]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
2 Author: Yuchung Cheng <ycheng@google.com>
3 Date: Wed Jan 6 12:42:38 2016 -0800
4
5 tcp: fix zero cwnd in tcp_cwnd_reduction
6
7 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
8 conditionally") introduced a bug that cwnd may become 0 when both
9 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
10 to a div-by-zero if the connection starts another cwnd reduction
11 phase by setting tp->prior_cwnd to the current cwnd (0) in
12 tcp_init_cwnd_reduction().
13
14 To prevent this we skip PRR operation when nothing is acked or
15 sacked. Then cwnd must be positive in all cases as long as ssthresh
16 is positive:
17
18 1) The proportional reduction mode
19 inflight > ssthresh > 0
20
21 2) The reduction bound mode
22 a) inflight == ssthresh > 0
23
24 b) inflight < ssthresh
25 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
26
27 Therefore in all cases inflight and sndcnt can not both be 0.
28 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
29
30 In reality this bug is triggered only with a sequence of less common
31 events. For example, the connection is terminating an ECN-triggered
32 cwnd reduction with an inflight 0, then it receives reordered/old
33 ACKs or DSACKs from prior transmission (which acks nothing). Or the
34 connection is in fast recovery stage that marks everything lost,
35 but fails to retransmit due to local issues, then receives data
36 packets from other end which acks nothing.
37
38 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
39 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
40 Signed-off-by: Yuchung Cheng <ycheng@google.com>
41 Signed-off-by: Neal Cardwell <ncardwell@google.com>
42 Signed-off-by: Eric Dumazet <edumazet@google.com>
43 Signed-off-by: David S. Miller <davem@davemloft.net>
44
45 net/ipv4/tcp_input.c | 3 +++
46 1 files changed, 3 insertions(+), 0 deletions(-)
47
48 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
49 Author: Eric Dumazet <edumazet@google.com>
50 Date: Sun Jan 24 13:53:50 2016 -0800
51
52 af_unix: fix struct pid memory leak
53
54 Dmitry reported a struct pid leak detected by a syzkaller program.
55
56 Bug happens in unix_stream_recvmsg() when we break the loop when a
57 signal is pending, without properly releasing scm.
58
59 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
60 Reported-by: Dmitry Vyukov <dvyukov@google.com>
61 Signed-off-by: Eric Dumazet <edumazet@google.com>
62 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
63 Signed-off-by: David S. Miller <davem@davemloft.net>
64
65 net/unix/af_unix.c | 1 +
66 1 files changed, 1 insertions(+), 0 deletions(-)
67
68 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
69 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
70 Date: Fri Jan 22 01:39:43 2016 +0100
71
72 pptp: fix illegal memory access caused by multiple bind()s
73
74 Several times already this has been reported as kasan reports caused by
75 syzkaller and trinity and people always looked at RCU races, but it is
76 much more simple. :)
77
78 In case we bind a pptp socket multiple times, we simply add it to
79 the callid_sock list but don't remove the old binding. Thus the old
80 socket stays in the bucket with unused call_id indexes and doesn't get
81 cleaned up. This causes various forms of kasan reports which were hard
82 to pinpoint.
83
84 Simply don't allow multiple binds and correct error handling in
85 pptp_bind. Also keep sk_state bits in place in pptp_connect.
86
87 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
88 Cc: Dmitry Kozlov <xeb@mail.ru>
89 Cc: Sasha Levin <sasha.levin@oracle.com>
90 Cc: Dmitry Vyukov <dvyukov@google.com>
91 Reported-by: Dmitry Vyukov <dvyukov@google.com>
92 Cc: Dave Jones <davej@codemonkey.org.uk>
93 Reported-by: Dave Jones <davej@codemonkey.org.uk>
94 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
95 Signed-off-by: David S. Miller <davem@davemloft.net>
96
97 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
98 1 files changed, 24 insertions(+), 10 deletions(-)
99
100 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
101 Author: Brad Spengler <spender@grsecurity.net>
102 Date: Tue Jan 26 18:17:10 2016 -0500
103
104 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
105 wiki but was removed from the config help at some point
106
107 grsecurity/Kconfig | 3 +++
108 1 files changed, 3 insertions(+), 0 deletions(-)
109
110 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
111 Author: Thomas Egerer <hakke_007@gmx.de>
112 Date: Mon Jan 25 12:58:44 2016 +0100
113
114 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
115
116 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
117 to select CRYPTO_ECHAINIV in order to work properly. This solves the
118 issues caused by a misconfiguration as described in [1].
119 The original approach, patching crypto/Kconfig was turned down by
120 Herbert Xu [2].
121
122 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
123 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
124
125 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
126 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
127 Signed-off-by: David S. Miller <davem@davemloft.net>
128
129 net/ipv4/Kconfig | 1 +
130 net/ipv6/Kconfig | 1 +
131 2 files changed, 2 insertions(+), 0 deletions(-)
132
133 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
134 Merge: 904114c 6339c1f
135 Author: Brad Spengler <spender@grsecurity.net>
136 Date: Tue Jan 26 18:08:40 2016 -0500
137
138 Merge branch 'pax-test' into grsec-test
139
140 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
141 Author: Brad Spengler <spender@grsecurity.net>
142 Date: Tue Jan 26 18:07:51 2016 -0500
143
144 Update to pax-linux-4.3.4-test25.patch:
145 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
146 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
147 - fixed a few REFCOUNT false positives in SNMP related statistics
148
149 arch/x86/Kconfig | 2 +-
150 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
151 include/net/snmp.h | 10 +++++-----
152 kernel/fork.c | 11 +++++++++--
153 net/ipv4/proc.c | 8 ++++----
154 net/ipv6/addrconf.c | 4 ++--
155 net/ipv6/proc.c | 10 +++++-----
156 7 files changed, 43 insertions(+), 19 deletions(-)
157
158 commit 904114c2fce3fdff5d57e763da56a78960db4e19
159 Author: Al Viro <viro@zeniv.linux.org.uk>
160 Date: Fri Jan 22 18:08:52 2016 -0500
161
162 make sure that freeing shmem fast symlinks is RCU-delayed
163
164 Cc: stable@vger.kernel.org # v4.2+
165 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
166
167 include/linux/shmem_fs.h | 5 +----
168 mm/shmem.c | 9 ++++-----
169 2 files changed, 5 insertions(+), 9 deletions(-)
170
171 commit ab86adee64312a2f827dd516cb199521327943ed
172 Author: Sasha Levin <sasha.levin@oracle.com>
173 Date: Mon Jan 18 19:23:51 2016 -0500
174
175 netfilter: nf_conntrack: use safer way to lock all buckets
176
177 When we need to lock all buckets in the connection hashtable we'd attempt to
178 lock 1024 spinlocks, which is way more preemption levels than supported by
179 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
180 enabled, and if it was - use only 8 buckets(!).
181
182 Fix this by using a global lock and synchronize all buckets on it when we
183 need to lock them all. This is pretty heavyweight, but is only done when we
184 need to resize the hashtable, and that doesn't happen often enough (or at all).
185
186 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
187 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
188 Reviewed-by: Florian Westphal <fw@strlen.de>
189 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
190
191 Conflicts:
192
193 net/netfilter/nfnetlink_cttimeout.c
194
195 include/net/netfilter/nf_conntrack_core.h | 8 ++----
196 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
197 net/netfilter/nf_conntrack_helper.c | 2 +-
198 net/netfilter/nf_conntrack_netlink.c | 2 +-
199 4 files changed, 33 insertions(+), 17 deletions(-)
200
201 commit 37014723527225481c720484bb788a1a6358072f
202 Author: Willy Tarreau <w@1wt.eu>
203 Date: Mon Jan 18 16:36:09 2016 +0100
204
205 pipe: limit the per-user amount of pages allocated in pipes
206
207 On no-so-small systems, it is possible for a single process to cause an
208 OOM condition by filling large pipes with data that are never read. A
209 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
210 memory. On small systems it may be tricky to set the pipe max size to
211 prevent this from happening.
212
213 This patch makes it possible to enforce a per-user soft limit above
214 which new pipes will be limited to a single page, effectively limiting
215 them to 4 kB each, as well as a hard limit above which no new pipes may
216 be created for this user. This has the effect of protecting the system
217 against memory abuse without hurting other users, and still allowing
218 pipes to work correctly though with less data at once.
219
220 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
221 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
222 default soft limit allows the default number of FDs per process (1024)
223 to create pipes of the default size (64kB), thus reaching a limit of 64MB
224 before starting to create only smaller pipes. With 256 processes limited
225 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
226 1084 MB of memory allocated for a user. The hard limit is disabled by
227 default to avoid breaking existing applications that make intensive use
228 of pipes (eg: for splicing).
229
230 Reported-by: socketpair@gmail.com
231 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
232 Mitigates: CVE-2013-4312 (Linux 2.0+)
233 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
234 Signed-off-by: Willy Tarreau <w@1wt.eu>
235 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
236
237 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
238 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
239 include/linux/pipe_fs_i.h | 4 +++
240 include/linux/sched.h | 1 +
241 kernel/sysctl.c | 14 ++++++++++++
242 5 files changed, 87 insertions(+), 2 deletions(-)
243
244 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
245 Merge: 540f2af 7791ecb
246 Author: Brad Spengler <spender@grsecurity.net>
247 Date: Sat Jan 23 10:57:11 2016 -0500
248
249 Merge branch 'pax-test' into grsec-test
250
251 commit 7791ecb84f840343a5646236fd0d34e1fb450793
252 Merge: 470069c 399588c
253 Author: Brad Spengler <spender@grsecurity.net>
254 Date: Sat Jan 23 10:56:47 2016 -0500
255
256 Merge branch 'linux-4.3.y' into pax-test
257
258 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
259 Author: Brad Spengler <spender@grsecurity.net>
260 Date: Tue Jan 19 21:18:47 2016 -0500
261
262 Update size_overflow hash table
263
264 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
265 1 files changed, 3 insertions(+), 1 deletions(-)
266
267 commit 7e649765626a28437f573f0fbe7a51a04615f041
268 Author: Brad Spengler <spender@grsecurity.net>
269 Date: Tue Jan 19 20:29:46 2016 -0500
270
271 Backport fix from: https://lkml.org/lkml/2015/12/13/187
272
273 fs/ext4/extents.c | 2 +-
274 1 files changed, 1 insertions(+), 1 deletions(-)
275
276 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
277 Author: Jann Horn <jann@thejh.net>
278 Date: Tue Jan 5 18:27:30 2016 +0100
279
280 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
281
282 This replaces all code in fs/compat_ioctl.c that translated
283 ioctl arguments into a in-kernel structure, then performed
284 do_ioctl under set_fs(KERNEL_DS), with code that allocates
285 data on the user stack and can call the VFS ioctl handler
286 under USER_DS.
287
288 This is done as a hardening measure because the caller
289 does not know what kind of ioctl handler will be invoked,
290 only that no corresponding compat_ioctl handler exists and
291 what the ioctl command number is. The accidental
292 invocation of an unlocked_ioctl handler that unexpectedly
293 calls copy_to_user could be a severe security issue.
294
295 Signed-off-by: Jann Horn <jann@thejh.net>
296 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
297
298 Conflicts:
299
300 fs/compat_ioctl.c
301
302 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
303 1 files changed, 68 insertions(+), 62 deletions(-)
304
305 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
306 Author: Al Viro <viro@zeniv.linux.org.uk>
307 Date: Thu Jan 7 09:53:30 2016 -0500
308
309 compat_ioctl: don't pass fd around when not needed
310
311 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
312
313 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
314 fs/internal.h | 7 ++++
315 fs/ioctl.c | 4 +-
316 include/linux/fs.h | 2 -
317 4 files changed, 61 insertions(+), 55 deletions(-)
318
319 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
320 Author: Jann Horn <jann@thejh.net>
321 Date: Tue Jan 5 18:27:29 2016 +0100
322
323 compat_ioctl: don't look up the fd twice
324
325 In code in fs/compat_ioctl.c that translates ioctl arguments
326 into a in-kernel structure, then performs sys_ioctl, possibly
327 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
328 calls to do_ioctl calls. do_ioctl is a new function that does
329 the same thing as sys_ioctl, but doesn't look up the fd again.
330
331 This change is made to avoid (potential) security issues
332 because of ioctl handlers that accept one of the ioctl
333 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
334 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
335 This can happen for multiple reasons:
336
337 - The ioctl command number could be reused.
338 - The ioctl handler might not check the full ioctl
339 command. This is e.g. true for drm_ioctl.
340 - The ioctl handler is very special, e.g. cuse_file_ioctl
341
342 The real issue is that set_fs(KERNEL_DS) is used here,
343 but that's fixed in a separate commit
344 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
345
346 This change mitigates potential security issues by
347 preventing a race that permits invocation of
348 unlocked_ioctl handlers under KERNEL_DS through compat
349 code even if a corresponding compat_ioctl handler exists.
350
351 So far, no way has been identified to use this to damage
352 kernel memory without having CAP_SYS_ADMIN in the init ns
353 (with the capability, doing reads/writes at arbitrary
354 kernel addresses should be easy through CUSE's ioctl
355 handler with FUSE_IOCTL_UNRESTRICTED set).
356
357 [AV: two missed sys_ioctl() taken care of]
358
359 Signed-off-by: Jann Horn <jann@thejh.net>
360 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
361
362 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
363 1 files changed, 68 insertions(+), 54 deletions(-)
364
365 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
366 Author: Vasily Kulikov <segoon@openwall.com>
367 Date: Fri Jan 15 16:57:55 2016 -0800
368
369 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
370
371 TIMER_ENTRY_STATIC is defined as a poison pointers which
372 should point to nowhere. Redefine them using POISON_POINTER_DELTA
373 arithmetics to make sure they really point to non-mappable area declared
374 by the target architecture.
375
376 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
377 Acked-by: Thomas Gleixner <tglx@linutronix.de>
378 Cc: Solar Designer <solar@openwall.com>
379 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
380 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
381 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
382
383 Conflicts:
384
385 include/linux/poison.h
386
387 include/linux/poison.h | 2 +-
388 1 files changed, 1 insertions(+), 1 deletions(-)
389
390 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
391 Author: Brad Spengler <spender@grsecurity.net>
392 Date: Tue Jan 19 19:41:44 2016 -0500
393
394 Fix ARM compilation, reported by Austin Sepp
395
396 grsecurity/grsec_sig.c | 1 +
397 1 files changed, 1 insertions(+), 0 deletions(-)
398
399 commit e15383743443dc43460a2fd73e0db0b608610dca
400 Author: Takashi Iwai <tiwai@suse.de>
401 Date: Mon Jan 18 13:52:47 2016 +0100
402
403 ALSA: hrtimer: Fix stall by hrtimer_cancel()
404
405 hrtimer_cancel() waits for the completion from the callback, thus it
406 must not be called inside the callback itself. This was already a
407 problem in the past with ALSA hrtimer driver, and the early commit
408 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
409
410 However, the previous fix is still insufficient: it may still cause a
411 lockup when the ALSA timer instance reprograms itself in its callback.
412 Then it invokes the start function even in snd_timer_interrupt() that
413 is called in hrtimer callback itself, results in a CPU stall. This is
414 no hypothetical problem but actually triggered by syzkaller fuzzer.
415
416 This patch tries to fix the issue again. Now we call
417 hrtimer_try_to_cancel() at both start and stop functions so that it
418 won't fall into a deadlock, yet giving some chance to cancel the queue
419 if the functions have been called outside the callback. The proper
420 hrtimer_cancel() is called in anyway at closing, so this should be
421 enough.
422
423 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
424 Cc: <stable@vger.kernel.org>
425 Signed-off-by: Takashi Iwai <tiwai@suse.de>
426
427 sound/core/hrtimer.c | 3 ++-
428 1 files changed, 2 insertions(+), 1 deletions(-)
429
430 commit 12d874daf706e6e7c1ae709141859c809599297e
431 Author: Takashi Iwai <tiwai@suse.de>
432 Date: Tue Jan 12 12:38:02 2016 +0100
433
434 ALSA: seq: Fix missing NULL check at remove_events ioctl
435
436 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
437 unconditionally even if there is no FIFO assigned, and this leads to
438 an Oops due to NULL dereference. The fix is just to add a proper NULL
439 check.
440
441 Reported-by: Dmitry Vyukov <dvyukov@google.com>
442 Tested-by: Dmitry Vyukov <dvyukov@google.com>
443 Cc: <stable@vger.kernel.org>
444 Signed-off-by: Takashi Iwai <tiwai@suse.de>
445
446 sound/core/seq/seq_clientmgr.c | 2 +-
447 1 files changed, 1 insertions(+), 1 deletions(-)
448
449 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
450 Author: Takashi Iwai <tiwai@suse.de>
451 Date: Tue Jan 12 15:36:27 2016 +0100
452
453 ALSA: seq: Fix race at timer setup and close
454
455 ALSA sequencer code has an open race between the timer setup ioctl and
456 the close of the client. This was triggered by syzkaller fuzzer, and
457 a use-after-free was caught there as a result.
458
459 This patch papers over it by adding a proper queue->timer_mutex lock
460 around the timer-related calls in the relevant code path.
461
462 Reported-by: Dmitry Vyukov <dvyukov@google.com>
463 Tested-by: Dmitry Vyukov <dvyukov@google.com>
464 Cc: <stable@vger.kernel.org>
465 Signed-off-by: Takashi Iwai <tiwai@suse.de>
466
467 sound/core/seq/seq_queue.c | 2 ++
468 1 files changed, 2 insertions(+), 0 deletions(-)
469
470 commit b9e55ab955e59b4a636d78a748be90334a48b485
471 Author: Takashi Iwai <tiwai@suse.de>
472 Date: Thu Jan 14 16:30:58 2016 +0100
473
474 ALSA: timer: Harden slave timer list handling
475
476 A slave timer instance might be still accessible in a racy way while
477 operating the master instance as it lacks of locking. Since the
478 master operation is mostly protected with timer->lock, we should cope
479 with it while changing the slave instance, too. Also, some linked
480 lists (active_list and ack_list) of slave instances aren't unlinked
481 immediately at stopping or closing, and this may lead to unexpected
482 accesses.
483
484 This patch tries to address these issues. It adds spin lock of
485 timer->lock (either from master or slave, which is equivalent) in a
486 few places. For avoiding a deadlock, we ensure that the global
487 slave_active_lock is always locked at first before each timer lock.
488
489 Also, ack and active_list of slave instances are properly unlinked at
490 snd_timer_stop() and snd_timer_close().
491
492 Last but not least, remove the superfluous call of _snd_timer_stop()
493 at removing slave links. This is a noop, and calling it may confuse
494 readers wrt locking. Further cleanup will follow in a later patch.
495
496 Actually we've got reports of use-after-free by syzkaller fuzzer, and
497 this hopefully fixes these issues.
498
499 Reported-by: Dmitry Vyukov <dvyukov@google.com>
500 Cc: <stable@vger.kernel.org>
501 Signed-off-by: Takashi Iwai <tiwai@suse.de>
502
503 sound/core/timer.c | 18 ++++++++++++++----
504 1 files changed, 14 insertions(+), 4 deletions(-)
505
506 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
507 Author: Takashi Iwai <tiwai@suse.de>
508 Date: Wed Jan 13 17:48:01 2016 +0100
509
510 ALSA: timer: Fix race among timer ioctls
511
512 ALSA timer ioctls have an open race and this may lead to a
513 use-after-free of timer instance object. A simplistic fix is to make
514 each ioctl exclusive. We have already tread_sem for controlling the
515 tread, and extend this as a global mutex to be applied to each ioctl.
516
517 The downside is, of course, the worse concurrency. But these ioctls
518 aren't to be parallel accessible, in anyway, so it should be fine to
519 serialize there.
520
521 Reported-by: Dmitry Vyukov <dvyukov@google.com>
522 Tested-by: Dmitry Vyukov <dvyukov@google.com>
523 Cc: <stable@vger.kernel.org>
524 Signed-off-by: Takashi Iwai <tiwai@suse.de>
525
526 sound/core/timer.c | 32 +++++++++++++++++++-------------
527 1 files changed, 19 insertions(+), 13 deletions(-)
528
529 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
530 Author: Takashi Iwai <tiwai@suse.de>
531 Date: Wed Jan 13 21:35:06 2016 +0100
532
533 ALSA: timer: Fix double unlink of active_list
534
535 ALSA timer instance object has a couple of linked lists and they are
536 unlinked unconditionally at snd_timer_stop(). Meanwhile
537 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
538 the element list itself unchanged. This ends up with unlinking twice,
539 and it was caught by syzkaller fuzzer.
540
541 The fix is to use list_del_init() variant properly there, too.
542
543 Reported-by: Dmitry Vyukov <dvyukov@google.com>
544 Tested-by: Dmitry Vyukov <dvyukov@google.com>
545 Cc: <stable@vger.kernel.org>
546 Signed-off-by: Takashi Iwai <tiwai@suse.de>
547
548 sound/core/timer.c | 2 +-
549 1 files changed, 1 insertions(+), 1 deletions(-)
550
551 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
552 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
553 Date: Mon Jan 18 18:03:48 2016 +0100
554
555 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
556
557 It was seen that defective configurations of openvswitch could overwrite
558 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
559 many recursions within ovs.
560
561 This problem arises due to the high stack usage of openvswitch. The rest
562 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
563
564 We use the already existing recursion counter in ovs_execute_actions to
565 implement an upper bound of 5 recursions.
566
567 Cc: Pravin Shelar <pshelar@ovn.org>
568 Cc: Simon Horman <simon.horman@netronome.com>
569 Cc: Eric Dumazet <eric.dumazet@gmail.com>
570 Cc: Simon Horman <simon.horman@netronome.com>
571 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
572 Signed-off-by: David S. Miller <davem@davemloft.net>
573
574 net/openvswitch/actions.c | 19 ++++++++++++++-----
575 1 files changed, 14 insertions(+), 5 deletions(-)
576
577 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
578 Author: Ursula Braun <ursula.braun@de.ibm.com>
579 Date: Tue Jan 19 10:41:33 2016 +0100
580
581 af_iucv: Validate socket address length in iucv_sock_bind()
582
583 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
584 Reported-by: Dmitry Vyukov <dvyukov@google.com>
585 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
586 Signed-off-by: David S. Miller <davem@davemloft.net>
587
588 net/iucv/af_iucv.c | 3 +++
589 1 files changed, 3 insertions(+), 0 deletions(-)
590
591 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
592 Author: Brad Spengler <spender@grsecurity.net>
593 Date: Tue Jan 19 19:32:54 2016 -0500
594
595 Apply the same fix as everyone else for the recent keys vulnerability that is
596 unexploitable under PAX_REFCOUNT
597
598 Make a couple more changes that no one else can/will
599
600 include/linux/key-type.h | 4 ++--
601 ipc/msgutil.c | 4 ++--
602 security/keys/internal.h | 2 +-
603 security/keys/process_keys.c | 1 +
604 4 files changed, 6 insertions(+), 5 deletions(-)
605
606 commit b56c3a63f431c193400aee17543021950bd14bc4
607 Merge: 38b1a3d 470069c
608 Author: Brad Spengler <spender@grsecurity.net>
609 Date: Sun Jan 17 18:30:19 2016 -0500
610
611 Merge branch 'pax-test' into grsec-test
612
613 commit 470069cfedef2180313233d275be5901bd6d1135
614 Author: Brad Spengler <spender@grsecurity.net>
615 Date: Sun Jan 17 18:29:59 2016 -0500
616
617 Update to pax-linux-4.3.3-test22.patch:
618 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
619 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
620
621 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
622 drivers/gpu/drm/drm_pci.c | 3 +++
623 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
624 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
625 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
626 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
627 drivers/net/usb/asix_common.c | 3 ++-
628 include/drm/drmP.h | 1 +
629 8 files changed, 22 insertions(+), 29 deletions(-)
630
631 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
632 Author: Brad Spengler <spender@grsecurity.net>
633 Date: Sun Jan 17 12:33:53 2016 -0500
634
635 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
636 mentioned banning execution of suid/sgid binaries, though the kernel
637 source clearly only mentions banning execution of suid binaries. Since
638 there's no reason for us to not ban execution of sgid binaries as well,
639 make the implementation match the Kconfig description.
