From: Michael Tremer Date: Sun, 11 Nov 2012 13:29:28 +0000 (+0100) Subject: kernel: Update to 3.6.6. X-Git-Url: http://git.ipfire.org/?a=commitdiff_plain;h=7c69f2c242898e586dc77e79bcfb1ea225e7fd30;p=people%2Farne_f%2Fipfire-3.x.git kernel: Update to 3.6.6. --- diff --git a/kernel/config-arm-generic b/kernel/config-arm-generic index f51241e6a..e2e484cf7 100644 --- a/kernel/config-arm-generic +++ b/kernel/config-arm-generic @@ -15,8 +15,6 @@ CONFIG_BROKEN_ON_SMP=y # IRQ subsystem # CONFIG_HARDIRQS_SW_RESEND=y -CONFIG_IRQ_DOMAIN=y -# CONFIG_IRQ_DOMAIN_DEBUG is not set CONFIG_KTIME_SCALAR=y # @@ -25,6 +23,11 @@ CONFIG_KTIME_SCALAR=y CONFIG_TINY_RCU=y CONFIG_PERF_USE_VMALLOC=y +# +# Kernel Performance Events And Counters +# +CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y + # # GCOV-based kernel profiling # @@ -38,6 +41,7 @@ CONFIG_LBDAF=y # # System Type # +# CONFIG_ARCH_SOCFPGA is not set # CONFIG_ARCH_INTEGRATOR is not set # CONFIG_ARCH_REALVIEW is not set CONFIG_ARCH_VERSATILE=y @@ -60,6 +64,7 @@ CONFIG_ARCH_VERSATILE=y # CONFIG_ARCH_IOP32X is not set # CONFIG_ARCH_IOP33X is not set # CONFIG_ARCH_IXP4XX is not set +# CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_DOVE is not set # CONFIG_ARCH_KIRKWOOD is not set # CONFIG_ARCH_LPC32XX is not set @@ -98,6 +103,7 @@ CONFIG_ARCH_VERSATILE=y CONFIG_ARCH_VERSATILE_PB=y CONFIG_MACH_VERSATILE_AB=y CONFIG_MACH_VERSATILE_DT=y +CONFIG_PLAT_VERSATILE_CLOCK=y CONFIG_PLAT_VERSATILE_CLCD=y CONFIG_PLAT_VERSATILE_FPGA_IRQ=y CONFIG_PLAT_VERSATILE_FPGA_IRQ_NR=4 @@ -224,6 +230,7 @@ CONFIG_BPF_JIT=y # Generic Driver Options # # CONFIG_SYS_HYPERVISOR is not set +# CONFIG_CMA is not set CONFIG_DTC=y CONFIG_OF=y @@ -321,6 +328,7 @@ CONFIG_SERIAL_AMBA_PL011_CONSOLE=y CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_HVC_DCC is not set CONFIG_HW_RANDOM_ATMEL=m +CONFIG_HW_RANDOM_EXYNOS=m # # PC SMBus host controller drivers @@ -335,6 +343,7 @@ CONFIG_I2C_SIS630=m # I2C system bus drivers (mostly embedded / system-on-chip) # # CONFIG_I2C_DESIGNWARE_PLATFORM is not set +CONFIG_I2C_NOMADIK=m CONFIG_I2C_VERSATILE=m # @@ -371,12 +380,12 @@ CONFIG_OF_GPIO=y # CONFIG_MFD_TC6393XB is not set # -# Customize TV tuners +# Media drivers # CONFIG_VIDEOBUF2_DMA_CONTIG=m # -# Miscelaneous helper chips +# Webcam and/or TV USB devices # CONFIG_VIDEO_CAFE_CCIC=m # CONFIG_VIDEO_SH_MOBILE_CSI2 is not set @@ -416,6 +425,7 @@ CONFIG_FB_ARMCLCD=m CONFIG_SND_ARM=y CONFIG_SND_ARMAACI=m CONFIG_SND_SOC=m +CONFIG_SND_DESIGNWARE_I2S=m CONFIG_SND_SOC_I2C_AND_SPI=m # CONFIG_SND_SOC_ALL_CODECS is not set CONFIG_SND_SIMPLE_CARD=m @@ -441,6 +451,11 @@ CONFIG_MMC_DW_PCI=m # # CONFIG_LEDS_RENESAS_TPU is not set +# +# iptables trigger is under Netfilter config (LED target) +# +# CONFIG_EDAC is not set + # # on-CPU RTC drivers # @@ -454,6 +469,12 @@ CONFIG_RTC_DRV_PL031=m # CONFIG_DW_DMAC is not set CONFIG_PL330_DMA=y +# +# Microsoft Hyper-V guest support +# +CONFIG_ZRAM=m +# CONFIG_ZRAM_DEBUG is not set + # # Android # @@ -463,6 +484,7 @@ CONFIG_CLKDEV_LOOKUP=y # Hardware Spinlock drivers # CONFIG_CLKSRC_MMIO=y +CONFIG_OF_IOMMU=y # # Pseudo filesystems diff --git a/kernel/config-armv5tel-kirkwood b/kernel/config-armv5tel-kirkwood index 12e6cac92..1d5972a2c 100644 --- a/kernel/config-armv5tel-kirkwood +++ b/kernel/config-armv5tel-kirkwood @@ -25,6 +25,9 @@ CONFIG_MACH_DREAMPLUG_DT=y CONFIG_MACH_ICONNECT_DT=y CONFIG_MACH_DLINK_KIRKWOOD_DT=y CONFIG_MACH_IB62X0_DT=y +CONFIG_MACH_TS219_DT=y +CONFIG_MACH_GOFLEXNET_DT=y +CONFIG_MACH_LSXL_DT=y CONFIG_MACH_TS219=y CONFIG_MACH_TS41X=y CONFIG_MACH_DOCKSTAR=y @@ -57,6 +60,13 @@ CONFIG_OUTER_CACHE=y CONFIG_CACHE_FEROCEON_L2=y CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH=y +# +# Boot options +# +CONFIG_ARM_ATAG_DTB_COMPAT=y +CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y +# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set + # # Power management options # diff --git a/kernel/config-armv7hl-omap b/kernel/config-armv7hl-omap index 9b73127a1..39487925f 100644 --- a/kernel/config-armv7hl-omap +++ b/kernel/config-armv7hl-omap @@ -35,15 +35,14 @@ CONFIG_ARCH_OMAP=y # # TI OMAP Common Features # -CONFIG_ARCH_OMAP_OTG=y # CONFIG_ARCH_OMAP1 is not set CONFIG_ARCH_OMAP2PLUS=y # # OMAP Feature Selections # -CONFIG_OMAP_SMARTREFLEX=y -CONFIG_OMAP_SMARTREFLEX_CLASS3=y +CONFIG_POWER_AVS_OMAP=y +CONFIG_POWER_AVS_OMAP_CLASS3=y CONFIG_OMAP_RESET_CLOCKS=y CONFIG_OMAP_MUX=y # CONFIG_OMAP_MUX_DEBUG is not set @@ -61,9 +60,11 @@ CONFIG_MACH_OMAP_GENERIC=y # TI OMAP2/3/4 Specific Features # CONFIG_ARCH_OMAP2PLUS_TYPICAL=y +CONFIG_SOC_HAS_OMAP2_SDRC=y # CONFIG_ARCH_OMAP2 is not set CONFIG_ARCH_OMAP3=y CONFIG_ARCH_OMAP4=y +CONFIG_SOC_OMAP5=y CONFIG_SOC_OMAP3430=y CONFIG_SOC_TI81XX=y CONFIG_SOC_AM33XX=y @@ -76,7 +77,7 @@ CONFIG_OMAP_PACKAGE_CBS=y # # OMAP Board Type # -CONFIG_MACH_OMAP3_BEAGLE=y + CONFIG_MACH_DEVKIT8000=y CONFIG_MACH_OMAP_LDP=y CONFIG_MACH_OMAP3530_LV_SOM=y @@ -86,7 +87,7 @@ CONFIG_MACH_OMAP3EVM=y CONFIG_MACH_OMAP3517EVM=y CONFIG_MACH_CRANEBOARD=y CONFIG_MACH_OMAP3_PANDORA=y -CONFIG_MACH_OMAP3_TOUCHBOOK=y +CONFIG_MACH_TOUCHBOOK=y CONFIG_MACH_OMAP_3430SDP=y CONFIG_MACH_NOKIA_RM680=y CONFIG_MACH_NOKIA_RX51=y @@ -172,6 +173,7 @@ CONFIG_SCHED_SMT=y CONFIG_NR_CPUS=2 CONFIG_HOTPLUG_CPU=y CONFIG_LOCAL_TIMERS=y +CONFIG_ARCH_NR_GPIO=512 CONFIG_HZ=128 # CONFIG_THUMB2_KERNEL is not set CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y @@ -182,6 +184,7 @@ CONFIG_SPLIT_PTLOCK_CPUS=4 # CPU Frequency scaling # # CONFIG_CPU_FREQ is not set +CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED=y # # At least one emulation must be selected @@ -212,7 +215,6 @@ CONFIG_XPS=y # Generic Driver Options # CONFIG_REGMAP_I2C=y -# CONFIG_CMA is not set CONFIG_MTD=y CONFIG_MTD_TESTS=m # CONFIG_MTD_REDBOOT_PARTS is not set @@ -361,6 +363,7 @@ CONFIG_I2C=y # # I2C system bus drivers (mostly embedded / system-on-chip) # +# CONFIG_I2C_NOMADIK is not set CONFIG_I2C_OMAP=y # @@ -402,6 +405,8 @@ CONFIG_OMAP_WATCHDOG=y # CONFIG_MFD_CORE=y # CONFIG_MFD_88PM860X is not set +# CONFIG_MFD_88PM800 is not set +# CONFIG_MFD_88PM805 is not set # CONFIG_HTC_I2CPLD is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set @@ -417,11 +422,12 @@ CONFIG_TWL6040_CORE=y # CONFIG_PMIC_DA903X is not set # CONFIG_MFD_DA9052_I2C is not set # CONFIG_PMIC_ADP5520 is not set +# CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX8925 is not set # CONFIG_MFD_MAX8997 is not set # CONFIG_MFD_MAX8998 is not set -# CONFIG_MFD_S5M_CORE is not set +# CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_WM8400 is not set # CONFIG_MFD_WM831X_I2C is not set # CONFIG_MFD_WM8350_I2C is not set @@ -446,6 +452,7 @@ CONFIG_REGULATOR_GPIO=y # CONFIG_REGULATOR_MAX8952 is not set # CONFIG_REGULATOR_LP3971 is not set # CONFIG_REGULATOR_LP3972 is not set +CONFIG_REGULATOR_LP872X=y CONFIG_REGULATOR_TPS62360=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set @@ -453,15 +460,11 @@ CONFIG_REGULATOR_TPS65090=m CONFIG_REGULATOR_TWL4030=y # -# Miscelaneous helper chips +# Webcam and/or TV USB devices # # CONFIG_VIDEO_VPFE_CAPTURE is not set CONFIG_VIDEO_OMAP2_VOUT_VRFB=y CONFIG_VIDEO_OMAP2_VOUT=m - -# -# Texas Instruments WL128x FM driver (ST based) -# # CONFIG_TTPCI_EEPROM is not set # @@ -525,7 +528,6 @@ CONFIG_USB_OHCI_HCD_OMAP3=y # OTG and related infrastructure # CONFIG_USB_GPIO_VBUS=y -# CONFIG_ISP1301_OMAP is not set CONFIG_TWL4030_USB=y CONFIG_TWL6030_USB=y CONFIG_MMC=y @@ -558,6 +560,12 @@ CONFIG_LEDS_TRIGGER_HEARTBEAT=y # # CONFIG_RTC_DRV_TWL4030 is not set +# +# DMA Devices +# +CONFIG_DMA_OMAP=y +CONFIG_DMA_VIRTUAL_CHANNELS=m + # # DMA Clients # @@ -578,6 +586,9 @@ CONFIG_DRM_OMAP_NUM_CRTCS=1 # # Android # +CONFIG_OMAP_BANDGAP=m +CONFIG_OMAP4_THERMAL=y +CONFIG_OMAP5_THERMAL=y CONFIG_HWSPINLOCK=m # @@ -591,6 +602,11 @@ CONFIG_HWSPINLOCK_OMAP=m # CONFIG_TI_EMIF=m +# +# File systems +# +CONFIG_DCACHE_WORD_ACCESS=y + # # Pseudo filesystems # @@ -602,8 +618,8 @@ CONFIG_TI_EMIF=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_CPU_STALL_INFO is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set -# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set CONFIG_OC_ETM=y +# CONFIG_PID_IN_CONTEXTIDR is not set # # Non-executable pages diff --git a/kernel/config-generic b/kernel/config-generic index a2b2e3bff..94f48345e 100644 --- a/kernel/config-generic +++ b/kernel/config-generic @@ -56,6 +56,8 @@ CONFIG_HAVE_GENERIC_HARDIRQS=y CONFIG_GENERIC_HARDIRQS=y CONFIG_GENERIC_IRQ_PROBE=y CONFIG_GENERIC_IRQ_SHOW=y +CONFIG_IRQ_DOMAIN=y +# CONFIG_IRQ_DOMAIN_DEBUG is not set CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y @@ -81,10 +83,7 @@ CONFIG_CPUSETS=y CONFIG_PROC_PID_CPUSET=y CONFIG_CGROUP_CPUACCT=y CONFIG_RESOURCE_COUNTERS=y -CONFIG_CGROUP_MEM_RES_CTLR=y -CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y -# CONFIG_CGROUP_MEM_RES_CTLR_SWAP_ENABLED is not set -CONFIG_CGROUP_MEM_RES_CTLR_KMEM=y +# CONFIG_MEMCG is not set CONFIG_CGROUP_PERF=y CONFIG_CGROUP_SCHED=y CONFIG_FAIR_GROUP_SCHED=y @@ -98,7 +97,6 @@ CONFIG_IPC_NS=y CONFIG_PID_NS=y CONFIG_NET_NS=y CONFIG_SCHED_AUTOGROUP=y -CONFIG_MM_OWNER=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_RELAY=y CONFIG_BLK_DEV_INITRD=y @@ -284,6 +282,7 @@ CONFIG_PM=y # # shared options # +# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set # # Memory power savings @@ -355,6 +354,7 @@ CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_ARPD is not set CONFIG_SYN_COOKIES=y +CONFIG_NET_IPVTI=m CONFIG_INET_AH=m CONFIG_INET_ESP=m CONFIG_INET_IPCOMP=m @@ -448,6 +448,8 @@ CONFIG_NF_CONNTRACK_SIP=m CONFIG_NF_CONNTRACK_TFTP=m CONFIG_NF_CT_NETLINK=m CONFIG_NF_CT_NETLINK_TIMEOUT=m +CONFIG_NF_CT_NETLINK_HELPER=m +CONFIG_NETFILTER_NETLINK_QUEUE_CT=y CONFIG_NETFILTER_TPROXY=m CONFIG_NETFILTER_XTABLES=y @@ -630,7 +632,7 @@ CONFIG_IP_NF_ARP_MANGLE=m # CONFIG_NF_DEFRAG_IPV6=m CONFIG_NF_CONNTRACK_IPV6=m -CONFIG_IP6_NF_IPTABLES=m +CONFIG_IP6_NF_IPTABLES=y CONFIG_IP6_NF_MATCH_AH=m CONFIG_IP6_NF_MATCH_EUI64=m CONFIG_IP6_NF_MATCH_FRAG=m @@ -758,6 +760,7 @@ CONFIG_NET_EMATCH_NBYTE=m CONFIG_NET_EMATCH_U32=m CONFIG_NET_EMATCH_META=m CONFIG_NET_EMATCH_TEXT=m +CONFIG_NET_EMATCH_IPSET=m CONFIG_NET_CLS_ACT=y CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m @@ -805,6 +808,7 @@ CONFIG_BT_HCIUART_H4=y CONFIG_BT_HCIUART_BCSP=y CONFIG_BT_HCIUART_ATH3K=y CONFIG_BT_HCIUART_LL=y +CONFIG_BT_HCIUART_3WIRE=y CONFIG_BT_HCIBCM203X=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBFUSB=m @@ -829,7 +833,6 @@ CONFIG_CFG80211_DEFAULT_PS=y CONFIG_CFG80211_DEBUGFS=y # CONFIG_CFG80211_INTERNAL_REGDB is not set CONFIG_CFG80211_WEXT=y -CONFIG_WIRELESS_EXT_SYSFS=y CONFIG_LIB80211=m CONFIG_LIB80211_CRYPT_WEP=m CONFIG_LIB80211_CRYPT_CCMP=m @@ -844,6 +847,7 @@ CONFIG_MAC80211_RC_DEFAULT="minstrel_ht" CONFIG_MAC80211_MESH=y CONFIG_MAC80211_LEDS=y CONFIG_MAC80211_DEBUGFS=y +# CONFIG_MAC80211_MESSAGE_TRACING is not set # CONFIG_MAC80211_DEBUG_MENU is not set # CONFIG_WIMAX is not set CONFIG_RFKILL=m @@ -953,7 +957,6 @@ CONFIG_EEPROM_93CX6=m CONFIG_CB710_CORE=m # CONFIG_CB710_DEBUG is not set CONFIG_CB710_DEBUG_ASSUMPTIONS=y -# CONFIG_IWMC3200TOP is not set # # Texas Instruments shared transport line discipline @@ -994,7 +997,6 @@ CONFIG_SCSI_MULTI_LUN=y CONFIG_SCSI_CONSTANTS=y CONFIG_SCSI_LOGGING=y CONFIG_SCSI_SCAN_ASYNC=y -CONFIG_SCSI_WAIT_SCAN=m # # SCSI Transports @@ -1474,6 +1476,7 @@ CONFIG_CICADA_PHY=m CONFIG_VITESSE_PHY=m CONFIG_SMSC_PHY=m CONFIG_BROADCOM_PHY=m +CONFIG_BCM87XX_PHY=m CONFIG_ICPLUS_PHY=m CONFIG_REALTEK_PHY=m CONFIG_NATIONAL_PHY=m @@ -1624,7 +1627,6 @@ CONFIG_IWL3945=m # # CONFIG_IWLEGACY_DEBUG is not set # CONFIG_IWLEGACY_DEBUGFS is not set -# CONFIG_IWM is not set CONFIG_LIBERTAS=m CONFIG_LIBERTAS_USB=m CONFIG_LIBERTAS_SDIO=m @@ -1649,6 +1651,7 @@ CONFIG_RT2800PCI=m CONFIG_RT2800PCI_RT33XX=y CONFIG_RT2800PCI_RT35XX=y CONFIG_RT2800PCI_RT53XX=y +CONFIG_RT2800PCI_RT3290=y CONFIG_RT2500USB=m CONFIG_RT73USB=m CONFIG_RT2800USB=m @@ -1676,6 +1679,7 @@ CONFIG_WL_TI=y CONFIG_WL1251=m CONFIG_WL1251_SDIO=m CONFIG_WL12XX=m +CONFIG_WL18XX=m CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m CONFIG_WL12XX_PLATFORM_DATA=y @@ -2082,6 +2086,8 @@ CONFIG_GPIO_SYSFS=y # # PCI GPIO expanders: # +# CONFIG_GPIO_BT8XX is not set +# CONFIG_GPIO_AMD8111 is not set # CONFIG_GPIO_ML_IOH is not set # CONFIG_GPIO_RDC321X is not set @@ -2122,6 +2128,7 @@ CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2760=m CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m +CONFIG_W1_SLAVE_DS28E04=m CONFIG_W1_SLAVE_BQ27000=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set @@ -2140,6 +2147,7 @@ CONFIG_POWER_SUPPLY=y # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_SMB347 is not set +CONFIG_POWER_AVS=y CONFIG_HWMON=y CONFIG_HWMON_VID=m # CONFIG_HWMON_DEBUG_CHIP is not set @@ -2171,6 +2179,7 @@ CONFIG_SENSORS_G760A=m CONFIG_SENSORS_GL518SM=m CONFIG_SENSORS_GL520SM=m # CONFIG_SENSORS_GPIO_FAN is not set +CONFIG_SENSORS_HIH6130=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_IT87=m @@ -2315,6 +2324,7 @@ CONFIG_MFD_LM3533=m # CONFIG_TPS6507X is not set # CONFIG_MFD_TPS65217 is not set # CONFIG_MFD_TMIO is not set +# CONFIG_MFD_ARIZONA_I2C is not set # CONFIG_MFD_PCF50633 is not set # CONFIG_MFD_MC13XXX_I2C is not set # CONFIG_ABX500_CORE is not set @@ -2331,22 +2341,28 @@ CONFIG_MEDIA_SUPPORT=m # # Multimedia core support # +CONFIG_MEDIA_CAMERA_SUPPORT=y +# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set +CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y +# CONFIG_MEDIA_RADIO_SUPPORT is not set +CONFIG_MEDIA_RC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y CONFIG_VIDEO_DEV=m CONFIG_VIDEO_V4L2_COMMON=m CONFIG_VIDEO_V4L2_SUBDEV_API=y CONFIG_DVB_CORE=m CONFIG_DVB_NET=y -CONFIG_VIDEO_MEDIA=m # -# Multimedia drivers +# Media drivers # CONFIG_VIDEO_SAA7146=m CONFIG_VIDEO_SAA7146_VV=m CONFIG_RC_CORE=m -CONFIG_LIRC=m # CONFIG_RC_MAP is not set +CONFIG_RC_DECODERS=y +CONFIG_LIRC=m +CONFIG_IR_LIRC_CODEC=m CONFIG_IR_NEC_DECODER=m CONFIG_IR_RC5_DECODER=m CONFIG_IR_RC6_DECODER=m @@ -2355,29 +2371,20 @@ CONFIG_IR_SONY_DECODER=m CONFIG_IR_RC5_SZ_DECODER=m CONFIG_IR_SANYO_DECODER=m CONFIG_IR_MCE_KBD_DECODER=m -CONFIG_IR_LIRC_CODEC=m +CONFIG_RC_DEVICES=y # CONFIG_RC_ATI_REMOTE is not set CONFIG_IR_IMON=m CONFIG_IR_MCEUSB=m CONFIG_IR_REDRAT3=m CONFIG_IR_STREAMZAP=m +CONFIG_IR_IGUANA=m CONFIG_RC_LOOPBACK=m CONFIG_IR_GPIO_CIR=m CONFIG_MEDIA_ATTACH=y -CONFIG_MEDIA_TUNER=m -CONFIG_MEDIA_TUNER_CUSTOMISE=y - -# -# Customize TV tuners -# CONFIG_MEDIA_TUNER_SIMPLE=m -CONFIG_MEDIA_TUNER_TDA8290=m CONFIG_MEDIA_TUNER_TDA827X=m CONFIG_MEDIA_TUNER_TDA18271=m CONFIG_MEDIA_TUNER_TDA9887=m -CONFIG_MEDIA_TUNER_TEA5761=m -CONFIG_MEDIA_TUNER_TEA5767=m -CONFIG_MEDIA_TUNER_MT20XX=m CONFIG_MEDIA_TUNER_MT2060=m CONFIG_MEDIA_TUNER_MT2063=m CONFIG_MEDIA_TUNER_MT2266=m @@ -2402,7 +2409,6 @@ CONFIG_VIDEOBUF_DMA_SG=m CONFIG_VIDEOBUF_VMALLOC=m CONFIG_VIDEOBUF_DMA_CONTIG=m CONFIG_VIDEOBUF_DVB=m -CONFIG_VIDEO_BTCX=m CONFIG_VIDEO_TVEEPROM=m CONFIG_VIDEO_TUNER=m CONFIG_VIDEOBUF2_CORE=m @@ -2417,54 +2423,30 @@ CONFIG_VIDEO_IR_I2C=m # # Audio decoders, processors and mixers # -CONFIG_VIDEO_TVAUDIO=m -CONFIG_VIDEO_TDA7432=m -CONFIG_VIDEO_TDA9840=m -CONFIG_VIDEO_TEA6415C=m -CONFIG_VIDEO_TEA6420=m CONFIG_VIDEO_MSP3400=m -CONFIG_VIDEO_CS5345=m -CONFIG_VIDEO_CS53L32A=m -CONFIG_VIDEO_WM8775=m -CONFIG_VIDEO_WM8739=m -CONFIG_VIDEO_VP27SMPX=m # # RDS decoders # -CONFIG_VIDEO_SAA6588=m # # Video decoders # CONFIG_VIDEO_ADV7180=m -CONFIG_VIDEO_BT819=m -CONFIG_VIDEO_BT856=m -CONFIG_VIDEO_BT866=m -CONFIG_VIDEO_KS0127=m -CONFIG_VIDEO_SAA7110=m CONFIG_VIDEO_SAA711X=m CONFIG_VIDEO_TVP5150=m -CONFIG_VIDEO_VPX3220=m # # Video and audio decoders # -CONFIG_VIDEO_SAA717X=m -CONFIG_VIDEO_CX25840=m # # MPEG video encoders # -CONFIG_VIDEO_CX2341X=m # # Video encoders # -CONFIG_VIDEO_SAA7127=m -CONFIG_VIDEO_SAA7185=m -CONFIG_VIDEO_ADV7170=m -CONFIG_VIDEO_ADV7175=m # # Camera sensor devices @@ -2479,16 +2461,16 @@ CONFIG_VIDEO_MT9V011=m # # Video improvement chips # -CONFIG_VIDEO_UPD64031A=m -CONFIG_VIDEO_UPD64083=m # # Miscelaneous helper chips # -CONFIG_VIDEO_M52790=m # CONFIG_VIDEO_VIVI is not set CONFIG_V4L_USB_DRIVERS=y -CONFIG_VIDEO_AU0828=m + +# +# Webcam devices +# CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y CONFIG_USB_GSPCA=m @@ -2538,23 +2520,6 @@ CONFIG_USB_GSPCA_VC032X=m CONFIG_USB_GSPCA_VICAM=m CONFIG_USB_GSPCA_XIRLINK_CIT=m CONFIG_USB_GSPCA_ZC3XX=m -CONFIG_VIDEO_PVRUSB2=m -CONFIG_VIDEO_PVRUSB2_SYSFS=y -CONFIG_VIDEO_PVRUSB2_DVB=y -# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set -CONFIG_VIDEO_HDPVR=m -CONFIG_VIDEO_EM28XX=m -CONFIG_VIDEO_EM28XX_ALSA=m -CONFIG_VIDEO_EM28XX_DVB=m -CONFIG_VIDEO_EM28XX_RC=m -CONFIG_VIDEO_TLG2300=m -CONFIG_VIDEO_CX231XX=m -CONFIG_VIDEO_CX231XX_RC=y -CONFIG_VIDEO_CX231XX_ALSA=m -CONFIG_VIDEO_CX231XX_DVB=m -# CONFIG_VIDEO_TM6000 is not set -CONFIG_VIDEO_USBVISION=m -# CONFIG_USB_SN9C102 is not set CONFIG_USB_PWC=m # CONFIG_USB_PWC_DEBUG is not set CONFIG_USB_PWC_INPUT_EVDEV=y @@ -2562,38 +2527,15 @@ CONFIG_VIDEO_CPIA2=m CONFIG_USB_ZR364XX=m CONFIG_USB_STKWEBCAM=m CONFIG_USB_S2255=m -CONFIG_V4L_PCI_DRIVERS=y -CONFIG_VIDEO_BT848=m -CONFIG_VIDEO_BT848_DVB=y -CONFIG_VIDEO_CX18=m -CONFIG_VIDEO_CX18_ALSA=m -CONFIG_VIDEO_CX23885=m -# CONFIG_MEDIA_ALTERA_CI is not set -# CONFIG_VIDEO_CX25821 is not set -CONFIG_VIDEO_CX88=m -CONFIG_VIDEO_CX88_ALSA=m -CONFIG_VIDEO_CX88_BLACKBIRD=m -CONFIG_VIDEO_CX88_DVB=m -CONFIG_VIDEO_CX88_VP3054=m -CONFIG_VIDEO_CX88_MPEG=m -CONFIG_VIDEO_HEXIUM_GEMINI=m -CONFIG_VIDEO_HEXIUM_ORION=m -CONFIG_VIDEO_IVTV=m -CONFIG_VIDEO_FB_IVTV=m -CONFIG_VIDEO_MXB=m -CONFIG_VIDEO_SAA7134=m -CONFIG_VIDEO_SAA7134_ALSA=m -CONFIG_VIDEO_SAA7134_RC=y -CONFIG_VIDEO_SAA7134_DVB=m -CONFIG_VIDEO_SAA7164=m -CONFIG_VIDEO_ZORAN=m -CONFIG_VIDEO_ZORAN_DC30=m -CONFIG_VIDEO_ZORAN_ZR36060=m -CONFIG_VIDEO_ZORAN_BUZ=m -CONFIG_VIDEO_ZORAN_DC10=m -CONFIG_VIDEO_ZORAN_LML33=m -CONFIG_VIDEO_ZORAN_LML33R10=m -CONFIG_VIDEO_ZORAN_AVS6EYES=m +# CONFIG_USB_SN9C102 is not set + +# +# Webcam and/or TV USB devices +# +CONFIG_VIDEO_EM28XX=m +CONFIG_VIDEO_EM28XX_ALSA=m +CONFIG_VIDEO_EM28XX_DVB=m +CONFIG_VIDEO_EM28XX_RC=m # CONFIG_V4L_ISA_PARPORT_DRIVERS is not set CONFIG_V4L_PLATFORM_DRIVERS=y CONFIG_VIDEO_TIMBERDALE=m @@ -2615,25 +2557,6 @@ CONFIG_SOC_CAMERA_OV9640=m CONFIG_SOC_CAMERA_OV9740=m CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_VIDEO_MEM2MEM_TESTDEV is not set -CONFIG_RADIO_ADAPTERS=y -CONFIG_RADIO_SI470X=y -CONFIG_USB_SI470X=m -CONFIG_I2C_SI470X=m -CONFIG_USB_MR800=m -CONFIG_USB_DSBR=m -CONFIG_RADIO_MAXIRADIO=m -CONFIG_I2C_SI4713=m -CONFIG_RADIO_SI4713=m -CONFIG_USB_KEENE=m -# CONFIG_RADIO_TEA5764 is not set -# CONFIG_RADIO_SAA7706H is not set -# CONFIG_RADIO_TEF6862 is not set -CONFIG_RADIO_WL1273=m - -# -# Texas Instruments WL128x FM driver (ST based) -# -# CONFIG_RADIO_WL128X is not set CONFIG_DVB_MAX_ADAPTERS=8 CONFIG_DVB_DYNAMIC_MINORS=y CONFIG_DVB_CAPTURE_DRIVERS=y @@ -2713,7 +2636,6 @@ CONFIG_DVB_B2C2_FLEXCOP_USB=m # # Supported BT878 Adapters # -CONFIG_DVB_BT8XX=m # # Supported Pluto2 Adapters @@ -2756,11 +2678,6 @@ CONFIG_DVB_NGENE=m # # Supported DVB Frontends # -CONFIG_DVB_FE_CUSTOMISE=y - -# -# Customise DVB Frontends -# # # Multistandard (satellite) frontends @@ -2779,10 +2696,8 @@ CONFIG_DVB_TDA18271C2DD=m # # DVB-S (satellite) frontends # -CONFIG_DVB_CX24110=m CONFIG_DVB_CX24123=m CONFIG_DVB_MT312=m -CONFIG_DVB_ZL10036=m CONFIG_DVB_ZL10039=m CONFIG_DVB_S5H1420=m CONFIG_DVB_STV0288=m @@ -2808,10 +2723,8 @@ CONFIG_DVB_TDA10071=m # DVB-T (terrestrial) frontends # CONFIG_DVB_SP8870=m -CONFIG_DVB_SP887X=m CONFIG_DVB_CX22700=m CONFIG_DVB_CX22702=m -CONFIG_DVB_S5H1432=m CONFIG_DVB_DRXD=m CONFIG_DVB_L64781=m CONFIG_DVB_TDA1004X=m @@ -2822,14 +2735,11 @@ CONFIG_DVB_DIB3000MB=m CONFIG_DVB_DIB3000MC=m CONFIG_DVB_DIB7000M=m CONFIG_DVB_DIB7000P=m -CONFIG_DVB_DIB9000=m -CONFIG_DVB_TDA10048=m CONFIG_DVB_AF9013=m CONFIG_DVB_EC100=m -CONFIG_DVB_HD29L2=m -CONFIG_DVB_STV0367=m CONFIG_DVB_CXD2820R=m CONFIG_DVB_RTL2830=m +CONFIG_DVB_RTL2832=m # # DVB-C (cable) frontends @@ -2843,16 +2753,9 @@ CONFIG_DVB_STV0297=m # ATSC (North American/Korean Terrestrial/Cable DTV) frontends # CONFIG_DVB_NXT200X=m -CONFIG_DVB_OR51211=m -CONFIG_DVB_OR51132=m CONFIG_DVB_BCM3510=m CONFIG_DVB_LGDT330X=m CONFIG_DVB_LGDT3305=m -CONFIG_DVB_LG2160=m -CONFIG_DVB_S5H1409=m -CONFIG_DVB_AU8522=m -CONFIG_DVB_AU8522_DTV=m -CONFIG_DVB_AU8522_V4L=m CONFIG_DVB_S5H1411=m # @@ -2860,7 +2763,6 @@ CONFIG_DVB_S5H1411=m # CONFIG_DVB_S921=m CONFIG_DVB_DIB8000=m -CONFIG_DVB_MB86A20S=m # # Digital terrestrial only tuners/PLL @@ -2873,17 +2775,13 @@ CONFIG_DVB_TUNER_DIB0090=m # SEC control devices for DVB-S # CONFIG_DVB_LNBP21=m -CONFIG_DVB_LNBP22=m -CONFIG_DVB_ISL6405=m CONFIG_DVB_ISL6421=m CONFIG_DVB_ISL6423=m CONFIG_DVB_A8293=m -CONFIG_DVB_LGS8GL5=m CONFIG_DVB_LGS8GXX=m CONFIG_DVB_ATBM8830=m CONFIG_DVB_TDA665x=m CONFIG_DVB_IX2505V=m -CONFIG_DVB_IT913X_FE=m CONFIG_DVB_M88RS2000=m CONFIG_DVB_AF9033=m @@ -2912,6 +2810,7 @@ CONFIG_DRM_MGA=m CONFIG_DRM_VIA=m CONFIG_DRM_SAVAGE=m CONFIG_DRM_VMWGFX=m +# CONFIG_DRM_VMWGFX_FBCON is not set CONFIG_DRM_UDL=m CONFIG_DRM_AST=m CONFIG_DRM_MGAG200=m @@ -3172,6 +3071,7 @@ CONFIG_AC97_BUS=m CONFIG_HID=y # CONFIG_HID_BATTERY_STRENGTH is not set CONFIG_HIDRAW=y +# CONFIG_UHID is not set CONFIG_HID_GENERIC=m # @@ -3199,6 +3099,7 @@ CONFIG_HID_GYRATION=m CONFIG_HID_TWINHAN=m CONFIG_HID_KENSINGTON=y CONFIG_HID_LCPOWER=m +CONFIG_HID_LENOVO_TPKBD=m CONFIG_HID_LOGITECH=y CONFIG_HID_LOGITECH_DJ=m # CONFIG_LOGITECH_FF is not set @@ -3499,13 +3400,16 @@ CONFIG_LEDS_PCA9633=m # CONFIG_LEDS_BD2802 is not set CONFIG_LEDS_LT3593=m CONFIG_LEDS_TCA6507=m +CONFIG_LEDS_LM3556=m CONFIG_LEDS_OT200=m +CONFIG_LEDS_BLINKM=m CONFIG_LEDS_TRIGGERS=y # # LED Triggers # CONFIG_LEDS_TRIGGER_TIMER=m +CONFIG_LEDS_TRIGGER_ONESHOT=m CONFIG_LEDS_TRIGGER_HEARTBEAT=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_GPIO=m @@ -3650,6 +3554,7 @@ CONFIG_RTLLIB_CRYPTO_WEP=m # CONFIG_VT6655 is not set # CONFIG_VT6656 is not set # CONFIG_DX_SEP is not set +CONFIG_ZSMALLOC=m # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_FB_XGI is not set @@ -3673,6 +3578,7 @@ CONFIG_RTLLIB_CRYPTO_WEP=m # CONFIG_USB_WPAN_HCD is not set # CONFIG_IPACK_BUS is not set # CONFIG_WIMAX_GDM72XX is not set +# CONFIG_CSR_WIFI is not set # # Hardware Spinlock drivers @@ -3692,6 +3598,7 @@ CONFIG_VIRT_DRIVERS=y CONFIG_MEMORY=y # CONFIG_IIO is not set # CONFIG_VME_BUS is not set +# CONFIG_PWM is not set # # Firmware Drivers @@ -3811,6 +3718,8 @@ CONFIG_MISC_FILESYSTEMS=y # CONFIG_QNX6FS_FS is not set # CONFIG_ROMFS_FS is not set CONFIG_PSTORE=y +# CONFIG_PSTORE_CONSOLE is not set +# CONFIG_PSTORE_FTRACE is not set # CONFIG_PSTORE_RAM is not set # CONFIG_SYSV_FS is not set # CONFIG_UFS_FS is not set @@ -3818,10 +3727,11 @@ CONFIG_PSTORE=y CONFIG_ORE=m CONFIG_NETWORK_FILESYSTEMS=y CONFIG_NFS_FS=m -CONFIG_NFS_V2=y -CONFIG_NFS_V3=y +CONFIG_NFS_V2=m +CONFIG_NFS_V3=m CONFIG_NFS_V3_ACL=y -CONFIG_NFS_V4=y +CONFIG_NFS_V4=m +# CONFIG_NFS_SWAP is not set CONFIG_NFS_V4_1=y CONFIG_PNFS_FILE_LAYOUT=m CONFIG_PNFS_BLOCK=m @@ -3978,6 +3888,7 @@ CONFIG_BOOT_PRINTK_DELAY=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set # CONFIG_LKDTM is not set +# CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_FAULT_INJECTION is not set # CONFIG_DEBUG_PAGEALLOC is not set CONFIG_NOP_TRACER=y @@ -4009,7 +3920,6 @@ CONFIG_FUNCTION_PROFILER=y CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set CONFIG_RING_BUFFER_BENCHMARK=m -# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set # CONFIG_BUILD_DOCSRC is not set CONFIG_DYNAMIC_DEBUG=y # CONFIG_DMA_API_DEBUG is not set @@ -4107,9 +4017,9 @@ CONFIG_GRKERNSEC_CHROOT_MOUNT=y CONFIG_GRKERNSEC_CHROOT_DOUBLE=y CONFIG_GRKERNSEC_CHROOT_PIVOT=y CONFIG_GRKERNSEC_CHROOT_CHDIR=y -CONFIG_GRKERNSEC_CHROOT_CHMOD=y +# CONFIG_GRKERNSEC_CHROOT_CHMOD is not set CONFIG_GRKERNSEC_CHROOT_FCHDIR=y -CONFIG_GRKERNSEC_CHROOT_MKNOD=y +# CONFIG_GRKERNSEC_CHROOT_MKNOD is not set CONFIG_GRKERNSEC_CHROOT_SHMAT=y CONFIG_GRKERNSEC_CHROOT_UNIX=y CONFIG_GRKERNSEC_CHROOT_FINDTASK=y @@ -4302,6 +4212,8 @@ CONFIG_BINARY_PRINTF=y # CONFIG_RAID6_PQ=m CONFIG_BITREVERSE=y +CONFIG_GENERIC_STRNCPY_FROM_USER=y +CONFIG_GENERIC_STRNLEN_USER=y CONFIG_GENERIC_PCI_IOMAP=y CONFIG_GENERIC_IO=y CONFIG_CRC_CCITT=m @@ -4345,6 +4257,7 @@ CONFIG_HAS_DMA=y CONFIG_CHECK_SIGNATURE=y CONFIG_DQL=y CONFIG_NLATTR=y +CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y CONFIG_AVERAGE=y CONFIG_CORDIC=m # CONFIG_DDR is not set diff --git a/kernel/config-i686-default b/kernel/config-i686-default index 31014ae13..ad335e1c2 100644 --- a/kernel/config-i686-default +++ b/kernel/config-i686-default @@ -18,6 +18,11 @@ CONFIG_KTIME_SCALAR=y # CONFIG_RCU_FANOUT=32 +# +# Kernel Performance Events And Counters +# +CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y + # # GCOV-based kernel profiling # @@ -208,12 +213,12 @@ CONFIG_GEODE_WDT=m # CONFIG_SBC7240_WDT is not set # -# Customize TV tuners +# Media drivers # CONFIG_VIDEOBUF2_DMA_CONTIG=m # -# Miscelaneous helper chips +# Webcam and/or TV USB devices # CONFIG_VIDEO_CAFE_CCIC=m @@ -260,7 +265,6 @@ CONFIG_CLKSRC_I8253=y # Kernel hacking # # CONFIG_DEBUG_HIGHMEM is not set -# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set CONFIG_DOUBLEFAULT=y # diff --git a/kernel/config-i686-legacy b/kernel/config-i686-legacy index 61a548772..b7416f22e 100644 --- a/kernel/config-i686-legacy +++ b/kernel/config-i686-legacy @@ -1,10 +1,4 @@ -# -# IRQ subsystem -# -CONFIG_IRQ_DOMAIN=y -# CONFIG_IRQ_DOMAIN_DEBUG is not set - # # Processor type and features # @@ -120,6 +114,11 @@ CONFIG_FB_SYS_FOPS=m # CONFIG_XO1_RFKILL=m +# +# Hardware Spinlock drivers +# +CONFIG_OF_IOMMU=y + # # Non-executable pages # diff --git a/kernel/config-x86-generic b/kernel/config-x86-generic index f9ad22ff0..71624c598 100644 --- a/kernel/config-x86-generic +++ b/kernel/config-x86-generic @@ -42,6 +42,7 @@ CONFIG_TREE_RCU=y CONFIG_RCU_FANOUT_LEAF=16 # CONFIG_RCU_FANOUT_EXACT is not set CONFIG_RCU_FAST_NO_HZ=y +# CONFIG_CGROUP_HUGETLB is not set CONFIG_PCSPKR_PLATFORM=y # @@ -129,6 +130,7 @@ CONFIG_ARCH_DMA_ADDR_T_64BIT=y CONFIG_ARCH_SPARSEMEM_ENABLE=y CONFIG_ARCH_SELECT_MEMORY_MODEL=y CONFIG_ARCH_DISCARD_MEMBLOCK=y +CONFIG_MEMORY_ISOLATION=y CONFIG_SPLIT_PTLOCK_CPUS=4 CONFIG_PHYS_ADDR_T_64BIT=y CONFIG_ZONE_DMA_FLAG=1 @@ -499,7 +501,7 @@ CONFIG_XEN_WDT=m CONFIG_MFD_CS5535=m # -# Multimedia drivers +# Media drivers # CONFIG_IR_ENE=m CONFIG_IR_ITE_CIR=m @@ -508,9 +510,8 @@ CONFIG_IR_NUVOTON=m CONFIG_IR_WINBOND_CIR=m # -# Miscelaneous helper chips +# Webcam and/or TV USB devices # -CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_VIA_CAMERA=m # @@ -616,6 +617,7 @@ CONFIG_EDAC=y # # Reporting subsystems # +# CONFIG_EDAC_LEGACY_SYSFS is not set # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_MCE_INJ=m @@ -642,6 +644,7 @@ CONFIG_PCH_DMA=m # DMA Clients # CONFIG_DCA=m +# CONFIG_VFIO is not set # # Microsoft Hyper-V guest support @@ -670,8 +673,6 @@ CONFIG_XEN_ACPI_PROCESSOR=m # CONFIG_SLICOSS is not set # CONFIG_COMEDI is not set # CONFIG_ZRAM is not set -# CONFIG_ZCACHE is not set -CONFIG_ZSMALLOC=m # CONFIG_ACPI_QUICKSTART is not set # @@ -771,7 +772,6 @@ CONFIG_ARCH_WANT_FRAME_POINTERS=y CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_CPU_STALL_INFO is not set # CONFIG_DEBUG_PER_CPU_MAPS is not set -# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_FTRACE_SYSCALLS=y # CONFIG_UPROBE_EVENT is not set @@ -782,6 +782,7 @@ CONFIG_EARLY_PRINTK=y CONFIG_DEBUG_STACKOVERFLOW=y # CONFIG_X86_PTDUMP is not set CONFIG_DEBUG_NX_TEST=m +# CONFIG_DEBUG_TLBFLUSH is not set # CONFIG_IOMMU_STRESS is not set CONFIG_IO_DELAY_TYPE_0X80=0 CONFIG_IO_DELAY_TYPE_0XED=1 @@ -847,6 +848,8 @@ CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y # Crypto core or helper # CONFIG_CRYPTO_PCRYPT=m +CONFIG_CRYPTO_ABLK_HELPER_X86=y +CONFIG_CRYPTO_GLUE_HELPER_X86=m # # Digest @@ -877,8 +880,6 @@ CONFIG_VHOST_NET=m # # Library routines # -CONFIG_GENERIC_STRNCPY_FROM_USER=y -CONFIG_GENERIC_STRNLEN_USER=y CONFIG_GENERIC_FIND_FIRST_BIT=y CONFIG_GENERIC_IOMAP=y CONFIG_GENERIC_ALLOCATOR=y diff --git a/kernel/config-x86_64-default b/kernel/config-x86_64-default index 1fa32dfce..5a6a0abc0 100644 --- a/kernel/config-x86_64-default +++ b/kernel/config-x86_64-default @@ -12,8 +12,6 @@ CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx - # # IRQ subsystem # -CONFIG_IRQ_DOMAIN=y -# CONFIG_IRQ_DOMAIN_DEBUG is not set CONFIG_ARCH_CLOCKSOURCE_DATA=y CONFIG_GENERIC_TIME_VSYSCALL=y @@ -25,6 +23,7 @@ CONFIG_RCU_FANOUT=64 # # Kernel Performance Events And Counters # +CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y # @@ -134,7 +133,7 @@ CONFIG_SGI_IOC4=m CONFIG_GPIO_LANGWELL=y # -# Miscelaneous helper chips +# Webcam and/or TV USB devices # # CONFIG_VIDEO_CAFE_CCIC is not set @@ -145,6 +144,11 @@ CONFIG_EDAC_AMD64=m # CONFIG_EDAC_AMD64_ERROR_INJECTION is not set CONFIG_EDAC_SBRIDGE=m +# +# Xen driver support +# +# CONFIG_XEN_MCE_LOG is not set + # # Hardware Spinlock drivers # @@ -161,7 +165,6 @@ CONFIG_QUOTACTL_COMPAT=y # Kernel hacking # CONFIG_FUNCTION_GRAPH_TRACER=y -CONFIG_PROVIDE_OHCI1394_DMA_INIT=y # CONFIG_IOMMU_DEBUG is not set # @@ -188,5 +191,7 @@ CONFIG_CRYPTO_BLOWFISH_X86_64=m CONFIG_CRYPTO_CAMELLIA_X86_64=m CONFIG_CRYPTO_SALSA20_X86_64=m CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m +CONFIG_CRYPTO_SERPENT_AVX_X86_64=m CONFIG_CRYPTO_TWOFISH_X86_64=m CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m +CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m diff --git a/kernel/kernel.nm b/kernel/kernel.nm index 5ff9ba395..b57242432 100644 --- a/kernel/kernel.nm +++ b/kernel/kernel.nm @@ -4,8 +4,8 @@ ############################################################################### name = kernel -version = 3.5.3 -release = 0.1 +version = 3.6.6 +release = 1 thisapp = linux-%{version} maintainer = Michael Tremer @@ -36,7 +36,7 @@ build requires asciidoc - binutils >= 2.22.52.0.3-2 + binutils >= 2.23.51.0.3-3 binutils-devel bison elfutils-devel @@ -45,25 +45,24 @@ build gettext ncurses-devel net-tools + newt-devel + pciutils-devel perl python-devel + slang-devel xmlto /sbin/depmod end - tools_cpupower_requires - newt-devel - pciutils-devel - slang-devel + # i686 needs librmi for cpupower. + if "%{DISTRO_ARCH}" == "i686" + requires += liblrmi-devel end # A list of kernels to build. kernels = - # Should we build cpupower? - build_cpupower = 1 - # Arguments that are passed to the kernel build command. kernel_build_flags = @@ -96,9 +95,6 @@ build kernel_arch = arm kernel_image = arch/%{kernel_arch}/boot/zImage - # ARM does not support cpupower. - build_cpupower = 0 - # http://lists.infradead.org/pipermail/linux-arm-kernel/2012-March/091404.html kernel_build_flags = KALLSYMS_EXTRA_PASS=1 end @@ -109,9 +105,6 @@ build kernel_arch = arm kernel_image = arch/%{kernel_arch}/boot/zImage - - # ARM does not support cpupower. - build_cpupower = 0 end # Build default kernel. @@ -134,11 +127,6 @@ build kernels += omap end - # Add tools' build requirements if build is requested. - if "%{build_cpupower}" == "1" - requires += %{tools_cpupower_requires} - end - prepare_cmds rm -f %{DIR_APP}/localversion-grsec @@ -236,51 +224,51 @@ build esac # Create an empty settings file for dracut - mkdir -pv %{BUILDROOT}/etc/ld.so.conf.d + mkdir -p %{BUILDROOT}/etc/ld.so.conf.d echo "# Placeholder file, no vDSO hwcap entries used in this kernel." \ > %{BUILDROOT}/etc/ld.so.conf.d/kernel-${fullversion}.conf # And now the scary looking part. # # Recreate source and build links. - rm -vf %{BUILDROOT}/usr/lib/modules/${fullversion}/{build,source} - mkdir -pv %{BUILDROOT}/usr/lib/modules/${fullversion}/build - ln -svf build %{BUILDROOT}/usr/lib/modules/${fullversion}/source + rm -f %{BUILDROOT}/usr/lib/modules/${fullversion}/{build,source} + mkdir -p %{BUILDROOT}/usr/lib/modules/${fullversion}/build + ln -sf build %{BUILDROOT}/usr/lib/modules/${fullversion}/source # Create dirs for extra modules. - mkdir -pv %{BUILDROOT}/usr/lib/modules/${fullversion}/extra + mkdir -p %{BUILDROOT}/usr/lib/modules/${fullversion}/extra - cp -v --parents $(find -type f -name "Makefile*" -o -name "Kconfig*") \ + cp --parents $(find -type f -name "Makefile*" -o -name "Kconfig*") \ %{BUILDROOT}/usr/lib/modules/${fullversion}/build - cp -v Module.symvers System.map \ + cp Module.symvers System.map \ %{BUILDROOT}/usr/lib/modules/${fullversion}/build - rm -vrf %{BUILDROOT}/usr/lib/modules/${fullversion}/build/{Documentation,scripts,include} + rm -rf %{BUILDROOT}/usr/lib/modules/${fullversion}/build/{Documentation,scripts,include} - cp -v .config %{BUILDROOT}/usr/lib/modules/${fullversion}/build - cp -va scripts %{BUILDROOT}/usr/lib/modules/${fullversion}/build + cp .config %{BUILDROOT}/usr/lib/modules/${fullversion}/build + cp -a scripts %{BUILDROOT}/usr/lib/modules/${fullversion}/build find %{BUILDROOT}/usr/lib/modules/${fullversion}/build/scripts -name "*.o" \ -exec rm -vf {} \; - cp -va --parents arch/%{kernel_arch}/include \ + cp -a --parents arch/%{kernel_arch}/include \ %{BUILDROOT}/usr/lib/modules/${fullversion}/build - cp -va include %{BUILDROOT}/usr/lib/modules/${fullversion}/build/include + cp -a include %{BUILDROOT}/usr/lib/modules/${fullversion}/build/include # Make sure we can build external modules. touch -r %{BUILDROOT}/usr/lib/modules/${fullversion}/build/Makefile \ %{BUILDROOT}/usr/lib/modules/${fullversion}/build/include/linux/version.h touch -r %{BUILDROOT}/usr/lib/modules/${fullversion}/build/.config \ %{BUILDROOT}/usr/lib/modules/${fullversion}/build/autoconf.h - cp -v %{BUILDROOT}/usr/lib/modules/${fullversion}/build/.config \ + cp %{BUILDROOT}/usr/lib/modules/${fullversion}/build/.config \ %{BUILDROOT}/usr/lib/modules/${fullversion}/build/include/config/auto.conf find %{BUILDROOT}/usr/lib/modules/${fullversion} -name "*.ko" -type f | \ xargs chmod u+x # Move all development files to /usr/src. - mkdir -pv %{BUILDROOT}/usr/src/kernels - mv -v %{BUILDROOT}/usr/lib/modules/${fullversion}/build \ + mkdir -p %{BUILDROOT}/usr/src/kernels + mv %{BUILDROOT}/usr/lib/modules/${fullversion}/build \ %{BUILDROOT}/usr/src/kernels/${fullversion} - ln -svf ../../../src/kernels/${fullversion} \ + ln -sf ../../../src/kernels/${fullversion} \ %{BUILDROOT}/usr/lib/modules/${fullversion}/build find %{BUILDROOT}/usr/src/kernels -name ".*.cmd" -exec rm -f {} \; @@ -292,13 +280,17 @@ build # Build tools. # cpupower - if [ "%{build_cpupower}" = "1" ]; then - chmod +x tools/power/cpupower/utils/version-gen.sh - make -C tools/power/cpupower CPUFREQ_BENCH=false %{PARALLELISMFLAGS} - - cd tools/power/cpupower/debug/i386 - make %{PARALLELISMFLAGS} centrino-decode powernow-k8-decode - cd - + chmod +x tools/power/cpupower/utils/version-gen.sh + make -C tools/power/cpupower CPUFREQ_BENCH=false %{PARALLELISMFLAGS} + + if [ "%{DISTRO_ARCH}" = "x86_64" ]; then + pushd tools/power/cpupower/debug/x86_64 + make %{MAKETUNING} + popd + elif [ "%{DISTRO_ARCH}" = "i686" ]; then + pushd tools/power/cpupower/debug/i386 + make %{MAKETUNING} + popd fi end @@ -325,18 +317,29 @@ build # Install tools. make -C tools/perf DESTDIR=%{BUILDROOT} WERROR=0 \ HAVE_CPLUS_DEMANGLE=1 prefix=/usr perfexecdir=lib/perf-core \ - install install-man + install install-man install-python_ext # cpupower - if [ "%{build_cpupower}" = "1" ]; then - make -C tools/power/cpupower DESTDIR=%{BUILDROOT} libdir=%{libdir} \ - mandir=%{mandir} CPUFREQ_BENCH=false install - cd tools/power/cpupower/debug/i386 - install -m 755 centrino-decode %{BUILDROOT}/usr/bin/centrino-decode - install -m 755 powernow-k8-decode %{BUILDROOT}/usr/bin/powernow-k8-decode - cd - - chmod 0755 %{BUILDROOT}%{libdir}/libcpupower.so* + make -C tools/power/cpupower DESTDIR=%{BUILDROOT} libdir=%{libdir} \ + mandir=%{mandir} CPUFREQ_BENCH=false install + + if [ "%{DISTRO_ARCH}" = "x86_64" ]; then + pushd tools/power/cpupower/debug/x86_64 + install -m 755 centrino-decode \ + %{BUILDROOT}/usr/bin/centrino-decode + install -m 755 powernow-k8-decode \ + %{BUILDROOT}/usr/bin/powernow-k8-decode + popd + elif [ "%{DISTRO_ARCH}" = "i686" ]; then + pushd tools/power/cpupower/debug/i386 + install -m 755 centrino-decode \ + %{BUILDROOT}/usr/bin/centrino-decode + install -m 755 powernow-k8-decode \ + %{BUILDROOT}/usr/bin/powernow-k8-decode + popd fi + + chmod 0755 %{BUILDROOT}%{libdir}/libcpupower.so* end end diff --git a/kernel/patches/grsecurity-2.9.1-3.5.3-201209062131.patch b/kernel/patches/grsecurity-2.9.1-3.6.6-201211072001.patch similarity index 86% rename from kernel/patches/grsecurity-2.9.1-3.5.3-201209062131.patch rename to kernel/patches/grsecurity-2.9.1-3.6.6-201211072001.patch index 07e504b61..e6e5d8f28 100644 --- a/kernel/patches/grsecurity-2.9.1-3.5.3-201209062131.patch +++ b/kernel/patches/grsecurity-2.9.1-3.6.6-201211072001.patch @@ -1,5 +1,5 @@ diff --git a/Documentation/dontdiff b/Documentation/dontdiff -index b4a898f..cd023f2 100644 +index 39462cf..611a556 100644 --- a/Documentation/dontdiff +++ b/Documentation/dontdiff @@ -2,9 +2,11 @@ @@ -110,7 +110,7 @@ index b4a898f..cd023f2 100644 hpet_example hugepage-mmap hugepage-shm -@@ -145,7 +163,7 @@ int32.c +@@ -145,14 +163,14 @@ int32.c int4.c int8.c kallsyms @@ -119,8 +119,7 @@ index b4a898f..cd023f2 100644 keywords.c ksym.c* ksym.h* -@@ -153,7 +171,7 @@ kxgettext - lkc_defs.h + kxgettext lex.c lex.*.c -linux @@ -128,7 +127,7 @@ index b4a898f..cd023f2 100644 logo_*.c logo_*_clut224.c logo_*_mono.c -@@ -164,14 +182,15 @@ machtypes.h +@@ -163,14 +181,15 @@ machtypes.h map map_hugetlb maui_boot.h @@ -145,7 +144,7 @@ index b4a898f..cd023f2 100644 mkprep mkregtable mktables -@@ -188,6 +207,8 @@ oui.c* +@@ -187,6 +206,8 @@ oui.c* page-types parse.c parse.h @@ -154,7 +153,7 @@ index b4a898f..cd023f2 100644 patches* pca200e.bin pca200e_ecd.bin2 -@@ -197,6 +218,7 @@ perf-archive +@@ -196,6 +217,7 @@ perf-archive piggyback piggy.gzip piggy.S @@ -162,7 +161,7 @@ index b4a898f..cd023f2 100644 pnmtologo ppc_defs.h* pss_boot.h -@@ -206,7 +228,10 @@ r200_reg_safe.h +@@ -205,7 +227,10 @@ r200_reg_safe.h r300_reg_safe.h r420_reg_safe.h r600_reg_safe.h @@ -173,7 +172,7 @@ index b4a898f..cd023f2 100644 relocs rlim_names.h rn50_reg_safe.h -@@ -216,8 +241,11 @@ series +@@ -215,8 +240,11 @@ series setup setup.bin setup.elf @@ -185,7 +184,7 @@ index b4a898f..cd023f2 100644 split-include syscalltab.h tables.c -@@ -227,6 +255,7 @@ tftpboot.img +@@ -226,6 +254,7 @@ tftpboot.img timeconst.h times.h* trix_boot.h @@ -193,7 +192,7 @@ index b4a898f..cd023f2 100644 utsrelease.h* vdso-syms.lds vdso.lds -@@ -238,13 +267,17 @@ vdso32.lds +@@ -237,13 +266,17 @@ vdso32.lds vdso32.so.dbg vdso64.lds vdso64.so.dbg @@ -211,7 +210,7 @@ index b4a898f..cd023f2 100644 vmlinuz voffset.h vsyscall.lds -@@ -252,9 +285,11 @@ vsyscall_32.lds +@@ -251,9 +284,11 @@ vsyscall_32.lds wanxlfw.inc uImage unifdef @@ -224,10 +223,20 @@ index b4a898f..cd023f2 100644 +zconf.lex.c zoffset.h diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt -index a92c5eb..7530459 100644 +index ad7e2e5..199f49e 100644 --- a/Documentation/kernel-parameters.txt +++ b/Documentation/kernel-parameters.txt -@@ -2051,6 +2051,13 @@ bytes respectively. Such letter suffixes can also be entirely omitted. +@@ -905,6 +905,9 @@ bytes respectively. Such letter suffixes can also be entirely omitted. + gpt [EFI] Forces disk with valid GPT signature but + invalid Protective MBR to be treated as GPT. + ++ grsec_proc_gid= [GRKERNSEC_PROC_USERGROUP] Chooses GID to ++ ignore grsecurity's /proc restrictions ++ + hashdist= [KNL,NUMA] Large hashes allocated during boot + are distributed across NUMA nodes. Defaults on + for 64-bit NUMA, off otherwise. +@@ -2050,6 +2053,13 @@ bytes respectively. Such letter suffixes can also be entirely omitted. the specified number of seconds. This is to be used if your oopses keep scrolling off the screen. @@ -241,41 +250,8 @@ index a92c5eb..7530459 100644 pcbit= [HW,ISDN] pcd. [PARIDE] -diff --git a/Documentation/sysctl/fs.txt b/Documentation/sysctl/fs.txt -index 13d6166..8c235b6 100644 ---- a/Documentation/sysctl/fs.txt -+++ b/Documentation/sysctl/fs.txt -@@ -163,16 +163,22 @@ This value can be used to query and set the core dump mode for setuid - or otherwise protected/tainted binaries. The modes are - - 0 - (default) - traditional behaviour. Any process which has changed -- privilege levels or is execute only will not be dumped -+ privilege levels or is execute only will not be dumped. - 1 - (debug) - all processes dump core when possible. The core dump is - owned by the current user and no security is applied. This is - intended for system debugging situations only. Ptrace is unchecked. -+ This is insecure as it allows regular users to examine the memory -+ contents of privileged processes. - 2 - (suidsafe) - any binary which normally would not be dumped is dumped -- readable by root only. This allows the end user to remove -- such a dump but not access it directly. For security reasons -- core dumps in this mode will not overwrite one another or -- other files. This mode is appropriate when administrators are -- attempting to debug problems in a normal environment. -+ anyway, but only if the "core_pattern" kernel sysctl is set to -+ either a pipe handler or a fully qualified path. (For more details -+ on this limitation, see CVE-2006-2451.) This mode is appropriate -+ when administrators are attempting to debug problems in a normal -+ environment, and either have a core dump pipe handler that knows -+ to treat privileged core dumps with care, or specific directory -+ defined for catching core dumps. If a core dump happens without -+ a pipe handler or fully qualifid path, a message will be emitted -+ to syslog warning about the lack of a correct setting. - - ============================================================== - diff --git a/Makefile b/Makefile -index c901aae..0f96503 100644 +index 471b83c..a290aa2 100644 --- a/Makefile +++ b/Makefile @@ -241,8 +241,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \ @@ -486,7 +462,7 @@ index c901aae..0f96503 100644 $(Q)$(MAKE) KBUILD_MODULES=$(if $(CONFIG_MODULES),1) \ $(build)=$(build-dir) $(@:.ko=.o) diff --git a/arch/alpha/include/asm/atomic.h b/arch/alpha/include/asm/atomic.h -index 3bb7ffe..347a54c 100644 +index c2cbe4f..f7264b4 100644 --- a/arch/alpha/include/asm/atomic.h +++ b/arch/alpha/include/asm/atomic.h @@ -250,6 +250,16 @@ static __inline__ int atomic64_add_unless(atomic64_t *v, long a, long u) @@ -603,7 +579,7 @@ index 2fd00b7..cfd5069 100644 for (i = 0; i < n; i++) { diff --git a/arch/alpha/kernel/osf_sys.c b/arch/alpha/kernel/osf_sys.c -index 98a1036..fb54ccf 100644 +index bc1acdd..a922a6d 100644 --- a/arch/alpha/kernel/osf_sys.c +++ b/arch/alpha/kernel/osf_sys.c @@ -1312,7 +1312,7 @@ arch_get_unmapped_area_1(unsigned long addr, unsigned long len, @@ -638,7 +614,7 @@ index 98a1036..fb54ccf 100644 return addr; diff --git a/arch/alpha/mm/fault.c b/arch/alpha/mm/fault.c -index 5eecab1..609abc0 100644 +index 0c4132d..88f0d53 100644 --- a/arch/alpha/mm/fault.c +++ b/arch/alpha/mm/fault.c @@ -53,6 +53,124 @@ __load_new_mm_context(struct mm_struct *next_mm) @@ -766,7 +742,7 @@ index 5eecab1..609abc0 100644 /* * This routine handles page faults. It determines the address, -@@ -130,8 +248,29 @@ do_page_fault(unsigned long address, unsigned long mmcsr, +@@ -133,8 +251,29 @@ retry: good_area: si_code = SEGV_ACCERR; if (cause < 0) { @@ -1497,17 +1473,17 @@ index 38050b1..9d90e8b 100644 - #endif diff --git a/arch/arm/include/asm/kmap_types.h b/arch/arm/include/asm/kmap_types.h -index e51b1e8..32a3113 100644 +index 83eb2f7..ed77159 100644 --- a/arch/arm/include/asm/kmap_types.h +++ b/arch/arm/include/asm/kmap_types.h -@@ -21,6 +21,7 @@ enum km_type { - KM_L1_CACHE, - KM_L2_CACHE, - KM_KDB, -+ KM_CLEARPAGE, - KM_TYPE_NR - }; +@@ -4,6 +4,6 @@ + /* + * This is the "bare minimum". AIO seems to require this. + */ +-#define KM_TYPE_NR 16 ++#define KM_TYPE_NR 17 + #endif diff --git a/arch/arm/include/asm/outercache.h b/arch/arm/include/asm/outercache.h index 53426c6..c7baff3 100644 --- a/arch/arm/include/asm/outercache.h @@ -1589,7 +1565,7 @@ index af7b0bd..6750a8c 100644 /* * Change these and you break ASM code in entry-common.S diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h -index 71f6536..602f279 100644 +index 77bd79f..ad4cd27 100644 --- a/arch/arm/include/asm/uaccess.h +++ b/arch/arm/include/asm/uaccess.h @@ -22,6 +22,8 @@ @@ -1601,7 +1577,7 @@ index 71f6536..602f279 100644 /* * The exception table consists of pairs of addresses: the first is the * address of an instruction that is allowed to fault, and the second is -@@ -387,8 +389,23 @@ do { \ +@@ -418,8 +420,23 @@ do { \ #ifdef CONFIG_MMU @@ -1627,7 +1603,7 @@ index 71f6536..602f279 100644 extern unsigned long __must_check __copy_to_user_std(void __user *to, const void *from, unsigned long n); extern unsigned long __must_check __clear_user(void __user *addr, unsigned long n); extern unsigned long __must_check __clear_user_std(void __user *addr, unsigned long n); -@@ -403,6 +420,9 @@ extern unsigned long __must_check __strnlen_user(const char __user *s, long n); +@@ -431,6 +448,9 @@ extern unsigned long __must_check __clear_user_std(void __user *addr, unsigned l static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) { @@ -1637,7 +1613,7 @@ index 71f6536..602f279 100644 if (access_ok(VERIFY_READ, from, n)) n = __copy_from_user(to, from, n); else /* security hole - plug it */ -@@ -412,6 +432,9 @@ static inline unsigned long __must_check copy_from_user(void *to, const void __u +@@ -440,6 +460,9 @@ static inline unsigned long __must_check copy_from_user(void *to, const void __u static inline unsigned long __must_check copy_to_user(void __user *to, const void *from, unsigned long n) { @@ -1648,10 +1624,10 @@ index 71f6536..602f279 100644 n = __copy_to_user(to, from, n); return n; diff --git a/arch/arm/kernel/armksyms.c b/arch/arm/kernel/armksyms.c -index b57c75e..ed2d6b2 100644 +index 60d3b73..9168db0 100644 --- a/arch/arm/kernel/armksyms.c +++ b/arch/arm/kernel/armksyms.c -@@ -94,8 +94,8 @@ EXPORT_SYMBOL(__strncpy_from_user); +@@ -89,8 +89,8 @@ EXPORT_SYMBOL(__memzero); #ifdef CONFIG_MMU EXPORT_SYMBOL(copy_page); @@ -1700,18 +1676,19 @@ index 693b744..e684262 100644 /* * The vectors page is always readable from user space for the diff --git a/arch/arm/kernel/ptrace.c b/arch/arm/kernel/ptrace.c -index 14e3826..d832d89 100644 +index 3e0fc5f..a42d2ec 100644 --- a/arch/arm/kernel/ptrace.c +++ b/arch/arm/kernel/ptrace.c -@@ -907,10 +907,19 @@ long arch_ptrace(struct task_struct *child, long request, - return ret; - } +@@ -913,11 +913,20 @@ enum ptrace_syscall_dir { + PTRACE_SYSCALL_EXIT, + }; +#ifdef CONFIG_GRKERNSEC_SETXID +extern void gr_delayed_cred_worker(void); +#endif + - asmlinkage int syscall_trace(int why, struct pt_regs *regs, int scno) + static int ptrace_syscall_trace(struct pt_regs *regs, int scno, + enum ptrace_syscall_dir dir) { unsigned long ip; @@ -1720,11 +1697,11 @@ index 14e3826..d832d89 100644 + gr_delayed_cred_worker(); +#endif + - if (why) - audit_syscall_exit(regs); - else + if (!test_thread_flag(TIF_SYSCALL_TRACE)) + return scno; + diff --git a/arch/arm/kernel/setup.c b/arch/arm/kernel/setup.c -index e15d83b..8c466dd 100644 +index a81dcec..ac42f0f 100644 --- a/arch/arm/kernel/setup.c +++ b/arch/arm/kernel/setup.c @@ -112,13 +112,13 @@ struct processor processor __read_mostly; @@ -1745,27 +1722,27 @@ index e15d83b..8c466dd 100644 #endif diff --git a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c -index c7cae6b..e1e523c 100644 +index b0179b8..b54c6c1 100644 --- a/arch/arm/kernel/traps.c +++ b/arch/arm/kernel/traps.c -@@ -264,6 +264,8 @@ static int __die(const char *str, int err, struct thread_info *thread, struct pt - - static DEFINE_RAW_SPINLOCK(die_lock); +@@ -266,6 +266,8 @@ static arch_spinlock_t die_lock = __ARCH_SPIN_LOCK_UNLOCKED; + static int die_owner = -1; + static unsigned int die_nest_count; +extern void gr_handle_kernel_exploit(void); + - /* - * This function is protected against re-entrancy. - */ -@@ -296,6 +298,9 @@ void die(const char *str, struct pt_regs *regs, int err) + static unsigned long oops_begin(void) + { + int cpu; +@@ -308,6 +310,9 @@ static void oops_end(unsigned long flags, struct pt_regs *regs, int signr) panic("Fatal exception in interrupt"); if (panic_on_oops) panic("Fatal exception"); + + gr_handle_kernel_exploit(); + - if (ret != NOTIFY_STOP) - do_exit(SIGSEGV); + if (signr) + do_exit(signr); } diff --git a/arch/arm/lib/copy_from_user.S b/arch/arm/lib/copy_from_user.S index 66a477a..bee61d3 100644 @@ -1847,10 +1824,10 @@ index 025f742..8432b08 100644 /* * This test is stubbed out of the main function above to keep diff --git a/arch/arm/mach-kirkwood/common.c b/arch/arm/mach-kirkwood/common.c -index f261cd2..4ae63fb 100644 +index 1201191..eabbb2c 100644 --- a/arch/arm/mach-kirkwood/common.c +++ b/arch/arm/mach-kirkwood/common.c -@@ -128,7 +128,7 @@ static void clk_gate_fn_disable(struct clk_hw *hw) +@@ -160,7 +160,7 @@ static void clk_gate_fn_disable(struct clk_hw *hw) clk_gate_ops.disable(hw); } @@ -1860,10 +1837,10 @@ index f261cd2..4ae63fb 100644 static struct clk __init *clk_register_gate_fn(struct device *dev, const char *name, diff --git a/arch/arm/mach-omap2/board-n8x0.c b/arch/arm/mach-omap2/board-n8x0.c -index 2c5d0ed..7d9099c 100644 +index 677357f..8828dda 100644 --- a/arch/arm/mach-omap2/board-n8x0.c +++ b/arch/arm/mach-omap2/board-n8x0.c -@@ -594,7 +594,7 @@ static int n8x0_menelaus_late_init(struct device *dev) +@@ -593,7 +593,7 @@ static int n8x0_menelaus_late_init(struct device *dev) } #endif @@ -1872,6 +1849,23 @@ index 2c5d0ed..7d9099c 100644 .late_init = n8x0_menelaus_late_init, }; +diff --git a/arch/arm/mach-omap2/omap_hwmod.c b/arch/arm/mach-omap2/omap_hwmod.c +index 37afbd1..c22ad7c 100644 +--- a/arch/arm/mach-omap2/omap_hwmod.c ++++ b/arch/arm/mach-omap2/omap_hwmod.c +@@ -187,10 +187,10 @@ struct omap_hwmod_soc_ops { + int (*is_hardreset_asserted)(struct omap_hwmod *oh, + struct omap_hwmod_rst_info *ohri); + int (*init_clkdm)(struct omap_hwmod *oh); +-}; ++} __no_const; + + /* soc_ops: adapts the omap_hwmod code to the currently-booted SoC */ +-static struct omap_hwmod_soc_ops soc_ops; ++static struct omap_hwmod_soc_ops soc_ops __read_only; + + /* omap_hwmod_list contains all registered struct omap_hwmods */ + static LIST_HEAD(omap_hwmod_list); diff --git a/arch/arm/mm/fault.c b/arch/arm/mm/fault.c index c3bd834..e81ef02 100644 --- a/arch/arm/mm/fault.c @@ -2035,10 +2029,10 @@ index fd556f7..af2e7d2 100644 /* * Information needed to setup one address mapping. diff --git a/arch/arm/plat-samsung/include/plat/dma-ops.h b/arch/arm/plat-samsung/include/plat/dma-ops.h -index 71a6827..e7fbc23 100644 +index f5144cd..71f6d1f 100644 --- a/arch/arm/plat-samsung/include/plat/dma-ops.h +++ b/arch/arm/plat-samsung/include/plat/dma-ops.h -@@ -43,7 +43,7 @@ struct samsung_dma_ops { +@@ -47,7 +47,7 @@ struct samsung_dma_ops { int (*started)(unsigned ch); int (*flush)(unsigned ch); int (*stop)(unsigned ch); @@ -2097,21 +2091,23 @@ index 3b3159b..425ea94 100644 /* This yields a mask that user programs can use to figure out what instruction set this CPU supports. This could be done in user space, diff --git a/arch/avr32/include/asm/kmap_types.h b/arch/avr32/include/asm/kmap_types.h -index b7f5c68..556135c 100644 +index 479330b..53717a8 100644 --- a/arch/avr32/include/asm/kmap_types.h +++ b/arch/avr32/include/asm/kmap_types.h -@@ -22,7 +22,8 @@ D(10) KM_IRQ0, - D(11) KM_IRQ1, - D(12) KM_SOFTIRQ0, - D(13) KM_SOFTIRQ1, --D(14) KM_TYPE_NR -+D(14) KM_CLEARPAGE, -+D(15) KM_TYPE_NR - }; +@@ -2,9 +2,9 @@ + #define __ASM_AVR32_KMAP_TYPES_H + + #ifdef CONFIG_DEBUG_HIGHMEM +-# define KM_TYPE_NR 29 ++# define KM_TYPE_NR 30 + #else +-# define KM_TYPE_NR 14 ++# define KM_TYPE_NR 15 + #endif - #undef D + #endif /* __ASM_AVR32_KMAP_TYPES_H */ diff --git a/arch/avr32/mm/fault.c b/arch/avr32/mm/fault.c -index f7040a1..db9f300 100644 +index b92e609..b69c101 100644 --- a/arch/avr32/mm/fault.c +++ b/arch/avr32/mm/fault.c @@ -41,6 +41,23 @@ static inline int notify_page_fault(struct pt_regs *regs, int trap) @@ -2138,7 +2134,7 @@ index f7040a1..db9f300 100644 /* * This routine handles page faults. It determines the address and the * problem, and then passes it off to one of the appropriate routines. -@@ -156,6 +173,16 @@ bad_area: +@@ -173,6 +190,16 @@ bad_area: up_read(&mm->mmap_sem); if (user_mode(regs)) { @@ -2248,17 +2244,17 @@ index 2797163..c2a401d 100644 #define __cacheline_aligned __attribute__((aligned(L1_CACHE_BYTES))) #define ____cacheline_aligned __attribute__((aligned(L1_CACHE_BYTES))) diff --git a/arch/frv/include/asm/kmap_types.h b/arch/frv/include/asm/kmap_types.h -index f8e16b2..c73ff79 100644 +index 43901f2..0d8b865 100644 --- a/arch/frv/include/asm/kmap_types.h +++ b/arch/frv/include/asm/kmap_types.h -@@ -23,6 +23,7 @@ enum km_type { - KM_IRQ1, - KM_SOFTIRQ0, - KM_SOFTIRQ1, -+ KM_CLEARPAGE, - KM_TYPE_NR - }; +@@ -2,6 +2,6 @@ + #ifndef _ASM_KMAP_TYPES_H + #define _ASM_KMAP_TYPES_H + +-#define KM_TYPE_NR 17 ++#define KM_TYPE_NR 18 + #endif diff --git a/arch/frv/mm/elf-fdpic.c b/arch/frv/mm/elf-fdpic.c index 385fd30..6c3d97e 100644 --- a/arch/frv/mm/elf-fdpic.c @@ -2623,7 +2619,7 @@ index 0ccb28f..8992469 100644 * ensure percpu data fits * into percpu page size diff --git a/arch/ia64/mm/fault.c b/arch/ia64/mm/fault.c -index 02d29c2..ea893df 100644 +index 8443daf..0a01e30 100644 --- a/arch/ia64/mm/fault.c +++ b/arch/ia64/mm/fault.c @@ -72,6 +72,23 @@ mapped_kernel_page_is_present (unsigned long address) @@ -2647,12 +2643,12 @@ index 02d29c2..ea893df 100644 +} +#endif + - void __kprobes - ia64_do_page_fault (unsigned long address, unsigned long isr, struct pt_regs *regs) - { -@@ -145,9 +162,23 @@ ia64_do_page_fault (unsigned long address, unsigned long isr, struct pt_regs *re - mask = ( (((isr >> IA64_ISR_X_BIT) & 1UL) << VM_EXEC_BIT) - | (((isr >> IA64_ISR_W_BIT) & 1UL) << VM_WRITE_BIT)); + # define VM_READ_BIT 0 + # define VM_WRITE_BIT 1 + # define VM_EXEC_BIT 2 +@@ -149,8 +166,21 @@ retry: + if (((isr >> IA64_ISR_R_BIT) & 1UL) && (!(vma->vm_flags & (VM_READ | VM_WRITE)))) + goto bad_area; - if ((vma->vm_flags & mask) != mask) + if ((vma->vm_flags & mask) != mask) { @@ -2669,12 +2665,10 @@ index 02d29c2..ea893df 100644 +#endif + goto bad_area; - + } -+ + /* * If for any reason at all we couldn't handle the fault, make - * sure we exit gracefully rather than endlessly redo the diff --git a/arch/ia64/mm/hugetlbpage.c b/arch/ia64/mm/hugetlbpage.c index 5ca674b..e0e1b70 100644 --- a/arch/ia64/mm/hugetlbpage.c @@ -3244,7 +3238,7 @@ index 4ce7a01..449202a 100644 #endif /* __ASM_OPENRISC_CACHE_H */ diff --git a/arch/parisc/include/asm/atomic.h b/arch/parisc/include/asm/atomic.h -index 6c6defc..d30653d 100644 +index af9cf30..2aae9b2 100644 --- a/arch/parisc/include/asm/atomic.h +++ b/arch/parisc/include/asm/atomic.h @@ -229,6 +229,16 @@ static __inline__ int atomic64_add_unless(atomic64_t *v, long a, long u) @@ -3477,7 +3471,7 @@ index 5e34ccf..672bc9c 100644 DEBUGP("register_unwind_table(), sect = %d at 0x%p - 0x%p (gp=0x%lx)\n", me->arch.unwind_section, table, end, gp); diff --git a/arch/parisc/kernel/sys_parisc.c b/arch/parisc/kernel/sys_parisc.c -index c9b9322..02d8940 100644 +index 7426e40..30c8dbe 100644 --- a/arch/parisc/kernel/sys_parisc.c +++ b/arch/parisc/kernel/sys_parisc.c @@ -43,7 +43,7 @@ static unsigned long get_unshared_area(unsigned long addr, unsigned long len) @@ -3786,17 +3780,18 @@ index 8196e9c..d83a9f3 100644 #endif /* _ASM_POWERPC_EXEC_H */ diff --git a/arch/powerpc/include/asm/kmap_types.h b/arch/powerpc/include/asm/kmap_types.h -index bca8fdc..61e9580 100644 +index 5acabbd..7ea14fa 100644 --- a/arch/powerpc/include/asm/kmap_types.h +++ b/arch/powerpc/include/asm/kmap_types.h -@@ -27,6 +27,7 @@ enum km_type { - KM_PPC_SYNC_PAGE, - KM_PPC_SYNC_ICACHE, - KM_KDB, -+ KM_CLEARPAGE, - KM_TYPE_NR - }; +@@ -10,7 +10,7 @@ + * 2 of the License, or (at your option) any later version. + */ + +-#define KM_TYPE_NR 16 ++#define KM_TYPE_NR 17 + #endif /* __KERNEL__ */ + #endif /* _ASM_POWERPC_KMAP_TYPES_H */ diff --git a/arch/powerpc/include/asm/mman.h b/arch/powerpc/include/asm/mman.h index d4a7f64..451de1c 100644 --- a/arch/powerpc/include/asm/mman.h @@ -3918,7 +3913,7 @@ index 4aad413..85d86bf 100644 #define _PAGE_NO_CACHE 0x020 /* I: cache inhibit */ #define _PAGE_WRITETHRU 0x040 /* W: cache write-through */ diff --git a/arch/powerpc/include/asm/reg.h b/arch/powerpc/include/asm/reg.h -index 360585d..c3930ef 100644 +index 6386086..6982225 100644 --- a/arch/powerpc/include/asm/reg.h +++ b/arch/powerpc/include/asm/reg.h @@ -212,6 +212,7 @@ @@ -3930,10 +3925,10 @@ index 360585d..c3930ef 100644 #define DSISR_ISSTORE 0x02000000 /* access was a store */ #define DSISR_DABRMATCH 0x00400000 /* hit data breakpoint */ diff --git a/arch/powerpc/include/asm/thread_info.h b/arch/powerpc/include/asm/thread_info.h -index 68831e9..379c695 100644 +index faf9352..ab2ccec 100644 --- a/arch/powerpc/include/asm/thread_info.h +++ b/arch/powerpc/include/asm/thread_info.h -@@ -91,12 +91,14 @@ static inline struct thread_info *current_thread_info(void) +@@ -97,12 +97,14 @@ static inline struct thread_info *current_thread_info(void) #define TIF_PERFMON_CTXSW 6 /* perfmon needs ctxsw calls */ #define TIF_SYSCALL_AUDIT 7 /* syscall auditing active */ #define TIF_SINGLESTEP 8 /* singlestepping active */ @@ -3949,7 +3944,7 @@ index 68831e9..379c695 100644 /* as above, but as bit values */ #define _TIF_SYSCALL_TRACE (1<jump[0]) { diff --git a/arch/powerpc/kernel/process.c b/arch/powerpc/kernel/process.c -index 710f400..d00ebe6 100644 +index 1a1f2dd..f4d1bb4 100644 --- a/arch/powerpc/kernel/process.c +++ b/arch/powerpc/kernel/process.c @@ -681,8 +681,8 @@ void show_regs(struct pt_regs * regs) @@ -4228,7 +4223,7 @@ index 710f400..d00ebe6 100644 #endif show_stack(current, (unsigned long *) regs->gpr[1]); if (!user_mode(regs)) -@@ -1189,10 +1189,10 @@ void show_stack(struct task_struct *tsk, unsigned long *stack) +@@ -1181,10 +1181,10 @@ void show_stack(struct task_struct *tsk, unsigned long *stack) newsp = stack[0]; ip = stack[STACK_FRAME_LR_SAVE]; if (!firstframe || ip != lr) { @@ -4241,7 +4236,7 @@ index 710f400..d00ebe6 100644 (void *)current->ret_stack[curr_frame].ret); curr_frame--; } -@@ -1212,7 +1212,7 @@ void show_stack(struct task_struct *tsk, unsigned long *stack) +@@ -1204,7 +1204,7 @@ void show_stack(struct task_struct *tsk, unsigned long *stack) struct pt_regs *regs = (struct pt_regs *) (sp + STACK_FRAME_OVERHEAD); lr = regs->link; @@ -4250,7 +4245,7 @@ index 710f400..d00ebe6 100644 regs->trap, (void *)regs->nip, (void *)lr); firstframe = 1; } -@@ -1254,58 +1254,3 @@ void __ppc64_runlatch_off(void) +@@ -1246,58 +1246,3 @@ void __ppc64_runlatch_off(void) mtspr(SPRN_CTRLT, ctrl); } #endif /* CONFIG_PPC64 */ @@ -4374,28 +4369,8 @@ index d183f87..1867f1a 100644 regs->link = current->mm->context.vdso_base + vdso64_rt_sigtramp; } else { err |= setup_trampoline(__NR_rt_sigreturn, &frame->tramp[0]); -diff --git a/arch/powerpc/kernel/syscalls.c b/arch/powerpc/kernel/syscalls.c -index f2496f2..4e3cc47 100644 ---- a/arch/powerpc/kernel/syscalls.c -+++ b/arch/powerpc/kernel/syscalls.c -@@ -107,11 +107,11 @@ long ppc64_personality(unsigned long personality) - long ret; - - if (personality(current->personality) == PER_LINUX32 -- && personality == PER_LINUX) -- personality = PER_LINUX32; -+ && personality(personality) == PER_LINUX) -+ personality = (personality & ~PER_MASK) | PER_LINUX32; - ret = sys_personality(personality); -- if (ret == PER_LINUX32) -- ret = PER_LINUX; -+ if (personality(ret) == PER_LINUX32) -+ ret = (ret & ~PER_MASK) | PER_LINUX; - return ret; - } - #endif diff --git a/arch/powerpc/kernel/traps.c b/arch/powerpc/kernel/traps.c -index 1589723..cefe690 100644 +index ae0843f..f16372c 100644 --- a/arch/powerpc/kernel/traps.c +++ b/arch/powerpc/kernel/traps.c @@ -133,6 +133,8 @@ static unsigned __kprobes long oops_begin(struct pt_regs *regs) @@ -4418,7 +4393,7 @@ index 1589723..cefe690 100644 } diff --git a/arch/powerpc/kernel/vdso.c b/arch/powerpc/kernel/vdso.c -index 9eb5b9b..e45498a 100644 +index b67db22..38825d2 100644 --- a/arch/powerpc/kernel/vdso.c +++ b/arch/powerpc/kernel/vdso.c @@ -34,6 +34,7 @@ @@ -4680,7 +4655,7 @@ index 73709f7..6b90313 100644 if (!fixed && addr) { addr = _ALIGN_UP(addr, 1ul << pshift); diff --git a/arch/s390/include/asm/atomic.h b/arch/s390/include/asm/atomic.h -index 748347b..81bc6c7 100644 +index c797832..ce575c8 100644 --- a/arch/s390/include/asm/atomic.h +++ b/arch/s390/include/asm/atomic.h @@ -326,6 +326,16 @@ static inline long long atomic64_dec_if_positive(atomic64_t *v) @@ -4701,10 +4676,10 @@ index 748347b..81bc6c7 100644 #define smp_mb__after_atomic_dec() smp_mb() #define smp_mb__before_atomic_inc() smp_mb() diff --git a/arch/s390/include/asm/cache.h b/arch/s390/include/asm/cache.h -index 2a30d5a..5e5586f 100644 +index 4d7ccac..d03d0ad 100644 --- a/arch/s390/include/asm/cache.h +++ b/arch/s390/include/asm/cache.h -@@ -11,8 +11,10 @@ +@@ -9,8 +9,10 @@ #ifndef __ARCH_S390_CACHE_H #define __ARCH_S390_CACHE_H @@ -4717,10 +4692,10 @@ index 2a30d5a..5e5586f 100644 #define __read_mostly __attribute__((__section__(".data..read_mostly"))) diff --git a/arch/s390/include/asm/elf.h b/arch/s390/include/asm/elf.h -index 06151e6..598f9a5 100644 +index 9b94a16..63d4034 100644 --- a/arch/s390/include/asm/elf.h +++ b/arch/s390/include/asm/elf.h -@@ -161,8 +161,14 @@ extern unsigned int vdso_enabled; +@@ -159,8 +159,14 @@ extern unsigned int vdso_enabled; the loader. We need to make sure that it is out of the way of the program that it will "exec", and that there is sufficient room for the brk. */ @@ -4737,17 +4712,7 @@ index 06151e6..598f9a5 100644 /* This yields a mask that user programs can use to figure out what instruction set this CPU supports. */ -@@ -182,7 +188,8 @@ extern char elf_platform[]; - #define ELF_PLATFORM (elf_platform) - - #ifndef CONFIG_64BIT --#define SET_PERSONALITY(ex) set_personality(PER_LINUX) -+#define SET_PERSONALITY(ex) \ -+ set_personality(PER_LINUX | (current->personality & (~PER_MASK))) - #else /* CONFIG_64BIT */ - #define SET_PERSONALITY(ex) \ - do { \ -@@ -210,7 +217,4 @@ struct linux_binprm; +@@ -209,7 +215,4 @@ struct linux_binprm; #define ARCH_HAS_SETUP_ADDITIONAL_PAGES 1 int arch_setup_additional_pages(struct linux_binprm *, int); @@ -4768,10 +4733,10 @@ index c4a93d6..4d2a9b4 100644 #endif /* __ASM_EXEC_H */ diff --git a/arch/s390/include/asm/uaccess.h b/arch/s390/include/asm/uaccess.h -index 1f3a79b..44d7f9c 100644 +index a8ab18b..75ddbf0 100644 --- a/arch/s390/include/asm/uaccess.h +++ b/arch/s390/include/asm/uaccess.h -@@ -241,6 +241,10 @@ static inline unsigned long __must_check +@@ -239,6 +239,10 @@ static inline unsigned long __must_check copy_to_user(void __user *to, const void *from, unsigned long n) { might_fault(); @@ -4782,7 +4747,7 @@ index 1f3a79b..44d7f9c 100644 if (access_ok(VERIFY_WRITE, to, n)) n = __copy_to_user(to, from, n); return n; -@@ -266,6 +270,9 @@ copy_to_user(void __user *to, const void *from, unsigned long n) +@@ -264,6 +268,9 @@ copy_to_user(void __user *to, const void *from, unsigned long n) static inline unsigned long __must_check __copy_from_user(void *to, const void __user *from, unsigned long n) { @@ -4792,7 +4757,7 @@ index 1f3a79b..44d7f9c 100644 if (__builtin_constant_p(n) && (n <= 256)) return uaccess.copy_from_user_small(n, from, to); else -@@ -297,10 +304,14 @@ __compiletime_warning("copy_from_user() buffer size is not provably correct") +@@ -295,10 +302,14 @@ __compiletime_warning("copy_from_user() buffer size is not provably correct") static inline unsigned long __must_check copy_from_user(void *to, const void __user *from, unsigned long n) { @@ -4810,10 +4775,10 @@ index 1f3a79b..44d7f9c 100644 return n; } diff --git a/arch/s390/kernel/module.c b/arch/s390/kernel/module.c -index dfcb343..eda788a 100644 +index 46412b1..e32874f 100644 --- a/arch/s390/kernel/module.c +++ b/arch/s390/kernel/module.c -@@ -161,11 +161,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs, +@@ -160,11 +160,11 @@ module_frob_arch_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs, /* Increase core size by size of got & plt and set start offsets for got and plt. */ @@ -4830,7 +4795,7 @@ index dfcb343..eda788a 100644 return 0; } -@@ -242,7 +242,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -241,7 +241,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, if (info->got_initialized == 0) { Elf_Addr *gotent; @@ -4839,7 +4804,7 @@ index dfcb343..eda788a 100644 info->got_offset; *gotent = val; info->got_initialized = 1; -@@ -266,7 +266,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -265,7 +265,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, else if (r_type == R_390_GOTENT || r_type == R_390_GOTPLTENT) *(unsigned int *) loc = @@ -4848,7 +4813,7 @@ index dfcb343..eda788a 100644 else if (r_type == R_390_GOT64 || r_type == R_390_GOTPLT64) *(unsigned long *) loc = val; -@@ -280,7 +280,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -279,7 +279,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, case R_390_PLTOFF64: /* 16 bit offset from GOT to PLT. */ if (info->plt_initialized == 0) { unsigned int *ip; @@ -4857,7 +4822,7 @@ index dfcb343..eda788a 100644 info->plt_offset; #ifndef CONFIG_64BIT ip[0] = 0x0d105810; /* basr 1,0; l 1,6(1); br 1 */ -@@ -305,7 +305,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -304,7 +304,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, val - loc + 0xffffUL < 0x1ffffeUL) || (r_type == R_390_PLT32DBL && val - loc + 0xffffffffULL < 0x1fffffffeULL))) @@ -4866,7 +4831,7 @@ index dfcb343..eda788a 100644 me->arch.plt_offset + info->plt_offset; val += rela->r_addend - loc; -@@ -327,7 +327,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -326,7 +326,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, case R_390_GOTOFF32: /* 32 bit offset to GOT. */ case R_390_GOTOFF64: /* 64 bit offset to GOT. */ val = val + rela->r_addend - @@ -4875,7 +4840,7 @@ index dfcb343..eda788a 100644 if (r_type == R_390_GOTOFF16) *(unsigned short *) loc = val; else if (r_type == R_390_GOTOFF32) -@@ -337,7 +337,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, +@@ -336,7 +336,7 @@ apply_rela(Elf_Rela *rela, Elf_Addr base, Elf_Sym *symtab, break; case R_390_GOTPC: /* 32 bit PC relative offset to GOT. */ case R_390_GOTPCDBL: /* 32 bit PC rel. off. to GOT shifted by 1. */ @@ -4885,7 +4850,7 @@ index dfcb343..eda788a 100644 if (r_type == R_390_GOTPC) *(unsigned int *) loc = val; diff --git a/arch/s390/kernel/process.c b/arch/s390/kernel/process.c -index 60055ce..ee4b252 100644 +index 7331753..dd71de4 100644 --- a/arch/s390/kernel/process.c +++ b/arch/s390/kernel/process.c @@ -316,39 +316,3 @@ unsigned long get_wchan(struct task_struct *p) @@ -4929,10 +4894,10 @@ index 60055ce..ee4b252 100644 - return ret; -} diff --git a/arch/s390/mm/mmap.c b/arch/s390/mm/mmap.c -index a64fe53..5c66963 100644 +index c59a5ef..3fae59c 100644 --- a/arch/s390/mm/mmap.c +++ b/arch/s390/mm/mmap.c -@@ -92,10 +92,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm) +@@ -90,10 +90,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm) */ if (mmap_is_legacy()) { mm->mmap_base = TASK_UNMAPPED_BASE; @@ -4955,7 +4920,7 @@ index a64fe53..5c66963 100644 mm->get_unmapped_area = arch_get_unmapped_area_topdown; mm->unmap_area = arch_unmap_area_topdown; } -@@ -174,10 +186,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm) +@@ -172,10 +184,22 @@ void arch_pick_mmap_layout(struct mm_struct *mm) */ if (mmap_is_legacy()) { mm->mmap_base = TASK_UNMAPPED_BASE; @@ -5006,10 +4971,10 @@ index f9f3cd5..58ff438 100644 #endif /* _ASM_SCORE_EXEC_H */ diff --git a/arch/score/kernel/process.c b/arch/score/kernel/process.c -index 2707023..1c2a3b7 100644 +index 637970c..0b6556b 100644 --- a/arch/score/kernel/process.c +++ b/arch/score/kernel/process.c -@@ -159,8 +159,3 @@ unsigned long get_wchan(struct task_struct *task) +@@ -161,8 +161,3 @@ unsigned long get_wchan(struct task_struct *task) return task_pt_regs(task)->cp0_epc; } @@ -5358,10 +5323,10 @@ index 7df8b7f..4946269 100644 #define ELF_HWCAP sparc64_elf_hwcap diff --git a/arch/sparc/include/asm/pgalloc_32.h b/arch/sparc/include/asm/pgalloc_32.h -index e5b169b46..e90b4fa 100644 +index 9b1c36d..209298b 100644 --- a/arch/sparc/include/asm/pgalloc_32.h +++ b/arch/sparc/include/asm/pgalloc_32.h -@@ -46,6 +46,7 @@ static inline void pgd_set(pgd_t * pgdp, pmd_t * pmdp) +@@ -33,6 +33,7 @@ static inline void pgd_set(pgd_t * pgdp, pmd_t * pmdp) } #define pgd_populate(MM, PGD, PMD) pgd_set(PGD, PMD) @@ -5382,7 +5347,7 @@ index 40b2d7a..22a665b 100644 static inline pmd_t *pmd_alloc_one(struct mm_struct *mm, unsigned long addr) { diff --git a/arch/sparc/include/asm/pgtable_32.h b/arch/sparc/include/asm/pgtable_32.h -index cbbbed5..0983069 100644 +index 6fc1348..390c50a 100644 --- a/arch/sparc/include/asm/pgtable_32.h +++ b/arch/sparc/include/asm/pgtable_32.h @@ -50,6 +50,9 @@ extern unsigned long calc_highpages(void); @@ -5394,8 +5359,8 @@ index cbbbed5..0983069 100644 +#define PAGE_READONLY_NOEXEC SRMMU_PAGE_RDONLY_NOEXEC #define PAGE_KERNEL SRMMU_PAGE_KERNEL - /* Top-level page directory */ -@@ -61,18 +64,18 @@ extern unsigned long ptr_in_current_pgd; + /* Top-level page directory - dummy used by init-mm. +@@ -62,18 +65,18 @@ extern unsigned long ptr_in_current_pgd; /* xwr */ #define __P000 PAGE_NONE @@ -5415,8 +5380,8 @@ index cbbbed5..0983069 100644 -#define __S010 PAGE_SHARED -#define __S011 PAGE_SHARED +#define __S001 PAGE_READONLY_NOEXEC -+#define __S010 PAGE_SHARE_NOEXEC -+#define __S011 PAGE_SHARE_NOEXEC ++#define __S010 PAGE_SHARED_NOEXEC ++#define __S011 PAGE_SHARED_NOEXEC #define __S100 PAGE_READONLY #define __S101 PAGE_READONLY #define __S110 PAGE_SHARED @@ -5728,7 +5693,7 @@ index 6cf591b..b49e65a 100644 extra-y := head_$(BITS).o diff --git a/arch/sparc/kernel/process_32.c b/arch/sparc/kernel/process_32.c -index cb36e82..1c1462f 100644 +index 14006d8..8146238 100644 --- a/arch/sparc/kernel/process_32.c +++ b/arch/sparc/kernel/process_32.c @@ -126,14 +126,14 @@ void show_regs(struct pt_regs *r) @@ -5858,10 +5823,10 @@ index 0c9b31b..7cb7aee 100644 addr = vmm->vm_end; if (flags & MAP_SHARED) diff --git a/arch/sparc/kernel/sys_sparc_64.c b/arch/sparc/kernel/sys_sparc_64.c -index 275f74f..81bf5b8 100644 +index 11c6c96..3ec33e8 100644 --- a/arch/sparc/kernel/sys_sparc_64.c +++ b/arch/sparc/kernel/sys_sparc_64.c -@@ -124,7 +124,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +@@ -107,7 +107,7 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi /* We do not accept a shared mapping if it would violate * cache aliasing constraints. */ @@ -5870,7 +5835,7 @@ index 275f74f..81bf5b8 100644 ((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1))) return -EINVAL; return addr; -@@ -139,6 +139,10 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +@@ -122,6 +122,10 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi if (filp || (flags & MAP_SHARED)) do_color_align = 1; @@ -5881,7 +5846,7 @@ index 275f74f..81bf5b8 100644 if (addr) { if (do_color_align) addr = COLOUR_ALIGN(addr, pgoff); -@@ -146,15 +150,14 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi +@@ -129,15 +133,14 @@ unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, unsi addr = PAGE_ALIGN(addr); vma = find_vma(mm, addr); @@ -5900,7 +5865,7 @@ index 275f74f..81bf5b8 100644 mm->cached_hole_size = 0; } -@@ -174,14 +177,14 @@ full_search: +@@ -157,14 +160,14 @@ full_search: vma = find_vma(mm, VA_EXCLUDE_END); } if (unlikely(task_size < addr)) { @@ -5918,7 +5883,7 @@ index 275f74f..81bf5b8 100644 /* * Remember the place where we stopped the search: */ -@@ -215,7 +218,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -198,7 +201,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, /* We do not accept a shared mapping if it would violate * cache aliasing constraints. */ @@ -5927,7 +5892,7 @@ index 275f74f..81bf5b8 100644 ((addr - (pgoff << PAGE_SHIFT)) & (SHMLBA - 1))) return -EINVAL; return addr; -@@ -236,8 +239,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -219,8 +222,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, addr = PAGE_ALIGN(addr); vma = find_vma(mm, addr); @@ -5937,7 +5902,7 @@ index 275f74f..81bf5b8 100644 return addr; } -@@ -258,7 +260,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -241,7 +243,7 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, /* make sure it can fit in the remaining address space */ if (likely(addr > len)) { vma = find_vma(mm, addr-len); @@ -5946,7 +5911,7 @@ index 275f74f..81bf5b8 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr-len); } -@@ -267,18 +269,18 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -250,18 +252,18 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, if (unlikely(mm->mmap_base < len)) goto bottomup; @@ -5969,7 +5934,7 @@ index 275f74f..81bf5b8 100644 /* remember the address as a hint for next time */ return (mm->free_area_cache = addr); } -@@ -288,10 +290,8 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, +@@ -271,10 +273,8 @@ arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, mm->cached_hole_size = vma->vm_start - addr; /* try just below the current vma->vm_start */ @@ -5982,7 +5947,7 @@ index 275f74f..81bf5b8 100644 bottomup: /* -@@ -390,6 +390,12 @@ void arch_pick_mmap_layout(struct mm_struct *mm) +@@ -373,6 +373,12 @@ void arch_pick_mmap_layout(struct mm_struct *mm) gap == RLIM_INFINITY || sysctl_legacy_va_layout) { mm->mmap_base = TASK_UNMAPPED_BASE + random_factor; @@ -5995,7 +5960,7 @@ index 275f74f..81bf5b8 100644 mm->get_unmapped_area = arch_get_unmapped_area; mm->unmap_area = arch_unmap_area; } else { -@@ -402,6 +408,12 @@ void arch_pick_mmap_layout(struct mm_struct *mm) +@@ -385,6 +391,12 @@ void arch_pick_mmap_layout(struct mm_struct *mm) gap = (task_size / 6 * 5); mm->mmap_base = PAGE_ALIGN(task_size - gap - random_factor); @@ -6009,7 +5974,7 @@ index 275f74f..81bf5b8 100644 mm->unmap_area = arch_unmap_area_topdown; } diff --git a/arch/sparc/kernel/syscalls.S b/arch/sparc/kernel/syscalls.S -index 1d7e274..b39c527 100644 +index 7f5f65d..3308382 100644 --- a/arch/sparc/kernel/syscalls.S +++ b/arch/sparc/kernel/syscalls.S @@ -62,7 +62,7 @@ sys32_rt_sigreturn: @@ -6039,24 +6004,15 @@ index 1d7e274..b39c527 100644 bne,pn %icc, linux_syscall_trace ! CTI Group mov %i0, %l5 ! IEU0 2: call %l7 ! CTI Group brk forced -@@ -226,7 +226,7 @@ ret_sys_call: +@@ -218,7 +218,7 @@ ret_sys_call: cmp %o0, -ERESTART_RESTARTBLOCK bgeu,pn %xcc, 1f -- andcc %l0, (_TIF_SYSCALL_TRACE|_TIF_SECCOMP|_TIF_SYSCALL_AUDIT|_TIF_SYSCALL_TRACEPOINT), %l6 -+ andcc %l0, _TIF_WORK_SYSCALL, %l6 - 80: - /* System call success, clear Carry condition code. */ - andn %g3, %g2, %g3 -@@ -241,7 +241,7 @@ ret_sys_call: - /* System call failure, set Carry condition code. - * Also, get abs(errno) to return to the process. - */ -- andcc %l0, (_TIF_SYSCALL_TRACE|_TIF_SECCOMP|_TIF_SYSCALL_AUDIT|_TIF_SYSCALL_TRACEPOINT), %l6 -+ andcc %l0, _TIF_WORK_SYSCALL, %l6 - sub %g0, %o0, %o0 - or %g3, %g2, %g3 - stx %o0, [%sp + PTREGS_OFF + PT_V9_I0] +- andcc %l0, (_TIF_SYSCALL_TRACE|_TIF_SECCOMP|_TIF_SYSCALL_AUDIT|_TIF_SYSCALL_TRACEPOINT), %g0 ++ andcc %l0, _TIF_WORK_SYSCALL, %g0 + ldx [%sp + PTREGS_OFF + PT_V9_TNPC], %l1 ! pc = npc + + 2: diff --git a/arch/sparc/kernel/traps_32.c b/arch/sparc/kernel/traps_32.c index a5785ea..405c5f7 100644 --- a/arch/sparc/kernel/traps_32.c @@ -6508,7 +6464,7 @@ index 30c3ecc..736f015 100644 obj-$(CONFIG_SPARC64) += ultra.o tlb.o tsb.o gup.o obj-y += fault_$(BITS).o diff --git a/arch/sparc/mm/fault_32.c b/arch/sparc/mm/fault_32.c -index f46cf6b..cc0666bae 100644 +index 77ac917..baf45db 100644 --- a/arch/sparc/mm/fault_32.c +++ b/arch/sparc/mm/fault_32.c @@ -21,6 +21,9 @@ @@ -6521,7 +6477,7 @@ index f46cf6b..cc0666bae 100644 #include #include -@@ -177,6 +180,277 @@ static unsigned long compute_si_addr(struct pt_regs *regs, int text_fault) +@@ -159,6 +162,277 @@ static unsigned long compute_si_addr(struct pt_regs *regs, int text_fault) return safe_compute_effective_address(regs, insn); } @@ -6652,7 +6608,7 @@ index f46cf6b..cc0666bae 100644 + addr = (sethi & 0x003FFFFFU) << 10; + regs->u_regs[UREG_G1] = addr; + if ((bajmpl & 0xFFFFE000U) == 0x81C06000U) -+ addr += (((jmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U); ++ addr += (((bajmpl | 0xFFFFE000U) ^ 0x00001000U) + 0x00001000U); + else + addr = regs->pc + ((((bajmpl | 0xFFF80000U) ^ 0x00040000U) + 0x00040000U) << 2); + regs->pc = addr; @@ -6799,7 +6755,7 @@ index f46cf6b..cc0666bae 100644 static noinline void do_fault_siginfo(int code, int sig, struct pt_regs *regs, int text_fault) { -@@ -248,6 +522,24 @@ good_area: +@@ -230,6 +504,24 @@ good_area: if (!(vma->vm_flags & VM_WRITE)) goto bad_area; } else { @@ -7429,7 +7385,7 @@ index f4500c6..889656c 100644 #define smp_mb__before_atomic_dec() smp_mb() #define smp_mb__after_atomic_dec() smp_mb() diff --git a/arch/tile/include/asm/cache.h b/arch/tile/include/asm/cache.h -index 392e533..536b092 100644 +index a9a5299..0fce79e 100644 --- a/arch/tile/include/asm/cache.h +++ b/arch/tile/include/asm/cache.h @@ -15,11 +15,12 @@ @@ -7463,7 +7419,7 @@ index 9ab078a..d6635c2 100644 else copy_from_user_overflow(); diff --git a/arch/um/Makefile b/arch/um/Makefile -index 0970910..13adb57a 100644 +index 0970910..9f65c40 100644 --- a/arch/um/Makefile +++ b/arch/um/Makefile @@ -62,6 +62,10 @@ USER_CFLAGS = $(patsubst $(KERNEL_DEFINES),,$(patsubst -D__KERNEL__,,\ @@ -7471,7 +7427,7 @@ index 0970910..13adb57a 100644 $(filter -I%,$(CFLAGS)) -D_FILE_OFFSET_BITS=64 -idirafter include +ifdef CONSTIFY_PLUGIN -+USER_CFLAGS += $(CONSTIFY_PLUGIN) -fplugin-arg-constify_plugin-no-constify ++USER_CFLAGS += -fplugin-arg-constify_plugin-no-constify +endif + #This will adjust *FLAGS accordingly to the platform. @@ -7498,17 +7454,17 @@ index 19e1bdd..3665b77 100644 #endif diff --git a/arch/um/include/asm/kmap_types.h b/arch/um/include/asm/kmap_types.h -index 6c03acd..a5e0215 100644 +index 2e0a6b1..a64d0f5 100644 --- a/arch/um/include/asm/kmap_types.h +++ b/arch/um/include/asm/kmap_types.h -@@ -23,6 +23,7 @@ enum km_type { - KM_IRQ1, - KM_SOFTIRQ0, - KM_SOFTIRQ1, -+ KM_CLEARPAGE, - KM_TYPE_NR - }; +@@ -8,6 +8,6 @@ + /* No more #include "asm/arch/kmap_types.h" ! */ + +-#define KM_TYPE_NR 14 ++#define KM_TYPE_NR 15 + + #endif diff --git a/arch/um/include/asm/page.h b/arch/um/include/asm/page.h index 7cfc3ce..cbd1a58 100644 --- a/arch/um/include/asm/page.h @@ -7536,10 +7492,10 @@ index 0032f92..cd151e0 100644 #ifdef CONFIG_64BIT #define set_pud(pudptr, pudval) set_64bit((u64 *) (pudptr), pud_val(pudval)) diff --git a/arch/um/kernel/process.c b/arch/um/kernel/process.c -index ccb9a9d..cc425bb 100644 +index c5f5afa..6abce4b 100644 --- a/arch/um/kernel/process.c +++ b/arch/um/kernel/process.c -@@ -407,22 +407,6 @@ int singlestepping(void * t) +@@ -402,22 +402,6 @@ int singlestepping(void * t) return 2; } @@ -7580,10 +7536,10 @@ index ad8f795..2c7eec6 100644 /* * Memory returned by kmalloc() may be used for DMA, so we must make diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index c70684f..698fa4b 100644 +index 50a1d1f..c26369f 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -218,7 +218,7 @@ config X86_HT +@@ -220,7 +220,7 @@ config X86_HT config X86_32_LAZY_GS def_bool y @@ -7592,7 +7548,7 @@ index c70684f..698fa4b 100644 config ARCH_HWEIGHT_CFLAGS string -@@ -1047,7 +1047,7 @@ choice +@@ -1049,7 +1049,7 @@ choice config NOHIGHMEM bool "off" @@ -7601,7 +7557,7 @@ index c70684f..698fa4b 100644 ---help--- Linux can use up to 64 Gigabytes of physical memory on x86 systems. However, the address space of 32-bit x86 processors is only 4 -@@ -1084,7 +1084,7 @@ config NOHIGHMEM +@@ -1086,7 +1086,7 @@ config NOHIGHMEM config HIGHMEM4G bool "4GB" @@ -7610,7 +7566,7 @@ index c70684f..698fa4b 100644 ---help--- Select this if you have a 32-bit processor and between 1 and 4 gigabytes of physical RAM. -@@ -1138,7 +1138,7 @@ config PAGE_OFFSET +@@ -1140,7 +1140,7 @@ config PAGE_OFFSET hex default 0xB0000000 if VMSPLIT_3G_OPT default 0x80000000 if VMSPLIT_2G @@ -7619,15 +7575,15 @@ index c70684f..698fa4b 100644 default 0x40000000 if VMSPLIT_1G default 0xC0000000 depends on X86_32 -@@ -1526,6 +1526,7 @@ config SECCOMP +@@ -1528,6 +1528,7 @@ config SECCOMP config CC_STACKPROTECTOR - bool "Enable -fstack-protector buffer overflow detection (EXPERIMENTAL)" + bool "Enable -fstack-protector buffer overflow detection" + depends on X86_64 || !PAX_MEMORY_UDEREF ---help--- This option turns on the -fstack-protector GCC feature. This feature puts, at the beginning of functions, a canary value on -@@ -1583,6 +1584,7 @@ config KEXEC_JUMP +@@ -1585,6 +1586,7 @@ config KEXEC_JUMP config PHYSICAL_START hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP) default "0x1000000" @@ -7635,7 +7591,7 @@ index c70684f..698fa4b 100644 ---help--- This gives the physical address where the kernel is loaded. -@@ -1646,6 +1648,7 @@ config X86_NEED_RELOCS +@@ -1648,6 +1650,7 @@ config X86_NEED_RELOCS config PHYSICAL_ALIGN hex "Alignment value to which kernel should be aligned" if X86_32 default "0x1000000" @@ -7643,7 +7599,7 @@ index c70684f..698fa4b 100644 range 0x2000 0x1000000 ---help--- This value puts the alignment restrictions on physical address -@@ -1677,9 +1680,10 @@ config HOTPLUG_CPU +@@ -1679,9 +1682,10 @@ config HOTPLUG_CPU Say N if you want to disable CPU hotplug. config COMPAT_VDSO @@ -7687,7 +7643,7 @@ index 706e12e..62e4feb 100644 config X86_MINIMUM_CPU_FAMILY int diff --git a/arch/x86/Kconfig.debug b/arch/x86/Kconfig.debug -index e46c214..ab62fd1 100644 +index b322f12..652d0d9 100644 --- a/arch/x86/Kconfig.debug +++ b/arch/x86/Kconfig.debug @@ -84,7 +84,7 @@ config X86_PTDUMP @@ -7708,7 +7664,7 @@ index e46c214..ab62fd1 100644 ---help--- This option helps catch unintended modifications to loadable kernel module's text and read-only data. It also prevents execution -@@ -275,7 +275,7 @@ config OPTIMIZE_INLINING +@@ -294,7 +294,7 @@ config OPTIMIZE_INLINING config DEBUG_STRICT_USER_COPY_CHECKS bool "Strict copy size checks" @@ -7718,10 +7674,10 @@ index e46c214..ab62fd1 100644 Enabling this option turns a certain set of sanity checks for user copy operations into compile time failures. diff --git a/arch/x86/Makefile b/arch/x86/Makefile -index 1f25214..39422b3 100644 +index 05afcca..b6ecb51 100644 --- a/arch/x86/Makefile +++ b/arch/x86/Makefile -@@ -46,6 +46,7 @@ else +@@ -50,6 +50,7 @@ else UTS_MACHINE := x86_64 CHECKFLAGS += -D__x86_64__ -m64 @@ -7729,7 +7685,7 @@ index 1f25214..39422b3 100644 KBUILD_AFLAGS += -m64 KBUILD_CFLAGS += -m64 -@@ -222,3 +223,12 @@ define archhelp +@@ -229,3 +230,12 @@ define archhelp echo ' FDARGS="..." arguments for the booted kernel' echo ' FDINITRD=file initrd for the booted kernel' endef @@ -7743,7 +7699,7 @@ index 1f25214..39422b3 100644 +archprepare: + $(if $(LDFLAGS_BUILD_ID),,$(error $(OLD_LD))) diff --git a/arch/x86/boot/Makefile b/arch/x86/boot/Makefile -index 5a747dd..ff7b12c 100644 +index f7535be..37db2d1 100644 --- a/arch/x86/boot/Makefile +++ b/arch/x86/boot/Makefile @@ -64,6 +64,9 @@ KBUILD_CFLAGS := $(LINUXINCLUDE) -g -Os -D_SETUP -D__KERNEL__ \ @@ -7751,7 +7707,7 @@ index 5a747dd..ff7b12c 100644 $(call cc-option, -mpreferred-stack-boundary=2) KBUILD_CFLAGS += $(call cc-option, -m32) +ifdef CONSTIFY_PLUGIN -+KBUILD_CFLAGS += $(CONSTIFY_PLUGIN) -fplugin-arg-constify_plugin-no-constify ++KBUILD_CFLAGS += -fplugin-arg-constify_plugin-no-constify +endif KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__ GCOV_PROFILE := n @@ -7801,7 +7757,7 @@ index 18997e5..83d9c67 100644 return diff; } diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile -index e398bb5..3a382ca 100644 +index 8a84501..b2d165f 100644 --- a/arch/x86/boot/compressed/Makefile +++ b/arch/x86/boot/compressed/Makefile @@ -14,6 +14,9 @@ cflags-$(CONFIG_X86_64) := -mcmodel=small @@ -7809,13 +7765,13 @@ index e398bb5..3a382ca 100644 KBUILD_CFLAGS += $(call cc-option,-ffreestanding) KBUILD_CFLAGS += $(call cc-option,-fno-stack-protector) +ifdef CONSTIFY_PLUGIN -+KBUILD_CFLAGS += $(CONSTIFY_PLUGIN) -fplugin-arg-constify_plugin-no-constify ++KBUILD_CFLAGS += -fplugin-arg-constify_plugin-no-constify +endif KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__ GCOV_PROFILE := n diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c -index 4e85f5f..39fa641 100644 +index b3e0227..f2c02d5 100644 --- a/arch/x86/boot/compressed/eboot.c +++ b/arch/x86/boot/compressed/eboot.c @@ -142,7 +142,6 @@ again: @@ -7835,10 +7791,10 @@ index 4e85f5f..39fa641 100644 fail: return status; diff --git a/arch/x86/boot/compressed/head_32.S b/arch/x86/boot/compressed/head_32.S -index c85e3ac..6f5aa80 100644 +index aa4aaf1..6656f2f 100644 --- a/arch/x86/boot/compressed/head_32.S +++ b/arch/x86/boot/compressed/head_32.S -@@ -106,7 +106,7 @@ preferred_addr: +@@ -116,7 +116,7 @@ preferred_addr: notl %eax andl %eax, %ebx #else @@ -7847,7 +7803,7 @@ index c85e3ac..6f5aa80 100644 #endif /* Target address to relocate to for decompression */ -@@ -192,7 +192,7 @@ relocated: +@@ -202,7 +202,7 @@ relocated: * and where it was actually loaded. */ movl %ebp, %ebx @@ -7856,7 +7812,7 @@ index c85e3ac..6f5aa80 100644 jz 2f /* Nothing to be done if loaded at compiled addr. */ /* * Process relocations. -@@ -200,8 +200,7 @@ relocated: +@@ -210,8 +210,7 @@ relocated: 1: subl $4, %edi movl (%edi), %ecx @@ -7867,7 +7823,7 @@ index c85e3ac..6f5aa80 100644 jmp 1b 2: diff --git a/arch/x86/boot/compressed/head_64.S b/arch/x86/boot/compressed/head_64.S -index 87e03a1..0d94c76 100644 +index 2c4b171..e1fa5b1 100644 --- a/arch/x86/boot/compressed/head_64.S +++ b/arch/x86/boot/compressed/head_64.S @@ -91,7 +91,7 @@ ENTRY(startup_32) @@ -7879,7 +7835,7 @@ index 87e03a1..0d94c76 100644 #endif /* Target address to relocate to for decompression */ -@@ -263,7 +263,7 @@ preferred_addr: +@@ -273,7 +273,7 @@ preferred_addr: notq %rax andq %rax, %rbp #else @@ -7889,10 +7845,10 @@ index 87e03a1..0d94c76 100644 /* Target address to relocate to for decompression */ diff --git a/arch/x86/boot/compressed/misc.c b/arch/x86/boot/compressed/misc.c -index 7116dcb..d9ae1d7 100644 +index 88f7ff6..ed695dd 100644 --- a/arch/x86/boot/compressed/misc.c +++ b/arch/x86/boot/compressed/misc.c -@@ -310,7 +310,7 @@ static void parse_elf(void *output) +@@ -303,7 +303,7 @@ static void parse_elf(void *output) case PT_LOAD: #ifdef CONFIG_RELOCATABLE dest = output; @@ -7901,7 +7857,7 @@ index 7116dcb..d9ae1d7 100644 #else dest = (void *)(phdr->p_paddr); #endif -@@ -365,7 +365,7 @@ asmlinkage void decompress_kernel(void *rmode, memptr heap, +@@ -352,7 +352,7 @@ asmlinkage void decompress_kernel(void *rmode, memptr heap, error("Destination address too large"); #endif #ifndef CONFIG_RELOCATABLE @@ -8010,7 +7966,7 @@ index 4d3ff03..e4972ff 100644 err = check_flags(); } diff --git a/arch/x86/boot/header.S b/arch/x86/boot/header.S -index efe5acf..22a3784 100644 +index b4e15dd..8ac59ce 100644 --- a/arch/x86/boot/header.S +++ b/arch/x86/boot/header.S @@ -391,10 +391,14 @@ setup_data: .quad 0 # 64-bit physical pointer to @@ -8425,6 +8381,40 @@ index 6214a9b..1f4fc9a 100644 mov %rsi,%rdx + pax_force_retaddr ret +diff --git a/arch/x86/crypto/serpent-avx-x86_64-asm_64.S b/arch/x86/crypto/serpent-avx-x86_64-asm_64.S +index 504106b..4e50951 100644 +--- a/arch/x86/crypto/serpent-avx-x86_64-asm_64.S ++++ b/arch/x86/crypto/serpent-avx-x86_64-asm_64.S +@@ -24,6 +24,8 @@ + * + */ + ++#include ++ + .file "serpent-avx-x86_64-asm_64.S" + .text + +@@ -638,12 +640,14 @@ __serpent_enc_blk_8way_avx: + write_blocks(%rsi, RA1, RB1, RC1, RD1, RK0, RK1, RK2); + write_blocks(%rax, RA2, RB2, RC2, RD2, RK0, RK1, RK2); + ++ pax_force_retaddr + ret; + + __enc_xor8: + xor_blocks(%rsi, RA1, RB1, RC1, RD1, RK0, RK1, RK2); + xor_blocks(%rax, RA2, RB2, RC2, RD2, RK0, RK1, RK2); + ++ pax_force_retaddr + ret; + + .align 8 +@@ -701,4 +705,5 @@ serpent_dec_blk_8way_avx: + write_blocks(%rsi, RC1, RD1, RB1, RE1, RK0, RK1, RK2); + write_blocks(%rax, RC2, RD2, RB2, RE2, RK0, RK1, RK2); + ++ pax_force_retaddr + ret; diff --git a/arch/x86/crypto/serpent-sse2-x86_64-asm_64.S b/arch/x86/crypto/serpent-sse2-x86_64-asm_64.S index 3ee1ff0..cbc568b 100644 --- a/arch/x86/crypto/serpent-sse2-x86_64-asm_64.S @@ -8460,7 +8450,7 @@ index 3ee1ff0..cbc568b 100644 + pax_force_retaddr ret; diff --git a/arch/x86/crypto/sha1_ssse3_asm.S b/arch/x86/crypto/sha1_ssse3_asm.S -index b2c2f57..8470cab 100644 +index 49d6987..df66bd4 100644 --- a/arch/x86/crypto/sha1_ssse3_asm.S +++ b/arch/x86/crypto/sha1_ssse3_asm.S @@ -28,6 +28,8 @@ @@ -8480,6 +8470,40 @@ index b2c2f57..8470cab 100644 ret .size \name, .-\name +diff --git a/arch/x86/crypto/twofish-avx-x86_64-asm_64.S b/arch/x86/crypto/twofish-avx-x86_64-asm_64.S +index 35f4557..16b379f 100644 +--- a/arch/x86/crypto/twofish-avx-x86_64-asm_64.S ++++ b/arch/x86/crypto/twofish-avx-x86_64-asm_64.S +@@ -21,6 +21,8 @@ + * + */ + ++#include ++ + .file "twofish-avx-x86_64-asm_64.S" + .text + +@@ -250,12 +252,14 @@ __twofish_enc_blk_8way: + outunpack_blocks(%rsi, RC1, RD1, RA1, RB1, RK1, RX, RY, RK2); + outunpack_blocks(%rax, RC2, RD2, RA2, RB2, RK1, RX, RY, RK2); + ++ pax_force_retaddr + ret; + + __enc_xor8: + outunpack_xor_blocks(%rsi, RC1, RD1, RA1, RB1, RK1, RX, RY, RK2); + outunpack_xor_blocks(%rax, RC2, RD2, RA2, RB2, RK1, RX, RY, RK2); + ++ pax_force_retaddr + ret; + + .align 8 +@@ -297,4 +301,5 @@ twofish_dec_blk_8way: + outunpack_blocks(%rsi, RA1, RB1, RC1, RD1, RK1, RX, RY, RK2); + outunpack_blocks(%rax, RA2, RB2, RC2, RD2, RK1, RX, RY, RK2); + ++ pax_force_retaddr + ret; diff --git a/arch/x86/crypto/twofish-x86_64-asm_64-3way.S b/arch/x86/crypto/twofish-x86_64-asm_64-3way.S index 5b012a2..36d5364 100644 --- a/arch/x86/crypto/twofish-x86_64-asm_64-3way.S @@ -9054,20 +9078,29 @@ index 952bd01..7692c6f 100644 .long \orig - . .long \alt - . diff --git a/arch/x86/include/asm/alternative.h b/arch/x86/include/asm/alternative.h -index 49331be..9706065 100644 +index 7078068..f58bcda 100644 --- a/arch/x86/include/asm/alternative.h +++ b/arch/x86/include/asm/alternative.h -@@ -89,7 +89,7 @@ static inline int alternatives_text_reserved(void *start, void *end) - ".section .discard,\"aw\",@progbits\n" \ - " .byte 0xff + (664f-663f) - (662b-661b)\n" /* rlen <= slen */ \ - ".previous\n" \ -- ".section .altinstr_replacement, \"ax\"\n" \ -+ ".section .altinstr_replacement, \"a\"\n" \ - "663:\n\t" newinstr "\n664:\n" /* replacement */ \ - ".previous" - +@@ -105,7 +105,7 @@ static inline int alternatives_text_reserved(void *start, void *end) + ".section .discard,\"aw\",@progbits\n" \ + DISCARD_ENTRY(1) \ + ".previous\n" \ +- ".section .altinstr_replacement, \"ax\"\n" \ ++ ".section .altinstr_replacement, \"a\"\n" \ + ALTINSTR_REPLACEMENT(newinstr, feature, 1) \ + ".previous" + +@@ -119,7 +119,7 @@ static inline int alternatives_text_reserved(void *start, void *end) + DISCARD_ENTRY(1) \ + DISCARD_ENTRY(2) \ + ".previous\n" \ +- ".section .altinstr_replacement, \"ax\"\n" \ ++ ".section .altinstr_replacement, \"a\"\n" \ + ALTINSTR_REPLACEMENT(newinstr1, feature1, 1) \ + ALTINSTR_REPLACEMENT(newinstr2, feature2, 2) \ + ".previous" diff --git a/arch/x86/include/asm/apic.h b/arch/x86/include/asm/apic.h -index eaff479..3025a63 100644 +index f342612..b3fe911 100644 --- a/arch/x86/include/asm/apic.h +++ b/arch/x86/include/asm/apic.h @@ -44,7 +44,7 @@ static inline void generic_apic_probe(void) @@ -9079,6 +9112,15 @@ index eaff479..3025a63 100644 extern int local_apic_timer_c2_ok; extern int disable_apic; +@@ -391,7 +391,7 @@ struct apic { + */ + int (*x86_32_numa_cpu_node)(int cpu); + #endif +-}; ++} __do_const; + + /* + * Pointer to the local APIC driver in use on this system (there's diff --git a/arch/x86/include/asm/apm.h b/arch/x86/include/asm/apm.h index 20370c6..a2eb9b0 100644 --- a/arch/x86/include/asm/apm.h @@ -10042,7 +10084,7 @@ index 0e1cbfc..5623683 100644 #define atomic64_inc_not_zero(v) atomic64_add_unless((v), 1, 0) diff --git a/arch/x86/include/asm/bitops.h b/arch/x86/include/asm/bitops.h -index a6983b2..63f48a2 100644 +index 72f5009..2f8b9a9 100644 --- a/arch/x86/include/asm/bitops.h +++ b/arch/x86/include/asm/bitops.h @@ -40,7 +40,7 @@ @@ -10208,10 +10250,26 @@ index 99480e5..d81165b 100644 ({ \ __typeof__ (*(ptr)) __ret = (inc); \ diff --git a/arch/x86/include/asm/cpufeature.h b/arch/x86/include/asm/cpufeature.h -index f91e80f..7f9bd27 100644 +index 6b7ee5f..9d664b3 100644 --- a/arch/x86/include/asm/cpufeature.h +++ b/arch/x86/include/asm/cpufeature.h -@@ -371,7 +371,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit) +@@ -202,13 +202,14 @@ + #define X86_FEATURE_BMI1 (9*32+ 3) /* 1st group bit manipulation extensions */ + #define X86_FEATURE_HLE (9*32+ 4) /* Hardware Lock Elision */ + #define X86_FEATURE_AVX2 (9*32+ 5) /* AVX2 instructions */ +-#define X86_FEATURE_SMEP (9*32+ 7) /* Supervisor Mode Execution Protection */ ++#define X86_FEATURE_SMEP (9*32+ 7) /* Supervisor Mode Execution Prevention */ + #define X86_FEATURE_BMI2 (9*32+ 8) /* 2nd group bit manipulation extensions */ + #define X86_FEATURE_ERMS (9*32+ 9) /* Enhanced REP MOVSB/STOSB */ + #define X86_FEATURE_INVPCID (9*32+10) /* Invalidate Processor Context ID */ + #define X86_FEATURE_RTM (9*32+11) /* Restricted Transactional Memory */ + #define X86_FEATURE_RDSEED (9*32+18) /* The RDSEED instruction */ + #define X86_FEATURE_ADX (9*32+19) /* The ADCX and ADOX instructions */ ++#define X86_FEATURE_SMAP (9*32+20) /* Supervisor Mode Access Prevention */ + + #if defined(__KERNEL__) && !defined(__ASSEMBLY__) + +@@ -373,7 +374,7 @@ static __always_inline __pure bool __static_cpu_has(u16 bit) ".section .discard,\"aw\",@progbits\n" " .byte 0xff + (4f-3f) - (2b-1b)\n" /* size check */ ".previous\n" @@ -10513,10 +10571,10 @@ index 5939f44..f8845f6 100644 * True on X86_32 or when emulating IA32 on X86_64 */ diff --git a/arch/x86/include/asm/emergency-restart.h b/arch/x86/include/asm/emergency-restart.h -index cc70c1c..d96d011 100644 +index 75ce3f4..882e801 100644 --- a/arch/x86/include/asm/emergency-restart.h +++ b/arch/x86/include/asm/emergency-restart.h -@@ -15,6 +15,6 @@ enum reboot_type { +@@ -13,6 +13,6 @@ enum reboot_type { extern enum reboot_type reboot_type; @@ -10697,10 +10755,10 @@ index 5478825..839e88c 100644 #define flush_insn_slot(p) do { } while (0) diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h -index db7c1f2..92f130a 100644 +index 09155d6..d2e6df9 100644 --- a/arch/x86/include/asm/kvm_host.h +++ b/arch/x86/include/asm/kvm_host.h -@@ -680,7 +680,7 @@ struct kvm_x86_ops { +@@ -694,7 +694,7 @@ struct kvm_x86_ops { int (*check_intercept)(struct kvm_vcpu *vcpu, struct x86_instruction_info *info, enum x86_intercept_stage stage); @@ -11091,10 +11149,10 @@ index 320f7bb..e89f8f8 100644 extern unsigned long __phys_addr(unsigned long); #define __phys_reloc_hide(x) (x) diff --git a/arch/x86/include/asm/paravirt.h b/arch/x86/include/asm/paravirt.h -index 6cbbabf..11b3aed 100644 +index a0facf3..c017b15 100644 --- a/arch/x86/include/asm/paravirt.h +++ b/arch/x86/include/asm/paravirt.h -@@ -668,6 +668,18 @@ static inline void set_pgd(pgd_t *pgdp, pgd_t pgd) +@@ -632,6 +632,18 @@ static inline void set_pgd(pgd_t *pgdp, pgd_t pgd) val); } @@ -11113,7 +11171,7 @@ index 6cbbabf..11b3aed 100644 static inline void pgd_clear(pgd_t *pgdp) { set_pgd(pgdp, __pgd(0)); -@@ -749,6 +761,21 @@ static inline void __set_fixmap(unsigned /* enum fixed_addresses */ idx, +@@ -713,6 +725,21 @@ static inline void __set_fixmap(unsigned /* enum fixed_addresses */ idx, pv_mmu_ops.set_fixmap(idx, phys, flags); } @@ -11135,7 +11193,7 @@ index 6cbbabf..11b3aed 100644 #if defined(CONFIG_SMP) && defined(CONFIG_PARAVIRT_SPINLOCKS) static inline int arch_spin_is_locked(struct arch_spinlock *lock) -@@ -965,7 +992,7 @@ extern void default_banner(void); +@@ -929,7 +956,7 @@ extern void default_banner(void); #define PARA_PATCH(struct, off) ((PARAVIRT_PATCH_##struct + (off)) / 4) #define PARA_SITE(ptype, clobbers, ops) _PVSITE(ptype, clobbers, ops, .long, 4) @@ -11144,7 +11202,7 @@ index 6cbbabf..11b3aed 100644 #endif #define INTERRUPT_RETURN \ -@@ -1040,6 +1067,21 @@ extern void default_banner(void); +@@ -1004,6 +1031,21 @@ extern void default_banner(void); PARA_SITE(PARA_PATCH(pv_cpu_ops, PV_CPU_irq_enable_sysexit), \ CLBR_NONE, \ jmp PARA_INDIRECT(pv_cpu_ops+PV_CPU_irq_enable_sysexit)) @@ -11167,7 +11225,7 @@ index 6cbbabf..11b3aed 100644 #endif /* __ASSEMBLY__ */ diff --git a/arch/x86/include/asm/paravirt_types.h b/arch/x86/include/asm/paravirt_types.h -index 8e8b9a4..f07d725 100644 +index 142236e..6a6b4a6 100644 --- a/arch/x86/include/asm/paravirt_types.h +++ b/arch/x86/include/asm/paravirt_types.h @@ -84,20 +84,20 @@ struct pv_init_ops { @@ -11194,7 +11252,7 @@ index 8e8b9a4..f07d725 100644 struct pv_cpu_ops { /* hooks for various privileged instructions */ -@@ -193,7 +193,7 @@ struct pv_cpu_ops { +@@ -191,7 +191,7 @@ struct pv_cpu_ops { void (*start_context_switch)(struct task_struct *prev); void (*end_context_switch)(struct task_struct *next); @@ -11203,7 +11261,7 @@ index 8e8b9a4..f07d725 100644 struct pv_irq_ops { /* -@@ -224,7 +224,7 @@ struct pv_apic_ops { +@@ -222,7 +222,7 @@ struct pv_apic_ops { unsigned long start_eip, unsigned long start_esp); #endif @@ -11212,7 +11270,7 @@ index 8e8b9a4..f07d725 100644 struct pv_mmu_ops { unsigned long (*read_cr2)(void); -@@ -313,6 +313,7 @@ struct pv_mmu_ops { +@@ -312,6 +312,7 @@ struct pv_mmu_ops { struct paravirt_callee_save make_pud; void (*set_pgd)(pgd_t *pudp, pgd_t pgdval); @@ -11220,7 +11278,7 @@ index 8e8b9a4..f07d725 100644 #endif /* PAGETABLE_LEVELS == 4 */ #endif /* PAGETABLE_LEVELS >= 3 */ -@@ -324,6 +325,12 @@ struct pv_mmu_ops { +@@ -323,6 +324,12 @@ struct pv_mmu_ops { an mfn. We can tell which is which from the index. */ void (*set_fixmap)(unsigned /* enum fixed_addresses */ idx, phys_addr_t phys, pgprot_t flags); @@ -11233,7 +11291,7 @@ index 8e8b9a4..f07d725 100644 }; struct arch_spinlock; -@@ -334,7 +341,7 @@ struct pv_lock_ops { +@@ -333,7 +340,7 @@ struct pv_lock_ops { void (*spin_lock_flags)(struct arch_spinlock *lock, unsigned long flags); int (*spin_trylock)(struct arch_spinlock *lock); void (*spin_unlock)(struct arch_spinlock *lock); @@ -11297,7 +11355,7 @@ index b4389a4..7024269 100644 { return (pud_t *)get_zeroed_page(GFP_KERNEL|__GFP_REPEAT); diff --git a/arch/x86/include/asm/pgtable-2level.h b/arch/x86/include/asm/pgtable-2level.h -index 98391db..8f6984e 100644 +index f2b489c..4f7e2e5 100644 --- a/arch/x86/include/asm/pgtable-2level.h +++ b/arch/x86/include/asm/pgtable-2level.h @@ -18,7 +18,9 @@ static inline void native_set_pte(pte_t *ptep , pte_t pte) @@ -11311,7 +11369,7 @@ index 98391db..8f6984e 100644 static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) diff --git a/arch/x86/include/asm/pgtable-3level.h b/arch/x86/include/asm/pgtable-3level.h -index cb00ccc..17e9054 100644 +index 4cc9f2b..5fd9226 100644 --- a/arch/x86/include/asm/pgtable-3level.h +++ b/arch/x86/include/asm/pgtable-3level.h @@ -92,12 +92,16 @@ static inline void native_set_pte_atomic(pte_t *ptep, pte_t pte) @@ -11332,7 +11390,7 @@ index cb00ccc..17e9054 100644 /* diff --git a/arch/x86/include/asm/pgtable.h b/arch/x86/include/asm/pgtable.h -index 49afb3f..91a8c63 100644 +index c3520d7..cf742ef 100644 --- a/arch/x86/include/asm/pgtable.h +++ b/arch/x86/include/asm/pgtable.h @@ -44,6 +44,7 @@ extern struct mm_struct *pgd_page_get_mm(struct page *page); @@ -11395,7 +11453,7 @@ index 49afb3f..91a8c63 100644 static inline int pte_dirty(pte_t pte) { return pte_flags(pte) & _PAGE_DIRTY; -@@ -196,9 +236,29 @@ static inline pte_t pte_wrprotect(pte_t pte) +@@ -195,9 +235,29 @@ static inline pte_t pte_wrprotect(pte_t pte) return pte_clear_flags(pte, _PAGE_RW); } @@ -11426,7 +11484,7 @@ index 49afb3f..91a8c63 100644 } static inline pte_t pte_mkdirty(pte_t pte) -@@ -390,6 +450,15 @@ pte_t *populate_extra_pte(unsigned long vaddr); +@@ -389,6 +449,15 @@ pte_t *populate_extra_pte(unsigned long vaddr); #endif #ifndef __ASSEMBLY__ @@ -11442,7 +11500,7 @@ index 49afb3f..91a8c63 100644 #include static inline int pte_none(pte_t pte) -@@ -560,7 +629,7 @@ static inline pud_t *pud_offset(pgd_t *pgd, unsigned long address) +@@ -565,7 +634,7 @@ static inline pud_t *pud_offset(pgd_t *pgd, unsigned long address) static inline int pgd_bad(pgd_t pgd) { @@ -11451,7 +11509,7 @@ index 49afb3f..91a8c63 100644 } static inline int pgd_none(pgd_t pgd) -@@ -583,7 +652,12 @@ static inline int pgd_none(pgd_t pgd) +@@ -588,7 +657,12 @@ static inline int pgd_none(pgd_t pgd) * pgd_offset() returns a (pgd_t *) * pgd_index() is used get the offset into the pgd page's array of pgd_t's; */ @@ -11465,7 +11523,7 @@ index 49afb3f..91a8c63 100644 /* * a shortcut which implies the use of the kernel's pgd, instead * of a process's -@@ -594,6 +668,20 @@ static inline int pgd_none(pgd_t pgd) +@@ -599,6 +673,20 @@ static inline int pgd_none(pgd_t pgd) #define KERNEL_PGD_BOUNDARY pgd_index(PAGE_OFFSET) #define KERNEL_PGD_PTRS (PTRS_PER_PGD - KERNEL_PGD_BOUNDARY) @@ -11486,7 +11544,7 @@ index 49afb3f..91a8c63 100644 #ifndef __ASSEMBLY__ extern int direct_gbpages; -@@ -758,11 +846,23 @@ static inline void pmdp_set_wrprotect(struct mm_struct *mm, +@@ -763,11 +851,23 @@ static inline void pmdp_set_wrprotect(struct mm_struct *mm, * dst and src can be on the same page, but the range must not overlap, * and must not cross a page boundary. */ @@ -11593,7 +11651,7 @@ index ed5903b..c7fe163 100644 #define MODULES_END VMALLOC_END #define MODULES_LEN (MODULES_VADDR - MODULES_END) diff --git a/arch/x86/include/asm/pgtable_64.h b/arch/x86/include/asm/pgtable_64.h -index 975f709..9f779c9 100644 +index 8251be0..4ea8b46 100644 --- a/arch/x86/include/asm/pgtable_64.h +++ b/arch/x86/include/asm/pgtable_64.h @@ -16,10 +16,14 @@ @@ -11777,11 +11835,23 @@ index 013286a..8b42f4f 100644 #define pgprot_writecombine pgprot_writecombine extern pgprot_t pgprot_writecombine(pgprot_t prot); +diff --git a/arch/x86/include/asm/processor-flags.h b/arch/x86/include/asm/processor-flags.h +index aea1d1d..680cf09 100644 +--- a/arch/x86/include/asm/processor-flags.h ++++ b/arch/x86/include/asm/processor-flags.h +@@ -65,6 +65,7 @@ + #define X86_CR4_PCIDE 0x00020000 /* enable PCID support */ + #define X86_CR4_OSXSAVE 0x00040000 /* enable xsave and xrestore */ + #define X86_CR4_SMEP 0x00100000 /* enable SMEP support */ ++#define X86_CR4_SMAP 0x00200000 /* enable SMAP support */ + + /* + * x86-64 Task Priority Register, CR8 diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h -index 39bc577..538233f 100644 +index d048cad..45e350f 100644 --- a/arch/x86/include/asm/processor.h +++ b/arch/x86/include/asm/processor.h -@@ -276,7 +276,7 @@ struct tss_struct { +@@ -289,7 +289,7 @@ struct tss_struct { } ____cacheline_aligned; @@ -11790,7 +11860,7 @@ index 39bc577..538233f 100644 /* * Save the original ist values for checking stack pointers during debugging -@@ -809,11 +809,18 @@ static inline void spin_lock_prefetch(const void *x) +@@ -822,11 +822,18 @@ static inline void spin_lock_prefetch(const void *x) */ #define TASK_SIZE PAGE_OFFSET #define TASK_SIZE_MAX TASK_SIZE @@ -11811,7 +11881,7 @@ index 39bc577..538233f 100644 .vm86_info = NULL, \ .sysenter_cs = __KERNEL_CS, \ .io_bitmap_ptr = NULL, \ -@@ -827,7 +834,7 @@ static inline void spin_lock_prefetch(const void *x) +@@ -840,7 +847,7 @@ static inline void spin_lock_prefetch(const void *x) */ #define INIT_TSS { \ .x86_tss = { \ @@ -11820,7 +11890,7 @@ index 39bc577..538233f 100644 .ss0 = __KERNEL_DS, \ .ss1 = __KERNEL_CS, \ .io_bitmap_base = INVALID_IO_BITMAP_OFFSET, \ -@@ -838,11 +845,7 @@ static inline void spin_lock_prefetch(const void *x) +@@ -851,11 +858,7 @@ static inline void spin_lock_prefetch(const void *x) extern unsigned long thread_saved_pc(struct task_struct *tsk); #define THREAD_SIZE_LONGS (THREAD_SIZE/sizeof(unsigned long)) @@ -11833,7 +11903,7 @@ index 39bc577..538233f 100644 /* * The below -8 is to reserve 8 bytes on top of the ring0 stack. -@@ -857,7 +860,7 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk); +@@ -870,7 +873,7 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk); #define task_pt_regs(task) \ ({ \ struct pt_regs *__regs__; \ @@ -11842,7 +11912,7 @@ index 39bc577..538233f 100644 __regs__ - 1; \ }) -@@ -867,13 +870,13 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk); +@@ -880,13 +883,13 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk); /* * User space process size. 47bits minus one guard page. */ @@ -11858,7 +11928,7 @@ index 39bc577..538233f 100644 #define TASK_SIZE (test_thread_flag(TIF_ADDR32) ? \ IA32_PAGE_OFFSET : TASK_SIZE_MAX) -@@ -884,11 +887,11 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk); +@@ -897,11 +900,11 @@ extern unsigned long thread_saved_pc(struct task_struct *tsk); #define STACK_TOP_MAX TASK_SIZE_MAX #define INIT_THREAD { \ @@ -11872,7 +11942,7 @@ index 39bc577..538233f 100644 } /* -@@ -916,6 +919,10 @@ extern void start_thread(struct pt_regs *regs, unsigned long new_ip, +@@ -929,6 +932,10 @@ extern void start_thread(struct pt_regs *regs, unsigned long new_ip, */ #define TASK_UNMAPPED_BASE (PAGE_ALIGN(TASK_SIZE / 3)) @@ -11883,7 +11953,7 @@ index 39bc577..538233f 100644 #define KSTK_EIP(task) (task_pt_regs(task)->ip) /* Get/set a process' ability to use the timestamp counter instruction */ -@@ -976,12 +983,12 @@ extern bool cpu_has_amd_erratum(const int *); +@@ -989,12 +996,12 @@ extern bool cpu_has_amd_erratum(const int *); #define cpu_has_amd_erratum(x) (false) #endif /* CONFIG_CPU_SUP_AMD */ @@ -11958,10 +12028,19 @@ index dcfde52..dbfea06 100644 } #endif diff --git a/arch/x86/include/asm/realmode.h b/arch/x86/include/asm/realmode.h -index fce3f4a..3f69f2a 100644 +index fe1ec5b..dc5c3fe 100644 --- a/arch/x86/include/asm/realmode.h +++ b/arch/x86/include/asm/realmode.h -@@ -30,7 +30,7 @@ struct real_mode_header { +@@ -22,16 +22,14 @@ struct real_mode_header { + #endif + /* APM/BIOS reboot */ + u32 machine_real_restart_asm; +-#ifdef CONFIG_X86_64 + u32 machine_real_restart_seg; +-#endif + }; + + /* This must match data at trampoline_32/64.S */ struct trampoline_header { #ifdef CONFIG_X86_32 u32 start; @@ -11971,10 +12050,10 @@ index fce3f4a..3f69f2a 100644 u32 gdt_base; #else diff --git a/arch/x86/include/asm/reboot.h b/arch/x86/include/asm/reboot.h -index 92f29706..a79cbbb 100644 +index a82c4f1..ac45053 100644 --- a/arch/x86/include/asm/reboot.h +++ b/arch/x86/include/asm/reboot.h -@@ -6,19 +6,19 @@ +@@ -6,13 +6,13 @@ struct pt_regs; struct machine_ops { @@ -11993,13 +12072,6 @@ index 92f29706..a79cbbb 100644 extern struct machine_ops machine_ops; - void native_machine_crash_shutdown(struct pt_regs *regs); - void native_machine_shutdown(void); --void machine_real_restart(unsigned int type); -+void machine_real_restart(unsigned int type) __noreturn; - /* These must match dispatch_table in reboot_32.S */ - #define MRR_BIOS 0 - #define MRR_APM 1 diff --git a/arch/x86/include/asm/rwsem.h b/arch/x86/include/asm/rwsem.h index 2dbe4a7..ce1db00 100644 --- a/arch/x86/include/asm/rwsem.h @@ -12200,15 +12272,15 @@ index c48a950..c6d7468 100644 #endif /* !__ASSEMBLY__ */ diff --git a/arch/x86/include/asm/smp.h b/arch/x86/include/asm/smp.h -index f483945..64a7851 100644 +index 4f19a15..9e14f27 100644 --- a/arch/x86/include/asm/smp.h +++ b/arch/x86/include/asm/smp.h -@@ -36,7 +36,7 @@ DECLARE_PER_CPU(cpumask_var_t, cpu_core_map); +@@ -36,7 +36,7 @@ DECLARE_PER_CPU_READ_MOSTLY(cpumask_var_t, cpu_core_map); /* cpus sharing the last level cache: */ - DECLARE_PER_CPU(cpumask_var_t, cpu_llc_shared_map); - DECLARE_PER_CPU(u16, cpu_llc_id); --DECLARE_PER_CPU(int, cpu_number); -+DECLARE_PER_CPU(unsigned int, cpu_number); + DECLARE_PER_CPU_READ_MOSTLY(cpumask_var_t, cpu_llc_shared_map); + DECLARE_PER_CPU_READ_MOSTLY(u16, cpu_llc_id); +-DECLARE_PER_CPU_READ_MOSTLY(int, cpu_number); ++DECLARE_PER_CPU_READ_MOSTLY(unsigned int, cpu_number); static inline struct cpumask *cpu_sibling_mask(int cpu) { @@ -12221,7 +12293,7 @@ index f483945..64a7851 100644 /* Globals due to paravirt */ extern void set_cpu_sibling_map(int cpu); -@@ -195,14 +195,8 @@ extern unsigned disabled_cpus __cpuinitdata; +@@ -190,14 +190,8 @@ extern unsigned disabled_cpus __cpuinitdata; extern int safe_smp_processor_id(void); #elif defined(CONFIG_X86_64_SMP) @@ -12239,10 +12311,10 @@ index f483945..64a7851 100644 #endif diff --git a/arch/x86/include/asm/spinlock.h b/arch/x86/include/asm/spinlock.h -index b315a33..8849ab0 100644 +index 33692ea..350a534 100644 --- a/arch/x86/include/asm/spinlock.h +++ b/arch/x86/include/asm/spinlock.h -@@ -173,6 +173,14 @@ static inline int arch_write_can_lock(arch_rwlock_t *lock) +@@ -172,6 +172,14 @@ static inline int arch_write_can_lock(arch_rwlock_t *lock) static inline void arch_read_lock(arch_rwlock_t *rw) { asm volatile(LOCK_PREFIX READ_LOCK_SIZE(dec) " (%0)\n\t" @@ -12257,7 +12329,7 @@ index b315a33..8849ab0 100644 "jns 1f\n" "call __read_lock_failed\n\t" "1:\n" -@@ -182,6 +190,14 @@ static inline void arch_read_lock(arch_rwlock_t *rw) +@@ -181,6 +189,14 @@ static inline void arch_read_lock(arch_rwlock_t *rw) static inline void arch_write_lock(arch_rwlock_t *rw) { asm volatile(LOCK_PREFIX WRITE_LOCK_SUB(%1) "(%0)\n\t" @@ -12272,7 +12344,7 @@ index b315a33..8849ab0 100644 "jz 1f\n" "call __write_lock_failed\n\t" "1:\n" -@@ -211,13 +227,29 @@ static inline int arch_write_trylock(arch_rwlock_t *lock) +@@ -210,13 +226,29 @@ static inline int arch_write_trylock(arch_rwlock_t *lock) static inline void arch_read_unlock(arch_rwlock_t *rw) { @@ -13038,7 +13110,7 @@ index 576e39b..ccd0a39 100644 #endif /* _ASM_X86_UACCESS_32_H */ diff --git a/arch/x86/include/asm/uaccess_64.h b/arch/x86/include/asm/uaccess_64.h -index 8e796fb..72fd934 100644 +index d8def8b..ac7fc15 100644 --- a/arch/x86/include/asm/uaccess_64.h +++ b/arch/x86/include/asm/uaccess_64.h @@ -10,6 +10,9 @@ @@ -13051,25 +13123,25 @@ index 8e796fb..72fd934 100644 /* * Copy To/From Userspace -@@ -17,12 +20,14 @@ +@@ -17,13 +20,13 @@ /* Handles exceptions in both to and from, but doesn't do access_ok */ __must_check unsigned long +-copy_user_enhanced_fast_string(void *to, const void *from, unsigned len); ++copy_user_enhanced_fast_string(void *to, const void *from, unsigned len) __size_overflow(3); + __must_check unsigned long -copy_user_generic_string(void *to, const void *from, unsigned len); -+copy_user_generic_string(void *to, const void *from, unsigned long len) __size_overflow(3); ++copy_user_generic_string(void *to, const void *from, unsigned len) __size_overflow(3); __must_check unsigned long -copy_user_generic_unrolled(void *to, const void *from, unsigned len); -+copy_user_generic_unrolled(void *to, const void *from, unsigned long len) __size_overflow(3); ++copy_user_generic_unrolled(void *to, const void *from, unsigned len) __size_overflow(3); - static __always_inline __must_check unsigned long --copy_user_generic(void *to, const void *from, unsigned len) -+copy_user_generic(void *to, const void *from, unsigned long len) __size_overflow(3); -+static __always_inline __must_check unsigned long -+copy_user_generic(void *to, const void *from, unsigned long len) +-static __always_inline __must_check unsigned long ++static __always_inline __must_check __size_overflow(3) unsigned long + copy_user_generic(void *to, const void *from, unsigned len) { unsigned ret; - -@@ -32,142 +37,238 @@ copy_user_generic(void *to, const void *from, unsigned len) +@@ -41,142 +44,238 @@ copy_user_generic(void *to, const void *from, unsigned len) ASM_OUTPUT2("=a" (ret), "=D" (to), "=S" (from), "=d" (len)), "1" (to), "2" (from), "3" (len) @@ -13356,7 +13428,7 @@ index 8e796fb..72fd934 100644 ret, "b", "b", "=q", 1); if (likely(!ret)) __put_user_asm(tmp, (u8 __user *)dst, -@@ -176,7 +277,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) +@@ -185,7 +284,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) } case 2: { u16 tmp; @@ -13365,7 +13437,7 @@ index 8e796fb..72fd934 100644 ret, "w", "w", "=r", 2); if (likely(!ret)) __put_user_asm(tmp, (u16 __user *)dst, -@@ -186,7 +287,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) +@@ -195,7 +294,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) case 4: { u32 tmp; @@ -13374,7 +13446,7 @@ index 8e796fb..72fd934 100644 ret, "l", "k", "=r", 4); if (likely(!ret)) __put_user_asm(tmp, (u32 __user *)dst, -@@ -195,7 +296,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) +@@ -204,7 +303,7 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) } case 8: { u64 tmp; @@ -13383,7 +13455,7 @@ index 8e796fb..72fd934 100644 ret, "q", "", "=r", 8); if (likely(!ret)) __put_user_asm(tmp, (u64 __user *)dst, -@@ -203,44 +304,89 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) +@@ -212,44 +311,89 @@ int __copy_in_user(void __user *dst, const void __user *src, unsigned size) return ret; } default: @@ -13518,7 +13590,7 @@ index 5b238981..77fdd78 100644 #define WORD_AT_A_TIME_CONSTANTS { REPEAT_BYTE(0x01), REPEAT_BYTE(0x80) } diff --git a/arch/x86/include/asm/x86_init.h b/arch/x86/include/asm/x86_init.h -index c090af1..7e7bf16 100644 +index 38155f6..e4184ba 100644 --- a/arch/x86/include/asm/x86_init.h +++ b/arch/x86/include/asm/x86_init.h @@ -29,7 +29,7 @@ struct x86_init_mpparse { @@ -13621,9 +13693,9 @@ index c090af1..7e7bf16 100644 /** * struct x86_platform_ops - platform specific runtime functions @@ -177,7 +177,7 @@ struct x86_platform_ops { - int (*i8042_detect)(void); void (*save_sched_clock_state)(void); void (*restore_sched_clock_state)(void); + void (*apic_post_init)(void); -}; +} __no_const; @@ -13680,10 +13752,10 @@ index 8a1b6f9..a29c4e4 100644 "2:\n" ".section .fixup,\"ax\"\n" diff --git a/arch/x86/kernel/acpi/sleep.c b/arch/x86/kernel/acpi/sleep.c -index 95bf99de..de9235c 100644 +index 1b8e5a0..354fd59 100644 --- a/arch/x86/kernel/acpi/sleep.c +++ b/arch/x86/kernel/acpi/sleep.c -@@ -73,8 +73,12 @@ int acpi_suspend_lowlevel(void) +@@ -69,8 +69,12 @@ int acpi_suspend_lowlevel(void) #else /* CONFIG_64BIT */ #ifdef CONFIG_SMP stack_start = (unsigned long)temp_stack + sizeof(temp_stack); @@ -13697,7 +13769,7 @@ index 95bf99de..de9235c 100644 #endif initial_code = (unsigned long)wakeup_long64; diff --git a/arch/x86/kernel/acpi/wakeup_32.S b/arch/x86/kernel/acpi/wakeup_32.S -index 7261083..5c12053 100644 +index 13ab720..95d5442 100644 --- a/arch/x86/kernel/acpi/wakeup_32.S +++ b/arch/x86/kernel/acpi/wakeup_32.S @@ -30,13 +30,11 @@ wakeup_pmode_return: @@ -13717,10 +13789,10 @@ index 7261083..5c12053 100644 bogus_magic: jmp bogus_magic diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c -index 73ef56c..0238021 100644 +index ced4534..3e75d69 100644 --- a/arch/x86/kernel/alternative.c +++ b/arch/x86/kernel/alternative.c -@@ -276,6 +276,13 @@ void __init_or_module apply_alternatives(struct alt_instr *start, +@@ -281,6 +281,13 @@ void __init_or_module apply_alternatives(struct alt_instr *start, */ for (a = start; a < end; a++) { instr = (u8 *)&a->instr_offset + a->instr_offset; @@ -13734,7 +13806,7 @@ index 73ef56c..0238021 100644 replacement = (u8 *)&a->repl_offset + a->repl_offset; BUG_ON(a->replacementlen > a->instrlen); BUG_ON(a->instrlen > sizeof(insnbuf)); -@@ -307,10 +314,16 @@ static void alternatives_smp_lock(const s32 *start, const s32 *end, +@@ -312,10 +319,16 @@ static void alternatives_smp_lock(const s32 *start, const s32 *end, for (poff = start; poff < end; poff++) { u8 *ptr = (u8 *)poff + *poff; @@ -13752,7 +13824,7 @@ index 73ef56c..0238021 100644 text_poke(ptr, ((unsigned char []){0xf0}), 1); }; mutex_unlock(&text_mutex); -@@ -328,10 +341,16 @@ static void alternatives_smp_unlock(const s32 *start, const s32 *end, +@@ -333,10 +346,16 @@ static void alternatives_smp_unlock(const s32 *start, const s32 *end, for (poff = start; poff < end; poff++) { u8 *ptr = (u8 *)poff + *poff; @@ -13770,7 +13842,7 @@ index 73ef56c..0238021 100644 text_poke(ptr, ((unsigned char []){0x3E}), 1); }; mutex_unlock(&text_mutex); -@@ -500,7 +519,7 @@ void __init_or_module apply_paravirt(struct paravirt_patch_site *start, +@@ -505,7 +524,7 @@ void __init_or_module apply_paravirt(struct paravirt_patch_site *start, BUG_ON(p->len > MAX_PATCH_LEN); /* prep the buffer with the original instructions */ @@ -13779,7 +13851,7 @@ index 73ef56c..0238021 100644 used = pv_init_ops.patch(p->instrtype, p->clobbers, insnbuf, (unsigned long)p->instr, p->len); -@@ -568,7 +587,7 @@ void __init alternative_instructions(void) +@@ -573,7 +592,7 @@ void __init alternative_instructions(void) if (smp_alt_once) free_init_pages("SMP alternatives", (unsigned long)__smp_locks, @@ -13788,7 +13860,7 @@ index 73ef56c..0238021 100644 restart_nmi(); } -@@ -585,13 +604,17 @@ void __init alternative_instructions(void) +@@ -590,13 +609,17 @@ void __init alternative_instructions(void) * instructions. And on the local CPU you need to be protected again NMI or MCE * handlers seeing an inconsistent instruction while you patch. */ @@ -13808,7 +13880,7 @@ index 73ef56c..0238021 100644 local_irq_restore(flags); /* Could also do a CLFLUSH here to speed up CPU recovery; but that causes hangs on some VIA CPUs. */ -@@ -613,36 +636,22 @@ void *__init_or_module text_poke_early(void *addr, const void *opcode, +@@ -618,36 +641,22 @@ void *__init_or_module text_poke_early(void *addr, const void *opcode, */ void *__kprobes text_poke(void *addr, const void *opcode, size_t len) { @@ -13854,7 +13926,7 @@ index 73ef56c..0238021 100644 } diff --git a/arch/x86/kernel/apic/apic.c b/arch/x86/kernel/apic/apic.c -index 39a222e..85a7767 100644 +index 24deb30..94a3426 100644 --- a/arch/x86/kernel/apic/apic.c +++ b/arch/x86/kernel/apic/apic.c @@ -185,7 +185,7 @@ int first_system_vector = 0xfe; @@ -13875,8 +13947,19 @@ index 39a222e..85a7767 100644 apic_printk(APIC_DEBUG, KERN_DEBUG "APIC error on CPU%d: %02x(%02x)", smp_processor_id(), v0 , v1); +@@ -2155,7 +2155,9 @@ void __init apic_set_eoi_write(void (*eoi_write)(u32 reg, u32 v)) + for (drv = __apicdrivers; drv < __apicdrivers_end; drv++) { + /* Should happen once for each apic */ + WARN_ON((*drv)->eoi_write == eoi_write); +- (*drv)->eoi_write = eoi_write; ++ pax_open_kernel(); ++ *(void **)&(*drv)->eoi_write = eoi_write; ++ pax_close_kernel(); + } + } + diff --git a/arch/x86/kernel/apic/io_apic.c b/arch/x86/kernel/apic/io_apic.c -index 5f0ff59..f9e01bc 100644 +index c265593..137c4ac 100644 --- a/arch/x86/kernel/apic/io_apic.c +++ b/arch/x86/kernel/apic/io_apic.c @@ -1084,7 +1084,7 @@ int IO_APIC_get_PCI_irq_vector(int bus, int slot, int pin, @@ -13897,7 +13980,7 @@ index 5f0ff59..f9e01bc 100644 { raw_spin_unlock(&vector_lock); } -@@ -2369,7 +2369,7 @@ static void ack_apic_edge(struct irq_data *data) +@@ -2408,7 +2408,7 @@ static void ack_apic_edge(struct irq_data *data) ack_APIC_irq(); } @@ -13906,7 +13989,7 @@ index 5f0ff59..f9e01bc 100644 #ifdef CONFIG_GENERIC_PENDING_IRQ static bool io_apic_level_ack_pending(struct irq_cfg *cfg) -@@ -2510,7 +2510,7 @@ static void ack_apic_level(struct irq_data *data) +@@ -2549,7 +2549,7 @@ static void ack_apic_level(struct irq_data *data) * at the cpu. */ if (!(v & (1 << (i & 0x1f)))) { @@ -13916,10 +13999,10 @@ index 5f0ff59..f9e01bc 100644 eoi_ioapic_irq(irq, cfg); } diff --git a/arch/x86/kernel/apm_32.c b/arch/x86/kernel/apm_32.c -index 07b0c0d..1df6f42 100644 +index d65464e..1035d31 100644 --- a/arch/x86/kernel/apm_32.c +++ b/arch/x86/kernel/apm_32.c -@@ -410,7 +410,7 @@ static DEFINE_MUTEX(apm_mutex); +@@ -412,7 +412,7 @@ static DEFINE_MUTEX(apm_mutex); * This is for buggy BIOS's that refer to (real mode) segment 0x40 * even though they are called in protected mode. */ @@ -13928,7 +14011,7 @@ index 07b0c0d..1df6f42 100644 (unsigned long)__va(0x400UL), PAGE_SIZE - 0x400 - 1); static const char driver_version[] = "1.16ac"; /* no spaces */ -@@ -588,7 +588,10 @@ static long __apm_bios_call(void *_call) +@@ -590,7 +590,10 @@ static long __apm_bios_call(void *_call) BUG_ON(cpu != 0); gdt = get_cpu_gdt_table(cpu); save_desc_40 = gdt[0x40 / 8]; @@ -13939,7 +14022,7 @@ index 07b0c0d..1df6f42 100644 apm_irq_save(flags); APM_DO_SAVE_SEGS; -@@ -597,7 +600,11 @@ static long __apm_bios_call(void *_call) +@@ -599,7 +602,11 @@ static long __apm_bios_call(void *_call) &call->esi); APM_DO_RESTORE_SEGS; apm_irq_restore(flags); @@ -13951,7 +14034,7 @@ index 07b0c0d..1df6f42 100644 put_cpu(); return call->eax & 0xff; -@@ -664,7 +671,10 @@ static long __apm_bios_call_simple(void *_call) +@@ -666,7 +673,10 @@ static long __apm_bios_call_simple(void *_call) BUG_ON(cpu != 0); gdt = get_cpu_gdt_table(cpu); save_desc_40 = gdt[0x40 / 8]; @@ -13962,7 +14045,7 @@ index 07b0c0d..1df6f42 100644 apm_irq_save(flags); APM_DO_SAVE_SEGS; -@@ -672,7 +682,11 @@ static long __apm_bios_call_simple(void *_call) +@@ -674,7 +684,11 @@ static long __apm_bios_call_simple(void *_call) &call->eax); APM_DO_RESTORE_SEGS; apm_irq_restore(flags); @@ -14043,7 +14126,7 @@ index 1b4754f..fbb4227 100644 BLANK(); diff --git a/arch/x86/kernel/cpu/Makefile b/arch/x86/kernel/cpu/Makefile -index 6ab6aa2..8f71507 100644 +index d30a6a9..79becab 100644 --- a/arch/x86/kernel/cpu/Makefile +++ b/arch/x86/kernel/cpu/Makefile @@ -8,10 +8,6 @@ CFLAGS_REMOVE_common.o = -pg @@ -14056,12 +14139,12 @@ index 6ab6aa2..8f71507 100644 - obj-y := intel_cacheinfo.o scattered.o topology.o obj-y += proc.o capflags.o powerflags.o common.o - obj-y += vmware.o hypervisor.o sched.o mshyperv.o + obj-y += vmware.o hypervisor.o mshyperv.o diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c -index 146bb62..ac9c74a 100644 +index 9d92e19..49d7d79 100644 --- a/arch/x86/kernel/cpu/amd.c +++ b/arch/x86/kernel/cpu/amd.c -@@ -691,7 +691,7 @@ static unsigned int __cpuinit amd_size_cache(struct cpuinfo_x86 *c, +@@ -724,7 +724,7 @@ static unsigned int __cpuinit amd_size_cache(struct cpuinfo_x86 *c, unsigned int size) { /* AMD errata T13 (order #21922) */ @@ -14071,7 +14154,7 @@ index 146bb62..ac9c74a 100644 if (c->x86_model == 3 && c->x86_mask == 0) size = 64; diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c -index 6b9333b..4c3083a 100644 +index a5fbc3c..2254849 100644 --- a/arch/x86/kernel/cpu/common.c +++ b/arch/x86/kernel/cpu/common.c @@ -86,60 +86,6 @@ static const struct cpu_dev __cpuinitconst default_cpu = { @@ -14135,7 +14218,7 @@ index 6b9333b..4c3083a 100644 static int __init x86_xsave_setup(char *s) { setup_clear_cpu_cap(X86_FEATURE_XSAVE); -@@ -374,7 +320,7 @@ void switch_to_new_gdt(int cpu) +@@ -376,7 +322,7 @@ void switch_to_new_gdt(int cpu) { struct desc_ptr gdt_descr; @@ -14144,7 +14227,7 @@ index 6b9333b..4c3083a 100644 gdt_descr.size = GDT_SIZE - 1; load_gdt(&gdt_descr); /* Reload the per-cpu base */ -@@ -841,6 +787,10 @@ static void __cpuinit identify_cpu(struct cpuinfo_x86 *c) +@@ -872,6 +818,10 @@ static void __cpuinit identify_cpu(struct cpuinfo_x86 *c) /* Filter out anything that depends on CPUID levels we don't have */ filter_cpuid_features(c, true); @@ -14155,7 +14238,7 @@ index 6b9333b..4c3083a 100644 /* If the model name is still unset, do table lookup. */ if (!c->x86_model_id[0]) { const char *p; -@@ -1021,10 +971,12 @@ static __init int setup_disablecpuid(char *arg) +@@ -1054,10 +1004,12 @@ static __init int setup_disablecpuid(char *arg) } __setup("clearcpuid=", setup_disablecpuid); @@ -14170,7 +14253,7 @@ index 6b9333b..4c3083a 100644 DEFINE_PER_CPU_FIRST(union irq_stack_union, irq_stack_union) __aligned(PAGE_SIZE); -@@ -1038,7 +990,7 @@ DEFINE_PER_CPU(struct task_struct *, current_task) ____cacheline_aligned = +@@ -1071,7 +1023,7 @@ DEFINE_PER_CPU(struct task_struct *, current_task) ____cacheline_aligned = EXPORT_PER_CPU_SYMBOL(current_task); DEFINE_PER_CPU(unsigned long, kernel_stack) = @@ -14179,7 +14262,7 @@ index 6b9333b..4c3083a 100644 EXPORT_PER_CPU_SYMBOL(kernel_stack); DEFINE_PER_CPU(char *, irq_stack_ptr) = -@@ -1132,7 +1084,7 @@ struct pt_regs * __cpuinit idle_regs(struct pt_regs *regs) +@@ -1165,7 +1117,7 @@ struct pt_regs * __cpuinit idle_regs(struct pt_regs *regs) { memset(regs, 0, sizeof(struct pt_regs)); regs->fs = __KERNEL_PERCPU; @@ -14188,7 +14271,7 @@ index 6b9333b..4c3083a 100644 return regs; } -@@ -1187,7 +1139,7 @@ void __cpuinit cpu_init(void) +@@ -1220,7 +1172,7 @@ void __cpuinit cpu_init(void) int i; cpu = stack_smp_processor_id(); @@ -14197,7 +14280,7 @@ index 6b9333b..4c3083a 100644 oist = &per_cpu(orig_ist, cpu); #ifdef CONFIG_NUMA -@@ -1213,7 +1165,7 @@ void __cpuinit cpu_init(void) +@@ -1246,7 +1198,7 @@ void __cpuinit cpu_init(void) switch_to_new_gdt(cpu); loadsegment(fs, 0); @@ -14206,7 +14289,7 @@ index 6b9333b..4c3083a 100644 memset(me->thread.tls_array, 0, GDT_ENTRY_TLS_ENTRIES * 8); syscall_init(); -@@ -1222,7 +1174,6 @@ void __cpuinit cpu_init(void) +@@ -1255,7 +1207,6 @@ void __cpuinit cpu_init(void) wrmsrl(MSR_KERNEL_GS_BASE, 0); barrier(); @@ -14214,7 +14297,7 @@ index 6b9333b..4c3083a 100644 if (cpu != 0) enable_x2apic(); -@@ -1278,7 +1229,7 @@ void __cpuinit cpu_init(void) +@@ -1311,7 +1262,7 @@ void __cpuinit cpu_init(void) { int cpu = smp_processor_id(); struct task_struct *curr = current; @@ -14224,7 +14307,7 @@ index 6b9333b..4c3083a 100644 if (cpumask_test_and_set_cpu(cpu, cpu_initialized_mask)) { diff --git a/arch/x86/kernel/cpu/intel.c b/arch/x86/kernel/cpu/intel.c -index 3e6ff6c..54b4992 100644 +index 0a4ce29..f211176 100644 --- a/arch/x86/kernel/cpu/intel.c +++ b/arch/x86/kernel/cpu/intel.c @@ -174,7 +174,7 @@ static void __cpuinit trap_init_f00f_bug(void) @@ -14237,10 +14320,10 @@ index 3e6ff6c..54b4992 100644 } #endif diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c -index c46ed49..5dc0a53 100644 +index 292d025..b520c94 100644 --- a/arch/x86/kernel/cpu/mcheck/mce.c +++ b/arch/x86/kernel/cpu/mcheck/mce.c -@@ -42,6 +42,7 @@ +@@ -45,6 +45,7 @@ #include #include #include @@ -14248,7 +14331,7 @@ index c46ed49..5dc0a53 100644 #include "mce-internal.h" -@@ -250,7 +251,7 @@ static void print_mce(struct mce *m) +@@ -253,7 +254,7 @@ static void print_mce(struct mce *m) !(m->mcgstatus & MCG_STATUS_EIPV) ? " !INEXACT!" : "", m->cs, m->ip); @@ -14257,7 +14340,7 @@ index c46ed49..5dc0a53 100644 print_symbol("{%s}", m->ip); pr_cont("\n"); } -@@ -283,10 +284,10 @@ static void print_mce(struct mce *m) +@@ -286,10 +287,10 @@ static void print_mce(struct mce *m) #define PANIC_TIMEOUT 5 /* 5 seconds */ @@ -14270,7 +14353,7 @@ index c46ed49..5dc0a53 100644 /* Panic in progress. Enable interrupts and wait for final IPI */ static void wait_for_panic(void) -@@ -310,7 +311,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp) +@@ -313,7 +314,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp) /* * Make sure only one CPU runs in machine check panic */ @@ -14279,7 +14362,7 @@ index c46ed49..5dc0a53 100644 wait_for_panic(); barrier(); -@@ -318,7 +319,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp) +@@ -321,7 +322,7 @@ static void mce_panic(char *msg, struct mce *final, char *exp) console_verbose(); } else { /* Don't log too much for fake panic */ @@ -14288,7 +14371,7 @@ index c46ed49..5dc0a53 100644 return; } /* First print corrected ones that are still unlogged */ -@@ -686,7 +687,7 @@ static int mce_timed_out(u64 *t) +@@ -693,7 +694,7 @@ static int mce_timed_out(u64 *t) * might have been modified by someone else. */ rmb(); @@ -14297,7 +14380,7 @@ index c46ed49..5dc0a53 100644 wait_for_panic(); if (!monarch_timeout) goto out; -@@ -1581,7 +1582,7 @@ static void unexpected_machine_check(struct pt_regs *regs, long error_code) +@@ -1619,7 +1620,7 @@ static void unexpected_machine_check(struct pt_regs *regs, long error_code) } /* Call the installed machine check handler for this CPU setup. */ @@ -14306,7 +14389,7 @@ index c46ed49..5dc0a53 100644 unexpected_machine_check; /* -@@ -1604,7 +1605,9 @@ void __cpuinit mcheck_cpu_init(struct cpuinfo_x86 *c) +@@ -1642,7 +1643,9 @@ void __cpuinit mcheck_cpu_init(struct cpuinfo_x86 *c) return; } @@ -14316,7 +14399,7 @@ index c46ed49..5dc0a53 100644 __mcheck_cpu_init_generic(); __mcheck_cpu_init_vendor(c); -@@ -1618,7 +1621,7 @@ void __cpuinit mcheck_cpu_init(struct cpuinfo_x86 *c) +@@ -1656,7 +1659,7 @@ void __cpuinit mcheck_cpu_init(struct cpuinfo_x86 *c) */ static DEFINE_SPINLOCK(mce_chrdev_state_lock); @@ -14325,7 +14408,7 @@ index c46ed49..5dc0a53 100644 static int mce_chrdev_open_exclu; /* already open exclusive? */ static int mce_chrdev_open(struct inode *inode, struct file *file) -@@ -1626,7 +1629,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file) +@@ -1664,7 +1667,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file) spin_lock(&mce_chrdev_state_lock); if (mce_chrdev_open_exclu || @@ -14334,7 +14417,7 @@ index c46ed49..5dc0a53 100644 spin_unlock(&mce_chrdev_state_lock); return -EBUSY; -@@ -1634,7 +1637,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file) +@@ -1672,7 +1675,7 @@ static int mce_chrdev_open(struct inode *inode, struct file *file) if (file->f_flags & O_EXCL) mce_chrdev_open_exclu = 1; @@ -14343,7 +14426,7 @@ index c46ed49..5dc0a53 100644 spin_unlock(&mce_chrdev_state_lock); -@@ -1645,7 +1648,7 @@ static int mce_chrdev_release(struct inode *inode, struct file *file) +@@ -1683,7 +1686,7 @@ static int mce_chrdev_release(struct inode *inode, struct file *file) { spin_lock(&mce_chrdev_state_lock); @@ -14352,7 +14435,7 @@ index c46ed49..5dc0a53 100644 mce_chrdev_open_exclu = 0; spin_unlock(&mce_chrdev_state_lock); -@@ -2370,7 +2373,7 @@ struct dentry *mce_get_debugfs_dir(void) +@@ -2407,7 +2410,7 @@ struct dentry *mce_get_debugfs_dir(void) static void mce_reset(void) { cpu_missing = 0; @@ -14432,10 +14515,19 @@ index df5e41f..816c719 100644 extern int generic_get_free_region(unsigned long base, unsigned long size, int replace_reg); diff --git a/arch/x86/kernel/cpu/perf_event.c b/arch/x86/kernel/cpu/perf_event.c -index c4706cf..264b0f7 100644 +index 915b876..171f845 100644 --- a/arch/x86/kernel/cpu/perf_event.c +++ b/arch/x86/kernel/cpu/perf_event.c -@@ -1837,7 +1837,7 @@ perf_callchain_user(struct perf_callchain_entry *entry, struct pt_regs *regs) +@@ -1757,7 +1757,7 @@ static unsigned long get_segment_base(unsigned int segment) + if (idx > GDT_ENTRIES) + return 0; + +- desc = __this_cpu_ptr(&gdt_page.gdt[0]); ++ desc = get_cpu_gdt_table(smp_processor_id()); + } + + return get_desc_base(desc + idx); +@@ -1847,7 +1847,7 @@ perf_callchain_user(struct perf_callchain_entry *entry, struct pt_regs *regs) break; perf_callchain_store(entry, frame.return_address); @@ -14444,6 +14536,24 @@ index c4706cf..264b0f7 100644 } } +diff --git a/arch/x86/kernel/cpu/perf_event_intel.c b/arch/x86/kernel/cpu/perf_event_intel.c +index 6bca492..36e4496 100644 +--- a/arch/x86/kernel/cpu/perf_event_intel.c ++++ b/arch/x86/kernel/cpu/perf_event_intel.c +@@ -1947,10 +1947,10 @@ __init int intel_pmu_init(void) + * v2 and above have a perf capabilities MSR + */ + if (version > 1) { +- u64 capabilities; ++ u64 capabilities = x86_pmu.intel_cap.capabilities; + +- rdmsrl(MSR_IA32_PERF_CAPABILITIES, capabilities); +- x86_pmu.intel_cap.capabilities = capabilities; ++ if (rdmsrl_safe(MSR_IA32_PERF_CAPABILITIES, &x86_pmu.intel_cap.capabilities)) ++ x86_pmu.intel_cap.capabilities = capabilities; + } + + intel_ds_init(); diff --git a/arch/x86/kernel/crash.c b/arch/x86/kernel/crash.c index 13ad899..f642b9a 100644 --- a/arch/x86/kernel/crash.c @@ -14496,7 +14606,7 @@ index 37250fe..bf2ec74 100644 .__cr3 = __pa_nodebug(swapper_pg_dir), diff --git a/arch/x86/kernel/dumpstack.c b/arch/x86/kernel/dumpstack.c -index 571246d..81f335c 100644 +index ae42418b..787c16b 100644 --- a/arch/x86/kernel/dumpstack.c +++ b/arch/x86/kernel/dumpstack.c @@ -2,6 +2,9 @@ @@ -14631,8 +14741,8 @@ index 571246d..81f335c 100644 } int __kprobes __die(const char *str, struct pt_regs *regs, long err) -@@ -273,7 +277,7 @@ int __kprobes __die(const char *str, struct pt_regs *regs, long err) - +@@ -274,7 +278,7 @@ int __kprobes __die(const char *str, struct pt_regs *regs, long err) + print_modules(); show_regs(regs); #ifdef CONFIG_X86_32 - if (user_mode_vm(regs)) { @@ -14640,7 +14750,7 @@ index 571246d..81f335c 100644 sp = regs->sp; ss = regs->ss & 0xffff; } else { -@@ -301,7 +305,7 @@ void die(const char *str, struct pt_regs *regs, long err) +@@ -302,7 +306,7 @@ void die(const char *str, struct pt_regs *regs, long err) unsigned long flags = oops_begin(); int sig = SIGSEGV; @@ -14650,7 +14760,7 @@ index 571246d..81f335c 100644 if (__die(str, regs, err)) diff --git a/arch/x86/kernel/dumpstack_32.c b/arch/x86/kernel/dumpstack_32.c -index e0b1d78..a8ade5e 100644 +index 1038a41..ac7e5f6 100644 --- a/arch/x86/kernel/dumpstack_32.c +++ b/arch/x86/kernel/dumpstack_32.c @@ -38,15 +38,13 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs, @@ -14673,16 +14783,16 @@ index e0b1d78..a8ade5e 100644 if (ops->stack(data, "IRQ") < 0) break; touch_nmi_watchdog(); -@@ -87,7 +85,7 @@ void show_regs(struct pt_regs *regs) +@@ -86,7 +84,7 @@ void show_regs(struct pt_regs *regs) + { int i; - print_modules(); - __show_regs(regs, !user_mode_vm(regs)); + __show_regs(regs, !user_mode(regs)); - printk(KERN_EMERG "Process %.*s (pid: %d, ti=%p task=%p task.ti=%p)\n", - TASK_COMM_LEN, current->comm, task_pid_nr(current), -@@ -96,21 +94,22 @@ void show_regs(struct pt_regs *regs) + pr_emerg("Process %.*s (pid: %d, ti=%p task=%p task.ti=%p)\n", + TASK_COMM_LEN, current->comm, task_pid_nr(current), +@@ -95,21 +93,22 @@ void show_regs(struct pt_regs *regs) * When in-kernel, we also print out the stack and code at the * time of the fault.. */ @@ -14694,10 +14804,10 @@ index e0b1d78..a8ade5e 100644 u8 *ip; + unsigned long cs_base = get_desc_base(&get_cpu_gdt_table(smp_processor_id())[(0xffff & regs->cs) >> 3]); - printk(KERN_EMERG "Stack:\n"); + pr_emerg("Stack:\n"); show_stack_log_lvl(NULL, regs, ®s->sp, 0, KERN_EMERG); - printk(KERN_EMERG "Code: "); + pr_emerg("Code:"); - ip = (u8 *)regs->ip - code_prologue; + ip = (u8 *)regs->ip - code_prologue + cs_base; @@ -14708,16 +14818,16 @@ index e0b1d78..a8ade5e 100644 code_len = code_len - code_prologue + 1; } for (i = 0; i < code_len; i++, ip++) { -@@ -119,7 +118,7 @@ void show_regs(struct pt_regs *regs) - printk(KERN_CONT " Bad EIP value."); +@@ -118,7 +117,7 @@ void show_regs(struct pt_regs *regs) + pr_cont(" Bad EIP value."); break; } - if (ip == (u8 *)regs->ip) + if (ip == (u8 *)regs->ip + cs_base) - printk(KERN_CONT "<%02x> ", c); + pr_cont(" <%02x>", c); else - printk(KERN_CONT "%02x ", c); -@@ -132,6 +131,7 @@ int is_valid_bugaddr(unsigned long ip) + pr_cont(" %02x", c); +@@ -131,6 +130,7 @@ int is_valid_bugaddr(unsigned long ip) { unsigned short ud2; @@ -14725,7 +14835,7 @@ index e0b1d78..a8ade5e 100644 if (ip < PAGE_OFFSET) return 0; if (probe_kernel_address((unsigned short *)ip, ud2)) -@@ -139,3 +139,15 @@ int is_valid_bugaddr(unsigned long ip) +@@ -138,3 +138,15 @@ int is_valid_bugaddr(unsigned long ip) return ud2 == 0x0b0f; } @@ -14742,7 +14852,7 @@ index e0b1d78..a8ade5e 100644 +EXPORT_SYMBOL(pax_check_alloca); +#endif diff --git a/arch/x86/kernel/dumpstack_64.c b/arch/x86/kernel/dumpstack_64.c -index 791b761..2ab6e33 100644 +index b653675..33190c0 100644 --- a/arch/x86/kernel/dumpstack_64.c +++ b/arch/x86/kernel/dumpstack_64.c @@ -119,9 +119,9 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs, @@ -14806,7 +14916,7 @@ index 791b761..2ab6e33 100644 put_cpu(); } EXPORT_SYMBOL(dump_trace); -@@ -305,3 +309,50 @@ int is_valid_bugaddr(unsigned long ip) +@@ -304,3 +308,50 @@ int is_valid_bugaddr(unsigned long ip) return ud2 == 0x0b0f; } @@ -14870,7 +14980,7 @@ index 9b9f18b..9fcaa04 100644 #include #include diff --git a/arch/x86/kernel/entry_32.S b/arch/x86/kernel/entry_32.S -index 623f288..8bdd78a 100644 +index 8f8e8ee..3617d6e 100644 --- a/arch/x86/kernel/entry_32.S +++ b/arch/x86/kernel/entry_32.S @@ -176,13 +176,153 @@ @@ -15557,7 +15667,7 @@ index 623f288..8bdd78a 100644 /* * End of kprobes section */ -@@ -1100,7 +1359,7 @@ BUILD_INTERRUPT3(xen_hvm_callback_vector, XEN_HVM_EVTCHN_CALLBACK, +@@ -1102,7 +1361,7 @@ BUILD_INTERRUPT3(xen_hvm_callback_vector, XEN_HVM_EVTCHN_CALLBACK, ENTRY(mcount) ret @@ -15566,7 +15676,7 @@ index 623f288..8bdd78a 100644 ENTRY(ftrace_caller) cmpl $0, function_trace_stop -@@ -1129,7 +1388,7 @@ ftrace_graph_call: +@@ -1131,7 +1390,7 @@ ftrace_graph_call: .globl ftrace_stub ftrace_stub: ret @@ -15575,7 +15685,7 @@ index 623f288..8bdd78a 100644 #else /* ! CONFIG_DYNAMIC_FTRACE */ -@@ -1165,7 +1424,7 @@ trace: +@@ -1167,7 +1426,7 @@ trace: popl %ecx popl %eax jmp ftrace_stub @@ -15584,7 +15694,7 @@ index 623f288..8bdd78a 100644 #endif /* CONFIG_DYNAMIC_FTRACE */ #endif /* CONFIG_FUNCTION_TRACER */ -@@ -1186,7 +1445,7 @@ ENTRY(ftrace_graph_caller) +@@ -1188,7 +1447,7 @@ ENTRY(ftrace_graph_caller) popl %ecx popl %eax ret @@ -15593,7 +15703,7 @@ index 623f288..8bdd78a 100644 .globl return_to_handler return_to_handler: -@@ -1241,15 +1500,18 @@ error_code: +@@ -1243,15 +1502,18 @@ error_code: movl $-1, PT_ORIG_EAX(%esp) # no syscall to restart REG_TO_PTGS %ecx SET_KERNEL_GS %ecx @@ -15614,7 +15724,7 @@ index 623f288..8bdd78a 100644 /* * Debug traps and NMI can happen at the one SYSENTER instruction -@@ -1291,7 +1553,7 @@ debug_stack_correct: +@@ -1293,7 +1555,7 @@ debug_stack_correct: call do_debug jmp ret_from_exception CFI_ENDPROC @@ -15623,7 +15733,7 @@ index 623f288..8bdd78a 100644 /* * NMI is doubly nasty. It can happen _while_ we're handling -@@ -1328,6 +1590,9 @@ nmi_stack_correct: +@@ -1330,6 +1592,9 @@ nmi_stack_correct: xorl %edx,%edx # zero error code movl %esp,%eax # pt_regs pointer call do_nmi @@ -15633,7 +15743,7 @@ index 623f288..8bdd78a 100644 jmp restore_all_notrace CFI_ENDPROC -@@ -1364,12 +1629,15 @@ nmi_espfix_stack: +@@ -1366,12 +1631,15 @@ nmi_espfix_stack: FIXUP_ESPFIX_STACK # %eax == %esp xorl %edx,%edx # zero error code call do_nmi @@ -15650,7 +15760,7 @@ index 623f288..8bdd78a 100644 ENTRY(int3) RING0_INT_FRAME -@@ -1381,14 +1649,14 @@ ENTRY(int3) +@@ -1383,14 +1651,14 @@ ENTRY(int3) call do_int3 jmp ret_from_exception CFI_ENDPROC @@ -15667,7 +15777,7 @@ index 623f288..8bdd78a 100644 #ifdef CONFIG_KVM_GUEST ENTRY(async_page_fault) -@@ -1396,7 +1664,7 @@ ENTRY(async_page_fault) +@@ -1398,7 +1666,7 @@ ENTRY(async_page_fault) pushl_cfi $do_async_page_fault jmp error_code CFI_ENDPROC @@ -15677,7 +15787,7 @@ index 623f288..8bdd78a 100644 /* diff --git a/arch/x86/kernel/entry_64.S b/arch/x86/kernel/entry_64.S -index 7d65133..c888d5f 100644 +index dcdd0ea..de0bb2d 100644 --- a/arch/x86/kernel/entry_64.S +++ b/arch/x86/kernel/entry_64.S @@ -57,6 +57,8 @@ @@ -16340,7 +16450,7 @@ index 7d65133..c888d5f 100644 .endm #ifdef CONFIG_SMP -@@ -1102,12 +1421,22 @@ ENTRY(\sym) +@@ -1084,12 +1403,22 @@ ENTRY(\sym) CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15 call error_entry DEFAULT_FRAME 0 @@ -16364,7 +16474,7 @@ index 7d65133..c888d5f 100644 .endm .macro paranoidzeroentry sym do_sym -@@ -1119,15 +1448,25 @@ ENTRY(\sym) +@@ -1101,15 +1430,25 @@ ENTRY(\sym) CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15 call save_paranoid TRACE_IRQS_OFF @@ -16392,7 +16502,7 @@ index 7d65133..c888d5f 100644 .macro paranoidzeroentry_ist sym do_sym ist ENTRY(\sym) INTR_FRAME -@@ -1137,14 +1476,30 @@ ENTRY(\sym) +@@ -1119,14 +1458,30 @@ ENTRY(\sym) CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15 call save_paranoid TRACE_IRQS_OFF_DEBUG @@ -16424,7 +16534,7 @@ index 7d65133..c888d5f 100644 .endm .macro errorentry sym do_sym -@@ -1155,13 +1510,23 @@ ENTRY(\sym) +@@ -1137,13 +1492,23 @@ ENTRY(\sym) CFI_ADJUST_CFA_OFFSET ORIG_RAX-R15 call error_entry DEFAULT_FRAME 0 @@ -16449,7 +16559,7 @@ index 7d65133..c888d5f 100644 .endm /* error code is on the stack already */ -@@ -1174,13 +1539,23 @@ ENTRY(\sym) +@@ -1156,13 +1521,23 @@ ENTRY(\sym) call save_paranoid DEFAULT_FRAME 0 TRACE_IRQS_OFF @@ -16474,7 +16584,7 @@ index 7d65133..c888d5f 100644 .endm zeroentry divide_error do_divide_error -@@ -1210,9 +1585,10 @@ gs_change: +@@ -1192,9 +1567,10 @@ gs_change: 2: mfence /* workaround */ SWAPGS popfq_cfi @@ -16486,7 +16596,7 @@ index 7d65133..c888d5f 100644 _ASM_EXTABLE(gs_change,bad_gs) .section .fixup,"ax" -@@ -1231,13 +1607,14 @@ ENTRY(kernel_thread_helper) +@@ -1213,13 +1589,14 @@ ENTRY(kernel_thread_helper) * Here we are in the child and the registers are set as they were * at kernel_thread() invocation in the parent. */ @@ -16502,7 +16612,7 @@ index 7d65133..c888d5f 100644 /* * execve(). This function needs to use IRET, not SYSRET, to set up all state properly. -@@ -1264,11 +1641,11 @@ ENTRY(kernel_execve) +@@ -1246,11 +1623,11 @@ ENTRY(kernel_execve) RESTORE_REST testq %rax,%rax je int_ret_from_sys_call @@ -16516,7 +16626,7 @@ index 7d65133..c888d5f 100644 /* Call softirq on interrupt stack. Interrupts are off. */ ENTRY(call_softirq) -@@ -1286,9 +1663,10 @@ ENTRY(call_softirq) +@@ -1268,9 +1645,10 @@ ENTRY(call_softirq) CFI_DEF_CFA_REGISTER rsp CFI_ADJUST_CFA_OFFSET -8 decl PER_CPU_VAR(irq_count) @@ -16528,7 +16638,7 @@ index 7d65133..c888d5f 100644 #ifdef CONFIG_XEN zeroentry xen_hypervisor_callback xen_do_hypervisor_callback -@@ -1326,7 +1704,7 @@ ENTRY(xen_do_hypervisor_callback) # do_hypervisor_callback(struct *pt_regs) +@@ -1308,7 +1686,7 @@ ENTRY(xen_do_hypervisor_callback) # do_hypervisor_callback(struct *pt_regs) decl PER_CPU_VAR(irq_count) jmp error_exit CFI_ENDPROC @@ -16537,7 +16647,7 @@ index 7d65133..c888d5f 100644 /* * Hypervisor uses this for application faults while it executes. -@@ -1385,7 +1763,7 @@ ENTRY(xen_failsafe_callback) +@@ -1367,7 +1745,7 @@ ENTRY(xen_failsafe_callback) SAVE_ALL jmp error_exit CFI_ENDPROC @@ -16546,7 +16656,7 @@ index 7d65133..c888d5f 100644 apicinterrupt XEN_HVM_EVTCHN_CALLBACK \ xen_hvm_callback_vector xen_evtchn_do_upcall -@@ -1434,16 +1812,31 @@ ENTRY(paranoid_exit) +@@ -1416,16 +1794,31 @@ ENTRY(paranoid_exit) TRACE_IRQS_OFF_DEBUG testl %ebx,%ebx /* swapgs needed? */ jnz paranoid_restore @@ -16579,7 +16689,7 @@ index 7d65133..c888d5f 100644 jmp irq_return paranoid_userspace: GET_THREAD_INFO(%rcx) -@@ -1472,7 +1865,7 @@ paranoid_schedule: +@@ -1454,7 +1847,7 @@ paranoid_schedule: TRACE_IRQS_OFF jmp paranoid_userspace CFI_ENDPROC @@ -16588,7 +16698,7 @@ index 7d65133..c888d5f 100644 /* * Exception entry point. This expects an error code/orig_rax on the stack. -@@ -1499,12 +1892,13 @@ ENTRY(error_entry) +@@ -1481,12 +1874,13 @@ ENTRY(error_entry) movq_cfi r14, R14+8 movq_cfi r15, R15+8 xorl %ebx,%ebx @@ -16603,7 +16713,7 @@ index 7d65133..c888d5f 100644 ret /* -@@ -1531,7 +1925,7 @@ bstep_iret: +@@ -1513,7 +1907,7 @@ bstep_iret: movq %rcx,RIP+8(%rsp) jmp error_swapgs CFI_ENDPROC @@ -16612,7 +16722,7 @@ index 7d65133..c888d5f 100644 /* ebx: no swapgs flag (1: don't need swapgs, 0: need it) */ -@@ -1551,7 +1945,7 @@ ENTRY(error_exit) +@@ -1533,7 +1927,7 @@ ENTRY(error_exit) jnz retint_careful jmp retint_swapgs CFI_ENDPROC @@ -16621,7 +16731,7 @@ index 7d65133..c888d5f 100644 /* * Test if a given stack is an NMI stack or not. -@@ -1609,9 +2003,11 @@ ENTRY(nmi) +@@ -1591,9 +1985,11 @@ ENTRY(nmi) * If %cs was not the kernel segment, then the NMI triggered in user * space, which means it is definitely not nested. */ @@ -16634,10 +16744,10 @@ index 7d65133..c888d5f 100644 /* * Check the special variable on the stack to see if NMIs are * executing. -@@ -1758,6 +2154,16 @@ end_repeat_nmi: +@@ -1752,6 +2148,17 @@ end_repeat_nmi: */ - call save_paranoid - DEFAULT_FRAME 0 + movq %cr2, %r12 + +#ifdef CONFIG_PAX_MEMORY_UDEREF + testb $3, CS(%rsp) + jnz 1f @@ -16648,10 +16758,11 @@ index 7d65133..c888d5f 100644 +#else + pax_enter_kernel +#endif ++ /* paranoidentry do_nmi, 0; without TRACE_IRQS_OFF */ movq %rsp,%rdi movq $-1,%rsi -@@ -1765,21 +2171,32 @@ end_repeat_nmi: +@@ -1767,21 +2174,32 @@ end_repeat_nmi: testl %ebx,%ebx /* swapgs needed? */ jnz nmi_restore nmi_swapgs: @@ -16740,7 +16851,7 @@ index c18f59d..9c0c9f6 100644 #ifdef CONFIG_BLK_DEV_INITRD /* Reserve INITRD */ diff --git a/arch/x86/kernel/head_32.S b/arch/x86/kernel/head_32.S -index d42ab17..cb1b997 100644 +index d42ab17..87b9555 100644 --- a/arch/x86/kernel/head_32.S +++ b/arch/x86/kernel/head_32.S @@ -26,6 +26,12 @@ @@ -16796,20 +16907,20 @@ index d42ab17..cb1b997 100644 ENTRY(startup_32) movl pa(stack_start),%ecx -@@ -106,6 +121,57 @@ ENTRY(startup_32) +@@ -106,6 +121,59 @@ ENTRY(startup_32) 2: leal -__PAGE_OFFSET(%ecx),%esp +#ifdef CONFIG_SMP + movl $pa(cpu_gdt_table),%edi + movl $__per_cpu_load,%eax -+ movw %ax,__KERNEL_PERCPU + 2(%edi) ++ movw %ax,GDT_ENTRY_PERCPU * 8 + 2(%edi) + rorl $16,%eax -+ movb %al,__KERNEL_PERCPU + 4(%edi) -+ movb %ah,__KERNEL_PERCPU + 7(%edi) ++ movb %al,GDT_ENTRY_PERCPU * 8 + 4(%edi) ++ movb %ah,GDT_ENTRY_PERCPU * 8 + 7(%edi) + movl $__per_cpu_end - 1,%eax + subl $__per_cpu_start,%eax -+ movw %ax,__KERNEL_PERCPU + 0(%edi) ++ movw %ax,GDT_ENTRY_PERCPU * 8 + 0(%edi) +#endif + +#ifdef CONFIG_PAX_MEMORY_UDEREF @@ -16826,10 +16937,10 @@ index d42ab17..cb1b997 100644 +#ifdef CONFIG_PAX_KERNEXEC + movl $pa(boot_gdt),%edi + movl $__LOAD_PHYSICAL_ADDR,%eax -+ movw %ax,__BOOT_CS + 2(%edi) ++ movw %ax,GDT_ENTRY_BOOT_CS * 8 + 2(%edi) + rorl $16,%eax -+ movb %al,__BOOT_CS + 4(%edi) -+ movb %ah,__BOOT_CS + 7(%edi) ++ movb %al,GDT_ENTRY_BOOT_CS * 8 + 4(%edi) ++ movb %ah,GDT_ENTRY_BOOT_CS * 8 + 7(%edi) + rorl $16,%eax + + ljmp $(__BOOT_CS),$1f @@ -16839,13 +16950,15 @@ index d42ab17..cb1b997 100644 + movl $pa(cpu_gdt_table),%edi + addl $__PAGE_OFFSET,%eax +1: -+ movw %ax,__KERNEL_CS + 2(%edi) -+ movw %ax,__KERNEXEC_KERNEL_CS + 2(%edi) ++ movb $0xc0,GDT_ENTRY_KERNEL_CS * 8 + 6(%edi) ++ movb $0xc0,GDT_ENTRY_KERNEXEC_KERNEL_CS * 8 + 6(%edi) ++ movw %ax,GDT_ENTRY_KERNEL_CS * 8 + 2(%edi) ++ movw %ax,GDT_ENTRY_KERNEXEC_KERNEL_CS * 8 + 2(%edi) + rorl $16,%eax -+ movb %al,__KERNEL_CS + 4(%edi) -+ movb %al,__KERNEXEC_KERNEL_CS + 4(%edi) -+ movb %ah,__KERNEL_CS + 7(%edi) -+ movb %ah,__KERNEXEC_KERNEL_CS + 7(%edi) ++ movb %al,GDT_ENTRY_KERNEL_CS * 8 + 4(%edi) ++ movb %al,GDT_ENTRY_KERNEXEC_KERNEL_CS * 8 + 4(%edi) ++ movb %ah,GDT_ENTRY_KERNEL_CS * 8 + 7(%edi) ++ movb %ah,GDT_ENTRY_KERNEXEC_KERNEL_CS * 8 + 7(%edi) + rorl $16,%eax + addl $PAGE_SIZE_asm,%edi + loop 1b @@ -16854,7 +16967,7 @@ index d42ab17..cb1b997 100644 /* * Clear BSS first so that there are no surprises... */ -@@ -196,8 +262,11 @@ ENTRY(startup_32) +@@ -196,8 +264,11 @@ ENTRY(startup_32) movl %eax, pa(max_pfn_mapped) /* Do early initialization of the fixmap area */ @@ -16868,7 +16981,7 @@ index d42ab17..cb1b997 100644 #else /* Not PAE */ page_pde_offset = (__PAGE_OFFSET >> 20); -@@ -227,8 +296,11 @@ page_pde_offset = (__PAGE_OFFSET >> 20); +@@ -227,8 +298,11 @@ page_pde_offset = (__PAGE_OFFSET >> 20); movl %eax, pa(max_pfn_mapped) /* Do early initialization of the fixmap area */ @@ -16882,7 +16995,7 @@ index d42ab17..cb1b997 100644 #endif #ifdef CONFIG_PARAVIRT -@@ -242,9 +314,7 @@ page_pde_offset = (__PAGE_OFFSET >> 20); +@@ -242,9 +316,7 @@ page_pde_offset = (__PAGE_OFFSET >> 20); cmpl $num_subarch_entries, %eax jae bad_subarch @@ -16893,7 +17006,7 @@ index d42ab17..cb1b997 100644 bad_subarch: WEAK(lguest_entry) -@@ -256,10 +326,10 @@ WEAK(xen_entry) +@@ -256,10 +328,10 @@ WEAK(xen_entry) __INITDATA subarch_entries: @@ -16908,7 +17021,7 @@ index d42ab17..cb1b997 100644 num_subarch_entries = (. - subarch_entries) / 4 .previous #else -@@ -310,6 +380,7 @@ default_entry: +@@ -310,6 +382,7 @@ default_entry: orl %edx,%eax movl %eax,%cr4 @@ -16916,7 +17029,7 @@ index d42ab17..cb1b997 100644 testb $X86_CR4_PAE, %al # check if PAE is enabled jz 6f -@@ -338,6 +409,9 @@ default_entry: +@@ -338,6 +411,9 @@ default_entry: /* Make changes effective */ wrmsr @@ -16926,7 +17039,7 @@ index d42ab17..cb1b997 100644 6: /* -@@ -436,14 +510,20 @@ is386: movl $2,%ecx # set MP +@@ -436,14 +512,20 @@ is386: movl $2,%ecx # set MP 1: movl $(__KERNEL_DS),%eax # reload all the segment registers movl %eax,%ss # after changing gdt. @@ -16948,7 +17061,7 @@ index d42ab17..cb1b997 100644 movl %eax,%gs xorl %eax,%eax # Clear LDT -@@ -520,8 +600,11 @@ setup_once: +@@ -520,8 +602,11 @@ setup_once: * relocation. Manually set base address in stack canary * segment descriptor. */ @@ -16961,7 +17074,7 @@ index d42ab17..cb1b997 100644 movw %cx, 8 * GDT_ENTRY_STACK_CANARY + 2(%eax) shrl $16, %ecx movb %cl, 8 * GDT_ENTRY_STACK_CANARY + 4(%eax) -@@ -552,7 +635,7 @@ ENDPROC(early_idt_handlers) +@@ -552,7 +637,7 @@ ENDPROC(early_idt_handlers) /* This is global to keep gas from relaxing the jumps */ ENTRY(early_idt_handler) cld @@ -16970,7 +17083,7 @@ index d42ab17..cb1b997 100644 je hlt_loop incl %ss:early_recursion_flag -@@ -590,8 +673,8 @@ ENTRY(early_idt_handler) +@@ -590,8 +675,8 @@ ENTRY(early_idt_handler) pushl (20+6*4)(%esp) /* trapno */ pushl $fault_msg call printk @@ -16980,7 +17093,7 @@ index d42ab17..cb1b997 100644 hlt_loop: hlt jmp hlt_loop -@@ -610,8 +693,11 @@ ENDPROC(early_idt_handler) +@@ -610,8 +695,11 @@ ENDPROC(early_idt_handler) /* This is the default interrupt "handler" :-) */ ALIGN ignore_int: @@ -16993,7 +17106,7 @@ index d42ab17..cb1b997 100644 pushl %eax pushl %ecx pushl %edx -@@ -620,9 +706,6 @@ ignore_int: +@@ -620,9 +708,6 @@ ignore_int: movl $(__KERNEL_DS),%eax movl %eax,%ds movl %eax,%es @@ -17003,7 +17116,7 @@ index d42ab17..cb1b997 100644 pushl 16(%esp) pushl 24(%esp) pushl 32(%esp) -@@ -656,29 +739,43 @@ ENTRY(setup_once_ref) +@@ -656,29 +741,43 @@ ENTRY(setup_once_ref) /* * BSS section */ @@ -17052,7 +17165,7 @@ index d42ab17..cb1b997 100644 ENTRY(initial_page_table) .long pa(initial_pg_pmd+PGD_IDENT_ATTR),0 /* low identity map */ # if KPMDS == 3 -@@ -697,12 +794,20 @@ ENTRY(initial_page_table) +@@ -697,12 +796,20 @@ ENTRY(initial_page_table) # error "Kernel PMDs should be 1, 2 or 3" # endif .align PAGE_SIZE /* needs to be page-sized too */ @@ -17074,7 +17187,7 @@ index d42ab17..cb1b997 100644 __INITRODATA int_msg: -@@ -730,7 +835,7 @@ fault_msg: +@@ -730,7 +837,7 @@ fault_msg: * segment size, and 32-bit linear address value: */ @@ -17083,7 +17196,7 @@ index d42ab17..cb1b997 100644 .globl boot_gdt_descr .globl idt_descr -@@ -739,7 +844,7 @@ fault_msg: +@@ -739,7 +846,7 @@ fault_msg: .word 0 # 32 bit align gdt_desc.address boot_gdt_descr: .word __BOOT_DS+7 @@ -17092,7 +17205,7 @@ index d42ab17..cb1b997 100644 .word 0 # 32-bit align idt_desc.address idt_descr: -@@ -750,7 +855,7 @@ idt_descr: +@@ -750,7 +857,7 @@ idt_descr: .word 0 # 32 bit align gdt_desc.address ENTRY(early_gdt_descr) .word GDT_ENTRIES*8-1 @@ -17101,7 +17214,7 @@ index d42ab17..cb1b997 100644 /* * The boot_gdt must mirror the equivalent in setup.S and is -@@ -759,5 +864,65 @@ ENTRY(early_gdt_descr) +@@ -759,5 +866,65 @@ ENTRY(early_gdt_descr) .align L1_CACHE_BYTES ENTRY(boot_gdt) .fill GDT_ENTRY_BOOT_CS,8,0 @@ -17565,7 +17678,7 @@ index 8c96897..be66bfa 100644 return -EPERM; } diff --git a/arch/x86/kernel/irq.c b/arch/x86/kernel/irq.c -index 3dafc60..aa8e9c4 100644 +index d44f782..31ab01e 100644 --- a/arch/x86/kernel/irq.c +++ b/arch/x86/kernel/irq.c @@ -18,7 +18,7 @@ @@ -17766,7 +17879,7 @@ index d04d3ec..ea4b374 100644 if (regs->sp >= curbase + sizeof(struct thread_info) + diff --git a/arch/x86/kernel/kdebugfs.c b/arch/x86/kernel/kdebugfs.c -index 1d5d31e..72731d4 100644 +index dc1404b..bbc43e7 100644 --- a/arch/x86/kernel/kdebugfs.c +++ b/arch/x86/kernel/kdebugfs.c @@ -27,7 +27,7 @@ struct setup_data_node { @@ -18076,11 +18189,11 @@ index 0327e2b..e43737b 100644 static void microcode_fini_cpu(int cpu) diff --git a/arch/x86/kernel/module.c b/arch/x86/kernel/module.c -index f21fd94..61565cd 100644 +index 216a4d7..b328f09 100644 --- a/arch/x86/kernel/module.c +++ b/arch/x86/kernel/module.c -@@ -35,15 +35,60 @@ - #define DEBUGP(fmt...) +@@ -43,15 +43,60 @@ do { \ + } while (0) #endif -void *module_alloc(unsigned long size) @@ -18143,15 +18256,15 @@ index f21fd94..61565cd 100644 #ifdef CONFIG_X86_32 int apply_relocate(Elf32_Shdr *sechdrs, const char *strtab, -@@ -54,14 +99,16 @@ int apply_relocate(Elf32_Shdr *sechdrs, +@@ -62,14 +107,16 @@ int apply_relocate(Elf32_Shdr *sechdrs, unsigned int i; Elf32_Rel *rel = (void *)sechdrs[relsec].sh_addr; Elf32_Sym *sym; - uint32_t *location; + uint32_t *plocation, location; - DEBUGP("Applying relocate section %u to %u\n", relsec, - sechdrs[relsec].sh_info); + DEBUGP("Applying relocate section %u to %u\n", + relsec, sechdrs[relsec].sh_info); for (i = 0; i < sechdrs[relsec].sh_size / sizeof(*rel); i++) { /* This is where to make the change */ - location = (void *)sechdrs[sechdrs[relsec].sh_info].sh_addr @@ -18163,7 +18276,7 @@ index f21fd94..61565cd 100644 /* This is the symbol it is referring to. Note that all undefined symbols have been resolved. */ sym = (Elf32_Sym *)sechdrs[symindex].sh_addr -@@ -70,11 +117,15 @@ int apply_relocate(Elf32_Shdr *sechdrs, +@@ -78,11 +125,15 @@ int apply_relocate(Elf32_Shdr *sechdrs, switch (ELF32_R_TYPE(rel[i].r_info)) { case R_386_32: /* We add the value into the location given */ @@ -18173,15 +18286,15 @@ index f21fd94..61565cd 100644 + pax_close_kernel(); break; case R_386_PC32: - /* Add the value, subtract its postition */ + /* Add the value, subtract its position */ - *location += sym->st_value - (uint32_t)location; + pax_open_kernel(); + *plocation += sym->st_value - location; + pax_close_kernel(); break; default: - printk(KERN_ERR "module %s: Unknown relocation: %u\n", -@@ -119,21 +170,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs, + pr_err("%s: Unknown relocation: %u\n", +@@ -127,21 +178,30 @@ int apply_relocate_add(Elf64_Shdr *sechdrs, case R_X86_64_NONE: break; case R_X86_64_64: @@ -18213,10 +18326,10 @@ index f21fd94..61565cd 100644 if ((s64)val != *(s32 *)loc) goto overflow; diff --git a/arch/x86/kernel/nmi.c b/arch/x86/kernel/nmi.c -index a0b2f84..875ab81 100644 +index f84f5c5..e27e54b 100644 --- a/arch/x86/kernel/nmi.c +++ b/arch/x86/kernel/nmi.c -@@ -460,6 +460,17 @@ static inline void nmi_nesting_postprocess(void) +@@ -479,6 +479,17 @@ static inline void nmi_nesting_postprocess(void) dotraplinkage notrace __kprobes void do_nmi(struct pt_regs *regs, long error_code) { @@ -18248,7 +18361,7 @@ index 676b8c7..870ba04 100644 .spin_is_locked = __ticket_spin_is_locked, .spin_is_contended = __ticket_spin_is_contended, diff --git a/arch/x86/kernel/paravirt.c b/arch/x86/kernel/paravirt.c -index 9ce8859..b49bf51 100644 +index 17fff18..7bb2088 100644 --- a/arch/x86/kernel/paravirt.c +++ b/arch/x86/kernel/paravirt.c @@ -55,6 +55,9 @@ u64 _paravirt_ident_64(u64 x) @@ -18331,7 +18444,7 @@ index 9ce8859..b49bf51 100644 .cpuid = native_cpuid, .get_debugreg = native_get_debugreg, .set_debugreg = native_set_debugreg, -@@ -397,21 +404,26 @@ struct pv_cpu_ops pv_cpu_ops = { +@@ -395,21 +402,26 @@ struct pv_cpu_ops pv_cpu_ops = { .end_context_switch = paravirt_nop, }; @@ -18361,7 +18474,7 @@ index 9ce8859..b49bf51 100644 .read_cr2 = native_read_cr2, .write_cr2 = native_write_cr2, -@@ -461,6 +473,7 @@ struct pv_mmu_ops pv_mmu_ops = { +@@ -459,6 +471,7 @@ struct pv_mmu_ops pv_mmu_ops = { .make_pud = PTE_IDENT, .set_pgd = native_set_pgd, @@ -18369,7 +18482,7 @@ index 9ce8859..b49bf51 100644 #endif #endif /* PAGETABLE_LEVELS >= 3 */ -@@ -480,6 +493,12 @@ struct pv_mmu_ops pv_mmu_ops = { +@@ -478,6 +491,12 @@ struct pv_mmu_ops pv_mmu_ops = { }, .set_fixmap = native_set_fixmap, @@ -18396,10 +18509,10 @@ index 35ccf75..7a15747 100644 #define DEBUG 1 diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c -index 735279e..5008677 100644 +index ef6a845..8028ed3 100644 --- a/arch/x86/kernel/process.c +++ b/arch/x86/kernel/process.c -@@ -34,7 +34,8 @@ +@@ -36,7 +36,8 @@ * section. Since TSS's are completely CPU-local, we want them * on exact cacheline boundaries, to eliminate cacheline ping-pong. */ @@ -18409,7 +18522,7 @@ index 735279e..5008677 100644 #ifdef CONFIG_X86_64 static DEFINE_PER_CPU(unsigned char, is_idle); -@@ -92,7 +93,7 @@ void arch_task_cache_init(void) +@@ -94,7 +95,7 @@ void arch_task_cache_init(void) task_xstate_cachep = kmem_cache_create("task_xstate", xstate_size, __alignof__(union thread_xstate), @@ -18418,7 +18531,7 @@ index 735279e..5008677 100644 } static inline void drop_fpu(struct task_struct *tsk) -@@ -115,7 +116,7 @@ void exit_thread(void) +@@ -117,7 +118,7 @@ void exit_thread(void) unsigned long *bp = t->io_bitmap_ptr; if (bp) { @@ -18427,15 +18540,15 @@ index 735279e..5008677 100644 t->io_bitmap_ptr = NULL; clear_thread_flag(TIF_IO_BITMAP); -@@ -147,7 +148,7 @@ void show_regs_common(void) - - printk(KERN_CONT "\n"); - printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s", -- current->pid, current->comm, print_tainted(), -+ task_pid_nr(current), current->comm, print_tainted(), - init_utsname()->release, - (int)strcspn(init_utsname()->version, " "), - init_utsname()->version); +@@ -148,7 +149,7 @@ void show_regs_common(void) + board = dmi_get_system_info(DMI_BOARD_NAME); + + printk(KERN_DEFAULT "Pid: %d, comm: %.20s %s %s %.