]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blame - test/changelog-test.txt
scrape.pl: do push, actually.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
CommitLineData
145ff130
PK
1commit e5800118f68fd1553ac02b1f05bc3d567a884e22
2Author: Brad Spengler <spender@grsecurity.net>
3Date: Sun Jan 15 15:50:04 2017 -0500
4
5 Fix size_overflow FP with gcc 6 reported by craftyguy at:
6 https://forums.grsecurity.net/viewtopic.php?f=3&t=4640
7
8 scripts/gcc-plugins/size_overflow_plugin/disable.data | 1 +
9 scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 -
10 2 files changed, 1 insertion(+), 1 deletion(-)
11
12commit 5861d0ad8a1c929257f1eda7f97dadbc1818112f
13Author: Brad Spengler <spender@grsecurity.net>
14Date: Sun Jan 15 14:17:09 2017 -0500
15
16 Initify plugin updates from Emese Revfy:
17
18 Fixed a logical error that caused a section mismatch
19 Forgot to handle callees from a caller that is marked by BOTH.
20
21 WARNING: vmlinux.o(.text.unlikely+0x1b1): Section mismatch in
22 reference from the function uncore_pci_exit.part.22() to the function
23 .init.text:uncore_free_pcibus_map()
24 The function uncore_pci_exit.part.22() references
25 the function __init uncore_free_pcibus_map().
26 This is often because uncore_pci_exit.part.22 lacks a __init
27 annotation or the annotation of uncore_free_pcibus_map is wrong.
28
29 Reported-by: Kees Cook <keescook@chromium.org>
30
31 Examine all clones as well for __init/__exit eligibility
32 WARNING: vmlinux.o(.text+0x1087e7): Section mismatch in reference from
33 the function rebind_subsystems() to the variable
34 .init.rodata.str:__func__.4400
35 The function rebind_subsystems() references
36 the variable __initconst __func__.4400.
37 This is often because rebind_subsystems lacks a __initconst
38 annotation or the annotation of __func__.4400 is wrong.
39
40 Reported-by: Kees Cook <keescook@chromium.org>
41
42 scripts/gcc-plugins/initify_plugin.c | 76 ++++++++++++++++++++++++------------
43 1 file changed, 51 insertions(+), 25 deletions(-)
44
45commit 08e03c1434f26e9b56f00a6ce8236320bd557494
46Author: Brad Spengler <spender@grsecurity.net>
47Date: Sun Jan 15 14:08:04 2017 -0500
48
49 After over a year of hard work, KSPP has finally released its first
50 ever contribution back to grsecurity, the project from which KSPP
51 plagiarizes^Wobtains every useful improvement to Linux security. We are proud to
52 announce in this joint release the fruits of their hard work: a typo fix
53 to change 'unkown' to 'unknown' when reporting incorrect GCC plugin
54 command line arguments. Many thanks to Kees Cook and KSPP for this
55 innovation in spell check, and we look forward to many future
56 contributions of the same ilk from their capable hands. 'This
57 contribution of a typo fix confirms the high level of respect and
58 commitment to long-term sustainability KSPP has for grsecurity and its
59 innovative efforts over the past 16 years in producing the state of the
60 art in Linux security' said Brad Spengler, President of Open Source
61 Security Inc.
62
63 "Based on a patch by Kees Cook" (since like much upstream efforts this
64 one was incomplete in that it missed the rap and size_overflow typos
65 as they existed in separate directories).
66
67 scripts/gcc-plugins/checker_plugin.c | 2 +-
68 scripts/gcc-plugins/colorize_plugin.c | 2 +-
69 scripts/gcc-plugins/constify_plugin.c | 2 +-
70 scripts/gcc-plugins/initify_plugin.c | 2 +-
71 scripts/gcc-plugins/kernexec_plugin.c | 2 +-
72 scripts/gcc-plugins/latent_entropy_plugin.c | 2 +-
73 scripts/gcc-plugins/randomize_layout_plugin.c | 2 +-
74 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 2 +-
75 scripts/gcc-plugins/sancov_plugin.c | 2 +-
76 scripts/gcc-plugins/size_overflow_plugin/size_overflow_plugin.c | 2 +-
77 scripts/gcc-plugins/stackleak_plugin.c | 2 +-
78 scripts/gcc-plugins/structleak_plugin.c | 2 +-
79 12 files changed, 12 insertions(+), 12 deletions(-)
80
81commit 9b4ad0aa5ee41a03f02a928e2fd9679044048bde
82Author: Brad Spengler <spender@grsecurity.net>
83Date: Sun Jan 15 12:18:18 2017 -0500
84
85 Fix boot hang on 32-bit 4.8 kernels with SEGMEXEC enabled, reported by
86 osea at:
87 https://forums.grsecurity.net/viewtopic.php?f=3&t=4643
88
89 mm/memory.c | 11 +++++++++++
90 1 file changed, 11 insertions(+)
91
92commit 2c93d3e0efb5b3d413cf2c0c5ac56faf47fa3e2d
93Author: Brad Spengler <spender@grsecurity.net>
94Date: Sun Jan 15 08:52:57 2017 -0500
95
96 Allow USERCOPY to be disabled, was a bug in PaX that somehow slipped through
97 the holiday cracks
98
99 Reported by Chris Henhawke at:
100 https://bugs.gentoo.org/show_bug.cgi?id=603188
101
102 security/Kconfig | 2 +-
103 1 file changed, 1 insertion(+), 1 deletion(-)
104
5118a273
PK
105commit e86618efec929cb7f77480f35b21154368f2e7d1
106Author: John Sperbeck <jsperbeck@google.com>
107Date: Tue Jan 10 16:58:24 2017 -0800
108
109 From the team that brought you useless improvements to the useless KASLR:
110 Useless mitigation causing likely privesc, with one of the worst commit messages
111 of all time (that wasn't written by an upstream developer for once -- to his credit,
112 Andrew Morton actually demanded more info (albeit receiving it in vague quality),
113 without which this commit message would have been even more sparse.
114
115 Someone should request a CVE for this:
116
117 mm/slab.c: fix SLAB freelist randomization duplicate entries
118
119 This patch fixes a bug in the freelist randomization code. When a high
120 random number is used, the freelist will contain duplicate entries. It
121 will result in different allocations sharing the same chunk.
122
123 It will result in odd behaviours and crashes. It should be uncommon but
124 it depends on the machines. We saw it happening more often on some
125 machines (every few hours of running tests).
126
127 Fixes: c7ce4f60ac19 ("mm: SLAB freelist randomization")
128 Link: http://lkml.kernel.org/r/20170103181908.143178-1-thgarnie@google.com
129 Signed-off-by: John Sperbeck <jsperbeck@google.com>
130 Signed-off-by: Thomas Garnier <thgarnie@google.com>
131 Cc: Christoph Lameter <cl@linux.com>
132 Cc: Pekka Enberg <penberg@kernel.org>
133 Cc: David Rientjes <rientjes@google.com>
134 Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
135 Cc: <stable@vger.kernel.org>
136 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
137 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
138
139 mm/slab.c | 8 ++++----
140 1 file changed, 4 insertions(+), 4 deletions(-)
141
c005fee5
PK
142commit f7abe91bbcb4950f9c611fadd813b6dbe68db74b
143Merge: 124f515 006324d
144Author: Brad Spengler <spender@grsecurity.net>
145Date: Mon Jan 9 07:22:15 2017 -0500
146
147 Merge branch 'pax-test' into grsec-test
148
149commit 006324d50d856bb254eb375407bc0478f8ae95eb
150Merge: 2f6e197 3d8f8d0
151Author: Brad Spengler <spender@grsecurity.net>
152Date: Mon Jan 9 07:22:06 2017 -0500
153
154 Merge branch 'linux-4.8.y' into pax-test
155
5edaee5a
PK
156commit 124f5155ead017e547c2a3736a312762870d4b0d
157Author: Brad Spengler <spender@grsecurity.net>
158Date: Fri Jan 6 18:03:39 2017 -0500
159
160 compile fix
161
162 fs/exec.c | 2 +-
163 1 file changed, 1 insertion(+), 1 deletion(-)
164
165commit 655fffef715aff25550a3a90eaf4a7d06426ed8f
166Author: Brad Spengler <spender@grsecurity.net>
167Date: Fri Jan 6 17:57:28 2017 -0500
168
169 compile fix
170
171 fs/exec.c | 2 +-
172 kernel/ptrace.c | 3 ++-
173 2 files changed, 3 insertions(+), 2 deletions(-)
174
175commit a4f3d168f78cb8d84eaabba7dd501799b1f6e5a1
176Merge: c86a12c 2f6e197
177Author: Brad Spengler <spender@grsecurity.net>
178Date: Fri Jan 6 09:01:05 2017 -0500
179
180 Merge branch 'pax-test' into grsec-test
181
182commit 2f6e19780747cdf28176251e19d15c2741b58813
183Merge: a685c6f c65ed08
184Author: Brad Spengler <spender@grsecurity.net>
185Date: Fri Jan 6 08:01:20 2017 -0500
186
187 Merge branch 'linux-4.8.y' into pax-test
188
d61f05a1
PK
189commit c86a12c6f8a8551a0025ad531abe9d383e7388d2
190Author: Brad Spengler <spender@grsecurity.net>
191Date: Tue Jan 3 17:37:11 2017 -0500
192
193 Fix an off-by-one in reporting some denied socket families, as reported by
194 Blub
195
196 grsecurity/gracl_ip.c | 2 +-
197 1 file changed, 1 insertion(+), 1 deletion(-)
198
199commit 85f6681653925320e2040a772aa9526d7bdbe083
200Merge: 9d7ca54 a685c6f
201Author: Brad Spengler <spender@grsecurity.net>
202Date: Tue Jan 3 17:18:37 2017 -0500
203
204 Merge branch 'pax-test' into grsec-test
205
206commit a685c6fc603aac945ce129adfcbeb9b05b0aba62
207Author: Brad Spengler <spender@grsecurity.net>
208Date: Tue Jan 3 17:18:07 2017 -0500
209
210 Update to pax-linux-4.8.15-test9.patch:
211 - fixed a few compiler warnings due to KERNEXEC and constification, reported by spender
212 - made a few micro-optimizations to lretq usage on amd64 and BUG_ON
213 - updated gcc-common.h and the plugins to eliminate some code bloat in pass registration
214 - fixed the use of build_string in all gcc plugins as it doesn't set TREE_TYPE itself
215
216 arch/x86/kernel/head_64.S | 6 +-
217 drivers/hv/hv.c | 2 +-
218 drivers/net/ethernet/amd/xgbe/xgbe.h | 6 +-
219 include/asm-generic/bug.h | 2 +-
220 scripts/gcc-plugins/checker_plugin.c | 15 +--
221 scripts/gcc-plugins/colorize_plugin.c | 8 +-
222 scripts/gcc-plugins/constify_plugin.c | 9 +-
223 scripts/gcc-plugins/cyc_complexity_plugin.c | 8 +-
224 scripts/gcc-plugins/gcc-common.h | 106 ++++++++++++++++++---
225 scripts/gcc-plugins/initify_plugin.c | 12 +--
226 scripts/gcc-plugins/kallocstat_plugin.c | 8 +-
227 scripts/gcc-plugins/kernexec_plugin.c | 28 ++----
228 scripts/gcc-plugins/latent_entropy_plugin.c | 10 +-
229 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 24 ++---
230 scripts/gcc-plugins/sancov_plugin.c | 14 ++-
231 .../insert_size_overflow_asm.c | 6 +-
232 .../size_overflow_plugin/size_overflow_ipa.c | 2 +-
233 .../size_overflow_plugin/size_overflow_plugin.c | 26 ++---
234 .../size_overflow_plugin/size_overflow_transform.c | 4 +-
235 .../size_overflow_transform_core.c | 20 +---
236 scripts/gcc-plugins/stackleak_plugin.c | 18 +---
237 scripts/gcc-plugins/structleak_plugin.c | 8 +-
238 22 files changed, 164 insertions(+), 178 deletions(-)
