]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blame - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
CommitLineData
f1684daa
PK
1commit a144f0f806ea8a109483a945d2e92474b57ef03c
2Author: Brad Spengler <spender@grsecurity.net>
3Date: Mon Aug 15 17:54:00 2016 -0400
4
5 Temporary workaround for cloned functions in the initify plugin, prevents
6 an ICE-from-assertion reported by xeaforz and gg on IRC
7
8 scripts/gcc-plugins/initify_plugin.c | 3 ++-
9 1 file changed, 2 insertions(+), 1 deletion(-)
10
11commit f68bc3565a314bea45c58a9ee0c025fad19af76d
12Author: Brad Spengler <spender@grsecurity.net>
13Date: Mon Aug 15 17:50:24 2016 -0400
14
15 Fix arm/ppc compilation, reported by Wizzup
16
17 arch/arm/include/asm/atomic.h | 2 +-
18 arch/powerpc/include/asm/atomic.h | 2 +-
19 include/asm-generic/atomic-long.h | 3 ++-
20 include/linux/atomic.h | 4 ++++
21 4 files changed, 8 insertions(+), 3 deletions(-)
22
388291de
PK
23commit 30f09e2a7b1590febfb028aad55f3e4b74d92c87
24Author: Brad Spengler <spender@grsecurity.net>
25Date: Sat Aug 13 12:28:25 2016 -0400
26
27 Initial import of grsecurity 3.1 for Linux 4.7
28
29 Disables userfaultfd as suggested by Jann Horn
30
31 Documentation/dontdiff | 2 +
32 Documentation/kernel-parameters.txt | 11 +
33 Documentation/sysctl/kernel.txt | 15 +
34 Makefile | 5 +-
35 arch/alpha/include/asm/cache.h | 4 +-
36 arch/alpha/kernel/osf_sys.c | 12 +-
37 arch/arc/Kconfig | 1 +
38 arch/arm/Kconfig | 2 +
39 arch/arm/Kconfig.debug | 1 +
40 arch/arm/include/asm/atomic.h | 45 +-
41 arch/arm/include/asm/domain.h | 1 +
42 arch/arm/include/asm/thread_info.h | 7 +-
43 arch/arm/kernel/entry-common.S | 8 +-
44 arch/arm/kernel/process.c | 4 +-
45 arch/arm/kernel/ptrace.c | 9 +
46 arch/arm/kernel/traps.c | 7 +-
47 arch/arm/mach-mvebu/coherency.c | 2 +-
48 arch/arm/mm/Kconfig | 4 +-
49 arch/arm/mm/alignment.c | 24 +-
50 arch/arm/mm/fault.c | 40 +-
51 arch/arm/mm/mmap.c | 8 +-
52 arch/arm/net/bpf_jit_32.c | 51 +-
53 arch/arm64/Kconfig.debug | 1 +
54 arch/arm64/include/asm/atomic.h | 3 +
55 arch/arm64/include/asm/cache.h | 4 +-
56 arch/arm64/include/asm/pgtable.h | 3 +
57 arch/arm64/kernel/process.c | 9 +-
58 arch/arm64/kernel/stacktrace.c | 4 +-
59 arch/arm64/kernel/traps.c | 2 +-
60 arch/avr32/include/asm/cache.h | 4 +-
61 arch/blackfin/Kconfig.debug | 1 +
62 arch/blackfin/include/asm/cache.h | 3 +-
63 arch/cris/include/arch-v10/arch/cache.h | 3 +-
64 arch/cris/include/arch-v32/arch/cache.h | 3 +-
65 arch/frv/include/asm/cache.h | 3 +-
66 arch/frv/mm/elf-fdpic.c | 4 +-
67 arch/hexagon/include/asm/cache.h | 6 +-
68 arch/ia64/Kconfig | 1 +
69 arch/ia64/include/asm/cache.h | 3 +-
70 arch/ia64/kernel/sys_ia64.c | 2 +
71 arch/ia64/mm/hugetlbpage.c | 2 +
72 arch/m32r/include/asm/cache.h | 4 +-
73 arch/m68k/include/asm/cache.h | 4 +-
74 arch/metag/mm/hugetlbpage.c | 1 +
75 arch/microblaze/include/asm/cache.h | 3 +-
76 arch/mips/Kconfig | 1 +
77 arch/mips/include/asm/thread_info.h | 11 +-
78 arch/mips/kernel/irq.c | 3 +
79 arch/mips/kernel/ptrace.c | 9 +
80 arch/mips/mm/mmap.c | 4 +-
81 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
82 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
83 arch/openrisc/include/asm/cache.h | 4 +-
84 arch/parisc/include/asm/cache.h | 3 +
85 arch/parisc/kernel/sys_parisc.c | 4 +
86 arch/powerpc/Kconfig | 1 +
87 arch/powerpc/include/asm/atomic.h | 28 +-
88 arch/powerpc/include/asm/cache.h | 4 +-
89 arch/powerpc/include/asm/spinlock.h | 1 +
90 arch/powerpc/include/asm/thread_info.h | 5 +-
91 arch/powerpc/kernel/Makefile | 2 +
92 arch/powerpc/kernel/irq.c | 3 +
93 arch/powerpc/kernel/process.c | 10 +-
94 arch/powerpc/kernel/ptrace.c | 14 +
95 arch/powerpc/kernel/traps.c | 7 +-
96 arch/powerpc/mm/slice.c | 2 +-
97 arch/s390/Kconfig.debug | 1 +
98 arch/s390/include/asm/cache.h | 4 +-
99 arch/score/include/asm/cache.h | 4 +-
100 arch/sh/include/asm/cache.h | 3 +-
101 arch/sh/mm/mmap.c | 6 +-
102 arch/sparc/include/asm/cache.h | 4 +-
103 arch/sparc/include/asm/pgalloc_64.h | 1 +
104 arch/sparc/include/asm/thread_info_64.h | 8 +-
105 arch/sparc/kernel/process_32.c | 6 +-
106 arch/sparc/kernel/process_64.c | 8 +-
107 arch/sparc/kernel/ptrace_64.c | 14 +
108 arch/sparc/kernel/sys_sparc_64.c | 8 +-
109 arch/sparc/kernel/syscalls.S | 8 +-
110 arch/sparc/kernel/traps_32.c | 8 +-
111 arch/sparc/kernel/traps_64.c | 28 +-
112 arch/sparc/kernel/unaligned_64.c | 2 +-
113 arch/sparc/mm/fault_64.c | 2 +-
114 arch/sparc/mm/hugetlbpage.c | 15 +-
115 arch/tile/Kconfig | 1 +
116 arch/tile/include/asm/cache.h | 3 +-
117 arch/tile/mm/hugetlbpage.c | 2 +
118 arch/um/include/asm/cache.h | 3 +-
119 arch/unicore32/include/asm/cache.h | 6 +-
120 arch/x86/Kconfig | 21 +
121 arch/x86/Kconfig.debug | 2 +
122 arch/x86/entry/common.c | 14 +
123 arch/x86/entry/entry_32.S | 2 +-
124 arch/x86/entry/entry_64.S | 2 +-
125 arch/x86/ia32/ia32_aout.c | 2 +
126 arch/x86/include/asm/floppy.h | 20 +-
127 arch/x86/include/asm/fpu/types.h | 69 +-
128 arch/x86/include/asm/io.h | 2 +-
129 arch/x86/include/asm/page.h | 12 +-
130 arch/x86/include/asm/paravirt_types.h | 21 +-
131 arch/x86/include/asm/processor.h | 12 +-
132 arch/x86/include/asm/thread_info.h | 6 +-
133 arch/x86/kernel/dumpstack.c | 10 +-
134 arch/x86/kernel/dumpstack_32.c | 2 +-
135 arch/x86/kernel/dumpstack_64.c | 2 +-
136 arch/x86/kernel/ioport.c | 13 +
137 arch/x86/kernel/irq_32.c | 3 +
138 arch/x86/kernel/irq_64.c | 4 +
139 arch/x86/kernel/kprobes/opt.c | 8 +-
140 arch/x86/kernel/ldt.c | 18 +
141 arch/x86/kernel/msr.c | 12 +
142 arch/x86/kernel/ptrace.c | 14 +
143 arch/x86/kernel/signal.c | 9 +-
144 arch/x86/kernel/sys_i386_32.c | 9 +-
145 arch/x86/kernel/sys_x86_64.c | 8 +-
146 arch/x86/kernel/traps.c | 5 +
147 arch/x86/kernel/verify_cpu.S | 1 +
148 arch/x86/kernel/vm86_32.c | 15 +
149 arch/x86/mm/fault.c | 12 +-
150 arch/x86/mm/hugetlbpage.c | 15 +-
151 arch/x86/mm/init.c | 51 +-
152 arch/x86/mm/init_32.c | 6 +-
153 arch/x86/net/bpf_jit_comp.c | 4 +
154 arch/x86/platform/efi/efi_64.c | 2 +-
155 arch/x86/xen/Kconfig | 1 +
156 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
157 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
158 crypto/scatterwalk.c | 10 +-
159 drivers/acpi/acpica/hwxfsleep.c | 11 +-
160 drivers/acpi/custom_method.c | 4 +
161 drivers/block/cciss.h | 30 +-
162 drivers/block/smart1,2.h | 40 +-
163 drivers/cdrom/cdrom.c | 2 +-
164 drivers/char/Kconfig | 4 +-
165 drivers/char/genrtc.c | 1 +
166 drivers/char/mem.c | 17 +
167 drivers/char/random.c | 5 +-
168 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
169 drivers/firewire/ohci.c | 4 +
170 drivers/firmware/efi/libstub/Makefile | 2 +
171 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +-
172 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
173 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
174 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
175 .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +-
176 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
177 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
178 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
179 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
180 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
181 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
182 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
183 drivers/hid/hid-wiimote-debug.c | 2 +-
184 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +-
185 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
186 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
187 drivers/iommu/amd_iommu.c | 14 +-
188 drivers/iommu/arm-smmu-v3.c | 32 +-
189 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
190 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
191 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
192 drivers/isdn/i4l/isdn_concap.c | 6 +-
193 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
194 drivers/md/bcache/Kconfig | 1 +
195 drivers/md/raid5.c | 8 +
196 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
197 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
198 drivers/media/radio/radio-cadet.c | 5 +-
199 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
200 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
201 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
202 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
203 drivers/message/fusion/mptbase.c | 9 +
204 drivers/misc/sgi-xp/xp_main.c | 12 +-
205 drivers/mmc/host/tmio_mmc_pio.c | 5 +-
206 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
207 drivers/net/wan/lmc/lmc_media.c | 97 +-
208 drivers/net/wan/z85230.c | 24 +-
209 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
210 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
211 drivers/pci/proc.c | 9 +
212 drivers/platform/x86/asus-wmi.c | 12 +
213 drivers/rtc/rtc-dev.c | 3 +
214 drivers/scsi/bfa/bfa_fcs.c | 19 +-
215 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
216 drivers/scsi/bfa/bfa_modules.h | 12 +-
217 drivers/scsi/hpsa.h | 40 +-
218 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
219 drivers/staging/wilc1000/host_interface.h | 1 +
220 drivers/staging/wilc1000/wilc_spi.c | 1 +
221 drivers/tty/sysrq.c | 2 +-
222 drivers/tty/tty_io.c | 4 +
223 drivers/tty/vt/keyboard.c | 22 +-
224 drivers/uio/uio.c | 6 +-
225 drivers/usb/core/hub.c | 5 +
226 drivers/usb/gadget/function/f_uac1.c | 1 +
227 drivers/usb/gadget/function/u_uac1.c | 1 +
228 drivers/usb/host/hwa-hc.c | 9 +-
229 drivers/usb/usbip/vhci_sysfs.c | 2 +-
230 drivers/video/fbdev/arcfb.c | 2 +-
231 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
232 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
233 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
234 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
235 drivers/xen/xenfs/xenstored.c | 5 +
236 firmware/Makefile | 2 +
237 firmware/WHENCE | 20 +-
238 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
239 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
240 fs/attr.c | 4 +
241 fs/autofs4/waitq.c | 9 +
242 fs/binfmt_aout.c | 7 +
243 fs/binfmt_elf.c | 40 +-
244 fs/compat.c | 20 +-
245 fs/coredump.c | 17 +-
246 fs/dcache.c | 3 +
247 fs/debugfs/inode.c | 19 +-
248 fs/exec.c | 243 +-
249 fs/ext2/balloc.c | 4 +-
250 fs/ext2/super.c | 8 +-
251 fs/ext4/balloc.c | 4 +-
252 fs/ext4/extents.c | 2 +-
253 fs/fcntl.c | 4 +
254 fs/fhandle.c | 3 +-
255 fs/file.c | 4 +
256 fs/filesystems.c | 4 +
257 fs/fs_struct.c | 20 +-
258 fs/hugetlbfs/inode.c | 5 +-
259 fs/inode.c | 8 +-
260 fs/ioctl.c | 1 +
261 fs/kernfs/dir.c | 6 +
262 fs/mount.h | 4 +-
263 fs/namei.c | 290 +-
264 fs/namespace.c | 24 +
265 fs/nfsd/nfscache.c | 2 +-
266 fs/open.c | 38 +
267 fs/overlayfs/inode.c | 3 +
268 fs/overlayfs/super.c | 6 +-
269 fs/pipe.c | 2 +-
270 fs/posix_acl.c | 15 +-
271 fs/proc/Kconfig | 10 +-
272 fs/proc/array.c | 67 +-
273 fs/proc/base.c | 193 +-
274 fs/proc/cmdline.c | 4 +
275 fs/proc/devices.c | 4 +
276 fs/proc/fd.c | 13 +-
277 fs/proc/generic.c | 64 +
278 fs/proc/inode.c | 17 +
279 fs/proc/internal.h | 18 +-
280 fs/proc/interrupts.c | 4 +
281 fs/proc/kcore.c | 3 +
282 fs/proc/proc_net.c | 31 +
283 fs/proc/proc_sysctl.c | 50 +-
284 fs/proc/root.c | 8 +
285 fs/proc/stat.c | 69 +-
286 fs/proc/task_mmu.c | 85 +-
287 fs/proc/task_nommu.c | 2 +-
288 fs/readdir.c | 19 +
289 fs/reiserfs/item_ops.c | 24 +-
290 fs/reiserfs/super.c | 4 +
291 fs/select.c | 2 +
292 fs/seq_file.c | 31 +-
293 fs/stat.c | 20 +-
294 fs/sysfs/dir.c | 30 +-
295 fs/utimes.c | 7 +
296 fs/xattr.c | 26 +-
297 fs/xfs/xfs_ioctl.c | 6 +
298 grsecurity/Kconfig | 1205 ++++
299 grsecurity/Makefile | 54 +
300 grsecurity/gracl.c | 2773 +++++++++
301 grsecurity/gracl_alloc.c | 105 +
302 grsecurity/gracl_cap.c | 96 +
303 grsecurity/gracl_compat.c | 269 +
304 grsecurity/gracl_fs.c | 448 ++
305 grsecurity/gracl_ip.c | 387 ++
306 grsecurity/gracl_learn.c | 209 +
307 grsecurity/gracl_policy.c | 1784 ++++++
308 grsecurity/gracl_res.c | 74 +
309 grsecurity/gracl_segv.c | 306 +
310 grsecurity/gracl_shm.c | 40 +
311 grsecurity/grsec_chdir.c | 19 +
312 grsecurity/grsec_chroot.c | 506 ++
313 grsecurity/grsec_disabled.c | 445 ++
314 grsecurity/grsec_exec.c | 188 +
315 grsecurity/grsec_fifo.c | 26 +
316 grsecurity/grsec_fork.c | 23 +
317 grsecurity/grsec_init.c | 294 +
318 grsecurity/grsec_ipc.c | 48 +
319 grsecurity/grsec_link.c | 65 +
320 grsecurity/grsec_log.c | 340 +
321 grsecurity/grsec_mem.c | 48 +
322 grsecurity/grsec_mount.c | 65 +
323 grsecurity/grsec_pax.c | 47 +
324 grsecurity/grsec_proc.c | 20 +
325 grsecurity/grsec_ptrace.c | 30 +
326 grsecurity/grsec_sig.c | 248 +
327 grsecurity/grsec_sock.c | 244 +
328 grsecurity/grsec_sysctl.c | 497 ++
329 grsecurity/grsec_time.c | 16 +
330 grsecurity/grsec_tpe.c | 78 +
331 grsecurity/grsec_tty.c | 18 +
332 grsecurity/grsec_usb.c | 15 +
333 grsecurity/grsum.c | 56 +
334 include/asm-generic/atomic-long.h | 2 +
335 include/asm-generic/atomic64.h | 1 +
336 include/asm-generic/pgtable-nopmd.h | 1 +
337 include/linux/atomic.h | 23 +
338 include/linux/binfmts.h | 5 +-
339 include/linux/capability.h | 13 +
340 include/linux/cdev.h | 2 +-
341 include/linux/compiler-gcc.h | 5 +
342 include/linux/compiler.h | 8 +
343 include/linux/cred.h | 8 +-
344 include/linux/dcache.h | 5 +-
345 include/linux/fs.h | 26 +-
346 include/linux/fs_struct.h | 2 +-
347 include/linux/fsnotify.h | 6 +
348 include/linux/gracl.h | 342 ++
349 include/linux/gracl_compat.h | 156 +
350 include/linux/gralloc.h | 9 +
351 include/linux/grdefs.h | 140 +
352 include/linux/grinternal.h | 231 +
353 include/linux/grmsg.h | 120 +
354 include/linux/grsecurity.h | 259 +
355 include/linux/grsock.h | 19 +
356 include/linux/ipc.h | 2 +-
357 include/linux/ipc_namespace.h | 2 +-
358 include/linux/kallsyms.h | 18 +-
359 include/linux/key-type.h | 4 +-
360 include/linux/kmod.h | 5 +
361 include/linux/kobject.h | 2 +-
362 include/linux/lsm_hooks.h | 4 +-
363 include/linux/mm.h | 12 +
364 include/linux/mm_types.h | 4 +-
365 include/linux/module.h | 5 +-
366 include/linux/mount.h | 2 +-
367 include/linux/msg.h | 2 +-
368 include/linux/netfilter/xt_gradm.h | 9 +
369 include/linux/path.h | 4 +-
370 include/linux/perf_event.h | 13 +-
371 include/linux/pid_namespace.h | 2 +-
372 include/linux/printk.h | 3 +-
373 include/linux/proc_fs.h | 22 +-
374 include/linux/proc_ns.h | 2 +-
375 include/linux/random.h | 2 +-
376 include/linux/rbtree_augmented.h | 4 +-
377 include/linux/scatterlist.h | 12 +-
378 include/linux/sched.h | 135 +-
379 include/linux/security.h | 1 +
380 include/linux/sem.h | 2 +-
381 include/linux/seq_file.h | 5 +
382 include/linux/shm.h | 6 +-
383 include/linux/skbuff.h | 3 +
384 include/linux/slab.h | 9 -
385 include/linux/sysctl.h | 8 +-
386 include/linux/thread_info.h | 6 +-
387 include/linux/tty.h | 2 +-
388 include/linux/tty_driver.h | 4 +-
389 include/linux/uidgid.h | 6 +
390 include/linux/user_namespace.h | 2 +-
391 include/linux/utsname.h | 2 +-
392 include/linux/vermagic.h | 16 +-
393 include/linux/vmalloc.h | 8 +
394 include/net/af_unix.h | 2 +-
395 include/net/ip.h | 2 +-
396 include/net/neighbour.h | 2 +-
397 include/net/net_namespace.h | 2 +-
398 include/net/sock.h | 2 +-
399 include/trace/events/fs.h | 53 +
400 include/uapi/linux/personality.h | 1 +
401 init/Kconfig | 7 +-
402 init/main.c | 48 +
403 ipc/mqueue.c | 1 +
404 ipc/msg.c | 3 +-
405 ipc/msgutil.c | 4 +-
406 ipc/sem.c | 3 +-
407 ipc/shm.c | 26 +-
408 ipc/util.c | 6 +
409 kernel/auditsc.c | 2 +-
410 kernel/bpf/syscall.c | 10 +-
411 kernel/capability.c | 41 +-
412 kernel/cgroup.c | 5 +-
413 kernel/compat.c | 1 +
414 kernel/configs.c | 11 +
415 kernel/cred.c | 112 +-
416 kernel/events/core.c | 14 +-
417 kernel/exit.c | 10 +-
418 kernel/fork.c | 93 +-
419 kernel/futex.c | 4 +-
420 kernel/kallsyms.c | 9 +
421 kernel/kcmp.c | 4 +
422 kernel/kexec_core.c | 2 +-
423 kernel/kmod.c | 96 +-
424 kernel/kprobes.c | 9 +-
425 kernel/ksysfs.c | 2 +
426 kernel/locking/lockdep_proc.c | 10 +-
427 kernel/module.c | 108 +-
428 kernel/panic.c | 6 +-
429 kernel/pid.c | 18 +-
430 kernel/power/Kconfig | 2 +
431 kernel/printk/printk.c | 7 +-
432 kernel/ptrace.c | 50 +-
433 kernel/resource.c | 10 +
434 kernel/sched/core.c | 8 +-
435 kernel/sched/debug.c | 4 +
436 kernel/signal.c | 37 +-
437 kernel/sys.c | 64 +-
438 kernel/sysctl.c | 174 +-
439 kernel/taskstats.c | 6 +
440 kernel/time/posix-timers.c | 8 +
441 kernel/time/time.c | 5 +
442 kernel/time/timekeeping.c | 3 +
443 kernel/time/timer_list.c | 13 +-
444 kernel/time/timer_stats.c | 10 +-
445 kernel/trace/Kconfig | 6 +
446 kernel/trace/trace_syscalls.c | 8 +
447 kernel/user_namespace.c | 15 +
448 lib/Kconfig.debug | 13 +-
449 lib/is_single_threaded.c | 3 +
450 lib/list_debug.c | 65 +-
451 lib/nlattr.c | 2 +
452 lib/rbtree.c | 4 +-
453 lib/vsprintf.c | 42 +-
454 localversion-grsec | 1 +
455 mm/Kconfig | 8 +-
456 mm/Kconfig.debug | 1 +
457 mm/filemap.c | 1 +
458 mm/hugetlb.c | 12 +
459 mm/kmemleak.c | 4 +-
460 mm/memory.c | 2 +-
461 mm/mempolicy.c | 12 +-
462 mm/migrate.c | 3 +-
463 mm/mlock.c | 9 +
464 mm/mmap.c | 118 +-
465 mm/mprotect.c | 8 +
466 mm/page_alloc.c | 2 +-
467 mm/process_vm_access.c | 6 +
468 mm/shmem.c | 2 +-
469 mm/slab.c | 14 +-
470 mm/slab_common.c | 2 +-
471 mm/slob.c | 12 +
472 mm/slub.c | 33 +-
473 mm/util.c | 3 +
474 mm/vmalloc.c | 84 +-
475 mm/vmstat.c | 29 +-
476 net/appletalk/atalk_proc.c | 2 +-
477 net/atm/lec.c | 6 +-
478 net/atm/mpoa_caches.c | 43 +-
479 net/can/bcm.c | 2 +-
480 net/can/proc.c | 2 +-
481 net/core/dev_ioctl.c | 7 +-
482 net/core/filter.c | 8 +-
483 net/core/net-procfs.c | 17 +-
484 net/core/pktgen.c | 2 +-
485 net/core/sock.c | 23 +-
486 net/core/sysctl_net_core.c | 2 +-
487 net/decnet/dn_dev.c | 2 +-
488 net/ipv4/devinet.c | 6 +-
489 net/ipv4/inet_hashtables.c | 6 +
490 net/ipv4/ip_input.c | 7 +
491 net/ipv4/ip_sockglue.c | 3 +-
492 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
493 net/ipv4/route.c | 6 +-
494 net/ipv4/tcp_input.c | 6 +-
495 net/ipv4/tcp_ipv4.c | 24 +-
496 net/ipv4/tcp_minisocks.c | 9 +-
497 net/ipv4/tcp_timer.c | 11 +
498 net/ipv4/udp.c | 23 +
499 net/ipv6/addrconf.c | 13 +-
500 net/ipv6/proc.c | 2 +-
501 net/ipv6/tcp_ipv6.c | 23 +-
502 net/ipv6/udp.c | 7 +
503 net/ipx/ipx_proc.c | 2 +-
504 net/irda/irproc.c | 2 +-
505 net/llc/llc_proc.c | 2 +-
506 net/netfilter/Kconfig | 10 +
507 net/netfilter/Makefile | 1 +
508 net/netfilter/xt_gradm.c | 51 +
509 net/netfilter/xt_hashlimit.c | 4 +-
510 net/netfilter/xt_recent.c | 2 +-
511 net/socket.c | 75 +-
512 net/sunrpc/Kconfig | 1 +
513 net/sunrpc/cache.c | 2 +-
514 net/sunrpc/stats.c | 2 +-
515 net/sysctl_net.c | 2 +-
516 net/unix/af_unix.c | 52 +-
517 net/vmw_vsock/vmci_transport_notify.c | 30 +-
518 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
519 net/x25/sysctl_net_x25.c | 2 +-
520 net/x25/x25_proc.c | 2 +-
521 scripts/Makefile.gcc-plugins | 7 +-
522 scripts/gcc-plugins/.gitignore | 1 +
523 scripts/gcc-plugins/Makefile | 10 +
524 scripts/gcc-plugins/gen-random-seed.sh | 8 +
525 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
526 .../size_overflow_plugin/size_overflow_hash.data | 296 +-
527 scripts/package/Makefile | 2 +-
528 scripts/package/mkspec | 41 +-
529 security/Kconfig | 366 +-
530 security/apparmor/file.c | 4 +-
531 security/apparmor/lsm.c | 6 +-
532 security/commoncap.c | 29 +
533 security/keys/internal.h | 2 +-
534 security/min_addr.c | 2 +
535 security/tomoyo/file.c | 12 +-
536 security/tomoyo/mount.c | 4 +
537 security/tomoyo/tomoyo.c | 20 +-
538 security/yama/Kconfig | 2 +-
539 sound/synth/emux/emux_seq.c | 14 +-
540 sound/usb/line6/driver.c | 40 +-
541 sound/usb/line6/toneport.c | 12 +-
542 511 files changed, 32801 insertions(+), 3213 deletions(-)
543
544commit cb11f67628b6b8bd97c26b6223460789e4273364
545Author: Brad Spengler <spender@grsecurity.net>
546Date: Fri Aug 12 18:15:59 2016 -0400
547
548 Initial import of pax-linux-4.7-test3.patch
549
550 .gitignore | 1 +
551 Documentation/dontdiff | 46 +-
552 Documentation/kbuild/makefiles.txt | 39 +-
553 Documentation/kernel-parameters.txt | 28 +
554 Makefile | 20 +-
555 arch/Kconfig | 14 +
556 arch/alpha/include/asm/atomic.h | 10 +
557 arch/alpha/include/asm/elf.h | 7 +
558 arch/alpha/include/asm/pgalloc.h | 6 +
559 arch/alpha/include/asm/pgtable.h | 11 +
560 arch/alpha/kernel/module.c | 2 +-
561 arch/alpha/kernel/osf_sys.c | 8 +-
562 arch/alpha/mm/fault.c | 141 +-
563 arch/arm/Kconfig | 6 +-
564 arch/arm/boot/compressed/Makefile | 2 +
565 arch/arm/include/asm/atomic.h | 323 +-
566 arch/arm/include/asm/cache.h | 4 +-
567 arch/arm/include/asm/cacheflush.h | 2 +-
568 arch/arm/include/asm/checksum.h | 14 +-
569 arch/arm/include/asm/cmpxchg.h | 4 +
570 arch/arm/include/asm/cpuidle.h | 2 +-
571 arch/arm/include/asm/domain.h | 42 +-
572 arch/arm/include/asm/elf.h | 9 +-
573 arch/arm/include/asm/fncpy.h | 2 +
574 arch/arm/include/asm/futex.h | 1 +
575 arch/arm/include/asm/kmap_types.h | 2 +-
576 arch/arm/include/asm/mach/dma.h | 2 +-
577 arch/arm/include/asm/mach/map.h | 16 +-
578 arch/arm/include/asm/outercache.h | 2 +-
579 arch/arm/include/asm/page.h | 3 +-
580 arch/arm/include/asm/pgalloc.h | 20 +
581 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
582 arch/arm/include/asm/pgtable-2level.h | 3 +
583 arch/arm/include/asm/pgtable-3level.h | 3 +
584 arch/arm/include/asm/pgtable.h | 54 +-
585 arch/arm/include/asm/smp.h | 2 +-
586 arch/arm/include/asm/string.h | 10 +-
587 arch/arm/include/asm/thread_info.h | 3 +
588 arch/arm/include/asm/tls.h | 3 +
589 arch/arm/include/asm/uaccess.h | 113 +-
590 arch/arm/include/uapi/asm/ptrace.h | 2 +-
591 arch/arm/kernel/armksyms.c | 2 +-
592 arch/arm/kernel/cpuidle.c | 2 +-
593 arch/arm/kernel/entry-armv.S | 109 +-
594 arch/arm/kernel/entry-common.S | 40 +-
595 arch/arm/kernel/entry-header.S | 55 +
596 arch/arm/kernel/fiq.c | 3 +
597 arch/arm/kernel/module-plts.c | 7 +-
598 arch/arm/kernel/module.c | 38 +-
599 arch/arm/kernel/patch.c | 2 +
600 arch/arm/kernel/process.c | 86 +-
601 arch/arm/kernel/reboot.c | 1 +
602 arch/arm/kernel/setup.c | 20 +-
603 arch/arm/kernel/signal.c | 35 +-
604 arch/arm/kernel/smp.c | 2 +-
605 arch/arm/kernel/tcm.c | 4 +-
606 arch/arm/kernel/vmlinux.lds.S | 6 +-
607 arch/arm/kvm/arm.c | 8 +-
608 arch/arm/lib/copy_page.S | 1 +
609 arch/arm/lib/csumpartialcopyuser.S | 4 +-
610 arch/arm/lib/delay.c | 2 +-
611 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
612 arch/arm/mach-exynos/suspend.c | 6 +-
613 arch/arm/mach-mmp/mmp2.c | 4 +-
614 arch/arm/mach-mmp/pxa910.c | 4 +-
615 arch/arm/mach-mvebu/coherency.c | 4 +-
616 arch/arm/mach-omap2/board-n8x0.c | 2 +-
617 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
618 arch/arm/mach-omap2/omap-smp.c | 1 +
619 arch/arm/mach-omap2/omap_device.c | 4 +-
620 arch/arm/mach-omap2/omap_device.h | 4 +-
621 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
622 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
623 arch/arm/mach-omap2/wd_timer.c | 6 +-
624 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
625 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
626 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
627 arch/arm/mach-tegra/irq.c | 1 +
628 arch/arm/mach-ux500/pm.c | 1 +
629 arch/arm/mach-zynq/platsmp.c | 1 +
630 arch/arm/mm/Kconfig | 6 +-
631 arch/arm/mm/cache-l2x0.c | 2 +-
632 arch/arm/mm/context.c | 10 +-
633 arch/arm/mm/fault.c | 160 +
634 arch/arm/mm/fault.h | 12 +
635 arch/arm/mm/init.c | 39 +
636 arch/arm/mm/ioremap.c | 4 +-
637 arch/arm/mm/mmap.c | 36 +-
638 arch/arm/mm/mmu.c | 162 +-
639 arch/arm/net/bpf_jit_32.c | 3 +
640 arch/arm/plat-iop/setup.c | 2 +-
641 arch/arm/plat-omap/sram.c | 2 +
642 arch/arm64/Kconfig | 1 +
643 arch/arm64/include/asm/atomic.h | 10 +
644 arch/arm64/include/asm/percpu.h | 8 +-
645 arch/arm64/include/asm/pgalloc.h | 5 +
646 arch/arm64/include/asm/string.h | 22 +-
647 arch/arm64/include/asm/uaccess.h | 1 +
648 arch/arm64/mm/dma-mapping.c | 2 +-
649 arch/avr32/include/asm/elf.h | 8 +-
650 arch/avr32/include/asm/kmap_types.h | 4 +-
651 arch/avr32/mm/fault.c | 27 +
652 arch/frv/include/asm/atomic.h | 10 +
653 arch/frv/include/asm/kmap_types.h | 2 +-
654 arch/frv/mm/elf-fdpic.c | 3 +-
655 arch/ia64/Makefile | 1 +
656 arch/ia64/include/asm/atomic.h | 10 +
657 arch/ia64/include/asm/elf.h | 7 +
658 arch/ia64/include/asm/pgalloc.h | 12 +
659 arch/ia64/include/asm/pgtable.h | 13 +-
660 arch/ia64/include/asm/spinlock.h | 2 +-
661 arch/ia64/include/asm/uaccess.h | 27 +-
662 arch/ia64/kernel/module.c | 20 +-
663 arch/ia64/kernel/palinfo.c | 2 +-
664 arch/ia64/kernel/sys_ia64.c | 7 +
665 arch/ia64/kernel/vmlinux.lds.S | 2 +-
666 arch/ia64/mm/fault.c | 32 +-
667 arch/ia64/mm/init.c | 15 +-
668 arch/m32r/lib/usercopy.c | 6 +
669 arch/mips/Kbuild | 2 +-
670 arch/mips/Kconfig | 1 +
671 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
672 arch/mips/include/asm/atomic.h | 372 +-
673 arch/mips/include/asm/cache.h | 3 +-
674 arch/mips/include/asm/elf.h | 7 +
675 arch/mips/include/asm/exec.h | 2 +-
676 arch/mips/include/asm/hw_irq.h | 2 +-
677 arch/mips/include/asm/irq.h | 1 -
678 arch/mips/include/asm/local.h | 57 +
679 arch/mips/include/asm/page.h | 2 +-
680 arch/mips/include/asm/pgalloc.h | 5 +
681 arch/mips/include/asm/pgtable.h | 3 +
682 arch/mips/include/asm/uaccess.h | 1 +
683 arch/mips/kernel/binfmt_elfn32.c | 7 +
684 arch/mips/kernel/binfmt_elfo32.c | 7 +
685 arch/mips/kernel/irq-gt641xx.c | 2 +-
686 arch/mips/kernel/irq.c | 6 +-
687 arch/mips/kernel/pm-cps.c | 2 +-
688 arch/mips/kernel/process.c | 12 -
689 arch/mips/kernel/sync-r4k.c | 24 +-
690 arch/mips/kernel/traps.c | 13 +-
691 arch/mips/lib/ashldi3.c | 21 +-
692 arch/mips/lib/ashrdi3.c | 19 +-
693 arch/mips/lib/libgcc.h | 12 +-
694 arch/mips/mm/fault.c | 25 +
695 arch/mips/mm/init.c | 4 +-
696 arch/mips/mm/mmap.c | 24 +-
697 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
698 arch/mips/sni/rm200.c | 2 +-
699 arch/mips/vr41xx/common/icu.c | 2 +-
700 arch/mips/vr41xx/common/irq.c | 4 +-
701 arch/parisc/include/asm/atomic.h | 10 +
702 arch/parisc/include/asm/elf.h | 7 +
703 arch/parisc/include/asm/pgalloc.h | 6 +
704 arch/parisc/include/asm/pgtable.h | 11 +
705 arch/parisc/include/asm/uaccess.h | 4 +-
706 arch/parisc/kernel/module.c | 26 +-
707 arch/parisc/kernel/sys_parisc.c | 15 +
708 arch/parisc/kernel/traps.c | 4 +-
709 arch/parisc/mm/fault.c | 140 +-
710 arch/powerpc/Kconfig | 1 +
711 arch/powerpc/include/asm/atomic.h | 317 +-
712 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
713 arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 +
714 arch/powerpc/include/asm/elf.h | 12 +
715 arch/powerpc/include/asm/exec.h | 2 +-
716 arch/powerpc/include/asm/kmap_types.h | 2 +-
717 arch/powerpc/include/asm/local.h | 46 +
718 arch/powerpc/include/asm/mman.h | 2 +-
719 arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 +
720 arch/powerpc/include/asm/page.h | 8 +-
721 arch/powerpc/include/asm/page_64.h | 7 +-
722 arch/powerpc/include/asm/pgtable.h | 1 +
723 arch/powerpc/include/asm/reg.h | 1 +
724 arch/powerpc/include/asm/smp.h | 2 +-
725 arch/powerpc/include/asm/spinlock.h | 42 +-
726 arch/powerpc/include/asm/string.h | 18 +-
727 arch/powerpc/include/asm/uaccess.h | 141 +-
728 arch/powerpc/kernel/Makefile | 5 +
729 arch/powerpc/kernel/exceptions-64e.S | 4 +-
730 arch/powerpc/kernel/exceptions-64s.S | 2 +-
731 arch/powerpc/kernel/module_32.c | 15 +-
732 arch/powerpc/kernel/process.c | 7 -
733 arch/powerpc/kernel/signal_32.c | 2 +-
734 arch/powerpc/kernel/signal_64.c | 2 +-
735 arch/powerpc/kernel/traps.c | 21 +
736 arch/powerpc/kernel/vdso.c | 5 +-
737 arch/powerpc/lib/usercopy_64.c | 18 -
738 arch/powerpc/mm/fault.c | 56 +-
739 arch/powerpc/mm/mmap.c | 16 +
740 arch/powerpc/mm/slice.c | 21 +-
741 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
742 arch/s390/include/asm/atomic.h | 10 +
743 arch/s390/include/asm/elf.h | 7 +
744 arch/s390/include/asm/exec.h | 2 +-
745 arch/s390/include/asm/uaccess.h | 13 +-
746 arch/s390/kernel/module.c | 22 +-
747 arch/s390/kernel/process.c | 7 -
748 arch/s390/mm/mmap.c | 22 +-
749 arch/score/include/asm/exec.h | 2 +-
750 arch/score/kernel/process.c | 5 -
751 arch/sh/mm/mmap.c | 28 +-
752 arch/sparc/Kconfig | 1 +
753 arch/sparc/include/asm/atomic_64.h | 116 +-
754 arch/sparc/include/asm/cache.h | 2 +-
755 arch/sparc/include/asm/elf_32.h | 7 +
756 arch/sparc/include/asm/elf_64.h | 7 +
757 arch/sparc/include/asm/pgalloc_32.h | 1 +
758 arch/sparc/include/asm/pgalloc_64.h | 1 +
759 arch/sparc/include/asm/pgtable.h | 4 +
760 arch/sparc/include/asm/pgtable_32.h | 15 +-
761 arch/sparc/include/asm/pgtsrmmu.h | 5 +
762 arch/sparc/include/asm/setup.h | 4 +-
763 arch/sparc/include/asm/spinlock_64.h | 35 +-
764 arch/sparc/include/asm/thread_info_32.h | 1 +
765 arch/sparc/include/asm/thread_info_64.h | 2 +
766 arch/sparc/include/asm/uaccess.h | 1 +
767 arch/sparc/include/asm/uaccess_32.h | 28 +-
768 arch/sparc/include/asm/uaccess_64.h | 24 +-
769 arch/sparc/kernel/Makefile | 2 +-
770 arch/sparc/kernel/prom_common.c | 2 +-
771 arch/sparc/kernel/smp_64.c | 8 +-
772 arch/sparc/kernel/sys_sparc_32.c | 2 +-
773 arch/sparc/kernel/sys_sparc_64.c | 58 +-
774 arch/sparc/kernel/traps_64.c | 27 +-
775 arch/sparc/lib/Makefile | 2 +-
776 arch/sparc/lib/atomic_64.S | 57 +-
777 arch/sparc/lib/ksyms.c | 6 +-
778 arch/sparc/mm/Makefile | 2 +-
779 arch/sparc/mm/fault_32.c | 292 +
780 arch/sparc/mm/fault_64.c | 486 +
781 arch/sparc/mm/hugetlbpage.c | 30 +-
782 arch/sparc/mm/init_64.c | 10 +-
783 arch/tile/include/asm/atomic_64.h | 10 +
784 arch/tile/include/asm/uaccess.h | 4 +-
785 arch/um/Makefile | 2 +
786 arch/um/include/asm/kmap_types.h | 2 +-
787 arch/um/include/asm/page.h | 3 +
788 arch/um/include/asm/pgtable-3level.h | 1 +
789 arch/um/kernel/process.c | 16 -
790 arch/x86/Kconfig | 33 +-
791 arch/x86/Kconfig.cpu | 6 +-
792 arch/x86/Kconfig.debug | 3 +-
793 arch/x86/Makefile | 13 +-
794 arch/x86/boot/bitops.h | 4 +-
795 arch/x86/boot/boot.h | 2 +-
796 arch/x86/boot/compressed/Makefile | 17 +
797 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
798 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
799 arch/x86/boot/compressed/head_32.S | 4 +-
800 arch/x86/boot/compressed/head_64.S | 12 +-
801 arch/x86/boot/compressed/misc.c | 19 +-
802 arch/x86/boot/compressed/pagetable.c | 1 +
803 arch/x86/boot/cpucheck.c | 16 +-
804 arch/x86/boot/header.S | 7 +-
805 arch/x86/boot/memory.c | 2 +-
806 arch/x86/boot/video-vesa.c | 1 +
807 arch/x86/boot/video.c | 2 +-
808 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
809 arch/x86/crypto/aesni-intel_asm.S | 116 +-
810 arch/x86/crypto/aesni-intel_glue.c | 4 +-
811 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
812 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
813 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
814 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
815 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
816 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
817 arch/x86/crypto/camellia_glue.c | 8 +-
818 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
819 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
820 arch/x86/crypto/cast6_avx_glue.c | 16 +-
821 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
822 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
823 arch/x86/crypto/glue_helper.c | 2 +-
824 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
825 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
826 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
827 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
828 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
829 arch/x86/crypto/serpent_avx_glue.c | 18 +-
830 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
831 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
832 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
833 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
834 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
835 arch/x86/crypto/sha256-avx-asm.S | 5 +-
836 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
837 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
838 arch/x86/crypto/sha256_ni_asm.S | 2 +-
839 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
840 arch/x86/crypto/sha512-avx-asm.S | 5 +-
841 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
842 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
843 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
844 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
845 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
846 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
847 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
848 arch/x86/crypto/twofish_avx_glue.c | 21 +-
849 arch/x86/crypto/twofish_glue.c | 4 +-
850 arch/x86/crypto/twofish_glue_3way.c | 12 +-
851 arch/x86/entry/Makefile | 2 +
852 arch/x86/entry/calling.h | 86 +-
853 arch/x86/entry/common.c | 89 +-
854 arch/x86/entry/entry_32.S | 330 +-
855 arch/x86/entry/entry_64.S | 593 +-
856 arch/x86/entry/entry_64_compat.S | 110 +-
857 arch/x86/entry/thunk_64.S | 2 +
858 arch/x86/entry/vdso/Makefile | 5 +-
859 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
860 arch/x86/entry/vdso/vdso2c.h | 4 +-
861 arch/x86/entry/vdso/vma.c | 42 +-
862 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
863 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
864 arch/x86/events/amd/iommu.c | 8 +-
865 arch/x86/events/core.c | 8 +-
866 arch/x86/events/intel/bts.c | 6 +-
867 arch/x86/events/intel/core.c | 34 +-
868 arch/x86/events/intel/cqm.c | 14 +-
869 arch/x86/events/intel/cstate.c | 6 +-
870 arch/x86/events/intel/ds.c | 7 +-
871 arch/x86/events/intel/lbr.c | 4 +-
872 arch/x86/events/intel/pt.c | 38 +-
873 arch/x86/events/intel/rapl.c | 8 +-
874 arch/x86/events/intel/uncore.c | 6 +-
875 arch/x86/events/intel/uncore.h | 14 +-
876 arch/x86/events/perf_event.h | 2 +-
877 arch/x86/ia32/ia32_signal.c | 23 +-
878 arch/x86/ia32/sys_ia32.c | 42 +-
879 arch/x86/include/asm/alternative-asm.h | 43 +-
880 arch/x86/include/asm/alternative.h | 4 +-
881 arch/x86/include/asm/apic.h | 2 +-
882 arch/x86/include/asm/apm.h | 4 +-
883 arch/x86/include/asm/atomic.h | 230 +-
884 arch/x86/include/asm/atomic64_32.h | 131 +
885 arch/x86/include/asm/atomic64_64.h | 169 +-
886 arch/x86/include/asm/bitops.h | 18 +-
887 arch/x86/include/asm/boot.h | 2 +-
888 arch/x86/include/asm/cache.h | 4 +-
889 arch/x86/include/asm/checksum_32.h | 12 +-
890 arch/x86/include/asm/cmpxchg.h | 39 +
891 arch/x86/include/asm/compat.h | 4 +
892 arch/x86/include/asm/cpufeature.h | 2 +-
893 arch/x86/include/asm/cpufeatures.h | 5 +-
894 arch/x86/include/asm/crypto/camellia.h | 30 +-
895 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
896 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
897 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
898 arch/x86/include/asm/crypto/twofish.h | 10 +-
899 arch/x86/include/asm/desc.h | 78 +-
900 arch/x86/include/asm/desc_defs.h | 6 +
901 arch/x86/include/asm/div64.h | 2 +-
902 arch/x86/include/asm/dma.h | 2 +
903 arch/x86/include/asm/efi.h | 5 +
904 arch/x86/include/asm/elf.h | 33 +-
905 arch/x86/include/asm/emergency-restart.h | 2 +-
906 arch/x86/include/asm/fixmap.h | 2 +-
907 arch/x86/include/asm/fpu/internal.h | 38 +-
908 arch/x86/include/asm/fpu/types.h | 5 +-
909 arch/x86/include/asm/futex.h | 14 +-
910 arch/x86/include/asm/hw_irq.h | 4 +-
911 arch/x86/include/asm/hypervisor.h | 2 +-
912 arch/x86/include/asm/i8259.h | 2 +-
913 arch/x86/include/asm/io.h | 22 +-
914 arch/x86/include/asm/irqflags.h | 5 +
915 arch/x86/include/asm/kprobes.h | 2 +-
916 arch/x86/include/asm/kvm_emulate.h | 7 +-
917 arch/x86/include/asm/local.h | 106 +-
918 arch/x86/include/asm/mce.h | 2 +-
919 arch/x86/include/asm/mman.h | 15 +
920 arch/x86/include/asm/mmu.h | 14 +-
921 arch/x86/include/asm/mmu_context.h | 33 +-
922 arch/x86/include/asm/module.h | 23 +-
923 arch/x86/include/asm/nmi.h | 19 +-
924 arch/x86/include/asm/page.h | 2 +
925 arch/x86/include/asm/page_32.h | 12 +-
926 arch/x86/include/asm/page_64.h | 14 +-
927 arch/x86/include/asm/paravirt.h | 46 +-
928 arch/x86/include/asm/paravirt_types.h | 13 +-
929 arch/x86/include/asm/pgalloc.h | 23 +
930 arch/x86/include/asm/pgtable-2level.h | 2 +
931 arch/x86/include/asm/pgtable-3level.h | 7 +
932 arch/x86/include/asm/pgtable.h | 128 +-
933 arch/x86/include/asm/pgtable_32.h | 14 +-
934 arch/x86/include/asm/pgtable_32_types.h | 24 +-
935 arch/x86/include/asm/pgtable_64.h | 23 +-
936 arch/x86/include/asm/pgtable_64_types.h | 5 +
937 arch/x86/include/asm/pgtable_types.h | 27 +-
938 arch/x86/include/asm/pmem.h | 2 +-
939 arch/x86/include/asm/preempt.h | 2 +-
940 arch/x86/include/asm/processor.h | 57 +-
941 arch/x86/include/asm/ptrace.h | 15 +-
942 arch/x86/include/asm/realmode.h | 4 +-
943 arch/x86/include/asm/reboot.h | 10 +-
944 arch/x86/include/asm/rmwcc.h | 84 +-
945 arch/x86/include/asm/rwsem.h | 63 +-
946 arch/x86/include/asm/segment.h | 27 +-
947 arch/x86/include/asm/smap.h | 43 +
948 arch/x86/include/asm/smp.h | 14 +-
949 arch/x86/include/asm/stackprotector.h | 4 +-
950 arch/x86/include/asm/stacktrace.h | 34 +-
951 arch/x86/include/asm/string_32.h | 20 +-
952 arch/x86/include/asm/string_64.h | 16 +-
953 arch/x86/include/asm/switch_to.h | 4 +-
954 arch/x86/include/asm/sys_ia32.h | 6 +-
955 arch/x86/include/asm/thread_info.h | 54 +-
956 arch/x86/include/asm/tlbflush.h | 77 +-
957 arch/x86/include/asm/traps.h | 4 +-
958 arch/x86/include/asm/uaccess.h | 210 +-
959 arch/x86/include/asm/uaccess_32.h | 28 +-
960 arch/x86/include/asm/uaccess_64.h | 170 +-
961 arch/x86/include/asm/word-at-a-time.h | 2 +-
962 arch/x86/include/asm/x86_init.h | 8 +-
963 arch/x86/include/asm/xen/page.h | 2 +-
964 arch/x86/include/uapi/asm/e820.h | 2 +-
965 arch/x86/kernel/Makefile | 2 +-
966 arch/x86/kernel/acpi/boot.c | 4 +-
967 arch/x86/kernel/acpi/sleep.c | 4 +
968 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
969 arch/x86/kernel/alternative.c | 113 +-
970 arch/x86/kernel/apic/apic.c | 4 +-
971 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
972 arch/x86/kernel/apic/apic_noop.c | 2 +-
973 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
974 arch/x86/kernel/apic/io_apic.c | 10 +-
975 arch/x86/kernel/apic/msi.c | 2 +-
976 arch/x86/kernel/apic/probe_32.c | 4 +-
977 arch/x86/kernel/apic/vector.c | 2 +
978 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
979 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
980 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
981 arch/x86/kernel/apm_32.c | 21 +-
982 arch/x86/kernel/asm-offsets.c | 21 +
983 arch/x86/kernel/cpu/Makefile | 4 -
984 arch/x86/kernel/cpu/amd.c | 2 +-
985 arch/x86/kernel/cpu/bugs_64.c | 2 +
986 arch/x86/kernel/cpu/common.c | 206 +-
987 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
988 arch/x86/kernel/cpu/mcheck/mce.c | 38 +-
989 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
990 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
991 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
992 arch/x86/kernel/cpu/mshyperv.c | 2 +-
993 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
994 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
995 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
996 arch/x86/kernel/cpu/vmware.c | 2 +-
997 arch/x86/kernel/crash_dump_64.c | 2 +-
998 arch/x86/kernel/doublefault.c | 8 +-
999 arch/x86/kernel/dumpstack.c | 14 +-
1000 arch/x86/kernel/dumpstack_32.c | 23 +-
1001 arch/x86/kernel/dumpstack_64.c | 70 +-
1002 arch/x86/kernel/e820.c | 4 +-
1003 arch/x86/kernel/early_printk.c | 1 +
1004 arch/x86/kernel/espfix_64.c | 44 +-
1005 arch/x86/kernel/fpu/core.c | 30 +-
1006 arch/x86/kernel/fpu/init.c | 49 +-
1007 arch/x86/kernel/fpu/regset.c | 22 +-
1008 arch/x86/kernel/fpu/signal.c | 20 +-
1009 arch/x86/kernel/fpu/xstate.c | 12 +-
1010 arch/x86/kernel/ftrace.c | 18 +-
1011 arch/x86/kernel/head64.c | 14 +-
1012 arch/x86/kernel/head_32.S | 236 +-
1013 arch/x86/kernel/head_64.S | 179 +-
1014 arch/x86/kernel/i386_ksyms_32.c | 12 +
1015 arch/x86/kernel/i8259.c | 10 +-
1016 arch/x86/kernel/io_delay.c | 2 +-
1017 arch/x86/kernel/ioport.c | 2 +-
1018 arch/x86/kernel/irq.c | 8 +-
1019 arch/x86/kernel/irq_32.c | 43 +-
1020 arch/x86/kernel/jump_label.c | 10 +-
1021 arch/x86/kernel/kgdb.c | 21 +-
1022 arch/x86/kernel/kprobes/core.c | 28 +-
1023 arch/x86/kernel/kprobes/opt.c | 16 +-
1024 arch/x86/kernel/ksysfs.c | 2 +-
1025 arch/x86/kernel/kvm.c | 2 +-
1026 arch/x86/kernel/kvmclock.c | 20 +-
1027 arch/x86/kernel/ldt.c | 25 +
1028 arch/x86/kernel/machine_kexec_32.c | 6 +-
1029 arch/x86/kernel/mcount_64.S | 21 +-
1030 arch/x86/kernel/module.c | 78 +-
1031 arch/x86/kernel/msr.c | 2 +-
1032 arch/x86/kernel/nmi.c | 34 +-
1033 arch/x86/kernel/nmi_selftest.c | 4 +-
1034 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
1035 arch/x86/kernel/paravirt.c | 133 +-
1036 arch/x86/kernel/paravirt_patch_64.c | 8 +
1037 arch/x86/kernel/pci-calgary_64.c | 2 +-
1038 arch/x86/kernel/pci-iommu_table.c | 2 +-
1039 arch/x86/kernel/pci-swiotlb.c | 2 +-
1040 arch/x86/kernel/process.c | 80 +-
1041 arch/x86/kernel/process_32.c | 29 +-
1042 arch/x86/kernel/process_64.c | 14 +-
1043 arch/x86/kernel/ptrace.c | 20 +-
1044 arch/x86/kernel/pvclock.c | 8 +-
1045 arch/x86/kernel/reboot.c | 44 +-
1046 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1047 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1048 arch/x86/kernel/setup.c | 29 +-
1049 arch/x86/kernel/setup_percpu.c | 29 +-
1050 arch/x86/kernel/signal.c | 17 +-
1051 arch/x86/kernel/smp.c | 2 +-
1052 arch/x86/kernel/smpboot.c | 29 +-
1053 arch/x86/kernel/step.c | 6 +-
1054 arch/x86/kernel/sys_i386_32.c | 184 +
1055 arch/x86/kernel/sys_x86_64.c | 28 +-
1056 arch/x86/kernel/tboot.c | 22 +-
1057 arch/x86/kernel/time.c | 8 +-
1058 arch/x86/kernel/tls.c | 7 +-
1059 arch/x86/kernel/tracepoint.c | 4 +-
1060 arch/x86/kernel/traps.c | 64 +-
1061 arch/x86/kernel/tsc.c | 2 +-
1062 arch/x86/kernel/uprobes.c | 4 +-
1063 arch/x86/kernel/vm86_32.c | 6 +-
1064 arch/x86/kernel/vmlinux.lds.S | 144 +-
1065 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1066 arch/x86/kernel/x86_init.c | 6 +-
1067 arch/x86/kvm/cpuid.c | 21 +-
1068 arch/x86/kvm/emulate.c | 20 +-
1069 arch/x86/kvm/i8259.c | 10 +-
1070 arch/x86/kvm/ioapic.c | 2 +
1071 arch/x86/kvm/lapic.c | 2 +-
1072 arch/x86/kvm/paging_tmpl.h | 2 +-
1073 arch/x86/kvm/svm.c | 10 +-
1074 arch/x86/kvm/vmx.c | 60 +-
1075 arch/x86/kvm/x86.c | 44 +-
1076 arch/x86/lguest/boot.c | 3 +-
1077 arch/x86/lib/atomic64_386_32.S | 164 +
1078 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1079 arch/x86/lib/checksum_32.S | 99 +-
1080 arch/x86/lib/clear_page_64.S | 3 +
1081 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1082 arch/x86/lib/copy_page_64.S | 14 +-
1083 arch/x86/lib/copy_user_64.S | 66 +-
1084 arch/x86/lib/csum-copy_64.S | 14 +-
1085 arch/x86/lib/csum-wrappers_64.c | 8 +-
1086 arch/x86/lib/getuser.S | 74 +-
1087 arch/x86/lib/insn.c | 8 +-
1088 arch/x86/lib/iomap_copy_64.S | 2 +
1089 arch/x86/lib/memcpy_64.S | 6 +
1090 arch/x86/lib/memmove_64.S | 3 +-
1091 arch/x86/lib/memset_64.S | 3 +
1092 arch/x86/lib/mmx_32.c | 243 +-
1093 arch/x86/lib/msr-reg.S | 2 +
1094 arch/x86/lib/putuser.S | 87 +-
1095 arch/x86/lib/rwsem.S | 4 +
1096 arch/x86/lib/usercopy_32.c | 359 +-
1097 arch/x86/lib/usercopy_64.c | 22 +-
1098 arch/x86/math-emu/fpu_aux.c | 2 +-
1099 arch/x86/math-emu/fpu_entry.c | 4 +-
1100 arch/x86/math-emu/fpu_etc.c | 9 +-
1101 arch/x86/math-emu/fpu_system.h | 2 +-
1102 arch/x86/math-emu/fpu_trig.c | 13 +-
1103 arch/x86/math-emu/reg_constant.c | 7 +-
1104 arch/x86/mm/Makefile | 3 +
1105 arch/x86/mm/dump_pagetables.c | 32 +-
1106 arch/x86/mm/extable.c | 20 +-
1107 arch/x86/mm/fault.c | 572 +-
1108 arch/x86/mm/gup.c | 6 +-
1109 arch/x86/mm/highmem_32.c | 6 +
1110 arch/x86/mm/hugetlbpage.c | 24 +-
1111 arch/x86/mm/init.c | 19 +-
1112 arch/x86/mm/init_32.c | 156 +-
1113 arch/x86/mm/init_64.c | 106 +-
1114 arch/x86/mm/iomap_32.c | 4 +
1115 arch/x86/mm/ioremap.c | 54 +-
1116 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1117 arch/x86/mm/mmap.c | 46 +-
1118 arch/x86/mm/mmio-mod.c | 10 +-
1119 arch/x86/mm/mpx.c | 6 +-
1120 arch/x86/mm/numa.c | 2 +-
1121 arch/x86/mm/pageattr.c | 38 +-
1122 arch/x86/mm/pat.c | 12 +-
1123 arch/x86/mm/pat_rbtree.c | 2 +-
1124 arch/x86/mm/pf_in.c | 10 +-
1125 arch/x86/mm/pgtable.c | 211 +-
1126 arch/x86/mm/pgtable_32.c | 3 +
1127 arch/x86/mm/setup_nx.c | 7 +
1128 arch/x86/mm/tlb.c | 104 +-
1129 arch/x86/mm/uderef_64.c | 37 +
1130 arch/x86/net/bpf_jit.S | 11 +
1131 arch/x86/net/bpf_jit_comp.c | 13 +-
1132 arch/x86/oprofile/backtrace.c | 6 +-
1133 arch/x86/oprofile/nmi_int.c | 10 +-
1134 arch/x86/oprofile/op_model_amd.c | 8 +-
1135 arch/x86/oprofile/op_model_ppro.c | 7 +-
1136 arch/x86/oprofile/op_x86_model.h | 2 +-
1137 arch/x86/pci/intel_mid_pci.c | 2 +-
1138 arch/x86/pci/irq.c | 8 +-
1139 arch/x86/pci/pcbios.c | 112 +-
1140 arch/x86/pci/vmd.c | 4 +-
1141 arch/x86/platform/efi/efi_32.c | 24 +
1142 arch/x86/platform/efi/efi_64.c | 26 +-
1143 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1144 arch/x86/platform/efi/efi_stub_64.S | 2 +
1145 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1146 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1147 arch/x86/platform/intel-mid/mfld.c | 4 +-
1148 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1149 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1150 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1151 arch/x86/power/cpu.c | 11 +-
1152 arch/x86/realmode/init.c | 10 +-
1153 arch/x86/realmode/rm/header.S | 4 +-
1154 arch/x86/realmode/rm/reboot.S | 4 +
1155 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1156 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1157 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1158 arch/x86/tools/Makefile | 2 +-
1159 arch/x86/tools/relocs.c | 97 +-
1160 arch/x86/um/mem_32.c | 2 +-
1161 arch/x86/um/tls_32.c | 2 +-
1162 arch/x86/xen/enlighten.c | 52 +-
1163 arch/x86/xen/mmu.c | 31 +-
1164 arch/x86/xen/smp.c | 16 +-
1165 arch/x86/xen/xen-asm_32.S | 2 +-
1166 arch/x86/xen/xen-head.S | 12 +
1167 arch/x86/xen/xen-ops.h | 2 -
1168 block/bio.c | 4 +-
1169 block/blk-cgroup.c | 18 +-
1170 block/blk-map.c | 2 +-
1171 block/blk-softirq.c | 2 +-
1172 block/bsg.c | 12 +-
1173 block/cfq-iosched.c | 4 +-
1174 block/compat_ioctl.c | 4 +-
1175 block/genhd.c | 9 +-
1176 block/partitions/efi.c | 8 +-
1177 block/scsi_ioctl.c | 29 +-
1178 crypto/cast6_generic.c | 6 +-
1179 crypto/cryptd.c | 4 +-
1180 crypto/crypto_user.c | 2 +-
1181 crypto/pcrypt.c | 2 +-
1182 crypto/salsa20_generic.c | 16 +-
1183 crypto/serpent_generic.c | 6 +-
1184 drivers/acpi/ac.c | 2 +-
1185 drivers/acpi/acpi_video.c | 2 +-
1186 drivers/acpi/apei/apei-internal.h | 2 +-
1187 drivers/acpi/apei/ghes.c | 10 +-
1188 drivers/acpi/battery.c | 2 +-
1189 drivers/acpi/bgrt.c | 6 +-
1190 drivers/acpi/blacklist.c | 6 +-
1191 drivers/acpi/bus.c | 4 +-
1192 drivers/acpi/device_pm.c | 4 +-
1193 drivers/acpi/ec.c | 6 +-
1194 drivers/acpi/osi.c | 2 +-
1195 drivers/acpi/pci_slot.c | 2 +-
1196 drivers/acpi/processor_idle.c | 2 +-
1197 drivers/acpi/processor_pdc.c | 2 +-
1198 drivers/acpi/sleep.c | 2 +-
1199 drivers/acpi/sysfs.c | 14 +-
1200 drivers/acpi/thermal.c | 2 +-
1201 drivers/acpi/video_detect.c | 7 +-
1202 drivers/android/binder.c | 2 +-
1203 drivers/ata/libata-core.c | 12 +-
1204 drivers/ata/libata-scsi.c | 2 +-
1205 drivers/ata/libata.h | 2 +-
1206 drivers/ata/pata_arasan_cf.c | 4 +-
1207 drivers/atm/adummy.c | 2 +-
1208 drivers/atm/ambassador.c | 8 +-
1209 drivers/atm/atmtcp.c | 14 +-
1210 drivers/atm/eni.c | 10 +-
1211 drivers/atm/firestream.c | 8 +-
1212 drivers/atm/fore200e.c | 14 +-
1213 drivers/atm/he.c | 18 +-
1214 drivers/atm/horizon.c | 4 +-
1215 drivers/atm/idt77252.c | 36 +-
1216 drivers/atm/iphase.c | 34 +-
1217 drivers/atm/lanai.c | 12 +-
1218 drivers/atm/nicstar.c | 46 +-
1219 drivers/atm/solos-pci.c | 4 +-
1220 drivers/atm/suni.c | 4 +-
1221 drivers/atm/uPD98402.c | 16 +-
1222 drivers/atm/zatm.c | 6 +-
1223 drivers/base/bus.c | 4 +-
1224 drivers/base/devres.c | 4 +-
1225 drivers/base/devtmpfs.c | 8 +-
1226 drivers/base/node.c | 2 +-
1227 drivers/base/platform-msi.c | 20 +-
1228 drivers/base/power/domain.c | 6 +-
1229 drivers/base/power/runtime.c | 61 +-
1230 drivers/base/power/sysfs.c | 2 +-
1231 drivers/base/power/wakeup.c | 8 +-
1232 drivers/base/regmap/regmap-debugfs.c | 4 +-
1233 drivers/base/regmap/regmap.c | 4 +-
1234 drivers/base/syscore.c | 4 +-
1235 drivers/block/cciss.c | 28 +-
1236 drivers/block/cciss.h | 2 +-
1237 drivers/block/drbd/drbd_bitmap.c | 2 +-
1238 drivers/block/drbd/drbd_int.h | 12 +-
1239 drivers/block/drbd/drbd_main.c | 12 +-
1240 drivers/block/drbd/drbd_nl.c | 16 +-
1241 drivers/block/drbd/drbd_receiver.c | 38 +-
1242 drivers/block/drbd/drbd_state.c | 12 +-
1243 drivers/block/drbd/drbd_state.h | 2 +-
1244 drivers/block/drbd/drbd_state_change.h | 8 +-
1245 drivers/block/drbd/drbd_worker.c | 14 +-
1246 drivers/block/floppy.c | 8 +-
1247 drivers/block/pktcdvd.c | 4 +-
1248 drivers/block/rbd.c | 2 +-
1249 drivers/bluetooth/btwilink.c | 2 +-
1250 drivers/bus/arm-cci.c | 6 +-
1251 drivers/cdrom/cdrom.c | 11 +-
1252 drivers/cdrom/gdrom.c | 1 -
1253 drivers/char/agp/compat_ioctl.c | 2 +-
1254 drivers/char/agp/frontend.c | 4 +-
1255 drivers/char/agp/intel-gtt.c | 4 +-
1256 drivers/char/hpet.c | 2 +-
1257 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1258 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
1259 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
1260 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1261 drivers/char/mem.c | 47 +-
1262 drivers/char/nvram.c | 2 +-
1263 drivers/char/pcmcia/synclink_cs.c | 16 +-
1264 drivers/char/random.c | 12 +-
1265 drivers/char/sonypi.c | 11 +-
1266 drivers/char/tpm/tpm-chip.c | 7 +-
1267 drivers/char/tpm/tpm_acpi.c | 3 +-
1268 drivers/char/tpm/tpm_eventlog.c | 5 +-
1269 drivers/char/virtio_console.c | 6 +-
1270 drivers/clk/clk-composite.c | 2 +-
1271 drivers/clk/samsung/clk.h | 2 +-
1272 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
1273 drivers/clk/socfpga/clk-gate.c | 9 +-
1274 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
1275 drivers/clk/socfpga/clk-pll.c | 9 +-
1276 drivers/clk/ti/adpll.c | 2 +-
1277 drivers/clk/ti/clk.c | 8 +-
1278 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1279 drivers/cpufreq/cpufreq-dt.c | 4 +-
1280 drivers/cpufreq/cpufreq.c | 27 +-
1281 drivers/cpufreq/cpufreq_governor.h | 2 +-
1282 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1283 drivers/cpufreq/intel_pstate.c | 56 +-
1284 drivers/cpufreq/p4-clockmod.c | 12 +-
1285 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1286 drivers/cpufreq/speedstep-centrino.c | 7 +-
1287 drivers/cpuidle/driver.c | 2 +-
1288 drivers/cpuidle/dt_idle_states.c | 2 +-
1289 drivers/cpuidle/governor.c | 2 +-
1290 drivers/cpuidle/governors/ladder.c | 13 +-
1291 drivers/cpuidle/sysfs.c | 2 +-
1292 drivers/crypto/hifn_795x.c | 4 +-
1293 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
1294 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
1295 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
1296 drivers/devfreq/devfreq.c | 4 +-
1297 drivers/devfreq/governor_passive.c | 2 +-
1298 drivers/dma-buf/dma-buf.c | 5 +-
1299 drivers/dma/qcom/hidma.c | 2 +-
1300 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
1301 drivers/dma/sh/shdma-base.c | 4 +-
1302 drivers/dma/sh/shdmac.c | 2 +-
1303 drivers/edac/edac_device.c | 4 +-
1304 drivers/edac/edac_device_sysfs.c | 2 +-
1305 drivers/edac/edac_mc_sysfs.c | 4 +-
1306 drivers/edac/edac_module.c | 2 +-
1307 drivers/edac/edac_pci.c | 4 +-
1308 drivers/edac/edac_pci_sysfs.c | 22 +-
1309 drivers/edac/mce_amd.h | 2 +-
1310 drivers/firewire/core-card.c | 6 +-
1311 drivers/firewire/core-cdev.c | 4 +-
1312 drivers/firewire/core-device.c | 2 +-
1313 drivers/firewire/core-iso.c | 2 +-
1314 drivers/firewire/core-transaction.c | 1 +
1315 drivers/firewire/core.h | 1 +
1316 drivers/firmware/dmi-id.c | 9 +-
1317 drivers/firmware/dmi_scan.c | 12 +-
1318 drivers/firmware/efi/cper.c | 8 +-
1319 drivers/firmware/efi/efi.c | 14 +-
1320 drivers/firmware/efi/efivars.c | 2 +-
1321 drivers/firmware/efi/runtime-map.c | 2 +-
1322 drivers/firmware/google/gsmi.c | 2 +-
1323 drivers/firmware/google/memconsole.c | 7 +-
1324 drivers/firmware/memmap.c | 2 +-
1325 drivers/firmware/psci.c | 2 +-
1326 drivers/gpio/gpio-davinci.c | 6 +-
1327 drivers/gpio/gpio-em.c | 2 +-
1328 drivers/gpio/gpio-ich.c | 2 +-
1329 drivers/gpio/gpio-mpc8xxx.c | 6 +-
1330 drivers/gpio/gpio-omap.c | 4 +-
1331 drivers/gpio/gpio-rcar.c | 2 +-
1332 drivers/gpio/gpio-vr41xx.c | 2 +-
1333 drivers/gpio/gpiolib.c | 12 +-
1334 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
1335 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
1336 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
1337 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1338 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1339 drivers/gpu/drm/amd/amdgpu/amdgpu_ring.c | 11 +-
1340 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
1341 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
1342 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
1343 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1344 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1345 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1346 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1347 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1348 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1349 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1350 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1351 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1352 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1353 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1354 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1355 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1356 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1357 drivers/gpu/drm/ast/ast_mode.c | 2 +-
1358 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
1359 drivers/gpu/drm/drm_crtc.c | 2 +-
1360 drivers/gpu/drm/drm_drv.c | 2 +-
1361 drivers/gpu/drm/drm_fb_cma_helper.c | 5 +-
1362 drivers/gpu/drm/drm_fops.c | 19 +-
1363 drivers/gpu/drm/drm_global.c | 14 +-
1364 drivers/gpu/drm/drm_info.c | 13 +-
1365 drivers/gpu/drm/drm_ioc32.c | 13 +-
1366 drivers/gpu/drm/drm_ioctl.c | 2 +-
1367 drivers/gpu/drm/drm_pci.c | 9 +-
1368 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1369 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
1370 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
1371 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
1372 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
1373 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
1374 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
1375 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
1376 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
1377 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1378 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
1379 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
1380 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
1381 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
1382 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1383 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1384 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1385 drivers/gpu/drm/i915/dvo.h | 2 +-
1386 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1387 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1388 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1389 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1390 drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +-
1391 drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +-
1392 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1393 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1394 drivers/gpu/drm/i915/intel_display.c | 30 +-
1395 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1396 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1397 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1398 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1399 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1400 drivers/gpu/drm/mga/mga_state.c | 2 +-
1401 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
1402 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
1403 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1404 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
1405 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1406 drivers/gpu/drm/nouveau/nouveau_drv.h | 1 -
1407 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1408 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
1409 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1410 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
1411 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
1412 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
1413 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
1414 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1415 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1416 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
1417 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1418 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1419 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1420 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1421 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1422 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1423 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1424 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1425 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1426 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1427 drivers/gpu/drm/r128/r128_state.c | 6 +-
1428 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1429 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
1430 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
1431 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1432 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
1433 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1434 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
1435 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1436 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1437 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1438 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1439 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1440 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1441 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1442 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
1443 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
1444 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
1445 drivers/gpu/drm/sti/sti_hda.c | 4 +-
1446 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
1447 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
1448 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
1449 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
1450 drivers/gpu/drm/sti/sti_vid.c | 4 +-
1451 drivers/gpu/drm/tegra/dc.c | 2 +-
1452 drivers/gpu/drm/tegra/dsi.c | 2 +-
1453 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1454 drivers/gpu/drm/tegra/sor.c | 7 +-
1455 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1456 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
1457 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1458 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1459 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1460 drivers/gpu/drm/udl/udl_connector.c | 2 +-
1461 drivers/gpu/drm/udl/udl_fb.c | 1 -
1462 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
1463 drivers/gpu/drm/via/via_dma.c | 2 +-
1464 drivers/gpu/drm/via/via_drv.c | 5 +-
1465 drivers/gpu/drm/via/via_drv.h | 6 +-
1466 drivers/gpu/drm/via/via_irq.c | 18 +-
1467 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
1468 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
1469 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
1470 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
1471 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
1472 drivers/gpu/vga/vga_switcheroo.c | 4 +-
1473 drivers/hid/hid-core.c | 4 +-
1474 drivers/hid/hid-magicmouse.c | 2 +-
1475 drivers/hid/hid-sensor-custom.c | 2 +-
1476 drivers/hv/channel.c | 6 +-
1477 drivers/hv/hv.c | 22 +-
1478 drivers/hv/hv_balloon.c | 18 +-
1479 drivers/hv/hyperv_vmbus.h | 2 +-
1480 drivers/hwmon/acpi_power_meter.c | 6 +-
1481 drivers/hwmon/applesmc.c | 4 +-
1482 drivers/hwmon/asus_atk0110.c | 10 +-
1483 drivers/hwmon/coretemp.c | 2 +-
1484 drivers/hwmon/dell-smm-hwmon.c | 4 +-
1485 drivers/hwmon/ibmaem.c | 2 +-
1486 drivers/hwmon/iio_hwmon.c | 2 +-
1487 drivers/hwmon/nct6683.c | 6 +-
1488 drivers/hwmon/nct6775.c | 6 +-
1489 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
1490 drivers/hwmon/sht15.c | 12 +-
1491 drivers/hwmon/via-cputemp.c | 2 +-
1492 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
1493 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1494 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
1495 drivers/i2c/i2c-dev.c | 2 +-
1496 drivers/ide/ide-cd.c | 2 +-
1497 drivers/ide/ide-disk.c | 2 +-
1498 drivers/ide/ide.c | 4 +-
1499 drivers/idle/intel_idle.c | 36 +-
1500 drivers/iio/industrialio-core.c | 2 +-
1501 drivers/infiniband/core/cm.c | 46 +-
1502 drivers/infiniband/core/fmr_pool.c | 20 +-
1503 drivers/infiniband/core/netlink.c | 5 +-
1504 drivers/infiniband/core/sysfs.c | 2 +-
1505 drivers/infiniband/core/ucm.c | 4 +-
1506 drivers/infiniband/core/uverbs_cmd.c | 3 +
1507 drivers/infiniband/hw/cxgb4/device.c | 6 +-
1508 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
1509 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
1510 drivers/infiniband/hw/hfi1/pcie.c | 2 +-
1511 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
1512 drivers/infiniband/hw/mlx4/mad.c | 2 +-
1513 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
1514 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
1515 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
1516 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
1517 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
1518 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
1519 drivers/infiniband/hw/nes/nes.c | 4 +-
1520 drivers/infiniband/hw/nes/nes.h | 40 +-
1521 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
1522 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
1523 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
1524 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
1525 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
1526 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
1527 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
1528 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
1529 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
1530 drivers/input/evdev.c | 2 +-
1531 drivers/input/gameport/gameport.c | 4 +-
1532 drivers/input/input.c | 4 +-
1533 drivers/input/joystick/sidewinder.c | 1 +
1534 drivers/input/misc/ims-pcu.c | 4 +-
1535 drivers/input/mouse/psmouse.h | 2 +-
1536 drivers/input/mousedev.c | 2 +-
1537 drivers/input/serio/serio.c | 4 +-
1538 drivers/input/serio/serio_raw.c | 4 +-
1539 drivers/input/touchscreen/htcpen.c | 2 +-
1540 drivers/iommu/arm-smmu-v3.c | 2 +-
1541 drivers/iommu/arm-smmu.c | 40 +-
1542 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
1543 drivers/iommu/io-pgtable-arm.c | 99 +-
1544 drivers/iommu/io-pgtable.c | 11 +-
1545 drivers/iommu/io-pgtable.h | 21 +-
1546 drivers/iommu/iommu.c | 2 +-
1547 drivers/iommu/ipmmu-vmsa.c | 13 +-
1548 drivers/iommu/irq_remapping.c | 2 +-
1549 drivers/iommu/mtk_iommu.c | 12 +-
1550 drivers/irqchip/irq-gic.c | 2 +-
1551 drivers/irqchip/irq-i8259.c | 2 +-
1552 drivers/irqchip/irq-mmp.c | 2 +-
1553 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
1554 drivers/irqchip/irq-ts4800.c | 2 +-
1555 drivers/isdn/capi/capi.c | 10 +-
1556 drivers/isdn/gigaset/interface.c | 8 +-
1557 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
1558 drivers/isdn/hardware/avm/b1.c | 4 +-
1559 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
1560 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
1561 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
1562 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
1563 drivers/isdn/hardware/eicon/divasync.h | 2 +-
1564 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
1565 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
1566 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
1567 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
1568 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
1569 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
1570 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
1571 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
1572 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
1573 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
1574 drivers/isdn/hisax/amd7930_fn.c | 5 +-
1575 drivers/isdn/hisax/arcofi.c | 5 +-
1576 drivers/isdn/hisax/diva.c | 7 +-
1577 drivers/isdn/hisax/elsa.c | 9 +-
1578 drivers/isdn/hisax/fsm.c | 5 +-
1579 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
1580 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
1581 drivers/isdn/hisax/hfc_pci.c | 10 +-
1582 drivers/isdn/hisax/hfc_sx.c | 10 +-
1583 drivers/isdn/hisax/hfc_usb.c | 12 +-
1584 drivers/isdn/hisax/hfcscard.c | 6 +-
1585 drivers/isdn/hisax/icc.c | 5 +-
1586 drivers/isdn/hisax/ipacx.c | 7 +-
1587 drivers/isdn/hisax/isac.c | 5 +-
1588 drivers/isdn/hisax/isar.c | 5 +-
1589 drivers/isdn/hisax/isdnl3.c | 5 +-
1590 drivers/isdn/hisax/saphir.c | 5 +-
1591 drivers/isdn/hisax/teleint.c | 5 +-
1592 drivers/isdn/hisax/w6692.c | 5 +-
1593 drivers/isdn/i4l/isdn_common.c | 2 +
1594 drivers/isdn/i4l/isdn_tty.c | 22 +-
1595 drivers/isdn/mISDN/dsp.h | 4 +-
1596 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
1597 drivers/isdn/mISDN/dsp_core.c | 4 +-
1598 drivers/isdn/mISDN/dsp_tones.c | 4 +-
1599 drivers/isdn/mISDN/fsm.c | 5 +-
1600 drivers/isdn/mISDN/l1oip_core.c | 8 +-
1601 drivers/leds/leds-clevo-mail.c | 2 +-
1602 drivers/leds/leds-ss4200.c | 2 +-
1603 drivers/lguest/core.c | 9 +-
1604 drivers/lguest/page_tables.c | 2 +-
1605 drivers/lguest/x86/core.c | 12 +-
1606 drivers/lguest/x86/switcher_32.S | 27 +-
1607 drivers/lightnvm/rrpc.c | 4 +-
1608 drivers/lightnvm/rrpc.h | 2 +-
1609 drivers/md/bcache/alloc.c | 2 +-
1610 drivers/md/bcache/bcache.h | 10 +-
1611 drivers/md/bcache/btree.c | 13 +-
1612 drivers/md/bcache/closure.c | 4 +-
1613 drivers/md/bcache/closure.h | 10 +-
1614 drivers/md/bcache/io.c | 10 +-
1615 drivers/md/bcache/journal.c | 18 +-
1616 drivers/md/bcache/movinggc.c | 12 +-
1617 drivers/md/bcache/request.c | 54 +-
1618 drivers/md/bcache/request.h | 2 +-
1619 drivers/md/bcache/stats.c | 26 +-
1620 drivers/md/bcache/stats.h | 16 +-
1621 drivers/md/bcache/super.c | 32 +-
1622 drivers/md/bcache/sysfs.c | 20 +-
1623 drivers/md/bcache/writeback.c | 12 +-
1624 drivers/md/bitmap.c | 2 +-
1625 drivers/md/dm-cache-target.c | 116 +-
1626 drivers/md/dm-ioctl.c | 2 +-
1627 drivers/md/dm-mpath.c | 12 +-
1628 drivers/md/dm-raid.c | 2 +-
1629 drivers/md/dm-raid1.c | 18 +-
1630 drivers/md/dm-stats.c | 6 +-
1631 drivers/md/dm-stripe.c | 10 +-
1632 drivers/md/dm-table.c | 2 +-
1633 drivers/md/dm-thin-metadata.c | 4 +-
1634 drivers/md/dm.c | 28 +-
1635 drivers/md/md.c | 41 +-
1636 drivers/md/md.h | 8 +-
1637 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
1638 drivers/md/persistent-data/dm-space-map.h | 1 +
1639 drivers/md/raid1.c | 8 +-
1640 drivers/md/raid10.c | 20 +-
1641 drivers/md/raid5.c | 26 +-
1642 drivers/media/dvb-core/dvb_net.c | 2 +-
1643 drivers/media/dvb-core/dvbdev.c | 2 +-
1644 drivers/media/dvb-frontends/af9033.h | 2 +-
1645 drivers/media/dvb-frontends/cx24116.c | 2 +-
1646 drivers/media/dvb-frontends/cx24117.c | 2 +-
1647 drivers/media/dvb-frontends/cx24120.c | 2 +-
1648 drivers/media/dvb-frontends/cx24123.c | 2 +-
1649 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
1650 drivers/media/dvb-frontends/dib3000.h | 2 +-
1651 drivers/media/dvb-frontends/dib7000p.h | 2 +-
1652 drivers/media/dvb-frontends/dib8000.h | 2 +-
1653 drivers/media/dvb-frontends/hd29l2.c | 2 +-
1654 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
1655 drivers/media/dvb-frontends/mt312.c | 6 +-
1656 drivers/media/dvb-frontends/s921.c | 2 +-
1657 drivers/media/pci/bt8xx/dst.c | 2 +-
1658 drivers/media/pci/cx88/cx88-video.c | 6 +-
1659 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
1660 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
1661 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
1662 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
1663 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
1664 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
1665 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
1666 drivers/media/pci/tw68/tw68-core.c | 2 +-
1667 drivers/media/pci/zoran/zoran.h | 1 -
1668 drivers/media/pci/zoran/zoran_card.c | 4 +-
1669 drivers/media/pci/zoran/zoran_driver.c | 3 -
1670 drivers/media/platform/omap/omap_vout.c | 11 +-
1671 drivers/media/platform/s5p-tv/mixer.h | 2 +-
1672 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
1673 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
1674 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
1675 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
1676 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
1677 drivers/media/radio/radio-cadet.c | 2 +
1678 drivers/media/radio/radio-maxiradio.c | 2 +-
1679 drivers/media/radio/radio-shark.c | 2 +-
1680 drivers/media/radio/radio-shark2.c | 2 +-
1681 drivers/media/radio/radio-si476x.c | 2 +-
1682 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
1683 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
1684 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
1685 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
1686 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
1687 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
1688 drivers/media/usb/uvc/uvc_driver.c | 4 +-
1689 drivers/media/v4l2-core/v4l2-common.c | 2 +-
1690 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
1691 drivers/media/v4l2-core/v4l2-device.c | 4 +-
1692 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
1693 drivers/memory/omap-gpmc.c | 24 +-
1694 drivers/message/fusion/mptbase.c | 4 +-
1695 drivers/message/fusion/mptlan.c | 2 +-
1696 drivers/message/fusion/mptsas.c | 34 +-
1697 drivers/mfd/ab8500-debugfs.c | 2 +-
1698 drivers/mfd/kempld-core.c | 2 +-
1699 drivers/mfd/max8925-i2c.c | 2 +-
1700 drivers/mfd/tps65910.c | 2 +-
1701 drivers/mfd/twl4030-irq.c | 9 +-
1702 drivers/misc/c2port/core.c | 4 +-
1703 drivers/misc/kgdbts.c | 6 +-
1704 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
1705 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
1706 drivers/misc/mic/scif/scif_api.c | 10 +-
1707 drivers/misc/mic/scif/scif_rb.c | 8 +-
1708 drivers/misc/panel.c | 4 +-
1709 drivers/misc/sgi-gru/gruhandles.c | 4 +-
1710 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
1711 drivers/misc/sgi-gru/grutables.h | 158 +-
1712 drivers/misc/sgi-xp/xp.h | 2 +-
1713 drivers/misc/sgi-xp/xp_main.c | 57 +-
1714 drivers/misc/sgi-xp/xpc.h | 3 +-
1715 drivers/misc/sgi-xp/xpc_main.c | 2 +-
1716 drivers/misc/sgi-xp/xpnet.c | 2 +-
1717 drivers/misc/ti-st/st_kim.c | 32 +-
1718 drivers/mmc/card/mmc_test.c | 4 +-
1719 drivers/mmc/host/dw_mmc.h | 2 +-
1720 drivers/mmc/host/mmci.c | 4 +-
1721 drivers/mmc/host/omap_hsmmc.c | 4 +-
1722 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
1723 drivers/mmc/host/sdhci-s3c.c | 8 +-
1724 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
1725 drivers/mtd/devices/block2mtd.c | 2 +-
1726 drivers/mtd/devices/phram.c | 2 +-
1727 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
1728 drivers/mtd/maps/latch-addr-flash.c | 2 +-
1729 drivers/mtd/maps/pci.c | 4 +-
1730 drivers/mtd/maps/pcmciamtd.c | 8 +-
1731 drivers/mtd/maps/sbc_gxx.c | 2 +-
1732 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
1733 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
1734 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
1735 drivers/mtd/nand/cafe_nand.c | 18 +-
1736 drivers/mtd/nand/denali.c | 1 +
1737 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
1738 drivers/mtd/nftlmount.c | 1 +
1739 drivers/mtd/sm_ftl.c | 2 +-
1740 drivers/mtd/ubi/build.c | 2 +-
1741 drivers/net/bonding/bond_netlink.c | 2 +-
1742 drivers/net/caif/caif_hsi.c | 4 +-
1743 drivers/net/caif/caif_serial.c | 2 +-
1744 drivers/net/caif/caif_spi.c | 2 +-
1745 drivers/net/caif/caif_virtio.c | 2 +-
1746 drivers/net/can/Kconfig | 2 +-
1747 drivers/net/can/bfin_can.c | 2 +-
1748 drivers/net/can/dev.c | 2 +-
1749 drivers/net/can/flexcan.c | 2 +-
1750 drivers/net/can/janz-ican3.c | 2 +-
1751 drivers/net/can/led.c | 2 +-
1752 drivers/net/can/sun4i_can.c | 2 +-
1753 drivers/net/can/vcan.c | 2 +-
1754 drivers/net/can/xilinx_can.c | 2 +-
1755 drivers/net/dummy.c | 2 +-
1756 drivers/net/ethernet/8390/ax88796.c | 6 +-
1757 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
1758 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
1759 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
1760 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
1761 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
1762 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
1763 drivers/net/ethernet/amd/7990.c | 2 +-
1764 drivers/net/ethernet/amd/7990.h | 2 +-
1765 drivers/net/ethernet/amd/amd8111e.c | 5 +-
1766 drivers/net/ethernet/amd/atarilance.c | 4 +-
1767 drivers/net/ethernet/amd/declance.c | 2 +-
1768 drivers/net/ethernet/amd/pcnet32.c | 7 +-
1769 drivers/net/ethernet/amd/sun3lance.c | 4 +-
1770 drivers/net/ethernet/amd/sunlance.c | 2 +-
1771 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
1772 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
1773 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
1774 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
1775 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
1776 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
1777 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
1778 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
1779 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
1780 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
1781 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
1782 drivers/net/ethernet/arc/emac_main.c | 2 +-
1783 drivers/net/ethernet/atheros/alx/main.c | 2 +-
1784 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
1785 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
1786 drivers/net/ethernet/aurora/nb8800.c | 2 +-
1787 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
1788 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
1789 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
1790 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
1791 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
1792 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
1793 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
1794 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
1795 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
1796 drivers/net/ethernet/broadcom/tg3.c | 2 +-
1797 drivers/net/ethernet/broadcom/tg3.h | 1 +
1798 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
1799 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
1800 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
1801 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
1802 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
1803 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
1804 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
1805 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
1806 drivers/net/ethernet/cadence/macb.c | 4 +-
1807 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
1808 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
1809 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
1810 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
1811 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
1812 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
1813 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
1814 drivers/net/ethernet/davicom/dm9000.c | 2 +-
1815 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
1816 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
1817 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
1818 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
1819 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
1820 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
1821 drivers/net/ethernet/freescale/gianfar.c | 4 +-
1822 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
1823 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
1824 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
1825 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
1826 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
1827 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
1828 drivers/net/ethernet/ibm/emac/core.c | 4 +-
1829 drivers/net/ethernet/intel/e100.c | 2 +-
1830 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
1831 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
1832 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
1833 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
1834 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
1835 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
1836 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
1837 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
1838 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
1839 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
1840 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
1841 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
1842 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
1843 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
1844 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
1845 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
1846 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
1847 drivers/net/ethernet/neterion/s2io.c | 2 +-
1848 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
1849 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
1850 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
1851 drivers/net/ethernet/netx-eth.c | 2 +-
1852 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
1853 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
1854 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
1855 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
1856 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
1857 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
1858 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
1859 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
1860 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
1861 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
1862 drivers/net/ethernet/realtek/r8169.c | 8 +-
1863 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
1864 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
1865 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
1866 drivers/net/ethernet/sfc/ptp.c | 2 +-
1867 drivers/net/ethernet/sfc/selftest.c | 20 +-
1868 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
1869 drivers/net/ethernet/smsc/smc911x.c | 2 +-
1870 drivers/net/ethernet/smsc/smc91x.c | 2 +-
1871 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
1872 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
1873 drivers/net/ethernet/sun/sunbmac.c | 2 +-
1874 drivers/net/ethernet/sun/sunqe.c | 2 +-
1875 drivers/net/ethernet/sun/sunvnet.c | 2 +-
1876 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
1877 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
1878 drivers/net/ethernet/ti/cpmac.c | 2 +-
1879 drivers/net/ethernet/ti/netcp_core.c | 2 +-
1880 drivers/net/ethernet/via/via-rhine.c | 2 +-
1881 drivers/net/ethernet/wiznet/w5100.c | 2 +-
1882 drivers/net/ethernet/wiznet/w5300.c | 2 +-
1883 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
1884 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
1885 drivers/net/geneve.c | 4 +-
1886 drivers/net/gtp.c | 8 +-
1887 drivers/net/hamradio/baycom_epp.c | 2 +-
1888 drivers/net/hyperv/hyperv_net.h | 2 +-
1889 drivers/net/hyperv/netvsc_drv.c | 2 +-
1890 drivers/net/hyperv/rndis_filter.c | 7 +-
1891 drivers/net/ifb.c | 2 +-
1892 drivers/net/ipvlan/ipvlan_core.c | 2 +-
1893 drivers/net/ipvlan/ipvlan_main.c | 6 +-
1894 drivers/net/irda/vlsi_ir.c | 18 +-
1895 drivers/net/irda/vlsi_ir.h | 14 +-
1896 drivers/net/loopback.c | 2 +-
1897 drivers/net/macsec.c | 2 +-
1898 drivers/net/macvlan.c | 20 +-
1899 drivers/net/macvtap.c | 10 +-
1900 drivers/net/nlmon.c | 2 +-
1901 drivers/net/phy/phy_device.c | 6 +-
1902 drivers/net/plip/plip.c | 2 +-
1903 drivers/net/ppp/ppp_generic.c | 6 +-
1904 drivers/net/ppp/pptp.c | 2 +-
1905 drivers/net/rionet.c | 2 +-
1906 drivers/net/slip/slhc.c | 2 +-
1907 drivers/net/team/team.c | 4 +-
1908 drivers/net/tun.c | 7 +-
1909 drivers/net/usb/hso.c | 28 +-
1910 drivers/net/usb/ipheth.c | 2 +-
1911 drivers/net/usb/r8152.c | 2 +-
1912 drivers/net/usb/sierra_net.c | 4 +-
1913 drivers/net/virtio_net.c | 2 +-
1914 drivers/net/vrf.c | 4 +-
1915 drivers/net/vxlan.c | 4 +-
1916 drivers/net/wimax/i2400m/rx.c | 2 +-
1917 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
1918 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
1919 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
1920 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
1921 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
1922 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
1923 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
1924 drivers/net/wireless/ath/ath9k/main.c | 22 +-
1925 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
1926 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
1927 drivers/net/wireless/ath/carl9170/main.c | 10 +-
1928 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
1929 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
1930 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
1931 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
1932 drivers/net/wireless/atmel/atmel.c | 183 +-
1933 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
1934 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
1935 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
1936 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
1937 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
1938 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
1939 drivers/net/wireless/cisco/airo.c | 201 +-
1940 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
1941 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
1942 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
1943 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
1944 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
1945 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
1946 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
1947 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
1948 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
1949 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
1950 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
1951 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
1952 drivers/net/wireless/mac80211_hwsim.c | 28 +-
1953 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
1954 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
1955 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
1956 drivers/net/wireless/marvell/mwifiex/sdio.c | 4 +-
1957 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
1958 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
1959 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
1960 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
1961 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
1962 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
1963 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
1964 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
1965 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
1966 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
1967 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
1968 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
1969 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
1970 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
1971 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
1972 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
1973 drivers/net/wireless/zydas/zd1201.c | 192 +-
1974 drivers/net/xen-netback/interface.c | 2 +-
1975 drivers/net/xen-netfront.c | 2 +-
1976 drivers/nvme/host/pci.c | 2 +-
1977 drivers/of/fdt.c | 4 +-
1978 drivers/oprofile/buffer_sync.c | 8 +-
1979 drivers/oprofile/event_buffer.c | 2 +-
1980 drivers/oprofile/oprof.c | 2 +-
1981 drivers/oprofile/oprofile_stats.c | 10 +-
1982 drivers/oprofile/oprofile_stats.h | 10 +-
1983 drivers/oprofile/oprofilefs.c | 6 +-
1984 drivers/oprofile/timer_int.c | 2 +-
1985 drivers/parport/procfs.c | 4 +-
1986 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
1987 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
1988 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
1989 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
1990 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
1991 drivers/pci/hotplug/pciehp_core.c | 2 +-
1992 drivers/pci/msi.c | 22 +-
1993 drivers/pci/pci-sysfs.c | 6 +-
1994 drivers/pci/pci.h | 4 +-
1995 drivers/pci/pcie/aspm.c | 10 +-
1996 drivers/pci/pcie/portdrv_pci.c | 2 +-
1997 drivers/pci/probe.c | 2 +-
1998 drivers/pci/setup-bus.c | 10 +-
1999 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2000 drivers/pinctrl/pinctrl-at91.c | 5 +-
2001 drivers/platform/chrome/chromeos_laptop.c | 2 +-
2002 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2003 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
2004 drivers/platform/x86/alienware-wmi.c | 4 +-
2005 drivers/platform/x86/apple-gmux.c | 2 +-
2006 drivers/platform/x86/compal-laptop.c | 2 +-
2007 drivers/platform/x86/hdaps.c | 2 +-
2008 drivers/platform/x86/ibm_rtl.c | 2 +-
2009 drivers/platform/x86/intel_oaktrail.c | 2 +-
2010 drivers/platform/x86/msi-laptop.c | 16 +-
2011 drivers/platform/x86/msi-wmi.c | 2 +-
2012 drivers/platform/x86/samsung-laptop.c | 2 +-
2013 drivers/platform/x86/samsung-q10.c | 2 +-
2014 drivers/platform/x86/sony-laptop.c | 14 +-
2015 drivers/platform/x86/thinkpad_acpi.c | 10 +-
2016 drivers/pnp/base.h | 2 +-
2017 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2018 drivers/pnp/pnpbios/core.c | 2 +-
2019 drivers/pnp/resource.c | 4 +-
2020 drivers/power/pda_power.c | 7 +-
2021 drivers/power/power_supply.h | 4 +-
2022 drivers/power/power_supply_core.c | 7 +-
2023 drivers/power/power_supply_sysfs.c | 6 +-
2024 drivers/power/reset/at91-reset.c | 5 +-
2025 drivers/powercap/powercap_sys.c | 136 +-
2026 drivers/ptp/ptp_private.h | 2 +-
2027 drivers/ptp/ptp_sysfs.c | 2 +-
2028 drivers/regulator/core.c | 4 +-
2029 drivers/regulator/max8660.c | 6 +-
2030 drivers/regulator/max8973-regulator.c | 16 +-
2031 drivers/regulator/mc13892-regulator.c | 8 +-
2032 drivers/remoteproc/remoteproc_core.c | 26 +-
2033 drivers/rtc/rtc-armada38x.c | 7 +-
2034 drivers/rtc/rtc-cmos.c | 4 +-
2035 drivers/rtc/rtc-ds1307.c | 2 +-
2036 drivers/rtc/rtc-m41t80.c | 8 +-
2037 drivers/rtc/rtc-m48t59.c | 4 +-
2038 drivers/rtc/rtc-rv3029c2.c | 8 +-
2039 drivers/rtc/rtc-rv8803.c | 15 +-
2040 drivers/rtc/rtc-rx8010.c | 8 +-
2041 drivers/rtc/rtc-test.c | 6 +-
2042 drivers/scsi/aacraid/aachba.c | 7 +-
2043 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2044 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2045 drivers/scsi/be2iscsi/be_main.c | 2 +-
2046 drivers/scsi/bfa/bfa.h | 4 +-
2047 drivers/scsi/bfa/bfa_core.c | 4 +-
2048 drivers/scsi/bfa/bfa_cs.h | 124 +-
2049 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2050 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2051 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2052 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2053 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2054 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2055 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2056 drivers/scsi/bfa/bfa_svc.c | 12 +-
2057 drivers/scsi/bfa/bfa_svc.h | 20 +-
2058 drivers/scsi/bfa/bfad.c | 12 +-
2059 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2060 drivers/scsi/bfa/bfad_drv.h | 5 +-
2061 drivers/scsi/csiostor/csio_defs.h | 19 +-
2062 drivers/scsi/csiostor/csio_hw.c | 67 +-
2063 drivers/scsi/csiostor/csio_init.c | 2 +-
2064 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2065 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2066 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2067 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2068 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2069 drivers/scsi/hpsa.c | 38 +-
2070 drivers/scsi/hpsa.h | 2 +-
2071 drivers/scsi/hptiop.c | 2 -
2072 drivers/scsi/hptiop.h | 1 -
2073 drivers/scsi/ipr.c | 32 +-
2074 drivers/scsi/ipr.h | 2 +-
2075 drivers/scsi/libfc/fc_exch.c | 50 +-
2076 drivers/scsi/libsas/sas_ata.c | 2 +-
2077 drivers/scsi/lpfc/lpfc.h | 8 +-
2078 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2079 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2080 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2081 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2082 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2083 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2084 drivers/scsi/pmcraid.c | 46 +-
2085 drivers/scsi/pmcraid.h | 8 +-
2086 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2087 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2088 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2089 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2090 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2091 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2092 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2093 drivers/scsi/scsi.c | 2 +-
2094 drivers/scsi/scsi_debug.c | 42 +-
2095 drivers/scsi/scsi_lib.c | 8 +-
2096 drivers/scsi/scsi_sysfs.c | 2 +-
2097 drivers/scsi/scsi_transport_fc.c | 8 +-
2098 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2099 drivers/scsi/scsi_transport_spi.c | 2 +-
2100 drivers/scsi/scsi_transport_srp.c | 8 +-
2101 drivers/scsi/sd.c | 6 +-
2102 drivers/scsi/sg.c | 2 +-
2103 drivers/scsi/sr.c | 21 +-
2104 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2105 drivers/spi/spi.c | 2 +-
2106 drivers/staging/comedi/comedi_fops.c | 8 +-
2107 drivers/staging/fbtft/fbtft-core.c | 2 +-
2108 drivers/staging/fbtft/fbtft.h | 2 +-
2109 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2110 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2111 drivers/staging/i4l/icn/icn.c | 2 +-
2112 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2113 drivers/staging/iio/adc/ad7280a.c | 4 +-
2114 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2115 drivers/staging/lustre/lnet/selftest/brw_test.c | 13 +-
2116 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
2117 drivers/staging/lustre/lnet/selftest/ping_test.c | 15 +-
2118 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
2119 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
2120 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2121 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2122 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2123 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2124 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2125 drivers/staging/lustre/lustre/lov/lov_io.c | 60 +-
2126 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2127 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2128 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2129 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
2130 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2131 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2132 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2133 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2134 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2135 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2136 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2137 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2138 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2139 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2140 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2141 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2142 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2143 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2144 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +-
2145 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2146 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2147 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2148 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2149 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2150 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2151 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2152 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2153 drivers/staging/rtl8192e/rtllib.h | 4 +-
2154 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2155 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2156 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2157 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2158 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2159 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2160 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2161 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2162 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2163 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2164 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2165 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2166 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
2167 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2168 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2169 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2170 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2171 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2172 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2173 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2174 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2175 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2176 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2177 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2178 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2179 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2180 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2181 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2182 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2183 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2184 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2185 drivers/staging/sm750fb/sm750.c | 14 +-
2186 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2187 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2188 drivers/staging/vt6655/rxtx.c | 2 +-
2189 drivers/staging/vt6656/rxtx.c | 2 +-
2190 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2191 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2192 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2193 drivers/target/sbp/sbp_target.c | 4 +-
2194 drivers/thermal/cpu_cooling.c | 9 +-
2195 drivers/thermal/devfreq_cooling.c | 19 +-
2196 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2197 drivers/thermal/of-thermal.c | 17 +-
2198 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2199 drivers/tty/cyclades.c | 6 +-
2200 drivers/tty/hvc/hvc_console.c | 14 +-
2201 drivers/tty/hvc/hvcs.c | 21 +-
2202 drivers/tty/hvc/hvsi.c | 22 +-
2203 drivers/tty/hvc/hvsi_lib.c | 4 +-
2204 drivers/tty/ipwireless/tty.c | 27 +-
2205 drivers/tty/moxa.c | 2 +-
2206 drivers/tty/n_gsm.c | 6 +-
2207 drivers/tty/n_tty.c | 28 +-
2208 drivers/tty/pty.c | 4 +-
2209 drivers/tty/rocket.c | 6 +-
2210 drivers/tty/serial/8250/8250_core.c | 10 +-
2211 drivers/tty/serial/8250/8250_pci.c | 2 +-
2212 drivers/tty/serial/ioc4_serial.c | 6 +-
2213 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
2214 drivers/tty/serial/kgdb_nmi.c | 4 +-
2215 drivers/tty/serial/kgdboc.c | 34 +-
2216 drivers/tty/serial/msm_serial.c | 4 +-
2217 drivers/tty/serial/samsung.c | 9 +-
2218 drivers/tty/serial/serial_core.c | 6 +-
2219 drivers/tty/synclink.c | 34 +-
2220 drivers/tty/synclink_gt.c | 28 +-
2221 drivers/tty/synclinkmp.c | 34 +-
2222 drivers/tty/tty_io.c | 2 +-
2223 drivers/tty/tty_ldisc.c | 8 +-
2224 drivers/tty/tty_port.c | 22 +-
2225 drivers/uio/uio.c | 13 +-
2226 drivers/usb/atm/cxacru.c | 2 +-
2227 drivers/usb/atm/usbatm.c | 24 +-
2228 drivers/usb/class/cdc-acm.h | 2 +-
2229 drivers/usb/core/devices.c | 6 +-
2230 drivers/usb/core/devio.c | 12 +-
2231 drivers/usb/core/hcd.c | 4 +-
2232 drivers/usb/core/sysfs.c | 2 +-
2233 drivers/usb/core/usb.c | 2 +-
2234 drivers/usb/early/ehci-dbgp.c | 16 +-
2235 drivers/usb/gadget/function/f_phonet.c | 2 +-
2236 drivers/usb/gadget/function/u_serial.c | 22 +-
2237 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2238 drivers/usb/host/ehci-hcd.c | 2 +-
2239 drivers/usb/host/ehci-hub.c | 4 +-
2240 drivers/usb/host/ehci-q.c | 4 +-
2241 drivers/usb/host/fotg210-hcd.c | 2 +-
2242 drivers/usb/host/hwa-hc.c | 2 +-
2243 drivers/usb/host/ohci-hcd.c | 2 +-
2244 drivers/usb/host/r8a66597.h | 2 +-
2245 drivers/usb/host/uhci-hcd.c | 2 +-
2246 drivers/usb/host/xhci-pci.c | 2 +-
2247 drivers/usb/host/xhci-ring.c | 52 +-
2248 drivers/usb/host/xhci.c | 2 +-
2249 drivers/usb/misc/appledisplay.c | 4 +-
2250 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
2251 drivers/usb/serial/console.c | 8 +-
2252 drivers/usb/storage/transport.c | 2 +-
2253 drivers/usb/storage/usb.c | 2 +-
2254 drivers/usb/storage/usb.h | 2 +-
2255 drivers/usb/usbip/vhci.h | 2 +-
2256 drivers/usb/usbip/vhci_hcd.c | 6 +-
2257 drivers/usb/usbip/vhci_rx.c | 2 +-
2258 drivers/usb/wusbcore/wa-hc.h | 4 +-
2259 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2260 drivers/vfio/pci/vfio_pci.c | 2 +-
2261 drivers/vhost/vringh.c | 20 +-
2262 drivers/video/backlight/kb3886_bl.c | 2 +-
2263 drivers/video/console/dummycon.c | 96 +-
2264 drivers/video/console/fbcon.c | 2 +-
2265 drivers/video/console/vgacon.c | 23 +-
2266 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2267 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2268 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
2269 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2270 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
2271 drivers/video/fbdev/core/fb_defio.c | 8 +-
2272 drivers/video/fbdev/core/fbmem.c | 12 +-
2273 drivers/video/fbdev/hyperv_fb.c | 4 +-
2274 drivers/video/fbdev/i810/i810_accel.c | 1 +
2275 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2276 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2277 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2278 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
2279 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2280 drivers/video/fbdev/sis/sis_main.h | 2 +-
2281 drivers/video/fbdev/smscufx.c | 4 +-
2282 drivers/video/fbdev/udlfb.c | 36 +-
2283 drivers/video/fbdev/uvesafb.c | 52 +-
2284 drivers/video/fbdev/vesafb.c | 58 +-
2285 drivers/video/fbdev/via/via_clock.h | 2 +-
2286 drivers/xen/events/events_base.c | 6 +-
2287 drivers/xen/xen-pciback/pci_stub.c | 2 +-
2288 fs/9p/vfs_addr.c | 2 +-
2289 fs/9p/vfs_inode_dotl.c | 4 +-
2290 fs/Kconfig.binfmt | 2 +-
2291 fs/afs/file.c | 8 +-
2292 fs/afs/inode.c | 4 +-
2293 fs/afs/internal.h | 4 +-
2294 fs/aio.c | 2 +-
2295 fs/autofs4/waitq.c | 2 +-
2296 fs/befs/endian.h | 6 +-
2297 fs/binfmt_aout.c | 23 +-
2298 fs/binfmt_elf.c | 670 +-
2299 fs/binfmt_elf_fdpic.c | 4 +-
2300 fs/block_dev.c | 2 +-
2301 fs/btrfs/ctree.c | 11 +-
2302 fs/btrfs/ctree.h | 8 +-
2303 fs/btrfs/delayed-inode.c | 6 +-
2304 fs/btrfs/delayed-inode.h | 4 +-
2305 fs/btrfs/delayed-ref.c | 4 +-
2306 fs/btrfs/dev-replace.c | 20 +-
2307 fs/btrfs/dev-replace.h | 4 +-
2308 fs/btrfs/disk-io.c | 4 +-
2309 fs/btrfs/extent_map.c | 8 +-
2310 fs/btrfs/file.c | 4 +-
2311 fs/btrfs/free-space-cache.h | 1 +
2312 fs/btrfs/raid56.c | 30 +-
2313 fs/btrfs/scrub.c | 2 +-
2314 fs/btrfs/super.c | 2 +-
2315 fs/btrfs/sysfs.c | 2 +-
2316 fs/btrfs/tests/btrfs-tests.c | 2 +-
2317 fs/btrfs/tests/free-space-tests.c | 2 +-
2318 fs/btrfs/transaction.c | 2 +-
2319 fs/btrfs/tree-log.c | 8 +-
2320 fs/btrfs/tree-log.h | 2 +-
2321 fs/btrfs/volumes.c | 14 +-
2322 fs/btrfs/volumes.h | 22 +-
2323 fs/buffer.c | 2 +-
2324 fs/cachefiles/bind.c | 6 +-
2325 fs/cachefiles/daemon.c | 12 +-
2326 fs/cachefiles/internal.h | 16 +-
2327 fs/cachefiles/namei.c | 6 +-
2328 fs/cachefiles/proc.c | 12 +-
2329 fs/ceph/dir.c | 10 +-
2330 fs/ceph/super.c | 4 +-
2331 fs/cifs/cifs_debug.c | 12 +-
2332 fs/cifs/cifsfs.c | 8 +-
2333 fs/cifs/cifsglob.h | 54 +-
2334 fs/cifs/file.c | 14 +-
2335 fs/cifs/misc.c | 4 +-
2336 fs/cifs/smb1ops.c | 80 +-
2337 fs/cifs/smb2ops.c | 84 +-
2338 fs/cifs/smb2pdu.c | 3 +-
2339 fs/coda/cache.c | 10 +-
2340 fs/coda/dir.c | 5 +-
2341 fs/compat.c | 9 +-
2342 fs/compat_binfmt_elf.c | 2 +
2343 fs/compat_ioctl.c | 12 +-
2344 fs/configfs/dir.c | 10 +-
2345 fs/coredump.c | 18 +-
2346 fs/dcache.c | 64 +-
2347 fs/debugfs/file.c | 4 +-
2348 fs/ecryptfs/inode.c | 2 +-
2349 fs/ecryptfs/miscdev.c | 2 +-
2350 fs/exec.c | 369 +-
2351 fs/exofs/inode.c | 7 +-
2352 fs/ext2/xattr.c | 5 +-
2353 fs/ext4/ext4.h | 20 +-
2354 fs/ext4/mballoc.c | 44 +-
2355 fs/ext4/resize.c | 16 +-
2356 fs/ext4/super.c | 2 +-
2357 fs/ext4/sysfs.c | 2 +-
2358 fs/ext4/xattr.c | 5 +-
2359 fs/f2fs/f2fs.h | 7 +-
2360 fs/f2fs/super.c | 2 +-
2361 fs/fhandle.c | 5 +-
2362 fs/file.c | 18 +-
2363 fs/freevxfs/vxfs_inode.c | 8 +-
2364 fs/freevxfs/vxfs_inode.h | 4 +-
2365 fs/fs-writeback.c | 11 +-
2366 fs/fs_struct.c | 8 +-
2367 fs/fscache/cookie.c | 40 +-
2368 fs/fscache/internal.h | 202 +-
2369 fs/fscache/object.c | 26 +-
2370 fs/fscache/operation.c | 38 +-
2371 fs/fscache/page.c | 110 +-
2372 fs/fscache/stats.c | 348 +-
2373 fs/fuse/cuse.c | 10 +-
2374 fs/fuse/dev.c | 4 +-
2375 fs/fuse/file.c | 4 +-
2376 fs/fuse/inode.c | 4 +-
2377 fs/gfs2/aops.c | 2 +-
2378 fs/gfs2/file.c | 2 +-
2379 fs/gfs2/glock.c | 22 +-
2380 fs/gfs2/glops.c | 4 +-
2381 fs/gfs2/quota.c | 6 +-
2382 fs/hugetlbfs/inode.c | 13 +-
2383 fs/inode.c | 4 +-
2384 fs/jbd2/commit.c | 2 +-
2385 fs/jbd2/transaction.c | 4 +-
2386 fs/jffs2/erase.c | 3 +-
2387 fs/jffs2/file.c | 5 +-
2388 fs/jffs2/fs.c | 2 +-
2389 fs/jffs2/os-linux.h | 2 +-
2390 fs/jffs2/wbuf.c | 3 +-
2391 fs/jfs/super.c | 2 +-
2392 fs/kernfs/dir.c | 2 +-
2393 fs/kernfs/file.c | 20 +-
2394 fs/libfs.c | 10 +-
2395 fs/lockd/clnt4xdr.c | 46 +-
2396 fs/lockd/clntproc.c | 4 +-
2397 fs/lockd/clntxdr.c | 44 +-
2398 fs/lockd/mon.c | 24 +-
2399 fs/lockd/svc.c | 2 +-
2400 fs/lockd/svc4proc.c | 69 +-
2401 fs/lockd/svcproc.c | 75 +-
2402 fs/lockd/xdr.c | 44 +-
2403 fs/lockd/xdr4.c | 41 +-
2404 fs/logfs/dev_bdev.c | 13 +-
2405 fs/logfs/dev_mtd.c | 13 +-
2406 fs/logfs/dir.c | 4 +-
2407 fs/logfs/logfs.h | 5 +-
2408 fs/logfs/readwrite.c | 2 +-
2409 fs/logfs/segment.c | 2 +-
2410 fs/logfs/super.c | 39 -
2411 fs/namei.c | 14 +-
2412 fs/namespace.c | 15 +-
2413 fs/nfs/callback.h | 18 +-
2414 fs/nfs/callback_proc.c | 26 +-
2415 fs/nfs/callback_xdr.c | 73 +-
2416 fs/nfs/dir.c | 5 +-
2417 fs/nfs/inode.c | 6 +-
2418 fs/nfs/internal.h | 5 +-
2419 fs/nfs/mount_clnt.c | 26 +-
2420 fs/nfs/nfs2xdr.c | 101 +-
2421 fs/nfs/nfs3xdr.c | 201 +-
2422 fs/nfs/nfs42xdr.c | 72 +-
2423 fs/nfs/nfs4xdr.c | 507 +-
2424 fs/nfs/read.c | 2 +-
2425 fs/nfs/symlink.c | 6 +-
2426 fs/nfsd/current_stateid.h | 24 +-
2427 fs/nfsd/nfs2acl.c | 85 +-
2428 fs/nfsd/nfs3acl.c | 44 +-
2429 fs/nfsd/nfs3proc.c | 271 +-
2430 fs/nfsd/nfs3xdr.c | 171 +-
2431 fs/nfsd/nfs4callback.c | 31 +-
2432 fs/nfsd/nfs4proc.c | 320 +-
2433 fs/nfsd/nfs4state.c | 111 +-
2434 fs/nfsd/nfs4xdr.c | 564 +-
2435 fs/nfsd/nfscache.c | 11 +-
2436 fs/nfsd/nfsproc.c | 193 +-
2437 fs/nfsd/nfsxdr.c | 96 +-
2438 fs/nfsd/vfs.c | 6 +-
2439 fs/nfsd/xdr.h | 50 +-
2440 fs/nfsd/xdr3.h | 100 +-
2441 fs/nfsd/xdr4.h | 50 +-
2442 fs/nls/nls_base.c | 26 +-
2443 fs/nls/nls_cp932.c | 2 +-
2444 fs/nls/nls_cp936.c | 2 +-
2445 fs/nls/nls_cp949.c | 2 +-
2446 fs/nls/nls_cp950.c | 2 +-
2447 fs/nls/nls_euc-jp.c | 8 +-
2448 fs/nls/nls_koi8-ru.c | 8 +-
2449 fs/notify/fanotify/fanotify_user.c | 4 +-
2450 fs/notify/notification.c | 4 +-
2451 fs/ntfs/dir.c | 4 +-
2452 fs/ntfs/inode.c | 19 +-
2453 fs/ntfs/inode.h | 4 +-
2454 fs/ntfs/mft.c | 4 +-
2455 fs/ntfs/super.c | 8 +-
2456 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2457 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2458 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2459 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2460 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
2461 fs/ocfs2/filecheck.c | 2 +-
2462 fs/ocfs2/localalloc.c | 2 +-
2463 fs/ocfs2/ocfs2.h | 10 +-
2464 fs/ocfs2/suballoc.c | 12 +-
2465 fs/ocfs2/super.c | 20 +-
2466 fs/overlayfs/copy_up.c | 2 +-
2467 fs/pipe.c | 72 +-
2468 fs/posix_acl.c | 4 +-
2469 fs/proc/array.c | 20 +
2470 fs/proc/base.c | 7 +-
2471 fs/proc/kcore.c | 36 +-
2472 fs/proc/meminfo.c | 2 +-
2473 fs/proc/nommu.c | 2 +-
2474 fs/proc/proc_net.c | 2 +-
2475 fs/proc/proc_sysctl.c | 26 +-
2476 fs/proc/task_mmu.c | 39 +-
2477 fs/proc/task_nommu.c | 6 +-
2478 fs/proc/vmcore.c | 16 +-
2479 fs/qnx6/qnx6.h | 4 +-
2480 fs/quota/netlink.c | 4 +-
2481 fs/read_write.c | 34 +-
2482 fs/readdir.c | 3 +-
2483 fs/reiserfs/do_balan.c | 2 +-
2484 fs/reiserfs/procfs.c | 2 +-
2485 fs/reiserfs/reiserfs.h | 4 +-
2486 fs/select.c | 2 +-
2487 fs/seq_file.c | 4 +-
2488 fs/splice.c | 43 +-
2489 fs/squashfs/xattr.c | 10 +-
2490 fs/super.c | 3 +-
2491 fs/sysv/sysv.h | 2 +-
2492 fs/tracefs/inode.c | 8 +-
2493 fs/ubifs/find.c | 34 +-
2494 fs/ubifs/lprops.c | 5 +-
2495 fs/udf/misc.c | 2 +-
2496 fs/ufs/swab.h | 4 +-
2497 fs/userfaultfd.c | 2 +-
2498 fs/xattr.c | 21 +
2499 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2500 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2501 fs/xfs/xfs_dir2_readdir.c | 7 +-
2502 fs/xfs/xfs_ioctl.c | 2 +-
2503 fs/xfs/xfs_linux.h | 4 +-
2504 include/acpi/ghes.h | 2 +-
2505 include/asm-generic/4level-fixup.h | 2 +
2506 include/asm-generic/atomic-long.h | 186 +-
2507 include/asm-generic/atomic64.h | 12 +
2508 include/asm-generic/bitops/__fls.h | 2 +-
2509 include/asm-generic/bitops/fls.h | 2 +-
2510 include/asm-generic/bitops/fls64.h | 4 +-
2511 include/asm-generic/bug.h | 6 +-
2512 include/asm-generic/cache.h | 4 +-
2513 include/asm-generic/emergency-restart.h | 2 +-
2514 include/asm-generic/kmap_types.h | 4 +-
2515 include/asm-generic/local.h | 13 +
2516 include/asm-generic/pgtable-nopmd.h | 18 +-
2517 include/asm-generic/pgtable-nopud.h | 15 +-
2518 include/asm-generic/pgtable.h | 16 +
2519 include/asm-generic/sections.h | 1 +
2520 include/asm-generic/uaccess.h | 16 +
2521 include/asm-generic/vmlinux.lds.h | 15 +-
2522 include/crypto/algapi.h | 2 +-
2523 include/crypto/cast6.h | 4 +-
2524 include/crypto/serpent.h | 4 +-
2525 include/crypto/xts.h | 2 +-
2526 include/drm/drmP.h | 19 +-
2527 include/drm/drm_mm.h | 2 +-
2528 include/drm/drm_modeset_helper_vtables.h | 3 +-
2529 include/drm/i915_pciids.h | 2 +-
2530 include/drm/intel-gtt.h | 4 +-
2531 include/drm/ttm/ttm_memory.h | 2 +-
2532 include/drm/ttm/ttm_page_alloc.h | 1 +
2533 include/keys/asymmetric-subtype.h | 2 +-
2534 include/keys/encrypted-type.h | 2 +-
2535 include/keys/rxrpc-type.h | 2 +-
2536 include/keys/user-type.h | 2 +-
2537 include/linux/atmdev.h | 4 +-
2538 include/linux/atomic.h | 12 +-
2539 include/linux/audit.h | 2 +-
2540 include/linux/average.h | 2 +-
2541 include/linux/binfmts.h | 3 +-
2542 include/linux/bitmap.h | 2 +-
2543 include/linux/bitops.h | 8 +-
2544 include/linux/blk-cgroup.h | 24 +-
2545 include/linux/blkdev.h | 2 +-
2546 include/linux/blktrace_api.h | 2 +-
2547 include/linux/cache.h | 9 +
2548 include/linux/cdrom.h | 1 -
2549 include/linux/cgroup-defs.h | 2 +-
2550 include/linux/cleancache.h | 2 +-
2551 include/linux/clk-provider.h | 1 +
2552 include/linux/compat.h | 15 +-
2553 include/linux/compiler-gcc.h | 33 +-
2554 include/linux/compiler.h | 197 +-
2555 include/linux/configfs.h | 2 +-
2556 include/linux/cpufreq.h | 7 +-
2557 include/linux/cpuidle.h | 5 +-
2558 include/linux/cpumask.h | 14 +-
2559 include/linux/crypto.h | 4 +-
2560 include/linux/ctype.h | 2 +-
2561 include/linux/dcache.h | 4 +-
2562 include/linux/decompress/mm.h | 2 +-
2563 include/linux/devfreq.h | 2 +-
2564 include/linux/device.h | 7 +-
2565 include/linux/dma-mapping.h | 2 +-
2566 include/linux/efi.h | 1 +
2567 include/linux/elf.h | 2 +
2568 include/linux/err.h | 4 +-
2569 include/linux/ethtool.h | 1 +
2570 include/linux/extcon.h | 2 +-
2571 include/linux/fb.h | 3 +-
2572 include/linux/fdtable.h | 2 +-
2573 include/linux/firewire.h | 2 +-
2574 include/linux/fs.h | 5 +-
2575 include/linux/fs_struct.h | 2 +-
2576 include/linux/fscache-cache.h | 2 +-
2577 include/linux/fscache.h | 2 +-
2578 include/linux/fsnotify.h | 2 +-
2579 include/linux/genhd.h | 4 +-
2580 include/linux/genl_magic_func.h | 2 +-
2581 include/linux/genl_magic_struct.h | 4 +-
2582 include/linux/gfp.h | 14 +-
2583 include/linux/highmem.h | 12 +
2584 include/linux/hugetlb.h | 2 +-
2585 include/linux/hugetlb_cgroup.h | 11 +
2586 include/linux/hwmon-sysfs.h | 6 +-
2587 include/linux/i2c.h | 1 +
2588 include/linux/if_pppox.h | 2 +-
2589 include/linux/init.h | 10 +-
2590 include/linux/init_task.h | 7 +
2591 include/linux/interrupt.h | 6 +-
2592 include/linux/iommu.h | 2 +-
2593 include/linux/ioport.h | 2 +-
2594 include/linux/ipc.h | 2 +-
2595 include/linux/irq.h | 5 +-
2596 include/linux/irqchip/mmp.h | 2 +-
2597 include/linux/irqdesc.h | 2 +-
2598 include/linux/irqdomain.h | 3 +
2599 include/linux/jbd2.h | 2 +-
2600 include/linux/jiffies.h | 16 +-
2601 include/linux/kallsyms.h | 18 +-
2602 include/linux/key-type.h | 2 +-
2603 include/linux/kgdb.h | 6 +-
2604 include/linux/kmemleak.h | 4 +-
2605 include/linux/kobject.h | 3 +-
2606 include/linux/kobject_ns.h | 2 +-
2607 include/linux/kref.h | 2 +-
2608 include/linux/libata.h | 2 +-
2609 include/linux/linkage.h | 31 +-
2610 include/linux/list.h | 15 +
2611 include/linux/lockd/xdr.h | 34 +-
2612 include/linux/lockd/xdr4.h | 34 +-
2613 include/linux/lockref.h | 26 +-
2614 include/linux/math64.h | 10 +-
2615 include/linux/memcontrol.h | 2 +-
2616 include/linux/memory.h | 2 +-
2617 include/linux/mempolicy.h | 7 +
2618 include/linux/mm.h | 98 +-
2619 include/linux/mm_types.h | 20 +
2620 include/linux/mmiotrace.h | 4 +-
2621 include/linux/mmzone.h | 2 +-
2622 include/linux/mod_devicetable.h | 4 +-
2623 include/linux/module.h | 58 +-
2624 include/linux/moduleloader.h | 16 +
2625 include/linux/moduleparam.h | 12 +-
2626 include/linux/net.h | 2 +-
2627 include/linux/netdevice.h | 11 +-
2628 include/linux/netfilter.h | 2 +-
2629 include/linux/netfilter/ipset/ip_set.h | 16 +-
2630 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
2631 include/linux/netfilter/nfnetlink.h | 2 +-
2632 include/linux/netlink.h | 12 +-
2633 include/linux/nls.h | 4 +-
2634 include/linux/notifier.h | 3 +-
2635 include/linux/oprofile.h | 4 +-
2636 include/linux/padata.h | 2 +-
2637 include/linux/pagemap.h | 4 +-
2638 include/linux/pci_hotplug.h | 3 +-
2639 include/linux/percpu.h | 2 +-
2640 include/linux/perf_event.h | 12 +-
2641 include/linux/pid.h | 4 +-
2642 include/linux/pipe_fs_i.h | 8 +-
2643 include/linux/pm.h | 1 +
2644 include/linux/pm_domain.h | 2 +-
2645 include/linux/pm_runtime.h | 2 +-
2646 include/linux/pnp.h | 2 +-
2647 include/linux/poison.h | 4 +-
2648 include/linux/power/smartreflex.h | 2 +-
2649 include/linux/ppp-comp.h | 2 +-
2650 include/linux/preempt.h | 21 +
2651 include/linux/printk.h | 2 +-
2652 include/linux/proc_ns.h | 2 +-
2653 include/linux/psci.h | 2 +-
2654 include/linux/quota.h | 2 +-
2655 include/linux/random.h | 19 +-
2656 include/linux/rculist.h | 16 +
2657 include/linux/rcupdate.h | 8 +
2658 include/linux/reboot.h | 14 +-
2659 include/linux/regset.h | 3 +-
2660 include/linux/relay.h | 2 +-
2661 include/linux/rio.h | 2 +-
2662 include/linux/rmap.h | 4 +-
2663 include/linux/sched.h | 77 +-
2664 include/linux/scif.h | 2 +-
2665 include/linux/semaphore.h | 2 +-
2666 include/linux/seq_buf.h | 4 +-
2667 include/linux/seq_file.h | 1 +
2668 include/linux/seqlock.h | 10 +
2669 include/linux/signal.h | 2 +-
2670 include/linux/skbuff.h | 12 +-
2671 include/linux/slab.h | 47 +-
2672 include/linux/slab_def.h | 14 +-
2673 include/linux/slub_def.h | 2 +-
2674 include/linux/smp.h | 2 +
2675 include/linux/sock_diag.h | 2 +-
2676 include/linux/sonet.h | 2 +-
2677 include/linux/spinlock.h | 17 +-
2678 include/linux/srcu.h | 5 +-
2679 include/linux/string.h | 70 +-
2680 include/linux/sunrpc/addr.h | 8 +-
2681 include/linux/sunrpc/clnt.h | 2 +-
2682 include/linux/sunrpc/svc.h | 2 +-
2683 include/linux/sunrpc/svc_rdma.h | 18 +-
2684 include/linux/sunrpc/svcauth.h | 2 +-
2685 include/linux/swapops.h | 10 +-
2686 include/linux/swiotlb.h | 3 +-
2687 include/linux/syscalls.h | 38 +-
2688 include/linux/syscore_ops.h | 2 +-
2689 include/linux/sysctl.h | 3 +-
2690 include/linux/sysfs.h | 11 +-
2691 include/linux/sysrq.h | 3 +-
2692 include/linux/tcp.h | 14 +-
2693 include/linux/thread_info.h | 7 +
2694 include/linux/tty.h | 4 +-
2695 include/linux/tty_driver.h | 2 +-
2696 include/linux/tty_ldisc.h | 2 +-
2697 include/linux/types.h | 18 +
2698 include/linux/uaccess.h | 2 +-
2699 include/linux/uio_driver.h | 2 +-
2700 include/linux/unaligned/access_ok.h | 24 +-
2701 include/linux/usb.h | 12 +-
2702 include/linux/usb/hcd.h | 1 +
2703 include/linux/usb/renesas_usbhs.h | 2 +-
2704 include/linux/vermagic.h | 21 +-
2705 include/linux/vga_switcheroo.h | 8 +-
2706 include/linux/vmalloc.h | 7 +-
2707 include/linux/vmstat.h | 24 +-
2708 include/linux/writeback.h | 3 +-
2709 include/linux/xattr.h | 5 +-
2710 include/linux/zlib.h | 3 +-
2711 include/media/v4l2-dev.h | 2 +-
2712 include/media/v4l2-device.h | 2 +-
2713 include/net/9p/transport.h | 2 +-
2714 include/net/bluetooth/l2cap.h | 2 +-
2715 include/net/bonding.h | 2 +-
2716 include/net/caif/cfctrl.h | 6 +-
2717 include/net/cfg80211-wext.h | 20 +-
2718 include/net/cfg802154.h | 2 +-
2719 include/net/fib_rules.h | 3 +-
2720 include/net/flow.h | 2 +-
2721 include/net/genetlink.h | 2 +-
2722 include/net/gro_cells.h | 2 +-
2723 include/net/inet_connection_sock.h | 2 +-
2724 include/net/inet_sock.h | 2 +-
2725 include/net/inetpeer.h | 2 +-
2726 include/net/ip_fib.h | 2 +-
2727 include/net/ip_vs.h | 8 +-
2728 include/net/ipv6.h | 2 +-
2729 include/net/irda/ircomm_tty.h | 1 +
2730 include/net/irda/irias_object.h | 2 +-
2731 include/net/irda/irlmp.h | 1 +
2732 include/net/irda/irlmp_event.h | 6 +-
2733 include/net/irda/timer.h | 6 +-
2734 include/net/iucv/af_iucv.h | 2 +-
2735 include/net/llc_c_ac.h | 2 +-
2736 include/net/llc_c_ev.h | 4 +-
2737 include/net/llc_c_st.h | 2 +-
2738 include/net/llc_s_ac.h | 2 +-
2739 include/net/llc_s_st.h | 2 +-
2740 include/net/mac80211.h | 6 +-
2741 include/net/neighbour.h | 4 +-
2742 include/net/net_namespace.h | 18 +-
2743 include/net/netfilter/nf_conntrack.h | 2 +-
2744 include/net/netlink.h | 2 +-
2745 include/net/netns/conntrack.h | 6 +-
2746 include/net/netns/ipv4.h | 4 +-
2747 include/net/netns/ipv6.h | 4 +-
2748 include/net/netns/xfrm.h | 2 +-
2749 include/net/ping.h | 2 +-
2750 include/net/protocol.h | 4 +-
2751 include/net/rtnetlink.h | 2 +-
2752 include/net/sctp/checksum.h | 4 +-
2753 include/net/sctp/sm.h | 4 +-
2754 include/net/sctp/structs.h | 2 +-
2755 include/net/snmp.h | 10 +-
2756 include/net/sock.h | 14 +-
2757 include/net/tcp.h | 10 +-
2758 include/net/xfrm.h | 15 +-
2759 include/rdma/ib_cm.h | 8 +-
2760 include/rdma/ib_verbs.h | 2 +-
2761 include/scsi/libfc.h | 3 +-
2762 include/scsi/scsi_device.h | 6 +-
2763 include/scsi/scsi_driver.h | 2 +-
2764 include/scsi/scsi_transport_fc.h | 3 +-
2765 include/scsi/sg.h | 2 +-
2766 include/sound/compress_driver.h | 2 +-
2767 include/sound/control.h | 4 +-
2768 include/sound/pcm.h | 2 +-
2769 include/sound/rawmidi.h | 3 +-
2770 include/sound/seq_kernel.h | 2 +-
2771 include/sound/soc.h | 4 +-
2772 include/trace/events/irq.h | 4 +-
2773 include/trace/events/mmflags.h | 7 +
2774 include/uapi/linux/a.out.h | 8 +
2775 include/uapi/linux/bcache.h | 5 +-
2776 include/uapi/linux/byteorder/little_endian.h | 28 +-
2777 include/uapi/linux/connector.h | 2 +-
2778 include/uapi/linux/elf.h | 28 +
2779 include/uapi/linux/screen_info.h | 2 +-
2780 include/uapi/linux/swab.h | 6 +-
2781 include/uapi/linux/xattr.h | 5 +
2782 include/video/udlfb.h | 8 +-
2783 include/video/uvesafb.h | 1 +
2784 init/Kconfig | 2 +-
2785 init/do_mounts.c | 16 +-
2786 init/do_mounts.h | 8 +-
2787 init/do_mounts_initrd.c | 30 +-
2788 init/do_mounts_md.c | 6 +-
2789 init/init_task.c | 4 +
2790 init/initramfs.c | 38 +-
2791 init/main.c | 30 +-
2792 ipc/compat.c | 4 +-
2793 ipc/ipc_sysctl.c | 14 +-
2794 ipc/mq_sysctl.c | 4 +-
2795 ipc/sem.c | 4 +-
2796 ipc/shm.c | 8 +-
2797 kernel/audit.c | 10 +-
2798 kernel/auditsc.c | 4 +-
2799 kernel/bpf/core.c | 28 +-
2800 kernel/capability.c | 3 +
2801 kernel/cgroup.c | 29 +-
2802 kernel/compat.c | 38 +-
2803 kernel/debug/debug_core.c | 16 +-
2804 kernel/debug/kdb/kdb_main.c | 4 +-
2805 kernel/events/callchain.c | 2 +-
2806 kernel/events/core.c | 36 +-
2807 kernel/events/internal.h | 10 +-
2808 kernel/events/uprobes.c | 2 +-
2809 kernel/exit.c | 27 +-
2810 kernel/fork.c | 175 +-
2811 kernel/futex.c | 9 +
2812 kernel/futex_compat.c | 2 +-
2813 kernel/irq/manage.c | 2 +-
2814 kernel/irq/msi.c | 19 +-
2815 kernel/irq/spurious.c | 2 +-
2816 kernel/jump_label.c | 5 +
2817 kernel/kallsyms.c | 40 +-
2818 kernel/kexec.c | 3 +-
2819 kernel/kmod.c | 8 +-
2820 kernel/kprobes.c | 4 +-
2821 kernel/ksysfs.c | 2 +-
2822 kernel/locking/lockdep.c | 7 +-
2823 kernel/module.c | 405 +-
2824 kernel/notifier.c | 17 +-
2825 kernel/padata.c | 4 +-
2826 kernel/panic.c | 11 +-
2827 kernel/pid.c | 8 +-
2828 kernel/pid_namespace.c | 2 +-
2829 kernel/power/process.c | 12 +-
2830 kernel/profile.c | 14 +-
2831 kernel/ptrace.c | 8 +-
2832 kernel/rcu/rcutorture.c | 60 +-
2833 kernel/rcu/tiny.c | 4 +-
2834 kernel/rcu/tree.c | 42 +-
2835 kernel/rcu/tree.h | 14 +-
2836 kernel/rcu/tree_plugin.h | 18 +-
2837 kernel/rcu/tree_trace.c | 12 +-
2838 kernel/resource.c | 4 +-
2839 kernel/sched/auto_group.c | 4 +-
2840 kernel/sched/core.c | 8 +-
2841 kernel/sched/deadline.c | 4 +-
2842 kernel/sched/debug.c | 45 +-
2843 kernel/sched/fair.c | 2 +-
2844 kernel/sched/rt.c | 4 +-
2845 kernel/sched/sched.h | 13 +-
2846 kernel/signal.c | 28 +-
2847 kernel/smp.c | 2 +-
2848 kernel/smpboot.c | 7 +-
2849 kernel/softirq.c | 12 +-
2850 kernel/stop_machine.c | 2 +-
2851 kernel/sys.c | 10 +-
2852 kernel/sys_ni.c | 4 +-
2853 kernel/sysctl.c | 34 +-
2854 kernel/time/alarmtimer.c | 4 +-
2855 kernel/time/posix-clock.c | 8 +-
2856 kernel/time/posix-cpu-timers.c | 4 +-
2857 kernel/time/posix-timers.c | 36 +-
2858 kernel/time/timer.c | 2 +-
2859 kernel/time/timer_stats.c | 10 +-
2860 kernel/trace/blktrace.c | 6 +-
2861 kernel/trace/ftrace.c | 33 +-
2862 kernel/trace/ring_buffer.c | 96 +-
2863 kernel/trace/trace.c | 2 +-
2864 kernel/trace/trace.h | 2 +-
2865 kernel/trace/trace_clock.c | 4 +-
2866 kernel/trace/trace_events.c | 1 -
2867 kernel/trace/trace_events_hist.c | 4 +-
2868 kernel/trace/trace_functions_graph.c | 4 +-
2869 kernel/trace/trace_mmiotrace.c | 8 +-
2870 kernel/trace/trace_output.c | 10 +-
2871 kernel/trace/trace_seq.c | 2 +-
2872 kernel/trace/trace_stack.c | 2 +-
2873 kernel/trace/tracing_map.c | 48 +-
2874 kernel/trace/tracing_map.h | 6 +-
2875 kernel/user.c | 2 +-
2876 kernel/user_namespace.c | 2 +-
2877 kernel/utsname_sysctl.c | 2 +-
2878 kernel/watchdog.c | 2 +-
2879 kernel/workqueue.c | 8 +-
2880 lib/Kconfig.debug | 8 +-
2881 lib/Makefile | 2 +-
2882 lib/bitmap.c | 8 +-
2883 lib/bug.c | 2 +
2884 lib/debugobjects.c | 2 +-
2885 lib/decompress_bunzip2.c | 3 +-
2886 lib/decompress_unlzma.c | 4 +-
2887 lib/div64.c | 4 +-
2888 lib/dma-debug.c | 4 +-
2889 lib/extable.c | 11 +-
2890 lib/inflate.c | 2 +-
2891 lib/ioremap.c | 4 +-
2892 lib/irq_poll.c | 2 +-
2893 lib/kobject.c | 4 +-
2894 lib/list_debug.c | 126 +-
2895 lib/lockref.c | 44 +-
2896 lib/percpu-refcount.c | 2 +-
2897 lib/radix-tree.c | 2 +-
2898 lib/random32.c | 2 +-
2899 lib/rhashtable.c | 4 +-
2900 lib/seq_buf.c | 4 +-
2901 lib/show_mem.c | 2 +-
2902 lib/strncpy_from_user.c | 2 +-
2903 lib/strnlen_user.c | 2 +-
2904 lib/swiotlb.c | 2 +-
2905 lib/usercopy.c | 6 +
2906 lib/vsprintf.c | 12 +-
2907 mm/Kconfig | 6 +-
2908 mm/backing-dev.c | 4 +-
2909 mm/fadvise.c | 2 +-
2910 mm/filemap.c | 8 +-
2911 mm/gup.c | 13 +-
2912 mm/highmem.c | 6 +-
2913 mm/hugetlb.c | 125 +-
2914 mm/hugetlb_cgroup.c | 60 +-
2915 mm/internal.h | 3 +-
2916 mm/maccess.c | 12 +-
2917 mm/madvise.c | 37 +
2918 mm/memcontrol.c | 6 +-
2919 mm/memory-failure.c | 6 +-
2920 mm/memory.c | 424 +-
2921 mm/mempolicy.c | 25 +
2922 mm/mlock.c | 18 +-
2923 mm/mm_init.c | 2 +-
2924 mm/mmap.c | 552 +-
2925 mm/mprotect.c | 137 +-
2926 mm/mremap.c | 39 +-
2927 mm/nommu.c | 21 +-
2928 mm/page-writeback.c | 2 +-
2929 mm/page_alloc.c | 61 +-
2930 mm/percpu.c | 2 +-
2931 mm/process_vm_access.c | 14 +-
2932 mm/readahead.c | 2 +-
2933 mm/rmap.c | 43 +-
2934 mm/shmem.c | 36 +-
2935 mm/slab.c | 113 +-
2936 mm/slab.h | 37 +-
2937 mm/slab_common.c | 85 +-
2938 mm/slob.c | 248 +-
2939 mm/slub.c | 118 +-
2940 mm/sparse-vmemmap.c | 4 +-
2941 mm/sparse.c | 2 +-
2942 mm/swap.c | 7 +
2943 mm/swapfile.c | 12 +-
2944 mm/util.c | 7 +
2945 mm/vmalloc.c | 116 +-
2946 mm/vmstat.c | 14 +-
2947 net/8021q/vlan.c | 5 +-
2948 net/8021q/vlan_netlink.c | 2 +-
2949 net/9p/mod.c | 4 +-
2950 net/9p/trans_fd.c | 2 +-
2951 net/atm/atm_misc.c | 8 +-
2952 net/atm/lec.h | 2 +-
2953 net/atm/proc.c | 6 +-
2954 net/atm/resources.c | 4 +-
2955 net/ax25/sysctl_net_ax25.c | 2 +-
2956 net/batman-adv/bat_iv_ogm.c | 8 +-
2957 net/batman-adv/fragmentation.c | 2 +-
2958 net/batman-adv/routing.c | 4 +-
2959 net/batman-adv/soft-interface.c | 12 +-
2960 net/batman-adv/sysfs.c | 48 +-
2961 net/batman-adv/sysfs.h | 4 +-
2962 net/batman-adv/translation-table.c | 14 +-
2963 net/batman-adv/types.h | 8 +-
2964 net/bluetooth/hci_sock.c | 2 +-
2965 net/bluetooth/l2cap_core.c | 6 +-
2966 net/bluetooth/l2cap_sock.c | 12 +-
2967 net/bluetooth/rfcomm/sock.c | 4 +-
2968 net/bluetooth/rfcomm/tty.c | 4 +-
2969 net/bridge/br_netfilter_hooks.c | 4 +-
2970 net/bridge/br_netlink.c | 2 +-
2971 net/bridge/netfilter/ebtables.c | 6 +-
2972 net/caif/cfctrl.c | 11 +-
2973 net/caif/chnl_net.c | 4 +-
2974 net/can/af_can.c | 2 +-
2975 net/can/gw.c | 6 +-
2976 net/ceph/ceph_common.c | 2 +-
2977 net/ceph/messenger.c | 4 +-
2978 net/compat.c | 26 +-
2979 net/core/datagram.c | 2 +-
2980 net/core/dev.c | 26 +-
2981 net/core/filter.c | 2 +-
2982 net/core/flow.c | 8 +-
2983 net/core/neighbour.c | 18 +-
2984 net/core/net-procfs.c | 4 +-
2985 net/core/net-sysfs.c | 2 +-
2986 net/core/net_namespace.c | 10 +-
2987 net/core/netpoll.c | 4 +-
2988 net/core/rtnetlink.c | 17 +-
2989 net/core/scm.c | 12 +-
2990 net/core/skbuff.c | 11 +-
2991 net/core/sock.c | 32 +-
2992 net/core/sock_diag.c | 17 +-
2993 net/core/sysctl_net_core.c | 22 +-
2994 net/decnet/af_decnet.c | 1 +
2995 net/decnet/sysctl_net_decnet.c | 4 +-
2996 net/dsa/dsa.c | 2 +-
2997 net/dsa/slave.c | 4 +-
2998 net/hsr/hsr_device.c | 2 +-
2999 net/hsr/hsr_netlink.c | 2 +-
3000 net/ieee802154/6lowpan/core.c | 2 +-
3001 net/ieee802154/6lowpan/reassembly.c | 14 +-
3002 net/ieee802154/core.c | 6 +-
3003 net/ipv4/af_inet.c | 6 +-
3004 net/ipv4/arp.c | 2 +-
3005 net/ipv4/devinet.c | 20 +-
3006 net/ipv4/fib_frontend.c | 6 +-
3007 net/ipv4/fib_semantics.c | 2 +-
3008 net/ipv4/icmp.c | 2 +-
3009 net/ipv4/inet_connection_sock.c | 4 +-
3010 net/ipv4/inet_diag.c | 4 +-
3011 net/ipv4/inet_timewait_sock.c | 2 +-
3012 net/ipv4/inetpeer.c | 2 +-
3013 net/ipv4/ip_fragment.c | 17 +-
3014 net/ipv4/ip_gre.c | 6 +-
3015 net/ipv4/ip_sockglue.c | 2 +-
3016 net/ipv4/ip_vti.c | 4 +-
3017 net/ipv4/ipconfig.c | 6 +-
3018 net/ipv4/ipip.c | 4 +-
3019 net/ipv4/netfilter/arp_tables.c | 10 +-
3020 net/ipv4/netfilter/ip_tables.c | 10 +-
3021 net/ipv4/ping.c | 14 +-
3022 net/ipv4/proc.c | 10 +-
3023 net/ipv4/raw.c | 16 +-
3024 net/ipv4/route.c | 40 +-
3025 net/ipv4/sysctl_net_ipv4.c | 24 +-
3026 net/ipv4/tcp_input.c | 6 +-
3027 net/ipv4/tcp_ipv4.c | 2 +-
3028 net/ipv4/tcp_metrics.c | 2 +-
3029 net/ipv4/tcp_probe.c | 2 +-
3030 net/ipv4/udp.c | 10 +-
3031 net/ipv4/xfrm4_mode_beet.c | 2 +-
3032 net/ipv4/xfrm4_mode_transport.c | 2 +-
3033 net/ipv4/xfrm4_policy.c | 19 +-
3034 net/ipv4/xfrm4_state.c | 4 +-
3035 net/ipv6/addrconf.c | 26 +-
3036 net/ipv6/af_inet6.c | 2 +-
3037 net/ipv6/datagram.c | 2 +-
3038 net/ipv6/icmp.c | 2 +-
3039 net/ipv6/inet6_hashtables.c | 2 +-
3040 net/ipv6/ip6_fib.c | 4 +-
3041 net/ipv6/ip6_gre.c | 10 +-
3042 net/ipv6/ip6_tunnel.c | 4 +-
3043 net/ipv6/ip6_vti.c | 4 +-
3044 net/ipv6/ipv6_sockglue.c | 2 +-
3045 net/ipv6/ndisc.c | 2 +-
3046 net/ipv6/netfilter/ip6_tables.c | 10 +-
3047 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3048 net/ipv6/ping.c | 33 +-
3049 net/ipv6/proc.c | 10 +-
3050 net/ipv6/raw.c | 17 +-
3051 net/ipv6/reassembly.c | 13 +-
3052 net/ipv6/route.c | 2 +-
3053 net/ipv6/sit.c | 4 +-
3054 net/ipv6/sysctl_net_ipv6.c | 2 +-
3055 net/ipv6/udp.c | 6 +-
3056 net/ipv6/xfrm6_mode_beet.c | 2 +-
3057 net/ipv6/xfrm6_mode_transport.c | 2 +-
3058 net/ipv6/xfrm6_policy.c | 17 +-
3059 net/irda/discovery.c | 2 +-
3060 net/irda/ircomm/ircomm_core.c | 13 +-
3061 net/irda/ircomm/ircomm_tty.c | 24 +-
3062 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3063 net/irda/irda_device.c | 14 +-
3064 net/irda/iriap.c | 14 +-
3065 net/irda/irias_object.c | 10 +-
3066 net/irda/irlan/irlan_client.c | 2 +-
3067 net/irda/irlap.c | 15 +-
3068 net/irda/irlap_event.c | 2 +-
3069 net/irda/irlmp.c | 21 +-
3070 net/irda/irlmp_event.c | 6 +-
3071 net/irda/irnet/irnet.h | 2 +-
3072 net/irda/irnet/irnet_irda.c | 6 +-
3073 net/irda/irttp.c | 8 +-
3074 net/irda/timer.c | 24 +-
3075 net/iucv/af_iucv.c | 4 +-
3076 net/iucv/iucv.c | 2 +-
3077 net/key/af_key.c | 4 +-
3078 net/l2tp/l2tp_eth.c | 40 +-
3079 net/l2tp/l2tp_ip.c | 2 +-
3080 net/l2tp/l2tp_ip6.c | 2 +-
3081 net/mac80211/cfg.c | 12 +-
3082 net/mac80211/debugfs.c | 2 +-
3083 net/mac80211/debugfs_key.c | 6 +-
3084 net/mac80211/ieee80211_i.h | 3 +-
3085 net/mac80211/iface.c | 20 +-
3086 net/mac80211/main.c | 2 +-
3087 net/mac80211/pm.c | 4 +-
3088 net/mac80211/rate.c | 2 +-
3089 net/mac80211/sta_info.c | 2 +-
3090 net/mac80211/tx.c | 2 +-
3091 net/mac80211/util.c | 8 +-
3092 net/mac80211/wpa.c | 12 +-
3093 net/mac802154/iface.c | 6 +-
3094 net/mpls/af_mpls.c | 10 +-
3095 net/netfilter/ipset/ip_set_core.c | 7 +-
3096 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3097 net/netfilter/ipvs/ip_vs_core.c | 8 +-
3098 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3099 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3100 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3101 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3102 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3103 net/netfilter/nf_conntrack_acct.c | 2 +-
3104 net/netfilter/nf_conntrack_core.c | 2 +-
3105 net/netfilter/nf_conntrack_ecache.c | 2 +-
3106 net/netfilter/nf_conntrack_helper.c | 2 +-
3107 net/netfilter/nf_conntrack_netlink.c | 22 +-
3108 net/netfilter/nf_conntrack_proto.c | 2 +-
3109 net/netfilter/nf_conntrack_standalone.c | 2 +-
3110 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3111 net/netfilter/nf_log.c | 10 +-
3112 net/netfilter/nf_nat_ftp.c | 2 +-
3113 net/netfilter/nf_nat_irc.c | 2 +-
3114 net/netfilter/nf_sockopt.c | 4 +-
3115 net/netfilter/nf_tables_api.c | 13 +-
3116 net/netfilter/nfnetlink_acct.c | 33 +-
3117 net/netfilter/nfnetlink_cthelper.c | 2 +-
3118 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3119 net/netfilter/nfnetlink_log.c | 4 +-
3120 net/netfilter/nft_compat.c | 9 +-
3121 net/netfilter/xt_IDLETIMER.c | 12 +-
3122 net/netfilter/xt_statistic.c | 8 +-
3123 net/netlink/af_netlink.c | 16 +-
3124 net/netlink/diag.c | 2 +-
3125 net/netlink/genetlink.c | 14 +-
3126 net/openvswitch/vport-geneve.c | 7 +-
3127 net/openvswitch/vport-gre.c | 7 +-
3128 net/openvswitch/vport-internal_dev.c | 4 +-
3129 net/openvswitch/vport-netdev.c | 7 +-
3130 net/openvswitch/vport-vxlan.c | 7 +-
3131 net/packet/af_packet.c | 26 +-
3132 net/packet/diag.c | 2 +-
3133 net/packet/internal.h | 6 +-
3134 net/phonet/pep.c | 6 +-
3135 net/phonet/socket.c | 2 +-
3136 net/phonet/sysctl.c | 2 +-
3137 net/rds/cong.c | 6 +-
3138 net/rds/ib.h | 2 +-
3139 net/rds/ib_cm.c | 2 +-
3140 net/rds/ib_recv.c | 4 +-
3141 net/rds/rds.h | 2 +-
3142 net/rds/tcp.c | 6 +-
3143 net/rds/tcp.h | 6 +-
3144 net/rds/tcp_send.c | 2 +-
3145 net/rxrpc/af_rxrpc.c | 2 +-
3146 net/rxrpc/ar-ack.c | 14 +-
3147 net/rxrpc/ar-call.c | 2 +-
3148 net/rxrpc/ar-connection.c | 2 +-
3149 net/rxrpc/ar-connevent.c | 2 +-
3150 net/rxrpc/ar-input.c | 4 +-
3151 net/rxrpc/ar-internal.h | 8 +-
3152 net/rxrpc/ar-local.c | 2 +-
3153 net/rxrpc/ar-output.c | 4 +-
3154 net/rxrpc/ar-peer.c | 2 +-
3155 net/rxrpc/ar-proc.c | 4 +-
3156 net/rxrpc/ar-transport.c | 2 +-
3157 net/rxrpc/rxkad.c | 4 +-
3158 net/sched/sch_generic.c | 4 +-
3159 net/sched/sch_tbf.c | 9 +-
3160 net/sctp/ipv6.c | 4 +-
3161 net/sctp/protocol.c | 8 +-
3162 net/sctp/sctp_diag.c | 2 +-
3163 net/sctp/sm_sideeffect.c | 4 +-
3164 net/sctp/socket.c | 21 +-
3165 net/sctp/sysctl.c | 10 +-
3166 net/socket.c | 18 +-
3167 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3168 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3169 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3170 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3171 net/sunrpc/clnt.c | 4 +-
3172 net/sunrpc/rpcb_clnt.c | 66 +-
3173 net/sunrpc/sched.c | 4 +-
3174 net/sunrpc/svc.c | 8 +-
3175 net/sunrpc/svcauth_unix.c | 2 +-
3176 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3177 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3178 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3179 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
3180 net/tipc/netlink_compat.c | 12 +-
3181 net/tipc/subscr.c | 2 +-
3182 net/unix/diag.c | 2 +-
3183 net/unix/sysctl_net_unix.c | 2 +-
3184 net/wireless/scan.c | 3 +-
3185 net/wireless/wext-compat.c | 141 +-
3186 net/wireless/wext-compat.h | 8 +-
3187 net/wireless/wext-core.c | 19 +-
3188 net/wireless/wext-sme.c | 5 +-
3189 net/xfrm/xfrm_policy.c | 18 +-
3190 net/xfrm/xfrm_state.c | 37 +-
3191 net/xfrm/xfrm_sysctl.c | 2 +-
3192 net/xfrm/xfrm_user.c | 2 +-
3193 scripts/Kbuild.include | 12 +-
3194 scripts/Makefile | 2 +-
3195 scripts/Makefile.build | 2 +-
3196 scripts/Makefile.clean | 4 +-
3197 scripts/Makefile.extrawarn | 4 +
3198 scripts/Makefile.gcc-plugins | 95 +
3199 scripts/Makefile.host | 73 +-
3200 scripts/basic/fixdep.c | 10 +-
3201 scripts/dtc/checks.c | 14 +-
3202 scripts/dtc/data.c | 6 +-
3203 scripts/dtc/flattree.c | 8 +-
3204 scripts/dtc/livetree.c | 4 +-
3205 scripts/gcc-plugin.sh | 65 +
3206 scripts/gcc-plugins/Makefile | 28 +
3207 scripts/gcc-plugins/checker_plugin.c | 496 +
3208 scripts/gcc-plugins/colorize_plugin.c | 162 +
3209 scripts/gcc-plugins/constify_plugin.c | 582 +
3210 scripts/gcc-plugins/gcc-common.h | 894 +
3211 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
3212 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
3213 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
3214 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
3215 scripts/gcc-plugins/initify_plugin.c | 536 +
3216 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
3217 scripts/gcc-plugins/kernexec_plugin.c | 407 +
3218 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
3219 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
3220 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
3221 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
3222 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
3223 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 513 +
3224 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
3225 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
3226 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
3227 .../disable_size_overflow_hash.data | 12445 +++++++++++
3228 .../generate_size_overflow_hash.sh | 103 +
3229 .../insert_size_overflow_asm.c | 369 +
3230 .../size_overflow_plugin/intentional_overflow.c | 1166 +
3231 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3232 .../size_overflow_plugin/size_overflow.h | 331 +
3233 .../size_overflow_plugin/size_overflow_debug.c | 194 +
3234 .../size_overflow_plugin/size_overflow_hash.data | 22068 +++++++++++++++++++
3235 .../size_overflow_hash_aux.data | 97 +
3236 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
3237 .../size_overflow_plugin/size_overflow_misc.c | 505 +
3238 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
3239 .../size_overflow_plugin_hash.c | 352 +
3240 .../size_overflow_plugin/size_overflow_transform.c | 743 +
3241 .../size_overflow_transform_core.c | 1025 +
3242 scripts/gcc-plugins/stackleak_plugin.c | 350 +
3243 scripts/gcc-plugins/structleak_plugin.c | 239 +
3244 scripts/headers_install.sh | 1 +
3245 scripts/kallsyms.c | 4 +-
3246 scripts/kconfig/lkc.h | 5 +-
3247 scripts/kconfig/menu.c | 2 +-
3248 scripts/kconfig/symbol.c | 6 +-
3249 scripts/link-vmlinux.sh | 2 +-
3250 scripts/mod/file2alias.c | 14 +-
3251 scripts/mod/modpost.c | 40 +-
3252 scripts/mod/modpost.h | 6 +-
3253 scripts/mod/sumversion.c | 2 +-
3254 scripts/module-common.lds | 4 +
3255 scripts/package/builddeb | 1 +
3256 scripts/pnmtologo.c | 6 +-
3257 scripts/sortextable.h | 6 +-
3258 scripts/tags.sh | 2 +-
3259 security/Kconfig | 735 +-
3260 security/apparmor/include/policy.h | 2 +-
3261 security/apparmor/lsm.c | 16 +-
3262 security/apparmor/policy.c | 4 +-
3263 security/integrity/ima/ima.h | 4 +-
3264 security/integrity/ima/ima_api.c | 2 +-
3265 security/integrity/ima/ima_fs.c | 4 +-
3266 security/integrity/ima/ima_queue.c | 2 +-
3267 security/keys/internal.h | 8 +-
3268 security/keys/key.c | 18 +-
3269 security/keys/keyring.c | 4 -
3270 security/selinux/avc.c | 6 +-
3271 security/selinux/include/xfrm.h | 2 +-
3272 security/yama/yama_lsm.c | 2 +-
3273 sound/aoa/codecs/onyx.c | 7 +-
3274 sound/aoa/codecs/onyx.h | 1 +
3275 sound/core/oss/pcm_oss.c | 18 +-
3276 sound/core/pcm_compat.c | 2 +-
3277 sound/core/pcm_lib.c | 3 +-
3278 sound/core/pcm_native.c | 4 +-
3279 sound/core/rawmidi.c | 5 +-
3280 sound/core/seq/oss/seq_oss_synth.c | 4 +-
3281 sound/core/seq/seq_clientmgr.c | 10 +-
3282 sound/core/seq/seq_compat.c | 2 +-
3283 sound/core/seq/seq_fifo.c | 6 +-
3284 sound/core/seq/seq_fifo.h | 2 +-
3285 sound/core/seq/seq_memory.c | 18 +-
3286 sound/core/seq/seq_midi.c | 5 +-
3287 sound/core/seq/seq_virmidi.c | 2 +-
3288 sound/core/sound.c | 2 +-
3289 sound/drivers/mts64.c | 14 +-
3290 sound/drivers/opl4/opl4_lib.c | 2 +-
3291 sound/drivers/portman2x4.c | 3 +-
3292 sound/firewire/amdtp-am824.c | 2 +-
3293 sound/firewire/amdtp-stream.c | 4 +-
3294 sound/firewire/amdtp-stream.h | 2 +-
3295 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3296 sound/firewire/isight.c | 10 +-
3297 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
3298 sound/oss/sb_audio.c | 2 +-
3299 sound/oss/swarm_cs4297a.c | 6 +-
3300 sound/pci/als300.c | 2 +-
3301 sound/pci/aw2/aw2-alsa.c | 2 -
3302 sound/pci/aw2/aw2-saa7146.c | 4 +-
3303 sound/pci/ctxfi/ctamixer.c | 14 +-
3304 sound/pci/ctxfi/ctamixer.h | 8 +-
3305 sound/pci/ctxfi/ctatc.c | 20 +-
3306 sound/pci/ctxfi/ctdaio.c | 6 +-
3307 sound/pci/ctxfi/ctdaio.h | 4 +-
3308 sound/pci/ctxfi/ctsrc.c | 13 +-
3309 sound/pci/ctxfi/ctsrc.h | 8 +-
3310 sound/pci/hda/hda_codec.c | 2 +-
3311 sound/pci/ymfpci/ymfpci.h | 2 +-
3312 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3313 sound/soc/codecs/cx20442.c | 8 +-
3314 sound/soc/codecs/sti-sas.c | 10 +-
3315 sound/soc/codecs/tlv320dac33.c | 7 +-
3316 sound/soc/codecs/uda1380.c | 7 +-
3317 sound/soc/intel/skylake/skl-sst-dsp.h | 2 +-
3318 sound/soc/soc-ac97.c | 6 +-
3319 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3320 tools/include/linux/compiler.h | 8 +
3321 tools/perf/util/include/asm/alternative-asm.h | 3 +
3322 tools/virtio/linux/uaccess.h | 2 +-
3323 virt/kvm/kvm_main.c | 42 +-
3324 2774 files changed, 78254 insertions(+), 14304 deletions(-)
03995770
PK
3325commit b2d3123595e9bd771c1292b03b82e47127b416c0
3326Author: Brad Spengler <spender@grsecurity.net>
3327Date: Sun Jul 31 21:40:39 2016 -0400
3328
3329 ARM compile fixes
3330
3331 arch/arm/include/asm/atomic.h | 40 +++++++++++++++++++++++++--------------
3332 arch/arm/include/asm/domain.h | 1 +
3333 include/asm-generic/atomic-long.h | 2 ++
3334 include/asm-generic/atomic64.h | 1 +
3335 include/linux/atomic.h | 23 ++++++++++++++++++++++
3336 5 files changed, 53 insertions(+), 14 deletions(-)
3337
3338commit 439d240094e132ce7455a12267340a15ff45a6bf
3339Author: Scott Bauer <sbauer@plzdonthack.me>
3340Date: Wed Jul 27 19:11:29 2016 -0600
3341
3342 vfs: ioctl: prevent double-fetch in dedupe ioctl
3343
3344 This prevents a double-fetch from user space that can lead to to an
3345 undersized allocation and heap overflow.