*s %s %s%s%s\n", +- current->pid, current->comm, print_tainted(), ++ task_pid_nr(current), current->comm, print_tainted(), + init_utsname()->release, + (int)strcspn(init_utsname()->version, " "), + init_utsname()->version, @@ -161,6 +162,9 @@ void flush_thread(void) { struct task_struct *tsk = current; @@ -18478,7 +18591,7 @@ index 735279e..5008677 100644 { local_irq_disable(); /* -@@ -746,16 +750,37 @@ static int __init idle_setup(char *str) +@@ -744,16 +748,37 @@ static int __init idle_setup(char *str) } early_param("idle", idle_setup); @@ -18617,7 +18730,7 @@ index 516fa18..80bd9e6 100644 } - diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c -index 61cdf7f..797f06a 100644 +index 0a980c9..1d0e689 100644 --- a/arch/x86/kernel/process_64.c +++ b/arch/x86/kernel/process_64.c @@ -153,8 +153,7 @@ int copy_thread(unsigned long clone_flags, unsigned long sp, @@ -18782,7 +18895,7 @@ index 42eb330..139955c 100644 return ret; diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c -index 5de92f1..2732385 100644 +index 52190a9..8074389 100644 --- a/arch/x86/kernel/reboot.c +++ b/arch/x86/kernel/reboot.c @@ -36,7 +36,7 @@ void (*pm_power_off)(void); @@ -18794,17 +18907,11 @@ index 5de92f1..2732385 100644 enum reboot_type reboot_type = BOOT_ACPI; int reboot_force; -@@ -157,11 +157,15 @@ static int __init set_bios_reboot(const struct dmi_system_id *d) - return 0; - } +@@ -157,6 +157,11 @@ static int __init set_bios_reboot(const struct dmi_system_id *d) --void machine_real_restart(unsigned int type) -+__noreturn void machine_real_restart(unsigned int type) + void __noreturn machine_real_restart(unsigned int type) { -- void (*restart_lowmem)(unsigned int) = (void (*)(unsigned int)) -+ void (* restart_lowmem)(unsigned int) = (void (*)(unsigned int)) - real_mode_header->machine_real_restart_asm; - ++ +#if defined(CONFIG_X86_32) && (defined(CONFIG_PAX_KERNEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF)) + struct desc_struct *gdt; +#endif @@ -18812,22 +18919,21 @@ index 5de92f1..2732385 100644 local_irq_disable(); /* -@@ -189,10 +193,36 @@ void machine_real_restart(unsigned int type) - * boot)". This seems like a fairly standard thing that gets set by - * REBOOT.COM programs, and the previous reset routine did this - * too. */ -- *((unsigned short *)0x472) = reboot_mode; -+ *(unsigned short *)(__va(0x472)) = reboot_mode; +@@ -184,7 +189,29 @@ void __noreturn machine_real_restart(unsigned int type) /* Jump to the identity-mapped low memory code */ + #ifdef CONFIG_X86_32 +- asm volatile("jmpl *%0" : : + -+#if defined(CONFIG_X86_32) && (defined(CONFIG_PAX_KERNEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF)) ++#if defined(CONFIG_PAX_KERNEXEC) || defined(CONFIG_PAX_MEMORY_UDEREF) + gdt = get_cpu_gdt_table(smp_processor_id()); + pax_open_kernel(); +#ifdef CONFIG_PAX_MEMORY_UDEREF + gdt[GDT_ENTRY_KERNEL_DS].type = 3; + gdt[GDT_ENTRY_KERNEL_DS].limit = 0xf; -+ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory"); ++ loadsegment(ds, __KERNEL_DS); ++ loadsegment(es, __KERNEL_DS); ++ loadsegment(ss, __KERNEL_DS); +#endif +#ifdef CONFIG_PAX_KERNEXEC + gdt[GDT_ENTRY_KERNEL_CS].base0 = 0; @@ -18840,60 +18946,54 @@ index 5de92f1..2732385 100644 + pax_close_kernel(); +#endif + -+#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) -+ asm volatile("push %0; push %1; lret\n" : : "i" (__KERNEL_CS), "rm" (restart_lowmem), "a" (type)); -+ unreachable(); -+#else - restart_lowmem(type); -+#endif -+ - } - #ifdef CONFIG_APM_MODULE - EXPORT_SYMBOL(machine_real_restart); -@@ -543,7 +573,7 @@ void __attribute__((weak)) mach_reboot_fixups(void) ++ asm volatile("ljmpl *%0" : : + "rm" (real_mode_header->machine_real_restart_asm), + "a" (type)); + #else +@@ -539,7 +566,7 @@ void __attribute__((weak)) mach_reboot_fixups(void) * try to force a triple fault and then cycle between hitting the keyboard * controller and doing that */ -static void native_machine_emergency_restart(void) -+__noreturn static void native_machine_emergency_restart(void) ++static void __noreturn native_machine_emergency_restart(void) { int i; int attempt = 0; -@@ -670,13 +700,13 @@ void native_machine_shutdown(void) +@@ -662,13 +689,13 @@ void native_machine_shutdown(void) #endif } -static void __machine_emergency_restart(int emergency) -+static __noreturn void __machine_emergency_restart(int emergency) ++static void __noreturn __machine_emergency_restart(int emergency) { reboot_emergency = emergency; machine_ops.emergency_restart(); } -static void native_machine_restart(char *__unused) -+static __noreturn void native_machine_restart(char *__unused) ++static void __noreturn native_machine_restart(char *__unused) { - printk("machine restart\n"); + pr_notice("machine restart\n"); -@@ -685,7 +715,7 @@ static void native_machine_restart(char *__unused) +@@ -677,7 +704,7 @@ static void native_machine_restart(char *__unused) __machine_emergency_restart(0); } -static void native_machine_halt(void) -+static __noreturn void native_machine_halt(void) ++static void __noreturn native_machine_halt(void) { /* Stop other cpus and apics */ machine_shutdown(); -@@ -695,7 +725,7 @@ static void native_machine_halt(void) +@@ -687,7 +714,7 @@ static void native_machine_halt(void) stop_this_cpu(NULL); } -static void native_machine_power_off(void) -+__noreturn static void native_machine_power_off(void) ++static void __noreturn native_machine_power_off(void) { if (pm_power_off) { if (!reboot_force) -@@ -704,6 +734,7 @@ static void native_machine_power_off(void) +@@ -696,6 +723,7 @@ static void native_machine_power_off(void) } /* A fallback in case there is no PM info available */ tboot_shutdown(TB_SHUTDOWN_HALT); @@ -18930,7 +19030,7 @@ index 7a6f3b3..bed145d7 100644 1: diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 16be6dc..4686132 100644 +index 5cee802..bc22bc3 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -440,7 +440,7 @@ static void __init parse_setup_data(void) @@ -18972,16 +19072,16 @@ index 16be6dc..4686132 100644 bss_resource.start = virt_to_phys(&__bss_start); bss_resource.end = virt_to_phys(&__bss_stop)-1; diff --git a/arch/x86/kernel/setup_percpu.c b/arch/x86/kernel/setup_percpu.c -index 5a98aa2..2f9288d 100644 +index 5cdff03..5810740 100644 --- a/arch/x86/kernel/setup_percpu.c +++ b/arch/x86/kernel/setup_percpu.c @@ -21,19 +21,17 @@ #include #include --DEFINE_PER_CPU(int, cpu_number); +-DEFINE_PER_CPU_READ_MOSTLY(int, cpu_number); +#ifdef CONFIG_SMP -+DEFINE_PER_CPU(unsigned int, cpu_number); ++DEFINE_PER_CPU_READ_MOSTLY(unsigned int, cpu_number); EXPORT_PER_CPU_SYMBOL(cpu_number); +#endif @@ -19039,10 +19139,10 @@ index 5a98aa2..2f9288d 100644 * Up to this point, the boot CPU has been using .init.data * area. Reload any changed state for the boot CPU. diff --git a/arch/x86/kernel/signal.c b/arch/x86/kernel/signal.c -index 21af737..fb45e22 100644 +index b280908..6de349e 100644 --- a/arch/x86/kernel/signal.c +++ b/arch/x86/kernel/signal.c -@@ -191,7 +191,7 @@ static unsigned long align_sigframe(unsigned long sp) +@@ -194,7 +194,7 @@ static unsigned long align_sigframe(unsigned long sp) * Align the stack pointer according to the i386 ABI, * i.e. so that on function entry ((sp + 4) & 15) == 0. */ @@ -19051,7 +19151,7 @@ index 21af737..fb45e22 100644 #else /* !CONFIG_X86_32 */ sp = round_down(sp, 16) - 8; #endif -@@ -242,11 +242,11 @@ get_sigframe(struct k_sigaction *ka, struct pt_regs *regs, size_t frame_size, +@@ -245,11 +245,11 @@ get_sigframe(struct k_sigaction *ka, struct pt_regs *regs, size_t frame_size, * Return an always-bogus address instead so we will die with SIGSEGV. */ if (onsigstack && !likely(on_sig_stack(sp))) @@ -19065,7 +19165,7 @@ index 21af737..fb45e22 100644 return (void __user *)sp; } -@@ -301,9 +301,9 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set, +@@ -304,9 +304,9 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set, } if (current->mm->context.vdso) @@ -19077,7 +19177,7 @@ index 21af737..fb45e22 100644 if (ka->sa.sa_flags & SA_RESTORER) restorer = ka->sa.sa_restorer; -@@ -317,7 +317,7 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set, +@@ -320,7 +320,7 @@ __setup_frame(int sig, struct k_sigaction *ka, sigset_t *set, * reasons and because gdb uses it as a signature to notice * signal handler stack frames. */ @@ -19086,7 +19186,7 @@ index 21af737..fb45e22 100644 if (err) return -EFAULT; -@@ -371,7 +371,10 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info, +@@ -374,7 +374,10 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info, err |= __copy_to_user(&frame->uc.uc_sigmask, set, sizeof(*set)); /* Set up to return from userspace. */ @@ -19098,7 +19198,7 @@ index 21af737..fb45e22 100644 if (ka->sa.sa_flags & SA_RESTORER) restorer = ka->sa.sa_restorer; put_user_ex(restorer, &frame->pretcode); -@@ -383,7 +386,7 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info, +@@ -386,7 +389,7 @@ static int __setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info, * reasons and because gdb uses it as a signature to notice * signal handler stack frames. */ @@ -19108,10 +19208,10 @@ index 21af737..fb45e22 100644 if (err) diff --git a/arch/x86/kernel/smpboot.c b/arch/x86/kernel/smpboot.c -index 7bd8a08..2659b5b 100644 +index 7c5a8c3..88d422f 100644 --- a/arch/x86/kernel/smpboot.c +++ b/arch/x86/kernel/smpboot.c -@@ -679,6 +679,7 @@ static int __cpuinit do_boot_cpu(int apicid, int cpu, struct task_struct *idle) +@@ -670,6 +670,7 @@ static int __cpuinit do_boot_cpu(int apicid, int cpu, struct task_struct *idle) idle->thread.sp = (unsigned long) (((struct pt_regs *) (THREAD_SIZE + task_stack_page(idle))) - 1); per_cpu(current_task, cpu) = idle; @@ -19119,7 +19219,7 @@ index 7bd8a08..2659b5b 100644 #ifdef CONFIG_X86_32 /* Stack for startup_32 can be just as for start_secondary onwards */ -@@ -686,11 +687,13 @@ static int __cpuinit do_boot_cpu(int apicid, int cpu, struct task_struct *idle) +@@ -677,11 +678,13 @@ static int __cpuinit do_boot_cpu(int apicid, int cpu, struct task_struct *idle) #else clear_tsk_thread_flag(idle, TIF_FORK); initial_gs = per_cpu_offset(cpu); @@ -19136,7 +19236,7 @@ index 7bd8a08..2659b5b 100644 initial_code = (unsigned long)start_secondary; stack_start = idle->thread.sp; -@@ -826,6 +829,12 @@ int __cpuinit native_cpu_up(unsigned int cpu, struct task_struct *tidle) +@@ -817,6 +820,12 @@ int __cpuinit native_cpu_up(unsigned int cpu, struct task_struct *tidle) per_cpu(cpu_state, cpu) = CPU_UP_PREPARE; @@ -19646,7 +19746,7 @@ index 24d3c91..d06b473 100644 return pc; } diff --git a/arch/x86/kernel/tls.c b/arch/x86/kernel/tls.c -index 9d9d2f9..ed344e4 100644 +index 9d9d2f9..cad418a 100644 --- a/arch/x86/kernel/tls.c +++ b/arch/x86/kernel/tls.c @@ -84,6 +84,11 @@ int do_set_thread_area(struct task_struct *p, int idx, @@ -19661,11 +19761,20 @@ index 9d9d2f9..ed344e4 100644 set_tls_desc(p, idx, &info, 1); return 0; +@@ -204,7 +209,7 @@ int regset_tls_set(struct task_struct *target, const struct user_regset *regset, + + if (kbuf) + info = kbuf; +- else if (__copy_from_user(infobuf, ubuf, count)) ++ else if (count > sizeof infobuf || __copy_from_user(infobuf, ubuf, count)) + return -EFAULT; + else + info = infobuf; diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c -index 05b31d9..501d3ba 100644 +index b481341..5918bbe 100644 --- a/arch/x86/kernel/traps.c +++ b/arch/x86/kernel/traps.c -@@ -67,12 +67,6 @@ asmlinkage int system_call(void); +@@ -70,12 +70,6 @@ asmlinkage int system_call(void); /* Do we ignore FPU interrupts ? */ char ignore_fpu_irq; @@ -19678,7 +19787,7 @@ index 05b31d9..501d3ba 100644 #endif DECLARE_BITMAP(used_vectors, NR_VECTORS); -@@ -105,13 +99,13 @@ static inline void preempt_conditional_cli(struct pt_regs *regs) +@@ -108,13 +102,13 @@ static inline void preempt_conditional_cli(struct pt_regs *regs) } static void __kprobes @@ -19694,7 +19803,7 @@ index 05b31d9..501d3ba 100644 /* * traps 0, 1, 3, 4, and 5 should be forwarded to vm86. * On nmi (interrupt 2), do_trap should not be called. -@@ -122,7 +116,7 @@ do_trap(int trapnr, int signr, char *str, struct pt_regs *regs, +@@ -125,7 +119,7 @@ do_trap(int trapnr, int signr, char *str, struct pt_regs *regs, } #endif @@ -19703,16 +19812,16 @@ index 05b31d9..501d3ba 100644 goto kernel_trap; #ifdef CONFIG_X86_32 -@@ -145,7 +139,7 @@ trap_signal: +@@ -147,7 +141,7 @@ trap_signal: + if (show_unhandled_signals && unhandled_signal(tsk, signr) && printk_ratelimit()) { - printk(KERN_INFO - "%s[%d] trap %s ip:%lx sp:%lx error:%lx", -- tsk->comm, tsk->pid, str, -+ tsk->comm, task_pid_nr(tsk), str, - regs->ip, regs->sp, error_code); + pr_info("%s[%d] trap %s ip:%lx sp:%lx error:%lx", +- tsk->comm, tsk->pid, str, ++ tsk->comm, task_pid_nr(tsk), str, + regs->ip, regs->sp, error_code); print_vma_addr(" in ", regs->ip); - printk("\n"); -@@ -162,8 +156,20 @@ kernel_trap: + pr_cont("\n"); +@@ -164,8 +158,20 @@ kernel_trap: if (!fixup_exception(regs)) { tsk->thread.error_code = error_code; tsk->thread.trap_nr = trapnr; @@ -19733,7 +19842,7 @@ index 05b31d9..501d3ba 100644 return; #ifdef CONFIG_X86_32 -@@ -256,14 +262,30 @@ do_general_protection(struct pt_regs *regs, long error_code) +@@ -258,14 +264,30 @@ do_general_protection(struct pt_regs *regs, long error_code) conditional_sti(regs); #ifdef CONFIG_X86_32 @@ -19766,7 +19875,7 @@ index 05b31d9..501d3ba 100644 tsk->thread.error_code = error_code; tsk->thread.trap_nr = X86_TRAP_GP; -@@ -296,6 +318,13 @@ gp_in_kernel: +@@ -297,6 +319,13 @@ gp_in_kernel: if (notify_die(DIE_GPF, "general protection fault", regs, error_code, X86_TRAP_GP, SIGSEGV) == NOTIFY_STOP) return; @@ -19780,7 +19889,7 @@ index 05b31d9..501d3ba 100644 die("general protection fault", regs, error_code); } -@@ -431,7 +460,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code) +@@ -432,7 +461,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code) /* It's safe to allow irq's after DR6 has been saved */ preempt_conditional_sti(regs); @@ -19789,7 +19898,7 @@ index 05b31d9..501d3ba 100644 handle_vm86_trap((struct kernel_vm86_regs *) regs, error_code, X86_TRAP_DB); preempt_conditional_cli(regs); -@@ -446,7 +475,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code) +@@ -447,7 +476,7 @@ dotraplinkage void __kprobes do_debug(struct pt_regs *regs, long error_code) * We already checked v86 mode above, so we can check for kernel mode * by just checking the CPL of CS. */ @@ -19798,7 +19907,7 @@ index 05b31d9..501d3ba 100644 tsk->thread.debugreg6 &= ~DR_STEP; set_tsk_thread_flag(tsk, TIF_SINGLESTEP); regs->flags &= ~X86_EFLAGS_TF; -@@ -477,7 +506,7 @@ void math_error(struct pt_regs *regs, int error_code, int trapnr) +@@ -478,7 +507,7 @@ void math_error(struct pt_regs *regs, int error_code, int trapnr) return; conditional_sti(regs); @@ -19808,10 +19917,10 @@ index 05b31d9..501d3ba 100644 if (!fixup_exception(regs)) { task->thread.error_code = error_code; diff --git a/arch/x86/kernel/uprobes.c b/arch/x86/kernel/uprobes.c -index dc4e910..c9dedab 100644 +index 36fd420..7e5892d 100644 --- a/arch/x86/kernel/uprobes.c +++ b/arch/x86/kernel/uprobes.c -@@ -606,7 +606,7 @@ int arch_uprobe_exception_notify(struct notifier_block *self, unsigned long val, +@@ -607,7 +607,7 @@ int arch_uprobe_exception_notify(struct notifier_block *self, unsigned long val, int ret = NOTIFY_DONE; /* We are only interested in userspace traps */ @@ -19833,10 +19942,10 @@ index b9242ba..50c5edd 100644 * verify_cpu, returns the status of longmode and SSE in register %eax. * 0: Success 1: Failure diff --git a/arch/x86/kernel/vm86_32.c b/arch/x86/kernel/vm86_32.c -index 255f58a..5e91150 100644 +index 54abcc0..eb6c848 100644 --- a/arch/x86/kernel/vm86_32.c +++ b/arch/x86/kernel/vm86_32.c -@@ -41,6 +41,7 @@ +@@ -43,6 +43,7 @@ #include #include #include @@ -19844,7 +19953,7 @@ index 255f58a..5e91150 100644 #include #include -@@ -148,7 +149,7 @@ struct pt_regs *save_v86_state(struct kernel_vm86_regs *regs) +@@ -150,7 +151,7 @@ struct pt_regs *save_v86_state(struct kernel_vm86_regs *regs) do_exit(SIGSEGV); } @@ -19853,7 +19962,7 @@ index 255f58a..5e91150 100644 current->thread.sp0 = current->thread.saved_sp0; current->thread.sysenter_cs = __KERNEL_CS; load_sp0(tss, ¤t->thread); -@@ -210,6 +211,13 @@ int sys_vm86old(struct vm86_struct __user *v86, struct pt_regs *regs) +@@ -212,6 +213,13 @@ int sys_vm86old(struct vm86_struct __user *v86, struct pt_regs *regs) struct task_struct *tsk; int tmp, ret = -EPERM; @@ -19867,7 +19976,7 @@ index 255f58a..5e91150 100644 tsk = current; if (tsk->thread.saved_sp0) goto out; -@@ -240,6 +248,14 @@ int sys_vm86(unsigned long cmd, unsigned long arg, struct pt_regs *regs) +@@ -242,6 +250,14 @@ int sys_vm86(unsigned long cmd, unsigned long arg, struct pt_regs *regs) int tmp, ret; struct vm86plus_struct __user *v86; @@ -19882,7 +19991,7 @@ index 255f58a..5e91150 100644 tsk = current; switch (cmd) { case VM86_REQUEST_IRQ: -@@ -326,7 +342,7 @@ static void do_sys_vm86(struct kernel_vm86_struct *info, struct task_struct *tsk +@@ -328,7 +344,7 @@ static void do_sys_vm86(struct kernel_vm86_struct *info, struct task_struct *tsk tsk->thread.saved_fs = info->regs32->fs; tsk->thread.saved_gs = get_user_gs(info->regs32); @@ -19891,7 +20000,7 @@ index 255f58a..5e91150 100644 tsk->thread.sp0 = (unsigned long) &info->VM86_TSS_ESP0; if (cpu_has_sep) tsk->thread.sysenter_cs = 0; -@@ -533,7 +549,7 @@ static void do_int(struct kernel_vm86_regs *regs, int i, +@@ -535,7 +551,7 @@ static void do_int(struct kernel_vm86_regs *regs, int i, goto cannot_handle; if (i == 0x21 && is_revectored(AH(regs), &KVM86->int21_revectored)) goto cannot_handle; @@ -20165,11 +20274,26 @@ index 22a1530..8fbaaad 100644 "kernel image bigger than KERNEL_IMAGE_SIZE"); #ifdef CONFIG_SMP +diff --git a/arch/x86/kernel/vsmp_64.c b/arch/x86/kernel/vsmp_64.c +index 992f890..fc38904 100644 +--- a/arch/x86/kernel/vsmp_64.c ++++ b/arch/x86/kernel/vsmp_64.c +@@ -217,8 +217,8 @@ static void fill_vector_allocation_domain(int cpu, struct cpumask *retmask, + static void vsmp_apic_post_init(void) + { + /* need to update phys_pkg_id */ +- apic->phys_pkg_id = apicid_phys_pkg_id; +- apic->vector_allocation_domain = fill_vector_allocation_domain; ++ *(void **)&apic->phys_pkg_id = apicid_phys_pkg_id; ++ *(void **)&apic->vector_allocation_domain = fill_vector_allocation_domain; + } + + void __init vsmp_init(void) diff --git a/arch/x86/kernel/vsyscall_64.c b/arch/x86/kernel/vsyscall_64.c -index 5db36ca..2938af9 100644 +index 8d141b3..40a0fe4 100644 --- a/arch/x86/kernel/vsyscall_64.c +++ b/arch/x86/kernel/vsyscall_64.c -@@ -54,15 +54,13 @@ +@@ -56,15 +56,13 @@ DEFINE_VVAR(int, vgetcpu_mode); DEFINE_VVAR(struct vsyscall_gtod_data, vsyscall_gtod_data); @@ -20186,7 +20310,7 @@ index 5db36ca..2938af9 100644 else if (!strcmp("none", str)) vsyscall_mode = NONE; else -@@ -309,8 +307,7 @@ done: +@@ -306,8 +304,7 @@ done: return true; sigsegv: @@ -20196,7 +20320,7 @@ index 5db36ca..2938af9 100644 } /* -@@ -363,10 +360,7 @@ void __init map_vsyscall(void) +@@ -360,10 +357,7 @@ void __init map_vsyscall(void) extern char __vvar_page; unsigned long physaddr_vvar_page = __pa_symbol(&__vvar_page); @@ -20209,12 +20333,12 @@ index 5db36ca..2938af9 100644 (unsigned long)VSYSCALL_START); diff --git a/arch/x86/kernel/x8664_ksyms_64.c b/arch/x86/kernel/x8664_ksyms_64.c -index 9796c2f..f686fbf 100644 +index 6020f6f..bedd6e3 100644 --- a/arch/x86/kernel/x8664_ksyms_64.c +++ b/arch/x86/kernel/x8664_ksyms_64.c -@@ -29,8 +29,6 @@ EXPORT_SYMBOL(__put_user_8); - EXPORT_SYMBOL(copy_user_generic_string); +@@ -30,8 +30,6 @@ EXPORT_SYMBOL(copy_user_generic_string); EXPORT_SYMBOL(copy_user_generic_unrolled); + EXPORT_SYMBOL(copy_user_enhanced_fast_string); EXPORT_SYMBOL(__copy_user_nocache); -EXPORT_SYMBOL(_copy_from_user); -EXPORT_SYMBOL(_copy_to_user); @@ -20222,10 +20346,10 @@ index 9796c2f..f686fbf 100644 EXPORT_SYMBOL(copy_page); EXPORT_SYMBOL(clear_page); diff --git a/arch/x86/kernel/xsave.c b/arch/x86/kernel/xsave.c -index bd18149..2ea0183 100644 +index 3d3e207..1a73ab2 100644 --- a/arch/x86/kernel/xsave.c +++ b/arch/x86/kernel/xsave.c -@@ -129,7 +129,7 @@ int check_for_xstate(struct i387_fxsave_struct __user *buf, +@@ -132,7 +132,7 @@ int check_for_xstate(struct i387_fxsave_struct __user *buf, fx_sw_user->xstate_size > fx_sw_user->extended_size) return -EINVAL; @@ -20234,7 +20358,7 @@ index bd18149..2ea0183 100644 fx_sw_user->extended_size - FP_XSTATE_MAGIC2_SIZE)); if (err) -@@ -265,7 +265,7 @@ fx_only: +@@ -268,7 +268,7 @@ fx_only: * the other extended state. */ xrstor_state(init_xstate_buf, pcntxt_mask & ~XSTATE_FPSSE); @@ -20243,7 +20367,7 @@ index bd18149..2ea0183 100644 } /* -@@ -294,7 +294,7 @@ int restore_i387_xstate(void __user *buf) +@@ -297,7 +297,7 @@ int restore_i387_xstate(void __user *buf) if (use_xsave()) err = restore_user_xstate(buf); else @@ -20253,7 +20377,7 @@ index bd18149..2ea0183 100644 if (unlikely(err)) { /* diff --git a/arch/x86/kvm/cpuid.c b/arch/x86/kvm/cpuid.c -index 7df1c6d..9ea7c79 100644 +index 0595f13..b544fa3 100644 --- a/arch/x86/kvm/cpuid.c +++ b/arch/x86/kvm/cpuid.c @@ -124,15 +124,20 @@ int kvm_vcpu_ioctl_set_cpuid2(struct kvm_vcpu *vcpu, @@ -20304,7 +20428,7 @@ index 7df1c6d..9ea7c79 100644 out: diff --git a/arch/x86/kvm/emulate.c b/arch/x86/kvm/emulate.c -index 4837375..2cc9722 100644 +index a3b57a2..ebbe732 100644 --- a/arch/x86/kvm/emulate.c +++ b/arch/x86/kvm/emulate.c @@ -256,6 +256,7 @@ struct gprefix { @@ -20333,7 +20457,7 @@ index 4837375..2cc9722 100644 case 1: \ ____emulate_2op(ctxt,_op,_bx,_by,"b",u8); \ diff --git a/arch/x86/kvm/lapic.c b/arch/x86/kvm/lapic.c -index 93c1574..d6097dc 100644 +index ce87878..ab48aa3 100644 --- a/arch/x86/kvm/lapic.c +++ b/arch/x86/kvm/lapic.c @@ -54,7 +54,7 @@ @@ -20346,10 +20470,10 @@ index 93c1574..d6097dc 100644 #define APIC_LVT_NUM 6 /* 14 is the version for Xeon and Pentium 8.4.8*/ diff --git a/arch/x86/kvm/paging_tmpl.h b/arch/x86/kvm/paging_tmpl.h -index 34f9709..8eca2d5 100644 +index bb7cf01..0348a05 100644 --- a/arch/x86/kvm/paging_tmpl.h +++ b/arch/x86/kvm/paging_tmpl.h -@@ -197,7 +197,7 @@ retry_walk: +@@ -196,7 +196,7 @@ retry_walk: if (unlikely(kvm_is_error_hva(host_addr))) goto error; @@ -20359,7 +20483,7 @@ index 34f9709..8eca2d5 100644 goto error; diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c -index f75af40..285b18f 100644 +index baead95..90feeb4 100644 --- a/arch/x86/kvm/svm.c +++ b/arch/x86/kvm/svm.c @@ -3516,7 +3516,11 @@ static void reload_tss(struct kvm_vcpu *vcpu) @@ -20386,10 +20510,10 @@ index f75af40..285b18f 100644 local_irq_disable(); diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c -index 86c8704..e8ee2ac 100644 +index b1eb202..254e292 100644 --- a/arch/x86/kvm/vmx.c +++ b/arch/x86/kvm/vmx.c -@@ -1317,7 +1317,11 @@ static void reload_tss(void) +@@ -1331,7 +1331,11 @@ static void reload_tss(void) struct desc_struct *descs; descs = (void *)gdt->address; @@ -20401,7 +20525,18 @@ index 86c8704..e8ee2ac 100644 load_TR_desc(); } -@@ -2650,8 +2654,11 @@ static __init int hardware_setup(void) +@@ -1541,6 +1545,10 @@ static void vmx_vcpu_load(struct kvm_vcpu *vcpu, int cpu) + vmcs_writel(HOST_TR_BASE, kvm_read_tr_base()); /* 22.2.4 */ + vmcs_writel(HOST_GDTR_BASE, gdt->address); /* 22.2.4 */ + ++#ifdef CONFIG_PAX_PER_CPU_PGD ++ vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */ ++#endif ++ + rdmsrl(MSR_IA32_SYSENTER_ESP, sysenter_esp); + vmcs_writel(HOST_IA32_SYSENTER_ESP, sysenter_esp); /* 22.2.3 */ + vmx->loaded_vmcs->cpu = cpu; +@@ -2674,8 +2682,11 @@ static __init int hardware_setup(void) if (!cpu_has_vmx_flexpriority()) flexpriority_enabled = 0; @@ -20415,7 +20550,18 @@ index 86c8704..e8ee2ac 100644 if (enable_ept && !cpu_has_vmx_ept_2m_page()) kvm_disable_largepages(); -@@ -3719,7 +3726,7 @@ static void vmx_set_constant_host_state(void) +@@ -3745,7 +3756,10 @@ static void vmx_set_constant_host_state(void) + + vmcs_writel(HOST_CR0, read_cr0() | X86_CR0_TS); /* 22.2.3 */ + vmcs_writel(HOST_CR4, read_cr4()); /* 22.2.3, 22.2.5 */ ++ ++#ifndef CONFIG_PAX_PER_CPU_PGD + vmcs_writel(HOST_CR3, read_cr3()); /* 22.2.3 FIXME: shadow tables */ ++#endif + + vmcs_write16(HOST_CS_SELECTOR, __KERNEL_CS); /* 22.2.4 */ + #ifdef CONFIG_X86_64 +@@ -3767,7 +3781,7 @@ static void vmx_set_constant_host_state(void) vmcs_writel(HOST_IDTR_BASE, dt.address); /* 22.2.4 */ asm("mov $.Lkvm_vmx_return, %0" : "=r"(tmpl)); @@ -20424,7 +20570,7 @@ index 86c8704..e8ee2ac 100644 rdmsr(MSR_IA32_SYSENTER_CS, low32, high32); vmcs_write32(HOST_IA32_SYSENTER_CS, low32); -@@ -6257,6 +6264,12 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) +@@ -6321,6 +6335,12 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) "jmp .Lkvm_vmx_return \n\t" ".Llaunched: " __ex(ASM_VMX_VMRESUME) "\n\t" ".Lkvm_vmx_return: " @@ -20437,7 +20583,7 @@ index 86c8704..e8ee2ac 100644 /* Save guest registers, load host registers, keep flags */ "mov %0, %c[wordsize](%%"R"sp) \n\t" "pop %0 \n\t" -@@ -6305,6 +6318,11 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) +@@ -6369,6 +6389,11 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) #endif [cr2]"i"(offsetof(struct vcpu_vmx, vcpu.arch.cr2)), [wordsize]"i"(sizeof(ulong)) @@ -20449,7 +20595,7 @@ index 86c8704..e8ee2ac 100644 : "cc", "memory" , R"ax", R"bx", R"di", R"si" #ifdef CONFIG_X86_64 -@@ -6312,7 +6330,7 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) +@@ -6376,7 +6401,7 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) #endif ); @@ -20458,7 +20604,7 @@ index 86c8704..e8ee2ac 100644 /* * The sysexit path does not restore ds/es, so we must set them to * a reasonable value ourselves. -@@ -6321,8 +6339,18 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) +@@ -6385,8 +6410,18 @@ static void __noclone vmx_vcpu_run(struct kvm_vcpu *vcpu) * may be executed in interrupt context, which saves and restore segments * around it, nullifying its effect. */ @@ -20480,10 +20626,10 @@ index 86c8704..e8ee2ac 100644 vcpu->arch.regs_avail = ~((1 << VCPU_REGS_RIP) | (1 << VCPU_REGS_RSP) diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c -index 14c290d..0dae6e5 100644 +index 2966c84..207d0cb 100644 --- a/arch/x86/kvm/x86.c +++ b/arch/x86/kvm/x86.c -@@ -1361,8 +1361,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data) +@@ -1379,8 +1379,8 @@ static int xen_hvm_config(struct kvm_vcpu *vcpu, u64 data) { struct kvm *kvm = vcpu->kvm; int lm = is_long_mode(vcpu); @@ -20494,7 +20640,7 @@ index 14c290d..0dae6e5 100644 u8 blob_size = lm ? kvm->arch.xen_hvm_config.blob_size_64 : kvm->arch.xen_hvm_config.blob_size_32; u32 page_num = data & ~PAGE_MASK; -@@ -2218,6 +2218,8 @@ long kvm_arch_dev_ioctl(struct file *filp, +@@ -2243,6 +2243,8 @@ long kvm_arch_dev_ioctl(struct file *filp, if (n < msr_list.nmsrs) goto out; r = -EFAULT; @@ -20503,7 +20649,7 @@ index 14c290d..0dae6e5 100644 if (copy_to_user(user_msr_list->indices, &msrs_to_save, num_msrs_to_save * sizeof(u32))) goto out; -@@ -2343,7 +2345,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu, +@@ -2368,7 +2370,7 @@ static int kvm_vcpu_ioctl_set_lapic(struct kvm_vcpu *vcpu, static int kvm_vcpu_ioctl_interrupt(struct kvm_vcpu *vcpu, struct kvm_interrupt *irq) { @@ -20512,7 +20658,7 @@ index 14c290d..0dae6e5 100644 return -EINVAL; if (irqchip_in_kernel(vcpu->kvm)) return -ENXIO; -@@ -4880,7 +4882,7 @@ static void kvm_set_mmio_spte_mask(void) +@@ -4889,7 +4891,7 @@ static void kvm_set_mmio_spte_mask(void) kvm_mmu_set_mmio_spte_mask(mask); } @@ -20522,9 +20668,28 @@ index 14c290d..0dae6e5 100644 int r; struct kvm_x86_ops *ops = (struct kvm_x86_ops *)opaque; diff --git a/arch/x86/lguest/boot.c b/arch/x86/lguest/boot.c -index 642d880..44e0f3f 100644 +index 642d880..cc9ebac 100644 --- a/arch/x86/lguest/boot.c +++ b/arch/x86/lguest/boot.c +@@ -1116,12 +1116,12 @@ static u32 lguest_apic_safe_wait_icr_idle(void) + + static void set_lguest_basic_apic_ops(void) + { +- apic->read = lguest_apic_read; +- apic->write = lguest_apic_write; +- apic->icr_read = lguest_apic_icr_read; +- apic->icr_write = lguest_apic_icr_write; +- apic->wait_icr_idle = lguest_apic_wait_icr_idle; +- apic->safe_wait_icr_idle = lguest_apic_safe_wait_icr_idle; ++ *(void **)&apic->read = lguest_apic_read; ++ *(void **)&apic->write = lguest_apic_write; ++ *(void **)&apic->icr_read = lguest_apic_icr_read; ++ *(void **)&apic->icr_write = lguest_apic_icr_write; ++ *(void **)&apic->wait_icr_idle = lguest_apic_wait_icr_idle; ++ *(void **)&apic->safe_wait_icr_idle = lguest_apic_safe_wait_icr_idle; + }; + #endif + @@ -1200,9 +1200,10 @@ static __init int early_put_chars(u32 vtermno, const char *buf, int count) * Rebooting also tells the Host we're finished, but the RESTART flag tells the * Launcher to reboot us. @@ -22410,7 +22575,7 @@ index c9f2d9b..e7fd2c0 100644 from += 64; to += 64; diff --git a/arch/x86/lib/msr-reg.S b/arch/x86/lib/msr-reg.S -index 69fa106..adda88b 100644 +index f6d13ee..aca5f0b 100644 --- a/arch/x86/lib/msr-reg.S +++ b/arch/x86/lib/msr-reg.S @@ -3,6 +3,7 @@ @@ -22421,7 +22586,7 @@ index 69fa106..adda88b 100644 #ifdef CONFIG_X86_64 /* -@@ -16,7 +17,7 @@ ENTRY(native_\op\()_safe_regs) +@@ -16,7 +17,7 @@ ENTRY(\op\()_safe_regs) CFI_STARTPROC pushq_cfi %rbx pushq_cfi %rbp @@ -22430,7 +22595,7 @@ index 69fa106..adda88b 100644 xorl %r11d, %r11d /* Return value */ movl (%rdi), %eax movl 4(%rdi), %ecx -@@ -27,16 +28,17 @@ ENTRY(native_\op\()_safe_regs) +@@ -27,16 +28,17 @@ ENTRY(\op\()_safe_regs) movl 28(%rdi), %edi CFI_REMEMBER_STATE 1: \op @@ -23418,7 +23583,7 @@ index e5b130b..6690d31 100644 +} +EXPORT_SYMBOL(copy_to_user_overflow); diff --git a/arch/x86/mm/extable.c b/arch/x86/mm/extable.c -index 903ec1e..af8e064 100644 +index 903ec1e..c4166b2 100644 --- a/arch/x86/mm/extable.c +++ b/arch/x86/mm/extable.c @@ -6,12 +6,24 @@ @@ -23428,7 +23593,7 @@ index 903ec1e..af8e064 100644 - return (unsigned long)&x->insn + x->insn; + unsigned long reloc = 0; + -+#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_X86_32) ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) + reloc = ____LOAD_PHYSICAL_ADDR - LOAD_PHYSICAL_ADDR; +#endif + @@ -23440,7 +23605,7 @@ index 903ec1e..af8e064 100644 - return (unsigned long)&x->fixup + x->fixup; + unsigned long reloc = 0; + -+#if defined(CONFIG_PAX_KERNEXEC) && defined(CONFIG_X86_32) ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) + reloc = ____LOAD_PHYSICAL_ADDR - LOAD_PHYSICAL_ADDR; +#endif + @@ -23457,6 +23622,20 @@ index 903ec1e..af8e064 100644 extern u32 pnp_bios_fault_eip, pnp_bios_fault_esp; extern u32 pnp_bios_is_utter_crap; pnp_bios_is_utter_crap = 1; +@@ -145,6 +157,13 @@ void sort_extable(struct exception_table_entry *start, + i += 4; + p->fixup -= i; + i += 4; ++ ++#if defined(CONFIG_X86_32) && defined(CONFIG_PAX_KERNEXEC) ++ BUILD_BUG_ON(!IS_ENABLED(CONFIG_BUILDTIME_EXTABLE_SORT)); ++ p->insn -= ____LOAD_PHYSICAL_ADDR - LOAD_PHYSICAL_ADDR; ++ p->fixup -= ____LOAD_PHYSICAL_ADDR - LOAD_PHYSICAL_ADDR; ++#endif ++ + } + } + diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c index 76dcd9d..e9dffde 100644 --- a/arch/x86/mm/fault.c @@ -24220,10 +24399,10 @@ index 6f31ee5..8ee4164 100644 return (void *)vaddr; diff --git a/arch/x86/mm/hugetlbpage.c b/arch/x86/mm/hugetlbpage.c -index f6679a7..8f795a3 100644 +index b91e485..d00e7c9 100644 --- a/arch/x86/mm/hugetlbpage.c +++ b/arch/x86/mm/hugetlbpage.c -@@ -266,13 +266,20 @@ static unsigned long hugetlb_get_unmapped_area_bottomup(struct file *file, +@@ -277,13 +277,20 @@ static unsigned long hugetlb_get_unmapped_area_bottomup(struct file *file, struct hstate *h = hstate_file(file); struct mm_struct *mm = current->mm; struct vm_area_struct *vma; @@ -24248,7 +24427,7 @@ index f6679a7..8f795a3 100644 } full_search: -@@ -280,26 +287,27 @@ full_search: +@@ -291,26 +298,27 @@ full_search: for (vma = find_vma(mm, addr); ; vma = vma->vm_next) { /* At this point: (!vma || addr < vma->vm_end). */ @@ -24283,7 +24462,7 @@ index f6679a7..8f795a3 100644 } static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file, -@@ -310,9 +318,8 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file, +@@ -321,9 +329,8 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file, struct mm_struct *mm = current->mm; struct vm_area_struct *vma; unsigned long base = mm->mmap_base; @@ -24294,7 +24473,7 @@ index f6679a7..8f795a3 100644 /* don't allow allocations above current base */ if (mm->free_area_cache > base) -@@ -322,16 +329,15 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file, +@@ -333,16 +340,15 @@ static unsigned long hugetlb_get_unmapped_area_topdown(struct file *file, largest_hole = 0; mm->free_area_cache = base; } @@ -24313,7 +24492,7 @@ index f6679a7..8f795a3 100644 /* * Lookup failure means no vma is above this address, * i.e. return with success: -@@ -340,10 +346,10 @@ try_again: +@@ -351,10 +357,10 @@ try_again: if (!vma) return addr; @@ -24327,7 +24506,7 @@ index f6679a7..8f795a3 100644 } else if (mm->free_area_cache == vma->vm_end) { /* pull free_area_cache down to the first hole */ mm->free_area_cache = vma->vm_start; -@@ -352,29 +358,34 @@ try_again: +@@ -363,29 +369,34 @@ try_again: /* remember the largest hole we saw so far */ if (addr + largest_hole < vma->vm_start) @@ -24375,7 +24554,7 @@ index f6679a7..8f795a3 100644 mm->cached_hole_size = ~0UL; addr = hugetlb_get_unmapped_area_bottomup(file, addr0, len, pgoff, flags); -@@ -382,6 +393,7 @@ fail: +@@ -393,6 +404,7 @@ fail: /* * Restore the topdown base: */ @@ -24383,7 +24562,7 @@ index f6679a7..8f795a3 100644 mm->free_area_cache = base; mm->cached_hole_size = ~0UL; -@@ -395,10 +407,19 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr, +@@ -406,10 +418,19 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr, struct hstate *h = hstate_file(file); struct mm_struct *mm = current->mm; struct vm_area_struct *vma; @@ -24404,7 +24583,7 @@ index f6679a7..8f795a3 100644 return -ENOMEM; if (flags & MAP_FIXED) { -@@ -410,8 +431,7 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr, +@@ -421,8 +442,7 @@ hugetlb_get_unmapped_area(struct file *file, unsigned long addr, if (addr) { addr = ALIGN(addr, huge_page_size(h)); vma = find_vma(mm, addr); @@ -24415,10 +24594,18 @@ index f6679a7..8f795a3 100644 } if (mm->get_unmapped_area == arch_get_unmapped_area) diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c -index bc4e9d8..ca4c14b 100644 +index d7aea41..0fc945b 100644 --- a/arch/x86/mm/init.c +++ b/arch/x86/mm/init.c -@@ -16,6 +16,8 @@ +@@ -4,6 +4,7 @@ + #include + #include + #include /* for max_low_pfn */ ++#include + + #include + #include +@@ -16,6 +17,8 @@ #include #include #include /* for MAX_DMA_PFN */ @@ -24427,16 +24614,16 @@ index bc4e9d8..ca4c14b 100644 unsigned long __initdata pgt_buf_start; unsigned long __meminitdata pgt_buf_end; -@@ -38,7 +40,7 @@ struct map_range { - static void __init find_early_table_space(struct map_range *mr, unsigned long end, - int use_pse, int use_gbpages) +@@ -44,7 +47,7 @@ static void __init find_early_table_space(struct map_range *mr, int nr_range) { -- unsigned long puds, pmds, ptes, tables, start = 0, good_end = end; -+ unsigned long puds, pmds, ptes, tables, start = 0x100000, good_end = end; + int i; + unsigned long puds = 0, pmds = 0, ptes = 0, tables; +- unsigned long start = 0, good_end; ++ unsigned long start = 0x100000, good_end; phys_addr_t base; - puds = (end + PUD_SIZE - 1) >> PUD_SHIFT; -@@ -317,10 +319,37 @@ unsigned long __init_refok init_memory_mapping(unsigned long start, + for (i = 0; i < nr_range; i++) { +@@ -321,10 +324,40 @@ unsigned long __init_refok init_memory_mapping(unsigned long start, * Access has to be given to non-kernel-ram areas as well, these contain the PCI * mmio resources as well as potential bios/acpi data regions. */ @@ -24448,13 +24635,17 @@ index bc4e9d8..ca4c14b 100644 + int devmem_is_allowed(unsigned long pagenr) { +- if (pagenr < 256) +#ifdef CONFIG_GRKERNSEC_KMEM + /* allow BDA */ + if (!pagenr) -+ return 1; + return 1; + /* allow EBDA */ + if (pagenr >= ebda_start && pagenr < ebda_end) + return 1; ++ /* if tboot is in use, allow access to its hardcoded serial log range */ ++ if (tboot_enabled() && ((0x60000 >> PAGE_SHIFT) <= pagenr) && (pagenr < (0x68000 >> PAGE_SHIFT))) ++ return 1; +#else + if (!pagenr) + return 1; @@ -24468,14 +24659,13 @@ index bc4e9d8..ca4c14b 100644 + return 1; +#ifdef CONFIG_GRKERNSEC_KMEM + /* throw out everything else below 1MB */ - if (pagenr <= 256) -- return 1; ++ if (pagenr <= 256) + return 0; +#endif if (iomem_is_exclusive(pagenr << PAGE_SHIFT)) return 0; if (!page_is_ram(pagenr)) -@@ -377,8 +406,116 @@ void free_init_pages(char *what, unsigned long begin, unsigned long end) +@@ -381,8 +414,117 @@ void free_init_pages(char *what, unsigned long begin, unsigned long end) #endif } @@ -24529,6 +24719,7 @@ index bc4e9d8..ca4c14b 100644 + for (cpu = 0; cpu < nr_cpu_ids; cpu++) { + pack_descriptor(&d, get_desc_base(&get_cpu_gdt_table(cpu)[GDT_ENTRY_KERNEL_CS]), limit, 0x9B, 0xC); + write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEL_CS, &d, DESCTYPE_S); ++ write_gdt_entry(get_cpu_gdt_table(cpu), GDT_ENTRY_KERNEXEC_KERNEL_CS, &d, DESCTYPE_S); + } + + /* PaX: make KERNEL_CS read-only */ @@ -24871,7 +25062,7 @@ index 575d86f..4987469 100644 printk(KERN_INFO "Write protecting the kernel text: %luk\n", size >> 10); diff --git a/arch/x86/mm/init_64.c b/arch/x86/mm/init_64.c -index 2b6b4a3..c17210d 100644 +index 3baff25..8b37564 100644 --- a/arch/x86/mm/init_64.c +++ b/arch/x86/mm/init_64.c @@ -74,7 +74,7 @@ early_param("gbpages", parse_direct_gbpages_on); @@ -24988,7 +25179,7 @@ index 2b6b4a3..c17210d 100644 adr = (void *)(((unsigned long)adr) | left); return adr; -@@ -548,7 +562,7 @@ phys_pud_init(pud_t *pud_page, unsigned long addr, unsigned long end, +@@ -553,7 +567,7 @@ phys_pud_init(pud_t *pud_page, unsigned long addr, unsigned long end, unmap_low_page(pmd); spin_lock(&init_mm.page_table_lock); @@ -24997,7 +25188,7 @@ index 2b6b4a3..c17210d 100644 spin_unlock(&init_mm.page_table_lock); } __flush_tlb_all(); -@@ -594,7 +608,7 @@ kernel_physical_mapping_init(unsigned long start, +@@ -599,7 +613,7 @@ kernel_physical_mapping_init(unsigned long start, unmap_low_page(pud); spin_lock(&init_mm.page_table_lock); @@ -25006,7 +25197,7 @@ index 2b6b4a3..c17210d 100644 spin_unlock(&init_mm.page_table_lock); pgd_changed = true; } -@@ -686,6 +700,12 @@ void __init mem_init(void) +@@ -691,6 +705,12 @@ void __init mem_init(void) pci_iommu_alloc(); @@ -25019,7 +25210,7 @@ index 2b6b4a3..c17210d 100644 /* clear_bss() already clear the empty_zero_page */ reservedpages = 0; -@@ -846,8 +866,8 @@ int kern_addr_valid(unsigned long addr) +@@ -851,8 +871,8 @@ int kern_addr_valid(unsigned long addr) static struct vm_area_struct gate_vma = { .vm_start = VSYSCALL_START, .vm_end = VSYSCALL_START + (VSYSCALL_MAPPED_PAGES * PAGE_SIZE), @@ -25030,7 +25221,7 @@ index 2b6b4a3..c17210d 100644 }; struct vm_area_struct *get_gate_vma(struct mm_struct *mm) -@@ -881,7 +901,7 @@ int in_gate_area_no_mm(unsigned long addr) +@@ -886,7 +906,7 @@ int in_gate_area_no_mm(unsigned long addr) const char *arch_vma_name(struct vm_area_struct *vma) { @@ -25743,10 +25934,10 @@ index 410531d..0f16030 100644 } diff --git a/arch/x86/mm/tlb.c b/arch/x86/mm/tlb.c -index 5e57e11..64874249 100644 +index 613cd83..3a21f1c 100644 --- a/arch/x86/mm/tlb.c +++ b/arch/x86/mm/tlb.c -@@ -66,7 +66,11 @@ void leave_mm(int cpu) +@@ -48,7 +48,11 @@ void leave_mm(int cpu) BUG(); if (cpumask_test_cpu(cpu, mm_cpumask(active_mm))) { cpumask_clear_cpu(cpu, mm_cpumask(active_mm)); @@ -25872,7 +26063,7 @@ index 877b9a1..a8ecf42 100644 + pax_force_retaddr ret diff --git a/arch/x86/net/bpf_jit_comp.c b/arch/x86/net/bpf_jit_comp.c -index 0597f95..a12c36e 100644 +index 33643a8..8e44870 100644 --- a/arch/x86/net/bpf_jit_comp.c +++ b/arch/x86/net/bpf_jit_comp.c @@ -120,6 +120,11 @@ static inline void bpf_flush_icache(void *start, void *end) @@ -25898,7 +26089,7 @@ index 0597f95..a12c36e 100644 /* Before first pass, make a rough estimation of addrs[] * each bpf instruction is translated to less than 64 bytes */ -@@ -589,17 +598,18 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i]; +@@ -593,17 +602,18 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i]; break; default: /* hmm, too complex filter, give up with jit compiler */ @@ -25921,7 +26112,7 @@ index 0597f95..a12c36e 100644 } proglen += ilen; addrs[i] = proglen; -@@ -620,11 +630,9 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i]; +@@ -624,11 +634,9 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i]; break; } if (proglen == oldproglen) { @@ -25935,7 +26126,7 @@ index 0597f95..a12c36e 100644 } oldproglen = proglen; } -@@ -640,7 +648,10 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i]; +@@ -644,7 +652,10 @@ cond_branch: f_offset = addrs[i + filter[i].jf] - addrs[i]; bpf_flush_icache(image, image + proglen); fp->bpf_func = (void *)image; @@ -25947,7 +26138,7 @@ index 0597f95..a12c36e 100644 out: kfree(addrs); return; -@@ -648,18 +659,20 @@ out: +@@ -652,18 +663,20 @@ out: static void jit_free_defer(struct work_struct *arg) { @@ -26008,7 +26199,7 @@ index d6aa6e8..266395a 100644 if (depth) dump_trace(NULL, regs, (unsigned long *)stack, 0, diff --git a/arch/x86/pci/mrst.c b/arch/x86/pci/mrst.c -index 140942f..8a5cc55 100644 +index e14a2ff..3fd6b58 100644 --- a/arch/x86/pci/mrst.c +++ b/arch/x86/pci/mrst.c @@ -238,7 +238,9 @@ int __init pci_mrst_init(void) @@ -26633,7 +26824,7 @@ index cbca565..bae7133 100644 trampoline_header->gdt_base = __pa(boot_gdt); #else diff --git a/arch/x86/realmode/rm/Makefile b/arch/x86/realmode/rm/Makefile -index 5b84a2d..a004393 100644 +index 8869287..d577672 100644 --- a/arch/x86/realmode/rm/Makefile +++ b/arch/x86/realmode/rm/Makefile @@ -78,5 +78,8 @@ KBUILD_CFLAGS := $(LINUXINCLUDE) -m32 -g -Os -D_SETUP -D__KERNEL__ -D_WAKEUP \ @@ -26641,10 +26832,25 @@ index 5b84a2d..a004393 100644 $(call cc-option, -fno-stack-protector) \ $(call cc-option, -mpreferred-stack-boundary=2) +ifdef CONSTIFY_PLUGIN -+KBUILD_CFLAGS += $(CONSTIFY_PLUGIN) -fplugin-arg-constify_plugin-no-constify ++KBUILD_CFLAGS += -fplugin-arg-constify_plugin-no-constify +endif KBUILD_AFLAGS := $(KBUILD_CFLAGS) -D__ASSEMBLY__ GCOV_PROFILE := n +diff --git a/arch/x86/realmode/rm/header.S b/arch/x86/realmode/rm/header.S +index a28221d..93c40f1 100644 +--- a/arch/x86/realmode/rm/header.S ++++ b/arch/x86/realmode/rm/header.S +@@ -30,7 +30,9 @@ GLOBAL(real_mode_header) + #endif + /* APM/BIOS reboot */ + .long pa_machine_real_restart_asm +-#ifdef CONFIG_X86_64 ++#ifdef CONFIG_X86_32 ++ .long __KERNEL_CS ++#else + .long __KERNEL32_CS + #endif + END(real_mode_header) diff --git a/arch/x86/realmode/rm/trampoline_32.S b/arch/x86/realmode/rm/trampoline_32.S index c1b2791..f9e31c7 100644 --- a/arch/x86/realmode/rm/trampoline_32.S @@ -26927,7 +27133,7 @@ index fd14be1..e3c79c0 100644 # diff --git a/arch/x86/vdso/vdso32-setup.c b/arch/x86/vdso/vdso32-setup.c -index 66e6d93..587f435 100644 +index 0faad64..39ef157 100644 --- a/arch/x86/vdso/vdso32-setup.c +++ b/arch/x86/vdso/vdso32-setup.c @@ -25,6 +25,7 @@ @@ -27086,10 +27292,10 @@ index 00aaf04..4a26505 100644 -} -__setup("vdso=", vdso_setup); diff --git a/arch/x86/xen/enlighten.c b/arch/x86/xen/enlighten.c -index ff962d4..2bb5e83 100644 +index c1461de..355f120 100644 --- a/arch/x86/xen/enlighten.c +++ b/arch/x86/xen/enlighten.c -@@ -97,8 +97,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); +@@ -98,8 +98,6 @@ EXPORT_SYMBOL_GPL(xen_start_info); struct shared_info xen_dummy_shared_info; @@ -27098,7 +27304,42 @@ index ff962d4..2bb5e83 100644 RESERVE_BRK(shared_info_page_brk, PAGE_SIZE); __read_mostly int xen_have_vector_callback; EXPORT_SYMBOL_GPL(xen_have_vector_callback); -@@ -1175,30 +1173,30 @@ static const struct pv_apic_ops xen_apic_ops __initconst = { +@@ -917,21 +915,21 @@ static u32 xen_safe_apic_wait_icr_idle(void) + + static void set_xen_basic_apic_ops(void) + { +- apic->read = xen_apic_read; +- apic->write = xen_apic_write; +- apic->icr_read = xen_apic_icr_read; +- apic->icr_write = xen_apic_icr_write; +- apic->wait_icr_idle = xen_apic_wait_icr_idle; +- apic->safe_wait_icr_idle = xen_safe_apic_wait_icr_idle; +- apic->set_apic_id = xen_set_apic_id; +- apic->get_apic_id = xen_get_apic_id; ++ *(void **)&apic->read = xen_apic_read; ++ *(void **)&apic->write = xen_apic_write; ++ *(void **)&apic->icr_read = xen_apic_icr_read; ++ *(void **)&apic->icr_write = xen_apic_icr_write; ++ *(void **)&apic->wait_icr_idle = xen_apic_wait_icr_idle; ++ *(void **)&apic->safe_wait_icr_idle = xen_safe_apic_wait_icr_idle; ++ *(void **)&apic->set_apic_id = xen_set_apic_id; ++ *(void **)&apic->get_apic_id = xen_get_apic_id; + + #ifdef CONFIG_SMP +- apic->send_IPI_allbutself = xen_send_IPI_allbutself; +- apic->send_IPI_mask_allbutself = xen_send_IPI_mask_allbutself; +- apic->send_IPI_mask = xen_send_IPI_mask; +- apic->send_IPI_all = xen_send_IPI_all; +- apic->send_IPI_self = xen_send_IPI_self; ++ *(void **)&apic->send_IPI_allbutself = xen_send_IPI_allbutself; ++ *(void **)&apic->send_IPI_mask_allbutself = xen_send_IPI_mask_allbutself; ++ *(void **)&apic->send_IPI_mask = xen_send_IPI_mask; ++ *(void **)&apic->send_IPI_all = xen_send_IPI_all; ++ *(void **)&apic->send_IPI_self = xen_send_IPI_self; + #endif + } + +@@ -1221,30 +1219,30 @@ static const struct pv_apic_ops xen_apic_ops __initconst = { #endif }; @@ -27136,7 +27377,7 @@ index ff962d4..2bb5e83 100644 { if (pm_power_off) pm_power_off(); -@@ -1301,7 +1299,17 @@ asmlinkage void __init xen_start_kernel(void) +@@ -1347,7 +1345,17 @@ asmlinkage void __init xen_start_kernel(void) __userpte_alloc_gfp &= ~__GFP_HIGHMEM; /* Work out if we support NX */ @@ -27155,7 +27396,7 @@ index ff962d4..2bb5e83 100644 xen_setup_features(); -@@ -1332,13 +1340,6 @@ asmlinkage void __init xen_start_kernel(void) +@@ -1378,13 +1386,6 @@ asmlinkage void __init xen_start_kernel(void) machine_ops = xen_machine_ops; @@ -27170,10 +27411,10 @@ index ff962d4..2bb5e83 100644 #ifdef CONFIG_ACPI_NUMA diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c -index 3a73785..0d30df2 100644 +index 5141d80..6c9fb41 100644 --- a/arch/x86/xen/mmu.c +++ b/arch/x86/xen/mmu.c -@@ -1738,6 +1738,9 @@ pgd_t * __init xen_setup_kernel_pagetable(pgd_t *pgd, +@@ -1765,6 +1765,9 @@ pgd_t * __init xen_setup_kernel_pagetable(pgd_t *pgd, convert_pfn_mfn(init_level4_pgt); convert_pfn_mfn(level3_ident_pgt); convert_pfn_mfn(level3_kernel_pgt); @@ -27183,7 +27424,7 @@ index 3a73785..0d30df2 100644 l3 = m2v(pgd[pgd_index(__START_KERNEL_map)].pgd); l2 = m2v(l3[pud_index(__START_KERNEL_map)].pud); -@@ -1756,7 +1759,11 @@ pgd_t * __init xen_setup_kernel_pagetable(pgd_t *pgd, +@@ -1783,7 +1786,11 @@ pgd_t * __init xen_setup_kernel_pagetable(pgd_t *pgd, set_page_prot(init_level4_pgt, PAGE_KERNEL_RO); set_page_prot(level3_ident_pgt, PAGE_KERNEL_RO); set_page_prot(level3_kernel_pgt, PAGE_KERNEL_RO); @@ -27195,7 +27436,7 @@ index 3a73785..0d30df2 100644 set_page_prot(level2_kernel_pgt, PAGE_KERNEL_RO); set_page_prot(level2_fixmap_pgt, PAGE_KERNEL_RO); -@@ -1940,6 +1947,7 @@ static void __init xen_post_allocator_init(void) +@@ -1967,6 +1974,7 @@ static void __init xen_post_allocator_init(void) pv_mmu_ops.set_pud = xen_set_pud; #if PAGETABLE_LEVELS == 4 pv_mmu_ops.set_pgd = xen_set_pgd; @@ -27203,7 +27444,7 @@ index 3a73785..0d30df2 100644 #endif /* This will work as long as patching hasn't happened yet -@@ -2021,6 +2029,7 @@ static const struct pv_mmu_ops xen_mmu_ops __initconst = { +@@ -2048,6 +2056,7 @@ static const struct pv_mmu_ops xen_mmu_ops __initconst = { .pud_val = PV_CALLEE_SAVE(xen_pud_val), .make_pud = PV_CALLEE_SAVE(xen_make_pud), .set_pgd = xen_set_pgd_hyper, @@ -27212,10 +27453,10 @@ index 3a73785..0d30df2 100644 .alloc_pud = xen_alloc_pmd_init, .release_pud = xen_release_pmd_init, diff --git a/arch/x86/xen/smp.c b/arch/x86/xen/smp.c -index afb250d..627075f 100644 +index f58dca7..ad21f52 100644 --- a/arch/x86/xen/smp.c +++ b/arch/x86/xen/smp.c -@@ -231,11 +231,6 @@ static void __init xen_smp_prepare_boot_cpu(void) +@@ -229,11 +229,6 @@ static void __init xen_smp_prepare_boot_cpu(void) { BUG_ON(smp_processor_id() != 0); native_smp_prepare_boot_cpu(); @@ -27227,7 +27468,7 @@ index afb250d..627075f 100644 xen_filter_cpu_maps(); xen_setup_vcpu_info_placement(); } -@@ -302,12 +297,12 @@ cpu_initialize_context(unsigned int cpu, struct task_struct *idle) +@@ -300,12 +295,12 @@ cpu_initialize_context(unsigned int cpu, struct task_struct *idle) gdt = get_cpu_gdt_table(cpu); ctxt->flags = VGCF_IN_KERNEL; @@ -27243,7 +27484,7 @@ index afb250d..627075f 100644 #else ctxt->gs_base_kernel = per_cpu_offset(cpu); #endif -@@ -357,13 +352,12 @@ static int __cpuinit xen_cpu_up(unsigned int cpu, struct task_struct *idle) +@@ -355,13 +350,12 @@ static int __cpuinit xen_cpu_up(unsigned int cpu, struct task_struct *idle) int rc; per_cpu(current_task, cpu) = idle; @@ -27678,10 +27919,10 @@ index 251c7b62..000462d 100644 bool enable = !device_may_wakeup(&dev->dev); device_set_wakeup_enable(&dev->dev, enable); diff --git a/drivers/acpi/processor_driver.c b/drivers/acpi/processor_driver.c -index bbac51e..4c094f9 100644 +index bfc31cb..8213ce1 100644 --- a/drivers/acpi/processor_driver.c +++ b/drivers/acpi/processor_driver.c -@@ -556,7 +556,7 @@ static int __cpuinit acpi_processor_add(struct acpi_device *device) +@@ -551,7 +551,7 @@ static int __cpuinit acpi_processor_add(struct acpi_device *device) return 0; #endif @@ -27691,10 +27932,10 @@ index bbac51e..4c094f9 100644 /* * Buggy BIOS check diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c -index cece3a4..0845256 100644 +index 8e1039c..ea9cbd4 100644 --- a/drivers/ata/libata-core.c +++ b/drivers/ata/libata-core.c -@@ -4743,7 +4743,7 @@ void ata_qc_free(struct ata_queued_cmd *qc) +@@ -4750,7 +4750,7 @@ void ata_qc_free(struct ata_queued_cmd *qc) struct ata_port *ap; unsigned int tag; @@ -27703,7 +27944,7 @@ index cece3a4..0845256 100644 ap = qc->ap; qc->flags = 0; -@@ -4759,7 +4759,7 @@ void __ata_qc_complete(struct ata_queued_cmd *qc) +@@ -4766,7 +4766,7 @@ void __ata_qc_complete(struct ata_queued_cmd *qc) struct ata_port *ap; struct ata_link *link; @@ -27712,7 +27953,7 @@ index cece3a4..0845256 100644 WARN_ON_ONCE(!(qc->flags & ATA_QCFLAG_ACTIVE)); ap = qc->ap; link = qc->dev->link; -@@ -5823,6 +5823,7 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops) +@@ -5828,6 +5828,7 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops) return; spin_lock(&lock); @@ -27720,7 +27961,7 @@ index cece3a4..0845256 100644 for (cur = ops->inherits; cur; cur = cur->inherits) { void **inherit = (void **)cur; -@@ -5836,8 +5837,9 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops) +@@ -5841,8 +5842,9 @@ static void ata_finalize_port_ops(struct ata_port_operations *ops) if (IS_ERR(*pp)) *pp = NULL; @@ -27732,10 +27973,10 @@ index cece3a4..0845256 100644 } diff --git a/drivers/ata/pata_arasan_cf.c b/drivers/ata/pata_arasan_cf.c -index ac6a5be..c7176b1 100644 +index bfaa5cb..3ba1cc3 100644 --- a/drivers/ata/pata_arasan_cf.c +++ b/drivers/ata/pata_arasan_cf.c -@@ -862,7 +862,9 @@ static int __devinit arasan_cf_probe(struct platform_device *pdev) +@@ -854,7 +854,9 @@ static int __devinit arasan_cf_probe(struct platform_device *pdev) /* Handle platform specific quirks */ if (pdata->quirk) { if (pdata->quirk & CF_BROKEN_PIO) { @@ -28273,7 +28514,7 @@ index 8974bd2..b856f85 100644 } atomic_add(skb->truesize, &sk_atm(vcc)->sk_wmem_alloc); diff --git a/drivers/atm/iphase.c b/drivers/atm/iphase.c -index d438601..8b98495 100644 +index 96cce6d..62c3ec5 100644 --- a/drivers/atm/iphase.c +++ b/drivers/atm/iphase.c @@ -1145,7 +1145,7 @@ static int rx_pkt(struct atm_dev *dev) @@ -28752,10 +28993,10 @@ index abe4e20..83c4727 100644 } diff --git a/drivers/base/devtmpfs.c b/drivers/base/devtmpfs.c -index 765c3a2..771ace6 100644 +index deb4a45..211eff2 100644 --- a/drivers/base/devtmpfs.c +++ b/drivers/base/devtmpfs.c -@@ -368,7 +368,7 @@ int devtmpfs_mount(const char *mntdir) +@@ -347,7 +347,7 @@ int devtmpfs_mount(const char *mntdir) if (!thread) return 0; @@ -29077,7 +29318,7 @@ index be73e9d..7fbf140 100644 cmdlist_t *reqQ; cmdlist_t *cmpQ; diff --git a/drivers/block/drbd/drbd_int.h b/drivers/block/drbd/drbd_int.h -index 02f013a..afeba24 100644 +index b953cc7..e3dc580 100644 --- a/drivers/block/drbd/drbd_int.h +++ b/drivers/block/drbd/drbd_int.h @@ -735,7 +735,7 @@ struct drbd_request; @@ -29089,7 +29330,7 @@ index 02f013a..afeba24 100644 atomic_t active; /* increased on every req. added, and dec on every finished. */ unsigned long flags; }; -@@ -1110,7 +1110,7 @@ struct drbd_conf { +@@ -1116,7 +1116,7 @@ struct drbd_conf { void *int_dig_in; void *int_dig_vv; wait_queue_head_t seq_wait; @@ -29098,7 +29339,7 @@ index 02f013a..afeba24 100644 unsigned int peer_seq; spinlock_t peer_seq_lock; unsigned int minor; -@@ -1651,30 +1651,30 @@ static inline int drbd_setsockopt(struct socket *sock, int level, int optname, +@@ -1658,30 +1658,30 @@ static inline int drbd_setsockopt(struct socket *sock, int level, int optname, static inline void drbd_tcp_cork(struct socket *sock) { @@ -29138,10 +29379,10 @@ index 02f013a..afeba24 100644 void drbd_bump_write_ordering(struct drbd_conf *mdev, enum write_ordering_e wo); diff --git a/drivers/block/drbd/drbd_main.c b/drivers/block/drbd/drbd_main.c -index 920ede2..cb827ba 100644 +index f93a032..71c87bf 100644 --- a/drivers/block/drbd/drbd_main.c +++ b/drivers/block/drbd/drbd_main.c -@@ -2555,7 +2555,7 @@ static int _drbd_send_ack(struct drbd_conf *mdev, enum drbd_packets cmd, +@@ -2567,7 +2567,7 @@ static int _drbd_send_ack(struct drbd_conf *mdev, enum drbd_packets cmd, p.sector = sector; p.block_id = block_id; p.blksize = blksize; @@ -29150,7 +29391,7 @@ index 920ede2..cb827ba 100644 if (!mdev->meta.socket || mdev->state.conn < C_CONNECTED) return false; -@@ -2853,7 +2853,7 @@ int drbd_send_dblock(struct drbd_conf *mdev, struct drbd_request *req) +@@ -2865,7 +2865,7 @@ int drbd_send_dblock(struct drbd_conf *mdev, struct drbd_request *req) p.sector = cpu_to_be64(req->sector); p.block_id = (unsigned long)req; @@ -29159,7 +29400,7 @@ index 920ede2..cb827ba 100644 dp_flags = bio_flags_to_wire(mdev, req->master_bio->bi_rw); -@@ -3138,7 +3138,7 @@ void drbd_init_set_defaults(struct drbd_conf *mdev) +@@ -3150,7 +3150,7 @@ void drbd_init_set_defaults(struct drbd_conf *mdev) atomic_set(&mdev->unacked_cnt, 0); atomic_set(&mdev->local_cnt, 0); atomic_set(&mdev->net_cnt, 0); @@ -29168,7 +29409,7 @@ index 920ede2..cb827ba 100644 atomic_set(&mdev->pp_in_use, 0); atomic_set(&mdev->pp_in_use_by_net, 0); atomic_set(&mdev->rs_sect_in, 0); -@@ -3220,8 +3220,8 @@ void drbd_mdev_cleanup(struct drbd_conf *mdev) +@@ -3232,8 +3232,8 @@ void drbd_mdev_cleanup(struct drbd_conf *mdev) mdev->receiver.t_state); /* no need to lock it, I'm the only thread alive */ @@ -29180,10 +29421,10 @@ index 920ede2..cb827ba 100644 mdev->bm_writ_cnt = mdev->read_cnt = diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c -index 6d4de6a..7b7ad4b 100644 +index edb490a..ecd69da 100644 --- a/drivers/block/drbd/drbd_nl.c +++ b/drivers/block/drbd/drbd_nl.c -@@ -2387,7 +2387,7 @@ static void drbd_connector_callback(struct cn_msg *req, struct netlink_skb_parms +@@ -2407,7 +2407,7 @@ static void drbd_connector_callback(struct cn_msg *req, struct netlink_skb_parms module_put(THIS_MODULE); } @@ -29192,7 +29433,7 @@ index 6d4de6a..7b7ad4b 100644 static unsigned short * __tl_add_blob(unsigned short *tl, enum drbd_tags tag, const void *data, -@@ -2458,7 +2458,7 @@ void drbd_bcast_state(struct drbd_conf *mdev, union drbd_state state) +@@ -2478,7 +2478,7 @@ void drbd_bcast_state(struct drbd_conf *mdev, union drbd_state state) cn_reply->id.idx = CN_IDX_DRBD; cn_reply->id.val = CN_VAL_DRBD; @@ -29201,7 +29442,7 @@ index 6d4de6a..7b7ad4b 100644 cn_reply->ack = 0; /* not used here. */ cn_reply->len = sizeof(struct drbd_nl_cfg_reply) + (int)((char *)tl - (char *)reply->tag_list); -@@ -2490,7 +2490,7 @@ void drbd_bcast_ev_helper(struct drbd_conf *mdev, char *helper_name) +@@ -2510,7 +2510,7 @@ void drbd_bcast_ev_helper(struct drbd_conf *mdev, char *helper_name) cn_reply->id.idx = CN_IDX_DRBD; cn_reply->id.val = CN_VAL_DRBD; @@ -29210,7 +29451,7 @@ index 6d4de6a..7b7ad4b 100644 cn_reply->ack = 0; /* not used here. */ cn_reply->len = sizeof(struct drbd_nl_cfg_reply) + (int)((char *)tl - (char *)reply->tag_list); -@@ -2568,7 +2568,7 @@ void drbd_bcast_ee(struct drbd_conf *mdev, +@@ -2588,7 +2588,7 @@ void drbd_bcast_ee(struct drbd_conf *mdev, cn_reply->id.idx = CN_IDX_DRBD; cn_reply->id.val = CN_VAL_DRBD; @@ -29219,7 +29460,7 @@ index 6d4de6a..7b7ad4b 100644 cn_reply->ack = 0; // not used here. cn_reply->len = sizeof(struct drbd_nl_cfg_reply) + (int)((char*)tl - (char*)reply->tag_list); -@@ -2607,7 +2607,7 @@ void drbd_bcast_sync_progress(struct drbd_conf *mdev) +@@ -2627,7 +2627,7 @@ void drbd_bcast_sync_progress(struct drbd_conf *mdev) cn_reply->id.idx = CN_IDX_DRBD; cn_reply->id.val = CN_VAL_DRBD; @@ -29229,10 +29470,10 @@ index 6d4de6a..7b7ad4b 100644 cn_reply->len = sizeof(struct drbd_nl_cfg_reply) + (int)((char *)tl - (char *)reply->tag_list); diff --git a/drivers/block/drbd/drbd_receiver.c b/drivers/block/drbd/drbd_receiver.c -index ea4836e..272d72a 100644 +index c74ca2d..860c819 100644 --- a/drivers/block/drbd/drbd_receiver.c +++ b/drivers/block/drbd/drbd_receiver.c -@@ -893,7 +893,7 @@ retry: +@@ -898,7 +898,7 @@ retry: sock->sk->sk_sndtimeo = mdev->net_conf->timeout*HZ/10; sock->sk->sk_rcvtimeo = MAX_SCHEDULE_TIMEOUT; @@ -29241,7 +29482,7 @@ index ea4836e..272d72a 100644 mdev->peer_seq = 0; if (drbd_send_protocol(mdev) == -1) -@@ -994,7 +994,7 @@ static enum finish_epoch drbd_may_finish_epoch(struct drbd_conf *mdev, +@@ -999,7 +999,7 @@ static enum finish_epoch drbd_may_finish_epoch(struct drbd_conf *mdev, do { next_epoch = NULL; @@ -29250,7 +29491,7 @@ index ea4836e..272d72a 100644 switch (ev & ~EV_CLEANUP) { case EV_PUT: -@@ -1030,7 +1030,7 @@ static enum finish_epoch drbd_may_finish_epoch(struct drbd_conf *mdev, +@@ -1035,7 +1035,7 @@ static enum finish_epoch drbd_may_finish_epoch(struct drbd_conf *mdev, rv = FE_DESTROYED; } else { epoch->flags = 0; @@ -29259,7 +29500,7 @@ index ea4836e..272d72a 100644 /* atomic_set(&epoch->active, 0); is already zero */ if (rv == FE_STILL_LIVE) rv = FE_RECYCLED; -@@ -1205,14 +1205,14 @@ static int receive_Barrier(struct drbd_conf *mdev, enum drbd_packets cmd, unsign +@@ -1210,14 +1210,14 @@ static int receive_Barrier(struct drbd_conf *mdev, enum drbd_packets cmd, unsign drbd_wait_ee_list_empty(mdev, &mdev->active_ee); drbd_flush(mdev); @@ -29276,7 +29517,7 @@ index ea4836e..272d72a 100644 D_ASSERT(atomic_read(&epoch->active) == 0); D_ASSERT(epoch->flags == 0); -@@ -1224,11 +1224,11 @@ static int receive_Barrier(struct drbd_conf *mdev, enum drbd_packets cmd, unsign +@@ -1229,11 +1229,11 @@ static int receive_Barrier(struct drbd_conf *mdev, enum drbd_packets cmd, unsign } epoch->flags = 0; @@ -29290,7 +29531,7 @@ index ea4836e..272d72a 100644 list_add(&epoch->list, &mdev->current_epoch->list); mdev->current_epoch = epoch; mdev->epochs++; -@@ -1695,7 +1695,7 @@ static int receive_Data(struct drbd_conf *mdev, enum drbd_packets cmd, unsigned +@@ -1702,7 +1702,7 @@ static int receive_Data(struct drbd_conf *mdev, enum drbd_packets cmd, unsigned spin_unlock(&mdev->peer_seq_lock); drbd_send_ack_dp(mdev, P_NEG_ACK, p, data_size); @@ -29299,7 +29540,7 @@ index ea4836e..272d72a 100644 return drbd_drain_block(mdev, data_size); } -@@ -1721,7 +1721,7 @@ static int receive_Data(struct drbd_conf *mdev, enum drbd_packets cmd, unsigned +@@ -1732,7 +1732,7 @@ static int receive_Data(struct drbd_conf *mdev, enum drbd_packets cmd, unsigned spin_lock(&mdev->epoch_lock); e->epoch = mdev->current_epoch; @@ -29308,7 +29549,7 @@ index ea4836e..272d72a 100644 atomic_inc(&e->epoch->active); spin_unlock(&mdev->epoch_lock); -@@ -3936,7 +3936,7 @@ static void drbd_disconnect(struct drbd_conf *mdev) +@@ -3954,7 +3954,7 @@ static void drbd_disconnect(struct drbd_conf *mdev) D_ASSERT(list_empty(&mdev->done_ee)); /* ok, no more ee's on the fly, it is safe to reset the epoch_size */ @@ -29425,7 +29666,7 @@ index 2c29942..604c5ba 100644 intf->proc_dir = NULL; diff --git a/drivers/char/ipmi/ipmi_si_intf.c b/drivers/char/ipmi/ipmi_si_intf.c -index 1e638ff..a869ef5 100644 +index 83f85cf..279e63f 100644 --- a/drivers/char/ipmi/ipmi_si_intf.c +++ b/drivers/char/ipmi/ipmi_si_intf.c @@ -275,7 +275,7 @@ struct smi_info { @@ -29449,7 +29690,7 @@ index 1e638ff..a869ef5 100644 #define SI_MAX_PARMS 4 -@@ -3209,7 +3209,7 @@ static int try_smi_init(struct smi_info *new_smi) +@@ -3193,7 +3193,7 @@ static int try_smi_init(struct smi_info *new_smi) atomic_set(&new_smi->req_events, 0); new_smi->run_to_completion = 0; for (i = 0; i < SI_NUM_STATS; i++) @@ -29472,7 +29713,7 @@ index 47ff7e4..0c7d340 100644 .part_num = MBCS_PART_NUM, .mfg_num = MBCS_MFG_NUM, diff --git a/drivers/char/mem.c b/drivers/char/mem.c -index 67c3371..ba8429d 100644 +index e5eedfa..fcab50ea 100644 --- a/drivers/char/mem.c +++ b/drivers/char/mem.c @@ -18,6 +18,7 @@ @@ -29483,9 +29724,9 @@ index 67c3371..ba8429d 100644 #include #include #include -@@ -35,6 +36,10 @@ - # include - #endif +@@ -37,6 +38,10 @@ + + #define DEVPORT_MINOR 4 +#if defined(CONFIG_GRKERNSEC) && !defined(CONFIG_GRKERNSEC_NO_RBAC) +extern const struct file_operations grsec_fops; @@ -29494,7 +29735,7 @@ index 67c3371..ba8429d 100644 static inline unsigned long size_inside_page(unsigned long start, unsigned long size) { -@@ -66,9 +71,13 @@ static inline int range_is_allowed(unsigned long pfn, unsigned long size) +@@ -68,9 +73,13 @@ static inline int range_is_allowed(unsigned long pfn, unsigned long size) while (cursor < to) { if (!devmem_is_allowed(pfn)) { @@ -29508,7 +29749,7 @@ index 67c3371..ba8429d 100644 return 0; } cursor += PAGE_SIZE; -@@ -76,6 +85,11 @@ static inline int range_is_allowed(unsigned long pfn, unsigned long size) +@@ -78,6 +87,11 @@ static inline int range_is_allowed(unsigned long pfn, unsigned long size) } return 1; } @@ -29520,7 +29761,7 @@ index 67c3371..ba8429d 100644 #else static inline int range_is_allowed(unsigned long pfn, unsigned long size) { -@@ -118,6 +132,7 @@ static ssize_t read_mem(struct file *file, char __user *buf, +@@ -120,6 +134,7 @@ static ssize_t read_mem(struct file *file, char __user *buf, while (count > 0) { unsigned long remaining; @@ -29528,7 +29769,7 @@ index 67c3371..ba8429d 100644 sz = size_inside_page(p, count); -@@ -133,7 +148,23 @@ static ssize_t read_mem(struct file *file, char __user *buf, +@@ -135,7 +150,23 @@ static ssize_t read_mem(struct file *file, char __user *buf, if (!ptr) return -EFAULT; @@ -29553,7 +29794,7 @@ index 67c3371..ba8429d 100644 unxlate_dev_mem_ptr(p, ptr); if (remaining) return -EFAULT; -@@ -396,9 +427,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf, +@@ -398,9 +429,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf, size_t count, loff_t *ppos) { unsigned long p = *ppos; @@ -29564,7 +29805,7 @@ index 67c3371..ba8429d 100644 read = 0; if (p < (unsigned long) high_memory) { -@@ -420,6 +450,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf, +@@ -422,6 +452,8 @@ static ssize_t read_kmem(struct file *file, char __user *buf, } #endif while (low_count > 0) { @@ -29573,7 +29814,7 @@ index 67c3371..ba8429d 100644 sz = size_inside_page(p, low_count); /* -@@ -429,7 +461,22 @@ static ssize_t read_kmem(struct file *file, char __user *buf, +@@ -431,7 +463,22 @@ static ssize_t read_kmem(struct file *file, char __user *buf, */ kbuf = xlate_dev_kmem_ptr((char *)p); @@ -29597,7 +29838,7 @@ index 67c3371..ba8429d 100644 return -EFAULT; buf += sz; p += sz; -@@ -831,6 +878,9 @@ static const struct memdev { +@@ -833,6 +880,9 @@ static const struct memdev { #ifdef CONFIG_CRASH_DUMP [12] = { "oldmem", 0, &oldmem_fops, NULL }, #endif @@ -29696,7 +29937,7 @@ index 0a484b4..f48ccd1 100644 if (cmd != SIOCWANDEV) diff --git a/drivers/char/random.c b/drivers/char/random.c -index d98b2a6..f0ceb97 100644 +index b86eae9..4192a7a 100644 --- a/drivers/char/random.c +++ b/drivers/char/random.c @@ -272,8 +272,13 @@ @@ -29779,7 +30020,7 @@ index d98b2a6..f0ceb97 100644 static char sysctl_bootid[16]; diff --git a/drivers/char/sonypi.c b/drivers/char/sonypi.c -index 45713f0..8286d21 100644 +index f877805..403375a 100644 --- a/drivers/char/sonypi.c +++ b/drivers/char/sonypi.c @@ -54,6 +54,7 @@ @@ -29821,7 +30062,7 @@ index 45713f0..8286d21 100644 return 0; diff --git a/drivers/char/tpm/tpm.c b/drivers/char/tpm/tpm.c -index 08427ab..1ab10b7 100644 +index 4dc8024..90108d1 100644 --- a/drivers/char/tpm/tpm.c +++ b/drivers/char/tpm/tpm.c @@ -415,7 +415,7 @@ static ssize_t tpm_transmit(struct tpm_chip *chip, const char *buf, @@ -29903,7 +30144,7 @@ index cdf2f54..e55c197 100644 static ssize_t port_fops_write(struct file *filp, const char __user *ubuf, diff --git a/drivers/edac/edac_pci_sysfs.c b/drivers/edac/edac_pci_sysfs.c -index 97f5064..202b6e6 100644 +index e164c55..3aabb50 100644 --- a/drivers/edac/edac_pci_sysfs.c +++ b/drivers/edac/edac_pci_sysfs.c @@ -26,8 +26,8 @@ static int edac_pci_log_pe = 1; /* log PCI parity errors */ @@ -29917,7 +30158,7 @@ index 97f5064..202b6e6 100644 static struct kobject *edac_pci_top_main_kobj; static atomic_t edac_pci_sysfs_refcount = ATOMIC_INIT(0); -@@ -582,7 +582,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) +@@ -579,7 +579,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) edac_printk(KERN_CRIT, EDAC_PCI, "Signaled System Error on %s\n", pci_name(dev)); @@ -29926,7 +30167,7 @@ index 97f5064..202b6e6 100644 } if (status & (PCI_STATUS_PARITY)) { -@@ -590,7 +590,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) +@@ -587,7 +587,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) "Master Data Parity Error on %s\n", pci_name(dev)); @@ -29935,7 +30176,7 @@ index 97f5064..202b6e6 100644 } if (status & (PCI_STATUS_DETECTED_PARITY)) { -@@ -598,7 +598,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) +@@ -595,7 +595,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) "Detected Parity Error on %s\n", pci_name(dev)); @@ -29944,7 +30185,7 @@ index 97f5064..202b6e6 100644 } } -@@ -619,7 +619,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) +@@ -618,7 +618,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) edac_printk(KERN_CRIT, EDAC_PCI, "Bridge " "Signaled System Error on %s\n", pci_name(dev)); @@ -29953,7 +30194,7 @@ index 97f5064..202b6e6 100644 } if (status & (PCI_STATUS_PARITY)) { -@@ -627,7 +627,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) +@@ -626,7 +626,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) "Master Data Parity Error on " "%s\n", pci_name(dev)); @@ -29962,7 +30203,7 @@ index 97f5064..202b6e6 100644 } if (status & (PCI_STATUS_DETECTED_PARITY)) { -@@ -635,7 +635,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) +@@ -634,7 +634,7 @@ static void edac_pci_dev_parity_test(struct pci_dev *dev) "Detected Parity Error on %s\n", pci_name(dev)); @@ -29971,7 +30212,7 @@ index 97f5064..202b6e6 100644 } } } -@@ -677,7 +677,7 @@ void edac_pci_do_parity_check(void) +@@ -676,7 +676,7 @@ void edac_pci_do_parity_check(void) if (!check_pci_errors) return; @@ -29980,7 +30221,7 @@ index 97f5064..202b6e6 100644 /* scan all PCI devices looking for a Parity Error on devices and * bridges. -@@ -689,7 +689,7 @@ void edac_pci_do_parity_check(void) +@@ -688,7 +688,7 @@ void edac_pci_do_parity_check(void) /* Only if operator has selected panic on PCI Error */ if (edac_pci_get_panic_on_pe()) { /* If the count is different 'after' from 'before' */ @@ -30016,7 +30257,7 @@ index 57ea7f4..789e3c3 100644 card->driver->update_phy_reg(card, 4, PHY_LINK_ACTIVE | PHY_CONTENDER, 0); diff --git a/drivers/firewire/core-cdev.c b/drivers/firewire/core-cdev.c -index 2783f69..9f4b0cc 100644 +index f8d2287..5aaf4db 100644 --- a/drivers/firewire/core-cdev.c +++ b/drivers/firewire/core-cdev.c @@ -1365,8 +1365,7 @@ static int init_iso_resource(struct client *client, @@ -30030,7 +30271,7 @@ index 2783f69..9f4b0cc 100644 r = kmalloc(sizeof(*r), GFP_KERNEL); diff --git a/drivers/firewire/core-transaction.c b/drivers/firewire/core-transaction.c -index 780708d..ad60a66 100644 +index 87d6f2d..5bf9d90 100644 --- a/drivers/firewire/core-transaction.c +++ b/drivers/firewire/core-transaction.c @@ -37,6 +37,7 @@ @@ -30105,10 +30346,10 @@ index 3252e70..b5314ace 100644 dev = crtc->dev; diff --git a/drivers/gpu/drm/drm_drv.c b/drivers/gpu/drm/drm_drv.c -index 8a9d079..606cdd5 100644 +index 9238de4..a27c72a 100644 --- a/drivers/gpu/drm/drm_drv.c +++ b/drivers/gpu/drm/drm_drv.c -@@ -318,7 +318,7 @@ module_exit(drm_core_exit); +@@ -307,7 +307,7 @@ module_exit(drm_core_exit); /** * Copy and IOCTL return string to user space */ @@ -30117,7 +30358,7 @@ index 8a9d079..606cdd5 100644 { int len; -@@ -401,7 +401,7 @@ long drm_ioctl(struct file *filp, +@@ -390,7 +390,7 @@ long drm_ioctl(struct file *filp, return -ENODEV; atomic_inc(&dev->ioctl_count); @@ -30127,7 +30368,7 @@ index 8a9d079..606cdd5 100644 DRM_DEBUG("pid=%d, cmd=0x%02x, nr=0x%02x, dev 0x%lx, auth=%d\n", diff --git a/drivers/gpu/drm/drm_fops.c b/drivers/gpu/drm/drm_fops.c -index 123de28..43a0897 100644 +index 5062eec..4e3e51f 100644 --- a/drivers/gpu/drm/drm_fops.c +++ b/drivers/gpu/drm/drm_fops.c @@ -71,7 +71,7 @@ static int drm_setup(struct drm_device * dev) @@ -30139,7 +30380,7 @@ index 123de28..43a0897 100644 dev->sigdata.lock = NULL; -@@ -138,8 +138,8 @@ int drm_open(struct inode *inode, struct file *filp) +@@ -134,8 +134,8 @@ int drm_open(struct inode *inode, struct file *filp) retcode = drm_open_helper(inode, filp, dev); if (!retcode) { @@ -30150,7 +30391,7 @@ index 123de28..43a0897 100644 retcode = drm_setup(dev); } if (!retcode) { -@@ -482,7 +482,7 @@ int drm_release(struct inode *inode, struct file *filp) +@@ -422,7 +422,7 @@ int drm_release(struct inode *inode, struct file *filp) mutex_lock(&drm_global_mutex); @@ -30159,7 +30400,7 @@ index 123de28..43a0897 100644 if (dev->driver->preclose) dev->driver->preclose(dev, file_priv); -@@ -491,10 +491,10 @@ int drm_release(struct inode *inode, struct file *filp) +@@ -431,10 +431,10 @@ int drm_release(struct inode *inode, struct file *filp) * Begin inline drm_release */ @@ -30172,7 +30413,7 @@ index 123de28..43a0897 100644 /* Release any auth tokens that might point to this file_priv, (do that under the drm_global_mutex) */ -@@ -584,8 +584,8 @@ int drm_release(struct inode *inode, struct file *filp) +@@ -530,8 +530,8 @@ int drm_release(struct inode *inode, struct file *filp) * End inline drm_release */ @@ -30245,7 +30486,7 @@ index c87dc96..326055d 100644 item->object = NULL; } diff --git a/drivers/gpu/drm/drm_info.c b/drivers/gpu/drm/drm_info.c -index ab1162d..42587b2 100644 +index 8928edb..0c79258 100644 --- a/drivers/gpu/drm/drm_info.c +++ b/drivers/gpu/drm/drm_info.c @@ -75,10 +75,14 @@ int drm_vm_info(struct seq_file *m, void *data) @@ -30276,7 +30517,7 @@ index ab1162d..42587b2 100644 type = "??"; else type = types[map->type]; -@@ -290,7 +294,11 @@ int drm_vma_info(struct seq_file *m, void *data) +@@ -254,7 +258,11 @@ int drm_vma_info(struct seq_file *m, void *data) vma->vm_flags & VM_MAYSHARE ? 's' : 'p', vma->vm_flags & VM_LOCKED ? 'l' : '-', vma->vm_flags & VM_IO ? 'i' : '-', @@ -30324,10 +30565,10 @@ index 64a62c6..ceab35e 100644 } diff --git a/drivers/gpu/drm/drm_lock.c b/drivers/gpu/drm/drm_lock.c -index 5211520..c744d85 100644 +index 3203955..c8090af 100644 --- a/drivers/gpu/drm/drm_lock.c +++ b/drivers/gpu/drm/drm_lock.c -@@ -90,7 +90,7 @@ int drm_lock(struct drm_device *dev, void *data, struct drm_file *file_priv) +@@ -86,7 +86,7 @@ int drm_lock(struct drm_device *dev, void *data, struct drm_file *file_priv) if (drm_lock_take(&master->lock, lock->context)) { master->lock.file_priv = file_priv; master->lock.lock_time = jiffies; @@ -30336,7 +30577,7 @@ index 5211520..c744d85 100644 break; /* Got lock */ } -@@ -161,7 +161,7 @@ int drm_unlock(struct drm_device *dev, void *data, struct drm_file *file_priv) +@@ -157,7 +157,7 @@ int drm_unlock(struct drm_device *dev, void *data, struct drm_file *file_priv) return -EINVAL; } @@ -30359,10 +30600,10 @@ index 21bcd4a..8e074e0 100644 } mutex_unlock(&drm_global_mutex); diff --git a/drivers/gpu/drm/i810/i810_dma.c b/drivers/gpu/drm/i810/i810_dma.c -index fa94391..ed26ec8 100644 +index 463ec68..f5bd2b5 100644 --- a/drivers/gpu/drm/i810/i810_dma.c +++ b/drivers/gpu/drm/i810/i810_dma.c -@@ -943,8 +943,8 @@ static int i810_dma_vertex(struct drm_device *dev, void *data, +@@ -946,8 +946,8 @@ static int i810_dma_vertex(struct drm_device *dev, void *data, dma->buflist[vertex->idx], vertex->discard, vertex->used); @@ -30373,7 +30614,7 @@ index fa94391..ed26ec8 100644 sarea_priv->last_enqueue = dev_priv->counter - 1; sarea_priv->last_dispatch = (int)hw_status[5]; -@@ -1104,8 +1104,8 @@ static int i810_dma_mc(struct drm_device *dev, void *data, +@@ -1107,8 +1107,8 @@ static int i810_dma_mc(struct drm_device *dev, void *data, i810_dma_dispatch_mc(dev, dma->buflist[mc->idx], mc->used, mc->last_render); @@ -30385,7 +30626,7 @@ index fa94391..ed26ec8 100644 sarea_priv->last_dispatch = (int)hw_status[5]; diff --git a/drivers/gpu/drm/i810/i810_drv.h b/drivers/gpu/drm/i810/i810_drv.h -index c9339f4..f5e1b9d 100644 +index 6e0acad..93c8289 100644 --- a/drivers/gpu/drm/i810/i810_drv.h +++ b/drivers/gpu/drm/i810/i810_drv.h @@ -108,8 +108,8 @@ typedef struct drm_i810_private { @@ -30400,7 +30641,7 @@ index c9339f4..f5e1b9d 100644 int front_offset; } drm_i810_private_t; diff --git a/drivers/gpu/drm/i915/i915_debugfs.c b/drivers/gpu/drm/i915/i915_debugfs.c -index 5363e9c..59360d1 100644 +index 359f6e8..ada68fd 100644 --- a/drivers/gpu/drm/i915/i915_debugfs.c +++ b/drivers/gpu/drm/i915/i915_debugfs.c @@ -518,7 +518,7 @@ static int i915_interrupt_info(struct seq_file *m, void *data) @@ -30413,10 +30654,10 @@ index 5363e9c..59360d1 100644 if (IS_GEN6(dev) || IS_GEN7(dev)) { seq_printf(m, "Graphics Interrupt mask (%s): %08x\n", diff --git a/drivers/gpu/drm/i915/i915_dma.c b/drivers/gpu/drm/i915/i915_dma.c -index 36822b9..b725e1b 100644 +index 914c0df..d47d380 100644 --- a/drivers/gpu/drm/i915/i915_dma.c +++ b/drivers/gpu/drm/i915/i915_dma.c -@@ -1266,7 +1266,7 @@ static bool i915_switcheroo_can_switch(struct pci_dev *pdev) +@@ -1269,7 +1269,7 @@ static bool i915_switcheroo_can_switch(struct pci_dev *pdev) bool can_switch; spin_lock(&dev->count_lock); @@ -30426,19 +30667,25 @@ index 36822b9..b725e1b 100644 return can_switch; } diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h -index b0b676a..d107105 100644 +index 627fe35..c9a7346 100644 --- a/drivers/gpu/drm/i915/i915_drv.h +++ b/drivers/gpu/drm/i915/i915_drv.h -@@ -268,7 +268,7 @@ struct drm_i915_display_funcs { +@@ -272,12 +272,12 @@ struct drm_i915_display_funcs { /* render clock increase/decrease */ /* display clock increase/decrease */ /* pll clock increase/decrease */ -}; ++} __no_const; + + struct drm_i915_gt_funcs { + void (*force_wake_get)(struct drm_i915_private *dev_priv); + void (*force_wake_put)(struct drm_i915_private *dev_priv); +-}; +} __no_const; struct intel_device_info { u8 gen; -@@ -386,7 +386,7 @@ typedef struct drm_i915_private { +@@ -408,7 +408,7 @@ typedef struct drm_i915_private { int current_page; int page_flipping; @@ -30447,7 +30694,7 @@ index b0b676a..d107105 100644 /* protects the irq masks */ spinlock_t irq_lock; -@@ -985,7 +985,7 @@ struct drm_i915_gem_object { +@@ -1014,7 +1014,7 @@ struct drm_i915_gem_object { * will be page flipped away on the next vblank. When it * reaches 0, dev_priv->pending_flip_queue will be woken up. */ @@ -30456,7 +30703,7 @@ index b0b676a..d107105 100644 }; #define to_intel_bo(x) container_of(x, struct drm_i915_gem_object, base) -@@ -1434,7 +1434,7 @@ extern struct i2c_adapter *intel_gmbus_get_adapter( +@@ -1482,7 +1482,7 @@ extern struct i2c_adapter *intel_gmbus_get_adapter( struct drm_i915_private *dev_priv, unsigned port); extern void intel_gmbus_set_speed(struct i2c_adapter *adapter, int speed); extern void intel_gmbus_force_bit(struct i2c_adapter *adapter, bool force_bit); @@ -30466,7 +30713,7 @@ index b0b676a..d107105 100644 return container_of(adapter, struct intel_gmbus, adapter)->force_bit; } diff --git a/drivers/gpu/drm/i915/i915_gem_execbuffer.c b/drivers/gpu/drm/i915/i915_gem_execbuffer.c -index 974a9f1..b3ebd45 100644 +index cdf46b5..e785624 100644 --- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c +++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c @@ -189,7 +189,7 @@ i915_gem_object_set_to_gpu_domain(struct drm_i915_gem_object *obj, @@ -30478,7 +30725,7 @@ index 974a9f1..b3ebd45 100644 /* The actual obj->write_domain will be updated with * pending_write_domain after we emit the accumulated flush for all -@@ -916,9 +916,9 @@ i915_gem_check_execbuffer(struct drm_i915_gem_execbuffer2 *exec) +@@ -907,9 +907,9 @@ i915_gem_check_execbuffer(struct drm_i915_gem_execbuffer2 *exec) static int validate_exec_list(struct drm_i915_gem_exec_object2 *exec, @@ -30491,19 +30738,19 @@ index 974a9f1..b3ebd45 100644 for (i = 0; i < count; i++) { char __user *ptr = (char __user *)(uintptr_t)exec[i].relocs_ptr; diff --git a/drivers/gpu/drm/i915/i915_irq.c b/drivers/gpu/drm/i915/i915_irq.c -index ed3224c..6618589 100644 +index 73fa3e1..ab2e9b9 100644 --- a/drivers/gpu/drm/i915/i915_irq.c +++ b/drivers/gpu/drm/i915/i915_irq.c -@@ -433,7 +433,7 @@ static irqreturn_t valleyview_irq_handler(DRM_IRQ_ARGS) - int vblank = 0; +@@ -514,7 +514,7 @@ static irqreturn_t valleyview_irq_handler(DRM_IRQ_ARGS) + u32 pipe_stats[I915_MAX_PIPES]; bool blc_event; - atomic_inc(&dev_priv->irq_received); + atomic_inc_unchecked(&dev_priv->irq_received); - vblank_status = PIPE_START_VBLANK_INTERRUPT_STATUS | - PIPE_VBLANK_INTERRUPT_STATUS; -@@ -586,7 +586,7 @@ static irqreturn_t ivybridge_irq_handler(DRM_IRQ_ARGS) + while (true) { + iir = I915_READ(VLV_IIR); +@@ -661,7 +661,7 @@ static irqreturn_t ivybridge_irq_handler(DRM_IRQ_ARGS) irqreturn_t ret = IRQ_NONE; int i; @@ -30512,7 +30759,7 @@ index ed3224c..6618589 100644 /* disable master interrupt before clearing iir */ de_ier = I915_READ(DEIER); -@@ -661,7 +661,7 @@ static irqreturn_t ironlake_irq_handler(DRM_IRQ_ARGS) +@@ -736,7 +736,7 @@ static irqreturn_t ironlake_irq_handler(DRM_IRQ_ARGS) u32 de_iir, gt_iir, de_ier, pch_iir, pm_iir; u32 hotplug_mask; @@ -30521,16 +30768,16 @@ index ed3224c..6618589 100644 /* disable master interrupt before clearing iir */ de_ier = I915_READ(DEIER); -@@ -1646,7 +1646,7 @@ static void ironlake_irq_preinstall(struct drm_device *dev) +@@ -1717,7 +1717,7 @@ static void ironlake_irq_preinstall(struct drm_device *dev) { drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; - atomic_set(&dev_priv->irq_received, 0); + atomic_set_unchecked(&dev_priv->irq_received, 0); - I915_WRITE(HWSTAM, 0xeffe); -@@ -1673,7 +1673,7 @@ static void valleyview_irq_preinstall(struct drm_device *dev) + +@@ -1743,7 +1743,7 @@ static void valleyview_irq_preinstall(struct drm_device *dev) drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; int pipe; @@ -30539,7 +30786,7 @@ index ed3224c..6618589 100644 /* VLV magic */ I915_WRITE(VLV_IMR, 0); -@@ -1969,7 +1969,7 @@ static void i8xx_irq_preinstall(struct drm_device * dev) +@@ -2048,7 +2048,7 @@ static void i8xx_irq_preinstall(struct drm_device * dev) drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; int pipe; @@ -30548,7 +30795,7 @@ index ed3224c..6618589 100644 for_each_pipe(pipe) I915_WRITE(PIPESTAT(pipe), 0); -@@ -2020,7 +2020,7 @@ static irqreturn_t i8xx_irq_handler(DRM_IRQ_ARGS) +@@ -2099,7 +2099,7 @@ static irqreturn_t i8xx_irq_handler(DRM_IRQ_ARGS) I915_DISPLAY_PLANE_A_FLIP_PENDING_INTERRUPT | I915_DISPLAY_PLANE_B_FLIP_PENDING_INTERRUPT; @@ -30557,7 +30804,7 @@ index ed3224c..6618589 100644 iir = I915_READ16(IIR); if (iir == 0) -@@ -2105,7 +2105,7 @@ static void i915_irq_preinstall(struct drm_device * dev) +@@ -2184,7 +2184,7 @@ static void i915_irq_preinstall(struct drm_device * dev) drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; int pipe; @@ -30566,7 +30813,7 @@ index ed3224c..6618589 100644 if (I915_HAS_HOTPLUG(dev)) { I915_WRITE(PORT_HOTPLUG_EN, 0); -@@ -2200,7 +2200,7 @@ static irqreturn_t i915_irq_handler(DRM_IRQ_ARGS) +@@ -2279,7 +2279,7 @@ static irqreturn_t i915_irq_handler(DRM_IRQ_ARGS) }; int pipe, ret = IRQ_NONE; @@ -30575,16 +30822,16 @@ index ed3224c..6618589 100644 iir = I915_READ(IIR); do { -@@ -2326,7 +2326,7 @@ static void i965_irq_preinstall(struct drm_device * dev) +@@ -2405,7 +2405,7 @@ static void i965_irq_preinstall(struct drm_device * dev) drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private; int pipe; - atomic_set(&dev_priv->irq_received, 0); + atomic_set_unchecked(&dev_priv->irq_received, 0); - if (I915_HAS_HOTPLUG(dev)) { - I915_WRITE(PORT_HOTPLUG_EN, 0); -@@ -2436,7 +2436,7 @@ static irqreturn_t i965_irq_handler(DRM_IRQ_ARGS) + I915_WRITE(PORT_HOTPLUG_EN, 0); + I915_WRITE(PORT_HOTPLUG_STAT, I915_READ(PORT_HOTPLUG_STAT)); +@@ -2512,7 +2512,7 @@ static irqreturn_t i965_irq_handler(DRM_IRQ_ARGS) int irq_received; int ret = IRQ_NONE, pipe; @@ -30594,10 +30841,10 @@ index ed3224c..6618589 100644 iir = I915_READ(IIR); diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c -index 8a11131..46eeeaa 100644 +index b634f6f..43c62f5 100644 --- a/drivers/gpu/drm/i915/intel_display.c +++ b/drivers/gpu/drm/i915/intel_display.c -@@ -2000,7 +2000,7 @@ intel_finish_fb(struct drm_framebuffer *old_fb) +@@ -2182,7 +2182,7 @@ intel_finish_fb(struct drm_framebuffer *old_fb) wait_event(dev_priv->pending_flip_queue, atomic_read(&dev_priv->mm.wedged) || @@ -30606,19 +30853,17 @@ index 8a11131..46eeeaa 100644 /* Big Hammer, we also need to ensure that any pending * MI_WAIT_FOR_EVENT inside a user batch buffer on the -@@ -5914,9 +5914,8 @@ static void do_intel_finish_page_flip(struct drm_device *dev, +@@ -6168,8 +6168,7 @@ static void do_intel_finish_page_flip(struct drm_device *dev, obj = work->old_fb_obj; - atomic_clear_mask(1 << intel_crtc->plane, - &obj->pending_flip.counter); -- if (atomic_read(&obj->pending_flip) == 0) + atomic_clear_mask_unchecked(1 << intel_crtc->plane, &obj->pending_flip); -+ if (atomic_read_unchecked(&obj->pending_flip) == 0) - wake_up(&dev_priv->pending_flip_queue); + wake_up(&dev_priv->pending_flip_queue); schedule_work(&work->work); -@@ -6253,7 +6252,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc, +@@ -6515,7 +6514,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc, /* Block clients from rendering to the new back buffer until * the flip occurs and the object is no longer visible. */ @@ -30627,7 +30872,7 @@ index 8a11131..46eeeaa 100644 ret = dev_priv->display.queue_flip(dev, crtc, fb, obj); if (ret) -@@ -6268,7 +6267,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc, +@@ -6530,7 +6529,7 @@ static int intel_crtc_page_flip(struct drm_crtc *crtc, return 0; cleanup_pending: @@ -30693,7 +30938,7 @@ index 2581202..f230a8d9 100644 *sequence = cur_fence; diff --git a/drivers/gpu/drm/nouveau/nouveau_bios.c b/drivers/gpu/drm/nouveau/nouveau_bios.c -index 2f11e16..191267e 100644 +index a0a3fe3..209bf10 100644 --- a/drivers/gpu/drm/nouveau/nouveau_bios.c +++ b/drivers/gpu/drm/nouveau/nouveau_bios.c @@ -5340,7 +5340,7 @@ parse_bit_U_tbl_entry(struct drm_device *dev, struct nvbios *bios, @@ -30706,7 +30951,7 @@ index 2f11e16..191267e 100644 #define BIT_TABLE(id, funcid) ((struct bit_table){ id, parse_bit_##funcid##_tbl_entry }) diff --git a/drivers/gpu/drm/nouveau/nouveau_drv.h b/drivers/gpu/drm/nouveau/nouveau_drv.h -index b863a3a..c55e0dc 100644 +index 4f2cc95..9c6c510 100644 --- a/drivers/gpu/drm/nouveau/nouveau_drv.h +++ b/drivers/gpu/drm/nouveau/nouveau_drv.h @@ -302,7 +302,7 @@ struct nouveau_exec_engine { @@ -30753,10 +30998,10 @@ index b863a3a..c55e0dc 100644 struct ttm_buffer_object *, struct ttm_mem_reg *, struct ttm_mem_reg *); diff --git a/drivers/gpu/drm/nouveau/nouveau_gem.c b/drivers/gpu/drm/nouveau/nouveau_gem.c -index 30f5423..abca136 100644 +index af7cfb8..aadc2a3 100644 --- a/drivers/gpu/drm/nouveau/nouveau_gem.c +++ b/drivers/gpu/drm/nouveau/nouveau_gem.c -@@ -319,7 +319,7 @@ validate_init(struct nouveau_channel *chan, struct drm_file *file_priv, +@@ -318,7 +318,7 @@ validate_init(struct nouveau_channel *chan, struct drm_file *file_priv, int trycnt = 0; int ret, i; @@ -30766,10 +31011,10 @@ index 30f5423..abca136 100644 if (++trycnt > 100000) { NV_ERROR(dev, "%s failed and gave up.\n", __func__); diff --git a/drivers/gpu/drm/nouveau/nouveau_state.c b/drivers/gpu/drm/nouveau/nouveau_state.c -index 19706f0..f257368 100644 +index f5e9584..05934ba 100644 --- a/drivers/gpu/drm/nouveau/nouveau_state.c +++ b/drivers/gpu/drm/nouveau/nouveau_state.c -@@ -490,7 +490,7 @@ static bool nouveau_switcheroo_can_switch(struct pci_dev *pdev) +@@ -492,7 +492,7 @@ static bool nouveau_switcheroo_can_switch(struct pci_dev *pdev) bool can_switch; spin_lock(&dev->count_lock); @@ -30779,7 +31024,7 @@ index 19706f0..f257368 100644 return can_switch; } diff --git a/drivers/gpu/drm/nouveau/nv50_sor.c b/drivers/gpu/drm/nouveau/nv50_sor.c -index a9514ea..369d511 100644 +index 93240bd..c490f60 100644 --- a/drivers/gpu/drm/nouveau/nv50_sor.c +++ b/drivers/gpu/drm/nouveau/nv50_sor.c @@ -304,7 +304,7 @@ nv50_sor_dpms(struct drm_encoder *encoder, int mode) @@ -30792,10 +31037,10 @@ index a9514ea..369d511 100644 .train_set = nv50_sor_dp_train_set, .train_adj = nv50_sor_dp_train_adj diff --git a/drivers/gpu/drm/nouveau/nvd0_display.c b/drivers/gpu/drm/nouveau/nvd0_display.c -index c50b075..6b07dfc 100644 +index 8a2fc89..3a5cf40 100644 --- a/drivers/gpu/drm/nouveau/nvd0_display.c +++ b/drivers/gpu/drm/nouveau/nvd0_display.c -@@ -1366,7 +1366,7 @@ nvd0_sor_dpms(struct drm_encoder *encoder, int mode) +@@ -1367,7 +1367,7 @@ nvd0_sor_dpms(struct drm_encoder *encoder, int mode) nv_wait(dev, 0x61c030 + (or * 0x0800), 0x10000000, 0x00000000); if (nv_encoder->dcb->type == OUTPUT_DP) { @@ -30899,10 +31144,10 @@ index 5a82b6b..9e69c73 100644 if (regcomp (&mask_rex, "(0x[0-9a-fA-F]*) *([_a-zA-Z0-9]*)", REG_EXTENDED)) { diff --git a/drivers/gpu/drm/radeon/radeon.h b/drivers/gpu/drm/radeon/radeon.h -index fefcca5..20a5b90 100644 +index 59a1531..3bab49b 100644 --- a/drivers/gpu/drm/radeon/radeon.h +++ b/drivers/gpu/drm/radeon/radeon.h -@@ -743,7 +743,7 @@ struct r600_blit_cp_primitives { +@@ -711,7 +711,7 @@ struct r600_blit_cp_primitives { int x2, int y2); void (*draw_auto)(struct radeon_device *rdev); void (*set_default_state)(struct radeon_device *rdev); @@ -30911,7 +31156,7 @@ index fefcca5..20a5b90 100644 struct r600_blit { struct radeon_bo *shader_obj; -@@ -1244,7 +1244,7 @@ struct radeon_asic { +@@ -1216,7 +1216,7 @@ struct radeon_asic { u32 (*page_flip)(struct radeon_device *rdev, int crtc, u64 crtc_base); void (*post_page_flip)(struct radeon_device *rdev, int crtc); } pflip; @@ -30921,10 +31166,10 @@ index fefcca5..20a5b90 100644 /* * Asic structures diff --git a/drivers/gpu/drm/radeon/radeon_device.c b/drivers/gpu/drm/radeon/radeon_device.c -index 066c98b..96ab858 100644 +index 7a3daeb..5016171 100644 --- a/drivers/gpu/drm/radeon/radeon_device.c +++ b/drivers/gpu/drm/radeon/radeon_device.c -@@ -692,7 +692,7 @@ static bool radeon_switcheroo_can_switch(struct pci_dev *pdev) +@@ -952,7 +952,7 @@ static bool radeon_switcheroo_can_switch(struct pci_dev *pdev) bool can_switch; spin_lock(&dev->count_lock); @@ -31006,10 +31251,10 @@ index e8422ae..d22d4a8 100644 DRM_DEBUG("pid=%d\n", DRM_CURRENTPID); diff --git a/drivers/gpu/drm/radeon/radeon_ttm.c b/drivers/gpu/drm/radeon/radeon_ttm.c -index c94a225..5795d34 100644 +index 5b71c71..650f9e4 100644 --- a/drivers/gpu/drm/radeon/radeon_ttm.c +++ b/drivers/gpu/drm/radeon/radeon_ttm.c -@@ -852,8 +852,10 @@ int radeon_mmap(struct file *filp, struct vm_area_struct *vma) +@@ -822,8 +822,10 @@ int radeon_mmap(struct file *filp, struct vm_area_struct *vma) } if (unlikely(ttm_vm_ops == NULL)) { ttm_vm_ops = vma->vm_ops; @@ -31023,7 +31268,7 @@ index c94a225..5795d34 100644 vma->vm_ops = &radeon_ttm_vm_ops; return 0; diff --git a/drivers/gpu/drm/radeon/rs690.c b/drivers/gpu/drm/radeon/rs690.c -index 159b6a4..fa82487 100644 +index 3b663fc..57850f4 100644 --- a/drivers/gpu/drm/radeon/rs690.c +++ b/drivers/gpu/drm/radeon/rs690.c @@ -304,9 +304,11 @@ void rs690_crtc_bandwidth_compute(struct radeon_device *rdev, @@ -31152,7 +31397,7 @@ index d391f48..10c8ca3 100644 case VIA_IRQ_ABSOLUTE: break; diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h -index d0f2c07..9ebd9c3 100644 +index 29c984f..4084f1a 100644 --- a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h +++ b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.h @@ -263,7 +263,7 @@ struct vmw_private { @@ -31240,10 +31485,10 @@ index 8a8725c..afed796 100644 marker = list_first_entry(&queue->head, struct vmw_marker, head); diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c -index 1f6957c..b579481 100644 +index 5de3bb3..08e5063 100644 --- a/drivers/hid/hid-core.c +++ b/drivers/hid/hid-core.c -@@ -2153,7 +2153,7 @@ static bool hid_ignore(struct hid_device *hdev) +@@ -2177,7 +2177,7 @@ static bool hid_ignore(struct hid_device *hdev) int hid_add_device(struct hid_device *hdev) { @@ -31252,7 +31497,7 @@ index 1f6957c..b579481 100644 int ret; if (WARN_ON(hdev->status & HID_STAT_ADDED)) -@@ -2188,7 +2188,7 @@ int hid_add_device(struct hid_device *hdev) +@@ -2212,7 +2212,7 @@ int hid_add_device(struct hid_device *hdev) /* XXX hack, any other cleaner solution after the driver core * is converted to allow more than 20 bytes as the device name? */ dev_set_name(&hdev->dev, "%04X:%04X:%04X.%04X", hdev->bus, @@ -31288,10 +31533,10 @@ index 14599e2..711c965 100644 for (i = 0; i < hid->maxcollection; i++) diff --git a/drivers/hv/channel.c b/drivers/hv/channel.c -index 4065374..10ed7dc 100644 +index f4c3d28..82f45a9 100644 --- a/drivers/hv/channel.c +++ b/drivers/hv/channel.c -@@ -400,8 +400,8 @@ int vmbus_establish_gpadl(struct vmbus_channel *channel, void *kbuffer, +@@ -402,8 +402,8 @@ int vmbus_establish_gpadl(struct vmbus_channel *channel, void *kbuffer, int ret = 0; int t; @@ -31316,7 +31561,7 @@ index 86f8885..ab9cb2b 100644 __asm__ __volatile__ ("call *%8" : "=d"(hv_status_hi), "=a"(hv_status_lo) : "d" (control_hi), diff --git a/drivers/hv/hyperv_vmbus.h b/drivers/hv/hyperv_vmbus.h -index b9426a6..677ce34 100644 +index 0614ff3..f0b2b5c 100644 --- a/drivers/hv/hyperv_vmbus.h +++ b/drivers/hv/hyperv_vmbus.h @@ -555,7 +555,7 @@ enum vmbus_connect_state { @@ -31329,10 +31574,10 @@ index b9426a6..677ce34 100644 /* * Represents channel interrupts. Each bit position represents a diff --git a/drivers/hv/vmbus_drv.c b/drivers/hv/vmbus_drv.c -index a220e57..428f54d 100644 +index 4748086..3abf845 100644 --- a/drivers/hv/vmbus_drv.c +++ b/drivers/hv/vmbus_drv.c -@@ -663,10 +663,10 @@ int vmbus_device_register(struct hv_device *child_device_obj) +@@ -662,10 +662,10 @@ int vmbus_device_register(struct hv_device *child_device_obj) { int ret = 0; @@ -31345,19 +31590,6 @@ index a220e57..428f54d 100644 child_device_obj->device.bus = &hv_bus; child_device_obj->device.parent = &hv_acpi_dev->dev; -diff --git a/drivers/hwmon/acpi_power_meter.c b/drivers/hwmon/acpi_power_meter.c -index 34ad5a2..e2b0ae8 100644 ---- a/drivers/hwmon/acpi_power_meter.c -+++ b/drivers/hwmon/acpi_power_meter.c -@@ -308,8 +308,6 @@ static ssize_t set_trip(struct device *dev, struct device_attribute *devattr, - return res; - - temp /= 1000; -- if (temp < 0) -- return -EINVAL; - - mutex_lock(&resource->lock); - resource->trip[attr->index - 7] = temp; diff --git a/drivers/hwmon/sht15.c b/drivers/hwmon/sht15.c index 8b011d0..3de24a1 100644 --- a/drivers/hwmon/sht15.c @@ -31991,7 +32223,7 @@ index 73d4531..c90cd2d 100644 priv = netdev_priv(dev); priv->phy = phy; diff --git a/drivers/infiniband/core/cm.c b/drivers/infiniband/core/cm.c -index c889aae..6cf5aa7 100644 +index d67999f..4c5d083 100644 --- a/drivers/infiniband/core/cm.c +++ b/drivers/infiniband/core/cm.c @@ -114,7 +114,7 @@ static char const counter_group_names[CM_COUNTER_GROUPS] @@ -32694,7 +32926,7 @@ index 8b8812d..a5e1133 100644 /* Blow away the connection if it exists. */ diff --git a/drivers/infiniband/hw/qib/qib.h b/drivers/infiniband/hw/qib/qib.h -index 7e62f41..4c2b8e2 100644 +index 7b1b8669..4b69f85 100644 --- a/drivers/infiniband/hw/qib/qib.h +++ b/drivers/infiniband/hw/qib/qib.h @@ -51,6 +51,7 @@ @@ -33164,7 +33396,7 @@ index 20e5c2c..9e849a9 100644 .device = PCI_ANY_ID, .subvendor = PCI_ANY_ID, diff --git a/drivers/md/bitmap.c b/drivers/md/bitmap.c -index 15dbe03..743fc65 100644 +index 94e7f6b..2f4a0d8 100644 --- a/drivers/md/bitmap.c +++ b/drivers/md/bitmap.c @@ -1786,7 +1786,7 @@ void bitmap_status(struct seq_file *seq, struct bitmap *bitmap) @@ -33177,10 +33409,10 @@ index 15dbe03..743fc65 100644 seq_printf(seq, "\n"); diff --git a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c -index a1a3e6d..1918bfc 100644 +index afd9598..528d8f9 100644 --- a/drivers/md/dm-ioctl.c +++ b/drivers/md/dm-ioctl.c -@@ -1590,7 +1590,7 @@ static int validate_params(uint cmd, struct dm_ioctl *param) +@@ -1593,7 +1593,7 @@ static int validate_params(uint cmd, struct dm_ioctl *param) cmd == DM_LIST_VERSIONS_CMD) return 0; @@ -33190,7 +33422,7 @@ index a1a3e6d..1918bfc 100644 DMWARN("name not supplied when creating device"); return -EINVAL; diff --git a/drivers/md/dm-raid1.c b/drivers/md/dm-raid1.c -index b58b7a3..8018b19 100644 +index bc5ddba8..b961159 100644 --- a/drivers/md/dm-raid1.c +++ b/drivers/md/dm-raid1.c @@ -40,7 +40,7 @@ enum dm_raid1_error { @@ -33256,7 +33488,7 @@ index b58b7a3..8018b19 100644 ms->mirror[mirror].error_type = 0; ms->mirror[mirror].offset = offset; -@@ -1352,7 +1352,7 @@ static void mirror_resume(struct dm_target *ti) +@@ -1356,7 +1356,7 @@ static void mirror_resume(struct dm_target *ti) */ static char device_status_char(struct mirror *m) { @@ -33266,7 +33498,7 @@ index b58b7a3..8018b19 100644 return (test_bit(DM_RAID1_FLUSH_ERROR, &(m->error_type))) ? 'F' : diff --git a/drivers/md/dm-stripe.c b/drivers/md/dm-stripe.c -index 35c94ff..20d4c17 100644 +index a087bf2..4c94786 100644 --- a/drivers/md/dm-stripe.c +++ b/drivers/md/dm-stripe.c @@ -20,7 +20,7 @@ struct stripe { @@ -33278,7 +33510,7 @@ index 35c94ff..20d4c17 100644 }; struct stripe_c { -@@ -193,7 +193,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv) +@@ -183,7 +183,7 @@ static int stripe_ctr(struct dm_target *ti, unsigned int argc, char **argv) kfree(sc); return r; } @@ -33287,7 +33519,7 @@ index 35c94ff..20d4c17 100644 } ti->private = sc; -@@ -315,7 +315,7 @@ static int stripe_status(struct dm_target *ti, +@@ -324,7 +324,7 @@ static int stripe_status(struct dm_target *ti, status_type_t type, DMEMIT("%d ", sc->stripes); for (i = 0; i < sc->stripes; i++) { DMEMIT("%s ", sc->stripe[i].dev->name); @@ -33296,7 +33528,7 @@ index 35c94ff..20d4c17 100644 'D' : 'A'; } buffer[i] = '\0'; -@@ -362,8 +362,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio, +@@ -371,8 +371,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio, */ for (i = 0; i < sc->stripes; i++) if (!strcmp(sc->stripe[i].dev->name, major_minor)) { @@ -33308,7 +33540,7 @@ index 35c94ff..20d4c17 100644 schedule_work(&sc->trigger_event); } diff --git a/drivers/md/dm-table.c b/drivers/md/dm-table.c -index 2e227fb..44ead1f 100644 +index 100368e..64262ce 100644 --- a/drivers/md/dm-table.c +++ b/drivers/md/dm-table.c @@ -390,7 +390,7 @@ static int device_area_is_invalid(struct dm_target *ti, struct dm_dev *dev, @@ -33321,21 +33553,21 @@ index 2e227fb..44ead1f 100644 "start=%llu, len=%llu, dev_size=%llu", dm_device_name(ti->table->md), bdevname(bdev, b), diff --git a/drivers/md/dm-thin-metadata.c b/drivers/md/dm-thin-metadata.c -index 3e2907f..c28851a 100644 +index 693e149..b7e0fde 100644 --- a/drivers/md/dm-thin-metadata.c +++ b/drivers/md/dm-thin-metadata.c -@@ -432,7 +432,7 @@ static int init_pmd(struct dm_pool_metadata *pmd, - - pmd->info.tm = tm; +@@ -397,7 +397,7 @@ static void __setup_btree_details(struct dm_pool_metadata *pmd) + { + pmd->info.tm = pmd->tm; pmd->info.levels = 2; - pmd->info.value_type.context = pmd->data_sm; + pmd->info.value_type.context = (dm_space_map_no_const *)pmd->data_sm; pmd->info.value_type.size = sizeof(__le64); pmd->info.value_type.inc = data_block_inc; pmd->info.value_type.dec = data_block_dec; -@@ -451,7 +451,7 @@ static int init_pmd(struct dm_pool_metadata *pmd, +@@ -416,7 +416,7 @@ static void __setup_btree_details(struct dm_pool_metadata *pmd) - pmd->bl_info.tm = tm; + pmd->bl_info.tm = pmd->tm; pmd->bl_info.levels = 1; - pmd->bl_info.value_type.context = pmd->data_sm; + pmd->bl_info.value_type.context = (dm_space_map_no_const *)pmd->data_sm; @@ -33343,7 +33575,7 @@ index 3e2907f..c28851a 100644 pmd->bl_info.value_type.inc = data_block_inc; pmd->bl_info.value_type.dec = data_block_dec; diff --git a/drivers/md/dm.c b/drivers/md/dm.c -index e24143c..ce2f21a1 100644 +index 67ffa39..cb3b1dd 100644 --- a/drivers/md/dm.c +++ b/drivers/md/dm.c @@ -176,9 +176,9 @@ struct mapped_device { @@ -33358,7 +33590,7 @@ index e24143c..ce2f21a1 100644 struct list_head uevent_list; spinlock_t uevent_lock; /* Protect access to uevent_list */ -@@ -1845,8 +1845,8 @@ static struct mapped_device *alloc_dev(int minor) +@@ -1887,8 +1887,8 @@ static struct mapped_device *alloc_dev(int minor) rwlock_init(&md->map_lock); atomic_set(&md->holders, 1); atomic_set(&md->open_count, 0); @@ -33369,7 +33601,7 @@ index e24143c..ce2f21a1 100644 INIT_LIST_HEAD(&md->uevent_list); spin_lock_init(&md->uevent_lock); -@@ -1980,7 +1980,7 @@ static void event_callback(void *context) +@@ -2022,7 +2022,7 @@ static void event_callback(void *context) dm_send_uevents(&uevents, &disk_to_dev(md->disk)->kobj); @@ -33378,7 +33610,7 @@ index e24143c..ce2f21a1 100644 wake_up(&md->eventq); } -@@ -2622,18 +2622,18 @@ int dm_kobject_uevent(struct mapped_device *md, enum kobject_action action, +@@ -2677,18 +2677,18 @@ int dm_kobject_uevent(struct mapped_device *md, enum kobject_action action, uint32_t dm_next_uevent_seq(struct mapped_device *md) { @@ -33401,7 +33633,7 @@ index e24143c..ce2f21a1 100644 void dm_uevent_add(struct mapped_device *md, struct list_head *elist) diff --git a/drivers/md/md.c b/drivers/md/md.c -index d5ab449..7e9ed7b 100644 +index 308e87b..7f365d6 100644 --- a/drivers/md/md.c +++ b/drivers/md/md.c @@ -277,10 +277,10 @@ EXPORT_SYMBOL_GPL(md_trim_bio); @@ -33426,7 +33658,7 @@ index d5ab449..7e9ed7b 100644 wake_up(&md_event_waiters); } -@@ -1565,7 +1565,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_ +@@ -1519,7 +1519,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_ if ((le32_to_cpu(sb->feature_map) & MD_FEATURE_RESHAPE_ACTIVE) && (le32_to_cpu(sb->feature_map) & MD_FEATURE_NEW_OFFSET)) rdev->new_data_offset += (s32)le32_to_cpu(sb->new_offset); @@ -33435,7 +33667,7 @@ index d5ab449..7e9ed7b 100644 rdev->sb_size = le32_to_cpu(sb->max_dev) * 2 + 256; bmask = queue_logical_block_size(rdev->bdev->bd_disk->queue)-1; -@@ -1809,7 +1809,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev) +@@ -1763,7 +1763,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev) else sb->resync_offset = cpu_to_le64(0); @@ -33444,7 +33676,7 @@ index d5ab449..7e9ed7b 100644 sb->raid_disks = cpu_to_le32(mddev->raid_disks); sb->size = cpu_to_le64(mddev->dev_sectors); -@@ -2803,7 +2803,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store); +@@ -2757,7 +2757,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store); static ssize_t errors_show(struct md_rdev *rdev, char *page) { @@ -33453,7 +33685,7 @@ index d5ab449..7e9ed7b 100644 } static ssize_t -@@ -2812,7 +2812,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len) +@@ -2766,7 +2766,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len) char *e; unsigned long n = simple_strtoul(buf, &e, 10); if (*buf && (*e == 0 || *e == '\n')) { @@ -33462,7 +33694,7 @@ index d5ab449..7e9ed7b 100644 return len; } return -EINVAL; -@@ -3259,8 +3259,8 @@ int md_rdev_init(struct md_rdev *rdev) +@@ -3213,8 +3213,8 @@ int md_rdev_init(struct md_rdev *rdev) rdev->sb_loaded = 0; rdev->bb_page = NULL; atomic_set(&rdev->nr_pending, 0); @@ -33473,7 +33705,7 @@ index d5ab449..7e9ed7b 100644 INIT_LIST_HEAD(&rdev->same_set); init_waitqueue_head(&rdev->blocked_wait); -@@ -6997,7 +6997,7 @@ static int md_seq_show(struct seq_file *seq, void *v) +@@ -6947,7 +6947,7 @@ static int md_seq_show(struct seq_file *seq, void *v) spin_unlock(&pers_lock); seq_printf(seq, "\n"); @@ -33482,7 +33714,7 @@ index d5ab449..7e9ed7b 100644 return 0; } if (v == (void*)2) { -@@ -7100,7 +7100,7 @@ static int md_seq_open(struct inode *inode, struct file *file) +@@ -7050,7 +7050,7 @@ static int md_seq_open(struct inode *inode, struct file *file) return error; seq = file->private_data; @@ -33491,7 +33723,7 @@ index d5ab449..7e9ed7b 100644 return error; } -@@ -7114,7 +7114,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait) +@@ -7064,7 +7064,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait) /* always allow read */ mask = POLLIN | POLLRDNORM; @@ -33500,7 +33732,7 @@ index d5ab449..7e9ed7b 100644 mask |= POLLERR | POLLPRI; return mask; } -@@ -7158,7 +7158,7 @@ static int is_mddev_idle(struct mddev *mddev, int init) +@@ -7108,7 +7108,7 @@ static int is_mddev_idle(struct mddev *mddev, int init) struct gendisk *disk = rdev->bdev->bd_contains->bd_disk; curr_events = (int)part_stat_read(&disk->part0, sectors[0]) + (int)part_stat_read(&disk->part0, sectors[1]) - @@ -33510,7 +33742,7 @@ index d5ab449..7e9ed7b 100644 * as sync_io is counted when a request starts, and * disk_stats is counted when it completes. diff --git a/drivers/md/md.h b/drivers/md/md.h -index 7b4a3c3..994ad4f 100644 +index f385b03..b600be8 100644 --- a/drivers/md/md.h +++ b/drivers/md/md.h @@ -94,13 +94,13 @@ struct md_rdev { @@ -33529,7 +33761,7 @@ index 7b4a3c3..994ad4f 100644 * for reporting to userspace and storing * in superblock. */ -@@ -435,7 +435,7 @@ static inline void rdev_dec_pending(struct md_rdev *rdev, struct mddev *mddev) +@@ -432,7 +432,7 @@ static inline void rdev_dec_pending(struct md_rdev *rdev, struct mddev *mddev) static inline void md_sync_acct(struct block_device *bdev, unsigned long nr_sectors) { @@ -33538,24 +33770,11 @@ index 7b4a3c3..994ad4f 100644 } struct md_personality -diff --git a/drivers/md/persistent-data/dm-space-map-checker.c b/drivers/md/persistent-data/dm-space-map-checker.c -index fc90c11..c8cd9a9 100644 ---- a/drivers/md/persistent-data/dm-space-map-checker.c -+++ b/drivers/md/persistent-data/dm-space-map-checker.c -@@ -167,7 +167,7 @@ static int ca_commit(struct count_array *old, struct count_array *new) - /*----------------------------------------------------------------*/ - - struct sm_checker { -- struct dm_space_map sm; -+ dm_space_map_no_const sm; - - struct count_array old_counts; - struct count_array counts; diff --git a/drivers/md/persistent-data/dm-space-map-disk.c b/drivers/md/persistent-data/dm-space-map-disk.c -index 3d0ed53..35dc592 100644 +index f6d29e6..7917f5e 100644 --- a/drivers/md/persistent-data/dm-space-map-disk.c +++ b/drivers/md/persistent-data/dm-space-map-disk.c -@@ -23,7 +23,7 @@ +@@ -22,7 +22,7 @@ * Space map interface. */ struct sm_disk { @@ -33590,10 +33809,10 @@ index 1cbfc6b..56e1dbb 100644 /*----------------------------------------------------------------*/ diff --git a/drivers/md/raid1.c b/drivers/md/raid1.c -index 53aec45..250851c 100644 +index 05bb49e..84d7ce6 100644 --- a/drivers/md/raid1.c +++ b/drivers/md/raid1.c -@@ -1685,7 +1685,7 @@ static int fix_sync_read_error(struct r1bio *r1_bio) +@@ -1810,7 +1810,7 @@ static int fix_sync_read_error(struct r1bio *r1_bio) if (r1_sync_page_io(rdev, sect, s, bio->bi_io_vec[idx].bv_page, READ) != 0) @@ -33602,7 +33821,7 @@ index 53aec45..250851c 100644 } sectors -= s; sect += s; -@@ -1907,7 +1907,7 @@ static void fix_read_error(struct r1conf *conf, int read_disk, +@@ -2032,7 +2032,7 @@ static void fix_read_error(struct r1conf *conf, int read_disk, test_bit(In_sync, &rdev->flags)) { if (r1_sync_page_io(rdev, sect, s, conf->tmppage, READ)) { @@ -33612,10 +33831,10 @@ index 53aec45..250851c 100644 "md/raid1:%s: read error corrected " "(%d sectors at %llu on %s)\n", diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c -index 8da6282..8ec7103 100644 +index a48c215..6bda6f4 100644 --- a/drivers/md/raid10.c +++ b/drivers/md/raid10.c -@@ -1784,7 +1784,7 @@ static void end_sync_read(struct bio *bio, int error) +@@ -1810,7 +1810,7 @@ static void end_sync_read(struct bio *bio, int error) /* The write handler will notice the lack of * R10BIO_Uptodate and record any errors etc */ @@ -33624,7 +33843,7 @@ index 8da6282..8ec7103 100644 &conf->mirrors[d].rdev->corrected_errors); /* for reconstruct, we always reschedule after a read. -@@ -2133,7 +2133,7 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev) +@@ -2159,7 +2159,7 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev) { struct timespec cur_time_mon; unsigned long hours_since_last; @@ -33633,7 +33852,7 @@ index 8da6282..8ec7103 100644 ktime_get_ts(&cur_time_mon); -@@ -2155,9 +2155,9 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev) +@@ -2181,9 +2181,9 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev) * overflowing the shift of read_errors by hours_since_last. */ if (hours_since_last >= 8 * sizeof(read_errors)) @@ -33645,7 +33864,7 @@ index 8da6282..8ec7103 100644 } static int r10_sync_page_io(struct md_rdev *rdev, sector_t sector, -@@ -2211,8 +2211,8 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10 +@@ -2237,8 +2237,8 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10 return; check_decay_read_errors(mddev, rdev); @@ -33656,7 +33875,7 @@ index 8da6282..8ec7103 100644 char b[BDEVNAME_SIZE]; bdevname(rdev->bdev, b); -@@ -2220,7 +2220,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10 +@@ -2246,7 +2246,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10 "md/raid10:%s: %s: Raid device exceeded " "read_error threshold [cur %d:max %d]\n", mdname(mddev), b, @@ -33665,7 +33884,7 @@ index 8da6282..8ec7103 100644 printk(KERN_NOTICE "md/raid10:%s: %s: Failing raid device\n", mdname(mddev), b); -@@ -2375,7 +2375,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10 +@@ -2401,7 +2401,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10 sect + choose_data_offset(r10_bio, rdev)), bdevname(rdev->bdev, b)); @@ -33675,10 +33894,10 @@ index 8da6282..8ec7103 100644 rdev_dec_pending(rdev, mddev); diff --git a/drivers/md/raid5.c b/drivers/md/raid5.c -index 04348d7..62a4b9b 100644 +index 0689173..35df76c 100644 --- a/drivers/md/raid5.c +++ b/drivers/md/raid5.c -@@ -1736,19 +1736,19 @@ static void raid5_end_read_request(struct bio * bi, int error) +@@ -1756,21 +1756,21 @@ static void raid5_end_read_request(struct bio * bi, int error) mdname(conf->mddev), STRIPE_SECTORS, (unsigned long long)s, bdevname(rdev->bdev, b)); @@ -33686,7 +33905,9 @@ index 04348d7..62a4b9b 100644 + atomic_add_unchecked(STRIPE_SECTORS, &rdev->corrected_errors); clear_bit(R5_ReadError, &sh->dev[i].flags); clear_bit(R5_ReWrite, &sh->dev[i].flags); - } + } else if (test_bit(R5_ReadNoMerge, &sh->dev[i].flags)) + clear_bit(R5_ReadNoMerge, &sh->dev[i].flags); + - if (atomic_read(&rdev->read_errors)) - atomic_set(&rdev->read_errors, 0); + if (atomic_read_unchecked(&rdev->read_errors)) @@ -33702,7 +33923,7 @@ index 04348d7..62a4b9b 100644 if (test_bit(R5_ReadRepl, &sh->dev[i].flags)) printk_ratelimited( KERN_WARNING -@@ -1776,7 +1776,7 @@ static void raid5_end_read_request(struct bio * bi, int error) +@@ -1798,7 +1798,7 @@ static void raid5_end_read_request(struct bio * bi, int error) mdname(conf->mddev), (unsigned long long)s, bdn); @@ -33712,10 +33933,10 @@ index 04348d7..62a4b9b 100644 printk(KERN_WARNING "md/raid:%s: Too many read errors, failing device %s.\n", diff --git a/drivers/media/dvb/ddbridge/ddbridge-core.c b/drivers/media/dvb/ddbridge/ddbridge-core.c -index 131b938..8572ed1 100644 +index ebf3f05..b1f3e77 100644 --- a/drivers/media/dvb/ddbridge/ddbridge-core.c +++ b/drivers/media/dvb/ddbridge/ddbridge-core.c -@@ -1678,7 +1678,7 @@ static struct ddb_info ddb_v6 = { +@@ -1679,7 +1679,7 @@ static struct ddb_info ddb_v6 = { .subvendor = _subvend, .subdevice = _subdev, \ .driver_data = (unsigned long)&_driverdata } @@ -33750,19 +33971,6 @@ index 39eab73..60033e7 100644 struct device *clsdev; int minor; int id; -diff --git a/drivers/media/dvb/dvb-usb/az6007.c b/drivers/media/dvb/dvb-usb/az6007.c -index 4008b9c..ce714f5 100644 ---- a/drivers/media/dvb/dvb-usb/az6007.c -+++ b/drivers/media/dvb/dvb-usb/az6007.c -@@ -590,7 +590,7 @@ static int az6007_read_mac_addr(struct dvb_usb_device *d, u8 mac[6]) - int ret; - - ret = az6007_read(d, AZ6007_READ_DATA, 6, 0, st->data, 6); -- memcpy(mac, st->data, sizeof(mac)); -+ memcpy(mac, st->data, 6); - - if (ret > 0) - deb_info("%s: mac is %02x:%02x:%02x:%02x:%02x:%02x\n", diff --git a/drivers/media/dvb/dvb-usb/cxusb.c b/drivers/media/dvb/dvb-usb/cxusb.c index 3940bb0..fb3952a 100644 --- a/drivers/media/dvb/dvb-usb/cxusb.c @@ -33803,10 +34011,10 @@ index 404f63a..4796533 100644 #if defined(CONFIG_DVB_DIB3000MB) || (defined(CONFIG_DVB_DIB3000MB_MODULE) && defined(MODULE)) extern struct dvb_frontend* dib3000mb_attach(const struct dib3000_config* config, diff --git a/drivers/media/dvb/ngene/ngene-cards.c b/drivers/media/dvb/ngene/ngene-cards.c -index 7539a5d..06531a6 100644 +index 72ee8de..eae0c80 100644 --- a/drivers/media/dvb/ngene/ngene-cards.c +++ b/drivers/media/dvb/ngene/ngene-cards.c -@@ -478,7 +478,7 @@ static struct ngene_info ngene_info_m780 = { +@@ -479,7 +479,7 @@ static struct ngene_info ngene_info_m780 = { /****************************************************************************/ @@ -33816,27 +34024,40 @@ index 7539a5d..06531a6 100644 NGENE_ID(0x18c3, 0xabc4, ngene_info_cineS2), NGENE_ID(0x18c3, 0xdb01, ngene_info_satixS2), diff --git a/drivers/media/radio/radio-cadet.c b/drivers/media/radio/radio-cadet.c -index 16a089f..1661b11 100644 +index 697a421..16c5a5f 100644 --- a/drivers/media/radio/radio-cadet.c +++ b/drivers/media/radio/radio-cadet.c -@@ -326,6 +326,8 @@ static ssize_t cadet_read(struct file *file, char __user *data, size_t count, lo +@@ -302,6 +302,8 @@ static ssize_t cadet_read(struct file *file, char __user *data, size_t count, lo unsigned char readbuf[RDS_BUFFER]; int i = 0; + if (count > RDS_BUFFER) + return -EFAULT; mutex_lock(&dev->lock); - if (dev->rdsstat == 0) { - dev->rdsstat = 1; -@@ -347,7 +349,7 @@ static ssize_t cadet_read(struct file *file, char __user *data, size_t count, lo + if (dev->rdsstat == 0) + cadet_start_rds(dev); +@@ -317,7 +319,7 @@ static ssize_t cadet_read(struct file *file, char __user *data, size_t count, lo + while (i < count && dev->rdsin != dev->rdsout) readbuf[i++] = dev->rdsbuf[dev->rdsout++]; - mutex_unlock(&dev->lock); -- if (copy_to_user(data, readbuf, i)) +- if (i && copy_to_user(data, readbuf, i)) + if (i > sizeof(readbuf) || copy_to_user(data, readbuf, i)) - return -EFAULT; - return i; - } + i = -EFAULT; + unlock: + mutex_unlock(&dev->lock); +diff --git a/drivers/media/radio/radio-tea5777.h b/drivers/media/radio/radio-tea5777.h +index 55cbd78..428b0da 100644 +--- a/drivers/media/radio/radio-tea5777.h ++++ b/drivers/media/radio/radio-tea5777.h +@@ -63,7 +63,7 @@ struct radio_tea5777_ops { + + struct radio_tea5777 { + struct v4l2_device *v4l2_dev; +- struct v4l2_file_operations fops; ++ v4l2_file_operations_no_const fops; + struct video_device vd; /* video device */ + bool has_am; /* Device can tune to AM freqs */ + bool write_before_read; /* must write before read quirk */ diff --git a/drivers/media/video/au0828/au0828.h b/drivers/media/video/au0828/au0828.h index 9cde353..8c6a1c3 100644 --- a/drivers/media/video/au0828/au0828.h @@ -33851,10 +34072,10 @@ index 9cde353..8c6a1c3 100644 u32 i2c_rc; diff --git a/drivers/media/video/cx88/cx88-alsa.c b/drivers/media/video/cx88/cx88-alsa.c -index 04bf662..e0ac026 100644 +index dfac6e3..c26de31 100644 --- a/drivers/media/video/cx88/cx88-alsa.c +++ b/drivers/media/video/cx88/cx88-alsa.c -@@ -766,7 +766,7 @@ static struct snd_kcontrol_new snd_cx88_alc_switch = { +@@ -749,7 +749,7 @@ static struct snd_kcontrol_new snd_cx88_alc_switch = { * Only boards with eeprom and byte 1 at eeprom=1 have it */ @@ -34034,16 +34255,15 @@ index 0c3ced7..1fe34ec 100644 return h->info_kbuf; } diff --git a/drivers/message/i2o/i2o_proc.c b/drivers/message/i2o/i2o_proc.c -index 506c36f..b137580 100644 +index 8001aa6..b137580 100644 --- a/drivers/message/i2o/i2o_proc.c +++ b/drivers/message/i2o/i2o_proc.c -@@ -255,13 +255,6 @@ static char *scsi_devices[] = { +@@ -255,12 +255,6 @@ static char *scsi_devices[] = { "Array Controller Device" }; --static char *chtostr(u8 * chars, int n) +-static char *chtostr(char *tmp, u8 *chars, int n) -{ -- char tmp[256]; - tmp[0] = 0; - return strncat(tmp, (char *)chars, n); -} @@ -34051,39 +34271,64 @@ index 506c36f..b137580 100644 static int i2o_report_query_status(struct seq_file *seq, int block_status, char *group) { +@@ -790,7 +784,6 @@ static int i2o_seq_show_ddm_table(struct seq_file *seq, void *v) + } *result; + + i2o_exec_execute_ddm_table ddm_table; +- char tmp[28 + 1]; + + result = kmalloc(sizeof(*result), GFP_KERNEL); + if (!result) @@ -825,8 +818,7 @@ static int i2o_seq_show_ddm_table(struct seq_file *seq, void *v) seq_printf(seq, "%-#7x", ddm_table.i2o_vendor_id); seq_printf(seq, "%-#8x", ddm_table.module_id); - seq_printf(seq, "%-29s", -- chtostr(ddm_table.module_name_version, 28)); +- chtostr(tmp, ddm_table.module_name_version, 28)); + seq_printf(seq, "%-.28s", ddm_table.module_name_version); seq_printf(seq, "%9d ", ddm_table.data_size); seq_printf(seq, "%8d", ddm_table.code_size); -@@ -927,8 +919,8 @@ static int i2o_seq_show_drivers_stored(struct seq_file *seq, void *v) +@@ -893,7 +885,6 @@ static int i2o_seq_show_drivers_stored(struct seq_file *seq, void *v) + + i2o_driver_result_table *result; + i2o_driver_store_table *dst; +- char tmp[28 + 1]; + + result = kmalloc(sizeof(i2o_driver_result_table), GFP_KERNEL); + if (result == NULL) +@@ -928,9 +919,8 @@ static int i2o_seq_show_drivers_stored(struct seq_file *seq, void *v) seq_printf(seq, "%-#7x", dst->i2o_vendor_id); seq_printf(seq, "%-#8x", dst->module_id); -- seq_printf(seq, "%-29s", chtostr(dst->module_name_version, 28)); -- seq_printf(seq, "%-9s", chtostr(dst->date, 8)); +- seq_printf(seq, "%-29s", +- chtostr(tmp, dst->module_name_version, 28)); +- seq_printf(seq, "%-9s", chtostr(tmp, dst->date, 8)); + seq_printf(seq, "%-.28s", dst->module_name_version); + seq_printf(seq, "%-.8s", dst->date); seq_printf(seq, "%8d ", dst->module_size); seq_printf(seq, "%8d ", dst->mpb_size); seq_printf(seq, "0x%04x", dst->module_flags); -@@ -1259,14 +1251,10 @@ static int i2o_seq_show_dev_identity(struct seq_file *seq, void *v) +@@ -1250,7 +1240,6 @@ static int i2o_seq_show_dev_identity(struct seq_file *seq, void *v) + // == (allow) 512d bytes (max) + static u16 *work16 = (u16 *) work32; + int token; +- char tmp[16 + 1]; + + token = i2o_parm_field_get(d, 0xF100, -1, &work32, sizeof(work32)); + +@@ -1262,14 +1251,10 @@ static int i2o_seq_show_dev_identity(struct seq_file *seq, void *v) seq_printf(seq, "Device Class : %s\n", i2o_get_class_name(work16[0])); seq_printf(seq, "Owner TID : %0#5x\n", work16[2]); seq_printf(seq, "Parent TID : %0#5x\n", work16[3]); - seq_printf(seq, "Vendor info : %s\n", -- chtostr((u8 *) (work32 + 2), 16)); +- chtostr(tmp, (u8 *) (work32 + 2), 16)); - seq_printf(seq, "Product info : %s\n", -- chtostr((u8 *) (work32 + 6), 16)); +- chtostr(tmp, (u8 *) (work32 + 6), 16)); - seq_printf(seq, "Description : %s\n", -- chtostr((u8 *) (work32 + 10), 16)); +- chtostr(tmp, (u8 *) (work32 + 10), 16)); - seq_printf(seq, "Product rev. : %s\n", -- chtostr((u8 *) (work32 + 14), 8)); +- chtostr(tmp, (u8 *) (work32 + 14), 8)); + seq_printf(seq, "Vendor info : %.16s\n", (u8 *) (work32 + 2)); + seq_printf(seq, "Product info : %.16s\n", (u8 *) (work32 + 6)); + seq_printf(seq, "Description : %.16s\n", (u8 *) (work32 + 10)); @@ -34091,31 +34336,49 @@ index 506c36f..b137580 100644 seq_printf(seq, "Serial number : "); print_serial_number(seq, (u8 *) (work32 + 16), -@@ -1311,10 +1299,8 @@ static int i2o_seq_show_ddm_identity(struct seq_file *seq, void *v) +@@ -1306,8 +1291,6 @@ static int i2o_seq_show_ddm_identity(struct seq_file *seq, void *v) + u8 pad[256]; // allow up to 256 byte (max) serial number + } result; + +- char tmp[24 + 1]; +- + token = i2o_parm_field_get(d, 0xF101, -1, &result, sizeof(result)); + + if (token < 0) { +@@ -1316,10 +1299,8 @@ static int i2o_seq_show_ddm_identity(struct seq_file *seq, void *v) } seq_printf(seq, "Registering DDM TID : 0x%03x\n", result.ddm_tid); - seq_printf(seq, "Module name : %s\n", -- chtostr(result.module_name, 24)); +- chtostr(tmp, result.module_name, 24)); - seq_printf(seq, "Module revision : %s\n", -- chtostr(result.module_rev, 8)); +- chtostr(tmp, result.module_rev, 8)); + seq_printf(seq, "Module name : %.24s\n", result.module_name); + seq_printf(seq, "Module revision : %.8s\n", result.module_rev); seq_printf(seq, "Serial number : "); print_serial_number(seq, result.serial_number, sizeof(result) - 36); -@@ -1345,14 +1331,10 @@ static int i2o_seq_show_uinfo(struct seq_file *seq, void *v) +@@ -1343,8 +1324,6 @@ static int i2o_seq_show_uinfo(struct seq_file *seq, void *v) + u8 instance_number[4]; + } result; + +- char tmp[64 + 1]; +- + token = i2o_parm_field_get(d, 0xF102, -1, &result, sizeof(result)); + + if (token < 0) { +@@ -1352,14 +1331,10 @@ static int i2o_seq_show_uinfo(struct seq_file *seq, void *v) return 0; } - seq_printf(seq, "Device name : %s\n", -- chtostr(result.device_name, 64)); +- chtostr(tmp, result.device_name, 64)); - seq_printf(seq, "Service name : %s\n", -- chtostr(result.service_name, 64)); +- chtostr(tmp, result.service_name, 64)); - seq_printf(seq, "Physical name : %s\n", -- chtostr(result.physical_location, 64)); +- chtostr(tmp, result.physical_location, 64)); - seq_printf(seq, "Instance number : %s\n", -- chtostr(result.instance_number, 4)); +- chtostr(tmp, result.instance_number, 4)); + seq_printf(seq, "Device name : %.64s\n", result.device_name); + seq_printf(seq, "Service name : %.64s\n", result.service_name); + seq_printf(seq, "Physical name : %.64s\n", result.physical_location); @@ -34164,7 +34427,7 @@ index 7ce65f4..e66e9bc 100644 }; diff --git a/drivers/mfd/janz-cmodio.c b/drivers/mfd/janz-cmodio.c -index 2ea9998..51dabee 100644 +index 965c480..71f2db9 100644 --- a/drivers/mfd/janz-cmodio.c +++ b/drivers/mfd/janz-cmodio.c @@ -13,6 +13,7 @@ @@ -34228,19 +34491,6 @@ index 2b1482a..5d33616 100644 union axis_conversion ac; /* hw -> logical axis */ int mapped_btns[3]; -diff --git a/drivers/misc/lkdtm.c b/drivers/misc/lkdtm.c -index 28adefe..08aad69 100644 ---- a/drivers/misc/lkdtm.c -+++ b/drivers/misc/lkdtm.c -@@ -477,6 +477,8 @@ static ssize_t lkdtm_debugfs_read(struct file *f, char __user *user_buf, - int i, n, out; - - buf = (char *)__get_free_page(GFP_KERNEL); -+ if (buf == NULL) -+ return -ENOMEM; - - n = snprintf(buf, PAGE_SIZE, "Available crash types:\n"); - for (i = 0; i < ARRAY_SIZE(cp_type); i++) diff --git a/drivers/misc/sgi-gru/gruhandles.c b/drivers/misc/sgi-gru/gruhandles.c index 2f30bad..c4c13d0 100644 --- a/drivers/misc/sgi-gru/gruhandles.c @@ -34511,22 +34761,6 @@ index 8d082b4..aa749ae 100644 /* * Timer function to enforce the timelimit on the partition disengage. -diff --git a/drivers/misc/ti-st/st_core.c b/drivers/misc/ti-st/st_core.c -index 2b62232..acfaeeb 100644 ---- a/drivers/misc/ti-st/st_core.c -+++ b/drivers/misc/ti-st/st_core.c -@@ -349,6 +349,11 @@ void st_int_recv(void *disc_data, - st_gdata->rx_skb = alloc_skb( - st_gdata->list[type]->max_frame_size, - GFP_ATOMIC); -+ if (st_gdata->rx_skb == NULL) { -+ pr_err("out of memory: dropping\n"); -+ goto done; -+ } -+ - skb_reserve(st_gdata->rx_skb, - st_gdata->list[type]->reserve); - /* next 2 required for BT only */ diff --git a/drivers/mmc/host/sdhci-pci.c b/drivers/mmc/host/sdhci-pci.c index 504da71..9722d43 100644 --- a/drivers/mmc/host/sdhci-pci.c @@ -34577,11 +34811,33 @@ index 51b9d6a..52af9a7 100644 #include #include #include +diff --git a/drivers/net/bonding/bond_sysfs.c b/drivers/net/bonding/bond_sysfs.c +index dc15d24..ef8d2a0 100644 +--- a/drivers/net/bonding/bond_sysfs.c ++++ b/drivers/net/bonding/bond_sysfs.c +@@ -1060,7 +1060,7 @@ static ssize_t bonding_store_primary(struct device *d, + goto out; + } + +- sscanf(buf, "%16s", ifname); /* IFNAMSIZ */ ++ sscanf(buf, "%15s", ifname); /* IFNAMSIZ */ + + /* check to see if we are clearing primary */ + if (!strlen(ifname) || buf[0] == '\n') { +@@ -1237,7 +1237,7 @@ static ssize_t bonding_store_active_slave(struct device *d, + goto out; + } + +- sscanf(buf, "%16s", ifname); /* IFNAMSIZ */ ++ sscanf(buf, "%15s", ifname); /* IFNAMSIZ */ + + /* check to see if we are clearing active */ + if (!strlen(ifname) || buf[0] == '\n') { diff --git a/drivers/net/ethernet/atheros/atlx/atl2.c b/drivers/net/ethernet/atheros/atlx/atl2.c -index 6762dc4..9956862 100644 +index 57d64b8..623dd86 100644 --- a/drivers/net/ethernet/atheros/atlx/atl2.c +++ b/drivers/net/ethernet/atheros/atlx/atl2.c -@@ -2859,7 +2859,7 @@ static void atl2_force_ps(struct atl2_hw *hw) +@@ -2845,7 +2845,7 @@ static void atl2_force_ps(struct atl2_hw *hw) */ #define ATL2_PARAM(X, desc) \ @@ -34590,11 +34846,27 @@ index 6762dc4..9956862 100644 MODULE_PARM(X, "1-" __MODULE_STRING(ATL2_MAX_NIC) "i"); \ MODULE_PARM_DESC(X, desc); #else +diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c +index 0875ecf..794cdf3 100644 +--- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c ++++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c +@@ -3051,9 +3051,8 @@ static void bnx2x_drv_info_ether_stat(struct bnx2x *bp) + struct eth_stats_info *ether_stat = + &bp->slowpath->drv_info_to_mcp.ether_stat; + +- /* leave last char as NULL */ +- memcpy(ether_stat->version, DRV_MODULE_VERSION, +- ETH_STAT_INFO_VERSION_LEN - 1); ++ strlcpy(ether_stat->version, DRV_MODULE_VERSION, ++ ETH_STAT_INFO_VERSION_LEN); + + bp->sp_objs[0].mac_obj.get_n_elements(bp, &bp->sp_objs[0].mac_obj, + DRV_INFO_ETH_STAT_NUM_MACS_REQUIRED, diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h -index efd80bd..21fcff0 100644 +index f83e033..8b4f43a 100644 --- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h +++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h -@@ -487,7 +487,7 @@ struct bnx2x_rx_mode_obj { +@@ -486,7 +486,7 @@ struct bnx2x_rx_mode_obj { int (*wait_comp)(struct bnx2x *bp, struct bnx2x_rx_mode_ramrod_params *p); @@ -34604,7 +34876,7 @@ index efd80bd..21fcff0 100644 /********************** Set multicast group ***********************************/ diff --git a/drivers/net/ethernet/broadcom/tg3.h b/drivers/net/ethernet/broadcom/tg3.h -index 93865f8..5448741 100644 +index 6d52cb2..bc95640 100644 --- a/drivers/net/ethernet/broadcom/tg3.h +++ b/drivers/net/ethernet/broadcom/tg3.h @@ -140,6 +140,7 @@ @@ -34616,7 +34888,7 @@ index 93865f8..5448741 100644 #define CHIPREV_ID_5752_A0_HW 0x5000 #define CHIPREV_ID_5752_A0 0x6000 diff --git a/drivers/net/ethernet/chelsio/cxgb3/l2t.h b/drivers/net/ethernet/chelsio/cxgb3/l2t.h -index c4e8643..0979484 100644 +index 8cffcdf..aadf043 100644 --- a/drivers/net/ethernet/chelsio/cxgb3/l2t.h +++ b/drivers/net/ethernet/chelsio/cxgb3/l2t.h @@ -87,7 +87,7 @@ typedef void (*arp_failure_handler_func)(struct t3cdev * dev, @@ -34629,7 +34901,7 @@ index c4e8643..0979484 100644 #define L2T_SKB_CB(skb) ((struct l2t_skb_cb *)(skb)->cb) diff --git a/drivers/net/ethernet/dec/tulip/de4x5.c b/drivers/net/ethernet/dec/tulip/de4x5.c -index d3cd489..0fd52dd 100644 +index f879e92..726f20f 100644 --- a/drivers/net/ethernet/dec/tulip/de4x5.c +++ b/drivers/net/ethernet/dec/tulip/de4x5.c @@ -5388,7 +5388,7 @@ de4x5_ioctl(struct net_device *dev, struct ifreq *rq, int cmd) @@ -34703,7 +34975,7 @@ index d7bb52a..3b83588 100644 {"D-Link DFE-550FX 100Mbps Fiber-optics Adapter"}, {"D-Link DFE-580TX 4 port Server Adapter"}, diff --git a/drivers/net/ethernet/emulex/benet/be_main.c b/drivers/net/ethernet/emulex/benet/be_main.c -index bd5cf7e..c165651 100644 +index 78b8aa8..dd6323a 100644 --- a/drivers/net/ethernet/emulex/benet/be_main.c +++ b/drivers/net/ethernet/emulex/benet/be_main.c @@ -403,7 +403,7 @@ static void accumulate_16bit_val(u32 *acc, u16 val) @@ -34716,7 +34988,7 @@ index bd5cf7e..c165651 100644 void be_parse_stats(struct be_adapter *adapter) diff --git a/drivers/net/ethernet/faraday/ftgmac100.c b/drivers/net/ethernet/faraday/ftgmac100.c -index 16b0704..d2c07d7 100644 +index 74d749e..eefb1bd 100644 --- a/drivers/net/ethernet/faraday/ftgmac100.c +++ b/drivers/net/ethernet/faraday/ftgmac100.c @@ -31,6 +31,8 @@ @@ -34729,7 +35001,7 @@ index 16b0704..d2c07d7 100644 #include "ftgmac100.h" diff --git a/drivers/net/ethernet/faraday/ftmac100.c b/drivers/net/ethernet/faraday/ftmac100.c -index 829b109..4ae5f6a 100644 +index b901a01..1ff32ee 100644 --- a/drivers/net/ethernet/faraday/ftmac100.c +++ b/drivers/net/ethernet/faraday/ftmac100.c @@ -31,6 +31,8 @@ @@ -34754,19 +35026,6 @@ index 9d71c9c..0e4a0ac 100644 { "100/10M Ethernet PCI Adapter", HAS_MII_XCVR }, { "100/10M Ethernet PCI Adapter", HAS_CHIP_XCVR }, { "1000/100/10M Ethernet PCI Adapter", HAS_MII_XCVR }, -diff --git a/drivers/net/ethernet/intel/e1000e/e1000.h b/drivers/net/ethernet/intel/e1000e/e1000.h -index 6e6fffb..588f361 100644 ---- a/drivers/net/ethernet/intel/e1000e/e1000.h -+++ b/drivers/net/ethernet/intel/e1000e/e1000.h -@@ -181,7 +181,7 @@ struct e1000_info; - #define E1000_TXDCTL_DMA_BURST_ENABLE \ - (E1000_TXDCTL_GRAN | /* set descriptor granularity */ \ - E1000_TXDCTL_COUNT_DESC | \ -- (5 << 16) | /* wthresh must be +1 more than desired */\ -+ (1 << 16) | /* wthresh must be +1 more than desired */\ - (1 << 8) | /* hthresh */ \ - 0x1f) /* pthresh */ - diff --git a/drivers/net/ethernet/intel/e1000e/hw.h b/drivers/net/ethernet/intel/e1000e/hw.h index ed5b409..ec37828 100644 --- a/drivers/net/ethernet/intel/e1000e/hw.h @@ -34923,10 +35182,10 @@ index 57db3c6..aa825fc 100644 u32 timeout; u32 usec_delay; diff --git a/drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c b/drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c -index dcebd12..c1fe8be 100644 +index 3456d56..b688d81 100644 --- a/drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c +++ b/drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c -@@ -805,7 +805,7 @@ void ixgbe_ptp_start_cyclecounter(struct ixgbe_adapter *adapter) +@@ -884,7 +884,7 @@ void ixgbe_ptp_start_cyclecounter(struct ixgbe_adapter *adapter) /* store the new cycle speed */ adapter->cycle_speed = cycle_speed; @@ -34936,10 +35195,10 @@ index dcebd12..c1fe8be 100644 /* grab the ptp lock */ diff --git a/drivers/net/ethernet/intel/ixgbe/ixgbe_type.h b/drivers/net/ethernet/intel/ixgbe/ixgbe_type.h -index 204848d..d8aeaec 100644 +index 400f86a..7f2e062 100644 --- a/drivers/net/ethernet/intel/ixgbe/ixgbe_type.h +++ b/drivers/net/ethernet/intel/ixgbe/ixgbe_type.h -@@ -2791,6 +2791,7 @@ struct ixgbe_eeprom_operations { +@@ -2799,6 +2799,7 @@ struct ixgbe_eeprom_operations { s32 (*update_checksum)(struct ixgbe_hw *); u16 (*calc_checksum)(struct ixgbe_hw *); }; @@ -34947,7 +35206,7 @@ index 204848d..d8aeaec 100644 struct ixgbe_mac_operations { s32 (*init_hw)(struct ixgbe_hw *); -@@ -2856,6 +2857,7 @@ struct ixgbe_mac_operations { +@@ -2865,6 +2866,7 @@ struct ixgbe_mac_operations { s32 (*get_thermal_sensor_data)(struct ixgbe_hw *); s32 (*init_thermal_sensor_thresh)(struct ixgbe_hw *hw); }; @@ -34955,7 +35214,7 @@ index 204848d..d8aeaec 100644 struct ixgbe_phy_operations { s32 (*identify)(struct ixgbe_hw *); -@@ -2875,9 +2877,10 @@ struct ixgbe_phy_operations { +@@ -2884,9 +2886,10 @@ struct ixgbe_phy_operations { s32 (*write_i2c_eeprom)(struct ixgbe_hw *, u8, u8); s32 (*check_overtemp)(struct ixgbe_hw *); }; @@ -34967,7 +35226,7 @@ index 204848d..d8aeaec 100644 enum ixgbe_eeprom_type type; u32 semaphore_delay; u16 word_size; -@@ -2887,7 +2890,7 @@ struct ixgbe_eeprom_info { +@@ -2896,7 +2899,7 @@ struct ixgbe_eeprom_info { #define IXGBE_FLAGS_DOUBLE_RESET_REQUIRED 0x01 struct ixgbe_mac_info { @@ -34976,7 +35235,7 @@ index 204848d..d8aeaec 100644 enum ixgbe_mac_type type; u8 addr[ETH_ALEN]; u8 perm_addr[ETH_ALEN]; -@@ -2916,7 +2919,7 @@ struct ixgbe_mac_info { +@@ -2926,7 +2929,7 @@ struct ixgbe_mac_info { }; struct ixgbe_phy_info { @@ -34985,7 +35244,7 @@ index 204848d..d8aeaec 100644 struct mdio_if_info mdio; enum ixgbe_phy_type type; u32 id; -@@ -2944,6 +2947,7 @@ struct ixgbe_mbx_operations { +@@ -2954,6 +2957,7 @@ struct ixgbe_mbx_operations { s32 (*check_for_ack)(struct ixgbe_hw *, u16); s32 (*check_for_rst)(struct ixgbe_hw *, u16); }; @@ -34993,7 +35252,7 @@ index 204848d..d8aeaec 100644 struct ixgbe_mbx_stats { u32 msgs_tx; -@@ -2955,7 +2959,7 @@ struct ixgbe_mbx_stats { +@@ -2965,7 +2969,7 @@ struct ixgbe_mbx_stats { }; struct ixgbe_mbx_info { @@ -35040,20 +35299,8 @@ index 25c951d..cc7cf33 100644 struct ixgbe_mbx_stats stats; u32 timeout; u32 udelay; -diff --git a/drivers/net/ethernet/mellanox/mlx4/main.c b/drivers/net/ethernet/mellanox/mlx4/main.c -index a0313de..e83a572 100644 ---- a/drivers/net/ethernet/mellanox/mlx4/main.c -+++ b/drivers/net/ethernet/mellanox/mlx4/main.c -@@ -41,6 +41,7 @@ - #include - #include - #include -+#include - - #include - #include diff --git a/drivers/net/ethernet/neterion/vxge/vxge-config.h b/drivers/net/ethernet/neterion/vxge/vxge-config.h -index 5046a64..71ca936 100644 +index 9e0c1ee..8471f77 100644 --- a/drivers/net/ethernet/neterion/vxge/vxge-config.h +++ b/drivers/net/ethernet/neterion/vxge/vxge-config.h @@ -514,7 +514,7 @@ struct vxge_hw_uld_cbs { @@ -35078,14 +35325,26 @@ index 4a518a3..936b334 100644 #define VXGE_HW_VIRTUAL_PATH_HANDLE(vpath) \ ((struct __vxge_hw_vpath_handle *)(vpath)->vpath_handles.next) +diff --git a/drivers/net/ethernet/nxp/lpc_eth.c b/drivers/net/ethernet/nxp/lpc_eth.c +index 53743f7..af8b414 100644 +--- a/drivers/net/ethernet/nxp/lpc_eth.c ++++ b/drivers/net/ethernet/nxp/lpc_eth.c +@@ -1524,6 +1524,7 @@ static int lpc_eth_drv_remove(struct platform_device *pdev) + pldat->dma_buff_base_p); + free_irq(ndev->irq, ndev); + iounmap(pldat->net_base); ++ mdiobus_unregister(pldat->mii_bus); + mdiobus_free(pldat->mii_bus); + clk_disable(pldat->clk); + clk_put(pldat->clk); diff --git a/drivers/net/ethernet/realtek/r8169.c b/drivers/net/ethernet/realtek/r8169.c -index eb81da4..1592b62 100644 +index b47d5b3..273a516 100644 --- a/drivers/net/ethernet/realtek/r8169.c +++ b/drivers/net/ethernet/realtek/r8169.c -@@ -723,22 +723,22 @@ struct rtl8169_private { +@@ -745,22 +745,22 @@ struct rtl8169_private { struct mdio_ops { - void (*write)(void __iomem *, int, int); - int (*read)(void __iomem *, int); + void (*write)(struct rtl8169_private *, int, int); + int (*read)(struct rtl8169_private *, int); - } mdio_ops; + } __no_const mdio_ops; @@ -35102,8 +35361,8 @@ index eb81da4..1592b62 100644 + } __no_const jumbo_ops; struct csi_ops { - void (*write)(void __iomem *, int, int); - u32 (*read)(void __iomem *, int); + void (*write)(struct rtl8169_private *, int, int); + u32 (*read)(struct rtl8169_private *, int); - } csi_ops; + } __no_const csi_ops; @@ -35123,7 +35382,7 @@ index 4613591..d816601 100644 struct pci_dev *isa_bridge; u8 reg, tmp8; diff --git a/drivers/net/ethernet/stmicro/stmmac/mmc_core.c b/drivers/net/ethernet/stmicro/stmmac/mmc_core.c -index c07cfe9..81cbf7e 100644 +index 0c74a70..3bc6f68 100644 --- a/drivers/net/ethernet/stmicro/stmmac/mmc_core.c +++ b/drivers/net/ethernet/stmicro/stmmac/mmc_core.c @@ -140,8 +140,8 @@ void dwmac_mmc_ctrl(void __iomem *ioaddr, unsigned int mode) @@ -35138,7 +35397,7 @@ index c07cfe9..81cbf7e 100644 /* To mask all all interrupts.*/ diff --git a/drivers/net/hyperv/hyperv_net.h b/drivers/net/hyperv/hyperv_net.h -index 2857ab0..9a1f9b0 100644 +index 95ceb35..318fc12 100644 --- a/drivers/net/hyperv/hyperv_net.h +++ b/drivers/net/hyperv/hyperv_net.h @@ -99,7 +99,7 @@ struct rndis_device { @@ -35151,10 +35410,10 @@ index 2857ab0..9a1f9b0 100644 spinlock_t request_lock; struct list_head req_list; diff --git a/drivers/net/hyperv/rndis_filter.c b/drivers/net/hyperv/rndis_filter.c -index 981ebb1..b34959b 100644 +index 1e88a10..1b01736 100644 --- a/drivers/net/hyperv/rndis_filter.c +++ b/drivers/net/hyperv/rndis_filter.c -@@ -97,7 +97,7 @@ static struct rndis_request *get_rndis_request(struct rndis_device *dev, +@@ -99,7 +99,7 @@ static struct rndis_request *get_rndis_request(struct rndis_device *dev, * template */ set = &rndis_msg->msg.set_req; @@ -35163,7 +35422,7 @@ index 981ebb1..b34959b 100644 /* Add to the request list */ spin_lock_irqsave(&dev->request_lock, flags); -@@ -648,7 +648,7 @@ static void rndis_filter_halt_device(struct rndis_device *dev) +@@ -730,7 +730,7 @@ static void rndis_filter_halt_device(struct rndis_device *dev) /* Setup the rndis set */ halt = &request->request_msg.msg.halt_req; @@ -35172,6 +35431,18 @@ index 981ebb1..b34959b 100644 /* Ignore return since this msg is optional. */ rndis_filter_send_request(dev, request); +diff --git a/drivers/net/phy/mdio-bitbang.c b/drivers/net/phy/mdio-bitbang.c +index daec9b0..6428fcb 100644 +--- a/drivers/net/phy/mdio-bitbang.c ++++ b/drivers/net/phy/mdio-bitbang.c +@@ -234,6 +234,7 @@ void free_mdio_bitbang(struct mii_bus *bus) + struct mdiobb_ctrl *ctrl = bus->priv; + + module_put(ctrl->ops->owner); ++ mdiobus_unregister(bus); + mdiobus_free(bus); + } + EXPORT_SYMBOL(free_mdio_bitbang); diff --git a/drivers/net/ppp/ppp_generic.c b/drivers/net/ppp/ppp_generic.c index 5c05572..389610b 100644 --- a/drivers/net/ppp/ppp_generic.c @@ -35194,6 +35465,29 @@ index 5c05572..389610b 100644 break; err = 0; break; +diff --git a/drivers/net/tun.c b/drivers/net/tun.c +index 3a16d4f..a311cec 100644 +--- a/drivers/net/tun.c ++++ b/drivers/net/tun.c +@@ -1367,7 +1367,7 @@ static int set_offload(struct tun_struct *tun, unsigned long arg) + } + + static long __tun_chr_ioctl(struct file *file, unsigned int cmd, +- unsigned long arg, int ifreq_len) ++ unsigned long arg, size_t ifreq_len) + { + struct tun_file *tfile = file->private_data; + struct tun_struct *tun; +@@ -1378,6 +1378,9 @@ static long __tun_chr_ioctl(struct file *file, unsigned int cmd, + int vnet_hdr_sz; + int ret; + ++ if (ifreq_len > sizeof ifr) ++ return -EFAULT; ++ + if (cmd == TUNSETIFF || _IOC_TYPE(cmd) == 0x89) { + if (copy_from_user(&ifr, argp, ifreq_len)) + return -EFAULT; diff --git a/drivers/net/usb/hso.c b/drivers/net/usb/hso.c index 62f30b4..ff99dfd 100644 --- a/drivers/net/usb/hso.c @@ -35286,7 +35580,7 @@ index 62f30b4..ff99dfd 100644 hso_start_serial_device(serial_table[i], GFP_NOIO); hso_kick_transmit(dev2ser(serial_table[i])); diff --git a/drivers/net/wireless/ath/ath.h b/drivers/net/wireless/ath/ath.h -index 420d69b..74f90a2 100644 +index 6169fbd..40e8422 100644 --- a/drivers/net/wireless/ath/ath.h +++ b/drivers/net/wireless/ath/ath.h @@ -119,6 +119,7 @@ struct ath_ops { @@ -35297,6 +35591,27 @@ index 420d69b..74f90a2 100644 struct ath_common; struct ath_bus_ops; +diff --git a/drivers/net/wireless/ath/ath5k/base.c b/drivers/net/wireless/ath/ath5k/base.c +index 2aab20e..b761ef8 100644 +--- a/drivers/net/wireless/ath/ath5k/base.c ++++ b/drivers/net/wireless/ath/ath5k/base.c +@@ -1803,7 +1803,7 @@ ath5k_beacon_update(struct ieee80211_hw *hw, struct ieee80211_vif *vif) + { + int ret; + struct ath5k_hw *ah = hw->priv; +- struct ath5k_vif *avf = (void *)vif->drv_priv; ++ struct ath5k_vif *avf; + struct sk_buff *skb; + + if (WARN_ON(!vif)) { +@@ -1818,6 +1818,7 @@ ath5k_beacon_update(struct ieee80211_hw *hw, struct ieee80211_vif *vif) + goto out; + } + ++ avf = (void *)vif->drv_priv; + ath5k_txbuf_free_skb(ah, avf->bbuf); + avf->bbuf->skb = skb; + ret = ath5k_beacon_setup(ah, avf->bbuf); diff --git a/drivers/net/wireless/ath/ath9k/ar9002_mac.c b/drivers/net/wireless/ath/ath9k/ar9002_mac.c index 8d78253..bebbb68 100644 --- a/drivers/net/wireless/ath/ath9k/ar9002_mac.c @@ -35381,7 +35696,7 @@ index 8d78253..bebbb68 100644 | set11nRateFlags(i->rates, 2) | set11nRateFlags(i->rates, 3) diff --git a/drivers/net/wireless/ath/ath9k/ar9003_mac.c b/drivers/net/wireless/ath/ath9k/ar9003_mac.c -index d9e0824..1a874e7 100644 +index 78816b8..1fcdfae 100644 --- a/drivers/net/wireless/ath/ath9k/ar9003_mac.c +++ b/drivers/net/wireless/ath/ath9k/ar9003_mac.c @@ -39,47 +39,47 @@ ar9003_set_txdesc(struct ath_hw *ah, void *ds, struct ath_tx_info *i) @@ -35503,10 +35818,10 @@ index d9e0824..1a874e7 100644 static u16 ar9003_calc_ptr_chksum(struct ar9003_txc *ads) diff --git a/drivers/net/wireless/ath/ath9k/hw.h b/drivers/net/wireless/ath/ath9k/hw.h -index 02f5007..bd0bd8f 100644 +index de6968f..29ac4c1 100644 --- a/drivers/net/wireless/ath/ath9k/hw.h +++ b/drivers/net/wireless/ath/ath9k/hw.h -@@ -610,7 +610,7 @@ struct ath_hw_private_ops { +@@ -656,7 +656,7 @@ struct ath_hw_private_ops { /* ANI */ void (*ani_cache_ini_regs)(struct ath_hw *ah); @@ -35515,7 +35830,7 @@ index 02f5007..bd0bd8f 100644 /** * struct ath_hw_ops - callbacks used by hardware code and driver code -@@ -640,7 +640,7 @@ struct ath_hw_ops { +@@ -686,7 +686,7 @@ struct ath_hw_ops { void (*antdiv_comb_conf_set)(struct ath_hw *ah, struct ath_hw_antcomb_conf *antconf); @@ -35524,7 +35839,7 @@ index 02f5007..bd0bd8f 100644 struct ath_nf_limits { s16 max; -@@ -660,7 +660,7 @@ enum ath_cal_list { +@@ -706,7 +706,7 @@ enum ath_cal_list { #define AH_FASTCC 0x4 struct ath_hw { @@ -35561,11 +35876,154 @@ index faec404..a5277f1 100644 } D_INFO("*** LOAD DRIVER ***\n"); +diff --git a/drivers/net/wireless/iwlwifi/dvm/debugfs.c b/drivers/net/wireless/iwlwifi/dvm/debugfs.c +index a47b306..297daf2 100644 +--- a/drivers/net/wireless/iwlwifi/dvm/debugfs.c ++++ b/drivers/net/wireless/iwlwifi/dvm/debugfs.c +@@ -203,7 +203,7 @@ static ssize_t iwl_dbgfs_sram_write(struct file *file, + { + struct iwl_priv *priv = file->private_data; + char buf[64]; +- int buf_size; ++ size_t buf_size; + u32 offset, len; + + memset(buf, 0, sizeof(buf)); +@@ -473,7 +473,7 @@ static ssize_t iwl_dbgfs_rx_handlers_write(struct file *file, + struct iwl_priv *priv = file->private_data; + + char buf[8]; +- int buf_size; ++ size_t buf_size; + u32 reset_flag; + + memset(buf, 0, sizeof(buf)); +@@ -554,7 +554,7 @@ static ssize_t iwl_dbgfs_disable_ht40_write(struct file *file, + { + struct iwl_priv *priv = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + int ht40; + + memset(buf, 0, sizeof(buf)); +@@ -606,7 +606,7 @@ static ssize_t iwl_dbgfs_sleep_level_override_write(struct file *file, + { + struct iwl_priv *priv = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + int value; + + memset(buf, 0, sizeof(buf)); +@@ -1871,7 +1871,7 @@ static ssize_t iwl_dbgfs_clear_ucode_statistics_write(struct file *file, + { + struct iwl_priv *priv = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + int clear; + + memset(buf, 0, sizeof(buf)); +@@ -1916,7 +1916,7 @@ static ssize_t iwl_dbgfs_ucode_tracing_write(struct file *file, + { + struct iwl_priv *priv = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + int trace; + + memset(buf, 0, sizeof(buf)); +@@ -1987,7 +1987,7 @@ static ssize_t iwl_dbgfs_missed_beacon_write(struct file *file, + { + struct iwl_priv *priv = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + int missed; + + memset(buf, 0, sizeof(buf)); +@@ -2028,7 +2028,7 @@ static ssize_t iwl_dbgfs_plcp_delta_write(struct file *file, + + struct iwl_priv *priv = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + int plcp; + + memset(buf, 0, sizeof(buf)); +@@ -2088,7 +2088,7 @@ static ssize_t iwl_dbgfs_txfifo_flush_write(struct file *file, + + struct iwl_priv *priv = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + int flush; + + memset(buf, 0, sizeof(buf)); +@@ -2178,7 +2178,7 @@ static ssize_t iwl_dbgfs_protection_mode_write(struct file *file, + + struct iwl_priv *priv = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + int rts; + + if (!priv->cfg->ht_params) +@@ -2220,7 +2220,7 @@ static ssize_t iwl_dbgfs_echo_test_write(struct file *file, + { + struct iwl_priv *priv = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + + memset(buf, 0, sizeof(buf)); + buf_size = min(count, sizeof(buf) - 1); +@@ -2256,7 +2256,7 @@ static ssize_t iwl_dbgfs_log_event_write(struct file *file, + struct iwl_priv *priv = file->private_data; + u32 event_log_flag; + char buf[8]; +- int buf_size; ++ size_t buf_size; + + /* check that the interface is up */ + if (!iwl_is_ready(priv)) +@@ -2310,7 +2310,7 @@ static ssize_t iwl_dbgfs_calib_disabled_write(struct file *file, + struct iwl_priv *priv = file->private_data; + char buf[8]; + u32 calib_disabled; +- int buf_size; ++ size_t buf_size; + + memset(buf, 0, sizeof(buf)); + buf_size = min(count, sizeof(buf) - 1); +diff --git a/drivers/net/wireless/iwlwifi/pcie/trans.c b/drivers/net/wireless/iwlwifi/pcie/trans.c +index dbeebef..b45a152 100644 +--- a/drivers/net/wireless/iwlwifi/pcie/trans.c ++++ b/drivers/net/wireless/iwlwifi/pcie/trans.c +@@ -1944,7 +1944,7 @@ static ssize_t iwl_dbgfs_interrupt_write(struct file *file, + struct isr_statistics *isr_stats = &trans_pcie->isr_stats; + + char buf[8]; +- int buf_size; ++ size_t buf_size; + u32 reset_flag; + + memset(buf, 0, sizeof(buf)); +@@ -1965,7 +1965,7 @@ static ssize_t iwl_dbgfs_csr_write(struct file *file, + { + struct iwl_trans *trans = file->private_data; + char buf[8]; +- int buf_size; ++ size_t buf_size; + int csr; + + memset(buf, 0, sizeof(buf)); diff --git a/drivers/net/wireless/mac80211_hwsim.c b/drivers/net/wireless/mac80211_hwsim.c -index a0b7cfd..20b49f7 100644 +index 0083839..fcb7225 100644 --- a/drivers/net/wireless/mac80211_hwsim.c +++ b/drivers/net/wireless/mac80211_hwsim.c -@@ -1752,9 +1752,11 @@ static int __init init_mac80211_hwsim(void) +@@ -1748,9 +1748,11 @@ static int __init init_mac80211_hwsim(void) return -EINVAL; if (fake_hw_scan) { @@ -35581,10 +36039,10 @@ index a0b7cfd..20b49f7 100644 spin_lock_init(&hwsim_radio_lock); diff --git a/drivers/net/wireless/mwifiex/main.h b/drivers/net/wireless/mwifiex/main.h -index bd3b0bf..f9db92a 100644 +index e7c2a82..582e228 100644 --- a/drivers/net/wireless/mwifiex/main.h +++ b/drivers/net/wireless/mwifiex/main.h -@@ -567,7 +567,7 @@ struct mwifiex_if_ops { +@@ -571,7 +571,7 @@ struct mwifiex_if_ops { int (*event_complete) (struct mwifiex_adapter *, struct sk_buff *); int (*data_complete) (struct mwifiex_adapter *, struct sk_buff *); int (*dnld_fw) (struct mwifiex_adapter *, struct mwifiex_fw_image *); @@ -35594,7 +36052,7 @@ index bd3b0bf..f9db92a 100644 struct mwifiex_adapter { u8 iface_type; diff --git a/drivers/net/wireless/rndis_wlan.c b/drivers/net/wireless/rndis_wlan.c -index dfcd02a..a42a59d 100644 +index 7a4ae9e..56e00bd 100644 --- a/drivers/net/wireless/rndis_wlan.c +++ b/drivers/net/wireless/rndis_wlan.c @@ -1235,7 +1235,7 @@ static int set_rts_threshold(struct usbnet *usbdev, u32 rts_threshold) @@ -35607,10 +36065,10 @@ index dfcd02a..a42a59d 100644 tmp = cpu_to_le32(rts_threshold); diff --git a/drivers/net/wireless/rt2x00/rt2x00.h b/drivers/net/wireless/rt2x00/rt2x00.h -index 8f75402..eed109d 100644 +index 8afb546..0c0dc5c 100644 --- a/drivers/net/wireless/rt2x00/rt2x00.h +++ b/drivers/net/wireless/rt2x00/rt2x00.h -@@ -396,7 +396,7 @@ struct rt2x00_intf { +@@ -397,7 +397,7 @@ struct rt2x00_intf { * for hardware which doesn't support hardware * sequence counting. */ @@ -35620,7 +36078,7 @@ index 8f75402..eed109d 100644 static inline struct rt2x00_intf* vif_to_intf(struct ieee80211_vif *vif) diff --git a/drivers/net/wireless/rt2x00/rt2x00queue.c b/drivers/net/wireless/rt2x00/rt2x00queue.c -index 2fd8301..9767e8c 100644 +index f7e74a0..da71431 100644 --- a/drivers/net/wireless/rt2x00/rt2x00queue.c +++ b/drivers/net/wireless/rt2x00/rt2x00queue.c @@ -240,9 +240,9 @@ static void rt2x00queue_create_tx_descriptor_seq(struct rt2x00_dev *rt2x00dev, @@ -35636,7 +36094,7 @@ index 2fd8301..9767e8c 100644 hdr->seq_ctrl &= cpu_to_le16(IEEE80211_SCTL_FRAG); hdr->seq_ctrl |= cpu_to_le16(seqno); diff --git a/drivers/net/wireless/ti/wl1251/wl1251.h b/drivers/net/wireless/ti/wl1251/wl1251.h -index 9d8f581..0f6589e 100644 +index fd02060..74ee481 100644 --- a/drivers/net/wireless/ti/wl1251/wl1251.h +++ b/drivers/net/wireless/ti/wl1251/wl1251.h @@ -266,7 +266,7 @@ struct wl1251_if_operations { @@ -35649,13 +36107,13 @@ index 9d8f581..0f6589e 100644 struct wl1251 { struct ieee80211_hw *hw; diff --git a/drivers/net/wireless/ti/wlcore/wlcore.h b/drivers/net/wireless/ti/wlcore/wlcore.h -index 0b3f0b5..62f68bd 100644 +index 0ce7a8e..56a0ccf 100644 --- a/drivers/net/wireless/ti/wlcore/wlcore.h +++ b/drivers/net/wireless/ti/wlcore/wlcore.h -@@ -61,7 +61,7 @@ struct wlcore_ops { - struct wl12xx_vif *wlvif); - s8 (*get_pg_ver)(struct wl1271 *wl); - void (*get_mac)(struct wl1271 *wl); +@@ -81,7 +81,7 @@ struct wlcore_ops { + struct ieee80211_sta *sta, + struct ieee80211_key_conf *key_conf); + u32 (*pre_pkt_send)(struct wl1271 *wl, u32 buf_offset, u32 last_len); -}; +} __no_const; @@ -35852,18 +36310,18 @@ index b500840..d7159d3 100644 #define ASPM_STATE_ALL (ASPM_STATE_L0S | ASPM_STATE_L1) diff --git a/drivers/pci/probe.c b/drivers/pci/probe.c -index 658ac97..05e1b90 100644 +index 61859d0..124539e 100644 --- a/drivers/pci/probe.c +++ b/drivers/pci/probe.c -@@ -137,7 +137,7 @@ int __pci_read_base(struct pci_dev *dev, enum pci_bar_type type, - u16 orig_cmd; +@@ -173,7 +173,7 @@ int __pci_read_base(struct pci_dev *dev, enum pci_bar_type type, struct pci_bus_region region; + bool bar_too_big = false, bar_disabled = false; - mask = type ? PCI_ROM_ADDRESS_MASK : ~0; + mask = type ? (u32)PCI_ROM_ADDRESS_MASK : ~0; + /* No printks while decoding is disabled! */ if (!dev->mmio_always_on) { - pci_read_config_word(dev, PCI_COMMAND, &orig_cmd); diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c index 27911b5..5b6db88 100644 --- a/drivers/pci/proc.c @@ -35886,10 +36344,10 @@ index 27911b5..5b6db88 100644 &proc_bus_pci_dev_operations); proc_initialized = 1; diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c -index 8b5610d..a4c22bb 100644 +index 52daaa8..d6b81eb 100644 --- a/drivers/platform/x86/thinkpad_acpi.c +++ b/drivers/platform/x86/thinkpad_acpi.c -@@ -2094,7 +2094,7 @@ static int hotkey_mask_get(void) +@@ -2097,7 +2097,7 @@ static int hotkey_mask_get(void) return 0; } @@ -35898,7 +36356,7 @@ index 8b5610d..a4c22bb 100644 { /* log only what the user can fix... */ const u32 wantedmask = hotkey_driver_mask & -@@ -2325,11 +2325,6 @@ static void hotkey_read_nvram(struct tp_nvram_state *n, const u32 m) +@@ -2328,11 +2328,6 @@ static void hotkey_read_nvram(struct tp_nvram_state *n, const u32 m) } } @@ -35910,7 +36368,7 @@ index 8b5610d..a4c22bb 100644 #define TPACPI_COMPARE_KEY(__scancode, __member) \ do { \ if ((event_mask & (1 << __scancode)) && \ -@@ -2343,36 +2338,42 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, +@@ -2346,36 +2341,42 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, tpacpi_hotkey_send_key(__scancode); \ } while (0) @@ -35977,7 +36435,7 @@ index 8b5610d..a4c22bb 100644 TPACPI_COMPARE_KEY(TP_ACPI_HOTKEYSCAN_THINKPAD, thinkpad_toggle); TPACPI_COMPARE_KEY(TP_ACPI_HOTKEYSCAN_FNSPACE, zoom_toggle); TPACPI_COMPARE_KEY(TP_ACPI_HOTKEYSCAN_FNF7, display_toggle); -@@ -2406,7 +2407,7 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, +@@ -2409,7 +2410,7 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, oldn->volume_level != newn->volume_level) { /* recently muted, or repeated mute keypress, or * multiple presses ending in mute */ @@ -35986,7 +36444,7 @@ index 8b5610d..a4c22bb 100644 TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_MUTE); } } else { -@@ -2416,7 +2417,7 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, +@@ -2419,7 +2420,7 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_VOLUMEUP); } if (oldn->volume_level != newn->volume_level) { @@ -35995,7 +36453,7 @@ index 8b5610d..a4c22bb 100644 } else if (oldn->volume_toggle != newn->volume_toggle) { /* repeated vol up/down keypress at end of scale ? */ if (newn->volume_level == 0) -@@ -2429,7 +2430,8 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, +@@ -2432,7 +2433,8 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, /* handle brightness */ if (oldn->brightness_level != newn->brightness_level) { issue_brightnesschange(oldn->brightness_level, @@ -36005,7 +36463,7 @@ index 8b5610d..a4c22bb 100644 } else if (oldn->brightness_toggle != newn->brightness_toggle) { /* repeated key presses that didn't change state */ if (newn->brightness_level == 0) -@@ -2438,10 +2440,10 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, +@@ -2441,10 +2443,10 @@ static void hotkey_compare_and_issue_event(struct tp_nvram_state *oldn, && !tp_features.bright_unkfw) TPACPI_MAY_SEND_KEY(TP_ACPI_HOTKEYSCAN_FNHOME); } @@ -36100,17 +36558,17 @@ index b0ecacb..7c9da2e 100644 /* check if the resource is reserved */ diff --git a/drivers/power/bq27x00_battery.c b/drivers/power/bq27x00_battery.c -index f5d6d37..739f6a9 100644 +index 181ddec..774b6da 100644 --- a/drivers/power/bq27x00_battery.c +++ b/drivers/power/bq27x00_battery.c -@@ -72,7 +72,7 @@ +@@ -80,7 +80,7 @@ struct bq27x00_device_info; struct bq27x00_access_methods { int (*read)(struct bq27x00_device_info *di, u8 reg, bool single); -}; +} __no_const; - enum bq27x00_chip { BQ27000, BQ27500 }; + enum bq27x00_chip { BQ27000, BQ27500, BQ27425}; diff --git a/drivers/regulator/max8660.c b/drivers/regulator/max8660.c index 8d53174..04c65de 100644 @@ -36130,10 +36588,10 @@ index 8d53174..04c65de 100644 /* diff --git a/drivers/regulator/mc13892-regulator.c b/drivers/regulator/mc13892-regulator.c -index 970a233..ee1f241 100644 +index b388b74..ed82573 100644 --- a/drivers/regulator/mc13892-regulator.c +++ b/drivers/regulator/mc13892-regulator.c -@@ -566,10 +566,12 @@ static int __devinit mc13892_regulator_probe(struct platform_device *pdev) +@@ -565,10 +565,12 @@ static int __devinit mc13892_regulator_probe(struct platform_device *pdev) } mc13xxx_unlock(mc13892); @@ -36170,10 +36628,10 @@ index cace6d3..f623fda 100644 case RTC_PIE_ON: diff --git a/drivers/scsi/aacraid/aacraid.h b/drivers/scsi/aacraid/aacraid.h -index 3fcf627..f334910 100644 +index 9e933a8..4f969f7 100644 --- a/drivers/scsi/aacraid/aacraid.h +++ b/drivers/scsi/aacraid/aacraid.h -@@ -492,7 +492,7 @@ struct adapter_ops +@@ -503,7 +503,7 @@ struct adapter_ops int (*adapter_scsi)(struct fib * fib, struct scsi_cmnd * cmd); /* Administrative operations */ int (*adapter_comm)(struct aac_dev * dev, int comm); @@ -36183,7 +36641,7 @@ index 3fcf627..f334910 100644 /* * Define which interrupt handler needs to be installed diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c -index 0d279c44..3d25a97 100644 +index 7199534..cb7f158 100644 --- a/drivers/scsi/aacraid/linit.c +++ b/drivers/scsi/aacraid/linit.c @@ -93,7 +93,7 @@ static DECLARE_PCI_DEVICE_TABLE(aac_pci_tbl) = { @@ -36287,15 +36745,15 @@ index 1a99d4b..e85d64b 100644 /* * Queue element to wait for room in request queue. FIFO order is diff --git a/drivers/scsi/hosts.c b/drivers/scsi/hosts.c -index b48c24f..dac0fbc 100644 +index 593085a..47aa999 100644 --- a/drivers/scsi/hosts.c +++ b/drivers/scsi/hosts.c @@ -42,7 +42,7 @@ #include "scsi_logging.h" --static atomic_t scsi_host_next_hn; /* host_no for next new host */ -+static atomic_unchecked_t scsi_host_next_hn; /* host_no for next new host */ +-static atomic_t scsi_host_next_hn = ATOMIC_INIT(0); /* host_no for next new host */ ++static atomic_unchecked_t scsi_host_next_hn = ATOMIC_INIT(0); /* host_no for next new host */ static void scsi_host_cls_release(struct device *dev) @@ -36309,7 +36767,7 @@ index b48c24f..dac0fbc 100644 /* These three are default values which can be overridden */ diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c -index 796482b..d08435c 100644 +index f9823f2..7bc3e81 100644 --- a/drivers/scsi/hpsa.c +++ b/drivers/scsi/hpsa.c @@ -536,7 +536,7 @@ static inline u32 next_command(struct ctlr_info *h, u8 q) @@ -36321,7 +36779,7 @@ index 796482b..d08435c 100644 if ((rq->head[rq->current_entry] & 1) == rq->wraparound) { a = rq->head[rq->current_entry]; -@@ -3354,7 +3354,7 @@ static void start_io(struct ctlr_info *h) +@@ -3355,7 +3355,7 @@ static void start_io(struct ctlr_info *h) while (!list_empty(&h->reqQ)) { c = list_entry(h->reqQ.next, struct CommandList, list); /* can't do anything if fifo is full */ @@ -36330,7 +36788,7 @@ index 796482b..d08435c 100644 dev_warn(&h->pdev->dev, "fifo full\n"); break; } -@@ -3376,7 +3376,7 @@ static void start_io(struct ctlr_info *h) +@@ -3377,7 +3377,7 @@ static void start_io(struct ctlr_info *h) /* Tell the controller execute command */ spin_unlock_irqrestore(&h->lock, flags); @@ -36339,7 +36797,7 @@ index 796482b..d08435c 100644 spin_lock_irqsave(&h->lock, flags); } spin_unlock_irqrestore(&h->lock, flags); -@@ -3384,17 +3384,17 @@ static void start_io(struct ctlr_info *h) +@@ -3385,17 +3385,17 @@ static void start_io(struct ctlr_info *h) static inline unsigned long get_next_completion(struct ctlr_info *h, u8 q) { @@ -36360,7 +36818,7 @@ index 796482b..d08435c 100644 (h->interrupts_enabled == 0); } -@@ -4298,7 +4298,7 @@ static int __devinit hpsa_pci_init(struct ctlr_info *h) +@@ -4299,7 +4299,7 @@ static int __devinit hpsa_pci_init(struct ctlr_info *h) if (prod_index < 0) return -ENODEV; h->product_name = products[prod_index].product_name; @@ -36369,7 +36827,7 @@ index 796482b..d08435c 100644 pci_disable_link_state(h->pdev, PCIE_LINK_STATE_L0S | PCIE_LINK_STATE_L1 | PCIE_LINK_STATE_CLKPM); -@@ -4580,7 +4580,7 @@ static void controller_lockup_detected(struct ctlr_info *h) +@@ -4581,7 +4581,7 @@ static void controller_lockup_detected(struct ctlr_info *h) assert_spin_locked(&lockup_detector_lock); remove_ctlr_from_lockup_detector_list(h); @@ -36378,7 +36836,7 @@ index 796482b..d08435c 100644 spin_lock_irqsave(&h->lock, flags); h->lockup_detected = readl(h->vaddr + SA5_SCRATCHPAD_OFFSET); spin_unlock_irqrestore(&h->lock, flags); -@@ -4758,7 +4758,7 @@ reinit_after_soft_reset: +@@ -4759,7 +4759,7 @@ reinit_after_soft_reset: } /* make sure the board interrupts are off */ @@ -36387,7 +36845,7 @@ index 796482b..d08435c 100644 if (hpsa_request_irq(h, do_hpsa_intr_msi, do_hpsa_intr_intx)) goto clean2; -@@ -4792,7 +4792,7 @@ reinit_after_soft_reset: +@@ -4793,7 +4793,7 @@ reinit_after_soft_reset: * fake ones to scoop up any residual completions. */ spin_lock_irqsave(&h->lock, flags); @@ -36396,7 +36854,7 @@ index 796482b..d08435c 100644 spin_unlock_irqrestore(&h->lock, flags); free_irqs(h); rc = hpsa_request_irq(h, hpsa_msix_discard_completions, -@@ -4811,9 +4811,9 @@ reinit_after_soft_reset: +@@ -4812,9 +4812,9 @@ reinit_after_soft_reset: dev_info(&h->pdev->dev, "Board READY.