640
641 fs/exec.c | 4 ++--
642 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
643 include/linux/sched.h | 4 ++--
644 3 files changed, 18 insertions(+), 17 deletions(-)
645
646 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
647 Merge: d141a86 ea4a835
648 Author: Brad Spengler <spender@grsecurity.net>
649 Date: Sat Jan 16 14:12:22 2016 -0500
650
651 Merge branch 'pax-test' into grsec-test
652
653 Conflicts:
654 drivers/gpu/drm/i810/i810_drv.c
655
656 commit ea4a835328ada6513ac013986764d6caea8cd348
657 Author: Brad Spengler <spender@grsecurity.net>
658 Date: Sat Jan 16 14:11:30 2016 -0500
659
660 Update to pax-linux-4.3.3-test21.patch:
661 - fixed some fallout from the drm_drivers constification, reported by spender
662
663 drivers/gpu/drm/armada/armada_drv.c | 3 +--
664 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
665 drivers/gpu/drm/i810/i810_dma.c | 2 +-
666 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
667 drivers/gpu/drm/i810/i810_drv.h | 2 +-
668 5 files changed, 8 insertions(+), 6 deletions(-)
669
670 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
671 Author: Brad Spengler <spender@grsecurity.net>
672 Date: Sat Jan 16 13:16:36 2016 -0500
673
674 compile fix
675
676 drivers/gpu/drm/i810/i810_dma.c | 2 +-
677 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
678 drivers/gpu/drm/i810/i810_drv.h | 2 +-
679 3 files changed, 5 insertions(+), 3 deletions(-)
680
681 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
682 Merge: 5fa135d bbda879
683 Author: Brad Spengler <spender@grsecurity.net>
684 Date: Sat Jan 16 12:59:22 2016 -0500
685
686 Merge branch 'pax-test' into grsec-test
687
688 commit bbda87914edf63e27fb46670bf3a373f2b963c73
689 Author: Brad Spengler <spender@grsecurity.net>
690 Date: Sat Jan 16 12:58:04 2016 -0500
691
692 Update to pax-linux-4.3.3-test20.patch:
693 - constified drm_driver
694 - Emese fixed a special case in handling __func__ in the initify plugin
695 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
696 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
697
698 arch/x86/kernel/cpu/perf_event.h | 2 +-
699 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
700 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
701 arch/x86/kernel/uprobes.c | 2 +-
702 arch/x86/mm/mpx.c | 2 +-
703 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
704 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
705 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
706 drivers/gpu/drm/drm_pci.c | 6 +-
707 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
708 drivers/gpu/drm/i915/i915_dma.c | 2 +-
709 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
710 drivers/gpu/drm/i915/i915_drv.h | 2 +-
711 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
712 drivers/gpu/drm/mga/mga_drv.c | 5 +-
713 drivers/gpu/drm/mga/mga_drv.h | 2 +-
714 drivers/gpu/drm/mga/mga_state.c | 2 +-
715 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
716 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
717 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
718 drivers/gpu/drm/r128/r128_drv.c | 4 +-
719 drivers/gpu/drm/r128/r128_drv.h | 2 +-
720 drivers/gpu/drm/r128/r128_state.c | 2 +-
721 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
722 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
723 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
724 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
725 drivers/gpu/drm/savage/savage_bci.c | 2 +-
726 drivers/gpu/drm/savage/savage_drv.c | 5 +-
727 drivers/gpu/drm/savage/savage_drv.h | 2 +-
728 drivers/gpu/drm/sis/sis_drv.c | 5 +-
729 drivers/gpu/drm/sis/sis_drv.h | 2 +-
730 drivers/gpu/drm/sis/sis_mm.c | 2 +-
731 drivers/gpu/drm/via/via_dma.c | 2 +-
732 drivers/gpu/drm/via/via_drv.c | 5 +-
733 drivers/gpu/drm/via/via_drv.h | 2 +-
734 include/drm/drmP.h | 2 +-
735 mm/slab.c | 2 +-
736 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
737 tools/gcc/initify_plugin.c | 15 +++-
738 .../disable_size_overflow_hash.data | 1 +
739 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
740 42 files changed, 156 insertions(+), 110 deletions(-)
741
742 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
743 Author: Brad Spengler <spender@grsecurity.net>
744 Date: Sat Jan 16 12:19:23 2016 -0500
745
746 compile fix
747
748 grsecurity/grsec_sig.c | 3 +--
749 1 files changed, 1 insertions(+), 2 deletions(-)
750
751 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
752 Author: Brad Spengler <spender@grsecurity.net>
753 Date: Sat Jan 16 12:10:37 2016 -0500
754
755 As pointed out by Jann Horn, some distros are starting to circumvent
756 previous assumptions about the attainability of a user to control
757 multiple UIDs by handing out suid binaries that allow a user to run
758 processes (including exploits) under a number of other pre-defined
759 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
760 (though it would have to involve some code path that doesn't involve
761 locks) fix that here by ensuring no more than 8 users on a system can
762 be banned before a reboot is required. If more are banned, a panic
763 is triggered.
764
765 grsecurity/grsec_sig.c | 8 ++++++++
766 1 files changed, 8 insertions(+), 0 deletions(-)
767
768 commit a8d37776e9521c567ebff6730d49312f72435f08
769 Author: Eric Dumazet <edumazet@google.com>
770 Date: Thu Dec 3 11:12:07 2015 -0800
771
772 proc: add a reschedule point in proc_readfd_common()
773
774 User can pass an arbitrary large buffer to getdents().
775
776 It is typically a 32KB buffer used by libc scandir() implementation.
777
778 When scanning /proc/{pid}/fd, we can hold cpu way too long,
779 so add a cond_resched() to be kind with other tasks.
780
781 We've seen latencies of more than 50ms on real workloads.
782
783 Signed-off-by: Eric Dumazet <edumazet@google.com>
784 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
785 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
786
787 fs/proc/fd.c | 1 +
788 1 files changed, 1 insertions(+), 0 deletions(-)
789
790 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
791 Author: Rabin Vincent <rabin@rab.in>
792 Date: Tue Jan 12 20:17:08 2016 +0100
793
794 net: bpf: reject invalid shifts
795
796 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
797 constant shift that can't be encoded in the immediate field of the
798 UBFM/SBFM instructions is passed to the JIT. Since these shifts
799 amounts, which are negative or >= regsize, are invalid, reject them in
800 the eBPF verifier and the classic BPF filter checker, for all
801 architectures.
802
803 Signed-off-by: Rabin Vincent <rabin@rab.in>
804 Acked-by: Alexei Starovoitov <ast@kernel.org>
805 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
806 Signed-off-by: David S. Miller <davem@davemloft.net>
807
808 kernel/bpf/verifier.c | 10 ++++++++++
809 net/core/filter.c | 5 +++++
810 2 files changed, 15 insertions(+), 0 deletions(-)
811
812 commit c248e115a73496625a1c64660d0eeefd67e55cbf
813 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
814 Date: Fri Jan 8 11:00:54 2016 -0200
815
816 sctp: fix use-after-free in pr_debug statement
817
818 Dmitry Vyukov reported a use-after-free in the code expanded by the
819 macro debug_post_sfx, which is caused by the use of the asoc pointer
820 after it was freed within sctp_side_effect() scope.
821
822 This patch fixes it by allowing sctp_side_effect to clear that asoc
823 pointer when the TCB is freed.
824
825 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
826 because it will trigger DELETE_TCB too on that same loop.
827
828 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
829 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
830 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
831
832 The macro is already prepared to handle such NULL pointer.
833
834 Reported-by: Dmitry Vyukov <dvyukov@google.com>
835 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
836 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
837 Signed-off-by: David S. Miller <davem@davemloft.net>
838
839 net/sctp/sm_sideeffect.c | 11 ++++++-----
840 net/sctp/sm_statefuns.c | 17 ++++-------------
841 2 files changed, 10 insertions(+), 18 deletions(-)
842
843 commit 395ea8a9e73e184fc14153a033000bccf4213213
844 Author: willy tarreau <w@1wt.eu>
845 Date: Sun Jan 10 07:54:56 2016 +0100
846
847 unix: properly account for FDs passed over unix sockets
848
849 It is possible for a process to allocate and accumulate far more FDs than
850 the process' limit by sending them over a unix socket then closing them
851 to keep the process' fd count low.
852
853 This change addresses this problem by keeping track of the number of FDs
854 in flight per user and preventing non-privileged processes from having
855 more FDs in flight than their configured FD limit.
856
857 Reported-by: socketpair@gmail.com
858 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
859 Mitigates: CVE-2013-4312 (Linux 2.0+)
860 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
861 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
862 Signed-off-by: Willy Tarreau <w@1wt.eu>
863 Signed-off-by: David S. Miller <davem@davemloft.net>
864
865 include/linux/sched.h | 1 +
866 net/unix/af_unix.c | 24 ++++++++++++++++++++----
867 net/unix/garbage.c | 13 ++++++++-----
868 3 files changed, 29 insertions(+), 9 deletions(-)
869
870 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
871 Author: Sasha Levin <sasha.levin@oracle.com>
872 Date: Thu Jan 7 14:52:43 2016 -0500
873
874 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
875
876 proc_dostring() needs an initialized destination string, while the one
877 provided in proc_sctp_do_hmac_alg() contains stack garbage.
878
879 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
880 accessing invalid memory.
881
882 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
883 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
884 Signed-off-by: David S. Miller <davem@davemloft.net>
885
886 net/sctp/sysctl.c | 2 +-
887 1 files changed, 1 insertions(+), 1 deletions(-)
888
889 commit 4014e09faf0fe9054119624ccfff1236e886b554
890 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
891 Date: Tue Nov 24 17:13:21 2015 -0500
892
893 RDS: fix race condition when sending a message on unbound socket
894
895 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
896
897 Sasha's found a NULL pointer dereference in the RDS connection code when
898 sending a message to an apparently unbound socket. The problem is caused
899 by the code checking if the socket is bound in rds_sendmsg(), which checks
900 the rs_bound_addr field without taking a lock on the socket. This opens a
901 race where rs_bound_addr is temporarily set but where the transport is not
902 in rds_bind(), leading to a NULL pointer dereference when trying to
903 dereference 'trans' in __rds_conn_create().
904
905 Vegard wrote a reproducer for this issue, so kindly ask him to share if
906 you're interested.
907
908 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
909 with this patch, whereas I could without.
910
911 Complete earlier incomplete fix to CVE-2015-6937:
912
913 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
914
915 Cc: David S. Miller <davem@davemloft.net>
916
917 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
918 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
919 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
920 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
921 Signed-off-by: David S. Miller <davem@davemloft.net>
922 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
923
924 Conflicts:
925
926 net/rds/send.c
927
928 net/rds/connection.c | 6 ------
929 1 files changed, 0 insertions(+), 6 deletions(-)
930
931 commit 206df8d01104344d7588d801016a281a4cd25556
932 Author: Sasha Levin <sasha.levin@oracle.com>
933 Date: Tue Sep 8 10:53:40 2015 -0400
934
935 RDS: verify the underlying transport exists before creating a connection
936
937 There was no verification that an underlying transport exists when creating
938 a connection, this would cause dereferencing a NULL ptr.
939
940 It might happen on sockets that weren't properly bound before attempting to
941 send a message, which will cause a NULL ptr deref:
942
943 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
944 [135546.051270] Modules linked in:
945 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
946 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
947 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
948 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
949 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
950 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
951 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
952 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
953 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
954 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
955 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
956 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
957 [135546.064723] Stack:
958 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
959 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
960 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
961 [135546.068629] Call Trace:
962 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
963 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
964 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
965 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
966 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
967 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
968 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
969 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
970 [135546.076349] ? __might_fault (mm/memory.c:3795)
971 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
972 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
973 [135546.078856] SYSC_sendto (net/socket.c:1657)
974 [135546.079596] ? SYSC_connect (net/socket.c:1628)
975 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
976 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
977 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
978 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
979 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
980 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
981 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
982
983 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
984 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
985 Signed-off-by: David S. Miller <davem@davemloft.net>
986
987 net/rds/connection.c | 6 ++++++
988 1 files changed, 6 insertions(+), 0 deletions(-)
989
990 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
991 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
992 Date: Tue Jan 5 20:32:47 2016 -0500
993
994 ftrace/module: Call clean up function when module init fails early
995
996 If the module init code fails after calling ftrace_module_init() and before
997 calling do_init_module(), we can suffer from a memory leak. This is because
998 ftrace_module_init() allocates pages to store the locations that ftrace
999 hooks are placed in the module text. If do_init_module() fails, it still
1000 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
1001 the pages it allocated for the module. But if load_module() fails before
1002 then, the pages allocated by ftrace_module_init() will never be freed.
1003
1004 Call ftrace_release_mod() on the module if load_module() fails before
1005 getting to do_init_module().
1006
1007 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
1008
1009 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
1010 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
1011 Cc: stable@vger.kernel.org # v2.6.38+
1012 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
1013 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
1014
1015 include/linux/ftrace.h | 1 +
1016 kernel/module.c | 6 ++++++
1017 2 files changed, 7 insertions(+), 0 deletions(-)
1018
1019 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
1020 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
1021 Date: Wed Jan 6 00:18:48 2016 -0800
1022
1023 net: possible use after free in dst_release
1024
1025 dst_release should not access dst->flags after decrementing
1026 __refcnt to 0. The dst_entry may be in dst_busy_list and
1027 dst_gc_task may dst_destroy it before dst_release gets a chance
1028 to access dst->flags.
1029
1030 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
1031 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
1032 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
1033 Acked-by: Eric Dumazet <edumazet@google.com>
1034 Signed-off-by: David S. Miller <davem@davemloft.net>
1035
1036 net/core/dst.c | 3 ++-
1037 1 files changed, 2 insertions(+), 1 deletions(-)
1038
1039 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
1040 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
1041 Date: Wed Jan 6 14:55:02 2016 +0000
1042
1043 mkiss: fix scribble on freed memory
1044
1045 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
1046 scribble on free memory but added a new one which allows the user to
1047 scribble even more and user controlled data into freed space.
1048
1049 As with 6pack we need to halt the queue before we free the buffers, because
1050 the transmit logic is not protected by the semaphore.
1051
1052 Signed-off-by: Alan Cox <alan@linux.intel.com>
1053 Signed-off-by: David S. Miller <davem@davemloft.net>
1054
1055 drivers/net/hamradio/mkiss.c | 5 +++++
1056 1 files changed, 5 insertions(+), 0 deletions(-)
1057
1058 commit 5cbbcbd32dc1949470f61d342503808fa9555276
1059 Author: David Miller <davem@davemloft.net>
1060 Date: Thu Dec 17 16:05:49 2015 -0500
1061
1062 mkiss: Fix use after free in mkiss_close().
1063
1064 Need to do the unregister_device() after all references to the driver
1065 private have been done.
1066
1067 Signed-off-by: David S. Miller <davem@davemloft.net>
1068
1069 drivers/net/hamradio/mkiss.c | 4 ++--
1070 1 files changed, 2 insertions(+), 2 deletions(-)
1071
1072 commit b00171576794a98068e069a660f0991a6a5190ff
1073 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
1074 Date: Tue Jan 5 11:51:25 2016 +0000
1075
1076 6pack: fix free memory scribbles
1077
1078 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
1079 memory scribble but in doing so replaced it with a different one that allows
1080 the user to control the data and scribble even more.
1081
1082 sixpack_close is called by the tty layer in tty context. The tty context is
1083 protected by sp_get() and sp_put(). However network layer activity via
1084 sp_xmit() is not protected this way. We must therefore stop the queue
1085 otherwise the user gets to dump a buffer mostly of their choice into freed
1086 kernel pages.
1087
1088 Signed-off-by: Alan Cox <alan@linux.intel.com>
1089 Signed-off-by: David S. Miller <davem@davemloft.net>
1090
1091 drivers/net/hamradio/6pack.c | 6 ++++++
1092 1 files changed, 6 insertions(+), 0 deletions(-)
1093
1094 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
1095 Author: David Miller <davem@davemloft.net>
1096 Date: Thu Dec 17 16:05:32 2015 -0500
1097
1098 6pack: Fix use after free in sixpack_close().
1099
1100 Need to do the unregister_device() after all references to the driver
1101 private have been done.
1102
1103 Also we need to use del_timer_sync() for the timers so that we don't
1104 have any asynchronous references after the unregister.
1105
1106 Signed-off-by: David S. Miller <davem@davemloft.net>
1107
1108 drivers/net/hamradio/6pack.c | 8 ++++----
1109 1 files changed, 4 insertions(+), 4 deletions(-)
1110
1111 commit 4f9d532742656b3613d579220fd10c78f24ba37b
1112 Author: Rabin Vincent <rabin@rab.in>
1113 Date: Tue Jan 5 16:23:07 2016 +0100
1114
1115 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
1116
1117 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
1118 instructions since it XORs A with X while all the others replace A with
1119 some loaded value. All the BPF JITs fail to clear A if this is used as
1120 the first instruction in a filter. This was found using american fuzzy
1121 lop.
1122
1123 Add a helper to determine if A needs to be cleared given the first
1124 instruction in a filter, and use this in the JITs. Except for ARM, the
1125 rest have only been compile-tested.
1126
1127 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
1128 Signed-off-by: Rabin Vincent <rabin@rab.in>
1129 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
1130 Acked-by: Alexei Starovoitov <ast@kernel.org>
1131 Signed-off-by: David S. Miller <davem@davemloft.net>
1132
1133 arch/arm/net/bpf_jit_32.c | 16 +---------------
1134 arch/mips/net/bpf_jit.c | 16 +---------------
1135 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
1136 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
1137 include/linux/filter.h | 19 +++++++++++++++++++
1138 5 files changed, 25 insertions(+), 56 deletions(-)
1139
1140 commit 570d88f8acfffda92b89ae2e1c47320d47256034
1141 Author: John Fastabend <john.fastabend@gmail.com>
1142 Date: Tue Jan 5 09:11:36 2016 -0800
1143
1144 net: sched: fix missing free per cpu on qstats
1145
1146 When a qdisc is using per cpu stats (currently just the ingress
1147 qdisc) only the bstats are being freed. This also free's the qstats.
1148
1149 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
1150 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
1151 Acked-by: Eric Dumazet <edumazet@google.com>
1152 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
1153 Signed-off-by: David S. Miller <davem@davemloft.net>
1154
1155 net/sched/sch_generic.c | 4 +++-
1156 1 files changed, 3 insertions(+), 1 deletions(-)
1157
1158 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
1159 Author: Rabin Vincent <rabin@rab.in>
1160 Date: Tue Jan 5 18:34:04 2016 +0100
1161
1162 ARM: net: bpf: fix zero right shift
1163
1164 The LSR instruction cannot be used to perform a zero right shift since a
1165 0 as the immediate value (imm5) in the LSR instruction encoding means
1166 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
1167
1168 Make the JIT skip generation of the LSR if a zero-shift is requested.
1169
1170 This was found using american fuzzy lop.
1171
1172 Signed-off-by: Rabin Vincent <rabin@rab.in>
1173 Acked-by: Alexei Starovoitov <ast@kernel.org>
1174 Signed-off-by: David S. Miller <davem@davemloft.net>
1175
1176 arch/arm/net/bpf_jit_32.c | 3 ++-
1177 1 files changed, 2 insertions(+), 1 deletions(-)
1178
1179 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
1180 Author: Brad Spengler <spender@grsecurity.net>
1181 Date: Wed Jan 6 20:35:57 2016 -0500
1182
1183 Don't perform hidden lookups in RBAC against the directory of
1184 a file being opened with O_CREAT, reported by Karl Witt
1185
1186 Conflicts:
1187
1188 fs/namei.c
1189
1190 fs/namei.c | 3 ---
1191 1 files changed, 0 insertions(+), 3 deletions(-)
1192
1193 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
1194 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
1195 Date: Tue Jan 5 10:46:00 2016 +0100
1196
1197 bridge: Only call /sbin/bridge-stp for the initial network namespace
1198
1199 [I stole this patch from Eric Biederman. He wrote:]
1200
1201 > There is no defined mechanism to pass network namespace information
1202 > into /sbin/bridge-stp therefore don't even try to invoke it except
1203 > for bridge devices in the initial network namespace.
1204 >
1205 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
1206 > invoked for any network device name which if /sbin/bridge-stp does not
1207 > guard against unreasonable arguments or being invoked twice on the
1208 > same network device could cause problems.
1209
1210 [Hannes: changed patch using netns_eq]
1211
1212 Cc: Eric W. Biederman <ebiederm@xmission.com>
1213 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
1214 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
1215 Signed-off-by: David S. Miller <davem@davemloft.net>
1216
1217 net/bridge/br_stp_if.c | 5 ++++-
1218 1 files changed, 4 insertions(+), 1 deletions(-)
1219
1220 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
1221 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
1222 Date: Wed Dec 23 16:28:40 2015 -0200
1223
1224 sctp: use GFP_USER for user-controlled kmalloc
1225
1226 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
1227 missed two other spots.
1228
1229 For connectx, as it's more likely to be used by kernel users of the API,
1230 it detects if GFP_USER should be used or not.
1231
1232 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
1233 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1234 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
1235 Signed-off-by: David S. Miller <davem@davemloft.net>
1236
1237 net/sctp/socket.c | 9 ++++++---
1238 1 files changed, 6 insertions(+), 3 deletions(-)
1239
1240 commit 5718a1f63c41fc156f729783423b002763779d04
1241 Author: Florian Westphal <fw@strlen.de>
1242 Date: Thu Dec 31 14:26:33 2015 +0100
1243
1244 connector: bump skb->users before callback invocation
1245
1246 Dmitry reports memleak with syskaller program.
1247 Problem is that connector bumps skb usecount but might not invoke callback.
1248
1249 So move skb_get to where we invoke the callback.
1250
1251 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1252 Signed-off-by: Florian Westphal <fw@strlen.de>
1253 Signed-off-by: David S. Miller <davem@davemloft.net>
1254
1255 drivers/connector/connector.c | 11 +++--------
1256 1 files changed, 3 insertions(+), 8 deletions(-)
1257
1258 commit 2e6372e6a97f8d642416899861f91777f44f13b7
1259 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
1260 Date: Sun Jan 3 18:56:38 2016 +0000
1261
1262 af_unix: Fix splice-bind deadlock
1263
1264 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
1265 system call and AF_UNIX sockets,
1266
1267 http://lists.openwall.net/netdev/2015/11/06/24
1268
1269 The situation was analyzed as
1270
1271 (a while ago) A: socketpair()
1272 B: splice() from a pipe to /mnt/regular_file
1273 does sb_start_write() on /mnt
1274 C: try to freeze /mnt
1275 wait for B to finish with /mnt
1276 A: bind() try to bind our socket to /mnt/new_socket_name
1277 lock our socket, see it not bound yet
1278 decide that it needs to create something in /mnt
1279 try to do sb_start_write() on /mnt, block (it's
1280 waiting for C).
1281 D: splice() from the same pipe to our socket
1282 lock the pipe, see that socket is connected
1283 try to lock the socket, block waiting for A
1284 B: get around to actually feeding a chunk from
1285 pipe to file, try to lock the pipe. Deadlock.
1286
1287 on 2015/11/10 by Al Viro,
1288
1289 http://lists.openwall.net/netdev/2015/11/10/4
1290
1291 The patch fixes this by removing the kern_path_create related code from
1292 unix_mknod and executing it as part of unix_bind prior acquiring the
1293 readlock of the socket in question. This means that A (as used above)
1294 will sb_start_write on /mnt before it acquires the readlock, hence, it
1295 won't indirectly block B which first did a sb_start_write and then
1296 waited for a thread trying to acquire the readlock. Consequently, A
1297 being blocked by C waiting for B won't cause a deadlock anymore
1298 (effectively, both A and B acquire two locks in opposite order in the
1299 situation described above).
1300
1301 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
1302
1303 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
1304 Signed-off-by: David S. Miller <davem@davemloft.net>
1305
1306 Conflicts:
1307
1308 net/unix/af_unix.c
1309
1310 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
1311 1 files changed, 42 insertions(+), 28 deletions(-)
1312
1313 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
1314 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
1315 Date: Thu Dec 31 13:11:28 2015 +0800
1316
1317 tracing: Fix setting of start_index in find_next()
1318
1319 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
1320 panic at t_show.
1321
1322 general protection fault: 0000 [#1] PREEMPT SMP
1323 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
1324 RIP: 0010:[<ffffffff811375b2>]
1325 [<ffffffff811375b2>] t_show+0x22/0xe0
1326 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
1327 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
1328 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
1329 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
1330 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
1331 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
1332 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
1333 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
1334 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
1335 Call Trace:
1336 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
1337 [<ffffffff811b749b>] vfs_read+0x9b/0x160
1338 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
1339 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
1340 ---[ end trace 5bd9eb630614861e ]---
1341 Kernel panic - not syncing: Fatal exception
1342
1343 When the first time find_next calls find_next_mod_format, it should
1344 iterate the trace_bprintk_fmt_list to find the first print format of
1345 the module. However in current code, start_index is smaller than *pos
1346 at first, and code will not iterate the list. Latter container_of will
1347 get the wrong address with former v, which will cause mod_fmt be a
1348 meaningless object and so is the returned mod_fmt->fmt.
1349
1350 This patch will fix it by correcting the start_index. After fixed,
1351 when the first time calls find_next_mod_format, start_index will be
1352 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
1353 get the right module printk format, so is the returned mod_fmt->fmt.