239
31eb385f
PK
240commit 9d7ca543b94c0203affd278739c77992ccaa7ba6
241Author: Brad Spengler <spender@grsecurity.net>
242Date: Fri Dec 30 18:21:59 2016 -0500
243
244 Fix virtualbox host compatibility as reported by aurelf at:
245 https://forums.grsecurity.net/viewtopic.php?f=3&t=4634
246
247 This will be reverted once the VirtualBox devs stop disabling
248 SMAP unnecessarily, which seems like it will happen never.
249 Anyone who cares about security of their host system shouldn't
250 use VirtualBox, as it already precludes the use of KERNEXEC, UDEREF,
251 and RANDKSTACK.
252
253 arch/x86/include/asm/irqflags.h | 4 ++++
254 1 file changed, 4 insertions(+)
255
256commit cec0b19f2d7ac2d8f8357aee654dddd4418086b8
257Author: Brad Spengler <spender@grsecurity.net>
258Date: Thu Dec 22 22:19:33 2016 -0500
259
260 Make HIDESYM select PAX_USERCOPY instead of the now nonexistent PAX_USERCOPY_SLABS
261
262 grsecurity/Kconfig | 2 +-
263 1 file changed, 1 insertion(+), 1 deletion(-)
264
9e65b708
PK
265commit 61c3fa5b25ecc4a7c4f3d531a5cc76adeb89336c
266Author: Brad Spengler <spender@grsecurity.net>
267Date: Thu Dec 15 18:36:17 2016 -0500
268
269 Update size_overflow hash table
270
271 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 +
272 1 file changed, 1 insertion(+)
273
274commit 58e3f480aa38ec2007ec86afdbe668cf30238cd2
275Author: Linus Torvalds <torvalds@linux-foundation.org>
276Date: Wed Dec 14 12:45:25 2016 -0800
277
278 vfs,mm: fix return value of read() at s_maxbytes
279
280 We truncated the possible read iterator to s_maxbytes in commit
281 c2a9737f45e2 ("vfs,mm: fix a dead loop in truncate_inode_pages_range()"),
282 but our end condition handling was wrong: it's not an error to try to
283 read at the end of the file.
284
285 Reading past the end should return EOF (0), not EINVAL.
286
287 See for example
288
289 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1649342
290 http://lists.gnu.org/archive/html/bug-coreutils/2016-12/msg00008.html
291
292 where a md5sum of a maximally sized file fails because the final read is
293 exactly at s_maxbytes.
294
295 Fixes: c2a9737f45e2 ("vfs,mm: fix a dead loop in truncate_inode_pages_range()")
296 Reported-by: Joseph Salisbury <joseph.salisbury@canonical.com>
297 Cc: Wei Fang <fangwei1@huawei.com>
298 Cc: Christoph Hellwig <hch@infradead.org>
299 Cc: Dave Chinner <david@fromorbit.com>
300 Cc: Al Viro <viro@zeniv.linux.org.uk>
301 Cc: Andrew Morton <akpm@linux-foundation.org>
302 Cc: stable@kernel.org
303 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
304
305 mm/filemap.c | 2 +-
306 1 file changed, 1 insertion(+), 1 deletion(-)
307
308commit 70975981c11bc45fd4ad44e9a6f5e8c2210a14f6
309Merge: 3a0285a 224c7ab
310Author: Brad Spengler <spender@grsecurity.net>
311Date: Thu Dec 15 17:43:49 2016 -0500
312
313 Merge branch 'pax-test' into grsec-test
314
315commit 224c7ab2cacdcf25cc319978f7fbe64f519f03f0
316Merge: ccbe963 8bba2e2
317Author: Brad Spengler <spender@grsecurity.net>
318Date: Thu Dec 15 17:43:37 2016 -0500
319
320 Merge branch 'linux-4.8.y' into pax-test
321
711a4110
PK
322commit 3a0285abbc886698581f682e6d269143c1709031
323Merge: eec49c3 ccbe963
324Author: Brad Spengler <spender@grsecurity.net>
325Date: Sat Dec 10 17:49:55 2016 -0500
326
327 Merge branch 'pax-test' into grsec-test
328
329commit ccbe96350259e7d78fb4178ab1e5ece026641816
330Merge: dd08da6 7b8c57c
331Author: Brad Spengler <spender@grsecurity.net>
332Date: Sat Dec 10 17:49:17 2016 -0500
333
334 Update to pax-linux-4.8.14-test8.patch:
335 - fixed hyperv hypercall page handling when compiled as a module, reported by Kyle Spiers (kyle@atomicorp.com)
336 - fixed a logic error in initify that initified some ineligible functions triggering a boot crash under hyperv, reported by Kyle Spiers (kyle@atomicorp.com)
337 - Emese turned the compile time error checking of the nocapture attribute into a warning instead
338 - prototypes were missing for make_*_pass(), reported by Andrew Donnellan <andrew.donnellan@au1.ibm.com>
339
340 Merge branch 'linux-4.8.y' into pax-test
341
e30f14e0
PK
342commit eec49c307bcebdfb24cd0c9d1d69282490d30e90
343Merge: 2fd4ed6 dd08da6
344Author: Brad Spengler <spender@grsecurity.net>
345Date: Thu Dec 8 20:03:08 2016 -0500
346
347 Merge branch 'pax-test' into grsec-test
348
349commit dd08da6af044ecb2b82a0be6bb57a8814637a10e
350Author: Brad Spengler <spender@grsecurity.net>
351Date: Thu Dec 8 20:02:44 2016 -0500
352
353 Forward-port some PaX changes:
354 - fixed hyperv hypercall page handling when compiled as a module, reported by Kyle Spiers (kyle@atomicorp.com)
355 - fixed a logic error in initify that initified some ineligible functions triggering a boot crash under hyperv, reported by Kyle Spiers (kyle@atomicorp.com)
356 - Emese turned the compile time error checking of the nocapture attribute into a warning instead
357
358 drivers/hv/hv.c | 2 +-
359 scripts/gcc-plugins/initify_plugin.c | 14 ++++++--------
360 2 files changed, 7 insertions(+), 9 deletions(-)
361
362commit 2fd4ed677eead793deb99095d0fea1014947fc1f
363Author: David Ahern <dsa@cumulusnetworks.com>
364Date: Sun Nov 27 18:52:53 2016 -0800
365
366 net: handle no dst on skb in icmp6_send
367
368 Andrey reported the following while fuzzing the kernel with syzkaller:
369
370 kasan: CONFIG_KASAN_INLINE enabled
371 kasan: GPF could be caused by NULL-ptr deref or user memory access
372 general protection fault: 0000 [#1] SMP KASAN
373 Modules linked in:
374 CPU: 0 PID: 3859 Comm: a.out Not tainted 4.9.0-rc6+ #429
375 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011
376 task: ffff8800666d4200 task.stack: ffff880067348000
377 RIP: 0010:[<ffffffff833617ec>] [<ffffffff833617ec>]
378 icmp6_send+0x5fc/0x1e30 net/ipv6/icmp.c:451
379 RSP: 0018:ffff88006734f2c0 EFLAGS: 00010206
380 RAX: ffff8800666d4200 RBX: 0000000000000000 RCX: 0000000000000000
381 RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000000018
382 RBP: ffff88006734f630 R08: ffff880064138418 R09: 0000000000000003
383 R10: dffffc0000000000 R11: 0000000000000005 R12: 0000000000000000
384 R13: ffffffff84e7e200 R14: ffff880064138484 R15: ffff8800641383c0
385 FS: 00007fb3887a07c0(0000) GS:ffff88006cc00000(0000) knlGS:0000000000000000
386 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
387 CR2: 0000000020000000 CR3: 000000006b040000 CR4: 00000000000006f0
388 Stack:
389 ffff8800666d4200 ffff8800666d49f8 ffff8800666d4200 ffffffff84c02460
390 ffff8800666d4a1a 1ffff1000ccdaa2f ffff88006734f498 0000000000000046
391 ffff88006734f440 ffffffff832f4269 ffff880064ba7456 0000000000000000
392 Call Trace:
393 [<ffffffff83364ddc>] icmpv6_param_prob+0x2c/0x40 net/ipv6/icmp.c:557
394 [< inline >] ip6_tlvopt_unknown net/ipv6/exthdrs.c:88
395 [<ffffffff83394405>] ip6_parse_tlv+0x555/0x670 net/ipv6/exthdrs.c:157
396 [<ffffffff8339a759>] ipv6_parse_hopopts+0x199/0x460 net/ipv6/exthdrs.c:663
397 [<ffffffff832ee773>] ipv6_rcv+0xfa3/0x1dc0 net/ipv6/ip6_input.c:191
398 ...
399
400 icmp6_send / icmpv6_send is invoked for both rx and tx paths. In both
401 cases the dst->dev should be preferred for determining the L3 domain
402 if the dst has been set on the skb. Fallback to the skb->dev if it has
403 not. This covers the case reported here where icmp6_send is invoked on
404 Rx before the route lookup.
405
406 Fixes: 5d41ce29e ("net: icmp6_send should use dst dev to determine L3 domain")
407 Reported-by: Andrey Konovalov <andreyknvl@google.com>
408 Signed-off-by: David Ahern <dsa@cumulusnetworks.com>
409 Signed-off-by: David S. Miller <davem@davemloft.net>
410
411 net/ipv6/icmp.c | 6 ++++--
412 1 file changed, 4 insertions(+), 2 deletions(-)
413
414commit 15977cda939cb4a2072de08f265d2d95a97c5c9c
415Merge: 4d51197 5d6499b
416Author: Brad Spengler <spender@grsecurity.net>
417Date: Thu Dec 8 19:56:26 2016 -0500
418
419 Merge branch 'pax-test' into grsec-test
420
421commit 5d6499bbf52429aee789035bda61df32919293e0
422Merge: f3f4924 55d64c0
423Author: Brad Spengler <spender@grsecurity.net>
424Date: Thu Dec 8 19:56:19 2016 -0500
425
426 Merge branch 'linux-4.8.y' into pax-test
427
488554a8
PK
428commit 4d51197ad44024df9dcb2f8f3bc871d5cc185808
429Author: Philip Pettersson <philip.pettersson@gmail.com>
430Date: Wed Nov 30 14:55:36 2016 -0800
431
432 Not unpriv privilege escalation on any version of grsecurity --
433 (contrary to copy+pasted Arch Linux security advisories)
434 we've disabled unprivileged userns ever since it existed.