\n"); dev_info(&h->pdev->dev, "Waiting for stale completions to drain.\n"); @@ -36408,7 +36866,7 @@ index 796482b..d08435c 100644 rc = controller_reset_failed(h->cfgtable); if (rc) -@@ -4834,7 +4834,7 @@ reinit_after_soft_reset: +@@ -4835,7 +4835,7 @@ reinit_after_soft_reset: } /* Turn the interrupts on so we can service requests */ @@ -36417,7 +36875,7 @@ index 796482b..d08435c 100644 hpsa_hba_inquiry(h); hpsa_register_scsi(h); /* hook ourselves into SCSI subsystem */ -@@ -4886,7 +4886,7 @@ static void hpsa_shutdown(struct pci_dev *pdev) +@@ -4887,7 +4887,7 @@ static void hpsa_shutdown(struct pci_dev *pdev) * To write all data in the battery backed cache to disks */ hpsa_flush_cache(h); @@ -36426,7 +36884,7 @@ index 796482b..d08435c 100644 hpsa_free_irqs_and_disable_msix(h); } -@@ -5055,7 +5055,7 @@ static __devinit void hpsa_enter_performant_mode(struct ctlr_info *h, +@@ -5056,7 +5056,7 @@ static __devinit void hpsa_enter_performant_mode(struct ctlr_info *h, return; } /* Change the access methods to the performant access methods */ @@ -36462,12 +36920,12 @@ index f2df059..a3a9930 100644 typedef struct ips_ha { uint8_t ha_id[IPS_MAX_CHANNELS+1]; diff --git a/drivers/scsi/libfc/fc_exch.c b/drivers/scsi/libfc/fc_exch.c -index aceffad..c35c08d 100644 +index c772d8d..35c362c 100644 --- a/drivers/scsi/libfc/fc_exch.c +++ b/drivers/scsi/libfc/fc_exch.c -@@ -105,12 +105,12 @@ struct fc_exch_mgr { - * all together if not used XXX - */ +@@ -100,12 +100,12 @@ struct fc_exch_mgr { + u16 pool_max_index; + struct { - atomic_t no_free_exch; - atomic_t no_free_exch_xid; @@ -36484,7 +36942,7 @@ index aceffad..c35c08d 100644 } stats; }; -@@ -719,7 +719,7 @@ static struct fc_exch *fc_exch_em_alloc(struct fc_lport *lport, +@@ -725,7 +725,7 @@ static struct fc_exch *fc_exch_em_alloc(struct fc_lport *lport, /* allocate memory for exchange */ ep = mempool_alloc(mp->ep_pool, GFP_ATOMIC); if (!ep) { @@ -36493,7 +36951,7 @@ index aceffad..c35c08d 100644 goto out; } memset(ep, 0, sizeof(*ep)); -@@ -780,7 +780,7 @@ out: +@@ -786,7 +786,7 @@ out: return ep; err: spin_unlock_bh(&pool->lock); @@ -36502,7 +36960,7 @@ index aceffad..c35c08d 100644 mempool_free(ep, mp->ep_pool); return NULL; } -@@ -923,7 +923,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, +@@ -929,7 +929,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, xid = ntohs(fh->fh_ox_id); /* we originated exch */ ep = fc_exch_find(mp, xid); if (!ep) { @@ -36511,7 +36969,7 @@ index aceffad..c35c08d 100644 reject = FC_RJT_OX_ID; goto out; } -@@ -953,7 +953,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, +@@ -959,7 +959,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, ep = fc_exch_find(mp, xid); if ((f_ctl & FC_FC_FIRST_SEQ) && fc_sof_is_init(fr_sof(fp))) { if (ep) { @@ -36520,7 +36978,7 @@ index aceffad..c35c08d 100644 reject = FC_RJT_RX_ID; goto rel; } -@@ -964,7 +964,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, +@@ -970,7 +970,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, } xid = ep->xid; /* get our XID */ } else if (!ep) { @@ -36529,7 +36987,7 @@ index aceffad..c35c08d 100644 reject = FC_RJT_RX_ID; /* XID not found */ goto out; } -@@ -981,7 +981,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, +@@ -987,7 +987,7 @@ static enum fc_pf_rjt_reason fc_seq_lookup_recip(struct fc_lport *lport, } else { sp = &ep->seq; if (sp->id != fh->fh_seq_id) { @@ -36538,7 +36996,7 @@ index aceffad..c35c08d 100644 if (f_ctl & FC_FC_END_SEQ) { /* * Update sequence_id based on incoming last -@@ -1431,22 +1431,22 @@ static void fc_exch_recv_seq_resp(struct fc_exch_mgr *mp, struct fc_frame *fp) +@@ -1437,22 +1437,22 @@ static void fc_exch_recv_seq_resp(struct fc_exch_mgr *mp, struct fc_frame *fp) ep = fc_exch_find(mp, ntohs(fh->fh_ox_id)); if (!ep) { @@ -36565,7 +37023,7 @@ index aceffad..c35c08d 100644 goto rel; } sof = fr_sof(fp); -@@ -1455,7 +1455,7 @@ static void fc_exch_recv_seq_resp(struct fc_exch_mgr *mp, struct fc_frame *fp) +@@ -1461,7 +1461,7 @@ static void fc_exch_recv_seq_resp(struct fc_exch_mgr *mp, struct fc_frame *fp) sp->ssb_stat |= SSB_ST_RESP; sp->id = fh->fh_seq_id; } else if (sp->id != fh->fh_seq_id) { @@ -36574,7 +37032,7 @@ index aceffad..c35c08d 100644 goto rel; } -@@ -1519,9 +1519,9 @@ static void fc_exch_recv_resp(struct fc_exch_mgr *mp, struct fc_frame *fp) +@@ -1525,9 +1525,9 @@ static void fc_exch_recv_resp(struct fc_exch_mgr *mp, struct fc_frame *fp) sp = fc_seq_lookup_orig(mp, fp); /* doesn't hold sequence */ if (!sp) @@ -36586,11 +37044,31 @@ index aceffad..c35c08d 100644 fc_frame_free(fp); } +@@ -2174,13 +2174,13 @@ void fc_exch_update_stats(struct fc_lport *lport) + + list_for_each_entry(ema, &lport->ema_list, ema_list) { + mp = ema->mp; +- st->fc_no_free_exch += atomic_read(&mp->stats.no_free_exch); ++ st->fc_no_free_exch += atomic_read_unchecked(&mp->stats.no_free_exch); + st->fc_no_free_exch_xid += +- atomic_read(&mp->stats.no_free_exch_xid); +- st->fc_xid_not_found += atomic_read(&mp->stats.xid_not_found); +- st->fc_xid_busy += atomic_read(&mp->stats.xid_busy); +- st->fc_seq_not_found += atomic_read(&mp->stats.seq_not_found); +- st->fc_non_bls_resp += atomic_read(&mp->stats.non_bls_resp); ++ atomic_read_unchecked(&mp->stats.no_free_exch_xid); ++ st->fc_xid_not_found += atomic_read_unchecked(&mp->stats.xid_not_found); ++ st->fc_xid_busy += atomic_read_unchecked(&mp->stats.xid_busy); ++ st->fc_seq_not_found += atomic_read_unchecked(&mp->stats.seq_not_found); ++ st->fc_non_bls_resp += atomic_read_unchecked(&mp->stats.non_bls_resp); + } + } + EXPORT_SYMBOL(fc_exch_update_stats); diff --git a/drivers/scsi/libsas/sas_ata.c b/drivers/scsi/libsas/sas_ata.c -index d109cc3..09f4e7d 100644 +index a59fcdc..abe55f3 100644 --- a/drivers/scsi/libsas/sas_ata.c +++ b/drivers/scsi/libsas/sas_ata.c -@@ -529,7 +529,7 @@ static struct ata_port_operations sas_sata_ops = { +@@ -554,7 +554,7 @@ static struct ata_port_operations sas_sata_ops = { .postreset = ata_std_postreset, .error_handler = ata_std_error_handler, .post_internal_cmd = sas_ata_post_internal, @@ -36599,24 +37077,11 @@ index d109cc3..09f4e7d 100644 .qc_prep = ata_noop_qc_prep, .qc_issue = sas_ata_qc_issue, .qc_fill_rtf = sas_ata_qc_fill_rtf, -diff --git a/drivers/scsi/lpfc/Makefile b/drivers/scsi/lpfc/Makefile -index fe5d396..e93d526 100644 ---- a/drivers/scsi/lpfc/Makefile -+++ b/drivers/scsi/lpfc/Makefile -@@ -22,7 +22,7 @@ - ccflags-$(GCOV) := -fprofile-arcs -ftest-coverage - ccflags-$(GCOV) += -O0 - --ccflags-y += -Werror -+#ccflags-y += -Werror - - obj-$(CONFIG_SCSI_LPFC) := lpfc.o - diff --git a/drivers/scsi/lpfc/lpfc.h b/drivers/scsi/lpfc/lpfc.h -index e5da6da..c888d48 100644 +index a65c05a..a39e402 100644 --- a/drivers/scsi/lpfc/lpfc.h +++ b/drivers/scsi/lpfc/lpfc.h -@@ -416,7 +416,7 @@ struct lpfc_vport { +@@ -420,7 +420,7 @@ struct lpfc_vport { struct dentry *debug_nodelist; struct dentry *vport_debugfs_root; struct lpfc_debugfs_trc *disc_trc; @@ -36625,7 +37090,7 @@ index e5da6da..c888d48 100644 #endif uint8_t stat_data_enabled; uint8_t stat_data_blocked; -@@ -830,8 +830,8 @@ struct lpfc_hba { +@@ -834,8 +834,8 @@ struct lpfc_hba { struct timer_list fabric_block_timer; unsigned long bit_flags; #define FABRIC_COMANDS_BLOCKED 0 @@ -36636,7 +37101,7 @@ index e5da6da..c888d48 100644 unsigned long last_rsrc_error_time; unsigned long last_ramp_down_time; unsigned long last_ramp_up_time; -@@ -867,7 +867,7 @@ struct lpfc_hba { +@@ -871,7 +871,7 @@ struct lpfc_hba { struct dentry *debug_slow_ring_trc; struct lpfc_debugfs_trc *slow_ring_trc; @@ -36729,10 +37194,10 @@ index 3217d63..c417981 100644 snprintf(name, sizeof(name), "discovery_trace"); vport->debug_disc_trc = diff --git a/drivers/scsi/lpfc/lpfc_init.c b/drivers/scsi/lpfc/lpfc_init.c -index 411ed48..967f553 100644 +index 45c1520..35ba744 100644 --- a/drivers/scsi/lpfc/lpfc_init.c +++ b/drivers/scsi/lpfc/lpfc_init.c -@@ -10341,8 +10341,10 @@ lpfc_init(void) +@@ -10478,8 +10478,10 @@ lpfc_init(void) "misc_register returned with status %d", error); if (lpfc_enable_npiv) { @@ -36746,7 +37211,7 @@ index 411ed48..967f553 100644 lpfc_transport_template = fc_attach_transport(&lpfc_transport_functions); diff --git a/drivers/scsi/lpfc/lpfc_scsi.c b/drivers/scsi/lpfc/lpfc_scsi.c -index 66e0906..1620281 100644 +index 925975d..0f1fc07 100644 --- a/drivers/scsi/lpfc/lpfc_scsi.c +++ b/drivers/scsi/lpfc/lpfc_scsi.c @@ -311,7 +311,7 @@ lpfc_rampdown_queue_depth(struct lpfc_hba *phba) @@ -36958,7 +37423,7 @@ index 9eacd2d..d79629c 100644 extern void qla2x00_free_sysfs_attr(scsi_qla_host_t *); extern void qla2x00_init_host_attr(scsi_qla_host_t *); diff --git a/drivers/scsi/qla4xxx/ql4_def.h b/drivers/scsi/qla4xxx/ql4_def.h -index 96a5616..eeb185a 100644 +index 7fdba7f..1b4b2c2 100644 --- a/drivers/scsi/qla4xxx/ql4_def.h +++ b/drivers/scsi/qla4xxx/ql4_def.h @@ -268,7 +268,7 @@ struct ddb_entry { @@ -36971,7 +37436,7 @@ index 96a5616..eeb185a 100644 uint32_t default_time2wait; /* Default Min time between * relogins (+aens) */ diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c -index cd15678..f7e6846 100644 +index 9da4266..377b3b6 100644 --- a/drivers/scsi/qla4xxx/ql4_os.c +++ b/drivers/scsi/qla4xxx/ql4_os.c @@ -2615,12 +2615,12 @@ static void qla4xxx_check_relogin_flash_ddb(struct iscsi_cls_session *cls_sess) @@ -36989,7 +37454,7 @@ index cd15678..f7e6846 100644 ddb_entry->default_time2wait + 4)); set_bit(DPC_RELOGIN_DEVICE, &ha->dpc_flags); atomic_set(&ddb_entry->retry_relogin_timer, -@@ -4517,7 +4517,7 @@ static void qla4xxx_setup_flash_ddb_entry(struct scsi_qla_host *ha, +@@ -4635,7 +4635,7 @@ static void qla4xxx_setup_flash_ddb_entry(struct scsi_qla_host *ha, atomic_set(&ddb_entry->retry_relogin_timer, INVALID_ENTRY); atomic_set(&ddb_entry->relogin_timer, 0); @@ -36999,10 +37464,10 @@ index cd15678..f7e6846 100644 ddb_entry->default_relogin_timeout = (def_timeout > LOGIN_TOV) && (def_timeout < LOGIN_TOV * 10) ? diff --git a/drivers/scsi/scsi.c b/drivers/scsi/scsi.c -index bbbc9c9..ce22f77 100644 +index 2936b44..546ecdb 100644 --- a/drivers/scsi/scsi.c +++ b/drivers/scsi/scsi.c -@@ -659,7 +659,7 @@ int scsi_dispatch_cmd(struct scsi_cmnd *cmd) +@@ -660,7 +660,7 @@ int scsi_dispatch_cmd(struct scsi_cmnd *cmd) unsigned long timeout; int rtn = 0; @@ -37012,10 +37477,10 @@ index bbbc9c9..ce22f77 100644 /* check if the device is still usable */ if (unlikely(cmd->device->sdev_state == SDEV_DEL)) { diff --git a/drivers/scsi/scsi_lib.c b/drivers/scsi/scsi_lib.c -index 495db80..fb37d59 100644 +index faa790f..7e351ddd 100644 --- a/drivers/scsi/scsi_lib.c +++ b/drivers/scsi/scsi_lib.c -@@ -1422,7 +1422,7 @@ static void scsi_kill_request(struct request *req, struct request_queue *q) +@@ -1442,7 +1442,7 @@ static void scsi_kill_request(struct request *req, struct request_queue *q) shost = sdev->host; scsi_init_cmd_errh(cmd); cmd->result = DID_NO_CONNECT << 16; @@ -37024,7 +37489,7 @@ index 495db80..fb37d59 100644 /* * SCSI request completion path will do scsi_device_unbusy(), -@@ -1448,9 +1448,9 @@ static void scsi_softirq_done(struct request *rq) +@@ -1468,9 +1468,9 @@ static void scsi_softirq_done(struct request *rq) INIT_LIST_HEAD(&cmd->eh_entry); @@ -37037,10 +37502,10 @@ index 495db80..fb37d59 100644 disposition = scsi_decide_disposition(cmd); if (disposition != SUCCESS && diff --git a/drivers/scsi/scsi_sysfs.c b/drivers/scsi/scsi_sysfs.c -index bb7c482..7551a95 100644 +index ce5224c..8c6d071 100644 --- a/drivers/scsi/scsi_sysfs.c +++ b/drivers/scsi/scsi_sysfs.c -@@ -660,7 +660,7 @@ show_iostat_##field(struct device *dev, struct device_attribute *attr, \ +@@ -661,7 +661,7 @@ show_iostat_##field(struct device *dev, struct device_attribute *attr, \ char *buf) \ { \ struct scsi_device *sdev = to_scsi_device(dev); \ @@ -37063,7 +37528,7 @@ index 84a1fdf..693b0d6 100644 /* * TODO: need to fixup sg_tablesize, max_segment_size, diff --git a/drivers/scsi/scsi_transport_fc.c b/drivers/scsi/scsi_transport_fc.c -index 5797604..289a5b5 100644 +index e894ca7..de9d7660 100644 --- a/drivers/scsi/scsi_transport_fc.c +++ b/drivers/scsi/scsi_transport_fc.c @@ -498,7 +498,7 @@ static DECLARE_TRANSPORT_CLASS(fc_vport_class, @@ -37103,7 +37568,7 @@ index 5797604..289a5b5 100644 /* * Check for overflow; dev_loss_tmo is u32 diff --git a/drivers/scsi/scsi_transport_iscsi.c b/drivers/scsi/scsi_transport_iscsi.c -index 1cf640e..78e9014 100644 +index fa1dfaa..4bb620c 100644 --- a/drivers/scsi/scsi_transport_iscsi.c +++ b/drivers/scsi/scsi_transport_iscsi.c @@ -79,7 +79,7 @@ struct iscsi_internal { @@ -37124,7 +37589,7 @@ index 1cf640e..78e9014 100644 if (target_id == ISCSI_MAX_TARGET) { id = ida_simple_get(&iscsi_sess_ida, 0, 0, GFP_KERNEL); -@@ -2940,7 +2940,7 @@ static __init int iscsi_transport_init(void) +@@ -2943,7 +2943,7 @@ static __init int iscsi_transport_init(void) printk(KERN_INFO "Loading iSCSI transport class v%s.\n", ISCSI_TRANSPORT_VERSION); @@ -37164,6 +37629,19 @@ index 21a045e..ec89e03 100644 dev_set_name(&rport->dev, "port-%d:%d", shost->host_no, id); transport_setup_device(&rport->dev); +diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c +index 4df73e5..b691c58 100644 +--- a/drivers/scsi/sd.c ++++ b/drivers/scsi/sd.c +@@ -2709,7 +2709,7 @@ static int sd_probe(struct device *dev) + sdkp->disk = gd; + sdkp->index = index; + atomic_set(&sdkp->openers, 0); +- atomic_set(&sdkp->device->ioerr_cnt, 0); ++ atomic_set_unchecked(&sdkp->device->ioerr_cnt, 0); + + if (!sdp->request_queue->rq_timeout) { + if (sdp->type != TYPE_MOD) diff --git a/drivers/scsi/sg.c b/drivers/scsi/sg.c index 9c5c5f2..8414557 100644 --- a/drivers/scsi/sg.c @@ -37178,7 +37656,7 @@ index 9c5c5f2..8414557 100644 return blk_trace_startstop(sdp->device->request_queue, 1); case BLKTRACESTOP: diff --git a/drivers/spi/spi.c b/drivers/spi/spi.c -index 1041cb8..4a946fa 100644 +index 84c2861..ece0a31 100644 --- a/drivers/spi/spi.c +++ b/drivers/spi/spi.c @@ -1453,7 +1453,7 @@ int spi_bus_unlock(struct spi_master *master) @@ -37223,10 +37701,10 @@ index 34afc16..ffe44dd 100644 dev_kfree_skb_irq(skb); } diff --git a/drivers/staging/octeon/ethernet.c b/drivers/staging/octeon/ethernet.c -index 18f7a79..cc3bc24 100644 +index 683bedc..86dba9a 100644 --- a/drivers/staging/octeon/ethernet.c +++ b/drivers/staging/octeon/ethernet.c -@@ -259,11 +259,11 @@ static struct net_device_stats *cvm_oct_common_get_stats(struct net_device *dev) +@@ -252,11 +252,11 @@ static struct net_device_stats *cvm_oct_common_get_stats(struct net_device *dev) * since the RX tasklet also increments it. */ #ifdef CONFIG_64BIT @@ -37242,6 +37720,18 @@ index 18f7a79..cc3bc24 100644 #endif } +diff --git a/drivers/staging/omapdrm/omap_drv.c b/drivers/staging/omapdrm/omap_drv.c +index 4beab94..44149ee 100644 +--- a/drivers/staging/omapdrm/omap_drv.c ++++ b/drivers/staging/omapdrm/omap_drv.c +@@ -761,7 +761,6 @@ static struct drm_driver omap_drm_driver = { + .irq_postinstall = dev_irq_postinstall, + .irq_uninstall = dev_irq_uninstall, + .irq_handler = dev_irq_handler, +- .reclaim_buffers = drm_core_reclaim_buffers, + #ifdef CONFIG_DEBUG_FS + .debugfs_init = omap_debugfs_init, + .debugfs_cleanup = omap_debugfs_cleanup, diff --git a/drivers/staging/rtl8712/rtl871x_io.h b/drivers/staging/rtl8712/rtl871x_io.h index dc23395..cf7e9b1 100644 --- a/drivers/staging/rtl8712/rtl871x_io.h @@ -37268,23 +37758,6 @@ index c7b5e8b..783d6cb 100644 return -EFAULT; return 0; -diff --git a/drivers/staging/speakup/speakup_soft.c b/drivers/staging/speakup/speakup_soft.c -index 42cdafe..2769103 100644 ---- a/drivers/staging/speakup/speakup_soft.c -+++ b/drivers/staging/speakup/speakup_soft.c -@@ -241,11 +241,11 @@ static ssize_t softsynth_read(struct file *fp, char *buf, size_t count, - break; - } else if (!initialized) { - if (*init) { -- ch = *init; - init++; - } else { - initialized = 1; - } -+ ch = *init; - } else { - ch = synth_buffer_getc(); - } diff --git a/drivers/staging/usbip/usbip_common.h b/drivers/staging/usbip/usbip_common.h index 5d89c0f..9261317 100644 --- a/drivers/staging/usbip/usbip_common.h @@ -37299,10 +37772,10 @@ index 5d89c0f..9261317 100644 #define kthread_get_run(threadfn, data, namefmt, ...) \ diff --git a/drivers/staging/usbip/vhci.h b/drivers/staging/usbip/vhci.h -index 88b3298..3783eee 100644 +index c66b8b3..a4a035b 100644 --- a/drivers/staging/usbip/vhci.h +++ b/drivers/staging/usbip/vhci.h -@@ -88,7 +88,7 @@ struct vhci_hcd { +@@ -83,7 +83,7 @@ struct vhci_hcd { unsigned resuming:1; unsigned long re_timeout; @@ -37312,10 +37785,10 @@ index 88b3298..3783eee 100644 /* * NOTE: diff --git a/drivers/staging/usbip/vhci_hcd.c b/drivers/staging/usbip/vhci_hcd.c -index f708cba..2de6d72 100644 +index 12a9a5f..afd8295 100644 --- a/drivers/staging/usbip/vhci_hcd.c +++ b/drivers/staging/usbip/vhci_hcd.c -@@ -488,7 +488,7 @@ static void vhci_tx_urb(struct urb *urb) +@@ -471,7 +471,7 @@ static void vhci_tx_urb(struct urb *urb) return; } @@ -37324,7 +37797,7 @@ index f708cba..2de6d72 100644 if (priv->seqnum == 0xffff) dev_info(&urb->dev->dev, "seqnum max\n"); -@@ -740,7 +740,7 @@ static int vhci_urb_dequeue(struct usb_hcd *hcd, struct urb *urb, int status) +@@ -723,7 +723,7 @@ static int vhci_urb_dequeue(struct usb_hcd *hcd, struct urb *urb, int status) return -ENOMEM; } @@ -37333,7 +37806,7 @@ index f708cba..2de6d72 100644 if (unlink->seqnum == 0xffff) pr_info("seqnum max\n"); -@@ -928,7 +928,7 @@ static int vhci_start(struct usb_hcd *hcd) +@@ -911,7 +911,7 @@ static int vhci_start(struct usb_hcd *hcd) vdev->rhport = rhport; } @@ -37356,10 +37829,10 @@ index f0eaf04..5a82e06 100644 return; } diff --git a/drivers/staging/vt6655/hostap.c b/drivers/staging/vt6655/hostap.c -index 7735027..30eed13 100644 +index 6ac6f45..1b208ba 100644 --- a/drivers/staging/vt6655/hostap.c +++ b/drivers/staging/vt6655/hostap.c -@@ -79,14 +79,13 @@ static int msglevel =MSG_LEVEL_INFO; +@@ -73,14 +73,13 @@ static int msglevel =MSG_LEVEL_INFO; * */ @@ -37376,7 +37849,7 @@ index 7735027..30eed13 100644 DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO "%s: Enabling hostapd mode\n", dev->name); -@@ -98,6 +97,8 @@ static int hostap_enable_hostapd(PSDevice pDevice, int rtnl_locked) +@@ -92,6 +91,8 @@ static int hostap_enable_hostapd(PSDevice pDevice, int rtnl_locked) *apdev_priv = *pDevice; memcpy(pDevice->apdev->dev_addr, dev->dev_addr, ETH_ALEN); @@ -37386,10 +37859,10 @@ index 7735027..30eed13 100644 pDevice->apdev->type = ARPHRD_IEEE80211; diff --git a/drivers/staging/vt6656/hostap.c b/drivers/staging/vt6656/hostap.c -index 51b5adf..098e320 100644 +index 682002a..35ed5cf 100644 --- a/drivers/staging/vt6656/hostap.c +++ b/drivers/staging/vt6656/hostap.c -@@ -80,14 +80,13 @@ static int msglevel =MSG_LEVEL_INFO; +@@ -60,14 +60,13 @@ static int msglevel =MSG_LEVEL_INFO; * */ @@ -37406,7 +37879,7 @@ index 51b5adf..098e320 100644 DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO "%s: Enabling hostapd mode\n", dev->name); -@@ -99,6 +98,8 @@ static int hostap_enable_hostapd(PSDevice pDevice, int rtnl_locked) +@@ -79,6 +78,8 @@ static int hostap_enable_hostapd(PSDevice pDevice, int rtnl_locked) *apdev_priv = *pDevice; memcpy(pDevice->apdev->dev_addr, dev->dev_addr, ETH_ALEN); @@ -37429,7 +37902,7 @@ index 7843dfd..3db105f 100644 static int hfa384x_usbctlx_complete_sync(hfa384x_t *hw, diff --git a/drivers/staging/zcache/tmem.c b/drivers/staging/zcache/tmem.c -index 1ca66ea..76f1343 100644 +index eaa9021..43f023b 100644 --- a/drivers/staging/zcache/tmem.c +++ b/drivers/staging/zcache/tmem.c @@ -39,7 +39,7 @@ @@ -37470,11 +37943,45 @@ index 0d4aa82..f7832d4 100644 extern void tmem_register_hostops(struct tmem_hostops *m); /* core tmem accessor functions */ +diff --git a/drivers/target/target_core_device.c b/drivers/target/target_core_device.c +index 9fc9a60..68d4c10 100644 +--- a/drivers/target/target_core_device.c ++++ b/drivers/target/target_core_device.c +@@ -850,20 +850,20 @@ int se_dev_check_shutdown(struct se_device *dev) + + static u32 se_dev_align_max_sectors(u32 max_sectors, u32 block_size) + { +- u32 tmp, aligned_max_sectors; ++ u32 aligned_max_sectors; ++ u32 alignment; + /* + * Limit max_sectors to a PAGE_SIZE aligned value for modern + * transport_allocate_data_tasks() operation. + */ +- tmp = rounddown((max_sectors * block_size), PAGE_SIZE); +- aligned_max_sectors = (tmp / block_size); +- if (max_sectors != aligned_max_sectors) { +- printk(KERN_INFO "Rounding down aligned max_sectors from %u" +- " to %u\n", max_sectors, aligned_max_sectors); +- return aligned_max_sectors; +- } ++ alignment = max(1ul, PAGE_SIZE / block_size); ++ aligned_max_sectors = rounddown(max_sectors, alignment); + +- return max_sectors; ++ if (max_sectors != aligned_max_sectors) ++ pr_info("Rounding down aligned max_sectors from %u to %u\n", ++ max_sectors, aligned_max_sectors); ++ ++ return aligned_max_sectors; + } + + void se_dev_set_default_attribs( diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c -index c6c385f..b23c65d 100644 +index 7502660..f214d9f 100644 --- a/drivers/target/target_core_transport.c +++ b/drivers/target/target_core_transport.c -@@ -1233,7 +1233,7 @@ struct se_device *transport_add_device_to_core_hba( +@@ -1098,7 +1098,7 @@ struct se_device *transport_add_device_to_core_hba( spin_lock_init(&dev->se_port_lock); spin_lock_init(&dev->se_tmr_lock); spin_lock_init(&dev->qf_cmd_lock); @@ -37483,7 +37990,7 @@ index c6c385f..b23c65d 100644 se_dev_set_default_attribs(dev, dev_limits); -@@ -1402,7 +1402,7 @@ static int transport_check_alloc_task_attr(struct se_cmd *cmd) +@@ -1288,7 +1288,7 @@ static int transport_check_alloc_task_attr(struct se_cmd *cmd) * Used to determine when ORDERED commands should go from * Dormant to Active status. */ @@ -37806,10 +38313,10 @@ index 324467d..504cc25 100644 tty_port_tty_set(&ch->port, tty); mutex_lock(&ch->port.mutex); diff --git a/drivers/tty/n_gsm.c b/drivers/tty/n_gsm.c -index c43b683..4dab83e 100644 +index 90dff82..08119c3 100644 --- a/drivers/tty/n_gsm.c +++ b/drivers/tty/n_gsm.c -@@ -1629,7 +1629,7 @@ static struct gsm_dlci *gsm_dlci_alloc(struct gsm_mux *gsm, int addr) +@@ -1639,7 +1639,7 @@ static struct gsm_dlci *gsm_dlci_alloc(struct gsm_mux *gsm, int addr) kref_init(&dlci->ref); mutex_init(&dlci->mutex); dlci->fifo = &dlci->_fifo; @@ -37818,7 +38325,7 @@ index c43b683..4dab83e 100644 kfree(dlci); return NULL; } -@@ -2895,7 +2895,7 @@ static int gsmtty_open(struct tty_struct *tty, struct file *filp) +@@ -2909,7 +2909,7 @@ static int gsmtty_open(struct tty_struct *tty, struct file *filp) if (dlci == NULL) return -ENOMEM; port = &dlci->port; @@ -37828,10 +38335,10 @@ index c43b683..4dab83e 100644 dlci_get(dlci); dlci_get(dlci->gsm->dlci[0]); diff --git a/drivers/tty/n_tty.c b/drivers/tty/n_tty.c -index ee1c268..0e97caf 100644 +index 26f0d0e..b7c4273 100644 --- a/drivers/tty/n_tty.c +++ b/drivers/tty/n_tty.c -@@ -2123,6 +2123,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ops *ops) +@@ -2124,6 +2124,7 @@ void n_tty_inherit_ops(struct tty_ldisc_ops *ops) { *ops = tty_ldisc_N_TTY; ops->owner = NULL; @@ -37990,7 +38497,7 @@ index 2b42a01..32a2ed3 100644 /* This is only available if kgdboc is a built in for early debugging */ static int __init kgdboc_early_init(char *opt) diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c -index 246b823..9e0db76 100644 +index a21dc8e..fe43e9e 100644 --- a/drivers/tty/serial/serial_core.c +++ b/drivers/tty/serial/serial_core.c @@ -1392,7 +1392,7 @@ static void uart_hangup(struct tty_struct *tty) @@ -38445,7 +38952,7 @@ index b425c79..08a3f06 100644 /* diff --git a/drivers/tty/tty_ldisc.c b/drivers/tty/tty_ldisc.c -index 9911eb6..5abe0e1 100644 +index 6f99c99..8947bc4 100644 --- a/drivers/tty/tty_ldisc.c +++ b/drivers/tty/tty_ldisc.c @@ -56,7 +56,7 @@ static void put_ldisc(struct tty_ldisc *ld) @@ -38561,7 +39068,7 @@ index bf6e238..d401c04 100644 tty_port_tty_set(port, tty); diff --git a/drivers/tty/vt/keyboard.c b/drivers/tty/vt/keyboard.c -index 48cc6f2..85584dd 100644 +index 770a854..e5d3db3 100644 --- a/drivers/tty/vt/keyboard.c +++ b/drivers/tty/vt/keyboard.c @@ -659,6 +659,16 @@ static void k_spec(struct vc_data *vc, unsigned char value, char up_flag) @@ -38581,7 +39088,7 @@ index 48cc6f2..85584dd 100644 fn_handler[value](vc); } -@@ -1808,9 +1818,6 @@ int vt_do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm, +@@ -1805,9 +1815,6 @@ int vt_do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm, if (copy_from_user(&tmp, user_kbe, sizeof(struct kbentry))) return -EFAULT; @@ -38591,7 +39098,7 @@ index 48cc6f2..85584dd 100644 switch (cmd) { case KDGKBENT: /* Ensure another thread doesn't free it under us */ -@@ -1825,6 +1832,9 @@ int vt_do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm, +@@ -1822,6 +1829,9 @@ int vt_do_kdsk_ioctl(int cmd, struct kbentry __user *user_kbe, int perm, spin_unlock_irqrestore(&kbd_event_lock, flags); return put_user(val, &user_kbe->kb_value); case KDSKBENT: @@ -38601,7 +39108,7 @@ index 48cc6f2..85584dd 100644 if (!perm) return -EPERM; if (!i && v == K_NOSUCHMAP) { -@@ -1915,9 +1925,6 @@ int vt_do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm) +@@ -1912,9 +1922,6 @@ int vt_do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm) int i, j, k; int ret; @@ -38611,7 +39118,7 @@ index 48cc6f2..85584dd 100644 kbs = kmalloc(sizeof(*kbs), GFP_KERNEL); if (!kbs) { ret = -ENOMEM; -@@ -1951,6 +1958,9 @@ int vt_do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm) +@@ -1948,6 +1955,9 @@ int vt_do_kdgkb_ioctl(int cmd, struct kbsentry __user *user_kdgkb, int perm) kfree(kbs); return ((p && *p) ? -EOVERFLOW : 0); case KDSKBSENT: @@ -38813,7 +39320,7 @@ index ee62b35..b663594 100644 if (!left--) { if (instance->disconnected) diff --git a/drivers/usb/core/devices.c b/drivers/usb/core/devices.c -index d956965..4179a77 100644 +index 3440812..2a4ef1f 100644 --- a/drivers/usb/core/devices.c +++ b/drivers/usb/core/devices.c @@ -126,7 +126,7 @@ static const char format_endpt[] = @@ -38844,7 +39351,7 @@ index d956965..4179a77 100644 file->f_version = event_count; return POLLIN | POLLRDNORM; diff --git a/drivers/usb/early/ehci-dbgp.c b/drivers/usb/early/ehci-dbgp.c -index 347bb05..63e1b73 100644 +index 89dcf15..481800b 100644 --- a/drivers/usb/early/ehci-dbgp.c +++ b/drivers/usb/early/ehci-dbgp.c @@ -97,7 +97,8 @@ static inline u32 dbgp_len_update(u32 x, u32 len) @@ -38885,10 +39392,10 @@ index 347bb05..63e1b73 100644 return 0; } diff --git a/drivers/usb/gadget/u_serial.c b/drivers/usb/gadget/u_serial.c -index 5b3f5ff..6e00893 100644 +index da6d479..80ed10b 100644 --- a/drivers/usb/gadget/u_serial.c +++ b/drivers/usb/gadget/u_serial.c -@@ -731,9 +731,9 @@ static int gs_open(struct tty_struct *tty, struct file *file) +@@ -735,9 +735,9 @@ static int gs_open(struct tty_struct *tty, struct file *file) spin_lock_irq(&port->port_lock); /* already open? Great. */ @@ -38900,7 +39407,7 @@ index 5b3f5ff..6e00893 100644 /* currently opening/closing? wait ... */ } else if (port->openclose) { -@@ -792,7 +792,7 @@ static int gs_open(struct tty_struct *tty, struct file *file) +@@ -796,7 +796,7 @@ static int gs_open(struct tty_struct *tty, struct file *file) tty->driver_data = port; port->port.tty = tty; @@ -38909,7 +39416,7 @@ index 5b3f5ff..6e00893 100644 port->openclose = false; /* if connected, start the I/O stream */ -@@ -834,11 +834,11 @@ static void gs_close(struct tty_struct *tty, struct file *file) +@@ -838,11 +838,11 @@ static void gs_close(struct tty_struct *tty, struct file *file) spin_lock_irq(&port->port_lock); @@ -38924,7 +39431,7 @@ index 5b3f5ff..6e00893 100644 goto exit; } -@@ -848,7 +848,7 @@ static void gs_close(struct tty_struct *tty, struct file *file) +@@ -852,7 +852,7 @@ static void gs_close(struct tty_struct *tty, struct file *file) * and sleep if necessary */ port->openclose = true; @@ -38933,7 +39440,7 @@ index 5b3f5ff..6e00893 100644 gser = port->port_usb; if (gser && gser->disconnect) -@@ -1152,7 +1152,7 @@ static int gs_closed(struct gs_port *port) +@@ -1156,7 +1156,7 @@ static int gs_closed(struct gs_port *port) int cond; spin_lock_irq(&port->port_lock); @@ -38942,7 +39449,7 @@ index 5b3f5ff..6e00893 100644 spin_unlock_irq(&port->port_lock); return cond; } -@@ -1265,7 +1265,7 @@ int gserial_connect(struct gserial *gser, u8 port_num) +@@ -1269,7 +1269,7 @@ int gserial_connect(struct gserial *gser, u8 port_num) /* if it's already open, start I/O ... and notify the serial * protocol about open/close status (connect/disconnect). */ @@ -38951,7 +39458,7 @@ index 5b3f5ff..6e00893 100644 pr_debug("gserial_connect: start ttyGS%d\n", port->port_num); gs_start_io(port); if (gser->connect) -@@ -1312,7 +1312,7 @@ void gserial_disconnect(struct gserial *gser) +@@ -1316,7 +1316,7 @@ void gserial_disconnect(struct gserial *gser) port->port_usb = NULL; gser->ioport = NULL; @@ -38960,7 +39467,7 @@ index 5b3f5ff..6e00893 100644 wake_up_interruptible(&port->drain_wait); if (port->port.tty) tty_hangup(port->port.tty); -@@ -1328,7 +1328,7 @@ void gserial_disconnect(struct gserial *gser) +@@ -1332,7 +1332,7 @@ void gserial_disconnect(struct gserial *gser) /* finally, free any unused/unusable I/O buffers */ spin_lock_irqsave(&port->port_lock, flags); @@ -39036,10 +39543,10 @@ index 57c01ab..8a05959 100644 /* diff --git a/drivers/vhost/vhost.c b/drivers/vhost/vhost.c -index 112156f..eb81154 100644 +index ef82a0d..da8a0b3 100644 --- a/drivers/vhost/vhost.c +++ b/drivers/vhost/vhost.c -@@ -635,7 +635,7 @@ static long vhost_set_memory(struct vhost_dev *d, struct vhost_memory __user *m) +@@ -634,7 +634,7 @@ static long vhost_set_memory(struct vhost_dev *d, struct vhost_memory __user *m) return 0; } @@ -39049,10 +39556,10 @@ index 112156f..eb81154 100644 struct file *eventfp, *filep = NULL, *pollstart = NULL, *pollstop = NULL; diff --git a/drivers/video/aty/aty128fb.c b/drivers/video/aty/aty128fb.c -index b0b2ac3..89a4399 100644 +index 747442d..7c0c434 100644 --- a/drivers/video/aty/aty128fb.c +++ b/drivers/video/aty/aty128fb.c -@@ -148,7 +148,7 @@ enum { +@@ -149,7 +149,7 @@ enum { }; /* Must match above enum */ @@ -39061,19 +39568,6 @@ index b0b2ac3..89a4399 100644 "AGP", "PCI", "PRO AGP", -diff --git a/drivers/video/console/fbcon.c b/drivers/video/console/fbcon.c -index 2e471c2..f00eb3e 100644 ---- a/drivers/video/console/fbcon.c -+++ b/drivers/video/console/fbcon.c -@@ -442,7 +442,7 @@ static int __init fb_console_setup(char *this_opt) - - while ((options = strsep(&this_opt, ",")) != NULL) { - if (!strncmp(options, "font:", 5)) -- strcpy(fontname, options + 5); -+ strlcpy(fontname, options + 5, sizeof(fontname)); - - if (!strncmp(options, "scrollback:", 11)) { - options += 11; diff --git a/drivers/video/fbcmap.c b/drivers/video/fbcmap.c index 5c3960d..15cf8fc 100644 --- a/drivers/video/fbcmap.c @@ -41922,7 +42416,7 @@ index 3c14e43..eafa544 100644 +4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 4 +4 4 4 4 4 4 diff --git a/drivers/video/udlfb.c b/drivers/video/udlfb.c -index 8af6414..658c030 100644 +index 38fcfff..0072dcd 100644 --- a/drivers/video/udlfb.c +++ b/drivers/video/udlfb.c @@ -620,11 +620,11 @@ int dlfb_handle_damage(struct dlfb_data *dev, int x, int y, @@ -42214,6 +42708,19 @@ index 88714ae..16c2e11 100644 static inline u32 get_pll_internal_frequency(u32 ref_freq, +diff --git a/drivers/virtio/virtio_mmio.c b/drivers/virtio/virtio_mmio.c +index 453db0c..604973e 100644 +--- a/drivers/virtio/virtio_mmio.c ++++ b/drivers/virtio/virtio_mmio.c +@@ -521,7 +521,7 @@ static int vm_cmdline_set(const char *device, + + resources[0].end = memparse(device, &str) - 1; + +- processed = sscanf(str, "@%lli:%u%n:%d%n", ++ processed = sscanf(str, "@%lli:%llu%n:%d%n", + &base, &resources[1].start, &consumed, + &vm_cmdline_id, &consumed); + diff --git a/drivers/xen/xen-pciback/conf_space.h b/drivers/xen/xen-pciback/conf_space.h index e56c934..fc22f4b 100644 --- a/drivers/xen/xen-pciback/conf_space.h @@ -42237,11 +42744,41 @@ index e56c934..fc22f4b 100644 } u; struct list_head list; }; +diff --git a/drivers/xen/xenbus/xenbus_dev_frontend.c b/drivers/xen/xenbus/xenbus_dev_frontend.c +index 89f7625..ac72702 100644 +--- a/drivers/xen/xenbus/xenbus_dev_frontend.c ++++ b/drivers/xen/xenbus/xenbus_dev_frontend.c +@@ -458,7 +458,7 @@ static ssize_t xenbus_file_write(struct file *filp, + goto out; + + /* Can't write a xenbus message larger we can buffer */ +- if ((len + u->len) > sizeof(u->u.buffer)) { ++ if (len > sizeof(u->u.buffer) - u->len) { + /* On error, dump existing buffer */ + u->len = 0; + rc = -EINVAL; +diff --git a/drivers/xen/xenfs/xenstored.c b/drivers/xen/xenfs/xenstored.c +index fef20db..d28b1ab 100644 +--- a/drivers/xen/xenfs/xenstored.c ++++ b/drivers/xen/xenfs/xenstored.c +@@ -24,7 +24,12 @@ static int xsd_release(struct inode *inode, struct file *file) + static int xsd_kva_open(struct inode *inode, struct file *file) + { + file->private_data = (void *)kasprintf(GFP_KERNEL, "0x%p", ++#ifdef CONFIG_GRKERNSEC_HIDESYM ++ NULL); ++#else + xen_store_interface); ++#endif ++ + if (!file->private_data) + return -ENOMEM; + return 0; diff --git a/fs/9p/vfs_inode.c b/fs/9p/vfs_inode.c -index 57ccb75..f6d05f8 100644 +index cbf9dbb..35c3af7 100644 --- a/fs/9p/vfs_inode.c +++ b/fs/9p/vfs_inode.c -@@ -1303,7 +1303,7 @@ static void *v9fs_vfs_follow_link(struct dentry *dentry, struct nameidata *nd) +@@ -1329,7 +1329,7 @@ static void *v9fs_vfs_follow_link(struct dentry *dentry, struct nameidata *nd) void v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) { @@ -42264,10 +42801,10 @@ index 0225742..1cd4732 100644 A.out (Assembler.OUTput) is a set of formats for libraries and executables used in the earliest versions of UNIX. Linux used diff --git a/fs/aio.c b/fs/aio.c -index 55c4c76..11aee6f 100644 +index 71f613c..9d01f1f 100644 --- a/fs/aio.c +++ b/fs/aio.c -@@ -118,7 +118,7 @@ static int aio_setup_ring(struct kioctx *ctx) +@@ -111,7 +111,7 @@ static int aio_setup_ring(struct kioctx *ctx) size += sizeof(struct io_event) * nr_events; nr_pages = (size + PAGE_SIZE-1) >> PAGE_SHIFT; @@ -42276,7 +42813,7 @@ index 55c4c76..11aee6f 100644 return -EINVAL; nr_events = (PAGE_SIZE * nr_pages - sizeof(struct aio_ring)) / sizeof(struct io_event); -@@ -1440,18 +1440,19 @@ static ssize_t aio_fsync(struct kiocb *iocb) +@@ -1373,18 +1373,19 @@ static ssize_t aio_fsync(struct kiocb *iocb) static ssize_t aio_setup_vectored_rw(int type, struct kiocb *kiocb, bool compat) { ssize_t ret; @@ -42298,7 +42835,7 @@ index 55c4c76..11aee6f 100644 &kiocb->ki_iovec); if (ret < 0) goto out; -@@ -1460,6 +1461,10 @@ static ssize_t aio_setup_vectored_rw(int type, struct kiocb *kiocb, bool compat) +@@ -1393,6 +1394,10 @@ static ssize_t aio_setup_vectored_rw(int type, struct kiocb *kiocb, bool compat) if (ret < 0) goto out; @@ -42310,7 +42847,7 @@ index 55c4c76..11aee6f 100644 kiocb->ki_cur_seg = 0; /* ki_nbytes/left now reflect bytes instead of segs */ diff --git a/fs/attr.c b/fs/attr.c -index 0da9095..1386693 100644 +index 29e38a1..2bc037b 100644 --- a/fs/attr.c +++ b/fs/attr.c @@ -99,6 +99,7 @@ int inode_newsize_ok(const struct inode *inode, loff_t offset) @@ -42359,7 +42896,7 @@ index da8876d..4456166 100644 qstr.len = autofs4_getpath(sbi, dentry, &name); if (!qstr.len) { diff --git a/fs/befs/linuxvfs.c b/fs/befs/linuxvfs.c -index e18da23..affc30e 100644 +index cf7f3c6..f61080d 100644 --- a/fs/befs/linuxvfs.c +++ b/fs/befs/linuxvfs.c @@ -502,7 +502,7 @@ static void befs_put_link(struct dentry *dentry, struct nameidata *nd, void *p) @@ -42452,7 +42989,7 @@ index d146e18..12d1bd1 100644 fd_offset + ex.a_text); if (error != N_DATADDR(ex)) { diff --git a/fs/binfmt_elf.c b/fs/binfmt_elf.c -index 1b52956..271266e 100644 +index 0225fdd..08bda99 100644 --- a/fs/binfmt_elf.c +++ b/fs/binfmt_elf.c @@ -32,6 +32,7 @@ @@ -42547,7 +43084,13 @@ index 1b52956..271266e 100644 return -EFAULT; return 0; } -@@ -378,10 +397,10 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, +@@ -373,15 +392,14 @@ static unsigned long total_mapping_size(struct elf_phdr *cmds, int nr) + an ELF header */ + + static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, +- struct file *interpreter, unsigned long *interp_map_addr, +- unsigned long no_base) ++ struct file *interpreter, unsigned long no_base) { struct elf_phdr *elf_phdata; struct elf_phdr *eppnt; @@ -42560,7 +43103,7 @@ index 1b52956..271266e 100644 unsigned long total_size; int retval, i, size; -@@ -427,6 +446,11 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, +@@ -427,6 +445,11 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, goto out_close; } @@ -42572,7 +43115,16 @@ index 1b52956..271266e 100644 eppnt = elf_phdata; for (i = 0; i < interp_elf_ex->e_phnum; i++, eppnt++) { if (eppnt->p_type == PT_LOAD) { -@@ -470,8 +494,8 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, +@@ -450,8 +473,6 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, + map_addr = elf_map(interpreter, load_addr + vaddr, + eppnt, elf_prot, elf_type, total_size); + total_size = 0; +- if (!*interp_map_addr) +- *interp_map_addr = map_addr; + error = map_addr; + if (BAD_ADDR(map_addr)) + goto out_close; +@@ -470,8 +491,8 @@ static unsigned long load_elf_interp(struct elfhdr *interp_elf_ex, k = load_addr + eppnt->p_vaddr; if (BAD_ADDR(k) || eppnt->p_filesz > eppnt->p_memsz || @@ -42583,7 +43135,7 @@ index 1b52956..271266e 100644 error = -ENOMEM; goto out_close; } -@@ -523,6 +547,311 @@ out: +@@ -523,6 +544,311 @@ out: return error; } @@ -42604,7 +43156,7 @@ index 1b52956..271266e 100644 +#endif + +#ifdef CONFIG_PAX_EMUTRAMP -+ if (elf_phdata->p_flags & PF_EMUTRAMP) ++ if ((elf_phdata->p_flags & PF_EMUTRAMP) && (pax_flags & (MF_PAX_PAGEEXEC | MF_PAX_SEGMEXEC))) + pax_flags |= MF_PAX_EMUTRAMP; +#endif + @@ -42895,7 +43447,7 @@ index 1b52956..271266e 100644 /* * These are the functions used to load ELF style executables and shared * libraries. There is no binary dependent code anywhere else. -@@ -539,6 +868,11 @@ static unsigned long randomize_stack_top(unsigned long stack_top) +@@ -539,6 +865,11 @@ static unsigned long randomize_stack_top(unsigned long stack_top) { unsigned int random_variable = 0; @@ -42907,7 +43459,7 @@ index 1b52956..271266e 100644 if ((current->flags & PF_RANDOMIZE) && !(current->personality & ADDR_NO_RANDOMIZE)) { random_variable = get_random_int() & STACK_RND_MASK; -@@ -557,7 +891,7 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -557,7 +888,7 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) unsigned long load_addr = 0, load_bias = 0; int load_addr_set = 0; char * elf_interpreter = NULL; @@ -42916,7 +43468,7 @@ index 1b52956..271266e 100644 struct elf_phdr *elf_ppnt, *elf_phdata; unsigned long elf_bss, elf_brk; int retval, i; -@@ -567,11 +901,11 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -567,11 +898,11 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) unsigned long start_code, end_code, start_data, end_data; unsigned long reloc_func_desc __maybe_unused = 0; int executable_stack = EXSTACK_DEFAULT; @@ -42929,7 +43481,7 @@ index 1b52956..271266e 100644 loc = kmalloc(sizeof(*loc), GFP_KERNEL); if (!loc) { -@@ -707,11 +1041,81 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -707,11 +1038,81 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) goto out_free_dentry; /* OK, This is the point of no return */ @@ -43012,7 +43564,7 @@ index 1b52956..271266e 100644 if (elf_read_implies_exec(loc->elf_ex, executable_stack)) current->personality |= READ_IMPLIES_EXEC; -@@ -802,6 +1206,20 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -802,6 +1203,20 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) #else load_bias = ELF_PAGESTART(ELF_ET_DYN_BASE - vaddr); #endif @@ -43033,7 +43585,7 @@ index 1b52956..271266e 100644 } error = elf_map(bprm->file, load_bias + vaddr, elf_ppnt, -@@ -834,9 +1252,9 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -834,9 +1249,9 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) * allowed task size. Note that p_filesz must always be * <= p_memsz so it is only necessary to check p_memsz. */ @@ -43046,7 +43598,7 @@ index 1b52956..271266e 100644 /* set_brk can never work. Avoid overflows. */ send_sig(SIGKILL, current, 0); retval = -EINVAL; -@@ -875,11 +1293,41 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) +@@ -875,17 +1290,44 @@ static int load_elf_binary(struct linux_binprm *bprm, struct pt_regs *regs) goto out_free_dentry; } if (likely(elf_bss != elf_brk) && unlikely(padzero(elf_bss))) { @@ -43089,9 +43641,15 @@ index 1b52956..271266e 100644 +#endif + if (elf_interpreter) { - unsigned long uninitialized_var(interp_map_addr); - -@@ -1107,7 +1555,7 @@ static bool always_dump_vma(struct vm_area_struct *vma) +- unsigned long uninitialized_var(interp_map_addr); +- + elf_entry = load_elf_interp(&loc->interp_elf_ex, + interpreter, +- &interp_map_addr, + load_bias); + if (!IS_ERR((void *)elf_entry)) { + /* +@@ -1107,7 +1549,7 @@ static bool always_dump_vma(struct vm_area_struct *vma) * Decide what to dump of a segment, part, all or none. */ static unsigned long vma_dump_size(struct vm_area_struct *vma, @@ -43100,7 +43658,7 @@ index 1b52956..271266e 100644 { #define FILTER(type) (mm_flags & (1UL << MMF_DUMP_##type)) -@@ -1144,7 +1592,7 @@ static unsigned long vma_dump_size(struct vm_area_struct *vma, +@@ -1144,7 +1586,7 @@ static unsigned long vma_dump_size(struct vm_area_struct *vma, if (vma->vm_file == NULL) return 0; @@ -43109,7 +43667,7 @@ index 1b52956..271266e 100644 goto whole; /* -@@ -1366,9 +1814,9 @@ static void fill_auxv_note(struct memelfnote *note, struct mm_struct *mm) +@@ -1366,9 +1808,9 @@ static void fill_auxv_note(struct memelfnote *note, struct mm_struct *mm) { elf_addr_t *auxv = (elf_addr_t *) mm->saved_auxv; int i = 0; @@ -43121,7 +43679,7 @@ index 1b52956..271266e 100644 fill_note(note, "CORE", NT_AUXV, i * sizeof(elf_addr_t), auxv); } -@@ -1890,14 +2338,14 @@ static void fill_extnum_info(struct elfhdr *elf, struct elf_shdr *shdr4extnum, +@@ -1879,14 +2321,14 @@ static void fill_extnum_info(struct elfhdr *elf, struct elf_shdr *shdr4extnum, } static size_t elf_core_vma_data_size(struct vm_area_struct *gate_vma, @@ -43138,7 +43696,7 @@ index 1b52956..271266e 100644 return size; } -@@ -1991,7 +2439,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -1980,7 +2422,7 @@ static int elf_core_dump(struct coredump_params *cprm) dataoff = offset = roundup(offset, ELF_EXEC_PAGESIZE); @@ -43147,7 +43705,7 @@ index 1b52956..271266e 100644 offset += elf_core_extra_data_size(); e_shoff = offset; -@@ -2005,10 +2453,12 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -1994,10 +2436,12 @@ static int elf_core_dump(struct coredump_params *cprm) offset = dataoff; size += sizeof(*elf); @@ -43160,7 +43718,7 @@ index 1b52956..271266e 100644 if (size > cprm->limit || !dump_write(cprm->file, phdr4note, sizeof(*phdr4note))) goto end_coredump; -@@ -2022,7 +2472,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2011,7 +2455,7 @@ static int elf_core_dump(struct coredump_params *cprm) phdr.p_offset = offset; phdr.p_vaddr = vma->vm_start; phdr.p_paddr = 0; @@ -43169,7 +43727,7 @@ index 1b52956..271266e 100644 phdr.p_memsz = vma->vm_end - vma->vm_start; offset += phdr.p_filesz; phdr.p_flags = vma->vm_flags & VM_READ ? PF_R : 0; -@@ -2033,6 +2483,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2022,6 +2466,7 @@ static int elf_core_dump(struct coredump_params *cprm) phdr.p_align = ELF_EXEC_PAGESIZE; size += sizeof(phdr); @@ -43177,7 +43735,7 @@ index 1b52956..271266e 100644 if (size > cprm->limit || !dump_write(cprm->file, &phdr, sizeof(phdr))) goto end_coredump; -@@ -2057,7 +2508,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2046,7 +2491,7 @@ static int elf_core_dump(struct coredump_params *cprm) unsigned long addr; unsigned long end; @@ -43186,7 +43744,7 @@ index 1b52956..271266e 100644 for (addr = vma->vm_start; addr < end; addr += PAGE_SIZE) { struct page *page; -@@ -2066,6 +2517,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2055,6 +2500,7 @@ static int elf_core_dump(struct coredump_params *cprm) page = get_dump_page(addr); if (page) { void *kaddr = kmap(page); @@ -43194,7 +43752,7 @@ index 1b52956..271266e 100644 stop = ((size += PAGE_SIZE) > cprm->limit) || !dump_write(cprm->file, kaddr, PAGE_SIZE); -@@ -2083,6 +2535,7 @@ static int elf_core_dump(struct coredump_params *cprm) +@@ -2072,6 +2518,7 @@ static int elf_core_dump(struct coredump_params *cprm) if (e_phnum == PN_XNUM) { size += sizeof(*shdr4extnum); @@ -43202,7 +43760,7 @@ index 1b52956..271266e 100644 if (size > cprm->limit || !dump_write(cprm->file, shdr4extnum, sizeof(*shdr4extnum))) -@@ -2103,6 +2556,97 @@ out: +@@ -2092,6 +2539,97 @@ out: #endif /* CONFIG_ELF_CORE */ @@ -43337,10 +43895,10 @@ index 178cb70..8972997 100644 goto err; } diff --git a/fs/bio.c b/fs/bio.c -index 73922ab..16642dd 100644 +index 71072ab..439851b 100644 --- a/fs/bio.c +++ b/fs/bio.c -@@ -841,7 +841,7 @@ struct bio *bio_copy_user_iov(struct request_queue *q, +@@ -842,7 +842,7 @@ struct bio *bio_copy_user_iov(struct request_queue *q, /* * Overflow, abort */ @@ -43349,7 +43907,7 @@ index 73922ab..16642dd 100644 return ERR_PTR(-EINVAL); nr_pages += end - start; -@@ -975,7 +975,7 @@ static struct bio *__bio_map_user_iov(struct request_queue *q, +@@ -976,7 +976,7 @@ static struct bio *__bio_map_user_iov(struct request_queue *q, /* * Overflow, abort */ @@ -43358,7 +43916,7 @@ index 73922ab..16642dd 100644 return ERR_PTR(-EINVAL); nr_pages += end - start; -@@ -1237,7 +1237,7 @@ static void bio_copy_kern_endio(struct bio *bio, int err) +@@ -1238,7 +1238,7 @@ static void bio_copy_kern_endio(struct bio *bio, int err) const int read = bio_data_dir(bio) == READ; struct bio_map_data *bmd = bio->bi_private; int i; @@ -43368,7 +43926,7 @@ index 73922ab..16642dd 100644 __bio_for_each_segment(bvec, bio, i, 0) { char *addr = page_address(bvec->bv_page); diff --git a/fs/block_dev.c b/fs/block_dev.c -index c2bbe1f..9dfbc23 100644 +index 38e721b..7a9c5bc 100644 --- a/fs/block_dev.c +++ b/fs/block_dev.c @@ -704,7 +704,7 @@ static bool bd_may_claim(struct block_device *bdev, struct block_device *whole, @@ -43381,7 +43939,7 @@ index c2bbe1f..9dfbc23 100644 else if (whole->bd_holder != NULL) return false; /* is a partition of a held device */ diff --git a/fs/btrfs/check-integrity.c b/fs/btrfs/check-integrity.c -index da6e936..1598dd0 100644 +index 9197e2e..7f731f8 100644 --- a/fs/btrfs/check-integrity.c +++ b/fs/btrfs/check-integrity.c @@ -155,7 +155,7 @@ struct btrfsic_block { @@ -43394,10 +43952,10 @@ index da6e936..1598dd0 100644 u64 flush_gen; /* only valid if !never_written */ }; diff --git a/fs/btrfs/ctree.c b/fs/btrfs/ctree.c -index 8206b39..06d5654 100644 +index 6d183f6..f47cc7a 100644 --- a/fs/btrfs/ctree.c +++ b/fs/btrfs/ctree.c -@@ -973,9 +973,12 @@ static noinline int __btrfs_cow_block(struct btrfs_trans_handle *trans, +@@ -1037,9 +1037,12 @@ static noinline int __btrfs_cow_block(struct btrfs_trans_handle *trans, free_extent_buffer(buf); add_root_to_dirty_list(root); } else { @@ -43414,10 +43972,10 @@ index 8206b39..06d5654 100644 WARN_ON(trans->transid != btrfs_header_generation(parent)); diff --git a/fs/btrfs/inode.c b/fs/btrfs/inode.c -index a7d1921..a32dba2 100644 +index ec154f9..bf617a7 100644 --- a/fs/btrfs/inode.c +++ b/fs/btrfs/inode.c -@@ -7111,7 +7111,7 @@ fail: +@@ -7126,7 +7126,7 @@ fail: return -ENOMEM; } @@ -43426,7 +43984,7 @@ index a7d1921..a32dba2 100644 struct dentry *dentry, struct kstat *stat) { struct inode *inode = dentry->d_inode; -@@ -7125,6 +7125,14 @@ static int btrfs_getattr(struct vfsmount *mnt, +@@ -7140,6 +7140,14 @@ static int btrfs_getattr(struct vfsmount *mnt, return 0; } @@ -43442,10 +44000,10 @@ index a7d1921..a32dba2 100644 * If a file is moved, it will inherit the cow and compression flags of the new * directory. diff --git a/fs/btrfs/ioctl.c b/fs/btrfs/ioctl.c -index 0e92e57..8b560de 100644 +index 9df50fa..6cd20d0 100644 --- a/fs/btrfs/ioctl.c +++ b/fs/btrfs/ioctl.c -@@ -2902,9 +2902,12 @@ long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg) +@@ -2942,9 +2942,12 @@ long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg) for (i = 0; i < num_types; i++) { struct btrfs_space_info *tmp; @@ -43458,7 +44016,7 @@ index 0e92e57..8b560de 100644 info = NULL; rcu_read_lock(); list_for_each_entry_rcu(tmp, &root->fs_info->space_info, -@@ -2926,10 +2929,7 @@ long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg) +@@ -2966,10 +2969,7 @@ long btrfs_ioctl_space_info(struct btrfs_root *root, void __user *arg) memcpy(dest, &space, sizeof(space)); dest++; space_args.total_spaces++; @@ -43470,10 +44028,10 @@ index 0e92e57..8b560de 100644 up_read(&info->groups_sem); } diff --git a/fs/btrfs/relocation.c b/fs/btrfs/relocation.c -index 646ee21..f020f87 100644 +index 4da0865..01c4778 100644 --- a/fs/btrfs/relocation.c +++ b/fs/btrfs/relocation.c -@@ -1268,7 +1268,7 @@ static int __update_reloc_root(struct btrfs_root *root, int del) +@@ -1269,7 +1269,7 @@ static int __update_reloc_root(struct btrfs_root *root, int del) } spin_unlock(&rc->reloc_root_tree.lock); @@ -43581,7 +44139,7 @@ index bd6bc1b..b627b53 100644 #else diff --git a/fs/cachefiles/namei.c b/fs/cachefiles/namei.c -index 7f0771d..87d4f36 100644 +index b0b5f7c..039bb26 100644 --- a/fs/cachefiles/namei.c +++ b/fs/cachefiles/namei.c @@ -318,7 +318,7 @@ try_again: @@ -43624,7 +44182,7 @@ index eccd339..4c1d995 100644 return 0; diff --git a/fs/cachefiles/rdwr.c b/fs/cachefiles/rdwr.c -index 0e3c092..818480e 100644 +index c994691..2a1537f 100644 --- a/fs/cachefiles/rdwr.c +++ b/fs/cachefiles/rdwr.c @@ -945,7 +945,7 @@ int cachefiles_write_page(struct fscache_storage *op, struct page *page) @@ -43637,10 +44195,10 @@ index 0e3c092..818480e 100644 kunmap(page); if (ret != len) diff --git a/fs/ceph/dir.c b/fs/ceph/dir.c -index 3e8094b..cb3ff3d 100644 +index e5b7731..b9c59fb 100644 --- a/fs/ceph/dir.c +++ b/fs/ceph/dir.c -@@ -244,7 +244,7 @@ static int ceph_readdir(struct file *filp, void *dirent, filldir_t filldir) +@@ -243,7 +243,7 @@ static int ceph_readdir(struct file *filp, void *dirent, filldir_t filldir) struct ceph_fs_client *fsc = ceph_inode_to_client(inode); struct ceph_mds_client *mdsc = fsc->mdsc; unsigned frag = fpos_frag(filp->f_pos); @@ -43649,17 +44207,8 @@ index 3e8094b..cb3ff3d 100644 int err; u32 ftype; struct ceph_mds_reply_info_parsed *rinfo; -@@ -598,7 +598,7 @@ static struct dentry *ceph_lookup(struct inode *dir, struct dentry *dentry, - if (nd && - (nd->flags & LOOKUP_OPEN) && - !(nd->intent.open.flags & O_CREAT)) { -- int mode = nd->intent.open.create_mode & ~current->fs->umask; -+ int mode = nd->intent.open.create_mode & ~current_umask(); - return ceph_lookup_open(dir, dentry, nd, mode, 1); - } - diff --git a/fs/cifs/cifs_debug.c b/fs/cifs/cifs_debug.c -index e814052..28dcdf7 100644 +index d9ea6ed..1e6c8ac 100644 --- a/fs/cifs/cifs_debug.c +++ b/fs/cifs/cifs_debug.c @@ -267,8 +267,8 @@ static ssize_t cifs_stats_proc_write(struct file *file, @@ -43673,52 +44222,16 @@ index e814052..28dcdf7 100644 #endif /* CONFIG_CIFS_STATS2 */ spin_lock(&cifs_tcp_ses_lock); list_for_each(tmp1, &cifs_tcp_ses_list) { -@@ -281,25 +281,25 @@ static ssize_t cifs_stats_proc_write(struct file *file, +@@ -281,7 +281,7 @@ static ssize_t cifs_stats_proc_write(struct file *file, tcon = list_entry(tmp3, struct cifs_tcon, tcon_list); - atomic_set(&tcon->num_smbs_sent, 0); -- atomic_set(&tcon->num_writes, 0); -- atomic_set(&tcon->num_reads, 0); -- atomic_set(&tcon->num_oplock_brks, 0); -- atomic_set(&tcon->num_opens, 0); -- atomic_set(&tcon->num_posixopens, 0); -- atomic_set(&tcon->num_posixmkdirs, 0); -- atomic_set(&tcon->num_closes, 0); -- atomic_set(&tcon->num_deletes, 0); -- atomic_set(&tcon->num_mkdirs, 0); -- atomic_set(&tcon->num_rmdirs, 0); -- atomic_set(&tcon->num_renames, 0); -- atomic_set(&tcon->num_t2renames, 0); -- atomic_set(&tcon->num_ffirst, 0); -- atomic_set(&tcon->num_fnext, 0); -- atomic_set(&tcon->num_fclose, 0); -- atomic_set(&tcon->num_hardlinks, 0); -- atomic_set(&tcon->num_symlinks, 0); -- atomic_set(&tcon->num_locks, 0); + atomic_set_unchecked(&tcon->num_smbs_sent, 0); -+ atomic_set_unchecked(&tcon->num_writes, 0); -+ atomic_set_unchecked(&tcon->num_reads, 0); -+ atomic_set_unchecked(&tcon->num_oplock_brks, 0); -+ atomic_set_unchecked(&tcon->num_opens, 0); -+ atomic_set_unchecked(&tcon->num_posixopens, 0); -+ atomic_set_unchecked(&tcon->num_posixmkdirs, 0); -+ atomic_set_unchecked(&tcon->num_closes, 0); -+ atomic_set_unchecked(&tcon->num_deletes, 0); -+ atomic_set_unchecked(&tcon->num_mkdirs, 0); -+ atomic_set_unchecked(&tcon->num_rmdirs, 0); -+ atomic_set_unchecked(&tcon->num_renames, 0); -+ atomic_set_unchecked(&tcon->num_t2renames, 0); -+ atomic_set_unchecked(&tcon->num_ffirst, 0); -+ atomic_set_unchecked(&tcon->num_fnext, 0); -+ atomic_set_unchecked(&tcon->num_fclose, 0); -+ atomic_set_unchecked(&tcon->num_hardlinks, 0); -+ atomic_set_unchecked(&tcon->num_symlinks, 0); -+ atomic_set_unchecked(&tcon->num_locks, 0); + if (server->ops->clear_stats) + server->ops->clear_stats(tcon); } - } - } -@@ -329,8 +329,8 @@ static int cifs_stats_proc_show(struct seq_file *m, void *v) +@@ -313,8 +313,8 @@ static int cifs_stats_proc_show(struct seq_file *m, void *v) smBufAllocCount.counter, cifs_min_small); #ifdef CONFIG_CIFS_STATS2 seq_printf(m, "Total Large %d Small %d Allocations\n", @@ -43729,82 +44242,29 @@ index e814052..28dcdf7 100644 #endif /* CONFIG_CIFS_STATS2 */ seq_printf(m, "Operations (MIDs): %d\n", atomic_read(&midCount)); -@@ -359,41 +359,41 @@ static int cifs_stats_proc_show(struct seq_file *m, void *v) +@@ -343,7 +343,7 @@ static int cifs_stats_proc_show(struct seq_file *m, void *v) if (tcon->need_reconnect) seq_puts(m, "\tDISCONNECTED "); - seq_printf(m, "\nSMBs: %d Oplock Breaks: %d", -- atomic_read(&tcon->num_smbs_sent), -- atomic_read(&tcon->num_oplock_brks)); -+ atomic_read_unchecked(&tcon->num_smbs_sent), -+ atomic_read_unchecked(&tcon->num_oplock_brks)); - seq_printf(m, "\nReads: %d Bytes: %lld", -- atomic_read(&tcon->num_reads), -+ atomic_read_unchecked(&tcon->num_reads), - (long long)(tcon->bytes_read)); - seq_printf(m, "\nWrites: %d Bytes: %lld", -- atomic_read(&tcon->num_writes), -+ atomic_read_unchecked(&tcon->num_writes), - (long long)(tcon->bytes_written)); - seq_printf(m, "\nFlushes: %d", -- atomic_read(&tcon->num_flushes)); -+ atomic_read_unchecked(&tcon->num_flushes)); - seq_printf(m, "\nLocks: %d HardLinks: %d " - "Symlinks: %d", -- atomic_read(&tcon->num_locks), -- atomic_read(&tcon->num_hardlinks), -- atomic_read(&tcon->num_symlinks)); -+ atomic_read_unchecked(&tcon->num_locks), -+ atomic_read_unchecked(&tcon->num_hardlinks), -+ atomic_read_unchecked(&tcon->num_symlinks)); - seq_printf(m, "\nOpens: %d Closes: %d " - "Deletes: %d", -- atomic_read(&tcon->num_opens), -- atomic_read(&tcon->num_closes), -- atomic_read(&tcon->num_deletes)); -+ atomic_read_unchecked(&tcon->num_opens), -+ atomic_read_unchecked(&tcon->num_closes), -+ atomic_read_unchecked(&tcon->num_deletes)); - seq_printf(m, "\nPosix Opens: %d " - "Posix Mkdirs: %d", -- atomic_read(&tcon->num_posixopens), -- atomic_read(&tcon->num_posixmkdirs)); -+ atomic_read_unchecked(&tcon->num_posixopens), -+ atomic_read_unchecked(&tcon->num_posixmkdirs)); - seq_printf(m, "\nMkdirs: %d Rmdirs: %d", -- atomic_read(&tcon->num_mkdirs), -- atomic_read(&tcon->num_rmdirs)); -+ atomic_read_unchecked(&tcon->num_mkdirs), -+ atomic_read_unchecked(&tcon->num_rmdirs)); - seq_printf(m, "\nRenames: %d T2 Renames %d", -- atomic_read(&tcon->num_renames), -- atomic_read(&tcon->num_t2renames)); -+ atomic_read_unchecked(&tcon->num_renames), -+ atomic_read_unchecked(&tcon->num_t2renames)); - seq_printf(m, "\nFindFirst: %d FNext %d " - "FClose %d", -- atomic_read(&tcon->num_ffirst), -- atomic_read(&tcon->num_fnext), -- atomic_read(&tcon->num_fclose)); -+ atomic_read_unchecked(&tcon->num_ffirst), -+ atomic_read_unchecked(&tcon->num_fnext), -+ atomic_read_unchecked(&tcon->num_fclose)); + seq_printf(m, "\nSMBs: %d", +- atomic_read(&tcon->num_smbs_sent)); ++ atomic_read_unchecked(&tcon->num_smbs_sent)); + if (server->ops->print_stats) + server->ops->print_stats(m, tcon); } - } - } diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c -index 8b6e344..303a662 100644 +index db8a404..c712e2e 100644 --- a/fs/cifs/cifsfs.c +++ b/fs/cifs/cifsfs.c -@@ -994,7 +994,7 @@ cifs_init_request_bufs(void) +@@ -1003,7 +1003,7 @@ cifs_init_request_bufs(void) + /* cERROR(1, "CIFSMaxBufSize %d 0x%x",CIFSMaxBufSize,CIFSMaxBufSize); */ cifs_req_cachep = kmem_cache_create("cifs_request", - CIFSMaxBufSize + - MAX_CIFS_HDR_SIZE, 0, + CIFSMaxBufSize + max_hdr_size, 0, - SLAB_HWCACHE_ALIGN, NULL); + SLAB_HWCACHE_ALIGN | SLAB_USERCOPY, NULL); if (cifs_req_cachep == NULL) return -ENOMEM; -@@ -1021,7 +1021,7 @@ cifs_init_request_bufs(void) +@@ -1030,7 +1030,7 @@ cifs_init_request_bufs(void) efficient to alloc 1 per page off the slab compared to 17K (5page) alloc of large cifs buffers even when page debugging is on */ cifs_sm_req_cachep = kmem_cache_create("cifs_small_rq", @@ -43813,7 +44273,7 @@ index 8b6e344..303a662 100644 NULL); if (cifs_sm_req_cachep == NULL) { mempool_destroy(cifs_req_poolp); -@@ -1106,8 +1106,8 @@ init_cifs(void) +@@ -1115,8 +1115,8 @@ init_cifs(void) atomic_set(&bufAllocCount, 0); atomic_set(&smBufAllocCount, 0); #ifdef CONFIG_CIFS_STATS2 @@ -43825,61 +44285,70 @@ index 8b6e344..303a662 100644 atomic_set(&midCount, 0); diff --git a/fs/cifs/cifsglob.h b/fs/cifs/cifsglob.h -index d86ba9f..e80049d 100644 +index 977dc0e..ba48ab9 100644 --- a/fs/cifs/cifsglob.h +++ b/fs/cifs/cifsglob.h -@@ -491,28 +491,28 @@ struct cifs_tcon { +@@ -590,35 +590,35 @@ struct cifs_tcon { __u16 Flags; /* optional support bits */ enum statusEnum tidStatus; #ifdef CONFIG_CIFS_STATS - atomic_t num_smbs_sent; -- atomic_t num_writes; -- atomic_t num_reads; -- atomic_t num_flushes; -- atomic_t num_oplock_brks; -- atomic_t num_opens; -- atomic_t num_closes; -- atomic_t num_deletes; -- atomic_t num_mkdirs; -- atomic_t num_posixopens; -- atomic_t num_posixmkdirs; -- atomic_t num_rmdirs; -- atomic_t num_renames; -- atomic_t num_t2renames; -- atomic_t num_ffirst; -- atomic_t num_fnext; -- atomic_t num_fclose; -- atomic_t num_hardlinks; -- atomic_t num_symlinks; -- atomic_t num_locks; -- atomic_t num_acl_get; -- atomic_t num_acl_set; + atomic_unchecked_t num_smbs_sent; -+ atomic_unchecked_t num_writes; -+ atomic_unchecked_t num_reads; -+ atomic_unchecked_t num_flushes; -+ atomic_unchecked_t num_oplock_brks; -+ atomic_unchecked_t num_opens; -+ atomic_unchecked_t num_closes; -+ atomic_unchecked_t num_deletes; -+ atomic_unchecked_t num_mkdirs; -+ atomic_unchecked_t num_posixopens; -+ atomic_unchecked_t num_posixmkdirs; -+ atomic_unchecked_t num_rmdirs; -+ atomic_unchecked_t num_renames; -+ atomic_unchecked_t num_t2renames; -+ atomic_unchecked_t num_ffirst; -+ atomic_unchecked_t num_fnext; -+ atomic_unchecked_t num_fclose; -+ atomic_unchecked_t num_hardlinks; -+ atomic_unchecked_t num_symlinks; -+ atomic_unchecked_t num_locks; -+ atomic_unchecked_t num_acl_get; -+ atomic_unchecked_t num_acl_set; - #ifdef CONFIG_CIFS_STATS2 - unsigned long long time_writes; - unsigned long long time_reads; -@@ -735,7 +735,7 @@ convert_delimiter(char *path, char delim) + union { + struct { +- atomic_t num_writes; +- atomic_t num_reads; +- atomic_t num_flushes; +- atomic_t num_oplock_brks; +- atomic_t num_opens; +- atomic_t num_closes; +- atomic_t num_deletes; +- atomic_t num_mkdirs; +- atomic_t num_posixopens; +- atomic_t num_posixmkdirs; +- atomic_t num_rmdirs; +- atomic_t num_renames; +- atomic_t num_t2renames; +- atomic_t num_ffirst; +- atomic_t num_fnext; +- atomic_t num_fclose; +- atomic_t num_hardlinks; +- atomic_t num_symlinks; +- atomic_t num_locks; +- atomic_t num_acl_get; +- atomic_t num_acl_set; ++ atomic_unchecked_t num_writes; ++ atomic_unchecked_t num_reads; ++ atomic_unchecked_t num_flushes; ++ atomic_unchecked_t num_oplock_brks; ++ atomic_unchecked_t num_opens; ++ atomic_unchecked_t num_closes; ++ atomic_unchecked_t num_deletes; ++ atomic_unchecked_t num_mkdirs; ++ atomic_unchecked_t num_posixopens; ++ atomic_unchecked_t num_posixmkdirs; ++ atomic_unchecked_t num_rmdirs; ++ atomic_unchecked_t num_renames; ++ atomic_unchecked_t num_t2renames; ++ atomic_unchecked_t num_ffirst; ++ atomic_unchecked_t num_fnext; ++ atomic_unchecked_t num_fclose; ++ atomic_unchecked_t num_hardlinks; ++ atomic_unchecked_t num_symlinks; ++ atomic_unchecked_t num_locks; ++ atomic_unchecked_t num_acl_get; ++ atomic_unchecked_t num_acl_set; + } cifs_stats; + #ifdef CONFIG_CIFS_SMB2 + struct { +- atomic_t smb2_com_sent[NUMBER_OF_SMB2_COMMANDS]; +- atomic_t smb2_com_failed[NUMBER_OF_SMB2_COMMANDS]; ++ atomic_unchecked_t smb2_com_sent[NUMBER_OF_SMB2_COMMANDS]; ++ atomic_unchecked_t smb2_com_failed[NUMBER_OF_SMB2_COMMANDS]; + } smb2_stats; + #endif /* CONFIG_CIFS_SMB2 */ + } stats; +@@ -862,7 +862,7 @@ build_path_to_root(struct smb_vol *vol, struct cifs_sb_info *cifs_sb, } #ifdef CONFIG_CIFS_STATS @@ -43888,7 +44357,7 @@ index d86ba9f..e80049d 100644 static inline void cifs_stats_bytes_written(struct cifs_tcon *tcon, unsigned int bytes) -@@ -1093,8 +1093,8 @@ GLOBAL_EXTERN atomic_t tconInfoReconnectCount; +@@ -1227,8 +1227,8 @@ GLOBAL_EXTERN atomic_t tconInfoReconnectCount; /* Various Debug counters */ GLOBAL_EXTERN atomic_t bufAllocCount; /* current number allocated */ #ifdef CONFIG_CIFS_STATS2 @@ -43900,10 +44369,10 @@ index d86ba9f..e80049d 100644 GLOBAL_EXTERN atomic_t smBufAllocCount; GLOBAL_EXTERN atomic_t midCount; diff --git a/fs/cifs/link.c b/fs/cifs/link.c -index 6b0e064..94e6c3c 100644 +index e6ce3b1..adc21fd 100644 --- a/fs/cifs/link.c +++ b/fs/cifs/link.c -@@ -600,7 +600,7 @@ symlink_exit: +@@ -602,7 +602,7 @@ symlink_exit: void cifs_put_link(struct dentry *direntry, struct nameidata *nd, void *cookie) { @@ -43913,11 +44382,11 @@ index 6b0e064..94e6c3c 100644 kfree(p); } diff --git a/fs/cifs/misc.c b/fs/cifs/misc.c -index 557506a..2fd3816 100644 +index ce41fee..ac0d27a 100644 --- a/fs/cifs/misc.c +++ b/fs/cifs/misc.c -@@ -156,7 +156,7 @@ cifs_buf_get(void) - memset(ret_buf, 0, sizeof(struct smb_hdr) + 3); +@@ -169,7 +169,7 @@ cifs_buf_get(void) + memset(ret_buf, 0, buf_size + 3); atomic_inc(&bufAllocCount); #ifdef CONFIG_CIFS_STATS2 - atomic_inc(&totBufAllocCount); @@ -43925,7 +44394,7 @@ index 557506a..2fd3816 100644 #endif /* CONFIG_CIFS_STATS2 */ } -@@ -191,7 +191,7 @@ cifs_small_buf_get(void) +@@ -204,7 +204,7 @@ cifs_small_buf_get(void) /* memset(ret_buf, 0, sizeof(struct smb_hdr) + 27);*/ atomic_inc(&smBufAllocCount); #ifdef CONFIG_CIFS_STATS2 @@ -43934,8 +44403,239 @@ index 557506a..2fd3816 100644 #endif /* CONFIG_CIFS_STATS2 */ } +diff --git a/fs/cifs/smb1ops.c b/fs/cifs/smb1ops.c +index 3129ac7..cc4a948 100644 +--- a/fs/cifs/smb1ops.c ++++ b/fs/cifs/smb1ops.c +@@ -524,27 +524,27 @@ static void + cifs_clear_stats(struct cifs_tcon *tcon) + { + #ifdef CONFIG_CIFS_STATS +- atomic_set(&tcon->stats.cifs_stats.num_writes, 0); +- atomic_set(&tcon->stats.cifs_stats.num_reads, 0); +- atomic_set(&tcon->stats.cifs_stats.num_flushes, 0); +- atomic_set(&tcon->stats.cifs_stats.num_oplock_brks, 0); +- atomic_set(&tcon->stats.cifs_stats.num_opens, 0); +- atomic_set(&tcon->stats.cifs_stats.num_posixopens, 0); +- atomic_set(&tcon->stats.cifs_stats.num_posixmkdirs, 0); +- atomic_set(&tcon->stats.cifs_stats.num_closes, 0); +- atomic_set(&tcon->stats.cifs_stats.num_deletes, 0); +- atomic_set(&tcon->stats.cifs_stats.num_mkdirs, 0); +- atomic_set(&tcon->stats.cifs_stats.num_rmdirs, 0); +- atomic_set(&tcon->stats.cifs_stats.num_renames, 0); +- atomic_set(&tcon->stats.cifs_stats.num_t2renames, 0); +- atomic_set(&tcon->stats.cifs_stats.num_ffirst, 0); +- atomic_set(&tcon->stats.cifs_stats.num_fnext, 0); +- atomic_set(&tcon->stats.cifs_stats.num_fclose, 0); +- atomic_set(&tcon->stats.cifs_stats.num_hardlinks, 0); +- atomic_set(&tcon->stats.cifs_stats.num_symlinks, 0); +- atomic_set(&tcon->stats.cifs_stats.num_locks, 0); +- atomic_set(&tcon->stats.cifs_stats.num_acl_get, 0); +- atomic_set(&tcon->stats.cifs_stats.num_acl_set, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_writes, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_reads, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_flushes, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_oplock_brks, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_opens, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_posixopens, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_posixmkdirs, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_closes, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_deletes, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_mkdirs, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_rmdirs, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_renames, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_t2renames, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_ffirst, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_fnext, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_fclose, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_hardlinks, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_symlinks, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_locks, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_acl_get, 0); ++ atomic_set_unchecked(&tcon->stats.cifs_stats.num_acl_set, 0); + #endif + } + +@@ -553,36 +553,36 @@ cifs_print_stats(struct seq_file *m, struct cifs_tcon *tcon) + { + #ifdef CONFIG_CIFS_STATS + seq_printf(m, " Oplocks breaks: %d", +- atomic_read(&tcon->stats.cifs_stats.num_oplock_brks)); ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_oplock_brks)); + seq_printf(m, "\nReads: %d Bytes: %llu", +- atomic_read(&tcon->stats.cifs_stats.num_reads), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_reads), + (long long)(tcon->bytes_read)); + seq_printf(m, "\nWrites: %d Bytes: %llu", +- atomic_read(&tcon->stats.cifs_stats.num_writes), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_writes), + (long long)(tcon->bytes_written)); + seq_printf(m, "\nFlushes: %d", +- atomic_read(&tcon->stats.cifs_stats.num_flushes)); ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_flushes)); + seq_printf(m, "\nLocks: %d HardLinks: %d Symlinks: %d", +- atomic_read(&tcon->stats.cifs_stats.num_locks), +- atomic_read(&tcon->stats.cifs_stats.num_hardlinks), +- atomic_read(&tcon->stats.cifs_stats.num_symlinks)); ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_locks), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_hardlinks), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_symlinks)); + seq_printf(m, "\nOpens: %d Closes: %d Deletes: %d", +- atomic_read(&tcon->stats.cifs_stats.num_opens), +- atomic_read(&tcon->stats.cifs_stats.num_closes), +- atomic_read(&tcon->stats.cifs_stats.num_deletes)); ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_opens), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_closes), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_deletes)); + seq_printf(m, "\nPosix Opens: %d Posix Mkdirs: %d", +- atomic_read(&tcon->stats.cifs_stats.num_posixopens), +- atomic_read(&tcon->stats.cifs_stats.num_posixmkdirs)); ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_posixopens), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_posixmkdirs)); + seq_printf(m, "\nMkdirs: %d Rmdirs: %d", +- atomic_read(&tcon->stats.cifs_stats.num_mkdirs), +- atomic_read(&tcon->stats.cifs_stats.num_rmdirs)); ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_mkdirs), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_rmdirs)); + seq_printf(m, "\nRenames: %d T2 Renames %d", +- atomic_read(&tcon->stats.cifs_stats.num_renames), +- atomic_read(&tcon->stats.cifs_stats.num_t2renames)); ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_renames), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_t2renames)); + seq_printf(m, "\nFindFirst: %d FNext %d FClose %d", +- atomic_read(&tcon->stats.cifs_stats.num_ffirst), +- atomic_read(&tcon->stats.cifs_stats.num_fnext), +- atomic_read(&tcon->stats.cifs_stats.num_fclose)); ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_ffirst), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_fnext), ++ atomic_read_unchecked(&tcon->stats.cifs_stats.num_fclose)); + #endif + } + +diff --git a/fs/cifs/smb2ops.c b/fs/cifs/smb2ops.c +index 826209b..fa460f4 100644 +--- a/fs/cifs/smb2ops.c ++++ b/fs/cifs/smb2ops.c +@@ -219,8 +219,8 @@ smb2_clear_stats(struct cifs_tcon *tcon) + #ifdef CONFIG_CIFS_STATS + int i; + for (i = 0; i < NUMBER_OF_SMB2_COMMANDS; i++) { +- atomic_set(&tcon->stats.smb2_stats.smb2_com_sent[i], 0); +- atomic_set(&tcon->stats.smb2_stats.smb2_com_failed[i], 0); ++ atomic_set_unchecked(&tcon->stats.smb2_stats.smb2_com_sent[i], 0); ++ atomic_set_unchecked(&tcon->stats.smb2_stats.smb2_com_failed[i], 0); + } + #endif + } +@@ -229,66 +229,66 @@ static void + smb2_print_stats(struct seq_file *m, struct cifs_tcon *tcon) + { + #ifdef CONFIG_CIFS_STATS +- atomic_t *sent = tcon->stats.smb2_stats.smb2_com_sent; +- atomic_t *failed = tcon->stats.smb2_stats.smb2_com_failed; ++ atomic_unchecked_t *sent = tcon->stats.smb2_stats.smb2_com_sent; ++ atomic_unchecked_t *failed = tcon->stats.smb2_stats.smb2_com_failed; + seq_printf(m, "\nNegotiates: %d sent %d failed", +- atomic_read(&sent[SMB2_NEGOTIATE_HE]), +- atomic_read(&failed[SMB2_NEGOTIATE_HE])); ++ atomic_read_unchecked(&sent[SMB2_NEGOTIATE_HE]), ++ atomic_read_unchecked(&failed[SMB2_NEGOTIATE_HE])); + seq_printf(m, "\nSessionSetups: %d sent %d failed", +- atomic_read(&sent[SMB2_SESSION_SETUP_HE]), +- atomic_read(&failed[SMB2_SESSION_SETUP_HE])); ++ atomic_read_unchecked(&sent[SMB2_SESSION_SETUP_HE]), ++ atomic_read_unchecked(&failed[SMB2_SESSION_SETUP_HE])); + #define SMB2LOGOFF 0x0002 /* trivial request/resp */ + seq_printf(m, "\nLogoffs: %d sent %d failed", +- atomic_read(&sent[SMB2_LOGOFF_HE]), +- atomic_read(&failed[SMB2_LOGOFF_HE])); ++ atomic_read_unchecked(&sent[SMB2_LOGOFF_HE]), ++ atomic_read_unchecked(&failed[SMB2_LOGOFF_HE])); + seq_printf(m, "\nTreeConnects: %d sent %d failed", +- atomic_read(&sent[SMB2_TREE_CONNECT_HE]), +- atomic_read(&failed[SMB2_TREE_CONNECT_HE])); ++ atomic_read_unchecked(&sent[SMB2_TREE_CONNECT_HE]), ++ atomic_read_unchecked(&failed[SMB2_TREE_CONNECT_HE])); + seq_printf(m, "\nTreeDisconnects: %d sent %d failed", +- atomic_read(&sent[SMB2_TREE_DISCONNECT_HE]), +- atomic_read(&failed[SMB2_TREE_DISCONNECT_HE])); ++ atomic_read_unchecked(&sent[SMB2_TREE_DISCONNECT_HE]), ++ atomic_read_unchecked(&failed[SMB2_TREE_DISCONNECT_HE])); + seq_printf(m, "\nCreates: %d sent %d failed", +- atomic_read(&sent[SMB2_CREATE_HE]), +- atomic_read(&failed[SMB2_CREATE_HE])); ++ atomic_read_unchecked(&sent[SMB2_CREATE_HE]), ++ atomic_read_unchecked(&failed[SMB2_CREATE_HE])); + seq_printf(m, "\nCloses: %d sent %d failed", +- atomic_read(&sent[SMB2_CLOSE_HE]), +- atomic_read(&failed[SMB2_CLOSE_HE])); ++ atomic_read_unchecked(&sent[SMB2_CLOSE_HE]), ++ atomic_read_unchecked(&failed[SMB2_CLOSE_HE])); + seq_printf(m, "\nFlushes: %d sent %d failed", +- atomic_read(&sent[SMB2_FLUSH_HE]), +- atomic_read(&failed[SMB2_FLUSH_HE])); ++ atomic_read_unchecked(&sent[SMB2_FLUSH_HE]), ++ atomic_read_unchecked(&failed[SMB2_FLUSH_HE])); + seq_printf(m, "\nReads: %d sent %d failed", +- atomic_read(&sent[SMB2_READ_HE]), +- atomic_read(&failed[SMB2_READ_HE])); ++ atomic_read_unchecked(&sent[SMB2_READ_HE]), ++ atomic_read_unchecked(&failed[SMB2_READ_HE])); + seq_printf(m, "\nWrites: %d sent %d failed", +- atomic_read(&sent[SMB2_WRITE_HE]), +- atomic_read(&failed[SMB2_WRITE_HE])); ++ atomic_read_unchecked(&sent[SMB2_WRITE_HE]), ++ atomic_read_unchecked(&failed[SMB2_WRITE_HE])); + seq_printf(m, "\nLocks: %d sent %d failed", +- atomic_read(&sent[SMB2_LOCK_HE]), +- atomic_read(&failed[SMB2_LOCK_HE])); ++ atomic_read_unchecked(&sent[SMB2_LOCK_HE]), ++ atomic_read_unchecked(&failed[SMB2_LOCK_HE])); + seq_printf(m, "\nIOCTLs: %d sent %d failed", +- atomic_read(&sent[SMB2_IOCTL_HE]), +- atomic_read(&failed[SMB2_IOCTL_HE])); ++ atomic_read_unchecked(&sent[SMB2_IOCTL_HE]), ++ atomic_read_unchecked(&failed[SMB2_IOCTL_HE])); + seq_printf(m, "\nCancels: %d sent %d failed", +- atomic_read(&sent[SMB2_CANCEL_HE]), +- atomic_read(&failed[SMB2_CANCEL_HE])); ++ atomic_read_unchecked(&sent[SMB2_CANCEL_HE]), ++ atomic_read_unchecked(&failed[SMB2_CANCEL_HE])); + seq_printf(m, "\nEchos: %d sent %d failed", +- atomic_read(&sent[SMB2_ECHO_HE]), +- atomic_read(&failed[SMB2_ECHO_HE])); ++ atomic_read_unchecked(&sent[SMB2_ECHO_HE]), ++ atomic_read_unchecked(&failed[SMB2_ECHO_HE])); + seq_printf(m, "\nQueryDirectories: %d sent %d failed", +- atomic_read(&sent[SMB2_QUERY_DIRECTORY_HE]), +- atomic_read(&failed[SMB2_QUERY_DIRECTORY_HE])); ++ atomic_read_unchecked(&sent[SMB2_QUERY_DIRECTORY_HE]), ++ atomic_read_unchecked(&failed[SMB2_QUERY_DIRECTORY_HE])); + seq_printf(m, "\nChangeNotifies: %d sent %d failed", +- atomic_read(&sent[SMB2_CHANGE_NOTIFY_HE]), +- atomic_read(&failed[SMB2_CHANGE_NOTIFY_HE])); ++ atomic_read_unchecked(&sent[SMB2_CHANGE_NOTIFY_HE]), ++ atomic_read_unchecked(&failed[SMB2_CHANGE_NOTIFY_HE])); + seq_printf(m, "\nQueryInfos: %d sent %d failed", +- atomic_read(&sent[SMB2_QUERY_INFO_HE]), +- atomic_read(&failed[SMB2_QUERY_INFO_HE])); ++ atomic_read_unchecked(&sent[SMB2_QUERY_INFO_HE]), ++ atomic_read_unchecked(&failed[SMB2_QUERY_INFO_HE])); + seq_printf(m, "\nSetInfos: %d sent %d failed", +- atomic_read(&sent[SMB2_SET_INFO_HE]), +- atomic_read(&failed[SMB2_SET_INFO_HE])); ++ atomic_read_unchecked(&sent[SMB2_SET_INFO_HE]), ++ atomic_read_unchecked(&failed[SMB2_SET_INFO_HE])); + seq_printf(m, "\nOplockBreaks: %d sent %d failed", +- atomic_read(&sent[SMB2_OPLOCK_BREAK_HE]), +- atomic_read(&failed[SMB2_OPLOCK_BREAK_HE])); ++ atomic_read_unchecked(&sent[SMB2_OPLOCK_BREAK_HE]), ++ atomic_read_unchecked(&failed[SMB2_OPLOCK_BREAK_HE])); + #endif + } + diff --git a/fs/coda/cache.c b/fs/coda/cache.c -index 6901578..d402eb5 100644 +index 958ae0e..505c9d0 100644 --- a/fs/coda/cache.c +++ b/fs/coda/cache.c @@ -24,7 +24,7 @@ @@ -43983,7 +44683,7 @@ index 6901578..d402eb5 100644 return hit; diff --git a/fs/compat.c b/fs/compat.c -index 6161255..9f28287 100644 +index 1bdb350..9f28287 100644 --- a/fs/compat.c +++ b/fs/compat.c @@ -490,7 +490,7 @@ compat_sys_io_setup(unsigned nr_reqs, u32 __user *ctx32p) @@ -44093,38 +44793,6 @@ index 6161255..9f28287 100644 if (__put_user_unaligned(d_off, &lastdirent->d_off)) error = -EFAULT; else -@@ -1155,11 +1173,14 @@ compat_sys_readv(unsigned long fd, const struct compat_iovec __user *vec, - struct file *file; - int fput_needed; - ssize_t ret; -+ loff_t pos; - - file = fget_light(fd, &fput_needed); - if (!file) - return -EBADF; -- ret = compat_readv(file, vec, vlen, &file->f_pos); -+ pos = file->f_pos; -+ ret = compat_readv(file, vec, vlen, &pos); -+ file->f_pos = pos; - fput_light(file, fput_needed); - return ret; - } -@@ -1221,11 +1242,14 @@ compat_sys_writev(unsigned long fd, const struct compat_iovec __user *vec, - struct file *file; - int fput_needed; - ssize_t ret; -+ loff_t pos; - - file = fget_light(fd, &fput_needed); - if (!file) - return -EBADF; -- ret = compat_writev(file, vec, vlen, &file->f_pos); -+ pos = file->f_pos; -+ ret = compat_writev(file, vec, vlen, &pos); -+ file->f_pos = pos; - fput_light(file, fput_needed); - return ret; - } diff --git a/fs/compat_binfmt_elf.c b/fs/compat_binfmt_elf.c index 112e45a..b59845b 100644 --- a/fs/compat_binfmt_elf.c @@ -44144,19 +44812,10 @@ index 112e45a..b59845b 100644 /* diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c -index debdfe0..75d31d4 100644 +index 5d2069f..75d31d4 100644 --- a/fs/compat_ioctl.c +++ b/fs/compat_ioctl.c -@@ -210,6 +210,8 @@ static int do_video_set_spu_palette(unsigned int fd, unsigned int cmd, - - err = get_user(palp, &up->palette); - err |= get_user(length, &up->length); -+ if (err) -+ return -EFAULT; - - up_native = compat_alloc_user_space(sizeof(struct video_spu_palette)); - err = put_user(compat_ptr(palp), &up_native->palette); -@@ -621,7 +623,7 @@ static int serial_struct_ioctl(unsigned fd, unsigned cmd, +@@ -623,7 +623,7 @@ static int serial_struct_ioctl(unsigned fd, unsigned cmd, return -EFAULT; if (__get_user(udata, &ss32->iomem_base)) return -EFAULT; @@ -44165,7 +44824,7 @@ index debdfe0..75d31d4 100644 if (__get_user(ss.iomem_reg_shift, &ss32->iomem_reg_shift) || __get_user(ss.port_high, &ss32->port_high)) return -EFAULT; -@@ -796,7 +798,7 @@ static int compat_ioctl_preallocate(struct file *file, +@@ -798,7 +798,7 @@ static int compat_ioctl_preallocate(struct file *file, copy_in_user(&p->l_len, &p32->l_len, sizeof(s64)) || copy_in_user(&p->l_sysid, &p32->l_sysid, sizeof(s32)) || copy_in_user(&p->l_pid, &p32->l_pid, sizeof(u32)) || @@ -44174,7 +44833,7 @@ index debdfe0..75d31d4 100644 return -EFAULT; return ioctl_preallocate(file, p); -@@ -1610,8 +1612,8 @@ asmlinkage long compat_sys_ioctl(unsigned int fd, unsigned int cmd, +@@ -1612,8 +1612,8 @@ asmlinkage long compat_sys_ioctl(unsigned int fd, unsigned int cmd, static int __init init_sys32_ioctl_cmp(const void *p, const void *q) { unsigned int a, b; @@ -44186,7 +44845,7 @@ index debdfe0..75d31d4 100644 return 1; if (a < b) diff --git a/fs/configfs/dir.c b/fs/configfs/dir.c -index 7e6c52d..94bc756 100644 +index 7414ae2..d98ad6d 100644 --- a/fs/configfs/dir.c +++ b/fs/configfs/dir.c @@ -1564,7 +1564,8 @@ static int configfs_readdir(struct file * filp, void * dirent, filldir_t filldir @@ -44214,10 +44873,10 @@ index 7e6c52d..94bc756 100644 /* * We'll have a dentry and an inode for diff --git a/fs/dcache.c b/fs/dcache.c -index 4046904..5e31505 100644 +index 693f95b..95f1223 100644 --- a/fs/dcache.c +++ b/fs/dcache.c -@@ -3154,7 +3154,7 @@ void __init vfs_caches_init(unsigned long mempages) +@@ -3164,7 +3164,7 @@ void __init vfs_caches_init(unsigned long mempages) mempages -= reserve; names_cachep = kmem_cache_create("names_cache", PATH_MAX, 0, @@ -44227,26 +44886,26 @@ index 4046904..5e31505 100644 dcache_init(); inode_init(); diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c -index b80bc84..0d46d1a 100644 +index 4733eab..71ef6fa 100644 --- a/fs/debugfs/inode.c +++ b/fs/debugfs/inode.c -@@ -408,7 +408,11 @@ EXPORT_SYMBOL_GPL(debugfs_create_file); +@@ -406,7 +406,11 @@ EXPORT_SYMBOL_GPL(debugfs_create_file); + */ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) { - return debugfs_create_file(name, +#ifdef CONFIG_GRKERNSEC_SYSFS_RESTRICT -+ S_IFDIR | S_IRWXU, ++ return __create_file(name, S_IFDIR | S_IRWXU, +#else - S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO, + return __create_file(name, S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO, +#endif parent, NULL, NULL); } EXPORT_SYMBOL_GPL(debugfs_create_dir); diff --git a/fs/ecryptfs/inode.c b/fs/ecryptfs/inode.c -index a07441a..046fc0d 100644 +index cc7709e..7e7211f 100644 --- a/fs/ecryptfs/inode.c +++ b/fs/ecryptfs/inode.c -@@ -671,7 +671,7 @@ static int ecryptfs_readlink_lower(struct dentry *dentry, char **buf, +@@ -674,7 +674,7 @@ static int ecryptfs_readlink_lower(struct dentry *dentry, char **buf, old_fs = get_fs(); set_fs(get_ds()); rc = lower_dentry->d_inode->i_op->readlink(lower_dentry, @@ -44255,7 +44914,7 @@ index a07441a..046fc0d 100644 PATH_MAX); set_fs(old_fs); if (rc < 0) -@@ -703,7 +703,7 @@ out: +@@ -706,7 +706,7 @@ out: static void ecryptfs_put_link(struct dentry *dentry, struct nameidata *nd, void *ptr) { @@ -44265,10 +44924,10 @@ index a07441a..046fc0d 100644 /* Free the char* */ kfree(buf); diff --git a/fs/ecryptfs/miscdev.c b/fs/ecryptfs/miscdev.c -index c0038f6..47ab347 100644 +index 412e6ed..4292d22 100644 --- a/fs/ecryptfs/miscdev.c +++ b/fs/ecryptfs/miscdev.c -@@ -355,7 +355,7 @@ check_list: +@@ -315,7 +315,7 @@ check_list: goto out_unlock_msg_ctx; i = PKT_TYPE_SIZE + PKT_CTR_SIZE; if (msg_ctx->msg) { @@ -44299,22 +44958,8 @@ index b2a34a1..162fa69 100644 set_fs(fs_save); return rc; } -diff --git a/fs/eventpoll.c b/fs/eventpoll.c -index 1c8b556..eedec84 100644 ---- a/fs/eventpoll.c -+++ b/fs/eventpoll.c -@@ -1654,8 +1654,8 @@ SYSCALL_DEFINE1(epoll_create1, int, flags) - error = PTR_ERR(file); - goto out_free_fd; - } -- fd_install(fd, file); - ep->file = file; -+ fd_install(fd, file); - return fd; - - out_free_fd: diff --git a/fs/exec.c b/fs/exec.c -index e95aeed..a943469 100644 +index fab2c6d..4fa20c0 100644 --- a/fs/exec.c +++ b/fs/exec.c @@ -55,6 +55,15 @@ @@ -44584,7 +45229,7 @@ index e95aeed..a943469 100644 set_fs(old_fs); return result; } -@@ -1257,7 +1296,7 @@ static int check_unsafe_exec(struct linux_binprm *bprm) +@@ -1258,7 +1297,7 @@ static int check_unsafe_exec(struct linux_binprm *bprm) } rcu_read_unlock(); @@ -44593,7 +45238,7 @@ index e95aeed..a943469 100644 bprm->unsafe |= LSM_UNSAFE_SHARE; } else { res = -EAGAIN; -@@ -1460,6 +1499,28 @@ int search_binary_handler(struct linux_binprm *bprm,struct pt_regs *regs) +@@ -1461,6 +1500,28 @@ int search_binary_handler(struct linux_binprm *bprm,struct pt_regs *regs) EXPORT_SYMBOL(search_binary_handler); @@ -44622,7 +45267,7 @@ index e95aeed..a943469 100644 /* * sys_execve() executes a new program. */ -@@ -1468,6 +1529,11 @@ static int do_execve_common(const char *filename, +@@ -1469,6 +1530,11 @@ static int do_execve_common(const char *filename, struct user_arg_ptr envp, struct pt_regs *regs) { @@ -44634,7 +45279,7 @@ index e95aeed..a943469 100644 struct linux_binprm *bprm; struct file *file; struct files_struct *displaced; -@@ -1475,6 +1541,8 @@ static int do_execve_common(const char *filename, +@@ -1476,6 +1542,8 @@ static int do_execve_common(const char *filename, int retval; const struct cred *cred = current_cred(); @@ -44643,7 +45288,7 @@ index e95aeed..a943469 100644 /* * We move the actual failure in case of RLIMIT_NPROC excess from * set*uid() to execve() because too many poorly written programs -@@ -1515,12 +1583,27 @@ static int do_execve_common(const char *filename, +@@ -1516,12 +1584,27 @@ static int do_execve_common(const char *filename, if (IS_ERR(file)) goto out_unmark; @@ -44671,7 +45316,7 @@ index e95aeed..a943469 100644 retval = bprm_mm_init(bprm); if (retval) goto out_file; -@@ -1537,24 +1620,65 @@ static int do_execve_common(const char *filename, +@@ -1538,24 +1621,65 @@ static int do_execve_common(const char *filename, if (retval < 0) goto out; @@ -44741,7 +45386,7 @@ index e95aeed..a943469 100644 current->fs->in_exec = 0; current->in_execve = 0; acct_update_integrals(current); -@@ -1563,6 +1687,14 @@ static int do_execve_common(const char *filename, +@@ -1564,6 +1688,14 @@ static int do_execve_common(const char *filename, put_files_struct(displaced); return retval; @@ -44756,7 +45401,7 @@ index e95aeed..a943469 100644 out: if (bprm->mm) { acct_arg_size(bprm, 0); -@@ -1636,7 +1768,7 @@ static int expand_corename(struct core_name *cn) +@@ -1637,7 +1769,7 @@ static int expand_corename(struct core_name *cn) { char *old_corename = cn->corename; @@ -44765,7 +45410,7 @@ index e95aeed..a943469 100644 cn->corename = krealloc(old_corename, cn->size, GFP_KERNEL); if (!cn->corename) { -@@ -1733,7 +1865,7 @@ static int format_corename(struct core_name *cn, long signr) +@@ -1734,7 +1866,7 @@ static int format_corename(struct core_name *cn, long signr) int pid_in_pattern = 0; int err = 0; @@ -44774,7 +45419,7 @@ index e95aeed..a943469 100644 cn->corename = kmalloc(cn->size, GFP_KERNEL); cn->used = 0; -@@ -1830,6 +1962,250 @@ out: +@@ -1831,6 +1963,250 @@ out: return ispipe; } @@ -45025,37 +45670,7 @@ index e95aeed..a943469 100644 static int zap_process(struct task_struct *start, int exit_code) { struct task_struct *t; -@@ -2002,17 +2378,17 @@ static void coredump_finish(struct mm_struct *mm) - void set_dumpable(struct mm_struct *mm, int value) - { - switch (value) { -- case 0: -+ case SUID_DUMPABLE_DISABLED: - clear_bit(MMF_DUMPABLE, &mm->flags); - smp_wmb(); - clear_bit(MMF_DUMP_SECURELY, &mm->flags); - break; -- case 1: -+ case SUID_DUMPABLE_ENABLED: - set_bit(MMF_DUMPABLE, &mm->flags); - smp_wmb(); - clear_bit(MMF_DUMP_SECURELY, &mm->flags); - break; -- case 2: -+ case SUID_DUMPABLE_SAFE: - set_bit(MMF_DUMP_SECURELY, &mm->flags); - smp_wmb(); - set_bit(MMF_DUMPABLE, &mm->flags); -@@ -2025,7 +2401,7 @@ static int __get_dumpable(unsigned long mm_flags) - int ret; - - ret = mm_flags & MMF_DUMPABLE_MASK; -- return (ret >= 2) ? 2 : ret; -+ return (ret > SUID_DUMPABLE_ENABLED) ? SUID_DUMPABLE_SAFE : ret; - } - - int get_dumpable(struct mm_struct *mm) -@@ -2040,17 +2416,17 @@ static void wait_for_dump_helpers(struct file *file) +@@ -2041,17 +2417,17 @@ static void wait_for_dump_helpers(struct file *file) pipe = file->f_path.dentry->d_inode->i_pipe; pipe_lock(pipe); @@ -45078,17 +45693,16 @@ index e95aeed..a943469 100644 pipe_unlock(pipe); } -@@ -2111,7 +2487,8 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) - int retval = 0; +@@ -2106,7 +2482,7 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) int flag = 0; int ispipe; + bool need_nonrelative = false; - static atomic_t core_dump_count = ATOMIC_INIT(0); -+ bool need_nonrelative = false; + static atomic_unchecked_t core_dump_count = ATOMIC_INIT(0); struct coredump_params cprm = { .signr = signr, .regs = regs, -@@ -2126,6 +2503,9 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) +@@ -2121,6 +2497,9 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) audit_core_dumps(signr); @@ -45098,28 +45712,7 @@ index e95aeed..a943469 100644 binfmt = mm->binfmt; if (!binfmt || !binfmt->core_dump) goto fail; -@@ -2136,14 +2516,16 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) - if (!cred) - goto fail; - /* -- * We cannot trust fsuid as being the "true" uid of the -- * process nor do we know its entire history. We only know it -- * was tainted so we dump it as root in mode 2. -+ * We cannot trust fsuid as being the "true" uid of the process -+ * nor do we know its entire history. We only know it was tainted -+ * so we dump it as root in mode 2, and only into a controlled -+ * environment (pipe handler or fully qualified path). - */ -- if (__get_dumpable(cprm.mm_flags) == 2) { -+ if (__get_dumpable(cprm.mm_flags) == SUID_DUMPABLE_SAFE) { - /* Setuid core dump mode */ - flag = O_EXCL; /* Stop rewrite attacks */ - cred->fsuid = GLOBAL_ROOT_UID; /* Dump root private */ -+ need_nonrelative = true; - } - - retval = coredump_wait(exit_code, &core_state); -@@ -2193,7 +2575,7 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) +@@ -2191,7 +2570,7 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) } cprm.limit = RLIM_INFINITY; @@ -45128,7 +45721,7 @@ index e95aeed..a943469 100644 if (core_pipe_limit && (core_pipe_limit < dump_count)) { printk(KERN_WARNING "Pid %d(%s) over core_pipe_limit\n", task_tgid_vnr(current), current->comm); -@@ -2220,9 +2602,19 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) +@@ -2218,6 +2597,8 @@ void do_coredump(long signr, int exit_code, struct pt_regs *regs) } else { struct inode *inode; @@ -45137,18 +45730,7 @@ index e95aeed..a943469 100644 if (cprm.limit < binfmt->min_coredump) goto fail_unlock; -+ if (need_nonrelative && cn.corename[0] != '/') { -+ printk(KERN_WARNING "Pid %d(%s) can only dump core "\ -+ "to fully qualified path!\n", -+ task_tgid_vnr(current), current->comm); -+ printk(KERN_WARNING "Skipping core dump\n"); -+ goto fail_unlock; -+ } -+ - cprm.file = filp_open(cn.corename, - O_CREAT | 2 | O_NOFOLLOW | O_LARGEFILE | flag, - 0600); -@@ -2263,7 +2655,7 @@ close_fail: +@@ -2269,7 +2650,7 @@ close_fail: filp_close(cprm.file, NULL); fail_dropcount: if (ispipe) @@ -45157,7 +45739,7 @@ index e95aeed..a943469 100644 fail_unlock: kfree(cn.corename); fail_corename: -@@ -2282,7 +2674,7 @@ fail: +@@ -2288,7 +2669,7 @@ fail: */ int dump_write(struct file *file, const void *addr, int nr) { @@ -45167,7 +45749,7 @@ index e95aeed..a943469 100644 EXPORT_SYMBOL(dump_write); diff --git a/fs/ext2/balloc.c b/fs/ext2/balloc.c -index 1c36139..cf6b350 100644 +index 376aa77..59a129c 100644 --- a/fs/ext2/balloc.c +++ b/fs/ext2/balloc.c @@ -1190,10 +1190,10 @@ static int ext2_has_free_blocks(struct ext2_sb_info *sbi) @@ -45184,7 +45766,7 @@ index 1c36139..cf6b350 100644 } return 1; diff --git a/fs/ext3/balloc.c b/fs/ext3/balloc.c -index 25cd608..9ed5294 100644 +index 90d901f..159975f 100644 --- a/fs/ext3/balloc.c +++ b/fs/ext3/balloc.c @@ -1438,10 +1438,10 @@ static int ext3_has_free_blocks(struct ext3_sb_info *sbi, int use_reservation) @@ -45201,10 +45783,10 @@ index 25cd608..9ed5294 100644 } return 1; diff --git a/fs/ext4/balloc.c b/fs/ext4/balloc.c -index 1b50890..e56c5ad 100644 +index cf18217..8f6b9c3 100644 --- a/fs/ext4/balloc.c +++ b/fs/ext4/balloc.c -@@ -500,8 +500,8 @@ static int ext4_has_free_clusters(struct ext4_sb_info *sbi, +@@ -498,8 +498,8 @@ static int ext4_has_free_clusters(struct ext4_sb_info *sbi, /* Hm, nope. Are (enough) root reserved clusters available? */ if (uid_eq(sbi->s_resuid, current_fsuid()) || (!gid_eq(sbi->s_resgid, GLOBAL_ROOT_GID) && in_group_p(sbi->s_resgid)) || @@ -45216,10 +45798,10 @@ index 1b50890..e56c5ad 100644 if (free_clusters >= (nclusters + dirty_clusters)) return 1; diff --git a/fs/ext4/ext4.h b/fs/ext4/ext4.h -index 01434f2..bd995b4 100644 +index 5c69f2b..05dec7f 100644 --- a/fs/ext4/ext4.h +++ b/fs/ext4/ext4.h -@@ -1246,19 +1246,19 @@ struct ext4_sb_info { +@@ -1248,19 +1248,19 @@ struct ext4_sb_info { unsigned long s_mb_last_start; /* stats for buddy allocator */ @@ -45250,10 +45832,10 @@ index 01434f2..bd995b4 100644 /* locality groups */ diff --git a/fs/ext4/mballoc.c b/fs/ext4/mballoc.c -index 1cd6994..5799d45 100644 +index b26410c..7383d90 100644 --- a/fs/ext4/mballoc.c +++ b/fs/ext4/mballoc.c -@@ -1747,7 +1747,7 @@ void ext4_mb_simple_scan_group(struct ext4_allocation_context *ac, +@@ -1746,7 +1746,7 @@ void ext4_mb_simple_scan_group(struct ext4_allocation_context *ac, BUG_ON(ac->ac_b_ex.fe_len != ac->ac_g_ex.fe_len); if (EXT4_SB(sb)->s_mb_stats) @@ -45262,7 +45844,7 @@ index 1cd6994..5799d45 100644 break; } -@@ -2041,7 +2041,7 @@ repeat: +@@ -2040,7 +2040,7 @@ repeat: ac->ac_status = AC_STATUS_CONTINUE; ac->ac_flags |= EXT4_MB_HINT_FIRST; cr = 3; @@ -45271,7 +45853,7 @@ index 1cd6994..5799d45 100644 goto repeat; } } -@@ -2545,25 +2545,25 @@ int ext4_mb_release(struct super_block *sb) +@@ -2551,25 +2551,25 @@ int ext4_mb_release(struct super_block *sb) if (sbi->s_mb_stats) { ext4_msg(sb, KERN_INFO, "mballoc: %u blocks %u reqs (%u success)", @@ -45307,7 +45889,7 @@ index 1cd6994..5799d45 100644 } free_percpu(sbi->s_locality_groups); -@@ -3047,16 +3047,16 @@ static void ext4_mb_collect_stats(struct ext4_allocation_context *ac) +@@ -3051,16 +3051,16 @@ static void ext4_mb_collect_stats(struct ext4_allocation_context *ac) struct ext4_sb_info *sbi = EXT4_SB(ac->ac_sb); if (sbi->s_mb_stats && ac->ac_g_ex.fe_len > 1) { @@ -45330,7 +45912,7 @@ index 1cd6994..5799d45 100644 } if (ac->ac_op == EXT4_MB_HISTORY_ALLOC) -@@ -3456,7 +3456,7 @@ ext4_mb_new_inode_pa(struct ext4_allocation_context *ac) +@@ -3460,7 +3460,7 @@ ext4_mb_new_inode_pa(struct ext4_allocation_context *ac) trace_ext4_mb_new_inode_pa(ac, pa); ext4_mb_use_inode_pa(ac, pa); @@ -45339,7 +45921,7 @@ index 1cd6994..5799d45 100644 ei = EXT4_I(ac->ac_inode); grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group); -@@ -3516,7 +3516,7 @@ ext4_mb_new_group_pa(struct ext4_allocation_context *ac) +@@ -3520,7 +3520,7 @@ ext4_mb_new_group_pa(struct ext4_allocation_context *ac) trace_ext4_mb_new_group_pa(ac, pa); ext4_mb_use_group_pa(ac, pa); @@ -45348,7 +45930,7 @@ index 1cd6994..5799d45 100644 grp = ext4_get_group_info(sb, ac->ac_b_ex.fe_group); lg = ac->ac_lg; -@@ -3605,7 +3605,7 @@ ext4_mb_release_inode_pa(struct ext4_buddy *e4b, struct buffer_head *bitmap_bh, +@@ -3609,7 +3609,7 @@ ext4_mb_release_inode_pa(struct ext4_buddy *e4b, struct buffer_head *bitmap_bh, * from the bitmap and continue. */ } @@ -45357,7 +45939,7 @@ index 1cd6994..5799d45 100644 return err; } -@@ -3623,7 +3623,7 @@ ext4_mb_release_group_pa(struct ext4_buddy *e4b, +@@ -3627,7 +3627,7 @@ ext4_mb_release_group_pa(struct ext4_buddy *e4b, ext4_get_group_no_and_offset(sb, pa->pa_pstart, &group, &bit); BUG_ON(group != e4b->bd_group && pa->pa_len != 0); mb_free_blocks(pa->pa_inode, e4b, bit, pa->pa_len); @@ -45367,10 +45949,10 @@ index 1cd6994..5799d45 100644 return 0; diff --git a/fs/fcntl.c b/fs/fcntl.c -index 81b70e6..d9ae6cf 100644 +index 887b5ba..0e3f2c3 100644 --- a/fs/fcntl.c +++ b/fs/fcntl.c -@@ -224,6 +224,11 @@ int __f_setown(struct file *filp, struct pid *pid, enum pid_type type, +@@ -225,6 +225,11 @@ int __f_setown(struct file *filp, struct pid *pid, enum pid_type type, if (err) return err; @@ -45382,7 +45964,7 @@ index 81b70e6..d9ae6cf 100644 f_modown(filp, pid, type, force); return 0; } -@@ -266,7 +271,7 @@ pid_t f_getown(struct file *filp) +@@ -267,7 +272,7 @@ pid_t f_getown(struct file *filp) static int f_setown_ex(struct file *filp, unsigned long arg) { @@ -45391,7 +45973,7 @@ index 81b70e6..d9ae6cf 100644 struct f_owner_ex owner; struct pid *pid; int type; -@@ -306,7 +311,7 @@ static int f_setown_ex(struct file *filp, unsigned long arg) +@@ -307,7 +312,7 @@ static int f_setown_ex(struct file *filp, unsigned long arg) static int f_getown_ex(struct file *filp, unsigned long arg) { @@ -45400,7 +45982,7 @@ index 81b70e6..d9ae6cf 100644 struct f_owner_ex owner; int ret = 0; -@@ -348,6 +353,7 @@ static long do_fcntl(int fd, unsigned int cmd, unsigned long arg, +@@ -374,6 +379,7 @@ static long do_fcntl(int fd, unsigned int cmd, unsigned long arg, switch (cmd) { case F_DUPFD: case F_DUPFD_CLOEXEC: @@ -45520,7 +46102,7 @@ index 96f2428..f5eeb8e 100644 if (dot && fs && !(fs->fs_flags & FS_HAS_SUBTYPE)) { diff --git a/fs/fs_struct.c b/fs/fs_struct.c -index e159e68..e7d2a6f 100644 +index 5df4775..9d9336f 100644 --- a/fs/fs_struct.c +++ b/fs/fs_struct.c @@ -4,6 +4,7 @@ @@ -45530,8 +46112,8 @@ index e159e68..e7d2a6f 100644 +#include #include "internal.h" - static inline void path_get_longterm(struct path *path) -@@ -31,6 +32,7 @@ void set_fs_root(struct fs_struct *fs, struct path *path) + /* +@@ -19,6 +20,7 @@ void set_fs_root(struct fs_struct *fs, struct path *path) write_seqcount_begin(&fs->seq); old_root = fs->root; fs->root = *path; @@ -45539,7 +46121,7 @@ index e159e68..e7d2a6f 100644 write_seqcount_end(&fs->seq); spin_unlock(&fs->lock); if (old_root.dentry) -@@ -65,6 +67,17 @@ static inline int replace_path(struct path *p, const struct path *old, const str +@@ -53,6 +55,21 @@ static inline int replace_path(struct path *p, const struct path *old, const str return 1; } @@ -45549,7 +46131,11 @@ index e159e68..e7d2a6f 100644 + return 0; + *p = *new; + -+ gr_set_chroot_entries(task, new); ++ /* This function is only called from pivot_root(). Leave our ++ gr_chroot_dentry and is_chrooted flags as-is, so that a ++ pivoted root isn't treated as a chroot ++ */ ++ //gr_set_chroot_entries(task, new); + + return 1; +} @@ -45557,7 +46143,7 @@ index e159e68..e7d2a6f 100644 void chroot_fs_refs(struct path *old_root, struct path *new_root) { struct task_struct *g, *p; -@@ -79,7 +92,7 @@ void chroot_fs_refs(struct path *old_root, struct path *new_root) +@@ -67,7 +84,7 @@ void chroot_fs_refs(struct path *old_root, struct path *new_root) int hits = 0; spin_lock(&fs->lock); write_seqcount_begin(&fs->seq); @@ -45566,7 +46152,7 @@ index e159e68..e7d2a6f 100644 hits += replace_path(&fs->pwd, old_root, new_root); write_seqcount_end(&fs->seq); while (hits--) { -@@ -111,7 +124,8 @@ void exit_fs(struct task_struct *tsk) +@@ -99,7 +116,8 @@ void exit_fs(struct task_struct *tsk) task_lock(tsk); spin_lock(&fs->lock); tsk->fs = NULL; @@ -45576,7 +46162,7 @@ index e159e68..e7d2a6f 100644 spin_unlock(&fs->lock); task_unlock(tsk); if (kill) -@@ -124,7 +138,7 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old) +@@ -112,7 +130,7 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old) struct fs_struct *fs = kmem_cache_alloc(fs_cachep, GFP_KERNEL); /* We don't need to lock fs - think why ;-) */ if (fs) { @@ -45585,17 +46171,17 @@ index e159e68..e7d2a6f 100644 fs->in_exec = 0; spin_lock_init(&fs->lock); seqcount_init(&fs->seq); -@@ -133,6 +147,9 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old) +@@ -121,6 +139,9 @@ struct fs_struct *copy_fs_struct(struct fs_struct *old) spin_lock(&old->lock); fs->root = old->root; - path_get_longterm(&fs->root); + path_get(&fs->root); + /* instead of calling gr_set_chroot_entries here, + we call it from every caller of this function + */ fs->pwd = old->pwd; - path_get_longterm(&fs->pwd); + path_get(&fs->pwd); spin_unlock(&old->lock); -@@ -151,8 +168,9 @@ int unshare_fs_struct(void) +@@ -139,8 +160,9 @@ int unshare_fs_struct(void) task_lock(current); spin_lock(&fs->lock); @@ -45606,7 +46192,7 @@ index e159e68..e7d2a6f 100644 spin_unlock(&fs->lock); task_unlock(current); -@@ -165,13 +183,13 @@ EXPORT_SYMBOL_GPL(unshare_fs_struct); +@@ -153,13 +175,13 @@ EXPORT_SYMBOL_GPL(unshare_fs_struct); int current_umask(void) { @@ -45622,7 +46208,7 @@ index e159e68..e7d2a6f 100644 .lock = __SPIN_LOCK_UNLOCKED(init_fs.lock), .seq = SEQCNT_ZERO, .umask = 0022, -@@ -187,12 +205,13 @@ void daemonize_fs_struct(void) +@@ -175,12 +197,13 @@ void daemonize_fs_struct(void) task_lock(current); spin_lock(&init_fs.lock); @@ -46944,10 +47530,10 @@ index 4765190..2a067f2 100644 seq_printf(m, "CacheOp: alo=%d luo=%d luc=%d gro=%d\n", atomic_read(&fscache_n_cop_alloc_object), diff --git a/fs/fuse/cuse.c b/fs/fuse/cuse.c -index 3426521..3b75162 100644 +index ee8d550..7189d8c 100644 --- a/fs/fuse/cuse.c +++ b/fs/fuse/cuse.c -@@ -587,10 +587,12 @@ static int __init cuse_init(void) +@@ -585,10 +585,12 @@ static int __init cuse_init(void) INIT_LIST_HEAD(&cuse_conntbl[i]); /* inherit and extend fuse_dev_operations */ @@ -46965,7 +47551,7 @@ index 3426521..3b75162 100644 cuse_class = class_create(THIS_MODULE, "cuse"); if (IS_ERR(cuse_class)) diff --git a/fs/fuse/dev.c b/fs/fuse/dev.c -index 7df2b5e..5804aa7 100644 +index f4246cf..b4aed1d 100644 --- a/fs/fuse/dev.c +++ b/fs/fuse/dev.c @@ -1242,7 +1242,7 @@ static ssize_t fuse_dev_splice_read(struct file *in, loff_t *ppos, @@ -46978,10 +47564,10 @@ index 7df2b5e..5804aa7 100644 if (!ret) ret = -EPIPE; diff --git a/fs/fuse/dir.c b/fs/fuse/dir.c -index 334e0b1..fc571e8 100644 +index 324bc08..4fdd56e 100644 --- a/fs/fuse/dir.c +++ b/fs/fuse/dir.c -@@ -1189,7 +1189,7 @@ static char *read_link(struct dentry *dentry) +@@ -1226,7 +1226,7 @@ static char *read_link(struct dentry *dentry) return link; } @@ -46991,10 +47577,10 @@ index 334e0b1..fc571e8 100644 if (!IS_ERR(link)) free_page((unsigned long) link); diff --git a/fs/gfs2/inode.c b/fs/gfs2/inode.c -index a9ba244..d9df391 100644 +index 753af3d..f7b021a 100644 --- a/fs/gfs2/inode.c +++ b/fs/gfs2/inode.c -@@ -1496,7 +1496,7 @@ out: +@@ -1498,7 +1498,7 @@ out: static void gfs2_put_link(struct dentry *dentry, struct nameidata *nd, void *p) { @@ -47004,7 +47590,7 @@ index a9ba244..d9df391 100644 kfree(s); } diff --git a/fs/hugetlbfs/inode.c b/fs/hugetlbfs/inode.c -index cc9281b..58996fb 100644 +index 8349a89..51a0254 100644 --- a/fs/hugetlbfs/inode.c +++ b/fs/hugetlbfs/inode.c @@ -920,7 +920,7 @@ static struct file_system_type hugetlbfs_fs_type = { @@ -47017,7 +47603,7 @@ index cc9281b..58996fb 100644 static int can_do_hugetlb_shm(void) { diff --git a/fs/inode.c b/fs/inode.c -index c99163b..a11ad40 100644 +index ac8d904..9f45d40 100644 --- a/fs/inode.c +++ b/fs/inode.c @@ -867,8 +867,8 @@ unsigned int get_next_ino(void) @@ -47031,18 +47617,6 @@ index c99163b..a11ad40 100644 res = next - LAST_INO_BATCH; } -diff --git a/fs/isofs/export.c b/fs/isofs/export.c -index aa4356d..1d38044 100644 ---- a/fs/isofs/export.c -+++ b/fs/isofs/export.c -@@ -134,6 +134,7 @@ isofs_export_encode_fh(struct inode *inode, - len = 3; - fh32[0] = ei->i_iget5_block; - fh16[2] = (__u16)ei->i_iget5_offset; /* fh16 [sic] */ -+ fh16[3] = 0; /* avoid leaking uninitialized data */ - fh32[2] = inode->i_generation; - if (parent) { - struct iso_inode_info *eparent; diff --git a/fs/jffs2/erase.c b/fs/jffs2/erase.c index 4a6cf28..d3a29d3 100644 --- a/fs/jffs2/erase.c @@ -47058,7 +47632,7 @@ index 4a6cf28..d3a29d3 100644 jffs2_prealloc_raw_node_refs(c, jeb, 1); diff --git a/fs/jffs2/wbuf.c b/fs/jffs2/wbuf.c -index 6f4529d..bf12806 100644 +index a6597d6..41b30ec 100644 --- a/fs/jffs2/wbuf.c +++ b/fs/jffs2/wbuf.c @@ -1023,7 +1023,8 @@ static const struct jffs2_unknown_node oob_cleanmarker = @@ -47072,10 +47646,10 @@ index 6f4529d..bf12806 100644 /* diff --git a/fs/jfs/super.c b/fs/jfs/super.c -index 4a82950..bcaa0cb 100644 +index c55c745..f67ee56 100644 --- a/fs/jfs/super.c +++ b/fs/jfs/super.c -@@ -801,7 +801,7 @@ static int __init init_jfs_fs(void) +@@ -806,7 +806,7 @@ static int __init init_jfs_fs(void) jfs_inode_cachep = kmem_cache_create("jfs_ip", sizeof(struct jfs_inode_info), 0, @@ -47085,7 +47659,7 @@ index 4a82950..bcaa0cb 100644 if (jfs_inode_cachep == NULL) return -ENOMEM; diff --git a/fs/libfs.c b/fs/libfs.c -index f86ec27..4734776 100644 +index a74cb17..37fcbe4 100644 --- a/fs/libfs.c +++ b/fs/libfs.c @@ -165,6 +165,9 @@ int dcache_readdir(struct file * filp, void * dirent, filldir_t filldir) @@ -47113,7 +47687,7 @@ index f86ec27..4734776 100644 next->d_inode->i_ino, dt_type(next->d_inode)) < 0) diff --git a/fs/lockd/clntproc.c b/fs/lockd/clntproc.c -index 8392cb8..80d6193 100644 +index 05d2912..760abfa 100644 --- a/fs/lockd/clntproc.c +++ b/fs/lockd/clntproc.c @@ -36,11 +36,11 @@ static const struct rpc_call_ops nlmclnt_cancel_ops; @@ -47131,10 +47705,10 @@ index 8392cb8..80d6193 100644 memcpy(c->data, &cookie, 4); c->len=4; diff --git a/fs/locks.c b/fs/locks.c -index 82c3533..34e929c 100644 +index 7e81bfc..c3649aa 100644 --- a/fs/locks.c +++ b/fs/locks.c -@@ -2076,16 +2076,16 @@ void locks_remove_flock(struct file *filp) +@@ -2066,16 +2066,16 @@ void locks_remove_flock(struct file *filp) return; if (filp->f_op && filp->f_op->flock) { @@ -47156,7 +47730,7 @@ index 82c3533..34e929c 100644 lock_flocks(); diff --git a/fs/namei.c b/fs/namei.c -index 7d69419..10c6af6 100644 +index 091c4b7..fbcb268 100644 --- a/fs/namei.c +++ b/fs/namei.c @@ -265,16 +265,32 @@ int generic_permission(struct inode *inode, int mask) @@ -47210,46 +47784,56 @@ index 7d69419..10c6af6 100644 return -EACCES; } -@@ -639,11 +647,19 @@ follow_link(struct path *link, struct nameidata *nd, void **p) - return error; - } +@@ -772,7 +780,7 @@ follow_link(struct path *link, struct nameidata *nd, void **p) + { + struct dentry *dentry = link->dentry; + int error; +- char *s; ++ const char *s; + + BUG_ON(nd->flags & LOOKUP_RCU); + +@@ -793,6 +801,12 @@ follow_link(struct path *link, struct nameidata *nd, void **p) + if (error) + goto out_put_nd_path; + if (gr_handle_follow_link(dentry->d_parent->d_inode, + dentry->d_inode, dentry, nd->path.mnt)) { + error = -EACCES; -+ *p = ERR_PTR(error); /* no ->put_link(), please */ -+ path_put(&nd->path); -+ return error; -+ } ++ goto out_put_nd_path; ++ } + nd->last_type = LAST_BIND; *p = dentry->d_inode->i_op->follow_link(dentry, nd); error = PTR_ERR(*p); - if (!IS_ERR(*p)) { -- char *s = nd_get_link(nd); -+ const char *s = nd_get_link(nd); - error = 0; - if (s) - error = __vfs_follow_link(nd, s); -@@ -1386,6 +1402,8 @@ static inline int nested_symlink(struct path *path, struct nameidata *nd) - if (!res) - res = walk_component(nd, path, &nd->last, - nd->last_type, LOOKUP_FOLLOW); +@@ -1550,6 +1564,8 @@ static inline int nested_symlink(struct path *path, struct nameidata *nd) + break; + res = walk_component(nd, path, &nd->last, + nd->last_type, LOOKUP_FOLLOW); + if (res >= 0 && gr_handle_symlink_owner(&link, nd->inode)) + res = -EACCES; put_link(nd, &link, cookie); } while (res > 0); -@@ -1779,6 +1797,8 @@ static int path_lookupat(int dfd, const char *name, - err = follow_link(&link, nd, &cookie); - if (!err) - err = lookup_last(nd, &path); +@@ -1648,7 +1664,7 @@ EXPORT_SYMBOL(full_name_hash); + static inline unsigned long hash_name(const char *name, unsigned int *hashp) + { + unsigned long a, b, adata, bdata, mask, hash, len; +- const struct word_at_a_time constants = WORD_AT_A_TIME_CONSTANTS; ++ static const struct word_at_a_time constants = WORD_AT_A_TIME_CONSTANTS; + + hash = a = 0; + len = -sizeof(unsigned long); +@@ -1943,6 +1959,8 @@ static int path_lookupat(int dfd, const char *name, + if (err) + break; + err = lookup_last(nd, &path); + if (!err && gr_handle_symlink_owner(&link, nd->inode)) + err = -EACCES; put_link(nd, &link, cookie); } } -@@ -1786,6 +1806,21 @@ static int path_lookupat(int dfd, const char *name, +@@ -1950,6 +1968,21 @@ static int path_lookupat(int dfd, const char *name, if (!err) err = complete_walk(nd); @@ -47271,7 +47855,7 @@ index 7d69419..10c6af6 100644 if (!err && nd->flags & LOOKUP_DIRECTORY) { if (!nd->inode->i_op->lookup) { path_put(&nd->path); -@@ -1813,6 +1848,15 @@ static int do_path_lookup(int dfd, const char *name, +@@ -1977,6 +2010,15 @@ static int do_path_lookup(int dfd, const char *name, retval = path_lookupat(dfd, name, flags | LOOKUP_REVAL, nd); if (likely(!retval)) { @@ -47287,7 +47871,7 @@ index 7d69419..10c6af6 100644 if (unlikely(!audit_dummy_context())) { if (nd->path.dentry && nd->inode) audit_inode(name, nd->path.dentry); -@@ -2155,6 +2199,13 @@ static int may_open(struct path *path, int acc_mode, int flag) +@@ -2336,6 +2378,13 @@ static int may_open(struct path *path, int acc_mode, int flag) if (flag & O_NOATIME && !inode_owner_or_capable(inode)) return -EPERM; @@ -47301,119 +47885,148 @@ index 7d69419..10c6af6 100644 return 0; } -@@ -2190,7 +2241,7 @@ static inline int open_to_namei_flags(int flag) +@@ -2557,7 +2606,7 @@ looked_up: + * cleared otherwise prior to returning. + */ + static int lookup_open(struct nameidata *nd, struct path *path, +- struct file *file, ++ struct path *link, struct file *file, + const struct open_flags *op, + bool got_write, int *opened) + { +@@ -2592,6 +2641,17 @@ static int lookup_open(struct nameidata *nd, struct path *path, + /* Negative dentry, just create the file */ + if (!dentry->d_inode && (op->open_flag & O_CREAT)) { + umode_t mode = op->mode; ++ ++ if (link && gr_handle_symlink_owner(link, dir->d_inode)) { ++ error = -EACCES; ++ goto out_dput; ++ } ++ ++ if (!gr_acl_handle_creat(dentry, dir, nd->path.mnt, op->open_flag, op->acc_mode, mode)) { ++ error = -EACCES; ++ goto out_dput; ++ } ++ + if (!IS_POSIXACL(dir->d_inode)) + mode &= ~current_umask(); + /* +@@ -2613,6 +2673,8 @@ static int lookup_open(struct nameidata *nd, struct path *path, + nd->flags & LOOKUP_EXCL); + if (error) + goto out_dput; ++ else ++ gr_handle_create(dentry, nd->path.mnt); + } + out_no_open: + path->dentry = dentry; +@@ -2627,7 +2689,7 @@ out_dput: /* * Handle the last step of open() */ --static struct file *do_last(struct nameidata *nd, struct path *path, -+static struct file *do_last(struct nameidata *nd, struct path *path, struct path *link, - const struct open_flags *op, const char *pathname) +-static int do_last(struct nameidata *nd, struct path *path, ++static int do_last(struct nameidata *nd, struct path *path, struct path *link, + struct file *file, const struct open_flags *op, + int *opened, const char *pathname) { - struct dentry *dir = nd->path.dentry; -@@ -2220,16 +2271,44 @@ static struct file *do_last(struct nameidata *nd, struct path *path, +@@ -2656,16 +2718,44 @@ static int do_last(struct nameidata *nd, struct path *path, error = complete_walk(nd); if (error) - return ERR_PTR(error); + return error; +#ifdef CONFIG_GRKERNSEC + if (nd->flags & LOOKUP_RCU) { + error = -ECHILD; -+ goto exit; ++ goto out; + } +#endif + if (!gr_acl_handle_hidden_file(nd->path.dentry, nd->path.mnt)) { + error = -ENOENT; -+ goto exit; ++ goto out; + } audit_inode(pathname, nd->path.dentry); if (open_flag & O_CREAT) { error = -EISDIR; - goto exit; + goto out; } + if (link && gr_handle_symlink_owner(link, nd->inode)) { + error = -EACCES; -+ goto exit; ++ goto out; + } - goto ok; + goto finish_open; case LAST_BIND: error = complete_walk(nd); if (error) - return ERR_PTR(error); + return error; +#ifdef CONFIG_GRKERNSEC + if (nd->flags & LOOKUP_RCU) { + error = -ECHILD; -+ goto exit; ++ goto out; + } +#endif + if (!gr_acl_handle_hidden_file(dir, nd->path.mnt)) { + error = -ENOENT; -+ goto exit; ++ goto out; + } + if (link && gr_handle_symlink_owner(link, nd->inode)) { + error = -EACCES; -+ goto exit; ++ goto out; + } audit_inode(pathname, dir); - goto ok; + goto finish_open; } -@@ -2285,6 +2364,12 @@ retry_lookup: - /* Negative dentry, just create the file */ - if (!dentry->d_inode) { - umode_t mode = op->mode; -+ -+ if (!gr_acl_handle_creat(path->dentry, nd->path.dentry, path->mnt, open_flag, acc_mode, mode)) { -+ error = -EACCES; -+ goto exit_mutex_unlock; -+ } -+ - if (!IS_POSIXACL(dir->d_inode)) - mode &= ~current_umask(); - /* -@@ -2308,6 +2393,8 @@ retry_lookup: - error = vfs_create(dir->d_inode, dentry, mode, nd); - if (error) - goto exit_mutex_unlock; -+ else -+ gr_handle_create(path->dentry, path->mnt); - mutex_unlock(&dir->d_inode->i_mutex); - dput(nd->path.dentry); - nd->path.dentry = dentry; -@@ -2317,6 +2404,23 @@ retry_lookup: - /* - * It already exists. - */ -+ -+ if (!gr_acl_handle_hidden_file(dentry, nd->path.mnt)) { +@@ -2714,7 +2804,7 @@ retry_lookup: + */ + } + mutex_lock(&dir->d_inode->i_mutex); +- error = lookup_open(nd, path, file, op, got_write, opened); ++ error = lookup_open(nd, path, link, file, op, got_write, opened); + mutex_unlock(&dir->d_inode->i_mutex); + + if (error <= 0) { +@@ -2738,11 +2828,28 @@ retry_lookup: + goto finish_open_created; + } + ++ if (!gr_acl_handle_hidden_file(path->dentry, nd->path.mnt)) { + error = -ENOENT; -+ goto exit_mutex_unlock; ++ goto exit_dput; + } -+ if (link && gr_handle_symlink_owner(link, dentry->d_inode)) { ++ if (link && gr_handle_symlink_owner(link, path->dentry->d_inode)) { + error = -EACCES; -+ goto exit_mutex_unlock; ++ goto exit_dput; + } + -+ /* only check if O_CREAT is specified, all other checks need to go -+ into may_open */ -+ if (gr_handle_fifo(path->dentry, path->mnt, dir, open_flag, acc_mode)) { -+ error = -EACCES; -+ goto exit_mutex_unlock; -+ } + /* + * create/update audit record if it already exists. + */ +- if (path->dentry->d_inode) ++ if (path->dentry->d_inode) { ++ /* only check if O_CREAT is specified, all other checks need to go ++ into may_open */ ++ if (gr_handle_fifo(path->dentry, path->mnt, dir, open_flag, acc_mode)) { ++ error = -EACCES; ++ goto exit_dput; ++ } + - mutex_unlock(&dir->d_inode->i_mutex); - audit_inode(pathname, path->dentry); + audit_inode(pathname, path->dentry); ++ } -@@ -2349,6 +2453,11 @@ finish_lookup: + /* + * If atomic_open() acquired write access it is dropped now due to +@@ -2783,6 +2890,11 @@ finish_lookup: } } BUG_ON(inode != path->dentry->d_inode); + /* if we're resolving a symlink to another symlink */ + if (link && gr_handle_symlink_owner(link, inode)) { + error = -EACCES; -+ goto exit; ++ goto out; + } - return NULL; + return 1; } -@@ -2358,7 +2467,6 @@ finish_lookup: +@@ -2792,7 +2904,6 @@ finish_lookup: save_parent.dentry = nd->path.dentry; save_parent.mnt = mntget(path->mnt); nd->path.dentry = path->dentry; @@ -47421,62 +48034,62 @@ index 7d69419..10c6af6 100644 } nd->inode = inode; /* Why this, you ask? _Now_ we might have grown LOOKUP_JUMPED... */ -@@ -2367,6 +2475,21 @@ finish_lookup: +@@ -2801,6 +2912,22 @@ finish_lookup: path_put(&save_parent); - return ERR_PTR(error); + return error; } ++ +#ifdef CONFIG_GRKERNSEC + if (nd->flags & LOOKUP_RCU) { + error = -ECHILD; -+ goto exit; ++ goto out; + } +#endif + if (!gr_acl_handle_hidden_file(nd->path.dentry, nd->path.mnt)) { + error = -ENOENT; -+ goto exit; ++ goto out; + } + if (link && gr_handle_symlink_owner(link, nd->inode)) { + error = -EACCES; -+ goto exit; ++ goto out; + } + error = -EISDIR; if ((open_flag & O_CREAT) && S_ISDIR(nd->inode->i_mode)) - goto exit; -@@ -2461,7 +2584,7 @@ static struct file *path_openat(int dfd, const char *pathname, + goto out; +@@ -2899,7 +3026,7 @@ static struct file *path_openat(int dfd, const char *pathname, if (unlikely(error)) - goto out_filp; + goto out; -- filp = do_last(nd, &path, op, pathname); -+ filp = do_last(nd, &path, NULL, op, pathname); - while (unlikely(!filp)) { /* trailing symlink */ +- error = do_last(nd, &path, file, op, &opened, pathname); ++ error = do_last(nd, &path, NULL, file, op, &opened, pathname); + while (unlikely(error > 0)) { /* trailing symlink */ struct path link = path; void *cookie; -@@ -2476,8 +2599,9 @@ static struct file *path_openat(int dfd, const char *pathname, +@@ -2917,7 +3044,7 @@ static struct file *path_openat(int dfd, const char *pathname, error = follow_link(&link, nd, &cookie); if (unlikely(error)) - filp = ERR_PTR(error); -- else -- filp = do_last(nd, &path, op, pathname); -+ else { -+ filp = do_last(nd, &path, &link, op, pathname); -+ } + break; +- error = do_last(nd, &path, file, op, &opened, pathname); ++ error = do_last(nd, &path, &link, file, op, &opened, pathname); put_link(nd, &link, cookie); } out: -@@ -2577,6 +2701,11 @@ struct dentry *kern_path_create(int dfd, const char *pathname, struct path *path - *path = nd.path; - return dentry; - eexist: -+ if (!gr_acl_handle_hidden_file(dentry, nd.path.mnt)) { -+ dput(dentry); -+ dentry = ERR_PTR(-ENOENT); -+ goto fail; +@@ -3006,8 +3133,12 @@ struct dentry *kern_path_create(int dfd, const char *pathname, struct path *path + goto unlock; + + error = -EEXIST; +- if (dentry->d_inode) ++ if (dentry->d_inode) { ++ if (!gr_acl_handle_hidden_file(dentry, nd.path.mnt)) { ++ error = -ENOENT; ++ } + goto fail; + } - dput(dentry); - dentry = ERR_PTR(-EEXIST); - fail: -@@ -2599,6 +2728,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname, struct pat + /* + * Special case - lookup gave negative, but... we had foo/bar/ + * From the vfs_mknod() POV we just have a negative dentry - +@@ -3058,6 +3189,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname, struct pat } EXPORT_SYMBOL(user_path_create); @@ -47497,57 +48110,53 @@ index 7d69419..10c6af6 100644 int vfs_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev) { int error = may_create(dir, dentry); -@@ -2665,6 +2808,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, - error = mnt_want_write(path.mnt); - if (error) - goto out_dput; +@@ -3119,6 +3264,17 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, + + if (!IS_POSIXACL(path.dentry->d_inode)) + mode &= ~current_umask(); + + if (gr_handle_chroot_mknod(dentry, path.mnt, mode)) { + error = -EPERM; -+ goto out_drop_write; ++ goto out; + } + + if (!gr_acl_handle_mknod(dentry, path.dentry, path.mnt, mode)) { + error = -EACCES; -+ goto out_drop_write; ++ goto out; + } + error = security_path_mknod(&path, dentry, mode, dev); if (error) - goto out_drop_write; -@@ -2682,6 +2836,9 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, + goto out; +@@ -3135,6 +3291,8 @@ SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, + break; } - out_drop_write: - mnt_drop_write(path.mnt); -+ + out: + if (!error) + gr_handle_create(dentry, path.mnt); - out_dput: - dput(dentry); - mutex_unlock(&path.dentry->d_inode->i_mutex); -@@ -2735,12 +2892,21 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode) - error = mnt_want_write(path.mnt); - if (error) - goto out_dput; + done_path_create(&path, dentry); + return error; + } +@@ -3181,9 +3339,18 @@ SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode) + + if (!IS_POSIXACL(path.dentry->d_inode)) + mode &= ~current_umask(); + + if (!gr_acl_handle_mkdir(dentry, path.dentry, path.mnt)) { + error = -EACCES; -+ goto out_drop_write; ++ goto out; + } + error = security_path_mkdir(&path, dentry, mode); - if (error) - goto out_drop_write; - error = vfs_mkdir(path.dentry->d_inode, dentry, mode); - out_drop_write: - mnt_drop_write(path.mnt); -+ + if (!error) + error = vfs_mkdir(path.dentry->d_inode, dentry, mode); + if (!error) + gr_handle_create(dentry, path.mnt); - out_dput: - dput(dentry); - mutex_unlock(&path.dentry->d_inode->i_mutex); -@@ -2820,6 +2986,8 @@ static long do_rmdir(int dfd, const char __user *pathname) ++out: + done_path_create(&path, dentry); + return error; + } +@@ -3260,6 +3427,8 @@ static long do_rmdir(int dfd, const char __user *pathname) char * name; struct dentry *dentry; struct nameidata nd; @@ -47556,7 +48165,7 @@ index 7d69419..10c6af6 100644 error = user_path_parent(dfd, pathname, &nd, &name); if (error) -@@ -2848,6 +3016,15 @@ static long do_rmdir(int dfd, const char __user *pathname) +@@ -3291,10 +3460,21 @@ static long do_rmdir(int dfd, const char __user *pathname) error = -ENOENT; goto exit3; } @@ -47569,19 +48178,16 @@ index 7d69419..10c6af6 100644 + goto exit3; + } + - error = mnt_want_write(nd.path.mnt); + error = security_path_rmdir(&nd.path, dentry); if (error) goto exit3; -@@ -2855,6 +3032,8 @@ static long do_rmdir(int dfd, const char __user *pathname) - if (error) - goto exit4; error = vfs_rmdir(nd.path.dentry->d_inode, dentry); + if (!error && (saved_dev || saved_ino)) + gr_handle_delete(saved_ino, saved_dev); - exit4: - mnt_drop_write(nd.path.mnt); exit3: -@@ -2917,6 +3096,8 @@ static long do_unlinkat(int dfd, const char __user *pathname) + dput(dentry); + exit2: +@@ -3356,6 +3536,8 @@ static long do_unlinkat(int dfd, const char __user *pathname) struct dentry *dentry; struct nameidata nd; struct inode *inode = NULL; @@ -47590,7 +48196,7 @@ index 7d69419..10c6af6 100644 error = user_path_parent(dfd, pathname, &nd, &name); if (error) -@@ -2939,6 +3120,16 @@ static long do_unlinkat(int dfd, const char __user *pathname) +@@ -3381,10 +3563,22 @@ static long do_unlinkat(int dfd, const char __user *pathname) if (!inode) goto slashes; ihold(inode); @@ -47604,38 +48210,34 @@ index 7d69419..10c6af6 100644 + goto exit2; + } + - error = mnt_want_write(nd.path.mnt); + error = security_path_unlink(&nd.path, dentry); if (error) goto exit2; -@@ -2946,6 +3137,8 @@ static long do_unlinkat(int dfd, const char __user *pathname) - if (error) - goto exit3; error = vfs_unlink(nd.path.dentry->d_inode, dentry); + if (!error && (saved_ino || saved_dev)) + gr_handle_delete(saved_ino, saved_dev); - exit3: - mnt_drop_write(nd.path.mnt); - exit2: -@@ -3021,10 +3214,18 @@ SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, - error = mnt_want_write(path.mnt); - if (error) - goto out_dput; -+ + exit2: + dput(dentry); + } +@@ -3456,9 +3650,17 @@ SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, + if (IS_ERR(dentry)) + goto out_putname; + + if (!gr_acl_handle_symlink(dentry, path.dentry, path.mnt, from)) { + error = -EACCES; -+ goto out_drop_write; ++ goto out; + } + error = security_path_symlink(&path, dentry, from); - if (error) - goto out_drop_write; - error = vfs_symlink(path.dentry->d_inode, dentry, from); + if (!error) + error = vfs_symlink(path.dentry->d_inode, dentry, from); + if (!error) + gr_handle_create(dentry, path.mnt); - out_drop_write: - mnt_drop_write(path.mnt); - out_dput: -@@ -3099,6 +3300,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, ++out: + done_path_create(&path, dentry); + out_putname: + putname(from); +@@ -3528,6 +3730,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, { struct dentry *new_dentry; struct path old_path, new_path; @@ -47643,7 +48245,7 @@ index 7d69419..10c6af6 100644 int how = 0; int error; -@@ -3122,7 +3324,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, +@@ -3551,7 +3754,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, if (error) return error; @@ -47652,38 +48254,36 @@ index 7d69419..10c6af6 100644 error = PTR_ERR(new_dentry); if (IS_ERR(new_dentry)) goto out; -@@ -3133,13 +3335,30 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, - error = mnt_want_write(new_path.mnt); - if (error) +@@ -3562,11 +3765,28 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, + error = may_linkat(&old_path); + if (unlikely(error)) goto out_dput; + + if (gr_handle_hardlink(old_path.dentry, old_path.mnt, + old_path.dentry->d_inode, + old_path.dentry->d_inode->i_mode, to)) { + error = -EACCES; -+ goto out_drop_write; ++ goto out_dput; + } + + if (!gr_acl_handle_link(new_dentry, new_path.dentry, new_path.mnt, + old_path.dentry, old_path.mnt, to)) { + error = -EACCES; -+ goto out_drop_write; ++ goto out_dput; + } + error = security_path_link(old_path.dentry, &new_path, new_dentry); if (error) - goto out_drop_write; + goto out_dput; error = vfs_link(old_path.dentry, new_path.dentry->d_inode, new_dentry); + if (!error) + gr_handle_create(new_dentry, new_path.mnt); - out_drop_write: - mnt_drop_write(new_path.mnt); out_dput: + putname(to); - dput(new_dentry); - mutex_unlock(&new_path.dentry->d_inode->i_mutex); - path_put(&new_path); -@@ -3373,6 +3592,12 @@ SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, + done_path_create(&new_path, new_dentry); + out: + path_put(&old_path); +@@ -3802,12 +4022,21 @@ SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, if (new_dentry == trap) goto exit5; @@ -47693,20 +48293,19 @@ index 7d69419..10c6af6 100644 + if (error) + goto exit5; + - error = mnt_want_write(oldnd.path.mnt); + error = security_path_rename(&oldnd.path, old_dentry, + &newnd.path, new_dentry); if (error) goto exit5; -@@ -3382,6 +3607,9 @@ SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, - goto exit6; error = vfs_rename(old_dir->d_inode, old_dentry, new_dir->d_inode, new_dentry); + if (!error) + gr_handle_rename(old_dir->d_inode, new_dir->d_inode, old_dentry, + new_dentry, oldnd.path.mnt, new_dentry->d_inode ? 1 : 0); - exit6: - mnt_drop_write(oldnd.path.mnt); exit5: -@@ -3407,6 +3635,8 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna + dput(new_dentry); + exit4: +@@ -3832,6 +4061,8 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const char *link) { @@ -47715,7 +48314,7 @@ index 7d69419..10c6af6 100644 int len; len = PTR_ERR(link); -@@ -3416,7 +3646,14 @@ int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const c +@@ -3841,7 +4072,14 @@ int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const c len = strlen(link); if (len > (unsigned) buflen) len = buflen; @@ -47732,10 +48331,10 @@ index 7d69419..10c6af6 100644 out: return len; diff --git a/fs/namespace.c b/fs/namespace.c -index 1e4a5fe..a5ce747 100644 +index 7bdf790..eb79c4b 100644 --- a/fs/namespace.c +++ b/fs/namespace.c -@@ -1157,6 +1157,9 @@ static int do_umount(struct mount *mnt, int flags) +@@ -1212,6 +1212,9 @@ static int do_umount(struct mount *mnt, int flags) if (!(sb->s_flags & MS_RDONLY)) retval = do_remount_sb(sb, MS_RDONLY, NULL, 0); up_write(&sb->s_umount); @@ -47745,7 +48344,7 @@ index 1e4a5fe..a5ce747 100644 return retval; } -@@ -1176,6 +1179,9 @@ static int do_umount(struct mount *mnt, int flags) +@@ -1231,6 +1234,9 @@ static int do_umount(struct mount *mnt, int flags) br_write_unlock(&vfsmount_lock); up_write(&namespace_sem); release_mounts(&umount_list); @@ -47755,7 +48354,7 @@ index 1e4a5fe..a5ce747 100644 return retval; } -@@ -2177,6 +2183,16 @@ long do_mount(char *dev_name, char *dir_name, char *type_page, +@@ -2244,6 +2250,16 @@ long do_mount(char *dev_name, char *dir_name, char *type_page, MS_NOATIME | MS_NODIRATIME | MS_RELATIME| MS_KERNMOUNT | MS_STRICTATIME); @@ -47772,7 +48371,7 @@ index 1e4a5fe..a5ce747 100644 if (flags & MS_REMOUNT) retval = do_remount(&path, flags & ~MS_REMOUNT, mnt_flags, data_page); -@@ -2191,6 +2207,9 @@ long do_mount(char *dev_name, char *dir_name, char *type_page, +@@ -2258,6 +2274,9 @@ long do_mount(char *dev_name, char *dir_name, char *type_page, dev_name, data_page); dput_out: path_put(&path); @@ -47782,7 +48381,7 @@ index 1e4a5fe..a5ce747 100644 return retval; } -@@ -2472,6 +2491,11 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, +@@ -2516,6 +2535,11 @@ SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, if (error) goto out2; @@ -47795,19 +48394,10 @@ index 1e4a5fe..a5ce747 100644 error = lock_mount(&old); if (error) diff --git a/fs/nfs/inode.c b/fs/nfs/inode.c -index f729698..2bac081 100644 +index 9b47610..066975e 100644 --- a/fs/nfs/inode.c +++ b/fs/nfs/inode.c -@@ -152,7 +152,7 @@ static void nfs_zap_caches_locked(struct inode *inode) - nfsi->attrtimeo = NFS_MINATTRTIMEO(inode); - nfsi->attrtimeo_timestamp = jiffies; - -- memset(NFS_COOKIEVERF(inode), 0, sizeof(NFS_COOKIEVERF(inode))); -+ memset(NFS_COOKIEVERF(inode), 0, sizeof(NFS_I(inode)->cookieverf)); - if (S_ISREG(mode) || S_ISDIR(mode) || S_ISLNK(mode)) - nfsi->cache_validity |= NFS_INO_INVALID_ATTR|NFS_INO_INVALID_DATA|NFS_INO_INVALID_ACCESS|NFS_INO_INVALID_ACL|NFS_INO_REVAL_PAGECACHE; - else -@@ -1008,16 +1008,16 @@ static int nfs_size_need_update(const struct inode *inode, const struct nfs_fatt +@@ -1026,16 +1026,16 @@ static int nfs_size_need_update(const struct inode *inode, const struct nfs_fatt return nfs_size_to_loff_t(fattr->size) > i_size_read(inode); } @@ -47828,10 +48418,10 @@ index f729698..2bac081 100644 void nfs_fattr_init(struct nfs_fattr *fattr) diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c -index c8bd9c3..4f83416 100644 +index a9269f1..5490437 100644 --- a/fs/nfsd/vfs.c +++ b/fs/nfsd/vfs.c -@@ -933,7 +933,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file, +@@ -941,7 +941,7 @@ nfsd_vfs_read(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file, } else { oldfs = get_fs(); set_fs(KERNEL_DS); @@ -47840,7 +48430,7 @@ index c8bd9c3..4f83416 100644 set_fs(oldfs); } -@@ -1037,7 +1037,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file, +@@ -1045,7 +1045,7 @@ nfsd_vfs_write(struct svc_rqst *rqstp, struct svc_fh *fhp, struct file *file, /* Write the data. */ oldfs = get_fs(); set_fs(KERNEL_DS); @@ -47849,7 +48439,7 @@ index c8bd9c3..4f83416 100644 set_fs(oldfs); if (host_err < 0) goto out_nfserr; -@@ -1573,7 +1573,7 @@ nfsd_readlink(struct svc_rqst *rqstp, struct svc_fh *fhp, char *buf, int *lenp) +@@ -1581,7 +1581,7 @@ nfsd_readlink(struct svc_rqst *rqstp, struct svc_fh *fhp, char *buf, int *lenp) */ oldfs = get_fs(); set_fs(KERNEL_DS); @@ -47859,10 +48449,10 @@ index c8bd9c3..4f83416 100644 if (host_err < 0) diff --git a/fs/notify/fanotify/fanotify_user.c b/fs/notify/fanotify/fanotify_user.c -index 3568c8a..e0240d8 100644 +index d438036..0ecadde 100644 --- a/fs/notify/fanotify/fanotify_user.c +++ b/fs/notify/fanotify/fanotify_user.c -@@ -278,7 +278,8 @@ static ssize_t copy_event_to_user(struct fsnotify_group *group, +@@ -274,7 +274,8 @@ static ssize_t copy_event_to_user(struct fsnotify_group *group, goto out_close_fd; ret = -EFAULT; @@ -47908,10 +48498,10 @@ index 99e3610..02c1068 100644 "inode 0x%lx or driver bug.", vdir->i_ino); goto err_out; diff --git a/fs/ntfs/file.c b/fs/ntfs/file.c -index 7389d2d..dfd5dbe 100644 +index 1ecf464..e1ff8bf 100644 --- a/fs/ntfs/file.c +++ b/fs/ntfs/file.c -@@ -2231,6 +2231,6 @@ const struct inode_operations ntfs_file_inode_ops = { +@@ -2232,6 +2232,6 @@ const struct inode_operations ntfs_file_inode_ops = { #endif /* NTFS_RW */ }; @@ -47921,10 +48511,10 @@ index 7389d2d..dfd5dbe 100644 -const struct inode_operations ntfs_empty_inode_ops = {}; +const struct inode_operations ntfs_empty_inode_ops __read_only; diff --git a/fs/ocfs2/localalloc.c b/fs/ocfs2/localalloc.c -index 210c352..a174f83 100644 +index a9f78c7..ed8a381 100644 --- a/fs/ocfs2/localalloc.c +++ b/fs/ocfs2/localalloc.c -@@ -1283,7 +1283,7 @@ static int ocfs2_local_alloc_slide_window(struct ocfs2_super *osb, +@@ -1279,7 +1279,7 @@ static int ocfs2_local_alloc_slide_window(struct ocfs2_super *osb, goto bail; } @@ -48051,7 +48641,7 @@ index 68f4541..89cfe6a 100644 /* Copy the blockcheck stats from the superblock probe */ osb->osb_ecc_stats = *stats; diff --git a/fs/open.c b/fs/open.c -index 1540632..79d7242 100644 +index e1f2cdb..3bd5f39 100644 --- a/fs/open.c +++ b/fs/open.c @@ -31,6 +31,8 @@ @@ -48074,7 +48664,7 @@ index 1540632..79d7242 100644 if (!error) error = do_truncate(path.dentry, length, 0, NULL); -@@ -359,6 +365,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode) +@@ -364,6 +370,9 @@ SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode) if (__mnt_is_readonly(path.mnt)) res = -EROFS; @@ -48084,7 +48674,7 @@ index 1540632..79d7242 100644 out_path_release: path_put(&path); out: -@@ -385,6 +394,8 @@ SYSCALL_DEFINE1(chdir, const char __user *, filename) +@@ -390,6 +399,8 @@ SYSCALL_DEFINE1(chdir, const char __user *, filename) if (error) goto dput_and_out; @@ -48093,7 +48683,7 @@ index 1540632..79d7242 100644 set_fs_pwd(current->fs, &path); dput_and_out: -@@ -411,6 +422,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd) +@@ -416,6 +427,13 @@ SYSCALL_DEFINE1(fchdir, unsigned int, fd) goto out_putf; error = inode_permission(inode, MAY_EXEC | MAY_CHDIR); @@ -48107,7 +48697,7 @@ index 1540632..79d7242 100644 if (!error) set_fs_pwd(current->fs, &file->f_path); out_putf: -@@ -439,7 +457,13 @@ SYSCALL_DEFINE1(chroot, const char __user *, filename) +@@ -444,7 +462,13 @@ SYSCALL_DEFINE1(chroot, const char __user *, filename) if (error) goto dput_and_out; @@ -48121,7 +48711,7 @@ index 1540632..79d7242 100644 error = 0; dput_and_out: path_put(&path); -@@ -457,6 +481,16 @@ static int chmod_common(struct path *path, umode_t mode) +@@ -462,6 +486,16 @@ static int chmod_common(struct path *path, umode_t mode) if (error) return error; mutex_lock(&inode->i_mutex); @@ -48138,7 +48728,7 @@ index 1540632..79d7242 100644 error = security_path_chmod(path, mode); if (error) goto out_unlock; -@@ -512,6 +546,9 @@ static int chown_common(struct path *path, uid_t user, gid_t group) +@@ -517,6 +551,9 @@ static int chown_common(struct path *path, uid_t user, gid_t group) uid = make_kuid(current_user_ns(), user); gid = make_kgid(current_user_ns(), group); @@ -48148,7 +48738,7 @@ index 1540632..79d7242 100644 newattrs.ia_valid = ATTR_CTIME; if (user != (uid_t) -1) { if (!uid_valid(uid)) -@@ -1035,6 +1072,7 @@ long do_sys_open(int dfd, const char __user *filename, int flags, umode_t mode) +@@ -958,6 +995,7 @@ long do_sys_open(int dfd, const char __user *filename, int flags, umode_t mode) } else { fsnotify_open(f); fd_install(fd, f); @@ -48157,7 +48747,7 @@ index 1540632..79d7242 100644 } putname(tmp); diff --git a/fs/pipe.c b/fs/pipe.c -index 49c1065..13b9e12 100644 +index 8d85d70..581036b 100644 --- a/fs/pipe.c +++ b/fs/pipe.c @@ -438,9 +438,9 @@ redo: @@ -48315,7 +48905,7 @@ index 15af622..0e9f4467 100644 help Various /proc files exist to monitor process memory utilization: diff --git a/fs/proc/array.c b/fs/proc/array.c -index c1c207c..5179411 100644 +index c1c207c..01ce725 100644 --- a/fs/proc/array.c +++ b/fs/proc/array.c @@ -60,6 +60,7 @@ @@ -48453,22 +49043,14 @@ index c1c207c..5179411 100644 if (mm) { size = task_statm(mm, &shared, &text, &data, &resident); mmput(mm); -@@ -580,6 +648,21 @@ int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, +@@ -580,6 +648,13 @@ int proc_pid_statm(struct seq_file *m, struct pid_namespace *ns, return 0; } +#ifdef CONFIG_GRKERNSEC_PROC_IPADDR +int proc_pid_ipaddr(struct task_struct *task, char *buffer) +{ -+ u32 curr_ip = 0; -+ unsigned long flags; -+ -+ if (lock_task_sighand(task, &flags)) { -+ curr_ip = task->signal->curr_ip; -+ unlock_task_sighand(task, &flags); -+ } -+ -+ return sprintf(buffer, "%pI4\n", &curr_ip); ++ return sprintf(buffer, "%pI4\n", &task->signal->curr_ip); +} +#endif + @@ -48476,7 +49058,7 @@ index c1c207c..5179411 100644 static struct pid * get_children_pid(struct inode *inode, struct pid *pid_prev, loff_t pos) diff --git a/fs/proc/base.c b/fs/proc/base.c -index 437195f..cd2210d 100644 +index 1b6c84c..66b738b 100644 --- a/fs/proc/base.c +++ b/fs/proc/base.c @@ -110,6 +110,14 @@ struct pid_entry { @@ -48596,7 +49178,7 @@ index 437195f..cd2210d 100644 + + if (!tmpcred->uid || (tmpcred->uid == cred->uid) +#ifdef CONFIG_GRKERNSEC_PROC_USERGROUP -+ || in_group_p(CONFIG_GRKERNSEC_PROC_GID) ++ || in_group_p(grsec_proc_gid) +#endif + ) { + rcu_read_unlock(); @@ -48641,12 +49223,8 @@ index 437195f..cd2210d 100644 mm = mm_access(task, mode); put_task_struct(task); -@@ -695,16 +759,24 @@ static int __mem_open(struct inode *inode, struct file *file, unsigned int mode) - mmput(mm); - } +@@ -697,6 +761,10 @@ static int __mem_open(struct inode *inode, struct file *file, unsigned int mode) -- /* OK to pass negative loff_t, we can catch out-of-range */ -- file->f_mode |= FMODE_UNSIGNED_OFFSET; file->private_data = mm; +#ifdef CONFIG_GRKERNSEC_PROC_MEMMAP @@ -48656,20 +49234,7 @@ index 437195f..cd2210d 100644 return 0; } - static int mem_open(struct inode *inode, struct file *file) - { -- return __mem_open(inode, file, PTRACE_MODE_ATTACH); -+ int ret; -+ ret = __mem_open(inode, file, PTRACE_MODE_ATTACH); -+ -+ /* OK to pass negative loff_t, we can catch out-of-range */ -+ file->f_mode |= FMODE_UNSIGNED_OFFSET; -+ -+ return ret; - } - - static ssize_t mem_rw(struct file *file, char __user *buf, -@@ -715,6 +787,17 @@ static ssize_t mem_rw(struct file *file, char __user *buf, +@@ -718,6 +786,17 @@ static ssize_t mem_rw(struct file *file, char __user *buf, ssize_t copied; char *page; @@ -48687,7 +49252,7 @@ index 437195f..cd2210d 100644 if (!mm) return 0; -@@ -819,6 +902,13 @@ static ssize_t environ_read(struct file *file, char __user *buf, +@@ -822,6 +901,13 @@ static ssize_t environ_read(struct file *file, char __user *buf, if (!mm) return 0; @@ -48701,39 +49266,16 @@ index 437195f..cd2210d 100644 page = (char *)__get_free_page(GFP_TEMPORARY); if (!page) return -ENOMEM; -@@ -827,15 +917,17 @@ static ssize_t environ_read(struct file *file, char __user *buf, - if (!atomic_inc_not_zero(&mm->mm_users)) - goto free; - while (count > 0) { -- int this_len, retval, max_len; -+ size_t this_len, max_len; -+ int retval; -+ -+ if (src >= (mm->env_end - mm->env_start)) -+ break; - - this_len = mm->env_end - (mm->env_start + src); - -- if (this_len <= 0) -- break; - -- max_len = (count > PAGE_SIZE) ? PAGE_SIZE : count; -- this_len = (this_len > max_len) ? max_len : this_len; -+ max_len = min_t(size_t, PAGE_SIZE, count); -+ this_len = min(max_len, this_len); - - retval = access_remote_vm(mm, (mm->env_start + src), - page, this_len, 0); -@@ -1433,7 +1525,7 @@ static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd) - path_put(&nd->path); +@@ -1435,7 +1521,7 @@ static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd) + int error = -EACCES; /* Are we allowed to snoop on the tasks file descriptors? */ - if (!proc_fd_access_allowed(inode)) + if (!proc_fd_access_allowed(inode, 0)) goto out; - error = PROC_I(inode)->op.proc_get_link(dentry, &nd->path); -@@ -1472,8 +1564,18 @@ static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int b + error = PROC_I(inode)->op.proc_get_link(dentry, &path); +@@ -1479,8 +1565,18 @@ static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int b struct path path; /* Are we allowed to snoop on the tasks file descriptors? */ @@ -48754,19 +49296,19 @@ index 437195f..cd2210d 100644 error = PROC_I(inode)->op.proc_get_link(dentry, &path); if (error) -@@ -1538,7 +1640,11 @@ struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *t +@@ -1545,7 +1641,11 @@ struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *t rcu_read_lock(); cred = __task_cred(task); inode->i_uid = cred->euid; +#ifdef CONFIG_GRKERNSEC_PROC_USERGROUP -+ inode->i_gid = CONFIG_GRKERNSEC_PROC_GID; ++ inode->i_gid = grsec_proc_gid; +#else inode->i_gid = cred->egid; +#endif rcu_read_unlock(); } security_task_to_inode(task, inode); -@@ -1574,10 +1680,19 @@ int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat) +@@ -1581,10 +1681,19 @@ int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat) return -ENOENT; } if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || @@ -48779,14 +49321,14 @@ index 437195f..cd2210d 100644 cred = __task_cred(task); stat->uid = cred->euid; +#ifdef CONFIG_GRKERNSEC_PROC_USERGROUP -+ stat->gid = CONFIG_GRKERNSEC_PROC_GID; ++ stat->gid = grsec_proc_gid; +#else stat->gid = cred->egid; +#endif } } rcu_read_unlock(); -@@ -1615,11 +1730,20 @@ int pid_revalidate(struct dentry *dentry, struct nameidata *nd) +@@ -1622,11 +1731,20 @@ int pid_revalidate(struct dentry *dentry, unsigned int flags) if (task) { if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) || @@ -48800,14 +49342,14 @@ index 437195f..cd2210d 100644 cred = __task_cred(task); inode->i_uid = cred->euid; +#ifdef CONFIG_GRKERNSEC_PROC_USERGROUP -+ inode->i_gid = CONFIG_GRKERNSEC_PROC_GID; ++ inode->i_gid = grsec_proc_gid; +#else inode->i_gid = cred->egid; +#endif rcu_read_unlock(); } else { inode->i_uid = GLOBAL_ROOT_UID; -@@ -1737,7 +1861,8 @@ static int proc_fd_info(struct inode *inode, struct path *path, char *info) +@@ -1744,7 +1862,8 @@ static int proc_fd_info(struct inode *inode, struct path *path, char *info) int fd = proc_fd(inode); if (task) { @@ -48817,7 +49359,7 @@ index 437195f..cd2210d 100644 put_task_struct(task); } if (files) { -@@ -2336,11 +2461,21 @@ static const struct file_operations proc_map_files_operations = { +@@ -2343,11 +2462,21 @@ static const struct file_operations proc_map_files_operations = { */ static int proc_fd_permission(struct inode *inode, int mask) { @@ -48841,7 +49383,7 @@ index 437195f..cd2210d 100644 return rv; } -@@ -2450,6 +2585,9 @@ static struct dentry *proc_pident_lookup(struct inode *dir, +@@ -2457,6 +2586,9 @@ static struct dentry *proc_pident_lookup(struct inode *dir, if (!task) goto out_no_task; @@ -48851,7 +49393,7 @@ index 437195f..cd2210d 100644 /* * Yes, it does not scale. And it should not. Don't add * new entries into /proc// without very good reasons. -@@ -2494,6 +2632,9 @@ static int proc_pident_readdir(struct file *filp, +@@ -2501,6 +2633,9 @@ static int proc_pident_readdir(struct file *filp, if (!task) goto out_no_task; @@ -48861,7 +49403,7 @@ index 437195f..cd2210d 100644 ret = 0; i = filp->f_pos; switch (i) { -@@ -2764,7 +2905,7 @@ static void *proc_self_follow_link(struct dentry *dentry, struct nameidata *nd) +@@ -2771,7 +2906,7 @@ static void *proc_self_follow_link(struct dentry *dentry, struct nameidata *nd) static void proc_self_put_link(struct dentry *dentry, struct nameidata *nd, void *cookie) { @@ -48870,7 +49412,7 @@ index 437195f..cd2210d 100644 if (!IS_ERR(s)) __putname(s); } -@@ -3033,7 +3174,7 @@ static const struct pid_entry tgid_base_stuff[] = { +@@ -3040,7 +3175,7 @@ static const struct pid_entry tgid_base_stuff[] = { REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations), #endif REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations), @@ -48879,7 +49421,7 @@ index 437195f..cd2210d 100644 INF("syscall", S_IRUGO, proc_pid_syscall), #endif INF("cmdline", S_IRUGO, proc_pid_cmdline), -@@ -3058,10 +3199,10 @@ static const struct pid_entry tgid_base_stuff[] = { +@@ -3065,10 +3200,10 @@ static const struct pid_entry tgid_base_stuff[] = { #ifdef CONFIG_SECURITY DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations), #endif @@ -48892,7 +49434,7 @@ index 437195f..cd2210d 100644 ONE("stack", S_IRUGO, proc_pid_stack), #endif #ifdef CONFIG_SCHEDSTATS -@@ -3095,6 +3236,9 @@ static const struct pid_entry tgid_base_stuff[] = { +@@ -3102,6 +3237,9 @@ static const struct pid_entry tgid_base_stuff[] = { #ifdef CONFIG_HARDWALL INF("hardwall", S_IRUGO, proc_pid_hardwall), #endif @@ -48902,14 +49444,14 @@ index 437195f..cd2210d 100644 #ifdef CONFIG_USER_NS REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations), REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations), -@@ -3225,7 +3369,14 @@ static struct dentry *proc_pid_instantiate(struct inode *dir, +@@ -3233,7 +3371,14 @@ static struct dentry *proc_pid_instantiate(struct inode *dir, if (!inode) goto out; +#ifdef CONFIG_GRKERNSEC_PROC_USER + inode->i_mode = S_IFDIR|S_IRUSR|S_IXUSR; +#elif defined(CONFIG_GRKERNSEC_PROC_USERGROUP) -+ inode->i_gid = CONFIG_GRKERNSEC_PROC_GID; ++ inode->i_gid = grsec_proc_gid; + inode->i_mode = S_IFDIR|S_IRUSR|S_IRGRP|S_IXUSR|S_IXGRP; +#else inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO; @@ -48917,7 +49459,7 @@ index 437195f..cd2210d 100644 inode->i_op = &proc_tgid_base_inode_operations; inode->i_fop = &proc_tgid_base_operations; inode->i_flags|=S_IMMUTABLE; -@@ -3267,7 +3418,11 @@ struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, struct +@@ -3275,7 +3420,11 @@ struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsign if (!task) goto out; @@ -48929,7 +49471,7 @@ index 437195f..cd2210d 100644 put_task_struct(task); out: return result; -@@ -3330,6 +3485,8 @@ static int proc_pid_fill_cache(struct file *filp, void *dirent, filldir_t filldi +@@ -3338,6 +3487,8 @@ static int proc_pid_fill_cache(struct file *filp, void *dirent, filldir_t filldi static int fake_filldir(void *buf, const char *name, int namelen, loff_t offset, u64 ino, unsigned d_type) { @@ -48938,7 +49480,7 @@ index 437195f..cd2210d 100644 return 0; } -@@ -3396,7 +3553,7 @@ static const struct pid_entry tid_base_stuff[] = { +@@ -3404,7 +3555,7 @@ static const struct pid_entry tid_base_stuff[] = { REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations), #endif REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations), @@ -48947,7 +49489,7 @@ index 437195f..cd2210d 100644 INF("syscall", S_IRUGO, proc_pid_syscall), #endif INF("cmdline", S_IRUGO, proc_pid_cmdline), -@@ -3423,10 +3580,10 @@ static const struct pid_entry tid_base_stuff[] = { +@@ -3431,10 +3582,10 @@ static const struct pid_entry tid_base_stuff[] = { #ifdef CONFIG_SECURITY DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations), #endif @@ -48993,7 +49535,7 @@ index b143471..bb105e5 100644 } module_init(proc_devices_init); diff --git a/fs/proc/inode.c b/fs/proc/inode.c -index 7ac817b..abab1a5 100644 +index 7ac817b..c5c9eb0 100644 --- a/fs/proc/inode.c +++ b/fs/proc/inode.c @@ -21,11 +21,17 @@ @@ -49033,7 +49575,7 @@ index 7ac817b..abab1a5 100644 inode->i_mode = de->mode; inode->i_uid = de->uid; +#ifdef CONFIG_GRKERNSEC_PROC_USERGROUP -+ inode->i_gid = CONFIG_GRKERNSEC_PROC_GID; ++ inode->i_gid = grsec_proc_gid; +#else inode->i_gid = de->gid; +#endif @@ -49041,7 +49583,7 @@ index 7ac817b..abab1a5 100644 if (de->size) inode->i_size = de->size; diff --git a/fs/proc/internal.h b/fs/proc/internal.h -index eca4aca..19166b2 100644 +index e1167a1..bd24f20 100644 --- a/fs/proc/internal.h +++ b/fs/proc/internal.h @@ -52,6 +52,9 @@ extern int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, @@ -49143,10 +49685,18 @@ index b1822dd..df622cb 100644 seq_putc(m, '\n'); diff --git a/fs/proc/proc_net.c b/fs/proc/proc_net.c -index 06e1cc1..177cd98 100644 +index fe72cd0..cb9b67d 100644 --- a/fs/proc/proc_net.c +++ b/fs/proc/proc_net.c -@@ -105,6 +105,17 @@ static struct net *get_proc_task_net(struct inode *dir) +@@ -23,6 +23,7 @@ + #include + #include + #include ++#include + + #include "internal.h" + +@@ -105,6 +106,17 @@ static struct net *get_proc_task_net(struct inode *dir) struct task_struct *task; struct nsproxy *ns; struct net *net = NULL; @@ -49158,14 +49708,14 @@ index 06e1cc1..177cd98 100644 + if (cred->fsuid) + return net; +#elif defined(CONFIG_GRKERNSEC_PROC_USERGROUP) -+ if (cred->fsuid && !in_group_p(CONFIG_GRKERNSEC_PROC_GID)) ++ if (cred->fsuid && !in_group_p(grsec_proc_gid)) + return net; +#endif rcu_read_lock(); task = pid_task(proc_pid(dir), PIDTYPE_PID); diff --git a/fs/proc/proc_sysctl.c b/fs/proc/proc_sysctl.c -index 3476bca..cb6d86a 100644 +index eb7cc91..7327a46 100644 --- a/fs/proc/proc_sysctl.c +++ b/fs/proc/proc_sysctl.c @@ -12,11 +12,15 @@ @@ -49186,7 +49736,7 @@ index 3476bca..cb6d86a 100644 void proc_sys_poll_notify(struct ctl_table_poll *poll) { -@@ -470,8 +474,14 @@ static struct dentry *proc_sys_lookup(struct inode *dir, struct dentry *dentry, +@@ -467,6 +471,9 @@ static struct dentry *proc_sys_lookup(struct inode *dir, struct dentry *dentry, err = NULL; d_set_d_op(dentry, &proc_sys_dentry_operations); @@ -49195,13 +49745,8 @@ index 3476bca..cb6d86a 100644 + d_add(dentry, inode); -+ if (!gr_acl_handle_hidden_file(dentry, nd->path.mnt)) -+ err = ERR_PTR(-ENOENT); -+ out: - sysctl_head_finish(head); - return err; -@@ -483,18 +493,20 @@ static ssize_t proc_sys_call_handler(struct file *filp, void __user *buf, +@@ -482,18 +489,20 @@ static ssize_t proc_sys_call_handler(struct file *filp, void __user *buf, struct inode *inode = filp->f_path.dentry->d_inode; struct ctl_table_header *head = grab_header(inode); struct ctl_table *table = PROC_I(inode)->sysctl_entry; @@ -49223,7 +49768,7 @@ index 3476bca..cb6d86a 100644 goto out; /* if that can happen at all, it should be -EINVAL, not -EISDIR */ -@@ -502,6 +514,22 @@ static ssize_t proc_sys_call_handler(struct file *filp, void __user *buf, +@@ -501,6 +510,22 @@ static ssize_t proc_sys_call_handler(struct file *filp, void __user *buf, if (!table->proc_handler) goto out; @@ -49246,7 +49791,7 @@ index 3476bca..cb6d86a 100644 /* careful: calling conventions are nasty here */ res = count; error = table->proc_handler(table, write, buf, &res, ppos); -@@ -599,6 +627,9 @@ static int proc_sys_fill_cache(struct file *filp, void *dirent, +@@ -598,6 +623,9 @@ static int proc_sys_fill_cache(struct file *filp, void *dirent, return -ENOMEM; } else { d_set_d_op(child, &proc_sys_dentry_operations); @@ -49256,7 +49801,7 @@ index 3476bca..cb6d86a 100644 d_add(child, inode); } } else { -@@ -642,6 +673,9 @@ static int scan(struct ctl_table_header *head, ctl_table *table, +@@ -641,6 +669,9 @@ static int scan(struct ctl_table_header *head, ctl_table *table, if ((*pos)++ < file->f_pos) return 0; @@ -49266,7 +49811,7 @@ index 3476bca..cb6d86a 100644 if (unlikely(S_ISLNK(table->mode))) res = proc_sys_link_fill_cache(file, dirent, filldir, head, table); else -@@ -759,6 +793,9 @@ static int proc_sys_getattr(struct vfsmount *mnt, struct dentry *dentry, struct +@@ -758,6 +789,9 @@ static int proc_sys_getattr(struct vfsmount *mnt, struct dentry *dentry, struct if (IS_ERR(head)) return PTR_ERR(head); @@ -49276,7 +49821,7 @@ index 3476bca..cb6d86a 100644 generic_fillattr(inode, stat); if (table) stat->mode = (stat->mode & S_IFMT) | table->mode; -@@ -781,13 +818,13 @@ static const struct file_operations proc_sys_dir_file_operations = { +@@ -780,13 +814,13 @@ static const struct file_operations proc_sys_dir_file_operations = { .llseek = generic_file_llseek, }; @@ -49293,10 +49838,10 @@ index 3476bca..cb6d86a 100644 .permission = proc_sys_permission, .setattr = proc_sys_setattr, diff --git a/fs/proc/root.c b/fs/proc/root.c -index 7c30fce..b3d3aa2 100644 +index 9a2d9fd..ddfc92a 100644 --- a/fs/proc/root.c +++ b/fs/proc/root.c -@@ -188,7 +188,15 @@ void __init proc_root_init(void) +@@ -187,7 +187,15 @@ void __init proc_root_init(void) #ifdef CONFIG_PROC_DEVICETREE proc_device_tree_init(); #endif @@ -49671,7 +50216,7 @@ index 2b7882b..1c5ef48 100644 /* balance leaf returns 0 except if combining L R and S into diff --git a/fs/reiserfs/procfs.c b/fs/reiserfs/procfs.c -index 2c1ade6..8c59d8d 100644 +index e60e870..f40ac16 100644 --- a/fs/reiserfs/procfs.c +++ b/fs/reiserfs/procfs.c @@ -112,7 +112,7 @@ static int show_super(struct seq_file *m, struct super_block *sb) @@ -49726,7 +50271,7 @@ index db14c78..3aae1bd 100644 return -EINVAL; diff --git a/fs/seq_file.c b/fs/seq_file.c -index 0cbd049..64e705c 100644 +index 14cf9de..adc4d5b 100644 --- a/fs/seq_file.c +++ b/fs/seq_file.c @@ -9,6 +9,7 @@ @@ -49783,7 +50328,7 @@ index 0cbd049..64e705c 100644 if (!m->buf) goto Enomem; m->count = 0; -@@ -567,7 +571,7 @@ static void single_stop(struct seq_file *p, void *v) +@@ -577,7 +581,7 @@ static void single_stop(struct seq_file *p, void *v) int single_open(struct file *file, int (*show)(struct seq_file *, void *), void *data) { @@ -49793,7 +50338,7 @@ index 0cbd049..64e705c 100644 if (op) { diff --git a/fs/splice.c b/fs/splice.c -index 7bf08fa..eb35c2f 100644 +index 41514dd..6564a93 100644 --- a/fs/splice.c +++ b/fs/splice.c @@ -194,7 +194,7 @@ ssize_t splice_to_pipe(struct pipe_inode_info *pipe, @@ -49857,7 +50402,7 @@ index 7bf08fa..eb35c2f 100644 return 0; if (sd->flags & SPLICE_F_NONBLOCK) -@@ -1187,7 +1187,7 @@ ssize_t splice_direct_to_actor(struct file *in, struct splice_desc *sd, +@@ -1190,7 +1190,7 @@ ssize_t splice_direct_to_actor(struct file *in, struct splice_desc *sd, * out of the pipe right after the splice_to_pipe(). So set * PIPE_READERS appropriately. */ @@ -49866,7 +50411,7 @@ index 7bf08fa..eb35c2f 100644 current->splice_pipe = pipe; } -@@ -1740,9 +1740,9 @@ static int ipipe_prep(struct pipe_inode_info *pipe, unsigned int flags) +@@ -1743,9 +1743,9 @@ static int ipipe_prep(struct pipe_inode_info *pipe, unsigned int flags) ret = -ERESTARTSYS; break; } @@ -49878,7 +50423,7 @@ index 7bf08fa..eb35c2f 100644 if (flags & SPLICE_F_NONBLOCK) { ret = -EAGAIN; break; -@@ -1774,7 +1774,7 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags) +@@ -1777,7 +1777,7 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags) pipe_lock(pipe); while (pipe->nrbufs >= pipe->buffers) { @@ -49887,7 +50432,7 @@ index 7bf08fa..eb35c2f 100644 send_sig(SIGPIPE, current, 0); ret = -EPIPE; break; -@@ -1787,9 +1787,9 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags) +@@ -1790,9 +1790,9 @@ static int opipe_prep(struct pipe_inode_info *pipe, unsigned int flags) ret = -ERESTARTSYS; break; } @@ -49899,7 +50444,7 @@ index 7bf08fa..eb35c2f 100644 } pipe_unlock(pipe); -@@ -1825,14 +1825,14 @@ retry: +@@ -1828,14 +1828,14 @@ retry: pipe_double_lock(ipipe, opipe); do { @@ -49916,7 +50461,7 @@ index 7bf08fa..eb35c2f 100644 break; /* -@@ -1929,7 +1929,7 @@ static int link_pipe(struct pipe_inode_info *ipipe, +@@ -1932,7 +1932,7 @@ static int link_pipe(struct pipe_inode_info *ipipe, pipe_double_lock(ipipe, opipe); do { @@ -49925,7 +50470,7 @@ index 7bf08fa..eb35c2f 100644 send_sig(SIGPIPE, current, 0); if (!ret) ret = -EPIPE; -@@ -1974,7 +1974,7 @@ static int link_pipe(struct pipe_inode_info *ipipe, +@@ -1977,7 +1977,7 @@ static int link_pipe(struct pipe_inode_info *ipipe, * return EAGAIN if we have the potential of some data in the * future, otherwise just return 0 */ @@ -49935,10 +50480,10 @@ index 7bf08fa..eb35c2f 100644 pipe_unlock(ipipe); diff --git a/fs/sysfs/dir.c b/fs/sysfs/dir.c -index e6bb9b2..d8e3951 100644 +index 2fbdff6..5530a61 100644 --- a/fs/sysfs/dir.c +++ b/fs/sysfs/dir.c -@@ -678,6 +678,18 @@ static int create_dir(struct kobject *kobj, struct sysfs_dirent *parent_sd, +@@ -685,6 +685,18 @@ static int create_dir(struct kobject *kobj, struct sysfs_dirent *parent_sd, struct sysfs_dirent *sd; int rc; @@ -50032,18 +50577,6 @@ index c175b4d..8f36a16 100644 u8 checksum = 0; int i; for (i = 0; i < sizeof(struct tag); ++i) -diff --git a/fs/udf/namei.c b/fs/udf/namei.c -index 1802417..c31deb3 100644 ---- a/fs/udf/namei.c -+++ b/fs/udf/namei.c -@@ -1279,6 +1279,7 @@ static int udf_encode_fh(struct inode *inode, __u32 *fh, int *lenp, - *lenp = 3; - fid->udf.block = location.logicalBlockNum; - fid->udf.partref = location.partitionReferenceNum; -+ fid->udf.parent_partref = 0; - fid->udf.generation = inode->i_generation; - - if (parent) { diff --git a/fs/utimes.c b/fs/utimes.c index fa4dbe4..e12d1b9 100644 --- a/fs/utimes.c @@ -50070,7 +50603,7 @@ index fa4dbe4..e12d1b9 100644 error = notify_change(path->dentry, &newattrs); mutex_unlock(&inode->i_mutex); diff --git a/fs/xattr.c b/fs/xattr.c -index 1d7ac37..23cb9ec 100644 +index 4d45b71..2ec08e10 100644 --- a/fs/xattr.c +++ b/fs/xattr.c @@ -316,7 +316,7 @@ EXPORT_SYMBOL_GPL(vfs_removexattr); @@ -50150,7 +50683,7 @@ index 69d06b0..c0996e5 100644 struct posix_acl *acl; struct posix_acl_entry *acl_e; diff --git a/fs/xfs/xfs_bmap.c b/fs/xfs/xfs_bmap.c -index 58b815e..595ddee 100644 +index 848ffa7..1f249bf 100644 --- a/fs/xfs/xfs_bmap.c +++ b/fs/xfs/xfs_bmap.c @@ -189,7 +189,7 @@ xfs_bmap_validate_ret( @@ -50163,7 +50696,7 @@ index 58b815e..595ddee 100644 STATIC int diff --git a/fs/xfs/xfs_dir2_sf.c b/fs/xfs/xfs_dir2_sf.c -index 19bf0c5..9f26b02 100644 +index 1b9fc3e..e1bdde0 100644 --- a/fs/xfs/xfs_dir2_sf.c +++ b/fs/xfs/xfs_dir2_sf.c @@ -851,7 +851,15 @@ xfs_dir2_sf_getdents( @@ -50183,29 +50716,8 @@ index 19bf0c5..9f26b02 100644 off & 0x7fffffff, ino, DT_UNKNOWN)) { *offset = off & 0x7fffffff; return 0; -diff --git a/fs/xfs/xfs_discard.c b/fs/xfs/xfs_discard.c -index f9c3fe3..69cf4fc 100644 ---- a/fs/xfs/xfs_discard.c -+++ b/fs/xfs/xfs_discard.c -@@ -179,12 +179,14 @@ xfs_ioc_trim( - * used by the fstrim application. In the end it really doesn't - * matter as trimming blocks is an advisory interface. - */ -+ if (range.start >= XFS_FSB_TO_B(mp, mp->m_sb.sb_dblocks) || -+ range.minlen > XFS_FSB_TO_B(mp, XFS_ALLOC_AG_MAX_USABLE(mp))) -+ return -XFS_ERROR(EINVAL); -+ - start = BTOBB(range.start); - end = start + BTOBBT(range.len) - 1; - minlen = BTOBB(max_t(u64, granularity, range.minlen)); - -- if (XFS_BB_TO_FSB(mp, start) >= mp->m_sb.sb_dblocks) -- return -XFS_ERROR(EINVAL); - if (end > XFS_FSB_TO_BB(mp, mp->m_sb.sb_dblocks) - 1) - end = XFS_FSB_TO_BB(mp, mp->m_sb.sb_dblocks)- 1; - diff --git a/fs/xfs/xfs_ioctl.c b/fs/xfs/xfs_ioctl.c -index 3a05a41..320bec6 100644 +index 0e0232c..fa5c3fe 100644 --- a/fs/xfs/xfs_ioctl.c +++ b/fs/xfs/xfs_ioctl.c @@ -126,7 +126,7 @@ xfs_find_handle( @@ -50218,7 +50730,7 @@ index 3a05a41..320bec6 100644 goto out_put; diff --git a/fs/xfs/xfs_iops.c b/fs/xfs/xfs_iops.c -index 1a25fd8..e935581 100644 +index 4e00cf0..3374374 100644 --- a/fs/xfs/xfs_iops.c +++ b/fs/xfs/xfs_iops.c @@ -394,7 +394,7 @@ xfs_vn_put_link( @@ -50230,25 +50742,12 @@ index 1a25fd8..e935581 100644 if (!IS_ERR(s)) kfree(s); -diff --git a/fs/xfs/xfs_rtalloc.c b/fs/xfs/xfs_rtalloc.c -index 92d4331..ca28a4b 100644 ---- a/fs/xfs/xfs_rtalloc.c -+++ b/fs/xfs/xfs_rtalloc.c -@@ -857,7 +857,7 @@ xfs_rtbuf_get( - xfs_buf_t *bp; /* block buffer, result */ - xfs_inode_t *ip; /* bitmap or summary inode */ - xfs_bmbt_irec_t map; -- int nmap; -+ int nmap = 1; - int error; /* error value */ - - ip = issum ? mp->m_rsumip : mp->m_rbmip; diff --git a/grsecurity/Kconfig b/grsecurity/Kconfig new file mode 100644 -index 0000000..4d533f1 +index 0000000..d38b430 --- /dev/null +++ b/grsecurity/Kconfig -@@ -0,0 +1,941 @@ +@@ -0,0 +1,947 @@ +# +# grecurity configuration +# @@ -50493,10 +50992,11 @@ index 0000000..4d533f1 + depends on GRKERNSEC_PROC && !GRKERNSEC_PROC_USER + help + If you