3346
3347 Fixes: 54dbc1517237 ("vfs: hoist the btrfs deduplication ioctl to the vfs")
3348 Signed-off-by: Scott Bauer <sbauer@plzdonthack.me>
3349 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3350
3351 fs/ioctl.c | 1 +
3352 1 file changed, 1 insertion(+)
3353
f62d2349
PK
3354commit 0e2289fa07be544a2f72d3eebd1d2c76e435f5c5
3355Author: Brad Spengler <spender@grsecurity.net>
3356Date: Wed Jul 27 20:30:01 2016 -0400
3357
3358 Update size_overflow hash table
3359
3360 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
3361 1 file changed, 1 insertion(+)
3362
3363commit 50d051c5af8ea45fc8465ccbfda3530e95d2b97a
3364Author: Brad Spengler <spender@grsecurity.net>
3365Date: Wed Jul 27 20:14:26 2016 -0400
3366
3367 Update size_overflow hash table
3368
3369 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 3 ++-
3370 1 file changed, 2 insertions(+), 1 deletion(-)
3371
3372commit aff6427a6baa489e210f6951f90bf29c4bf7a5f6
3373Merge: d1085b0 8f83873
3374Author: Brad Spengler <spender@grsecurity.net>
3375Date: Wed Jul 27 19:53:16 2016 -0400
3376
3377 Merge branch 'pax-test' into grsec-test
3378
3379commit 8f838734fe795a77eef1807e804b8bbae857201f
3380Merge: 48edba8 bed4c61
3381Author: Brad Spengler <spender@grsecurity.net>
3382Date: Wed Jul 27 19:40:39 2016 -0400
3383
3384 Update to pax-linux-4.6.5-test18.patch:
3385 - fixed a few non-refcount atomic uses found by static analysis
3386 - plugins no longer export symbols except for those required by gcc
3387 - moved a few instrumentation passes after other analysis passes to prevent interference
3388 - got rid of the use of paravirt_enabled on amd64 which is gone in 4.7 anyway
3389 - repurposed the unusued skip_heap_stack_gap to simplify the unmapped area lookup code
3390 - fixed a few compile warnings related to constification and function type fixes
3391
3392 Merge branch 'linux-4.6.y' into pax-test
3393
c3f414e8
PK
3394commit d1085b0354e32d2b030ca38bf0fa854129b6f381
3395Merge: 59774b1 48edba8
3396Author: Brad Spengler <spender@grsecurity.net>
3397Date: Sun Jul 24 19:36:43 2016 -0400
3398
3399 Merge branch 'pax-test' into grsec-test
3400
3401commit 48edba86de9569aef6faad21075b501c5023a66f
3402Author: Brad Spengler <spender@grsecurity.net>
3403Date: Sun Jul 24 19:34:05 2016 -0400
3404
3405 Update to pax-linux-4.6.4-test16.patch:
3406 - limited prefaulting in access_ok to 256 pages to reduce its performance impact, reported by Matthew Stapleton (https://bugs.gentoo.org/show_bug.cgi?id=589046)
3407 - reverted back to the old size overflow hash table until Emese tames the data flow analysis a bit
3408 - fixed the constify plugin to properly build the type for pointers to deconstified structs
3409
3410 arch/x86/include/asm/uaccess.h | 2 +-
3411 arch/x86/kernel/kgdb.c | 4 +-
3412 scripts/gcc-plugins/constify_plugin.c | 9 +-
3413 .../disable_size_overflow_hash.data | 7 +-
3414 .../size_overflow_plugin/size_overflow_hash.data | 13545 +++++++++----------
3415 5 files changed, 6580 insertions(+), 6987 deletions(-)
3416
3417commit 59774b19cbe7ea87915d659d4711c830ce360e36
3418Author: Brad Spengler <spender@grsecurity.net>
3419Date: Sat Jul 23 18:47:31 2016 -0400
3420
3421 Allow 'perf' to be used as a privileged user by making the default
3422 kptr_restrict setting 1 with HIDESYM (rather than the previous 2).
3423 To prevent abuse from loggers (like the adb case) add CAP_SYS_ADMIN
3424 to the kptr_restrict=1 case. It can always be set to 2 if the user
3425 wishes.
3426
3427 kernel/sysctl.c | 2 +-
3428 lib/vsprintf.c | 5 ++++-
3429 2 files changed, 5 insertions(+), 2 deletions(-)
3430
3431commit 191fac3a4900d3e033969952d99b79cfa2525f30
3432Author: Brad Spengler <spender@grsecurity.net>
3433Date: Sat Jul 23 14:56:39 2016 -0400
3434
3435 Force OABI_COMPAT off, it's full of privesc vulns
3436
3437 arch/arm/Kconfig | 1 +
3438 1 file changed, 1 insertion(+)
3439
3440commit 4a983bdd1886eb2068c3fccd0d95358ff3b3eee1
3441Author: Brad Spengler <spender@grsecurity.net>
3442Date: Sat Jul 23 10:44:43 2016 -0400
3443
3444 Stop logging RLIMIT_NICE denials, just produces log spam
3445
3446 grsecurity/gracl_res.c | 10 ++++++++--
3447 1 file changed, 8 insertions(+), 2 deletions(-)
3448
975bba35
PK
3449commit 84f2bc67492f30f06520497a9bb16c0a2e3103df
3450Author: Brad Spengler <spender@grsecurity.net>
3451Date: Tue Jul 19 20:13:30 2016 -0400
3452
3453 Revert to previous size_overflow hash table temporarily while the
3454 root causes of recent FPs are worked out
3455
3456 .../disable_size_overflow_hash.data | 7 +-
3457 .../size_overflow_plugin/size_overflow_hash.data | 13743 +++++++++----------
3458 2 files changed, 6845 insertions(+), 6905 deletions(-)
3459
3460commit ea2b9616253f017edf97e4b86e82d6c89df17c4d
3461Merge: e52044e cd66132
3462Author: Brad Spengler <spender@grsecurity.net>
3463Date: Tue Jul 19 19:21:52 2016 -0400
3464
3465 Merge branch 'pax-test' into grsec-test
3466
3467commit cd661322f3b91c6fd6fee4a6a5907b054a70a5f7
3468Author: Brad Spengler <spender@grsecurity.net>
3469Date: Tue Jul 19 19:14:36 2016 -0400
3470
3471 Update to pax-linux-4.6.4-test15.patch:
3472 - updated the size overflow hash table from grsecurity
3473 - fixed a few size overflow false positives in the tcp timestamp code, reported by Toralf Förster and debrouxl (https://forums.grsecurity.net/viewtopic.php?f=3&t=4514)
3474
3475 .../disable_size_overflow_hash.data | 7 +-
3476 .../size_overflow_plugin/size_overflow_hash.data | 850 +++++++++++++++++----
3477 2 files changed, 694 insertions(+), 163 deletions(-)
3478
53dc8d02
PK
3479commit e52044e34a92f944b99e9219147617dc7449a675
3480Author: Brad Spengler <spender@grsecurity.net>
3481Date: Mon Jul 18 21:25:15 2016 -0400
3482
3483 Update size_overflow hash table
3484
3485 .../size_overflow_plugin/size_overflow_hash.data | 466 +++++++++++++++++----
3486 1 file changed, 382 insertions(+), 84 deletions(-)
3487
3488commit 27ed9167fb98fe9f9e75aace6f651ff814a189a5
3489Author: Brad Spengler <spender@grsecurity.net>
3490Date: Mon Jul 18 21:04:42 2016 -0400
3491
3492 Update size_overflow hash table
3493
3494 .../gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 12 ++++++++----
3495 1 file changed, 8 insertions(+), 4 deletions(-)
3496
3497commit b0a1f25a251b7c1c582fa3a95605654f8da33193
3498Author: Jann Horn <jann@thejh.net>
3499Date: Fri Sep 11 21:39:33 2015 +0200
3500
3501 xfs: fix type confusion in xfs_ioc_swapext
3502
3503 Without this check, the following XFS_I invocations would return bad
3504 pointers when used on non-XFS inodes (perhaps pointers into preceding
3505 allocator chunks).
3506
3507 This could be used by an attacker to trick xfs_swap_extents into
3508 performing locking operations on attacker-chosen structures in kernel
3509 memory, potentially leading to code execution in the kernel. (I have
3510 not investigated how likely this is to be usable for an attack in
3511 practice.)
3512
3513 Signed-off-by: Jann Horn <jann@thejh.net>
3514 Cc: Andy Lutomirski <luto@amacapital.net>
3515 Cc: Dave Chinner <david@fromorbit.com>
3516 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3517
3518 fs/xfs/xfs_ioctl.c | 6 ++++++
3519 1 file changed, 6 insertions(+)
3520
3521commit 01e9e48be783cefbe69ff9241ab678de69eaab5b
3522Merge: bd6d599 c421d76
3523Author: Brad Spengler <spender@grsecurity.net>
3524Date: Mon Jul 18 20:18:27 2016 -0400
3525
3526 Merge branch 'pax-test' into grsec-test
3527
3528commit c421d76c43d1840ab72bf2cd414e61ee0581e80b
3529Author: Brad Spengler <spender@grsecurity.net>
3530Date: Mon Jul 18 20:04:22 2016 -0400
3531
3532 Update to pax-linux-4.6.4-test14.patch:
3533 - Emese regenerated the size overflow hash table
3534 - fixed a few more section mismatches detected in LTO mode
3535 - reworked how KERNEXEC coexists with upstream's DEBUG_RODATA
3536 - reworked the KERNEXEC plugin configuration, read the Kconfig help!
3537 - simplified the constify plugin a bit
3538 - fixed an integer truncation bug in pnp_add_dma_resource caught by the size overflow plugin, reported by Thore Bödecker (https://forums.grsecurity.net/viewtopic.php?f=3&t=4511 and https://bugzilla.kernel.org/show_bug.cgi?id=123211)
3539 - worked around an integer conversion problem in drbd caught by the size overflow plugin, reported by Georg Weiss (https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 and https://bugs.gentoo.org/show_bug.cgi?id=588624)
3540 - fixed !KERNEXEC boot crash on x86, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4512)
3541 - fixed compile warnings triggered by the __SYSCALL_DEFINEx macro
3542
3543 arch/mips/Kbuild | 2 +-
3544 arch/mips/include/asm/irq.h | 1 -
3545 arch/sparc/include/asm/atomic_64.h | 6 +
3546 arch/sparc/kernel/prom_common.c | 2 +-
3547 arch/sparc/lib/atomic_64.S | 2 +-
3548 arch/sparc/lib/ksyms.c | 4 +-
3549 arch/x86/entry/entry_64.S | 2 +-
3550 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
3551 arch/x86/kernel/alternative.c | 21 +
3552 arch/x86/kernel/cpu/common.c | 4 +
3553 arch/x86/platform/olpc/olpc_dt.c | 2 +-
3554 drivers/block/drbd/drbd_int.h | 4 +-
3555 drivers/gpu/drm/sti/sti_hda.c | 4 +-
3556 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
3557 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
3558 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
3559 drivers/hwmon/applesmc.c | 2 +-
3560 drivers/iommu/io-pgtable-arm.c | 2 +-
3561 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
3562 drivers/leds/leds-clevo-mail.c | 2 +-
3563 drivers/leds/leds-ss4200.c | 2 +-
3564 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
3565 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
3566 drivers/platform/chrome/chromeos_laptop.c | 2 +-
3567 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
3568 drivers/pnp/base.h | 2 +-
3569 drivers/pnp/resource.c | 4 +-
3570 fs/exec.c | 20 +-
3571 include/drm/drm_modeset_helper_vtables.h | 1 +
3572 include/linux/syscalls.h | 8 +-
3573 mm/slab_common.c | 6 +
3574 mm/slob.c | 44 +-
3575 mm/slub.c | 7 +
3576 scripts/Makefile.gcc-plugins | 4 +-
3577 scripts/gcc-plugins/constify_plugin.c | 10 +-
3578 .../size_overflow_plugin/size_overflow_hash.data | 13633 +++++++++----------
3579 security/Kconfig | 63 +-
3580 37 files changed, 6934 insertions(+), 6953 deletions(-)
3581
3582commit bd6d599943a777b93600dd4a43bbeea5dde2dfa0
3583Author: Brad Spengler <spender@grsecurity.net>
3584Date: Sun Jul 17 17:18:15 2016 -0400
3585
3586 Ensure current state is set to TASK_RUNNING before doing a copy on the RBAC learning read side
3587
3588 grsecurity/gracl_learn.c | 6 ++++--
3589 kernel/sched/core.c | 2 +-
3590 2 files changed, 5 insertions(+), 3 deletions(-)
3591
3592commit 0f2e7d90efc7eeff655d7cc2c15838497f8c0513
3593Author: Brad Spengler <spender@grsecurity.net>
3594Date: Fri Jul 15 15:29:41 2016 -0400
3595
3596 Force that BUG() be enabled in the kernel config if grsecurity is enabled
3597 Suggested by Kees Cook
3598
3599 security/Kconfig | 1 +
3600 1 file changed, 1 insertion(+)
3601
3602commit 3efe62268d831fc5c89a64b8ff1496d2b912ebf6
3603Author: Brad Spengler <spender@grsecurity.net>
3604Date: Thu Jul 14 21:14:55 2016 -0400
3605
3606 randomize layout of two more structs
3607
3608 include/linux/cdev.h | 2 +-
3609 include/linux/fs.h | 2 +-
3610 2 files changed, 2 insertions(+), 2 deletions(-)
3611
c717aff4
PK
3612commit 58c0443674275163e4d488f890ba1b985d13a4b0
3613Author: Brad Spengler <spender@grsecurity.net>
3614Date: Mon Jul 11 21:30:57 2016 -0400
3615
3616 Temporary workaround for size_overflow detection reported at:
3617 https://forums.grsecurity.net/viewtopic.php?f=3&t=4510
3618 by brainatwork
3619
3620 drivers/block/drbd/drbd_int.h | 4 ++--
3621 1 file changed, 2 insertions(+), 2 deletions(-)
3622
3623commit aa1f32f7a62f394d1f90c2d9952befdd5294c088
3624Author: Brad Spengler <spender@grsecurity.net>
3625Date: Mon Jul 11 21:18:20 2016 -0400
3626
3627 Update size_overflow hash table
3628
3629 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
3630 1 file changed, 1 insertion(+)
3631
3632commit 329fa438e13041fda3dcd292adf2aeb1c008c72c
3633Author: Jeff Mahoney <jeffm@suse.com>
3634Date: Tue Jul 5 17:32:30 2016 -0400
3635
3636 ecryptfs: don't allow mmap when the lower fs doesn't support it
3637
3638 There are legitimate reasons to disallow mmap on certain files, notably
3639 in sysfs or procfs. We shouldn't emulate mmap support on file systems
3640 that don't offer support natively.
3641
3642 CVE-2016-1583
3643
3644 Signed-off-by: Jeff Mahoney <jeffm@suse.com>
3645 Cc: stable@vger.kernel.org
3646 [tyhicks: clean up f_op check by using ecryptfs_file_to_lower()]
3647 Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
3648
3649 fs/ecryptfs/file.c | 15 ++++++++++++++-
3650 1 file changed, 14 insertions(+), 1 deletion(-)
3651
3652commit 5b86b77c32a55ebc8b441ac71839bb50012e505a
3653Author: Vegard Nossum <vegard.nossum@oracle.com>
3654Date: Thu Jul 7 13:41:11 2016 -0700
3655
3656 apparmor: fix oops, validate buffer size in apparmor_setprocattr()
3657
3658 When proc_pid_attr_write() was changed to use memdup_user apparmor's
3659 (interface violating) assumption that the setprocattr buffer was always
3660 a single page was violated.
3661
3662 The size test is not strictly speaking needed as proc_pid_attr_write()
3663 will reject anything larger, but for the sake of robustness we can keep
3664 it in.
3665
3666 SMACK and SELinux look safe to me, but somebody else should probably
3667 have a look just in case.
3668
3669 Based on original patch from Vegard Nossum <vegard.nossum@oracle.com>
3670 modified for the case that apparmor provides null termination.
3671
3672 Fixes: bb646cdb12e75d82258c2f2e7746d5952d3e321a
3673 Reported-by: Vegard Nossum <vegard.nossum@oracle.com>
3674 Cc: Al Viro <viro@zeniv.linux.org.uk>
3675 Cc: John Johansen <john.johansen@canonical.com>
3676 Cc: Paul Moore <paul@paul-moore.com>
3677 Cc: Stephen Smalley <sds@tycho.nsa.gov>
3678 Cc: Eric Paris <eparis@parisplace.org>
3679 Cc: Casey Schaufler <casey@schaufler-ca.com>
3680 Cc: stable@kernel.org
3681 Signed-off-by: John Johansen <john.johansen@canonical.com>
3682 Reviewed-by: Tyler Hicks <tyhicks@canonical.com>
3683 Signed-off-by: James Morris <james.l.morris@oracle.com>
3684
3685 security/apparmor/lsm.c | 36 +++++++++++++++++++-----------------
3686 1 file changed, 19 insertions(+), 17 deletions(-)
3687
3688commit cf7f94ad6c32ff91363641573a64c85f4877e290
3689Merge: 7765cd9 50212d6
3690Author: Brad Spengler <spender@grsecurity.net>
3691Date: Mon Jul 11 18:39:35 2016 -0400
3692
3693 Merge branch 'pax-test' into grsec-test
3694
3695commit 50212d610aeb6ced453e1835c169c46acdf3940d
3696Merge: 98d6186 310ca59
3697Author: Brad Spengler <spender@grsecurity.net>
3698Date: Mon Jul 11 18:39:08 2016 -0400
3699
3700 Merge branch 'linux-4.6.y' into pax-test
3701
344a2ed0
PK
3702commit 7765cd90c911e58959451529995ea44b7a2271d6
3703Author: Brad Spengler <spender@grsecurity.net>
3704Date: Thu Jul 7 07:12:54 2016 -0400
3705
3706 Compile fix reported by adminwset on the forums:
3707 https://forums.grsecurity.net/viewtopic.php?t=4507&p=16420#p16420
3708
3709 fs/proc/task_mmu.c | 2 +-
3710 1 file changed, 1 insertion(+), 1 deletion(-)
3711
cab16a98
PK
3712commit c94fbc6f47fdae9a2dcf29d3048c8da8752dbbdf
3713Author: Brad Spengler <spender@grsecurity.net>
3714Date: Wed Jul 6 21:11:33 2016 -0400
3715
3716 compile fix
3717
3718 arch/x86/mm/init_32.c | 1 -
3719 1 file changed, 1 deletion(-)
3720
3721commit ee4f4cdd26864ac40ac22b4a3b88f284a6d057d0
3722Author: Miklos Szeredi <mszeredi@redhat.com>
3723Date: Wed Jun 29 16:03:55 2016 +0200
3724
3725 ovl: get_write_access() in truncate
3726
3727 When truncating a file we should check write access on the underlying
3728 inode. And we should do so on the lower file as well (before copy-up) for
3729 consistency.
3730
3731 Original patch and test case by Aihua Zhang.
3732
3733 - - >o >o - - test.c - - >o >o - -
3734 #include <stdio.h>
3735 #include <errno.h>
3736 #include <unistd.h>
3737
3738 int main(int argc, char *argv[])
3739 {
3740 int ret;
3741
3742 ret = truncate(argv[0], 4096);
3743 if (ret != -1) {
3744 fprintf(stderr, "truncate(argv[0]) should have failed\n");
3745 return 1;
3746 }
3747 if (errno != ETXTBSY) {
3748 perror("truncate(argv[0])");
3749 return 1;
3750 }
3751
3752 return 0;
3753 }
3754 - - >o >o - - >o >o - - >o >o - -
3755
3756 Reported-by: Aihua Zhang <zhangaihua1@huawei.com>
3757 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
3758 Cc: <stable@vger.kernel.org>
3759
3760 fs/overlayfs/inode.c | 21 +++++++++++++++++++++
3761 1 file changed, 21 insertions(+)
3762
3763commit 4585d082282707fbe91025c987bd8cef4152196d
3764Author: Vivek Goyal <vgoyal@redhat.com>
3765Date: Fri Jul 1 10:02:44 2016 -0400
3766
3767 ovl: warn instead of error if d_type is not supported
3768
3769 overlay needs underlying fs to support d_type. Recently I put in a
3770 patch in to detect this condition and started failing mount if
3771 underlying fs did not support d_type.
3772
3773 But this breaks existing configurations over kernel upgrade. Those who
3774 are running docker (partially broken configuration) with xfs not
3775 supporting d_type, are surprised that after kernel upgrade docker does
3776 not run anymore.
3777
3778 https://github.com/docker/docker/issues/22937#issuecomment-229881315
3779
3780 So instead of erroring out, detect broken configuration and warn
3781 about it. This should allow existing docker setups to continue
3782 working after kernel upgrade.
3783
3784 Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
3785 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
3786 Fixes: 45aebeaf4f67 ("ovl: Ensure upper filesystem supports d_type")
3787 Cc: <stable@vger.kernel.org> 4.6
3788
3789 fs/overlayfs/super.c | 12 +++++++-----
3790 1 file changed, 7 insertions(+), 5 deletions(-)
3791
3792commit 97bb95801d1ce86dafd1a59483803aba5b93e7c0
3793Author: Randy Dunlap <rdunlap@infradead.org>
3794Date: Wed Jul 6 16:06:53 2016 -0700
3795
3796 init/Kconfig: keep Expert users menu together
3797
3798 The "expert" menu was broken (split) such that all entries in it after
3799 KALLSYMS were displayed in the "General setup" area instead of in the
3800 "Expert users" area. Fix this by adding one kconfig dependency.
3801
3802 Yes, the Expert users menu is fragile. Problems like this have happened
3803 several times in the past. I will attempt to isolate the Expert users
3804 menu if there is interest in that.
3805
3806 Fixes: 4d5d5664c900 ("x86: kallsyms: disable absolute percpu symbols on !SMP")
3807 Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
3808 Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
3809 Cc: stable@vger.kernel.org # 4.6
3810 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3811
3812 init/Kconfig | 1 +
3813 1 file changed, 1 insertion(+)
3814
3815commit 616a19ea32197667494240e8afc0de98d28fdd47
3816Merge: 769cc1b 98d6186
3817Author: Brad Spengler <spender@grsecurity.net>
3818Date: Wed Jul 6 20:41:51 2016 -0400
3819
3820 Merge branch 'pax-test' into grsec-test
3821
3822commit 98d61867ac6a18500bbd9771678138154869cec3
3823Author: Brad Spengler <spender@grsecurity.net>
3824Date: Wed Jul 6 20:29:35 2016 -0400
3825
3826 Update to pax-linux-4.6.3-test10.patch:
3827 - fixed a size overflow false positive in xfrm4_beet_output and xfrm6_beet_output, by Mathias Krause <minipli@ld-linux.so>
3828 - fixed UEFI boot regression under KERNEXEC, reported by Yves-Alexis Perez <corsac@corsac.net> and x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4502)
3829 - fixed a few constification related compile errors on arm/mips, by spender
3830 - updated the size overflow hash table from grsecurity
3831 - fixed an integer truncation bug in __ioremap_caller caught by the size overflow plugin
3832
3833 arch/arm/mach-mmp/mmp2.c | 4 +-
3834 arch/arm/mach-mmp/pxa910.c | 4 +-
3835 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
3836 arch/arm/mm/fault.c | 2 +-
3837 arch/x86/include/asm/efi.h | 5 +
3838 arch/x86/include/asm/pgtable.h | 2 +-
3839 arch/x86/mm/dump_pagetables.c | 32 +++-
3840 arch/x86/mm/init_32.c | 55 +++---
3841 arch/x86/mm/init_64.c | 12 +-
3842 arch/x86/mm/ioremap.c | 2 +-
3843 arch/x86/mm/pageattr.c | 2 +-
3844 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
3845 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
3846 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
3847 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
3848 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
3849 drivers/gpu/drm/sti/sti_vid.c | 4 +-
3850 drivers/irqchip/irq-mmp.c | 2 +-
3851 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
3852 include/linux/irqchip/mmp.h | 2 +-
3853 net/ipv4/xfrm4_mode_beet.c | 2 +-
3854 net/ipv6/xfrm6_mode_beet.c | 2 +-
3855 .../size_overflow_plugin/size_overflow_hash.data | 203 +++++++++++++++++----
3856 23 files changed, 280 insertions(+), 91 deletions(-)
3857
3858commit 769cc1b850f164d9fd9284898295eb616896d66b
3859Author: Brad Spengler <spender@grsecurity.net>
3860Date: Wed Jul 6 20:08:29 2016 -0400
3861
3862 Fix bug in RBAC learning reported by Andrew Flannery
3863 Nolog/noaudit-type capability checks were handled in a separate
3864 function which did not check if the requestor had the capability in
3865 their effective set. This would cause privileged processes to be
3866 denied use of their capabilities in the small number of instances
3867 these kinds of checks were used (for ptrace_may_access() etc, which
3868 get used in deciding if privileged processes can bypass /proc
3869 restrictions) only when RBAC learning was enabled on the process.
3870
3871 Remove some code duplication in the process of fixing the bug.
3872
3873 grsecurity/gracl_cap.c | 49 +++++++++------------------------------------
3874 grsecurity/grsec_disabled.c | 2 +-
3875 grsecurity/grsec_exec.c | 9 ++++-----
3876 include/linux/grsecurity.h | 4 ++--
3877 kernel/capability.c | 2 +-
3878 kernel/sys.c | 4 ++--
3879 6 files changed, 19 insertions(+), 51 deletions(-)
3880
538d5a32
PK
3881commit 244fda357c13b44ac2d174713205863c552eb30d
3882Author: Brad Spengler <spender@grsecurity.net>
3883Date: Wed Jul 6 07:19:26 2016 -0400
3884
3885 Compile fix for recent /proc/pid/mem changes, reported by adminwset at
3886 https://forums.grsecurity.net/viewtopic.php?t=4505&p=16415#p16415
3887
3888 fs/proc/base.c | 2 +-
3889 fs/proc/internal.h | 2 +-
3890 include/linux/sched.h | 2 ++
3891 3 files changed, 4 insertions(+), 2 deletions(-)
3892
9c278dac 3893commit 5bd1344d3f28c5402bcd85972bb520a5baaf612c
439670df 3894Author: Brad Spengler <spender@grsecurity.net>
9c278dac 3895Date: Sun Jul 3 21:27:25 2016 -0400
439670df 3896
9c278dac 3897 Initial import of grsecurity for Linux 4.6.3
46a7b6df 3898
105ce89b
PK
3899 Documentation/dontdiff | 2 +
3900 Documentation/kernel-parameters.txt | 11 +
3901 Documentation/sysctl/kernel.txt | 15 +
3902 Makefile | 5 +-
3903 arch/alpha/include/asm/cache.h | 4 +-
3904 arch/alpha/kernel/osf_sys.c | 12 +-
3905 arch/arc/Kconfig | 1 +
3906 arch/arm/Kconfig | 1 +
3907 arch/arm/Kconfig.debug | 1 +
3908 arch/arm/include/asm/thread_info.h | 7 +-
3909 arch/arm/kernel/entry-common.S | 8 +-
3910 arch/arm/kernel/process.c | 4 +-
3911 arch/arm/kernel/ptrace.c | 9 +
3912 arch/arm/kernel/traps.c | 7 +-
9c278dac
PK
3913 arch/arm/mach-mmp/mmp2.c | 4 +-
3914 arch/arm/mach-mmp/pxa910.c | 4 +-
3915 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
105ce89b 3916 arch/arm/mm/Kconfig | 4 +-
9c278dac
PK
3917 arch/arm/mm/alignment.c | 24 +-
3918 arch/arm/mm/fault.c | 42 +-
105ce89b
PK
3919 arch/arm/mm/mmap.c | 8 +-
3920 arch/arm/net/bpf_jit_32.c | 51 +-
3921 arch/arm64/Kconfig.debug | 1 +
3922 arch/avr32/include/asm/cache.h | 4 +-
3923 arch/blackfin/Kconfig.debug | 1 +
3924 arch/blackfin/include/asm/cache.h | 3 +-
3925 arch/cris/include/arch-v10/arch/cache.h | 3 +-
3926 arch/cris/include/arch-v32/arch/cache.h | 3 +-
3927 arch/frv/include/asm/cache.h | 3 +-
3928 arch/frv/mm/elf-fdpic.c | 4 +-
3929 arch/hexagon/include/asm/cache.h | 6 +-
3930 arch/ia64/Kconfig | 1 +
3931 arch/ia64/include/asm/cache.h | 3 +-
3932 arch/ia64/kernel/sys_ia64.c | 2 +
3933 arch/ia64/mm/hugetlbpage.c | 2 +
3934 arch/m32r/include/asm/cache.h | 4 +-
3935 arch/m68k/include/asm/cache.h | 4 +-
3936 arch/metag/mm/hugetlbpage.c | 1 +
3937 arch/microblaze/include/asm/cache.h | 3 +-
9c278dac 3938 arch/mips/Kbuild | 2 +-
105ce89b 3939 arch/mips/Kconfig | 1 +
9c278dac 3940 arch/mips/include/asm/irq.h | 1 -
105ce89b
PK
3941 arch/mips/include/asm/thread_info.h | 11 +-
3942 arch/mips/kernel/irq.c | 3 +
3943 arch/mips/kernel/ptrace.c | 9 +
3944 arch/mips/mm/mmap.c | 4 +-
3945 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
3946 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
105ce89b
PK
3947 arch/openrisc/include/asm/cache.h | 4 +-
3948 arch/parisc/include/asm/cache.h | 3 +
3949 arch/parisc/kernel/sys_parisc.c | 4 +
3950 arch/powerpc/Kconfig | 1 +
3951 arch/powerpc/include/asm/cache.h | 4 +-
3952 arch/powerpc/include/asm/thread_info.h | 5 +-
3953 arch/powerpc/kernel/Makefile | 2 +
3954 arch/powerpc/kernel/irq.c | 3 +
3955 arch/powerpc/kernel/process.c | 10 +-
3956 arch/powerpc/kernel/ptrace.c | 14 +
3957 arch/powerpc/kernel/traps.c | 5 +
3958 arch/powerpc/mm/slice.c | 2 +-
3959 arch/s390/Kconfig.debug | 1 +
3960 arch/s390/include/asm/cache.h | 4 +-
3961 arch/score/include/asm/cache.h | 4 +-
3962 arch/sh/include/asm/cache.h | 3 +-
3963 arch/sh/mm/mmap.c | 6 +-
9c278dac 3964 arch/sparc/include/asm/atomic_64.h | 5 +
105ce89b
PK
3965 arch/sparc/include/asm/cache.h | 4 +-
3966 arch/sparc/include/asm/pgalloc_64.h | 1 +
3967 arch/sparc/include/asm/thread_info_64.h | 8 +-
3968 arch/sparc/kernel/process_32.c | 6 +-
3969 arch/sparc/kernel/process_64.c | 8 +-
3970 arch/sparc/kernel/ptrace_64.c | 14 +
3971 arch/sparc/kernel/sys_sparc_64.c | 8 +-
3972 arch/sparc/kernel/syscalls.S | 8 +-
3973 arch/sparc/kernel/traps_32.c | 8 +-
3974 arch/sparc/kernel/traps_64.c | 28 +-
3975 arch/sparc/kernel/unaligned_64.c | 2 +-
9c278dac
PK
3976 arch/sparc/lib/atomic_64.S | 2 +-
3977 arch/sparc/lib/ksyms.c | 4 +-
105ce89b
PK
3978 arch/sparc/mm/fault_64.c | 2 +-
3979 arch/sparc/mm/hugetlbpage.c | 15 +-
3980 arch/tile/Kconfig | 1 +
3981 arch/tile/include/asm/cache.h | 3 +-
3982 arch/tile/mm/hugetlbpage.c | 2 +
3983 arch/um/include/asm/cache.h | 3 +-
3984 arch/unicore32/include/asm/cache.h | 6 +-
3985 arch/x86/Kconfig | 21 +
3986 arch/x86/Kconfig.debug | 2 +
105ce89b
PK
3987 arch/x86/entry/common.c | 14 +
3988 arch/x86/entry/entry_32.S | 2 +-
3989 arch/x86/entry/entry_64.S | 2 +-
3990 arch/x86/ia32/ia32_aout.c | 2 +
3991 arch/x86/include/asm/floppy.h | 20 +-
3992 arch/x86/include/asm/fpu/types.h | 69 +-
3993 arch/x86/include/asm/io.h | 2 +-
3994 arch/x86/include/asm/page.h | 12 +-
3995 arch/x86/include/asm/paravirt_types.h | 21 +-
3996 arch/x86/include/asm/processor.h | 12 +-
3997 arch/x86/include/asm/thread_info.h | 6 +-
3998 arch/x86/kernel/dumpstack.c | 10 +-
3999 arch/x86/kernel/dumpstack_32.c | 2 +-
4000 arch/x86/kernel/dumpstack_64.c | 2 +-
4001 arch/x86/kernel/ioport.c | 13 +
4002 arch/x86/kernel/irq_32.c | 3 +
4003 arch/x86/kernel/irq_64.c | 4 +
4004 arch/x86/kernel/ldt.c | 18 +
9c278dac 4005 arch/x86/kernel/msr.c | 12 +
105ce89b
PK
4006 arch/x86/kernel/ptrace.c | 14 +
4007 arch/x86/kernel/signal.c | 9 +-
4008 arch/x86/kernel/sys_i386_32.c | 9 +-
4009 arch/x86/kernel/sys_x86_64.c | 8 +-
4010 arch/x86/kernel/traps.c | 5 +
4011 arch/x86/kernel/verify_cpu.S | 1 +
4012 arch/x86/kernel/vm86_32.c | 15 +
4013 arch/x86/mm/fault.c | 12 +-
4014 arch/x86/mm/hugetlbpage.c | 15 +-
9c278dac
PK
4015 arch/x86/mm/init.c | 51 +-
4016 arch/x86/mm/init_32.c | 10 +-
105ce89b
PK
4017 arch/x86/net/bpf_jit_comp.c | 4 +
4018 arch/x86/platform/efi/efi_64.c | 2 +-
4019 arch/x86/xen/Kconfig | 1 +
4020 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
4021 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
4022 crypto/scatterwalk.c | 10 +-
4023 drivers/acpi/acpica/hwxfsleep.c | 11 +-
4024 drivers/acpi/custom_method.c | 4 +
4025 drivers/block/cciss.h | 30 +-
4026 drivers/block/smart1,2.h | 40 +-
4027 drivers/cdrom/cdrom.c | 2 +-
4028 drivers/char/Kconfig | 4 +-
4029 drivers/char/genrtc.c | 1 +
4030 drivers/char/mem.c | 17 +
4031 drivers/char/random.c | 5 +-
4032 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
105ce89b 4033 drivers/firewire/ohci.c | 4 +
9c278dac
PK
4034 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 80 +-
4035 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
4036 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
4037 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
4038 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
4039 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
4040 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
105ce89b 4041 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
9c278dac
PK
4042 drivers/gpu/drm/sti/sti_cursor.c | 6 +-
4043 drivers/gpu/drm/sti/sti_dvo.c | 6 +-
4044 drivers/gpu/drm/sti/sti_gdp.c | 6 +-
4045 drivers/gpu/drm/sti/sti_hda.c | 6 +-
4046 drivers/gpu/drm/sti/sti_hdmi.c | 6 +-
4047 drivers/gpu/drm/sti/sti_hqvdp.c | 6 +-
4048 drivers/gpu/drm/sti/sti_mixer.c | 6 +-
4049 drivers/gpu/drm/sti/sti_tvout.c | 6 +-
4050 drivers/gpu/drm/sti/sti_vid.c | 6 +-
4051 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
105ce89b
PK
4052 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
4053 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
4054 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
4055 drivers/hid/hid-wiimote-debug.c | 2 +-
9c278dac
PK
4056 drivers/hid/usbhid/hiddev.c | 10 +-
4057 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 160 +-
4058 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
105ce89b 4059 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
105ce89b
PK
4060 drivers/iommu/Kconfig | 1 +
4061 drivers/iommu/amd_iommu.c | 14 +-
9c278dac 4062 drivers/irqchip/irq-mmp.c | 2 +-
105ce89b
PK
4063 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
4064 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
9c278dac 4065 drivers/isdn/gigaset/usb-gigaset.c | 34 +-
105ce89b
PK
4066 drivers/isdn/i4l/isdn_concap.c | 6 +-
4067 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
105ce89b
PK
4068 drivers/md/bcache/Kconfig | 1 +
4069 drivers/md/raid5.c | 8 +
4070 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
4071 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
4072 drivers/media/radio/radio-cadet.c | 5 +-
4073 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
4074 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
4075 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
9c278dac 4076 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
105ce89b
PK
4077 drivers/message/fusion/mptbase.c | 9 +
4078 drivers/misc/sgi-xp/xp_main.c | 12 +-
9c278dac
PK
4079 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 6 +-
4080 drivers/mtd/nand/brcmnand/iproc_nand.c | 8 +-
105ce89b 4081 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
105ce89b
PK
4082 drivers/net/wan/lmc/lmc_media.c | 97 +-
4083 drivers/net/wan/z85230.c | 24 +-
4084 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
4085 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
4086 drivers/pci/proc.c | 9 +
4087 drivers/platform/x86/asus-wmi.c | 12 +
4088 drivers/rtc/rtc-dev.c | 3 +
4089 drivers/scsi/bfa/bfa_fcs.c | 19 +-
4090 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
4091 drivers/scsi/bfa/bfa_modules.h | 12 +-
105ce89b 4092 drivers/scsi/hpsa.h | 40 +-
9c278dac 4093 drivers/staging/lustre/lnet/libcfs/module.c | 10 +-
105ce89b 4094 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
105ce89b
PK
4095 drivers/staging/wilc1000/host_interface.h | 1 +
4096 drivers/staging/wilc1000/wilc_spi.c | 1 +
4097 drivers/tty/serial/uartlite.c | 4 +-
4098 drivers/tty/sysrq.c | 2 +-
4099 drivers/tty/tty_io.c | 4 +
4100 drivers/tty/vt/keyboard.c | 22 +-
4101 drivers/uio/uio.c | 6 +-
9c278dac 4102 drivers/usb/core/devio.c | 9 +-
105ce89b
PK
4103 drivers/usb/core/hub.c | 5 +
4104 drivers/usb/gadget/function/f_uac1.c | 1 +
4105 drivers/usb/gadget/function/u_uac1.c | 1 +
4106 drivers/usb/host/hwa-hc.c | 9 +-
105ce89b
PK
4107 drivers/usb/usbip/vhci_sysfs.c | 2 +-
4108 drivers/video/fbdev/arcfb.c | 2 +-
4109 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
4110 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
4111 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
4112 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
4113 drivers/xen/xenfs/xenstored.c | 5 +
4114 firmware/Makefile | 2 +
4115 firmware/WHENCE | 20 +-
4116 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
4117 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
4118 fs/attr.c | 4 +
4119 fs/autofs4/waitq.c | 9 +
4120 fs/binfmt_aout.c | 7 +
4121 fs/binfmt_elf.c | 40 +-
4122 fs/compat.c | 20 +-
4123 fs/coredump.c | 17 +-
4124 fs/dcache.c | 3 +
4125 fs/debugfs/inode.c | 19 +-
9c278dac 4126 fs/exec.c | 249 +-
105ce89b
PK
4127 fs/ext2/balloc.c | 4 +-
4128 fs/ext2/super.c | 8 +-
4129 fs/ext4/balloc.c | 4 +-
4130 fs/ext4/extents.c | 2 +-
4131 fs/fcntl.c | 4 +
4132 fs/fhandle.c | 3 +-
4133 fs/file.c | 4 +
4134 fs/filesystems.c | 4 +
4135 fs/fs_struct.c | 20 +-
4136 fs/hugetlbfs/inode.c | 5 +-
4137 fs/inode.c | 8 +-
4138 fs/kernfs/dir.c | 6 +
4139 fs/mount.h | 4 +-
9c278dac 4140 fs/namei.c | 292 +-
105ce89b 4141 fs/namespace.c | 24 +
9c278dac
PK
4142 fs/nfsd/nfs2acl.c | 20 +-
4143 fs/nfsd/nfs3acl.c | 16 +-
4144 fs/nfsd/nfs4acl.c | 16 +-
105ce89b
PK
4145 fs/nfsd/nfscache.c | 2 +-
4146 fs/open.c | 38 +
4147 fs/overlayfs/inode.c | 3 +
4148 fs/overlayfs/super.c | 6 +-
4149 fs/pipe.c | 2 +-
9c278dac 4150 fs/posix_acl.c | 61 +-
105ce89b
PK
4151 fs/proc/Kconfig | 10 +-
4152 fs/proc/array.c | 67 +-
9c278dac 4153 fs/proc/base.c | 193 +-
105ce89b
PK
4154 fs/proc/cmdline.c | 4 +
4155 fs/proc/devices.c | 4 +
4156 fs/proc/fd.c | 13 +-
4157 fs/proc/generic.c | 64 +
4158 fs/proc/inode.c | 17 +
9c278dac 4159 fs/proc/internal.h | 18 +-
105ce89b
PK
4160 fs/proc/interrupts.c | 4 +
4161 fs/proc/kcore.c | 3 +
4162 fs/proc/proc_net.c | 31 +
4163 fs/proc/proc_sysctl.c | 52 +-
4164 fs/proc/root.c | 8 +
4165 fs/proc/stat.c | 69 +-
9c278dac
PK
4166 fs/proc/task_mmu.c | 85 +-
4167 fs/proc/task_nommu.c | 2 +-
105ce89b
PK
4168 fs/readdir.c | 19 +
4169 fs/reiserfs/item_ops.c | 24 +-
4170 fs/reiserfs/super.c | 4 +
4171 fs/select.c | 2 +
9c278dac 4172 fs/seq_file.c | 31 +-
105ce89b
PK
4173 fs/stat.c | 20 +-
4174 fs/sysfs/dir.c | 30 +-
4175 fs/utimes.c | 7 +
4176 fs/xattr.c | 26 +-
9c278dac
PK
4177 fs/xfs/xfs_icache.c | 60 +-
4178 fs/xfs/xfs_inode.c | 13 +
105ce89b
PK
4179 grsecurity/Kconfig | 1205 ++++
4180 grsecurity/Makefile | 54 +
4181 grsecurity/gracl.c | 2757 +++++++++
4182 grsecurity/gracl_alloc.c | 105 +
4183 grsecurity/gracl_cap.c | 127 +
4184 grsecurity/gracl_compat.c | 269 +
4185 grsecurity/gracl_fs.c | 448 ++
9c278dac 4186 grsecurity/gracl_ip.c | 387 ++
105ce89b
PK
4187 grsecurity/gracl_learn.c | 207 +
4188 grsecurity/gracl_policy.c | 1784 ++++++
4189 grsecurity/gracl_res.c | 68 +
9c278dac 4190 grsecurity/gracl_segv.c | 306 +
105ce89b
PK
4191 grsecurity/gracl_shm.c | 40 +
4192 grsecurity/grsec_chdir.c | 19 +
4193 grsecurity/grsec_chroot.c | 506 ++
4194 grsecurity/grsec_disabled.c | 445 ++
4195 grsecurity/grsec_exec.c | 189 +
4196 grsecurity/grsec_fifo.c | 26 +
4197 grsecurity/grsec_fork.c | 23 +
4198 grsecurity/grsec_init.c | 294 +
4199 grsecurity/grsec_ipc.c | 48 +
4200 grsecurity/grsec_link.c | 65 +
4201 grsecurity/grsec_log.c | 340 +
4202 grsecurity/grsec_mem.c | 48 +
4203 grsecurity/grsec_mount.c | 65 +
4204 grsecurity/grsec_pax.c | 47 +
4205 grsecurity/grsec_proc.c | 20 +
4206 grsecurity/grsec_ptrace.c | 30 +
9c278dac 4207 grsecurity/grsec_sig.c | 248 +
105ce89b
PK
4208 grsecurity/grsec_sock.c | 244 +
4209 grsecurity/grsec_sysctl.c | 497 ++
4210 grsecurity/grsec_time.c | 16 +
4211 grsecurity/grsec_tpe.c | 78 +
4212 grsecurity/grsec_tty.c | 18 +
4213 grsecurity/grsec_usb.c | 15 +
9c278dac
PK
4214 grsecurity/grsum.c | 56 +
4215 include/drm/drm_modeset_helper_vtables.h | 1 +
105ce89b
PK
4216 include/linux/binfmts.h | 5 +-
4217 include/linux/capability.h | 13 +
4218 include/linux/compiler-gcc.h | 5 +
4219 include/linux/compiler.h | 8 +
4220 include/linux/cred.h | 8 +-
4221 include/linux/dcache.h | 5 +-
4222 include/linux/fs.h | 24 +-
4223 include/linux/fs_struct.h | 2 +-
4224 include/linux/fsnotify.h | 6 +
4225 include/linux/gracl.h | 342 ++
4226 include/linux/gracl_compat.h | 156 +
4227 include/linux/gralloc.h | 9 +
4228 include/linux/grdefs.h | 140 +
4229 include/linux/grinternal.h | 231 +
4230 include/linux/grmsg.h | 120 +
4231 include/linux/grsecurity.h | 259 +
4232 include/linux/grsock.h | 19 +
4233 include/linux/ipc.h | 2 +-
4234 include/linux/ipc_namespace.h | 2 +-
4235 include/linux/kallsyms.h | 18 +-
4236 include/linux/key-type.h | 4 +-
4237 include/linux/kmod.h | 5 +
4238 include/linux/kobject.h | 2 +-
4239 include/linux/lsm_hooks.h | 4 +-
4240 include/linux/mm.h | 12 +
4241 include/linux/mm_types.h | 4 +-
4242 include/linux/module.h | 5 +-
4243 include/linux/mount.h | 2 +-
4244 include/linux/msg.h | 2 +-
4245 include/linux/netfilter/xt_gradm.h | 9 +
4246 include/linux/path.h | 4 +-
4247 include/linux/perf_event.h | 13 +-
4248 include/linux/pid_namespace.h | 2 +-
4249 include/linux/printk.h | 2 +-
4250 include/linux/proc_fs.h | 22 +-
4251 include/linux/proc_ns.h | 2 +-
4252 include/linux/random.h | 2 +-
4253 include/linux/rbtree_augmented.h | 4 +-
4254 include/linux/scatterlist.h | 12 +-
9c278dac 4255 include/linux/sched.h | 135 +-
105ce89b
PK
4256 include/linux/security.h | 1 +
4257 include/linux/sem.h | 2 +-
4258 include/linux/seq_file.h | 5 +
4259 include/linux/shm.h | 6 +-
4260 include/linux/skbuff.h | 3 +
4261 include/linux/slab.h | 9 -
4262 include/linux/sysctl.h | 8 +-
4263 include/linux/thread_info.h | 6 +-
4264 include/linux/tty.h | 2 +-
4265 include/linux/tty_driver.h | 4 +-
9c278dac 4266 include/linux/uidgid.h | 6 +
105ce89b
PK
4267 include/linux/user_namespace.h | 2 +-
4268 include/linux/utsname.h | 2 +-
4269 include/linux/vermagic.h | 16 +-
4270 include/linux/vmalloc.h | 8 +
4271 include/net/af_unix.h | 2 +-
4272 include/net/ip.h | 2 +-
4273 include/net/neighbour.h | 2 +-
4274 include/net/net_namespace.h | 2 +-
105ce89b
PK
4275 include/net/sock.h | 2 +-
4276 include/trace/events/fs.h | 53 +
4277 include/uapi/linux/personality.h | 1 +
9c278dac 4278 init/Kconfig | 5 +-
105ce89b
PK
4279 init/main.c | 46 +-
4280 ipc/mqueue.c | 1 +
4281 ipc/msg.c | 3 +-
4282 ipc/msgutil.c | 4 +-
4283 ipc/sem.c | 3 +-
4284 ipc/shm.c | 26 +-
4285 ipc/util.c | 6 +
4286 kernel/auditsc.c | 2 +-
4287 kernel/bpf/syscall.c | 10 +-
105ce89b
PK
4288 kernel/capability.c | 41 +-
4289 kernel/cgroup.c | 5 +-
4290 kernel/compat.c | 1 +
4291 kernel/configs.c | 11 +
4292 kernel/cred.c | 112 +-
4293 kernel/events/core.c | 14 +-
4294 kernel/exit.c | 10 +-
9c278dac 4295 kernel/fork.c | 92 +-
105ce89b
PK
4296 kernel/futex.c | 4 +-
4297 kernel/kallsyms.c | 9 +
4298 kernel/kcmp.c | 4 +
4299 kernel/kexec_core.c | 2 +-
4300 kernel/kmod.c | 96 +-
4301 kernel/kprobes.c | 9 +-
4302 kernel/ksysfs.c | 2 +
4303 kernel/locking/lockdep_proc.c | 10 +-
9c278dac
PK
4304 kernel/module.c | 108 +-
4305 kernel/panic.c | 6 +-
105ce89b
PK
4306 kernel/pid.c | 18 +-
4307 kernel/power/Kconfig | 2 +
4308 kernel/printk/printk.c | 7 +-
4309 kernel/ptrace.c | 50 +-
4310 kernel/resource.c | 10 +
9c278dac 4311 kernel/sched/core.c | 9 +-
105ce89b
PK
4312 kernel/sched/debug.c | 4 +
4313 kernel/signal.c | 37 +-
4314 kernel/sys.c | 64 +-
9c278dac 4315 kernel/sysctl.c | 174 +-
105ce89b
PK
4316 kernel/taskstats.c | 6 +
4317 kernel/time/posix-timers.c | 8 +
4318 kernel/time/time.c | 5 +
4319 kernel/time/timekeeping.c | 3 +
4320 kernel/time/timer_list.c | 13 +-
4321 kernel/time/timer_stats.c | 10 +-
9c278dac 4322 kernel/trace/Kconfig | 6 +
105ce89b
PK
4323 kernel/trace/trace_syscalls.c | 8 +
4324 kernel/user_namespace.c | 15 +
9c278dac 4325 lib/Kconfig.debug | 13 +-
105ce89b
PK
4326 lib/is_single_threaded.c | 3 +
4327 lib/list_debug.c | 65 +-
4328 lib/nlattr.c | 2 +
4329 lib/rbtree.c | 4 +-
4330 lib/vsprintf.c | 39 +-
4331 localversion-grsec | 1 +
4332 mm/Kconfig | 8 +-
4333 mm/Kconfig.debug | 1 +
9c278dac 4334 mm/filemap.c | 1 +
105ce89b
PK
4335 mm/kmemleak.c | 4 +-
4336 mm/memory.c | 2 +-
4337 mm/mempolicy.c | 12 +-
4338 mm/migrate.c | 3 +-
4339 mm/mlock.c | 11 +-
9c278dac 4340 mm/mmap.c | 124 +-
105ce89b 4341 mm/mprotect.c | 8 +
105ce89b 4342 mm/page_alloc.c | 2 +-
9c278dac 4343 mm/percpu.c | 73 +-
105ce89b
PK
4344 mm/process_vm_access.c | 6 +
4345 mm/shmem.c | 2 +-
4346 mm/slab.c | 14 +-
4347 mm/slab_common.c | 2 +-
4348 mm/slob.c | 12 +
4349 mm/slub.c | 33 +-
105ce89b 4350 mm/util.c | 3 +
9c278dac 4351 mm/vmalloc.c | 84 +-
105ce89b
PK
4352 mm/vmstat.c | 29 +-
4353 net/appletalk/atalk_proc.c | 2 +-
4354 net/atm/lec.c | 6 +-
4355 net/atm/mpoa_caches.c | 43 +-
105ce89b
PK
4356 net/can/bcm.c | 2 +-
4357 net/can/proc.c | 2 +-
4358 net/core/dev_ioctl.c | 7 +-
4359 net/core/filter.c | 8 +-
4360 net/core/net-procfs.c | 17 +-
4361 net/core/pktgen.c | 2 +-
4362 net/core/sock.c | 23 +-
4363 net/core/sysctl_net_core.c | 2 +-
4364 net/decnet/dn_dev.c | 2 +-
4365 net/ipv4/devinet.c | 6 +-
9c278dac 4366 net/ipv4/inet_hashtables.c | 6 +
105ce89b
PK
4367 net/ipv4/ip_input.c | 7 +
4368 net/ipv4/ip_sockglue.c | 3 +-
105ce89b
PK
4369 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
4370 net/ipv4/route.c | 6 +-
4371 net/ipv4/tcp_input.c | 6 +-
4372 net/ipv4/tcp_ipv4.c | 24 +-
4373 net/ipv4/tcp_minisocks.c | 9 +-
4374 net/ipv4/tcp_timer.c | 11 +
4375 net/ipv4/udp.c | 24 +
4376 net/ipv6/addrconf.c | 13 +-
105ce89b
PK
4377 net/ipv6/proc.c | 2 +-
4378 net/ipv6/tcp_ipv6.c | 23 +-
4379 net/ipv6/udp.c | 7 +
4380 net/ipx/ipx_proc.c | 2 +-
4381 net/irda/irproc.c | 2 +-
4382 net/llc/llc_proc.c | 2 +-
4383 net/netfilter/Kconfig | 10 +
4384 net/netfilter/Makefile | 1 +
105ce89b
PK
4385 net/netfilter/xt_gradm.c | 51 +
4386 net/netfilter/xt_hashlimit.c | 4 +-
4387 net/netfilter/xt_recent.c | 2 +-
105ce89b
PK
4388 net/socket.c | 75 +-
4389 net/sunrpc/Kconfig | 1 +
4390 net/sunrpc/cache.c | 2 +-
4391 net/sunrpc/stats.c | 2 +-
4392 net/sysctl_net.c | 2 +-
4393 net/unix/af_unix.c | 52 +-
4394 net/vmw_vsock/vmci_transport_notify.c | 30 +-
4395 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
4396 net/x25/sysctl_net_x25.c | 2 +-
4397 net/x25/x25_proc.c | 2 +-
9c278dac
PK
4398 scripts/Makefile.gcc-plugins | 5 +
4399 scripts/gcc-plugins/.gitignore | 1 +
4400 scripts/gcc-plugins/Makefile | 10 +
4401 scripts/gcc-plugins/gen-random-seed.sh | 8 +
4402 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
4403 .../size_overflow_plugin/size_overflow_hash.data | 724 ++-
105ce89b
PK
4404 scripts/package/Makefile | 2 +-
4405 scripts/package/mkspec | 41 +-
4406 security/Kconfig | 364 +-
4407 security/apparmor/file.c | 4 +-
4408 security/apparmor/lsm.c | 8 +-
4409 security/commoncap.c | 29 +
4410 security/keys/internal.h | 2 +-
9c278dac 4411 security/keys/key.c | 2 +-
105ce89b
PK
4412 security/min_addr.c | 2 +
4413 security/tomoyo/file.c | 12 +-
4414 security/tomoyo/mount.c | 4 +
4415 security/tomoyo/tomoyo.c | 20 +-
4416 security/yama/Kconfig | 2 +-
4417 sound/synth/emux/emux_seq.c | 14 +-
4418 sound/usb/line6/driver.c | 40 +-
4419 sound/usb/line6/toneport.c | 12 +-
9c278dac 4420 521 files changed, 33285 insertions(+), 3355 deletions(-)
105ce89b 4421
9c278dac 4422commit 96b2aa21ce8de62dfa0ee023b2cd20928f5021a1
105ce89b 4423Author: Brad Spengler <spender@grsecurity.net>
9c278dac 4424Date: Sat Jul 2 09:03:17 2016 -0400
105ce89b 4425
9c278dac 4426 Initial commit of pax-linux-4.6.3-test9.patch
105ce89b 4427
9c278dac 4428 .gitignore | 1 +
105ce89b
PK
4429 Documentation/dontdiff | 46 +-
4430 Documentation/kbuild/makefiles.txt | 39 +-
4431 Documentation/kernel-parameters.txt | 28 +
9c278dac
PK
4432 Makefile | 20 +-
4433 arch/Kconfig | 14 +
105ce89b
PK
4434 arch/alpha/include/asm/atomic.h | 10 +
4435 arch/alpha/include/asm/elf.h | 7 +
4436 arch/alpha/include/asm/pgalloc.h | 6 +
4437 arch/alpha/include/asm/pgtable.h | 11 +
4438 arch/alpha/kernel/module.c | 2 +-
4439 arch/alpha/kernel/osf_sys.c | 8 +-
4440 arch/alpha/mm/fault.c | 141 +-
9c278dac
PK
4441 arch/arm/Kconfig | 6 +-
4442 arch/arm/boot/compressed/Makefile | 2 +
105ce89b 4443 arch/arm/include/asm/atomic.h | 323 +-
9c278dac 4444 arch/arm/include/asm/cache.h | 4 +-
105ce89b
PK
4445 arch/arm/include/asm/cacheflush.h | 2 +-
4446 arch/arm/include/asm/checksum.h | 14 +-
4447 arch/arm/include/asm/cmpxchg.h | 4 +
4448 arch/arm/include/asm/cpuidle.h | 2 +-
4449 arch/arm/include/asm/domain.h | 42 +-
4450 arch/arm/include/asm/elf.h | 9 +-
4451 arch/arm/include/asm/fncpy.h | 2 +
4452 arch/arm/include/asm/futex.h | 1 +
4453 arch/arm/include/asm/kmap_types.h | 2 +-
4454 arch/arm/include/asm/mach/dma.h | 2 +-
4455 arch/arm/include/asm/mach/map.h | 16 +-
4456 arch/arm/include/asm/outercache.h | 2 +-
4457 arch/arm/include/asm/page.h | 3 +-
4458 arch/arm/include/asm/pgalloc.h | 20 +
4459 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
4460 arch/arm/include/asm/pgtable-2level.h | 3 +
4461 arch/arm/include/asm/pgtable-3level.h | 3 +
4462 arch/arm/include/asm/pgtable.h | 54 +-
4463 arch/arm/include/asm/smp.h | 2 +-
9c278dac 4464 arch/arm/include/asm/string.h | 10 +-
105ce89b
PK
4465 arch/arm/include/asm/thread_info.h | 3 +
4466 arch/arm/include/asm/tls.h | 3 +
4467 arch/arm/include/asm/uaccess.h | 113 +-
4468 arch/arm/include/uapi/asm/ptrace.h | 2 +-
4469 arch/arm/kernel/armksyms.c | 2 +-
4470 arch/arm/kernel/cpuidle.c | 2 +-
4471 arch/arm/kernel/entry-armv.S | 109 +-
4472 arch/arm/kernel/entry-common.S | 40 +-
4473 arch/arm/kernel/entry-header.S | 55 +
4474 arch/arm/kernel/fiq.c | 3 +
4475 arch/arm/kernel/module-plts.c | 7 +-
4476 arch/arm/kernel/module.c | 38 +-
4477 arch/arm/kernel/patch.c | 2 +
9c278dac 4478 arch/arm/kernel/process.c | 86 +-
105ce89b
PK
4479 arch/arm/kernel/reboot.c | 1 +
4480 arch/arm/kernel/setup.c | 20 +-
4481 arch/arm/kernel/signal.c | 35 +-
4482 arch/arm/kernel/smp.c | 2 +-
4483 arch/arm/kernel/tcm.c | 4 +-
4484 arch/arm/kernel/vmlinux.lds.S | 6 +-
4485 arch/arm/kvm/arm.c | 8 +-
4486 arch/arm/lib/copy_page.S | 1 +
4487 arch/arm/lib/csumpartialcopyuser.S | 4 +-
4488 arch/arm/lib/delay.c | 2 +-
4489 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
4490 arch/arm/mach-exynos/suspend.c | 6 +-
4491 arch/arm/mach-mvebu/coherency.c | 4 +-
4492 arch/arm/mach-omap2/board-n8x0.c | 2 +-
4493 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
4494 arch/arm/mach-omap2/omap-smp.c | 1 +
4495 arch/arm/mach-omap2/omap_device.c | 4 +-
4496 arch/arm/mach-omap2/omap_device.h | 4 +-
4497 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
4498 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
4499 arch/arm/mach-omap2/wd_timer.c | 6 +-
4500 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
4501 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
4502 arch/arm/mach-tegra/irq.c | 1 +
4503 arch/arm/mach-ux500/pm.c | 1 +
4504 arch/arm/mach-zynq/platsmp.c | 1 +
4505 arch/arm/mm/Kconfig | 6 +-
4506 arch/arm/mm/cache-l2x0.c | 2 +-
4507 arch/arm/mm/context.c | 10 +-
9c278dac 4508 arch/arm/mm/fault.c | 160 +
105ce89b
PK
4509 arch/arm/mm/fault.h | 12 +
4510 arch/arm/mm/init.c | 39 +
4511 arch/arm/mm/ioremap.c | 4 +-
4512 arch/arm/mm/mmap.c | 36 +-
4513 arch/arm/mm/mmu.c | 162 +-
4514 arch/arm/net/bpf_jit_32.c | 3 +
4515 arch/arm/plat-iop/setup.c | 2 +-
4516 arch/arm/plat-omap/sram.c | 2 +
9c278dac 4517 arch/arm64/Kconfig | 1 +
105ce89b
PK
4518 arch/arm64/include/asm/atomic.h | 10 +
4519 arch/arm64/include/asm/percpu.h | 8 +-
4520 arch/arm64/include/asm/pgalloc.h | 5 +
9c278dac 4521 arch/arm64/include/asm/string.h | 22 +-
105ce89b
PK
4522 arch/arm64/include/asm/uaccess.h | 1 +
4523 arch/arm64/mm/dma-mapping.c | 2 +-
4524 arch/avr32/include/asm/elf.h | 8 +-
4525 arch/avr32/include/asm/kmap_types.h | 4 +-
4526 arch/avr32/mm/fault.c | 27 +
4527 arch/frv/include/asm/atomic.h | 10 +
4528 arch/frv/include/asm/kmap_types.h | 2 +-
4529 arch/frv/mm/elf-fdpic.c | 3 +-
4530 arch/ia64/Makefile | 1 +
4531 arch/ia64/include/asm/atomic.h | 10 +
4532 arch/ia64/include/asm/elf.h | 7 +
4533 arch/ia64/include/asm/pgalloc.h | 12 +
4534 arch/ia64/include/asm/pgtable.h | 13 +-
4535 arch/ia64/include/asm/spinlock.h | 2 +-
4536 arch/ia64/include/asm/uaccess.h | 27 +-
4537 arch/ia64/kernel/module.c | 20 +-
4538 arch/ia64/kernel/palinfo.c | 2 +-
4539 arch/ia64/kernel/sys_ia64.c | 7 +
4540 arch/ia64/kernel/vmlinux.lds.S | 2 +-
4541 arch/ia64/mm/fault.c | 32 +-
4542 arch/ia64/mm/init.c | 15 +-
4543 arch/m32r/lib/usercopy.c | 6 +
9c278dac 4544 arch/mips/Kconfig | 1 +
105ce89b
PK
4545 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
4546 arch/mips/include/asm/atomic.h | 372 +-
4547 arch/mips/include/asm/cache.h | 3 +-
4548 arch/mips/include/asm/elf.h | 7 +
4549 arch/mips/include/asm/exec.h | 2 +-
4550 arch/mips/include/asm/hw_irq.h | 2 +-
4551 arch/mips/include/asm/local.h | 57 +
4552 arch/mips/include/asm/page.h | 2 +-
4553 arch/mips/include/asm/pgalloc.h | 5 +
4554 arch/mips/include/asm/pgtable.h | 3 +
4555 arch/mips/include/asm/uaccess.h | 1 +
4556 arch/mips/kernel/binfmt_elfn32.c | 7 +
4557 arch/mips/kernel/binfmt_elfo32.c | 7 +
4558 arch/mips/kernel/irq-gt641xx.c | 2 +-
4559 arch/mips/kernel/irq.c | 6 +-
4560 arch/mips/kernel/pm-cps.c | 2 +-
4561 arch/mips/kernel/process.c | 12 -
4562 arch/mips/kernel/sync-r4k.c | 24 +-
4563 arch/mips/kernel/traps.c | 13 +-
4564 arch/mips/lib/ashldi3.c | 21 +-
4565 arch/mips/lib/ashrdi3.c | 19 +-
4566 arch/mips/lib/libgcc.h | 12 +-
4567 arch/mips/mm/fault.c | 25 +
4568 arch/mips/mm/init.c | 4 +-
9c278dac 4569 arch/mips/mm/mmap.c | 24 +-
105ce89b
PK
4570 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
4571 arch/mips/sni/rm200.c | 2 +-
4572 arch/mips/vr41xx/common/icu.c | 2 +-
4573 arch/mips/vr41xx/common/irq.c | 4 +-
4574 arch/parisc/include/asm/atomic.h | 10 +
4575 arch/parisc/include/asm/elf.h | 7 +
4576 arch/parisc/include/asm/pgalloc.h | 6 +
4577 arch/parisc/include/asm/pgtable.h | 11 +
4578 arch/parisc/include/asm/uaccess.h | 4 +-
4579 arch/parisc/kernel/module.c | 26 +-
4580 arch/parisc/kernel/sys_parisc.c | 15 +
4581 arch/parisc/kernel/traps.c | 4 +-
4582 arch/parisc/mm/fault.c | 140 +-
9c278dac
PK
4583 arch/powerpc/Kconfig | 1 +
4584 arch/powerpc/include/asm/atomic.h | 317 +-
105ce89b
PK
4585 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
4586 arch/powerpc/include/asm/elf.h | 12 +
4587 arch/powerpc/include/asm/exec.h | 2 +-
4588 arch/powerpc/include/asm/kmap_types.h | 2 +-
4589 arch/powerpc/include/asm/local.h | 46 +
4590 arch/powerpc/include/asm/mman.h | 2 +-
4591 arch/powerpc/include/asm/page.h | 8 +-
4592 arch/powerpc/include/asm/page_64.h | 7 +-
9c278dac 4593 arch/powerpc/include/asm/pgalloc-64.h | 11 +
105ce89b
PK
4594 arch/powerpc/include/asm/pgtable.h | 1 +
4595 arch/powerpc/include/asm/reg.h | 1 +
4596 arch/powerpc/include/asm/smp.h | 2 +-
4597 arch/powerpc/include/asm/spinlock.h | 42 +-
9c278dac 4598 arch/powerpc/include/asm/string.h | 18 +-
105ce89b
PK
4599 arch/powerpc/include/asm/uaccess.h | 141 +-
4600 arch/powerpc/kernel/Makefile | 5 +
4601 arch/powerpc/kernel/exceptions-64e.S | 4 +-
4602 arch/powerpc/kernel/exceptions-64s.S | 2 +-
4603 arch/powerpc/kernel/module_32.c | 15 +-
9c278dac 4604 arch/powerpc/kernel/process.c | 7 -
105ce89b
PK
4605 arch/powerpc/kernel/signal_32.c | 2 +-
4606 arch/powerpc/kernel/signal_64.c | 2 +-
4607 arch/powerpc/kernel/traps.c | 21 +
4608 arch/powerpc/kernel/vdso.c | 5 +-
4609 arch/powerpc/lib/usercopy_64.c | 18 -
4610 arch/powerpc/mm/fault.c | 56 +-
4611 arch/powerpc/mm/mmap.c | 16 +
4612 arch/powerpc/mm/slice.c | 21 +-
4613 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
4614 arch/s390/include/asm/atomic.h | 10 +
4615 arch/s390/include/asm/elf.h | 7 +
4616 arch/s390/include/asm/exec.h | 2 +-
4617 arch/s390/include/asm/uaccess.h | 13 +-
4618 arch/s390/kernel/module.c | 22 +-
9c278dac 4619 arch/s390/kernel/process.c | 7 -
105ce89b
PK
4620 arch/s390/mm/mmap.c | 22 +-
4621 arch/score/include/asm/exec.h | 2 +-
4622 arch/score/kernel/process.c | 5 -
4623 arch/sh/mm/mmap.c | 28 +-
9c278dac 4624 arch/sparc/Kconfig | 1 +
105ce89b
PK
4625 arch/sparc/include/asm/atomic_64.h | 110 +-
4626 arch/sparc/include/asm/cache.h | 2 +-
4627 arch/sparc/include/asm/elf_32.h | 7 +
4628 arch/sparc/include/asm/elf_64.h | 7 +
4629 arch/sparc/include/asm/pgalloc_32.h | 1 +
4630 arch/sparc/include/asm/pgalloc_64.h | 1 +
4631 arch/sparc/include/asm/pgtable.h | 4 +
4632 arch/sparc/include/asm/pgtable_32.h | 15 +-
4633 arch/sparc/include/asm/pgtsrmmu.h | 5 +
4634 arch/sparc/include/asm/setup.h | 4 +-
4635 arch/sparc/include/asm/spinlock_64.h | 35 +-
4636 arch/sparc/include/asm/thread_info_32.h | 1 +
4637 arch/sparc/include/asm/thread_info_64.h | 2 +
4638 arch/sparc/include/asm/uaccess.h | 1 +
4639 arch/sparc/include/asm/uaccess_32.h | 28 +-
4640 arch/sparc/include/asm/uaccess_64.h | 24 +-
4641 arch/sparc/kernel/Makefile | 2 +-
4642 arch/sparc/kernel/prom_common.c | 2 +-
4643 arch/sparc/kernel/smp_64.c | 8 +-
4644 arch/sparc/kernel/sys_sparc_32.c | 2 +-
4645 arch/sparc/kernel/sys_sparc_64.c | 58 +-
4646 arch/sparc/kernel/traps_64.c | 27 +-
4647 arch/sparc/lib/Makefile | 2 +-
4648 arch/sparc/lib/atomic_64.S | 57 +-
4649 arch/sparc/lib/ksyms.c | 6 +-
4650 arch/sparc/mm/Makefile | 2 +-
4651 arch/sparc/mm/fault_32.c | 292 +
4652 arch/sparc/mm/fault_64.c | 486 +
4653 arch/sparc/mm/hugetlbpage.c | 30 +-
4654 arch/sparc/mm/init_64.c | 10 +-
4655 arch/tile/include/asm/atomic_64.h | 10 +
4656 arch/tile/include/asm/uaccess.h | 4 +-
9c278dac 4657 arch/um/Makefile | 2 +
105ce89b
PK
4658 arch/um/include/asm/kmap_types.h | 2 +-
4659 arch/um/include/asm/page.h | 3 +
4660 arch/um/include/asm/pgtable-3level.h | 1 +
4661 arch/um/kernel/process.c | 16 -
9c278dac 4662 arch/x86/Kconfig | 33 +-
105ce89b 4663 arch/x86/Kconfig.cpu | 6 +-
9c278dac 4664 arch/x86/Kconfig.debug | 3 +-
105ce89b 4665 arch/x86/Makefile | 13 +-
105ce89b
PK
4666 arch/x86/boot/bitops.h | 4 +-
4667 arch/x86/boot/boot.h | 2 +-
9c278dac 4668 arch/x86/boot/compressed/Makefile | 17 +
105ce89b
PK
4669 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
4670 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
4671 arch/x86/boot/compressed/head_32.S | 4 +-
4672 arch/x86/boot/compressed/head_64.S | 12 +-
4673 arch/x86/boot/compressed/misc.c | 11 +-
4674 arch/x86/boot/cpucheck.c | 16 +-
4675 arch/x86/boot/header.S | 6 +-
4676 arch/x86/boot/memory.c | 2 +-
4677 arch/x86/boot/video-vesa.c | 1 +
4678 arch/x86/boot/video.c | 2 +-
4679 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
9c278dac 4680 arch/x86/crypto/aesni-intel_asm.S | 116 +-
105ce89b
PK
4681 arch/x86/crypto/aesni-intel_glue.c | 4 +-
4682 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
4683 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
4684 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
4685 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
4686 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
4687 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
4688 arch/x86/crypto/camellia_glue.c | 8 +-
4689 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
4690 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
4691 arch/x86/crypto/cast6_avx_glue.c | 16 +-
4692 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
4693 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
4694 arch/x86/crypto/glue_helper.c | 2 +-
4695 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
4696 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
4697 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
4698 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
4699 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
4700 arch/x86/crypto/serpent_avx_glue.c | 18 +-
4701 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
9c278dac
PK
4702 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
4703 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
105ce89b
PK
4704 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
4705 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
4706 arch/x86/crypto/sha256-avx-asm.S | 5 +-
4707 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
4708 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
9c278dac 4709 arch/x86/crypto/sha256_ni_asm.S | 2 +-
105ce89b
PK
4710 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
4711 arch/x86/crypto/sha512-avx-asm.S | 5 +-
4712 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
4713 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
4714 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
4715 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
9c278dac 4716 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
105ce89b
PK
4717 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
4718 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
4719 arch/x86/crypto/twofish_avx_glue.c | 21 +-
4720 arch/x86/crypto/twofish_glue.c | 4 +-
4721 arch/x86/crypto/twofish_glue_3way.c | 12 +-
4722 arch/x86/entry/Makefile | 2 +
4723 arch/x86/entry/calling.h | 86 +-
9c278dac
PK
4724 arch/x86/entry/common.c | 89 +-
4725 arch/x86/entry/entry_32.S | 330 +-
4726 arch/x86/entry/entry_64.S | 600 +-
105ce89b
PK
4727 arch/x86/entry/entry_64_compat.S | 115 +-
4728 arch/x86/entry/thunk_64.S | 2 +
4729 arch/x86/entry/vdso/Makefile | 5 +-
4730 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
9c278dac
PK
4731 arch/x86/entry/vdso/vdso2c.h | 4 +-
4732 arch/x86/entry/vdso/vma.c | 42 +-
105ce89b
PK
4733 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
4734 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
9c278dac
PK
4735 arch/x86/events/amd/iommu.c | 8 +-
4736 arch/x86/events/core.c | 8 +-
4737 arch/x86/events/intel/bts.c | 6 +-
4738 arch/x86/events/intel/core.c | 34 +-
4739 arch/x86/events/intel/cqm.c | 14 +-
4740 arch/x86/events/intel/cstate.c | 6 +-
4741 arch/x86/events/intel/ds.c | 7 +-
4742 arch/x86/events/intel/lbr.c | 4 +-
4743 arch/x86/events/intel/pt.c | 44 +-
4744 arch/x86/events/intel/rapl.c | 8 +-
4745 arch/x86/events/intel/uncore.c | 6 +-
4746 arch/x86/events/intel/uncore.h | 14 +-
4747 arch/x86/events/perf_event.h | 2 +-
105ce89b
PK
4748 arch/x86/ia32/ia32_signal.c | 23 +-
4749 arch/x86/ia32/sys_ia32.c | 42 +-
9c278dac 4750 arch/x86/include/asm/alternative-asm.h | 43 +-
105ce89b
PK
4751 arch/x86/include/asm/alternative.h | 4 +-
4752 arch/x86/include/asm/apic.h | 2 +-
4753 arch/x86/include/asm/apm.h | 4 +-
4754 arch/x86/include/asm/atomic.h | 230 +-
9c278dac
PK
4755 arch/x86/include/asm/atomic64_32.h | 119 +
4756 arch/x86/include/asm/atomic64_64.h | 169 +-
105ce89b
PK
4757 arch/x86/include/asm/bitops.h | 18 +-
4758 arch/x86/include/asm/boot.h | 2 +-
9c278dac 4759 arch/x86/include/asm/cache.h | 4 +-
105ce89b
PK
4760 arch/x86/include/asm/checksum_32.h | 12 +-
4761 arch/x86/include/asm/cmpxchg.h | 39 +
4762 arch/x86/include/asm/compat.h | 4 +
9c278dac
PK
4763 arch/x86/include/asm/cpufeature.h | 2 +-
4764 arch/x86/include/asm/cpufeatures.h | 5 +-
105ce89b
PK
4765 arch/x86/include/asm/crypto/camellia.h | 30 +-
4766 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
4767 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
4768 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
4769 arch/x86/include/asm/crypto/twofish.h | 10 +-
4770 arch/x86/include/asm/desc.h | 78 +-
4771 arch/x86/include/asm/desc_defs.h | 6 +
4772 arch/x86/include/asm/div64.h | 2 +-
4773 arch/x86/include/asm/dma.h | 2 +
4774 arch/x86/include/asm/elf.h | 33 +-
4775 arch/x86/include/asm/emergency-restart.h | 2 +-
9c278dac 4776 arch/x86/include/asm/fixmap.h | 2 +-
105ce89b
PK
4777 arch/x86/include/asm/fpu/internal.h | 38 +-
4778 arch/x86/include/asm/fpu/types.h | 5 +-
4779 arch/x86/include/asm/futex.h | 14 +-
4780 arch/x86/include/asm/hw_irq.h | 4 +-
4781 arch/x86/include/asm/hypervisor.h | 2 +-
4782 arch/x86/include/asm/i8259.h | 2 +-
4783 arch/x86/include/asm/io.h | 22 +-
4784 arch/x86/include/asm/irqflags.h | 5 +
4785 arch/x86/include/asm/kprobes.h | 9 +-
4786 arch/x86/include/asm/kvm_emulate.h | 7 +-
4787 arch/x86/include/asm/local.h | 106 +-
4788 arch/x86/include/asm/mman.h | 15 +
4789 arch/x86/include/asm/mmu.h | 14 +-
4790 arch/x86/include/asm/mmu_context.h | 133 +-
4791 arch/x86/include/asm/module.h | 23 +-
4792 arch/x86/include/asm/nmi.h | 19 +-
4793 arch/x86/include/asm/page.h | 1 +
4794 arch/x86/include/asm/page_32.h | 12 +-
4795 arch/x86/include/asm/page_64.h | 14 +-
4796 arch/x86/include/asm/paravirt.h | 46 +-
4797 arch/x86/include/asm/paravirt_types.h | 13 +-
4798 arch/x86/include/asm/pgalloc.h | 23 +
4799 arch/x86/include/asm/pgtable-2level.h | 2 +
4800 arch/x86/include/asm/pgtable-3level.h | 7 +
4801 arch/x86/include/asm/pgtable.h | 126 +-
4802 arch/x86/include/asm/pgtable_32.h | 14 +-
4803 arch/x86/include/asm/pgtable_32_types.h | 24 +-
4804 arch/x86/include/asm/pgtable_64.h | 23 +-
4805 arch/x86/include/asm/pgtable_64_types.h | 5 +
4806 arch/x86/include/asm/pgtable_types.h | 27 +-
4807 arch/x86/include/asm/pmem.h | 2 +-
4808 arch/x86/include/asm/preempt.h | 2 +-
4809 arch/x86/include/asm/processor.h | 57 +-
4810 arch/x86/include/asm/ptrace.h | 15 +-
4811 arch/x86/include/asm/realmode.h | 4 +-
4812 arch/x86/include/asm/reboot.h | 10 +-
4813 arch/x86/include/asm/rmwcc.h | 84 +-
4814 arch/x86/include/asm/rwsem.h | 60 +-
4815 arch/x86/include/asm/segment.h | 27 +-
4816 arch/x86/include/asm/smap.h | 43 +
4817 arch/x86/include/asm/smp.h | 14 +-
4818 arch/x86/include/asm/stackprotector.h | 4 +-
4819 arch/x86/include/asm/stacktrace.h | 34 +-
9c278dac
PK
4820 arch/x86/include/asm/string_32.h | 20 +-
4821 arch/x86/include/asm/string_64.h | 16 +-
105ce89b
PK
4822 arch/x86/include/asm/switch_to.h | 4 +-
4823 arch/x86/include/asm/sys_ia32.h | 6 +-
9c278dac 4824 arch/x86/include/asm/thread_info.h | 54 +-
105ce89b
PK
4825 arch/x86/include/asm/tlbflush.h | 77 +-
4826 arch/x86/include/asm/traps.h | 4 +-
4827 arch/x86/include/asm/uaccess.h | 210 +-
4828 arch/x86/include/asm/uaccess_32.h | 28 +-
4829 arch/x86/include/asm/uaccess_64.h | 169 +-
4830 arch/x86/include/asm/word-at-a-time.h | 2 +-
4831 arch/x86/include/asm/x86_init.h | 10 +-
4832 arch/x86/include/asm/xen/page.h | 2 +-
4833 arch/x86/include/uapi/asm/e820.h | 2 +-
4834 arch/x86/kernel/Makefile | 2 +-
4835 arch/x86/kernel/acpi/boot.c | 4 +-
4836 arch/x86/kernel/acpi/sleep.c | 4 +
4837 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
4838 arch/x86/kernel/alternative.c | 124 +-
4839 arch/x86/kernel/apic/apic.c | 4 +-
4840 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
4841 arch/x86/kernel/apic/apic_noop.c | 2 +-
4842 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
4843 arch/x86/kernel/apic/io_apic.c | 10 +-
4844 arch/x86/kernel/apic/msi.c | 2 +-
4845 arch/x86/kernel/apic/probe_32.c | 4 +-
4846 arch/x86/kernel/apic/vector.c | 2 +
4847 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
4848 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
4849 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
4850 arch/x86/kernel/apm_32.c | 21 +-
9c278dac 4851 arch/x86/kernel/asm-offsets.c | 22 +
105ce89b
PK
4852 arch/x86/kernel/cpu/Makefile | 4 -
4853 arch/x86/kernel/cpu/amd.c | 2 +-
4854 arch/x86/kernel/cpu/bugs_64.c | 2 +
4855 arch/x86/kernel/cpu/common.c | 202 +-
4856 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
4857 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
4858 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
4859 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
4860 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
4861 arch/x86/kernel/cpu/mshyperv.c | 2 +-
4862 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
4863 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
4864 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
105ce89b
PK
4865 arch/x86/kernel/cpu/vmware.c | 2 +-
4866 arch/x86/kernel/crash_dump_64.c | 2 +-
4867 arch/x86/kernel/doublefault.c | 8 +-
4868 arch/x86/kernel/dumpstack.c | 24 +-
4869 arch/x86/kernel/dumpstack_32.c | 25 +-
4870 arch/x86/kernel/dumpstack_64.c | 72 +-
4871 arch/x86/kernel/e820.c | 4 +-
4872 arch/x86/kernel/early_printk.c | 1 +
4873 arch/x86/kernel/espfix_64.c | 44 +-
9c278dac 4874 arch/x86/kernel/fpu/core.c | 30 +-
105ce89b
PK
4875 arch/x86/kernel/fpu/init.c | 49 +-
4876 arch/x86/kernel/fpu/regset.c | 22 +-
4877 arch/x86/kernel/fpu/signal.c | 20 +-
9c278dac 4878 arch/x86/kernel/fpu/xstate.c | 12 +-
105ce89b
PK
4879 arch/x86/kernel/ftrace.c | 18 +-
4880 arch/x86/kernel/head64.c | 14 +-
9c278dac
PK
4881 arch/x86/kernel/head_32.S | 240 +-
4882 arch/x86/kernel/head_64.S | 182 +-
105ce89b
PK
4883 arch/x86/kernel/i386_ksyms_32.c | 12 +
4884 arch/x86/kernel/i8259.c | 10 +-
4885 arch/x86/kernel/io_delay.c | 2 +-
4886 arch/x86/kernel/ioport.c | 2 +-
4887 arch/x86/kernel/irq.c | 8 +-
4888 arch/x86/kernel/irq_32.c | 45 +-
4889 arch/x86/kernel/jump_label.c | 10 +-
4890 arch/x86/kernel/kgdb.c | 21 +-
4891 arch/x86/kernel/kprobes/core.c | 28 +-
4892 arch/x86/kernel/kprobes/opt.c | 16 +-
4893 arch/x86/kernel/ksysfs.c | 2 +-
4894 arch/x86/kernel/kvm.c | 2 +-
4895 arch/x86/kernel/kvmclock.c | 20 +-
4896 arch/x86/kernel/ldt.c | 25 +
4897 arch/x86/kernel/livepatch.c | 9 +-
4898 arch/x86/kernel/machine_kexec_32.c | 6 +-
4899 arch/x86/kernel/mcount_64.S | 21 +-
4900 arch/x86/kernel/module.c | 78 +-
4901 arch/x86/kernel/msr.c | 2 +-
4902 arch/x86/kernel/nmi.c | 34 +-
4903 arch/x86/kernel/nmi_selftest.c | 4 +-
9c278dac
PK
4904 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
4905 arch/x86/kernel/paravirt.c | 133 +-
105ce89b
PK
4906 arch/x86/kernel/paravirt_patch_64.c | 8 +
4907 arch/x86/kernel/pci-calgary_64.c | 2 +-
4908 arch/x86/kernel/pci-iommu_table.c | 2 +-
4909 arch/x86/kernel/pci-swiotlb.c | 2 +-
4910 arch/x86/kernel/process.c | 80 +-
4911 arch/x86/kernel/process_32.c | 29 +-
4912 arch/x86/kernel/process_64.c | 14 +-
4913 arch/x86/kernel/ptrace.c | 20 +-
4914 arch/x86/kernel/pvclock.c | 8 +-
4915 arch/x86/kernel/reboot.c | 44 +-
4916 arch/x86/kernel/reboot_fixups_32.c | 2 +-
4917 arch/x86/kernel/relocate_kernel_64.S | 3 +-
4918 arch/x86/kernel/setup.c | 29 +-
4919 arch/x86/kernel/setup_percpu.c | 29 +-
4920 arch/x86/kernel/signal.c | 17 +-
4921 arch/x86/kernel/smp.c | 2 +-
4922 arch/x86/kernel/smpboot.c | 29 +-
4923 arch/x86/kernel/step.c | 6 +-
4924 arch/x86/kernel/sys_i386_32.c | 184 +
4925 arch/x86/kernel/sys_x86_64.c | 28 +-
4926 arch/x86/kernel/tboot.c | 22 +-
4927 arch/x86/kernel/time.c | 8 +-
4928 arch/x86/kernel/tls.c | 7 +-
4929 arch/x86/kernel/tracepoint.c | 4 +-
9c278dac 4930 arch/x86/kernel/traps.c | 66 +-
105ce89b
PK
4931 arch/x86/kernel/tsc.c | 2 +-
4932 arch/x86/kernel/uprobes.c | 4 +-
4933 arch/x86/kernel/vm86_32.c | 6 +-
9c278dac 4934 arch/x86/kernel/vmlinux.lds.S | 144 +-
105ce89b
PK
4935 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
4936 arch/x86/kernel/x86_init.c | 6 +-
4937 arch/x86/kvm/cpuid.c | 21 +-
4938 arch/x86/kvm/emulate.c | 20 +-
4939 arch/x86/kvm/i8259.c | 10 +-
4940 arch/x86/kvm/ioapic.c | 2 +
4941 arch/x86/kvm/lapic.c | 2 +-
4942 arch/x86/kvm/paging_tmpl.h | 2 +-
4943 arch/x86/kvm/svm.c | 10 +-
4944 arch/x86/kvm/vmx.c | 60 +-
4945 arch/x86/kvm/x86.c | 44 +-
4946 arch/x86/lguest/boot.c | 3 +-
4947 arch/x86/lib/atomic64_386_32.S | 164 +
4948 arch/x86/lib/atomic64_cx8_32.S | 98 +-
4949 arch/x86/lib/checksum_32.S | 99 +-
4950 arch/x86/lib/clear_page_64.S | 3 +
4951 arch/x86/lib/cmpxchg16b_emu.S | 3 +
4952 arch/x86/lib/copy_page_64.S | 14 +-
4953 arch/x86/lib/copy_user_64.S | 66 +-
4954 arch/x86/lib/csum-copy_64.S | 14 +-
4955 arch/x86/lib/csum-wrappers_64.c | 8 +-
4956 arch/x86/lib/getuser.S | 74 +-
4957 arch/x86/lib/insn.c | 8 +-
4958 arch/x86/lib/iomap_copy_64.S | 2 +
4959 arch/x86/lib/memcpy_64.S | 6 +
4960 arch/x86/lib/memmove_64.S | 3 +-
4961 arch/x86/lib/memset_64.S | 3 +
4962 arch/x86/lib/mmx_32.c | 243 +-
4963 arch/x86/lib/msr-reg.S | 2 +
4964 arch/x86/lib/putuser.S | 87 +-
9c278dac 4965 arch/x86/lib/rwsem.S | 4 +
105ce89b
PK
4966 arch/x86/lib/usercopy_32.c | 359 +-
4967 arch/x86/lib/usercopy_64.c | 22 +-
4968 arch/x86/math-emu/fpu_aux.c | 2 +-
4969 arch/x86/math-emu/fpu_entry.c | 4 +-
9c278dac 4970 arch/x86/math-emu/fpu_etc.c | 9 +-
105ce89b 4971 arch/x86/math-emu/fpu_system.h | 2 +-
9c278dac
PK
4972 arch/x86/math-emu/fpu_trig.c | 13 +-
4973 arch/x86/math-emu/reg_constant.c | 7 +-
4974 arch/x86/mm/Makefile | 3 +
4975 arch/x86/mm/extable.c | 20 +-
4976 arch/x86/mm/fault.c | 573 +-
105ce89b
PK
4977 arch/x86/mm/gup.c | 6 +-
4978 arch/x86/mm/highmem_32.c | 6 +
4979 arch/x86/mm/hugetlbpage.c | 24 +-
9c278dac
PK
4980 arch/x86/mm/init.c | 19 +-
4981 arch/x86/mm/init_32.c | 157 +-
4982 arch/x86/mm/init_64.c | 100 +-
105ce89b
PK
4983 arch/x86/mm/iomap_32.c | 4 +
4984 arch/x86/mm/ioremap.c | 52 +-
4985 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
9c278dac 4986 arch/x86/mm/mmap.c | 46 +-
105ce89b
PK
4987 arch/x86/mm/mmio-mod.c | 10 +-
4988 arch/x86/mm/mpx.c | 6 +-
4989 arch/x86/mm/numa.c | 2 +-
9c278dac 4990 arch/x86/mm/pageattr.c | 36 +-
105ce89b
PK
4991 arch/x86/mm/pat.c | 12 +-
4992 arch/x86/mm/pat_rbtree.c | 2 +-
4993 arch/x86/mm/pf_in.c | 10 +-
9c278dac 4994 arch/x86/mm/pgtable.c | 211 +-
105ce89b
PK
4995 arch/x86/mm/pgtable_32.c | 3 +
4996 arch/x86/mm/setup_nx.c | 7 +
4997 arch/x86/mm/tlb.c | 4 +
4998 arch/x86/mm/uderef_64.c | 37 +
4999 arch/x86/net/bpf_jit.S | 11 +
5000 arch/x86/net/bpf_jit_comp.c | 13 +-
5001 arch/x86/oprofile/backtrace.c | 6 +-
5002 arch/x86/oprofile/nmi_int.c | 10 +-
5003 arch/x86/oprofile/op_model_amd.c | 8 +-
5004 arch/x86/oprofile/op_model_ppro.c | 7 +-
5005 arch/x86/oprofile/op_x86_model.h | 2 +-
5006 arch/x86/pci/intel_mid_pci.c | 2 +-
5007 arch/x86/pci/irq.c | 8 +-
5008 arch/x86/pci/pcbios.c | 112 +-
5009 arch/x86/pci/vmd.c | 4 +-
5010 arch/x86/platform/efi/efi_32.c | 24 +
5011 arch/x86/platform/efi/efi_64.c | 26 +-
5012 arch/x86/platform/efi/efi_stub_32.S | 64 +-
5013 arch/x86/platform/efi/efi_stub_64.S | 2 +
5014 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
5015 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
5016 arch/x86/platform/intel-mid/mfld.c | 4 +-
5017 arch/x86/platform/intel-mid/mrfl.c | 2 +-
5018 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
5019 arch/x86/platform/olpc/olpc_dt.c | 2 +-
5020 arch/x86/power/cpu.c | 11 +-
5021 arch/x86/realmode/init.c | 10 +-
105ce89b
PK
5022 arch/x86/realmode/rm/header.S | 4 +-
5023 arch/x86/realmode/rm/reboot.S | 4 +
5024 arch/x86/realmode/rm/trampoline_32.S | 12 +-
5025 arch/x86/realmode/rm/trampoline_64.S | 3 +-
5026 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
5027 arch/x86/tools/Makefile | 2 +-
5028 arch/x86/tools/relocs.c | 97 +-
5029 arch/x86/um/mem_32.c | 2 +-
5030 arch/x86/um/tls_32.c | 2 +-
5031 arch/x86/xen/enlighten.c | 52 +-
9c278dac 5032 arch/x86/xen/mmu.c | 31 +-
105ce89b
PK
5033 arch/x86/xen/smp.c | 16 +-
5034 arch/x86/xen/xen-asm_32.S | 2 +-
9c278dac 5035 arch/x86/xen/xen-head.S | 12 +
105ce89b
PK
5036 arch/x86/xen/xen-ops.h | 2 -
5037 block/bio.c | 4 +-
5038 block/blk-cgroup.c | 18 +-
5039 block/blk-map.c | 2 +-
5040 block/blk-softirq.c | 2 +-
5041 block/bsg.c | 12 +-
5042 block/cfq-iosched.c | 4 +-
5043 block/compat_ioctl.c | 4 +-
5044 block/genhd.c | 9 +-
5045 block/partitions/efi.c | 8 +-
5046 block/scsi_ioctl.c | 29 +-
5047 crypto/cast6_generic.c | 6 +-
5048 crypto/cryptd.c | 4 +-
5049 crypto/crypto_user.c | 2 +-
5050 crypto/pcrypt.c | 2 +-
5051 crypto/salsa20_generic.c | 16 +-
5052 crypto/serpent_generic.c | 6 +-
105ce89b
PK
5053 drivers/acpi/ac.c | 2 +-
5054 drivers/acpi/acpi_video.c | 2 +-
5055 drivers/acpi/apei/apei-internal.h | 2 +-
5056 drivers/acpi/apei/ghes.c | 10 +-
5057 drivers/acpi/battery.c | 2 +-
5058 drivers/acpi/bgrt.c | 6 +-
5059 drivers/acpi/blacklist.c | 4 +-
5060 drivers/acpi/bus.c | 4 +-
5061 drivers/acpi/device_pm.c | 4 +-
5062 drivers/acpi/ec.c | 6 +-
5063 drivers/acpi/pci_slot.c | 2 +-
5064 drivers/acpi/processor_idle.c | 2 +-
5065 drivers/acpi/processor_pdc.c | 2 +-
5066 drivers/acpi/sleep.c | 2 +-
5067 drivers/acpi/sysfs.c | 14 +-
5068 drivers/acpi/thermal.c | 2 +-
5069 drivers/acpi/video_detect.c | 7 +-
5070 drivers/android/binder.c | 2 +-
5071 drivers/ata/libata-core.c | 12 +-
5072 drivers/ata/libata-scsi.c | 2 +-
5073 drivers/ata/libata.h | 2 +-
5074 drivers/ata/pata_arasan_cf.c | 4 +-
5075 drivers/atm/adummy.c | 2 +-
5076 drivers/atm/ambassador.c | 8 +-
5077 drivers/atm/atmtcp.c | 14 +-
5078 drivers/atm/eni.c | 10 +-
5079 drivers/atm/firestream.c | 8 +-
5080 drivers/atm/fore200e.c | 14 +-
5081 drivers/atm/he.c | 18 +-
5082 drivers/atm/horizon.c | 4 +-
5083 drivers/atm/idt77252.c | 36 +-
5084 drivers/atm/iphase.c | 34 +-
5085 drivers/atm/lanai.c | 12 +-
5086 drivers/atm/nicstar.c | 46 +-
5087 drivers/atm/solos-pci.c | 4 +-
5088 drivers/atm/suni.c | 4 +-
5089 drivers/atm/uPD98402.c | 16 +-
5090 drivers/atm/zatm.c | 6 +-
5091 drivers/base/bus.c | 4 +-
5092 drivers/base/devres.c | 4 +-
5093 drivers/base/devtmpfs.c | 8 +-
5094 drivers/base/node.c | 2 +-
5095 drivers/base/platform-msi.c | 20 +-
5096 drivers/base/power/domain.c | 6 +-
5097 drivers/base/power/runtime.c | 61 +-
5098 drivers/base/power/sysfs.c | 2 +-
5099 drivers/base/power/wakeup.c | 8 +-
5100 drivers/base/regmap/regmap-debugfs.c | 4 +-
5101 drivers/base/regmap/regmap.c | 4 +-
5102 drivers/base/syscore.c | 4 +-
5103 drivers/block/cciss.c | 28 +-
5104 drivers/block/cciss.h | 2 +-
105ce89b
PK
5105 drivers/block/drbd/drbd_bitmap.c | 2 +-
5106 drivers/block/drbd/drbd_int.h | 8 +-
5107 drivers/block/drbd/drbd_main.c | 12 +-
5108 drivers/block/drbd/drbd_nl.c | 16 +-
5109 drivers/block/drbd/drbd_receiver.c | 38 +-
5110 drivers/block/drbd/drbd_state.c | 12 +-
5111 drivers/block/drbd/drbd_state.h | 2 +-
5112 drivers/block/drbd/drbd_state_change.h | 8 +-
5113 drivers/block/drbd/drbd_worker.c | 14 +-
5114 drivers/block/floppy.c | 8 +-
5115 drivers/block/pktcdvd.c | 4 +-
5116 drivers/block/rbd.c | 2 +-
5117 drivers/bluetooth/btwilink.c | 2 +-
9c278dac 5118 drivers/bus/arm-cci.c | 6 +-
105ce89b
PK
5119 drivers/cdrom/cdrom.c | 11 +-
5120 drivers/cdrom/gdrom.c | 1 -
5121 drivers/char/agp/compat_ioctl.c | 2 +-
5122 drivers/char/agp/frontend.c | 4 +-
5123 drivers/char/agp/intel-gtt.c | 4 +-
5124 drivers/char/hpet.c | 2 +-
5125 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
5126 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
5127 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
5128 drivers/char/ipmi/ipmi_ssif.c | 12 +-
5129 drivers/char/mem.c | 47 +-
5130 drivers/char/nvram.c | 2 +-
5131 drivers/char/pcmcia/synclink_cs.c | 16 +-
5132 drivers/char/random.c | 12 +-
5133 drivers/char/sonypi.c | 11 +-
9c278dac 5134 drivers/char/tpm/tpm-chip.c | 7 +-
105ce89b
PK
5135 drivers/char/tpm/tpm_acpi.c | 3 +-
5136 drivers/char/tpm/tpm_eventlog.c | 5 +-
5137 drivers/char/virtio_console.c | 6 +-
5138 drivers/clk/clk-composite.c | 2 +-
5139 drivers/clk/samsung/clk.h | 2 +-
9c278dac 5140 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
105ce89b 5141 drivers/clk/socfpga/clk-gate.c | 9 +-
9c278dac 5142 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
105ce89b 5143 drivers/clk/socfpga/clk-pll.c | 9 +-
9c278dac 5144 drivers/clk/ti/adpll.c | 2 +-
105ce89b
PK
5145 drivers/clk/ti/clk.c | 8 +-
5146 drivers/cpufreq/acpi-cpufreq.c | 17 +-
5147 drivers/cpufreq/cpufreq-dt.c | 4 +-
5148 drivers/cpufreq/cpufreq.c | 27 +-
9c278dac 5149 drivers/cpufreq/cpufreq_governor.h | 2 +-
105ce89b 5150 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
9c278dac 5151 drivers/cpufreq/intel_pstate.c | 56 +-
105ce89b
PK
5152 drivers/cpufreq/p4-clockmod.c | 12 +-
5153 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
5154 drivers/cpufreq/speedstep-centrino.c | 7 +-
5155 drivers/cpuidle/driver.c | 2 +-
5156 drivers/cpuidle/dt_idle_states.c | 2 +-
5157 drivers/cpuidle/governor.c | 2 +-
5158 drivers/cpuidle/governors/ladder.c | 13 +-
5159 drivers/cpuidle/sysfs.c | 2 +-
5160 drivers/crypto/hifn_795x.c | 4 +-
5161 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
5162 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
5163 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
5164 drivers/devfreq/devfreq.c | 4 +-
9c278dac
PK
5165 drivers/dma-buf/dma-buf.c | 5 +-
5166 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
105ce89b
PK
5167 drivers/dma/sh/shdma-base.c | 4 +-
5168 drivers/dma/sh/shdmac.c | 2 +-
5169 drivers/edac/edac_device.c | 4 +-
5170 drivers/edac/edac_device_sysfs.c | 2 +-
5171 drivers/edac/edac_mc_sysfs.c | 4 +-
5172 drivers/edac/edac_module.c | 2 +-
5173 drivers/edac/edac_pci.c | 4 +-
5174 drivers/edac/edac_pci_sysfs.c | 22 +-
5175 drivers/edac/mce_amd.h | 2 +-
5176 drivers/firewire/core-card.c | 6 +-
5177 drivers/firewire/core-cdev.c | 4 +-
5178 drivers/firewire/core-device.c | 2 +-
5179 drivers/firewire/core-iso.c | 2 +-
5180 drivers/firewire/core-transaction.c | 1 +
5181 drivers/firewire/core.h | 1 +
5182 drivers/firmware/dmi-id.c | 9 +-
5183 drivers/firmware/dmi_scan.c | 12 +-
5184 drivers/firmware/efi/cper.c | 8 +-
9c278dac 5185 drivers/firmware/efi/efi.c | 14 +-
105ce89b
PK
5186 drivers/firmware/efi/efivars.c | 2 +-
5187 drivers/firmware/efi/runtime-map.c | 2 +-
5188 drivers/firmware/google/gsmi.c | 2 +-
5189 drivers/firmware/google/memconsole.c | 7 +-
5190 drivers/firmware/memmap.c | 2 +-
5191 drivers/firmware/psci.c | 2 +-
5192 drivers/gpio/gpio-davinci.c | 6 +-
5193 drivers/gpio/gpio-em.c | 2 +-
5194 drivers/gpio/gpio-ich.c | 2 +-
9c278dac 5195 drivers/gpio/gpio-mpc8xxx.c | 6 +-
105ce89b
PK
5196 drivers/gpio/gpio-omap.c | 4 +-
5197 drivers/gpio/gpio-rcar.c | 2 +-
5198 drivers/gpio/gpio-vr41xx.c | 2 +-
5199 drivers/gpio/gpiolib.c | 12 +-
5200 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
5201 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
5202 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
5203 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
5204 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
5205 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
5206 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
5207 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
5208 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
5209 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
5210 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
5211 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
5212 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
5213 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
5214 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
5215 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
5216 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
5217 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
5218 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
5219 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
5220 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
5221 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
5222 drivers/gpu/drm/armada/armada_drv.c | 3 +-
5223 drivers/gpu/drm/ast/ast_mode.c | 2 +-
5224 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
9c278dac 5225 drivers/gpu/drm/drm_crtc.c | 2 +-
105ce89b 5226 drivers/gpu/drm/drm_drv.c | 2 +-
9c278dac 5227 drivers/gpu/drm/drm_fops.c | 19 +-
105ce89b
PK
5228 drivers/gpu/drm/drm_global.c | 14 +-
5229 drivers/gpu/drm/drm_info.c | 13 +-
5230 drivers/gpu/drm/drm_ioc32.c | 13 +-
5231 drivers/gpu/drm/drm_ioctl.c | 2 +-
105ce89b
PK
5232 drivers/gpu/drm/drm_pci.c | 9 +-
5233 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9c278dac 5234 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
105ce89b
PK
5235 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
5236 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
5237 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
5238 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
9c278dac
PK
5239 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
5240 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
105ce89b
PK
5241 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
5242 drivers/gpu/drm/gma500/psb_drv.c | 1 -
5243 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
5244 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
5245 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
5246 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
5247 drivers/gpu/drm/i810/i810_dma.c | 2 +-
5248 drivers/gpu/drm/i810/i810_drv.c | 6 +-
5249 drivers/gpu/drm/i810/i810_drv.h | 6 +-
5250 drivers/gpu/drm/i915/dvo.h | 2 +-
5251 drivers/gpu/drm/i915/i915_dma.c | 4 +-
5252 drivers/gpu/drm/i915/i915_drv.c | 7 +-
5253 drivers/gpu/drm/i915/i915_drv.h | 2 +-
5254 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
5255 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
5256 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
5257 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
5258 drivers/gpu/drm/i915/i915_irq.c | 88 +-
9c278dac 5259 drivers/gpu/drm/i915/intel_display.c | 30 +-
105ce89b
PK
5260 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
5261 drivers/gpu/drm/mga/mga_drv.c | 5 +-
5262 drivers/gpu/drm/mga/mga_drv.h | 6 +-
5263 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
5264 drivers/gpu/drm/mga/mga_irq.c | 8 +-
5265 drivers/gpu/drm/mga/mga_state.c | 2 +-
5266 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
5267 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
5268 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
5269 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
5270 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
5271 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
5272 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
5273 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
5274 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
5275 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
5276 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
9c278dac 5277 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
105ce89b
PK
5278 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
5279 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
5280 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
5281 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
5282 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
5283 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
5284 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
5285 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
5286 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
5287 drivers/gpu/drm/r128/r128_cce.c | 2 +-
5288 drivers/gpu/drm/r128/r128_drv.c | 4 +-
5289 drivers/gpu/drm/r128/r128_drv.h | 6 +-
5290 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
5291 drivers/gpu/drm/r128/r128_irq.c | 4 +-
5292 drivers/gpu/drm/r128/r128_state.c | 6 +-
5293 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
5294 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
5295 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
5296 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
5297 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
5298 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
5299 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
5300 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
5301 drivers/gpu/drm/savage/savage_bci.c | 2 +-
5302 drivers/gpu/drm/savage/savage_drv.c | 5 +-
5303 drivers/gpu/drm/savage/savage_drv.h | 2 +-
5304 drivers/gpu/drm/sis/sis_drv.c | 5 +-
5305 drivers/gpu/drm/sis/sis_drv.h | 2 +-
5306 drivers/gpu/drm/sis/sis_mm.c | 2 +-
5307 drivers/gpu/drm/tegra/dc.c | 2 +-
5308 drivers/gpu/drm/tegra/dsi.c | 2 +-
5309 drivers/gpu/drm/tegra/hdmi.c | 2 +-
5310 drivers/gpu/drm/tegra/sor.c | 7 +-
5311 drivers/gpu/drm/tilcdc/Makefile | 6 +-
5312 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
5313 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
5314 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
5315 drivers/gpu/drm/udl/udl_connector.c | 2 +-
5316 drivers/gpu/drm/udl/udl_fb.c | 1 -
5317 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
5318 drivers/gpu/drm/via/via_dma.c | 2 +-
5319 drivers/gpu/drm/via/via_drv.c | 5 +-
5320 drivers/gpu/drm/via/via_drv.h | 6 +-
5321 drivers/gpu/drm/via/via_irq.c | 18 +-
5322 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
5323 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
105ce89b
PK
5324 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
5325 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
5326 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
5327 drivers/gpu/vga/vga_switcheroo.c | 4 +-
5328 drivers/hid/hid-core.c | 4 +-
5329 drivers/hid/hid-magicmouse.c | 2 +-
5330 drivers/hid/hid-sensor-custom.c | 2 +-
5331 drivers/hv/channel.c | 6 +-
9c278dac 5332 drivers/hv/hv.c | 22 +-
105ce89b
PK
5333 drivers/hv/hv_balloon.c | 18 +-
5334 drivers/hv/hyperv_vmbus.h | 2 +-
5335 drivers/hwmon/acpi_power_meter.c | 6 +-
9c278dac 5336 drivers/hwmon/applesmc.c | 4 +-
105ce89b
PK
5337 drivers/hwmon/asus_atk0110.c | 10 +-
5338 drivers/hwmon/coretemp.c | 2 +-
9c278dac 5339 drivers/hwmon/dell-smm-hwmon.c | 4 +-
105ce89b
PK
5340 drivers/hwmon/ibmaem.c | 2 +-
5341 drivers/hwmon/iio_hwmon.c | 2 +-
5342 drivers/hwmon/nct6683.c | 6 +-
5343 drivers/hwmon/nct6775.c | 6 +-
5344 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
5345 drivers/hwmon/sht15.c | 12 +-
5346 drivers/hwmon/via-cputemp.c | 2 +-
5347 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
5348 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
5349 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
5350 drivers/i2c/i2c-dev.c | 2 +-
5351 drivers/ide/ide-cd.c | 2 +-
5352 drivers/ide/ide-disk.c | 2 +-
5353 drivers/ide/ide.c | 4 +-
5354 drivers/idle/intel_idle.c | 6 +-
5355 drivers/iio/industrialio-core.c | 2 +-
5356 drivers/iio/magnetometer/ak8975.c | 2 +-
5357 drivers/infiniband/core/cm.c | 46 +-
5358 drivers/infiniband/core/fmr_pool.c | 20 +-
5359 drivers/infiniband/core/netlink.c | 5 +-
5360 drivers/infiniband/core/ucm.c | 4 +-
5361 drivers/infiniband/core/uverbs_cmd.c | 3 +
5362 drivers/infiniband/hw/cxgb4/device.c | 6 +-
5363 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
5364 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
9c278dac 5365 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
105ce89b
PK
5366 drivers/infiniband/hw/mlx4/mad.c | 2 +-
5367 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
5368 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
5369 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
5370 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
5371 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
5372 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
5373 drivers/infiniband/hw/nes/nes.c | 4 +-
5374 drivers/infiniband/hw/nes/nes.h | 40 +-
5375 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
5376 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
5377 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
5378 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
105ce89b
PK
5379 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
5380 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
5381 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
5382 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
5383 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
5384 drivers/input/evdev.c | 2 +-
5385 drivers/input/gameport/gameport.c | 4 +-
5386 drivers/input/input.c | 4 +-
5387 drivers/input/joystick/sidewinder.c | 1 +
5388 drivers/input/misc/ims-pcu.c | 4 +-
5389 drivers/input/mouse/psmouse.h | 2 +-
5390 drivers/input/mousedev.c | 2 +-
5391 drivers/input/serio/serio.c | 4 +-
5392 drivers/input/serio/serio_raw.c | 4 +-
5393 drivers/input/touchscreen/htcpen.c | 2 +-
5394 drivers/iommu/arm-smmu-v3.c | 2 +-
5395 drivers/iommu/arm-smmu.c | 42 +-
9c278dac
PK
5396 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
5397 drivers/iommu/io-pgtable-arm.c | 99 +-
105ce89b
PK
5398 drivers/iommu/io-pgtable.c | 11 +-
5399 drivers/iommu/io-pgtable.h | 21 +-
5400 drivers/iommu/iommu.c | 2 +-
5401 drivers/iommu/ipmmu-vmsa.c | 13 +-
5402 drivers/iommu/irq_remapping.c | 2 +-
9c278dac 5403 drivers/iommu/mtk_iommu.c | 16 +-
105ce89b
PK
5404 drivers/irqchip/irq-gic.c | 2 +-
5405 drivers/irqchip/irq-i8259.c | 2 +-
5406 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
5407 drivers/irqchip/irq-ts4800.c | 2 +-
5408 drivers/isdn/capi/capi.c | 10 +-
5409 drivers/isdn/gigaset/interface.c | 8 +-
5410 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
5411 drivers/isdn/hardware/avm/b1.c | 4 +-
5412 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
5413 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
5414 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
5415 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
5416 drivers/isdn/hardware/eicon/divasync.h | 2 +-
5417 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
5418 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
5419 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
5420 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
5421 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
5422 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
5423 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
5424 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
5425 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
5426 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
5427 drivers/isdn/hisax/amd7930_fn.c | 5 +-
5428 drivers/isdn/hisax/arcofi.c | 5 +-
5429 drivers/isdn/hisax/diva.c | 7 +-
5430 drivers/isdn/hisax/elsa.c | 9 +-
5431 drivers/isdn/hisax/fsm.c | 5 +-
5432 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
9c278dac 5433 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
105ce89b
PK
5434 drivers/isdn/hisax/hfc_pci.c | 10 +-
5435 drivers/isdn/hisax/hfc_sx.c | 10 +-
5436 drivers/isdn/hisax/hfc_usb.c | 12 +-
9c278dac 5437 drivers/isdn/hisax/hfcscard.c | 6 +-
105ce89b
PK
5438 drivers/isdn/hisax/icc.c | 5 +-
5439 drivers/isdn/hisax/ipacx.c | 7 +-
5440 drivers/isdn/hisax/isac.c | 5 +-
5441 drivers/isdn/hisax/isar.c | 5 +-
5442 drivers/isdn/hisax/isdnl3.c | 5 +-
9c278dac
PK
5443 drivers/isdn/hisax/saphir.c | 5 +-
5444 drivers/isdn/hisax/teleint.c | 5 +-
105ce89b
PK
5445 drivers/isdn/hisax/w6692.c | 5 +-
5446 drivers/isdn/i4l/isdn_common.c | 2 +
5447 drivers/isdn/i4l/isdn_tty.c | 22 +-
105ce89b
PK
5448 drivers/isdn/mISDN/dsp.h | 4 +-
5449 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
5450 drivers/isdn/mISDN/dsp_core.c | 4 +-
5451 drivers/isdn/mISDN/dsp_tones.c | 4 +-
5452 drivers/isdn/mISDN/fsm.c | 5 +-
5453 drivers/isdn/mISDN/l1oip_core.c | 8 +-
9c278dac
PK
5454 drivers/leds/leds-clevo-mail.c | 2 +-
5455 drivers/leds/leds-ss4200.c | 2 +-
105ce89b
PK
5456 drivers/lguest/core.c | 9 +-
5457 drivers/lguest/page_tables.c | 2 +-
5458 drivers/lguest/x86/core.c | 12 +-
5459 drivers/lguest/x86/switcher_32.S | 27 +-
5460 drivers/lightnvm/rrpc.c | 4 +-
5461 drivers/lightnvm/rrpc.h | 2 +-
5462 drivers/md/bcache/alloc.c | 2 +-
5463 drivers/md/bcache/bcache.h | 10 +-
9c278dac
PK
5464 drivers/md/bcache/btree.c | 13 +-
5465 drivers/md/bcache/closure.c | 4 +-
5466 drivers/md/bcache/closure.h | 10 +-
105ce89b 5467 drivers/md/bcache/io.c | 10 +-
9c278dac
PK
5468 drivers/md/bcache/journal.c | 18 +-
5469 drivers/md/bcache/movinggc.c | 12 +-
5470 drivers/md/bcache/request.c | 54 +-
5471 drivers/md/bcache/request.h | 2 +-
105ce89b
PK
5472 drivers/md/bcache/stats.c | 26 +-
5473 drivers/md/bcache/stats.h | 16 +-
9c278dac 5474 drivers/md/bcache/super.c | 32 +-
105ce89b 5475 drivers/md/bcache/sysfs.c | 20 +-
9c278dac 5476 drivers/md/bcache/writeback.c | 12 +-
105ce89b
PK
5477 drivers/md/bitmap.c | 2 +-
5478 drivers/md/dm-cache-target.c | 116 +-
5479 drivers/md/dm-ioctl.c | 2 +-
5480 drivers/md/dm-raid.c | 2 +-
5481 drivers/md/dm-raid1.c | 18 +-
5482 drivers/md/dm-stats.c | 6 +-
5483 drivers/md/dm-stripe.c | 10 +-
5484 drivers/md/dm-table.c | 2 +-
5485 drivers/md/dm-thin-metadata.c | 4 +-
5486 drivers/md/dm.c | 28 +-
5487 drivers/md/md.c | 41 +-
5488 drivers/md/md.h | 8 +-
5489 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
5490 drivers/md/persistent-data/dm-space-map.h | 1 +
5491 drivers/md/raid1.c | 8 +-
5492 drivers/md/raid10.c | 20 +-
5493 drivers/md/raid5.c | 26 +-
5494 drivers/media/dvb-core/dvb_net.c | 2 +-
5495 drivers/media/dvb-core/dvbdev.c | 2 +-
5496 drivers/media/dvb-frontends/af9033.h | 2 +-
5497 drivers/media/dvb-frontends/cx24116.c | 2 +-
5498 drivers/media/dvb-frontends/cx24117.c | 2 +-
5499 drivers/media/dvb-frontends/cx24120.c | 2 +-
5500 drivers/media/dvb-frontends/cx24123.c | 2 +-
5501 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
5502 drivers/media/dvb-frontends/dib3000.h | 2 +-
5503 drivers/media/dvb-frontends/dib7000p.h | 2 +-
5504 drivers/media/dvb-frontends/dib8000.h | 2 +-
5505 drivers/media/dvb-frontends/hd29l2.c | 2 +-
5506 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
5507 drivers/media/dvb-frontends/mt312.c | 6 +-
5508 drivers/media/dvb-frontends/s921.c | 2 +-
5509 drivers/media/pci/bt8xx/dst.c | 2 +-
5510 drivers/media/pci/cx88/cx88-video.c | 6 +-
5511 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
5512 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
5513 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
5514 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
5515 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
5516 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
9c278dac 5517 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
105ce89b
PK
5518 drivers/media/pci/tw68/tw68-core.c | 2 +-
5519 drivers/media/pci/zoran/zoran.h | 1 -
5520 drivers/media/pci/zoran/zoran_card.c | 4 +-
5521 drivers/media/pci/zoran/zoran_driver.c | 3 -
9c278dac 5522 drivers/media/platform/am437x/am437x-vpfe.c | 2 +-
105ce89b
PK
5523 drivers/media/platform/omap/omap_vout.c | 11 +-
5524 drivers/media/platform/s5p-tv/mixer.h | 2 +-
5525 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
5526 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
5527 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
5528 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
5529 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
5530 drivers/media/radio/radio-cadet.c | 2 +
5531 drivers/media/radio/radio-maxiradio.c | 2 +-
5532 drivers/media/radio/radio-shark.c | 2 +-
5533 drivers/media/radio/radio-shark2.c | 2 +-
5534 drivers/media/radio/radio-si476x.c | 2 +-
5535 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
5536 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
5537 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
5538 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
5539 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
5540 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
5541 drivers/media/usb/uvc/uvc_driver.c | 4 +-
5542 drivers/media/v4l2-core/v4l2-common.c | 2 +-
5543 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
5544 drivers/media/v4l2-core/v4l2-device.c | 4 +-
9c278dac 5545 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
105ce89b
PK
5546 drivers/memory/omap-gpmc.c | 21 +-
5547 drivers/message/fusion/mptbase.c | 4 +-
5548 drivers/message/fusion/mptlan.c | 2 +-
5549 drivers/message/fusion/mptsas.c | 34 +-
5550 drivers/mfd/ab8500-debugfs.c | 2 +-
5551 drivers/mfd/kempld-core.c | 2 +-
5552 drivers/mfd/max8925-i2c.c | 2 +-
5553 drivers/mfd/tps65910.c | 2 +-
5554 drivers/mfd/twl4030-irq.c | 9 +-
5555 drivers/misc/c2port/core.c | 4 +-
5556 drivers/misc/kgdbts.c | 6 +-
5557 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
5558 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
5559 drivers/misc/mic/scif/scif_api.c | 10 +-
5560 drivers/misc/mic/scif/scif_rb.c | 8 +-
9c278dac 5561 drivers/misc/panel.c | 4 +-
105ce89b
PK
5562 drivers/misc/sgi-gru/gruhandles.c | 4 +-
5563 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
5564 drivers/misc/sgi-gru/grutables.h | 158 +-
5565 drivers/misc/sgi-xp/xp.h | 2 +-
5566 drivers/misc/sgi-xp/xp_main.c | 57 +-
5567 drivers/misc/sgi-xp/xpc.h | 3 +-
5568 drivers/misc/sgi-xp/xpc_main.c | 2 +-
5569 drivers/misc/sgi-xp/xpnet.c | 2 +-
5570 drivers/misc/ti-st/st_kim.c | 32 +-
5571 drivers/mmc/card/mmc_test.c | 4 +-
5572 drivers/mmc/host/dw_mmc.h | 2 +-
5573 drivers/mmc/host/mmci.c | 4 +-
5574 drivers/mmc/host/omap_hsmmc.c | 4 +-
5575 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
5576 drivers/mmc/host/sdhci-s3c.c | 8 +-
5577 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
5578 drivers/mtd/devices/block2mtd.c | 2 +-
5579 drivers/mtd/devices/phram.c | 2 +-
5580 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
5581 drivers/mtd/maps/latch-addr-flash.c | 2 +-
5582 drivers/mtd/maps/pci.c | 4 +-
5583 drivers/mtd/maps/pcmciamtd.c | 8 +-
5584 drivers/mtd/maps/sbc_gxx.c | 2 +-
9c278dac 5585 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
105ce89b
PK
5586 drivers/mtd/nand/cafe_nand.c | 18 +-
5587 drivers/mtd/nand/denali.c | 1 +
5588 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
5589 drivers/mtd/nftlmount.c | 1 +
5590 drivers/mtd/sm_ftl.c | 2 +-
5591 drivers/mtd/ubi/build.c | 2 +-
5592 drivers/net/bonding/bond_netlink.c | 2 +-
5593 drivers/net/caif/caif_hsi.c | 4 +-
5594 drivers/net/caif/caif_serial.c | 2 +-
5595 drivers/net/caif/caif_spi.c | 2 +-
5596 drivers/net/caif/caif_virtio.c | 2 +-
5597 drivers/net/can/Kconfig | 2 +-
9c278dac 5598 drivers/net/can/bfin_can.c | 2 +-
105ce89b 5599 drivers/net/can/dev.c | 2 +-
9c278dac 5600 drivers/net/can/flexcan.c | 2 +-
105ce89b
PK
5601 drivers/net/can/janz-ican3.c | 2 +-
5602 drivers/net/can/led.c | 2 +-
5603 drivers/net/can/sun4i_can.c | 2 +-
5604 drivers/net/can/vcan.c | 2 +-
5605 drivers/net/can/xilinx_can.c | 2 +-
5606 drivers/net/dummy.c | 2 +-
9c278dac 5607 drivers/net/ethernet/8390/ax88796.c | 6 +-
105ce89b
PK
5608 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
5609 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
5610 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
9c278dac
PK
5611 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
5612 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
105ce89b 5613 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
9c278dac
PK
5614 drivers/net/ethernet/amd/7990.c | 2 +-
5615 drivers/net/ethernet/amd/7990.h | 2 +-
105ce89b 5616 drivers/net/ethernet/amd/amd8111e.c | 5 +-
9c278dac
PK
5617 drivers/net/ethernet/amd/atarilance.c | 4 +-
5618 drivers/net/ethernet/amd/declance.c | 2 +-
105ce89b 5619 drivers/net/ethernet/amd/pcnet32.c | 7 +-
9c278dac
PK
5620 drivers/net/ethernet/amd/sun3lance.c | 4 +-
5621 drivers/net/ethernet/amd/sunlance.c | 2 +-
105ce89b
PK
5622 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
5623 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
5624 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
9c278dac
PK
5625 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
5626 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
105ce89b
PK
5627 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
5628 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
5629 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
5630 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
5631 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
5632 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
5633 drivers/net/ethernet/arc/emac_main.c | 2 +-
5634 drivers/net/ethernet/atheros/alx/main.c | 2 +-
5635 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
5636 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
5637 drivers/net/ethernet/aurora/nb8800.c | 2 +-
9c278dac 5638 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
105ce89b
PK
5639 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
5640 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
5641 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
5642 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
5643 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
5644 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
5645 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
5646 drivers/net/ethernet/broadcom/tg3.c | 2 +-
5647 drivers/net/ethernet/broadcom/tg3.h | 1 +
5648 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
5649 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
5650 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
5651 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
5652 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
5653 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
5654 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
5655 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