435
436 packet: fix race condition in packet_set_ring
437
438 When packet_set_ring creates a ring buffer it will initialize a
439 struct timer_list if the packet version is TPACKET_V3. This value
440 can then be raced by a different thread calling setsockopt to
441 set the version to TPACKET_V1 before packet_set_ring has finished.
442
443 This leads to a use-after-free on a function pointer in the
444 struct timer_list when the socket is closed as the previously
445 initialized timer will not be deleted.
446
447 The bug is fixed by taking lock_sock(sk) in packet_setsockopt when
448 changing the packet version while also taking the lock at the start
449 of packet_set_ring.
450
451 Fixes: f6fb8f100b80 ("af-packet: TPACKET_V3 flexible buffer implementation.")
452 Signed-off-by: Philip Pettersson <philip.pettersson@gmail.com>
453 Signed-off-by: Eric Dumazet <edumazet@google.com>
454 Signed-off-by: David S. Miller <davem@davemloft.net>
455
456 net/packet/af_packet.c | 18 ++++++++++++------
457 1 file changed, 12 insertions(+), 6 deletions(-)
458
459commit 8fb1a916b99396cae8f6961d1734ea51c333e8ae
460Merge: 54050b7 f3f4924
461Author: Brad Spengler <spender@grsecurity.net>
462Date: Tue Dec 6 21:42:51 2016 -0500
463
464 Merge branch 'pax-test' into grsec-test
465
466commit f3f49240500f0393101d222410f48f68c481959b
467Author: Brad Spengler <spender@grsecurity.net>
468Date: Tue Dec 6 21:42:28 2016 -0500
469
470 Update to pax-linux-4.8.12-test7.patch:
471 - fixed non-executable HIBERNATION resume code on amd64, reported and partially fixed by Arseny Solokha <asolokha@gmx.com>
472 - fixed USERCOPY compile regression with old gcc versions, reported by André Ferraz
473 - fixed ENDPROC use on atomic functions on sparc64
474 - fixed return value checking of convert_ip_to_linear
475 - fixed a few function types for RAP
476
477 arch/arm64/include/asm/processor.h | 7 -------
478 arch/sparc/lib/atomic_64.S | 8 ++++----
479 arch/x86/kernel/step.c | 2 +-
480 arch/x86/mm/fault.c | 5 ++++-
481 arch/x86/power/cpu.c | 4 ++++
482 arch/x86/power/hibernate_64.c | 11 +++++------
483 drivers/misc/lkdtm_core.c | 2 +-
484 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
485 include/linux/init_task.h | 1 -
486 9 files changed, 20 insertions(+), 22 deletions(-)
487
fc925eb4
PK
488commit 54050b78ed9dc52e72180f178a38474606a09d5c
489Merge: 736e717 34c61d4
490Author: Brad Spengler <spender@grsecurity.net>
491Date: Sat Dec 3 09:14:47 2016 -0500
492
493 Merge branch 'pax-test' into grsec-test
494
495commit 34c61d446390e30aa6b5c6940618a500c894a397
496Merge: 99257a4 356ccf6
497Author: Brad Spengler <spender@grsecurity.net>
498Date: Sat Dec 3 09:14:32 2016 -0500
499
500 Merge branch 'linux-4.8.y' into pax-test
501
afb518c6
PK
502commit 736e717e33565dd4e71870b60d310e1d5aa3d0cd
503Merge: 6e1844a 99257a4
504Author: Brad Spengler <spender@grsecurity.net>
505Date: Sun Nov 27 11:33:24 2016 -0500
506
507 Merge branch 'pax-test' into grsec-test
508
509commit 99257a4169235bbe2576eb44ce2e0ce640070a17
510Author: Brad Spengler <spender@grsecurity.net>
511Date: Sun Nov 27 11:32:06 2016 -0500
512
513 Update to pax-linux-4.8.11-test6.patch:
514 - fixed harmless compile warning introduced by a previous fix, reported by Matt Turner (https://bugs.gentoo.org/show_bug.cgi?id=599320#c11)
515 - removed unnecessary objtree use in generating the size overflow hash tables
516 - Emese worked around a size overflow false positive in drbd, reported by rot (https://forums.grsecurity.net/viewtopic.php?f=3&t=4526)
517
518 drivers/block/drbd/drbd_int.h | 2 +-
519 kernel/trace/trace_printk.c | 6 ------
520 scripts/gcc-plugins/size_overflow_plugin/Makefile | 4 ++--
521 3 files changed, 3 insertions(+), 9 deletions(-)
522
523commit 6e1844aa17930704e360cd231fa5d12f3aadda1b
524Author: Ard Biesheuvel <ard.biesheuvel@linaro.org>
525Date: Mon Oct 17 15:05:33 2016 +0100
526
527 mac80211: move struct aead_req off the stack
528
529 Some crypto implementations (such as the generic CCM wrapper in crypto/)
530 use scatterlists to map fields of private data in their struct aead_req.
531 This means these data structures cannot live in the vmalloc area, which
532 means that they cannot live on the stack (with CONFIG_VMAP_STACK.)
533
534 This currently occurs only with the generic software implementation, but
535 the private data and usage is implementation specific, so move the whole
536 data structures off the stack into heap by allocating every time we need
537 to use them.
538
539 In addition, take care not to put any of our own stack allocations into
540 scatterlists. This involves reserving some extra room when allocating the
541 aead_request structures, and referring to those allocations in the scatter-
542 lists (while copying the data from the stack before the crypto operation)
543
544 Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
545 Signed-off-by: Johannes Berg <johannes.berg@intel.com>
546
547 net/mac80211/aes_ccm.c | 46 ++++++++++++++++++++++++++++++----------------
548 net/mac80211/aes_ccm.h | 8 +++++---
549 net/mac80211/aes_gcm.c | 43 ++++++++++++++++++++++++++++---------------
550 net/mac80211/aes_gcm.h | 6 ++++--
551 net/mac80211/aes_gmac.c | 26 +++++++++++++-------------
552 net/mac80211/aes_gmac.h | 4 ++++
553 net/mac80211/wpa.c | 22 +++++++++-------------
554 7 files changed, 93 insertions(+), 62 deletions(-)
555
556commit c10e1633c41d5418e6eedc665582418a5befbb4f
557Author: Brad Spengler <spender@grsecurity.net>
558Date: Sun Nov 27 10:27:05 2016 -0500
559
560 Work around drbd size_overflow FP when SIZE_OVERFLOW_EXTRA is enabled, reported by rot at:
561 https://forums.grsecurity.net/viewtopic.php?f=3&t=4526
562
563 drivers/block/drbd/drbd_int.h | 2 +-
564 1 file changed, 1 insertion(+), 1 deletion(-)
565
566commit 249d9232cebd4152a203680c63759332cdac13cb
567Merge: 18d46a8 b01d05b
568Author: Brad Spengler <spender@grsecurity.net>
569Date: Sat Nov 26 08:07:35 2016 -0500
570
571 Merge branch 'pax-test' into grsec-test
572
573commit b01d05b77234043e071a10852c021c594531af1b
574Merge: 41ec71c 36bd5bf
575Author: Brad Spengler <spender@grsecurity.net>
576Date: Sat Nov 26 08:07:28 2016 -0500
577
578 Merge branch 'linux-4.8.y' into pax-test
579
580commit 18d46a8fa74de2cb68fb5e6678959e5e61c6fea6
581Author: Brad Spengler <spender@grsecurity.net>
582Date: Fri Nov 25 08:37:05 2016 -0500
583
584 Mark __phys_addr_nodebug() on x64 as always-inlined
585
586 arch/x86/include/asm/page_64.h | 2 +-
587 1 file changed, 1 insertion(+), 1 deletion(-)
588
589commit 5dd906f677c6d649efad1b01da6d6965e15ac3db
590Author: Andrey Ryabinin <aryabinin@virtuozzo.com>
591Date: Thu Nov 24 13:23:10 2016 +0000
592
593 mpi: Fix NULL ptr dereference in mpi_powm() [ver #3]
594
595 This fixes CVE-2016-8650.
596
597 If mpi_powm() is given a zero exponent, it wants to immediately return
598 either 1 or 0, depending on the modulus. However, if the result was
599 initalised with zero limb space, no limbs space is allocated and a
600 NULL-pointer exception ensues.
601
602 Fix this by allocating a minimal amount of limb space for the result when
603 the 0-exponent case when the result is 1 and not touching the limb space
604 when the result is 0.