say Y here, you will be able to select a group that will be -+ able to view all processes and network-related information. If you've -+ enabled GRKERNSEC_HIDESYM, kernel and symbol information may still -+ remain hidden. This option is useful if you want to run identd as -+ a non-root user. ++ able to view all processes and network-related information. If you've ++ enabled GRKERNSEC_HIDESYM, kernel and symbol information may still ++ remain hidden. This option is useful if you want to run identd as ++ a non-root user. The group you select may also be chosen at boot time ++ via "grsec_proc_gid=" on the kernel commandline. + +config GRKERNSEC_PROC_GID + int "GID for special group" @@ -50985,7 +51485,12 @@ index 0000000..4d533f1 + entry will default to on for backward-compatibility. + +config GRKERNSEC_TPE_GID -+ int "GID for untrusted users" ++ int ++ default GRKERNSEC_TPE_UNTRUSTED_GID if (GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT) ++ default GRKERNSEC_TPE_TRUSTED_GID if (GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT) ++ ++config GRKERNSEC_TPE_UNTRUSTED_GID ++ int "GID for TPE-untrusted users" + depends on GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT + default 1005 + help @@ -50993,8 +51498,8 @@ index 0000000..4d533f1 + *enabled* for. If the sysctl option is enabled, a sysctl option + with name "tpe_gid" is created. + -+config GRKERNSEC_TPE_GID -+ int "GID for trusted users" ++config GRKERNSEC_TPE_TRUSTED_GID ++ int "GID for TPE-trusted users" + depends on GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT + default 1005 + help @@ -51236,10 +51741,10 @@ index 0000000..1b9afa9 +endif diff --git a/grsecurity/gracl.c b/grsecurity/gracl.c new file mode 100644 -index 0000000..1561617 +index 0000000..3d58260 --- /dev/null +++ b/grsecurity/gracl.c -@@ -0,0 +1,4017 @@ +@@ -0,0 +1,4029 @@ +#include +#include +#include @@ -52721,6 +53226,7 @@ index 0000000..1561617 +copy_user_acl(struct gr_arg *arg) +{ + struct acl_role_label *r_tmp = NULL, **r_utmp, *r_utmp2; ++ struct acl_subject_label *subj_list; + struct sprole_pw *sptmp; + struct gr_hash_struct *ghash; + uid_t *domainlist; @@ -52849,14 +53355,21 @@ index 0000000..1561617 + r_tmp->subj_hash_size * + sizeof (struct acl_subject_label *)); + -+ err = copy_user_subjs(r_tmp->hash->first, r_tmp); -+ -+ if (err) -+ return err; ++ /* acquire the list of subjects, then NULL out ++ the list prior to parsing the subjects for this role, ++ as during this parsing the list is replaced with a list ++ of *nested* subjects for the role ++ */ ++ subj_list = r_tmp->hash->first; + + /* set nested subject list to null */ + r_tmp->hash->first = NULL; + ++ err = copy_user_subjs(subj_list, r_tmp); ++ ++ if (err) ++ return err; ++ + insert_acl_role_label(r_tmp); + } + @@ -53865,8 +54378,9 @@ index 0000000..1561617 + matchpo->mode |= GR_DELETED; + FOR_EACH_SUBJECT_END(subj,x) + FOR_EACH_NESTED_SUBJECT_START(role, subj) -+ if (subj->inode == ino && subj->device == dev) -+ subj->mode |= GR_DELETED; ++ /* nested subjects aren't in the role's subj_hash table */ ++ if ((matchpo = lookup_acl_obj_label(ino, dev, subj)) != NULL) ++ matchpo->mode |= GR_DELETED; + FOR_EACH_NESTED_SUBJECT_END(subj) + if ((matchps = lookup_acl_subj_label(ino, dev, role)) != NULL) + matchps->mode |= GR_DELETED; @@ -54024,6 +54538,9 @@ index 0000000..1561617 + subj->inode = ino; + subj->device = dev; + } ++ /* nested subjects aren't in the role's subj_hash table */ ++ update_acl_obj_label(matchn->inode, matchn->device, ++ ino, dev, subj); + FOR_EACH_NESTED_SUBJECT_END(subj) + FOR_EACH_SUBJECT_START(role, subj, x) + update_acl_obj_label(matchn->inode, matchn->device, @@ -55140,7 +55657,7 @@ index 0000000..1561617 + if (!uid_eq(cred->uid, GLOBAL_ROOT_UID)) + ret = -EACCES; +#elif defined(CONFIG_GRKERNSEC_PROC_USERGROUP) -+ if (!uid_eq(cred->uid, GLOBAL_ROOT_UID) && !groups_search(cred->group_info, CONFIG_GRKERNSEC_PROC_GID)) ++ if (!uid_eq(cred->uid, GLOBAL_ROOT_UID) && !groups_search(cred->group_info, grsec_proc_gid)) + ret = -EACCES; +#endif +#endif @@ -60018,10 +60535,10 @@ index 0000000..9f7b1ac + return retval; +} diff --git a/include/acpi/acpi_bus.h b/include/acpi/acpi_bus.h -index 9e6e1c6..d47b906 100644 +index bde976e..a1cc32a 100644 --- a/include/acpi/acpi_bus.h +++ b/include/acpi/acpi_bus.h -@@ -138,7 +138,7 @@ struct acpi_device_ops { +@@ -136,7 +136,7 @@ struct acpi_device_ops { acpi_op_bind bind; acpi_op_unbind unbind; acpi_op_notify notify; @@ -60424,22 +60941,21 @@ index 0d68a1e..b74a761 100644 machine_restart(NULL); } diff --git a/include/asm-generic/kmap_types.h b/include/asm-generic/kmap_types.h -index 0232ccb..13d9165 100644 +index 90f99c7..00ce236 100644 --- a/include/asm-generic/kmap_types.h +++ b/include/asm-generic/kmap_types.h -@@ -29,10 +29,11 @@ KMAP_D(16) KM_IRQ_PTE, - KMAP_D(17) KM_NMI, - KMAP_D(18) KM_NMI_PTE, - KMAP_D(19) KM_KDB, -+KMAP_D(20) KM_CLEARPAGE, - /* - * Remember to update debug_kmap_atomic() when adding new kmap types! - */ --KMAP_D(20) KM_TYPE_NR -+KMAP_D(21) KM_TYPE_NR - }; +@@ -2,9 +2,9 @@ + #define _ASM_GENERIC_KMAP_TYPES_H + + #ifdef __WITH_KM_FENCE +-# define KM_TYPE_NR 41 ++# define KM_TYPE_NR 42 + #else +-# define KM_TYPE_NR 20 ++# define KM_TYPE_NR 21 + #endif - #undef KMAP_D + #endif diff --git a/include/asm-generic/local.h b/include/asm-generic/local.h index 9ceb03b..2efbcbd 100644 --- a/include/asm-generic/local.h @@ -60589,7 +61105,7 @@ index 4e2e1cc..12c266b 100644 /** * PERCPU_SECTION - define output section for percpu area, simple version diff --git a/include/drm/drmP.h b/include/drm/drmP.h -index 31ad880..4e79884 100644 +index d6b67bb..a272c29 100644 --- a/include/drm/drmP.h +++ b/include/drm/drmP.h @@ -72,6 +72,7 @@ @@ -60600,7 +61116,7 @@ index 31ad880..4e79884 100644 #include "drm.h" #include -@@ -1074,7 +1075,7 @@ struct drm_device { +@@ -1067,7 +1068,7 @@ struct drm_device { /** \name Usage Counters */ /*@{ */ @@ -60609,7 +61125,7 @@ index 31ad880..4e79884 100644 atomic_t ioctl_count; /**< Outstanding IOCTLs pending */ atomic_t vma_count; /**< Outstanding vma areas open */ int buf_use; /**< Buffers in use -- cannot alloc */ -@@ -1085,7 +1086,7 @@ struct drm_device { +@@ -1078,7 +1079,7 @@ struct drm_device { /*@{ */ unsigned long counters; enum drm_stat_type types[15]; @@ -60619,7 +61135,7 @@ index 31ad880..4e79884 100644 struct list_head filelist; diff --git a/include/drm/drm_crtc_helper.h b/include/drm/drm_crtc_helper.h -index 7988e55..ec974c9 100644 +index e01cc80..319855d 100644 --- a/include/drm/drm_crtc_helper.h +++ b/include/drm/drm_crtc_helper.h @@ -81,7 +81,7 @@ struct drm_crtc_helper_funcs { @@ -60698,10 +61214,10 @@ index 366422b..1fa7f84 100644 }; diff --git a/include/linux/blkdev.h b/include/linux/blkdev.h -index 07954b0..cb2ae71 100644 +index 4a2ab7c..a2de7a8 100644 --- a/include/linux/blkdev.h +++ b/include/linux/blkdev.h -@@ -1393,7 +1393,7 @@ struct block_device_operations { +@@ -1420,7 +1420,7 @@ struct block_device_operations { /* this callback is with swap_lock and sometimes page table lock held */ void (*swap_slot_free_notify) (struct block_device *, unsigned long); struct module *owner; @@ -60840,10 +61356,10 @@ index 42e55de..1cd0e66 100644 extern struct cleancache_ops cleancache_register_ops(struct cleancache_ops *ops); diff --git a/include/linux/clk-provider.h b/include/linux/clk-provider.h -index 4a0b483..f1f70ba 100644 +index 77335fa..6cbe7dd 100644 --- a/include/linux/clk-provider.h +++ b/include/linux/clk-provider.h -@@ -110,6 +110,7 @@ struct clk_ops { +@@ -111,6 +111,7 @@ struct clk_ops { unsigned long); void (*init)(struct clk_hw *hw); }; @@ -60852,10 +61368,10 @@ index 4a0b483..f1f70ba 100644 /** * struct clk_init_data - holds init data that's common to all clocks and is diff --git a/include/linux/compiler-gcc4.h b/include/linux/compiler-gcc4.h -index 2f40791..9c9e13c 100644 +index 934bc34..1b47129 100644 --- a/include/linux/compiler-gcc4.h +++ b/include/linux/compiler-gcc4.h -@@ -32,6 +32,20 @@ +@@ -32,6 +32,21 @@ #define __linktime_error(message) __attribute__((__error__(message))) #if __GNUC_MINOR__ >= 5 @@ -60867,6 +61383,7 @@ index 2f40791..9c9e13c 100644 + +#ifdef SIZE_OVERFLOW_PLUGIN +#define __size_overflow(...) __attribute__((size_overflow(__VA_ARGS__))) ++#define __intentional_overflow(...) __attribute__((intentional_overflow(__VA_ARGS__))) +#endif + +#ifdef LATENT_ENTROPY_PLUGIN @@ -60876,7 +61393,7 @@ index 2f40791..9c9e13c 100644 /* * Mark a position in code as unreachable. This can be used to * suppress control flow warnings after asm blocks that transfer -@@ -47,6 +61,11 @@ +@@ -47,6 +62,11 @@ #define __noclone __attribute__((__noclone__)) #endif @@ -60887,9 +61404,9 @@ index 2f40791..9c9e13c 100644 +#define __bos1(ptr) __bos((ptr), 1) #endif - #if __GNUC_MINOR__ > 0 + #if __GNUC_MINOR__ >= 6 diff --git a/include/linux/compiler.h b/include/linux/compiler.h -index 923d093..1fef491 100644 +index f430e41..38be90f 100644 --- a/include/linux/compiler.h +++ b/include/linux/compiler.h @@ -5,31 +5,62 @@ @@ -60965,7 +61482,7 @@ index 923d093..1fef491 100644 #endif #ifdef __KERNEL__ -@@ -264,6 +297,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); +@@ -264,6 +297,26 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); # define __attribute_const__ /* unimplemented */ #endif @@ -60981,6 +61498,10 @@ index 923d093..1fef491 100644 +# define __size_overflow(...) +#endif + ++#ifndef __intentional_overflow ++# define __intentional_overflow(...) ++#endif ++ +#ifndef __latent_entropy +# define __latent_entropy +#endif @@ -60988,7 +61509,7 @@ index 923d093..1fef491 100644 /* * Tell gcc if a function is cold. The compiler will assume any path * directly leading to the call is unlikely. -@@ -273,6 +322,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); +@@ -273,6 +326,22 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); #define __cold #endif @@ -61011,7 +61532,7 @@ index 923d093..1fef491 100644 /* Simple shorthand for a section definition */ #ifndef __section # define __section(S) __attribute__ ((__section__(#S))) -@@ -308,6 +373,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); +@@ -312,6 +381,7 @@ void ftrace_likely_update(struct ftrace_branch_data *f, int val, int expect); * use is to mediate communication between process-level code and irq/NMI * handlers, all running on the same CPU. */ @@ -61077,10 +61598,10 @@ index 7925bf0..d5143d2 100644 #define large_malloc(a) vmalloc(a) diff --git a/include/linux/dma-mapping.h b/include/linux/dma-mapping.h -index dfc099e..e583e66 100644 +index 94af418..b1ca7a2 100644 --- a/include/linux/dma-mapping.h +++ b/include/linux/dma-mapping.h -@@ -51,7 +51,7 @@ struct dma_map_ops { +@@ -54,7 +54,7 @@ struct dma_map_ops { u64 (*get_required_mask)(struct device *dev); #endif int is_phys; @@ -61089,11 +61610,27 @@ index dfc099e..e583e66 100644 #define DMA_BIT_MASK(n) (((n) == 64) ? ~0ULL : ((1ULL<<(n))-1)) +diff --git a/include/linux/dmaengine.h b/include/linux/dmaengine.h +index 9c02a45..89fdd73 100644 +--- a/include/linux/dmaengine.h ++++ b/include/linux/dmaengine.h +@@ -1017,9 +1017,9 @@ struct dma_pinned_list { + struct dma_pinned_list *dma_pin_iovec_pages(struct iovec *iov, size_t len); + void dma_unpin_iovec_pages(struct dma_pinned_list* pinned_list); + +-dma_cookie_t dma_memcpy_to_iovec(struct dma_chan *chan, struct iovec *iov, ++dma_cookie_t __intentional_overflow(0) dma_memcpy_to_iovec(struct dma_chan *chan, struct iovec *iov, + struct dma_pinned_list *pinned_list, unsigned char *kdata, size_t len); +-dma_cookie_t dma_memcpy_pg_to_iovec(struct dma_chan *chan, struct iovec *iov, ++dma_cookie_t __intentional_overflow(0) dma_memcpy_pg_to_iovec(struct dma_chan *chan, struct iovec *iov, + struct dma_pinned_list *pinned_list, struct page *page, + unsigned int offset, size_t len); + diff --git a/include/linux/efi.h b/include/linux/efi.h -index ec45ccd..9923c32 100644 +index 5782114..e9b1ba1 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -635,7 +635,7 @@ struct efivar_operations { +@@ -640,7 +640,7 @@ struct efivar_operations { efi_get_variable_t *get_variable; efi_get_next_variable_t *get_next_variable; efi_set_variable_t *set_variable; @@ -61201,7 +61738,7 @@ index 82b0135..917914d 100644 struct sock_filter insns[0]; }; diff --git a/include/linux/firewire.h b/include/linux/firewire.h -index 7edcf10..714d5e8 100644 +index db04ec5..f6ed627 100644 --- a/include/linux/firewire.h +++ b/include/linux/firewire.h @@ -430,7 +430,7 @@ struct fw_iso_context { @@ -61227,10 +61764,10 @@ index 0e4e2ee..4ff4312 100644 extern bool frontswap_enabled; extern struct frontswap_ops diff --git a/include/linux/fs.h b/include/linux/fs.h -index 17fd887..8eebca0 100644 +index aa11047..7d046d0 100644 --- a/include/linux/fs.h +++ b/include/linux/fs.h -@@ -1663,7 +1663,8 @@ struct file_operations { +@@ -1802,7 +1802,8 @@ struct file_operations { int (*setlease)(struct file *, long, struct file_lock **); long (*fallocate)(struct file *file, int mode, loff_t offset, loff_t len); @@ -61239,7 +61776,7 @@ index 17fd887..8eebca0 100644 +typedef struct file_operations __no_const file_operations_no_const; struct inode_operations { - struct dentry * (*lookup) (struct inode *,struct dentry *, struct nameidata *); + struct dentry * (*lookup) (struct inode *,struct dentry *, unsigned int); diff --git a/include/linux/fs_struct.h b/include/linux/fs_struct.h index 003dc0f..3c4ea97 100644 --- a/include/linux/fs_struct.h @@ -61301,7 +61838,7 @@ index 63d966d..cdcb717 100644 /* * A group is a "thing" that wants to receive notification about filesystem diff --git a/include/linux/ftrace_event.h b/include/linux/ftrace_event.h -index 176a939..1462211 100644 +index 642928c..e6c83a7 100644 --- a/include/linux/ftrace_event.h +++ b/include/linux/ftrace_event.h @@ -97,7 +97,7 @@ struct trace_event_functions { @@ -61313,7 +61850,7 @@ index 176a939..1462211 100644 struct trace_event { struct hlist_node node; -@@ -263,7 +263,7 @@ extern int trace_define_field(struct ftrace_event_call *call, const char *type, +@@ -266,7 +266,7 @@ extern int trace_define_field(struct ftrace_event_call *call, const char *type, extern int trace_add_event_call(struct ftrace_event_call *call); extern void trace_remove_event_call(struct ftrace_event_call *call); @@ -61323,10 +61860,10 @@ index 176a939..1462211 100644 int trace_set_clr_event(const char *system, const char *event, int set); diff --git a/include/linux/genhd.h b/include/linux/genhd.h -index 017a7fb..33a8507 100644 +index 4f440b3..342233a 100644 --- a/include/linux/genhd.h +++ b/include/linux/genhd.h -@@ -185,7 +185,7 @@ struct gendisk { +@@ -190,7 +190,7 @@ struct gendisk { struct kobject *slave_dir; struct timer_rand_state *random; @@ -61336,10 +61873,10 @@ index 017a7fb..33a8507 100644 #ifdef CONFIG_BLK_DEV_INTEGRITY struct blk_integrity *integrity; diff --git a/include/linux/gfp.h b/include/linux/gfp.h -index 1e49be4..b8a9305 100644 +index 4883f39..26688a8 100644 --- a/include/linux/gfp.h +++ b/include/linux/gfp.h -@@ -38,6 +38,12 @@ struct vm_area_struct; +@@ -39,6 +39,12 @@ struct vm_area_struct; #define ___GFP_OTHER_NODE 0x800000u #define ___GFP_WRITE 0x1000000u @@ -61352,7 +61889,7 @@ index 1e49be4..b8a9305 100644 /* * GFP bitmasks.. * -@@ -87,6 +93,7 @@ struct vm_area_struct; +@@ -93,6 +99,7 @@ struct vm_area_struct; #define __GFP_NO_KSWAPD ((__force gfp_t)___GFP_NO_KSWAPD) #define __GFP_OTHER_NODE ((__force gfp_t)___GFP_OTHER_NODE) /* On behalf of other node */ #define __GFP_WRITE ((__force gfp_t)___GFP_WRITE) /* Allocator intends to dirty page */ @@ -61360,7 +61897,7 @@ index 1e49be4..b8a9305 100644 /* * This may seem redundant, but it's a way of annotating false positives vs. -@@ -94,7 +101,7 @@ struct vm_area_struct; +@@ -100,7 +107,7 @@ struct vm_area_struct; */ #define __GFP_NOTRACK_FALSE_POSITIVE (__GFP_NOTRACK) @@ -61369,7 +61906,7 @@ index 1e49be4..b8a9305 100644 #define __GFP_BITS_MASK ((__force gfp_t)((1 << __GFP_BITS_SHIFT) - 1)) /* This equals 0, but use constants in case they ever change */ -@@ -148,6 +155,8 @@ struct vm_area_struct; +@@ -154,6 +161,8 @@ struct vm_area_struct; /* 4GB DMA on some platforms */ #define GFP_DMA32 __GFP_DMA32 @@ -62211,10 +62748,10 @@ index 0000000..54f4e85 +#define GR_SYMLINKOWNER_MSG "denied following symlink %.950s since symlink owner %u does not match target owner %u, by " diff --git a/include/linux/grsecurity.h b/include/linux/grsecurity.h new file mode 100644 -index 0000000..38bfb04 +index 0000000..f9b9a21 --- /dev/null +++ b/include/linux/grsecurity.h -@@ -0,0 +1,233 @@ +@@ -0,0 +1,238 @@ +#ifndef GR_SECURITY_H +#define GR_SECURITY_H +#include @@ -62439,6 +62976,11 @@ index 0000000..38bfb04 + +extern int grsec_enable_dmesg; +extern int grsec_disable_privio; ++ ++#ifdef CONFIG_GRKERNSEC_PROC_USERGROUP ++extern int grsec_proc_gid; ++#endif ++ +#ifdef CONFIG_GRKERNSEC_CHROOT_FINDTASK +extern int grsec_enable_chroot_findtask; +#endif @@ -62474,10 +63016,10 @@ index 0000000..e7ffaaf + +#endif diff --git a/include/linux/hid.h b/include/linux/hid.h -index 449fa38..b37c8cc 100644 +index 42970de..5db3c92 100644 --- a/include/linux/hid.h +++ b/include/linux/hid.h -@@ -704,7 +704,7 @@ struct hid_ll_driver { +@@ -705,7 +705,7 @@ struct hid_ll_driver { unsigned int code, int value); int (*parse)(struct hid_device *hdev); @@ -62487,10 +63029,10 @@ index 449fa38..b37c8cc 100644 #define PM_HINT_FULLON 1<<5 #define PM_HINT_NORMAL 1<<1 diff --git a/include/linux/highmem.h b/include/linux/highmem.h -index d3999b4..1304cb4 100644 +index ef788b5..ac41b7b 100644 --- a/include/linux/highmem.h +++ b/include/linux/highmem.h -@@ -221,6 +221,18 @@ static inline void clear_highpage(struct page *page) +@@ -189,6 +189,18 @@ static inline void clear_highpage(struct page *page) kunmap_atomic(kaddr); } @@ -62510,10 +63052,10 @@ index d3999b4..1304cb4 100644 unsigned start1, unsigned end1, unsigned start2, unsigned end2) diff --git a/include/linux/i2c.h b/include/linux/i2c.h -index ddfa041..a44cfff 100644 +index 5970266..1c48c3b 100644 --- a/include/linux/i2c.h +++ b/include/linux/i2c.h -@@ -366,6 +366,7 @@ struct i2c_algorithm { +@@ -369,6 +369,7 @@ struct i2c_algorithm { /* To determine what the adapter supports */ u32 (*functionality) (struct i2c_adapter *); }; @@ -62535,18 +63077,18 @@ index d23c3c2..eb63c81 100644 and pointers */ #endif diff --git a/include/linux/if_team.h b/include/linux/if_team.h -index 8185f57..7b2d222 100644 +index aa2e167..84024ce 100644 --- a/include/linux/if_team.h +++ b/include/linux/if_team.h -@@ -74,6 +74,7 @@ struct team_mode_ops { - void (*port_leave)(struct team *team, struct team_port *port); - void (*port_change_mac)(struct team *team, struct team_port *port); +@@ -109,6 +109,7 @@ struct team_mode_ops { + void (*port_enabled)(struct team *team, struct team_port *port); + void (*port_disabled)(struct team *team, struct team_port *port); }; +typedef struct team_mode_ops __no_const team_mode_ops_no_const; enum team_option_type { TEAM_OPTION_TYPE_U32, -@@ -136,7 +137,7 @@ struct team { +@@ -181,7 +182,7 @@ struct team { struct list_head option_inst_list; /* list of option instances */ const struct team_mode *mode; @@ -62556,7 +63098,7 @@ index 8185f57..7b2d222 100644 }; diff --git a/include/linux/init.h b/include/linux/init.h -index 6b95109..7616d09 100644 +index 5e664f6..0a1225c 100644 --- a/include/linux/init.h +++ b/include/linux/init.h @@ -39,9 +39,15 @@ @@ -62604,10 +63146,10 @@ index 6b95109..7616d09 100644 #define __meminitconst __section(.meminit.rodata) #define __memexit __section(.memexit.text) __exitused __cold notrace diff --git a/include/linux/init_task.h b/include/linux/init_task.h -index 9e65eff..b131e8b 100644 +index 89f1cb1..7986c0f 100644 --- a/include/linux/init_task.h +++ b/include/linux/init_task.h -@@ -134,6 +134,12 @@ extern struct cred init_cred; +@@ -143,6 +143,12 @@ extern struct task_group root_task_group; #define INIT_TASK_COMM "swapper" @@ -62620,8 +63162,8 @@ index 9e65eff..b131e8b 100644 /* * INIT_TASK is used to set up the first task table, touch at * your own risk!. Base=0, limit=0x1fffff (=2MB) -@@ -172,6 +178,7 @@ extern struct cred init_cred; - RCU_INIT_POINTER(.cred, &init_cred), \ +@@ -182,6 +188,7 @@ extern struct task_group root_task_group; + RCU_POINTER_INITIALIZER(cred, &init_cred), \ .comm = INIT_TASK_COMM, \ .thread = INIT_THREAD, \ + INIT_TASK_THREAD_INFO \ @@ -62629,7 +63171,7 @@ index 9e65eff..b131e8b 100644 .files = &init_files, \ .signal = &init_signals, \ diff --git a/include/linux/intel-iommu.h b/include/linux/intel-iommu.h -index e6ca56d..8583707 100644 +index 78e2ada..745564d 100644 --- a/include/linux/intel-iommu.h +++ b/include/linux/intel-iommu.h @@ -296,7 +296,7 @@ struct iommu_flush { @@ -62642,10 +63184,10 @@ index e6ca56d..8583707 100644 enum { SR_DMAR_FECTL_REG, diff --git a/include/linux/interrupt.h b/include/linux/interrupt.h -index e68a8e5..811b9af 100644 +index c5f856a..d29c117 100644 --- a/include/linux/interrupt.h +++ b/include/linux/interrupt.h -@@ -435,7 +435,7 @@ enum +@@ -433,7 +433,7 @@ enum /* map softirq index to softirq name. update 'softirq_to_name' in * kernel/softirq.c when adding a new softirq. */ @@ -62654,7 +63196,7 @@ index e68a8e5..811b9af 100644 /* softirq mask and active fields moved to irq_cpustat_t in * asm/hardirq.h to get better cache usage. KAO -@@ -443,12 +443,12 @@ extern char *softirq_to_name[NR_SOFTIRQS]; +@@ -441,12 +441,12 @@ extern char *softirq_to_name[NR_SOFTIRQS]; struct softirq_action { @@ -62746,10 +63288,10 @@ index 5398d58..5883a34 100644 #define request_module_nowait(mod...) __request_module(false, mod) #define try_then_request_module(x, mod...) \ diff --git a/include/linux/kref.h b/include/linux/kref.h -index 9c07dce..a92fa71 100644 +index 65af688..0592677 100644 --- a/include/linux/kref.h +++ b/include/linux/kref.h -@@ -63,7 +63,7 @@ static inline void kref_get(struct kref *kref) +@@ -64,7 +64,7 @@ static inline void kref_get(struct kref *kref) static inline int kref_sub(struct kref *kref, unsigned int count, void (*release)(struct kref *kref)) { @@ -62759,10 +63301,10 @@ index 9c07dce..a92fa71 100644 if (atomic_sub_and_test((int) count, &kref->refcount)) { release(kref); diff --git a/include/linux/kvm_host.h b/include/linux/kvm_host.h -index 96c158a..1864db5 100644 +index b70b48b..0d7153b 100644 --- a/include/linux/kvm_host.h +++ b/include/linux/kvm_host.h -@@ -345,7 +345,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vcpu); +@@ -351,7 +351,7 @@ void kvm_vcpu_uninit(struct kvm_vcpu *vcpu); void vcpu_load(struct kvm_vcpu *vcpu); void vcpu_put(struct kvm_vcpu *vcpu); @@ -62771,7 +63313,7 @@ index 96c158a..1864db5 100644 struct module *module); void kvm_exit(void); -@@ -511,7 +511,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu, +@@ -517,7 +517,7 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu, struct kvm_guest_debug *dbg); int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu, struct kvm_run *kvm_run); @@ -62781,10 +63323,10 @@ index 96c158a..1864db5 100644 int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu); diff --git a/include/linux/libata.h b/include/linux/libata.h -index 6e887c7..4539601 100644 +index 64f90e1..32b945b 100644 --- a/include/linux/libata.h +++ b/include/linux/libata.h -@@ -910,7 +910,7 @@ struct ata_port_operations { +@@ -909,7 +909,7 @@ struct ata_port_operations { * fields must be pointers. */ const struct ata_port_operations *inherits; @@ -62794,7 +63336,7 @@ index 6e887c7..4539601 100644 struct ata_port_info { unsigned long flags; diff --git a/include/linux/memory.h b/include/linux/memory.h -index 1ac7f6e..a5794d0 100644 +index ff9a9f8..c715deb 100644 --- a/include/linux/memory.h +++ b/include/linux/memory.h @@ -143,7 +143,7 @@ struct memory_accessor { @@ -62832,7 +63374,7 @@ index 9b07725..3d55001 100644 /** * struct ux500_charger - power supply ux500 charger sub class diff --git a/include/linux/mm.h b/include/linux/mm.h -index f9f279c..198da78 100644 +index 311be90..5f1638c 100644 --- a/include/linux/mm.h +++ b/include/linux/mm.h @@ -116,7 +116,14 @@ extern unsigned int kobjsize(const void *objp); @@ -62850,7 +63392,7 @@ index f9f279c..198da78 100644 #define VM_PFN_AT_MMAP 0x40000000 /* PFNMAP vma that is fully mapped at mmap time */ #define VM_MERGEABLE 0x80000000 /* KSM may merge identical pages */ -@@ -1009,34 +1016,6 @@ int set_page_dirty(struct page *page); +@@ -1038,34 +1045,6 @@ int set_page_dirty(struct page *page); int set_page_dirty_lock(struct page *page); int clear_page_dirty_for_io(struct page *page); @@ -62885,7 +63427,7 @@ index f9f279c..198da78 100644 extern pid_t vm_is_stack(struct task_struct *task, struct vm_area_struct *vma, int in_group); -@@ -1135,6 +1114,15 @@ static inline void sync_mm_rss(struct mm_struct *mm) +@@ -1164,6 +1143,15 @@ static inline void sync_mm_rss(struct mm_struct *mm) } #endif @@ -62901,7 +63443,7 @@ index f9f279c..198da78 100644 int vma_wants_writenotify(struct vm_area_struct *vma); extern pte_t *__get_locked_pte(struct mm_struct *mm, unsigned long addr, -@@ -1153,8 +1141,15 @@ static inline int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, +@@ -1182,8 +1170,15 @@ static inline int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, { return 0; } @@ -62917,7 +63459,7 @@ index f9f279c..198da78 100644 #endif #ifdef __PAGETABLE_PMD_FOLDED -@@ -1163,8 +1158,15 @@ static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud, +@@ -1192,8 +1187,15 @@ static inline int __pmd_alloc(struct mm_struct *mm, pud_t *pud, { return 0; } @@ -62933,7 +63475,7 @@ index f9f279c..198da78 100644 #endif int __pte_alloc(struct mm_struct *mm, struct vm_area_struct *vma, -@@ -1182,11 +1184,23 @@ static inline pud_t *pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long a +@@ -1211,11 +1213,23 @@ static inline pud_t *pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long a NULL: pud_offset(pgd, address); } @@ -62957,7 +63499,7 @@ index f9f279c..198da78 100644 #endif /* CONFIG_MMU && !__ARCH_HAS_4LEVEL_HACK */ #if USE_SPLIT_PTLOCKS -@@ -1396,6 +1410,7 @@ extern unsigned long do_mmap_pgoff(struct file *, unsigned long, +@@ -1426,6 +1440,7 @@ extern unsigned long do_mmap_pgoff(struct file *, unsigned long, unsigned long, unsigned long, unsigned long, unsigned long); extern int do_munmap(struct mm_struct *, unsigned long, size_t); @@ -62965,7 +63507,7 @@ index f9f279c..198da78 100644 /* These take the mm semaphore themselves */ extern unsigned long vm_brk(unsigned long, unsigned long); -@@ -1458,6 +1473,10 @@ extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long add +@@ -1489,6 +1504,10 @@ extern struct vm_area_struct * find_vma(struct mm_struct * mm, unsigned long add extern struct vm_area_struct * find_vma_prev(struct mm_struct * mm, unsigned long addr, struct vm_area_struct **pprev); @@ -62976,7 +63518,7 @@ index f9f279c..198da78 100644 /* Look up the first VMA which intersects the interval start_addr..end_addr-1, NULL if none. Assume start_addr < end_addr. */ static inline struct vm_area_struct * find_vma_intersection(struct mm_struct * mm, unsigned long start_addr, unsigned long end_addr) -@@ -1486,15 +1505,6 @@ static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm, +@@ -1517,15 +1536,6 @@ static inline struct vm_area_struct *find_exact_vma(struct mm_struct *mm, return vma; } @@ -62992,7 +63534,7 @@ index f9f279c..198da78 100644 struct vm_area_struct *find_extend_vma(struct mm_struct *, unsigned long addr); int remap_pfn_range(struct vm_area_struct *, unsigned long addr, unsigned long pfn, unsigned long size, pgprot_t); -@@ -1599,7 +1609,7 @@ extern int unpoison_memory(unsigned long pfn); +@@ -1631,7 +1641,7 @@ extern int unpoison_memory(unsigned long pfn); extern int sysctl_memory_failure_early_kill; extern int sysctl_memory_failure_recovery; extern void shake_page(struct page *p, int access); @@ -63001,7 +63543,7 @@ index f9f279c..198da78 100644 extern int soft_offline_page(struct page *page, int flags); extern void dump_page(struct page *page); -@@ -1630,5 +1640,11 @@ static inline unsigned int debug_guardpage_minorder(void) { return 0; } +@@ -1662,5 +1672,11 @@ static inline unsigned int debug_guardpage_minorder(void) { return 0; } static inline bool page_is_guard(struct page *page) { return false; } #endif /* CONFIG_DEBUG_PAGEALLOC */ @@ -63014,10 +63556,10 @@ index f9f279c..198da78 100644 #endif /* __KERNEL__ */ #endif /* _LINUX_MM_H */ diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h -index 704a626..bb0705a 100644 +index bf78672..debc693 100644 --- a/include/linux/mm_types.h +++ b/include/linux/mm_types.h -@@ -263,6 +263,8 @@ struct vm_area_struct { +@@ -279,6 +279,8 @@ struct vm_area_struct { #ifdef CONFIG_NUMA struct mempolicy *vm_policy; /* NUMA policy for the VMA */ #endif @@ -63026,7 +63568,7 @@ index 704a626..bb0705a 100644 }; struct core_thread { -@@ -337,7 +339,7 @@ struct mm_struct { +@@ -353,7 +355,7 @@ struct mm_struct { unsigned long def_flags; unsigned long nr_ptes; /* Page table pages */ unsigned long start_code, end_code, start_data, end_data; @@ -63035,7 +63577,7 @@ index 704a626..bb0705a 100644 unsigned long arg_start, arg_end, env_start, env_end; unsigned long saved_auxv[AT_VECTOR_SIZE]; /* for /proc/PID/auxv */ -@@ -389,6 +391,24 @@ struct mm_struct { +@@ -405,6 +407,24 @@ struct mm_struct { struct cpumask cpumask_allocation; #endif struct uprobes_state uprobes_state; @@ -63081,10 +63623,10 @@ index 1d1b1e1..2a13c78 100644 #define pmdp_clear_flush_notify(__vma, __address, __pmdp) \ diff --git a/include/linux/mmzone.h b/include/linux/mmzone.h -index 68c569f..5f43753 100644 +index 2daa54f..bfdf2f5 100644 --- a/include/linux/mmzone.h +++ b/include/linux/mmzone.h -@@ -411,7 +411,7 @@ struct zone { +@@ -414,7 +414,7 @@ struct zone { unsigned long flags; /* zone flags, see below */ /* Zone statistics */ @@ -63094,7 +63636,7 @@ index 68c569f..5f43753 100644 /* * The target ratio of ACTIVE_ANON to INACTIVE_ANON pages on diff --git a/include/linux/mod_devicetable.h b/include/linux/mod_devicetable.h -index 5db9382..50e801d 100644 +index 6955045..ebdb7cd 100644 --- a/include/linux/mod_devicetable.h +++ b/include/linux/mod_devicetable.h @@ -12,7 +12,7 @@ @@ -63106,9 +63648,9 @@ index 5db9382..50e801d 100644 struct pci_device_id { __u32 vendor, device; /* Vendor and device ID or PCI_ANY_ID*/ -@@ -131,7 +131,7 @@ struct usb_device_id { - #define USB_DEVICE_ID_MATCH_INT_SUBCLASS 0x0100 +@@ -139,7 +139,7 @@ struct usb_device_id { #define USB_DEVICE_ID_MATCH_INT_PROTOCOL 0x0200 + #define USB_DEVICE_ID_MATCH_INT_NUMBER 0x0400 -#define HID_ANY_ID (~0) +#define HID_ANY_ID (~0U) @@ -63265,21 +63807,21 @@ index d6a5806..7c13347 100644 .ops = ¶m_ops_##type, \ .elemsize = sizeof(array[0]), .elem = array }; \ diff --git a/include/linux/namei.h b/include/linux/namei.h -index ffc0213..2c1f2cb 100644 +index 4bf19d8..5268cea 100644 --- a/include/linux/namei.h +++ b/include/linux/namei.h -@@ -24,7 +24,7 @@ struct nameidata { +@@ -18,7 +18,7 @@ struct nameidata { unsigned seq; int last_type; unsigned depth; - char *saved_names[MAX_NESTED_LINKS + 1]; + const char *saved_names[MAX_NESTED_LINKS + 1]; + }; - /* Intent data */ - union { -@@ -94,12 +94,12 @@ extern int follow_up(struct path *); - extern struct dentry *lock_rename(struct dentry *, struct dentry *); - extern void unlock_rename(struct dentry *, struct dentry *); + /* +@@ -83,12 +83,12 @@ extern void unlock_rename(struct dentry *, struct dentry *); + + extern void nd_jump_link(struct nameidata *nd, struct path *path); -static inline void nd_set_link(struct nameidata *nd, char *path) +static inline void nd_set_link(struct nameidata *nd, const char *path) @@ -63293,10 +63835,10 @@ index ffc0213..2c1f2cb 100644 return nd->saved_names[nd->depth]; } diff --git a/include/linux/netdevice.h b/include/linux/netdevice.h -index d94cb14..e64c951 100644 +index 59dc05f3..c905a34 100644 --- a/include/linux/netdevice.h +++ b/include/linux/netdevice.h -@@ -1026,6 +1026,7 @@ struct net_device_ops { +@@ -1027,6 +1027,7 @@ struct net_device_ops { struct net_device *dev, int idx); }; @@ -63358,10 +63900,10 @@ index a4c5624..79d6d88 100644 /** create a directory */ struct dentry * oprofilefs_mkdir(struct super_block * sb, struct dentry * root, diff --git a/include/linux/perf_event.h b/include/linux/perf_event.h -index 45db49f..386788e 100644 +index bdb4161..f373d41 100644 --- a/include/linux/perf_event.h +++ b/include/linux/perf_event.h -@@ -879,8 +879,8 @@ struct perf_event { +@@ -882,8 +882,8 @@ struct perf_event { enum perf_event_active_state state; unsigned int attach_state; @@ -63372,7 +63914,7 @@ index 45db49f..386788e 100644 /* * These are the total time in nanoseconds that the event -@@ -931,8 +931,8 @@ struct perf_event { +@@ -934,8 +934,8 @@ struct perf_event { * These accumulate total time (in nanoseconds) that children * events have been enabled and running, respectively. */ @@ -63396,7 +63938,7 @@ index 8fc7dd1a..c19d89e 100644 /* diff --git a/include/linux/pipe_fs_i.h b/include/linux/pipe_fs_i.h -index e1ac1ce..0675fed 100644 +index ad1a427..6419649 100644 --- a/include/linux/pipe_fs_i.h +++ b/include/linux/pipe_fs_i.h @@ -45,9 +45,9 @@ struct pipe_buffer { @@ -63454,10 +63996,10 @@ index 5a710b9..0b0dab9 100644 /** * preempt_notifier - key for installing preemption notifiers diff --git a/include/linux/printk.h b/include/linux/printk.h -index 1bec2f7..b66e833 100644 +index 9afc01e..92c32e8 100644 --- a/include/linux/printk.h +++ b/include/linux/printk.h -@@ -94,6 +94,8 @@ void early_printk(const char *fmt, ...); +@@ -101,6 +101,8 @@ void early_printk(const char *fmt, ...); extern int printk_needs_cpu(int cpu); extern void printk_tick(void); @@ -63466,7 +64008,7 @@ index 1bec2f7..b66e833 100644 #ifdef CONFIG_PRINTK asmlinkage __printf(5, 0) int vprintk_emit(int facility, int level, -@@ -128,7 +130,6 @@ extern bool printk_timed_ratelimit(unsigned long *caller_jiffies, +@@ -135,7 +137,6 @@ extern bool printk_timed_ratelimit(unsigned long *caller_jiffies, extern int printk_delay_msec; extern int dmesg_restrict; @@ -63634,7 +64176,7 @@ index 3fce545..b4fed6e 100644 static inline void anon_vma_merge(struct vm_area_struct *vma, struct vm_area_struct *next) diff --git a/include/linux/sched.h b/include/linux/sched.h -index 4a1f493..5812aeb 100644 +index 23bddac..5976055 100644 --- a/include/linux/sched.h +++ b/include/linux/sched.h @@ -101,6 +101,7 @@ struct bio_list; @@ -63659,19 +64201,7 @@ index 4a1f493..5812aeb 100644 extern void arch_pick_mmap_layout(struct mm_struct *mm); extern unsigned long arch_get_unmapped_area(struct file *, unsigned long, unsigned long, -@@ -406,6 +410,11 @@ static inline void arch_pick_mmap_layout(struct mm_struct *mm) {} - extern void set_dumpable(struct mm_struct *mm, int value); - extern int get_dumpable(struct mm_struct *mm); - -+/* get/set_dumpable() values */ -+#define SUID_DUMPABLE_DISABLED 0 -+#define SUID_DUMPABLE_ENABLED 1 -+#define SUID_DUMPABLE_SAFE 2 -+ - /* mm flags */ - /* dumpable bits */ - #define MMF_DUMPABLE 0 /* core dump is permitted */ -@@ -646,6 +655,17 @@ struct signal_struct { +@@ -651,6 +655,17 @@ struct signal_struct { #ifdef CONFIG_TASKSTATS struct taskstats *stats; #endif @@ -63689,7 +64219,7 @@ index 4a1f493..5812aeb 100644 #ifdef CONFIG_AUDIT unsigned audit_tty; struct tty_audit_buf *tty_audit_buf; -@@ -729,6 +749,11 @@ struct user_struct { +@@ -734,6 +749,11 @@ struct user_struct { struct key *session_keyring; /* UID's default session keyring */ #endif @@ -63701,7 +64231,7 @@ index 4a1f493..5812aeb 100644 /* Hash table maintenance information */ struct hlist_node uidhash_node; kuid_t uid; -@@ -1348,8 +1373,8 @@ struct task_struct { +@@ -1356,8 +1376,8 @@ struct task_struct { struct list_head thread_group; struct completion *vfork_done; /* for vfork() */ @@ -63712,7 +64242,7 @@ index 4a1f493..5812aeb 100644 cputime_t utime, stime, utimescaled, stimescaled; cputime_t gtime; -@@ -1365,11 +1390,6 @@ struct task_struct { +@@ -1373,11 +1393,6 @@ struct task_struct { struct task_cputime cputime_expires; struct list_head cpu_timers[3]; @@ -63724,7 +64254,7 @@ index 4a1f493..5812aeb 100644 char comm[TASK_COMM_LEN]; /* executable name excluding path - access with [gs]et_task_comm (which lock it with task_lock()) -@@ -1386,8 +1406,16 @@ struct task_struct { +@@ -1394,6 +1409,10 @@ struct task_struct { #endif /* CPU-specific state of this task */ struct thread_struct thread; @@ -63734,29 +64264,33 @@ index 4a1f493..5812aeb 100644 +#endif /* filesystem information */ struct fs_struct *fs; -+ -+ const struct cred __rcu *cred; /* effective (overridable) subjective task -+ * credentials (COW) */ -+ /* open file information */ - struct files_struct *files; - /* namespaces */ -@@ -1431,6 +1459,11 @@ struct task_struct { - struct rt_mutex_waiter *pi_blocked_on; +@@ -1467,6 +1486,10 @@ struct task_struct { + gfp_t lockdep_reclaim_gfp; #endif +/* process credentials */ + const struct cred __rcu *real_cred; /* objective and real subjective task + * credentials (COW) */ -+ struct cred *replacement_session_keyring; /* for KEYCTL_SESSION_TO_PARENT */ + - #ifdef CONFIG_DEBUG_MUTEXES - /* mutex deadlock detection */ - struct mutex_waiter *blocked_on; -@@ -1547,6 +1580,27 @@ struct task_struct { - unsigned long default_timer_slack_ns; + /* journalling filesystem info */ + void *journal_info; - struct list_head *scm_work_list; +@@ -1505,6 +1528,10 @@ struct task_struct { + /* cg_list protected by css_set_lock and tsk->alloc_lock */ + struct list_head cg_list; + #endif ++ ++ const struct cred __rcu *cred; /* effective (overridable) subjective task ++ * credentials (COW) */ ++ + #ifdef CONFIG_FUTEX + struct robust_list_head __user *robust_list; + #ifdef CONFIG_COMPAT +@@ -1589,8 +1616,74 @@ struct task_struct { + #ifdef CONFIG_UPROBES + struct uprobe_task *utask; + #endif + +#ifdef CONFIG_GRKERNSEC + /* grsecurity */ @@ -63778,11 +64312,6 @@ index 4a1f493..5812aeb 100644 + u8 gr_is_chrooted; +#endif + - #ifdef CONFIG_FUNCTION_GRAPH_TRACER - /* Index of current stored address in ret_stack */ - int curr_ret_stack; -@@ -1585,6 +1639,51 @@ struct task_struct { - #endif }; +#define MF_PAX_PAGEEXEC 0x01000000 /* Paging based non-executable pages */ @@ -63833,7 +64362,7 @@ index 4a1f493..5812aeb 100644 /* Future-safe accessor for struct task_struct's cpus_allowed. */ #define tsk_cpus_allowed(tsk) (&(tsk)->cpus_allowed) -@@ -2112,7 +2211,9 @@ void yield(void); +@@ -2125,7 +2218,9 @@ void yield(void); extern struct exec_domain default_exec_domain; union thread_union { @@ -63843,7 +64372,7 @@ index 4a1f493..5812aeb 100644 unsigned long stack[THREAD_SIZE/sizeof(long)]; }; -@@ -2145,6 +2246,7 @@ extern struct pid_namespace init_pid_ns; +@@ -2158,6 +2253,7 @@ extern struct pid_namespace init_pid_ns; */ extern struct task_struct *find_task_by_vpid(pid_t nr); @@ -63851,7 +64380,7 @@ index 4a1f493..5812aeb 100644 extern struct task_struct *find_task_by_pid_ns(pid_t nr, struct pid_namespace *ns); -@@ -2301,7 +2403,7 @@ extern void __cleanup_sighand(struct sighand_struct *); +@@ -2314,7 +2410,7 @@ extern void __cleanup_sighand(struct sighand_struct *); extern void exit_itimers(struct signal_struct *); extern void flush_itimer_signals(void); @@ -63860,7 +64389,7 @@ index 4a1f493..5812aeb 100644 extern void daemonize(const char *, ...); extern int allow_signal(int); -@@ -2502,9 +2604,9 @@ static inline unsigned long *end_of_stack(struct task_struct *p) +@@ -2515,9 +2611,9 @@ static inline unsigned long *end_of_stack(struct task_struct *p) #endif @@ -63887,7 +64416,7 @@ index 899fbb4..1cb4138 100644 #define VIDEO_TYPE_MDA 0x10 /* Monochrome Text Display */ diff --git a/include/linux/security.h b/include/linux/security.h -index 3dea6a9..81fd81f 100644 +index d143b8e..9f27b95 100644 --- a/include/linux/security.h +++ b/include/linux/security.h @@ -26,6 +26,7 @@ @@ -63899,7 +64428,7 @@ index 3dea6a9..81fd81f 100644 struct linux_binprm; struct cred; diff --git a/include/linux/seq_file.h b/include/linux/seq_file.h -index fc61854..d7c490b 100644 +index 83c44ee..e8a9eba 100644 --- a/include/linux/seq_file.h +++ b/include/linux/seq_file.h @@ -25,6 +25,9 @@ struct seq_file { @@ -63921,7 +64450,7 @@ index fc61854..d7c490b 100644 #define SEQ_SKIP 1 diff --git a/include/linux/shm.h b/include/linux/shm.h -index 92808b8..c28cac4 100644 +index edd0868..f98feee 100644 --- a/include/linux/shm.h +++ b/include/linux/shm.h @@ -98,6 +98,10 @@ struct shmid_kernel /* private to the kernel */ @@ -63936,10 +64465,19 @@ index 92808b8..c28cac4 100644 /* shm_mode upper byte flags */ diff --git a/include/linux/skbuff.h b/include/linux/skbuff.h -index 642cb73..7ff7f9f 100644 +index f3165d2..2cb3cb7 100644 --- a/include/linux/skbuff.h +++ b/include/linux/skbuff.h -@@ -680,7 +680,7 @@ static inline struct skb_shared_hwtstamps *skb_hwtstamps(struct sk_buff *skb) +@@ -577,7 +577,7 @@ extern bool skb_try_coalesce(struct sk_buff *to, struct sk_buff *from, + extern struct sk_buff *__alloc_skb(unsigned int size, + gfp_t priority, int flags, int node); + extern struct sk_buff *build_skb(void *data, unsigned int frag_size); +-static inline struct sk_buff *alloc_skb(unsigned int size, ++static inline struct sk_buff * __intentional_overflow(0) alloc_skb(unsigned int size, + gfp_t priority) + { + return __alloc_skb(size, priority, 0, NUMA_NO_NODE); +@@ -687,7 +687,7 @@ static inline struct skb_shared_hwtstamps *skb_hwtstamps(struct sk_buff *skb) */ static inline int skb_queue_empty(const struct sk_buff_head *list) { @@ -63948,7 +64486,7 @@ index 642cb73..7ff7f9f 100644 } /** -@@ -693,7 +693,7 @@ static inline int skb_queue_empty(const struct sk_buff_head *list) +@@ -700,7 +700,7 @@ static inline int skb_queue_empty(const struct sk_buff_head *list) static inline bool skb_queue_is_last(const struct sk_buff_head *list, const struct sk_buff *skb) { @@ -63957,7 +64495,7 @@ index 642cb73..7ff7f9f 100644 } /** -@@ -706,7 +706,7 @@ static inline bool skb_queue_is_last(const struct sk_buff_head *list, +@@ -713,7 +713,7 @@ static inline bool skb_queue_is_last(const struct sk_buff_head *list, static inline bool skb_queue_is_first(const struct sk_buff_head *list, const struct sk_buff *skb) { @@ -63966,7 +64504,7 @@ index 642cb73..7ff7f9f 100644 } /** -@@ -1605,7 +1605,7 @@ static inline int pskb_network_may_pull(struct sk_buff *skb, unsigned int len) +@@ -1623,7 +1623,7 @@ static inline int pskb_network_may_pull(struct sk_buff *skb, unsigned int len) * NET_IP_ALIGN(2) + ethernet_header(14) + IP_header(20/40) + ports(8) */ #ifndef NET_SKB_PAD @@ -63975,8 +64513,17 @@ index 642cb73..7ff7f9f 100644 #endif extern int ___pskb_trim(struct sk_buff *skb, unsigned int len); +@@ -2201,7 +2201,7 @@ extern struct sk_buff *skb_recv_datagram(struct sock *sk, unsigned flags, + int noblock, int *err); + extern unsigned int datagram_poll(struct file *file, struct socket *sock, + struct poll_table_struct *wait); +-extern int skb_copy_datagram_iovec(const struct sk_buff *from, ++extern int __intentional_overflow(0) skb_copy_datagram_iovec(const struct sk_buff *from, + int offset, struct iovec *to, + int size); + extern int skb_copy_and_csum_datagram_iovec(struct sk_buff *skb, diff --git a/include/linux/slab.h b/include/linux/slab.h -index 67d5d94..bbd740b 100644 +index 0dd2dfa..2b8677c 100644 --- a/include/linux/slab.h +++ b/include/linux/slab.h @@ -11,12 +11,20 @@ @@ -64016,8 +64563,8 @@ index 67d5d94..bbd740b 100644 +#define ZERO_OR_NULL_PTR(x) ((unsigned long)(x) - 1 >= (unsigned long)ZERO_SIZE_PTR - 1) /* - * struct kmem_cache related prototypes -@@ -161,6 +172,8 @@ void * __must_check krealloc(const void *, size_t, gfp_t); + * Common fields provided in kmem_cache by all slab allocators +@@ -185,6 +196,8 @@ void * __must_check krealloc(const void *, size_t, gfp_t); void kfree(const void *); void kzfree(const void *); size_t ksize(const void *); @@ -64026,7 +64573,7 @@ index 67d5d94..bbd740b 100644 /* * Allocator specific definitions. These are mainly used to establish optimized -@@ -298,7 +311,7 @@ static inline void *kmem_cache_alloc_node(struct kmem_cache *cachep, +@@ -322,7 +335,7 @@ static inline void *kmem_cache_alloc_node(struct kmem_cache *cachep, */ #if defined(CONFIG_DEBUG_SLAB) || defined(CONFIG_SLUB) || \ (defined(CONFIG_SLAB) && defined(CONFIG_TRACING)) @@ -64035,7 +64582,7 @@ index 67d5d94..bbd740b 100644 #define kmalloc_track_caller(size, flags) \ __kmalloc_track_caller(size, flags, _RET_IP_) #else -@@ -317,7 +330,7 @@ extern void *__kmalloc_track_caller(size_t, gfp_t, unsigned long); +@@ -341,7 +354,7 @@ extern void *__kmalloc_track_caller(size_t, gfp_t, unsigned long); */ #if defined(CONFIG_DEBUG_SLAB) || defined(CONFIG_SLUB) || \ (defined(CONFIG_SLAB) && defined(CONFIG_TRACING)) @@ -64045,10 +64592,10 @@ index 67d5d94..bbd740b 100644 __kmalloc_node_track_caller(size, flags, node, \ _RET_IP_) diff --git a/include/linux/slab_def.h b/include/linux/slab_def.h -index fbd1117..0a3d314 100644 +index 0c634fa..8616300 100644 --- a/include/linux/slab_def.h +++ b/include/linux/slab_def.h -@@ -66,10 +66,10 @@ struct kmem_cache { +@@ -69,10 +69,10 @@ struct kmem_cache { unsigned long node_allocs; unsigned long node_frees; unsigned long node_overflow; @@ -64063,7 +64610,7 @@ index fbd1117..0a3d314 100644 /* * If debugging is enabled, then the allocator can add additional -@@ -103,11 +103,16 @@ struct cache_sizes { +@@ -105,11 +105,16 @@ struct cache_sizes { #ifdef CONFIG_ZONE_DMA struct kmem_cache *cs_dmacachep; #endif @@ -64081,7 +64628,7 @@ index fbd1117..0a3d314 100644 #ifdef CONFIG_TRACING extern void *kmem_cache_alloc_trace(size_t size, -@@ -150,6 +155,13 @@ found: +@@ -152,6 +157,13 @@ found: cachep = malloc_sizes[i].cs_dmacachep; else #endif @@ -64095,7 +64642,7 @@ index fbd1117..0a3d314 100644 cachep = malloc_sizes[i].cs_cachep; ret = kmem_cache_alloc_trace(size, cachep, flags); -@@ -160,7 +172,7 @@ found: +@@ -162,7 +174,7 @@ found: } #ifdef CONFIG_NUMA @@ -64104,7 +64651,7 @@ index fbd1117..0a3d314 100644 extern void *kmem_cache_alloc_node(struct kmem_cache *, gfp_t flags, int node); #ifdef CONFIG_TRACING -@@ -203,6 +215,13 @@ found: +@@ -205,6 +217,13 @@ found: cachep = malloc_sizes[i].cs_dmacachep; else #endif @@ -64141,10 +64688,10 @@ index 0ec00b3..22b4715 100644 return kmalloc(size, flags); } diff --git a/include/linux/slub_def.h b/include/linux/slub_def.h -index c2f8c8b..d992a41 100644 +index df448ad..b99e7f6 100644 --- a/include/linux/slub_def.h +++ b/include/linux/slub_def.h -@@ -92,7 +92,7 @@ struct kmem_cache { +@@ -91,7 +91,7 @@ struct kmem_cache { struct kmem_cache_order_objects max; struct kmem_cache_order_objects min; gfp_t allocflags; /* gfp flags to use on each alloc */ @@ -64153,7 +64700,7 @@ index c2f8c8b..d992a41 100644 void (*ctor)(void *); int inuse; /* Offset to metadata */ int align; /* Alignment */ -@@ -153,7 +153,7 @@ extern struct kmem_cache *kmalloc_caches[SLUB_PAGE_SHIFT]; +@@ -152,7 +152,7 @@ extern struct kmem_cache *kmalloc_caches[SLUB_PAGE_SHIFT]; * Sorry that the following has to be that ugly but some versions of GCC * have trouble with constant propagation and loops. */ @@ -64162,7 +64709,7 @@ index c2f8c8b..d992a41 100644 { if (!size) return 0; -@@ -218,7 +218,7 @@ static __always_inline struct kmem_cache *kmalloc_slab(size_t size) +@@ -217,7 +217,7 @@ static __always_inline struct kmem_cache *kmalloc_slab(size_t size) } void *kmem_cache_alloc(struct kmem_cache *, gfp_t); @@ -64171,7 +64718,7 @@ index c2f8c8b..d992a41 100644 static __always_inline void * kmalloc_order(size_t size, gfp_t flags, unsigned int order) -@@ -259,7 +259,7 @@ kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order) +@@ -258,7 +258,7 @@ kmalloc_order_trace(size_t size, gfp_t flags, unsigned int order) } #endif @@ -64180,7 +64727,7 @@ index c2f8c8b..d992a41 100644 { unsigned int order = get_order(size); return kmalloc_order_trace(size, flags, order); -@@ -284,7 +284,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags) +@@ -283,7 +283,7 @@ static __always_inline void *kmalloc(size_t size, gfp_t flags) } #ifdef CONFIG_NUMA @@ -64339,7 +64886,7 @@ index fb79dd8d..07d4773 100644 struct tty_ldisc { diff --git a/include/linux/types.h b/include/linux/types.h -index 9c1bd53..c2370f6 100644 +index bf0dd75..a1f23aaa 100644 --- a/include/linux/types.h +++ b/include/linux/types.h @@ -220,10 +220,26 @@ typedef struct { @@ -64432,7 +64979,7 @@ index 99c1b4d..bb94261 100644 static inline void put_unaligned_le16(u16 val, void *p) diff --git a/include/linux/usb/renesas_usbhs.h b/include/linux/usb/renesas_usbhs.h -index 547e59c..db6ad19 100644 +index c5d36c6..8478c90 100644 --- a/include/linux/usb/renesas_usbhs.h +++ b/include/linux/usb/renesas_usbhs.h @@ -39,7 +39,7 @@ enum { @@ -64495,7 +65042,7 @@ index 6f8fbcf..8259001 100644 + MODULE_GRSEC diff --git a/include/linux/vmalloc.h b/include/linux/vmalloc.h -index dcdfc2b..ec79ab5 100644 +index 6071e91..ca6a489 100644 --- a/include/linux/vmalloc.h +++ b/include/linux/vmalloc.h @@ -14,6 +14,11 @@ struct vm_area_struct; /* vma defining user mapping in mm_types.h */ @@ -64514,12 +65061,12 @@ index dcdfc2b..ec79ab5 100644 extern void *__vmalloc(unsigned long size, gfp_t gfp_mask, pgprot_t prot); extern void *__vmalloc_node_range(unsigned long size, unsigned long align, unsigned long start, unsigned long end, gfp_t gfp_mask, -- pgprot_t prot, int node, void *caller); -+ pgprot_t prot, int node, void *caller) __size_overflow(1); +- pgprot_t prot, int node, const void *caller); ++ pgprot_t prot, int node, const void *caller) __size_overflow(1); extern void vfree(const void *addr); extern void *vmap(struct page **pages, unsigned int count, -@@ -123,8 +128,8 @@ extern struct vm_struct *alloc_vm_area(size_t size, pte_t **ptes); +@@ -124,8 +129,8 @@ extern struct vm_struct *alloc_vm_area(size_t size, pte_t **ptes); extern void free_vm_area(struct vm_struct *area); /* for /dev/kmem */ @@ -64531,7 +65078,7 @@ index dcdfc2b..ec79ab5 100644 /* * Internals. Dont't use.. diff --git a/include/linux/vmstat.h b/include/linux/vmstat.h -index 65efb92..137adbb 100644 +index ad2cfd5..74c94ad 100644 --- a/include/linux/vmstat.h +++ b/include/linux/vmstat.h @@ -87,18 +87,18 @@ static inline void vm_events_fold_cpu(int cpu) @@ -64575,7 +65122,7 @@ index 65efb92..137adbb 100644 #ifdef CONFIG_SMP int cpu; -@@ -221,8 +221,8 @@ static inline void __mod_zone_page_state(struct zone *zone, +@@ -216,8 +216,8 @@ static inline void __mod_zone_page_state(struct zone *zone, static inline void __inc_zone_state(struct zone *zone, enum zone_stat_item item) { @@ -64586,7 +65133,7 @@ index 65efb92..137adbb 100644 } static inline void __inc_zone_page_state(struct page *page, -@@ -233,8 +233,8 @@ static inline void __inc_zone_page_state(struct page *page, +@@ -228,8 +228,8 @@ static inline void __inc_zone_page_state(struct page *page, static inline void __dec_zone_state(struct zone *zone, enum zone_stat_item item) { @@ -64629,7 +65176,7 @@ index 944ecdf..a3994fc 100644 const struct v4l2_ioctl_ops *core_ops; diff --git a/include/media/v4l2-dev.h b/include/media/v4l2-dev.h -index a056e6e..31023a5 100644 +index 5c416cd..20021aa 100644 --- a/include/media/v4l2-dev.h +++ b/include/media/v4l2-dev.h @@ -73,7 +73,8 @@ struct v4l2_file_operations { @@ -64643,10 +65190,10 @@ index a056e6e..31023a5 100644 /* * Newer version of video_device, handled by videodev2.c diff --git a/include/media/v4l2-ioctl.h b/include/media/v4l2-ioctl.h -index d8b76f7..7d5aa18 100644 +index e614c9c..20602b7 100644 --- a/include/media/v4l2-ioctl.h +++ b/include/media/v4l2-ioctl.h -@@ -287,7 +287,7 @@ struct v4l2_ioctl_ops { +@@ -289,7 +289,7 @@ struct v4l2_ioctl_ops { long (*vidioc_default) (struct file *file, void *fh, bool valid_prio, int cmd, void *arg); }; @@ -64656,18 +65203,18 @@ index d8b76f7..7d5aa18 100644 /* v4l debugging and diagnostics */ diff --git a/include/net/caif/caif_hsi.h b/include/net/caif/caif_hsi.h -index 439dadc..1c67e3f 100644 +index bcb9cc3..f4ec722e 100644 --- a/include/net/caif/caif_hsi.h +++ b/include/net/caif/caif_hsi.h -@@ -98,7 +98,7 @@ struct cfhsi_drv { - void (*rx_done_cb) (struct cfhsi_drv *drv); - void (*wake_up_cb) (struct cfhsi_drv *drv); - void (*wake_down_cb) (struct cfhsi_drv *drv); +@@ -98,7 +98,7 @@ struct cfhsi_cb_ops { + void (*rx_done_cb) (struct cfhsi_cb_ops *drv); + void (*wake_up_cb) (struct cfhsi_cb_ops *drv); + void (*wake_down_cb) (struct cfhsi_cb_ops *drv); -}; +} __no_const; /* Structure implemented by HSI device. */ - struct cfhsi_dev { + struct cfhsi_ops { diff --git a/include/net/caif/cfctrl.h b/include/net/caif/cfctrl.h index 9e5425b..8136ffc 100644 --- a/include/net/caif/cfctrl.h @@ -64692,8 +65239,28 @@ index 9e5425b..8136ffc 100644 struct list_head list; /* Protects from simultaneous access to first_req list */ spinlock_t info_list_lock; +diff --git a/include/net/cfg80211.h b/include/net/cfg80211.h +index f10553c..fb5204b 100644 +--- a/include/net/cfg80211.h ++++ b/include/net/cfg80211.h +@@ -2633,6 +2633,15 @@ unsigned int ieee80211_get_hdrlen_from_skb(const struct sk_buff *skb); + unsigned int __attribute_const__ ieee80211_hdrlen(__le16 fc); + + /** ++ * ieee80211_get_mesh_hdrlen - get mesh extension header length ++ * @meshhdr: the mesh extension header, only the flags field ++ * (first byte) will be accessed ++ * Returns the length of the extension header, which is always at ++ * least 6 bytes and at most 18 if address 5 and 6 are present. ++ */ ++unsigned int ieee80211_get_mesh_hdrlen(struct ieee80211s_hdr *meshhdr); ++ ++/** + * DOC: Data path helpers + * + * In addition to generic utilities, cfg80211 also offers diff --git a/include/net/flow.h b/include/net/flow.h -index 6c469db..7743b8e 100644 +index 628e11b..4c475df 100644 --- a/include/net/flow.h +++ b/include/net/flow.h @@ -221,6 +221,6 @@ extern struct flow_cache_object *flow_cache_lookup( @@ -64705,10 +65272,10 @@ index 6c469db..7743b8e 100644 #endif diff --git a/include/net/inetpeer.h b/include/net/inetpeer.h -index 2040bff..f4c0733 100644 +index 53f464d..ba76aaa 100644 --- a/include/net/inetpeer.h +++ b/include/net/inetpeer.h -@@ -51,8 +51,8 @@ struct inet_peer { +@@ -47,8 +47,8 @@ struct inet_peer { */ union { struct { @@ -64716,10 +65283,10 @@ index 2040bff..f4c0733 100644 - atomic_t ip_id_count; /* IP ID for the next packet */ + atomic_unchecked_t rid; /* Frag reception counter */ + atomic_unchecked_t ip_id_count; /* IP ID for the next packet */ - __u32 tcp_ts; - __u32 tcp_ts_stamp; }; -@@ -118,11 +118,11 @@ static inline int inet_getid(struct inet_peer *p, int more) + struct rcu_head rcu; + struct inet_peer *gc_next; +@@ -182,11 +182,11 @@ static inline int inet_getid(struct inet_peer *p, int more) more++; inet_peer_refcheck(p); do { @@ -64734,10 +65301,10 @@ index 2040bff..f4c0733 100644 } diff --git a/include/net/ip_fib.h b/include/net/ip_fib.h -index 78df0866..00e5c9b 100644 +index 9497be1..5a4fafe 100644 --- a/include/net/ip_fib.h +++ b/include/net/ip_fib.h -@@ -146,7 +146,7 @@ extern __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh); +@@ -169,7 +169,7 @@ extern __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh); #define FIB_RES_SADDR(net, res) \ ((FIB_RES_NH(res).nh_saddr_genid == \ @@ -64818,7 +65385,7 @@ index cc7c197..9f2da2a 100644 unsigned int iucv_sock_poll(struct file *file, struct socket *sock, diff --git a/include/net/neighbour.h b/include/net/neighbour.h -index 6cdfeed..55a0256 100644 +index 344d898..2ae1302 100644 --- a/include/net/neighbour.h +++ b/include/net/neighbour.h @@ -123,7 +123,7 @@ struct neigh_ops { @@ -64830,6 +65397,47 @@ index 6cdfeed..55a0256 100644 struct pneigh_entry { struct pneigh_entry *next; +diff --git a/include/net/net_namespace.h b/include/net/net_namespace.h +index fd87963..312a11f 100644 +--- a/include/net/net_namespace.h ++++ b/include/net/net_namespace.h +@@ -102,7 +102,7 @@ struct net { + #endif + struct netns_ipvs *ipvs; + struct sock *diag_nlsk; +- atomic_t rt_genid; ++ atomic_unchecked_t rt_genid; + }; + + +@@ -303,12 +303,12 @@ static inline void unregister_net_sysctl_table(struct ctl_table_header *header) + + static inline int rt_genid(struct net *net) + { +- return atomic_read(&net->rt_genid); ++ return atomic_read_unchecked(&net->rt_genid); + } + + static inline void rt_genid_bump(struct net *net) + { +- atomic_inc(&net->rt_genid); ++ atomic_inc_unchecked(&net->rt_genid); + } + + #endif /* __NET_NET_NAMESPACE_H */ +diff --git a/include/net/netdma.h b/include/net/netdma.h +index 8ba8ce2..99b7fff 100644 +--- a/include/net/netdma.h ++++ b/include/net/netdma.h +@@ -24,7 +24,7 @@ + #include + #include + +-int dma_skb_copy_datagram_iovec(struct dma_chan* chan, ++int __intentional_overflow(3,5) dma_skb_copy_datagram_iovec(struct dma_chan* chan, + struct sk_buff *skb, int offset, struct iovec *to, + size_t len, struct dma_pinned_list *pinned_list); + diff --git a/include/net/netlink.h b/include/net/netlink.h index 785f37a..c81dc0c 100644 --- a/include/net/netlink.h @@ -64844,42 +65452,23 @@ index 785f37a..c81dc0c 100644 /** diff --git a/include/net/netns/ipv4.h b/include/net/netns/ipv4.h -index bbd023a..97c6d0d 100644 +index eb24dbc..567d6ed 100644 --- a/include/net/netns/ipv4.h +++ b/include/net/netns/ipv4.h -@@ -57,8 +57,8 @@ struct netns_ipv4 { +@@ -65,7 +65,7 @@ struct netns_ipv4 { unsigned int sysctl_ping_group_range[2]; long sysctl_tcp_mem[3]; -- atomic_t rt_genid; - atomic_t dev_addr_genid; -+ atomic_unchecked_t rt_genid; -+ atomic_unchecked_t dev_addr_genid; ++ atomic_unchecked_t dev_addr_genid; #ifdef CONFIG_IP_MROUTE #ifndef CONFIG_IP_MROUTE_MULTIPLE_TABLES -diff --git a/include/net/scm.h b/include/net/scm.h -index d456f4c..0c0017c 100644 ---- a/include/net/scm.h -+++ b/include/net/scm.h -@@ -71,9 +71,11 @@ static __inline__ void scm_destroy(struct scm_cookie *scm) - } - - static __inline__ int scm_send(struct socket *sock, struct msghdr *msg, -- struct scm_cookie *scm) -+ struct scm_cookie *scm, bool forcecreds) - { - memset(scm, 0, sizeof(*scm)); -+ if (forcecreds) -+ scm_set_cred(scm, task_tgid(current), current_cred()); - unix_get_peersec_dgram(sock, scm); - if (msg->msg_controllen <= 0) - return 0; diff --git a/include/net/sctp/sctp.h b/include/net/sctp/sctp.h -index a2ef814..31a8e3f 100644 +index ff49964..1411fee 100644 --- a/include/net/sctp/sctp.h +++ b/include/net/sctp/sctp.h -@@ -318,9 +318,9 @@ do { \ +@@ -320,9 +320,9 @@ do { \ #else /* SCTP_DEBUG */ @@ -64893,10 +65482,10 @@ index a2ef814..31a8e3f 100644 #define SCTP_DISABLE_DEBUG #define SCTP_ASSERT(expr, str, func) diff --git a/include/net/sock.h b/include/net/sock.h -index 4a45216..7af2578 100644 +index adb7da2..1100002 100644 --- a/include/net/sock.h +++ b/include/net/sock.h -@@ -303,7 +303,7 @@ struct sock { +@@ -305,7 +305,7 @@ struct sock { #ifdef CONFIG_RPS __u32 sk_rxhash; #endif @@ -64905,7 +65494,7 @@ index 4a45216..7af2578 100644 int sk_rcvbuf; struct sk_filter __rcu *sk_filter; -@@ -1726,7 +1726,7 @@ static inline void sk_nocaps_add(struct sock *sk, netdev_features_t flags) +@@ -1764,7 +1764,7 @@ static inline void sk_nocaps_add(struct sock *sk, netdev_features_t flags) } static inline int skb_do_copy_data_nocache(struct sock *sk, struct sk_buff *skb, @@ -64914,11 +65503,49 @@ index 4a45216..7af2578 100644 int copy, int offset) { if (skb->ip_summed == CHECKSUM_NONE) { +@@ -2023,7 +2023,7 @@ static inline void sk_stream_moderate_sndbuf(struct sock *sk) + } + } + +-struct sk_buff *sk_stream_alloc_skb(struct sock *sk, int size, gfp_t gfp); ++struct sk_buff * __intentional_overflow(0) sk_stream_alloc_skb(struct sock *sk, int size, gfp_t gfp); + + static inline struct page *sk_stream_alloc_page(struct sock *sk) + { diff --git a/include/net/tcp.h b/include/net/tcp.h -index e79aa48..9929421 100644 +index 1f000ff..e5a8dfb 100644 --- a/include/net/tcp.h +++ b/include/net/tcp.h -@@ -1459,7 +1459,7 @@ struct tcp_seq_afinfo { +@@ -508,7 +508,7 @@ extern void tcp_retransmit_timer(struct sock *sk); + extern void tcp_xmit_retransmit_queue(struct sock *); + extern void tcp_simple_retransmit(struct sock *); + extern int tcp_trim_head(struct sock *, struct sk_buff *, u32); +-extern int tcp_fragment(struct sock *, struct sk_buff *, u32, unsigned int); ++extern int __intentional_overflow(3) tcp_fragment(struct sock *, struct sk_buff *, u32, unsigned int); + + extern void tcp_send_probe0(struct sock *); + extern void tcp_send_partial(struct sock *); +@@ -677,8 +677,8 @@ struct tcp_skb_cb { + struct inet6_skb_parm h6; + #endif + } header; /* For incoming frames */ +- __u32 seq; /* Starting sequence number */ +- __u32 end_seq; /* SEQ + FIN + SYN + datalen */ ++ __u32 seq __intentional_overflow(0); /* Starting sequence number */ ++ __u32 end_seq __intentional_overflow(0); /* SEQ + FIN + SYN + datalen */ + __u32 when; /* used to compute rtt's */ + __u8 tcp_flags; /* TCP header flags. (tcp[13]) */ + +@@ -692,7 +692,7 @@ struct tcp_skb_cb { + + __u8 ip_dsfield; /* IPv4 tos or IPv6 dsfield */ + /* 1 byte hole */ +- __u32 ack_seq; /* Sequence number ACK'd */ ++ __u32 ack_seq __intentional_overflow(0); /* Sequence number ACK'd */ + }; + + #define TCP_SKB_CB(__skb) ((struct tcp_skb_cb *)&((__skb)->cb[0])) +@@ -1502,7 +1502,7 @@ struct tcp_seq_afinfo { char *name; sa_family_t family; const struct file_operations *seq_fops; @@ -64941,10 +65568,10 @@ index 065f379..b661b40 100644 struct udp_iter_state { diff --git a/include/net/xfrm.h b/include/net/xfrm.h -index e0a55df..5890bca07 100644 +index 639dd13..15b206c 100644 --- a/include/net/xfrm.h +++ b/include/net/xfrm.h -@@ -505,7 +505,7 @@ struct xfrm_policy { +@@ -514,7 +514,7 @@ struct xfrm_policy { struct timer_list timer; struct flow_cache_object flo; @@ -64967,10 +65594,10 @@ index 1a046b1..ee0bef0 100644 /** * iw_create_cm_id - Create an IW CM identifier. diff --git a/include/scsi/libfc.h b/include/scsi/libfc.h -index 8f9dfba..610ab6c 100644 +index 399162b..b337f1a 100644 --- a/include/scsi/libfc.h +++ b/include/scsi/libfc.h -@@ -756,6 +756,7 @@ struct libfc_function_template { +@@ -762,6 +762,7 @@ struct libfc_function_template { */ void (*disc_stop_final) (struct fc_lport *); }; @@ -64978,7 +65605,7 @@ index 8f9dfba..610ab6c 100644 /** * struct fc_disc - Discovery context -@@ -861,7 +862,7 @@ struct fc_lport { +@@ -866,7 +867,7 @@ struct fc_lport { struct fc_vport *vport; /* Operational Information */ @@ -64988,10 +65615,10 @@ index 8f9dfba..610ab6c 100644 u8 qfull; enum fc_lport_state state; diff --git a/include/scsi/scsi_device.h b/include/scsi/scsi_device.h -index ba96988..ecf2eb9 100644 +index 9895f69..f1418f0 100644 --- a/include/scsi/scsi_device.h +++ b/include/scsi/scsi_device.h -@@ -163,9 +163,9 @@ struct scsi_device { +@@ -166,9 +166,9 @@ struct scsi_device { unsigned int max_device_blocked; /* what device_blocked counts down from */ #define SCSI_DEFAULT_DEVICE_BLOCKED 3 @@ -65005,10 +65632,10 @@ index ba96988..ecf2eb9 100644 struct device sdev_gendev, sdev_dev; diff --git a/include/scsi/scsi_transport_fc.h b/include/scsi/scsi_transport_fc.h -index 719faf1..07b6728 100644 +index b797e8f..8e2c3aa 100644 --- a/include/scsi/scsi_transport_fc.h +++ b/include/scsi/scsi_transport_fc.h -@@ -739,7 +739,8 @@ struct fc_function_template { +@@ -751,7 +751,8 @@ struct fc_function_template { unsigned long show_host_system_hostname:1; unsigned long disable_target_scan:1; @@ -65058,7 +65685,7 @@ index 9ca1a49..aba1728 100644 struct snd_info_entry_ops { int (*open)(struct snd_info_entry *entry, diff --git a/include/sound/pcm.h b/include/sound/pcm.h -index 0d11128..814178e 100644 +index cdca2ab..10bbe05 100644 --- a/include/sound/pcm.h +++ b/include/sound/pcm.h @@ -81,6 +81,7 @@ struct snd_pcm_ops { @@ -65083,10 +65710,10 @@ index af1b49e..a5d55a5 100644 /* * CSP private data diff --git a/include/sound/soc.h b/include/sound/soc.h -index c703871..f7fbbbd 100644 +index e063380..e8077d5 100644 --- a/include/sound/soc.h +++ b/include/sound/soc.h -@@ -757,7 +757,7 @@ struct snd_soc_platform_driver { +@@ -801,7 +801,7 @@ struct snd_soc_platform_driver { unsigned int (*read)(struct snd_soc_platform *, unsigned int); int (*write)(struct snd_soc_platform *, unsigned int, unsigned int); int (*bespoke_trigger)(struct snd_pcm_substream *, int); @@ -65095,7 +65722,7 @@ index c703871..f7fbbbd 100644 struct snd_soc_platform { const char *name; -@@ -949,7 +949,7 @@ struct snd_soc_pcm_runtime { +@@ -1016,7 +1016,7 @@ struct snd_soc_pcm_runtime { struct snd_soc_dai_link *dai_link; struct mutex pcm_mutex; enum snd_soc_pcm_subclass pcm_subclass; @@ -65105,10 +65732,10 @@ index c703871..f7fbbbd 100644 unsigned int dev_registered:1; diff --git a/include/sound/tea575x-tuner.h b/include/sound/tea575x-tuner.h -index 0c3c2fb..d9d9990 100644 +index fe8590c..aaed363 100644 --- a/include/sound/tea575x-tuner.h +++ b/include/sound/tea575x-tuner.h -@@ -44,7 +44,7 @@ struct snd_tea575x_ops { +@@ -48,7 +48,7 @@ struct snd_tea575x_ops { struct snd_tea575x { struct v4l2_device *v4l2_dev; @@ -65117,24 +65744,11 @@ index 0c3c2fb..d9d9990 100644 struct video_device vd; /* video device */ int radio_nr; /* radio_nr */ bool tea5759; /* 5759 chip is present */ -diff --git a/include/sound/ymfpci.h b/include/sound/ymfpci.h -index 4119966..1a4671c 100644 ---- a/include/sound/ymfpci.h -+++ b/include/sound/ymfpci.h -@@ -358,7 +358,7 @@ struct snd_ymfpci { - spinlock_t reg_lock; - spinlock_t voice_lock; - wait_queue_head_t interrupt_sleep; -- atomic_t interrupt_sleep_count; -+ atomic_unchecked_t interrupt_sleep_count; - struct snd_info_entry *proc_entry; - const struct firmware *dsp_microcode; - const struct firmware *controller_microcode; diff --git a/include/target/target_core_base.h b/include/target/target_core_base.h -index 362e0d9..36b9a83 100644 +index 5be8937..a8e46e9 100644 --- a/include/target/target_core_base.h +++ b/include/target/target_core_base.h -@@ -441,7 +441,7 @@ struct t10_reservation_ops { +@@ -434,7 +434,7 @@ struct t10_reservation_ops { int (*t10_seq_non_holder)(struct se_cmd *, unsigned char *, u32); int (*t10_pr_register)(struct se_cmd *); int (*t10_pr_clear)(struct se_cmd *); @@ -65143,15 +65757,15 @@ index 362e0d9..36b9a83 100644 struct t10_reservation { /* Reservation effects all target ports */ -@@ -780,7 +780,7 @@ struct se_device { +@@ -758,7 +758,7 @@ struct se_device { spinlock_t stats_lock; /* Active commands on this virtual SE device */ atomic_t simple_cmds; - atomic_t dev_ordered_id; + atomic_unchecked_t dev_ordered_id; - atomic_t execute_tasks; atomic_t dev_ordered_sync; atomic_t dev_qf_count; + struct se_obj dev_obj; diff --git a/include/trace/events/fs.h b/include/trace/events/fs.h new file mode 100644 index 0000000..2efe49d @@ -65265,10 +65879,10 @@ index 0993a22..32ba2fe 100644 void *pmi_pal; u8 *vbe_state_orig; /* diff --git a/init/Kconfig b/init/Kconfig -index d07dcf9..fa47d0e 100644 +index af6c7f8..5c188f8 100644 --- a/init/Kconfig +++ b/init/Kconfig -@@ -835,6 +835,7 @@ endif # CGROUPS +@@ -850,6 +850,7 @@ endif # CGROUPS config CHECKPOINT_RESTORE bool "Checkpoint/restore support" if EXPERT @@ -65276,7 +65890,7 @@ index d07dcf9..fa47d0e 100644 default n help Enables additional kernel features in a sake of checkpoint/restore. -@@ -1014,6 +1015,7 @@ config UIDGID_CONVERTED +@@ -1029,6 +1030,7 @@ config UIDGID_CONVERTED # Security modules depends on SECURITY_TOMOYO = n depends on SECURITY_APPARMOR = n @@ -65284,7 +65898,7 @@ index d07dcf9..fa47d0e 100644 config UIDGID_STRICT_TYPE_CHECKS bool "Require conversions between uid/gids and their internal representation" -@@ -1401,7 +1403,7 @@ config SLUB_DEBUG +@@ -1416,7 +1418,7 @@ config SLUB_DEBUG config COMPAT_BRK bool "Disable heap randomization" @@ -65293,7 +65907,7 @@ index d07dcf9..fa47d0e 100644 help Randomizing heap placement makes heap exploits harder, but it also breaks ancient binaries (including anything libc5 based). -@@ -1584,7 +1586,7 @@ config INIT_ALL_POSSIBLE +@@ -1599,7 +1601,7 @@ config INIT_ALL_POSSIBLE config STOP_MACHINE bool default y @@ -65633,10 +66247,10 @@ index 84c6bf1..8899338 100644 next_state = Reset; return 0; diff --git a/init/main.c b/init/main.c -index b5cc0a7..5605c91 100644 +index d61ec54..bd3144f 100644 --- a/init/main.c +++ b/init/main.c -@@ -95,6 +95,8 @@ static inline void mark_rodata_ro(void) { } +@@ -96,6 +96,8 @@ static inline void mark_rodata_ro(void) { } extern void tc_init(void); #endif @@ -65645,10 +66259,20 @@ index b5cc0a7..5605c91 100644 /* * Debug helper: via this flag we know that we are in 'early bootup code' * where only the boot processor is running with IRQ disabled. This means -@@ -148,6 +150,49 @@ static int __init set_reset_devices(char *str) +@@ -149,6 +151,61 @@ static int __init set_reset_devices(char *str) __setup("reset_devices", set_reset_devices); ++#ifdef CONFIG_GRKERNSEC_PROC_USERGROUP ++int grsec_proc_gid = CONFIG_GRKERNSEC_PROC_GID; ++static int __init setup_grsec_proc_gid(char *str) ++{ ++ grsec_proc_gid = (int)simple_strtol(str, NULL, 0); ++ return 1; ++} ++__setup("grsec_proc_gid=", setup_grsec_proc_gid); ++#endif ++ +#if defined(CONFIG_X86_64) && defined(CONFIG_PAX_MEMORY_UDEREF) +extern char pax_enter_kernel_user[]; +extern char pax_exit_kernel_user[]; @@ -65669,7 +66293,9 @@ index b5cc0a7..5605c91 100644 + gdt[GDT_ENTRY_DEFAULT_USER_CS].limit = 0xf; + gdt[GDT_ENTRY_DEFAULT_USER_DS].limit = 0xf; + } -+ asm("mov %0, %%ds; mov %0, %%es; mov %0, %%ss" : : "r" (__KERNEL_DS) : "memory"); ++ loadsegment(ds, __KERNEL_DS); ++ loadsegment(es, __KERNEL_DS); ++ loadsegment(ss, __KERNEL_DS); +#else + memcpy(pax_enter_kernel_user, (unsigned char []){0xc3}, 1); + memcpy(pax_exit_kernel_user, (unsigned char []){0xc3}, 1); @@ -65695,7 +66321,7 @@ index b5cc0a7..5605c91 100644 static const char * argv_init[MAX_INIT_ARGS+2] = { "init", NULL, }; const char * envp_init[MAX_INIT_ENVS+2] = { "HOME=/", "TERM=linux", NULL, }; static const char *panic_later, *panic_param; -@@ -674,6 +719,7 @@ int __init_or_module do_one_initcall(initcall_t fn) +@@ -678,6 +735,7 @@ int __init_or_module do_one_initcall(initcall_t fn) { int count = preempt_count(); int ret; @@ -65703,7 +66329,7 @@ index b5cc0a7..5605c91 100644 if (initcall_debug) ret = do_one_initcall_debug(fn); -@@ -686,15 +732,15 @@ int __init_or_module do_one_initcall(initcall_t fn) +@@ -690,15 +748,15 @@ int __init_or_module do_one_initcall(initcall_t fn) sprintf(msgbuf, "error code %d ", ret); if (preempt_count() != count) { @@ -65723,7 +66349,7 @@ index b5cc0a7..5605c91 100644 } return ret; -@@ -747,8 +793,14 @@ static void __init do_initcall_level(int level) +@@ -752,8 +810,14 @@ static void __init do_initcall_level(int level) level, level, &repair_env_string); @@ -65739,7 +66365,7 @@ index b5cc0a7..5605c91 100644 } static void __init do_initcalls(void) -@@ -782,8 +834,14 @@ static void __init do_pre_smp_initcalls(void) +@@ -787,8 +851,14 @@ static void __init do_pre_smp_initcalls(void) { initcall_t *fn; @@ -65755,7 +66381,7 @@ index b5cc0a7..5605c91 100644 } static void run_init_process(const char *init_filename) -@@ -865,7 +923,7 @@ static int __init kernel_init(void * unused) +@@ -870,7 +940,7 @@ static int __init kernel_init(void * unused) do_basic_setup(); /* Open the /dev/console on the rootfs, this should never fail */ @@ -65764,7 +66390,7 @@ index b5cc0a7..5605c91 100644 printk(KERN_WARNING "Warning: unable to open an initial console.\n"); (void) sys_dup(0); -@@ -878,11 +936,13 @@ static int __init kernel_init(void * unused) +@@ -883,11 +953,13 @@ static int __init kernel_init(void * unused) if (!ramdisk_execute_command) ramdisk_execute_command = "/init"; @@ -65780,7 +66406,7 @@ index b5cc0a7..5605c91 100644 * Ok, we have completed the initial bootup, and * we're essentially up and running. Get rid of the diff --git a/ipc/mqueue.c b/ipc/mqueue.c -index 8ce5769..4666884 100644 +index 9a08acc..e65ebe7 100644 --- a/ipc/mqueue.c +++ b/ipc/mqueue.c @@ -279,6 +279,7 @@ static struct inode *mqueue_get_inode(struct super_block *sb, @@ -65853,7 +66479,7 @@ index 5215a81..cfc0cac 100644 sem_params.flg = semflg; sem_params.u.nsems = nsems; diff --git a/ipc/shm.c b/ipc/shm.c -index 41c1285..cf6404c 100644 +index 00faa05..7040960 100644 --- a/ipc/shm.c +++ b/ipc/shm.c @@ -69,6 +69,14 @@ static void shm_destroy (struct ipc_namespace *ns, struct shmid_kernel *shp); @@ -65911,7 +66537,7 @@ index 41c1285..cf6404c 100644 shm_params.key = key; shm_params.flg = shmflg; shm_params.u.size = size; -@@ -1000,6 +1017,12 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg, ulong *raddr) +@@ -1001,6 +1018,12 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg, ulong *raddr, f_mode = FMODE_READ | FMODE_WRITE; } if (shmflg & SHM_EXEC) { @@ -65924,7 +66550,7 @@ index 41c1285..cf6404c 100644 prot |= PROT_EXEC; acc_mode |= S_IXUGO; } -@@ -1023,9 +1046,21 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg, ulong *raddr) +@@ -1024,9 +1047,21 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg, ulong *raddr, if (err) goto out_unlock; @@ -65960,7 +66586,7 @@ index 02e6167..54824f7 100644 current->signal->rlim[RLIMIT_FSIZE].rlim_cur = flim; set_fs(fs); diff --git a/kernel/audit.c b/kernel/audit.c -index 1c7f2c6..9ba5359 100644 +index a8c84be..8bd034c 100644 --- a/kernel/audit.c +++ b/kernel/audit.c @@ -115,7 +115,7 @@ u32 audit_sig_sid = 0; @@ -65990,7 +66616,7 @@ index 1c7f2c6..9ba5359 100644 audit_rate_limit, audit_backlog_limit); audit_panic(message); -@@ -689,7 +689,7 @@ static int audit_receive_msg(struct sk_buff *skb, struct nlmsghdr *nlh) +@@ -690,7 +690,7 @@ static int audit_receive_msg(struct sk_buff *skb, struct nlmsghdr *nlh) status_set.pid = audit_pid; status_set.rate_limit = audit_rate_limit; status_set.backlog_limit = audit_backlog_limit; @@ -66117,6 +66743,19 @@ index 493d972..ea17248 100644 + + return ns_capable_nolog(ns, cap) && kuid_has_mapping(ns, inode->i_uid); +} +diff --git a/kernel/cgroup.c b/kernel/cgroup.c +index ff2bce5..a41e8f9 100644 +--- a/kernel/cgroup.c ++++ b/kernel/cgroup.c +@@ -5390,7 +5390,7 @@ static int cgroup_css_links_read(struct cgroup *cont, + struct css_set *cg = link->cg; + struct task_struct *task; + int count = 0; +- seq_printf(seq, "css_set %p\n", cg); ++ seq_printf(seq, "css_set %pK\n", cg); + list_for_each_entry(task, &cg->tasks, cg_list) { + if (count++ > MAX_TASKS_SHOWN_PER_CSS) { + seq_puts(seq, " ...\n"); diff --git a/kernel/compat.c b/kernel/compat.c index c28a306..b4d0cf3 100644 --- a/kernel/compat.c @@ -66505,10 +67144,10 @@ index 0557f24..1a00d9a 100644 } EXPORT_SYMBOL_GPL(kgdb_schedule_breakpoint); diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c -index 1f91413..362a0a1 100644 +index 31df170..bc98840 100644 --- a/kernel/debug/kdb/kdb_main.c +++ b/kernel/debug/kdb/kdb_main.c -@@ -1984,7 +1984,7 @@ static int kdb_lsmod(int argc, const char **argv) +@@ -1971,7 +1971,7 @@ static int kdb_lsmod(int argc, const char **argv) list_for_each_entry(mod, kdb_modules, list) { kdb_printf("%-20s%8u 0x%p ", mod->name, @@ -66517,7 +67156,7 @@ index 1f91413..362a0a1 100644 #ifdef CONFIG_MODULE_UNLOAD kdb_printf("%4ld ", module_refcount(mod)); #endif -@@ -1994,7 +1994,7 @@ static int kdb_lsmod(int argc, const char **argv) +@@ -1981,7 +1981,7 @@ static int kdb_lsmod(int argc, const char **argv) kdb_printf(" (Loading)"); else kdb_printf(" (Live)"); @@ -66527,7 +67166,7 @@ index 1f91413..362a0a1 100644 #ifdef CONFIG_MODULE_UNLOAD { diff --git a/kernel/events/core.c b/kernel/events/core.c -index d7d71d6..f54b76f 100644 +index 7fee567..8affa2c 100644 --- a/kernel/events/core.c +++ b/kernel/events/core.c @@ -181,7 +181,7 @@ int perf_proc_update_handler(struct ctl_table *table, int write, @@ -66539,7 +67178,7 @@ index d7d71d6..f54b76f 100644 static void cpu_ctx_sched_out(struct perf_cpu_context *cpuctx, enum event_type_t event_type); -@@ -2663,7 +2663,7 @@ static void __perf_event_read(void *info) +@@ -2665,7 +2665,7 @@ static void __perf_event_read(void *info) static inline u64 perf_event_count(struct perf_event *event) { @@ -66548,7 +67187,7 @@ index d7d71d6..f54b76f 100644 } static u64 perf_event_read(struct perf_event *event) -@@ -2987,9 +2987,9 @@ u64 perf_event_read_value(struct perf_event *event, u64 *enabled, u64 *running) +@@ -2995,9 +2995,9 @@ u64 perf_event_read_value(struct perf_event *event, u64 *enabled, u64 *running) mutex_lock(&event->child_mutex); total += perf_event_read(event); *enabled += event->total_time_enabled + @@ -66560,7 +67199,7 @@ index d7d71d6..f54b76f 100644 list_for_each_entry(child, &event->child_list, child_list) { total += perf_event_read(child); -@@ -3396,10 +3396,10 @@ void perf_event_update_userpage(struct perf_event *event) +@@ -3406,10 +3406,10 @@ void perf_event_update_userpage(struct perf_event *event) userpg->offset -= local64_read(&event->hw.prev_count); userpg->time_enabled = enabled + @@ -66573,7 +67212,7 @@ index d7d71d6..f54b76f 100644 arch_perf_update_userpage(userpg, now); -@@ -3832,11 +3832,11 @@ static void perf_output_read_one(struct perf_output_handle *handle, +@@ -3842,11 +3842,11 @@ static void perf_output_read_one(struct perf_output_handle *handle, values[n++] = perf_event_count(event); if (read_format & PERF_FORMAT_TOTAL_TIME_ENABLED) { values[n++] = enabled + @@ -66587,7 +67226,7 @@ index d7d71d6..f54b76f 100644 } if (read_format & PERF_FORMAT_ID) values[n++] = primary_event_id(event); -@@ -4514,12 +4514,12 @@ static void perf_event_mmap_event(struct perf_mmap_event *mmap_event) +@@ -4524,12 +4524,12 @@ static void perf_event_mmap_event(struct perf_mmap_event *mmap_event) * need to add enough zero bytes after the string to handle * the 64bit alignment we do later. */ @@ -66602,7 +67241,7 @@ index d7d71d6..f54b76f 100644 if (IS_ERR(name)) { name = strncpy(tmp, "//toolong", sizeof(tmp)); goto got_name; -@@ -5931,7 +5931,7 @@ perf_event_alloc(struct perf_event_attr *attr, int cpu, +@@ -5968,7 +5968,7 @@ perf_event_alloc(struct perf_event_attr *attr, int cpu, event->parent = parent_event; event->ns = get_pid_ns(current->nsproxy->pid_ns); @@ -66611,7 +67250,7 @@ index d7d71d6..f54b76f 100644 event->state = PERF_EVENT_STATE_INACTIVE; -@@ -6493,10 +6493,10 @@ static void sync_child_event(struct perf_event *child_event, +@@ -6567,10 +6567,10 @@ static void sync_child_event(struct perf_event *child_event, /* * Add back the child's count to the parent's count: */ @@ -66626,7 +67265,7 @@ index d7d71d6..f54b76f 100644 /* diff --git a/kernel/exit.c b/kernel/exit.c -index 46ce8da..c648f3a 100644 +index f65345f9..9c28dab 100644 --- a/kernel/exit.c +++ b/kernel/exit.c @@ -59,6 +59,10 @@ @@ -66695,7 +67334,7 @@ index 46ce8da..c648f3a 100644 ptrace_event(PTRACE_EVENT_EXIT, code); -@@ -985,6 +1005,9 @@ void do_exit(long code) +@@ -982,6 +1002,9 @@ void do_exit(long code) tsk->exit_code = code; taskstats_exit(tsk, group_dead); @@ -66705,7 +67344,7 @@ index 46ce8da..c648f3a 100644 exit_mm(tsk); if (group_dead) -@@ -1101,7 +1124,7 @@ SYSCALL_DEFINE1(exit, int, error_code) +@@ -1099,7 +1122,7 @@ SYSCALL_DEFINE1(exit, int, error_code) * Take down every thread in the group. This is called by fatal signals * as well as by sys_exit_group (below). */ @@ -66715,10 +67354,10 @@ index 46ce8da..c648f3a 100644 { struct signal_struct *sig = current->signal; diff --git a/kernel/fork.c b/kernel/fork.c -index f00e319..c212fbc 100644 +index 2c8857e..288c9c7 100644 --- a/kernel/fork.c +++ b/kernel/fork.c -@@ -321,7 +321,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig) +@@ -318,7 +318,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig) *stackend = STACK_END_MAGIC; /* for overflow detection */ #ifdef CONFIG_CC_STACKPROTECTOR @@ -66727,7 +67366,7 @@ index f00e319..c212fbc 100644 #endif /* -@@ -345,13 +345,78 @@ out: +@@ -343,13 +343,78 @@ free_tsk: } #ifdef CONFIG_MMU @@ -66740,8 +67379,8 @@ index f00e319..c212fbc 100644 + + charge = 0; + if (mpnt->vm_flags & VM_ACCOUNT) { -+ unsigned long len; -+ len = (mpnt->vm_end - mpnt->vm_start) >> PAGE_SHIFT; ++ unsigned long len = vma_pages(mpnt); ++ + if (security_vm_enough_memory_mm(oldmm, len)) /* sic */ + goto fail_nomem; + charge = len; @@ -66808,7 +67447,7 @@ index f00e319..c212fbc 100644 down_write(&oldmm->mmap_sem); flush_cache_dup_mm(oldmm); -@@ -363,8 +428,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) +@@ -361,8 +426,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) mm->locked_vm = 0; mm->mmap = NULL; mm->mmap_cache = NULL; @@ -66819,31 +67458,25 @@ index f00e319..c212fbc 100644 mm->map_count = 0; cpumask_clear(mm_cpumask(mm)); mm->mm_rb = RB_ROOT; -@@ -380,8 +445,6 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) +@@ -378,52 +443,15 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) prev = NULL; for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) { - struct file *file; - if (mpnt->vm_flags & VM_DONTCOPY) { - long pages = vma_pages(mpnt); - mm->total_vm -= pages; -@@ -389,54 +452,11 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) - -pages); + vm_stat_account(mm, mpnt->vm_flags, mpnt->vm_file, + -vma_pages(mpnt)); continue; } - charge = 0; - if (mpnt->vm_flags & VM_ACCOUNT) { -- unsigned long len; -- len = (mpnt->vm_end - mpnt->vm_start) >> PAGE_SHIFT; +- unsigned long len = vma_pages(mpnt); +- - if (security_vm_enough_memory_mm(oldmm, len)) /* sic */ - goto fail_nomem; - charge = len; -+ tmp = dup_vma(mm, oldmm, mpnt); -+ if (!tmp) { -+ retval = -ENOMEM; -+ goto out; - } +- } - tmp = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL); - if (!tmp) - goto fail_nomem; @@ -66875,25 +67508,20 @@ index f00e319..c212fbc 100644 - vma_prio_tree_add(tmp, mpnt); - flush_dcache_mmap_unlock(mapping); - mutex_unlock(&mapping->i_mmap_mutex); -- } -- -- /* -- * Clear hugetlb-related page reserves for children. This only -- * affects MAP_PRIVATE mappings. Faults generated by the child -- * are not guaranteed to succeed, even if read-only -- */ -- if (is_vm_hugetlb_page(tmp)) -- reset_vma_resv_huge_pages(tmp); ++ tmp = dup_vma(mm, oldmm, mpnt); ++ if (!tmp) { ++ retval = -ENOMEM; ++ goto out; + } /* - * Link in the new vma and copy the page table entries. -@@ -459,9 +479,34 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) +@@ -455,9 +483,34 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) if (retval) goto out; -- if (file && uprobe_mmap(tmp)) -+ if (tmp->vm_file && uprobe_mmap(tmp)) - goto out; +- if (file) ++ if (tmp->vm_file) + uprobe_mmap(tmp); } + +#ifdef CONFIG_PAX_SEGMEXEC @@ -66923,7 +67551,7 @@ index f00e319..c212fbc 100644 /* a new mm has just been created */ arch_dup_mmap(oldmm, mm); retval = 0; -@@ -470,14 +515,6 @@ out: +@@ -466,14 +519,6 @@ out: flush_tlb_mm(oldmm); up_write(&oldmm->mmap_sem); return retval; @@ -66938,7 +67566,7 @@ index f00e319..c212fbc 100644 } static inline int mm_alloc_pgd(struct mm_struct *mm) -@@ -714,8 +751,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode) +@@ -710,8 +755,8 @@ struct mm_struct *mm_access(struct task_struct *task, unsigned int mode) return ERR_PTR(err); mm = get_task_mm(task); @@ -66949,7 +67577,7 @@ index f00e319..c212fbc 100644 mmput(mm); mm = ERR_PTR(-EACCES); } -@@ -936,13 +973,14 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk) +@@ -932,13 +977,20 @@ static int copy_fs(unsigned long clone_flags, struct task_struct *tsk) spin_unlock(&fs->lock); return -EAGAIN; } @@ -66961,11 +67589,17 @@ index f00e319..c212fbc 100644 tsk->fs = copy_fs_struct(fs); if (!tsk->fs) return -ENOMEM; -+ gr_set_chroot_entries(tsk, &tsk->fs->root); ++ /* Carry through gr_chroot_dentry and is_chrooted instead ++ of recomputing it here. Already copied when the task struct ++ is duplicated. This allows pivot_root to not be treated as ++ a chroot ++ */ ++ //gr_set_chroot_entries(tsk, &tsk->fs->root); ++ return 0; } -@@ -1209,6 +1247,9 @@ static struct task_struct *copy_process(unsigned long clone_flags, +@@ -1205,6 +1257,9 @@ static struct task_struct *copy_process(unsigned long clone_flags, DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); #endif retval = -EAGAIN; @@ -66975,7 +67609,7 @@ index f00e319..c212fbc 100644 if (atomic_read(&p->real_cred->user->processes) >= task_rlimit(p, RLIMIT_NPROC)) { if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) && -@@ -1431,6 +1472,9 @@ static struct task_struct *copy_process(unsigned long clone_flags, +@@ -1427,6 +1482,9 @@ static struct task_struct *copy_process(unsigned long clone_flags, /* Need tasklist lock for parent etc handling! */ write_lock_irq(&tasklist_lock); @@ -66985,7 +67619,7 @@ index f00e319..c212fbc 100644 /* CLONE_PARENT re-uses the old parent */ if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) { p->real_parent = current->real_parent; -@@ -1541,6 +1585,8 @@ bad_fork_cleanup_count: +@@ -1537,6 +1595,8 @@ bad_fork_cleanup_count: bad_fork_free: free_task(p); fork_out: @@ -66994,7 +67628,7 @@ index f00e319..c212fbc 100644 return ERR_PTR(retval); } -@@ -1641,6 +1687,8 @@ long do_fork(unsigned long clone_flags, +@@ -1637,6 +1697,8 @@ long do_fork(unsigned long clone_flags, if (clone_flags & CLONE_PARENT_SETTID) put_user(nr, parent_tidptr); @@ -67003,7 +67637,7 @@ index f00e319..c212fbc 100644 if (clone_flags & CLONE_VFORK) { p->vfork_done = &vfork; init_completion(&vfork); -@@ -1739,7 +1787,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp) +@@ -1735,7 +1797,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp) return 0; /* don't need lock here; in the worst case we'll do useless copy */ @@ -67012,7 +67646,7 @@ index f00e319..c212fbc 100644 return 0; *new_fsp = copy_fs_struct(fs); -@@ -1828,7 +1876,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) +@@ -1824,7 +1886,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) fs = current->fs; spin_lock(&fs->lock); current->fs = new_fs; @@ -67253,8 +67887,23 @@ index 2169fee..45c017a 100644 if (!iter) return -ENOMEM; reset_iter(iter, 0); +diff --git a/kernel/kcmp.c b/kernel/kcmp.c +index 30b7b22..c726387 100644 +--- a/kernel/kcmp.c ++++ b/kernel/kcmp.c +@@ -98,6 +98,10 @@ SYSCALL_DEFINE5(kcmp, pid_t, pid1, pid_t, pid2, int, type, + struct task_struct *task1, *task2; + int ret; + ++#ifdef CONFIG_GRKERNSEC ++ return -ENOSYS; ++#endif ++ + rcu_read_lock(); + + /* diff --git a/kernel/kexec.c b/kernel/kexec.c -index 4e2e472..cd0c7ae 100644 +index 0668d58..591b6fc 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c @@ -1046,7 +1046,8 @@ asmlinkage long compat_sys_kexec_load(unsigned long entry, @@ -67268,10 +67917,10 @@ index 4e2e472..cd0c7ae 100644 /* Don't allow clients that don't understand the native diff --git a/kernel/kmod.c b/kernel/kmod.c -index ff2c7cb..085d7af 100644 +index 6f99aea..eb6e3a0 100644 --- a/kernel/kmod.c +++ b/kernel/kmod.c -@@ -66,7 +66,7 @@ static void free_modprobe_argv(struct subprocess_info *info) +@@ -73,7 +73,7 @@ static void free_modprobe_argv(struct subprocess_info *info) kfree(info->argv); } @@ -67280,7 +67929,7 @@ index ff2c7cb..085d7af 100644 { static char *envp[] = { "HOME=/", -@@ -75,7 +75,7 @@ static int call_modprobe(char *module_name, int wait) +@@ -82,7 +82,7 @@ static int call_modprobe(char *module_name, int wait) NULL }; @@ -67289,7 +67938,7 @@ index ff2c7cb..085d7af 100644 if (!argv) goto out; -@@ -87,7 +87,8 @@ static int call_modprobe(char *module_name, int wait) +@@ -94,7 +94,8 @@ static int call_modprobe(char *module_name, int wait) argv[1] = "-q"; argv[2] = "--"; argv[3] = module_name; /* check free_modprobe_argv() */ @@ -67299,7 +67948,7 @@ index ff2c7cb..085d7af 100644 return call_usermodehelper_fns(modprobe_path, argv, envp, wait | UMH_KILLABLE, NULL, free_modprobe_argv, NULL); -@@ -112,9 +113,8 @@ out: +@@ -119,9 +120,8 @@ out: * If module auto-loading support is disabled then this function * becomes a no-operation. */ @@ -67310,7 +67959,7 @@ index ff2c7cb..085d7af 100644 char module_name[MODULE_NAME_LEN]; unsigned int max_modprobes; int ret; -@@ -122,9 +122,7 @@ int __request_module(bool wait, const char *fmt, ...) +@@ -129,9 +129,7 @@ int __request_module(bool wait, const char *fmt, ...) #define MAX_KMOD_CONCURRENT 50 /* Completely arbitrary value - KAO */ static int kmod_loop_msg; @@ -67321,7 +67970,7 @@ index ff2c7cb..085d7af 100644 if (ret >= MODULE_NAME_LEN) return -ENAMETOOLONG; -@@ -132,6 +130,20 @@ int __request_module(bool wait, const char *fmt, ...) +@@ -139,6 +137,20 @@ int __request_module(bool wait, const char *fmt, ...) if (ret) return ret; @@ -67342,7 +67991,7 @@ index ff2c7cb..085d7af 100644 /* If modprobe needs a service that is in a module, we get a recursive * loop. Limit the number of running kmod threads to max_threads/2 or * MAX_KMOD_CONCURRENT, whichever is the smaller. A cleaner method -@@ -160,11 +172,52 @@ int __request_module(bool wait, const char *fmt, ...) +@@ -167,11 +179,52 @@ int __request_module(bool wait, const char *fmt, ...) trace_module_request(module_name, wait, _RET_IP_); @@ -67396,7 +68045,7 @@ index ff2c7cb..085d7af 100644 EXPORT_SYMBOL(__request_module); #endif /* CONFIG_MODULES */ -@@ -266,7 +319,7 @@ static int wait_for_helper(void *data) +@@ -280,7 +333,7 @@ static int wait_for_helper(void *data) * * Thus the __user pointer cast is valid here. */ @@ -67406,7 +68055,7 @@ index ff2c7cb..085d7af 100644 /* * If ret is 0, either ____call_usermodehelper failed and the diff --git a/kernel/kprobes.c b/kernel/kprobes.c -index c62b854..cb67968 100644 +index c62b854..6fc810d 100644 --- a/kernel/kprobes.c +++ b/kernel/kprobes.c @@ -185,7 +185,7 @@ static kprobe_opcode_t __kprobes *__get_insn_slot(struct kprobe_insn_cache *c) @@ -67436,6 +68085,20 @@ index c62b854..cb67968 100644 const char *symbol_name; void *addr; struct kprobe_blackpoint *kb; +@@ -2040,11 +2040,11 @@ static void __kprobes report_probe(struct seq_file *pi, struct kprobe *p, + kprobe_type = "k"; + + if (sym) +- seq_printf(pi, "%p %s %s+0x%x %s ", ++ seq_printf(pi, "%pK %s %s+0x%x %s ", + p->addr, kprobe_type, sym, offset, + (modname ? modname : " ")); + else +- seq_printf(pi, "%p %s %p ", ++ seq_printf(pi, "%pK %s %pK ", + p->addr, kprobe_type, p->addr); + + if (!pp) @@ -2081,7 +2081,7 @@ static int __kprobes show_kprobe_addr(struct seq_file *pi, void *v) const char *sym = NULL; unsigned int i = *(loff_t *) v; @@ -67491,7 +68154,7 @@ index ea9ee45..67ebc8f 100644 printk("\nacquire class [%p] %s", class->key, class->name); if (class->name_version > 1) diff --git a/kernel/lockdep_proc.c b/kernel/lockdep_proc.c -index 91c32a0..b2c71c5 100644 +index 91c32a0..7b88d63 100644 --- a/kernel/lockdep_proc.c +++ b/kernel/lockdep_proc.c @@ -39,7 +39,7 @@ static void l_stop(struct seq_file *m, void *v) @@ -67503,8 +68166,53 @@ index 91c32a0..b2c71c5 100644 const char *name = class->name; if (!name) { +@@ -65,7 +65,7 @@ static int l_show(struct seq_file *m, void *v) + return 0; + } + +- seq_printf(m, "%p", class->key); ++ seq_printf(m, "%pK", class->key); + #ifdef CONFIG_DEBUG_LOCKDEP + seq_printf(m, " OPS:%8ld", class->ops); + #endif +@@ -83,7 +83,7 @@ static int l_show(struct seq_file *m, void *v) + + list_for_each_entry(entry, &class->locks_after, entry) { + if (entry->distance == 1) { +- seq_printf(m, " -> [%p] ", entry->class->key); ++ seq_printf(m, " -> [%pK] ", entry->class->key); + print_name(m, entry->class); + seq_puts(m, "\n"); + } +@@ -152,7 +152,7 @@ static int lc_show(struct seq_file *m, void *v) + if (!class->key) + continue; + +- seq_printf(m, "[%p] ", class->key); ++ seq_printf(m, "[%pK] ", class->key); + print_name(m, class); + seq_puts(m, "\n"); + } +@@ -495,7 +495,7 @@ static void seq_stats(struct seq_file *m, struct lock_stat_data *data) + if (!i) + seq_line(m, '-', 40-namelen, namelen); + +- snprintf(ip, sizeof(ip), "[<%p>]", ++ snprintf(ip, sizeof(ip), "[<%pK>]", + (void *)class->contention_point[i]); + seq_printf(m, "%40s %14lu %29s %pS\n", + name, stats->contention_point[i], +@@ -510,7 +510,7 @@ static void seq_stats(struct seq_file *m, struct lock_stat_data *data) + if (!i) + seq_line(m, '-', 40-namelen, namelen); + +- snprintf(ip, sizeof(ip), "[<%p>]", ++ snprintf(ip, sizeof(ip), "[<%pK>]", + (void *)class->contending_point[i]); + seq_printf(m, "%40s %14lu %29s %pS\n", + name, stats->contending_point[i], diff --git a/kernel/module.c b/kernel/module.c -index 4edbd9c..165e780 100644 +index 9ad9ee9..de7a157 100644 --- a/kernel/module.c +++ b/kernel/module.c @@ -58,6 +58,7 @@ @@ -68030,7 +68738,7 @@ index 4edbd9c..165e780 100644 pr_debug("\t0x%lx %s\n", (long)shdr->sh_addr, info->secstrings + shdr->sh_name); } -@@ -2759,12 +2859,12 @@ static void flush_module_icache(const struct module *mod) +@@ -2763,12 +2863,12 @@ static void flush_module_icache(const struct module *mod) * Do it before processing of module parameters, so the module * can provide parameter accessor functions of its own. */ @@ -68049,7 +68757,7 @@ index 4edbd9c..165e780 100644 set_fs(old_fs); } -@@ -2834,8 +2934,10 @@ out: +@@ -2838,8 +2938,10 @@ out: static void module_deallocate(struct module *mod, struct load_info *info) { percpu_modfree(mod); @@ -68062,7 +68770,7 @@ index 4edbd9c..165e780 100644 } int __weak module_finalize(const Elf_Ehdr *hdr, -@@ -2848,7 +2950,9 @@ int __weak module_finalize(const Elf_Ehdr *hdr, +@@ -2852,7 +2954,9 @@ int __weak module_finalize(const Elf_Ehdr *hdr, static int post_relocation(struct module *mod, const struct load_info *info) { /* Sort exception table now relocations are done. */ @@ -68072,7 +68780,7 @@ index 4edbd9c..165e780 100644 /* Copy relocated percpu area over. */ percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr, -@@ -2899,9 +3003,38 @@ static struct module *load_module(void __user *umod, +@@ -2903,9 +3007,38 @@ static struct module *load_module(void __user *umod, if (err) goto free_unload; @@ -68111,7 +68819,7 @@ index 4edbd9c..165e780 100644 /* Fix up syms, so that st_value is a pointer to location. */ err = simplify_symbols(mod, &info); if (err < 0) -@@ -2917,13 +3050,6 @@ static struct module *load_module(void __user *umod, +@@ -2921,13 +3054,6 @@ static struct module *load_module(void __user *umod, flush_module_icache(mod); @@ -68125,7 +68833,7 @@ index 4edbd9c..165e780 100644 /* Mark state as coming so strong_try_module_get() ignores us. */ mod->state = MODULE_STATE_COMING; -@@ -2981,11 +3107,10 @@ static struct module *load_module(void __user *umod, +@@ -2985,11 +3111,10 @@ static struct module *load_module(void __user *umod, unlock: mutex_unlock(&module_mutex); synchronize_sched(); @@ -68138,7 +68846,7 @@ index 4edbd9c..165e780 100644 free_unload: module_unload_free(mod); free_module: -@@ -3026,16 +3151,16 @@ SYSCALL_DEFINE3(init_module, void __user *, umod, +@@ -3030,16 +3155,16 @@ SYSCALL_DEFINE3(init_module, void __user *, umod, MODULE_STATE_COMING, mod); /* Set RO and NX regions for core */ @@ -68163,7 +68871,7 @@ index 4edbd9c..165e780 100644 do_mod_ctors(mod); /* Start the module */ -@@ -3081,11 +3206,12 @@ SYSCALL_DEFINE3(init_module, void __user *, umod, +@@ -3085,11 +3210,12 @@ SYSCALL_DEFINE3(init_module, void __user *, umod, mod->strtab = mod->core_strtab; #endif unset_module_init_ro_nx(mod); @@ -68181,7 +68889,7 @@ index 4edbd9c..165e780 100644 mutex_unlock(&module_mutex); return 0; -@@ -3116,10 +3242,16 @@ static const char *get_ksymbol(struct module *mod, +@@ -3120,10 +3246,16 @@ static const char *get_ksymbol(struct module *mod, unsigned long nextval; /* At worse, next value is at end of module */ @@ -68201,7 +68909,7 @@ index 4edbd9c..165e780 100644 /* Scan for closest preceding symbol, and next symbol. (ELF starts real symbols at 1). */ -@@ -3354,7 +3486,7 @@ static int m_show(struct seq_file *m, void *p) +@@ -3358,7 +3490,7 @@ static int m_show(struct seq_file *m, void *p) char buf[8]; seq_printf(m, "%s %u", @@ -68210,7 +68918,7 @@ index 4edbd9c..165e780 100644 print_unload_info(m, mod); /* Informative for users. */ -@@ -3363,7 +3495,7 @@ static int m_show(struct seq_file *m, void *p) +@@ -3367,7 +3499,7 @@ static int m_show(struct seq_file *m, void *p) mod->state == MODULE_STATE_COMING ? "Loading": "Live"); /* Used by oprofile and other similar tools. */ @@ -68219,7 +68927,7 @@ index 4edbd9c..165e780 100644 /* Taints info */ if (mod->taints) -@@ -3399,7 +3531,17 @@ static const struct file_operations proc_modules_operations = { +@@ -3403,7 +3535,17 @@ static const struct file_operations proc_modules_operations = { static int __init proc_modules_init(void) { @@ -68237,7 +68945,7 @@ index 4edbd9c..165e780 100644 return 0; } module_init(proc_modules_init); -@@ -3458,12 +3600,12 @@ struct module *__module_address(unsigned long addr) +@@ -3462,12 +3604,12 @@ struct module *__module_address(unsigned long addr) { struct module *mod; @@ -68253,7 +68961,7 @@ index 4edbd9c..165e780 100644 return mod; return NULL; } -@@ -3497,11 +3639,20 @@ bool is_module_text_address(unsigned long addr) +@@ -3501,11 +3643,20 @@ bool is_module_text_address(unsigned long addr) */ struct module *__module_text_address(unsigned long addr) { @@ -68358,25 +69066,10 @@ index a307cc9..27fd2e9 100644 /* set it to 0 if there are no waiters left: */ diff --git a/kernel/panic.c b/kernel/panic.c -index d2a5f4e..5edc1d9 100644 +index e1b2822..5edc1d9 100644 --- a/kernel/panic.c +++ b/kernel/panic.c -@@ -75,6 +75,14 @@ void panic(const char *fmt, ...) - int state = 0; - - /* -+ * Disable local interrupts. This will prevent panic_smp_self_stop -+ * from deadlocking the first cpu that invokes the panic, since -+ * there is nothing to prevent an interrupt handler (that runs -+ * after the panic_lock is acquired) from invoking panic again. -+ */ -+ local_irq_disable(); -+ -+ /* - * It's possible to come here directly from a panic-assertion and - * not have preempt disabled. Some functions called from here want - * preempt to be disabled. No point enabling it later though... -@@ -402,7 +410,7 @@ static void warn_slowpath_common(const char *file, int line, void *caller, +@@ -410,7 +410,7 @@ static void warn_slowpath_common(const char *file, int line, void *caller, const char *board; printk(KERN_WARNING "------------[ cut here ]------------\n"); @@ -68385,7 +69078,7 @@ index d2a5f4e..5edc1d9 100644 board = dmi_get_system_info(DMI_PRODUCT_NAME); if (board) printk(KERN_WARNING "Hardware name: %s\n", board); -@@ -457,7 +465,8 @@ EXPORT_SYMBOL(warn_slowpath_null); +@@ -465,7 +465,8 @@ EXPORT_SYMBOL(warn_slowpath_null); */ void __stack_chk_fail(void) { @@ -68638,10 +69331,10 @@ index 19db29f..33b52b6 100644 if (pm_wakeup_pending()) { diff --git a/kernel/printk.c b/kernel/printk.c -index 146827f..a501fec 100644 +index 66a2ea3..10f3a01 100644 --- a/kernel/printk.c +++ b/kernel/printk.c -@@ -782,6 +782,11 @@ static int check_syslog_permissions(int type, bool from_file) +@@ -817,6 +817,11 @@ static int check_syslog_permissions(int type, bool from_file) if (from_file && type != SYSLOG_ACTION_OPEN) return 0; @@ -68801,7 +69494,7 @@ index a232bb5..2a65ef9 100644 } diff --git a/kernel/rcutiny.c b/kernel/rcutiny.c -index 37a5444..eec170a 100644 +index 547b1fe..65e874e 100644 --- a/kernel/rcutiny.c +++ b/kernel/rcutiny.c @@ -46,7 +46,7 @@ @@ -68823,10 +69516,10 @@ index 37a5444..eec170a 100644 __rcu_process_callbacks(&rcu_sched_ctrlblk); __rcu_process_callbacks(&rcu_bh_ctrlblk); diff --git a/kernel/rcutiny_plugin.h b/kernel/rcutiny_plugin.h -index fc31a2d..be2ec04 100644 +index 918fd1e..85089bb 100644 --- a/kernel/rcutiny_plugin.h +++ b/kernel/rcutiny_plugin.h -@@ -939,7 +939,7 @@ static int rcu_kthread(void *arg) +@@ -893,7 +893,7 @@ static int rcu_kthread(void *arg) have_rcu_kthread_work = morework; local_irq_restore(flags); if (work) @@ -68836,10 +69529,10 @@ index fc31a2d..be2ec04 100644 } diff --git a/kernel/rcutorture.c b/kernel/rcutorture.c -index e66b34a..4b8b626 100644 +index 25b1503..1988a74 100644 --- a/kernel/rcutorture.c +++ b/kernel/rcutorture.c -@@ -163,12 +163,12 @@ static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_count) = +@@ -162,12 +162,12 @@ static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_count) = { 0 }; static DEFINE_PER_CPU(long [RCU_TORTURE_PIPE_LEN + 1], rcu_torture_batch) = { 0 }; @@ -68890,7 +69583,7 @@ index e66b34a..4b8b626 100644 if (++rp->rtort_pipe_count >= RCU_TORTURE_PIPE_LEN) { rp->rtort_mbtest = 0; rcu_torture_free(rp); -@@ -451,7 +451,7 @@ static void rcu_sync_torture_deferred_free(struct rcu_torture *p) +@@ -452,7 +452,7 @@ static void rcu_sync_torture_deferred_free(struct rcu_torture *p) i = rp->rtort_pipe_count; if (i > RCU_TORTURE_PIPE_LEN) i = RCU_TORTURE_PIPE_LEN; @@ -68899,7 +69592,7 @@ index e66b34a..4b8b626 100644 if (++rp->rtort_pipe_count >= RCU_TORTURE_PIPE_LEN) { rp->rtort_mbtest = 0; list_del(&rp->rtort_free); -@@ -983,7 +983,7 @@ rcu_torture_writer(void *arg) +@@ -995,7 +995,7 @@ rcu_torture_writer(void *arg) i = old_rp->rtort_pipe_count; if (i > RCU_TORTURE_PIPE_LEN) i = RCU_TORTURE_PIPE_LEN; @@ -68908,7 +69601,7 @@ index e66b34a..4b8b626 100644 old_rp->rtort_pipe_count++; cur_ops->deferred_free(old_rp); } -@@ -1064,7 +1064,7 @@ static void rcu_torture_timer(unsigned long unused) +@@ -1080,7 +1080,7 @@ static void rcu_torture_timer(unsigned long unused) } do_trace_rcu_torture_read(cur_ops->name, &p->rtort_rcu); if (p->rtort_mbtest == 0) @@ -68917,7 +69610,7 @@ index e66b34a..4b8b626 100644 spin_lock(&rand_lock); cur_ops->read_delay(&rand); n_rcu_torture_timers++; -@@ -1128,7 +1128,7 @@ rcu_torture_reader(void *arg) +@@ -1144,7 +1144,7 @@ rcu_torture_reader(void *arg) } do_trace_rcu_torture_read(cur_ops->name, &p->rtort_rcu); if (p->rtort_mbtest == 0) @@ -68926,22 +69619,23 @@ index e66b34a..4b8b626 100644 cur_ops->read_delay(&rand); preempt_disable(); pipe_count = p->rtort_pipe_count; -@@ -1191,10 +1191,10 @@ rcu_torture_printk(char *page) +@@ -1203,11 +1203,11 @@ rcu_torture_printk(char *page) rcu_torture_current, rcu_torture_current_version, list_empty(&rcu_torture_freelist), - atomic_read(&n_rcu_torture_alloc), - atomic_read(&n_rcu_torture_alloc_fail), -- atomic_read(&n_rcu_torture_free), -- atomic_read(&n_rcu_torture_mberror), +- atomic_read(&n_rcu_torture_free)); + atomic_read_unchecked(&n_rcu_torture_alloc), + atomic_read_unchecked(&n_rcu_torture_alloc_fail), -+ atomic_read_unchecked(&n_rcu_torture_free), ++ atomic_read_unchecked(&n_rcu_torture_free)); + cnt += sprintf(&page[cnt], "rtmbe: %d rtbke: %ld rtbre: %ld ", +- atomic_read(&n_rcu_torture_mberror), + atomic_read_unchecked(&n_rcu_torture_mberror), n_rcu_torture_boost_ktrerror, - n_rcu_torture_boost_rterror, - n_rcu_torture_boost_failure, -@@ -1208,14 +1208,14 @@ rcu_torture_printk(char *page) + n_rcu_torture_boost_rterror); + cnt += sprintf(&page[cnt], "rtbf: %ld rtb: %ld nt: %ld ", +@@ -1224,14 +1224,14 @@ rcu_torture_printk(char *page) n_barrier_attempts, n_rcu_torture_barrier_error); cnt += sprintf(&page[cnt], "\n%s%s ", torture_type, TORTURE_FLAG); @@ -68958,7 +69652,7 @@ index e66b34a..4b8b626 100644 WARN_ON_ONCE(1); } cnt += sprintf(&page[cnt], "Reader Pipe: "); -@@ -1229,7 +1229,7 @@ rcu_torture_printk(char *page) +@@ -1245,7 +1245,7 @@ rcu_torture_printk(char *page) cnt += sprintf(&page[cnt], "Free-Block Circulation: "); for (i = 0; i < RCU_TORTURE_PIPE_LEN + 1; i++) { cnt += sprintf(&page[cnt], " %d", @@ -68967,7 +69661,7 @@ index e66b34a..4b8b626 100644 } cnt += sprintf(&page[cnt], "\n"); if (cur_ops->stats) -@@ -1888,7 +1888,7 @@ rcu_torture_cleanup(void) +@@ -1905,7 +1905,7 @@ rcu_torture_cleanup(void) if (cur_ops->cleanup) cur_ops->cleanup(); @@ -68976,7 +69670,7 @@ index e66b34a..4b8b626 100644 rcu_torture_print_module_parms(cur_ops, "End of test: FAILURE"); else if (n_online_successes != n_online_attempts || n_offline_successes != n_offline_attempts) -@@ -1958,18 +1958,18 @@ rcu_torture_init(void) +@@ -1974,18 +1974,18 @@ rcu_torture_init(void) rcu_torture_current = NULL; rcu_torture_current_version = 0; @@ -69002,10 +69696,10 @@ index e66b34a..4b8b626 100644 for (i = 0; i < RCU_TORTURE_PIPE_LEN + 1; i++) { per_cpu(rcu_torture_count, cpu)[i] = 0; diff --git a/kernel/rcutree.c b/kernel/rcutree.c -index 4b97bba..b92c9d2 100644 +index f7bcd9e..8973e14 100644 --- a/kernel/rcutree.c +++ b/kernel/rcutree.c -@@ -366,9 +366,9 @@ static void rcu_idle_enter_common(struct rcu_dynticks *rdtp, long long oldval) +@@ -369,9 +369,9 @@ static void rcu_idle_enter_common(struct rcu_dynticks *rdtp, long long oldval) rcu_prepare_for_idle(smp_processor_id()); /* CPUs seeing atomic_inc() must see prior RCU read-side crit sects */ smp_mb__before_atomic_inc(); /* See above. */ @@ -69017,7 +69711,7 @@ index 4b97bba..b92c9d2 100644 /* * The idle task is not permitted to enter the idle loop while -@@ -457,10 +457,10 @@ void rcu_irq_exit(void) +@@ -460,10 +460,10 @@ void rcu_irq_exit(void) static void rcu_idle_exit_common(struct rcu_dynticks *rdtp, long long oldval) { smp_mb__before_atomic_inc(); /* Force ordering w/previous sojourn. */ @@ -69030,7 +69724,7 @@ index 4b97bba..b92c9d2 100644 rcu_cleanup_after_idle(smp_processor_id()); trace_rcu_dyntick("End", oldval, rdtp->dynticks_nesting); if (!is_idle_task(current)) { -@@ -554,14 +554,14 @@ void rcu_nmi_enter(void) +@@ -557,14 +557,14 @@ void rcu_nmi_enter(void) struct rcu_dynticks *rdtp = &__get_cpu_var(rcu_dynticks); if (rdtp->dynticks_nmi_nesting == 0 && @@ -69048,7 +69742,7 @@ index 4b97bba..b92c9d2 100644 } /** -@@ -580,9 +580,9 @@ void rcu_nmi_exit(void) +@@ -583,9 +583,9 @@ void rcu_nmi_exit(void) return; /* CPUs seeing atomic_inc() must see prior RCU read-side crit sects */ smp_mb__before_atomic_inc(); /* See above. */ @@ -69059,8 +69753,8 @@ index 4b97bba..b92c9d2 100644 + WARN_ON_ONCE(atomic_read_unchecked(&rdtp->dynticks) & 0x1); } - #ifdef CONFIG_PROVE_RCU -@@ -598,7 +598,7 @@ int rcu_is_cpu_idle(void) + /** +@@ -599,7 +599,7 @@ int rcu_is_cpu_idle(void) int ret; preempt_disable(); @@ -69069,7 +69763,7 @@ index 4b97bba..b92c9d2 100644 preempt_enable(); return ret; } -@@ -668,7 +668,7 @@ int rcu_is_cpu_rrupt_from_idle(void) +@@ -667,7 +667,7 @@ int rcu_is_cpu_rrupt_from_idle(void) */ static int dyntick_save_progress_counter(struct rcu_data *rdp) { @@ -69078,7 +69772,7 @@ index 4b97bba..b92c9d2 100644 return (rdp->dynticks_snap & 0x1) == 0; } -@@ -683,7 +683,7 @@ static int rcu_implicit_dynticks_qs(struct rcu_data *rdp) +@@ -682,7 +682,7 @@ static int rcu_implicit_dynticks_qs(struct rcu_data *rdp) unsigned int curr; unsigned int snap; @@ -69087,7 +69781,7 @@ index 4b97bba..b92c9d2 100644 snap = (unsigned int)rdp->dynticks_snap; /* -@@ -713,10 +713,10 @@ static int jiffies_till_stall_check(void) +@@ -712,10 +712,10 @@ static int jiffies_till_stall_check(void) * for CONFIG_RCU_CPU_STALL_TIMEOUT. */ if (till_stall_check < 3) { @@ -69100,16 +69794,43 @@ index 4b97bba..b92c9d2 100644 till_stall_check = 300; } return till_stall_check * HZ + RCU_STALL_DELAY_DELTA; -@@ -1824,7 +1824,7 @@ __rcu_process_callbacks(struct rcu_state *rsp, struct rcu_data *rdp) +@@ -1351,7 +1351,7 @@ rcu_send_cbs_to_orphanage(int cpu, struct rcu_state *rsp, + rsp->qlen += rdp->qlen; + rdp->n_cbs_orphaned += rdp->qlen; + rdp->qlen_lazy = 0; +- ACCESS_ONCE(rdp->qlen) = 0; ++ ACCESS_ONCE_RW(rdp->qlen) = 0; + } + + /* +@@ -1604,7 +1604,7 @@ static void rcu_do_batch(struct rcu_state *rsp, struct rcu_data *rdp) + } + smp_mb(); /* List handling before counting for rcu_barrier(). */ + rdp->qlen_lazy -= count_lazy; +- ACCESS_ONCE(rdp->qlen) -= count; ++ ACCESS_ONCE_RW(rdp->qlen) -= count; + rdp->n_cbs_invoked += count; + + /* Reinstate batch limit if we have worked down the excess. */ +@@ -1836,7 +1836,7 @@ __rcu_process_callbacks(struct rcu_state *rsp) /* * Do RCU core processing for the current CPU. */ -static void rcu_process_callbacks(struct softirq_action *unused) +static void rcu_process_callbacks(void) { - trace_rcu_utilization("Start RCU core"); - __rcu_process_callbacks(&rcu_sched_state, -@@ -2042,8 +2042,8 @@ void synchronize_rcu_bh(void) + struct rcu_state *rsp; + +@@ -1943,7 +1943,7 @@ __call_rcu(struct rcu_head *head, void (*func)(struct rcu_head *rcu), + rdp = this_cpu_ptr(rsp->rda); + + /* Add the callback to our list. */ +- ACCESS_ONCE(rdp->qlen)++; ++ ACCESS_ONCE_RW(rdp->qlen)++; + if (lazy) + rdp->qlen_lazy++; + else +@@ -2057,8 +2057,8 @@ void synchronize_rcu_bh(void) } EXPORT_SYMBOL_GPL(synchronize_rcu_bh); @@ -69120,7 +69841,7 @@ index 4b97bba..b92c9d2 100644 static int synchronize_sched_expedited_cpu_stop(void *data) { -@@ -2104,7 +2104,7 @@ void synchronize_sched_expedited(void) +@@ -2119,7 +2119,7 @@ void synchronize_sched_expedited(void) int firstsnap, s, snap, trycount = 0; /* Note that atomic_inc_return() implies full memory barrier. */ @@ -69129,7 +69850,7 @@ index 4b97bba..b92c9d2 100644 get_online_cpus(); WARN_ON_ONCE(cpu_is_offline(raw_smp_processor_id())); -@@ -2126,7 +2126,7 @@ void synchronize_sched_expedited(void) +@@ -2141,7 +2141,7 @@ void synchronize_sched_expedited(void) } /* Check to see if someone else did our work for us. */ @@ -69138,7 +69859,7 @@ index 4b97bba..b92c9d2 100644 if (UINT_CMP_GE((unsigned)s, (unsigned)firstsnap)) { smp_mb(); /* ensure test happens before caller kfree */ return; -@@ -2141,7 +2141,7 @@ void synchronize_sched_expedited(void) +@@ -2156,7 +2156,7 @@ void synchronize_sched_expedited(void) * grace period works for us. */ get_online_cpus(); @@ -69147,7 +69868,7 @@ index 4b97bba..b92c9d2 100644 smp_mb(); /* ensure read is before try_stop_cpus(). */ } -@@ -2152,12 +2152,12 @@ void synchronize_sched_expedited(void) +@@ -2167,12 +2167,12 @@ void synchronize_sched_expedited(void) * than we did beat us to the punch. */ do { @@ -69162,8 +69883,30 @@ index 4b97bba..b92c9d2 100644 put_online_cpus(); } -@@ -2421,7 +2421,7 @@ rcu_boot_init_percpu_data(int cpu, struct rcu_state *rsp) - rdp->qlen = 0; +@@ -2366,7 +2366,7 @@ static void _rcu_barrier(struct rcu_state *rsp) + * ACCESS_ONCE() to prevent the compiler from speculating + * the increment to precede the early-exit check. + */ +- ACCESS_ONCE(rsp->n_barrier_done)++; ++ ACCESS_ONCE_RW(rsp->n_barrier_done)++; + WARN_ON_ONCE((rsp->n_barrier_done & 0x1) != 1); + _rcu_barrier_trace(rsp, "Inc1", -1, rsp->n_barrier_done); + smp_mb(); /* Order ->n_barrier_done increment with below mechanism. */ +@@ -2448,7 +2448,7 @@ static void _rcu_barrier(struct rcu_state *rsp) + + /* Increment ->n_barrier_done to prevent duplicate work. */ + smp_mb(); /* Keep increment after above mechanism. */ +- ACCESS_ONCE(rsp->n_barrier_done)++; ++ ACCESS_ONCE_RW(rsp->n_barrier_done)++; + WARN_ON_ONCE((rsp->n_barrier_done & 0x1) != 0); + _rcu_barrier_trace(rsp, "Inc2", -1, rsp->n_barrier_done); + smp_mb(); /* Keep increment before caller's subsequent code. */ +@@ -2495,10 +2495,10 @@ rcu_boot_init_percpu_data(int cpu, struct rcu_state *rsp) + rdp->grpmask = 1UL << (cpu - rdp->mynode->grplo); + init_callback_list(rdp); + rdp->qlen_lazy = 0; +- ACCESS_ONCE(rdp->qlen) = 0; ++ ACCESS_ONCE_RW(rdp->qlen) = 0; rdp->dynticks = &per_cpu(rcu_dynticks, cpu); WARN_ON_ONCE(rdp->dynticks->dynticks_nesting != DYNTICK_TASK_EXIT_IDLE); - WARN_ON_ONCE(atomic_read(&rdp->dynticks->dynticks) != 1); @@ -69171,7 +69914,7 @@ index 4b97bba..b92c9d2 100644 rdp->cpu = cpu; rdp->rsp = rsp; raw_spin_unlock_irqrestore(&rnp->lock, flags); -@@ -2449,8 +2449,8 @@ rcu_init_percpu_data(int cpu, struct rcu_state *rsp, int preemptible) +@@ -2526,8 +2526,8 @@ rcu_init_percpu_data(int cpu, struct rcu_state *rsp, int preemptible) rdp->n_force_qs_snap = rsp->n_force_qs; rdp->blimit = blimit; rdp->dynticks->dynticks_nesting = DYNTICK_TASK_EXIT_IDLE; @@ -69183,10 +69926,10 @@ index 4b97bba..b92c9d2 100644 raw_spin_unlock(&rnp->lock); /* irqs remain disabled. */ diff --git a/kernel/rcutree.h b/kernel/rcutree.h -index 19b61ac..5c60a94 100644 +index 4d29169..d104a3c 100644 --- a/kernel/rcutree.h +++ b/kernel/rcutree.h -@@ -83,7 +83,7 @@ struct rcu_dynticks { +@@ -86,7 +86,7 @@ struct rcu_dynticks { long long dynticks_nesting; /* Track irq/process nesting level. */ /* Process level is worth LLONG_MAX/2. */ int dynticks_nmi_nesting; /* Track NMI nesting level. */ @@ -69196,10 +69939,10 @@ index 19b61ac..5c60a94 100644 int dyntick_drain; /* Prepare-for-idle state variable. */ unsigned long dyntick_holdoff; diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h -index 3e48994..d94f03a 100644 +index 7f3244c..417d606 100644 --- a/kernel/rcutree_plugin.h +++ b/kernel/rcutree_plugin.h -@@ -909,7 +909,7 @@ void synchronize_rcu_expedited(void) +@@ -843,7 +843,7 @@ void synchronize_rcu_expedited(void) /* Clean up and exit. */ smp_mb(); /* ensure expedited GP seen before counter increment. */ @@ -69209,10 +69952,10 @@ index 3e48994..d94f03a 100644 mutex_unlock(&sync_rcu_preempt_exp_mutex); mb_ret: diff --git a/kernel/rcutree_trace.c b/kernel/rcutree_trace.c -index d4bc16d..c234a5c 100644 +index abffb48..cbfa6d3 100644 --- a/kernel/rcutree_trace.c +++ b/kernel/rcutree_trace.c -@@ -68,7 +68,7 @@ static void print_one_rcu_data(struct seq_file *m, struct rcu_data *rdp) +@@ -93,7 +93,7 @@ static void print_one_rcu_data(struct seq_file *m, struct rcu_data *rdp) rdp->passed_quiesce, rdp->passed_quiesce_gpnum, rdp->qs_pending); seq_printf(m, " dt=%d/%llx/%d df=%lu", @@ -69221,7 +69964,7 @@ index d4bc16d..c234a5c 100644 rdp->dynticks->dynticks_nesting, rdp->dynticks->dynticks_nmi_nesting, rdp->dynticks_fqs); -@@ -140,7 +140,7 @@ static void print_one_rcu_data_csv(struct seq_file *m, struct rcu_data *rdp) +@@ -157,7 +157,7 @@ static void print_one_rcu_data_csv(struct seq_file *m, struct rcu_data *rdp) rdp->passed_quiesce, rdp->passed_quiesce_gpnum, rdp->qs_pending); seq_printf(m, ",%d,%llx,%d,%lu", @@ -69231,10 +69974,10 @@ index d4bc16d..c234a5c 100644 rdp->dynticks->dynticks_nmi_nesting, rdp->dynticks_fqs); diff --git a/kernel/resource.c b/kernel/resource.c -index e1d2b8e..24820bb 100644 +index 34d4588..10baa6a 100644 --- a/kernel/resource.c +++ b/kernel/resource.c -@@ -141,8 +141,18 @@ static const struct file_operations proc_iomem_operations = { +@@ -143,8 +143,18 @@ static const struct file_operations proc_iomem_operations = { static int __init ioresources_init(void) { @@ -69370,10 +70113,10 @@ index 0984a21..939f183 100644 #ifdef CONFIG_RT_GROUP_SCHED /* diff --git a/kernel/sched/core.c b/kernel/sched/core.c -index 468bdd4..b941572 100644 +index 1a48cdb..d3949ff 100644 --- a/kernel/sched/core.c +++ b/kernel/sched/core.c -@@ -4097,6 +4097,8 @@ int can_nice(const struct task_struct *p, const int nice) +@@ -4103,6 +4103,8 @@ int can_nice(const struct task_struct *p, const int nice) /* convert nice value [19,-20] to rlimit style value [1,40] */ int nice_rlim = 20 - nice; @@ -69382,7 +70125,7 @@ index 468bdd4..b941572 100644 return (nice_rlim <= task_rlimit(p, RLIMIT_NICE) || capable(CAP_SYS_NICE)); } -@@ -4130,7 +4132,8 @@ SYSCALL_DEFINE1(nice, int, increment) +@@ -4136,7 +4138,8 @@ SYSCALL_DEFINE1(nice, int, increment) if (nice > 19) nice = 19; @@ -69392,7 +70135,7 @@ index 468bdd4..b941572 100644 return -EPERM; retval = security_task_setnice(current, nice); -@@ -4284,6 +4287,7 @@ recheck: +@@ -4290,6 +4293,7 @@ recheck: unsigned long rlim_rtprio = task_rlimit(p, RLIMIT_RTPRIO); @@ -69401,10 +70144,10 @@ index 468bdd4..b941572 100644 if (policy != p->policy && !rlim_rtprio) return -EPERM; diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c -index c099cc6..06aec4f 100644 +index 96e2b18..bb31eec 100644 --- a/kernel/sched/fair.c +++ b/kernel/sched/fair.c -@@ -4846,7 +4846,7 @@ static void nohz_idle_balance(int this_cpu, enum cpu_idle_type idle) { } +@@ -4923,7 +4923,7 @@ static void nohz_idle_balance(int this_cpu, enum cpu_idle_type idle) { } * run_rebalance_domains is triggered when needed from the scheduler tick. * Also triggered for nohz idle balancing (with nohz_balancing_kick set). */ @@ -69414,7 +70157,7 @@ index c099cc6..06aec4f 100644 int this_cpu = smp_processor_id(); struct rq *this_rq = cpu_rq(this_cpu); diff --git a/kernel/signal.c b/kernel/signal.c -index 6771027..763e51e 100644 +index be4f856..453401c 100644 --- a/kernel/signal.c +++ b/kernel/signal.c @@ -48,12 +48,12 @@ static struct kmem_cache *sigqueue_cachep; @@ -69523,7 +70266,7 @@ index 6771027..763e51e 100644 return ret; } -@@ -2858,7 +2881,15 @@ do_send_specific(pid_t tgid, pid_t pid, int sig, struct siginfo *info) +@@ -2873,7 +2896,15 @@ do_send_specific(pid_t tgid, pid_t pid, int sig, struct siginfo *info) int error = -ESRCH; rcu_read_lock(); @@ -69540,39 +70283,8 @@ index 6771027..763e51e 100644 if (p && (tgid <= 0 || task_tgid_vnr(p) == tgid)) { error = check_kill_permission(sig, info, p); /* -diff --git a/kernel/smp.c b/kernel/smp.c -index d0ae5b2..b87c5a8 100644 ---- a/kernel/smp.c -+++ b/kernel/smp.c -@@ -582,22 +582,22 @@ int smp_call_function(smp_call_func_t func, void *info, int wait) - } - EXPORT_SYMBOL(smp_call_function); - --void ipi_call_lock(void) -+void ipi_call_lock(void) __acquires(call_function.lock) - { - raw_spin_lock(&call_function.lock); - } - --void ipi_call_unlock(void) -+void ipi_call_unlock(void) __releases(call_function.lock) - { - raw_spin_unlock(&call_function.lock); - } - --void ipi_call_lock_irq(void) -+void ipi_call_lock_irq(void) __acquires(call_function.lock) - { - raw_spin_lock_irq(&call_function.lock); - } - --void ipi_call_unlock_irq(void) -+void ipi_call_unlock_irq(void) __releases(call_function.lock) - { - raw_spin_unlock_irq(&call_function.lock); - } diff --git a/kernel/softirq.c b/kernel/softirq.c -index 671f959..91c51cb 100644 +index b73e681..645ab62 100644 --- a/kernel/softirq.c +++ b/kernel/softirq.c @@ -56,7 +56,7 @@ static struct softirq_action softirq_vec[NR_SOFTIRQS] __cacheline_aligned_in_smp @@ -69584,7 +70296,7 @@ index 671f959..91c51cb 100644 "HI", "TIMER", "NET_TX", "NET_RX", "BLOCK", "BLOCK_IOPOLL", "TASKLET", "SCHED", "HRTIMER", "RCU" }; -@@ -235,7 +235,7 @@ restart: +@@ -243,7 +243,7 @@ restart: kstat_incr_softirqs_this_cpu(vec_nr); trace_softirq_entry(vec_nr); @@ -69593,7 +70305,7 @@ index 671f959..91c51cb 100644 trace_softirq_exit(vec_nr); if (unlikely(prev_count != preempt_count())) { printk(KERN_ERR "huh, entered softirq %u %s %p" -@@ -381,9 +381,11 @@ void __raise_softirq_irqoff(unsigned int nr) +@@ -390,9 +390,11 @@ void __raise_softirq_irqoff(unsigned int nr) or_softirq_pending(1UL << nr); } @@ -69607,7 +70319,7 @@ index 671f959..91c51cb 100644 } /* -@@ -437,7 +439,7 @@ void __tasklet_hi_schedule_first(struct tasklet_struct *t) +@@ -446,7 +448,7 @@ void __tasklet_hi_schedule_first(struct tasklet_struct *t) EXPORT_SYMBOL(__tasklet_hi_schedule_first); @@ -69616,7 +70328,7 @@ index 671f959..91c51cb 100644 { struct tasklet_struct *list; -@@ -472,7 +474,7 @@ static void tasklet_action(struct softirq_action *a) +@@ -481,7 +483,7 @@ static void tasklet_action(struct softirq_action *a) } } @@ -69651,7 +70363,7 @@ index 2095be3..9a5b89d 100644 } EXPORT_SYMBOL_GPL(__srcu_read_unlock); diff --git a/kernel/sys.c b/kernel/sys.c -index 2d39a84..f778b49 100644 +index 909148a..cd51acf 100644 --- a/kernel/sys.c +++ b/kernel/sys.c @@ -157,6 +157,12 @@ static int set_one_prio(struct task_struct *p, int niceval, int error) @@ -69667,7 +70379,7 @@ index 2d39a84..f778b49 100644 no_nice = security_task_setnice(p, niceval); if (no_nice) { error = no_nice; -@@ -594,6 +600,9 @@ SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid) +@@ -595,6 +601,9 @@ SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid) goto error; } @@ -69677,7 +70389,7 @@ index 2d39a84..f778b49 100644 if (rgid != (gid_t) -1 || (egid != (gid_t) -1 && !gid_eq(kegid, old->gid))) new->sgid = new->egid; -@@ -629,6 +638,10 @@ SYSCALL_DEFINE1(setgid, gid_t, gid) +@@ -630,6 +639,10 @@ SYSCALL_DEFINE1(setgid, gid_t, gid) old = current_cred(); retval = -EPERM; @@ -69688,7 +70400,7 @@ index 2d39a84..f778b49 100644 if (nsown_capable(CAP_SETGID)) new->gid = new->egid = new->sgid = new->fsgid = kgid; else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid)) -@@ -646,7 +659,7 @@ error: +@@ -647,7 +660,7 @@ error: /* * change the user struct in a credentials set to match the new UID */ @@ -69697,7 +70409,7 @@ index 2d39a84..f778b49 100644 { struct user_struct *new_user; -@@ -726,6 +739,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid) +@@ -727,6 +740,9 @@ SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid) goto error; } @@ -69707,7 +70419,7 @@ index 2d39a84..f778b49 100644 if (!uid_eq(new->uid, old->uid)) { retval = set_user(new); if (retval < 0) -@@ -776,6 +792,12 @@ SYSCALL_DEFINE1(setuid, uid_t, uid) +@@ -777,6 +793,12 @@ SYSCALL_DEFINE1(setuid, uid_t, uid) old = current_cred(); retval = -EPERM; @@ -69720,7 +70432,7 @@ index 2d39a84..f778b49 100644 if (nsown_capable(CAP_SETUID)) { new->suid = new->uid = kuid; if (!uid_eq(kuid, old->uid)) { -@@ -845,6 +867,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid) +@@ -846,6 +868,9 @@ SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid) goto error; } @@ -69730,7 +70442,7 @@ index 2d39a84..f778b49 100644 if (ruid != (uid_t) -1) { new->uid = kruid; if (!uid_eq(kruid, old->uid)) { -@@ -927,6 +952,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid) +@@ -928,6 +953,9 @@ SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid) goto error; } @@ -69740,7 +70452,7 @@ index 2d39a84..f778b49 100644 if (rgid != (gid_t) -1) new->gid = krgid; if (egid != (gid_t) -1) -@@ -980,6 +1008,9 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid) +@@ -981,6 +1009,9 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid) if (!uid_valid(kuid)) return old_fsuid; @@ -69750,7 +70462,7 @@ index 2d39a84..f778b49 100644 new = prepare_creds(); if (!new) return old_fsuid; -@@ -994,6 +1025,7 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid) +@@ -995,6 +1026,7 @@ SYSCALL_DEFINE1(setfsuid, uid_t, uid) } } @@ -69758,7 +70470,7 @@ index 2d39a84..f778b49 100644 abort_creds(new); return old_fsuid; -@@ -1026,12 +1058,16 @@ SYSCALL_DEFINE1(setfsgid, gid_t, gid) +@@ -1027,12 +1059,16 @@ SYSCALL_DEFINE1(setfsgid, gid_t, gid) if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->egid) || gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) || nsown_capable(CAP_SETGID)) { @@ -69775,19 +70487,7 @@ index 2d39a84..f778b49 100644 abort_creds(new); return old_fsgid; -@@ -1283,7 +1319,10 @@ static int override_release(char __user *release, int len) - } - v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 40; - snprintf(buf, len, "2.6.%u%s", v, rest); -- ret = copy_to_user(release, buf, len); -+ if (len > sizeof(buf)) -+ ret = -EFAULT; -+ else -+ ret = copy_to_user(release, buf, len); - } - return ret; - } -@@ -1337,19 +1376,19 @@ SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name) +@@ -1340,19 +1376,19 @@ SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name) return -EFAULT; down_read(&uts_sem); @@ -69812,7 +70512,7 @@ index 2d39a84..f778b49 100644 __OLD_UTS_LEN); error |= __put_user(0, name->machine + __OLD_UTS_LEN); up_read(&uts_sem); -@@ -2024,7 +2063,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, +@@ -2026,7 +2062,7 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, error = get_dumpable(me->mm); break; case PR_SET_DUMPABLE: @@ -69822,10 +70522,10 @@ index 2d39a84..f778b49 100644 break; } diff --git a/kernel/sysctl.c b/kernel/sysctl.c -index 4ab1187..33f4f2b 100644 +index 87174ef..68cbb82 100644 --- a/kernel/sysctl.c +++ b/kernel/sysctl.c -@@ -91,7 +91,6 @@ +@@ -92,7 +92,6 @@ #if defined(CONFIG_SYSCTL) @@ -69833,7 +70533,7 @@ index 4ab1187..33f4f2b 100644 /* External variables not in a header file. */ extern int sysctl_overcommit_memory; extern int sysctl_overcommit_ratio; -@@ -169,10 +168,13 @@ static int proc_taint(struct ctl_table *table, int write, +@@ -170,10 +169,8 @@ static int proc_taint(struct ctl_table *table, int write, void __user *buffer, size_t *lenp, loff_t *ppos); #endif @@ -69841,15 +70541,10 @@ index 4ab1187..33f4f2b 100644 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, void __user *buffer, size_t *lenp, loff_t *ppos); -#endif -+ -+static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, -+ void __user *buffer, size_t *lenp, loff_t *ppos); -+static int proc_dostring_coredump(struct ctl_table *table, int write, -+ void __user *buffer, size_t *lenp, loff_t *ppos); - #ifdef CONFIG_MAGIC_SYSRQ - /* Note: sysrq code uses it's own private copy */ -@@ -196,6 +198,8 @@ static int sysrq_sysctl_handler(ctl_table *table, int write, + static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, + void __user *buffer, size_t *lenp, loff_t *ppos); +@@ -202,6 +199,8 @@ static int sysrq_sysctl_handler(ctl_table *table, int write, #endif @@ -69858,7 +70553,7 @@ index 4ab1187..33f4f2b 100644 static struct ctl_table kern_table[]; static struct ctl_table vm_table[]; static struct ctl_table fs_table[]; -@@ -210,6 +214,20 @@ extern struct ctl_table epoll_table[]; +@@ -216,6 +215,20 @@ extern struct ctl_table epoll_table[]; int sysctl_legacy_va_layout; #endif @@ -69879,7 +70574,7 @@ index 4ab1187..33f4f2b 100644 /* The default sysctl tables: */ static struct ctl_table sysctl_base_table[] = { -@@ -256,6 +274,22 @@ static int max_extfrag_threshold = 1000; +@@ -262,6 +275,22 @@ static int max_extfrag_threshold = 1000; #endif static struct ctl_table kern_table[] = { @@ -69902,16 +70597,7 @@ index 4ab1187..33f4f2b 100644 { .procname = "sched_child_runs_first", .data = &sysctl_sched_child_runs_first, -@@ -410,7 +444,7 @@ static struct ctl_table kern_table[] = { - .data = core_pattern, - .maxlen = CORENAME_MAX_SIZE, - .mode = 0644, -- .proc_handler = proc_dostring, -+ .proc_handler = proc_dostring_coredump, - }, - { - .procname = "core_pipe_limit", -@@ -540,7 +574,7 @@ static struct ctl_table kern_table[] = { +@@ -546,7 +575,7 @@ static struct ctl_table kern_table[] = { .data = &modprobe_path, .maxlen = KMOD_PATH_LEN, .mode = 0644, @@ -69920,7 +70606,7 @@ index 4ab1187..33f4f2b 100644 }, { .procname = "modules_disabled", -@@ -707,16 +741,20 @@ static struct ctl_table kern_table[] = { +@@ -713,16 +742,20 @@ static struct ctl_table kern_table[] = { .extra1 = &zero, .extra2 = &one, }, @@ -69942,7 +70628,7 @@ index 4ab1187..33f4f2b 100644 { .procname = "ngroups_max", .data = &ngroups_max, -@@ -1215,6 +1253,13 @@ static struct ctl_table vm_table[] = { +@@ -1219,6 +1252,13 @@ static struct ctl_table vm_table[] = { .proc_handler = proc_dointvec_minmax, .extra1 = &zero, }, @@ -69956,16 +70642,7 @@ index 4ab1187..33f4f2b 100644 #else { .procname = "nr_trim_pages", -@@ -1498,7 +1543,7 @@ static struct ctl_table fs_table[] = { - .data = &suid_dumpable, - .maxlen = sizeof(int), - .mode = 0644, -- .proc_handler = proc_dointvec_minmax, -+ .proc_handler = proc_dointvec_minmax_coredump, - .extra1 = &zero, - .extra2 = &two, - }, -@@ -1645,6 +1690,16 @@ int proc_dostring(struct ctl_table *table, int write, +@@ -1670,6 +1710,16 @@ int proc_dostring(struct ctl_table *table, int write, buffer, lenp, ppos); } @@ -69982,7 +70659,7 @@ index 4ab1187..33f4f2b 100644 static size_t proc_skip_spaces(char **buf) { size_t ret; -@@ -1750,6 +1805,8 @@ static int proc_put_long(void __user **buf, size_t *size, unsigned long val, +@@ -1775,6 +1825,8 @@ static int proc_put_long(void __user **buf, size_t *size, unsigned long val, len = strlen(tmp); if (len > *size) len = *size; @@ -69991,7 +70668,7 @@ index 4ab1187..33f4f2b 100644 if (copy_to_user(*buf, tmp, len)) return -EFAULT; *size -= len; -@@ -1942,7 +1999,6 @@ static int proc_taint(struct ctl_table *table, int write, +@@ -1967,7 +2019,6 @@ static int proc_taint(struct ctl_table *table, int write, return err; } @@ -69999,7 +70676,7 @@ index 4ab1187..33f4f2b 100644 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, void __user *buffer, size_t *lenp, loff_t *ppos) { -@@ -1951,7 +2007,6 @@ static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, +@@ -1976,7 +2027,6 @@ static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write, return proc_dointvec_minmax(table, write, buffer, lenp, ppos); } @@ -70007,42 +70684,7 @@ index 4ab1187..33f4f2b 100644 struct do_proc_dointvec_minmax_conv_param { int *min; -@@ -2009,6 +2064,34 @@ int proc_dointvec_minmax(struct ctl_table *table, int write, - do_proc_dointvec_minmax_conv, ¶m); - } - -+static void validate_coredump_safety(void) -+{ -+ if (suid_dumpable == SUID_DUMPABLE_SAFE && -+ core_pattern[0] != '/' && core_pattern[0] != '|') { -+ printk(KERN_WARNING "Unsafe core_pattern used with "\ -+ "suid_dumpable=2. Pipe handler or fully qualified "\ -+ "core dump path required.\n"); -+ } -+} -+ -+static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write, -+ void __user *buffer, size_t *lenp, loff_t *ppos) -+{ -+ int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos); -+ if (!error) -+ validate_coredump_safety(); -+ return error; -+} -+ -+static int proc_dostring_coredump(struct ctl_table *table, int write, -+ void __user *buffer, size_t *lenp, loff_t *ppos) -+{ -+ int error = proc_dostring(table, write, buffer, lenp, ppos); -+ if (!error) -+ validate_coredump_safety(); -+ return error; -+} -+ - static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write, - void __user *buffer, - size_t *lenp, loff_t *ppos, -@@ -2066,8 +2149,11 @@ static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int +@@ -2119,8 +2169,11 @@ static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int *i = val; } else { val = convdiv * (*i) / convmul; @@ -70055,7 +70697,7 @@ index 4ab1187..33f4f2b 100644 err = proc_put_long(&buffer, &left, val, false); if (err) break; -@@ -2459,6 +2545,12 @@ int proc_dostring(struct ctl_table *table, int write, +@@ -2512,6 +2565,12 @@ int proc_dostring(struct ctl_table *table, int write, return -ENOSYS; } @@ -70068,7 +70710,7 @@ index 4ab1187..33f4f2b 100644 int proc_dointvec(struct ctl_table *table, int write, void __user *buffer, size_t *lenp, loff_t *ppos) { -@@ -2515,5 +2607,6 @@ EXPORT_SYMBOL(proc_dointvec_minmax); +@@ -2568,5 +2627,6 @@ EXPORT_SYMBOL(proc_dointvec_minmax); EXPORT_SYMBOL(proc_dointvec_userhz_jiffies); EXPORT_SYMBOL(proc_dointvec_ms_jiffies); EXPORT_SYMBOL(proc_dostring); @@ -70076,7 +70718,7 @@ index 4ab1187..33f4f2b 100644 EXPORT_SYMBOL(proc_doulongvec_minmax); EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax); diff --git a/kernel/sysctl_binary.c b/kernel/sysctl_binary.c -index a650694..aaeeb20 100644 +index 65bdcf1..21eb831 100644 --- a/kernel/sysctl_binary.c +++ b/kernel/sysctl_binary.c @@ -989,7 +989,7 @@ static ssize_t bin_intvec(struct file *file, @@ -70143,7 +70785,7 @@ index a650694..aaeeb20 100644 if (result < 0) goto out; diff --git a/kernel/taskstats.c b/kernel/taskstats.c -index e660464..c8b9e67 100644 +index d0a3279..db0ad99 100644 --- a/kernel/taskstats.c +++ b/kernel/taskstats.c @@ -27,9 +27,12 @@ @@ -70159,7 +70801,7 @@ index e660464..c8b9e67 100644 /* * Maximum length of a cpumask that can be specified in * the TASKSTATS_CMD_ATTR_REGISTER/DEREGISTER_CPUMASK attribute -@@ -556,6 +559,9 @@ err: +@@ -561,6 +564,9 @@ err: static int taskstats_user_cmd(struct sk_buff *skb, struct genl_info *info) { @@ -70212,7 +70854,7 @@ index f113755..ec24223 100644 cpumask_clear_cpu(cpu, tick_get_broadcast_mask()); tick_broadcast_clear_oneshot(cpu); diff --git a/kernel/time/timekeeping.c b/kernel/time/timekeeping.c -index 3447cfa..291806b 100644 +index f791637..00051de 100644 --- a/kernel/time/timekeeping.c +++ b/kernel/time/timekeeping.c @@ -14,6 +14,7 @@ @@ -70223,17 +70865,17 @@ index 3447cfa..291806b 100644 #include #include #include -@@ -387,6 +388,8 @@ int do_settimeofday(const struct timespec *tv) - if ((unsigned long)tv->tv_nsec >= NSEC_PER_SEC) +@@ -434,6 +435,8 @@ int do_settimeofday(const struct timespec *tv) + if (!timespec_valid_strict(tv)) return -EINVAL; + gr_log_timechange(); + - write_seqlock_irqsave(&timekeeper.lock, flags); + write_seqlock_irqsave(&tk->lock, flags); - timekeeping_forward_now(); + timekeeping_forward_now(tk); diff --git a/kernel/time/timer_list.c b/kernel/time/timer_list.c -index 3258455..f35227d 100644 +index af5a7e9..715611a 100644 --- a/kernel/time/timer_list.c +++ b/kernel/time/timer_list.c @@ -38,12 +38,16 @@ DECLARE_PER_CPU(struct hrtimer_cpu_base, hrtimer_bases); @@ -70278,7 +70920,7 @@ index 3258455..f35227d 100644 return -ENOMEM; return 0; diff --git a/kernel/time/timer_stats.c b/kernel/time/timer_stats.c -index 0b537f2..9e71eca 100644 +index 0b537f2..40d6c20 100644 --- a/kernel/time/timer_stats.c +++ b/kernel/time/timer_stats.c @@ -116,7 +116,7 @@ static ktime_t time_start, time_stop; @@ -70318,7 +70960,8 @@ index 0b537f2..9e71eca 100644 char symname[KSYM_NAME_LEN]; if (lookup_symbol_name(addr, symname) < 0) - seq_printf(m, "<%p>", (void *)addr); +- seq_printf(m, "<%p>", (void *)addr); ++ seq_printf(m, "<%pK>", (void *)addr); else seq_printf(m, "%s", symname); +#endif @@ -70350,10 +70993,10 @@ index 0b537f2..9e71eca 100644 return -ENOMEM; return 0; diff --git a/kernel/timer.c b/kernel/timer.c -index 6ec7e7e..cbc448b 100644 +index 46ef2b1..ad081f144 100644 --- a/kernel/timer.c +++ b/kernel/timer.c -@@ -1362,7 +1362,7 @@ void update_process_times(int user_tick) +@@ -1377,7 +1377,7 @@ void update_process_times(int user_tick) /* * This function runs timers and the timer-tq in bottom half context. */ @@ -70394,7 +71037,7 @@ index c0bd030..62a1927 100644 ret = -EIO; bt->dropped_file = debugfs_create_file("dropped", 0444, dir, bt, diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c -index a008663..30d7429 100644 +index b4f20fb..483c5fa 100644 --- a/kernel/trace/ftrace.c +++ b/kernel/trace/ftrace.c @@ -1785,12 +1785,17 @@ ftrace_code_disable(struct module *mod, struct dyn_ftrace *rec) @@ -70438,10 +71081,10 @@ index a008663..30d7429 100644 start_pg = ftrace_allocate_pages(count); if (!start_pg) diff --git a/kernel/trace/trace.c b/kernel/trace/trace.c -index a7fa070..403bc8d 100644 +index 5c38c81..88012af 100644 --- a/kernel/trace/trace.c +++ b/kernel/trace/trace.c -@@ -4421,10 +4421,9 @@ static const struct file_operations tracing_dyn_info_fops = { +@@ -4437,10 +4437,9 @@ static const struct file_operations tracing_dyn_info_fops = { }; #endif @@ -70453,7 +71096,7 @@ index a7fa070..403bc8d 100644 static int once; if (d_tracer) -@@ -4444,10 +4443,9 @@ struct dentry *tracing_init_dentry(void) +@@ -4460,10 +4459,9 @@ struct dentry *tracing_init_dentry(void) return d_tracer; } @@ -70556,7 +71199,7 @@ index fd3c8aa..5f324a6 100644 } entry = ring_buffer_event_data(event); diff --git a/kernel/trace/trace_output.c b/kernel/trace/trace_output.c -index df611a0..10d8b32 100644 +index 123b189..97b81f5 100644 --- a/kernel/trace/trace_output.c +++ b/kernel/trace/trace_output.c @@ -278,7 +278,7 @@ int trace_seq_path(struct trace_seq *s, const struct path *path) @@ -70581,11 +71224,33 @@ index d4545f4..a9010a1 100644 return; local_irq_save(flags); +diff --git a/kernel/workqueue.c b/kernel/workqueue.c +index 872bd6d..31601a2 100644 +--- a/kernel/workqueue.c ++++ b/kernel/workqueue.c +@@ -1422,7 +1422,7 @@ retry: + /* morph UNBOUND to REBIND atomically */ + worker_flags &= ~WORKER_UNBOUND; + worker_flags |= WORKER_REBIND; +- ACCESS_ONCE(worker->flags) = worker_flags; ++ ACCESS_ONCE_RW(worker->flags) = worker_flags; + + idle_rebind.cnt++; + worker->idle_rebind = &idle_rebind; +@@ -1448,7 +1448,7 @@ retry: + /* morph UNBOUND to REBIND atomically */ + worker_flags &= ~WORKER_UNBOUND; + worker_flags |= WORKER_REBIND; +- ACCESS_ONCE(worker->flags) = worker_flags; ++ ACCESS_ONCE_RW(worker->flags) = worker_flags; + + if (test_and_set_bit(WORK_STRUCT_PENDING_BIT, + work_data_bits(rebind_work))) diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug -index ff5bdee..3eaeba6 100644 +index 2403a63..5c4be4c 100644 --- a/lib/Kconfig.debug +++ b/lib/Kconfig.debug -@@ -1165,6 +1165,7 @@ config LATENCYTOP +@@ -1252,6 +1252,7 @@ config LATENCYTOP depends on DEBUG_KERNEL depends on STACKTRACE_SUPPORT depends on PROC_FS @@ -70593,6 +71258,24 @@ index ff5bdee..3eaeba6 100644 select FRAME_POINTER if !MIPS && !PPC && !S390 && !MICROBLAZE && !ARM_UNWIND select KALLSYMS select KALLSYMS_ALL +@@ -1267,7 +1268,7 @@ source kernel/trace/Kconfig + + config PROVIDE_OHCI1394_DMA_INIT + bool "Remote debugging over FireWire early on boot" +- depends on PCI && X86 ++ depends on PCI && X86 && !GRKERNSEC + help + If you want to debug problems which hang or crash the kernel early + on boot and the crashing machine has a FireWire port, you can use +@@ -1296,7 +1297,7 @@ config PROVIDE_OHCI1394_DMA_INIT + + config FIREWIRE_OHCI_REMOTE_DMA + bool "Remote debugging over FireWire with firewire-ohci" +- depends on FIREWIRE_OHCI ++ depends on FIREWIRE_OHCI && !GRKERNSEC + help + This option lets you use the FireWire bus for remote debugging + with help of the firewire-ohci driver. It enables unfiltered diff --git a/lib/bitmap.c b/lib/bitmap.c index 06fdfa1..97c5c7d 100644 --- a/lib/bitmap.c @@ -70756,8 +71439,34 @@ index e796429..6e38f9f 100644 static inline void *ptr_to_indirect(void *ptr) { +diff --git a/lib/strncpy_from_user.c b/lib/strncpy_from_user.c +index bb2b201..46abaf9 100644 +--- a/lib/strncpy_from_user.c ++++ b/lib/strncpy_from_user.c +@@ -21,7 +21,7 @@ + */ + static inline long do_strncpy_from_user(char *dst, const char __user *src, long count, unsigned long max) + { +- const struct word_at_a_time constants = WORD_AT_A_TIME_CONSTANTS; ++ static const struct word_at_a_time constants = WORD_AT_A_TIME_CONSTANTS; + long res = 0; + + /* +diff --git a/lib/strnlen_user.c b/lib/strnlen_user.c +index a28df52..3d55877 100644 +--- a/lib/strnlen_user.c ++++ b/lib/strnlen_user.c +@@ -26,7 +26,7 @@ + */ + static inline long do_strnlen_user(const char __user *src, unsigned long count, unsigned long max) + { +- const struct word_at_a_time constants = WORD_AT_A_TIME_CONSTANTS; ++ static const struct word_at_a_time constants = WORD_AT_A_TIME_CONSTANTS; + long align, res = 0; + unsigned long c; + diff --git a/lib/vsprintf.c b/lib/vsprintf.c -index 598a73e..5c5aeb5 100644 +index 0e33754..50a0e63 100644 --- a/lib/vsprintf.c +++ b/lib/vsprintf.c @@ -16,6 +16,9 @@ @@ -70779,7 +71488,7 @@ index 598a73e..5c5aeb5 100644 sprint_symbol(sym, value); else sprint_symbol_no_offset(sym, value); -@@ -912,7 +915,11 @@ char *netdev_feature_string(char *buf, char *end, const u8 *addr, +@@ -969,7 +972,11 @@ char *netdev_feature_string(char *buf, char *end, const u8 *addr, return number(buf, end, *(const netdev_features_t *)addr, spec); } @@ -70791,7 +71500,7 @@ index 598a73e..5c5aeb5 100644 /* * Show a '%p' thing. A kernel extension is that the '%p' is followed -@@ -926,6 +933,8 @@ int kptr_restrict __read_mostly; +@@ -983,6 +990,8 @@ int kptr_restrict __read_mostly; * - 'S' For symbolic direct pointers with offset * - 's' For symbolic direct pointers without offset * - 'B' For backtraced symbolic direct pointers with offset @@ -70800,7 +71509,7 @@ index 598a73e..5c5aeb5 100644 * - 'R' For decoded struct resource, e.g., [mem 0x0-0x1f 64bit pref] * - 'r' For raw struct resource, e.g., [mem 0x0-0x1f flags 0x201] * - 'M' For a 6-byte MAC address, it prints the address in the -@@ -973,12 +982,12 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr, +@@ -1038,12 +1047,12 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr, if (!ptr && *fmt != 'K') { /* @@ -70815,7 +71524,7 @@ index 598a73e..5c5aeb5 100644 } switch (*fmt) { -@@ -988,6 +997,13 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr, +@@ -1053,6 +1062,13 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr, /* Fallthrough */ case 'S': case 's': @@ -70829,7 +71538,7 @@ index 598a73e..5c5aeb5 100644 case 'B': return symbol_string(buf, end, ptr, spec, *fmt); case 'R': -@@ -1025,6 +1041,8 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr, +@@ -1093,6 +1109,8 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr, va_end(va); return buf; } @@ -70838,7 +71547,7 @@ index 598a73e..5c5aeb5 100644 case 'K': /* * %pK cannot be used in IRQ context because its test -@@ -1048,6 +1066,21 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr, +@@ -1116,6 +1134,21 @@ char *pointer(const char *fmt, char *buf, char *end, void *ptr, } break; } @@ -70860,7 +71569,7 @@ index 598a73e..5c5aeb5 100644 spec.flags |= SMALL; if (spec.field_width == -1) { spec.field_width = default_width; -@@ -1759,11 +1792,11 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf) +@@ -1831,11 +1864,11 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf) typeof(type) value; \ if (sizeof(type) == 8) { \ args = PTR_ALIGN(args, sizeof(u32)); \ @@ -70875,7 +71584,7 @@ index 598a73e..5c5aeb5 100644 } \ args += sizeof(type); \ value; \ -@@ -1826,7 +1859,7 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf) +@@ -1898,7 +1931,7 @@ int bstr_printf(char *buf, size_t size, const char *fmt, const u32 *bin_buf) case FORMAT_TYPE_STR: { const char *str_arg = args; args += strlen(str_arg) + 1; @@ -70892,10 +71601,10 @@ index 0000000..7cd6065 @@ -0,0 +1 @@ +-grsec diff --git a/mm/Kconfig b/mm/Kconfig -index 82fed4e..979e814 100644 +index d5c8019..f513038 100644 --- a/mm/Kconfig +++ b/mm/Kconfig -@@ -247,10 +247,10 @@ config KSM +@@ -251,10 +251,10 @@ config KSM root has set /sys/kernel/mm/ksm/run to 1 (if CONFIG_SYSFS is set). config DEFAULT_MMAP_MIN_ADDR @@ -70909,7 +71618,7 @@ index 82fed4e..979e814 100644 This is the portion of low virtual memory which should be protected from userspace allocation. Keeping a user from writing to low pages can help reduce the impact of kernel NULL pointer bugs. -@@ -280,7 +280,7 @@ config MEMORY_FAILURE +@@ -285,7 +285,7 @@ config MEMORY_FAILURE config HWPOISON_INJECT tristate "HWPoison pages injector" @@ -70919,10 +71628,10 @@ index 82fed4e..979e814 100644 config NOMMU_INITIAL_TRIM_EXCESS diff --git a/mm/filemap.c b/mm/filemap.c -index a4a5260..6151dc5 100644 +index 3843445..4fe6833 100644 --- a/mm/filemap.c +++ b/mm/filemap.c -@@ -1723,7 +1723,7 @@ int generic_file_mmap(struct file * file, struct vm_area_struct * vma) +@@ -1746,7 +1746,7 @@ int generic_file_mmap(struct file * file, struct vm_area_struct * vma) struct address_space *mapping = file->f_mapping; if (!mapping->a_ops->readpage) @@ -70931,7 +71640,7 @@ index a4a5260..6151dc5 100644 file_accessed(file); vma->vm_ops = &generic_file_vm_ops; vma->vm_flags |= VM_CAN_NONLINEAR; -@@ -2064,6 +2064,7 @@ inline int generic_write_checks(struct file *file, loff_t *pos, size_t *count, i +@@ -2087,6 +2087,7 @@ inline int generic_write_checks(struct file *file, loff_t *pos, size_t *count, i *pos = i_size_read(inode); if (limit != RLIM_INFINITY) { @@ -70956,10 +71665,10 @@ index 9ed4fd4..c42648d 100644 * Make sure the vma is shared, that it supports prefaulting, * and that the remapped range is valid and fully within diff --git a/mm/highmem.c b/mm/highmem.c -index 57d82c6..e9e0552 100644 +index d517cd1..006a1c5 100644 --- a/mm/highmem.c +++ b/mm/highmem.c -@@ -125,9 +125,10 @@ static void flush_all_zero_pkmaps(void) +@@ -137,9 +137,10 @@ static void flush_all_zero_pkmaps(void) * So no dangers, even with speculative execution. */ page = pte_page(pkmap_page_table[i]); @@ -70971,7 +71680,7 @@ index 57d82c6..e9e0552 100644 set_page_address(page, NULL); need_flush = 1; } -@@ -186,9 +187,11 @@ start: +@@ -198,9 +199,11 @@ start: } } vaddr = PKMAP_ADDR(last_pkmap_nr); @@ -70985,7 +71694,7 @@ index 57d82c6..e9e0552 100644 set_page_address(page, (void *)vaddr); diff --git a/mm/huge_memory.c b/mm/huge_memory.c -index 57c4b93..24b8f59 100644 +index 141dbb6..ebff057 100644 --- a/mm/huge_memory.c +++ b/mm/huge_memory.c @@ -735,7 +735,7 @@ out: @@ -70998,10 +71707,10 @@ index 57c4b93..24b8f59 100644 /* if an huge pmd materialized from under us just retry later */ if (unlikely(pmd_trans_huge(*pmd))) diff --git a/mm/hugetlb.c b/mm/hugetlb.c -index 19558df..f7743b3 100644 +index 3adceaf..dccfea3 100644 --- a/mm/hugetlb.c +++ b/mm/hugetlb.c -@@ -2463,6 +2463,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2512,6 +2512,27 @@ static int unmap_ref_private(struct mm_struct *mm, struct vm_area_struct *vma, return 1; } @@ -71029,7 +71738,7 @@ index 19558df..f7743b3 100644 /* * Hugetlb_cow() should be called with page lock of the original hugepage held. * Called with hugetlb_instantiation_mutex held and pte_page locked so we -@@ -2575,6 +2596,11 @@ retry_avoidcopy: +@@ -2628,6 +2649,11 @@ retry_avoidcopy: make_huge_pte(vma, new_page, 1)); page_remove_rmap(old_page); hugepage_add_new_anon_rmap(new_page, vma, address); @@ -71041,7 +71750,7 @@ index 19558df..f7743b3 100644 /* Make the old page be freed below */ new_page = old_page; mmu_notifier_invalidate_range_end(mm, -@@ -2729,6 +2755,10 @@ retry: +@@ -2786,6 +2812,10 @@ retry: && (vma->vm_flags & VM_SHARED))); set_huge_pte_at(mm, address, ptep, new_pte); @@ -71052,7 +71761,7 @@ index 19558df..f7743b3 100644 if ((flags & FAULT_FLAG_WRITE) && !(vma->vm_flags & VM_SHARED)) { /* Optimization, do the COW without a second fault */ ret = hugetlb_cow(mm, vma, address, ptep, new_pte, page); -@@ -2758,6 +2788,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2815,6 +2845,10 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, static DEFINE_MUTEX(hugetlb_instantiation_mutex); struct hstate *h = hstate_vma(vma); @@ -71063,8 +71772,8 @@ index 19558df..f7743b3 100644 address &= huge_page_mask(h); ptep = huge_pte_offset(mm, address); -@@ -2771,6 +2805,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, - VM_FAULT_SET_HINDEX(h - hstates); +@@ -2828,6 +2862,26 @@ int hugetlb_fault(struct mm_struct *mm, struct vm_area_struct *vma, + VM_FAULT_SET_HINDEX(hstate_index(h)); } +#ifdef CONFIG_PAX_SEGMEXEC @@ -71091,7 +71800,7 @@ index 19558df..f7743b3 100644 if (!ptep) return VM_FAULT_OOM; diff --git a/mm/internal.h b/mm/internal.h -index 8052379..47029d1 100644 +index b8c91b3..93e95a3 100644 --- a/mm/internal.h +++ b/mm/internal.h @@ -95,6 +95,7 @@ extern void putback_lru_page(struct page *page); @@ -71218,7 +71927,7 @@ index 14d260f..b2a80fd 100644 if (end == start) goto out; diff --git a/mm/memory-failure.c b/mm/memory-failure.c -index 6de0d61..da836cf 100644 +index a6e2141..eaf5aad 100644 --- a/mm/memory-failure.c +++ b/mm/memory-failure.c @@ -61,7 +61,7 @@ int sysctl_memory_failure_early_kill __read_mostly = 0; @@ -71284,16 +71993,16 @@ index 6de0d61..da836cf 100644 freeit = 1; if (PageHuge(page)) clear_page_hwpoison_huge_page(page); -@@ -1448,7 +1448,7 @@ static int soft_offline_huge_page(struct page *page, int flags) +@@ -1440,7 +1440,7 @@ static int soft_offline_huge_page(struct page *page, int flags) } done: if (!PageHWPoison(hpage)) -- atomic_long_add(1 << compound_trans_order(hpage), &mce_bad_pages); -+ atomic_long_add_unchecked(1 << compound_trans_order(hpage), &mce_bad_pages); +- atomic_long_add(1 << compound_trans_order(hpage), ++ atomic_long_add_unchecked(1 << compound_trans_order(hpage), + &mce_bad_pages); set_page_hwpoison_huge_page(hpage); dequeue_hwpoisoned_huge_page(hpage); - /* keep elevated page count for bad page */ -@@ -1579,7 +1579,7 @@ int soft_offline_page(struct page *page, int flags) +@@ -1572,7 +1572,7 @@ int soft_offline_page(struct page *page, int flags) return ret; done: @@ -71303,15 +72012,19 @@ index 6de0d61..da836cf 100644 /* keep elevated page count for bad page */ return ret; diff --git a/mm/memory.c b/mm/memory.c -index 2466d12..08be4f6 100644 +index 5736170..8e04800 100644 --- a/mm/memory.c +++ b/mm/memory.c -@@ -434,8 +434,12 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud, - return; +@@ -426,6 +426,7 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud, + free_pte_range(tlb, pmd, addr); + } while (pmd++, addr = next, addr != end); - pmd = pmd_offset(pud, start); -+ +#if !defined(CONFIG_X86_32) || !defined(CONFIG_PAX_PER_CPU_PGD) + start &= PUD_MASK; + if (start < floor) + return; +@@ -440,6 +441,8 @@ static inline void free_pmd_range(struct mmu_gather *tlb, pud_t *pud, + pmd = pmd_offset(pud, start); pud_clear(pud); pmd_free_tlb(tlb, pmd, start); +#endif @@ -71319,11 +72032,15 @@ index 2466d12..08be4f6 100644 } static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd, -@@ -466,9 +470,12 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd, - if (end - 1 > ceiling - 1) - return; +@@ -459,6 +462,7 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd, + free_pmd_range(tlb, pud, addr, next, floor, ceiling); + } while (pud++, addr = next, addr != end); +#if !defined(CONFIG_X86_64) || !defined(CONFIG_PAX_PER_CPU_PGD) + start &= PGDIR_MASK; + if (start < floor) + return; +@@ -473,6 +477,8 @@ static inline void free_pud_range(struct mmu_gather *tlb, pgd_t *pgd, pud = pud_offset(pgd, start); pgd_clear(pgd); pud_free_tlb(tlb, pud, start); @@ -71332,7 +72049,7 @@ index 2466d12..08be4f6 100644 } /* -@@ -1602,12 +1609,6 @@ no_page_table: +@@ -1614,12 +1620,6 @@ no_page_table: return page; } @@ -71345,7 +72062,7 @@ index 2466d12..08be4f6 100644 /** * __get_user_pages() - pin user pages in memory * @tsk: task_struct of target task -@@ -1680,10 +1681,10 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, +@@ -1692,10 +1692,10 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, (VM_MAYREAD | VM_MAYWRITE) : (VM_READ | VM_WRITE); i = 0; @@ -71358,7 +72075,7 @@ index 2466d12..08be4f6 100644 if (!vma && in_gate_area(mm, start)) { unsigned long pg = start & PAGE_MASK; pgd_t *pgd; -@@ -1731,7 +1732,7 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, +@@ -1743,7 +1743,7 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, goto next_page; } @@ -71367,7 +72084,7 @@ index 2466d12..08be4f6 100644 (vma->vm_flags & (VM_IO | VM_PFNMAP)) || !(vm_flags & vma->vm_flags)) return i ? : -EFAULT; -@@ -1758,11 +1759,6 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, +@@ -1770,11 +1770,6 @@ int __get_user_pages(struct task_struct *tsk, struct mm_struct *mm, int ret; unsigned int fault_flags = 0; @@ -71379,7 +72096,7 @@ index 2466d12..08be4f6 100644 if (foll_flags & FOLL_WRITE) fault_flags |= FAULT_FLAG_WRITE; if (nonblocking) -@@ -1836,7 +1832,7 @@ next_page: +@@ -1848,7 +1843,7 @@ next_page: start += PAGE_SIZE; nr_pages--; } while (nr_pages && start < vma->vm_end); @@ -71388,7 +72105,7 @@ index 2466d12..08be4f6 100644 return i; } EXPORT_SYMBOL(__get_user_pages); -@@ -2043,6 +2039,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr, +@@ -2055,6 +2050,10 @@ static int insert_page(struct vm_area_struct *vma, unsigned long addr, page_add_file_rmap(page); set_pte_at(mm, addr, pte, mk_pte(page, prot)); @@ -71399,7 +72116,7 @@ index 2466d12..08be4f6 100644 retval = 0; pte_unmap_unlock(pte, ptl); return retval; -@@ -2077,10 +2077,22 @@ out: +@@ -2089,10 +2088,22 @@ out: int vm_insert_page(struct vm_area_struct *vma, unsigned long addr, struct page *page) { @@ -71422,7 +72139,7 @@ index 2466d12..08be4f6 100644 vma->vm_flags |= VM_INSERTPAGE; return insert_page(vma, addr, page, vma->vm_page_prot); } -@@ -2166,6 +2178,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr, +@@ -2178,6 +2189,7 @@ int vm_insert_mixed(struct vm_area_struct *vma, unsigned long addr, unsigned long pfn) { BUG_ON(!