5656 drivers/net/ethernet/cadence/macb.c | 4 +-
5657 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
5658 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
5659 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
5660 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
5661 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
5662 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
5663 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
9c278dac 5664 drivers/net/ethernet/davicom/dm9000.c | 2 +-
105ce89b
PK
5665 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
5666 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
9c278dac
PK
5667 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
5668 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
5669 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
5670 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
5671 drivers/net/ethernet/freescale/gianfar.c | 4 +-
5672 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
105ce89b
PK
5673 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
5674 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
5675 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
9c278dac
PK
5676 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
5677 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
5678 drivers/net/ethernet/ibm/emac/core.c | 4 +-
105ce89b
PK
5679 drivers/net/ethernet/intel/e100.c | 2 +-
5680 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
5681 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
5682 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
5683 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
5684 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
5685 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
5686 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
5687 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
5688 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
5689 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
5690 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
5691 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
5692 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
5693 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
9c278dac 5694 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
105ce89b 5695 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
9c278dac 5696 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
105ce89b
PK
5697 drivers/net/ethernet/neterion/s2io.c | 2 +-
5698 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
5699 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
5700 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
9c278dac
PK
5701 drivers/net/ethernet/netx-eth.c | 2 +-
5702 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
105ce89b 5703 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
9c278dac 5704 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
105ce89b
PK
5705 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
5706 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
9c278dac 5707 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
105ce89b
PK
5708 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
5709 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
5710 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
5711 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
5712 drivers/net/ethernet/realtek/r8169.c | 8 +-
5713 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
9c278dac
PK
5714 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
5715 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
105ce89b
PK
5716 drivers/net/ethernet/sfc/ptp.c | 2 +-
5717 drivers/net/ethernet/sfc/selftest.c | 20 +-
9c278dac
PK
5718 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
5719 drivers/net/ethernet/smsc/smc911x.c | 2 +-
5720 drivers/net/ethernet/smsc/smc91x.c | 2 +-
105ce89b
PK
5721 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
5722 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
9c278dac
PK
5723 drivers/net/ethernet/sun/sunbmac.c | 2 +-
5724 drivers/net/ethernet/sun/sunqe.c | 2 +-
5725 drivers/net/ethernet/sun/sunvnet.c | 2 +-
5726 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
105ce89b 5727 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
9c278dac
PK
5728 drivers/net/ethernet/ti/cpmac.c | 2 +-
5729 drivers/net/ethernet/ti/netcp_core.c | 2 +-
105ce89b
PK
5730 drivers/net/ethernet/via/via-rhine.c | 2 +-
5731 drivers/net/ethernet/wiznet/w5100.c | 2 +-
5732 drivers/net/ethernet/wiznet/w5300.c | 2 +-
9c278dac
PK
5733 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
5734 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
105ce89b 5735 drivers/net/geneve.c | 2 +-
9c278dac 5736 drivers/net/hamradio/baycom_epp.c | 2 +-
105ce89b
PK
5737 drivers/net/hyperv/hyperv_net.h | 2 +-
5738 drivers/net/hyperv/netvsc_drv.c | 2 +-
5739 drivers/net/hyperv/rndis_filter.c | 7 +-
5740 drivers/net/ifb.c | 2 +-
5741 drivers/net/ipvlan/ipvlan_core.c | 2 +-
5742 drivers/net/ipvlan/ipvlan_main.c | 6 +-
5743 drivers/net/irda/sh_irda.c | 2 +-
5744 drivers/net/irda/vlsi_ir.c | 18 +-
5745 drivers/net/irda/vlsi_ir.h | 14 +-
9c278dac
PK
5746 drivers/net/loopback.c | 2 +-
5747 drivers/net/macsec.c | 2 +-
105ce89b
PK
5748 drivers/net/macvlan.c | 20 +-
5749 drivers/net/macvtap.c | 10 +-
5750 drivers/net/nlmon.c | 2 +-
5751 drivers/net/phy/phy_device.c | 6 +-
5752 drivers/net/plip/plip.c | 2 +-
5753 drivers/net/ppp/ppp_generic.c | 4 +-
9c278dac 5754 drivers/net/ppp/pptp.c | 2 +-
105ce89b
PK
5755 drivers/net/rionet.c | 2 +-
5756 drivers/net/slip/slhc.c | 2 +-
5757 drivers/net/team/team.c | 4 +-
5758 drivers/net/tun.c | 7 +-
5759 drivers/net/usb/hso.c | 28 +-
5760 drivers/net/usb/ipheth.c | 2 +-
5761 drivers/net/usb/r8152.c | 2 +-
5762 drivers/net/usb/sierra_net.c | 4 +-
5763 drivers/net/virtio_net.c | 2 +-
5764 drivers/net/vrf.c | 4 +-
5765 drivers/net/vxlan.c | 4 +-
5766 drivers/net/wimax/i2400m/rx.c | 2 +-
5767 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
5768 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
5769 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
5770 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
5771 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
5772 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
5773 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
5774 drivers/net/wireless/ath/ath9k/main.c | 22 +-
5775 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
5776 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
5777 drivers/net/wireless/ath/carl9170/main.c | 10 +-
5778 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
5779 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
5780 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
5781 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
5782 drivers/net/wireless/atmel/atmel.c | 183 +-
5783 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
5784 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
9c278dac 5785 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
105ce89b
PK
5786 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
5787 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
5788 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
5789 drivers/net/wireless/cisco/airo.c | 201 +-
5790 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
5791 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
5792 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
5793 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
5794 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
9c278dac
PK
5795 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
5796 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
5797 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
105ce89b
PK
5798 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
5799 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
5800 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
5801 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
5802 drivers/net/wireless/mac80211_hwsim.c | 28 +-
9c278dac 5803 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
105ce89b 5804 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
9c278dac
PK
5805 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
5806 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 +-
105ce89b
PK
5807 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
5808 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
5809 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
5810 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
5811 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
5812 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
5813 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
5814 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
5815 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
5816 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
5817 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
5818 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
5819 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
5820 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
5821 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
5822 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
5823 drivers/net/wireless/zydas/zd1201.c | 192 +-
9c278dac
PK
5824 drivers/net/xen-netback/interface.c | 2 +-
5825 drivers/net/xen-netfront.c | 2 +-
105ce89b
PK
5826 drivers/nvme/host/pci.c | 2 +-
5827 drivers/of/fdt.c | 4 +-
5828 drivers/oprofile/buffer_sync.c | 8 +-
5829 drivers/oprofile/event_buffer.c | 2 +-
5830 drivers/oprofile/oprof.c | 2 +-
5831 drivers/oprofile/oprofile_stats.c | 10 +-
5832 drivers/oprofile/oprofile_stats.h | 10 +-
9c278dac 5833 drivers/oprofile/oprofilefs.c | 6 +-
105ce89b
PK
5834 drivers/oprofile/timer_int.c | 2 +-
5835 drivers/parport/procfs.c | 4 +-
9c278dac 5836 drivers/pci/host/pci-host-common.h | 2 +-
105ce89b
PK
5837 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
5838 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
5839 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
5840 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
5841 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
5842 drivers/pci/hotplug/pciehp_core.c | 2 +-
5843 drivers/pci/msi.c | 22 +-
5844 drivers/pci/pci-sysfs.c | 6 +-
5845 drivers/pci/pci.h | 4 +-
5846 drivers/pci/pcie/aspm.c | 10 +-
5847 drivers/pci/pcie/portdrv_pci.c | 2 +-
5848 drivers/pci/probe.c | 2 +-
9c278dac 5849 drivers/pci/setup-bus.c | 10 +-
105ce89b
PK
5850 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
5851 drivers/pinctrl/pinctrl-at91.c | 5 +-
9c278dac 5852 drivers/platform/chrome/chromeos_laptop.c | 2 +-
105ce89b 5853 drivers/platform/chrome/chromeos_pstore.c | 2 +-
9c278dac 5854 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
105ce89b
PK
5855 drivers/platform/x86/alienware-wmi.c | 4 +-
5856 drivers/platform/x86/apple-gmux.c | 2 +-
5857 drivers/platform/x86/compal-laptop.c | 2 +-
5858 drivers/platform/x86/hdaps.c | 2 +-
5859 drivers/platform/x86/ibm_rtl.c | 2 +-
5860 drivers/platform/x86/intel_oaktrail.c | 2 +-
5861 drivers/platform/x86/msi-laptop.c | 16 +-
5862 drivers/platform/x86/msi-wmi.c | 2 +-
5863 drivers/platform/x86/samsung-laptop.c | 2 +-
5864 drivers/platform/x86/samsung-q10.c | 2 +-
5865 drivers/platform/x86/sony-laptop.c | 14 +-
9c278dac 5866 drivers/platform/x86/thinkpad_acpi.c | 10 +-
105ce89b
PK
5867 drivers/pnp/pnpbios/bioscalls.c | 14 +-
5868 drivers/pnp/pnpbios/core.c | 2 +-
5869 drivers/power/pda_power.c | 7 +-
5870 drivers/power/power_supply.h | 4 +-
5871 drivers/power/power_supply_core.c | 7 +-
5872 drivers/power/power_supply_sysfs.c | 6 +-
5873 drivers/power/reset/at91-reset.c | 5 +-
5874 drivers/powercap/powercap_sys.c | 136 +-
5875 drivers/ptp/ptp_private.h | 2 +-
5876 drivers/ptp/ptp_sysfs.c | 2 +-
5877 drivers/regulator/core.c | 4 +-
5878 drivers/regulator/max8660.c | 6 +-
5879 drivers/regulator/max8973-regulator.c | 16 +-
5880 drivers/regulator/mc13892-regulator.c | 8 +-
5881 drivers/remoteproc/remoteproc_core.c | 26 +-
5882 drivers/rtc/rtc-armada38x.c | 7 +-
5883 drivers/rtc/rtc-cmos.c | 4 +-
5884 drivers/rtc/rtc-ds1307.c | 2 +-
5885 drivers/rtc/rtc-m48t59.c | 4 +-
5886 drivers/rtc/rtc-rv8803.c | 15 +-
5887 drivers/rtc/rtc-rx8010.c | 8 +-
5888 drivers/rtc/rtc-test.c | 6 +-
9c278dac 5889 drivers/scsi/aacraid/aachba.c | 7 +-
105ce89b
PK
5890 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
5891 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
5892 drivers/scsi/be2iscsi/be_main.c | 2 +-
5893 drivers/scsi/bfa/bfa.h | 4 +-
5894 drivers/scsi/bfa/bfa_core.c | 4 +-
5895 drivers/scsi/bfa/bfa_cs.h | 124 +-
5896 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
5897 drivers/scsi/bfa/bfa_fcs.h | 34 +-
5898 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
5899 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
5900 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
5901 drivers/scsi/bfa/bfa_ioc.c | 8 +-
5902 drivers/scsi/bfa/bfa_ioc.h | 16 +-
5903 drivers/scsi/bfa/bfa_svc.c | 12 +-
5904 drivers/scsi/bfa/bfa_svc.h | 20 +-
5905 drivers/scsi/bfa/bfad.c | 12 +-
5906 drivers/scsi/bfa/bfad_bsg.c | 8 +-
5907 drivers/scsi/bfa/bfad_drv.h | 5 +-
5908 drivers/scsi/csiostor/csio_defs.h | 19 +-
5909 drivers/scsi/csiostor/csio_hw.c | 67 +-
5910 drivers/scsi/csiostor/csio_init.c | 2 +-
5911 drivers/scsi/csiostor/csio_lnode.c | 32 +-
5912 drivers/scsi/csiostor/csio_rnode.c | 28 +-
5913 drivers/scsi/csiostor/csio_scsi.c | 37 +-
5914 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
5915 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
105ce89b
PK
5916 drivers/scsi/hpsa.c | 38 +-
5917 drivers/scsi/hpsa.h | 2 +-
5918 drivers/scsi/hptiop.c | 2 -
5919 drivers/scsi/hptiop.h | 1 -
5920 drivers/scsi/ipr.c | 32 +-
5921 drivers/scsi/ipr.h | 2 +-
5922 drivers/scsi/libfc/fc_exch.c | 50 +-
5923 drivers/scsi/libsas/sas_ata.c | 2 +-
5924 drivers/scsi/lpfc/lpfc.h | 8 +-
5925 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
5926 drivers/scsi/lpfc/lpfc_init.c | 8 +-
5927 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
5928 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
5929 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
5930 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
5931 drivers/scsi/pmcraid.c | 46 +-
5932 drivers/scsi/pmcraid.h | 8 +-
5933 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
5934 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
5935 drivers/scsi/qla2xxx/qla_os.c | 15 +-
5936 drivers/scsi/qla2xxx/qla_target.c | 16 +-
5937 drivers/scsi/qla2xxx/qla_target.h | 2 +-
5938 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
5939 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
5940 drivers/scsi/scsi.c | 2 +-
5941 drivers/scsi/scsi_lib.c | 8 +-
5942 drivers/scsi/scsi_sysfs.c | 2 +-
5943 drivers/scsi/scsi_transport_fc.c | 8 +-
5944 drivers/scsi/scsi_transport_iscsi.c | 6 +-
5945 drivers/scsi/scsi_transport_spi.c | 2 +-
5946 drivers/scsi/scsi_transport_srp.c | 8 +-
5947 drivers/scsi/sd.c | 6 +-
5948 drivers/scsi/sg.c | 2 +-
5949 drivers/scsi/sr.c | 21 +-
5950 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
5951 drivers/spi/spi.c | 2 +-
5952 drivers/staging/android/timed_output.c | 6 +-
5953 drivers/staging/comedi/comedi_fops.c | 8 +-
5954 drivers/staging/fbtft/fbtft-core.c | 2 +-
5955 drivers/staging/fbtft/fbtft.h | 2 +-
5956 drivers/staging/gdm724x/gdm_lte.c | 2 +-
5957 drivers/staging/gdm724x/gdm_tty.c | 2 +-
9c278dac 5958 drivers/staging/i4l/icn/icn.c | 2 +-
105ce89b
PK
5959 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
5960 drivers/staging/iio/adc/ad7280a.c | 4 +-
5961 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
5962 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
9c278dac 5963 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
105ce89b 5964 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
9c278dac
PK
5965 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
5966 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
105ce89b
PK
5967 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
5968 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
5969 drivers/staging/lustre/lustre/include/obd.h | 2 +-
5970 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
5971 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
5972 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
5973 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
5974 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
5975 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
9c278dac 5976 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
105ce89b
PK
5977 drivers/staging/rdma/hfi1/pcie.c | 2 +-
5978 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
5979 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
5980 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
5981 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
5982 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
5983 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
5984 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
5985 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
5986 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
5987 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
5988 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
5989 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
5990 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
5991 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
5992 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
5993 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
5994 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
5995 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
5996 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
5997 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
5998 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
5999 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
6000 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
6001 drivers/staging/rtl8192e/rtllib.h | 4 +-
6002 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
6003 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
6004 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
6005 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
6006 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
6007 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
6008 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
6009 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
6010 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
6011 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
6012 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
6013 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
9c278dac 6014 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
105ce89b
PK
6015 drivers/staging/rtl8712/xmit_linux.c | 2 +-
6016 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
6017 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
6018 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
6019 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
6020 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
6021 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
6022 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
6023 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
6024 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
6025 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
6026 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
6027 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
6028 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
6029 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
6030 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
6031 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
6032 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
6033 drivers/staging/sm750fb/sm750.c | 14 +-
6034 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
6035 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
9c278dac
PK
6036 drivers/staging/vt6655/rxtx.c | 2 +-
6037 drivers/staging/vt6656/rxtx.c | 2 +-
105ce89b 6038 drivers/staging/wilc1000/linux_wlan.c | 2 +-
105ce89b
PK
6039 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
6040 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
6041 drivers/target/sbp/sbp_target.c | 4 +-
6042 drivers/thermal/cpu_cooling.c | 9 +-
6043 drivers/thermal/devfreq_cooling.c | 19 +-
6044 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
6045 drivers/thermal/of-thermal.c | 17 +-
6046 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6047 drivers/tty/cyclades.c | 6 +-
6048 drivers/tty/hvc/hvc_console.c | 14 +-
6049 drivers/tty/hvc/hvcs.c | 21 +-
6050 drivers/tty/hvc/hvsi.c | 22 +-
6051 drivers/tty/hvc/hvsi_lib.c | 4 +-
6052 drivers/tty/ipwireless/tty.c | 27 +-
6053 drivers/tty/moxa.c | 2 +-
6054 drivers/tty/n_gsm.c | 6 +-
6055 drivers/tty/n_tty.c | 28 +-
6056 drivers/tty/pty.c | 4 +-
6057 drivers/tty/rocket.c | 6 +-
6058 drivers/tty/serial/8250/8250_core.c | 10 +-
6059 drivers/tty/serial/8250/8250_pci.c | 2 +-
6060 drivers/tty/serial/ifx6x60.c | 2 +-
6061 drivers/tty/serial/ioc4_serial.c | 6 +-
6062 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
6063 drivers/tty/serial/kgdb_nmi.c | 4 +-
6064 drivers/tty/serial/kgdboc.c | 34 +-
6065 drivers/tty/serial/msm_serial.c | 4 +-
6066 drivers/tty/serial/samsung.c | 9 +-
6067 drivers/tty/serial/serial_core.c | 8 +-
6068 drivers/tty/synclink.c | 34 +-
6069 drivers/tty/synclink_gt.c | 28 +-
6070 drivers/tty/synclinkmp.c | 34 +-
6071 drivers/tty/tty_io.c | 2 +-
6072 drivers/tty/tty_ldisc.c | 8 +-
6073 drivers/tty/tty_port.c | 22 +-
6074 drivers/uio/uio.c | 13 +-
6075 drivers/usb/atm/cxacru.c | 2 +-
6076 drivers/usb/atm/usbatm.c | 24 +-
6077 drivers/usb/class/cdc-acm.h | 2 +-
6078 drivers/usb/core/devices.c | 6 +-
6079 drivers/usb/core/devio.c | 12 +-
6080 drivers/usb/core/hcd.c | 4 +-
6081 drivers/usb/core/sysfs.c | 2 +-
6082 drivers/usb/core/usb.c | 2 +-
6083 drivers/usb/early/ehci-dbgp.c | 16 +-
6084 drivers/usb/gadget/function/f_phonet.c | 2 +-
6085 drivers/usb/gadget/function/u_serial.c | 22 +-
105ce89b
PK
6086 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
6087 drivers/usb/host/ehci-hcd.c | 2 +-
6088 drivers/usb/host/ehci-hub.c | 4 +-
6089 drivers/usb/host/ehci-q.c | 4 +-
6090 drivers/usb/host/fotg210-hcd.c | 2 +-
6091 drivers/usb/host/hwa-hc.c | 2 +-
6092 drivers/usb/host/ohci-hcd.c | 2 +-
6093 drivers/usb/host/r8a66597.h | 2 +-
6094 drivers/usb/host/uhci-hcd.c | 2 +-
6095 drivers/usb/host/xhci-pci.c | 2 +-
9c278dac 6096 drivers/usb/host/xhci-ring.c | 52 +-
105ce89b
PK
6097 drivers/usb/host/xhci.c | 2 +-
6098 drivers/usb/misc/appledisplay.c | 4 +-
6099 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
6100 drivers/usb/serial/console.c | 8 +-
6101 drivers/usb/storage/transport.c | 2 +-
6102 drivers/usb/storage/usb.c | 2 +-
6103 drivers/usb/storage/usb.h | 2 +-
6104 drivers/usb/usbip/vhci.h | 2 +-
6105 drivers/usb/usbip/vhci_hcd.c | 6 +-
6106 drivers/usb/usbip/vhci_rx.c | 2 +-
6107 drivers/usb/wusbcore/wa-hc.h | 4 +-
6108 drivers/usb/wusbcore/wa-xfer.c | 2 +-
6109 drivers/vfio/pci/vfio_pci.c | 2 +-
6110 drivers/vhost/vringh.c | 20 +-
6111 drivers/video/backlight/kb3886_bl.c | 2 +-
6112 drivers/video/console/dummycon.c | 96 +-
6113 drivers/video/console/fbcon.c | 2 +-
6114 drivers/video/console/vgacon.c | 23 +-
6115 drivers/video/fbdev/aty/aty128fb.c | 2 +-
6116 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
6117 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
6118 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
6119 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
9c278dac 6120 drivers/video/fbdev/core/fb_defio.c | 8 +-
105ce89b
PK
6121 drivers/video/fbdev/core/fbmem.c | 12 +-
6122 drivers/video/fbdev/hyperv_fb.c | 4 +-
6123 drivers/video/fbdev/i810/i810_accel.c | 1 +
6124 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
6125 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
6126 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
6127 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
6128 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
6129 drivers/video/fbdev/sis/sis_main.h | 2 +-
6130 drivers/video/fbdev/smscufx.c | 4 +-
6131 drivers/video/fbdev/udlfb.c | 36 +-
6132 drivers/video/fbdev/uvesafb.c | 52 +-
6133 drivers/video/fbdev/vesafb.c | 58 +-
6134 drivers/video/fbdev/via/via_clock.h | 2 +-
6135 drivers/xen/events/events_base.c | 6 +-
6136 drivers/xen/xen-pciback/pci_stub.c | 2 +-
6137 fs/9p/vfs_addr.c | 2 +-
6138 fs/9p/vfs_inode_dotl.c | 4 +-
6139 fs/Kconfig.binfmt | 2 +-
6140 fs/afs/file.c | 8 +-
6141 fs/afs/inode.c | 4 +-
6142 fs/afs/internal.h | 4 +-
6143 fs/aio.c | 2 +-
6144 fs/autofs4/waitq.c | 2 +-
6145 fs/befs/endian.h | 6 +-
6146 fs/binfmt_aout.c | 23 +-
6147 fs/binfmt_elf.c | 670 +-
6148 fs/binfmt_elf_fdpic.c | 4 +-
6149 fs/block_dev.c | 2 +-
6150 fs/btrfs/ctree.c | 11 +-
6151 fs/btrfs/ctree.h | 4 +-
6152 fs/btrfs/delayed-inode.c | 6 +-
6153 fs/btrfs/delayed-inode.h | 4 +-
6154 fs/btrfs/delayed-ref.c | 4 +-
6155 fs/btrfs/disk-io.c | 4 +-
6156 fs/btrfs/extent_map.c | 8 +-
6157 fs/btrfs/file.c | 4 +-
6158 fs/btrfs/free-space-cache.h | 1 +
6159 fs/btrfs/raid56.c | 30 +-
6160 fs/btrfs/super.c | 2 +-
6161 fs/btrfs/sysfs.c | 2 +-
6162 fs/btrfs/tests/btrfs-tests.c | 2 +-
6163 fs/btrfs/tests/free-space-tests.c | 2 +-
6164 fs/btrfs/transaction.c | 2 +-
6165 fs/btrfs/tree-log.c | 8 +-
6166 fs/btrfs/tree-log.h | 2 +-
6167 fs/btrfs/volumes.c | 14 +-
6168 fs/btrfs/volumes.h | 22 +-
6169 fs/buffer.c | 2 +-
6170 fs/cachefiles/bind.c | 6 +-
9c278dac
PK
6171 fs/cachefiles/daemon.c | 12 +-
6172 fs/cachefiles/internal.h | 16 +-
6173 fs/cachefiles/namei.c | 6 +-
105ce89b
PK
6174 fs/cachefiles/proc.c | 12 +-
6175 fs/ceph/dir.c | 12 +-
6176 fs/ceph/super.c | 4 +-
6177 fs/cifs/cifs_debug.c | 12 +-
6178 fs/cifs/cifsfs.c | 8 +-
6179 fs/cifs/cifsglob.h | 54 +-
6180 fs/cifs/file.c | 14 +-
6181 fs/cifs/misc.c | 4 +-
6182 fs/cifs/smb1ops.c | 80 +-
6183 fs/cifs/smb2ops.c | 84 +-
6184 fs/cifs/smb2pdu.c | 3 +-
6185 fs/coda/cache.c | 10 +-
6186 fs/coda/dir.c | 5 +-
6187 fs/compat.c | 9 +-
6188 fs/compat_binfmt_elf.c | 2 +
6189 fs/compat_ioctl.c | 12 +-
6190 fs/configfs/dir.c | 10 +-
6191 fs/coredump.c | 18 +-
6192 fs/dcache.c | 64 +-
6193 fs/ecryptfs/inode.c | 2 +-
6194 fs/ecryptfs/miscdev.c | 2 +-
9c278dac 6195 fs/exec.c | 370 +-
105ce89b
PK
6196 fs/exofs/inode.c | 7 +-
6197 fs/ext2/xattr.c | 5 +-
6198 fs/ext4/ext4.h | 20 +-
6199 fs/ext4/mballoc.c | 44 +-
6200 fs/ext4/resize.c | 16 +-
6201 fs/ext4/super.c | 2 +-
6202 fs/ext4/sysfs.c | 2 +-
6203 fs/ext4/xattr.c | 5 +-
6204 fs/fhandle.c | 5 +-
6205 fs/file.c | 18 +-
6206 fs/freevxfs/vxfs_inode.c | 8 +-
6207 fs/freevxfs/vxfs_inode.h | 4 +-
6208 fs/fs-writeback.c | 11 +-
6209 fs/fs_struct.c | 8 +-
6210 fs/fscache/cookie.c | 40 +-
6211 fs/fscache/internal.h | 202 +-
6212 fs/fscache/object.c | 26 +-
6213 fs/fscache/operation.c | 38 +-
6214 fs/fscache/page.c | 110 +-
6215 fs/fscache/stats.c | 348 +-
6216 fs/fuse/cuse.c | 10 +-
6217 fs/fuse/dev.c | 4 +-
6218 fs/fuse/file.c | 4 +-
6219 fs/fuse/inode.c | 4 +-
6220 fs/gfs2/aops.c | 2 +-
6221 fs/gfs2/file.c | 2 +-
6222 fs/gfs2/glock.c | 22 +-
6223 fs/gfs2/glops.c | 4 +-
6224 fs/gfs2/quota.c | 6 +-
6225 fs/hugetlbfs/inode.c | 13 +-
6226 fs/inode.c | 4 +-
6227 fs/jbd2/commit.c | 2 +-
6228 fs/jbd2/transaction.c | 4 +-
6229 fs/jffs2/erase.c | 3 +-
9c278dac 6230 fs/jffs2/file.c | 5 +-
105ce89b
PK
6231 fs/jffs2/fs.c | 2 +-
6232 fs/jffs2/os-linux.h | 2 +-
6233 fs/jffs2/wbuf.c | 3 +-
6234 fs/jfs/super.c | 2 +-
6235 fs/kernfs/dir.c | 2 +-
6236 fs/kernfs/file.c | 20 +-
6237 fs/libfs.c | 10 +-
6238 fs/lockd/clnt4xdr.c | 46 +-
6239 fs/lockd/clntproc.c | 4 +-
6240 fs/lockd/clntxdr.c | 44 +-
6241 fs/lockd/mon.c | 24 +-
6242 fs/lockd/svc.c | 2 +-
6243 fs/lockd/svc4proc.c | 69 +-
6244 fs/lockd/svcproc.c | 75 +-
6245 fs/lockd/xdr.c | 44 +-
6246 fs/lockd/xdr4.c | 41 +-
6247 fs/logfs/dev_bdev.c | 13 +-
6248 fs/logfs/dev_mtd.c | 13 +-
6249 fs/logfs/dir.c | 4 +-
6250 fs/logfs/logfs.h | 5 +-
6251 fs/logfs/readwrite.c | 2 +-
6252 fs/logfs/segment.c | 2 +-
6253 fs/logfs/super.c | 39 -
9c278dac
PK
6254 fs/namei.c | 14 +-
6255 fs/namespace.c | 15 +-
105ce89b
PK
6256 fs/nfs/callback.h | 18 +-
6257 fs/nfs/callback_proc.c | 26 +-
6258 fs/nfs/callback_xdr.c | 73 +-
6259 fs/nfs/dir.c | 5 +-
6260 fs/nfs/inode.c | 6 +-
6261 fs/nfs/internal.h | 5 +-
6262 fs/nfs/mount_clnt.c | 26 +-
6263 fs/nfs/nfs2xdr.c | 101 +-
6264 fs/nfs/nfs3xdr.c | 201 +-
6265 fs/nfs/nfs42xdr.c | 60 +-
6266 fs/nfs/nfs4xdr.c | 507 +-
6267 fs/nfs/read.c | 2 +-
6268 fs/nfs/symlink.c | 6 +-
6269 fs/nfsd/current_stateid.h | 24 +-
6270 fs/nfsd/nfs2acl.c | 85 +-
6271 fs/nfsd/nfs3acl.c | 44 +-
6272 fs/nfsd/nfs3proc.c | 271 +-
6273 fs/nfsd/nfs3xdr.c | 171 +-
6274 fs/nfsd/nfs4callback.c | 31 +-
6275 fs/nfsd/nfs4proc.c | 320 +-
6276 fs/nfsd/nfs4state.c | 111 +-
6277 fs/nfsd/nfs4xdr.c | 564 +-
6278 fs/nfsd/nfscache.c | 11 +-
6279 fs/nfsd/nfsproc.c | 193 +-
6280 fs/nfsd/nfsxdr.c | 96 +-
6281 fs/nfsd/vfs.c | 6 +-
6282 fs/nfsd/xdr.h | 50 +-
6283 fs/nfsd/xdr3.h | 100 +-
6284 fs/nfsd/xdr4.h | 50 +-
6285 fs/nls/nls_base.c | 26 +-
6286 fs/nls/nls_cp932.c | 2 +-
6287 fs/nls/nls_cp936.c | 2 +-
6288 fs/nls/nls_cp949.c | 2 +-
6289 fs/nls/nls_cp950.c | 2 +-
6290 fs/nls/nls_euc-jp.c | 8 +-
6291 fs/nls/nls_koi8-ru.c | 8 +-
6292 fs/notify/fanotify/fanotify_user.c | 4 +-
6293 fs/notify/notification.c | 4 +-
6294 fs/ntfs/dir.c | 4 +-
6295 fs/ntfs/inode.c | 19 +-
6296 fs/ntfs/inode.h | 4 +-
6297 fs/ntfs/mft.c | 4 +-
6298 fs/ntfs/super.c | 8 +-
6299 fs/ocfs2/dlm/dlmcommon.h | 4 +-
6300 fs/ocfs2/dlm/dlmdebug.c | 10 +-
6301 fs/ocfs2/dlm/dlmdomain.c | 4 +-
6302 fs/ocfs2/dlm/dlmmaster.c | 4 +-
6303 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
9c278dac 6304 fs/ocfs2/filecheck.c | 2 +-
105ce89b
PK
6305 fs/ocfs2/localalloc.c | 2 +-
6306 fs/ocfs2/ocfs2.h | 10 +-
6307 fs/ocfs2/suballoc.c | 12 +-
6308 fs/ocfs2/super.c | 20 +-
6309 fs/overlayfs/copy_up.c | 2 +-
6310 fs/pipe.c | 72 +-
6311 fs/posix_acl.c | 4 +-
6312 fs/proc/array.c | 20 +
6313 fs/proc/base.c | 7 +-
6314 fs/proc/kcore.c | 36 +-
6315 fs/proc/meminfo.c | 2 +-
6316 fs/proc/nommu.c | 2 +-
9c278dac 6317 fs/proc/proc_net.c | 2 +-
105ce89b
PK
6318 fs/proc/proc_sysctl.c | 26 +-
6319 fs/proc/task_mmu.c | 39 +-
6320 fs/proc/task_nommu.c | 6 +-
6321 fs/proc/vmcore.c | 16 +-
6322 fs/qnx6/qnx6.h | 4 +-
6323 fs/quota/netlink.c | 4 +-
6324 fs/read_write.c | 34 +-
6325 fs/readdir.c | 3 +-
6326 fs/reiserfs/do_balan.c | 2 +-
6327 fs/reiserfs/procfs.c | 2 +-
6328 fs/reiserfs/reiserfs.h | 4 +-
6329 fs/select.c | 2 +-
6330 fs/seq_file.c | 4 +-
6331 fs/splice.c | 43 +-
6332 fs/squashfs/xattr.c | 10 +-
6333 fs/super.c | 3 +-
6334 fs/sysv/sysv.h | 2 +-
6335 fs/tracefs/inode.c | 8 +-
6336 fs/ubifs/find.c | 34 +-
6337 fs/ubifs/lprops.c | 5 +-
6338 fs/udf/misc.c | 2 +-
6339 fs/ufs/swab.h | 4 +-
6340 fs/userfaultfd.c | 2 +-
6341 fs/xattr.c | 21 +
6342 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6343 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
6344 fs/xfs/xfs_dir2_readdir.c | 7 +-
6345 fs/xfs/xfs_ioctl.c | 2 +-
6346 fs/xfs/xfs_linux.h | 4 +-
6347 include/acpi/ghes.h | 2 +-
6348 include/asm-generic/4level-fixup.h | 2 +
9c278dac 6349 include/asm-generic/atomic-long.h | 186 +-
105ce89b
PK
6350 include/asm-generic/atomic64.h | 12 +
6351 include/asm-generic/bitops/__fls.h | 2 +-
6352 include/asm-generic/bitops/fls.h | 2 +-
6353 include/asm-generic/bitops/fls64.h | 4 +-
6354 include/asm-generic/bug.h | 6 +-
6355 include/asm-generic/cache.h | 4 +-
6356 include/asm-generic/emergency-restart.h | 2 +-
6357 include/asm-generic/kmap_types.h | 4 +-
6358 include/asm-generic/local.h | 13 +
6359 include/asm-generic/pgtable-nopmd.h | 18 +-
6360 include/asm-generic/pgtable-nopud.h | 15 +-
6361 include/asm-generic/pgtable.h | 16 +
6362 include/asm-generic/sections.h | 1 +
6363 include/asm-generic/uaccess.h | 16 +
6364 include/asm-generic/vmlinux.lds.h | 15 +-
6365 include/crypto/algapi.h | 2 +-
6366 include/crypto/cast6.h | 4 +-
6367 include/crypto/serpent.h | 4 +-
6368 include/crypto/xts.h | 2 +-
6369 include/drm/drmP.h | 19 +-
6370 include/drm/drm_mm.h | 2 +-
6371 include/drm/drm_modeset_helper_vtables.h | 2 +-
6372 include/drm/i915_pciids.h | 2 +-
6373 include/drm/intel-gtt.h | 4 +-
6374 include/drm/ttm/ttm_memory.h | 2 +-
6375 include/drm/ttm/ttm_page_alloc.h | 1 +
6376 include/keys/asymmetric-subtype.h | 2 +-
6377 include/keys/encrypted-type.h | 2 +-
6378 include/keys/rxrpc-type.h | 2 +-
6379 include/keys/user-type.h | 2 +-
6380 include/linux/atmdev.h | 4 +-
6381 include/linux/atomic.h | 12 +-
6382 include/linux/audit.h | 2 +-
6383 include/linux/average.h | 2 +-
6384 include/linux/binfmts.h | 3 +-
6385 include/linux/bitmap.h | 2 +-
6386 include/linux/bitops.h | 8 +-
6387 include/linux/blk-cgroup.h | 24 +-
6388 include/linux/blkdev.h | 2 +-
6389 include/linux/blktrace_api.h | 2 +-
9c278dac 6390 include/linux/cache.h | 9 +
105ce89b
PK
6391 include/linux/cdrom.h | 1 -
6392 include/linux/cgroup-defs.h | 2 +-
6393 include/linux/cleancache.h | 2 +-
6394 include/linux/clk-provider.h | 1 +
6395 include/linux/compat.h | 15 +-
9c278dac
PK
6396 include/linux/compiler-gcc.h | 33 +-
6397 include/linux/compiler.h | 197 +-
105ce89b
PK
6398 include/linux/configfs.h | 2 +-
6399 include/linux/cpufreq.h | 7 +-
6400 include/linux/cpuidle.h | 5 +-
6401 include/linux/cpumask.h | 14 +-
6402 include/linux/crypto.h | 4 +-
6403 include/linux/ctype.h | 2 +-
6404 include/linux/dcache.h | 4 +-
6405 include/linux/decompress/mm.h | 2 +-
6406 include/linux/devfreq.h | 2 +-
6407 include/linux/device.h | 7 +-
6408 include/linux/dma-mapping.h | 2 +-
6409 include/linux/efi.h | 1 +
6410 include/linux/elf.h | 2 +
6411 include/linux/err.h | 4 +-
6412 include/linux/extcon.h | 2 +-
6413 include/linux/fb.h | 3 +-
6414 include/linux/fdtable.h | 2 +-
6415 include/linux/firewire.h | 2 +-
6416 include/linux/fs.h | 5 +-
6417 include/linux/fs_struct.h | 2 +-
6418 include/linux/fscache-cache.h | 2 +-
6419 include/linux/fscache.h | 2 +-
6420 include/linux/fsnotify.h | 2 +-
6421 include/linux/genhd.h | 4 +-
6422 include/linux/genl_magic_func.h | 2 +-
6423 include/linux/genl_magic_struct.h | 4 +-
6424 include/linux/gfp.h | 14 +-
6425 include/linux/highmem.h | 12 +
6426 include/linux/hugetlb.h | 2 +-
6427 include/linux/hugetlb_cgroup.h | 11 +
6428 include/linux/hwmon-sysfs.h | 6 +-
6429 include/linux/i2c.h | 1 +
6430 include/linux/if_pppox.h | 2 +-
9c278dac 6431 include/linux/init.h | 10 +-
105ce89b
PK
6432 include/linux/init_task.h | 7 +
6433 include/linux/interrupt.h | 6 +-
6434 include/linux/iommu.h | 2 +-
6435 include/linux/ioport.h | 2 +-
6436 include/linux/ipc.h | 2 +-
6437 include/linux/irq.h | 5 +-
6438 include/linux/irqdesc.h | 2 +-
6439 include/linux/irqdomain.h | 3 +
6440 include/linux/jbd2.h | 2 +-
6441 include/linux/jiffies.h | 16 +-
6442 include/linux/kallsyms.h | 18 +-
6443 include/linux/key-type.h | 2 +-
6444 include/linux/kgdb.h | 6 +-
6445 include/linux/kmemleak.h | 4 +-
6446 include/linux/kobject.h | 3 +-
6447 include/linux/kobject_ns.h | 2 +-
6448 include/linux/kref.h | 2 +-
6449 include/linux/libata.h | 2 +-
9c278dac 6450 include/linux/linkage.h | 22 +-
105ce89b
PK
6451 include/linux/list.h | 15 +
6452 include/linux/lockd/xdr.h | 34 +-
6453 include/linux/lockd/xdr4.h | 34 +-
6454 include/linux/lockref.h | 26 +-
6455 include/linux/math64.h | 10 +-
6456 include/linux/memcontrol.h | 2 +-
9c278dac 6457 include/linux/memory.h | 2 +-
105ce89b 6458 include/linux/mempolicy.h | 7 +
9c278dac 6459 include/linux/mm.h | 98 +-
105ce89b
PK
6460 include/linux/mm_types.h | 20 +
6461 include/linux/mmiotrace.h | 4 +-
6462 include/linux/mmzone.h | 2 +-
6463 include/linux/mod_devicetable.h | 4 +-
6464 include/linux/module.h | 58 +-
6465 include/linux/moduleloader.h | 16 +
6466 include/linux/moduleparam.h | 12 +-
6467 include/linux/net.h | 2 +-
9c278dac 6468 include/linux/netdevice.h | 11 +-
105ce89b
PK
6469 include/linux/netfilter.h | 2 +-
6470 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
6471 include/linux/netfilter/nfnetlink.h | 2 +-
6472 include/linux/netlink.h | 12 +-
6473 include/linux/nls.h | 4 +-
6474 include/linux/notifier.h | 3 +-
6475 include/linux/oprofile.h | 4 +-
6476 include/linux/padata.h | 2 +-
6477 include/linux/pagemap.h | 4 +-
6478 include/linux/pci_hotplug.h | 3 +-
6479 include/linux/percpu.h | 2 +-
6480 include/linux/perf_event.h | 12 +-
6481 include/linux/pid.h | 4 +-
6482 include/linux/pipe_fs_i.h | 8 +-
6483 include/linux/pm.h | 1 +
6484 include/linux/pm_domain.h | 2 +-
6485 include/linux/pm_runtime.h | 2 +-
6486 include/linux/pnp.h | 2 +-
6487 include/linux/poison.h | 4 +-
6488 include/linux/power/smartreflex.h | 2 +-
6489 include/linux/ppp-comp.h | 2 +-
6490 include/linux/preempt.h | 21 +
6491 include/linux/printk.h | 2 +-
6492 include/linux/proc_ns.h | 2 +-
6493 include/linux/psci.h | 2 +-
6494 include/linux/quota.h | 2 +-
6495 include/linux/random.h | 19 +-
6496 include/linux/rculist.h | 16 +
6497 include/linux/rcupdate.h | 8 +
6498 include/linux/reboot.h | 14 +-
6499 include/linux/regset.h | 3 +-
6500 include/linux/relay.h | 2 +-
6501 include/linux/rio.h | 2 +-
6502 include/linux/rmap.h | 4 +-
6503 include/linux/sched.h | 76 +-
105ce89b
PK
6504 include/linux/scif.h | 2 +-
6505 include/linux/semaphore.h | 2 +-
9c278dac 6506 include/linux/seq_buf.h | 4 +-
105ce89b
PK
6507 include/linux/seq_file.h | 1 +
6508 include/linux/seqlock.h | 10 +
6509 include/linux/signal.h | 2 +-
6510 include/linux/skbuff.h | 12 +-
6511 include/linux/slab.h | 47 +-
6512 include/linux/slab_def.h | 14 +-
6513 include/linux/slub_def.h | 2 +-
6514 include/linux/smp.h | 2 +
6515 include/linux/sock_diag.h | 2 +-
6516 include/linux/sonet.h | 2 +-
6517 include/linux/spinlock.h | 17 +-
6518 include/linux/srcu.h | 5 +-
9c278dac 6519 include/linux/string.h | 70 +-
105ce89b
PK
6520 include/linux/sunrpc/addr.h | 8 +-
6521 include/linux/sunrpc/clnt.h | 2 +-
6522 include/linux/sunrpc/svc.h | 2 +-
6523 include/linux/sunrpc/svc_rdma.h | 18 +-
6524 include/linux/sunrpc/svcauth.h | 2 +-
6525 include/linux/swapops.h | 10 +-
6526 include/linux/swiotlb.h | 3 +-
9c278dac 6527 include/linux/syscalls.h | 36 +-
105ce89b
PK
6528 include/linux/syscore_ops.h | 2 +-
6529 include/linux/sysctl.h | 3 +-
9c278dac 6530 include/linux/sysfs.h | 11 +-
105ce89b
PK
6531 include/linux/sysrq.h | 3 +-
6532 include/linux/tcp.h | 14 +-
6533 include/linux/thread_info.h | 7 +
6534 include/linux/tty.h | 4 +-
6535 include/linux/tty_driver.h | 2 +-
6536 include/linux/tty_ldisc.h | 2 +-
9c278dac 6537 include/linux/types.h | 18 +
105ce89b
PK
6538 include/linux/uaccess.h | 2 +-
6539 include/linux/uio_driver.h | 2 +-
6540 include/linux/unaligned/access_ok.h | 24 +-
6541 include/linux/usb.h | 12 +-
6542 include/linux/usb/hcd.h | 1 +
6543 include/linux/usb/renesas_usbhs.h | 2 +-
6544 include/linux/vermagic.h | 21 +-
6545 include/linux/vga_switcheroo.h | 8 +-
6546 include/linux/vmalloc.h | 7 +-
6547 include/linux/vmstat.h | 24 +-
6548 include/linux/writeback.h | 3 +-
6549 include/linux/xattr.h | 5 +-
6550 include/linux/zlib.h | 3 +-
6551 include/media/v4l2-dev.h | 2 +-
6552 include/media/v4l2-device.h | 2 +-
6553 include/net/9p/transport.h | 2 +-
6554 include/net/bluetooth/l2cap.h | 2 +-
6555 include/net/bonding.h | 2 +-
6556 include/net/caif/cfctrl.h | 6 +-
6557 include/net/cfg80211-wext.h | 20 +-
6558 include/net/cfg802154.h | 2 +-
6559 include/net/fib_rules.h | 3 +-
6560 include/net/flow.h | 2 +-
6561 include/net/genetlink.h | 2 +-
6562 include/net/gro_cells.h | 2 +-
6563 include/net/inet_connection_sock.h | 2 +-
6564 include/net/inet_sock.h | 2 +-
6565 include/net/inetpeer.h | 2 +-
6566 include/net/ip_fib.h | 2 +-
6567 include/net/ip_vs.h | 8 +-
6568 include/net/ipv6.h | 2 +-
6569 include/net/irda/ircomm_tty.h | 1 +
6570 include/net/irda/irias_object.h | 2 +-
6571 include/net/irda/irlmp.h | 1 +
6572 include/net/irda/irlmp_event.h | 6 +-
6573 include/net/irda/timer.h | 6 +-
6574 include/net/iucv/af_iucv.h | 2 +-
6575 include/net/llc_c_ac.h | 2 +-
6576 include/net/llc_c_ev.h | 4 +-
6577 include/net/llc_c_st.h | 2 +-
6578 include/net/llc_s_ac.h | 2 +-
6579 include/net/llc_s_st.h | 2 +-
6580 include/net/mac80211.h | 6 +-
6581 include/net/neighbour.h | 4 +-
6582 include/net/net_namespace.h | 18 +-
6583 include/net/netfilter/nf_conntrack.h | 2 +-
6584 include/net/netlink.h | 2 +-
6585 include/net/netns/conntrack.h | 6 +-
6586 include/net/netns/ipv4.h | 4 +-
6587 include/net/netns/ipv6.h | 4 +-
6588 include/net/netns/xfrm.h | 2 +-
6589 include/net/ping.h | 2 +-
6590 include/net/protocol.h | 4 +-
6591 include/net/rtnetlink.h | 2 +-
6592 include/net/sctp/checksum.h | 4 +-
6593 include/net/sctp/sm.h | 4 +-
6594 include/net/sctp/structs.h | 2 +-
6595 include/net/snmp.h | 10 +-
6596 include/net/sock.h | 12 +-
6597 include/net/tcp.h | 8 +-
6598 include/net/xfrm.h | 15 +-
6599 include/rdma/ib_cm.h | 8 +-
105ce89b
PK
6600 include/scsi/libfc.h | 3 +-
6601 include/scsi/scsi_device.h | 6 +-
6602 include/scsi/scsi_driver.h | 2 +-
6603 include/scsi/scsi_transport_fc.h | 3 +-
6604 include/scsi/sg.h | 2 +-
6605 include/sound/compress_driver.h | 2 +-
6606 include/sound/control.h | 4 +-
6607 include/sound/pcm.h | 2 +-
6608 include/sound/rawmidi.h | 3 +-
6609 include/sound/seq_kernel.h | 2 +-
6610 include/sound/soc.h | 4 +-
6611 include/trace/events/irq.h | 4 +-
9c278dac 6612 include/trace/events/mmflags.h | 7 +
105ce89b
PK
6613 include/uapi/linux/a.out.h | 8 +
6614 include/uapi/linux/bcache.h | 5 +-
6615 include/uapi/linux/byteorder/little_endian.h | 28 +-
6616 include/uapi/linux/connector.h | 2 +-
6617 include/uapi/linux/elf.h | 28 +
6618 include/uapi/linux/screen_info.h | 2 +-
6619 include/uapi/linux/swab.h | 6 +-
9c278dac 6620 include/uapi/linux/xattr.h | 5 +
105ce89b
PK
6621 include/video/udlfb.h | 8 +-
6622 include/video/uvesafb.h | 1 +
6623 init/Kconfig | 2 +-
105ce89b
PK
6624 init/do_mounts.c | 16 +-
6625 init/do_mounts.h | 8 +-
6626 init/do_mounts_initrd.c | 30 +-
6627 init/do_mounts_md.c | 6 +-
6628 init/init_task.c | 4 +
6629 init/initramfs.c | 38 +-
6630 init/main.c | 30 +-
6631 ipc/compat.c | 4 +-
6632 ipc/ipc_sysctl.c | 14 +-
6633 ipc/mq_sysctl.c | 4 +-
6634 ipc/sem.c | 4 +-
6635 ipc/shm.c | 8 +-
9c278dac 6636 kernel/audit.c | 10 +-
105ce89b
PK
6637 kernel/auditsc.c | 4 +-
6638 kernel/bpf/core.c | 28 +-
6639 kernel/capability.c | 3 +
6640 kernel/cgroup.c | 29 +-
6641 kernel/compat.c | 38 +-
6642 kernel/debug/debug_core.c | 16 +-
6643 kernel/debug/kdb/kdb_main.c | 4 +-
9c278dac 6644 kernel/events/core.c | 36 +-
105ce89b
PK
6645 kernel/events/internal.h | 10 +-
6646 kernel/events/uprobes.c | 2 +-
6647 kernel/exit.c | 27 +-
6648 kernel/fork.c | 175 +-
6649 kernel/futex.c | 11 +-
6650 kernel/futex_compat.c | 2 +-
6651 kernel/irq/manage.c | 2 +-
6652 kernel/irq/msi.c | 19 +-
6653 kernel/irq/spurious.c | 2 +-
6654 kernel/jump_label.c | 5 +
6655 kernel/kallsyms.c | 40 +-
6656 kernel/kexec.c | 3 +-
6657 kernel/kmod.c | 8 +-
6658 kernel/kprobes.c | 4 +-
6659 kernel/ksysfs.c | 2 +-
6660 kernel/locking/lockdep.c | 7 +-
6661 kernel/locking/mutex-debug.c | 12 +-
6662 kernel/locking/mutex-debug.h | 4 +-
6663 kernel/locking/mutex.c | 6 +-
9c278dac 6664 kernel/module.c | 405 +-
105ce89b
PK
6665 kernel/notifier.c | 17 +-
6666 kernel/padata.c | 4 +-
6667 kernel/panic.c | 11 +-
9c278dac 6668 kernel/pid.c | 8 +-
105ce89b
PK
6669 kernel/pid_namespace.c | 2 +-
6670 kernel/power/process.c | 12 +-
6671 kernel/profile.c | 14 +-
6672 kernel/ptrace.c | 8 +-
6673 kernel/rcu/rcutorture.c | 60 +-
6674 kernel/rcu/tiny.c | 4 +-
6675 kernel/rcu/tree.c | 42 +-
6676 kernel/rcu/tree.h | 16 +-
6677 kernel/rcu/tree_plugin.h | 18 +-
6678 kernel/rcu/tree_trace.c | 14 +-
6679 kernel/resource.c | 4 +-
6680 kernel/sched/auto_group.c | 4 +-
9c278dac
PK
6681 kernel/sched/core.c | 8 +-
6682 kernel/sched/deadline.c | 4 +-
6683 kernel/sched/debug.c | 43 +-
105ce89b
PK
6684 kernel/sched/fair.c | 2 +-
6685 kernel/sched/rt.c | 4 +-
6686 kernel/sched/sched.h | 13 +-
6687 kernel/signal.c | 28 +-
6688 kernel/smp.c | 2 +-
9c278dac 6689 kernel/smpboot.c | 7 +-
105ce89b
PK
6690 kernel/softirq.c | 12 +-
6691 kernel/stop_machine.c | 2 +-
6692 kernel/sys.c | 10 +-
6693 kernel/sys_ni.c | 4 +-
6694 kernel/sysctl.c | 34 +-
6695 kernel/time/alarmtimer.c | 4 +-
6696 kernel/time/posix-clock.c | 8 +-
6697 kernel/time/posix-cpu-timers.c | 4 +-
6698 kernel/time/posix-timers.c | 36 +-
6699 kernel/time/timer.c | 2 +-
6700 kernel/time/timer_stats.c | 10 +-
6701 kernel/trace/blktrace.c | 6 +-
6702 kernel/trace/ftrace.c | 33 +-
6703 kernel/trace/ring_buffer.c | 96 +-
6704 kernel/trace/trace.c | 2 +-
6705 kernel/trace/trace.h | 2 +-
6706 kernel/trace/trace_clock.c | 4 +-
6707 kernel/trace/trace_events.c | 1 -
6708 kernel/trace/trace_functions_graph.c | 4 +-
6709 kernel/trace/trace_mmiotrace.c | 8 +-
6710 kernel/trace/trace_output.c | 10 +-
6711 kernel/trace/trace_seq.c | 2 +-
6712 kernel/trace/trace_stack.c | 2 +-
6713 kernel/user.c | 2 +-
6714 kernel/user_namespace.c | 2 +-
6715 kernel/utsname_sysctl.c | 2 +-
6716 kernel/watchdog.c | 2 +-
6717 kernel/workqueue.c | 8 +-
6718 lib/Kconfig.debug | 8 +-
6719 lib/Makefile | 2 +-
6720 lib/bitmap.c | 8 +-
6721 lib/bug.c | 2 +
6722 lib/debugobjects.c | 2 +-
6723 lib/decompress_bunzip2.c | 3 +-
6724 lib/decompress_unlzma.c | 4 +-
6725 lib/div64.c | 4 +-
6726 lib/dma-debug.c | 4 +-
9c278dac 6727 lib/extable.c | 11 +-
105ce89b
PK
6728 lib/inflate.c | 2 +-
6729 lib/ioremap.c | 4 +-
6730 lib/irq_poll.c | 2 +-
6731 lib/kobject.c | 4 +-
6732 lib/list_debug.c | 126 +-
6733 lib/lockref.c | 44 +-
6734 lib/percpu-refcount.c | 2 +-
6735 lib/radix-tree.c | 2 +-
6736 lib/random32.c | 2 +-
6737 lib/rhashtable.c | 4 +-
9c278dac 6738 lib/seq_buf.c | 4 +-
105ce89b
PK
6739 lib/show_mem.c | 2 +-
6740 lib/strncpy_from_user.c | 2 +-
6741 lib/strnlen_user.c | 2 +-
6742 lib/swiotlb.c | 2 +-
6743 lib/usercopy.c | 6 +
6744 lib/vsprintf.c | 12 +-
6745 mm/Kconfig | 6 +-
6746 mm/backing-dev.c | 4 +-
9c278dac
PK
6747 mm/fadvise.c | 2 +-
6748 mm/filemap.c | 8 +-
105ce89b
PK
6749 mm/gup.c | 13 +-
6750 mm/highmem.c | 6 +-
6751 mm/hugetlb.c | 125 +-
6752 mm/hugetlb_cgroup.c | 60 +-
6753 mm/internal.h | 3 +-
6754 mm/maccess.c | 12 +-
6755 mm/madvise.c | 37 +
6756 mm/memcontrol.c | 6 +-
6757 mm/memory-failure.c | 6 +-
6758 mm/memory.c | 424 +-
6759 mm/mempolicy.c | 25 +
6760 mm/mlock.c | 18 +-
6761 mm/mm_init.c | 2 +-
9c278dac 6762 mm/mmap.c | 572 +-
105ce89b
PK
6763 mm/mprotect.c | 137 +-
6764 mm/mremap.c | 39 +-
6765 mm/nommu.c | 21 +-
6766 mm/page-writeback.c | 2 +-
9c278dac 6767 mm/page_alloc.c | 61 +-
105ce89b
PK
6768 mm/percpu.c | 2 +-
6769 mm/process_vm_access.c | 14 +-
6770 mm/readahead.c | 2 +-
6771 mm/rmap.c | 43 +-
9c278dac
PK
6772 mm/shmem.c | 35 +-
6773 mm/slab.c | 113 +-
6774 mm/slab.h | 37 +-
6775 mm/slab_common.c | 79 +-
6776 mm/slob.c | 220 +-
105ce89b
PK
6777 mm/slub.c | 111 +-
6778 mm/sparse-vmemmap.c | 4 +-
6779 mm/sparse.c | 2 +-
9c278dac 6780 mm/swap.c | 7 +
105ce89b 6781 mm/swapfile.c | 12 +-
9c278dac 6782 mm/util.c | 7 +
105ce89b
PK
6783 mm/vmalloc.c | 116 +-
6784 mm/vmstat.c | 12 +-
6785 net/8021q/vlan.c | 5 +-
6786 net/8021q/vlan_netlink.c | 2 +-
6787 net/9p/mod.c | 4 +-
6788 net/9p/trans_fd.c | 2 +-
6789 net/atm/atm_misc.c | 8 +-
6790 net/atm/lec.h | 2 +-
6791 net/atm/proc.c | 6 +-
6792 net/atm/resources.c | 4 +-
6793 net/ax25/sysctl_net_ax25.c | 2 +-
6794 net/batman-adv/bat_iv_ogm.c | 8 +-
6795 net/batman-adv/fragmentation.c | 2 +-
6796 net/batman-adv/routing.c | 4 +-
6797 net/batman-adv/soft-interface.c | 12 +-
9c278dac 6798 net/batman-adv/sysfs.c | 48 +-
105ce89b
PK
6799 net/batman-adv/sysfs.h | 4 +-
6800 net/batman-adv/translation-table.c | 14 +-
6801 net/batman-adv/types.h | 8 +-
6802 net/bluetooth/hci_sock.c | 2 +-
6803 net/bluetooth/l2cap_core.c | 6 +-
6804 net/bluetooth/l2cap_sock.c | 12 +-
6805 net/bluetooth/rfcomm/sock.c | 4 +-
6806 net/bluetooth/rfcomm/tty.c | 4 +-
9c278dac 6807 net/bridge/br_netfilter_hooks.c | 4 +-
105ce89b
PK
6808 net/bridge/br_netlink.c | 2 +-
6809 net/bridge/netfilter/ebtables.c | 6 +-
6810 net/caif/cfctrl.c | 11 +-
6811 net/caif/chnl_net.c | 4 +-
6812 net/can/af_can.c | 2 +-
6813 net/can/gw.c | 6 +-
6814 net/ceph/ceph_common.c | 2 +-
6815 net/ceph/messenger.c | 4 +-
6816 net/compat.c | 26 +-
6817 net/core/datagram.c | 2 +-
9c278dac 6818 net/core/dev.c | 24 +-
105ce89b 6819 net/core/filter.c | 2 +-
9c278dac 6820 net/core/flow.c | 8 +-
105ce89b 6821 net/core/neighbour.c | 18 +-
9c278dac 6822 net/core/net-procfs.c | 4 +-
105ce89b 6823 net/core/net-sysfs.c | 2 +-
9c278dac 6824 net/core/net_namespace.c | 10 +-
105ce89b
PK
6825 net/core/netpoll.c | 4 +-
6826 net/core/rtnetlink.c | 17 +-
6827 net/core/scm.c | 12 +-
6828 net/core/skbuff.c | 11 +-
9c278dac 6829 net/core/sock.c | 30 +-
105ce89b
PK
6830 net/core/sock_diag.c | 15 +-
6831 net/core/sysctl_net_core.c | 22 +-
6832 net/decnet/af_decnet.c | 1 +
6833 net/decnet/sysctl_net_decnet.c | 4 +-
6834 net/dsa/dsa.c | 2 +-
6835 net/hsr/hsr_device.c | 2 +-
6836 net/hsr/hsr_netlink.c | 2 +-
6837 net/ieee802154/6lowpan/core.c | 2 +-
6838 net/ieee802154/6lowpan/reassembly.c | 14 +-
9c278dac
PK
6839 net/ieee802154/core.c | 6 +-
6840 net/ipv4/af_inet.c | 6 +-
105ce89b 6841 net/ipv4/arp.c | 2 +-
9c278dac 6842 net/ipv4/devinet.c | 20 +-
105ce89b
PK
6843 net/ipv4/fib_frontend.c | 6 +-
6844 net/ipv4/fib_semantics.c | 2 +-
9c278dac 6845 net/ipv4/icmp.c | 2 +-
105ce89b
PK
6846 net/ipv4/inet_connection_sock.c | 4 +-
6847 net/ipv4/inet_diag.c | 4 +-
6848 net/ipv4/inet_timewait_sock.c | 2 +-
6849 net/ipv4/inetpeer.c | 2 +-
9c278dac 6850 net/ipv4/ip_fragment.c | 17 +-
105ce89b
PK
6851 net/ipv4/ip_gre.c | 6 +-
6852 net/ipv4/ip_sockglue.c | 2 +-
6853 net/ipv4/ip_vti.c | 4 +-
6854 net/ipv4/ipconfig.c | 6 +-
6855 net/ipv4/ipip.c | 4 +-
6856 net/ipv4/netfilter/arp_tables.c | 12 +-
6857 net/ipv4/netfilter/ip_tables.c | 12 +-
6858 net/ipv4/ping.c | 14 +-
9c278dac
PK
6859 net/ipv4/proc.c | 10 +-
6860 net/ipv4/raw.c | 16 +-
6861 net/ipv4/route.c | 40 +-
6862 net/ipv4/sysctl_net_ipv4.c | 24 +-
105ce89b 6863 net/ipv4/tcp_input.c | 6 +-
9c278dac
PK
6864 net/ipv4/tcp_ipv4.c | 2 +-
6865 net/ipv4/tcp_metrics.c | 2 +-
105ce89b
PK
6866 net/ipv4/tcp_probe.c | 2 +-
6867 net/ipv4/udp.c | 10 +-
6868 net/ipv4/xfrm4_mode_transport.c | 2 +-
9c278dac 6869 net/ipv4/xfrm4_policy.c | 19 +-
105ce89b
PK
6870 net/ipv4/xfrm4_state.c | 4 +-
6871 net/ipv6/addrconf.c | 24 +-
6872 net/ipv6/af_inet6.c | 2 +-
6873 net/ipv6/datagram.c | 2 +-
6874 net/ipv6/icmp.c | 2 +-
6875 net/ipv6/inet6_hashtables.c | 2 +-
6876 net/ipv6/ip6_fib.c | 4 +-
6877 net/ipv6/ip6_gre.c | 10 +-
6878 net/ipv6/ip6_tunnel.c | 4 +-
6879 net/ipv6/ip6_vti.c | 4 +-
6880 net/ipv6/ipv6_sockglue.c | 2 +-
6881 net/ipv6/ndisc.c | 2 +-
6882 net/ipv6/netfilter/ip6_tables.c | 12 +-
6883 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
6884 net/ipv6/ping.c | 33 +-
6885 net/ipv6/proc.c | 10 +-
6886 net/ipv6/raw.c | 17 +-
6887 net/ipv6/reassembly.c | 13 +-
6888 net/ipv6/route.c | 2 +-
6889 net/ipv6/sit.c | 4 +-
6890 net/ipv6/sysctl_net_ipv6.c | 2 +-
6891 net/ipv6/udp.c | 6 +-
6892 net/ipv6/xfrm6_mode_transport.c | 2 +-
6893 net/ipv6/xfrm6_policy.c | 17 +-
6894 net/irda/discovery.c | 2 +-
6895 net/irda/ircomm/ircomm_core.c | 13 +-
6896 net/irda/ircomm/ircomm_tty.c | 24 +-
6897 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
6898 net/irda/irda_device.c | 14 +-
6899 net/irda/iriap.c | 14 +-
6900 net/irda/irias_object.c | 10 +-
6901 net/irda/irlan/irlan_client.c | 2 +-
6902 net/irda/irlap.c | 15 +-
6903 net/irda/irlap_event.c | 2 +-
6904 net/irda/irlmp.c | 21 +-
6905 net/irda/irlmp_event.c | 6 +-
6906 net/irda/irnet/irnet.h | 2 +-
6907 net/irda/irnet/irnet_irda.c | 6 +-
6908 net/irda/irttp.c | 8 +-
6909 net/irda/timer.c | 24 +-
6910 net/iucv/af_iucv.c | 4 +-
6911 net/iucv/iucv.c | 2 +-
6912 net/key/af_key.c | 4 +-
6913 net/l2tp/l2tp_eth.c | 40 +-
6914 net/l2tp/l2tp_ip.c | 2 +-
6915 net/l2tp/l2tp_ip6.c | 2 +-
9c278dac 6916 net/mac80211/cfg.c | 12 +-
105ce89b 6917 net/mac80211/debugfs.c | 2 +-
9c278dac 6918 net/mac80211/debugfs_key.c | 6 +-
105ce89b
PK
6919 net/mac80211/ieee80211_i.h | 3 +-
6920 net/mac80211/iface.c | 20 +-
105ce89b
PK
6921 net/mac80211/main.c | 2 +-
6922 net/mac80211/pm.c | 4 +-
6923 net/mac80211/rate.c | 2 +-
6924 net/mac80211/sta_info.c | 2 +-
6925 net/mac80211/tx.c | 2 +-
6926 net/mac80211/util.c | 8 +-
9c278dac 6927 net/mac80211/wpa.c | 12 +-
105ce89b
PK
6928 net/mac802154/iface.c | 6 +-
6929 net/mpls/af_mpls.c | 10 +-
6930 net/netfilter/ipset/ip_set_core.c | 7 +-
6931 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
6932 net/netfilter/ipvs/ip_vs_core.c | 4 +-
6933 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
6934 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
6935 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
6936 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
6937 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
6938 net/netfilter/nf_conntrack_acct.c | 2 +-
9c278dac 6939 net/netfilter/nf_conntrack_core.c | 6 +-
105ce89b
PK
6940 net/netfilter/nf_conntrack_ecache.c | 2 +-
6941 net/netfilter/nf_conntrack_helper.c | 2 +-
6942 net/netfilter/nf_conntrack_netlink.c | 22 +-
6943 net/netfilter/nf_conntrack_proto.c | 2 +-
6944 net/netfilter/nf_conntrack_standalone.c | 2 +-
6945 net/netfilter/nf_conntrack_timestamp.c | 2 +-
6946 net/netfilter/nf_log.c | 10 +-
6947 net/netfilter/nf_nat_ftp.c | 2 +-
6948 net/netfilter/nf_nat_irc.c | 2 +-
6949 net/netfilter/nf_sockopt.c | 4 +-
6950 net/netfilter/nf_tables_api.c | 13 +-
6951 net/netfilter/nfnetlink_acct.c | 7 +-
6952 net/netfilter/nfnetlink_cthelper.c | 2 +-
6953 net/netfilter/nfnetlink_cttimeout.c | 2 +-
6954 net/netfilter/nfnetlink_log.c | 4 +-
6955 net/netfilter/nft_compat.c | 9 +-
6956 net/netfilter/xt_IDLETIMER.c | 12 +-
6957 net/netfilter/xt_statistic.c | 8 +-
9c278dac 6958 net/netlink/af_netlink.c | 16 +-
105ce89b
PK
6959 net/netlink/diag.c | 2 +-
6960 net/netlink/genetlink.c | 14 +-
6961 net/openvswitch/vport-geneve.c | 7 +-
6962 net/openvswitch/vport-gre.c | 7 +-
6963 net/openvswitch/vport-internal_dev.c | 4 +-
6964 net/openvswitch/vport-netdev.c | 7 +-
6965 net/openvswitch/vport-vxlan.c | 7 +-
6966 net/packet/af_packet.c | 26 +-
6967 net/packet/diag.c | 2 +-
6968 net/packet/internal.h | 6 +-
6969 net/phonet/pep.c | 6 +-
6970 net/phonet/socket.c | 2 +-
6971 net/phonet/sysctl.c | 2 +-
6972 net/rds/cong.c | 6 +-
6973 net/rds/ib.h | 2 +-
6974 net/rds/ib_cm.c | 2 +-
6975 net/rds/ib_recv.c | 4 +-
105ce89b 6976 net/rds/rds.h | 2 +-
9c278dac 6977 net/rds/tcp.c | 6 +-
105ce89b
PK
6978 net/rds/tcp.h | 6 +-
6979 net/rds/tcp_send.c | 2 +-
6980 net/rxrpc/af_rxrpc.c | 2 +-
6981 net/rxrpc/ar-ack.c | 14 +-
6982 net/rxrpc/ar-call.c | 2 +-
6983 net/rxrpc/ar-connection.c | 2 +-
6984 net/rxrpc/ar-connevent.c | 2 +-
6985 net/rxrpc/ar-input.c | 4 +-
6986 net/rxrpc/ar-internal.h | 8 +-
6987 net/rxrpc/ar-local.c | 2 +-
6988 net/rxrpc/ar-output.c | 4 +-
6989 net/rxrpc/ar-peer.c | 2 +-
6990 net/rxrpc/ar-proc.c | 4 +-
6991 net/rxrpc/ar-transport.c | 2 +-
6992 net/rxrpc/rxkad.c | 4 +-
6993 net/sched/sch_generic.c | 4 +-
6994 net/sched/sch_tbf.c | 9 +-
9c278dac
PK
6995 net/sctp/ipv6.c | 4 +-
6996 net/sctp/protocol.c | 8 +-
105ce89b
PK
6997 net/sctp/sm_sideeffect.c | 4 +-
6998 net/sctp/socket.c | 21 +-
6999 net/sctp/sysctl.c | 10 +-
7000 net/socket.c | 18 +-
7001 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
7002 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
7003 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
7004 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
7005 net/sunrpc/clnt.c | 4 +-
7006 net/sunrpc/rpcb_clnt.c | 66 +-
7007 net/sunrpc/sched.c | 4 +-
7008 net/sunrpc/svc.c | 8 +-
7009 net/sunrpc/svcauth_unix.c | 2 +-
7010 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
7011 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
7012 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
9c278dac 7013 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
105ce89b
PK
7014 net/tipc/netlink_compat.c | 12 +-
7015 net/tipc/subscr.c | 2 +-
7016 net/unix/diag.c | 2 +-
7017 net/unix/sysctl_net_unix.c | 2 +-
7018 net/wireless/scan.c | 3 +-
7019 net/wireless/wext-compat.c | 140 +-
7020 net/wireless/wext-compat.h | 8 +-
7021 net/wireless/wext-core.c | 19 +-
7022 net/wireless/wext-sme.c | 5 +-
9c278dac 7023 net/xfrm/xfrm_policy.c | 18 +-
105ce89b
PK
7024 net/xfrm/xfrm_state.c | 37 +-
7025 net/xfrm/xfrm_sysctl.c | 2 +-
7026 net/xfrm/xfrm_user.c | 2 +-
9c278dac
PK
7027 scripts/Kbuild.include | 12 +-
7028 scripts/Makefile | 2 +-
105ce89b 7029 scripts/Makefile.build | 2 +-
9c278dac 7030 scripts/Makefile.clean | 4 +-
105ce89b 7031 scripts/Makefile.extrawarn | 4 +
9c278dac
PK
7032 scripts/Makefile.gcc-plugins | 93 +
7033 scripts/Makefile.host | 73 +-
105ce89b
PK
7034 scripts/basic/fixdep.c | 12 +-
7035 scripts/dtc/checks.c | 14 +-
7036 scripts/dtc/data.c | 6 +-
7037 scripts/dtc/flattree.c | 8 +-
7038 scripts/dtc/livetree.c | 4 +-
9c278dac
PK
7039 scripts/gcc-plugin.sh | 65 +
7040 scripts/gcc-plugins/Makefile | 25 +
7041 scripts/gcc-plugins/checker_plugin.c | 496 +
7042 scripts/gcc-plugins/colorize_plugin.c | 162 +
7043 scripts/gcc-plugins/constify_plugin.c | 583 +
7044 scripts/gcc-plugins/gcc-common.h | 893 +
7045 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
7046 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
7047 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
7048 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
7049 scripts/gcc-plugins/initify_plugin.c | 536 +
7050 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
7051 scripts/gcc-plugins/kernexec_plugin.c | 407 +
7052 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
7053 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
7054 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
7055 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
7056 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
7057 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 +
7058 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
7059 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
7060 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
7061 .../disable_size_overflow_hash.data | 12445 +++++++++++
7062 .../generate_size_overflow_hash.sh | 103 +
7063 .../insert_size_overflow_asm.c | 369 +
7064 .../size_overflow_plugin/intentional_overflow.c | 1166 +
7065 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
7066 .../size_overflow_plugin/size_overflow.h | 331 +
7067 .../size_overflow_plugin/size_overflow_debug.c | 194 +
7068 .../size_overflow_plugin/size_overflow_hash.data | 21503 +++++++++++++++++++
7069 .../size_overflow_hash_aux.data | 97 +
7070 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
7071 .../size_overflow_plugin/size_overflow_misc.c | 505 +
7072 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
7073 .../size_overflow_plugin_hash.c | 352 +
7074 .../size_overflow_plugin/size_overflow_transform.c | 743 +
7075 .../size_overflow_transform_core.c | 1025 +
7076 scripts/gcc-plugins/stackleak_plugin.c | 350 +
7077 scripts/gcc-plugins/structleak_plugin.c | 239 +
105ce89b
PK
7078 scripts/headers_install.sh | 1 +
7079 scripts/kallsyms.c | 4 +-
7080 scripts/kconfig/lkc.h | 5 +-
7081 scripts/kconfig/menu.c | 2 +-
7082 scripts/kconfig/symbol.c | 6 +-
7083 scripts/link-vmlinux.sh | 2 +-
7084 scripts/mod/file2alias.c | 14 +-
7085 scripts/mod/modpost.c | 40 +-
7086 scripts/mod/modpost.h | 6 +-
7087 scripts/mod/sumversion.c | 2 +-
7088 scripts/module-common.lds | 4 +
7089 scripts/package/builddeb | 1 +
7090 scripts/pnmtologo.c | 6 +-
7091 scripts/sortextable.h | 6 +-
7092 scripts/tags.sh | 2 +-
9c278dac 7093 security/Kconfig | 710 +-
105ce89b
PK
7094 security/apparmor/include/policy.h | 2 +-
7095 security/apparmor/lsm.c | 16 +-
7096 security/apparmor/policy.c | 4 +-
7097 security/integrity/ima/ima.h | 4 +-
7098 security/integrity/ima/ima_api.c | 2 +-
7099 security/integrity/ima/ima_fs.c | 4 +-
7100 security/integrity/ima/ima_queue.c | 2 +-
7101 security/keys/internal.h | 8 +-
7102 security/keys/key.c | 18 +-
7103 security/keys/keyring.c | 4 -
7104 security/selinux/avc.c | 6 +-
7105 security/selinux/include/xfrm.h | 2 +-
7106 security/yama/yama_lsm.c | 2 +-
7107 sound/aoa/codecs/onyx.c | 7 +-
7108 sound/aoa/codecs/onyx.h | 1 +
7109 sound/core/oss/pcm_oss.c | 18 +-
7110 sound/core/pcm_compat.c | 2 +-
7111 sound/core/pcm_lib.c | 3 +-
7112 sound/core/pcm_native.c | 4 +-
7113 sound/core/rawmidi.c | 5 +-
7114 sound/core/seq/oss/seq_oss_synth.c | 4 +-
7115 sound/core/seq/seq_clientmgr.c | 10 +-
7116 sound/core/seq/seq_compat.c | 2 +-
7117 sound/core/seq/seq_fifo.c | 6 +-
7118 sound/core/seq/seq_fifo.h | 2 +-
7119 sound/core/seq/seq_memory.c | 18 +-
7120 sound/core/seq/seq_midi.c | 5 +-
7121 sound/core/seq/seq_virmidi.c | 2 +-
7122 sound/core/sound.c | 2 +-
7123 sound/drivers/mts64.c | 14 +-
7124 sound/drivers/opl4/opl4_lib.c | 2 +-
7125 sound/drivers/portman2x4.c | 3 +-
7126 sound/firewire/amdtp-am824.c | 2 +-
7127 sound/firewire/amdtp-stream.c | 4 +-
7128 sound/firewire/amdtp-stream.h | 2 +-
7129 sound/firewire/digi00x/amdtp-dot.c | 2 +-
7130 sound/firewire/isight.c | 10 +-
7131 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
7132 sound/oss/sb_audio.c | 2 +-
7133 sound/oss/swarm_cs4297a.c | 6 +-
7134 sound/pci/als300.c | 2 +-
7135 sound/pci/aw2/aw2-alsa.c | 2 -
7136 sound/pci/aw2/aw2-saa7146.c | 4 +-
7137 sound/pci/ctxfi/ctamixer.c | 14 +-
7138 sound/pci/ctxfi/ctamixer.h | 8 +-
7139 sound/pci/ctxfi/ctatc.c | 20 +-
7140 sound/pci/ctxfi/ctdaio.c | 6 +-
7141 sound/pci/ctxfi/ctdaio.h | 4 +-
7142 sound/pci/ctxfi/ctsrc.c | 13 +-
7143 sound/pci/ctxfi/ctsrc.h | 8 +-
7144 sound/pci/hda/hda_codec.c | 2 +-
7145 sound/pci/ymfpci/ymfpci.h | 2 +-
7146 sound/pci/ymfpci/ymfpci_main.c | 12 +-
7147 sound/soc/codecs/cx20442.c | 8 +-
7148 sound/soc/codecs/sti-sas.c | 10 +-
7149 sound/soc/codecs/tlv320dac33.c | 7 +-
7150 sound/soc/codecs/uda1380.c | 7 +-
7151 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
7152 sound/soc/soc-ac97.c | 6 +-
7153 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
105ce89b
PK
7154 tools/include/linux/compiler.h | 8 +
7155 tools/perf/util/include/asm/alternative-asm.h | 3 +
7156 tools/virtio/linux/uaccess.h | 2 +-
7157 virt/kvm/kvm_main.c | 42 +-
9c278dac 7158 2730 files changed, 77381 insertions(+), 14195 deletions(-)
105ce89b
PK
7159commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
7160Author: Brad Spengler <spender@grsecurity.net>
7161Date: Mon Apr 25 20:40:53 2016 -0400
7162
7163 Fix DoS in n_tty_receive_buf_common reported by marcan at:
7164 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
7165 and via lengthy diatribe on Twitter:
7166 https://twitter.com/marcan42/status/724740708104474626
7167 https://twitter.com/marcan42/status/724740985146609664
7168 https://twitter.com/marcan42/status/724741270325760000
7169 https://twitter.com/marcan42/status/724742465199050752
7170 https://twitter.com/marcan42/status/724745886794833920
7171 https://twitter.com/marcan42/status/724749571495075840
7172 https://twitter.com/marcan42/status/724746427285409796
7173 https://twitter.com/marcan42/status/724743150263095296
7174 https://twitter.com/marcan42/status/724757473433808896
7175
7176 Fix it correctly instead of using the incorrect fix suggested
7177 by marcan (aka "try reading the code next time")
7178 The original code was meant to fix an integer truncation issue
7179 that would also have caused a SIZE_OVERFLOW "DoS".
7180
7181 drivers/tty/n_tty.c | 9 +++++----
7182 1 file changed, 5 insertions(+), 4 deletions(-)
7183
7184commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
7185Author: Brad Spengler <spender@grsecurity.net>
7186Date: Mon Apr 25 19:52:33 2016 -0400
7187
7188 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
7189 reported by jotik at:
7190 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
7191 patch from Mathias Krause
7192
7193 fs/proc/base.c | 2 +-
7194 1 file changed, 1 insertion(+), 1 deletion(-)
7195
7196commit 24a5c92e147af1e739e9eeca020c61ad2674e784
7197Author: Jiri Benc <jbenc@redhat.com>
7198Date: Fri Apr 22 13:09:13 2016 +0200
7199
7200 cxgbi: fix uninitialized flowi6
7201
7202 ip6_route_output looks into different fields in the passed flowi6 structure,
7203 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
7204 first.
7205
7206 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
7207 Signed-off-by: Jiri Benc <jbenc@redhat.com>
7208 Signed-off-by: David S. Miller <davem@davemloft.net>
7209
7210 drivers/scsi/cxgbi/libcxgbi.c | 1 +
7211 1 file changed, 1 insertion(+)
7212
7213commit ec65caa32652841a5be21d6e73146921af16d7a8
7214Author: Brad Spengler <spender@grsecurity.net>
7215Date: Wed Apr 20 20:59:43 2016 -0400
7216
7217 Make /proc/sched_debug only readable by root, mentioned in
7218 recent NCC Group paper on Linux containers
7219
7220 kernel/sched/debug.c | 4 ++++
7221 1 file changed, 4 insertions(+)
7222
7223commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
7224Merge: 463149f ff26083
7225Author: Brad Spengler <spender@grsecurity.net>
7226Date: Wed Apr 20 17:55:53 2016 -0400
7227
7228 Merge branch 'pax-test' into grsec-test
7229
7230commit ff260839e610d2bc1b0c579edd7deb0028198f01
7231Author: Brad Spengler <spender@grsecurity.net>
7232Date: Wed Apr 20 17:55:24 2016 -0400
7233
7234 Update to pax-linux-4.4.8-test14.patch:
7235 - Emese fixed some CodingStyle issues in the latent entropy plugin
7236 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
7237
7238 arch/mips/include/asm/cache.h | 3 ++-
7239 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
7240 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
7241 arch/mips/lib/libgcc.h | 12 +++++++++---
7242 drivers/idle/intel_idle.c | 6 ++++--
7243 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
7244 6 files changed, 57 insertions(+), 33 deletions(-)
7245
7246commit 463149f47a64db4b26a13009f83ed73d393a209c
7247Author: Xiaodong Liu <xiaodong.liu@intel.com>
7248Date: Tue Apr 12 09:45:51 2016 +0000
7249
7250 crypto: sha1-mb - use corrcet pointer while completing jobs
7251
7252 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
7253 when check and complete other jobs. If the memory of first completed req
7254 is freed, while still completing other jobs in the func, kernel will
7255 crash since NULL pointer is assigned to RIP.
7256
7257 Cc: <stable@vger.kernel.org>
7258 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
7259 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
7260 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
7261
7262 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
7263 1 file changed, 2 insertions(+), 2 deletions(-)
7264
7265commit b4e6484e67b917afb77478cab1260f41dbbc92fc
7266Author: Tom Lendacky <thomas.lendacky@amd.com>
7267Date: Wed Apr 13 10:52:25 2016 -0500
7268
7269 crypto: ccp - Prevent information leakage on export
7270
7271 Prevent information from leaking to userspace by doing a memset to 0 of
7272 the export state structure before setting the structure values and copying
7273 it. This prevents un-initialized padding areas from being copied into the
7274 export area.
7275
7276 Cc: <stable@vger.kernel.org> # 3.14.x-
7277 Reported-by: Ben Hutchings <ben@decadent.org.uk>
7278 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
7279 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
7280
7281 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
7282 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
7283 2 files changed, 6 insertions(+)
7284
7285commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
7286Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
7287Date: Mon Apr 18 14:33:54 2016 +0300
7288
7289 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
7290
7291 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
7292 order-0 memory allocations in RX path"), so here is no reason for depleting
7293 reserves. Generic __netdev_alloc_frag() implements the same logic.
7294
7295 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
7296 Acked-by: Eric Dumazet <edumazet@google.com>
7297 Signed-off-by: David S. Miller <davem@davemloft.net>
7298
7299 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
7300 1 file changed, 1 insertion(+), 1 deletion(-)
7301
7302commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
7303Author: Ignat Korchagin <ignat.korchagin@gmail.com>
7304Date: Thu Mar 17 18:00:29 2016 +0000
7305
7306 USB: usbip: fix potential out-of-bounds write
7307
7308 Fix potential out-of-bounds write to urb->transfer_buffer
7309 usbip handles network communication directly in the kernel. When receiving a
7310 packet from its peer, usbip code parses headers according to protocol. As
7311 part of this parsing urb->actual_length is filled. Since the input for
7312 urb->actual_length comes from the network, it should be treated as untrusted.
7313 Any entity controlling the network may put any value in the input and the
7314 preallocated urb->transfer_buffer may not be large enough to hold the data.
7315 Thus, the malicious entity is able to write arbitrary data to kernel memory.
7316
7317 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
7318 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
7319
7320 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
7321 1 file changed, 11 insertions(+)
7322
7323commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
7324Merge: d60a24d f5fe5fd
7325Author: Brad Spengler <spender@grsecurity.net>
7326Date: Wed Apr 20 17:35:58 2016 -0400
7327
7328 Merge branch 'pax-test' into grsec-test
7329
7330commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
7331Merge: a107ba2 8c9aef0
7332Author: Brad Spengler <spender@grsecurity.net>
7333Date: Wed Apr 20 17:35:29 2016 -0400
7334
7335 Merge branch 'linux-4.4.y' into pax-test
7336
7337commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
7338Author: Brad Spengler <spender@grsecurity.net>
7339Date: Mon Apr 18 17:48:10 2016 -0400
7340
7341 fix cast for constify change, reported by pipacs
7342
7343 drivers/idle/intel_idle.c | 4 ++--
7344 1 file changed, 2 insertions(+), 2 deletions(-)
7345
7346commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
7347Author: Brad Spengler <spender@grsecurity.net>
7348Date: Fri Apr 15 21:31:07 2016 -0400
7349
7350 Use proper type for function pointer
7351
7352 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
7353 1 file changed, 3 insertions(+), 3 deletions(-)
7354
7355commit 0a4104a2fa32904102fac07245426d78a1e9dfab
7356Author: Brad Spengler <spender@grsecurity.net>
7357Date: Fri Apr 15 21:24:04 2016 -0400
7358
7359 Fix skylake cstates compat with constify
7360
7361 drivers/idle/intel_idle.c | 6 ++++--
7362 1 file changed, 4 insertions(+), 2 deletions(-)
7363
7364commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
7365Author: Brad Spengler <spender@grsecurity.net>
7366Date: Fri Apr 15 21:10:44 2016 -0400
7367
7368 Update size_overflow hash table
7369
7370 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
7371 1 file changed, 2 insertions(+), 1 deletion(-)
7372
7373commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
7374Author: Brad Spengler <spender@grsecurity.net>
7375Date: Fri Apr 15 20:52:37 2016 -0400
7376
7377 compile fix
7378
7379 fs/coredump.c | 3 ---
7380 1 file changed, 3 deletions(-)
7381
7382commit 967224da52bd98d078b1237aea5ec9e622238fba
7383Merge: 92771d6 a107ba2
7384Author: Brad Spengler <spender@grsecurity.net>
7385Date: Fri Apr 15 20:30:23 2016 -0400
7386
7387 Merge branch 'pax-test' into grsec-test
7388
7389commit a107ba25214d9694eb836fb04c782ad694977b91
7390Merge: 4d8fc00 b40108b
7391Author: Brad Spengler <spender@grsecurity.net>
7392Date: Fri Apr 15 20:18:26 2016 -0400
7393
7394 Merge branch 'linux-4.4.y' into pax-test
7395
7396commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
7397Author: Brad Spengler <spender@grsecurity.net>
7398Date: Sun Apr 10 07:18:03 2016 -0400
7399
7400 From: Mathias Krause <minipli@googlemail.com>
7401 To: "David S. Miller" <davem@davemloft.net>
7402 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
7403 Emelyanov <xemul@parallels.com>
7404 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
7405 interface
7406
7407 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
7408 pdiag_put_mclist() leaks uninitialized heap bytes via the
7409 PACKET_DIAG_MCLIST netlink attribute.
7410
7411 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
7412
7413 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
7414 Signed-off-by: Mathias Krause <minipli@googlemail.com>
7415 Cc: Eric W. Biederman <ebiederm@xmission.com>
7416 Cc: Pavel Emelyanov <xemul@parallels.com>
7417 ---
7418 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
7419 to userland before the introduction of the packet_diag interface.
7420 Therefore the "Fixes:" line on that commit.
7421
7422 net/packet/af_packet.c | 1 +
7423 1 file changed, 1 insertion(+)
7424
7425commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
7426Author: Jakub Sitnicki <jkbs@redhat.com>
7427Date: Tue Apr 5 18:41:08 2016 +0200
7428
7429 ipv6: Count in extension headers in skb->network_header
7430
7431 When sending a UDPv6 message longer than MTU, account for the length
7432 of fragmentable IPv6 extension headers in skb->network_header offset.
7433 Same as we do in alloc_new_skb path in __ip6_append_data().
46a7b6df
PK
7434
7435 This ensures that later on __ip6_make_skb() will make space in
7436 headroom for fragmentable extension headers:
7437
7438 /* move skb->data to ip header from ext header */
7439 if (skb->data < skb_network_header(skb))
7440 __skb_pull(skb, skb_network_offset(skb));
7441
7442 Prevents a splat due to skb_under_panic:
7443
7444 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
7445 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
7446 ------------[ cut here ]------------
7447 kernel BUG at net/core/skbuff.c:104!
7448 invalid opcode: 0000 [#1] KASAN
7449 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
7450 [...]
7451 Call Trace:
7452 [<ffffffff813eb7b9>] skb_push+0x79/0x80
7453 [<ffffffff8143397b>] eth_header+0x2b/0x100
7454 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
7455 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
7456 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
7457 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
7458 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
7459 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
7460 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
7461 [...]
7462
7463 Reported-by: Ji Jianwen <jiji@redhat.com>
7464 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
7465 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
7466 Signed-off-by: David S. Miller <davem@davemloft.net>
7467
7468 net/ipv6/ip6_output.c | 8 ++++----
7469 1 file changed, 4 insertions(+), 4 deletions(-)
7470
7471commit 638dad49a9ba3d86f627adb58b2f4636ed253685
7472Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
7473Date: Fri Apr 1 17:17:50 2016 -0300
7474
7475 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
7476
7477 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
7478 before ip6_tnl_create2 is called. When register_netdevice is called, there
7479 is no linkinfo attribute in the NEWLINK message because of that.
7480
7481 Setting rtnl_link_ops before calling register_netdevice fixes that.
7482
7483 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
7484 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
7485 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
7486 Signed-off-by: David S. Miller <davem@davemloft.net>
7487
7488 net/ipv6/ip6_tunnel.c | 2 +-
7489 1 file changed, 1 insertion(+), 1 deletion(-)
7490
7491commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
7492Author: Brad Spengler <spender@grsecurity.net>
7493Date: Tue Apr 5 21:12:44 2016 -0400
7494
7495 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
7496
7497 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
7498 1 file changed, 12 insertions(+), 6 deletions(-)
7499
7500commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
7501Author: Brad Spengler <spender@grsecurity.net>
7502Date: Sun Apr 3 20:10:10 2016 -0400
7503
7504 Fix RANDSTRUCT support on ARM
7505
7506 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
7507 1 file changed, 52 insertions(+), 2 deletions(-)
7508
fa63dc7d
PK
7509commit bd893a75ab49f6ea5a216eb334471507337118ba
7510Merge: 87b7f1d 4d8fc00
7511Author: Brad Spengler <spender@grsecurity.net>
7512Date: Sat Apr 2 11:54:20 2016 -0400
7513
7514 Merge branch 'pax-test' into grsec-test
7515
7516commit 4d8fc00c0066b1921e233123b346efe6ffb27691
7517Author: Brad Spengler <spender@grsecurity.net>
7518Date: Sat Apr 2 11:53:53 2016 -0400
7519
7520 Update to pax-linux-4.4.6-test13.patch:
7521 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
7522 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
7523
7524 arch/mips/include/asm/atomic.h | 4 ----
7525 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
7526 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
7527 3 files changed, 1 insertion(+), 5 deletions(-)
7528
7529commit 87b7f1d200023ba826b9d552834a2ee85e67526c
7530Merge: 3335266 3abdad0
7531Author: Brad Spengler <spender@grsecurity.net>
7532Date: Sat Apr 2 11:19:17 2016 -0400
7533
7534 Merge branch 'pax-test' into grsec-test
7535
7536commit 3abdad0c3b436c076c88289f07a250b811d6f79d
7537Author: Brad Spengler <spender@grsecurity.net>
7538Date: Sat Apr 2 11:12:56 2016 -0400
7539
7540 Update to pax-linux-4.4.6-test12.patch:
7541 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
7542 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
7543 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
7544 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
7545 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
7546 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
7547 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
7548 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
7549 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
7550 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
7551 - fixed a gratuitous userland dereference in the amd64 stack walker
7552 - added latent entropy gathering to a few more functions
7553 - constified a few smp_hotplug_thread instances
7554
7555 arch/x86/entry/vdso/Makefile | 1 +
7556 arch/x86/include/asm/cpufeature.h | 1 -
7557 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
7558 arch/x86/kernel/head_32.S | 6 +++---
7559 arch/x86/mm/fault.c | 2 +-
7560 drivers/iommu/arm-smmu.c | 2 +-
7561 drivers/net/ppp/pptp.c | 1 +
7562 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
7563 fs/nfs/internal.h | 5 +++--
7564 fs/proc/kcore.c | 2 +-
7565 kernel/module.c | 6 +++---
7566 kernel/rcu/tree.c | 2 +-
7567 kernel/softirq.c | 2 +-
7568 kernel/stop_machine.c | 2 +-
7569 net/ipv6/xfrm6_mode_transport.c | 2 +-
7570 net/sched/sch_tbf.c | 9 ++++++---
7571 scripts/Makefile.gcc-plugins | 13 +++----------
7572 scripts/Makefile.host | 3 +--
7573 .../disable_size_overflow_hash.data | 4 +++-
7574 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
7575 20 files changed, 40 insertions(+), 48 deletions(-)
7576
7577commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
7578Author: Mika Penttilä <mika.penttila@nextfour.com>
7579Date: Mon Feb 22 17:56:52 2016 +0100
7580
7581 ARM: 8544/1: set_memory_xx fixes
7582
7583 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
7584
7585 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
7586 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
7587
7588 arch/arm/mm/pageattr.c | 3 +++
7589 1 file changed, 3 insertions(+)
7590
7591commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
7592Author: Josh Boyer <jwboyer@fedoraproject.org>
7593Date: Mon Mar 14 10:42:38 2016 -0400
7594
7595 USB: iowarrior: fix oops with malicious USB descriptors
7596
7597 The iowarrior driver expects at least one valid endpoint. If given
7598 malicious descriptors that specify 0 for the number of endpoints,
7599 it will crash in the probe function. Ensure there is at least
7600 one endpoint on the interface before using it.
7601
7602 The full report of this issue can be found here:
7603 http://seclists.org/bugtraq/2016/Mar/87
7604
7605 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
7606 Cc: stable <stable@vger.kernel.org>
7607 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
7608 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
7609
7610 drivers/usb/misc/iowarrior.c | 6 ++++++
7611 1 file changed, 6 insertions(+)
7612
7613commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
7614Author: Oliver Neukum <oneukum@suse.com>
7615Date: Tue Mar 15 10:14:04 2016 +0100
7616
7617 USB: cdc-acm: more sanity checking
7618
7619 An attack has become available which pretends to be a quirky
7620 device circumventing normal sanity checks and crashes the kernel
7621 by an insufficient number of interfaces. This patch adds a check
7622 to the code path for quirky devices.
7623
7624 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
7625 CC: stable@vger.kernel.org
7626 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
7627
7628 drivers/usb/class/cdc-acm.c | 3 +++
7629 1 file changed, 3 insertions(+)
7630
7631commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
7632Author: Oliver Neukum <oneukum@suse.com>
7633Date: Wed Mar 16 13:26:17 2016 +0100
7634
7635 USB: usb_driver_claim_interface: add sanity checking
7636
7637 Attacks that trick drivers into passing a NULL pointer
7638 to usb_driver_claim_interface() using forged descriptors are
7639 known. This thwarts them by sanity checking.
7640
7641 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
7642 CC: stable@vger.kernel.org
7643 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
7644
7645 drivers/usb/core/driver.c | 6 +++++-
7646 1 file changed, 5 insertions(+), 1 deletion(-)
7647
7648commit 44247834ddab762509eaaf5c742e15bfadcd9d94
7649Author: Paolo Bonzini <pbonzini@redhat.com>
7650Date: Mon Mar 21 10:15:25 2016 +0100
7651
7652 KVM: fix spin_lock_init order on x86
7653
7654 Moving the initialization earlier is needed in 4.6 because
7655 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
7656 complain:
7657
7658 [ 284.440294] INFO: trying to register non-static key.
7659 [ 284.445259] the code is fine but needs lockdep annotation.
7660 [ 284.450736] turning off the locking correctness validator.
7661 ...
7662 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
7663 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
7664 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
7665 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
7666 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
7667 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
7668 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
7669 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
7670
7671 However, it also helps fixing a preexisting problem, which is why this
7672 patch is also good for stable kernels: kvm_create_vm was incrementing
7673 current->mm->mm_count but not decrementing it at the out_err label (in
7674 case kvm_init_mmu_notifier failed). The new initialization order makes
7675 it possible to add the required mmdrop without adding a new error label.
7676
7677 Cc: stable@vger.kernel.org
7678 Reported-by: Borislav Petkov <bp@alien8.de>
7679 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
7680
7681 virt/kvm/kvm_main.c | 21 +++++++++++----------
7682 1 file changed, 11 insertions(+), 10 deletions(-)
7683
7684commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
7685Author: Paolo Bonzini <pbonzini@redhat.com>
7686Date: Fri Mar 18 16:53:42 2016 +0100
7687
7688 KVM: VMX: avoid guest hang on invalid invvpid instruction
7689
7690 A guest executing an invalid invvpid instruction would hang
7691 because the instruction pointer was not updated.
7692
7693 Reported-by: jmontleo@redhat.com
7694 Tested-by: jmontleo@redhat.com
7695 Cc: stable@vger.kernel.org
7696 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
7697 Reviewed-by: David Matlack <dmatlack@google.com>
7698 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
7699
7700 arch/x86/kvm/vmx.c | 1 +
7701 1 file changed, 1 insertion(+)
7702
7703commit 602caaece277e5e21ae43771398bbf7778061beb
7704Author: Paolo Bonzini <pbonzini@redhat.com>
7705Date: Fri Mar 18 16:53:29 2016 +0100
7706
7707 KVM: VMX: avoid guest hang on invalid invept instruction
7708
7709 A guest executing an invalid invept instruction would hang
7710 because the instruction pointer was not updated.
7711
7712 Cc: stable@vger.kernel.org
7713 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
7714 Reviewed-by: David Matlack <dmatlack@google.com>
7715 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
7716
7717 arch/x86/kvm/vmx.c | 1 +
7718 1 file changed, 1 insertion(+)
7719
7720commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
7721Author: Jann Horn <jann@thejh.net>
7722Date: Tue Mar 22 14:25:36 2016 -0700
7723
7724 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
7725
7726 This commit fixes the following security hole affecting systems where
7727 all of the following conditions are fulfilled:
7728
7729 - The fs.suid_dumpable sysctl is set to 2.
7730 - The kernel.core_pattern sysctl's value starts with "/". (Systems
7731 where kernel.core_pattern starts with "|/" are not affected.)
7732 - Unprivileged user namespace creation is permitted. (This is
7733 true on Linux >=3.8, but some distributions disallow it by
7734 default using a distro patch.)
7735
7736 Under these conditions, if a program executes under secure exec rules,
7737 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
7738 namespace, changes its root directory and crashes, the coredump will be
7739 written using fsuid=0 and a path derived from kernel.core_pattern - but
7740 this path is interpreted relative to the root directory of the process,
7741 allowing the attacker to control where a coredump will be written with
7742 root privileges.
7743
7744 To fix the security issue, always interpret core_pattern for dumps that
7745 are written under SUID_DUMP_ROOT relative to the root directory of init.
7746
7747 Signed-off-by: Jann Horn <jann@thejh.net>
7748 Acked-by: Kees Cook <keescook@chromium.org>
7749 Cc: Al Viro <viro@zeniv.linux.org.uk>
7750 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
7751 Cc: Andy Lutomirski <luto@kernel.org>
7752 Cc: Oleg Nesterov <oleg@redhat.com>
7753 Cc: <stable@vger.kernel.org>
7754 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
7755 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
7756
7757 arch/um/drivers/mconsole_kern.c | 2 +-
7758 fs/coredump.c | 31 +++++++++++++++++++++++++++----
7759 fs/fhandle.c | 2 +-
7760 fs/open.c | 6 ++----
7761 include/linux/fs.h | 2 +-
7762 kernel/sysctl_binary.c | 2 +-
7763 6 files changed, 33 insertions(+), 12 deletions(-)
7764
7765commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
7766Author: Takashi Iwai <tiwai@suse.de>
7767Date: Fri Apr 1 12:28:16 2016 +0200
7768
7769 ALSA: timer: Use mod_timer() for rearming the system timer
7770
7771 ALSA system timer backend stops the timer via del_timer() without sync
7772 and leaves del_timer_sync() at the close instead. This is because of
7773 the restriction by the design of ALSA timer: namely, the stop callback
7774 may be called from the timer handler, and calling the sync shall lead
7775 to a hangup. However, this also triggers a kernel BUG() when the
7776 timer is rearmed immediately after stopping without sync:
7777 kernel BUG at kernel/time/timer.c:966!
7778 Call Trace:
7779 <IRQ>
7780 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
7781 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
7782 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
7783 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
7784 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
7785 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
7786 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
7787 ....
7788
7789 It's the place where add_timer() checks the pending timer. It's clear
7790 that this may happen after the immediate restart without sync in our
7791 cases.
7792
7793 So, the workaround here is just to use mod_timer() instead of
7794 add_timer(). This looks like a band-aid fix, but it's a right move,
7795 as snd_timer_interrupt() takes care of the continuous rearm of timer.
7796
7797 Reported-by: Jiri Slaby <jslaby@suse.cz>
7798 Cc: <stable@vger.kernel.org>
7799 Signed-off-by: Takashi Iwai <tiwai@suse.de>
7800
7801 sound/core/timer.c | 4 ++--
7802 1 file changed, 2 insertions(+), 2 deletions(-)
7803
7804commit 2de05c5fc90b461d78a54a7240b664a068844c8c
7805Author: Daniel Vetter <daniel.vetter@ffwll.ch>
7806Date: Wed Mar 30 11:40:43 2016 +0200
7807
7808 drm/udl: Use unlocked gem unreferencing
7809
7810 For drm_gem_object_unreference callers are required to hold
7811 dev->struct_mutex, which these paths don't. Enforcing this requirement
7812 has become a bit more strict with
7813
7814 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
7815 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
7816 Date: Thu Oct 15 09:36:25 2015 +0200
7817
7818 drm/gem: Check locking in drm_gem_object_unreference
7819
7820 Cc: stable@vger.kernel.org
7821 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
7822 Signed-off-by: Dave Airlie <airlied@redhat.com>
7823
7824 drivers/gpu/drm/udl/udl_fb.c | 2 +-
7825 drivers/gpu/drm/udl/udl_gem.c | 2 +-
7826 2 files changed, 2 insertions(+), 2 deletions(-)
7827
7828commit c8153b6b1731b8fee33966dd8d148643240f1dc0
7829Author: Jan Kara <jack@suse.com>
7830Date: Mon Dec 7 14:34:49 2015 -0500
7831
7832 ext4: fix races of writeback with punch hole and zero range
7833
7834 When doing delayed allocation, update of on-disk inode size is postponed
7835 until IO submission time. However hole punch or zero range fallocate
7836 calls can end up discarding the tail page cache page and thus on-disk
7837 inode size would never be properly updated.
7838
7839 Make sure the on-disk inode size is updated before truncating page
7840 cache.
7841
7842 Signed-off-by: Jan Kara <jack@suse.com>
7843 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
7844
7845 fs/ext4/ext4.h | 3 +++
7846 fs/ext4/extents.c | 5 +++++
7847 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
7848 3 files changed, 42 insertions(+), 1 deletion(-)
7849
7850commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
7851Author: Jan Kara <jack@suse.com>
7852Date: Mon Dec 7 14:31:11 2015 -0500
7853
7854 ext4: fix races between buffered IO and collapse / insert range
7855
7856 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
7857 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
7858 faults. If buffered write or write via mmap manages to squeeze between
7859 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
7860 implementations, the written data is simply discarded by
7861 truncate_pagecache() although it should have been shifted.
7862
7863 Fix the problem by moving filemap_write_and_wait_range() call inside
7864 i_mutex and i_mmap_sem. That way we are protected against races with
7865 both buffered writes and page faults.
7866
7867 Signed-off-by: Jan Kara <jack@suse.com>
7868 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
7869
7870 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
7871 1 file changed, 31 insertions(+), 28 deletions(-)
7872
7873commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
7874Author: Jan Kara <jack@suse.com>
7875Date: Mon Dec 7 14:29:17 2015 -0500
7876
7877 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
7878
7879 Currently ext4_alloc_file_blocks() was handling protection against
7880 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
7881 and sometimes not and DIO protection ranks above it (although strictly
7882 speaking this cannot currently create any deadlocks). Also
7883 ext4_zero_range() was actually getting & releasing unlocked DIO
7884 protection twice in some cases. Luckily it didn't introduce any real bug
7885 but it was a land mine waiting to be stepped on. So move DIO protection
7886 out from ext4_alloc_file_blocks() into the two callsites.
7887
7888 Signed-off-by: Jan Kara <jack@suse.com>
7889 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
7890
7891 fs/ext4/extents.c | 21 ++++++++++-----------
7892 1 file changed, 10 insertions(+), 11 deletions(-)
7893
7894commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
7895Author: Jan Kara <jack@suse.com>
7896Date: Mon Dec 7 14:28:03 2015 -0500
7897
7898 ext4: fix races between page faults and hole punching
7899
7900 Currently, page faults and hole punching are completely unsynchronized.
7901 This can result in page fault faulting in a page into a range that we
7902 are punching after truncate_pagecache_range() has been called and thus
7903 we can end up with a page mapped to disk blocks that will be shortly
7904 freed. Filesystem corruption will shortly follow. Note that the same
7905 race is avoided for truncate by checking page fault offset against
7906 i_size but there isn't similar mechanism available for punching holes.
7907
7908 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
7909 grab it for writing over truncate, hole punching, and other functions
7910 removing blocks from extent tree and for read over page faults. We
7911 cannot easily use i_data_sem for this since that ranks below transaction
7912 start and we need something ranking above it so that it can be held over
7913 the whole truncate / hole punching operation. Also remove various
7914 workarounds we had in the code to reduce race window when page fault
7915 could have created pages with stale mapping information.
7916
7917 Signed-off-by: Jan Kara <jack@suse.com>
7918 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
7919
7920 fs/ext4/ext4.h | 10 +++++++++
7921 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
7922 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
7923 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
7924 fs/ext4/super.c | 1 +
7925 fs/ext4/truncate.h | 2 ++
7926 6 files changed, 127 insertions(+), 42 deletions(-)
7927
7928commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
7929Author: Guenter Roeck <linux@roeck-us.net>
7930Date: Sat Mar 26 12:28:05 2016 -0700
7931
7932 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
7933
7934 arm:pxa_defconfig can result in the following crash if the max1111 driver
7935 is not instantiated.
7936
7937 Unhandled fault: page domain fault (0x01b) at 0x00000000
7938 pgd = c0004000
7939 [00000000] *pgd=00000000
7940 Internal error: : 1b [#1] PREEMPT ARM
7941 Modules linked in:
7942 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
7943 Hardware name: SHARP Akita
7944 Workqueue: events sharpsl_charge_toggle
7945 task: c390a000 ti: c391e000 task.ti: c391e000
7946 PC is at max1111_read_channel+0x20/0x30
7947 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
7948 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
7949 ...
7950 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
7951 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
7952 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
7953 (spitzpm_read_devdata+0x5c/0xc4)
7954 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
7955 (sharpsl_check_battery_temp+0x78/0x110)
7956 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
7957 (sharpsl_charge_toggle+0x48/0x110)
7958 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
7959 (process_one_work+0x14c/0x48c)
7960 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
7961 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
7962 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
7963
7964 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
7965 module and thus not necessarily loaded. While building SPI_PXA2XX into the
7966 kernel would make the problem disappear, it appears prudent to ensure that
7967 the driver is instantiated before accessing its data structures.
7968
7969 Cc: Arnd Bergmann <arnd@arndb.de>
7970 Cc: stable@vger.kernel.org
7971 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
7972
7973 drivers/hwmon/max1111.c | 6 ++++++
7974 1 file changed, 6 insertions(+)
7975
7976commit f75f1af7a0b4be055855ca5120ee78174f3370f2
7977Author: Nicolai Stange <nicstange@gmail.com>
7978Date: Sun Mar 20 23:23:46 2016 +0100
7979
7980 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
7981
7982 Despite what the DocBook comment to pkcs7_validate_trust() says, the
7983 *_trusted argument is never set to false.
7984
7985 pkcs7_validate_trust() only positively sets *_trusted upon encountering
7986 a trusted PKCS#7 SignedInfo block.
7987
7988 This is quite unfortunate since its callers, system_verify_data() for
7989 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
7990
7991 Indeed, UBSAN splats when attempting to load the uninitialized local
7992 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
7993
7994 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
7995 load of value 82 is not a valid value for type '_Bool'
7996 [...]
7997 Call Trace:
7998 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
7999 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
8000 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
8001 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
8002 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
8003 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
8004 [<ffffffff814b83f0>] ? kfree+0x220/0x370
8005 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
8006 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
8007 [<ffffffff813c391a>] system_verify_data+0xca/0x170
8008 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
8009 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
8010 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
8011 [...]
8012
8013 The implication is that pkcs7_validate_trust() effectively grants trust
8014 when it really shouldn't have.
8015
8016 Fix this by explicitly setting *_trusted to false at the very beginning
8017 of pkcs7_validate_trust().
8018
8019 Cc: <stable@vger.kernel.org>
8020 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
8021 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
8022
8023 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
8024 1 file changed, 2 insertions(+)
8025
8026commit 1052826f7352ccc98167129b0b83222f45d50046
8027Author: Florian Westphal <fw@strlen.de>
8028Date: Tue Mar 22 18:02:49 2016 +0100
8029
8030 netfilter: x_tables: validate e->target_offset early
8031
8032 We should check that e->target_offset is sane before
8033 mark_source_chains gets called since it will fetch the target entry
8034 for loop detection.
8035
8036 Signed-off-by: Florian Westphal <fw@strlen.de>
8037 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
8038
8039 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
8040 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
8041 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
8042 3 files changed, 24 insertions(+), 27 deletions(-)
8043
8044commit b35d19509e8dab157214e46dd24314663ccf554f
8045Author: Florian Westphal <fw@strlen.de>
8046Date: Tue Mar 22 18:02:50 2016 +0100
8047
8048 netfilter: x_tables: make sure e->next_offset covers remaining blob size
8049
8050 Otherwise this function may read data beyond the ruleset blob.
8051
8052 Signed-off-by: Florian Westphal <fw@strlen.de>
8053 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
8054
8055 net/ipv4/netfilter/arp_tables.c | 6 ++++--
8056 net/ipv4/netfilter/ip_tables.c | 6 ++++--
8057 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
8058 3 files changed, 12 insertions(+), 6 deletions(-)
8059
8060commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
8061Author: Florian Westphal <fw@strlen.de>
8062Date: Tue Mar 22 18:02:52 2016 +0100
8063
8064 netfilter: x_tables: fix unconditional helper
8065
8066 Ben Hawkes says:
8067
8068 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
8069 is possible for a user-supplied ipt_entry structure to have a large
8070 next_offset field. This field is not bounds checked prior to writing a
8071 counter value at the supplied offset.