1354
1355 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
1356
1357 Cc: stable@vger.kernel.org # 3.12+
1358 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
1359 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
1360 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
1361
1362 kernel/trace/trace_printk.c | 1 +
1363 1 files changed, 1 insertions(+), 0 deletions(-)
1364
1365 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
1366 Author: Al Viro <viro@zeniv.linux.org.uk>
1367 Date: Mon Dec 28 20:47:08 2015 -0500
1368
1369 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
1370
1371 Cc: stable@vger.kernel.org # 3.15+
1372 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
1373 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
1374
1375 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
1376 1 files changed, 37 insertions(+), 36 deletions(-)
1377
1378 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
1379 Merge: de243c2 3adc55a
1380 Author: Brad Spengler <spender@grsecurity.net>
1381 Date: Tue Jan 5 18:10:10 2016 -0500
1382
1383 Merge branch 'pax-test' into grsec-test
1384
1385 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
1386 Author: Brad Spengler <spender@grsecurity.net>
1387 Date: Tue Jan 5 18:08:53 2016 -0500
1388
1389 Update to pax-linux-4.3.3-test16.patch:
1390 - small cleanup in entry_64.S on x86
1391 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
1392 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
1393 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
1394 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
1395 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
1396
1397 arch/x86/entry/entry_64.S | 60 +++++-----
1398 arch/x86/kernel/alternative.c | 2 +-
1399 arch/x86/kvm/emulate.c | 4 +-
1400 tools/gcc/initify_plugin.c | 123 +++++++++----------
1401 .../disable_size_overflow_hash.data | 4 +-
1402 .../size_overflow_plugin/size_overflow_hash.data | 2 -
1403 6 files changed, 93 insertions(+), 102 deletions(-)
1404
1405 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
1406 Author: Brad Spengler <spender@grsecurity.net>
1407 Date: Tue Dec 29 18:01:24 2015 -0500
1408
1409 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
1410 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
1411 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
1412
1413 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
1414 against suid/sgid attacks and the flaw above would only eliminate the extra
1415 entropy provided for the brk-managed heap, still leaving it with the minimum
1416 of 16-bit entropy for mmap on x86 and 28 on x64.
1417
1418 mm/mmap.c | 2 +-
1419 1 files changed, 1 insertions(+), 1 deletions(-)
1420
1421 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
1422 Merge: 436201b 2584340
1423 Author: Brad Spengler <spender@grsecurity.net>
1424 Date: Mon Dec 28 20:30:01 2015 -0500
1425
1426 Merge branch 'pax-test' into grsec-test
1427
1428 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
1429 Author: Brad Spengler <spender@grsecurity.net>
1430 Date: Mon Dec 28 20:29:28 2015 -0500
1431
1432 Update to pax-linux-4.3.3-test14.patch:
1433 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
1434 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
1435 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
1436 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
1437 - fixed an assert in the initify plugin that triggered in vic_register on arm
1438
1439 arch/arm/include/asm/atomic.h | 7 +++++--
1440 arch/arm/include/asm/domain.h | 5 ++---
1441 arch/x86/kernel/tboot.c | 14 +++++++++-----
1442 drivers/hv/channel.c | 4 +---
1443 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1444 drivers/net/hyperv/rndis_filter.c | 3 +--
1445 fs/exec.c | 4 ++--
1446 include/linux/atomic.h | 15 ---------------
1447 net/core/skbuff.c | 3 ++-
1448 tools/gcc/initify_plugin.c | 4 +++-
1449 10 files changed, 26 insertions(+), 35 deletions(-)
1450
1451 commit 436201b6626b488d173c8076447000077c27b84a
1452 Author: David Howells <dhowells@redhat.com>
1453 Date: Fri Dec 18 01:34:26 2015 +0000
1454
1455 KEYS: Fix race between read and revoke
1456
1457 This fixes CVE-2015-7550.
1458
1459 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
1460 happens between keyctl_read() checking the validity of a key and the key's
1461 semaphore being taken, then the key type read method will see a revoked key.
1462
1463 This causes a problem for the user-defined key type because it assumes in
1464 its read method that there will always be a payload in a non-revoked key
1465 and doesn't check for a NULL pointer.
1466
1467 Fix this by making keyctl_read() check the validity of a key after taking
1468 semaphore instead of before.
1469
1470 I think the bug was introduced with the original keyrings code.
1471
1472 This was discovered by a multithreaded test program generated by syzkaller
1473 (http://github.com/google/syzkaller). Here's a cleaned up version:
1474
1475 #include <sys/types.h>
1476 #include <keyutils.h>
1477 #include <pthread.h>
1478 void *thr0(void *arg)
1479 {
1480 key_serial_t key = (unsigned long)arg;
1481 keyctl_revoke(key);
1482 return 0;
1483 }
1484 void *thr1(void *arg)
1485 {
1486 key_serial_t key = (unsigned long)arg;
1487 char buffer[16];
1488 keyctl_read(key, buffer, 16);
1489 return 0;
1490 }
1491 int main()
1492 {
1493 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
1494 pthread_t th[5];
1495 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
1496 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
1497 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
1498 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
1499 pthread_join(th[0], 0);
1500 pthread_join(th[1], 0);
1501 pthread_join(th[2], 0);
1502 pthread_join(th[3], 0);
1503 return 0;
1504 }
1505
1506 Build as:
1507
1508 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
1509
1510 Run as:
1511
1512 while keyctl-race; do :; done
1513
1514 as it may need several iterations to crash the kernel. The crash can be
1515 summarised as:
1516
1517 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
1518 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
1519 ...
1520 Call Trace:
1521 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
1522 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
1523 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
1524
1525 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1526 Signed-off-by: David Howells <dhowells@redhat.com>
1527 Tested-by: Dmitry Vyukov <dvyukov@google.com>
1528 Cc: stable@vger.kernel.org
1529 Signed-off-by: James Morris <james.l.morris@oracle.com>
1530
1531 security/keys/keyctl.c | 18 +++++++++---------
1532 1 files changed, 9 insertions(+), 9 deletions(-)
1533
1534 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
1535 Author: Brad Spengler <spender@grsecurity.net>
1536 Date: Tue Dec 22 20:44:01 2015 -0500
1537
1538 Add new kernel command-line param: pax_size_overflow_report_only
1539 If a user triggers a size_overflow violation that makes it difficult
1540 to obtain the call trace without serial console/net console, they can
1541 use this option to provide that information to us
1542
1543 Documentation/kernel-parameters.txt | 5 +++++
1544 fs/exec.c | 12 +++++++++---
1545 init/main.c | 11 +++++++++++
1546 3 files changed, 25 insertions(+), 3 deletions(-)
1547
1548 commit 4254a8da5851df8c08cdca5c392916e8c105408d
1549 Author: WANG Cong <xiyou.wangcong@gmail.com>
1550 Date: Mon Dec 21 10:55:45 2015 -0800
1551
1552 addrconf: always initialize sysctl table data
1553
1554 When sysctl performs restrict writes, it allows to write from
1555 a middle position of a sysctl file, which requires us to initialize
1556 the table data before calling proc_dostring() for the write case.
1557
1558 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
1559 Reported-by: Sasha Levin <sasha.levin@oracle.com>
1560 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
1561 Tested-by: Sasha Levin <sasha.levin@oracle.com>
1562 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
1563 Signed-off-by: David S. Miller <davem@davemloft.net>
1564
1565 net/ipv6/addrconf.c | 11 ++++-------
1566 1 files changed, 4 insertions(+), 7 deletions(-)
1567
1568 commit f8002863fb06c363180637046947a78a6ccb3d33
1569 Author: WANG Cong <xiyou.wangcong@gmail.com>
1570 Date: Wed Dec 16 23:39:04 2015 -0800
1571
1572 net: check both type and procotol for tcp sockets
1573
1574 Dmitry reported the following out-of-bound access:
1575
1576 Call Trace:
1577 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
1578 mm/kasan/report.c:294
1579 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
1580 [< inline >] SYSC_setsockopt net/socket.c:1746
1581 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
1582 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
1583 arch/x86/entry/entry_64.S:185
1584
1585 This is because we mistake a raw socket as a tcp socket.
1586 We should check both sk->sk_type and sk->sk_protocol to ensure
1587 it is a tcp socket.
1588
1589 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
1590
1591 Reported-by: Dmitry Vyukov <dvyukov@google.com>
1592 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
1593 Cc: Eric Dumazet <eric.dumazet@gmail.com>
1594 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
1595 Acked-by: Willem de Bruijn <willemb@google.com>
1596 Signed-off-by: David S. Miller <davem@davemloft.net>
1597
1598 net/core/skbuff.c | 3 ++-
1599 net/core/sock.c | 3 ++-
1600 2 files changed, 4 insertions(+), 2 deletions(-)
1601
1602 commit bd6b3399804470a4ad8f34229469ca149dceba3d
1603 Author: Colin Ian King <colin.king@canonical.com>
1604 Date: Fri Dec 18 14:22:01 2015 -0800
1605
1606 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
1607
1608 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
1609 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
1610 the setting of ret after the get_proc_task call and incorrectly left it as
1611 -ESRCH. Instead, return 0 when successful.
1612
1613 Example breakage:
1614
1615 echo 0 > /proc/self/coredump_filter
1616 bash: echo: write error: No such process
1617
1618 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
1619 Signed-off-by: Colin Ian King <colin.king@canonical.com>
1620 Acked-by: Kees Cook <keescook@chromium.org>
1621 Cc: <stable@vger.kernel.org> [4.3+]
1622 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
1623 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
1624
1625 fs/proc/base.c | 1 +
1626 1 files changed, 1 insertions(+), 0 deletions(-)
1627
1628 commit b28aca2b99ed08546778355fb9402c503ff9b29e
1629 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
1630 Date: Tue Dec 22 10:23:44 2015 -0700
1631
1632 block: ensure to split after potentially bouncing a bio
1633
1634 blk_queue_bio() does split then bounce, which makes the segment
1635 counting based on pages before bouncing and could go wrong. Move
1636 the split to after bouncing, like we do for blk-mq, and the we
1637 fix the issue of having the bio count for segments be wrong.
1638
1639 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
1640 Cc: stable@vger.kernel.org
1641 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
1642 Signed-off-by: Jens Axboe <axboe@fb.com>
1643
1644 block/blk-core.c | 4 ++--
1645 1 files changed, 2 insertions(+), 2 deletions(-)
1646
1647 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
1648 Merge: f6f63ae ec72fa5
1649 Author: Brad Spengler <spender@grsecurity.net>
1650 Date: Tue Dec 22 19:46:26 2015 -0500
1651
1652 Merge branch 'pax-test' into grsec-test
1653
1654 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
1655 Author: Brad Spengler <spender@grsecurity.net>
1656 Date: Tue Dec 22 19:45:51 2015 -0500
1657
1658 Update to pax-linux-4.3.3-test13.patch:
1659 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
1660 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
1661
1662 arch/arm/mm/fault.c | 2 +-
1663 arch/x86/mm/fault.c | 2 +-
1664 fs/btrfs/extent_map.c | 8 ++++++--
1665 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
1666 4 files changed, 11 insertions(+), 5 deletions(-)
1667
1668 commit f6f63ae154cd45028add1dc41957878060d77fbf
1669 Author: Brad Spengler <spender@grsecurity.net>
1670 Date: Thu Dec 17 18:43:44 2015 -0500
1671
1672 ptrace_has_cap() checks whether the current process should be
1673 treated as having a certain capability for ptrace checks
1674 against another process. Until now, this was equivalent to
1675 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
1676
1677 However, if a root-owned process wants to enter a user
1678 namespace for some reason without knowing who owns it and
1679 therefore can't change to the namespace owner's uid and gid
1680 before entering, as soon as it has entered the namespace,
1681 the namespace owner can attach to it via ptrace and thereby
1682 gain access to its uid and gid.
1683
1684 While it is possible for the entering process to switch to
1685 the uid of a claimed namespace owner before entering,
1686 causing the attempt to enter to fail if the claimed uid is
1687 wrong, this doesn't solve the problem of determining an
1688 appropriate gid.
1689
1690 With this change, the entering process can first enter the
1691 namespace and then safely inspect the namespace's
1692 properties, e.g. through /proc/self/{uid_map,gid_map},
1693 assuming that the namespace owner doesn't have access to
1694 uid 0.
1695 Signed-off-by: Jann Horn <jann@thejh.net>
1696
1697 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
1698 1 files changed, 25 insertions(+), 5 deletions(-)
1699
1700 commit e314f0fb63020f61543b401ff594e953c2c304e5
1701 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
1702 Date: Tue Dec 15 10:46:17 2015 -0800
1703
1704 net: fix uninitialized variable issue
1705
1706 msg_iocb needs to be initialized on the recv/recvfrom path.
1707 Otherwise afalg will wrongly interpret it as an async call.
1708
1709 Cc: stable@vger.kernel.org
1710 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
1711 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
1712 Signed-off-by: David S. Miller <davem@davemloft.net>
1713
1714 net/socket.c | 1 +
1715 1 files changed, 1 insertions(+), 0 deletions(-)
1716
1717 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
1718 Merge: dfa764c 142edcf
1719 Author: Brad Spengler <spender@grsecurity.net>
1720 Date: Wed Dec 16 21:01:17 2015 -0500
1721
1722 Merge branch 'pax-test' into grsec-test
1723
1724 commit 142edcf1005a57fb8887823565cf0bafad2f313c
1725 Author: Brad Spengler <spender@grsecurity.net>
1726 Date: Wed Dec 16 21:00:57 2015 -0500
1727
1728 Update to pax-linux-4.3.3-test12.patch:
1729 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
1730 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
1731
1732 drivers/tty/n_tty.c | 16 ++++++++--------
1733 .../disable_size_overflow_hash.data | 2 ++
1734 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
1735 3 files changed, 12 insertions(+), 12 deletions(-)
1736
1737 commit dfa764cc549892a5bfc1083cac78b99032cae577
1738 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
1739 Date: Tue Dec 15 22:59:12 2015 +0100
1740
1741 ipv6: automatically enable stable privacy mode if stable_secret set
1742
1743 Bjørn reported that while we switch all interfaces to privacy stable mode
1744 when setting the secret, we don't set this mode for new interfaces. This
1745 does not make sense, so change this behaviour.
1746
1747 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
1748 Reported-by: Bjørn Mork <bjorn@mork.no>
1749 Cc: Bjørn Mork <bjorn@mork.no>
1750 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
1751 Signed-off-by: David S. Miller <davem@davemloft.net>
1752
1753 net/ipv6/addrconf.c | 6 ++++++
1754 1 files changed, 6 insertions(+), 0 deletions(-)
1755
1756 commit c2815a1fee03f222273e77c14e43f960da06f35a
1757 Author: Brad Spengler <spender@grsecurity.net>
1758 Date: Wed Dec 16 13:03:38 2015 -0500
1759
1760 Work around upstream limitation on the number of thread info flags causing a compilation error
1761 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
1762
1763 arch/arm/kernel/entry-common.S | 8 ++++++--
1764 1 files changed, 6 insertions(+), 2 deletions(-)
1765
1766 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
1767 Author: Brad Spengler <spender@grsecurity.net>
1768 Date: Tue Dec 15 19:03:41 2015 -0500
1769
1770 Initial import of grsecurity 3.1 for Linux 4.3.3
1771
1772 Documentation/dontdiff | 2 +
1773 Documentation/kernel-parameters.txt | 7 +
1774 Documentation/sysctl/kernel.txt | 15 +
1775 Makefile | 18 +-
1776 arch/alpha/include/asm/cache.h | 4 +-
1777 arch/alpha/kernel/osf_sys.c | 12 +-
1778 arch/arc/Kconfig | 1 +
1779 arch/arm/Kconfig | 1 +
1780 arch/arm/Kconfig.debug | 1 +
1781 arch/arm/include/asm/thread_info.h | 7 +-
1782 arch/arm/kernel/process.c | 4 +-
1783 arch/arm/kernel/ptrace.c | 9 +
1784 arch/arm/kernel/traps.c | 7 +-
1785 arch/arm/mm/Kconfig | 2 +-
1786 arch/arm/mm/fault.c | 40 +-
1787 arch/arm/mm/mmap.c | 8 +-
1788 arch/arm/net/bpf_jit_32.c | 51 +-
1789 arch/arm64/Kconfig.debug | 1 +
1790 arch/avr32/include/asm/cache.h | 4 +-
1791 arch/blackfin/Kconfig.debug | 1 +
1792 arch/blackfin/include/asm/cache.h | 3 +-
1793 arch/cris/include/arch-v10/arch/cache.h | 3 +-
1794 arch/cris/include/arch-v32/arch/cache.h | 3 +-
1795 arch/frv/include/asm/cache.h | 3 +-
1796 arch/frv/mm/elf-fdpic.c | 4 +-
1797 arch/hexagon/include/asm/cache.h | 6 +-
1798 arch/ia64/Kconfig | 1 +
1799 arch/ia64/include/asm/cache.h | 3 +-
1800 arch/ia64/kernel/sys_ia64.c | 2 +
1801 arch/ia64/mm/hugetlbpage.c | 2 +
1802 arch/m32r/include/asm/cache.h | 4 +-
1803 arch/m68k/include/asm/cache.h | 4 +-
1804 arch/metag/mm/hugetlbpage.c | 1 +
1805 arch/microblaze/include/asm/cache.h | 3 +-
1806 arch/mips/Kconfig | 1 +
1807 arch/mips/include/asm/cache.h | 3 +-
1808 arch/mips/include/asm/thread_info.h | 11 +-
1809 arch/mips/kernel/irq.c | 3 +
1810 arch/mips/kernel/ptrace.c | 9 +
1811 arch/mips/mm/mmap.c | 4 +-
1812 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
1813 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
1814 arch/openrisc/include/asm/cache.h | 4 +-
1815 arch/parisc/include/asm/cache.h | 5 +-
1816 arch/parisc/kernel/sys_parisc.c | 4 +
1817 arch/powerpc/Kconfig | 1 +
1818 arch/powerpc/include/asm/cache.h | 4 +-
1819 arch/powerpc/include/asm/thread_info.h | 5 +-
1820 arch/powerpc/kernel/Makefile | 2 +
1821 arch/powerpc/kernel/irq.c | 3 +
1822 arch/powerpc/kernel/process.c | 10 +-
1823 arch/powerpc/kernel/ptrace.c | 14 +
1824 arch/powerpc/kernel/traps.c | 5 +
1825 arch/powerpc/mm/slice.c | 2 +-
1826 arch/s390/Kconfig.debug | 1 +
1827 arch/s390/include/asm/cache.h | 4 +-
1828 arch/score/include/asm/cache.h | 4 +-
1829 arch/sh/include/asm/cache.h | 3 +-
1830 arch/sh/mm/mmap.c | 6 +-
1831 arch/sparc/include/asm/cache.h | 4 +-
1832 arch/sparc/include/asm/pgalloc_64.h | 1 +
1833 arch/sparc/include/asm/thread_info_64.h | 8 +-
1834 arch/sparc/kernel/process_32.c | 6 +-
1835 arch/sparc/kernel/process_64.c | 8 +-
1836 arch/sparc/kernel/ptrace_64.c | 14 +
1837 arch/sparc/kernel/sys_sparc_64.c | 8 +-
1838 arch/sparc/kernel/syscalls.S | 8 +-
1839 arch/sparc/kernel/traps_32.c | 8 +-
1840 arch/sparc/kernel/traps_64.c | 28 +-
1841 arch/sparc/kernel/unaligned_64.c | 2 +-
1842 arch/sparc/mm/fault_64.c | 2 +-
1843 arch/sparc/mm/hugetlbpage.c | 15 +-
1844 arch/tile/Kconfig | 1 +
1845 arch/tile/include/asm/cache.h | 3 +-
1846 arch/tile/mm/hugetlbpage.c | 2 +
1847 arch/um/include/asm/cache.h | 3 +-
1848 arch/unicore32/include/asm/cache.h | 6 +-
1849 arch/x86/Kconfig | 21 +
1850 arch/x86/Kconfig.debug | 2 +
1851 arch/x86/entry/common.c | 14 +
1852 arch/x86/entry/entry_32.S | 2 +-
1853 arch/x86/entry/entry_64.S | 2 +-
1854 arch/x86/ia32/ia32_aout.c | 2 +
1855 arch/x86/include/asm/floppy.h | 20 +-
1856 arch/x86/include/asm/fpu/types.h | 69 +-
1857 arch/x86/include/asm/io.h | 2 +-
1858 arch/x86/include/asm/page.h | 12 +-
1859 arch/x86/include/asm/paravirt_types.h | 23 +-