(vma->vm_flags & VM_MIXEDMAP)); @@ -71430,7 +72147,7 @@ index 2466d12..08be4f6 100644 if (addr < vma->vm_start || addr >= vma->vm_end) return -EFAULT; -@@ -2373,7 +2386,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud, +@@ -2385,7 +2397,9 @@ static int apply_to_pmd_range(struct mm_struct *mm, pud_t *pud, BUG_ON(pud_huge(*pud)); @@ -71441,7 +72158,7 @@ index 2466d12..08be4f6 100644 if (!pmd) return -ENOMEM; do { -@@ -2393,7 +2408,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd, +@@ -2405,7 +2419,9 @@ static int apply_to_pud_range(struct mm_struct *mm, pgd_t *pgd, unsigned long next; int err; @@ -71452,7 +72169,7 @@ index 2466d12..08be4f6 100644 if (!pud) return -ENOMEM; do { -@@ -2481,6 +2498,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo +@@ -2493,6 +2509,186 @@ static inline void cow_user_page(struct page *dst, struct page *src, unsigned lo copy_user_highpage(dst, src, va, vma); } @@ -71639,7 +72356,7 @@ index 2466d12..08be4f6 100644 /* * This routine handles present pages, when users try to write * to a shared page. It is done by copying the page to a new address -@@ -2692,6 +2889,12 @@ gotten: +@@ -2703,6 +2899,12 @@ gotten: */ page_table = pte_offset_map_lock(mm, pmd, address, &ptl); if (likely(pte_same(*page_table, orig_pte))) { @@ -71652,7 +72369,7 @@ index 2466d12..08be4f6 100644 if (old_page) { if (!PageAnon(old_page)) { dec_mm_counter_fast(mm, MM_FILEPAGES); -@@ -2743,6 +2946,10 @@ gotten: +@@ -2754,6 +2956,10 @@ gotten: page_remove_rmap(old_page); } @@ -71663,7 +72380,7 @@ index 2466d12..08be4f6 100644 /* Free the old page.. */ new_page = old_page; ret |= VM_FAULT_WRITE; -@@ -3022,6 +3229,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3033,6 +3239,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma, swap_free(entry); if (vm_swap_full() || (vma->vm_flags & VM_LOCKED) || PageMlocked(page)) try_to_free_swap(page); @@ -71675,7 +72392,7 @@ index 2466d12..08be4f6 100644 unlock_page(page); if (swapcache) { /* -@@ -3045,6 +3257,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3056,6 +3267,11 @@ static int do_swap_page(struct mm_struct *mm, struct vm_area_struct *vma, /* No need to invalidate - it was non-present before */ update_mmu_cache(vma, address, page_table); @@ -71687,7 +72404,7 @@ index 2466d12..08be4f6 100644 unlock: pte_unmap_unlock(page_table, ptl); out: -@@ -3064,40 +3281,6 @@ out_release: +@@ -3075,40 +3291,6 @@ out_release: } /* @@ -71728,7 +72445,7 @@ index 2466d12..08be4f6 100644 * We enter with non-exclusive mmap_sem (to exclude vma changes, * but allow concurrent faults), and pte mapped but not yet locked. * We return with mmap_sem still held, but pte unmapped and unlocked. -@@ -3106,27 +3289,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3117,27 +3299,23 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma, unsigned long address, pte_t *page_table, pmd_t *pmd, unsigned int flags) { @@ -71761,7 +72478,7 @@ index 2466d12..08be4f6 100644 if (unlikely(anon_vma_prepare(vma))) goto oom; page = alloc_zeroed_user_highpage_movable(vma, address); -@@ -3145,6 +3324,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3156,6 +3334,11 @@ static int do_anonymous_page(struct mm_struct *mm, struct vm_area_struct *vma, if (!pte_none(*page_table)) goto release; @@ -71773,7 +72490,7 @@ index 2466d12..08be4f6 100644 inc_mm_counter_fast(mm, MM_ANONPAGES); page_add_new_anon_rmap(page, vma, address); setpte: -@@ -3152,6 +3336,12 @@ setpte: +@@ -3163,6 +3346,12 @@ setpte: /* No need to invalidate - it was non-present before */ update_mmu_cache(vma, address, page_table); @@ -71786,7 +72503,7 @@ index 2466d12..08be4f6 100644 unlock: pte_unmap_unlock(page_table, ptl); return 0; -@@ -3295,6 +3485,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3306,6 +3495,12 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma, */ /* Only go through if we didn't race with anybody else... */ if (likely(pte_same(*page_table, orig_pte))) { @@ -71799,7 +72516,7 @@ index 2466d12..08be4f6 100644 flush_icache_page(vma, page); entry = mk_pte(page, vma->vm_page_prot); if (flags & FAULT_FLAG_WRITE) -@@ -3314,6 +3510,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3325,6 +3520,14 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma, /* no need to invalidate: a not-present page won't be cached */ update_mmu_cache(vma, address, page_table); @@ -71814,7 +72531,7 @@ index 2466d12..08be4f6 100644 } else { if (cow_page) mem_cgroup_uncharge_page(cow_page); -@@ -3467,6 +3671,12 @@ int handle_pte_fault(struct mm_struct *mm, +@@ -3479,6 +3682,12 @@ int handle_pte_fault(struct mm_struct *mm, if (flags & FAULT_FLAG_WRITE) flush_tlb_fix_spurious_fault(vma, address); } @@ -71827,7 +72544,7 @@ index 2466d12..08be4f6 100644 unlock: pte_unmap_unlock(pte, ptl); return 0; -@@ -3483,6 +3693,10 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3495,6 +3704,10 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma, pmd_t *pmd; pte_t *pte; @@ -71838,7 +72555,7 @@ index 2466d12..08be4f6 100644 __set_current_state(TASK_RUNNING); count_vm_event(PGFAULT); -@@ -3494,6 +3708,34 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -3506,6 +3719,34 @@ int handle_mm_fault(struct mm_struct *mm, struct vm_area_struct *vma, if (unlikely(is_vm_hugetlb_page(vma))) return hugetlb_fault(mm, vma, address, flags); @@ -71873,7 +72590,7 @@ index 2466d12..08be4f6 100644 retry: pgd = pgd_offset(mm, address); pud = pud_alloc(mm, pgd, address); -@@ -3535,7 +3777,7 @@ retry: +@@ -3547,7 +3788,7 @@ retry: * run pte_offset_map on the pmd, if an huge pmd could * materialize from under us from a different thread. */ @@ -71882,7 +72599,7 @@ index 2466d12..08be4f6 100644 return VM_FAULT_OOM; /* if an huge pmd materialized from under us just retry later */ if (unlikely(pmd_trans_huge(*pmd))) -@@ -3572,6 +3814,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address) +@@ -3584,6 +3825,23 @@ int __pud_alloc(struct mm_struct *mm, pgd_t *pgd, unsigned long address) spin_unlock(&mm->page_table_lock); return 0; } @@ -71906,7 +72623,7 @@ index 2466d12..08be4f6 100644 #endif /* __PAGETABLE_PUD_FOLDED */ #ifndef __PAGETABLE_PMD_FOLDED -@@ -3602,6 +3861,30 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address) +@@ -3614,6 +3872,30 @@ int __pmd_alloc(struct mm_struct *mm, pud_t *pud, unsigned long address) spin_unlock(&mm->page_table_lock); return 0; } @@ -71937,7 +72654,7 @@ index 2466d12..08be4f6 100644 #endif /* __PAGETABLE_PMD_FOLDED */ int make_pages_present(unsigned long addr, unsigned long end) -@@ -3639,7 +3922,7 @@ static int __init gate_vma_init(void) +@@ -3651,7 +3933,7 @@ static int __init gate_vma_init(void) gate_vma.vm_start = FIXADDR_USER_START; gate_vma.vm_end = FIXADDR_USER_END; gate_vma.vm_flags = VM_READ | VM_MAYREAD | VM_EXEC | VM_MAYEXEC; @@ -71947,10 +72664,10 @@ index 2466d12..08be4f6 100644 return 0; } diff --git a/mm/mempolicy.c b/mm/mempolicy.c -index 1d771e4..64b57d0 100644 +index 3d64b36..c6ab69c 100644 --- a/mm/mempolicy.c +++ b/mm/mempolicy.c -@@ -619,6 +619,10 @@ static int mbind_range(struct mm_struct *mm, unsigned long start, +@@ -655,6 +655,10 @@ static int mbind_range(struct mm_struct *mm, unsigned long start, unsigned long vmstart; unsigned long vmend; @@ -71961,15 +72678,19 @@ index 1d771e4..64b57d0 100644 vma = find_vma(mm, start); if (!vma || vma->vm_start > start) return -EFAULT; -@@ -672,6 +676,16 @@ static int mbind_range(struct mm_struct *mm, unsigned long start, +@@ -691,9 +695,20 @@ static int mbind_range(struct mm_struct *mm, unsigned long start, if (err) goto out; } ++ + err = vma_replace_policy(vma, new_pol); + if (err) + goto out; + +#ifdef CONFIG_PAX_SEGMEXEC + vma_m = pax_find_mirror_vma(vma); -+ if (vma_m && vma_m->vm_ops && vma_m->vm_ops->set_policy) { -+ err = vma_m->vm_ops->set_policy(vma_m, new_pol); ++ if (vma_m) { ++ err = vma_replace_policy(vma_m, new_pol); + if (err) + goto out; + } @@ -71978,7 +72699,7 @@ index 1d771e4..64b57d0 100644 } out: -@@ -1125,6 +1139,17 @@ static long do_mbind(unsigned long start, unsigned long len, +@@ -1147,6 +1162,17 @@ static long do_mbind(unsigned long start, unsigned long len, if (end < start) return -EINVAL; @@ -71996,7 +72717,7 @@ index 1d771e4..64b57d0 100644 if (end == start) return 0; -@@ -1348,8 +1373,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, +@@ -1370,8 +1396,7 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, */ tcred = __task_cred(task); if (!uid_eq(cred->euid, tcred->suid) && !uid_eq(cred->euid, tcred->uid) && @@ -72006,7 +72727,7 @@ index 1d771e4..64b57d0 100644 rcu_read_unlock(); err = -EPERM; goto out_put; -@@ -1380,6 +1404,15 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, +@@ -1402,6 +1427,15 @@ SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, goto out; } @@ -72022,15 +72743,20 @@ index 1d771e4..64b57d0 100644 err = do_migrate_pages(mm, old, new, capable(CAP_SYS_NICE) ? MPOL_MF_MOVE_ALL : MPOL_MF_MOVE); -@@ -2556,7 +2589,7 @@ int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) - break; - - default: -- BUG(); -+ return -EINVAL; - } - - l = strlen(policy_modes[mode]); +diff --git a/mm/migrate.c b/mm/migrate.c +index 77ed2d7..317d528 100644 +--- a/mm/migrate.c ++++ b/mm/migrate.c +@@ -1350,8 +1350,7 @@ SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages, + */ + tcred = __task_cred(task); + if (!uid_eq(cred->euid, tcred->suid) && !uid_eq(cred->euid, tcred->uid) && +- !uid_eq(cred->uid, tcred->suid) && !uid_eq(cred->uid, tcred->uid) && +- !capable(CAP_SYS_NICE)) { ++ !uid_eq(cred->uid, tcred->suid) && !capable(CAP_SYS_NICE)) { + rcu_read_unlock(); + err = -EPERM; + goto out; diff --git a/mm/mlock.c b/mm/mlock.c index ef726e8..cd7f1ec 100644 --- a/mm/mlock.c @@ -72118,7 +72844,7 @@ index ef726e8..cd7f1ec 100644 capable(CAP_IPC_LOCK)) ret = do_mlockall(flags); diff --git a/mm/mmap.c b/mm/mmap.c -index 3edfcdf..4a27ae9 100644 +index ae18a48..86cf99e 100644 --- a/mm/mmap.c +++ b/mm/mmap.c @@ -47,6 +47,16 @@ @@ -72310,13 +73036,15 @@ index 3edfcdf..4a27ae9 100644 if (err) return NULL; khugepaged_enter_vma_merge(area); -@@ -940,14 +1020,11 @@ none: +@@ -940,16 +1020,13 @@ none: void vm_stat_account(struct mm_struct *mm, unsigned long flags, struct file *file, long pages) { - const unsigned long stack_flags - = VM_STACK_FLAGS & (VM_GROWSUP|VM_GROWSDOWN); - + mm->total_vm += pages; + if (file) { mm->shared_vm += pages; if ((flags & (VM_EXEC|VM_WRITE)) == VM_EXEC) @@ -72326,7 +73054,7 @@ index 3edfcdf..4a27ae9 100644 mm->stack_vm += pages; if (flags & (VM_RESERVED|VM_IO)) mm->reserved_vm += pages; -@@ -985,7 +1062,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -987,7 +1064,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, * (the exception is when the underlying filesystem is noexec * mounted, in which case we dont add PROT_EXEC.) */ @@ -72335,7 +73063,7 @@ index 3edfcdf..4a27ae9 100644 if (!(file && (file->f_path.mnt->mnt_flags & MNT_NOEXEC))) prot |= PROT_EXEC; -@@ -1011,7 +1088,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1013,7 +1090,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, /* Obtain the address to map to. we verify (or select) it and ensure * that it represents a valid section of the address space. */ @@ -72344,7 +73072,7 @@ index 3edfcdf..4a27ae9 100644 if (addr & ~PAGE_MASK) return addr; -@@ -1022,6 +1099,36 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1024,6 +1101,36 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, vm_flags = calc_vm_prot_bits(prot) | calc_vm_flag_bits(flags) | mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC; @@ -72381,7 +73109,7 @@ index 3edfcdf..4a27ae9 100644 if (flags & MAP_LOCKED) if (!can_do_mlock()) return -EPERM; -@@ -1033,6 +1140,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1035,6 +1142,7 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, locked += mm->locked_vm; lock_limit = rlimit(RLIMIT_MEMLOCK); lock_limit >>= PAGE_SHIFT; @@ -72389,7 +73117,7 @@ index 3edfcdf..4a27ae9 100644 if (locked > lock_limit && !capable(CAP_IPC_LOCK)) return -EAGAIN; } -@@ -1099,6 +1207,9 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, +@@ -1101,6 +1209,9 @@ unsigned long do_mmap_pgoff(struct file *file, unsigned long addr, } } @@ -72399,7 +73127,7 @@ index 3edfcdf..4a27ae9 100644 return mmap_region(file, addr, len, flags, vm_flags, pgoff); } -@@ -1175,7 +1286,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma) +@@ -1177,7 +1288,7 @@ int vma_wants_writenotify(struct vm_area_struct *vma) vm_flags_t vm_flags = vma->vm_flags; /* If it was private or non-writable, the write bit is already clear */ @@ -72408,7 +73136,7 @@ index 3edfcdf..4a27ae9 100644 return 0; /* The backer wishes to know when pages are first written to? */ -@@ -1224,14 +1335,24 @@ unsigned long mmap_region(struct file *file, unsigned long addr, +@@ -1226,14 +1337,24 @@ unsigned long mmap_region(struct file *file, unsigned long addr, unsigned long charged = 0; struct inode *inode = file ? file->f_path.dentry->d_inode : NULL; @@ -72435,7 +73163,7 @@ index 3edfcdf..4a27ae9 100644 } /* Check against address space limit. */ -@@ -1280,6 +1401,16 @@ munmap_back: +@@ -1282,6 +1403,16 @@ munmap_back: goto unacct_error; } @@ -72452,7 +73180,7 @@ index 3edfcdf..4a27ae9 100644 vma->vm_mm = mm; vma->vm_start = addr; vma->vm_end = addr + len; -@@ -1304,6 +1435,19 @@ munmap_back: +@@ -1306,6 +1437,19 @@ munmap_back: error = file->f_op->mmap(file, vma); if (error) goto unmap_and_free_vma; @@ -72472,7 +73200,7 @@ index 3edfcdf..4a27ae9 100644 if (vm_flags & VM_EXECUTABLE) added_exe_file_vma(mm); -@@ -1341,6 +1485,11 @@ munmap_back: +@@ -1343,6 +1487,11 @@ munmap_back: vma_link(mm, vma, prev, rb_link, rb_parent); file = vma->vm_file; @@ -72484,9 +73212,9 @@ index 3edfcdf..4a27ae9 100644 /* Once vma denies write, undo our temporary denial count */ if (correct_wcount) atomic_inc(&inode->i_writecount); -@@ -1349,6 +1498,7 @@ out: +@@ -1350,6 +1499,7 @@ out: + perf_event_mmap(vma); - mm->total_vm += len >> PAGE_SHIFT; vm_stat_account(mm, vm_flags, file, len >> PAGE_SHIFT); + track_exec_limit(mm, addr, addr + len, vm_flags); if (vm_flags & VM_LOCKED) { @@ -72779,7 +73507,7 @@ index 3edfcdf..4a27ae9 100644 if (locked > limit && !capable(CAP_IPC_LOCK)) return -ENOMEM; } -@@ -1719,37 +1969,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns +@@ -1718,37 +1968,48 @@ static int acct_stack_growth(struct vm_area_struct *vma, unsigned long size, uns * PA-RISC uses this for its stack; IA64 for its Register Backing Store. * vma is the last one with address > vma->vm_end. Have to extend vma. */ @@ -72837,7 +73565,7 @@ index 3edfcdf..4a27ae9 100644 unsigned long size, grow; size = address - vma->vm_start; -@@ -1764,6 +2025,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address) +@@ -1763,6 +2024,8 @@ int expand_upwards(struct vm_area_struct *vma, unsigned long address) } } } @@ -72846,7 +73574,7 @@ index 3edfcdf..4a27ae9 100644 vma_unlock_anon_vma(vma); khugepaged_enter_vma_merge(vma); return error; -@@ -1777,6 +2040,8 @@ int expand_downwards(struct vm_area_struct *vma, +@@ -1776,6 +2039,8 @@ int expand_downwards(struct vm_area_struct *vma, unsigned long address) { int error; @@ -72855,7 +73583,7 @@ index 3edfcdf..4a27ae9 100644 /* * We must make sure the anon_vma is allocated -@@ -1790,6 +2055,15 @@ int expand_downwards(struct vm_area_struct *vma, +@@ -1789,6 +2054,15 @@ int expand_downwards(struct vm_area_struct *vma, if (error) return error; @@ -72871,7 +73599,7 @@ index 3edfcdf..4a27ae9 100644 vma_lock_anon_vma(vma); /* -@@ -1799,9 +2073,17 @@ int expand_downwards(struct vm_area_struct *vma, +@@ -1798,9 +2072,17 @@ int expand_downwards(struct vm_area_struct *vma, */ /* Somebody else might have raced and expanded it already */ @@ -72890,7 +73618,7 @@ index 3edfcdf..4a27ae9 100644 size = vma->vm_end - address; grow = (vma->vm_start - address) >> PAGE_SHIFT; -@@ -1811,11 +2093,22 @@ int expand_downwards(struct vm_area_struct *vma, +@@ -1810,11 +2092,22 @@ int expand_downwards(struct vm_area_struct *vma, if (!error) { vma->vm_start = address; vma->vm_pgoff -= grow; @@ -72913,7 +73641,7 @@ index 3edfcdf..4a27ae9 100644 khugepaged_enter_vma_merge(vma); return error; } -@@ -1887,6 +2180,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma) +@@ -1886,6 +2179,13 @@ static void remove_vma_list(struct mm_struct *mm, struct vm_area_struct *vma) do { long nrpages = vma_pages(vma); @@ -72926,8 +73654,8 @@ index 3edfcdf..4a27ae9 100644 + if (vma->vm_flags & VM_ACCOUNT) nr_accounted += nrpages; - mm->total_vm -= nrpages; -@@ -1933,6 +2233,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma, + vm_stat_account(mm, vma->vm_flags, vma->vm_file, -nrpages); +@@ -1931,6 +2231,16 @@ detach_vmas_to_be_unmapped(struct mm_struct *mm, struct vm_area_struct *vma, insertion_point = (prev ? &prev->vm_next : &mm->mmap); vma->vm_prev = NULL; do { @@ -72944,7 +73672,7 @@ index 3edfcdf..4a27ae9 100644 rb_erase(&vma->vm_rb, &mm->mm_rb); mm->map_count--; tail_vma = vma; -@@ -1961,14 +2271,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -1959,14 +2269,33 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, struct vm_area_struct *new; int err = -ENOMEM; @@ -72978,7 +73706,7 @@ index 3edfcdf..4a27ae9 100644 /* most fields are the same, copy all, and then fixup */ *new = *vma; -@@ -1981,6 +2310,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -1979,6 +2308,22 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, new->vm_pgoff += ((addr - vma->vm_start) >> PAGE_SHIFT); } @@ -73001,7 +73729,7 @@ index 3edfcdf..4a27ae9 100644 pol = mpol_dup(vma_policy(vma)); if (IS_ERR(pol)) { err = PTR_ERR(pol); -@@ -2006,6 +2351,42 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2004,6 +2349,42 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, else err = vma_adjust(vma, vma->vm_start, addr, vma->vm_pgoff, new); @@ -73044,7 +73772,7 @@ index 3edfcdf..4a27ae9 100644 /* Success. */ if (!err) return 0; -@@ -2018,10 +2399,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2016,10 +2397,18 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, removed_exe_file_vma(mm); fput(new->vm_file); } @@ -73064,7 +73792,7 @@ index 3edfcdf..4a27ae9 100644 kmem_cache_free(vm_area_cachep, new); out_err: return err; -@@ -2034,6 +2423,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, +@@ -2032,6 +2421,15 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma, int split_vma(struct mm_struct *mm, struct vm_area_struct *vma, unsigned long addr, int new_below) { @@ -73080,7 +73808,7 @@ index 3edfcdf..4a27ae9 100644 if (mm->map_count >= sysctl_max_map_count) return -ENOMEM; -@@ -2045,11 +2443,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2043,11 +2441,30 @@ int split_vma(struct mm_struct *mm, struct vm_area_struct *vma, * work. This now handles partial unmappings. * Jeremy Fitzhardinge */ @@ -73111,7 +73839,7 @@ index 3edfcdf..4a27ae9 100644 if ((start & ~PAGE_MASK) || start > TASK_SIZE || len > TASK_SIZE-start) return -EINVAL; -@@ -2124,6 +2541,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len) +@@ -2122,6 +2539,8 @@ int do_munmap(struct mm_struct *mm, unsigned long start, size_t len) /* Fix up all other VM information */ remove_vma_list(mm, vma); @@ -73120,7 +73848,7 @@ index 3edfcdf..4a27ae9 100644 return 0; } -@@ -2132,6 +2551,13 @@ int vm_munmap(unsigned long start, size_t len) +@@ -2130,6 +2549,13 @@ int vm_munmap(unsigned long start, size_t len) int ret; struct mm_struct *mm = current->mm; @@ -73134,7 +73862,7 @@ index 3edfcdf..4a27ae9 100644 down_write(&mm->mmap_sem); ret = do_munmap(mm, start, len); up_write(&mm->mmap_sem); -@@ -2145,16 +2571,6 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) +@@ -2143,16 +2569,6 @@ SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) return vm_munmap(addr, len); } @@ -73151,7 +73879,7 @@ index 3edfcdf..4a27ae9 100644 /* * this is really a simplified "do_mmap". it only handles * anonymous maps. eventually we may be able to do some -@@ -2168,6 +2584,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2166,6 +2582,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) struct rb_node ** rb_link, * rb_parent; pgoff_t pgoff = addr >> PAGE_SHIFT; int error; @@ -73159,7 +73887,7 @@ index 3edfcdf..4a27ae9 100644 len = PAGE_ALIGN(len); if (!len) -@@ -2175,16 +2592,30 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2173,16 +2590,30 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) flags = VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags; @@ -73191,7 +73919,7 @@ index 3edfcdf..4a27ae9 100644 locked += mm->locked_vm; lock_limit = rlimit(RLIMIT_MEMLOCK); lock_limit >>= PAGE_SHIFT; -@@ -2201,22 +2632,22 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2199,22 +2630,22 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) /* * Clear old maps. this also does some error checking for us */ @@ -73219,7 +73947,7 @@ index 3edfcdf..4a27ae9 100644 return -ENOMEM; /* Can we just expand an old private anonymous mapping? */ -@@ -2230,7 +2661,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2228,7 +2659,7 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) */ vma = kmem_cache_zalloc(vm_area_cachep, GFP_KERNEL); if (!vma) { @@ -73228,7 +73956,7 @@ index 3edfcdf..4a27ae9 100644 return -ENOMEM; } -@@ -2244,11 +2675,12 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) +@@ -2242,11 +2673,12 @@ static unsigned long do_brk(unsigned long addr, unsigned long len) vma_link(mm, vma, prev, rb_link, rb_parent); out: perf_event_mmap(vma); @@ -73243,7 +73971,7 @@ index 3edfcdf..4a27ae9 100644 return addr; } -@@ -2306,6 +2738,7 @@ void exit_mmap(struct mm_struct *mm) +@@ -2304,6 +2736,7 @@ void exit_mmap(struct mm_struct *mm) while (vma) { if (vma->vm_flags & VM_ACCOUNT) nr_accounted += vma_pages(vma); @@ -73251,7 +73979,7 @@ index 3edfcdf..4a27ae9 100644 vma = remove_vma(vma); } vm_unacct_memory(nr_accounted); -@@ -2322,6 +2755,13 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma) +@@ -2320,6 +2753,13 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma) struct vm_area_struct * __vma, * prev; struct rb_node ** rb_link, * rb_parent; @@ -73265,9 +73993,9 @@ index 3edfcdf..4a27ae9 100644 /* * The vm_pgoff of a purely anonymous vma should be irrelevant * until its first write fault, when page's anon_vma and index -@@ -2348,7 +2788,21 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma) - if (vma->vm_file && uprobe_mmap(vma)) - return -EINVAL; +@@ -2343,7 +2783,21 @@ int insert_vm_struct(struct mm_struct * mm, struct vm_area_struct * vma) + security_vm_enough_memory_mm(mm, vma_pages(vma))) + return -ENOMEM; +#ifdef CONFIG_PAX_SEGMEXEC + if ((mm->pax_flags & MF_PAX_SEGMEXEC) && (vma->vm_flags & VM_EXEC)) { @@ -73287,7 +74015,7 @@ index 3edfcdf..4a27ae9 100644 return 0; } -@@ -2367,6 +2821,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, +@@ -2362,6 +2816,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, struct mempolicy *pol; bool faulted_in_anon_vma = true; @@ -73296,7 +74024,7 @@ index 3edfcdf..4a27ae9 100644 /* * If anonymous vma has not yet been faulted, update new pgoff * to match new location, to increase its chance of merging. -@@ -2438,6 +2894,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, +@@ -2430,6 +2886,39 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, return NULL; } @@ -73336,7 +74064,7 @@ index 3edfcdf..4a27ae9 100644 /* * Return true if the calling process may expand its vm space by the passed * number of pages -@@ -2449,6 +2938,12 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages) +@@ -2441,6 +2930,12 @@ int may_expand_vm(struct mm_struct *mm, unsigned long npages) lim = rlimit(RLIMIT_AS) >> PAGE_SHIFT; @@ -73349,7 +74077,7 @@ index 3edfcdf..4a27ae9 100644 if (cur + npages > lim) return 0; return 1; -@@ -2519,6 +3014,22 @@ int install_special_mapping(struct mm_struct *mm, +@@ -2511,6 +3006,22 @@ int install_special_mapping(struct mm_struct *mm, vma->vm_start = addr; vma->vm_end = addr + len; @@ -73604,7 +74332,7 @@ index a409926..8b32e6d 100644 if (nstart < prev->vm_end) diff --git a/mm/mremap.c b/mm/mremap.c -index 21fed20..6822658 100644 +index cc06d0e..40b5d18 100644 --- a/mm/mremap.c +++ b/mm/mremap.c @@ -106,6 +106,12 @@ static void move_ptes(struct vm_area_struct *vma, pmd_t *old_pmd, @@ -73620,7 +74348,7 @@ index 21fed20..6822658 100644 set_pte_at(mm, new_addr, new_pte, pte); } -@@ -299,6 +305,11 @@ static struct vm_area_struct *vma_to_resize(unsigned long addr, +@@ -298,6 +304,11 @@ static struct vm_area_struct *vma_to_resize(unsigned long addr, if (is_vm_hugetlb_page(vma)) goto Einval; @@ -73632,7 +74360,7 @@ index 21fed20..6822658 100644 /* We can't remap across vm area boundaries */ if (old_len > vma->vm_end - addr) goto Efault; -@@ -355,20 +366,25 @@ static unsigned long mremap_to(unsigned long addr, +@@ -354,20 +365,25 @@ static unsigned long mremap_to(unsigned long addr, unsigned long ret = -EINVAL; unsigned long charged = 0; unsigned long map_flags; @@ -73663,7 +74391,7 @@ index 21fed20..6822658 100644 goto out; ret = do_munmap(mm, new_addr, new_len); -@@ -436,6 +452,7 @@ SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, +@@ -435,6 +451,7 @@ SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, struct vm_area_struct *vma; unsigned long ret = -EINVAL; unsigned long charged = 0; @@ -73671,7 +74399,7 @@ index 21fed20..6822658 100644 down_write(¤t->mm->mmap_sem); -@@ -456,6 +473,17 @@ SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, +@@ -455,6 +472,17 @@ SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, if (!new_len) goto out; @@ -73689,7 +74417,7 @@ index 21fed20..6822658 100644 if (flags & MREMAP_FIXED) { if (flags & MREMAP_MAYMOVE) ret = mremap_to(addr, old_len, new_addr, new_len); -@@ -505,6 +533,7 @@ SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, +@@ -503,6 +531,7 @@ SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, addr + new_len); } ret = addr; @@ -73697,7 +74425,7 @@ index 21fed20..6822658 100644 goto out; } } -@@ -528,7 +557,12 @@ SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, +@@ -526,7 +555,12 @@ SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, goto out; } @@ -73747,10 +74475,10 @@ index d4b0c10..ed421b5 100644 new->vm_region = region; diff --git a/mm/page_alloc.c b/mm/page_alloc.c -index 201b508..1fb51ca 100644 +index c13ea75..081ab2c 100644 --- a/mm/page_alloc.c +++ b/mm/page_alloc.c -@@ -336,7 +336,7 @@ out: +@@ -340,7 +340,7 @@ out: * This usage means that zero-order pages may not be compound. */ @@ -73759,7 +74487,7 @@ index 201b508..1fb51ca 100644 { __free_pages_ok(page, compound_order(page)); } -@@ -693,6 +693,10 @@ static bool free_pages_prepare(struct page *page, unsigned int order) +@@ -697,6 +697,10 @@ static bool free_pages_prepare(struct page *page, unsigned int order) int i; int bad = 0; @@ -73770,7 +74498,7 @@ index 201b508..1fb51ca 100644 trace_mm_page_free(page, order); kmemcheck_free_shadow(page, order); -@@ -708,6 +712,12 @@ static bool free_pages_prepare(struct page *page, unsigned int order) +@@ -712,6 +716,12 @@ static bool free_pages_prepare(struct page *page, unsigned int order) debug_check_no_obj_freed(page_address(page), PAGE_SIZE << order); } @@ -73783,7 +74511,7 @@ index 201b508..1fb51ca 100644 arch_free_page(page, order); kernel_map_pages(page, 1 << order, 0); -@@ -849,8 +859,10 @@ static int prep_new_page(struct page *page, int order, gfp_t gfp_flags) +@@ -853,8 +863,10 @@ static int prep_new_page(struct page *page, int order, gfp_t gfp_flags) arch_alloc_page(page, order); kernel_map_pages(page, 1 << order, 1); @@ -73794,7 +74522,7 @@ index 201b508..1fb51ca 100644 if (order && (gfp_flags & __GFP_COMP)) prep_compound_page(page, order); -@@ -3579,7 +3591,13 @@ static int pageblock_is_reserved(unsigned long start_pfn, unsigned long end_pfn) +@@ -3648,7 +3660,13 @@ static int pageblock_is_reserved(unsigned long start_pfn, unsigned long end_pfn) unsigned long pfn; for (pfn = start_pfn; pfn < end_pfn; pfn++) { @@ -73873,10 +74601,10 @@ index 926b466..b23df53 100644 if (!mm || IS_ERR(mm)) { rc = IS_ERR(mm) ? PTR_ERR(mm) : -ESRCH; diff --git a/mm/rmap.c b/mm/rmap.c -index 0f3b7cd..c5652b6 100644 +index aa95e59..b681a63 100644 --- a/mm/rmap.c +++ b/mm/rmap.c -@@ -167,6 +167,10 @@ int anon_vma_prepare(struct vm_area_struct *vma) +@@ -168,6 +168,10 @@ int anon_vma_prepare(struct vm_area_struct *vma) struct anon_vma *anon_vma = vma->anon_vma; struct anon_vma_chain *avc; @@ -73887,7 +74615,7 @@ index 0f3b7cd..c5652b6 100644 might_sleep(); if (unlikely(!anon_vma)) { struct mm_struct *mm = vma->vm_mm; -@@ -176,6 +180,12 @@ int anon_vma_prepare(struct vm_area_struct *vma) +@@ -177,6 +181,12 @@ int anon_vma_prepare(struct vm_area_struct *vma) if (!avc) goto out_enomem; @@ -73900,7 +74628,7 @@ index 0f3b7cd..c5652b6 100644 anon_vma = find_mergeable_anon_vma(vma); allocated = NULL; if (!anon_vma) { -@@ -189,6 +199,18 @@ int anon_vma_prepare(struct vm_area_struct *vma) +@@ -190,6 +200,18 @@ int anon_vma_prepare(struct vm_area_struct *vma) /* page_table_lock to protect against threads */ spin_lock(&mm->page_table_lock); if (likely(!vma->anon_vma)) { @@ -73919,7 +74647,7 @@ index 0f3b7cd..c5652b6 100644 vma->anon_vma = anon_vma; anon_vma_chain_link(vma, avc, anon_vma); allocated = NULL; -@@ -199,12 +221,24 @@ int anon_vma_prepare(struct vm_area_struct *vma) +@@ -200,12 +222,24 @@ int anon_vma_prepare(struct vm_area_struct *vma) if (unlikely(allocated)) put_anon_vma(allocated); @@ -73944,7 +74672,7 @@ index 0f3b7cd..c5652b6 100644 anon_vma_chain_free(avc); out_enomem: return -ENOMEM; -@@ -240,7 +274,7 @@ static inline void unlock_anon_vma_root(struct anon_vma *root) +@@ -241,7 +275,7 @@ static inline void unlock_anon_vma_root(struct anon_vma *root) * Attach the anon_vmas from src to dst. * Returns 0 on success, -ENOMEM on failure. */ @@ -73953,7 +74681,7 @@ index 0f3b7cd..c5652b6 100644 { struct anon_vma_chain *avc, *pavc; struct anon_vma *root = NULL; -@@ -318,7 +352,7 @@ void anon_vma_moveto_tail(struct vm_area_struct *dst) +@@ -319,7 +353,7 @@ void anon_vma_moveto_tail(struct vm_area_struct *dst) * the corresponding VMA in the parent process is attached to. * Returns 0 on success, non-zero on failure. */ @@ -73963,7 +74691,7 @@ index 0f3b7cd..c5652b6 100644 struct anon_vma_chain *avc; struct anon_vma *anon_vma; diff --git a/mm/shmem.c b/mm/shmem.c -index bd10636..5c16d49 100644 +index d2eeca1..3f160be 100644 --- a/mm/shmem.c +++ b/mm/shmem.c @@ -31,7 +31,7 @@ @@ -73984,7 +74712,7 @@ index bd10636..5c16d49 100644 struct shmem_xattr { struct list_head list; /* anchored by shmem_inode_info->xattr_list */ -@@ -2590,8 +2590,7 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent) +@@ -2594,8 +2594,7 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent) int err = -ENOMEM; /* Round up to L1_CACHE_BYTES to resist false sharing */ @@ -73995,10 +74723,10 @@ index bd10636..5c16d49 100644 return -ENOMEM; diff --git a/mm/slab.c b/mm/slab.c -index e901a36..9ff3f90 100644 +index d066037..5bb78d9 100644 --- a/mm/slab.c +++ b/mm/slab.c -@@ -153,7 +153,7 @@ +@@ -164,7 +164,7 @@ static bool pfmemalloc_active __read_mostly; /* Legal flag mask for kmem_cache_create(). */ #if DEBUG @@ -74007,7 +74735,7 @@ index e901a36..9ff3f90 100644 SLAB_POISON | SLAB_HWCACHE_ALIGN | \ SLAB_CACHE_DMA | \ SLAB_STORE_USER | \ -@@ -161,7 +161,7 @@ +@@ -172,7 +172,7 @@ static bool pfmemalloc_active __read_mostly; SLAB_DESTROY_BY_RCU | SLAB_MEM_SPREAD | \ SLAB_DEBUG_OBJECTS | SLAB_NOLEAKTRACE | SLAB_NOTRACK) #else @@ -74016,7 +74744,7 @@ index e901a36..9ff3f90 100644 SLAB_CACHE_DMA | \ SLAB_RECLAIM_ACCOUNT | SLAB_PANIC | \ SLAB_DESTROY_BY_RCU | SLAB_MEM_SPREAD | \ -@@ -290,7 +290,7 @@ struct kmem_list3 { +@@ -322,7 +322,7 @@ struct kmem_list3 { * Need this for bootstrapping a per node allocator. */ #define NUM_INIT_LISTS (3 * MAX_NUMNODES) @@ -74025,7 +74753,7 @@ index e901a36..9ff3f90 100644 #define CACHE_CACHE 0 #define SIZE_AC MAX_NUMNODES #define SIZE_L3 (2 * MAX_NUMNODES) -@@ -391,10 +391,10 @@ static void kmem_list3_init(struct kmem_list3 *parent) +@@ -423,10 +423,10 @@ static void kmem_list3_init(struct kmem_list3 *parent) if ((x)->max_freeable < i) \ (x)->max_freeable = i; \ } while (0) @@ -74040,7 +74768,7 @@ index e901a36..9ff3f90 100644 #else #define STATS_INC_ACTIVE(x) do { } while (0) #define STATS_DEC_ACTIVE(x) do { } while (0) -@@ -542,7 +542,7 @@ static inline void *index_to_obj(struct kmem_cache *cache, struct slab *slab, +@@ -549,7 +549,7 @@ static inline void *index_to_obj(struct kmem_cache *cache, struct slab *slab, * reciprocal_divide(offset, cache->reciprocal_buffer_size) */ static inline unsigned int obj_to_index(const struct kmem_cache *cache, @@ -74049,7 +74777,7 @@ index e901a36..9ff3f90 100644 { u32 offset = (obj - slab->s_mem); return reciprocal_divide(offset, cache->reciprocal_buffer_size); -@@ -563,12 +563,13 @@ EXPORT_SYMBOL(malloc_sizes); +@@ -570,12 +570,13 @@ EXPORT_SYMBOL(malloc_sizes); struct cache_names { char *name; char *name_dma; @@ -74065,7 +74793,7 @@ index e901a36..9ff3f90 100644 #undef CACHE }; -@@ -756,6 +757,12 @@ static inline struct kmem_cache *__find_general_cachep(size_t size, +@@ -736,6 +737,12 @@ static inline struct kmem_cache *__find_general_cachep(size_t size, if (unlikely(gfpflags & GFP_DMA)) return csizep->cs_dmacachep; #endif @@ -74078,8 +74806,8 @@ index e901a36..9ff3f90 100644 return csizep->cs_cachep; } -@@ -1588,7 +1595,7 @@ void __init kmem_cache_init(void) - sizes[INDEX_AC].cs_cachep = kmem_cache_create(names[INDEX_AC].name, +@@ -1684,7 +1691,7 @@ void __init kmem_cache_init(void) + sizes[INDEX_AC].cs_cachep = __kmem_cache_create(names[INDEX_AC].name, sizes[INDEX_AC].cs_size, ARCH_KMALLOC_MINALIGN, - ARCH_KMALLOC_FLAGS|SLAB_PANIC, @@ -74087,8 +74815,8 @@ index e901a36..9ff3f90 100644 NULL); if (INDEX_AC != INDEX_L3) { -@@ -1596,7 +1603,7 @@ void __init kmem_cache_init(void) - kmem_cache_create(names[INDEX_L3].name, +@@ -1692,7 +1699,7 @@ void __init kmem_cache_init(void) + __kmem_cache_create(names[INDEX_L3].name, sizes[INDEX_L3].cs_size, ARCH_KMALLOC_MINALIGN, - ARCH_KMALLOC_FLAGS|SLAB_PANIC, @@ -74096,8 +74824,8 @@ index e901a36..9ff3f90 100644 NULL); } -@@ -1614,7 +1621,7 @@ void __init kmem_cache_init(void) - sizes->cs_cachep = kmem_cache_create(names->name, +@@ -1710,7 +1717,7 @@ void __init kmem_cache_init(void) + sizes->cs_cachep = __kmem_cache_create(names->name, sizes->cs_size, ARCH_KMALLOC_MINALIGN, - ARCH_KMALLOC_FLAGS|SLAB_PANIC, @@ -74105,7 +74833,7 @@ index e901a36..9ff3f90 100644 NULL); } #ifdef CONFIG_ZONE_DMA -@@ -1626,6 +1633,16 @@ void __init kmem_cache_init(void) +@@ -1722,6 +1729,16 @@ void __init kmem_cache_init(void) SLAB_PANIC, NULL); #endif @@ -74122,7 +74850,7 @@ index e901a36..9ff3f90 100644 sizes++; names++; } -@@ -4390,10 +4407,10 @@ static int s_show(struct seq_file *m, void *p) +@@ -4467,10 +4484,10 @@ static int s_show(struct seq_file *m, void *p) } /* cpu stats */ { @@ -74137,7 +74865,7 @@ index e901a36..9ff3f90 100644 seq_printf(m, " : cpustat %6lu %6lu %6lu %6lu", allochit, allocmiss, freehit, freemiss); -@@ -4652,13 +4669,71 @@ static int __init slab_proc_init(void) +@@ -4729,13 +4746,71 @@ static int __init slab_proc_init(void) { proc_create("slabinfo",S_IWUSR|S_IRUSR,NULL,&proc_slabinfo_operations); #ifdef CONFIG_DEBUG_SLAB_LEAK @@ -74196,11 +74924,11 @@ index e901a36..9ff3f90 100644 + if (!(cachep->flags & SLAB_USERCOPY)) + return cachep->name; + -+ slabp = page_get_slab(page); ++ slabp = page->slab_page; + objnr = obj_to_index(cachep, slabp, ptr); + BUG_ON(objnr >= cachep->num); + offset = ptr - index_to_obj(cachep, slabp, objnr) - obj_offset(cachep); -+ if (offset <= obj_size(cachep) && n <= obj_size(cachep) - offset) ++ if (offset <= cachep->object_size && n <= cachep->object_size - offset) + return NULL; + + return cachep->name; @@ -74211,55 +74939,10 @@ index e901a36..9ff3f90 100644 * ksize - get the actual amount of memory allocated for a given object * @objp: Pointer to the object diff --git a/mm/slob.c b/mm/slob.c -index 8105be4..3e3e9cd 100644 +index 45d4ca7..88943c1 100644 --- a/mm/slob.c +++ b/mm/slob.c -@@ -29,7 +29,7 @@ - * If kmalloc is asked for objects of PAGE_SIZE or larger, it calls - * alloc_pages() directly, allocating compound pages so the page order - * does not have to be separately tracked, and also stores the exact -- * allocation size in page->private so that it can be used to accurately -+ * allocation size in slob_page->size so that it can be used to accurately - * provide ksize(). These objects are detected in kfree() because slob_page() - * is false for them. - * -@@ -58,6 +58,7 @@ - */ - - #include -+#include - #include - #include - #include /* struct reclaim_state */ -@@ -102,7 +103,8 @@ struct slob_page { - unsigned long flags; /* mandatory */ - atomic_t _count; /* mandatory */ - slobidx_t units; /* free units left in page */ -- unsigned long pad[2]; -+ unsigned long pad[1]; -+ unsigned long size; /* size when >=PAGE_SIZE */ - slob_t *free; /* first free slob_t in page */ - struct list_head list; /* linked list of free pages */ - }; -@@ -135,7 +137,7 @@ static LIST_HEAD(free_slob_large); - */ - static inline int is_slob_page(struct slob_page *sp) - { -- return PageSlab((struct page *)sp); -+ return PageSlab((struct page *)sp) && !sp->size; - } - - static inline void set_slob_page(struct slob_page *sp) -@@ -150,7 +152,7 @@ static inline void clear_slob_page(struct slob_page *sp) - - static inline struct slob_page *slob_page(const void *addr) - { -- return (struct slob_page *)virt_to_page(addr); -+ return (struct slob_page *)virt_to_head_page(addr); - } - - /* -@@ -210,7 +212,7 @@ static void set_slob(slob_t *s, slobidx_t size, slob_t *next) +@@ -159,7 +159,7 @@ static void set_slob(slob_t *s, slobidx_t size, slob_t *next) /* * Return the size of a slob block. */ @@ -74268,7 +74951,7 @@ index 8105be4..3e3e9cd 100644 { if (s->units > 0) return s->units; -@@ -220,7 +222,7 @@ static slobidx_t slob_units(slob_t *s) +@@ -169,7 +169,7 @@ static slobidx_t slob_units(slob_t *s) /* * Return the next free slob block pointer after this one. */ @@ -74277,7 +74960,7 @@ index 8105be4..3e3e9cd 100644 { slob_t *base = (slob_t *)((unsigned long)s & PAGE_MASK); slobidx_t next; -@@ -235,7 +237,7 @@ static slob_t *slob_next(slob_t *s) +@@ -184,14 +184,14 @@ static slob_t *slob_next(slob_t *s) /* * Returns true if s is the last free block in its page. */ @@ -74286,28 +74969,69 @@ index 8105be4..3e3e9cd 100644 { return !((unsigned long)slob_next(s) & ~PAGE_MASK); } -@@ -254,6 +256,7 @@ static void *slob_new_pages(gfp_t gfp, int order, int node) + +-static void *slob_new_pages(gfp_t gfp, int order, int node) ++static struct page *slob_new_pages(gfp_t gfp, unsigned int order, int node) + { +- void *page; ++ struct page *page; + + #ifdef CONFIG_NUMA + if (node != -1) +@@ -203,14 +203,18 @@ static void *slob_new_pages(gfp_t gfp, int order, int node) if (!page) return NULL; -+ set_slob_page(page); - return page_address(page); +- return page_address(page); ++ __SetPageSlab(page); ++ return page; + } + +-static void slob_free_pages(void *b, int order) ++static void slob_free_pages(struct page *sp, int order) + { + if (current->reclaim_state) + current->reclaim_state->reclaimed_slab += 1 << order; +- free_pages((unsigned long)b, order); ++ __ClearPageSlab(sp); ++ reset_page_mapcount(sp); ++ sp->private = 0; ++ __free_pages(sp, order); } -@@ -370,11 +373,11 @@ static void *slob_alloc(size_t size, gfp_t gfp, int align, int node) - if (!b) + /* +@@ -315,15 +319,15 @@ static void *slob_alloc(size_t size, gfp_t gfp, int align, int node) + + /* Not enough space: must allocate a new page */ + if (!b) { +- b = slob_new_pages(gfp & ~__GFP_ZERO, 0, node); +- if (!b) ++ sp = slob_new_pages(gfp & ~__GFP_ZERO, 0, node); ++ if (!sp) return NULL; - sp = slob_page(b); -- set_slob_page(sp); +- sp = virt_to_page(b); +- __SetPageSlab(sp); ++ b = page_address(sp); spin_lock_irqsave(&slob_lock, flags); sp->units = SLOB_UNITS(PAGE_SIZE); - sp->free = b; -+ sp->size = 0; + sp->freelist = b; ++ sp->private = 0; INIT_LIST_HEAD(&sp->list); set_slob(b, SLOB_UNITS(PAGE_SIZE), b + SLOB_UNITS(PAGE_SIZE)); set_slob_page_free(sp, slob_list); -@@ -476,10 +479,9 @@ out: +@@ -361,9 +365,7 @@ static void slob_free(void *block, int size) + if (slob_page_free(sp)) + clear_slob_page_free(sp); + spin_unlock_irqrestore(&slob_lock, flags); +- __ClearPageSlab(sp); +- reset_page_mapcount(sp); +- slob_free_pages(b, 0); ++ slob_free_pages(sp, 0); + return; + } + +@@ -425,11 +427,10 @@ out: * End of slob allocator proper. Begin kmem_cache_alloc and kmalloc frontend. */ @@ -74316,11 +75040,13 @@ index 8105be4..3e3e9cd 100644 { - unsigned int *m; - int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN); +- void *ret; + slob_t *m; - void *ret; ++ void *ret = NULL; gfp &= gfp_allowed_mask; -@@ -494,7 +496,10 @@ void *__kmalloc_node(size_t size, gfp_t gfp, int node) + +@@ -443,20 +444,23 @@ void *__kmalloc_node(size_t size, gfp_t gfp, int node) if (!m) return NULL; @@ -74332,19 +75058,24 @@ index 8105be4..3e3e9cd 100644 ret = (void *)m + align; trace_kmalloc_node(_RET_IP_, ret, -@@ -506,16 +511,25 @@ void *__kmalloc_node(size_t size, gfp_t gfp, int node) + size, size + align, gfp, node); + } else { + unsigned int order = get_order(size); ++ struct page *page; + + if (likely(order)) gfp |= __GFP_COMP; - ret = slob_new_pages(gfp, order, node); - if (ret) { +- ret = slob_new_pages(gfp, order, node); +- if (ret) { - struct page *page; - page = virt_to_page(ret); -- page->private = size; -+ struct slob_page *sp; -+ sp = slob_page(ret); -+ sp->size = size; ++ page = slob_new_pages(gfp, order, node); ++ if (page) { ++ ret = page_address(page); + page->private = size; } - trace_kmalloc_node(_RET_IP_, ret, +@@ -464,7 +468,16 @@ void *__kmalloc_node(size_t size, gfp_t gfp, int node) size, PAGE_SIZE << order, gfp, node); } @@ -74362,9 +75093,13 @@ index 8105be4..3e3e9cd 100644 return ret; } EXPORT_SYMBOL(__kmalloc_node); -@@ -533,13 +547,88 @@ void kfree(const void *block) - sp = slob_page(block); - if (is_slob_page(sp)) { +@@ -480,15 +493,91 @@ void kfree(const void *block) + kmemleak_free(block); + + sp = virt_to_page(block); +- if (PageSlab(sp)) { ++ VM_BUG_ON(!PageSlab(sp)); ++ if (!sp->private) { int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN); - unsigned int *m = (unsigned int *)(block - align); - slob_free(m, *m + align); @@ -74372,10 +75107,10 @@ index 8105be4..3e3e9cd 100644 + slob_t *m = (slob_t *)(block - align); + slob_free(m, m[0].units + align); + } else { -+ clear_slob_page(sp); -+ free_slob_page(sp); -+ sp->size = 0; - put_page(&sp->page); ++ __ClearPageSlab(sp); ++ reset_page_mapcount(sp); ++ sp->private = 0; + put_page(sp); + } } EXPORT_SYMBOL(kfree); @@ -74393,7 +75128,7 @@ index 8105be4..3e3e9cd 100644 +#ifdef CONFIG_PAX_USERCOPY +const char *check_heap_object(const void *ptr, unsigned long n, bool to) +{ -+ struct slob_page *sp; ++ struct page *page; + const slob_t *free; + const void *base; + unsigned long flags; @@ -74404,13 +75139,13 @@ index 8105be4..3e3e9cd 100644 + if (!virt_addr_valid(ptr)) + return NULL; + -+ sp = slob_page(ptr); -+ if (!PageSlab((struct page *)sp)) ++ page = virt_to_head_page(ptr); ++ if (!PageSlab(page)) + return NULL; + -+ if (sp->size) { -+ base = page_address(&sp->page); -+ if (base <= ptr && n <= sp->size - (ptr - base)) ++ if (page->private) { ++ base = page; ++ if (base <= ptr && n <= page->private - (ptr - base)) + return NULL; + return ""; + } @@ -74418,7 +75153,7 @@ index 8105be4..3e3e9cd 100644 + /* some tricky double walking to find the chunk */ + spin_lock_irqsave(&slob_lock, flags); + base = (void *)((unsigned long)ptr & PAGE_MASK); -+ free = sp->free; ++ free = page->freelist; + + while (!slob_last(free) && (void *)free <= ptr) { + base = free + slob_units(free); @@ -74454,21 +75189,22 @@ index 8105be4..3e3e9cd 100644 /* can't use ksize for kmem_cache_alloc memory, only kmalloc */ size_t ksize(const void *block) { -@@ -552,10 +641,10 @@ size_t ksize(const void *block) - sp = slob_page(block); - if (is_slob_page(sp)) { +@@ -499,10 +588,11 @@ size_t ksize(const void *block) + return 0; + + sp = virt_to_page(block); +- if (PageSlab(sp)) { ++ VM_BUG_ON(!PageSlab(sp)); ++ if (!sp->private) { int align = max(ARCH_KMALLOC_MINALIGN, ARCH_SLAB_MINALIGN); - unsigned int *m = (unsigned int *)(block - align); - return SLOB_UNITS(*m) * SLOB_UNIT; + slob_t *m = (slob_t *)(block - align); + return SLOB_UNITS(m[0].units) * SLOB_UNIT; } else -- return sp->page.private; -+ return sp->size; + return sp->private; } - EXPORT_SYMBOL(ksize); - -@@ -571,8 +660,13 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size, +@@ -513,8 +603,13 @@ struct kmem_cache *__kmem_cache_create(const char *name, size_t size, { struct kmem_cache *c; @@ -74482,7 +75218,14 @@ index 8105be4..3e3e9cd 100644 if (c) { c->name = name; -@@ -614,17 +708,25 @@ void *kmem_cache_alloc_node(struct kmem_cache *c, gfp_t flags, int node) +@@ -549,23 +644,33 @@ EXPORT_SYMBOL(kmem_cache_destroy); + + void *kmem_cache_alloc_node(struct kmem_cache *c, gfp_t flags, int node) + { +- void *b; ++ void *b = NULL; + + flags &= gfp_allowed_mask; lockdep_trace_alloc(flags); @@ -74495,11 +75238,14 @@ index 8105be4..3e3e9cd 100644 SLOB_UNITS(c->size) * SLOB_UNIT, flags, node); } else { -+ struct slob_page *sp; +- b = slob_new_pages(flags, get_order(c->size), node); ++ struct page *sp; + - b = slob_new_pages(flags, get_order(c->size), node); -+ sp = slob_page(b); -+ sp->size = c->size; ++ sp = slob_new_pages(flags, get_order(c->size), node); ++ if (sp) { ++ b = page_address(sp); ++ sp->private = c->size; ++ } trace_kmem_cache_alloc_node(_RET_IP_, b, c->size, PAGE_SIZE << get_order(c->size), flags, node); @@ -74508,26 +75254,24 @@ index 8105be4..3e3e9cd 100644 if (c->ctor) c->ctor(b); -@@ -636,10 +738,16 @@ EXPORT_SYMBOL(kmem_cache_alloc_node); +@@ -577,10 +682,14 @@ EXPORT_SYMBOL(kmem_cache_alloc_node); static void __kmem_cache_free(void *b, int size) { - if (size < PAGE_SIZE) -+ struct slob_page *sp = slob_page(b); ++ struct page *sp; + -+ if (is_slob_page(sp)) ++ sp = virt_to_page(b); ++ BUG_ON(!PageSlab(sp)); ++ if (!sp->private) slob_free(b, size); -- else -+ else { -+ clear_slob_page(sp); -+ free_slob_page(sp); -+ sp->size = 0; - slob_free_pages(b, get_order(size)); -+ } + else +- slob_free_pages(b, get_order(size)); ++ slob_free_pages(sp, get_order(size)); } static void kmem_rcu_free(struct rcu_head *head) -@@ -652,17 +760,31 @@ static void kmem_rcu_free(struct rcu_head *head) +@@ -593,17 +702,31 @@ static void kmem_rcu_free(struct rcu_head *head) void kmem_cache_free(struct kmem_cache *c, void *b) { @@ -74563,10 +75307,10 @@ index 8105be4..3e3e9cd 100644 EXPORT_SYMBOL(kmem_cache_free); diff --git a/mm/slub.c b/mm/slub.c -index 8c691fa..2993c2b 100644 +index 2fdd96f..1e2f893 100644 --- a/mm/slub.c +++ b/mm/slub.c -@@ -209,7 +209,7 @@ struct track { +@@ -201,7 +201,7 @@ struct track { enum track_item { TRACK_ALLOC, TRACK_FREE }; @@ -74575,7 +75319,7 @@ index 8c691fa..2993c2b 100644 static int sysfs_slab_add(struct kmem_cache *); static int sysfs_slab_alias(struct kmem_cache *, const char *); static void sysfs_slab_remove(struct kmem_cache *); -@@ -538,7 +538,7 @@ static void print_track(const char *s, struct track *t) +@@ -525,7 +525,7 @@ static void print_track(const char *s, struct track *t) if (!t->addr) return; @@ -74584,7 +75328,7 @@ index 8c691fa..2993c2b 100644 s, (void *)t->addr, jiffies - t->when, t->cpu, t->pid); #ifdef CONFIG_STACKTRACE { -@@ -2603,6 +2603,8 @@ void kmem_cache_free(struct kmem_cache *s, void *x) +@@ -2612,6 +2612,8 @@ void kmem_cache_free(struct kmem_cache *s, void *x) page = virt_to_head_page(x); @@ -74593,7 +75337,7 @@ index 8c691fa..2993c2b 100644 slab_free(s, page, x, _RET_IP_); trace_kmem_cache_free(_RET_IP_, x); -@@ -2636,7 +2638,7 @@ static int slub_min_objects; +@@ -2645,7 +2647,7 @@ static int slub_min_objects; * Merge control. If this is set then no merging of slab caches will occur. * (Could be removed. This was introduced to pacify the merge skeptics.) */ @@ -74602,7 +75346,7 @@ index 8c691fa..2993c2b 100644 /* * Calculate the order of allocation given an slab object size. -@@ -3089,7 +3091,7 @@ static int kmem_cache_open(struct kmem_cache *s, +@@ -3098,7 +3100,7 @@ static int kmem_cache_open(struct kmem_cache *s, else s->cpu_partial = 30; @@ -74611,17 +75355,17 @@ index 8c691fa..2993c2b 100644 #ifdef CONFIG_NUMA s->remote_node_defrag_ratio = 1000; #endif -@@ -3193,8 +3195,7 @@ static inline int kmem_cache_close(struct kmem_cache *s) +@@ -3202,8 +3204,7 @@ static inline int kmem_cache_close(struct kmem_cache *s) void kmem_cache_destroy(struct kmem_cache *s) { - down_write(&slub_lock); + mutex_lock(&slab_mutex); - s->refcount--; - if (!s->refcount) { + if (atomic_dec_and_test(&s->refcount)) { list_del(&s->list); - up_write(&slub_lock); + mutex_unlock(&slab_mutex); if (kmem_cache_close(s)) { -@@ -3223,6 +3224,10 @@ static struct kmem_cache *kmem_cache; +@@ -3232,6 +3233,10 @@ static struct kmem_cache *kmem_cache; static struct kmem_cache *kmalloc_dma_caches[SLUB_PAGE_SHIFT]; #endif @@ -74632,7 +75376,7 @@ index 8c691fa..2993c2b 100644 static int __init setup_slub_min_order(char *str) { get_option(&str, &slub_min_order); -@@ -3337,6 +3342,13 @@ static struct kmem_cache *get_slab(size_t size, gfp_t flags) +@@ -3346,6 +3351,13 @@ static struct kmem_cache *get_slab(size_t size, gfp_t flags) return kmalloc_dma_caches[index]; #endif @@ -74646,7 +75390,7 @@ index 8c691fa..2993c2b 100644 return kmalloc_caches[index]; } -@@ -3405,6 +3417,59 @@ void *__kmalloc_node(size_t size, gfp_t flags, int node) +@@ -3414,6 +3426,59 @@ void *__kmalloc_node(size_t size, gfp_t flags, int node) EXPORT_SYMBOL(__kmalloc_node); #endif @@ -74696,7 +75440,7 @@ index 8c691fa..2993c2b 100644 + return s->name; + + offset = (ptr - page_address(page)) % s->size; -+ if (offset <= s->objsize && n <= s->objsize - offset) ++ if (offset <= s->object_size && n <= s->object_size - offset) + return NULL; + + return s->name; @@ -74706,7 +75450,7 @@ index 8c691fa..2993c2b 100644 size_t ksize(const void *object) { struct page *page; -@@ -3679,7 +3744,7 @@ static void __init kmem_cache_bootstrap_fixup(struct kmem_cache *s) +@@ -3688,7 +3753,7 @@ static void __init kmem_cache_bootstrap_fixup(struct kmem_cache *s) int node; list_add(&s->list, &slab_caches); @@ -74715,7 +75459,7 @@ index 8c691fa..2993c2b 100644 for_each_node_state(node, N_NORMAL_MEMORY) { struct kmem_cache_node *n = get_node(s, node); -@@ -3799,17 +3864,17 @@ void __init kmem_cache_init(void) +@@ -3808,17 +3873,17 @@ void __init kmem_cache_init(void) /* Caches that are not of the two-to-the-power-of size */ if (KMALLOC_MIN_SIZE <= 32) { @@ -74736,7 +75480,7 @@ index 8c691fa..2993c2b 100644 caches++; } -@@ -3851,6 +3916,22 @@ void __init kmem_cache_init(void) +@@ -3860,6 +3925,22 @@ void __init kmem_cache_init(void) } } #endif @@ -74747,11 +75491,11 @@ index 8c691fa..2993c2b 100644 + + if (s && s->size) { + char *name = kasprintf(GFP_NOWAIT, -+ "usercopy-kmalloc-%d", s->objsize); ++ "usercopy-kmalloc-%d", s->object_size); + + BUG_ON(!name); + kmalloc_usercopy_caches[i] = create_kmalloc_cache(name, -+ s->objsize, SLAB_USERCOPY); ++ s->object_size, SLAB_USERCOPY); + } + } +#endif @@ -74759,7 +75503,7 @@ index 8c691fa..2993c2b 100644 printk(KERN_INFO "SLUB: Genslabs=%d, HWalign=%d, Order=%d-%d, MinObjects=%d," " CPUs=%d, Nodes=%d\n", -@@ -3877,7 +3958,7 @@ static int slab_unmergeable(struct kmem_cache *s) +@@ -3886,7 +3967,7 @@ static int slab_unmergeable(struct kmem_cache *s) /* * We may have set a slab to be unmergeable during bootstrap. */ @@ -74768,8 +75512,8 @@ index 8c691fa..2993c2b 100644 return 1; return 0; -@@ -3936,7 +4017,7 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size, - down_write(&slub_lock); +@@ -3941,7 +4022,7 @@ struct kmem_cache *__kmem_cache_create(const char *name, size_t size, + s = find_mergeable(size, align, flags, name, ctor); if (s) { - s->refcount++; @@ -74777,16 +75521,16 @@ index 8c691fa..2993c2b 100644 /* * Adjust the object sizes so that we clear * the complete object on kzalloc. -@@ -3945,7 +4026,7 @@ struct kmem_cache *kmem_cache_create(const char *name, size_t size, +@@ -3950,7 +4031,7 @@ struct kmem_cache *__kmem_cache_create(const char *name, size_t size, s->inuse = max_t(int, s->inuse, ALIGN(size, sizeof(void *))); if (sysfs_slab_alias(s, name)) { - s->refcount--; + atomic_dec(&s->refcount); - goto err; + return NULL; } - up_write(&slub_lock); -@@ -4074,7 +4155,7 @@ void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags, + return s; +@@ -4072,7 +4153,7 @@ void *__kmalloc_node_track_caller(size_t size, gfp_t gfpflags, } #endif @@ -74795,7 +75539,7 @@ index 8c691fa..2993c2b 100644 static int count_inuse(struct page *page) { return page->inuse; -@@ -4461,12 +4542,12 @@ static void resiliency_test(void) +@@ -4459,12 +4540,12 @@ static void resiliency_test(void) validate_slab_cache(kmalloc_caches[9]); } #else @@ -74810,7 +75554,7 @@ index 8c691fa..2993c2b 100644 enum slab_stat_type { SL_ALL, /* All slabs */ SL_PARTIAL, /* Only partially allocated slabs */ -@@ -4709,7 +4790,7 @@ SLAB_ATTR_RO(ctor); +@@ -4708,7 +4789,7 @@ SLAB_ATTR_RO(ctor); static ssize_t aliases_show(struct kmem_cache *s, char *buf) { @@ -74819,7 +75563,7 @@ index 8c691fa..2993c2b 100644 } SLAB_ATTR_RO(aliases); -@@ -5280,6 +5361,7 @@ static char *create_unique_id(struct kmem_cache *s) +@@ -5279,6 +5360,7 @@ static char *create_unique_id(struct kmem_cache *s) return name; } @@ -74827,7 +75571,7 @@ index 8c691fa..2993c2b 100644 static int sysfs_slab_add(struct kmem_cache *s) { int err; -@@ -5342,6 +5424,7 @@ static void sysfs_slab_remove(struct kmem_cache *s) +@@ -5341,6 +5423,7 @@ static void sysfs_slab_remove(struct kmem_cache *s) kobject_del(&s->kobj); kobject_put(&s->kobj); } @@ -74835,7 +75579,7 @@ index 8c691fa..2993c2b 100644 /* * Need to buffer aliases during bootup until sysfs becomes -@@ -5355,6 +5438,7 @@ struct saved_alias { +@@ -5354,6 +5437,7 @@ struct saved_alias { static struct saved_alias *alias_list; @@ -74843,7 +75587,7 @@ index 8c691fa..2993c2b 100644 static int sysfs_slab_alias(struct kmem_cache *s, const char *name) { struct saved_alias *al; -@@ -5377,6 +5461,7 @@ static int sysfs_slab_alias(struct kmem_cache *s, const char *name) +@@ -5376,6 +5460,7 @@ static int sysfs_slab_alias(struct kmem_cache *s, const char *name) alias_list = al; return 0; } @@ -74874,7 +75618,7 @@ index 1b7e22a..3fcd4f3 100644 return pgd; } diff --git a/mm/swap.c b/mm/swap.c -index 4e7e2ec..0c57830 100644 +index 7782588..228c784 100644 --- a/mm/swap.c +++ b/mm/swap.c @@ -30,6 +30,7 @@ @@ -74895,10 +75639,10 @@ index 4e7e2ec..0c57830 100644 } diff --git a/mm/swapfile.c b/mm/swapfile.c -index 71373d0..11fa7d9 100644 +index 14e254c..a6af32c 100644 --- a/mm/swapfile.c +++ b/mm/swapfile.c -@@ -63,7 +63,7 @@ static DEFINE_MUTEX(swapon_mutex); +@@ -64,7 +64,7 @@ static DEFINE_MUTEX(swapon_mutex); static DECLARE_WAIT_QUEUE_HEAD(proc_poll_wait); /* Activity counter to indicate that a swapon or swapoff has occurred */ @@ -74907,7 +75651,7 @@ index 71373d0..11fa7d9 100644 static inline unsigned char swap_count(unsigned char ent) { -@@ -1663,7 +1663,7 @@ SYSCALL_DEFINE1(swapoff, const char __user *, specialfile) +@@ -1603,7 +1603,7 @@ SYSCALL_DEFINE1(swapoff, const char __user *, specialfile) } filp_close(swap_file, NULL); err = 0; @@ -74916,7 +75660,7 @@ index 71373d0..11fa7d9 100644 wake_up_interruptible(&proc_poll_wait); out_dput: -@@ -1679,8 +1679,8 @@ static unsigned swaps_poll(struct file *file, poll_table *wait) +@@ -1619,8 +1619,8 @@ static unsigned swaps_poll(struct file *file, poll_table *wait) poll_wait(file, &proc_poll_wait, wait); @@ -74927,7 +75671,7 @@ index 71373d0..11fa7d9 100644 return POLLIN | POLLRDNORM | POLLERR | POLLPRI; } -@@ -1778,7 +1778,7 @@ static int swaps_open(struct inode *inode, struct file *file) +@@ -1718,7 +1718,7 @@ static int swaps_open(struct inode *inode, struct file *file) return ret; seq = file->private_data; @@ -74936,7 +75680,7 @@ index 71373d0..11fa7d9 100644 return 0; } -@@ -2120,7 +2120,7 @@ SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags) +@@ -2060,7 +2060,7 @@ SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags) (frontswap_map) ? "FS" : ""); mutex_unlock(&swapon_mutex); @@ -74963,7 +75707,7 @@ index 8c7265a..c96d884 100644 mm->unmap_area = arch_unmap_area; } diff --git a/mm/vmalloc.c b/mm/vmalloc.c -index 2aad499..4006a74 100644 +index 2bb90b1..ed47e53 100644 --- a/mm/vmalloc.c +++ b/mm/vmalloc.c @@ -39,8 +39,19 @@ static void vunmap_pte_range(pmd_t *pmd, unsigned long addr, unsigned long end) @@ -75096,7 +75840,7 @@ index 2aad499..4006a74 100644 unsigned long align, unsigned long vstart, unsigned long vend, int node, gfp_t gfp_mask) -@@ -1320,6 +1360,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size, +@@ -1328,6 +1368,16 @@ static struct vm_struct *__get_vm_area_node(unsigned long size, struct vm_struct *area; BUG_ON(in_interrupt()); @@ -75113,7 +75857,7 @@ index 2aad499..4006a74 100644 if (flags & VM_IOREMAP) { int bit = fls(size); -@@ -1552,6 +1602,11 @@ void *vmap(struct page **pages, unsigned int count, +@@ -1568,6 +1618,11 @@ void *vmap(struct page **pages, unsigned int count, if (count > totalram_pages) return NULL; @@ -75125,7 +75869,7 @@ index 2aad499..4006a74 100644 area = get_vm_area_caller((count << PAGE_SHIFT), flags, __builtin_return_address(0)); if (!area) -@@ -1653,6 +1708,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align, +@@ -1669,6 +1724,13 @@ void *__vmalloc_node_range(unsigned long size, unsigned long align, if (!size || (size >> PAGE_SHIFT) > totalram_pages) goto fail; @@ -75139,7 +75883,7 @@ index 2aad499..4006a74 100644 area = __get_vm_area_node(size, align, VM_ALLOC | VM_UNLIST, start, end, node, gfp_mask, caller); if (!area) -@@ -1826,10 +1888,9 @@ EXPORT_SYMBOL(vzalloc_node); +@@ -1842,10 +1904,9 @@ EXPORT_SYMBOL(vzalloc_node); * For tight control over page level allocator and protection flags * use __vmalloc() instead. */ @@ -75151,7 +75895,7 @@ index 2aad499..4006a74 100644 -1, __builtin_return_address(0)); } -@@ -2124,6 +2185,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr, +@@ -2136,6 +2197,8 @@ int remap_vmalloc_range(struct vm_area_struct *vma, void *addr, unsigned long uaddr = vma->vm_start; unsigned long usize = vma->vm_end - vma->vm_start; @@ -75160,8 +75904,17 @@ index 2aad499..4006a74 100644 if ((PAGE_SIZE-1) & (unsigned long)addr) return -EINVAL; +@@ -2572,7 +2635,7 @@ static int s_show(struct seq_file *m, void *p) + { + struct vm_struct *v = p; + +- seq_printf(m, "0x%p-0x%p %7ld", ++ seq_printf(m, "0x%pK-0x%pK %7ld", + v->addr, v->addr + v->size, v->size); + + if (v->caller) diff --git a/mm/vmstat.c b/mm/vmstat.c -index 1bbbbd9..ff35669 100644 +index df7a674..8b4a4f3 100644 --- a/mm/vmstat.c +++ b/mm/vmstat.c @@ -78,7 +78,7 @@ void vm_events_fold_cpu(int cpu) @@ -75191,7 +75944,7 @@ index 1bbbbd9..ff35669 100644 } #endif -@@ -1211,10 +1211,20 @@ static int __init setup_vmstat(void) +@@ -1212,10 +1212,20 @@ static int __init setup_vmstat(void) start_cpu_timer(cpu); #endif #ifdef CONFIG_PROC_FS @@ -75283,18 +76036,6 @@ index 876fbe8..8bbea9f 100644 __SONET_ITEMS #undef __HANDLE_ITEM } -diff --git a/net/atm/common.c b/net/atm/common.c -index b4b44db..0c0ad93 100644 ---- a/net/atm/common.c -+++ b/net/atm/common.c -@@ -812,6 +812,7 @@ int vcc_getsockopt(struct socket *sock, int level, int optname, - - if (!vcc->dev || !test_bit(ATM_VF_ADDR, &vcc->flags)) - return -ENOTCONN; -+ memset(&pvc, 0, sizeof(pvc)); - pvc.sap_family = AF_ATMPVC; - pvc.sap_addr.itf = vcc->dev->number; - pvc.sap_addr.vpi = vcc->vpi; diff --git a/net/atm/lec.h b/net/atm/lec.h index a86aff9..3a0d6f6 100644 --- a/net/atm/lec.h @@ -75338,18 +76079,6 @@ index 0d020de..011c7bb 100644 } static void atm_dev_info(struct seq_file *seq, const struct atm_dev *dev) -diff --git a/net/atm/pvc.c b/net/atm/pvc.c -index 3a73491..ae03240 100644 ---- a/net/atm/pvc.c -+++ b/net/atm/pvc.c -@@ -95,6 +95,7 @@ static int pvc_getname(struct socket *sock, struct sockaddr *sockaddr, - return -ENOTCONN; - *sockaddr_len = sizeof(struct sockaddr_atmpvc); - addr = (struct sockaddr_atmpvc *)sockaddr; -+ memset(addr, 0, sizeof(*addr)); - addr->sap_family = AF_ATMPVC; - addr->sap_addr.itf = vcc->dev->number; - addr->sap_addr.vpi = vcc->vpi; diff --git a/net/atm/resources.c b/net/atm/resources.c index 23f45ce..c748f1a 100644 --- a/net/atm/resources.c @@ -75373,60 +76102,53 @@ index 23f45ce..c748f1a 100644 #undef __HANDLE_ITEM } diff --git a/net/batman-adv/bat_iv_ogm.c b/net/batman-adv/bat_iv_ogm.c -index dc53798..dc66333 100644 +index 469daab..262851c 100644 --- a/net/batman-adv/bat_iv_ogm.c +++ b/net/batman-adv/bat_iv_ogm.c -@@ -63,7 +63,7 @@ static int bat_iv_ogm_iface_enable(struct hard_iface *hard_iface) +@@ -62,7 +62,7 @@ static int batadv_iv_ogm_iface_enable(struct batadv_hard_iface *hard_iface) /* randomize initial seqno to avoid collision */ get_random_bytes(&random_seqno, sizeof(random_seqno)); - atomic_set(&hard_iface->seqno, random_seqno); + atomic_set_unchecked(&hard_iface->seqno, random_seqno); - hard_iface->packet_len = BATMAN_OGM_HLEN; + hard_iface->packet_len = BATADV_OGM_HLEN; hard_iface->packet_buff = kmalloc(hard_iface->packet_len, GFP_ATOMIC); -@@ -572,7 +572,7 @@ static void bat_iv_ogm_schedule(struct hard_iface *hard_iface, +@@ -600,8 +600,8 @@ static void batadv_iv_ogm_schedule(struct batadv_hard_iface *hard_iface) /* change sequence number to network order */ - batman_ogm_packet->seqno = + batadv_ogm_packet->seqno = - htonl((uint32_t)atomic_read(&hard_iface->seqno)); -+ htonl((uint32_t)atomic_read_unchecked(&hard_iface->seqno)); - - batman_ogm_packet->ttvn = atomic_read(&bat_priv->ttvn); - batman_ogm_packet->tt_crc = htons((uint16_t) -@@ -592,7 +592,7 @@ static void bat_iv_ogm_schedule(struct hard_iface *hard_iface, - else - batman_ogm_packet->gw_flags = NO_FLAGS; - - atomic_inc(&hard_iface->seqno); ++ htonl((uint32_t)atomic_read_unchecked(&hard_iface->seqno)); + atomic_inc_unchecked(&hard_iface->seqno); - slide_own_bcast_window(hard_iface); - bat_iv_ogm_queue_add(bat_priv, hard_iface->packet_buff, -@@ -956,7 +956,7 @@ static void bat_iv_ogm_process(const struct ethhdr *ethhdr, + batadv_ogm_packet->ttvn = atomic_read(&bat_priv->ttvn); + batadv_ogm_packet->tt_crc = htons(bat_priv->tt_crc); +@@ -1001,7 +1001,7 @@ static void batadv_iv_ogm_process(const struct ethhdr *ethhdr, return; /* could be changed by schedule_own_packet() */ - if_incoming_seqno = atomic_read(&if_incoming->seqno); + if_incoming_seqno = atomic_read_unchecked(&if_incoming->seqno); - has_directlink_flag = (batman_ogm_packet->flags & DIRECTLINK ? 1 : 0); - + if (batadv_ogm_packet->flags & BATADV_DIRECTLINK) + has_directlink_flag = 1; diff --git a/net/batman-adv/hard-interface.c b/net/batman-adv/hard-interface.c -index dc334fa..766a01a 100644 +index 282bf6e..4b2603d 100644 --- a/net/batman-adv/hard-interface.c +++ b/net/batman-adv/hard-interface.c -@@ -321,7 +321,7 @@ int hardif_enable_interface(struct hard_iface *hard_iface, +@@ -320,7 +320,7 @@ int batadv_hardif_enable_interface(struct batadv_hard_iface *hard_iface, hard_iface->batman_adv_ptype.dev = hard_iface->net_dev; dev_add_pack(&hard_iface->batman_adv_ptype); - atomic_set(&hard_iface->frag_seqno, 1); + atomic_set_unchecked(&hard_iface->frag_seqno, 1); - bat_info(hard_iface->soft_iface, "Adding interface: %s\n", - hard_iface->net_dev->name); + batadv_info(hard_iface->soft_iface, "Adding interface: %s\n", + hard_iface->net_dev->name); -@@ -444,7 +444,7 @@ static struct hard_iface *hardif_add_interface(struct net_device *net_dev) - * This can't be called via a bat_priv callback because +@@ -443,7 +443,7 @@ batadv_hardif_add_interface(struct net_device *net_dev) + /* This can't be called via a bat_priv callback because * we have no bat_priv yet. */ - atomic_set(&hard_iface->seqno, 1); @@ -75435,32 +76157,32 @@ index dc334fa..766a01a 100644 return hard_iface; diff --git a/net/batman-adv/soft-interface.c b/net/batman-adv/soft-interface.c -index a0ec0e4..7beb587 100644 +index 21c5357..768be1a 100644 --- a/net/batman-adv/soft-interface.c +++ b/net/batman-adv/soft-interface.c -@@ -214,7 +214,7 @@ static int interface_tx(struct sk_buff *skb, struct net_device *soft_iface) +@@ -227,7 +227,7 @@ static int batadv_interface_tx(struct sk_buff *skb, /* set broadcast sequence number */ bcast_packet->seqno = - htonl(atomic_inc_return(&bat_priv->bcast_seqno)); + htonl(atomic_inc_return_unchecked(&bat_priv->bcast_seqno)); - add_bcast_packet_to_list(bat_priv, skb, 1); + batadv_add_bcast_packet_to_list(bat_priv, skb, 1); -@@ -390,7 +390,7 @@ struct net_device *softif_create(const char *name) - atomic_set(&bat_priv->batman_queue_left, BATMAN_QUEUE_LEN); +@@ -407,7 +407,7 @@ struct net_device *batadv_softif_create(const char *name) + atomic_set(&bat_priv->batman_queue_left, BATADV_BATMAN_QUEUE_LEN); - atomic_set(&bat_priv->mesh_state, MESH_INACTIVE); + atomic_set(&bat_priv->mesh_state, BATADV_MESH_INACTIVE); - atomic_set(&bat_priv->bcast_seqno, 1); + atomic_set_unchecked(&bat_priv->bcast_seqno, 1); atomic_set(&bat_priv->ttvn, 0); atomic_set(&bat_priv->tt_local_changes, 0); atomic_set(&bat_priv->tt_ogm_append_cnt, 0); diff --git a/net/batman-adv/types.h b/net/batman-adv/types.h -index 61308e8..2e142b2 100644 +index 12635fd..d99d837 100644 --- a/net/batman-adv/types.h +++ b/net/batman-adv/types.h -@@ -38,8 +38,8 @@ struct hard_iface { +@@ -33,8 +33,8 @@ struct batadv_hard_iface { int16_t if_num; char if_status; struct net_device *net_dev; @@ -75471,7 +76193,7 @@ index 61308e8..2e142b2 100644 unsigned char *packet_buff; int packet_len; struct kobject *hardif_obj; -@@ -163,7 +163,7 @@ struct bat_priv { +@@ -176,7 +176,7 @@ struct batadv_priv { atomic_t orig_interval; /* uint */ atomic_t hop_penalty; /* uint */ atomic_t log_level; /* uint */ @@ -75481,11 +76203,11 @@ index 61308e8..2e142b2 100644 atomic_t batman_queue_left; atomic_t ttvn; /* translation table version number */ diff --git a/net/batman-adv/unicast.c b/net/batman-adv/unicast.c -index 74175c2..32f8901 100644 +index 0016464..0ef3e53 100644 --- a/net/batman-adv/unicast.c +++ b/net/batman-adv/unicast.c -@@ -264,7 +264,7 @@ int frag_send_skb(struct sk_buff *skb, struct bat_priv *bat_priv, - frag1->flags = UNI_FRAG_HEAD | large_tail; +@@ -269,7 +269,7 @@ int batadv_frag_send_skb(struct sk_buff *skb, struct batadv_priv *bat_priv, + frag1->flags = BATADV_UNI_FRAG_HEAD | large_tail; frag2->flags = large_tail; - seqno = atomic_add_return(2, &hard_iface->frag_seqno); @@ -75494,30 +76216,23 @@ index 74175c2..32f8901 100644 frag2->seqno = htons(seqno); diff --git a/net/bluetooth/hci_sock.c b/net/bluetooth/hci_sock.c -index 5914623..bedc768 100644 +index d5ace1e..231c4bf 100644 --- a/net/bluetooth/hci_sock.c +++ b/net/bluetooth/hci_sock.c -@@ -706,6 +706,7 @@ static int hci_sock_getname(struct socket *sock, struct sockaddr *addr, int *add - *addr_len = sizeof(*haddr); - haddr->hci_family = AF_BLUETOOTH; - haddr->hci_dev = hdev->id; -+ haddr->hci_channel= 0; - - release_sock(sk); - return 0; -@@ -1016,6 +1017,7 @@ static int hci_sock_getsockopt(struct socket *sock, int level, int optname, char - { - struct hci_filter *f = &hci_pi(sk)->filter; +@@ -934,7 +934,7 @@ static int hci_sock_setsockopt(struct socket *sock, int level, int optname, + uf.event_mask[1] = *((u32 *) f->event_mask + 1); + } -+ memset(&uf, 0, sizeof(uf)); - uf.type_mask = f->type_mask; - uf.opcode = f->opcode; - uf.event_mask[0] = *((u32 *) f->event_mask + 0); +- len = min_t(unsigned int, len, sizeof(uf)); ++ len = min((size_t)len, sizeof(uf)); + if (copy_from_user(&uf, optval, len)) { + err = -EFAULT; + break; diff --git a/net/bluetooth/l2cap_core.c b/net/bluetooth/l2cap_core.c -index 4554e80..b778671 100644 +index 38c00f1..e9d566e 100644 --- a/net/bluetooth/l2cap_core.c +++ b/net/bluetooth/l2cap_core.c -@@ -2798,8 +2798,10 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len, voi +@@ -3165,8 +3165,10 @@ static int l2cap_parse_conf_rsp(struct l2cap_chan *chan, void *rsp, int len, voi break; case L2CAP_CONF_RFC: @@ -75531,42 +76246,83 @@ index 4554e80..b778671 100644 if (test_bit(CONF_STATE2_DEVICE, &chan->conf_state) && rfc.mode != chan->mode) diff --git a/net/bluetooth/l2cap_sock.c b/net/bluetooth/l2cap_sock.c -index 3bb1611..fcf656b 100644 +index 34bbe1c..451c19b 100644 --- a/net/bluetooth/l2cap_sock.c +++ b/net/bluetooth/l2cap_sock.c -@@ -246,6 +246,7 @@ static int l2cap_sock_getname(struct socket *sock, struct sockaddr *addr, int *l +@@ -467,7 +467,8 @@ static int l2cap_sock_setsockopt_old(struct socket *sock, int optname, char __us + struct sock *sk = sock->sk; + struct l2cap_chan *chan = l2cap_pi(sk)->chan; + struct l2cap_options opts; +- int len, err = 0; ++ int err = 0; ++ size_t len = optlen; + u32 opt; + + BT_DBG("sk %p", sk); +@@ -489,7 +490,7 @@ static int l2cap_sock_setsockopt_old(struct socket *sock, int optname, char __us + opts.max_tx = chan->max_tx; + opts.txwin_size = chan->tx_win; - BT_DBG("sock %p, sk %p", sock, sk); +- len = min_t(unsigned int, sizeof(opts), optlen); ++ len = min(sizeof(opts), len); + if (copy_from_user((char *) &opts, optval, len)) { + err = -EFAULT; + break; +@@ -567,7 +568,8 @@ static int l2cap_sock_setsockopt(struct socket *sock, int level, int optname, ch + struct bt_security sec; + struct bt_power pwr; + struct l2cap_conn *conn; +- int len, err = 0; ++ int err = 0; ++ size_t len = optlen; + u32 opt; -+ memset(la, 0, sizeof(struct sockaddr_l2)); - addr->sa_family = AF_BLUETOOTH; - *len = sizeof(struct sockaddr_l2); + BT_DBG("sk %p", sk); +@@ -590,7 +592,7 @@ static int l2cap_sock_setsockopt(struct socket *sock, int level, int optname, ch + sec.level = BT_SECURITY_LOW; + +- len = min_t(unsigned int, sizeof(sec), optlen); ++ len = min(sizeof(sec), len); + if (copy_from_user((char *) &sec, optval, len)) { + err = -EFAULT; + break; +@@ -687,7 +689,7 @@ static int l2cap_sock_setsockopt(struct socket *sock, int level, int optname, ch + + pwr.force_active = BT_POWER_FORCE_ACTIVE_ON; + +- len = min_t(unsigned int, sizeof(pwr), optlen); ++ len = min(sizeof(pwr), len); + if (copy_from_user((char *) &pwr, optval, len)) { + err = -EFAULT; + break; diff --git a/net/bluetooth/rfcomm/sock.c b/net/bluetooth/rfcomm/sock.c -index e8707de..2df6956 100644 +index 1a17850..65a3129 100644 --- a/net/bluetooth/rfcomm/sock.c +++ b/net/bluetooth/rfcomm/sock.c -@@ -547,6 +547,7 @@ static int rfcomm_sock_getname(struct socket *sock, struct sockaddr *addr, int * - - BT_DBG("sock %p, sk %p", sock, sk); +@@ -667,7 +667,7 @@ static int rfcomm_sock_setsockopt(struct socket *sock, int level, int optname, c + struct sock *sk = sock->sk; + struct bt_security sec; + int err = 0; +- size_t len; ++ size_t len = optlen; + u32 opt; -+ memset(sa, 0, sizeof(*sa)); - sa->rc_family = AF_BLUETOOTH; - sa->rc_channel = rfcomm_pi(sk)->channel; - if (peer) -@@ -841,6 +842,7 @@ static int rfcomm_sock_getsockopt(struct socket *sock, int level, int optname, c - } + BT_DBG("sk %p", sk); +@@ -689,7 +689,7 @@ static int rfcomm_sock_setsockopt(struct socket *sock, int level, int optname, c - sec.level = rfcomm_pi(sk)->sec_level; -+ sec.key_size = 0; + sec.level = BT_SECURITY_LOW; - len = min_t(unsigned int, len, sizeof(sec)); - if (copy_to_user(optval, (char *) &sec, len)) +- len = min_t(unsigned int, sizeof(sec), optlen); ++ len = min(sizeof(sec), len); + if (copy_from_user((char *) &sec, optval, len)) { + err = -EFAULT; + break; diff --git a/net/bluetooth/rfcomm/tty.c b/net/bluetooth/rfcomm/tty.c -index d1820ff..4f8c8f6 100644 +index 56f1823..da44330 100644 --- a/net/bluetooth/rfcomm/tty.c +++ b/net/bluetooth/rfcomm/tty.c -@@ -314,7 +314,7 @@ static void rfcomm_dev_del(struct rfcomm_dev *dev) +@@ -309,7 +309,7 @@ static void rfcomm_dev_del(struct rfcomm_dev *dev) BUG_ON(test_and_set_bit(RFCOMM_TTY_RELEASED, &dev->flags)); spin_lock_irqsave(&dev->port.lock, flags); @@ -75575,16 +76331,7 @@ index d1820ff..4f8c8f6 100644 spin_unlock_irqrestore(&dev->port.lock, flags); return; } -@@ -461,7 +461,7 @@ static int rfcomm_get_dev_list(void __user *arg) - - size = sizeof(*dl) + dev_num * sizeof(*di); - -- dl = kmalloc(size, GFP_KERNEL); -+ dl = kzalloc(size, GFP_KERNEL); - if (!dl) - return -ENOMEM; - -@@ -669,10 +669,10 @@ static int rfcomm_tty_open(struct tty_struct *tty, struct file *filp) +@@ -664,10 +664,10 @@ static int rfcomm_tty_open(struct tty_struct *tty, struct file *filp) return -ENODEV; BT_DBG("dev %p dst %s channel %d opened %d", dev, batostr(&dev->dst), @@ -75597,7 +76344,7 @@ index d1820ff..4f8c8f6 100644 spin_unlock_irqrestore(&dev->port.lock, flags); return 0; } -@@ -737,10 +737,10 @@ static void rfcomm_tty_close(struct tty_struct *tty, struct file *filp) +@@ -732,10 +732,10 @@ static void rfcomm_tty_close(struct tty_struct *tty, struct file *filp) return; BT_DBG("tty %p dev %p dlc %p opened %d", tty, dev, dev->dlc, @@ -75611,7 +76358,7 @@ index d1820ff..4f8c8f6 100644 if (dev->tty_dev->parent) device_move(dev->tty_dev, NULL, DPM_ORDER_DEV_LAST); diff --git a/net/bridge/netfilter/ebtables.c b/net/bridge/netfilter/ebtables.c -index 5fe2ff3..10968b5 100644 +index 5fe2ff3..121d696 100644 --- a/net/bridge/netfilter/ebtables.c +++ b/net/bridge/netfilter/ebtables.c @@ -1523,7 +1523,7 @@ static int do_ebt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len) @@ -75623,8 +76370,26 @@ index 5fe2ff3..10968b5 100644 BUGPRINT("c2u Didn't work\n"); ret = -EFAULT; break; +@@ -2327,7 +2327,7 @@ static int compat_do_ebt_get_ctl(struct sock *sk, int cmd, + goto out; + tmp.valid_hooks = t->valid_hooks; + +- if (copy_to_user(user, &tmp, *len) != 0) { ++ if (*len > sizeof(tmp) || copy_to_user(user, &tmp, *len) != 0) { + ret = -EFAULT; + break; + } +@@ -2338,7 +2338,7 @@ static int compat_do_ebt_get_ctl(struct sock *sk, int cmd, + tmp.entries_size = t->table->entries_size; + tmp.valid_hooks = t->table->valid_hooks; + +- if (copy_to_user(user, &tmp, *len) != 0) { ++ if (*len > sizeof(tmp) || copy_to_user(user, &tmp, *len) != 0) { + ret = -EFAULT; + break; + } diff --git a/net/caif/cfctrl.c b/net/caif/cfctrl.c -index 047cd0e..461fd28 100644 +index 44f270f..1f5602d 100644 --- a/net/caif/cfctrl.c +++ b/net/caif/cfctrl.c @@ -10,6 +10,7 @@ @@ -75666,23 +76431,8 @@ index 047cd0e..461fd28 100644 p->sequence_no); list_del(&p->list); goto out; -diff --git a/net/caif/chnl_net.c b/net/caif/chnl_net.c -index 69771c0..e597733 100644 ---- a/net/caif/chnl_net.c -+++ b/net/caif/chnl_net.c -@@ -94,6 +94,10 @@ static int chnl_recv_cb(struct cflayer *layr, struct cfpkt *pkt) - - /* check the version of IP */ - ip_version = skb_header_pointer(skb, 0, 1, &buf); -+ if (!ip_version) { -+ kfree_skb(skb); -+ return -EINVAL; -+ } - - switch (*ip_version >> 4) { - case 4: diff --git a/net/can/gw.c b/net/can/gw.c -index b41acf2..3affb3a 100644 +index b54d5e6..91c3b25 100644 --- a/net/can/gw.c +++ b/net/can/gw.c @@ -96,7 +96,7 @@ struct cf_mod { @@ -75695,7 +76445,7 @@ index b41acf2..3affb3a 100644 diff --git a/net/compat.c b/net/compat.c -index 74ed1d7..62f7ea6 100644 +index 74ed1d7..3695bd9 100644 --- a/net/compat.c +++ b/net/compat.c @@ -71,9 +71,9 @@ int get_compat_msghdr(struct msghdr *kmsg, struct compat_msghdr __user *umsg) @@ -75825,11 +76575,20 @@ index 74ed1d7..62f7ea6 100644 struct group_filter __user *kgf; int __user *koptlen; u32 interface, fmode, numsrc; +@@ -797,7 +797,7 @@ asmlinkage long compat_sys_socketcall(int call, u32 __user *args) + + if (call < SYS_SOCKET || call > SYS_SENDMMSG) + return -EINVAL; +- if (copy_from_user(a, args, nas[call])) ++ if (nas[call] > sizeof a || copy_from_user(a, args, nas[call])) + return -EFAULT; + a0 = a[0]; + a1 = a[1]; diff --git a/net/core/datagram.c b/net/core/datagram.c -index ae6acf6..d5c8f66 100644 +index 0337e2b..47914a0 100644 --- a/net/core/datagram.c +++ b/net/core/datagram.c -@@ -290,7 +290,7 @@ int skb_kill_datagram(struct sock *sk, struct sk_buff *skb, unsigned int flags) +@@ -289,7 +289,7 @@ int skb_kill_datagram(struct sock *sk, struct sk_buff *skb, unsigned int flags) } kfree_skb(skb); @@ -75839,10 +76598,10 @@ index ae6acf6..d5c8f66 100644 return err; diff --git a/net/core/dev.c b/net/core/dev.c -index a000840..566cee1 100644 +index 2fb9f59..d9a07df 100644 --- a/net/core/dev.c +++ b/net/core/dev.c -@@ -1135,9 +1135,13 @@ void dev_load(struct net *net, const char *name) +@@ -1138,9 +1138,13 @@ void dev_load(struct net *net, const char *name) if (no_module && capable(CAP_NET_ADMIN)) no_module = request_module("netdev-%s", name); if (no_module && capable(CAP_SYS_MODULE)) { @@ -75856,7 +76615,7 @@ index a000840..566cee1 100644 } } EXPORT_SYMBOL(dev_load); -@@ -1602,7 +1606,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb) +@@ -1605,7 +1609,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb) { if (skb_shinfo(skb)->tx_flags & SKBTX_DEV_ZEROCOPY) { if (skb_copy_ubufs(skb, GFP_ATOMIC)) { @@ -75865,7 +76624,7 @@ index a000840..566cee1 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -1612,7 +1616,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb) +@@ -1615,7 +1619,7 @@ int dev_forward_skb(struct net_device *dev, struct sk_buff *skb) nf_reset(skb); if (unlikely(!is_skb_forwardable(dev, skb))) { @@ -75874,7 +76633,7 @@ index a000840..566cee1 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -2041,7 +2045,7 @@ static int illegal_highdma(struct net_device *dev, struct sk_buff *skb) +@@ -2071,7 +2075,7 @@ static int illegal_highdma(struct net_device *dev, struct sk_buff *skb) struct dev_gso_cb { void (*destructor)(struct sk_buff *skb); @@ -75883,7 +76642,7 @@ index a000840..566cee1 100644 #define DEV_GSO_CB(skb) ((struct dev_gso_cb *)(skb)->cb) -@@ -2876,7 +2880,7 @@ enqueue: +@@ -2928,7 +2932,7 @@ enqueue: local_irq_restore(flags); @@ -75892,7 +76651,7 @@ index a000840..566cee1 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -2948,7 +2952,7 @@ int netif_rx_ni(struct sk_buff *skb) +@@ -3000,7 +3004,7 @@ int netif_rx_ni(struct sk_buff *skb) } EXPORT_SYMBOL(netif_rx_ni); @@ -75901,16 +76660,16 @@ index a000840..566cee1 100644 { struct softnet_data *sd = &__get_cpu_var(softnet_data); -@@ -3235,7 +3239,7 @@ ncls: - if (pt_prev) { - ret = pt_prev->func(skb, skb->dev, pt_prev, orig_dev); +@@ -3331,7 +3335,7 @@ ncls: + ret = pt_prev->func(skb, skb->dev, pt_prev, orig_dev); } else { + drop: - atomic_long_inc(&skb->dev->rx_dropped); + atomic_long_inc_unchecked(&skb->dev->rx_dropped); kfree_skb(skb); /* Jamal, now you will not able to escape explaining * me how you were going to use this. :-) -@@ -3800,7 +3804,7 @@ void netif_napi_del(struct napi_struct *napi) +@@ -3898,7 +3902,7 @@ void netif_napi_del(struct napi_struct *napi) } EXPORT_SYMBOL(netif_napi_del); @@ -75919,7 +76678,7 @@ index a000840..566cee1 100644 { struct softnet_data *sd = &__get_cpu_var(softnet_data); unsigned long time_limit = jiffies + 2; -@@ -4270,8 +4274,13 @@ static int ptype_seq_show(struct seq_file *seq, void *v) +@@ -4368,8 +4372,13 @@ static int ptype_seq_show(struct seq_file *seq, void *v) else seq_printf(seq, "%04x", ntohs(pt->type)); @@ -75933,7 +76692,7 @@ index a000840..566cee1 100644 } return 0; -@@ -5823,7 +5832,7 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev, +@@ -5922,7 +5931,7 @@ struct rtnl_link_stats64 *dev_get_stats(struct net_device *dev, } else { netdev_stats_to_stats64(storage, &dev->stats); } @@ -76005,7 +76764,7 @@ index 7e7aeb0..2a998cb 100644 m->msg_iov = iov; diff --git a/net/core/rtnetlink.c b/net/core/rtnetlink.c -index 6c50ac0..6b4c038 100644 +index 2c5a0a0..a45f90c 100644 --- a/net/core/rtnetlink.c +++ b/net/core/rtnetlink.c @@ -58,7 +58,7 @@ struct rtnl_link { @@ -76018,10 +76777,10 @@ index 6c50ac0..6b4c038 100644 static DEFINE_MUTEX(rtnl_mutex); diff --git a/net/core/scm.c b/net/core/scm.c -index 611c5ef..88f6d6d 100644 +index 040cebe..5b1e312 100644 --- a/net/core/scm.c +++ b/net/core/scm.c -@@ -219,7 +219,7 @@ EXPORT_SYMBOL(__scm_send); +@@ -203,7 +203,7 @@ EXPORT_SYMBOL(__scm_send); int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data) { struct cmsghdr __user *cm @@ -76030,7 +76789,7 @@ index 611c5ef..88f6d6d 100644 struct cmsghdr cmhdr; int cmlen = CMSG_LEN(len); int err; -@@ -242,7 +242,7 @@ int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data) +@@ -226,7 +226,7 @@ int put_cmsg(struct msghdr * msg, int level, int type, int len, void *data) err = -EFAULT; if (copy_to_user(cm, &cmhdr, sizeof cmhdr)) goto out; @@ -76039,7 +76798,7 @@ index 611c5ef..88f6d6d 100644 goto out; cmlen = CMSG_SPACE(len); if (msg->msg_controllen < cmlen) -@@ -258,7 +258,7 @@ EXPORT_SYMBOL(put_cmsg); +@@ -242,7 +242,7 @@ EXPORT_SYMBOL(put_cmsg); void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm) { struct cmsghdr __user *cm @@ -76048,7 +76807,7 @@ index 611c5ef..88f6d6d 100644 int fdmax = 0; int fdnum = scm->fp->count; -@@ -278,7 +278,7 @@ void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm) +@@ -262,7 +262,7 @@ void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm) if (fdnum < fdmax) fdmax = fdnum; @@ -76056,12 +76815,12 @@ index 611c5ef..88f6d6d 100644 + for (i=0, cmfptr=(int __force_user *)CMSG_DATA((void __force_kernel *)cm); isk_receive_queue; if (atomic_read(&sk->sk_rmem_alloc) >= sk->sk_rcvbuf) { @@ -76070,16 +76829,16 @@ index 9e5b71f..66dec30 100644 trace_sock_rcvqueue_full(sk, skb); return -ENOMEM; } -@@ -354,7 +354,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb) +@@ -409,7 +409,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb) return err; - if (!sk_rmem_schedule(sk, skb->truesize)) { + if (!sk_rmem_schedule(sk, skb, skb->truesize)) { - atomic_inc(&sk->sk_drops); + atomic_inc_unchecked(&sk->sk_drops); return -ENOBUFS; } -@@ -374,7 +374,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb) +@@ -429,7 +429,7 @@ int sock_queue_rcv_skb(struct sock *sk, struct sk_buff *skb) skb_dst_force(skb); spin_lock_irqsave(&list->lock, flags); @@ -76088,7 +76847,7 @@ index 9e5b71f..66dec30 100644 __skb_queue_tail(list, skb); spin_unlock_irqrestore(&list->lock, flags); -@@ -394,7 +394,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested) +@@ -449,7 +449,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested) skb->dev = NULL; if (sk_rcvqueues_full(sk, skb, sk->sk_rcvbuf)) { @@ -76097,7 +76856,7 @@ index 9e5b71f..66dec30 100644 goto discard_and_relse; } if (nested) -@@ -412,7 +412,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested) +@@ -467,7 +467,7 @@ int sk_receive_skb(struct sock *sk, struct sk_buff *skb, const int nested) mutex_release(&sk->sk_lock.dep_map, 1, _RET_IP_); } else if (sk_add_backlog(sk, skb, sk->sk_rcvbuf)) { bh_unlock_sock(sk); @@ -76106,25 +76865,37 @@ index 9e5b71f..66dec30 100644 goto discard_and_relse; } -@@ -976,7 +976,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname, - if (len > sizeof(peercred)) - len = sizeof(peercred); - cred_to_ucred(sk->sk_peer_pid, sk->sk_peer_cred, &peercred); -- if (copy_to_user(optval, &peercred, len)) -+ if (len > sizeof(peercred) || copy_to_user(optval, &peercred, len)) - return -EFAULT; - goto lenout; - } -@@ -989,7 +989,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname, +@@ -886,12 +886,12 @@ int sock_getsockopt(struct socket *sock, int level, int optname, + struct timeval tm; + } v; + +- int lv = sizeof(int); +- int len; ++ unsigned int lv = sizeof(int); ++ unsigned int len; + + if (get_user(len, optlen)) + return -EFAULT; +- if (len < 0) ++ if (len > INT_MAX) + return -EINVAL; + + memset(&v, 0, sizeof(v)); +@@ -1039,11 +1039,11 @@ int sock_getsockopt(struct socket *sock, int level, int optname, + + case SO_PEERNAME: + { +- char address[128]; ++ char address[_K_SS_MAXSIZE]; + + if (sock->ops->getname(sock, (struct sockaddr *)address, &lv, 2)) return -ENOTCONN; - if (lv < len) +- if (lv < len) ++ if (lv < len || sizeof address < len) return -EINVAL; -- if (copy_to_user(optval, address, len)) -+ if (len > sizeof(address) || copy_to_user(optval, address, len)) + if (copy_to_user(optval, address, len)) return -EFAULT; - goto lenout; - } -@@ -1035,7 +1035,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname, +@@ -1091,7 +1091,7 @@ int sock_getsockopt(struct socket *sock, int level, int optname, if (len > lv) len = lv; @@ -76133,7 +76904,7 @@ index 9e5b71f..66dec30 100644 return -EFAULT; lenout: if (put_user(len, optlen)) -@@ -2124,7 +2124,7 @@ void sock_init_data(struct socket *sock, struct sock *sk) +@@ -2193,7 +2193,7 @@ void sock_init_data(struct socket *sock, struct sock *sk) */ smp_wmb(); atomic_set(&sk->sk_refcnt, 1); @@ -76143,10 +76914,10 @@ index 9e5b71f..66dec30 100644 EXPORT_SYMBOL(sock_init_data); diff --git a/net/core/sock_diag.c b/net/core/sock_diag.c -index 5fd1467..8b70900 100644 +index 9d8755e..26de8bc 100644 --- a/net/core/sock_diag.c +++ b/net/core/sock_diag.c -@@ -16,20 +16,27 @@ static DEFINE_MUTEX(sock_diag_table_mutex); +@@ -15,20 +15,27 @@ static DEFINE_MUTEX(sock_diag_table_mutex); int sock_diag_check_cookie(void *sk, __u32 *cookie) { @@ -76174,40 +76945,6 @@ index 5fd1467..8b70900 100644 } EXPORT_SYMBOL_GPL(sock_diag_save_cookie); -diff --git a/net/dccp/ccid.h b/net/dccp/ccid.h -index 75c3582..fb85d37 100644 ---- a/net/dccp/ccid.h -+++ b/net/dccp/ccid.h -@@ -246,7 +246,7 @@ static inline int ccid_hc_rx_getsockopt(struct ccid *ccid, struct sock *sk, - u32 __user *optval, int __user *optlen) - { - int rc = -ENOPROTOOPT; -- if (ccid->ccid_ops->ccid_hc_rx_getsockopt != NULL) -+ if (ccid != NULL && ccid->ccid_ops->ccid_hc_rx_getsockopt != NULL) - rc = ccid->ccid_ops->ccid_hc_rx_getsockopt(sk, optname, len, - optval, optlen); - return rc; -@@ -257,7 +257,7 @@ static inline int ccid_hc_tx_getsockopt(struct ccid *ccid, struct sock *sk, - u32 __user *optval, int __user *optlen) - { - int rc = -ENOPROTOOPT; -- if (ccid->ccid_ops->ccid_hc_tx_getsockopt != NULL) -+ if (ccid != NULL && ccid->ccid_ops->ccid_hc_tx_getsockopt != NULL) - rc = ccid->ccid_ops->ccid_hc_tx_getsockopt(sk, optname, len, - optval, optlen); - return rc; -diff --git a/net/dccp/ccids/ccid3.c b/net/dccp/ccids/ccid3.c -index 8c67bed..ce0d140 100644 ---- a/net/dccp/ccids/ccid3.c -+++ b/net/dccp/ccids/ccid3.c -@@ -531,6 +531,7 @@ static int ccid3_hc_tx_getsockopt(struct sock *sk, const int optname, int len, - case DCCP_SOCKOPT_CCID_TX_INFO: - if (len < sizeof(tfrc)) - return -EINVAL; -+ memset(&tfrc, 0, sizeof(tfrc)); - tfrc.tfrctx_x = hc->tx_x; - tfrc.tfrctx_x_recv = hc->tx_x_recv; - tfrc.tfrctx_x_calc = hc->tx_x_calc; diff --git a/net/decnet/sysctl_net_decnet.c b/net/decnet/sysctl_net_decnet.c index a55eecc..dd8428c 100644 --- a/net/decnet/sysctl_net_decnet.c @@ -76231,16 +76968,16 @@ index a55eecc..dd8428c 100644 *lenp = len; diff --git a/net/ipv4/fib_frontend.c b/net/ipv4/fib_frontend.c -index 3854411..2201a94 100644 +index f444ac7..b7bdda9 100644 --- a/net/ipv4/fib_frontend.c +++ b/net/ipv4/fib_frontend.c -@@ -969,12 +969,12 @@ static int fib_inetaddr_event(struct notifier_block *this, unsigned long event, +@@ -1020,12 +1020,12 @@ static int fib_inetaddr_event(struct notifier_block *this, unsigned long event, #ifdef CONFIG_IP_ROUTE_MULTIPATH fib_sync_up(dev); #endif - atomic_inc(&net->ipv4.dev_addr_genid); + atomic_inc_unchecked(&net->ipv4.dev_addr_genid); - rt_cache_flush(dev_net(dev), -1); + rt_cache_flush(dev_net(dev)); break; case NETDEV_DOWN: fib_del_ifaddr(ifa, NULL); @@ -76249,20 +76986,20 @@ index 3854411..2201a94 100644 if (ifa->ifa_dev->ifa_list == NULL) { /* Last address was deleted from this interface. * Disable IP. -@@ -1010,7 +1010,7 @@ static int fib_netdev_event(struct notifier_block *this, unsigned long event, vo +@@ -1062,7 +1062,7 @@ static int fib_netdev_event(struct notifier_block *this, unsigned long event, vo #ifdef CONFIG_IP_ROUTE_MULTIPATH fib_sync_up(dev); #endif - atomic_inc(&net->ipv4.dev_addr_genid); + atomic_inc_unchecked(&net->ipv4.dev_addr_genid); - rt_cache_flush(dev_net(dev), -1); + rt_cache_flush(dev_net(dev)); break; case NETDEV_DOWN: diff --git a/net/ipv4/fib_semantics.c b/net/ipv4/fib_semantics.c -index e5b7182..570a90e 100644 +index 9633661..4e0bc08 100644 --- a/net/ipv4/fib_semantics.c +++ b/net/ipv4/fib_semantics.c -@@ -698,7 +698,7 @@ __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh) +@@ -767,7 +767,7 @@ __be32 fib_info_update_nh_saddr(struct net *net, struct fib_nh *nh) nh->nh_saddr = inet_select_addr(nh->nh_dev, nh->nh_gw, nh->nh_parent->fib_scope); @@ -76301,10 +77038,10 @@ index 7880af9..70f92a3 100644 inet_twsk_deschedule(tw, death_row); while (twrefcnt) { diff --git a/net/ipv4/inetpeer.c b/net/ipv4/inetpeer.c -index dfba343..c827d50 100644 +index c7527f6..d8bba61 100644 --- a/net/ipv4/inetpeer.c +++ b/net/ipv4/inetpeer.c -@@ -487,8 +487,8 @@ relookup: +@@ -503,8 +503,8 @@ relookup: if (p) { p->daddr = *daddr; atomic_set(&p->refcnt, 1); @@ -76316,10 +77053,10 @@ index dfba343..c827d50 100644 secure_ip_id(daddr->addr.a4) : secure_ipv6_id(daddr->addr.a6)); diff --git a/net/ipv4/ip_fragment.c b/net/ipv4/ip_fragment.c -index 9dbd3dd..0c59fb2 100644 +index 8d07c97..d0812ef 100644 --- a/net/ipv4/ip_fragment.c +++ b/net/ipv4/ip_fragment.c -@@ -318,7 +318,7 @@ static inline int ip_frag_too_far(struct ipq *qp) +@@ -322,7 +322,7 @@ static inline int ip_frag_too_far(struct ipq *qp) return 0; start = qp->rid; @@ -76329,7 +77066,7 @@ index 9dbd3dd..0c59fb2 100644 rc = qp->q.fragments && (end - start) > max; diff --git a/net/ipv4/ip_sockglue.c b/net/ipv4/ip_sockglue.c -index 0d11f23..2bb3f64 100644 +index 5eea4a8..49819c2 100644 --- a/net/ipv4/ip_sockglue.c +++ b/net/ipv4/ip_sockglue.c @@ -1142,7 +1142,8 @@ static int do_ip_getsockopt(struct sock *sk, int level, int optname, @@ -76382,11 +77119,109 @@ index 67e8a6b..386764d 100644 set_fs(oldfs); return res; } +diff --git a/net/ipv4/netfilter/arp_tables.c b/net/ipv4/netfilter/arp_tables.c +index 97e61ea..cac1bbb 100644 +--- a/net/ipv4/netfilter/arp_tables.c ++++ b/net/ipv4/netfilter/arp_tables.c +@@ -879,14 +879,14 @@ static int compat_table_info(const struct xt_table_info *info, + #endif + + static int get_info(struct net *net, void __user *user, +- const int *len, int compat) ++ int len, int compat) + { + char name[XT_TABLE_MAXNAMELEN]; + struct xt_table *t; + int ret; + +- if (*len != sizeof(struct arpt_getinfo)) { +- duprintf("length %u != %Zu\n", *len, ++ if (len != sizeof(struct arpt_getinfo)) { ++ duprintf("length %u != %Zu\n", len, + sizeof(struct arpt_getinfo)); + return -EINVAL; + } +@@ -923,7 +923,7 @@ static int get_info(struct net *net, void __user *user, + info.size = private->size; + strcpy(info.name, name); + +- if (copy_to_user(user, &info, *len) != 0) ++ if (copy_to_user(user, &info, len) != 0) + ret = -EFAULT; + else + ret = 0; +@@ -1682,7 +1682,7 @@ static int compat_do_arpt_get_ctl(struct sock *sk, int cmd, void __user *user, + + switch (cmd) { + case ARPT_SO_GET_INFO: +- ret = get_info(sock_net(sk), user, len, 1); ++ ret = get_info(sock_net(sk), user, *len, 1); + break; + case ARPT_SO_GET_ENTRIES: + ret = compat_get_entries(sock_net(sk), user, len); +@@ -1727,7 +1727,7 @@ static int do_arpt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len + + switch (cmd) { + case ARPT_SO_GET_INFO: +- ret = get_info(sock_net(sk), user, len, 0); ++ ret = get_info(sock_net(sk), user, *len, 0); + break; + + case ARPT_SO_GET_ENTRIES: +diff --git a/net/ipv4/netfilter/ip_tables.c b/net/ipv4/netfilter/ip_tables.c +index 170b1fd..6105b91 100644 +--- a/net/ipv4/netfilter/ip_tables.c ++++ b/net/ipv4/netfilter/ip_tables.c +@@ -1068,14 +1068,14 @@ static int compat_table_info(const struct xt_table_info *info, + #endif + + static int get_info(struct net *net, void __user *user, +- const int *len, int compat) ++ int len, int compat) + { + char name[XT_TABLE_MAXNAMELEN]; + struct xt_table *t; + int ret; + +- if (*len != sizeof(struct ipt_getinfo)) { +- duprintf("length %u != %zu\n", *len, ++ if (len != sizeof(struct ipt_getinfo)) { ++ duprintf("length %u != %zu\n", len, + sizeof(struct ipt_getinfo)); + return -EINVAL; + } +@@ -1112,7 +1112,7 @@ static int get_info(struct net *net, void __user *user, + info.size = private->size; + strcpy(info.name, name); + +- if (copy_to_user(user, &info, *len) != 0) ++ if (copy_to_user(user, &info, len) != 0) + ret = -EFAULT; + else + ret = 0; +@@ -1966,7 +1966,7 @@ compat_do_ipt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len) + + switch (cmd) { + case IPT_SO_GET_INFO: +- ret = get_info(sock_net(sk), user, len, 1); ++ ret = get_info(sock_net(sk), user, *len, 1); + break; + case IPT_SO_GET_ENTRIES: + ret = compat_get_entries(sock_net(sk), user, len); +@@ -2013,7 +2013,7 @@ do_ipt_get_ctl(struct sock *sk, int cmd, void __user *user, int *len) + + switch (cmd) { + case IPT_SO_GET_INFO: +- ret = get_info(sock_net(sk), user, len, 0); ++ ret = get_info(sock_net(sk), user, *len, 0); + break; + + case IPT_SO_GET_ENTRIES: diff --git a/net/ipv4/ping.c b/net/ipv4/ping.c -index 2c00e8b..45b3bdd 100644 +index 6232d47..6b88607 100644 --- a/net/ipv4/ping.c +++ b/net/ipv4/ping.c -@@ -845,7 +845,7 @@ static void ping_format_sock(struct sock *sp, struct seq_file *f, +@@ -847,7 +847,7 @@ static void ping_format_sock(struct sock *sp, struct seq_file *f, sk_rmem_alloc_get(sp), 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), atomic_read(&sp->sk_refcnt), sp, @@ -76396,10 +77231,10 @@ index 2c00e8b..45b3bdd 100644 static int ping_seq_show(struct seq_file *seq, void *v) diff --git a/net/ipv4/raw.c b/net/ipv4/raw.c -index 4032b81..625143c 100644 +index d23c657..cb69cc2 100644 --- a/net/ipv4/raw.c +++ b/net/ipv4/raw.c -@@ -304,7 +304,7 @@ static int raw_rcv_skb(struct sock *sk, struct sk_buff *skb) +@@ -311,7 +311,7 @@ static int raw_rcv_skb(struct sock *sk, struct sk_buff *skb) int raw_rcv(struct sock *sk, struct sk_buff *skb) { if (!xfrm4_policy_check(sk, XFRM_POLICY_IN, skb)) { @@ -76408,7 +77243,7 @@ index 4032b81..625143c 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -740,16 +740,20 @@ static int raw_init(struct sock *sk) +@@ -747,16 +747,20 @@ static int raw_init(struct sock *sk) static int raw_seticmpfilter(struct sock *sk, char __user *optval, int optlen) { @@ -76430,7 +77265,7 @@ index 4032b81..625143c 100644 if (get_user(len, optlen)) goto out; -@@ -759,8 +763,8 @@ static int raw_geticmpfilter(struct sock *sk, char __user *optval, int __user *o +@@ -766,8 +770,8 @@ static int raw_geticmpfilter(struct sock *sk, char __user *optval, int __user *o if (len > sizeof(struct icmp_filter)) len = sizeof(struct icmp_filter); ret = -EFAULT; @@ -76441,7 +77276,7 @@ index 4032b81..625143c 100644 goto out; ret = 0; out: return ret; -@@ -988,7 +992,13 @@ static void raw_sock_seq_show(struct seq_file *seq, struct sock *sp, int i) +@@ -995,7 +999,13 @@ static void raw_sock_seq_show(struct seq_file *seq, struct sock *sp, int i) sk_wmem_alloc_get(sp), sk_rmem_alloc_get(sp), 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), @@ -76457,38 +77292,64 @@ index 4032b81..625143c 100644 static int raw_seq_show(struct seq_file *seq, void *v) diff --git a/net/ipv4/route.c b/net/ipv4/route.c -index 98b30d0..cfa3cf7 100644 +index 2a1383c..ff99572 100644 --- a/net/ipv4/route.c +++ b/net/ipv4/route.c -@@ -313,7 +313,7 @@ static inline unsigned int rt_hash(__be32 daddr, __be32 saddr, int idx, +@@ -2523,7 +2523,7 @@ static __net_initdata struct pernet_operations sysctl_route_ops = { - static inline int rt_genid(struct net *net) + static __net_init int rt_genid_init(struct net *net) { -- return atomic_read(&net->ipv4.rt_genid); -+ return atomic_read_unchecked(&net->ipv4.rt_genid); +- atomic_set(&net->rt_genid, 0); ++ atomic_set_unchecked(&net->rt_genid, 0); + get_random_bytes(&net->ipv4.dev_addr_genid, + sizeof(net->ipv4.dev_addr_genid)); + return 0; +diff --git a/net/ipv4/tcp_illinois.c b/net/ipv4/tcp_illinois.c +index 813b43a..834857f 100644 +--- a/net/ipv4/tcp_illinois.c ++++ b/net/ipv4/tcp_illinois.c +@@ -313,11 +313,13 @@ static void tcp_illinois_info(struct sock *sk, u32 ext, + .tcpv_rttcnt = ca->cnt_rtt, + .tcpv_minrtt = ca->base_rtt, + }; +- u64 t = ca->sum_rtt; + +- do_div(t, ca->cnt_rtt); +- info.tcpv_rtt = t; ++ if (info.tcpv_rttcnt > 0) { ++ u64 t = ca->sum_rtt; + ++ do_div(t, info.tcpv_rttcnt); ++ info.tcpv_rtt = t; ++ } + nla_put(skb, INET_DIAG_VEGASINFO, sizeof(info), &info); + } } +diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c +index d377f48..f19e3ec 100644 +--- a/net/ipv4/tcp_input.c ++++ b/net/ipv4/tcp_input.c +@@ -4556,6 +4556,9 @@ int tcp_send_rcvq(struct sock *sk, struct msghdr *msg, size_t size) + struct tcphdr *th; + bool fragstolen; - #ifdef CONFIG_PROC_FS -@@ -937,7 +937,7 @@ static void rt_cache_invalidate(struct net *net) - unsigned char shuffle; - - get_random_bytes(&shuffle, sizeof(shuffle)); -- atomic_add(shuffle + 1U, &net->ipv4.rt_genid); -+ atomic_add_unchecked(shuffle + 1U, &net->ipv4.rt_genid); - inetpeer_invalidate_tree(AF_INET); - } - -@@ -3011,7 +3011,7 @@ static int rt_fill_info(struct net *net, - error = rt->dst.error; - if (peer) { - inet_peer_refcheck(rt->peer); -- id = atomic_read(&peer->ip_id_count) & 0xffff; -+ id = atomic_read_unchecked(&peer->ip_id_count) & 0xffff; - if (peer->tcp_ts_stamp) { - ts = peer->tcp_ts; - tsage = get_seconds() - peer->tcp_ts_stamp; ++ if (size == 0) ++ return 0; ++ + skb = alloc_skb(size + sizeof(*th), sk->sk_allocation); + if (!skb) + goto err; +@@ -4728,7 +4731,7 @@ static struct sk_buff *tcp_collapse_one(struct sock *sk, struct sk_buff *skb, + * simplifies code) + */ + static void +-tcp_collapse(struct sock *sk, struct sk_buff_head *list, ++__intentional_overflow(5,6) tcp_collapse(struct sock *sk, struct sk_buff_head *list, + struct sk_buff *head, struct sk_buff *tail, + u32 start, u32 end) + { diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c -index c8d28c4..e40f75a 100644 +index db7bfad..bfea796 100644 --- a/net/ipv4/tcp_ipv4.c +++ b/net/ipv4/tcp_ipv4.c @@ -90,6 +90,10 @@ int sysctl_tcp_low_latency __read_mostly; @@ -76502,7 +77363,7 @@ index c8d28c4..e40f75a 100644 #ifdef CONFIG_TCP_MD5SIG static int tcp_v4_md5_hash_hdr(char *md5_hash, const struct tcp_md5sig_key *key, __be32 daddr, __be32 saddr, const struct tcphdr *th); -@@ -1656,6 +1660,9 @@ int tcp_v4_do_rcv(struct sock *sk, struct sk_buff *skb) +@@ -1664,6 +1668,9 @@ int tcp_v4_do_rcv(struct sock *sk, struct sk_buff *skb) return 0; reset: @@ -76512,7 +77373,7 @@ index c8d28c4..e40f75a 100644 tcp_v4_send_reset(rsk, skb); discard: kfree_skb(skb); -@@ -1718,12 +1725,19 @@ int tcp_v4_rcv(struct sk_buff *skb) +@@ -1764,12 +1771,19 @@ int tcp_v4_rcv(struct sk_buff *skb) TCP_SKB_CB(skb)->sacked = 0; sk = __inet_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest); @@ -76535,7 +77396,7 @@ index c8d28c4..e40f75a 100644 if (unlikely(iph->ttl < inet_sk(sk)->min_ttl)) { NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP); -@@ -1774,6 +1788,10 @@ no_tcp_socket: +@@ -1820,6 +1834,10 @@ no_tcp_socket: bad_packet: TCP_INC_STATS_BH(net, TCP_MIB_INERRS); } else { @@ -76546,7 +77407,7 @@ index c8d28c4..e40f75a 100644 tcp_v4_send_reset(NULL, skb); } -@@ -2386,7 +2404,11 @@ static void get_openreq4(const struct sock *sk, const struct request_sock *req, +@@ -2415,7 +2433,11 @@ static void get_openreq4(const struct sock *sk, const struct request_sock *req, 0, /* non standard timer */ 0, /* open_requests have no inode */ atomic_read(&sk->sk_refcnt), @@ -76558,7 +77419,7 @@ index c8d28c4..e40f75a 100644 len); } -@@ -2436,7 +2458,12 @@ static void get_tcp4_sock(struct sock *sk, struct seq_file *f, int i, int *len) +@@ -2465,7 +2487,12 @@ static void get_tcp4_sock(struct sock *sk, struct seq_file *f, int i, int *len) sock_i_uid(sk), icsk->icsk_probes_out, sock_i_ino(sk), @@ -76572,7 +77433,7 @@ index c8d28c4..e40f75a 100644 jiffies_to_clock_t(icsk->icsk_rto), jiffies_to_clock_t(icsk->icsk_ack.ato), (icsk->icsk_ack.quick << 1) | icsk->icsk_ack.pingpong, -@@ -2464,7 +2491,13 @@ static void get_timewait4_sock(const struct inet_timewait_sock *tw, +@@ -2493,7 +2520,13 @@ static void get_timewait4_sock(const struct inet_timewait_sock *tw, " %02X %08X:%08X %02X:%08lX %08X %5d %8d %d %d %pK%n", i, src, srcp, dest, destp, tw->tw_substate, 0, 0, 3, jiffies_to_clock_t(ttd), 0, 0, 0, 0, @@ -76588,7 +77449,7 @@ index c8d28c4..e40f75a 100644 #define TMPSZ 150 diff --git a/net/ipv4/tcp_minisocks.c b/net/ipv4/tcp_minisocks.c -index b85d9fe..4b0eed9 100644 +index 6ff7f10..38de56e 100644 --- a/net/ipv4/tcp_minisocks.c +++ b/net/ipv4/tcp_minisocks.c @@ -27,6 +27,10 @@ @@ -76602,7 +77463,7 @@ index b85d9fe..4b0eed9 100644 int sysctl_tcp_syncookies __read_mostly = 1; EXPORT_SYMBOL(sysctl_tcp_syncookies); -@@ -754,6 +758,10 @@ listen_overflow: +@@ -707,6 +711,10 @@ listen_overflow: embryonic_reset: NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_EMBRYONICRSTS); @@ -76627,7 +77488,7 @@ index 4526fe6..1a34e43 100644 cnt += width; } diff --git a/net/ipv4/tcp_timer.c b/net/ipv4/tcp_timer.c -index e911e6c..d0a9356 100644 +index b774a03..3873efe 100644 --- a/net/ipv4/tcp_timer.c +++ b/net/ipv4/tcp_timer.c @@ -22,6 +22,10 @@ @@ -76641,7 +77502,7 @@ index e911e6c..d0a9356 100644 int sysctl_tcp_syn_retries __read_mostly = TCP_SYN_RETRIES; int sysctl_tcp_synack_retries __read_mostly = TCP_SYNACK_RETRIES; int sysctl_tcp_keepalive_time __read_mostly = TCP_KEEPALIVE_TIME; -@@ -196,6 +200,13 @@ static int tcp_write_timeout(struct sock *sk) +@@ -185,6 +189,13 @@ static int tcp_write_timeout(struct sock *sk) } } @@ -76656,7 +77517,7 @@ index e911e6c..d0a9356 100644 syn_set ? 0 : icsk->icsk_user_timeout, syn_set)) { /* Has it gone just too far? */ diff --git a/net/ipv4/udp.c b/net/ipv4/udp.c -index eaca736..60488ae 100644 +index 2814f66..fa2b223 100644 --- a/net/ipv4/udp.c +++ b/net/ipv4/udp.c @@ -87,6 +87,7 @@ @@ -76667,8 +77528,8 @@ index eaca736..60488ae 100644 #include #include #include -@@ -110,6 +111,10 @@ - #include +@@ -111,6 +112,10 @@ + #include #include "udp_impl.h" +#ifdef CONFIG_GRKERNSEC_BLACKHOLE @@ -76678,7 +77539,7 @@ index eaca736..60488ae 100644 struct udp_table udp_table __read_mostly; EXPORT_SYMBOL(udp_table); -@@ -568,6 +573,9 @@ found: +@@ -569,6 +574,9 @@ found: return s; } @@ -76688,7 +77549,7 @@ index eaca736..60488ae 100644 /* * This routine is called by the ICMP module when it gets some * sort of error condition. If err < 0 then the socket should -@@ -859,9 +867,18 @@ int udp_sendmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg, +@@ -864,9 +872,18 @@ int udp_sendmsg(struct kiocb *iocb, struct sock *sk, struct msghdr *msg, dport = usin->sin_port; if (dport == 0) return -EINVAL; @@ -76707,7 +77568,7 @@ index eaca736..60488ae 100644 daddr = inet->inet_daddr; dport = inet->inet_dport; /* Open fast path for connected socket. -@@ -1103,7 +1120,7 @@ static unsigned int first_packet_length(struct sock *sk) +@@ -1108,7 +1125,7 @@ static unsigned int first_packet_length(struct sock *sk) udp_lib_checksum_complete(skb)) { UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS, IS_UDPLITE(sk)); @@ -76716,7 +77577,7 @@ index eaca736..60488ae 100644 __skb_unlink(skb, rcvq); __skb_queue_tail(&list_kill, skb); } -@@ -1189,6 +1206,10 @@ try_again: +@@ -1194,6 +1211,10 @@ try_again: if (!skb) goto out; @@ -76727,7 +77588,16 @@ index eaca736..60488ae 100644 ulen = skb->len - sizeof(struct udphdr); copied = len; if (copied > ulen) -@@ -1498,7 +1519,7 @@ int udp_queue_rcv_skb(struct sock *sk, struct sk_buff *skb) +@@ -1227,7 +1248,7 @@ try_again: + if (unlikely(err)) { + trace_kfree_skb(skb, udp_recvmsg); + if (!peeked) { +- atomic_inc(&sk->sk_drops); ++ atomic_inc_unchecked(&sk->sk_drops); + UDP_INC_STATS_USER(sock_net(sk), + UDP_MIB_INERRORS, is_udplite); + } +@@ -1510,7 +1531,7 @@ int udp_queue_rcv_skb(struct sock *sk, struct sk_buff *skb) drop: UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS, is_udplite); @@ -76736,7 +77606,7 @@ index eaca736..60488ae 100644 kfree_skb(skb); return -1; } -@@ -1517,7 +1538,7 @@ static void flush_stack(struct sock **stack, unsigned int count, +@@ -1529,7 +1550,7 @@ static void flush_stack(struct sock **stack, unsigned int count, skb1 = (i == final) ? skb : skb_clone(skb, GFP_ATOMIC); if (!skb1) { @@ -76745,7 +77615,7 @@ index eaca736..60488ae 100644 UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_RCVBUFERRORS, IS_UDPLITE(sk)); UDP_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS, -@@ -1686,6 +1707,9 @@ int __udp4_lib_rcv(struct sk_buff *skb, struct udp_table *udptable, +@@ -1698,6 +1719,9 @@ int __udp4_lib_rcv(struct sk_buff *skb, struct udp_table *udptable, goto csum_error; UDP_INC_STATS_BH(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE); @@ -76755,7 +77625,7 @@ index eaca736..60488ae 100644 icmp_send(skb, ICMP_DEST_UNREACH, ICMP_PORT_UNREACH, 0); /* -@@ -2104,8 +2128,13 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f, +@@ -2116,8 +2140,13 @@ static void udp4_format_sock(struct sock *sp, struct seq_file *f, sk_wmem_alloc_get(sp), sk_rmem_alloc_get(sp), 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), @@ -76772,10 +77642,10 @@ index eaca736..60488ae 100644 int udp4_seq_show(struct seq_file *seq, void *v) diff --git a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c -index 8f6411c..5767579 100644 +index b10374d..0baa1f9 100644 --- a/net/ipv6/addrconf.c +++ b/net/ipv6/addrconf.c -@@ -2145,7 +2145,7 @@ int addrconf_set_dstaddr(struct net *net, void __user *arg) +@@ -2144,7 +2144,7 @@ int addrconf_set_dstaddr(struct net *net, void __user *arg) p.iph.ihl = 5; p.iph.protocol = IPPROTO_IPV6; p.iph.ttl = 64; @@ -76784,53 +77654,6 @@ index 8f6411c..5767579 100644 if (ops->ndo_do_ioctl) { mm_segment_t oldfs = get_fs(); -diff --git a/net/ipv6/esp6.c b/net/ipv6/esp6.c -index db1521f..ebb3314 100644 ---- a/net/ipv6/esp6.c -+++ b/net/ipv6/esp6.c -@@ -166,8 +166,6 @@ static int esp6_output(struct xfrm_state *x, struct sk_buff *skb) - struct esp_data *esp = x->data; - - /* skb is pure payload to encrypt */ -- err = -ENOMEM; -- - aead = esp->aead; - alen = crypto_aead_authsize(aead); - -@@ -202,8 +200,10 @@ static int esp6_output(struct xfrm_state *x, struct sk_buff *skb) - } - - tmp = esp_alloc_tmp(aead, nfrags + sglists, seqhilen); -- if (!tmp) -+ if (!tmp) { -+ err = -ENOMEM; - goto error; -+ } - - seqhi = esp_tmp_seqhi(tmp); - iv = esp_tmp_iv(aead, tmp, seqhilen); -diff --git a/net/ipv6/inet6_connection_sock.c b/net/ipv6/inet6_connection_sock.c -index e6cee52..cf47476 100644 ---- a/net/ipv6/inet6_connection_sock.c -+++ b/net/ipv6/inet6_connection_sock.c -@@ -178,7 +178,7 @@ void __inet6_csk_dst_store(struct sock *sk, struct dst_entry *dst, - #ifdef CONFIG_XFRM - { - struct rt6_info *rt = (struct rt6_info *)dst; -- rt->rt6i_flow_cache_genid = atomic_read(&flow_cache_genid); -+ rt->rt6i_flow_cache_genid = atomic_read_unchecked(&flow_cache_genid); - } - #endif - } -@@ -193,7 +193,7 @@ struct dst_entry *__inet6_csk_dst_check(struct sock *sk, u32 cookie) - #ifdef CONFIG_XFRM - if (dst) { - struct rt6_info *rt = (struct rt6_info *)dst; -- if (rt->rt6i_flow_cache_genid != atomic_read(&flow_cache_genid)) { -+ if (rt->rt6i_flow_cache_genid != atomic_read_unchecked(&flow_cache_genid)) { - __sk_dst_reset(sk); - dst = NULL; - } diff --git a/net/ipv6/ipv6_sockglue.c b/net/ipv6/ipv6_sockglue.c index ba6d13d..6899122 100644 --- a/net/ipv6/ipv6_sockglue.c @@ -76844,11 +77667,60 @@ index ba6d13d..6899122 100644 msg.msg_controllen = len; msg.msg_flags = flags; +diff --git a/net/ipv6/netfilter/ip6_tables.c b/net/ipv6/netfilter/ip6_tables.c +index d7cb045..8c0ded6 100644 +--- a/net/ipv6/netfilter/ip6_tables.c ++++ b/net/ipv6/netfilter/ip6_tables.c +@@ -1078,14 +1078,14 @@ static int compat_table_info(const struct xt_table_info *info, + #endif + + static int get_info(struct net *net, void __user *user, +- const int *len, int compat) ++ int len, int compat) + { + char name[XT_TABLE_MAXNAMELEN]; + struct xt_table *t; + int ret; + +- if (*len != sizeof(struct ip6t_getinfo)) { +- duprintf("length %u != %zu\n", *len, ++ if (len != sizeof(struct ip6t_getinfo)) { ++ duprintf("length %u != %zu\n", len, + sizeof(struct ip6t_getinfo)); + return -EINVAL; + } +@@ -1122,7 +1122,7 @@ static int get_info(struct net *net, void __user *user, + info.size = private->size; + strcpy(info.name, name); + +- if (copy_to_user(user, &info, *len) != 0) ++ if (copy_to_user(user, &info, len) != 0) + ret = -EFAULT; + else + ret = 0; +@@ -1976,7 +1976,7 @@ compat_do_ip6t_get_ctl(struct sock *sk, int cmd, void __user *user, int *len) + + switch (cmd) { + case IP6T_SO_GET_INFO: +- ret = get_info(sock_net(sk), user, len, 1); ++ ret = get_info(sock_net(sk), user, *len, 1); + break; + case IP6T_SO_GET_ENTRIES: + ret = compat_get_entries(sock_net(sk), user, len); +@@ -2023,7 +2023,7 @@ do_ip6t_get_ctl(struct sock *sk, int cmd, void __user *user, int *len) + + switch (cmd) { + case IP6T_SO_GET_INFO: +- ret = get_info(sock_net(sk), user, len, 0); ++ ret = get_info(sock_net(sk), user, *len, 0); + break; + + case IP6T_SO_GET_ENTRIES: diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c -index 93d6983..8e54c4d 100644 +index 4a5f78b..3f22ebe 100644 --- a/net/ipv6/raw.c +++ b/net/ipv6/raw.c -@@ -377,7 +377,7 @@ static inline int rawv6_rcv_skb(struct sock *sk, struct sk_buff *skb) +@@ -379,7 +379,7 @@ static inline int rawv6_rcv_skb(struct sock *sk, struct sk_buff *skb) { if ((raw6_sk(sk)->checksum || rcu_access_pointer(sk->sk_filter)) && skb_checksum_complete(skb)) { @@ -76857,7 +77729,7 @@ index 93d6983..8e54c4d 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -405,7 +405,7 @@ int rawv6_rcv(struct sock *sk, struct sk_buff *skb) +@@ -407,7 +407,7 @@ int rawv6_rcv(struct sock *sk, struct sk_buff *skb) struct raw6_sock *rp = raw6_sk(sk); if (!xfrm6_policy_check(sk, XFRM_POLICY_IN, skb)) { @@ -76866,7 +77738,7 @@ index 93d6983..8e54c4d 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -429,7 +429,7 @@ int rawv6_rcv(struct sock *sk, struct sk_buff *skb) +@@ -431,7 +431,7 @@ int rawv6_rcv(struct sock *sk, struct sk_buff *skb) if (inet->hdrincl) { if (skb_checksum_complete(skb)) { @@ -76875,7 +77747,7 @@ index 93d6983..8e54c4d 100644 kfree_skb(skb); return NET_RX_DROP; } -@@ -602,7 +602,7 @@ out: +@@ -604,7 +604,7 @@ out: return err; } @@ -76884,7 +77756,7 @@ index 93d6983..8e54c4d 100644 struct flowi6 *fl6, struct dst_entry **dstp, unsigned int flags) { -@@ -914,12 +914,15 @@ do_confirm: +@@ -916,12 +916,15 @@ do_confirm: static int rawv6_seticmpfilter(struct sock *sk, int level, int optname, char __user *optval, int optlen) { @@ -76901,7 +77773,7 @@ index 93d6983..8e54c4d 100644 return 0; default: return -ENOPROTOOPT; -@@ -932,6 +935,7 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname, +@@ -934,6 +937,7 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname, char __user *optval, int __user *optlen) { int len; @@ -76909,7 +77781,7 @@ index 93d6983..8e54c4d 100644 switch (optname) { case ICMPV6_FILTER: -@@ -943,7 +947,8 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname, +@@ -945,7 +949,8 @@ static int rawv6_geticmpfilter(struct sock *sk, int level, int optname, len = sizeof(struct icmp6_filter); if (put_user(len, optlen)) return -EFAULT; @@ -76919,7 +77791,7 @@ index 93d6983..8e54c4d 100644 return -EFAULT; return 0; default: -@@ -1250,7 +1255,13 @@ static void raw6_sock_seq_show(struct seq_file *seq, struct sock *sp, int i) +@@ -1252,7 +1257,13 @@ static void raw6_sock_seq_show(struct seq_file *seq, struct sock *sp, int i) 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), @@ -76935,12 +77807,12 @@ index 93d6983..8e54c4d 100644 static int raw6_seq_show(struct seq_file *seq, void *v) diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c -index 9df64a5..39875da 100644 +index 7e32d42..5d975ba 100644 --- a/net/ipv6/tcp_ipv6.c +++ b/net/ipv6/tcp_ipv6.c -@@ -94,6 +94,10 @@ static struct tcp_md5sig_key *tcp_v6_md5_do_lookup(struct sock *sk, +@@ -106,6 +106,10 @@ static void inet6_sk_rx_dst_set(struct sock *sk, const struct sk_buff *skb) + inet6_sk(sk)->rx_dst_cookie = rt->rt6i_node->fn_sernum; } - #endif +#ifdef CONFIG_GRKERNSEC_BLACKHOLE +extern int grsec_enable_blackhole; @@ -76949,7 +77821,7 @@ index 9df64a5..39875da 100644 static void tcp_v6_hash(struct sock *sk) { if (sk->sk_state != TCP_CLOSE) { -@@ -1544,6 +1548,9 @@ static int tcp_v6_do_rcv(struct sock *sk, struct sk_buff *skb) +@@ -1511,6 +1515,9 @@ static int tcp_v6_do_rcv(struct sock *sk, struct sk_buff *skb) return 0; reset: @@ -76959,7 +77831,7 @@ index 9df64a5..39875da 100644 tcp_v6_send_reset(sk, skb); discard: if (opt_skb) -@@ -1625,12 +1632,20 @@ static int tcp_v6_rcv(struct sk_buff *skb) +@@ -1592,12 +1599,20 @@ static int tcp_v6_rcv(struct sk_buff *skb) TCP_SKB_CB(skb)->sacked = 0; sk = __inet6_lookup_skb(&tcp_hashinfo, skb, th->source, th->dest); @@ -76982,7 +77854,7 @@ index 9df64a5..39875da 100644 if (hdr->hop_limit < inet6_sk(sk)->min_hopcount) { NET_INC_STATS_BH(net, LINUX_MIB_TCPMINTTLDROP); -@@ -1679,6 +1694,10 @@ no_tcp_socket: +@@ -1646,6 +1661,10 @@ no_tcp_socket: bad_packet: TCP_INC_STATS_BH(net, TCP_MIB_INERRS); } else { @@ -76993,7 +77865,7 @@ index 9df64a5..39875da 100644 tcp_v6_send_reset(NULL, skb); } -@@ -1885,7 +1904,13 @@ static void get_openreq6(struct seq_file *seq, +@@ -1857,7 +1876,13 @@ static void get_openreq6(struct seq_file *seq, uid, 0, /* non standard timer */ 0, /* open_requests have no inode */ @@ -77008,7 +77880,7 @@ index 9df64a5..39875da 100644 } static void get_tcp6_sock(struct seq_file *seq, struct sock *sp, int i) -@@ -1935,7 +1960,12 @@ static void get_tcp6_sock(struct seq_file *seq, struct sock *sp, int i) +@@ -1907,7 +1932,12 @@ static void get_tcp6_sock(struct seq_file *seq, struct sock *sp, int i) sock_i_uid(sp), icsk->icsk_probes_out, sock_i_ino(sp), @@ -77022,7 +77894,7 @@ index 9df64a5..39875da 100644 jiffies_to_clock_t(icsk->icsk_rto), jiffies_to_clock_t(icsk->icsk_ack.ato), (icsk->icsk_ack.quick << 1 ) | icsk->icsk_ack.pingpong, -@@ -1970,7 +2000,13 @@ static void get_timewait6_sock(struct seq_file *seq, +@@ -1942,7 +1972,13 @@ static void get_timewait6_sock(struct seq_file *seq, dest->s6_addr32[2], dest->s6_addr32[3], destp, tw->tw_substate, 0, 0, 3, jiffies_to_clock_t(ttd), 0, 0, 0, 0, @@ -77038,11 +77910,11 @@ index 9df64a5..39875da 100644 static int tcp6_seq_show(struct seq_file *seq, void *v) diff --git a/net/ipv6/udp.c b/net/ipv6/udp.c -index f05099f..ea613f0 100644 +index 07e2bfe..328dae8 100644 --- a/net/ipv6/udp.c +++ b/net/ipv6/udp.c -@@ -50,6 +50,10 @@ - #include +@@ -51,6 +51,10 @@ + #include #include "udp_impl.h" +#ifdef CONFIG_GRKERNSEC_BLACKHOLE @@ -77052,7 +77924,16 @@ index f05099f..ea613f0 100644 int ipv6_rcv_saddr_equal(const struct sock *sk, const struct sock *sk2) { const struct in6_addr *sk_rcv_saddr6 = &inet6_sk(sk)->rcv_saddr; -@@ -615,7 +619,7 @@ int udpv6_queue_rcv_skb(struct sock *sk, struct sk_buff *skb) +@@ -395,7 +399,7 @@ try_again: + if (unlikely(err)) { + trace_kfree_skb(skb, udpv6_recvmsg); + if (!peeked) { +- atomic_inc(&sk->sk_drops); ++ atomic_inc_unchecked(&sk->sk_drops); + if (is_udp4) + UDP_INC_STATS_USER(sock_net(sk), + UDP_MIB_INERRORS, +@@ -633,7 +637,7 @@ int udpv6_queue_rcv_skb(struct sock *sk, struct sk_buff *skb) return rc; drop: UDP6_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS, is_udplite); @@ -77061,7 +77942,7 @@ index f05099f..ea613f0 100644 kfree_skb(skb); return -1; } -@@ -673,7 +677,7 @@ static void flush_stack(struct sock **stack, unsigned int count, +@@ -691,7 +695,7 @@ static void flush_stack(struct sock **stack, unsigned int count, if (likely(skb1 == NULL)) skb1 = (i == final) ? skb : skb_clone(skb, GFP_ATOMIC); if (!skb1) { @@ -77070,7 +77951,7 @@ index f05099f..ea613f0 100644 UDP6_INC_STATS_BH(sock_net(sk), UDP_MIB_RCVBUFERRORS, IS_UDPLITE(sk)); UDP6_INC_STATS_BH(sock_net(sk), UDP_MIB_INERRORS, -@@ -844,6 +848,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, struct udp_table *udptable, +@@ -862,6 +866,9 @@ int __udp6_lib_rcv(struct sk_buff *skb, struct udp_table *udptable, goto discard; UDP6_INC_STATS_BH(net, UDP_MIB_NOPORTS, proto == IPPROTO_UDPLITE); @@ -77080,7 +77961,7 @@ index f05099f..ea613f0 100644 icmpv6_send(skb, ICMPV6_DEST_UNREACH, ICMPV6_PORT_UNREACH, 0); kfree_skb(skb); -@@ -1453,8 +1460,13 @@ static void udp6_sock_seq_show(struct seq_file *seq, struct sock *sp, int bucket +@@ -1471,8 +1478,13 @@ static void udp6_sock_seq_show(struct seq_file *seq, struct sock *sp, int bucket 0, 0L, 0, sock_i_uid(sp), 0, sock_i_ino(sp), @@ -77256,40 +78137,33 @@ index 34e4185..8823368 100644 } while (!res); return res; } -diff --git a/net/l2tp/l2tp_ip6.c b/net/l2tp/l2tp_ip6.c -index 35e1e4b..9275471 100644 ---- a/net/l2tp/l2tp_ip6.c -+++ b/net/l2tp/l2tp_ip6.c -@@ -410,6 +410,7 @@ static int l2tp_ip6_getname(struct socket *sock, struct sockaddr *uaddr, - lsa->l2tp_family = AF_INET6; - lsa->l2tp_flowinfo = 0; - lsa->l2tp_scope_id = 0; -+ lsa->l2tp_unused = 0; - if (peer) { - if (!lsk->peer_conn_id) - return -ENOTCONN; -diff --git a/net/llc/af_llc.c b/net/llc/af_llc.c -index fe5453c..a13c3e23 100644 ---- a/net/llc/af_llc.c -+++ b/net/llc/af_llc.c -@@ -969,14 +969,13 @@ static int llc_ui_getname(struct socket *sock, struct sockaddr *uaddr, - struct sockaddr_llc sllc; - struct sock *sk = sock->sk; - struct llc_sock *llc = llc_sk(sk); -- int rc = 0; -+ int rc = -EBADF; - - memset(&sllc, 0, sizeof(sllc)); - lock_sock(sk); - if (sock_flag(sk, SOCK_ZAPPED)) - goto out; - *uaddrlen = sizeof(sllc); -- memset(uaddr, 0, *uaddrlen); - if (peer) { - rc = -ENOTCONN; - if (sk->sk_state != TCP_ESTABLISHED) +diff --git a/net/l2tp/l2tp_eth.c b/net/l2tp/l2tp_eth.c +index 3bfb34a..69bf48d 100644 +--- a/net/l2tp/l2tp_eth.c ++++ b/net/l2tp/l2tp_eth.c +@@ -290,6 +290,7 @@ static int l2tp_eth_create(struct net *net, u32 tunnel_id, u32 session_id, u32 p + + out_del_dev: + free_netdev(dev); ++ spriv->dev = NULL; + out_del_session: + l2tp_session_delete(session); + out: +diff --git a/net/mac80211/ibss.c b/net/mac80211/ibss.c +index 5746d62..327aa07 100644 +--- a/net/mac80211/ibss.c ++++ b/net/mac80211/ibss.c +@@ -1074,7 +1074,7 @@ int ieee80211_ibss_join(struct ieee80211_sub_if_data *sdata, + sdata->u.ibss.state = IEEE80211_IBSS_MLME_SEARCH; + sdata->u.ibss.ibss_join_req = jiffies; + +- memcpy(sdata->u.ibss.ssid, params->ssid, IEEE80211_MAX_SSID_LEN); ++ memcpy(sdata->u.ibss.ssid, params->ssid, params->ssid_len); + sdata->u.ibss.ssid_len = params->ssid_len; + + mutex_unlock(&sdata->u.ibss.mtx); diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h -index 3f3cd50..d2cf249 100644 +index bb61f77..3788d63 100644 --- a/net/mac80211/ieee80211_i.h +++ b/net/mac80211/ieee80211_i.h @@ -28,6 +28,7 @@ @@ -77299,8 +78173,8 @@ index 3f3cd50..d2cf249 100644 +#include #include "key.h" #include "sta_info.h" - -@@ -863,7 +864,7 @@ struct ieee80211_local { + #include "debug.h" +@@ -840,7 +841,7 @@ struct ieee80211_local { /* also used to protect ampdu_ac_queue and amdpu_ac_stop_refcnt */ spinlock_t queue_stop_reason_lock; @@ -77310,10 +78184,10 @@ index 3f3cd50..d2cf249 100644 /* number of interfaces with corresponding FIF_ flags */ int fif_fcsfail, fif_plcpfail, fif_control, fif_other_bss, fif_pspoll, diff --git a/net/mac80211/iface.c b/net/mac80211/iface.c -index 8664111..1d6a065 100644 +index c93d395..a305570 100644 --- a/net/mac80211/iface.c +++ b/net/mac80211/iface.c -@@ -328,7 +328,7 @@ static int ieee80211_do_open(struct net_device *dev, bool coming_up) +@@ -454,7 +454,7 @@ static int ieee80211_do_open(struct net_device *dev, bool coming_up) break; } @@ -77322,7 +78196,7 @@ index 8664111..1d6a065 100644 res = drv_start(local); if (res) goto err_del_bss; -@@ -371,7 +371,7 @@ static int ieee80211_do_open(struct net_device *dev, bool coming_up) +@@ -497,7 +497,7 @@ static int ieee80211_do_open(struct net_device *dev, bool coming_up) break; } @@ -77331,7 +78205,7 @@ index 8664111..1d6a065 100644 res = ieee80211_add_virtual_monitor(local); if (res) goto err_stop; -@@ -468,7 +468,7 @@ static int ieee80211_do_open(struct net_device *dev, bool coming_up) +@@ -594,7 +594,7 @@ static int ieee80211_do_open(struct net_device *dev, bool coming_up) mutex_unlock(&local->mtx); if (coming_up) @@ -77340,7 +78214,7 @@ index 8664111..1d6a065 100644 if (hw_reconf_flags) ieee80211_hw_config(local, hw_reconf_flags); -@@ -481,7 +481,7 @@ static int ieee80211_do_open(struct net_device *dev, bool coming_up) +@@ -607,7 +607,7 @@ static int ieee80211_do_open(struct net_device *dev, bool coming_up) err_del_interface: drv_remove_interface(local, sdata); err_stop: @@ -77349,7 +78223,7 @@ index 8664111..1d6a065 100644 drv_stop(local); err_del_bss: sdata->bss = NULL; -@@ -613,7 +613,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata, +@@ -736,7 +736,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata, } if (going_down) @@ -77358,7 +78232,7 @@ index 8664111..1d6a065 100644 switch (sdata->vif.type) { case NL80211_IFTYPE_AP_VLAN: -@@ -685,7 +685,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata, +@@ -796,7 +796,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata, ieee80211_recalc_ps(local, -1); @@ -77367,7 +78241,7 @@ index 8664111..1d6a065 100644 if (local->ops->napi_poll) napi_disable(&local->napi); ieee80211_clear_tx_pending(local); -@@ -717,7 +717,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata, +@@ -828,7 +828,7 @@ static void ieee80211_do_stop(struct ieee80211_sub_if_data *sdata, } spin_unlock_irqrestore(&local->queue_stop_reason_lock, flags); @@ -77377,7 +78251,7 @@ index 8664111..1d6a065 100644 } diff --git a/net/mac80211/main.c b/net/mac80211/main.c -index f5548e9..474a15f 100644 +index c26e231..8916637 100644 --- a/net/mac80211/main.c +++ b/net/mac80211/main.c @@ -166,7 +166,7 @@ int ieee80211_hw_config(struct ieee80211_local *local, u32 changed) @@ -77390,7 +78264,7 @@ index f5548e9..474a15f 100644 /* * Goal: diff --git a/net/mac80211/pm.c b/net/mac80211/pm.c -index af1c4e2..24dbbe3 100644 +index 5c572e7..ecf75ce 100644 --- a/net/mac80211/pm.c +++ b/net/mac80211/pm.c @@ -34,7 +34,7 @@ int __ieee80211_suspend(struct ieee80211_hw *hw, struct cfg80211_wowlan *wowlan) @@ -77411,7 +78285,7 @@ index af1c4e2..24dbbe3 100644 if (local->wowlan) { int err = drv_suspend(local, wowlan); if (err < 0) { -@@ -132,7 +132,7 @@ int __ieee80211_suspend(struct ieee80211_hw *hw, struct cfg80211_wowlan *wowlan) +@@ -143,7 +143,7 @@ int __ieee80211_suspend(struct ieee80211_hw *hw, struct cfg80211_wowlan *wowlan) drv_remove_interface(local, sdata); /* stop hardware - this must stop RX */ @@ -77446,11 +78320,111 @@ index c97a065..ff61928 100644 return -EFAULT; return p; +diff --git a/net/mac80211/rx.c b/net/mac80211/rx.c +index 0cb4ede..884155d 100644 +--- a/net/mac80211/rx.c ++++ b/net/mac80211/rx.c +@@ -491,6 +491,11 @@ ieee80211_rx_mesh_check(struct ieee80211_rx_data *rx) + + if (ieee80211_is_action(hdr->frame_control)) { + u8 category; ++ ++ /* make sure category field is present */ ++ if (rx->skb->len < IEEE80211_MIN_ACTION_SIZE) ++ return RX_DROP_MONITOR; ++ + mgmt = (struct ieee80211_mgmt *)hdr; + category = mgmt->u.action.category; + if (category != WLAN_CATEGORY_MESH_ACTION && +@@ -1426,7 +1431,6 @@ ieee80211_rx_h_defragment(struct ieee80211_rx_data *rx) + frag = sc & IEEE80211_SCTL_FRAG; + + if (likely((!ieee80211_has_morefrags(fc) && frag == 0) || +- (rx->skb)->len < 24 || + is_multicast_ether_addr(hdr->addr1))) { + /* not fragmented */ + goto out; +@@ -1849,6 +1853,20 @@ ieee80211_rx_h_mesh_fwding(struct ieee80211_rx_data *rx) + + hdr = (struct ieee80211_hdr *) skb->data; + hdrlen = ieee80211_hdrlen(hdr->frame_control); ++ ++ /* make sure fixed part of mesh header is there, also checks skb len */ ++ if (!pskb_may_pull(rx->skb, hdrlen + 6)) ++ return RX_DROP_MONITOR; ++ ++ mesh_hdr = (struct ieee80211s_hdr *) (skb->data + hdrlen); ++ ++ /* make sure full mesh header is there, also checks skb len */ ++ if (!pskb_may_pull(rx->skb, ++ hdrlen + ieee80211_get_mesh_hdrlen(mesh_hdr))) ++ return RX_DROP_MONITOR; ++ ++ /* reload pointers */ ++ hdr = (struct ieee80211_hdr *) skb->data; + mesh_hdr = (struct ieee80211s_hdr *) (skb->data + hdrlen); + + /* frame is in RMC, don't forward */ +@@ -1871,9 +1889,12 @@ ieee80211_rx_h_mesh_fwding(struct ieee80211_rx_data *rx) + if (is_multicast_ether_addr(hdr->addr1)) { + mpp_addr = hdr->addr3; + proxied_addr = mesh_hdr->eaddr1; +- } else { ++ } else if (mesh_hdr->flags & MESH_FLAGS_AE_A5_A6) { ++ /* has_a4 already checked in ieee80211_rx_mesh_check */ + mpp_addr = hdr->addr4; + proxied_addr = mesh_hdr->eaddr2; ++ } else { ++ return RX_DROP_MONITOR; + } + + rcu_read_lock(); +@@ -2313,6 +2334,10 @@ ieee80211_rx_h_action(struct ieee80211_rx_data *rx) + } + break; + case WLAN_CATEGORY_SELF_PROTECTED: ++ if (len < (IEEE80211_MIN_ACTION_SIZE + ++ sizeof(mgmt->u.action.u.self_prot.action_code))) ++ break; ++ + switch (mgmt->u.action.u.self_prot.action_code) { + case WLAN_SP_MESH_PEERING_OPEN: + case WLAN_SP_MESH_PEERING_CLOSE: +@@ -2331,6 +2356,10 @@ ieee80211_rx_h_action(struct ieee80211_rx_data *rx) + } + break; + case WLAN_CATEGORY_MESH_ACTION: ++ if (len < (IEEE80211_MIN_ACTION_SIZE + ++ sizeof(mgmt->u.action.u.mesh_action.action_code))) ++ break; ++ + if (!ieee80211_vif_is_mesh(&sdata->vif)) + break; + if (mesh_action_is_path_sel(mgmt) && +@@ -2865,10 +2894,15 @@ static void __ieee80211_rx_handle_packet(struct ieee80211_hw *hw, + if (ieee80211_is_data(fc) || ieee80211_is_mgmt(fc)) + local->dot11ReceivedFragmentCount++; + +- if (ieee80211_is_mgmt(fc)) +- err = skb_linearize(skb); +- else ++ if (ieee80211_is_mgmt(fc)) { ++ /* drop frame if too short for header */ ++ if (skb->len < ieee80211_hdrlen(fc)) ++ err = -ENOBUFS; ++ else ++ err = skb_linearize(skb); ++ } else { + err = !pskb_may_pull(skb, ieee80211_hdrlen(fc)); ++ } + + if (err) { + dev_kfree_skb(skb); diff --git a/net/mac80211/util.c b/net/mac80211/util.c -index f564b5e..22fee47 100644 +index c9b52f7..4da1014 100644 --- a/net/mac80211/util.c +++ b/net/mac80211/util.c -@@ -1224,7 +1224,7 @@ int ieee80211_reconfig(struct ieee80211_local *local) +@@ -1251,7 +1251,7 @@ int ieee80211_reconfig(struct ieee80211_local *local) } #endif /* everything else happens only if HW was up & running */ @@ -77460,10 +78434,10 @@ index f564b5e..22fee47 100644 /* diff --git a/net/netfilter/Kconfig b/net/netfilter/Kconfig -index 209c1ed..39484dc 100644 +index c19b214..471fad1 100644 --- a/net/netfilter/Kconfig +++ b/net/netfilter/Kconfig -@@ -851,6 +851,16 @@ config NETFILTER_XT_MATCH_ESP +@@ -872,6 +872,16 @@ config NETFILTER_XT_MATCH_ESP To compile it as a module, choose M here. If unsure, say N. @@ -77481,10 +78455,10 @@ index 209c1ed..39484dc 100644 tristate '"hashlimit" match support' depends on (IP6_NF_IPTABLES || IP6_NF_IPTABLES=n) diff --git a/net/netfilter/Makefile b/net/netfilter/Makefile -index 4e7960c..89e48d4 100644 +index 1c5160f..145ae21 100644 --- a/net/netfilter/Makefile +++ b/net/netfilter/Makefile -@@ -87,6 +87,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_DEVGROUP) += xt_devgroup.o +@@ -90,6 +90,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_DEVGROUP) += xt_devgroup.o obj-$(CONFIG_NETFILTER_XT_MATCH_DSCP) += xt_dscp.o obj-$(CONFIG_NETFILTER_XT_MATCH_ECN) += xt_ecn.o obj-$(CONFIG_NETFILTER_XT_MATCH_ESP) += xt_esp.o @@ -77524,7 +78498,7 @@ index 1548df9..98ad9b4 100644 if (!todrop_rate[i]) return 0; diff --git a/net/netfilter/ipvs/ip_vs_core.c b/net/netfilter/ipvs/ip_vs_core.c -index a54b018c..07e0120 100644 +index b54ecce..fc5f6cf 100644 --- a/net/netfilter/ipvs/ip_vs_core.c +++ b/net/netfilter/ipvs/ip_vs_core.c @@ -562,7 +562,7 @@ int ip_vs_leave(struct ip_vs_service *svc, struct sk_buff *skb, @@ -77546,7 +78520,7 @@ index a54b018c..07e0120 100644 if (ipvs->sync_state & IP_VS_STATE_MASTER) ip_vs_sync_conn(net, cp, pkts); diff --git a/net/netfilter/ipvs/ip_vs_ctl.c b/net/netfilter/ipvs/ip_vs_ctl.c -index 84444dd..f91c066 100644 +index f51013c..c99ee52 100644 --- a/net/netfilter/ipvs/ip_vs_ctl.c +++ b/net/netfilter/ipvs/ip_vs_ctl.c @@ -788,7 +788,7 @@ __ip_vs_update_dest(struct ip_vs_service *svc, struct ip_vs_dest *dest, @@ -77558,7 +78532,7 @@ index 84444dd..f91c066 100644 /* bind the service */ if (!dest->svc) { -@@ -2074,7 +2074,7 @@ static int ip_vs_info_seq_show(struct seq_file *seq, void *v) +@@ -2076,7 +2076,7 @@ static int ip_vs_info_seq_show(struct seq_file *seq, void *v) " %-7s %-6d %-10d %-10d\n", &dest->addr.in6, ntohs(dest->port), @@ -77567,7 +78541,7 @@ index 84444dd..f91c066 100644 atomic_read(&dest->weight), atomic_read(&dest->activeconns), atomic_read(&dest->inactconns)); -@@ -2085,7 +2085,7 @@ static int ip_vs_info_seq_show(struct seq_file *seq, void *v) +@@ -2087,7 +2087,7 @@ static int ip_vs_info_seq_show(struct seq_file *seq, void *v) "%-7s %-6d %-10d %-10d\n", ntohl(dest->addr.ip), ntohs(dest->port), @@ -77576,7 +78550,7 @@ index 84444dd..f91c066 100644 atomic_read(&dest->weight), atomic_read(&dest->activeconns), atomic_read(&dest->inactconns)); -@@ -2555,7 +2555,7 @@ __ip_vs_get_dest_entries(struct net *net, const struct ip_vs_get_dests *get, +@@ -2557,7 +2557,7 @@ __ip_vs_get_dest_entries(struct net *net, const struct ip_vs_get_dests *get, entry.addr = dest->addr.ip; entry.port = dest->port; @@ -77585,15 +78559,7 @@ index 84444dd..f91c066 100644 entry.weight = atomic_read(&dest->weight); entry.u_threshold = dest->u_threshold; entry.l_threshold = dest->l_threshold; -@@ -2759,6 +2759,7 @@ do_ip_vs_get_ctl(struct sock *sk, int cmd, void __user *user, int *len) - { - struct ip_vs_timeout_user t; - -+ memset(&t, 0, sizeof(t)); - __ip_vs_get_timeouts(net, &t); - if (copy_to_user(user, &t, sizeof(t)) != 0) - ret = -EFAULT; -@@ -3089,7 +3090,7 @@ static int ip_vs_genl_fill_dest(struct sk_buff *skb, struct ip_vs_dest *dest) +@@ -3092,7 +3092,7 @@ static int ip_vs_genl_fill_dest(struct sk_buff *skb, struct ip_vs_dest *dest) if (nla_put(skb, IPVS_DEST_ATTR_ADDR, sizeof(dest->addr), &dest->addr) || nla_put_u16(skb, IPVS_DEST_ATTR_PORT, dest->port) || nla_put_u32(skb, IPVS_DEST_ATTR_FWD_METHOD, @@ -77634,10 +78600,10 @@ index effa10c..9058928 100644 cp->old_state = cp->state; /* diff --git a/net/netfilter/ipvs/ip_vs_xmit.c b/net/netfilter/ipvs/ip_vs_xmit.c -index 7fd66de..e6fb361 100644 +index c3c6291..3376d73 100644 --- a/net/netfilter/ipvs/ip_vs_xmit.c +++ b/net/netfilter/ipvs/ip_vs_xmit.c -@@ -1151,7 +1151,7 @@ ip_vs_icmp_xmit(struct sk_buff *skb, struct ip_vs_conn *cp, +@@ -1157,7 +1157,7 @@ ip_vs_icmp_xmit(struct sk_buff *skb, struct ip_vs_conn *cp, else rc = NF_ACCEPT; /* do not touch skb anymore */ @@ -77646,7 +78612,7 @@ index 7fd66de..e6fb361 100644 goto out; } -@@ -1272,7 +1272,7 @@ ip_vs_icmp_xmit_v6(struct sk_buff *skb, struct ip_vs_conn *cp, +@@ -1278,7 +1278,7 @@ ip_vs_icmp_xmit_v6(struct sk_buff *skb, struct ip_vs_conn *cp, else rc = NF_ACCEPT; /* do not touch skb anymore */ @@ -77656,10 +78622,10 @@ index 7fd66de..e6fb361 100644 } diff --git a/net/netfilter/nf_conntrack_core.c b/net/netfilter/nf_conntrack_core.c -index ac3af97..c134c21 100644 +index 2ceec64..a5b8a61 100644 --- a/net/netfilter/nf_conntrack_core.c +++ b/net/netfilter/nf_conntrack_core.c -@@ -1530,6 +1530,10 @@ err_proto: +@@ -1529,6 +1529,10 @@ err_extend: #define UNCONFIRMED_NULLS_VAL ((1<<30)+0) #define DYING_NULLS_VAL ((1<<30)+1) @@ -77670,7 +78636,7 @@ index ac3af97..c134c21 100644 static int nf_conntrack_init_net(struct net *net) { int ret; -@@ -1543,7 +1547,11 @@ static int nf_conntrack_init_net(struct net *net) +@@ -1542,7 +1546,11 @@ static int nf_conntrack_init_net(struct net *net) goto err_stat; } @@ -77683,7 +78649,7 @@ index ac3af97..c134c21 100644 ret = -ENOMEM; goto err_slabname; diff --git a/net/netfilter/nfnetlink_log.c b/net/netfilter/nfnetlink_log.c -index 3c3cfc0..7a6ea1a 100644 +index 5cfb5be..217c6d8 100644 --- a/net/netfilter/nfnetlink_log.c +++ b/net/netfilter/nfnetlink_log.c @@ -70,7 +70,7 @@ struct nfulnl_instance { @@ -77695,7 +78661,7 @@ index 3c3cfc0..7a6ea1a 100644 #define INSTANCE_BUCKETS 16 static struct hlist_head instance_table[INSTANCE_BUCKETS]; -@@ -517,7 +517,7 @@ __build_packet_message(struct nfulnl_instance *inst, +@@ -523,7 +523,7 @@ __build_packet_message(struct nfulnl_instance *inst, /* global sequence number */ if ((inst->flags & NFULNL_CFG_F_SEQ_GLOBAL) && nla_put_be32(inst->skb, NFULA_SEQ_GLOBAL, @@ -77796,10 +78762,10 @@ index 4fe4fb4..87a89e5 100644 return 0; } diff --git a/net/netlink/af_netlink.c b/net/netlink/af_netlink.c -index b3025a6..e717db9 100644 +index 9172179..a4035c4 100644 --- a/net/netlink/af_netlink.c +++ b/net/netlink/af_netlink.c -@@ -753,7 +753,7 @@ static void netlink_overrun(struct sock *sk) +@@ -769,7 +769,7 @@ static void netlink_overrun(struct sock *sk) sk->sk_error_report(sk); } } @@ -77808,26 +78774,7 @@ index b3025a6..e717db9 100644 } static struct sock *netlink_getsockbypid(struct sock *ssk, u32 pid) -@@ -1344,7 +1344,7 @@ static int netlink_sendmsg(struct kiocb *kiocb, struct socket *sock, - if (NULL == siocb->scm) - siocb->scm = &scm; - -- err = scm_send(sock, msg, siocb->scm); -+ err = scm_send(sock, msg, siocb->scm, true); - if (err < 0) - return err; - -@@ -1355,7 +1355,8 @@ static int netlink_sendmsg(struct kiocb *kiocb, struct socket *sock, - dst_pid = addr->nl_pid; - dst_group = ffs(addr->nl_groups); - err = -EPERM; -- if (dst_group && !netlink_capable(sock, NL_NONROOT_SEND)) -+ if ((dst_group || dst_pid) && -+ !netlink_capable(sock, NL_NONROOT_SEND)) - goto out; - } else { - dst_pid = nlk->dst_pid; -@@ -2022,7 +2023,7 @@ static int netlink_seq_show(struct seq_file *seq, void *v) +@@ -2059,7 +2059,7 @@ static int netlink_seq_show(struct seq_file *seq, void *v) sk_wmem_alloc_get(s), nlk->cb, atomic_read(&s->sk_refcnt), @@ -77836,16 +78783,8 @@ index b3025a6..e717db9 100644 sock_i_ino(s) ); -@@ -2124,6 +2125,7 @@ static void __init netlink_add_usersock_entry(void) - rcu_assign_pointer(nl_table[NETLINK_USERSOCK].listeners, listeners); - nl_table[NETLINK_USERSOCK].module = THIS_MODULE; - nl_table[NETLINK_USERSOCK].registered = 1; -+ nl_table[NETLINK_USERSOCK].nl_nonroot = NL_NONROOT_SEND; - - netlink_table_ungrab(); - } diff --git a/net/netrom/af_netrom.c b/net/netrom/af_netrom.c -index 06592d8..64860f6 100644 +index 7261eb8..44e8ac6 100644 --- a/net/netrom/af_netrom.c +++ b/net/netrom/af_netrom.c @@ -838,6 +838,7 @@ static int nr_getname(struct socket *sock, struct sockaddr *uaddr, @@ -77864,11 +78803,33 @@ index 06592d8..64860f6 100644 sax->fsa_ax25.sax25_call = nr->source_addr; *uaddr_len = sizeof(struct sockaddr_ax25); } +diff --git a/net/nfc/llcp/sock.c b/net/nfc/llcp/sock.c +index ddeb9aa..e18fffd 100644 +--- a/net/nfc/llcp/sock.c ++++ b/net/nfc/llcp/sock.c +@@ -443,15 +443,11 @@ static int llcp_sock_connect(struct socket *sock, struct sockaddr *_addr, + pr_debug("sock %p sk %p flags 0x%x\n", sock, sk, flags); + + if (!addr || len < sizeof(struct sockaddr_nfc) || +- addr->sa_family != AF_NFC) { +- pr_err("Invalid socket\n"); ++ addr->sa_family != AF_NFC) + return -EINVAL; +- } + +- if (addr->service_name_len == 0 && addr->dsap == 0) { +- pr_err("Missing service name or dsap\n"); ++ if (addr->service_name_len == 0 && addr->dsap == 0) + return -EINVAL; +- } + + pr_debug("addr dev_idx=%u target_idx=%u protocol=%u\n", addr->dev_idx, + addr->target_idx, addr->nfc_protocol); diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c -index 0f66174..e7cb04c 100644 +index c5c9e2a..4814ab1 100644 --- a/net/packet/af_packet.c +++ b/net/packet/af_packet.c -@@ -1687,7 +1687,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev, +@@ -1689,7 +1689,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev, spin_lock(&sk->sk_receive_queue.lock); po->stats.tp_packets++; @@ -77877,7 +78838,7 @@ index 0f66174..e7cb04c 100644 __skb_queue_tail(&sk->sk_receive_queue, skb); spin_unlock(&sk->sk_receive_queue.lock); sk->sk_data_ready(sk, skb->len); -@@ -1696,7 +1696,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev, +@@ -1698,7 +1698,7 @@ static int packet_rcv(struct sk_buff *skb, struct net_device *dev, drop_n_acct: spin_lock(&sk->sk_receive_queue.lock); po->stats.tp_drops++; @@ -77886,7 +78847,7 @@ index 0f66174..e7cb04c 100644 spin_unlock(&sk->sk_receive_queue.lock); drop_n_restore: -@@ -2641,6 +2641,7 @@ out: +@@ -2642,6 +2642,7 @@ out: static int packet_recv_error(struct sock *sk, struct msghdr *msg, int len) { @@ -77894,7 +78855,7 @@ index 0f66174..e7cb04c 100644 struct sock_exterr_skb *serr; struct sk_buff *skb, *skb2; int copied, err; -@@ -2662,8 +2663,9 @@ static int packet_recv_error(struct sock *sk, struct msghdr *msg, int len) +@@ -2663,8 +2664,9 @@ static int packet_recv_error(struct sock *sk, struct msghdr *msg, int len) sock_recv_timestamp(msg, sk, skb); serr = SKB_EXT_ERR(skb); @@ -77905,7 +78866,7 @@ index 0f66174..e7cb04c 100644 msg->msg_flags |= MSG_ERRQUEUE; err = copied; -@@ -3275,7 +3277,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname, +@@ -3276,7 +3278,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname, case PACKET_HDRLEN: if (len > sizeof(int)) len = sizeof(int); @@ -77914,7 +78875,7 @@ index 0f66174..e7cb04c 100644 return -EFAULT; switch (val) { case TPACKET_V1: -@@ -3314,7 +3316,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname, +@@ -3315,7 +3317,7 @@ static int packet_getsockopt(struct socket *sock, int level, int optname, len = lv; if (put_user(len, optlen)) return -EFAULT; @@ -78123,27 +79084,6 @@ index 4503335..db566b4 100644 } #endif -diff --git a/net/rds/recv.c b/net/rds/recv.c -index 5c6e9f1..9f0f17c 100644 ---- a/net/rds/recv.c -+++ b/net/rds/recv.c -@@ -410,6 +410,8 @@ int rds_recvmsg(struct kiocb *iocb, struct socket *sock, struct msghdr *msg, - - rdsdebug("size %zu flags 0x%x timeo %ld\n", size, msg_flags, timeo); - -+ msg->msg_namelen = 0; -+ - if (msg_flags & MSG_OOB) - goto out; - -@@ -485,6 +487,7 @@ int rds_recvmsg(struct kiocb *iocb, struct socket *sock, struct msghdr *msg, - sin->sin_port = inc->i_hdr.h_sport; - sin->sin_addr.s_addr = inc->i_saddr; - memset(sin->sin_zero, 0, sizeof(sin->sin_zero)); -+ msg->msg_namelen = sizeof(*sin); - } - break; - } diff --git a/net/rds/tcp.c b/net/rds/tcp.c index edac9ef..16bcb98 100644 --- a/net/rds/tcp.c @@ -78352,7 +79292,7 @@ index 87f7135..74d3703 100644 } diff --git a/net/rxrpc/ar-output.c b/net/rxrpc/ar-output.c -index 16ae887..d24f12b 100644 +index e1ac183..b43e10e 100644 --- a/net/rxrpc/ar-output.c +++ b/net/rxrpc/ar-output.c @@ -682,9 +682,9 @@ static int rxrpc_send_data(struct kiocb *iocb, @@ -78445,20 +79385,20 @@ index 1e2eee8..ce3967e 100644 assoc->assoc_id, assoc->sndbuf_used, diff --git a/net/sctp/socket.c b/net/sctp/socket.c -index 31c7bfc..bc380ae 100644 +index 5e25981..dbda919 100644 --- a/net/sctp/socket.c +++ b/net/sctp/socket.c -@@ -4577,7 +4577,7 @@ static int sctp_getsockopt_peer_addrs(struct sock *sk, int len, +@@ -4630,6 +4630,8 @@ static int sctp_getsockopt_peer_addrs(struct sock *sk, int len, addrlen = sctp_get_af_specific(temp.sa.sa_family)->sockaddr_len; if (space_left < addrlen) return -ENOMEM; -- if (copy_to_user(to, &temp, addrlen)) -+ if (addrlen > sizeof(temp) || copy_to_user(to, &temp, addrlen)) ++ if (addrlen > sizeof(temp) || addrlen < 0) ++ return -EFAULT; + if (copy_to_user(to, &temp, addrlen)) return -EFAULT; to += addrlen; - cnt++; diff --git a/net/socket.c b/net/socket.c -index 0452dca..5af9802 100644 +index edc3c4a..4b4e4a8 100644 --- a/net/socket.c +++ b/net/socket.c @@ -88,6 +88,7 @@ @@ -78487,7 +79427,7 @@ index 0452dca..5af9802 100644 static struct file_system_type sock_fs_type = { .name = "sockfs", -@@ -1210,6 +1213,8 @@ int __sock_create(struct net *net, int family, int type, int protocol, +@@ -1209,6 +1212,8 @@ int __sock_create(struct net *net, int family, int type, int protocol, return -EAFNOSUPPORT; if (type < 0 || type >= SOCK_MAX) return -EINVAL; @@ -78496,7 +79436,7 @@ index 0452dca..5af9802 100644 /* Compatibility. -@@ -1341,6 +1346,16 @@ SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol) +@@ -1340,6 +1345,16 @@ SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol) if (SOCK_NONBLOCK != O_NONBLOCK && (flags & SOCK_NONBLOCK)) flags = (flags & ~SOCK_NONBLOCK) | O_NONBLOCK; @@ -78513,7 +79453,7 @@ index 0452dca..5af9802 100644 retval = sock_create(family, type, protocol, &sock); if (retval < 0) goto out; -@@ -1453,6 +1468,14 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) +@@ -1452,6 +1467,14 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) if (sock) { err = move_addr_to_kernel(umyaddr, addrlen, &address); if (err >= 0) { @@ -78528,7 +79468,7 @@ index 0452dca..5af9802 100644 err = security_socket_bind(sock, (struct sockaddr *)&address, addrlen); -@@ -1461,6 +1484,7 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) +@@ -1460,6 +1483,7 @@ SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) (struct sockaddr *) &address, addrlen); } @@ -78536,7 +79476,7 @@ index 0452dca..5af9802 100644 fput_light(sock->file, fput_needed); } return err; -@@ -1484,10 +1508,20 @@ SYSCALL_DEFINE2(listen, int, fd, int, backlog) +@@ -1483,10 +1507,20 @@ SYSCALL_DEFINE2(listen, int, fd, int, backlog) if ((unsigned int)backlog > somaxconn) backlog = somaxconn; @@ -78557,7 +79497,7 @@ index 0452dca..5af9802 100644 fput_light(sock->file, fput_needed); } return err; -@@ -1531,6 +1565,18 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, +@@ -1530,6 +1564,18 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, newsock->type = sock->type; newsock->ops = sock->ops; @@ -78576,7 +79516,7 @@ index 0452dca..5af9802 100644 /* * We don't need try_module_get here, as the listening socket (sock) * has the protocol module (sock->ops->owner) held. -@@ -1569,6 +1615,8 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, +@@ -1568,6 +1614,8 @@ SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, fd_install(newfd, newfile); err = newfd; @@ -78585,7 +79525,7 @@ index 0452dca..5af9802 100644 out_put: fput_light(sock->file, fput_needed); out: -@@ -1601,6 +1649,7 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, +@@ -1600,6 +1648,7 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, int, addrlen) { struct socket *sock; @@ -78593,7 +79533,7 @@ index 0452dca..5af9802 100644 struct sockaddr_storage address; int err, fput_needed; -@@ -1611,6 +1660,17 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, +@@ -1610,6 +1659,17 @@ SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, if (err < 0) goto out_put; @@ -78611,7 +79551,7 @@ index 0452dca..5af9802 100644 err = security_socket_connect(sock, (struct sockaddr *)&address, addrlen); if (err) -@@ -1965,7 +2025,7 @@ static int __sys_sendmsg(struct socket *sock, struct msghdr __user *msg, +@@ -1964,7 +2024,7 @@ static int __sys_sendmsg(struct socket *sock, struct msghdr __user *msg, * checking falls down on this. */ if (copy_from_user(ctl_buf, @@ -78620,7 +79560,7 @@ index 0452dca..5af9802 100644 ctl_len)) goto out_freectl; msg_sys->msg_control = ctl_buf; -@@ -2133,7 +2193,7 @@ static int __sys_recvmsg(struct socket *sock, struct msghdr __user *msg, +@@ -2132,7 +2192,7 @@ static int __sys_recvmsg(struct socket *sock, struct msghdr __user *msg, * kernel msghdr to use the kernel address space) */ @@ -78629,33 +79569,7 @@ index 0452dca..5af9802 100644 uaddr_len = COMPAT_NAMELEN(msg); if (MSG_CMSG_COMPAT & flags) { err = verify_compat_iovec(msg_sys, iov, &addr, VERIFY_WRITE); -@@ -2605,7 +2665,7 @@ static int do_siocgstamp(struct net *net, struct socket *sock, - err = sock_do_ioctl(net, sock, cmd, (unsigned long)&ktv); - set_fs(old_fs); - if (!err) -- err = compat_put_timeval(up, &ktv); -+ err = compat_put_timeval(&ktv, up); - - return err; - } -@@ -2621,7 +2681,7 @@ static int do_siocgstampns(struct net *net, struct socket *sock, - err = sock_do_ioctl(net, sock, cmd, (unsigned long)&kts); - set_fs(old_fs); - if (!err) -- err = compat_put_timespec(up, &kts); -+ err = compat_put_timespec(&kts, up); - - return err; - } -@@ -2658,6 +2718,7 @@ static int dev_ifconf(struct net *net, struct compat_ifconf __user *uifc32) - if (copy_from_user(&ifc32, uifc32, sizeof(struct compat_ifconf))) - return -EFAULT; - -+ memset(&ifc, 0, sizeof(ifc)); - if (ifc32.ifcbuf == 0) { - ifc32.ifc_len = 0; - ifc.ifc_len = 0; -@@ -2761,7 +2822,7 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) +@@ -2761,7 +2821,7 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) } ifr = compat_alloc_user_space(buf_size); @@ -78664,7 +79578,7 @@ index 0452dca..5af9802 100644 if (copy_in_user(&ifr->ifr_name, &ifr32->ifr_name, IFNAMSIZ)) return -EFAULT; -@@ -2785,12 +2846,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) +@@ -2785,12 +2845,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) offsetof(struct ethtool_rxnfc, fs.ring_cookie)); if (copy_in_user(rxnfc, compat_rxnfc, @@ -78681,7 +79595,7 @@ index 0452dca..5af9802 100644 copy_in_user(&rxnfc->rule_cnt, &compat_rxnfc->rule_cnt, sizeof(rxnfc->rule_cnt))) return -EFAULT; -@@ -2802,12 +2863,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) +@@ -2802,12 +2862,12 @@ static int ethtool_ioctl(struct net *net, struct compat_ifreq __user *ifr32) if (convert_out) { if (copy_in_user(compat_rxnfc, rxnfc, @@ -78698,7 +79612,7 @@ index 0452dca..5af9802 100644 copy_in_user(&compat_rxnfc->rule_cnt, &rxnfc->rule_cnt, sizeof(rxnfc->rule_cnt))) return -EFAULT; -@@ -2877,7 +2938,7 @@ static int bond_ioctl(struct net *net, unsigned int cmd, +@@ -2877,7 +2937,7 @@ static int bond_ioctl(struct net *net, unsigned int cmd, old_fs = get_fs(); set_fs(KERNEL_DS); err = dev_ioctl(net, cmd, @@ -78707,7 +79621,7 @@ index 0452dca..5af9802 100644 set_fs(old_fs); return err; -@@ -2986,7 +3047,7 @@ static int compat_sioc_ifmap(struct net *net, unsigned int cmd, +@@ -2986,7 +3046,7 @@ static int compat_sioc_ifmap(struct net *net, unsigned int cmd, old_fs = get_fs(); set_fs(KERNEL_DS); @@ -78716,7 +79630,7 @@ index 0452dca..5af9802 100644 set_fs(old_fs); if (cmd == SIOCGIFMAP && !err) { -@@ -3091,7 +3152,7 @@ static int routing_ioctl(struct net *net, struct socket *sock, +@@ -3091,7 +3151,7 @@ static int routing_ioctl(struct net *net, struct socket *sock, ret |= __get_user(rtdev, &(ur4->rt_dev)); if (rtdev) { ret |= copy_from_user(devname, compat_ptr(rtdev), 15); @@ -78725,7 +79639,7 @@ index 0452dca..5af9802 100644 devname[15] = 0; } else r4.rt_dev = NULL; -@@ -3317,8 +3378,8 @@ int kernel_getsockopt(struct socket *sock, int level, int optname, +@@ -3317,8 +3377,8 @@ int kernel_getsockopt(struct socket *sock, int level, int optname, int __user *uoptlen; int err; @@ -78736,7 +79650,7 @@ index 0452dca..5af9802 100644 set_fs(KERNEL_DS); if (level == SOL_SOCKET) -@@ -3338,7 +3399,7 @@ int kernel_setsockopt(struct socket *sock, int level, int optname, +@@ -3338,7 +3398,7 @@ int kernel_setsockopt(struct socket *sock, int level, int optname, char __user *uoptval; int err; @@ -78746,7 +79660,7 @@ index 0452dca..5af9802 100644 set_fs(KERNEL_DS); if (level == SOL_SOCKET) diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c -index eda32ae..1c9fa7c 100644 +index 128494e..775d0e0 100644 --- a/net/sunrpc/sched.c +++ b/net/sunrpc/sched.c @@ -240,9 +240,9 @@ static int rpc_wait_bit_killable(void *word) @@ -78979,10 +79893,10 @@ index e3a6e37..be2ea77 100644 return (mode << 6) | (mode << 3) | mode; } diff --git a/net/tipc/link.c b/net/tipc/link.c -index 7a614f4..b14dbd2 100644 +index 1c1e615..113e0ae 100644 --- a/net/tipc/link.c +++ b/net/tipc/link.c -@@ -1164,7 +1164,7 @@ static int link_send_sections_long(struct tipc_port *sender, +@@ -1171,7 +1171,7 @@ static int link_send_sections_long(struct tipc_port *sender, struct tipc_msg fragm_hdr; struct sk_buff *buf, *buf_chain, *prev; u32 fragm_crs, fragm_rest, hsz, sect_rest; @@ -78991,7 +79905,7 @@ index 7a614f4..b14dbd2 100644 int curr_sect; u32 fragm_no; -@@ -1205,7 +1205,7 @@ again: +@@ -1212,7 +1212,7 @@ again: if (!sect_rest) { sect_rest = msg_sect[++curr_sect].iov_len; @@ -79000,7 +79914,7 @@ index 7a614f4..b14dbd2 100644 } if (sect_rest < fragm_rest) -@@ -1224,7 +1224,7 @@ error: +@@ -1231,7 +1231,7 @@ error: } } else skb_copy_to_linear_data_offset(buf, fragm_crs, @@ -79010,7 +79924,7 @@ index 7a614f4..b14dbd2 100644 sect_rest -= sz; fragm_crs += sz; diff --git a/net/tipc/msg.c b/net/tipc/msg.c -index deea0d2..fa13bd7 100644 +index f2db8a8..9245aa4 100644 --- a/net/tipc/msg.c +++ b/net/tipc/msg.c @@ -98,7 +98,7 @@ int tipc_msg_build(struct tipc_msg *hdr, struct iovec const *msg_sect, @@ -79023,7 +79937,7 @@ index deea0d2..fa13bd7 100644 pos += msg_sect[cnt].iov_len; } diff --git a/net/tipc/subscr.c b/net/tipc/subscr.c -index f976e9cd..560d055 100644 +index 5ed5965..90abe34 100644 --- a/net/tipc/subscr.c +++ b/net/tipc/subscr.c @@ -96,7 +96,7 @@ static void subscr_send_event(struct tipc_subscription *sub, @@ -79036,10 +79950,10 @@ index f976e9cd..560d055 100644 sub->evt.event = htohl(event, sub->swap); diff --git a/net/unix/af_unix.c b/net/unix/af_unix.c -index 641f2e4..590bb48 100644 +index c5ee4ff..e905948 100644 --- a/net/unix/af_unix.c +++ b/net/unix/af_unix.c -@@ -780,6 +780,12 @@ static struct sock *unix_find_other(struct net *net, +@@ -789,6 +789,12 @@ static struct sock *unix_find_other(struct net *net, err = -ECONNREFUSED; if (!S_ISSOCK(inode->i_mode)) goto put_fail; @@ -79052,7 +79966,7 @@ index 641f2e4..590bb48 100644 u = unix_find_socket_byinode(inode); if (!u) goto put_fail; -@@ -800,6 +806,13 @@ static struct sock *unix_find_other(struct net *net, +@@ -809,6 +815,13 @@ static struct sock *unix_find_other(struct net *net, if (u) { struct dentry *dentry; dentry = unix_sk(u)->path.dentry; @@ -79066,48 +79980,30 @@ index 641f2e4..590bb48 100644 if (dentry) touch_atime(&unix_sk(u)->path); } else -@@ -882,11 +895,18 @@ static int unix_bind(struct socket *sock, struct sockaddr *uaddr, int addr_len) - err = security_path_mknod(&path, dentry, mode, 0); - if (err) - goto out_mknod_drop_write; +@@ -842,12 +855,18 @@ static int unix_mknod(const char *sun_path, umode_t mode, struct path *res) + */ + err = security_path_mknod(&path, dentry, mode, 0); + if (!err) { + if (!gr_acl_handle_mknod(dentry, path.dentry, path.mnt, mode)) { + err = -EACCES; -+ goto out_mknod_drop_write; ++ goto out; + } err = vfs_mknod(path.dentry->d_inode, dentry, mode, 0); - out_mknod_drop_write: - mnt_drop_write(path.mnt); - if (err) - goto out_mknod_dput; -+ -+ gr_handle_create(dentry, path.mnt); -+ - mutex_unlock(&path.dentry->d_inode->i_mutex); - dput(path.dentry); - path.dentry = dentry; -@@ -1448,7 +1468,7 @@ static int unix_dgram_sendmsg(struct kiocb *kiocb, struct socket *sock, - if (NULL == siocb->scm) - siocb->scm = &tmp_scm; - wait_for_unix_gc(); -- err = scm_send(sock, msg, siocb->scm); -+ err = scm_send(sock, msg, siocb->scm, false); - if (err < 0) - return err; - -@@ -1617,7 +1637,7 @@ static int unix_stream_sendmsg(struct kiocb *kiocb, struct socket *sock, - if (NULL == siocb->scm) - siocb->scm = &tmp_scm; - wait_for_unix_gc(); -- err = scm_send(sock, msg, siocb->scm); -+ err = scm_send(sock, msg, siocb->scm, false); - if (err < 0) - return err; - + if (!err) { + res->mnt = mntget(path.mnt); + res->dentry = dget(dentry); ++ gr_handle_create(dentry, path.mnt); + } + } ++out: + done_path_create(&path, dentry); + return err; + } diff --git a/net/wireless/core.h b/net/wireless/core.h -index bc686ef..27845e6 100644 +index bc7430b..35349de 100644 --- a/net/wireless/core.h +++ b/net/wireless/core.h -@@ -27,7 +27,7 @@ struct cfg80211_registered_device { +@@ -28,7 +28,7 @@ struct cfg80211_registered_device { struct mutex mtx; /* rfkill support */ @@ -79116,6 +80012,27 @@ index bc686ef..27845e6 100644 struct rfkill *rfkill; struct work_struct rfkill_sync; +diff --git a/net/wireless/util.c b/net/wireless/util.c +index 994e2f0..f67aeb1 100644 +--- a/net/wireless/util.c ++++ b/net/wireless/util.c +@@ -309,7 +309,7 @@ unsigned int ieee80211_get_hdrlen_from_skb(const struct sk_buff *skb) + } + EXPORT_SYMBOL(ieee80211_get_hdrlen_from_skb); + +-static int ieee80211_get_mesh_hdrlen(struct ieee80211s_hdr *meshhdr) ++unsigned int ieee80211_get_mesh_hdrlen(struct ieee80211s_hdr *meshhdr) + { + int ae = meshhdr->flags & MESH_FLAGS_AE; + /* 7.1.3.5a.2 */ +@@ -326,6 +326,7 @@ static int ieee80211_get_mesh_hdrlen(struct ieee80211s_hdr *meshhdr) + return 6; + } + } ++EXPORT_SYMBOL(ieee80211_get_mesh_hdrlen); + + int ieee80211_data_to_8023(struct sk_buff *skb, const u8 *addr, + enum nl80211_iftype iftype) diff --git a/net/wireless/wext-core.c b/net/wireless/wext-core.c index b0eb7aa..7d73e82 100644 --- a/net/wireless/wext-core.c @@ -79154,7 +80071,7 @@ index b0eb7aa..7d73e82 100644 iwp->length += essid_compat; diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c -index ccfbd32..9b61cf9f 100644 +index 387848e..a6667a2 100644 --- a/net/xfrm/xfrm_policy.c +++ b/net/xfrm/xfrm_policy.c @@ -300,7 +300,7 @@ static void xfrm_policy_kill(struct xfrm_policy *policy) @@ -79172,10 +80089,10 @@ index ccfbd32..9b61cf9f 100644 net->xfrm.policy_count[dir]++; - atomic_inc(&flow_cache_genid); + atomic_inc_unchecked(&flow_cache_genid); + rt_genid_bump(net); if (delpol) __xfrm_policy_unlink(delpol, dir); - policy->index = delpol ? delpol->index : xfrm_gen_index(net, dir); -@@ -1532,7 +1532,7 @@ free_dst: +@@ -1533,7 +1533,7 @@ free_dst: goto out; } @@ -79184,7 +80101,7 @@ index ccfbd32..9b61cf9f 100644 xfrm_dst_alloc_copy(void **target, const void *src, int size) { if (!