8072
8073 Problem is that mark_source_chains should not have been called --
8074 the rule doesn't have a next entry, so its supposed to return
8075 an absolute verdict of either ACCEPT or DROP.
8076
8077 However, the function conditional() doesn't work as the name implies.
8078 It only checks that the rule is using wildcard address matching.
8079
8080 However, an unconditional rule must also not be using any matches
8081 (no -m args).
8082
8083 The underflow validator only checked the addresses, therefore
8084 passing the 'unconditional absolute verdict' test, while
8085 mark_source_chains also tested for presence of matches, and thus
8086 proceeeded to the next (not-existent) rule.
8087
8088 Unify this so that all the callers have same idea of 'unconditional rule'.
8089
8090 Reported-by: Ben Hawkes <hawkes@google.com>
8091 Signed-off-by: Florian Westphal <fw@strlen.de>
8092 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
8093
8094 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
8095 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
8096 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
8097 3 files changed, 31 insertions(+), 33 deletions(-)
8098
8099commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
8100Author: Pablo Neira Ayuso <pablo@netfilter.org>
8101Date: Thu Mar 24 21:29:53 2016 +0100
8102
8103 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
8104
8105 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
8106 in ebtables and all the x_tables variants and their respective compat
8107 code. Uncovered by KASAN.
8108
8109 Reported-by: Baozeng Ding <sploving1@gmail.com>
8110 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
8111
8112 net/bridge/netfilter/ebtables.c | 4 ++++
8113 net/ipv4/netfilter/arp_tables.c | 2 ++
8114 net/ipv4/netfilter/ip_tables.c | 2 ++
8115 net/ipv6/netfilter/ip6_tables.c | 2 ++
8116 4 files changed, 10 insertions(+)
8117
8118commit 7742471b674597627f8f608f6a89c6e5bbd6533d
8119Author: Nicolai Stange <nicstange@gmail.com>
8120Date: Fri Mar 25 14:22:14 2016 -0700
8121
8122 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
8123
8124 If
8125 - generic_file_read_iter() gets called with a zero read length,
8126 - the read offset is at a page boundary,
8127 - IOCB_DIRECT is not set
8128 - and the page in question hasn't made it into the page cache yet,
8129 then do_generic_file_read() will trigger a readahead with a req_size hint
8130 of zero.
8131
8132 Since roundup_pow_of_two(0) is undefined, UBSAN reports
8133
8134 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
8135 shift exponent 64 is too large for 64-bit type 'long unsigned int'
8136 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
8137 [...]
8138 Call Trace:
8139 [...]
8140 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
8141 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
8142 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
8143 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
8144 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
8145 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
8146 [...]
8147 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
8148 [...]
8149
8150 when get_init_ra_size() gets called from ondemand_readahead().
8151
8152 The net effect is that the initial readahead size is arch dependent for
8153 requested read lengths of zero: for example, since
8154
8155 1UL << (sizeof(unsigned long) * 8)
8156
8157 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
8158 size becomes 4 on the former and 0 on the latter.
8159
8160 What's more, whether or not the file access timestamp is updated for zero
8161 length reads is decided differently for the two cases of IOCB_DIRECT
8162 being set or cleared: in the first case, generic_file_read_iter()
8163 explicitly skips updating that timestamp while in the latter case, it is
8164 always updated through the call to do_generic_file_read().
8165
8166 According to POSIX, zero length reads "do not modify the last data access
8167 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
8168
8169 Let generic_file_read_iter() unconditionally check the requested read
8170 length at its entry and return immediately with success if it is zero.
8171
8172 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
8173 Cc: Al Viro <viro@zeniv.linux.org.uk>
8174 Reviewed-by: Jan Kara <jack@suse.cz>
8175 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8176 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8177
8178 mm/filemap.c | 7 ++++---
8179 1 file changed, 4 insertions(+), 3 deletions(-)
8180
8181commit 604785419da498d7e876a0191b2e11626db706bb
8182Author: Oliver Neukum <oneukum@suse.com>
8183Date: Thu Mar 17 14:00:17 2016 -0700
8184
8185 Input: ims-pcu - sanity check against missing interfaces
8186
8187 A malicious device missing interface can make the driver oops.
8188 Add sanity checking.
8189
8190 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
8191 CC: stable@vger.kernel.org
8192 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
8193
8194 drivers/input/misc/ims-pcu.c | 4 ++++
8195 1 file changed, 4 insertions(+)
8196
8197commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
8198Author: Vladis Dronov <vdronov@redhat.com>
8199Date: Wed Mar 23 11:53:46 2016 -0700
8200
8201 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
8202
8203 The ati_remote2 driver expects at least two interfaces with one
8204 endpoint each. If given malicious descriptor that specify one
8205 interface or no endpoints, it will crash in the probe function.
8206 Ensure there is at least two interfaces and one endpoint for each
8207 interface before using it.
8208
8209 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
8210
8211 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
8212 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
8213 Cc: stable@vger.kernel.org
8214 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
8215
8216 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
8217 1 file changed, 30 insertions(+), 6 deletions(-)
8218
8219commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
8220Author: Oliver Neukum <oneukum@suse.com>
8221Date: Wed Mar 23 14:36:56 2016 -0700
8222
8223 Input: sur40 - fix DMA on stack
8224
8225 During the initialisation the driver uses a buffer on the stack for DMA.
8226 That violates the cache coherency rules. The fix is to allocate the buffer
8227 with kmalloc().
8228
8229 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
8230 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
8231
8232 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
8233 1 file changed, 14 insertions(+), 7 deletions(-)
8234
8235commit 015dd03669b2ab646723f6b123377e4ef5694a10
8236Author: Haiyang Zhang <haiyangz@microsoft.com>
8237Date: Wed Mar 23 09:43:10 2016 -0700
8238
8239 hv_netvsc: Fix the array sizes to be max supported channels
8240
8241 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
8242 hosts. We use it for the related array sizes instead of using NR_CPUS,
8243 which may be set to several thousands.
8244 This patch reduces possible memory allocation failures.
8245
8246 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
8247 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
8248 Signed-off-by: David S. Miller <davem@davemloft.net>
8249
8250 drivers/net/hyperv/hyperv_net.h | 7 ++++---
8251 drivers/net/hyperv/rndis_filter.c | 4 ++--
8252 2 files changed, 6 insertions(+), 5 deletions(-)
8253
8254commit a850a78d6393ef22a970266cbbefdf3dba0267b5
8255Author: Haiyang Zhang <haiyangz@microsoft.com>
8256Date: Wed Mar 23 09:43:09 2016 -0700
8257
8258 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
8259
8260 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
8261 the nvdev->num_chn into a temp variable for later usage.
8262
8263 (Please also include this patch into stable branch.)
8264
8265 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
8266 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
8267 Signed-off-by: David S. Miller <davem@davemloft.net>
8268
8269 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
8270 1 file changed, 4 insertions(+), 1 deletion(-)
8271
8272commit 7409626e43fe871cede30ac926425938f3ccddaf
8273Author: Guillaume Nault <g.nault@alphalink.fr>
8274Date: Wed Mar 23 16:38:55 2016 +0100
8275
8276 ppp: take reference on channels netns
8277
8278 Let channels hold a reference on their network namespace.
8279 Some channel types, like ppp_async and ppp_synctty, can have their
8280 userspace controller running in a different namespace. Therefore they
8281 can't rely on them to preclude their netns from being removed from
8282 under them.
8283
8284 ==================================================================
8285 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
8286 addr ffff880064e217e0
8287 Read of size 8 by task syz-executor/11581
8288 =============================================================================
8289 BUG net_namespace (Not tainted): kasan: bad access detected
8290 -----------------------------------------------------------------------------
8291
8292 Disabling lock debugging due to kernel taint
8293 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
8294 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
8295 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
8296 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
8297 [< inline >] slab_alloc kernel/mm/slub.c:2574
8298 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
8299 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
8300 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
8301 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
8302 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
8303 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
8304 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
8305 [< inline >] copy_process kernel/kernel/fork.c:1274
8306 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
8307 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
8308 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
8309 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
8310
8311 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
8312 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
8313 [< inline >] slab_free kernel/mm/slub.c:2805
8314 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
8315 [< inline >] net_free kernel/net/core/net_namespace.c:341
8316 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
8317 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
8318 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
8319 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
8320 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
8321 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
8322 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
8323 flags=0x5fffc0000004080
8324 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
8325
8326 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
8327 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
8328 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
8329 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
8330 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
8331 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
8332 Call Trace:
8333 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
8334 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
8335 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
8336 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
8337 [< inline >] print_address_description kernel/mm/kasan/report.c:138
8338 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
8339 [< inline >] kasan_report kernel/mm/kasan/report.c:259
8340 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
8341 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
8342 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
8343 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
8344 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
8345 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
8346 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
8347 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
8348 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
8349 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
8350 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
8351 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
8352 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
8353 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
8354 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
8355 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
8356 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
8357 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
8358 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
8359 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
8360 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
8361 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
8362 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
8363 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
8364 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
8365 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
8366 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
8367 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
8368 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
8369 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
8370 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
8371 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
8372 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
8373 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
8374 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
8375 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
8376 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
8377 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
8378 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
8379 Memory state around the buggy address:
8380 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8381 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8382 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8383 ^
8384 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8385 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
8386 ==================================================================
8387
8388 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
8389 Reported-by: Baozeng Ding <sploving1@gmail.com>
8390 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
8391 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
8392 Signed-off-by: David S. Miller <davem@davemloft.net>
8393
8394 drivers/net/ppp/ppp_generic.c | 4 +++-
8395 1 file changed, 3 insertions(+), 1 deletion(-)
8396
8397commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
8398Author: Herbert Xu <herbert@gondor.apana.org.au>
8399Date: Wed Mar 16 17:06:01 2016 +0800
8400
8401 eCryptfs: Use skcipher and shash
8402
8403 eCryptfs: Fix null pointer dereference on kzalloc error path
8404
8405 The conversion to skcipher and shash added a couple of null pointer
8406 dereference bugs on the kzalloc failure path. This patch fixes them.
8407
8408 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
8409 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
8410 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
8411
8412 fs/ecryptfs/keystore.c | 6 ++----
8413 1 file changed, 2 insertions(+), 4 deletions(-)
8414
8415commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
8416Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
8417Date: Thu Mar 17 10:21:34 2016 +0100
8418
8419 crypto: marvell/cesa - fix memory leak
8420
8421 Crypto requests are not guaranteed to be finalized (->final() call),
8422 and can be freed at any moment, without getting any notification from
8423 the core. This can lead to memory leaks of the ->cache buffer.
8424
8425 Make this buffer part of the request object, and allocate an extra buffer
8426 from the DMA cache pool when doing DMA operations.
8427
8428 As a side effect, this patch also fixes another bug related to cache
8429 allocation and DMA operations. When the core allocates a new request and
8430 import an existing state, a cache buffer can be allocated (depending
8431 on the state). The problem is, at that very moment, we don't know yet
8432 whether the request will use DMA or not, and since everything is
8433 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
8434 should allocate a buffer for standard operation. But when
8435 mv_cesa_ahash_free_cache() is called, req->type has been set to
8436 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
8437 call (the buffer passed in argument has not been allocated from the pool).
8438
8439 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
8440 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
8441 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
8442
8443 drivers/crypto/marvell/cesa.h | 3 +-
8444 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
8445 2 files changed, 20 insertions(+), 69 deletions(-)
8446
8447commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
8448Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
8449Date: Thu Mar 17 10:21:35 2016 +0100
8450
8451 crypto: marvell/cesa - initialize hash states
8452
8453 ->export() might be called before we have done an update operation,
8454 and in this case the ->state field is left uninitialized.
8455 Put the correct default value when initializing the request.
8456
8457 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
8458 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
8459
8460 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
8461 1 file changed, 20 insertions(+)
8462
8463commit 23879f055d23e82c2f78cceca22c33e631973977
8464Author: David S. Miller <davem@davemloft.net>
8465Date: Sun Mar 13 23:28:00 2016 -0400
8466
8467 ipv4: Don't do expensive useless work during inetdev destroy.
8468
8469 When an inetdev is destroyed, every address assigned to the interface
8470 is removed. And in this scenerio we do two pointless things which can
8471 be very expensive if the number of assigned interfaces is large:
8472
8473 1) Address promotion. We are deleting all addresses, so there is no
8474 point in doing this.
8475
8476 2) A full nf conntrack table purge for every address. We only need to
8477 do this once, as is already caught by the existing
8478 masq_dev_notifier so masq_inet_event() can skip this.
8479
8480 Reported-by: Solar Designer <solar@openwall.com>
8481 Signed-off-by: David S. Miller <davem@davemloft.net>
8482 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
8483
8484 net/ipv4/devinet.c | 4 ++++
8485 net/ipv4/fib_frontend.c | 4 ++++
8486 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
8487 3 files changed, 18 insertions(+), 2 deletions(-)
8488
8489commit 60394231e840e884024592a76a6c5612433d3756
8490Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
8491Date: Tue Mar 8 10:34:28 2016 -0300
8492
8493 sctp: fix copying more bytes than expected in sctp_add_bind_addr
8494
8495 Dmitry reported that sctp_add_bind_addr may read more bytes than
8496 expected in case the parameter is a IPv4 addr supplied by the user
8497 through calls such as sctp_bindx_add(), because it always copies
8498 sizeof(union sctp_addr) while the buffer may be just a struct
8499 sockaddr_in, which is smaller.
8500
8501 This patch then fixes it by limiting the memcpy to the min between the
8502 union size and a (new parameter) provided addr size. Where possible this
8503 parameter still is the size of that union, except for reading from
8504 user-provided buffers, which then it accounts for protocol type.
8505
8506 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8507 Tested-by: Dmitry Vyukov <dvyukov@google.com>
8508 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
8509 Signed-off-by: David S. Miller <davem@davemloft.net>
8510
8511 include/net/sctp/structs.h | 2 +-
8512 net/sctp/bind_addr.c | 14 ++++++++------
8513 net/sctp/protocol.c | 1 +
8514 net/sctp/sm_make_chunk.c | 3 ++-
8515 net/sctp/socket.c | 4 +++-
8516 5 files changed, 15 insertions(+), 9 deletions(-)
8517
8518commit 9831caa50e1453818c5ec618890291f028b7992f
8519Author: Brad Spengler <spender@grsecurity.net>
8520Date: Mon Mar 28 19:20:28 2016 -0400
8521
8522 Also allow /bin/false as needed by systemd
8523
8524 kernel/kmod.c | 2 +-
8525 1 file changed, 1 insertion(+), 1 deletion(-)
8526
8da00c6e
PK
8527commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
8528Author: Brad Spengler <spender@grsecurity.net>
8529Date: Tue Mar 22 16:59:43 2016 -0400
8530
8531 Fix size_overflow FP reported by marcan at:
8532 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
8533
8534 net/ipv6/xfrm6_mode_transport.c | 2 +-
8535 1 file changed, 1 insertion(+), 1 deletion(-)
8536
e727c85f
PK
8537commit 523a36a9c845da3051e58c6767c2e1a0f640998a
8538Merge: 0d0ec9e c0b77a7
8539Author: Brad Spengler <spender@grsecurity.net>
8540Date: Wed Mar 16 20:20:40 2016 -0400
8541
8542 Merge branch 'pax-test' into grsec-test
8543
8544commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
8545Merge: 10d57c1 0d19123
8546Author: Brad Spengler <spender@grsecurity.net>
8547Date: Wed Mar 16 20:20:27 2016 -0400
8548
8549 Merge branch 'linux-4.4.y' into pax-test
8550
327d9782
PK
8551commit 0d0ec9ee83144ab839710a01cfd746bd78257394
8552Author: Brad Spengler <spender@grsecurity.net>
8553Date: Mon Mar 14 20:15:47 2016 -0400
8554
8555 Invert logic to clean up code
8556
8557 fs/namei.c | 32 +++++++-------------------------
8558 grsecurity/grsec_chroot.c | 10 +++++-----
8559 2 files changed, 12 insertions(+), 30 deletions(-)
8560
8561commit 39e0e623c84863af7b3ace759b583ff938fde2b7
8562Author: Brad Spengler <spender@grsecurity.net>
8563Date: Mon Mar 14 19:59:36 2016 -0400
8564
8565 compile fix
8566
8567 fs/namei.c | 5 ++---
8568 1 file changed, 2 insertions(+), 3 deletions(-)
8569
8570commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
8571Author: Brad Spengler <spender@grsecurity.net>
8572Date: Mon Mar 14 19:57:53 2016 -0400
8573
8574 Also handle renames
8575
8576 fs/namei.c | 9 +++++++++
8577 1 file changed, 9 insertions(+)
8578
8579commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
8580Author: Brad Spengler <spender@grsecurity.net>
8581Date: Mon Mar 14 19:45:56 2016 -0400
8582
8583 Add additional check to cover lookup family of functions
8584
8585 fs/namei.c | 9 +++++++++
8586 1 file changed, 9 insertions(+)
8587
8588commit c3df846baa7873fb99401136f220676b87452918
8589Author: Brad Spengler <spender@grsecurity.net>
8590Date: Mon Mar 14 18:42:37 2016 -0400
8591
8592 compile fix
8593
8594 fs/namei.c | 2 +-
8595 1 file changed, 1 insertion(+), 1 deletion(-)
8596
8597commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
8598Author: Brad Spengler <spender@grsecurity.net>
8599Date: Mon Mar 14 18:34:40 2016 -0400
8600
8601 Fix recent chroot check on the create side, as reported by
8602 Toralf Foerster
8603
8604 fs/namei.c | 26 ++++++++++++++++----------
8605 1 file changed, 16 insertions(+), 10 deletions(-)
8606
0a6f4ec8
PK
8607commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
8608Author: Paolo Bonzini <pbonzini@redhat.com>
8609Date: Tue Mar 8 12:13:39 2016 +0100
8610
8611 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
8612
8613 Yes, all of these are needed. :) This is admittedly a bit odd, but
8614 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
8615 and of course ept=0.
8616
8617 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
8618 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
8619 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
8620 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
8621 restarts execution. This will still cause a user write to fault, while
8622 supervisor writes will succeed. User reads will fault spuriously now,
8623 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
8624 will be enabled and supervisor writes disabled, going back to the
8625 originary situation where supervisor writes fault spuriously.
8626
8627 When SMEP is in effect, however, U=0 will enable kernel execution of
8628 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
8629 with U=0. If the guest has not enabled NX, the result is a continuous
8630 stream of page faults due to the NX bit being reserved.
8631
8632 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
8633 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
8634 control, so they do not use user-return notifiers for EFER---if they did,
8635 EFER.NX would be forced to the same value as the host).
8636
8637 There is another bug in the reserved bit check, which I've split to a
8638 separate patch for easier application to stable kernels.
8639
8640 Cc: stable@vger.kernel.org
8641 Cc: Andy Lutomirski <luto@amacapital.net>
8642 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
8643 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
8644 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
8645
8646 Documentation/virtual/kvm/mmu.txt | 3 ++-
8647 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
8648 2 files changed, 25 insertions(+), 14 deletions(-)
8649
8650commit 802a88e57b141e9643e93afb7805813ad8da22f3
8651Author: Paolo Bonzini <pbonzini@redhat.com>
8652Date: Wed Mar 9 14:28:02 2016 +0100
8653
8654 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
8655
8656 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
8657 CR0.WP=1. These pages' SPTEs flip continuously between two states:
8658 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
8659 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
8660
8661 When SMEP is in effect, however, U=0 will enable kernel execution of
8662 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
8663 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
8664 When guest EFER has the NX bit cleared, the reserved bit check thinks
8665 that the latter state is invalid; teach it that the smep_andnot_wp case
8666 will also use the NX bit of SPTEs.
8667
8668 Cc: stable@vger.kernel.org
8669 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
8670 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
8671 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
8672
8673 arch/x86/kvm/mmu.c | 4 +++-
8674 1 file changed, 3 insertions(+), 1 deletion(-)
8675
8676commit 3925851224428c1d2bca32cf33821befb947c4f3
8677Author: Ming Lei <ming.lei@canonical.com>
8678Date: Sat Mar 12 22:56:19 2016 +0800
8679
8680 block: don't optimize for non-cloned bio in bio_get_last_bvec()
8681
8682 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
8683 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
8684 because the start postion may have been moved in the middle of
8685 the bvec, such as splitting in the middle of bvec.
8686
8687 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
8688 Cc: stable@vger.kernel.org
8689 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
8690 Signed-off-by: Ming Lei <ming.lei@canonical.com>
8691 Signed-off-by: Jens Axboe <axboe@fb.com>
8692
8693 include/linux/bio.h | 5 -----
8694 1 file changed, 5 deletions(-)
8695
8696commit db541463b4a0926bebdbac743c8736fb9e903d58
8697Author: Borislav Petkov <bp@alien8.de>
8698Date: Fri Mar 11 12:32:06 2016 +0100
8699
8700 x86/fpu: Fix eager-FPU handling on legacy FPU machines
8701
8702 i486 derived cores like Intel Quark support only the very old,
8703 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
8704 our FPU code wasn't handling the saving and restoring there
8705 properly in the 'eagerfpu' case.
8706
8707 So after we made eagerfpu the default for all CPU types:
8708
8709 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
8710
8711 these old FPU designs broke. First, Andy Shevchenko reported a splat:
8712
8713 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
8714
8715 which was us trying to execute FXRSTOR on those machines even though
8716 they don't support it.
8717
8718 After taking care of that, Bryan O'Donoghue reported that a simple FPU
8719 test still failed because we weren't initializing the FPU state properly
8720 on those machines.
8721
8722 Take care of all that.
8723
8724 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
8725 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
8726 Signed-off-by: Borislav Petkov <bp@suse.de>
8727 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
8728 Cc: Andrew Morton <akpm@linux-foundation.org>
8729 Cc: Andy Lutomirski <luto@amacapital.net>
8730 Cc: Borislav Petkov <bp@alien8.de>
8731 Cc: Brian Gerst <brgerst@gmail.com>
8732 Cc: Dave Hansen <dave.hansen@linux.intel.com>
8733 Cc: Denys Vlasenko <dvlasenk@redhat.com>
8734 Cc: Fenghua Yu <fenghua.yu@intel.com>
8735 Cc: H. Peter Anvin <hpa@zytor.com>
8736 Cc: Oleg Nesterov <oleg@redhat.com>
8737 Cc: Peter Zijlstra <peterz@infradead.org>
8738 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
8739 Cc: Thomas Gleixner <tglx@linutronix.de>
8740 Cc: Yu-cheng <yu-cheng.yu@intel.com>
8741 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
8742 Signed-off-by: Ingo Molnar <mingo@kernel.org>
8743
8744 arch/x86/kernel/fpu/core.c | 4 +++-
8745 arch/x86/kernel/fpu/init.c | 2 +-
8746 2 files changed, 4 insertions(+), 2 deletions(-)
8747
8748commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
8749Author: Brad Spengler <spender@grsecurity.net>
8750Date: Sun Mar 13 11:35:56 2016 -0400
8751
8752 Compile fixes
8753
8754 fs/namei.c | 2 +-
8755 grsecurity/grsec_chroot.c | 2 +-
8756 include/linux/grsecurity.h | 2 +-
8757 3 files changed, 3 insertions(+), 3 deletions(-)
8758
8759commit aab25a3496c4683c5858056960010119fb7d9a5a
8760Author: Brad Spengler <spender@grsecurity.net>
8761Date: Sun Mar 13 10:53:59 2016 -0400
8762
8763 Use fput instead of put_filp()
8764
8765 fs/namei.c | 4 ++--
8766 1 file changed, 2 insertions(+), 2 deletions(-)
8767
8768commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
8769Author: Brad Spengler <spender@grsecurity.net>
8770Date: Sun Mar 13 10:30:54 2016 -0400
8771
8772 Update MPROTECT_COMPAT config description, disable by default
8773
8774 security/Kconfig | 18 ++++++------------
8775 1 file changed, 6 insertions(+), 12 deletions(-)
8776
8777commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
8778Author: Brad Spengler <spender@grsecurity.net>
8779Date: Sun Mar 13 10:35:55 2016 -0400
8780
8781 As reported by Jann Horn, chroot scenarios where the chrooting application
8782 brings in a directory fd can be used to access any file outside of the chroot
8783 via *at syscalls. To maintain compatibility with Chromium and other apps,
8784 we specifically only disallow relative accesses off a directory fd when the
8785 final path is not located under that directory described by the fd and exists
8786 outside of the chroot. This additional restriction will exist under the
8787 current GRKERNSEC_CHROOT_FCHDIR option.
8788
8789 fs/namei.c | 9 +++++++++
8790 grsecurity/Kconfig | 10 ++++++----
8791 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
8792 include/linux/grmsg.h | 1 +
8793 include/linux/grsecurity.h | 1 +
8794 5 files changed, 56 insertions(+), 4 deletions(-)
8795
0d4fa83c
PK
8796commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
8797Author: Brad Spengler <spender@grsecurity.net>
8798Date: Thu Mar 10 22:17:16 2016 -0500
8799
8800 Update size_overflow hash table
8801
8802 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
8803 1 file changed, 1 insertion(+)
8804
8805commit 29f25ddda6a5625340df26beb394279fefea2b49
8806Author: Brad Spengler <spender@grsecurity.net>
8807Date: Thu Mar 10 22:16:04 2016 -0500
8808
8809 Fix module support
8810
8811 kernel/module.c | 3 ++-
8812 1 file changed, 2 insertions(+), 1 deletion(-)
8813
8814commit b057a45636b626e7eaf03077ed0916b95fea054c
8815Merge: ba5ee94 10d57c1
8816Author: Brad Spengler <spender@grsecurity.net>
8817Date: Thu Mar 10 21:36:10 2016 -0500
8818
8819 Merge branch 'pax-test' into grsec-test
8820
8821commit 10d57c107e7fabffbe616b14efab73df585576c2
8822Merge: 1cbae46 62e2195
8823Author: Brad Spengler <spender@grsecurity.net>
8824Date: Thu Mar 10 21:34:58 2016 -0500
8825
8826 Update to pax-linux-4.4.5-test9.patch:
8827 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
8828 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
8829 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
8830 - compile the x86 vdso without plugins, reported by Emese
8831 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
8832 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
8833
8834 Merge branch 'linux-4.4.y' into pax-test
8835
771bc04e
PK
8836commit ba5ee94199b11c1429559a08c2158677dd8f1761
8837Author: Brad Spengler <spender@grsecurity.net>
8838Date: Thu Mar 3 20:20:19 2016 -0500
8839
8840 Update size_overflow hash table
8841
8842 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
8843 1 file changed, 1 insertion(+)
8844
8845commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
8846Merge: 335c04c 1cbae46
8847Author: Brad Spengler <spender@grsecurity.net>
8848Date: Thu Mar 3 20:04:00 2016 -0500
8849
8850 Merge branch 'pax-test' into grsec-test
8851
8852commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
8853Merge: a51cdb8 c252409
8854Author: Brad Spengler <spender@grsecurity.net>
8855Date: Thu Mar 3 19:57:43 2016 -0500
8856
8857 Merge branch 'linux-4.4.y' into pax-test
8858
2f278bcf
PK
8859commit 335c04c8146a696a6101a9c69dbd47f11383549e
8860Merge: 897877e a51cdb8
8861Author: Brad Spengler <spender@grsecurity.net>
8862Date: Tue Mar 1 17:57:24 2016 -0500
8863
8864 Merge branch 'pax-test' into grsec-test
8865
8866commit a51cdb83569b450858737a30d2be043d87d7ddc1
8867Author: Brad Spengler <spender@grsecurity.net>
8868Date: Tue Mar 1 17:56:43 2016 -0500
8869
8870 Update to pax-linux-4.4.3-test6.patch:
8871 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
8872 - fixed a few section mismatches on notifier_block variables
8873 - fixed a few REFCOUNT false positives found by Emese's plugin
8874 - constified hypervisor_x86
8875
8876 arch/x86/include/asm/hypervisor.h | 2 +-
8877 arch/x86/kernel/cpu/mshyperv.c | 2 +-
8878 arch/x86/kernel/cpu/vmware.c | 2 +-
8879 arch/x86/kernel/kvm.c | 2 +-
8880 drivers/lightnvm/rrpc.c | 4 ++--
8881 drivers/lightnvm/rrpc.h | 2 +-
8882 drivers/net/can/led.c | 2 +-
8883 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
8884 drivers/net/ethernet/rocker/rocker.c | 4 ++--
8885 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
8886 drivers/net/vrf.c | 2 +-
8887 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
8888 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
8889 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
8890 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
8891 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
8892 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
8893 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
8894 fs/proc/kcore.c | 2 +-
8895 mm/hugetlb_cgroup.c | 8 ++++----
8896 mm/mm_init.c | 2 +-
8897 mm/slub.c | 2 +-
8898 net/mac802154/iface.c | 2 +-
8899 23 files changed, 41 insertions(+), 41 deletions(-)
8900
8d96b2b0
PK
8901commit 897877e79629a0b854e98cb666a9d898256d45a7
8902Merge: 1ffa5d5 4f4b213
8903Author: Brad Spengler <spender@grsecurity.net>
8904Date: Sun Feb 28 20:54:59 2016 -0500
8905
8906 Merge branch 'pax-test' into grsec-test
8907
8908commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
8909Author: Brad Spengler <spender@grsecurity.net>
8910Date: Sun Feb 28 20:54:06 2016 -0500
8911
8912 Update to pax-linux-4.4.3-test5.patch:
8913 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
8914 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
8915 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
8916 - added a generator for SIMPLE_IPA passes as well
8917
8918 include/linux/cgroup-defs.h | 2 +-
8919 include/linux/hugetlb.h | 2 +-
8920 include/linux/hugetlb_cgroup.h | 11 ++
8921 include/net/xfrm.h | 2 +-
8922 kernel/cgroup.c | 29 ++--
8923 mm/hugetlb.c | 55 ++++++-
8924 mm/hugetlb_cgroup.c | 60 ++-----
8925 mm/mmap.c | 38 ++---
8926 net/xfrm/xfrm_state.c | 4 +-
8927 tools/gcc/constify_plugin.c | 5 +-
8928 tools/gcc/gcc-common.h | 42 +++--
8929 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
8930 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
8931 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
8932 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
8933 tools/gcc/size_overflow_plugin/.gitignore | 1 +
8934 .../disable_size_overflow_hash.data | 7 +-
8935 .../size_overflow_plugin/size_overflow_hash.data | 3 -
8936 18 files changed, 385 insertions(+), 146 deletions(-)
8937
8938commit 1ffa5d50a2161311d46b56fdef734f309503cb80
8939Author: Brad Spengler <spender@grsecurity.net>
8940Date: Sun Feb 28 20:43:02 2016 -0500
8941
8942 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
8943 enabled
8944
8945 grsecurity/grsec_sig.c | 3 +--
8946 1 file changed, 1 insertion(+), 2 deletions(-)
8947
8948commit cfdb373a77c88d01c1539e605e28143af5981571
8949Author: Brad Spengler <spender@grsecurity.net>
8950Date: Sun Feb 28 19:12:39 2016 -0500
8951
8952 compile fix
8953
8954 grsecurity/gracl_segv.c | 2 +-
8955 grsecurity/grsec_sig.c | 2 +-
8956 2 files changed, 2 insertions(+), 2 deletions(-)
8957
8958commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
8959Author: Brad Spengler <spender@grsecurity.net>
8960Date: Sun Feb 28 18:24:50 2016 -0500
8961
8962 Update the daemon check in handling of anti-bruteforcing of suid binaries
8963 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
8964 could create unprivileged copies of the suid binary via ptrace, inject
8965 code into them, and fork+exec a privileged copy. A crash then in the
8966 privileged copy would trigger the daemon detection which could be avoided
8967 by simply terminating the original process. Defeat this by using our
8968 is_privileged_binary() function against the task's mm->binfmt->file to detect
8969 an fscaps-enabled or suid/sgid binary being involved.
8970
8971 Also update the RBAC RES_CRASH code to use is_privileged_binary().
8972
8973 grsecurity/gracl_segv.c | 15 +--------------
8974 grsecurity/grsec_sig.c | 3 ++-
8975 2 files changed, 3 insertions(+), 15 deletions(-)
8976
8977commit 7382ec22b0c9627c674ccbb00210276d26f219e3
8978Author: Brad Spengler <spender@grsecurity.net>
8979Date: Sun Feb 28 15:06:32 2016 -0500
8980
8981 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
8982 could dump out an unreadable suid binary by creating a script that used
8983 that binary as an interpreter.
8984
8985 fs/exec.c | 14 +++++++++-----
8986 1 file changed, 9 insertions(+), 5 deletions(-)
8987
8988commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
8989Merge: 2d35d52 8327ee6
8990Author: Brad Spengler <spender@grsecurity.net>
8991Date: Thu Feb 25 18:44:11 2016 -0500
8992
8993 Merge branch 'pax-test' into grsec-test
8994
8995 Conflicts:
8996 fs/proc/base.c
8997 kernel/ptrace.c
8998 mm/process_vm_access.c
8999
9000commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
9001Merge: 09d53c7 2134d97
9002Author: Brad Spengler <spender@grsecurity.net>
9003Date: Thu Feb 25 18:36:46 2016 -0500
9004
9005 Merge branch 'linux-4.4.y' into pax-test
9006
9007 Conflicts:
9008 mm/mmap.c
9009
9010commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
9011Author: Brad Spengler <spender@grsecurity.net>
9012Date: Wed Feb 24 07:59:12 2016 -0500
9013
9014 Remove /proc/pid/map_files which we had previously prevented via
9015 an inverted dependency on checkpoint/restart, but clearly should have
9016 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
9017 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
9018 processes of the same UID. Thanks to Mathias Krause for the report!
9019
9020 fs/proc/base.c | 2 ++
9021 1 file changed, 2 insertions(+)
9022
407eaf84
PK
9023commit e4f1e517092222aa28179b20e14c0ddfb2796049
9024Author: Brad Spengler <spender@grsecurity.net>
9025Date: Thu Feb 18 19:32:39 2016 -0500
9026
9027 Update size_overflow hash table
9028
8d96b2b0
PK
9029 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
9030 1 file changed, 131 insertions(+), 27 deletions(-)
407eaf84
PK
9031
9032commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
9033Author: Brad Spengler <spender@grsecurity.net>
9034Date: Thu Feb 18 18:52:37 2016 -0500
9035
9036 Update size_overflow hash table
9037
8d96b2b0
PK
9038 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
9039 1 file changed, 237 insertions(+), 56 deletions(-)
407eaf84
PK
9040
9041commit 9d198df724c306c36e254fe19d0957fb608c3fa2
9042Author: Brad Spengler <spender@grsecurity.net>
9043Date: Thu Feb 18 18:23:03 2016 -0500
9044
9045 compile fix
9046
8d96b2b0
PK
9047 tools/gcc/randomize_layout_plugin.c | 2 +-
9048 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
9049
9050commit 024d2af98b755712daff6ed7c49af921da4e8883
9051Author: Brad Spengler <spender@grsecurity.net>
9052Date: Thu Feb 18 18:19:47 2016 -0500
9053
9054 compile fix
9055
8d96b2b0
PK
9056 tools/gcc/randomize_layout_plugin.c | 2 +-
9057 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
9058
9059commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
9060Author: Brad Spengler <spender@grsecurity.net>
9061Date: Thu Feb 18 18:16:32 2016 -0500
9062
9063 compile fix
9064
8d96b2b0
PK
9065 tools/gcc/randomize_layout_plugin.c | 9 +++++----
9066 1 file changed, 5 insertions(+), 4 deletions(-)
407eaf84
PK
9067
9068commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
9069Author: Brad Spengler <spender@grsecurity.net>
9070Date: Thu Feb 18 17:54:51 2016 -0500
9071
9072 Compile fix
9073
8d96b2b0
PK
9074 tools/gcc/randomize_layout_plugin.c | 2 +-
9075 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
9076
9077commit 13823395101c4228ecded4b624583389ee13bfb3
9078Author: Brad Spengler <spender@grsecurity.net>
9079Date: Thu Feb 18 17:35:21 2016 -0500
9080
9081 compile fix
9082
8d96b2b0
PK
9083 Makefile | 5 +----
9084 1 file changed, 1 insertion(+), 4 deletions(-)
407eaf84
PK
9085
9086commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
9087Merge: 45cbb7e 09d53c7
9088Author: Brad Spengler <spender@grsecurity.net>
9089Date: Thu Feb 18 16:40:51 2016 -0500
9090
9091 Merge branch 'pax-test' into grsec-test
9092
9093 Conflicts:
9094 Makefile
9095 include/linux/genl_magic_struct.h
9096 scripts/mod/modpost.c
9097 tools/gcc/size_overflow_plugin/size_overflow_hash.data
9098
9099commit 09d53c74140e87e886a28980cedbb7e771f2a356
9100Author: Brad Spengler <spender@grsecurity.net>
9101Date: Thu Feb 18 16:24:02 2016 -0500
9102
9103 Update to pax-linux-4.4.2-test4.patch:
9104 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
9105 - moved gcc plugin related makefile bits into a separate file, by Emese
9106 - changed modpost to report writable function pointers separately
9107 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
9108 - reduced the size of the compat syscall entry points on amd64
9109 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
9110 - Emese regenerated the size overflow hash table for 4.4
9111 - all plugins now use the new pass generator headers
9112
8d96b2b0
PK
9113 Makefile | 73 +-
9114 arch/x86/entry/entry_64.S | 2 +-
9115 arch/x86/entry/entry_64_compat.S | 48 +-
9116 fs/exec.c | 3 +
9117 include/linux/genl_magic_struct.h | 4 +-
9118 include/linux/memcontrol.h | 2 +-
9119 ipc/shm.c | 2 +-
9120 mm/memcontrol.c | 6 +-
9121 scripts/Makefile.extrawarn | 4 +
9122 scripts/Makefile.gcc-plugins | 69 +
9123 scripts/mod/modpost.c | 15 +-
9124 tools/gcc/checker_plugin.c | 71 +-
9125 tools/gcc/colorize_plugin.c | 65 +-
9126 tools/gcc/constify_plugin.c | 65 +-
9127 tools/gcc/gcc-generate-gimple-pass.h | 172 +
9128 tools/gcc/gcc-generate-ipa-pass.h | 286 +
9129 tools/gcc/gcc-generate-rtl-pass.h | 172 +
9130 tools/gcc/initify_plugin.c | 74 +-
9131 tools/gcc/kallocstat_plugin.c | 65 +-
9132 tools/gcc/kernexec_plugin.c | 184 +-
9133 tools/gcc/latent_entropy_plugin.c | 71 +-
9134 tools/gcc/randomize_layout_seed.h | 1 -
9135 .../disable_size_overflow_hash.h | 152601 ------------------
9136 .../insert_size_overflow_asm.c | 71 +-
9137 .../size_overflow_plugin/intentional_overflow.c | 6 +-
9138 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
9139 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
9140 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
9141 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
9142 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
9143 .../size_overflow_transform_core.c | 2 +-
9144 tools/gcc/stackleak_plugin.c | 132 +-
9145 tools/gcc/structleak_plugin.c | 67 +-
407eaf84
PK
9146 33 files changed, 2238 insertions(+), 155123 deletions(-)
9147
9148commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
9149Merge: 3b5448b 0c85110
9150Author: Brad Spengler <spender@grsecurity.net>
9151Date: Wed Feb 17 19:11:25 2016 -0500
9152
9153 Merge branch 'pax-test' into grsec-test
9154
9155commit 0c851109f683896aaff8a310bbfa943272b47516
9156Merge: 6cb4f49 1cb8570
9157Author: Brad Spengler <spender@grsecurity.net>
9158Date: Wed Feb 17 19:11:21 2016 -0500
9159
9160 Merge branch 'linux-4.4.y' into pax-test
9161
9162commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
9163Author: Brad Spengler <spender@grsecurity.net>
9164Date: Mon Feb 15 18:02:40 2016 -0500
9165
9166 Fix a drbd bug reported by iamb on the forums:
9167 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
9168 which caused a size_overflow report
9169
8d96b2b0
PK
9170 include/linux/genl_magic_struct.h | 4 ++--
9171 1 file changed, 2 insertions(+), 2 deletions(-)
407eaf84
PK
9172
9173commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
9174Author: Brad Spengler <spender@grsecurity.net>
9175Date: Mon Feb 15 13:20:38 2016 -0500
9176
9177 compile fix
9178
8d96b2b0
PK
9179 drivers/staging/wilc1000/host_interface.h | 1 +
9180 1 file changed, 1 insertion(+)
407eaf84
PK
9181
9182commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
9183Author: Brad Spengler <spender@grsecurity.net>
9184Date: Mon Feb 15 12:54:52 2016 -0500
9185
9186 Update size_overflow hash table
9187
8d96b2b0
PK
9188 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
9189 1 file changed, 17 insertions(+), 4 deletions(-)
407eaf84
PK
9190
9191commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
9192Author: Brad Spengler <spender@grsecurity.net>
9193Date: Mon Feb 15 12:53:54 2016 -0500
9194
9195 compile fix
9196
8d96b2b0
PK
9197 drivers/staging/wilc1000/wilc_spi.c | 1 -
9198 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
9199 2 files changed, 1 insertion(+), 2 deletions(-)
407eaf84
PK
9200
9201commit a9dd4481db099082967585be8e153899e5fd24c7
9202Author: Brad Spengler <spender@grsecurity.net>
9203Date: Mon Feb 15 12:52:32 2016 -0500
9204
9205 compile fix
9206
8d96b2b0
PK
9207 fs/proc/fd.c | 2 --
9208 1 file changed, 2 deletions(-)
407eaf84
PK
9209
9210commit 5acb4fa0063460807096429f073181d1c5a3e566
9211Author: Brad Spengler <spender@grsecurity.net>
9212Date: Mon Feb 15 12:32:13 2016 -0500
9213
9214 Update size_overflow hash table
9215
8d96b2b0
PK
9216 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
9217 1 file changed, 182 insertions(+), 42 deletions(-)
407eaf84
PK
9218
9219commit c0bac9ff9af7ef753740622b5736684a32b49a9f
9220Author: Brad Spengler <spender@grsecurity.net>
9221Date: Mon Feb 15 12:31:16 2016 -0500
9222
9223 compile fix
9224
8d96b2b0
PK
9225 drivers/staging/wilc1000/wilc_spi.c | 1 +
9226 1 file changed, 1 insertion(+)
407eaf84
PK
9227
9228commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
9229Author: Brad Spengler <spender@grsecurity.net>
9230Date: Mon Feb 15 12:28:36 2016 -0500
9231
9232 RANDSTRUCT compile fix
9233
8d96b2b0
PK
9234 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
9235 1 file changed, 16 insertions(+), 16 deletions(-)
407eaf84
PK
9236
9237commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
9238Author: Brad Spengler <spender@grsecurity.net>
9239Date: Mon Feb 15 12:24:49 2016 -0500
9240
9241 RANDSTRUCT compile fix
9242
8d96b2b0
PK
9243 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
9244 1 file changed, 17 insertions(+), 17 deletions(-)
407eaf84
PK
9245
9246commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
9247Author: Hariprasad S <hariprasad@chelsio.com>
9248Date: Fri Dec 11 13:59:17 2015 +0530
9249
9250 iw_cxgb3: Fix incorrectly returning error on success
9251
9252 The cxgb3_*_send() functions return NET_XMIT_ values, which are
9253 positive integers values. So don't treat positive return values
9254 as an error.
9255
9256 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
9257 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
9258 Signed-off-by: Doug Ledford <dledford@redhat.com>
9259
8d96b2b0
PK
9260 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
9261 1 file changed, 2 insertions(+), 2 deletions(-)
407eaf84
PK
9262
9263commit 8705fe372dc21046ca3fc55381b70cffb4c60207
9264Author: Daniel Borkmann <daniel@iogearbox.net>
9265Date: Wed Feb 10 16:47:11 2016 +0100
9266
9267 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
9268
9269 When ctx access is used, the kernel often needs to expand/rewrite
9270 instructions, so after that patching, branch offsets have to be
9271 adjusted for both forward and backward jumps in the new eBPF program,
9272 but for backward jumps it fails to account the delta. Meaning, for
9273 example, if the expansion happens exactly on the insn that sits at
9274 the jump target, it doesn't fix up the back jump offset.
9275
9276 Analysis on what the check in adjust_branches() is currently doing:
9277
9278 /* adjust offset of jmps if necessary */
9279 if (i < pos && i + insn->off + 1 > pos)
9280 insn->off += delta;
9281 else if (i > pos && i + insn->off + 1 < pos)
9282 insn->off -= delta;
9283
9284 First condition (forward jumps):
9285
9286 Before: After:
9287
9288 insns[0] insns[0]
9289 insns[1] <--- i/insn insns[1] <--- i/insn
9290 insns[2] <--- pos insns[P] <--- pos
9291 insns[3] insns[P] `------| delta
9292 insns[4] <--- target_X insns[P] `-----|
9293 insns[5] insns[3]
9294 insns[4] <--- target_X
9295 insns[5]
9296
9297 First case is if we cross pos-boundary and the jump instruction was
9298 before pos. This is handeled correctly. I.e. if i == pos, then this
9299 would mean our jump that we currently check was the patchlet itself
9300 that we just injected. Since such patchlets are self-contained and
9301 have no awareness of any insns before or after the patched one, the
9302 delta is correctly not adjusted. Also, for the second condition in
9303 case of i + insn->off + 1 == pos, means we jump to that newly patched
9304 instruction, so no offset adjustment are needed. That part is correct.
9305
9306 Second condition (backward jumps):
9307
9308 Before: After:
9309
9310 insns[0] insns[0]
9311 insns[1] <--- target_X insns[1] <--- target_X
9312 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
9313 insns[3] insns[P] `------| delta
9314 insns[4] <--- i/insn insns[P] `-----|
9315 insns[5] insns[3]
9316 insns[4] <--- i/insn
9317 insns[5]
9318
9319 Second interesting case is where we cross pos-boundary and the jump
9320 instruction was after pos. Backward jump with i == pos would be
9321 impossible and pose a bug somewhere in the patchlet, so the first
9322 condition checking i > pos is okay only by itself. However, i +
9323 insn->off + 1 < pos does not always work as intended to trigger the
9324 adjustment. It works when jump targets would be far off where the
9325 delta wouldn't matter. But, for example, where the fixed insn->off
9326 before pointed to pos (target_Y), it now points to pos + delta, so
9327 that additional room needs to be taken into account for the check.
9328 This means that i) both tests here need to be adjusted into pos + delta,
9329 and ii) for the second condition, the test needs to be <= as pos
9330 itself can be a target in the backjump, too.
9331
9332 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
9333 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
9334 Signed-off-by: David S. Miller <davem@davemloft.net>
9335
8d96b2b0
PK
9336 kernel/bpf/verifier.c | 2 +-
9337 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
9338
9339commit 61b513b644116e77313addf65970db58f4981608
9340Author: Ryan Ware <ware@linux.intel.com>
9341Date: Thu Feb 11 15:58:44 2016 -0800
9342
9343 EVM: Use crypto_memneq() for digest comparisons
9344
9345 This patch fixes vulnerability CVE-2016-2085. The problem exists
9346 because the vm_verify_hmac() function includes a use of memcmp().
9347 Unfortunately, this allows timing side channel attacks; specifically
9348 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
9349 the memcmp() to the cryptographically safe crypto_memneq().
9350
9351 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
9352 Signed-off-by: Ryan Ware <ware@linux.intel.com>
9353 Cc: stable@vger.kernel.org
9354 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
9355 Signed-off-by: James Morris <james.l.morris@oracle.com>
9356
8d96b2b0
PK
9357 security/integrity/evm/evm_main.c | 3 ++-
9358 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
9359
9360commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
9361Author: Michael McConville <mmcco@mykolab.com>
9362Date: Fri Feb 5 20:46:25 2016 -0500
9363
9364 dscc4: Undefined signed int shift
9365
9366 My analysis in the below mail applies, although the second part is
9367 unnecessary because i isn't used in arithmetic operations here:
9368
9369 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
9370
9371 Thanks for your time.
9372
9373 Signed-off-by: Michael McConville <mmcco@mykolab.com>
9374 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
9375 Signed-off-by: David S. Miller <davem@davemloft.net>
9376
8d96b2b0
PK
9377 drivers/net/wan/dscc4.c | 2 +-
9378 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
9379
9380commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
9381Author: Andrey Konovalov <andreyknvl@gmail.com>
9382Date: Sat Feb 13 11:08:06 2016 +0300
9383
9384 ALSA: usb-audio: avoid freeing umidi object twice
9385
9386 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
9387 when tearing down the rawmidi interface. So we shouldn't try to free it
9388 in snd_usbmidi_create() after having registered the rawmidi interface.
9389
9390 Found by KASAN.
9391
9392 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
9393 Acked-by: Clemens Ladisch <clemens@ladisch.de>
9394 Cc: <stable@vger.kernel.org>
9395 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9396
8d96b2b0
PK
9397 sound/usb/midi.c | 1 -
9398 1 file changed, 1 deletion(-)
407eaf84
PK
9399
9400commit ed3a8ab1976674d56e258da93639e61f1446e703
9401Author: zengtao <prime.zeng@huawei.com>
9402Date: Tue Feb 2 11:38:34 2016 +0800
9403
9404 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
9405
9406 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
9407 overflows in the timeval/timespec to cputime conversion.
9408
9409 Currently the following functions are affected:
9410 1. setitimer()
9411 2. timer_create/timer_settime()
9412 3. sys_clock_nanosleep
9413
9414 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
9415 enabled, which is required for CONFIG_NO_HZ_FULL.
9416
9417 Enforce u64 conversion to prevent the overflow.
9418
9419 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
9420 Signed-off-by: zengtao <prime.zeng@huawei.com>
9421 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
9422 Cc: <fweisbec@gmail.com>
9423 Cc: stable@vger.kernel.org
9424 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
9425 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9426
8d96b2b0
PK
9427 include/asm-generic/cputime_nsecs.h | 5 +++--
9428 1 file changed, 3 insertions(+), 2 deletions(-)
407eaf84
PK
9429
9430commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
9431Author: Brad Spengler <spender@grsecurity.net>
9432Date: Mon Feb 15 11:55:18 2016 -0500
9433
9434 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
9435 count as actual mismatches
9436
8d96b2b0
PK
9437 scripts/mod/modpost.c | 3 ++-
9438 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
9439
9440commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
9441Author: Brad Spengler <spender@grsecurity.net>
9442Date: Mon Feb 15 11:44:36 2016 -0500
9443
9444 Compile fix
9445
8d96b2b0
PK
9446 tools/gcc/randomize_layout_seed.h | 1 -
9447 1 file changed, 1 deletion(-)
407eaf84
PK
9448
9449commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
9450Author: Brad Spengler <spender@grsecurity.net>
9451Date: Mon Feb 15 11:27:32 2016 -0500
9452
9453 disable USELIB
9454
8d96b2b0
PK
9455 init/Kconfig | 3 ++-
9456 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
9457
9458commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
9459Author: Brad Spengler <spender@grsecurity.net>
9460Date: Mon Feb 15 11:23:56 2016 -0500
9461
9462 compile fix
9463
8d96b2b0
PK
9464 fs/proc/fd.c | 2 +-
9465 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
9466
9467commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
9468Author: Brad Spengler <spender@grsecurity.net>
9469Date: Mon Feb 15 11:19:26 2016 -0500
9470
9471 Initial import of grsecurity for Linux 4.4.1
9472
9473 Documentation/dontdiff | 2 +
9474 Documentation/kernel-parameters.txt | 11 +
9475 Documentation/sysctl/fs.txt | 23 +
9476 Documentation/sysctl/kernel.txt | 15 +
9477 Makefile | 18 +-
9478 arch/alpha/include/asm/cache.h | 4 +-
9479 arch/alpha/kernel/osf_sys.c | 12 +-
9480 arch/arc/Kconfig | 1 +
9481 arch/arm/Kconfig | 1 +
9482 arch/arm/Kconfig.debug | 1 +
9483 arch/arm/include/asm/thread_info.h | 7 +-
9484 arch/arm/kernel/entry-common.S | 8 +-
9485 arch/arm/kernel/process.c | 4 +-
9486 arch/arm/kernel/ptrace.c | 9 +
9487 arch/arm/kernel/traps.c | 7 +-
9488 arch/arm/mm/Kconfig | 4 +-
9489 arch/arm/mm/fault.c | 40 +-
9490 arch/arm/mm/mmap.c | 8 +-
9491 arch/arm/net/bpf_jit_32.c | 51 +-
9492 arch/arm64/Kconfig.debug | 1 +
9493 arch/avr32/include/asm/cache.h | 4 +-
9494 arch/blackfin/Kconfig.debug | 1 +
9495 arch/blackfin/include/asm/cache.h | 3 +-
9496 arch/cris/include/arch-v10/arch/cache.h | 3 +-
9497 arch/cris/include/arch-v32/arch/cache.h | 3 +-
9498 arch/frv/include/asm/cache.h | 3 +-
9499 arch/frv/mm/elf-fdpic.c | 4 +-
9500 arch/hexagon/include/asm/cache.h | 6 +-
9501 arch/ia64/Kconfig | 1 +
9502 arch/ia64/include/asm/cache.h | 3 +-
9503 arch/ia64/kernel/sys_ia64.c | 2 +
9504 arch/ia64/mm/hugetlbpage.c | 2 +
9505 arch/m32r/include/asm/cache.h | 4 +-
9506 arch/m68k/include/asm/cache.h | 4 +-
9507 arch/metag/mm/hugetlbpage.c | 1 +
9508 arch/microblaze/include/asm/cache.h | 3 +-
9509 arch/mips/Kconfig | 1 +
9510 arch/mips/include/asm/cache.h | 3 +-
9511 arch/mips/include/asm/thread_info.h | 11 +-
9512 arch/mips/kernel/irq.c | 3 +
9513 arch/mips/kernel/ptrace.c | 9 +
9514 arch/mips/mm/mmap.c | 4 +-
9515 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
9516 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
9517 arch/openrisc/include/asm/cache.h | 4 +-
9518 arch/parisc/include/asm/cache.h | 3 +
9519 arch/parisc/kernel/sys_parisc.c | 4 +
9520 arch/powerpc/Kconfig | 1 +
9521 arch/powerpc/include/asm/cache.h | 4 +-
9522 arch/powerpc/include/asm/thread_info.h | 5 +-
9523 arch/powerpc/kernel/Makefile | 2 +
9524 arch/powerpc/kernel/irq.c | 3 +
9525 arch/powerpc/kernel/process.c | 10 +-
9526 arch/powerpc/kernel/ptrace.c | 14 +
9527 arch/powerpc/kernel/traps.c | 5 +
9528 arch/powerpc/mm/slice.c | 2 +-
9529 arch/s390/Kconfig.debug | 1 +
9530 arch/s390/include/asm/cache.h | 4 +-
9531 arch/score/include/asm/cache.h | 4 +-
9532 arch/sh/include/asm/cache.h | 3 +-
9533 arch/sh/mm/mmap.c | 6 +-
9534 arch/sparc/include/asm/cache.h | 4 +-
9535 arch/sparc/include/asm/pgalloc_64.h | 1 +
9536 arch/sparc/include/asm/thread_info_64.h | 8 +-
9537 arch/sparc/kernel/process_32.c | 6 +-
9538 arch/sparc/kernel/process_64.c | 8 +-
9539 arch/sparc/kernel/ptrace_64.c | 14 +
9540 arch/sparc/kernel/sys_sparc_64.c | 8 +-
9541 arch/sparc/kernel/syscalls.S | 8 +-
9542 arch/sparc/kernel/traps_32.c | 8 +-
9543 arch/sparc/kernel/traps_64.c | 28 +-
9544 arch/sparc/kernel/unaligned_64.c | 2 +-
9545 arch/sparc/mm/fault_64.c | 2 +-
9546 arch/sparc/mm/hugetlbpage.c | 15 +-
9547 arch/tile/Kconfig | 1 +
9548 arch/tile/include/asm/cache.h | 3 +-
9549 arch/tile/mm/hugetlbpage.c | 2 +
9550 arch/um/include/asm/cache.h | 3 +-
9551 arch/unicore32/include/asm/cache.h | 6 +-
9552 arch/x86/Kconfig | 21 +
9553 arch/x86/Kconfig.debug | 2 +
9554 arch/x86/entry/common.c | 14 +
9555 arch/x86/entry/entry_32.S | 2 +-
9556 arch/x86/entry/entry_64.S | 2 +-
9557 arch/x86/ia32/ia32_aout.c | 2 +
9558 arch/x86/include/asm/floppy.h | 20 +-
9559 arch/x86/include/asm/fpu/types.h | 69 +-
9560 arch/x86/include/asm/io.h | 2 +-
9561 arch/x86/include/asm/page.h | 12 +-
9562 arch/x86/include/asm/paravirt_types.h | 23 +-
9563 arch/x86/include/asm/pgtable_types.h | 6 +-
9564 arch/x86/include/asm/processor.h | 12 +-
9565 arch/x86/include/asm/thread_info.h | 6 +-
9566 arch/x86/include/asm/uaccess.h | 2 +-
9567 arch/x86/kernel/dumpstack.c | 10 +-
9568 arch/x86/kernel/dumpstack_32.c | 2 +-
9569 arch/x86/kernel/dumpstack_64.c | 2 +-
9570 arch/x86/kernel/ioport.c | 13 +
9571 arch/x86/kernel/irq_32.c | 3 +
9572 arch/x86/kernel/irq_64.c | 4 +
9573 arch/x86/kernel/ldt.c | 18 +
9574 arch/x86/kernel/msr.c | 10 +
9575 arch/x86/kernel/ptrace.c | 14 +
9576 arch/x86/kernel/signal.c | 9 +-
9577 arch/x86/kernel/sys_i386_32.c | 9 +-
9578 arch/x86/kernel/sys_x86_64.c | 8 +-
9579 arch/x86/kernel/traps.c | 5 +
9580 arch/x86/kernel/verify_cpu.S | 1 +
9581 arch/x86/kernel/vm86_32.c | 15 +
9582 arch/x86/mm/fault.c | 12 +-
9583 arch/x86/mm/hugetlbpage.c | 15 +-
9584 arch/x86/mm/init.c | 66 +-
9585 arch/x86/mm/init_32.c | 6 +-
9586 arch/x86/mm/pageattr.c | 4 +-
9587 arch/x86/net/bpf_jit_comp.c | 4 +
9588 arch/x86/platform/efi/efi_64.c | 2 +-
9589 arch/x86/xen/Kconfig | 1 +
9590 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
9591 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
9592 crypto/scatterwalk.c | 10 +-
9593 drivers/acpi/acpica/hwxfsleep.c | 11 +-
9594 drivers/acpi/custom_method.c | 4 +
9595 drivers/block/cciss.h | 30 +-
9596 drivers/block/smart1,2.h | 40 +-
9597 drivers/cdrom/cdrom.c | 2 +-
9598 drivers/char/Kconfig | 4 +-
9599 drivers/char/genrtc.c | 1 +
9600 drivers/char/mem.c | 17 +
9601 drivers/char/random.c | 5 +-
9602 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
9603 drivers/firewire/ohci.c | 4 +
9604 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
9605 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
9606 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
9607 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
9608 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
9609 drivers/hid/hid-wiimote-debug.c | 2 +-
9610 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
9611 drivers/iommu/Kconfig | 1 +
9612 drivers/iommu/amd_iommu.c | 14 +-
9613 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
9614 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
9615 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
9616 drivers/isdn/i4l/isdn_concap.c | 6 +-
9617 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
9618 drivers/md/bcache/Kconfig | 1 +
9619 drivers/md/raid5.c | 8 +
9620 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
9621 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
9622 drivers/media/radio/radio-cadet.c | 5 +-
9623 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
9624 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
9625 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
9626 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
9627 drivers/message/fusion/mptbase.c | 9 +
9628 drivers/misc/sgi-xp/xp_main.c | 12 +-
9629 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
9630 drivers/net/ppp/pptp.c | 34 +-
9631 drivers/net/wan/lmc/lmc_media.c | 97 +-
9632 drivers/net/wan/z85230.c | 24 +-
9633 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
9634 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
9635 drivers/pci/proc.c | 9 +
9636 drivers/platform/x86/asus-wmi.c | 12 +
9637 drivers/rtc/rtc-dev.c | 3 +
9638 drivers/scsi/bfa/bfa_fcs.c | 19 +-
9639 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
9640 drivers/scsi/bfa/bfa_modules.h | 12 +-
9641 drivers/scsi/hpsa.h | 40 +-
9642 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
9643 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
9644 drivers/tty/serial/uartlite.c | 4 +-
9645 drivers/tty/sysrq.c | 2 +-
9646 drivers/tty/tty_io.c | 4 +
9647 drivers/tty/vt/keyboard.c | 22 +-
9648 drivers/uio/uio.c | 6 +-
9649 drivers/usb/core/hub.c | 5 +
9650 drivers/usb/gadget/function/f_uac1.c | 1 +
9651 drivers/usb/gadget/function/u_uac1.c | 1 +
9652 drivers/usb/host/hwa-hc.c | 9 +-
9653 drivers/usb/usbip/vhci_sysfs.c | 2 +-
9654 drivers/video/fbdev/arcfb.c | 2 +-
9655 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
9656 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
9657 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
8d96b2b0 9658 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
407eaf84
PK
9659 drivers/xen/xenfs/xenstored.c | 5 +
9660 firmware/Makefile | 2 +
9661 firmware/WHENCE | 20 +-
9662 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
9663 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
9664 fs/attr.c | 4 +
9665 fs/autofs4/waitq.c | 9 +
9666 fs/binfmt_aout.c | 7 +
9667 fs/binfmt_elf.c | 40 +-
9668 fs/compat.c | 20 +-
9669 fs/compat_ioctl.c | 253 +-
9670 fs/coredump.c | 17 +-
9671 fs/dcache.c | 3 +
9672 fs/debugfs/inode.c | 11 +-
9673 fs/exec.c | 231 +-
9674 fs/ext2/balloc.c | 4 +-
9675 fs/ext2/super.c | 8 +-
9676 fs/ext4/balloc.c | 4 +-
9677 fs/ext4/extents.c | 2 +-
9678 fs/fcntl.c | 4 +
9679 fs/fhandle.c | 3 +-
9680 fs/file.c | 4 +
9681 fs/filesystems.c | 4 +
9682 fs/fs_struct.c | 20 +-
9683 fs/hugetlbfs/inode.c | 24 +-
9684 fs/inode.c | 8 +-
9685 fs/internal.h | 7 +
9686 fs/ioctl.c | 4 +-
9687 fs/kernfs/dir.c | 6 +
9688 fs/mount.h | 4 +-
9689 fs/namei.c | 283 +-
9690 fs/namespace.c | 24 +
9691 fs/nfsd/nfscache.c | 2 +-
9692 fs/open.c | 38 +
9693 fs/overlayfs/inode.c | 3 +
9694 fs/overlayfs/super.c | 6 +-
9695 fs/pipe.c | 49 +-
9696 fs/posix_acl.c | 15 +-
9697 fs/proc/Kconfig | 10 +-
9698 fs/proc/array.c | 69 +-
9699 fs/proc/base.c | 186 +-
9700 fs/proc/cmdline.c | 4 +
9701 fs/proc/devices.c | 4 +
9702 fs/proc/fd.c | 12 +-
9703 fs/proc/generic.c | 64 +
9704 fs/proc/inode.c | 17 +
9705 fs/proc/internal.h | 11 +-
9706 fs/proc/interrupts.c | 4 +
9707 fs/proc/kcore.c | 3 +
9708 fs/proc/namespaces.c | 4 +-
9709 fs/proc/proc_net.c | 31 +
9710 fs/proc/proc_sysctl.c | 52 +-
9711 fs/proc/root.c | 8 +
9712 fs/proc/stat.c | 69 +-
9713 fs/proc/task_mmu.c | 66 +-
9714 fs/readdir.c | 19 +
9715 fs/reiserfs/item_ops.c | 24 +-
9716 fs/reiserfs/super.c | 4 +
9717 fs/select.c | 2 +
9718 fs/seq_file.c | 30 +-
9719 fs/stat.c | 20 +-
9720 fs/sysfs/dir.c | 30 +-
9721 fs/utimes.c | 7 +
9722 fs/xattr.c | 26 +-
9723 grsecurity/Kconfig | 1203 ++++
9724 grsecurity/Makefile | 54 +
9725 grsecurity/gracl.c | 2757 +++++++++
9726 grsecurity/gracl_alloc.c | 105 +
9727 grsecurity/gracl_cap.c | 127 +
9728 grsecurity/gracl_compat.c | 269 +
9729 grsecurity/gracl_fs.c | 448 ++
9730 grsecurity/gracl_ip.c | 386 ++
9731 grsecurity/gracl_learn.c | 207 +
9732 grsecurity/gracl_policy.c | 1786 ++++++
9733 grsecurity/gracl_res.c | 68 +
9734 grsecurity/gracl_segv.c | 304 +
9735 grsecurity/gracl_shm.c | 40 +
9736 grsecurity/grsec_chdir.c | 19 +
9737 grsecurity/grsec_chroot.c | 467 ++
9738 grsecurity/grsec_disabled.c | 445 ++
9739 grsecurity/grsec_exec.c | 189 +
9740 grsecurity/grsec_fifo.c | 26 +
9741 grsecurity/grsec_fork.c | 23 +
9742 grsecurity/grsec_init.c | 294 +
9743 grsecurity/grsec_ipc.c | 48 +
9744 grsecurity/grsec_link.c | 65 +
9745 grsecurity/grsec_log.c | 340 +
9746 grsecurity/grsec_mem.c | 48 +
9747 grsecurity/grsec_mount.c | 65 +
9748 grsecurity/grsec_pax.c | 47 +
9749 grsecurity/grsec_proc.c | 20 +
9750 grsecurity/grsec_ptrace.c | 30 +
9751 grsecurity/grsec_sig.c | 245 +
9752 grsecurity/grsec_sock.c | 244 +
9753 grsecurity/grsec_sysctl.c | 497 ++
9754 grsecurity/grsec_time.c | 16 +
9755 grsecurity/grsec_tpe.c | 78 +
9756 grsecurity/grsec_tty.c | 18 +
9757 grsecurity/grsec_usb.c | 15 +
9758 grsecurity/grsum.c | 54 +
9759 include/linux/binfmts.h | 5 +-
9760 include/linux/capability.h | 13 +
9761 include/linux/compiler-gcc.h | 5 +
9762 include/linux/compiler.h | 8 +
9763 include/linux/cred.h | 8 +-
9764 include/linux/dcache.h | 5 +-
9765 include/linux/fs.h | 26 +-
9766 include/linux/fs_struct.h | 2 +-
9767 include/linux/fsnotify.h | 6 +
8d96b2b0 9768 include/linux/gracl.h | 342 ++
407eaf84
PK
9769 include/linux/gracl_compat.h | 156 +
9770 include/linux/gralloc.h | 9 +
9771 include/linux/grdefs.h | 140 +
9772 include/linux/grinternal.h | 231 +
9773 include/linux/grmsg.h | 119 +
9774 include/linux/grsecurity.h | 258 +
9775 include/linux/grsock.h | 19 +
9776 include/linux/ipc.h | 2 +-
9777 include/linux/ipc_namespace.h | 2 +-
9778 include/linux/kallsyms.h | 18 +-
9779 include/linux/key-type.h | 4 +-
9780 include/linux/kmod.h | 5 +
9781 include/linux/kobject.h | 2 +-
9782 include/linux/lsm_hooks.h | 4 +-
9783 include/linux/mm.h | 12 +
9784 include/linux/mm_types.h | 4 +-
9785 include/linux/module.h | 5 +-
9786 include/linux/mount.h | 2 +-
9787 include/linux/msg.h | 2 +-
9788 include/linux/netfilter/xt_gradm.h | 9 +
9789 include/linux/path.h | 4 +-
9790 include/linux/perf_event.h | 13 +-
9791 include/linux/pid_namespace.h | 2 +-
9792 include/linux/pipe_fs_i.h | 4 +
9793 include/linux/poison.h | 2 +-
9794 include/linux/printk.h | 2 +-
9795 include/linux/proc_fs.h | 22 +-
9796 include/linux/proc_ns.h | 2 +-
9797 include/linux/ptrace.h | 24 +-
9798 include/linux/radix-tree.h | 22 +-
9799 include/linux/random.h | 2 +-
9800 include/linux/rbtree_augmented.h | 4 +-
9801 include/linux/scatterlist.h | 12 +-
9802 include/linux/sched.h | 115 +-
9803 include/linux/security.h | 1 +
9804 include/linux/sem.h | 2 +-
9805 include/linux/seq_file.h | 5 +
9806 include/linux/shm.h | 6 +-
9807 include/linux/shmem_fs.h | 5 +-
9808 include/linux/skbuff.h | 3 +
9809 include/linux/slab.h | 9 -
9810 include/linux/sysctl.h | 8 +-
9811 include/linux/thread_info.h | 6 +-
9812 include/linux/tty.h | 2 +-
9813 include/linux/tty_driver.h | 4 +-
9814 include/linux/uidgid.h | 5 +
9815 include/linux/user_namespace.h | 2 +-
9816 include/linux/utsname.h | 2 +-
9817 include/linux/vermagic.h | 16 +-
9818 include/linux/vmalloc.h | 8 +
9819 include/net/af_unix.h | 6 +-
9820 include/net/ip.h | 2 +-
9821 include/net/neighbour.h | 2 +-
9822 include/net/net_namespace.h | 2 +-
9823 include/net/netfilter/nf_conntrack_core.h | 8 +-
9824 include/net/scm.h | 1 +
9825 include/net/sock.h | 2 +-
9826 include/trace/events/fs.h | 53 +
9827 include/uapi/linux/personality.h | 1 +
9828 init/Kconfig | 2 +
9829 init/main.c | 46 +-
9830 ipc/mqueue.c | 1 +
9831 ipc/msg.c | 3 +-
9832 ipc/msgutil.c | 4 +-
9833 ipc/sem.c | 3 +-
9834 ipc/shm.c | 26 +-
9835 ipc/util.c | 6 +
9836 kernel/auditsc.c | 2 +-
9837 kernel/bpf/syscall.c | 10 +-
9838 kernel/capability.c | 41 +-
9839 kernel/cgroup.c | 5 +-
9840 kernel/compat.c | 1 +
9841 kernel/configs.c | 11 +
9842 kernel/cred.c | 112 +-
9843 kernel/events/core.c | 16 +-
9844 kernel/exit.c | 10 +-
9845 kernel/fork.c | 86 +-
9846 kernel/futex.c | 6 +-
9847 kernel/futex_compat.c | 2 +-
9848 kernel/kallsyms.c | 9 +
9849 kernel/kcmp.c | 8 +-
9850 kernel/kexec_core.c | 2 +-
9851 kernel/kmod.c | 96 +-
9852 kernel/kprobes.c | 9 +-
9853 kernel/ksysfs.c | 2 +
9854 kernel/locking/lockdep_proc.c | 10 +-
9855 kernel/module.c | 108 +-
9856 kernel/panic.c | 4 +-
9857 kernel/pid.c | 18 +-
9858 kernel/power/Kconfig | 2 +
9859 kernel/printk/printk.c | 7 +-
9860 kernel/ptrace.c | 89 +-
9861 kernel/resource.c | 10 +
9862 kernel/sched/core.c | 11 +-
9863 kernel/seccomp.c | 22 +-
9864 kernel/signal.c | 37 +-
9865 kernel/sys.c | 64 +-
9866 kernel/sysctl.c | 186 +-
9867 kernel/taskstats.c | 6 +
9868 kernel/time/posix-timers.c | 8 +
9869 kernel/time/time.c | 5 +
9870 kernel/time/timekeeping.c | 3 +
9871 kernel/time/timer_list.c | 13 +-
9872 kernel/time/timer_stats.c | 10 +-
9873 kernel/trace/Kconfig | 2 +
9874 kernel/trace/trace_syscalls.c | 8 +
9875 kernel/user_namespace.c | 15 +
9876 lib/Kconfig.debug | 13 +-
9877 lib/Kconfig.kasan | 2 +-
9878 lib/is_single_threaded.c | 3 +
9879 lib/list_debug.c | 65 +-
9880 lib/nlattr.c | 2 +
9881 lib/radix-tree.c | 12 +-
9882 lib/rbtree.c | 4 +-
9883 lib/vsprintf.c | 39 +-
9884 localversion-grsec | 1 +
9885 mm/Kconfig | 8 +-
9886 mm/Kconfig.debug | 1 +
9887 mm/filemap.c | 1 +
9888 mm/kmemleak.c | 4 +-
9889 mm/memory.c | 2 +-
9890 mm/mempolicy.c | 12 +-
9891 mm/migrate.c | 3 +-
9892 mm/mlock.c | 11 +-
9893 mm/mmap.c | 103 +-
9894 mm/mprotect.c | 8 +
9895 mm/oom_kill.c | 4 +
9896 mm/page_alloc.c | 2 +-
9897 mm/process_vm_access.c | 8 +-
9898 mm/shmem.c | 11 +-
9899 mm/slab.c | 14 +-
9900 mm/slab_common.c | 2 +-
9901 mm/slob.c | 12 +
9902 mm/slub.c | 33 +-
9903 mm/util.c | 3 +
9904 mm/vmalloc.c | 82 +-
9905 mm/vmstat.c | 29 +-
9906 net/appletalk/atalk_proc.c | 2 +-
9907 net/atm/lec.c | 6 +-
9908 net/atm/mpoa_caches.c | 42 +-
9909 net/can/bcm.c | 2 +-
9910 net/can/proc.c | 2 +-
9911 net/core/dev_ioctl.c | 7 +-
9912 net/core/filter.c | 8 +-
9913 net/core/net-procfs.c | 17 +-
9914 net/core/pktgen.c | 2 +-
9915 net/core/scm.c | 7 +
9916 net/core/sock.c | 3 +-
9917 net/core/sysctl_net_core.c | 2 +-
9918 net/decnet/dn_dev.c | 2 +-
9919 net/ipv4/Kconfig | 1 +
9920 net/ipv4/devinet.c | 6 +-
9921 net/ipv4/inet_hashtables.c | 4 +
9922 net/ipv4/ip_input.c | 7 +
9923 net/ipv4/ip_sockglue.c | 3 +-
9924 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
9925 net/ipv4/route.c | 6 +-
9926 net/ipv4/tcp_input.c | 6 +-
9927 net/ipv4/tcp_ipv4.c | 24 +-
9928 net/ipv4/tcp_minisocks.c | 9 +-
9929 net/ipv4/tcp_timer.c | 11 +
9930 net/ipv4/udp.c | 24 +
9931 net/ipv6/Kconfig | 1 +
9932 net/ipv6/addrconf.c | 13 +-
9933 net/ipv6/proc.c | 2 +-
9934 net/ipv6/tcp_ipv6.c | 23 +-
9935 net/ipv6/udp.c | 7 +
9936 net/ipx/ipx_proc.c | 2 +-
9937 net/irda/irproc.c | 2 +-
9938 net/iucv/af_iucv.c | 3 +
9939 net/llc/llc_proc.c | 2 +-
9940 net/netfilter/Kconfig | 10 +
9941 net/netfilter/Makefile | 1 +
9942 net/netfilter/nf_conntrack_core.c | 46 +-
9943 net/netfilter/nf_conntrack_helper.c | 2 +-
9944 net/netfilter/nf_conntrack_netlink.c | 2 +-
9945 net/netfilter/xt_gradm.c | 51 +
9946 net/netfilter/xt_hashlimit.c | 4 +-
9947 net/netfilter/xt_recent.c | 2 +-
9948 net/openvswitch/actions.c | 19 +-
9949 net/sctp/sm_sideeffect.c | 11 +-
9950 net/sctp/sm_statefuns.c | 17 +-
9951 net/socket.c | 75 +-
9952 net/sunrpc/Kconfig | 1 +
9953 net/sunrpc/cache.c | 2 +-
9954 net/sunrpc/stats.c | 2 +-
9955 net/sysctl_net.c | 2 +-
9956 net/unix/af_unix.c | 57 +-
9957 net/unix/garbage.c | 8 +-
9958 net/vmw_vsock/vmci_transport_notify.c | 30 +-
9959 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
9960 net/x25/sysctl_net_x25.c | 2 +-
9961 net/x25/x25_proc.c | 2 +-
9962 scripts/package/Makefile | 2 +-
9963 scripts/package/mkspec | 41 +-
9964 security/Kconfig | 369 +-
9965 security/apparmor/file.c | 4 +-
9966 security/apparmor/lsm.c | 8 +-
9967 security/commoncap.c | 36 +-
9968 security/keys/internal.h | 2 +-
9969 security/min_addr.c | 2 +
9970 security/smack/smack_lsm.c | 8 +-
9971 security/tomoyo/file.c | 12 +-
9972 security/tomoyo/mount.c | 4 +
9973 security/tomoyo/tomoyo.c | 20 +-
9974 security/yama/Kconfig | 2 +-
9975 security/yama/yama_lsm.c | 4 +-
9976 sound/core/timer.c | 4 +-
9977 sound/synth/emux/emux_seq.c | 14 +-
9978 sound/usb/line6/driver.c | 40 +-
9979 sound/usb/line6/toneport.c | 12 +-
9980 tools/gcc/.gitignore | 1 +
9981 tools/gcc/Makefile | 12 +
9982 tools/gcc/gen-random-seed.sh | 8 +
9983 tools/gcc/randomize_layout_plugin.c | 930 +++
9984 tools/gcc/size_overflow_plugin/.gitignore | 1 +
8d96b2b0 9985 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
407eaf84
PK
9986 513 files changed, 33007 insertions(+), 3251 deletions(-)
9987
9988commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
9989Author: Brad Spengler <spender@grsecurity.net>
9990Date: Mon Feb 15 10:51:41 2016 -0500
9991
9992 Initial import of pax-linux-4.4.1-test3.patch
9993
8d96b2b0
PK
9994 Documentation/dontdiff | 46 +-
9995 Documentation/kbuild/makefiles.txt | 39 +-
9996 Documentation/kernel-parameters.txt | 28 +
9997 Makefile | 119 +-
9998 arch/alpha/include/asm/atomic.h | 10 +
9999 arch/alpha/include/asm/elf.h | 7 +
10000 arch/alpha/include/asm/pgalloc.h | 6 +
10001 arch/alpha/include/asm/pgtable.h | 11 +
10002 arch/alpha/kernel/module.c | 2 +-
10003 arch/alpha/kernel/osf_sys.c | 8 +-
10004 arch/alpha/mm/fault.c | 141 +-
10005 arch/arm/Kconfig | 3 +-
10006 arch/arm/include/asm/atomic.h | 323 +-
10007 arch/arm/include/asm/cache.h | 5 +-
10008 arch/arm/include/asm/cacheflush.h | 2 +-
10009 arch/arm/include/asm/checksum.h | 14 +-
10010 arch/arm/include/asm/cmpxchg.h | 4 +
10011 arch/arm/include/asm/cpuidle.h | 2 +-
10012 arch/arm/include/asm/domain.h | 42 +-
10013 arch/arm/include/asm/elf.h | 9 +-
10014 arch/arm/include/asm/fncpy.h | 2 +
10015 arch/arm/include/asm/futex.h | 1 +
10016 arch/arm/include/asm/kmap_types.h | 2 +-
10017 arch/arm/include/asm/mach/dma.h | 2 +-
10018 arch/arm/include/asm/mach/map.h | 16 +-
10019 arch/arm/include/asm/outercache.h | 2 +-
10020 arch/arm/include/asm/page.h | 3 +-
10021 arch/arm/include/asm/pgalloc.h | 20 +
10022 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
10023 arch/arm/include/asm/pgtable-2level.h | 3 +
10024 arch/arm/include/asm/pgtable-3level.h | 3 +
10025 arch/arm/include/asm/pgtable.h | 54 +-
10026 arch/arm/include/asm/smp.h | 2 +-
10027 arch/arm/include/asm/thread_info.h | 3 +
10028 arch/arm/include/asm/tls.h | 3 +
10029 arch/arm/include/asm/uaccess.h | 113 +-
10030 arch/arm/include/uapi/asm/ptrace.h | 2 +-
10031 arch/arm/kernel/armksyms.c | 2 +-
10032 arch/arm/kernel/cpuidle.c | 2 +-
10033 arch/arm/kernel/entry-armv.S | 109 +-
10034 arch/arm/kernel/entry-common.S | 40 +-
10035 arch/arm/kernel/entry-header.S | 55 +
10036 arch/arm/kernel/fiq.c | 3 +
10037 arch/arm/kernel/module-plts.c | 7 +-
10038 arch/arm/kernel/module.c | 38 +-
10039 arch/arm/kernel/patch.c | 2 +
10040 arch/arm/kernel/process.c | 92 +-
10041 arch/arm/kernel/reboot.c | 1 +
10042 arch/arm/kernel/setup.c | 20 +-
10043 arch/arm/kernel/signal.c | 35 +-
10044 arch/arm/kernel/smp.c | 2 +-
10045 arch/arm/kernel/tcm.c | 4 +-
10046 arch/arm/kernel/vmlinux.lds.S | 6 +-
10047 arch/arm/kvm/arm.c | 8 +-
10048 arch/arm/lib/copy_page.S | 1 +
10049 arch/arm/lib/csumpartialcopyuser.S | 4 +-
10050 arch/arm/lib/delay.c | 2 +-
10051 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
10052 arch/arm/mach-exynos/suspend.c | 6 +-
10053 arch/arm/mach-mvebu/coherency.c | 4 +-
10054 arch/arm/mach-omap2/board-n8x0.c | 2 +-
10055 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
10056 arch/arm/mach-omap2/omap-smp.c | 1 +
10057 arch/arm/mach-omap2/omap_device.c | 4 +-
10058 arch/arm/mach-omap2/omap_device.h | 4 +-
10059 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
10060 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
10061 arch/arm/mach-omap2/wd_timer.c | 6 +-
10062 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
10063 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
10064 arch/arm/mach-tegra/irq.c | 1 +
10065 arch/arm/mach-ux500/pm.c | 1 +
10066 arch/arm/mach-zynq/platsmp.c | 1 +
10067 arch/arm/mm/Kconfig | 6 +-
10068 arch/arm/mm/cache-l2x0.c | 2 +-
10069 arch/arm/mm/context.c | 10 +-
10070 arch/arm/mm/fault.c | 146 +
10071 arch/arm/mm/fault.h | 12 +
10072 arch/arm/mm/init.c | 39 +
10073 arch/arm/mm/ioremap.c | 4 +-
10074 arch/arm/mm/mmap.c | 30 +-
10075 arch/arm/mm/mmu.c | 162 +-
10076 arch/arm/net/bpf_jit_32.c | 3 +
10077 arch/arm/plat-iop/setup.c | 2 +-
10078 arch/arm/plat-omap/sram.c | 2 +
10079 arch/arm64/include/asm/atomic.h | 10 +
10080 arch/arm64/include/asm/percpu.h | 8 +-
10081 arch/arm64/include/asm/pgalloc.h | 5 +
10082 arch/arm64/include/asm/uaccess.h | 1 +
10083 arch/arm64/mm/dma-mapping.c | 2 +-
10084 arch/avr32/include/asm/elf.h | 8 +-
10085 arch/avr32/include/asm/kmap_types.h | 4 +-
10086 arch/avr32/mm/fault.c | 27 +
10087 arch/frv/include/asm/atomic.h | 10 +
10088 arch/frv/include/asm/kmap_types.h | 2 +-
10089 arch/frv/mm/elf-fdpic.c | 3 +-
10090 arch/ia64/Makefile | 1 +
10091 arch/ia64/include/asm/atomic.h | 10 +
10092 arch/ia64/include/asm/elf.h | 7 +
10093 arch/ia64/include/asm/pgalloc.h | 12 +
10094 arch/ia64/include/asm/pgtable.h | 13 +-
10095 arch/ia64/include/asm/spinlock.h | 2 +-
10096 arch/ia64/include/asm/uaccess.h | 27 +-
10097 arch/ia64/kernel/module.c | 45 +-
10098 arch/ia64/kernel/palinfo.c | 2 +-
10099 arch/ia64/kernel/sys_ia64.c | 7 +
10100 arch/ia64/kernel/vmlinux.lds.S | 2 +-
10101 arch/ia64/mm/fault.c | 32 +-
10102 arch/ia64/mm/init.c | 15 +-
10103 arch/m32r/lib/usercopy.c | 6 +
10104 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
10105 arch/mips/include/asm/atomic.h | 368 +-
10106 arch/mips/include/asm/elf.h | 7 +
10107 arch/mips/include/asm/exec.h | 2 +-
10108 arch/mips/include/asm/hw_irq.h | 2 +-
10109 arch/mips/include/asm/local.h | 57 +
10110 arch/mips/include/asm/page.h | 2 +-
10111 arch/mips/include/asm/pgalloc.h | 5 +
10112 arch/mips/include/asm/pgtable.h | 3 +
10113 arch/mips/include/asm/uaccess.h | 1 +
10114 arch/mips/kernel/binfmt_elfn32.c | 7 +
10115 arch/mips/kernel/binfmt_elfo32.c | 7 +
10116 arch/mips/kernel/irq-gt641xx.c | 2 +-
10117 arch/mips/kernel/irq.c | 6 +-
10118 arch/mips/kernel/pm-cps.c | 2 +-
10119 arch/mips/kernel/process.c | 12 -
10120 arch/mips/kernel/sync-r4k.c | 24 +-
10121 arch/mips/kernel/traps.c | 13 +-
10122 arch/mips/mm/fault.c | 25 +
10123 arch/mips/mm/mmap.c | 51 +-
10124 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
10125 arch/mips/sni/rm200.c | 2 +-
10126 arch/mips/vr41xx/common/icu.c | 2 +-
10127 arch/mips/vr41xx/common/irq.c | 4 +-
10128 arch/parisc/include/asm/atomic.h | 10 +
10129 arch/parisc/include/asm/elf.h | 7 +
10130 arch/parisc/include/asm/pgalloc.h | 6 +
10131 arch/parisc/include/asm/pgtable.h | 11 +
10132 arch/parisc/include/asm/uaccess.h | 4 +-
10133 arch/parisc/kernel/module.c | 50 +-
10134 arch/parisc/kernel/sys_parisc.c | 15 +
10135 arch/parisc/kernel/traps.c | 4 +-
10136 arch/parisc/mm/fault.c | 140 +-
10137 arch/powerpc/include/asm/atomic.h | 329 +-
10138 arch/powerpc/include/asm/elf.h | 12 +
10139 arch/powerpc/include/asm/exec.h | 2 +-
10140 arch/powerpc/include/asm/kmap_types.h | 2 +-
10141 arch/powerpc/include/asm/local.h | 46 +
10142 arch/powerpc/include/asm/mman.h | 2 +-
10143 arch/powerpc/include/asm/page.h | 8 +-
10144 arch/powerpc/include/asm/page_64.h | 7 +-
10145 arch/powerpc/include/asm/pgalloc-64.h | 7 +
10146 arch/powerpc/include/asm/pgtable.h | 1 +
10147 arch/powerpc/include/asm/pte-hash32.h | 1 +
10148 arch/powerpc/include/asm/reg.h | 1 +
10149 arch/powerpc/include/asm/smp.h | 2 +-
10150 arch/powerpc/include/asm/spinlock.h | 42 +-
10151 arch/powerpc/include/asm/uaccess.h | 141 +-
10152 arch/powerpc/kernel/Makefile | 5 +
10153 arch/powerpc/kernel/exceptions-64e.S | 4 +-
10154 arch/powerpc/kernel/exceptions-64s.S | 2 +-
10155 arch/powerpc/kernel/module_32.c | 15 +-
10156 arch/powerpc/kernel/process.c | 46 -
10157 arch/powerpc/kernel/signal_32.c | 2 +-
10158 arch/powerpc/kernel/signal_64.c | 2 +-
10159 arch/powerpc/kernel/traps.c | 21 +
10160 arch/powerpc/kernel/vdso.c | 5 +-
10161 arch/powerpc/lib/usercopy_64.c | 18 -
10162 arch/powerpc/mm/fault.c | 56 +-
10163 arch/powerpc/mm/mmap.c | 16 +
10164 arch/powerpc/mm/slice.c | 13 +-
10165 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
10166 arch/s390/include/asm/atomic.h | 10 +
10167 arch/s390/include/asm/elf.h | 7 +
10168 arch/s390/include/asm/exec.h | 2 +-
10169 arch/s390/include/asm/uaccess.h | 13 +-
10170 arch/s390/kernel/module.c | 22 +-
10171 arch/s390/kernel/process.c | 20 -
10172 arch/s390/mm/mmap.c | 16 +
10173 arch/score/include/asm/exec.h | 2 +-
10174 arch/score/kernel/process.c | 5 -
10175 arch/sh/mm/mmap.c | 22 +-
10176 arch/sparc/include/asm/atomic_64.h | 110 +-
10177 arch/sparc/include/asm/cache.h | 2 +-
10178 arch/sparc/include/asm/elf_32.h | 7 +
10179 arch/sparc/include/asm/elf_64.h | 7 +
10180 arch/sparc/include/asm/pgalloc_32.h | 1 +
10181 arch/sparc/include/asm/pgalloc_64.h | 1 +
10182 arch/sparc/include/asm/pgtable.h | 4 +
10183 arch/sparc/include/asm/pgtable_32.h | 15 +-
10184 arch/sparc/include/asm/pgtsrmmu.h | 5 +
10185 arch/sparc/include/asm/setup.h | 4 +-
10186 arch/sparc/include/asm/spinlock_64.h | 35 +-
10187 arch/sparc/include/asm/thread_info_32.h | 1 +
10188 arch/sparc/include/asm/thread_info_64.h | 2 +
10189 arch/sparc/include/asm/uaccess.h | 1 +
10190 arch/sparc/include/asm/uaccess_32.h | 28 +-
10191 arch/sparc/include/asm/uaccess_64.h | 24 +-
10192 arch/sparc/kernel/Makefile | 2 +-
10193 arch/sparc/kernel/prom_common.c | 2 +-
10194 arch/sparc/kernel/smp_64.c | 8 +-
10195 arch/sparc/kernel/sys_sparc_32.c | 2 +-
10196 arch/sparc/kernel/sys_sparc_64.c | 52 +-
10197 arch/sparc/kernel/traps_64.c | 27 +-
10198 arch/sparc/lib/Makefile | 2 +-
10199 arch/sparc/lib/atomic_64.S | 57 +-
10200 arch/sparc/lib/ksyms.c | 6 +-
10201 arch/sparc/mm/Makefile | 2 +-
10202 arch/sparc/mm/fault_32.c | 292 +
10203 arch/sparc/mm/fault_64.c | 486 +
10204 arch/sparc/mm/hugetlbpage.c | 22 +-
10205 arch/sparc/mm/init_64.c | 10 +-
10206 arch/tile/include/asm/atomic_64.h | 10 +
10207 arch/tile/include/asm/uaccess.h | 4 +-
10208 arch/um/Makefile | 4 +
10209 arch/um/include/asm/kmap_types.h | 2 +-
10210 arch/um/include/asm/page.h | 3 +
10211 arch/um/include/asm/pgtable-3level.h | 1 +
10212 arch/um/kernel/process.c | 16 -
10213 arch/x86/Kconfig | 26 +-
10214 arch/x86/Kconfig.cpu | 6 +-
10215 arch/x86/Kconfig.debug | 4 +-
10216 arch/x86/Makefile | 13 +-
10217 arch/x86/boot/Makefile | 3 +
10218 arch/x86/boot/bitops.h | 4 +-
10219 arch/x86/boot/boot.h | 2 +-
10220 arch/x86/boot/compressed/Makefile | 3 +
10221 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
10222 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
10223 arch/x86/boot/compressed/head_32.S | 4 +-
10224 arch/x86/boot/compressed/head_64.S | 12 +-
10225 arch/x86/boot/compressed/misc.c | 11 +-
10226 arch/x86/boot/cpucheck.c | 16 +-
10227 arch/x86/boot/header.S | 6 +-
10228 arch/x86/boot/memory.c | 2 +-
10229 arch/x86/boot/video-vesa.c | 1 +
10230 arch/x86/boot/video.c | 2 +-
10231 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
10232 arch/x86/crypto/aesni-intel_asm.S | 106 +-
10233 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
10234 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
10235 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
10236 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
10237 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
10238 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
10239 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
10240 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
10241 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
10242 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
10243 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
10244 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
10245 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
10246 arch/x86/crypto/sha256-avx-asm.S | 2 +
10247 arch/x86/crypto/sha256-avx2-asm.S | 2 +
10248 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
10249 arch/x86/crypto/sha512-avx-asm.S | 2 +
10250 arch/x86/crypto/sha512-avx2-asm.S | 2 +
10251 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
10252 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
10253 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
10254 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
10255 arch/x86/entry/calling.h | 86 +-
10256 arch/x86/entry/common.c | 28 +-
10257 arch/x86/entry/entry_32.S | 311 +-
10258 arch/x86/entry/entry_64.S | 625 +-
10259 arch/x86/entry/entry_64_compat.S | 67 +-
10260 arch/x86/entry/thunk_64.S | 2 +
10261 arch/x86/entry/vdso/Makefile | 2 +-
10262 arch/x86/entry/vdso/vdso2c.h | 8 +-
10263 arch/x86/entry/vdso/vma.c | 37 +-
10264 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
10265 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
10266 arch/x86/ia32/ia32_signal.c | 23 +-
10267 arch/x86/ia32/sys_ia32.c | 42 +-
10268 arch/x86/include/asm/alternative-asm.h | 43 +-
10269 arch/x86/include/asm/alternative.h | 4 +-
10270 arch/x86/include/asm/apic.h | 2 +-
10271 arch/x86/include/asm/apm.h | 4 +-
10272 arch/x86/include/asm/atomic.h | 230 +-
10273 arch/x86/include/asm/atomic64_32.h | 100 +
10274 arch/x86/include/asm/atomic64_64.h | 164 +-
10275 arch/x86/include/asm/bitops.h | 18 +-
10276 arch/x86/include/asm/boot.h | 2 +-
10277 arch/x86/include/asm/cache.h | 5 +-
10278 arch/x86/include/asm/checksum_32.h | 12 +-
10279 arch/x86/include/asm/cmpxchg.h | 39 +
10280 arch/x86/include/asm/compat.h | 4 +
10281 arch/x86/include/asm/cpufeature.h | 17 +-
10282 arch/x86/include/asm/desc.h | 78 +-
10283 arch/x86/include/asm/desc_defs.h | 6 +
10284 arch/x86/include/asm/div64.h | 2 +-
10285 arch/x86/include/asm/dma.h | 2 +
10286 arch/x86/include/asm/elf.h | 33 +-
10287 arch/x86/include/asm/emergency-restart.h | 2 +-
10288 arch/x86/include/asm/fpu/internal.h | 42 +-
10289 arch/x86/include/asm/fpu/types.h | 5 +-
10290 arch/x86/include/asm/futex.h | 14 +-
10291 arch/x86/include/asm/hw_irq.h | 4 +-
10292 arch/x86/include/asm/i8259.h | 2 +-
10293 arch/x86/include/asm/io.h | 22 +-
10294 arch/x86/include/asm/irqflags.h | 5 +
10295 arch/x86/include/asm/kprobes.h | 9 +-
10296 arch/x86/include/asm/local.h | 106 +-
10297 arch/x86/include/asm/mman.h | 15 +
10298 arch/x86/include/asm/mmu.h | 14 +-
10299 arch/x86/include/asm/mmu_context.h | 133 +-
10300 arch/x86/include/asm/module.h | 17 +-
10301 arch/x86/include/asm/nmi.h | 19 +-
10302 arch/x86/include/asm/page.h | 1 +
10303 arch/x86/include/asm/page_32.h | 12 +-
10304 arch/x86/include/asm/page_64.h | 14 +-
10305 arch/x86/include/asm/paravirt.h | 46 +-
10306 arch/x86/include/asm/paravirt_types.h | 15 +-
10307 arch/x86/include/asm/pgalloc.h | 23 +
10308 arch/x86/include/asm/pgtable-2level.h | 2 +
10309 arch/x86/include/asm/pgtable-3level.h | 7 +
10310 arch/x86/include/asm/pgtable.h | 126 +-
10311 arch/x86/include/asm/pgtable_32.h | 14 +-
10312 arch/x86/include/asm/pgtable_32_types.h | 24 +-
10313 arch/x86/include/asm/pgtable_64.h | 23 +-
10314 arch/x86/include/asm/pgtable_64_types.h | 5 +
10315 arch/x86/include/asm/pgtable_types.h | 26 +-
10316 arch/x86/include/asm/pmem.h | 2 +-
10317 arch/x86/include/asm/preempt.h | 2 +-
10318 arch/x86/include/asm/processor.h | 57 +-
10319 arch/x86/include/asm/ptrace.h | 15 +-
10320 arch/x86/include/asm/realmode.h | 4 +-
10321 arch/x86/include/asm/reboot.h | 10 +-
10322 arch/x86/include/asm/rmwcc.h | 84 +-
10323 arch/x86/include/asm/rwsem.h | 60 +-
10324 arch/x86/include/asm/segment.h | 27 +-
10325 arch/x86/include/asm/smap.h | 43 +
10326 arch/x86/include/asm/smp.h | 14 +-
10327 arch/x86/include/asm/stackprotector.h | 4 +-
10328 arch/x86/include/asm/stacktrace.h | 34 +-
10329 arch/x86/include/asm/switch_to.h | 4 +-
10330 arch/x86/include/asm/sys_ia32.h | 6 +-
10331 arch/x86/include/asm/thread_info.h | 27 +-
10332 arch/x86/include/asm/tlbflush.h | 77 +-
10333 arch/x86/include/asm/uaccess.h | 210 +-
10334 arch/x86/include/asm/uaccess_32.h | 28 +-
10335 arch/x86/include/asm/uaccess_64.h | 169 +-
10336 arch/x86/include/asm/word-at-a-time.h | 2 +-
10337 arch/x86/include/asm/x86_init.h | 10 +-
10338 arch/x86/include/asm/xen/page.h | 2 +-
10339 arch/x86/include/uapi/asm/e820.h | 2 +-
10340 arch/x86/kernel/Makefile | 2 +-
10341 arch/x86/kernel/acpi/boot.c | 4 +-
10342 arch/x86/kernel/acpi/sleep.c | 4 +
10343 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
10344 arch/x86/kernel/alternative.c | 124 +-
10345 arch/x86/kernel/apic/apic.c | 4 +-
10346 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
10347 arch/x86/kernel/apic/apic_noop.c | 2 +-
10348 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
10349 arch/x86/kernel/apic/io_apic.c | 8 +-
10350 arch/x86/kernel/apic/msi.c | 2 +-
10351 arch/x86/kernel/apic/probe_32.c | 4 +-
10352 arch/x86/kernel/apic/vector.c | 2 +
10353 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
10354 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
10355 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
10356 arch/x86/kernel/apm_32.c | 21 +-
10357 arch/x86/kernel/asm-offsets.c | 20 +
10358 arch/x86/kernel/asm-offsets_64.c | 1 +
10359 arch/x86/kernel/cpu/Makefile | 4 -
10360 arch/x86/kernel/cpu/amd.c | 2 +-
10361 arch/x86/kernel/cpu/bugs_64.c | 2 +
10362 arch/x86/kernel/cpu/common.c | 202 +-
10363 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
10364 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
10365 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
10366 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
10367 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
10368 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
10369 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
10370 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
10371 arch/x86/kernel/cpu/perf_event.c | 10 +-
10372 arch/x86/kernel/cpu/perf_event.h | 2 +-
10373 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
10374 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
10375 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
10376 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
10377 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
10378 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
10379 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
10380 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
10381 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
10382 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
10383 arch/x86/kernel/crash_dump_64.c | 2 +-
10384 arch/x86/kernel/doublefault.c | 8 +-
10385 arch/x86/kernel/dumpstack.c | 24 +-
10386 arch/x86/kernel/dumpstack_32.c | 25 +-
10387 arch/x86/kernel/dumpstack_64.c | 62 +-
10388 arch/x86/kernel/e820.c | 4 +-
10389 arch/x86/kernel/early_printk.c | 1 +
10390 arch/x86/kernel/espfix_64.c | 44 +-
10391 arch/x86/kernel/fpu/core.c | 24 +-
10392 arch/x86/kernel/fpu/init.c | 40 +-
10393 arch/x86/kernel/fpu/regset.c | 22 +-
10394 arch/x86/kernel/fpu/signal.c | 20 +-
10395 arch/x86/kernel/fpu/xstate.c | 6 +-
10396 arch/x86/kernel/ftrace.c | 18 +-
10397 arch/x86/kernel/head64.c | 14 +-
10398 arch/x86/kernel/head_32.S | 235 +-
10399 arch/x86/kernel/head_64.S | 173 +-
10400 arch/x86/kernel/i386_ksyms_32.c | 12 +
10401 arch/x86/kernel/i8259.c | 10 +-
10402 arch/x86/kernel/io_delay.c | 2 +-
10403 arch/x86/kernel/ioport.c | 2 +-
10404 arch/x86/kernel/irq.c | 8 +-
10405 arch/x86/kernel/irq_32.c | 45 +-
10406 arch/x86/kernel/jump_label.c | 10 +-
10407 arch/x86/kernel/kgdb.c | 21 +-
10408 arch/x86/kernel/kprobes/core.c | 28 +-
10409 arch/x86/kernel/kprobes/opt.c | 16 +-
10410 arch/x86/kernel/ksysfs.c | 2 +-
10411 arch/x86/kernel/kvmclock.c | 20 +-
10412 arch/x86/kernel/ldt.c | 25 +
10413 arch/x86/kernel/livepatch.c | 11 +-
10414 arch/x86/kernel/machine_kexec_32.c | 6 +-
10415 arch/x86/kernel/mcount_64.S | 19 +-
10416 arch/x86/kernel/module.c | 78 +-
10417 arch/x86/kernel/msr.c | 2 +-
10418 arch/x86/kernel/nmi.c | 34 +-
10419 arch/x86/kernel/nmi_selftest.c | 4 +-
10420 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
10421 arch/x86/kernel/paravirt.c | 45 +-
10422 arch/x86/kernel/paravirt_patch_64.c | 8 +
10423 arch/x86/kernel/pci-calgary_64.c | 2 +-
10424 arch/x86/kernel/pci-iommu_table.c | 2 +-
10425 arch/x86/kernel/pci-swiotlb.c | 2 +-
10426 arch/x86/kernel/process.c | 80 +-
10427 arch/x86/kernel/process_32.c | 29 +-
10428 arch/x86/kernel/process_64.c | 14 +-
10429 arch/x86/kernel/ptrace.c | 20 +-
10430 arch/x86/kernel/pvclock.c | 8 +-
10431 arch/x86/kernel/reboot.c | 44 +-
10432 arch/x86/kernel/reboot_fixups_32.c | 2 +-
10433 arch/x86/kernel/relocate_kernel_64.S | 3 +-
10434 arch/x86/kernel/setup.c | 29 +-
10435 arch/x86/kernel/setup_percpu.c | 29 +-
10436 arch/x86/kernel/signal.c | 17 +-
10437 arch/x86/kernel/smp.c | 2 +-
10438 arch/x86/kernel/smpboot.c | 29 +-
10439 arch/x86/kernel/step.c | 6 +-
10440 arch/x86/kernel/sys_i386_32.c | 184 +
10441 arch/x86/kernel/sys_x86_64.c | 22 +-
10442 arch/x86/kernel/tboot.c | 22 +-
10443 arch/x86/kernel/time.c | 8 +-
10444 arch/x86/kernel/tls.c | 7 +-
10445 arch/x86/kernel/tracepoint.c | 4 +-
10446 arch/x86/kernel/traps.c | 53 +-
10447 arch/x86/kernel/tsc.c | 2 +-
10448 arch/x86/kernel/uprobes.c | 4 +-
10449 arch/x86/kernel/vm86_32.c | 6 +-
10450 arch/x86/kernel/vmlinux.lds.S | 153 +-
10451 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
10452 arch/x86/kernel/x86_init.c | 6 +-
10453 arch/x86/kvm/cpuid.c | 21 +-
10454 arch/x86/kvm/emulate.c | 6 +-
10455 arch/x86/kvm/i8259.c | 10 +-
10456 arch/x86/kvm/ioapic.c | 2 +
10457 arch/x86/kvm/lapic.c | 2 +-
10458 arch/x86/kvm/paging_tmpl.h | 2 +-
10459 arch/x86/kvm/svm.c | 10 +-
10460 arch/x86/kvm/vmx.c | 62 +-
10461 arch/x86/kvm/x86.c | 44 +-
10462 arch/x86/lguest/boot.c | 3 +-
10463 arch/x86/lib/atomic64_386_32.S | 164 +
10464 arch/x86/lib/atomic64_cx8_32.S | 98 +-
10465 arch/x86/lib/checksum_32.S | 99 +-
10466 arch/x86/lib/clear_page_64.S | 3 +
10467 arch/x86/lib/cmpxchg16b_emu.S | 3 +
10468 arch/x86/lib/copy_page_64.S | 14 +-
10469 arch/x86/lib/copy_user_64.S | 66 +-
10470 arch/x86/lib/csum-copy_64.S | 14 +-
10471 arch/x86/lib/csum-wrappers_64.c | 8 +-
10472 arch/x86/lib/getuser.S | 74 +-
10473 arch/x86/lib/insn.c | 8 +-
10474 arch/x86/lib/iomap_copy_64.S | 2 +
10475 arch/x86/lib/memcpy_64.S | 6 +
10476 arch/x86/lib/memmove_64.S | 3 +-
10477 arch/x86/lib/memset_64.S | 3 +
10478 arch/x86/lib/mmx_32.c | 243 +-
10479 arch/x86/lib/msr-reg.S | 2 +
10480 arch/x86/lib/putuser.S | 87 +-
10481 arch/x86/lib/rwsem.S | 6 +-
10482 arch/x86/lib/usercopy_32.c | 359 +-
10483 arch/x86/lib/usercopy_64.c | 22 +-
10484 arch/x86/math-emu/fpu_aux.c | 2 +-
10485 arch/x86/math-emu/fpu_entry.c | 4 +-
10486 arch/x86/math-emu/fpu_system.h | 2 +-
10487 arch/x86/mm/Makefile | 4 +
10488 arch/x86/mm/extable.c | 26 +-
10489 arch/x86/mm/fault.c | 570 +-
10490 arch/x86/mm/gup.c | 6 +-
10491 arch/x86/mm/highmem_32.c | 6 +
10492 arch/x86/mm/hugetlbpage.c | 24 +-
10493 arch/x86/mm/init.c | 111 +-
10494 arch/x86/mm/init_32.c | 111 +-
10495 arch/x86/mm/init_64.c | 46 +-
10496 arch/x86/mm/iomap_32.c | 4 +
10497 arch/x86/mm/ioremap.c | 52 +-
10498 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
10499 arch/x86/mm/mmap.c | 40 +-
10500 arch/x86/mm/mmio-mod.c | 10 +-
10501 arch/x86/mm/mpx.c | 6 +-
10502 arch/x86/mm/numa.c | 4 +-
10503 arch/x86/mm/pageattr.c | 42 +-
10504 arch/x86/mm/pat.c | 12 +-
10505 arch/x86/mm/pat_rbtree.c | 2 +-
10506 arch/x86/mm/pf_in.c | 10 +-
10507 arch/x86/mm/pgtable.c | 214 +-
10508 arch/x86/mm/pgtable_32.c | 3 +
10509 arch/x86/mm/setup_nx.c | 7 +
10510 arch/x86/mm/tlb.c | 4 +
10511 arch/x86/mm/uderef_64.c | 37 +
10512 arch/x86/net/bpf_jit.S | 11 +
10513 arch/x86/net/bpf_jit_comp.c | 13 +-
10514 arch/x86/oprofile/backtrace.c | 6 +-
10515 arch/x86/oprofile/nmi_int.c | 8 +-
10516 arch/x86/oprofile/op_model_amd.c | 8 +-
10517 arch/x86/oprofile/op_model_ppro.c | 7 +-
10518 arch/x86/oprofile/op_x86_model.h | 2 +-
10519 arch/x86/pci/intel_mid_pci.c | 2 +-
10520 arch/x86/pci/irq.c | 8 +-
10521 arch/x86/pci/pcbios.c | 144 +-
10522 arch/x86/platform/efi/efi_32.c | 24 +
10523 arch/x86/platform/efi/efi_64.c | 26 +-
10524 arch/x86/platform/efi/efi_stub_32.S | 64 +-
10525 arch/x86/platform/efi/efi_stub_64.S | 2 +
10526 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
10527 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
10528 arch/x86/platform/intel-mid/mfld.c | 4 +-
10529 arch/x86/platform/intel-mid/mrfl.c | 2 +-
10530 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
10531 arch/x86/platform/olpc/olpc_dt.c | 2 +-
10532 arch/x86/power/cpu.c | 11 +-
10533 arch/x86/realmode/init.c | 10 +-
10534 arch/x86/realmode/rm/Makefile | 3 +
10535 arch/x86/realmode/rm/header.S | 4 +-
10536 arch/x86/realmode/rm/reboot.S | 4 +
10537 arch/x86/realmode/rm/trampoline_32.S | 12 +-
10538 arch/x86/realmode/rm/trampoline_64.S | 3 +-
10539 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
10540 arch/x86/tools/Makefile | 2 +-
10541 arch/x86/tools/relocs.c | 96 +-
10542 arch/x86/um/mem_32.c | 2 +-
10543 arch/x86/um/tls_32.c | 2 +-
10544 arch/x86/xen/enlighten.c | 50 +-
10545 arch/x86/xen/mmu.c | 19 +-
10546 arch/x86/xen/smp.c | 16 +-
10547 arch/x86/xen/xen-asm_32.S | 2 +-
10548 arch/x86/xen/xen-head.S | 11 +
10549 arch/x86/xen/xen-ops.h | 2 -
10550 block/bio.c | 4 +-
10551 block/blk-cgroup.c | 18 +-
10552 block/blk-iopoll.c | 2 +-
10553 block/blk-map.c | 2 +-
10554 block/blk-softirq.c | 2 +-
10555 block/bsg.c | 12 +-
10556 block/cfq-iosched.c | 4 +-
10557 block/compat_ioctl.c | 4 +-
10558 block/genhd.c | 9 +-
10559 block/partitions/efi.c | 8 +-
10560 block/scsi_ioctl.c | 29 +-
10561 crypto/cryptd.c | 4 +-
10562 crypto/crypto_user.c | 8 +-
10563 crypto/pcrypt.c | 2 +-
10564 crypto/zlib.c | 12 +-
10565 drivers/acpi/acpi_video.c | 2 +-
10566 drivers/acpi/apei/apei-internal.h | 2 +-
10567 drivers/acpi/apei/ghes.c | 10 +-
10568 drivers/acpi/bgrt.c | 6 +-
10569 drivers/acpi/blacklist.c | 4 +-
10570 drivers/acpi/bus.c | 4 +-
10571 drivers/acpi/device_pm.c | 4 +-
10572 drivers/acpi/ec.c | 2 +-
10573 drivers/acpi/pci_slot.c | 2 +-
10574 drivers/acpi/processor_idle.c | 2 +-
10575 drivers/acpi/processor_pdc.c | 2 +-
10576 drivers/acpi/sleep.c | 2 +-
10577 drivers/acpi/sysfs.c | 4 +-
10578 drivers/acpi/thermal.c | 2 +-
10579 drivers/acpi/video_detect.c | 7 +-
10580 drivers/ata/libata-core.c | 12 +-
10581 drivers/ata/libata-scsi.c | 2 +-
10582 drivers/ata/libata.h | 2 +-
10583 drivers/ata/pata_arasan_cf.c | 4 +-
10584 drivers/atm/adummy.c | 2 +-
10585 drivers/atm/ambassador.c | 8 +-
10586 drivers/atm/atmtcp.c | 14 +-
10587 drivers/atm/eni.c | 10 +-
10588 drivers/atm/firestream.c | 8 +-
10589 drivers/atm/fore200e.c | 14 +-
10590 drivers/atm/he.c | 18 +-
10591 drivers/atm/horizon.c | 4 +-
10592 drivers/atm/idt77252.c | 36 +-
10593 drivers/atm/iphase.c | 34 +-
10594 drivers/atm/lanai.c | 12 +-
10595 drivers/atm/nicstar.c | 46 +-
10596 drivers/atm/solos-pci.c | 4 +-
10597 drivers/atm/suni.c | 4 +-
10598 drivers/atm/uPD98402.c | 16 +-
10599 drivers/atm/zatm.c | 6 +-
10600 drivers/base/bus.c | 4 +-
10601 drivers/base/devres.c | 4 +-
10602 drivers/base/devtmpfs.c | 8 +-
10603 drivers/base/node.c | 2 +-
10604 drivers/base/platform-msi.c | 20 +-
10605 drivers/base/power/domain.c | 7 +-
10606 drivers/base/power/runtime.c | 6 +-
10607 drivers/base/power/sysfs.c | 2 +-
10608 drivers/base/power/wakeup.c | 8 +-
10609 drivers/base/regmap/regmap-debugfs.c | 4 +-
10610 drivers/base/regmap/regmap.c | 4 +-
10611 drivers/base/syscore.c | 4 +-
10612 drivers/block/cciss.c | 28 +-
10613 drivers/block/cciss.h | 2 +-
10614 drivers/block/cpqarray.c | 28 +-
10615 drivers/block/cpqarray.h | 2 +-
10616 drivers/block/drbd/drbd_bitmap.c | 2 +-
10617 drivers/block/drbd/drbd_int.h | 8 +-
10618 drivers/block/drbd/drbd_main.c | 12 +-
10619 drivers/block/drbd/drbd_nl.c | 4 +-
10620 drivers/block/drbd/drbd_receiver.c | 38 +-
10621 drivers/block/drbd/drbd_worker.c | 14 +-
10622 drivers/block/pktcdvd.c | 4 +-
10623 drivers/block/rbd.c | 2 +-
10624 drivers/bluetooth/btwilink.c | 2 +-
10625 drivers/bus/arm-cci.c | 12 +-
10626 drivers/cdrom/cdrom.c | 11 +-
10627 drivers/cdrom/gdrom.c | 1 -
10628 drivers/char/agp/compat_ioctl.c | 2 +-
10629 drivers/char/agp/frontend.c | 4 +-
10630 drivers/char/agp/intel-gtt.c | 4 +-
10631 drivers/char/hpet.c | 2 +-
10632 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
10633 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
10634 drivers/char/ipmi/ipmi_ssif.c | 12 +-
10635 drivers/char/mem.c | 47 +-
10636 drivers/char/nvram.c | 2 +-
10637 drivers/char/pcmcia/synclink_cs.c | 16 +-
10638 drivers/char/random.c | 12 +-
10639 drivers/char/sonypi.c | 11 +-
10640 drivers/char/tpm/tpm_acpi.c | 3 +-
10641 drivers/char/tpm/tpm_eventlog.c | 5 +-
10642 drivers/char/virtio_console.c | 6 +-
10643 drivers/clk/clk-composite.c | 2 +-
10644 drivers/clk/samsung/clk.h | 2 +-
10645 drivers/clk/socfpga/clk-gate.c | 9 +-
10646 drivers/clk/socfpga/clk-pll.c | 9 +-
10647 drivers/clk/ti/clk.c | 8 +-
10648 drivers/cpufreq/acpi-cpufreq.c | 17 +-
10649 drivers/cpufreq/cpufreq-dt.c | 4 +-
10650 drivers/cpufreq/cpufreq.c | 30 +-
10651 drivers/cpufreq/cpufreq_governor.c | 2 +-
10652 drivers/cpufreq/cpufreq_governor.h | 4 +-
10653 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
10654 drivers/cpufreq/intel_pstate.c | 38 +-
10655 drivers/cpufreq/p4-clockmod.c | 12 +-
10656 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
10657 drivers/cpufreq/speedstep-centrino.c | 7 +-
10658 drivers/cpuidle/driver.c | 2 +-
10659 drivers/cpuidle/dt_idle_states.c | 2 +-
10660 drivers/cpuidle/governor.c | 2 +-
10661 drivers/cpuidle/sysfs.c | 2 +-
10662 drivers/crypto/hifn_795x.c | 4 +-
10663 drivers/devfreq/devfreq.c | 4 +-
10664 drivers/dma/sh/shdma-base.c | 4 +-
10665 drivers/dma/sh/shdmac.c | 2 +-
10666 drivers/edac/edac_device.c | 4 +-
10667 drivers/edac/edac_mc_sysfs.c | 2 +-
10668 drivers/edac/edac_pci.c | 4 +-
10669 drivers/edac/edac_pci_sysfs.c | 22 +-
10670 drivers/edac/mce_amd.h | 2 +-
10671 drivers/firewire/core-card.c | 6 +-
10672 drivers/firewire/core-device.c | 2 +-
10673 drivers/firewire/core-transaction.c | 1 +
10674 drivers/firewire/core.h | 1 +
10675 drivers/firmware/dmi-id.c | 2 +-
10676 drivers/firmware/dmi_scan.c | 12 +-
10677 drivers/firmware/efi/cper.c | 8 +-
10678 drivers/firmware/efi/efi.c | 12 +-
10679 drivers/firmware/efi/efivars.c | 2 +-
10680 drivers/firmware/efi/runtime-map.c | 2 +-
10681 drivers/firmware/google/gsmi.c | 2 +-
10682 drivers/firmware/google/memconsole.c | 7 +-
10683 drivers/firmware/memmap.c | 2 +-
10684 drivers/firmware/psci.c | 2 +-
10685 drivers/gpio/gpio-davinci.c | 6 +-
10686 drivers/gpio/gpio-em.c | 2 +-
10687 drivers/gpio/gpio-ich.c | 2 +-
10688 drivers/gpio/gpio-omap.c | 4 +-
10689 drivers/gpio/gpio-rcar.c | 2 +-
10690 drivers/gpio/gpio-vr41xx.c | 2 +-
10691 drivers/gpio/gpiolib.c | 12 +-
10692 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
10693 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
10694 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
10695 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
10696 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
10697 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
10698 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
10699 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
10700 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
10701 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
10702 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
10703 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
10704 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
10705 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
10706 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
10707 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
10708 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
10709 drivers/gpu/drm/armada/armada_drv.c | 3 +-
10710 drivers/gpu/drm/drm_crtc.c | 2 +-
10711 drivers/gpu/drm/drm_drv.c | 2 +-
10712 drivers/gpu/drm/drm_fops.c | 12 +-
10713 drivers/gpu/drm/drm_global.c | 14 +-
10714 drivers/gpu/drm/drm_info.c | 13 +-
10715 drivers/gpu/drm/drm_ioc32.c | 13 +-
10716 drivers/gpu/drm/drm_ioctl.c | 2 +-
10717 drivers/gpu/drm/drm_pci.c | 9 +-
10718 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
10719 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
10720 drivers/gpu/drm/gma500/psb_drv.c | 1 -
10721 drivers/gpu/drm/i810/i810_dma.c | 2 +-
10722 drivers/gpu/drm/i810/i810_drv.c | 6 +-
10723 drivers/gpu/drm/i810/i810_drv.h | 6 +-
10724 drivers/gpu/drm/i915/i915_dma.c | 4 +-
10725 drivers/gpu/drm/i915/i915_drv.c | 7 +-
10726 drivers/gpu/drm/i915/i915_drv.h | 2 +-
10727 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
10728 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
10729 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
10730 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
10731 drivers/gpu/drm/i915/i915_irq.c | 88 +-
10732 drivers/gpu/drm/i915/intel_display.c | 26 +-
10733 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
10734 drivers/gpu/drm/mga/mga_drv.c | 5 +-
10735 drivers/gpu/drm/mga/mga_drv.h | 6 +-
10736 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
10737 drivers/gpu/drm/mga/mga_irq.c | 8 +-
10738 drivers/gpu/drm/mga/mga_state.c | 2 +-
10739 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
10740 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
10741 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
10742 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
10743 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
10744 drivers/gpu/drm/omapdrm/Makefile | 2 +-
10745 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
10746 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
10747 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
10748 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
10749 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
10750 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
10751 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
10752 drivers/gpu/drm/r128/r128_cce.c | 2 +-
10753 drivers/gpu/drm/r128/r128_drv.c | 4 +-
10754 drivers/gpu/drm/r128/r128_drv.h | 6 +-
10755 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
10756 drivers/gpu/drm/r128/r128_irq.c | 4 +-
10757 drivers/gpu/drm/r128/r128_state.c | 6 +-
10758 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
10759 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
10760 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
10761 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
10762 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
10763 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
10764 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
10765 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
10766 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
10767 drivers/gpu/drm/savage/savage_bci.c | 2 +-
10768 drivers/gpu/drm/savage/savage_drv.c | 5 +-
10769 drivers/gpu/drm/savage/savage_drv.h | 2 +-
10770 drivers/gpu/drm/sis/sis_drv.c | 5 +-
10771 drivers/gpu/drm/sis/sis_drv.h | 2 +-
10772 drivers/gpu/drm/sis/sis_mm.c | 2 +-
10773 drivers/gpu/drm/tegra/dc.c | 2 +-
10774 drivers/gpu/drm/tegra/dsi.c | 2 +-
10775 drivers/gpu/drm/tegra/hdmi.c | 2 +-
10776 drivers/gpu/drm/tegra/sor.c | 7 +-
10777 drivers/gpu/drm/tilcdc/Makefile | 6 +-
10778 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
10779 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
10780 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
10781 drivers/gpu/drm/udl/udl_fb.c | 1 -
10782 drivers/gpu/drm/via/via_dma.c | 2 +-
10783 drivers/gpu/drm/via/via_drv.c | 5 +-
10784 drivers/gpu/drm/via/via_drv.h | 6 +-
10785 drivers/gpu/drm/via/via_irq.c | 18 +-
10786 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
10787 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
10788 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
10789 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
10790 drivers/gpu/vga/vga_switcheroo.c | 4 +-
10791 drivers/hid/hid-core.c | 4 +-
10792 drivers/hid/hid-sensor-custom.c | 2 +-
10793 drivers/hv/channel.c | 6 +-
10794 drivers/hv/hv.c | 4 +-
10795 drivers/hv/hv_balloon.c | 18 +-
10796 drivers/hv/hyperv_vmbus.h | 2 +-
10797 drivers/hwmon/acpi_power_meter.c | 6 +-
10798 drivers/hwmon/applesmc.c | 2 +-
10799 drivers/hwmon/asus_atk0110.c | 10 +-
10800 drivers/hwmon/coretemp.c | 2 +-
10801 drivers/hwmon/dell-smm-hwmon.c | 2 +-
10802 drivers/hwmon/ibmaem.c | 2 +-
10803 drivers/hwmon/iio_hwmon.c | 2 +-
10804 drivers/hwmon/nct6683.c | 6 +-
10805 drivers/hwmon/nct6775.c | 6 +-
10806 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
10807 drivers/hwmon/sht15.c | 12 +-
10808 drivers/hwmon/via-cputemp.c | 2 +-
10809 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
10810 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10811 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
10812 drivers/i2c/i2c-dev.c | 2 +-
10813 drivers/ide/ide-cd.c | 2 +-
10814 drivers/ide/ide-disk.c | 2 +-
10815 drivers/iio/industrialio-core.c | 2 +-
10816 drivers/iio/magnetometer/ak8975.c | 2 +-
10817 drivers/infiniband/core/cm.c | 32 +-
10818 drivers/infiniband/core/fmr_pool.c | 20 +-
10819 drivers/infiniband/core/netlink.c | 5 +-
10820 drivers/infiniband/core/uverbs_cmd.c | 3 +
10821 drivers/infiniband/hw/cxgb4/device.c | 6 +-
10822 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
10823 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
10824 drivers/infiniband/hw/mlx4/mad.c | 2 +-
10825 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
10826 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
10827 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
10828 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
10829 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
10830 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
10831 drivers/infiniband/hw/nes/nes.c | 4 +-
10832 drivers/infiniband/hw/nes/nes.h | 40 +-
10833 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
10834 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
10835 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
10836 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
10837 drivers/infiniband/hw/qib/qib.h | 1 +
10838 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
10839 drivers/input/evdev.c | 2 +-
10840 drivers/input/gameport/gameport.c | 4 +-
10841 drivers/input/input.c | 4 +-
10842 drivers/input/joystick/sidewinder.c | 1 +
10843 drivers/input/misc/ims-pcu.c | 4 +-
10844 drivers/input/mouse/psmouse.h | 2 +-
10845 drivers/input/mousedev.c | 2 +-
10846 drivers/input/serio/serio.c | 4 +-
10847 drivers/input/serio/serio_raw.c | 4 +-
10848 drivers/input/touchscreen/htcpen.c | 2 +-
10849 drivers/iommu/arm-smmu-v3.c | 2 +-
10850 drivers/iommu/arm-smmu.c | 43 +-
10851 drivers/iommu/io-pgtable-arm.c | 101 +-
10852 drivers/iommu/io-pgtable.c | 11 +-
10853 drivers/iommu/io-pgtable.h | 19 +-
10854 drivers/iommu/iommu.c | 2 +-
10855 drivers/iommu/ipmmu-vmsa.c | 13 +-
10856 drivers/iommu/irq_remapping.c | 2 +-
10857 drivers/irqchip/irq-gic.c | 2 +-
10858 drivers/irqchip/irq-i8259.c | 2 +-
10859 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
10860 drivers/isdn/capi/capi.c | 10 +-
10861 drivers/isdn/gigaset/interface.c | 8 +-
10862 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
10863 drivers/isdn/hardware/avm/b1.c | 4 +-
10864 drivers/isdn/i4l/isdn_common.c | 2 +
10865 drivers/isdn/i4l/isdn_tty.c | 22 +-
10866 drivers/isdn/icn/icn.c | 2 +-
10867 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
10868 drivers/lguest/core.c | 10 +-
10869 drivers/lguest/page_tables.c | 2 +-
10870 drivers/lguest/x86/core.c | 12 +-
10871 drivers/lguest/x86/switcher_32.S | 27 +-
10872 drivers/md/bcache/alloc.c | 2 +-
10873 drivers/md/bcache/bcache.h | 10 +-
10874 drivers/md/bcache/btree.c | 2 +-
10875 drivers/md/bcache/closure.h | 2 +-
10876 drivers/md/bcache/io.c | 10 +-
10877 drivers/md/bcache/journal.c | 2 +-
10878 drivers/md/bcache/stats.c | 26 +-
10879 drivers/md/bcache/stats.h | 16 +-
10880 drivers/md/bcache/super.c | 2 +-
10881 drivers/md/bcache/sysfs.c | 20 +-
10882 drivers/md/bitmap.c | 2 +-
10883 drivers/md/dm-cache-target.c | 98 +-
10884 drivers/md/dm-ioctl.c | 2 +-
10885 drivers/md/dm-raid.c | 2 +-
10886 drivers/md/dm-raid1.c | 18 +-
10887 drivers/md/dm-stats.c | 6 +-
10888 drivers/md/dm-stripe.c | 10 +-
10889 drivers/md/dm-table.c | 2 +-
10890 drivers/md/dm-thin-metadata.c | 4 +-
10891 drivers/md/dm.c | 28 +-
10892 drivers/md/md.c | 37 +-
10893 drivers/md/md.h | 8 +-
10894 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
10895 drivers/md/persistent-data/dm-space-map.h | 1 +
10896 drivers/md/raid1.c | 8 +-
10897 drivers/md/raid10.c | 20 +-
10898 drivers/md/raid5.c | 26 +-
10899 drivers/media/dvb-core/dvbdev.c | 2 +-
10900 drivers/media/dvb-frontends/af9033.h | 2 +-
10901 drivers/media/dvb-frontends/dib3000.h | 2 +-
10902 drivers/media/dvb-frontends/dib7000p.h | 2 +-
10903 drivers/media/dvb-frontends/dib8000.h | 2 +-
10904 drivers/media/pci/cx88/cx88-video.c | 6 +-
10905 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
10906 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
10907 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
10908 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
10909 drivers/media/pci/tw68/tw68-core.c | 2 +-
10910 drivers/media/pci/zoran/zoran.h | 1 -
10911 drivers/media/pci/zoran/zoran_driver.c | 3 -
10912 drivers/media/platform/omap/omap_vout.c | 11 +-
10913 drivers/media/platform/s5p-tv/mixer.h | 2 +-
10914 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
10915 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
10916 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
10917 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
10918 drivers/media/radio/radio-cadet.c | 2 +
10919 drivers/media/radio/radio-maxiradio.c | 2 +-
10920 drivers/media/radio/radio-shark.c | 2 +-
10921 drivers/media/radio/radio-shark2.c | 2 +-
10922 drivers/media/radio/radio-si476x.c | 2 +-
10923 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
10924 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
10925 drivers/media/v4l2-core/v4l2-device.c | 4 +-
10926 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
10927 drivers/memory/omap-gpmc.c | 21 +-
10928 drivers/message/fusion/mptsas.c | 34 +-
10929 drivers/mfd/ab8500-debugfs.c | 2 +-
10930 drivers/mfd/kempld-core.c | 2 +-
10931 drivers/mfd/max8925-i2c.c | 2 +-
10932 drivers/mfd/tps65910.c | 2 +-
10933 drivers/mfd/twl4030-irq.c | 9 +-
10934 drivers/misc/c2port/core.c | 4 +-
10935 drivers/misc/kgdbts.c | 4 +-
10936 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
10937 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
10938 drivers/misc/mic/scif/scif_api.c | 10 +-
10939 drivers/misc/mic/scif/scif_rb.c | 8 +-
10940 drivers/misc/sgi-gru/gruhandles.c | 4 +-
10941 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
10942 drivers/misc/sgi-gru/grutables.h | 158 +-
10943 drivers/misc/sgi-xp/xp.h | 2 +-
10944 drivers/misc/sgi-xp/xpc.h | 3 +-
10945 drivers/misc/sgi-xp/xpc_main.c | 2 +-
10946 drivers/mmc/host/dw_mmc.h | 2 +-
10947 drivers/mmc/host/mmci.c | 4 +-
10948 drivers/mmc/host/omap_hsmmc.c | 4 +-
10949 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
10950 drivers/mmc/host/sdhci-s3c.c | 8 +-
10951 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
10952 drivers/mtd/nand/denali.c | 1 +
10953 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
10954 drivers/mtd/nftlmount.c | 1 +
10955 drivers/mtd/sm_ftl.c | 2 +-
10956 drivers/net/bonding/bond_netlink.c | 2 +-
10957 drivers/net/caif/caif_hsi.c | 2 +-
10958 drivers/net/can/Kconfig | 2 +-
10959 drivers/net/can/dev.c | 2 +-
10960 drivers/net/can/vcan.c | 2 +-
10961 drivers/net/dummy.c | 2 +-
10962 drivers/net/ethernet/8390/ax88796.c | 4 +-
10963 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
10964 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
10965 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
10966 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
10967 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
10968 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
10969 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
10970 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
10971 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
10972 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
10973 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
10974 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
10975 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
10976 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
10977 drivers/net/ethernet/broadcom/tg3.h | 1 +
10978 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
10979 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
10980 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
10981 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
10982 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
10983 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
10984 drivers/net/ethernet/faraday/ftmac100.c | 2 +
10985 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
10986 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
10987 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
10988 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
10989 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
10990 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
10991 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
10992 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
10993 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
10994 drivers/net/ethernet/realtek/r8169.c | 8 +-
10995 drivers/net/ethernet/sfc/ptp.c | 2 +-
10996 drivers/net/ethernet/sfc/selftest.c | 20 +-
10997 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
10998 drivers/net/ethernet/via/via-rhine.c | 2 +-
10999 drivers/net/geneve.c | 2 +-
11000 drivers/net/hyperv/hyperv_net.h | 2 +-
11001 drivers/net/hyperv/rndis_filter.c | 7 +-
11002 drivers/net/ifb.c | 2 +-
11003 drivers/net/ipvlan/ipvlan_core.c | 2 +-
11004 drivers/net/irda/vlsi_ir.c | 18 +-
11005 drivers/net/irda/vlsi_ir.h | 14 +-
11006 drivers/net/macvlan.c | 20 +-
11007 drivers/net/macvtap.c | 10 +-
11008 drivers/net/nlmon.c | 2 +-
11009 drivers/net/phy/phy_device.c | 6 +-
11010 drivers/net/ppp/ppp_generic.c | 4 +-
11011 drivers/net/slip/slhc.c | 2 +-
11012 drivers/net/team/team.c | 4 +-
11013 drivers/net/tun.c | 7 +-
11014 drivers/net/usb/hso.c | 23 +-
11015 drivers/net/usb/r8152.c | 2 +-