1860 arch/x86/include/asm/processor.h | 12 +-
1861 arch/x86/include/asm/thread_info.h | 6 +-
1862 arch/x86/include/asm/uaccess.h | 2 +-
1863 arch/x86/kernel/dumpstack.c | 10 +-
1864 arch/x86/kernel/dumpstack_32.c | 2 +-
1865 arch/x86/kernel/dumpstack_64.c | 2 +-
1866 arch/x86/kernel/ioport.c | 13 +
1867 arch/x86/kernel/irq_32.c | 3 +
1868 arch/x86/kernel/irq_64.c | 4 +
1869 arch/x86/kernel/ldt.c | 18 +
1870 arch/x86/kernel/msr.c | 10 +
1871 arch/x86/kernel/ptrace.c | 14 +
1872 arch/x86/kernel/signal.c | 9 +-
1873 arch/x86/kernel/sys_i386_32.c | 9 +-
1874 arch/x86/kernel/sys_x86_64.c | 8 +-
1875 arch/x86/kernel/traps.c | 5 +
1876 arch/x86/kernel/verify_cpu.S | 1 +
1877 arch/x86/kernel/vm86_32.c | 15 +
1878 arch/x86/kvm/svm.c | 14 +-
1879 arch/x86/mm/fault.c | 12 +-
1880 arch/x86/mm/hugetlbpage.c | 15 +-
1881 arch/x86/mm/init.c | 66 +-
1882 arch/x86/mm/init_32.c | 6 +-
1883 arch/x86/net/bpf_jit_comp.c | 4 +
1884 arch/x86/platform/efi/efi_64.c | 2 +-
1885 arch/x86/xen/Kconfig | 1 +
1886 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
1887 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
1888 crypto/ablkcipher.c | 2 +-
1889 crypto/blkcipher.c | 2 +-
1890 crypto/scatterwalk.c | 10 +-
1891 drivers/acpi/acpica/hwxfsleep.c | 11 +-
1892 drivers/acpi/custom_method.c | 4 +
1893 drivers/block/cciss.h | 30 +-
1894 drivers/block/smart1,2.h | 40 +-
1895 drivers/cdrom/cdrom.c | 2 +-
1896 drivers/char/Kconfig | 4 +-
1897 drivers/char/genrtc.c | 1 +
1898 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
1899 drivers/char/mem.c | 17 +
1900 drivers/char/random.c | 5 +-
1901 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
1902 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
1903 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
1904 drivers/crypto/talitos.c | 2 +-
1905 drivers/firewire/ohci.c | 4 +
1906 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
1907 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
1908 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
1909 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
1910 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
1911 drivers/hid/hid-wiimote-debug.c | 2 +-
1912 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
1913 drivers/iommu/Kconfig | 1 +
1914 drivers/iommu/amd_iommu.c | 14 +-
1915 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
1916 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
1917 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
1918 drivers/isdn/hisax/config.c | 2 +-
1919 drivers/isdn/hisax/hfc_pci.c | 2 +-
1920 drivers/isdn/hisax/hfc_sx.c | 2 +-
1921 drivers/isdn/hisax/q931.c | 6 +-
1922 drivers/isdn/i4l/isdn_concap.c | 6 +-
1923 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
1924 drivers/md/bcache/Kconfig | 1 +
1925 drivers/md/raid5.c | 8 +
1926 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
1927 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
1928 drivers/media/platform/vivid/vivid-osd.c | 1 +
1929 drivers/media/radio/radio-cadet.c | 5 +-
1930 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
1931 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
1932 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
1933 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
1934 drivers/message/fusion/mptbase.c | 9 +
1935 drivers/misc/sgi-xp/xp_main.c | 12 +-
1936 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
1937 drivers/net/ppp/pppoe.c | 14 +-
1938 drivers/net/ppp/pptp.c | 6 +
1939 drivers/net/slip/slhc.c | 3 +
1940 drivers/net/wan/lmc/lmc_media.c | 97 +-
1941 drivers/net/wan/x25_asy.c | 6 +-
1942 drivers/net/wan/z85230.c | 24 +-
1943 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1944 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
1945 drivers/pci/pci-sysfs.c | 2 +-
1946 drivers/pci/proc.c | 9 +
1947 drivers/platform/x86/asus-wmi.c | 12 +
1948 drivers/rtc/rtc-dev.c | 3 +
1949 drivers/scsi/bfa/bfa_fcs.c | 19 +-
1950 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
1951 drivers/scsi/bfa/bfa_modules.h | 12 +-
1952 drivers/scsi/hpsa.h | 40 +-
1953 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
1954 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
1955 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
1956 drivers/target/target_core_sbc.c | 17 +-
1957 drivers/target/target_core_transport.c | 14 +-
1958 drivers/tty/serial/uartlite.c | 4 +-
1959 drivers/tty/sysrq.c | 2 +-
1960 drivers/tty/vt/keyboard.c | 22 +-
1961 drivers/uio/uio.c | 6 +-
1962 drivers/usb/core/hub.c | 5 +
1963 drivers/usb/gadget/function/f_uac1.c | 1 +
1964 drivers/usb/gadget/function/u_uac1.c | 1 +
1965 drivers/usb/host/hwa-hc.c | 9 +-
1966 drivers/usb/usbip/vhci_sysfs.c | 2 +-
1967 drivers/video/fbdev/arcfb.c | 2 +-
1968 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
1969 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
1970 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
1971 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
1972 drivers/xen/xenfs/xenstored.c | 5 +
1973 firmware/Makefile | 2 +
1974 firmware/WHENCE | 20 +-
1975 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
1976 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
1977 fs/9p/vfs_inode.c | 4 +-
1978 fs/attr.c | 1 +
1979 fs/autofs4/waitq.c | 9 +
1980 fs/binfmt_aout.c | 7 +
1981 fs/binfmt_elf.c | 50 +-
1982 fs/compat.c | 20 +-
1983 fs/coredump.c | 17 +-
1984 fs/dcache.c | 3 +
1985 fs/debugfs/inode.c | 11 +-
1986 fs/exec.c | 219 +-
1987 fs/ext2/balloc.c | 4 +-
1988 fs/ext2/super.c | 8 +-
1989 fs/ext4/balloc.c | 4 +-
1990 fs/fcntl.c | 4 +
1991 fs/fhandle.c | 3 +-
1992 fs/file.c | 4 +
1993 fs/filesystems.c | 4 +
1994 fs/fs_struct.c | 20 +-
1995 fs/hugetlbfs/inode.c | 5 +-
1996 fs/inode.c | 8 +-
1997 fs/kernfs/dir.c | 6 +
1998 fs/mount.h | 4 +-
1999 fs/namei.c | 286 +-
2000 fs/namespace.c | 24 +
2001 fs/nfsd/nfscache.c | 2 +-
2002 fs/open.c | 38 +
2003 fs/overlayfs/inode.c | 11 +-
2004 fs/overlayfs/super.c | 6 +-
2005 fs/pipe.c | 2 +-
2006 fs/posix_acl.c | 15 +-
2007 fs/proc/Kconfig | 10 +-
2008 fs/proc/array.c | 69 +-
2009 fs/proc/base.c | 186 +-
2010 fs/proc/cmdline.c | 4 +
2011 fs/proc/devices.c | 4 +
2012 fs/proc/fd.c | 17 +-
2013 fs/proc/generic.c | 64 +
2014 fs/proc/inode.c | 17 +
2015 fs/proc/internal.h | 11 +-
2016 fs/proc/interrupts.c | 4 +
2017 fs/proc/kcore.c | 3 +
2018 fs/proc/meminfo.c | 7 +-
2019 fs/proc/namespaces.c | 4 +-
2020 fs/proc/proc_net.c | 31 +
2021 fs/proc/proc_sysctl.c | 52 +-
2022 fs/proc/root.c | 8 +
2023 fs/proc/stat.c | 69 +-
2024 fs/proc/task_mmu.c | 66 +-
2025 fs/readdir.c | 19 +
2026 fs/reiserfs/item_ops.c | 24 +-
2027 fs/reiserfs/super.c | 4 +
2028 fs/select.c | 2 +
2029 fs/seq_file.c | 30 +-
2030 fs/splice.c | 8 +
2031 fs/stat.c | 20 +-
2032 fs/sysfs/dir.c | 30 +-
2033 fs/sysv/inode.c | 11 +-
2034 fs/utimes.c | 7 +
2035 fs/xattr.c | 26 +-
2036 grsecurity/Kconfig | 1182 ++++
2037 grsecurity/Makefile | 54 +
2038 grsecurity/gracl.c | 2757 +++++++++
2039 grsecurity/gracl_alloc.c | 105 +
2040 grsecurity/gracl_cap.c | 127 +
2041 grsecurity/gracl_compat.c | 269 +
2042 grsecurity/gracl_fs.c | 448 ++
2043 grsecurity/gracl_ip.c | 386 ++
2044 grsecurity/gracl_learn.c | 207 +
2045 grsecurity/gracl_policy.c | 1786 ++++++
2046 grsecurity/gracl_res.c | 68 +
2047 grsecurity/gracl_segv.c | 304 +
2048 grsecurity/gracl_shm.c | 40 +
2049 grsecurity/grsec_chdir.c | 19 +
2050 grsecurity/grsec_chroot.c | 467 ++
2051 grsecurity/grsec_disabled.c | 445 ++
2052 grsecurity/grsec_exec.c | 189 +
2053 grsecurity/grsec_fifo.c | 26 +
2054 grsecurity/grsec_fork.c | 23 +
2055 grsecurity/grsec_init.c | 290 +
2056 grsecurity/grsec_ipc.c | 48 +
2057 grsecurity/grsec_link.c | 65 +
2058 grsecurity/grsec_log.c | 340 +
2059 grsecurity/grsec_mem.c | 48 +
2060 grsecurity/grsec_mount.c | 65 +
2061 grsecurity/grsec_pax.c | 47 +
2062 grsecurity/grsec_proc.c | 20 +
2063 grsecurity/grsec_ptrace.c | 30 +
2064 grsecurity/grsec_sig.c | 236 +
2065 grsecurity/grsec_sock.c | 244 +
2066 grsecurity/grsec_sysctl.c | 488 ++
2067 grsecurity/grsec_time.c | 16 +
2068 grsecurity/grsec_tpe.c | 78 +
2069 grsecurity/grsec_usb.c | 15 +
2070 grsecurity/grsum.c | 64 +
2071 include/linux/binfmts.h | 5 +-
2072 include/linux/bitops.h | 2 +-
2073 include/linux/capability.h | 13 +
2074 include/linux/compiler-gcc.h | 5 +
2075 include/linux/compiler.h | 8 +
2076 include/linux/cred.h | 8 +-
2077 include/linux/dcache.h | 5 +-
2078 include/linux/fs.h | 24 +-
2079 include/linux/fs_struct.h | 2 +-
2080 include/linux/fsnotify.h | 6 +
2081 include/linux/gracl.h | 342 +
2082 include/linux/gracl_compat.h | 156 +
2083 include/linux/gralloc.h | 9 +
2084 include/linux/grdefs.h | 140 +
2085 include/linux/grinternal.h | 230 +
2086 include/linux/grmsg.h | 118 +
2087 include/linux/grsecurity.h | 255 +
2088 include/linux/grsock.h | 19 +
2089 include/linux/ipc.h | 2 +-
2090 include/linux/ipc_namespace.h | 2 +-
2091 include/linux/kallsyms.h | 18 +-
2092 include/linux/kmod.h | 5 +
2093 include/linux/kobject.h | 2 +-
2094 include/linux/lsm_hooks.h | 4 +-
2095 include/linux/mm.h | 12 +
2096 include/linux/mm_types.h | 4 +-
2097 include/linux/module.h | 5 +-
2098 include/linux/mount.h | 2 +-
2099 include/linux/msg.h | 2 +-
2100 include/linux/netfilter/xt_gradm.h | 9 +
2101 include/linux/path.h | 4 +-
2102 include/linux/perf_event.h | 13 +-
2103 include/linux/pid_namespace.h | 2 +-
2104 include/linux/printk.h | 2 +-
2105 include/linux/proc_fs.h | 22 +-
2106 include/linux/proc_ns.h | 2 +-
2107 include/linux/ptrace.h | 24 +-
2108 include/linux/random.h | 2 +-
2109 include/linux/rbtree_augmented.h | 4 +-
2110 include/linux/scatterlist.h | 12 +-
2111 include/linux/sched.h | 114 +-
2112 include/linux/security.h | 1 +
2113 include/linux/sem.h | 2 +-
2114 include/linux/seq_file.h | 5 +
2115 include/linux/shm.h | 6 +-
2116 include/linux/skbuff.h | 3 +
2117 include/linux/slab.h | 9 -
2118 include/linux/sysctl.h | 8 +-
2119 include/linux/thread_info.h | 6 +-
2120 include/linux/tty.h | 2 +-
2121 include/linux/tty_driver.h | 4 +-
2122 include/linux/uidgid.h | 5 +
2123 include/linux/user_namespace.h | 2 +-
2124 include/linux/utsname.h | 2 +-
2125 include/linux/vermagic.h | 16 +-
2126 include/linux/vmalloc.h | 20 +-
2127 include/net/af_unix.h | 2 +-
2128 include/net/dst.h | 33 +
2129 include/net/ip.h | 2 +-
2130 include/net/neighbour.h | 2 +-
2131 include/net/net_namespace.h | 2 +-
2132 include/net/sock.h | 4 +-
2133 include/target/target_core_base.h | 2 +-
2134 include/trace/events/fs.h | 53 +
2135 include/uapi/linux/personality.h | 1 +
2136 init/Kconfig | 4 +-
2137 init/main.c | 35 +-
2138 ipc/mqueue.c | 1 +
2139 ipc/msg.c | 3 +-
2140 ipc/sem.c | 3 +-
2141 ipc/shm.c | 26 +-
2142 ipc/util.c | 6 +
2143 kernel/auditsc.c | 2 +-
2144 kernel/bpf/syscall.c | 8 +-
2145 kernel/capability.c | 41 +-
2146 kernel/cgroup.c | 5 +-
2147 kernel/compat.c | 1 +
2148 kernel/configs.c | 11 +
2149 kernel/cred.c | 112 +-
2150 kernel/events/core.c | 16 +-
2151 kernel/exit.c | 10 +-
2152 kernel/fork.c | 86 +-
2153 kernel/futex.c | 6 +-
2154 kernel/futex_compat.c | 2 +-
2155 kernel/kallsyms.c | 9 +
2156 kernel/kcmp.c | 8 +-
2157 kernel/kexec_core.c | 2 +-
2158 kernel/kmod.c | 95 +-
2159 kernel/kprobes.c | 7 +-
2160 kernel/ksysfs.c | 2 +
2161 kernel/locking/lockdep_proc.c | 10 +-
2162 kernel/module.c | 108 +-
2163 kernel/panic.c | 4 +-
2164 kernel/pid.c | 23 +-
2165 kernel/power/Kconfig | 2 +
2166 kernel/printk/printk.c | 20 +-
2167 kernel/ptrace.c | 56 +-
2168 kernel/resource.c | 10 +
2169 kernel/sched/core.c | 11 +-
2170 kernel/signal.c | 37 +-
2171 kernel/sys.c | 64 +-
2172 kernel/sysctl.c | 172 +-
2173 kernel/taskstats.c | 6 +
2174 kernel/time/posix-timers.c | 8 +
2175 kernel/time/time.c | 5 +
2176 kernel/time/timekeeping.c | 3 +
2177 kernel/time/timer_list.c | 13 +-
2178 kernel/time/timer_stats.c | 10 +-
2179 kernel/trace/Kconfig | 2 +
2180 kernel/trace/trace_syscalls.c | 8 +
2181 kernel/user_namespace.c | 15 +
2182 lib/Kconfig.debug | 13 +-
2183 lib/Kconfig.kasan | 2 +-
2184 lib/is_single_threaded.c | 3 +
2185 lib/list_debug.c | 65 +-
2186 lib/nlattr.c | 2 +
2187 lib/rbtree.c | 4 +-
2188 lib/vsprintf.c | 39 +-
2189 localversion-grsec | 1 +
2190 mm/Kconfig | 8 +-
2191 mm/Kconfig.debug | 1 +
2192 mm/filemap.c | 1 +
2193 mm/kmemleak.c | 4 +-
2194 mm/memory.c | 2 +-
2195 mm/mempolicy.c | 12 +-
2196 mm/migrate.c | 3 +-
2197 mm/mlock.c | 6 +-
2198 mm/mmap.c | 93 +-
2199 mm/mprotect.c | 8 +
2200 mm/oom_kill.c | 28 +-
2201 mm/page_alloc.c | 2 +-
2202 mm/process_vm_access.c | 8 +-
2203 mm/shmem.c | 36 +-
2204 mm/slab.c | 14 +-
2205 mm/slab_common.c | 2 +-
2206 mm/slob.c | 12 +
2207 mm/slub.c | 33 +-
2208 mm/util.c | 3 +
2209 mm/vmalloc.c | 129 +-
2210 mm/vmstat.c | 29 +-
2211 net/appletalk/atalk_proc.c | 2 +-
2212 net/atm/lec.c | 6 +-
2213 net/atm/mpoa_caches.c | 42 +-
2214 net/bluetooth/sco.c | 3 +
2215 net/can/bcm.c | 2 +-
2216 net/can/proc.c | 2 +-
2217 net/core/dev_ioctl.c | 7 +-
2218 net/core/filter.c | 8 +-
2219 net/core/net-procfs.c | 17 +-
2220 net/core/pktgen.c | 2 +-
2221 net/core/sock.c | 3 +-
2222 net/core/sysctl_net_core.c | 2 +-
2223 net/decnet/dn_dev.c | 2 +-
2224 net/ipv4/devinet.c | 6 +-
2225 net/ipv4/inet_hashtables.c | 4 +
2226 net/ipv4/ip_input.c | 7 +
2227 net/ipv4/ip_sockglue.c | 3 +-
2228 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
2229 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
2230 net/ipv4/route.c | 6 +-
2231 net/ipv4/tcp_input.c | 4 +-
2232 net/ipv4/tcp_ipv4.c | 29 +-
2233 net/ipv4/tcp_minisocks.c | 9 +-
2234 net/ipv4/tcp_timer.c | 11 +
2235 net/ipv4/udp.c | 24 +
2236 net/ipv6/addrconf.c | 13 +-
2237 net/ipv6/proc.c | 2 +-
2238 net/ipv6/tcp_ipv6.c | 26 +-
2239 net/ipv6/udp.c | 7 +
2240 net/ipx/ipx_proc.c | 2 +-
2241 net/irda/irproc.c | 2 +-
2242 net/llc/llc_proc.c | 2 +-
2243 net/netfilter/Kconfig | 10 +
2244 net/netfilter/Makefile | 1 +
2245 net/netfilter/nf_conntrack_core.c | 8 +
2246 net/netfilter/xt_gradm.c | 51 +
2247 net/netfilter/xt_hashlimit.c | 4 +-
2248 net/netfilter/xt_recent.c | 2 +-
2249 net/sched/sch_api.c | 2 +-
2250 net/sctp/socket.c | 4 +-
2251 net/socket.c | 75 +-
2252 net/sunrpc/Kconfig | 1 +
2253 net/sunrpc/cache.c | 2 +-
2254 net/sunrpc/stats.c | 2 +-
2255 net/sysctl_net.c | 2 +-
2256 net/unix/af_unix.c | 52 +-
2257 net/vmw_vsock/vmci_transport_notify.c | 30 +-
2258 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
2259 net/x25/sysctl_net_x25.c | 2 +-
2260 net/x25/x25_proc.c | 2 +-
2261 scripts/package/Makefile | 2 +-
2262 scripts/package/mkspec | 41 +-
2263 security/Kconfig | 369 +-
2264 security/apparmor/file.c | 4 +-
2265 security/apparmor/lsm.c | 8 +-
2266 security/commoncap.c | 36 +-
2267 security/min_addr.c | 2 +
2268 security/smack/smack_lsm.c | 8 +-
2269 security/tomoyo/file.c | 12 +-
2270 security/tomoyo/mount.c | 4 +
2271 security/tomoyo/tomoyo.c | 20 +-
2272 security/yama/Kconfig | 2 +-
2273 security/yama/yama_lsm.c | 4 +-
2274 sound/synth/emux/emux_seq.c | 14 +-
2275 sound/usb/line6/driver.c | 40 +-
2276 sound/usb/line6/toneport.c | 12 +-
2277 tools/gcc/.gitignore | 1 +
2278 tools/gcc/Makefile | 12 +
2279 tools/gcc/gen-random-seed.sh | 8 +
2280 tools/gcc/randomize_layout_plugin.c | 930 +++
2281 tools/gcc/size_overflow_plugin/.gitignore | 1 +
2282 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
2283 511 files changed, 32631 insertions(+), 3196 deletions(-)
2284
2285 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
2286 Author: Brad Spengler <spender@grsecurity.net>
2287 Date: Tue Dec 15 14:31:49 2015 -0500
2288
2289 Update to pax-linux-4.3.3-test11.patch:
2290 - fixed a few compile regressions with the recent plugin changes, reported by spender
2291 - updated the size overflow hash table
2292
2293 tools/gcc/latent_entropy_plugin.c | 2 +-
2294 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
2295 tools/gcc/stackleak_plugin.c | 2 +-
2296 tools/gcc/structleak_plugin.c | 6 +--
2297 4 files changed, 60 insertions(+), 16 deletions(-)
2298
2299 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
2300 Author: Brad Spengler <spender@grsecurity.net>
2301 Date: Tue Dec 15 11:50:24 2015 -0500
2302
2303 Apply structleak ICE fix for gcc < 4.9
2304
2305 tools/gcc/structleak_plugin.c | 4 ++++
2306 1 files changed, 4 insertions(+), 0 deletions(-)
2307
2308 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
2309 Author: Brad Spengler <spender@grsecurity.net>
2310 Date: Tue Dec 15 07:57:06 2015 -0500
2311
2312 Update to pax-linux-4.3.1-test10.patch:
2313 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
2314 - Emese regenerated the size overflow hash tables for 4.3
2315 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
2316 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
2317
2318 arch/x86/entry/entry_64.S | 2 +-
2319 arch/x86/entry/entry_64_compat.S | 15 +-
2320 scripts/package/builddeb | 2 +-
2321 tools/gcc/initify_plugin.c | 11 +-
2322 tools/gcc/latent_entropy_plugin.c | 20 +-
2323 .../disable_size_overflow_hash.data | 4 +
2324 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
2325 tools/gcc/stackleak_plugin.c | 26 +-
2326 tools/gcc/structleak_plugin.c | 21 +-
2327 9 files changed, 3079 insertions(+), 2367 deletions(-)
2328
2329 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
2330 Merge: b5847e6 3548341
2331 Author: Brad Spengler <spender@grsecurity.net>
2332 Date: Tue Dec 15 07:47:56 2015 -0500
2333
2334 Merge branch 'linux-4.3.y' into pax-4_3
2335
2336 Conflicts:
2337 net/unix/af_unix.c
2338
2339 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
2340 Author: Brad Spengler <spender@grsecurity.net>
2341 Date: Wed Dec 9 23:11:36 2015 -0500
2342
2343 Update to pax-linux-4.3.1-test9.patch:
2344 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
2345 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
2346 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
2347 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
2348 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
2349 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
2350 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
2351
2352 Makefile | 6 +
2353 arch/x86/include/asm/compat.h | 4 +
2354 arch/x86/include/asm/dma.h | 2 +
2355 arch/x86/include/asm/pmem.h | 2 +-
2356 arch/x86/include/asm/uaccess.h | 20 +-
2357 arch/x86/kernel/apic/vector.c | 6 +-
2358 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
2359 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
2360 arch/x86/kernel/head_64.S | 1 -
2361 arch/x86/kvm/i8259.c | 10 +-
2362 arch/x86/kvm/ioapic.c | 2 +
2363 arch/x86/kvm/x86.c | 2 +
2364 arch/x86/lib/usercopy_64.c | 2 +-
2365 arch/x86/mm/mpx.c | 4 +-
2366 arch/x86/mm/pageattr.c | 7 +
2367 drivers/base/devres.c | 4 +-
2368 drivers/base/power/runtime.c | 6 +-
2369 drivers/base/regmap/regmap.c | 4 +-
2370 drivers/block/drbd/drbd_receiver.c | 4 +-
2371 drivers/block/drbd/drbd_worker.c | 6 +-
2372 drivers/char/virtio_console.c | 6 +-
2373 drivers/md/dm.c | 12 +-
2374 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2375 drivers/net/macvtap.c | 4 +-
2376 drivers/video/fbdev/core/fbmem.c | 10 +-
2377 fs/compat.c | 3 +-
2378 fs/coredump.c | 2 +-
2379 fs/dcache.c | 13 +-
2380 fs/fhandle.c | 2 +-
2381 fs/file.c | 14 +-
2382 fs/fs-writeback.c | 11 +-
2383 fs/overlayfs/copy_up.c | 2 +-
2384 fs/readdir.c | 3 +-
2385 fs/super.c | 3 +-
2386 include/linux/compiler.h | 36 ++-
2387 include/linux/rcupdate.h | 8 +
2388 include/linux/sched.h | 4 +-
2389 include/linux/seqlock.h | 10 +
2390 include/linux/spinlock.h | 17 +-
2391 include/linux/srcu.h | 5 +-
2392 include/linux/syscalls.h | 2 +-
2393 include/linux/writeback.h | 3 +-
2394 include/uapi/linux/swab.h | 6 +-
2395 ipc/ipc_sysctl.c | 6 +
2396 kernel/exit.c | 25 +-
2397 kernel/resource.c | 4 +-
2398 kernel/signal.c | 12 +-
2399 kernel/user.c | 2 +-
2400 kernel/workqueue.c | 6 +-
2401 lib/rhashtable.c | 4 +-
2402 net/compat.c | 2 +-
2403 net/ipv4/xfrm4_mode_transport.c | 2 +-
2404 security/keys/internal.h | 8 +-
2405 security/keys/keyring.c | 4 -
2406 sound/core/seq/seq_clientmgr.c | 8 +-
2407 sound/core/seq/seq_compat.c | 2 +-
2408 sound/core/seq/seq_memory.c | 6 +-
2409 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