*target) { -@@ -1544,7 +1544,7 @@ xfrm_dst_alloc_copy(void **target, const void *src, int size) +@@ -1545,7 +1545,7 @@ xfrm_dst_alloc_copy(void **target, const void *src, int size) return 0; } @@ -79193,7 +80110,7 @@ index ccfbd32..9b61cf9f 100644 xfrm_dst_update_parent(struct dst_entry *dst, const struct xfrm_selector *sel) { #ifdef CONFIG_XFRM_SUB_POLICY -@@ -1556,7 +1556,7 @@ xfrm_dst_update_parent(struct dst_entry *dst, const struct xfrm_selector *sel) +@@ -1557,7 +1557,7 @@ xfrm_dst_update_parent(struct dst_entry *dst, const struct xfrm_selector *sel) #endif } @@ -79202,7 +80119,7 @@ index ccfbd32..9b61cf9f 100644 xfrm_dst_update_origin(struct dst_entry *dst, const struct flowi *fl) { #ifdef CONFIG_XFRM_SUB_POLICY -@@ -1650,7 +1650,7 @@ xfrm_resolve_and_create_bundle(struct xfrm_policy **pols, int num_pols, +@@ -1651,7 +1651,7 @@ xfrm_resolve_and_create_bundle(struct xfrm_policy **pols, int num_pols, xdst->num_pols = num_pols; memcpy(xdst->pols, pols, sizeof(struct xfrm_policy*) * num_pols); @@ -79211,7 +80128,7 @@ index ccfbd32..9b61cf9f 100644 return xdst; } -@@ -2350,7 +2350,7 @@ static int xfrm_bundle_ok(struct xfrm_dst *first) +@@ -2352,7 +2352,7 @@ static int xfrm_bundle_ok(struct xfrm_dst *first) if (xdst->xfrm_genid != dst->xfrm->genid) return 0; if (xdst->num_pols > 0 && @@ -79220,7 +80137,7 @@ index ccfbd32..9b61cf9f 100644 return 0; mtu = dst_mtu(dst->child); -@@ -2887,7 +2887,7 @@ static int xfrm_policy_migrate(struct xfrm_policy *pol, +@@ -2891,7 +2891,7 @@ static int xfrm_policy_migrate(struct xfrm_policy *pol, sizeof(pol->xfrm_vec[i].saddr)); pol->xfrm_vec[i].encap_family = mp->new_family; /* flush bundles */ @@ -79229,34 +80146,6 @@ index ccfbd32..9b61cf9f 100644 } } -diff --git a/net/xfrm/xfrm_state.c b/net/xfrm/xfrm_state.c -index 5b228f9..6aca4e3 100644 ---- a/net/xfrm/xfrm_state.c -+++ b/net/xfrm/xfrm_state.c -@@ -1981,8 +1981,10 @@ int __xfrm_init_state(struct xfrm_state *x, bool init_replay) - goto error; - - x->outer_mode = xfrm_get_mode(x->props.mode, family); -- if (x->outer_mode == NULL) -+ if (x->outer_mode == NULL) { -+ err = -EPROTONOSUPPORT; - goto error; -+ } - - if (init_replay) { - err = xfrm_init_replay(x); -diff --git a/net/xfrm/xfrm_user.c b/net/xfrm/xfrm_user.c -index 44293b3..be1d3e58 100644 ---- a/net/xfrm/xfrm_user.c -+++ b/net/xfrm/xfrm_user.c -@@ -1413,6 +1413,7 @@ static int copy_to_user_tmpl(struct xfrm_policy *xp, struct sk_buff *skb) - struct xfrm_user_tmpl *up = &vec[i]; - struct xfrm_tmpl *kp = &xp->xfrm_vec[i]; - -+ memset(up, 0, sizeof(*up)); - memcpy(&up->id, &kp->id, sizeof(up->id)); - up->family = kp->encap_family; - memcpy(&up->saddr, &kp->saddr, sizeof(up->saddr)); diff --git a/scripts/Makefile.build b/scripts/Makefile.build index ff1720d..ed8475e 100644 --- a/scripts/Makefile.build @@ -79426,10 +80315,10 @@ index 0000000..008ac1a + [[ "$plugincc" =~ "$2" ]] && echo "$2" +fi diff --git a/scripts/link-vmlinux.sh b/scripts/link-vmlinux.sh -index cd9c6c6..0c8f0fa 100644 +index b3d907e..a4782ab 100644 --- a/scripts/link-vmlinux.sh +++ b/scripts/link-vmlinux.sh -@@ -147,7 +147,7 @@ else +@@ -152,7 +152,7 @@ else fi; # final build of init/ @@ -79439,7 +80328,7 @@ index cd9c6c6..0c8f0fa 100644 kallsymso="" kallsyms_vmlinux="" diff --git a/scripts/mod/file2alias.c b/scripts/mod/file2alias.c -index 5759751..b170367 100644 +index 7ed6864..b6e90e6 100644 --- a/scripts/mod/file2alias.c +++ b/scripts/mod/file2alias.c @@ -128,7 +128,7 @@ static void device_id_check(const char *modname, const char *device_id, @@ -79453,14 +80342,14 @@ index 5759751..b170367 100644 if (cross_build != 0) @@ -158,7 +158,7 @@ static void device_id_check(const char *modname, const char *device_id, /* USB is special because the bcdDevice can be matched against a numeric range */ - /* Looks like "usb:vNpNdNdcNdscNdpNicNiscNipN" */ + /* Looks like "usb:vNpNdNdcNdscNdpNicNiscNipNinN" */ static void do_usb_entry(struct usb_device_id *id, - unsigned int bcdDevice_initial, int bcdDevice_initial_digits, + unsigned int bcdDevice_initial, unsigned int bcdDevice_initial_digits, unsigned char range_lo, unsigned char range_hi, unsigned char max, struct module *mod) { -@@ -259,7 +259,7 @@ static void do_usb_entry_multi(struct usb_device_id *id, struct module *mod) +@@ -262,7 +262,7 @@ static void do_usb_entry_multi(struct usb_device_id *id, struct module *mod) { unsigned int devlo, devhi; unsigned char chi, clo, max; @@ -79469,7 +80358,7 @@ index 5759751..b170367 100644 id->match_flags = TO_NATIVE(id->match_flags); id->idVendor = TO_NATIVE(id->idVendor); -@@ -504,7 +504,7 @@ static void do_pnp_device_entry(void *symval, unsigned long size, +@@ -507,7 +507,7 @@ static void do_pnp_device_entry(void *symval, unsigned long size, for (i = 0; i < count; i++) { const char *id = (char *)devs[i].id; char acpi_id[sizeof(devs[0].id)]; @@ -79478,7 +80367,7 @@ index 5759751..b170367 100644 buf_printf(&mod->dev_table_buf, "MODULE_ALIAS(\"pnp:d%s*\");\n", id); -@@ -534,7 +534,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size, +@@ -537,7 +537,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size, for (j = 0; j < PNP_MAX_DEVICES; j++) { const char *id = (char *)card->devs[j].id; @@ -79487,7 +80376,7 @@ index 5759751..b170367 100644 int dup = 0; if (!id[0]) -@@ -560,7 +560,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size, +@@ -563,7 +563,7 @@ static void do_pnp_card_entries(void *symval, unsigned long size, /* add an individual alias for every device entry */ if (!dup) { char acpi_id[sizeof(card->devs[0].id)]; @@ -79496,7 +80385,7 @@ index 5759751..b170367 100644 buf_printf(&mod->dev_table_buf, "MODULE_ALIAS(\"pnp:d%s*\");\n", id); -@@ -885,7 +885,7 @@ static void dmi_ascii_filter(char *d, const char *s) +@@ -888,7 +888,7 @@ static void dmi_ascii_filter(char *d, const char *s) static int do_dmi_entry(const char *filename, struct dmi_system_id *id, char *alias) { @@ -79506,10 +80395,10 @@ index 5759751..b170367 100644 sprintf(alias, "dmi*"); diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c -index 0f84bb3..2d42035 100644 +index 68e9f5e..ac7759b 100644 --- a/scripts/mod/modpost.c +++ b/scripts/mod/modpost.c -@@ -925,6 +925,7 @@ enum mismatch { +@@ -930,6 +930,7 @@ enum mismatch { ANY_INIT_TO_ANY_EXIT, ANY_EXIT_TO_ANY_INIT, EXPORT_TO_INIT_EXIT, @@ -79517,7 +80406,7 @@ index 0f84bb3..2d42035 100644 }; struct sectioncheck { -@@ -1033,6 +1034,12 @@ const struct sectioncheck sectioncheck[] = { +@@ -1044,6 +1045,12 @@ const struct sectioncheck sectioncheck[] = { .tosec = { INIT_SECTIONS, EXIT_SECTIONS, NULL }, .mismatch = EXPORT_TO_INIT_EXIT, .symbol_white_list = { DEFAULT_SYMBOL_WHITE_LIST, NULL }, @@ -79530,7 +80419,7 @@ index 0f84bb3..2d42035 100644 } }; -@@ -1155,10 +1162,10 @@ static Elf_Sym *find_elf_symbol(struct elf_info *elf, Elf64_Sword addr, +@@ -1166,10 +1173,10 @@ static Elf_Sym *find_elf_symbol(struct elf_info *elf, Elf64_Sword addr, continue; if (ELF_ST_TYPE(sym->st_info) == STT_SECTION) continue; @@ -79543,7 +80432,7 @@ index 0f84bb3..2d42035 100644 if (d < 0) d = addr - sym->st_value; if (d < distance) { -@@ -1437,6 +1444,14 @@ static void report_sec_mismatch(const char *modname, +@@ -1448,6 +1455,14 @@ static void report_sec_mismatch(const char *modname, tosym, prl_to, prl_to, tosym); free(prl_to); break; @@ -79558,7 +80447,7 @@ index 0f84bb3..2d42035 100644 } fprintf(stderr, "\n"); } -@@ -1671,7 +1686,7 @@ static void section_rel(const char *modname, struct elf_info *elf, +@@ -1682,7 +1697,7 @@ static void section_rel(const char *modname, struct elf_info *elf, static void check_sec_ref(struct module *mod, const char *modname, struct elf_info *elf) { @@ -79567,7 +80456,7 @@ index 0f84bb3..2d42035 100644 Elf_Shdr *sechdrs = elf->sechdrs; /* Walk through all sections */ -@@ -1769,7 +1784,7 @@ void __attribute__((format(printf, 2, 3))) buf_printf(struct buffer *buf, +@@ -1780,7 +1795,7 @@ void __attribute__((format(printf, 2, 3))) buf_printf(struct buffer *buf, va_end(ap); } @@ -79576,7 +80465,7 @@ index 0f84bb3..2d42035 100644 { if (buf->size - buf->pos < len) { buf->size += len + SZ; -@@ -1987,7 +2002,7 @@ static void write_if_changed(struct buffer *b, const char *fname) +@@ -1998,7 +2013,7 @@ static void write_if_changed(struct buffer *b, const char *fname) if (fstat(fileno(file), &st) < 0) goto close_write; @@ -79652,10 +80541,10 @@ index 5c11312..72742b5 100644 write_hex_cnt = 0; for (i = 0; i < logo_clutsize; i++) { diff --git a/security/Kconfig b/security/Kconfig -index e9c6ac7..58348f4 100644 +index e9c6ac7..e7feb0d 100644 --- a/security/Kconfig +++ b/security/Kconfig -@@ -4,6 +4,888 @@ +@@ -4,6 +4,896 @@ menu "Security options" @@ -79851,18 +80740,29 @@ index e9c6ac7..58348f4 100644 + Setting this GID determines which group will be exempted from + grsecurity's /proc restrictions, allowing users of the specified + group to view network statistics and the existence of other users' -+ processes on the system. ++ processes on the system. This GID may also be chosen at boot time ++ via "grsec_proc_gid=" on the kernel commandline. + -+config GRKERNSEC_TPE_GID -+ int "GID for untrusted users" -+ depends on GRKERNSEC_CONFIG_SERVER -+ default 1005 -+ help ++config GRKERNSEC_TPE_UNTRUSTED_GID ++ int "GID for TPE-untrusted users" ++ depends on GRKERNSEC_CONFIG_SERVER && GRKERNSEC_TPE && !GRKERNSEC_TPE_INVERT ++ default 1005 ++ help + Setting this GID determines which group untrusted users should + be added to. These users will be placed under grsecurity's Trusted Path + Execution mechanism, preventing them from executing their own binaries. + The users will only be able to execute binaries in directories owned and -+ writable only by the root user. ++ writable only by the root user. If the sysctl option is enabled, a sysctl ++ option with name "tpe_gid" is created. ++ ++config GRKERNSEC_TPE_TRUSTED_GID ++ int "GID for TPE-trusted users" ++ depends on GRKERNSEC_CONFIG_SERVER && GRKERNSEC_TPE && GRKERNSEC_TPE_INVERT ++ default 1005 ++ help ++ Setting this GID determines what group TPE restrictions will be ++ *disabled* for. If the sysctl option is enabled, a sysctl option ++ with name "tpe_gid" is created. + +config GRKERNSEC_SYMLINKOWN_GID + int "GID for users with kernel-enforced SymlinksIfOwnerMatch" @@ -80230,9 +81130,6 @@ index e9c6ac7..58348f4 100644 + that is, enabling this option will make it harder to inject + and execute 'foreign' code in kernel memory itself. + -+ Note that on x86_64 kernels there is a known regression when -+ this feature and KVM/VMX are both enabled in the host kernel. -+ +choice + prompt "Return Address Instrumentation Method" + default PAX_KERNEXEC_PLUGIN_METHOD_BTS @@ -80544,7 +81441,7 @@ index e9c6ac7..58348f4 100644 source security/keys/Kconfig config SECURITY_DMESG_RESTRICT -@@ -103,7 +985,7 @@ config INTEL_TXT +@@ -103,7 +993,7 @@ config INTEL_TXT config LSM_MMAP_MIN_ADDR int "Low address space for LSM to protect from user allocation" depends on SECURITY && SECURITY_SELINUX @@ -80614,10 +81511,10 @@ index 6dbae46..d5611fd 100644 if (bprm->cap_effective) return 1; diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h -index 3ccf7ac..d73ad64 100644 +index e7c99fd..5b2fa24 100644 --- a/security/integrity/ima/ima.h +++ b/security/integrity/ima/ima.h -@@ -86,8 +86,8 @@ void ima_add_violation(struct inode *inode, const unsigned char *filename, +@@ -95,8 +95,8 @@ void ima_add_violation(struct inode *inode, const unsigned char *filename, extern spinlock_t ima_queue_lock; struct ima_h_table { @@ -80629,7 +81526,7 @@ index 3ccf7ac..d73ad64 100644 }; extern struct ima_h_table ima_htable; diff --git a/security/integrity/ima/ima_api.c b/security/integrity/ima/ima_api.c -index 88a2788..581ab92 100644 +index 032ff03..c428a74 100644 --- a/security/integrity/ima/ima_api.c +++ b/security/integrity/ima/ima_api.c @@ -75,7 +75,7 @@ void ima_add_violation(struct inode *inode, const unsigned char *filename, @@ -80642,7 +81539,7 @@ index 88a2788..581ab92 100644 entry = kmalloc(sizeof(*entry), GFP_KERNEL); if (!entry) { diff --git a/security/integrity/ima/ima_fs.c b/security/integrity/ima/ima_fs.c -index e1aa2b4..52027bf 100644 +index 38477c9..87a60c7 100644 --- a/security/integrity/ima/ima_fs.c +++ b/security/integrity/ima/ima_fs.c @@ -28,12 +28,12 @@ @@ -80674,10 +81571,10 @@ index 55a6271..ad829c3 100644 hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]); return 0; diff --git a/security/keys/compat.c b/security/keys/compat.c -index c92d42b..341e7ea 100644 +index 1c26176..64a1ba2 100644 --- a/security/keys/compat.c +++ b/security/keys/compat.c -@@ -44,7 +44,7 @@ long compat_keyctl_instantiate_key_iov( +@@ -44,7 +44,7 @@ static long compat_keyctl_instantiate_key_iov( if (ret == 0) goto no_payload_free; @@ -80687,7 +81584,7 @@ index c92d42b..341e7ea 100644 if (iov != iovstack) kfree(iov); diff --git a/security/keys/keyctl.c b/security/keys/keyctl.c -index 0f5b3f0..b8d47c1 100644 +index 3364fbf..1f10f31 100644 --- a/security/keys/keyctl.c +++ b/security/keys/keyctl.c @@ -966,7 +966,7 @@ static int keyctl_change_reqkey_auth(struct key *key) @@ -80727,7 +81624,7 @@ index 0f5b3f0..b8d47c1 100644 if (iov != iovstack) kfree(iov); diff --git a/security/keys/keyring.c b/security/keys/keyring.c -index 7445875..262834f 100644 +index 81e7852..2b2ecc3 100644 --- a/security/keys/keyring.c +++ b/security/keys/keyring.c @@ -227,16 +227,16 @@ static long keyring_read(const struct key *keyring, @@ -80804,7 +81701,7 @@ index 860aeb3..45765c0 100644 /* Save user chosen LSM */ diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c -index db10db2..99a640f 100644 +index 6c77f63..7496c76 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -95,8 +95,6 @@ @@ -80826,7 +81723,7 @@ index db10db2..99a640f 100644 .ptrace_access_check = selinux_ptrace_access_check, diff --git a/security/selinux/include/xfrm.h b/security/selinux/include/xfrm.h -index c220f31..89fab3f 100644 +index 65f67cb..3f141ef 100644 --- a/security/selinux/include/xfrm.h +++ b/security/selinux/include/xfrm.h @@ -50,7 +50,7 @@ int selinux_xfrm_decode_session(struct sk_buff *skb, u32 *sid, int ckall); @@ -80835,14 +81732,14 @@ index c220f31..89fab3f 100644 { - atomic_inc(&flow_cache_genid); + atomic_inc_unchecked(&flow_cache_genid); + rt_genid_bump(&init_net); } #else - static inline int selinux_xfrm_enabled(void) diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c -index ee0bb57..57fcd43 100644 +index 8221514..5c4775f 100644 --- a/security/smack/smack_lsm.c +++ b/security/smack/smack_lsm.c -@@ -3432,7 +3432,7 @@ static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) +@@ -3429,7 +3429,7 @@ static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen) return 0; } @@ -80877,7 +81774,7 @@ index 51d6709..1f3dbe2 100644 select SECURITY_PATH default n diff --git a/sound/aoa/codecs/onyx.c b/sound/aoa/codecs/onyx.c -index 270790d..c67dfcb 100644 +index 4cedc69..e59d8a3 100644 --- a/sound/aoa/codecs/onyx.c +++ b/sound/aoa/codecs/onyx.c @@ -54,7 +54,7 @@ struct onyx { @@ -81067,7 +81964,7 @@ index 5cf8d65..912a79c 100644 dev->driver_data = NULL; ops->num_init_devices--; diff --git a/sound/drivers/mts64.c b/sound/drivers/mts64.c -index 621e60e..f4543f5 100644 +index 2d5514b..3afae9c 100644 --- a/sound/drivers/mts64.c +++ b/sound/drivers/mts64.c @@ -29,6 +29,7 @@ @@ -81140,7 +82037,7 @@ index b953fb4..1999c01 100644 int timeout = 10; while ((inb(opl4->fm_port) & OPL4_STATUS_BUSY) && --timeout > 0) diff --git a/sound/drivers/portman2x4.c b/sound/drivers/portman2x4.c -index 3e32bd3..46fc152 100644 +index 8364855..59f2e2b 100644 --- a/sound/drivers/portman2x4.c +++ b/sound/drivers/portman2x4.c @@ -48,6 +48,7 @@ @@ -81253,10 +82150,10 @@ index 7bd5e33..1fcab12 100644 void *private_data; /* sb or wss */ } streams[2]; diff --git a/sound/oss/sb_audio.c b/sound/oss/sb_audio.c -index 733b014..56ce96f 100644 +index b2b3c01..e1c1e1f 100644 --- a/sound/oss/sb_audio.c +++ b/sound/oss/sb_audio.c -@@ -901,7 +901,7 @@ sb16_copy_from_user(int dev, +@@ -903,7 +903,7 @@ sb16_copy_from_user(int dev, buf16 = (signed short *)(localbuf + localoffs); while (c) { @@ -81266,10 +82163,10 @@ index 733b014..56ce96f 100644 userbuf+useroffs + p, locallen)) diff --git a/sound/oss/swarm_cs4297a.c b/sound/oss/swarm_cs4297a.c -index 09d4648..cf234c7 100644 +index 7d8803a..559f8d0 100644 --- a/sound/oss/swarm_cs4297a.c +++ b/sound/oss/swarm_cs4297a.c -@@ -2606,7 +2606,6 @@ static int __init cs4297a_init(void) +@@ -2621,7 +2621,6 @@ static int __init cs4297a_init(void) { struct cs4297a_state *s; u32 pwr, id; @@ -81277,7 +82174,7 @@ index 09d4648..cf234c7 100644 int rval; #ifndef CONFIG_BCM_CS4297A_CSWARM u64 cfg; -@@ -2696,22 +2695,23 @@ static int __init cs4297a_init(void) +@@ -2711,22 +2710,23 @@ static int __init cs4297a_init(void) if (!rval) { char *sb1250_duart_present; @@ -81304,10 +82201,10 @@ index 09d4648..cf234c7 100644 list_add(&s->list, &cs4297a_devs); diff --git a/sound/pci/hda/hda_codec.h b/sound/pci/hda/hda_codec.h -index 2fdaadb..7df8fc6 100644 +index e5a7e19..4049063 100644 --- a/sound/pci/hda/hda_codec.h +++ b/sound/pci/hda/hda_codec.h -@@ -611,7 +611,7 @@ struct hda_bus_ops { +@@ -614,7 +614,7 @@ struct hda_bus_ops { /* notify power-up/down from codec to controller */ void (*pm_notify)(struct hda_bus *bus); #endif @@ -81316,7 +82213,7 @@ index 2fdaadb..7df8fc6 100644 /* template to pass to the bus constructor */ struct hda_bus_template { -@@ -711,6 +711,7 @@ struct hda_codec_ops { +@@ -714,6 +714,7 @@ struct hda_codec_ops { #endif void (*reboot_notify)(struct hda_codec *codec); }; @@ -81324,7 +82221,7 @@ index 2fdaadb..7df8fc6 100644 /* record for amp information cache */ struct hda_cache_head { -@@ -741,7 +742,7 @@ struct hda_pcm_ops { +@@ -744,7 +745,7 @@ struct hda_pcm_ops { struct snd_pcm_substream *substream); int (*cleanup)(struct hda_pcm_stream *info, struct hda_codec *codec, struct snd_pcm_substream *substream); @@ -81333,7 +82230,7 @@ index 2fdaadb..7df8fc6 100644 /* PCM information for each substream */ struct hda_pcm_stream { -@@ -799,7 +800,7 @@ struct hda_codec { +@@ -802,7 +803,7 @@ struct hda_codec { const char *modelname; /* model name for preset */ /* set by patch */ @@ -81364,8 +82261,21 @@ index 0da778a..bc38b84 100644 }; +diff --git a/sound/pci/ymfpci/ymfpci.h b/sound/pci/ymfpci/ymfpci.h +index bddc405..2c0733c 100644 +--- a/sound/pci/ymfpci/ymfpci.h ++++ b/sound/pci/ymfpci/ymfpci.h +@@ -358,7 +358,7 @@ struct snd_ymfpci { + spinlock_t reg_lock; + spinlock_t voice_lock; + wait_queue_head_t interrupt_sleep; +- atomic_t interrupt_sleep_count; ++ atomic_unchecked_t interrupt_sleep_count; + struct snd_info_entry *proc_entry; + const struct firmware *dsp_microcode; + const struct firmware *controller_microcode; diff --git a/sound/pci/ymfpci/ymfpci_main.c b/sound/pci/ymfpci/ymfpci_main.c -index a8159b81..5f006a5 100644 +index 62b2363..ee77972 100644 --- a/sound/pci/ymfpci/ymfpci_main.c +++ b/sound/pci/ymfpci/ymfpci_main.c @@ -203,8 +203,8 @@ static void snd_ymfpci_hw_stop(struct snd_ymfpci *chip) @@ -81399,7 +82309,7 @@ index a8159b81..5f006a5 100644 wake_up(&chip->interrupt_sleep); } } -@@ -2398,7 +2398,7 @@ int __devinit snd_ymfpci_create(struct snd_card *card, +@@ -2402,7 +2402,7 @@ int __devinit snd_ymfpci_create(struct snd_card *card, spin_lock_init(&chip->reg_lock); spin_lock_init(&chip->voice_lock); init_waitqueue_head(&chip->interrupt_sleep); @@ -81797,10 +82707,10 @@ index 0000000..846aeb0 +} diff --git a/tools/gcc/constify_plugin.c b/tools/gcc/constify_plugin.c new file mode 100644 -index 0000000..048d4ff +index 0000000..92ed719 --- /dev/null +++ b/tools/gcc/constify_plugin.c -@@ -0,0 +1,328 @@ +@@ -0,0 +1,331 @@ +/* + * Copyright 2011 by Emese Revfy + * Copyright 2011 by PaX Team @@ -82014,6 +82924,9 @@ index 0000000..048d4ff + for (field = TYPE_FIELDS(node); field; field = TREE_CHAIN(field)) { + tree type = TREE_TYPE(field); + enum tree_code code = TREE_CODE(type); ++ ++ if (node == type) ++ return false; + if (code == RECORD_TYPE || code == UNION_TYPE) { + if (!(walk_struct(type))) + return false; @@ -82027,7 +82940,7 @@ index 0000000..048d4ff +{ + tree type = (tree)event_data; + -+ if (type == NULL_TREE) ++ if (type == NULL_TREE || type == error_mark_node) + return; + + if (TYPE_READONLY(type)) @@ -82131,7 +83044,7 @@ index 0000000..048d4ff +} diff --git a/tools/gcc/generate_size_overflow_hash.sh b/tools/gcc/generate_size_overflow_hash.sh new file mode 100644 -index 0000000..68b646e +index 0000000..02c6bec --- /dev/null +++ b/tools/gcc/generate_size_overflow_hash.sh @@ -0,0 +1,94 @@ @@ -82168,7 +83081,7 @@ index 0000000..68b646e +done + +create_defines() { -+ for i in `seq 1 10` ++ for i in `seq 1 32` + do + echo -e "#define PARAM"$i" (1U << "$i")" >> "$header1" + done @@ -83138,10 +84051,10 @@ index 0000000..b8008f7 +} diff --git a/tools/gcc/size_overflow_hash.data b/tools/gcc/size_overflow_hash.data new file mode 100644 -index 0000000..50e9970 +index 0000000..9332f17 --- /dev/null +++ b/tools/gcc/size_overflow_hash.data -@@ -0,0 +1,3164 @@ +@@ -0,0 +1,3597 @@ +_000001_hash alloc_dr 2 65495 _000001_hash NULL +_000002_hash __copy_from_user 3 10918 _000002_hash NULL +_000003_hash copy_from_user 3 17559 _000003_hash NULL @@ -83150,3168 +84063,3601 @@ index 0000000..50e9970 +_000006_hash __copy_to_user_inatomic 3 19214 _000006_hash NULL +_000007_hash do_xip_mapping_read 5 60297 _000007_hash NULL +_000008_hash hugetlbfs_read 3 11268 _000008_hash NULL -+_000009_hash kmalloc 1 60432 _002597_hash NULL nohasharray ++_000009_hash kmalloc 1 60432 _003302_hash NULL nohasharray +_000010_hash kmalloc_array 1-2 9444 _000010_hash NULL -+_000012_hash kmalloc_slab 1 11917 _000012_hash NULL -+_000013_hash kmemdup 2 64015 _000013_hash NULL -+_000014_hash __krealloc 2 14857 _000331_hash NULL nohasharray -+_000015_hash memdup_user 2 59590 _000015_hash NULL -+_000016_hash module_alloc 1 63630 _000016_hash NULL -+_000017_hash read_default_ldt 2 14302 _000017_hash NULL -+_000018_hash read_kcore 3 63488 _000018_hash NULL -+_000019_hash read_ldt 2 47570 _000019_hash NULL -+_000020_hash read_zero 3 19366 _000020_hash NULL -+_000021_hash __vmalloc_node 1 39308 _000021_hash NULL -+_000022_hash vm_map_ram 2 23078 _001054_hash NULL nohasharray -+_000023_hash aa_simple_write_to_buffer 4-3 49683 _000023_hash NULL -+_000024_hash ablkcipher_copy_iv 3 64140 _000024_hash NULL -+_000025_hash ablkcipher_next_slow 4 47274 _000025_hash NULL -+_000026_hash acpi_battery_write_alarm 3 1240 _000026_hash NULL -+_000027_hash acpi_os_allocate 1 14892 _000027_hash NULL -+_000028_hash acpi_system_write_wakeup_device 3 34853 _000028_hash NULL -+_000029_hash adu_write 3 30487 _000029_hash NULL -+_000030_hash aer_inject_write 3 52399 _000030_hash NULL -+_000031_hash afs_alloc_flat_call 2-3 36399 _000031_hash NULL -+_000033_hash afs_proc_cells_write 3 61139 _000033_hash NULL -+_000034_hash afs_proc_rootcell_write 3 15822 _000034_hash NULL -+_000035_hash agp_3_5_isochronous_node_enable 3 49465 _000035_hash NULL -+_000036_hash agp_alloc_page_array 1 22554 _000036_hash NULL -+_000037_hash ah_alloc_tmp 2 54378 _000037_hash NULL -+_000038_hash ahash_setkey_unaligned 3 33521 _000038_hash NULL -+_000039_hash alg_setkey 3 31485 _000039_hash NULL -+_000040_hash aligned_kmalloc 1 3628 _000040_hash NULL -+_000041_hash alloc_context 1 3194 _000041_hash NULL -+_000042_hash alloc_ep_req 2 54860 _000042_hash NULL -+_000043_hash alloc_fdmem 1 27083 _000043_hash NULL -+_000044_hash alloc_flex_gd 1 57259 _000044_hash NULL -+_000045_hash alloc_sglist 1-3-2 22960 _000045_hash NULL -+_000046_hash aoedev_flush 2 44398 _000046_hash NULL -+_000047_hash append_to_buffer 3 63550 _000047_hash NULL -+_000048_hash asix_read_cmd 5 13245 _000048_hash NULL -+_000049_hash asix_write_cmd 5 58192 _000049_hash NULL -+_000050_hash asn1_octets_decode 2 9991 _000050_hash NULL -+_000051_hash asn1_oid_decode 2 4999 _000051_hash NULL -+_000052_hash at76_set_card_command 4 4471 _000052_hash NULL -+_000053_hash ath6kl_add_bss_if_needed 6 24317 _000053_hash NULL -+_000054_hash ath6kl_debug_roam_tbl_event 3 5224 _000054_hash NULL -+_000055_hash ath6kl_mgmt_powersave_ap 6 13791 _000055_hash NULL -+_000056_hash ath6kl_send_go_probe_resp 3 21113 _000056_hash NULL -+_000057_hash ath6kl_set_ap_probe_resp_ies 3 50539 _000057_hash NULL -+_000058_hash ath6kl_set_assoc_req_ies 3 43185 _000058_hash NULL -+_000059_hash ath6kl_wmi_bssinfo_event_rx 3 2275 _000059_hash NULL -+_000060_hash ath6kl_wmi_send_action_cmd 7 58860 _000060_hash NULL -+_000061_hash __ath6kl_wmi_send_mgmt_cmd 7 38971 _000061_hash NULL -+_000062_hash attach_hdlc_protocol 3 19986 _000062_hash NULL -+_000063_hash audio_write 4 54261 _001597_hash NULL nohasharray -+_000064_hash audit_unpack_string 3 13748 _000064_hash NULL -+_000065_hash av7110_vbi_write 3 34384 _000065_hash NULL -+_000066_hash ax25_setsockopt 5 42740 _000066_hash NULL -+_000067_hash b43_debugfs_write 3 34838 _000067_hash NULL -+_000068_hash b43legacy_debugfs_write 3 28556 _000068_hash NULL -+_000069_hash bch_alloc 1 4593 _000069_hash NULL -+_000070_hash befs_nls2utf 3 17163 _000070_hash NULL -+_000071_hash befs_utf2nls 3 25628 _000071_hash NULL -+_000072_hash bfad_debugfs_write_regrd 3 15218 _000072_hash NULL -+_000073_hash bfad_debugfs_write_regwr 3 61841 _000073_hash NULL -+_000074_hash bio_alloc_map_data 1-2 50782 _000074_hash NULL -+_000076_hash bio_kmalloc 2 54672 _000076_hash NULL -+_000077_hash blkcipher_copy_iv 3 24075 _000077_hash NULL -+_000078_hash blkcipher_next_slow 4 52733 _000078_hash NULL -+_000079_hash bl_pipe_downcall 3 34264 _000079_hash NULL -+_000080_hash bnad_debugfs_write_regrd 3 6706 _000080_hash NULL -+_000081_hash bnad_debugfs_write_regwr 3 57500 _000081_hash NULL -+_000082_hash bnx2fc_cmd_mgr_alloc 2-3 24873 _000082_hash NULL -+_000084_hash bnx2_nvram_write 4 7790 _000084_hash NULL -+_000085_hash brcmf_sdbrcm_downloadvars 3 42064 _000085_hash NULL -+_000086_hash btmrvl_gpiogap_write 3 35053 _000086_hash NULL -+_000087_hash btmrvl_hscfgcmd_write 3 27143 _000087_hash NULL -+_000088_hash btmrvl_hscmd_write 3 27089 _000088_hash NULL -+_000089_hash btmrvl_hsmode_write 3 42252 _000089_hash NULL -+_000090_hash btmrvl_pscmd_write 3 29504 _000090_hash NULL -+_000091_hash btmrvl_psmode_write 3 3703 _000091_hash NULL -+_000092_hash btrfs_alloc_delayed_item 1 11678 _000092_hash NULL -+_000093_hash cache_do_downcall 3 6926 _000093_hash NULL -+_000094_hash cachefiles_cook_key 2 33274 _000094_hash NULL -+_000095_hash cachefiles_daemon_write 3 43535 _000095_hash NULL -+_000096_hash capi_write 3 35104 _000096_hash NULL -+_000097_hash carl9170_debugfs_write 3 50857 _000097_hash NULL -+_000098_hash cciss_allocate_sg_chain_blocks 2-3 5368 _000098_hash NULL -+_000100_hash cciss_proc_write 3 10259 _000100_hash NULL -+_000101_hash cdrom_read_cdda_old 4 27664 _000101_hash NULL -+_000102_hash ceph_alloc_page_vector 1 18710 _000102_hash NULL -+_000103_hash ceph_buffer_new 1 35974 _000103_hash NULL -+_000104_hash ceph_copy_user_to_page_vector 4 656 _000104_hash NULL -+_000105_hash ceph_get_direct_page_vector 2 41917 _000105_hash NULL -+_000106_hash ceph_msg_new 2 5846 _000106_hash NULL -+_000107_hash ceph_setxattr 4 18913 _000107_hash NULL -+_000108_hash cfi_read_pri 3 24366 _000108_hash NULL -+_000109_hash cgroup_write_string 5 10900 _000109_hash NULL -+_000110_hash cgroup_write_X64 5 54514 _000110_hash NULL -+_000111_hash change_xattr 5 61390 _000111_hash NULL -+_000112_hash check_load_and_stores 2 2143 _000112_hash NULL -+_000113_hash cifs_idmap_key_instantiate 3 54503 _000113_hash NULL -+_000114_hash cifs_security_flags_proc_write 3 5484 _000114_hash NULL -+_000115_hash cifs_setxattr 4 23957 _000115_hash NULL -+_000116_hash cifs_spnego_key_instantiate 3 23588 _000116_hash NULL -+_000117_hash ci_ll_write 4 3740 _000117_hash NULL -+_000118_hash cld_pipe_downcall 3 15058 _000118_hash NULL -+_000119_hash clear_refs_write 3 61904 _000119_hash NULL -+_000120_hash clusterip_proc_write 3 44729 _000120_hash NULL -+_000121_hash cm4040_write 3 58079 _000121_hash NULL -+_000122_hash cm_copy_private_data 2 3649 _000122_hash NULL -+_000123_hash cmm_write 3 2896 _000123_hash NULL -+_000124_hash cm_write 3 36858 _000124_hash NULL -+_000125_hash coda_psdev_write 3 1711 _000125_hash NULL -+_000126_hash codec_reg_read_file 3 36280 _000126_hash NULL -+_000127_hash command_file_write 3 31318 _000127_hash NULL -+_000128_hash command_write 3 58841 _000128_hash NULL -+_000129_hash comm_write 3 44537 _001532_hash NULL nohasharray -+_000130_hash concat_writev 3 21451 _000130_hash NULL -+_000131_hash copy_and_check 3 19089 _000131_hash NULL -+_000132_hash copy_from_user_toio 3 31966 _000132_hash NULL -+_000133_hash copy_items 6 50140 _000133_hash NULL -+_000134_hash copy_macs 4 45534 _000134_hash NULL -+_000135_hash __copy_to_user 3 17551 _000135_hash NULL -+_000136_hash copy_vm86_regs_from_user 3 45340 _000136_hash NULL -+_000137_hash cosa_write 3 1774 _000137_hash NULL -+_000138_hash create_entry 2 33479 _000138_hash NULL -+_000139_hash create_queues 2-3 9088 _000139_hash NULL -+_000141_hash create_xattr 5 54106 _000141_hash NULL -+_000142_hash create_xattr_datum 5 33356 _000142_hash NULL -+_000143_hash csum_partial_copy_fromiovecend 3-4 9957 _000143_hash NULL -+_000145_hash ctrl_out 3-5 8712 _000145_hash NULL -+_000147_hash cx24116_writeregN 4 41975 _000147_hash NULL -+_000148_hash cxacru_cm_get_array 4 4412 _000148_hash NULL -+_000149_hash cxgbi_alloc_big_mem 1 4707 _000149_hash NULL -+_000150_hash dac960_user_command_proc_write 3 3071 _000150_hash NULL -+_000151_hash datablob_format 2 39571 _002156_hash NULL nohasharray -+_000152_hash dccp_feat_clone_sp_val 3 11942 _000152_hash NULL -+_000153_hash dccp_setsockopt_ccid 4 30701 _000153_hash NULL -+_000154_hash dccp_setsockopt_cscov 2 37766 _000154_hash NULL -+_000155_hash dccp_setsockopt_service 4 65336 _000155_hash NULL -+_000156_hash ddb_output_write 3 31902 _000156_hash NULL -+_000157_hash ddebug_proc_write 3 18055 _000157_hash NULL -+_000158_hash dev_config 3 8506 _000158_hash NULL -+_000159_hash device_write 3 45156 _000159_hash NULL -+_000160_hash devm_kzalloc 2 4966 _000160_hash NULL -+_000161_hash devres_alloc 2 551 _000161_hash NULL -+_000162_hash dfs_file_write 3 41196 _000162_hash NULL -+_000163_hash direct_entry 3 38836 _000163_hash NULL -+_000164_hash dispatch_proc_write 3 44320 _000164_hash NULL -+_000165_hash diva_os_copy_from_user 4 7792 _000165_hash NULL -+_000166_hash dlm_alloc_pagevec 1 54296 _000166_hash NULL -+_000167_hash dlmfs_file_read 3 28385 _000167_hash NULL -+_000168_hash dlmfs_file_write 3 6892 _000168_hash NULL -+_000169_hash dm_read 3 15674 _000169_hash NULL -+_000170_hash dm_write 3 2513 _000170_hash NULL -+_000171_hash __dn_setsockopt 5 13060 _000171_hash NULL -+_000172_hash dns_query 3 9676 _000172_hash NULL -+_000173_hash dns_resolver_instantiate 3 63314 _000173_hash NULL -+_000174_hash do_add_counters 3 3992 _000174_hash NULL -+_000175_hash __do_config_autodelink 3 58763 _000175_hash NULL -+_000176_hash do_ip_setsockopt 5 41852 _000176_hash NULL -+_000177_hash do_ipv6_setsockopt 5 18215 _000177_hash NULL -+_000178_hash do_ip_vs_set_ctl 4 48641 _000178_hash NULL -+_000179_hash do_kimage_alloc 3 64827 _000179_hash NULL -+_000180_hash do_register_entry 4 29478 _000180_hash NULL -+_000181_hash do_tty_write 5 44896 _000181_hash NULL -+_000182_hash do_update_counters 4 2259 _000182_hash NULL -+_000183_hash dsp_write 2 46218 _000183_hash NULL -+_000184_hash dup_to_netobj 3 26363 _000184_hash NULL -+_000185_hash dvb_aplay 3 56296 _000185_hash NULL -+_000186_hash dvb_ca_en50221_io_write 3 43533 _000186_hash NULL -+_000187_hash dvbdmx_write 3 19423 _000187_hash NULL -+_000188_hash dvb_play 3 50814 _000188_hash NULL -+_000189_hash dw210x_op_rw 6 39915 _000189_hash NULL -+_000190_hash dwc3_link_state_write 3 12641 _000190_hash NULL -+_000191_hash dwc3_mode_write 3 51997 _000191_hash NULL -+_000192_hash dwc3_testmode_write 3 30516 _000192_hash NULL -+_000193_hash ecryptfs_copy_filename 4 11868 _000193_hash NULL -+_000194_hash ecryptfs_miscdev_write 3 26847 _000194_hash NULL -+_000195_hash ecryptfs_send_miscdev 2 64816 _000195_hash NULL -+_000196_hash efx_tsoh_heap_alloc 2 58545 _000196_hash NULL -+_000197_hash emi26_writememory 4 57908 _000197_hash NULL -+_000198_hash emi62_writememory 4 29731 _000198_hash NULL -+_000199_hash encrypted_instantiate 3 3168 _000199_hash NULL -+_000200_hash encrypted_update 3 13414 _000200_hash NULL -+_000201_hash ep0_write 3 14536 _001328_hash NULL nohasharray -+_000202_hash ep_read 3 58813 _000202_hash NULL -+_000203_hash ep_write 3 59008 _000203_hash NULL -+_000204_hash erst_dbg_write 3 46715 _000204_hash NULL -+_000205_hash esp_alloc_tmp 2 40558 _000205_hash NULL -+_000206_hash exofs_read_lookup_dev_table 3 17733 _000206_hash NULL -+_000207_hash ext4_kvmalloc 1 14796 _000207_hash NULL -+_000208_hash ezusb_writememory 4 45976 _000208_hash NULL -+_000209_hash fanotify_write 3 64623 _000209_hash NULL -+_000210_hash fd_copyin 3 56247 _000210_hash NULL -+_000211_hash ffs_epfile_io 3 64886 _000211_hash NULL -+_000212_hash ffs_prepare_buffer 2 59892 _000212_hash NULL -+_000213_hash f_hidg_write 3 7932 _000213_hash NULL -+_000214_hash file_read_actor 4 1401 _000214_hash NULL -+_000215_hash fill_write_buffer 3 3142 _000215_hash NULL -+_000216_hash fl_create 5 56435 _000216_hash NULL -+_000217_hash ftdi_elan_write 3 57309 _000217_hash NULL -+_000218_hash fuse_conn_limit_write 3 30777 _000218_hash NULL -+_000219_hash fw_iso_buffer_init 3 54582 _000219_hash NULL -+_000220_hash garmin_write_bulk 3 58191 _000220_hash NULL -+_000221_hash garp_attr_create 3 3883 _000221_hash NULL -+_000222_hash get_arg 3 5694 _000222_hash NULL -+_000223_hash getdqbuf 1 62908 _000223_hash NULL -+_000224_hash get_fdb_entries 3 41916 _000224_hash NULL -+_000225_hash get_indirect_ea 4 51869 _000225_hash NULL -+_000226_hash get_registers 3 26187 _000226_hash NULL -+_000227_hash get_scq 2 10897 _000227_hash NULL -+_000228_hash get_server_iovec 2 16804 _000228_hash NULL -+_000229_hash get_ucode_user 3 38202 _000229_hash NULL -+_000230_hash get_user_cpu_mask 2 14861 _000230_hash NULL -+_000231_hash gfs2_alloc_sort_buffer 1 18275 _000231_hash NULL -+_000232_hash gfs2_glock_nq_m 1 20347 _000232_hash NULL -+_000233_hash gigaset_initcs 2 43753 _000233_hash NULL -+_000234_hash gigaset_initdriver 2 1060 _000234_hash NULL -+_000235_hash gs_alloc_req 2 58883 _000235_hash NULL -+_000236_hash gs_buf_alloc 2 25067 _000236_hash NULL -+_000237_hash gsm_data_alloc 3 42437 _000237_hash NULL -+_000238_hash gss_pipe_downcall 3 23182 _000238_hash NULL -+_000239_hash handle_request 9 10024 _000239_hash NULL -+_000240_hash hash_new 1 62224 _000240_hash NULL -+_000241_hash hashtab_create 3 33769 _000241_hash NULL -+_000242_hash hcd_buffer_alloc 2 27495 _000242_hash NULL -+_000243_hash hci_sock_setsockopt 5 28993 _000243_hash NULL -+_000244_hash heap_init 2 49617 _000244_hash NULL -+_000245_hash hest_ghes_dev_register 1 46766 _000245_hash NULL -+_000246_hash hidraw_get_report 3 45609 _000246_hash NULL -+_000247_hash hidraw_report_event 3 49578 _000509_hash NULL nohasharray -+_000248_hash hidraw_send_report 3 23449 _000248_hash NULL -+_000249_hash hpfs_translate_name 3 41497 _000249_hash NULL -+_000250_hash hysdn_conf_write 3 52145 _000250_hash NULL -+_000251_hash hysdn_log_write 3 48694 _000251_hash NULL -+_000252_hash __i2400mu_send_barker 3 23652 _000252_hash NULL -+_000253_hash i2cdev_read 3 1206 _000253_hash NULL -+_000254_hash i2cdev_write 3 23310 _000254_hash NULL -+_000255_hash i2o_parm_field_get 5 34477 _000255_hash NULL -+_000256_hash i2o_parm_table_get 6 61635 _000256_hash NULL -+_000257_hash ib_copy_from_udata 3 59502 _000257_hash NULL -+_000258_hash ib_ucm_alloc_data 3 36885 _000258_hash NULL -+_000259_hash ib_umad_write 3 47993 _000259_hash NULL -+_000260_hash ib_uverbs_unmarshall_recv 5 12251 _000260_hash NULL -+_000261_hash icn_writecmd 2 38629 _000261_hash NULL -+_000262_hash ide_driver_proc_write 3 32493 _000262_hash NULL -+_000263_hash ide_settings_proc_write 3 35110 _000263_hash NULL -+_000264_hash idetape_chrdev_write 3 53976 _000264_hash NULL -+_000265_hash idmap_pipe_downcall 3 14591 _000265_hash NULL -+_000266_hash ieee80211_build_probe_req 7-5 27660 _000266_hash NULL -+_000267_hash ieee80211_if_write 3 34894 _000267_hash NULL -+_000268_hash if_write 3 51756 _000268_hash NULL -+_000269_hash ilo_write 3 64378 _000269_hash NULL -+_000270_hash ima_write_policy 3 40548 _000270_hash NULL -+_000271_hash init_data_container 1 60709 _000271_hash NULL -+_000272_hash init_send_hfcd 1 34586 _000272_hash NULL -+_000273_hash insert_dent 7 65034 _000273_hash NULL -+_000274_hash interpret_user_input 2 19393 _000274_hash NULL -+_000275_hash int_proc_write 3 39542 _000275_hash NULL -+_000276_hash ioctl_private_iw_point 7 1273 _000276_hash NULL -+_000277_hash iov_iter_copy_from_user 4 31942 _000277_hash NULL -+_000278_hash iov_iter_copy_from_user_atomic 4 56368 _000278_hash NULL -+_000279_hash iowarrior_write 3 18604 _000279_hash NULL -+_000280_hash ipc_alloc 1 1192 _000280_hash NULL -+_000281_hash ipc_rcu_alloc 1 21208 _000281_hash NULL -+_000282_hash ip_options_get_from_user 4 64958 _000282_hash NULL -+_000283_hash ipv6_renew_option 3 38813 _000283_hash NULL -+_000284_hash ip_vs_conn_fill_param_sync 6 29771 _002404_hash NULL nohasharray -+_000285_hash ip_vs_create_timeout_table 2 64478 _000285_hash NULL -+_000286_hash ipw_queue_tx_init 3 49161 _000286_hash NULL -+_000287_hash irda_setsockopt 5 19824 _000287_hash NULL -+_000288_hash irias_new_octseq_value 2 13596 _003296_hash NULL nohasharray -+_000289_hash ir_lirc_transmit_ir 3 64403 _000289_hash NULL -+_000290_hash irnet_ctrl_write 3 24139 _000290_hash NULL -+_000291_hash isdn_add_channels 3 40905 _000291_hash NULL -+_000292_hash isdn_ppp_fill_rq 2 41428 _000292_hash NULL -+_000293_hash isdn_ppp_write 4 29109 _000293_hash NULL -+_000294_hash isdn_read 3 50021 _000294_hash NULL -+_000295_hash isdn_v110_open 3 2418 _000295_hash NULL -+_000296_hash isdn_writebuf_stub 4 52383 _000296_hash NULL -+_000297_hash islpci_mgt_transmit 5 34133 _000297_hash NULL -+_000298_hash iso_callback 3 43208 _000298_hash NULL -+_000299_hash iso_packets_buffer_init 3 29061 _000299_hash NULL -+_000300_hash it821x_firmware_command 3 8628 _000300_hash NULL -+_000301_hash ivtv_buf_copy_from_user 4 25502 _000301_hash NULL -+_000302_hash iwch_alloc_fastreg_pbl 2 40153 _000302_hash NULL -+_000303_hash iwl_calib_set 3 34400 _002188_hash NULL nohasharray -+_000304_hash jbd2_journal_init_revoke_table 1 36336 _000304_hash NULL -+_000305_hash jffs2_alloc_full_dirent 1 60179 _001111_hash NULL nohasharray -+_000306_hash journal_init_revoke_table 1 56331 _000306_hash NULL -+_000307_hash kcalloc 1-2 27770 _000307_hash NULL -+_000309_hash keyctl_instantiate_key_common 4 47889 _000309_hash NULL -+_000310_hash keyctl_update_key 3 26061 _000310_hash NULL -+_000311_hash __kfifo_alloc 2-3 22173 _000311_hash NULL -+_000313_hash kfifo_copy_from_user 3 5091 _000313_hash NULL -+_000314_hash kmalloc_node 1 50163 _003293_hash NULL nohasharray -+_000315_hash kmalloc_parameter 1 65279 _000315_hash NULL -+_000316_hash kmem_alloc 1 31920 _000316_hash NULL -+_000317_hash kobj_map 2-3 9566 _000317_hash NULL -+_000319_hash kone_receive 4 4690 _000319_hash NULL -+_000320_hash kone_send 4 63435 _000320_hash NULL -+_000321_hash krealloc 2 14908 _000321_hash NULL -+_000322_hash kvmalloc 1 32646 _000322_hash NULL -+_000323_hash kvm_read_guest_atomic 4 10765 _000323_hash NULL -+_000324_hash kvm_read_guest_cached 4 39666 _000324_hash NULL -+_000325_hash kvm_read_guest_page 5 18074 _000325_hash NULL -+_000326_hash kzalloc 1 54740 _000326_hash NULL -+_000327_hash l2cap_sock_setsockopt 5 50207 _000327_hash NULL -+_000328_hash l2cap_sock_setsockopt_old 4 29346 _000328_hash NULL -+_000329_hash lane2_associate_req 4 45398 _000329_hash NULL -+_000330_hash lbs_debugfs_write 3 48413 _000330_hash NULL -+_000331_hash lcd_write 3 14857 _000331_hash &_000014_hash -+_000332_hash ldm_frag_add 2 5611 _000332_hash NULL -+_000333_hash __lgread 4 31668 _000333_hash NULL -+_000334_hash libipw_alloc_txb 1-3-2 27579 _000334_hash NULL -+_000335_hash link_send_sections_long 4 46556 _000335_hash NULL -+_000336_hash listxattr 3 12769 _000336_hash NULL -+_000337_hash LoadBitmap 2 19658 _000337_hash NULL -+_000338_hash load_msg 2 95 _000338_hash NULL -+_000339_hash lpfc_debugfs_dif_err_write 3 17424 _000339_hash NULL -+_000340_hash lp_write 3 9511 _000340_hash NULL -+_000341_hash mb_cache_create 2 17307 _000341_hash NULL -+_000342_hash mce_write 3 26201 _000342_hash NULL -+_000343_hash mcs7830_get_reg 3 33308 _000343_hash NULL -+_000344_hash mcs7830_set_reg 3 31413 _000344_hash NULL -+_000345_hash memcpy_fromiovec 3 55247 _000345_hash NULL -+_000346_hash memcpy_fromiovecend 3-4 2707 _000346_hash NULL -+_000348_hash mempool_kmalloc 2 53831 _000348_hash NULL -+_000349_hash mempool_resize 2 47983 _001821_hash NULL nohasharray -+_000350_hash mem_rw 3 22085 _000350_hash NULL -+_000351_hash mgmt_control 3 7349 _000351_hash NULL -+_000352_hash mgmt_pending_add 5 46976 _000352_hash NULL -+_000353_hash mlx4_ib_alloc_fast_reg_page_list 2 46119 _000353_hash NULL -+_000354_hash mmc_alloc_sg 1 21504 _000354_hash NULL -+_000355_hash mmc_send_bus_test 4 18285 _000355_hash NULL -+_000356_hash mmc_send_cxd_data 5 38655 _000356_hash NULL -+_000357_hash module_alloc_update_bounds 1 47205 _000357_hash NULL -+_000358_hash move_addr_to_kernel 2 32673 _000358_hash NULL -+_000359_hash mpi_alloc_limb_space 1 23190 _000359_hash NULL -+_000360_hash mpi_resize 2 44674 _000360_hash NULL -+_000361_hash mptctl_getiocinfo 2 28545 _000361_hash NULL -+_000362_hash mtdchar_readoob 4 31200 _000362_hash NULL -+_000363_hash mtdchar_write 3 56831 _002688_hash NULL nohasharray -+_000364_hash mtdchar_writeoob 4 3393 _000364_hash NULL -+_000365_hash mtd_device_parse_register 5 5024 _000365_hash NULL -+_000366_hash mtf_test_write 3 18844 _000366_hash NULL -+_000367_hash mtrr_write 3 59622 _000367_hash NULL -+_000368_hash musb_test_mode_write 3 33518 _000368_hash NULL -+_000369_hash mwifiex_get_common_rates 3 17131 _000369_hash NULL -+_000370_hash mwifiex_update_curr_bss_params 5 16908 _000370_hash NULL -+_000371_hash nand_bch_init 2-3 16280 _001341_hash NULL nohasharray -+_000373_hash ncp_file_write 3 3813 _000373_hash NULL -+_000374_hash ncp__vol2io 5 4804 _000374_hash NULL -+_000375_hash nes_alloc_fast_reg_page_list 2 33523 _000375_hash NULL -+_000376_hash nfc_targets_found 3 29886 _000376_hash NULL -+_000377_hash nfs4_acl_new 1 49806 _000377_hash NULL -+_000378_hash nfs4_write_cached_acl 4 15070 _000378_hash NULL -+_000379_hash nfsd_cache_update 3 59574 _000379_hash NULL -+_000380_hash nfsd_symlink 6 63442 _000380_hash NULL -+_000381_hash nfs_idmap_get_desc 2-4 42990 _000381_hash NULL -+_000383_hash nfs_readdir_make_qstr 3 12509 _000383_hash NULL -+_000384_hash note_last_dentry 3 12285 _000384_hash NULL -+_000385_hash ntfs_copy_from_user 3-5 15072 _000385_hash NULL -+_000387_hash __ntfs_copy_from_user_iovec_inatomic 3-4 38153 _000387_hash NULL -+_000389_hash ntfs_ucstonls 3 23097 _000389_hash NULL -+_000390_hash nvme_alloc_iod 1 56027 _000390_hash NULL -+_000391_hash nvram_write 3 3894 _000391_hash NULL -+_000392_hash o2hb_debug_create 4 18744 _000392_hash NULL -+_000393_hash o2net_send_message_vec 4 879 _001792_hash NULL nohasharray -+_000394_hash ocfs2_control_cfu 2 37750 _000394_hash NULL -+_000395_hash oom_adjust_write 3 41116 _000395_hash NULL -+_000396_hash oom_score_adj_write 3 42594 _000396_hash NULL -+_000397_hash opera1_xilinx_rw 5 31453 _000397_hash NULL -+_000398_hash oprofilefs_ulong_from_user 3 57251 _000398_hash NULL -+_000399_hash opticon_write 4 60775 _000399_hash NULL -+_000400_hash orig_node_add_if 2 32833 _000400_hash NULL -+_000401_hash orig_node_del_if 2 28371 _000401_hash NULL -+_000402_hash p9_check_zc_errors 4 15534 _000402_hash NULL -+_000403_hash packet_buffer_init 2 1607 _000403_hash NULL -+_000404_hash packet_setsockopt 5 17662 _000404_hash NULL -+_000405_hash parse_command 2 37079 _000405_hash NULL -+_000406_hash pcbit_writecmd 2 12332 _000406_hash NULL -+_000407_hash pcmcia_replace_cis 3 57066 _000407_hash NULL -+_000408_hash pgctrl_write 3 50453 _000408_hash NULL -+_000409_hash pg_write 3 40766 _000409_hash NULL -+_000410_hash pidlist_allocate 1 64404 _000410_hash NULL -+_000411_hash pipe_iov_copy_from_user 3 23102 _000411_hash NULL -+_000412_hash pipe_iov_copy_to_user 3 3447 _000412_hash NULL -+_000413_hash pkt_add 3 39897 _000413_hash NULL -+_000414_hash pktgen_if_write 3 55628 _000414_hash NULL -+_000415_hash platform_device_add_data 3 310 _000415_hash NULL -+_000416_hash platform_device_add_resources 3 13289 _000416_hash NULL -+_000417_hash pm_qos_power_write 3 52513 _000417_hash NULL -+_000418_hash pnpbios_proc_write 3 19758 _000418_hash NULL -+_000419_hash pool_allocate 3 42012 _000419_hash NULL -+_000420_hash posix_acl_alloc 1 48063 _000420_hash NULL -+_000421_hash ppp_cp_parse_cr 4 5214 _000421_hash NULL -+_000422_hash ppp_write 3 34034 _000422_hash NULL -+_000423_hash pp_read 3 33210 _000423_hash NULL -+_000424_hash pp_write 3 39554 _000424_hash NULL -+_000425_hash printer_req_alloc 2 62687 _001807_hash NULL nohasharray -+_000426_hash printer_write 3 60276 _000426_hash NULL -+_000427_hash prism2_set_genericelement 3 29277 _000427_hash NULL -+_000428_hash __probe_kernel_read 3 61119 _000428_hash NULL -+_000429_hash __probe_kernel_write 3 29842 _000429_hash NULL -+_000430_hash proc_coredump_filter_write 3 25625 _000430_hash NULL -+_000431_hash _proc_do_string 2 6376 _000431_hash NULL -+_000432_hash process_vm_rw_pages 5-6 15954 _000432_hash NULL -+_000434_hash proc_loginuid_write 3 63648 _000434_hash NULL -+_000435_hash proc_pid_attr_write 3 63845 _000435_hash NULL -+_000436_hash proc_scsi_devinfo_write 3 32064 _000436_hash NULL -+_000437_hash proc_scsi_write 3 29142 _000437_hash NULL -+_000438_hash proc_scsi_write_proc 3 267 _000438_hash NULL -+_000439_hash pstore_mkfile 5 50830 _000439_hash NULL -+_000440_hash pti_char_write 3 60960 _000440_hash NULL -+_000441_hash ptrace_writedata 4 45021 _000441_hash NULL -+_000442_hash pt_write 3 40159 _000442_hash NULL -+_000443_hash pvr2_ioread_set_sync_key 3 59882 _000443_hash NULL -+_000444_hash pvr2_stream_buffer_count 2 33719 _000444_hash NULL -+_000445_hash qdisc_class_hash_alloc 1 18262 _000445_hash NULL -+_000446_hash r3964_write 4 57662 _000446_hash NULL -+_000447_hash raw_seticmpfilter 3 6888 _000447_hash NULL -+_000448_hash raw_setsockopt 5 45800 _000448_hash NULL -+_000449_hash rawv6_seticmpfilter 5 12137 _000449_hash NULL -+_000450_hash ray_cs_essid_proc_write 3 17875 _000450_hash NULL -+_000451_hash rbd_add 3 16366 _000451_hash NULL -+_000452_hash rbd_snap_add 4 19678 _000452_hash NULL -+_000453_hash rdma_set_ib_paths 3 45592 _000453_hash NULL -+_000454_hash rds_page_copy_user 4 35691 _000454_hash NULL -+_000455_hash read 3 9397 _000455_hash NULL -+_000456_hash read_buf 2 20469 _000456_hash NULL -+_000457_hash read_cis_cache 4 29735 _000457_hash NULL -+_000458_hash realloc_buffer 2 25816 _000458_hash NULL -+_000459_hash realloc_packet_buffer 2 25569 _000459_hash NULL -+_000460_hash receive_DataRequest 3 9904 _000460_hash NULL -+_000461_hash recent_mt_proc_write 3 8206 _000461_hash NULL -+_000462_hash regmap_access_read_file 3 37223 _000462_hash NULL -+_000463_hash regmap_bulk_write 4 59049 _000463_hash NULL -+_000464_hash regmap_map_read_file 3 37685 _000464_hash NULL -+_000465_hash regset_tls_set 4 18459 _000465_hash NULL -+_000466_hash reg_w_buf 3 27724 _000466_hash NULL -+_000467_hash reg_w_ixbuf 4 34736 _000467_hash NULL -+_000468_hash remote_settings_file_write 3 22987 _000468_hash NULL -+_000469_hash request_key_auth_new 3 38092 _000469_hash NULL -+_000470_hash restore_i387_fxsave 2 17528 _000470_hash NULL -+_000471_hash revalidate 2 19043 _000471_hash NULL -+_000472_hash rfcomm_sock_setsockopt 5 18254 _000472_hash NULL -+_000473_hash rndis_add_response 2 58544 _000473_hash NULL -+_000474_hash rndis_set_oid 4 6547 _000474_hash NULL -+_000475_hash rngapi_reset 3 34366 _002911_hash NULL nohasharray -+_000476_hash roccat_common_receive 4 53407 _000476_hash NULL -+_000477_hash roccat_common_send 4 12284 _000477_hash NULL -+_000478_hash rpc_malloc 2 43573 _000478_hash NULL -+_000479_hash rt2x00debug_write_bbp 3 8212 _000479_hash NULL -+_000480_hash rt2x00debug_write_csr 3 64753 _000480_hash NULL -+_000481_hash rt2x00debug_write_eeprom 3 23091 _000481_hash NULL -+_000482_hash rt2x00debug_write_rf 3 38195 _000482_hash NULL -+_000483_hash rts51x_read_mem 4 26577 _000483_hash NULL -+_000484_hash rts51x_read_status 4 11830 _000484_hash NULL -+_000485_hash rts51x_write_mem 4 17598 _000485_hash NULL -+_000486_hash rw_copy_check_uvector 3 34271 _000486_hash NULL -+_000487_hash rxrpc_request_key 3 27235 _000487_hash NULL -+_000488_hash rxrpc_server_keyring 3 16431 _000488_hash NULL -+_000489_hash savemem 3 58129 _000489_hash NULL -+_000490_hash sb16_copy_from_user 10-7-6 55836 _000490_hash NULL -+_000493_hash sched_autogroup_write 3 10984 _000493_hash NULL -+_000494_hash scsi_mode_select 6 37330 _000494_hash NULL -+_000495_hash scsi_tgt_copy_sense 3 26933 _000495_hash NULL -+_000496_hash sctp_auth_create_key 1 51641 _000496_hash NULL -+_000497_hash sctp_getsockopt_delayed_ack 2 9232 _000497_hash NULL -+_000498_hash sctp_getsockopt_local_addrs 2 25178 _000498_hash NULL -+_000499_hash sctp_make_abort_user 3 29654 _000499_hash NULL -+_000500_hash sctp_setsockopt_active_key 3 43755 _000500_hash NULL -+_000501_hash sctp_setsockopt_adaptation_layer 3 26935 _001925_hash NULL nohasharray -+_000502_hash sctp_setsockopt_associnfo 3 51684 _000502_hash NULL -+_000503_hash sctp_setsockopt_auth_chunk 3 30843 _000503_hash NULL -+_000504_hash sctp_setsockopt_auth_key 3 3793 _000504_hash NULL -+_000505_hash sctp_setsockopt_autoclose 3 5775 _000505_hash NULL -+_000506_hash sctp_setsockopt_bindx 3 49870 _000506_hash NULL -+_000507_hash __sctp_setsockopt_connectx 3 46949 _000507_hash NULL -+_000508_hash sctp_setsockopt_context 3 31091 _000508_hash NULL -+_000509_hash sctp_setsockopt_default_send_param 3 49578 _000509_hash &_000247_hash -+_000510_hash sctp_setsockopt_delayed_ack 3 40129 _000510_hash NULL -+_000511_hash sctp_setsockopt_del_key 3 42304 _002281_hash NULL nohasharray -+_000512_hash sctp_setsockopt_events 3 18862 _000512_hash NULL -+_000513_hash sctp_setsockopt_hmac_ident 3 11687 _000513_hash NULL -+_000514_hash sctp_setsockopt_initmsg 3 1383 _000514_hash NULL -+_000515_hash sctp_setsockopt_maxburst 3 28041 _000515_hash NULL -+_000516_hash sctp_setsockopt_maxseg 3 11829 _000516_hash NULL -+_000517_hash sctp_setsockopt_peer_addr_params 3 734 _000517_hash NULL -+_000518_hash sctp_setsockopt_peer_primary_addr 3 13440 _000518_hash NULL -+_000519_hash sctp_setsockopt_rtoinfo 3 30941 _000519_hash NULL -+_000520_hash security_context_to_sid_core 2 29248 _000520_hash NULL -+_000521_hash sel_commit_bools_write 3 46077 _000521_hash NULL -+_000522_hash sel_write_avc_cache_threshold 3 2256 _000522_hash NULL -+_000523_hash sel_write_bool 3 46996 _000523_hash NULL -+_000524_hash sel_write_checkreqprot 3 60774 _000524_hash NULL -+_000525_hash sel_write_disable 3 10511 _000525_hash NULL -+_000526_hash sel_write_enforce 3 48998 _000526_hash NULL -+_000527_hash sel_write_load 3 63830 _000527_hash NULL -+_000528_hash send_bulk_static_data 3 61932 _000528_hash NULL -+_000529_hash send_control_msg 6 48498 _000529_hash NULL -+_000530_hash set_aoe_iflist 2 42737 _000530_hash NULL -+_000531_hash setkey_unaligned 3 39474 _000531_hash NULL -+_000532_hash set_registers 3 53582 _000532_hash NULL -+_000533_hash setsockopt 5 54539 _000533_hash NULL -+_000534_hash setup_req 3 5848 _000534_hash NULL -+_000535_hash setup_window 7 59178 _000535_hash NULL -+_000536_hash setxattr 4 37006 _000536_hash NULL -+_000537_hash sfq_alloc 1 2861 _000537_hash NULL -+_000538_hash sg_kmalloc 1 50240 _000538_hash NULL -+_000539_hash sgl_map_user_pages 2 30610 _000539_hash NULL -+_000540_hash shash_setkey_unaligned 3 8620 _000540_hash NULL -+_000541_hash shmem_xattr_alloc 2 61190 _000541_hash NULL -+_000542_hash sierra_setup_urb 5 46029 _000542_hash NULL -+_000543_hash simple_transaction_get 3 50633 _000543_hash NULL -+_000544_hash simple_write_to_buffer 2-5 3122 _000544_hash NULL -+_000546_hash sisusb_send_bulk_msg 3 17864 _000546_hash NULL -+_000547_hash skb_add_data 3 48363 _000547_hash NULL -+_000548_hash skb_do_copy_data_nocache 5 12465 _000548_hash NULL -+_000549_hash sl_alloc_bufs 2 50380 _000549_hash NULL -+_000550_hash sl_realloc_bufs 2 64086 _000550_hash NULL -+_000551_hash smk_write_ambient 3 45691 _000551_hash NULL -+_000552_hash smk_write_cipso 3 17989 _000552_hash NULL -+_000553_hash smk_write_direct 3 46363 _000553_hash NULL -+_000554_hash smk_write_doi 3 49621 _000554_hash NULL -+_000555_hash smk_write_load_list 3 52280 _000555_hash NULL -+_000556_hash smk_write_logging 3 2618 _000556_hash NULL -+_000557_hash smk_write_netlbladdr 3 42525 _000557_hash NULL -+_000558_hash smk_write_onlycap 3 14400 _000558_hash NULL -+_000559_hash snd_ctl_elem_user_tlv 3 11695 _000559_hash NULL -+_000560_hash snd_emu10k1_fx8010_read 5 9605 _000560_hash NULL -+_000561_hash snd_emu10k1_synth_copy_from_user 3-5 9061 _000561_hash NULL -+_000563_hash snd_gus_dram_poke 4 18525 _000563_hash NULL -+_000564_hash snd_hdsp_playback_copy 5 20676 _000564_hash NULL -+_000565_hash snd_info_entry_write 3 63474 _000565_hash NULL -+_000566_hash snd_korg1212_copy_from 6 36169 _000566_hash NULL -+_000567_hash snd_mem_proc_write 3 9786 _000567_hash NULL -+_000568_hash snd_midi_channel_init_set 1 30092 _000568_hash NULL -+_000569_hash snd_midi_event_new 1 9893 _000750_hash NULL nohasharray -+_000570_hash snd_opl4_mem_proc_write 5 9670 _000570_hash NULL -+_000571_hash snd_pcm_aio_read 3 13900 _000571_hash NULL -+_000572_hash snd_pcm_aio_write 3 28738 _000572_hash NULL -+_000573_hash snd_pcm_oss_write1 3 10872 _000573_hash NULL -+_000574_hash snd_pcm_oss_write2 3 27332 _000574_hash NULL -+_000575_hash snd_rawmidi_kernel_write1 4 56847 _000575_hash NULL -+_000576_hash snd_rme9652_playback_copy 5 20970 _000576_hash NULL -+_000577_hash snd_sb_csp_load_user 3 45190 _000577_hash NULL -+_000578_hash snd_usb_ctl_msg 8 8436 _000578_hash NULL -+_000579_hash sock_bindtodevice 3 50942 _000579_hash NULL -+_000580_hash sock_kmalloc 2 62205 _000580_hash NULL -+_000581_hash spidev_write 3 44510 _000581_hash NULL -+_000582_hash squashfs_read_table 3 16945 _000582_hash NULL -+_000583_hash srpt_alloc_ioctx 2-3 51042 _000583_hash NULL -+_000585_hash srpt_alloc_ioctx_ring 2 49330 _000585_hash NULL -+_000586_hash st5481_setup_isocpipes 6-4 61340 _000586_hash NULL -+_000587_hash sta_agg_status_write 3 45164 _000587_hash NULL -+_000588_hash svc_setsockopt 5 36876 _000588_hash NULL -+_000589_hash sys_add_key 4 61288 _000589_hash NULL -+_000590_hash sys_modify_ldt 3 18824 _000590_hash NULL -+_000591_hash sys_semtimedop 3 4486 _000591_hash NULL -+_000592_hash sys_setdomainname 2 4373 _000592_hash NULL -+_000593_hash sys_sethostname 2 42962 _000593_hash NULL -+_000594_hash tda10048_writeregbulk 4 11050 _000594_hash NULL -+_000595_hash tipc_log_resize 1 34803 _000595_hash NULL -+_000596_hash tomoyo_write_self 3 45161 _000596_hash NULL -+_000597_hash tower_write 3 8580 _000597_hash NULL -+_000598_hash tpm_write 3 50798 _000598_hash NULL -+_000599_hash trusted_instantiate 3 4710 _000599_hash NULL -+_000600_hash trusted_update 3 12664 _000600_hash NULL -+_000601_hash tt_changes_fill_buffer 3 62649 _000601_hash NULL -+_000602_hash tty_buffer_alloc 2 45437 _000602_hash NULL -+_000603_hash __tun_chr_ioctl 4 22300 _000603_hash NULL -+_000604_hash ubi_more_leb_change_data 4 63534 _000604_hash NULL -+_000605_hash ubi_more_update_data 4 39189 _000605_hash NULL -+_000606_hash ubi_resize_volume 2 50172 _000606_hash NULL -+_000607_hash udf_alloc_i_data 2 35786 _000607_hash NULL -+_000608_hash uea_idma_write 3 64139 _000608_hash NULL -+_000609_hash uea_request 4 47613 _000609_hash NULL -+_000610_hash uea_send_modem_cmd 3 3888 _000610_hash NULL -+_000611_hash uio_write 3 43202 _000611_hash NULL -+_000612_hash um_idi_write 3 18293 _000612_hash NULL -+_000613_hash us122l_ctl_msg 8 13330 _000613_hash NULL -+_000614_hash usb_alloc_urb 1 43436 _000614_hash NULL -+_000615_hash usblp_new_writeurb 2 22894 _000615_hash NULL -+_000616_hash usblp_write 3 23178 _000616_hash NULL -+_000617_hash usbtest_alloc_urb 3-5 34446 _000617_hash NULL -+_000619_hash usbtmc_write 3 64340 _000619_hash NULL -+_000620_hash user_instantiate 3 26131 _000620_hash NULL -+_000621_hash user_update 3 41332 _000621_hash NULL -+_000622_hash uvc_simplify_fraction 3 31303 _000622_hash NULL -+_000623_hash uwb_rc_cmd_done 4 35892 _000623_hash NULL -+_000624_hash uwb_rc_neh_grok_event 3 55799 _000624_hash NULL -+_000625_hash v9fs_alloc_rdir_buf 2 42150 _000625_hash NULL -+_000626_hash __vb2_perform_fileio 3 63033 _000626_hash NULL -+_000627_hash vc_do_resize 3-4 48842 _000627_hash NULL -+_000629_hash vcs_write 3 3910 _000629_hash NULL -+_000630_hash vfd_write 3 14717 _000630_hash NULL -+_000631_hash vga_arb_write 3 36112 _000631_hash NULL -+_000632_hash vga_switcheroo_debugfs_write 3 33984 _000632_hash NULL -+_000633_hash vhci_get_user 3 45039 _000633_hash NULL -+_000634_hash video_proc_write 3 6724 _000634_hash NULL -+_000635_hash vlsi_alloc_ring 3-4 57003 _000635_hash NULL -+_000637_hash __vmalloc 1 61168 _000637_hash NULL -+_000638_hash vmalloc_32 1 1135 _000638_hash NULL -+_000639_hash vmalloc_32_user 1 37519 _000639_hash NULL -+_000640_hash vmalloc_exec 1 36132 _000640_hash NULL -+_000641_hash vmalloc_node 1 58700 _000641_hash NULL -+_000642_hash __vmalloc_node_flags 1 30352 _000642_hash NULL -+_000643_hash vmalloc_user 1 32308 _000643_hash NULL -+_000644_hash vol_cdev_direct_write 3 20751 _000644_hash NULL -+_000645_hash vp_request_msix_vectors 2 28849 _000645_hash NULL -+_000646_hash vring_add_indirect 3-4 20737 _000646_hash NULL -+_000648_hash vring_new_virtqueue 1 9671 _000648_hash NULL -+_000649_hash vxge_os_dma_malloc 2 46184 _000649_hash NULL -+_000650_hash vxge_os_dma_malloc_async 3 56348 _000650_hash NULL -+_000651_hash wdm_write 3 53735 _000651_hash NULL -+_000652_hash wiimote_hid_send 3 48528 _000652_hash NULL -+_000653_hash wl1273_fm_fops_write 3 60621 _000653_hash NULL -+_000654_hash wlc_phy_loadsampletable_nphy 3 64367 _000654_hash NULL -+_000655_hash write 3 62671 _000655_hash NULL -+_000656_hash write_flush 3 50803 _000656_hash NULL -+_000657_hash write_rio 3 54837 _000657_hash NULL -+_000658_hash x25_asy_change_mtu 2 26928 _000658_hash NULL -+_000659_hash xdi_copy_from_user 4 8395 _000659_hash NULL -+_000660_hash xfrm_dst_alloc_copy 3 3034 _000660_hash NULL -+_000661_hash xfrm_user_policy 4 62573 _000661_hash NULL -+_000662_hash xfs_attrmulti_attr_set 4 59346 _000662_hash NULL -+_000663_hash xfs_handle_to_dentry 3 12135 _000663_hash NULL -+_000664_hash __xip_file_write 3 2733 _000664_hash NULL -+_000665_hash xprt_rdma_allocate 2 31372 _000665_hash NULL -+_000666_hash zd_usb_iowrite16v_async 3 23984 _000666_hash NULL -+_000667_hash zd_usb_read_fw 4 22049 _000667_hash NULL -+_000668_hash zerocopy_sg_from_iovec 3 11828 _000668_hash NULL -+_000669_hash zoran_write 3 22404 _000669_hash NULL -+_000671_hash acpi_ex_allocate_name_string 2-1 7685 _002855_hash NULL nohasharray -+_000672_hash acpi_os_allocate_zeroed 1 37422 _000672_hash NULL -+_000673_hash acpi_ut_initialize_buffer 2 47143 _002314_hash NULL nohasharray -+_000674_hash ad7879_spi_xfer 3 36311 _000674_hash NULL -+_000675_hash add_new_gdb 3 27643 _000675_hash NULL -+_000676_hash add_numbered_child 5 14273 _000676_hash NULL -+_000677_hash add_res_range 4 21310 _000677_hash NULL -+_000678_hash addtgt 3 54703 _000678_hash NULL -+_000679_hash add_uuid 4 49831 _000679_hash NULL -+_000680_hash afs_cell_alloc 2 24052 _000680_hash NULL -+_000681_hash aggr_recv_addba_req_evt 4 38037 _000681_hash NULL -+_000682_hash agp_create_memory 1 1075 _000682_hash NULL -+_000683_hash agp_create_user_memory 1 62955 _000683_hash NULL -+_000684_hash alg_setsockopt 5 20985 _000684_hash NULL -+_000685_hash alloc_async 1 14208 _000685_hash NULL -+_000686_hash ___alloc_bootmem_nopanic 1 53626 _000686_hash NULL -+_000687_hash alloc_buf 1 34532 _000687_hash NULL -+_000688_hash alloc_chunk 1 49575 _000688_hash NULL -+_000689_hash alloc_context 1 41283 _000689_hash NULL -+_000690_hash alloc_ctrl_packet 1 44667 _000690_hash NULL -+_000691_hash alloc_data_packet 1 46698 _000691_hash NULL -+_000692_hash alloc_dca_provider 2 59670 _000692_hash NULL -+_000693_hash __alloc_dev_table 2 54343 _000693_hash NULL -+_000694_hash alloc_ep 1 17269 _000694_hash NULL -+_000695_hash __alloc_extent_buffer 3 15093 _000695_hash NULL -+_000696_hash alloc_group_attrs 2 9194 _000719_hash NULL nohasharray -+_000697_hash alloc_large_system_hash 2 64490 _000697_hash NULL -+_000698_hash alloc_netdev_mqs 1 30030 _000698_hash NULL -+_000699_hash __alloc_objio_seg 1 7203 _000699_hash NULL -+_000700_hash alloc_ring 2-4 15345 _000700_hash NULL -+_000701_hash alloc_ring 2-4 39151 _000701_hash NULL -+_000704_hash alloc_session 1-2 64171 _000704_hash NULL -+_000708_hash alloc_smp_req 1 51337 _000708_hash NULL -+_000709_hash alloc_smp_resp 1 3566 _000709_hash NULL -+_000710_hash alloc_ts_config 1 45775 _000710_hash NULL -+_000711_hash alloc_upcall 2 62186 _000711_hash NULL -+_000712_hash altera_drscan 2 48698 _000712_hash NULL -+_000713_hash altera_irscan 2 62396 _000713_hash NULL -+_000714_hash altera_set_dr_post 2 54291 _000714_hash NULL -+_000715_hash altera_set_dr_pre 2 64862 _000715_hash NULL -+_000716_hash altera_set_ir_post 2 20948 _000716_hash NULL -+_000717_hash altera_set_ir_pre 2 54103 _000717_hash NULL -+_000718_hash altera_swap_dr 2 50090 _000718_hash NULL -+_000719_hash altera_swap_ir 2 9194 _000719_hash &_000696_hash -+_000720_hash amd_create_gatt_pages 1 20537 _000720_hash NULL -+_000721_hash aoechr_write 3 62883 _001352_hash NULL nohasharray -+_000722_hash applesmc_create_nodes 2 49392 _000722_hash NULL -+_000723_hash array_zalloc 1-2 7519 _000723_hash NULL -+_000725_hash arvo_sysfs_read 6 31617 _000725_hash NULL -+_000726_hash arvo_sysfs_write 6 3311 _000726_hash NULL -+_000727_hash asd_store_update_bios 4 10165 _000727_hash NULL -+_000728_hash ata_host_alloc 2 46094 _000728_hash NULL -+_000729_hash atalk_sendmsg 4 21677 _000729_hash NULL -+_000730_hash ath6kl_cfg80211_connect_event 7-9-8 13443 _000730_hash NULL -+_000731_hash ath6kl_mgmt_tx 9 21153 _000731_hash NULL -+_000732_hash ath6kl_wmi_roam_tbl_event_rx 3 43440 _000732_hash NULL -+_000733_hash ath6kl_wmi_send_mgmt_cmd 7 17347 _000733_hash NULL -+_000734_hash ath_descdma_setup 5 12257 _000734_hash NULL -+_000735_hash ath_rx_edma_init 2 65483 _000735_hash NULL -+_000736_hash ati_create_gatt_pages 1 4722 _003185_hash NULL nohasharray -+_000737_hash au0828_init_isoc 2-3 61917 _000737_hash NULL -+_000739_hash audit_init_entry 1 38644 _000739_hash NULL -+_000740_hash ax25_sendmsg 4 62770 _000740_hash NULL -+_000741_hash b1_alloc_card 1 36155 _000741_hash NULL -+_000742_hash b43_nphy_load_samples 3 36481 _000742_hash NULL -+_000743_hash bio_copy_user_iov 4 37660 _000743_hash NULL -+_000744_hash __bio_map_kern 2-3 47379 _000744_hash NULL -+_000746_hash blk_register_region 1-2 51424 _000746_hash NULL -+_000748_hash bm_entry_write 3 28338 _000748_hash NULL -+_000749_hash bm_realloc_pages 2 9431 _000749_hash NULL -+_000750_hash bm_register_write 3 9893 _000750_hash &_000569_hash -+_000751_hash bm_status_write 3 12964 _000751_hash NULL -+_000752_hash br_mdb_rehash 2 42643 _000752_hash NULL -+_000753_hash btrfs_copy_from_user 3 43806 _000753_hash NULL -+_000754_hash btrfs_insert_delayed_dir_index 4 63720 _000754_hash NULL -+_000755_hash __btrfs_map_block 3 49839 _000755_hash NULL -+_000756_hash __c4iw_init_resource_fifo 3 8334 _000756_hash NULL -+_000757_hash cache_downcall 3 13666 _000757_hash NULL -+_000758_hash cache_slow_downcall 2 8570 _000758_hash NULL -+_000759_hash ca_extend 2 64541 _000759_hash NULL -+_000760_hash caif_seqpkt_sendmsg 4 22961 _000760_hash NULL -+_000761_hash caif_stream_sendmsg 4 9110 _000761_hash NULL -+_000762_hash carl9170_cmd_buf 3 950 _000762_hash NULL -+_000763_hash cdev_add 2-3 38176 _000763_hash NULL -+_000765_hash cdrom_read_cdda 4 50478 _000765_hash NULL -+_000766_hash ceph_dns_resolve_name 1 62488 _000766_hash NULL -+_000767_hash ceph_msgpool_get 2 54258 _000767_hash NULL -+_000768_hash cfg80211_connect_result 4-6 56515 _000768_hash NULL -+_000770_hash cfg80211_disconnected 4 57 _000770_hash NULL -+_000771_hash cfg80211_inform_bss 8 19332 _000771_hash NULL -+_000772_hash cfg80211_inform_bss_frame 4 41078 _000772_hash NULL -+_000773_hash cfg80211_mlme_register_mgmt 5 19852 _000773_hash NULL -+_000774_hash cfg80211_roamed_bss 4-6 50198 _000774_hash NULL -+_000776_hash cifs_readdata_alloc 1 50318 _000776_hash NULL -+_000777_hash cifs_readv_from_socket 3 19109 _000777_hash NULL -+_000778_hash cifs_writedata_alloc 1 32880 _003119_hash NULL nohasharray -+_000779_hash cnic_alloc_dma 3 34641 _000779_hash NULL -+_000780_hash configfs_write_file 3 61621 _000780_hash NULL -+_000781_hash construct_key 3 11329 _000781_hash NULL -+_000782_hash context_alloc 3 24645 _000782_hash NULL -+_000783_hash copy_to_user 3 57835 _000783_hash NULL -+_000784_hash create_attr_set 1 22861 _000784_hash NULL -+_000785_hash create_bounce_buffer 3 39155 _000785_hash NULL -+_000786_hash create_gpadl_header 2 19064 _000786_hash NULL -+_000787_hash _create_sg_bios 4 31244 _000787_hash NULL -+_000788_hash cryptd_alloc_instance 2-3 18048 _000788_hash NULL -+_000790_hash crypto_ahash_setkey 3 55134 _000790_hash NULL -+_000791_hash crypto_alloc_instance2 3 25277 _000791_hash NULL -+_000792_hash crypto_shash_setkey 3 60483 _000792_hash NULL -+_000793_hash cx231xx_init_bulk 3-2 47024 _000793_hash NULL -+_000794_hash cx231xx_init_isoc 2-3 56453 _000794_hash NULL -+_000796_hash cx231xx_init_vbi_isoc 2-3 28053 _000796_hash NULL -+_000798_hash cxgb_alloc_mem 1 24007 _000798_hash NULL -+_000799_hash cxgbi_device_portmap_create 3 25747 _000799_hash NULL -+_000800_hash cxgbi_device_register 1-2 36746 _000800_hash NULL -+_000802_hash __cxio_init_resource_fifo 3 23447 _000802_hash NULL -+_000803_hash dccp_sendmsg 4 56058 _000803_hash NULL -+_000804_hash ddp_make_gl 1 12179 _000804_hash NULL -+_000805_hash depth_write 3 3021 _000805_hash NULL -+_000806_hash dev_irnet_write 3 11398 _000806_hash NULL -+_000807_hash dev_set_alias 3 50084 _000807_hash NULL -+_000808_hash dev_write 3 7708 _000808_hash NULL -+_000809_hash dfs_global_file_write 3 6112 _000809_hash NULL -+_000810_hash dgram_sendmsg 4 45679 _000810_hash NULL -+_000811_hash disconnect 4 32521 _000811_hash NULL -+_000812_hash dma_attach 6-7 50831 _000812_hash NULL -+_000814_hash dn_sendmsg 4 38390 _000814_hash NULL -+_000815_hash do_dccp_setsockopt 5 54377 _003160_hash NULL nohasharray -+_000816_hash do_jffs2_setxattr 5 25910 _000816_hash NULL -+_000817_hash do_msgsnd 4 1387 _000817_hash NULL -+_000818_hash do_raw_setsockopt 5 55215 _000818_hash NULL -+_000819_hash do_readv_writev 4 51849 _000819_hash NULL -+_000820_hash do_sync 1 9604 _000820_hash NULL -+_000821_hash dup_array 3 33551 _000821_hash NULL -+_000822_hash dvb_audio_write 3 51275 _000822_hash NULL -+_000823_hash dvb_ca_en50221_init 4 45718 _000823_hash NULL -+_000824_hash dvb_video_write 3 754 _000824_hash NULL -+_000825_hash econet_sendmsg 4 51430 _000825_hash NULL -+_000826_hash ecryptfs_decode_and_decrypt_filename 5 10379 _000826_hash NULL -+_000827_hash ecryptfs_encrypt_and_encode_filename 6 2109 _000827_hash NULL -+_000828_hash ecryptfs_send_message_locked 2 31801 _000828_hash NULL -+_000829_hash edac_device_alloc_ctl_info 1 5941 _000829_hash NULL -+_000830_hash edac_mc_alloc 1 54846 _000830_hash NULL -+_000831_hash edac_pci_alloc_ctl_info 1 63388 _000831_hash NULL -+_000832_hash efivar_create_sysfs_entry 2 19485 _000832_hash NULL -+_000833_hash em28xx_alloc_isoc 4 46892 _000833_hash NULL -+_000834_hash enable_write 3 30456 _000834_hash NULL -+_000835_hash enclosure_register 3 57412 _000835_hash NULL -+_000836_hash ext4_kvzalloc 1 47605 _000836_hash NULL -+_000837_hash extend_netdev_table 2 31680 _000837_hash NULL -+_000838_hash __feat_register_sp 6 64712 _000838_hash NULL -+_000839_hash __ffs_ep0_read_events 3 48868 _000839_hash NULL -+_000840_hash ffs_ep0_write 3 9438 _000840_hash NULL -+_000841_hash ffs_epfile_read 3 18775 _000841_hash NULL -+_000842_hash ffs_epfile_write 3 48014 _000842_hash NULL -+_000843_hash fib_info_hash_alloc 1 9075 _000843_hash NULL -+_000844_hash fillonedir 3 41746 _000844_hash NULL -+_000845_hash flexcop_device_kmalloc 1 54793 _000845_hash NULL -+_000846_hash frame_alloc 4 15981 _000846_hash NULL -+_000847_hash fw_node_create 2 9559 _000847_hash NULL -+_000848_hash garmin_read_process 3 27509 _000848_hash NULL -+_000849_hash garp_request_join 4 7471 _000849_hash NULL -+_000850_hash get_derived_key 4 61100 _000850_hash NULL -+_000851_hash get_entry 4 16003 _000851_hash NULL -+_000852_hash get_free_de 2 33714 _000852_hash NULL -+_000853_hash get_new_cssid 2 51665 _000853_hash NULL -+_000854_hash getxattr 4 24398 _000854_hash NULL -+_000855_hash gspca_dev_probe2 4 59833 _000855_hash NULL -+_000856_hash hcd_alloc_coherent 5 55862 _000856_hash NULL -+_000857_hash hci_sock_sendmsg 4 37420 _000857_hash NULL -+_000858_hash hid_register_field 2-3 4874 _000858_hash NULL -+_000860_hash hid_report_raw_event 4 7024 _000860_hash NULL -+_000861_hash hpi_alloc_control_cache 1 35351 _000861_hash NULL -+_000862_hash hugetlbfs_read_actor 2-5-4 34547 _000862_hash NULL -+_000865_hash hvc_alloc 4 12579 _000865_hash NULL -+_000866_hash __hwahc_dev_set_key 5 46328 _000866_hash NULL -+_000867_hash i2400m_zrealloc_2x 3 54166 _001430_hash NULL nohasharray -+_000868_hash ib_alloc_device 1 26483 _000868_hash NULL -+_000869_hash ib_create_send_mad 5 1196 _000869_hash NULL -+_000870_hash ibmasm_new_command 2 25714 _000870_hash NULL -+_000871_hash ib_send_cm_drep 3 50186 _000871_hash NULL -+_000872_hash ib_send_cm_mra 4 60202 _000872_hash NULL -+_000873_hash ib_send_cm_rtu 3 63138 _000873_hash NULL -+_000874_hash ieee80211_key_alloc 3 19065 _000874_hash NULL -+_000875_hash ieee80211_mgmt_tx 9 46860 _000875_hash NULL -+_000876_hash ieee80211_send_probe_req 6-4 6924 _000876_hash NULL -+_000877_hash if_writecmd 2 815 _000877_hash NULL -+_000878_hash init_bch 1-2 64130 _000878_hash NULL -+_000880_hash init_ipath 1 48187 _000880_hash NULL -+_000881_hash init_list_set 2-3 39188 _000881_hash NULL -+_000883_hash init_q 4 132 _000883_hash NULL -+_000884_hash init_state 2 60165 _000884_hash NULL -+_000885_hash init_tag_map 3 57515 _000885_hash NULL -+_000886_hash input_ff_create 2 21240 _000886_hash NULL -+_000887_hash input_mt_init_slots 2 31183 _000887_hash NULL -+_000888_hash interfaces 2 38859 _000888_hash NULL -+_000889_hash ioat2_alloc_ring 2 11172 _000889_hash NULL -+_000890_hash ip_generic_getfrag 3-4 12187 _000890_hash NULL -+_000892_hash ipr_alloc_ucode_buffer 1 40199 _000892_hash NULL -+_000893_hash ip_set_alloc 1 57953 _000893_hash NULL -+_000894_hash ipv6_flowlabel_opt 3 58135 _001125_hash NULL nohasharray -+_000895_hash ipv6_renew_options 5 28867 _000895_hash NULL -+_000896_hash ipxrtr_route_packet 4 54036 _000896_hash NULL -+_000897_hash irda_sendmsg 4 4388 _000897_hash NULL -+_000898_hash irda_sendmsg_dgram 4 38563 _000898_hash NULL -+_000899_hash irda_sendmsg_ultra 4 42047 _000899_hash NULL -+_000900_hash irias_add_octseq_attrib 4 29983 _000900_hash NULL -+_000901_hash irq_alloc_generic_chip 2 26650 _000901_hash NULL -+_000902_hash irq_domain_add_linear 2 29236 _000902_hash NULL -+_000903_hash iscsi_alloc_session 3 49390 _000903_hash NULL -+_000904_hash iscsi_create_conn 2 50425 _000904_hash NULL -+_000905_hash iscsi_create_endpoint 1 15193 _000905_hash NULL -+_000906_hash iscsi_create_iface 5 38510 _000906_hash NULL -+_000907_hash iscsi_decode_text_input 4 58292 _000907_hash NULL -+_000908_hash iscsi_pool_init 2-4 54913 _000908_hash NULL -+_000910_hash iscsit_dump_data_payload 2 38683 _000910_hash NULL -+_000911_hash isdn_write 3 45863 _000911_hash NULL -+_000912_hash isku_receive 4 54130 _000912_hash NULL -+_000913_hash isku_send 4 41542 _000913_hash NULL -+_000914_hash islpci_mgt_transaction 5 23610 _000914_hash NULL -+_000915_hash iso_sched_alloc 1 13377 _002079_hash NULL nohasharray -+_000916_hash ivtv_v4l2_write 3 39226 _000916_hash NULL -+_000917_hash iwl_trans_txq_alloc 3 36147 _000917_hash NULL -+_000918_hash iwmct_fw_parser_init 4 37876 _000918_hash NULL -+_000919_hash iwm_notif_send 6 12295 _000919_hash NULL -+_000920_hash iwm_ntf_calib_res 3 11686 _000920_hash NULL -+_000921_hash iwm_umac_set_config_var 4 17320 _000921_hash NULL -+_000922_hash ixgbe_alloc_q_vector 3-5 45428 _000922_hash NULL -+_000924_hash jbd2_journal_init_revoke 2 51088 _000924_hash NULL -+_000925_hash jffs2_write_dirent 5 37311 _000925_hash NULL -+_000926_hash journal_init_revoke 2 56933 _000926_hash NULL -+_000927_hash keyctl_instantiate_key 3 41855 _000927_hash NULL -+_000928_hash keyctl_instantiate_key_iov 3 16969 _000928_hash NULL -+_000929_hash __kfifo_from_user 3 20399 _000929_hash NULL -+_000930_hash kimage_crash_alloc 3 3233 _000930_hash NULL -+_000931_hash kimage_normal_alloc 3 31140 _000931_hash NULL -+_000932_hash kmem_realloc 2 37489 _000932_hash NULL -+_000933_hash kmem_zalloc 1 11510 _000933_hash NULL -+_000934_hash koneplus_send 4 18226 _000934_hash NULL -+_000935_hash koneplus_sysfs_read 6 42792 _000935_hash NULL -+_000936_hash kovaplus_send 4 10009 _000936_hash NULL -+_000937_hash kvm_read_guest_page_mmu 6 37611 _000937_hash NULL -+_000938_hash kvm_set_irq_routing 3 48704 _000938_hash NULL -+_000939_hash kvm_write_guest_cached 4 11106 _000939_hash NULL -+_000940_hash kvm_write_guest_page 5 63555 _002809_hash NULL nohasharray -+_000941_hash l2cap_skbuff_fromiovec 3-4 35003 _000941_hash NULL -+_000943_hash l2tp_ip_sendmsg 4 50411 _000943_hash NULL -+_000944_hash l2tp_session_create 1 25286 _000944_hash NULL -+_000945_hash lc_create 3 48662 _000945_hash NULL -+_000946_hash leaf_dealloc 3 29566 _000946_hash NULL -+_000947_hash linear_conf 2 23485 _003314_hash NULL nohasharray -+_000948_hash lirc_buffer_init 2-3 53282 _000948_hash NULL -+_000950_hash llc_ui_sendmsg 4 24987 _000950_hash NULL -+_000951_hash lpfc_sli4_queue_alloc 3 62646 _000951_hash NULL -+_000952_hash mce_request_packet 3 1073 _000952_hash NULL -+_000953_hash mdiobus_alloc_size 1 52259 _000953_hash NULL -+_000954_hash media_entity_init 2-4 15870 _001556_hash NULL nohasharray -+_000956_hash memstick_alloc_host 1 142 _000956_hash NULL -+_000957_hash mesh_table_alloc 1 22305 _000957_hash NULL -+_000958_hash mfd_add_devices 4 56753 _000958_hash NULL -+_000959_hash mISDN_sock_sendmsg 4 41035 _000959_hash NULL -+_000960_hash mmc_alloc_host 1 48097 _000960_hash NULL -+_000961_hash mmc_test_alloc_mem 3 28102 _000961_hash NULL -+_000962_hash mpi_alloc 1 18094 _000962_hash NULL -+_000963_hash mpihelp_mul_karatsuba_case 5-3 23918 _000963_hash NULL -+_000964_hash mpihelp_mul_n 4 16405 _000964_hash NULL -+_000965_hash mpi_set_bit 2 15104 _000965_hash NULL -+_000966_hash mpi_set_highbit 2 37327 _001420_hash NULL nohasharray -+_000967_hash mtd_concat_create 2 14416 _000967_hash NULL -+_000968_hash mvumi_alloc_mem_resource 3 47750 _000968_hash NULL -+_000969_hash mwifiex_11n_create_rx_reorder_tbl 4 63806 _000969_hash NULL -+_000970_hash mwifiex_alloc_sdio_mpa_buffers 2-3 60961 _000970_hash NULL -+_000972_hash mwl8k_cmd_set_beacon 4 23110 _000972_hash NULL -+_000973_hash neigh_hash_alloc 1 17595 _000973_hash NULL -+_000974_hash netlink_sendmsg 4 33708 _001172_hash NULL nohasharray -+_000975_hash netxen_alloc_sds_rings 2 13417 _000975_hash NULL -+_000976_hash new_bind_ctl 2 35324 _000976_hash NULL -+_000977_hash new_dir 3 31919 _000977_hash NULL -+_000978_hash new_tape_buffer 2 32866 _000978_hash NULL -+_000979_hash nfc_llcp_build_tlv 3 19536 _000979_hash NULL -+_000980_hash nfc_llcp_send_i_frame 3 59130 _000980_hash NULL -+_000981_hash nfs4_alloc_slots 1 2454 _000981_hash NULL -+_000982_hash nfsctl_transaction_write 3 64800 _000982_hash NULL -+_000983_hash nfs_idmap_request_key 3 30208 _000983_hash NULL -+_000984_hash nfs_readdata_alloc 1 9990 _000984_hash NULL -+_000985_hash nfs_writedata_alloc 1 62868 _000985_hash NULL -+_000986_hash nl_pid_hash_zalloc 1 23314 _000986_hash NULL -+_000987_hash nr_sendmsg 4 53656 _000987_hash NULL -+_000988_hash nsm_create_handle 4 38060 _000988_hash NULL -+_000989_hash ntfs_copy_from_user_iovec 3-6 49829 _000989_hash NULL -+_000991_hash ntfs_file_buffered_write 4-6 41442 _000991_hash NULL -+_000993_hash __ntfs_malloc 1 34022 _000993_hash NULL -+_000994_hash nvme_alloc_queue 3 46865 _000994_hash NULL -+_000995_hash ocfs2_acl_from_xattr 2 21604 _000995_hash NULL -+_000996_hash ocfs2_control_message 3 19564 _000996_hash NULL -+_000997_hash opera1_usb_i2c_msgxfer 4 64521 _000997_hash NULL -+_000998_hash _ore_get_io_state 3 2166 _000998_hash NULL -+_000999_hash orig_hash_add_if 2 53676 _000999_hash NULL -+_001000_hash orig_hash_del_if 2 45080 _001000_hash NULL -+_001001_hash orinoco_set_key 5-7 17878 _001001_hash NULL -+_001003_hash osdmap_set_max_osd 2 57630 _001003_hash NULL -+_001004_hash _osd_realloc_seg 3 54352 _001004_hash NULL -+_001005_hash OSDSetBlock 2-4 38986 _001005_hash NULL -+_001007_hash osst_execute 7-6 17607 _001007_hash NULL -+_001008_hash osst_write 3 31581 _001008_hash NULL -+_001009_hash otp_read 2-5-4 10594 _001009_hash NULL -+_001012_hash ovs_vport_alloc 1 33475 _001012_hash NULL -+_001013_hash packet_sendmsg_spkt 4 28885 _001013_hash NULL -+_001014_hash pair_device 4 61175 _001708_hash NULL nohasharray -+_001015_hash pccard_store_cis 6 18176 _001015_hash NULL -+_001016_hash pci_add_cap_save_buffer 3 3426 _001016_hash NULL -+_001017_hash pcnet32_realloc_rx_ring 3 36598 _001017_hash NULL -+_001018_hash pcnet32_realloc_tx_ring 3 38428 _001018_hash NULL -+_001019_hash pcpu_mem_zalloc 1 22948 _001019_hash NULL -+_001020_hash pep_sendmsg 4 62524 _001020_hash NULL -+_001021_hash pfkey_sendmsg 4 47394 _001021_hash NULL -+_001022_hash pidlist_resize 2 496 _001022_hash NULL -+_001023_hash pin_code_reply 4 46510 _001023_hash NULL -+_001024_hash ping_getfrag 3-4 8360 _001024_hash NULL -+_001026_hash pipe_set_size 2 5204 _001026_hash NULL -+_001027_hash pkt_bio_alloc 1 48284 _001027_hash NULL -+_001028_hash platform_create_bundle 4-6 12785 _001028_hash NULL -+_001030_hash play_iframe 3 8219 _001030_hash NULL -+_001031_hash pm8001_store_update_fw 4 55716 _001031_hash NULL -+_001032_hash pmcraid_alloc_sglist 1 9864 _001032_hash NULL -+_001033_hash pn533_dep_link_up 5 7659 _001033_hash NULL -+_001034_hash pnp_alloc 1 24869 _001419_hash NULL nohasharray -+_001035_hash pn_sendmsg 4 12640 _001035_hash NULL -+_001036_hash pppoe_sendmsg 4 48039 _001036_hash NULL -+_001037_hash pppol2tp_sendmsg 4 56420 _001037_hash NULL -+_001038_hash process_vm_rw 3-5 47533 _001038_hash NULL -+_001040_hash process_vm_rw_single_vec 1-2 26213 _001040_hash NULL -+_001042_hash proc_write 3 51003 _001042_hash NULL -+_001043_hash profile_load 3 58267 _001043_hash NULL -+_001044_hash profile_remove 3 8556 _001044_hash NULL -+_001045_hash profile_replace 3 14652 _001045_hash NULL -+_001046_hash pscsi_get_bio 1 56103 _001046_hash NULL -+_001047_hash pyra_send 4 12061 _001047_hash NULL -+_001048_hash qc_capture 3 19298 _001048_hash NULL -+_001049_hash qla4xxx_alloc_work 2 44813 _001049_hash NULL -+_001050_hash qlcnic_alloc_msix_entries 2 46160 _001050_hash NULL -+_001051_hash qlcnic_alloc_sds_rings 2 26795 _001051_hash NULL -+_001052_hash queue_received_packet 5 9657 _001052_hash NULL -+_001053_hash raw_send_hdrinc 4 58803 _001053_hash NULL -+_001054_hash raw_sendmsg 4 23078 _001054_hash &_000022_hash -+_001055_hash rawsock_sendmsg 4 60010 _001055_hash NULL -+_001056_hash rawv6_send_hdrinc 3 35425 _001056_hash NULL -+_001057_hash rb_alloc 1 3102 _001057_hash NULL -+_001058_hash rbd_alloc_coll 1 33678 _001058_hash NULL -+_001059_hash rbd_create_rw_ops 2 4605 _001059_hash NULL -+_001060_hash rds_ib_inc_copy_to_user 3 55007 _001060_hash NULL -+_001061_hash rds_iw_inc_copy_to_user 3 29214 _001061_hash NULL -+_001062_hash rds_message_alloc 1 10517 _001062_hash NULL -+_001063_hash rds_message_copy_from_user 3 45510 _001063_hash NULL -+_001064_hash rds_message_inc_copy_to_user 3 26540 _001064_hash NULL -+_001065_hash redrat3_transmit_ir 3 64244 _001065_hash NULL -+_001066_hash regcache_rbtree_insert_to_block 5 58009 _001066_hash NULL -+_001067_hash _regmap_raw_write 4 42652 _001067_hash NULL -+_001068_hash regmap_register_patch 3 21681 _001068_hash NULL -+_001069_hash relay_alloc_page_array 1 52735 _001069_hash NULL -+_001070_hash remove_uuid 4 64505 _001070_hash NULL -+_001071_hash reshape_ring 2 29147 _001071_hash NULL -+_001072_hash RESIZE_IF_NEEDED 2 56286 _001072_hash NULL -+_001073_hash resize_stripes 2 61650 _001073_hash NULL -+_001074_hash rfcomm_sock_sendmsg 4 37661 _001074_hash NULL -+_001075_hash rose_sendmsg 4 20249 _001075_hash NULL -+_001076_hash rxrpc_send_data 5 21553 _001076_hash NULL -+_001077_hash rxrpc_setsockopt 5 50286 _001077_hash NULL -+_001078_hash saa7146_vmalloc_build_pgtable 2 19780 _001078_hash NULL -+_001079_hash saa7164_buffer_alloc_user 2 9627 _001079_hash NULL -+_001081_hash sco_send_frame 3 41815 _001081_hash NULL -+_001082_hash scsi_host_alloc 2 63041 _001082_hash NULL -+_001083_hash scsi_tgt_kspace_exec 8 9522 _001083_hash NULL -+_001084_hash sctp_sendmsg 4 61919 _001084_hash NULL -+_001085_hash sctp_setsockopt 5 44788 _001085_hash NULL -+_001086_hash sctp_setsockopt_connectx 3 6073 _001086_hash NULL -+_001087_hash sctp_setsockopt_connectx_old 3 22631 _001087_hash NULL -+_001088_hash sctp_tsnmap_init 2 36446 _001088_hash NULL -+_001089_hash sctp_user_addto_chunk 2-3 62047 _001089_hash NULL -+_001091_hash security_context_to_sid 2 19839 _001091_hash NULL -+_001092_hash security_context_to_sid_default 2 3492 _003366_hash NULL nohasharray -+_001093_hash security_context_to_sid_force 2 20724 _001093_hash NULL -+_001094_hash selinux_transaction_write 3 59038 _001094_hash NULL -+_001095_hash sel_write_access 3 51704 _001095_hash NULL -+_001096_hash sel_write_create 3 11353 _001096_hash NULL -+_001097_hash sel_write_member 3 28800 _001097_hash NULL -+_001098_hash sel_write_relabel 3 55195 _001098_hash NULL -+_001099_hash sel_write_user 3 45060 _001099_hash NULL -+_001100_hash __seq_open_private 3 40715 _001100_hash NULL -+_001101_hash serverworks_create_gatt_pages 1 46582 _001101_hash NULL -+_001102_hash set_connectable 4 56458 _001102_hash NULL -+_001103_hash set_dev_class 4 39645 _001697_hash NULL nohasharray -+_001104_hash set_discoverable 4 48141 _001104_hash NULL -+_001105_hash setkey 3 14987 _001105_hash NULL -+_001106_hash set_le 4 30581 _001106_hash NULL -+_001107_hash set_link_security 4 4502 _001107_hash NULL -+_001108_hash set_local_name 4 55757 _001108_hash NULL -+_001109_hash set_powered 4 12129 _001109_hash NULL -+_001110_hash set_ssp 4 62411 _001110_hash NULL -+_001111_hash sg_build_sgat 3 60179 _001111_hash &_000305_hash -+_001112_hash sg_read_oxfer 3 51724 _001112_hash NULL -+_001113_hash shmem_xattr_set 4 11843 _001113_hash NULL -+_001114_hash simple_alloc_urb 3 60420 _001114_hash NULL -+_001115_hash sisusb_send_bridge_packet 2 11649 _001115_hash NULL -+_001116_hash sisusb_send_packet 2 20891 _001116_hash NULL -+_001117_hash skb_add_data_nocache 4 4682 _001117_hash NULL -+_001118_hash skb_copy_datagram_from_iovec 2-5-4 52014 _001118_hash NULL -+_001121_hash skb_copy_to_page_nocache 6 58624 _001121_hash NULL -+_001122_hash sk_chk_filter 2 42095 _001122_hash NULL -+_001123_hash skcipher_sendmsg 4 30290 _001123_hash NULL -+_001124_hash sl_change_mtu 2 7396 _001124_hash NULL -+_001125_hash slhc_init 1-2 58135 _001125_hash &_000894_hash -+_001127_hash sm501_create_subdev 3-4 48668 _001127_hash NULL -+_001129_hash smk_write_access 3 49561 _001129_hash NULL -+_001130_hash snapshot_write 3 28351 _001130_hash NULL -+_001131_hash snd_ac97_pcm_assign 2 30218 _001131_hash NULL -+_001132_hash snd_card_create 4 64418 _001411_hash NULL nohasharray -+_001133_hash snd_emux_create_port 3 42533 _001133_hash NULL -+_001134_hash snd_gus_dram_write 4 38784 _001134_hash NULL -+_001135_hash snd_midi_channel_alloc_set 1 28153 _001135_hash NULL -+_001136_hash _snd_pcm_lib_alloc_vmalloc_buffer 2 17820 _001136_hash NULL -+_001137_hash snd_pcm_oss_sync1 2 45298 _001137_hash NULL -+_001138_hash snd_pcm_oss_write 3 38108 _001138_hash NULL -+_001139_hash snd_pcm_plugin_build 5 25505 _001139_hash NULL -+_001140_hash snd_rawmidi_kernel_write 3 25106 _001140_hash NULL -+_001141_hash snd_rawmidi_write 3 28008 _001141_hash NULL -+_001142_hash snd_rme32_playback_copy 5 43732 _001142_hash NULL -+_001143_hash snd_rme96_playback_copy 5 13111 _001143_hash NULL -+_001144_hash snd_seq_device_new 4 31753 _001144_hash NULL -+_001145_hash snd_seq_oss_readq_new 2 14283 _001145_hash NULL -+_001146_hash snd_vx_create 4 40948 _001146_hash NULL -+_001147_hash sock_setsockopt 5 50088 _001147_hash NULL -+_001148_hash sound_write 3 5102 _001148_hash NULL -+_001149_hash _sp2d_alloc 1 16944 _001149_hash NULL -+_001150_hash spi_alloc_master 2 45223 _001150_hash NULL -+_001151_hash spidev_message 3 5518 _001151_hash NULL -+_001152_hash spi_register_board_info 2 35651 _001152_hash NULL -+_001153_hash squashfs_cache_init 2 41656 _001153_hash NULL -+_001154_hash squashfs_read_data 6 59440 _001154_hash NULL -+_001155_hash srp_alloc_iu 2 44227 _001155_hash NULL -+_001156_hash srp_iu_pool_alloc 2 17920 _001156_hash NULL -+_001157_hash srp_ring_alloc 2 26760 _001157_hash NULL -+_001159_hash start_isoc_chain 2 565 _001159_hash NULL -+_001160_hash stk_prepare_sio_buffers 2 57168 _001160_hash NULL -+_001161_hash store_iwmct_log_level 4 60209 _001161_hash NULL -+_001162_hash store_iwmct_log_level_fw 4 1974 _001162_hash NULL -+_001163_hash st_write 3 16874 _001163_hash NULL -+_001164_hash svc_pool_map_alloc_arrays 2 47181 _001164_hash NULL -+_001165_hash symtab_init 2 61050 _001165_hash NULL -+_001166_hash sys_bind 3 10799 _001166_hash NULL -+_001167_hash sys_connect 3 15291 _003291_hash NULL nohasharray -+_001168_hash sys_flistxattr 3 41407 _001168_hash NULL -+_001169_hash sys_fsetxattr 4 49736 _001169_hash NULL -+_001170_hash sysfs_write_file 3 57116 _001170_hash NULL -+_001171_hash sys_ipc 3 4889 _001171_hash NULL -+_001172_hash sys_keyctl 4 33708 _001172_hash &_000974_hash -+_001173_hash sys_listxattr 3 27833 _001173_hash NULL -+_001174_hash sys_llistxattr 3 4532 _001174_hash NULL -+_001175_hash sys_lsetxattr 4 61177 _001175_hash NULL -+_001176_hash sys_mq_timedsend 3 57661 _001176_hash NULL -+_001177_hash sys_sched_setaffinity 2 32046 _001177_hash NULL -+_001178_hash sys_semop 3 39457 _001178_hash NULL -+_001179_hash sys_sendto 6 20809 _001179_hash NULL -+_001180_hash sys_setxattr 4 37880 _001180_hash NULL -+_001181_hash t4_alloc_mem 1 32342 _001181_hash NULL -+_001182_hash tcf_hash_create 4 54360 _001182_hash NULL -+_001183_hash __team_options_register 3 63941 _001183_hash NULL -+_001184_hash test_unaligned_bulk 3 52333 _001184_hash NULL -+_001185_hash tifm_alloc_adapter 1 10903 _001185_hash NULL -+_001186_hash timeout_write 3 50991 _001186_hash NULL -+_001187_hash tipc_link_send_sections_fast 4 37920 _001187_hash NULL -+_001188_hash tipc_subseq_alloc 1 5957 _001188_hash NULL -+_001189_hash tm6000_read_write_usb 7 50774 _002917_hash NULL nohasharray -+_001190_hash tnode_alloc 1 49407 _001190_hash NULL -+_001191_hash tomoyo_commit_ok 2 20167 _001191_hash NULL -+_001192_hash tomoyo_scan_bprm 2-4 15642 _001192_hash NULL -+_001194_hash tps65910_i2c_write 3 39531 _001194_hash NULL -+_001195_hash ts_write 3 64336 _001195_hash NULL -+_001196_hash ttusb2_msg 4 3100 _001196_hash NULL -+_001197_hash tty_write 3 5494 _001197_hash NULL -+_001198_hash ubi_dbg_check_all_ff 4 59810 _001198_hash NULL -+_001199_hash ubi_dbg_check_write 5 48525 _001199_hash NULL -+_001200_hash ubifs_setxattr 4 59650 _001370_hash NULL nohasharray -+_001201_hash udf_sb_alloc_partition_maps 2 62313 _001201_hash NULL -+_001202_hash udplite_getfrag 3-4 14479 _001202_hash NULL -+_001204_hash ulong_write_file 3 26485 _001204_hash NULL -+_001205_hash unix_dgram_sendmsg 4 45699 _001205_hash NULL -+_001206_hash unix_stream_sendmsg 4 61455 _001206_hash NULL -+_001207_hash unlink_queued 3-4 645 _001207_hash NULL -+_001208_hash update_pmkid 4 2481 _001208_hash NULL -+_001209_hash usb_alloc_coherent 2 65444 _001209_hash NULL -+_001210_hash uvc_alloc_buffers 2 9656 _001210_hash NULL -+_001211_hash uvc_alloc_entity 3-4 20836 _001211_hash NULL -+_001212_hash v4l2_ctrl_new 7 38725 _001212_hash NULL -+_001213_hash v4l2_event_subscribe 3 19510 _001213_hash NULL -+_001214_hash vb2_read 3 42703 _001214_hash NULL -+_001215_hash vb2_write 3 31948 _001215_hash NULL -+_001216_hash vc_resize 2-3 3585 _001216_hash NULL -+_001218_hash __vhost_add_used_n 3 26554 _001218_hash NULL -+_001219_hash __videobuf_alloc_vb 1 27062 _001219_hash NULL -+_001220_hash videobuf_dma_init_kernel 3 6963 _001220_hash NULL -+_001221_hash virtqueue_add_buf 3-4 59470 _001221_hash NULL -+_001223_hash vmalloc 1 15464 _001223_hash NULL -+_001224_hash vmalloc_to_sg 2 58354 _001224_hash NULL -+_001225_hash vol_cdev_write 3 40915 _001225_hash NULL -+_001226_hash vxge_device_register 4 7752 _001226_hash NULL -+_001227_hash __vxge_hw_channel_allocate 3 55462 _001227_hash NULL -+_001228_hash vzalloc 1 47421 _001228_hash NULL -+_001229_hash vzalloc_node 1 23424 _001229_hash NULL -+_001230_hash wa_nep_queue 2 8858 _001230_hash NULL -+_001231_hash __wa_xfer_setup_segs 2 56725 _001231_hash NULL -+_001232_hash wiphy_new 2 2482 _001232_hash NULL -+_001233_hash wpan_phy_alloc 1 48056 _001233_hash NULL -+_001234_hash wusb_ccm_mac 7 32199 _001234_hash NULL -+_001235_hash x25_sendmsg 4 12487 _001235_hash NULL -+_001236_hash xfrm_hash_alloc 1 10997 _001236_hash NULL -+_001237_hash _xfs_buf_get_pages 2 46811 _001237_hash NULL -+_001238_hash xfs_da_buf_make 1 55845 _001238_hash NULL -+_001239_hash xfs_da_grow_inode_int 3 21785 _001239_hash NULL -+_001240_hash xfs_dir_cilookup_result 3 64288 _003139_hash NULL nohasharray -+_001241_hash xfs_iext_add_indirect_multi 3 32400 _001241_hash NULL -+_001242_hash xfs_iext_inline_to_direct 2 12384 _001242_hash NULL -+_001243_hash xfs_iroot_realloc 2 46826 _001243_hash NULL -+_001244_hash xhci_alloc_stream_info 3 63902 _001244_hash NULL -+_001245_hash xlog_recover_add_to_trans 4 62839 _001245_hash NULL -+_001246_hash xprt_alloc 2 1475 _001246_hash NULL -+_001247_hash xt_alloc_table_info 1 57903 _001247_hash NULL -+_001248_hash _zd_iowrite32v_async_locked 3 39034 _001248_hash NULL -+_001249_hash zd_usb_iowrite16v 3 49744 _001249_hash NULL -+_001250_hash acpi_ds_build_internal_package_obj 3 58271 _001250_hash NULL -+_001251_hash acpi_system_read_event 3 55362 _001251_hash NULL -+_001252_hash acpi_ut_create_buffer_object 1 42030 _001252_hash NULL -+_001253_hash acpi_ut_create_package_object 1 17594 _001253_hash NULL -+_001254_hash acpi_ut_create_string_object 1 15360 _001254_hash NULL -+_001255_hash ad7879_spi_multi_read 3 8218 _001255_hash NULL -+_001256_hash add_child 4 45201 _001256_hash NULL -+_001257_hash add_port 2 54941 _001257_hash NULL -+_001258_hash adu_read 3 24177 _001258_hash NULL -+_001259_hash afs_cell_create 2 27346 _001259_hash NULL -+_001260_hash agp_generic_alloc_user 1 9470 _001260_hash NULL -+_001261_hash alloc_agpphysmem_i8xx 1 39427 _001261_hash NULL -+_001262_hash allocate_cnodes 1 5329 _001262_hash NULL -+_001263_hash ___alloc_bootmem 1 11410 _001263_hash NULL -+_001264_hash __alloc_bootmem_nopanic 1 65397 _001264_hash NULL -+_001265_hash alloc_bulk_urbs_generic 5 12127 _001265_hash NULL -+_001266_hash alloc_candev 1-2 7776 _001266_hash NULL -+_001268_hash ____alloc_ei_netdev 1 51475 _001268_hash NULL -+_001269_hash alloc_etherdev_mqs 1 36450 _001269_hash NULL -+_001270_hash alloc_extent_buffer 3 52824 _001270_hash NULL -+_001271_hash alloc_fcdev 1 18780 _001271_hash NULL -+_001272_hash alloc_fddidev 1 15382 _001272_hash NULL -+_001273_hash alloc_hippi_dev 1 51320 _001273_hash NULL -+_001274_hash alloc_irdadev 1 19140 _001274_hash NULL -+_001275_hash alloc_ltalkdev 1 38071 _001275_hash NULL -+_001276_hash alloc_one_pg_vec_page 1 10747 _001276_hash NULL -+_001277_hash alloc_orinocodev 1 21371 _001277_hash NULL -+_001279_hash alloc_trdev 1 16399 _001279_hash NULL -+_001280_hash async_setkey 3 35521 _001280_hash NULL -+_001281_hash ata_host_alloc_pinfo 3 17325 _001281_hash NULL -+_001284_hash ath6kl_connect_event 7-9-8 14267 _001284_hash NULL -+_001285_hash ath6kl_fwlog_block_read 3 49836 _001285_hash NULL -+_001286_hash ath6kl_fwlog_read 3 32101 _001286_hash NULL -+_001287_hash ath_rx_init 2 43564 _001287_hash NULL -+_001288_hash ath_tx_init 2 60515 _001288_hash NULL -+_001289_hash atm_get_addr 3 31221 _001289_hash NULL -+_001290_hash av7110_ipack_init 2 46655 _001290_hash NULL -+_001291_hash bdx_rxdb_create 1 46525 _001291_hash NULL -+_001292_hash bdx_tx_db_init 2 41719 _001292_hash NULL -+_001293_hash bio_map_kern 3 64751 _001293_hash NULL -+_001294_hash bits_to_user 3 47733 _001294_hash NULL -+_001295_hash __blk_queue_init_tags 2 9778 _001295_hash NULL -+_001296_hash blk_queue_resize_tags 2 28670 _001296_hash NULL -+_001297_hash blk_rq_map_user_iov 5 16772 _001297_hash NULL -+_001298_hash bm_init 2 13529 _001298_hash NULL -+_001299_hash brcmf_alloc_wdev 1 60347 _001299_hash NULL -+_001300_hash btrfs_insert_dir_item 4 59304 _001300_hash NULL -+_001301_hash btrfs_map_block 3 64379 _001301_hash NULL -+_001302_hash c4_add_card 3 54968 _001302_hash NULL -+_001303_hash cache_read 3 24790 _001303_hash NULL -+_001304_hash cache_write 3 13589 _001304_hash NULL -+_001305_hash calc_hmac 3 32010 _001305_hash NULL -+_001306_hash ccid_getsockopt_builtin_ccids 2 53634 _001306_hash NULL -+_001307_hash ceph_copy_page_vector_to_user 4 31270 _001307_hash NULL -+_001308_hash ceph_read_dir 3 17005 _001308_hash NULL -+_001309_hash cfg80211_roamed 5-7 32632 _001309_hash NULL -+_001311_hash ci_ll_init 3 12930 _001311_hash NULL -+_001312_hash coda_psdev_read 3 35029 _001312_hash NULL -+_001313_hash construct_key_and_link 4 8321 _001313_hash NULL -+_001314_hash copy_counters_to_user 5 17027 _001824_hash NULL nohasharray -+_001315_hash copy_entries_to_user 1 52367 _001315_hash NULL -+_001316_hash copy_from_buf 4 27308 _001316_hash NULL -+_001317_hash copy_oldmem_page 3-1 26164 _001317_hash NULL -+_001318_hash copy_to_user_fromio 3 57432 _001318_hash NULL -+_001319_hash cryptd_hash_setkey 3 42781 _001319_hash NULL -+_001320_hash crypto_authenc_esn_setkey 3 6985 _001320_hash NULL -+_001321_hash crypto_authenc_setkey 3 80 _003311_hash NULL nohasharray -+_001322_hash cx18_copy_buf_to_user 4 22735 _001322_hash NULL -+_001324_hash cxgbi_ddp_reserve 4 30091 _001324_hash NULL -+_001325_hash datablob_hmac_append 3 40038 _001325_hash NULL -+_001326_hash datablob_hmac_verify 4 24786 _001326_hash NULL -+_001327_hash dataflash_read_fact_otp 3-2 33204 _001327_hash NULL -+_001328_hash dataflash_read_user_otp 3-2 14536 _001328_hash &_000201_hash -+_001329_hash dccp_feat_register_sp 5 17914 _001329_hash NULL -+_001330_hash ddb_input_read 3 9743 _001330_hash NULL -+_001331_hash dev_read 3 56369 _001331_hash NULL -+_001332_hash diva_os_copy_to_user 4 48508 _001332_hash NULL -+_001333_hash diva_os_malloc 2 16406 _001333_hash NULL -+_001334_hash dlm_dir_lookup 4 56662 _001334_hash NULL -+_001335_hash dm_vcalloc 1-2 16814 _001335_hash NULL -+_001337_hash do_proc_readlink 3 14096 _001337_hash NULL -+_001338_hash do_readlink 2 43518 _001338_hash NULL -+_001339_hash __do_replace 5 37227 _001339_hash NULL -+_001340_hash do_sigpending 2 9766 _001340_hash NULL -+_001341_hash drbd_setsockopt 5 16280 _001341_hash &_000371_hash -+_001342_hash dsp_buffer_alloc 2 11684 _001342_hash NULL -+_001343_hash dump_midi 3 51040 _001343_hash NULL -+_001344_hash dvb_dmxdev_set_buffer_size 2 55643 _001344_hash NULL -+_001345_hash dvb_dvr_set_buffer_size 2 9840 _001345_hash NULL -+_001346_hash dvb_ringbuffer_pkt_read_user 3-5-2 4303 _001346_hash NULL -+_001348_hash dvb_ringbuffer_read_user 3 56702 _001348_hash NULL -+_001349_hash ecryptfs_filldir 3 6622 _001349_hash NULL -+_001350_hash ecryptfs_readlink 3 40775 _001350_hash NULL -+_001351_hash ecryptfs_send_message 2 18322 _001351_hash NULL -+_001352_hash em28xx_init_isoc 4 62883 _001352_hash &_000721_hash -+_001353_hash et61x251_read 3 25420 _001353_hash NULL -+_001354_hash ext4_add_new_descs 3 19509 _001354_hash NULL -+_001355_hash fat_ioctl_filldir 3 36621 _001355_hash NULL -+_001356_hash fd_copyout 3 59323 _001356_hash NULL -+_001357_hash f_hidg_read 3 6238 _001357_hash NULL -+_001358_hash filldir 3 55137 _001358_hash NULL -+_001359_hash filldir64 3 46469 _001359_hash NULL -+_001360_hash fops_read 3 40672 _001360_hash NULL -+_001361_hash from_buffer 3 18625 _001361_hash NULL -+_001362_hash fsm_init 2 16134 _001362_hash NULL -+_001363_hash get_subdir 3 62581 _001363_hash NULL -+_001364_hash gspca_dev_probe 4 2570 _001364_hash NULL -+_001365_hash handle_received_packet 3 22457 _001365_hash NULL -+_001366_hash hash_setkey 3 48310 _001366_hash NULL -+_001367_hash hdlcdrv_register 2 6792 _001367_hash NULL -+_001368_hash hdpvr_read 3 9273 _001368_hash NULL -+_001369_hash hid_input_report 4 32458 _001369_hash NULL -+_001370_hash hidraw_read 3 59650 _001370_hash &_001200_hash -+_001371_hash HiSax_readstatus 2 15752 _001371_hash NULL -+_001373_hash __hwahc_op_set_gtk 4 42038 _001373_hash NULL -+_001374_hash __hwahc_op_set_ptk 5 36510 _001374_hash NULL -+_001375_hash ib_copy_to_udata 3 27525 _001375_hash NULL -+_001376_hash idetape_chrdev_read 3 2097 _001376_hash NULL -+_001377_hash ieee80211_alloc_hw 1 43829 _001377_hash NULL -+_001378_hash ieee80211_bss_info_update 4 13991 _001378_hash NULL -+_001379_hash ilo_read 3 32531 _001379_hash NULL -+_001380_hash init_map_ipmac 3-4 63896 _001380_hash NULL -+_001382_hash init_tid_tabs 2-4-3 13252 _001382_hash NULL -+_001385_hash iowarrior_read 3 53483 _001385_hash NULL -+_001386_hash ipv6_getsockopt_sticky 5 56711 _001386_hash NULL -+_001387_hash ipwireless_send_packet 4 8328 _001387_hash NULL -+_001388_hash ipx_sendmsg 4 1362 _001388_hash NULL -+_001389_hash iscsi_conn_setup 2 35159 _001389_hash NULL -+_001390_hash iscsi_create_session 3 51647 _001390_hash NULL -+_001391_hash iscsi_host_alloc 2 36671 _001391_hash NULL -+_001392_hash iscsi_session_setup 4-5 196 _001392_hash NULL -+_001394_hash iscsit_find_cmd_from_itt_or_dump 3 17194 _001701_hash NULL nohasharray -+_001395_hash isdn_ppp_read 4 50356 _001395_hash NULL -+_001396_hash isku_sysfs_read 6 58806 _001396_hash NULL -+_001397_hash isku_sysfs_write 6 49767 _001397_hash NULL -+_001398_hash iso_alloc_urb 4-5 45206 _001398_hash NULL -+_001400_hash ivtv_copy_buf_to_user 4 6159 _001400_hash NULL -+_001401_hash iwm_rx_handle 3 24899 _001401_hash NULL -+_001402_hash iwm_wdev_alloc 1 38415 _001402_hash NULL -+_001403_hash jbd2_alloc 1 41359 _001403_hash NULL -+_001404_hash jffs2_do_link 6 42048 _001404_hash NULL -+_001405_hash jffs2_do_unlink 4 62020 _001405_hash NULL -+_001406_hash jffs2_security_setxattr 4 62107 _001406_hash NULL -+_001407_hash jffs2_trusted_setxattr 4 17048 _001407_hash NULL -+_001408_hash jffs2_user_setxattr 4 10182 _001408_hash NULL -+_001409_hash kernel_setsockopt 5 35913 _001409_hash NULL -+_001410_hash keyctl_describe_key 3 36853 _001410_hash NULL -+_001411_hash keyctl_get_security 3 64418 _001411_hash &_001132_hash -+_001412_hash keyring_read 3 13438 _001412_hash NULL -+_001413_hash kfifo_copy_to_user 3 20646 _001413_hash NULL -+_001414_hash kmem_zalloc_large 1 56128 _001414_hash NULL -+_001415_hash kmp_init 2 41373 _001415_hash NULL -+_001416_hash koneplus_sysfs_write 6 35993 _001416_hash NULL -+_001417_hash kvm_clear_guest_page 4 2308 _001417_hash NULL -+_001418_hash kvm_read_nested_guest_page 5 13337 _001418_hash NULL -+_001419_hash l2cap_create_basic_pdu 3 24869 _001419_hash &_001034_hash -+_001420_hash l2cap_create_connless_pdu 3 37327 _001420_hash &_000966_hash -+_001421_hash l2cap_create_iframe_pdu 3 51801 _001421_hash NULL -+_001422_hash __lgwrite 4 57669 _001422_hash NULL -+_001423_hash libfc_host_alloc 2 7917 _001423_hash NULL -+_001424_hash llcp_sock_sendmsg 4 1092 _001424_hash NULL -+_001425_hash macvtap_get_user 4 28185 _001425_hash NULL -+_001426_hash mcam_v4l_read 3 36513 _001426_hash NULL -+_001427_hash mce_async_out 3 58056 _001427_hash NULL -+_001428_hash mce_flush_rx_buffer 2 14976 _001428_hash NULL -+_001429_hash mdc800_device_read 3 22896 _001429_hash NULL -+_001430_hash memcpy_toiovec 3 54166 _001430_hash &_000867_hash -+_001431_hash memcpy_toiovecend 3-4 19736 _001431_hash NULL -+_001433_hash mgt_set_varlen 4 60916 _001433_hash NULL -+_001434_hash mlx4_en_create_rx_ring 3 62498 _001434_hash NULL -+_001435_hash mlx4_en_create_tx_ring 4 48501 _001435_hash NULL -+_001436_hash mon_bin_get_event 4 52863 _001436_hash NULL -+_001437_hash mousedev_read 3 47123 _001437_hash NULL -+_001438_hash move_addr_to_user 2 2868 _001438_hash NULL -+_001439_hash mpihelp_mul 5-3 27805 _001439_hash NULL -+_001441_hash mpi_lshift_limbs 2 9337 _001441_hash NULL -+_001442_hash msnd_fifo_alloc 2 23179 _001442_hash NULL -+_001443_hash mtdswap_init 2 55719 _001443_hash NULL -+_001444_hash neigh_hash_grow 2 17283 _001444_hash NULL -+_001445_hash nfs4_realloc_slot_table 2 22859 _001445_hash NULL -+_001446_hash nfs_idmap_get_key 2 39616 _001446_hash NULL -+_001447_hash nsm_get_handle 4 52089 _001447_hash NULL -+_001448_hash ntfs_malloc_nofs 1 49572 _001448_hash NULL -+_001449_hash ntfs_malloc_nofs_nofail 1 63631 _001449_hash NULL -+_001450_hash nvme_create_queue 3 170 _001450_hash NULL -+_001451_hash ocfs2_control_write 3 54737 _001451_hash NULL -+_001452_hash orinoco_add_extscan_result 3 18207 _001452_hash NULL -+_001454_hash override_release 2 52032 _001454_hash NULL -+_001455_hash packet_snd 3 13634 _001455_hash NULL -+_001456_hash pcbit_stat 2 27364 _001456_hash NULL -+_001457_hash pcpu_extend_area_map 2 12589 _001457_hash NULL -+_001458_hash pg_read 3 17276 _001458_hash NULL -+_001459_hash picolcd_debug_eeprom_read 3 14549 _001459_hash NULL -+_001460_hash pkt_alloc_packet_data 1 37928 _001460_hash NULL -+_001461_hash pmcraid_build_passthrough_ioadls 2 62034 _001461_hash NULL -+_001462_hash pms_capture 4 27142 _001462_hash NULL -+_001463_hash posix_clock_register 2 5662 _001463_hash NULL -+_001464_hash printer_read 3 54851 _001464_hash NULL -+_001465_hash __proc_file_read 3 54978 _001465_hash NULL -+_001466_hash pt_read 3 49136 _001466_hash NULL -+_001467_hash put_cmsg 4 36589 _001467_hash NULL -+_001468_hash pvr2_ioread_read 3 10720 _001505_hash NULL nohasharray -+_001469_hash pwc_video_read 3 51735 _001469_hash NULL -+_001470_hash px_raw_event 4 49371 _001470_hash NULL -+_001471_hash qcam_read 3 13977 _001471_hash NULL -+_001472_hash rawv6_sendmsg 4 20080 _001472_hash NULL -+_001473_hash rds_sendmsg 4 40976 _001473_hash NULL -+_001474_hash read_flush 3 43851 _001474_hash NULL -+_001475_hash read_profile 3 27859 _001475_hash NULL -+_001476_hash read_vmcore 3 26501 _001476_hash NULL -+_001477_hash redirected_tty_write 3 65297 _001477_hash NULL -+_001478_hash __register_chrdev 2-3 54223 _001478_hash NULL -+_001480_hash regmap_raw_write 4 53803 _001480_hash NULL -+_001481_hash reiserfs_allocate_list_bitmaps 3 21732 _001481_hash NULL -+_001482_hash reiserfs_resize 2 34377 _001482_hash NULL -+_001483_hash request_key_auth_read 3 24109 _001483_hash NULL -+_001484_hash rfkill_fop_read 3 54711 _001484_hash NULL -+_001485_hash rng_dev_read 3 41581 _001485_hash NULL -+_001486_hash roccat_read 3 41093 _001486_hash NULL -+_001487_hash sco_sock_sendmsg 4 62542 _001487_hash NULL -+_001488_hash scsi_register 2 49094 _001488_hash NULL -+_001489_hash sctp_getsockopt_events 2 3607 _001489_hash NULL -+_001490_hash sctp_getsockopt_maxburst 2 42941 _001490_hash NULL -+_001491_hash sctp_getsockopt_maxseg 2 10737 _001491_hash NULL -+_001492_hash sctpprobe_read 3 17741 _001492_hash NULL -+_001493_hash sdhci_alloc_host 2 7509 _001493_hash NULL -+_001494_hash selinux_inode_post_setxattr 4 26037 _001494_hash NULL -+_001495_hash selinux_inode_setsecurity 4 18148 _001495_hash NULL -+_001496_hash selinux_inode_setxattr 4 10708 _001496_hash NULL -+_001497_hash selinux_secctx_to_secid 2 63744 _001497_hash NULL -+_001498_hash selinux_setprocattr 4 55611 _001498_hash NULL -+_001499_hash sel_write_context 3 25726 _002397_hash NULL nohasharray -+_001500_hash seq_copy_in_user 3 18543 _001500_hash NULL -+_001501_hash seq_open_net 4 8968 _001594_hash NULL nohasharray -+_001502_hash seq_open_private 3 61589 _001502_hash NULL -+_001503_hash set_arg 3 42824 _001503_hash NULL -+_001504_hash sg_read 3 25799 _001504_hash NULL -+_001505_hash shash_async_setkey 3 10720 _001505_hash &_001468_hash -+_001506_hash shash_compat_setkey 3 12267 _001506_hash NULL -+_001507_hash shmem_setxattr 4 55867 _001507_hash NULL -+_001508_hash simple_read_from_buffer 2-5 55957 _001508_hash NULL -+_001511_hash sm_checker_extend 2 23615 _001511_hash NULL -+_001512_hash sn9c102_read 3 29305 _001512_hash NULL -+_001513_hash snd_es1938_capture_copy 5 25930 _001513_hash NULL -+_001514_hash snd_gus_dram_peek 4 9062 _001514_hash NULL -+_001515_hash snd_hdsp_capture_copy 5 4011 _001515_hash NULL -+_001516_hash snd_korg1212_copy_to 6 92 _001516_hash NULL -+_001517_hash snd_opl4_mem_proc_read 5 63774 _001517_hash NULL -+_001518_hash snd_pcm_alloc_vmalloc_buffer 2 44595 _001518_hash NULL -+_001519_hash snd_pcm_oss_read1 3 63771 _001519_hash NULL -+_001520_hash snd_rawmidi_kernel_read1 4 36740 _001520_hash NULL -+_001521_hash snd_rme9652_capture_copy 5 10287 _001521_hash NULL -+_001522_hash srp_target_alloc 3 37288 _001522_hash NULL -+_001523_hash stk_allocate_buffers 2 16291 _001523_hash NULL -+_001524_hash store_ifalias 4 35088 _001524_hash NULL -+_001525_hash store_msg 3 56417 _001525_hash NULL -+_001526_hash str_to_user 2 11411 _001526_hash NULL -+_001527_hash subbuf_read_actor 3 2071 _001527_hash NULL -+_001528_hash sys_fgetxattr 4 25166 _001528_hash NULL -+_001529_hash sys_gethostname 2 49698 _001529_hash NULL -+_001530_hash sys_getxattr 4 37418 _001530_hash NULL -+_001531_hash sys_kexec_load 2 14222 _001531_hash NULL -+_001532_hash sys_msgsnd 3 44537 _001532_hash &_000129_hash -+_001533_hash sys_process_vm_readv 3-5 19090 _003125_hash NULL nohasharray -+_001535_hash sys_process_vm_writev 3-5 4928 _001535_hash NULL -+_001537_hash sys_sched_getaffinity 2 60033 _001537_hash NULL -+_001538_hash sys_setsockopt 5 35320 _001538_hash NULL -+_001539_hash t3_init_l2t 1 8261 _001539_hash NULL -+_001540_hash team_options_register 3 20091 _001540_hash NULL -+_001541_hash tipc_send2name 6 16809 _001541_hash NULL -+_001542_hash tipc_send2port 5 63935 _001542_hash NULL -+_001543_hash tipc_send 4 51238 _001543_hash NULL -+_001544_hash tm6000_i2c_recv_regs16 5 2949 _001544_hash NULL -+_001545_hash tm6000_i2c_recv_regs 5 46215 _001545_hash NULL -+_001546_hash tm6000_i2c_send_regs 5 20250 _001546_hash NULL -+_001547_hash tnode_new 3 44757 _001547_hash NULL -+_001548_hash tomoyo_read_self 3 33539 _001548_hash NULL -+_001549_hash tomoyo_update_domain 2 5498 _001549_hash NULL -+_001550_hash tomoyo_update_policy 2 40458 _001550_hash NULL -+_001551_hash tpm_read 3 50344 _001551_hash NULL -+_001552_hash TSS_rawhmac 3 17486 _001552_hash NULL -+_001553_hash tt3650_ci_msg 4 57219 _001553_hash NULL -+_001554_hash tun_get_user 3 33178 _001554_hash NULL -+_001555_hash ubi_dbg_dump_flash 4 3870 _001555_hash NULL -+_001556_hash ubi_io_write 4-5 15870 _001556_hash &_000954_hash -+_001558_hash uio_read 3 49300 _001558_hash NULL -+_001559_hash unix_seqpacket_sendmsg 4 27893 _001559_hash NULL -+_001560_hash unlink1 3 63059 _001560_hash NULL -+_001562_hash usb_allocate_stream_buffers 3 8964 _001562_hash NULL -+_001563_hash usbdev_read 3 45114 _001563_hash NULL -+_001564_hash usblp_read 3 57342 _003306_hash NULL nohasharray -+_001565_hash usbtmc_read 3 32377 _001565_hash NULL -+_001566_hash usbvision_v4l2_read 3 34386 _001566_hash NULL -+_001567_hash _usb_writeN_sync 4 31682 _001567_hash NULL -+_001568_hash user_read 3 51881 _001568_hash NULL -+_001569_hash v4l_stk_read 3 39672 _001569_hash NULL -+_001570_hash vcs_read 3 8017 _001570_hash NULL -+_001571_hash vdma_mem_alloc 1 6171 _001571_hash NULL -+_001572_hash venus_create 4 20555 _001572_hash NULL -+_001573_hash venus_link 5 32165 _001573_hash NULL -+_001574_hash venus_lookup 4 8121 _001574_hash NULL -+_001575_hash venus_mkdir 4 8967 _001575_hash NULL -+_001576_hash venus_remove 4 59781 _001576_hash NULL -+_001577_hash venus_rename 4-5 17707 _003279_hash NULL nohasharray -+_001579_hash venus_rmdir 4 45564 _001579_hash NULL -+_001580_hash venus_symlink 4-6 23570 _001580_hash NULL -+_001582_hash vfs_readlink 3 54368 _001582_hash NULL -+_001583_hash vfs_readv 3 38011 _001583_hash NULL -+_001584_hash vfs_writev 3 25278 _001584_hash NULL -+_001585_hash vga_arb_read 3 4886 _001585_hash NULL -+_001586_hash vhci_put_user 4 12604 _001586_hash NULL -+_001587_hash vhost_add_used_n 3 10760 _001587_hash NULL -+_001588_hash __videobuf_copy_to_user 4 15423 _001588_hash NULL -+_001589_hash videobuf_pages_to_sg 2 3708 _001589_hash NULL -+_001590_hash videobuf_vmalloc_to_sg 2 4548 _001590_hash NULL -+_001591_hash virtnet_send_command 5-6 61993 _001591_hash NULL -+_001593_hash vmbus_establish_gpadl 3 4495 _001593_hash NULL -+_001594_hash vol_cdev_read 3 8968 _001594_hash &_001501_hash -+_001595_hash w9966_v4l_read 3 31148 _001595_hash NULL -+_001596_hash wdm_read 3 6549 _001596_hash NULL -+_001597_hash wusb_prf 7 54261 _001597_hash &_000063_hash -+_001598_hash xdi_copy_to_user 4 48900 _001598_hash NULL -+_001599_hash xfs_buf_get_uncached 2 51477 _001599_hash NULL -+_001600_hash xfs_efd_init 3 5463 _001600_hash NULL -+_001601_hash xfs_efi_init 2 5476 _001601_hash NULL -+_001602_hash xfs_iext_realloc_direct 2 20521 _001602_hash NULL -+_001603_hash xfs_iext_realloc_indirect 2 59211 _001603_hash NULL -+_001604_hash xfs_inumbers_fmt 3 12817 _001604_hash NULL -+_001605_hash xlog_recover_add_to_cont_trans 4 44102 _001605_hash NULL -+_001606_hash xz_dec_lzma2_create 2 36353 _002745_hash NULL nohasharray -+_001607_hash _zd_iowrite32v_locked 3 44725 _001607_hash NULL -+_001608_hash aat2870_reg_read_file 3 12221 _001608_hash NULL -+_001609_hash add_sctp_bind_addr 3 12269 _001609_hash NULL -+_001610_hash aes_decrypt_fail_read 3 54815 _001610_hash NULL -+_001611_hash aes_decrypt_interrupt_read 3 19910 _001611_hash NULL -+_001612_hash aes_decrypt_packets_read 3 10155 _001612_hash NULL -+_001613_hash aes_encrypt_fail_read 3 32562 _001613_hash NULL -+_001614_hash aes_encrypt_interrupt_read 3 39919 _001614_hash NULL -+_001615_hash aes_encrypt_packets_read 3 48666 _001615_hash NULL -+_001616_hash afs_cell_lookup 2 8482 _001616_hash NULL -+_001617_hash agp_allocate_memory 2 58761 _001617_hash NULL -+_001618_hash __alloc_bootmem 1 31498 _001618_hash NULL -+_001619_hash __alloc_bootmem_low 1 43423 _003150_hash NULL nohasharray -+_001620_hash __alloc_bootmem_node_nopanic 2 6432 _001620_hash NULL -+_001621_hash alloc_cc770dev 1 48186 _001621_hash NULL -+_001622_hash __alloc_ei_netdev 1 29338 _001622_hash NULL -+_001623_hash __alloc_eip_netdev 1 51549 _001623_hash NULL -+_001624_hash alloc_libipw 1 22708 _001624_hash NULL -+_001625_hash alloc_pg_vec 2 8533 _001625_hash NULL -+_001626_hash alloc_sja1000dev 1 17868 _001626_hash NULL -+_001627_hash alloc_targets 2 8074 _001627_hash NULL -+_001630_hash ath6kl_disconnect_timeout_read 3 3650 _001630_hash NULL -+_001631_hash ath6kl_endpoint_stats_read 3 41554 _001631_hash NULL -+_001632_hash ath6kl_fwlog_mask_read 3 2050 _001632_hash NULL -+_001633_hash ath6kl_keepalive_read 3 44303 _001633_hash NULL -+_001634_hash ath6kl_listen_int_read 3 10355 _001634_hash NULL -+_001635_hash ath6kl_lrssi_roam_read 3 61022 _001635_hash NULL -+_001636_hash ath6kl_regdump_read 3 14393 _001636_hash NULL -+_001637_hash ath6kl_regread_read 3 25884 _001637_hash NULL -+_001638_hash ath6kl_regwrite_read 3 48747 _001638_hash NULL -+_001639_hash ath6kl_roam_table_read 3 26166 _001639_hash NULL -+_001640_hash ath9k_debugfs_read_buf 3 25316 _001640_hash NULL -+_001641_hash atk_debugfs_ggrp_read 3 29522 _001641_hash NULL -+_001642_hash b43_debugfs_read 3 24425 _001642_hash NULL -+_001643_hash b43legacy_debugfs_read 3 2473 _001643_hash NULL -+_001644_hash bcm_recvmsg 4 43992 _001644_hash NULL -+_001645_hash bfad_debugfs_read 3 13119 _001645_hash NULL -+_001646_hash bfad_debugfs_read_regrd 3 57830 _001646_hash NULL -+_001647_hash blk_init_tags 1 30592 _001647_hash NULL -+_001648_hash blk_queue_init_tags 2 44355 _002686_hash NULL nohasharray -+_001649_hash blk_rq_map_kern 4 47004 _001649_hash NULL -+_001650_hash bm_entry_read 3 10976 _001650_hash NULL -+_001651_hash bm_status_read 3 19583 _001651_hash NULL -+_001652_hash bnad_debugfs_read 3 50665 _001652_hash NULL -+_001653_hash bnad_debugfs_read_regrd 3 51308 _001653_hash NULL -+_001654_hash btmrvl_curpsmode_read 3 46939 _001654_hash NULL -+_001655_hash btmrvl_gpiogap_read 3 4718 _001655_hash NULL -+_001656_hash btmrvl_hscfgcmd_read 3 56303 _001656_hash NULL -+_001657_hash btmrvl_hscmd_read 3 1614 _001657_hash NULL -+_001658_hash btmrvl_hsmode_read 3 1647 _001658_hash NULL -+_001659_hash btmrvl_hsstate_read 3 920 _001659_hash NULL -+_001660_hash btmrvl_pscmd_read 3 24308 _001660_hash NULL -+_001661_hash btmrvl_psmode_read 3 22395 _001661_hash NULL -+_001662_hash btmrvl_psstate_read 3 50683 _001662_hash NULL -+_001663_hash btmrvl_txdnldready_read 3 413 _001663_hash NULL -+_001664_hash btrfs_add_link 5 9973 _001664_hash NULL -+_001665_hash btrfs_discard_extent 2 38547 _001665_hash NULL -+_001666_hash btrfs_find_create_tree_block 3 55812 _001666_hash NULL -+_001667_hash btrfsic_map_block 2 56751 _001667_hash NULL -+_001668_hash caif_stream_recvmsg 4 13173 _001668_hash NULL -+_001669_hash carl9170_alloc 1 27 _001669_hash NULL -+_001670_hash carl9170_debugfs_read 3 47738 _001670_hash NULL -+_001671_hash cgroup_read_s64 5 19570 _001671_hash NULL -+_001672_hash cgroup_read_u64 5 45532 _001672_hash NULL -+_001673_hash channel_type_read 3 47308 _001673_hash NULL -+_001674_hash codec_list_read_file 3 24910 _001674_hash NULL -+_001675_hash configfs_read_file 3 1683 _001675_hash NULL -+_001676_hash cpuset_common_file_read 5 8800 _001676_hash NULL -+_001677_hash create_subvol 4 2347 _001677_hash NULL -+_001678_hash cx18_copy_mdl_to_user 4 45549 _001678_hash NULL -+_001679_hash dai_list_read_file 3 25421 _001679_hash NULL -+_001680_hash dapm_bias_read_file 3 64715 _001680_hash NULL -+_001681_hash dapm_widget_power_read_file 3 59950 _001754_hash NULL nohasharray -+_001684_hash dbgfs_frame 3 45917 _001684_hash NULL -+_001685_hash dbgfs_state 3 38894 _001685_hash NULL -+_001686_hash debugfs_read 3 62535 _001686_hash NULL -+_001687_hash debug_output 3 18575 _001687_hash NULL -+_001688_hash debug_read 3 19322 _001688_hash NULL -+_001689_hash dfs_file_read 3 18116 _001689_hash NULL -+_001690_hash dma_memcpy_pg_to_iovec 6 1725 _001690_hash NULL -+_001691_hash dma_memcpy_to_iovec 5 12173 _001691_hash NULL -+_001692_hash dma_rx_errors_read 3 52045 _001692_hash NULL -+_001693_hash dma_rx_requested_read 3 65354 _001693_hash NULL -+_001694_hash dma_show_regs 3 35266 _001694_hash NULL -+_001695_hash dma_tx_errors_read 3 46060 _001695_hash NULL -+_001696_hash dma_tx_requested_read 3 16110 _001775_hash NULL nohasharray -+_001697_hash dm_exception_table_init 2 39645 _001697_hash &_001103_hash -+_001698_hash dn_recvmsg 4 17213 _001698_hash NULL -+_001699_hash dns_resolver_read 3 54658 _001699_hash NULL -+_001700_hash do_msgrcv 4 5590 _001700_hash NULL -+_001701_hash driver_state_read 3 17194 _001701_hash &_001394_hash -+_001702_hash dvb_demux_do_ioctl 3 34871 _001702_hash NULL -+_001703_hash dvb_dmxdev_buffer_read 4 20682 _001703_hash NULL -+_001704_hash dvb_dvr_do_ioctl 3 43355 _001704_hash NULL -+_001705_hash econet_recvmsg 4 40978 _001705_hash NULL -+_001706_hash event_calibration_read 3 21083 _001706_hash NULL -+_001707_hash event_heart_beat_read 3 48961 _001707_hash NULL -+_001708_hash event_oom_late_read 3 61175 _001708_hash &_001014_hash -+_001709_hash event_phy_transmit_error_read 3 10471 _001709_hash NULL -+_001710_hash event_rx_mem_empty_read 3 40363 _001710_hash NULL -+_001711_hash event_rx_mismatch_read 3 38518 _001711_hash NULL -+_001712_hash event_rx_pool_read 3 25792 _001712_hash NULL -+_001713_hash event_tx_stuck_read 3 19305 _001713_hash NULL -+_001714_hash excessive_retries_read 3 60425 _001714_hash NULL -+_001715_hash fallback_on_nodma_alloc 2 35332 _001715_hash NULL -+_001716_hash filter_read 3 61692 _001716_hash NULL -+_001717_hash format_devstat_counter 3 32550 _001717_hash NULL -+_001718_hash fragmentation_threshold_read 3 61718 _001718_hash NULL -+_001719_hash fuse_conn_limit_read 3 20084 _001719_hash NULL -+_001720_hash fuse_conn_waiting_read 3 49762 _001720_hash NULL -+_001721_hash generic_readlink 3 32654 _001721_hash NULL -+_001722_hash gpio_power_read 3 36059 _001722_hash NULL -+_001723_hash hash_recvmsg 4 50924 _001723_hash NULL -+_001724_hash ht40allow_map_read 3 55209 _002830_hash NULL nohasharray -+_001725_hash hwflags_read 3 52318 _001725_hash NULL -+_001726_hash hysdn_conf_read 3 42324 _003205_hash NULL nohasharray -+_001727_hash i2400m_rx_stats_read 3 57706 _001727_hash NULL -+_001728_hash i2400m_tx_stats_read 3 28527 _001728_hash NULL -+_001729_hash idmouse_read 3 63374 _001729_hash NULL -+_001730_hash ieee80211_if_read 3 6785 _001730_hash NULL -+_001731_hash ieee80211_rx_bss_info 3 61630 _001731_hash NULL -+_001732_hash ikconfig_read_current 3 1658 _001732_hash NULL -+_001733_hash il3945_sta_dbgfs_stats_table_read 3 48802 _001733_hash NULL -+_001734_hash il3945_ucode_general_stats_read 3 46111 _001734_hash NULL -+_001735_hash il3945_ucode_rx_stats_read 3 3048 _001735_hash NULL -+_001736_hash il3945_ucode_tx_stats_read 3 36016 _001736_hash NULL -+_001737_hash il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 _001737_hash NULL -+_001738_hash il4965_rs_sta_dbgfs_scale_table_read 3 38564 _001738_hash NULL -+_001739_hash il4965_rs_sta_dbgfs_stats_table_read 3 49206 _001739_hash NULL -+_001740_hash il4965_ucode_general_stats_read 3 56277 _001740_hash NULL -+_001741_hash il4965_ucode_rx_stats_read 3 61948 _001741_hash NULL -+_001742_hash il4965_ucode_tx_stats_read 3 12064 _001742_hash NULL -+_001743_hash il_dbgfs_chain_noise_read 3 38044 _001743_hash NULL -+_001744_hash il_dbgfs_channels_read 3 25005 _001744_hash NULL -+_001745_hash il_dbgfs_disable_ht40_read 3 42386 _001745_hash NULL -+_001746_hash il_dbgfs_fh_reg_read 3 40993 _001746_hash NULL -+_001747_hash il_dbgfs_force_reset_read 3 57517 _001747_hash NULL -+_001748_hash il_dbgfs_interrupt_read 3 3351 _001748_hash NULL -+_001749_hash il_dbgfs_missed_beacon_read 3 59956 _001749_hash NULL -+_001750_hash il_dbgfs_nvm_read 3 12288 _001750_hash NULL -+_001751_hash il_dbgfs_power_save_status_read 3 43165 _001751_hash NULL -+_001752_hash il_dbgfs_qos_read 3 33615 _001752_hash NULL -+_001753_hash il_dbgfs_rxon_filter_flags_read 3 19281 _001753_hash NULL -+_001754_hash il_dbgfs_rxon_flags_read 3 59950 _001754_hash &_001681_hash -+_001755_hash il_dbgfs_rx_queue_read 3 11221 _001755_hash NULL -+_001756_hash il_dbgfs_rx_stats_read 3 15243 _001756_hash NULL -+_001757_hash il_dbgfs_sensitivity_read 3 2370 _001757_hash NULL -+_001758_hash il_dbgfs_sram_read 3 62296 _001758_hash NULL -+_001759_hash il_dbgfs_stations_read 3 21532 _001759_hash NULL -+_001760_hash il_dbgfs_status_read 3 58388 _001760_hash NULL -+_001761_hash il_dbgfs_tx_queue_read 3 55668 _001761_hash NULL -+_001762_hash il_dbgfs_tx_stats_read 3 32913 _001762_hash NULL -+_001763_hash ima_show_htable_value 2 57136 _001763_hash NULL -+_001765_hash ipw_write 3 59807 _001765_hash NULL -+_001766_hash irda_recvmsg_stream 4 35280 _001766_hash NULL -+_001767_hash iscsi_tcp_conn_setup 2 16376 _001767_hash NULL -+_001768_hash isr_cmd_cmplt_read 3 53439 _001768_hash NULL -+_001769_hash isr_commands_read 3 41398 _001769_hash NULL -+_001770_hash isr_decrypt_done_read 3 49490 _001770_hash NULL -+_001771_hash isr_dma0_done_read 3 8574 _001771_hash NULL -+_001772_hash isr_dma1_done_read 3 48159 _001772_hash NULL -+_001773_hash isr_fiqs_read 3 34687 _001773_hash NULL -+_001774_hash isr_host_acknowledges_read 3 54136 _001774_hash NULL -+_001775_hash isr_hw_pm_mode_changes_read 3 16110 _001775_hash &_001696_hash -+_001776_hash isr_irqs_read 3 9181 _001776_hash NULL -+_001777_hash isr_low_rssi_read 3 64789 _001777_hash NULL -+_001778_hash isr_pci_pm_read 3 30271 _001778_hash NULL -+_001779_hash isr_rx_headers_read 3 38325 _001779_hash NULL -+_001780_hash isr_rx_mem_overflow_read 3 43025 _001780_hash NULL -+_001781_hash isr_rx_procs_read 3 31804 _001781_hash NULL -+_001782_hash isr_rx_rdys_read 3 35283 _001782_hash NULL -+_001783_hash isr_tx_exch_complete_read 3 16103 _001783_hash NULL -+_001784_hash isr_tx_procs_read 3 23084 _001784_hash NULL -+_001785_hash isr_wakeups_read 3 49607 _001785_hash NULL -+_001786_hash ivtv_read 3 57796 _001786_hash NULL -+_001787_hash iwl_dbgfs_bt_traffic_read 3 35534 _001787_hash NULL -+_001788_hash iwl_dbgfs_chain_noise_read 3 46355 _001788_hash NULL -+_001789_hash iwl_dbgfs_channels_read 3 6784 _001789_hash NULL -+_001790_hash iwl_dbgfs_current_sleep_command_read 3 2081 _001790_hash NULL -+_001791_hash iwl_dbgfs_disable_ht40_read 3 35761 _001791_hash NULL -+_001792_hash iwl_dbgfs_fh_reg_read 3 879 _001792_hash &_000393_hash -+_001793_hash iwl_dbgfs_force_reset_read 3 62628 _001793_hash NULL -+_001794_hash iwl_dbgfs_interrupt_read 3 23574 _001794_hash NULL -+_001795_hash iwl_dbgfs_log_event_read 3 2107 _001795_hash NULL -+_001796_hash iwl_dbgfs_missed_beacon_read 3 50584 _001796_hash NULL -+_001797_hash iwl_dbgfs_nvm_read 3 23845 _001797_hash NULL -+_001798_hash iwl_dbgfs_plcp_delta_read 3 55407 _001798_hash NULL -+_001799_hash iwl_dbgfs_power_save_status_read 3 54392 _001799_hash NULL -+_001800_hash iwl_dbgfs_protection_mode_read 3 13943 _001800_hash NULL -+_001801_hash iwl_dbgfs_qos_read 3 11753 _001801_hash NULL -+_001802_hash iwl_dbgfs_reply_tx_error_read 3 19205 _001802_hash NULL -+_001803_hash iwl_dbgfs_rx_handlers_read 3 18708 _001803_hash NULL -+_001804_hash iwl_dbgfs_rxon_filter_flags_read 3 28832 _001804_hash NULL -+_001805_hash iwl_dbgfs_rxon_flags_read 3 20795 _001805_hash NULL -+_001806_hash iwl_dbgfs_rx_queue_read 3 19943 _001806_hash NULL -+_001807_hash iwl_dbgfs_rx_statistics_read 3 62687 _001807_hash &_000425_hash -+_001808_hash iwl_dbgfs_sensitivity_read 3 63116 _003026_hash NULL nohasharray -+_001809_hash iwl_dbgfs_sleep_level_override_read 3 3038 _001809_hash NULL -+_001810_hash iwl_dbgfs_sram_read 3 44505 _001810_hash NULL -+_001811_hash iwl_dbgfs_stations_read 3 9309 _001811_hash NULL -+_001812_hash iwl_dbgfs_status_read 3 5171 _001812_hash NULL -+_001813_hash iwl_dbgfs_temperature_read 3 29224 _001813_hash NULL -+_001814_hash iwl_dbgfs_thermal_throttling_read 3 38779 _001814_hash NULL -+_001815_hash iwl_dbgfs_traffic_log_read 3 58870 _001815_hash NULL -+_001816_hash iwl_dbgfs_tx_queue_read 3 4635 _001816_hash NULL -+_001817_hash iwl_dbgfs_tx_statistics_read 3 314 _001817_hash NULL -+_001818_hash iwl_dbgfs_ucode_bt_stats_read 3 42820 _001818_hash NULL -+_001819_hash iwl_dbgfs_ucode_general_stats_read 3 49199 _001819_hash NULL -+_001820_hash iwl_dbgfs_ucode_rx_stats_read 3 58023 _001820_hash NULL -+_001821_hash iwl_dbgfs_ucode_tracing_read 3 47983 _001821_hash &_000349_hash -+_001822_hash iwl_dbgfs_ucode_tx_stats_read 3 31611 _001822_hash NULL -+_001823_hash iwl_dbgfs_wowlan_sram_read 3 540 _001823_hash NULL -+_001824_hash iwm_if_alloc 1 17027 _001824_hash &_001314_hash -+_001825_hash kernel_readv 3 35617 _001825_hash NULL -+_001826_hash key_algorithm_read 3 57946 _001826_hash NULL -+_001827_hash key_icverrors_read 3 20895 _001827_hash NULL -+_001828_hash key_key_read 3 3241 _001828_hash NULL -+_001829_hash key_replays_read 3 62746 _001829_hash NULL -+_001830_hash key_rx_spec_read 3 12736 _001830_hash NULL -+_001831_hash key_tx_spec_read 3 4862 _001831_hash NULL -+_001832_hash __kfifo_to_user 3 36555 _002199_hash NULL nohasharray -+_001833_hash __kfifo_to_user_r 3 39123 _001833_hash NULL -+_001834_hash kmem_zalloc_greedy 2-3 65268 _001834_hash NULL -+_001836_hash l2cap_chan_send 3 49995 _001836_hash NULL -+_001837_hash l2cap_sar_segment_sdu 3 27701 _001837_hash NULL -+_001838_hash lbs_debugfs_read 3 30721 _001838_hash NULL -+_001839_hash lbs_dev_info 3 51023 _001839_hash NULL -+_001840_hash lbs_host_sleep_read 3 31013 _001840_hash NULL -+_001841_hash lbs_rdbbp_read 3 45805 _001841_hash NULL -+_001842_hash lbs_rdmac_read 3 418 _001842_hash NULL -+_001843_hash lbs_rdrf_read 3 41431 _001843_hash NULL -+_001844_hash lbs_sleepparams_read 3 10840 _001844_hash NULL -+_001845_hash lbs_threshold_read 5 21046 _001845_hash NULL -+_001846_hash libfc_vport_create 2 4415 _001846_hash NULL -+_001847_hash lkdtm_debugfs_read 3 45752 _001847_hash NULL -+_001848_hash llcp_sock_recvmsg 4 13556 _001848_hash NULL -+_001849_hash long_retry_limit_read 3 59766 _001849_hash NULL -+_001850_hash lpfc_debugfs_dif_err_read 3 36303 _001850_hash NULL -+_001851_hash lpfc_debugfs_read 3 16566 _001851_hash NULL -+_001852_hash lpfc_idiag_baracc_read 3 58466 _002447_hash NULL nohasharray -+_001853_hash lpfc_idiag_ctlacc_read 3 33943 _001853_hash NULL -+_001854_hash lpfc_idiag_drbacc_read 3 15948 _001854_hash NULL -+_001855_hash lpfc_idiag_extacc_read 3 48301 _001855_hash NULL -+_001856_hash lpfc_idiag_mbxacc_read 3 28061 _001856_hash NULL -+_001857_hash lpfc_idiag_pcicfg_read 3 50334 _001857_hash NULL -+_001858_hash lpfc_idiag_queacc_read 3 13950 _001858_hash NULL -+_001859_hash lpfc_idiag_queinfo_read 3 55662 _001859_hash NULL -+_001860_hash mac80211_format_buffer 2 41010 _001860_hash NULL -+_001861_hash macvtap_put_user 4 55609 _001861_hash NULL -+_001862_hash macvtap_sendmsg 4 30629 _001862_hash NULL -+_001863_hash mic_calc_failure_read 3 59700 _001863_hash NULL -+_001864_hash mic_rx_pkts_read 3 27972 _001864_hash NULL -+_001865_hash minstrel_stats_read 3 17290 _001865_hash NULL -+_001866_hash mmc_ext_csd_read 3 13205 _001866_hash NULL -+_001867_hash mon_bin_read 3 6841 _001867_hash NULL -+_001868_hash mon_stat_read 3 25238 _001868_hash NULL -+_001870_hash mqueue_read_file 3 6228 _001870_hash NULL -+_001871_hash mwifiex_debug_read 3 53074 _001871_hash NULL -+_001872_hash mwifiex_getlog_read 3 54269 _001872_hash NULL -+_001873_hash mwifiex_info_read 3 53447 _001873_hash NULL -+_001874_hash mwifiex_rdeeprom_read 3 51429 _001874_hash NULL -+_001875_hash mwifiex_regrdwr_read 3 34472 _001875_hash NULL -+_001876_hash nfsd_vfs_read 6 62605 _003003_hash NULL nohasharray -+_001877_hash nfsd_vfs_write 6 54577 _001877_hash NULL -+_001878_hash nfs_idmap_lookup_id 2 10660 _001878_hash NULL -+_001879_hash o2hb_debug_read 3 37851 _001879_hash NULL -+_001880_hash o2net_debug_read 3 52105 _001880_hash NULL -+_001881_hash ocfs2_control_read 3 56405 _001881_hash NULL -+_001882_hash ocfs2_debug_read 3 14507 _001882_hash NULL -+_001883_hash ocfs2_readlink 3 50656 _001883_hash NULL -+_001884_hash oom_adjust_read 3 25127 _001884_hash NULL -+_001885_hash oom_score_adj_read 3 39921 _002116_hash NULL nohasharray -+_001886_hash oprofilefs_str_to_user 3 42182 _001886_hash NULL -+_001887_hash oprofilefs_ulong_to_user 3 11582 _001887_hash NULL -+_001888_hash _osd_req_list_objects 6 4204 _001888_hash NULL -+_001889_hash osd_req_read_kern 5 59990 _001889_hash NULL -+_001890_hash osd_req_write_kern 5 53486 _001890_hash NULL -+_001891_hash p54_init_common 1 23850 _001891_hash NULL -+_001892_hash packet_sendmsg 4 24954 _001892_hash NULL -+_001893_hash page_readlink 3 23346 _001893_hash NULL -+_001894_hash pcf50633_write_block 3 2124 _001894_hash NULL -+_001895_hash platform_list_read_file 3 34734 _001895_hash NULL -+_001896_hash pm860x_bulk_write 3 43875 _001896_hash NULL -+_001897_hash pm_qos_power_read 3 55891 _001897_hash NULL -+_001898_hash pms_read 3 53873 _001898_hash NULL -+_001899_hash port_show_regs 3 5904 _001899_hash NULL -+_001900_hash proc_coredump_filter_read 3 39153 _001900_hash NULL -+_001901_hash proc_fdinfo_read 3 62043 _001901_hash NULL -+_001902_hash proc_info_read 3 63344 _001902_hash NULL -+_001903_hash proc_loginuid_read 3 15631 _001903_hash NULL -+_001904_hash proc_pid_attr_read 3 10173 _001904_hash NULL -+_001905_hash proc_pid_readlink 3 52186 _001905_hash NULL -+_001906_hash proc_read 3 43614 _001906_hash NULL -+_001907_hash proc_self_readlink 3 38094 _001907_hash NULL -+_001908_hash proc_sessionid_read 3 6911 _002038_hash NULL nohasharray -+_001909_hash provide_user_output 3 41105 _001909_hash NULL -+_001910_hash ps_pspoll_max_apturn_read 3 6699 _001910_hash NULL -+_001911_hash ps_pspoll_timeouts_read 3 11776 _001911_hash NULL -+_001912_hash ps_pspoll_utilization_read 3 5361 _001912_hash NULL -+_001913_hash pstore_file_read 3 57288 _001913_hash NULL -+_001914_hash ps_upsd_max_apturn_read 3 19918 _001914_hash NULL -+_001915_hash ps_upsd_max_sptime_read 3 63362 _001915_hash NULL -+_001916_hash ps_upsd_timeouts_read 3 28924 _001916_hash NULL -+_001917_hash ps_upsd_utilization_read 3 51669 _001917_hash NULL -+_001918_hash pvr2_v4l2_read 3 18006 _001918_hash NULL -+_001919_hash pwr_disable_ps_read 3 13176 _001919_hash NULL -+_001920_hash pwr_elp_enter_read 3 5324 _001920_hash NULL -+_001921_hash pwr_enable_ps_read 3 17686 _001921_hash NULL -+_001922_hash pwr_fix_tsf_ps_read 3 26627 _001922_hash NULL -+_001923_hash pwr_missing_bcns_read 3 25824 _001923_hash NULL -+_001924_hash pwr_power_save_off_read 3 18355 _001924_hash NULL -+_001925_hash pwr_ps_enter_read 3 26935 _001925_hash &_000501_hash -+_001926_hash pwr_rcvd_awake_beacons_read 3 50505 _001926_hash NULL -+_001927_hash pwr_rcvd_beacons_read 3 52836 _001927_hash NULL -+_001928_hash pwr_tx_without_ps_read 3 48423 _001928_hash NULL -+_001929_hash pwr_tx_with_ps_read 3 60851 _001929_hash NULL -+_001930_hash pwr_wake_on_host_read 3 26321 _001930_hash NULL -+_001931_hash pwr_wake_on_timer_exp_read 3 22640 _001931_hash NULL -+_001932_hash queues_read 3 24877 _001932_hash NULL -+_001933_hash raw_recvmsg 4 17277 _001933_hash NULL -+_001934_hash rcname_read 3 25919 _001934_hash NULL -+_001935_hash read_4k_modal_eeprom 3 30212 _001935_hash NULL -+_001936_hash read_9287_modal_eeprom 3 59327 _001936_hash NULL -+_001937_hash reada_find_extent 2 63486 _001937_hash NULL -+_001938_hash read_def_modal_eeprom 3 14041 _001938_hash NULL -+_001939_hash read_enabled_file_bool 3 37744 _001939_hash NULL -+_001940_hash read_file_ani 3 23161 _001940_hash NULL -+_001941_hash read_file_antenna 3 13574 _001941_hash NULL -+_001942_hash read_file_base_eeprom 3 42168 _001942_hash NULL -+_001943_hash read_file_beacon 3 32595 _001943_hash NULL -+_001944_hash read_file_blob 3 57406 _001944_hash NULL -+_001945_hash read_file_bool 3 4180 _001945_hash NULL -+_001946_hash read_file_credit_dist_stats 3 54367 _001946_hash NULL -+_001947_hash read_file_debug 3 58256 _001947_hash NULL -+_001948_hash read_file_disable_ani 3 6536 _001948_hash NULL -+_001949_hash read_file_dma 3 9530 _001949_hash NULL -+_001950_hash read_file_dump_nfcal 3 18766 _001950_hash NULL -+_001951_hash read_file_frameerrors 3 64001 _001951_hash NULL -+_001952_hash read_file_interrupt 3 61742 _001959_hash NULL nohasharray -+_001953_hash read_file_misc 3 9948 _001953_hash NULL -+_001954_hash read_file_modal_eeprom 3 39909 _001954_hash NULL -+_001955_hash read_file_queue 3 40895 _001955_hash NULL -+_001956_hash read_file_rcstat 3 22854 _001956_hash NULL -+_001957_hash read_file_recv 3 48232 _001957_hash NULL -+_001958_hash read_file_regidx 3 33370 _001958_hash NULL -+_001959_hash read_file_regval 3 61742 _001959_hash &_001952_hash -+_001960_hash read_file_reset 3 52310 _001960_hash NULL -+_001961_hash read_file_rx_chainmask 3 41605 _001961_hash NULL -+_001962_hash read_file_slot 3 50111 _001962_hash NULL -+_001963_hash read_file_stations 3 35795 _001963_hash NULL -+_001964_hash read_file_tgt_int_stats 3 20697 _001964_hash NULL -+_001965_hash read_file_tgt_rx_stats 3 33944 _001965_hash NULL -+_001966_hash read_file_tgt_stats 3 8959 _001966_hash NULL -+_001967_hash read_file_tgt_tx_stats 3 51847 _001967_hash NULL -+_001968_hash read_file_tx_chainmask 3 3829 _001968_hash NULL -+_001969_hash read_file_war_stats 3 292 _001969_hash NULL -+_001970_hash read_file_xmit 3 21487 _001970_hash NULL -+_001971_hash read_from_oldmem 2 3337 _001971_hash NULL -+_001972_hash read_oldmem 3 55658 _001972_hash NULL -+_001973_hash regmap_name_read_file 3 39379 _001973_hash NULL -+_001974_hash repair_io_failure 4 4815 _001974_hash NULL -+_001975_hash request_key_and_link 4 42693 _001975_hash NULL -+_001976_hash res_counter_read 4 33499 _001976_hash NULL -+_001977_hash retry_count_read 3 52129 _001977_hash NULL -+_001978_hash rs_sta_dbgfs_rate_scale_data_read 3 47165 _001978_hash NULL -+_001979_hash rs_sta_dbgfs_scale_table_read 3 40262 _001979_hash NULL -+_001980_hash rs_sta_dbgfs_stats_table_read 3 56573 _001980_hash NULL -+_001981_hash rts_threshold_read 3 44384 _001981_hash NULL -+_001982_hash rx_dropped_read 3 44799 _001982_hash NULL -+_001983_hash rx_fcs_err_read 3 62844 _001983_hash NULL -+_001984_hash rx_hdr_overflow_read 3 64407 _001984_hash NULL -+_001985_hash rx_hw_stuck_read 3 57179 _001985_hash NULL -+_001986_hash rx_out_of_mem_read 3 10157 _001986_hash NULL -+_001987_hash rx_path_reset_read 3 23801 _001987_hash NULL -+_001988_hash rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 _001988_hash NULL -+_001989_hash rxpipe_descr_host_int_trig_rx_data_read 3 22001 _003089_hash NULL nohasharray -+_001990_hash rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 _001990_hash NULL -+_001991_hash rxpipe_rx_prep_beacon_drop_read 3 2403 _001991_hash NULL -+_001992_hash rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 _001992_hash NULL -+_001993_hash rx_reset_counter_read 3 58001 _001993_hash NULL -+_001994_hash rx_xfr_hint_trig_read 3 40283 _001994_hash NULL -+_001995_hash s5m_bulk_write 3 4833 _001995_hash NULL -+_001996_hash scrub_setup_recheck_block 3-4 56245 _001996_hash NULL -+_001998_hash scsi_adjust_queue_depth 3 12802 _001998_hash NULL -+_001999_hash selinux_inode_notifysecctx 3 36896 _001999_hash NULL -+_002000_hash sel_read_avc_cache_threshold 3 33942 _002000_hash NULL -+_002001_hash sel_read_avc_hash_stats 3 1984 _002001_hash NULL -+_002002_hash sel_read_bool 3 24236 _002002_hash NULL -+_002003_hash sel_read_checkreqprot 3 33068 _002003_hash NULL -+_002004_hash sel_read_class 3 12669 _002541_hash NULL nohasharray -+_002005_hash sel_read_enforce 3 2828 _002005_hash NULL -+_002006_hash sel_read_handle_status 3 56139 _002006_hash NULL -+_002007_hash sel_read_handle_unknown 3 57933 _002007_hash NULL -+_002008_hash sel_read_initcon 3 32362 _002008_hash NULL -+_002009_hash sel_read_mls 3 25369 _002009_hash NULL -+_002010_hash sel_read_perm 3 42302 _002010_hash NULL -+_002011_hash sel_read_policy 3 55947 _002011_hash NULL -+_002012_hash sel_read_policycap 3 28544 _002012_hash NULL -+_002013_hash sel_read_policyvers 3 55 _003257_hash NULL nohasharray -+_002014_hash send_msg 4 37323 _002014_hash NULL -+_002015_hash send_packet 4 52960 _002015_hash NULL -+_002016_hash short_retry_limit_read 3 4687 _002016_hash NULL -+_002017_hash simple_attr_read 3 24738 _002017_hash NULL -+_002018_hash simple_transaction_read 3 17076 _002018_hash NULL -+_002019_hash skb_copy_datagram_const_iovec 2-5-4 48102 _002019_hash NULL -+_002022_hash skb_copy_datagram_iovec 2-4 5806 _002022_hash NULL -+_002024_hash smk_read_ambient 3 61220 _002024_hash NULL -+_002025_hash smk_read_direct 3 15803 _002025_hash NULL -+_002026_hash smk_read_doi 3 30813 _002026_hash NULL -+_002027_hash smk_read_logging 3 37804 _002027_hash NULL -+_002028_hash smk_read_onlycap 3 3855 _002028_hash NULL -+_002029_hash snapshot_read 3 22601 _002029_hash NULL -+_002030_hash snd_cs4281_BA0_read 5 6847 _002030_hash NULL -+_002031_hash snd_cs4281_BA1_read 5 20323 _002031_hash NULL -+_002032_hash snd_cs46xx_io_read 5 45734 _002032_hash NULL -+_002033_hash snd_gus_dram_read 4 56686 _002033_hash NULL -+_002034_hash snd_pcm_oss_read 3 28317 _002034_hash NULL -+_002035_hash snd_rme32_capture_copy 5 39653 _002035_hash NULL -+_002036_hash snd_rme96_capture_copy 5 58484 _002036_hash NULL -+_002037_hash snd_soc_hw_bulk_write_raw 4 14245 _002037_hash NULL -+_002038_hash spi_show_regs 3 6911 _002038_hash &_001908_hash -+_002039_hash sta_agg_status_read 3 14058 _002039_hash NULL -+_002040_hash sta_connected_time_read 3 17435 _002040_hash NULL -+_002041_hash sta_flags_read 3 56710 _002041_hash NULL -+_002042_hash sta_ht_capa_read 3 10366 _002042_hash NULL -+_002043_hash sta_last_seq_ctrl_read 3 19106 _002043_hash NULL -+_002044_hash sta_num_ps_buf_frames_read 3 1488 _002044_hash NULL -+_002045_hash st_read 3 51251 _002045_hash NULL -+_002046_hash supply_map_read_file 3 10608 _002046_hash NULL -+_002047_hash sysfs_read_file 3 42113 _002047_hash NULL -+_002048_hash sys_lgetxattr 4 45531 _002048_hash NULL -+_002049_hash sys_preadv 3 17100 _002049_hash NULL -+_002050_hash sys_pwritev 3 41722 _002050_hash NULL -+_002051_hash sys_readv 3 50664 _002051_hash NULL -+_002052_hash sys_rt_sigpending 2 24961 _002052_hash NULL -+_002053_hash sys_writev 3 28384 _002053_hash NULL -+_002054_hash test_iso_queue 5 62534 _002054_hash NULL -+_002055_hash ts_read 3 44687 _002055_hash NULL -+_002056_hash TSS_authhmac 3 12839 _002056_hash NULL -+_002057_hash TSS_checkhmac1 5 31429 _002057_hash NULL -+_002058_hash TSS_checkhmac2 5-7 40520 _002058_hash NULL -+_002060_hash tt3650_ci_msg_locked 4 8013 _002060_hash NULL -+_002061_hash tun_sendmsg 4 10337 _002061_hash NULL -+_002062_hash tx_internal_desc_overflow_read 3 47300 _002062_hash NULL -+_002063_hash tx_queue_len_read 3 1463 _002063_hash NULL -+_002064_hash tx_queue_status_read 3 44978 _002064_hash NULL -+_002065_hash ubi_io_write_data 4-5 40305 _002065_hash NULL -+_002067_hash uhci_debug_read 3 5911 _002067_hash NULL -+_002068_hash unix_stream_recvmsg 4 35210 _002068_hash NULL -+_002069_hash uvc_debugfs_stats_read 3 56651 _002069_hash NULL -+_002070_hash vhost_add_used_and_signal_n 4 8038 _002070_hash NULL -+_002071_hash vifs_state_read 3 33762 _002071_hash NULL -+_002072_hash vmbus_open 2-3 12154 _002072_hash NULL -+_002074_hash waiters_read 3 40902 _002074_hash NULL -+_002075_hash wep_addr_key_count_read 3 20174 _002075_hash NULL -+_002076_hash wep_decrypt_fail_read 3 58567 _002076_hash NULL -+_002077_hash wep_default_key_count_read 3 43035 _002077_hash NULL -+_002078_hash wep_interrupt_read 3 41492 _002078_hash NULL -+_002079_hash wep_key_not_found_read 3 13377 _002079_hash &_000915_hash -+_002080_hash wep_packets_read 3 18751 _002080_hash NULL -+_002081_hash wl1271_format_buffer 2 20834 _002081_hash NULL -+_002082_hash wm8994_bulk_write 3 13615 _002082_hash NULL -+_002083_hash wusb_prf_256 7 29203 _002083_hash NULL -+_002084_hash wusb_prf_64 7 51065 _002084_hash NULL -+_002085_hash xfs_buf_read_uncached 4 27519 _002085_hash NULL -+_002086_hash xfs_iext_add 3 41422 _002086_hash NULL -+_002087_hash xfs_iext_remove_direct 3 40744 _002087_hash NULL -+_002088_hash xfs_trans_get_efd 3 51148 _002088_hash NULL -+_002089_hash xfs_trans_get_efi 2 7898 _002089_hash NULL -+_002090_hash xlog_get_bp 2 23229 _002090_hash NULL -+_002091_hash xz_dec_init 2 29029 _002091_hash NULL -+_002092_hash aac_change_queue_depth 2 825 _002092_hash NULL -+_002093_hash agp_allocate_memory_wrap 1 16576 _002093_hash NULL -+_002094_hash arcmsr_adjust_disk_queue_depth 2 16756 _002094_hash NULL -+_002095_hash atalk_recvmsg 4 22053 _002095_hash NULL -+_002097_hash atomic_read_file 3 16227 _002097_hash NULL -+_002098_hash ax25_recvmsg 4 64441 _002098_hash NULL -+_002099_hash beacon_interval_read 3 7091 _002099_hash NULL -+_002100_hash btrfs_init_new_buffer 4 55761 _002100_hash NULL -+_002101_hash btrfs_mksubvol 3 39479 _002101_hash NULL -+_002102_hash bt_sock_recvmsg 4 12316 _002102_hash NULL -+_002103_hash bt_sock_stream_recvmsg 4 52518 _002103_hash NULL -+_002104_hash caif_seqpkt_recvmsg 4 32241 _002104_hash NULL -+_002105_hash cpu_type_read 3 36540 _002105_hash NULL -+_002106_hash cx18_read 3 23699 _002106_hash NULL -+_002107_hash dccp_recvmsg 4 16056 _002107_hash NULL -+_002108_hash depth_read 3 31112 _002108_hash NULL -+_002109_hash dfs_global_file_read 3 7787 _002109_hash NULL -+_002110_hash dgram_recvmsg 4 23104 _002110_hash NULL -+_002111_hash dma_skb_copy_datagram_iovec 3-5 21516 _002111_hash NULL -+_002113_hash dtim_interval_read 3 654 _002113_hash NULL -+_002114_hash dynamic_ps_timeout_read 3 10110 _002114_hash NULL -+_002115_hash enable_read 3 2117 _002115_hash NULL -+_002116_hash exofs_read_kern 6 39921 _002116_hash &_001885_hash -+_002117_hash fc_change_queue_depth 2 36841 _002117_hash NULL -+_002118_hash forced_ps_read 3 31685 _002118_hash NULL -+_002119_hash frequency_read 3 64031 _003106_hash NULL nohasharray -+_002120_hash get_alua_req 3 4166 _002120_hash NULL -+_002121_hash get_rdac_req 3 45882 _002121_hash NULL -+_002122_hash hci_sock_recvmsg 4 7072 _002122_hash NULL -+_002123_hash hpsa_change_queue_depth 2 15449 _002123_hash NULL -+_002124_hash hptiop_adjust_disk_queue_depth 2 20122 _002124_hash NULL -+_002125_hash ide_queue_pc_tail 5 11673 _002125_hash NULL -+_002126_hash ide_raw_taskfile 4 42355 _002126_hash NULL -+_002127_hash idetape_queue_rw_tail 3 29562 _002127_hash NULL -+_002128_hash ieee80211_if_read_aid 3 9705 _002128_hash NULL -+_002129_hash ieee80211_if_read_auto_open_plinks 3 38268 _002129_hash NULL -+_002130_hash ieee80211_if_read_ave_beacon 3 64924 _002130_hash NULL -+_002131_hash ieee80211_if_read_bssid 3 35161 _002131_hash NULL -+_002132_hash ieee80211_if_read_channel_type 3 23884 _002132_hash NULL -+_002133_hash ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 _002133_hash NULL -+_002134_hash ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 _002134_hash NULL -+_002135_hash ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 _002135_hash NULL -+_002136_hash ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 _002136_hash NULL -+_002137_hash ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 _002137_hash NULL -+_002138_hash ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 _002138_hash NULL -+_002139_hash ieee80211_if_read_dot11MeshHWMPperrMinInterval 3 17346 _002139_hash NULL -+_002140_hash ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 _002140_hash NULL -+_002141_hash ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 _002141_hash NULL -+_002142_hash ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 _002142_hash NULL -+_002143_hash ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 _002143_hash NULL -+_002144_hash ieee80211_if_read_dot11MeshMaxRetries 3 12756 _002144_hash NULL -+_002145_hash ieee80211_if_read_dot11MeshRetryTimeout 3 52168 _002145_hash NULL -+_002146_hash ieee80211_if_read_dot11MeshTTL 3 58307 _002146_hash NULL -+_002147_hash ieee80211_if_read_dropped_frames_congestion 3 32603 _002147_hash NULL -+_002148_hash ieee80211_if_read_dropped_frames_no_route 3 33383 _002148_hash NULL -+_002149_hash ieee80211_if_read_dropped_frames_ttl 3 44500 _002149_hash NULL -+_002150_hash ieee80211_if_read_drop_unencrypted 3 37053 _002150_hash NULL -+_002151_hash ieee80211_if_read_dtim_count 3 38419 _002151_hash NULL -+_002152_hash ieee80211_if_read_element_ttl 3 18869 _002152_hash NULL -+_002153_hash ieee80211_if_read_estab_plinks 3 32533 _002153_hash NULL -+_002154_hash ieee80211_if_read_flags 3 57470 _002389_hash NULL nohasharray -+_002155_hash ieee80211_if_read_fwded_frames 3 36520 _002155_hash NULL -+_002156_hash ieee80211_if_read_fwded_mcast 3 39571 _002156_hash &_000151_hash -+_002157_hash ieee80211_if_read_fwded_unicast 3 59740 _002859_hash NULL nohasharray -+_002158_hash ieee80211_if_read_last_beacon 3 31257 _002158_hash NULL -+_002159_hash ieee80211_if_read_min_discovery_timeout 3 13946 _002159_hash NULL -+_002160_hash ieee80211_if_read_num_buffered_multicast 3 12716 _002160_hash NULL -+_002161_hash ieee80211_if_read_num_sta_authorized 3 56177 _002161_hash NULL -+_002162_hash ieee80211_if_read_num_sta_ps 3 34722 _002162_hash NULL -+_002163_hash ieee80211_if_read_path_refresh_time 3 25545 _002163_hash NULL -+_002164_hash ieee80211_if_read_peer 3 45233 _002164_hash NULL -+_002165_hash ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 _002165_hash NULL -+_002166_hash ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 _002166_hash NULL -+_002167_hash ieee80211_if_read_rc_rateidx_mcs_mask_2ghz 3 37675 _002167_hash NULL -+_002168_hash ieee80211_if_read_rc_rateidx_mcs_mask_5ghz 3 44423 _002168_hash NULL -+_002169_hash ieee80211_if_read_rssi_threshold 3 49260 _002169_hash NULL -+_002170_hash ieee80211_if_read_smps 3 27416 _002170_hash NULL -+_002171_hash ieee80211_if_read_state 3 9813 _002280_hash NULL nohasharray -+_002172_hash ieee80211_if_read_tkip_mic_test 3 19565 _002172_hash NULL -+_002173_hash ieee80211_if_read_tsf 3 16420 _002173_hash NULL -+_002174_hash ieee80211_if_read_uapsd_max_sp_len 3 15067 _002174_hash NULL -+_002175_hash ieee80211_if_read_uapsd_queues 3 55150 _002175_hash NULL -+_002176_hash ieee80211_rx_mgmt_beacon 3 24430 _002176_hash NULL -+_002177_hash ieee80211_rx_mgmt_probe_resp 3 6918 _002177_hash NULL -+_002178_hash ima_show_htable_violations 3 10619 _002178_hash NULL -+_002179_hash ima_show_measurements_count 3 23536 _002179_hash NULL -+_002180_hash insert_one_name 7 61668 _002180_hash NULL -+_002181_hash ipr_change_queue_depth 2 6431 _002181_hash NULL -+_002182_hash ip_recv_error 3 23109 _002182_hash NULL -+_002183_hash ipv6_recv_error 3 56347 _002183_hash NULL -+_002184_hash ipv6_recv_rxpmtu 3 7142 _002184_hash NULL -+_002185_hash ipx_recvmsg 4 44366 _002185_hash NULL -+_002186_hash irda_recvmsg_dgram 4 32631 _002186_hash NULL -+_002187_hash iscsi_change_queue_depth 2 23416 _002187_hash NULL -+_002188_hash ivtv_read_pos 3 34400 _002188_hash &_000303_hash -+_002189_hash key_conf_hw_key_idx_read 3 25003 _002189_hash NULL -+_002190_hash key_conf_keyidx_read 3 42443 _002190_hash NULL -+_002191_hash key_conf_keylen_read 3 49758 _002191_hash NULL -+_002192_hash key_flags_read 3 25931 _002192_hash NULL -+_002193_hash key_ifindex_read 3 31411 _002193_hash NULL -+_002194_hash key_tx_rx_count_read 3 44742 _002194_hash NULL -+_002195_hash l2cap_sock_sendmsg 4 63427 _002195_hash NULL -+_002196_hash l2tp_ip_recvmsg 4 22681 _002196_hash NULL -+_002197_hash llc_ui_recvmsg 4 3826 _002197_hash NULL -+_002198_hash lpfc_change_queue_depth 2 25905 _002198_hash NULL -+_002199_hash macvtap_do_read 4 36555 _002199_hash &_001832_hash -+_002200_hash megaraid_change_queue_depth 2 64815 _002200_hash NULL -+_002201_hash megasas_change_queue_depth 2 32747 _002201_hash NULL -+_002202_hash mptscsih_change_queue_depth 2 26036 _002202_hash NULL -+_002203_hash NCR_700_change_queue_depth 2 31742 _002203_hash NULL -+_002204_hash netlink_recvmsg 4 61600 _002204_hash NULL -+_002205_hash nfsctl_transaction_read 3 48250 _002205_hash NULL -+_002206_hash nfs_map_group_to_gid 3 15892 _002206_hash NULL -+_002207_hash nfs_map_name_to_uid 3 51132 _002207_hash NULL -+_002208_hash nr_recvmsg 4 12649 _002208_hash NULL -+_002209_hash osd_req_list_collection_objects 5 36664 _002209_hash NULL -+_002210_hash osd_req_list_partition_objects 5 56464 _002210_hash NULL -+_002212_hash packet_recv_error 3 16669 _002212_hash NULL -+_002213_hash packet_recvmsg 4 47700 _002213_hash NULL -+_002214_hash pep_recvmsg 4 19402 _002214_hash NULL -+_002215_hash pfkey_recvmsg 4 53604 _002215_hash NULL -+_002216_hash ping_recvmsg 4 25597 _002216_hash NULL -+_002217_hash pmcraid_change_queue_depth 2 9116 _002217_hash NULL -+_002218_hash pn_recvmsg 4 30887 _002218_hash NULL -+_002219_hash pointer_size_read 3 51863 _002219_hash NULL -+_002220_hash power_read 3 15939 _002220_hash NULL -+_002221_hash pppoe_recvmsg 4 15073 _002221_hash NULL -+_002222_hash pppol2tp_recvmsg 4 57742 _002222_hash NULL -+_002223_hash qla2x00_adjust_sdev_qdepth_up 2 20097 _002223_hash NULL -+_002224_hash qla2x00_change_queue_depth 2 24742 _002224_hash NULL -+_002225_hash raw_recvmsg 4 52529 _002225_hash NULL -+_002226_hash rawsock_recvmsg 4 12144 _002226_hash NULL -+_002227_hash rawv6_recvmsg 4 30265 _002227_hash NULL -+_002228_hash reada_add_block 2 54247 _002228_hash NULL -+_002229_hash readahead_tree_block 3 36285 _002229_hash NULL -+_002230_hash reada_tree_block_flagged 3 18402 _002230_hash NULL -+_002231_hash read_tree_block 3 841 _002231_hash NULL -+_002232_hash recover_peb 6-7 29238 _002232_hash NULL -+_002234_hash recv_msg 4 48709 _002234_hash NULL -+_002235_hash recv_stream 4 30138 _002235_hash NULL -+_002236_hash _req_append_segment 2 41031 _002236_hash NULL -+_002237_hash request_key_async 4 6990 _002237_hash NULL -+_002238_hash request_key_async_with_auxdata 4 46624 _002238_hash NULL -+_002239_hash request_key_with_auxdata 4 24515 _002239_hash NULL -+_002240_hash rose_recvmsg 4 2368 _002240_hash NULL -+_002241_hash rxrpc_recvmsg 4 26233 _002241_hash NULL -+_002242_hash rx_streaming_always_read 3 49401 _002242_hash NULL -+_002243_hash rx_streaming_interval_read 3 55291 _002243_hash NULL -+_002244_hash sas_change_queue_depth 2 18555 _002244_hash NULL -+_002245_hash scsi_activate_tcq 2 42640 _002245_hash NULL -+_002246_hash scsi_deactivate_tcq 2 47086 _002246_hash NULL -+_002247_hash scsi_execute 5 33596 _002247_hash NULL -+_002248_hash _scsih_adjust_queue_depth 2 1083 _002248_hash NULL -+_002249_hash scsi_init_shared_tag_map 2 59812 _002249_hash NULL -+_002250_hash scsi_track_queue_full 2 44239 _002250_hash NULL -+_002251_hash sctp_recvmsg 4 23265 _002251_hash NULL -+_002252_hash send_stream 4 3397 _002252_hash NULL -+_002253_hash skb_copy_and_csum_datagram_iovec 2 24466 _002253_hash NULL -+_002255_hash snd_gf1_mem_proc_dump 5 16926 _002255_hash NULL -+_002256_hash split_scan_timeout_read 3 20029 _002256_hash NULL -+_002257_hash sta_dev_read 3 14782 _002257_hash NULL -+_002258_hash sta_inactive_ms_read 3 25690 _002258_hash NULL -+_002259_hash sta_last_signal_read 3 31818 _002259_hash NULL -+_002260_hash stats_dot11ACKFailureCount_read 3 45558 _002260_hash NULL -+_002261_hash stats_dot11FCSErrorCount_read 3 28154 _002261_hash NULL -+_002262_hash stats_dot11RTSFailureCount_read 3 43948 _002262_hash NULL -+_002263_hash stats_dot11RTSSuccessCount_read 3 33065 _002263_hash NULL -+_002264_hash storvsc_connect_to_vsp 2 22 _002264_hash NULL -+_002265_hash suspend_dtim_interval_read 3 64971 _002265_hash NULL -+_002266_hash sys_msgrcv 3 959 _002266_hash NULL -+_002267_hash tcm_loop_change_queue_depth 2 42454 _002267_hash NULL -+_002268_hash tcp_copy_to_iovec 3 28344 _002268_hash NULL -+_002269_hash tcp_recvmsg 4 31238 _002269_hash NULL -+_002270_hash timeout_read 3 47915 _002270_hash NULL -+_002271_hash total_ps_buffered_read 3 16365 _002271_hash NULL -+_002272_hash tun_put_user 4 59849 _002272_hash NULL -+_002273_hash twa_change_queue_depth 2 48808 _002273_hash NULL -+_002274_hash tw_change_queue_depth 2 11116 _002274_hash NULL -+_002275_hash twl_change_queue_depth 2 41342 _002275_hash NULL -+_002276_hash ubi_eba_write_leb 5-6 19826 _002276_hash NULL -+_002278_hash ubi_eba_write_leb_st 5 27896 _002278_hash NULL -+_002279_hash udp_recvmsg 4 42558 _002279_hash NULL -+_002280_hash udpv6_recvmsg 4 9813 _002280_hash &_002171_hash -+_002281_hash ulong_read_file 3 42304 _002281_hash &_000511_hash -+_002282_hash unix_dgram_recvmsg 4 14952 _002282_hash NULL -+_002283_hash user_power_read 3 39414 _002283_hash NULL -+_002284_hash vcc_recvmsg 4 37198 _002284_hash NULL -+_002285_hash wep_iv_read 3 54744 _002285_hash NULL -+_002286_hash x25_recvmsg 4 42777 _002286_hash NULL -+_002287_hash xfs_iext_insert 3 18667 _002287_hash NULL -+_002288_hash xfs_iext_remove 3 50909 _002288_hash NULL -+_002289_hash xlog_find_verify_log_record 2 18870 _002289_hash NULL -+_002290_hash btrfs_alloc_free_block 3 29982 _002290_hash NULL -+_002291_hash cx18_read_pos 3 4683 _002291_hash NULL -+_002292_hash l2cap_sock_recvmsg 4 59886 _002292_hash NULL -+_002293_hash osd_req_list_dev_partitions 4 60027 _002293_hash NULL -+_002294_hash osd_req_list_partition_collections 5 38223 _002294_hash NULL -+_002295_hash osst_do_scsi 4 44410 _002295_hash NULL -+_002296_hash qla2x00_handle_queue_full 2 24365 _002296_hash NULL -+_002297_hash rfcomm_sock_recvmsg 4 22227 _002297_hash NULL -+_002298_hash scsi_execute_req 5 42088 _002298_hash NULL -+_002299_hash _scsih_change_queue_depth 2 26230 _002299_hash NULL -+_002300_hash spi_execute 5 28736 _002300_hash NULL -+_002301_hash submit_inquiry 3 42108 _002301_hash NULL -+_002302_hash tcp_dma_try_early_copy 3 37651 _002302_hash NULL -+_002303_hash tun_do_read 4 50800 _002303_hash NULL -+_002304_hash ubi_eba_atomic_leb_change 5 13041 _002304_hash NULL -+_002305_hash ubi_leb_write 4-5 41691 _002305_hash NULL -+_002307_hash unix_seqpacket_recvmsg 4 23062 _002307_hash NULL -+_002308_hash write_leb 5 36957 _002308_hash NULL -+_002309_hash ch_do_scsi 4 31171 _002309_hash NULL -+_002310_hash dbg_leb_write 4-5 20478 _002310_hash NULL -+_002312_hash scsi_mode_sense 5 16835 _002312_hash NULL -+_002313_hash scsi_vpd_inquiry 4 30040 _002313_hash NULL -+_002314_hash ses_recv_diag 4 47143 _002314_hash &_000673_hash -+_002315_hash ses_send_diag 4 64527 _002315_hash NULL -+_002316_hash spi_dv_device_echo_buffer 2-3 39846 _002316_hash NULL -+_002318_hash ubifs_leb_write 4-5 61226 _002318_hash NULL -+_002320_hash ubi_leb_change 4 14899 _002320_hash NULL -+_002321_hash ubi_write 4-5 30809 _002321_hash NULL -+_002322_hash dbg_leb_change 4 19969 _002322_hash NULL -+_002323_hash gluebi_write 3 27905 _002323_hash NULL -+_002324_hash scsi_get_vpd_page 4 51951 _002324_hash NULL -+_002325_hash sd_do_mode_sense 5 11507 _002325_hash NULL -+_002326_hash ubifs_leb_change 4 22399 _002436_hash NULL nohasharray -+_002327_hash ubifs_write_node 5 15088 _002327_hash NULL -+_002328_hash fixup_leb 3 43256 _002328_hash NULL -+_002329_hash recover_head 3 17904 _002329_hash NULL -+_002330_hash alloc_cpu_rmap 1 65363 _002330_hash NULL -+_002331_hash alloc_ebda_hpc 1-2 50046 _002331_hash NULL -+_002333_hash alloc_sched_domains 1 28972 _002333_hash NULL -+_002334_hash amthi_read 4 45831 _002334_hash NULL -+_002335_hash bcm_char_read 3 31750 _002335_hash NULL -+_002336_hash BcmCopySection 5 2035 _002336_hash NULL -+_002337_hash buffer_from_user 3 51826 _002337_hash NULL -+_002338_hash buffer_to_user 3 35439 _002338_hash NULL -+_002339_hash c4iw_init_resource_fifo 3 48090 _002339_hash NULL -+_002340_hash c4iw_init_resource_fifo_random 3 25547 _002340_hash NULL -+_002341_hash card_send_command 3 40757 _002341_hash NULL -+_002342_hash chd_dec_fetch_cdata 3 50926 _002342_hash NULL -+_002343_hash crystalhd_create_dio_pool 2 3427 _002343_hash NULL -+_002344_hash crystalhd_user_data 3 18407 _002344_hash NULL -+_002345_hash cxio_init_resource_fifo 3 28764 _002345_hash NULL -+_002346_hash cxio_init_resource_fifo_random 3 47151 _002346_hash NULL -+_002347_hash do_pages_stat 2 4437 _002347_hash NULL -+_002348_hash do_read_log_to_user 4 3236 _002348_hash NULL -+_002349_hash do_write_log_from_user 3 39362 _002349_hash NULL -+_002350_hash dt3155_read 3 59226 _002350_hash NULL -+_002351_hash easycap_alsa_vmalloc 2 14426 _002351_hash NULL -+_002352_hash evm_read_key 3 54674 _002352_hash NULL -+_002353_hash evm_write_key 3 27715 _002353_hash NULL -+_002354_hash fir16_create 3 5574 _002354_hash NULL -+_002355_hash iio_allocate_device 1 18821 _002355_hash NULL -+_002356_hash __iio_allocate_kfifo 2-3 55738 _002356_hash NULL -+_002358_hash __iio_allocate_sw_ring_buffer 3 4843 _002358_hash NULL -+_002359_hash iio_debugfs_read_reg 3 60908 _002359_hash NULL -+_002360_hash iio_debugfs_write_reg 3 22742 _002360_hash NULL -+_002361_hash iio_event_chrdev_read 3 54757 _002361_hash NULL -+_002362_hash iio_read_first_n_kfifo 2 57910 _002362_hash NULL -+_002363_hash iio_read_first_n_sw_rb 2 51911 _002363_hash NULL -+_002364_hash ioapic_setup_resources 1 35255 _002364_hash NULL -+_002365_hash keymap_store 4 45406 _002365_hash NULL -+_002366_hash kzalloc_node 1 24352 _002366_hash NULL -+_002367_hash line6_alloc_sysex_buffer 4 28225 _002367_hash NULL -+_002368_hash line6_dumpreq_initbuf 3 53123 _002368_hash NULL -+_002369_hash line6_midibuf_init 2 52425 _002369_hash NULL -+_002370_hash lirc_write 3 20604 _002370_hash NULL -+_002371_hash _malloc 1 54077 _002371_hash NULL -+_002372_hash mei_read 3 6507 _002372_hash NULL -+_002373_hash mei_write 3 4005 _002373_hash NULL -+_002374_hash mempool_create_node 1 44715 _002374_hash NULL -+_002375_hash msg_set 3 51725 _002375_hash NULL -+_002376_hash newpart 6 47485 _002376_hash NULL -+_002377_hash OS_kmalloc 1 36909 _002377_hash NULL -+_002378_hash pcpu_alloc_bootmem 2 62074 _002378_hash NULL -+_002379_hash pcpu_get_vm_areas 3 50085 _002379_hash NULL -+_002380_hash resource_from_user 3 30341 _002380_hash NULL -+_002381_hash sca3000_read_data 4 57064 _002381_hash NULL -+_002382_hash sca3000_read_first_n_hw_rb 2 11479 _002382_hash NULL -+_002383_hash send_midi_async 3 57463 _002383_hash NULL -+_002384_hash sep_create_dcb_dmatables_context 6 37551 _002384_hash NULL -+_002385_hash sep_create_dcb_dmatables_context_kernel 6 49728 _002385_hash NULL -+_002386_hash sep_create_msgarea_context 4 33829 _002386_hash NULL -+_002387_hash sep_lli_table_secure_dma 2-3 64042 _002387_hash NULL -+_002389_hash sep_lock_user_pages 2-3 57470 _002389_hash &_002154_hash -+_002391_hash sep_prepare_input_output_dma_table_in_dcb 4-5 63087 _002391_hash NULL -+_002393_hash sep_read 3 17161 _002393_hash NULL -+_002394_hash TransmitTcb 4 12989 _002394_hash NULL -+_002395_hash ValidateDSDParamsChecksum 3 63654 _002395_hash NULL -+_002396_hash Wb35Reg_BurstWrite 4 62327 _002396_hash NULL -+_002397_hash __alloc_bootmem_low_node 2 25726 _002397_hash &_001499_hash -+_002398_hash __alloc_bootmem_node 2 1992 _002398_hash NULL -+_002399_hash alloc_irq_cpu_rmap 1 28459 _002399_hash NULL -+_002400_hash alloc_ring 2-4 18278 _002400_hash NULL -+_002402_hash c4iw_init_resource 2-3 30393 _002402_hash NULL -+_002404_hash cxio_hal_init_resource 2-7-6 29771 _002404_hash &_000284_hash -+_002407_hash cxio_hal_init_rhdl_resource 1 25104 _002407_hash NULL -+_002408_hash disk_expand_part_tbl 2 30561 _002408_hash NULL -+_002409_hash InterfaceTransmitPacket 3 42058 _002409_hash NULL -+_002410_hash line6_dumpreq_init 3 34473 _002410_hash NULL -+_002411_hash mempool_create 1 29437 _002411_hash NULL -+_002412_hash pcpu_fc_alloc 2 11818 _002412_hash NULL -+_002413_hash pod_alloc_sysex_buffer 3 31651 _002413_hash NULL -+_002414_hash r8712_usbctrl_vendorreq 6 48489 _002414_hash NULL -+_002415_hash r871x_set_wpa_ie 3 7000 _002415_hash NULL -+_002416_hash sys_move_pages 2 42626 _002416_hash NULL -+_002417_hash variax_alloc_sysex_buffer 3 15237 _002417_hash NULL -+_002418_hash vme_user_write 3 15587 _002418_hash NULL -+_002419_hash add_partition 2 55588 _002419_hash NULL -+_002420_hash __alloc_bootmem_node_high 2 65076 _002420_hash NULL -+_002421_hash ceph_msgpool_init 3 33312 _002421_hash NULL -+_002423_hash mempool_create_kmalloc_pool 1 41650 _002423_hash NULL -+_002424_hash mempool_create_page_pool 1 30189 _002424_hash NULL -+_002425_hash mempool_create_slab_pool 1 62907 _002425_hash NULL -+_002426_hash variax_set_raw2 4 32374 _002426_hash NULL -+_002427_hash bioset_create 1 5580 _002427_hash NULL -+_002428_hash bioset_integrity_create 2 62708 _002428_hash NULL -+_002429_hash biovec_create_pools 2 9575 _002429_hash NULL -+_002430_hash i2o_pool_alloc 4 55485 _002430_hash NULL -+_002431_hash prison_create 1 43623 _002431_hash NULL -+_002432_hash unlink_simple 3 47506 _002432_hash NULL -+_002433_hash alloc_ieee80211 1 20063 _002433_hash NULL -+_002434_hash alloc_ieee80211_rsl 1 34564 _002434_hash NULL -+_002435_hash alloc_page_cgroup 1 2919 _002435_hash NULL -+_002436_hash alloc_private 2 22399 _002436_hash &_002326_hash -+_002437_hash alloc_rtllib 1 51136 _002437_hash NULL -+_002438_hash alloc_rx_desc_ring 2 18016 _002438_hash NULL -+_002439_hash alloc_subdevices 2 43300 _002439_hash NULL -+_002440_hash atomic_counters_read 3 48827 _002440_hash NULL -+_002441_hash atomic_stats_read 3 36228 _002441_hash NULL -+_002442_hash capabilities_read 3 58457 _002442_hash NULL -+_002443_hash comedi_read 3 13199 _002443_hash NULL -+_002444_hash comedi_write 3 47926 _002444_hash NULL -+_002445_hash compat_do_arpt_set_ctl 4 12184 _002445_hash NULL -+_002446_hash compat_do_ip6t_set_ctl 4 3184 _002446_hash NULL -+_002447_hash compat_do_ipt_set_ctl 4 58466 _002447_hash &_001852_hash -+_002448_hash compat_filldir 3 32999 _002448_hash NULL -+_002449_hash compat_filldir64 3 35354 _002449_hash NULL -+_002450_hash compat_fillonedir 3 15620 _002450_hash NULL -+_002451_hash compat_rw_copy_check_uvector 3 25242 _002451_hash NULL -+_002452_hash compat_sock_setsockopt 5 23 _002452_hash NULL -+_002453_hash compat_sys_kexec_load 2 35674 _002453_hash NULL -+_002454_hash compat_sys_keyctl 4 9639 _002454_hash NULL -+_002455_hash compat_sys_move_pages 2 5861 _002455_hash NULL -+_002456_hash compat_sys_mq_timedsend 3 31060 _002456_hash NULL -+_002457_hash compat_sys_msgrcv 2 7482 _002457_hash NULL -+_002458_hash compat_sys_msgsnd 2 10738 _002458_hash NULL -+_002459_hash compat_sys_semtimedop 3 3606 _002459_hash NULL -+_002460_hash __copy_in_user 3 34790 _002460_hash NULL -+_002461_hash copy_in_user 3 57502 _002461_hash NULL -+_002462_hash dev_counters_read 3 19216 _002462_hash NULL -+_002463_hash dev_names_read 3 38509 _002463_hash NULL -+_002464_hash do_arpt_set_ctl 4 51053 _002464_hash NULL -+_002465_hash do_ip6t_set_ctl 4 60040 _002465_hash NULL -+_002466_hash do_ipt_set_ctl 4 56238 _002466_hash NULL -+_002467_hash drbd_bm_resize 2 20522 _002467_hash NULL -+_002468_hash driver_names_read 3 60399 _002468_hash NULL -+_002469_hash driver_stats_read 3 8944 _002469_hash NULL -+_002470_hash __earlyonly_bootmem_alloc 2 23824 _002470_hash NULL -+_002471_hash evtchn_read 3 3569 _002471_hash NULL -+_002472_hash