605
606 This affects the use of RSA keys and X.509 certificates that carry them.
607
608 BUG: unable to handle kernel NULL pointer dereference at (null)
609 IP: [<ffffffff8138ce5d>] mpi_powm+0x32/0x7e6
610 PGD 0
611 Oops: 0002 [#1] SMP
612 Modules linked in:
613 CPU: 3 PID: 3014 Comm: keyctl Not tainted 4.9.0-rc6-fscache+ #278
614 Hardware name: ASUS All Series/H97-PLUS, BIOS 2306 10/09/2014
615 task: ffff8804011944c0 task.stack: ffff880401294000
616 RIP: 0010:[<ffffffff8138ce5d>] [<ffffffff8138ce5d>] mpi_powm+0x32/0x7e6
617 RSP: 0018:ffff880401297ad8 EFLAGS: 00010212
618 RAX: 0000000000000000 RBX: ffff88040868bec0 RCX: ffff88040868bba0
619 RDX: ffff88040868b260 RSI: ffff88040868bec0 RDI: ffff88040868bee0
620 RBP: ffff880401297ba8 R08: 0000000000000000 R09: 0000000000000000
621 R10: 0000000000000047 R11: ffffffff8183b210 R12: 0000000000000000
622 R13: ffff8804087c7600 R14: 000000000000001f R15: ffff880401297c50
623 FS: 00007f7a7918c700(0000) GS:ffff88041fb80000(0000) knlGS:0000000000000000
624 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
625 CR2: 0000000000000000 CR3: 0000000401250000 CR4: 00000000001406e0
626 Stack:
627 ffff88040868bec0 0000000000000020 ffff880401297b00 ffffffff81376cd4
628 0000000000000100 ffff880401297b10 ffffffff81376d12 ffff880401297b30
629 ffffffff81376f37 0000000000000100 0000000000000000 ffff880401297ba8
630 Call Trace:
631 [<ffffffff81376cd4>] ? __sg_page_iter_next+0x43/0x66
632 [<ffffffff81376d12>] ? sg_miter_get_next_page+0x1b/0x5d
633 [<ffffffff81376f37>] ? sg_miter_next+0x17/0xbd
634 [<ffffffff8138ba3a>] ? mpi_read_raw_from_sgl+0xf2/0x146
635 [<ffffffff8132a95c>] rsa_verify+0x9d/0xee
636 [<ffffffff8132acca>] ? pkcs1pad_sg_set_buf+0x2e/0xbb
637 [<ffffffff8132af40>] pkcs1pad_verify+0xc0/0xe1
638 [<ffffffff8133cb5e>] public_key_verify_signature+0x1b0/0x228
639 [<ffffffff8133d974>] x509_check_for_self_signed+0xa1/0xc4
640 [<ffffffff8133cdde>] x509_cert_parse+0x167/0x1a1
641 [<ffffffff8133d609>] x509_key_preparse+0x21/0x1a1
642 [<ffffffff8133c3d7>] asymmetric_key_preparse+0x34/0x61
643 [<ffffffff812fc9f3>] key_create_or_update+0x145/0x399
644 [<ffffffff812fe227>] SyS_add_key+0x154/0x19e
645 [<ffffffff81001c2b>] do_syscall_64+0x80/0x191
646 [<ffffffff816825e4>] entry_SYSCALL64_slow_path+0x25/0x25
647 Code: 56 41 55 41 54 53 48 81 ec a8 00 00 00 44 8b 71 04 8b 42 04 4c 8b 67 18 45 85 f6 89 45 80 0f 84 b4 06 00 00 85 c0 75 2f 41 ff ce <49> c7 04 24 01 00 00 00 b0 01 75 0b 48 8b 41 18 48 83 38 01 0f
648 RIP [<ffffffff8138ce5d>] mpi_powm+0x32/0x7e6
649 RSP <ffff880401297ad8>
650 CR2: 0000000000000000
651 ---[ end trace d82015255d4a5d8d ]---
652
653 Basically, this is a backport of a libgcrypt patch:
654
655 http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=patch;h=6e1adb05d290aeeb1c230c763970695f4a538526
656
657 Fixes: cdec9cb5167a ("crypto: GnuPG based MPI lib - source files (part 1)")
658 Signed-off-by: Andrey Ryabinin <aryabinin@virtuozzo.com>
659 Signed-off-by: David Howells <dhowells@redhat.com>
660 cc: Dmitry Kasatkin <dmitry.kasatkin@gmail.com>
661 cc: linux-ima-devel@lists.sourceforge.net
662 cc: stable@vger.kernel.org
663 Signed-off-by: James Morris <james.l.morris@oracle.com>
664
665 lib/mpi/mpi-pow.c | 7 ++++++-
666 1 file changed, 6 insertions(+), 1 deletion(-)
667
668commit 218b2fc710bd61f32c7c0cf4556aa628bccf0382
669Author: Andrey Ryabinin <aryabinin@virtuozzo.com>
670Date: Thu Nov 24 13:23:03 2016 +0000
671
672 X.509: Fix double free in x509_cert_parse() [ver #3]
673
674 We shouldn't free cert->pub->key in x509_cert_parse() because
675 x509_free_certificate() also does this:
676 BUG: Double free or freeing an invalid pointer
677 ...
678 Call Trace:
679 [<ffffffff81896c20>] dump_stack+0x63/0x83
680 [<ffffffff81356571>] kasan_object_err+0x21/0x70
681 [<ffffffff81356ed9>] kasan_report_double_free+0x49/0x60
682 [<ffffffff813561ad>] kasan_slab_free+0x9d/0xc0
683 [<ffffffff81350b7a>] kfree+0x8a/0x1a0
684 [<ffffffff81844fbf>] public_key_free+0x1f/0x30
685 [<ffffffff818455d4>] x509_free_certificate+0x24/0x90
686 [<ffffffff818460bc>] x509_cert_parse+0x2bc/0x300
687 [<ffffffff81846cae>] x509_key_preparse+0x3e/0x330
688 [<ffffffff818444cf>] asymmetric_key_preparse+0x6f/0x100
689 [<ffffffff8178bec0>] key_create_or_update+0x260/0x5f0
690 [<ffffffff8178e6d9>] SyS_add_key+0x199/0x2a0
691 [<ffffffff821d823b>] entry_SYSCALL_64_fastpath+0x1e/0xad
692 Object at ffff880110bd1900, in cache kmalloc-512 size: 512
693 ....
694 Freed:
695 PID = 2579
696 [<ffffffff8104283b>] save_stack_trace+0x1b/0x20
697 [<ffffffff813558f6>] save_stack+0x46/0xd0
698 [<ffffffff81356183>] kasan_slab_free+0x73/0xc0
699 [<ffffffff81350b7a>] kfree+0x8a/0x1a0
700 [<ffffffff818460a3>] x509_cert_parse+0x2a3/0x300
701 [<ffffffff81846cae>] x509_key_preparse+0x3e/0x330
702 [<ffffffff818444cf>] asymmetric_key_preparse+0x6f/0x100
703 [<ffffffff8178bec0>] key_create_or_update+0x260/0x5f0
704 [<ffffffff8178e6d9>] SyS_add_key+0x199/0x2a0
705 [<ffffffff821d823b>] entry_SYSCALL_64_fastpath+0x1e/0xad
706
707 Fixes: db6c43bd2132 ("crypto: KEYS: convert public key and digsig asym to the akcipher api")
708 Signed-off-by: Andrey Ryabinin <aryabinin@virtuozzo.com>
709 Cc: <stable@vger.kernel.org>
710 Signed-off-by: David Howells <dhowells@redhat.com>
711 Signed-off-by: James Morris <james.l.morris@oracle.com>
712
713 crypto/asymmetric_keys/x509_cert_parser.c | 1 -
714 1 file changed, 1 deletion(-)
715
716commit 7ab38a1d2f20a0ee1646c61f69c5628868e36e1c
717Author: Brad Spengler <spender@grsecurity.net>
718Date: Fri Nov 25 15:04:31 2016 -0500
719
720 Mark RANDSTRUCT as depending on GCC_PLUGINS
721
722 grsecurity/Kconfig | 1 +
723 1 file changed, 1 insertion(+)
724
725commit 4b779f90caef66bc904533a068e82ed7929a741f
726Author: Brad Spengler <spender@grsecurity.net>
727Date: Wed Nov 23 22:22:22 2016 -0500
728
729 whitespace cleanup
730
731 mm/usercopy.c | 6 +++---
732 1 file changed, 3 insertions(+), 3 deletions(-)
733
7a3006bd
PK
734commit fa8c4d8069e8a83b3a30bedbb7b5281cc035722e
735Author: Brad Spengler <spender@grsecurity.net>
736Date: Wed Nov 23 21:36:42 2016 -0500
737
738 Fix regression on i386 KERNEXEC introduced by KSPP ripoff of USERCOPY
739
740 mm/usercopy.c | 9 +++++++++
741 1 file changed, 9 insertions(+)
742
743commit 7bde68e909b1592b4de453d16d9efd544fdcf5d7
744Merge: 104123c 41ec71c
745Author: Brad Spengler <spender@grsecurity.net>
746Date: Wed Nov 23 19:59:44 2016 -0500
747
748 Merge branch 'pax-test' into grsec-test
749
750commit 41ec71c4866375c87ea6d28341bfb980ec5805f3
751Author: Brad Spengler <spender@grsecurity.net>
752Date: Wed Nov 23 19:58:53 2016 -0500
753
754 Update to pax-linux-4.8.10-test5.patch:
755 - worked around a false positive initify report with KMEMCHECK, reported by spender
756 - fixed a compile error of the initify plugin with gcc 4.5
757 - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender
758 - worked around a false positive initify report with KMEMCHECK, reported by spender
759 - fixed a compile error of the initify plugin with gcc 4.5
760 - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender
761
762 fs/exofs/super.c | 7 +-
763 kernel/trace/trace_printk.c | 11 +-
764 net/netfilter/nf_log.c | 2 +-
765 .../size_overflow_plugin/size_overflow.h | 8 +-
766 .../size_overflow_plugin/size_overflow_debug.c | 4 +-
767 .../size_overflow_plugin/size_overflow_ipa.c | 143 ++++++++++++++-------
768 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
769 .../size_overflow_plugin_hash.c | 40 +++---
770 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
771 9 files changed, 136 insertions(+), 87 deletions(-)
772
773commit 104123c7083b4b405c3d94e5cbcf8d82a3c1bf3b
774Author: Joerg Roedel <jroedel@suse.de>
775Date: Wed Sep 14 11:41:59 2016 +0200
776
777 iommu/amd: Don't put completion-wait semaphore on stack
778
779 The semaphore used by the AMD IOMMU to signal command
780 completion lived on the stack until now, which was safe as
781 the driver busy-waited on the semaphore with IRQs disabled,
782 so the stack can't go away under the driver.
783
784 But the recently introduced vmap-based stacks break this as
785 the physical address of the semaphore can't be determinded
786 easily anymore. The driver used the __pa() macro, but that
787 only works in the direct-mapping. The result were
788 Completion-Wait timeout errors seen by the IOMMU driver,
789 breaking system boot.
790
791 Since putting the semaphore on the stack is bad design
792 anyway, move the semaphore into 'struct amd_iommu'. It is
793 protected by the per-iommu lock and now in the direct
794 mapping again. This fixes the Completion-Wait timeout errors
795 and makes AMD IOMMU systems boot again with vmap-based
796 stacks enabled.