11016 drivers/net/usb/sierra_net.c | 4 +-
11017 drivers/net/virtio_net.c | 2 +-
11018 drivers/net/vrf.c | 2 +-
11019 drivers/net/vxlan.c | 4 +-
11020 drivers/net/wimax/i2400m/rx.c | 2 +-
11021 drivers/net/wireless/airo.c | 2 +-
11022 drivers/net/wireless/at76c50x-usb.c | 2 +-
11023 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
11024 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
11025 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
11026 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
11027 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
11028 drivers/net/wireless/ath/ath9k/main.c | 22 +-
11029 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
11030 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
11031 drivers/net/wireless/ath/carl9170/main.c | 10 +-
11032 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
11033 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
11034 drivers/net/wireless/b43/phy_lp.c | 2 +-
11035 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
11036 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
11037 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
11038 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
11039 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
11040 drivers/net/wireless/mac80211_hwsim.c | 28 +-
11041 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
11042 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
11043 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
11044 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
11045 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
11046 drivers/of/fdt.c | 4 +-
11047 drivers/oprofile/buffer_sync.c | 8 +-
11048 drivers/oprofile/event_buffer.c | 2 +-
11049 drivers/oprofile/oprof.c | 2 +-
11050 drivers/oprofile/oprofile_stats.c | 10 +-
11051 drivers/oprofile/oprofile_stats.h | 10 +-
11052 drivers/oprofile/oprofilefs.c | 6 +-
11053 drivers/oprofile/timer_int.c | 2 +-
11054 drivers/parport/procfs.c | 4 +-
11055 drivers/pci/host/pci-host-generic.c | 2 +-
11056 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
11057 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
11058 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
11059 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
11060 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
11061 drivers/pci/hotplug/pciehp_core.c | 2 +-
11062 drivers/pci/msi.c | 22 +-
11063 drivers/pci/pci-sysfs.c | 6 +-
11064 drivers/pci/pci.h | 2 +-
11065 drivers/pci/pcie/aspm.c | 6 +-
11066 drivers/pci/pcie/portdrv_pci.c | 2 +-
11067 drivers/pci/probe.c | 2 +-
11068 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
11069 drivers/pinctrl/pinctrl-at91.c | 5 +-
11070 drivers/platform/chrome/chromeos_pstore.c | 2 +-
11071 drivers/platform/x86/alienware-wmi.c | 4 +-
11072 drivers/platform/x86/compal-laptop.c | 2 +-
11073 drivers/platform/x86/hdaps.c | 2 +-
11074 drivers/platform/x86/ibm_rtl.c | 2 +-
11075 drivers/platform/x86/intel_oaktrail.c | 2 +-
11076 drivers/platform/x86/msi-laptop.c | 16 +-
11077 drivers/platform/x86/msi-wmi.c | 2 +-
11078 drivers/platform/x86/samsung-laptop.c | 2 +-
11079 drivers/platform/x86/samsung-q10.c | 2 +-
11080 drivers/platform/x86/sony-laptop.c | 14 +-
11081 drivers/platform/x86/thinkpad_acpi.c | 2 +-
11082 drivers/pnp/pnpbios/bioscalls.c | 14 +-
11083 drivers/pnp/pnpbios/core.c | 2 +-
11084 drivers/power/pda_power.c | 7 +-
11085 drivers/power/power_supply.h | 4 +-
11086 drivers/power/power_supply_core.c | 7 +-
11087 drivers/power/power_supply_sysfs.c | 6 +-
11088 drivers/power/reset/at91-reset.c | 5 +-
11089 drivers/powercap/powercap_sys.c | 136 +-
11090 drivers/ptp/ptp_private.h | 2 +-
11091 drivers/ptp/ptp_sysfs.c | 2 +-
11092 drivers/regulator/core.c | 4 +-
11093 drivers/regulator/max8660.c | 6 +-
11094 drivers/regulator/max8973-regulator.c | 16 +-
11095 drivers/regulator/mc13892-regulator.c | 8 +-
11096 drivers/rtc/rtc-armada38x.c | 7 +-
11097 drivers/rtc/rtc-cmos.c | 4 +-
11098 drivers/rtc/rtc-ds1307.c | 2 +-
11099 drivers/rtc/rtc-m48t59.c | 4 +-
11100 drivers/rtc/rtc-rv8803.c | 15 +-
11101 drivers/rtc/rtc-test.c | 6 +-
11102 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
11103 drivers/scsi/bfa/bfa_ioc.h | 4 +-
11104 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
11105 drivers/scsi/hosts.c | 4 +-
11106 drivers/scsi/hpsa.c | 38 +-
11107 drivers/scsi/hpsa.h | 2 +-
11108 drivers/scsi/hptiop.c | 2 -
11109 drivers/scsi/hptiop.h | 1 -
11110 drivers/scsi/ipr.c | 6 +-
11111 drivers/scsi/ipr.h | 2 +-
11112 drivers/scsi/libfc/fc_exch.c | 50 +-
11113 drivers/scsi/libsas/sas_ata.c | 2 +-
11114 drivers/scsi/lpfc/lpfc.h | 8 +-
11115 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
11116 drivers/scsi/lpfc/lpfc_init.c | 6 +-
11117 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
11118 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
11119 drivers/scsi/pmcraid.c | 20 +-
11120 drivers/scsi/pmcraid.h | 8 +-
11121 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
11122 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
11123 drivers/scsi/qla2xxx/qla_os.c | 6 +-
11124 drivers/scsi/qla2xxx/qla_target.c | 10 +-
11125 drivers/scsi/qla2xxx/qla_target.h | 2 +-
11126 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
11127 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
11128 drivers/scsi/scsi.c | 2 +-
11129 drivers/scsi/scsi_lib.c | 8 +-
11130 drivers/scsi/scsi_sysfs.c | 2 +-
11131 drivers/scsi/scsi_transport_fc.c | 8 +-
11132 drivers/scsi/scsi_transport_iscsi.c | 6 +-
11133 drivers/scsi/scsi_transport_srp.c | 6 +-
11134 drivers/scsi/sd.c | 6 +-
11135 drivers/scsi/sg.c | 2 +-
11136 drivers/scsi/sr.c | 21 +-
11137 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
11138 drivers/spi/spi.c | 2 +-
11139 drivers/staging/android/timed_output.c | 6 +-
11140 drivers/staging/comedi/comedi_fops.c | 8 +-
11141 drivers/staging/fbtft/fbtft-core.c | 2 +-
11142 drivers/staging/fbtft/fbtft.h | 2 +-
11143 drivers/staging/gdm724x/gdm_tty.c | 2 +-
11144 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
11145 drivers/staging/iio/adc/ad7280a.c | 4 +-
11146 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
11147 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
11148 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
11149 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
11150 drivers/staging/lustre/lustre/include/obd.h | 2 +-
11151 drivers/staging/octeon/ethernet-rx.c | 20 +-
11152 drivers/staging/octeon/ethernet.c | 8 +-
11153 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
11154 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
11155 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
11156 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
11157 drivers/staging/sm750fb/sm750.c | 14 +-
11158 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
11159 drivers/target/sbp/sbp_target.c | 4 +-
11160 drivers/thermal/cpu_cooling.c | 9 +-
11161 drivers/thermal/devfreq_cooling.c | 19 +-
11162 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
11163 drivers/thermal/of-thermal.c | 17 +-
11164 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
11165 drivers/tty/cyclades.c | 6 +-
11166 drivers/tty/hvc/hvc_console.c | 14 +-
11167 drivers/tty/hvc/hvcs.c | 21 +-
11168 drivers/tty/hvc/hvsi.c | 22 +-
11169 drivers/tty/hvc/hvsi_lib.c | 4 +-
11170 drivers/tty/ipwireless/tty.c | 27 +-
11171 drivers/tty/moxa.c | 2 +-
11172 drivers/tty/n_gsm.c | 4 +-
11173 drivers/tty/n_tty.c | 19 +-
11174 drivers/tty/pty.c | 4 +-
11175 drivers/tty/rocket.c | 6 +-
11176 drivers/tty/serial/8250/8250_core.c | 10 +-
11177 drivers/tty/serial/ifx6x60.c | 2 +-
11178 drivers/tty/serial/ioc4_serial.c | 6 +-
11179 drivers/tty/serial/kgdb_nmi.c | 4 +-
11180 drivers/tty/serial/kgdboc.c | 32 +-
11181 drivers/tty/serial/msm_serial.c | 4 +-
11182 drivers/tty/serial/samsung.c | 9 +-
11183 drivers/tty/serial/serial_core.c | 8 +-
11184 drivers/tty/synclink.c | 34 +-
11185 drivers/tty/synclink_gt.c | 28 +-
11186 drivers/tty/synclinkmp.c | 34 +-
11187 drivers/tty/tty_io.c | 2 +-
11188 drivers/tty/tty_ldisc.c | 8 +-
11189 drivers/tty/tty_port.c | 22 +-
11190 drivers/uio/uio.c | 13 +-
11191 drivers/usb/atm/cxacru.c | 2 +-
11192 drivers/usb/atm/usbatm.c | 24 +-
11193 drivers/usb/class/cdc-acm.h | 2 +-
11194 drivers/usb/core/devices.c | 6 +-
11195 drivers/usb/core/devio.c | 12 +-
11196 drivers/usb/core/hcd.c | 4 +-
11197 drivers/usb/core/sysfs.c | 2 +-
11198 drivers/usb/core/usb.c | 2 +-
11199 drivers/usb/early/ehci-dbgp.c | 16 +-
11200 drivers/usb/gadget/function/u_serial.c | 22 +-
11201 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
11202 drivers/usb/host/ehci-hcd.c | 2 +-
11203 drivers/usb/host/ehci-hub.c | 4 +-
11204 drivers/usb/host/ehci-q.c | 4 +-
11205 drivers/usb/host/fotg210-hcd.c | 2 +-
11206 drivers/usb/host/hwa-hc.c | 2 +-
11207 drivers/usb/host/ohci-hcd.c | 2 +-
11208 drivers/usb/host/r8a66597.h | 2 +-
11209 drivers/usb/host/uhci-hcd.c | 2 +-
11210 drivers/usb/host/xhci-pci.c | 2 +-
11211 drivers/usb/host/xhci.c | 2 +-
11212 drivers/usb/misc/appledisplay.c | 4 +-
11213 drivers/usb/serial/console.c | 8 +-
11214 drivers/usb/storage/transport.c | 2 +-
11215 drivers/usb/storage/usb.c | 2 +-
11216 drivers/usb/storage/usb.h | 2 +-
11217 drivers/usb/usbip/vhci.h | 2 +-
11218 drivers/usb/usbip/vhci_hcd.c | 6 +-
11219 drivers/usb/usbip/vhci_rx.c | 2 +-
11220 drivers/usb/wusbcore/wa-hc.h | 4 +-
11221 drivers/usb/wusbcore/wa-xfer.c | 2 +-
11222 drivers/vhost/vringh.c | 20 +-
11223 drivers/video/backlight/kb3886_bl.c | 2 +-
11224 drivers/video/console/fbcon.c | 2 +-
11225 drivers/video/fbdev/aty/aty128fb.c | 2 +-
11226 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
11227 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
11228 drivers/video/fbdev/core/fb_defio.c | 6 +-
11229 drivers/video/fbdev/core/fbmem.c | 12 +-
11230 drivers/video/fbdev/hyperv_fb.c | 4 +-
11231 drivers/video/fbdev/i810/i810_accel.c | 1 +
11232 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
11233 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
11234 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
11235 drivers/video/fbdev/omap2/dss/display.c | 8 +-
11236 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
11237 drivers/video/fbdev/smscufx.c | 4 +-
11238 drivers/video/fbdev/udlfb.c | 36 +-
11239 drivers/video/fbdev/uvesafb.c | 52 +-
11240 drivers/video/fbdev/vesafb.c | 58 +-
11241 drivers/video/fbdev/via/via_clock.h | 2 +-
11242 drivers/xen/events/events_base.c | 6 +-
11243 fs/Kconfig.binfmt | 2 +-
11244 fs/afs/inode.c | 4 +-
11245 fs/aio.c | 2 +-
11246 fs/autofs4/waitq.c | 2 +-
11247 fs/befs/endian.h | 6 +-
11248 fs/binfmt_aout.c | 23 +-
11249 fs/binfmt_elf.c | 670 +-
11250 fs/binfmt_elf_fdpic.c | 4 +-
11251 fs/block_dev.c | 2 +-
11252 fs/btrfs/ctree.c | 11 +-
11253 fs/btrfs/ctree.h | 4 +-
11254 fs/btrfs/delayed-inode.c | 9 +-
11255 fs/btrfs/delayed-inode.h | 6 +-
11256 fs/btrfs/delayed-ref.c | 4 +-
11257 fs/btrfs/disk-io.c | 4 +-
11258 fs/btrfs/extent_map.c | 8 +-
11259 fs/btrfs/file.c | 4 +-
11260 fs/btrfs/inode.c | 14 +-
11261 fs/btrfs/raid56.c | 32 +-
11262 fs/btrfs/super.c | 2 +-
11263 fs/btrfs/sysfs.c | 2 +-
11264 fs/btrfs/tests/btrfs-tests.c | 2 +-
11265 fs/btrfs/tests/free-space-tests.c | 8 +-
11266 fs/btrfs/transaction.c | 2 +-
11267 fs/btrfs/tree-log.c | 8 +-
11268 fs/btrfs/tree-log.h | 2 +-
11269 fs/btrfs/volumes.c | 14 +-
11270 fs/btrfs/volumes.h | 22 +-
11271 fs/buffer.c | 2 +-
11272 fs/cachefiles/bind.c | 6 +-
11273 fs/cachefiles/daemon.c | 8 +-
11274 fs/cachefiles/internal.h | 12 +-
11275 fs/cachefiles/namei.c | 2 +-
11276 fs/cachefiles/proc.c | 12 +-
11277 fs/ceph/dir.c | 12 +-
11278 fs/ceph/super.c | 4 +-
11279 fs/cifs/cifs_debug.c | 12 +-
11280 fs/cifs/cifsfs.c | 8 +-
11281 fs/cifs/cifsglob.h | 54 +-
11282 fs/cifs/file.c | 12 +-
11283 fs/cifs/misc.c | 4 +-
11284 fs/cifs/smb1ops.c | 80 +-
11285 fs/cifs/smb2ops.c | 84 +-
11286 fs/cifs/smb2pdu.c | 3 +-
11287 fs/coda/cache.c | 10 +-
11288 fs/compat.c | 7 +-
11289 fs/compat_binfmt_elf.c | 2 +
11290 fs/compat_ioctl.c | 12 +-
11291 fs/configfs/dir.c | 10 +-
11292 fs/coredump.c | 18 +-
11293 fs/dcache.c | 64 +-
11294 fs/ecryptfs/inode.c | 2 +-
11295 fs/ecryptfs/miscdev.c | 2 +-
11296 fs/exec.c | 362 +-
11297 fs/ext2/xattr.c | 5 +-
11298 fs/ext4/ext4.h | 20 +-
11299 fs/ext4/mballoc.c | 44 +-
11300 fs/ext4/resize.c | 16 +-
11301 fs/ext4/super.c | 2 +-
11302 fs/ext4/sysfs.c | 2 +-
11303 fs/ext4/xattr.c | 5 +-
11304 fs/fhandle.c | 5 +-
11305 fs/file.c | 18 +-
11306 fs/fs-writeback.c | 11 +-
11307 fs/fs_struct.c | 8 +-
11308 fs/fscache/cookie.c | 40 +-
11309 fs/fscache/internal.h | 202 +-
11310 fs/fscache/object.c | 26 +-
11311 fs/fscache/operation.c | 38 +-
11312 fs/fscache/page.c | 110 +-
11313 fs/fscache/stats.c | 348 +-
11314 fs/fuse/cuse.c | 10 +-
11315 fs/fuse/dev.c | 4 +-
11316 fs/gfs2/file.c | 2 +-
11317 fs/gfs2/glock.c | 22 +-
11318 fs/gfs2/glops.c | 4 +-
11319 fs/gfs2/quota.c | 6 +-
11320 fs/hugetlbfs/inode.c | 13 +-
11321 fs/inode.c | 4 +-
11322 fs/jbd2/commit.c | 2 +-
11323 fs/jbd2/transaction.c | 4 +-
11324 fs/jffs2/erase.c | 3 +-
11325 fs/jffs2/wbuf.c | 3 +-
11326 fs/jfs/super.c | 2 +-
11327 fs/kernfs/dir.c | 2 +-
11328 fs/kernfs/file.c | 20 +-
11329 fs/libfs.c | 10 +-
11330 fs/lockd/clntproc.c | 4 +-
11331 fs/namei.c | 16 +-
11332 fs/namespace.c | 16 +-
11333 fs/nfs/callback_xdr.c | 2 +-
11334 fs/nfs/inode.c | 6 +-
11335 fs/nfsd/nfs4proc.c | 2 +-
11336 fs/nfsd/nfs4xdr.c | 2 +-
11337 fs/nfsd/nfscache.c | 11 +-
11338 fs/nfsd/vfs.c | 6 +-
11339 fs/nls/nls_base.c | 26 +-
11340 fs/nls/nls_euc-jp.c | 6 +-
11341 fs/nls/nls_koi8-ru.c | 6 +-
11342 fs/notify/fanotify/fanotify_user.c | 4 +-
11343 fs/notify/notification.c | 4 +-
11344 fs/ntfs/dir.c | 2 +-
11345 fs/ntfs/super.c | 6 +-
11346 fs/ocfs2/dlm/dlmcommon.h | 4 +-
11347 fs/ocfs2/dlm/dlmdebug.c | 10 +-
11348 fs/ocfs2/dlm/dlmdomain.c | 4 +-
11349 fs/ocfs2/dlm/dlmmaster.c | 4 +-
11350 fs/ocfs2/localalloc.c | 2 +-
11351 fs/ocfs2/ocfs2.h | 10 +-
11352 fs/ocfs2/suballoc.c | 12 +-
11353 fs/ocfs2/super.c | 20 +-
11354 fs/overlayfs/copy_up.c | 2 +-
11355 fs/pipe.c | 72 +-
11356 fs/posix_acl.c | 4 +-
11357 fs/proc/array.c | 20 +
11358 fs/proc/base.c | 4 +-
11359 fs/proc/kcore.c | 34 +-
11360 fs/proc/meminfo.c | 2 +-
11361 fs/proc/nommu.c | 2 +-
11362 fs/proc/proc_sysctl.c | 26 +-
11363 fs/proc/task_mmu.c | 42 +-
11364 fs/proc/task_nommu.c | 4 +-
11365 fs/proc/vmcore.c | 16 +-
11366 fs/qnx6/qnx6.h | 4 +-
11367 fs/quota/netlink.c | 4 +-
11368 fs/read_write.c | 2 +-
11369 fs/readdir.c | 3 +-
11370 fs/reiserfs/do_balan.c | 2 +-
11371 fs/reiserfs/procfs.c | 2 +-
11372 fs/reiserfs/reiserfs.h | 4 +-
11373 fs/seq_file.c | 4 +-
11374 fs/splice.c | 43 +-
11375 fs/squashfs/xattr.c | 12 +-
11376 fs/super.c | 3 +-
11377 fs/sysv/sysv.h | 2 +-
11378 fs/tracefs/inode.c | 8 +-
11379 fs/udf/misc.c | 2 +-
11380 fs/ufs/swab.h | 4 +-
11381 fs/userfaultfd.c | 2 +-
11382 fs/xattr.c | 21 +
11383 fs/xfs/libxfs/xfs_bmap.c | 2 +-
11384 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
11385 fs/xfs/xfs_dir2_readdir.c | 7 +-
11386 fs/xfs/xfs_ioctl.c | 2 +-
11387 fs/xfs/xfs_linux.h | 4 +-
11388 include/acpi/ghes.h | 2 +-
11389 include/asm-generic/4level-fixup.h | 2 +
11390 include/asm-generic/atomic-long.h | 176 +-
11391 include/asm-generic/atomic64.h | 12 +
11392 include/asm-generic/bitops/__fls.h | 2 +-
11393 include/asm-generic/bitops/fls.h | 2 +-
11394 include/asm-generic/bitops/fls64.h | 4 +-
11395 include/asm-generic/bug.h | 6 +-
11396 include/asm-generic/cache.h | 4 +-
11397 include/asm-generic/emergency-restart.h | 2 +-
11398 include/asm-generic/kmap_types.h | 4 +-
11399 include/asm-generic/local.h | 13 +
11400 include/asm-generic/pgtable-nopmd.h | 18 +-
11401 include/asm-generic/pgtable-nopud.h | 15 +-
11402 include/asm-generic/pgtable.h | 16 +
11403 include/asm-generic/sections.h | 1 +
11404 include/asm-generic/uaccess.h | 16 +
11405 include/asm-generic/vmlinux.lds.h | 15 +-
11406 include/crypto/algapi.h | 2 +-
11407 include/drm/drmP.h | 19 +-
11408 include/drm/drm_crtc_helper.h | 2 +-
11409 include/drm/drm_mm.h | 2 +-
11410 include/drm/i915_pciids.h | 2 +-
11411 include/drm/intel-gtt.h | 4 +-
11412 include/drm/ttm/ttm_memory.h | 2 +-
11413 include/drm/ttm/ttm_page_alloc.h | 1 +
11414 include/keys/asymmetric-subtype.h | 2 +-
11415 include/linux/atmdev.h | 4 +-
11416 include/linux/atomic.h | 2 +-
11417 include/linux/audit.h | 2 +-
11418 include/linux/average.h | 2 +-
11419 include/linux/binfmts.h | 3 +-
11420 include/linux/bitmap.h | 2 +-
11421 include/linux/bitops.h | 8 +-
11422 include/linux/blk-cgroup.h | 24 +-
11423 include/linux/blkdev.h | 2 +-
11424 include/linux/blktrace_api.h | 2 +-
11425 include/linux/cache.h | 8 +
11426 include/linux/cdrom.h | 1 -
11427 include/linux/cleancache.h | 2 +-
11428 include/linux/clk-provider.h | 1 +
11429 include/linux/compat.h | 6 +-
11430 include/linux/compiler-gcc.h | 28 +-
11431 include/linux/compiler.h | 193 +-
11432 include/linux/configfs.h | 2 +-
11433 include/linux/cpufreq.h | 3 +-
11434 include/linux/cpuidle.h | 5 +-
11435 include/linux/cpumask.h | 14 +-
11436 include/linux/crypto.h | 4 +-
11437 include/linux/ctype.h | 2 +-
11438 include/linux/dcache.h | 4 +-
11439 include/linux/decompress/mm.h | 2 +-
11440 include/linux/devfreq.h | 2 +-
11441 include/linux/device.h | 7 +-
11442 include/linux/dma-mapping.h | 2 +-
11443 include/linux/efi.h | 1 +
11444 include/linux/elf.h | 2 +
11445 include/linux/err.h | 4 +-
11446 include/linux/extcon.h | 2 +-
11447 include/linux/fb.h | 3 +-
11448 include/linux/fdtable.h | 2 +-
11449 include/linux/fs.h | 5 +-
11450 include/linux/fs_struct.h | 2 +-
11451 include/linux/fscache-cache.h | 2 +-
11452 include/linux/fscache.h | 2 +-
11453 include/linux/fsnotify.h | 2 +-
11454 include/linux/genhd.h | 4 +-
11455 include/linux/genl_magic_func.h | 2 +-
11456 include/linux/gfp.h | 12 +-
11457 include/linux/highmem.h | 12 +
11458 include/linux/hwmon-sysfs.h | 6 +-
11459 include/linux/i2c.h | 1 +
11460 include/linux/if_pppox.h | 2 +-
11461 include/linux/init.h | 12 +-
11462 include/linux/init_task.h | 7 +
11463 include/linux/interrupt.h | 6 +-
11464 include/linux/iommu.h | 2 +-
11465 include/linux/ioport.h | 2 +-
11466 include/linux/ipc.h | 2 +-
11467 include/linux/irq.h | 5 +-
11468 include/linux/irqdesc.h | 2 +-
11469 include/linux/irqdomain.h | 3 +
11470 include/linux/jbd2.h | 2 +-
11471 include/linux/jiffies.h | 16 +-
11472 include/linux/key-type.h | 2 +-
11473 include/linux/kgdb.h | 6 +-
11474 include/linux/kmemleak.h | 4 +-
11475 include/linux/kobject.h | 3 +-
11476 include/linux/kobject_ns.h | 2 +-
11477 include/linux/kref.h | 2 +-
11478 include/linux/libata.h | 2 +-
11479 include/linux/linkage.h | 1 +
11480 include/linux/list.h | 15 +
11481 include/linux/lockref.h | 26 +-
11482 include/linux/math64.h | 10 +-
11483 include/linux/mempolicy.h | 7 +
11484 include/linux/mm.h | 102 +-
11485 include/linux/mm_types.h | 20 +
11486 include/linux/mmiotrace.h | 4 +-
11487 include/linux/mmzone.h | 2 +-
11488 include/linux/mod_devicetable.h | 4 +-
11489 include/linux/module.h | 69 +-
11490 include/linux/moduleloader.h | 16 +
11491 include/linux/moduleparam.h | 4 +-
11492 include/linux/net.h | 2 +-
11493 include/linux/netdevice.h | 7 +-
11494 include/linux/netfilter.h | 2 +-
11495 include/linux/netfilter/nfnetlink.h | 2 +-
11496 include/linux/netlink.h | 12 +-
11497 include/linux/nls.h | 4 +-
11498 include/linux/notifier.h | 3 +-
11499 include/linux/oprofile.h | 4 +-
11500 include/linux/padata.h | 2 +-
11501 include/linux/pci_hotplug.h | 3 +-
11502 include/linux/percpu.h | 2 +-
11503 include/linux/perf_event.h | 12 +-
11504 include/linux/pipe_fs_i.h | 8 +-
11505 include/linux/pm.h | 1 +
11506 include/linux/pm_domain.h | 2 +-
11507 include/linux/pm_runtime.h | 2 +-
11508 include/linux/pnp.h | 2 +-
11509 include/linux/poison.h | 4 +-
11510 include/linux/power/smartreflex.h | 2 +-
11511 include/linux/ppp-comp.h | 2 +-
11512 include/linux/preempt.h | 21 +
11513 include/linux/proc_ns.h | 2 +-
11514 include/linux/psci.h | 2 +-
11515 include/linux/quota.h | 2 +-
11516 include/linux/random.h | 19 +-
11517 include/linux/rculist.h | 16 +
11518 include/linux/rcupdate.h | 8 +
11519 include/linux/reboot.h | 14 +-
11520 include/linux/regset.h | 3 +-
11521 include/linux/relay.h | 2 +-
11522 include/linux/rio.h | 2 +-
11523 include/linux/rmap.h | 4 +-
11524 include/linux/sched.h | 76 +-
11525 include/linux/sched/sysctl.h | 1 +
11526 include/linux/scif.h | 2 +-
11527 include/linux/semaphore.h | 2 +-
11528 include/linux/seq_file.h | 1 +
11529 include/linux/seqlock.h | 10 +
11530 include/linux/signal.h | 2 +-
11531 include/linux/skbuff.h | 12 +-
11532 include/linux/slab.h | 47 +-
11533 include/linux/slab_def.h | 14 +-
11534 include/linux/slub_def.h | 2 +-
11535 include/linux/smp.h | 2 +
11536 include/linux/sock_diag.h | 2 +-
11537 include/linux/sonet.h | 2 +-
11538 include/linux/spinlock.h | 17 +-
11539 include/linux/srcu.h | 5 +-
11540 include/linux/sunrpc/addr.h | 8 +-
11541 include/linux/sunrpc/clnt.h | 2 +-
11542 include/linux/sunrpc/svc.h | 2 +-
11543 include/linux/sunrpc/svc_rdma.h | 18 +-
11544 include/linux/sunrpc/svcauth.h | 2 +-
11545 include/linux/swapops.h | 10 +-
11546 include/linux/swiotlb.h | 3 +-
11547 include/linux/syscalls.h | 23 +-
11548 include/linux/syscore_ops.h | 2 +-
11549 include/linux/sysctl.h | 3 +-
11550 include/linux/sysfs.h | 9 +-
11551 include/linux/sysrq.h | 3 +-
11552 include/linux/tcp.h | 14 +-
11553 include/linux/thread_info.h | 7 +
11554 include/linux/tty.h | 4 +-
11555 include/linux/tty_driver.h | 2 +-
11556 include/linux/tty_ldisc.h | 2 +-
11557 include/linux/types.h | 16 +
11558 include/linux/uaccess.h | 2 +-
11559 include/linux/uio_driver.h | 2 +-
11560 include/linux/unaligned/access_ok.h | 24 +-
11561 include/linux/usb.h | 12 +-
11562 include/linux/usb/hcd.h | 1 +
11563 include/linux/usb/renesas_usbhs.h | 2 +-
11564 include/linux/vermagic.h | 21 +-
11565 include/linux/vga_switcheroo.h | 8 +-
11566 include/linux/vmalloc.h | 7 +-
11567 include/linux/vmstat.h | 24 +-
11568 include/linux/writeback.h | 3 +-
11569 include/linux/xattr.h | 5 +-
11570 include/linux/zlib.h | 3 +-
11571 include/media/v4l2-dev.h | 2 +-
11572 include/media/v4l2-device.h | 2 +-
11573 include/net/9p/transport.h | 2 +-
11574 include/net/bluetooth/l2cap.h | 2 +-
11575 include/net/bonding.h | 2 +-
11576 include/net/caif/cfctrl.h | 6 +-
11577 include/net/cfg802154.h | 2 +-
11578 include/net/flow.h | 2 +-
11579 include/net/genetlink.h | 2 +-
11580 include/net/gro_cells.h | 2 +-
11581 include/net/inet_connection_sock.h | 2 +-
11582 include/net/inet_sock.h | 2 +-
11583 include/net/inetpeer.h | 2 +-
11584 include/net/ip_fib.h | 2 +-
11585 include/net/ip_vs.h | 8 +-
11586 include/net/ipv6.h | 2 +-
11587 include/net/irda/ircomm_tty.h | 1 +
11588 include/net/iucv/af_iucv.h | 2 +-
11589 include/net/llc_c_ac.h | 2 +-
11590 include/net/llc_c_ev.h | 4 +-
11591 include/net/llc_c_st.h | 2 +-
11592 include/net/llc_s_ac.h | 2 +-
11593 include/net/llc_s_st.h | 2 +-
11594 include/net/mac80211.h | 6 +-
11595 include/net/neighbour.h | 4 +-
11596 include/net/net_namespace.h | 18 +-
11597 include/net/netlink.h | 2 +-
11598 include/net/netns/conntrack.h | 6 +-
11599 include/net/netns/ipv4.h | 4 +-
11600 include/net/netns/ipv6.h | 4 +-
11601 include/net/netns/xfrm.h | 2 +-
11602 include/net/ping.h | 2 +-
11603 include/net/protocol.h | 4 +-
11604 include/net/rtnetlink.h | 2 +-
11605 include/net/sctp/checksum.h | 4 +-
11606 include/net/sctp/sm.h | 4 +-
11607 include/net/sctp/structs.h | 2 +-
11608 include/net/snmp.h | 10 +-
11609 include/net/sock.h | 12 +-
11610 include/net/tcp.h | 8 +-
11611 include/net/xfrm.h | 13 +-
11612 include/rdma/iw_cm.h | 2 +-
11613 include/scsi/libfc.h | 3 +-
11614 include/scsi/scsi_device.h | 6 +-
11615 include/scsi/scsi_driver.h | 2 +-
11616 include/scsi/scsi_transport_fc.h | 3 +-
11617 include/scsi/sg.h | 2 +-
11618 include/sound/compress_driver.h | 2 +-
11619 include/sound/soc.h | 4 +-
11620 include/trace/events/irq.h | 4 +-
11621 include/uapi/linux/a.out.h | 8 +
11622 include/uapi/linux/bcache.h | 5 +-
11623 include/uapi/linux/byteorder/little_endian.h | 28 +-
11624 include/uapi/linux/connector.h | 2 +-
11625 include/uapi/linux/elf.h | 28 +
11626 include/uapi/linux/screen_info.h | 2 +-
11627 include/uapi/linux/swab.h | 6 +-
11628 include/uapi/linux/xattr.h | 4 +
11629 include/video/udlfb.h | 8 +-
11630 include/video/uvesafb.h | 1 +
11631 init/Kconfig | 2 +-
11632 init/Makefile | 3 +
11633 init/do_mounts.c | 14 +-
11634 init/do_mounts.h | 8 +-
11635 init/do_mounts_initrd.c | 30 +-
11636 init/do_mounts_md.c | 6 +-
11637 init/init_task.c | 4 +
11638 init/initramfs.c | 38 +-
11639 init/main.c | 30 +-
11640 ipc/compat.c | 4 +-
11641 ipc/ipc_sysctl.c | 14 +-
11642 ipc/mq_sysctl.c | 4 +-
11643 ipc/sem.c | 4 +-
11644 ipc/shm.c | 6 +
11645 kernel/audit.c | 8 +-
11646 kernel/auditsc.c | 4 +-
11647 kernel/bpf/core.c | 7 +-
11648 kernel/capability.c | 3 +
11649 kernel/compat.c | 38 +-
11650 kernel/debug/debug_core.c | 16 +-
11651 kernel/debug/kdb/kdb_main.c | 4 +-
11652 kernel/events/core.c | 30 +-
11653 kernel/events/internal.h | 10 +-
11654 kernel/events/uprobes.c | 2 +-
11655 kernel/exit.c | 27 +-
11656 kernel/fork.c | 175 +-
11657 kernel/futex.c | 11 +-
11658 kernel/futex_compat.c | 2 +-
11659 kernel/gcov/base.c | 7 +-
11660 kernel/irq/manage.c | 2 +-
11661 kernel/irq/msi.c | 19 +-
11662 kernel/irq/spurious.c | 2 +-
11663 kernel/jump_label.c | 5 +
11664 kernel/kallsyms.c | 37 +-
11665 kernel/kexec.c | 3 +-
11666 kernel/kmod.c | 8 +-
11667 kernel/kprobes.c | 4 +-
11668 kernel/ksysfs.c | 2 +-
11669 kernel/locking/lockdep.c | 7 +-
11670 kernel/locking/mutex-debug.c | 12 +-
11671 kernel/locking/mutex-debug.h | 4 +-
11672 kernel/locking/mutex.c | 6 +-
11673 kernel/module.c | 422 +-
11674 kernel/notifier.c | 17 +-
11675 kernel/padata.c | 4 +-
11676 kernel/panic.c | 5 +-
11677 kernel/pid.c | 2 +-
11678 kernel/pid_namespace.c | 2 +-
11679 kernel/power/process.c | 12 +-
11680 kernel/profile.c | 14 +-
11681 kernel/ptrace.c | 8 +-
11682 kernel/rcu/rcutorture.c | 60 +-
11683 kernel/rcu/tiny.c | 4 +-
11684 kernel/rcu/tree.c | 42 +-
11685 kernel/rcu/tree.h | 16 +-
11686 kernel/rcu/tree_plugin.h | 18 +-
11687 kernel/rcu/tree_trace.c | 14 +-
11688 kernel/resource.c | 4 +-
11689 kernel/sched/auto_group.c | 4 +-
11690 kernel/sched/core.c | 45 +-
11691 kernel/sched/fair.c | 2 +-
11692 kernel/sched/sched.h | 2 +-
11693 kernel/signal.c | 24 +-
11694 kernel/smpboot.c | 4 +-
11695 kernel/softirq.c | 12 +-
11696 kernel/sys.c | 10 +-
11697 kernel/sysctl.c | 34 +-
11698 kernel/time/alarmtimer.c | 2 +-
11699 kernel/time/posix-cpu-timers.c | 4 +-
11700 kernel/time/posix-timers.c | 24 +-
11701 kernel/time/timer.c | 2 +-
11702 kernel/time/timer_stats.c | 10 +-
11703 kernel/trace/blktrace.c | 6 +-
11704 kernel/trace/ftrace.c | 15 +-
11705 kernel/trace/ring_buffer.c | 96 +-
11706 kernel/trace/trace.c | 2 +-
11707 kernel/trace/trace.h | 2 +-
11708 kernel/trace/trace_clock.c | 4 +-
11709 kernel/trace/trace_events.c | 1 -
11710 kernel/trace/trace_functions_graph.c | 4 +-
11711 kernel/trace/trace_mmiotrace.c | 8 +-
11712 kernel/trace/trace_output.c | 10 +-
11713 kernel/trace/trace_seq.c | 2 +-
11714 kernel/trace/trace_stack.c | 2 +-
11715 kernel/user.c | 2 +-
11716 kernel/user_namespace.c | 2 +-
11717 kernel/utsname_sysctl.c | 2 +-
11718 kernel/watchdog.c | 2 +-
11719 kernel/workqueue.c | 8 +-
11720 lib/Kconfig.debug | 8 +-
11721 lib/Makefile | 2 +-
11722 lib/bitmap.c | 8 +-
11723 lib/bug.c | 2 +
11724 lib/debugobjects.c | 2 +-
11725 lib/decompress_bunzip2.c | 3 +-
11726 lib/decompress_unlzma.c | 4 +-
11727 lib/div64.c | 4 +-
11728 lib/dma-debug.c | 4 +-
11729 lib/inflate.c | 2 +-
11730 lib/ioremap.c | 4 +-
11731 lib/kobject.c | 4 +-
11732 lib/list_debug.c | 126 +-
11733 lib/lockref.c | 44 +-
11734 lib/percpu-refcount.c | 2 +-
11735 lib/radix-tree.c | 2 +-
11736 lib/random32.c | 2 +-
11737 lib/rhashtable.c | 4 +-
11738 lib/show_mem.c | 2 +-
11739 lib/strncpy_from_user.c | 2 +-
11740 lib/strnlen_user.c | 2 +-
11741 lib/swiotlb.c | 2 +-
11742 lib/usercopy.c | 6 +
11743 lib/vsprintf.c | 12 +-
11744 mm/Kconfig | 6 +-
11745 mm/backing-dev.c | 4 +-
11746 mm/debug.c | 3 +
11747 mm/filemap.c | 2 +-
11748 mm/gup.c | 13 +-
11749 mm/highmem.c | 6 +-
11750 mm/hugetlb.c | 70 +-
11751 mm/internal.h | 1 +
11752 mm/maccess.c | 12 +-
11753 mm/madvise.c | 37 +
11754 mm/memory-failure.c | 6 +-
11755 mm/memory.c | 424 +-
11756 mm/mempolicy.c | 25 +
11757 mm/mlock.c | 18 +-
11758 mm/mm_init.c | 2 +-
11759 mm/mmap.c | 582 +-
11760 mm/mprotect.c | 137 +-
11761 mm/mremap.c | 39 +-
11762 mm/nommu.c | 21 +-
11763 mm/page-writeback.c | 2 +-
11764 mm/page_alloc.c | 50 +-
11765 mm/percpu.c | 2 +-
11766 mm/process_vm_access.c | 14 +-
11767 mm/rmap.c | 45 +-
11768 mm/shmem.c | 19 +-
11769 mm/slab.c | 111 +-
11770 mm/slab.h | 22 +-
11771 mm/slab_common.c | 86 +-
11772 mm/slob.c | 218 +-
11773 mm/slub.c | 109 +-
11774 mm/sparse-vmemmap.c | 4 +-
11775 mm/sparse.c | 2 +-
11776 mm/swap.c | 2 +
11777 mm/swapfile.c | 12 +-
11778 mm/util.c | 6 +
11779 mm/vmalloc.c | 114 +-
11780 mm/vmstat.c | 12 +-
11781 net/8021q/vlan.c | 5 +-
11782 net/8021q/vlan_netlink.c | 2 +-
11783 net/9p/mod.c | 4 +-
11784 net/9p/trans_fd.c | 2 +-
11785 net/atm/atm_misc.c | 8 +-
11786 net/atm/lec.h | 2 +-
11787 net/atm/proc.c | 6 +-
11788 net/atm/resources.c | 4 +-
11789 net/ax25/sysctl_net_ax25.c | 2 +-
11790 net/batman-adv/bat_iv_ogm.c | 8 +-
11791 net/batman-adv/fragmentation.c | 2 +-
11792 net/batman-adv/routing.c | 4 +-
11793 net/batman-adv/soft-interface.c | 10 +-
11794 net/batman-adv/translation-table.c | 14 +-
11795 net/batman-adv/types.h | 8 +-
11796 net/bluetooth/hci_sock.c | 2 +-
11797 net/bluetooth/l2cap_core.c | 6 +-
11798 net/bluetooth/l2cap_sock.c | 12 +-
11799 net/bluetooth/rfcomm/sock.c | 4 +-
11800 net/bluetooth/rfcomm/tty.c | 4 +-
11801 net/bridge/br_netlink.c | 2 +-
11802 net/bridge/netfilter/ebtables.c | 6 +-
11803 net/caif/cfctrl.c | 11 +-
11804 net/caif/chnl_net.c | 2 +-
11805 net/can/af_can.c | 2 +-
11806 net/can/gw.c | 6 +-
11807 net/ceph/messenger.c | 4 +-
11808 net/compat.c | 26 +-
11809 net/core/datagram.c | 2 +-
11810 net/core/dev.c | 16 +-
11811 net/core/filter.c | 2 +-
11812 net/core/flow.c | 6 +-
11813 net/core/neighbour.c | 18 +-
11814 net/core/net-sysfs.c | 2 +-
11815 net/core/net_namespace.c | 8 +-
11816 net/core/netpoll.c | 4 +-
11817 net/core/rtnetlink.c | 17 +-
11818 net/core/scm.c | 12 +-
11819 net/core/skbuff.c | 11 +-
11820 net/core/sock.c | 28 +-
11821 net/core/sock_diag.c | 15 +-
11822 net/core/sysctl_net_core.c | 22 +-
11823 net/decnet/af_decnet.c | 1 +
11824 net/decnet/sysctl_net_decnet.c | 4 +-
11825 net/dsa/dsa.c | 2 +-
11826 net/hsr/hsr_netlink.c | 2 +-
11827 net/ieee802154/6lowpan/core.c | 2 +-
11828 net/ieee802154/6lowpan/reassembly.c | 14 +-
11829 net/ipv4/af_inet.c | 2 +-
11830 net/ipv4/arp.c | 2 +-
11831 net/ipv4/devinet.c | 18 +-
11832 net/ipv4/fib_frontend.c | 6 +-
11833 net/ipv4/fib_semantics.c | 2 +-
11834 net/ipv4/inet_connection_sock.c | 4 +-
11835 net/ipv4/inet_diag.c | 4 +-
11836 net/ipv4/inet_timewait_sock.c | 2 +-
11837 net/ipv4/inetpeer.c | 2 +-
11838 net/ipv4/ip_fragment.c | 15 +-
11839 net/ipv4/ip_gre.c | 6 +-
11840 net/ipv4/ip_sockglue.c | 2 +-
11841 net/ipv4/ip_vti.c | 4 +-
11842 net/ipv4/ipconfig.c | 6 +-
11843 net/ipv4/ipip.c | 4 +-
11844 net/ipv4/netfilter/arp_tables.c | 12 +-
11845 net/ipv4/netfilter/ip_tables.c | 12 +-
11846 net/ipv4/ping.c | 14 +-
11847 net/ipv4/proc.c | 8 +-
11848 net/ipv4/raw.c | 14 +-
11849 net/ipv4/route.c | 32 +-
11850 net/ipv4/sysctl_net_ipv4.c | 22 +-
11851 net/ipv4/tcp_input.c | 6 +-
11852 net/ipv4/tcp_probe.c | 2 +-
11853 net/ipv4/udp.c | 10 +-
11854 net/ipv4/xfrm4_mode_transport.c | 2 +-
11855 net/ipv4/xfrm4_policy.c | 17 +-
11856 net/ipv4/xfrm4_state.c | 4 +-
11857 net/ipv6/addrconf.c | 22 +-
11858 net/ipv6/af_inet6.c | 2 +-
11859 net/ipv6/datagram.c | 2 +-
11860 net/ipv6/icmp.c | 2 +-
11861 net/ipv6/ip6_fib.c | 4 +-
11862 net/ipv6/ip6_gre.c | 10 +-
11863 net/ipv6/ip6_tunnel.c | 4 +-
11864 net/ipv6/ip6_vti.c | 4 +-
11865 net/ipv6/ipv6_sockglue.c | 2 +-
11866 net/ipv6/ndisc.c | 2 +-
11867 net/ipv6/netfilter/ip6_tables.c | 12 +-
11868 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
11869 net/ipv6/ping.c | 33 +-
11870 net/ipv6/proc.c | 10 +-
11871 net/ipv6/raw.c | 17 +-
11872 net/ipv6/reassembly.c | 13 +-
11873 net/ipv6/route.c | 2 +-
11874 net/ipv6/sit.c | 4 +-
11875 net/ipv6/sysctl_net_ipv6.c | 2 +-
11876 net/ipv6/udp.c | 6 +-
11877 net/ipv6/xfrm6_policy.c | 17 +-
11878 net/irda/ircomm/ircomm_tty.c | 18 +-
11879 net/iucv/af_iucv.c | 4 +-
11880 net/iucv/iucv.c | 2 +-
11881 net/key/af_key.c | 4 +-
11882 net/l2tp/l2tp_eth.c | 38 +-
11883 net/l2tp/l2tp_ip.c | 2 +-
11884 net/l2tp/l2tp_ip6.c | 2 +-
11885 net/mac80211/cfg.c | 10 +-
11886 net/mac80211/debugfs_key.c | 4 +-
11887 net/mac80211/ieee80211_i.h | 3 +-
11888 net/mac80211/iface.c | 20 +-
11889 net/mac80211/key.c | 4 +-
11890 net/mac80211/main.c | 2 +-
11891 net/mac80211/pm.c | 4 +-
11892 net/mac80211/rate.c | 2 +-
11893 net/mac80211/sta_info.c | 2 +-
11894 net/mac80211/tx.c | 2 +-
11895 net/mac80211/util.c | 8 +-
11896 net/mac80211/wpa.c | 10 +-
11897 net/mac802154/iface.c | 4 +-
11898 net/mpls/af_mpls.c | 6 +-
11899 net/netfilter/ipset/ip_set_core.c | 4 +-
11900 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
11901 net/netfilter/ipvs/ip_vs_core.c | 4 +-
11902 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
11903 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
11904 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
11905 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
11906 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
11907 net/netfilter/nf_conntrack_acct.c | 2 +-
11908 net/netfilter/nf_conntrack_ecache.c | 2 +-
11909 net/netfilter/nf_conntrack_helper.c | 2 +-
11910 net/netfilter/nf_conntrack_netlink.c | 22 +-
11911 net/netfilter/nf_conntrack_proto.c | 2 +-
11912 net/netfilter/nf_conntrack_standalone.c | 2 +-
11913 net/netfilter/nf_conntrack_timestamp.c | 2 +-
11914 net/netfilter/nf_log.c | 10 +-
11915 net/netfilter/nf_sockopt.c | 4 +-
11916 net/netfilter/nf_tables_api.c | 13 +-
11917 net/netfilter/nfnetlink_acct.c | 7 +-
11918 net/netfilter/nfnetlink_cthelper.c | 2 +-
11919 net/netfilter/nfnetlink_cttimeout.c | 2 +-
11920 net/netfilter/nfnetlink_log.c | 4 +-
11921 net/netfilter/nft_compat.c | 9 +-
11922 net/netfilter/xt_statistic.c | 8 +-
11923 net/netlink/af_netlink.c | 14 +-
11924 net/netlink/diag.c | 2 +-
11925 net/netlink/genetlink.c | 14 +-
11926 net/openvswitch/vport-internal_dev.c | 2 +-
11927 net/packet/af_packet.c | 26 +-
11928 net/packet/diag.c | 2 +-
11929 net/packet/internal.h | 6 +-
11930 net/phonet/pep.c | 6 +-
11931 net/phonet/socket.c | 2 +-
11932 net/phonet/sysctl.c | 2 +-
11933 net/rds/cong.c | 6 +-
11934 net/rds/ib.h | 2 +-
11935 net/rds/ib_cm.c | 2 +-
11936 net/rds/ib_recv.c | 4 +-
11937 net/rds/iw.h | 2 +-
11938 net/rds/iw_cm.c | 2 +-
11939 net/rds/iw_recv.c | 4 +-
11940 net/rds/rds.h | 2 +-
11941 net/rds/tcp.c | 2 +-
11942 net/rds/tcp_send.c | 2 +-
11943 net/rxrpc/af_rxrpc.c | 2 +-
11944 net/rxrpc/ar-ack.c | 14 +-
11945 net/rxrpc/ar-call.c | 2 +-
11946 net/rxrpc/ar-connection.c | 2 +-
11947 net/rxrpc/ar-connevent.c | 2 +-
11948 net/rxrpc/ar-input.c | 4 +-
11949 net/rxrpc/ar-internal.h | 8 +-
11950 net/rxrpc/ar-local.c | 2 +-
11951 net/rxrpc/ar-output.c | 4 +-
11952 net/rxrpc/ar-peer.c | 2 +-
11953 net/rxrpc/ar-proc.c | 4 +-
11954 net/rxrpc/ar-transport.c | 2 +-
11955 net/rxrpc/rxkad.c | 4 +-
11956 net/sched/sch_generic.c | 4 +-
11957 net/sctp/ipv6.c | 6 +-
11958 net/sctp/protocol.c | 10 +-
11959 net/sctp/sm_sideeffect.c | 2 +-
11960 net/sctp/socket.c | 21 +-
11961 net/sctp/sysctl.c | 10 +-
11962 net/socket.c | 18 +-
11963 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
11964 net/sunrpc/clnt.c | 4 +-
11965 net/sunrpc/sched.c | 4 +-
11966 net/sunrpc/svc.c | 4 +-
11967 net/sunrpc/svcauth_unix.c | 2 +-
11968 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
11969 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
11970 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
11971 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
11972 net/tipc/netlink_compat.c | 12 +-
11973 net/tipc/subscr.c | 2 +-
11974 net/unix/diag.c | 2 +-
11975 net/unix/sysctl_net_unix.c | 2 +-
11976 net/wireless/wext-core.c | 19 +-
11977 net/xfrm/xfrm_policy.c | 16 +-
11978 net/xfrm/xfrm_state.c | 33 +-
11979 net/xfrm/xfrm_sysctl.c | 2 +-
11980 net/xfrm/xfrm_user.c | 2 +-
11981 scripts/Kbuild.include | 2 +-
11982 scripts/Makefile.build | 2 +-
11983 scripts/Makefile.clean | 3 +-
11984 scripts/Makefile.host | 69 +-
11985 scripts/basic/fixdep.c | 12 +-
11986 scripts/dtc/checks.c | 14 +-
11987 scripts/dtc/data.c | 6 +-
11988 scripts/dtc/flattree.c | 8 +-
11989 scripts/dtc/livetree.c | 4 +-
11990 scripts/gcc-plugin.sh | 51 +
11991 scripts/headers_install.sh | 1 +
11992 scripts/kallsyms.c | 4 +-
11993 scripts/kconfig/lkc.h | 5 +-
11994 scripts/kconfig/menu.c | 2 +-
11995 scripts/kconfig/symbol.c | 6 +-
11996 scripts/link-vmlinux.sh | 2 +-
11997 scripts/mod/file2alias.c | 14 +-
11998 scripts/mod/modpost.c | 25 +-
11999 scripts/mod/modpost.h | 6 +-
12000 scripts/mod/sumversion.c | 2 +-
12001 scripts/module-common.lds | 4 +
12002 scripts/package/builddeb | 1 +
12003 scripts/pnmtologo.c | 6 +-
12004 scripts/sortextable.h | 6 +-
12005 scripts/tags.sh | 2 +-
12006 security/Kconfig | 691 +-
12007 security/apparmor/include/policy.h | 2 +-
12008 security/apparmor/policy.c | 4 +-
12009 security/integrity/ima/ima.h | 4 +-
12010 security/integrity/ima/ima_api.c | 2 +-
12011 security/integrity/ima/ima_fs.c | 4 +-
12012 security/integrity/ima/ima_queue.c | 2 +-
12013 security/keys/internal.h | 8 +-
12014 security/keys/key.c | 18 +-
12015 security/keys/keyring.c | 4 -
12016 security/selinux/avc.c | 6 +-
12017 security/selinux/include/xfrm.h | 2 +-
12018 security/yama/yama_lsm.c | 2 +-
12019 sound/aoa/codecs/onyx.c | 7 +-
12020 sound/aoa/codecs/onyx.h | 1 +
12021 sound/core/oss/pcm_oss.c | 18 +-
12022 sound/core/pcm_compat.c | 2 +-
12023 sound/core/pcm_native.c | 4 +-
12024 sound/core/seq/seq_clientmgr.c | 10 +-
12025 sound/core/seq/seq_compat.c | 2 +-
12026 sound/core/seq/seq_fifo.c | 6 +-
12027 sound/core/seq/seq_fifo.h | 2 +-
12028 sound/core/seq/seq_memory.c | 6 +-
12029 sound/core/sound.c | 2 +-
12030 sound/drivers/mts64.c | 14 +-
12031 sound/drivers/opl4/opl4_lib.c | 2 +-
12032 sound/drivers/portman2x4.c | 3 +-
12033 sound/firewire/amdtp-am824.c | 2 +-
12034 sound/firewire/amdtp-stream.c | 4 +-
12035 sound/firewire/amdtp-stream.h | 2 +-
12036 sound/firewire/digi00x/amdtp-dot.c | 2 +-
12037 sound/firewire/isight.c | 10 +-
12038 sound/firewire/scs1x.c | 8 +-
12039 sound/oss/sb_audio.c | 2 +-
12040 sound/oss/swarm_cs4297a.c | 6 +-
12041 sound/pci/hda/hda_codec.c | 2 +-
12042 sound/pci/ymfpci/ymfpci.h | 2 +-
12043 sound/pci/ymfpci/ymfpci_main.c | 12 +-
12044 sound/soc/codecs/sti-sas.c | 10 +-
12045 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
12046 sound/soc/soc-ac97.c | 6 +-
12047 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
12048 tools/gcc/Makefile | 42 +
12049 tools/gcc/checker_plugin.c | 549 +
12050 tools/gcc/colorize_plugin.c | 215 +
12051 tools/gcc/constify_plugin.c | 571 +
12052 tools/gcc/gcc-common.h | 819 +
12053 tools/gcc/initify_plugin.c | 591 +
12054 tools/gcc/kallocstat_plugin.c | 188 +
12055 tools/gcc/kernexec_plugin.c | 549 +
12056 tools/gcc/latent_entropy_plugin.c | 474 +
12057 tools/gcc/randomize_layout_seed.h | 1 +
12058 tools/gcc/size_overflow_plugin/.gitignore | 2 +
12059 tools/gcc/size_overflow_plugin/Makefile | 28 +
12060 .../disable_size_overflow_hash.data | 12434 ++
12061 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
12062 .../generate_size_overflow_hash.sh | 103 +
12063 .../insert_size_overflow_asm.c | 416 +
12064 .../size_overflow_plugin/intentional_overflow.c | 1116 +
12065 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
12066 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
12067 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
12068 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
12069 .../size_overflow_hash_aux.data | 92 +
12070 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
12071 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
12072 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
12073 .../size_overflow_plugin_hash.c | 352 +
12074 .../size_overflow_plugin/size_overflow_transform.c | 745 +
12075 .../size_overflow_transform_core.c | 1015 +
12076 tools/gcc/stackleak_plugin.c | 444 +
12077 tools/gcc/structleak_plugin.c | 290 +
12078 tools/include/linux/compiler.h | 8 +
12079 tools/perf/util/include/asm/alternative-asm.h | 3 +
12080 tools/virtio/linux/uaccess.h | 2 +-
12081 virt/kvm/kvm_main.c | 42 +-
12082 2088 files changed, 221599 insertions(+), 9618 deletions(-)
a8495855
PK
12083commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
12084Author: Matthew Wilcox <willy@linux.intel.com>
12085Date: Tue Feb 2 16:57:52 2016 -0800
12086
12087 radix-tree: fix race in gang lookup
12088
12089 If the indirect_ptr bit is set on a slot, that indicates we need to redo
12090 the lookup. Introduce a new function radix_tree_iter_retry() which
12091 forces the loop to retry the lookup by setting 'slot' to NULL and
12092 turning the iterator back to point at the problematic entry.
105ce89b
PK
12093
12094 This is a pretty rare problem to hit at the moment; the lookup has to
12095 race with a grow of the radix tree from a height of 0. The consequences
12096 of hitting this race are that gang lookup could return a pointer to a
12097 radix_tree_node instead of a pointer to whatever the user had inserted
12098 in the tree.
12099
12100 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
12101 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
12102 Cc: Hugh Dickins <hughd@google.com>
12103 Cc: Ohad Ben-Cohen <ohad@wizery.com>
12104 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
12105 Cc: <stable@vger.kernel.org>
12106 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
12107 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
12108
12109 include/linux/radix-tree.h | 16 ++++++++++++++++
12110 lib/radix-tree.c | 12 ++++++++++--
12111 2 files changed, 26 insertions(+), 2 deletions(-)
12112
12113commit bf628043b4589c910919a0f221ae7f42aa8cea93
12114Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
12115Date: Wed Feb 3 02:11:03 2016 +0100
12116
12117 unix: correctly track in-flight fds in sending process user_struct
12118
12119 The commit referenced in the Fixes tag incorrectly accounted the number
12120 of in-flight fds over a unix domain socket to the original opener
12121 of the file-descriptor. This allows another process to arbitrary
12122 deplete the original file-openers resource limit for the maximum of
12123 open files. Instead the sending processes and its struct cred should
12124 be credited.
12125
12126 To do so, we add a reference counted struct user_struct pointer to the
12127 scm_fp_list and use it to account for the number of inflight unix fds.
12128
12129 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
12130 Reported-by: David Herrmann <dh.herrmann@gmail.com>
12131 Cc: David Herrmann <dh.herrmann@gmail.com>
12132 Cc: Willy Tarreau <w@1wt.eu>
12133 Cc: Linus Torvalds <torvalds@linux-foundation.org>
12134 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
12135 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
12136 Signed-off-by: David S. Miller <davem@davemloft.net>
12137
12138 include/net/af_unix.h | 4 ++--
12139 include/net/scm.h | 1 +
12140 net/core/scm.c | 7 +++++++
12141 net/unix/af_unix.c | 4 ++--
12142 net/unix/garbage.c | 8 ++++----
12143 5 files changed, 16 insertions(+), 8 deletions(-)
12144
12145commit e830db443ff78d70b7b63536e688d73907face0c
12146Author: Mike Kravetz <mike.kravetz@oracle.com>
12147Date: Fri Jan 15 16:57:37 2016 -0800
12148
12149 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
12150
12151 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
12152 argument end is of type pgoff_t. It was being converted to a vaddr
12153 offset and passed to unmap_hugepage_range. However, end was also being
12154 used as an argument to the vma_interval_tree_foreach controlling loop.
12155 In addition, the conversion of end to vaddr offset was incorrect.
12156
12157 hugetlb_vmtruncate_list is called as part of a file truncate or
12158 fallocate hole punch operation.
12159
12160 When truncating a hugetlbfs file, this bug could prevent some pages from
12161 being unmapped. This is possible if there are multiple vmas mapping the
12162 file, and there is a sufficiently sized hole between the mappings. The
12163 size of the hole between two vmas (A,B) must be such that the starting
12164 virtual address of B is greater than (ending virtual address of A <<
12165 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
12166 pages are not properly unmapped during truncate, the following BUG is
12167 hit:
12168
12169 kernel BUG at fs/hugetlbfs/inode.c:428!
12170
12171 In the fallocate hole punch case, this bug could prevent pages from
12172 being unmapped as in the truncate case. However, for hole punch the
12173 result is that unmapped pages will not be removed during the operation.
12174 For hole punch, it is also possible that more pages than desired will be
12175 unmapped. This unnecessary unmapping will cause page faults to
12176 reestablish the mappings on subsequent page access.
12177
12178 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
12179 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
12180 Cc: Hugh Dickins <hughd@google.com>
12181 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
12182 Cc: Davidlohr Bueso <dave@stgolabs.net>
12183 Cc: Dave Hansen <dave.hansen@linux.intel.com>
12184 Cc: <stable@vger.kernel.org> [4.3]
12185 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
12186 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
12187
12188 fs/hugetlbfs/inode.c | 19 +++++++++++--------
12189 1 files changed, 11 insertions(+), 8 deletions(-)
12190
12191commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
12192Author: Takashi Iwai <tiwai@suse.de>
12193Date: Thu Feb 4 17:06:13 2016 +0100
12194
12195 ALSA: timer: Fix leftover link at closing
12196
12197 In ALSA timer core, the active timer instance is managed in
12198 active_list linked list. Each element is added / removed dynamically
12199 at timer start, stop and in timer interrupt. The problem is that
12200 snd_timer_interrupt() has a thinko and leaves the element in
12201 active_list when it's the last opened element. This eventually leads
12202 to list corruption or use-after-free error.
12203
12204 This hasn't been revealed because we used to delete the list forcibly
12205 in snd_timer_stop() in the past. However, the recent fix avoids the
12206 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
12207 corruption due to double start or stop]), and this leak hits reality.
12208
12209 This patch fixes the link management in snd_timer_interrupt(). Now it
12210 simply unlinks no matter which stream is.
12211
12212 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
12213 Reported-by: Dmitry Vyukov <dvyukov@google.com>
12214 Cc: <stable@vger.kernel.org>
12215 Signed-off-by: Takashi Iwai <tiwai@suse.de>
12216
12217 sound/core/timer.c | 4 ++--
12218 1 files changed, 2 insertions(+), 2 deletions(-)
12219
12220commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
12221Author: Konstantin Khlebnikov <koct9i@gmail.com>
12222Date: Fri Feb 5 15:37:01 2016 -0800
12223
12224 radix-tree: fix oops after radix_tree_iter_retry
12225
12226 Helper radix_tree_iter_retry() resets next_index to the current index.
12227 In following radix_tree_next_slot current chunk size becomes zero. This
12228 isn't checked and it tries to dereference null pointer in slot.
12229
12230 Tagged iterator is fine because retry happens only at slot 0 where tag
12231 bitmask in iter->tags is filled with single bit.
12232
12233 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
12234 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
12235 Cc: Matthew Wilcox <willy@linux.intel.com>
12236 Cc: Hugh Dickins <hughd@google.com>
12237 Cc: Ohad Ben-Cohen <ohad@wizery.com>
12238 Cc: Jeremiah Mahler <jmmahler@gmail.com>
12239 Cc: <stable@vger.kernel.org>
12240 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
12241 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
12242
12243 include/linux/radix-tree.h | 6 +++---
12244 1 files changed, 3 insertions(+), 3 deletions(-)
12245
12246commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
12247Merge: 438be0b 256aeaf
12248Author: Brad Spengler <spender@grsecurity.net>
12249Date: Sun Feb 7 08:29:33 2016 -0500
12250
12251 Merge branch 'pax-test' into grsec-test
12252
12253commit 256aeaf87c22de8edf1f03682a572c590ae07771
12254Author: Brad Spengler <spender@grsecurity.net>
12255Date: Sun Feb 7 08:29:09 2016 -0500
12256
12257 Update to pax-linux-4.3.5-test28.patch:
12258 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
12259 - spender fixed UDEREF on arm
12260
12261 arch/arm/Kconfig | 1 +
12262 arch/arm/include/asm/domain.h | 21 ++++++++-
12263 arch/arm/include/asm/futex.h | 9 ----
12264 arch/arm/include/asm/thread_info.h | 3 +
12265 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
12266 arch/arm/kernel/entry-armv.S | 2 +-
12267 arch/arm/kernel/process.c | 2 +-
12268 arch/arm/mm/alignment.c | 8 ----
12269 arch/x86/mm/numa.c | 2 +-
12270 security/Kconfig | 1 -
12271 10 files changed, 60 insertions(+), 70 deletions(-)
12272
12273commit 438be0bd112bd17942b2628c53054dc1007558a1
12274Author: Brad Spengler <spender@grsecurity.net>
12275Date: Sat Feb 6 19:50:31 2016 -0500
12276
12277 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
12278 ARM systems reported on the forums
12279
12280 arch/arm/Kconfig | 1 +
12281 arch/arm/include/asm/domain.h | 21 ++++++++-
12282 arch/arm/include/asm/futex.h | 9 ----
12283 arch/arm/include/asm/thread_info.h | 3 +
12284 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
12285 arch/arm/kernel/entry-armv.S | 2 +-
12286 arch/arm/kernel/process.c | 2 +-
12287 arch/arm/mm/alignment.c | 8 ----
12288 security/Kconfig | 1 -
12289 9 files changed, 59 insertions(+), 69 deletions(-)
12290
12291commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
12292Author: Brad Spengler <spender@grsecurity.net>
12293Date: Sat Feb 6 11:21:53 2016 -0500
12294
12295 Fix another compiler warning
12296
12297 net/ipv4/tcp_input.c | 2 ++
12298 1 files changed, 2 insertions(+), 0 deletions(-)
12299
12300commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
12301Author: Brad Spengler <spender@grsecurity.net>
12302Date: Sat Feb 6 11:16:12 2016 -0500
12303
12304 Fix two compiler warnings
12305
12306 kernel/pid.c | 5 ++---
12307 kernel/ptrace.c | 3 ++-
12308 2 files changed, 4 insertions(+), 4 deletions(-)
12309
12310commit dda4d2a21914c480750f10bd55c6e3203d415d8d
12311Author: Brad Spengler <spender@grsecurity.net>
12312Date: Wed Feb 3 21:22:40 2016 -0500
12313
12314 Apply fix for integer truncation in NUMA init code, reported by
12315 x14sg1 on the forums:
12316 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
12317
12318 arch/x86/mm/numa.c | 2 +-
12319 1 files changed, 1 insertions(+), 1 deletions(-)
12320
12321commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
12322Merge: a781740 016d0d8
12323Author: Brad Spengler <spender@grsecurity.net>
12324Date: Wed Feb 3 21:20:58 2016 -0500
12325
12326 Merge branch 'pax-test' into grsec-test
12327
12328commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
12329Author: Brad Spengler <spender@grsecurity.net>
12330Date: Wed Feb 3 21:20:10 2016 -0500
12331
12332 Update to pax-linux-4.3.5-test27.patch:
12333 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
12334 - restored padding in fpregs_state for storing AVX-512 state in the future
12335 - constified netlink_dump_control
12336 - added const version of debug_gimple_stmt for gcc plugins, by Emese
12337 - Emese fixed a bug in initify that could have initified too much
12338 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
12339
12340 arch/x86/include/asm/fpu/types.h | 1 +
12341 arch/x86/include/asm/mmu_context.h | 2 +-
12342 block/blk-cgroup.c | 18 ++--
12343 block/cfq-iosched.c | 4 +-
12344 crypto/crypto_user.c | 8 ++-
12345 drivers/acpi/apei/ghes.c | 6 +-
12346 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
12347 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
12348 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
12349 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
12350 drivers/infiniband/core/netlink.c | 5 +-
12351 drivers/infiniband/hw/cxgb4/device.c | 6 +-
12352 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
12353 drivers/md/bcache/alloc.c | 2 +-
12354 drivers/md/bcache/bcache.h | 10 +-
12355 drivers/md/bcache/btree.c | 2 +-
12356 drivers/md/bcache/io.c | 10 +-
12357 drivers/md/bcache/journal.c | 2 +-
12358 drivers/md/bcache/stats.c | 26 +++---
12359 drivers/md/bcache/stats.h | 16 ++--
12360 drivers/md/bcache/super.c | 2 +-
12361 drivers/md/bcache/sysfs.c | 20 +++---
12362 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
12363 drivers/md/dm-raid.c | 2 +-
12364 drivers/md/md.c | 6 +-
12365 drivers/md/md.h | 2 +-
12366 drivers/md/raid1.c | 2 +-
12367 drivers/md/raid10.c | 2 +-
12368 drivers/md/raid5.c | 4 +-
12369 drivers/media/pci/zoran/zoran.h | 1 -
12370 drivers/media/pci/zoran/zoran_driver.c | 3 -
12371 drivers/net/ethernet/sfc/selftest.c | 20 +++---
12372 drivers/net/irda/vlsi_ir.c | 18 ++--
12373 drivers/net/irda/vlsi_ir.h | 14 ++--
12374 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
12375 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
12376 drivers/net/wireless/ath/carl9170/main.c | 10 +-
12377 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
12378 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
12379 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
12380 drivers/scsi/hptiop.c | 2 -
12381 drivers/scsi/hptiop.h | 1 -
12382 drivers/scsi/ipr.c | 6 +-
12383 drivers/scsi/ipr.h | 2 +-
12384 drivers/scsi/qla2xxx/qla_target.c | 10 +-
12385 drivers/scsi/qla2xxx/qla_target.h | 2 +-
12386 fs/btrfs/ctree.c | 2 +-
12387 fs/btrfs/ctree.h | 4 +-
12388 fs/btrfs/delayed-ref.c | 4 +-
12389 fs/btrfs/disk-io.c | 4 +-
12390 fs/btrfs/file.c | 4 +-
12391 fs/btrfs/raid56.c | 32 ++++----
12392 fs/btrfs/tests/btrfs-tests.c | 2 +-
12393 fs/btrfs/transaction.c | 2 +-
12394 fs/btrfs/tree-log.c | 8 +-
12395 fs/btrfs/volumes.c | 14 ++--
12396 fs/btrfs/volumes.h | 22 +++---
12397 fs/jbd2/commit.c | 2 +-
12398 fs/jbd2/transaction.c | 4 +-
12399 fs/ocfs2/dlm/dlmcommon.h | 4 +-
12400 fs/ocfs2/dlm/dlmdebug.c | 10 +-
12401 fs/ocfs2/dlm/dlmdomain.c | 4 +-
12402 fs/ocfs2/dlm/dlmmaster.c | 4 +-
12403 include/acpi/ghes.h | 2 +-
12404 include/linux/blk-cgroup.h | 24 +++---
12405 include/linux/jbd2.h | 2 +-
12406 include/linux/netlink.h | 12 ++--
12407 include/net/cfg802154.h | 2 +-
12408 include/net/mac80211.h | 2 +-
12409 include/net/neighbour.h | 2 +-
12410 kernel/rcu/tree_plugin.h | 4 +-
12411 net/batman-adv/routing.c | 4 +-
12412 net/batman-adv/soft-interface.c | 2 +-
12413 net/batman-adv/translation-table.c | 14 ++--
12414 net/batman-adv/types.h | 2 +-
12415 net/core/neighbour.c | 14 ++--
12416 net/core/rtnetlink.c | 2 +-
12417 net/ipv4/arp.c | 2 +-
12418 net/ipv4/inet_diag.c | 4 +-
12419 net/ipv4/xfrm4_state.c | 4 +-
12420 net/ipv6/ndisc.c | 2 +-
12421 net/mac80211/cfg.c | 2 +-
12422 net/mac80211/debugfs_key.c | 2 +-
12423 net/mac80211/key.c | 4 +-
12424 net/mac80211/tx.c | 2 +-
12425 net/mac80211/wpa.c | 10 +-
12426 net/mac802154/iface.c | 4 +-
12427 net/netfilter/ipset/ip_set_core.c | 2 +-
12428 net/netfilter/nf_conntrack_netlink.c | 22 +++---
12429 net/netfilter/nf_tables_api.c | 13 ++--
12430 net/netfilter/nfnetlink_acct.c | 7 +-
12431 net/netfilter/nfnetlink_cthelper.c | 2 +-
12432 net/netfilter/nfnetlink_cttimeout.c | 2 +-
12433 net/netlink/af_netlink.c | 10 ++-
12434 net/netlink/diag.c | 2 +-
12435 net/netlink/genetlink.c | 14 ++--
12436 net/packet/af_packet.c | 18 ++--
12437 net/packet/diag.c | 2 +-
12438 net/packet/internal.h | 6 +-
12439 net/unix/diag.c | 2 +-
12440 net/xfrm/xfrm_user.c | 2 +-
12441 security/apparmor/include/policy.h | 2 +-
12442 security/apparmor/policy.c | 4 +-
12443 sound/core/seq/seq_clientmgr.c | 2 +-
12444 sound/core/seq/seq_fifo.c | 6 +-
12445 sound/core/seq/seq_fifo.h | 2 +-
12446 tools/gcc/gcc-common.h | 24 ++++--
12447 tools/gcc/initify_plugin.c | 7 +-
12448 tools/lib/api/Makefile | 2 +-
12449 109 files changed, 399 insertions(+), 391 deletions(-)
12450
12451commit a7817402ac837b1aee07fac42537a02097055098
12452Author: Matt Fleming <matt@codeblueprint.co.uk>
12453Date: Fri Jan 29 11:36:10 2016 +0000
12454
12455 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
12456
12457 There are a couple of nasty truncation bugs lurking in the pageattr
12458 code that can be triggered when mapping EFI regions, e.g. when we pass
12459 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
12460 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
12461
12462 Viorel-Cătălin managed to trigger this bug on his Dell machine that
12463 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
12464 When calling populate_pud() the end of the region gets calculated
12465 incorrectly in the following buggy expression,
12466
12467 end = start + (cpa->numpages << PAGE_SHIFT);
12468
12469 And only 188416 pages are mapped. Next, populate_pud() gets invoked
12470 for a second time because of the loop in __change_page_attr_set_clr(),
12471 only this time no pages get mapped because shifting the remaining
12472 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
12473 loop in __change_page_attr_set_clr() spins forever because we fail to
12474 map progress.
12475
12476 Hitting this bug depends very much on the virtual address we pick to
12477 map the large region at and how many pages we map on the initial run
12478 through the loop. This explains why this issue was only recently hit
12479 with the introduction of commit
12480
12481 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
12482 entries bottom-up at runtime, instead of top-down")
12483
12484 It's interesting to note that safe uses of cpa->numpages do exist in
12485 the pageattr code. If instead of shifting ->numpages we multiply by
12486 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
12487 so the result is unsigned long.
12488
12489 To avoid surprises when users try to convert very large cpa->numpages
12490 values to addresses, change the data type from 'int' to 'unsigned
12491 long', thereby making it suitable for shifting by PAGE_SHIFT without
12492 any type casting.
12493
12494 The alternative would be to make liberal use of casting, but that is
12495 far more likely to cause problems in the future when someone adds more
12496 code and fails to cast properly; this bug was difficult enough to
12497 track down in the first place.
12498
12499 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
12500 Acked-by: Borislav Petkov <bp@alien8.de>
12501 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
12502 Cc: <stable@vger.kernel.org>
12503 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
12504 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
12505 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
12506 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
12507
12508 arch/x86/mm/pageattr.c | 4 ++--
12509 1 files changed, 2 insertions(+), 2 deletions(-)
12510
12511commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
12512Author: Jan Beulich <JBeulich@suse.com>
12513Date: Tue Jan 26 04:15:18 2016 -0700
12514
12515 x86/mm: Fix types used in pgprot cacheability flags translations
12516
12517 For PAE kernels "unsigned long" is not suitable to hold page protection
12518 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
12519 few W+X pages getting reported as insecure during boot (observed namely
12520 for the entire initrd range).
12521
12522 Fixes: 281d4078be ("x86: Make page cache mode a real type")
12523 Signed-off-by: Jan Beulich <jbeulich@suse.com>
12524 Reviewed-by: Juergen Gross <JGross@suse.com>
12525 Cc: stable@vger.kernel.org
12526 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
12527 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
12528
12529 arch/x86/include/asm/pgtable_types.h | 6 ++----
12530 1 files changed, 2 insertions(+), 4 deletions(-)
12531
12532commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
12533Merge: 682d661 f74425b
12534Author: Brad Spengler <spender@grsecurity.net>
12535Date: Sun Jan 31 15:06:25 2016 -0500
12536
12537 Merge branch 'pax-test' into grsec-test
12538
12539 Conflicts:
12540 drivers/net/slip/slhc.c
12541 include/linux/sched.h
12542 net/unix/af_unix.c
12543 sound/core/timer.c
12544
12545commit f74425b5705bfe52aff9e97659ef10c4a14176c3
12546Merge: d14af1f 849a2d3
12547Author: Brad Spengler <spender@grsecurity.net>
12548Date: Sun Jan 31 15:02:55 2016 -0500
12549
12550 Merge branch 'linux-4.3.y' into pax-test
12551
12552 Conflicts:
12553 arch/x86/include/asm/mmu_context.h
12554
12555commit 682d6611d75542e351c973c8dd74a99d3966c073
12556Author: Brad Spengler <spender@grsecurity.net>
12557Date: Sat Jan 30 13:05:03 2016 -0500
12558
12559 Based on a report from Mathias Krause, fix up a number of additional instances
12560 of ulong overflow when passing in values to gr_learn_resource by saturating
12561 to ULONG_MAX
12562
12563 mm/mlock.c | 11 ++++++++---
12564 mm/mmap.c | 16 +++++++++++++---
12565 2 files changed, 21 insertions(+), 6 deletions(-)
12566
12567commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
12568Author: Jann Horn <jann@thejh.net>
12569Date: Sat Dec 26 06:00:48 2015 +0100
12570
12571 seccomp: always propagate NO_NEW_PRIVS on tsync
12572
12573 Before this patch, a process with some permissive seccomp filter
12574 that was applied by root without NO_NEW_PRIVS was able to add
12575 more filters to itself without setting NO_NEW_PRIVS by setting
12576 the new filter from a throwaway thread with NO_NEW_PRIVS.
12577
12578 Signed-off-by: Jann Horn <jann@thejh.net>
12579 Cc: stable@vger.kernel.org
12580 Signed-off-by: Kees Cook <keescook@chromium.org>
12581
12582 kernel/seccomp.c | 22 +++++++++++-----------
12583 1 files changed, 11 insertions(+), 11 deletions(-)
12584
12585commit b85450498a3bbf269441c8963d7574bb3079c838
12586Merge: 59c216f d14af1f
12587Author: Brad Spengler <spender@grsecurity.net>
12588Date: Fri Jan 29 20:54:13 2016 -0500
12589
12590 Merge branch 'pax-test' into grsec-test
12591
12592commit d14af1f1dd66511f3f0674deee2b572972012b39
12593Author: Brad Spengler <spender@grsecurity.net>
12594Date: Fri Jan 29 20:53:51 2016 -0500
12595
12596 Update to pax-linux-4.3.4-test26.patch:
12597 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
12598
12599 fs/cifs/file.c | 2 +-
12600 fs/gfs2/file.c | 2 +-
12601 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
12602 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
12603 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
12604 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
12605 .../size_overflow_transform_core.c | 5 +
12606 7 files changed, 102 insertions(+), 15 deletions(-)
12607
12608commit 59c216f13587eacdd692386b7a403ae78ed84fb6
12609Author: Brad Spengler <spender@grsecurity.net>
12610Date: Wed Jan 27 17:57:21 2016 -0500
12611
12612 Fix a size_overflow report reported by Mathias Krause in our
12613 truncation of an loff_t to an unsigned long when being passed
12614 to gr_learn_resource() (as all resource checks are against unsigned long
12615 values)
12616
12617 fs/attr.c | 5 ++++-
12618 1 files changed, 4 insertions(+), 1 deletions(-)
12619
12620commit 70636c6ad60fc1db3af764ecc789b827b7497a97
12621Author: Yuchung Cheng <ycheng@google.com>
12622Date: Wed Jan 6 12:42:38 2016 -0800
12623
12624 tcp: fix zero cwnd in tcp_cwnd_reduction
12625
12626 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
12627 conditionally") introduced a bug that cwnd may become 0 when both
12628 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
12629 to a div-by-zero if the connection starts another cwnd reduction
12630 phase by setting tp->prior_cwnd to the current cwnd (0) in
12631 tcp_init_cwnd_reduction().
12632
12633 To prevent this we skip PRR operation when nothing is acked or
12634 sacked. Then cwnd must be positive in all cases as long as ssthresh
12635 is positive:
12636
12637 1) The proportional reduction mode
12638 inflight > ssthresh > 0
12639
12640 2) The reduction bound mode
12641 a) inflight == ssthresh > 0
12642
12643 b) inflight < ssthresh
12644 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
12645
12646 Therefore in all cases inflight and sndcnt can not both be 0.
12647 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
12648
12649 In reality this bug is triggered only with a sequence of less common
12650 events. For example, the connection is terminating an ECN-triggered
12651 cwnd reduction with an inflight 0, then it receives reordered/old
12652 ACKs or DSACKs from prior transmission (which acks nothing). Or the
12653 connection is in fast recovery stage that marks everything lost,
12654 but fails to retransmit due to local issues, then receives data
12655 packets from other end which acks nothing.
12656
12657 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
12658 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
12659 Signed-off-by: Yuchung Cheng <ycheng@google.com>
12660 Signed-off-by: Neal Cardwell <ncardwell@google.com>
12661 Signed-off-by: Eric Dumazet <edumazet@google.com>
12662 Signed-off-by: David S. Miller <davem@davemloft.net>
12663
12664 net/ipv4/tcp_input.c | 3 +++
12665 1 files changed, 3 insertions(+), 0 deletions(-)
12666
12667commit dac1da2bedbb43195d371c7a192cfeeb45683df0
12668Author: Eric Dumazet <edumazet@google.com>
12669Date: Sun Jan 24 13:53:50 2016 -0800
12670
12671 af_unix: fix struct pid memory leak
12672
12673 Dmitry reported a struct pid leak detected by a syzkaller program.
12674
12675 Bug happens in unix_stream_recvmsg() when we break the loop when a
12676 signal is pending, without properly releasing scm.
12677
12678 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
12679 Reported-by: Dmitry Vyukov <dvyukov@google.com>
12680 Signed-off-by: Eric Dumazet <edumazet@google.com>
12681 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
12682 Signed-off-by: David S. Miller <davem@davemloft.net>
12683
12684 net/unix/af_unix.c | 1 +
12685 1 files changed, 1 insertions(+), 0 deletions(-)
12686
12687commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
12688Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
12689Date: Fri Jan 22 01:39:43 2016 +0100
12690
12691 pptp: fix illegal memory access caused by multiple bind()s
12692
12693 Several times already this has been reported as kasan reports caused by
12694 syzkaller and trinity and people always looked at RCU races, but it is
12695 much more simple. :)
12696
12697 In case we bind a pptp socket multiple times, we simply add it to
12698 the callid_sock list but don't remove the old binding. Thus the old
12699 socket stays in the bucket with unused call_id indexes and doesn't get
12700 cleaned up. This causes various forms of kasan reports which were hard
12701 to pinpoint.
12702
12703 Simply don't allow multiple binds and correct error handling in
12704 pptp_bind. Also keep sk_state bits in place in pptp_connect.
12705
12706 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
12707 Cc: Dmitry Kozlov <xeb@mail.ru>
12708 Cc: Sasha Levin <sasha.levin@oracle.com>
12709 Cc: Dmitry Vyukov <dvyukov@google.com>
12710 Reported-by: Dmitry Vyukov <dvyukov@google.com>
12711 Cc: Dave Jones <davej@codemonkey.org.uk>
12712 Reported-by: Dave Jones <davej@codemonkey.org.uk>
12713 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
12714 Signed-off-by: David S. Miller <davem@davemloft.net>
12715
12716 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
12717 1 files changed, 24 insertions(+), 10 deletions(-)
12718
12719commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
12720Author: Brad Spengler <spender@grsecurity.net>
12721Date: Tue Jan 26 18:17:10 2016 -0500
12722
12723 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
12724 wiki but was removed from the config help at some point
12725
12726 grsecurity/Kconfig | 3 +++
12727 1 files changed, 3 insertions(+), 0 deletions(-)
12728
12729commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
12730Author: Thomas Egerer <hakke_007@gmx.de>
12731Date: Mon Jan 25 12:58:44 2016 +0100
12732
12733 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
12734
12735 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
12736 to select CRYPTO_ECHAINIV in order to work properly. This solves the
12737 issues caused by a misconfiguration as described in [1].
12738 The original approach, patching crypto/Kconfig was turned down by
12739 Herbert Xu [2].
12740
12741 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
12742 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
12743
12744 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
12745 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
12746 Signed-off-by: David S. Miller <davem@davemloft.net>
12747
12748 net/ipv4/Kconfig | 1 +
12749 net/ipv6/Kconfig | 1 +
12750 2 files changed, 2 insertions(+), 0 deletions(-)
12751
12752commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
12753Merge: 904114c 6339c1f
12754Author: Brad Spengler <spender@grsecurity.net>
12755Date: Tue Jan 26 18:08:40 2016 -0500
12756
12757 Merge branch 'pax-test' into grsec-test
12758
12759commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
12760Author: Brad Spengler <spender@grsecurity.net>
12761Date: Tue Jan 26 18:07:51 2016 -0500
12762
12763 Update to pax-linux-4.3.4-test25.patch:
12764 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
12765 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
12766 - fixed a few REFCOUNT false positives in SNMP related statistics
12767
12768 arch/x86/Kconfig | 2 +-
12769 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
12770 include/net/snmp.h | 10 +++++-----
12771 kernel/fork.c | 11 +++++++++--
12772 net/ipv4/proc.c | 8 ++++----
12773 net/ipv6/addrconf.c | 4 ++--
12774 net/ipv6/proc.c | 10 +++++-----
12775 7 files changed, 43 insertions(+), 19 deletions(-)
12776
12777commit 904114c2fce3fdff5d57e763da56a78960db4e19
12778Author: Al Viro <viro@zeniv.linux.org.uk>
12779Date: Fri Jan 22 18:08:52 2016 -0500
12780
12781 make sure that freeing shmem fast symlinks is RCU-delayed
12782
12783 Cc: stable@vger.kernel.org # v4.2+
12784 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
12785
12786 include/linux/shmem_fs.h | 5 +----
12787 mm/shmem.c | 9 ++++-----
12788 2 files changed, 5 insertions(+), 9 deletions(-)
12789
12790commit ab86adee64312a2f827dd516cb199521327943ed
12791Author: Sasha Levin <sasha.levin@oracle.com>
12792Date: Mon Jan 18 19:23:51 2016 -0500
12793
12794 netfilter: nf_conntrack: use safer way to lock all buckets
12795
12796 When we need to lock all buckets in the connection hashtable we'd attempt to
12797 lock 1024 spinlocks, which is way more preemption levels than supported by
12798 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
12799 enabled, and if it was - use only 8 buckets(!).
12800
12801 Fix this by using a global lock and synchronize all buckets on it when we
12802 need to lock them all. This is pretty heavyweight, but is only done when we
12803 need to resize the hashtable, and that doesn't happen often enough (or at all).
12804
12805 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
12806 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
12807 Reviewed-by: Florian Westphal <fw@strlen.de>
12808 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
12809
12810 Conflicts:
12811
12812 net/netfilter/nfnetlink_cttimeout.c
12813
12814 include/net/netfilter/nf_conntrack_core.h | 8 ++----
12815 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
12816 net/netfilter/nf_conntrack_helper.c | 2 +-
12817 net/netfilter/nf_conntrack_netlink.c | 2 +-
12818 4 files changed, 33 insertions(+), 17 deletions(-)
12819
12820commit 37014723527225481c720484bb788a1a6358072f
12821Author: Willy Tarreau <w@1wt.eu>
12822Date: Mon Jan 18 16:36:09 2016 +0100
12823
12824 pipe: limit the per-user amount of pages allocated in pipes
12825
12826 On no-so-small systems, it is possible for a single process to cause an
12827 OOM condition by filling large pipes with data that are never read. A
12828 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
12829 memory. On small systems it may be tricky to set the pipe max size to
12830 prevent this from happening.
12831
12832 This patch makes it possible to enforce a per-user soft limit above
12833 which new pipes will be limited to a single page, effectively limiting
12834 them to 4 kB each, as well as a hard limit above which no new pipes may
12835 be created for this user. This has the effect of protecting the system
12836 against memory abuse without hurting other users, and still allowing
12837 pipes to work correctly though with less data at once.
12838
12839 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
12840 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
12841 default soft limit allows the default number of FDs per process (1024)
12842 to create pipes of the default size (64kB), thus reaching a limit of 64MB
12843 before starting to create only smaller pipes. With 256 processes limited
12844 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
12845 1084 MB of memory allocated for a user. The hard limit is disabled by
12846 default to avoid breaking existing applications that make intensive use
12847 of pipes (eg: for splicing).
12848
12849 Reported-by: socketpair@gmail.com
12850 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
12851 Mitigates: CVE-2013-4312 (Linux 2.0+)
12852 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
12853 Signed-off-by: Willy Tarreau <w@1wt.eu>
12854 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
12855
12856 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
12857 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
12858 include/linux/pipe_fs_i.h | 4 +++
12859 include/linux/sched.h | 1 +
12860 kernel/sysctl.c | 14 ++++++++++++
12861 5 files changed, 87 insertions(+), 2 deletions(-)
12862
12863commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
12864Merge: 540f2af 7791ecb
12865Author: Brad Spengler <spender@grsecurity.net>
12866Date: Sat Jan 23 10:57:11 2016 -0500
12867
12868 Merge branch 'pax-test' into grsec-test
12869
12870commit 7791ecb84f840343a5646236fd0d34e1fb450793
12871Merge: 470069c 399588c
12872Author: Brad Spengler <spender@grsecurity.net>
12873Date: Sat Jan 23 10:56:47 2016 -0500
12874
12875 Merge branch 'linux-4.3.y' into pax-test
12876
12877commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
12878Author: Brad Spengler <spender@grsecurity.net>
12879Date: Tue Jan 19 21:18:47 2016 -0500
12880
12881 Update size_overflow hash table
12882
12883 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
12884 1 files changed, 3 insertions(+), 1 deletions(-)
12885
12886commit 7e649765626a28437f573f0fbe7a51a04615f041
12887Author: Brad Spengler <spender@grsecurity.net>
12888Date: Tue Jan 19 20:29:46 2016 -0500
12889
12890 Backport fix from: https://lkml.org/lkml/2015/12/13/187
12891
12892 fs/ext4/extents.c | 2 +-
12893 1 files changed, 1 insertions(+), 1 deletions(-)
12894
12895commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
12896Author: Jann Horn <jann@thejh.net>
12897Date: Tue Jan 5 18:27:30 2016 +0100
12898
12899 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
12900
12901 This replaces all code in fs/compat_ioctl.c that translated
12902 ioctl arguments into a in-kernel structure, then performed
12903 do_ioctl under set_fs(KERNEL_DS), with code that allocates
12904 data on the user stack and can call the VFS ioctl handler
12905 under USER_DS.
12906
12907 This is done as a hardening measure because the caller
12908 does not know what kind of ioctl handler will be invoked,
12909 only that no corresponding compat_ioctl handler exists and
12910 what the ioctl command number is. The accidental
12911 invocation of an unlocked_ioctl handler that unexpectedly
12912 calls copy_to_user could be a severe security issue.
12913
12914 Signed-off-by: Jann Horn <jann@thejh.net>
12915 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
12916
12917 Conflicts:
12918
12919 fs/compat_ioctl.c
12920
12921 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
12922 1 files changed, 68 insertions(+), 62 deletions(-)
12923
12924commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
12925Author: Al Viro <viro@zeniv.linux.org.uk>
12926Date: Thu Jan 7 09:53:30 2016 -0500
12927
12928 compat_ioctl: don't pass fd around when not needed
12929
12930 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
12931
12932 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
12933 fs/internal.h | 7 ++++
12934 fs/ioctl.c | 4 +-
12935 include/linux/fs.h | 2 -
12936 4 files changed, 61 insertions(+), 55 deletions(-)
12937
12938commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
12939Author: Jann Horn <jann@thejh.net>
12940Date: Tue Jan 5 18:27:29 2016 +0100
12941
12942 compat_ioctl: don't look up the fd twice
12943
12944 In code in fs/compat_ioctl.c that translates ioctl arguments
12945 into a in-kernel structure, then performs sys_ioctl, possibly
12946 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
12947 calls to do_ioctl calls. do_ioctl is a new function that does
12948 the same thing as sys_ioctl, but doesn't look up the fd again.
12949
12950 This change is made to avoid (potential) security issues
12951 because of ioctl handlers that accept one of the ioctl
12952 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
12953 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
12954 This can happen for multiple reasons:
12955
12956 - The ioctl command number could be reused.
12957 - The ioctl handler might not check the full ioctl
12958 command. This is e.g. true for drm_ioctl.
12959 - The ioctl handler is very special, e.g. cuse_file_ioctl
12960
12961 The real issue is that set_fs(KERNEL_DS) is used here,
12962 but that's fixed in a separate commit
12963 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
12964
12965 This change mitigates potential security issues by
12966 preventing a race that permits invocation of
12967 unlocked_ioctl handlers under KERNEL_DS through compat
12968 code even if a corresponding compat_ioctl handler exists.
12969
12970 So far, no way has been identified to use this to damage
12971 kernel memory without having CAP_SYS_ADMIN in the init ns
12972 (with the capability, doing reads/writes at arbitrary
12973 kernel addresses should be easy through CUSE's ioctl
12974 handler with FUSE_IOCTL_UNRESTRICTED set).
12975
12976 [AV: two missed sys_ioctl() taken care of]
12977
12978 Signed-off-by: Jann Horn <jann@thejh.net>
12979 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
12980
12981 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
12982 1 files changed, 68 insertions(+), 54 deletions(-)
12983
12984commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
12985Author: Vasily Kulikov <segoon@openwall.com>
12986Date: Fri Jan 15 16:57:55 2016 -0800
12987
12988 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
12989
12990 TIMER_ENTRY_STATIC is defined as a poison pointers which
12991 should point to nowhere. Redefine them using POISON_POINTER_DELTA
12992 arithmetics to make sure they really point to non-mappable area declared
12993 by the target architecture.
12994
12995 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
12996 Acked-by: Thomas Gleixner <tglx@linutronix.de>
12997 Cc: Solar Designer <solar@openwall.com>
12998 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
12999 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13000 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13001
13002 Conflicts:
13003
13004 include/linux/poison.h
13005
13006 include/linux/poison.h | 2 +-
13007 1 files changed, 1 insertions(+), 1 deletions(-)
13008
13009commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
13010Author: Brad Spengler <spender@grsecurity.net>
13011Date: Tue Jan 19 19:41:44 2016 -0500
13012
13013 Fix ARM compilation, reported by Austin Sepp
13014
13015 grsecurity/grsec_sig.c | 1 +
13016 1 files changed, 1 insertions(+), 0 deletions(-)
13017
13018commit e15383743443dc43460a2fd73e0db0b608610dca
13019Author: Takashi Iwai <tiwai@suse.de>
13020Date: Mon Jan 18 13:52:47 2016 +0100
13021
13022 ALSA: hrtimer: Fix stall by hrtimer_cancel()
13023
13024 hrtimer_cancel() waits for the completion from the callback, thus it
13025 must not be called inside the callback itself. This was already a
13026 problem in the past with ALSA hrtimer driver, and the early commit
13027 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
13028
13029 However, the previous fix is still insufficient: it may still cause a
13030 lockup when the ALSA timer instance reprograms itself in its callback.
13031 Then it invokes the start function even in snd_timer_interrupt() that
13032 is called in hrtimer callback itself, results in a CPU stall. This is
13033 no hypothetical problem but actually triggered by syzkaller fuzzer.
13034
13035 This patch tries to fix the issue again. Now we call
13036 hrtimer_try_to_cancel() at both start and stop functions so that it
13037 won't fall into a deadlock, yet giving some chance to cancel the queue
13038 if the functions have been called outside the callback. The proper
13039 hrtimer_cancel() is called in anyway at closing, so this should be
13040 enough.
13041
13042 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
13043 Cc: <stable@vger.kernel.org>
13044 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13045
13046 sound/core/hrtimer.c | 3 ++-
13047 1 files changed, 2 insertions(+), 1 deletions(-)
13048
13049commit 12d874daf706e6e7c1ae709141859c809599297e
13050Author: Takashi Iwai <tiwai@suse.de>
13051Date: Tue Jan 12 12:38:02 2016 +0100
13052
13053 ALSA: seq: Fix missing NULL check at remove_events ioctl
13054
13055 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
13056 unconditionally even if there is no FIFO assigned, and this leads to
13057 an Oops due to NULL dereference. The fix is just to add a proper NULL
13058 check.
13059
13060 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13061 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13062 Cc: <stable@vger.kernel.org>
13063 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13064
13065 sound/core/seq/seq_clientmgr.c | 2 +-
13066 1 files changed, 1 insertions(+), 1 deletions(-)
13067
13068commit 2eb0632df1351378946507e7ef7ba0682632a7b5
13069Author: Takashi Iwai <tiwai@suse.de>
13070Date: Tue Jan 12 15:36:27 2016 +0100
13071
13072 ALSA: seq: Fix race at timer setup and close
13073
13074 ALSA sequencer code has an open race between the timer setup ioctl and
13075 the close of the client. This was triggered by syzkaller fuzzer, and
13076 a use-after-free was caught there as a result.
13077
13078 This patch papers over it by adding a proper queue->timer_mutex lock
13079 around the timer-related calls in the relevant code path.
13080
13081 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13082 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13083 Cc: <stable@vger.kernel.org>
13084 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13085
13086 sound/core/seq/seq_queue.c | 2 ++
13087 1 files changed, 2 insertions(+), 0 deletions(-)
13088
13089commit b9e55ab955e59b4a636d78a748be90334a48b485
13090Author: Takashi Iwai <tiwai@suse.de>
13091Date: Thu Jan 14 16:30:58 2016 +0100
13092
13093 ALSA: timer: Harden slave timer list handling
13094
13095 A slave timer instance might be still accessible in a racy way while
13096 operating the master instance as it lacks of locking. Since the
13097 master operation is mostly protected with timer->lock, we should cope
13098 with it while changing the slave instance, too. Also, some linked
13099 lists (active_list and ack_list) of slave instances aren't unlinked
13100 immediately at stopping or closing, and this may lead to unexpected
13101 accesses.
13102
13103 This patch tries to address these issues. It adds spin lock of
13104 timer->lock (either from master or slave, which is equivalent) in a
13105 few places. For avoiding a deadlock, we ensure that the global
13106 slave_active_lock is always locked at first before each timer lock.
13107
13108 Also, ack and active_list of slave instances are properly unlinked at
13109 snd_timer_stop() and snd_timer_close().
13110
13111 Last but not least, remove the superfluous call of _snd_timer_stop()
13112 at removing slave links. This is a noop, and calling it may confuse
13113 readers wrt locking. Further cleanup will follow in a later patch.
13114
13115 Actually we've got reports of use-after-free by syzkaller fuzzer, and
13116 this hopefully fixes these issues.
13117
13118 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13119 Cc: <stable@vger.kernel.org>
13120 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13121
13122 sound/core/timer.c | 18 ++++++++++++++----
13123 1 files changed, 14 insertions(+), 4 deletions(-)
13124
13125commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
13126Author: Takashi Iwai <tiwai@suse.de>
13127Date: Wed Jan 13 17:48:01 2016 +0100
13128
13129 ALSA: timer: Fix race among timer ioctls
13130
13131 ALSA timer ioctls have an open race and this may lead to a
13132 use-after-free of timer instance object. A simplistic fix is to make
13133 each ioctl exclusive. We have already tread_sem for controlling the
13134 tread, and extend this as a global mutex to be applied to each ioctl.
13135
13136 The downside is, of course, the worse concurrency. But these ioctls
13137 aren't to be parallel accessible, in anyway, so it should be fine to
13138 serialize there.
13139
13140 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13141 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13142 Cc: <stable@vger.kernel.org>
13143 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13144
13145 sound/core/timer.c | 32 +++++++++++++++++++-------------
13146 1 files changed, 19 insertions(+), 13 deletions(-)
13147
13148commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
13149Author: Takashi Iwai <tiwai@suse.de>
13150Date: Wed Jan 13 21:35:06 2016 +0100
13151
13152 ALSA: timer: Fix double unlink of active_list
13153
13154 ALSA timer instance object has a couple of linked lists and they are
13155 unlinked unconditionally at snd_timer_stop(). Meanwhile
13156 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
13157 the element list itself unchanged. This ends up with unlinking twice,
13158 and it was caught by syzkaller fuzzer.
13159
13160 The fix is to use list_del_init() variant properly there, too.
13161
13162 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13163 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13164 Cc: <stable@vger.kernel.org>
13165 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13166
13167 sound/core/timer.c | 2 +-
13168 1 files changed, 1 insertions(+), 1 deletions(-)
13169
13170commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
13171Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13172Date: Mon Jan 18 18:03:48 2016 +0100
13173
13174 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
13175
13176 It was seen that defective configurations of openvswitch could overwrite
13177 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
13178 many recursions within ovs.
13179
13180 This problem arises due to the high stack usage of openvswitch. The rest
13181 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
13182
13183 We use the already existing recursion counter in ovs_execute_actions to
13184 implement an upper bound of 5 recursions.
13185
13186 Cc: Pravin Shelar <pshelar@ovn.org>
13187 Cc: Simon Horman <simon.horman@netronome.com>
13188 Cc: Eric Dumazet <eric.dumazet@gmail.com>
13189 Cc: Simon Horman <simon.horman@netronome.com>
13190 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13191 Signed-off-by: David S. Miller <davem@davemloft.net>
13192
13193 net/openvswitch/actions.c | 19 ++++++++++++++-----
13194 1 files changed, 14 insertions(+), 5 deletions(-)
13195
13196commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
13197Author: Ursula Braun <ursula.braun@de.ibm.com>
13198Date: Tue Jan 19 10:41:33 2016 +0100
13199
13200 af_iucv: Validate socket address length in iucv_sock_bind()
13201
13202 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
13203 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13204 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
13205 Signed-off-by: David S. Miller <davem@davemloft.net>
13206
13207 net/iucv/af_iucv.c | 3 +++
13208 1 files changed, 3 insertions(+), 0 deletions(-)
13209
13210commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
13211Author: Brad Spengler <spender@grsecurity.net>
13212Date: Tue Jan 19 19:32:54 2016 -0500
13213
13214 Apply the same fix as everyone else for the recent keys vulnerability that is
13215 unexploitable under PAX_REFCOUNT
13216
13217 Make a couple more changes that no one else can/will
13218
13219 include/linux/key-type.h | 4 ++--
13220 ipc/msgutil.c | 4 ++--
13221 security/keys/internal.h | 2 +-
13222 security/keys/process_keys.c | 1 +
13223 4 files changed, 6 insertions(+), 5 deletions(-)
13224
13225commit b56c3a63f431c193400aee17543021950bd14bc4
13226Merge: 38b1a3d 470069c
13227Author: Brad Spengler <spender@grsecurity.net>
13228Date: Sun Jan 17 18:30:19 2016 -0500
13229
13230 Merge branch 'pax-test' into grsec-test
13231
13232commit 470069cfedef2180313233d275be5901bd6d1135
13233Author: Brad Spengler <spender@grsecurity.net>
13234Date: Sun Jan 17 18:29:59 2016 -0500
13235
13236 Update to pax-linux-4.3.3-test22.patch:
13237 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
13238 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
13239
13240 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
13241 drivers/gpu/drm/drm_pci.c | 3 +++
13242 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
13243 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
13244 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
13245 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
13246 drivers/net/usb/asix_common.c | 3 ++-
13247 include/drm/drmP.h | 1 +
13248 8 files changed, 22 insertions(+), 29 deletions(-)
13249
13250commit 38b1a3d676f407865c3d41840df8213c5ad639c1
13251Author: Brad Spengler <spender@grsecurity.net>
13252Date: Sun Jan 17 12:33:53 2016 -0500
13253
13254 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
13255 mentioned banning execution of suid/sgid binaries, though the kernel
13256 source clearly only mentions banning execution of suid binaries. Since
13257 there's no reason for us to not ban execution of sgid binaries as well,
13258 make the implementation match the Kconfig description.
13259
13260 fs/exec.c | 4 ++--
13261 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
13262 include/linux/sched.h | 4 ++--
13263 3 files changed, 18 insertions(+), 17 deletions(-)
13264
13265commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
13266Merge: d141a86 ea4a835
13267Author: Brad Spengler <spender@grsecurity.net>
13268Date: Sat Jan 16 14:12:22 2016 -0500
13269
13270 Merge branch 'pax-test' into grsec-test
13271
13272 Conflicts:
13273 drivers/gpu/drm/i810/i810_drv.c
13274
13275commit ea4a835328ada6513ac013986764d6caea8cd348
13276Author: Brad Spengler <spender@grsecurity.net>
13277Date: Sat Jan 16 14:11:30 2016 -0500
13278
13279 Update to pax-linux-4.3.3-test21.patch:
13280 - fixed some fallout from the drm_drivers constification, reported by spender
13281
13282 drivers/gpu/drm/armada/armada_drv.c | 3 +--
13283 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
13284 drivers/gpu/drm/i810/i810_dma.c | 2 +-
13285 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
13286 drivers/gpu/drm/i810/i810_drv.h | 2 +-
13287 5 files changed, 8 insertions(+), 6 deletions(-)
13288
13289commit d141a86fd66194bc3f896b6809b189e2f12a9a83
13290Author: Brad Spengler <spender@grsecurity.net>
13291Date: Sat Jan 16 13:16:36 2016 -0500
13292
13293 compile fix
13294
13295 drivers/gpu/drm/i810/i810_dma.c | 2 +-
13296 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
13297 drivers/gpu/drm/i810/i810_drv.h | 2 +-
13298 3 files changed, 5 insertions(+), 3 deletions(-)
13299
13300commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
13301Merge: 5fa135d bbda879
13302Author: Brad Spengler <spender@grsecurity.net>
13303Date: Sat Jan 16 12:59:22 2016 -0500
13304
13305 Merge branch 'pax-test' into grsec-test
13306
13307commit bbda87914edf63e27fb46670bf3a373f2b963c73
13308Author: Brad Spengler <spender@grsecurity.net>
13309Date: Sat Jan 16 12:58:04 2016 -0500
13310
13311 Update to pax-linux-4.3.3-test20.patch:
13312 - constified drm_driver
13313 - Emese fixed a special case in handling __func__ in the initify plugin
13314 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
13315 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
13316
13317 arch/x86/kernel/cpu/perf_event.h | 2 +-
13318 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
13319 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
13320 arch/x86/kernel/uprobes.c | 2 +-
13321 arch/x86/mm/mpx.c | 2 +-
13322 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
13323 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
13324 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
13325 drivers/gpu/drm/drm_pci.c | 6 +-
13326 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
13327 drivers/gpu/drm/i915/i915_dma.c | 2 +-
13328 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
13329 drivers/gpu/drm/i915/i915_drv.h | 2 +-
13330 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
13331 drivers/gpu/drm/mga/mga_drv.c | 5 +-
13332 drivers/gpu/drm/mga/mga_drv.h | 2 +-
13333 drivers/gpu/drm/mga/mga_state.c | 2 +-
13334 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
13335 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
13336 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
13337 drivers/gpu/drm/r128/r128_drv.c | 4 +-
13338 drivers/gpu/drm/r128/r128_drv.h | 2 +-
13339 drivers/gpu/drm/r128/r128_state.c | 2 +-
13340 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
13341 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
13342 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
13343 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
13344 drivers/gpu/drm/savage/savage_bci.c | 2 +-
13345 drivers/gpu/drm/savage/savage_drv.c | 5 +-
13346 drivers/gpu/drm/savage/savage_drv.h | 2 +-
13347 drivers/gpu/drm/sis/sis_drv.c | 5 +-
13348 drivers/gpu/drm/sis/sis_drv.h | 2 +-
13349 drivers/gpu/drm/sis/sis_mm.c | 2 +-
13350 drivers/gpu/drm/via/via_dma.c | 2 +-
13351 drivers/gpu/drm/via/via_drv.c | 5 +-
13352 drivers/gpu/drm/via/via_drv.h | 2 +-
13353 include/drm/drmP.h | 2 +-
13354 mm/slab.c | 2 +-
13355 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
13356 tools/gcc/initify_plugin.c | 15 +++-
13357 .../disable_size_overflow_hash.data | 1 +
13358 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
13359 42 files changed, 156 insertions(+), 110 deletions(-)
13360
13361commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
13362Author: Brad Spengler <spender@grsecurity.net>
13363Date: Sat Jan 16 12:19:23 2016 -0500
13364
13365 compile fix
13366
13367 grsecurity/grsec_sig.c | 3 +--
13368 1 files changed, 1 insertions(+), 2 deletions(-)
13369
13370commit a9090fa58f33f75c7450fda5721a9b13625a47d9
13371Author: Brad Spengler <spender@grsecurity.net>
13372Date: Sat Jan 16 12:10:37 2016 -0500
13373
13374 As pointed out by Jann Horn, some distros are starting to circumvent
13375 previous assumptions about the attainability of a user to control
13376 multiple UIDs by handing out suid binaries that allow a user to run
13377 processes (including exploits) under a number of other pre-defined
13378 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
13379 (though it would have to involve some code path that doesn't involve
13380 locks) fix that here by ensuring no more than 8 users on a system can
13381 be banned before a reboot is required. If more are banned, a panic
13382 is triggered.
13383
13384 grsecurity/grsec_sig.c | 8 ++++++++
13385 1 files changed, 8 insertions(+), 0 deletions(-)
13386
13387commit a8d37776e9521c567ebff6730d49312f72435f08
13388Author: Eric Dumazet <edumazet@google.com>
13389Date: Thu Dec 3 11:12:07 2015 -0800
13390
13391 proc: add a reschedule point in proc_readfd_common()
13392
13393 User can pass an arbitrary large buffer to getdents().
13394
13395 It is typically a 32KB buffer used by libc scandir() implementation.
13396
13397 When scanning /proc/{pid}/fd, we can hold cpu way too long,
13398 so add a cond_resched() to be kind with other tasks.
13399
13400 We've seen latencies of more than 50ms on real workloads.
13401
13402 Signed-off-by: Eric Dumazet <edumazet@google.com>
13403 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
13404 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
13405
13406 fs/proc/fd.c | 1 +
13407 1 files changed, 1 insertions(+), 0 deletions(-)
13408
13409commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
13410Author: Rabin Vincent <rabin@rab.in>
13411Date: Tue Jan 12 20:17:08 2016 +0100
13412
13413 net: bpf: reject invalid shifts
13414
13415 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
13416 constant shift that can't be encoded in the immediate field of the
13417 UBFM/SBFM instructions is passed to the JIT. Since these shifts
13418 amounts, which are negative or >= regsize, are invalid, reject them in
13419 the eBPF verifier and the classic BPF filter checker, for all
13420 architectures.
13421
13422 Signed-off-by: Rabin Vincent <rabin@rab.in>
13423 Acked-by: Alexei Starovoitov <ast@kernel.org>
13424 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
13425 Signed-off-by: David S. Miller <davem@davemloft.net>
13426
13427 kernel/bpf/verifier.c | 10 ++++++++++
13428 net/core/filter.c | 5 +++++
13429 2 files changed, 15 insertions(+), 0 deletions(-)
13430
13431commit c248e115a73496625a1c64660d0eeefd67e55cbf
13432Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
13433Date: Fri Jan 8 11:00:54 2016 -0200
13434
13435 sctp: fix use-after-free in pr_debug statement
13436
13437 Dmitry Vyukov reported a use-after-free in the code expanded by the
13438 macro debug_post_sfx, which is caused by the use of the asoc pointer
13439 after it was freed within sctp_side_effect() scope.
13440
13441 This patch fixes it by allowing sctp_side_effect to clear that asoc
13442 pointer when the TCB is freed.
13443
13444 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
13445 because it will trigger DELETE_TCB too on that same loop.
13446
13447 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
13448 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
13449 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
13450
13451 The macro is already prepared to handle such NULL pointer.
13452
13453 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13454 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
13455 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
13456 Signed-off-by: David S. Miller <davem@davemloft.net>
13457
13458 net/sctp/sm_sideeffect.c | 11 ++++++-----
13459 net/sctp/sm_statefuns.c | 17 ++++-------------
13460 2 files changed, 10 insertions(+), 18 deletions(-)
13461
13462commit 395ea8a9e73e184fc14153a033000bccf4213213
13463Author: willy tarreau <w@1wt.eu>
13464Date: Sun Jan 10 07:54:56 2016 +0100
13465
13466 unix: properly account for FDs passed over unix sockets
13467
13468 It is possible for a process to allocate and accumulate far more FDs than
13469 the process' limit by sending them over a unix socket then closing them
13470 to keep the process' fd count low.
13471
13472 This change addresses this problem by keeping track of the number of FDs
13473 in flight per user and preventing non-privileged processes from having
13474 more FDs in flight than their configured FD limit.
13475
13476 Reported-by: socketpair@gmail.com
13477 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
13478 Mitigates: CVE-2013-4312 (Linux 2.0+)
13479 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13480 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13481 Signed-off-by: Willy Tarreau <w@1wt.eu>
13482 Signed-off-by: David S. Miller <davem@davemloft.net>
13483
13484 include/linux/sched.h | 1 +
13485 net/unix/af_unix.c | 24 ++++++++++++++++++++----
13486 net/unix/garbage.c | 13 ++++++++-----
13487 3 files changed, 29 insertions(+), 9 deletions(-)
13488
13489commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
13490Author: Sasha Levin <sasha.levin@oracle.com>
13491Date: Thu Jan 7 14:52:43 2016 -0500
13492
13493 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
13494
13495 proc_dostring() needs an initialized destination string, while the one
13496 provided in proc_sctp_do_hmac_alg() contains stack garbage.
13497
13498 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
13499 accessing invalid memory.
13500
13501 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
13502 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
13503 Signed-off-by: David S. Miller <davem@davemloft.net>
13504
13505 net/sctp/sysctl.c | 2 +-
13506 1 files changed, 1 insertions(+), 1 deletions(-)
13507
13508commit 4014e09faf0fe9054119624ccfff1236e886b554
13509Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
13510Date: Tue Nov 24 17:13:21 2015 -0500
13511
13512 RDS: fix race condition when sending a message on unbound socket
13513
13514 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
13515
13516 Sasha's found a NULL pointer dereference in the RDS connection code when
13517 sending a message to an apparently unbound socket. The problem is caused
13518 by the code checking if the socket is bound in rds_sendmsg(), which checks
13519 the rs_bound_addr field without taking a lock on the socket. This opens a
13520 race where rs_bound_addr is temporarily set but where the transport is not
13521 in rds_bind(), leading to a NULL pointer dereference when trying to
13522 dereference 'trans' in __rds_conn_create().
13523
13524 Vegard wrote a reproducer for this issue, so kindly ask him to share if
13525 you're interested.
13526
13527 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
13528 with this patch, whereas I could without.
13529
13530 Complete earlier incomplete fix to CVE-2015-6937:
13531
13532 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
13533
13534 Cc: David S. Miller <davem@davemloft.net>
13535
13536 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
13537 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
13538 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
13539 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
13540 Signed-off-by: David S. Miller <davem@davemloft.net>
13541 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
13542
13543 Conflicts:
13544
13545 net/rds/send.c
13546
13547 net/rds/connection.c | 6 ------
13548 1 files changed, 0 insertions(+), 6 deletions(-)
13549
13550commit 206df8d01104344d7588d801016a281a4cd25556
13551Author: Sasha Levin <sasha.levin@oracle.com>
13552Date: Tue Sep 8 10:53:40 2015 -0400
13553
13554 RDS: verify the underlying transport exists before creating a connection
13555
13556 There was no verification that an underlying transport exists when creating
13557 a connection, this would cause dereferencing a NULL ptr.
13558
13559 It might happen on sockets that weren't properly bound before attempting to
13560 send a message, which will cause a NULL ptr deref:
13561
13562 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
13563 [135546.051270] Modules linked in:
13564 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
13565 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
13566 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
13567 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
13568 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
13569 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
13570 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
13571 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
13572 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
13573 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
13574 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
13575 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
13576 [135546.064723] Stack:
13577 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
13578 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
13579 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
13580 [135546.068629] Call Trace:
13581 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
13582 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
13583 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
13584 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
13585 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
13586 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
13587 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
13588 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
13589 [135546.076349] ? __might_fault (mm/memory.c:3795)
13590 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
13591 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
13592 [135546.078856] SYSC_sendto (net/socket.c:1657)
13593 [135546.079596] ? SYSC_connect (net/socket.c:1628)
13594 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
13595 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
13596 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
13597 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
13598 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
13599 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
13600 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
13601
13602 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
13603 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
13604 Signed-off-by: David S. Miller <davem@davemloft.net>
13605
13606 net/rds/connection.c | 6 ++++++
13607 1 files changed, 6 insertions(+), 0 deletions(-)
13608
13609commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
13610Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
13611Date: Tue Jan 5 20:32:47 2016 -0500
13612
13613 ftrace/module: Call clean up function when module init fails early
13614
13615 If the module init code fails after calling ftrace_module_init() and before
13616 calling do_init_module(), we can suffer from a memory leak. This is because
13617 ftrace_module_init() allocates pages to store the locations that ftrace
13618 hooks are placed in the module text. If do_init_module() fails, it still
13619 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
13620 the pages it allocated for the module. But if load_module() fails before
13621 then, the pages allocated by ftrace_module_init() will never be freed.
13622
13623 Call ftrace_release_mod() on the module if load_module() fails before
13624 getting to do_init_module().
13625
13626 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
13627
13628 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
13629 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
13630 Cc: stable@vger.kernel.org # v2.6.38+
13631 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
13632 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
13633
13634 include/linux/ftrace.h | 1 +
13635 kernel/module.c | 6 ++++++
13636 2 files changed, 7 insertions(+), 0 deletions(-)
13637
13638commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
13639Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
13640Date: Wed Jan 6 00:18:48 2016 -0800
13641
13642 net: possible use after free in dst_release
13643
13644 dst_release should not access dst->flags after decrementing
13645 __refcnt to 0. The dst_entry may be in dst_busy_list and
13646 dst_gc_task may dst_destroy it before dst_release gets a chance
13647 to access dst->flags.
13648
13649 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
13650 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
13651 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
13652 Acked-by: Eric Dumazet <edumazet@google.com>
13653 Signed-off-by: David S. Miller <davem@davemloft.net>
13654
13655 net/core/dst.c | 3 ++-
13656 1 files changed, 2 insertions(+), 1 deletions(-)
13657
13658commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
13659Author: Alan <gnomes@lxorguk.ukuu.org.uk>
13660Date: Wed Jan 6 14:55:02 2016 +0000
13661
13662 mkiss: fix scribble on freed memory
13663
13664 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
13665 scribble on free memory but added a new one which allows the user to
13666 scribble even more and user controlled data into freed space.
13667
13668 As with 6pack we need to halt the queue before we free the buffers, because
13669 the transmit logic is not protected by the semaphore.
13670
13671 Signed-off-by: Alan Cox <alan@linux.intel.com>
13672 Signed-off-by: David S. Miller <davem@davemloft.net>
13673
13674 drivers/net/hamradio/mkiss.c | 5 +++++
13675 1 files changed, 5 insertions(+), 0 deletions(-)
13676
13677commit 5cbbcbd32dc1949470f61d342503808fa9555276
13678Author: David Miller <davem@davemloft.net>
13679Date: Thu Dec 17 16:05:49 2015 -0500
13680
13681 mkiss: Fix use after free in mkiss_close().
13682
13683 Need to do the unregister_device() after all references to the driver
13684 private have been done.
13685
13686 Signed-off-by: David S. Miller <davem@davemloft.net>
13687
13688 drivers/net/hamradio/mkiss.c | 4 ++--
13689 1 files changed, 2 insertions(+), 2 deletions(-)
13690
13691commit b00171576794a98068e069a660f0991a6a5190ff
13692Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
13693Date: Tue Jan 5 11:51:25 2016 +0000
13694
13695 6pack: fix free memory scribbles
13696
13697 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
13698 memory scribble but in doing so replaced it with a different one that allows
13699 the user to control the data and scribble even more.
13700
13701 sixpack_close is called by the tty layer in tty context. The tty context is
13702 protected by sp_get() and sp_put(). However network layer activity via
13703 sp_xmit() is not protected this way. We must therefore stop the queue
13704 otherwise the user gets to dump a buffer mostly of their choice into freed
13705 kernel pages.
13706
13707 Signed-off-by: Alan Cox <alan@linux.intel.com>
13708 Signed-off-by: David S. Miller <davem@davemloft.net>
13709
13710 drivers/net/hamradio/6pack.c | 6 ++++++
13711 1 files changed, 6 insertions(+), 0 deletions(-)
13712
13713commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
13714Author: David Miller <davem@davemloft.net>
13715Date: Thu Dec 17 16:05:32 2015 -0500
13716
13717 6pack: Fix use after free in sixpack_close().
13718
13719 Need to do the unregister_device() after all references to the driver
13720 private have been done.
13721
13722 Also we need to use del_timer_sync() for the timers so that we don't
13723 have any asynchronous references after the unregister.
13724
13725 Signed-off-by: David S. Miller <davem@davemloft.net>
13726
13727 drivers/net/hamradio/6pack.c | 8 ++++----
13728 1 files changed, 4 insertions(+), 4 deletions(-)
13729
13730commit 4f9d532742656b3613d579220fd10c78f24ba37b
13731Author: Rabin Vincent <rabin@rab.in>
13732Date: Tue Jan 5 16:23:07 2016 +0100
13733
13734 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
13735
13736 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
13737 instructions since it XORs A with X while all the others replace A with
13738 some loaded value. All the BPF JITs fail to clear A if this is used as
13739 the first instruction in a filter. This was found using american fuzzy
13740 lop.
13741
13742 Add a helper to determine if A needs to be cleared given the first
13743 instruction in a filter, and use this in the JITs. Except for ARM, the
13744 rest have only been compile-tested.
13745
13746 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
13747 Signed-off-by: Rabin Vincent <rabin@rab.in>
13748 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
13749 Acked-by: Alexei Starovoitov <ast@kernel.org>
13750 Signed-off-by: David S. Miller <davem@davemloft.net>
13751
13752 arch/arm/net/bpf_jit_32.c | 16 +---------------
13753 arch/mips/net/bpf_jit.c | 16 +---------------
13754 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
13755 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
13756 include/linux/filter.h | 19 +++++++++++++++++++
13757 5 files changed, 25 insertions(+), 56 deletions(-)
13758
13759commit 570d88f8acfffda92b89ae2e1c47320d47256034
13760Author: John Fastabend <john.fastabend@gmail.com>
13761Date: Tue Jan 5 09:11:36 2016 -0800
13762
13763 net: sched: fix missing free per cpu on qstats
13764
13765 When a qdisc is using per cpu stats (currently just the ingress
13766 qdisc) only the bstats are being freed. This also free's the qstats.
13767
13768 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
13769 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
13770 Acked-by: Eric Dumazet <edumazet@google.com>
13771 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
13772 Signed-off-by: David S. Miller <davem@davemloft.net>
13773
13774 net/sched/sch_generic.c | 4 +++-
13775 1 files changed, 3 insertions(+), 1 deletions(-)
13776
13777commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
13778Author: Rabin Vincent <rabin@rab.in>
13779Date: Tue Jan 5 18:34:04 2016 +0100
13780
13781 ARM: net: bpf: fix zero right shift
13782
13783 The LSR instruction cannot be used to perform a zero right shift since a
13784 0 as the immediate value (imm5) in the LSR instruction encoding means
13785 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
13786
13787 Make the JIT skip generation of the LSR if a zero-shift is requested.
13788
13789 This was found using american fuzzy lop.
13790
13791 Signed-off-by: Rabin Vincent <rabin@rab.in>
13792 Acked-by: Alexei Starovoitov <ast@kernel.org>
13793 Signed-off-by: David S. Miller <davem@davemloft.net>
13794
13795 arch/arm/net/bpf_jit_32.c | 3 ++-
13796 1 files changed, 2 insertions(+), 1 deletions(-)
13797
13798commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
13799Author: Brad Spengler <spender@grsecurity.net>
13800Date: Wed Jan 6 20:35:57 2016 -0500
13801
13802 Don't perform hidden lookups in RBAC against the directory of
13803 a file being opened with O_CREAT, reported by Karl Witt
13804
13805 Conflicts:
13806
13807 fs/namei.c
13808
13809 fs/namei.c | 3 ---
13810 1 files changed, 0 insertions(+), 3 deletions(-)
13811
13812commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
13813Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13814Date: Tue Jan 5 10:46:00 2016 +0100
13815
13816 bridge: Only call /sbin/bridge-stp for the initial network namespace
13817
13818 [I stole this patch from Eric Biederman. He wrote:]
13819
13820 > There is no defined mechanism to pass network namespace information
13821 > into /sbin/bridge-stp therefore don't even try to invoke it except
13822 > for bridge devices in the initial network namespace.
13823 >
13824 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
13825 > invoked for any network device name which if /sbin/bridge-stp does not
13826 > guard against unreasonable arguments or being invoked twice on the
13827 > same network device could cause problems.
13828
13829 [Hannes: changed patch using netns_eq]
13830
13831 Cc: Eric W. Biederman <ebiederm@xmission.com>
13832 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
13833 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13834 Signed-off-by: David S. Miller <davem@davemloft.net>
13835
13836 net/bridge/br_stp_if.c | 5 ++++-
13837 1 files changed, 4 insertions(+), 1 deletions(-)
13838
13839commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
13840Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
13841Date: Wed Dec 23 16:28:40 2015 -0200
13842
13843 sctp: use GFP_USER for user-controlled kmalloc
13844
13845 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
13846 missed two other spots.
13847
13848 For connectx, as it's more likely to be used by kernel users of the API,
13849 it detects if GFP_USER should be used or not.
13850
13851 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
13852 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13853 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
13854 Signed-off-by: David S. Miller <davem@davemloft.net>
13855
13856 net/sctp/socket.c | 9 ++++++---
13857 1 files changed, 6 insertions(+), 3 deletions(-)
13858
13859commit 5718a1f63c41fc156f729783423b002763779d04
13860Author: Florian Westphal <fw@strlen.de>
13861Date: Thu Dec 31 14:26:33 2015 +0100
13862
13863 connector: bump skb->users before callback invocation
13864
13865 Dmitry reports memleak with syskaller program.
13866 Problem is that connector bumps skb usecount but might not invoke callback.
13867
13868 So move skb_get to where we invoke the callback.
13869
13870 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13871 Signed-off-by: Florian Westphal <fw@strlen.de>
13872 Signed-off-by: David S. Miller <davem@davemloft.net>
13873
13874 drivers/connector/connector.c | 11 +++--------
13875 1 files changed, 3 insertions(+), 8 deletions(-)
13876
13877commit 2e6372e6a97f8d642416899861f91777f44f13b7
13878Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
13879Date: Sun Jan 3 18:56:38 2016 +0000
13880
13881 af_unix: Fix splice-bind deadlock
13882
13883 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
13884 system call and AF_UNIX sockets,
13885
13886 http://lists.openwall.net/netdev/2015/11/06/24
13887
13888 The situation was analyzed as
13889
13890 (a while ago) A: socketpair()
13891 B: splice() from a pipe to /mnt/regular_file
13892 does sb_start_write() on /mnt
13893 C: try to freeze /mnt
13894 wait for B to finish with /mnt
13895 A: bind() try to bind our socket to /mnt/new_socket_name
13896 lock our socket, see it not bound yet
13897 decide that it needs to create something in /mnt
13898 try to do sb_start_write() on /mnt, block (it's
13899 waiting for C).
13900 D: splice() from the same pipe to our socket
13901 lock the pipe, see that socket is connected
13902 try to lock the socket, block waiting for A
13903 B: get around to actually feeding a chunk from
13904 pipe to file, try to lock the pipe. Deadlock.
13905
13906 on 2015/11/10 by Al Viro,
13907
13908 http://lists.openwall.net/netdev/2015/11/10/4
13909
13910 The patch fixes this by removing the kern_path_create related code from
13911 unix_mknod and executing it as part of unix_bind prior acquiring the
13912 readlock of the socket in question. This means that A (as used above)
13913 will sb_start_write on /mnt before it acquires the readlock, hence, it
13914 won't indirectly block B which first did a sb_start_write and then
13915 waited for a thread trying to acquire the readlock. Consequently, A
13916 being blocked by C waiting for B won't cause a deadlock anymore
13917 (effectively, both A and B acquire two locks in opposite order in the
13918 situation described above).
13919
13920 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
13921
13922 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
13923 Signed-off-by: David S. Miller <davem@davemloft.net>
13924
13925 Conflicts:
13926
13927 net/unix/af_unix.c
13928
13929 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
13930 1 files changed, 42 insertions(+), 28 deletions(-)
13931
13932commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
13933Author: Qiu Peiyang <peiyangx.qiu@intel.com>
13934Date: Thu Dec 31 13:11:28 2015 +0800
13935
13936 tracing: Fix setting of start_index in find_next()
13937
13938 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
13939 panic at t_show.
13940
13941 general protection fault: 0000 [#1] PREEMPT SMP
13942 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
13943 RIP: 0010:[<ffffffff811375b2>]
13944 [<ffffffff811375b2>] t_show+0x22/0xe0
13945 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
13946 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
13947 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
13948 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
13949 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
13950 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
13951 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
13952 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
13953 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
13954 Call Trace:
13955 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
13956 [<ffffffff811b749b>] vfs_read+0x9b/0x160
13957 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
13958 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
13959 ---[ end trace 5bd9eb630614861e ]---
13960 Kernel panic - not syncing: Fatal exception
13961
13962 When the first time find_next calls find_next_mod_format, it should
13963 iterate the trace_bprintk_fmt_list to find the first print format of
13964 the module. However in current code, start_index is smaller than *pos
13965 at first, and code will not iterate the list. Latter container_of will
13966 get the wrong address with former v, which will cause mod_fmt be a
13967 meaningless object and so is the returned mod_fmt->fmt.
13968
13969 This patch will fix it by correcting the start_index. After fixed,
13970 when the first time calls find_next_mod_format, start_index will be
13971 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
13972 get the right module printk format, so is the returned mod_fmt->fmt.