ext_sd_execute_read_data 9 48589 _002472_hash NULL -+_002473_hash ext_sd_execute_write_data 9 8175 _002473_hash NULL -+_002474_hash fat_compat_ioctl_filldir 3 36328 _002474_hash NULL -+_002475_hash firmwareUpload 3 32794 _002475_hash NULL -+_002476_hash flash_read 3 57843 _002476_hash NULL -+_002477_hash flash_write 3 62354 _002477_hash NULL -+_002478_hash gather_array 3 56641 _002478_hash NULL -+_002479_hash ghash_async_setkey 3 60001 _002479_hash NULL -+_002480_hash gntdev_alloc_map 2 35145 _002480_hash NULL -+_002481_hash gnttab_map 2 56439 _002481_hash NULL -+_002482_hash gru_alloc_gts 2-3 60056 _002482_hash NULL -+_002484_hash handle_eviocgbit 3 44193 _002484_hash NULL -+_002485_hash hid_parse_report 3 51737 _002485_hash NULL -+_002486_hash ieee80211_alloc_txb 1-2 52477 _002486_hash NULL -+_002487_hash ieee80211_wx_set_gen_ie 3 51399 _002487_hash NULL -+_002488_hash ieee80211_wx_set_gen_ie_rsl 3 3521 _002488_hash NULL -+_002489_hash init_cdev 1 8274 _002489_hash NULL -+_002490_hash init_per_cpu 1 17880 _002490_hash NULL -+_002491_hash ipath_create_cq 2 45586 _002491_hash NULL -+_002492_hash ipath_get_base_info 3 7043 _002492_hash NULL -+_002493_hash ipath_init_qp_table 2 25167 _002493_hash NULL -+_002494_hash ipath_resize_cq 2 712 _002494_hash NULL -+_002495_hash ni_gpct_device_construct 5 610 _002495_hash NULL -+_002496_hash options_write 3 47243 _002496_hash NULL -+_002497_hash portcntrs_1_read 3 47253 _002497_hash NULL -+_002498_hash portcntrs_2_read 3 56586 _002498_hash NULL -+_002499_hash portnames_read 3 41958 _002499_hash NULL -+_002500_hash ptc_proc_write 3 12076 _002500_hash NULL -+_002501_hash put_cmsg_compat 4 35937 _002501_hash NULL -+_002502_hash qib_alloc_devdata 2 51819 _002502_hash NULL -+_002503_hash qib_alloc_fast_reg_page_list 2 10507 _002503_hash NULL -+_002504_hash qib_cdev_init 1 34778 _002504_hash NULL -+_002505_hash qib_create_cq 2 27497 _002505_hash NULL -+_002506_hash qib_diag_write 3 62133 _002506_hash NULL -+_002507_hash qib_get_base_info 3 11369 _002507_hash NULL -+_002508_hash qib_resize_cq 2 53090 _002508_hash NULL -+_002509_hash qsfp_1_read 3 21915 _002509_hash NULL -+_002510_hash qsfp_2_read 3 31491 _002510_hash NULL -+_002511_hash queue_reply 3 22416 _002511_hash NULL -+_002512_hash Realloc 2 34961 _002512_hash NULL -+_002513_hash rfc4106_set_key 3 54519 _002513_hash NULL -+_002514_hash rtllib_alloc_txb 1-2 21687 _002514_hash NULL -+_002515_hash rtllib_wx_set_gen_ie 3 59808 _002515_hash NULL -+_002516_hash rts51x_transfer_data_partial 6 5735 _002516_hash NULL -+_002517_hash sparse_early_usemaps_alloc_node 4 9269 _002517_hash NULL -+_002518_hash split 2 11691 _002518_hash NULL -+_002519_hash stats_read_ul 3 32751 _002519_hash NULL -+_002520_hash store_debug_level 3 35652 _002520_hash NULL -+_002521_hash sys32_ipc 3 7238 _002521_hash NULL -+_002522_hash sys32_rt_sigpending 2 25814 _002522_hash NULL -+_002523_hash tunables_read 3 36385 _002523_hash NULL -+_002524_hash tunables_write 3 59563 _002524_hash NULL -+_002525_hash u32_array_read 3 2219 _002525_hash NULL -+_002526_hash usb_buffer_alloc 2 36276 _002526_hash NULL -+_002527_hash xenbus_file_write 3 6282 _002527_hash NULL -+_002528_hash xpc_kmalloc_cacheline_aligned 1 42895 _002528_hash NULL -+_002529_hash xpc_kzalloc_cacheline_aligned 1 65433 _002529_hash NULL -+_002530_hash xsd_read 3 15653 _002530_hash NULL -+_002531_hash compat_do_readv_writev 4 49102 _002531_hash NULL -+_002532_hash compat_keyctl_instantiate_key_iov 3 57431 _003110_hash NULL nohasharray -+_002533_hash compat_process_vm_rw 3-5 22254 _002533_hash NULL -+_002535_hash compat_sys_setsockopt 5 3326 _002535_hash NULL -+_002536_hash ipath_cdev_init 1 37752 _002536_hash NULL -+_002537_hash ms_read_multiple_pages 4-5 8052 _002537_hash NULL -+_002539_hash ms_write_multiple_pages 5-6 10362 _002539_hash NULL -+_002541_hash sparse_mem_maps_populate_node 4 12669 _002541_hash &_002004_hash -+_002542_hash vmemmap_alloc_block 1 43245 _002542_hash NULL -+_002543_hash xd_read_multiple_pages 4-5 11422 _002543_hash NULL -+_002545_hash xd_write_multiple_pages 5-6 53633 _002545_hash NULL -+_002546_hash compat_readv 3 30273 _002546_hash NULL -+_002547_hash compat_sys_process_vm_readv 3-5 15374 _002547_hash NULL -+_002549_hash compat_sys_process_vm_writev 3-5 41194 _002549_hash NULL -+_002551_hash compat_writev 3 60063 _002551_hash NULL -+_002552_hash ms_rw_multi_sector 4 7459 _002552_hash NULL -+_002553_hash sparse_early_mem_maps_alloc_node 4 36971 _002553_hash NULL -+_002554_hash vmemmap_alloc_block_buf 1 61126 _002554_hash NULL -+_002555_hash xd_rw 4 49020 _002555_hash NULL -+_002556_hash compat_sys_preadv64 3 24283 _002556_hash NULL -+_002557_hash compat_sys_pwritev64 3 51151 _002557_hash NULL -+_002558_hash compat_sys_readv 3 20911 _002558_hash NULL -+_002559_hash compat_sys_writev 3 5784 _002559_hash NULL -+_002560_hash ms_rw 4 17220 _002560_hash NULL -+_002561_hash compat_sys_preadv 3 583 _002561_hash NULL -+_002562_hash compat_sys_pwritev 3 17886 _002562_hash NULL -+_002563_hash alloc_apertures 1 56561 _002563_hash NULL -+_002564_hash bin_uuid 3 28999 _002564_hash NULL -+_002565_hash __copy_from_user_inatomic_nocache 3 49921 _002565_hash NULL -+_002566_hash do_dmabuf_dirty_sou 7 3017 _002566_hash NULL -+_002567_hash do_surface_dirty_sou 7 39678 _002567_hash NULL -+_002568_hash drm_agp_bind_pages 3 56748 _002568_hash NULL -+_002569_hash drm_calloc_large 1-2 65421 _002569_hash NULL -+_002571_hash drm_fb_helper_init 3-4 19044 _002571_hash NULL -+_002573_hash drm_ht_create 2 18853 _002573_hash NULL -+_002574_hash drm_malloc_ab 1-2 16831 _002574_hash NULL -+_002576_hash drm_mode_crtc_set_gamma_size 2 31881 _002576_hash NULL -+_002577_hash drm_plane_init 6 28731 _002577_hash NULL -+_002578_hash drm_property_create 4 51239 _002578_hash NULL -+_002579_hash drm_property_create_blob 2 7414 _002579_hash NULL -+_002580_hash drm_vblank_init 2 11362 _002580_hash NULL -+_002581_hash drm_vmalloc_dma 1 14550 _002581_hash NULL -+_002582_hash fb_alloc_cmap_gfp 2 20792 _002582_hash NULL -+_002583_hash fbcon_prepare_logo 5 6246 _002583_hash NULL -+_002584_hash fb_read 3 33506 _002584_hash NULL -+_002585_hash fb_write 3 46924 _002585_hash NULL -+_002586_hash framebuffer_alloc 1 59145 _002586_hash NULL -+_002587_hash i915_cache_sharing_read 3 24775 _002587_hash NULL -+_002588_hash i915_cache_sharing_write 3 57961 _002588_hash NULL -+_002589_hash i915_max_freq_read 3 20581 _002589_hash NULL -+_002590_hash i915_max_freq_write 3 11350 _002590_hash NULL -+_002591_hash i915_wedged_read 3 35474 _002591_hash NULL -+_002592_hash i915_wedged_write 3 47771 _002592_hash NULL -+_002593_hash p9_client_read 5 19750 _002593_hash NULL -+_002594_hash probe_kernel_write 3 17481 _002594_hash NULL -+_002595_hash sched_feat_write 3 55202 _002595_hash NULL -+_002596_hash sd_alloc_ctl_entry 1 29708 _002596_hash NULL -+_002597_hash tstats_write 3 60432 _002597_hash &_000009_hash -+_002598_hash ttm_bo_fbdev_io 4 9805 _002598_hash NULL -+_002599_hash ttm_bo_io 5 47000 _002599_hash NULL -+_002600_hash ttm_dma_page_pool_free 2 34135 _002600_hash NULL -+_002601_hash ttm_page_pool_free 2 61661 _002601_hash NULL -+_002602_hash vmw_execbuf_process 5 22885 _002602_hash NULL -+_002603_hash vmw_fifo_reserve 2 12141 _002603_hash NULL -+_002604_hash vmw_kms_present 9 38130 _002604_hash NULL -+_002605_hash vmw_kms_readback 6 5727 _002605_hash NULL -+_002606_hash do_dmabuf_dirty_ldu 6 52241 _002606_hash NULL -+_002607_hash drm_mode_create_tv_properties 2 23122 _002607_hash NULL -+_002608_hash drm_property_create_enum 5 29201 _002608_hash NULL -+_002609_hash fast_user_write 5 20494 _002609_hash NULL -+_002610_hash fb_alloc_cmap 2 6554 _002610_hash NULL -+_002611_hash i915_gem_execbuffer_relocate_slow 7 25355 _002611_hash NULL -+_002612_hash kgdb_hex2mem 3 24755 _002612_hash NULL -+_002613_hash ttm_object_device_init 2 10321 _002613_hash NULL -+_002614_hash ttm_object_file_init 2 27804 _002614_hash NULL -+_002615_hash vmw_cursor_update_image 3-4 16332 _002615_hash NULL -+_002617_hash vmw_gmr2_bind 3 21305 _002617_hash NULL -+_002618_hash vmw_cursor_update_dmabuf 3-4 32045 _002618_hash NULL -+_002620_hash vmw_gmr_bind 3 44130 _002620_hash NULL -+_002621_hash vmw_du_crtc_cursor_set 4-5 28479 _002621_hash NULL -+_002622_hash __module_alloc 1 50004 _002622_hash NULL -+_002623_hash module_alloc_update_bounds_rw 1 63233 _002623_hash NULL -+_002624_hash module_alloc_update_bounds_rx 1 58634 _002624_hash NULL -+_002625_hash acpi_system_write_alarm 3 40205 _002625_hash NULL -+_002626_hash create_table 2 16213 _002626_hash NULL -+_002627_hash mem_read 3 57631 _002627_hash NULL -+_002628_hash mem_write 3 22232 _002628_hash NULL -+_002629_hash proc_fault_inject_read 3 36802 _002629_hash NULL -+_002630_hash proc_fault_inject_write 3 21058 _002630_hash NULL -+_002631_hash v9fs_fid_readn 4 60544 _002631_hash NULL -+_002632_hash v9fs_file_read 3 40858 _002632_hash NULL -+_002633_hash __devres_alloc 2 25598 _002633_hash NULL -+_002634_hash alloc_dummy_extent_buffer 2 56374 _002634_hash NULL -+_002635_hash alloc_fdtable 1 17389 _002635_hash NULL -+_002636_hash alloc_large_system_hash 2 22391 _002636_hash NULL -+_002637_hash alloc_ldt 2 21972 _002637_hash NULL -+_002638_hash __alloc_skb 1 23940 _002638_hash NULL -+_002639_hash __ata_change_queue_depth 3 23484 _002639_hash NULL -+_002640_hash btrfs_alloc_free_block 3 8986 _002640_hash NULL -+_002641_hash btrfs_find_device_for_logical 2 44993 _002641_hash NULL -+_002642_hash ccid3_hc_rx_getsockopt 3 62331 _002642_hash NULL -+_002643_hash ccid3_hc_tx_getsockopt 3 16314 _002643_hash NULL -+_002644_hash cifs_readdata_alloc 1 26360 _002644_hash NULL -+_002645_hash cistpl_vers_1 4 15023 _002645_hash NULL -+_002646_hash cmm_read 3 57520 _002646_hash NULL -+_002647_hash cosa_read 3 25966 _002647_hash NULL -+_002648_hash dm_table_create 3 35687 _002648_hash NULL -+_002649_hash dpcm_state_read_file 3 65489 _002649_hash NULL -+_002651_hash edac_mc_alloc 4 3611 _002651_hash NULL -+_002652_hash ep0_read 3 38095 _002652_hash NULL -+_002653_hash event_buffer_read 3 48772 _002765_hash NULL nohasharray -+_002654_hash extend_netdev_table 2 21453 _002654_hash NULL -+_002655_hash extract_entropy_user 3 26952 _002655_hash NULL -+_002656_hash fcoe_ctlr_device_add 3 1793 _002656_hash NULL -+_002657_hash fd_do_readv 3 51297 _002657_hash NULL -+_002658_hash fd_do_writev 3 29329 _002658_hash NULL -+_002659_hash ffs_ep0_read 3 2672 _002659_hash NULL -+_002660_hash fill_readbuf 3 32464 _002660_hash NULL -+_002661_hash fw_iso_buffer_alloc 2 13704 _002661_hash NULL -+_002662_hash get_fd_set 1 3866 _002662_hash NULL -+_002663_hash hidraw_report_event 3 20503 _002663_hash NULL -+_002664_hash ieee80211_if_read_ht_opmode 3 29044 _002664_hash NULL -+_002665_hash ieee80211_if_read_num_mcast_sta 3 12419 _002665_hash NULL -+_002666_hash iwl_dbgfs_calib_disabled_read 3 22649 _002666_hash NULL -+_002667_hash iwl_dbgfs_rf_reset_read 3 26512 _002667_hash NULL -+_002668_hash ixgbe_alloc_q_vector 4-6 24439 _002668_hash NULL -+_002670_hash joydev_handle_JSIOCSAXMAP 3 48898 _002836_hash NULL nohasharray -+_002671_hash joydev_handle_JSIOCSBTNMAP 3 15643 _002671_hash NULL -+_002672_hash __kfifo_from_user_r 3 60345 _002672_hash NULL -+_002673_hash kstrtoint_from_user 2 8778 _002673_hash NULL -+_002674_hash kstrtol_from_user 2 10168 _002674_hash NULL -+_002675_hash kstrtoll_from_user 2 19500 _002675_hash NULL -+_002676_hash kstrtos16_from_user 2 28300 _002676_hash NULL -+_002677_hash kstrtos8_from_user 2 58268 _002677_hash NULL -+_002678_hash kstrtou16_from_user 2 54274 _002678_hash NULL -+_002679_hash kstrtou8_from_user 2 55599 _002679_hash NULL -+_002680_hash kstrtouint_from_user 2 10536 _002680_hash NULL -+_002681_hash kstrtoul_from_user 2 64569 _002681_hash NULL -+_002682_hash kstrtoull_from_user 2 63026 _002682_hash NULL -+_002683_hash l2cap_create_iframe_pdu 3 40055 _002683_hash NULL -+_002684_hash l2tp_ip6_recvmsg 4 62874 _002684_hash NULL -+_002685_hash mem_cgroup_read 5 22461 _002685_hash NULL -+_002686_hash nfs_fscache_get_super_cookie 3 44355 _002686_hash &_001648_hash -+_002687_hash nfs_pgarray_set 2 1085 _002687_hash NULL -+_002688_hash ntfs_rl_realloc 3 56831 _002688_hash &_000363_hash -+_002689_hash ntfs_rl_realloc_nofail 3 32173 _002689_hash NULL -+_002690_hash pn533_dep_link_up 5 22154 _002690_hash NULL -+_002691_hash port_fops_write 3 54627 _002691_hash NULL -+_002692_hash ptp_read 4 63251 _002692_hash NULL -+_002693_hash qla4xxx_change_queue_depth 2 1268 _002693_hash NULL -+_002694_hash reqsk_queue_alloc 2 40272 _002694_hash NULL -+_002695_hash resize_info_buffer 2 62889 _002695_hash NULL -+_002696_hash rfkill_fop_write 3 64808 _002696_hash NULL -+_002697_hash rt2x00debug_write_rfcsr 3 41473 _002697_hash NULL -+_002698_hash rvmalloc 1 46873 _002698_hash NULL -+_002699_hash rw_copy_check_uvector 3 45748 _002699_hash NULL -+_002700_hash sctp_getsockopt_active_key 2 45483 _002700_hash NULL -+_002701_hash sctp_getsockopt_adaptation_layer 2 45375 _002701_hash NULL -+_002702_hash sctp_getsockopt_assoc_ids 2 9043 _002702_hash NULL -+_002703_hash sctp_getsockopt_associnfo 2 58169 _002703_hash NULL -+_002704_hash sctp_getsockopt_assoc_number 2 6384 _002704_hash NULL -+_002705_hash sctp_getsockopt_auto_asconf 2 46584 _002705_hash NULL -+_002706_hash sctp_getsockopt_context 2 52490 _002706_hash NULL -+_002707_hash sctp_getsockopt_default_send_param 2 63056 _002707_hash NULL -+_002708_hash sctp_getsockopt_disable_fragments 2 12330 _002708_hash NULL -+_002709_hash sctp_getsockopt_fragment_interleave 2 51215 _002709_hash NULL -+_002710_hash sctp_getsockopt_initmsg 2 26042 _002710_hash NULL -+_002711_hash sctp_getsockopt_mappedv4 2 20044 _002711_hash NULL -+_002712_hash sctp_getsockopt_nodelay 2 9560 _002712_hash NULL -+_002713_hash sctp_getsockopt_partial_delivery_point 2 60952 _002713_hash NULL -+_002714_hash sctp_getsockopt_peeloff 2 59190 _002714_hash NULL -+_002715_hash sctp_getsockopt_peer_addr_info 2 6024 _002715_hash NULL -+_002716_hash sctp_getsockopt_peer_addr_params 2 53645 _002716_hash NULL -+_002717_hash sctp_getsockopt_primary_addr 2 24639 _002717_hash NULL -+_002718_hash sctp_getsockopt_rtoinfo 2 62027 _002718_hash NULL -+_002719_hash sctp_getsockopt_sctp_status 2 56540 _002719_hash NULL -+_002720_hash self_check_write 5 50856 _002720_hash NULL -+_002721_hash smk_read_mapped 3 7562 _002721_hash NULL -+_002722_hash smk_set_cipso 3 20379 _002722_hash NULL -+_002723_hash smk_user_access 3 24440 _002723_hash NULL -+_002724_hash smk_write_mapped 3 13519 _002724_hash NULL -+_002725_hash smk_write_rules_list 3 18565 _002725_hash NULL -+_002726_hash snd_mixart_BA0_read 5 45069 _002726_hash NULL -+_002727_hash snd_mixart_BA1_read 5 5082 _002727_hash NULL -+_002728_hash snd_pcm_oss_read2 3 54387 _002728_hash NULL -+_002729_hash syslog_print 2 307 _002729_hash NULL -+_002730_hash tcp_dma_try_early_copy 3 4457 _002730_hash NULL -+_002731_hash tcp_send_rcvq 3 11316 _002731_hash NULL -+_002732_hash tomoyo_init_log 2 61526 _002732_hash NULL -+_002733_hash ubi_dump_flash 4 46381 _002733_hash NULL -+_002734_hash ubi_eba_atomic_leb_change 5 60379 _002734_hash NULL -+_002735_hash ubi_eba_write_leb 5-6 36029 _002735_hash NULL -+_002737_hash ubi_eba_write_leb_st 5 44343 _002737_hash NULL -+_002738_hash ubi_self_check_all_ff 4 41959 _002738_hash NULL -+_002739_hash unix_bind 3 15668 _002739_hash NULL -+_002740_hash usbvision_rvmalloc 1 19655 _002740_hash NULL -+_002742_hash v4l2_ctrl_new 7 24927 _002742_hash NULL -+_002743_hash v4l2_event_subscribe 3 53687 _002743_hash NULL -+_002744_hash v9fs_direct_read 3 45546 _002744_hash NULL -+_002745_hash v9fs_file_readn 4 36353 _002745_hash &_001606_hash -+_002746_hash __videobuf_alloc_vb 1 5665 _002746_hash NULL -+_002747_hash wm8350_write 3 24480 _002747_hash NULL -+_002748_hash xfs_buf_read_uncached 3 42844 _002748_hash NULL -+_002749_hash yurex_write 3 8761 _002749_hash NULL -+_002750_hash alloc_skb 1 55439 _002750_hash NULL -+_002751_hash alloc_skb_fclone 1 3467 _002751_hash NULL -+_002752_hash ata_scsi_change_queue_depth 2 23126 _002752_hash NULL -+_002753_hash ath6kl_disconnect_timeout_write 3 794 _002753_hash NULL -+_002754_hash ath6kl_keepalive_write 3 45600 _002754_hash NULL -+_002755_hash ath6kl_lrssi_roam_write 3 8362 _002755_hash NULL -+_002756_hash ath6kl_regread_write 3 14220 _002756_hash NULL -+_002757_hash core_sys_select 1 47494 _002757_hash NULL -+_002758_hash do_syslog 3 56807 _002758_hash NULL -+_002759_hash expand_fdtable 2 39273 _002759_hash NULL -+_002760_hash fd_execute_cmd 3 1132 _002760_hash NULL -+_002761_hash get_chars 3 40373 _002761_hash NULL -+_002762_hash hid_report_raw_event 4 2762 _002762_hash NULL -+_002763_hash inet_csk_listen_start 2 38233 _002763_hash NULL -+_002764_hash kstrtou32_from_user 2 30361 _002764_hash NULL -+_002765_hash l2cap_segment_sdu 4 48772 _002765_hash &_002653_hash -+_002766_hash __netdev_alloc_skb 2 18595 _002766_hash NULL -+_002767_hash nfs_readdata_alloc 2 65015 _002767_hash NULL -+_002768_hash nfs_writedata_alloc 2 12133 _002768_hash NULL -+_002769_hash ntfs_rl_append 2-4 6037 _002769_hash NULL -+_002771_hash ntfs_rl_insert 2-4 4931 _002771_hash NULL -+_002773_hash ntfs_rl_replace 2-4 14136 _002773_hash NULL -+_002775_hash ntfs_rl_split 2-4 52328 _002775_hash NULL -+_002777_hash port_fops_read 3 49626 _002777_hash NULL -+_002778_hash random_read 3 13815 _002778_hash NULL -+_002779_hash sg_proc_write_adio 3 45704 _002779_hash NULL -+_002780_hash sg_proc_write_dressz 3 46316 _002780_hash NULL -+_002781_hash tcp_sendmsg 4 30296 _002781_hash NULL -+_002782_hash tomoyo_write_log2 2 34318 _002782_hash NULL -+_002783_hash ubi_leb_change 4 10289 _002783_hash NULL -+_002784_hash ubi_leb_write 4-5 5478 _002784_hash NULL -+_002786_hash urandom_read 3 30462 _002786_hash NULL -+_002787_hash v9fs_cached_file_read 3 2514 _002787_hash NULL -+_002788_hash __videobuf_alloc_cached 1 12740 _002788_hash NULL -+_002789_hash __videobuf_alloc_uncached 1 55711 _002789_hash NULL -+_002790_hash wm8350_block_write 3 19727 _002790_hash NULL -+_002791_hash alloc_tx 2 32143 _002791_hash NULL -+_002792_hash alloc_wr 1-2 24635 _002792_hash NULL -+_002794_hash ath6kl_endpoint_stats_write 3 59621 _002794_hash NULL -+_002795_hash ath6kl_fwlog_mask_write 3 24810 _002795_hash NULL -+_002796_hash ath9k_wmi_cmd 4 327 _002796_hash NULL -+_002797_hash atm_alloc_charge 2 19517 _002879_hash NULL nohasharray -+_002798_hash ax25_output 2 22736 _002798_hash NULL -+_002799_hash bcsp_prepare_pkt 3 12961 _002799_hash NULL -+_002800_hash bt_skb_alloc 1 6404 _002800_hash NULL -+_002801_hash capinc_tty_write 3 28539 _002801_hash NULL -+_002802_hash cfpkt_create_pfx 1-2 23594 _002802_hash NULL -+_002804_hash cmd_complete 6 51629 _002804_hash NULL -+_002805_hash cmtp_add_msgpart 4 9252 _002805_hash NULL -+_002806_hash cmtp_send_interopmsg 7 376 _002806_hash NULL -+_002807_hash cxgb3_get_cpl_reply_skb 2 10620 _002807_hash NULL -+_002808_hash dbg_leb_change 4 23555 _002808_hash NULL -+_002809_hash dbg_leb_write 4-5 63555 _002809_hash &_000940_hash -+_002811_hash dccp_listen_start 2 35918 _002811_hash NULL -+_002812_hash __dev_alloc_skb 1 28681 _002812_hash NULL -+_002813_hash diva_os_alloc_message_buffer 1 64568 _002813_hash NULL -+_002814_hash dn_alloc_skb 2 6631 _002814_hash NULL -+_002815_hash do_pselect 1 62061 _002815_hash NULL -+_002816_hash _fc_frame_alloc 1 43568 _002816_hash NULL -+_002817_hash find_skb 2 20431 _002817_hash NULL -+_002818_hash fm_send_cmd 5 39639 _002818_hash NULL -+_002819_hash gem_alloc_skb 2 51715 _002819_hash NULL -+_002820_hash get_packet 3 41914 _002820_hash NULL -+_002821_hash get_packet 3 5747 _002821_hash NULL -+_002822_hash get_packet_pg 4 28023 _002822_hash NULL -+_002823_hash get_skb 2 63008 _002823_hash NULL -+_002824_hash hidp_queue_report 3 1881 _002824_hash NULL -+_002825_hash __hidp_send_ctrl_message 4 28303 _002825_hash NULL -+_002826_hash hycapi_rx_capipkt 3 11602 _002826_hash NULL -+_002827_hash i2400m_net_rx 5 27170 _002827_hash NULL -+_002828_hash igmpv3_newpack 2 35912 _002828_hash NULL -+_002829_hash inet_listen 2 14723 _002829_hash NULL -+_002830_hash isdn_net_ciscohdlck_alloc_skb 2 55209 _002830_hash &_001724_hash -+_002831_hash isdn_ppp_ccp_xmit_reset 6 63297 _002831_hash NULL -+_002832_hash kmsg_read 3 46514 _002832_hash NULL -+_002833_hash _l2_alloc_skb 1 11883 _002833_hash NULL -+_002834_hash l3_alloc_skb 1 32289 _002834_hash NULL -+_002835_hash llc_alloc_frame 4 64366 _002835_hash NULL -+_002836_hash mac_drv_rx_init 2 48898 _002836_hash &_002670_hash -+_002837_hash mgmt_event 4 12810 _002837_hash NULL -+_002838_hash mI_alloc_skb 1 24770 _002838_hash NULL -+_002839_hash nci_skb_alloc 2 49757 _002839_hash NULL -+_002840_hash netdev_alloc_skb 2 62437 _002840_hash NULL -+_002841_hash __netdev_alloc_skb_ip_align 2 55067 _002841_hash NULL -+_002842_hash new_skb 1 21148 _002842_hash NULL -+_002843_hash nfc_alloc_recv_skb 1 10244 _002843_hash NULL -+_002844_hash nfcwilink_skb_alloc 1 16167 _002844_hash NULL -+_002845_hash nfulnl_alloc_skb 2 65207 _002845_hash NULL -+_002846_hash ni65_alloc_mem 3 10664 _002846_hash NULL -+_002847_hash pep_alloc_skb 3 46303 _002847_hash NULL -+_002848_hash pn_raw_send 2 54330 _002848_hash NULL -+_002849_hash __pskb_copy 2 9038 _002849_hash NULL -+_002850_hash refill_pool 2 19477 _002850_hash NULL -+_002851_hash rfcomm_wmalloc 2 58090 _002851_hash NULL -+_002852_hash rx 4 57944 _002852_hash NULL -+_002853_hash sctp_ulpevent_new 1 33377 _002853_hash NULL -+_002854_hash send_command 4 10832 _002854_hash NULL -+_002855_hash skb_copy_expand 2-3 7685 _002855_hash &_000671_hash -+_002857_hash sk_stream_alloc_skb 2 57622 _002857_hash NULL -+_002858_hash sock_alloc_send_pskb 2 21246 _002858_hash NULL -+_002859_hash sock_rmalloc 2 59740 _002859_hash &_002157_hash -+_002860_hash sock_wmalloc 2 16472 _002860_hash NULL -+_002861_hash solos_param_store 4 34755 _002861_hash NULL -+_002862_hash sys_select 1 38827 _002862_hash NULL -+_002863_hash sys_syslog 3 10746 _002863_hash NULL -+_002864_hash t4vf_pktgl_to_skb 2 39005 _002864_hash NULL -+_002865_hash tcp_collapse 5-6 63294 _002865_hash NULL -+_002867_hash tipc_cfg_reply_alloc 1 27606 _002867_hash NULL -+_002868_hash ubifs_leb_change 4 17789 _002868_hash NULL -+_002869_hash ubifs_leb_write 4-5 22679 _002869_hash NULL -+_002871_hash ulog_alloc_skb 1 23427 _002871_hash NULL -+_002872_hash _alloc_mISDN_skb 3 52232 _002872_hash NULL -+_002873_hash ath9k_multi_regread 4 65056 _002873_hash NULL -+_002874_hash ath_rxbuf_alloc 2 24745 _002874_hash NULL -+_002875_hash ax25_send_frame 2 19964 _002875_hash NULL -+_002876_hash bchannel_get_rxbuf 2 37213 _002876_hash NULL -+_002877_hash cfpkt_create 1 18197 _002877_hash NULL -+_002878_hash console_store 4 36007 _002878_hash NULL -+_002879_hash dev_alloc_skb 1 19517 _002879_hash &_002797_hash -+_002880_hash dn_nsp_do_disc 2-6 49474 _002880_hash NULL -+_002882_hash do_write_orph_node 2 64343 _002882_hash NULL -+_002883_hash dsp_cmx_send_member 2 15625 _002883_hash NULL -+_002884_hash fc_frame_alloc 2 1596 _002884_hash NULL -+_002885_hash fc_frame_alloc_fill 2 59394 _002885_hash NULL -+_002886_hash fmc_send_cmd 5 20435 _002886_hash NULL -+_002887_hash hci_send_cmd 3 43810 _002887_hash NULL -+_002888_hash hci_si_event 3 1404 _002888_hash NULL -+_002889_hash hfcpci_empty_bfifo 4 62323 _002889_hash NULL -+_002890_hash hidp_send_ctrl_message 4 43702 _002890_hash NULL -+_002891_hash hysdn_sched_rx 3 60533 _002891_hash NULL -+_002892_hash inet_dccp_listen 2 28565 _002892_hash NULL -+_002893_hash ip6_append_data 4-5 36490 _002893_hash NULL -+_002894_hash __ip_append_data 7-8 36191 _002894_hash NULL -+_002895_hash l1oip_socket_recv 6 56537 _002895_hash NULL -+_002896_hash l2cap_build_cmd 4 48676 _002896_hash NULL -+_002897_hash l2down_create 4 21755 _002897_hash NULL -+_002898_hash l2up_create 3 6430 _002898_hash NULL -+_002899_hash ldisc_receive 4 41516 _002899_hash NULL -+_002902_hash lro_gen_skb 6 2644 _002902_hash NULL -+_002903_hash macvtap_alloc_skb 2-4-3 50629 _002903_hash NULL -+_002906_hash mgmt_device_found 10 14146 _002906_hash NULL -+_002907_hash nci_send_cmd 3 58206 _002907_hash NULL -+_002908_hash netdev_alloc_skb_ip_align 2 40811 _002908_hash NULL -+_002909_hash nfcwilink_send_bts_cmd 3 10802 _002909_hash NULL -+_002910_hash nfqnl_mangle 2 14583 _002910_hash NULL -+_002911_hash p54_alloc_skb 3 34366 _002911_hash &_000475_hash -+_002912_hash packet_alloc_skb 2-5-4 62602 _002912_hash NULL -+_002915_hash pep_indicate 5 38611 _002915_hash NULL -+_002916_hash pep_reply 5 50582 _002916_hash NULL -+_002917_hash pipe_handler_request 5 50774 _002917_hash &_001189_hash -+_002918_hash ql_process_mac_rx_page 4 15543 _002918_hash NULL -+_002919_hash ql_process_mac_rx_skb 4 6689 _002919_hash NULL -+_002920_hash rfcomm_tty_write 3 51603 _002920_hash NULL -+_002921_hash send_mpa_reject 3 7135 _002921_hash NULL -+_002922_hash send_mpa_reply 3 32372 _002922_hash NULL -+_002923_hash set_rxd_buffer_pointer 8 9950 _002923_hash NULL -+_002924_hash sge_rx 3 50594 _002924_hash NULL -+_002925_hash skb_cow_data 2 11565 _002925_hash NULL -+_002926_hash smp_build_cmd 3 45853 _002926_hash NULL -+_002927_hash sock_alloc_send_skb 2 23720 _002927_hash NULL -+_002928_hash sys_pselect6 1 57449 _002928_hash NULL -+_002929_hash tcp_fragment 3 20436 _002929_hash NULL -+_002930_hash teiup_create 3 43201 _002930_hash NULL -+_002931_hash tg3_run_loopback 2 30093 _002931_hash NULL -+_002932_hash tun_alloc_skb 2-4-3 41216 _002932_hash NULL -+_002935_hash ubifs_write_node 5 11258 _002935_hash NULL -+_002936_hash use_pool 2 64607 _002936_hash NULL -+_002937_hash vxge_rx_alloc 3 52024 _002937_hash NULL -+_002938_hash add_packet 3 54433 _002938_hash NULL -+_002939_hash add_rx_skb 3 8257 _002939_hash NULL -+_002940_hash ath6kl_buf_alloc 1 57304 _002940_hash NULL -+_002941_hash bat_iv_ogm_aggregate_new 2 2620 _002941_hash NULL -+_002942_hash bnx2fc_process_l2_frame_compl 3 65072 _002942_hash NULL -+_002943_hash brcmu_pkt_buf_get_skb 1 5556 _002943_hash NULL -+_002944_hash br_send_bpdu 3 29669 _002944_hash NULL -+_002945_hash bt_skb_send_alloc 2 6581 _002945_hash NULL -+_002946_hash c4iw_reject_cr 3 28174 _002946_hash NULL -+_002947_hash carl9170_rx_copy_data 2 21656 _002947_hash NULL -+_002948_hash cfpkt_add_body 3 44630 _002948_hash NULL -+_002949_hash cfpkt_append 3 61206 _002949_hash NULL -+_002950_hash cosa_net_setup_rx 2 38594 _002950_hash NULL -+_002951_hash cxgb4_pktgl_to_skb 2 61899 _002951_hash NULL -+_002952_hash dn_alloc_send_pskb 2 4465 _002952_hash NULL -+_002953_hash dn_nsp_return_disc 2 60296 _002953_hash NULL -+_002954_hash dn_nsp_send_disc 2 23469 _002954_hash NULL -+_002955_hash dsp_tone_hw_message 3 17678 _002955_hash NULL -+_002956_hash dvb_net_sec 3 37884 _002956_hash NULL -+_002957_hash e1000_check_copybreak 3 62448 _002957_hash NULL -+_002958_hash fast_rx_path 3 59214 _002958_hash NULL -+_002959_hash fc_fcp_frame_alloc 2 12624 _002959_hash NULL -+_002960_hash fcoe_ctlr_send_keep_alive 3 15308 _002960_hash NULL -+_002961_hash fwnet_incoming_packet 3 40380 _002961_hash NULL -+_002962_hash fwnet_pd_new 4 39947 _002962_hash NULL -+_002963_hash got_frame 2 16028 _002963_hash NULL -+_002964_hash gsm_mux_rx_netchar 3 33336 _002964_hash NULL -+_002965_hash hdlcdev_rx 3 997 _002965_hash NULL -+_002966_hash hdlc_empty_fifo 2 18397 _002966_hash NULL -+_002967_hash hfc_empty_fifo 2 57972 _002967_hash NULL -+_002968_hash hfcpci_empty_fifo 4 2427 _002968_hash NULL -+_002969_hash hfcsusb_rx_frame 3 52745 _002969_hash NULL -+_002970_hash hidp_output_raw_report 3 5629 _002970_hash NULL -+_002971_hash hscx_empty_fifo 2 13360 _002971_hash NULL -+_002972_hash hysdn_rx_netpkt 3 16136 _002972_hash NULL -+_002973_hash ieee80211_fragment 4 33112 _002973_hash NULL -+_002974_hash ieee80211_probereq_get 4-6 29069 _002974_hash NULL -+_002976_hash ieee80211_send_auth 5 24121 _002976_hash NULL -+_002977_hash ieee80211_set_probe_resp 3 10077 _002977_hash NULL -+_002978_hash ieee80211_tdls_mgmt 8 9581 _002978_hash NULL -+_002979_hash ip6_ufo_append_data 5-7-6 4780 _002979_hash NULL -+_002982_hash ip_ufo_append_data 6-8-7 12775 _002982_hash NULL -+_002985_hash ipw_packet_received_skb 2 1230 _002985_hash NULL -+_002986_hash iwch_reject_cr 3 23901 _002986_hash NULL -+_002987_hash iwm_rx_packet_alloc 3 9898 _002987_hash NULL -+_002988_hash ixgb_check_copybreak 3 5847 _002988_hash NULL -+_002989_hash l1oip_socket_parse 4 4507 _002989_hash NULL -+_002990_hash l2cap_send_cmd 4 14548 _002990_hash NULL -+_002991_hash l2tp_ip6_sendmsg 4 7461 _002991_hash NULL -+_002993_hash lowpan_fragment_xmit 3-4 22095 _002993_hash NULL -+_002996_hash mcs_unwrap_fir 3 25733 _002996_hash NULL -+_002997_hash mcs_unwrap_mir 3 9455 _002997_hash NULL -+_002998_hash mld_newpack 2 50950 _002998_hash NULL -+_002999_hash nfc_alloc_send_skb 4 3167 _002999_hash NULL -+_003000_hash p54_download_eeprom 4 43842 _003000_hash NULL -+_003002_hash ppp_tx_cp 5 62044 _003002_hash NULL -+_003003_hash prism2_send_mgmt 4 62605 _003003_hash &_001876_hash -+_003004_hash prism2_sta_send_mgmt 5 43916 _003004_hash NULL -+_003005_hash _queue_data 4 54983 _003005_hash NULL -+_003006_hash read_dma 3 55086 _003006_hash NULL -+_003007_hash read_fifo 3 826 _003007_hash NULL -+_003008_hash receive_copy 3 12216 _003008_hash NULL -+_003009_hash rtl8169_try_rx_copy 3 705 _003009_hash NULL -+_003010_hash _rtl92s_firmware_downloadcode 3 14021 _003010_hash NULL -+_003011_hash rx_data 4 60442 _003011_hash NULL -+_003012_hash sis190_try_rx_copy 3 57069 _003012_hash NULL -+_003013_hash skge_rx_get 3 40598 _003013_hash NULL -+_003014_hash tcp_mark_head_lost 2 35895 _003014_hash NULL -+_003015_hash tcp_match_skb_to_sack 3-4 23568 _003015_hash NULL -+_003017_hash tso_fragment 3 29050 _003017_hash NULL -+_003018_hash tt_response_fill_table 1 57902 _003018_hash NULL -+_003020_hash udpv6_sendmsg 4 22316 _003020_hash NULL -+_003021_hash velocity_rx_copy 2 34583 _003021_hash NULL -+_003022_hash W6692_empty_Bfifo 2 47804 _003022_hash NULL -+_003023_hash zd_mac_rx 3 38296 _003023_hash NULL -+_003024_hash ath6kl_wmi_get_new_buf 1 52304 _003024_hash NULL -+_003025_hash bat_iv_ogm_queue_add 3 30870 _003025_hash NULL -+_003026_hash brcmf_alloc_pkt_and_read 2 63116 _003026_hash &_001808_hash -+_003027_hash brcmf_sdcard_recv_buf 6 38179 _003027_hash NULL -+_003028_hash brcmf_sdcard_rwdata 5 65041 _003028_hash NULL -+_003029_hash brcmf_sdcard_send_buf 6 7713 _003029_hash NULL -+_003030_hash carl9170_handle_mpdu 3 11056 _003030_hash NULL -+_003031_hash cfpkt_add_trail 3 27260 _003031_hash NULL -+_003032_hash cfpkt_pad_trail 2 55511 _003032_hash NULL -+_003033_hash dvb_net_sec_callback 2 28786 _003033_hash NULL -+_003034_hash fwnet_receive_packet 9 50537 _003034_hash NULL -+_003035_hash handle_rx_packet 3 58993 _003035_hash NULL -+_003036_hash HDLC_irq 2 8709 _003036_hash NULL -+_003037_hash hdlc_rpr_irq 2 10240 _003037_hash NULL -+_003043_hash ipwireless_network_packet_received 4 51277 _003043_hash NULL -+_003044_hash l2cap_bredr_sig_cmd 3 49065 _003044_hash NULL -+_003045_hash l2cap_sock_alloc_skb_cb 2 33532 _003045_hash NULL -+_003046_hash llcp_allocate_pdu 3 19866 _003046_hash NULL -+_003047_hash ppp_cp_event 6 2965 _003047_hash NULL -+_003048_hash receive_client_update_packet 3 49104 _003048_hash NULL -+_003049_hash receive_server_sync_packet 3 59021 _003049_hash NULL -+_003050_hash sky2_receive 2 13407 _003050_hash NULL -+_003051_hash tcp_sacktag_walk 5-6 49703 _003051_hash NULL -+_003053_hash tcp_write_xmit 2 64602 _003053_hash NULL -+_003054_hash ath6kl_wmi_add_wow_pattern_cmd 4 12842 _003054_hash NULL -+_003055_hash ath6kl_wmi_beginscan_cmd 8 25462 _003055_hash NULL -+_003056_hash ath6kl_wmi_send_probe_response_cmd 6 31728 _003056_hash NULL -+_003057_hash ath6kl_wmi_set_appie_cmd 5 39266 _003057_hash NULL -+_003058_hash ath6kl_wmi_set_ie_cmd 6 37260 _003058_hash NULL -+_003059_hash ath6kl_wmi_startscan_cmd 8 33674 _003059_hash NULL -+_003060_hash ath6kl_wmi_test_cmd 3 27312 _003060_hash NULL -+_003061_hash brcmf_sdbrcm_membytes 3-5 37324 _003061_hash NULL -+_003063_hash brcmf_sdbrcm_read_control 3 22721 _003063_hash NULL -+_003064_hash brcmf_tx_frame 3 20978 _003064_hash NULL -+_003065_hash __carl9170_rx 3 56784 _003065_hash NULL -+_003066_hash cfpkt_setlen 2 49343 _003066_hash NULL -+_003067_hash hdlc_irq_one 2 3944 _003067_hash NULL -+_003069_hash tcp_push_one 2 48816 _003069_hash NULL -+_003070_hash __tcp_push_pending_frames 2 48148 _003070_hash NULL -+_003071_hash brcmf_sdbrcm_bus_txctl 3 42492 _003071_hash NULL -+_003072_hash carl9170_rx 3 13272 _003072_hash NULL -+_003073_hash carl9170_rx_stream 3 1334 _003073_hash NULL -+_003074_hash tcp_push 3 10680 _003074_hash NULL -+_003075_hash create_log 2 8225 _003075_hash NULL -+_003076_hash expand_files 2 17080 _003076_hash NULL -+_003077_hash iio_device_alloc 1 41440 _003077_hash NULL -+_003078_hash OS_mem_token_alloc 1 14276 _003078_hash NULL -+_003079_hash packet_came 3 18072 _003079_hash NULL -+_003080_hash softsynth_write 3 3455 _003080_hash NULL -+_003081_hash alloc_fd 1 37637 _003081_hash NULL -+_003082_hash sys_dup3 2 33421 _003082_hash NULL -+_003083_hash do_fcntl 3 31468 _003083_hash NULL -+_003084_hash sys_dup2 2 25284 _003084_hash NULL -+_003085_hash sys_fcntl 3 19267 _003085_hash NULL -+_003086_hash sys_fcntl64 3 29031 _003086_hash NULL -+_003087_hash cmpk_message_handle_tx 4 54024 _003087_hash NULL -+_003088_hash comedi_buf_alloc 3 24822 _003088_hash NULL -+_003089_hash compat_rw_copy_check_uvector 3 22001 _003089_hash &_001989_hash -+_003090_hash compat_sys_fcntl64 3 60256 _003090_hash NULL -+_003091_hash evtchn_write 3 43278 _003091_hash NULL -+_003092_hash fw_download_code 3 13249 _003092_hash NULL -+_003093_hash fwSendNullPacket 2 54618 _003093_hash NULL -+_003095_hash ieee80211_authentication_req 3 63973 _003095_hash NULL -+_003097_hash rtllib_authentication_req 3 26713 _003097_hash NULL -+_003098_hash SendTxCommandPacket 3 42901 _003098_hash NULL -+_003099_hash snd_nm256_capture_copy 5 28622 _003099_hash NULL -+_003100_hash snd_nm256_playback_copy 5 38567 _003100_hash NULL -+_003101_hash tomoyo_init_log 2 14806 _003101_hash NULL -+_003102_hash usbdux_attach_common 4 51764 _003271_hash NULL nohasharray -+_003103_hash compat_sys_fcntl 3 15654 _003103_hash NULL -+_003104_hash ieee80211_auth_challenge 3 18810 _003104_hash NULL -+_003105_hash ieee80211_rtl_auth_challenge 3 61897 _003105_hash NULL -+_003106_hash resize_async_buffer 4 64031 _003106_hash &_002119_hash -+_003107_hash rtllib_auth_challenge 3 12493 _003107_hash NULL -+_003108_hash tomoyo_write_log2 2 11732 _003108_hash NULL -+_003109_hash allocate_probes 1 40204 _003109_hash NULL -+_003110_hash alloc_ftrace_hash 1 57431 _003110_hash &_002532_hash -+_003111_hash __alloc_preds 2 9492 _003111_hash NULL -+_003112_hash __alloc_pred_stack 2 26687 _003112_hash NULL -+_003113_hash alloc_sched_domains 1 47756 _003113_hash NULL -+_003114_hash alloc_trace_probe 6 38720 _003114_hash NULL -+_003115_hash alloc_trace_uprobe 3 13870 _003115_hash NULL -+_003116_hash arcfb_write 3 8702 _003116_hash NULL -+_003117_hash ath6kl_sdio_alloc_prep_scat_req 2 51986 _003117_hash NULL -+_003118_hash ath6kl_usb_post_recv_transfers 2 32892 _003118_hash NULL -+_003119_hash ath6kl_usb_submit_ctrl_in 6 32880 _003119_hash &_000778_hash -+_003120_hash ath6kl_usb_submit_ctrl_out 6 9978 _003120_hash NULL -+_003121_hash auok190xfb_write 3 37001 _003121_hash NULL -+_003122_hash beacon_interval_write 3 17952 _003122_hash NULL -+_003123_hash blk_dropped_read 3 4168 _003123_hash NULL -+_003124_hash blk_msg_write 3 13655 _003124_hash NULL -+_003125_hash brcmf_usbdev_qinit 2 19090 _003125_hash &_001533_hash -+_003126_hash brcmf_usb_dl_cmd 4 53130 _003126_hash NULL -+_003127_hash broadsheetfb_write 3 39976 _003127_hash NULL -+_003128_hash broadsheet_spiflash_rewrite_sector 2 54864 _003128_hash NULL -+_003129_hash cyttsp_probe 4 1940 _003129_hash NULL -+_003130_hash da9052_group_write 3 4534 _003130_hash NULL -+_003131_hash dccpprobe_read 3 52549 _003131_hash NULL -+_003132_hash drm_property_create_bitmask 5 30195 _003132_hash NULL -+_003133_hash dtim_interval_write 3 30489 _003133_hash NULL -+_003134_hash dynamic_ps_timeout_write 3 37713 _003134_hash NULL -+_003135_hash event_enable_read 3 7074 _003135_hash NULL -+_003136_hash event_enable_write 3 45238 _003136_hash NULL -+_003137_hash event_filter_read 3 23494 _003137_hash NULL -+_003138_hash event_filter_write 3 56609 _003138_hash NULL -+_003139_hash event_id_read 3 64288 _003139_hash &_001240_hash -+_003140_hash f_audio_buffer_alloc 1 41110 _003140_hash NULL -+_003141_hash fb_sys_read 3 13778 _003141_hash NULL -+_003142_hash fb_sys_write 3 33130 _003142_hash NULL -+_003143_hash forced_ps_write 3 37209 _003143_hash NULL -+_003144_hash __fprog_create 2 41263 _003144_hash NULL -+_003145_hash fq_codel_zalloc 1 15378 _003145_hash NULL -+_003146_hash ftrace_pid_write 3 39710 _003146_hash NULL -+_003147_hash ftrace_profile_read 3 21327 _003147_hash NULL -+_003148_hash ftrace_profile_write 3 53327 _003148_hash NULL -+_003149_hash ftrace_write 3 29551 _003149_hash NULL -+_003150_hash gdm_wimax_netif_rx 3 43423 _003150_hash &_001619_hash -+_003151_hash gpio_power_write 3 1991 _003151_hash NULL -+_003152_hash hecubafb_write 3 26942 _003152_hash NULL -+_003153_hash hsc_msg_alloc 1 60990 _003153_hash NULL -+_003154_hash hsc_write 3 55875 _003154_hash NULL -+_003155_hash hsi_alloc_controller 1 41802 _003155_hash NULL -+_003156_hash hsi_register_board_info 2 13820 _003156_hash NULL -+_003157_hash i915_ring_stop_read 3 42549 _003157_hash NULL -+_003158_hash i915_ring_stop_write 3 59010 _003158_hash NULL -+_003159_hash ieee802154_alloc_device 1 13767 _003159_hash NULL -+_003160_hash intel_sdvo_write_cmd 4 54377 _003160_hash &_000815_hash -+_003161_hash ivtvfb_write 3 40023 _003161_hash NULL -+_003162_hash metronomefb_write 3 8823 _003162_hash NULL -+_003163_hash mwifiex_usb_submit_rx_urb 2 54558 _003163_hash NULL -+_003164_hash nfc_hci_hcp_message_tx 6 14534 _003164_hash NULL -+_003165_hash nfc_hci_set_param 5 40697 _003165_hash NULL -+_003166_hash nfc_shdlc_alloc_skb 2 12741 _003166_hash NULL -+_003167_hash odev_update 2 50169 _003167_hash NULL -+_003168_hash oz_add_farewell 5 20652 _003168_hash NULL -+_003169_hash oz_cdev_read 3 20659 _003169_hash NULL -+_003170_hash oz_cdev_write 3 33852 _003170_hash NULL -+_003171_hash oz_ep_alloc 2 5587 _003171_hash NULL -+_003172_hash oz_events_read 3 47535 _003172_hash NULL -+_003173_hash pmcraid_copy_sglist 3 38431 _003173_hash NULL -+_003174_hash prctl_set_mm 3 64538 _003174_hash NULL -+_003175_hash ptp_filter_init 2 36780 _003175_hash NULL -+_003176_hash rb_simple_read 3 45972 _003176_hash NULL -+_003177_hash rb_simple_write 3 20890 _003177_hash NULL -+_003178_hash read_file_dfs 3 43145 _003178_hash NULL -+_003179_hash rx_streaming_always_write 3 32357 _003179_hash NULL -+_003180_hash rx_streaming_interval_write 3 50120 _003180_hash NULL -+_003181_hash shmem_pread_fast 3 34147 _003181_hash NULL -+_003182_hash shmem_pread_slow 3 3198 _003182_hash NULL -+_003183_hash shmem_pwrite_fast 3 46842 _003183_hash NULL -+_003184_hash shmem_pwrite_slow 3 31741 _003184_hash NULL -+_003185_hash show_header 3 4722 _003185_hash &_000736_hash -+_003186_hash split_scan_timeout_write 3 52128 _003186_hash NULL -+_003187_hash stack_max_size_read 3 1445 _003187_hash NULL -+_003188_hash stack_max_size_write 3 36068 _003188_hash NULL -+_003189_hash subsystem_filter_read 3 62310 _003189_hash NULL -+_003190_hash subsystem_filter_write 3 13022 _003190_hash NULL -+_003191_hash suspend_dtim_interval_write 3 48854 _003191_hash NULL -+_003192_hash system_enable_read 3 25815 _003192_hash NULL -+_003193_hash system_enable_write 3 61396 _003193_hash NULL -+_003194_hash trace_options_core_read 3 47390 _003194_hash NULL -+_003195_hash trace_options_core_write 3 61551 _003195_hash NULL -+_003196_hash trace_options_read 3 11419 _003196_hash NULL -+_003197_hash trace_options_write 3 48275 _003197_hash NULL -+_003198_hash trace_parser_get_init 2 31379 _003198_hash NULL -+_003199_hash traceprobe_probes_write 3 64969 _003199_hash NULL -+_003200_hash trace_seq_to_user 3 65398 _003200_hash NULL -+_003201_hash tracing_buffers_read 3 11124 _003201_hash NULL -+_003202_hash tracing_clock_write 3 27961 _003202_hash NULL -+_003203_hash tracing_cpumask_read 3 7010 _003203_hash NULL -+_003204_hash tracing_ctrl_read 3 46922 _003204_hash NULL -+_003205_hash tracing_ctrl_write 3 42324 _003205_hash &_001726_hash -+_003206_hash tracing_entries_read 3 8345 _003206_hash NULL -+_003207_hash tracing_entries_write 3 60563 _003207_hash NULL -+_003208_hash tracing_max_lat_read 3 8890 _003208_hash NULL -+_003209_hash tracing_max_lat_write 3 8728 _003209_hash NULL -+_003210_hash tracing_read_dyn_info 3 45468 _003210_hash NULL -+_003211_hash tracing_readme_read 3 16493 _003211_hash NULL -+_003212_hash tracing_saved_cmdlines_read 3 21434 _003212_hash NULL -+_003213_hash tracing_set_trace_read 3 44122 _003213_hash NULL -+_003214_hash tracing_set_trace_write 3 57096 _003214_hash NULL -+_003215_hash tracing_stats_read 3 34537 _003215_hash NULL -+_003216_hash tracing_total_entries_read 3 62817 _003216_hash NULL -+_003217_hash tracing_trace_options_write 3 153 _003217_hash NULL -+_003218_hash ttm_put_pages 2 9179 _003218_hash NULL -+_003219_hash udl_prime_create 2 57159 _003219_hash NULL -+_003220_hash ufx_alloc_urb_list 3 10349 _003220_hash NULL -+_003221_hash u_memcpya 2-3 30139 _003221_hash NULL -+_003223_hash viafb_dfph_proc_write 3 49288 _003223_hash NULL -+_003224_hash viafb_dfpl_proc_write 3 627 _003224_hash NULL -+_003225_hash viafb_dvp0_proc_write 3 23023 _003225_hash NULL -+_003226_hash viafb_dvp1_proc_write 3 48864 _003226_hash NULL -+_003227_hash viafb_vt1636_proc_write 3 16018 _003227_hash NULL -+_003228_hash vivi_read 3 23073 _003228_hash NULL -+_003229_hash wl1271_rx_filter_alloc_field 5 46721 _003229_hash NULL -+_003230_hash wl12xx_cmd_build_probe_req 6-8 3098 _003230_hash NULL -+_003232_hash wlcore_alloc_hw 1 7785 _003232_hash NULL -+_003233_hash alloc_and_copy_ftrace_hash 1 29368 _003233_hash NULL -+_003234_hash create_trace_probe 1 20175 _003234_hash NULL -+_003235_hash create_trace_uprobe 1 13184 _003235_hash NULL -+_003236_hash intel_sdvo_set_value 4 2311 _003236_hash NULL -+_003237_hash mmio_read 4 40348 _003237_hash NULL -+_003238_hash nfc_hci_execute_cmd 5 43882 _003238_hash NULL -+_003239_hash nfc_hci_send_event 5 21452 _003239_hash NULL -+_003240_hash nfc_hci_send_response 5 56462 _003240_hash NULL -+_003241_hash picolcd_fb_write 3 2318 _003241_hash NULL -+_003242_hash probes_write 3 29711 _003242_hash NULL -+_003243_hash sys_prctl 4 8766 _003243_hash NULL -+_003244_hash tracing_read_pipe 3 35312 _003244_hash NULL -+_003245_hash brcmf_usb_attach 1-2 44656 _003245_hash NULL -+_003247_hash dlfb_ops_write 3 64150 _003247_hash NULL -+_003248_hash nfc_hci_send_cmd 5 55714 _003248_hash NULL -+_003249_hash ufx_ops_write 3 54848 _003249_hash NULL -+_003250_hash viafb_iga1_odev_proc_write 3 36241 _003250_hash NULL -+_003251_hash viafb_iga2_odev_proc_write 3 2363 _003251_hash NULL -+_003252_hash xenfb_write 3 43412 _003252_hash NULL -+_003253_hash acl_alloc 1 35979 _003253_hash NULL -+_003254_hash acl_alloc_stack_init 1 60630 _003254_hash NULL -+_003255_hash acl_alloc_num 1-2 60778 _003255_hash NULL -+_003257_hash padzero 1 55 _003257_hash &_002013_hash -+_003258_hash __get_vm_area_node 1 55305 _003258_hash NULL -+_003259_hash get_vm_area 1 18080 _003259_hash NULL -+_003260_hash __get_vm_area 1 61599 _003260_hash NULL -+_003261_hash get_vm_area_caller 1 10527 _003261_hash NULL -+_003262_hash __get_vm_area_caller 1 56416 _003302_hash NULL nohasharray -+_003263_hash alloc_vm_area 1 36149 _003263_hash NULL -+_003264_hash __ioremap_caller 1-2 21800 _003264_hash NULL -+_003266_hash vmap 2 15025 _003266_hash NULL -+_003267_hash ioremap_cache 1-2 47189 _003267_hash NULL -+_003269_hash ioremap_nocache 1-2 2439 _003269_hash NULL -+_003271_hash ioremap_prot 1-2 51764 _003271_hash &_003102_hash -+_003273_hash ioremap_wc 1-2 62695 _003273_hash NULL -+_003274_hash acpi_os_ioremap 1-2 49523 _003274_hash NULL -+_003276_hash ca91cx42_alloc_resource 2 10502 _003276_hash NULL -+_003277_hash devm_ioremap_nocache 2-3 2036 _003277_hash NULL -+_003279_hash __einj_error_trigger 1 17707 _003279_hash &_001577_hash -+_003280_hash io_mapping_map_wc 2 19284 _003280_hash NULL -+_003281_hash ioremap 1-2 23172 _003281_hash NULL -+_003283_hash lguest_map 1-2 42008 _003283_hash NULL -+_003285_hash msix_map_region 3 3411 _003285_hash NULL -+_003286_hash pci_iomap 3 47575 _003286_hash NULL -+_003287_hash sfi_map_memory 1-2 5183 _003287_hash NULL -+_003289_hash tsi148_alloc_resource 2 24563 _003289_hash NULL -+_003290_hash vb2_vmalloc_get_userptr 3 31374 _003290_hash NULL -+_003291_hash xlate_dev_mem_ptr 1 15291 _003291_hash &_001167_hash -+_003292_hash a4t_cs_init 3 27734 _003292_hash NULL -+_003293_hash aac_nark_ioremap 2 50163 _003293_hash &_000314_hash -+_003294_hash aac_rkt_ioremap 2 3333 _003294_hash NULL -+_003295_hash aac_rx_ioremap 2 52410 _003295_hash NULL -+_003296_hash aac_sa_ioremap 2 13596 _003296_hash &_000288_hash -+_003297_hash aac_src_ioremap 2 41688 _003297_hash NULL -+_003298_hash aac_srcv_ioremap 2 6659 _003298_hash NULL -+_003299_hash acpi_map 1-2 58725 _003299_hash NULL -+_003301_hash acpi_os_read_memory 1-3 54186 _003301_hash NULL -+_003302_hash acpi_os_write_memory 1-3 56416 _003302_hash &_003262_hash -+_003303_hash c101_run 2 37279 _003303_hash NULL -+_003304_hash ca91cx42_master_set 4 23146 _003304_hash NULL -+_003305_hash check586 2 29914 _003305_hash NULL -+_003306_hash check_mirror 1-2 57342 _003306_hash &_001564_hash -+_003308_hash cru_detect 1 11272 _003308_hash NULL -+_003309_hash cs553x_init_one 3 58886 _003309_hash NULL -+_003310_hash cycx_setup 4 47562 _003310_hash NULL -+_003311_hash DepcaSignature 2 80 _003311_hash &_001321_hash -+_003312_hash devm_ioremap 2-3 29235 _003312_hash NULL -+_003314_hash divasa_remap_pci_bar 3-4 23485 _003314_hash &_000947_hash -+_003316_hash dma_declare_coherent_memory 2-4 14244 _003316_hash NULL -+_003318_hash doc_probe 1 23285 _003318_hash NULL -+_003319_hash DoC_Probe 1 57534 _003319_hash NULL -+_003320_hash ems_pcmcia_add_card 2 62627 _003320_hash NULL -+_003321_hash gdth_init_isa 1 28091 _003321_hash NULL -+_003322_hash gdth_search_isa 1 58595 _003322_hash NULL -+_003323_hash isp1760_register 1-2 628 _003323_hash NULL -+_003325_hash mthca_map_reg 2-3 5664 _003325_hash NULL -+_003327_hash n2_run 3 53459 _003327_hash NULL -+_003328_hash pcim_iomap 3 58334 _003328_hash NULL -+_003329_hash probe_bios 1 17467 _003329_hash NULL -+_003330_hash register_device 2-3 60015 _003330_hash NULL -+_003332_hash remap_pci_mem 1-2 15966 _003332_hash NULL -+_003334_hash rtl_port_map 1-2 2385 _003334_hash NULL -+_003336_hash sfi_map_table 1 5462 _003336_hash NULL -+_003337_hash sriov_enable_migration 2 14889 _003337_hash NULL -+_003338_hash ssb_bus_scan 2 36578 _003338_hash NULL -+_003339_hash ssb_ioremap 2 5228 _003339_hash NULL -+_003340_hash tpm_tis_init 2-3 15304 _003340_hash NULL -+_003342_hash tsi148_master_set 4 14685 _003342_hash NULL -+_003343_hash acpi_os_map_memory 1-2 11161 _003343_hash NULL -+_003345_hash com90xx_found 3 13974 _003345_hash NULL -+_003346_hash dmam_declare_coherent_memory 2-4 43679 _003346_hash NULL -+_003348_hash gdth_isa_probe_one 1 48925 _003348_hash NULL -+_003349_hash sfi_check_table 1 6772 _003349_hash NULL -+_003350_hash sfi_sysfs_install_table 1 51688 _003350_hash NULL -+_003351_hash sriov_enable 2 59689 _003351_hash NULL -+_003352_hash ssb_bus_register 3 65183 _003352_hash NULL -+_003353_hash acpi_ex_system_memory_space_handler 2 31192 _003353_hash NULL -+_003354_hash acpi_tb_check_xsdt 1 21862 _003354_hash NULL -+_003355_hash acpi_tb_install_table 1 12988 _003355_hash NULL -+_003356_hash acpi_tb_parse_root_table 1 53455 _003356_hash NULL -+_003357_hash check_vendor_extension 1 3254 _003357_hash NULL -+_003358_hash pci_enable_sriov 2 35745 _003358_hash NULL -+_003359_hash ssb_bus_pcmciabus_register 3 56020 _003359_hash NULL -+_003360_hash ssb_bus_ssbbus_register 2 2217 _003360_hash NULL -+_003361_hash lpfc_sli_probe_sriov_nr_virtfn 2 26004 _003361_hash NULL -+_003364_hash alloc_vm_area 1 15989 _003364_hash NULL -+_003366_hash efi_ioremap 1-2 3492 _003366_hash &_001092_hash -+_003368_hash init_chip_wc_pat 2 62768 _003368_hash NULL -+_003369_hash io_mapping_create_wc 1-2 1354 _003369_hash NULL -+_003371_hash iommu_map_mmio_space 1 30919 _003371_hash NULL -+_003372_hash arch_gnttab_map_shared 3 41306 _003372_hash NULL -+_003373_hash arch_gnttab_map_status 3 49812 _003373_hash NULL -+_003374_hash intel_render_ring_init_dri 2-3 45446 _003374_hash NULL -+_003376_hash persistent_ram_iomap 1-2 47156 _003376_hash NULL -+_003378_hash sparse_early_usemaps_alloc_pgdat_section 2 62304 _003378_hash NULL -+_003379_hash ttm_bo_ioremap 2-3 31082 _003379_hash NULL -+_003381_hash ttm_bo_kmap_ttm 3 5922 _003381_hash NULL -+_003382_hash atyfb_setup_generic 3 49151 _003382_hash NULL -+_003383_hash do_test 1 15766 _003383_hash NULL -+_003384_hash mga_ioremap 1-2 8571 _003384_hash NULL -+_003386_hash mid_get_vbt_data_r0 2 10876 _003386_hash NULL -+_003387_hash mid_get_vbt_data_r10 2 6308 _003387_hash NULL -+_003388_hash mid_get_vbt_data_r1 2 26170 _003388_hash NULL -+_003389_hash persistent_ram_buffer_map 1-2 11332 _003389_hash NULL -+_003391_hash read_vbt_r0 1 503 _003391_hash NULL -+_003392_hash read_vbt_r10 1 60679 _003392_hash NULL -+_003393_hash tpci200_slot_map_space 2 3848 _003393_hash NULL -+_003394_hash ttm_bo_kmap 2-3 60118 _003394_hash NULL -+_003395_hash persistent_ram_new 1-2 14588 _003395_hash NULL ++_000012_hash __kmalloc_reserve 1 17080 _000012_hash NULL ++_000013_hash kmalloc_slab 1 11917 _000013_hash NULL ++_000014_hash kmemdup 2 64015 _000014_hash NULL ++_000015_hash __krealloc 2 14857 _000340_hash NULL nohasharray ++_000016_hash memdup_user 2 59590 _000016_hash NULL ++_000017_hash module_alloc 1 63630 _000017_hash NULL ++_000018_hash read_default_ldt 2 14302 _000018_hash NULL ++_000019_hash read_kcore 3 63488 _000019_hash NULL ++_000020_hash read_ldt 2 47570 _000020_hash NULL ++_000021_hash read_zero 3 19366 _000021_hash NULL ++_000022_hash __vmalloc_node 1 39308 _000022_hash NULL ++_000023_hash aac_convert_sgraw2 4 51598 _000023_hash NULL ++_000024_hash aa_simple_write_to_buffer 4-3 49683 _000024_hash NULL ++_000025_hash ablkcipher_copy_iv 3 64140 _000025_hash NULL ++_000026_hash ablkcipher_next_slow 3-4 47274 _000026_hash NULL ++_000028_hash acpi_battery_write_alarm 3 1240 _000028_hash NULL ++_000029_hash acpi_os_allocate 1 14892 _000029_hash NULL ++_000030_hash acpi_system_write_wakeup_device 3 34853 _000030_hash NULL ++_000031_hash adu_write 3 30487 _000031_hash NULL ++_000032_hash aer_inject_write 3 52399 _000032_hash NULL ++_000033_hash afs_alloc_flat_call 2-3 36399 _000033_hash NULL ++_000035_hash afs_proc_cells_write 3 61139 _000035_hash NULL ++_000036_hash afs_proc_rootcell_write 3 15822 _000036_hash NULL ++_000037_hash agp_3_5_isochronous_node_enable 3 49465 _000037_hash NULL ++_000038_hash agp_alloc_page_array 1 22554 _000038_hash NULL ++_000039_hash ah_alloc_tmp 2-3 54378 _000039_hash NULL ++_000041_hash ahash_setkey_unaligned 3 33521 _000041_hash NULL ++_000042_hash alg_setkey 3 31485 _000042_hash NULL ++_000043_hash aligned_kmalloc 1 3628 _000043_hash NULL ++_000044_hash alloc_context 1 3194 _000044_hash NULL ++_000045_hash alloc_ep_req 2 54860 _000045_hash NULL ++_000046_hash alloc_fdmem 1 27083 _000046_hash NULL ++_000047_hash alloc_flex_gd 1 57259 _000047_hash NULL ++_000048_hash alloc_sglist 1-3-2 22960 _000048_hash NULL ++_000049_hash __alloc_skb 1 23940 _000049_hash NULL ++_000050_hash aoedev_flush 2 44398 _000050_hash NULL ++_000051_hash append_to_buffer 3 63550 _000051_hash NULL ++_000052_hash asix_read_cmd 5 13245 _000052_hash NULL ++_000053_hash asix_write_cmd 5 58192 _000053_hash NULL ++_000054_hash at76_set_card_command 4 4471 _000054_hash NULL ++_000055_hash ath6kl_add_bss_if_needed 6 24317 _000055_hash NULL ++_000056_hash ath6kl_debug_roam_tbl_event 3 5224 _000056_hash NULL ++_000057_hash ath6kl_mgmt_powersave_ap 6 13791 _000057_hash NULL ++_000058_hash ath6kl_send_go_probe_resp 3 21113 _000058_hash NULL ++_000059_hash ath6kl_set_ap_probe_resp_ies 3 50539 _000059_hash NULL ++_000060_hash ath6kl_set_assoc_req_ies 3 43185 _000060_hash NULL ++_000061_hash ath6kl_wmi_bssinfo_event_rx 3 2275 _000061_hash NULL ++_000062_hash ath6kl_wmi_send_action_cmd 7 58860 _000062_hash NULL ++_000063_hash __ath6kl_wmi_send_mgmt_cmd 7 38971 _000063_hash NULL ++_000064_hash attach_hdlc_protocol 3 19986 _000064_hash NULL ++_000065_hash audio_write 4 54261 _001782_hash NULL nohasharray ++_000066_hash audit_unpack_string 3 13748 _000066_hash NULL ++_000067_hash ax25_setsockopt 5 42740 _000067_hash NULL ++_000068_hash b43_debugfs_write 3 34838 _000068_hash NULL ++_000069_hash b43legacy_debugfs_write 3 28556 _000069_hash NULL ++_000070_hash batadv_hash_new 1 40491 _000070_hash NULL ++_000071_hash batadv_orig_node_add_if 2 18433 _000071_hash NULL ++_000072_hash batadv_orig_node_del_if 2 4 _000072_hash NULL ++_000073_hash batadv_tt_changes_fill_buff 4 40323 _000073_hash NULL ++_000074_hash batadv_tt_realloc_packet_buff 4 49960 _000074_hash NULL ++_000075_hash bch_alloc 1 4593 _000075_hash NULL ++_000076_hash befs_nls2utf 3 17163 _000076_hash NULL ++_000077_hash befs_utf2nls 3 25628 _000077_hash NULL ++_000078_hash bfad_debugfs_write_regrd 3 15218 _000078_hash NULL ++_000079_hash bfad_debugfs_write_regwr 3 61841 _000079_hash NULL ++_000080_hash bio_alloc_map_data 1-2 50782 _000080_hash NULL ++_000082_hash bio_kmalloc 2 54672 _000082_hash NULL ++_000083_hash bitmap_storage_alloc 2 55077 _000083_hash NULL ++_000084_hash blkcipher_copy_iv 3 24075 _000084_hash NULL ++_000085_hash blkcipher_next_slow 3-4 52733 _000085_hash NULL ++_000087_hash bl_pipe_downcall 3 34264 _000087_hash NULL ++_000088_hash bnad_debugfs_write_regrd 3 6706 _000088_hash NULL ++_000089_hash bnad_debugfs_write_regwr 3 57500 _000089_hash NULL ++_000090_hash bnx2fc_cmd_mgr_alloc 2-3 24873 _000090_hash NULL ++_000092_hash bnx2fc_process_unsol_compl 2 15576 _000092_hash NULL ++_000093_hash bnx2_nvram_write 2-4 7790 _000093_hash NULL ++_000095_hash btmrvl_gpiogap_write 3 35053 _000095_hash NULL ++_000096_hash btmrvl_hscfgcmd_write 3 27143 _000096_hash NULL ++_000097_hash btmrvl_hscmd_write 3 27089 _000097_hash NULL ++_000098_hash btmrvl_hsmode_write 3 42252 _000098_hash NULL ++_000099_hash btmrvl_pscmd_write 3 29504 _000099_hash NULL ++_000100_hash btmrvl_psmode_write 3 3703 _000100_hash NULL ++_000101_hash btrfs_alloc_delayed_item 1 11678 _000101_hash NULL ++_000102_hash c4iw_id_table_alloc 3 48163 _000102_hash NULL ++_000103_hash cache_do_downcall 3 6926 _000103_hash NULL ++_000104_hash cachefiles_cook_key 2 33274 _000104_hash NULL ++_000105_hash cachefiles_daemon_write 3 43535 _000105_hash NULL ++_000106_hash capi_write 3 35104 _003607_hash NULL nohasharray ++_000107_hash carl9170_debugfs_write 3 50857 _000107_hash NULL ++_000108_hash cciss_allocate_sg_chain_blocks 2-3 5368 _000108_hash NULL ++_000110_hash cciss_proc_write 3 10259 _000110_hash NULL ++_000111_hash cdrom_read_cdda_old 4 27664 _000111_hash NULL ++_000112_hash ceph_alloc_page_vector 1 18710 _000112_hash NULL ++_000113_hash ceph_buffer_new 1 35974 _000113_hash NULL ++_000114_hash ceph_copy_user_to_page_vector 3-4 656 _000114_hash NULL ++_000116_hash ceph_get_direct_page_vector 2 41917 _000116_hash NULL ++_000117_hash ceph_msg_new 2 5846 _000117_hash NULL ++_000118_hash ceph_setxattr 4 18913 _000118_hash NULL ++_000119_hash cfi_read_pri 3 24366 _000119_hash NULL ++_000120_hash cgroup_write_string 5 10900 _000120_hash NULL ++_000121_hash cgroup_write_X64 5 54514 _000121_hash NULL ++_000122_hash change_xattr 5 61390 _000122_hash NULL ++_000123_hash check_load_and_stores 2 2143 _000123_hash NULL ++_000124_hash cifs_idmap_key_instantiate 3 54503 _000124_hash NULL ++_000125_hash cifs_security_flags_proc_write 3 5484 _000125_hash NULL ++_000126_hash cifs_setxattr 4 23957 _000126_hash NULL ++_000127_hash cifs_spnego_key_instantiate 3 23588 _000127_hash NULL ++_000128_hash cld_pipe_downcall 3 15058 _000128_hash NULL ++_000129_hash clear_refs_write 3 61904 _000129_hash NULL ++_000130_hash clusterip_proc_write 3 44729 _000130_hash NULL ++_000131_hash cm4040_write 3 58079 _000131_hash NULL ++_000132_hash cm_copy_private_data 2 3649 _000132_hash NULL ++_000133_hash cmm_write 3 2896 _000133_hash NULL ++_000134_hash cm_write 3 36858 _000134_hash NULL ++_000135_hash coda_psdev_write 3 1711 _000135_hash NULL ++_000136_hash codec_reg_read_file 3 36280 _000136_hash NULL ++_000137_hash command_file_write 3 31318 _000137_hash NULL ++_000138_hash command_write 3 58841 _000138_hash NULL ++_000139_hash comm_write 3 44537 _001714_hash NULL nohasharray ++_000140_hash concat_writev 3 21451 _000140_hash NULL ++_000141_hash copy_and_check 3 19089 _000141_hash NULL ++_000142_hash copy_from_user_toio 3 31966 _000142_hash NULL ++_000143_hash copy_items 6 50140 _000143_hash NULL ++_000144_hash copy_macs 4 45534 _000144_hash NULL ++_000145_hash __copy_to_user 3 17551 _000145_hash NULL ++_000146_hash copy_vm86_regs_from_user 3 45340 _000146_hash NULL ++_000147_hash core_sys_select 1 47494 _000147_hash NULL ++_000148_hash cosa_write 3 1774 _000148_hash NULL ++_000149_hash cp210x_set_config 4 46447 _000149_hash NULL ++_000150_hash create_entry 2 33479 _000150_hash NULL ++_000151_hash create_queues 2-3 9088 _000151_hash NULL ++_000153_hash create_xattr 5 54106 _000153_hash NULL ++_000154_hash create_xattr_datum 5 33356 _003443_hash NULL nohasharray ++_000155_hash csum_partial_copy_fromiovecend 3-4 9957 _000155_hash NULL ++_000157_hash ctrl_out 3-5 8712 _000157_hash NULL ++_000159_hash cxacru_cm_get_array 4 4412 _000159_hash NULL ++_000160_hash cxgbi_alloc_big_mem 1 4707 _000160_hash NULL ++_000161_hash dac960_user_command_proc_write 3 3071 _000161_hash NULL ++_000162_hash datablob_format 2 39571 _002490_hash NULL nohasharray ++_000163_hash dccp_feat_clone_sp_val 3 11942 _000163_hash NULL ++_000164_hash dccp_setsockopt_ccid 4 30701 _000164_hash NULL ++_000165_hash dccp_setsockopt_cscov 2 37766 _000165_hash NULL ++_000166_hash dccp_setsockopt_service 4 65336 _000166_hash NULL ++_000167_hash ddebug_proc_write 3 18055 _000167_hash NULL ++_000168_hash dev_config 3 8506 _000168_hash NULL ++_000169_hash device_write 3 45156 _000169_hash NULL ++_000170_hash devm_kzalloc 2 4966 _000170_hash NULL ++_000171_hash devres_alloc 2 551 _000171_hash NULL ++_000172_hash dfs_file_write 3 41196 _000172_hash NULL ++_000173_hash direct_entry 3 38836 _000173_hash NULL ++_000174_hash dispatch_ioctl 2 32357 _000174_hash NULL ++_000175_hash dispatch_proc_write 3 44320 _000175_hash NULL ++_000176_hash diva_os_copy_from_user 4 7792 _000176_hash NULL ++_000177_hash dlm_alloc_pagevec 1 54296 _000177_hash NULL ++_000178_hash dlmfs_file_read 3 28385 _000178_hash NULL ++_000179_hash dlmfs_file_write 3 6892 _000179_hash NULL ++_000180_hash dm_read 3 15674 _000180_hash NULL ++_000181_hash dm_write 3 2513 _000181_hash NULL ++_000182_hash __dn_setsockopt 5 13060 _000182_hash NULL ++_000183_hash dns_query 3 9676 _000183_hash NULL ++_000184_hash dns_resolver_instantiate 3 63314 _000184_hash NULL ++_000185_hash do_add_counters 3 3992 _000185_hash NULL ++_000186_hash __do_config_autodelink 3 58763 _000186_hash NULL ++_000187_hash do_ip_setsockopt 5 41852 _000187_hash NULL ++_000188_hash do_ipv6_setsockopt 5 18215 _000188_hash NULL ++_000189_hash do_ip_vs_set_ctl 4 48641 _000189_hash NULL ++_000190_hash do_kimage_alloc 3 64827 _000190_hash NULL ++_000191_hash do_register_entry 4 29478 _000191_hash NULL ++_000192_hash do_tty_write 5 44896 _000192_hash NULL ++_000193_hash do_update_counters 4 2259 _000193_hash NULL ++_000194_hash dsp_write 2 46218 _000194_hash NULL ++_000195_hash dup_to_netobj 3 26363 _000195_hash NULL ++_000196_hash dwc3_link_state_write 3 12641 _000196_hash NULL ++_000197_hash dwc3_mode_write 3 51997 _000197_hash NULL ++_000198_hash dwc3_testmode_write 3 30516 _000198_hash NULL ++_000199_hash ecryptfs_copy_filename 4 11868 _000199_hash NULL ++_000200_hash ecryptfs_miscdev_write 3 26847 _000200_hash NULL ++_000201_hash ecryptfs_send_miscdev 2 64816 _000201_hash NULL ++_000202_hash efx_tsoh_heap_alloc 2 58545 _000202_hash NULL ++_000203_hash emi26_writememory 4 57908 _000203_hash NULL ++_000204_hash emi62_writememory 4 29731 _000204_hash NULL ++_000205_hash encrypted_instantiate 3 3168 _000205_hash NULL ++_000206_hash encrypted_update 3 13414 _000206_hash NULL ++_000207_hash ep0_write 3 14536 _001422_hash NULL nohasharray ++_000208_hash ep_read 3 58813 _000208_hash NULL ++_000209_hash ep_write 3 59008 _000209_hash NULL ++_000210_hash erst_dbg_write 3 46715 _000210_hash NULL ++_000211_hash esp_alloc_tmp 2-3 40558 _000211_hash NULL ++_000213_hash evdev_do_ioctl 2 24459 _000213_hash NULL ++_000214_hash exofs_read_lookup_dev_table 3 17733 _000214_hash NULL ++_000215_hash ext4_kvmalloc 1 14796 _000215_hash NULL ++_000216_hash ezusb_writememory 4 45976 _000216_hash NULL ++_000217_hash fanotify_write 3 64623 _000217_hash NULL ++_000218_hash fd_copyin 3 56247 _000218_hash NULL ++_000219_hash ffs_epfile_io 3 64886 _000219_hash NULL ++_000220_hash ffs_prepare_buffer 2 59892 _000220_hash NULL ++_000221_hash f_hidg_write 3 7932 _000221_hash NULL ++_000222_hash file_read_actor 4 1401 _000222_hash NULL ++_000223_hash fill_write_buffer 3 3142 _000223_hash NULL ++_000224_hash __find_xattr 6 2117 _002425_hash NULL nohasharray ++_000225_hash fl_create 5 56435 _000225_hash NULL ++_000226_hash fs_path_ensure_buf 2 59445 _000226_hash NULL ++_000227_hash ftdi_elan_write 3 57309 _000227_hash NULL ++_000228_hash fw_iso_buffer_alloc 2 13704 _000228_hash NULL ++_000229_hash garmin_write_bulk 3 58191 _000229_hash NULL ++_000230_hash garp_attr_create 3 3883 _000230_hash NULL ++_000231_hash get_arg 3 5694 _000231_hash NULL ++_000232_hash getdqbuf 1 62908 _000232_hash NULL ++_000233_hash get_fdb_entries 3 41916 _000233_hash NULL ++_000234_hash get_fd_set 1 3866 _000234_hash NULL ++_000235_hash get_indirect_ea 4 51869 _000235_hash NULL ++_000236_hash get_registers 3 26187 _000236_hash NULL ++_000237_hash get_scq 2 10897 _000237_hash NULL ++_000238_hash get_server_iovec 2 16804 _000238_hash NULL ++_000239_hash get_ucode_user 3 38202 _000239_hash NULL ++_000240_hash get_user_cpu_mask 2 14861 _000240_hash NULL ++_000241_hash gfs2_alloc_sort_buffer 1 18275 _000241_hash NULL ++_000242_hash gfs2_glock_nq_m 1 20347 _000242_hash NULL ++_000243_hash gigaset_initcs 2 43753 _000243_hash NULL ++_000244_hash gigaset_initdriver 2 1060 _000244_hash NULL ++_000245_hash groups_alloc 1 7614 _000245_hash NULL ++_000246_hash gs_alloc_req 2 58883 _000246_hash NULL ++_000247_hash gs_buf_alloc 2 25067 _000247_hash NULL ++_000248_hash gsm_data_alloc 3 42437 _000248_hash NULL ++_000249_hash gss_pipe_downcall 3 23182 _000249_hash NULL ++_000250_hash handle_request 9 10024 _000250_hash NULL ++_000251_hash hashtab_create 3 33769 _000251_hash NULL ++_000252_hash hcd_buffer_alloc 2 27495 _000252_hash NULL ++_000253_hash hci_sock_setsockopt 5 28993 _000253_hash NULL ++_000254_hash heap_init 2 49617 _000254_hash NULL ++_000255_hash hest_ghes_dev_register 1 46766 _000255_hash NULL ++_000256_hash hidg_alloc_ep_req 2 10159 _000256_hash NULL ++_000257_hash hid_parse_report 3 51737 _000257_hash NULL ++_000258_hash hidraw_get_report 3 45609 _000258_hash NULL ++_000259_hash hidraw_report_event 3 20503 _000259_hash NULL ++_000260_hash hidraw_send_report 3 23449 _000260_hash NULL ++_000261_hash hpfs_translate_name 3 41497 _000261_hash NULL ++_000262_hash hysdn_conf_write 3 52145 _000262_hash NULL ++_000263_hash __i2400mu_send_barker 3 23652 _000263_hash NULL ++_000264_hash i2cdev_read 3 1206 _000264_hash NULL ++_000265_hash i2cdev_write 3 23310 _000265_hash NULL ++_000266_hash i2o_parm_field_get 5 34477 _000266_hash NULL ++_000267_hash i2o_parm_table_get 6 61635 _000267_hash NULL ++_000268_hash ib_copy_from_udata 3 59502 _000268_hash NULL ++_000269_hash ib_ucm_alloc_data 3 36885 _000269_hash NULL ++_000270_hash ib_umad_write 3 47993 _000270_hash NULL ++_000271_hash ib_uverbs_unmarshall_recv 5 12251 _000271_hash NULL ++_000272_hash icn_writecmd 2 38629 _000272_hash NULL ++_000273_hash ide_driver_proc_write 3 32493 _000273_hash NULL ++_000274_hash ide_settings_proc_write 3 35110 _000274_hash NULL ++_000275_hash idetape_chrdev_write 3 53976 _000275_hash NULL ++_000276_hash idmap_pipe_downcall 3 14591 _000276_hash NULL ++_000277_hash ieee80211_build_probe_req 7-5 27660 _000277_hash NULL ++_000278_hash ieee80211_if_write 3 34894 _000278_hash NULL ++_000279_hash if_write 3 51756 _000279_hash NULL ++_000280_hash ilo_write 3 64378 _000280_hash NULL ++_000281_hash ima_write_policy 3 40548 _000281_hash NULL ++_000282_hash init_data_container 1 60709 _000282_hash NULL ++_000283_hash init_send_hfcd 1 34586 _000283_hash NULL ++_000284_hash insert_dent 7 65034 _000284_hash NULL ++_000285_hash interpret_user_input 2 19393 _000285_hash NULL ++_000286_hash int_proc_write 3 39542 _000286_hash NULL ++_000287_hash ioctl_private_iw_point 7 1273 _000287_hash NULL ++_000288_hash iov_iter_copy_from_user 4 31942 _000288_hash NULL ++_000289_hash iov_iter_copy_from_user_atomic 4 56368 _000289_hash NULL ++_000290_hash iowarrior_write 3 18604 _000290_hash NULL ++_000291_hash ipc_alloc 1 1192 _000291_hash NULL ++_000292_hash ipc_rcu_alloc 1 21208 _000292_hash NULL ++_000293_hash ip_options_get_from_user 4 64958 _000293_hash NULL ++_000294_hash ipv6_renew_option 3 38813 _000294_hash NULL ++_000295_hash ip_vs_conn_fill_param_sync 6 29771 _001898_hash NULL nohasharray ++_000296_hash ip_vs_create_timeout_table 2 64478 _000296_hash NULL ++_000297_hash ipw_queue_tx_init 3 49161 _000297_hash NULL ++_000298_hash irda_setsockopt 5 19824 _000298_hash NULL ++_000299_hash irias_new_octseq_value 2 13596 _003821_hash NULL nohasharray ++_000300_hash irnet_ctrl_write 3 24139 _000300_hash NULL ++_000301_hash isdn_add_channels 3 40905 _000301_hash NULL ++_000302_hash isdn_ppp_fill_rq 2 41428 _000302_hash NULL ++_000303_hash isdn_ppp_write 4 29109 _000303_hash NULL ++_000304_hash isdn_read 3 50021 _000304_hash NULL ++_000305_hash isdn_v110_open 3 2418 _000305_hash NULL ++_000306_hash isdn_writebuf_stub 4 52383 _000306_hash NULL ++_000307_hash islpci_mgt_transmit 5 34133 _000307_hash NULL ++_000308_hash iso_callback 3 43208 _000308_hash NULL ++_000309_hash iso_packets_buffer_init 3-4 29061 _000309_hash NULL ++_000310_hash it821x_firmware_command 3 8628 _000310_hash NULL ++_000311_hash iwch_alloc_fastreg_pbl 2 40153 _000311_hash NULL ++_000312_hash iwl_calib_set 3 34400 _003754_hash NULL nohasharray ++_000313_hash jbd2_journal_init_revoke_table 1 36336 _000313_hash NULL ++_000314_hash jffs2_alloc_full_dirent 1 60179 _001158_hash NULL nohasharray ++_000315_hash journal_init_revoke_table 1 56331 _000315_hash NULL ++_000316_hash kcalloc 1-2 27770 _000316_hash NULL ++_000318_hash keyctl_instantiate_key_common 4 47889 _000318_hash NULL ++_000319_hash keyctl_update_key 3 26061 _000319_hash NULL ++_000320_hash __kfifo_alloc 2-3 22173 _000320_hash NULL ++_000322_hash kfifo_copy_from_user 3 5091 _000322_hash NULL ++_000323_hash kmalloc_node 1 50163 _003818_hash NULL nohasharray ++_000324_hash kmalloc_parameter 1 65279 _000324_hash NULL ++_000325_hash kmem_alloc 1 31920 _000325_hash NULL ++_000326_hash kobj_map 2-3 9566 _000326_hash NULL ++_000328_hash kone_receive 4 4690 _000328_hash NULL ++_000329_hash kone_send 4 63435 _000329_hash NULL ++_000330_hash krealloc 2 14908 _000330_hash NULL ++_000331_hash kvmalloc 1 32646 _000331_hash NULL ++_000332_hash kvm_read_guest_atomic 4 10765 _000332_hash NULL ++_000333_hash kvm_read_guest_cached 4 39666 _000333_hash NULL ++_000334_hash kvm_read_guest_page 5 18074 _000334_hash NULL ++_000335_hash kzalloc 1 54740 _000335_hash NULL ++_000336_hash l2cap_sock_setsockopt 5 50207 _000336_hash NULL ++_000337_hash l2cap_sock_setsockopt_old 4 29346 _000337_hash NULL ++_000338_hash lane2_associate_req 4 45398 _000338_hash NULL ++_000339_hash lbs_debugfs_write 3 48413 _000339_hash NULL ++_000340_hash lcd_write 3 14857 _000340_hash &_000015_hash ++_000341_hash ldm_frag_add 2 5611 _000341_hash NULL ++_000342_hash __lgread 4 31668 _000342_hash NULL ++_000343_hash libipw_alloc_txb 1-3-2 27579 _000343_hash NULL ++_000344_hash link_send_sections_long 4 46556 _000344_hash NULL ++_000345_hash listxattr 3 12769 _000345_hash NULL ++_000346_hash load_msg 2 95 _000346_hash NULL ++_000347_hash lpfc_debugfs_dif_err_write 3 17424 _000347_hash NULL ++_000348_hash lp_write 3 9511 _000348_hash NULL ++_000349_hash mb_cache_create 2 17307 _000349_hash NULL ++_000350_hash mce_write 3 26201 _000350_hash NULL ++_000351_hash mcs7830_get_reg 3 33308 _000351_hash NULL ++_000352_hash mcs7830_set_reg 3 31413 _000352_hash NULL ++_000353_hash memcpy_fromiovec 3 55247 _000353_hash NULL ++_000354_hash memcpy_fromiovecend 3-4 2707 _000354_hash NULL ++_000356_hash mempool_resize 2 47983 _002039_hash NULL nohasharray ++_000357_hash mem_rw 3 22085 _000357_hash NULL ++_000358_hash mgmt_control 3 7349 _000358_hash NULL ++_000359_hash mgmt_pending_add 5 46976 _000359_hash NULL ++_000360_hash mlx4_ib_alloc_fast_reg_page_list 2 46119 _000360_hash NULL ++_000361_hash mmc_alloc_sg 1 21504 _000361_hash NULL ++_000362_hash mmc_send_bus_test 4 18285 _000362_hash NULL ++_000363_hash mmc_send_cxd_data 5 38655 _000363_hash NULL ++_000364_hash module_alloc_update_bounds 1 47205 _000364_hash NULL ++_000365_hash move_addr_to_kernel 2 32673 _000365_hash NULL ++_000366_hash mpi_alloc_limb_space 1 23190 _000366_hash NULL ++_000367_hash mpi_resize 2 44674 _000367_hash NULL ++_000368_hash mptctl_getiocinfo 2 28545 _000368_hash NULL ++_000369_hash mtdchar_readoob 4 31200 _000369_hash NULL ++_000370_hash mtdchar_write 3 56831 _002122_hash NULL nohasharray ++_000371_hash mtdchar_writeoob 4 3393 _000371_hash NULL ++_000372_hash mtd_device_parse_register 5 5024 _000372_hash NULL ++_000373_hash mtf_test_write 3 18844 _000373_hash NULL ++_000374_hash mthca_alloc_icm_table 3-4 38268 _002459_hash NULL nohasharray ++_000376_hash mthca_alloc_init 2 21754 _000376_hash NULL ++_000377_hash mthca_array_init 2 39987 _000377_hash NULL ++_000378_hash mthca_buf_alloc 2 35861 _000378_hash NULL ++_000379_hash mtrr_write 3 59622 _000379_hash NULL ++_000380_hash musb_test_mode_write 3 33518 _000380_hash NULL ++_000381_hash mwifiex_get_common_rates 3 17131 _000381_hash NULL ++_000382_hash __mxt_write_reg 3 57326 _000382_hash NULL ++_000383_hash nand_bch_init 2-3 16280 _001439_hash NULL nohasharray ++_000385_hash ncp_file_write 3 3813 _000385_hash NULL ++_000386_hash ncp__vol2io 5 4804 _000386_hash NULL ++_000387_hash nes_alloc_fast_reg_page_list 2 33523 _000387_hash NULL ++_000388_hash nfc_targets_found 3 29886 _000388_hash NULL ++_000389_hash __nf_ct_ext_add_length 3 12364 _000389_hash NULL ++_000390_hash nfs4_acl_new 1 49806 _000390_hash NULL ++_000391_hash nfs4_write_cached_acl 4 15070 _000391_hash NULL ++_000392_hash nfsd_symlink 6 63442 _000392_hash NULL ++_000393_hash nfs_idmap_get_desc 2-4 42990 _000393_hash NULL ++_000395_hash nfs_readdir_make_qstr 3 12509 _000395_hash NULL ++_000396_hash note_last_dentry 3 12285 _000396_hash NULL ++_000397_hash ntfs_copy_from_user 3-5 15072 _000397_hash NULL ++_000399_hash __ntfs_copy_from_user_iovec_inatomic 3-4 38153 _000399_hash NULL ++_000401_hash ntfs_ucstonls 3-5 23097 _000401_hash NULL ++_000403_hash nvme_alloc_iod 1 56027 _000403_hash NULL ++_000404_hash nvram_write 3 3894 _000404_hash NULL ++_000405_hash o2hb_debug_create 4 18744 _000405_hash NULL ++_000406_hash o2net_send_message_vec 4 879 _002013_hash NULL nohasharray ++_000407_hash ocfs2_control_cfu 2 37750 _000407_hash NULL ++_000408_hash oom_adjust_write 3 41116 _000408_hash NULL ++_000409_hash oom_score_adj_write 3 42594 _000409_hash NULL ++_000410_hash oprofilefs_ulong_from_user 3 57251 _000410_hash NULL ++_000411_hash opticon_write 4 60775 _000411_hash NULL ++_000412_hash p9_check_zc_errors 4 15534 _000412_hash NULL ++_000413_hash packet_buffer_init 2 1607 _000413_hash NULL ++_000414_hash packet_setsockopt 5 17662 _000414_hash NULL ++_000415_hash parse_command 2 37079 _000415_hash NULL ++_000416_hash pcbit_writecmd 2 12332 _000416_hash NULL ++_000417_hash pcmcia_replace_cis 3 57066 _000417_hash NULL ++_000418_hash pgctrl_write 3 50453 _000418_hash NULL ++_000419_hash pg_write 3 40766 _000419_hash NULL ++_000420_hash pidlist_allocate 1 64404 _000420_hash NULL ++_000421_hash pipe_iov_copy_from_user 3 23102 _000421_hash NULL ++_000422_hash pipe_iov_copy_to_user 3 3447 _000422_hash NULL ++_000423_hash pkt_add 3 39897 _000423_hash NULL ++_000424_hash pktgen_if_write 3 55628 _000424_hash NULL ++_000425_hash platform_device_add_data 3 310 _000425_hash NULL ++_000426_hash platform_device_add_resources 3 13289 _000426_hash NULL ++_000427_hash pmcraid_copy_sglist 3 38431 _000427_hash NULL ++_000428_hash pm_qos_power_write 3 52513 _000428_hash NULL ++_000429_hash pnpbios_proc_write 3 19758 _000429_hash NULL ++_000430_hash pool_allocate 3 42012 _000430_hash NULL ++_000431_hash posix_acl_alloc 1 48063 _000431_hash NULL ++_000432_hash ppp_cp_parse_cr 4 5214 _000432_hash NULL ++_000433_hash ppp_write 3 34034 _000433_hash NULL ++_000434_hash pp_read 3 33210 _000434_hash NULL ++_000435_hash pp_write 3 39554 _000435_hash NULL ++_000436_hash printer_req_alloc 2 62687 _000436_hash NULL ++_000437_hash printer_write 3 60276 _000437_hash NULL ++_000438_hash prism2_info_scanresults 3 59729 _000438_hash NULL ++_000439_hash prism2_set_genericelement 3 29277 _000439_hash NULL ++_000440_hash __probe_kernel_read 3 61119 _000440_hash NULL ++_000441_hash __probe_kernel_write 3 29842 _000441_hash NULL ++_000442_hash proc_coredump_filter_write 3 25625 _000442_hash NULL ++_000443_hash _proc_do_string 2 6376 _000443_hash NULL ++_000444_hash process_vm_rw_pages 5-6 15954 _000444_hash NULL ++_000446_hash proc_loginuid_write 3 63648 _000446_hash NULL ++_000447_hash proc_pid_attr_write 3 63845 _000447_hash NULL ++_000448_hash proc_scsi_devinfo_write 3 32064 _000448_hash NULL ++_000449_hash proc_scsi_write 3 29142 _000449_hash NULL ++_000450_hash proc_scsi_write_proc 3 267 _000450_hash NULL ++_000451_hash pskb_expand_head 2-3 42881 _000451_hash NULL ++_000453_hash pstore_mkfile 5 50830 _000453_hash NULL ++_000454_hash pti_char_write 3 60960 _000454_hash NULL ++_000455_hash ptrace_writedata 4 45021 _000455_hash NULL ++_000456_hash pt_write 3 40159 _000456_hash NULL ++_000457_hash qdisc_class_hash_alloc 1 18262 _000457_hash NULL ++_000458_hash r3964_write 4 57662 _000458_hash NULL ++_000459_hash raw_seticmpfilter 3 6888 _000459_hash NULL ++_000460_hash raw_setsockopt 5 45800 _000460_hash NULL ++_000461_hash rawv6_seticmpfilter 5 12137 _000461_hash NULL ++_000462_hash ray_cs_essid_proc_write 3 17875 _000462_hash NULL ++_000463_hash rbd_add 3 16366 _000463_hash NULL ++_000464_hash rbd_snap_add 4 19678 _000464_hash NULL ++_000465_hash rdma_set_ib_paths 3 45592 _000465_hash NULL ++_000466_hash rds_page_copy_user 4 35691 _000466_hash NULL ++_000467_hash read 3 9397 _000467_hash NULL ++_000468_hash read_buf 2 20469 _000468_hash NULL ++_000469_hash read_cis_cache 4 29735 _000469_hash NULL ++_000470_hash realloc_buffer 2 25816 _000470_hash NULL ++_000471_hash receive_DataRequest 3 9904 _000471_hash NULL ++_000472_hash recent_mt_proc_write 3 8206 _000472_hash NULL ++_000473_hash regmap_access_read_file 3 37223 _000473_hash NULL ++_000474_hash regmap_bulk_write 4 59049 _000474_hash NULL ++_000475_hash regmap_map_read_file 3 37685 _000475_hash NULL ++_000476_hash regset_tls_set 4 18459 _000476_hash NULL ++_000477_hash reiserfs_add_entry 4 23062 _002792_hash NULL nohasharray ++_000478_hash remote_settings_file_write 3 22987 _000478_hash NULL ++_000479_hash request_key_auth_new 3 38092 _000479_hash NULL ++_000480_hash restore_i387_fxsave 2 17528 _000480_hash NULL ++_000481_hash revalidate 2 19043 _000481_hash NULL ++_000482_hash rfcomm_sock_setsockopt 5 18254 _000482_hash NULL ++_000483_hash rndis_add_response 2 58544 _000483_hash NULL ++_000484_hash rndis_set_oid 4 6547 _000484_hash NULL ++_000485_hash rngapi_reset 3 34366 _002137_hash NULL nohasharray ++_000486_hash roccat_common2_receive 4 50369 _000486_hash NULL ++_000487_hash roccat_common2_send 4 2422 _000487_hash NULL ++_000488_hash rpc_malloc 2 43573 _000488_hash NULL ++_000489_hash rt2x00debug_write_bbp 3 8212 _000489_hash NULL ++_000490_hash rt2x00debug_write_csr 3 64753 _000490_hash NULL ++_000491_hash rt2x00debug_write_eeprom 3 23091 _000491_hash NULL ++_000492_hash rt2x00debug_write_rf 3 38195 _000492_hash NULL ++_000493_hash rt2x00debug_write_rfcsr 3 41473 _000493_hash NULL ++_000494_hash rts51x_read_mem 4 26577 _002730_hash NULL nohasharray ++_000495_hash rts51x_read_status 4 11830 _000495_hash NULL ++_000496_hash rts51x_write_mem 4 17598 _000496_hash NULL ++_000497_hash rw_copy_check_uvector 3 45748 _003716_hash NULL nohasharray ++_000498_hash rxrpc_request_key 3 27235 _000498_hash NULL ++_000499_hash rxrpc_server_keyring 3 16431 _000499_hash NULL ++_000500_hash savemem 3 58129 _000500_hash NULL ++_000501_hash sb16_copy_from_user 10-7-6 55836 _000501_hash NULL ++_000504_hash sched_autogroup_write 3 10984 _000504_hash NULL ++_000505_hash scsi_mode_select 6 37330 _000505_hash NULL ++_000506_hash scsi_tgt_copy_sense 3 26933 _000506_hash NULL ++_000507_hash sctp_auth_create_key 1 51641 _000507_hash NULL ++_000508_hash sctp_getsockopt_delayed_ack 2 9232 _000508_hash NULL ++_000509_hash sctp_getsockopt_local_addrs 2 25178 _000509_hash NULL ++_000510_hash sctp_make_abort_user 3 29654 _000510_hash NULL ++_000511_hash sctp_setsockopt_active_key 3 43755 _000511_hash NULL ++_000512_hash sctp_setsockopt_adaptation_layer 3 26935 _003246_hash NULL nohasharray ++_000513_hash sctp_setsockopt_associnfo 3 51684 _000513_hash NULL ++_000514_hash sctp_setsockopt_auth_chunk 3 30843 _000514_hash NULL ++_000515_hash sctp_setsockopt_auth_key 3 3793 _000515_hash NULL ++_000516_hash sctp_setsockopt_autoclose 3 5775 _000516_hash NULL ++_000517_hash sctp_setsockopt_bindx 3 49870 _000517_hash NULL ++_000518_hash __sctp_setsockopt_connectx 3 46949 _000518_hash NULL ++_000519_hash sctp_setsockopt_context 3 31091 _000519_hash NULL ++_000520_hash sctp_setsockopt_default_send_param 3 49578 _000520_hash NULL ++_000521_hash sctp_setsockopt_delayed_ack 3 40129 _000521_hash NULL ++_000522_hash sctp_setsockopt_del_key 3 42304 _002709_hash NULL nohasharray ++_000523_hash sctp_setsockopt_events 3 18862 _000523_hash NULL ++_000524_hash sctp_setsockopt_hmac_ident 3 11687 _000524_hash NULL ++_000525_hash sctp_setsockopt_initmsg 3 1383 _000525_hash NULL ++_000526_hash sctp_setsockopt_maxburst 3 28041 _000526_hash NULL ++_000527_hash sctp_setsockopt_maxseg 3 11829 _000527_hash NULL ++_000528_hash sctp_setsockopt_peer_addr_params 3 734 _000528_hash NULL ++_000529_hash sctp_setsockopt_peer_primary_addr 3 13440 _000529_hash NULL ++_000530_hash sctp_setsockopt_rtoinfo 3 30941 _000530_hash NULL ++_000531_hash security_context_to_sid_core 2 29248 _000531_hash NULL ++_000532_hash sel_commit_bools_write 3 46077 _000532_hash NULL ++_000533_hash sel_write_avc_cache_threshold 3 2256 _000533_hash NULL ++_000534_hash sel_write_bool 3 46996 _000534_hash NULL ++_000535_hash sel_write_checkreqprot 3 60774 _000535_hash NULL ++_000536_hash sel_write_disable 3 10511 _000536_hash NULL ++_000537_hash sel_write_enforce 3 48998 _000537_hash NULL ++_000538_hash sel_write_load 3 63830 _000538_hash NULL ++_000539_hash send_bulk_static_data 3 61932 _000539_hash NULL ++_000540_hash set_aoe_iflist 2 42737 _000540_hash NULL ++_000541_hash setkey_unaligned 3 39474 _000541_hash NULL ++_000542_hash set_registers 3 53582 _000542_hash NULL ++_000543_hash setsockopt 5 54539 _000543_hash NULL ++_000544_hash setup_req 3 5848 _000544_hash NULL ++_000545_hash setxattr 4 37006 _000545_hash NULL ++_000546_hash sfq_alloc 1 2861 _000546_hash NULL ++_000547_hash sg_kmalloc 1 50240 _000547_hash NULL ++_000548_hash sgl_map_user_pages 2 30610 _000548_hash NULL ++_000549_hash shash_setkey_unaligned 3 8620 _000549_hash NULL ++_000550_hash shmem_xattr_alloc 2 61190 _000550_hash NULL ++_000551_hash sierra_setup_urb 5 46029 _000551_hash NULL ++_000552_hash simple_transaction_get 3 50633 _000552_hash NULL ++_000553_hash simple_write_to_buffer 2-5 3122 _000553_hash NULL ++_000555_hash sisusb_send_bulk_msg 3 17864 _000555_hash NULL ++_000556_hash skb_add_data 3 48363 _000556_hash NULL ++_000557_hash skb_do_copy_data_nocache 5 12465 _000557_hash NULL ++_000558_hash sl_alloc_bufs 2 50380 _000558_hash NULL ++_000559_hash sl_realloc_bufs 2 64086 _000559_hash NULL ++_000560_hash smk_set_cipso 3 20379 _000560_hash NULL ++_000561_hash smk_write_ambient 3 45691 _000561_hash NULL ++_000562_hash smk_write_direct 3 46363 _000562_hash NULL ++_000563_hash smk_write_doi 3 49621 _000563_hash NULL ++_000564_hash smk_write_logging 3 2618 _000564_hash NULL ++_000565_hash smk_write_mapped 3 13519 _000565_hash NULL ++_000566_hash smk_write_netlbladdr 3 42525 _000566_hash NULL ++_000567_hash smk_write_onlycap 3 14400 _000567_hash NULL ++_000568_hash smk_write_rules_list 3 18565 _000568_hash NULL ++_000569_hash snd_ctl_elem_user_tlv 3 11695 _000569_hash NULL ++_000570_hash snd_emu10k1_fx8010_read 5 9605 _000570_hash NULL ++_000571_hash snd_emu10k1_synth_copy_from_user 3-5 9061 _000571_hash NULL ++_000573_hash snd_gus_dram_poke 4 18525 _000573_hash NULL ++_000574_hash snd_hdsp_playback_copy 5 20676 _000574_hash NULL ++_000575_hash snd_info_entry_write 3 63474 _000575_hash NULL ++_000576_hash snd_korg1212_copy_from 6 36169 _000576_hash NULL ++_000577_hash snd_mem_proc_write 3 9786 _000577_hash NULL ++_000578_hash snd_midi_channel_init_set 1 30092 _000578_hash NULL ++_000579_hash snd_midi_event_new 1 9893 _000764_hash NULL nohasharray ++_000580_hash snd_opl4_mem_proc_write 5 9670 _000580_hash NULL ++_000581_hash snd_pcm_aio_read 3 13900 _000581_hash NULL ++_000582_hash snd_pcm_aio_write 3 28738 _000582_hash NULL ++_000583_hash snd_pcm_oss_write1 3 10872 _000583_hash NULL ++_000584_hash snd_pcm_oss_write2 3 27332 _000584_hash NULL ++_000585_hash snd_rawmidi_kernel_write1 4 56847 _000585_hash NULL ++_000586_hash snd_rme9652_playback_copy 5 20970 _000586_hash NULL ++_000587_hash snd_sb_csp_load_user 3 45190 _000587_hash NULL ++_000588_hash snd_usb_ctl_msg 8 8436 _000588_hash NULL ++_000589_hash sock_bindtodevice 3 50942 _000589_hash NULL ++_000590_hash sock_kmalloc 2 62205 _000590_hash NULL ++_000591_hash spidev_ioctl 2 12846 _000591_hash NULL ++_000592_hash spidev_write 3 44510 _000592_hash NULL ++_000593_hash squashfs_read_table 3 16945 _000593_hash NULL ++_000594_hash srpt_alloc_ioctx 2-3 51042 _000594_hash NULL ++_000596_hash srpt_alloc_ioctx_ring 2-4-3 49330 _000596_hash NULL ++_000597_hash st5481_setup_isocpipes 6-4 61340 _000597_hash NULL ++_000598_hash sta_agg_status_write 3 45164 _000598_hash NULL ++_000599_hash svc_setsockopt 5 36876 _000599_hash NULL ++_000600_hash sys_add_key 4 61288 _000600_hash NULL ++_000601_hash sys_modify_ldt 3 18824 _000601_hash NULL ++_000602_hash sys_semtimedop 3 4486 _000602_hash NULL ++_000603_hash sys_setdomainname 2 4373 _000603_hash NULL ++_000604_hash sys_sethostname 2 42962 _000604_hash NULL ++_000605_hash tomoyo_write_self 3 45161 _000605_hash NULL ++_000606_hash tower_write 3 8580 _000606_hash NULL ++_000607_hash tpm_write 3 50798 _000607_hash NULL ++_000608_hash trusted_instantiate 3 4710 _000608_hash NULL ++_000609_hash trusted_update 3 12664 _000609_hash NULL ++_000610_hash tty_buffer_alloc 2 45437 _000610_hash NULL ++_000611_hash __tun_chr_ioctl 4 22300 _000611_hash NULL ++_000612_hash ubi_more_leb_change_data 4 63534 _000612_hash NULL ++_000613_hash ubi_more_update_data 4 39189 _000613_hash NULL ++_000614_hash ubi_resize_volume 2 50172 _000614_hash NULL ++_000615_hash udf_alloc_i_data 2 35786 _000615_hash NULL ++_000616_hash uea_idma_write 3 64139 _000616_hash NULL ++_000617_hash uea_request 4 47613 _000617_hash NULL ++_000618_hash uea_send_modem_cmd 3 3888 _000618_hash NULL ++_000619_hash uio_write 3 43202 _000619_hash NULL ++_000620_hash um_idi_write 3 18293 _000620_hash NULL ++_000621_hash us122l_ctl_msg 8 13330 _000621_hash NULL ++_000622_hash usb_alloc_urb 1 43436 _000622_hash NULL ++_000623_hash usblp_new_writeurb 2 22894 _000623_hash NULL ++_000624_hash usblp_write 3 23178 _000624_hash NULL ++_000625_hash usbtest_alloc_urb 3-5 34446 _000625_hash NULL ++_000627_hash usbtmc_write 3 64340 _000627_hash NULL ++_000628_hash user_instantiate 3 26131 _000628_hash NULL ++_000629_hash user_update 3 41332 _000629_hash NULL ++_000630_hash uwb_rc_cmd_done 4 35892 _000630_hash NULL ++_000631_hash uwb_rc_neh_grok_event 3 55799 _000631_hash NULL ++_000632_hash v9fs_alloc_rdir_buf 2 42150 _000632_hash NULL ++_000633_hash vc_do_resize 3-4 48842 _000633_hash NULL ++_000635_hash vcs_write 3 3910 _000635_hash NULL ++_000636_hash vga_arb_write 3 36112 _000636_hash NULL ++_000637_hash vga_switcheroo_debugfs_write 3 33984 _000637_hash NULL ++_000638_hash vhci_get_user 3 45039 _000638_hash NULL ++_000639_hash video_proc_write 3 6724 _000639_hash NULL ++_000640_hash vlsi_alloc_ring 3-4 57003 _000640_hash NULL ++_000642_hash __vmalloc 1 61168 _000642_hash NULL ++_000643_hash vmalloc_32 1 1135 _000643_hash NULL ++_000644_hash vmalloc_32_user 1 37519 _000644_hash NULL ++_000645_hash vmalloc_exec 1 36132 _000645_hash NULL ++_000646_hash vmalloc_node 1 58700 _000646_hash NULL ++_000647_hash __vmalloc_node_flags 1 30352 _000647_hash NULL ++_000648_hash vmalloc_user 1 32308 _000648_hash NULL ++_000649_hash vol_cdev_direct_write 3 20751 _000649_hash NULL ++_000650_hash vp_request_msix_vectors 2 28849 _000650_hash NULL ++_000651_hash vring_add_indirect 3-4 20737 _000651_hash NULL ++_000653_hash vring_new_virtqueue 1 9671 _000653_hash NULL ++_000654_hash vxge_os_dma_malloc 2 46184 _000654_hash NULL ++_000655_hash vxge_os_dma_malloc_async 3 56348 _000655_hash NULL ++_000656_hash wdm_write 3 53735 _000656_hash NULL ++_000657_hash wiimote_hid_send 3 48528 _000657_hash NULL ++_000658_hash wlc_phy_loadsampletable_nphy 3 64367 _000658_hash NULL ++_000659_hash write 3 62671 _000659_hash NULL ++_000660_hash write_flush 3 50803 _000660_hash NULL ++_000661_hash write_rio 3 54837 _000661_hash NULL ++_000662_hash x25_asy_change_mtu 2 26928 _000662_hash NULL ++_000663_hash xdi_copy_from_user 4 8395 _000663_hash NULL ++_000664_hash xfrm_dst_alloc_copy 3 3034 _000664_hash NULL ++_000665_hash xfrm_user_policy 4 62573 _000665_hash NULL ++_000666_hash xfs_attrmulti_attr_set 4 59346 _000666_hash NULL ++_000667_hash xfs_handle_to_dentry 3 12135 _000667_hash NULL ++_000668_hash xip_file_read 3 58592 _000668_hash NULL ++_000669_hash __xip_file_write 3-4 2733 _000669_hash NULL ++_000671_hash xprt_rdma_allocate 2 31372 _000671_hash NULL ++_000672_hash zd_usb_iowrite16v_async 3 23984 _000672_hash NULL ++_000673_hash zd_usb_read_fw 4 22049 _000673_hash NULL ++_000674_hash zerocopy_sg_from_iovec 3 11828 _000674_hash NULL ++_000675_hash __a2mp_build 3 60987 _000675_hash NULL ++_000677_hash acpi_ex_allocate_name_string 2-1 7685 _001169_hash NULL nohasharray ++_000678_hash acpi_os_allocate_zeroed 1 37422 _000678_hash NULL ++_000679_hash acpi_ut_initialize_buffer 2 47143 _002830_hash NULL nohasharray ++_000680_hash ad7879_spi_xfer 3 36311 _000680_hash NULL ++_000681_hash add_new_gdb 3 27643 _000681_hash NULL ++_000682_hash add_numbered_child 5 14273 _000682_hash NULL ++_000683_hash add_res_range 4 21310 _000683_hash NULL ++_000684_hash addtgt 3 54703 _000684_hash NULL ++_000685_hash add_uuid 4 49831 _000685_hash NULL ++_000686_hash afs_cell_alloc 2 24052 _000686_hash NULL ++_000687_hash aggr_recv_addba_req_evt 4 38037 _000687_hash NULL ++_000688_hash agp_create_memory 1 1075 _000688_hash NULL ++_000689_hash agp_create_user_memory 1 62955 _000689_hash NULL ++_000690_hash alg_setsockopt 5 20985 _000690_hash NULL ++_000691_hash alloc_async 1 14208 _000691_hash NULL ++_000692_hash ___alloc_bootmem_nopanic 1 53626 _000692_hash NULL ++_000693_hash alloc_buf 1 34532 _000693_hash NULL ++_000694_hash alloc_chunk 1 49575 _000694_hash NULL ++_000695_hash alloc_context 1 41283 _000695_hash NULL ++_000696_hash alloc_ctrl_packet 1 44667 _000696_hash NULL ++_000697_hash alloc_data_packet 1 46698 _000697_hash NULL ++_000698_hash alloc_dca_provider 2 59670 _000698_hash NULL ++_000699_hash __alloc_dev_table 2 54343 _000699_hash NULL ++_000700_hash alloc_ep 1 17269 _000700_hash NULL ++_000701_hash __alloc_extent_buffer 3 15093 _000701_hash NULL ++_000702_hash alloc_group_attrs 2 9194 _000727_hash NULL nohasharray ++_000703_hash alloc_large_system_hash 2 22391 _000703_hash NULL ++_000704_hash alloc_netdev_mqs 1 30030 _000704_hash NULL ++_000705_hash __alloc_objio_seg 1 7203 _000705_hash NULL ++_000706_hash alloc_ring 2-4 15345 _000706_hash NULL ++_000707_hash alloc_ring 2-4 39151 _000707_hash NULL ++_000710_hash alloc_session 1-2 64171 _000710_hash NULL ++_000714_hash alloc_skb 1 55439 _000714_hash NULL ++_000715_hash alloc_skb_fclone 1 3467 _000715_hash NULL ++_000716_hash alloc_smp_req 1 51337 _000716_hash NULL ++_000717_hash alloc_smp_resp 1 3566 _000717_hash NULL ++_000718_hash alloc_ts_config 1 45775 _000718_hash NULL ++_000719_hash alloc_upcall 2 62186 _000719_hash NULL ++_000720_hash altera_drscan 2 48698 _000720_hash NULL ++_000721_hash altera_irscan 2 62396 _000721_hash NULL ++_000722_hash altera_set_dr_post 2 54291 _000722_hash NULL ++_000723_hash altera_set_dr_pre 2 64862 _000723_hash NULL ++_000724_hash altera_set_ir_post 2 20948 _000724_hash NULL ++_000725_hash altera_set_ir_pre 2 54103 _000725_hash NULL ++_000726_hash altera_swap_dr 2 50090 _000726_hash NULL ++_000727_hash altera_swap_ir 2 9194 _000727_hash &_000702_hash ++_000728_hash amd_create_gatt_pages 1 20537 _000728_hash NULL ++_000729_hash aoechr_write 3 62883 _003674_hash NULL nohasharray ++_000730_hash applesmc_create_nodes 2 49392 _000730_hash NULL ++_000731_hash array_zalloc 1-2 7519 _000731_hash NULL ++_000733_hash arvo_sysfs_read 6 31617 _000733_hash NULL ++_000734_hash arvo_sysfs_write 6 3311 _000734_hash NULL ++_000735_hash asd_store_update_bios 4 10165 _000735_hash NULL ++_000736_hash ata_host_alloc 2 46094 _000736_hash NULL ++_000737_hash atalk_sendmsg 4 21677 _000737_hash NULL ++_000738_hash ath6kl_cfg80211_connect_event 7-9-8 13443 _000738_hash NULL ++_000739_hash ath6kl_mgmt_tx 9 21153 _000739_hash NULL ++_000740_hash ath6kl_wmi_proc_events_vif 5 42549 _003190_hash NULL nohasharray ++_000741_hash ath6kl_wmi_roam_tbl_event_rx 3 43440 _000741_hash NULL ++_000742_hash ath6kl_wmi_send_mgmt_cmd 7 17347 _000742_hash NULL ++_000743_hash ath_descdma_setup 5 12257 _000743_hash NULL ++_000744_hash ath_rx_edma_init 2 65483 _000744_hash NULL ++_000745_hash ati_create_gatt_pages 1 4722 _003275_hash NULL nohasharray ++_000746_hash audit_expand 2 2098 _000746_hash NULL ++_000747_hash audit_init_entry 1 38644 _000747_hash NULL ++_000748_hash ax25_sendmsg 4 62770 _000748_hash NULL ++_000749_hash b1_alloc_card 1 36155 _000749_hash NULL ++_000750_hash b43_nphy_load_samples 3 36481 _000750_hash NULL ++_000751_hash batadv_orig_hash_add_if 2 10033 _000751_hash NULL ++_000752_hash batadv_orig_hash_del_if 2 48972 _000752_hash NULL ++_000753_hash batadv_tt_append_diff 4 20588 _000753_hash NULL ++_000754_hash batadv_tt_commit_changes 4 2008 _000754_hash NULL ++_000755_hash batadv_tt_prepare_packet_buff 4 1280 _000755_hash NULL ++_000756_hash bio_copy_user_iov 4 37660 _000756_hash NULL ++_000757_hash __bio_map_kern 3 47379 _000757_hash NULL ++_000758_hash bitmap_resize 2 33054 _000758_hash NULL ++_000759_hash blk_check_plugged 3 50736 _000759_hash NULL ++_000760_hash blk_register_region 1-2 51424 _000760_hash NULL ++_000762_hash bm_entry_write 3 28338 _000762_hash NULL ++_000763_hash bm_realloc_pages 2 9431 _000763_hash NULL ++_000764_hash bm_register_write 3 9893 _000764_hash &_000579_hash ++_000765_hash bm_status_write 3 12964 _000765_hash NULL ++_000766_hash br_mdb_rehash 2 42643 _000766_hash NULL ++_000767_hash btmrvl_sdio_host_to_card 3 12152 _000767_hash NULL ++_000768_hash btrfs_copy_from_user 1-3 43806 _000768_hash NULL ++_000770_hash btrfs_insert_delayed_dir_index 4 63720 _000770_hash NULL ++_000771_hash __btrfs_map_block 3 49839 _000771_hash NULL ++_000772_hash c4iw_init_resource 2-3 30393 _000772_hash NULL ++_000774_hash cache_downcall 3 13666 _000774_hash NULL ++_000775_hash cache_slow_downcall 2 8570 _000775_hash NULL ++_000776_hash caif_seqpkt_sendmsg 4 22961 _000776_hash NULL ++_000777_hash caif_stream_sendmsg 4 9110 _000777_hash NULL ++_000778_hash carl9170_cmd_buf 3 950 _000778_hash NULL ++_000779_hash cdev_add 2-3 38176 _000779_hash NULL ++_000781_hash cdrom_read_cdda 4 50478 _000781_hash NULL ++_000782_hash ceph_dns_resolve_name 2 62488 _000782_hash NULL ++_000783_hash ceph_msgpool_get 2 54258 _000783_hash NULL ++_000784_hash cfg80211_connect_result 4-6 56515 _000784_hash NULL ++_000786_hash cfg80211_disconnected 4 57 _000786_hash NULL ++_000787_hash cfg80211_inform_bss 8 19332 _000787_hash NULL ++_000788_hash cfg80211_inform_bss_frame 4 41078 _000788_hash NULL ++_000789_hash cfg80211_mlme_register_mgmt 5 19852 _000789_hash NULL ++_000790_hash cfg80211_roamed_bss 4-6 50198 _000790_hash NULL ++_000792_hash cgroup_file_write 3 52417 _000792_hash NULL ++_000793_hash cifs_readdata_alloc 1 26360 _000793_hash NULL ++_000794_hash cifs_readv_from_socket 3 19109 _000794_hash NULL ++_000795_hash cifs_writedata_alloc 1 32880 _003097_hash NULL nohasharray ++_000796_hash cnic_alloc_dma 3 34641 _000796_hash NULL ++_000797_hash cnic_init_id_tbl 2 41354 _000797_hash NULL ++_000798_hash configfs_write_file 3 61621 _000798_hash NULL ++_000799_hash construct_key 3 11329 _000799_hash NULL ++_000800_hash context_alloc 3 24645 _000800_hash NULL ++_000801_hash copy_to_user 3 57835 _000801_hash NULL ++_000802_hash cp210x_get_config 4 56229 _000802_hash NULL ++_000803_hash create_attr_set 1 22861 _000803_hash NULL ++_000804_hash create_bounce_buffer 3 39155 _000804_hash NULL ++_000805_hash create_gpadl_header 2 19064 _000805_hash NULL ++_000806_hash _create_sg_bios 4 31244 _000806_hash NULL ++_000807_hash cryptd_alloc_instance 2-3 18048 _000807_hash NULL ++_000809_hash crypto_ahash_setkey 3 55134 _000809_hash NULL ++_000810_hash crypto_alloc_instance2 3 25277 _000810_hash NULL ++_000811_hash crypto_shash_setkey 3 60483 _000811_hash NULL ++_000812_hash cxgb_alloc_mem 1 24007 _000812_hash NULL ++_000813_hash cxgbi_device_portmap_create 3 25747 _000813_hash NULL ++_000814_hash cxgbi_device_register 1-2 36746 _000814_hash NULL ++_000816_hash __cxio_init_resource_fifo 3 23447 _000816_hash NULL ++_000817_hash dccp_sendmsg 4 56058 _000817_hash NULL ++_000818_hash ddp_make_gl 1 12179 _000818_hash NULL ++_000819_hash depth_write 3 3021 _000819_hash NULL ++_000820_hash dev_irnet_write 3 11398 _000820_hash NULL ++_000821_hash dev_set_alias 3 50084 _000821_hash NULL ++_000822_hash dev_write 3 7708 _000822_hash NULL ++_000823_hash dfs_global_file_write 3 6112 _000823_hash NULL ++_000824_hash dgram_sendmsg 4 45679 _000824_hash NULL ++_000825_hash disconnect 4 32521 _000825_hash NULL ++_000826_hash dma_attach 6-7 50831 _000826_hash NULL ++_000828_hash dma_declare_coherent_memory 4-2 14244 _000828_hash NULL ++_000829_hash dn_sendmsg 4 38390 _000829_hash NULL ++_000830_hash dn_setsockopt 5 314 _000830_hash NULL ++_000831_hash do_arpt_set_ctl 4 51053 _000831_hash NULL ++_000832_hash do_dccp_setsockopt 5 54377 _003195_hash NULL nohasharray ++_000833_hash do_ip6t_set_ctl 4 60040 _000833_hash NULL ++_000834_hash do_ipt_set_ctl 4 56238 _000834_hash NULL ++_000835_hash do_jffs2_setxattr 5 25910 _000835_hash NULL ++_000836_hash do_msgsnd 4 1387 _000836_hash NULL ++_000837_hash do_pselect 1 62061 _000837_hash NULL ++_000838_hash do_raw_setsockopt 5 55215 _000838_hash NULL ++_000839_hash do_readv_writev 4 51849 _000839_hash NULL ++_000840_hash do_sync 1 9604 _000840_hash NULL ++_000841_hash dup_array 3 33551 _000841_hash NULL ++_000842_hash ecryptfs_decode_and_decrypt_filename 5 10379 _000842_hash NULL ++_000843_hash ecryptfs_encrypt_and_encode_filename 6 2109 _000843_hash NULL ++_000844_hash ecryptfs_send_message_locked 2 31801 _000844_hash NULL ++_000845_hash edac_device_alloc_ctl_info 1 5941 _000845_hash NULL ++_000846_hash edac_mc_alloc 4 3611 _000846_hash NULL ++_000847_hash edac_pci_alloc_ctl_info 1 63388 _000847_hash NULL ++_000848_hash efivar_create_sysfs_entry 2 19485 _000848_hash NULL ++_000849_hash enable_write 3 30456 _000849_hash NULL ++_000850_hash enclosure_register 3 57412 _000850_hash NULL ++_000851_hash enlarge_skb 2 44248 _002839_hash NULL nohasharray ++_000852_hash evdev_ioctl_handler 2 21705 _000852_hash NULL ++_000853_hash ext4_kvzalloc 1 47605 _000853_hash NULL ++_000854_hash extend_netdev_table 2 21453 _000854_hash NULL ++_000855_hash fcoe_ctlr_device_add 3 1793 _000855_hash NULL ++_000856_hash fd_do_readv 3 51297 _000856_hash NULL ++_000857_hash fd_do_writev 3 29329 _000857_hash NULL ++_000858_hash __feat_register_sp 6 64712 _000858_hash NULL ++_000859_hash __ffs_ep0_read_events 3 48868 _000859_hash NULL ++_000860_hash ffs_ep0_write 3 9438 _000860_hash NULL ++_000861_hash ffs_epfile_read 3 18775 _000861_hash NULL ++_000862_hash ffs_epfile_write 3 48014 _000862_hash NULL ++_000863_hash fib_info_hash_alloc 1 9075 _000863_hash NULL ++_000864_hash fillonedir 3 41746 _000864_hash NULL ++_000865_hash fs_devrw_entry 3 11924 _000865_hash NULL ++_000866_hash fs_path_prepare_for_add 2 61854 _000866_hash NULL ++_000867_hash fuse_fill_write_pages 4 53682 _000867_hash NULL ++_000868_hash fw_device_op_ioctl 2 11595 _000868_hash NULL ++_000869_hash fw_iso_buffer_init 3 54582 _000869_hash NULL ++_000870_hash fw_node_create 2 9559 _000870_hash NULL ++_000871_hash garmin_read_process 3 27509 _000871_hash NULL ++_000872_hash garp_request_join 4 7471 _000872_hash NULL ++_000873_hash generic_perform_write 3 54832 _000873_hash NULL ++_000874_hash gen_pool_add_virt 4 39913 _000874_hash NULL ++_000875_hash get_derived_key 4 61100 _000875_hash NULL ++_000876_hash get_new_cssid 2 51665 _000876_hash NULL ++_000877_hash getxattr 4 24398 _003758_hash NULL nohasharray ++_000878_hash gsm_control_reply 4 53333 _000878_hash NULL ++_000879_hash hcd_alloc_coherent 5 55862 _000879_hash NULL ++_000880_hash hci_sock_sendmsg 4 37420 _000880_hash NULL ++_000881_hash hidraw_ioctl 2 63658 _000881_hash NULL ++_000882_hash hidraw_write 3 31536 _000882_hash NULL ++_000883_hash hid_register_field 2-3 4874 _000883_hash NULL ++_000885_hash hid_report_raw_event 4 2762 _000885_hash NULL ++_000886_hash hpi_alloc_control_cache 1 35351 _000886_hash NULL ++_000887_hash hugetlbfs_read_actor 2-5-4 34547 _000887_hash NULL ++_000890_hash hvc_alloc 4 12579 _000890_hash NULL ++_000891_hash __hwahc_dev_set_key 5 46328 _000891_hash NULL ++_000892_hash i2400m_zrealloc_2x 3 54166 _001549_hash NULL nohasharray ++_000893_hash ib_alloc_device 1 26483 _000893_hash NULL ++_000894_hash ib_create_send_mad 5 1196 _000894_hash NULL ++_000895_hash ibmasm_new_command 2 25714 _000895_hash NULL ++_000896_hash ib_send_cm_drep 3 50186 _000896_hash NULL ++_000897_hash ib_send_cm_mra 4 60202 _003063_hash NULL nohasharray ++_000898_hash ib_send_cm_rtu 3 63138 _000898_hash NULL ++_000899_hash ide_core_cp_entry 3 22636 _000899_hash NULL ++_000900_hash ieee80211_if_write_smps 3 35550 _000900_hash NULL ++_000901_hash ieee80211_if_write_tkip_mic_test 3 58748 _000901_hash NULL ++_000902_hash ieee80211_if_write_tsf 3 36077 _000902_hash NULL ++_000903_hash ieee80211_if_write_uapsd_max_sp_len 3 14233 _000903_hash NULL ++_000904_hash ieee80211_if_write_uapsd_queues 3 51526 _000904_hash NULL ++_000905_hash ieee80211_key_alloc 3 19065 _000905_hash NULL ++_000906_hash ieee80211_send_probe_req 6-4 6924 _000906_hash NULL ++_000907_hash ieee80211_skb_resize 3 50211 _000907_hash NULL ++_000908_hash if_spi_host_to_card 4 62890 _000908_hash NULL ++_000909_hash if_writecmd 2 815 _000909_hash NULL ++_000910_hash init_bch 1-2 64130 _000910_hash NULL ++_000912_hash init_ipath 1 48187 _000912_hash NULL ++_000913_hash init_list_set 2-3 39188 _000913_hash NULL ++_000915_hash init_q 4 132 _000915_hash NULL ++_000916_hash init_state 2 60165 _000916_hash NULL ++_000917_hash init_tag_map 3 57515 _000917_hash NULL ++_000918_hash input_ff_create 2 21240 _000918_hash NULL ++_000919_hash input_mt_init_slots 2 31183 _000919_hash NULL ++_000920_hash interfaces 2 38859 _000920_hash NULL ++_000921_hash int_hardware_entry 3 36833 _000921_hash NULL ++_000922_hash int_hw_irq_en 3 46776 _000922_hash NULL ++_000923_hash int_tasklet_entry 3 52500 _000923_hash NULL ++_000924_hash ioat2_alloc_ring 2 11172 _000924_hash NULL ++_000925_hash ip_generic_getfrag 3-4 12187 _000925_hash NULL ++_000927_hash ip_options_get_alloc 1 7448 _000927_hash NULL ++_000928_hash ipr_alloc_ucode_buffer 1 40199 _000928_hash NULL ++_000929_hash ip_set_alloc 1 57953 _000929_hash NULL ++_000930_hash ip_setsockopt 5 33487 _000930_hash NULL ++_000931_hash ipv6_flowlabel_opt 3 58135 _001179_hash NULL nohasharray ++_000932_hash ipv6_renew_options 5 28867 _000932_hash NULL ++_000933_hash ipv6_setsockopt 5 29871 _000933_hash NULL ++_000934_hash ipxrtr_route_packet 4 54036 _000934_hash NULL ++_000935_hash irda_sendmsg 4 4388 _000935_hash NULL ++_000936_hash irda_sendmsg_dgram 4 38563 _000936_hash NULL ++_000937_hash irda_sendmsg_ultra 4 42047 _000937_hash NULL ++_000938_hash irias_add_octseq_attrib 4 29983 _000938_hash NULL ++_000939_hash irq_alloc_generic_chip 2 26650 _000939_hash NULL ++_000940_hash iscsi_alloc_session 3 49390 _000940_hash NULL ++_000941_hash iscsi_create_conn 2 50425 _000941_hash NULL ++_000942_hash iscsi_create_endpoint 1 15193 _000942_hash NULL ++_000943_hash iscsi_create_iface 5 38510 _000943_hash NULL ++_000944_hash iscsi_decode_text_input 4 58292 _000944_hash NULL ++_000945_hash iscsi_pool_init 2-4 54913 _000945_hash NULL ++_000947_hash iscsit_dump_data_payload 2 38683 _000947_hash NULL ++_000948_hash isdn_write 3 45863 _000948_hash NULL ++_000949_hash isku_receive 4 54130 _000949_hash NULL ++_000950_hash islpci_mgt_transaction 5 23610 _000950_hash NULL ++_000951_hash iso_alloc_urb 4-5 45206 _000951_hash NULL ++_000952_hash iso_sched_alloc 1 13377 _003325_hash NULL nohasharray ++_000953_hash iwl_trans_txq_alloc 3 36147 _000953_hash NULL ++_000954_hash ixgbe_alloc_q_vector 4-6 24439 _000954_hash NULL ++_000956_hash jbd2_journal_init_revoke 2 51088 _000956_hash NULL ++_000957_hash jffs2_write_dirent 5 37311 _000957_hash NULL ++_000958_hash journal_init_revoke 2 56933 _000958_hash NULL ++_000959_hash keyctl_instantiate_key 3 41855 _000959_hash NULL ++_000960_hash keyctl_instantiate_key_iov 3 16969 _000960_hash NULL ++_000961_hash __kfifo_from_user 3 20399 _000961_hash NULL ++_000962_hash kimage_crash_alloc 3 3233 _000962_hash NULL ++_000963_hash kimage_normal_alloc 3 31140 _000963_hash NULL ++_000964_hash kmem_realloc 2 37489 _000964_hash NULL ++_000965_hash kmem_zalloc 1 11510 _000965_hash NULL ++_000966_hash koneplus_sysfs_read 6 42792 _000966_hash NULL ++_000967_hash kvm_kvzalloc 1 52894 _000967_hash NULL ++_000968_hash kvm_read_guest_page_mmu 6 37611 _000968_hash NULL ++_000969_hash kvm_set_irq_routing 3 48704 _000969_hash NULL ++_000970_hash kvm_write_guest_cached 4 11106 _000970_hash NULL ++_000971_hash kvm_write_guest_page 5 63555 _002812_hash NULL nohasharray ++_000972_hash kzalloc_node 1 24352 _000972_hash NULL ++_000973_hash l2cap_skbuff_fromiovec 3-4 35003 _000973_hash NULL ++_000975_hash l2tp_ip_sendmsg 4 50411 _000975_hash NULL ++_000976_hash l2tp_session_create 1 25286 _000976_hash NULL ++_000977_hash lc_create 3 48662 _000977_hash NULL ++_000978_hash leaf_dealloc 3 29566 _000978_hash NULL ++_000979_hash linear_conf 2 23485 _003837_hash NULL nohasharray ++_000980_hash llc_ui_sendmsg 4 24987 _000980_hash NULL ++_000981_hash load_module 2 60056 _003010_hash NULL nohasharray ++_000982_hash lpfc_sli4_queue_alloc 3 62646 _000982_hash NULL ++_000983_hash mdiobus_alloc_size 1 52259 _000983_hash NULL ++_000984_hash mempool_create_node 1 3191 _000984_hash NULL ++_000985_hash mem_read 3 57631 _000985_hash NULL ++_000986_hash memstick_alloc_host 1 142 _000986_hash NULL ++_000987_hash mem_swapout_entry 3 32586 _000987_hash NULL ++_000988_hash mem_write 3 22232 _000988_hash NULL ++_000989_hash mesh_table_alloc 1 22305 _000989_hash NULL ++_000990_hash mfd_add_devices 4 16668 _000990_hash NULL ++_000991_hash mISDN_sock_sendmsg 4 41035 _000991_hash NULL ++_000992_hash mlx4_init_icm_table 4-5 2151 _000992_hash NULL ++_000994_hash mmc_alloc_host 1 48097 _000994_hash NULL ++_000995_hash mmc_test_alloc_mem 2-3 28102 _000995_hash NULL ++_000997_hash mon_bin_ioctl 3 2771 _000997_hash NULL ++_000998_hash mpi_alloc 1 18094 _000998_hash NULL ++_000999_hash mpihelp_mul_karatsuba_case 5-3 23918 _003061_hash NULL nohasharray ++_001000_hash __mptctl_ioctl 2 15875 _001000_hash NULL ++_001001_hash mtd_concat_create 2 14416 _001001_hash NULL ++_001002_hash mthca_alloc_cq_buf 3 46512 _001002_hash NULL ++_001003_hash mvumi_alloc_mem_resource 3 47750 _001003_hash NULL ++_001004_hash mwifiex_11n_create_rx_reorder_tbl 4 63806 _001004_hash NULL ++_001005_hash mwifiex_alloc_sdio_mpa_buffers 2-3 60961 _001005_hash NULL ++_001007_hash mwl8k_cmd_set_beacon 4 23110 _001007_hash NULL ++_001008_hash neigh_hash_alloc 1 17595 _001008_hash NULL ++_001009_hash __netdev_alloc_skb 2 18595 _001009_hash NULL ++_001010_hash __netlink_change_ngroups 2 46156 _001010_hash NULL ++_001011_hash netlink_sendmsg 4 33708 _001236_hash NULL nohasharray ++_001012_hash netxen_alloc_sds_rings 2 13417 _001012_hash NULL ++_001013_hash new_bind_ctl 2 35324 _001013_hash NULL ++_001014_hash new_dir 3 31919 _001014_hash NULL ++_001015_hash new_tape_buffer 2 32866 _001015_hash NULL ++_001016_hash nfc_llcp_build_tlv 3 19536 _001016_hash NULL ++_001017_hash nfc_llcp_send_i_frame 3 59130 _001017_hash NULL ++_001018_hash nf_ct_ext_create 3 51232 _001018_hash NULL ++_001019_hash nfs4_alloc_pages 1 48426 _001019_hash NULL ++_001020_hash nfs4_alloc_slots 1 2454 _003345_hash NULL nohasharray ++_001021_hash nfsctl_transaction_write 3 64800 _001021_hash NULL ++_001022_hash nfs_fscache_get_super_cookie 3 44355 _001850_hash NULL nohasharray ++_001023_hash nfs_idmap_request_key 3 30208 _001023_hash NULL ++_001024_hash nfs_pgarray_set 2 1085 _001024_hash NULL ++_001025_hash nl_pid_hash_zalloc 1 23314 _001025_hash NULL ++_001026_hash nr_sendmsg 4 53656 _001026_hash NULL ++_001027_hash nsm_create_handle 4 38060 _001027_hash NULL ++_001028_hash ntfs_copy_from_user_iovec 3-6 49829 _001028_hash NULL ++_001030_hash ntfs_file_buffered_write 4-6 41442 _001030_hash NULL ++_001032_hash __ntfs_malloc 1 34022 _001032_hash NULL ++_001033_hash nvme_alloc_queue 3 46865 _001033_hash NULL ++_001034_hash nvme_map_user_pages 3-4 41093 _001639_hash NULL nohasharray ++_001036_hash ocfs2_acl_from_xattr 2 21604 _001036_hash NULL ++_001037_hash ocfs2_control_message 3 19564 _001037_hash NULL ++_001038_hash _ore_get_io_state 3-5-4 2166 _001038_hash NULL ++_001041_hash orinoco_set_key 5-7 17878 _001041_hash NULL ++_001043_hash osdmap_set_max_osd 2 57630 _002267_hash NULL nohasharray ++_001044_hash _osd_realloc_seg 3 54352 _001044_hash NULL ++_001045_hash osst_execute 7-6 17607 _001045_hash NULL ++_001046_hash osst_write 3 31581 _001046_hash NULL ++_001047_hash otp_read 2-5-4 10594 _001047_hash NULL ++_001050_hash ovs_vport_alloc 1 33475 _001050_hash NULL ++_001051_hash p54_parse_rssical 3 64493 _001051_hash NULL ++_001052_hash p9_client_zc_rpc 7 14345 _001052_hash NULL ++_001053_hash packet_sendmsg_spkt 4 28885 _001053_hash NULL ++_001054_hash pair_device 4 61175 _003161_hash NULL nohasharray ++_001055_hash pccard_store_cis 6 18176 _001055_hash NULL ++_001056_hash pci_add_cap_save_buffer 3 3426 _001056_hash NULL ++_001057_hash pcnet32_realloc_rx_ring 3 36598 _001057_hash NULL ++_001058_hash pcnet32_realloc_tx_ring 3 38428 _001058_hash NULL ++_001059_hash pcpu_mem_zalloc 1 22948 _001059_hash NULL ++_001060_hash pep_sendmsg 4 62524 _001060_hash NULL ++_001061_hash pfkey_sendmsg 4 47394 _001061_hash NULL ++_001062_hash pidlist_resize 2 496 _001062_hash NULL ++_001063_hash pin_code_reply 4 46510 _001063_hash NULL ++_001064_hash ping_getfrag 3-4 8360 _001064_hash NULL ++_001066_hash pipe_set_size 2 5204 _001066_hash NULL ++_001067_hash pkt_bio_alloc 1 48284 _001067_hash NULL ++_001068_hash platform_create_bundle 4-6 12785 _001068_hash NULL ++_001070_hash pm8001_store_update_fw 4 55716 _001070_hash NULL ++_001071_hash pmcraid_alloc_sglist 1 9864 _001071_hash NULL ++_001072_hash pn533_dep_link_up 5 22154 _001072_hash NULL ++_001073_hash pn533_init_target_frame 3 65438 _001073_hash NULL ++_001074_hash pnp_alloc 1 24869 _001538_hash NULL nohasharray ++_001075_hash pn_sendmsg 4 12640 _001075_hash NULL ++_001076_hash pppoe_sendmsg 4 48039 _001076_hash NULL ++_001077_hash pppol2tp_sendmsg 4 56420 _001077_hash NULL ++_001078_hash prism2_info_hostscanresults 3 39657 _001078_hash NULL ++_001079_hash process_vm_rw 3-5 47533 _001079_hash NULL ++_001081_hash process_vm_rw_single_vec 1-2 26213 _001081_hash NULL ++_001083_hash proc_write 3 51003 _001083_hash NULL ++_001084_hash profile_load 3 58267 _001084_hash NULL ++_001085_hash profile_remove 3 8556 _001085_hash NULL ++_001086_hash profile_replace 3 14652 _001086_hash NULL ++_001087_hash pscsi_get_bio 1 56103 _001087_hash NULL ++_001088_hash __pskb_copy 2 9038 _001088_hash NULL ++_001089_hash __pskb_pull_tail 2 60287 _001089_hash NULL ++_001090_hash qla4xxx_alloc_work 2 44813 _001090_hash NULL ++_001091_hash qlcnic_alloc_msix_entries 2 46160 _001091_hash NULL ++_001092_hash qlcnic_alloc_sds_rings 2 26795 _001092_hash NULL ++_001093_hash queue_received_packet 5 9657 _001093_hash NULL ++_001094_hash raw_send_hdrinc 4 58803 _001094_hash NULL ++_001095_hash raw_sendmsg 4 23078 _003316_hash NULL nohasharray ++_001096_hash rawsock_sendmsg 4 60010 _001096_hash NULL ++_001097_hash rawv6_send_hdrinc 3 35425 _001097_hash NULL ++_001098_hash rawv6_setsockopt 5 56165 _001098_hash NULL ++_001099_hash rb_alloc 1 3102 _001099_hash NULL ++_001100_hash rbd_alloc_coll 1 33678 _001100_hash NULL ++_001101_hash rbd_create_rw_ops 1 55297 _001101_hash NULL ++_001102_hash rds_ib_inc_copy_to_user 3 55007 _001102_hash NULL ++_001103_hash rds_iw_inc_copy_to_user 3 29214 _001103_hash NULL ++_001104_hash rds_message_alloc 1 10517 _001104_hash NULL ++_001105_hash rds_message_copy_from_user 3 45510 _001105_hash NULL ++_001106_hash rds_message_inc_copy_to_user 3 26540 _001106_hash NULL ++_001107_hash regcache_rbtree_insert_to_block 5 58009 _001107_hash NULL ++_001108_hash _regmap_raw_write 4 42652 _001108_hash NULL ++_001109_hash regmap_register_patch 3 21681 _001109_hash NULL ++_001110_hash relay_alloc_page_array 1 52735 _001110_hash NULL ++_001111_hash remove_uuid 4 64505 _001111_hash NULL ++_001112_hash reshape_ring 2 29147 _001112_hash NULL ++_001113_hash RESIZE_IF_NEEDED 2 56286 _001113_hash NULL ++_001114_hash resize_info_buffer 2 62889 _001114_hash NULL ++_001115_hash resize_stripes 2 61650 _001115_hash NULL ++_001116_hash rfcomm_sock_sendmsg 4 37661 _003661_hash NULL nohasharray ++_001117_hash roccat_common2_send_with_status 4 50343 _001117_hash NULL ++_001118_hash rose_sendmsg 4 20249 _001118_hash NULL ++_001119_hash rsc_mgr_init 3 16299 _001119_hash NULL ++_001120_hash rxrpc_send_data 5 21553 _001120_hash NULL ++_001121_hash rxrpc_setsockopt 5 50286 _001121_hash NULL ++_001122_hash savu_sysfs_read 6 49473 _001122_hash NULL ++_001124_hash sco_send_frame 3 41815 _001124_hash NULL ++_001125_hash scsi_dispatch_cmd_entry 3 49848 _001125_hash NULL ++_001126_hash scsi_host_alloc 2 63041 _001126_hash NULL ++_001127_hash scsi_tgt_kspace_exec 8 9522 _001127_hash NULL ++_001128_hash sctp_sendmsg 4 61919 _001128_hash NULL ++_001129_hash sctp_setsockopt 5 44788 _001129_hash NULL ++_001130_hash sctp_setsockopt_connectx 3 6073 _001130_hash NULL ++_001131_hash sctp_setsockopt_connectx_old 3 22631 _001131_hash NULL ++_001132_hash sctp_tsnmap_grow 2 32784 _001132_hash NULL ++_001133_hash sctp_tsnmap_init 2 36446 _001133_hash NULL ++_001134_hash sctp_user_addto_chunk 2-3 62047 _001134_hash NULL ++_001136_hash security_context_to_sid 2 19839 _001136_hash NULL ++_001137_hash security_context_to_sid_default 2 3492 _003841_hash NULL nohasharray ++_001138_hash security_context_to_sid_force 2 20724 _001138_hash NULL ++_001139_hash self_check_write 5 50856 _001139_hash NULL ++_001140_hash selinux_transaction_write 3 59038 _001140_hash NULL ++_001141_hash sel_write_access 3 51704 _001141_hash NULL ++_001142_hash sel_write_create 3 11353 _001142_hash NULL ++_001143_hash sel_write_member 3 28800 _001143_hash NULL ++_001144_hash sel_write_relabel 3 55195 _001144_hash NULL ++_001145_hash sel_write_user 3 45060 _001145_hash NULL ++_001146_hash __seq_open_private 3 40715 _001146_hash NULL ++_001147_hash serverworks_create_gatt_pages 1 46582 _001147_hash NULL ++_001148_hash set_connectable 4 56458 _001148_hash NULL ++_001149_hash set_dev_class 4 39645 _001921_hash NULL nohasharray ++_001150_hash set_discoverable 4 48141 _001150_hash NULL ++_001151_hash set_fd_set 1 35249 _001151_hash NULL ++_001152_hash setkey 3 14987 _001152_hash NULL ++_001153_hash set_le 4 30581 _001153_hash NULL ++_001154_hash set_link_security 4 4502 _001154_hash NULL ++_001155_hash set_local_name 4 55757 _001155_hash NULL ++_001156_hash set_powered 4 12129 _001156_hash NULL ++_001157_hash set_ssp 4 62411 _001157_hash NULL ++_001158_hash sg_build_sgat 3 60179 _001158_hash &_000314_hash ++_001159_hash sg_read_oxfer 3 51724 _001159_hash NULL ++_001160_hash shmem_xattr_set 4 11843 _001160_hash NULL ++_001161_hash simple_alloc_urb 3 60420 _001161_hash NULL ++_001162_hash sisusb_send_bridge_packet 2 11649 _001162_hash NULL ++_001163_hash sisusb_send_packet 2 20891 _001163_hash NULL ++_001164_hash sisusb_write_mem_bulk 4 29678 _001164_hash NULL ++_001165_hash skb_add_data_nocache 4 4682 _001165_hash NULL ++_001166_hash skb_copy_datagram_from_iovec 2-5-4 52014 _001166_hash NULL ++_001169_hash skb_copy_expand 2-3 7685 _001169_hash &_000677_hash ++_001171_hash skb_copy_to_page_nocache 6 58624 _001171_hash NULL ++_001172_hash __skb_cow 2 39254 _001172_hash NULL ++_001173_hash skb_cow_data 2 11565 _001173_hash NULL ++_001174_hash skb_pad 2 17302 _001174_hash NULL ++_001175_hash skb_realloc_headroom 2 19516 _001175_hash NULL ++_001176_hash sk_chk_filter 2 42095 _001176_hash NULL ++_001177_hash skcipher_sendmsg 4 30290 _001177_hash NULL ++_001178_hash sl_change_mtu 2 7396 _001178_hash NULL ++_001179_hash slhc_init 1-2 58135 _001179_hash &_000931_hash ++_001181_hash sm501_create_subdev 3-4 48668 _001245_hash NULL nohasharray ++_001183_hash smk_user_access 3 24440 _001183_hash NULL ++_001184_hash smk_write_cipso2 3 1021 _001184_hash NULL ++_001185_hash smk_write_cipso 3 17989 _001185_hash NULL ++_001186_hash smk_write_load2 3 52155 _001186_hash NULL ++_001187_hash smk_write_load 3 26829 _001187_hash NULL ++_001188_hash smk_write_load_self2 3 591 _001188_hash NULL ++_001189_hash smk_write_load_self 3 7958 _001189_hash NULL ++_001190_hash snapshot_write 3 28351 _001190_hash NULL ++_001191_hash snd_ac97_pcm_assign 2 30218 _001191_hash NULL ++_001192_hash snd_card_create 4 64418 _001529_hash NULL nohasharray ++_001193_hash snd_emux_create_port 3 42533 _001193_hash NULL ++_001194_hash snd_gus_dram_write 4 38784 _001194_hash NULL ++_001195_hash snd_midi_channel_alloc_set 1 28153 _001195_hash NULL ++_001196_hash _snd_pcm_lib_alloc_vmalloc_buffer 2 17820 _001196_hash NULL ++_001197_hash snd_pcm_oss_sync1 2 45298 _001197_hash NULL ++_001198_hash snd_pcm_oss_write 3 38108 _001198_hash NULL ++_001199_hash snd_pcm_plugin_build 5 25505 _001199_hash NULL ++_001200_hash snd_rawmidi_kernel_write 3 25106 _001200_hash NULL ++_001201_hash snd_rawmidi_write 3 28008 _001201_hash NULL ++_001202_hash snd_rme32_playback_copy 5 43732 _001202_hash NULL ++_001203_hash snd_rme96_playback_copy 5 13111 _001203_hash NULL ++_001204_hash snd_seq_device_new 4 31753 _001204_hash NULL ++_001205_hash snd_seq_oss_readq_new 2 14283 _001205_hash NULL ++_001206_hash snd_vx_create 4 40948 _001206_hash NULL ++_001207_hash sock_setsockopt 5 50088 _001207_hash NULL ++_001208_hash sound_write 3 5102 _001208_hash NULL ++_001209_hash _sp2d_alloc 1-3-2 16944 _001209_hash NULL ++_001212_hash spi_alloc_master 2 45223 _001212_hash NULL ++_001213_hash spidev_message 3 5518 _001213_hash NULL ++_001214_hash spi_register_board_info 2 35651 _001214_hash NULL ++_001215_hash squashfs_cache_init 2 41656 _001215_hash NULL ++_001216_hash squashfs_read_data 6 59440 _001216_hash NULL ++_001217_hash squashfs_read_fragment_index_table 4 2506 _001217_hash NULL ++_001218_hash squashfs_read_id_index_table 4 61961 _001218_hash NULL ++_001219_hash squashfs_read_inode_lookup_table 4 64739 _001219_hash NULL ++_001220_hash srp_alloc_iu 2 44227 _001220_hash NULL ++_001221_hash srp_iu_pool_alloc 2 17920 _001221_hash NULL ++_001222_hash srp_ring_alloc 2 26760 _001222_hash NULL ++_001226_hash start_isoc_chain 2 565 _001226_hash NULL ++_001227_hash st_write 3 16874 _001227_hash NULL ++_001228_hash svc_pool_map_alloc_arrays 2 47181 _001228_hash NULL ++_001229_hash symtab_init 2 61050 _001229_hash NULL ++_001230_hash sys_bind 3 10799 _001230_hash NULL ++_001231_hash sys_connect 3 15291 _003816_hash NULL nohasharray ++_001232_hash sys_flistxattr 3 41407 _001232_hash NULL ++_001233_hash sys_fsetxattr 4 49736 _001233_hash NULL ++_001234_hash sysfs_write_file 3 57116 _001234_hash NULL ++_001235_hash sys_ipc 3 4889 _001235_hash NULL ++_001236_hash sys_keyctl 4 33708 _001236_hash &_001011_hash ++_001237_hash sys_listxattr 3 27833 _001237_hash NULL ++_001238_hash sys_llistxattr 3 4532 _001238_hash NULL ++_001239_hash sys_lsetxattr 4 61177 _001239_hash NULL ++_001240_hash sys_mq_timedsend 3 57661 _001240_hash NULL ++_001241_hash sys_sched_setaffinity 2 32046 _001241_hash NULL ++_001242_hash sys_select 1 38827 _001242_hash NULL ++_001243_hash sys_semop 3 39457 _001243_hash NULL ++_001244_hash sys_sendto 6 20809 _001244_hash NULL ++_001245_hash sys_setgroups 1 48668 _001245_hash &_001181_hash ++_001246_hash sys_setgroups16 1 48882 _001246_hash NULL ++_001247_hash sys_setxattr 4 37880 _001247_hash NULL ++_001248_hash t4_alloc_mem 1 32342 _001248_hash NULL ++_001249_hash tcf_hash_create 4 54360 _001249_hash NULL ++_001250_hash tcp_send_rcvq 3 11316 _001250_hash NULL ++_001251_hash __team_options_register 3 63941 _001251_hash NULL ++_001252_hash test_unaligned_bulk 3 52333 _001252_hash NULL ++_001253_hash tifm_alloc_adapter 1 10903 _001253_hash NULL ++_001254_hash timeout_write 3 50991 _001254_hash NULL ++_001255_hash timeradd_entry 3 49850 _001255_hash NULL ++_001256_hash tipc_link_send_sections_fast 4 37920 _001256_hash NULL ++_001257_hash tipc_subseq_alloc 1 5957 _001257_hash NULL ++_001258_hash tnode_alloc 1 49407 _001258_hash NULL ++_001259_hash tomoyo_commit_ok 2 20167 _001259_hash NULL ++_001260_hash tomoyo_scan_bprm 2-4 15642 _003488_hash NULL nohasharray ++_001262_hash tps6586x_writes 3 58689 _001262_hash NULL ++_001263_hash tty_buffer_find 2 2443 _001263_hash NULL ++_001264_hash tty_write 3 5494 _001264_hash NULL ++_001265_hash ubifs_setxattr 4 59650 _001477_hash NULL nohasharray ++_001266_hash ubi_self_check_all_ff 4 41959 _001266_hash NULL ++_001267_hash udf_sb_alloc_partition_maps 2 62313 _001267_hash NULL ++_001268_hash udplite_getfrag 3-4 14479 _001268_hash NULL ++_001270_hash ulong_write_file 3 26485 _001270_hash NULL ++_001271_hash unix_stream_sendmsg 4 61455 _001271_hash NULL ++_001272_hash unlink_queued 3-4 645 _001272_hash NULL ++_001273_hash update_pmkid 4 2481 _001273_hash NULL ++_001274_hash usb_alloc_coherent 2 65444 _001274_hash NULL ++_001275_hash vc_resize 2-3 3585 _001275_hash NULL ++_001277_hash vhci_write 3 2224 _001277_hash NULL ++_001278_hash __vhost_add_used_n 3 26554 _001278_hash NULL ++_001279_hash virtqueue_add_buf 3-4 59470 _001279_hash NULL ++_001281_hash vmalloc 1 15464 _001281_hash NULL ++_001282_hash vol_cdev_write 3 40915 _001282_hash NULL ++_001283_hash vxge_device_register 4 7752 _001283_hash NULL ++_001284_hash __vxge_hw_blockpool_malloc 2 5786 _001284_hash NULL ++_001285_hash __vxge_hw_channel_allocate 3 55462 _001285_hash NULL ++_001286_hash vzalloc 1 47421 _001286_hash NULL ++_001287_hash vzalloc_node 1 23424 _001287_hash NULL ++_001288_hash wa_nep_queue 2 8858 _001288_hash NULL ++_001289_hash __wa_xfer_setup_segs 2 56725 _001289_hash NULL ++_001290_hash wiphy_new 2 2482 _001290_hash NULL ++_001291_hash wm8350_block_write 3 19727 _001291_hash NULL ++_001292_hash wpan_phy_alloc 1 48056 _001292_hash NULL ++_001293_hash write_flush_pipefs 3 2021 _001293_hash NULL ++_001294_hash write_flush_procfs 3 44011 _001294_hash NULL ++_001295_hash wusb_ccm_mac 7 32199 _001295_hash NULL ++_001296_hash x25_sendmsg 4 12487 _001296_hash NULL ++_001297_hash xfrm_hash_alloc 1 10997 _001297_hash NULL ++_001298_hash _xfs_buf_get_pages 2 46811 _001298_hash NULL ++_001299_hash xfs_da_grow_inode_int 3 21785 _001299_hash NULL ++_001300_hash xfs_dir_cilookup_result 3 64288 _003160_hash NULL nohasharray ++_001301_hash xfs_idata_realloc 2 26199 _001301_hash NULL ++_001302_hash xfs_iext_add_indirect_multi 3 32400 _001302_hash NULL ++_001303_hash xfs_iext_inline_to_direct 2 12384 _001303_hash NULL ++_001304_hash xfs_iformat_local 4 49472 _001304_hash NULL ++_001305_hash xfs_iroot_realloc 2 46826 _001305_hash NULL ++_001306_hash xhci_alloc_stream_info 3 63902 _001306_hash NULL ++_001307_hash xlog_recover_add_to_trans 4 62839 _001307_hash NULL ++_001308_hash xprt_alloc 2 1475 _001308_hash NULL ++_001309_hash xt_alloc_table_info 1 57903 _001309_hash NULL ++_001310_hash _zd_iowrite32v_async_locked 3 39034 _001310_hash NULL ++_001311_hash zd_usb_iowrite16v 3 49744 _001311_hash NULL ++_001312_hash a2mp_send 4 41615 _001312_hash NULL ++_001313_hash acpi_ds_build_internal_package_obj 3 58271 _001313_hash NULL ++_001314_hash acpi_system_read_event 3 55362 _001314_hash NULL ++_001315_hash acpi_ut_create_buffer_object 1 42030 _001315_hash NULL ++_001316_hash acpi_ut_create_package_object 1 17594 _001316_hash NULL ++_001317_hash acpi_ut_create_string_object 1 15360 _001317_hash NULL ++_001318_hash ad7879_spi_multi_read 3 8218 _001318_hash NULL ++_001319_hash add_child 4 45201 _001319_hash NULL ++_001320_hash add_port 2 54941 _001320_hash NULL ++_001321_hash adu_read 3 24177 _001321_hash NULL ++_001322_hash afs_cell_create 2 27346 _001322_hash NULL ++_001323_hash agp_allocate_memory 2 58761 _001323_hash NULL ++_001324_hash agp_generic_alloc_user 1 9470 _001324_hash NULL ++_001325_hash alc_auto_create_extra_outs 2 18975 _001325_hash NULL ++_001326_hash alloc_agpphysmem_i8xx 1 39427 _001326_hash NULL ++_001327_hash allocate_cnodes 1 5329 _001327_hash NULL ++_001328_hash ___alloc_bootmem 1 11410 _001328_hash NULL ++_001329_hash __alloc_bootmem_low_node 2 25726 _001662_hash NULL nohasharray ++_001330_hash __alloc_bootmem_node 2 1992 _001330_hash NULL ++_001331_hash __alloc_bootmem_node_nopanic 2 6432 _001331_hash NULL ++_001332_hash __alloc_bootmem_nopanic 1 65397 _001332_hash NULL ++_001333_hash alloc_candev 1-2 7776 _001333_hash NULL ++_001335_hash _alloc_cdb_cont 2 23609 _001335_hash NULL ++_001336_hash alloc_dummy_extent_buffer 2 56374 _001336_hash NULL ++_001337_hash ____alloc_ei_netdev 1 51475 _001337_hash NULL ++_001338_hash alloc_etherdev_mqs 1 36450 _001338_hash NULL ++_001339_hash alloc_extent_buffer 3 52824 _001339_hash NULL ++_001340_hash alloc_fcdev 1 18780 _001340_hash NULL ++_001341_hash alloc_fddidev 1 15382 _001341_hash NULL ++_001342_hash _alloc_get_attr_desc 2 470 _001342_hash NULL ++_001343_hash alloc_hippi_dev 1 51320 _001343_hash NULL ++_001344_hash alloc_irdadev 1 19140 _001344_hash NULL ++_001345_hash alloc_ldt 2 21972 _001345_hash NULL ++_001346_hash alloc_ltalkdev 1 38071 _001346_hash NULL ++_001347_hash alloc_one_pg_vec_page 1 10747 _001347_hash NULL ++_001348_hash alloc_orinocodev 1 21371 _001348_hash NULL ++_001349_hash alloc_ring 2-4 18278 _001349_hash NULL ++_001351_hash _alloc_set_attr_list 4 48991 _001351_hash NULL ++_001353_hash alloc_tx 2 32143 _001353_hash NULL ++_001354_hash alloc_wr 1-2 24635 _001354_hash NULL ++_001356_hash async_setkey 3 35521 _001356_hash NULL ++_001357_hash ata_host_alloc_pinfo 3 17325 _001357_hash NULL ++_001360_hash ath6kl_connect_event 7-9-8 14267 _001360_hash NULL ++_001361_hash ath6kl_fwlog_block_read 3 49836 _001361_hash NULL ++_001362_hash ath6kl_fwlog_read 3 32101 _001362_hash NULL ++_001363_hash ath9k_wmi_cmd 4 327 _001363_hash NULL ++_001364_hash ath_rx_init 2 43564 _001364_hash NULL ++_001365_hash ath_tx_init 2 60515 _001365_hash NULL ++_001366_hash atm_alloc_charge 2 19517 _001914_hash NULL nohasharray ++_001367_hash atm_get_addr 3 31221 _001367_hash NULL ++_001368_hash audit_log_n_hex 3 45617 _001368_hash NULL ++_001369_hash audit_log_n_string 3 31705 _001369_hash NULL ++_001370_hash ax25_output 2 22736 _001370_hash NULL ++_001371_hash bcsp_prepare_pkt 3 12961 _001371_hash NULL ++_001372_hash bdx_rxdb_create 1 46525 _001372_hash NULL ++_001373_hash bdx_tx_db_init 2 41719 _001373_hash NULL ++_001374_hash bio_map_kern 3 64751 _001374_hash NULL ++_001375_hash bits_to_user 2-3 47733 _001375_hash NULL ++_001377_hash __blk_queue_init_tags 2 9778 _001377_hash NULL ++_001378_hash blk_queue_resize_tags 2 28670 _001378_hash NULL ++_001379_hash blk_rq_map_user_iov 5 16772 _001379_hash NULL ++_001380_hash bm_init 2 13529 _001380_hash NULL ++_001381_hash brcmf_alloc_wdev 1 60347 _001381_hash NULL ++_001382_hash __btrfs_buffered_write 3 35311 _002735_hash NULL nohasharray ++_001383_hash btrfs_insert_dir_item 4 59304 _001383_hash NULL ++_001384_hash btrfs_map_block 3 64379 _001384_hash NULL ++_001385_hash bt_skb_alloc 1 6404 _001385_hash NULL ++_001386_hash c4_add_card 3 54968 _001386_hash NULL ++_001387_hash cache_read 3 24790 _001387_hash NULL ++_001388_hash cache_write 3 13589 _001388_hash NULL ++_001389_hash calc_hmac 3 32010 _001389_hash NULL ++_001390_hash capinc_tty_write 3 28539 _001390_hash NULL ++_001391_hash ccid_getsockopt_builtin_ccids 2 53634 _001391_hash NULL ++_001392_hash ceph_copy_page_vector_to_user 3-4 31270 _001392_hash NULL ++_001394_hash ceph_parse_server_name 2 60318 _001394_hash NULL ++_001395_hash ceph_read_dir 3 17005 _001395_hash NULL ++_001396_hash cfg80211_roamed 5-7 32632 _001396_hash NULL ++_001398_hash cfpkt_add_body 3 44630 _001398_hash NULL ++_001399_hash cfpkt_create_pfx 1-2 23594 _001399_hash NULL ++_001401_hash cmd_complete 6 51629 _001401_hash NULL ++_001402_hash cmtp_add_msgpart 4 9252 _001402_hash NULL ++_001403_hash cmtp_send_interopmsg 7 376 _001403_hash NULL ++_001404_hash coda_psdev_read 3 35029 _001404_hash NULL ++_001405_hash construct_key_and_link 4 8321 _001405_hash NULL ++_001406_hash copy_counters_to_user 5 17027 _001406_hash NULL ++_001407_hash copy_entries_to_user 1 52367 _001407_hash NULL ++_001408_hash copy_from_buf 2-4 27308 _001408_hash NULL ++_001410_hash copy_oldmem_page 3-1 26164 _001410_hash NULL ++_001411_hash copy_to_user_fromio 3 57432 _001411_hash NULL ++_001412_hash cryptd_hash_setkey 3 42781 _001412_hash NULL ++_001413_hash crypto_authenc_esn_setkey 3 6985 _001413_hash NULL ++_001414_hash crypto_authenc_setkey 3 80 _001414_hash NULL ++_001415_hash cxgb3_get_cpl_reply_skb 2 10620 _001415_hash NULL ++_001416_hash cxgbi_ddp_reserve 4 30091 _001416_hash NULL ++_001417_hash cxio_init_resource_fifo 3 28764 _001417_hash NULL ++_001418_hash cxio_init_resource_fifo_random 3 47151 _001418_hash NULL ++_001419_hash datablob_hmac_append 3 40038 _001419_hash NULL ++_001420_hash datablob_hmac_verify 4 24786 _001420_hash NULL ++_001421_hash dataflash_read_fact_otp 3-2 33204 _001421_hash NULL ++_001422_hash dataflash_read_user_otp 3-2 14536 _001422_hash &_000207_hash ++_001423_hash dccp_feat_register_sp 5 17914 _001423_hash NULL ++_001424_hash dccp_setsockopt 5 60367 _001424_hash NULL ++_001425_hash __dev_alloc_skb 1 28681 _001425_hash NULL ++_001426_hash disk_expand_part_tbl 2 30561 _001426_hash NULL ++_001427_hash diva_os_alloc_message_buffer 1 64568 _001427_hash NULL ++_001428_hash diva_os_copy_to_user 4 48508 _001428_hash NULL ++_001429_hash diva_os_malloc 2 16406 _001429_hash NULL ++_001430_hash dmam_declare_coherent_memory 4-2 43679 _001430_hash NULL ++_001431_hash dm_vcalloc 1-2 16814 _001431_hash NULL ++_001433_hash dn_alloc_skb 2 6631 _001433_hash NULL ++_001434_hash do_proc_readlink 3 14096 _001434_hash NULL ++_001435_hash do_readlink 2 43518 _001435_hash NULL ++_001436_hash __do_replace 5 37227 _001436_hash NULL ++_001437_hash do_sigpending 2 9766 _001437_hash NULL ++_001438_hash drbd_bm_resize 2 20522 _001438_hash NULL ++_001439_hash drbd_setsockopt 5 16280 _001439_hash &_000383_hash ++_001440_hash dump_midi 3 51040 _001440_hash NULL ++_001441_hash ecryptfs_filldir 3 6622 _001441_hash NULL ++_001442_hash ecryptfs_send_message 2 18322 _001442_hash NULL ++_001443_hash ep0_read 3 38095 _001443_hash NULL ++_001444_hash evdev_ioctl 2 22371 _001444_hash NULL ++_001445_hash ext4_add_new_descs 3 19509 _001445_hash NULL ++_001446_hash fat_ioctl_filldir 3 36621 _001446_hash NULL ++_001447_hash _fc_frame_alloc 1 43568 _001447_hash NULL ++_001448_hash fc_host_post_vendor_event 3 30903 _001448_hash NULL ++_001449_hash fd_copyout 3 59323 _001449_hash NULL ++_001450_hash f_hidg_read 3 6238 _001450_hash NULL ++_001451_hash filldir 3 55137 _001451_hash NULL ++_001452_hash filldir64 3 46469 _001452_hash NULL ++_001453_hash find_skb 2 20431 _001453_hash NULL ++_001454_hash from_buffer 3 18625 _001454_hash NULL ++_001455_hash fsm_init 2 16134 _001455_hash NULL ++_001456_hash fs_path_add 3 15648 _001456_hash NULL ++_001457_hash fs_path_add_from_extent_buffer 4 27702 _001457_hash NULL ++_001458_hash fuse_perform_write 4 18457 _001458_hash NULL ++_001459_hash gem_alloc_skb 2 51715 _001459_hash NULL ++_001460_hash generic_file_buffered_write 4 25464 _001460_hash NULL ++_001461_hash gen_pool_add 3 21776 _001461_hash NULL ++_001462_hash get_packet 3 41914 _001462_hash NULL ++_001463_hash get_packet 3 5747 _001463_hash NULL ++_001464_hash get_packet_pg 4 28023 _001464_hash NULL ++_001465_hash get_skb 2 63008 _001465_hash NULL ++_001466_hash get_subdir 3 62581 _001466_hash NULL ++_001467_hash gsm_control_message 4 18209 _001467_hash NULL ++_001468_hash gsm_control_modem 3 55303 _001468_hash NULL ++_001469_hash gsm_control_rls 3 3353 _001469_hash NULL ++_001470_hash handle_received_packet 3 22457 _001470_hash NULL ++_001471_hash hash_setkey 3 48310 _001471_hash NULL ++_001472_hash hdlcdrv_register 2 6792 _001472_hash NULL ++_001473_hash hiddev_ioctl 2 36816 _001473_hash NULL ++_001474_hash hid_input_report 4 32458 _001474_hash NULL ++_001475_hash hidp_queue_report 3 1881 _001475_hash NULL ++_001476_hash __hidp_send_ctrl_message 4 28303 _001476_hash NULL ++_001477_hash hidraw_read 3 59650 _001477_hash &_001265_hash ++_001478_hash HiSax_readstatus 2 15752 _001478_hash NULL ++_001480_hash __hwahc_op_set_gtk 4 42038 _001480_hash NULL ++_001481_hash __hwahc_op_set_ptk 5 36510 _001481_hash NULL ++_001482_hash hycapi_rx_capipkt 3 11602 _001482_hash NULL ++_001483_hash i2400m_net_rx 5 27170 _001483_hash NULL ++_001484_hash ib_copy_to_udata 3 27525 _001484_hash NULL ++_001485_hash idetape_chrdev_read 3 2097 _001485_hash NULL ++_001486_hash ieee80211_alloc_hw 1 43829 _001486_hash NULL ++_001487_hash ieee80211_bss_info_update 4 13991 _001487_hash NULL ++_001488_hash igmpv3_newpack 2 35912 _001488_hash NULL ++_001489_hash ilo_read 3 32531 _001489_hash NULL ++_001490_hash init_map_ipmac 3-4 63896 _001490_hash NULL ++_001492_hash init_tid_tabs 2-4-3 13252 _001492_hash NULL ++_001495_hash iowarrior_read 3 53483 _001495_hash NULL ++_001496_hash ip_options_get 4 56538 _001496_hash NULL ++_001497_hash ipv6_getsockopt_sticky 5 56711 _001497_hash NULL ++_001498_hash ipwireless_send_packet 4 8328 _001498_hash NULL ++_001499_hash ipx_sendmsg 4 1362 _001499_hash NULL ++_001500_hash irq_domain_add_linear 2 29236 _001500_hash NULL ++_001501_hash iscsi_conn_setup 2 35159 _001501_hash NULL ++_001502_hash iscsi_create_session 3 51647 _001502_hash NULL ++_001503_hash iscsi_host_alloc 2 36671 _001503_hash NULL ++_001504_hash iscsi_if_send_reply 7 52219 _001504_hash NULL ++_001505_hash iscsi_offload_mesg 5 58425 _001505_hash NULL ++_001506_hash iscsi_ping_comp_event 5 38263 _001506_hash NULL ++_001507_hash iscsi_post_host_event 4 13473 _001507_hash NULL ++_001508_hash iscsi_recv_pdu 4 16755 _001508_hash NULL ++_001509_hash iscsi_session_setup 4-5 196 _001509_hash NULL ++_001511_hash iscsit_find_cmd_from_itt_or_dump 3 17194 _003122_hash NULL nohasharray ++_001512_hash isdn_net_ciscohdlck_alloc_skb 2 55209 _001951_hash NULL nohasharray ++_001513_hash isdn_ppp_ccp_xmit_reset 6 63297 _001513_hash NULL ++_001514_hash isdn_ppp_read 4 50356 _001514_hash NULL ++_001515_hash isdn_ppp_skb_push 2 5236 _001515_hash NULL ++_001516_hash isku_sysfs_read 6 58806 _001516_hash NULL ++_001517_hash isku_sysfs_write 6 49767 _001517_hash NULL ++_001520_hash jbd2_alloc 1 41359 _001520_hash NULL ++_001521_hash jffs2_do_link 6 42048 _001521_hash NULL ++_001522_hash jffs2_do_unlink 4 62020 _001522_hash NULL ++_001523_hash jffs2_security_setxattr 4 62107 _001523_hash NULL ++_001524_hash jffs2_trusted_setxattr 4 17048 _001524_hash NULL ++_001525_hash jffs2_user_setxattr 4 10182 _001525_hash NULL ++_001526_hash joydev_ioctl_common 2 49359 _001526_hash NULL ++_001527_hash kernel_setsockopt 5 35913 _001527_hash NULL ++_001528_hash keyctl_describe_key 3 36853 _001528_hash NULL ++_001529_hash keyctl_get_security 3 64418 _001529_hash &_001192_hash ++_001530_hash keyring_read 3 13438 _001530_hash NULL ++_001531_hash kfifo_copy_to_user 3 20646 _001531_hash NULL ++_001532_hash kmem_zalloc_large 1 56128 _001532_hash NULL ++_001533_hash kmp_init 2 41373 _001533_hash NULL ++_001534_hash koneplus_sysfs_write 6 35993 _001534_hash NULL ++_001535_hash kvm_clear_guest_page 4 2308 _001535_hash NULL ++_001536_hash kvm_read_nested_guest_page 5 13337 _001536_hash NULL ++_001537_hash _l2_alloc_skb 1 11883 _001537_hash NULL ++_001538_hash l2cap_create_basic_pdu 3 24869 _001538_hash &_001074_hash ++_001539_hash l2cap_create_connless_pdu 3 37327 _001539_hash NULL ++_001540_hash l2cap_create_iframe_pdu 3 40055 _001540_hash NULL ++_001541_hash l3_alloc_skb 1 32289 _001541_hash NULL ++_001542_hash __lgwrite 4 57669 _001542_hash NULL ++_001543_hash libfc_host_alloc 2 7917 _001543_hash NULL ++_001544_hash llc_alloc_frame 4 64366 _001544_hash NULL ++_001545_hash llcp_sock_sendmsg 4 1092 _001545_hash NULL ++_001546_hash mac_drv_rx_init 2 48898 _001546_hash NULL ++_001547_hash macvtap_get_user 4 28185 _001547_hash NULL ++_001548_hash mdc800_device_read 3 22896 _001548_hash NULL ++_001549_hash memcpy_toiovec 3 54166 _001549_hash &_000892_hash ++_001550_hash memcpy_toiovecend 3-4 19736 _001550_hash NULL ++_001552_hash mempool_create 1 29437 _001552_hash NULL ++_001553_hash mgmt_event 4 12810 _001553_hash NULL ++_001554_hash mgt_set_varlen 4 60916 _001554_hash NULL ++_001555_hash mI_alloc_skb 1 24770 _001555_hash NULL ++_001556_hash mlx4_en_create_rx_ring 3 62498 _001556_hash NULL ++_001557_hash mlx4_en_create_tx_ring 4 48501 _001557_hash NULL ++_001558_hash mlx4_init_cmpt_table 3 11569 _001558_hash NULL ++_001559_hash mon_bin_get_event 4 52863 _001559_hash NULL ++_001560_hash mousedev_read 3 47123 _001560_hash NULL ++_001561_hash move_addr_to_user 2 2868 _001561_hash NULL ++_001562_hash mpihelp_mul 5-3 27805 _001562_hash NULL ++_001564_hash mpi_set_buffer 3 65294 _001564_hash NULL ++_001565_hash mptctl_ioctl 2 12355 _001565_hash NULL ++_001566_hash msnd_fifo_alloc 2 23179 _001566_hash NULL ++_001567_hash mtdswap_init 2 55719 _001567_hash NULL ++_001568_hash mthca_alloc_resize_buf 3 60394 _001568_hash NULL ++_001569_hash mthca_init_cq 2 60011 _001569_hash NULL ++_001570_hash nci_skb_alloc 2 49757 _001570_hash NULL ++_001571_hash neigh_hash_grow 2 17283 _001571_hash NULL ++_001572_hash netdev_alloc_skb 2 62437 _001572_hash NULL ++_001573_hash __netdev_alloc_skb_ip_align 2 55067 _001573_hash NULL ++_001574_hash netlink_change_ngroups 2 16457 _001574_hash NULL ++_001575_hash new_skb 1 21148 _001575_hash NULL ++_001576_hash nfc_alloc_recv_skb 1 10244 _001576_hash NULL ++_001577_hash nfcwilink_skb_alloc 1 16167 _001577_hash NULL ++_001578_hash __nf_nat_mangle_tcp_packet 5-7 8190 _001578_hash NULL ++_001580_hash nf_nat_mangle_udp_packet 5-7 13321 _001580_hash NULL ++_001582_hash nfqnl_mangle 4-2 36226 _001582_hash NULL ++_001583_hash nfs4_realloc_slot_table 2 22859 _001583_hash NULL ++_001584_hash nfs_idmap_get_key 2 39616 _001584_hash NULL ++_001585_hash nfs_readdata_alloc 2 65015 _001585_hash NULL ++_001586_hash nfs_writedata_alloc 2 12133 _001586_hash NULL ++_001587_hash nfulnl_alloc_skb 2 65207 _001587_hash NULL ++_001588_hash ni65_alloc_mem 3 10664 _001588_hash NULL ++_001589_hash nsm_get_handle 4 52089 _001589_hash NULL ++_001590_hash ntfs_malloc_nofs 1 49572 _001590_hash NULL ++_001591_hash ntfs_malloc_nofs_nofail 1 63631 _001591_hash NULL ++_001592_hash nvme_create_queue 3 170 _001592_hash NULL ++_001593_hash ocfs2_control_write 3 54737 _001593_hash NULL ++_001595_hash orinoco_add_extscan_result 3 18207 _001595_hash NULL ++_001596_hash osd_req_read_sg_kern 5 6378 _001596_hash NULL ++_001597_hash osd_req_write_sg_kern 5 10514 _001597_hash NULL ++_001599_hash override_release 2 52032 _001599_hash NULL ++_001600_hash p9_client_read 5 19750 _001600_hash NULL ++_001601_hash packet_snd 3 13634 _001601_hash NULL ++_001602_hash pcbit_stat 2 27364 _001602_hash NULL ++_001603_hash pcpu_extend_area_map 2 12589 _001603_hash NULL ++_001604_hash pep_alloc_skb 3 46303 _001604_hash NULL ++_001605_hash pg_read 3 17276 _001605_hash NULL ++_001606_hash picolcd_debug_eeprom_read 3 14549 _001606_hash NULL ++_001607_hash pkt_alloc_packet_data 1 37928 _001607_hash NULL ++_001608_hash pmcraid_build_passthrough_ioadls 2 62034 _001608_hash NULL ++_001609_hash pn_raw_send 2 54330 _001609_hash NULL ++_001610_hash posix_clock_register 2 5662 _001610_hash NULL ++_001611_hash printer_read 3 54851 _001611_hash NULL ++_001612_hash __proc_file_read 3 54978 _001612_hash NULL ++_001613_hash pskb_may_pull 2 22546 _001613_hash NULL ++_001614_hash __pskb_pull 2 42602 _001614_hash NULL ++_001615_hash ptp_read 4 63251 _001615_hash NULL ++_001616_hash pt_read 3 49136 _001616_hash NULL ++_001617_hash put_cmsg 4 36589 _001617_hash NULL ++_001618_hash px_raw_event 4 49371 _001618_hash NULL ++_001619_hash qla4xxx_post_aen_work 3 46953 _001619_hash NULL ++_001620_hash qla4xxx_post_ping_evt_work 4 8074 _001819_hash NULL nohasharray ++_001621_hash raid5_resize 2 63306 _001621_hash NULL ++_001622_hash rawv6_sendmsg 4 20080 _001622_hash NULL ++_001623_hash rds_message_map_pages 2 31487 _001623_hash NULL ++_001624_hash rds_sendmsg 4 40976 _001624_hash NULL ++_001625_hash read_flush 3 43851 _001625_hash NULL ++_001626_hash read_profile 3 27859 _001626_hash NULL ++_001627_hash read_vmcore 3 26501 _001627_hash NULL ++_001628_hash redirected_tty_write 3 65297 _001628_hash NULL ++_001629_hash refill_pool 2 19477 _001629_hash NULL ++_001630_hash __register_chrdev 2-3 54223 _001630_hash NULL ++_001632_hash regmap_raw_write 4 53803 _001632_hash NULL ++_001633_hash reiserfs_allocate_list_bitmaps 3 21732 _001633_hash NULL ++_001634_hash reiserfs_resize 2 34377 _001634_hash NULL ++_001635_hash request_key_auth_read 3 24109 _001635_hash NULL ++_001636_hash rfcomm_wmalloc 2 58090 _001636_hash NULL ++_001637_hash rfkill_fop_read 3 54711 _001637_hash NULL ++_001638_hash rng_dev_read 3 41581 _001638_hash NULL ++_001639_hash roccat_read 3 41093 _001639_hash &_001034_hash ++_001640_hash rx 4 57944 _001640_hash NULL ++_001641_hash rxrpc_client_sendmsg 5 23236 _001641_hash NULL ++_001642_hash rxrpc_kernel_send_data 3 60083 _001642_hash NULL ++_001643_hash rxrpc_server_sendmsg 4 37331 _001643_hash NULL ++_001644_hash savu_sysfs_write 6 42273 _001644_hash NULL ++_001645_hash sco_sock_sendmsg 4 62542 _001645_hash NULL ++_001646_hash scsi_nl_send_vendor_msg 5 16394 _001646_hash NULL ++_001647_hash scsi_register 2 49094 _001647_hash NULL ++_001648_hash sctp_datamsg_from_user 4 55342 _001648_hash NULL ++_001649_hash sctp_getsockopt_events 2 3607 _001649_hash NULL ++_001650_hash sctp_getsockopt_maxburst 2 42941 _001650_hash NULL ++_001651_hash sctp_getsockopt_maxseg 2 10737 _001651_hash NULL ++_001652_hash sctp_make_chunk 4 12986 _001652_hash NULL ++_001653_hash sctpprobe_read 3 17741 _001653_hash NULL ++_001654_hash sctp_tsnmap_mark 2 35929 _001654_hash NULL ++_001655_hash sctp_ulpevent_new 1 33377 _001655_hash NULL ++_001656_hash sdhci_alloc_host 2 7509 _001656_hash NULL ++_001657_hash selinux_inode_post_setxattr 4 26037 _001657_hash NULL ++_001658_hash selinux_inode_setsecurity 4 18148 _001658_hash NULL ++_001659_hash selinux_inode_setxattr 4 10708 _001659_hash NULL ++_001660_hash selinux_secctx_to_secid 2 63744 _001660_hash NULL ++_001661_hash selinux_setprocattr 4 55611 _001661_hash NULL ++_001662_hash sel_write_context 3 25726 _001662_hash &_001329_hash ++_001663_hash send_command 4 10832 _001663_hash NULL ++_001664_hash seq_copy_in_user 3 18543 _001664_hash NULL ++_001665_hash seq_open_net 4 8968 _001779_hash NULL nohasharray ++_001666_hash seq_open_private 3 61589 _001666_hash NULL ++_001667_hash set_arg 3 42824 _001667_hash NULL ++_001668_hash sg_read 3 25799 _001668_hash NULL ++_001669_hash shash_async_setkey 3 10720 _003506_hash NULL nohasharray ++_001670_hash shash_compat_setkey 3 12267 _001670_hash NULL ++_001671_hash shmem_setxattr 4 55867 _001671_hash NULL ++_001672_hash simple_read_from_buffer 2-5 55957 _001672_hash NULL ++_001674_hash sisusb_clear_vram 2-3 57466 _001674_hash NULL ++_001676_hash sisusbcon_do_font_op 9 52271 _001676_hash NULL ++_001677_hash sisusb_copy_memory 4 35016 _001677_hash NULL ++_001678_hash sisusb_write 3 44834 _001678_hash NULL ++_001680_hash skb_cow 2 26138 _001680_hash NULL ++_001681_hash skb_cow_head 2 52495 _001681_hash NULL ++_001682_hash skb_make_writable 2 24783 _001682_hash NULL ++_001683_hash skb_padto 2 50759 _001683_hash NULL ++_001684_hash sk_stream_alloc_skb 2 57622 _001684_hash NULL ++_001685_hash smk_write_access2 3 19170 _001685_hash NULL ++_001686_hash smk_write_access 3 49561 _001686_hash NULL ++_001687_hash snd_es1938_capture_copy 5 25930 _001687_hash NULL ++_001688_hash snd_gus_dram_peek 4 9062 _001688_hash NULL ++_001689_hash snd_hdsp_capture_copy 5 4011 _001689_hash NULL ++_001690_hash snd_korg1212_copy_to 6 92 _001690_hash NULL ++_001691_hash snd_opl4_mem_proc_read 5 63774 _001691_hash NULL ++_001692_hash snd_pcm_oss_read1 3 63771 _001692_hash NULL ++_001693_hash snd_pcm_plugin_alloc 2 12580 _001693_hash NULL ++_001694_hash snd_rawmidi_kernel_read1 4 36740 _001694_hash NULL ++_001695_hash snd_rme9652_capture_copy 5 10287 _001695_hash NULL ++_001696_hash sock_alloc_send_pskb 2 21246 _001696_hash NULL ++_001697_hash sock_rmalloc 2 59740 _002491_hash NULL nohasharray ++_001698_hash sock_wmalloc 2 16472 _001698_hash NULL ++_001699_hash solos_param_store 4 34755 _001699_hash NULL ++_001702_hash srp_target_alloc 3 37288 _001702_hash NULL ++_001703_hash store_ifalias 4 35088 _001703_hash NULL ++_001704_hash store_msg 3 56417 _001704_hash NULL ++_001705_hash str_to_user 2 11411 _001705_hash NULL ++_001706_hash subbuf_read_actor 3 2071 _001706_hash NULL ++_001707_hash sys_fgetxattr 4 25166 _001707_hash NULL ++_001708_hash sys_gethostname 2 49698 _001708_hash NULL ++_001709_hash sys_getxattr 4 37418 _001709_hash NULL ++_001710_hash sys_init_module 2 36047 _001710_hash NULL ++_001711_hash sys_kexec_load 2 14222 _001711_hash NULL ++_001712_hash sys_lgetxattr 4 45531 _001712_hash NULL ++_001713_hash syslog_print 2 307 _001713_hash NULL ++_001714_hash sys_msgsnd 3 44537 _001714_hash &_000139_hash ++_001715_hash sys_process_vm_readv 3-5 19090 _003104_hash NULL nohasharray ++_001717_hash sys_process_vm_writev 3-5 4928 _001717_hash NULL ++_001719_hash sys_pselect6 1 57449 _001719_hash NULL ++_001720_hash sys_sched_getaffinity 2 60033 _001720_hash NULL ++_001721_hash sys_setsockopt 5 35320 _001721_hash NULL ++_001722_hash t3_init_l2t 1 8261 _001722_hash NULL ++_001723_hash t4vf_pktgl_to_skb 2 39005 _001723_hash NULL ++_001724_hash tcp_collapse 5-6 63294 _001724_hash NULL ++_001726_hash tcp_sendmsg 4 30296 _001726_hash NULL ++_001727_hash team_options_register 3 20091 _001727_hash NULL ++_001728_hash tipc_buf_acquire 1 60437 _001728_hash NULL ++_001729_hash tipc_cfg_reply_alloc 1 27606 _001729_hash NULL ++_001730_hash tipc_send2name 6 16809 _001730_hash NULL ++_001731_hash tipc_send2port 5 63935 _001731_hash NULL ++_001732_hash tipc_send 4 51238 _001732_hash NULL ++_001733_hash tnode_new 3 44757 _002769_hash NULL nohasharray ++_001734_hash tomoyo_read_self 3 33539 _001734_hash NULL ++_001735_hash tomoyo_update_domain 2 5498 _001735_hash NULL ++_001736_hash tomoyo_update_policy 2 40458 _001736_hash NULL ++_001737_hash tpm_read 3 50344 _001737_hash NULL ++_001738_hash TSS_rawhmac 3 17486 _001738_hash NULL ++_001739_hash __tty_buffer_request_room 2 27700 _001739_hash NULL ++_001740_hash tun_get_user 4 39099 _001740_hash NULL ++_001741_hash ubi_dump_flash 4 46381 _001741_hash NULL ++_001742_hash ubi_io_write 4-5 15870 _003453_hash NULL nohasharray ++_001744_hash udp_setsockopt 5 25985 _001744_hash NULL ++_001745_hash udpv6_setsockopt 5 18487 _001745_hash NULL ++_001746_hash uio_read 3 49300 _001746_hash NULL ++_001747_hash ulog_alloc_skb 1 23427 _001747_hash NULL ++_001748_hash unix_dgram_sendmsg 4 45699 _001748_hash NULL ++_001749_hash unlink1 3 63059 _001749_hash NULL ++_001751_hash usbdev_read 3 45114 _001751_hash NULL ++_001752_hash usblp_ioctl 2 30203 _001752_hash NULL ++_001753_hash usblp_read 3 57342 _003832_hash NULL nohasharray ++_001754_hash usbtmc_read 3 32377 _001754_hash NULL ++_001755_hash _usb_writeN_sync 4 31682 _001755_hash NULL ++_001756_hash user_read 3 51881 _001756_hash NULL ++_001757_hash vcs_read 3 8017 _001757_hash NULL ++_001758_hash vdma_mem_alloc 1 6171 _001758_hash NULL ++_001759_hash venus_create 4 20555 _001759_hash NULL ++_001760_hash venus_link 5 32165 _001760_hash NULL ++_001761_hash venus_lookup 4 8121 _001761_hash NULL ++_001762_hash venus_mkdir 4 8967 _001762_hash NULL ++_001763_hash venus_remove 4 59781 _001763_hash NULL ++_001764_hash venus_rename 4-5 17707 _003784_hash NULL nohasharray ++_001766_hash venus_rmdir 4 45564 _001766_hash NULL ++_001767_hash venus_symlink 4-6 23570 _001767_hash NULL ++_001769_hash vfs_readlink 3 54368 _001769_hash NULL ++_001770_hash vfs_readv 3 38011 _001770_hash NULL ++_001771_hash vfs_writev 3 25278 _001771_hash NULL ++_001772_hash vga_arb_read 3 4886 _001772_hash NULL ++_001773_hash vgacon_adjust_height 2 28124 _001773_hash NULL ++_001774_hash vhci_put_user 4 12604 _001774_hash NULL ++_001775_hash vhost_add_used_n 3 10760 _001775_hash NULL ++_001776_hash virtnet_send_command 5-6 61993 _001776_hash NULL ++_001778_hash vmbus_establish_gpadl 3 4495 _001778_hash NULL ++_001779_hash vol_cdev_read 3 8968 _001779_hash &_001665_hash ++_001780_hash wdm_read 3 6549 _001780_hash NULL ++_001781_hash write_adapter_mem 3 3234 _001781_hash NULL ++_001782_hash wusb_prf 7 54261 _001782_hash &_000065_hash ++_001783_hash xdi_copy_to_user 4 48900 _001783_hash NULL ++_001784_hash xfs_buf_associate_memory 3 17915 _001784_hash NULL ++_001785_hash xfs_buf_get_maps 2 4581 _001785_hash NULL ++_001786_hash xfs_buf_get_uncached 2 51477 _001786_hash NULL ++_001787_hash xfs_buf_item_get_format 2 189 _001787_hash NULL ++_001788_hash xfs_buf_map_from_irec 5 2368 _002641_hash NULL nohasharray ++_001789_hash xfs_dir2_block_to_sf 3 37868 _001789_hash NULL ++_001790_hash xfs_dir2_leaf_getdents 3 23841 _001790_hash NULL ++_001791_hash xfs_dir2_sf_addname_hard 3 54254 _001791_hash NULL ++_001792_hash xfs_efd_init 3 5463 _001792_hash NULL ++_001793_hash xfs_efi_init 2 5476 _001793_hash NULL ++_001794_hash xfs_iext_realloc_direct 2 20521 _001794_hash NULL ++_001795_hash xfs_iext_realloc_indirect 2 59211 _001795_hash NULL ++_001796_hash xfs_inumbers_fmt 3 12817 _001796_hash NULL ++_001797_hash xhci_alloc_streams 5 37586 _001797_hash NULL ++_001798_hash xlog_recover_add_to_cont_trans 4 44102 _001798_hash NULL ++_001799_hash xz_dec_lzma2_create 2 36353 _002713_hash NULL nohasharray ++_001800_hash _zd_iowrite32v_locked 3 44725 _001800_hash NULL ++_001801_hash a2mp_chan_alloc_skb_cb 2 27159 _001801_hash NULL ++_001802_hash aat2870_reg_read_file 3 12221 _001802_hash NULL ++_001803_hash add_partition 2 55588 _001803_hash NULL ++_001804_hash add_sctp_bind_addr 3 12269 _001804_hash NULL ++_001805_hash _add_sg_continuation_descriptor 3 54721 _001805_hash NULL ++_001806_hash afs_cell_lookup 2 8482 _001806_hash NULL ++_001807_hash afs_send_simple_reply 3 63940 _001807_hash NULL ++_001808_hash agp_allocate_memory_wrap 1 16576 _001808_hash NULL ++_001809_hash __alloc_bootmem 1 31498 _001809_hash NULL ++_001810_hash __alloc_bootmem_low 1 43423 _003425_hash NULL nohasharray ++_001811_hash __alloc_bootmem_node_high 2 65076 _001811_hash NULL ++_001812_hash alloc_cc770dev 1 48186 _001812_hash NULL ++_001813_hash __alloc_ei_netdev 1 29338 _001813_hash NULL ++_001814_hash __alloc_eip_netdev 1 51549 _001814_hash NULL ++_001815_hash alloc_libipw 1 22708 _001815_hash NULL ++_001816_hash _alloc_mISDN_skb 3 52232 _001816_hash NULL ++_001817_hash alloc_pg_vec 2 8533 _001817_hash NULL ++_001818_hash alloc_sja1000dev 1 17868 _001818_hash NULL ++_001819_hash alloc_targets 2 8074 _001819_hash &_001620_hash ++_001822_hash ath6kl_disconnect_timeout_read 3 3650 _001822_hash NULL ++_001823_hash ath6kl_endpoint_stats_read 3 41554 _001823_hash NULL ++_001824_hash ath6kl_fwlog_mask_read 3 2050 _001824_hash NULL ++_001825_hash ath6kl_keepalive_read 3 44303 _001825_hash NULL ++_001826_hash ath6kl_listen_int_read 3 10355 _001826_hash NULL ++_001827_hash ath6kl_lrssi_roam_read 3 61022 _001827_hash NULL ++_001828_hash ath6kl_regdump_read 3 14393 _001828_hash NULL ++_001829_hash ath6kl_regread_read 3 25884 _001829_hash NULL ++_001830_hash ath6kl_regwrite_read 3 48747 _001830_hash NULL ++_001831_hash ath6kl_roam_table_read 3 26166 _001831_hash NULL ++_001832_hash ath9k_debugfs_read_buf 3 25316 _001832_hash NULL ++_001833_hash ath9k_multi_regread 4 65056 _001833_hash NULL ++_001834_hash ath_rxbuf_alloc 2 24745 _001834_hash NULL ++_001835_hash atk_debugfs_ggrp_read 3 29522 _001835_hash NULL ++_001836_hash audit_log_n_untrustedstring 3 9548 _001836_hash NULL ++_001837_hash ax25_send_frame 2 19964 _001837_hash NULL ++_001838_hash b43_debugfs_read 3 24425 _001838_hash NULL ++_001839_hash b43legacy_debugfs_read 3 2473 _001839_hash NULL ++_001840_hash batadv_bla_is_backbone_gw 3 58488 _001840_hash NULL ++_001841_hash batadv_check_management_packet 3 52993 _001841_hash NULL ++_001842_hash batadv_check_unicast_packet 2 10866 _001842_hash NULL ++_001843_hash batadv_interface_rx 4 8568 _001843_hash NULL ++_001844_hash batadv_skb_head_push 2 11360 _001844_hash NULL ++_001845_hash bchannel_get_rxbuf 2 37213 _001845_hash NULL ++_001846_hash bcm_recvmsg 4 43992 _001846_hash NULL ++_001847_hash bfad_debugfs_read 3 13119 _001847_hash NULL ++_001848_hash bfad_debugfs_read_regrd 3 57830 _001848_hash NULL ++_001849_hash blk_init_tags 1 30592 _001849_hash NULL ++_001850_hash blk_queue_init_tags 2 44355 _001850_hash &_001022_hash ++_001851_hash blk_rq_map_kern 4 47004 _001851_hash NULL ++_001852_hash bm_entry_read 3 10976 _001852_hash NULL ++_001853_hash bm_status_read 3 19583 _001853_hash NULL ++_001854_hash bnad_debugfs_read 3 50665 _001854_hash NULL ++_001855_hash bnad_debugfs_read_regrd 3 51308 _001855_hash NULL ++_001856_hash bnx2i_send_nl_mesg 4 53353 _001856_hash NULL ++_001857_hash brcmf_debugfs_sdio_counter_read 3 58369 _001857_hash NULL ++_001858_hash brcmf_sdio_assert_info 4 52653 _001858_hash NULL ++_001859_hash brcmf_sdio_dump_console 4 37455 _001859_hash NULL ++_001860_hash brcmf_sdio_trap_info 4 48510 _001860_hash NULL ++_001861_hash btmrvl_curpsmode_read 3 46939 _001861_hash NULL ++_001862_hash btmrvl_gpiogap_read 3 4718 _001862_hash NULL ++_001863_hash btmrvl_hscfgcmd_read 3 56303 _001863_hash NULL ++_001864_hash btmrvl_hscmd_read 3 1614 _001864_hash NULL ++_001865_hash btmrvl_hsmode_read 3 1647 _001865_hash NULL ++_001866_hash btmrvl_hsstate_read 3 920 _001866_hash NULL ++_001867_hash btmrvl_pscmd_read 3 24308 _001867_hash NULL ++_001868_hash btmrvl_psmode_read 3 22395 _001868_hash NULL ++_001869_hash btmrvl_psstate_read 3 50683 _001869_hash NULL ++_001870_hash btmrvl_txdnldready_read 3 413 _001870_hash NULL ++_001871_hash btrfs_add_link 5 9973 _001871_hash NULL ++_001872_hash __btrfs_direct_write 4 22273 _001872_hash NULL ++_001873_hash btrfs_discard_extent 2 38547 _001873_hash NULL ++_001874_hash btrfs_file_aio_write 4 21520 _001874_hash NULL ++_001875_hash btrfs_find_create_tree_block 3 55812 _001875_hash NULL ++_001876_hash btrfsic_map_block 2 56751 _001876_hash NULL ++_001877_hash cache_read_pipefs 3 47615 _001877_hash NULL ++_001878_hash cache_read_procfs 3 52882 _001878_hash NULL ++_001879_hash cache_write_pipefs 3 48270 _001879_hash NULL ++_001880_hash cache_write_procfs 3 22491 _001880_hash NULL ++_001881_hash caif_stream_recvmsg 4 13173 _001881_hash NULL ++_001882_hash carl9170_alloc 1 27 _001882_hash NULL ++_001883_hash carl9170_debugfs_read 3 47738 _001883_hash NULL ++_001884_hash ceph_msgpool_init 4 34599 _001884_hash NULL ++_001885_hash cfpkt_add_trail 3 27260 _001885_hash NULL ++_001886_hash cfpkt_create 1 18197 _001886_hash NULL ++_001887_hash cfpkt_pad_trail 2 55511 _003606_hash NULL nohasharray ++_001888_hash cfpkt_split 2 47541 _001888_hash NULL ++_001889_hash cgroup_read_s64 5 19570 _001889_hash NULL ++_001890_hash cgroup_read_u64 5 45532 _001890_hash NULL ++_001891_hash channel_type_read 3 47308 _001891_hash NULL ++_001892_hash check_header 2 56930 _001892_hash NULL ++_001893_hash codec_list_read_file 3 24910 _001893_hash NULL ++_001894_hash configfs_read_file 3 1683 _001894_hash NULL ++_001895_hash console_store 4 36007 _001895_hash NULL ++_001896_hash cpuset_common_file_read 5 8800 _001896_hash NULL ++_001897_hash create_subvol 4 30836 _001897_hash NULL ++_001898_hash cxio_hal_init_resource 2-7-6 29771 _001898_hash &_000295_hash ++_001901_hash cxio_hal_init_rhdl_resource 1 25104 _001901_hash NULL ++_001902_hash dai_list_read_file 3 25421 _001902_hash NULL ++_001903_hash dapm_bias_read_file 3 64715 _001903_hash NULL ++_001904_hash dapm_widget_power_read_file 3 59950 _001983_hash NULL nohasharray ++_001907_hash dbgfs_frame 3 45917 _001907_hash NULL ++_001908_hash dbgfs_state 3 38894 _001908_hash NULL ++_001909_hash dccp_manip_pkt 2 30229 _001909_hash NULL ++_001910_hash ddp_ppod_write_idata 5 25610 _001910_hash NULL ++_001911_hash debugfs_read 3 62535 _001911_hash NULL ++_001912_hash debug_output 3 18575 _001912_hash NULL ++_001913_hash debug_read 3 19322 _001913_hash NULL ++_001914_hash