797
798 Reported-by: Borislav Petkov <bp@alien8.de>
799 Signed-off-by: Joerg Roedel <jroedel@suse.de>
800 Cc: H. Peter Anvin <hpa@zytor.com>
801 Cc: Linus Torvalds <torvalds@linux-foundation.org>
802 Cc: Peter Zijlstra <peterz@infradead.org>
803 Cc: Thomas Gleixner <tglx@linutronix.de>
804 Signed-off-by: Ingo Molnar <mingo@kernel.org>
805
806 drivers/iommu/amd_iommu.c | 51 ++++++++++++++++++++++++++++-------------
807 drivers/iommu/amd_iommu_types.h | 2 ++
808 2 files changed, 37 insertions(+), 16 deletions(-)
809
41672af8
PK
810commit fb4681fbb3ac4fbfc38c4d878a769d9521b2cadc
811Merge: 5c7c04f7 2eb064c
812Author: Brad Spengler <spender@grsecurity.net>
813Date: Mon Nov 21 07:32:06 2016 -0500
814
815 Merge branch 'pax-test' into grsec-test
816
817commit 2eb064cd06070c433afb5bbe06f2912c6fe4c0ca
818Merge: ec40a67 cf5ae29
819Author: Brad Spengler <spender@grsecurity.net>
820Date: Mon Nov 21 07:31:48 2016 -0500
821
822 Merge branch 'linux-4.8.y' into pax-test
823
f7684bb4
PK
824commit 5c7c04f7c8fcb7a3730b34db41a0842ef0dbed51
825Author: Brad Spengler <spender@grsecurity.net>
826Date: Sat Nov 19 19:50:51 2016 -0500
827
828 compile fix
829
830 drivers/platform/x86/toshiba-wmi.c | 2 +-
831 1 file changed, 1 insertion(+), 1 deletion(-)
832
833commit 05eb3d0ec6643c60f794937ba562fea97f5be897
834Author: Brad Spengler <spender@grsecurity.net>
835Date: Sat Nov 19 19:32:09 2016 -0500
836
837 compile fix
838
839 net/netfilter/nf_log.c | 2 +-
840 1 file changed, 1 insertion(+), 1 deletion(-)
841
842commit fb9517eef2f4321b99e1427728ea81e7beb6709e
843Author: Brad Spengler <spender@grsecurity.net>
844Date: Sat Nov 19 19:26:19 2016 -0500
845
846 compile fix
847
848 drivers/platform/x86/toshiba-wmi.c | 2 +-
849 1 file changed, 1 insertion(+), 1 deletion(-)
850
851commit d7be8fc340893cb7a61f295adf357433684c1412
852Author: Brad Spengler <spender@grsecurity.net>
853Date: Sat Nov 19 18:50:43 2016 -0500
854
855 Fix an instance of DMA on stack reported by jotik
856
857 drivers/tty/hvc/hvc_console.c | 13 +++++++++++--
858 1 file changed, 11 insertions(+), 2 deletions(-)
859
860commit 491d119de68bd80666a5e0c9a45538b03a7e0359
861Merge: d06ab17 ec40a67
862Author: Brad Spengler <spender@grsecurity.net>
863Date: Sat Nov 19 09:49:17 2016 -0500
864
865 Merge branch 'pax-test' into grsec-test
866
867commit ec40a67f38da6771cc50d21b8bdfef7fe85c13f9
868Merge: d10440d 8765773
869Author: Brad Spengler <spender@grsecurity.net>
870Date: Sat Nov 19 09:48:59 2016 -0500
871
872 Merge branch 'linux-4.8.y' into pax-test
873
874commit d06ab1776f143f4c0f040b37b5d4be02fb4c2b2f
875Author: Brad Spengler <spender@grsecurity.net>
876Date: Wed Nov 16 20:06:47 2016 -0500
877
878 Move location of GRKERNSEC_BRUTE call, otherwise on systems with suid
879 dumping enabled, the crash of a suid/fscapped binary will not produce a
880 coredump as a SIGKILL to the other threads of the process will trigger
881 a group exit. Thanks to Michael Hu and Meenakshi Selvaraj for the report!
882
883 fs/coredump.c | 6 +++---
884 1 file changed, 3 insertions(+), 3 deletions(-)
885
5f9c9a69
PK
886commit 2deb6e90bf515a547273218c9e5e80362cedf5f4
887Merge: 538290f d10440d
888Author: Brad Spengler <spender@grsecurity.net>
889Date: Tue Nov 15 07:22:21 2016 -0500
890
891 Merge branch 'pax-test' into grsec-test
892
893commit d10440da199a8c4601cf572c85c240b391d7ff1c
894Author: Brad Spengler <spender@grsecurity.net>
895Date: Tue Nov 15 07:21:39 2016 -0500
896
897 Forward-port PaX INITIFY updates:
898 - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender
899 - fixed a copy-paste error in the previous initify compile error fix
900
901 scripts/gcc-plugins/initify_plugin.c | 7 +++----
902 1 file changed, 3 insertions(+), 4 deletions(-)
903
904commit 538290f125d86e96ca1cb58ec6b6dc42c6df94f5
905Merge: 29790c8 0651bb9
906Author: Brad Spengler <spender@grsecurity.net>
907Date: Tue Nov 15 07:16:37 2016 -0500
908
909 Merge branch 'pax-test' into grsec-test
910
911commit 0651bb9a29497614f2ac8907576e13c25d14417d
912Merge: 3dccfc8 61385cc
913Author: Brad Spengler <spender@grsecurity.net>
914Date: Tue Nov 15 07:16:23 2016 -0500
915
916 Merge branch 'linux-4.8.y' into pax-test
917
483e659d
PK
918commit 29790c808b36fed3643adb45a52ddd1eaf215d5a
919Merge: 884f7d7 3dccfc8
920Author: Brad Spengler <spender@grsecurity.net>
921Date: Mon Nov 14 21:55:00 2016 -0500
922
923 Merge branch 'pax-test' into grsec-test
924
925commit 3dccfc8eb94c31bb44f90f2d5673867d47ceeae1
926Author: Brad Spengler <spender@grsecurity.net>
927Date: Mon Nov 14 21:53:56 2016 -0500
928
929 Forward-ported PaX updates (so all patches can be released tonight):
930 - worked around a false positive initify report with KMEMCHECK, reported by spender
931 - fixed a compile error of the initify plugin with gcc 4.5
932
933 lib/Kconfig.kmemcheck | 1 +
934 scripts/gcc-plugins/initify_plugin.c | 8 ++++++++
935 2 files changed, 9 insertions(+)
936
937commit 884f7d7137f2cb388491c398a22b555c9e04bd3b
938Author: Brad Spengler <spender@grsecurity.net>
939Date: Mon Nov 14 08:52:36 2016 -0500
940
941 re-enable INITIFY
942
943 security/Kconfig | 1 -
944 1 file changed, 1 deletion(-)
945
946commit 1199c8fee72e0204eef6e517acf1d17e1edb35d0
947Author: Brad Spengler <spender@grsecurity.net>
948Date: Sat Nov 12 09:28:52 2016 -0500
949
950 always clear after restore
951
952 kernel/power/snapshot.c | 2 --
953 1 file changed, 2 deletions(-)
954
955commit 6ee3a03e6b4610d3a4c8536222e613c9381d310a
956Author: Brad Spengler <spender@grsecurity.net>
957Date: Sat Nov 12 07:48:59 2016 -0500
958
959 Remove duplicate function definition caused by bad git merge
960 Thanks to Toralf Foerster for the report
961
962 kernel/power/snapshot.c | 20 --------------------
963 1 file changed, 20 deletions(-)
964
f47c16b6
PK
965commit 972fc7c4ab01bed5011f92621c0235a29b964321
966Merge: b797a7f 179609c
967Author: Brad Spengler <spender@grsecurity.net>
968Date: Thu Nov 10 21:30:42 2016 -0500
969
970 Merge branch 'pax-test' into grsec-test
971
972commit 179609c35bcb2c28967e27dd71850a64dd8d2457
973Author: Brad Spengler <spender@grsecurity.net>
974Date: Thu Nov 10 21:28:09 2016 -0500
975
976 Update to pax-linux-4.8.7-test3.patch
977
978 Makefile | 5 +-
979 arch/x86/kernel/alternative.c | 2 +
980 arch/x86/kernel/cpu/intel.c | 6 +
981 arch/x86/kernel/tsc.c | 3 +
982 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
983 .../gcc-plugins/size_overflow_plugin/e_fields.data | 240 ++++++++++++++++---
984 .../gcc-plugins/size_overflow_plugin/e_fns.data | 262 +++++++++++++++++++--
985 .../gcc-plugins/size_overflow_plugin/e_vars.data | 3 +
986 8 files changed, 467 insertions(+), 59 deletions(-)
987
988commit b797a7f8f1bd6dd882c302108d3e0e24eec4eb52
989Merge: c65bef9 61c5e35
990Author: Brad Spengler <spender@grsecurity.net>
991Date: Thu Nov 10 18:47:19 2016 -0500
992
993 Merge branch 'pax-test' into grsec-test
994
995commit 61c5e357c8e096078f3087cc1c9945311580ef58
996Merge: 26e177d 567aeca
997Author: Brad Spengler <spender@grsecurity.net>
998Date: Thu Nov 10 18:47:09 2016 -0500
999
1000 Merge branch 'linux-4.8.y' into pax-test
1001
c5694be4
PK
1002commit c65bef9442a61a12256456658a6e3a3aa6f0017c
1003Author: Brad Spengler <spender@grsecurity.net>
1004Date: Wed Nov 9 17:22:04 2016 -0500
1005
1006 Add SLAB_USERCOPY backward compatibility for out of tree modules
1007
1008 include/linux/slab.h | 7 +++++++
1009 mm/slab_common.c | 3 ++-
1010 2 files changed, 9 insertions(+), 1 deletion(-)
1011
1012commit 9f7c67696110c732bc080f27629a93c652aa6784
1013Merge: 8c2ed61 26e177d
1014Author: Brad Spengler <spender@grsecurity.net>
1015Date: Wed Nov 9 17:13:02 2016 -0500
1016
1017 Merge branch 'pax-test' into grsec-test
1018
1019commit 26e177df8561bd7b261090dcce16f8bc5a166e43
1020Author: Brad Spengler <spender@grsecurity.net>
1021Date: Wed Nov 9 17:11:43 2016 -0500
1022
1023 Update to pax-linux-4.8.6-test2.patch:
1024 - fixed resume regression on X86 caused by the recent constification of boot_cpu_data, reported by Joe Gabinsky (https://bugs.archlinux.org/task/51767)
1025 - worked around a compile error with gcc enforced PIE, reported by Carlos Carvalho (https://forums.grsecurity.net/viewtopic.php?f=3&t=4607)