13973
13974 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
13975
13976 Cc: stable@vger.kernel.org # 3.12+
13977 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
13978 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
13979 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
13980
13981 kernel/trace/trace_printk.c | 1 +
13982 1 files changed, 1 insertions(+), 0 deletions(-)
13983
13984commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
13985Author: Al Viro <viro@zeniv.linux.org.uk>
13986Date: Mon Dec 28 20:47:08 2015 -0500
13987
13988 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
13989
13990 Cc: stable@vger.kernel.org # 3.15+
13991 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
13992 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
13993
13994 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
13995 1 files changed, 37 insertions(+), 36 deletions(-)
13996
13997commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
13998Merge: de243c2 3adc55a
13999Author: Brad Spengler <spender@grsecurity.net>
14000Date: Tue Jan 5 18:10:10 2016 -0500
14001
14002 Merge branch 'pax-test' into grsec-test
14003
14004commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
14005Author: Brad Spengler <spender@grsecurity.net>
14006Date: Tue Jan 5 18:08:53 2016 -0500
14007
14008 Update to pax-linux-4.3.3-test16.patch:
14009 - small cleanup in entry_64.S on x86
14010 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
14011 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
14012 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
14013 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
14014 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
14015
14016 arch/x86/entry/entry_64.S | 60 +++++-----
14017 arch/x86/kernel/alternative.c | 2 +-
14018 arch/x86/kvm/emulate.c | 4 +-
14019 tools/gcc/initify_plugin.c | 123 +++++++++----------
14020 .../disable_size_overflow_hash.data | 4 +-
14021 .../size_overflow_plugin/size_overflow_hash.data | 2 -
14022 6 files changed, 93 insertions(+), 102 deletions(-)
14023
14024commit de243c26efd0e423ca92db825af2c3f8eb1ca043
14025Author: Brad Spengler <spender@grsecurity.net>
14026Date: Tue Dec 29 18:01:24 2015 -0500
14027
14028 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
14029 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
14030 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
14031
14032 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
14033 against suid/sgid attacks and the flaw above would only eliminate the extra
14034 entropy provided for the brk-managed heap, still leaving it with the minimum
14035 of 16-bit entropy for mmap on x86 and 28 on x64.
14036
14037 mm/mmap.c | 2 +-
14038 1 files changed, 1 insertions(+), 1 deletions(-)
14039
14040commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
14041Merge: 436201b 2584340
14042Author: Brad Spengler <spender@grsecurity.net>
14043Date: Mon Dec 28 20:30:01 2015 -0500
14044
14045 Merge branch 'pax-test' into grsec-test
14046
14047commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
14048Author: Brad Spengler <spender@grsecurity.net>
14049Date: Mon Dec 28 20:29:28 2015 -0500
14050
14051 Update to pax-linux-4.3.3-test14.patch:
14052 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
14053 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
14054 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
14055 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
14056 - fixed an assert in the initify plugin that triggered in vic_register on arm
14057
14058 arch/arm/include/asm/atomic.h | 7 +++++--
14059 arch/arm/include/asm/domain.h | 5 ++---
14060 arch/x86/kernel/tboot.c | 14 +++++++++-----
14061 drivers/hv/channel.c | 4 +---
14062 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
14063 drivers/net/hyperv/rndis_filter.c | 3 +--
14064 fs/exec.c | 4 ++--
14065 include/linux/atomic.h | 15 ---------------
14066 net/core/skbuff.c | 3 ++-
14067 tools/gcc/initify_plugin.c | 4 +++-
14068 10 files changed, 26 insertions(+), 35 deletions(-)
14069
14070commit 436201b6626b488d173c8076447000077c27b84a
14071Author: David Howells <dhowells@redhat.com>
14072Date: Fri Dec 18 01:34:26 2015 +0000
14073
14074 KEYS: Fix race between read and revoke
14075
14076 This fixes CVE-2015-7550.
14077
14078 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
14079 happens between keyctl_read() checking the validity of a key and the key's
14080 semaphore being taken, then the key type read method will see a revoked key.
14081
14082 This causes a problem for the user-defined key type because it assumes in
14083 its read method that there will always be a payload in a non-revoked key
14084 and doesn't check for a NULL pointer.
14085
14086 Fix this by making keyctl_read() check the validity of a key after taking
14087 semaphore instead of before.
14088
14089 I think the bug was introduced with the original keyrings code.
14090
14091 This was discovered by a multithreaded test program generated by syzkaller
14092 (http://github.com/google/syzkaller). Here's a cleaned up version:
14093
14094 #include <sys/types.h>
14095 #include <keyutils.h>
14096 #include <pthread.h>
14097 void *thr0(void *arg)
14098 {
14099 key_serial_t key = (unsigned long)arg;
14100 keyctl_revoke(key);
14101 return 0;
14102 }
14103 void *thr1(void *arg)
14104 {
14105 key_serial_t key = (unsigned long)arg;
14106 char buffer[16];
14107 keyctl_read(key, buffer, 16);
14108 return 0;
14109 }
14110 int main()
14111 {
14112 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
14113 pthread_t th[5];
14114 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
14115 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
14116 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
14117 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
14118 pthread_join(th[0], 0);
14119 pthread_join(th[1], 0);
14120 pthread_join(th[2], 0);
14121 pthread_join(th[3], 0);
14122 return 0;
14123 }
14124
14125 Build as:
14126
14127 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
14128
14129 Run as:
14130
14131 while keyctl-race; do :; done
14132
14133 as it may need several iterations to crash the kernel. The crash can be
14134 summarised as:
14135
14136 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
14137 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
14138 ...
14139 Call Trace:
14140 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
14141 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
14142 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
14143
14144 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14145 Signed-off-by: David Howells <dhowells@redhat.com>
14146 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14147 Cc: stable@vger.kernel.org
14148 Signed-off-by: James Morris <james.l.morris@oracle.com>
14149
14150 security/keys/keyctl.c | 18 +++++++++---------
14151 1 files changed, 9 insertions(+), 9 deletions(-)
14152
14153commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
14154Author: Brad Spengler <spender@grsecurity.net>
14155Date: Tue Dec 22 20:44:01 2015 -0500
14156
14157 Add new kernel command-line param: pax_size_overflow_report_only
14158 If a user triggers a size_overflow violation that makes it difficult
14159 to obtain the call trace without serial console/net console, they can
14160 use this option to provide that information to us
14161
14162 Documentation/kernel-parameters.txt | 5 +++++
14163 fs/exec.c | 12 +++++++++---
14164 init/main.c | 11 +++++++++++
14165 3 files changed, 25 insertions(+), 3 deletions(-)
14166
14167commit 4254a8da5851df8c08cdca5c392916e8c105408d
14168Author: WANG Cong <xiyou.wangcong@gmail.com>
14169Date: Mon Dec 21 10:55:45 2015 -0800
14170
14171 addrconf: always initialize sysctl table data
14172
14173 When sysctl performs restrict writes, it allows to write from
14174 a middle position of a sysctl file, which requires us to initialize
14175 the table data before calling proc_dostring() for the write case.
14176
14177 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
14178 Reported-by: Sasha Levin <sasha.levin@oracle.com>
14179 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14180 Tested-by: Sasha Levin <sasha.levin@oracle.com>
14181 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
14182 Signed-off-by: David S. Miller <davem@davemloft.net>
14183
14184 net/ipv6/addrconf.c | 11 ++++-------
14185 1 files changed, 4 insertions(+), 7 deletions(-)
14186
14187commit f8002863fb06c363180637046947a78a6ccb3d33
14188Author: WANG Cong <xiyou.wangcong@gmail.com>
14189Date: Wed Dec 16 23:39:04 2015 -0800
14190
14191 net: check both type and procotol for tcp sockets
14192
14193 Dmitry reported the following out-of-bound access:
14194
14195 Call Trace:
14196 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
14197 mm/kasan/report.c:294
14198 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
14199 [< inline >] SYSC_setsockopt net/socket.c:1746
14200 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
14201 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
14202 arch/x86/entry/entry_64.S:185
14203
14204 This is because we mistake a raw socket as a tcp socket.
14205 We should check both sk->sk_type and sk->sk_protocol to ensure
14206 it is a tcp socket.
14207
14208 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
14209
14210 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14211 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
14212 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14213 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
14214 Acked-by: Willem de Bruijn <willemb@google.com>
14215 Signed-off-by: David S. Miller <davem@davemloft.net>
14216
14217 net/core/skbuff.c | 3 ++-
14218 net/core/sock.c | 3 ++-
14219 2 files changed, 4 insertions(+), 2 deletions(-)
14220
14221commit bd6b3399804470a4ad8f34229469ca149dceba3d
14222Author: Colin Ian King <colin.king@canonical.com>
14223Date: Fri Dec 18 14:22:01 2015 -0800
14224
14225 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
14226
14227 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
14228 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
14229 the setting of ret after the get_proc_task call and incorrectly left it as
14230 -ESRCH. Instead, return 0 when successful.
14231
14232 Example breakage:
14233
14234 echo 0 > /proc/self/coredump_filter
14235 bash: echo: write error: No such process
14236
14237 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
14238 Signed-off-by: Colin Ian King <colin.king@canonical.com>
14239 Acked-by: Kees Cook <keescook@chromium.org>
14240 Cc: <stable@vger.kernel.org> [4.3+]
14241 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14242 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14243
14244 fs/proc/base.c | 1 +
14245 1 files changed, 1 insertions(+), 0 deletions(-)
14246
14247commit b28aca2b99ed08546778355fb9402c503ff9b29e
14248Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
14249Date: Tue Dec 22 10:23:44 2015 -0700
14250
14251 block: ensure to split after potentially bouncing a bio
14252
14253 blk_queue_bio() does split then bounce, which makes the segment
14254 counting based on pages before bouncing and could go wrong. Move
14255 the split to after bouncing, like we do for blk-mq, and the we
14256 fix the issue of having the bio count for segments be wrong.
14257
14258 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
14259 Cc: stable@vger.kernel.org
14260 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
14261 Signed-off-by: Jens Axboe <axboe@fb.com>
14262
14263 block/blk-core.c | 4 ++--
14264 1 files changed, 2 insertions(+), 2 deletions(-)
14265
14266commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
14267Merge: f6f63ae ec72fa5
14268Author: Brad Spengler <spender@grsecurity.net>
14269Date: Tue Dec 22 19:46:26 2015 -0500
14270
14271 Merge branch 'pax-test' into grsec-test
14272
14273commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
14274Author: Brad Spengler <spender@grsecurity.net>
14275Date: Tue Dec 22 19:45:51 2015 -0500
14276
14277 Update to pax-linux-4.3.3-test13.patch:
14278 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
14279 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
14280
14281 arch/arm/mm/fault.c | 2 +-
14282 arch/x86/mm/fault.c | 2 +-
14283 fs/btrfs/extent_map.c | 8 ++++++--
14284 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
14285 4 files changed, 11 insertions(+), 5 deletions(-)
14286
14287commit f6f63ae154cd45028add1dc41957878060d77fbf
14288Author: Brad Spengler <spender@grsecurity.net>
14289Date: Thu Dec 17 18:43:44 2015 -0500
14290
14291 ptrace_has_cap() checks whether the current process should be
14292 treated as having a certain capability for ptrace checks
14293 against another process. Until now, this was equivalent to
14294 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
14295
14296 However, if a root-owned process wants to enter a user
14297 namespace for some reason without knowing who owns it and
14298 therefore can't change to the namespace owner's uid and gid
14299 before entering, as soon as it has entered the namespace,
14300 the namespace owner can attach to it via ptrace and thereby
14301 gain access to its uid and gid.
14302
14303 While it is possible for the entering process to switch to
14304 the uid of a claimed namespace owner before entering,
14305 causing the attempt to enter to fail if the claimed uid is
14306 wrong, this doesn't solve the problem of determining an
14307 appropriate gid.
14308
14309 With this change, the entering process can first enter the
14310 namespace and then safely inspect the namespace's
14311 properties, e.g. through /proc/self/{uid_map,gid_map},
14312 assuming that the namespace owner doesn't have access to
14313 uid 0.
14314 Signed-off-by: Jann Horn <jann@thejh.net>
14315
14316 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
14317 1 files changed, 25 insertions(+), 5 deletions(-)
14318
14319commit e314f0fb63020f61543b401ff594e953c2c304e5
14320Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
14321Date: Tue Dec 15 10:46:17 2015 -0800
14322
14323 net: fix uninitialized variable issue
14324
14325 msg_iocb needs to be initialized on the recv/recvfrom path.
14326 Otherwise afalg will wrongly interpret it as an async call.
14327
14328 Cc: stable@vger.kernel.org
14329 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
14330 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
14331 Signed-off-by: David S. Miller <davem@davemloft.net>
14332
14333 net/socket.c | 1 +
14334 1 files changed, 1 insertions(+), 0 deletions(-)
14335
14336commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
14337Merge: dfa764c 142edcf
14338Author: Brad Spengler <spender@grsecurity.net>
14339Date: Wed Dec 16 21:01:17 2015 -0500
14340
14341 Merge branch 'pax-test' into grsec-test
14342
14343commit 142edcf1005a57fb8887823565cf0bafad2f313c
14344Author: Brad Spengler <spender@grsecurity.net>
14345Date: Wed Dec 16 21:00:57 2015 -0500
14346
14347 Update to pax-linux-4.3.3-test12.patch:
14348 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
14349 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
14350
14351 drivers/tty/n_tty.c | 16 ++++++++--------
14352 .../disable_size_overflow_hash.data | 2 ++
14353 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
14354 3 files changed, 12 insertions(+), 12 deletions(-)
14355
14356commit dfa764cc549892a5bfc1083cac78b99032cae577
14357Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14358Date: Tue Dec 15 22:59:12 2015 +0100
14359
14360 ipv6: automatically enable stable privacy mode if stable_secret set
14361
14362 Bjørn reported that while we switch all interfaces to privacy stable mode
14363 when setting the secret, we don't set this mode for new interfaces. This
14364 does not make sense, so change this behaviour.
14365
14366 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
14367 Reported-by: Bjørn Mork <bjorn@mork.no>
14368 Cc: Bjørn Mork <bjorn@mork.no>
14369 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14370 Signed-off-by: David S. Miller <davem@davemloft.net>
14371
14372 net/ipv6/addrconf.c | 6 ++++++
14373 1 files changed, 6 insertions(+), 0 deletions(-)
14374
14375commit c2815a1fee03f222273e77c14e43f960da06f35a
14376Author: Brad Spengler <spender@grsecurity.net>
14377Date: Wed Dec 16 13:03:38 2015 -0500
14378
14379 Work around upstream limitation on the number of thread info flags causing a compilation error
14380 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
14381
14382 arch/arm/kernel/entry-common.S | 8 ++++++--
14383 1 files changed, 6 insertions(+), 2 deletions(-)
14384
14385commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
14386Author: Brad Spengler <spender@grsecurity.net>
14387Date: Tue Dec 15 19:03:41 2015 -0500
14388
14389 Initial import of grsecurity 3.1 for Linux 4.3.3
14390
14391 Documentation/dontdiff | 2 +
14392 Documentation/kernel-parameters.txt | 7 +
14393 Documentation/sysctl/kernel.txt | 15 +
14394 Makefile | 18 +-
14395 arch/alpha/include/asm/cache.h | 4 +-
14396 arch/alpha/kernel/osf_sys.c | 12 +-
14397 arch/arc/Kconfig | 1 +
14398 arch/arm/Kconfig | 1 +
14399 arch/arm/Kconfig.debug | 1 +
14400 arch/arm/include/asm/thread_info.h | 7 +-
14401 arch/arm/kernel/process.c | 4 +-
14402 arch/arm/kernel/ptrace.c | 9 +
14403 arch/arm/kernel/traps.c | 7 +-
14404 arch/arm/mm/Kconfig | 2 +-
14405 arch/arm/mm/fault.c | 40 +-
14406 arch/arm/mm/mmap.c | 8 +-
14407 arch/arm/net/bpf_jit_32.c | 51 +-
14408 arch/arm64/Kconfig.debug | 1 +
14409 arch/avr32/include/asm/cache.h | 4 +-
14410 arch/blackfin/Kconfig.debug | 1 +
14411 arch/blackfin/include/asm/cache.h | 3 +-
14412 arch/cris/include/arch-v10/arch/cache.h | 3 +-
14413 arch/cris/include/arch-v32/arch/cache.h | 3 +-
14414 arch/frv/include/asm/cache.h | 3 +-
14415 arch/frv/mm/elf-fdpic.c | 4 +-
14416 arch/hexagon/include/asm/cache.h | 6 +-
14417 arch/ia64/Kconfig | 1 +
14418 arch/ia64/include/asm/cache.h | 3 +-
14419 arch/ia64/kernel/sys_ia64.c | 2 +
14420 arch/ia64/mm/hugetlbpage.c | 2 +
14421 arch/m32r/include/asm/cache.h | 4 +-
14422 arch/m68k/include/asm/cache.h | 4 +-
14423 arch/metag/mm/hugetlbpage.c | 1 +
14424 arch/microblaze/include/asm/cache.h | 3 +-
14425 arch/mips/Kconfig | 1 +
14426 arch/mips/include/asm/cache.h | 3 +-
14427 arch/mips/include/asm/thread_info.h | 11 +-
14428 arch/mips/kernel/irq.c | 3 +
14429 arch/mips/kernel/ptrace.c | 9 +
14430 arch/mips/mm/mmap.c | 4 +-
14431 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
14432 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
14433 arch/openrisc/include/asm/cache.h | 4 +-
14434 arch/parisc/include/asm/cache.h | 5 +-
14435 arch/parisc/kernel/sys_parisc.c | 4 +
14436 arch/powerpc/Kconfig | 1 +
14437 arch/powerpc/include/asm/cache.h | 4 +-
14438 arch/powerpc/include/asm/thread_info.h | 5 +-
14439 arch/powerpc/kernel/Makefile | 2 +
14440 arch/powerpc/kernel/irq.c | 3 +
14441 arch/powerpc/kernel/process.c | 10 +-
14442 arch/powerpc/kernel/ptrace.c | 14 +
14443 arch/powerpc/kernel/traps.c | 5 +
14444 arch/powerpc/mm/slice.c | 2 +-
14445 arch/s390/Kconfig.debug | 1 +
14446 arch/s390/include/asm/cache.h | 4 +-
14447 arch/score/include/asm/cache.h | 4 +-
14448 arch/sh/include/asm/cache.h | 3 +-
14449 arch/sh/mm/mmap.c | 6 +-
14450 arch/sparc/include/asm/cache.h | 4 +-
14451 arch/sparc/include/asm/pgalloc_64.h | 1 +
14452 arch/sparc/include/asm/thread_info_64.h | 8 +-
14453 arch/sparc/kernel/process_32.c | 6 +-
14454 arch/sparc/kernel/process_64.c | 8 +-
14455 arch/sparc/kernel/ptrace_64.c | 14 +
14456 arch/sparc/kernel/sys_sparc_64.c | 8 +-
14457 arch/sparc/kernel/syscalls.S | 8 +-
14458 arch/sparc/kernel/traps_32.c | 8 +-
14459 arch/sparc/kernel/traps_64.c | 28 +-
14460 arch/sparc/kernel/unaligned_64.c | 2 +-
14461 arch/sparc/mm/fault_64.c | 2 +-
14462 arch/sparc/mm/hugetlbpage.c | 15 +-
14463 arch/tile/Kconfig | 1 +
14464 arch/tile/include/asm/cache.h | 3 +-
14465 arch/tile/mm/hugetlbpage.c | 2 +
14466 arch/um/include/asm/cache.h | 3 +-
14467 arch/unicore32/include/asm/cache.h | 6 +-
14468 arch/x86/Kconfig | 21 +
14469 arch/x86/Kconfig.debug | 2 +
14470 arch/x86/entry/common.c | 14 +
14471 arch/x86/entry/entry_32.S | 2 +-
14472 arch/x86/entry/entry_64.S | 2 +-
14473 arch/x86/ia32/ia32_aout.c | 2 +
14474 arch/x86/include/asm/floppy.h | 20 +-
14475 arch/x86/include/asm/fpu/types.h | 69 +-
14476 arch/x86/include/asm/io.h | 2 +-
14477 arch/x86/include/asm/page.h | 12 +-
14478 arch/x86/include/asm/paravirt_types.h | 23 +-
14479 arch/x86/include/asm/processor.h | 12 +-
14480 arch/x86/include/asm/thread_info.h | 6 +-
14481 arch/x86/include/asm/uaccess.h | 2 +-
14482 arch/x86/kernel/dumpstack.c | 10 +-
14483 arch/x86/kernel/dumpstack_32.c | 2 +-
14484 arch/x86/kernel/dumpstack_64.c | 2 +-
14485 arch/x86/kernel/ioport.c | 13 +
14486 arch/x86/kernel/irq_32.c | 3 +
14487 arch/x86/kernel/irq_64.c | 4 +
14488 arch/x86/kernel/ldt.c | 18 +
14489 arch/x86/kernel/msr.c | 10 +
14490 arch/x86/kernel/ptrace.c | 14 +
14491 arch/x86/kernel/signal.c | 9 +-
14492 arch/x86/kernel/sys_i386_32.c | 9 +-
14493 arch/x86/kernel/sys_x86_64.c | 8 +-
14494 arch/x86/kernel/traps.c | 5 +
14495 arch/x86/kernel/verify_cpu.S | 1 +
14496 arch/x86/kernel/vm86_32.c | 15 +
14497 arch/x86/kvm/svm.c | 14 +-
14498 arch/x86/mm/fault.c | 12 +-
14499 arch/x86/mm/hugetlbpage.c | 15 +-
14500 arch/x86/mm/init.c | 66 +-
14501 arch/x86/mm/init_32.c | 6 +-
14502 arch/x86/net/bpf_jit_comp.c | 4 +
14503 arch/x86/platform/efi/efi_64.c | 2 +-
14504 arch/x86/xen/Kconfig | 1 +
14505 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
14506 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
14507 crypto/ablkcipher.c | 2 +-
14508 crypto/blkcipher.c | 2 +-
14509 crypto/scatterwalk.c | 10 +-
14510 drivers/acpi/acpica/hwxfsleep.c | 11 +-
14511 drivers/acpi/custom_method.c | 4 +
14512 drivers/block/cciss.h | 30 +-
14513 drivers/block/smart1,2.h | 40 +-
14514 drivers/cdrom/cdrom.c | 2 +-
14515 drivers/char/Kconfig | 4 +-
14516 drivers/char/genrtc.c | 1 +
14517 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
14518 drivers/char/mem.c | 17 +
14519 drivers/char/random.c | 5 +-
14520 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
14521 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
14522 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
14523 drivers/crypto/talitos.c | 2 +-
14524 drivers/firewire/ohci.c | 4 +
14525 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
14526 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
14527 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
14528 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
14529 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
14530 drivers/hid/hid-wiimote-debug.c | 2 +-
14531 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
14532 drivers/iommu/Kconfig | 1 +
14533 drivers/iommu/amd_iommu.c | 14 +-
14534 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
14535 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
14536 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
14537 drivers/isdn/hisax/config.c | 2 +-
14538 drivers/isdn/hisax/hfc_pci.c | 2 +-
14539 drivers/isdn/hisax/hfc_sx.c | 2 +-
14540 drivers/isdn/hisax/q931.c | 6 +-
14541 drivers/isdn/i4l/isdn_concap.c | 6 +-
14542 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
14543 drivers/md/bcache/Kconfig | 1 +
14544 drivers/md/raid5.c | 8 +
14545 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
14546 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
14547 drivers/media/platform/vivid/vivid-osd.c | 1 +
14548 drivers/media/radio/radio-cadet.c | 5 +-
14549 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
14550 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
14551 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
14552 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
14553 drivers/message/fusion/mptbase.c | 9 +
14554 drivers/misc/sgi-xp/xp_main.c | 12 +-
14555 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
14556 drivers/net/ppp/pppoe.c | 14 +-
14557 drivers/net/ppp/pptp.c | 6 +
14558 drivers/net/slip/slhc.c | 3 +
14559 drivers/net/wan/lmc/lmc_media.c | 97 +-
14560 drivers/net/wan/x25_asy.c | 6 +-
14561 drivers/net/wan/z85230.c | 24 +-
14562 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
14563 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
14564 drivers/pci/pci-sysfs.c | 2 +-
14565 drivers/pci/proc.c | 9 +
14566 drivers/platform/x86/asus-wmi.c | 12 +
14567 drivers/rtc/rtc-dev.c | 3 +
14568 drivers/scsi/bfa/bfa_fcs.c | 19 +-
14569 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
14570 drivers/scsi/bfa/bfa_modules.h | 12 +-
14571 drivers/scsi/hpsa.h | 40 +-
14572 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
14573 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
14574 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
14575 drivers/target/target_core_sbc.c | 17 +-
14576 drivers/target/target_core_transport.c | 14 +-
14577 drivers/tty/serial/uartlite.c | 4 +-
14578 drivers/tty/sysrq.c | 2 +-
14579 drivers/tty/vt/keyboard.c | 22 +-
14580 drivers/uio/uio.c | 6 +-
14581 drivers/usb/core/hub.c | 5 +
14582 drivers/usb/gadget/function/f_uac1.c | 1 +
14583 drivers/usb/gadget/function/u_uac1.c | 1 +
14584 drivers/usb/host/hwa-hc.c | 9 +-
14585 drivers/usb/usbip/vhci_sysfs.c | 2 +-
14586 drivers/video/fbdev/arcfb.c | 2 +-
14587 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
14588 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
14589 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
14590 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
14591 drivers/xen/xenfs/xenstored.c | 5 +
14592 firmware/Makefile | 2 +
14593 firmware/WHENCE | 20 +-
14594 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
14595 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
14596 fs/9p/vfs_inode.c | 4 +-
14597 fs/attr.c | 1 +
14598 fs/autofs4/waitq.c | 9 +
14599 fs/binfmt_aout.c | 7 +
14600 fs/binfmt_elf.c | 50 +-
14601 fs/compat.c | 20 +-
14602 fs/coredump.c | 17 +-
14603 fs/dcache.c | 3 +
14604 fs/debugfs/inode.c | 11 +-
14605 fs/exec.c | 219 +-
14606 fs/ext2/balloc.c | 4 +-
14607 fs/ext2/super.c | 8 +-
14608 fs/ext4/balloc.c | 4 +-
14609 fs/fcntl.c | 4 +
14610 fs/fhandle.c | 3 +-
14611 fs/file.c | 4 +
14612 fs/filesystems.c | 4 +
14613 fs/fs_struct.c | 20 +-
14614 fs/hugetlbfs/inode.c | 5 +-
14615 fs/inode.c | 8 +-
14616 fs/kernfs/dir.c | 6 +
14617 fs/mount.h | 4 +-
14618 fs/namei.c | 286 +-
14619 fs/namespace.c | 24 +
14620 fs/nfsd/nfscache.c | 2 +-
14621 fs/open.c | 38 +
14622 fs/overlayfs/inode.c | 11 +-
14623 fs/overlayfs/super.c | 6 +-
14624 fs/pipe.c | 2 +-
14625 fs/posix_acl.c | 15 +-
14626 fs/proc/Kconfig | 10 +-
14627 fs/proc/array.c | 69 +-
14628 fs/proc/base.c | 186 +-
14629 fs/proc/cmdline.c | 4 +
14630 fs/proc/devices.c | 4 +
14631 fs/proc/fd.c | 17 +-
14632 fs/proc/generic.c | 64 +
14633 fs/proc/inode.c | 17 +
14634 fs/proc/internal.h | 11 +-
14635 fs/proc/interrupts.c | 4 +
14636 fs/proc/kcore.c | 3 +
14637 fs/proc/meminfo.c | 7 +-
14638 fs/proc/namespaces.c | 4 +-
14639 fs/proc/proc_net.c | 31 +
14640 fs/proc/proc_sysctl.c | 52 +-
14641 fs/proc/root.c | 8 +
14642 fs/proc/stat.c | 69 +-
14643 fs/proc/task_mmu.c | 66 +-
14644 fs/readdir.c | 19 +
14645 fs/reiserfs/item_ops.c | 24 +-
14646 fs/reiserfs/super.c | 4 +
14647 fs/select.c | 2 +
14648 fs/seq_file.c | 30 +-
14649 fs/splice.c | 8 +
14650 fs/stat.c | 20 +-
14651 fs/sysfs/dir.c | 30 +-
14652 fs/sysv/inode.c | 11 +-
14653 fs/utimes.c | 7 +
14654 fs/xattr.c | 26 +-
14655 grsecurity/Kconfig | 1182 ++++
14656 grsecurity/Makefile | 54 +
14657 grsecurity/gracl.c | 2757 +++++++++
14658 grsecurity/gracl_alloc.c | 105 +
14659 grsecurity/gracl_cap.c | 127 +
14660 grsecurity/gracl_compat.c | 269 +
14661 grsecurity/gracl_fs.c | 448 ++
14662 grsecurity/gracl_ip.c | 386 ++
14663 grsecurity/gracl_learn.c | 207 +
14664 grsecurity/gracl_policy.c | 1786 ++++++
14665 grsecurity/gracl_res.c | 68 +
14666 grsecurity/gracl_segv.c | 304 +
14667 grsecurity/gracl_shm.c | 40 +
14668 grsecurity/grsec_chdir.c | 19 +
14669 grsecurity/grsec_chroot.c | 467 ++
14670 grsecurity/grsec_disabled.c | 445 ++
14671 grsecurity/grsec_exec.c | 189 +
14672 grsecurity/grsec_fifo.c | 26 +
14673 grsecurity/grsec_fork.c | 23 +
14674 grsecurity/grsec_init.c | 290 +
14675 grsecurity/grsec_ipc.c | 48 +
14676 grsecurity/grsec_link.c | 65 +
14677 grsecurity/grsec_log.c | 340 +
14678 grsecurity/grsec_mem.c | 48 +
14679 grsecurity/grsec_mount.c | 65 +
14680 grsecurity/grsec_pax.c | 47 +
14681 grsecurity/grsec_proc.c | 20 +
14682 grsecurity/grsec_ptrace.c | 30 +
14683 grsecurity/grsec_sig.c | 236 +
14684 grsecurity/grsec_sock.c | 244 +
14685 grsecurity/grsec_sysctl.c | 488 ++
14686 grsecurity/grsec_time.c | 16 +
14687 grsecurity/grsec_tpe.c | 78 +
14688 grsecurity/grsec_usb.c | 15 +
14689 grsecurity/grsum.c | 64 +
14690 include/linux/binfmts.h | 5 +-
14691 include/linux/bitops.h | 2 +-
14692 include/linux/capability.h | 13 +
14693 include/linux/compiler-gcc.h | 5 +
14694 include/linux/compiler.h | 8 +
14695 include/linux/cred.h | 8 +-
14696 include/linux/dcache.h | 5 +-
14697 include/linux/fs.h | 24 +-
14698 include/linux/fs_struct.h | 2 +-
14699 include/linux/fsnotify.h | 6 +
14700 include/linux/gracl.h | 342 +
14701 include/linux/gracl_compat.h | 156 +
14702 include/linux/gralloc.h | 9 +
14703 include/linux/grdefs.h | 140 +
14704 include/linux/grinternal.h | 230 +
14705 include/linux/grmsg.h | 118 +
14706 include/linux/grsecurity.h | 255 +
14707 include/linux/grsock.h | 19 +
14708 include/linux/ipc.h | 2 +-
14709 include/linux/ipc_namespace.h | 2 +-
14710 include/linux/kallsyms.h | 18 +-
14711 include/linux/kmod.h | 5 +
14712 include/linux/kobject.h | 2 +-
14713 include/linux/lsm_hooks.h | 4 +-
14714 include/linux/mm.h | 12 +
14715 include/linux/mm_types.h | 4 +-
14716 include/linux/module.h | 5 +-
14717 include/linux/mount.h | 2 +-
14718 include/linux/msg.h | 2 +-
14719 include/linux/netfilter/xt_gradm.h | 9 +
14720 include/linux/path.h | 4 +-
14721 include/linux/perf_event.h | 13 +-
14722 include/linux/pid_namespace.h | 2 +-
14723 include/linux/printk.h | 2 +-
14724 include/linux/proc_fs.h | 22 +-
14725 include/linux/proc_ns.h | 2 +-
14726 include/linux/ptrace.h | 24 +-
14727 include/linux/random.h | 2 +-
14728 include/linux/rbtree_augmented.h | 4 +-
14729 include/linux/scatterlist.h | 12 +-
14730 include/linux/sched.h | 114 +-
14731 include/linux/security.h | 1 +
14732 include/linux/sem.h | 2 +-
14733 include/linux/seq_file.h | 5 +
14734 include/linux/shm.h | 6 +-
14735 include/linux/skbuff.h | 3 +
14736 include/linux/slab.h | 9 -
14737 include/linux/sysctl.h | 8 +-
14738 include/linux/thread_info.h | 6 +-
14739 include/linux/tty.h | 2 +-
14740 include/linux/tty_driver.h | 4 +-
14741 include/linux/uidgid.h | 5 +
14742 include/linux/user_namespace.h | 2 +-
14743 include/linux/utsname.h | 2 +-
14744 include/linux/vermagic.h | 16 +-
14745 include/linux/vmalloc.h | 20 +-
14746 include/net/af_unix.h | 2 +-
14747 include/net/dst.h | 33 +
14748 include/net/ip.h | 2 +-
14749 include/net/neighbour.h | 2 +-
14750 include/net/net_namespace.h | 2 +-
14751 include/net/sock.h | 4 +-
14752 include/target/target_core_base.h | 2 +-
14753 include/trace/events/fs.h | 53 +
14754 include/uapi/linux/personality.h | 1 +
14755 init/Kconfig | 4 +-
14756 init/main.c | 35 +-
14757 ipc/mqueue.c | 1 +
14758 ipc/msg.c | 3 +-
14759 ipc/sem.c | 3 +-
14760 ipc/shm.c | 26 +-
14761 ipc/util.c | 6 +
14762 kernel/auditsc.c | 2 +-
14763 kernel/bpf/syscall.c | 8 +-
14764 kernel/capability.c | 41 +-
14765 kernel/cgroup.c | 5 +-
14766 kernel/compat.c | 1 +
14767 kernel/configs.c | 11 +
14768 kernel/cred.c | 112 +-
14769 kernel/events/core.c | 16 +-
14770 kernel/exit.c | 10 +-
14771 kernel/fork.c | 86 +-
14772 kernel/futex.c | 6 +-
14773 kernel/futex_compat.c | 2 +-
14774 kernel/kallsyms.c | 9 +
14775 kernel/kcmp.c | 8 +-
14776 kernel/kexec_core.c | 2 +-
14777 kernel/kmod.c | 95 +-
14778 kernel/kprobes.c | 7 +-
14779 kernel/ksysfs.c | 2 +
14780 kernel/locking/lockdep_proc.c | 10 +-
14781 kernel/module.c | 108 +-
14782 kernel/panic.c | 4 +-
14783 kernel/pid.c | 23 +-
14784 kernel/power/Kconfig | 2 +
14785 kernel/printk/printk.c | 20 +-
14786 kernel/ptrace.c | 56 +-
14787 kernel/resource.c | 10 +
14788 kernel/sched/core.c | 11 +-
14789 kernel/signal.c | 37 +-
14790 kernel/sys.c | 64 +-
14791 kernel/sysctl.c | 172 +-
14792 kernel/taskstats.c | 6 +
14793 kernel/time/posix-timers.c | 8 +
14794 kernel/time/time.c | 5 +
14795 kernel/time/timekeeping.c | 3 +
14796 kernel/time/timer_list.c | 13 +-
14797 kernel/time/timer_stats.c | 10 +-
14798 kernel/trace/Kconfig | 2 +
14799 kernel/trace/trace_syscalls.c | 8 +
14800 kernel/user_namespace.c | 15 +
14801 lib/Kconfig.debug | 13 +-
14802 lib/Kconfig.kasan | 2 +-
14803 lib/is_single_threaded.c | 3 +
14804 lib/list_debug.c | 65 +-
14805 lib/nlattr.c | 2 +
14806 lib/rbtree.c | 4 +-
14807 lib/vsprintf.c | 39 +-
14808 localversion-grsec | 1 +
14809 mm/Kconfig | 8 +-
14810 mm/Kconfig.debug | 1 +
14811 mm/filemap.c | 1 +
14812 mm/kmemleak.c | 4 +-
14813 mm/memory.c | 2 +-
14814 mm/mempolicy.c | 12 +-
14815 mm/migrate.c | 3 +-
14816 mm/mlock.c | 6 +-
14817 mm/mmap.c | 93 +-
14818 mm/mprotect.c | 8 +
14819 mm/oom_kill.c | 28 +-
14820 mm/page_alloc.c | 2 +-
14821 mm/process_vm_access.c | 8 +-
14822 mm/shmem.c | 36 +-
14823 mm/slab.c | 14 +-
14824 mm/slab_common.c | 2 +-
14825 mm/slob.c | 12 +
14826 mm/slub.c | 33 +-
14827 mm/util.c | 3 +
14828 mm/vmalloc.c | 129 +-
14829 mm/vmstat.c | 29 +-
14830 net/appletalk/atalk_proc.c | 2 +-
14831 net/atm/lec.c | 6 +-
14832 net/atm/mpoa_caches.c | 42 +-
14833 net/bluetooth/sco.c | 3 +
14834 net/can/bcm.c | 2 +-
14835 net/can/proc.c | 2 +-
14836 net/core/dev_ioctl.c | 7 +-
14837 net/core/filter.c | 8 +-
14838 net/core/net-procfs.c | 17 +-
14839 net/core/pktgen.c | 2 +-
14840 net/core/sock.c | 3 +-
14841 net/core/sysctl_net_core.c | 2 +-
14842 net/decnet/dn_dev.c | 2 +-
14843 net/ipv4/devinet.c | 6 +-
14844 net/ipv4/inet_hashtables.c | 4 +
14845 net/ipv4/ip_input.c | 7 +
14846 net/ipv4/ip_sockglue.c | 3 +-
14847 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
14848 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
14849 net/ipv4/route.c | 6 +-
14850 net/ipv4/tcp_input.c | 4 +-
14851 net/ipv4/tcp_ipv4.c | 29 +-
14852 net/ipv4/tcp_minisocks.c | 9 +-
14853 net/ipv4/tcp_timer.c | 11 +
14854 net/ipv4/udp.c | 24 +
14855 net/ipv6/addrconf.c | 13 +-
14856 net/ipv6/proc.c | 2 +-
14857 net/ipv6/tcp_ipv6.c | 26 +-
14858 net/ipv6/udp.c | 7 +
14859 net/ipx/ipx_proc.c | 2 +-
14860 net/irda/irproc.c | 2 +-
14861 net/llc/llc_proc.c | 2 +-
14862 net/netfilter/Kconfig | 10 +
14863 net/netfilter/Makefile | 1 +
14864 net/netfilter/nf_conntrack_core.c | 8 +
14865 net/netfilter/xt_gradm.c | 51 +
14866 net/netfilter/xt_hashlimit.c | 4 +-
14867 net/netfilter/xt_recent.c | 2 +-
14868 net/sched/sch_api.c | 2 +-
14869 net/sctp/socket.c | 4 +-
14870 net/socket.c | 75 +-
14871 net/sunrpc/Kconfig | 1 +
14872 net/sunrpc/cache.c | 2 +-
14873 net/sunrpc/stats.c | 2 +-
14874 net/sysctl_net.c | 2 +-
14875 net/unix/af_unix.c | 52 +-
14876 net/vmw_vsock/vmci_transport_notify.c | 30 +-
14877 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
14878 net/x25/sysctl_net_x25.c | 2 +-
14879 net/x25/x25_proc.c | 2 +-
14880 scripts/package/Makefile | 2 +-
14881 scripts/package/mkspec | 41 +-
14882 security/Kconfig | 369 +-
14883 security/apparmor/file.c | 4 +-
14884 security/apparmor/lsm.c | 8 +-
14885 security/commoncap.c | 36 +-
14886 security/min_addr.c | 2 +
14887 security/smack/smack_lsm.c | 8 +-
14888 security/tomoyo/file.c | 12 +-
14889 security/tomoyo/mount.c | 4 +
14890 security/tomoyo/tomoyo.c | 20 +-
14891 security/yama/Kconfig | 2 +-
14892 security/yama/yama_lsm.c | 4 +-
14893 sound/synth/emux/emux_seq.c | 14 +-
14894 sound/usb/line6/driver.c | 40 +-
14895 sound/usb/line6/toneport.c | 12 +-
14896 tools/gcc/.gitignore | 1 +
14897 tools/gcc/Makefile | 12 +
14898 tools/gcc/gen-random-seed.sh | 8 +
14899 tools/gcc/randomize_layout_plugin.c | 930 +++
14900 tools/gcc/size_overflow_plugin/.gitignore | 1 +
14901 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
14902 511 files changed, 32631 insertions(+), 3196 deletions(-)
14903
14904commit a76adb92ce39aee8eec5a025c828030ad6135c6d
14905Author: Brad Spengler <spender@grsecurity.net>
14906Date: Tue Dec 15 14:31:49 2015 -0500
14907
14908 Update to pax-linux-4.3.3-test11.patch:
14909 - fixed a few compile regressions with the recent plugin changes, reported by spender
14910 - updated the size overflow hash table
14911
14912 tools/gcc/latent_entropy_plugin.c | 2 +-
14913 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
14914 tools/gcc/stackleak_plugin.c | 2 +-
14915 tools/gcc/structleak_plugin.c | 6 +--
14916 4 files changed, 60 insertions(+), 16 deletions(-)
14917
14918commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
14919Author: Brad Spengler <spender@grsecurity.net>
14920Date: Tue Dec 15 11:50:24 2015 -0500
14921
14922 Apply structleak ICE fix for gcc < 4.9
14923
14924 tools/gcc/structleak_plugin.c | 4 ++++
14925 1 files changed, 4 insertions(+), 0 deletions(-)
14926
14927commit 92fe3eb9fd10ec7f7334decab1526989669b0287
14928Author: Brad Spengler <spender@grsecurity.net>
14929Date: Tue Dec 15 07:57:06 2015 -0500
14930
14931 Update to pax-linux-4.3.1-test10.patch:
14932 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
14933 - Emese regenerated the size overflow hash tables for 4.3
14934 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
14935 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
14936
14937 arch/x86/entry/entry_64.S | 2 +-
14938 arch/x86/entry/entry_64_compat.S | 15 +-
14939 scripts/package/builddeb | 2 +-
14940 tools/gcc/initify_plugin.c | 11 +-
14941 tools/gcc/latent_entropy_plugin.c | 20 +-
14942 .../disable_size_overflow_hash.data | 4 +
14943 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
14944 tools/gcc/stackleak_plugin.c | 26 +-
14945 tools/gcc/structleak_plugin.c | 21 +-
14946 9 files changed, 3079 insertions(+), 2367 deletions(-)
14947
14948commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
14949Merge: b5847e6 3548341
14950Author: Brad Spengler <spender@grsecurity.net>
14951Date: Tue Dec 15 07:47:56 2015 -0500
14952
14953 Merge branch 'linux-4.3.y' into pax-4_3
14954
14955 Conflicts:
14956 net/unix/af_unix.c
14957
14958commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
14959Author: Brad Spengler <spender@grsecurity.net>
14960Date: Wed Dec 9 23:11:36 2015 -0500
14961
14962 Update to pax-linux-4.3.1-test9.patch:
14963 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
14964 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
14965 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
14966 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
14967 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
14968 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
14969 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
14970
14971 Makefile | 6 +
14972 arch/x86/include/asm/compat.h | 4 +
14973 arch/x86/include/asm/dma.h | 2 +
14974 arch/x86/include/asm/pmem.h | 2 +-
14975 arch/x86/include/asm/uaccess.h | 20 +-
14976 arch/x86/kernel/apic/vector.c | 6 +-
14977 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
14978 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
14979 arch/x86/kernel/head_64.S | 1 -
14980 arch/x86/kvm/i8259.c | 10 +-
14981 arch/x86/kvm/ioapic.c | 2 +
14982 arch/x86/kvm/x86.c | 2 +
14983 arch/x86/lib/usercopy_64.c | 2 +-
14984 arch/x86/mm/mpx.c | 4 +-
14985 arch/x86/mm/pageattr.c | 7 +
14986 drivers/base/devres.c | 4 +-
14987 drivers/base/power/runtime.c | 6 +-
14988 drivers/base/regmap/regmap.c | 4 +-
14989 drivers/block/drbd/drbd_receiver.c | 4 +-
14990 drivers/block/drbd/drbd_worker.c | 6 +-
14991 drivers/char/virtio_console.c | 6 +-
14992 drivers/md/dm.c | 12 +-
14993 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
14994 drivers/net/macvtap.c | 4 +-
14995 drivers/video/fbdev/core/fbmem.c | 10 +-
14996 fs/compat.c | 3 +-
14997 fs/coredump.c | 2 +-
14998 fs/dcache.c | 13 +-
14999 fs/fhandle.c | 2 +-
15000 fs/file.c | 14 +-
15001 fs/fs-writeback.c | 11 +-
15002 fs/overlayfs/copy_up.c | 2 +-
15003 fs/readdir.c | 3 +-
15004 fs/super.c | 3 +-
15005 include/linux/compiler.h | 36 ++-
15006 include/linux/rcupdate.h | 8 +
15007 include/linux/sched.h | 4 +-
15008 include/linux/seqlock.h | 10 +
15009 include/linux/spinlock.h | 17 +-
15010 include/linux/srcu.h | 5 +-
15011 include/linux/syscalls.h | 2 +-
15012 include/linux/writeback.h | 3 +-
15013 include/uapi/linux/swab.h | 6 +-
15014 ipc/ipc_sysctl.c | 6 +
15015 kernel/exit.c | 25 +-
15016 kernel/resource.c | 4 +-
15017 kernel/signal.c | 12 +-
15018 kernel/user.c | 2 +-
15019 kernel/workqueue.c | 6 +-
15020 lib/rhashtable.c | 4 +-
15021 net/compat.c | 2 +-
15022 net/ipv4/xfrm4_mode_transport.c | 2 +-
15023 security/keys/internal.h | 8 +-
15024 security/keys/keyring.c | 4 -
15025 sound/core/seq/seq_clientmgr.c | 8 +-
15026 sound/core/seq/seq_compat.c | 2 +-
15027 sound/core/seq/seq_memory.c | 6 +-
15028 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
15029 tools/gcc/gcc-common.h | 1 +
15030 tools/gcc/initify_plugin.c | 33 ++-
15031 .../disable_size_overflow_hash.data | 1 +
15032 .../size_overflow_plugin/size_overflow_hash.data | 1 -
15033 62 files changed, 708 insertions(+), 140 deletions(-)
15034
15035commit f2634c2f6995f4231616f24ed016f890c701f939
15036Merge: 1241bff 5f8b236
15037Author: Brad Spengler <spender@grsecurity.net>
15038Date: Wed Dec 9 21:50:47 2015 -0500
15039
15040 Merge branch 'linux-4.3.y' into pax-4_3
15041
15042 Conflicts:
15043 arch/x86/kernel/fpu/xstate.c
15044 arch/x86/kernel/head_64.S
15045
15046commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
15047Author: Brad Spengler <spender@grsecurity.net>
15048Date: Sun Dec 6 08:44:56 2015 -0500
15049
15050 Update to pax-linux-4.3-test8.patch:
15051 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
15052 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
15053 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
15054 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
15055
15056 Makefile | 5 +++
15057 drivers/md/md.c | 5 ++-
15058 drivers/md/raid1.c | 2 +-
15059 fs/proc/task_mmu.c | 3 ++
15060 .../disable_size_overflow_hash.data | 4 ++-
15061 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
15062 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15063 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
15064 8 files changed, 43 insertions(+), 12 deletions(-)
15065
15066commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
15067Author: Brad Spengler <spender@grsecurity.net>
15068Date: Fri Dec 4 14:24:12 2015 -0500
15069
15070 Initial import of pax-linux-4.3-test7.patch
15071
15072 Documentation/dontdiff | 47 +-
15073 Documentation/kbuild/makefiles.txt | 39 +-
15074 Documentation/kernel-parameters.txt | 28 +
15075 Makefile | 108 +-
15076 arch/alpha/include/asm/atomic.h | 10 +
15077 arch/alpha/include/asm/elf.h | 7 +
15078 arch/alpha/include/asm/pgalloc.h | 6 +
15079 arch/alpha/include/asm/pgtable.h | 11 +
15080 arch/alpha/kernel/module.c | 2 +-
15081 arch/alpha/kernel/osf_sys.c | 8 +-
15082 arch/alpha/mm/fault.c | 141 +-
15083 arch/arm/Kconfig | 2 +-
15084 arch/arm/include/asm/atomic.h | 320 +-
15085 arch/arm/include/asm/cache.h | 5 +-
15086 arch/arm/include/asm/cacheflush.h | 2 +-
15087 arch/arm/include/asm/checksum.h | 14 +-
15088 arch/arm/include/asm/cmpxchg.h | 4 +
15089 arch/arm/include/asm/cpuidle.h | 2 +-
15090 arch/arm/include/asm/domain.h | 22 +-
15091 arch/arm/include/asm/elf.h | 9 +-
15092 arch/arm/include/asm/fncpy.h | 2 +
15093 arch/arm/include/asm/futex.h | 10 +
15094 arch/arm/include/asm/kmap_types.h | 2 +-
15095 arch/arm/include/asm/mach/dma.h | 2 +-
15096 arch/arm/include/asm/mach/map.h | 16 +-
15097 arch/arm/include/asm/outercache.h | 2 +-
15098 arch/arm/include/asm/page.h | 3 +-
15099 arch/arm/include/asm/pgalloc.h | 20 +
15100 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
15101 arch/arm/include/asm/pgtable-2level.h | 3 +
15102 arch/arm/include/asm/pgtable-3level.h | 3 +
15103 arch/arm/include/asm/pgtable.h | 54 +-
15104 arch/arm/include/asm/smp.h | 2 +-
15105 arch/arm/include/asm/tls.h | 3 +
15106 arch/arm/include/asm/uaccess.h | 79 +-
15107 arch/arm/include/uapi/asm/ptrace.h | 2 +-
15108 arch/arm/kernel/armksyms.c | 2 +-
15109 arch/arm/kernel/cpuidle.c | 2 +-
15110 arch/arm/kernel/entry-armv.S | 109 +-
15111 arch/arm/kernel/entry-common.S | 40 +-
15112 arch/arm/kernel/entry-header.S | 55 +
15113 arch/arm/kernel/fiq.c | 3 +
15114 arch/arm/kernel/module-plts.c | 7 +-
15115 arch/arm/kernel/module.c | 38 +-
15116 arch/arm/kernel/patch.c | 2 +
15117 arch/arm/kernel/process.c | 90 +-
15118 arch/arm/kernel/reboot.c | 1 +
15119 arch/arm/kernel/setup.c | 20 +-
15120 arch/arm/kernel/signal.c | 35 +-
15121 arch/arm/kernel/smp.c | 2 +-
15122 arch/arm/kernel/tcm.c | 4 +-
15123 arch/arm/kernel/vmlinux.lds.S | 6 +-
15124 arch/arm/kvm/arm.c | 8 +-
15125 arch/arm/lib/copy_page.S | 1 +
15126 arch/arm/lib/csumpartialcopyuser.S | 4 +-
15127 arch/arm/lib/delay.c | 2 +-
15128 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
15129 arch/arm/mach-exynos/suspend.c | 6 +-
15130 arch/arm/mach-mvebu/coherency.c | 4 +-
15131 arch/arm/mach-omap2/board-n8x0.c | 2 +-
15132 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
15133 arch/arm/mach-omap2/omap-smp.c | 1 +
15134 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
15135 arch/arm/mach-omap2/omap_device.c | 4 +-
15136 arch/arm/mach-omap2/omap_device.h | 4 +-
15137 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
15138 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
15139 arch/arm/mach-omap2/wd_timer.c | 6 +-
15140 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
15141 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
15142 arch/arm/mach-tegra/irq.c | 1 +
15143 arch/arm/mach-ux500/pm.c | 1 +
15144 arch/arm/mach-zynq/platsmp.c | 1 +
15145 arch/arm/mm/Kconfig | 6 +-
15146 arch/arm/mm/alignment.c | 8 +
15147 arch/arm/mm/cache-l2x0.c | 2 +-
15148 arch/arm/mm/context.c | 10 +-
15149 arch/arm/mm/fault.c | 146 +
15150 arch/arm/mm/fault.h | 12 +
15151 arch/arm/mm/init.c | 39 +
15152 arch/arm/mm/ioremap.c | 4 +-
15153 arch/arm/mm/mmap.c | 30 +-
15154 arch/arm/mm/mmu.c | 162 +-
15155 arch/arm/net/bpf_jit_32.c | 3 +
15156 arch/arm/plat-iop/setup.c | 2 +-
15157 arch/arm/plat-omap/sram.c | 2 +
15158 arch/arm64/include/asm/atomic.h | 10 +
15159 arch/arm64/include/asm/percpu.h | 8 +-
15160 arch/arm64/include/asm/pgalloc.h | 5 +
15161 arch/arm64/include/asm/uaccess.h | 1 +
15162 arch/arm64/mm/dma-mapping.c | 2 +-
15163 arch/avr32/include/asm/elf.h | 8 +-
15164 arch/avr32/include/asm/kmap_types.h | 4 +-
15165 arch/avr32/mm/fault.c | 27 +
15166 arch/frv/include/asm/atomic.h | 10 +
15167 arch/frv/include/asm/kmap_types.h | 2 +-
15168 arch/frv/mm/elf-fdpic.c | 3 +-
15169 arch/ia64/Makefile | 1 +
15170 arch/ia64/include/asm/atomic.h | 10 +
15171 arch/ia64/include/asm/elf.h | 7 +
15172 arch/ia64/include/asm/pgalloc.h | 12 +
15173 arch/ia64/include/asm/pgtable.h | 13 +-
15174 arch/ia64/include/asm/spinlock.h | 2 +-
15175 arch/ia64/include/asm/uaccess.h | 27 +-
15176 arch/ia64/kernel/module.c | 45 +-
15177 arch/ia64/kernel/palinfo.c | 2 +-
15178 arch/ia64/kernel/sys_ia64.c | 7 +
15179 arch/ia64/kernel/vmlinux.lds.S | 2 +-
15180 arch/ia64/mm/fault.c | 32 +-
15181 arch/ia64/mm/init.c | 15 +-
15182 arch/m32r/lib/usercopy.c | 6 +
15183 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
15184 arch/mips/include/asm/atomic.h | 368 +-
15185 arch/mips/include/asm/elf.h | 7 +
15186 arch/mips/include/asm/exec.h | 2 +-
15187 arch/mips/include/asm/hw_irq.h | 2 +-
15188 arch/mips/include/asm/local.h | 57 +
15189 arch/mips/include/asm/page.h | 2 +-
15190 arch/mips/include/asm/pgalloc.h | 5 +
15191 arch/mips/include/asm/pgtable.h | 3 +
15192 arch/mips/include/asm/uaccess.h | 1 +
15193 arch/mips/kernel/binfmt_elfn32.c | 7 +
15194 arch/mips/kernel/binfmt_elfo32.c | 7 +
15195 arch/mips/kernel/irq-gt641xx.c | 2 +-
15196 arch/mips/kernel/irq.c | 6 +-
15197 arch/mips/kernel/pm-cps.c | 2 +-
15198 arch/mips/kernel/process.c | 12 -
15199 arch/mips/kernel/sync-r4k.c | 24 +-
15200 arch/mips/kernel/traps.c | 13 +-
15201 arch/mips/mm/fault.c | 25 +
15202 arch/mips/mm/mmap.c | 51 +-
15203 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
15204 arch/mips/sni/rm200.c | 2 +-
15205 arch/mips/vr41xx/common/icu.c | 2 +-
15206 arch/mips/vr41xx/common/irq.c | 4 +-
15207 arch/parisc/include/asm/atomic.h | 10 +
15208 arch/parisc/include/asm/elf.h | 7 +
15209 arch/parisc/include/asm/pgalloc.h | 6 +
15210 arch/parisc/include/asm/pgtable.h | 11 +
15211 arch/parisc/include/asm/uaccess.h | 4 +-
15212 arch/parisc/kernel/module.c | 50 +-
15213 arch/parisc/kernel/sys_parisc.c | 15 +
15214 arch/parisc/kernel/traps.c | 4 +-
15215 arch/parisc/mm/fault.c | 140 +-
15216 arch/powerpc/include/asm/atomic.h | 329 +-
15217 arch/powerpc/include/asm/elf.h | 12 +
15218 arch/powerpc/include/asm/exec.h | 2 +-
15219 arch/powerpc/include/asm/kmap_types.h | 2 +-
15220 arch/powerpc/include/asm/local.h | 46 +
15221 arch/powerpc/include/asm/mman.h | 2 +-
15222 arch/powerpc/include/asm/page.h | 8 +-
15223 arch/powerpc/include/asm/page_64.h | 7 +-
15224 arch/powerpc/include/asm/pgalloc-64.h | 7 +
15225 arch/powerpc/include/asm/pgtable.h | 1 +
15226 arch/powerpc/include/asm/pte-hash32.h | 1 +
15227 arch/powerpc/include/asm/reg.h | 1 +
15228 arch/powerpc/include/asm/smp.h | 2 +-
15229 arch/powerpc/include/asm/spinlock.h | 42 +-
15230 arch/powerpc/include/asm/uaccess.h | 141 +-
15231 arch/powerpc/kernel/Makefile | 5 +
15232 arch/powerpc/kernel/exceptions-64e.S | 4 +-
15233 arch/powerpc/kernel/exceptions-64s.S | 2 +-
15234 arch/powerpc/kernel/module_32.c | 15 +-
15235 arch/powerpc/kernel/process.c | 46 -
15236 arch/powerpc/kernel/signal_32.c | 2 +-
15237 arch/powerpc/kernel/signal_64.c | 2 +-
15238 arch/powerpc/kernel/traps.c | 21 +
15239 arch/powerpc/kernel/vdso.c | 5 +-
15240 arch/powerpc/lib/usercopy_64.c | 18 -
15241 arch/powerpc/mm/fault.c | 56 +-
15242 arch/powerpc/mm/mmap.c | 16 +
15243 arch/powerpc/mm/slice.c | 13 +-
15244 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
15245 arch/s390/include/asm/atomic.h | 10 +
15246 arch/s390/include/asm/elf.h | 7 +
15247 arch/s390/include/asm/exec.h | 2 +-
15248 arch/s390/include/asm/uaccess.h | 13 +-
15249 arch/s390/kernel/module.c | 22 +-
15250 arch/s390/kernel/process.c | 24 -
15251 arch/s390/mm/mmap.c | 16 +
15252 arch/score/include/asm/exec.h | 2 +-
15253 arch/score/kernel/process.c | 5 -
15254 arch/sh/mm/mmap.c | 22 +-
15255 arch/sparc/include/asm/atomic_64.h | 110 +-
15256 arch/sparc/include/asm/cache.h | 2 +-
15257 arch/sparc/include/asm/elf_32.h | 7 +
15258 arch/sparc/include/asm/elf_64.h | 7 +
15259 arch/sparc/include/asm/pgalloc_32.h | 1 +
15260 arch/sparc/include/asm/pgalloc_64.h | 1 +
15261 arch/sparc/include/asm/pgtable.h | 4 +
15262 arch/sparc/include/asm/pgtable_32.h | 15 +-
15263 arch/sparc/include/asm/pgtsrmmu.h | 5 +
15264 arch/sparc/include/asm/setup.h | 4 +-
15265 arch/sparc/include/asm/spinlock_64.h | 35 +-
15266 arch/sparc/include/asm/thread_info_32.h | 1 +
15267 arch/sparc/include/asm/thread_info_64.h | 2 +
15268 arch/sparc/include/asm/uaccess.h | 1 +
15269 arch/sparc/include/asm/uaccess_32.h | 28 +-
15270 arch/sparc/include/asm/uaccess_64.h | 24 +-
15271 arch/sparc/kernel/Makefile | 2 +-
15272 arch/sparc/kernel/prom_common.c | 2 +-
15273 arch/sparc/kernel/smp_64.c | 8 +-
15274 arch/sparc/kernel/sys_sparc_32.c | 2 +-
15275 arch/sparc/kernel/sys_sparc_64.c | 52 +-
15276 arch/sparc/kernel/traps_64.c | 27 +-
15277 arch/sparc/lib/Makefile | 2 +-
15278 arch/sparc/lib/atomic_64.S | 57 +-
15279 arch/sparc/lib/ksyms.c | 6 +-
15280 arch/sparc/mm/Makefile | 2 +-
15281 arch/sparc/mm/fault_32.c | 292 +
15282 arch/sparc/mm/fault_64.c | 486 +
15283 arch/sparc/mm/hugetlbpage.c | 22 +-
15284 arch/sparc/mm/init_64.c | 10 +-
15285 arch/tile/include/asm/atomic_64.h | 10 +
15286 arch/tile/include/asm/uaccess.h | 4 +-
15287 arch/um/Makefile | 4 +
15288 arch/um/include/asm/kmap_types.h | 2 +-
15289 arch/um/include/asm/page.h | 3 +
15290 arch/um/include/asm/pgtable-3level.h | 1 +
15291 arch/um/kernel/process.c | 16 -
15292 arch/x86/Kconfig | 15 +-
15293 arch/x86/Kconfig.cpu | 6 +-
15294 arch/x86/Kconfig.debug | 4 +-
15295 arch/x86/Makefile | 13 +-
15296 arch/x86/boot/Makefile | 3 +
15297 arch/x86/boot/bitops.h | 4 +-
15298 arch/x86/boot/boot.h | 2 +-
15299 arch/x86/boot/compressed/Makefile | 3 +
15300 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
15301 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
15302 arch/x86/boot/compressed/head_32.S | 4 +-
15303 arch/x86/boot/compressed/head_64.S | 12 +-
15304 arch/x86/boot/compressed/misc.c | 11 +-
15305 arch/x86/boot/cpucheck.c | 16 +-
15306 arch/x86/boot/header.S | 6 +-
15307 arch/x86/boot/memory.c | 2 +-
15308 arch/x86/boot/video-vesa.c | 1 +
15309 arch/x86/boot/video.c | 2 +-
15310 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
15311 arch/x86/crypto/aesni-intel_asm.S | 106 +-
15312 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
15313 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
15314 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
15315 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
15316 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
15317 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
15318 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
15319 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
15320 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
15321 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
15322 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
15323 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
15324 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
15325 arch/x86/crypto/sha256-avx-asm.S | 2 +
15326 arch/x86/crypto/sha256-avx2-asm.S | 2 +
15327 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
15328 arch/x86/crypto/sha512-avx-asm.S | 2 +
15329 arch/x86/crypto/sha512-avx2-asm.S | 2 +
15330 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
15331 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
15332 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
15333 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
15334 arch/x86/entry/calling.h | 86 +-
15335 arch/x86/entry/common.c | 13 +-
15336 arch/x86/entry/entry_32.S | 351 +-
15337 arch/x86/entry/entry_64.S | 619 +-
15338 arch/x86/entry/entry_64_compat.S | 159 +-
15339 arch/x86/entry/thunk_64.S | 2 +
15340 arch/x86/entry/vdso/Makefile | 2 +-
15341 arch/x86/entry/vdso/vdso2c.h | 8 +-
15342 arch/x86/entry/vdso/vma.c | 41 +-
15343 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
15344 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
15345 arch/x86/ia32/ia32_signal.c | 23 +-
15346 arch/x86/ia32/sys_ia32.c | 42 +-
15347 arch/x86/include/asm/alternative-asm.h | 43 +-
15348 arch/x86/include/asm/alternative.h | 4 +-
15349 arch/x86/include/asm/apic.h | 2 +-
15350 arch/x86/include/asm/apm.h | 4 +-
15351 arch/x86/include/asm/atomic.h | 230 +-
15352 arch/x86/include/asm/atomic64_32.h | 100 +
15353 arch/x86/include/asm/atomic64_64.h | 164 +-
15354 arch/x86/include/asm/bitops.h | 18 +-
15355 arch/x86/include/asm/boot.h | 2 +-
15356 arch/x86/include/asm/cache.h | 5 +-
15357 arch/x86/include/asm/checksum_32.h | 12 +-
15358 arch/x86/include/asm/cmpxchg.h | 39 +
15359 arch/x86/include/asm/compat.h | 2 +-
15360 arch/x86/include/asm/cpufeature.h | 17 +-
15361 arch/x86/include/asm/desc.h | 78 +-
15362 arch/x86/include/asm/desc_defs.h | 6 +
15363 arch/x86/include/asm/div64.h | 2 +-
15364 arch/x86/include/asm/elf.h | 33 +-
15365 arch/x86/include/asm/emergency-restart.h | 2 +-
15366 arch/x86/include/asm/fpu/internal.h | 42 +-
15367 arch/x86/include/asm/fpu/types.h | 6 +-
15368 arch/x86/include/asm/futex.h | 14 +-
15369 arch/x86/include/asm/hw_irq.h | 4 +-
15370 arch/x86/include/asm/i8259.h | 2 +-
15371 arch/x86/include/asm/io.h | 22 +-
15372 arch/x86/include/asm/irqflags.h | 5 +
15373 arch/x86/include/asm/kprobes.h | 9 +-
15374 arch/x86/include/asm/local.h | 106 +-
15375 arch/x86/include/asm/mman.h | 15 +
15376 arch/x86/include/asm/mmu.h | 14 +-
15377 arch/x86/include/asm/mmu_context.h | 114 +-
15378 arch/x86/include/asm/module.h | 17 +-
15379 arch/x86/include/asm/nmi.h | 19 +-
15380 arch/x86/include/asm/page.h | 1 +
15381 arch/x86/include/asm/page_32.h | 12 +-
15382 arch/x86/include/asm/page_64.h | 14 +-
15383 arch/x86/include/asm/paravirt.h | 46 +-
15384 arch/x86/include/asm/paravirt_types.h | 15 +-
15385 arch/x86/include/asm/pgalloc.h | 23 +
15386 arch/x86/include/asm/pgtable-2level.h | 2 +
15387 arch/x86/include/asm/pgtable-3level.h | 7 +
15388 arch/x86/include/asm/pgtable.h | 128 +-
15389 arch/x86/include/asm/pgtable_32.h | 14 +-
15390 arch/x86/include/asm/pgtable_32_types.h | 24 +-
15391 arch/x86/include/asm/pgtable_64.h | 23 +-
15392 arch/x86/include/asm/pgtable_64_types.h | 5 +
15393 arch/x86/include/asm/pgtable_types.h | 26 +-
15394 arch/x86/include/asm/preempt.h | 2 +-
15395 arch/x86/include/asm/processor.h | 57 +-
15396 arch/x86/include/asm/ptrace.h | 13 +-
15397 arch/x86/include/asm/realmode.h | 4 +-
15398 arch/x86/include/asm/reboot.h | 10 +-
15399 arch/x86/include/asm/rmwcc.h | 84 +-
15400 arch/x86/include/asm/rwsem.h | 60 +-
15401 arch/x86/include/asm/segment.h | 27 +-
15402 arch/x86/include/asm/smap.h | 43 +
15403 arch/x86/include/asm/smp.h | 14 +-
15404 arch/x86/include/asm/stackprotector.h | 4 +-
15405 arch/x86/include/asm/stacktrace.h | 32 +-
15406 arch/x86/include/asm/switch_to.h | 4 +-
15407 arch/x86/include/asm/sys_ia32.h | 6 +-
15408 arch/x86/include/asm/thread_info.h | 27 +-
15409 arch/x86/include/asm/tlbflush.h | 77 +-
15410 arch/x86/include/asm/uaccess.h | 192 +-
15411 arch/x86/include/asm/uaccess_32.h | 28 +-
15412 arch/x86/include/asm/uaccess_64.h | 169 +-
15413 arch/x86/include/asm/word-at-a-time.h | 2 +-
15414 arch/x86/include/asm/x86_init.h | 10 +-
15415 arch/x86/include/asm/xen/page.h | 2 +-
15416 arch/x86/include/uapi/asm/e820.h | 2 +-
15417 arch/x86/kernel/Makefile | 2 +-
15418 arch/x86/kernel/acpi/boot.c | 4 +-
15419 arch/x86/kernel/acpi/sleep.c | 4 +
15420 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
15421 arch/x86/kernel/alternative.c | 124 +-
15422 arch/x86/kernel/apic/apic.c | 4 +-
15423 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
15424 arch/x86/kernel/apic/apic_noop.c | 2 +-
15425 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
15426 arch/x86/kernel/apic/io_apic.c | 8 +-
15427 arch/x86/kernel/apic/msi.c | 2 +-
15428 arch/x86/kernel/apic/probe_32.c | 4 +-
15429 arch/x86/kernel/apic/vector.c | 4 +-
15430 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
15431 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
15432 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
15433 arch/x86/kernel/apm_32.c | 21 +-
15434 arch/x86/kernel/asm-offsets.c | 20 +
15435 arch/x86/kernel/asm-offsets_64.c | 1 +
15436 arch/x86/kernel/cpu/Makefile | 4 -
15437 arch/x86/kernel/cpu/amd.c | 2 +-
15438 arch/x86/kernel/cpu/bugs_64.c | 2 +
15439 arch/x86/kernel/cpu/common.c | 202 +-
15440 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
15441 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
15442 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
15443 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
15444 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
15445 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
15446 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
15447 arch/x86/kernel/cpu/perf_event.c | 10 +-
15448 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
15449 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
15450 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
15451 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
15452 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
15453 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
15454 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
15455 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
15456 arch/x86/kernel/crash_dump_64.c | 2 +-
15457 arch/x86/kernel/doublefault.c | 8 +-
15458 arch/x86/kernel/dumpstack.c | 24 +-
15459 arch/x86/kernel/dumpstack_32.c | 25 +-
15460 arch/x86/kernel/dumpstack_64.c | 62 +-
15461 arch/x86/kernel/e820.c | 4 +-
15462 arch/x86/kernel/early_printk.c | 1 +
15463 arch/x86/kernel/espfix_64.c | 44 +-
15464 arch/x86/kernel/fpu/core.c | 24 +-
15465 arch/x86/kernel/fpu/init.c | 40 +-
15466 arch/x86/kernel/fpu/regset.c | 22 +-
15467 arch/x86/kernel/fpu/signal.c | 20 +-
15468 arch/x86/kernel/fpu/xstate.c | 8 +-
15469 arch/x86/kernel/ftrace.c | 18 +-
15470 arch/x86/kernel/head64.c | 14 +-
15471 arch/x86/kernel/head_32.S | 235 +-
15472 arch/x86/kernel/head_64.S | 173 +-
15473 arch/x86/kernel/i386_ksyms_32.c | 12 +
15474 arch/x86/kernel/i8259.c | 10 +-
15475 arch/x86/kernel/io_delay.c | 2 +-
15476 arch/x86/kernel/ioport.c | 2 +-
15477 arch/x86/kernel/irq.c | 8 +-
15478 arch/x86/kernel/irq_32.c | 45 +-
15479 arch/x86/kernel/jump_label.c | 10 +-
15480 arch/x86/kernel/kgdb.c | 21 +-
15481 arch/x86/kernel/kprobes/core.c | 28 +-
15482 arch/x86/kernel/kprobes/opt.c | 16 +-
15483 arch/x86/kernel/ksysfs.c | 2 +-
15484 arch/x86/kernel/kvmclock.c | 20 +-
15485 arch/x86/kernel/ldt.c | 25 +
15486 arch/x86/kernel/livepatch.c | 12 +-
15487 arch/x86/kernel/machine_kexec_32.c | 6 +-
15488 arch/x86/kernel/mcount_64.S | 19 +-
15489 arch/x86/kernel/module.c | 78 +-
15490 arch/x86/kernel/msr.c | 2 +-
15491 arch/x86/kernel/nmi.c | 34 +-
15492 arch/x86/kernel/nmi_selftest.c | 4 +-
15493 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
15494 arch/x86/kernel/paravirt.c | 45 +-
15495 arch/x86/kernel/paravirt_patch_64.c | 8 +
15496 arch/x86/kernel/pci-calgary_64.c | 2 +-
15497 arch/x86/kernel/pci-iommu_table.c | 2 +-
15498 arch/x86/kernel/pci-swiotlb.c | 2 +-
15499 arch/x86/kernel/process.c | 80 +-
15500 arch/x86/kernel/process_32.c | 29 +-
15501 arch/x86/kernel/process_64.c | 14 +-
15502 arch/x86/kernel/ptrace.c | 20 +-
15503 arch/x86/kernel/pvclock.c | 8 +-
15504 arch/x86/kernel/reboot.c | 44 +-
15505 arch/x86/kernel/reboot_fixups_32.c | 2 +-
15506 arch/x86/kernel/relocate_kernel_64.S | 3 +-
15507 arch/x86/kernel/setup.c | 29 +-
15508 arch/x86/kernel/setup_percpu.c | 29 +-
15509 arch/x86/kernel/signal.c | 17 +-
15510 arch/x86/kernel/smp.c | 2 +-
15511 arch/x86/kernel/smpboot.c | 29 +-
15512 arch/x86/kernel/step.c | 6 +-
15513 arch/x86/kernel/sys_i386_32.c | 184 +
15514 arch/x86/kernel/sys_x86_64.c | 22 +-
15515 arch/x86/kernel/tboot.c | 14 +-
15516 arch/x86/kernel/time.c | 8 +-
15517 arch/x86/kernel/tls.c | 7 +-
15518 arch/x86/kernel/tracepoint.c | 4 +-
15519 arch/x86/kernel/traps.c | 53 +-
15520 arch/x86/kernel/tsc.c | 2 +-
15521 arch/x86/kernel/uprobes.c | 2 +-
15522 arch/x86/kernel/vm86_32.c | 6 +-
15523 arch/x86/kernel/vmlinux.lds.S | 153 +-
15524 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
15525 arch/x86/kernel/x86_init.c | 6 +-
15526 arch/x86/kvm/cpuid.c | 21 +-
15527 arch/x86/kvm/emulate.c | 2 +-
15528 arch/x86/kvm/lapic.c | 2 +-
15529 arch/x86/kvm/paging_tmpl.h | 2 +-
15530 arch/x86/kvm/svm.c | 10 +-
15531 arch/x86/kvm/vmx.c | 62 +-
15532 arch/x86/kvm/x86.c | 42 +-
15533 arch/x86/lguest/boot.c | 3 +-
15534 arch/x86/lib/atomic64_386_32.S | 164 +
15535 arch/x86/lib/atomic64_cx8_32.S | 98 +-
15536 arch/x86/lib/checksum_32.S | 99 +-
15537 arch/x86/lib/clear_page_64.S | 3 +
15538 arch/x86/lib/cmpxchg16b_emu.S | 3 +
15539 arch/x86/lib/copy_page_64.S | 14 +-
15540 arch/x86/lib/copy_user_64.S | 66 +-
15541 arch/x86/lib/csum-copy_64.S | 14 +-
15542 arch/x86/lib/csum-wrappers_64.c | 8 +-
15543 arch/x86/lib/getuser.S | 74 +-
15544 arch/x86/lib/insn.c | 8 +-
15545 arch/x86/lib/iomap_copy_64.S | 2 +
15546 arch/x86/lib/memcpy_64.S | 6 +
15547 arch/x86/lib/memmove_64.S | 3 +-
15548 arch/x86/lib/memset_64.S | 3 +
15549 arch/x86/lib/mmx_32.c | 243 +-
15550 arch/x86/lib/msr-reg.S | 2 +
15551 arch/x86/lib/putuser.S | 87 +-
15552 arch/x86/lib/rwsem.S | 6 +-
15553 arch/x86/lib/usercopy_32.c | 359 +-
15554 arch/x86/lib/usercopy_64.c | 20 +-
15555 arch/x86/math-emu/fpu_aux.c | 2 +-
15556 arch/x86/math-emu/fpu_entry.c | 4 +-
15557 arch/x86/math-emu/fpu_system.h | 2 +-
15558 arch/x86/mm/Makefile | 4 +
15559 arch/x86/mm/extable.c | 26 +-
15560 arch/x86/mm/fault.c | 570 +-
15561 arch/x86/mm/gup.c | 6 +-
15562 arch/x86/mm/highmem_32.c | 6 +
15563 arch/x86/mm/hugetlbpage.c | 24 +-
15564 arch/x86/mm/init.c | 111 +-
15565 arch/x86/mm/init_32.c | 111 +-
15566 arch/x86/mm/init_64.c | 46 +-
15567 arch/x86/mm/iomap_32.c | 4 +
15568 arch/x86/mm/ioremap.c | 52 +-
15569 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
15570 arch/x86/mm/mmap.c | 40 +-
15571 arch/x86/mm/mmio-mod.c | 10 +-
15572 arch/x86/mm/numa.c | 2 +-
15573 arch/x86/mm/pageattr.c | 38 +-
15574 arch/x86/mm/pat.c | 12 +-
15575 arch/x86/mm/pat_rbtree.c | 2 +-
15576 arch/x86/mm/pf_in.c | 10 +-
15577 arch/x86/mm/pgtable.c | 214 +-
15578 arch/x86/mm/pgtable_32.c | 3 +
15579 arch/x86/mm/setup_nx.c | 7 +
15580 arch/x86/mm/tlb.c | 4 +
15581 arch/x86/mm/uderef_64.c | 37 +
15582 arch/x86/net/bpf_jit.S | 11 +
15583 arch/x86/net/bpf_jit_comp.c | 13 +-
15584 arch/x86/oprofile/backtrace.c | 6 +-
15585 arch/x86/oprofile/nmi_int.c | 8 +-
15586 arch/x86/oprofile/op_model_amd.c | 8 +-
15587 arch/x86/oprofile/op_model_ppro.c | 7 +-
15588 arch/x86/oprofile/op_x86_model.h | 2 +-
15589 arch/x86/pci/intel_mid_pci.c | 2 +-
15590 arch/x86/pci/irq.c | 8 +-
15591 arch/x86/pci/pcbios.c | 144 +-
15592 arch/x86/platform/efi/efi_32.c | 24 +
15593 arch/x86/platform/efi/efi_64.c | 26 +-
15594 arch/x86/platform/efi/efi_stub_32.S | 64 +-
15595 arch/x86/platform/efi/efi_stub_64.S | 2 +
15596 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
15597 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
15598 arch/x86/platform/intel-mid/mfld.c | 4 +-
15599 arch/x86/platform/intel-mid/mrfl.c | 2 +-
15600 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
15601 arch/x86/platform/olpc/olpc_dt.c | 2 +-
15602 arch/x86/power/cpu.c | 11 +-
15603 arch/x86/realmode/init.c | 10 +-
15604 arch/x86/realmode/rm/Makefile | 3 +
15605 arch/x86/realmode/rm/header.S | 4 +-
15606 arch/x86/realmode/rm/reboot.S | 4 +
15607 arch/x86/realmode/rm/trampoline_32.S | 12 +-
15608 arch/x86/realmode/rm/trampoline_64.S | 3 +-
15609 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
15610 arch/x86/tools/Makefile | 2 +-
15611 arch/x86/tools/relocs.c | 96 +-
15612 arch/x86/um/mem_32.c | 2 +-
15613 arch/x86/um/tls_32.c | 2 +-
15614 arch/x86/xen/enlighten.c | 50 +-
15615 arch/x86/xen/mmu.c | 19 +-
15616 arch/x86/xen/smp.c | 16 +-
15617 arch/x86/xen/xen-asm_32.S | 2 +-
15618 arch/x86/xen/xen-head.S | 11 +
15619 arch/x86/xen/xen-ops.h | 2 -
15620 block/bio.c | 4 +-
15621 block/blk-iopoll.c | 2 +-
15622 block/blk-map.c | 2 +-
15623 block/blk-softirq.c | 2 +-
15624 block/bsg.c | 12 +-
15625 block/compat_ioctl.c | 4 +-
15626 block/genhd.c | 9 +-
15627 block/partitions/efi.c | 8 +-
15628 block/scsi_ioctl.c | 29 +-
15629 crypto/cryptd.c | 4 +-
15630 crypto/pcrypt.c | 2 +-
15631 crypto/zlib.c | 12 +-
15632 drivers/acpi/acpi_video.c | 2 +-
15633 drivers/acpi/apei/apei-internal.h | 2 +-
15634 drivers/acpi/apei/ghes.c | 4 +-
15635 drivers/acpi/bgrt.c | 6 +-
15636 drivers/acpi/blacklist.c | 4 +-
15637 drivers/acpi/bus.c | 4 +-
15638 drivers/acpi/device_pm.c | 4 +-
15639 drivers/acpi/ec.c | 2 +-
15640 drivers/acpi/pci_slot.c | 2 +-
15641 drivers/acpi/processor_idle.c | 2 +-
15642 drivers/acpi/processor_pdc.c | 2 +-
15643 drivers/acpi/sleep.c | 2 +-
15644 drivers/acpi/sysfs.c | 4 +-
15645 drivers/acpi/thermal.c | 2 +-
15646 drivers/acpi/video_detect.c | 7 +-
15647 drivers/ata/libata-core.c | 12 +-
15648 drivers/ata/libata-scsi.c | 2 +-
15649 drivers/ata/libata.h | 2 +-
15650 drivers/ata/pata_arasan_cf.c | 4 +-
15651 drivers/atm/adummy.c | 2 +-
15652 drivers/atm/ambassador.c | 8 +-
15653 drivers/atm/atmtcp.c | 14 +-
15654 drivers/atm/eni.c | 10 +-
15655 drivers/atm/firestream.c | 8 +-
15656 drivers/atm/fore200e.c | 14 +-
15657 drivers/atm/he.c | 18 +-
15658 drivers/atm/horizon.c | 4 +-
15659 drivers/atm/idt77252.c | 36 +-
15660 drivers/atm/iphase.c | 34 +-
15661 drivers/atm/lanai.c | 12 +-
15662 drivers/atm/nicstar.c | 46 +-
15663 drivers/atm/solos-pci.c | 4 +-
15664 drivers/atm/suni.c | 4 +-
15665 drivers/atm/uPD98402.c | 16 +-
15666 drivers/atm/zatm.c | 6 +-
15667 drivers/base/bus.c | 4 +-
15668 drivers/base/devtmpfs.c | 8 +-
15669 drivers/base/node.c | 2 +-
15670 drivers/base/platform-msi.c | 20 +-
15671 drivers/base/power/domain.c | 11 +-
15672 drivers/base/power/sysfs.c | 2 +-
15673 drivers/base/power/wakeup.c | 8 +-
15674 drivers/base/regmap/regmap-debugfs.c | 11 +-
15675 drivers/base/syscore.c | 4 +-
15676 drivers/block/cciss.c | 28 +-
15677 drivers/block/cciss.h | 2 +-
15678 drivers/block/cpqarray.c | 28 +-
15679 drivers/block/cpqarray.h | 2 +-
15680 drivers/block/drbd/drbd_bitmap.c | 2 +-
15681 drivers/block/drbd/drbd_int.h | 8 +-
15682 drivers/block/drbd/drbd_main.c | 12 +-
15683 drivers/block/drbd/drbd_nl.c | 4 +-
15684 drivers/block/drbd/drbd_receiver.c | 34 +-
15685 drivers/block/drbd/drbd_worker.c | 8 +-
15686 drivers/block/pktcdvd.c | 4 +-
15687 drivers/block/rbd.c | 2 +-
15688 drivers/bluetooth/btwilink.c | 2 +-
15689 drivers/bus/arm-cci.c | 12 +-
15690 drivers/cdrom/cdrom.c | 11 +-
15691 drivers/cdrom/gdrom.c | 1 -
15692 drivers/char/agp/compat_ioctl.c | 2 +-
15693 drivers/char/agp/frontend.c | 4 +-
15694 drivers/char/agp/intel-gtt.c | 4 +-
15695 drivers/char/hpet.c | 2 +-
15696 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
15697 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15698 drivers/char/mem.c | 47 +-
15699 drivers/char/nvram.c | 2 +-
15700 drivers/char/pcmcia/synclink_cs.c | 16 +-
15701 drivers/char/random.c | 12 +-
15702 drivers/char/sonypi.c | 11 +-
15703 drivers/char/tpm/tpm_acpi.c | 3 +-
15704 drivers/char/tpm/tpm_eventlog.c | 4 +-
15705 drivers/char/virtio_console.c | 4 +-
15706 drivers/clk/clk-composite.c | 2 +-
15707 drivers/clk/samsung/clk.h | 2 +-
15708 drivers/clk/socfpga/clk-gate.c | 9 +-
15709 drivers/clk/socfpga/clk-pll.c | 9 +-
15710 drivers/clk/ti/clk.c | 8 +-
15711 drivers/cpufreq/acpi-cpufreq.c | 17 +-
15712 drivers/cpufreq/cpufreq-dt.c | 4 +-
15713 drivers/cpufreq/cpufreq.c | 30 +-
15714 drivers/cpufreq/cpufreq_governor.c | 2 +-
15715 drivers/cpufreq/cpufreq_governor.h | 4 +-
15716 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
15717 drivers/cpufreq/intel_pstate.c | 33 +-
15718 drivers/cpufreq/p4-clockmod.c | 12 +-
15719 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
15720 drivers/cpufreq/speedstep-centrino.c | 7 +-
15721 drivers/cpuidle/driver.c | 2 +-
15722 drivers/cpuidle/dt_idle_states.c | 2 +-
15723 drivers/cpuidle/governor.c | 2 +-
15724 drivers/cpuidle/sysfs.c | 2 +-
15725 drivers/crypto/hifn_795x.c | 4 +-
15726 drivers/devfreq/devfreq.c | 4 +-
15727 drivers/dma/sh/shdma-base.c | 4 +-
15728 drivers/dma/sh/shdmac.c | 2 +-
15729 drivers/edac/edac_device.c | 4 +-
15730 drivers/edac/edac_mc_sysfs.c | 2 +-
15731 drivers/edac/edac_pci.c | 4 +-
15732 drivers/edac/edac_pci_sysfs.c | 22 +-
15733 drivers/edac/mce_amd.h | 2 +-
15734 drivers/firewire/core-card.c | 6 +-
15735 drivers/firewire/core-device.c | 2 +-
15736 drivers/firewire/core-transaction.c | 1 +
15737 drivers/firewire/core.h | 1 +
15738 drivers/firmware/dmi-id.c | 2 +-
15739 drivers/firmware/dmi_scan.c | 12 +-
15740 drivers/firmware/efi/cper.c | 8 +-
15741 drivers/firmware/efi/efi.c | 12 +-
15742 drivers/firmware/efi/efivars.c | 2 +-
15743 drivers/firmware/efi/runtime-map.c | 2 +-
15744 drivers/firmware/google/gsmi.c | 2 +-
15745 drivers/firmware/google/memconsole.c | 7 +-
15746 drivers/firmware/memmap.c | 2 +-
15747 drivers/firmware/psci.c | 2 +-
15748 drivers/gpio/gpio-davinci.c | 6 +-
15749 drivers/gpio/gpio-em.c | 2 +-
15750 drivers/gpio/gpio-ich.c | 2 +-
15751 drivers/gpio/gpio-omap.c | 4 +-
15752 drivers/gpio/gpio-rcar.c | 2 +-
15753 drivers/gpio/gpio-vr41xx.c | 2 +-
15754 drivers/gpio/gpiolib.c | 12 +-
15755 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
15756 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
15757 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
15758 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
15759 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
15760 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
15761 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
15762 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
15763 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
15764 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
15765 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
15766 drivers/gpu/drm/drm_crtc.c | 2 +-
15767 drivers/gpu/drm/drm_drv.c | 2 +-
15768 drivers/gpu/drm/drm_fops.c | 12 +-
15769 drivers/gpu/drm/drm_global.c | 14 +-
15770 drivers/gpu/drm/drm_info.c | 13 +-
15771 drivers/gpu/drm/drm_ioc32.c | 13 +-
15772 drivers/gpu/drm/drm_ioctl.c | 2 +-
15773 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
15774 drivers/gpu/drm/i810/i810_drv.h | 4 +-
15775 drivers/gpu/drm/i915/i915_dma.c | 2 +-
15776 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
15777 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
15778 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
15779 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
15780 drivers/gpu/drm/i915/intel_display.c | 26 +-
15781 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
15782 drivers/gpu/drm/mga/mga_drv.h | 4 +-
15783 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
15784 drivers/gpu/drm/mga/mga_irq.c | 8 +-
15785 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
15786 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
15787 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
15788 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
15789 drivers/gpu/drm/omapdrm/Makefile | 2 +-
15790 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
15791 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
15792 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
15793 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
15794 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
15795 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
15796 drivers/gpu/drm/r128/r128_cce.c | 2 +-
15797 drivers/gpu/drm/r128/r128_drv.h | 4 +-
15798 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
15799 drivers/gpu/drm/r128/r128_irq.c | 4 +-
15800 drivers/gpu/drm/r128/r128_state.c | 4 +-
15801 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
15802 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
15803 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
15804 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
15805 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
15806 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
15807 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
15808 drivers/gpu/drm/tegra/dc.c | 2 +-
15809 drivers/gpu/drm/tegra/dsi.c | 2 +-
15810 drivers/gpu/drm/tegra/hdmi.c | 2 +-
15811 drivers/gpu/drm/tegra/sor.c | 7 +-
15812 drivers/gpu/drm/tilcdc/Makefile | 6 +-
15813 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
15814 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
15815 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
15816 drivers/gpu/drm/udl/udl_fb.c | 1 -
15817 drivers/gpu/drm/via/via_drv.h | 4 +-
15818 drivers/gpu/drm/via/via_irq.c | 18 +-
15819 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
15820 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
15821 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
15822 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
15823 drivers/gpu/vga/vga_switcheroo.c | 4 +-
15824 drivers/hid/hid-core.c | 4 +-
15825 drivers/hid/hid-sensor-custom.c | 2 +-
15826 drivers/hv/channel.c | 2 +-
15827 drivers/hv/hv.c | 4 +-
15828 drivers/hv/hv_balloon.c | 18 +-
15829 drivers/hv/hyperv_vmbus.h | 2 +-
15830 drivers/hwmon/acpi_power_meter.c | 6 +-
15831 drivers/hwmon/applesmc.c | 2 +-
15832 drivers/hwmon/asus_atk0110.c | 10 +-
15833 drivers/hwmon/coretemp.c | 2 +-
15834 drivers/hwmon/dell-smm-hwmon.c | 2 +-
15835 drivers/hwmon/ibmaem.c | 2 +-
15836 drivers/hwmon/iio_hwmon.c | 2 +-
15837 drivers/hwmon/nct6683.c | 6 +-
15838 drivers/hwmon/nct6775.c | 6 +-
15839 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
15840 drivers/hwmon/sht15.c | 12 +-
15841 drivers/hwmon/via-cputemp.c | 2 +-
15842 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
15843 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
15844 drivers/i2c/i2c-dev.c | 2 +-
15845 drivers/ide/ide-cd.c | 2 +-
15846 drivers/ide/ide-disk.c | 2 +-
15847 drivers/iio/industrialio-core.c | 2 +-
15848 drivers/iio/magnetometer/ak8975.c | 2 +-
15849 drivers/infiniband/core/cm.c | 32 +-
15850 drivers/infiniband/core/fmr_pool.c | 20 +-
15851 drivers/infiniband/core/uverbs_cmd.c | 3 +
15852 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
15853 drivers/infiniband/hw/mlx4/mad.c | 2 +-
15854 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
15855 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
15856 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
15857 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
15858 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
15859 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
15860 drivers/infiniband/hw/nes/nes.c | 4 +-
15861 drivers/infiniband/hw/nes/nes.h | 40 +-
15862 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
15863 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
15864 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
15865 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
15866 drivers/infiniband/hw/qib/qib.h | 1 +
15867 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
15868 drivers/input/gameport/gameport.c | 4 +-
15869 drivers/input/input.c | 4 +-
15870 drivers/input/joystick/sidewinder.c | 1 +
15871 drivers/input/joystick/xpad.c | 4 +-
15872 drivers/input/misc/ims-pcu.c | 4 +-
15873 drivers/input/mouse/psmouse.h | 2 +-
15874 drivers/input/mousedev.c | 2 +-
15875 drivers/input/serio/serio.c | 4 +-
15876 drivers/input/serio/serio_raw.c | 4 +-
15877 drivers/input/touchscreen/htcpen.c | 2 +-
15878 drivers/iommu/arm-smmu-v3.c | 2 +-
15879 drivers/iommu/arm-smmu.c | 43 +-
15880 drivers/iommu/io-pgtable-arm.c | 101 +-
15881 drivers/iommu/io-pgtable.c | 11 +-
15882 drivers/iommu/io-pgtable.h | 19 +-
15883 drivers/iommu/iommu.c | 2 +-
15884 drivers/iommu/ipmmu-vmsa.c | 13 +-
15885 drivers/iommu/irq_remapping.c | 2 +-
15886 drivers/irqchip/irq-gic.c | 2 +-
15887 drivers/irqchip/irq-i8259.c | 2 +-
15888 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
15889 drivers/irqchip/irq-renesas-irqc.c | 2 +-
15890 drivers/isdn/capi/capi.c | 10 +-
15891 drivers/isdn/gigaset/interface.c | 8 +-
15892 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
15893 drivers/isdn/hardware/avm/b1.c | 4 +-
15894 drivers/isdn/i4l/isdn_common.c | 2 +
15895 drivers/isdn/i4l/isdn_tty.c | 22 +-
15896 drivers/isdn/icn/icn.c | 2 +-
15897 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
15898 drivers/lguest/core.c | 10 +-
15899 drivers/lguest/page_tables.c | 2 +-
15900 drivers/lguest/x86/core.c | 12 +-
15901 drivers/lguest/x86/switcher_32.S | 27 +-
15902 drivers/md/bcache/closure.h | 2 +-
15903 drivers/md/bitmap.c | 2 +-
15904 drivers/md/dm-ioctl.c | 2 +-
15905 drivers/md/dm-raid1.c | 18 +-
15906 drivers/md/dm-stats.c | 6 +-
15907 drivers/md/dm-stripe.c | 10 +-
15908 drivers/md/dm-table.c | 2 +-
15909 drivers/md/dm-thin-metadata.c | 4 +-
15910 drivers/md/dm.c | 16 +-
15911 drivers/md/md.c | 26 +-
15912 drivers/md/md.h | 6 +-
15913 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
15914 drivers/md/persistent-data/dm-space-map.h | 1 +
15915 drivers/md/raid1.c | 4 +-
15916 drivers/md/raid10.c | 18 +-
15917 drivers/md/raid5.c | 22 +-
15918 drivers/media/dvb-core/dvbdev.c | 2 +-
15919 drivers/media/dvb-frontends/af9033.h | 2 +-
15920 drivers/media/dvb-frontends/dib3000.h | 2 +-
15921 drivers/media/dvb-frontends/dib7000p.h | 2 +-
15922 drivers/media/dvb-frontends/dib8000.h | 2 +-
15923 drivers/media/pci/cx88/cx88-video.c | 6 +-
15924 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
15925 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
15926 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
15927 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
15928 drivers/media/pci/tw68/tw68-core.c | 2 +-
15929 drivers/media/platform/omap/omap_vout.c | 11 +-
15930 drivers/media/platform/s5p-tv/mixer.h | 2 +-
15931 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
15932 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
15933 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
15934 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
15935 drivers/media/radio/radio-cadet.c | 2 +
15936 drivers/media/radio/radio-maxiradio.c | 2 +-
15937 drivers/media/radio/radio-shark.c | 2 +-
15938 drivers/media/radio/radio-shark2.c | 2 +-
15939 drivers/media/radio/radio-si476x.c | 2 +-
15940 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
15941 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
15942 drivers/media/v4l2-core/v4l2-device.c | 4 +-
15943 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
15944 drivers/memory/omap-gpmc.c | 21 +-
15945 drivers/message/fusion/mptsas.c | 34 +-
15946 drivers/mfd/ab8500-debugfs.c | 2 +-
15947 drivers/mfd/kempld-core.c | 2 +-
15948 drivers/mfd/max8925-i2c.c | 2 +-
15949 drivers/mfd/tps65910.c | 2 +-
15950 drivers/mfd/twl4030-irq.c | 9 +-
15951 drivers/mfd/wm5110-tables.c | 2 +-
15952 drivers/mfd/wm8998-tables.c | 2 +-
15953 drivers/misc/c2port/core.c | 4 +-
15954 drivers/misc/kgdbts.c | 4 +-
15955 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
15956 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
15957 drivers/misc/mic/scif/scif_rb.c | 8 +-
15958 drivers/misc/sgi-gru/gruhandles.c | 4 +-
15959 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
15960 drivers/misc/sgi-gru/grutables.h | 154 +-
15961 drivers/misc/sgi-xp/xp.h | 2 +-
15962 drivers/misc/sgi-xp/xpc.h | 3 +-
15963 drivers/misc/sgi-xp/xpc_main.c | 2 +-
15964 drivers/mmc/card/block.c | 2 +-
15965 drivers/mmc/host/dw_mmc.h | 2 +-
15966 drivers/mmc/host/mmci.c | 4 +-
15967 drivers/mmc/host/omap_hsmmc.c | 4 +-
15968 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
15969 drivers/mmc/host/sdhci-s3c.c | 8 +-
15970 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
15971 drivers/mtd/nand/denali.c | 1 +
15972 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
15973 drivers/mtd/nftlmount.c | 1 +
15974 drivers/mtd/sm_ftl.c | 2 +-
15975 drivers/net/bonding/bond_netlink.c | 2 +-
15976 drivers/net/caif/caif_hsi.c | 2 +-
15977 drivers/net/can/Kconfig | 2 +-
15978 drivers/net/can/dev.c | 2 +-
15979 drivers/net/can/vcan.c | 2 +-
15980 drivers/net/dummy.c | 2 +-
15981 drivers/net/ethernet/8390/ax88796.c | 4 +-
15982 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
15983 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
15984 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
15985 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
15986 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
15987 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
15988 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
15989 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
15990 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
15991 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
15992 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
15993 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
15994 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
15995 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
15996 drivers/net/ethernet/broadcom/tg3.h | 1 +
15997 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
15998 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
15999 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
16000 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
16001 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
16002 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
16003 drivers/net/ethernet/faraday/ftmac100.c | 2 +
16004 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
16005 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
16006 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
16007 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
16008 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
16009 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
16010 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
16011 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
16012 drivers/net/ethernet/realtek/r8169.c | 8 +-
16013 drivers/net/ethernet/sfc/ptp.c | 2 +-
16014 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
16015 drivers/net/ethernet/via/via-rhine.c | 2 +-
16016 drivers/net/geneve.c | 2 +-
16017 drivers/net/hyperv/hyperv_net.h | 2 +-
16018 drivers/net/hyperv/rndis_filter.c | 4 +-
16019 drivers/net/ifb.c | 2 +-
16020 drivers/net/ipvlan/ipvlan_core.c | 2 +-
16021 drivers/net/macvlan.c | 20 +-
16022 drivers/net/macvtap.c | 6 +-
16023 drivers/net/nlmon.c | 2 +-
16024 drivers/net/phy/phy_device.c | 6 +-
16025 drivers/net/ppp/ppp_generic.c | 4 +-
16026 drivers/net/slip/slhc.c | 2 +-
16027 drivers/net/team/team.c | 4 +-
16028 drivers/net/tun.c | 7 +-
16029 drivers/net/usb/hso.c | 23 +-
16030 drivers/net/usb/r8152.c | 2 +-
16031 drivers/net/usb/sierra_net.c | 4 +-
16032 drivers/net/virtio_net.c | 2 +-
16033 drivers/net/vrf.c | 2 +-
16034 drivers/net/vxlan.c | 4 +-
16035 drivers/net/wimax/i2400m/rx.c | 2 +-
16036 drivers/net/wireless/airo.c | 2 +-
16037 drivers/net/wireless/at76c50x-usb.c | 2 +-
16038 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
16039 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
16040 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
16041 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
16042 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
16043 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
16044 drivers/net/wireless/ath/ath9k/main.c | 22 +-
16045 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
16046 drivers/net/wireless/b43/phy_lp.c | 2 +-
16047 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
16048 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
16049 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
16050 drivers/net/wireless/mac80211_hwsim.c | 28 +-
16051 drivers/net/wireless/rndis_wlan.c | 2 +-
16052 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
16053 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
16054 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
16055 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
16056 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
16057 drivers/nfc/nfcwilink.c | 2 +-
16058 drivers/of/fdt.c | 4 +-
16059 drivers/oprofile/buffer_sync.c | 8 +-
16060 drivers/oprofile/event_buffer.c | 2 +-
16061 drivers/oprofile/oprof.c | 2 +-
16062 drivers/oprofile/oprofile_stats.c | 10 +-
16063 drivers/oprofile/oprofile_stats.h | 10 +-
16064 drivers/oprofile/oprofilefs.c | 6 +-
16065 drivers/oprofile/timer_int.c | 2 +-
16066 drivers/parport/procfs.c | 4 +-
16067 drivers/pci/host/pci-host-generic.c | 24 +-
16068 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
16069 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
16070 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
16071 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
16072 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
16073 drivers/pci/hotplug/pciehp_core.c | 2 +-
16074 drivers/pci/msi.c | 22 +-
16075 drivers/pci/pci-sysfs.c | 6 +-
16076 drivers/pci/pci.h | 2 +-
16077 drivers/pci/pcie/aspm.c | 6 +-
16078 drivers/pci/pcie/portdrv_pci.c | 2 +-
16079 drivers/pci/probe.c | 2 +-
16080 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
16081 drivers/pinctrl/pinctrl-at91.c | 5 +-
16082 drivers/platform/chrome/chromeos_pstore.c | 2 +-
16083 drivers/platform/x86/alienware-wmi.c | 4 +-
16084 drivers/platform/x86/compal-laptop.c | 2 +-
16085 drivers/platform/x86/hdaps.c | 2 +-
16086 drivers/platform/x86/ibm_rtl.c | 2 +-
16087 drivers/platform/x86/intel_oaktrail.c | 2 +-
16088 drivers/platform/x86/msi-laptop.c | 16 +-
16089 drivers/platform/x86/msi-wmi.c | 2 +-
16090 drivers/platform/x86/samsung-laptop.c | 2 +-
16091 drivers/platform/x86/samsung-q10.c | 2 +-
16092 drivers/platform/x86/sony-laptop.c | 14 +-
16093 drivers/platform/x86/thinkpad_acpi.c | 2 +-
16094 drivers/pnp/pnpbios/bioscalls.c | 14 +-
16095 drivers/pnp/pnpbios/core.c | 2 +-
16096 drivers/power/pda_power.c | 7 +-
16097 drivers/power/power_supply.h | 4 +-
16098 drivers/power/power_supply_core.c | 7 +-
16099 drivers/power/power_supply_sysfs.c | 6 +-
16100 drivers/power/reset/at91-reset.c | 9 +-
16101 drivers/powercap/powercap_sys.c | 136 +-
16102 drivers/ptp/ptp_private.h | 2 +-
16103 drivers/ptp/ptp_sysfs.c | 2 +-
16104 drivers/regulator/core.c | 4 +-
16105 drivers/regulator/max8660.c | 6 +-
16106 drivers/regulator/max8973-regulator.c | 16 +-
16107 drivers/regulator/mc13892-regulator.c | 8 +-
16108 drivers/rtc/rtc-armada38x.c | 7 +-
16109 drivers/rtc/rtc-cmos.c | 4 +-
16110 drivers/rtc/rtc-ds1307.c | 2 +-
16111 drivers/rtc/rtc-m48t59.c | 4 +-
16112 drivers/rtc/rtc-test.c | 6 +-
16113 drivers/scsi/be2iscsi/be_main.c | 2 +-
16114 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
16115 drivers/scsi/bfa/bfa_ioc.h | 4 +-
16116 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
16117 drivers/scsi/hosts.c | 4 +-
16118 drivers/scsi/hpsa.c | 38 +-
16119 drivers/scsi/hpsa.h | 2 +-
16120 drivers/scsi/libfc/fc_exch.c | 50 +-
16121 drivers/scsi/libsas/sas_ata.c | 2 +-
16122 drivers/scsi/lpfc/lpfc.h | 8 +-
16123 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
16124 drivers/scsi/lpfc/lpfc_init.c | 6 +-
16125 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
16126 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
16127 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
16128 drivers/scsi/pmcraid.c | 20 +-
16129 drivers/scsi/pmcraid.h | 8 +-
16130 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
16131 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
16132 drivers/scsi/qla2xxx/qla_os.c | 6 +-
16133 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
16134 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
16135 drivers/scsi/scsi.c | 2 +-
16136 drivers/scsi/scsi_lib.c | 8 +-
16137 drivers/scsi/scsi_sysfs.c | 2 +-
16138 drivers/scsi/scsi_transport_fc.c | 8 +-
16139 drivers/scsi/scsi_transport_iscsi.c | 6 +-
16140 drivers/scsi/scsi_transport_srp.c | 6 +-
16141 drivers/scsi/sd.c | 6 +-
16142 drivers/scsi/sg.c | 2 +-
16143 drivers/scsi/sr.c | 21 +-
16144 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
16145 drivers/spi/spi.c | 2 +-
16146 drivers/staging/android/timed_output.c | 6 +-
16147 drivers/staging/comedi/comedi_fops.c | 8 +-
16148 drivers/staging/fbtft/fbtft-core.c | 2 +-
16149 drivers/staging/fbtft/fbtft.h | 2 +-
16150 drivers/staging/gdm724x/gdm_tty.c | 2 +-
16151 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
16152 drivers/staging/iio/adc/ad7280a.c | 4 +-
16153 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
16154 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
16155 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
16156 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
16157 drivers/staging/lustre/lustre/include/obd.h | 2 +-
16158 drivers/staging/octeon/ethernet-rx.c | 20 +-
16159 drivers/staging/octeon/ethernet.c | 8 +-
16160 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
16161 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
16162 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
16163 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
16164 drivers/staging/sm750fb/sm750.c | 14 +-
16165 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
16166 drivers/target/sbp/sbp_target.c | 4 +-
16167 drivers/thermal/cpu_cooling.c | 9 +-
16168 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
16169 drivers/thermal/of-thermal.c | 17 +-
16170 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
16171 drivers/tty/cyclades.c | 6 +-
16172 drivers/tty/hvc/hvc_console.c | 14 +-
16173 drivers/tty/hvc/hvcs.c | 21 +-
16174 drivers/tty/hvc/hvsi.c | 22 +-
16175 drivers/tty/hvc/hvsi_lib.c | 4 +-
16176 drivers/tty/ipwireless/tty.c | 27 +-
16177 drivers/tty/moxa.c | 2 +-
16178 drivers/tty/n_gsm.c | 4 +-
16179 drivers/tty/n_tty.c | 3 +-
16180 drivers/tty/pty.c | 4 +-
16181 drivers/tty/rocket.c | 6 +-
16182 drivers/tty/serial/8250/8250_core.c | 10 +-
16183 drivers/tty/serial/ifx6x60.c | 2 +-
16184 drivers/tty/serial/ioc4_serial.c | 6 +-
16185 drivers/tty/serial/kgdb_nmi.c | 4 +-
16186 drivers/tty/serial/kgdboc.c | 32 +-
16187 drivers/tty/serial/msm_serial.c | 4 +-
16188 drivers/tty/serial/samsung.c | 9 +-
16189 drivers/tty/serial/serial_core.c | 8 +-
16190 drivers/tty/synclink.c | 34 +-
16191 drivers/tty/synclink_gt.c | 28 +-
16192 drivers/tty/synclinkmp.c | 34 +-
16193 drivers/tty/tty_io.c | 2 +-
16194 drivers/tty/tty_ldisc.c | 8 +-
16195 drivers/tty/tty_port.c | 22 +-
16196 drivers/uio/uio.c | 13 +-
16197 drivers/usb/atm/cxacru.c | 2 +-
16198 drivers/usb/atm/usbatm.c | 24 +-
16199 drivers/usb/class/cdc-acm.h | 2 +-
16200 drivers/usb/core/devices.c | 6 +-
16201 drivers/usb/core/devio.c | 12 +-
16202 drivers/usb/core/hcd.c | 4 +-
16203 drivers/usb/core/sysfs.c | 2 +-
16204 drivers/usb/core/usb.c | 2 +-
16205 drivers/usb/early/ehci-dbgp.c | 16 +-
16206 drivers/usb/gadget/function/u_serial.c | 22 +-
16207 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
16208 drivers/usb/host/ehci-hcd.c | 2 +-
16209 drivers/usb/host/ehci-hub.c | 4 +-
16210 drivers/usb/host/ehci-q.c | 4 +-
16211 drivers/usb/host/fotg210-hcd.c | 2 +-
16212 drivers/usb/host/fusbh200-hcd.c | 2 +-
16213 drivers/usb/host/hwa-hc.c | 2 +-
16214 drivers/usb/host/ohci-hcd.c | 2 +-
16215 drivers/usb/host/r8a66597.h | 2 +-
16216 drivers/usb/host/uhci-hcd.c | 2 +-
16217 drivers/usb/host/xhci-pci.c | 2 +-
16218 drivers/usb/host/xhci.c | 2 +-
16219 drivers/usb/misc/appledisplay.c | 4 +-
16220 drivers/usb/serial/console.c | 8 +-
16221 drivers/usb/storage/transport.c | 2 +-
16222 drivers/usb/storage/usb.c | 2 +-
16223 drivers/usb/storage/usb.h | 2 +-
16224 drivers/usb/usbip/vhci.h | 2 +-
16225 drivers/usb/usbip/vhci_hcd.c | 6 +-
16226 drivers/usb/usbip/vhci_rx.c | 2 +-
16227 drivers/usb/wusbcore/wa-hc.h | 4 +-
16228 drivers/usb/wusbcore/wa-xfer.c | 2 +-
16229 drivers/vfio/vfio.c | 2 +-
16230 drivers/vhost/vringh.c | 20 +-
16231 drivers/video/backlight/kb3886_bl.c | 2 +-
16232 drivers/video/console/fbcon.c | 2 +-
16233 drivers/video/fbdev/aty/aty128fb.c | 2 +-
16234 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
16235 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
16236 drivers/video/fbdev/core/fb_defio.c | 6 +-
16237 drivers/video/fbdev/core/fbmem.c | 2 +-
16238 drivers/video/fbdev/hyperv_fb.c | 4 +-
16239 drivers/video/fbdev/i810/i810_accel.c | 1 +
16240 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
16241 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
16242 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
16243 drivers/video/fbdev/omap2/dss/display.c | 8 +-
16244 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
16245 drivers/video/fbdev/smscufx.c | 4 +-
16246 drivers/video/fbdev/udlfb.c | 36 +-
16247 drivers/video/fbdev/uvesafb.c | 52 +-
16248 drivers/video/fbdev/vesafb.c | 58 +-
16249 drivers/video/fbdev/via/via_clock.h | 2 +-
16250 drivers/xen/events/events_base.c | 6 +-
16251 drivers/xen/evtchn.c | 4 +-
16252 fs/Kconfig.binfmt | 2 +-
16253 fs/afs/inode.c | 4 +-
16254 fs/aio.c | 2 +-
16255 fs/autofs4/waitq.c | 2 +-
16256 fs/befs/endian.h | 6 +-
16257 fs/binfmt_aout.c | 23 +-
16258 fs/binfmt_elf.c | 670 +-
16259 fs/binfmt_elf_fdpic.c | 4 +-
16260 fs/block_dev.c | 2 +-
16261 fs/btrfs/ctree.c | 9 +-
16262 fs/btrfs/delayed-inode.c | 9 +-
16263 fs/btrfs/delayed-inode.h | 6 +-
16264 fs/btrfs/file.c | 10 +-
16265 fs/btrfs/inode.c | 14 +-
16266 fs/btrfs/super.c | 2 +-
16267 fs/btrfs/sysfs.c | 2 +-
16268 fs/btrfs/tests/free-space-tests.c | 8 +-
16269 fs/btrfs/tree-log.h | 2 +-
16270 fs/buffer.c | 2 +-
16271 fs/cachefiles/bind.c | 6 +-
16272 fs/cachefiles/daemon.c | 8 +-
16273 fs/cachefiles/internal.h | 12 +-
16274 fs/cachefiles/namei.c | 2 +-
16275 fs/cachefiles/proc.c | 12 +-
16276 fs/ceph/dir.c | 12 +-
16277 fs/ceph/super.c | 4 +-
16278 fs/cifs/cifs_debug.c | 12 +-
16279 fs/cifs/cifsfs.c | 8 +-
16280 fs/cifs/cifsglob.h | 54 +-
16281 fs/cifs/file.c | 10 +-
16282 fs/cifs/misc.c | 4 +-
16283 fs/cifs/smb1ops.c | 80 +-
16284 fs/cifs/smb2ops.c | 84 +-
16285 fs/cifs/smb2pdu.c | 3 +-
16286 fs/coda/cache.c | 10 +-
16287 fs/compat.c | 4 +-
16288 fs/compat_binfmt_elf.c | 2 +
16289 fs/compat_ioctl.c | 12 +-
16290 fs/configfs/dir.c | 10 +-
16291 fs/coredump.c | 16 +-
16292 fs/dcache.c | 51 +-
16293 fs/ecryptfs/inode.c | 2 +-
16294 fs/ecryptfs/miscdev.c | 2 +-
16295 fs/exec.c | 362 +-
16296 fs/ext2/xattr.c | 5 +-
16297 fs/ext4/ext4.h | 20 +-
16298 fs/ext4/mballoc.c | 44 +-
16299 fs/ext4/resize.c | 16 +-
16300 fs/ext4/super.c | 4 +-
16301 fs/ext4/xattr.c | 5 +-
16302 fs/fhandle.c | 3 +-
16303 fs/file.c | 4 +-
16304 fs/fs_struct.c | 8 +-
16305 fs/fscache/cookie.c | 40 +-
16306 fs/fscache/internal.h | 202 +-
16307 fs/fscache/object.c | 26 +-
16308 fs/fscache/operation.c | 38 +-
16309 fs/fscache/page.c | 110 +-
16310 fs/fscache/stats.c | 348 +-
16311 fs/fuse/cuse.c | 10 +-
16312 fs/fuse/dev.c | 4 +-
16313 fs/gfs2/glock.c | 22 +-
16314 fs/gfs2/glops.c | 4 +-
16315 fs/gfs2/quota.c | 6 +-
16316 fs/hugetlbfs/inode.c | 13 +-
16317 fs/inode.c | 4 +-
16318 fs/jffs2/erase.c | 3 +-
16319 fs/jffs2/wbuf.c | 3 +-
16320 fs/jfs/super.c | 2 +-
16321 fs/kernfs/dir.c | 2 +-
16322 fs/kernfs/file.c | 20 +-
16323 fs/libfs.c | 10 +-
16324 fs/lockd/clntproc.c | 4 +-
16325 fs/namei.c | 16 +-
16326 fs/namespace.c | 16 +-
16327 fs/nfs/callback_xdr.c | 2 +-
16328 fs/nfs/inode.c | 6 +-
16329 fs/nfsd/nfs4proc.c | 2 +-
16330 fs/nfsd/nfs4xdr.c | 2 +-
16331 fs/nfsd/nfscache.c | 11 +-
16332 fs/nfsd/vfs.c | 6 +-
16333 fs/nls/nls_base.c | 26 +-
16334 fs/nls/nls_euc-jp.c | 6 +-
16335 fs/nls/nls_koi8-ru.c | 6 +-
16336 fs/notify/fanotify/fanotify_user.c | 4 +-
16337 fs/notify/notification.c | 4 +-
16338 fs/ntfs/dir.c | 2 +-
16339 fs/ntfs/super.c | 6 +-
16340 fs/ocfs2/localalloc.c | 2 +-
16341 fs/ocfs2/ocfs2.h | 10 +-
16342 fs/ocfs2/suballoc.c | 12 +-
16343 fs/ocfs2/super.c | 20 +-
16344 fs/pipe.c | 72 +-
16345 fs/posix_acl.c | 4 +-
16346 fs/proc/array.c | 20 +
16347 fs/proc/base.c | 4 +-
16348 fs/proc/kcore.c | 34 +-
16349 fs/proc/meminfo.c | 2 +-
16350 fs/proc/nommu.c | 2 +-
16351 fs/proc/proc_sysctl.c | 26 +-
16352 fs/proc/task_mmu.c | 39 +-
16353 fs/proc/task_nommu.c | 4 +-
16354 fs/proc/vmcore.c | 16 +-
16355 fs/qnx6/qnx6.h | 4 +-
16356 fs/quota/netlink.c | 4 +-
16357 fs/read_write.c | 2 +-
16358 fs/reiserfs/do_balan.c | 2 +-
16359 fs/reiserfs/procfs.c | 2 +-
16360 fs/reiserfs/reiserfs.h | 4 +-
16361 fs/seq_file.c | 4 +-
16362 fs/splice.c | 43 +-
16363 fs/squashfs/xattr.c | 12 +-
16364 fs/sysv/sysv.h | 2 +-
16365 fs/tracefs/inode.c | 8 +-
16366 fs/udf/misc.c | 2 +-
16367 fs/ufs/swab.h | 4 +-
16368 fs/userfaultfd.c | 2 +-
16369 fs/xattr.c | 21 +
16370 fs/xfs/libxfs/xfs_bmap.c | 2 +-
16371 fs/xfs/xfs_dir2_readdir.c | 7 +-
16372 fs/xfs/xfs_ioctl.c | 2 +-
16373 fs/xfs/xfs_linux.h | 4 +-
16374 include/asm-generic/4level-fixup.h | 2 +
16375 include/asm-generic/atomic-long.h | 156 +-
16376 include/asm-generic/atomic64.h | 12 +
16377 include/asm-generic/bitops/__fls.h | 2 +-
16378 include/asm-generic/bitops/fls.h | 2 +-
16379 include/asm-generic/bitops/fls64.h | 4 +-
16380 include/asm-generic/bug.h | 6 +-
16381 include/asm-generic/cache.h | 4 +-
16382 include/asm-generic/emergency-restart.h | 2 +-
16383 include/asm-generic/kmap_types.h | 4 +-
16384 include/asm-generic/local.h | 13 +
16385 include/asm-generic/pgtable-nopmd.h | 18 +-
16386 include/asm-generic/pgtable-nopud.h | 15 +-
16387 include/asm-generic/pgtable.h | 16 +
16388 include/asm-generic/sections.h | 1 +
16389 include/asm-generic/uaccess.h | 16 +
16390 include/asm-generic/vmlinux.lds.h | 15 +-
16391 include/crypto/algapi.h | 2 +-
16392 include/drm/drmP.h | 16 +-
16393 include/drm/drm_crtc_helper.h | 2 +-
16394 include/drm/drm_mm.h | 2 +-
16395 include/drm/i915_pciids.h | 2 +-
16396 include/drm/intel-gtt.h | 4 +-
16397 include/drm/ttm/ttm_memory.h | 2 +-
16398 include/drm/ttm/ttm_page_alloc.h | 1 +
16399 include/keys/asymmetric-subtype.h | 2 +-
16400 include/linux/atmdev.h | 4 +-
16401 include/linux/atomic.h | 17 +-
16402 include/linux/audit.h | 2 +-
16403 include/linux/average.h | 2 +-
16404 include/linux/binfmts.h | 3 +-
16405 include/linux/bitmap.h | 2 +-
16406 include/linux/bitops.h | 8 +-
16407 include/linux/blkdev.h | 2 +-
16408 include/linux/blktrace_api.h | 2 +-
16409 include/linux/cache.h | 8 +
16410 include/linux/cdrom.h | 1 -
16411 include/linux/cleancache.h | 2 +-
16412 include/linux/clk-provider.h | 1 +
16413 include/linux/compat.h | 6 +-
16414 include/linux/compiler-gcc.h | 28 +-
16415 include/linux/compiler.h | 157 +-
16416 include/linux/configfs.h | 2 +-
16417 include/linux/cpufreq.h | 3 +-
16418 include/linux/cpuidle.h | 5 +-
16419 include/linux/cpumask.h | 14 +-
16420 include/linux/crypto.h | 4 +-
16421 include/linux/ctype.h | 2 +-
16422 include/linux/dcache.h | 4 +-
16423 include/linux/decompress/mm.h | 2 +-
16424 include/linux/devfreq.h | 2 +-
16425 include/linux/device.h | 7 +-
16426 include/linux/dma-mapping.h | 2 +-
16427 include/linux/efi.h | 1 +
16428 include/linux/elf.h | 2 +
16429 include/linux/err.h | 4 +-
16430 include/linux/extcon.h | 2 +-
16431 include/linux/fb.h | 3 +-
16432 include/linux/fdtable.h | 2 +-
16433 include/linux/fs.h | 5 +-
16434 include/linux/fs_struct.h | 2 +-
16435 include/linux/fscache-cache.h | 2 +-
16436 include/linux/fscache.h | 2 +-
16437 include/linux/fsnotify.h | 2 +-
16438 include/linux/genhd.h | 4 +-
16439 include/linux/genl_magic_func.h | 2 +-
16440 include/linux/gfp.h | 12 +-
16441 include/linux/highmem.h | 12 +
16442 include/linux/hwmon-sysfs.h | 6 +-
16443 include/linux/i2c.h | 1 +
16444 include/linux/if_pppox.h | 2 +-
16445 include/linux/init.h | 12 +-
16446 include/linux/init_task.h | 7 +
16447 include/linux/interrupt.h | 6 +-
16448 include/linux/iommu.h | 2 +-
16449 include/linux/ioport.h | 2 +-
16450 include/linux/ipc.h | 2 +-
16451 include/linux/irq.h | 5 +-
16452 include/linux/irqdesc.h | 2 +-
16453 include/linux/irqdomain.h | 3 +
16454 include/linux/jiffies.h | 16 +-
16455 include/linux/key-type.h | 2 +-
16456 include/linux/kgdb.h | 6 +-
16457 include/linux/kmemleak.h | 4 +-
16458 include/linux/kobject.h | 3 +-
16459 include/linux/kobject_ns.h | 2 +-
16460 include/linux/kref.h | 2 +-
16461 include/linux/libata.h | 2 +-
16462 include/linux/linkage.h | 1 +
16463 include/linux/list.h | 15 +
16464 include/linux/lockref.h | 26 +-
16465 include/linux/math64.h | 10 +-
16466 include/linux/mempolicy.h | 7 +
16467 include/linux/mm.h | 102 +-
16468 include/linux/mm_types.h | 20 +
16469 include/linux/mmiotrace.h | 4 +-
16470 include/linux/mmzone.h | 2 +-
16471 include/linux/mod_devicetable.h | 4 +-
16472 include/linux/module.h | 69 +-
16473 include/linux/moduleloader.h | 16 +
16474 include/linux/moduleparam.h | 4 +-
16475 include/linux/net.h | 2 +-
16476 include/linux/netdevice.h | 7 +-
16477 include/linux/netfilter.h | 2 +-
16478 include/linux/netfilter/nfnetlink.h | 2 +-
16479 include/linux/nls.h | 4 +-
16480 include/linux/notifier.h | 3 +-
16481 include/linux/oprofile.h | 4 +-
16482 include/linux/padata.h | 2 +-
16483 include/linux/pci_hotplug.h | 3 +-
16484 include/linux/percpu.h | 2 +-
16485 include/linux/perf_event.h | 12 +-
16486 include/linux/pipe_fs_i.h | 8 +-
16487 include/linux/pm.h | 1 +
16488 include/linux/pm_domain.h | 4 +-
16489 include/linux/pm_runtime.h | 2 +-
16490 include/linux/pnp.h | 2 +-
16491 include/linux/poison.h | 4 +-
16492 include/linux/power/smartreflex.h | 2 +-
16493 include/linux/ppp-comp.h | 2 +-
16494 include/linux/preempt.h | 21 +
16495 include/linux/proc_ns.h | 2 +-
16496 include/linux/psci.h | 2 +-
16497 include/linux/quota.h | 2 +-
16498 include/linux/random.h | 19 +-
16499 include/linux/rculist.h | 16 +
16500 include/linux/reboot.h | 14 +-
16501 include/linux/regset.h | 3 +-
16502 include/linux/relay.h | 2 +-
16503 include/linux/rio.h | 2 +-
16504 include/linux/rmap.h | 4 +-
16505 include/linux/sched.h | 72 +-
16506 include/linux/sched/sysctl.h | 1 +
16507 include/linux/semaphore.h | 2 +-
16508 include/linux/seq_file.h | 1 +
16509 include/linux/signal.h | 2 +-
16510 include/linux/skbuff.h | 12 +-
16511 include/linux/slab.h | 47 +-
16512 include/linux/slab_def.h | 14 +-
16513 include/linux/slub_def.h | 2 +-
16514 include/linux/smp.h | 2 +
16515 include/linux/sock_diag.h | 2 +-
16516 include/linux/sonet.h | 2 +-
16517 include/linux/sunrpc/addr.h | 8 +-
16518 include/linux/sunrpc/clnt.h | 2 +-
16519 include/linux/sunrpc/svc.h | 2 +-
16520 include/linux/sunrpc/svc_rdma.h | 18 +-
16521 include/linux/sunrpc/svcauth.h | 2 +-
16522 include/linux/swapops.h | 10 +-
16523 include/linux/swiotlb.h | 3 +-
16524 include/linux/syscalls.h | 21 +-
16525 include/linux/syscore_ops.h | 2 +-
16526 include/linux/sysctl.h | 3 +-
16527 include/linux/sysfs.h | 9 +-
16528 include/linux/sysrq.h | 3 +-
16529 include/linux/tcp.h | 14 +-
16530 include/linux/thread_info.h | 7 +
16531 include/linux/tty.h | 4 +-
16532 include/linux/tty_driver.h | 2 +-
16533 include/linux/tty_ldisc.h | 2 +-
16534 include/linux/types.h | 16 +
16535 include/linux/uaccess.h | 6 +-
16536 include/linux/uio_driver.h | 2 +-
16537 include/linux/unaligned/access_ok.h | 24 +-
16538 include/linux/usb.h | 12 +-
16539 include/linux/usb/hcd.h | 1 +
16540 include/linux/usb/renesas_usbhs.h | 2 +-
16541 include/linux/vermagic.h | 21 +-
16542 include/linux/vga_switcheroo.h | 8 +-
16543 include/linux/vmalloc.h | 7 +-
16544 include/linux/vmstat.h | 24 +-
16545 include/linux/xattr.h | 5 +-
16546 include/linux/zlib.h | 3 +-
16547 include/media/v4l2-dev.h | 2 +-
16548 include/media/v4l2-device.h | 2 +-
16549 include/net/9p/transport.h | 2 +-
16550 include/net/bluetooth/l2cap.h | 2 +-
16551 include/net/bonding.h | 2 +-
16552 include/net/caif/cfctrl.h | 6 +-
16553 include/net/flow.h | 2 +-
16554 include/net/genetlink.h | 2 +-
16555 include/net/gro_cells.h | 2 +-
16556 include/net/inet_connection_sock.h | 2 +-
16557 include/net/inet_sock.h | 2 +-
16558 include/net/inetpeer.h | 2 +-
16559 include/net/ip_fib.h | 2 +-
16560 include/net/ip_vs.h | 8 +-
16561 include/net/ipv6.h | 2 +-
16562 include/net/irda/ircomm_tty.h | 1 +
16563 include/net/iucv/af_iucv.h | 2 +-
16564 include/net/llc_c_ac.h | 2 +-
16565 include/net/llc_c_ev.h | 4 +-
16566 include/net/llc_c_st.h | 2 +-
16567 include/net/llc_s_ac.h | 2 +-
16568 include/net/llc_s_st.h | 2 +-
16569 include/net/mac80211.h | 4 +-
16570 include/net/neighbour.h | 2 +-
16571 include/net/net_namespace.h | 18 +-
16572 include/net/netlink.h | 2 +-
16573 include/net/netns/conntrack.h | 6 +-
16574 include/net/netns/ipv4.h | 4 +-
16575 include/net/netns/ipv6.h | 4 +-
16576 include/net/netns/xfrm.h | 2 +-
16577 include/net/ping.h | 2 +-
16578 include/net/protocol.h | 4 +-
16579 include/net/rtnetlink.h | 2 +-
16580 include/net/sctp/checksum.h | 4 +-
16581 include/net/sctp/sm.h | 4 +-
16582 include/net/sctp/structs.h | 2 +-
16583 include/net/sock.h | 12 +-
16584 include/net/tcp.h | 8 +-
16585 include/net/xfrm.h | 13 +-
16586 include/rdma/iw_cm.h | 2 +-
16587 include/scsi/libfc.h | 3 +-
16588 include/scsi/scsi_device.h | 6 +-
16589 include/scsi/scsi_driver.h | 2 +-
16590 include/scsi/scsi_transport_fc.h | 3 +-
16591 include/scsi/sg.h | 2 +-
16592 include/sound/compress_driver.h | 2 +-
16593 include/sound/soc.h | 4 +-
16594 include/trace/events/irq.h | 4 +-
16595 include/uapi/linux/a.out.h | 8 +
16596 include/uapi/linux/bcache.h | 5 +-
16597 include/uapi/linux/byteorder/little_endian.h | 28 +-
16598 include/uapi/linux/connector.h | 2 +-
16599 include/uapi/linux/elf.h | 28 +
16600 include/uapi/linux/screen_info.h | 3 +-
16601 include/uapi/linux/swab.h | 6 +-
16602 include/uapi/linux/xattr.h | 4 +
16603 include/video/udlfb.h | 8 +-
16604 include/video/uvesafb.h | 1 +
16605 init/Kconfig | 2 +-
16606 init/Makefile | 3 +
16607 init/do_mounts.c | 14 +-
16608 init/do_mounts.h | 8 +-
16609 init/do_mounts_initrd.c | 30 +-
16610 init/do_mounts_md.c | 6 +-
16611 init/init_task.c | 4 +
16612 init/initramfs.c | 38 +-
16613 init/main.c | 30 +-
16614 ipc/compat.c | 4 +-
16615 ipc/ipc_sysctl.c | 8 +-
16616 ipc/mq_sysctl.c | 4 +-
16617 ipc/sem.c | 4 +-
16618 ipc/shm.c | 6 +
16619 kernel/audit.c | 8 +-
16620 kernel/auditsc.c | 4 +-
16621 kernel/bpf/core.c | 7 +-
16622 kernel/capability.c | 3 +
16623 kernel/compat.c | 38 +-
16624 kernel/debug/debug_core.c | 16 +-
16625 kernel/debug/kdb/kdb_main.c | 4 +-
16626 kernel/events/core.c | 26 +-
16627 kernel/events/internal.h | 10 +-
16628 kernel/events/uprobes.c | 2 +-
16629 kernel/exit.c | 2 +-
16630 kernel/fork.c | 167 +-
16631 kernel/futex.c | 11 +-
16632 kernel/futex_compat.c | 2 +-
16633 kernel/gcov/base.c | 7 +-
16634 kernel/irq/manage.c | 2 +-
16635 kernel/irq/msi.c | 19 +-
16636 kernel/irq/spurious.c | 2 +-
16637 kernel/jump_label.c | 5 +
16638 kernel/kallsyms.c | 37 +-
16639 kernel/kexec.c | 3 +-
16640 kernel/kmod.c | 8 +-
16641 kernel/kprobes.c | 4 +-
16642 kernel/ksysfs.c | 2 +-
16643 kernel/locking/lockdep.c | 7 +-
16644 kernel/locking/mutex-debug.c | 12 +-
16645 kernel/locking/mutex-debug.h | 4 +-
16646 kernel/locking/mutex.c | 6 +-
16647 kernel/module.c | 422 +-
16648 kernel/notifier.c | 17 +-
16649 kernel/padata.c | 4 +-
16650 kernel/panic.c | 5 +-
16651 kernel/pid.c | 2 +-
16652 kernel/pid_namespace.c | 2 +-
16653 kernel/power/process.c | 12 +-
16654 kernel/profile.c | 14 +-
16655 kernel/ptrace.c | 8 +-
16656 kernel/rcu/rcutorture.c | 60 +-
16657 kernel/rcu/tiny.c | 4 +-
16658 kernel/rcu/tree.c | 44 +-
16659 kernel/rcu/tree.h | 14 +-
16660 kernel/rcu/tree_plugin.h | 14 +-
16661 kernel/rcu/tree_trace.c | 12 +-
16662 kernel/sched/auto_group.c | 4 +-
16663 kernel/sched/core.c | 45 +-
16664 kernel/sched/fair.c | 2 +-
16665 kernel/sched/sched.h | 2 +-
16666 kernel/signal.c | 12 +-
16667 kernel/smpboot.c | 4 +-
16668 kernel/softirq.c | 12 +-
16669 kernel/sys.c | 10 +-
16670 kernel/sysctl.c | 34 +-
16671 kernel/time/alarmtimer.c | 2 +-
16672 kernel/time/posix-cpu-timers.c | 4 +-
16673 kernel/time/posix-timers.c | 24 +-
16674 kernel/time/timer.c | 2 +-
16675 kernel/time/timer_stats.c | 10 +-
16676 kernel/trace/blktrace.c | 6 +-
16677 kernel/trace/ftrace.c | 15 +-
16678 kernel/trace/ring_buffer.c | 96 +-
16679 kernel/trace/trace.c | 2 +-
16680 kernel/trace/trace.h | 2 +-
16681 kernel/trace/trace_clock.c | 4 +-
16682 kernel/trace/trace_events.c | 1 -
16683 kernel/trace/trace_functions_graph.c | 4 +-
16684 kernel/trace/trace_mmiotrace.c | 8 +-
16685 kernel/trace/trace_output.c | 10 +-
16686 kernel/trace/trace_seq.c | 2 +-
16687 kernel/trace/trace_stack.c | 2 +-
16688 kernel/user_namespace.c | 2 +-
16689 kernel/utsname_sysctl.c | 2 +-
16690 kernel/watchdog.c | 2 +-
16691 kernel/workqueue.c | 2 +-
16692 lib/Kconfig.debug | 8 +-
16693 lib/Makefile | 2 +-
16694 lib/bitmap.c | 8 +-
16695 lib/bug.c | 2 +
16696 lib/debugobjects.c | 2 +-
16697 lib/decompress_bunzip2.c | 3 +-
16698 lib/decompress_unlzma.c | 4 +-
16699 lib/div64.c | 4 +-
16700 lib/dma-debug.c | 4 +-
16701 lib/inflate.c | 2 +-
16702 lib/ioremap.c | 4 +-
16703 lib/kobject.c | 4 +-
16704 lib/list_debug.c | 126 +-
16705 lib/lockref.c | 44 +-
16706 lib/percpu-refcount.c | 2 +-
16707 lib/radix-tree.c | 2 +-
16708 lib/random32.c | 2 +-
16709 lib/show_mem.c | 2 +-
16710 lib/strncpy_from_user.c | 2 +-
16711 lib/strnlen_user.c | 2 +-
16712 lib/swiotlb.c | 2 +-
16713 lib/usercopy.c | 6 +
16714 lib/vsprintf.c | 12 +-
16715 mm/Kconfig | 6 +-
16716 mm/backing-dev.c | 4 +-
16717 mm/debug.c | 3 +
16718 mm/filemap.c | 2 +-
16719 mm/gup.c | 13 +-
16720 mm/highmem.c | 6 +-
16721 mm/hugetlb.c | 70 +-
16722 mm/internal.h | 1 +
16723 mm/maccess.c | 4 +-
16724 mm/madvise.c | 37 +
16725 mm/memory-failure.c | 6 +-
16726 mm/memory.c | 424 +-
16727 mm/mempolicy.c | 25 +
16728 mm/mlock.c | 15 +-
16729 mm/mm_init.c | 2 +-
16730 mm/mmap.c | 582 +-
16731 mm/mprotect.c | 137 +-
16732 mm/mremap.c | 39 +-
16733 mm/nommu.c | 21 +-
16734 mm/page-writeback.c | 2 +-
16735 mm/page_alloc.c | 49 +-
16736 mm/percpu.c | 2 +-
16737 mm/process_vm_access.c | 14 +-
16738 mm/rmap.c | 45 +-
16739 mm/shmem.c | 19 +-
16740 mm/slab.c | 109 +-
16741 mm/slab.h | 22 +-
16742 mm/slab_common.c | 86 +-
16743 mm/slob.c | 218 +-
16744 mm/slub.c | 102 +-
16745 mm/sparse-vmemmap.c | 4 +-
16746 mm/sparse.c | 2 +-
16747 mm/swap.c | 2 +
16748 mm/swapfile.c | 12 +-
16749 mm/util.c | 6 +
16750 mm/vmalloc.c | 114 +-
16751 mm/vmstat.c | 12 +-
16752 net/8021q/vlan.c | 5 +-
16753 net/8021q/vlan_netlink.c | 2 +-
16754 net/9p/mod.c | 4 +-
16755 net/9p/trans_fd.c | 2 +-
16756 net/atm/atm_misc.c | 8 +-
16757 net/atm/lec.h | 2 +-
16758 net/atm/proc.c | 6 +-
16759 net/atm/resources.c | 4 +-
16760 net/ax25/sysctl_net_ax25.c | 2 +-
16761 net/batman-adv/bat_iv_ogm.c | 8 +-
16762 net/batman-adv/fragmentation.c | 2 +-
16763 net/batman-adv/soft-interface.c | 8 +-
16764 net/batman-adv/types.h | 6 +-
16765 net/bluetooth/hci_sock.c | 2 +-
16766 net/bluetooth/l2cap_core.c | 6 +-
16767 net/bluetooth/l2cap_sock.c | 12 +-
16768 net/bluetooth/rfcomm/sock.c | 4 +-
16769 net/bluetooth/rfcomm/tty.c | 4 +-
16770 net/bridge/br_netlink.c | 2 +-
16771 net/bridge/netfilter/ebtables.c | 6 +-
16772 net/caif/cfctrl.c | 11 +-
16773 net/caif/chnl_net.c | 2 +-
16774 net/can/af_can.c | 2 +-
16775 net/can/gw.c | 6 +-
16776 net/ceph/messenger.c | 4 +-
16777 net/compat.c | 24 +-
16778 net/core/datagram.c | 2 +-
16779 net/core/dev.c | 16 +-
16780 net/core/filter.c | 2 +-
16781 net/core/flow.c | 6 +-
16782 net/core/neighbour.c | 4 +-
16783 net/core/net-sysfs.c | 2 +-
16784 net/core/net_namespace.c | 8 +-
16785 net/core/netpoll.c | 4 +-
16786 net/core/rtnetlink.c | 15 +-
16787 net/core/scm.c | 14 +-
16788 net/core/skbuff.c | 8 +-
16789 net/core/sock.c | 28 +-
16790 net/core/sock_diag.c | 15 +-
16791 net/core/sysctl_net_core.c | 22 +-
16792 net/decnet/af_decnet.c | 1 +
16793 net/decnet/sysctl_net_decnet.c | 4 +-
16794 net/dsa/dsa.c | 2 +-
16795 net/hsr/hsr_netlink.c | 2 +-
16796 net/ieee802154/6lowpan/core.c | 2 +-
16797 net/ieee802154/6lowpan/reassembly.c | 14 +-
16798 net/ipv4/af_inet.c | 2 +-
16799 net/ipv4/devinet.c | 18 +-
16800 net/ipv4/fib_frontend.c | 6 +-
16801 net/ipv4/fib_semantics.c | 2 +-
16802 net/ipv4/inet_connection_sock.c | 4 +-
16803 net/ipv4/inet_timewait_sock.c | 2 +-
16804 net/ipv4/inetpeer.c | 2 +-
16805 net/ipv4/ip_fragment.c | 15 +-
16806 net/ipv4/ip_gre.c | 6 +-
16807 net/ipv4/ip_sockglue.c | 2 +-
16808 net/ipv4/ip_vti.c | 4 +-
16809 net/ipv4/ipconfig.c | 6 +-
16810 net/ipv4/ipip.c | 4 +-
16811 net/ipv4/netfilter/arp_tables.c | 12 +-
16812 net/ipv4/netfilter/ip_tables.c | 12 +-
16813 net/ipv4/ping.c | 14 +-
16814 net/ipv4/raw.c | 14 +-
16815 net/ipv4/route.c | 32 +-
16816 net/ipv4/sysctl_net_ipv4.c | 22 +-
16817 net/ipv4/tcp_input.c | 6 +-
16818 net/ipv4/tcp_probe.c | 2 +-
16819 net/ipv4/udp.c | 10 +-
16820 net/ipv4/xfrm4_policy.c | 18 +-
16821 net/ipv6/addrconf.c | 18 +-
16822 net/ipv6/af_inet6.c | 2 +-
16823 net/ipv6/datagram.c | 2 +-
16824 net/ipv6/icmp.c | 2 +-
16825 net/ipv6/ip6_fib.c | 4 +-
16826 net/ipv6/ip6_gre.c | 10 +-
16827 net/ipv6/ip6_tunnel.c | 4 +-
16828 net/ipv6/ip6_vti.c | 4 +-
16829 net/ipv6/ipv6_sockglue.c | 2 +-
16830 net/ipv6/netfilter/ip6_tables.c | 12 +-
16831 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
16832 net/ipv6/ping.c | 33 +-
16833 net/ipv6/raw.c | 17 +-
16834 net/ipv6/reassembly.c | 13 +-
16835 net/ipv6/route.c | 2 +-
16836 net/ipv6/sit.c | 4 +-
16837 net/ipv6/sysctl_net_ipv6.c | 2 +-
16838 net/ipv6/udp.c | 6 +-
16839 net/ipv6/xfrm6_policy.c | 17 +-
16840 net/irda/ircomm/ircomm_tty.c | 18 +-
16841 net/iucv/af_iucv.c | 4 +-
16842 net/iucv/iucv.c | 2 +-
16843 net/key/af_key.c | 4 +-
16844 net/l2tp/l2tp_eth.c | 38 +-
16845 net/l2tp/l2tp_ip.c | 2 +-
16846 net/l2tp/l2tp_ip6.c | 2 +-
16847 net/mac80211/cfg.c | 8 +-
16848 net/mac80211/ieee80211_i.h | 3 +-
16849 net/mac80211/iface.c | 20 +-
16850 net/mac80211/main.c | 2 +-
16851 net/mac80211/pm.c | 4 +-
16852 net/mac80211/rate.c | 2 +-
16853 net/mac80211/sta_info.c | 2 +-
16854 net/mac80211/util.c | 8 +-
16855 net/mpls/af_mpls.c | 6 +-
16856 net/netfilter/ipset/ip_set_core.c | 2 +-
16857 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
16858 net/netfilter/ipvs/ip_vs_core.c | 4 +-
16859 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
16860 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
16861 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
16862 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
16863 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
16864 net/netfilter/nf_conntrack_acct.c | 2 +-
16865 net/netfilter/nf_conntrack_ecache.c | 2 +-
16866 net/netfilter/nf_conntrack_helper.c | 2 +-
16867 net/netfilter/nf_conntrack_proto.c | 2 +-
16868 net/netfilter/nf_conntrack_standalone.c | 2 +-
16869 net/netfilter/nf_conntrack_timestamp.c | 2 +-
16870 net/netfilter/nf_log.c | 10 +-
16871 net/netfilter/nf_sockopt.c | 4 +-
16872 net/netfilter/nfnetlink_log.c | 4 +-
16873 net/netfilter/nft_compat.c | 9 +-
16874 net/netfilter/xt_statistic.c | 8 +-
16875 net/netlink/af_netlink.c | 4 +-
16876 net/openvswitch/vport-internal_dev.c | 2 +-
16877 net/packet/af_packet.c | 8 +-
16878 net/phonet/pep.c | 6 +-
16879 net/phonet/socket.c | 2 +-
16880 net/phonet/sysctl.c | 2 +-
16881 net/rds/cong.c | 6 +-
16882 net/rds/ib.h | 2 +-
16883 net/rds/ib_cm.c | 2 +-
16884 net/rds/ib_recv.c | 4 +-
16885 net/rds/iw.h | 2 +-
16886 net/rds/iw_cm.c | 2 +-
16887 net/rds/iw_recv.c | 4 +-
16888 net/rds/rds.h | 2 +-
16889 net/rds/tcp.c | 2 +-
16890 net/rds/tcp_send.c | 2 +-
16891 net/rxrpc/af_rxrpc.c | 2 +-
16892 net/rxrpc/ar-ack.c | 14 +-
16893 net/rxrpc/ar-call.c | 2 +-
16894 net/rxrpc/ar-connection.c | 2 +-
16895 net/rxrpc/ar-connevent.c | 2 +-
16896 net/rxrpc/ar-input.c | 4 +-
16897 net/rxrpc/ar-internal.h | 8 +-
16898 net/rxrpc/ar-local.c | 2 +-
16899 net/rxrpc/ar-output.c | 4 +-
16900 net/rxrpc/ar-peer.c | 2 +-
16901 net/rxrpc/ar-proc.c | 4 +-
16902 net/rxrpc/ar-transport.c | 2 +-
16903 net/rxrpc/rxkad.c | 4 +-
16904 net/sched/sch_generic.c | 4 +-
16905 net/sctp/ipv6.c | 6 +-
16906 net/sctp/protocol.c | 10 +-
16907 net/sctp/sm_sideeffect.c | 2 +-
16908 net/sctp/socket.c | 21 +-
16909 net/sctp/sysctl.c | 10 +-
16910 net/socket.c | 18 +-
16911 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
16912 net/sunrpc/clnt.c | 4 +-
16913 net/sunrpc/sched.c | 4 +-
16914 net/sunrpc/svc.c | 4 +-
16915 net/sunrpc/svcauth_unix.c | 2 +-
16916 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
16917 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
16918 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
16919 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
16920 net/tipc/netlink_compat.c | 12 +-
16921 net/tipc/subscr.c | 2 +-
16922 net/unix/af_unix.c | 7 +-
16923 net/unix/sysctl_net_unix.c | 2 +-
16924 net/wireless/wext-core.c | 19 +-
16925 net/xfrm/xfrm_policy.c | 16 +-
16926 net/xfrm/xfrm_state.c | 33 +-
16927 net/xfrm/xfrm_sysctl.c | 2 +-
16928 scripts/Kbuild.include | 2 +-
16929 scripts/Makefile.build | 2 +-
16930 scripts/Makefile.clean | 3 +-
16931 scripts/Makefile.host | 69 +-
16932 scripts/basic/fixdep.c | 12 +-
16933 scripts/dtc/checks.c | 14 +-
16934 scripts/dtc/data.c | 6 +-
16935 scripts/dtc/flattree.c | 8 +-
16936 scripts/dtc/livetree.c | 4 +-
16937 scripts/gcc-plugin.sh | 51 +
16938 scripts/headers_install.sh | 1 +
16939 scripts/kallsyms.c | 4 +-
16940 scripts/kconfig/lkc.h | 5 +-
16941 scripts/kconfig/menu.c | 2 +-
16942 scripts/kconfig/symbol.c | 6 +-
16943 scripts/link-vmlinux.sh | 2 +-
16944 scripts/mod/file2alias.c | 14 +-
16945 scripts/mod/modpost.c | 25 +-
16946 scripts/mod/modpost.h | 6 +-
16947 scripts/mod/sumversion.c | 2 +-
16948 scripts/module-common.lds | 4 +
16949 scripts/package/builddeb | 1 +
16950 scripts/pnmtologo.c | 6 +-
16951 scripts/sortextable.h | 6 +-
16952 scripts/tags.sh | 2 +-
16953 security/Kconfig | 692 +-
16954 security/integrity/ima/ima.h | 4 +-
16955 security/integrity/ima/ima_api.c | 2 +-
16956 security/integrity/ima/ima_fs.c | 4 +-
16957 security/integrity/ima/ima_queue.c | 2 +-
16958 security/keys/key.c | 18 +-
16959 security/selinux/avc.c | 6 +-
16960 security/selinux/include/xfrm.h | 2 +-
16961 security/yama/yama_lsm.c | 2 +-
16962 sound/aoa/codecs/onyx.c | 7 +-
16963 sound/aoa/codecs/onyx.h | 1 +
16964 sound/core/oss/pcm_oss.c | 18 +-
16965 sound/core/pcm_compat.c | 2 +-
16966 sound/core/pcm_native.c | 4 +-
16967 sound/core/sound.c | 2 +-
16968 sound/drivers/mts64.c | 14 +-
16969 sound/drivers/opl4/opl4_lib.c | 2 +-
16970 sound/drivers/portman2x4.c | 3 +-
16971 sound/firewire/amdtp.c | 4 +-
16972 sound/firewire/amdtp.h | 4 +-
16973 sound/firewire/isight.c | 10 +-
16974 sound/firewire/scs1x.c | 8 +-
16975 sound/oss/sb_audio.c | 2 +-
16976 sound/oss/swarm_cs4297a.c | 6 +-
16977 sound/pci/hda/hda_codec.c | 2 +-
16978 sound/pci/ymfpci/ymfpci.h | 2 +-
16979 sound/pci/ymfpci/ymfpci_main.c | 12 +-
16980 sound/soc/codecs/sti-sas.c | 10 +-
16981 sound/soc/soc-ac97.c | 6 +-
16982 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
16983 tools/gcc/Makefile | 42 +
16984 tools/gcc/checker_plugin.c | 150 +
16985 tools/gcc/colorize_plugin.c | 215 +
16986 tools/gcc/constify_plugin.c | 571 +
16987 tools/gcc/gcc-common.h | 812 +
16988 tools/gcc/initify_plugin.c | 552 +
16989 tools/gcc/kallocstat_plugin.c | 188 +
16990 tools/gcc/kernexec_plugin.c | 549 +
16991 tools/gcc/latent_entropy_plugin.c | 470 +
16992 tools/gcc/size_overflow_plugin/.gitignore | 2 +
16993 tools/gcc/size_overflow_plugin/Makefile | 28 +
16994 .../disable_size_overflow_hash.data |12422 ++++++++++++
16995 .../generate_size_overflow_hash.sh | 103 +
16996 .../insert_size_overflow_asm.c | 416 +
16997 .../size_overflow_plugin/intentional_overflow.c | 1010 +
16998 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
16999 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
17000 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
17001 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
17002 .../size_overflow_hash_aux.data | 92 +
17003 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
17004 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
17005 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
17006 .../size_overflow_plugin_hash.c | 352 +
17007 .../size_overflow_plugin/size_overflow_transform.c | 749 +
17008 .../size_overflow_transform_core.c | 1010 +
17009 tools/gcc/stackleak_plugin.c | 436 +
17010 tools/gcc/structleak_plugin.c | 287 +
17011 tools/include/linux/compiler.h | 8 +
17012 tools/lib/api/Makefile | 2 +-
17013 tools/perf/util/include/asm/alternative-asm.h | 3 +
17014 tools/virtio/linux/uaccess.h | 2 +-
17015 virt/kvm/kvm_main.c | 42 +-
17016 1944 files changed, 66925 insertions(+), 8949 deletions(-)
17017commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
17018Author: Matthew Wilcox <willy@linux.intel.com>
17019Date: Tue Feb 2 16:57:52 2016 -0800
17020
17021 radix-tree: fix race in gang lookup
17022
17023 If the indirect_ptr bit is set on a slot, that indicates we need to redo
17024 the lookup. Introduce a new function radix_tree_iter_retry() which
17025 forces the loop to retry the lookup by setting 'slot' to NULL and
17026 turning the iterator back to point at the problematic entry.
a8495855
PK
17027
17028 This is a pretty rare problem to hit at the moment; the lookup has to
17029 race with a grow of the radix tree from a height of 0. The consequences
17030 of hitting this race are that gang lookup could return a pointer to a
17031 radix_tree_node instead of a pointer to whatever the user had inserted
17032 in the tree.