2410 tools/gcc/gcc-common.h | 1 +
2411 tools/gcc/initify_plugin.c | 33 ++-
2412 .../disable_size_overflow_hash.data | 1 +
2413 .../size_overflow_plugin/size_overflow_hash.data | 1 -
2414 62 files changed, 708 insertions(+), 140 deletions(-)
2415
2416 commit f2634c2f6995f4231616f24ed016f890c701f939
2417 Merge: 1241bff 5f8b236
2418 Author: Brad Spengler <spender@grsecurity.net>
2419 Date: Wed Dec 9 21:50:47 2015 -0500
2420
2421 Merge branch 'linux-4.3.y' into pax-4_3
2422
2423 Conflicts:
2424 arch/x86/kernel/fpu/xstate.c
2425 arch/x86/kernel/head_64.S
2426
2427 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
2428 Author: Brad Spengler <spender@grsecurity.net>
2429 Date: Sun Dec 6 08:44:56 2015 -0500
2430
2431 Update to pax-linux-4.3-test8.patch:
2432 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
2433 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
2434 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
2435 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
2436
2437 Makefile | 5 +++
2438 drivers/md/md.c | 5 ++-
2439 drivers/md/raid1.c | 2 +-
2440 fs/proc/task_mmu.c | 3 ++
2441 .../disable_size_overflow_hash.data | 4 ++-
2442 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
2443 .../size_overflow_plugin/size_overflow_hash.data | 2 -
2444 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
2445 8 files changed, 43 insertions(+), 12 deletions(-)
2446
2447 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
2448 Author: Brad Spengler <spender@grsecurity.net>
2449 Date: Fri Dec 4 14:24:12 2015 -0500
2450
2451 Initial import of pax-linux-4.3-test7.patch
2452
2453 Documentation/dontdiff | 47 +-
2454 Documentation/kbuild/makefiles.txt | 39 +-
2455 Documentation/kernel-parameters.txt | 28 +
2456 Makefile | 108 +-
2457 arch/alpha/include/asm/atomic.h | 10 +
2458 arch/alpha/include/asm/elf.h | 7 +
2459 arch/alpha/include/asm/pgalloc.h | 6 +
2460 arch/alpha/include/asm/pgtable.h | 11 +
2461 arch/alpha/kernel/module.c | 2 +-
2462 arch/alpha/kernel/osf_sys.c | 8 +-
2463 arch/alpha/mm/fault.c | 141 +-
2464 arch/arm/Kconfig | 2 +-
2465 arch/arm/include/asm/atomic.h | 320 +-
2466 arch/arm/include/asm/cache.h | 5 +-
2467 arch/arm/include/asm/cacheflush.h | 2 +-
2468 arch/arm/include/asm/checksum.h | 14 +-
2469 arch/arm/include/asm/cmpxchg.h | 4 +
2470 arch/arm/include/asm/cpuidle.h | 2 +-
2471 arch/arm/include/asm/domain.h | 22 +-
2472 arch/arm/include/asm/elf.h | 9 +-
2473 arch/arm/include/asm/fncpy.h | 2 +
2474 arch/arm/include/asm/futex.h | 10 +
2475 arch/arm/include/asm/kmap_types.h | 2 +-
2476 arch/arm/include/asm/mach/dma.h | 2 +-
2477 arch/arm/include/asm/mach/map.h | 16 +-
2478 arch/arm/include/asm/outercache.h | 2 +-
2479 arch/arm/include/asm/page.h | 3 +-
2480 arch/arm/include/asm/pgalloc.h | 20 +
2481 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
2482 arch/arm/include/asm/pgtable-2level.h | 3 +
2483 arch/arm/include/asm/pgtable-3level.h | 3 +
2484 arch/arm/include/asm/pgtable.h | 54 +-
2485 arch/arm/include/asm/smp.h | 2 +-
2486 arch/arm/include/asm/tls.h | 3 +
2487 arch/arm/include/asm/uaccess.h | 79 +-
2488 arch/arm/include/uapi/asm/ptrace.h | 2 +-
2489 arch/arm/kernel/armksyms.c | 2 +-
2490 arch/arm/kernel/cpuidle.c | 2 +-
2491 arch/arm/kernel/entry-armv.S | 109 +-
2492 arch/arm/kernel/entry-common.S | 40 +-
2493 arch/arm/kernel/entry-header.S | 55 +
2494 arch/arm/kernel/fiq.c | 3 +
2495 arch/arm/kernel/module-plts.c | 7 +-
2496 arch/arm/kernel/module.c | 38 +-
2497 arch/arm/kernel/patch.c | 2 +
2498 arch/arm/kernel/process.c | 90 +-
2499 arch/arm/kernel/reboot.c | 1 +
2500 arch/arm/kernel/setup.c | 20 +-
2501 arch/arm/kernel/signal.c | 35 +-
2502 arch/arm/kernel/smp.c | 2 +-
2503 arch/arm/kernel/tcm.c | 4 +-
2504 arch/arm/kernel/vmlinux.lds.S | 6 +-
2505 arch/arm/kvm/arm.c | 8 +-
2506 arch/arm/lib/copy_page.S | 1 +
2507 arch/arm/lib/csumpartialcopyuser.S | 4 +-
2508 arch/arm/lib/delay.c | 2 +-
2509 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
2510 arch/arm/mach-exynos/suspend.c | 6 +-
2511 arch/arm/mach-mvebu/coherency.c | 4 +-
2512 arch/arm/mach-omap2/board-n8x0.c | 2 +-
2513 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
2514 arch/arm/mach-omap2/omap-smp.c | 1 +
2515 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
2516 arch/arm/mach-omap2/omap_device.c | 4 +-
2517 arch/arm/mach-omap2/omap_device.h | 4 +-
2518 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
2519 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
2520 arch/arm/mach-omap2/wd_timer.c | 6 +-
2521 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
2522 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
2523 arch/arm/mach-tegra/irq.c | 1 +
2524 arch/arm/mach-ux500/pm.c | 1 +
2525 arch/arm/mach-zynq/platsmp.c | 1 +
2526 arch/arm/mm/Kconfig | 6 +-
2527 arch/arm/mm/alignment.c | 8 +
2528 arch/arm/mm/cache-l2x0.c | 2 +-
2529 arch/arm/mm/context.c | 10 +-
2530 arch/arm/mm/fault.c | 146 +
2531 arch/arm/mm/fault.h | 12 +
2532 arch/arm/mm/init.c | 39 +
2533 arch/arm/mm/ioremap.c | 4 +-
2534 arch/arm/mm/mmap.c | 30 +-
2535 arch/arm/mm/mmu.c | 162 +-
2536 arch/arm/net/bpf_jit_32.c | 3 +
2537 arch/arm/plat-iop/setup.c | 2 +-
2538 arch/arm/plat-omap/sram.c | 2 +
2539 arch/arm64/include/asm/atomic.h | 10 +
2540 arch/arm64/include/asm/percpu.h | 8 +-
2541 arch/arm64/include/asm/pgalloc.h | 5 +
2542 arch/arm64/include/asm/uaccess.h | 1 +
2543 arch/arm64/mm/dma-mapping.c | 2 +-
2544 arch/avr32/include/asm/elf.h | 8 +-
2545 arch/avr32/include/asm/kmap_types.h | 4 +-
2546 arch/avr32/mm/fault.c | 27 +
2547 arch/frv/include/asm/atomic.h | 10 +
2548 arch/frv/include/asm/kmap_types.h | 2 +-
2549 arch/frv/mm/elf-fdpic.c | 3 +-
2550 arch/ia64/Makefile | 1 +
2551 arch/ia64/include/asm/atomic.h | 10 +
2552 arch/ia64/include/asm/elf.h | 7 +
2553 arch/ia64/include/asm/pgalloc.h | 12 +
2554 arch/ia64/include/asm/pgtable.h | 13 +-
2555 arch/ia64/include/asm/spinlock.h | 2 +-
2556 arch/ia64/include/asm/uaccess.h | 27 +-
2557 arch/ia64/kernel/module.c | 45 +-
2558 arch/ia64/kernel/palinfo.c | 2 +-
2559 arch/ia64/kernel/sys_ia64.c | 7 +
2560 arch/ia64/kernel/vmlinux.lds.S | 2 +-
2561 arch/ia64/mm/fault.c | 32 +-
2562 arch/ia64/mm/init.c | 15 +-
2563 arch/m32r/lib/usercopy.c | 6 +
2564 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
2565 arch/mips/include/asm/atomic.h | 368 +-
2566 arch/mips/include/asm/elf.h | 7 +
2567 arch/mips/include/asm/exec.h | 2 +-
2568 arch/mips/include/asm/hw_irq.h | 2 +-
2569 arch/mips/include/asm/local.h | 57 +
2570 arch/mips/include/asm/page.h | 2 +-
2571 arch/mips/include/asm/pgalloc.h | 5 +
2572 arch/mips/include/asm/pgtable.h | 3 +
2573 arch/mips/include/asm/uaccess.h | 1 +
2574 arch/mips/kernel/binfmt_elfn32.c | 7 +
2575 arch/mips/kernel/binfmt_elfo32.c | 7 +
2576 arch/mips/kernel/irq-gt641xx.c | 2 +-
2577 arch/mips/kernel/irq.c | 6 +-
2578 arch/mips/kernel/pm-cps.c | 2 +-
2579 arch/mips/kernel/process.c | 12 -
2580 arch/mips/kernel/sync-r4k.c | 24 +-
2581 arch/mips/kernel/traps.c | 13 +-
2582 arch/mips/mm/fault.c | 25 +
2583 arch/mips/mm/mmap.c | 51 +-
2584 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
2585 arch/mips/sni/rm200.c | 2 +-
2586 arch/mips/vr41xx/common/icu.c | 2 +-
2587 arch/mips/vr41xx/common/irq.c | 4 +-
2588 arch/parisc/include/asm/atomic.h | 10 +
2589 arch/parisc/include/asm/elf.h | 7 +
2590 arch/parisc/include/asm/pgalloc.h | 6 +
2591 arch/parisc/include/asm/pgtable.h | 11 +
2592 arch/parisc/include/asm/uaccess.h | 4 +-
2593 arch/parisc/kernel/module.c | 50 +-
2594 arch/parisc/kernel/sys_parisc.c | 15 +
2595 arch/parisc/kernel/traps.c | 4 +-
2596 arch/parisc/mm/fault.c | 140 +-
2597 arch/powerpc/include/asm/atomic.h | 329 +-
2598 arch/powerpc/include/asm/elf.h | 12 +
2599 arch/powerpc/include/asm/exec.h | 2 +-
2600 arch/powerpc/include/asm/kmap_types.h | 2 +-
2601 arch/powerpc/include/asm/local.h | 46 +
2602 arch/powerpc/include/asm/mman.h | 2 +-
2603 arch/powerpc/include/asm/page.h | 8 +-
2604 arch/powerpc/include/asm/page_64.h | 7 +-
2605 arch/powerpc/include/asm/pgalloc-64.h | 7 +
2606 arch/powerpc/include/asm/pgtable.h | 1 +
2607 arch/powerpc/include/asm/pte-hash32.h | 1 +
2608 arch/powerpc/include/asm/reg.h | 1 +
2609 arch/powerpc/include/asm/smp.h | 2 +-
2610 arch/powerpc/include/asm/spinlock.h | 42 +-
2611 arch/powerpc/include/asm/uaccess.h | 141 +-
2612 arch/powerpc/kernel/Makefile | 5 +
2613 arch/powerpc/kernel/exceptions-64e.S | 4 +-
2614 arch/powerpc/kernel/exceptions-64s.S | 2 +-
2615 arch/powerpc/kernel/module_32.c | 15 +-
2616 arch/powerpc/kernel/process.c | 46 -
2617 arch/powerpc/kernel/signal_32.c | 2 +-
2618 arch/powerpc/kernel/signal_64.c | 2 +-
2619 arch/powerpc/kernel/traps.c | 21 +
2620 arch/powerpc/kernel/vdso.c | 5 +-
2621 arch/powerpc/lib/usercopy_64.c | 18 -
2622 arch/powerpc/mm/fault.c | 56 +-
2623 arch/powerpc/mm/mmap.c | 16 +
2624 arch/powerpc/mm/slice.c | 13 +-
2625 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
2626 arch/s390/include/asm/atomic.h | 10 +
2627 arch/s390/include/asm/elf.h | 7 +
2628 arch/s390/include/asm/exec.h | 2 +-
2629 arch/s390/include/asm/uaccess.h | 13 +-
2630 arch/s390/kernel/module.c | 22 +-
2631 arch/s390/kernel/process.c | 24 -
2632 arch/s390/mm/mmap.c | 16 +
2633 arch/score/include/asm/exec.h | 2 +-
2634 arch/score/kernel/process.c | 5 -
2635 arch/sh/mm/mmap.c | 22 +-
2636 arch/sparc/include/asm/atomic_64.h | 110 +-
2637 arch/sparc/include/asm/cache.h | 2 +-
2638 arch/sparc/include/asm/elf_32.h | 7 +
2639 arch/sparc/include/asm/elf_64.h | 7 +
2640 arch/sparc/include/asm/pgalloc_32.h | 1 +
2641 arch/sparc/include/asm/pgalloc_64.h | 1 +
2642 arch/sparc/include/asm/pgtable.h | 4 +
2643 arch/sparc/include/asm/pgtable_32.h | 15 +-
2644 arch/sparc/include/asm/pgtsrmmu.h | 5 +
2645 arch/sparc/include/asm/setup.h | 4 +-
2646 arch/sparc/include/asm/spinlock_64.h | 35 +-
2647 arch/sparc/include/asm/thread_info_32.h | 1 +
2648 arch/sparc/include/asm/thread_info_64.h | 2 +
2649 arch/sparc/include/asm/uaccess.h | 1 +
2650 arch/sparc/include/asm/uaccess_32.h | 28 +-
2651 arch/sparc/include/asm/uaccess_64.h | 24 +-
2652 arch/sparc/kernel/Makefile | 2 +-
2653 arch/sparc/kernel/prom_common.c | 2 +-
2654 arch/sparc/kernel/smp_64.c | 8 +-
2655 arch/sparc/kernel/sys_sparc_32.c | 2 +-
2656 arch/sparc/kernel/sys_sparc_64.c | 52 +-
2657 arch/sparc/kernel/traps_64.c | 27 +-
2658 arch/sparc/lib/Makefile | 2 +-
2659 arch/sparc/lib/atomic_64.S | 57 +-
2660 arch/sparc/lib/ksyms.c | 6 +-
2661 arch/sparc/mm/Makefile | 2 +-
2662 arch/sparc/mm/fault_32.c | 292 +
2663 arch/sparc/mm/fault_64.c | 486 +
2664 arch/sparc/mm/hugetlbpage.c | 22 +-
2665 arch/sparc/mm/init_64.c | 10 +-
2666 arch/tile/include/asm/atomic_64.h | 10 +
2667 arch/tile/include/asm/uaccess.h | 4 +-
2668 arch/um/Makefile | 4 +
2669 arch/um/include/asm/kmap_types.h | 2 +-
2670 arch/um/include/asm/page.h | 3 +
2671 arch/um/include/asm/pgtable-3level.h | 1 +
2672 arch/um/kernel/process.c | 16 -
2673 arch/x86/Kconfig | 15 +-
2674 arch/x86/Kconfig.cpu | 6 +-
2675 arch/x86/Kconfig.debug | 4 +-
2676 arch/x86/Makefile | 13 +-
2677 arch/x86/boot/Makefile | 3 +
2678 arch/x86/boot/bitops.h | 4 +-
2679 arch/x86/boot/boot.h | 2 +-
2680 arch/x86/boot/compressed/Makefile | 3 +
2681 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
2682 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
2683 arch/x86/boot/compressed/head_32.S | 4 +-
2684 arch/x86/boot/compressed/head_64.S | 12 +-
2685 arch/x86/boot/compressed/misc.c | 11 +-
2686 arch/x86/boot/cpucheck.c | 16 +-
2687 arch/x86/boot/header.S | 6 +-
2688 arch/x86/boot/memory.c | 2 +-
2689 arch/x86/boot/video-vesa.c | 1 +
2690 arch/x86/boot/video.c | 2 +-
2691 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
2692 arch/x86/crypto/aesni-intel_asm.S | 106 +-
2693 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
2694 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
2695 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
2696 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
2697 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
2698 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
2699 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
2700 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
2701 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
2702 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
2703 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
2704 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
2705 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
2706 arch/x86/crypto/sha256-avx-asm.S | 2 +
2707 arch/x86/crypto/sha256-avx2-asm.S | 2 +
2708 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
2709 arch/x86/crypto/sha512-avx-asm.S | 2 +
2710 arch/x86/crypto/sha512-avx2-asm.S | 2 +
2711 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
2712 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
2713 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
2714 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
2715 arch/x86/entry/calling.h | 86 +-
2716 arch/x86/entry/common.c | 13 +-
2717 arch/x86/entry/entry_32.S | 351 +-
2718 arch/x86/entry/entry_64.S | 619 +-
2719 arch/x86/entry/entry_64_compat.S | 159 +-
2720 arch/x86/entry/thunk_64.S | 2 +
2721 arch/x86/entry/vdso/Makefile | 2 +-
2722 arch/x86/entry/vdso/vdso2c.h | 8 +-
2723 arch/x86/entry/vdso/vma.c | 41 +-
2724 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
2725 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
2726 arch/x86/ia32/ia32_signal.c | 23 +-
2727 arch/x86/ia32/sys_ia32.c | 42 +-
2728 arch/x86/include/asm/alternative-asm.h | 43 +-
2729 arch/x86/include/asm/alternative.h | 4 +-
2730 arch/x86/include/asm/apic.h | 2 +-
2731 arch/x86/include/asm/apm.h | 4 +-
2732 arch/x86/include/asm/atomic.h | 230 +-
2733 arch/x86/include/asm/atomic64_32.h | 100 +
2734 arch/x86/include/asm/atomic64_64.h | 164 +-
2735 arch/x86/include/asm/bitops.h | 18 +-
2736 arch/x86/include/asm/boot.h | 2 +-
2737 arch/x86/include/asm/cache.h | 5 +-
2738 arch/x86/include/asm/checksum_32.h | 12 +-
2739 arch/x86/include/asm/cmpxchg.h | 39 +
2740 arch/x86/include/asm/compat.h | 2 +-
2741 arch/x86/include/asm/cpufeature.h | 17 +-
2742 arch/x86/include/asm/desc.h | 78 +-
2743 arch/x86/include/asm/desc_defs.h | 6 +
2744 arch/x86/include/asm/div64.h | 2 +-
2745 arch/x86/include/asm/elf.h | 33 +-
2746 arch/x86/include/asm/emergency-restart.h | 2 +-
2747 arch/x86/include/asm/fpu/internal.h | 42 +-
2748 arch/x86/include/asm/fpu/types.h | 6 +-
2749 arch/x86/include/asm/futex.h | 14 +-
2750 arch/x86/include/asm/hw_irq.h | 4 +-
2751 arch/x86/include/asm/i8259.h | 2 +-
2752 arch/x86/include/asm/io.h | 22 +-
2753 arch/x86/include/asm/irqflags.h | 5 +
2754 arch/x86/include/asm/kprobes.h | 9 +-
2755 arch/x86/include/asm/local.h | 106 +-
2756 arch/x86/include/asm/mman.h | 15 +
2757 arch/x86/include/asm/mmu.h | 14 +-
2758 arch/x86/include/asm/mmu_context.h | 114 +-
2759 arch/x86/include/asm/module.h | 17 +-
2760 arch/x86/include/asm/nmi.h | 19 +-
2761 arch/x86/include/asm/page.h | 1 +
2762 arch/x86/include/asm/page_32.h | 12 +-
2763 arch/x86/include/asm/page_64.h | 14 +-
2764 arch/x86/include/asm/paravirt.h | 46 +-
2765 arch/x86/include/asm/paravirt_types.h | 15 +-
2766 arch/x86/include/asm/pgalloc.h | 23 +
2767 arch/x86/include/asm/pgtable-2level.h | 2 +
2768 arch/x86/include/asm/pgtable-3level.h | 7 +
2769 arch/x86/include/asm/pgtable.h | 128 +-
2770 arch/x86/include/asm/pgtable_32.h | 14 +-
2771 arch/x86/include/asm/pgtable_32_types.h | 24 +-
2772 arch/x86/include/asm/pgtable_64.h | 23 +-
2773 arch/x86/include/asm/pgtable_64_types.h | 5 +
2774 arch/x86/include/asm/pgtable_types.h | 26 +-
2775 arch/x86/include/asm/preempt.h | 2 +-
2776 arch/x86/include/asm/processor.h | 57 +-
2777 arch/x86/include/asm/ptrace.h | 13 +-
2778 arch/x86/include/asm/realmode.h | 4 +-
2779 arch/x86/include/asm/reboot.h | 10 +-
2780 arch/x86/include/asm/rmwcc.h | 84 +-
2781 arch/x86/include/asm/rwsem.h | 60 +-
2782 arch/x86/include/asm/segment.h | 27 +-
2783 arch/x86/include/asm/smap.h | 43 +
2784 arch/x86/include/asm/smp.h | 14 +-
2785 arch/x86/include/asm/stackprotector.h | 4 +-
2786 arch/x86/include/asm/stacktrace.h | 32 +-
2787 arch/x86/include/asm/switch_to.h | 4 +-
2788 arch/x86/include/asm/sys_ia32.h | 6 +-
2789 arch/x86/include/asm/thread_info.h | 27 +-
2790 arch/x86/include/asm/tlbflush.h | 77 +-
2791 arch/x86/include/asm/uaccess.h | 192 +-
2792 arch/x86/include/asm/uaccess_32.h | 28 +-
2793 arch/x86/include/asm/uaccess_64.h | 169 +-
2794 arch/x86/include/asm/word-at-a-time.h | 2 +-
2795 arch/x86/include/asm/x86_init.h | 10 +-
2796 arch/x86/include/asm/xen/page.h | 2 +-
2797 arch/x86/include/uapi/asm/e820.h | 2 +-
2798 arch/x86/kernel/Makefile | 2 +-
2799 arch/x86/kernel/acpi/boot.c | 4 +-
2800 arch/x86/kernel/acpi/sleep.c | 4 +
2801 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
2802 arch/x86/kernel/alternative.c | 124 +-
2803 arch/x86/kernel/apic/apic.c | 4 +-
2804 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
2805 arch/x86/kernel/apic/apic_noop.c | 2 +-
2806 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
2807 arch/x86/kernel/apic/io_apic.c | 8 +-
2808 arch/x86/kernel/apic/msi.c | 2 +-
2809 arch/x86/kernel/apic/probe_32.c | 4 +-
2810 arch/x86/kernel/apic/vector.c | 4 +-
2811 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
2812 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
2813 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
2814 arch/x86/kernel/apm_32.c | 21 +-
2815 arch/x86/kernel/asm-offsets.c | 20 +
2816 arch/x86/kernel/asm-offsets_64.c | 1 +
2817 arch/x86/kernel/cpu/Makefile | 4 -
2818 arch/x86/kernel/cpu/amd.c | 2 +-
2819 arch/x86/kernel/cpu/bugs_64.c | 2 +
2820 arch/x86/kernel/cpu/common.c | 202 +-
2821 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
2822 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
2823 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
2824 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
2825 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
2826 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
2827 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
2828 arch/x86/kernel/cpu/perf_event.c | 10 +-
2829 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
2830 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
2831 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
2832 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
2833 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
2834 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
2835 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
2836 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
2837 arch/x86/kernel/crash_dump_64.c | 2 +-
2838 arch/x86/kernel/doublefault.c | 8 +-
2839 arch/x86/kernel/dumpstack.c | 24 +-
2840 arch/x86/kernel/dumpstack_32.c | 25 +-
2841 arch/x86/kernel/dumpstack_64.c | 62 +-
2842 arch/x86/kernel/e820.c | 4 +-
2843 arch/x86/kernel/early_printk.c | 1 +
2844 arch/x86/kernel/espfix_64.c | 44 +-
2845 arch/x86/kernel/fpu/core.c | 24 +-
2846 arch/x86/kernel/fpu/init.c | 40 +-
2847 arch/x86/kernel/fpu/regset.c | 22 +-
2848 arch/x86/kernel/fpu/signal.c | 20 +-
2849 arch/x86/kernel/fpu/xstate.c | 8 +-
2850 arch/x86/kernel/ftrace.c | 18 +-
2851 arch/x86/kernel/head64.c | 14 +-
2852 arch/x86/kernel/head_32.S | 235 +-
2853 arch/x86/kernel/head_64.S | 173 +-
2854 arch/x86/kernel/i386_ksyms_32.c | 12 +
2855 arch/x86/kernel/i8259.c | 10 +-
2856 arch/x86/kernel/io_delay.c | 2 +-
2857 arch/x86/kernel/ioport.c | 2 +-
2858 arch/x86/kernel/irq.c | 8 +-
2859 arch/x86/kernel/irq_32.c | 45 +-
2860 arch/x86/kernel/jump_label.c | 10 +-
2861 arch/x86/kernel/kgdb.c | 21 +-
2862 arch/x86/kernel/kprobes/core.c | 28 +-
2863 arch/x86/kernel/kprobes/opt.c | 16 +-
2864 arch/x86/kernel/ksysfs.c | 2 +-
2865 arch/x86/kernel/kvmclock.c | 20 +-
2866 arch/x86/kernel/ldt.c | 25 +
2867 arch/x86/kernel/livepatch.c | 12 +-
2868 arch/x86/kernel/machine_kexec_32.c | 6 +-
2869 arch/x86/kernel/mcount_64.S | 19 +-
2870 arch/x86/kernel/module.c | 78 +-
2871 arch/x86/kernel/msr.c | 2 +-
2872 arch/x86/kernel/nmi.c | 34 +-