1026 - fixed a latent entropy compile error that triggered on arm, reported by spender
1027
1028 Makefile | 2 ++
1029 arch/x86/include/asm/irqflags.h | 2 ++
1030 arch/x86/include/asm/uaccess_32.h | 3 +++
1031 arch/x86/include/asm/uaccess_64.h | 4 ++++
1032 arch/x86/kernel/acpi/wakeup_32.S | 2 ++
1033 arch/x86/kernel/acpi/wakeup_64.S | 2 ++
1034 arch/x86/kernel/cpu/common.c | 6 ++++++
1035 arch/x86/kernel/vm86_32.c | 6 ++----
1036 arch/x86/power/hibernate_asm_32.S | 2 ++
1037 arch/x86/power/hibernate_asm_64.S | 2 ++
1038 fs/pstore/ftrace.c | 1 +
1039 kernel/events/hw_breakpoint.c | 1 +
1040 mm/slab.c | 14 +++++++-------
1041 scripts/gcc-plugins/latent_entropy_plugin.c | 4 ++--
1042 scripts/gcc-plugins/size_overflow_plugin/disable.data | 3 +++
1043 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 5 +----
1044 16 files changed, 42 insertions(+), 17 deletions(-)
1045
1046commit 8c2ed61b048133cef4d19cbcfad489c5229c6d85
1047Author: Brad Spengler <spender@grsecurity.net>
1048Date: Wed Nov 9 17:08:54 2016 -0500
1049
1050 re-enable latent_entropy on ARM
1051
1052 security/Kconfig | 1 -
1053 1 file changed, 1 deletion(-)
1054
d6768c95
PK
1055commit f111a022d48483a796d7f6d170e5165fa17c32aa
1056Author: Brad Spengler <spender@grsecurity.net>
1057Date: Tue Nov 8 21:10:00 2016 -0500
1058
1059 Update size_overflow hash tables
1060
1061 scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 +
1062 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 +
1063 2 files changed, 2 insertions(+)
1064
1065commit f4e7a9c6e5c14a7d9765191e4fdae902e777a62b
1066Author: Brad Spengler <spender@grsecurity.net>
1067Date: Tue Nov 8 20:39:56 2016 -0500
1068
1069 Update size_overflow hash table
1070
1071 .../gcc-plugins/size_overflow_plugin/e_fields.data | 87 ++++++++++++++++++----
1072 .../gcc-plugins/size_overflow_plugin/e_fns.data | 81 +++++++++++++++++---
1073 2 files changed, 143 insertions(+), 25 deletions(-)
1074
1075commit f3a2f418e4c8c9e7a3c8e44994a9b789b755f690
1076Author: Brad Spengler <spender@grsecurity.net>
1077Date: Tue Nov 8 20:27:26 2016 -0500
1078
1079 Update size_overflow hash table
1080
1081 scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 +
1082 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 +
1083 2 files changed, 2 insertions(+)
1084
1085commit 7429f39d5af5c7c6744dadbc8cef6fb09bba0378
1086Author: Brad Spengler <spender@grsecurity.net>
1087Date: Tue Nov 8 20:22:07 2016 -0500
1088
1089 compile fix
1090
1091 security/Kconfig | 2 +-
1092 1 file changed, 1 insertion(+), 1 deletion(-)
1093
1094commit 2c1be792d3b1eced5c977f431b97a6f358257c7d
1095Author: Brad Spengler <spender@grsecurity.net>
1096Date: Tue Nov 8 20:15:52 2016 -0500
1097
1098 Disable LATENT_ENTROPY on ARM temporarily
1099
1100 security/Kconfig | 1 +
1101 1 file changed, 1 insertion(+)
1102
1103commit 5baa2459453f698c59713d66c19a35ceb08c6423
1104Author: Brad Spengler <spender@grsecurity.net>
1105Date: Tue Nov 8 19:28:11 2016 -0500
1106
1107 Update size_overflow hash tables
1108
1109 .../gcc-plugins/size_overflow_plugin/e_fields.data | 19 +++++++++--
1110 .../gcc-plugins/size_overflow_plugin/e_fns.data | 38 ++++++++++++++++++++--
1111 .../gcc-plugins/size_overflow_plugin/e_vars.data | 2 ++
1112 3 files changed, 55 insertions(+), 4 deletions(-)
1113
1114commit e6ff4162464e018c08a58689f60664f96786a4e0
1115Author: Brad Spengler <spender@grsecurity.net>
1116Date: Tue Nov 8 19:23:13 2016 -0500
1117
1118 Update size_overflow hash tables
1119
1120 .../gcc-plugins/size_overflow_plugin/e_fields.data | 132 +++++++++++++++++---
1121 .../gcc-plugins/size_overflow_plugin/e_fns.data | 135 +++++++++++++++++++--
1122 .../gcc-plugins/size_overflow_plugin/e_vars.data | 1 +
1123 3 files changed, 243 insertions(+), 25 deletions(-)
1124
1125commit ee26614f6745609f79b28620130afa73b2c86ff8
1126Author: Brad Spengler <spender@grsecurity.net>
1127Date: Tue Nov 8 19:10:38 2016 -0500
1128
1129 Update size_overflow hash table
1130
1131 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 8 ++++++++
1132 1 file changed, 8 insertions(+)
1133
1134commit d3291c0dc6f25e59c8c402b66416cf0f4f6dddb7
1135Author: Brad Spengler <spender@grsecurity.net>
1136Date: Tue Nov 8 19:03:02 2016 -0500
1137
1138 Initial import of grsecurity 3.1 for Linux 4.8.6
1139
1140 Documentation/dontdiff | 2 +
1141 Documentation/kernel-parameters.txt | 6 +
1142 Documentation/sysctl/kernel.txt | 15 +
1143 Makefile | 8 +-
1144 arch/alpha/include/asm/cache.h | 4 +-
1145 arch/alpha/kernel/osf_sys.c | 12 +-
1146 arch/arc/Kconfig | 1 +
1147 arch/arm/Kconfig | 2 +
1148 arch/arm/Kconfig.debug | 1 +
1149 arch/arm/include/asm/cacheflush.h | 2 +-
1150 arch/arm/include/asm/thread_info.h | 7 +-
1151 arch/arm/kernel/entry-common.S | 8 +-
1152 arch/arm/kernel/process.c | 4 +-
1153 arch/arm/kernel/ptrace.c | 9 +
1154 arch/arm/kernel/traps.c | 7 +-
1155 arch/arm/mm/Kconfig | 4 +-
1156 arch/arm/mm/fault.c | 40 +-
1157 arch/arm/mm/mmap.c | 8 +-
1158 arch/arm/net/bpf_jit_32.c | 51 +-
1159 arch/arm64/Kconfig.debug | 1 +
1160 arch/arm64/include/asm/atomic.h | 2 +
1161 arch/arm64/include/asm/cache.h | 2 +
1162 arch/arm64/include/asm/pgtable.h | 3 +
1163 arch/avr32/include/asm/cache.h | 4 +-
1164 arch/blackfin/Kconfig.debug | 1 +
1165 arch/blackfin/include/asm/cache.h | 3 +-
1166 arch/cris/include/arch-v10/arch/cache.h | 3 +-
1167 arch/cris/include/arch-v32/arch/cache.h | 3 +-
1168 arch/frv/include/asm/cache.h | 3 +-
1169 arch/frv/mm/elf-fdpic.c | 4 +-
1170 arch/hexagon/include/asm/cache.h | 6 +-
1171 arch/ia64/Kconfig | 1 +
1172 arch/ia64/include/asm/cache.h | 3 +-
1173 arch/ia64/kernel/sys_ia64.c | 2 +
1174 arch/ia64/mm/hugetlbpage.c | 2 +
1175 arch/m32r/include/asm/cache.h | 4 +-
1176 arch/m68k/include/asm/cache.h | 4 +-
1177 arch/m68k/kernel/time.c | 1 +
1178 arch/metag/mm/hugetlbpage.c | 1 +
1179 arch/microblaze/include/asm/cache.h | 3 +-
1180 arch/mips/Kconfig | 1 +
1181 arch/mips/include/asm/thread_info.h | 11 +-
1182 arch/mips/kernel/irq.c | 3 +
1183 arch/mips/kernel/ptrace.c | 9 +
1184 arch/mips/mm/mmap.c | 4 +-
1185 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
1186 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
1187 arch/openrisc/include/asm/cache.h | 4 +-
1188 arch/parisc/include/asm/cache.h | 3 +
1189 arch/parisc/kernel/sys_parisc.c | 4 +
1190 arch/powerpc/Kconfig | 1 +
1191 arch/powerpc/include/asm/thread_info.h | 5 +-
1192 arch/powerpc/kernel/Makefile | 2 +
1193 arch/powerpc/kernel/irq.c | 3 +
1194 arch/powerpc/kernel/process.c | 10 +-
1195 arch/powerpc/kernel/ptrace.c | 15 +
1196 arch/powerpc/kernel/traps.c | 5 +
1197 arch/powerpc/mm/slice.c | 2 +-
1198 arch/s390/Kconfig.debug | 1 +
1199 arch/s390/include/asm/cache.h | 4 +-
1200 arch/score/include/asm/cache.h | 4 +-
1201 arch/sh/include/asm/cache.h | 3 +-
1202 arch/sh/mm/mmap.c | 6 +-
1203 arch/sparc/include/asm/thread_info_64.h | 8 +-
1204 arch/sparc/kernel/process_32.c | 6 +-
1205 arch/sparc/kernel/process_64.c | 8 +-
1206 arch/sparc/kernel/ptrace_64.c | 14 +
1207 arch/sparc/kernel/sys_sparc_64.c | 8 +-
1208 arch/sparc/kernel/syscalls.S | 8 +-
1209 arch/sparc/kernel/traps_32.c | 8 +-
1210 arch/sparc/kernel/traps_64.c | 28 +-
1211 arch/sparc/kernel/unaligned_64.c | 2 +-
1212 arch/sparc/mm/fault_64.c | 2 +-
1213 arch/sparc/mm/hugetlbpage.c | 15 +-
1214 arch/tile/Kconfig | 1 +
1215 arch/tile/include/asm/cache.h | 3 +-
1216 arch/tile/mm/hugetlbpage.c | 2 +
1217 arch/unicore32/include/asm/cache.h | 6 +-
1218 arch/x86/Kconfig | 21 +
1219 arch/x86/Kconfig.debug | 2 +
1220 arch/x86/entry/common.c | 14 +
1221 arch/x86/entry/entry_32.S | 2 +-
1222 arch/x86/entry/entry_64.S | 2 +-
1223 arch/x86/ia32/ia32_aout.c | 2 +
1224 arch/x86/include/asm/floppy.h | 20 +-
1225 arch/x86/include/asm/fpu/types.h | 69 +-
1226 arch/x86/include/asm/io.h | 2 +-
1227 arch/x86/include/asm/page.h | 12 +-
1228 arch/x86/include/asm/paravirt_types.h | 21 +-
1229 arch/x86/include/asm/processor.h | 4 +-
1230 arch/x86/include/asm/thread_info.h | 6 +-
1231 arch/x86/kernel/dumpstack.c | 8 +-
1232 arch/x86/kernel/dumpstack_32.c | 1 +
1233 arch/x86/kernel/ioport.c | 13 +
1234 arch/x86/kernel/irq_32.c | 3 +
1235 arch/x86/kernel/irq_64.c | 7 +-
1236 arch/x86/kernel/ldt.c | 18 +
1237 arch/x86/kernel/msr.c | 12 +