17033
17034 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
17035 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
17036 Cc: Hugh Dickins <hughd@google.com>
17037 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17038 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
17039 Cc: <stable@vger.kernel.org>
17040 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17041 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17042
17043 include/linux/radix-tree.h | 16 ++++++++++++++++
17044 lib/radix-tree.c | 12 ++++++++++--
17045 2 files changed, 26 insertions(+), 2 deletions(-)
17046
17047commit bf628043b4589c910919a0f221ae7f42aa8cea93
17048Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
17049Date: Wed Feb 3 02:11:03 2016 +0100
17050
17051 unix: correctly track in-flight fds in sending process user_struct
17052
17053 The commit referenced in the Fixes tag incorrectly accounted the number
17054 of in-flight fds over a unix domain socket to the original opener
17055 of the file-descriptor. This allows another process to arbitrary
17056 deplete the original file-openers resource limit for the maximum of
17057 open files. Instead the sending processes and its struct cred should
17058 be credited.
17059
17060 To do so, we add a reference counted struct user_struct pointer to the
17061 scm_fp_list and use it to account for the number of inflight unix fds.
17062
17063 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
17064 Reported-by: David Herrmann <dh.herrmann@gmail.com>
17065 Cc: David Herrmann <dh.herrmann@gmail.com>
17066 Cc: Willy Tarreau <w@1wt.eu>
17067 Cc: Linus Torvalds <torvalds@linux-foundation.org>
17068 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
17069 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
17070 Signed-off-by: David S. Miller <davem@davemloft.net>
17071
17072 include/net/af_unix.h | 4 ++--
17073 include/net/scm.h | 1 +
17074 net/core/scm.c | 7 +++++++
17075 net/unix/af_unix.c | 4 ++--
17076 net/unix/garbage.c | 8 ++++----
17077 5 files changed, 16 insertions(+), 8 deletions(-)
17078
17079commit e830db443ff78d70b7b63536e688d73907face0c
17080Author: Mike Kravetz <mike.kravetz@oracle.com>
17081Date: Fri Jan 15 16:57:37 2016 -0800
17082
17083 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
17084
17085 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
17086 argument end is of type pgoff_t. It was being converted to a vaddr
17087 offset and passed to unmap_hugepage_range. However, end was also being
17088 used as an argument to the vma_interval_tree_foreach controlling loop.
17089 In addition, the conversion of end to vaddr offset was incorrect.
17090
17091 hugetlb_vmtruncate_list is called as part of a file truncate or
17092 fallocate hole punch operation.
17093
17094 When truncating a hugetlbfs file, this bug could prevent some pages from
17095 being unmapped. This is possible if there are multiple vmas mapping the
17096 file, and there is a sufficiently sized hole between the mappings. The
17097 size of the hole between two vmas (A,B) must be such that the starting
17098 virtual address of B is greater than (ending virtual address of A <<
17099 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
17100 pages are not properly unmapped during truncate, the following BUG is
17101 hit:
17102
17103 kernel BUG at fs/hugetlbfs/inode.c:428!
17104
17105 In the fallocate hole punch case, this bug could prevent pages from
17106 being unmapped as in the truncate case. However, for hole punch the
17107 result is that unmapped pages will not be removed during the operation.
17108 For hole punch, it is also possible that more pages than desired will be
17109 unmapped. This unnecessary unmapping will cause page faults to
17110 reestablish the mappings on subsequent page access.
17111
17112 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
17113 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
17114 Cc: Hugh Dickins <hughd@google.com>
17115 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
17116 Cc: Davidlohr Bueso <dave@stgolabs.net>
17117 Cc: Dave Hansen <dave.hansen@linux.intel.com>
17118 Cc: <stable@vger.kernel.org> [4.3]
17119 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17120 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17121
17122 fs/hugetlbfs/inode.c | 19 +++++++++++--------
17123 1 files changed, 11 insertions(+), 8 deletions(-)
17124
17125commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
17126Author: Takashi Iwai <tiwai@suse.de>
17127Date: Thu Feb 4 17:06:13 2016 +0100
17128
17129 ALSA: timer: Fix leftover link at closing
17130
17131 In ALSA timer core, the active timer instance is managed in
17132 active_list linked list. Each element is added / removed dynamically
17133 at timer start, stop and in timer interrupt. The problem is that
17134 snd_timer_interrupt() has a thinko and leaves the element in
17135 active_list when it's the last opened element. This eventually leads
17136 to list corruption or use-after-free error.
17137
17138 This hasn't been revealed because we used to delete the list forcibly
17139 in snd_timer_stop() in the past. However, the recent fix avoids the
17140 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
17141 corruption due to double start or stop]), and this leak hits reality.
17142
17143 This patch fixes the link management in snd_timer_interrupt(). Now it
17144 simply unlinks no matter which stream is.
17145
17146 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
17147 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17148 Cc: <stable@vger.kernel.org>
17149 Signed-off-by: Takashi Iwai <tiwai@suse.de>
17150
17151 sound/core/timer.c | 4 ++--
17152 1 files changed, 2 insertions(+), 2 deletions(-)
17153
17154commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
17155Author: Konstantin Khlebnikov <koct9i@gmail.com>
17156Date: Fri Feb 5 15:37:01 2016 -0800
17157
17158 radix-tree: fix oops after radix_tree_iter_retry
17159
17160 Helper radix_tree_iter_retry() resets next_index to the current index.
17161 In following radix_tree_next_slot current chunk size becomes zero. This
17162 isn't checked and it tries to dereference null pointer in slot.
17163
17164 Tagged iterator is fine because retry happens only at slot 0 where tag
17165 bitmask in iter->tags is filled with single bit.
17166
17167 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
17168 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
17169 Cc: Matthew Wilcox <willy@linux.intel.com>
17170 Cc: Hugh Dickins <hughd@google.com>
17171 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17172 Cc: Jeremiah Mahler <jmmahler@gmail.com>
17173 Cc: <stable@vger.kernel.org>
17174 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17175 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17176
17177 include/linux/radix-tree.h | 6 +++---
17178 1 files changed, 3 insertions(+), 3 deletions(-)
17179
762f0ceb
PK
17180commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
17181Merge: 438be0b 256aeaf
17182Author: Brad Spengler <spender@grsecurity.net>
17183Date: Sun Feb 7 08:29:33 2016 -0500
17184
17185 Merge branch 'pax-test' into grsec-test
17186
17187commit 256aeaf87c22de8edf1f03682a572c590ae07771
17188Author: Brad Spengler <spender@grsecurity.net>
17189Date: Sun Feb 7 08:29:09 2016 -0500
17190
17191 Update to pax-linux-4.3.5-test28.patch:
17192 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
17193 - spender fixed UDEREF on arm
17194
17195 arch/arm/Kconfig | 1 +
17196 arch/arm/include/asm/domain.h | 21 ++++++++-
17197 arch/arm/include/asm/futex.h | 9 ----
17198 arch/arm/include/asm/thread_info.h | 3 +
17199 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17200 arch/arm/kernel/entry-armv.S | 2 +-
17201 arch/arm/kernel/process.c | 2 +-
17202 arch/arm/mm/alignment.c | 8 ----
17203 arch/x86/mm/numa.c | 2 +-
17204 security/Kconfig | 1 -
17205 10 files changed, 60 insertions(+), 70 deletions(-)
17206
17207commit 438be0bd112bd17942b2628c53054dc1007558a1
17208Author: Brad Spengler <spender@grsecurity.net>
17209Date: Sat Feb 6 19:50:31 2016 -0500
17210
17211 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
17212 ARM systems reported on the forums
17213
17214 arch/arm/Kconfig | 1 +
17215 arch/arm/include/asm/domain.h | 21 ++++++++-
17216 arch/arm/include/asm/futex.h | 9 ----
17217 arch/arm/include/asm/thread_info.h | 3 +
17218 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17219 arch/arm/kernel/entry-armv.S | 2 +-
17220 arch/arm/kernel/process.c | 2 +-
17221 arch/arm/mm/alignment.c | 8 ----
17222 security/Kconfig | 1 -
17223 9 files changed, 59 insertions(+), 69 deletions(-)
17224
17225commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
17226Author: Brad Spengler <spender@grsecurity.net>
17227Date: Sat Feb 6 11:21:53 2016 -0500
17228
17229 Fix another compiler warning
17230
17231 net/ipv4/tcp_input.c | 2 ++
17232 1 files changed, 2 insertions(+), 0 deletions(-)
17233
17234commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
17235Author: Brad Spengler <spender@grsecurity.net>
17236Date: Sat Feb 6 11:16:12 2016 -0500
17237
17238 Fix two compiler warnings
17239
17240 kernel/pid.c | 5 ++---
17241 kernel/ptrace.c | 3 ++-
17242 2 files changed, 4 insertions(+), 4 deletions(-)
17243
faedde92
PK
17244commit dda4d2a21914c480750f10bd55c6e3203d415d8d
17245Author: Brad Spengler <spender@grsecurity.net>
17246Date: Wed Feb 3 21:22:40 2016 -0500
17247
17248 Apply fix for integer truncation in NUMA init code, reported by
17249 x14sg1 on the forums:
17250 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
17251
17252 arch/x86/mm/numa.c | 2 +-
17253 1 files changed, 1 insertions(+), 1 deletions(-)
17254
17255commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
17256Merge: a781740 016d0d8
17257Author: Brad Spengler <spender@grsecurity.net>
17258Date: Wed Feb 3 21:20:58 2016 -0500
17259
17260 Merge branch 'pax-test' into grsec-test
17261
17262commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
17263Author: Brad Spengler <spender@grsecurity.net>
17264Date: Wed Feb 3 21:20:10 2016 -0500
17265
17266 Update to pax-linux-4.3.5-test27.patch:
17267 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
17268 - restored padding in fpregs_state for storing AVX-512 state in the future
17269 - constified netlink_dump_control
17270 - added const version of debug_gimple_stmt for gcc plugins, by Emese
17271 - Emese fixed a bug in initify that could have initified too much
17272 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
17273
17274 arch/x86/include/asm/fpu/types.h | 1 +
17275 arch/x86/include/asm/mmu_context.h | 2 +-
17276 block/blk-cgroup.c | 18 ++--
17277 block/cfq-iosched.c | 4 +-
17278 crypto/crypto_user.c | 8 ++-
17279 drivers/acpi/apei/ghes.c | 6 +-
17280 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
17281 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
17282 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
17283 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
17284 drivers/infiniband/core/netlink.c | 5 +-
17285 drivers/infiniband/hw/cxgb4/device.c | 6 +-
17286 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
17287 drivers/md/bcache/alloc.c | 2 +-
17288 drivers/md/bcache/bcache.h | 10 +-
17289 drivers/md/bcache/btree.c | 2 +-
17290 drivers/md/bcache/io.c | 10 +-
17291 drivers/md/bcache/journal.c | 2 +-
17292 drivers/md/bcache/stats.c | 26 +++---
17293 drivers/md/bcache/stats.h | 16 ++--
17294 drivers/md/bcache/super.c | 2 +-
17295 drivers/md/bcache/sysfs.c | 20 +++---
17296 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
17297 drivers/md/dm-raid.c | 2 +-
17298 drivers/md/md.c | 6 +-
17299 drivers/md/md.h | 2 +-
17300 drivers/md/raid1.c | 2 +-
17301 drivers/md/raid10.c | 2 +-
17302 drivers/md/raid5.c | 4 +-
17303 drivers/media/pci/zoran/zoran.h | 1 -
17304 drivers/media/pci/zoran/zoran_driver.c | 3 -
17305 drivers/net/ethernet/sfc/selftest.c | 20 +++---
17306 drivers/net/irda/vlsi_ir.c | 18 ++--
17307 drivers/net/irda/vlsi_ir.h | 14 ++--
17308 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
17309 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
17310 drivers/net/wireless/ath/carl9170/main.c | 10 +-
17311 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
17312 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
17313 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
17314 drivers/scsi/hptiop.c | 2 -
17315 drivers/scsi/hptiop.h | 1 -
17316 drivers/scsi/ipr.c | 6 +-
17317 drivers/scsi/ipr.h | 2 +-
17318 drivers/scsi/qla2xxx/qla_target.c | 10 +-
17319 drivers/scsi/qla2xxx/qla_target.h | 2 +-
17320 fs/btrfs/ctree.c | 2 +-
17321 fs/btrfs/ctree.h | 4 +-
17322 fs/btrfs/delayed-ref.c | 4 +-
17323 fs/btrfs/disk-io.c | 4 +-
17324 fs/btrfs/file.c | 4 +-
17325 fs/btrfs/raid56.c | 32 ++++----
17326 fs/btrfs/tests/btrfs-tests.c | 2 +-
17327 fs/btrfs/transaction.c | 2 +-
17328 fs/btrfs/tree-log.c | 8 +-
17329 fs/btrfs/volumes.c | 14 ++--
17330 fs/btrfs/volumes.h | 22 +++---
17331 fs/jbd2/commit.c | 2 +-
17332 fs/jbd2/transaction.c | 4 +-
17333 fs/ocfs2/dlm/dlmcommon.h | 4 +-
17334 fs/ocfs2/dlm/dlmdebug.c | 10 +-
17335 fs/ocfs2/dlm/dlmdomain.c | 4 +-
17336 fs/ocfs2/dlm/dlmmaster.c | 4 +-
17337 include/acpi/ghes.h | 2 +-
17338 include/linux/blk-cgroup.h | 24 +++---
17339 include/linux/jbd2.h | 2 +-
17340 include/linux/netlink.h | 12 ++--
17341 include/net/cfg802154.h | 2 +-
17342 include/net/mac80211.h | 2 +-
17343 include/net/neighbour.h | 2 +-
17344 kernel/rcu/tree_plugin.h | 4 +-
17345 net/batman-adv/routing.c | 4 +-
17346 net/batman-adv/soft-interface.c | 2 +-
17347 net/batman-adv/translation-table.c | 14 ++--
17348 net/batman-adv/types.h | 2 +-
17349 net/core/neighbour.c | 14 ++--
17350 net/core/rtnetlink.c | 2 +-
17351 net/ipv4/arp.c | 2 +-
17352 net/ipv4/inet_diag.c | 4 +-
17353 net/ipv4/xfrm4_state.c | 4 +-
17354 net/ipv6/ndisc.c | 2 +-
17355 net/mac80211/cfg.c | 2 +-
17356 net/mac80211/debugfs_key.c | 2 +-
17357 net/mac80211/key.c | 4 +-
17358 net/mac80211/tx.c | 2 +-
17359 net/mac80211/wpa.c | 10 +-
17360 net/mac802154/iface.c | 4 +-
17361 net/netfilter/ipset/ip_set_core.c | 2 +-
17362 net/netfilter/nf_conntrack_netlink.c | 22 +++---
17363 net/netfilter/nf_tables_api.c | 13 ++--
17364 net/netfilter/nfnetlink_acct.c | 7 +-
17365 net/netfilter/nfnetlink_cthelper.c | 2 +-
17366 net/netfilter/nfnetlink_cttimeout.c | 2 +-
17367 net/netlink/af_netlink.c | 10 ++-
17368 net/netlink/diag.c | 2 +-
17369 net/netlink/genetlink.c | 14 ++--
17370 net/packet/af_packet.c | 18 ++--
17371 net/packet/diag.c | 2 +-
17372 net/packet/internal.h | 6 +-
17373 net/unix/diag.c | 2 +-
17374 net/xfrm/xfrm_user.c | 2 +-
17375 security/apparmor/include/policy.h | 2 +-
17376 security/apparmor/policy.c | 4 +-
17377 sound/core/seq/seq_clientmgr.c | 2 +-
17378 sound/core/seq/seq_fifo.c | 6 +-
17379 sound/core/seq/seq_fifo.h | 2 +-
17380 tools/gcc/gcc-common.h | 24 ++++--
17381 tools/gcc/initify_plugin.c | 7 +-
17382 tools/lib/api/Makefile | 2 +-
17383 109 files changed, 399 insertions(+), 391 deletions(-)
17384
17385commit a7817402ac837b1aee07fac42537a02097055098
17386Author: Matt Fleming <matt@codeblueprint.co.uk>
17387Date: Fri Jan 29 11:36:10 2016 +0000
17388
17389 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
17390
17391 There are a couple of nasty truncation bugs lurking in the pageattr
17392 code that can be triggered when mapping EFI regions, e.g. when we pass
17393 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
17394 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
17395
17396 Viorel-Cătălin managed to trigger this bug on his Dell machine that
17397 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
17398 When calling populate_pud() the end of the region gets calculated
17399 incorrectly in the following buggy expression,
17400
17401 end = start + (cpa->numpages << PAGE_SHIFT);
17402
17403 And only 188416 pages are mapped. Next, populate_pud() gets invoked
17404 for a second time because of the loop in __change_page_attr_set_clr(),
17405 only this time no pages get mapped because shifting the remaining
17406 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
17407 loop in __change_page_attr_set_clr() spins forever because we fail to
17408 map progress.
17409
17410 Hitting this bug depends very much on the virtual address we pick to
17411 map the large region at and how many pages we map on the initial run
17412 through the loop. This explains why this issue was only recently hit
17413 with the introduction of commit
17414
17415 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
17416 entries bottom-up at runtime, instead of top-down")
17417
17418 It's interesting to note that safe uses of cpa->numpages do exist in
17419 the pageattr code. If instead of shifting ->numpages we multiply by
17420 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
17421 so the result is unsigned long.
17422
17423 To avoid surprises when users try to convert very large cpa->numpages
17424 values to addresses, change the data type from 'int' to 'unsigned
17425 long', thereby making it suitable for shifting by PAGE_SHIFT without
17426 any type casting.
17427
17428 The alternative would be to make liberal use of casting, but that is
17429 far more likely to cause problems in the future when someone adds more
17430 code and fails to cast properly; this bug was difficult enough to
17431 track down in the first place.
17432
17433 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
17434 Acked-by: Borislav Petkov <bp@alien8.de>
17435 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
17436 Cc: <stable@vger.kernel.org>
17437 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
17438 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
17439 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
17440 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
17441
17442 arch/x86/mm/pageattr.c | 4 ++--
17443 1 files changed, 2 insertions(+), 2 deletions(-)
17444
17445commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
17446Author: Jan Beulich <JBeulich@suse.com>
17447Date: Tue Jan 26 04:15:18 2016 -0700
17448
17449 x86/mm: Fix types used in pgprot cacheability flags translations
17450
17451 For PAE kernels "unsigned long" is not suitable to hold page protection
17452 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
17453 few W+X pages getting reported as insecure during boot (observed namely
17454 for the entire initrd range).
17455
17456 Fixes: 281d4078be ("x86: Make page cache mode a real type")
17457 Signed-off-by: Jan Beulich <jbeulich@suse.com>
17458 Reviewed-by: Juergen Gross <JGross@suse.com>
17459 Cc: stable@vger.kernel.org
17460 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
17461 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
17462
17463 arch/x86/include/asm/pgtable_types.h | 6 ++----
17464 1 files changed, 2 insertions(+), 4 deletions(-)
17465
8bcb68a2
PK
17466commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
17467Merge: 682d661 f74425b
17468Author: Brad Spengler <spender@grsecurity.net>
17469Date: Sun Jan 31 15:06:25 2016 -0500
17470
17471 Merge branch 'pax-test' into grsec-test
17472
17473 Conflicts:
17474 drivers/net/slip/slhc.c
17475 include/linux/sched.h
17476 net/unix/af_unix.c
17477 sound/core/timer.c
17478
17479commit f74425b5705bfe52aff9e97659ef10c4a14176c3
17480Merge: d14af1f 849a2d3
17481Author: Brad Spengler <spender@grsecurity.net>
17482Date: Sun Jan 31 15:02:55 2016 -0500
17483
17484 Merge branch 'linux-4.3.y' into pax-test
17485
17486 Conflicts:
17487 arch/x86/include/asm/mmu_context.h
17488
17489commit 682d6611d75542e351c973c8dd74a99d3966c073
17490Author: Brad Spengler <spender@grsecurity.net>
17491Date: Sat Jan 30 13:05:03 2016 -0500
17492
17493 Based on a report from Mathias Krause, fix up a number of additional instances
17494 of ulong overflow when passing in values to gr_learn_resource by saturating
17495 to ULONG_MAX
17496
17497 mm/mlock.c | 11 ++++++++---
17498 mm/mmap.c | 16 +++++++++++++---
17499 2 files changed, 21 insertions(+), 6 deletions(-)
17500
08314ea3
PK
17501commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
17502Author: Jann Horn <jann@thejh.net>
17503Date: Sat Dec 26 06:00:48 2015 +0100
17504
17505 seccomp: always propagate NO_NEW_PRIVS on tsync
17506
17507 Before this patch, a process with some permissive seccomp filter
17508 that was applied by root without NO_NEW_PRIVS was able to add
17509 more filters to itself without setting NO_NEW_PRIVS by setting
17510 the new filter from a throwaway thread with NO_NEW_PRIVS.
17511
17512 Signed-off-by: Jann Horn <jann@thejh.net>
17513 Cc: stable@vger.kernel.org
17514 Signed-off-by: Kees Cook <keescook@chromium.org>
17515
17516 kernel/seccomp.c | 22 +++++++++++-----------
17517 1 files changed, 11 insertions(+), 11 deletions(-)
17518
17519commit b85450498a3bbf269441c8963d7574bb3079c838
17520Merge: 59c216f d14af1f
17521Author: Brad Spengler <spender@grsecurity.net>
17522Date: Fri Jan 29 20:54:13 2016 -0500
17523
17524 Merge branch 'pax-test' into grsec-test
17525
17526commit d14af1f1dd66511f3f0674deee2b572972012b39
17527Author: Brad Spengler <spender@grsecurity.net>
17528Date: Fri Jan 29 20:53:51 2016 -0500
17529
17530 Update to pax-linux-4.3.4-test26.patch:
17531 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
17532
17533 fs/cifs/file.c | 2 +-
17534 fs/gfs2/file.c | 2 +-
17535 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
17536 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
17537 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
17538 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
17539 .../size_overflow_transform_core.c | 5 +
17540 7 files changed, 102 insertions(+), 15 deletions(-)
17541
17542commit 59c216f13587eacdd692386b7a403ae78ed84fb6
17543Author: Brad Spengler <spender@grsecurity.net>
17544Date: Wed Jan 27 17:57:21 2016 -0500
17545
17546 Fix a size_overflow report reported by Mathias Krause in our
17547 truncation of an loff_t to an unsigned long when being passed
17548 to gr_learn_resource() (as all resource checks are against unsigned long
17549 values)
17550
17551 fs/attr.c | 5 ++++-
17552 1 files changed, 4 insertions(+), 1 deletions(-)
17553
589df999
PK
17554commit 70636c6ad60fc1db3af764ecc789b827b7497a97
17555Author: Yuchung Cheng <ycheng@google.com>
17556Date: Wed Jan 6 12:42:38 2016 -0800
17557
17558 tcp: fix zero cwnd in tcp_cwnd_reduction
17559
17560 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
17561 conditionally") introduced a bug that cwnd may become 0 when both
17562 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
17563 to a div-by-zero if the connection starts another cwnd reduction
17564 phase by setting tp->prior_cwnd to the current cwnd (0) in
17565 tcp_init_cwnd_reduction().
17566
17567 To prevent this we skip PRR operation when nothing is acked or
17568 sacked. Then cwnd must be positive in all cases as long as ssthresh
17569 is positive:
17570
17571 1) The proportional reduction mode
17572 inflight > ssthresh > 0
17573
17574 2) The reduction bound mode
17575 a) inflight == ssthresh > 0
17576
17577 b) inflight < ssthresh
17578 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
17579
17580 Therefore in all cases inflight and sndcnt can not both be 0.
17581 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
17582
17583 In reality this bug is triggered only with a sequence of less common
17584 events. For example, the connection is terminating an ECN-triggered
17585 cwnd reduction with an inflight 0, then it receives reordered/old
17586 ACKs or DSACKs from prior transmission (which acks nothing). Or the
17587 connection is in fast recovery stage that marks everything lost,
17588 but fails to retransmit due to local issues, then receives data
17589 packets from other end which acks nothing.
17590
17591 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
17592 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
17593 Signed-off-by: Yuchung Cheng <ycheng@google.com>
17594 Signed-off-by: Neal Cardwell <ncardwell@google.com>
17595 Signed-off-by: Eric Dumazet <edumazet@google.com>
17596 Signed-off-by: David S. Miller <davem@davemloft.net>
17597
17598 net/ipv4/tcp_input.c | 3 +++
17599 1 files changed, 3 insertions(+), 0 deletions(-)
17600
17601commit dac1da2bedbb43195d371c7a192cfeeb45683df0
17602Author: Eric Dumazet <edumazet@google.com>
17603Date: Sun Jan 24 13:53:50 2016 -0800
17604
17605 af_unix: fix struct pid memory leak
17606
17607 Dmitry reported a struct pid leak detected by a syzkaller program.
17608
17609 Bug happens in unix_stream_recvmsg() when we break the loop when a
17610 signal is pending, without properly releasing scm.
17611
17612 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
17613 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17614 Signed-off-by: Eric Dumazet <edumazet@google.com>
17615 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
17616 Signed-off-by: David S. Miller <davem@davemloft.net>
17617
17618 net/unix/af_unix.c | 1 +
17619 1 files changed, 1 insertions(+), 0 deletions(-)
17620
17621commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
17622Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
17623Date: Fri Jan 22 01:39:43 2016 +0100
17624
17625 pptp: fix illegal memory access caused by multiple bind()s
17626
17627 Several times already this has been reported as kasan reports caused by
17628 syzkaller and trinity and people always looked at RCU races, but it is
17629 much more simple. :)
17630
17631 In case we bind a pptp socket multiple times, we simply add it to
17632 the callid_sock list but don't remove the old binding. Thus the old
17633 socket stays in the bucket with unused call_id indexes and doesn't get
17634 cleaned up. This causes various forms of kasan reports which were hard
17635 to pinpoint.
17636
17637 Simply don't allow multiple binds and correct error handling in
17638 pptp_bind. Also keep sk_state bits in place in pptp_connect.
17639
17640 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
17641 Cc: Dmitry Kozlov <xeb@mail.ru>
17642 Cc: Sasha Levin <sasha.levin@oracle.com>
17643 Cc: Dmitry Vyukov <dvyukov@google.com>
17644 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17645 Cc: Dave Jones <davej@codemonkey.org.uk>
17646 Reported-by: Dave Jones <davej@codemonkey.org.uk>
17647 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
17648 Signed-off-by: David S. Miller <davem@davemloft.net>
17649
17650 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
17651 1 files changed, 24 insertions(+), 10 deletions(-)
17652
17653commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
17654Author: Brad Spengler <spender@grsecurity.net>
17655Date: Tue Jan 26 18:17:10 2016 -0500
17656
17657 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
17658 wiki but was removed from the config help at some point
17659
17660 grsecurity/Kconfig | 3 +++
17661 1 files changed, 3 insertions(+), 0 deletions(-)
17662
17663commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
17664Author: Thomas Egerer <hakke_007@gmx.de>
17665Date: Mon Jan 25 12:58:44 2016 +0100
17666
17667 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
17668
17669 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
17670 to select CRYPTO_ECHAINIV in order to work properly. This solves the
17671 issues caused by a misconfiguration as described in [1].
17672 The original approach, patching crypto/Kconfig was turned down by
17673 Herbert Xu [2].
17674
17675 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
17676 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
17677
17678 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
17679 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
17680 Signed-off-by: David S. Miller <davem@davemloft.net>
17681
17682 net/ipv4/Kconfig | 1 +
17683 net/ipv6/Kconfig | 1 +
17684 2 files changed, 2 insertions(+), 0 deletions(-)
17685
17686commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
17687Merge: 904114c 6339c1f
17688Author: Brad Spengler <spender@grsecurity.net>
17689Date: Tue Jan 26 18:08:40 2016 -0500
17690
17691 Merge branch 'pax-test' into grsec-test
17692
17693commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
17694Author: Brad Spengler <spender@grsecurity.net>
17695Date: Tue Jan 26 18:07:51 2016 -0500
17696
17697 Update to pax-linux-4.3.4-test25.patch:
17698 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
17699 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
17700 - fixed a few REFCOUNT false positives in SNMP related statistics
17701
17702 arch/x86/Kconfig | 2 +-
17703 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
17704 include/net/snmp.h | 10 +++++-----
17705 kernel/fork.c | 11 +++++++++--
17706 net/ipv4/proc.c | 8 ++++----
17707 net/ipv6/addrconf.c | 4 ++--
17708 net/ipv6/proc.c | 10 +++++-----
17709 7 files changed, 43 insertions(+), 19 deletions(-)
17710
17711commit 904114c2fce3fdff5d57e763da56a78960db4e19
17712Author: Al Viro <viro@zeniv.linux.org.uk>
17713Date: Fri Jan 22 18:08:52 2016 -0500
17714
17715 make sure that freeing shmem fast symlinks is RCU-delayed
17716
17717 Cc: stable@vger.kernel.org # v4.2+
17718 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
17719
17720 include/linux/shmem_fs.h | 5 +----
17721 mm/shmem.c | 9 ++++-----
17722 2 files changed, 5 insertions(+), 9 deletions(-)
17723
87ff3ca1
PK
17724commit ab86adee64312a2f827dd516cb199521327943ed
17725Author: Sasha Levin <sasha.levin@oracle.com>
17726Date: Mon Jan 18 19:23:51 2016 -0500
17727
17728 netfilter: nf_conntrack: use safer way to lock all buckets
17729
17730 When we need to lock all buckets in the connection hashtable we'd attempt to
17731 lock 1024 spinlocks, which is way more preemption levels than supported by
17732 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
17733 enabled, and if it was - use only 8 buckets(!).
17734
17735 Fix this by using a global lock and synchronize all buckets on it when we
17736 need to lock them all. This is pretty heavyweight, but is only done when we
17737 need to resize the hashtable, and that doesn't happen often enough (or at all).
17738
17739 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
17740 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
17741 Reviewed-by: Florian Westphal <fw@strlen.de>
17742 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
17743
17744 Conflicts:
17745
17746 net/netfilter/nfnetlink_cttimeout.c
17747
17748 include/net/netfilter/nf_conntrack_core.h | 8 ++----
17749 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
17750 net/netfilter/nf_conntrack_helper.c | 2 +-
17751 net/netfilter/nf_conntrack_netlink.c | 2 +-
17752 4 files changed, 33 insertions(+), 17 deletions(-)
17753
17754commit 37014723527225481c720484bb788a1a6358072f
17755Author: Willy Tarreau <w@1wt.eu>
17756Date: Mon Jan 18 16:36:09 2016 +0100
17757
17758 pipe: limit the per-user amount of pages allocated in pipes
17759
17760 On no-so-small systems, it is possible for a single process to cause an
17761 OOM condition by filling large pipes with data that are never read. A
17762 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
17763 memory. On small systems it may be tricky to set the pipe max size to
17764 prevent this from happening.
17765
17766 This patch makes it possible to enforce a per-user soft limit above
17767 which new pipes will be limited to a single page, effectively limiting
17768 them to 4 kB each, as well as a hard limit above which no new pipes may
17769 be created for this user. This has the effect of protecting the system
17770 against memory abuse without hurting other users, and still allowing
17771 pipes to work correctly though with less data at once.
17772
17773 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
17774 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
17775 default soft limit allows the default number of FDs per process (1024)
17776 to create pipes of the default size (64kB), thus reaching a limit of 64MB
17777 before starting to create only smaller pipes. With 256 processes limited
17778 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
17779 1084 MB of memory allocated for a user. The hard limit is disabled by
17780 default to avoid breaking existing applications that make intensive use
17781 of pipes (eg: for splicing).
17782
17783 Reported-by: socketpair@gmail.com
17784 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
17785 Mitigates: CVE-2013-4312 (Linux 2.0+)
17786 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
17787 Signed-off-by: Willy Tarreau <w@1wt.eu>
17788 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
17789
17790 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
17791 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
17792 include/linux/pipe_fs_i.h | 4 +++
17793 include/linux/sched.h | 1 +
17794 kernel/sysctl.c | 14 ++++++++++++
17795 5 files changed, 87 insertions(+), 2 deletions(-)
17796
17797commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
17798Merge: 540f2af 7791ecb
17799Author: Brad Spengler <spender@grsecurity.net>
17800Date: Sat Jan 23 10:57:11 2016 -0500
17801
17802 Merge branch 'pax-test' into grsec-test
17803
17804commit 7791ecb84f840343a5646236fd0d34e1fb450793
17805Merge: 470069c 399588c
17806Author: Brad Spengler <spender@grsecurity.net>
17807Date: Sat Jan 23 10:56:47 2016 -0500
17808
17809 Merge branch 'linux-4.3.y' into pax-test
17810
1864a9b1
PK
17811commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
17812Author: Brad Spengler <spender@grsecurity.net>
17813Date: Tue Jan 19 21:18:47 2016 -0500
17814
17815 Update size_overflow hash table
17816
17817 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
17818 1 files changed, 3 insertions(+), 1 deletions(-)
17819
17820commit 7e649765626a28437f573f0fbe7a51a04615f041
17821Author: Brad Spengler <spender@grsecurity.net>
17822Date: Tue Jan 19 20:29:46 2016 -0500
17823
17824 Backport fix from: https://lkml.org/lkml/2015/12/13/187
17825
17826 fs/ext4/extents.c | 2 +-
17827 1 files changed, 1 insertions(+), 1 deletions(-)
17828
17829commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
17830Author: Jann Horn <jann@thejh.net>
17831Date: Tue Jan 5 18:27:30 2016 +0100
17832
17833 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
17834
17835 This replaces all code in fs/compat_ioctl.c that translated
17836 ioctl arguments into a in-kernel structure, then performed
17837 do_ioctl under set_fs(KERNEL_DS), with code that allocates
17838 data on the user stack and can call the VFS ioctl handler
17839 under USER_DS.
17840
17841 This is done as a hardening measure because the caller
17842 does not know what kind of ioctl handler will be invoked,
17843 only that no corresponding compat_ioctl handler exists and
17844 what the ioctl command number is. The accidental
17845 invocation of an unlocked_ioctl handler that unexpectedly
17846 calls copy_to_user could be a severe security issue.
17847
17848 Signed-off-by: Jann Horn <jann@thejh.net>
17849 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
17850
17851 Conflicts:
17852
17853 fs/compat_ioctl.c
17854
17855 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
17856 1 files changed, 68 insertions(+), 62 deletions(-)
17857
17858commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
17859Author: Al Viro <viro@zeniv.linux.org.uk>
17860Date: Thu Jan 7 09:53:30 2016 -0500
17861
17862 compat_ioctl: don't pass fd around when not needed
17863
17864 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
17865
17866 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
17867 fs/internal.h | 7 ++++
17868 fs/ioctl.c | 4 +-
17869 include/linux/fs.h | 2 -
17870 4 files changed, 61 insertions(+), 55 deletions(-)
17871
17872commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
17873Author: Jann Horn <jann@thejh.net>
17874Date: Tue Jan 5 18:27:29 2016 +0100
17875
17876 compat_ioctl: don't look up the fd twice
17877
17878 In code in fs/compat_ioctl.c that translates ioctl arguments
17879 into a in-kernel structure, then performs sys_ioctl, possibly
17880 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
17881 calls to do_ioctl calls. do_ioctl is a new function that does
17882 the same thing as sys_ioctl, but doesn't look up the fd again.
17883
17884 This change is made to avoid (potential) security issues
17885 because of ioctl handlers that accept one of the ioctl
17886 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
17887 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
17888 This can happen for multiple reasons:
17889
17890 - The ioctl command number could be reused.
17891 - The ioctl handler might not check the full ioctl
17892 command. This is e.g. true for drm_ioctl.
17893 - The ioctl handler is very special, e.g. cuse_file_ioctl
17894
17895 The real issue is that set_fs(KERNEL_DS) is used here,
17896 but that's fixed in a separate commit
17897 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
17898
17899 This change mitigates potential security issues by
17900 preventing a race that permits invocation of
17901 unlocked_ioctl handlers under KERNEL_DS through compat
17902 code even if a corresponding compat_ioctl handler exists.
17903
17904 So far, no way has been identified to use this to damage
17905 kernel memory without having CAP_SYS_ADMIN in the init ns
17906 (with the capability, doing reads/writes at arbitrary
17907 kernel addresses should be easy through CUSE's ioctl
17908 handler with FUSE_IOCTL_UNRESTRICTED set).
17909
17910 [AV: two missed sys_ioctl() taken care of]
17911
17912 Signed-off-by: Jann Horn <jann@thejh.net>
17913 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
17914
17915 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
17916 1 files changed, 68 insertions(+), 54 deletions(-)
17917
17918commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
17919Author: Vasily Kulikov <segoon@openwall.com>
17920Date: Fri Jan 15 16:57:55 2016 -0800
17921
17922 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
17923
17924 TIMER_ENTRY_STATIC is defined as a poison pointers which
17925 should point to nowhere. Redefine them using POISON_POINTER_DELTA
17926 arithmetics to make sure they really point to non-mappable area declared
17927 by the target architecture.
17928
17929 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
17930 Acked-by: Thomas Gleixner <tglx@linutronix.de>
17931 Cc: Solar Designer <solar@openwall.com>
17932 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
17933 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17934 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17935
17936 Conflicts:
17937
17938 include/linux/poison.h
17939
17940 include/linux/poison.h | 2 +-
17941 1 files changed, 1 insertions(+), 1 deletions(-)
17942
17943commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
17944Author: Brad Spengler <spender@grsecurity.net>
17945Date: Tue Jan 19 19:41:44 2016 -0500
17946
17947 Fix ARM compilation, reported by Austin Sepp
17948
17949 grsecurity/grsec_sig.c | 1 +
17950 1 files changed, 1 insertions(+), 0 deletions(-)
17951
17952commit e15383743443dc43460a2fd73e0db0b608610dca
17953Author: Takashi Iwai <tiwai@suse.de>
17954Date: Mon Jan 18 13:52:47 2016 +0100
17955
17956 ALSA: hrtimer: Fix stall by hrtimer_cancel()
17957
17958 hrtimer_cancel() waits for the completion from the callback, thus it
17959 must not be called inside the callback itself. This was already a
17960 problem in the past with ALSA hrtimer driver, and the early commit
17961 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
17962
17963 However, the previous fix is still insufficient: it may still cause a
17964 lockup when the ALSA timer instance reprograms itself in its callback.
17965 Then it invokes the start function even in snd_timer_interrupt() that
17966 is called in hrtimer callback itself, results in a CPU stall. This is
17967 no hypothetical problem but actually triggered by syzkaller fuzzer.
17968
17969 This patch tries to fix the issue again. Now we call
17970 hrtimer_try_to_cancel() at both start and stop functions so that it
17971 won't fall into a deadlock, yet giving some chance to cancel the queue
17972 if the functions have been called outside the callback. The proper
17973 hrtimer_cancel() is called in anyway at closing, so this should be
17974 enough.
17975
17976 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
17977 Cc: <stable@vger.kernel.org>
17978 Signed-off-by: Takashi Iwai <tiwai@suse.de>
17979
17980 sound/core/hrtimer.c | 3 ++-
17981 1 files changed, 2 insertions(+), 1 deletions(-)
17982
17983commit 12d874daf706e6e7c1ae709141859c809599297e
17984Author: Takashi Iwai <tiwai@suse.de>
17985Date: Tue Jan 12 12:38:02 2016 +0100
17986
17987 ALSA: seq: Fix missing NULL check at remove_events ioctl
17988
17989 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
17990 unconditionally even if there is no FIFO assigned, and this leads to
17991 an Oops due to NULL dereference. The fix is just to add a proper NULL
17992 check.
17993
17994 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17995 Tested-by: Dmitry Vyukov <dvyukov@google.com>
17996 Cc: <stable@vger.kernel.org>
17997 Signed-off-by: Takashi Iwai <tiwai@suse.de>
17998
17999 sound/core/seq/seq_clientmgr.c | 2 +-
18000 1 files changed, 1 insertions(+), 1 deletions(-)
18001
18002commit 2eb0632df1351378946507e7ef7ba0682632a7b5
18003Author: Takashi Iwai <tiwai@suse.de>
18004Date: Tue Jan 12 15:36:27 2016 +0100
18005
18006 ALSA: seq: Fix race at timer setup and close
18007
18008 ALSA sequencer code has an open race between the timer setup ioctl and
18009 the close of the client. This was triggered by syzkaller fuzzer, and
18010 a use-after-free was caught there as a result.
18011
18012 This patch papers over it by adding a proper queue->timer_mutex lock
18013 around the timer-related calls in the relevant code path.
18014
18015 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18016 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18017 Cc: <stable@vger.kernel.org>
18018 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18019
18020 sound/core/seq/seq_queue.c | 2 ++
18021 1 files changed, 2 insertions(+), 0 deletions(-)
18022
18023commit b9e55ab955e59b4a636d78a748be90334a48b485
18024Author: Takashi Iwai <tiwai@suse.de>
18025Date: Thu Jan 14 16:30:58 2016 +0100
18026
18027 ALSA: timer: Harden slave timer list handling
18028
18029 A slave timer instance might be still accessible in a racy way while
18030 operating the master instance as it lacks of locking. Since the
18031 master operation is mostly protected with timer->lock, we should cope
18032 with it while changing the slave instance, too. Also, some linked
18033 lists (active_list and ack_list) of slave instances aren't unlinked
18034 immediately at stopping or closing, and this may lead to unexpected
18035 accesses.
18036
18037 This patch tries to address these issues. It adds spin lock of
18038 timer->lock (either from master or slave, which is equivalent) in a
18039 few places. For avoiding a deadlock, we ensure that the global
18040 slave_active_lock is always locked at first before each timer lock.
18041
18042 Also, ack and active_list of slave instances are properly unlinked at
18043 snd_timer_stop() and snd_timer_close().
18044
18045 Last but not least, remove the superfluous call of _snd_timer_stop()
18046 at removing slave links. This is a noop, and calling it may confuse
18047 readers wrt locking. Further cleanup will follow in a later patch.
18048
18049 Actually we've got reports of use-after-free by syzkaller fuzzer, and
18050 this hopefully fixes these issues.
18051
18052 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18053 Cc: <stable@vger.kernel.org>
18054 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18055
18056 sound/core/timer.c | 18 ++++++++++++++----
18057 1 files changed, 14 insertions(+), 4 deletions(-)
18058
18059commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
18060Author: Takashi Iwai <tiwai@suse.de>
18061Date: Wed Jan 13 17:48:01 2016 +0100
18062
18063 ALSA: timer: Fix race among timer ioctls
18064
18065 ALSA timer ioctls have an open race and this may lead to a
18066 use-after-free of timer instance object. A simplistic fix is to make
18067 each ioctl exclusive. We have already tread_sem for controlling the
18068 tread, and extend this as a global mutex to be applied to each ioctl.
18069
18070 The downside is, of course, the worse concurrency. But these ioctls
18071 aren't to be parallel accessible, in anyway, so it should be fine to
18072 serialize there.
18073
18074 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18075 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18076 Cc: <stable@vger.kernel.org>
18077 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18078
18079 sound/core/timer.c | 32 +++++++++++++++++++-------------
18080 1 files changed, 19 insertions(+), 13 deletions(-)
18081
18082commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
18083Author: Takashi Iwai <tiwai@suse.de>
18084Date: Wed Jan 13 21:35:06 2016 +0100
18085
18086 ALSA: timer: Fix double unlink of active_list
18087
18088 ALSA timer instance object has a couple of linked lists and they are
18089 unlinked unconditionally at snd_timer_stop(). Meanwhile
18090 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
18091 the element list itself unchanged. This ends up with unlinking twice,
18092 and it was caught by syzkaller fuzzer.
18093
18094 The fix is to use list_del_init() variant properly there, too.
18095
18096 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18097 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18098 Cc: <stable@vger.kernel.org>
18099 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18100
18101 sound/core/timer.c | 2 +-
18102 1 files changed, 1 insertions(+), 1 deletions(-)
18103
18104commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
18105Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18106Date: Mon Jan 18 18:03:48 2016 +0100
18107
18108 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
18109
18110 It was seen that defective configurations of openvswitch could overwrite
18111 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
18112 many recursions within ovs.
18113
18114 This problem arises due to the high stack usage of openvswitch. The rest
18115 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
18116
18117 We use the already existing recursion counter in ovs_execute_actions to
18118 implement an upper bound of 5 recursions.
18119
18120 Cc: Pravin Shelar <pshelar@ovn.org>
18121 Cc: Simon Horman <simon.horman@netronome.com>
18122 Cc: Eric Dumazet <eric.dumazet@gmail.com>
18123 Cc: Simon Horman <simon.horman@netronome.com>
18124 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18125 Signed-off-by: David S. Miller <davem@davemloft.net>
18126
18127 net/openvswitch/actions.c | 19 ++++++++++++++-----
18128 1 files changed, 14 insertions(+), 5 deletions(-)
18129
18130commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
18131Author: Ursula Braun <ursula.braun@de.ibm.com>
18132Date: Tue Jan 19 10:41:33 2016 +0100
18133
18134 af_iucv: Validate socket address length in iucv_sock_bind()
18135
18136 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
18137 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18138 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
18139 Signed-off-by: David S. Miller <davem@davemloft.net>
18140
18141 net/iucv/af_iucv.c | 3 +++
18142 1 files changed, 3 insertions(+), 0 deletions(-)
18143
18144commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
18145Author: Brad Spengler <spender@grsecurity.net>
18146Date: Tue Jan 19 19:32:54 2016 -0500
18147
18148 Apply the same fix as everyone else for the recent keys vulnerability that is
18149 unexploitable under PAX_REFCOUNT
18150
18151 Make a couple more changes that no one else can/will
18152
18153 include/linux/key-type.h | 4 ++--
18154 ipc/msgutil.c | 4 ++--
18155 security/keys/internal.h | 2 +-
18156 security/keys/process_keys.c | 1 +
18157 4 files changed, 6 insertions(+), 5 deletions(-)
18158
82357c75
PK
18159commit b56c3a63f431c193400aee17543021950bd14bc4
18160Merge: 38b1a3d 470069c
18161Author: Brad Spengler <spender@grsecurity.net>
18162Date: Sun Jan 17 18:30:19 2016 -0500
18163
18164 Merge branch 'pax-test' into grsec-test
18165
18166commit 470069cfedef2180313233d275be5901bd6d1135
18167Author: Brad Spengler <spender@grsecurity.net>
18168Date: Sun Jan 17 18:29:59 2016 -0500
18169
18170 Update to pax-linux-4.3.3-test22.patch:
18171 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
18172 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
18173
18174 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
18175 drivers/gpu/drm/drm_pci.c | 3 +++
18176 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
18177 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
18178 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
18179 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
18180 drivers/net/usb/asix_common.c | 3 ++-
18181 include/drm/drmP.h | 1 +
18182 8 files changed, 22 insertions(+), 29 deletions(-)
18183
18184commit 38b1a3d676f407865c3d41840df8213c5ad639c1
18185Author: Brad Spengler <spender@grsecurity.net>
18186Date: Sun Jan 17 12:33:53 2016 -0500
18187
18188 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
18189 mentioned banning execution of suid/sgid binaries, though the kernel
18190 source clearly only mentions banning execution of suid binaries. Since
18191 there's no reason for us to not ban execution of sgid binaries as well,
18192 make the implementation match the Kconfig description.
18193
18194 fs/exec.c | 4 ++--
18195 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
18196 include/linux/sched.h | 4 ++--
18197 3 files changed, 18 insertions(+), 17 deletions(-)
18198
15ddc79a
PK
18199commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
18200Merge: d141a86 ea4a835
18201Author: Brad Spengler <spender@grsecurity.net>
18202Date: Sat Jan 16 14:12:22 2016 -0500
18203
18204 Merge branch 'pax-test' into grsec-test
18205
18206 Conflicts:
18207 drivers/gpu/drm/i810/i810_drv.c
18208
18209commit ea4a835328ada6513ac013986764d6caea8cd348
18210Author: Brad Spengler <spender@grsecurity.net>
18211Date: Sat Jan 16 14:11:30 2016 -0500
18212
18213 Update to pax-linux-4.3.3-test21.patch:
18214 - fixed some fallout from the drm_drivers constification, reported by spender
18215
18216 drivers/gpu/drm/armada/armada_drv.c | 3 +--
18217 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
18218 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18219 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
18220 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18221 5 files changed, 8 insertions(+), 6 deletions(-)
18222
18223commit d141a86fd66194bc3f896b6809b189e2f12a9a83
18224Author: Brad Spengler <spender@grsecurity.net>
18225Date: Sat Jan 16 13:16:36 2016 -0500
18226
18227 compile fix
18228
18229 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18230 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
18231 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18232 3 files changed, 5 insertions(+), 3 deletions(-)
18233
18234commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
18235Merge: 5fa135d bbda879
18236Author: Brad Spengler <spender@grsecurity.net>
18237Date: Sat Jan 16 12:59:22 2016 -0500
18238
18239 Merge branch 'pax-test' into grsec-test
18240
18241commit bbda87914edf63e27fb46670bf3a373f2b963c73
18242Author: Brad Spengler <spender@grsecurity.net>
18243Date: Sat Jan 16 12:58:04 2016 -0500
18244
18245 Update to pax-linux-4.3.3-test20.patch:
18246 - constified drm_driver
18247 - Emese fixed a special case in handling __func__ in the initify plugin
18248 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
18249 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
18250
18251 arch/x86/kernel/cpu/perf_event.h | 2 +-
18252 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
18253 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
18254 arch/x86/kernel/uprobes.c | 2 +-
18255 arch/x86/mm/mpx.c | 2 +-
18256 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
18257 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
18258 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
18259 drivers/gpu/drm/drm_pci.c | 6 +-
18260 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
18261 drivers/gpu/drm/i915/i915_dma.c | 2 +-
18262 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
18263 drivers/gpu/drm/i915/i915_drv.h | 2 +-
18264 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
18265 drivers/gpu/drm/mga/mga_drv.c | 5 +-
18266 drivers/gpu/drm/mga/mga_drv.h | 2 +-
18267 drivers/gpu/drm/mga/mga_state.c | 2 +-
18268 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
18269 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
18270 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
18271 drivers/gpu/drm/r128/r128_drv.c | 4 +-
18272 drivers/gpu/drm/r128/r128_drv.h | 2 +-
18273 drivers/gpu/drm/r128/r128_state.c | 2 +-
18274 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
18275 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
18276 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
18277 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
18278 drivers/gpu/drm/savage/savage_bci.c | 2 +-
18279 drivers/gpu/drm/savage/savage_drv.c | 5 +-
18280 drivers/gpu/drm/savage/savage_drv.h | 2 +-
18281 drivers/gpu/drm/sis/sis_drv.c | 5 +-
18282 drivers/gpu/drm/sis/sis_drv.h | 2 +-
18283 drivers/gpu/drm/sis/sis_mm.c | 2 +-
18284 drivers/gpu/drm/via/via_dma.c | 2 +-
18285 drivers/gpu/drm/via/via_drv.c | 5 +-
18286 drivers/gpu/drm/via/via_drv.h | 2 +-
18287 include/drm/drmP.h | 2 +-
18288 mm/slab.c | 2 +-
18289 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
18290 tools/gcc/initify_plugin.c | 15 +++-
18291 .../disable_size_overflow_hash.data | 1 +
18292 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
18293 42 files changed, 156 insertions(+), 110 deletions(-)
18294
18295commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
18296Author: Brad Spengler <spender@grsecurity.net>
18297Date: Sat Jan 16 12:19:23 2016 -0500
18298
18299 compile fix
18300
18301 grsecurity/grsec_sig.c | 3 +--
18302 1 files changed, 1 insertions(+), 2 deletions(-)
18303
18304commit a9090fa58f33f75c7450fda5721a9b13625a47d9
18305Author: Brad Spengler <spender@grsecurity.net>
18306Date: Sat Jan 16 12:10:37 2016 -0500
18307
18308 As pointed out by Jann Horn, some distros are starting to circumvent
18309 previous assumptions about the attainability of a user to control
18310 multiple UIDs by handing out suid binaries that allow a user to run
18311 processes (including exploits) under a number of other pre-defined
18312 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
18313 (though it would have to involve some code path that doesn't involve
18314 locks) fix that here by ensuring no more than 8 users on a system can
18315 be banned before a reboot is required. If more are banned, a panic
18316 is triggered.
18317
18318 grsecurity/grsec_sig.c | 8 ++++++++
18319 1 files changed, 8 insertions(+), 0 deletions(-)
18320
18321commit a8d37776e9521c567ebff6730d49312f72435f08
18322Author: Eric Dumazet <edumazet@google.com>
18323Date: Thu Dec 3 11:12:07 2015 -0800
18324
18325 proc: add a reschedule point in proc_readfd_common()
18326
18327 User can pass an arbitrary large buffer to getdents().
18328
18329 It is typically a 32KB buffer used by libc scandir() implementation.
18330
18331 When scanning /proc/{pid}/fd, we can hold cpu way too long,
18332 so add a cond_resched() to be kind with other tasks.
18333
18334 We've seen latencies of more than 50ms on real workloads.
18335
18336 Signed-off-by: Eric Dumazet <edumazet@google.com>
18337 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
18338 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18339
18340 fs/proc/fd.c | 1 +
18341 1 files changed, 1 insertions(+), 0 deletions(-)
18342
18343commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
18344Author: Rabin Vincent <rabin@rab.in>
18345Date: Tue Jan 12 20:17:08 2016 +0100
18346
18347 net: bpf: reject invalid shifts
18348
18349 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
18350 constant shift that can't be encoded in the immediate field of the
18351 UBFM/SBFM instructions is passed to the JIT. Since these shifts
18352 amounts, which are negative or >= regsize, are invalid, reject them in
18353 the eBPF verifier and the classic BPF filter checker, for all
18354 architectures.
18355
18356 Signed-off-by: Rabin Vincent <rabin@rab.in>
18357 Acked-by: Alexei Starovoitov <ast@kernel.org>
18358 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
18359 Signed-off-by: David S. Miller <davem@davemloft.net>
18360
18361 kernel/bpf/verifier.c | 10 ++++++++++
18362 net/core/filter.c | 5 +++++
18363 2 files changed, 15 insertions(+), 0 deletions(-)
18364
18365commit c248e115a73496625a1c64660d0eeefd67e55cbf
18366Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18367Date: Fri Jan 8 11:00:54 2016 -0200
18368
18369 sctp: fix use-after-free in pr_debug statement
18370
18371 Dmitry Vyukov reported a use-after-free in the code expanded by the
18372 macro debug_post_sfx, which is caused by the use of the asoc pointer
18373 after it was freed within sctp_side_effect() scope.
18374
18375 This patch fixes it by allowing sctp_side_effect to clear that asoc
18376 pointer when the TCB is freed.
18377
18378 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
18379 because it will trigger DELETE_TCB too on that same loop.
18380
18381 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
18382 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
18383 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
18384
18385 The macro is already prepared to handle such NULL pointer.
18386
18387 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18388 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18389 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
18390 Signed-off-by: David S. Miller <davem@davemloft.net>
18391
18392 net/sctp/sm_sideeffect.c | 11 ++++++-----
18393 net/sctp/sm_statefuns.c | 17 ++++-------------
18394 2 files changed, 10 insertions(+), 18 deletions(-)
18395
18396commit 395ea8a9e73e184fc14153a033000bccf4213213
18397Author: willy tarreau <w@1wt.eu>
18398Date: Sun Jan 10 07:54:56 2016 +0100
18399
18400 unix: properly account for FDs passed over unix sockets
18401
18402 It is possible for a process to allocate and accumulate far more FDs than
18403 the process' limit by sending them over a unix socket then closing them
18404 to keep the process' fd count low.
18405
18406 This change addresses this problem by keeping track of the number of FDs
18407 in flight per user and preventing non-privileged processes from having
18408 more FDs in flight than their configured FD limit.
18409
18410 Reported-by: socketpair@gmail.com
18411 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
18412 Mitigates: CVE-2013-4312 (Linux 2.0+)
18413 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
18414 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18415 Signed-off-by: Willy Tarreau <w@1wt.eu>
18416 Signed-off-by: David S. Miller <davem@davemloft.net>
18417
18418 include/linux/sched.h | 1 +
18419 net/unix/af_unix.c | 24 ++++++++++++++++++++----
18420 net/unix/garbage.c | 13 ++++++++-----
18421 3 files changed, 29 insertions(+), 9 deletions(-)
18422
18423commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
18424Author: Sasha Levin <sasha.levin@oracle.com>
18425Date: Thu Jan 7 14:52:43 2016 -0500
18426
18427 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
18428
18429 proc_dostring() needs an initialized destination string, while the one
18430 provided in proc_sctp_do_hmac_alg() contains stack garbage.
18431
18432 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
18433 accessing invalid memory.
18434
18435 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
18436 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18437 Signed-off-by: David S. Miller <davem@davemloft.net>
18438
18439 net/sctp/sysctl.c | 2 +-
18440 1 files changed, 1 insertions(+), 1 deletions(-)
18441
18442commit 4014e09faf0fe9054119624ccfff1236e886b554
18443Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
18444Date: Tue Nov 24 17:13:21 2015 -0500
18445
18446 RDS: fix race condition when sending a message on unbound socket
18447
18448 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
18449
18450 Sasha's found a NULL pointer dereference in the RDS connection code when
18451 sending a message to an apparently unbound socket. The problem is caused
18452 by the code checking if the socket is bound in rds_sendmsg(), which checks
18453 the rs_bound_addr field without taking a lock on the socket. This opens a
18454 race where rs_bound_addr is temporarily set but where the transport is not
18455 in rds_bind(), leading to a NULL pointer dereference when trying to
18456 dereference 'trans' in __rds_conn_create().
18457
18458 Vegard wrote a reproducer for this issue, so kindly ask him to share if
18459 you're interested.
18460
18461 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
18462 with this patch, whereas I could without.
18463
18464 Complete earlier incomplete fix to CVE-2015-6937:
18465
18466 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
18467
18468 Cc: David S. Miller <davem@davemloft.net>
18469
18470 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
18471 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
18472 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
18473 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
18474 Signed-off-by: David S. Miller <davem@davemloft.net>
18475 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
18476
18477 Conflicts:
18478
18479 net/rds/send.c
18480
18481 net/rds/connection.c | 6 ------
18482 1 files changed, 0 insertions(+), 6 deletions(-)
18483
18484commit 206df8d01104344d7588d801016a281a4cd25556
18485Author: Sasha Levin <sasha.levin@oracle.com>
18486Date: Tue Sep 8 10:53:40 2015 -0400
18487
18488 RDS: verify the underlying transport exists before creating a connection
18489
18490 There was no verification that an underlying transport exists when creating
18491 a connection, this would cause dereferencing a NULL ptr.
18492
18493 It might happen on sockets that weren't properly bound before attempting to
18494 send a message, which will cause a NULL ptr deref:
18495
18496 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
18497 [135546.051270] Modules linked in:
18498 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
18499 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
18500 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
18501 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
18502 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
18503 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
18504 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
18505 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
18506 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
18507 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
18508 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
18509 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
18510 [135546.064723] Stack:
18511 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
18512 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
18513 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
18514 [135546.068629] Call Trace:
18515 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
18516 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
18517 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
18518 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
18519 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
18520 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
18521 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
18522 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
18523 [135546.076349] ? __might_fault (mm/memory.c:3795)
18524 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
18525 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
18526 [135546.078856] SYSC_sendto (net/socket.c:1657)
18527 [135546.079596] ? SYSC_connect (net/socket.c:1628)
18528 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
18529 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
18530 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
18531 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
18532 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
18533 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
18534 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
18535
18536 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
18537 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18538 Signed-off-by: David S. Miller <davem@davemloft.net>
18539
18540 net/rds/connection.c | 6 ++++++
18541 1 files changed, 6 insertions(+), 0 deletions(-)
18542
18543commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
18544Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
18545Date: Tue Jan 5 20:32:47 2016 -0500
18546
18547 ftrace/module: Call clean up function when module init fails early
18548
18549 If the module init code fails after calling ftrace_module_init() and before
18550 calling do_init_module(), we can suffer from a memory leak. This is because
18551 ftrace_module_init() allocates pages to store the locations that ftrace
18552 hooks are placed in the module text. If do_init_module() fails, it still
18553 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
18554 the pages it allocated for the module. But if load_module() fails before
18555 then, the pages allocated by ftrace_module_init() will never be freed.
18556
18557 Call ftrace_release_mod() on the module if load_module() fails before
18558 getting to do_init_module().
18559
18560 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
18561
18562 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
18563 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
18564 Cc: stable@vger.kernel.org # v2.6.38+
18565 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
18566 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
18567
18568 include/linux/ftrace.h | 1 +
18569 kernel/module.c | 6 ++++++
18570 2 files changed, 7 insertions(+), 0 deletions(-)
18571
18572commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
18573Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
18574Date: Wed Jan 6 00:18:48 2016 -0800
18575
18576 net: possible use after free in dst_release
18577
18578 dst_release should not access dst->flags after decrementing
18579 __refcnt to 0. The dst_entry may be in dst_busy_list and
18580 dst_gc_task may dst_destroy it before dst_release gets a chance
18581 to access dst->flags.
18582
18583 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
18584 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
18585 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
18586 Acked-by: Eric Dumazet <edumazet@google.com>
18587 Signed-off-by: David S. Miller <davem@davemloft.net>
18588
18589 net/core/dst.c | 3 ++-
18590 1 files changed, 2 insertions(+), 1 deletions(-)
18591
18592commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
18593Author: Alan <gnomes@lxorguk.ukuu.org.uk>
18594Date: Wed Jan 6 14:55:02 2016 +0000
18595
18596 mkiss: fix scribble on freed memory
18597
18598 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
18599 scribble on free memory but added a new one which allows the user to
18600 scribble even more and user controlled data into freed space.
18601
18602 As with 6pack we need to halt the queue before we free the buffers, because
18603 the transmit logic is not protected by the semaphore.
18604
18605 Signed-off-by: Alan Cox <alan@linux.intel.com>
18606 Signed-off-by: David S. Miller <davem@davemloft.net>
18607
18608 drivers/net/hamradio/mkiss.c | 5 +++++
18609 1 files changed, 5 insertions(+), 0 deletions(-)
18610
18611commit 5cbbcbd32dc1949470f61d342503808fa9555276
18612Author: David Miller <davem@davemloft.net>
18613Date: Thu Dec 17 16:05:49 2015 -0500
18614
18615 mkiss: Fix use after free in mkiss_close().
18616
18617 Need to do the unregister_device() after all references to the driver
18618 private have been done.
18619
18620 Signed-off-by: David S. Miller <davem@davemloft.net>
18621
18622 drivers/net/hamradio/mkiss.c | 4 ++--
18623 1 files changed, 2 insertions(+), 2 deletions(-)
18624
18625commit b00171576794a98068e069a660f0991a6a5190ff
18626Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
18627Date: Tue Jan 5 11:51:25 2016 +0000
18628
18629 6pack: fix free memory scribbles
18630
18631 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
18632 memory scribble but in doing so replaced it with a different one that allows
18633 the user to control the data and scribble even more.
18634
18635 sixpack_close is called by the tty layer in tty context. The tty context is
18636 protected by sp_get() and sp_put(). However network layer activity via
18637 sp_xmit() is not protected this way. We must therefore stop the queue
18638 otherwise the user gets to dump a buffer mostly of their choice into freed
18639 kernel pages.
18640
18641 Signed-off-by: Alan Cox <alan@linux.intel.com>
18642 Signed-off-by: David S. Miller <davem@davemloft.net>
18643
18644 drivers/net/hamradio/6pack.c | 6 ++++++
18645 1 files changed, 6 insertions(+), 0 deletions(-)
18646
18647commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
18648Author: David Miller <davem@davemloft.net>
18649Date: Thu Dec 17 16:05:32 2015 -0500
18650
18651 6pack: Fix use after free in sixpack_close().
18652
18653 Need to do the unregister_device() after all references to the driver
18654 private have been done.
18655
18656 Also we need to use del_timer_sync() for the timers so that we don't
18657 have any asynchronous references after the unregister.
18658
18659 Signed-off-by: David S. Miller <davem@davemloft.net>
18660
18661 drivers/net/hamradio/6pack.c | 8 ++++----
18662 1 files changed, 4 insertions(+), 4 deletions(-)
18663
18664commit 4f9d532742656b3613d579220fd10c78f24ba37b
18665Author: Rabin Vincent <rabin@rab.in>
18666Date: Tue Jan 5 16:23:07 2016 +0100
18667
18668 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
18669
18670 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
18671 instructions since it XORs A with X while all the others replace A with
18672 some loaded value. All the BPF JITs fail to clear A if this is used as
18673 the first instruction in a filter. This was found using american fuzzy
18674 lop.
18675
18676 Add a helper to determine if A needs to be cleared given the first
18677 instruction in a filter, and use this in the JITs. Except for ARM, the
18678 rest have only been compile-tested.
18679
18680 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
18681 Signed-off-by: Rabin Vincent <rabin@rab.in>
18682 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
18683 Acked-by: Alexei Starovoitov <ast@kernel.org>
18684 Signed-off-by: David S. Miller <davem@davemloft.net>
18685
18686 arch/arm/net/bpf_jit_32.c | 16 +---------------
18687 arch/mips/net/bpf_jit.c | 16 +---------------
18688 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
18689 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
18690 include/linux/filter.h | 19 +++++++++++++++++++
18691 5 files changed, 25 insertions(+), 56 deletions(-)
18692
18693commit 570d88f8acfffda92b89ae2e1c47320d47256034
18694Author: John Fastabend <john.fastabend@gmail.com>
18695Date: Tue Jan 5 09:11:36 2016 -0800
18696
18697 net: sched: fix missing free per cpu on qstats
18698
18699 When a qdisc is using per cpu stats (currently just the ingress
18700 qdisc) only the bstats are being freed. This also free's the qstats.
18701
18702 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
18703 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
18704 Acked-by: Eric Dumazet <edumazet@google.com>
18705 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
18706 Signed-off-by: David S. Miller <davem@davemloft.net>
18707
18708 net/sched/sch_generic.c | 4 +++-
18709 1 files changed, 3 insertions(+), 1 deletions(-)
18710
18711commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
18712Author: Rabin Vincent <rabin@rab.in>
18713Date: Tue Jan 5 18:34:04 2016 +0100
18714
18715 ARM: net: bpf: fix zero right shift
18716
18717 The LSR instruction cannot be used to perform a zero right shift since a
18718 0 as the immediate value (imm5) in the LSR instruction encoding means
18719 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
18720
18721 Make the JIT skip generation of the LSR if a zero-shift is requested.
18722
18723 This was found using american fuzzy lop.
18724
18725 Signed-off-by: Rabin Vincent <rabin@rab.in>
18726 Acked-by: Alexei Starovoitov <ast@kernel.org>
18727 Signed-off-by: David S. Miller <davem@davemloft.net>
18728
18729 arch/arm/net/bpf_jit_32.c | 3 ++-
18730 1 files changed, 2 insertions(+), 1 deletions(-)
18731
18732commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
18733Author: Brad Spengler <spender@grsecurity.net>
18734Date: Wed Jan 6 20:35:57 2016 -0500
18735
18736 Don't perform hidden lookups in RBAC against the directory of
18737 a file being opened with O_CREAT, reported by Karl Witt
18738
18739 Conflicts:
18740
18741 fs/namei.c
18742
18743 fs/namei.c | 3 ---
18744 1 files changed, 0 insertions(+), 3 deletions(-)
18745
4af7ec18
PK
18746commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
18747Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18748Date: Tue Jan 5 10:46:00 2016 +0100
18749
18750 bridge: Only call /sbin/bridge-stp for the initial network namespace
18751
18752 [I stole this patch from Eric Biederman. He wrote:]
18753
18754 > There is no defined mechanism to pass network namespace information
18755 > into /sbin/bridge-stp therefore don't even try to invoke it except
18756 > for bridge devices in the initial network namespace.
18757 >
18758 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
18759 > invoked for any network device name which if /sbin/bridge-stp does not
18760 > guard against unreasonable arguments or being invoked twice on the
18761 > same network device could cause problems.
18762
18763 [Hannes: changed patch using netns_eq]
18764
18765 Cc: Eric W. Biederman <ebiederm@xmission.com>
18766 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
18767 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18768 Signed-off-by: David S. Miller <davem@davemloft.net>
18769
18770 net/bridge/br_stp_if.c | 5 ++++-
18771 1 files changed, 4 insertions(+), 1 deletions(-)
18772
18773commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
18774Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18775Date: Wed Dec 23 16:28:40 2015 -0200
18776
18777 sctp: use GFP_USER for user-controlled kmalloc
18778
18779 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
18780 missed two other spots.
18781
18782 For connectx, as it's more likely to be used by kernel users of the API,
18783 it detects if GFP_USER should be used or not.
18784
18785 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
18786 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18787 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18788 Signed-off-by: David S. Miller <davem@davemloft.net>
18789
18790 net/sctp/socket.c | 9 ++++++---
18791 1 files changed, 6 insertions(+), 3 deletions(-)
18792
18793commit 5718a1f63c41fc156f729783423b002763779d04
18794Author: Florian Westphal <fw@strlen.de>
18795Date: Thu Dec 31 14:26:33 2015 +0100
18796
18797 connector: bump skb->users before callback invocation
18798
18799 Dmitry reports memleak with syskaller program.
18800 Problem is that connector bumps skb usecount but might not invoke callback.
18801
18802 So move skb_get to where we invoke the callback.
18803
18804 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18805 Signed-off-by: Florian Westphal <fw@strlen.de>
18806 Signed-off-by: David S. Miller <davem@davemloft.net>
18807
18808 drivers/connector/connector.c | 11 +++--------
18809 1 files changed, 3 insertions(+), 8 deletions(-)
18810
18811commit 2e6372e6a97f8d642416899861f91777f44f13b7
18812Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
18813Date: Sun Jan 3 18:56:38 2016 +0000
18814
18815 af_unix: Fix splice-bind deadlock
18816
18817 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
18818 system call and AF_UNIX sockets,
18819
18820 http://lists.openwall.net/netdev/2015/11/06/24
18821
18822 The situation was analyzed as
18823
18824 (a while ago) A: socketpair()
18825 B: splice() from a pipe to /mnt/regular_file
18826 does sb_start_write() on /mnt
18827 C: try to freeze /mnt
18828 wait for B to finish with /mnt
18829 A: bind() try to bind our socket to /mnt/new_socket_name
18830 lock our socket, see it not bound yet
18831 decide that it needs to create something in /mnt
18832 try to do sb_start_write() on /mnt, block (it's
18833 waiting for C).
18834 D: splice() from the same pipe to our socket
18835 lock the pipe, see that socket is connected
18836 try to lock the socket, block waiting for A
18837 B: get around to actually feeding a chunk from
18838 pipe to file, try to lock the pipe. Deadlock.
18839
18840 on 2015/11/10 by Al Viro,
18841
18842 http://lists.openwall.net/netdev/2015/11/10/4
18843
18844 The patch fixes this by removing the kern_path_create related code from
18845 unix_mknod and executing it as part of unix_bind prior acquiring the
18846 readlock of the socket in question. This means that A (as used above)
18847 will sb_start_write on /mnt before it acquires the readlock, hence, it
18848 won't indirectly block B which first did a sb_start_write and then
18849 waited for a thread trying to acquire the readlock. Consequently, A
18850 being blocked by C waiting for B won't cause a deadlock anymore
18851 (effectively, both A and B acquire two locks in opposite order in the
18852 situation described above).
18853
18854 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
18855
18856 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
18857 Signed-off-by: David S. Miller <davem@davemloft.net>
18858
18859 Conflicts:
18860
18861 net/unix/af_unix.c
18862
18863 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
18864 1 files changed, 42 insertions(+), 28 deletions(-)
18865
18866commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
18867Author: Qiu Peiyang <peiyangx.qiu@intel.com>
18868Date: Thu Dec 31 13:11:28 2015 +0800
18869
18870 tracing: Fix setting of start_index in find_next()
18871
18872 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
18873 panic at t_show.
18874
18875 general protection fault: 0000 [#1] PREEMPT SMP
18876 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
18877 RIP: 0010:[<ffffffff811375b2>]
18878 [<ffffffff811375b2>] t_show+0x22/0xe0
18879 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
18880 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
18881 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
18882 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
18883 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
18884 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
18885 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
18886 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
18887 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
18888 Call Trace:
18889 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
18890 [<ffffffff811b749b>] vfs_read+0x9b/0x160
18891 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
18892 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
18893 ---[ end trace 5bd9eb630614861e ]---
18894 Kernel panic - not syncing: Fatal exception
18895
18896 When the first time find_next calls find_next_mod_format, it should
18897 iterate the trace_bprintk_fmt_list to find the first print format of
18898 the module. However in current code, start_index is smaller than *pos
18899 at first, and code will not iterate the list. Latter container_of will
18900 get the wrong address with former v, which will cause mod_fmt be a
18901 meaningless object and so is the returned mod_fmt->fmt.
18902
18903 This patch will fix it by correcting the start_index. After fixed,
18904 when the first time calls find_next_mod_format, start_index will be
18905 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
18906 get the right module printk format, so is the returned mod_fmt->fmt.
18907
18908 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
18909
18910 Cc: stable@vger.kernel.org # 3.12+
18911 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
18912 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
18913 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
18914
18915 kernel/trace/trace_printk.c | 1 +
18916 1 files changed, 1 insertions(+), 0 deletions(-)
18917
18918commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
18919Author: Al Viro <viro@zeniv.linux.org.uk>
18920Date: Mon Dec 28 20:47:08 2015 -0500
18921
18922 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
18923
18924 Cc: stable@vger.kernel.org # 3.15+
18925 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
18926 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18927
18928 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
18929 1 files changed, 37 insertions(+), 36 deletions(-)
18930
18931commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
18932Merge: de243c2 3adc55a
18933Author: Brad Spengler <spender@grsecurity.net>
18934Date: Tue Jan 5 18:10:10 2016 -0500
18935
18936 Merge branch 'pax-test' into grsec-test
18937
18938commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
18939Author: Brad Spengler <spender@grsecurity.net>
18940Date: Tue Jan 5 18:08:53 2016 -0500
18941
18942 Update to pax-linux-4.3.3-test16.patch:
18943 - small cleanup in entry_64.S on x86
18944 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
18945 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
18946 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
18947 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
18948 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
18949
18950 arch/x86/entry/entry_64.S | 60 +++++-----
18951 arch/x86/kernel/alternative.c | 2 +-
18952 arch/x86/kvm/emulate.c | 4 +-
18953 tools/gcc/initify_plugin.c | 123 +++++++++----------
18954 .../disable_size_overflow_hash.data | 4 +-
18955 .../size_overflow_plugin/size_overflow_hash.data | 2 -
18956 6 files changed, 93 insertions(+), 102 deletions(-)
18957
18958commit de243c26efd0e423ca92db825af2c3f8eb1ca043
18959Author: Brad Spengler <spender@grsecurity.net>
18960Date: Tue Dec 29 18:01:24 2015 -0500
18961
18962 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
18963 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
18964 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
18965
18966 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
18967 against suid/sgid attacks and the flaw above would only eliminate the extra
18968 entropy provided for the brk-managed heap, still leaving it with the minimum
18969 of 16-bit entropy for mmap on x86 and 28 on x64.
18970
18971 mm/mmap.c | 2 +-
18972 1 files changed, 1 insertions(+), 1 deletions(-)
18973
553f6f4b
PK
18974commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
18975Merge: 436201b 2584340
18976Author: Brad Spengler <spender@grsecurity.net>
18977Date: Mon Dec 28 20:30:01 2015 -0500
18978
18979 Merge branch 'pax-test' into grsec-test
18980
18981commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
18982Author: Brad Spengler <spender@grsecurity.net>
18983Date: Mon Dec 28 20:29:28 2015 -0500
18984
18985 Update to pax-linux-4.3.3-test14.patch:
18986 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
18987 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
18988 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
18989 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
18990 - fixed an assert in the initify plugin that triggered in vic_register on arm
18991
18992 arch/arm/include/asm/atomic.h | 7 +++++--
18993 arch/arm/include/asm/domain.h | 5 ++---
18994 arch/x86/kernel/tboot.c | 14 +++++++++-----
18995 drivers/hv/channel.c | 4 +---
18996 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
18997 drivers/net/hyperv/rndis_filter.c | 3 +--
18998 fs/exec.c | 4 ++--
18999 include/linux/atomic.h | 15 ---------------
19000 net/core/skbuff.c | 3 ++-
19001 tools/gcc/initify_plugin.c | 4 +++-
19002 10 files changed, 26 insertions(+), 35 deletions(-)
19003
19004commit 436201b6626b488d173c8076447000077c27b84a
19005Author: David Howells <dhowells@redhat.com>
19006Date: Fri Dec 18 01:34:26 2015 +0000
19007
19008 KEYS: Fix race between read and revoke
19009
19010 This fixes CVE-2015-7550.
19011
19012 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
19013 happens between keyctl_read() checking the validity of a key and the key's
19014 semaphore being taken, then the key type read method will see a revoked key.
19015
19016 This causes a problem for the user-defined key type because it assumes in
19017 its read method that there will always be a payload in a non-revoked key
19018 and doesn't check for a NULL pointer.
19019
19020 Fix this by making keyctl_read() check the validity of a key after taking
19021 semaphore instead of before.
19022
19023 I think the bug was introduced with the original keyrings code.
19024
19025 This was discovered by a multithreaded test program generated by syzkaller
19026 (http://github.com/google/syzkaller). Here's a cleaned up version:
19027
19028 #include <sys/types.h>
19029 #include <keyutils.h>
19030 #include <pthread.h>
19031 void *thr0(void *arg)
19032 {
19033 key_serial_t key = (unsigned long)arg;
19034 keyctl_revoke(key);
19035 return 0;
19036 }
19037 void *thr1(void *arg)
19038 {
19039 key_serial_t key = (unsigned long)arg;
19040 char buffer[16];
19041 keyctl_read(key, buffer, 16);
19042 return 0;
19043 }
19044 int main()
19045 {
19046 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
19047 pthread_t th[5];
19048 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
19049 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
19050 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
19051 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
19052 pthread_join(th[0], 0);
19053 pthread_join(th[1], 0);
19054 pthread_join(th[2], 0);
19055 pthread_join(th[3], 0);
19056 return 0;
19057 }
19058
19059 Build as:
19060
19061 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
19062
19063 Run as:
19064
19065 while keyctl-race; do :; done
19066
19067 as it may need several iterations to crash the kernel. The crash can be
19068 summarised as:
19069
19070 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
19071 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
19072 ...
19073 Call Trace:
19074 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
19075 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
19076 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
19077
19078 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19079 Signed-off-by: David Howells <dhowells@redhat.com>
19080 Tested-by: Dmitry Vyukov <dvyukov@google.com>
19081 Cc: stable@vger.kernel.org
19082 Signed-off-by: James Morris <james.l.morris@oracle.com>
19083
19084 security/keys/keyctl.c | 18 +++++++++---------
19085 1 files changed, 9 insertions(+), 9 deletions(-)
19086
4dac8ce1
PK
19087commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
19088Author: Brad Spengler <spender@grsecurity.net>
19089Date: Tue Dec 22 20:44:01 2015 -0500
19090
19091 Add new kernel command-line param: pax_size_overflow_report_only
19092 If a user triggers a size_overflow violation that makes it difficult
19093 to obtain the call trace without serial console/net console, they can
19094 use this option to provide that information to us
19095
19096 Documentation/kernel-parameters.txt | 5 +++++
19097 fs/exec.c | 12 +++++++++---
19098 init/main.c | 11 +++++++++++
19099 3 files changed, 25 insertions(+), 3 deletions(-)
19100
19101commit 4254a8da5851df8c08cdca5c392916e8c105408d
19102Author: WANG Cong <xiyou.wangcong@gmail.com>
19103Date: Mon Dec 21 10:55:45 2015 -0800
19104
19105 addrconf: always initialize sysctl table data
19106
19107 When sysctl performs restrict writes, it allows to write from
19108 a middle position of a sysctl file, which requires us to initialize
19109 the table data before calling proc_dostring() for the write case.
19110
19111 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
19112 Reported-by: Sasha Levin <sasha.levin@oracle.com>
19113 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19114 Tested-by: Sasha Levin <sasha.levin@oracle.com>
19115 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19116 Signed-off-by: David S. Miller <davem@davemloft.net>
19117
19118 net/ipv6/addrconf.c | 11 ++++-------
19119 1 files changed, 4 insertions(+), 7 deletions(-)
19120
19121commit f8002863fb06c363180637046947a78a6ccb3d33
19122Author: WANG Cong <xiyou.wangcong@gmail.com>
19123Date: Wed Dec 16 23:39:04 2015 -0800
19124
19125 net: check both type and procotol for tcp sockets
19126
19127 Dmitry reported the following out-of-bound access:
19128
19129 Call Trace:
19130 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
19131 mm/kasan/report.c:294
19132 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
19133 [< inline >] SYSC_setsockopt net/socket.c:1746
19134 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
19135 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
19136 arch/x86/entry/entry_64.S:185
19137
19138 This is because we mistake a raw socket as a tcp socket.
19139 We should check both sk->sk_type and sk->sk_protocol to ensure
19140 it is a tcp socket.
19141
19142 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
19143
19144 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19145 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
19146 Cc: Eric Dumazet <eric.dumazet@gmail.com>
19147 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19148 Acked-by: Willem de Bruijn <willemb@google.com>
19149 Signed-off-by: David S. Miller <davem@davemloft.net>
19150
19151 net/core/skbuff.c | 3 ++-
19152 net/core/sock.c | 3 ++-
19153 2 files changed, 4 insertions(+), 2 deletions(-)
19154
19155commit bd6b3399804470a4ad8f34229469ca149dceba3d
19156Author: Colin Ian King <colin.king@canonical.com>
19157Date: Fri Dec 18 14:22:01 2015 -0800
19158
19159 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
19160
19161 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
19162 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
19163 the setting of ret after the get_proc_task call and incorrectly left it as
19164 -ESRCH. Instead, return 0 when successful.
19165
19166 Example breakage:
19167
19168 echo 0 > /proc/self/coredump_filter
19169 bash: echo: write error: No such process
19170
19171 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
19172 Signed-off-by: Colin Ian King <colin.king@canonical.com>
19173 Acked-by: Kees Cook <keescook@chromium.org>
19174 Cc: <stable@vger.kernel.org> [4.3+]
19175 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
19176 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
19177
19178 fs/proc/base.c | 1 +
19179 1 files changed, 1 insertions(+), 0 deletions(-)
19180
19181commit b28aca2b99ed08546778355fb9402c503ff9b29e
19182Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
19183Date: Tue Dec 22 10:23:44 2015 -0700
19184
19185 block: ensure to split after potentially bouncing a bio
19186
19187 blk_queue_bio() does split then bounce, which makes the segment
19188 counting based on pages before bouncing and could go wrong. Move
19189 the split to after bouncing, like we do for blk-mq, and the we
19190 fix the issue of having the bio count for segments be wrong.
19191
19192 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
19193 Cc: stable@vger.kernel.org
19194 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
19195 Signed-off-by: Jens Axboe <axboe@fb.com>
19196
19197 block/blk-core.c | 4 ++--
19198 1 files changed, 2 insertions(+), 2 deletions(-)
19199
19200commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
19201Merge: f6f63ae ec72fa5
19202Author: Brad Spengler <spender@grsecurity.net>
19203Date: Tue Dec 22 19:46:26 2015 -0500
19204
19205 Merge branch 'pax-test' into grsec-test
19206
19207commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
19208Author: Brad Spengler <spender@grsecurity.net>
19209Date: Tue Dec 22 19:45:51 2015 -0500
19210
19211 Update to pax-linux-4.3.3-test13.patch:
19212 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
19213 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
19214
19215 arch/arm/mm/fault.c | 2 +-
19216 arch/x86/mm/fault.c | 2 +-
19217 fs/btrfs/extent_map.c | 8 ++++++--
19218 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
19219 4 files changed, 11 insertions(+), 5 deletions(-)
19220
19221commit f6f63ae154cd45028add1dc41957878060d77fbf
19222Author: Brad Spengler <spender@grsecurity.net>
19223Date: Thu Dec 17 18:43:44 2015 -0500
19224
19225 ptrace_has_cap() checks whether the current process should be
19226 treated as having a certain capability for ptrace checks
19227 against another process. Until now, this was equivalent to
19228 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
19229
19230 However, if a root-owned process wants to enter a user
19231 namespace for some reason without knowing who owns it and
19232 therefore can't change to the namespace owner's uid and gid
19233 before entering, as soon as it has entered the namespace,
19234 the namespace owner can attach to it via ptrace and thereby
19235 gain access to its uid and gid.
19236
19237 While it is possible for the entering process to switch to
19238 the uid of a claimed namespace owner before entering,
19239 causing the attempt to enter to fail if the claimed uid is
19240 wrong, this doesn't solve the problem of determining an
19241 appropriate gid.
19242
19243 With this change, the entering process can first enter the
19244 namespace and then safely inspect the namespace's
19245 properties, e.g. through /proc/self/{uid_map,gid_map},
19246 assuming that the namespace owner doesn't have access to
19247 uid 0.
19248 Signed-off-by: Jann Horn <jann@thejh.net>
19249
19250 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
19251 1 files changed, 25 insertions(+), 5 deletions(-)
19252
18339baf
PK
19253commit e314f0fb63020f61543b401ff594e953c2c304e5
19254Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
19255Date: Tue Dec 15 10:46:17 2015 -0800
19256
19257 net: fix uninitialized variable issue
19258
19259 msg_iocb needs to be initialized on the recv/recvfrom path.
19260 Otherwise afalg will wrongly interpret it as an async call.
19261
19262 Cc: stable@vger.kernel.org
19263 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
19264 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
19265 Signed-off-by: David S. Miller <davem@davemloft.net>
19266
19267 net/socket.c | 1 +
19268 1 files changed, 1 insertions(+), 0 deletions(-)
19269
19270commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
19271Merge: dfa764c 142edcf
19272Author: Brad Spengler <spender@grsecurity.net>
19273Date: Wed Dec 16 21:01:17 2015 -0500
19274
19275 Merge branch 'pax-test' into grsec-test
19276
19277commit 142edcf1005a57fb8887823565cf0bafad2f313c
19278Author: Brad Spengler <spender@grsecurity.net>
19279Date: Wed Dec 16 21:00:57 2015 -0500
19280
19281 Update to pax-linux-4.3.3-test12.patch:
19282 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
19283 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
19284
19285 drivers/tty/n_tty.c | 16 ++++++++--------
19286 .../disable_size_overflow_hash.data | 2 ++
19287 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
19288 3 files changed, 12 insertions(+), 12 deletions(-)
19289
19290commit dfa764cc549892a5bfc1083cac78b99032cae577
19291Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19292Date: Tue Dec 15 22:59:12 2015 +0100
19293
19294 ipv6: automatically enable stable privacy mode if stable_secret set
19295
19296 Bjørn reported that while we switch all interfaces to privacy stable mode
19297 when setting the secret, we don't set this mode for new interfaces. This
19298 does not make sense, so change this behaviour.