dev_alloc_skb 1 19517 _001914_hash &_001366_hash ++_001915_hash dfs_file_read 3 18116 _001915_hash NULL ++_001916_hash diva_alloc_dma_map 2 23798 _001916_hash NULL ++_001917_hash diva_xdi_write 4 63975 _001917_hash NULL ++_001918_hash dma_memcpy_pg_to_iovec 6 1725 _001918_hash NULL ++_001919_hash dma_memcpy_to_iovec 5 12173 _001919_hash NULL ++_001920_hash dma_show_regs 3 35266 _001920_hash NULL ++_001921_hash dm_exception_table_init 2 39645 _001921_hash &_001149_hash ++_001922_hash dn_nsp_do_disc 2-6 49474 _001922_hash NULL ++_001924_hash dn_recvmsg 4 17213 _001924_hash NULL ++_001925_hash dns_resolver_read 3 54658 _001925_hash NULL ++_001926_hash do_msgrcv 4 5590 _001926_hash NULL ++_001927_hash do_syslog 3 56807 _001927_hash NULL ++_001928_hash dpcm_state_read_file 3 65489 _001928_hash NULL ++_001929_hash dsp_cmx_send_member 2 15625 _001929_hash NULL ++_001930_hash fallback_on_nodma_alloc 2 35332 _001930_hash NULL ++_001931_hash fc_frame_alloc 2 1596 _001931_hash NULL ++_001932_hash fc_frame_alloc_fill 2 59394 _001932_hash NULL ++_001933_hash filter_read 3 61692 _001933_hash NULL ++_001934_hash __finish_unordered_dir 4 33198 _001934_hash NULL ++_001935_hash format_devstat_counter 3 32550 _001935_hash NULL ++_001936_hash fragmentation_threshold_read 3 61718 _001936_hash NULL ++_001937_hash fuse_conn_limit_read 3 20084 _001937_hash NULL ++_001938_hash fuse_conn_waiting_read 3 49762 _001938_hash NULL ++_001939_hash fuse_file_aio_write 4 46399 _001939_hash NULL ++_001940_hash generic_readlink 3 32654 _001940_hash NULL ++_001941_hash gre_manip_pkt 2 38785 _001941_hash NULL ++_001942_hash handle_eviocgbit 3 44193 _001942_hash NULL ++_001943_hash handle_response 5 55951 _001943_hash NULL ++_001944_hash handle_response_icmp 7 39574 _001944_hash NULL ++_001945_hash hash_recvmsg 4 50924 _001945_hash NULL ++_001946_hash hci_send_cmd 3 43810 _001946_hash NULL ++_001947_hash hci_si_event 3 1404 _001947_hash NULL ++_001948_hash help 4 14971 _001948_hash NULL ++_001949_hash hfcpci_empty_bfifo 4 62323 _001949_hash NULL ++_001950_hash hidp_send_ctrl_message 4 43702 _001950_hash NULL ++_001951_hash ht40allow_map_read 3 55209 _001951_hash &_001512_hash ++_001952_hash hwflags_read 3 52318 _001952_hash NULL ++_001953_hash hysdn_conf_read 3 42324 _001953_hash NULL ++_001954_hash hysdn_sched_rx 3 60533 _001954_hash NULL ++_001955_hash i2400m_rx_stats_read 3 57706 _001955_hash NULL ++_001956_hash i2400m_tx_stats_read 3 28527 _001956_hash NULL ++_001957_hash icmp_manip_pkt 2 48801 _001957_hash NULL ++_001958_hash idmouse_read 3 63374 _001958_hash NULL ++_001959_hash ieee80211_if_read 3 6785 _001959_hash NULL ++_001960_hash ieee80211_rx_bss_info 3 61630 _001960_hash NULL ++_001961_hash ikconfig_read_current 3 1658 _001961_hash NULL ++_001962_hash il3945_sta_dbgfs_stats_table_read 3 48802 _001962_hash NULL ++_001963_hash il3945_ucode_general_stats_read 3 46111 _001963_hash NULL ++_001964_hash il3945_ucode_rx_stats_read 3 3048 _001964_hash NULL ++_001965_hash il3945_ucode_tx_stats_read 3 36016 _001965_hash NULL ++_001966_hash il4965_rs_sta_dbgfs_rate_scale_data_read 3 37792 _001966_hash NULL ++_001967_hash il4965_rs_sta_dbgfs_scale_table_read 3 38564 _001967_hash NULL ++_001968_hash il4965_rs_sta_dbgfs_stats_table_read 3 49206 _001968_hash NULL ++_001969_hash il4965_ucode_general_stats_read 3 56277 _001969_hash NULL ++_001970_hash il4965_ucode_rx_stats_read 3 61948 _001970_hash NULL ++_001971_hash il4965_ucode_tx_stats_read 3 12064 _001971_hash NULL ++_001972_hash il_dbgfs_chain_noise_read 3 38044 _001972_hash NULL ++_001973_hash il_dbgfs_channels_read 3 25005 _001973_hash NULL ++_001974_hash il_dbgfs_disable_ht40_read 3 42386 _001974_hash NULL ++_001975_hash il_dbgfs_fh_reg_read 3 40993 _001975_hash NULL ++_001976_hash il_dbgfs_force_reset_read 3 57517 _001976_hash NULL ++_001977_hash il_dbgfs_interrupt_read 3 3351 _001977_hash NULL ++_001978_hash il_dbgfs_missed_beacon_read 3 59956 _001978_hash NULL ++_001979_hash il_dbgfs_nvm_read 3 12288 _001979_hash NULL ++_001980_hash il_dbgfs_power_save_status_read 3 43165 _001980_hash NULL ++_001981_hash il_dbgfs_qos_read 3 33615 _001981_hash NULL ++_001982_hash il_dbgfs_rxon_filter_flags_read 3 19281 _001982_hash NULL ++_001983_hash il_dbgfs_rxon_flags_read 3 59950 _001983_hash &_001904_hash ++_001984_hash il_dbgfs_rx_queue_read 3 11221 _001984_hash NULL ++_001985_hash il_dbgfs_rx_stats_read 3 15243 _001985_hash NULL ++_001986_hash il_dbgfs_sensitivity_read 3 2370 _001986_hash NULL ++_001987_hash il_dbgfs_sram_read 3 62296 _001987_hash NULL ++_001988_hash il_dbgfs_stations_read 3 21532 _001988_hash NULL ++_001989_hash il_dbgfs_status_read 3 58388 _001989_hash NULL ++_001990_hash il_dbgfs_tx_queue_read 3 55668 _001990_hash NULL ++_001991_hash il_dbgfs_tx_stats_read 3 32913 _001991_hash NULL ++_001992_hash ima_show_htable_value 2 57136 _001992_hash NULL ++_001994_hash intel_fake_agp_alloc_by_type 1 1 _001994_hash NULL ++_001995_hash ip4ip6_err 5 36772 _001995_hash NULL ++_001996_hash ip6_append_data 4-5 36490 _003601_hash NULL nohasharray ++_001997_hash ip6ip6_err 5 18308 _001997_hash NULL ++_001998_hash __ip_append_data 7-8 36191 _001998_hash NULL ++_001999_hash ip_vs_icmp_xmit 4 59624 _001999_hash NULL ++_002000_hash ip_vs_icmp_xmit_v6 4 20464 _002000_hash NULL ++_002001_hash ipw_write 3 59807 _002001_hash NULL ++_002002_hash irda_recvmsg_stream 4 35280 _002002_hash NULL ++_002003_hash irq_domain_add_simple 2 46734 _002003_hash NULL ++_002004_hash __iscsi_complete_pdu 4 10726 _002004_hash NULL ++_002005_hash iscsi_nop_out_rsp 4 51117 _002005_hash NULL ++_002006_hash iscsi_tcp_conn_setup 2 16376 _002006_hash NULL ++_002007_hash iwl_dbgfs_bt_traffic_read 3 35534 _002007_hash NULL ++_002008_hash iwl_dbgfs_calib_disabled_read 3 22649 _002008_hash NULL ++_002009_hash iwl_dbgfs_chain_noise_read 3 46355 _002009_hash NULL ++_002010_hash iwl_dbgfs_channels_read 3 6784 _002010_hash NULL ++_002011_hash iwl_dbgfs_current_sleep_command_read 3 2081 _002011_hash NULL ++_002012_hash iwl_dbgfs_disable_ht40_read 3 35761 _002012_hash NULL ++_002013_hash iwl_dbgfs_fh_reg_read 3 879 _002013_hash &_000406_hash ++_002014_hash iwl_dbgfs_interrupt_read 3 23574 _002014_hash NULL ++_002015_hash iwl_dbgfs_log_event_read 3 2107 _002015_hash NULL ++_002016_hash iwl_dbgfs_missed_beacon_read 3 50584 _002016_hash NULL ++_002017_hash iwl_dbgfs_nvm_read 3 23845 _002017_hash NULL ++_002018_hash iwl_dbgfs_plcp_delta_read 3 55407 _002018_hash NULL ++_002019_hash iwl_dbgfs_power_save_status_read 3 54392 _002019_hash NULL ++_002020_hash iwl_dbgfs_protection_mode_read 3 13943 _002020_hash NULL ++_002021_hash iwl_dbgfs_qos_read 3 11753 _002021_hash NULL ++_002022_hash iwl_dbgfs_reply_tx_error_read 3 19205 _002022_hash NULL ++_002023_hash iwl_dbgfs_rf_reset_read 3 26512 _002023_hash NULL ++_002024_hash iwl_dbgfs_rx_handlers_read 3 18708 _002024_hash NULL ++_002025_hash iwl_dbgfs_rxon_filter_flags_read 3 28832 _002025_hash NULL ++_002026_hash iwl_dbgfs_rxon_flags_read 3 20795 _002026_hash NULL ++_002027_hash iwl_dbgfs_rx_queue_read 3 19943 _002027_hash NULL ++_002028_hash iwl_dbgfs_sensitivity_read 3 63116 _002731_hash NULL nohasharray ++_002029_hash iwl_dbgfs_sleep_level_override_read 3 3038 _002029_hash NULL ++_002030_hash iwl_dbgfs_sram_read 3 44505 _002030_hash NULL ++_002031_hash iwl_dbgfs_stations_read 3 9309 _002031_hash NULL ++_002032_hash iwl_dbgfs_status_read 3 5171 _002032_hash NULL ++_002033_hash iwl_dbgfs_temperature_read 3 29224 _002033_hash NULL ++_002034_hash iwl_dbgfs_thermal_throttling_read 3 38779 _002034_hash NULL ++_002035_hash iwl_dbgfs_tx_queue_read 3 4635 _002035_hash NULL ++_002036_hash iwl_dbgfs_ucode_bt_stats_read 3 42820 _002036_hash NULL ++_002037_hash iwl_dbgfs_ucode_general_stats_read 3 49199 _002037_hash NULL ++_002038_hash iwl_dbgfs_ucode_rx_stats_read 3 58023 _002038_hash NULL ++_002039_hash iwl_dbgfs_ucode_tracing_read 3 47983 _002039_hash &_000356_hash ++_002040_hash iwl_dbgfs_ucode_tx_stats_read 3 31611 _002040_hash NULL ++_002041_hash iwl_dbgfs_wowlan_sram_read 3 540 _002041_hash NULL ++_002042_hash joydev_ioctl 2 33343 _002042_hash NULL ++_002043_hash kernel_readv 3 35617 _002043_hash NULL ++_002044_hash key_algorithm_read 3 57946 _002044_hash NULL ++_002045_hash key_icverrors_read 3 20895 _002045_hash NULL ++_002046_hash key_key_read 3 3241 _002046_hash NULL ++_002047_hash key_replays_read 3 62746 _002047_hash NULL ++_002048_hash key_rx_spec_read 3 12736 _002048_hash NULL ++_002049_hash key_tx_spec_read 3 4862 _002049_hash NULL ++_002050_hash __kfifo_to_user 3 36555 _002568_hash NULL nohasharray ++_002051_hash __kfifo_to_user_r 3 39123 _002051_hash NULL ++_002052_hash kmem_zalloc_greedy 2-3 65268 _002052_hash NULL ++_002054_hash l1oip_socket_recv 6 56537 _002054_hash NULL ++_002055_hash l2cap_build_cmd 4 48676 _002055_hash NULL ++_002056_hash l2cap_chan_send 3 49995 _002056_hash NULL ++_002057_hash l2cap_segment_sdu 4 48772 _002057_hash NULL ++_002058_hash l2down_create 4 21755 _002058_hash NULL ++_002059_hash l2tp_xmit_skb 3 42672 _002059_hash NULL ++_002060_hash l2up_create 3 6430 _002060_hash NULL ++_002061_hash lbs_debugfs_read 3 30721 _002061_hash NULL ++_002062_hash lbs_dev_info 3 51023 _002062_hash NULL ++_002063_hash lbs_host_sleep_read 3 31013 _002063_hash NULL ++_002064_hash lbs_rdbbp_read 3 45805 _002064_hash NULL ++_002065_hash lbs_rdmac_read 3 418 _002065_hash NULL ++_002066_hash lbs_rdrf_read 3 41431 _002066_hash NULL ++_002067_hash lbs_sleepparams_read 3 10840 _002067_hash NULL ++_002068_hash lbs_threshold_read 5 21046 _002068_hash NULL ++_002069_hash ldisc_receive 4 41516 _002069_hash NULL ++_002070_hash libfc_vport_create 2 4415 _002070_hash NULL ++_002073_hash lkdtm_debugfs_read 3 45752 _002073_hash NULL ++_002074_hash llcp_sock_recvmsg 4 13556 _002074_hash NULL ++_002075_hash long_retry_limit_read 3 59766 _002075_hash NULL ++_002076_hash lpfc_debugfs_dif_err_read 3 36303 _002076_hash NULL ++_002077_hash lpfc_debugfs_read 3 16566 _002077_hash NULL ++_002078_hash lpfc_idiag_baracc_read 3 58466 _002972_hash NULL nohasharray ++_002079_hash lpfc_idiag_ctlacc_read 3 33943 _002079_hash NULL ++_002080_hash lpfc_idiag_drbacc_read 3 15948 _002080_hash NULL ++_002081_hash lpfc_idiag_extacc_read 3 48301 _002081_hash NULL ++_002082_hash lpfc_idiag_mbxacc_read 3 28061 _002082_hash NULL ++_002083_hash lpfc_idiag_pcicfg_read 3 50334 _002083_hash NULL ++_002084_hash lpfc_idiag_queacc_read 3 13950 _002084_hash NULL ++_002085_hash lpfc_idiag_queinfo_read 3 55662 _002085_hash NULL ++_002086_hash lro_gen_skb 6 2644 _002086_hash NULL ++_002087_hash mac80211_format_buffer 2 41010 _002087_hash NULL ++_002088_hash macvtap_alloc_skb 2-4-3 50629 _002088_hash NULL ++_002091_hash macvtap_put_user 4 55609 _002091_hash NULL ++_002092_hash macvtap_sendmsg 4 30629 _002092_hash NULL ++_002093_hash mangle_packet 6-8 27864 _002093_hash NULL ++_002095_hash manip_pkt 3 7741 _002095_hash NULL ++_002096_hash mempool_create_kmalloc_pool 1 41650 _002096_hash NULL ++_002097_hash mempool_create_page_pool 1 30189 _002097_hash NULL ++_002098_hash mempool_create_slab_pool 1 62907 _002098_hash NULL ++_002099_hash mgmt_device_found 10 14146 _002099_hash NULL ++_002100_hash minstrel_stats_read 3 17290 _002100_hash NULL ++_002101_hash mmc_ext_csd_read 3 13205 _002101_hash NULL ++_002102_hash mon_bin_read 3 6841 _002102_hash NULL ++_002103_hash mon_stat_read 3 25238 _002103_hash NULL ++_002105_hash mqueue_read_file 3 6228 _002105_hash NULL ++_002106_hash mwifiex_debug_read 3 53074 _002106_hash NULL ++_002107_hash mwifiex_getlog_read 3 54269 _002107_hash NULL ++_002108_hash mwifiex_info_read 3 53447 _002108_hash NULL ++_002109_hash mwifiex_rdeeprom_read 3 51429 _002109_hash NULL ++_002110_hash mwifiex_regrdwr_read 3 34472 _002110_hash NULL ++_002111_hash named_prepare_buf 2 24532 _002111_hash NULL ++_002112_hash nci_send_cmd 3 58206 _002112_hash NULL ++_002113_hash netdev_alloc_skb_ip_align 2 40811 _002113_hash NULL ++_002114_hash netpoll_send_udp 3 58955 _002114_hash NULL ++_002115_hash nfcwilink_send_bts_cmd 3 10802 _002115_hash NULL ++_002116_hash nf_nat_mangle_tcp_packet 5-7 8643 _002116_hash NULL ++_002119_hash nfsd_vfs_read 6 62605 _002616_hash NULL nohasharray ++_002120_hash nfsd_vfs_write 6 54577 _002120_hash NULL ++_002121_hash nfs_idmap_lookup_id 2 10660 _002121_hash NULL ++_002122_hash ntfs_rl_realloc 3 56831 _002122_hash &_000370_hash ++_002123_hash ntfs_rl_realloc_nofail 3 32173 _002123_hash NULL ++_002124_hash o2hb_debug_read 3 37851 _002124_hash NULL ++_002125_hash o2net_debug_read 3 52105 _002125_hash NULL ++_002126_hash ocfs2_control_read 3 56405 _002126_hash NULL ++_002127_hash ocfs2_debug_read 3 14507 _002127_hash NULL ++_002128_hash oom_adjust_read 3 25127 _002128_hash NULL ++_002129_hash oom_score_adj_read 3 39921 _002426_hash NULL nohasharray ++_002130_hash oprofilefs_str_to_user 3 42182 _002130_hash NULL ++_002131_hash oprofilefs_ulong_to_user 3 11582 _002131_hash NULL ++_002132_hash osd_req_add_get_attr_list 3 49278 _002132_hash NULL ++_002133_hash _osd_req_list_objects 6 4204 _002133_hash NULL ++_002134_hash osd_req_read_kern 5 59990 _002134_hash NULL ++_002135_hash osd_req_write_kern 5 53486 _002135_hash NULL ++_002136_hash osst_read 3 40237 _002136_hash NULL ++_002137_hash p54_alloc_skb 3 34366 _002137_hash &_000485_hash ++_002138_hash p54_init_common 1 23850 _002138_hash NULL ++_002139_hash packet_alloc_skb 2-5-4 62602 _002139_hash NULL ++_002142_hash packet_sendmsg 4 24954 _002142_hash NULL ++_002143_hash page_readlink 3 23346 _002143_hash NULL ++_002144_hash pcf50633_write_block 3 2124 _002144_hash NULL ++_002145_hash pcpu_alloc_alloc_info 1-2 45813 _002145_hash NULL ++_002147_hash pep_indicate 5 38611 _002147_hash NULL ++_002148_hash pep_reply 5 50582 _002148_hash NULL ++_002149_hash pipe_handler_request 5 50774 _003582_hash NULL nohasharray ++_002150_hash platform_list_read_file 3 34734 _002150_hash NULL ++_002151_hash pm860x_bulk_write 3 43875 _002151_hash NULL ++_002152_hash pm_qos_power_read 3 55891 _002152_hash NULL ++_002153_hash port_show_regs 3 5904 _002153_hash NULL ++_002154_hash proc_coredump_filter_read 3 39153 _002154_hash NULL ++_002155_hash proc_fdinfo_read 3 62043 _002155_hash NULL ++_002156_hash proc_file_read 3 53905 _002156_hash NULL ++_002157_hash proc_info_read 3 63344 _002157_hash NULL ++_002158_hash proc_loginuid_read 3 15631 _002158_hash NULL ++_002159_hash proc_pid_attr_read 3 10173 _002159_hash NULL ++_002160_hash proc_pid_readlink 3 52186 _002160_hash NULL ++_002161_hash proc_read 3 43614 _002161_hash NULL ++_002162_hash proc_self_readlink 3 38094 _002162_hash NULL ++_002163_hash proc_sessionid_read 3 6911 _002299_hash NULL nohasharray ++_002164_hash provide_user_output 3 41105 _002164_hash NULL ++_002165_hash pskb_network_may_pull 2 35336 _002165_hash NULL ++_002166_hash pskb_pull 2 65005 _002166_hash NULL ++_002167_hash pstore_file_read 3 57288 _002167_hash NULL ++_002168_hash ql_process_mac_rx_page 4 15543 _002168_hash NULL ++_002169_hash ql_process_mac_rx_skb 4 6689 _002169_hash NULL ++_002170_hash queues_read 3 24877 _002170_hash NULL ++_002171_hash raw_recvmsg 4 17277 _002171_hash NULL ++_002172_hash rcname_read 3 25919 _002172_hash NULL ++_002173_hash read_4k_modal_eeprom 3 30212 _002173_hash NULL ++_002174_hash read_9287_modal_eeprom 3 59327 _002174_hash NULL ++_002175_hash reada_find_extent 2 63486 _002175_hash NULL ++_002176_hash read_def_modal_eeprom 3 14041 _002176_hash NULL ++_002177_hash read_enabled_file_bool 3 37744 _002177_hash NULL ++_002178_hash read_file_ani 3 23161 _002178_hash NULL ++_002179_hash read_file_antenna 3 13574 _002179_hash NULL ++_002180_hash read_file_base_eeprom 3 42168 _002180_hash NULL ++_002181_hash read_file_beacon 3 32595 _002181_hash NULL ++_002182_hash read_file_blob 3 57406 _002182_hash NULL ++_002183_hash read_file_bool 3 4180 _002183_hash NULL ++_002184_hash read_file_credit_dist_stats 3 54367 _002184_hash NULL ++_002185_hash read_file_debug 3 58256 _002185_hash NULL ++_002186_hash read_file_disable_ani 3 6536 _002186_hash NULL ++_002187_hash read_file_dma 3 9530 _002187_hash NULL ++_002188_hash read_file_dump_nfcal 3 18766 _002188_hash NULL ++_002189_hash read_file_frameerrors 3 64001 _002189_hash NULL ++_002190_hash read_file_interrupt 3 61742 _002197_hash NULL nohasharray ++_002191_hash read_file_misc 3 9948 _002191_hash NULL ++_002192_hash read_file_modal_eeprom 3 39909 _002192_hash NULL ++_002193_hash read_file_queue 3 40895 _002193_hash NULL ++_002194_hash read_file_rcstat 3 22854 _002194_hash NULL ++_002195_hash read_file_recv 3 48232 _002195_hash NULL ++_002196_hash read_file_regidx 3 33370 _002196_hash NULL ++_002197_hash read_file_regval 3 61742 _002197_hash &_002190_hash ++_002198_hash read_file_reset 3 52310 _002198_hash NULL ++_002199_hash read_file_rx_chainmask 3 41605 _002199_hash NULL ++_002200_hash read_file_slot 3 50111 _002200_hash NULL ++_002201_hash read_file_stations 3 35795 _002201_hash NULL ++_002202_hash read_file_tgt_int_stats 3 20697 _002202_hash NULL ++_002203_hash read_file_tgt_rx_stats 3 33944 _002203_hash NULL ++_002204_hash read_file_tgt_stats 3 8959 _002204_hash NULL ++_002205_hash read_file_tgt_tx_stats 3 51847 _002205_hash NULL ++_002206_hash read_file_tx_chainmask 3 3829 _002206_hash NULL ++_002207_hash read_file_war_stats 3 292 _002207_hash NULL ++_002208_hash read_file_xmit 3 21487 _002208_hash NULL ++_002209_hash read_flush_pipefs 3 20171 _002209_hash NULL ++_002210_hash read_flush_procfs 3 27642 _002210_hash NULL ++_002211_hash read_from_oldmem 2 3337 _002211_hash NULL ++_002212_hash read_oldmem 3 55658 _002212_hash NULL ++_002213_hash receive_packet 2 12367 _002213_hash NULL ++_002214_hash regmap_name_read_file 3 39379 _002214_hash NULL ++_002215_hash repair_io_failure 4 4815 _002215_hash NULL ++_002216_hash request_key_and_link 4 42693 _002216_hash NULL ++_002217_hash res_counter_read 4 33499 _002217_hash NULL ++_002218_hash rfcomm_tty_write 3 51603 _002218_hash NULL ++_002219_hash rs_sta_dbgfs_rate_scale_data_read 3 47165 _002219_hash NULL ++_002220_hash rs_sta_dbgfs_scale_table_read 3 40262 _002220_hash NULL ++_002221_hash rs_sta_dbgfs_stats_table_read 3 56573 _002221_hash NULL ++_002222_hash rts_threshold_read 3 44384 _002222_hash NULL ++_002223_hash rxrpc_sendmsg 4 29049 _002223_hash NULL ++_002224_hash scrub_setup_recheck_block 3-4 56245 _002224_hash NULL ++_002226_hash scsi_adjust_queue_depth 3 12802 _002226_hash NULL ++_002227_hash sctp_make_abort 3 34459 _002227_hash NULL ++_002228_hash sctp_make_asconf 3 4078 _002228_hash NULL ++_002229_hash sctp_make_asconf_ack 3 31726 _002229_hash NULL ++_002230_hash sctp_make_datafrag_empty 3 34737 _002230_hash NULL ++_002231_hash sctp_make_fwdtsn 3 53265 _002231_hash NULL ++_002232_hash sctp_make_heartbeat_ack 4 34411 _002232_hash NULL ++_002233_hash sctp_make_init 4 58401 _002233_hash NULL ++_002234_hash sctp_make_init_ack 4 3335 _002234_hash NULL ++_002235_hash sctp_make_op_error_space 3 5528 _002235_hash NULL ++_002236_hash sctp_manip_pkt 2 40620 _002236_hash NULL ++_002237_hash selinux_inode_notifysecctx 3 36896 _002237_hash NULL ++_002238_hash sel_read_avc_cache_threshold 3 33942 _002238_hash NULL ++_002239_hash sel_read_avc_hash_stats 3 1984 _002239_hash NULL ++_002240_hash sel_read_bool 3 24236 _002240_hash NULL ++_002241_hash sel_read_checkreqprot 3 33068 _002241_hash NULL ++_002242_hash sel_read_class 3 12669 _002960_hash NULL nohasharray ++_002243_hash sel_read_enforce 3 2828 _002243_hash NULL ++_002244_hash sel_read_handle_status 3 56139 _002244_hash NULL ++_002245_hash sel_read_handle_unknown 3 57933 _002245_hash NULL ++_002246_hash sel_read_initcon 3 32362 _002246_hash NULL ++_002247_hash sel_read_mls 3 25369 _002247_hash NULL ++_002248_hash sel_read_perm 3 42302 _002248_hash NULL ++_002249_hash sel_read_policy 3 55947 _002249_hash NULL ++_002250_hash sel_read_policycap 3 28544 _002250_hash NULL ++_002251_hash sel_read_policyvers 3 55 _002827_hash NULL nohasharray ++_002252_hash send_mpa_reject 3 7135 _002252_hash NULL ++_002253_hash send_mpa_reply 3 32372 _002253_hash NULL ++_002254_hash send_msg 4 37323 _002254_hash NULL ++_002255_hash send_packet 4 52960 _002255_hash NULL ++_002256_hash set_rxd_buffer_pointer 8 9950 _002256_hash NULL ++_002257_hash sge_rx 3 50594 _002257_hash NULL ++_002258_hash short_retry_limit_read 3 4687 _002258_hash NULL ++_002259_hash simple_attr_read 3 24738 _002259_hash NULL ++_002260_hash simple_transaction_read 3 17076 _002260_hash NULL ++_002261_hash sisusbcon_bmove 5-7-6 21873 _002261_hash NULL ++_002264_hash sisusbcon_clear 3-5-4 64329 _002264_hash NULL ++_002267_hash sisusbcon_putcs 3 57630 _002267_hash &_001043_hash ++_002268_hash sisusbcon_scroll 5-3-2 31315 _002268_hash NULL ++_002269_hash sisusbcon_scroll_area 3-4 25899 _002269_hash NULL ++_002271_hash skb_copy_datagram_const_iovec 2-5-4 48102 _002271_hash NULL ++_002274_hash skb_copy_datagram_iovec 2-4 5806 _002274_hash NULL ++_002276_hash skb_gro_header_slow 2 34958 _002276_hash NULL ++_002277_hash smk_read_ambient 3 61220 _002277_hash NULL ++_002278_hash smk_read_direct 3 15803 _002278_hash NULL ++_002279_hash smk_read_doi 3 30813 _002279_hash NULL ++_002280_hash smk_read_logging 3 37804 _002280_hash NULL ++_002281_hash smk_read_mapped 3 7562 _002281_hash NULL ++_002282_hash smk_read_onlycap 3 3855 _002282_hash NULL ++_002283_hash smp_build_cmd 3 45853 _002283_hash NULL ++_002284_hash snapshot_read 3 22601 _002284_hash NULL ++_002285_hash snd_cs4281_BA0_read 5 6847 _002285_hash NULL ++_002286_hash snd_cs4281_BA1_read 5 20323 _002286_hash NULL ++_002287_hash snd_cs46xx_io_read 5 45734 _002287_hash NULL ++_002288_hash snd_gus_dram_read 4 56686 _002288_hash NULL ++_002289_hash snd_mixart_BA0_read 5 45069 _002289_hash NULL ++_002290_hash snd_mixart_BA1_read 5 5082 _002290_hash NULL ++_002291_hash snd_pcm_oss_read 3 28317 _002291_hash NULL ++_002292_hash snd_pcm_plug_alloc 2 42339 _002292_hash NULL ++_002293_hash snd_rawmidi_kernel_read 3 4328 _002293_hash NULL ++_002294_hash snd_rawmidi_read 3 56337 _002294_hash NULL ++_002295_hash snd_rme32_capture_copy 5 39653 _002295_hash NULL ++_002296_hash snd_rme96_capture_copy 5 58484 _002296_hash NULL ++_002297_hash snd_soc_hw_bulk_write_raw 4 14245 _002297_hash NULL ++_002298_hash sock_alloc_send_skb 2 23720 _002298_hash NULL ++_002299_hash spi_show_regs 3 6911 _002299_hash &_002163_hash ++_002300_hash sta_agg_status_read 3 14058 _002300_hash NULL ++_002301_hash sta_connected_time_read 3 17435 _002301_hash NULL ++_002302_hash sta_flags_read 3 56710 _002302_hash NULL ++_002303_hash sta_ht_capa_read 3 10366 _002303_hash NULL ++_002304_hash sta_last_seq_ctrl_read 3 19106 _002304_hash NULL ++_002305_hash sta_num_ps_buf_frames_read 3 1488 _002305_hash NULL ++_002306_hash st_read 3 51251 _002306_hash NULL ++_002307_hash supply_map_read_file 3 10608 _002307_hash NULL ++_002308_hash sysfs_read_file 3 42113 _002308_hash NULL ++_002309_hash sys_preadv 3 17100 _002309_hash NULL ++_002310_hash sys_pwritev 3 41722 _002310_hash NULL ++_002311_hash sys_readv 3 50664 _002311_hash NULL ++_002312_hash sys_rt_sigpending 2 24961 _002312_hash NULL ++_002313_hash sys_writev 3 28384 _002313_hash NULL ++_002314_hash tcf_csum_skb_nextlayer 3 64025 _002314_hash NULL ++_002315_hash tcp_fragment 3 20436 _002315_hash NULL ++_002316_hash tcp_manip_pkt 2 14202 _002316_hash NULL ++_002317_hash teiup_create 3 43201 _002317_hash NULL ++_002318_hash test_iso_queue 5 62534 _002318_hash NULL ++_002319_hash tg3_run_loopback 2 30093 _002319_hash NULL ++_002320_hash tipc_msg_build 4 12326 _002320_hash NULL ++_002321_hash TSS_authhmac 3 12839 _002321_hash NULL ++_002322_hash TSS_checkhmac1 5 31429 _002322_hash NULL ++_002323_hash TSS_checkhmac2 5-7 40520 _002323_hash NULL ++_002325_hash tty_audit_log 8 47280 _002325_hash NULL ++_002326_hash tty_buffer_request_room 2 23228 _002326_hash NULL ++_002327_hash tty_insert_flip_string_fixed_flag 4 37428 _002327_hash NULL ++_002328_hash tty_insert_flip_string_flags 4 30969 _002328_hash NULL ++_002329_hash tty_prepare_flip_string 3 39955 _002329_hash NULL ++_002330_hash tty_prepare_flip_string_flags 4 59240 _002330_hash NULL ++_002331_hash tun_alloc_skb 2-4-3 41216 _002331_hash NULL ++_002334_hash tun_sendmsg 4 10337 _002334_hash NULL ++_002335_hash u32_array_read 3 2219 _002335_hash NULL ++_002336_hash ubi_io_write_data 4-5 40305 _002336_hash NULL ++_002338_hash udplite_manip_pkt 2 62433 _002338_hash NULL ++_002339_hash udp_manip_pkt 2 50770 _002339_hash NULL ++_002340_hash uhci_debug_read 3 5911 _002340_hash NULL ++_002341_hash um_idi_read 3 850 _002341_hash NULL ++_002342_hash unix_seqpacket_sendmsg 4 27893 _002342_hash NULL ++_002343_hash unix_stream_recvmsg 4 35210 _002343_hash NULL ++_002344_hash unlink_simple 3 47506 _002344_hash NULL ++_002345_hash use_pool 2 64607 _002345_hash NULL ++_002346_hash v9fs_fid_readn 4 60544 _002346_hash NULL ++_002347_hash v9fs_file_read 3 40858 _002347_hash NULL ++_002348_hash vhci_read 3 47878 _002348_hash NULL ++_002349_hash vhost_add_used_and_signal_n 4 8038 _002349_hash NULL ++_002350_hash vmbus_open 2-3 12154 _002350_hash NULL ++_002352_hash vxge_rx_alloc 3 52024 _002352_hash NULL ++_002353_hash waiters_read 3 40902 _002353_hash NULL ++_002354_hash wm8994_bulk_write 3 13615 _002354_hash NULL ++_002355_hash write_pbl 4 59583 _002355_hash NULL ++_002356_hash wusb_prf_256 7 29203 _002356_hash NULL ++_002357_hash wusb_prf_64 7 51065 _002357_hash NULL ++_002358_hash _xfs_buf_alloc 3 38058 _002358_hash NULL ++_002359_hash xfs_buf_read_uncached 3 42844 _002359_hash NULL ++_002360_hash xfs_file_buffered_aio_write 4 11492 _002360_hash NULL ++_002361_hash xfs_iext_add 3 41422 _002361_hash NULL ++_002362_hash xfs_iext_remove_direct 3 40744 _002362_hash NULL ++_002363_hash xfs_readdir 3 41200 _002363_hash NULL ++_002364_hash xfs_trans_get_efd 3 51148 _002364_hash NULL ++_002365_hash xfs_trans_get_efi 2 7898 _002365_hash NULL ++_002366_hash xlog_bread_offset 3 60030 _002366_hash NULL ++_002367_hash xlog_get_bp 2 23229 _002367_hash NULL ++_002368_hash xz_dec_init 2 29029 _002368_hash NULL ++_002369_hash aac_change_queue_depth 2 825 _002369_hash NULL ++_002370_hash add_rx_skb 3 8257 _002370_hash NULL ++_002371_hash afs_extract_data 5 50261 _002371_hash NULL ++_002372_hash arcmsr_adjust_disk_queue_depth 2 16756 _002372_hash NULL ++_002373_hash atalk_recvmsg 4 22053 _002373_hash NULL ++_002374_hash ath6kl_buf_alloc 1 57304 _002374_hash NULL ++_002376_hash atomic_read_file 3 16227 _002376_hash NULL ++_002377_hash ax25_recvmsg 4 64441 _002377_hash NULL ++_002378_hash batadv_add_packet 3 12136 _002378_hash NULL ++_002379_hash batadv_iv_ogm_aggregate_new 2 54761 _002379_hash NULL ++_002380_hash batadv_tt_response_fill_table 1 39236 _002380_hash NULL ++_002381_hash beiscsi_process_async_pdu 7 39834 _002381_hash NULL ++_002382_hash bioset_create 1 5580 _002382_hash NULL ++_002383_hash bioset_integrity_create 2 62708 _002383_hash NULL ++_002384_hash biovec_create_pools 2 9575 _002384_hash NULL ++_002385_hash bnx2fc_process_l2_frame_compl 3 65072 _002385_hash NULL ++_002386_hash brcmf_sdbrcm_died_dump 3 15841 _002386_hash NULL ++_002387_hash brcmu_pkt_buf_get_skb 1 5556 _002387_hash NULL ++_002388_hash br_send_bpdu 3 29669 _002388_hash NULL ++_002389_hash btrfs_error_discard_extent 2 50444 _002389_hash NULL ++_002390_hash __btrfs_free_reserved_extent 2 31207 _002390_hash NULL ++_002391_hash btrfsic_cmp_log_and_dev_bytenr 2 49628 _002391_hash NULL ++_002392_hash btrfsic_create_link_to_next_block 4 58246 _002392_hash NULL ++_002393_hash btrfs_init_new_buffer 4 55761 _002393_hash NULL ++_002394_hash btrfs_mksubvol 3 58240 _002394_hash NULL ++_002395_hash bt_skb_send_alloc 2 6581 _002395_hash NULL ++_002396_hash bt_sock_recvmsg 4 12316 _002396_hash NULL ++_002397_hash bt_sock_stream_recvmsg 4 52518 _002397_hash NULL ++_002398_hash c4iw_reject_cr 3 28174 _002398_hash NULL ++_002399_hash caif_seqpkt_recvmsg 4 32241 _002399_hash NULL ++_002400_hash carl9170_rx_copy_data 2 21656 _002400_hash NULL ++_002401_hash cfpkt_append 3 61206 _002401_hash NULL ++_002402_hash cfpkt_setlen 2 49343 _002402_hash NULL ++_002403_hash cgroup_file_read 3 28804 _002403_hash NULL ++_002404_hash cosa_net_setup_rx 2 38594 _002404_hash NULL ++_002405_hash cpu_type_read 3 36540 _002405_hash NULL ++_002406_hash cxgb4_pktgl_to_skb 2 61899 _002406_hash NULL ++_002408_hash dccp_recvmsg 4 16056 _002408_hash NULL ++_002409_hash ddp_clear_map 4 46152 _002409_hash NULL ++_002410_hash ddp_set_map 4 751 _002410_hash NULL ++_002411_hash depth_read 3 31112 _002411_hash NULL ++_002412_hash dfs_global_file_read 3 7787 _002412_hash NULL ++_002413_hash dgram_recvmsg 4 23104 _002413_hash NULL ++_002414_hash diva_init_dma_map 3 58336 _002414_hash NULL ++_002415_hash divas_write 3 63901 _002415_hash NULL ++_002416_hash dma_push_rx 2 39973 _002416_hash NULL ++_002417_hash dma_skb_copy_datagram_iovec 3-5 21516 _002417_hash NULL ++_002419_hash dm_table_create 3 35687 _002419_hash NULL ++_002420_hash dn_alloc_send_pskb 2 4465 _002420_hash NULL ++_002421_hash dn_nsp_return_disc 2 60296 _002421_hash NULL ++_002422_hash dn_nsp_send_disc 2 23469 _002422_hash NULL ++_002423_hash dsp_tone_hw_message 3 17678 _002423_hash NULL ++_002424_hash e1000_check_copybreak 3 62448 _002424_hash NULL ++_002425_hash enable_read 3 2117 _002425_hash &_000224_hash ++_002426_hash exofs_read_kern 6 39921 _002426_hash &_002129_hash ++_002427_hash fast_rx_path 3 59214 _002427_hash NULL ++_002428_hash fc_change_queue_depth 2 36841 _002428_hash NULL ++_002429_hash fc_fcp_frame_alloc 2 12624 _002429_hash NULL ++_002430_hash fcoe_ctlr_send_keep_alive 3 15308 _002430_hash NULL ++_002431_hash frequency_read 3 64031 _003698_hash NULL nohasharray ++_002432_hash ftdi_process_packet 5 45005 _002432_hash NULL ++_002433_hash fuse_conn_congestion_threshold_read 3 51028 _002433_hash NULL ++_002434_hash fuse_conn_max_background_read 3 10855 _002434_hash NULL ++_002435_hash fwnet_incoming_packet 3 40380 _002435_hash NULL ++_002436_hash fwnet_pd_new 4 39947 _003402_hash NULL nohasharray ++_002437_hash get_alua_req 3 4166 _002437_hash NULL ++_002438_hash get_rdac_req 3 45882 _002438_hash NULL ++_002439_hash got_frame 2 16028 _002439_hash NULL ++_002440_hash gsm_mux_rx_netchar 3 33336 _002440_hash NULL ++_002441_hash hci_sock_recvmsg 4 7072 _002441_hash NULL ++_002442_hash hdlcdev_rx 3 997 _002442_hash NULL ++_002443_hash hdlc_empty_fifo 2 18397 _002443_hash NULL ++_002444_hash hfc_empty_fifo 2 57972 _002444_hash NULL ++_002445_hash hfcpci_empty_fifo 4 2427 _002445_hash NULL ++_002446_hash hfcsusb_rx_frame 3 52745 _002446_hash NULL ++_002447_hash hidp_output_raw_report 3 5629 _002447_hash NULL ++_002448_hash hpsa_change_queue_depth 2 15449 _002448_hash NULL ++_002449_hash hptiop_adjust_disk_queue_depth 2 20122 _002449_hash NULL ++_002450_hash hscx_empty_fifo 2 13360 _002450_hash NULL ++_002451_hash hysdn_rx_netpkt 3 16136 _002451_hash NULL ++_002452_hash i2o_pool_alloc 4 55485 _002452_hash NULL ++_002453_hash ide_queue_pc_tail 5 11673 _002453_hash NULL ++_002454_hash ide_raw_taskfile 4 42355 _002454_hash NULL ++_002455_hash idetape_queue_rw_tail 3 29562 _002455_hash NULL ++_002456_hash ieee80211_amsdu_to_8023s 5 15561 _002456_hash NULL ++_002457_hash ieee80211_fragment 4 33112 _002457_hash NULL ++_002458_hash ieee80211_if_read_aid 3 9705 _002458_hash NULL ++_002459_hash ieee80211_if_read_auto_open_plinks 3 38268 _002459_hash &_000374_hash ++_002460_hash ieee80211_if_read_ave_beacon 3 64924 _002460_hash NULL ++_002461_hash ieee80211_if_read_bssid 3 35161 _002461_hash NULL ++_002462_hash ieee80211_if_read_channel_type 3 23884 _002462_hash NULL ++_002463_hash ieee80211_if_read_dot11MeshConfirmTimeout 3 60670 _002463_hash NULL ++_002464_hash ieee80211_if_read_dot11MeshForwarding 3 13940 _002464_hash NULL ++_002465_hash ieee80211_if_read_dot11MeshGateAnnouncementProtocol 3 14486 _002465_hash NULL ++_002466_hash ieee80211_if_read_dot11MeshHoldingTimeout 3 47356 _002466_hash NULL ++_002467_hash ieee80211_if_read_dot11MeshHWMPactivePathTimeout 3 7368 _002467_hash NULL ++_002468_hash ieee80211_if_read_dot11MeshHWMPactivePathToRootTimeout 3 17618 _002468_hash NULL ++_002469_hash ieee80211_if_read_dot11MeshHWMPconfirmationInterval 3 57722 _002469_hash NULL ++_002470_hash ieee80211_if_read_dot11MeshHWMPmaxPREQretries 3 59829 _002470_hash NULL ++_002471_hash ieee80211_if_read_dot11MeshHWMPnetDiameterTraversalTime 3 1589 _002471_hash NULL ++_002472_hash ieee80211_if_read_dot11MeshHWMPperrMinInterval 3 17346 _002472_hash NULL ++_002473_hash ieee80211_if_read_dot11MeshHWMPpreqMinInterval 3 24208 _002473_hash NULL ++_002474_hash ieee80211_if_read_dot11MeshHWMPRannInterval 3 2249 _002474_hash NULL ++_002475_hash ieee80211_if_read_dot11MeshHWMProotInterval 3 27873 _002475_hash NULL ++_002476_hash ieee80211_if_read_dot11MeshHWMPRootMode 3 51441 _002476_hash NULL ++_002477_hash ieee80211_if_read_dot11MeshMaxPeerLinks 3 23878 _002477_hash NULL ++_002478_hash ieee80211_if_read_dot11MeshMaxRetries 3 12756 _002478_hash NULL ++_002479_hash ieee80211_if_read_dot11MeshRetryTimeout 3 52168 _002479_hash NULL ++_002480_hash ieee80211_if_read_dot11MeshTTL 3 58307 _002480_hash NULL ++_002481_hash ieee80211_if_read_dropped_frames_congestion 3 32603 _002481_hash NULL ++_002482_hash ieee80211_if_read_dropped_frames_no_route 3 33383 _002482_hash NULL ++_002483_hash ieee80211_if_read_dropped_frames_ttl 3 44500 _002483_hash NULL ++_002484_hash ieee80211_if_read_drop_unencrypted 3 37053 _002484_hash NULL ++_002485_hash ieee80211_if_read_dtim_count 3 38419 _002485_hash NULL ++_002486_hash ieee80211_if_read_element_ttl 3 18869 _002486_hash NULL ++_002487_hash ieee80211_if_read_estab_plinks 3 32533 _002487_hash NULL ++_002488_hash ieee80211_if_read_flags 3 57470 _002919_hash NULL nohasharray ++_002489_hash ieee80211_if_read_fwded_frames 3 36520 _002489_hash NULL ++_002490_hash ieee80211_if_read_fwded_mcast 3 39571 _002490_hash &_000162_hash ++_002491_hash ieee80211_if_read_fwded_unicast 3 59740 _002491_hash &_001697_hash ++_002492_hash ieee80211_if_read_ht_opmode 3 29044 _002492_hash NULL ++_002493_hash ieee80211_if_read_last_beacon 3 31257 _002493_hash NULL ++_002494_hash ieee80211_if_read_min_discovery_timeout 3 13946 _002494_hash NULL ++_002495_hash ieee80211_if_read_num_buffered_multicast 3 12716 _002495_hash NULL ++_002496_hash ieee80211_if_read_num_mcast_sta 3 12419 _002496_hash NULL ++_002497_hash ieee80211_if_read_num_sta_ps 3 34722 _002497_hash NULL ++_002498_hash ieee80211_if_read_path_refresh_time 3 25545 _002498_hash NULL ++_002499_hash ieee80211_if_read_peer 3 45233 _002499_hash NULL ++_002500_hash ieee80211_if_read_rc_rateidx_mask_2ghz 3 61570 _002500_hash NULL ++_002501_hash ieee80211_if_read_rc_rateidx_mask_5ghz 3 27183 _002501_hash NULL ++_002502_hash ieee80211_if_read_rc_rateidx_mcs_mask_2ghz 3 37675 _002502_hash NULL ++_002503_hash ieee80211_if_read_rc_rateidx_mcs_mask_5ghz 3 44423 _002503_hash NULL ++_002504_hash ieee80211_if_read_rssi_threshold 3 49260 _002504_hash NULL ++_002505_hash ieee80211_if_read_smps 3 27416 _002505_hash NULL ++_002506_hash ieee80211_if_read_state 3 9813 _002707_hash NULL nohasharray ++_002507_hash ieee80211_if_read_tkip_mic_test 3 19565 _002507_hash NULL ++_002508_hash ieee80211_if_read_tsf 3 16420 _002508_hash NULL ++_002509_hash ieee80211_if_read_uapsd_max_sp_len 3 15067 _002509_hash NULL ++_002510_hash ieee80211_if_read_uapsd_queues 3 55150 _002510_hash NULL ++_002511_hash ieee80211_mgmt_tx 9 46860 _002511_hash NULL ++_002512_hash ieee80211_probereq_get 4-6 29069 _002512_hash NULL ++_002514_hash ieee80211_rx_mgmt_beacon 3 24430 _002514_hash NULL ++_002515_hash ieee80211_rx_mgmt_probe_resp 3 6918 _002515_hash NULL ++_002516_hash ieee80211_send_auth 5 24121 _002516_hash NULL ++_002517_hash ieee80211_set_probe_resp 3 10077 _002517_hash NULL ++_002518_hash ieee80211_tdls_mgmt 8 9581 _002518_hash NULL ++_002519_hash ima_show_htable_violations 3 10619 _002519_hash NULL ++_002520_hash ima_show_measurements_count 3 23536 _002520_hash NULL ++_002521_hash insert_one_name 7 61668 _002521_hash NULL ++_002522_hash ip6_ufo_append_data 5-7-6 4780 _002522_hash NULL ++_002525_hash ip_append_data 5-6 16942 _002525_hash NULL ++_002526_hash ip_make_skb 5-6 13129 _002526_hash NULL ++_002527_hash ip_nat_sdp_port 6 52938 _002527_hash NULL ++_002528_hash ip_nat_sip_expect 7 45693 _002528_hash NULL ++_002529_hash ipr_change_queue_depth 2 6431 _002529_hash NULL ++_002530_hash ip_recv_error 3 23109 _002530_hash NULL ++_002531_hash ip_ufo_append_data 6-8-7 12775 _002531_hash NULL ++_002534_hash ipv6_recv_error 3 56347 _002534_hash NULL ++_002535_hash ipv6_recv_rxpmtu 3 7142 _002535_hash NULL ++_002536_hash ipw_packet_received_skb 2 1230 _002536_hash NULL ++_002537_hash ipx_recvmsg 4 44366 _002537_hash NULL ++_002538_hash irda_recvmsg_dgram 4 32631 _002538_hash NULL ++_002539_hash iscsi_change_queue_depth 2 23416 _002539_hash NULL ++_002540_hash iscsi_complete_pdu 4 48372 _002540_hash NULL ++_002541_hash iwch_reject_cr 3 23901 _002541_hash NULL ++_002542_hash ixgb_check_copybreak 3 5847 _002542_hash NULL ++_002543_hash key_conf_hw_key_idx_read 3 25003 _002543_hash NULL ++_002544_hash key_conf_keyidx_read 3 42443 _002544_hash NULL ++_002545_hash key_conf_keylen_read 3 49758 _002545_hash NULL ++_002546_hash key_flags_read 3 25931 _002546_hash NULL ++_002547_hash key_ifindex_read 3 31411 _002547_hash NULL ++_002548_hash key_tx_rx_count_read 3 44742 _002548_hash NULL ++_002549_hash kmsg_read 3 46514 _002549_hash NULL ++_002550_hash l1oip_socket_parse 4 4507 _002550_hash NULL ++_002551_hash l2cap_send_cmd 4 14548 _002551_hash NULL ++_002552_hash l2cap_sock_sendmsg 4 63427 _002552_hash NULL ++_002553_hash l2tp_ip6_recvmsg 4 62874 _002553_hash NULL ++_002554_hash l2tp_ip6_sendmsg 4 7461 _002554_hash NULL ++_002555_hash l2tp_ip_recvmsg 4 22681 _002555_hash NULL ++_002556_hash lbs_bcnmiss_read 3 8678 _002556_hash NULL ++_002557_hash lbs_failcount_read 3 31063 _002557_hash NULL ++_002558_hash lbs_highrssi_read 3 64089 _002558_hash NULL ++_002559_hash lbs_highsnr_read 3 5931 _002559_hash NULL ++_002560_hash lbs_lowrssi_read 3 32242 _002560_hash NULL ++_002561_hash lbs_lowsnr_read 3 29571 _002561_hash NULL ++_002563_hash llc_ui_recvmsg 4 3826 _002563_hash NULL ++_002564_hash lowpan_fragment_xmit 3-4 22095 _002564_hash NULL ++_002566_hash lpfc_change_queue_depth 2 25905 _002566_hash NULL ++_002568_hash macvtap_do_read 4 36555 _002568_hash &_002050_hash ++_002569_hash mangle_sdp_packet 9 36279 _002569_hash NULL ++_002570_hash map_addr 6 4666 _002570_hash NULL ++_002571_hash mcs_unwrap_fir 3 25733 _002571_hash NULL ++_002572_hash mcs_unwrap_mir 3 9455 _002572_hash NULL ++_002573_hash megaraid_change_queue_depth 2 64815 _002573_hash NULL ++_002574_hash megasas_change_queue_depth 2 32747 _002574_hash NULL ++_002575_hash mld_newpack 2 50950 _002575_hash NULL ++_002576_hash mptscsih_change_queue_depth 2 26036 _002576_hash NULL ++_002577_hash named_distribute 4 48544 _002577_hash NULL ++_002578_hash NCR_700_change_queue_depth 2 31742 _002578_hash NULL ++_002579_hash netlink_recvmsg 4 61600 _002579_hash NULL ++_002580_hash nfc_alloc_send_skb 4 3167 _002580_hash NULL ++_002581_hash nf_nat_ftp 5 47948 _002581_hash NULL ++_002582_hash nfsctl_transaction_read 3 48250 _002582_hash NULL ++_002583_hash nfsd_read 5 19568 _002583_hash NULL ++_002584_hash nfsd_read_file 6 62241 _002584_hash NULL ++_002585_hash nfsd_write 6 54809 _002585_hash NULL ++_002586_hash nfs_map_group_to_gid 3 15892 _002586_hash NULL ++_002587_hash nfs_map_name_to_uid 3 51132 _002587_hash NULL ++_002588_hash nr_recvmsg 4 12649 _002588_hash NULL ++_002589_hash ntfs_rl_append 2-4 6037 _002589_hash NULL ++_002591_hash ntfs_rl_insert 2-4 4931 _002591_hash NULL ++_002593_hash ntfs_rl_replace 2-4 14136 _002593_hash NULL ++_002595_hash ntfs_rl_split 2-4 52328 _002595_hash NULL ++_002597_hash osd_req_list_collection_objects 5 36664 _002597_hash NULL ++_002598_hash osd_req_list_partition_objects 5 56464 _002598_hash NULL ++_002599_hash osd_req_read_sg 5 47905 _002599_hash NULL ++_002600_hash osd_req_write_sg 5 50908 _002600_hash NULL ++_002602_hash p54_download_eeprom 4 43842 _002602_hash NULL ++_002604_hash packet_recv_error 3 16669 _002604_hash NULL ++_002605_hash packet_recvmsg 4 47700 _002605_hash NULL ++_002606_hash pep_recvmsg 4 19402 _002606_hash NULL ++_002607_hash pfkey_recvmsg 4 53604 _002607_hash NULL ++_002608_hash ping_recvmsg 4 25597 _002608_hash NULL ++_002609_hash pmcraid_change_queue_depth 2 9116 _002609_hash NULL ++_002610_hash pn_recvmsg 4 30887 _002610_hash NULL ++_002611_hash pointer_size_read 3 51863 _002611_hash NULL ++_002612_hash power_read 3 15939 _002612_hash NULL ++_002613_hash pppoe_recvmsg 4 15073 _002613_hash NULL ++_002614_hash pppol2tp_recvmsg 4 57742 _002993_hash NULL nohasharray ++_002615_hash ppp_tx_cp 5 62044 _002615_hash NULL ++_002616_hash prism2_send_mgmt 4 62605 _002616_hash &_002119_hash ++_002617_hash prism2_sta_send_mgmt 5 43916 _002617_hash NULL ++_002618_hash prison_create 1 43623 _002618_hash NULL ++_002619_hash qla2x00_adjust_sdev_qdepth_up 2 20097 _002619_hash NULL ++_002620_hash qla2x00_change_queue_depth 2 24742 _002620_hash NULL ++_002621_hash _queue_data 4 54983 _002621_hash NULL ++_002622_hash raw_recvmsg 4 52529 _002622_hash NULL ++_002623_hash rawsock_recvmsg 4 12144 _002623_hash NULL ++_002624_hash rawv6_recvmsg 4 30265 _002624_hash NULL ++_002625_hash rds_tcp_data_recv 3 53476 _002625_hash NULL ++_002626_hash reada_add_block 2 54247 _002626_hash NULL ++_002627_hash readahead_tree_block 3 36285 _002627_hash NULL ++_002628_hash reada_tree_block_flagged 3 18402 _002628_hash NULL ++_002629_hash read_dma 3 55086 _002629_hash NULL ++_002630_hash read_fifo 3 826 _002630_hash NULL ++_002631_hash read_tree_block 3 841 _002631_hash NULL ++_002632_hash receive_copy 3 12216 _002632_hash NULL ++_002633_hash recover_peb 6-7 29238 _002633_hash NULL ++_002635_hash recv_msg 4 48709 _002635_hash NULL ++_002636_hash recv_stream 4 30138 _002636_hash NULL ++_002637_hash _req_append_segment 2 41031 _002637_hash NULL ++_002638_hash request_key_async 4 6990 _002638_hash NULL ++_002639_hash request_key_async_with_auxdata 4 46624 _002639_hash NULL ++_002640_hash request_key_with_auxdata 4 24515 _002640_hash NULL ++_002641_hash rose_recvmsg 4 2368 _002641_hash &_001788_hash ++_002642_hash rtl8169_try_rx_copy 3 705 _002642_hash NULL ++_002643_hash _rtl92s_firmware_downloadcode 3 14021 _002643_hash NULL ++_002644_hash rx_data 4 60442 _002644_hash NULL ++_002645_hash rxrpc_recvmsg 4 26233 _002645_hash NULL ++_002646_hash sas_change_queue_depth 2 18555 _002646_hash NULL ++_002647_hash scsi_activate_tcq 2 42640 _002647_hash NULL ++_002648_hash scsi_deactivate_tcq 2 47086 _002648_hash NULL ++_002649_hash scsi_execute 5 33596 _002649_hash NULL ++_002650_hash _scsih_adjust_queue_depth 2 1083 _002650_hash NULL ++_002651_hash scsi_init_shared_tag_map 2 59812 _002651_hash NULL ++_002652_hash scsi_track_queue_full 2 44239 _002652_hash NULL ++_002653_hash sctp_abort_pkt_new 5 55218 _002653_hash NULL ++_002654_hash sctp_make_abort_violation 4 27959 _002654_hash NULL ++_002655_hash sctp_make_op_error 5-6 7057 _002655_hash NULL ++_002657_hash sctp_recvmsg 4 23265 _002657_hash NULL ++_002658_hash send_stream 4 3397 _002658_hash NULL ++_002659_hash sis190_try_rx_copy 3 57069 _002659_hash NULL ++_002664_hash skb_copy_and_csum_datagram_iovec 2 24466 _002664_hash NULL ++_002666_hash skge_rx_get 3 40598 _002666_hash NULL ++_002667_hash smp_send_cmd 3 512 _002667_hash NULL ++_002668_hash snd_gf1_mem_proc_dump 5 16926 _003499_hash NULL nohasharray ++_002669_hash sta_dev_read 3 14782 _002669_hash NULL ++_002670_hash sta_inactive_ms_read 3 25690 _002670_hash NULL ++_002671_hash sta_last_signal_read 3 31818 _002671_hash NULL ++_002672_hash stats_dot11ACKFailureCount_read 3 45558 _002672_hash NULL ++_002673_hash stats_dot11FCSErrorCount_read 3 28154 _002673_hash NULL ++_002674_hash stats_dot11RTSFailureCount_read 3 43948 _002674_hash NULL ++_002675_hash stats_dot11RTSSuccessCount_read 3 33065 _002675_hash NULL ++_002676_hash storvsc_connect_to_vsp 2 22 _002676_hash NULL ++_002677_hash sys_msgrcv 3 959 _002677_hash NULL ++_002678_hash sys_syslog 3 10746 _002678_hash NULL ++_002679_hash tcf_csum_ipv4_icmp 3 9258 _002679_hash NULL ++_002680_hash tcf_csum_ipv4_igmp 3 60446 _002680_hash NULL ++_002681_hash tcf_csum_ipv4_tcp 4 39713 _002681_hash NULL ++_002682_hash tcf_csum_ipv4_udp 4 30777 _002682_hash NULL ++_002683_hash tcf_csum_ipv6_icmp 4 11738 _002683_hash NULL ++_002684_hash tcf_csum_ipv6_tcp 4 54877 _002684_hash NULL ++_002685_hash tcf_csum_ipv6_udp 4 25241 _002685_hash NULL ++_002686_hash tcm_loop_change_queue_depth 2 42454 _002686_hash NULL ++_002687_hash tcp_copy_to_iovec 3 28344 _002687_hash NULL ++_002688_hash tcp_mark_head_lost 2 35895 _002688_hash NULL ++_002689_hash tcp_match_skb_to_sack 4 23568 _002689_hash NULL ++_002690_hash timeout_read 3 47915 _002690_hash NULL ++_002691_hash tipc_multicast 5 49144 _002691_hash NULL ++_002692_hash tipc_port_recv_sections 4 42890 _002692_hash NULL ++_002693_hash tipc_port_reject_sections 5 55229 _002693_hash NULL ++_002694_hash total_ps_buffered_read 3 16365 _002694_hash NULL ++_002695_hash tso_fragment 3 29050 _002695_hash NULL ++_002696_hash tty_insert_flip_string 3 34042 _002696_hash NULL ++_002698_hash tun_put_user 4 59849 _002698_hash NULL ++_002699_hash twa_change_queue_depth 2 48808 _002699_hash NULL ++_002700_hash tw_change_queue_depth 2 11116 _002700_hash NULL ++_002701_hash twl_change_queue_depth 2 41342 _002701_hash NULL ++_002702_hash ubi_eba_atomic_leb_change 5 60379 _002702_hash NULL ++_002703_hash ubi_eba_write_leb 5-6 36029 _002703_hash NULL ++_002705_hash ubi_eba_write_leb_st 5 44343 _002705_hash NULL ++_002706_hash udp_recvmsg 4 42558 _002706_hash NULL ++_002707_hash udpv6_recvmsg 4 9813 _002707_hash &_002506_hash ++_002708_hash udpv6_sendmsg 4 22316 _002708_hash NULL ++_002709_hash ulong_read_file 3 42304 _002709_hash &_000522_hash ++_002710_hash unix_dgram_recvmsg 4 14952 _002710_hash NULL ++_002711_hash user_power_read 3 39414 _002711_hash NULL ++_002712_hash v9fs_direct_read 3 45546 _002712_hash NULL ++_002713_hash v9fs_file_readn 4 36353 _002713_hash &_001799_hash ++_002714_hash vcc_recvmsg 4 37198 _002714_hash NULL ++_002715_hash velocity_rx_copy 2 34583 _002715_hash NULL ++_002716_hash W6692_empty_Bfifo 2 47804 _002716_hash NULL ++_002717_hash wep_iv_read 3 54744 _002717_hash NULL ++_002718_hash x25_recvmsg 4 42777 _002718_hash NULL ++_002719_hash xfs_buf_get_map 3 24522 _002719_hash NULL ++_002720_hash xfs_file_aio_write 4 33234 _002720_hash NULL ++_002721_hash xfs_iext_insert 3 18667 _002741_hash NULL nohasharray ++_002722_hash xfs_iext_remove 3 50909 _002722_hash NULL ++_002723_hash xlog_do_recovery_pass 3 21618 _002723_hash NULL ++_002724_hash xlog_find_verify_log_record 2 18870 _002724_hash NULL ++_002725_hash zd_mac_rx 3 38296 _002725_hash NULL ++_002726_hash aircable_process_packet 5 46639 _002726_hash NULL ++_002727_hash ath6kl_wmi_get_new_buf 1 52304 _002727_hash NULL ++_002728_hash batadv_iv_ogm_queue_add 3 46319 _002728_hash NULL ++_002729_hash batadv_receive_client_update_packet 3 41578 _002729_hash NULL ++_002730_hash batadv_receive_server_sync_packet 3 26577 _002730_hash &_000494_hash ++_002731_hash brcmf_alloc_pkt_and_read 2 63116 _002731_hash &_002028_hash ++_002732_hash brcmf_sdcard_recv_buf 6 38179 _002732_hash NULL ++_002733_hash brcmf_sdcard_rwdata 5 65041 _002733_hash NULL ++_002734_hash brcmf_sdcard_send_buf 6 7713 _002734_hash NULL ++_002735_hash brcmf_sdio_forensic_read 3 35311 _002735_hash &_001382_hash ++_002736_hash btrfs_alloc_free_block 3 8986 _002736_hash NULL ++_002737_hash btrfs_free_and_pin_reserved_extent 2 53016 _002737_hash NULL ++_002738_hash btrfs_free_reserved_extent 2 9867 _002738_hash NULL ++_002739_hash carl9170_handle_mpdu 3 11056 _002739_hash NULL ++_002740_hash do_trimming 3 26952 _002740_hash NULL ++_002741_hash edge_tty_recv 4 18667 _002741_hash &_002721_hash ++_002742_hash fwnet_receive_packet 9 50537 _002742_hash NULL ++_002743_hash gigaset_if_receive 3 4861 _002743_hash NULL ++_002744_hash gsm_dlci_data 3 14155 _002744_hash NULL ++_002745_hash handle_rx_packet 3 58993 _002745_hash NULL ++_002746_hash HDLC_irq 2 8709 _002746_hash NULL ++_002747_hash hdlc_rpr_irq 2 10240 _002747_hash NULL ++_002749_hash ifx_spi_insert_flip_string 3 51752 _002749_hash NULL ++_002753_hash ip_nat_sdp_media 8 23386 _002753_hash NULL ++_002754_hash ip_send_unicast_reply 6 38714 _002754_hash NULL ++_002756_hash ipwireless_network_packet_received 4 51277 _002756_hash NULL ++_002757_hash ipwireless_tty_received 3 49154 _002757_hash NULL ++_002758_hash iscsi_iser_recv 4 41948 _002758_hash NULL ++_002759_hash l2cap_bredr_sig_cmd 3 49065 _002759_hash NULL ++_002760_hash l2cap_sock_alloc_skb_cb 2 33532 _002760_hash NULL ++_002761_hash l2cap_sock_recvmsg 4 59886 _002761_hash NULL ++_002762_hash llcp_allocate_pdu 3 19866 _002762_hash NULL ++_002763_hash macvtap_recvmsg 4 63949 _002763_hash NULL ++_002764_hash osd_req_list_dev_partitions 4 60027 _002764_hash NULL ++_002765_hash osd_req_list_partition_collections 5 38223 _002765_hash NULL ++_002766_hash osst_do_scsi 4 44410 _002766_hash NULL ++_002767_hash ping_sendmsg 4 3782 _002767_hash NULL ++_002768_hash ppp_cp_event 6 2965 _002768_hash NULL ++_002769_hash pty_write 3 44757 _002769_hash &_001733_hash ++_002770_hash push_rx 3 28939 _002770_hash NULL ++_002772_hash qla2x00_handle_queue_full 2 24365 _002772_hash NULL ++_002773_hash qla4xxx_change_queue_depth 2 1268 _002773_hash NULL ++_002774_hash rfcomm_sock_recvmsg 4 22227 _002774_hash NULL ++_002775_hash scsi_execute_req 5 42088 _002775_hash NULL ++_002776_hash _scsih_change_queue_depth 2 26230 _002776_hash NULL ++_002777_hash sctp_sf_abort_violation 6 38380 _002777_hash NULL ++_002778_hash send_to_tty 3 45141 _002778_hash NULL ++_002780_hash sky2_receive 2 13407 _002780_hash NULL ++_002781_hash spi_execute 5 28736 _002781_hash NULL ++_002782_hash submit_inquiry 3 42108 _002782_hash NULL ++_002783_hash tcp_dma_try_early_copy 3 4457 _002783_hash NULL ++_002784_hash tcp_sacktag_walk 6 49703 _002784_hash NULL ++_002785_hash tcp_write_xmit 2 64602 _002785_hash NULL ++_002786_hash ti_recv 4 22027 _002786_hash NULL ++_002787_hash tun_do_read 4 50800 _002787_hash NULL ++_002788_hash ubi_leb_change 4 10289 _002788_hash NULL ++_002789_hash ubi_leb_write 4-5 5478 _002789_hash NULL ++_002791_hash udp_sendmsg 4 4492 _002791_hash NULL ++_002792_hash unix_seqpacket_recvmsg 4 23062 _002792_hash &_000477_hash ++_002793_hash v9fs_cached_file_read 3 2514 _002793_hash NULL ++_002794_hash write_leb 5 36957 _002794_hash NULL ++_002795_hash xfs_buf_read_map 3 40226 _002795_hash NULL ++_002796_hash xfs_trans_get_buf_map 4 2927 _002796_hash NULL ++_002797_hash xlog_do_log_recovery 3 17550 _002797_hash NULL ++_002798_hash ath6kl_wmi_add_wow_pattern_cmd 4 12842 _002798_hash NULL ++_002799_hash ath6kl_wmi_beginscan_cmd 8 25462 _002799_hash NULL ++_002800_hash ath6kl_wmi_send_probe_response_cmd 6 31728 _002800_hash NULL ++_002801_hash ath6kl_wmi_set_appie_cmd 5 39266 _002801_hash NULL ++_002802_hash ath6kl_wmi_set_ie_cmd 6 37260 _002802_hash NULL ++_002803_hash ath6kl_wmi_startscan_cmd 8 33674 _002803_hash NULL ++_002804_hash ath6kl_wmi_test_cmd 3 27312 _002804_hash NULL ++_002805_hash brcmf_sdbrcm_membytes 3-5 37324 _002805_hash NULL ++_002807_hash brcmf_sdbrcm_read_control 3 22721 _002807_hash NULL ++_002808_hash brcmf_tx_frame 3 20978 _002808_hash NULL ++_002809_hash __carl9170_rx 3 56784 _002809_hash NULL ++_002810_hash ch_do_scsi 4 31171 _002810_hash NULL ++_002811_hash dbg_leb_change 4 23555 _002811_hash NULL ++_002812_hash dbg_leb_write 4-5 63555 _002812_hash &_000971_hash ++_002814_hash gluebi_write 3 27905 _002814_hash NULL ++_002815_hash hdlc_irq_one 2 3944 _002815_hash NULL ++_002819_hash iser_rcv_completion 2 8048 _002819_hash NULL ++_002820_hash lock_loop 1 61681 _002820_hash NULL ++_002821_hash process_rcvd_data 3 6679 _002821_hash NULL ++_002822_hash brcmf_sdbrcm_bus_txctl 3 42492 _002822_hash NULL ++_002823_hash carl9170_rx 3 13272 _002823_hash NULL ++_002824_hash carl9170_rx_stream 3 1334 _002824_hash NULL ++_002826_hash mpt_lan_receive_post_turbo 2 13592 _002826_hash NULL ++_002827_hash padzero 1 55 _002827_hash &_002251_hash ++_002828_hash scsi_mode_sense 5 16835 _002828_hash NULL ++_002829_hash scsi_vpd_inquiry 4 30040 _002829_hash NULL ++_002830_hash ses_recv_diag 4 47143 _002830_hash &_000679_hash ++_002831_hash ses_send_diag 4 64527 _002831_hash NULL ++_002832_hash tcp_push_one 2 48816 _002832_hash NULL ++_002833_hash __tcp_push_pending_frames 2 48148 _002833_hash NULL ++_002834_hash trim_bitmaps 3 24158 _002834_hash NULL ++_002835_hash tun_recvmsg 4 48463 _002835_hash NULL ++_002836_hash ubifs_leb_change 4 17789 _002836_hash NULL ++_002837_hash ubifs_leb_write 4-5 22679 _002837_hash NULL ++_002839_hash xfs_buf_readahead_map 3 44248 _002839_hash &_000851_hash ++_002840_hash xfs_trans_read_buf_map 5 37487 _002840_hash NULL ++_002841_hash xlog_do_recover 3 59789 _002841_hash NULL ++_002842_hash btrfs_trim_block_group 3 28963 _002842_hash NULL ++_002843_hash do_write_orph_node 2 64343 _002843_hash NULL ++_002844_hash fix_unclean_leb 3 23188 _002844_hash NULL ++_002845_hash fixup_leb 3 43256 _002845_hash NULL ++_002846_hash recover_head 3 17904 _002846_hash NULL ++_002847_hash scsi_get_vpd_page 4 51951 _002847_hash NULL ++_002848_hash sd_do_mode_sense 5 11507 _002848_hash NULL ++_002849_hash tcp_push 3 10680 _002849_hash NULL ++_002850_hash ubifs_wbuf_write_nolock 3 64946 _002850_hash NULL ++_002851_hash ubifs_write_node 3-5 11258 _002851_hash NULL ++_002852_hash ubifs_recover_leb 3 60639 _002852_hash NULL ++_002853_hash write_head 4 30481 _002853_hash NULL ++_002854_hash write_node 4 33121 _002854_hash NULL ++_002855_hash ubifs_recover_log_leb 3 12079 _002855_hash NULL ++_002856_hash replay_log_leb 3 18704 _002856_hash NULL ++_002857_hash alloc_cpu_rmap 1 65363 _002857_hash NULL ++_002858_hash alloc_ebda_hpc 1-2 50046 _002858_hash NULL ++_002860_hash alloc_sched_domains 1 28972 _002860_hash NULL ++_002861_hash amthi_read 4 45831 _002861_hash NULL ++_002862_hash bcm_char_read 3 31750 _002862_hash NULL ++_002863_hash BcmCopySection 5 2035 _002863_hash NULL ++_002864_hash buffer_from_user 3 51826 _002864_hash NULL ++_002865_hash buffer_to_user 3 35439 _002865_hash NULL ++_002866_hash card_send_command 3 40757 _002866_hash NULL ++_002867_hash chd_dec_fetch_cdata 3 50926 _002867_hash NULL ++_002868_hash copy_nodes_to_user 2 63807 _002868_hash NULL ++_002869_hash create_log 2 8225 _002869_hash NULL ++_002870_hash crystalhd_create_dio_pool 2 3427 _002870_hash NULL ++_002871_hash crystalhd_user_data 3 18407 _002871_hash NULL ++_002872_hash do_pages_stat 2 4437 _002872_hash NULL ++_002873_hash do_read_log_to_user 4 3236 _002873_hash NULL ++_002874_hash do_write_log_from_user 3 39362 _002874_hash NULL ++_002875_hash evm_read_key 3 54674 _002875_hash NULL ++_002876_hash evm_write_key 3 27715 _002876_hash NULL ++_002877_hash fir16_create 3 5574 _002877_hash NULL ++_002878_hash get_nodes 3 39012 _002878_hash NULL ++_002879_hash __iio_allocate_kfifo 2-3 55738 _002879_hash NULL ++_002881_hash __iio_allocate_sw_ring_buffer 3 4843 _002881_hash NULL ++_002882_hash iio_debugfs_read_reg 3 60908 _002882_hash NULL ++_002883_hash iio_debugfs_write_reg 3 22742 _002883_hash NULL ++_002884_hash iio_device_alloc 1 41440 _002884_hash NULL ++_002885_hash iio_event_chrdev_read 3 54757 _002885_hash NULL ++_002886_hash iio_read_first_n_kfifo 2 57910 _002886_hash NULL ++_002887_hash iio_read_first_n_sw_rb 2 51911 _002887_hash NULL ++_002888_hash ioapic_setup_resources 1 35255 _002888_hash NULL ++_002889_hash keymap_store 4 45406 _002889_hash NULL ++_002890_hash line6_alloc_sysex_buffer 4 28225 _002890_hash NULL ++_002891_hash line6_dumpreq_initbuf 3 53123 _002891_hash NULL ++_002892_hash line6_midibuf_init 2 52425 _002892_hash NULL ++_002893_hash _malloc 1 54077 _002893_hash NULL ++_002894_hash mei_read 3 6507 _002894_hash NULL ++_002895_hash mei_write 3 4005 _002895_hash NULL ++_002896_hash msg_set 3 51725 _002896_hash NULL ++_002897_hash newpart 6 47485 _002897_hash NULL ++_002898_hash OS_kmalloc 1 36909 _002898_hash NULL ++_002899_hash OS_mem_token_alloc 1 14276 _002899_hash NULL ++_002900_hash packet_came 3 18072 _002900_hash NULL ++_002901_hash pcpu_alloc_bootmem 2 62074 _002901_hash NULL ++_002902_hash pcpu_build_alloc_info 1-3-2 41443 _002902_hash NULL ++_002905_hash pcpu_get_vm_areas 3 50085 _002905_hash NULL ++_002906_hash resource_from_user 3 30341 _002906_hash NULL ++_002907_hash rtsx_read_cfg_seq 3-5 48139 _002907_hash NULL ++_002909_hash rtsx_write_cfg_seq 3-5 27485 _002909_hash NULL ++_002911_hash sca3000_read_data 4 57064 _002911_hash NULL ++_002912_hash sca3000_read_first_n_hw_rb 2 11479 _002912_hash NULL ++_002913_hash send_midi_async 3 57463 _002913_hash NULL ++_002914_hash sep_create_dcb_dmatables_context 6 37551 _002914_hash NULL ++_002915_hash sep_create_dcb_dmatables_context_kernel 6 49728 _002915_hash NULL ++_002916_hash sep_create_msgarea_context 4 33829 _002916_hash NULL ++_002917_hash sep_lli_table_secure_dma 2-3 64042 _002917_hash NULL ++_002919_hash sep_lock_user_pages 2-3 57470 _002919_hash &_002488_hash ++_002921_hash sep_prepare_input_output_dma_table_in_dcb 4-5-2-3 63087 _002921_hash NULL ++_002923_hash sep_read 3 17161 _002923_hash NULL ++_002924_hash TransmitTcb 4 12989 _002924_hash NULL ++_002925_hash ValidateDSDParamsChecksum 3 63654 _002925_hash NULL ++_002926_hash Wb35Reg_BurstWrite 4 62327 _002926_hash NULL ++_002927_hash alloc_irq_cpu_rmap 1 28459 _002927_hash NULL ++_002928_hash InterfaceTransmitPacket 3 42058 _002928_hash NULL ++_002929_hash line6_dumpreq_init 3 34473 _002929_hash NULL ++_002931_hash pcpu_embed_first_chunk 1-3-2 24224 _002931_hash NULL ++_002933_hash pcpu_fc_alloc 2 11818 _002933_hash NULL ++_002934_hash pcpu_page_first_chunk 1 20712 _002934_hash NULL ++_002935_hash pod_alloc_sysex_buffer 3 31651 _002935_hash NULL ++_002936_hash r8712_usbctrl_vendorreq 6 48489 _002936_hash NULL ++_002937_hash r871x_set_wpa_ie 3 7000 _002937_hash NULL ++_002938_hash sep_prepare_input_dma_table 2-3 2009 _002938_hash NULL ++_002940_hash sep_prepare_input_output_dma_table 2-4-3 63429 _002940_hash NULL ++_002943_hash sys_get_mempolicy 3 30379 _002943_hash NULL ++_002944_hash sys_mbind 5 7990 _002944_hash NULL ++_002945_hash sys_migrate_pages 2 39825 _002945_hash NULL ++_002946_hash sys_move_pages 2 42626 _002946_hash NULL ++_002947_hash sys_set_mempolicy 3 32608 _002947_hash NULL ++_002948_hash variax_alloc_sysex_buffer 3 15237 _002948_hash NULL ++_002949_hash vme_user_read 3 55338 _002949_hash NULL ++_002950_hash vme_user_write 3 15587 _002950_hash NULL ++_002954_hash variax_set_raw2 4 32374 _002954_hash NULL ++_002955_hash copy_in_user 3 57502 _002955_hash NULL ++_002956_hash __earlyonly_bootmem_alloc 2 23824 _002956_hash NULL ++_002957_hash rfc4106_set_key 3 54519 _002957_hash NULL ++_002958_hash sparse_early_usemaps_alloc_pgdat_section 2 62304 _002958_hash NULL ++_002959_hash sparse_early_usemaps_alloc_node 4 9269 _002959_hash NULL ++_002960_hash sparse_mem_maps_populate_node 4 12669 _002960_hash &_002242_hash ++_002961_hash vmemmap_alloc_block 1 43245 _002961_hash NULL ++_002962_hash sparse_early_mem_maps_alloc_node 4 36971 _002962_hash NULL ++_002963_hash vmemmap_alloc_block_buf 1 61126 _002963_hash NULL ++_002964_hash alloc_mr 1 45935 _002964_hash NULL ++_002965_hash atomic_counters_read 3 48827 _002965_hash NULL ++_002966_hash atomic_stats_read 3 36228 _002966_hash NULL ++_002967_hash capabilities_read 3 58457 _002967_hash NULL ++_002968_hash compat_core_sys_select 1 65285 _002968_hash NULL ++_002969_hash compat_dccp_setsockopt 5 51263 _002969_hash NULL ++_002970_hash compat_do_arpt_set_ctl 4 12184 _002970_hash NULL ++_002971_hash compat_do_ip6t_set_ctl 4 3184 _002971_hash NULL ++_002972_hash compat_do_ipt_set_ctl 4 58466 _002972_hash &_002078_hash ++_002973_hash compat_filldir 3 32999 _002973_hash NULL ++_002974_hash compat_filldir64 3 35354 _002974_hash NULL ++_002975_hash compat_fillonedir 3 15620 _002975_hash NULL ++_002976_hash compat_ip_setsockopt 5 13870 _003094_hash NULL nohasharray ++_002977_hash compat_ipv6_setsockopt 5 20468 _002977_hash NULL ++_002978_hash compat_mpctl_ioctl 2 45671 _002978_hash NULL ++_002979_hash compat_raw_setsockopt 5 30634 _002979_hash NULL ++_002980_hash compat_rawv6_setsockopt 5 4967 _002980_hash NULL ++_002981_hash compat_rw_copy_check_uvector 3 22001 _003263_hash NULL nohasharray ++_002982_hash compat_sock_setsockopt 5 23 _002982_hash NULL ++_002983_hash compat_sys_get_mempolicy 3 31109 _002983_hash NULL ++_002984_hash compat_sys_kexec_load 2 35674 _002984_hash NULL ++_002985_hash compat_sys_keyctl 4 9639 _002985_hash NULL ++_002986_hash compat_sys_mbind 5 36256 _002986_hash NULL ++_002987_hash compat_sys_migrate_pages 2 3157 _002987_hash NULL ++_002988_hash compat_sys_move_pages 2 5861 _002988_hash NULL ++_002989_hash compat_sys_mq_timedsend 3 31060 _002989_hash NULL ++_002990_hash compat_sys_msgrcv 2 7482 _002990_hash NULL ++_002991_hash compat_sys_msgsnd 2 10738 _002991_hash NULL ++_002992_hash compat_sys_semtimedop 3 3606 _002992_hash NULL ++_002993_hash compat_sys_set_mempolicy 3 57742 _002993_hash &_002614_hash ++_002994_hash __copy_in_user 3 34790 _002994_hash NULL ++_002995_hash dev_counters_read 3 19216 _002995_hash NULL ++_002996_hash dev_names_read 3 38509 _002996_hash NULL ++_002997_hash driver_names_read 3 60399 _002997_hash NULL ++_002998_hash driver_stats_read 3 8944 _002998_hash NULL ++_002999_hash evdev_ioctl_compat 2 13851 _002999_hash NULL ++_003000_hash evtchn_read 3 3569 _003000_hash NULL ++_003001_hash evtchn_write 3 43278 _003001_hash NULL ++_003002_hash fat_compat_ioctl_filldir 3 36328 _003002_hash NULL ++_003003_hash flash_read 3 57843 _003003_hash NULL ++_003004_hash flash_write 3 62354 _003004_hash NULL ++_003005_hash fw_device_op_compat_ioctl 2 42804 _003005_hash NULL ++_003006_hash gather_array 3 56641 _003006_hash NULL ++_003007_hash ghash_async_setkey 3 60001 _003007_hash NULL ++_003008_hash gntdev_alloc_map 2 35145 _003008_hash NULL ++_003009_hash gnttab_map 2 56439 _003009_hash NULL ++_003010_hash gru_alloc_gts 2-3 60056 _003010_hash &_000981_hash ++_003012_hash hiddev_compat_ioctl 2 41255 _003012_hash NULL ++_003013_hash init_cdev 1 8274 _003013_hash NULL ++_003014_hash init_per_cpu 1 17880 _003014_hash NULL ++_003015_hash ipath_create_cq 2 45586 _003015_hash NULL ++_003016_hash ipath_get_base_info 3 7043 _003016_hash NULL ++_003017_hash ipath_init_qp_table 2 25167 _003017_hash NULL ++_003018_hash ipath_resize_cq 2 712 _003018_hash NULL ++_003019_hash joydev_compat_ioctl 2 8765 _003019_hash NULL ++_003020_hash mon_bin_compat_ioctl 3 50234 _003020_hash NULL ++_003021_hash options_write 3 47243 _003021_hash NULL ++_003022_hash portcntrs_1_read 3 47253 _003022_hash NULL ++_003023_hash portcntrs_2_read 3 56586 _003023_hash NULL ++_003024_hash portnames_read 3 41958 _003024_hash NULL ++_003025_hash ptc_proc_write 3 12076 _003025_hash NULL ++_003026_hash put_cmsg_compat 4 35937 _003026_hash NULL ++_003027_hash qib_alloc_devdata 2 51819 _003027_hash NULL ++_003028_hash qib_alloc_fast_reg_page_list 2 10507 _003028_hash NULL ++_003029_hash qib_cdev_init 1 34778 _003029_hash NULL ++_003030_hash qib_create_cq 2 27497 _003030_hash NULL ++_003031_hash qib_diag_write 3 62133 _003031_hash NULL ++_003032_hash qib_get_base_info 3 11369 _003032_hash NULL ++_003033_hash qib_resize_cq 2 53090 _003033_hash NULL ++_003034_hash qsfp_1_read 3 21915 _003034_hash NULL ++_003035_hash qsfp_2_read 3 31491 _003035_hash NULL ++_003036_hash queue_reply 3 22416 _003036_hash NULL ++_003037_hash spidev_compat_ioctl 2 63778 _003037_hash NULL ++_003038_hash split 2 11691 _003038_hash NULL ++_003039_hash stats_read_ul 3 32751 _003039_hash NULL ++_003040_hash sys32_ipc 3 7238 _003040_hash NULL ++_003041_hash sys32_rt_sigpending 2 25814 _003041_hash NULL ++_003042_hash tunables_read 3 36385 _003042_hash NULL ++_003043_hash tunables_write 3 59563 _003043_hash NULL ++_003044_hash xenbus_file_write 3 6282 _003044_hash NULL ++_003045_hash xlbd_reserve_minors 1-2 18365 _003045_hash NULL ++_003047_hash xpc_kmalloc_cacheline_aligned 1 42895 _003047_hash NULL ++_003048_hash xpc_kzalloc_cacheline_aligned 1 65433 _003048_hash NULL ++_003049_hash xsd_read 3 15653 _003049_hash NULL ++_003050_hash compat_do_readv_writev 4 49102 _003050_hash NULL ++_003051_hash compat_keyctl_instantiate_key_iov 3 57431 _003088_hash NULL nohasharray ++_003052_hash compat_process_vm_rw 3-5 22254 _003052_hash NULL ++_003054_hash compat_sys_select 1 16131 _003054_hash NULL ++_003055_hash compat_sys_setsockopt 5 3326 _003055_hash NULL ++_003056_hash compat_udp_setsockopt 5 38840 _003056_hash NULL ++_003057_hash compat_udpv6_setsockopt 5 42981 _003057_hash NULL ++_003058_hash do_compat_pselect 1 10398 _003058_hash NULL ++_003059_hash gnttab_expand 1 15817 _003059_hash NULL ++_003060_hash ipath_cdev_init 1 37752 _003060_hash NULL ++_003061_hash ipath_reg_phys_mr 3 23918 _003061_hash &_000999_hash ++_003062_hash qib_alloc_fast_reg_mr 2 12526 _003062_hash NULL ++_003063_hash qib_reg_phys_mr 3 60202 _003063_hash &_000897_hash ++_003064_hash compat_readv 3 30273 _003064_hash NULL ++_003065_hash compat_sys_process_vm_readv 3-5 15374 _003065_hash NULL ++_003067_hash compat_sys_process_vm_writev 3-5 41194 _003067_hash NULL ++_003069_hash compat_sys_pselect6 1 14105 _003069_hash NULL ++_003070_hash compat_writev 3 60063 _003070_hash NULL ++_003071_hash get_free_entries 1 46030 _003071_hash NULL ++_003072_hash compat_sys_preadv64 3 24283 _003072_hash NULL ++_003073_hash compat_sys_pwritev64 3 51151 _003073_hash NULL ++_003074_hash compat_sys_readv 3 20911 _003074_hash NULL ++_003075_hash compat_sys_writev 3 5784 _003075_hash NULL ++_003076_hash gnttab_alloc_grant_references 1 18240 _003076_hash NULL ++_003077_hash compat_sys_preadv 3 583 _003077_hash NULL ++_003078_hash compat_sys_pwritev 3 17886 _003078_hash NULL ++_003079_hash aes_decrypt_fail_read 3 54815 _003079_hash NULL ++_003080_hash aes_decrypt_interrupt_read 3 19910 _003080_hash NULL ++_003081_hash aes_decrypt_packets_read 3 10155 _003081_hash NULL ++_003082_hash aes_encrypt_fail_read 3 32562 _003082_hash NULL ++_003083_hash aes_encrypt_interrupt_read 3 39919 _003083_hash NULL ++_003084_hash aes_encrypt_packets_read 3 48666 _003084_hash NULL ++_003085_hash agp_remap 2 30665 _003085_hash NULL ++_003086_hash alloc_apertures 1 56561 _003086_hash NULL ++_003087_hash allocate_probes 1 40204 _003087_hash NULL ++_003088_hash alloc_ftrace_hash 1 57431 _003088_hash &_003051_hash ++_003089_hash alloc_page_cgroup 1 2919 _003089_hash NULL ++_003090_hash __alloc_preds 2 9492 _003090_hash NULL ++_003091_hash __alloc_pred_stack 2 26687 _003091_hash NULL ++_003092_hash alloc_sched_domains 1 47756 _003092_hash NULL ++_003093_hash alloc_trace_probe 6 38720 _003093_hash NULL ++_003094_hash alloc_trace_uprobe 3 13870 _003094_hash &_002976_hash ++_003095_hash ath6kl_sdio_alloc_prep_scat_req 2 51986 _003095_hash NULL ++_003096_hash ath6kl_usb_post_recv_transfers 2 32892 _003096_hash NULL ++_003097_hash ath6kl_usb_submit_ctrl_in 6 32880 _003097_hash &_000795_hash ++_003098_hash ath6kl_usb_submit_ctrl_out 6 9978 _003098_hash NULL ++_003099_hash av7110_ipack_init 2 46655 _003099_hash NULL ++_003100_hash av7110_vbi_write 3 34384 _003100_hash NULL ++_003101_hash bin_uuid 3 28999 _003101_hash NULL ++_003102_hash blk_dropped_read 3 4168 _003102_hash NULL ++_003103_hash blk_msg_write 3 13655 _003103_hash NULL ++_003104_hash brcmf_usbdev_qinit 2 19090 _003104_hash &_001715_hash ++_003105_hash brcmf_usb_dl_cmd 4 53130 _003105_hash NULL ++_003106_hash ci_ll_init 3 12930 _003106_hash NULL ++_003107_hash ci_ll_write 4 3740 _003107_hash NULL ++_003108_hash conf_read 3 55786 _003108_hash NULL ++_003109_hash __copy_from_user_inatomic_nocache 3 49921 _003109_hash NULL ++_003110_hash cx24116_writeregN 4 41975 _003110_hash NULL ++_003111_hash cyttsp_probe 4 1940 _003111_hash NULL ++_003112_hash dccpprobe_read 3 52549 _003112_hash NULL ++_003113_hash ddb_input_read 3 9743 _003113_hash NULL ++_003114_hash ddb_output_write 3 31902 _003114_hash NULL ++_003115_hash __devres_alloc 2 25598 _003115_hash NULL ++_003116_hash dma_rx_errors_read 3 52045 _003116_hash NULL ++_003117_hash dma_rx_requested_read 3 65354 _003117_hash NULL ++_003118_hash dma_tx_errors_read 3 46060 _003118_hash NULL ++_003119_hash dma_tx_requested_read 3 16110 _003203_hash NULL nohasharray ++_003120_hash do_dmabuf_dirty_sou 7 3017 _003120_hash NULL ++_003121_hash do_surface_dirty_sou 7 39678 _003121_hash NULL ++_003122_hash driver_state_read 3 17194 _003122_hash &_001511_hash ++_003123_hash drm_agp_bind_pages 3 56748 _003123_hash NULL ++_003124_hash drm_buffer_alloc 2 44405 _003124_hash NULL ++_003125_hash drm_calloc_large 1-2 65421 _003125_hash NULL ++_003127_hash drm_fb_helper_init 3-4 19044 _003127_hash NULL ++_003129_hash drm_ht_create 2 18853 _003129_hash NULL ++_003130_hash drm_ioctl 2 42813 _003130_hash NULL ++_003131_hash drm_malloc_ab 1-2 16831 _003131_hash NULL ++_003133_hash drm_mode_crtc_set_gamma_size 2 31881 _003133_hash NULL ++_003134_hash drm_plane_init 6 28731 _003134_hash NULL ++_003135_hash drm_property_create 4 51239 _003135_hash NULL ++_003136_hash drm_property_create_blob 2 7414 _003136_hash NULL ++_003137_hash drm_vblank_init 2 11362 _003137_hash NULL ++_003138_hash drm_vmalloc_dma 1 14550 _003138_hash NULL ++_003139_hash dvb_aplay 3 56296 _003139_hash NULL ++_003140_hash dvb_ca_en50221_init 4 45718 _003140_hash NULL ++_003141_hash dvb_ca_en50221_io_write 3 43533 _003141_hash NULL ++_003142_hash dvb_dmxdev_set_buffer_size 2 55643 _003142_hash NULL ++_003143_hash dvbdmx_write 3 19423 _003143_hash NULL ++_003144_hash dvb_dvr_set_buffer_size 2 9840 _003144_hash NULL ++_003145_hash dvb_net_sec 3 37884 _003145_hash NULL ++_003146_hash dvb_play 3 50814 _003146_hash NULL ++_003147_hash dvb_ringbuffer_pkt_read_user 2-5-3 4303 _003147_hash NULL ++_003150_hash dvb_ringbuffer_read_user 3 56702 _003150_hash NULL ++_003151_hash dvb_usercopy 2 14036 _003151_hash NULL ++_003152_hash dw210x_op_rw 6 39915 _003152_hash NULL ++_003153_hash edt_ft5x06_debugfs_raw_data_read 3 28002 _003153_hash NULL ++_003154_hash em_canid_change 3 14150 _003154_hash NULL ++_003155_hash event_calibration_read 3 21083 _003155_hash NULL ++_003156_hash event_enable_read 3 7074 _003156_hash NULL ++_003157_hash event_filter_read 3 23494 _003157_hash NULL ++_003158_hash event_filter_write 3 56609 _003158_hash NULL ++_003159_hash event_heart_beat_read 3 48961 _003159_hash NULL ++_003160_hash event_id_read 3 64288 _003160_hash &_001300_hash ++_003161_hash event_oom_late_read 3 61175 _003161_hash &_001054_hash ++_003162_hash event_phy_transmit_error_read 3 10471 _003162_hash NULL ++_003163_hash event_rx_mem_empty_read 3 40363 _003163_hash NULL ++_003164_hash event_rx_mismatch_read 3 38518 _003164_hash NULL ++_003165_hash event_rx_pool_read 3 25792 _003165_hash NULL ++_003166_hash event_tx_stuck_read 3 19305 _003166_hash NULL ++_003167_hash excessive_retries_read 3 60425 _003167_hash NULL ++_003168_hash flexcop_device_kmalloc 1 54793 _003168_hash NULL ++_003169_hash fm_send_cmd 5 39639 _003169_hash NULL ++_003170_hash __fprog_create 2 41263 _003170_hash NULL ++_003171_hash fq_codel_zalloc 1 15378 _003171_hash NULL ++_003172_hash ftrace_pid_write 3 39710 _003172_hash NULL ++_003173_hash ftrace_profile_read 3 21327 _003173_hash NULL ++_003174_hash fw_stats_raw_read 3 1369 _003174_hash NULL ++_003175_hash get_info 3 55681 _003175_hash NULL ++_003176_hash __get_vm_area_node 1 55305 _003176_hash NULL ++_003177_hash gpio_power_read 3 36059 _003177_hash NULL ++_003178_hash h5_prepare_pkt 4 12085 _003178_hash NULL ++_003179_hash hsc_msg_alloc 1 60990 _003179_hash NULL ++_003180_hash hsc_write 3 55875 _003180_hash NULL ++_003181_hash hsi_alloc_controller 1 41802 _003181_hash NULL ++_003182_hash hsi_register_board_info 2 13820 _003182_hash NULL ++_003183_hash hugetlb_cgroup_read 5 49259 _003183_hash NULL ++_003184_hash i915_cache_sharing_read 3 24775 _003184_hash NULL ++_003185_hash i915_cache_sharing_write 3 57961 _003185_hash NULL ++_003186_hash i915_max_freq_read 3 20581 _003186_hash NULL ++_003187_hash i915_max_freq_write 3 11350 _003187_hash NULL ++_003188_hash i915_min_freq_read 3 38470 _003188_hash NULL ++_003189_hash i915_min_freq_write 3 10981 _003189_hash NULL ++_003190_hash i915_ring_stop_read 3 42549 _003190_hash &_000740_hash ++_003191_hash i915_ring_stop_write 3 59010 _003191_hash NULL ++_003192_hash i915_wedged_read 3 35474 _003192_hash NULL ++_003193_hash i915_wedged_write 3 47771 _003193_hash NULL ++_003194_hash ieee802154_alloc_device 1 13767 _003194_hash NULL ++_003195_hash intel_sdvo_write_cmd 4 54377 _003195_hash &_000832_hash ++_003196_hash isr_cmd_cmplt_read 3 53439 _003196_hash NULL ++_003197_hash isr_commands_read 3 41398 _003197_hash NULL ++_003198_hash isr_decrypt_done_read 3 49490 _003198_hash NULL ++_003199_hash isr_dma0_done_read 3 8574 _003199_hash NULL ++_003200_hash isr_dma1_done_read 3 48159 _003200_hash NULL ++_003201_hash isr_fiqs_read 3 34687 _003201_hash NULL ++_003202_hash isr_host_acknowledges_read 3 54136 _003202_hash NULL ++_003203_hash isr_hw_pm_mode_changes_read 3 16110 _003203_hash &_003119_hash ++_003204_hash isr_irqs_read 3 9181 _003204_hash NULL ++_003205_hash isr_low_rssi_read 3 64789 _003205_hash NULL ++_003206_hash isr_pci_pm_read 3 30271 _003206_hash NULL ++_003207_hash isr_rx_headers_read 3 38325 _003207_hash NULL ++_003208_hash isr_rx_mem_overflow_read 3 43025 _003208_hash NULL ++_003209_hash isr_rx_procs_read 3 31804 _003209_hash NULL ++_003210_hash isr_rx_rdys_read 3 35283 _003210_hash NULL ++_003211_hash isr_tx_exch_complete_read 3 16103 _003211_hash NULL ++_003212_hash isr_tx_procs_read 3 23084 _003212_hash NULL ++_003213_hash isr_wakeups_read 3 49607 _003213_hash NULL ++_003214_hash LoadBitmap 2 19658 _003214_hash NULL ++_003215_hash mem_cgroup_read 5 22461 _003215_hash NULL ++_003216_hash mic_calc_failure_read 3 59700 _003216_hash NULL ++_003217_hash mic_rx_pkts_read 3 27972 _003217_hash NULL ++_003218_hash __module_alloc 1 50004 _003218_hash NULL ++_003219_hash module_alloc_update_bounds_rw 1 63233 _003219_hash NULL ++_003220_hash module_alloc_update_bounds_rx 1 58634 _003220_hash NULL ++_003221_hash mwifiex_usb_submit_rx_urb 2 54558 _003221_hash NULL ++_003222_hash nfc_hci_hcp_message_tx 6 14534 _003222_hash NULL ++_003223_hash nfc_hci_set_param 5 40697 _003223_hash NULL ++_003224_hash nfc_shdlc_alloc_skb 2 12741 _003224_hash NULL ++_003225_hash opera1_xilinx_rw 5 31453 _003225_hash NULL ++_003226_hash persistent_ram_vmap 1-2 709 _003226_hash NULL ++_003228_hash prctl_set_mm 3 64538 _003228_hash NULL ++_003229_hash probe_kernel_write 3 17481 _003229_hash NULL ++_003230_hash proc_fault_inject_read 3 36802 _003230_hash NULL ++_003231_hash proc_fault_inject_write 3 21058 _003231_hash NULL ++_003232_hash ps_pspoll_max_apturn_read 3 6699 _003232_hash NULL ++_003233_hash ps_pspoll_timeouts_read 3 11776 _003233_hash NULL ++_003234_hash ps_pspoll_utilization_read 3 5361 _003234_hash NULL ++_003235_hash ps_upsd_max_apturn_read 3 19918 _003235_hash NULL ++_003236_hash ps_upsd_max_sptime_read 3 63362 _003236_hash NULL ++_003237_hash ps_upsd_timeouts_read 3 28924 _003237_hash NULL ++_003238_hash ps_upsd_utilization_read 3 51669 _003238_hash NULL ++_003239_hash ptp_filter_init 2 36780 _003239_hash NULL ++_003240_hash pwr_disable_ps_read 3 13176 _003240_hash NULL ++_003241_hash pwr_elp_enter_read 3 5324 _003241_hash NULL ++_003242_hash pwr_enable_ps_read 3 17686 _003242_hash NULL ++_003243_hash pwr_fix_tsf_ps_read 3 26627 _003243_hash NULL ++_003244_hash pwr_missing_bcns_read 3 25824 _003244_hash NULL ++_003245_hash pwr_power_save_off_read 3 18355 _003245_hash NULL ++_003246_hash pwr_ps_enter_read 3 26935 _003246_hash &_000512_hash ++_003247_hash pwr_rcvd_awake_beacons_read 3 50505 _003247_hash NULL ++_003248_hash pwr_rcvd_beacons_read 3 52836 _003248_hash NULL ++_003249_hash pwr_tx_without_ps_read 3 48423 _003249_hash NULL ++_003250_hash pwr_tx_with_ps_read 3 60851 _003250_hash NULL ++_003251_hash pwr_wake_on_host_read 3 26321 _003251_hash NULL ++_003252_hash pwr_wake_on_timer_exp_read 3 22640 _003252_hash NULL ++_003253_hash rb_simple_read 3 45972 _003253_hash NULL ++_003254_hash read_file_dfs 3 43145 _003254_hash NULL ++_003255_hash retry_count_read 3 52129 _003255_hash NULL ++_003256_hash rx_dropped_read 3 44799 _003256_hash NULL ++_003257_hash rx_fcs_err_read 3 62844 _003257_hash NULL ++_003258_hash rx_hdr_overflow_read 3 64407 _003258_hash NULL ++_003259_hash rx_hw_stuck_read 3 57179 _003259_hash NULL ++_003260_hash rx_out_of_mem_read 3 10157 _003260_hash NULL ++_003261_hash rx_path_reset_read 3 23801 _003261_hash NULL ++_003262_hash rxpipe_beacon_buffer_thres_host_int_trig_rx_data_read 3 55106 _003262_hash NULL ++_003263_hash rxpipe_descr_host_int_trig_rx_data_read 3 22001 _003263_hash &_002981_hash ++_003264_hash rxpipe_missed_beacon_host_int_trig_rx_data_read 3 63405 _003264_hash NULL ++_003265_hash rxpipe_rx_prep_beacon_drop_read 3 2403 _003265_hash NULL ++_003266_hash rxpipe_tx_xfr_host_int_trig_rx_data_read 3 35538 _003266_hash NULL ++_003267_hash rx_reset_counter_read 3 58001 _003267_hash NULL ++_003268_hash rx_xfr_hint_trig_read 3 40283 _003268_hash NULL ++_003269_hash saa7146_vmalloc_build_pgtable 2 19780 _003269_hash NULL ++_003270_hash sched_feat_write 3 55202 _003270_hash NULL ++_003271_hash sd_alloc_ctl_entry 1 29708 _003271_hash NULL ++_003272_hash shmem_pread_fast 3 34147 _003272_hash NULL ++_003273_hash shmem_pread_slow 3 3198 _003273_hash NULL ++_003274_hash shmem_pwrite_slow 3 31741 _003274_hash NULL ++_003275_hash show_header 3 4722 _003275_hash &_000745_hash ++_003276_hash stack_max_size_read 3 1445 _003276_hash NULL ++_003277_hash subsystem_filter_read 3 62310 _003277_hash NULL ++_003278_hash subsystem_filter_write 3 13022 _003278_hash NULL ++_003279_hash swap_cgroup_swapon 2 13614 _003279_hash NULL ++_003280_hash system_enable_read 3 25815 _003280_hash NULL ++_003281_hash tda10048_writeregbulk 4 11050 _003281_hash NULL ++_003282_hash tlbflush_read_file 3 64661 _003282_hash NULL ++_003283_hash trace_options_core_read 3 47390 _003283_hash NULL ++_003284_hash trace_options_read 3 11419 _003284_hash NULL ++_003285_hash trace_parser_get_init 2 31379 _003285_hash NULL ++_003286_hash traceprobe_probes_write 3 64969 _003286_hash NULL ++_003287_hash trace_seq_to_user 3 65398 _003287_hash NULL ++_003288_hash tracing_buffers_read 3 11124 _003288_hash NULL ++_003289_hash tracing_clock_write 3 27961 _003289_hash NULL ++_003290_hash tracing_cpumask_read 3 7010 _003290_hash NULL ++_003291_hash tracing_ctrl_read 3 46922 _003291_hash NULL ++_003292_hash tracing_entries_read 3 8345 _003292_hash NULL ++_003293_hash tracing_max_lat_read 3 8890 _003293_hash NULL ++_003294_hash tracing_read_dyn_info 3 45468 _003294_hash NULL ++_003295_hash tracing_readme_read 3 16493 _003295_hash NULL ++_003296_hash tracing_saved_cmdlines_read 3 21434 _003296_hash NULL ++_003297_hash tracing_set_trace_read 3 44122 _003297_hash NULL ++_003298_hash tracing_set_trace_write 3 57096 _003298_hash NULL ++_003299_hash tracing_stats_read 3 34537 _003299_hash NULL ++_003300_hash tracing_total_entries_read 3 62817 _003300_hash NULL ++_003301_hash tracing_trace_options_write 3 153 _003301_hash NULL ++_003302_hash tstats_write 3 60432 _003302_hash &_000009_hash ++_003303_hash ttm_bo_fbdev_io 4 9805 _003303_hash NULL ++_003304_hash ttm_bo_io 5 47000 _003304_hash NULL ++_003305_hash ttm_dma_page_pool_free 2 34135 _003305_hash NULL ++_003306_hash ttm_page_pool_free 2 61661 _003306_hash NULL ++_003307_hash ttusb2_msg 4 3100 _003307_hash NULL ++_003308_hash tx_internal_desc_overflow_read 3 47300 _003308_hash NULL ++_003309_hash tx_queue_len_read 3 1463 _003309_hash NULL ++_003310_hash tx_queue_status_read 3 44978 _003310_hash NULL ++_003311_hash u_memcpya 2-3 30139 _003311_hash NULL ++_003313_hash usb_allocate_stream_buffers 3 8964 _003313_hash NULL ++_003314_hash vifs_state_read 3 33762 _003314_hash NULL ++_003315_hash vmalloc_to_sg 2 58354 _003315_hash NULL ++_003316_hash vm_map_ram 2 23078 _003316_hash &_001095_hash ++_003317_hash vmw_execbuf_process 5 22885 _003317_hash NULL ++_003318_hash vmw_fifo_reserve 2 12141 _003318_hash NULL ++_003319_hash vmw_kms_present 9 38130 _003319_hash NULL ++_003320_hash vmw_kms_readback 6 5727 _003320_hash NULL ++_003321_hash wep_addr_key_count_read 3 20174 _003321_hash NULL ++_003322_hash wep_decrypt_fail_read 3 58567 _003322_hash NULL ++_003323_hash wep_default_key_count_read 3 43035 _003323_hash NULL ++_003324_hash wep_interrupt_read 3 41492 _003324_hash NULL ++_003325_hash wep_key_not_found_read 3 13377 _003325_hash &_000952_hash ++_003326_hash wep_packets_read 3 18751 _003326_hash NULL ++_003327_hash wl1251_cmd_template_set 4 6172 _003327_hash NULL ++_003328_hash wl1271_format_buffer 2 20834 _003328_hash NULL ++_003329_hash wl1271_rx_filter_alloc_field 5 46721 _003329_hash NULL ++_003330_hash wl12xx_cmd_build_probe_req 6-8 54946 _003330_hash NULL ++_003332_hash wlcore_alloc_hw 1 7785 _003332_hash NULL ++_003333_hash aggr_size_rx_size_read 3 33526 _003333_hash NULL ++_003334_hash aggr_size_tx_agg_vs_rate_read 3 21438 _003334_hash NULL ++_003335_hash alloc_and_copy_ftrace_hash 1 29368 _003335_hash NULL ++_003336_hash alloc_bulk_urbs_generic 5 12127 _003336_hash NULL ++_003337_hash alloc_ieee80211 1 20063 _003337_hash NULL ++_003338_hash alloc_ieee80211_rsl 1 34564 _003338_hash NULL ++_003339_hash alloc_perm_bits 2 1532 _003339_hash NULL ++_003340_hash alloc_private 2 22399 _003340_hash NULL ++_003341_hash alloc_rtllib 1 51136 _003341_hash NULL ++_003342_hash alloc_rx_desc_ring 2 18016 _003342_hash NULL ++_003343_hash arcfb_write 3 8702 _003343_hash NULL ++_003344_hash ath6kl_usb_bmi_read 3 48745 _003344_hash NULL ++_003345_hash ath6kl_usb_bmi_write 3 2454 _003345_hash &_001020_hash ++_003346_hash ath6kl_usb_ctrl_msg_exchange 4 33327 _003346_hash NULL ++_003347_hash au0828_init_isoc 2-3 61917 _003347_hash NULL ++_003349_hash auok190xfb_write 3 37001 _003349_hash NULL ++_003350_hash beacon_interval_read 3 7091 _003350_hash NULL ++_003351_hash brcmf_usb_attach 1-2 44656 _003351_hash NULL ++_003353_hash broadsheetfb_write 3 39976 _003353_hash NULL ++_003354_hash broadsheet_spiflash_rewrite_sector 2 54864 _003354_hash NULL ++_003355_hash ci13xxx_add_device 3 14456 _003355_hash NULL ++_003356_hash cmpk_message_handle_tx 4 54024 _003356_hash NULL ++_003357_hash comedi_alloc_subdevices 2 29207 _003357_hash NULL ++_003358_hash comedi_buf_alloc 3 24822 _003358_hash NULL ++_003359_hash comedi_read 3 13199 _003359_hash NULL ++_003360_hash comedi_write 3 47926 _003360_hash NULL ++_003361_hash create_trace_probe 1 20175 _003361_hash NULL ++_003362_hash create_trace_uprobe 1 13184 _003362_hash NULL ++_003363_hash cx18_copy_buf_to_user 4 22735 _003363_hash NULL ++_003364_hash cx231xx_init_bulk 2-3 47024 _003364_hash NULL ++_003366_hash cx231xx_init_isoc 2-3 56453 _003366_hash NULL ++_003368_hash cx231xx_init_vbi_isoc 2-3 28053 _003368_hash NULL ++_003370_hash da9052_group_write 3 4534 _003370_hash NULL ++_003371_hash debug_debug1_read 3 8856 _003371_hash NULL ++_003372_hash debug_debug2_read 3 30526 _003372_hash NULL ++_003373_hash debug_debug3_read 3 56894 _003373_hash NULL ++_003374_hash debug_debug4_read 3 61367 _003374_hash NULL ++_003375_hash debug_debug5_read 3 2291 _003375_hash NULL ++_003376_hash debug_debug6_read 3 33168 _003376_hash NULL ++_003377_hash dev_read 3 56369 _003377_hash NULL ++_003378_hash do_dmabuf_dirty_ldu 6 52241 _003378_hash NULL ++_003379_hash drm_compat_ioctl 2 51717 _003379_hash NULL ++_003380_hash drm_mode_create_tv_properties 2 23122 _003380_hash NULL ++_003381_hash drm_property_create_bitmask 5 30195 _003381_hash NULL ++_003382_hash drm_property_create_enum 5 29201 _003382_hash NULL ++_003383_hash dsp_buffer_alloc 2 11684 _003383_hash NULL ++_003384_hash dt3155_alloc_coherent 2 58073 _003384_hash NULL ++_003385_hash dtim_interval_read 3 654 _003385_hash NULL ++_003386_hash dvb_audio_write 3 51275 _003386_hash NULL ++_003387_hash dvb_ca_en50221_io_ioctl 2 26490 _003387_hash NULL ++_003388_hash dvb_ca_write 3 41171 _003388_hash NULL ++_003389_hash dvb_demux_ioctl 2 42733 _003389_hash NULL ++_003390_hash dvb_dmxdev_buffer_read 4 20682 _003390_hash NULL ++_003391_hash dvb_dvr_ioctl 2 49182 _003391_hash NULL ++_003392_hash dvb_generic_ioctl 2 21810 _003392_hash NULL ++_003393_hash dvb_net_ioctl 2 61559 _003393_hash NULL ++_003394_hash dvb_net_sec_callback 2 28786 _003394_hash NULL ++_003396_hash dvb_video_write 3 754 _003396_hash NULL ++_003397_hash dynamic_ps_timeout_read 3 10110 _003397_hash NULL ++_003398_hash easycap_alsa_vmalloc 2 14426 _003398_hash NULL ++_003399_hash em28xx_alloc_isoc 4 46892 _003399_hash NULL ++_003400_hash error_error_bar_retry_read 3 64305 _003400_hash NULL ++_003401_hash error_error_frame_cts_nul_flid_read 3 17262 _003401_hash NULL ++_003402_hash error_error_frame_read 3 39947 _003402_hash &_002436_hash ++_003403_hash error_error_null_Frame_tx_start_read 3 55024 _003403_hash NULL ++_003404_hash error_error_numll_frame_cts_start_read 3 47781 _003404_hash NULL ++_003405_hash ext_sd_execute_read_data 9 48589 _003405_hash NULL ++_003406_hash ext_sd_execute_write_data 9 8175 _003406_hash NULL ++_003407_hash fast_user_write 5 20494 _003407_hash NULL ++_003408_hash f_audio_buffer_alloc 1 41110 _003408_hash NULL ++_003409_hash fb_alloc_cmap_gfp 2 20792 _003409_hash NULL ++_003410_hash fbcon_do_set_font 2-3 4079 _003410_hash NULL ++_003412_hash fb_read 3 33506 _003412_hash NULL ++_003413_hash fb_sys_read 3 13778 _003413_hash NULL ++_003414_hash fb_sys_write 3 33130 _003414_hash NULL ++_003415_hash fb_write 3 46924 _003415_hash NULL ++_003416_hash firmwareUpload 3 32794 _003416_hash NULL ++_003417_hash fmc_send_cmd 5 20435 _003417_hash NULL ++_003418_hash fops_read 3 40672 _003418_hash NULL ++_003419_hash forced_ps_read 3 31685 _003419_hash NULL ++_003420_hash frame_alloc 4 15981 _003420_hash NULL ++_003421_hash framebuffer_alloc 1 59145 _003421_hash NULL ++_003422_hash ftrace_write 3 29551 _003422_hash NULL ++_003423_hash fw_download_code 3 13249 _003423_hash NULL ++_003424_hash fwSendNullPacket 2 54618 _003424_hash NULL ++_003425_hash gdm_wimax_netif_rx 3 43423 _003425_hash &_001810_hash ++_003426_hash get_vm_area 1 18080 _003426_hash NULL ++_003427_hash __get_vm_area 1 61599 _003427_hash NULL ++_003428_hash get_vm_area_caller 1 10527 _003428_hash NULL ++_003429_hash __get_vm_area_caller 1 56416 _003828_hash NULL nohasharray ++_003430_hash gspca_dev_probe2 4 59833 _003430_hash NULL ++_003431_hash hdpvr_read 3 9273 _003431_hash NULL ++_003432_hash hecubafb_write 3 26942 _003432_hash NULL ++_003433_hash i915_compat_ioctl 2 3656 _003433_hash NULL ++_003434_hash i915_gem_execbuffer_relocate_slow 7 25355 _003434_hash NULL ++_003435_hash ieee80211_alloc_txb 1-2 52477 _003435_hash NULL ++_003437_hash ieee80211_authentication_req 3 63973 _003437_hash NULL ++_003438_hash ieee80211_wx_set_gen_ie 3 51399 _003438_hash NULL ++_003439_hash ieee80211_wx_set_gen_ie_rsl 3 3521 _003458_hash NULL nohasharray ++_003440_hash intel_sdvo_set_value 4 2311 _003440_hash NULL ++_003441_hash ir_lirc_transmit_ir 3 64403 _003441_hash NULL ++_003442_hash irq_blk_threshold_read 3 33666 _003442_hash NULL ++_003443_hash irq_pkt_threshold_read 3 33356 _003443_hash &_000154_hash ++_003444_hash irq_timeout_read 3 54653 _003444_hash NULL ++_003445_hash ivtv_buf_copy_from_user 4 25502 _003445_hash NULL ++_003446_hash ivtv_copy_buf_to_user 4 6159 _003446_hash NULL ++_003447_hash ivtvfb_write 3 40023 _003447_hash NULL ++_003448_hash kgdb_hex2mem 3 24755 _003448_hash NULL ++_003449_hash lirc_buffer_init 2-3 53282 _003449_hash NULL ++_003451_hash lirc_write 3 20604 _003451_hash NULL ++_003452_hash mce_request_packet 3 1073 _003452_hash NULL ++_003453_hash media_entity_init 2-4 15870 _003453_hash &_001742_hash ++_003455_hash mem_fw_gen_free_mem_blks_read 3 11413 _003455_hash NULL ++_003456_hash mem_fwlog_free_mem_blks_read 3 59616 _003456_hash NULL ++_003457_hash mem_rx_free_mem_blks_read 3 675 _003457_hash NULL ++_003458_hash mem_tx_free_mem_blks_read 3 3521 _003458_hash &_003439_hash ++_003459_hash metronomefb_write 3 8823 _003459_hash NULL ++_003460_hash mga_compat_ioctl 2 52170 _003460_hash NULL ++_003461_hash mmio_read 4 40348 _003461_hash NULL ++_003462_hash netlink_send 5 38434 _003462_hash NULL ++_003463_hash nfc_hci_execute_cmd 5 43882 _003463_hash NULL ++_003464_hash nfc_hci_send_event 5 21452 _003464_hash NULL ++_003465_hash nfc_hci_send_response 5 56462 _003465_hash NULL ++_003466_hash ni_gpct_device_construct 5 610 _003466_hash NULL ++_003467_hash nouveau_compat_ioctl 2 28305 _003467_hash NULL ++_003468_hash odev_update 2 50169 _003468_hash NULL ++_003469_hash opera1_usb_i2c_msgxfer 4 64521 _003469_hash NULL ++_003470_hash OSDSetBlock 2-4 38986 _003470_hash NULL ++_003472_hash oz_add_farewell 5 20652 _003472_hash NULL ++_003473_hash oz_cdev_read 3 20659 _003473_hash NULL ++_003474_hash oz_cdev_write 3 33852 _003474_hash NULL ++_003475_hash oz_ep_alloc 2 5587 _003475_hash NULL ++_003476_hash oz_events_read 3 47535 _003476_hash NULL ++_003477_hash persistent_ram_buffer_map 1-2 11332 _003477_hash NULL ++_003479_hash pipeline_cs_rx_packet_in_read 3 37089 _003479_hash NULL ++_003480_hash pipeline_cs_rx_packet_out_read 3 58926 _003480_hash NULL ++_003481_hash pipeline_csum_to_rx_xfer_swi_read 3 15403 _003481_hash NULL ++_003482_hash pipeline_dec_packet_in_fifo_full_read 3 33052 _003482_hash NULL ++_003483_hash pipeline_dec_packet_in_read 3 47076 _003483_hash NULL ++_003484_hash pipeline_dec_packet_out_read 3 54052 _003484_hash NULL ++_003485_hash pipeline_defrag_to_csum_swi_read 3 63037 _003485_hash NULL ++_003486_hash pipeline_enc_rx_stat_fifo_int_read 3 7107 _003486_hash NULL ++_003487_hash pipeline_enc_tx_stat_fifo_int_read 3 14680 _003487_hash NULL ++_003488_hash pipeline_hs_tx_stat_fifo_int_read 3 15642 _003488_hash &_001260_hash ++_003489_hash pipeline_pipeline_fifo_full_read 3 34095 _003489_hash NULL ++_003490_hash pipeline_post_proc_swi_read 3 24108 _003490_hash NULL ++_003491_hash pipeline_pre_proc_swi_read 3 3898 _003491_hash NULL ++_003492_hash pipeline_pre_to_defrag_swi_read 3 56321 _003492_hash NULL ++_003493_hash pipeline_rx_complete_stat_fifo_int_read 3 40671 _003493_hash NULL ++_003494_hash pipeline_sec_frag_swi_read 3 30294 _003494_hash NULL ++_003495_hash pipeline_tcp_rx_stat_fifo_int_read 3 26745 _003495_hash NULL ++_003496_hash pipeline_tcp_tx_stat_fifo_int_read 3 32589 _003496_hash NULL ++_003497_hash play_iframe 3 8219 _003497_hash NULL ++_003498_hash probes_write 3 29711 _003498_hash NULL ++_003499_hash psb_unlocked_ioctl 2 16926 _003499_hash &_002668_hash ++_003500_hash ps_poll_ps_poll_max_ap_turn_read 3 53140 _003500_hash NULL ++_003501_hash ps_poll_ps_poll_timeouts_read 3 5934 _003501_hash NULL ++_003502_hash ps_poll_ps_poll_utilization_read 3 39383 _003502_hash NULL ++_003503_hash ps_poll_upsd_max_ap_turn_read 3 42050 _003503_hash NULL ++_003504_hash ps_poll_upsd_timeouts_read 3 36755 _003504_hash NULL ++_003505_hash ps_poll_upsd_utilization_read 3 28519 _003505_hash NULL ++_003506_hash pvr2_ioread_read 3 10720 _003506_hash &_001669_hash ++_003507_hash pvr2_ioread_set_sync_key 3 59882 _003507_hash NULL ++_003508_hash pvr2_stream_buffer_count 2 33719 _003508_hash NULL ++_003509_hash pwr_connection_out_of_sync_read 3 35061 _003509_hash NULL ++_003510_hash pwr_cont_miss_bcns_spread_read 3 39250 _003515_hash NULL nohasharray ++_003511_hash pwr_missing_bcns_cnt_read 3 45113 _003511_hash NULL ++_003512_hash pwr_rcvd_awake_bcns_cnt_read 3 12632 _003512_hash NULL ++_003513_hash pwr_rcvd_bcns_cnt_read 3 4774 _003513_hash NULL ++_003514_hash qc_capture 3 19298 _003514_hash NULL ++_003515_hash r128_compat_ioctl 2 39250 _003515_hash &_003510_hash ++_003516_hash radeon_compat_ioctl 2 59150 _003516_hash NULL ++_003517_hash radeon_kms_compat_ioctl 2 51371 _003517_hash NULL ++_003518_hash Realloc 2 34961 _003518_hash NULL ++_003519_hash redrat3_transmit_ir 3 64244 _003519_hash NULL ++_003520_hash reg_w_buf 3 27724 _003520_hash NULL ++_003521_hash reg_w_ixbuf 4 34736 _003521_hash NULL ++_003522_hash rtllib_alloc_txb 1-2 21687 _003522_hash NULL ++_003524_hash rtllib_authentication_req 3 26713 _003524_hash NULL ++_003525_hash rtllib_wx_set_gen_ie 3 59808 _003525_hash NULL ++_003526_hash rts51x_transfer_data_partial 6 5735 _003526_hash NULL ++_003527_hash rvmalloc 1 46873 _003527_hash NULL ++_003528_hash rx_decrypt_key_not_found_read 3 37820 _003528_hash NULL ++_003529_hash rx_defrag_called_read 3 1897 _003529_hash NULL ++_003530_hash rx_defrag_decrypt_failed_read 3 41411 _003530_hash NULL ++_003531_hash rx_defrag_init_called_read 3 35935 _003531_hash NULL ++_003532_hash rx_defrag_in_process_called_read 3 59338 _003532_hash NULL ++_003533_hash rx_defrag_need_decrypt_read 3 42253 _003533_hash NULL ++_003534_hash rx_defrag_need_defrag_read 3 28117 _003534_hash NULL ++_003535_hash rx_defrag_tkip_called_read 3 21031 _003535_hash NULL ++_003536_hash rx_filter_accum_arp_pend_requests_read 3 11003 _003536_hash NULL ++_003537_hash rx_filter_arp_filter_read 3 61914 _003537_hash NULL ++_003538_hash rx_filter_beacon_filter_read 3 49279 _003538_hash NULL ++_003539_hash rx_filter_data_filter_read 3 30098 _003539_hash NULL ++_003540_hash rx_filter_dup_filter_read 3 37238 _003540_hash NULL ++_003541_hash rx_filter_ibss_filter_read 3 50167 _003541_hash NULL ++_003542_hash rx_filter_max_arp_queue_dep_read 3 5851 _003542_hash NULL ++_003543_hash rx_filter_mc_filter_read 3 25712 _003543_hash NULL ++_003544_hash rx_filter_protection_filter_read 3 39282 _003544_hash NULL ++_003545_hash rx_rate_rx_frames_per_rates_read 3 7282 _003545_hash NULL ++_003546_hash rx_rx_beacon_early_term_read 3 21559 _003546_hash NULL ++_003547_hash rx_rx_checksum_result_read 3 50617 _003547_hash NULL ++_003548_hash rx_rx_cmplt_read 3 14753 _003548_hash NULL ++_003549_hash rx_rx_cmplt_task_read 3 35226 _003549_hash NULL ++_003550_hash rx_rx_defrag_end_read 3 505 _003550_hash NULL ++_003551_hash rx_rx_defrag_read 3 2010 _003551_hash NULL ++_003552_hash rx_rx_done_read 3 65217 _003552_hash NULL ++_003553_hash rx_rx_dropped_frame_read 3 23748 _003553_hash NULL ++_003554_hash rx_rx_frame_checksum_read 3 40140 _003554_hash NULL ++_003555_hash rx_rx_hdr_overflow_read 3 35002 _003555_hash NULL ++_003556_hash rx_rx_out_of_mpdu_nodes_read 3 64668 _003556_hash NULL ++_003557_hash rx_rx_phy_hdr_read 3 20950 _003557_hash NULL ++_003558_hash rx_rx_pre_complt_read 3 41653 _003558_hash NULL ++_003559_hash rx_rx_timeout_read 3 62389 _003559_hash NULL ++_003560_hash rx_rx_timeout_wa_read 3 50204 _003560_hash NULL ++_003561_hash rx_rx_tkip_replays_read 3 60193 _003561_hash NULL ++_003562_hash rx_rx_wa_ba_not_expected_read 3 61341 _003562_hash NULL ++_003563_hash rx_rx_wa_density_dropped_frame_read 3 26095 _003563_hash NULL ++_003564_hash rx_streaming_always_read 3 49401 _003564_hash NULL ++_003565_hash rx_streaming_interval_read 3 55291 _003565_hash NULL ++_003566_hash saa7164_buffer_alloc_user 2 9627 _003566_hash NULL ++_003567_hash send_control_msg 6 48498 _003567_hash NULL ++_003568_hash SendTxCommandPacket 3 42901 _003568_hash NULL ++_003569_hash setup_window 2-7-5-4 59178 _003569_hash NULL ++_003573_hash shmem_pwrite_fast 3 46842 _003573_hash NULL ++_003574_hash sleep_auth_read 3 19159 _003574_hash NULL ++_003575_hash sn9c102_read 3 29305 _003575_hash NULL ++_003576_hash snd_pcm_alloc_vmalloc_buffer 2 44595 _003576_hash NULL ++_003577_hash split_scan_timeout_read 3 20029 _003577_hash NULL ++_003578_hash stk_prepare_sio_buffers 2 57168 _003578_hash NULL ++_003579_hash store_debug_level 3 35652 _003579_hash NULL ++_003580_hash suspend_dtim_interval_read 3 64971 _003580_hash NULL ++_003581_hash sys_prctl 4 8766 _003581_hash NULL ++_003582_hash tm6000_read_write_usb 7 50774 _003582_hash &_002149_hash ++_003583_hash tracing_read_pipe 3 35312 _003583_hash NULL ++_003584_hash ts_read 3 44687 _003584_hash NULL ++_003585_hash ts_write 3 64336 _003585_hash NULL ++_003586_hash tt3650_ci_msg 4 57219 _003586_hash NULL ++_003587_hash ttm_object_device_init 2 10321 _003587_hash NULL ++_003588_hash ttm_object_file_init 2 27804 _003588_hash NULL ++_003589_hash tx_frag_bad_mblk_num_read 3 28064 _003589_hash NULL ++_003590_hash tx_frag_cache_hit_read 3 29639 _003590_hash NULL ++_003591_hash tx_frag_cache_miss_read 3 28394 _003591_hash NULL ++_003592_hash tx_frag_called_read 3 1748 _003592_hash NULL ++_003593_hash tx_frag_failed_read 3 43540 _003593_hash NULL ++_003594_hash tx_frag_init_called_read 3 48377 _003594_hash NULL ++_003595_hash tx_frag_in_process_called_read 3 1290 _003595_hash NULL ++_003596_hash tx_frag_key_not_found_read 3 22971 _003596_hash NULL ++_003597_hash tx_frag_mpdu_alloc_failed_read 3 41167 _003597_hash NULL ++_003598_hash tx_frag_need_fragmentation_read 3 50153 _003598_hash NULL ++_003599_hash tx_frag_tkip_called_read 3 31575 _003599_hash NULL ++_003600_hash tx_tx_burst_programmed_read 3 20320 _003600_hash NULL ++_003601_hash tx_tx_checksum_result_read 3 36490 _003601_hash &_001996_hash ++_003602_hash tx_tx_cmplt_read 3 35854 _003602_hash NULL ++_003603_hash tx_tx_data_prepared_read 3 43497 _003603_hash NULL ++_003604_hash tx_tx_data_programmed_read 3 36871 _003604_hash NULL ++_003605_hash tx_tx_done_data_read 3 6799 _003605_hash NULL ++_003606_hash tx_tx_done_int_template_read 3 55511 _003606_hash &_001887_hash ++_003607_hash tx_tx_done_template_read 3 35104 _003607_hash &_000106_hash ++_003608_hash tx_tx_exch_expiry_read 3 8749 _003608_hash NULL ++_003609_hash tx_tx_exch_pending_read 3 53018 _003609_hash NULL ++_003610_hash tx_tx_exch_read 3 52986 _003610_hash NULL ++_003611_hash tx_tx_frame_checksum_read 3 41553 _003611_hash NULL ++_003612_hash tx_tx_imm_resp_read 3 55964 _003612_hash NULL ++_003613_hash tx_tx_prepared_descs_read 3 9221 _003613_hash NULL ++_003614_hash tx_tx_retry_data_read 3 1926 _003614_hash NULL ++_003615_hash tx_tx_retry_template_read 3 57623 _003615_hash NULL ++_003616_hash tx_tx_start_data_read 3 53219 _003616_hash NULL ++_003617_hash tx_tx_start_fw_gen_read 3 58648 _003617_hash NULL ++_003618_hash tx_tx_start_int_templates_read 3 58324 _003618_hash NULL ++_003619_hash tx_tx_start_null_frame_read 3 6281 _003619_hash NULL ++_003620_hash tx_tx_starts_read 3 3617 _003620_hash NULL ++_003621_hash tx_tx_start_templates_read 3 17164 _003621_hash NULL ++_003622_hash tx_tx_template_prepared_read 3 30424 _003622_hash NULL ++_003623_hash tx_tx_template_programmed_read 3 30461 _003623_hash NULL ++_003624_hash udi_log_event 3 58105 _003624_hash NULL ++_003625_hash udl_prime_create 2 57159 _003625_hash NULL ++_003626_hash uf_create_device_nodes 2 24948 _003626_hash NULL ++_003627_hash uf_sme_queue_message 3 15697 _003627_hash NULL ++_003628_hash ufx_alloc_urb_list 3 10349 _003628_hash NULL ++_003629_hash unifi_net_data_malloc 3 24716 _003629_hash NULL ++_003630_hash unifi_read 3 14899 _003630_hash NULL ++_003631_hash unifi_write 3 65012 _003631_hash NULL ++_003632_hash usb_buffer_alloc 2 36276 _003632_hash NULL ++_003633_hash usbvision_rvmalloc 1 19655 _003633_hash NULL ++_003634_hash usbvision_v4l2_read 3 34386 _003634_hash NULL ++_003635_hash uvc_alloc_buffers 2-3 9656 _003635_hash NULL ++_003637_hash uvc_alloc_entity 3-4 20836 _003637_hash NULL ++_003639_hash uvc_debugfs_stats_read 3 56651 _003639_hash NULL ++_003640_hash uvc_simplify_fraction 3 31303 _003640_hash NULL ++_003641_hash v4l2_ctrl_new 7 24927 _003641_hash NULL ++_003642_hash v4l2_event_subscribe 3 53687 _003642_hash NULL ++_003643_hash v4l_stk_read 3 39672 _003643_hash NULL ++_003644_hash __vb2_perform_fileio 3 63033 _003644_hash NULL ++_003645_hash vfd_write 3 14717 _003645_hash NULL ++_003646_hash vfio_config_do_rw 3 46091 _003646_hash NULL ++_003647_hash vfio_msi_enable 2 20906 _003647_hash NULL ++_003648_hash viafb_dvp0_proc_write 3 23023 _003648_hash NULL ++_003649_hash viafb_dvp1_proc_write 3 48864 _003649_hash NULL ++_003650_hash viafb_vt1636_proc_write 3 16018 _003650_hash NULL ++_003651_hash __videobuf_alloc_vb 1 27062 _003651_hash NULL ++_003652_hash __videobuf_alloc_vb 1 5665 _003652_hash NULL ++_003653_hash __videobuf_copy_to_user 4 15423 _003653_hash NULL ++_003654_hash videobuf_dma_init_kernel 3 6963 _003654_hash NULL ++_003655_hash videobuf_pages_to_sg 2 3708 _003655_hash NULL ++_003656_hash videobuf_vmalloc_to_sg 2 4548 _003656_hash NULL ++_003657_hash video_usercopy 2 62151 _003657_hash NULL ++_003658_hash virtscsi_alloc_tgt 2 6643 _003658_hash NULL ++_003659_hash vmw_cursor_update_image 3-4 16332 _003659_hash NULL ++_003661_hash vmw_framebuffer_dmabuf_dirty 6 37661 _003661_hash &_001116_hash ++_003662_hash vmw_framebuffer_surface_dirty 6 48132 _003662_hash NULL ++_003663_hash vmw_gmr2_bind 3 21305 _003663_hash NULL ++_003664_hash vmw_unlocked_ioctl 2 19212 _003664_hash NULL ++_003665_hash w9966_v4l_read 3 31148 _003665_hash NULL ++_003666_hash wl1273_fm_fops_write 3 60621 _003666_hash NULL ++_003667_hash zoran_write 3 22404 _003667_hash NULL ++_003668_hash alloc_vm_area 1 15989 _003668_hash NULL ++_003669_hash cx18_copy_mdl_to_user 4 45549 _003669_hash NULL ++_003670_hash dlfb_ops_write 3 64150 _003670_hash NULL ++_003671_hash dvb_demux_read 3 13981 _003671_hash NULL ++_003672_hash dvb_dmxdev_read_sec 4 7892 _003672_hash NULL ++_003673_hash dvb_dvr_read 3 17073 _003673_hash NULL ++_003674_hash em28xx_init_isoc 4 62883 _003674_hash &_000729_hash ++_003675_hash fb_alloc_cmap 2 6554 _003675_hash NULL ++_003676_hash gspca_dev_probe 4 2570 _003676_hash NULL ++_003677_hash ieee80211_auth_challenge 3 18810 _003677_hash NULL ++_003678_hash ieee80211_rtl_auth_challenge 3 61897 _003678_hash NULL ++_003679_hash init_pci_cap_msi_perm 2 59033 _003679_hash NULL ++_003680_hash __ioremap_caller 1-2 21800 _003680_hash NULL ++_003682_hash ivtv_read 3 57796 _003682_hash NULL ++_003683_hash ivtv_v4l2_write 3 39226 _003683_hash NULL ++_003684_hash mce_async_out 3 58056 _003684_hash NULL ++_003685_hash mce_flush_rx_buffer 2 14976 _003685_hash NULL ++_003686_hash ms_read_multiple_pages 4-5 8052 _003686_hash NULL ++_003688_hash ms_write_multiple_pages 5-6 10362 _003688_hash NULL ++_003690_hash nfc_hci_send_cmd 5 55714 _003690_hash NULL ++_003691_hash persistent_ram_new 1-2 40501 _003691_hash NULL ++_003693_hash picolcd_fb_write 3 2318 _003693_hash NULL ++_003694_hash process_bulk_data_command 4 38906 _003694_hash NULL ++_003695_hash pvr2_v4l2_read 3 18006 _003695_hash NULL ++_003696_hash qcam_read 3 13977 _003696_hash NULL ++_003697_hash register_unifi_sdio 2 55239 _003697_hash NULL ++_003698_hash resize_async_buffer 4 64031 _003698_hash &_002431_hash ++_003699_hash rtllib_auth_challenge 3 12493 _003699_hash NULL ++_003702_hash stk_allocate_buffers 2 16291 _003702_hash NULL ++_003703_hash subdev_ioctl 2 28417 _003703_hash NULL ++_003704_hash _sys_packet_req 4 46793 _003704_hash NULL ++_003705_hash tm6000_i2c_recv_regs16 5 2949 _003705_hash NULL ++_003706_hash tm6000_i2c_recv_regs 5 46215 _003706_hash NULL ++_003707_hash tm6000_i2c_send_regs 5 20250 _003707_hash NULL ++_003708_hash tt3650_ci_msg_locked 4 8013 _003708_hash NULL ++_003709_hash ufx_ops_write 3 54848 _003709_hash NULL ++_003710_hash update_macheader 7 1775 _003710_hash NULL ++_003711_hash usbdux_attach_common 4 51764 _003750_hash NULL nohasharray ++_003712_hash usbduxfast_attach_common 4 52538 _003712_hash NULL ++_003713_hash usbduxsigma_attach_common 4 40847 _003713_hash NULL ++_003714_hash uvc_v4l2_ioctl 2 8411 _003714_hash NULL ++_003715_hash v4l2_ctrl_new_int_menu 4 41151 _003715_hash NULL ++_003716_hash v4l2_ctrl_new_std 5 45748 _003716_hash &_000497_hash ++_003717_hash v4l2_ctrl_new_std_menu 4 6221 _003717_hash NULL ++_003718_hash vb2_read 3 42703 _003718_hash NULL ++_003719_hash vb2_write 3 31948 _003719_hash NULL ++_003720_hash vfio_pci_set_msi_trigger 3-4 26507 _003720_hash NULL ++_003722_hash viafb_iga1_odev_proc_write 3 36241 _003722_hash NULL ++_003723_hash viafb_iga2_odev_proc_write 3 2363 _003723_hash NULL ++_003724_hash __videobuf_alloc_cached 1 12740 _003724_hash NULL ++_003725_hash __videobuf_alloc_uncached 1 55711 _003725_hash NULL ++_003726_hash __videobuf_copy_stream 4 44769 _003726_hash NULL ++_003727_hash videobuf_read_one 3 31637 _003727_hash NULL ++_003728_hash video_ioctl2 2 21380 _003728_hash NULL ++_003729_hash vmap 2 15025 _003729_hash NULL ++_003730_hash vmw_cursor_update_dmabuf 3-4 32045 _003730_hash NULL ++_003732_hash vmw_gmr_bind 3 44130 _003732_hash NULL ++_003733_hash xd_read_multiple_pages 4-5 11422 _003733_hash NULL ++_003735_hash xd_write_multiple_pages 5-6 53633 _003735_hash NULL ++_003737_hash xenfb_write 3 43412 _003737_hash NULL ++_003738_hash arch_gnttab_map_shared 3 41306 _003738_hash NULL ++_003739_hash arch_gnttab_map_status 3 49812 _003739_hash NULL ++_003740_hash bttv_read 3 11432 _003740_hash NULL ++_003741_hash cx18_read 3 23699 _003741_hash NULL ++_003742_hash cx2341x_ctrl_new_menu 3 49700 _003742_hash NULL ++_003743_hash cx2341x_ctrl_new_std 4 57061 _003743_hash NULL ++_003744_hash cx25821_video_ioctl 2 30188 _003744_hash NULL ++_003745_hash dt3155_read 3 59226 _003745_hash NULL ++_003746_hash ioremap_cache 1-2 47189 _003746_hash NULL ++_003748_hash ioremap_nocache 1-2 2439 _003748_hash NULL ++_003750_hash ioremap_prot 1-2 51764 _003750_hash &_003711_hash ++_003752_hash ioremap_wc 1-2 62695 _003752_hash NULL ++_003754_hash ivtv_read_pos 3 34400 _003754_hash &_000312_hash ++_003755_hash mcam_v4l_read 3 36513 _003755_hash NULL ++_003756_hash ms_rw_multi_sector 3-4 7459 _003756_hash NULL ++_003758_hash pvr2_v4l2_ioctl 2 24398 _003758_hash &_000877_hash ++_003759_hash ramoops_init_prz 5 12134 _003759_hash NULL ++_003761_hash ttm_bo_kmap_ttm 3 5922 _003761_hash NULL ++_003762_hash uf_ap_process_data_pdu 7 25860 _003762_hash NULL ++_003763_hash vb2_fop_read 3 24080 _003763_hash NULL ++_003764_hash vb2_fop_write 3 30420 _003764_hash NULL ++_003765_hash videobuf_read_stream 3 14956 _003765_hash NULL ++_003766_hash video_read 3 28148 _003766_hash NULL ++_003767_hash vmw_du_crtc_cursor_set 4-5 28479 _003767_hash NULL ++_003769_hash xd_rw 3-4 49020 _003769_hash NULL ++_003771_hash zoran_ioctl 2 30465 _003771_hash NULL ++_003772_hash zr364xx_read 3 2354 _003772_hash NULL ++_003773_hash acpi_os_ioremap 1-2 49523 _003773_hash NULL ++_003775_hash au0828_v4l2_read 3 40220 _003775_hash NULL ++_003776_hash ca91cx42_alloc_resource 2 10502 _003776_hash NULL ++_003778_hash cx18_read_pos 3 4683 _003778_hash NULL ++_003779_hash cx18_v4l2_read 3 21196 _003779_hash NULL ++_003780_hash cx231xx_v4l2_read 3 55014 _003780_hash NULL ++_003781_hash devm_ioremap_nocache 2-3 2036 _003781_hash NULL ++_003783_hash do_test 1 15766 _003783_hash NULL ++_003784_hash __einj_error_trigger 1 17707 _003784_hash &_001764_hash ++_003785_hash em28xx_v4l2_read 3 16701 _003785_hash NULL ++_003786_hash init_chip_wc_pat 2 62768 _003786_hash NULL ++_003787_hash intel_render_ring_init_dri 2-3 45446 _003787_hash NULL ++_003789_hash io_mapping_create_wc 1-2 1354 _003789_hash NULL ++_003791_hash iommu_map_mmio_space 1 30919 _003791_hash NULL ++_003792_hash ioremap 1-2 23172 _003792_hash NULL ++_003794_hash ivtv_v4l2_read 3 1964 _003794_hash NULL ++_003795_hash mga_ioremap 1-2 8571 _003795_hash NULL ++_003797_hash mpeg_read 3 6708 _003797_hash NULL ++_003798_hash msix_map_region 3 3411 _003798_hash NULL ++_003799_hash ms_rw 3-4 17220 _003799_hash NULL ++_003801_hash pci_iomap 3 47575 _003801_hash NULL ++_003802_hash pd_video_read 3 24510 _003802_hash NULL ++_003803_hash sfi_map_memory 1-2 5183 _003803_hash NULL ++_003805_hash solo_enc_read 3 33553 _003805_hash NULL ++_003806_hash solo_v4l2_read 3 59247 _003806_hash NULL ++_003807_hash timblogiw_read 3 48305 _003807_hash NULL ++_003808_hash tm6000_read 3 4151 _003808_hash NULL ++_003809_hash tsi148_alloc_resource 2 24563 _003809_hash NULL ++_003810_hash ttm_bo_ioremap 2-3 31082 _003810_hash NULL ++_003812_hash ttm_bo_kmap 3-2 60118 _003812_hash NULL ++_003813_hash vb2_vmalloc_get_userptr 3 31374 _003813_hash NULL ++_003814_hash vbi_read 3 63673 _003814_hash NULL ++_003815_hash viacam_read 3 54526 _003815_hash NULL ++_003816_hash xlate_dev_mem_ptr 1 15291 _003816_hash &_001231_hash ++_003817_hash a4t_cs_init 3 27734 _003817_hash NULL ++_003818_hash aac_nark_ioremap 2 50163 _003818_hash &_000323_hash ++_003819_hash aac_rkt_ioremap 2 3333 _003819_hash NULL ++_003820_hash aac_rx_ioremap 2 52410 _003820_hash NULL ++_003821_hash aac_sa_ioremap 2 13596 _003821_hash &_000299_hash ++_003822_hash aac_src_ioremap 2 41688 _003822_hash NULL ++_003823_hash aac_srcv_ioremap 2 6659 _003823_hash NULL ++_003824_hash acpi_map 1-2 58725 _003824_hash NULL ++_003826_hash acpi_os_read_memory 1-3 54186 _003826_hash NULL ++_003828_hash acpi_os_write_memory 1-3 56416 _003828_hash &_003429_hash ++_003830_hash atyfb_setup_generic 3 49151 _003830_hash NULL ++_003831_hash ca91cx42_master_set 4 23146 _003831_hash NULL ++_003832_hash check_mirror 1-2 57342 _003832_hash &_001753_hash ++_003834_hash cycx_setup 4 47562 _003834_hash NULL ++_003835_hash devm_ioremap 2-3 29235 _003835_hash NULL ++_003837_hash divasa_remap_pci_bar 3-4 23485 _003837_hash &_000979_hash ++_003839_hash doc_probe 1 23285 _003839_hash NULL ++_003840_hash DoC_Probe 1 57534 _003840_hash NULL ++_003841_hash efi_ioremap 1-2 3492 _003841_hash &_001137_hash ++_003843_hash ems_pcmcia_add_card 2 62627 _003843_hash NULL ++_003844_hash isp1760_register 1-2 628 _003844_hash NULL ++_003846_hash mid_get_vbt_data_r0 2 10876 _003846_hash NULL ++_003847_hash mid_get_vbt_data_r10 2 6308 _003847_hash NULL ++_003848_hash mid_get_vbt_data_r1 2 26170 _003848_hash NULL ++_003849_hash mthca_map_reg 2-3 5664 _003849_hash NULL ++_003851_hash mthca_setup_cmd_doorbells 2 53954 _003851_hash NULL ++_003852_hash netxen_nic_map_indirect_address_128M 2 42257 _003852_hash NULL ++_003853_hash pcim_iomap 3 58334 _003853_hash NULL ++_003854_hash persistent_ram_iomap 1-2 47156 _003854_hash NULL ++_003856_hash read_vbt_r0 1 503 _003856_hash NULL ++_003857_hash read_vbt_r10 1 60679 _003857_hash NULL ++_003858_hash register_device 2-3 60015 _003858_hash NULL ++_003860_hash remap_pci_mem 1-2 15966 _003860_hash NULL ++_003862_hash rtl_port_map 1-2 2385 _003862_hash NULL ++_003864_hash sfi_map_table 1 5462 _003864_hash NULL ++_003865_hash sriov_enable_migration 2 14889 _003865_hash NULL ++_003866_hash ssb_bus_scan 2 36578 _003866_hash NULL ++_003867_hash ssb_ioremap 2 5228 _003867_hash NULL ++_003868_hash tpci200_slot_map_space 2 3848 _003868_hash NULL ++_003869_hash tpm_tis_init 2-3 15304 _003869_hash NULL ++_003871_hash tsi148_master_set 4 14685 _003871_hash NULL ++_003872_hash acpi_os_map_memory 1-2 11161 _003872_hash NULL ++_003874_hash com90xx_found 3 13974 _003874_hash NULL ++_003875_hash netxen_nic_hw_read_wx_128M 2 26858 _003875_hash NULL ++_003876_hash netxen_nic_hw_write_wx_128M 2 33488 _003876_hash NULL ++_003877_hash sfi_check_table 1 6772 _003877_hash NULL ++_003878_hash sfi_sysfs_install_table 1 51688 _003878_hash NULL ++_003879_hash sriov_enable 2 59689 _003879_hash NULL ++_003880_hash ssb_bus_register 3 65183 _003880_hash NULL ++_003881_hash acpi_ex_system_memory_space_handler 2 31192 _003881_hash NULL ++_003882_hash acpi_tb_check_xsdt 1 21862 _003882_hash NULL ++_003883_hash acpi_tb_install_table 1 12988 _003883_hash NULL ++_003884_hash acpi_tb_parse_root_table 1 53455 _003884_hash NULL ++_003885_hash check_vendor_extension 1 3254 _003885_hash NULL ++_003886_hash pci_enable_sriov 2 35745 _003886_hash NULL ++_003887_hash ssb_bus_pcmciabus_register 3 56020 _003887_hash NULL ++_003888_hash ssb_bus_ssbbus_register 2 2217 _003888_hash NULL ++_003889_hash lpfc_sli_probe_sriov_nr_virtfn 2 26004 _003889_hash NULL ++_003890_hash alloc_vm_area 1 36149 _003890_hash NULL ++_003891_hash cma_create_area 2 38642 _003891_hash NULL ++_003893_hash fbcon_prepare_logo 5 6246 _003893_hash NULL ++_003894_hash io_mapping_map_wc 2 19284 _003894_hash NULL ++_003895_hash nfs_dns_resolve_name 3 25036 _003895_hash NULL ++_003896_hash nfs_parse_server_name 2 1899 _003896_hash NULL diff --git a/tools/gcc/size_overflow_plugin.c b/tools/gcc/size_overflow_plugin.c new file mode 100644 -index 0000000..e9310fa +index 0000000..244559e --- /dev/null +++ b/tools/gcc/size_overflow_plugin.c -@@ -0,0 +1,1612 @@ +@@ -0,0 +1,1879 @@ +/* + * Copyright 2011, 2012 by Emese Revfy + * Licensed under the GPL v2, or (at your option) v3 @@ -86346,6 +87692,12 @@ index 0000000..e9310fa +#include "diagnostic.h" +#include "cfgloop.h" + ++#if BUILDING_GCC_VERSION >= 4007 ++#include "c-tree.h" ++#else ++#define C_DECL_IMPLICIT(EXP) DECL_LANG_FLAG_2 (EXP) ++#endif ++ +struct size_overflow_hash { + const struct size_overflow_hash * const next; + const char * const name; @@ -86354,6 +87706,10 @@ index 0000000..e9310fa + +#include "size_overflow_hash.h" + ++enum marked { ++ MARKED_NO, MARKED_YES, MARKED_NOT_INTENTIONAL ++}; ++ +#define __unused __attribute__((__unused__)) +#define NAME(node) IDENTIFIER_POINTER(DECL_NAME(node)) +#define NAME_LEN(node) IDENTIFIER_LENGTH(DECL_NAME(node)) @@ -86361,7 +87717,7 @@ index 0000000..e9310fa +#define AFTER_STMT false +#define CREATE_NEW_VAR NULL_TREE +#define CODES_LIMIT 32 -+#define MAX_PARAM 10 ++#define MAX_PARAM 32 +#define MY_STMT GF_PLF_1 +#define NO_CAST_CHECK GF_PLF_2 + @@ -86372,37 +87728,84 @@ index 0000000..e9310fa +int plugin_is_GPL_compatible; +void debug_gimple_stmt(gimple gs); + -+static tree expand(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs); ++static tree expand(struct pointer_set_t *visited, tree lhs); ++static bool pre_expand(struct pointer_set_t *visited, const_tree lhs); +static tree report_size_overflow_decl; +static const_tree const_char_ptr_type_node; +static unsigned int handle_function(void); -+static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool *potentionally_overflowed, bool before); -+static tree get_size_overflow_type(gimple stmt, tree node); -+static tree dup_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3); ++static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool before); ++static tree get_size_overflow_type(gimple stmt, const_tree node); ++static tree dup_assign(struct pointer_set_t *visited, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3); + +static struct plugin_info size_overflow_plugin_info = { -+ .version = "20120820beta", ++ .version = "20120930beta", + .help = "no-size-overflow\tturn off size overflow checking\n", +}; + +static tree handle_size_overflow_attribute(tree *node, tree __unused name, tree args, int __unused flags, bool *no_add_attrs) +{ + unsigned int arg_count; ++ enum tree_code code = TREE_CODE(*node); + -+ if (TREE_CODE(*node) == FUNCTION_DECL) ++ switch (code) { ++ case FUNCTION_DECL: + arg_count = type_num_arguments(TREE_TYPE(*node)); -+ else if (TREE_CODE(*node) == FUNCTION_TYPE || TREE_CODE(*node) == METHOD_TYPE) ++ break; ++ case FUNCTION_TYPE: ++ case METHOD_TYPE: + arg_count = type_num_arguments(*node); -+ else { ++ break; ++ default: + *no_add_attrs = true; -+ error("%qE attribute only applies to functions", name); ++ error("%s: %qE attribute only applies to functions", __func__, name); + return NULL_TREE; + } + + for (; args; args = TREE_CHAIN(args)) { + tree position = TREE_VALUE(args); + if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_HIGH(position) || TREE_INT_CST_LOW(position) < 1 || TREE_INT_CST_LOW(position) > arg_count ) { -+ error("handle_size_overflow_attribute: overflow parameter outside range."); ++ error("%s: parameter %u is outside range.", __func__, (unsigned int)TREE_INT_CST_LOW(position)); ++ *no_add_attrs = true; ++ } ++ } ++ return NULL_TREE; ++} ++ ++static const char* get_asm_name(tree node) ++{ ++ return IDENTIFIER_POINTER(DECL_ASSEMBLER_NAME(node)); ++} ++ ++static tree handle_intentional_overflow_attribute(tree *node, tree __unused name, tree args, int __unused flags, bool *no_add_attrs) ++{ ++ unsigned int arg_count, arg_num; ++ enum tree_code code = TREE_CODE(*node); ++ ++ switch (code) { ++ case FUNCTION_DECL: ++ arg_count = type_num_arguments(TREE_TYPE(*node)); ++ break; ++ case FUNCTION_TYPE: ++ case METHOD_TYPE: ++ arg_count = type_num_arguments(*node); ++ break; ++ case FIELD_DECL: ++ arg_num = TREE_INT_CST_LOW(TREE_VALUE(args)); ++ if (arg_num != 0) { ++ *no_add_attrs = true; ++ error("%s: %qE attribute parameter can only be 0 in structure fields", __func__, name); ++ } ++ return NULL_TREE; ++ default: ++ *no_add_attrs = true; ++ error("%qE attribute only applies to functions", name); ++ return NULL_TREE; ++ } ++ ++ for (; args; args = TREE_CHAIN(args)) { ++ tree position = TREE_VALUE(args); ++ if (TREE_CODE(position) != INTEGER_CST || TREE_INT_CST_HIGH(position) || TREE_INT_CST_LOW(position) > arg_count ) { ++ error("%s: parameter %u is outside range.", __func__, (unsigned int)TREE_INT_CST_LOW(position)); + *no_add_attrs = true; + } + } @@ -86422,9 +87825,23 @@ index 0000000..e9310fa +#endif +}; + ++static struct attribute_spec intentional_overflow_attr = { ++ .name = "intentional_overflow", ++ .min_length = 1, ++ .max_length = -1, ++ .decl_required = true, ++ .type_required = false, ++ .function_type_required = false, ++ .handler = handle_intentional_overflow_attribute, ++#if BUILDING_GCC_VERSION >= 4007 ++ .affects_type_identity = false ++#endif ++}; ++ +static void register_attributes(void __unused *event_data, void __unused *data) +{ + register_attribute(&size_overflow_attr); ++ register_attribute(&intentional_overflow_attr); +} + +// http://www.team5150.com/~andrew/noncryptohashzoo2~/CrapWow.html @@ -86466,7 +87883,7 @@ index 0000000..e9310fa + return fn ^ codes; +} + -+static inline const_tree get_original_function_decl(const_tree fndecl) ++static inline tree get_original_function_decl(tree fndecl) +{ + if (DECL_ABSTRACT_ORIGIN(fndecl)) + return DECL_ABSTRACT_ORIGIN(fndecl); @@ -86480,7 +87897,7 @@ index 0000000..e9310fa + return SSA_NAME_DEF_STMT(node); +} + -+static unsigned char get_tree_code(tree type) ++static unsigned char get_tree_code(const_tree type) +{ + switch (TREE_CODE(type)) { + case ARRAY_TYPE: @@ -86507,13 +87924,17 @@ index 0000000..e9310fa + return 10; + case REFERENCE_TYPE: + return 11; ++ case OFFSET_TYPE: ++ return 12; ++ case COMPLEX_TYPE: ++ return 13; + default: -+ debug_tree(type); ++ debug_tree((tree)type); + gcc_unreachable(); + } +} + -+static size_t add_type_codes(tree type, unsigned char *tree_codes, size_t len) ++static size_t add_type_codes(const_tree type, unsigned char *tree_codes, size_t len) +{ + gcc_assert(type != NULL_TREE); + @@ -86527,18 +87948,16 @@ index 0000000..e9310fa + +static unsigned int get_function_decl(const_tree fndecl, unsigned char *tree_codes) +{ -+ tree arg; -+ const_tree result, type = TREE_TYPE(fndecl); ++ const_tree arg, result, arg_field, type = TREE_TYPE(fndecl); + enum tree_code code = TREE_CODE(type); + size_t len = 0; + -+ gcc_assert(code == FUNCTION_TYPE); ++ gcc_assert(code == FUNCTION_TYPE || code == METHOD_TYPE); + + arg = TYPE_ARG_TYPES(type); + // skip builtins __builtin_constant_p + if (!arg && DECL_BUILT_IN(fndecl)) + return 0; -+ gcc_assert(arg != NULL_TREE); + + if (TREE_CODE_CLASS(code) == tcc_type) + result = type; @@ -86548,6 +87967,18 @@ index 0000000..e9310fa + gcc_assert(result != NULL_TREE); + len = add_type_codes(TREE_TYPE(result), tree_codes, len); + ++ if (arg == NULL_TREE) { ++ gcc_assert(CODE_CONTAINS_STRUCT(TREE_CODE(fndecl), TS_DECL_NON_COMMON)); ++ arg_field = DECL_ARGUMENT_FLD(fndecl); ++ if (arg_field == NULL_TREE) ++ return 0; ++ arg = TREE_TYPE(arg_field); ++ len = add_type_codes(arg, tree_codes, len); ++ gcc_assert(len != 0); ++ return len; ++ } ++ ++ gcc_assert(arg != NULL_TREE && TREE_CODE(arg) == TREE_LIST); + while (arg && len < CODES_LIMIT) { + len = add_type_codes(TREE_VALUE(arg), tree_codes, len); + arg = TREE_CHAIN(arg); @@ -86557,13 +87988,13 @@ index 0000000..e9310fa + return len; +} + -+static const struct size_overflow_hash *get_function_hash(const_tree fndecl) ++static const struct size_overflow_hash *get_function_hash(tree fndecl) +{ + unsigned int hash; + const struct size_overflow_hash *entry; + unsigned char tree_codes[CODES_LIMIT]; + size_t len; -+ const char *func_name = NAME(fndecl); ++ const char *func_name = get_asm_name(fndecl); + + len = get_function_decl(fndecl, tree_codes); + if (len == 0) @@ -86591,10 +88022,9 @@ index 0000000..e9310fa + (code == POINTER_TYPE && TREE_CODE(TREE_TYPE(type)) == INTEGER_TYPE)); +} + -+static int find_arg_number(const_tree arg, const_tree func) ++static int find_arg_number(const_tree arg, tree func) +{ + tree var; -+ bool match = false; + unsigned int argnum = 1; + + if (TREE_CODE(arg) == SSA_NAME) @@ -86606,52 +88036,9 @@ index 0000000..e9310fa + continue; + } + check_arg_type(var); -+ -+ match = true; -+ break; -+ } -+ if (!match) { -+ warning(0, "find_arg_number: cannot find the %s argument in %s", NAME(arg), NAME(func)); -+ return 0; ++ return argnum; + } -+ return argnum; -+} -+ -+static void print_missing_msg(const_tree func, unsigned int argnum) -+{ -+ unsigned int new_hash; -+ size_t len; -+ unsigned char tree_codes[CODES_LIMIT]; -+ location_t loc = DECL_SOURCE_LOCATION(func); -+ const char *curfunc = NAME(func); -+ -+ len = get_function_decl(func, tree_codes); -+ new_hash = get_hash_num(curfunc, (const char *) tree_codes, len, 0); -+ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%d+%u+", curfunc, curfunc, argnum, new_hash); -+} -+ -+static void check_missing_attribute(const_tree arg) -+{ -+ const_tree type = TREE_TYPE(arg); -+ const_tree func = get_original_function_decl(current_function_decl); -+ unsigned int argnum; -+ const struct size_overflow_hash *hash; -+ -+ gcc_assert(TREE_CODE(arg) != COMPONENT_REF); -+ -+ if (TREE_CODE(type) == POINTER_TYPE) -+ return; -+ -+ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(func))) -+ return; -+ -+ argnum = find_arg_number(arg, func); -+ if (argnum == 0) -+ return; -+ -+ hash = get_function_hash(func); -+ if (!hash || !(hash->param & (1U << argnum))) -+ print_missing_msg(func, argnum); ++ gcc_unreachable(); +} + +static tree create_new_var(tree type) @@ -86710,7 +88097,7 @@ index 0000000..e9310fa + gimple assign; + + gcc_assert(dst_type != NULL_TREE && rhs != NULL_TREE); -+ if (gsi_end_p(*gsi) && before == BEFORE_STMT) ++ if (gsi_end_p(*gsi) && before == AFTER_STMT) + gcc_unreachable(); + + if (lhs == CREATE_NEW_VAR) @@ -86751,7 +88138,7 @@ index 0000000..e9310fa + return new_rhs1; +} + -+static tree follow_overflow_type_and_dup(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple stmt, tree node, tree new_rhs1, tree new_rhs2, tree new_rhs3) ++static tree follow_overflow_type_and_dup(struct pointer_set_t *visited, gimple stmt, const_tree node, tree new_rhs1, tree new_rhs2, tree new_rhs3) +{ + tree size_overflow_type = get_size_overflow_type(stmt, node); + @@ -86763,23 +88150,19 @@ index 0000000..e9310fa + if (new_rhs3 != NULL_TREE) + new_rhs3 = cast_to_new_size_overflow_type(stmt, new_rhs3, size_overflow_type, BEFORE_STMT); + -+ return dup_assign(visited, potentionally_overflowed, stmt, size_overflow_type, new_rhs1, new_rhs2, new_rhs3); ++ return dup_assign(visited, stmt, size_overflow_type, new_rhs1, new_rhs2, new_rhs3); +} + -+static tree create_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree rhs1, bool before) ++ ++static tree create_assign(struct pointer_set_t *visited, gimple oldstmt, tree rhs1, bool before) +{ -+ const_tree oldstmt_rhs1; + tree size_overflow_type, lhs; -+ enum tree_code code; + gimple stmt; + gimple_stmt_iterator gsi; + -+ if (!*potentionally_overflowed) -+ return NULL_TREE; -+ + if (rhs1 == NULL_TREE) { + debug_gimple_stmt(oldstmt); -+ error("create_assign: rhs1 is NULL_TREE"); ++ error("%s: rhs1 is NULL_TREE", __func__); + gcc_unreachable(); + } + @@ -86788,11 +88171,6 @@ index 0000000..e9310fa + else + lhs = gimple_get_lhs(oldstmt); + -+ oldstmt_rhs1 = gimple_assign_rhs1(oldstmt); -+ code = TREE_CODE(oldstmt_rhs1); -+ if (code == PARM_DECL || (code == SSA_NAME && gimple_code(get_def_stmt(oldstmt_rhs1)) == GIMPLE_NOP)) -+ check_missing_attribute(oldstmt_rhs1); -+ + gsi = gsi_for_stmt(oldstmt); + pointer_set_insert(visited, oldstmt); + if (lookup_stmt_eh_lp(oldstmt) != 0) { @@ -86815,7 +88193,6 @@ index 0000000..e9310fa + + before = true; + oldstmt = gsi_stmt(gsi); -+ pointer_set_insert(visited, oldstmt); + } + + size_overflow_type = get_size_overflow_type(oldstmt, lhs); @@ -86825,25 +88202,22 @@ index 0000000..e9310fa + return gimple_get_lhs(stmt); +} + -+static tree dup_assign(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3) ++static tree dup_assign(struct pointer_set_t *visited, gimple oldstmt, tree size_overflow_type, tree rhs1, tree rhs2, tree __unused rhs3) +{ + gimple stmt; + gimple_stmt_iterator gsi; + tree new_var, lhs = gimple_get_lhs(oldstmt); + -+ if (!*potentionally_overflowed) -+ return NULL_TREE; -+ + if (gimple_plf(oldstmt, MY_STMT)) + return lhs; + + if (gimple_num_ops(oldstmt) != 4 && rhs1 == NULL_TREE) { + rhs1 = gimple_assign_rhs1(oldstmt); -+ rhs1 = create_assign(visited, potentionally_overflowed, oldstmt, rhs1, BEFORE_STMT); ++ rhs1 = create_assign(visited, oldstmt, rhs1, BEFORE_STMT); + } + if (gimple_num_ops(oldstmt) == 3 && rhs2 == NULL_TREE) { + rhs2 = gimple_assign_rhs2(oldstmt); -+ rhs2 = create_assign(visited, potentionally_overflowed, oldstmt, rhs2, BEFORE_STMT); ++ rhs2 = create_assign(visited, oldstmt, rhs2, BEFORE_STMT); + } + + stmt = gimple_copy(oldstmt); @@ -86930,8 +88304,6 @@ index 0000000..e9310fa + bb = create_a_first_bb(); + gsi = gsi_start_bb(bb); + } -+ if (gsi_end_p(gsi)) -+ before = AFTER_STMT; + newstmt = build_cast_stmt(size_overflow_type, arg, new_var, &gsi, before); + return gimple_get_lhs(newstmt); +} @@ -86971,22 +88343,26 @@ index 0000000..e9310fa + return newstmt; +} + -+static tree build_new_phi_arg(struct pointer_set_t *visited, bool *potentionally_overflowed, tree size_overflow_type, tree arg, tree new_var) ++static tree build_new_phi_arg(struct pointer_set_t *visited, tree size_overflow_type, tree arg, tree new_var) +{ + const_gimple newstmt; ++ gimple def_stmt; + tree new_rhs; + -+ new_rhs = expand(visited, potentionally_overflowed, arg); ++ new_rhs = expand(visited, arg); + if (new_rhs == NULL_TREE) + return NULL_TREE; + -+ new_rhs = cast_to_new_size_overflow_type(get_def_stmt(new_rhs), new_rhs, size_overflow_type, AFTER_STMT); ++ def_stmt = get_def_stmt(new_rhs); ++ if (gimple_code(def_stmt) == GIMPLE_NOP) ++ return NULL_TREE; ++ new_rhs = cast_to_new_size_overflow_type(def_stmt, new_rhs, size_overflow_type, AFTER_STMT); + + newstmt = handle_new_phi_arg(arg, new_var, new_rhs); + return gimple_get_lhs(newstmt); +} + -+static tree build_new_phi(struct pointer_set_t *visited, bool *potentionally_overflowed, tree orig_result) ++static tree build_new_phi(struct pointer_set_t *visited, tree orig_result) +{ + gimple phi, oldstmt = get_def_stmt(orig_result); + tree new_result, size_overflow_type; @@ -87005,7 +88381,7 @@ index 0000000..e9310fa + arg = gimple_phi_arg_def(oldstmt, i); + if (is_gimple_constant(arg)) + arg = cast_a_tree(size_overflow_type, arg); -+ lhs = build_new_phi_arg(visited, potentionally_overflowed, size_overflow_type, arg, new_result); ++ lhs = build_new_phi_arg(visited, size_overflow_type, arg, new_result); + if (lhs == NULL_TREE) + lhs = cast_old_phi_arg(oldstmt, size_overflow_type, arg, new_result, i); + add_phi_arg(phi, lhs, gimple_phi_arg_edge(oldstmt, i), gimple_location(oldstmt)); @@ -87095,70 +88471,68 @@ index 0000000..e9310fa + return true; +} + -+static tree handle_unary_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, gimple stmt) ++static tree handle_unary_rhs(struct pointer_set_t *visited, gimple stmt) +{ + tree size_overflow_type, lhs = gimple_get_lhs(stmt); + tree new_rhs1, rhs1 = gimple_assign_rhs1(stmt); + const_tree rhs1_type = TREE_TYPE(rhs1); + const_tree lhs_type = TREE_TYPE(lhs); + -+ *potentionally_overflowed = true; -+ -+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1); ++ new_rhs1 = expand(visited, rhs1); + + if (new_rhs1 == NULL_TREE || TREE_CODE(rhs1_type) == POINTER_TYPE) -+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT); ++ return create_assign(visited, stmt, lhs, AFTER_STMT); + + if (gimple_plf(stmt, MY_STMT)) + return lhs; + + if (gimple_plf(stmt, NO_CAST_CHECK)) -+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, rhs1, new_rhs1, NULL_TREE, NULL_TREE); ++ return follow_overflow_type_and_dup(visited, stmt, rhs1, new_rhs1, NULL_TREE, NULL_TREE); + + if (gimple_assign_rhs_code(stmt) == BIT_NOT_EXPR) { + size_overflow_type = get_size_overflow_type(stmt, rhs1); + new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT); -+ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, potentionally_overflowed, BEFORE_STMT); -+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT); ++ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, BEFORE_STMT); ++ return create_assign(visited, stmt, lhs, AFTER_STMT); + } + + if (!gimple_assign_cast_p(stmt) || check_undefined_integer_operation(stmt)) -+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE); ++ return follow_overflow_type_and_dup(visited, stmt, lhs, new_rhs1, NULL_TREE, NULL_TREE); + + size_overflow_type = get_size_overflow_type(stmt, rhs1); + new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT); + + change_rhs1(stmt, new_rhs1); -+ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, potentionally_overflowed, BEFORE_STMT); ++ check_size_overflow(stmt, size_overflow_type, new_rhs1, rhs1, BEFORE_STMT); + + rhs1 = gimple_assign_rhs1(stmt); + rhs1_type = TREE_TYPE(rhs1); + if (TYPE_UNSIGNED(rhs1_type) != TYPE_UNSIGNED(lhs_type)) -+ return create_assign(visited, potentionally_overflowed, stmt, rhs1, AFTER_STMT); ++ return create_assign(visited, stmt, rhs1, AFTER_STMT); + + if (!check_mode_type(stmt)) -+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT); ++ return create_assign(visited, stmt, lhs, AFTER_STMT); + + size_overflow_type = get_size_overflow_type(stmt, lhs); + new_rhs1 = cast_to_new_size_overflow_type(stmt, new_rhs1, size_overflow_type, BEFORE_STMT); + -+ check_size_overflow(stmt, size_overflow_type, new_rhs1, lhs, potentionally_overflowed, BEFORE_STMT); ++ check_size_overflow(stmt, size_overflow_type, new_rhs1, lhs, BEFORE_STMT); + -+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT); ++ return create_assign(visited, stmt, lhs, AFTER_STMT); +} + -+static tree handle_unary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs) ++static tree handle_unary_ops(struct pointer_set_t *visited, tree lhs) +{ + gimple def_stmt = get_def_stmt(lhs); + tree rhs1 = gimple_assign_rhs1(def_stmt); + + if (is_gimple_constant(rhs1)) -+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT); ++ return create_assign(visited, def_stmt, lhs, AFTER_STMT); + + gcc_assert(TREE_CODE(rhs1) != COND_EXPR); + switch (TREE_CODE(rhs1)) { + case SSA_NAME: -+ return handle_unary_rhs(visited, potentionally_overflowed, def_stmt); ++ return handle_unary_rhs(visited, def_stmt); + case ARRAY_REF: + case BIT_FIELD_REF: + case ADDR_EXPR: @@ -87170,7 +88544,7 @@ index 0000000..e9310fa + case PARM_DECL: + case TARGET_MEM_REF: + case VAR_DECL: -+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT); ++ return create_assign(visited, def_stmt, lhs, AFTER_STMT); + + default: + debug_gimple_stmt(def_stmt); @@ -87289,17 +88663,17 @@ index 0000000..e9310fa +// print_the_code_insertions(stmt); +} + -+static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool *potentionally_overflowed, bool before) ++static void check_size_overflow(gimple stmt, tree size_overflow_type, tree cast_rhs, tree rhs, bool before) +{ + const_tree rhs_type = TREE_TYPE(rhs); + tree cast_rhs_type, type_max_type, type_min_type, type_max, type_min; + + gcc_assert(rhs_type != NULL_TREE); -+ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == BOOLEAN_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE); -+ -+ if (!*potentionally_overflowed) ++ if (TREE_CODE(rhs_type) == POINTER_TYPE) + return; + ++ gcc_assert(TREE_CODE(rhs_type) == INTEGER_TYPE || TREE_CODE(rhs_type) == BOOLEAN_TYPE || TREE_CODE(rhs_type) == ENUMERAL_TYPE); ++ + type_max = cast_a_tree(size_overflow_type, TYPE_MAX_VALUE(rhs_type)); + type_min = cast_a_tree(size_overflow_type, TYPE_MIN_VALUE(rhs_type)); + @@ -87365,7 +88739,7 @@ index 0000000..e9310fa + return gimple_assign_rhs1(def_stmt); +} + -+static tree cast_to_int_TI_type_and_check(bool *potentionally_overflowed, gimple stmt, tree new_rhs) ++static tree cast_to_int_TI_type_and_check(gimple stmt, tree new_rhs) +{ + gimple_stmt_iterator gsi; + const_gimple cast_stmt; @@ -87391,7 +88765,7 @@ index 0000000..e9310fa + if (mode == DImode) + return new_rhs; + -+ check_size_overflow(stmt, intTI_type_node, new_rhs, new_rhs, potentionally_overflowed, BEFORE_STMT); ++ check_size_overflow(stmt, intTI_type_node, new_rhs, new_rhs, BEFORE_STMT); + + return new_rhs; +} @@ -87431,7 +88805,7 @@ index 0000000..e9310fa + return true; +} + -+static tree handle_integer_truncation(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs) ++static tree handle_integer_truncation(struct pointer_set_t *visited, const_tree lhs) +{ + tree new_rhs1, new_rhs2; + tree new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1, new_lhs; @@ -87443,8 +88817,8 @@ index 0000000..e9310fa + if (!is_an_integer_trunction(stmt)) + return NULL_TREE; + -+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1); -+ new_rhs2 = expand(visited, potentionally_overflowed, rhs2); ++ new_rhs1 = expand(visited, rhs1); ++ new_rhs2 = expand(visited, rhs2); + + new_rhs1_def_stmt_rhs1 = get_cast_def_stmt_rhs(new_rhs1); + new_rhs2_def_stmt_rhs1 = get_cast_def_stmt_rhs(new_rhs2); @@ -87453,15 +88827,15 @@ index 0000000..e9310fa + new_rhs2_def_stmt_rhs1_type = TREE_TYPE(new_rhs2_def_stmt_rhs1); + + if (!useless_type_conversion_p(new_rhs1_def_stmt_rhs1_type, new_rhs2_def_stmt_rhs1_type)) { -+ new_rhs1_def_stmt_rhs1 = cast_to_int_TI_type_and_check(potentionally_overflowed, stmt, new_rhs1_def_stmt_rhs1); -+ new_rhs2_def_stmt_rhs1 = cast_to_int_TI_type_and_check(potentionally_overflowed, stmt, new_rhs2_def_stmt_rhs1); ++ new_rhs1_def_stmt_rhs1 = cast_to_int_TI_type_and_check(stmt, new_rhs1_def_stmt_rhs1); ++ new_rhs2_def_stmt_rhs1 = cast_to_int_TI_type_and_check(stmt, new_rhs2_def_stmt_rhs1); + } + + assign = create_binary_assign(MINUS_EXPR, stmt, new_rhs1_def_stmt_rhs1, new_rhs2_def_stmt_rhs1); + new_lhs = gimple_get_lhs(assign); -+ check_size_overflow(assign, TREE_TYPE(new_lhs), new_lhs, rhs1, potentionally_overflowed, AFTER_STMT); ++ check_size_overflow(assign, TREE_TYPE(new_lhs), new_lhs, rhs1, AFTER_STMT); + -+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE); ++ return follow_overflow_type_and_dup(visited, stmt, lhs, new_rhs1, new_rhs2, NULL_TREE); +} + +static bool is_a_neg_overflow(const_gimple stmt, const_tree rhs) @@ -87481,7 +88855,7 @@ index 0000000..e9310fa + return true; +} + -+static tree handle_intentional_overflow(struct pointer_set_t *visited, bool *potentionally_overflowed, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs1, tree new_rhs2) ++static tree handle_intentional_overflow(struct pointer_set_t *visited, bool check_overflow, gimple stmt, tree change_rhs, tree new_rhs1, tree new_rhs2) +{ + tree new_rhs, size_overflow_type, orig_rhs; + void (*gimple_assign_set_rhs)(gimple, tree); @@ -87490,7 +88864,7 @@ index 0000000..e9310fa + tree lhs = gimple_get_lhs(stmt); + + if (change_rhs == NULL_TREE) -+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT); ++ return create_assign(visited, stmt, lhs, AFTER_STMT); + + if (new_rhs2 == NULL_TREE) { + size_overflow_type = get_size_overflow_type_for_intentional_overflow(stmt, new_rhs1); @@ -87507,16 +88881,16 @@ index 0000000..e9310fa + change_rhs = cast_to_new_size_overflow_type(stmt, change_rhs, size_overflow_type, BEFORE_STMT); + + if (check_overflow) -+ check_size_overflow(stmt, size_overflow_type, change_rhs, orig_rhs, potentionally_overflowed, BEFORE_STMT); ++ check_size_overflow(stmt, size_overflow_type, change_rhs, orig_rhs, BEFORE_STMT); + + new_rhs = change_assign_rhs(stmt, orig_rhs, change_rhs); + gimple_assign_set_rhs(stmt, new_rhs); + update_stmt(stmt); + -+ return create_assign(visited, potentionally_overflowed, stmt, lhs, AFTER_STMT); ++ return create_assign(visited, stmt, lhs, AFTER_STMT); +} + -+static tree handle_binary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs) ++static tree handle_binary_ops(struct pointer_set_t *visited, tree lhs) +{ + tree rhs1, rhs2, new_lhs; + gimple def_stmt = get_def_stmt(lhs); @@ -87540,68 +88914,64 @@ index 0000000..e9310fa + case EXACT_DIV_EXPR: + case POINTER_PLUS_EXPR: + case BIT_AND_EXPR: -+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT); ++ return create_assign(visited, def_stmt, lhs, AFTER_STMT); + default: + break; + } + -+ *potentionally_overflowed = true; -+ -+ new_lhs = handle_integer_truncation(visited, potentionally_overflowed, lhs); ++ new_lhs = handle_integer_truncation(visited, lhs); + if (new_lhs != NULL_TREE) + return new_lhs; + + if (TREE_CODE(rhs1) == SSA_NAME) -+ new_rhs1 = expand(visited, potentionally_overflowed, rhs1); ++ new_rhs1 = expand(visited, rhs1); + if (TREE_CODE(rhs2) == SSA_NAME) -+ new_rhs2 = expand(visited, potentionally_overflowed, rhs2); ++ new_rhs2 = expand(visited, rhs2); + + if (is_a_neg_overflow(def_stmt, rhs2)) -+ return handle_intentional_overflow(visited, potentionally_overflowed, true, def_stmt, new_rhs1, new_rhs1, NULL_TREE); ++ return handle_intentional_overflow(visited, true, def_stmt, new_rhs1, new_rhs1, NULL_TREE); + if (is_a_neg_overflow(def_stmt, rhs1)) -+ return handle_intentional_overflow(visited, potentionally_overflowed, true, def_stmt, new_rhs2, NULL_TREE, new_rhs2); ++ return handle_intentional_overflow(visited, true, def_stmt, new_rhs2, NULL_TREE, new_rhs2); + + if (is_a_constant_overflow(def_stmt, rhs2)) -+ return handle_intentional_overflow(visited, potentionally_overflowed, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, new_rhs1, NULL_TREE); ++ return handle_intentional_overflow(visited, !is_a_cast_and_const_overflow(rhs1), def_stmt, new_rhs1, new_rhs1, NULL_TREE); + if (is_a_constant_overflow(def_stmt, rhs1)) -+ return handle_intentional_overflow(visited, potentionally_overflowed, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, NULL_TREE, new_rhs2); ++ return handle_intentional_overflow(visited, !is_a_cast_and_const_overflow(rhs2), def_stmt, new_rhs2, NULL_TREE, new_rhs2); + -+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE); ++ return follow_overflow_type_and_dup(visited, def_stmt, lhs, new_rhs1, new_rhs2, NULL_TREE); +} + +#if BUILDING_GCC_VERSION >= 4007 -+static tree get_new_rhs(struct pointer_set_t *visited, bool *potentionally_overflowed, tree size_overflow_type, tree rhs) ++static tree get_new_rhs(struct pointer_set_t *visited, tree size_overflow_type, tree rhs) +{ + if (is_gimple_constant(rhs)) + return cast_a_tree(size_overflow_type, rhs); + if (TREE_CODE(rhs) != SSA_NAME) + return NULL_TREE; -+ return expand(visited, potentionally_overflowed, rhs); ++ return expand(visited, rhs); +} + -+static tree handle_ternary_ops(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs) ++static tree handle_ternary_ops(struct pointer_set_t *visited, tree lhs) +{ + tree rhs1, rhs2, rhs3, new_rhs1, new_rhs2, new_rhs3, size_overflow_type; + gimple def_stmt = get_def_stmt(lhs); + -+ *potentionally_overflowed = true; -+ + size_overflow_type = get_size_overflow_type(def_stmt, lhs); + + rhs1 = gimple_assign_rhs1(def_stmt); + rhs2 = gimple_assign_rhs2(def_stmt); + rhs3 = gimple_assign_rhs3(def_stmt); -+ new_rhs1 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs1); -+ new_rhs2 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs2); -+ new_rhs3 = get_new_rhs(visited, potentionally_overflowed, size_overflow_type, rhs3); ++ new_rhs1 = get_new_rhs(visited, size_overflow_type, rhs1); ++ new_rhs2 = get_new_rhs(visited, size_overflow_type, rhs2); ++ new_rhs3 = get_new_rhs(visited, size_overflow_type, rhs3); + -+ return follow_overflow_type_and_dup(visited, potentionally_overflowed, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3); ++ return follow_overflow_type_and_dup(visited, def_stmt, lhs, new_rhs1, new_rhs2, new_rhs3); +} +#endif + -+static tree get_size_overflow_type(gimple stmt, tree node) ++static tree get_size_overflow_type(gimple stmt, const_tree node) +{ -+ tree type; ++ const_tree type; + + gcc_assert(node != NULL_TREE); + @@ -87622,8 +88992,8 @@ index 0000000..e9310fa + return (TYPE_UNSIGNED(type)) ? unsigned_intDI_type_node : intDI_type_node; + return (TYPE_UNSIGNED(type)) ? unsigned_intTI_type_node : intTI_type_node; + default: -+ debug_tree(node); -+ error("get_size_overflow_type: unsupported gcc configuration."); ++ debug_tree((tree)node); ++ error("%s: unsupported gcc configuration.", __func__); + gcc_unreachable(); + } +} @@ -87636,6 +89006,8 @@ index 0000000..e9310fa + gsi_next(&gsi); + next_stmt = gsi_stmt(gsi); + ++ gcc_assert(gimple_plf((gimple)next_stmt, MY_STMT)); ++ + switch (gimple_code(next_stmt)) { + case GIMPLE_ASSIGN: + return gimple_get_lhs(next_stmt); @@ -87648,7 +89020,7 @@ index 0000000..e9310fa + } +} + -+static tree expand(struct pointer_set_t *visited, bool *potentionally_overflowed, tree lhs) ++static tree expand(struct pointer_set_t *visited, tree lhs) +{ + gimple def_stmt; + enum tree_code code = TREE_CODE(TREE_TYPE(lhs)); @@ -87659,10 +89031,11 @@ index 0000000..e9310fa + if (TREE_CODE(lhs) == ADDR_EXPR) + return NULL_TREE; + ++ if (code == REAL_TYPE) ++ return NULL_TREE; ++ + gcc_assert(code == INTEGER_TYPE || code == POINTER_TYPE || code == BOOLEAN_TYPE || code == ENUMERAL_TYPE); + -+ if (TREE_CODE(SSA_NAME_VAR(lhs)) == PARM_DECL) -+ check_missing_attribute(lhs); + + def_stmt = get_def_stmt(lhs); + @@ -87677,27 +89050,26 @@ index 0000000..e9310fa + + switch (gimple_code(def_stmt)) { + case GIMPLE_NOP: -+ check_missing_attribute(lhs); + return NULL_TREE; + case GIMPLE_PHI: -+ return build_new_phi(visited, potentionally_overflowed, lhs); ++ return build_new_phi(visited, lhs); + case GIMPLE_CALL: + case GIMPLE_ASM: -+ return create_assign(visited, potentionally_overflowed, def_stmt, lhs, AFTER_STMT); ++ return create_assign(visited, def_stmt, lhs, AFTER_STMT); + case GIMPLE_ASSIGN: + switch (gimple_num_ops(def_stmt)) { + case 2: -+ return handle_unary_ops(visited, potentionally_overflowed, lhs); ++ return handle_unary_ops(visited, lhs); + case 3: -+ return handle_binary_ops(visited, potentionally_overflowed, lhs); ++ return handle_binary_ops(visited, lhs); +#if BUILDING_GCC_VERSION >= 4007 + case 4: -+ return handle_ternary_ops(visited, potentionally_overflowed, lhs); ++ return handle_ternary_ops(visited, lhs); +#endif + } + default: + debug_gimple_stmt(def_stmt); -+ error("expand: unknown gimple code"); ++ error("%s: unknown gimple code", __func__); + gcc_unreachable(); + } +} @@ -87716,65 +89088,304 @@ index 0000000..e9310fa + update_stmt(stmt); +} + -+static tree get_function_arg(unsigned int argnum, const_gimple stmt, const_tree fndecl) ++static bool get_function_arg(unsigned int* argnum, const_tree fndecl) +{ + const char *origid; + tree arg; + const_tree origarg; + -+ if (!DECL_ABSTRACT_ORIGIN(fndecl)) { -+ gcc_assert(gimple_call_num_args(stmt) > argnum); -+ return gimple_call_arg(stmt, argnum); -+ } ++ if (!DECL_ABSTRACT_ORIGIN(fndecl)) ++ return true; + + origarg = DECL_ARGUMENTS(DECL_ABSTRACT_ORIGIN(fndecl)); -+ while (origarg && argnum) { -+ argnum--; ++ while (origarg && *argnum) { ++ (*argnum)--; + origarg = TREE_CHAIN(origarg); + } + -+ gcc_assert(argnum == 0); ++ gcc_assert(*argnum == 0); + + gcc_assert(origarg != NULL_TREE); + origid = NAME(origarg); ++ *argnum = 0; + for (arg = DECL_ARGUMENTS(fndecl); arg; arg = TREE_CHAIN(arg)) { + if (!strcmp(origid, NAME(arg))) -+ return arg; ++ return true; ++ (*argnum)++; + } -+ return NULL_TREE; ++ return false; +} + -+static void handle_function_arg(gimple stmt, const_tree fndecl, unsigned int argnum) ++static bool skip_types(const_tree var) ++{ ++ switch (TREE_CODE(var)) { ++ case ADDR_EXPR: ++#if BUILDING_GCC_VERSION >= 4006 ++ case MEM_REF: ++#endif ++ case ARRAY_REF: ++ case BIT_FIELD_REF: ++ case INDIRECT_REF: ++ case TARGET_MEM_REF: ++ case VAR_DECL: ++ return true; ++ default: ++ break; ++ } ++ return false; ++} ++ ++static bool walk_phi(struct pointer_set_t *visited, const_tree result) ++{ ++ gimple phi = get_def_stmt(result); ++ unsigned int i, n = gimple_phi_num_args(phi); ++ ++ if (!phi) ++ return false; ++ ++ pointer_set_insert(visited, phi); ++ for (i = 0; i < n; i++) { ++ const_tree arg = gimple_phi_arg_def(phi, i); ++ if (pre_expand(visited, arg)) ++ return true; ++ } ++ return false; ++} ++ ++static bool walk_unary_ops(struct pointer_set_t *visited, const_tree lhs) ++{ ++ gimple def_stmt = get_def_stmt(lhs); ++ const_tree rhs; ++ ++ if (!def_stmt) ++ return false; ++ ++ rhs = gimple_assign_rhs1(def_stmt); ++ if (pre_expand(visited, rhs)) ++ return true; ++ return false; ++} ++ ++static bool walk_binary_ops(struct pointer_set_t *visited, const_tree lhs) ++{ ++ bool rhs1_found, rhs2_found; ++ gimple def_stmt = get_def_stmt(lhs); ++ const_tree rhs1, rhs2; ++ ++ if (!def_stmt) ++ return false; ++ ++ rhs1 = gimple_assign_rhs1(def_stmt); ++ rhs2 = gimple_assign_rhs2(def_stmt); ++ rhs1_found = pre_expand(visited, rhs1); ++ rhs2_found = pre_expand(visited, rhs2); ++ ++ return rhs1_found || rhs2_found; ++} ++ ++static const_tree search_field_decl(const_tree comp_ref) ++{ ++ const_tree field = NULL_TREE; ++ unsigned int i, len = TREE_OPERAND_LENGTH(comp_ref); ++ ++ for (i = 0; i < len; i++) { ++ field = TREE_OPERAND(comp_ref, i); ++ if (TREE_CODE(field) == FIELD_DECL) ++ break; ++ } ++ gcc_assert(TREE_CODE(field) == FIELD_DECL); ++ return field; ++} ++ ++static enum marked mark_status(const_tree fndecl, unsigned int argnum) ++{ ++ const_tree attr, p; ++ ++ attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(fndecl)); ++ if (!attr || !TREE_VALUE(attr)) ++ return MARKED_NO; ++ ++ p = TREE_VALUE(attr); ++ if (!TREE_INT_CST_LOW(TREE_VALUE(p))) ++ return MARKED_NOT_INTENTIONAL; ++ ++ do { ++ if (argnum == TREE_INT_CST_LOW(TREE_VALUE(p))) ++ return MARKED_YES; ++ p = TREE_CHAIN(p); ++ } while (p); ++ ++ return MARKED_NO; ++} ++ ++static void print_missing_msg(tree func, unsigned int argnum) ++{ ++ unsigned int new_hash; ++ size_t len; ++ unsigned char tree_codes[CODES_LIMIT]; ++ location_t loc = DECL_SOURCE_LOCATION(func); ++ const char *curfunc = get_asm_name(func); ++ ++ len = get_function_decl(func, tree_codes); ++ new_hash = get_hash_num(curfunc, (const char *) tree_codes, len, 0); ++ inform(loc, "Function %s is missing from the size_overflow hash table +%s+%u+%u+", curfunc, curfunc, argnum, new_hash); ++} ++ ++static unsigned int search_missing_attribute(const_tree arg) ++{ ++ const_tree type = TREE_TYPE(arg); ++ tree func = get_original_function_decl(current_function_decl); ++ unsigned int argnum; ++ const struct size_overflow_hash *hash; ++ ++ gcc_assert(TREE_CODE(arg) != COMPONENT_REF); ++ ++ if (TREE_CODE(type) == POINTER_TYPE) ++ return 0; ++ ++ argnum = find_arg_number(arg, func); ++ if (argnum == 0) ++ return 0; ++ ++ if (lookup_attribute("size_overflow", DECL_ATTRIBUTES(func))) ++ return argnum; ++ ++ hash = get_function_hash(func); ++ if (!hash || !(hash->param & (1U << argnum))) { ++ print_missing_msg(func, argnum); ++ return 0; ++ } ++ return argnum; ++} ++ ++static bool is_already_marked(const_tree lhs) ++{ ++ unsigned int argnum; ++ const_tree fndecl; ++ ++ argnum = search_missing_attribute(lhs); ++ fndecl = get_original_function_decl(current_function_decl); ++ if (argnum && mark_status(fndecl, argnum) == MARKED_YES) ++ return true; ++ return false; ++} ++ ++static bool pre_expand(struct pointer_set_t *visited, const_tree lhs) ++{ ++ const_gimple def_stmt; ++ ++ if (is_gimple_constant(lhs)) ++ return false; ++ ++ if (skip_types(lhs)) ++ return false; ++ ++ if (TREE_CODE(lhs) == PARM_DECL) ++ return is_already_marked(lhs); ++ ++ if (TREE_CODE(lhs) == COMPONENT_REF) { ++ const_tree field, attr; ++ ++ field = search_field_decl(lhs); ++ attr = lookup_attribute("intentional_overflow", DECL_ATTRIBUTES(field)); ++ if (!attr || !TREE_VALUE(attr)) ++ return false; ++ return true; ++ } ++ ++ def_stmt = get_def_stmt(lhs); ++ ++ if (!def_stmt) ++ return false; ++ ++ if (pointer_set_contains(visited, def_stmt)) ++ return false; ++ ++ switch (gimple_code(def_stmt)) { ++ case GIMPLE_NOP: ++ if (TREE_CODE(SSA_NAME_VAR(lhs)) == PARM_DECL) ++ return is_already_marked(lhs); ++ return false; ++ case GIMPLE_PHI: ++ return walk_phi(visited, lhs); ++ case GIMPLE_CALL: ++ case GIMPLE_ASM: ++ return false; ++ case GIMPLE_ASSIGN: ++ switch (gimple_num_ops(def_stmt)) { ++ case 2: ++ return walk_unary_ops(visited, lhs); ++ case 3: ++ return walk_binary_ops(visited, lhs); ++ } ++ default: ++ debug_gimple_stmt((gimple)def_stmt); ++ error("%s: unknown gimple code", __func__); ++ gcc_unreachable(); ++ } ++} ++ ++static bool search_attributes(tree fndecl, const_tree arg, unsigned int argnum) ++{ ++ struct pointer_set_t *visited; ++ bool is_found; ++ enum marked is_marked; ++ location_t loc; ++ ++ visited = pointer_set_create(); ++ is_found = pre_expand(visited, arg); ++ pointer_set_destroy(visited); ++ ++ is_marked = mark_status(fndecl, argnum + 1); ++ if ((is_found && is_marked == MARKED_YES) || is_marked == MARKED_NOT_INTENTIONAL) ++ return true; ++ ++ if (is_found) { ++ loc = DECL_SOURCE_LOCATION(fndecl); ++ inform(loc, "The intentional_overflow attribute is missing from +%s+%u+", get_asm_name(fndecl), argnum + 1); ++ return true; ++ } ++ return false; ++} ++ ++static void handle_function_arg(gimple stmt, tree fndecl, unsigned int argnum) +{ + struct pointer_set_t *visited; + tree arg, newarg; -+ bool potentionally_overflowed; ++ bool match; + -+ arg = get_function_arg(argnum, stmt, fndecl); ++ match = get_function_arg(&argnum, fndecl); ++ if (!match) ++ return; ++ gcc_assert(gimple_call_num_args(stmt) > argnum); ++ arg = gimple_call_arg(stmt, argnum); + if (arg == NULL_TREE) + return; + + if (is_gimple_constant(arg)) + return; ++ ++ if (search_attributes(fndecl, arg, argnum)) ++ return; ++ + if (TREE_CODE(arg) != SSA_NAME) + return; + + check_arg_type(arg); + + visited = pointer_set_create(); -+ potentionally_overflowed = false; -+ newarg = expand(visited, &potentionally_overflowed, arg); ++ newarg = expand(visited, arg); + pointer_set_destroy(visited); + -+ if (newarg == NULL_TREE || !potentionally_overflowed) ++ if (newarg == NULL_TREE) + return; + + change_function_arg(stmt, arg, argnum, newarg); + -+ check_size_overflow(stmt, TREE_TYPE(newarg), newarg, arg, &potentionally_overflowed, BEFORE_STMT); ++ check_size_overflow(stmt, TREE_TYPE(newarg), newarg, arg, BEFORE_STMT); +} + -+static void handle_function_by_attribute(gimple stmt, const_tree attr, const_tree fndecl) ++static void handle_function_by_attribute(gimple stmt, const_tree attr, tree fndecl) +{ + tree p = TREE_VALUE(attr); + do { @@ -87783,13 +89394,15 @@ index 0000000..e9310fa + } while (p); +} + -+static void handle_function_by_hash(gimple stmt, const_tree fndecl) ++static void handle_function_by_hash(gimple stmt, tree fndecl) +{ -+ const_tree orig_fndecl; ++ tree orig_fndecl; + unsigned int num; + const struct size_overflow_hash *hash; + + orig_fndecl = get_original_function_decl(fndecl); ++ if (C_DECL_IMPLICIT(orig_fndecl)) ++ return; + hash = get_function_hash(orig_fndecl); + if (!hash) + return; @@ -87824,7 +89437,7 @@ index 0000000..e9310fa + next = bb->next_bb; + + for (gsi = gsi_start_bb(bb); !gsi_end_p(gsi); gsi_next(&gsi)) { -+ const_tree fndecl, attr; ++ tree fndecl, attr; + gimple stmt = gsi_stmt(gsi); + + if (!(is_gimple_call(stmt))) @@ -88255,34 +89868,8 @@ index 6789d78..4afd019e 100644 + .endm + #endif -diff --git a/usr/gen_init_cpio.c b/usr/gen_init_cpio.c -index af0f22f..9a7d479 100644 ---- a/usr/gen_init_cpio.c -+++ b/usr/gen_init_cpio.c -@@ -303,7 +303,7 @@ static int cpio_mkfile(const char *name, const char *location, - int retval; - int rc = -1; - int namesize; -- int i; -+ unsigned int i; - - mode |= S_IFREG; - -@@ -392,9 +392,10 @@ static char *cpio_replace_env(char *new_location) - *env_var = *expanded = '\0'; - strncat(env_var, start + 2, end - start - 2); - strncat(expanded, new_location, start - new_location); -- strncat(expanded, getenv(env_var), PATH_MAX); -- strncat(expanded, end + 1, PATH_MAX); -+ strncat(expanded, getenv(env_var), PATH_MAX - strlen(expanded)); -+ strncat(expanded, end + 1, PATH_MAX - strlen(expanded)); - strncpy(new_location, expanded, PATH_MAX); -+ new_location[PATH_MAX] = 0; - } else - break; - } diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c -index 44ee712..7da730b 100644 +index d617f69..6b445d2 100644 --- a/virt/kvm/kvm_main.c +++ b/virt/kvm/kvm_main.c @@ -75,7 +75,7 @@ LIST_HEAD(vm_list); @@ -88294,7 +89881,16 @@ index 44ee712..7da730b 100644 struct kmem_cache *kvm_vcpu_cache; EXPORT_SYMBOL_GPL(kvm_vcpu_cache); -@@ -2291,7 +2291,7 @@ static void hardware_enable_nolock(void *junk) +@@ -715,7 +715,7 @@ int __kvm_set_memory_region(struct kvm *kvm, + /* We can read the guest memory with __xxx_user() later on. */ + if (user_alloc && + ((mem->userspace_addr & (PAGE_SIZE - 1)) || +- !access_ok(VERIFY_WRITE, ++ !__access_ok(VERIFY_WRITE, + (void __user *)(unsigned long)mem->userspace_addr, + mem->memory_size))) + goto out; +@@ -2304,7 +2304,7 @@ static void hardware_enable_nolock(void *junk) if (r) { cpumask_clear_cpu(cpu, cpus_hardware_enabled); @@ -88303,7 +89899,7 @@ index 44ee712..7da730b 100644 printk(KERN_INFO "kvm: enabling virtualization on " "CPU%d failed\n", cpu); } -@@ -2345,10 +2345,10 @@ static int hardware_enable_all(void) +@@ -2358,10 +2358,10 @@ static int hardware_enable_all(void) kvm_usage_count++; if (kvm_usage_count == 1) { @@ -88316,7 +89912,7 @@ index 44ee712..7da730b 100644 hardware_disable_all_nolock(); r = -EBUSY; } -@@ -2709,7 +2709,7 @@ static void kvm_sched_out(struct preempt_notifier *pn, +@@ -2722,7 +2722,7 @@ static void kvm_sched_out(struct preempt_notifier *pn, kvm_arch_vcpu_put(vcpu); } @@ -88325,7 +89921,7 @@ index 44ee712..7da730b 100644 struct module *module) { int r; -@@ -2772,7 +2772,7 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align, +@@ -2785,7 +2785,7 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align, if (!vcpu_align) vcpu_align = __alignof__(struct kvm_vcpu); kvm_vcpu_cache = kmem_cache_create("kvm_vcpu", vcpu_size, vcpu_align, @@ -88334,7 +89930,7 @@ index 44ee712..7da730b 100644 if (!kvm_vcpu_cache) { r = -ENOMEM; goto out_free_3; -@@ -2782,9 +2782,11 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align, +@@ -2795,9 +2795,11 @@ int kvm_init(void *opaque, unsigned vcpu_size, unsigned vcpu_align, if (r) goto out_free;