1238 arch/x86/kernel/sys_i386_32.c | 9 +-
1239 arch/x86/kernel/sys_x86_64.c | 8 +-
1240 arch/x86/kernel/traps.c | 5 +
1241 arch/x86/kernel/verify_cpu.S | 1 +
1242 arch/x86/kernel/vm86_32.c | 15 +
1243 arch/x86/mm/fault.c | 12 +-
1244 arch/x86/mm/hugetlbpage.c | 15 +-
1245 arch/x86/mm/init.c | 51 +-
1246 arch/x86/mm/init_32.c | 6 +-
1247 arch/x86/mm/mmap.c | 16 +-
1248 arch/x86/net/bpf_jit_comp.c | 4 +
1249 arch/x86/xen/Kconfig | 1 +
1250 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
1251 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
1252 crypto/scatterwalk.c | 10 +-
1253 drivers/acpi/acpica/hwxfsleep.c | 11 +-
1254 drivers/acpi/custom_method.c | 4 +
1255 drivers/block/cciss.h | 30 +-
1256 drivers/block/smart1,2.h | 40 +-
1257 drivers/char/Kconfig | 4 +-
1258 drivers/char/mem.c | 19 +-
1259 drivers/char/random.c | 3 -
1260 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
1261 drivers/firewire/ohci.c | 4 +
1262 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +-
1263 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
1264 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
1265 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
1266 .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +-
1267 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
1268 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
1269 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
1270 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
1271 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
1272 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
1273 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +-
1274 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
1275 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
1276 drivers/iommu/amd_iommu.c | 14 +-
1277 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
1278 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
1279 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
1280 drivers/isdn/i4l/isdn_concap.c | 6 +-
1281 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
1282 drivers/md/bcache/Kconfig | 1 +
1283 drivers/md/raid5.c | 8 +
1284 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
1285 .../media/platform/mtk-vcodec/venc/venc_h264_if.c | 8 +-
1286 .../media/platform/mtk-vcodec/venc/venc_vp8_if.c | 8 +-
1287 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
1288 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
1289 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
1290 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
1291 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
1292 drivers/message/fusion/mptbase.c | 9 +
1293 drivers/misc/sgi-xp/xp_main.c | 12 +-
1294 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
1295 drivers/net/wan/lmc/lmc_media.c | 97 +-
1296 drivers/net/wan/z85230.c | 24 +-
1297 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1298 drivers/pci/proc.c | 9 +
1299 drivers/platform/x86/asus-wmi.c | 12 +
1300 drivers/rtc/rtc-dev.c | 3 +
1301 drivers/scsi/bfa/bfa_fcs.c | 19 +-
1302 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
1303 drivers/scsi/bfa/bfa_modules.h | 12 +-
1304 drivers/scsi/hpsa.h | 40 +-
1305 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
1306 drivers/staging/wilc1000/host_interface.h | 1 +
1307 drivers/staging/wilc1000/wilc_spi.c | 1 +
1308 drivers/tty/sysrq.c | 2 +-
1309 drivers/tty/tty_io.c | 4 +
1310 drivers/tty/vt/keyboard.c | 22 +-
1311 drivers/usb/core/hub.c | 5 +
1312 drivers/usb/gadget/function/f_uac1.c | 1 +
1313 drivers/usb/gadget/function/u_uac1.c | 1 +
1314 drivers/usb/host/hwa-hc.c | 9 +-
1315 drivers/usb/usbip/vhci_sysfs.c | 2 +-
1316 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
1317 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
1318 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
1319 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
1320 drivers/xen/xenfs/xenstored.c | 5 +
1321 firmware/Makefile | 2 +
1322 firmware/WHENCE | 20 +-
1323 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
1324 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
1325 fs/attr.c | 4 +
1326 fs/autofs4/waitq.c | 9 +
1327 fs/binfmt_aout.c | 7 +
1328 fs/binfmt_elf.c | 40 +-
1329 fs/compat.c | 20 +-
1330 fs/coredump.c | 17 +-
1331 fs/dcache.c | 5 +-
1332 fs/debugfs/inode.c | 19 +-
1333 fs/exec.c | 159 +-
1334 fs/ext2/balloc.c | 4 +-
1335 fs/ext2/super.c | 8 +-
1336 fs/ext4/balloc.c | 4 +-
1337 fs/fcntl.c | 4 +
1338 fs/fhandle.c | 3 +-
1339 fs/file.c | 4 +
1340 fs/filesystems.c | 4 +
1341 fs/fs_struct.c | 20 +-
1342 fs/hugetlbfs/inode.c | 5 +-
1343 fs/inode.c | 8 +-
1344 fs/kernfs/dir.c | 6 +
1345 fs/mount.h | 4 +-
1346 fs/namei.c | 290 +-
1347 fs/namespace.c | 24 +
1348 fs/open.c | 38 +
1349 fs/overlayfs/super.c | 6 +-
1350 fs/pipe.c | 2 +-
1351 fs/posix_acl.c | 15 +-
1352 fs/proc/Kconfig | 10 +-
1353 fs/proc/array.c | 67 +-
1354 fs/proc/base.c | 193 +-
1355 fs/proc/cmdline.c | 4 +
1356 fs/proc/devices.c | 4 +
1357 fs/proc/fd.c | 13 +-
1358 fs/proc/generic.c | 64 +
1359 fs/proc/inode.c | 17 +
1360 fs/proc/internal.h | 18 +-
1361 fs/proc/interrupts.c | 4 +
1362 fs/proc/kcore.c | 3 +
1363 fs/proc/proc_net.c | 31 +
1364 fs/proc/proc_sysctl.c | 50 +-
1365 fs/proc/root.c | 8 +
1366 fs/proc/stat.c | 69 +-
1367 fs/proc/task_mmu.c | 87 +-
1368 fs/proc/task_nommu.c | 2 +-
1369 fs/readdir.c | 19 +
1370 fs/reiserfs/item_ops.c | 24 +-
1371 fs/reiserfs/super.c | 4 +
1372 fs/select.c | 2 +
1373 fs/seq_file.c | 31 +-
1374 fs/stat.c | 20 +-
1375 fs/sysfs/dir.c | 30 +-
1376 fs/utimes.c | 8 +
1377 fs/xattr.c | 26 +-
1378 fs/xfs/xfs_ioctl.c | 6 +
1379 grsecurity/Kconfig | 1205 ++++
1380 grsecurity/Makefile | 54 +
1381 grsecurity/gracl.c | 2773 +++++++++
1382 grsecurity/gracl_alloc.c | 105 +
1383 grsecurity/gracl_cap.c | 96 +
1384 grsecurity/gracl_compat.c | 269 +
1385 grsecurity/gracl_fs.c | 448 ++
1386 grsecurity/gracl_ip.c | 387 ++
1387 grsecurity/gracl_learn.c | 209 +
1388 grsecurity/gracl_policy.c | 1784 ++++++
1389 grsecurity/gracl_res.c | 74 +
1390 grsecurity/gracl_segv.c | 306 +
1391 grsecurity/gracl_shm.c | 40 +
1392 grsecurity/grsec_chdir.c | 19 +
1393 grsecurity/grsec_chroot.c | 506 ++
1394 grsecurity/grsec_disabled.c | 445 ++
1395 grsecurity/grsec_exec.c | 188 +
1396 grsecurity/grsec_fifo.c | 26 +
1397 grsecurity/grsec_fork.c | 23 +
1398 grsecurity/grsec_init.c | 294 +
1399 grsecurity/grsec_ipc.c | 48 +
1400 grsecurity/grsec_link.c | 65 +
1401 grsecurity/grsec_log.c | 340 +
1402 grsecurity/grsec_mem.c | 48 +
1403 grsecurity/grsec_mount.c | 65 +
1404 grsecurity/grsec_pax.c | 47 +
1405 grsecurity/grsec_proc.c | 20 +
1406 grsecurity/grsec_ptrace.c | 30 +
1407 grsecurity/grsec_sig.c | 248 +
1408 grsecurity/grsec_sock.c | 244 +
1409 grsecurity/grsec_sysctl.c | 497 ++
1410 grsecurity/grsec_time.c | 16 +
1411 grsecurity/grsec_tpe.c | 78 +
1412 grsecurity/grsec_tty.c | 18 +
1413 grsecurity/grsec_usb.c | 15 +
1414 grsecurity/grsum.c | 56 +
1415 include/linux/binfmts.h | 5 +-
1416 include/linux/capability.h | 8 +
1417 include/linux/cdev.h | 2 +-
1418 include/linux/compiler-gcc.h | 5 +
1419 include/linux/compiler.h | 8 +
1420 include/linux/cred.h | 8 +-
1421 include/linux/dcache.h | 5 +-
1422 include/linux/debugfs.h | 2 +-
1423 include/linux/fs.h | 26 +-
1424 include/linux/fs_struct.h | 2 +-
1425 include/linux/fsnotify.h | 6 +
1426 include/linux/gracl.h | 342 ++
1427 include/linux/gracl_compat.h | 156 +
1428 include/linux/gralloc.h | 9 +
1429 include/linux/grdefs.h | 140 +
1430 include/linux/grinternal.h | 231 +
1431 include/linux/grmsg.h | 120 +
1432 include/linux/grsecurity.h | 259 +
1433 include/linux/grsock.h | 19 +
1434 include/linux/ipc.h | 2 +-
1435 include/linux/ipc_namespace.h | 2 +-
1436 include/linux/kallsyms.h | 18 +-
1437 include/linux/key-type.h | 4 +-
1438 include/linux/kmod.h | 7 +-
1439 include/linux/kobject.h | 2 +-
1440 include/linux/lsm_hooks.h | 4 +-
1441 include/linux/mm.h | 12 +
1442 include/linux/mm_types.h | 4 +-
1443 include/linux/module.h | 5 +-
1444 include/linux/mount.h | 2 +-
1445 include/linux/msg.h | 2 +-
1446 include/linux/netfilter/xt_gradm.h | 9 +
1447 include/linux/path.h | 4 +-
1448 include/linux/perf_event.h | 13 +-