19299
19300 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
19301 Reported-by: Bjørn Mork <bjorn@mork.no>
19302 Cc: Bjørn Mork <bjorn@mork.no>
19303 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19304 Signed-off-by: David S. Miller <davem@davemloft.net>
19305
19306 net/ipv6/addrconf.c | 6 ++++++
19307 1 files changed, 6 insertions(+), 0 deletions(-)
19308
19309commit c2815a1fee03f222273e77c14e43f960da06f35a
19310Author: Brad Spengler <spender@grsecurity.net>
19311Date: Wed Dec 16 13:03:38 2015 -0500
19312
19313 Work around upstream limitation on the number of thread info flags causing a compilation error
19314 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
19315
19316 arch/arm/kernel/entry-common.S | 8 ++++++--
19317 1 files changed, 6 insertions(+), 2 deletions(-)
19318
ab5bcff6 19319commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
fee0510d 19320Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 19321Date: Tue Dec 15 19:03:41 2015 -0500
fee0510d 19322
ab5bcff6 19323 Initial import of grsecurity 3.1 for Linux 4.3.3
76e7c0f9 19324
6090327c 19325 Documentation/dontdiff | 2 +
e8242a6d 19326 Documentation/kernel-parameters.txt | 7 +
afe359a8 19327 Documentation/sysctl/kernel.txt | 15 +
a8b227b4 19328 Makefile | 18 +-
6090327c
PK
19329 arch/alpha/include/asm/cache.h | 4 +-
19330 arch/alpha/kernel/osf_sys.c | 12 +-
ab5bcff6 19331 arch/arc/Kconfig | 1 +
6090327c 19332 arch/arm/Kconfig | 1 +
ab5bcff6
PK
19333 arch/arm/Kconfig.debug | 1 +
19334 arch/arm/include/asm/thread_info.h | 7 +-
6090327c
PK
19335 arch/arm/kernel/process.c | 4 +-
19336 arch/arm/kernel/ptrace.c | 9 +
19337 arch/arm/kernel/traps.c | 7 +-
19338 arch/arm/mm/Kconfig | 2 +-
19339 arch/arm/mm/fault.c | 40 +-
19340 arch/arm/mm/mmap.c | 8 +-
afe359a8 19341 arch/arm/net/bpf_jit_32.c | 51 +-
ab5bcff6 19342 arch/arm64/Kconfig.debug | 1 +
6090327c 19343 arch/avr32/include/asm/cache.h | 4 +-
ab5bcff6 19344 arch/blackfin/Kconfig.debug | 1 +
6090327c
PK
19345 arch/blackfin/include/asm/cache.h | 3 +-
19346 arch/cris/include/arch-v10/arch/cache.h | 3 +-
19347 arch/cris/include/arch-v32/arch/cache.h | 3 +-
19348 arch/frv/include/asm/cache.h | 3 +-
19349 arch/frv/mm/elf-fdpic.c | 4 +-
19350 arch/hexagon/include/asm/cache.h | 6 +-
19351 arch/ia64/Kconfig | 1 +
19352 arch/ia64/include/asm/cache.h | 3 +-
19353 arch/ia64/kernel/sys_ia64.c | 2 +
19354 arch/ia64/mm/hugetlbpage.c | 2 +
19355 arch/m32r/include/asm/cache.h | 4 +-
19356 arch/m68k/include/asm/cache.h | 4 +-
19357 arch/metag/mm/hugetlbpage.c | 1 +
19358 arch/microblaze/include/asm/cache.h | 3 +-
19359 arch/mips/Kconfig | 1 +
19360 arch/mips/include/asm/cache.h | 3 +-
19361 arch/mips/include/asm/thread_info.h | 11 +-
da1216b9 19362 arch/mips/kernel/irq.c | 3 +
6090327c
PK
19363 arch/mips/kernel/ptrace.c | 9 +
19364 arch/mips/mm/mmap.c | 4 +-
19365 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
19366 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
19367 arch/openrisc/include/asm/cache.h | 4 +-
19368 arch/parisc/include/asm/cache.h | 5 +-
19369 arch/parisc/kernel/sys_parisc.c | 4 +
19370 arch/powerpc/Kconfig | 1 +
ab5bcff6 19371 arch/powerpc/include/asm/cache.h | 4 +-
6090327c
PK
19372 arch/powerpc/include/asm/thread_info.h | 5 +-
19373 arch/powerpc/kernel/Makefile | 2 +
19374 arch/powerpc/kernel/irq.c | 3 +
19375 arch/powerpc/kernel/process.c | 10 +-
19376 arch/powerpc/kernel/ptrace.c | 14 +
19377 arch/powerpc/kernel/traps.c | 5 +
6090327c 19378 arch/powerpc/mm/slice.c | 2 +-
ab5bcff6 19379 arch/s390/Kconfig.debug | 1 +
6090327c
PK
19380 arch/s390/include/asm/cache.h | 4 +-
19381 arch/score/include/asm/cache.h | 4 +-
19382 arch/sh/include/asm/cache.h | 3 +-
19383 arch/sh/mm/mmap.c | 6 +-
19384 arch/sparc/include/asm/cache.h | 4 +-
0986ccbe
PK
19385 arch/sparc/include/asm/pgalloc_64.h | 1 +
19386 arch/sparc/include/asm/thread_info_64.h | 8 +-
6090327c
PK
19387 arch/sparc/kernel/process_32.c | 6 +-
19388 arch/sparc/kernel/process_64.c | 8 +-
19389 arch/sparc/kernel/ptrace_64.c | 14 +
19390 arch/sparc/kernel/sys_sparc_64.c | 8 +-
19391 arch/sparc/kernel/syscalls.S | 8 +-
19392 arch/sparc/kernel/traps_32.c | 8 +-
19393 arch/sparc/kernel/traps_64.c | 28 +-
19394 arch/sparc/kernel/unaligned_64.c | 2 +-
19395 arch/sparc/mm/fault_64.c | 2 +-
19396 arch/sparc/mm/hugetlbpage.c | 15 +-
19397 arch/tile/Kconfig | 1 +
19398 arch/tile/include/asm/cache.h | 3 +-
19399 arch/tile/mm/hugetlbpage.c | 2 +
19400 arch/um/include/asm/cache.h | 3 +-
19401 arch/unicore32/include/asm/cache.h | 6 +-
afe359a8 19402 arch/x86/Kconfig | 21 +
ab5bcff6
PK
19403 arch/x86/Kconfig.debug | 2 +
19404 arch/x86/entry/common.c | 14 +
afe359a8
PK
19405 arch/x86/entry/entry_32.S | 2 +-
19406 arch/x86/entry/entry_64.S | 2 +-
6090327c
PK
19407 arch/x86/ia32/ia32_aout.c | 2 +
19408 arch/x86/include/asm/floppy.h | 20 +-
ab5bcff6 19409 arch/x86/include/asm/fpu/types.h | 69 +-
6090327c
PK
19410 arch/x86/include/asm/io.h | 2 +-
19411 arch/x86/include/asm/page.h | 12 +-
19412 arch/x86/include/asm/paravirt_types.h | 23 +-
ab5bcff6
PK
19413 arch/x86/include/asm/processor.h | 12 +-
19414 arch/x86/include/asm/thread_info.h | 6 +-
19415 arch/x86/include/asm/uaccess.h | 2 +-
a8b227b4 19416 arch/x86/kernel/dumpstack.c | 10 +-
6090327c
PK
19417 arch/x86/kernel/dumpstack_32.c | 2 +-
19418 arch/x86/kernel/dumpstack_64.c | 2 +-
6090327c
PK
19419 arch/x86/kernel/ioport.c | 13 +
19420 arch/x86/kernel/irq_32.c | 3 +
19421 arch/x86/kernel/irq_64.c | 4 +
afe359a8 19422 arch/x86/kernel/ldt.c | 18 +
6090327c 19423 arch/x86/kernel/msr.c | 10 +
ab5bcff6 19424 arch/x86/kernel/ptrace.c | 14 +
6090327c
PK
19425 arch/x86/kernel/signal.c | 9 +-
19426 arch/x86/kernel/sys_i386_32.c | 9 +-
19427 arch/x86/kernel/sys_x86_64.c | 8 +-
19428 arch/x86/kernel/traps.c | 5 +
19429 arch/x86/kernel/verify_cpu.S | 1 +
ab5bcff6
PK
19430 arch/x86/kernel/vm86_32.c | 15 +
19431 arch/x86/kvm/svm.c | 14 +-
6090327c
PK
19432 arch/x86/mm/fault.c | 12 +-
19433 arch/x86/mm/hugetlbpage.c | 15 +-
19434 arch/x86/mm/init.c | 66 +-
19435 arch/x86/mm/init_32.c | 6 +-
0986ccbe 19436 arch/x86/net/bpf_jit_comp.c | 4 +
a8b227b4 19437 arch/x86/platform/efi/efi_64.c | 2 +-
6090327c
PK
19438 arch/x86/xen/Kconfig | 1 +
19439 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
19440 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
ab5bcff6
PK
19441 crypto/ablkcipher.c | 2 +-
19442 crypto/blkcipher.c | 2 +-
19443 crypto/scatterwalk.c | 10 +-
6090327c
PK
19444 drivers/acpi/acpica/hwxfsleep.c | 11 +-
19445 drivers/acpi/custom_method.c | 4 +
19446 drivers/block/cciss.h | 30 +-
6090327c
PK
19447 drivers/block/smart1,2.h | 40 +-
19448 drivers/cdrom/cdrom.c | 2 +-
19449 drivers/char/Kconfig | 4 +-
19450 drivers/char/genrtc.c | 1 +
ab5bcff6 19451 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
6090327c
PK
19452 drivers/char/mem.c | 17 +
19453 drivers/char/random.c | 5 +-
19454 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
ab5bcff6
PK
19455 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
19456 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
19457 drivers/crypto/talitos.c | 2 +-
6090327c 19458 drivers/firewire/ohci.c | 4 +
ab5bcff6
PK
19459 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
19460 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6090327c 19461 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
afe359a8 19462 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6090327c 19463 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6090327c
PK
19464 drivers/hid/hid-wiimote-debug.c | 2 +-
19465 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
ab5bcff6 19466 drivers/iommu/Kconfig | 1 +
0986ccbe 19467 drivers/iommu/amd_iommu.c | 14 +-
6090327c
PK
19468 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
19469 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
19470 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
ab5bcff6
PK
19471 drivers/isdn/hisax/config.c | 2 +-
19472 drivers/isdn/hisax/hfc_pci.c | 2 +-
19473 drivers/isdn/hisax/hfc_sx.c | 2 +-
19474 drivers/isdn/hisax/q931.c | 6 +-
6090327c
PK
19475 drivers/isdn/i4l/isdn_concap.c | 6 +-
19476 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
ab5bcff6 19477 drivers/md/bcache/Kconfig | 1 +
a8b227b4
PK
19478 drivers/md/raid5.c | 8 +
19479 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
ab5bcff6
PK
19480 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
19481 drivers/media/platform/vivid/vivid-osd.c | 1 +
6090327c 19482 drivers/media/radio/radio-cadet.c | 5 +-
a8b227b4
PK
19483 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
19484 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6090327c
PK
19485 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
19486 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
19487 drivers/message/fusion/mptbase.c | 9 +
19488 drivers/misc/sgi-xp/xp_main.c | 12 +-
6090327c 19489 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
ab5bcff6
PK
19490 drivers/net/ppp/pppoe.c | 14 +-
19491 drivers/net/ppp/pptp.c | 6 +
19492 drivers/net/slip/slhc.c | 3 +
6090327c 19493 drivers/net/wan/lmc/lmc_media.c | 97 +-
ab5bcff6 19494 drivers/net/wan/x25_asy.c | 6 +-
6090327c 19495 drivers/net/wan/z85230.c | 24 +-
ab5bcff6 19496 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6090327c 19497 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
ab5bcff6 19498 drivers/pci/pci-sysfs.c | 2 +-
6090327c
PK
19499 drivers/pci/proc.c | 9 +
19500 drivers/platform/x86/asus-wmi.c | 12 +
19501 drivers/rtc/rtc-dev.c | 3 +
19502 drivers/scsi/bfa/bfa_fcs.c | 19 +-
19503 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
19504 drivers/scsi/bfa/bfa_modules.h | 12 +-
e8242a6d 19505 drivers/scsi/hpsa.h | 40 +-
ab5bcff6 19506 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
6090327c
PK
19507 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
19508 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
ab5bcff6
PK
19509 drivers/target/target_core_sbc.c | 17 +-
19510 drivers/target/target_core_transport.c | 14 +-
afe359a8 19511 drivers/tty/serial/uartlite.c | 4 +-
6090327c
PK
19512 drivers/tty/sysrq.c | 2 +-
19513 drivers/tty/vt/keyboard.c | 22 +-
19514 drivers/uio/uio.c | 6 +-
19515 drivers/usb/core/hub.c | 5 +
a8b227b4
PK
19516 drivers/usb/gadget/function/f_uac1.c | 1 +
19517 drivers/usb/gadget/function/u_uac1.c | 1 +
6090327c 19518 drivers/usb/host/hwa-hc.c | 9 +-
afe359a8 19519 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6090327c
PK
19520 drivers/video/fbdev/arcfb.c | 2 +-
19521 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
19522 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
19523 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
da1216b9 19524 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6090327c 19525 drivers/xen/xenfs/xenstored.c | 5 +
afe359a8
PK
19526 firmware/Makefile | 2 +
19527 firmware/WHENCE | 20 +-
19528 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
da1216b9 19529 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
ab5bcff6 19530 fs/9p/vfs_inode.c | 4 +-
6090327c
PK
19531 fs/attr.c | 1 +
19532 fs/autofs4/waitq.c | 9 +
19533 fs/binfmt_aout.c | 7 +
ab5bcff6 19534 fs/binfmt_elf.c | 50 +-
6090327c
PK
19535 fs/compat.c | 20 +-
19536 fs/coredump.c | 17 +-
8cf17962 19537 fs/dcache.c | 3 +
da1216b9 19538 fs/debugfs/inode.c | 11 +-
ab5bcff6 19539 fs/exec.c | 219 +-
6090327c 19540 fs/ext2/balloc.c | 4 +-
0986ccbe 19541 fs/ext2/super.c | 8 +-
6090327c 19542 fs/ext4/balloc.c | 4 +-
0986ccbe 19543 fs/fcntl.c | 4 +
da1216b9 19544 fs/fhandle.c | 3 +-
6090327c
PK
19545 fs/file.c | 4 +
19546 fs/filesystems.c | 4 +
e8242a6d 19547 fs/fs_struct.c | 20 +-
6090327c 19548 fs/hugetlbfs/inode.c | 5 +-
afe359a8 19549 fs/inode.c | 8 +-
8cf17962 19550 fs/kernfs/dir.c | 6 +
6090327c 19551 fs/mount.h | 4 +-
ab5bcff6 19552 fs/namei.c | 286 +-
8cf17962 19553 fs/namespace.c | 24 +
a8b227b4 19554 fs/nfsd/nfscache.c | 2 +-
6090327c 19555 fs/open.c | 38 +
ab5bcff6 19556 fs/overlayfs/inode.c | 11 +-
da1216b9 19557 fs/overlayfs/super.c | 6 +-
6090327c
PK
19558 fs/pipe.c | 2 +-
19559 fs/posix_acl.c | 15 +-
19560 fs/proc/Kconfig | 10 +-
ab5bcff6
PK
19561 fs/proc/array.c | 69 +-
19562 fs/proc/base.c | 186 +-
6090327c
PK
19563 fs/proc/cmdline.c | 4 +
19564 fs/proc/devices.c | 4 +
19565 fs/proc/fd.c | 17 +-
e8242a6d 19566 fs/proc/generic.c | 64 +
6090327c 19567 fs/proc/inode.c | 17 +
0986ccbe 19568 fs/proc/internal.h | 11 +-
6090327c
PK
19569 fs/proc/interrupts.c | 4 +
19570 fs/proc/kcore.c | 3 +
ab5bcff6
PK
19571 fs/proc/meminfo.c | 7 +-
19572 fs/proc/namespaces.c | 4 +-
6090327c
PK
19573 fs/proc/proc_net.c | 31 +
19574 fs/proc/proc_sysctl.c | 52 +-
19575 fs/proc/root.c | 8 +
19576 fs/proc/stat.c | 69 +-
e8242a6d 19577 fs/proc/task_mmu.c | 66 +-
6090327c
PK
19578 fs/readdir.c | 19 +
19579 fs/reiserfs/item_ops.c | 24 +-
0986ccbe 19580 fs/reiserfs/super.c | 4 +
6090327c 19581 fs/select.c | 2 +
afe359a8 19582 fs/seq_file.c | 30 +-
ab5bcff6 19583 fs/splice.c | 8 +
6090327c 19584 fs/stat.c | 20 +-
e8242a6d 19585 fs/sysfs/dir.c | 30 +-
ab5bcff6 19586 fs/sysv/inode.c | 11 +-
6090327c 19587 fs/utimes.c | 7 +
8cf17962 19588 fs/xattr.c | 26 +-
da1216b9 19589 grsecurity/Kconfig | 1182 ++++
6090327c 19590 grsecurity/Makefile | 54 +
da1216b9 19591 grsecurity/gracl.c | 2757 +++++++++
6090327c 19592 grsecurity/gracl_alloc.c | 105 +
a8b227b4 19593 grsecurity/gracl_cap.c | 127 +
da1216b9 19594 grsecurity/gracl_compat.c | 269 +
afe359a8 19595 grsecurity/gracl_fs.c | 448 ++
da1216b9
PK
19596 grsecurity/gracl_ip.c | 386 ++
19597 grsecurity/gracl_learn.c | 207 +
19598 grsecurity/gracl_policy.c | 1786 ++++++
6090327c 19599 grsecurity/gracl_res.c | 68 +
da1216b9 19600 grsecurity/gracl_segv.c | 304 +
6090327c
PK
19601 grsecurity/gracl_shm.c | 40 +
19602 grsecurity/grsec_chdir.c | 19 +
da1216b9
PK
19603 grsecurity/grsec_chroot.c | 467 ++
19604 grsecurity/grsec_disabled.c | 445 ++
19605 grsecurity/grsec_exec.c | 189 +
19606 grsecurity/grsec_fifo.c | 26 +
6090327c 19607 grsecurity/grsec_fork.c | 23 +
da1216b9 19608 grsecurity/grsec_init.c | 290 +
6090327c 19609 grsecurity/grsec_ipc.c | 48 +
afe359a8
PK
19610 grsecurity/grsec_link.c | 65 +
19611 grsecurity/grsec_log.c | 340 +
6090327c
PK
19612 grsecurity/grsec_mem.c | 48 +
19613 grsecurity/grsec_mount.c | 65 +
afe359a8 19614 grsecurity/grsec_pax.c | 47 +
6090327c
PK
19615 grsecurity/grsec_proc.c | 20 +
19616 grsecurity/grsec_ptrace.c | 30 +
da1216b9
PK
19617 grsecurity/grsec_sig.c | 236 +
19618 grsecurity/grsec_sock.c | 244 +
19619 grsecurity/grsec_sysctl.c | 488 ++
6090327c
PK
19620 grsecurity/grsec_time.c | 16 +
19621 grsecurity/grsec_tpe.c | 78 +
19622 grsecurity/grsec_usb.c | 15 +
19623 grsecurity/grsum.c | 64 +
6090327c 19624 include/linux/binfmts.h | 5 +-
ab5bcff6 19625 include/linux/bitops.h | 2 +-
afe359a8
PK
19626 include/linux/capability.h | 13 +
19627 include/linux/compiler-gcc.h | 5 +
6090327c
PK
19628 include/linux/compiler.h | 8 +
19629 include/linux/cred.h | 8 +-
8cf17962 19630 include/linux/dcache.h | 5 +-
6090327c
PK
19631 include/linux/fs.h | 24 +-
19632 include/linux/fs_struct.h | 2 +-
19633 include/linux/fsnotify.h | 6 +
da1216b9
PK
19634 include/linux/gracl.h | 342 +
19635 include/linux/gracl_compat.h | 156 +
6090327c
PK
19636 include/linux/gralloc.h | 9 +
19637 include/linux/grdefs.h | 140 +
da1216b9 19638 include/linux/grinternal.h | 230 +
8cf17962 19639 include/linux/grmsg.h | 118 +
ab5bcff6 19640 include/linux/grsecurity.h | 255 +
6090327c 19641 include/linux/grsock.h | 19 +
afe359a8 19642 include/linux/ipc.h | 2 +-
6090327c
PK
19643 include/linux/ipc_namespace.h | 2 +-
19644 include/linux/kallsyms.h | 18 +-
19645 include/linux/kmod.h | 5 +
19646 include/linux/kobject.h | 2 +-
afe359a8 19647 include/linux/lsm_hooks.h | 4 +-
8cf17962 19648 include/linux/mm.h | 12 +
6090327c 19649 include/linux/mm_types.h | 4 +-
afe359a8 19650 include/linux/module.h | 5 +-
6090327c 19651 include/linux/mount.h | 2 +-
ab5bcff6 19652 include/linux/msg.h | 2 +-
6090327c
PK
19653 include/linux/netfilter/xt_gradm.h | 9 +
19654 include/linux/path.h | 4 +-
19655 include/linux/perf_event.h | 13 +-
19656 include/linux/pid_namespace.h | 2 +-
8cf17962 19657 include/linux/printk.h | 2 +-
6090327c
PK
19658 include/linux/proc_fs.h | 22 +-
19659 include/linux/proc_ns.h | 2 +-
ab5bcff6 19660 include/linux/ptrace.h | 24 +-
6090327c
PK
19661 include/linux/random.h | 2 +-
19662 include/linux/rbtree_augmented.h | 4 +-
da1216b9 19663 include/linux/scatterlist.h | 12 +-
ab5bcff6
PK
19664 include/linux/sched.h | 114 +-
19665 include/linux/security.h | 1 +
19666 include/linux/sem.h | 2 +-
6090327c 19667 include/linux/seq_file.h | 5 +
afe359a8 19668 include/linux/shm.h | 6 +-
6090327c
PK
19669 include/linux/skbuff.h | 3 +
19670 include/linux/slab.h | 9 -
afe359a8 19671 include/linux/sysctl.h | 8 +-
6090327c
PK
19672 include/linux/thread_info.h | 6 +-
19673 include/linux/tty.h | 2 +-
19674 include/linux/tty_driver.h | 4 +-
19675 include/linux/uidgid.h | 5 +
19676 include/linux/user_namespace.h | 2 +-
19677 include/linux/utsname.h | 2 +-
19678 include/linux/vermagic.h | 16 +-
ab5bcff6 19679 include/linux/vmalloc.h | 20 +-
6090327c 19680 include/net/af_unix.h | 2 +-
ab5bcff6 19681 include/net/dst.h | 33 +
6090327c
PK
19682 include/net/ip.h | 2 +-
19683 include/net/neighbour.h | 2 +-
19684 include/net/net_namespace.h | 2 +-
ab5bcff6
PK
19685 include/net/sock.h | 4 +-
19686 include/target/target_core_base.h | 2 +-
6090327c
PK
19687 include/trace/events/fs.h | 53 +
19688 include/uapi/linux/personality.h | 1 +
ab5bcff6 19689 init/Kconfig | 4 +-
e8242a6d 19690 init/main.c | 35 +-
6090327c 19691 ipc/mqueue.c | 1 +
ab5bcff6
PK
19692 ipc/msg.c | 3 +-
19693 ipc/sem.c | 3 +-
19694 ipc/shm.c | 26 +-
19695 ipc/util.c | 6 +
da1216b9 19696 kernel/auditsc.c | 2 +-
0986ccbe 19697 kernel/bpf/syscall.c | 8 +-
6090327c 19698 kernel/capability.c | 41 +-
0986ccbe 19699 kernel/cgroup.c | 5 +-
6090327c
PK
19700 kernel/compat.c | 1 +
19701 kernel/configs.c | 11 +
afe359a8 19702 kernel/cred.c | 112 +-
ab5bcff6 19703 kernel/events/core.c | 16 +-
6090327c
PK
19704 kernel/exit.c | 10 +-
19705 kernel/fork.c | 86 +-
ab5bcff6
PK
19706 kernel/futex.c | 6 +-
19707 kernel/futex_compat.c | 2 +-
6090327c 19708 kernel/kallsyms.c | 9 +
ab5bcff6
PK
19709 kernel/kcmp.c | 8 +-
19710 kernel/kexec_core.c | 2 +-
e8242a6d 19711 kernel/kmod.c | 95 +-
6090327c
PK
19712 kernel/kprobes.c | 7 +-
19713 kernel/ksysfs.c | 2 +
19714 kernel/locking/lockdep_proc.c | 10 +-
afe359a8 19715 kernel/module.c | 108 +-
6090327c 19716 kernel/panic.c | 4 +-
ab5bcff6 19717 kernel/pid.c | 23 +-
6090327c 19718 kernel/power/Kconfig | 2 +
ab5bcff6
PK
19719 kernel/printk/printk.c | 20 +-
19720 kernel/ptrace.c | 56 +-
6090327c
PK
19721 kernel/resource.c | 10 +
19722 kernel/sched/core.c | 11 +-
19723 kernel/signal.c | 37 +-
a8b227b4 19724 kernel/sys.c | 64 +-
ab5bcff6 19725 kernel/sysctl.c | 172 +-
6090327c 19726 kernel/taskstats.c | 6 +
a8b227b4
PK
19727 kernel/time/posix-timers.c | 8 +
19728 kernel/time/time.c | 5 +
6090327c 19729 kernel/time/timekeeping.c | 3 +
afe359a8 19730 kernel/time/timer_list.c | 13 +-
6090327c 19731 kernel/time/timer_stats.c | 10 +-
ab5bcff6 19732 kernel/trace/Kconfig | 2 +
0986ccbe 19733 kernel/trace/trace_syscalls.c | 8 +
6090327c 19734 kernel/user_namespace.c | 15 +
ab5bcff6
PK
19735 lib/Kconfig.debug | 13 +-
19736 lib/Kconfig.kasan | 2 +-
6090327c
PK
19737 lib/is_single_threaded.c | 3 +
19738 lib/list_debug.c | 65 +-
e8242a6d 19739 lib/nlattr.c | 2 +
6090327c 19740 lib/rbtree.c | 4 +-
afe359a8 19741 lib/vsprintf.c | 39 +-
6090327c 19742 localversion-grsec | 1 +
ab5bcff6 19743 mm/Kconfig | 8 +-
e8242a6d 19744 mm/Kconfig.debug | 1 +
6090327c
PK
19745 mm/filemap.c | 1 +
19746 mm/kmemleak.c | 4 +-
da1216b9 19747 mm/memory.c | 2 +-
6090327c
PK
19748 mm/mempolicy.c | 12 +-
19749 mm/migrate.c | 3 +-
19750 mm/mlock.c | 6 +-
e8242a6d 19751 mm/mmap.c | 93 +-
6090327c 19752 mm/mprotect.c | 8 +
ab5bcff6 19753 mm/oom_kill.c | 28 +-
e8242a6d 19754 mm/page_alloc.c | 2 +-
ab5bcff6
PK
19755 mm/process_vm_access.c | 8 +-
19756 mm/shmem.c | 36 +-
19757 mm/slab.c | 14 +-
6090327c 19758 mm/slab_common.c | 2 +-
afe359a8
PK
19759 mm/slob.c | 12 +
19760 mm/slub.c | 33 +-
6090327c 19761 mm/util.c | 3 +
ab5bcff6 19762 mm/vmalloc.c | 129 +-
6090327c
PK
19763 mm/vmstat.c | 29 +-
19764 net/appletalk/atalk_proc.c | 2 +-
19765 net/atm/lec.c | 6 +-
19766 net/atm/mpoa_caches.c | 42 +-
ab5bcff6 19767 net/bluetooth/sco.c | 3 +
6090327c
PK
19768 net/can/bcm.c | 2 +-
19769 net/can/proc.c | 2 +-
0986ccbe 19770 net/core/dev_ioctl.c | 7 +-
6090327c
PK
19771 net/core/filter.c | 8 +-
19772 net/core/net-procfs.c | 17 +-
19773 net/core/pktgen.c | 2 +-
e8242a6d 19774 net/core/sock.c | 3 +-
0986ccbe 19775 net/core/sysctl_net_core.c | 2 +-
6090327c 19776 net/decnet/dn_dev.c | 2 +-
0986ccbe 19777 net/ipv4/devinet.c | 6 +-
ab5bcff6 19778 net/ipv4/inet_hashtables.c | 4 +
a8b227b4 19779 net/ipv4/ip_input.c | 7 +
6090327c
PK
19780 net/ipv4/ip_sockglue.c | 3 +-
19781 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
ab5bcff6 19782 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
6090327c 19783 net/ipv4/route.c | 6 +-
da1216b9 19784 net/ipv4/tcp_input.c | 4 +-
ab5bcff6 19785 net/ipv4/tcp_ipv4.c | 29 +-
6090327c
PK
19786 net/ipv4/tcp_minisocks.c | 9 +-
19787 net/ipv4/tcp_timer.c | 11 +
19788 net/ipv4/udp.c | 24 +
e8242a6d 19789 net/ipv6/addrconf.c | 13 +-
6090327c 19790 net/ipv6/proc.c | 2 +-
ab5bcff6 19791 net/ipv6/tcp_ipv6.c | 26 +-
6090327c
PK
19792 net/ipv6/udp.c | 7 +
19793 net/ipx/ipx_proc.c | 2 +-
19794 net/irda/irproc.c | 2 +-
19795 net/llc/llc_proc.c | 2 +-
19796 net/netfilter/Kconfig | 10 +
19797 net/netfilter/Makefile | 1 +
19798 net/netfilter/nf_conntrack_core.c | 8 +
19799 net/netfilter/xt_gradm.c | 51 +
19800 net/netfilter/xt_hashlimit.c | 4 +-
19801 net/netfilter/xt_recent.c | 2 +-
ab5bcff6
PK
19802 net/sched/sch_api.c | 2 +-
19803 net/sctp/socket.c | 4 +-
19804 net/socket.c | 75 +-
19805 net/sunrpc/Kconfig | 1 +
6090327c
PK
19806 net/sunrpc/cache.c | 2 +-
19807 net/sunrpc/stats.c | 2 +-
19808 net/sysctl_net.c | 2 +-
e8242a6d 19809 net/unix/af_unix.c | 52 +-
6090327c
PK
19810 net/vmw_vsock/vmci_transport_notify.c | 30 +-
19811 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
19812 net/x25/sysctl_net_x25.c | 2 +-
19813 net/x25/x25_proc.c | 2 +-
0986ccbe 19814 scripts/package/Makefile | 2 +-
ab5bcff6
PK
19815 scripts/package/mkspec | 41 +-
19816 security/Kconfig | 369 +-
6090327c
PK
19817 security/apparmor/file.c | 4 +-
19818 security/apparmor/lsm.c | 8 +-
ab5bcff6 19819 security/commoncap.c | 36 +-
6090327c 19820 security/min_addr.c | 2 +
ab5bcff6 19821 security/smack/smack_lsm.c | 8 +-
6090327c
PK
19822 security/tomoyo/file.c | 12 +-
19823 security/tomoyo/mount.c | 4 +
da1216b9 19824 security/tomoyo/tomoyo.c | 20 +-
6090327c 19825 security/yama/Kconfig | 2 +-
ab5bcff6 19826 security/yama/yama_lsm.c | 4 +-
6090327c 19827 sound/synth/emux/emux_seq.c | 14 +-
e8242a6d
PK
19828 sound/usb/line6/driver.c | 40 +-
19829 sound/usb/line6/toneport.c | 12 +-
6090327c
PK
19830 tools/gcc/.gitignore | 1 +
19831 tools/gcc/Makefile | 12 +
19832 tools/gcc/gen-random-seed.sh | 8 +
afe359a8
PK
19833 tools/gcc/randomize_layout_plugin.c | 930 +++
19834 tools/gcc/size_overflow_plugin/.gitignore | 1 +
ab5bcff6
PK
19835 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
19836 511 files changed, 32631 insertions(+), 3196 deletions(-)
afe359a8 19837
ab5bcff6 19838commit a76adb92ce39aee8eec5a025c828030ad6135c6d
afe359a8 19839Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 19840Date: Tue Dec 15 14:31:49 2015 -0500
afe359a8 19841
ab5bcff6
PK
19842 Update to pax-linux-4.3.3-test11.patch:
19843 - fixed a few compile regressions with the recent plugin changes, reported by spender
19844 - updated the size overflow hash table
76e7c0f9 19845
ab5bcff6
PK
19846 tools/gcc/latent_entropy_plugin.c | 2 +-
19847 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
19848 tools/gcc/stackleak_plugin.c | 2 +-
19849 tools/gcc/structleak_plugin.c | 6 +--
19850 4 files changed, 60 insertions(+), 16 deletions(-)
afe359a8 19851
ab5bcff6 19852commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
afe359a8 19853Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 19854Date: Tue Dec 15 11:50:24 2015 -0500
afe359a8 19855
ab5bcff6 19856 Apply structleak ICE fix for gcc < 4.9
afe359a8 19857
ab5bcff6
PK
19858 tools/gcc/structleak_plugin.c | 4 ++++
19859 1 files changed, 4 insertions(+), 0 deletions(-)
afe359a8 19860
ab5bcff6 19861commit 92fe3eb9fd10ec7f7334decab1526989669b0287
afe359a8 19862Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 19863Date: Tue Dec 15 07:57:06 2015 -0500
afe359a8 19864
ab5bcff6
PK
19865 Update to pax-linux-4.3.1-test10.patch:
19866 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
19867 - Emese regenerated the size overflow hash tables for 4.3
19868 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
19869 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
afe359a8 19870
ab5bcff6
PK
19871 arch/x86/entry/entry_64.S | 2 +-
19872 arch/x86/entry/entry_64_compat.S | 15 +-
19873 scripts/package/builddeb | 2 +-
19874 tools/gcc/initify_plugin.c | 11 +-
19875 tools/gcc/latent_entropy_plugin.c | 20 +-
19876 .../disable_size_overflow_hash.data | 4 +
19877 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
19878 tools/gcc/stackleak_plugin.c | 26 +-
19879 tools/gcc/structleak_plugin.c | 21 +-
19880 9 files changed, 3079 insertions(+), 2367 deletions(-)
afe359a8 19881
ab5bcff6
PK
19882commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
19883Merge: b5847e6 3548341
afe359a8 19884Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 19885Date: Tue Dec 15 07:47:56 2015 -0500
afe359a8 19886
ab5bcff6
PK
19887 Merge branch 'linux-4.3.y' into pax-4_3
19888
19889 Conflicts:
19890 net/unix/af_unix.c
afe359a8 19891
ab5bcff6 19892commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
afe359a8 19893Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 19894Date: Wed Dec 9 23:11:36 2015 -0500
afe359a8 19895
ab5bcff6
PK
19896 Update to pax-linux-4.3.1-test9.patch:
19897 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
19898 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
19899 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
19900 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
19901 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
19902 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
19903 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
afe359a8 19904
ab5bcff6
PK
19905 Makefile | 6 +
19906 arch/x86/include/asm/compat.h | 4 +
19907 arch/x86/include/asm/dma.h | 2 +
19908 arch/x86/include/asm/pmem.h | 2 +-
19909 arch/x86/include/asm/uaccess.h | 20 +-
19910 arch/x86/kernel/apic/vector.c | 6 +-
19911 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
19912 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
19913 arch/x86/kernel/head_64.S | 1 -
19914 arch/x86/kvm/i8259.c | 10 +-
19915 arch/x86/kvm/ioapic.c | 2 +
19916 arch/x86/kvm/x86.c | 2 +
19917 arch/x86/lib/usercopy_64.c | 2 +-
19918 arch/x86/mm/mpx.c | 4 +-
19919 arch/x86/mm/pageattr.c | 7 +
19920 drivers/base/devres.c | 4 +-
19921 drivers/base/power/runtime.c | 6 +-
19922 drivers/base/regmap/regmap.c | 4 +-
19923 drivers/block/drbd/drbd_receiver.c | 4 +-
19924 drivers/block/drbd/drbd_worker.c | 6 +-
19925 drivers/char/virtio_console.c | 6 +-
19926 drivers/md/dm.c | 12 +-
19927 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
19928 drivers/net/macvtap.c | 4 +-
19929 drivers/video/fbdev/core/fbmem.c | 10 +-
19930 fs/compat.c | 3 +-
19931 fs/coredump.c | 2 +-
19932 fs/dcache.c | 13 +-
19933 fs/fhandle.c | 2 +-
19934 fs/file.c | 14 +-
19935 fs/fs-writeback.c | 11 +-
19936 fs/overlayfs/copy_up.c | 2 +-
19937 fs/readdir.c | 3 +-
19938 fs/super.c | 3 +-
19939 include/linux/compiler.h | 36 ++-
19940 include/linux/rcupdate.h | 8 +
19941 include/linux/sched.h | 4 +-
19942 include/linux/seqlock.h | 10 +
19943 include/linux/spinlock.h | 17 +-
19944 include/linux/srcu.h | 5 +-
19945 include/linux/syscalls.h | 2 +-
19946 include/linux/writeback.h | 3 +-
19947 include/uapi/linux/swab.h | 6 +-
19948 ipc/ipc_sysctl.c | 6 +
19949 kernel/exit.c | 25 +-
19950 kernel/resource.c | 4 +-
19951 kernel/signal.c | 12 +-
19952 kernel/user.c | 2 +-
19953 kernel/workqueue.c | 6 +-
19954 lib/rhashtable.c | 4 +-
19955 net/compat.c | 2 +-
19956 net/ipv4/xfrm4_mode_transport.c | 2 +-
19957 security/keys/internal.h | 8 +-
19958 security/keys/keyring.c | 4 -
19959 sound/core/seq/seq_clientmgr.c | 8 +-
19960 sound/core/seq/seq_compat.c | 2 +-
19961 sound/core/seq/seq_memory.c | 6 +-
19962 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
19963 tools/gcc/gcc-common.h | 1 +
19964 tools/gcc/initify_plugin.c | 33 ++-
19965 .../disable_size_overflow_hash.data | 1 +
19966 .../size_overflow_plugin/size_overflow_hash.data | 1 -
19967 62 files changed, 708 insertions(+), 140 deletions(-)
afe359a8 19968
ab5bcff6
PK
19969commit f2634c2f6995f4231616f24ed016f890c701f939
19970Merge: 1241bff 5f8b236
afe359a8 19971Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 19972Date: Wed Dec 9 21:50:47 2015 -0500
afe359a8 19973
ab5bcff6
PK
19974 Merge branch 'linux-4.3.y' into pax-4_3
19975
19976 Conflicts:
19977 arch/x86/kernel/fpu/xstate.c
19978 arch/x86/kernel/head_64.S
afe359a8 19979
ab5bcff6 19980commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
6090327c 19981Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 19982Date: Sun Dec 6 08:44:56 2015 -0500
76e7c0f9 19983
ab5bcff6
PK
19984 Update to pax-linux-4.3-test8.patch:
19985 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
19986 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
19987 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
19988 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
19989
19990 Makefile | 5 +++
19991 drivers/md/md.c | 5 ++-
19992 drivers/md/raid1.c | 2 +-
19993 fs/proc/task_mmu.c | 3 ++
19994 .../disable_size_overflow_hash.data | 4 ++-
19995 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
19996 .../size_overflow_plugin/size_overflow_hash.data | 2 -
19997 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
19998 8 files changed, 43 insertions(+), 12 deletions(-)
afe359a8 19999
ab5bcff6 20000commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
afe359a8 20001Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 20002Date: Fri Dec 4 14:24:12 2015 -0500
afe359a8 20003
ab5bcff6 20004 Initial import of pax-linux-4.3-test7.patch
76e7c0f9 20005
6090327c 20006 Documentation/dontdiff | 47 +-
a8b227b4 20007 Documentation/kbuild/makefiles.txt | 39 +-
0986ccbe 20008 Documentation/kernel-parameters.txt | 28 +
da1216b9 20009 Makefile | 108 +-
6090327c
PK
20010 arch/alpha/include/asm/atomic.h | 10 +
20011 arch/alpha/include/asm/elf.h | 7 +
20012 arch/alpha/include/asm/pgalloc.h | 6 +
20013 arch/alpha/include/asm/pgtable.h | 11 +
20014 arch/alpha/kernel/module.c | 2 +-
20015 arch/alpha/kernel/osf_sys.c | 8 +-
20016 arch/alpha/mm/fault.c | 141 +-
20017 arch/arm/Kconfig | 2 +-
ab5bcff6 20018 arch/arm/include/asm/atomic.h | 320 +-
6090327c
PK
20019 arch/arm/include/asm/cache.h | 5 +-
20020 arch/arm/include/asm/cacheflush.h | 2 +-
20021 arch/arm/include/asm/checksum.h | 14 +-
afe359a8
PK
20022 arch/arm/include/asm/cmpxchg.h | 4 +
20023 arch/arm/include/asm/cpuidle.h | 2 +-
ab5bcff6 20024 arch/arm/include/asm/domain.h | 22 +-
da1216b9 20025 arch/arm/include/asm/elf.h | 9 +-
6090327c
PK
20026 arch/arm/include/asm/fncpy.h | 2 +
20027 arch/arm/include/asm/futex.h | 10 +
20028 arch/arm/include/asm/kmap_types.h | 2 +-
20029 arch/arm/include/asm/mach/dma.h | 2 +-
20030 arch/arm/include/asm/mach/map.h | 16 +-
20031 arch/arm/include/asm/outercache.h | 2 +-
20032 arch/arm/include/asm/page.h | 3 +-
8cf17962
PK
20033 arch/arm/include/asm/pgalloc.h | 20 +
20034 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6090327c 20035 arch/arm/include/asm/pgtable-2level.h | 3 +
0986ccbe 20036 arch/arm/include/asm/pgtable-3level.h | 3 +
6090327c 20037 arch/arm/include/asm/pgtable.h | 54 +-
6090327c 20038 arch/arm/include/asm/smp.h | 2 +-
a8b227b4 20039 arch/arm/include/asm/tls.h | 3 +
ab5bcff6 20040 arch/arm/include/asm/uaccess.h | 79 +-
6090327c 20041 arch/arm/include/uapi/asm/ptrace.h | 2 +-
ab5bcff6 20042 arch/arm/kernel/armksyms.c | 2 +-
afe359a8 20043 arch/arm/kernel/cpuidle.c | 2 +-
ab5bcff6 20044 arch/arm/kernel/entry-armv.S | 109 +-
6090327c 20045 arch/arm/kernel/entry-common.S | 40 +-
ab5bcff6 20046 arch/arm/kernel/entry-header.S | 55 +
6090327c 20047 arch/arm/kernel/fiq.c | 3 +
ab5bcff6 20048 arch/arm/kernel/module-plts.c | 7 +-
afe359a8 20049 arch/arm/kernel/module.c | 38 +-
6090327c 20050 arch/arm/kernel/patch.c | 2 +
da1216b9 20051 arch/arm/kernel/process.c | 90 +-
da1216b9 20052 arch/arm/kernel/reboot.c | 1 +
6090327c
PK
20053 arch/arm/kernel/setup.c | 20 +-
20054 arch/arm/kernel/signal.c | 35 +-
20055 arch/arm/kernel/smp.c | 2 +-
20056 arch/arm/kernel/tcm.c | 4 +-
8cf17962 20057 arch/arm/kernel/vmlinux.lds.S | 6 +-
ab5bcff6 20058 arch/arm/kvm/arm.c | 8 +-
6090327c 20059 arch/arm/lib/copy_page.S | 1 +
6090327c
PK
20060 arch/arm/lib/csumpartialcopyuser.S | 4 +-
20061 arch/arm/lib/delay.c | 2 +-
ab5bcff6 20062 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
da1216b9 20063 arch/arm/mach-exynos/suspend.c | 6 +-
a8b227b4 20064 arch/arm/mach-mvebu/coherency.c | 4 +-
6090327c 20065 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6090327c 20066 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
e8242a6d 20067 arch/arm/mach-omap2/omap-smp.c | 1 +
6090327c
PK
20068 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
20069 arch/arm/mach-omap2/omap_device.c | 4 +-
20070 arch/arm/mach-omap2/omap_device.h | 4 +-
20071 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
20072 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
20073 arch/arm/mach-omap2/wd_timer.c | 6 +-
afe359a8 20074 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6090327c 20075 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
e8242a6d
PK
20076 arch/arm/mach-tegra/irq.c | 1 +
20077 arch/arm/mach-ux500/pm.c | 1 +
e8242a6d 20078 arch/arm/mach-zynq/platsmp.c | 1 +
0986ccbe 20079 arch/arm/mm/Kconfig | 6 +-
6090327c
PK
20080 arch/arm/mm/alignment.c | 8 +
20081 arch/arm/mm/cache-l2x0.c | 2 +-
20082 arch/arm/mm/context.c | 10 +-
0986ccbe 20083 arch/arm/mm/fault.c | 146 +
6090327c 20084 arch/arm/mm/fault.h | 12 +
8cf17962 20085 arch/arm/mm/init.c | 39 +
6090327c
PK
20086 arch/arm/mm/ioremap.c | 4 +-
20087 arch/arm/mm/mmap.c | 30 +-
ab5bcff6 20088 arch/arm/mm/mmu.c | 162 +-
0986ccbe 20089 arch/arm/net/bpf_jit_32.c | 3 +
6090327c
PK
20090 arch/arm/plat-iop/setup.c | 2 +-
20091 arch/arm/plat-omap/sram.c | 2 +
e8242a6d 20092 arch/arm64/include/asm/atomic.h | 10 +
8cf17962 20093 arch/arm64/include/asm/percpu.h | 8 +-
e8242a6d 20094 arch/arm64/include/asm/pgalloc.h | 5 +
6090327c 20095 arch/arm64/include/asm/uaccess.h | 1 +
e8242a6d 20096 arch/arm64/mm/dma-mapping.c | 2 +-
6090327c
PK
20097 arch/avr32/include/asm/elf.h | 8 +-
20098 arch/avr32/include/asm/kmap_types.h | 4 +-
20099 arch/avr32/mm/fault.c | 27 +
20100 arch/frv/include/asm/atomic.h | 10 +
20101 arch/frv/include/asm/kmap_types.h | 2 +-
20102 arch/frv/mm/elf-fdpic.c | 3 +-
a8b227b4 20103 arch/ia64/Makefile | 1 +
6090327c 20104 arch/ia64/include/asm/atomic.h | 10 +
6090327c
PK
20105 arch/ia64/include/asm/elf.h | 7 +
20106 arch/ia64/include/asm/pgalloc.h | 12 +
20107 arch/ia64/include/asm/pgtable.h | 13 +-
20108 arch/ia64/include/asm/spinlock.h | 2 +-
20109 arch/ia64/include/asm/uaccess.h | 27 +-
8cf17962 20110 arch/ia64/kernel/module.c | 45 +-
6090327c
PK
20111 arch/ia64/kernel/palinfo.c | 2 +-
20112 arch/ia64/kernel/sys_ia64.c | 7 +
20113 arch/ia64/kernel/vmlinux.lds.S | 2 +-
20114 arch/ia64/mm/fault.c | 32 +-
a8b227b4 20115 arch/ia64/mm/init.c | 15 +-
6090327c 20116 arch/m32r/lib/usercopy.c | 6 +
6090327c 20117 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
ab5bcff6 20118 arch/mips/include/asm/atomic.h | 368 +-
da1216b9 20119 arch/mips/include/asm/elf.h | 7 +
6090327c
PK
20120 arch/mips/include/asm/exec.h | 2 +-
20121 arch/mips/include/asm/hw_irq.h | 2 +-
20122 arch/mips/include/asm/local.h | 57 +
20123 arch/mips/include/asm/page.h | 2 +-
20124 arch/mips/include/asm/pgalloc.h | 5 +
20125 arch/mips/include/asm/pgtable.h | 3 +
20126 arch/mips/include/asm/uaccess.h | 1 +
20127 arch/mips/kernel/binfmt_elfn32.c | 7 +
20128 arch/mips/kernel/binfmt_elfo32.c | 7 +
6090327c
PK
20129 arch/mips/kernel/irq-gt641xx.c | 2 +-
20130 arch/mips/kernel/irq.c | 6 +-
20131 arch/mips/kernel/pm-cps.c | 2 +-
20132 arch/mips/kernel/process.c | 12 -
6090327c
PK
20133 arch/mips/kernel/sync-r4k.c | 24 +-
20134 arch/mips/kernel/traps.c | 13 +-
20135 arch/mips/mm/fault.c | 25 +
20136 arch/mips/mm/mmap.c | 51 +-
6090327c
PK
20137 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
20138 arch/mips/sni/rm200.c | 2 +-
20139 arch/mips/vr41xx/common/icu.c | 2 +-
20140 arch/mips/vr41xx/common/irq.c | 4 +-
20141 arch/parisc/include/asm/atomic.h | 10 +
20142 arch/parisc/include/asm/elf.h | 7 +
20143 arch/parisc/include/asm/pgalloc.h | 6 +
20144 arch/parisc/include/asm/pgtable.h | 11 +
20145 arch/parisc/include/asm/uaccess.h | 4 +-
20146 arch/parisc/kernel/module.c | 50 +-
20147 arch/parisc/kernel/sys_parisc.c | 15 +
20148 arch/parisc/kernel/traps.c | 4 +-
20149 arch/parisc/mm/fault.c | 140 +-
0986ccbe 20150 arch/powerpc/include/asm/atomic.h | 329 +-
da1216b9 20151 arch/powerpc/include/asm/elf.h | 12 +
6090327c
PK
20152 arch/powerpc/include/asm/exec.h | 2 +-
20153 arch/powerpc/include/asm/kmap_types.h | 2 +-
0986ccbe 20154 arch/powerpc/include/asm/local.h | 46 +
6090327c
PK
20155 arch/powerpc/include/asm/mman.h | 2 +-
20156 arch/powerpc/include/asm/page.h | 8 +-
20157 arch/powerpc/include/asm/page_64.h | 7 +-
20158 arch/powerpc/include/asm/pgalloc-64.h | 7 +
20159 arch/powerpc/include/asm/pgtable.h | 1 +
20160 arch/powerpc/include/asm/pte-hash32.h | 1 +
20161 arch/powerpc/include/asm/reg.h | 1 +
20162 arch/powerpc/include/asm/smp.h | 2 +-
0986ccbe 20163 arch/powerpc/include/asm/spinlock.h | 42 +-
6090327c 20164 arch/powerpc/include/asm/uaccess.h | 141 +-
8cf17962 20165 arch/powerpc/kernel/Makefile | 5 +
6090327c
PK
20166 arch/powerpc/kernel/exceptions-64e.S | 4 +-
20167 arch/powerpc/kernel/exceptions-64s.S | 2 +-
20168 arch/powerpc/kernel/module_32.c | 15 +-
8cf17962 20169 arch/powerpc/kernel/process.c | 46 -
6090327c
PK
20170 arch/powerpc/kernel/signal_32.c | 2 +-
20171 arch/powerpc/kernel/signal_64.c | 2 +-
0986ccbe 20172 arch/powerpc/kernel/traps.c | 21 +
6090327c 20173 arch/powerpc/kernel/vdso.c | 5 +-
6090327c 20174 arch/powerpc/lib/usercopy_64.c | 18 -
e8242a6d 20175 arch/powerpc/mm/fault.c | 56 +-
da1216b9 20176 arch/powerpc/mm/mmap.c | 16 +
6090327c
PK
20177 arch/powerpc/mm/slice.c | 13 +-
20178 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
20179 arch/s390/include/asm/atomic.h | 10 +
da1216b9 20180 arch/s390/include/asm/elf.h | 7 +
6090327c
PK
20181 arch/s390/include/asm/exec.h | 2 +-
20182 arch/s390/include/asm/uaccess.h | 13 +-
20183 arch/s390/kernel/module.c | 22 +-
e8242a6d 20184 arch/s390/kernel/process.c | 24 -
da1216b9 20185 arch/s390/mm/mmap.c | 16 +
6090327c
PK
20186 arch/score/include/asm/exec.h | 2 +-
20187 arch/score/kernel/process.c | 5 -
20188 arch/sh/mm/mmap.c | 22 +-
0986ccbe 20189 arch/sparc/include/asm/atomic_64.h | 110 +-
6090327c
PK
20190 arch/sparc/include/asm/cache.h | 2 +-
20191 arch/sparc/include/asm/elf_32.h | 7 +
20192 arch/sparc/include/asm/elf_64.h | 7 +
20193 arch/sparc/include/asm/pgalloc_32.h | 1 +
20194 arch/sparc/include/asm/pgalloc_64.h | 1 +
20195 arch/sparc/include/asm/pgtable.h | 4 +
20196 arch/sparc/include/asm/pgtable_32.h | 15 +-
20197 arch/sparc/include/asm/pgtsrmmu.h | 5 +
20198 arch/sparc/include/asm/setup.h | 4 +-
20199 arch/sparc/include/asm/spinlock_64.h | 35 +-
e8242a6d 20200 arch/sparc/include/asm/thread_info_32.h | 1 +
6090327c
PK
20201 arch/sparc/include/asm/thread_info_64.h | 2 +
20202 arch/sparc/include/asm/uaccess.h | 1 +
e8242a6d
PK
20203 arch/sparc/include/asm/uaccess_32.h | 28 +-
20204 arch/sparc/include/asm/uaccess_64.h | 24 +-
6090327c
PK
20205 arch/sparc/kernel/Makefile | 2 +-
20206 arch/sparc/kernel/prom_common.c | 2 +-
20207 arch/sparc/kernel/smp_64.c | 8 +-
20208 arch/sparc/kernel/sys_sparc_32.c | 2 +-
20209 arch/sparc/kernel/sys_sparc_64.c | 52 +-
20210 arch/sparc/kernel/traps_64.c | 27 +-
20211 arch/sparc/lib/Makefile | 2 +-
0986ccbe
PK
20212 arch/sparc/lib/atomic_64.S | 57 +-
20213 arch/sparc/lib/ksyms.c | 6 +-
6090327c
PK
20214 arch/sparc/mm/Makefile | 2 +-
20215 arch/sparc/mm/fault_32.c | 292 +
8cf17962 20216 arch/sparc/mm/fault_64.c | 486 +
6090327c
PK
20217 arch/sparc/mm/hugetlbpage.c | 22 +-
20218 arch/sparc/mm/init_64.c | 10 +-
20219 arch/tile/include/asm/atomic_64.h | 10 +
20220 arch/tile/include/asm/uaccess.h | 4 +-
20221 arch/um/Makefile | 4 +
20222 arch/um/include/asm/kmap_types.h | 2 +-
20223 arch/um/include/asm/page.h | 3 +
20224 arch/um/include/asm/pgtable-3level.h | 1 +
20225 arch/um/kernel/process.c | 16 -
afe359a8 20226 arch/x86/Kconfig | 15 +-
6090327c
PK
20227 arch/x86/Kconfig.cpu | 6 +-
20228 arch/x86/Kconfig.debug | 4 +-
a8b227b4 20229 arch/x86/Makefile | 13 +-
6090327c
PK
20230 arch/x86/boot/Makefile | 3 +
20231 arch/x86/boot/bitops.h | 4 +-
20232 arch/x86/boot/boot.h | 2 +-
20233 arch/x86/boot/compressed/Makefile | 3 +
20234 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
8cf17962 20235 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6090327c
PK
20236 arch/x86/boot/compressed/head_32.S | 4 +-
20237 arch/x86/boot/compressed/head_64.S | 12 +-
20238 arch/x86/boot/compressed/misc.c | 11 +-
20239 arch/x86/boot/cpucheck.c | 16 +-
20240 arch/x86/boot/header.S | 6 +-
20241 arch/x86/boot/memory.c | 2 +-
20242 arch/x86/boot/video-vesa.c | 1 +
20243 arch/x86/boot/video.c | 2 +-
20244 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
20245 arch/x86/crypto/aesni-intel_asm.S | 106 +-
20246 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
20247 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
20248 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
20249 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
20250 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
20251 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
da1216b9 20252 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6090327c
PK
20253 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
20254 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
20255 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
20256 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
20257 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
20258 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
20259 arch/x86/crypto/sha256-avx-asm.S | 2 +
20260 arch/x86/crypto/sha256-avx2-asm.S | 2 +
20261 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
20262 arch/x86/crypto/sha512-avx-asm.S | 2 +
20263 arch/x86/crypto/sha512-avx2-asm.S | 2 +
20264 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
20265 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
20266 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
20267 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
ab5bcff6
PK
20268 arch/x86/entry/calling.h | 86 +-
20269 arch/x86/entry/common.c | 13 +-
20270 arch/x86/entry/entry_32.S | 351 +-
20271 arch/x86/entry/entry_64.S | 619 +-
afe359a8
PK
20272 arch/x86/entry/entry_64_compat.S | 159 +-
20273 arch/x86/entry/thunk_64.S | 2 +
20274 arch/x86/entry/vdso/Makefile | 2 +-
ab5bcff6 20275 arch/x86/entry/vdso/vdso2c.h | 8 +-
afe359a8
PK
20276 arch/x86/entry/vdso/vma.c | 41 +-
20277 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
ab5bcff6 20278 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
0986ccbe 20279 arch/x86/ia32/ia32_signal.c | 23 +-
afe359a8 20280 arch/x86/ia32/sys_ia32.c | 42 +-
da1216b9 20281 arch/x86/include/asm/alternative-asm.h | 43 +-
6090327c
PK
20282 arch/x86/include/asm/alternative.h | 4 +-
20283 arch/x86/include/asm/apic.h | 2 +-
20284 arch/x86/include/asm/apm.h | 4 +-
ab5bcff6 20285 arch/x86/include/asm/atomic.h | 230 +-
6090327c 20286 arch/x86/include/asm/atomic64_32.h | 100 +
0986ccbe 20287 arch/x86/include/asm/atomic64_64.h | 164 +-
6090327c 20288 arch/x86/include/asm/bitops.h | 18 +-
afe359a8 20289 arch/x86/include/asm/boot.h | 2 +-
6090327c 20290 arch/x86/include/asm/cache.h | 5 +-
6090327c
PK
20291 arch/x86/include/asm/checksum_32.h | 12 +-
20292 arch/x86/include/asm/cmpxchg.h | 39 +
20293 arch/x86/include/asm/compat.h | 2 +-
afe359a8 20294 arch/x86/include/asm/cpufeature.h | 17 +-
6090327c
PK
20295 arch/x86/include/asm/desc.h | 78 +-
20296 arch/x86/include/asm/desc_defs.h | 6 +
20297 arch/x86/include/asm/div64.h | 2 +-
da1216b9 20298 arch/x86/include/asm/elf.h | 33 +-
6090327c 20299 arch/x86/include/asm/emergency-restart.h | 2 +-
ab5bcff6
PK
20300 arch/x86/include/asm/fpu/internal.h | 42 +-
20301 arch/x86/include/asm/fpu/types.h | 6 +-
6090327c
PK
20302 arch/x86/include/asm/futex.h | 14 +-
20303 arch/x86/include/asm/hw_irq.h | 4 +-
20304 arch/x86/include/asm/i8259.h | 2 +-
afe359a8 20305 arch/x86/include/asm/io.h | 22 +-
6090327c
PK
20306 arch/x86/include/asm/irqflags.h | 5 +
20307 arch/x86/include/asm/kprobes.h | 9 +-
20308 arch/x86/include/asm/local.h | 106 +-
20309 arch/x86/include/asm/mman.h | 15 +
afe359a8 20310 arch/x86/include/asm/mmu.h | 14 +-
ab5bcff6 20311 arch/x86/include/asm/mmu_context.h | 114 +-
6090327c
PK
20312 arch/x86/include/asm/module.h | 17 +-
20313 arch/x86/include/asm/nmi.h | 19 +-
20314 arch/x86/include/asm/page.h | 1 +
afe359a8
PK
20315 arch/x86/include/asm/page_32.h | 12 +-
20316 arch/x86/include/asm/page_64.h | 14 +-
6090327c
PK
20317 arch/x86/include/asm/paravirt.h | 46 +-
20318 arch/x86/include/asm/paravirt_types.h | 15 +-
20319 arch/x86/include/asm/pgalloc.h | 23 +
20320 arch/x86/include/asm/pgtable-2level.h | 2 +
ab5bcff6 20321 arch/x86/include/asm/pgtable-3level.h | 7 +
da1216b9 20322 arch/x86/include/asm/pgtable.h | 128 +-
6090327c 20323 arch/x86/include/asm/pgtable_32.h | 14 +-
afe359a8 20324 arch/x86/include/asm/pgtable_32_types.h | 24 +-
ab5bcff6 20325 arch/x86/include/asm/pgtable_64.h | 23 +-
6090327c
PK
20326 arch/x86/include/asm/pgtable_64_types.h | 5 +
20327 arch/x86/include/asm/pgtable_types.h | 26 +-
20328 arch/x86/include/asm/preempt.h | 2 +-
ab5bcff6
PK
20329 arch/x86/include/asm/processor.h | 57 +-
20330 arch/x86/include/asm/ptrace.h | 13 +-
6090327c
PK
20331 arch/x86/include/asm/realmode.h | 4 +-
20332 arch/x86/include/asm/reboot.h | 10 +-
20333 arch/x86/include/asm/rmwcc.h | 84 +-
20334 arch/x86/include/asm/rwsem.h | 60 +-
da1216b9
PK
20335 arch/x86/include/asm/segment.h | 27 +-
20336 arch/x86/include/asm/smap.h | 43 +
6090327c 20337 arch/x86/include/asm/smp.h | 14 +-
6090327c
PK
20338 arch/x86/include/asm/stackprotector.h | 4 +-
20339 arch/x86/include/asm/stacktrace.h | 32 +-
20340 arch/x86/include/asm/switch_to.h | 4 +-
afe359a8
PK
20341 arch/x86/include/asm/sys_ia32.h | 6 +-
20342 arch/x86/include/asm/thread_info.h | 27 +-
20343 arch/x86/include/asm/tlbflush.h | 77 +-
e8242a6d 20344 arch/x86/include/asm/uaccess.h | 192 +-
8cf17962
PK
20345 arch/x86/include/asm/uaccess_32.h | 28 +-
20346 arch/x86/include/asm/uaccess_64.h | 169 +-
6090327c
PK
20347 arch/x86/include/asm/word-at-a-time.h | 2 +-
20348 arch/x86/include/asm/x86_init.h | 10 +-
20349 arch/x86/include/asm/xen/page.h | 2 +-
6090327c 20350 arch/x86/include/uapi/asm/e820.h | 2 +-
6090327c
PK
20351 arch/x86/kernel/Makefile | 2 +-
20352 arch/x86/kernel/acpi/boot.c | 4 +-
20353 arch/x86/kernel/acpi/sleep.c | 4 +
20354 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
afe359a8 20355 arch/x86/kernel/alternative.c | 124 +-
6090327c 20356 arch/x86/kernel/apic/apic.c | 4 +-
ab5bcff6 20357 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6090327c
PK
20358 arch/x86/kernel/apic/apic_noop.c | 2 +-
20359 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
e8242a6d 20360 arch/x86/kernel/apic/io_apic.c | 8 +-
afe359a8 20361 arch/x86/kernel/apic/msi.c | 2 +-
ab5bcff6 20362 arch/x86/kernel/apic/probe_32.c | 4 +-
8cf17962 20363 arch/x86/kernel/apic/vector.c | 4 +-
ab5bcff6 20364 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6090327c
PK
20365 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
20366 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
e8242a6d 20367 arch/x86/kernel/apm_32.c | 21 +-
6090327c
PK
20368 arch/x86/kernel/asm-offsets.c | 20 +
20369 arch/x86/kernel/asm-offsets_64.c | 1 +
20370 arch/x86/kernel/cpu/Makefile | 4 -
20371 arch/x86/kernel/cpu/amd.c | 2 +-
ab5bcff6 20372 arch/x86/kernel/cpu/bugs_64.c | 2 +
afe359a8 20373 arch/x86/kernel/cpu/common.c | 202 +-
da1216b9 20374 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
ab5bcff6 20375 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6090327c
PK
20376 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
20377 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6090327c
PK
20378 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
20379 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
20380 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
afe359a8 20381 arch/x86/kernel/cpu/perf_event.c | 10 +-
6090327c
PK
20382 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
20383 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
da1216b9
PK
20384 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
20385 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
20386 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6090327c
PK
20387 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
20388 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
20389 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6090327c
PK
20390 arch/x86/kernel/crash_dump_64.c | 2 +-
20391 arch/x86/kernel/doublefault.c | 8 +-
da1216b9
PK
20392 arch/x86/kernel/dumpstack.c | 24 +-
20393 arch/x86/kernel/dumpstack_32.c | 25 +-
8cf17962 20394 arch/x86/kernel/dumpstack_64.c | 62 +-
6090327c
PK
20395 arch/x86/kernel/e820.c | 4 +-
20396 arch/x86/kernel/early_printk.c | 1 +
ab5bcff6
PK
20397 arch/x86/kernel/espfix_64.c | 44 +-
20398 arch/x86/kernel/fpu/core.c | 24 +-
20399 arch/x86/kernel/fpu/init.c | 40 +-
afe359a8
PK
20400 arch/x86/kernel/fpu/regset.c | 22 +-
20401 arch/x86/kernel/fpu/signal.c | 20 +-
20402 arch/x86/kernel/fpu/xstate.c | 8 +-
da1216b9 20403 arch/x86/kernel/ftrace.c | 18 +-
afe359a8
PK
20404 arch/x86/kernel/head64.c | 14 +-
20405 arch/x86/kernel/head_32.S | 235 +-
ab5bcff6 20406 arch/x86/kernel/head_64.S | 173 +-
6090327c 20407 arch/x86/kernel/i386_ksyms_32.c | 12 +
6090327c
PK
20408 arch/x86/kernel/i8259.c | 10 +-
20409 arch/x86/kernel/io_delay.c | 2 +-
20410 arch/x86/kernel/ioport.c | 2 +-
20411 arch/x86/kernel/irq.c | 8 +-
da1216b9 20412 arch/x86/kernel/irq_32.c | 45 +-
afe359a8 20413 arch/x86/kernel/jump_label.c | 10 +-
da1216b9
PK
20414 arch/x86/kernel/kgdb.c | 21 +-
20415 arch/x86/kernel/kprobes/core.c | 28 +-
6090327c
PK
20416 arch/x86/kernel/kprobes/opt.c | 16 +-
20417 arch/x86/kernel/ksysfs.c | 2 +-
ab5bcff6 20418 arch/x86/kernel/kvmclock.c | 20 +-
afe359a8 20419 arch/x86/kernel/ldt.c | 25 +
e8242a6d 20420 arch/x86/kernel/livepatch.c | 12 +-
6090327c 20421 arch/x86/kernel/machine_kexec_32.c | 6 +-
a8b227b4 20422 arch/x86/kernel/mcount_64.S | 19 +-
6090327c
PK
20423 arch/x86/kernel/module.c | 78 +-
20424 arch/x86/kernel/msr.c | 2 +-
20425 arch/x86/kernel/nmi.c | 34 +-
20426 arch/x86/kernel/nmi_selftest.c | 4 +-
20427 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
20428 arch/x86/kernel/paravirt.c | 45 +-
8cf17962 20429 arch/x86/kernel/paravirt_patch_64.c | 8 +
6090327c
PK
20430 arch/x86/kernel/pci-calgary_64.c | 2 +-
20431 arch/x86/kernel/pci-iommu_table.c | 2 +-
20432 arch/x86/kernel/pci-swiotlb.c | 2 +-
ab5bcff6
PK
20433 arch/x86/kernel/process.c | 80 +-
20434 arch/x86/kernel/process_32.c | 29 +-
20435 arch/x86/kernel/process_64.c | 14 +-
6090327c
PK
20436 arch/x86/kernel/ptrace.c | 20 +-
20437 arch/x86/kernel/pvclock.c | 8 +-
e8242a6d 20438 arch/x86/kernel/reboot.c | 44 +-
6090327c
PK
20439 arch/x86/kernel/reboot_fixups_32.c | 2 +-
20440 arch/x86/kernel/relocate_kernel_64.S | 3 +-
afe359a8 20441 arch/x86/kernel/setup.c | 29 +-
6090327c
PK
20442 arch/x86/kernel/setup_percpu.c | 29 +-
20443 arch/x86/kernel/signal.c | 17 +-
20444 arch/x86/kernel/smp.c | 2 +-
afe359a8
PK
20445 arch/x86/kernel/smpboot.c | 29 +-
20446 arch/x86/kernel/step.c | 6 +-
6090327c
PK
20447 arch/x86/kernel/sys_i386_32.c | 184 +
20448 arch/x86/kernel/sys_x86_64.c | 22 +-
da1216b9
PK
20449 arch/x86/kernel/tboot.c | 14 +-
20450 arch/x86/kernel/time.c | 8 +-
6090327c
PK
20451 arch/x86/kernel/tls.c | 7 +-
20452 arch/x86/kernel/tracepoint.c | 4 +-
da1216b9 20453 arch/x86/kernel/traps.c | 53 +-
6090327c 20454 arch/x86/kernel/tsc.c | 2 +-
da1216b9 20455 arch/x86/kernel/uprobes.c | 2 +-
6090327c 20456 arch/x86/kernel/vm86_32.c | 6 +-
ab5bcff6 20457 arch/x86/kernel/vmlinux.lds.S | 153 +-
6090327c
PK
20458 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
20459 arch/x86/kernel/x86_init.c | 6 +-
6090327c 20460 arch/x86/kvm/cpuid.c | 21 +-
8cf17962 20461 arch/x86/kvm/emulate.c | 2 +-
6090327c
PK
20462 arch/x86/kvm/lapic.c | 2 +-
20463 arch/x86/kvm/paging_tmpl.h | 2 +-
ab5bcff6
PK
20464 arch/x86/kvm/svm.c | 10 +-
20465 arch/x86/kvm/vmx.c | 62 +-
20466 arch/x86/kvm/x86.c | 42 +-
6090327c
PK
20467 arch/x86/lguest/boot.c | 3 +-
20468 arch/x86/lib/atomic64_386_32.S | 164 +
afe359a8 20469 arch/x86/lib/atomic64_cx8_32.S | 98 +-
ab5bcff6 20470 arch/x86/lib/checksum_32.S | 99 +-
da1216b9 20471 arch/x86/lib/clear_page_64.S | 3 +
0986ccbe 20472 arch/x86/lib/cmpxchg16b_emu.S | 3 +
afe359a8
PK
20473 arch/x86/lib/copy_page_64.S | 14 +-
20474 arch/x86/lib/copy_user_64.S | 66 +-
20475 arch/x86/lib/csum-copy_64.S | 14 +-
6090327c
PK
20476 arch/x86/lib/csum-wrappers_64.c | 8 +-
20477 arch/x86/lib/getuser.S | 74 +-
8cf17962 20478 arch/x86/lib/insn.c | 8 +-
6090327c 20479 arch/x86/lib/iomap_copy_64.S | 2 +
da1216b9
PK
20480 arch/x86/lib/memcpy_64.S | 6 +
20481 arch/x86/lib/memmove_64.S | 3 +-
20482 arch/x86/lib/memset_64.S | 3 +
6090327c
PK
20483 arch/x86/lib/mmx_32.c | 243 +-
20484 arch/x86/lib/msr-reg.S | 2 +
afe359a8 20485 arch/x86/lib/putuser.S | 87 +-
6090327c 20486 arch/x86/lib/rwsem.S | 6 +-
afe359a8 20487 arch/x86/lib/usercopy_32.c | 359 +-
da1216b9 20488 arch/x86/lib/usercopy_64.c | 20 +-
afe359a8
PK
20489 arch/x86/math-emu/fpu_aux.c | 2 +-
20490 arch/x86/math-emu/fpu_entry.c | 4 +-
20491 arch/x86/math-emu/fpu_system.h | 2 +-
6090327c 20492 arch/x86/mm/Makefile | 4 +
afe359a8 20493 arch/x86/mm/extable.c | 26 +-
da1216b9 20494 arch/x86/mm/fault.c | 570 +-
6090327c 20495 arch/x86/mm/gup.c | 6 +-
ab5bcff6 20496 arch/x86/mm/highmem_32.c | 6 +
6090327c 20497 arch/x86/mm/hugetlbpage.c | 24 +-
ab5bcff6 20498 arch/x86/mm/init.c | 111 +-
6090327c 20499 arch/x86/mm/init_32.c | 111 +-
8cf17962 20500 arch/x86/mm/init_64.c | 46 +-
6090327c 20501 arch/x86/mm/iomap_32.c | 4 +
ab5bcff6 20502 arch/x86/mm/ioremap.c | 52 +-
6090327c 20503 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
da1216b9 20504 arch/x86/mm/mmap.c | 40 +-
6090327c
PK
20505 arch/x86/mm/mmio-mod.c | 10 +-
20506 arch/x86/mm/numa.c | 2 +-
ab5bcff6 20507 arch/x86/mm/pageattr.c | 38 +-
afe359a8 20508 arch/x86/mm/pat.c | 12 +-
6090327c
PK
20509 arch/x86/mm/pat_rbtree.c | 2 +-
20510 arch/x86/mm/pf_in.c | 10 +-
ab5bcff6 20511 arch/x86/mm/pgtable.c | 214 +-
6090327c 20512 arch/x86/mm/pgtable_32.c | 3 +
6090327c
PK
20513 arch/x86/mm/setup_nx.c | 7 +
20514 arch/x86/mm/tlb.c | 4 +
20515 arch/x86/mm/uderef_64.c | 37 +
20516 arch/x86/net/bpf_jit.S | 11 +
8cf17962 20517 arch/x86/net/bpf_jit_comp.c | 13 +-
da1216b9 20518 arch/x86/oprofile/backtrace.c | 6 +-
6090327c
PK
20519 arch/x86/oprofile/nmi_int.c | 8 +-
20520 arch/x86/oprofile/op_model_amd.c | 8 +-
20521 arch/x86/oprofile/op_model_ppro.c | 7 +-
20522 arch/x86/oprofile/op_x86_model.h | 2 +-
20523 arch/x86/pci/intel_mid_pci.c | 2 +-
20524 arch/x86/pci/irq.c | 8 +-
20525 arch/x86/pci/pcbios.c | 144 +-
20526 arch/x86/platform/efi/efi_32.c | 24 +
da1216b9 20527 arch/x86/platform/efi/efi_64.c | 26 +-
6090327c 20528 arch/x86/platform/efi/efi_stub_32.S | 64 +-
8cf17962 20529 arch/x86/platform/efi/efi_stub_64.S | 2 +
e8242a6d 20530 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
a8b227b4
PK
20531 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
20532 arch/x86/platform/intel-mid/mfld.c | 4 +-
20533 arch/x86/platform/intel-mid/mrfl.c | 2 +-
e8242a6d 20534 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6090327c
PK
20535 arch/x86/platform/olpc/olpc_dt.c | 2 +-
20536 arch/x86/power/cpu.c | 11 +-
20537 arch/x86/realmode/init.c | 10 +-
20538 arch/x86/realmode/rm/Makefile | 3 +
20539 arch/x86/realmode/rm/header.S | 4 +-
da1216b9 20540 arch/x86/realmode/rm/reboot.S | 4 +
6090327c
PK
20541 arch/x86/realmode/rm/trampoline_32.S | 12 +-
20542 arch/x86/realmode/rm/trampoline_64.S | 3 +-
20543 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
20544 arch/x86/tools/Makefile | 2 +-
afe359a8 20545 arch/x86/tools/relocs.c | 96 +-
6090327c
PK
20546 arch/x86/um/mem_32.c | 2 +-
20547 arch/x86/um/tls_32.c | 2 +-
da1216b9 20548 arch/x86/xen/enlighten.c | 50 +-
ab5bcff6 20549 arch/x86/xen/mmu.c | 19 +-
da1216b9 20550 arch/x86/xen/smp.c | 16 +-
6090327c
PK
20551 arch/x86/xen/xen-asm_32.S | 2 +-
20552 arch/x86/xen/xen-head.S | 11 +
20553 arch/x86/xen/xen-ops.h | 2 -
e8242a6d 20554 block/bio.c | 4 +-
6090327c
PK
20555 block/blk-iopoll.c | 2 +-
20556 block/blk-map.c | 2 +-
20557 block/blk-softirq.c | 2 +-
20558 block/bsg.c | 12 +-
20559 block/compat_ioctl.c | 4 +-
20560 block/genhd.c | 9 +-
20561 block/partitions/efi.c | 8 +-
20562 block/scsi_ioctl.c | 29 +-
20563 crypto/cryptd.c | 4 +-
20564 crypto/pcrypt.c | 2 +-
ab5bcff6 20565 crypto/zlib.c | 12 +-
afe359a8 20566 drivers/acpi/acpi_video.c | 2 +-
6090327c
PK
20567 drivers/acpi/apei/apei-internal.h | 2 +-
20568 drivers/acpi/apei/ghes.c | 4 +-
20569 drivers/acpi/bgrt.c | 6 +-
20570 drivers/acpi/blacklist.c | 4 +-
e8242a6d 20571 drivers/acpi/bus.c | 4 +-
0986ccbe 20572 drivers/acpi/device_pm.c | 4 +-
e8242a6d
PK
20573 drivers/acpi/ec.c | 2 +-
20574 drivers/acpi/pci_slot.c | 2 +-
6090327c 20575 drivers/acpi/processor_idle.c | 2 +-
e8242a6d
PK
20576 drivers/acpi/processor_pdc.c | 2 +-
20577 drivers/acpi/sleep.c | 2 +-
6090327c 20578 drivers/acpi/sysfs.c | 4 +-
e8242a6d 20579 drivers/acpi/thermal.c | 2 +-
afe359a8 20580 drivers/acpi/video_detect.c | 7 +-
6090327c
PK
20581 drivers/ata/libata-core.c | 12 +-
20582 drivers/ata/libata-scsi.c | 2 +-
20583 drivers/ata/libata.h | 2 +-
20584 drivers/ata/pata_arasan_cf.c | 4 +-
20585 drivers/atm/adummy.c | 2 +-
20586 drivers/atm/ambassador.c | 8 +-
20587 drivers/atm/atmtcp.c | 14 +-
20588 drivers/atm/eni.c | 10 +-
20589 drivers/atm/firestream.c | 8 +-
20590 drivers/atm/fore200e.c | 14 +-
20591 drivers/atm/he.c | 18 +-
20592 drivers/atm/horizon.c | 4 +-
20593 drivers/atm/idt77252.c | 36 +-
20594 drivers/atm/iphase.c | 34 +-
20595 drivers/atm/lanai.c | 12 +-
20596 drivers/atm/nicstar.c | 46 +-
20597 drivers/atm/solos-pci.c | 4 +-
20598 drivers/atm/suni.c | 4 +-
20599 drivers/atm/uPD98402.c | 16 +-
20600 drivers/atm/zatm.c | 6 +-
20601 drivers/base/bus.c | 4 +-
20602 drivers/base/devtmpfs.c | 8 +-
20603 drivers/base/node.c | 2 +-
ab5bcff6 20604 drivers/base/platform-msi.c | 20 +-
da1216b9 20605 drivers/base/power/domain.c | 11 +-
6090327c
PK
20606 drivers/base/power/sysfs.c | 2 +-
20607 drivers/base/power/wakeup.c | 8 +-
ab5bcff6 20608 drivers/base/regmap/regmap-debugfs.c | 11 +-
6090327c
PK
20609 drivers/base/syscore.c | 4 +-
20610 drivers/block/cciss.c | 28 +-
20611 drivers/block/cciss.h | 2 +-
20612 drivers/block/cpqarray.c | 28 +-
20613 drivers/block/cpqarray.h | 2 +-
a8b227b4 20614 drivers/block/drbd/drbd_bitmap.c | 2 +-
8cf17962 20615 drivers/block/drbd/drbd_int.h | 8 +-
a8b227b4 20616 drivers/block/drbd/drbd_main.c | 12 +-
6090327c 20617 drivers/block/drbd/drbd_nl.c | 4 +-
a8b227b4
PK
20618 drivers/block/drbd/drbd_receiver.c | 34 +-
20619 drivers/block/drbd/drbd_worker.c | 8 +-
6090327c 20620 drivers/block/pktcdvd.c | 4 +-
8cf17962 20621 drivers/block/rbd.c | 2 +-
6090327c 20622 drivers/bluetooth/btwilink.c | 2 +-
ab5bcff6 20623 drivers/bus/arm-cci.c | 12 +-
6090327c
PK
20624 drivers/cdrom/cdrom.c | 11 +-
20625 drivers/cdrom/gdrom.c | 1 -
20626 drivers/char/agp/compat_ioctl.c | 2 +-
20627 drivers/char/agp/frontend.c | 4 +-
afe359a8 20628 drivers/char/agp/intel-gtt.c | 4 +-
6090327c 20629 drivers/char/hpet.c | 2 +-
6090327c
PK
20630 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
20631 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
8cf17962 20632 drivers/char/mem.c | 47 +-
6090327c 20633 drivers/char/nvram.c | 2 +-
a8b227b4
PK
20634 drivers/char/pcmcia/synclink_cs.c | 16 +-
20635 drivers/char/random.c | 12 +-
e8242a6d 20636 drivers/char/sonypi.c | 11 +-
6090327c 20637 drivers/char/tpm/tpm_acpi.c | 3 +-
ab5bcff6 20638 drivers/char/tpm/tpm_eventlog.c | 4 +-
6090327c
PK
20639 drivers/char/virtio_console.c | 4 +-
20640 drivers/clk/clk-composite.c | 2 +-
da1216b9 20641 drivers/clk/samsung/clk.h | 2 +-
6090327c
PK
20642 drivers/clk/socfpga/clk-gate.c | 9 +-
20643 drivers/clk/socfpga/clk-pll.c | 9 +-
ab5bcff6 20644 drivers/clk/ti/clk.c | 8 +-
6090327c 20645 drivers/cpufreq/acpi-cpufreq.c | 17 +-
8cf17962 20646 drivers/cpufreq/cpufreq-dt.c | 4 +-
ab5bcff6 20647 drivers/cpufreq/cpufreq.c | 30 +-
afe359a8 20648 drivers/cpufreq/cpufreq_governor.c | 2 +-
6090327c
PK
20649 drivers/cpufreq/cpufreq_governor.h | 4 +-
20650 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
0986ccbe 20651 drivers/cpufreq/intel_pstate.c | 33 +-
6090327c
PK
20652 drivers/cpufreq/p4-clockmod.c | 12 +-
20653 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
20654 drivers/cpufreq/speedstep-centrino.c | 7 +-
20655 drivers/cpuidle/driver.c | 2 +-
afe359a8 20656 drivers/cpuidle/dt_idle_states.c | 2 +-
6090327c
PK
20657 drivers/cpuidle/governor.c | 2 +-
20658 drivers/cpuidle/sysfs.c | 2 +-
20659 drivers/crypto/hifn_795x.c | 4 +-
20660 drivers/devfreq/devfreq.c | 4 +-
20661 drivers/dma/sh/shdma-base.c | 4 +-
20662 drivers/dma/sh/shdmac.c | 2 +-
20663 drivers/edac/edac_device.c | 4 +-
da1216b9 20664 drivers/edac/edac_mc_sysfs.c | 2 +-
6090327c
PK
20665 drivers/edac/edac_pci.c | 4 +-
20666 drivers/edac/edac_pci_sysfs.c | 22 +-
20667 drivers/edac/mce_amd.h | 2 +-
20668 drivers/firewire/core-card.c | 6 +-
20669 drivers/firewire/core-device.c | 2 +-
20670 drivers/firewire/core-transaction.c | 1 +
20671 drivers/firewire/core.h | 1 +
20672 drivers/firmware/dmi-id.c | 2 +-
afe359a8 20673 drivers/firmware/dmi_scan.c | 12 +-
6090327c
PK
20674 drivers/firmware/efi/cper.c | 8 +-
20675 drivers/firmware/efi/efi.c | 12 +-
20676 drivers/firmware/efi/efivars.c | 2 +-
e8242a6d
PK
20677 drivers/firmware/efi/runtime-map.c | 2 +-
20678 drivers/firmware/google/gsmi.c | 2 +-
20679 drivers/firmware/google/memconsole.c | 7 +-
20680 drivers/firmware/memmap.c | 2 +-
ab5bcff6 20681 drivers/firmware/psci.c | 2 +-
afe359a8 20682 drivers/gpio/gpio-davinci.c | 6 +-
6090327c
PK
20683 drivers/gpio/gpio-em.c | 2 +-
20684 drivers/gpio/gpio-ich.c | 2 +-
afe359a8 20685 drivers/gpio/gpio-omap.c | 4 +-
6090327c
PK
20686 drivers/gpio/gpio-rcar.c | 2 +-
20687 drivers/gpio/gpio-vr41xx.c | 2 +-
ab5bcff6 20688 drivers/gpio/gpiolib.c | 12 +-
afe359a8
PK
20689 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
20690 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
20691 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
20692 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
20693 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
20694 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
20695 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
20696 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
20697 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
e8242a6d 20698 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
afe359a8 20699 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6090327c 20700 drivers/gpu/drm/drm_crtc.c | 2 +-
a8b227b4 20701 drivers/gpu/drm/drm_drv.c | 2 +-
6090327c
PK
20702 drivers/gpu/drm/drm_fops.c | 12 +-
20703 drivers/gpu/drm/drm_global.c | 14 +-
20704 drivers/gpu/drm/drm_info.c | 13 +-
20705 drivers/gpu/drm/drm_ioc32.c | 13 +-
a8b227b4 20706 drivers/gpu/drm/drm_ioctl.c | 2 +-
e8242a6d 20707 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6090327c
PK
20708 drivers/gpu/drm/i810/i810_drv.h | 4 +-
20709 drivers/gpu/drm/i915/i915_dma.c | 2 +-
20710 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
ab5bcff6
PK
20711 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
20712 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
20713 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6090327c 20714 drivers/gpu/drm/i915/intel_display.c | 26 +-
8cf17962 20715 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6090327c 20716 drivers/gpu/drm/mga/mga_drv.h | 4 +-
da1216b9 20717 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6090327c
PK
20718 drivers/gpu/drm/mga/mga_irq.c | 8 +-
20719 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
20720 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
20721 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
20722 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
afe359a8 20723 drivers/gpu/drm/omapdrm/Makefile | 2 +-
6090327c
PK
20724 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
20725 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
20726 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
20727 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
20728 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
20729 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
20730 drivers/gpu/drm/r128/r128_cce.c | 2 +-
20731 drivers/gpu/drm/r128/r128_drv.h | 4 +-
da1216b9 20732 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6090327c
PK
20733 drivers/gpu/drm/r128/r128_irq.c | 4 +-
20734 drivers/gpu/drm/r128/r128_state.c | 4 +-
20735 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
20736 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
20737 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
da1216b9 20738 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6090327c
PK
20739 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
20740 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
20741 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
20742 drivers/gpu/drm/tegra/dc.c | 2 +-
20743 drivers/gpu/drm/tegra/dsi.c | 2 +-
20744 drivers/gpu/drm/tegra/hdmi.c | 2 +-
afe359a8
PK
20745 drivers/gpu/drm/tegra/sor.c | 7 +-
20746 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6090327c 20747 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
0986ccbe
PK
20748 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
20749 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6090327c
PK
20750 drivers/gpu/drm/udl/udl_fb.c | 1 -
20751 drivers/gpu/drm/via/via_drv.h | 4 +-
20752 drivers/gpu/drm/via/via_irq.c | 18 +-
20753 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
20754 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
6090327c
PK
20755 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
20756 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
20757 drivers/gpu/vga/vga_switcheroo.c | 4 +-
20758 drivers/hid/hid-core.c | 4 +-
afe359a8 20759 drivers/hid/hid-sensor-custom.c | 2 +-
e8242a6d 20760 drivers/hv/channel.c | 2 +-
6090327c
PK
20761 drivers/hv/hv.c | 4 +-
20762 drivers/hv/hv_balloon.c | 18 +-
20763 drivers/hv/hyperv_vmbus.h | 2 +-
e8242a6d 20764 drivers/hwmon/acpi_power_meter.c | 6 +-
6090327c
PK
20765 drivers/hwmon/applesmc.c | 2 +-
20766 drivers/hwmon/asus_atk0110.c | 10 +-
20767 drivers/hwmon/coretemp.c | 2 +-
afe359a8 20768 drivers/hwmon/dell-smm-hwmon.c | 2 +-
6090327c
PK
20769 drivers/hwmon/ibmaem.c | 2 +-
20770 drivers/hwmon/iio_hwmon.c | 2 +-
a8b227b4 20771 drivers/hwmon/nct6683.c | 6 +-
6090327c
PK
20772 drivers/hwmon/nct6775.c | 6 +-
20773 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
20774 drivers/hwmon/sht15.c | 12 +-
20775 drivers/hwmon/via-cputemp.c | 2 +-
20776 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
6090327c
PK
20777 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
20778 drivers/i2c/i2c-dev.c | 2 +-
20779 drivers/ide/ide-cd.c | 2 +-
ab5bcff6 20780 drivers/ide/ide-disk.c | 2 +-
6090327c 20781 drivers/iio/industrialio-core.c | 2 +-
afe359a8 20782 drivers/iio/magnetometer/ak8975.c | 2 +-
6090327c
PK
20783 drivers/infiniband/core/cm.c | 32 +-
20784 drivers/infiniband/core/fmr_pool.c | 20 +-
e8242a6d 20785 drivers/infiniband/core/uverbs_cmd.c | 3 +
6090327c 20786 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
6090327c
PK
20787 drivers/infiniband/hw/mlx4/mad.c | 2 +-
20788 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
20789 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
20790 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
20791 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
20792 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
20793 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
20794 drivers/infiniband/hw/nes/nes.c | 4 +-
20795 drivers/infiniband/hw/nes/nes.h | 40 +-
20796 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
20797 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
20798 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
20799 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
20800 drivers/infiniband/hw/qib/qib.h | 1 +
0986ccbe 20801 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6090327c
PK
20802 drivers/input/gameport/gameport.c | 4 +-
20803 drivers/input/input.c | 4 +-
20804 drivers/input/joystick/sidewinder.c | 1 +
20805 drivers/input/joystick/xpad.c | 4 +-
20806 drivers/input/misc/ims-pcu.c | 4 +-
20807 drivers/input/mouse/psmouse.h | 2 +-
20808 drivers/input/mousedev.c | 2 +-
20809 drivers/input/serio/serio.c | 4 +-
20810 drivers/input/serio/serio_raw.c | 4 +-
e8242a6d 20811 drivers/input/touchscreen/htcpen.c | 2 +-
ab5bcff6 20812 drivers/iommu/arm-smmu-v3.c | 2 +-
da1216b9
PK
20813 drivers/iommu/arm-smmu.c | 43 +-
20814 drivers/iommu/io-pgtable-arm.c | 101 +-
20815 drivers/iommu/io-pgtable.c | 11 +-
20816 drivers/iommu/io-pgtable.h | 19 +-
0986ccbe 20817 drivers/iommu/iommu.c | 2 +-
da1216b9 20818 drivers/iommu/ipmmu-vmsa.c | 13 +-
afe359a8 20819 drivers/iommu/irq_remapping.c | 2 +-
da1216b9 20820 drivers/irqchip/irq-gic.c | 2 +-
ab5bcff6 20821 drivers/irqchip/irq-i8259.c | 2 +-
8cf17962 20822 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6090327c
PK
20823 drivers/irqchip/irq-renesas-irqc.c | 2 +-
20824 drivers/isdn/capi/capi.c | 10 +-
20825 drivers/isdn/gigaset/interface.c | 8 +-
20826 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
20827 drivers/isdn/hardware/avm/b1.c | 4 +-
20828 drivers/isdn/i4l/isdn_common.c | 2 +
20829 drivers/isdn/i4l/isdn_tty.c | 22 +-
20830 drivers/isdn/icn/icn.c | 2 +-
20831 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
6090327c
PK
20832 drivers/lguest/core.c | 10 +-
20833 drivers/lguest/page_tables.c | 2 +-
20834 drivers/lguest/x86/core.c | 12 +-
20835 drivers/lguest/x86/switcher_32.S | 27 +-
20836 drivers/md/bcache/closure.h | 2 +-
20837 drivers/md/bitmap.c | 2 +-
20838 drivers/md/dm-ioctl.c | 2 +-
afe359a8 20839 drivers/md/dm-raid1.c | 18 +-
6090327c
PK
20840 drivers/md/dm-stats.c | 6 +-
20841 drivers/md/dm-stripe.c | 10 +-
0986ccbe 20842 drivers/md/dm-table.c | 2 +-
6090327c
PK
20843 drivers/md/dm-thin-metadata.c | 4 +-
20844 drivers/md/dm.c | 16 +-
20845 drivers/md/md.c | 26 +-
20846 drivers/md/md.h | 6 +-
20847 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
20848 drivers/md/persistent-data/dm-space-map.h | 1 +
20849 drivers/md/raid1.c | 4 +-
ab5bcff6 20850 drivers/md/raid10.c | 18 +-
e8242a6d 20851 drivers/md/raid5.c | 22 +-
6090327c
PK
20852 drivers/media/dvb-core/dvbdev.c | 2 +-
20853 drivers/media/dvb-frontends/af9033.h | 2 +-
20854 drivers/media/dvb-frontends/dib3000.h | 2 +-
a8b227b4
PK
20855 drivers/media/dvb-frontends/dib7000p.h | 2 +-
20856 drivers/media/dvb-frontends/dib8000.h | 2 +-
6090327c
PK
20857 drivers/media/pci/cx88/cx88-video.c | 6 +-
20858 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
a8b227b4
PK
20859 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
20860 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
20861 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
0986ccbe 20862 drivers/media/pci/tw68/tw68-core.c | 2 +-
6090327c
PK
20863 drivers/media/platform/omap/omap_vout.c | 11 +-
20864 drivers/media/platform/s5p-tv/mixer.h | 2 +-
20865 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
20866 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
20867 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
20868 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6090327c
PK
20869 drivers/media/radio/radio-cadet.c | 2 +
20870 drivers/media/radio/radio-maxiradio.c | 2 +-
20871 drivers/media/radio/radio-shark.c | 2 +-
20872 drivers/media/radio/radio-shark2.c | 2 +-
20873 drivers/media/radio/radio-si476x.c | 2 +-
8cf17962 20874 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
0986ccbe 20875 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6090327c
PK
20876 drivers/media/v4l2-core/v4l2-device.c | 4 +-
20877 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8cf17962 20878 drivers/memory/omap-gpmc.c | 21 +-
6090327c 20879 drivers/message/fusion/mptsas.c | 34 +-
6090327c 20880 drivers/mfd/ab8500-debugfs.c | 2 +-
e8242a6d 20881 drivers/mfd/kempld-core.c | 2 +-
6090327c
PK
20882 drivers/mfd/max8925-i2c.c | 2 +-
20883 drivers/mfd/tps65910.c | 2 +-
20884 drivers/mfd/twl4030-irq.c | 9 +-
ab5bcff6
PK
20885 drivers/mfd/wm5110-tables.c | 2 +-
20886 drivers/mfd/wm8998-tables.c | 2 +-
6090327c 20887 drivers/misc/c2port/core.c | 4 +-
6090327c
PK
20888 drivers/misc/kgdbts.c | 4 +-
20889 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
20890 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
afe359a8 20891 drivers/misc/mic/scif/scif_rb.c | 8 +-
6090327c
PK
20892 drivers/misc/sgi-gru/gruhandles.c | 4 +-
20893 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
20894 drivers/misc/sgi-gru/grutables.h | 154 +-
20895 drivers/misc/sgi-xp/xp.h | 2 +-
20896 drivers/misc/sgi-xp/xpc.h | 3 +-
da1216b9 20897 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6090327c 20898 drivers/mmc/card/block.c | 2 +-
6090327c
PK
20899 drivers/mmc/host/dw_mmc.h | 2 +-
20900 drivers/mmc/host/mmci.c | 4 +-
0986ccbe 20901 drivers/mmc/host/omap_hsmmc.c | 4 +-
6090327c
PK
20902 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
20903 drivers/mmc/host/sdhci-s3c.c | 8 +-
20904 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
20905 drivers/mtd/nand/denali.c | 1 +
0986ccbe 20906 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6090327c
PK
20907 drivers/mtd/nftlmount.c | 1 +
20908 drivers/mtd/sm_ftl.c | 2 +-
20909 drivers/net/bonding/bond_netlink.c | 2 +-
0986ccbe 20910 drivers/net/caif/caif_hsi.c | 2 +-
6090327c 20911 drivers/net/can/Kconfig | 2 +-
0986ccbe
PK
20912 drivers/net/can/dev.c | 2 +-
20913 drivers/net/can/vcan.c | 2 +-
20914 drivers/net/dummy.c | 2 +-
6090327c
PK
20915 drivers/net/ethernet/8390/ax88796.c | 4 +-
20916 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
a8b227b4 20917 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
0986ccbe 20918 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
e8242a6d 20919 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
afe359a8
PK
20920 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
20921 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
20922 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
20923 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
20924 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
a8b227b4 20925 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
afe359a8 20926 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
6090327c
PK
20927 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
20928 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
20929 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
20930 drivers/net/ethernet/broadcom/tg3.h | 1 +
afe359a8
PK
20931 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
20932 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
6090327c 20933 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6090327c
PK
20934 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
20935 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
20936 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
20937 drivers/net/ethernet/faraday/ftmac100.c | 2 +
20938 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
20939 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
0986ccbe 20940 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
ab5bcff6 20941 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
6090327c
PK
20942 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
20943 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
20944 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
20945 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
20946 drivers/net/ethernet/realtek/r8169.c | 8 +-
20947 drivers/net/ethernet/sfc/ptp.c | 2 +-
20948 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
e8242a6d 20949 drivers/net/ethernet/via/via-rhine.c | 2 +-
ab5bcff6 20950 drivers/net/geneve.c | 2 +-
6090327c
PK
20951 drivers/net/hyperv/hyperv_net.h | 2 +-
20952 drivers/net/hyperv/rndis_filter.c | 4 +-
0986ccbe 20953 drivers/net/ifb.c | 2 +-
afe359a8 20954 drivers/net/ipvlan/ipvlan_core.c | 2 +-
6090327c 20955 drivers/net/macvlan.c | 20 +-
0986ccbe
PK
20956 drivers/net/macvtap.c | 6 +-
20957 drivers/net/nlmon.c | 2 +-
8cf17962 20958 drivers/net/phy/phy_device.c | 6 +-
6090327c
PK
20959 drivers/net/ppp/ppp_generic.c | 4 +-
20960 drivers/net/slip/slhc.c | 2 +-
0986ccbe
PK
20961 drivers/net/team/team.c | 4 +-
20962 drivers/net/tun.c | 7 +-
6090327c
PK
20963 drivers/net/usb/hso.c | 23 +-
20964 drivers/net/usb/r8152.c | 2 +-
20965 drivers/net/usb/sierra_net.c | 4 +-
20966 drivers/net/virtio_net.c | 2 +-
ab5bcff6 20967 drivers/net/vrf.c | 2 +-
6090327c
PK
20968 drivers/net/vxlan.c | 4 +-
20969 drivers/net/wimax/i2400m/rx.c | 2 +-
20970 drivers/net/wireless/airo.c | 2 +-
20971 drivers/net/wireless/at76c50x-usb.c | 2 +-
ab5bcff6 20972 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
6090327c
PK
20973 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
20974 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
a8b227b4
PK
20975 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
20976 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6090327c 20977 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
a8b227b4 20978 drivers/net/wireless/ath/ath9k/main.c | 22 +-
ab5bcff6 20979 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
6090327c
PK
20980 drivers/net/wireless/b43/phy_lp.c | 2 +-
20981 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
20982 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
20983 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
20984 drivers/net/wireless/mac80211_hwsim.c | 28 +-
20985 drivers/net/wireless/rndis_wlan.c | 2 +-
20986 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
20987 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
20988 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
20989 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
20990 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
20991 drivers/nfc/nfcwilink.c | 2 +-
e8242a6d 20992 drivers/of/fdt.c | 4 +-
6090327c
PK
20993 drivers/oprofile/buffer_sync.c | 8 +-
20994 drivers/oprofile/event_buffer.c | 2 +-
20995 drivers/oprofile/oprof.c | 2 +-
6090327c
PK
20996 drivers/oprofile/oprofile_stats.c | 10 +-
20997 drivers/oprofile/oprofile_stats.h | 10 +-
20998 drivers/oprofile/oprofilefs.c | 6 +-
20999 drivers/oprofile/timer_int.c | 2 +-
21000 drivers/parport/procfs.c | 4 +-
e8242a6d 21001 drivers/pci/host/pci-host-generic.c | 24 +-
6090327c
PK
21002 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
21003 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
21004 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
0986ccbe 21005 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6090327c
PK
21006 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
21007 drivers/pci/hotplug/pciehp_core.c | 2 +-
ab5bcff6 21008 drivers/pci/msi.c | 22 +-
6090327c
PK
21009 drivers/pci/pci-sysfs.c | 6 +-
21010 drivers/pci/pci.h | 2 +-
21011 drivers/pci/pcie/aspm.c | 6 +-
e8242a6d 21012 drivers/pci/pcie/portdrv_pci.c | 2 +-
6090327c 21013 drivers/pci/probe.c | 2 +-
ab5bcff6 21014 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
afe359a8 21015 drivers/pinctrl/pinctrl-at91.c | 5 +-
e8242a6d 21016 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6090327c 21017 drivers/platform/x86/alienware-wmi.c | 4 +-
e8242a6d
PK
21018 drivers/platform/x86/compal-laptop.c | 2 +-
21019 drivers/platform/x86/hdaps.c | 2 +-
21020 drivers/platform/x86/ibm_rtl.c | 2 +-
21021 drivers/platform/x86/intel_oaktrail.c | 2 +-
21022 drivers/platform/x86/msi-laptop.c | 16 +-
6090327c 21023 drivers/platform/x86/msi-wmi.c | 2 +-
e8242a6d
PK
21024 drivers/platform/x86/samsung-laptop.c | 2 +-
21025 drivers/platform/x86/samsung-q10.c | 2 +-
21026 drivers/platform/x86/sony-laptop.c | 14 +-
da1216b9 21027 drivers/platform/x86/thinkpad_acpi.c | 2 +-
6090327c 21028 drivers/pnp/pnpbios/bioscalls.c | 14 +-
e8242a6d 21029 drivers/pnp/pnpbios/core.c | 2 +-
6090327c
PK
21030 drivers/power/pda_power.c | 7 +-
21031 drivers/power/power_supply.h | 4 +-
21032 drivers/power/power_supply_core.c | 7 +-
21033 drivers/power/power_supply_sysfs.c | 6 +-
afe359a8 21034 drivers/power/reset/at91-reset.c | 9 +-
6090327c
PK
21035 drivers/powercap/powercap_sys.c | 136 +-
21036 drivers/ptp/ptp_private.h | 2 +-
21037 drivers/ptp/ptp_sysfs.c | 2 +-
21038 drivers/regulator/core.c | 4 +-
21039 drivers/regulator/max8660.c | 6 +-
afe359a8 21040 drivers/regulator/max8973-regulator.c | 16 +-
8cf17962 21041 drivers/regulator/mc13892-regulator.c | 8 +-
afe359a8 21042 drivers/rtc/rtc-armada38x.c | 7 +-
6090327c
PK
21043 drivers/rtc/rtc-cmos.c | 4 +-
21044 drivers/rtc/rtc-ds1307.c | 2 +-
21045 drivers/rtc/rtc-m48t59.c | 4 +-
afe359a8
PK
21046 drivers/rtc/rtc-test.c | 6 +-
21047 drivers/scsi/be2iscsi/be_main.c | 2 +-
6090327c
PK
21048 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
21049 drivers/scsi/bfa/bfa_ioc.h | 4 +-
21050 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
21051 drivers/scsi/hosts.c | 4 +-
afe359a8 21052 drivers/scsi/hpsa.c | 38 +-
6090327c
PK
21053 drivers/scsi/hpsa.h | 2 +-
21054 drivers/scsi/libfc/fc_exch.c | 50 +-
21055 drivers/scsi/libsas/sas_ata.c | 2 +-
21056 drivers/scsi/lpfc/lpfc.h | 8 +-
21057 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
21058 drivers/scsi/lpfc/lpfc_init.c | 6 +-
21059 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
ab5bcff6 21060 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
6090327c
PK
21061 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
21062 drivers/scsi/pmcraid.c | 20 +-
21063 drivers/scsi/pmcraid.h | 8 +-
21064 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
21065 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
21066 drivers/scsi/qla2xxx/qla_os.c | 6 +-
21067 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
21068 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
da1216b9 21069 drivers/scsi/scsi.c | 2 +-
8cf17962 21070 drivers/scsi/scsi_lib.c | 8 +-
6090327c 21071 drivers/scsi/scsi_sysfs.c | 2 +-
6090327c
PK
21072 drivers/scsi/scsi_transport_fc.c | 8 +-
21073 drivers/scsi/scsi_transport_iscsi.c | 6 +-
21074 drivers/scsi/scsi_transport_srp.c | 6 +-
da1216b9 21075 drivers/scsi/sd.c | 6 +-
6090327c 21076 drivers/scsi/sg.c | 2 +-
afe359a8 21077 drivers/scsi/sr.c | 21 +-
0986ccbe 21078 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6090327c
PK
21079 drivers/spi/spi.c | 2 +-
21080 drivers/staging/android/timed_output.c | 6 +-
8cf17962 21081 drivers/staging/comedi/comedi_fops.c | 8 +-
e8242a6d
PK
21082 drivers/staging/fbtft/fbtft-core.c | 2 +-
21083 drivers/staging/fbtft/fbtft.h | 2 +-
6090327c 21084 drivers/staging/gdm724x/gdm_tty.c | 2 +-
afe359a8
PK
21085 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
21086 drivers/staging/iio/adc/ad7280a.c | 4 +-
6090327c
PK
21087 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
21088 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
21089 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
21090 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
21091 drivers/staging/lustre/lustre/include/obd.h | 2 +-
ab5bcff6 21092 drivers/staging/octeon/ethernet-rx.c | 20 +-
6090327c 21093 drivers/staging/octeon/ethernet.c | 8 +-
ab5bcff6
PK
21094 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
21095 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
6090327c 21096 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
6090327c 21097 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
afe359a8
PK
21098 drivers/staging/sm750fb/sm750.c | 14 +-
21099 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
6090327c 21100 drivers/target/sbp/sbp_target.c | 4 +-
afe359a8 21101 drivers/thermal/cpu_cooling.c | 9 +-
0986ccbe 21102 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8cf17962 21103 drivers/thermal/of-thermal.c | 17 +-
e8242a6d 21104 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6090327c
PK
21105 drivers/tty/cyclades.c | 6 +-
21106 drivers/tty/hvc/hvc_console.c | 14 +-
21107 drivers/tty/hvc/hvcs.c | 21 +-
21108 drivers/tty/hvc/hvsi.c | 22 +-
21109 drivers/tty/hvc/hvsi_lib.c | 4 +-
21110 drivers/tty/ipwireless/tty.c | 27 +-
21111 drivers/tty/moxa.c | 2 +-
21112 drivers/tty/n_gsm.c | 4 +-
ab5bcff6 21113 drivers/tty/n_tty.c | 3 +-
6090327c
PK
21114 drivers/tty/pty.c | 4 +-
21115 drivers/tty/rocket.c | 6 +-
afe359a8
PK
21116 drivers/tty/serial/8250/8250_core.c | 10 +-
21117 drivers/tty/serial/ifx6x60.c | 2 +-
6090327c
PK
21118 drivers/tty/serial/ioc4_serial.c | 6 +-
21119 drivers/tty/serial/kgdb_nmi.c | 4 +-
21120 drivers/tty/serial/kgdboc.c | 32 +-
21121 drivers/tty/serial/msm_serial.c | 4 +-
21122 drivers/tty/serial/samsung.c | 9 +-
21123 drivers/tty/serial/serial_core.c | 8 +-
21124 drivers/tty/synclink.c | 34 +-
21125 drivers/tty/synclink_gt.c | 28 +-
21126 drivers/tty/synclinkmp.c | 34 +-
21127 drivers/tty/tty_io.c | 2 +-
21128 drivers/tty/tty_ldisc.c | 8 +-
21129 drivers/tty/tty_port.c | 22 +-
0986ccbe 21130 drivers/uio/uio.c | 13 +-
6090327c
PK
21131 drivers/usb/atm/cxacru.c | 2 +-
21132 drivers/usb/atm/usbatm.c | 24 +-
ab5bcff6 21133 drivers/usb/class/cdc-acm.h | 2 +-
6090327c 21134 drivers/usb/core/devices.c | 6 +-
ab5bcff6 21135 drivers/usb/core/devio.c | 12 +-
6090327c 21136 drivers/usb/core/hcd.c | 4 +-
6090327c
PK
21137 drivers/usb/core/sysfs.c | 2 +-
21138 drivers/usb/core/usb.c | 2 +-
6090327c 21139 drivers/usb/early/ehci-dbgp.c | 16 +-
a8b227b4 21140 drivers/usb/gadget/function/u_serial.c | 22 +-
afe359a8
PK
21141 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
21142 drivers/usb/host/ehci-hcd.c | 2 +-
6090327c 21143 drivers/usb/host/ehci-hub.c | 4 +-
afe359a8
PK
21144 drivers/usb/host/ehci-q.c | 4 +-
21145 drivers/usb/host/fotg210-hcd.c | 2 +-
21146 drivers/usb/host/fusbh200-hcd.c | 2 +-
21147 drivers/usb/host/hwa-hc.c | 2 +-
21148 drivers/usb/host/ohci-hcd.c | 2 +-
21149 drivers/usb/host/r8a66597.h | 2 +-
21150 drivers/usb/host/uhci-hcd.c | 2 +-
21151 drivers/usb/host/xhci-pci.c | 2 +-
21152 drivers/usb/host/xhci.c | 2 +-
6090327c
PK
21153 drivers/usb/misc/appledisplay.c | 4 +-
21154 drivers/usb/serial/console.c | 8 +-
ab5bcff6 21155 drivers/usb/storage/transport.c | 2 +-
afe359a8 21156 drivers/usb/storage/usb.c | 2 +-
6090327c 21157 drivers/usb/storage/usb.h | 2 +-
a8b227b4
PK
21158 drivers/usb/usbip/vhci.h | 2 +-
21159 drivers/usb/usbip/vhci_hcd.c | 6 +-
21160 drivers/usb/usbip/vhci_rx.c | 2 +-
6090327c
PK
21161 drivers/usb/wusbcore/wa-hc.h | 4 +-
21162 drivers/usb/wusbcore/wa-xfer.c | 2 +-
21163 drivers/vfio/vfio.c | 2 +-
21164 drivers/vhost/vringh.c | 20 +-
21165 drivers/video/backlight/kb3886_bl.c | 2 +-
ab5bcff6 21166 drivers/video/console/fbcon.c | 2 +-
6090327c
PK
21167 drivers/video/fbdev/aty/aty128fb.c | 2 +-
21168 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
21169 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
21170 drivers/video/fbdev/core/fb_defio.c | 6 +-
21171 drivers/video/fbdev/core/fbmem.c | 2 +-
21172 drivers/video/fbdev/hyperv_fb.c | 4 +-
21173 drivers/video/fbdev/i810/i810_accel.c | 1 +
afe359a8 21174 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
6090327c
PK
21175 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
21176 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
21177 drivers/video/fbdev/omap2/dss/display.c | 8 +-
21178 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
21179 drivers/video/fbdev/smscufx.c | 4 +-
21180 drivers/video/fbdev/udlfb.c | 36 +-
21181 drivers/video/fbdev/uvesafb.c | 52 +-
21182 drivers/video/fbdev/vesafb.c | 58 +-
21183 drivers/video/fbdev/via/via_clock.h | 2 +-
e8242a6d 21184 drivers/xen/events/events_base.c | 6 +-
afe359a8 21185 drivers/xen/evtchn.c | 4 +-
6090327c
PK
21186 fs/Kconfig.binfmt | 2 +-
21187 fs/afs/inode.c | 4 +-
21188 fs/aio.c | 2 +-
21189 fs/autofs4/waitq.c | 2 +-
21190 fs/befs/endian.h | 6 +-
21191 fs/binfmt_aout.c | 23 +-
ab5bcff6
PK
21192 fs/binfmt_elf.c | 670 +-
21193 fs/binfmt_elf_fdpic.c | 4 +-
6090327c
PK
21194 fs/block_dev.c | 2 +-
21195 fs/btrfs/ctree.c | 9 +-
ab5bcff6
PK
21196 fs/btrfs/delayed-inode.c | 9 +-
21197 fs/btrfs/delayed-inode.h | 6 +-
21198 fs/btrfs/file.c | 10 +-
21199 fs/btrfs/inode.c | 14 +-
6090327c
PK
21200 fs/btrfs/super.c | 2 +-
21201 fs/btrfs/sysfs.c | 2 +-
0986ccbe 21202 fs/btrfs/tests/free-space-tests.c | 8 +-
6090327c
PK
21203 fs/btrfs/tree-log.h | 2 +-
21204 fs/buffer.c | 2 +-
21205 fs/cachefiles/bind.c | 6 +-
21206 fs/cachefiles/daemon.c | 8 +-
21207 fs/cachefiles/internal.h | 12 +-
21208 fs/cachefiles/namei.c | 2 +-
21209 fs/cachefiles/proc.c | 12 +-
afe359a8 21210 fs/ceph/dir.c | 12 +-
6090327c
PK
21211 fs/ceph/super.c | 4 +-
21212 fs/cifs/cifs_debug.c | 12 +-
21213 fs/cifs/cifsfs.c | 8 +-
21214 fs/cifs/cifsglob.h | 54 +-
21215 fs/cifs/file.c | 10 +-
21216 fs/cifs/misc.c | 4 +-
21217 fs/cifs/smb1ops.c | 80 +-
21218 fs/cifs/smb2ops.c | 84 +-
21219 fs/cifs/smb2pdu.c | 3 +-
21220 fs/coda/cache.c | 10 +-
21221 fs/compat.c | 4 +-
21222 fs/compat_binfmt_elf.c | 2 +
21223 fs/compat_ioctl.c | 12 +-
21224 fs/configfs/dir.c | 10 +-
21225 fs/coredump.c | 16 +-
e8242a6d 21226 fs/dcache.c | 51 +-
6090327c
PK
21227 fs/ecryptfs/inode.c | 2 +-
21228 fs/ecryptfs/miscdev.c | 2 +-
8cf17962 21229 fs/exec.c | 362 +-
6090327c 21230 fs/ext2/xattr.c | 5 +-
6090327c
PK
21231 fs/ext4/ext4.h | 20 +-
21232 fs/ext4/mballoc.c | 44 +-
e8242a6d 21233 fs/ext4/resize.c | 16 +-
6090327c
PK
21234 fs/ext4/super.c | 4 +-
21235 fs/ext4/xattr.c | 5 +-
21236 fs/fhandle.c | 3 +-
21237 fs/file.c | 4 +-
21238 fs/fs_struct.c | 8 +-
21239 fs/fscache/cookie.c | 40 +-
afe359a8 21240 fs/fscache/internal.h | 202 +-
6090327c 21241 fs/fscache/object.c | 26 +-
afe359a8 21242 fs/fscache/operation.c | 38 +-
6090327c 21243 fs/fscache/page.c | 110 +-
afe359a8 21244 fs/fscache/stats.c | 348 +-
6090327c
PK
21245 fs/fuse/cuse.c | 10 +-
21246 fs/fuse/dev.c | 4 +-
e8242a6d
PK
21247 fs/gfs2/glock.c | 22 +-
21248 fs/gfs2/glops.c | 4 +-
21249 fs/gfs2/quota.c | 6 +-
6090327c
PK
21250 fs/hugetlbfs/inode.c | 13 +-
21251 fs/inode.c | 4 +-
21252 fs/jffs2/erase.c | 3 +-
21253 fs/jffs2/wbuf.c | 3 +-
21254 fs/jfs/super.c | 2 +-
21255 fs/kernfs/dir.c | 2 +-
e8242a6d 21256 fs/kernfs/file.c | 20 +-
afe359a8 21257 fs/libfs.c | 10 +-
6090327c 21258 fs/lockd/clntproc.c | 4 +-
afe359a8 21259 fs/namei.c | 16 +-
6090327c
PK
21260 fs/namespace.c | 16 +-
21261 fs/nfs/callback_xdr.c | 2 +-
21262 fs/nfs/inode.c | 6 +-
21263 fs/nfsd/nfs4proc.c | 2 +-
21264 fs/nfsd/nfs4xdr.c | 2 +-
a8b227b4 21265 fs/nfsd/nfscache.c | 11 +-
6090327c 21266 fs/nfsd/vfs.c | 6 +-
a8b227b4 21267 fs/nls/nls_base.c | 26 +-
6090327c
PK
21268 fs/nls/nls_euc-jp.c | 6 +-
21269 fs/nls/nls_koi8-ru.c | 6 +-
21270 fs/notify/fanotify/fanotify_user.c | 4 +-
21271 fs/notify/notification.c | 4 +-
21272 fs/ntfs/dir.c | 2 +-
6090327c
PK
21273 fs/ntfs/super.c | 6 +-
21274 fs/ocfs2/localalloc.c | 2 +-
21275 fs/ocfs2/ocfs2.h | 10 +-
21276 fs/ocfs2/suballoc.c | 12 +-
21277 fs/ocfs2/super.c | 20 +-
da1216b9 21278 fs/pipe.c | 72 +-
6090327c
PK
21279 fs/posix_acl.c | 4 +-
21280 fs/proc/array.c | 20 +
21281 fs/proc/base.c | 4 +-
e8242a6d 21282 fs/proc/kcore.c | 34 +-
6090327c
PK
21283 fs/proc/meminfo.c | 2 +-
21284 fs/proc/nommu.c | 2 +-
afe359a8 21285 fs/proc/proc_sysctl.c | 26 +-
6090327c
PK
21286 fs/proc/task_mmu.c | 39 +-
21287 fs/proc/task_nommu.c | 4 +-
21288 fs/proc/vmcore.c | 16 +-
21289 fs/qnx6/qnx6.h | 4 +-
21290 fs/quota/netlink.c | 4 +-
21291 fs/read_write.c | 2 +-
21292 fs/reiserfs/do_balan.c | 2 +-
21293 fs/reiserfs/procfs.c | 2 +-
21294 fs/reiserfs/reiserfs.h | 4 +-
21295 fs/seq_file.c | 4 +-
21296 fs/splice.c | 43 +-
da1216b9 21297 fs/squashfs/xattr.c | 12 +-
6090327c 21298 fs/sysv/sysv.h | 2 +-
afe359a8 21299 fs/tracefs/inode.c | 8 +-
6090327c
PK
21300 fs/udf/misc.c | 2 +-
21301 fs/ufs/swab.h | 4 +-
ab5bcff6 21302 fs/userfaultfd.c | 2 +-
6090327c 21303 fs/xattr.c | 21 +
a8b227b4 21304 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6090327c
PK
21305 fs/xfs/xfs_dir2_readdir.c | 7 +-
21306 fs/xfs/xfs_ioctl.c | 2 +-
0986ccbe 21307 fs/xfs/xfs_linux.h | 4 +-
6090327c 21308 include/asm-generic/4level-fixup.h | 2 +
ab5bcff6 21309 include/asm-generic/atomic-long.h | 156 +-
6090327c 21310 include/asm-generic/atomic64.h | 12 +
6090327c
PK
21311 include/asm-generic/bitops/__fls.h | 2 +-
21312 include/asm-generic/bitops/fls.h | 2 +-
21313 include/asm-generic/bitops/fls64.h | 4 +-
da1216b9 21314 include/asm-generic/bug.h | 6 +-
6090327c
PK
21315 include/asm-generic/cache.h | 4 +-
21316 include/asm-generic/emergency-restart.h | 2 +-
21317 include/asm-generic/kmap_types.h | 4 +-
21318 include/asm-generic/local.h | 13 +
21319 include/asm-generic/pgtable-nopmd.h | 18 +-
21320 include/asm-generic/pgtable-nopud.h | 15 +-
21321 include/asm-generic/pgtable.h | 16 +
ab5bcff6 21322 include/asm-generic/sections.h | 1 +
6090327c 21323 include/asm-generic/uaccess.h | 16 +
ab5bcff6 21324 include/asm-generic/vmlinux.lds.h | 15 +-
6090327c
PK
21325 include/crypto/algapi.h | 2 +-
21326 include/drm/drmP.h | 16 +-
21327 include/drm/drm_crtc_helper.h | 2 +-
afe359a8 21328 include/drm/drm_mm.h | 2 +-
6090327c 21329 include/drm/i915_pciids.h | 2 +-
afe359a8 21330 include/drm/intel-gtt.h | 4 +-
6090327c
PK
21331 include/drm/ttm/ttm_memory.h | 2 +-
21332 include/drm/ttm/ttm_page_alloc.h | 1 +
21333 include/keys/asymmetric-subtype.h | 2 +-
21334 include/linux/atmdev.h | 4 +-
ab5bcff6 21335 include/linux/atomic.h | 17 +-
6090327c 21336 include/linux/audit.h | 2 +-
ab5bcff6 21337 include/linux/average.h | 2 +-
6090327c 21338 include/linux/binfmts.h | 3 +-
8cf17962 21339 include/linux/bitmap.h | 2 +-
afe359a8 21340 include/linux/bitops.h | 8 +-
6090327c
PK
21341 include/linux/blkdev.h | 2 +-
21342 include/linux/blktrace_api.h | 2 +-
21343 include/linux/cache.h | 8 +
21344 include/linux/cdrom.h | 1 -
21345 include/linux/cleancache.h | 2 +-
21346 include/linux/clk-provider.h | 1 +
da1216b9 21347 include/linux/compat.h | 6 +-
afe359a8 21348 include/linux/compiler-gcc.h | 28 +-
ab5bcff6 21349 include/linux/compiler.h | 157 +-
6090327c
PK
21350 include/linux/configfs.h | 2 +-
21351 include/linux/cpufreq.h | 3 +-
21352 include/linux/cpuidle.h | 5 +-
8cf17962 21353 include/linux/cpumask.h | 14 +-
afe359a8 21354 include/linux/crypto.h | 4 +-
6090327c 21355 include/linux/ctype.h | 2 +-
e8242a6d 21356 include/linux/dcache.h | 4 +-
6090327c
PK
21357 include/linux/decompress/mm.h | 2 +-
21358 include/linux/devfreq.h | 2 +-
21359 include/linux/device.h | 7 +-
21360 include/linux/dma-mapping.h | 2 +-
6090327c
PK
21361 include/linux/efi.h | 1 +
21362 include/linux/elf.h | 2 +
21363 include/linux/err.h | 4 +-
21364 include/linux/extcon.h | 2 +-
e8242a6d 21365 include/linux/fb.h | 3 +-
6090327c 21366 include/linux/fdtable.h | 2 +-
da1216b9 21367 include/linux/fs.h | 5 +-
6090327c 21368 include/linux/fs_struct.h | 2 +-
afe359a8 21369 include/linux/fscache-cache.h | 2 +-
6090327c
PK
21370 include/linux/fscache.h | 2 +-
21371 include/linux/fsnotify.h | 2 +-
21372 include/linux/genhd.h | 4 +-
21373 include/linux/genl_magic_func.h | 2 +-
21374 include/linux/gfp.h | 12 +-
6090327c
PK
21375 include/linux/highmem.h | 12 +
21376 include/linux/hwmon-sysfs.h | 6 +-
21377 include/linux/i2c.h | 1 +
6090327c
PK
21378 include/linux/if_pppox.h | 2 +-
21379 include/linux/init.h | 12 +-
21380 include/linux/init_task.h | 7 +
21381 include/linux/interrupt.h | 6 +-
21382 include/linux/iommu.h | 2 +-
21383 include/linux/ioport.h | 2 +-
afe359a8
PK
21384 include/linux/ipc.h | 2 +-
21385 include/linux/irq.h | 5 +-
8cf17962 21386 include/linux/irqdesc.h | 2 +-
afe359a8 21387 include/linux/irqdomain.h | 3 +
ab5bcff6 21388 include/linux/jiffies.h | 16 +-
6090327c
PK
21389 include/linux/key-type.h | 2 +-
21390 include/linux/kgdb.h | 6 +-
8cf17962 21391 include/linux/kmemleak.h | 4 +-
6090327c
PK
21392 include/linux/kobject.h | 3 +-
21393 include/linux/kobject_ns.h | 2 +-
21394 include/linux/kref.h | 2 +-
6090327c
PK
21395 include/linux/libata.h | 2 +-
21396 include/linux/linkage.h | 1 +
21397 include/linux/list.h | 15 +
e8242a6d 21398 include/linux/lockref.h | 26 +-
6090327c
PK
21399 include/linux/math64.h | 10 +-
21400 include/linux/mempolicy.h | 7 +
ab5bcff6 21401 include/linux/mm.h | 102 +-
6090327c
PK
21402 include/linux/mm_types.h | 20 +
21403 include/linux/mmiotrace.h | 4 +-
21404 include/linux/mmzone.h | 2 +-
21405 include/linux/mod_devicetable.h | 4 +-
afe359a8 21406 include/linux/module.h | 69 +-
6090327c
PK
21407 include/linux/moduleloader.h | 16 +
21408 include/linux/moduleparam.h | 4 +-
6090327c
PK
21409 include/linux/net.h | 2 +-
21410 include/linux/netdevice.h | 7 +-
21411 include/linux/netfilter.h | 2 +-
21412 include/linux/netfilter/nfnetlink.h | 2 +-
a8b227b4 21413 include/linux/nls.h | 4 +-
6090327c
PK
21414 include/linux/notifier.h | 3 +-
21415 include/linux/oprofile.h | 4 +-
21416 include/linux/padata.h | 2 +-
21417 include/linux/pci_hotplug.h | 3 +-
8cf17962 21418 include/linux/percpu.h | 2 +-
da1216b9 21419 include/linux/perf_event.h | 12 +-
6090327c
PK
21420 include/linux/pipe_fs_i.h | 8 +-
21421 include/linux/pm.h | 1 +
21422 include/linux/pm_domain.h | 4 +-
21423 include/linux/pm_runtime.h | 2 +-
21424 include/linux/pnp.h | 2 +-
21425 include/linux/poison.h | 4 +-
21426 include/linux/power/smartreflex.h | 2 +-
21427 include/linux/ppp-comp.h | 2 +-
21428 include/linux/preempt.h | 21 +
21429 include/linux/proc_ns.h | 2 +-
ab5bcff6 21430 include/linux/psci.h | 2 +-
6090327c 21431 include/linux/quota.h | 2 +-
ab5bcff6 21432 include/linux/random.h | 19 +-
afe359a8 21433 include/linux/rculist.h | 16 +
6090327c
PK
21434 include/linux/reboot.h | 14 +-
21435 include/linux/regset.h | 3 +-
21436 include/linux/relay.h | 2 +-
21437 include/linux/rio.h | 2 +-
21438 include/linux/rmap.h | 4 +-
ab5bcff6 21439 include/linux/sched.h | 72 +-
6090327c 21440 include/linux/sched/sysctl.h | 1 +
6090327c
PK
21441 include/linux/semaphore.h | 2 +-
21442 include/linux/seq_file.h | 1 +
21443 include/linux/signal.h | 2 +-
ab5bcff6 21444 include/linux/skbuff.h | 12 +-
da1216b9 21445 include/linux/slab.h | 47 +-
6090327c
PK
21446 include/linux/slab_def.h | 14 +-
21447 include/linux/slub_def.h | 2 +-
21448 include/linux/smp.h | 2 +
21449 include/linux/sock_diag.h | 2 +-
21450 include/linux/sonet.h | 2 +-
21451 include/linux/sunrpc/addr.h | 8 +-
21452 include/linux/sunrpc/clnt.h | 2 +-
21453 include/linux/sunrpc/svc.h | 2 +-
21454 include/linux/sunrpc/svc_rdma.h | 18 +-
21455 include/linux/sunrpc/svcauth.h | 2 +-
ab5bcff6 21456 include/linux/swapops.h | 10 +-
6090327c 21457 include/linux/swiotlb.h | 3 +-
da1216b9 21458 include/linux/syscalls.h | 21 +-
6090327c 21459 include/linux/syscore_ops.h | 2 +-
a8b227b4 21460 include/linux/sysctl.h | 3 +-
6090327c
PK
21461 include/linux/sysfs.h | 9 +-
21462 include/linux/sysrq.h | 3 +-
afe359a8 21463 include/linux/tcp.h | 14 +-
6090327c
PK
21464 include/linux/thread_info.h | 7 +
21465 include/linux/tty.h | 4 +-
21466 include/linux/tty_driver.h | 2 +-
21467 include/linux/tty_ldisc.h | 2 +-
21468 include/linux/types.h | 16 +
21469 include/linux/uaccess.h | 6 +-
0986ccbe 21470 include/linux/uio_driver.h | 2 +-
6090327c 21471 include/linux/unaligned/access_ok.h | 24 +-
ab5bcff6 21472 include/linux/usb.h | 12 +-
afe359a8 21473 include/linux/usb/hcd.h | 1 +
6090327c
PK
21474 include/linux/usb/renesas_usbhs.h | 2 +-
21475 include/linux/vermagic.h | 21 +-
21476 include/linux/vga_switcheroo.h | 8 +-
21477 include/linux/vmalloc.h | 7 +-
21478 include/linux/vmstat.h | 24 +-
21479 include/linux/xattr.h | 5 +-
21480 include/linux/zlib.h | 3 +-
21481 include/media/v4l2-dev.h | 2 +-
21482 include/media/v4l2-device.h | 2 +-
21483 include/net/9p/transport.h | 2 +-
21484 include/net/bluetooth/l2cap.h | 2 +-
8cf17962 21485 include/net/bonding.h | 2 +-
6090327c
PK
21486 include/net/caif/cfctrl.h | 6 +-
21487 include/net/flow.h | 2 +-
21488 include/net/genetlink.h | 2 +-
21489 include/net/gro_cells.h | 2 +-
21490 include/net/inet_connection_sock.h | 2 +-
afe359a8 21491 include/net/inet_sock.h | 2 +-
6090327c
PK
21492 include/net/inetpeer.h | 2 +-
21493 include/net/ip_fib.h | 2 +-
21494 include/net/ip_vs.h | 8 +-
ab5bcff6 21495 include/net/ipv6.h | 2 +-
6090327c
PK
21496 include/net/irda/ircomm_tty.h | 1 +
21497 include/net/iucv/af_iucv.h | 2 +-
21498 include/net/llc_c_ac.h | 2 +-
21499 include/net/llc_c_ev.h | 4 +-
21500 include/net/llc_c_st.h | 2 +-
21501 include/net/llc_s_ac.h | 2 +-
21502 include/net/llc_s_st.h | 2 +-
ab5bcff6 21503 include/net/mac80211.h | 4 +-
6090327c 21504 include/net/neighbour.h | 2 +-
afe359a8 21505 include/net/net_namespace.h | 18 +-
6090327c
PK
21506 include/net/netlink.h | 2 +-
21507 include/net/netns/conntrack.h | 6 +-
21508 include/net/netns/ipv4.h | 4 +-
21509 include/net/netns/ipv6.h | 4 +-
21510 include/net/netns/xfrm.h | 2 +-
21511 include/net/ping.h | 2 +-
21512 include/net/protocol.h | 4 +-
21513 include/net/rtnetlink.h | 2 +-
21514 include/net/sctp/checksum.h | 4 +-
21515 include/net/sctp/sm.h | 4 +-
21516 include/net/sctp/structs.h | 2 +-
afe359a8 21517 include/net/sock.h | 12 +-
6090327c
PK
21518 include/net/tcp.h | 8 +-
21519 include/net/xfrm.h | 13 +-
21520 include/rdma/iw_cm.h | 2 +-
21521 include/scsi/libfc.h | 3 +-
21522 include/scsi/scsi_device.h | 6 +-
da1216b9 21523 include/scsi/scsi_driver.h | 2 +-
6090327c 21524 include/scsi/scsi_transport_fc.h | 3 +-
afe359a8 21525 include/scsi/sg.h | 2 +-
6090327c
PK
21526 include/sound/compress_driver.h | 2 +-
21527 include/sound/soc.h | 4 +-
6090327c
PK
21528 include/trace/events/irq.h | 4 +-
21529 include/uapi/linux/a.out.h | 8 +
21530 include/uapi/linux/bcache.h | 5 +-
21531 include/uapi/linux/byteorder/little_endian.h | 28 +-
afe359a8 21532 include/uapi/linux/connector.h | 2 +-
6090327c
PK
21533 include/uapi/linux/elf.h | 28 +
21534 include/uapi/linux/screen_info.h | 3 +-
21535 include/uapi/linux/swab.h | 6 +-
6090327c
PK
21536 include/uapi/linux/xattr.h | 4 +
21537 include/video/udlfb.h | 8 +-
21538 include/video/uvesafb.h | 1 +
21539 init/Kconfig | 2 +-
21540 init/Makefile | 3 +
21541 init/do_mounts.c | 14 +-
21542 init/do_mounts.h | 8 +-
21543 init/do_mounts_initrd.c | 30 +-
21544 init/do_mounts_md.c | 6 +-
21545 init/init_task.c | 4 +
a8b227b4 21546 init/initramfs.c | 38 +-
afe359a8 21547 init/main.c | 30 +-
da1216b9 21548 ipc/compat.c | 4 +-
8cf17962 21549 ipc/ipc_sysctl.c | 8 +-
6090327c 21550 ipc/mq_sysctl.c | 4 +-
da1216b9 21551 ipc/sem.c | 4 +-
6090327c 21552 ipc/shm.c | 6 +
6090327c
PK
21553 kernel/audit.c | 8 +-
21554 kernel/auditsc.c | 4 +-
8cf17962 21555 kernel/bpf/core.c | 7 +-
6090327c
PK
21556 kernel/capability.c | 3 +
21557 kernel/compat.c | 38 +-
21558 kernel/debug/debug_core.c | 16 +-
21559 kernel/debug/kdb/kdb_main.c | 4 +-
da1216b9 21560 kernel/events/core.c | 26 +-
6090327c
PK
21561 kernel/events/internal.h | 10 +-
21562 kernel/events/uprobes.c | 2 +-
21563 kernel/exit.c | 2 +-
ab5bcff6 21564 kernel/fork.c | 167 +-
6090327c
PK
21565 kernel/futex.c | 11 +-
21566 kernel/futex_compat.c | 2 +-
21567 kernel/gcov/base.c | 7 +-
8cf17962 21568 kernel/irq/manage.c | 2 +-
ab5bcff6 21569 kernel/irq/msi.c | 19 +-
8cf17962 21570 kernel/irq/spurious.c | 2 +-
6090327c 21571 kernel/jump_label.c | 5 +
0986ccbe 21572 kernel/kallsyms.c | 37 +-
6090327c
PK
21573 kernel/kexec.c | 3 +-
21574 kernel/kmod.c | 8 +-
21575 kernel/kprobes.c | 4 +-
21576 kernel/ksysfs.c | 2 +-
21577 kernel/locking/lockdep.c | 7 +-
6090327c
PK
21578 kernel/locking/mutex-debug.c | 12 +-
21579 kernel/locking/mutex-debug.h | 4 +-
21580 kernel/locking/mutex.c | 6 +-
afe359a8 21581 kernel/module.c | 422 +-
6090327c
PK
21582 kernel/notifier.c | 17 +-
21583 kernel/padata.c | 4 +-
21584 kernel/panic.c | 5 +-
21585 kernel/pid.c | 2 +-
21586 kernel/pid_namespace.c | 2 +-
6090327c
PK
21587 kernel/power/process.c | 12 +-
21588 kernel/profile.c | 14 +-
21589 kernel/ptrace.c | 8 +-
0986ccbe 21590 kernel/rcu/rcutorture.c | 60 +-
6090327c 21591 kernel/rcu/tiny.c | 4 +-
ab5bcff6
PK
21592 kernel/rcu/tree.c | 44 +-
21593 kernel/rcu/tree.h | 14 +-
afe359a8 21594 kernel/rcu/tree_plugin.h | 14 +-
ab5bcff6 21595 kernel/rcu/tree_trace.c | 12 +-
6090327c 21596 kernel/sched/auto_group.c | 4 +-
6090327c 21597 kernel/sched/core.c | 45 +-
afe359a8 21598 kernel/sched/fair.c | 2 +-
6090327c
PK
21599 kernel/sched/sched.h | 2 +-
21600 kernel/signal.c | 12 +-
21601 kernel/smpboot.c | 4 +-
21602 kernel/softirq.c | 12 +-
21603 kernel/sys.c | 10 +-
21604 kernel/sysctl.c | 34 +-
21605 kernel/time/alarmtimer.c | 2 +-
a8b227b4
PK
21606 kernel/time/posix-cpu-timers.c | 4 +-
21607 kernel/time/posix-timers.c | 24 +-
ab5bcff6 21608 kernel/time/timer.c | 2 +-
6090327c 21609 kernel/time/timer_stats.c | 10 +-
6090327c 21610 kernel/trace/blktrace.c | 6 +-
0986ccbe 21611 kernel/trace/ftrace.c | 15 +-
e8242a6d 21612 kernel/trace/ring_buffer.c | 96 +-
6090327c
PK
21613 kernel/trace/trace.c | 2 +-
21614 kernel/trace/trace.h | 2 +-
21615 kernel/trace/trace_clock.c | 4 +-
21616 kernel/trace/trace_events.c | 1 -
0986ccbe 21617 kernel/trace/trace_functions_graph.c | 4 +-
6090327c 21618 kernel/trace/trace_mmiotrace.c | 8 +-
a8b227b4
PK
21619 kernel/trace/trace_output.c | 10 +-
21620 kernel/trace/trace_seq.c | 2 +-
6090327c
PK
21621 kernel/trace/trace_stack.c | 2 +-
21622 kernel/user_namespace.c | 2 +-
21623 kernel/utsname_sysctl.c | 2 +-
21624 kernel/watchdog.c | 2 +-
ab5bcff6 21625 kernel/workqueue.c | 2 +-
6090327c
PK
21626 lib/Kconfig.debug | 8 +-
21627 lib/Makefile | 2 +-
ab5bcff6 21628 lib/bitmap.c | 8 +-
6090327c
PK
21629 lib/bug.c | 2 +
21630 lib/debugobjects.c | 2 +-
da1216b9
PK
21631 lib/decompress_bunzip2.c | 3 +-
21632 lib/decompress_unlzma.c | 4 +-
6090327c
PK
21633 lib/div64.c | 4 +-
21634 lib/dma-debug.c | 4 +-
6090327c
PK
21635 lib/inflate.c | 2 +-
21636 lib/ioremap.c | 4 +-
21637 lib/kobject.c | 4 +-
21638 lib/list_debug.c | 126 +-
e8242a6d 21639 lib/lockref.c | 44 +-
6090327c
PK
21640 lib/percpu-refcount.c | 2 +-
21641 lib/radix-tree.c | 2 +-
21642 lib/random32.c | 2 +-
21643 lib/show_mem.c | 2 +-
21644 lib/strncpy_from_user.c | 2 +-
21645 lib/strnlen_user.c | 2 +-
21646 lib/swiotlb.c | 2 +-
21647 lib/usercopy.c | 6 +
21648 lib/vsprintf.c | 12 +-
21649 mm/Kconfig | 6 +-
21650 mm/backing-dev.c | 4 +-
ab5bcff6 21651 mm/debug.c | 3 +
6090327c 21652 mm/filemap.c | 2 +-
6090327c 21653 mm/gup.c | 13 +-
ab5bcff6 21654 mm/highmem.c | 6 +-
6090327c 21655 mm/hugetlb.c | 70 +-
ab5bcff6 21656 mm/internal.h | 1 +
6090327c 21657 mm/maccess.c | 4 +-
e8242a6d 21658 mm/madvise.c | 37 +
ab5bcff6
PK
21659 mm/memory-failure.c | 6 +-
21660 mm/memory.c | 424 +-
6090327c
PK
21661 mm/mempolicy.c | 25 +
21662 mm/mlock.c | 15 +-
e8242a6d 21663 mm/mm_init.c | 2 +-
da1216b9 21664 mm/mmap.c | 582 +-
0986ccbe 21665 mm/mprotect.c | 137 +-
ab5bcff6 21666 mm/mremap.c | 39 +-
6090327c
PK
21667 mm/nommu.c | 21 +-
21668 mm/page-writeback.c | 2 +-
afe359a8 21669 mm/page_alloc.c | 49 +-
6090327c
PK
21670 mm/percpu.c | 2 +-
21671 mm/process_vm_access.c | 14 +-
8cf17962 21672 mm/rmap.c | 45 +-
6090327c 21673 mm/shmem.c | 19 +-
8cf17962 21674 mm/slab.c | 109 +-
0986ccbe 21675 mm/slab.h | 22 +-
8cf17962
PK
21676 mm/slab_common.c | 86 +-
21677 mm/slob.c | 218 +-
afe359a8 21678 mm/slub.c | 102 +-
6090327c
PK
21679 mm/sparse-vmemmap.c | 4 +-
21680 mm/sparse.c | 2 +-
da1216b9 21681 mm/swap.c | 2 +
6090327c
PK
21682 mm/swapfile.c | 12 +-
21683 mm/util.c | 6 +
ab5bcff6 21684 mm/vmalloc.c | 114 +-
6090327c
PK
21685 mm/vmstat.c | 12 +-
21686 net/8021q/vlan.c | 5 +-
0986ccbe 21687 net/8021q/vlan_netlink.c | 2 +-
6090327c
PK
21688 net/9p/mod.c | 4 +-
21689 net/9p/trans_fd.c | 2 +-
21690 net/atm/atm_misc.c | 8 +-
21691 net/atm/lec.h | 2 +-
21692 net/atm/proc.c | 6 +-
21693 net/atm/resources.c | 4 +-
21694 net/ax25/sysctl_net_ax25.c | 2 +-
21695 net/batman-adv/bat_iv_ogm.c | 8 +-
21696 net/batman-adv/fragmentation.c | 2 +-
0986ccbe 21697 net/batman-adv/soft-interface.c | 8 +-
6090327c
PK
21698 net/batman-adv/types.h | 6 +-
21699 net/bluetooth/hci_sock.c | 2 +-
21700 net/bluetooth/l2cap_core.c | 6 +-
21701 net/bluetooth/l2cap_sock.c | 12 +-
21702 net/bluetooth/rfcomm/sock.c | 4 +-
21703 net/bluetooth/rfcomm/tty.c | 4 +-
0986ccbe 21704 net/bridge/br_netlink.c | 2 +-
6090327c
PK
21705 net/bridge/netfilter/ebtables.c | 6 +-
21706 net/caif/cfctrl.c | 11 +-
0986ccbe 21707 net/caif/chnl_net.c | 2 +-
6090327c
PK
21708 net/can/af_can.c | 2 +-
21709 net/can/gw.c | 6 +-
21710 net/ceph/messenger.c | 4 +-
8cf17962 21711 net/compat.c | 24 +-
6090327c 21712 net/core/datagram.c | 2 +-
da1216b9 21713 net/core/dev.c | 16 +-
6090327c 21714 net/core/filter.c | 2 +-
e8242a6d 21715 net/core/flow.c | 6 +-
6090327c
PK
21716 net/core/neighbour.c | 4 +-
21717 net/core/net-sysfs.c | 2 +-
21718 net/core/net_namespace.c | 8 +-
21719 net/core/netpoll.c | 4 +-
21720 net/core/rtnetlink.c | 15 +-
ab5bcff6 21721 net/core/scm.c | 14 +-
6090327c 21722 net/core/skbuff.c | 8 +-
afe359a8
PK
21723 net/core/sock.c | 28 +-
21724 net/core/sock_diag.c | 15 +-
8cf17962 21725 net/core/sysctl_net_core.c | 22 +-
6090327c
PK
21726 net/decnet/af_decnet.c | 1 +
21727 net/decnet/sysctl_net_decnet.c | 4 +-
afe359a8 21728 net/dsa/dsa.c | 2 +-
0986ccbe 21729 net/hsr/hsr_netlink.c | 2 +-
e8242a6d
PK
21730 net/ieee802154/6lowpan/core.c | 2 +-
21731 net/ieee802154/6lowpan/reassembly.c | 14 +-
0986ccbe 21732 net/ipv4/af_inet.c | 2 +-
6090327c
PK
21733 net/ipv4/devinet.c | 18 +-
21734 net/ipv4/fib_frontend.c | 6 +-
21735 net/ipv4/fib_semantics.c | 2 +-
afe359a8
PK
21736 net/ipv4/inet_connection_sock.c | 4 +-
21737 net/ipv4/inet_timewait_sock.c | 2 +-
6090327c
PK
21738 net/ipv4/inetpeer.c | 2 +-
21739 net/ipv4/ip_fragment.c | 15 +-
21740 net/ipv4/ip_gre.c | 6 +-
21741 net/ipv4/ip_sockglue.c | 2 +-
21742 net/ipv4/ip_vti.c | 4 +-
21743 net/ipv4/ipconfig.c | 6 +-
21744 net/ipv4/ipip.c | 4 +-
21745 net/ipv4/netfilter/arp_tables.c | 12 +-
21746 net/ipv4/netfilter/ip_tables.c | 12 +-
0986ccbe 21747 net/ipv4/ping.c | 14 +-
6090327c
PK
21748 net/ipv4/raw.c | 14 +-
21749 net/ipv4/route.c | 32 +-
21750 net/ipv4/sysctl_net_ipv4.c | 22 +-
afe359a8 21751 net/ipv4/tcp_input.c | 6 +-
6090327c
PK
21752 net/ipv4/tcp_probe.c | 2 +-
21753 net/ipv4/udp.c | 10 +-
21754 net/ipv4/xfrm4_policy.c | 18 +-
ab5bcff6 21755 net/ipv6/addrconf.c | 18 +-
6090327c
PK
21756 net/ipv6/af_inet6.c | 2 +-
21757 net/ipv6/datagram.c | 2 +-
21758 net/ipv6/icmp.c | 2 +-
0986ccbe 21759 net/ipv6/ip6_fib.c | 4 +-
6090327c
PK
21760 net/ipv6/ip6_gre.c | 10 +-
21761 net/ipv6/ip6_tunnel.c | 4 +-
21762 net/ipv6/ip6_vti.c | 4 +-
21763 net/ipv6/ipv6_sockglue.c | 2 +-
21764 net/ipv6/netfilter/ip6_tables.c | 12 +-
21765 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
21766 net/ipv6/ping.c | 33 +-
21767 net/ipv6/raw.c | 17 +-
21768 net/ipv6/reassembly.c | 13 +-
21769 net/ipv6/route.c | 2 +-
21770 net/ipv6/sit.c | 4 +-
21771 net/ipv6/sysctl_net_ipv6.c | 2 +-
21772 net/ipv6/udp.c | 6 +-
ab5bcff6 21773 net/ipv6/xfrm6_policy.c | 17 +-
6090327c
PK
21774 net/irda/ircomm/ircomm_tty.c | 18 +-
21775 net/iucv/af_iucv.c | 4 +-
21776 net/iucv/iucv.c | 2 +-
21777 net/key/af_key.c | 4 +-
21778 net/l2tp/l2tp_eth.c | 38 +-
e8242a6d
PK
21779 net/l2tp/l2tp_ip.c | 2 +-
21780 net/l2tp/l2tp_ip6.c | 2 +-
6090327c
PK
21781 net/mac80211/cfg.c | 8 +-
21782 net/mac80211/ieee80211_i.h | 3 +-
afe359a8 21783 net/mac80211/iface.c | 20 +-
6090327c 21784 net/mac80211/main.c | 2 +-
da1216b9 21785 net/mac80211/pm.c | 4 +-
6090327c 21786 net/mac80211/rate.c | 2 +-
da1216b9 21787 net/mac80211/sta_info.c | 2 +-
e8242a6d 21788 net/mac80211/util.c | 8 +-
da1216b9 21789 net/mpls/af_mpls.c | 6 +-
6090327c
PK
21790 net/netfilter/ipset/ip_set_core.c | 2 +-
21791 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
21792 net/netfilter/ipvs/ip_vs_core.c | 4 +-
21793 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
21794 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
21795 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
21796 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
21797 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
21798 net/netfilter/nf_conntrack_acct.c | 2 +-
21799 net/netfilter/nf_conntrack_ecache.c | 2 +-
21800 net/netfilter/nf_conntrack_helper.c | 2 +-
21801 net/netfilter/nf_conntrack_proto.c | 2 +-
21802 net/netfilter/nf_conntrack_standalone.c | 2 +-
21803 net/netfilter/nf_conntrack_timestamp.c | 2 +-
21804 net/netfilter/nf_log.c | 10 +-
21805 net/netfilter/nf_sockopt.c | 4 +-
21806 net/netfilter/nfnetlink_log.c | 4 +-
e8242a6d 21807 net/netfilter/nft_compat.c | 9 +-
6090327c
PK
21808 net/netfilter/xt_statistic.c | 8 +-
21809 net/netlink/af_netlink.c | 4 +-
0986ccbe 21810 net/openvswitch/vport-internal_dev.c | 2 +-
da1216b9 21811 net/packet/af_packet.c | 8 +-
6090327c
PK
21812 net/phonet/pep.c | 6 +-
21813 net/phonet/socket.c | 2 +-
21814 net/phonet/sysctl.c | 2 +-
21815 net/rds/cong.c | 6 +-
21816 net/rds/ib.h | 2 +-
21817 net/rds/ib_cm.c | 2 +-
21818 net/rds/ib_recv.c | 4 +-
21819 net/rds/iw.h | 2 +-
21820 net/rds/iw_cm.c | 2 +-
21821 net/rds/iw_recv.c | 4 +-
21822 net/rds/rds.h | 2 +-
21823 net/rds/tcp.c | 2 +-
21824 net/rds/tcp_send.c | 2 +-
21825 net/rxrpc/af_rxrpc.c | 2 +-
21826 net/rxrpc/ar-ack.c | 14 +-
21827 net/rxrpc/ar-call.c | 2 +-
21828 net/rxrpc/ar-connection.c | 2 +-
21829 net/rxrpc/ar-connevent.c | 2 +-
21830 net/rxrpc/ar-input.c | 4 +-
21831 net/rxrpc/ar-internal.h | 8 +-
21832 net/rxrpc/ar-local.c | 2 +-
21833 net/rxrpc/ar-output.c | 4 +-
21834 net/rxrpc/ar-peer.c | 2 +-
21835 net/rxrpc/ar-proc.c | 4 +-
21836 net/rxrpc/ar-transport.c | 2 +-
21837 net/rxrpc/rxkad.c | 4 +-
21838 net/sched/sch_generic.c | 4 +-
21839 net/sctp/ipv6.c | 6 +-
21840 net/sctp/protocol.c | 10 +-
21841 net/sctp/sm_sideeffect.c | 2 +-
21842 net/sctp/socket.c | 21 +-
21843 net/sctp/sysctl.c | 10 +-
8cf17962 21844 net/socket.c | 18 +-
6090327c
PK
21845 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
21846 net/sunrpc/clnt.c | 4 +-
21847 net/sunrpc/sched.c | 4 +-
21848 net/sunrpc/svc.c | 4 +-
ab5bcff6 21849 net/sunrpc/svcauth_unix.c | 2 +-
6090327c
PK
21850 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
21851 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
21852 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
21853 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
e8242a6d 21854 net/tipc/netlink_compat.c | 12 +-
6090327c 21855 net/tipc/subscr.c | 2 +-
8cf17962 21856 net/unix/af_unix.c | 7 +-
6090327c
PK
21857 net/unix/sysctl_net_unix.c | 2 +-
21858 net/wireless/wext-core.c | 19 +-
21859 net/xfrm/xfrm_policy.c | 16 +-
21860 net/xfrm/xfrm_state.c | 33 +-
21861 net/xfrm/xfrm_sysctl.c | 2 +-
8cf17962 21862 scripts/Kbuild.include | 2 +-
6090327c
PK
21863 scripts/Makefile.build | 2 +-
21864 scripts/Makefile.clean | 3 +-
ab5bcff6 21865 scripts/Makefile.host | 69 +-
6090327c 21866 scripts/basic/fixdep.c | 12 +-
afe359a8
PK
21867 scripts/dtc/checks.c | 14 +-
21868 scripts/dtc/data.c | 6 +-
21869 scripts/dtc/flattree.c | 8 +-
21870 scripts/dtc/livetree.c | 4 +-
a8b227b4 21871 scripts/gcc-plugin.sh | 51 +
6090327c 21872 scripts/headers_install.sh | 1 +
afe359a8
PK
21873 scripts/kallsyms.c | 4 +-
21874 scripts/kconfig/lkc.h | 5 +-
21875 scripts/kconfig/menu.c | 2 +-
21876 scripts/kconfig/symbol.c | 6 +-
6090327c
PK
21877 scripts/link-vmlinux.sh | 2 +-
21878 scripts/mod/file2alias.c | 14 +-
21879 scripts/mod/modpost.c | 25 +-
21880 scripts/mod/modpost.h | 6 +-
21881 scripts/mod/sumversion.c | 2 +-
21882 scripts/module-common.lds | 4 +
21883 scripts/package/builddeb | 1 +
21884 scripts/pnmtologo.c | 6 +-
21885 scripts/sortextable.h | 6 +-
a8b227b4 21886 scripts/tags.sh | 2 +-
ab5bcff6 21887 security/Kconfig | 692 +-
6090327c
PK
21888 security/integrity/ima/ima.h | 4 +-
21889 security/integrity/ima/ima_api.c | 2 +-
21890 security/integrity/ima/ima_fs.c | 4 +-
21891 security/integrity/ima/ima_queue.c | 2 +-
6090327c 21892 security/keys/key.c | 18 +-
6090327c 21893 security/selinux/avc.c | 6 +-
6090327c 21894 security/selinux/include/xfrm.h | 2 +-
afe359a8 21895 security/yama/yama_lsm.c | 2 +-
6090327c
PK
21896 sound/aoa/codecs/onyx.c | 7 +-
21897 sound/aoa/codecs/onyx.h | 1 +
21898 sound/core/oss/pcm_oss.c | 18 +-
21899 sound/core/pcm_compat.c | 2 +-
21900 sound/core/pcm_native.c | 4 +-
6090327c
PK
21901 sound/core/sound.c | 2 +-
21902 sound/drivers/mts64.c | 14 +-
21903 sound/drivers/opl4/opl4_lib.c | 2 +-
21904 sound/drivers/portman2x4.c | 3 +-
21905 sound/firewire/amdtp.c | 4 +-
21906 sound/firewire/amdtp.h | 4 +-
21907 sound/firewire/isight.c | 10 +-
21908 sound/firewire/scs1x.c | 8 +-
21909 sound/oss/sb_audio.c | 2 +-
21910 sound/oss/swarm_cs4297a.c | 6 +-
8cf17962 21911 sound/pci/hda/hda_codec.c | 2 +-
6090327c
PK
21912 sound/pci/ymfpci/ymfpci.h | 2 +-
21913 sound/pci/ymfpci/ymfpci_main.c | 12 +-
ab5bcff6 21914 sound/soc/codecs/sti-sas.c | 10 +-
8cf17962 21915 sound/soc/soc-ac97.c | 6 +-
e8242a6d 21916 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
da1216b9 21917 tools/gcc/Makefile | 42 +
6090327c 21918 tools/gcc/checker_plugin.c | 150 +
e8242a6d 21919 tools/gcc/colorize_plugin.c | 215 +
ab5bcff6
PK
21920 tools/gcc/constify_plugin.c | 571 +
21921 tools/gcc/gcc-common.h | 812 +
21922 tools/gcc/initify_plugin.c | 552 +
e8242a6d 21923 tools/gcc/kallocstat_plugin.c | 188 +
ab5bcff6 21924 tools/gcc/kernexec_plugin.c | 549 +
afe359a8
PK
21925 tools/gcc/latent_entropy_plugin.c | 470 +
21926 tools/gcc/size_overflow_plugin/.gitignore | 2 +
ab5bcff6
PK
21927 tools/gcc/size_overflow_plugin/Makefile | 28 +
21928 .../disable_size_overflow_hash.data |12422 ++++++++++++
afe359a8 21929 .../generate_size_overflow_hash.sh | 103 +
ab5bcff6
PK
21930 .../insert_size_overflow_asm.c | 416 +
21931 .../size_overflow_plugin/intentional_overflow.c | 1010 +
8cf17962 21932 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
ab5bcff6
PK
21933 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
21934 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
21935 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
6090327c 21936 .../size_overflow_hash_aux.data | 92 +
ab5bcff6 21937 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
afe359a8
PK
21938 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
21939 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
ab5bcff6
PK
21940 .../size_overflow_plugin_hash.c | 352 +
21941 .../size_overflow_plugin/size_overflow_transform.c | 749 +
21942 .../size_overflow_transform_core.c | 1010 +
afe359a8 21943 tools/gcc/stackleak_plugin.c | 436 +
e8242a6d 21944 tools/gcc/structleak_plugin.c | 287 +
6090327c
PK
21945 tools/include/linux/compiler.h | 8 +
21946 tools/lib/api/Makefile | 2 +-
21947 tools/perf/util/include/asm/alternative-asm.h | 3 +
21948 tools/virtio/linux/uaccess.h | 2 +-
ab5bcff6
PK
21949 virt/kvm/kvm_main.c | 42 +-
21950 1944 files changed, 66925 insertions(+), 8949 deletions(-)