2873 arch/x86/kernel/nmi_selftest.c | 4 +-
2874 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
2875 arch/x86/kernel/paravirt.c | 45 +-
2876 arch/x86/kernel/paravirt_patch_64.c | 8 +
2877 arch/x86/kernel/pci-calgary_64.c | 2 +-
2878 arch/x86/kernel/pci-iommu_table.c | 2 +-
2879 arch/x86/kernel/pci-swiotlb.c | 2 +-
2880 arch/x86/kernel/process.c | 80 +-
2881 arch/x86/kernel/process_32.c | 29 +-
2882 arch/x86/kernel/process_64.c | 14 +-
2883 arch/x86/kernel/ptrace.c | 20 +-
2884 arch/x86/kernel/pvclock.c | 8 +-
2885 arch/x86/kernel/reboot.c | 44 +-
2886 arch/x86/kernel/reboot_fixups_32.c | 2 +-
2887 arch/x86/kernel/relocate_kernel_64.S | 3 +-
2888 arch/x86/kernel/setup.c | 29 +-
2889 arch/x86/kernel/setup_percpu.c | 29 +-
2890 arch/x86/kernel/signal.c | 17 +-
2891 arch/x86/kernel/smp.c | 2 +-
2892 arch/x86/kernel/smpboot.c | 29 +-
2893 arch/x86/kernel/step.c | 6 +-
2894 arch/x86/kernel/sys_i386_32.c | 184 +
2895 arch/x86/kernel/sys_x86_64.c | 22 +-
2896 arch/x86/kernel/tboot.c | 14 +-
2897 arch/x86/kernel/time.c | 8 +-
2898 arch/x86/kernel/tls.c | 7 +-
2899 arch/x86/kernel/tracepoint.c | 4 +-
2900 arch/x86/kernel/traps.c | 53 +-
2901 arch/x86/kernel/tsc.c | 2 +-
2902 arch/x86/kernel/uprobes.c | 2 +-
2903 arch/x86/kernel/vm86_32.c | 6 +-
2904 arch/x86/kernel/vmlinux.lds.S | 153 +-
2905 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
2906 arch/x86/kernel/x86_init.c | 6 +-
2907 arch/x86/kvm/cpuid.c | 21 +-
2908 arch/x86/kvm/emulate.c | 2 +-
2909 arch/x86/kvm/lapic.c | 2 +-
2910 arch/x86/kvm/paging_tmpl.h | 2 +-
2911 arch/x86/kvm/svm.c | 10 +-
2912 arch/x86/kvm/vmx.c | 62 +-
2913 arch/x86/kvm/x86.c | 42 +-
2914 arch/x86/lguest/boot.c | 3 +-
2915 arch/x86/lib/atomic64_386_32.S | 164 +
2916 arch/x86/lib/atomic64_cx8_32.S | 98 +-
2917 arch/x86/lib/checksum_32.S | 99 +-
2918 arch/x86/lib/clear_page_64.S | 3 +
2919 arch/x86/lib/cmpxchg16b_emu.S | 3 +
2920 arch/x86/lib/copy_page_64.S | 14 +-
2921 arch/x86/lib/copy_user_64.S | 66 +-
2922 arch/x86/lib/csum-copy_64.S | 14 +-
2923 arch/x86/lib/csum-wrappers_64.c | 8 +-
2924 arch/x86/lib/getuser.S | 74 +-
2925 arch/x86/lib/insn.c | 8 +-
2926 arch/x86/lib/iomap_copy_64.S | 2 +
2927 arch/x86/lib/memcpy_64.S | 6 +
2928 arch/x86/lib/memmove_64.S | 3 +-
2929 arch/x86/lib/memset_64.S | 3 +
2930 arch/x86/lib/mmx_32.c | 243 +-
2931 arch/x86/lib/msr-reg.S | 2 +
2932 arch/x86/lib/putuser.S | 87 +-
2933 arch/x86/lib/rwsem.S | 6 +-
2934 arch/x86/lib/usercopy_32.c | 359 +-
2935 arch/x86/lib/usercopy_64.c | 20 +-
2936 arch/x86/math-emu/fpu_aux.c | 2 +-
2937 arch/x86/math-emu/fpu_entry.c | 4 +-
2938 arch/x86/math-emu/fpu_system.h | 2 +-
2939 arch/x86/mm/Makefile | 4 +
2940 arch/x86/mm/extable.c | 26 +-
2941 arch/x86/mm/fault.c | 570 +-
2942 arch/x86/mm/gup.c | 6 +-
2943 arch/x86/mm/highmem_32.c | 6 +
2944 arch/x86/mm/hugetlbpage.c | 24 +-
2945 arch/x86/mm/init.c | 111 +-
2946 arch/x86/mm/init_32.c | 111 +-
2947 arch/x86/mm/init_64.c | 46 +-
2948 arch/x86/mm/iomap_32.c | 4 +
2949 arch/x86/mm/ioremap.c | 52 +-
2950 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
2951 arch/x86/mm/mmap.c | 40 +-
2952 arch/x86/mm/mmio-mod.c | 10 +-
2953 arch/x86/mm/numa.c | 2 +-
2954 arch/x86/mm/pageattr.c | 38 +-
2955 arch/x86/mm/pat.c | 12 +-
2956 arch/x86/mm/pat_rbtree.c | 2 +-
2957 arch/x86/mm/pf_in.c | 10 +-
2958 arch/x86/mm/pgtable.c | 214 +-
2959 arch/x86/mm/pgtable_32.c | 3 +
2960 arch/x86/mm/setup_nx.c | 7 +
2961 arch/x86/mm/tlb.c | 4 +
2962 arch/x86/mm/uderef_64.c | 37 +
2963 arch/x86/net/bpf_jit.S | 11 +
2964 arch/x86/net/bpf_jit_comp.c | 13 +-
2965 arch/x86/oprofile/backtrace.c | 6 +-
2966 arch/x86/oprofile/nmi_int.c | 8 +-
2967 arch/x86/oprofile/op_model_amd.c | 8 +-
2968 arch/x86/oprofile/op_model_ppro.c | 7 +-
2969 arch/x86/oprofile/op_x86_model.h | 2 +-
2970 arch/x86/pci/intel_mid_pci.c | 2 +-
2971 arch/x86/pci/irq.c | 8 +-
2972 arch/x86/pci/pcbios.c | 144 +-
2973 arch/x86/platform/efi/efi_32.c | 24 +
2974 arch/x86/platform/efi/efi_64.c | 26 +-
2975 arch/x86/platform/efi/efi_stub_32.S | 64 +-
2976 arch/x86/platform/efi/efi_stub_64.S | 2 +
2977 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
2978 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
2979 arch/x86/platform/intel-mid/mfld.c | 4 +-
2980 arch/x86/platform/intel-mid/mrfl.c | 2 +-
2981 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
2982 arch/x86/platform/olpc/olpc_dt.c | 2 +-
2983 arch/x86/power/cpu.c | 11 +-
2984 arch/x86/realmode/init.c | 10 +-
2985 arch/x86/realmode/rm/Makefile | 3 +
2986 arch/x86/realmode/rm/header.S | 4 +-
2987 arch/x86/realmode/rm/reboot.S | 4 +
2988 arch/x86/realmode/rm/trampoline_32.S | 12 +-
2989 arch/x86/realmode/rm/trampoline_64.S | 3 +-
2990 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
2991 arch/x86/tools/Makefile | 2 +-
2992 arch/x86/tools/relocs.c | 96 +-
2993 arch/x86/um/mem_32.c | 2 +-
2994 arch/x86/um/tls_32.c | 2 +-
2995 arch/x86/xen/enlighten.c | 50 +-
2996 arch/x86/xen/mmu.c | 19 +-
2997 arch/x86/xen/smp.c | 16 +-
2998 arch/x86/xen/xen-asm_32.S | 2 +-
2999 arch/x86/xen/xen-head.S | 11 +
3000 arch/x86/xen/xen-ops.h | 2 -
3001 block/bio.c | 4 +-
3002 block/blk-iopoll.c | 2 +-
3003 block/blk-map.c | 2 +-
3004 block/blk-softirq.c | 2 +-
3005 block/bsg.c | 12 +-
3006 block/compat_ioctl.c | 4 +-
3007 block/genhd.c | 9 +-
3008 block/partitions/efi.c | 8 +-
3009 block/scsi_ioctl.c | 29 +-
3010 crypto/cryptd.c | 4 +-
3011 crypto/pcrypt.c | 2 +-
3012 crypto/zlib.c | 12 +-
3013 drivers/acpi/acpi_video.c | 2 +-
3014 drivers/acpi/apei/apei-internal.h | 2 +-
3015 drivers/acpi/apei/ghes.c | 4 +-
3016 drivers/acpi/bgrt.c | 6 +-
3017 drivers/acpi/blacklist.c | 4 +-
3018 drivers/acpi/bus.c | 4 +-
3019 drivers/acpi/device_pm.c | 4 +-
3020 drivers/acpi/ec.c | 2 +-
3021 drivers/acpi/pci_slot.c | 2 +-
3022 drivers/acpi/processor_idle.c | 2 +-
3023 drivers/acpi/processor_pdc.c | 2 +-
3024 drivers/acpi/sleep.c | 2 +-
3025 drivers/acpi/sysfs.c | 4 +-
3026 drivers/acpi/thermal.c | 2 +-
3027 drivers/acpi/video_detect.c | 7 +-
3028 drivers/ata/libata-core.c | 12 +-
3029 drivers/ata/libata-scsi.c | 2 +-
3030 drivers/ata/libata.h | 2 +-
3031 drivers/ata/pata_arasan_cf.c | 4 +-
3032 drivers/atm/adummy.c | 2 +-
3033 drivers/atm/ambassador.c | 8 +-
3034 drivers/atm/atmtcp.c | 14 +-
3035 drivers/atm/eni.c | 10 +-
3036 drivers/atm/firestream.c | 8 +-
3037 drivers/atm/fore200e.c | 14 +-
3038 drivers/atm/he.c | 18 +-
3039 drivers/atm/horizon.c | 4 +-
3040 drivers/atm/idt77252.c | 36 +-
3041 drivers/atm/iphase.c | 34 +-
3042 drivers/atm/lanai.c | 12 +-
3043 drivers/atm/nicstar.c | 46 +-
3044 drivers/atm/solos-pci.c | 4 +-
3045 drivers/atm/suni.c | 4 +-
3046 drivers/atm/uPD98402.c | 16 +-
3047 drivers/atm/zatm.c | 6 +-
3048 drivers/base/bus.c | 4 +-
3049 drivers/base/devtmpfs.c | 8 +-
3050 drivers/base/node.c | 2 +-
3051 drivers/base/platform-msi.c | 20 +-
3052 drivers/base/power/domain.c | 11 +-
3053 drivers/base/power/sysfs.c | 2 +-
3054 drivers/base/power/wakeup.c | 8 +-
3055 drivers/base/regmap/regmap-debugfs.c | 11 +-
3056 drivers/base/syscore.c | 4 +-
3057 drivers/block/cciss.c | 28 +-
3058 drivers/block/cciss.h | 2 +-
3059 drivers/block/cpqarray.c | 28 +-
3060 drivers/block/cpqarray.h | 2 +-
3061 drivers/block/drbd/drbd_bitmap.c | 2 +-
3062 drivers/block/drbd/drbd_int.h | 8 +-
3063 drivers/block/drbd/drbd_main.c | 12 +-
3064 drivers/block/drbd/drbd_nl.c | 4 +-
3065 drivers/block/drbd/drbd_receiver.c | 34 +-
3066 drivers/block/drbd/drbd_worker.c | 8 +-
3067 drivers/block/pktcdvd.c | 4 +-
3068 drivers/block/rbd.c | 2 +-
3069 drivers/bluetooth/btwilink.c | 2 +-
3070 drivers/bus/arm-cci.c | 12 +-
3071 drivers/cdrom/cdrom.c | 11 +-
3072 drivers/cdrom/gdrom.c | 1 -
3073 drivers/char/agp/compat_ioctl.c | 2 +-
3074 drivers/char/agp/frontend.c | 4 +-
3075 drivers/char/agp/intel-gtt.c | 4 +-
3076 drivers/char/hpet.c | 2 +-
3077 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
3078 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
3079 drivers/char/mem.c | 47 +-
3080 drivers/char/nvram.c | 2 +-
3081 drivers/char/pcmcia/synclink_cs.c | 16 +-
3082 drivers/char/random.c | 12 +-
3083 drivers/char/sonypi.c | 11 +-
3084 drivers/char/tpm/tpm_acpi.c | 3 +-
3085 drivers/char/tpm/tpm_eventlog.c | 4 +-
3086 drivers/char/virtio_console.c | 4 +-
3087 drivers/clk/clk-composite.c | 2 +-
3088 drivers/clk/samsung/clk.h | 2 +-
3089 drivers/clk/socfpga/clk-gate.c | 9 +-
3090 drivers/clk/socfpga/clk-pll.c | 9 +-
3091 drivers/clk/ti/clk.c | 8 +-
3092 drivers/cpufreq/acpi-cpufreq.c | 17 +-
3093 drivers/cpufreq/cpufreq-dt.c | 4 +-
3094 drivers/cpufreq/cpufreq.c | 30 +-
3095 drivers/cpufreq/cpufreq_governor.c | 2 +-
3096 drivers/cpufreq/cpufreq_governor.h | 4 +-
3097 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
3098 drivers/cpufreq/intel_pstate.c | 33 +-
3099 drivers/cpufreq/p4-clockmod.c | 12 +-
3100 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
3101 drivers/cpufreq/speedstep-centrino.c | 7 +-
3102 drivers/cpuidle/driver.c | 2 +-
3103 drivers/cpuidle/dt_idle_states.c | 2 +-
3104 drivers/cpuidle/governor.c | 2 +-
3105 drivers/cpuidle/sysfs.c | 2 +-
3106 drivers/crypto/hifn_795x.c | 4 +-
3107 drivers/devfreq/devfreq.c | 4 +-
3108 drivers/dma/sh/shdma-base.c | 4 +-
3109 drivers/dma/sh/shdmac.c | 2 +-
3110 drivers/edac/edac_device.c | 4 +-
3111 drivers/edac/edac_mc_sysfs.c | 2 +-
3112 drivers/edac/edac_pci.c | 4 +-
3113 drivers/edac/edac_pci_sysfs.c | 22 +-
3114 drivers/edac/mce_amd.h | 2 +-
3115 drivers/firewire/core-card.c | 6 +-
3116 drivers/firewire/core-device.c | 2 +-
3117 drivers/firewire/core-transaction.c | 1 +
3118 drivers/firewire/core.h | 1 +
3119 drivers/firmware/dmi-id.c | 2 +-
3120 drivers/firmware/dmi_scan.c | 12 +-
3121 drivers/firmware/efi/cper.c | 8 +-
3122 drivers/firmware/efi/efi.c | 12 +-
3123 drivers/firmware/efi/efivars.c | 2 +-
3124 drivers/firmware/efi/runtime-map.c | 2 +-
3125 drivers/firmware/google/gsmi.c | 2 +-
3126 drivers/firmware/google/memconsole.c | 7 +-
3127 drivers/firmware/memmap.c | 2 +-
3128 drivers/firmware/psci.c | 2 +-
3129 drivers/gpio/gpio-davinci.c | 6 +-
3130 drivers/gpio/gpio-em.c | 2 +-
3131 drivers/gpio/gpio-ich.c | 2 +-
3132 drivers/gpio/gpio-omap.c | 4 +-
3133 drivers/gpio/gpio-rcar.c | 2 +-
3134 drivers/gpio/gpio-vr41xx.c | 2 +-
3135 drivers/gpio/gpiolib.c | 12 +-
3136 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
3137 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
3138 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
3139 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
3140 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
3141 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
3142 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
3143 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
3144 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
3145 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
3146 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
3147 drivers/gpu/drm/drm_crtc.c | 2 +-
3148 drivers/gpu/drm/drm_drv.c | 2 +-
3149 drivers/gpu/drm/drm_fops.c | 12 +-
3150 drivers/gpu/drm/drm_global.c | 14 +-
3151 drivers/gpu/drm/drm_info.c | 13 +-
3152 drivers/gpu/drm/drm_ioc32.c | 13 +-
3153 drivers/gpu/drm/drm_ioctl.c | 2 +-
3154 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
3155 drivers/gpu/drm/i810/i810_drv.h | 4 +-
3156 drivers/gpu/drm/i915/i915_dma.c | 2 +-
3157 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
3158 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
3159 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
3160 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
3161 drivers/gpu/drm/i915/intel_display.c | 26 +-
3162 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
3163 drivers/gpu/drm/mga/mga_drv.h | 4 +-
3164 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
3165 drivers/gpu/drm/mga/mga_irq.c | 8 +-
3166 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
3167 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
3168 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
3169 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
3170 drivers/gpu/drm/omapdrm/Makefile | 2 +-
3171 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
3172 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
3173 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
3174 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
3175 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
3176 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
3177 drivers/gpu/drm/r128/r128_cce.c | 2 +-
3178 drivers/gpu/drm/r128/r128_drv.h | 4 +-
3179 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
3180 drivers/gpu/drm/r128/r128_irq.c | 4 +-
3181 drivers/gpu/drm/r128/r128_state.c | 4 +-
3182 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
3183 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
3184 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
3185 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
3186 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
3187 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
3188 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
3189 drivers/gpu/drm/tegra/dc.c | 2 +-
3190 drivers/gpu/drm/tegra/dsi.c | 2 +-
3191 drivers/gpu/drm/tegra/hdmi.c | 2 +-
3192 drivers/gpu/drm/tegra/sor.c | 7 +-
3193 drivers/gpu/drm/tilcdc/Makefile | 6 +-
3194 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
3195 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
3196 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
3197 drivers/gpu/drm/udl/udl_fb.c | 1 -
3198 drivers/gpu/drm/via/via_drv.h | 4 +-
3199 drivers/gpu/drm/via/via_irq.c | 18 +-
3200 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
3201 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
3202 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
3203 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
3204 drivers/gpu/vga/vga_switcheroo.c | 4 +-
3205 drivers/hid/hid-core.c | 4 +-
3206 drivers/hid/hid-sensor-custom.c | 2 +-
3207 drivers/hv/channel.c | 2 +-
3208 drivers/hv/hv.c | 4 +-
3209 drivers/hv/hv_balloon.c | 18 +-
3210 drivers/hv/hyperv_vmbus.h | 2 +-
3211 drivers/hwmon/acpi_power_meter.c | 6 +-
3212 drivers/hwmon/applesmc.c | 2 +-
3213 drivers/hwmon/asus_atk0110.c | 10 +-
3214 drivers/hwmon/coretemp.c | 2 +-
3215 drivers/hwmon/dell-smm-hwmon.c | 2 +-
3216 drivers/hwmon/ibmaem.c | 2 +-
3217 drivers/hwmon/iio_hwmon.c | 2 +-
3218 drivers/hwmon/nct6683.c | 6 +-
3219 drivers/hwmon/nct6775.c | 6 +-
3220 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
3221 drivers/hwmon/sht15.c | 12 +-
3222 drivers/hwmon/via-cputemp.c | 2 +-
3223 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
3224 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
3225 drivers/i2c/i2c-dev.c | 2 +-
3226 drivers/ide/ide-cd.c | 2 +-
3227 drivers/ide/ide-disk.c | 2 +-
3228 drivers/iio/industrialio-core.c | 2 +-
3229 drivers/iio/magnetometer/ak8975.c | 2 +-
3230 drivers/infiniband/core/cm.c | 32 +-
3231 drivers/infiniband/core/fmr_pool.c | 20 +-
3232 drivers/infiniband/core/uverbs_cmd.c | 3 +
3233 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
3234 drivers/infiniband/hw/mlx4/mad.c | 2 +-
3235 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
3236 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
3237 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
3238 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
3239 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
3240 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
3241 drivers/infiniband/hw/nes/nes.c | 4 +-
3242 drivers/infiniband/hw/nes/nes.h | 40 +-
3243 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
3244 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
3245 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
3246 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
3247 drivers/infiniband/hw/qib/qib.h | 1 +
3248 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
3249 drivers/input/gameport/gameport.c | 4 +-
3250 drivers/input/input.c | 4 +-
3251 drivers/input/joystick/sidewinder.c | 1 +
3252 drivers/input/joystick/xpad.c | 4 +-
3253 drivers/input/misc/ims-pcu.c | 4 +-
3254 drivers/input/mouse/psmouse.h | 2 +-
3255 drivers/input/mousedev.c | 2 +-
3256 drivers/input/serio/serio.c | 4 +-
3257 drivers/input/serio/serio_raw.c | 4 +-
3258 drivers/input/touchscreen/htcpen.c | 2 +-
3259 drivers/iommu/arm-smmu-v3.c | 2 +-
3260 drivers/iommu/arm-smmu.c | 43 +-
3261 drivers/iommu/io-pgtable-arm.c | 101 +-
3262 drivers/iommu/io-pgtable.c | 11 +-
3263 drivers/iommu/io-pgtable.h | 19 +-
3264 drivers/iommu/iommu.c | 2 +-
3265 drivers/iommu/ipmmu-vmsa.c | 13 +-
3266 drivers/iommu/irq_remapping.c | 2 +-
3267 drivers/irqchip/irq-gic.c | 2 +-
3268 drivers/irqchip/irq-i8259.c | 2 +-
3269 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
3270 drivers/irqchip/irq-renesas-irqc.c | 2 +-
3271 drivers/isdn/capi/capi.c | 10 +-
3272 drivers/isdn/gigaset/interface.c | 8 +-
3273 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
3274 drivers/isdn/hardware/avm/b1.c | 4 +-
3275 drivers/isdn/i4l/isdn_common.c | 2 +
3276 drivers/isdn/i4l/isdn_tty.c | 22 +-
3277 drivers/isdn/icn/icn.c | 2 +-
3278 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
3279 drivers/lguest/core.c | 10 +-
3280 drivers/lguest/page_tables.c | 2 +-
3281 drivers/lguest/x86/core.c | 12 +-
3282 drivers/lguest/x86/switcher_32.S | 27 +-
3283 drivers/md/bcache/closure.h | 2 +-
3284 drivers/md/bitmap.c | 2 +-
3285 drivers/md/dm-ioctl.c | 2 +-
3286 drivers/md/dm-raid1.c | 18 +-
3287 drivers/md/dm-stats.c | 6 +-
3288 drivers/md/dm-stripe.c | 10 +-
3289 drivers/md/dm-table.c | 2 +-
3290 drivers/md/dm-thin-metadata.c | 4 +-
3291 drivers/md/dm.c | 16 +-
3292 drivers/md/md.c | 26 +-
3293 drivers/md/md.h | 6 +-
3294 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
3295 drivers/md/persistent-data/dm-space-map.h | 1 +
3296 drivers/md/raid1.c | 4 +-
3297 drivers/md/raid10.c | 18 +-
3298 drivers/md/raid5.c | 22 +-
3299 drivers/media/dvb-core/dvbdev.c | 2 +-
3300 drivers/media/dvb-frontends/af9033.h | 2 +-
3301 drivers/media/dvb-frontends/dib3000.h | 2 +-
3302 drivers/media/dvb-frontends/dib7000p.h | 2 +-
3303 drivers/media/dvb-frontends/dib8000.h | 2 +-
3304 drivers/media/pci/cx88/cx88-video.c | 6 +-
3305 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
3306 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
3307 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
3308 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
3309 drivers/media/pci/tw68/tw68-core.c | 2 +-
3310 drivers/media/platform/omap/omap_vout.c | 11 +-
3311 drivers/media/platform/s5p-tv/mixer.h | 2 +-
3312 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
3313 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
3314 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
3315 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
3316 drivers/media/radio/radio-cadet.c | 2 +
3317 drivers/media/radio/radio-maxiradio.c | 2 +-
3318 drivers/media/radio/radio-shark.c | 2 +-
3319 drivers/media/radio/radio-shark2.c | 2 +-
3320 drivers/media/radio/radio-si476x.c | 2 +-
3321 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
3322 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
3323 drivers/media/v4l2-core/v4l2-device.c | 4 +-
3324 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
3325 drivers/memory/omap-gpmc.c | 21 +-
3326 drivers/message/fusion/mptsas.c | 34 +-
3327 drivers/mfd/ab8500-debugfs.c | 2 +-
3328 drivers/mfd/kempld-core.c | 2 +-
3329 drivers/mfd/max8925-i2c.c | 2 +-
3330 drivers/mfd/tps65910.c | 2 +-
3331 drivers/mfd/twl4030-irq.c | 9 +-
3332 drivers/mfd/wm5110-tables.c | 2 +-
3333 drivers/mfd/wm8998-tables.c | 2 +-
3334 drivers/misc/c2port/core.c | 4 +-
3335 drivers/misc/kgdbts.c | 4 +-
3336 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
3337 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
3338 drivers/misc/mic/scif/scif_rb.c | 8 +-
3339 drivers/misc/sgi-gru/gruhandles.c | 4 +-
3340 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
3341 drivers/misc/sgi-gru/grutables.h | 154 +-
3342 drivers/misc/sgi-xp/xp.h | 2 +-
3343 drivers/misc/sgi-xp/xpc.h | 3 +-
3344 drivers/misc/sgi-xp/xpc_main.c | 2 +-
3345 drivers/mmc/card/block.c | 2 +-
3346 drivers/mmc/host/dw_mmc.h | 2 +-
3347 drivers/mmc/host/mmci.c | 4 +-
3348 drivers/mmc/host/omap_hsmmc.c | 4 +-
3349 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
3350 drivers/mmc/host/sdhci-s3c.c | 8 +-
3351 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
3352 drivers/mtd/nand/denali.c | 1 +
3353 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
3354 drivers/mtd/nftlmount.c | 1 +
3355 drivers/mtd/sm_ftl.c | 2 +-
3356 drivers/net/bonding/bond_netlink.c | 2 +-
3357 drivers/net/caif/caif_hsi.c | 2 +-
3358 drivers/net/can/Kconfig | 2 +-
3359 drivers/net/can/dev.c | 2 +-
3360 drivers/net/can/vcan.c | 2 +-
3361 drivers/net/dummy.c | 2 +-
3362 drivers/net/ethernet/8390/ax88796.c | 4 +-
3363 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
3364 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
3365 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
3366 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
3367 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
3368 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
3369 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
3370 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
3371 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
3372 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
3373 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
3374 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
3375 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
3376 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
3377 drivers/net/ethernet/broadcom/tg3.h | 1 +
3378 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
3379 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
3380 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
3381 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
3382 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
3383 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
3384 drivers/net/ethernet/faraday/ftmac100.c | 2 +
3385 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
3386 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
3387 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
3388 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
3389 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
3390 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
3391 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
3392 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
3393 drivers/net/ethernet/realtek/r8169.c | 8 +-
3394 drivers/net/ethernet/sfc/ptp.c | 2 +-
3395 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
3396 drivers/net/ethernet/via/via-rhine.c | 2 +-
3397 drivers/net/geneve.c | 2 +-
3398 drivers/net/hyperv/hyperv_net.h | 2 +-
3399 drivers/net/hyperv/rndis_filter.c | 4 +-
3400 drivers/net/ifb.c | 2 +-
3401 drivers/net/ipvlan/ipvlan_core.c | 2 +-
3402 drivers/net/macvlan.c | 20 +-
3403 drivers/net/macvtap.c | 6 +-
3404 drivers/net/nlmon.c | 2 +-
3405 drivers/net/phy/phy_device.c | 6 +-
3406 drivers/net/ppp/ppp_generic.c | 4 +-
3407 drivers/net/slip/slhc.c | 2 +-
3408 drivers/net/team/team.c | 4 +-
3409 drivers/net/tun.c | 7 +-
3410 drivers/net/usb/hso.c | 23 +-
3411 drivers/net/usb/r8152.c | 2 +-
3412 drivers/net/usb/sierra_net.c | 4 +-
3413 drivers/net/virtio_net.c | 2 +-
3414 drivers/net/vrf.c | 2 +-
3415 drivers/net/vxlan.c | 4 +-
3416 drivers/net/wimax/i2400m/rx.c | 2 +-
3417 drivers/net/wireless/airo.c | 2 +-
3418 drivers/net/wireless/at76c50x-usb.c | 2 +-
3419 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
3420 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
3421 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
3422 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
3423 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
3424 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
3425 drivers/net/wireless/ath/ath9k/main.c | 22 +-
3426 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
3427 drivers/net/wireless/b43/phy_lp.c | 2 +-
3428 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
3429 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
3430 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
3431 drivers/net/wireless/mac80211_hwsim.c | 28 +-
3432 drivers/net/wireless/rndis_wlan.c | 2 +-
3433 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
3434 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
3435 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
3436 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
3437 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
3438 drivers/nfc/nfcwilink.c | 2 +-
3439 drivers/of/fdt.c | 4 +-
3440 drivers/oprofile/buffer_sync.c | 8 +-
3441 drivers/oprofile/event_buffer.c | 2 +-
3442 drivers/oprofile/oprof.c | 2 +-
3443 drivers/oprofile/oprofile_stats.c | 10 +-
3444 drivers/oprofile/oprofile_stats.h | 10 +-
3445 drivers/oprofile/oprofilefs.c | 6 +-
3446 drivers/oprofile/timer_int.c | 2 +-
3447 drivers/parport/procfs.c | 4 +-
3448 drivers/pci/host/pci-host-generic.c | 24 +-
3449 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
3450 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
3451 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
3452 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
3453 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
3454 drivers/pci/hotplug/pciehp_core.c | 2 +-
3455 drivers/pci/msi.c | 22 +-
3456 drivers/pci/pci-sysfs.c | 6 +-
3457 drivers/pci/pci.h | 2 +-
3458 drivers/pci/pcie/aspm.c | 6 +-
3459 drivers/pci/pcie/portdrv_pci.c | 2 +-
3460 drivers/pci/probe.c | 2 +-
3461 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
3462 drivers/pinctrl/pinctrl-at91.c | 5 +-
3463 drivers/platform/chrome/chromeos_pstore.c | 2 +-
3464 drivers/platform/x86/alienware-wmi.c | 4 +-
3465 drivers/platform/x86/compal-laptop.c | 2 +-
3466 drivers/platform/x86/hdaps.c | 2 +-
3467 drivers/platform/x86/ibm_rtl.c | 2 +-
3468 drivers/platform/x86/intel_oaktrail.c | 2 +-
3469 drivers/platform/x86/msi-laptop.c | 16 +-
3470 drivers/platform/x86/msi-wmi.c | 2 +-
3471 drivers/platform/x86/samsung-laptop.c | 2 +-
3472 drivers/platform/x86/samsung-q10.c | 2 +-
3473 drivers/platform/x86/sony-laptop.c | 14 +-
3474 drivers/platform/x86/thinkpad_acpi.c | 2 +-
3475 drivers/pnp/pnpbios/bioscalls.c | 14 +-
3476 drivers/pnp/pnpbios/core.c | 2 +-
3477 drivers/power/pda_power.c | 7 +-
3478 drivers/power/power_supply.h | 4 +-
3479 drivers/power/power_supply_core.c | 7 +-
3480 drivers/power/power_supply_sysfs.c | 6 +-
3481 drivers/power/reset/at91-reset.c | 9 +-
3482 drivers/powercap/powercap_sys.c | 136 +-
3483 drivers/ptp/ptp_private.h | 2 +-
3484 drivers/ptp/ptp_sysfs.c | 2 +-
3485 drivers/regulator/core.c | 4 +-
3486 drivers/regulator/max8660.c | 6 +-
3487 drivers/regulator/max8973-regulator.c | 16 +-
3488 drivers/regulator/mc13892-regulator.c | 8 +-
3489 drivers/rtc/rtc-armada38x.c | 7 +-
3490 drivers/rtc/rtc-cmos.c | 4 +-
3491 drivers/rtc/rtc-ds1307.c | 2 +-
3492 drivers/rtc/rtc-m48t59.c | 4 +-
3493 drivers/rtc/rtc-test.c | 6 +-
3494 drivers/scsi/be2iscsi/be_main.c | 2 +-
3495 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
3496 drivers/scsi/bfa/bfa_ioc.h | 4 +-
3497 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
3498 drivers/scsi/hosts.c | 4 +-
3499 drivers/scsi/hpsa.c | 38 +-
3500 drivers/scsi/hpsa.h | 2 +-
3501 drivers/scsi/libfc/fc_exch.c | 50 +-
3502 drivers/scsi/libsas/sas_ata.c | 2 +-
3503 drivers/scsi/lpfc/lpfc.h | 8 +-
3504 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
3505 drivers/scsi/lpfc/lpfc_init.c | 6 +-
3506 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
3507 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
3508 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
3509 drivers/scsi/pmcraid.c | 20 +-
3510 drivers/scsi/pmcraid.h | 8 +-
3511 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
3512 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
3513 drivers/scsi/qla2xxx/qla_os.c | 6 +-
3514 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
3515 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
3516 drivers/scsi/scsi.c | 2 +-
3517 drivers/scsi/scsi_lib.c | 8 +-
3518 drivers/scsi/scsi_sysfs.c | 2 +-
3519 drivers/scsi/scsi_transport_fc.c | 8 +-
3520 drivers/scsi/scsi_transport_iscsi.c | 6 +-
3521 drivers/scsi/scsi_transport_srp.c | 6 +-
3522 drivers/scsi/sd.c | 6 +-
3523 drivers/scsi/sg.c | 2 +-
3524 drivers/scsi/sr.c | 21 +-
3525 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
3526 drivers/spi/spi.c | 2 +-
3527 drivers/staging/android/timed_output.c | 6 +-
3528 drivers/staging/comedi/comedi_fops.c | 8 +-
3529 drivers/staging/fbtft/fbtft-core.c | 2 +-
3530 drivers/staging/fbtft/fbtft.h | 2 +-
3531 drivers/staging/gdm724x/gdm_tty.c | 2 +-
3532 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
3533 drivers/staging/iio/adc/ad7280a.c | 4 +-
3534 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
3535 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
3536 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
3537 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
3538 drivers/staging/lustre/lustre/include/obd.h | 2 +-
3539 drivers/staging/octeon/ethernet-rx.c | 20 +-
3540 drivers/staging/octeon/ethernet.c | 8 +-
3541 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
3542 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
3543 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
3544 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
3545 drivers/staging/sm750fb/sm750.c | 14 +-
3546 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
3547 drivers/target/sbp/sbp_target.c | 4 +-
3548 drivers/thermal/cpu_cooling.c | 9 +-
3549 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
3550 drivers/thermal/of-thermal.c | 17 +-
3551 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
3552 drivers/tty/cyclades.c | 6 +-
3553 drivers/tty/hvc/hvc_console.c | 14 +-
3554 drivers/tty/hvc/hvcs.c | 21 +-
3555 drivers/tty/hvc/hvsi.c | 22 +-
3556 drivers/tty/hvc/hvsi_lib.c | 4 +-
3557 drivers/tty/ipwireless/tty.c | 27 +-
3558 drivers/tty/moxa.c | 2 +-
3559 drivers/tty/n_gsm.c | 4 +-
3560 drivers/tty/n_tty.c | 3 +-
3561 drivers/tty/pty.c | 4 +-
3562 drivers/tty/rocket.c | 6 +-
3563 drivers/tty/serial/8250/8250_core.c | 10 +-
3564 drivers/tty/serial/ifx6x60.c | 2 +-
3565 drivers/tty/serial/ioc4_serial.c | 6 +-
3566 drivers/tty/serial/kgdb_nmi.c | 4 +-
3567 drivers/tty/serial/kgdboc.c | 32 +-
3568 drivers/tty/serial/msm_serial.c | 4 +-
3569 drivers/tty/serial/samsung.c | 9 +-
3570 drivers/tty/serial/serial_core.c | 8 +-
3571 drivers/tty/synclink.c | 34 +-
3572 drivers/tty/synclink_gt.c | 28 +-
3573 drivers/tty/synclinkmp.c | 34 +-
3574 drivers/tty/tty_io.c | 2 +-
3575 drivers/tty/tty_ldisc.c | 8 +-
3576 drivers/tty/tty_port.c | 22 +-
3577 drivers/uio/uio.c | 13 +-
3578 drivers/usb/atm/cxacru.c | 2 +-
3579 drivers/usb/atm/usbatm.c | 24 +-
3580 drivers/usb/class/cdc-acm.h | 2 +-
3581 drivers/usb/core/devices.c | 6 +-
3582 drivers/usb/core/devio.c | 12 +-
3583 drivers/usb/core/hcd.c | 4 +-
3584 drivers/usb/core/sysfs.c | 2 +-
3585 drivers/usb/core/usb.c | 2 +-
3586 drivers/usb/early/ehci-dbgp.c | 16 +-
3587 drivers/usb/gadget/function/u_serial.c | 22 +-
3588 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3589 drivers/usb/host/ehci-hcd.c | 2 +-
3590 drivers/usb/host/ehci-hub.c | 4 +-
3591 drivers/usb/host/ehci-q.c | 4 +-
3592 drivers/usb/host/fotg210-hcd.c | 2 +-
3593 drivers/usb/host/fusbh200-hcd.c | 2 +-
3594 drivers/usb/host/hwa-hc.c | 2 +-
3595 drivers/usb/host/ohci-hcd.c | 2 +-
3596 drivers/usb/host/r8a66597.h | 2 +-
3597 drivers/usb/host/uhci-hcd.c | 2 +-
3598 drivers/usb/host/xhci-pci.c | 2 +-
3599 drivers/usb/host/xhci.c | 2 +-
3600 drivers/usb/misc/appledisplay.c | 4 +-
3601 drivers/usb/serial/console.c | 8 +-
3602 drivers/usb/storage/transport.c | 2 +-
3603 drivers/usb/storage/usb.c | 2 +-
3604 drivers/usb/storage/usb.h | 2 +-
3605 drivers/usb/usbip/vhci.h | 2 +-
3606 drivers/usb/usbip/vhci_hcd.c | 6 +-
3607 drivers/usb/usbip/vhci_rx.c | 2 +-
3608 drivers/usb/wusbcore/wa-hc.h | 4 +-
3609 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3610 drivers/vfio/vfio.c | 2 +-
3611 drivers/vhost/vringh.c | 20 +-
3612 drivers/video/backlight/kb3886_bl.c | 2 +-
3613 drivers/video/console/fbcon.c | 2 +-
3614 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3615 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3616 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3617 drivers/video/fbdev/core/fb_defio.c | 6 +-
3618 drivers/video/fbdev/core/fbmem.c | 2 +-
3619 drivers/video/fbdev/hyperv_fb.c | 4 +-
3620 drivers/video/fbdev/i810/i810_accel.c | 1 +
3621 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
3622 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3623 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3624 drivers/video/fbdev/omap2/dss/display.c | 8 +-
3625 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3626 drivers/video/fbdev/smscufx.c | 4 +-
3627 drivers/video/fbdev/udlfb.c | 36 +-
3628 drivers/video/fbdev/uvesafb.c | 52 +-
3629 drivers/video/fbdev/vesafb.c | 58 +-
3630 drivers/video/fbdev/via/via_clock.h | 2 +-
3631 drivers/xen/events/events_base.c | 6 +-
3632 drivers/xen/evtchn.c | 4 +-
3633 fs/Kconfig.binfmt | 2 +-
3634 fs/afs/inode.c | 4 +-
3635 fs/aio.c | 2 +-
3636 fs/autofs4/waitq.c | 2 +-
3637 fs/befs/endian.h | 6 +-
3638 fs/binfmt_aout.c | 23 +-
3639 fs/binfmt_elf.c | 670 +-
3640 fs/binfmt_elf_fdpic.c | 4 +-
3641 fs/block_dev.c | 2 +-
3642 fs/btrfs/ctree.c | 9 +-
3643 fs/btrfs/delayed-inode.c | 9 +-
3644 fs/btrfs/delayed-inode.h | 6 +-
3645 fs/btrfs/file.c | 10 +-
3646 fs/btrfs/inode.c | 14 +-
3647 fs/btrfs/super.c | 2 +-
3648 fs/btrfs/sysfs.c | 2 +-
3649 fs/btrfs/tests/free-space-tests.c | 8 +-
3650 fs/btrfs/tree-log.h | 2 +-
3651 fs/buffer.c | 2 +-
3652 fs/cachefiles/bind.c | 6 +-
3653 fs/cachefiles/daemon.c | 8 +-
3654 fs/cachefiles/internal.h | 12 +-
3655 fs/cachefiles/namei.c | 2 +-
3656 fs/cachefiles/proc.c | 12 +-
3657 fs/ceph/dir.c | 12 +-
3658 fs/ceph/super.c | 4 +-
3659 fs/cifs/cifs_debug.c | 12 +-
3660 fs/cifs/cifsfs.c | 8 +-
3661 fs/cifs/cifsglob.h | 54 +-
3662 fs/cifs/file.c | 10 +-
3663 fs/cifs/misc.c | 4 +-
3664 fs/cifs/smb1ops.c | 80 +-
3665 fs/cifs/smb2ops.c | 84 +-
3666 fs/cifs/smb2pdu.c | 3 +-
3667 fs/coda/cache.c | 10 +-
3668 fs/compat.c | 4 +-
3669 fs/compat_binfmt_elf.c | 2 +
3670 fs/compat_ioctl.c | 12 +-
3671 fs/configfs/dir.c | 10 +-
3672 fs/coredump.c | 16 +-
3673 fs/dcache.c | 51 +-
3674 fs/ecryptfs/inode.c | 2 +-
3675 fs/ecryptfs/miscdev.c | 2 +-
3676 fs/exec.c | 362 +-
3677 fs/ext2/xattr.c | 5 +-
3678 fs/ext4/ext4.h | 20 +-
3679 fs/ext4/mballoc.c | 44 +-
3680 fs/ext4/resize.c | 16 +-
3681 fs/ext4/super.c | 4 +-
3682 fs/ext4/xattr.c | 5 +-
3683 fs/fhandle.c | 3 +-
3684 fs/file.c | 4 +-
3685 fs/fs_struct.c | 8 +-
3686 fs/fscache/cookie.c | 40 +-
3687 fs/fscache/internal.h | 202 +-
3688 fs/fscache/object.c | 26 +-
3689 fs/fscache/operation.c | 38 +-
3690 fs/fscache/page.c | 110 +-
3691 fs/fscache/stats.c | 348 +-
3692 fs/fuse/cuse.c | 10 +-
3693 fs/fuse/dev.c | 4 +-
3694 fs/gfs2/glock.c | 22 +-
3695 fs/gfs2/glops.c | 4 +-
3696 fs/gfs2/quota.c | 6 +-
3697 fs/hugetlbfs/inode.c | 13 +-
3698 fs/inode.c | 4 +-
3699 fs/jffs2/erase.c | 3 +-
3700 fs/jffs2/wbuf.c | 3 +-
3701 fs/jfs/super.c | 2 +-
3702 fs/kernfs/dir.c | 2 +-
3703 fs/kernfs/file.c | 20 +-
3704 fs/libfs.c | 10 +-
3705 fs/lockd/clntproc.c | 4 +-
3706 fs/namei.c | 16 +-
3707 fs/namespace.c | 16 +-
3708 fs/nfs/callback_xdr.c | 2 +-
3709 fs/nfs/inode.c | 6 +-
3710 fs/nfsd/nfs4proc.c | 2 +-
3711 fs/nfsd/nfs4xdr.c | 2 +-
3712 fs/nfsd/nfscache.c | 11 +-
3713 fs/nfsd/vfs.c | 6 +-
3714 fs/nls/nls_base.c | 26 +-
3715 fs/nls/nls_euc-jp.c | 6 +-
3716 fs/nls/nls_koi8-ru.c | 6 +-
3717 fs/notify/fanotify/fanotify_user.c | 4 +-
3718 fs/notify/notification.c | 4 +-
3719 fs/ntfs/dir.c | 2 +-
3720 fs/ntfs/super.c | 6 +-
3721 fs/ocfs2/localalloc.c | 2 +-
3722 fs/ocfs2/ocfs2.h | 10 +-
3723 fs/ocfs2/suballoc.c | 12 +-
3724 fs/ocfs2/super.c | 20 +-
3725 fs/pipe.c | 72 +-
3726 fs/posix_acl.c | 4 +-
3727 fs/proc/array.c | 20 +
3728 fs/proc/base.c | 4 +-
3729 fs/proc/kcore.c | 34 +-
3730 fs/proc/meminfo.c | 2 +-
3731 fs/proc/nommu.c | 2 +-
3732 fs/proc/proc_sysctl.c | 26 +-
3733 fs/proc/task_mmu.c | 39 +-
3734 fs/proc/task_nommu.c | 4 +-
3735 fs/proc/vmcore.c | 16 +-
3736 fs/qnx6/qnx6.h | 4 +-
3737 fs/quota/netlink.c | 4 +-
3738 fs/read_write.c | 2 +-
3739 fs/reiserfs/do_balan.c | 2 +-
3740 fs/reiserfs/procfs.c | 2 +-
3741 fs/reiserfs/reiserfs.h | 4 +-
3742 fs/seq_file.c | 4 +-
3743 fs/splice.c | 43 +-
3744 fs/squashfs/xattr.c | 12 +-
3745 fs/sysv/sysv.h | 2 +-
3746 fs/tracefs/inode.c | 8 +-
3747 fs/udf/misc.c | 2 +-
3748 fs/ufs/swab.h | 4 +-
3749 fs/userfaultfd.c | 2 +-
3750 fs/xattr.c | 21 +
3751 fs/xfs/libxfs/xfs_bmap.c | 2 +-
3752 fs/xfs/xfs_dir2_readdir.c | 7 +-
3753 fs/xfs/xfs_ioctl.c | 2 +-
3754 fs/xfs/xfs_linux.h | 4 +-
3755 include/asm-generic/4level-fixup.h | 2 +
3756 include/asm-generic/atomic-long.h | 156 +-
3757 include/asm-generic/atomic64.h | 12 +
3758 include/asm-generic/bitops/__fls.h | 2 +-
3759 include/asm-generic/bitops/fls.h | 2 +-
3760 include/asm-generic/bitops/fls64.h | 4 +-
3761 include/asm-generic/bug.h | 6 +-
3762 include/asm-generic/cache.h | 4 +-
3763 include/asm-generic/emergency-restart.h | 2 +-
3764 include/asm-generic/kmap_types.h | 4 +-
3765 include/asm-generic/local.h | 13 +
3766 include/asm-generic/pgtable-nopmd.h | 18 +-
3767 include/asm-generic/pgtable-nopud.h | 15 +-
3768 include/asm-generic/pgtable.h | 16 +
3769 include/asm-generic/sections.h | 1 +
3770 include/asm-generic/uaccess.h | 16 +
3771 include/asm-generic/vmlinux.lds.h | 15 +-
3772 include/crypto/algapi.h | 2 +-
3773 include/drm/drmP.h | 16 +-
3774 include/drm/drm_crtc_helper.h | 2 +-
3775 include/drm/drm_mm.h | 2 +-
3776 include/drm/i915_pciids.h | 2 +-
3777 include/drm/intel-gtt.h | 4 +-
3778 include/drm/ttm/ttm_memory.h | 2 +-
3779 include/drm/ttm/ttm_page_alloc.h | 1 +
3780 include/keys/asymmetric-subtype.h | 2 +-
3781 include/linux/atmdev.h | 4 +-
3782 include/linux/atomic.h | 17 +-
3783 include/linux/audit.h | 2 +-
3784 include/linux/average.h | 2 +-
3785 include/linux/binfmts.h | 3 +-
3786 include/linux/bitmap.h | 2 +-
3787 include/linux/bitops.h | 8 +-
3788 include/linux/blkdev.h | 2 +-
3789 include/linux/blktrace_api.h | 2 +-
3790 include/linux/cache.h | 8 +
3791 include/linux/cdrom.h | 1 -
3792 include/linux/cleancache.h | 2 +-
3793 include/linux/clk-provider.h | 1 +
3794 include/linux/compat.h | 6 +-
3795 include/linux/compiler-gcc.h | 28 +-
3796 include/linux/compiler.h | 157 +-
3797 include/linux/configfs.h | 2 +-
3798 include/linux/cpufreq.h | 3 +-
3799 include/linux/cpuidle.h | 5 +-
3800 include/linux/cpumask.h | 14 +-
3801 include/linux/crypto.h | 4 +-
3802 include/linux/ctype.h | 2 +-
3803 include/linux/dcache.h | 4 +-
3804 include/linux/decompress/mm.h | 2 +-
3805 include/linux/devfreq.h | 2 +-
3806 include/linux/device.h | 7 +-
3807 include/linux/dma-mapping.h | 2 +-
3808 include/linux/efi.h | 1 +
3809 include/linux/elf.h | 2 +
3810 include/linux/err.h | 4 +-
3811 include/linux/extcon.h | 2 +-
3812 include/linux/fb.h | 3 +-
3813 include/linux/fdtable.h | 2 +-
3814 include/linux/fs.h | 5 +-
3815 include/linux/fs_struct.h | 2 +-
3816 include/linux/fscache-cache.h | 2 +-
3817 include/linux/fscache.h | 2 +-
3818 include/linux/fsnotify.h | 2 +-
3819 include/linux/genhd.h | 4 +-
3820 include/linux/genl_magic_func.h | 2 +-
3821 include/linux/gfp.h | 12 +-
3822 include/linux/highmem.h | 12 +
3823 include/linux/hwmon-sysfs.h | 6 +-
3824 include/linux/i2c.h | 1 +
3825 include/linux/if_pppox.h | 2 +-
3826 include/linux/init.h | 12 +-
3827 include/linux/init_task.h | 7 +
3828 include/linux/interrupt.h | 6 +-
3829 include/linux/iommu.h | 2 +-
3830 include/linux/ioport.h | 2 +-
3831 include/linux/ipc.h | 2 +-
3832 include/linux/irq.h | 5 +-
3833 include/linux/irqdesc.h | 2 +-
3834 include/linux/irqdomain.h | 3 +
3835 include/linux/jiffies.h | 16 +-
3836 include/linux/key-type.h | 2 +-
3837 include/linux/kgdb.h | 6 +-
3838 include/linux/kmemleak.h | 4 +-
3839 include/linux/kobject.h | 3 +-
3840 include/linux/kobject_ns.h | 2 +-
3841 include/linux/kref.h | 2 +-
3842 include/linux/libata.h | 2 +-
3843 include/linux/linkage.h | 1 +
3844 include/linux/list.h | 15 +
3845 include/linux/lockref.h | 26 +-
3846 include/linux/math64.h | 10 +-
3847 include/linux/mempolicy.h | 7 +
3848 include/linux/mm.h | 102 +-
3849 include/linux/mm_types.h | 20 +
3850 include/linux/mmiotrace.h | 4 +-
3851 include/linux/mmzone.h | 2 +-
3852 include/linux/mod_devicetable.h | 4 +-
3853 include/linux/module.h | 69 +-
3854 include/linux/moduleloader.h | 16 +
3855 include/linux/moduleparam.h | 4 +-
3856 include/linux/net.h | 2 +-
3857 include/linux/netdevice.h | 7 +-
3858 include/linux/netfilter.h | 2 +-
3859 include/linux/netfilter/nfnetlink.h | 2 +-
3860 include/linux/nls.h | 4 +-
3861 include/linux/notifier.h | 3 +-
3862 include/linux/oprofile.h | 4 +-
3863 include/linux/padata.h | 2 +-
3864 include/linux/pci_hotplug.h | 3 +-
3865 include/linux/percpu.h | 2 +-
3866 include/linux/perf_event.h | 12 +-
3867 include/linux/pipe_fs_i.h | 8 +-
3868 include/linux/pm.h | 1 +
3869 include/linux/pm_domain.h | 4 +-
3870 include/linux/pm_runtime.h | 2 +-
3871 include/linux/pnp.h | 2 +-
3872 include/linux/poison.h | 4 +-
3873 include/linux/power/smartreflex.h | 2 +-
3874 include/linux/ppp-comp.h | 2 +-
3875 include/linux/preempt.h | 21 +
3876 include/linux/proc_ns.h | 2 +-
3877 include/linux/psci.h | 2 +-
3878 include/linux/quota.h | 2 +-
3879 include/linux/random.h | 19 +-
3880 include/linux/rculist.h | 16 +
3881 include/linux/reboot.h | 14 +-
3882 include/linux/regset.h | 3 +-
3883 include/linux/relay.h | 2 +-
3884 include/linux/rio.h | 2 +-
3885 include/linux/rmap.h | 4 +-
3886 include/linux/sched.h | 72 +-
3887 include/linux/sched/sysctl.h | 1 +
3888 include/linux/semaphore.h | 2 +-
3889 include/linux/seq_file.h | 1 +
3890 include/linux/signal.h | 2 +-
3891 include/linux/skbuff.h | 12 +-
3892 include/linux/slab.h | 47 +-
3893 include/linux/slab_def.h | 14 +-
3894 include/linux/slub_def.h | 2 +-
3895 include/linux/smp.h | 2 +
3896 include/linux/sock_diag.h | 2 +-
3897 include/linux/sonet.h | 2 +-
3898 include/linux/sunrpc/addr.h | 8 +-
3899 include/linux/sunrpc/clnt.h | 2 +-
3900 include/linux/sunrpc/svc.h | 2 +-
3901 include/linux/sunrpc/svc_rdma.h | 18 +-
3902 include/linux/sunrpc/svcauth.h | 2 +-
3903 include/linux/swapops.h | 10 +-
3904 include/linux/swiotlb.h | 3 +-
3905 include/linux/syscalls.h | 21 +-
3906 include/linux/syscore_ops.h | 2 +-
3907 include/linux/sysctl.h | 3 +-
3908 include/linux/sysfs.h | 9 +-
3909 include/linux/sysrq.h | 3 +-
3910 include/linux/tcp.h | 14 +-
3911 include/linux/thread_info.h | 7 +
3912 include/linux/tty.h | 4 +-
3913 include/linux/tty_driver.h | 2 +-
3914 include/linux/tty_ldisc.h | 2 +-
3915 include/linux/types.h | 16 +
3916 include/linux/uaccess.h | 6 +-
3917 include/linux/uio_driver.h | 2 +-
3918 include/linux/unaligned/access_ok.h | 24 +-
3919 include/linux/usb.h | 12 +-
3920 include/linux/usb/hcd.h | 1 +
3921 include/linux/usb/renesas_usbhs.h | 2 +-
3922 include/linux/vermagic.h | 21 +-
3923 include/linux/vga_switcheroo.h | 8 +-
3924 include/linux/vmalloc.h | 7 +-
3925 include/linux/vmstat.h | 24 +-
3926 include/linux/xattr.h | 5 +-
3927 include/linux/zlib.h | 3 +-
3928 include/media/v4l2-dev.h | 2 +-
3929 include/media/v4l2-device.h | 2 +-
3930 include/net/9p/transport.h | 2 +-
3931 include/net/bluetooth/l2cap.h | 2 +-
3932 include/net/bonding.h | 2 +-
3933 include/net/caif/cfctrl.h | 6 +-
3934 include/net/flow.h | 2 +-
3935 include/net/genetlink.h | 2 +-
3936 include/net/gro_cells.h | 2 +-
3937 include/net/inet_connection_sock.h | 2 +-
3938 include/net/inet_sock.h | 2 +-
3939 include/net/inetpeer.h | 2 +-
3940 include/net/ip_fib.h | 2 +-
3941 include/net/ip_vs.h | 8 +-
3942 include/net/ipv6.h | 2 +-
3943 include/net/irda/ircomm_tty.h | 1 +
3944 include/net/iucv/af_iucv.h | 2 +-
3945 include/net/llc_c_ac.h | 2 +-
3946 include/net/llc_c_ev.h | 4 +-
3947 include/net/llc_c_st.h | 2 +-
3948 include/net/llc_s_ac.h | 2 +-
3949 include/net/llc_s_st.h | 2 +-
3950 include/net/mac80211.h | 4 +-
3951 include/net/neighbour.h | 2 +-
3952 include/net/net_namespace.h | 18 +-
3953 include/net/netlink.h | 2 +-
3954 include/net/netns/conntrack.h | 6 +-
3955 include/net/netns/ipv4.h | 4 +-
3956 include/net/netns/ipv6.h | 4 +-
3957 include/net/netns/xfrm.h | 2 +-
3958 include/net/ping.h | 2 +-
3959 include/net/protocol.h | 4 +-
3960 include/net/rtnetlink.h | 2 +-
3961 include/net/sctp/checksum.h | 4 +-
3962 include/net/sctp/sm.h | 4 +-
3963 include/net/sctp/structs.h | 2 +-
3964 include/net/sock.h | 12 +-
3965 include/net/tcp.h | 8 +-
3966 include/net/xfrm.h | 13 +-
3967 include/rdma/iw_cm.h | 2 +-
3968 include/scsi/libfc.h | 3 +-
3969 include/scsi/scsi_device.h | 6 +-
3970 include/scsi/scsi_driver.h | 2 +-
3971 include/scsi/scsi_transport_fc.h | 3 +-
3972 include/scsi/sg.h | 2 +-
3973 include/sound/compress_driver.h | 2 +-
3974 include/sound/soc.h | 4 +-
3975 include/trace/events/irq.h | 4 +-
3976 include/uapi/linux/a.out.h | 8 +
3977 include/uapi/linux/bcache.h | 5 +-
3978 include/uapi/linux/byteorder/little_endian.h | 28 +-
3979 include/uapi/linux/connector.h | 2 +-
3980 include/uapi/linux/elf.h | 28 +
3981 include/uapi/linux/screen_info.h | 3 +-
3982 include/uapi/linux/swab.h | 6 +-
3983 include/uapi/linux/xattr.h | 4 +
3984 include/video/udlfb.h | 8 +-
3985 include/video/uvesafb.h | 1 +
3986 init/Kconfig | 2 +-
3987 init/Makefile | 3 +
3988 init/do_mounts.c | 14 +-
3989 init/do_mounts.h | 8 +-
3990 init/do_mounts_initrd.c | 30 +-
3991 init/do_mounts_md.c | 6 +-
3992 init/init_task.c | 4 +
3993 init/initramfs.c | 38 +-
3994 init/main.c | 30 +-
3995 ipc/compat.c | 4 +-
3996 ipc/ipc_sysctl.c | 8 +-
3997 ipc/mq_sysctl.c | 4 +-
3998 ipc/sem.c | 4 +-
3999 ipc/shm.c | 6 +
4000 kernel/audit.c | 8 +-
4001 kernel/auditsc.c | 4 +-
4002 kernel/bpf/core.c | 7 +-
4003 kernel/capability.c | 3 +
4004 kernel/compat.c | 38 +-
4005 kernel/debug/debug_core.c | 16 +-
4006 kernel/debug/kdb/kdb_main.c | 4 +-
4007 kernel/events/core.c | 26 +-
4008 kernel/events/internal.h | 10 +-
4009 kernel/events/uprobes.c | 2 +-
4010 kernel/exit.c | 2 +-
4011 kernel/fork.c | 167 +-
4012 kernel/futex.c | 11 +-
4013 kernel/futex_compat.c | 2 +-
4014 kernel/gcov/base.c | 7 +-
4015 kernel/irq/manage.c | 2 +-
4016 kernel/irq/msi.c | 19 +-
4017 kernel/irq/spurious.c | 2 +-
4018 kernel/jump_label.c | 5 +
4019 kernel/kallsyms.c | 37 +-
4020 kernel/kexec.c | 3 +-
4021 kernel/kmod.c | 8 +-
4022 kernel/kprobes.c | 4 +-
4023 kernel/ksysfs.c | 2 +-
4024 kernel/locking/lockdep.c | 7 +-
4025 kernel/locking/mutex-debug.c | 12 +-
4026 kernel/locking/mutex-debug.h | 4 +-
4027 kernel/locking/mutex.c | 6 +-
4028 kernel/module.c | 422 +-
4029 kernel/notifier.c | 17 +-
4030 kernel/padata.c | 4 +-
4031 kernel/panic.c | 5 +-
4032 kernel/pid.c | 2 +-
4033 kernel/pid_namespace.c | 2 +-
4034 kernel/power/process.c | 12 +-
4035 kernel/profile.c | 14 +-
4036 kernel/ptrace.c | 8 +-
4037 kernel/rcu/rcutorture.c | 60 +-
4038 kernel/rcu/tiny.c | 4 +-
4039 kernel/rcu/tree.c | 44 +-
4040 kernel/rcu/tree.h | 14 +-
4041 kernel/rcu/tree_plugin.h | 14 +-
4042 kernel/rcu/tree_trace.c | 12 +-
4043 kernel/sched/auto_group.c | 4 +-
4044 kernel/sched/core.c | 45 +-
4045 kernel/sched/fair.c | 2 +-
4046 kernel/sched/sched.h | 2 +-
4047 kernel/signal.c | 12 +-
4048 kernel/smpboot.c | 4 +-
4049 kernel/softirq.c | 12 +-
4050 kernel/sys.c | 10 +-
4051 kernel/sysctl.c | 34 +-
4052 kernel/time/alarmtimer.c | 2 +-
4053 kernel/time/posix-cpu-timers.c | 4 +-
4054 kernel/time/posix-timers.c | 24 +-
4055 kernel/time/timer.c | 2 +-
4056 kernel/time/timer_stats.c | 10 +-
4057 kernel/trace/blktrace.c | 6 +-
4058 kernel/trace/ftrace.c | 15 +-
4059 kernel/trace/ring_buffer.c | 96 +-
4060 kernel/trace/trace.c | 2 +-
4061 kernel/trace/trace.h | 2 +-
4062 kernel/trace/trace_clock.c | 4 +-
4063 kernel/trace/trace_events.c | 1 -
4064 kernel/trace/trace_functions_graph.c | 4 +-
4065 kernel/trace/trace_mmiotrace.c | 8 +-
4066 kernel/trace/trace_output.c | 10 +-
4067 kernel/trace/trace_seq.c | 2 +-
4068 kernel/trace/trace_stack.c | 2 +-
4069 kernel/user_namespace.c | 2 +-
4070 kernel/utsname_sysctl.c | 2 +-
4071 kernel/watchdog.c | 2 +-
4072 kernel/workqueue.c | 2 +-
4073 lib/Kconfig.debug | 8 +-
4074 lib/Makefile | 2 +-
4075 lib/bitmap.c | 8 +-
4076 lib/bug.c | 2 +
4077 lib/debugobjects.c | 2 +-
4078 lib/decompress_bunzip2.c | 3 +-
4079 lib/decompress_unlzma.c | 4 +-
4080 lib/div64.c | 4 +-
4081 lib/dma-debug.c | 4 +-
4082 lib/inflate.c | 2 +-
4083 lib/ioremap.c | 4 +-
4084 lib/kobject.c | 4 +-
4085 lib/list_debug.c | 126 +-
4086 lib/lockref.c | 44 +-
4087 lib/percpu-refcount.c | 2 +-
4088 lib/radix-tree.c | 2 +-
4089 lib/random32.c | 2 +-
4090 lib/show_mem.c | 2 +-
4091 lib/strncpy_from_user.c | 2 +-
4092 lib/strnlen_user.c | 2 +-
4093 lib/swiotlb.c | 2 +-
4094 lib/usercopy.c | 6 +
4095 lib/vsprintf.c | 12 +-
4096 mm/Kconfig | 6 +-
4097 mm/backing-dev.c | 4 +-
4098 mm/debug.c | 3 +
4099 mm/filemap.c | 2 +-
4100 mm/gup.c | 13 +-
4101 mm/highmem.c | 6 +-
4102 mm/hugetlb.c | 70 +-
4103 mm/internal.h | 1 +
4104 mm/maccess.c | 4 +-
4105 mm/madvise.c | 37 +
4106 mm/memory-failure.c | 6 +-
4107 mm/memory.c | 424 +-
4108 mm/mempolicy.c | 25 +
4109 mm/mlock.c | 15 +-
4110 mm/mm_init.c | 2 +-
4111 mm/mmap.c | 582 +-
4112 mm/mprotect.c | 137 +-
4113 mm/mremap.c | 39 +-
4114 mm/nommu.c | 21 +-
4115 mm/page-writeback.c | 2 +-
4116 mm/page_alloc.c | 49 +-
4117 mm/percpu.c | 2 +-
4118 mm/process_vm_access.c | 14 +-
4119 mm/rmap.c | 45 +-
4120 mm/shmem.c | 19 +-
4121 mm/slab.c | 109 +-
4122 mm/slab.h | 22 +-
4123 mm/slab_common.c | 86 +-
4124 mm/slob.c | 218 +-
4125 mm/slub.c | 102 +-
4126 mm/sparse-vmemmap.c | 4 +-
4127 mm/sparse.c | 2 +-
4128 mm/swap.c | 2 +
4129 mm/swapfile.c | 12 +-
4130 mm/util.c | 6 +
4131 mm/vmalloc.c | 114 +-
4132 mm/vmstat.c | 12 +-
4133 net/8021q/vlan.c | 5 +-
4134 net/8021q/vlan_netlink.c | 2 +-
4135 net/9p/mod.c | 4 +-
4136 net/9p/trans_fd.c | 2 +-
4137 net/atm/atm_misc.c | 8 +-
4138 net/atm/lec.h | 2 +-
4139 net/atm/proc.c | 6 +-
4140 net/atm/resources.c | 4 +-
4141 net/ax25/sysctl_net_ax25.c | 2 +-
4142 net/batman-adv/bat_iv_ogm.c | 8 +-
4143 net/batman-adv/fragmentation.c | 2 +-
4144 net/batman-adv/soft-interface.c | 8 +-
4145 net/batman-adv/types.h | 6 +-
4146 net/bluetooth/hci_sock.c | 2 +-
4147 net/bluetooth/l2cap_core.c | 6 +-
4148 net/bluetooth/l2cap_sock.c | 12 +-
4149 net/bluetooth/rfcomm/sock.c | 4 +-
4150 net/bluetooth/rfcomm/tty.c | 4 +-
4151 net/bridge/br_netlink.c | 2 +-
4152 net/bridge/netfilter/ebtables.c | 6 +-
4153 net/caif/cfctrl.c | 11 +-
4154 net/caif/chnl_net.c | 2 +-
4155 net/can/af_can.c | 2 +-
4156 net/can/gw.c | 6 +-
4157 net/ceph/messenger.c | 4 +-
4158 net/compat.c | 24 +-
4159 net/core/datagram.c | 2 +-
4160 net/core/dev.c | 16 +-
4161 net/core/filter.c | 2 +-
4162 net/core/flow.c | 6 +-
4163 net/core/neighbour.c | 4 +-
4164 net/core/net-sysfs.c | 2 +-
4165 net/core/net_namespace.c | 8 +-
4166 net/core/netpoll.c | 4 +-
4167 net/core/rtnetlink.c | 15 +-
4168 net/core/scm.c | 14 +-
4169 net/core/skbuff.c | 8 +-
4170 net/core/sock.c | 28 +-
4171 net/core/sock_diag.c | 15 +-
4172 net/core/sysctl_net_core.c | 22 +-
4173 net/decnet/af_decnet.c | 1 +
4174 net/decnet/sysctl_net_decnet.c | 4 +-
4175 net/dsa/dsa.c | 2 +-
4176 net/hsr/hsr_netlink.c | 2 +-
4177 net/ieee802154/6lowpan/core.c | 2 +-
4178 net/ieee802154/6lowpan/reassembly.c | 14 +-
4179 net/ipv4/af_inet.c | 2 +-
4180 net/ipv4/devinet.c | 18 +-
4181 net/ipv4/fib_frontend.c | 6 +-
4182 net/ipv4/fib_semantics.c | 2 +-
4183 net/ipv4/inet_connection_sock.c | 4 +-
4184 net/ipv4/inet_timewait_sock.c | 2 +-
4185 net/ipv4/inetpeer.c | 2 +-
4186 net/ipv4/ip_fragment.c | 15 +-
4187 net/ipv4/ip_gre.c | 6 +-
4188 net/ipv4/ip_sockglue.c | 2 +-
4189 net/ipv4/ip_vti.c | 4 +-
4190 net/ipv4/ipconfig.c | 6 +-
4191 net/ipv4/ipip.c | 4 +-
4192 net/ipv4/netfilter/arp_tables.c | 12 +-
4193 net/ipv4/netfilter/ip_tables.c | 12 +-
4194 net/ipv4/ping.c | 14 +-
4195 net/ipv4/raw.c | 14 +-
4196 net/ipv4/route.c | 32 +-
4197 net/ipv4/sysctl_net_ipv4.c | 22 +-
4198 net/ipv4/tcp_input.c | 6 +-
4199 net/ipv4/tcp_probe.c | 2 +-
4200 net/ipv4/udp.c | 10 +-
4201 net/ipv4/xfrm4_policy.c | 18 +-
4202 net/ipv6/addrconf.c | 18 +-
4203 net/ipv6/af_inet6.c | 2 +-
4204 net/ipv6/datagram.c | 2 +-
4205 net/ipv6/icmp.c | 2 +-
4206 net/ipv6/ip6_fib.c | 4 +-
4207 net/ipv6/ip6_gre.c | 10 +-
4208 net/ipv6/ip6_tunnel.c | 4 +-
4209 net/ipv6/ip6_vti.c | 4 +-
4210 net/ipv6/ipv6_sockglue.c | 2 +-
4211 net/ipv6/netfilter/ip6_tables.c | 12 +-
4212 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
4213 net/ipv6/ping.c | 33 +-
4214 net/ipv6/raw.c | 17 +-
4215 net/ipv6/reassembly.c | 13 +-
4216 net/ipv6/route.c | 2 +-
4217 net/ipv6/sit.c | 4 +-
4218 net/ipv6/sysctl_net_ipv6.c | 2 +-
4219 net/ipv6/udp.c | 6 +-
4220 net/ipv6/xfrm6_policy.c | 17 +-
4221 net/irda/ircomm/ircomm_tty.c | 18 +-
4222 net/iucv/af_iucv.c | 4 +-
4223 net/iucv/iucv.c | 2 +-
4224 net/key/af_key.c | 4 +-
4225 net/l2tp/l2tp_eth.c | 38 +-
4226 net/l2tp/l2tp_ip.c | 2 +-
4227 net/l2tp/l2tp_ip6.c | 2 +-
4228 net/mac80211/cfg.c | 8 +-
4229 net/mac80211/ieee80211_i.h | 3 +-
4230 net/mac80211/iface.c | 20 +-
4231 net/mac80211/main.c | 2 +-
4232 net/mac80211/pm.c | 4 +-
4233 net/mac80211/rate.c | 2 +-
4234 net/mac80211/sta_info.c | 2 +-
4235 net/mac80211/util.c | 8 +-
4236 net/mpls/af_mpls.c | 6 +-
4237 net/netfilter/ipset/ip_set_core.c | 2 +-
4238 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
4239 net/netfilter/ipvs/ip_vs_core.c | 4 +-
4240 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
4241 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
4242 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
4243 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
4244 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
4245 net/netfilter/nf_conntrack_acct.c | 2 +-
4246 net/netfilter/nf_conntrack_ecache.c | 2 +-
4247 net/netfilter/nf_conntrack_helper.c | 2 +-
4248 net/netfilter/nf_conntrack_proto.c | 2 +-
4249 net/netfilter/nf_conntrack_standalone.c | 2 +-
4250 net/netfilter/nf_conntrack_timestamp.c | 2 +-
4251 net/netfilter/nf_log.c | 10 +-
4252 net/netfilter/nf_sockopt.c | 4 +-
4253 net/netfilter/nfnetlink_log.c | 4 +-
4254 net/netfilter/nft_compat.c | 9 +-
4255 net/netfilter/xt_statistic.c | 8 +-
4256 net/netlink/af_netlink.c | 4 +-
4257 net/openvswitch/vport-internal_dev.c | 2 +-
4258 net/packet/af_packet.c | 8 +-
4259 net/phonet/pep.c | 6 +-
4260 net/phonet/socket.c | 2 +-
4261 net/phonet/sysctl.c | 2 +-
4262 net/rds/cong.c | 6 +-
4263 net/rds/ib.h | 2 +-
4264 net/rds/ib_cm.c | 2 +-
4265 net/rds/ib_recv.c | 4 +-
4266 net/rds/iw.h | 2 +-
4267 net/rds/iw_cm.c | 2 +-
4268 net/rds/iw_recv.c | 4 +-
4269 net/rds/rds.h | 2 +-
4270 net/rds/tcp.c | 2 +-
4271 net/rds/tcp_send.c | 2 +-
4272 net/rxrpc/af_rxrpc.c | 2 +-
4273 net/rxrpc/ar-ack.c | 14 +-
4274 net/rxrpc/ar-call.c | 2 +-
4275 net/rxrpc/ar-connection.c | 2 +-
4276 net/rxrpc/ar-connevent.c | 2 +-
4277 net/rxrpc/ar-input.c | 4 +-
4278 net/rxrpc/ar-internal.h | 8 +-
4279 net/rxrpc/ar-local.c | 2 +-
4280 net/rxrpc/ar-output.c | 4 +-
4281 net/rxrpc/ar-peer.c | 2 +-
4282 net/rxrpc/ar-proc.c | 4 +-
4283 net/rxrpc/ar-transport.c | 2 +-
4284 net/rxrpc/rxkad.c | 4 +-
4285 net/sched/sch_generic.c | 4 +-
4286 net/sctp/ipv6.c | 6 +-
4287 net/sctp/protocol.c | 10 +-
4288 net/sctp/sm_sideeffect.c | 2 +-
4289 net/sctp/socket.c | 21 +-
4290 net/sctp/sysctl.c | 10 +-
4291 net/socket.c | 18 +-
4292 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
4293 net/sunrpc/clnt.c | 4 +-
4294 net/sunrpc/sched.c | 4 +-
4295 net/sunrpc/svc.c | 4 +-
4296 net/sunrpc/svcauth_unix.c | 2 +-
4297 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
4298 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4299 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4300 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
4301 net/tipc/netlink_compat.c | 12 +-
4302 net/tipc/subscr.c | 2 +-
4303 net/unix/af_unix.c | 7 +-
4304 net/unix/sysctl_net_unix.c | 2 +-
4305 net/wireless/wext-core.c | 19 +-
4306 net/xfrm/xfrm_policy.c | 16 +-
4307 net/xfrm/xfrm_state.c | 33 +-
4308 net/xfrm/xfrm_sysctl.c | 2 +-
4309 scripts/Kbuild.include | 2 +-
4310 scripts/Makefile.build | 2 +-
4311 scripts/Makefile.clean | 3 +-
4312 scripts/Makefile.host | 69 +-
4313 scripts/basic/fixdep.c | 12 +-
4314 scripts/dtc/checks.c | 14 +-
4315 scripts/dtc/data.c | 6 +-
4316 scripts/dtc/flattree.c | 8 +-
4317 scripts/dtc/livetree.c | 4 +-
4318 scripts/gcc-plugin.sh | 51 +
4319 scripts/headers_install.sh | 1 +
4320 scripts/kallsyms.c | 4 +-
4321 scripts/kconfig/lkc.h | 5 +-
4322 scripts/kconfig/menu.c | 2 +-
4323 scripts/kconfig/symbol.c | 6 +-
4324 scripts/link-vmlinux.sh | 2 +-
4325 scripts/mod/file2alias.c | 14 +-
4326 scripts/mod/modpost.c | 25 +-
4327 scripts/mod/modpost.h | 6 +-
4328 scripts/mod/sumversion.c | 2 +-
4329 scripts/module-common.lds | 4 +
4330 scripts/package/builddeb | 1 +
4331 scripts/pnmtologo.c | 6 +-
4332 scripts/sortextable.h | 6 +-
4333 scripts/tags.sh | 2 +-
4334 security/Kconfig | 692 +-
4335 security/integrity/ima/ima.h | 4 +-
4336 security/integrity/ima/ima_api.c | 2 +-
4337 security/integrity/ima/ima_fs.c | 4 +-
4338 security/integrity/ima/ima_queue.c | 2 +-
4339 security/keys/key.c | 18 +-
4340 security/selinux/avc.c | 6 +-
4341 security/selinux/include/xfrm.h | 2 +-
4342 security/yama/yama_lsm.c | 2 +-
4343 sound/aoa/codecs/onyx.c | 7 +-
4344 sound/aoa/codecs/onyx.h | 1 +
4345 sound/core/oss/pcm_oss.c | 18 +-
4346 sound/core/pcm_compat.c | 2 +-
4347 sound/core/pcm_native.c | 4 +-
4348 sound/core/sound.c | 2 +-
4349 sound/drivers/mts64.c | 14 +-
4350 sound/drivers/opl4/opl4_lib.c | 2 +-
4351 sound/drivers/portman2x4.c | 3 +-
4352 sound/firewire/amdtp.c | 4 +-
4353 sound/firewire/amdtp.h | 4 +-
4354 sound/firewire/isight.c | 10 +-
4355 sound/firewire/scs1x.c | 8 +-
4356 sound/oss/sb_audio.c | 2 +-
4357 sound/oss/swarm_cs4297a.c | 6 +-
4358 sound/pci/hda/hda_codec.c | 2 +-
4359 sound/pci/ymfpci/ymfpci.h | 2 +-
4360 sound/pci/ymfpci/ymfpci_main.c | 12 +-
4361 sound/soc/codecs/sti-sas.c | 10 +-
4362 sound/soc/soc-ac97.c | 6 +-
4363 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
4364 tools/gcc/Makefile | 42 +
4365 tools/gcc/checker_plugin.c | 150 +
4366 tools/gcc/colorize_plugin.c | 215 +
4367 tools/gcc/constify_plugin.c | 571 +
4368 tools/gcc/gcc-common.h | 812 +
4369 tools/gcc/initify_plugin.c | 552 +
4370 tools/gcc/kallocstat_plugin.c | 188 +
4371 tools/gcc/kernexec_plugin.c | 549 +
4372 tools/gcc/latent_entropy_plugin.c | 470 +
4373 tools/gcc/size_overflow_plugin/.gitignore | 2 +
4374 tools/gcc/size_overflow_plugin/Makefile | 28 +
4375 .../disable_size_overflow_hash.data |12422 ++++++++++++
4376 .../generate_size_overflow_hash.sh | 103 +
4377 .../insert_size_overflow_asm.c | 416 +
4378 .../size_overflow_plugin/intentional_overflow.c | 1010 +
4379 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
4380 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
4381 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
4382 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
4383 .../size_overflow_hash_aux.data | 92 +
4384 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
4385 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
4386 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
4387 .../size_overflow_plugin_hash.c | 352 +
4388 .../size_overflow_plugin/size_overflow_transform.c | 749 +
4389 .../size_overflow_transform_core.c | 1010 +
4390 tools/gcc/stackleak_plugin.c | 436 +
4391 tools/gcc/structleak_plugin.c | 287 +
4392 tools/include/linux/compiler.h | 8 +
4393 tools/lib/api/Makefile | 2 +-
4394 tools/perf/util/include/asm/alternative-asm.h | 3 +
4395 tools/virtio/linux/uaccess.h | 2 +-
4396 virt/kvm/kvm_main.c | 42 +-
4397 1944 files changed, 66925 insertions(+), 8949 deletions(-)