1449 include/linux/pid_namespace.h | 2 +-
1450 include/linux/printk.h | 3 +-
1451 include/linux/proc_fs.h | 22 +-
1452 include/linux/proc_ns.h | 2 +-
1453 include/linux/rbtree_augmented.h | 4 +-
1454 include/linux/scatterlist.h | 12 +-
1455 include/linux/sched.h | 133 +-
1456 include/linux/security.h | 1 +
1457 include/linux/sem.h | 2 +-
1458 include/linux/seq_file.h | 5 +
1459 include/linux/shm.h | 6 +-
1460 include/linux/skbuff.h | 3 +
1461 include/linux/slab.h | 9 -
1462 include/linux/sysctl.h | 8 +-
1463 include/linux/tty.h | 2 +-
1464 include/linux/tty_driver.h | 4 +-
1465 include/linux/uidgid.h | 6 +
1466 include/linux/user_namespace.h | 2 +-
1467 include/linux/utsname.h | 2 +-
1468 include/linux/vermagic.h | 16 +-
1469 include/linux/vmalloc.h | 11 +
1470 include/net/af_unix.h | 2 +-
1471 include/net/ip.h | 2 +-
1472 include/net/neighbour.h | 2 +-
1473 include/net/net_namespace.h | 2 +-
1474 include/net/sock.h | 2 +-
1475 include/trace/events/fs.h | 53 +
1476 init/Kconfig | 7 +-
1477 init/main.c | 37 +
1478 ipc/mqueue.c | 1 +
1479 ipc/msg.c | 3 +-
1480 ipc/msgutil.c | 4 +-
1481 ipc/sem.c | 3 +-
1482 ipc/shm.c | 26 +-
1483 ipc/util.c | 6 +
1484 kernel/bpf/syscall.c | 10 +-
1485 kernel/capability.c | 31 +-
1486 kernel/cgroup.c | 5 +-
1487 kernel/compat.c | 1 +
1488 kernel/configs.c | 11 +
1489 kernel/cred.c | 112 +-
1490 kernel/events/core.c | 14 +-
1491 kernel/exit.c | 7 +
1492 kernel/fork.c | 93 +-
1493 kernel/futex.c | 4 +-
1494 kernel/kallsyms.c | 9 +
1495 kernel/kcmp.c | 4 +
1496 kernel/kexec_core.c | 2 +-
1497 kernel/kmod.c | 96 +-
1498 kernel/kprobes.c | 9 +-
1499 kernel/ksysfs.c | 2 +
1500 kernel/locking/lockdep_proc.c | 10 +-
1501 kernel/module.c | 108 +-
1502 kernel/panic.c | 6 +-
1503 kernel/pid.c | 18 +-
1504 kernel/power/Kconfig | 1 +
1505 kernel/power/snapshot.c | 20 +
1506 kernel/printk/printk.c | 7 +-
1507 kernel/ptrace.c | 50 +-
1508 kernel/resource.c | 10 +
1509 kernel/sched/core.c | 16 +-
1510 kernel/sched/debug.c | 4 +
1511 kernel/signal.c | 37 +-
1512 kernel/sys.c | 64 +-
1513 kernel/sysctl.c | 174 +-
1514 kernel/taskstats.c | 6 +
1515 kernel/time/posix-timers.c | 8 +
1516 kernel/time/time.c | 5 +
1517 kernel/time/timekeeping.c | 3 +
1518 kernel/time/timer_list.c | 13 +-
1519 kernel/time/timer_stats.c | 10 +-
1520 kernel/trace/Kconfig | 6 +
1521 kernel/trace/trace_syscalls.c | 8 +
1522 kernel/user_namespace.c | 15 +
1523 lib/Kconfig.debug | 11 +-
1524 lib/is_single_threaded.c | 3 +
1525 lib/list_debug.c | 65 +-
1526 lib/nlattr.c | 2 +
1527 lib/rbtree.c | 4 +-
1528 lib/vsprintf.c | 42 +-
1529 localversion-grsec | 1 +
1530 mm/Kconfig | 8 +-
1531 mm/Kconfig.debug | 1 +
1532 mm/filemap.c | 1 +
1533 mm/kmemleak.c | 4 +-
1534 mm/memory.c | 2 +-
1535 mm/mempolicy.c | 12 +-
1536 mm/migrate.c | 3 +-
1537 mm/mlock.c | 9 +
1538 mm/mmap.c | 116 +-
1539 mm/mprotect.c | 8 +
1540 mm/page_alloc.c | 2 +-
1541 mm/process_vm_access.c | 6 +
1542 mm/shmem.c | 2 +-
1543 mm/slab.c | 14 +-
1544 mm/slab_common.c | 2 +-
1545 mm/slob.c | 12 +
1546 mm/slub.c | 53 +-
1547 mm/usercopy.c | 2 -
1548 mm/util.c | 3 +
1549 mm/vmalloc.c | 94 +-
1550 mm/vmstat.c | 29 +-
1551 net/appletalk/atalk_proc.c | 2 +-
1552 net/atm/lec.c | 6 +-
1553 net/atm/mpoa_caches.c | 43 +-
1554 net/can/bcm.c | 2 +-
1555 net/can/proc.c | 2 +-
1556 net/core/dev_ioctl.c | 7 +-
1557 net/core/filter.c | 8 +-
1558 net/core/net-procfs.c | 17 +-
1559 net/core/pktgen.c | 2 +-
1560 net/core/sock.c | 23 +-
1561 net/core/sysctl_net_core.c | 2 +-
1562 net/decnet/dn_dev.c | 2 +-
1563 net/ipv4/devinet.c | 6 +-
1564 net/ipv4/inet_hashtables.c | 6 +
1565 net/ipv4/ip_input.c | 7 +
1566 net/ipv4/ip_vti.c | 2 +-
1567 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1568 net/ipv4/route.c | 6 +-
1569 net/ipv4/tcp_input.c | 6 +-
1570 net/ipv4/tcp_ipv4.c | 24 +-
1571 net/ipv4/tcp_minisocks.c | 9 +-
1572 net/ipv4/tcp_timer.c | 11 +
1573 net/ipv4/udp.c | 23 +
1574 net/ipv6/addrconf.c | 13 +-
1575 net/ipv6/proc.c | 2 +-
1576 net/ipv6/tcp_ipv6.c | 23 +-
1577 net/ipv6/udp.c | 7 +
1578 net/ipx/ipx_proc.c | 2 +-
1579 net/irda/irproc.c | 2 +-
1580 net/llc/llc_proc.c | 2 +-
1581 net/netfilter/Kconfig | 10 +
1582 net/netfilter/Makefile | 1 +
1583 net/netfilter/xt_gradm.c | 51 +
1584 net/netfilter/xt_hashlimit.c | 4 +-
1585 net/netfilter/xt_recent.c | 2 +-
1586 net/socket.c | 75 +-
1587 net/sunrpc/Kconfig | 1 +
1588 net/sunrpc/cache.c | 2 +-
1589 net/sunrpc/stats.c | 2 +-
1590 net/unix/af_unix.c | 53 +-
1591 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1592 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1593 net/x25/sysctl_net_x25.c | 2 +-
1594 net/x25/x25_proc.c | 2 +-
1595 scripts/Makefile.gcc-plugins | 5 +
1596 scripts/gcc-plugins/.gitignore | 1 +
1597 scripts/gcc-plugins/Makefile | 10 +
1598 scripts/gcc-plugins/gen-random-seed.sh | 8 +
1599 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
1600 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
1601 scripts/package/Makefile | 2 +-
1602 scripts/package/mkspec | 41 +-
1603 security/Kconfig | 314 +-
1604 security/apparmor/file.c | 4 +-
1605 security/apparmor/lsm.c | 6 +-
1606 security/commoncap.c | 29 +
1607 security/keys/internal.h | 2 +-
1608 security/tomoyo/file.c | 12 +-
1609 security/tomoyo/mount.c | 4 +
1610 security/tomoyo/tomoyo.c | 20 +-
1611 security/yama/Kconfig | 2 +-
1612 sound/synth/emux/emux_seq.c | 14 +-
1613 sound/usb/line6/driver.c | 40 +-
1614 sound/usb/line6/toneport.c | 12 +-
1615 475 files changed, 32298 insertions(+), 3053 deletions(-)
1616
1617commit 863a7358ccafaadba7ca6d6c7b9dec8232aef6fd
1618Author: Brad Spengler <spender@grsecurity.net>
1619Date: Tue Nov 8 18:33:39 2016 -0500
1620
1621 Initial import of pax-linux-4.8.6-test1.patch
1622
1623 Documentation/dontdiff | 49 +-
1624 Documentation/kbuild/makefiles.txt | 39 +-
1625 Documentation/kernel-parameters.txt | 33 +
1626 Makefile | 13 +-
1627 arch/Kconfig | 2 +-
1628 arch/alpha/include/asm/atomic.h | 10 +
1629 arch/alpha/include/asm/elf.h | 7 +
1630 arch/alpha/include/asm/pgalloc.h | 6 +
1631 arch/alpha/include/asm/pgtable.h | 11 +
1632 arch/alpha/kernel/module.c | 2 +-
1633 arch/alpha/kernel/osf_sys.c | 8 +-
1634 arch/alpha/mm/fault.c | 141 +-
1635 arch/arm/Kconfig | 5 +-
1636 arch/arm/boot/compressed/Makefile | 2 +
1637 arch/arm/crypto/sha1_glue.c | 12 +-
1638 arch/arm/crypto/sha1_neon_glue.c | 10 +-
1639 arch/arm/crypto/sha256_glue.c | 13 +-
1640 arch/arm/crypto/sha256_neon_glue.c | 13 +-
1641 arch/arm/crypto/sha512-glue.c | 11 +-
1642 arch/arm/crypto/sha512-neon-glue.c | 11 +-
1643 arch/arm/include/asm/atomic.h | 306 +-
1644 arch/arm/include/asm/cache.h | 4 +-
1645 arch/arm/include/asm/cacheflush.h | 2 +-
1646 arch/arm/include/asm/checksum.h | 14 +-
1647 arch/arm/include/asm/cmpxchg.h | 5 +
1648 arch/arm/include/asm/cpuidle.h | 2 +-
1649 arch/arm/include/asm/domain.h | 43 +-
1650 arch/arm/include/asm/elf.h | 9 +-
1651 arch/arm/include/asm/fncpy.h | 2 +
1652 arch/arm/include/asm/futex.h | 1 +
1653 arch/arm/include/asm/kmap_types.h | 2 +-
1654 arch/arm/include/asm/mach/dma.h | 2 +-
1655 arch/arm/include/asm/mach/map.h | 16 +-
1656 arch/arm/include/asm/outercache.h | 2 +-
1657 arch/arm/include/asm/page.h | 3 +-
1658 arch/arm/include/asm/pgalloc.h | 20 +
1659 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1660 arch/arm/include/asm/pgtable-2level.h | 3 +
1661 arch/arm/include/asm/pgtable-3level.h | 3 +
1662 arch/arm/include/asm/pgtable.h | 54 +-
1663 arch/arm/include/asm/smp.h | 2 +-
1664 arch/arm/include/asm/string.h | 10 +-
1665 arch/arm/include/asm/thread_info.h | 3 +
1666 arch/arm/include/asm/timex.h | 1 +
1667 arch/arm/include/asm/tls.h | 3 +
1668 arch/arm/include/asm/uaccess.h | 102 +-
1669 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1670 arch/arm/kernel/armksyms.c | 2 +-
1671 arch/arm/kernel/cpuidle.c | 2 +-
1672 arch/arm/kernel/efi.c | 4 +-
1673 arch/arm/kernel/entry-armv.S | 109 +-
1674 arch/arm/kernel/entry-common.S | 40 +-
1675 arch/arm/kernel/entry-header.S | 55 +
1676 arch/arm/kernel/fiq.c | 3 +
1677 arch/arm/kernel/module-plts.c | 7 +-
1678 arch/arm/kernel/module.c | 38 +-
1679 arch/arm/kernel/patch.c | 2 +
1680 arch/arm/kernel/process.c | 86 +-
1681 arch/arm/kernel/reboot.c | 1 +
1682 arch/arm/kernel/setup.c | 20 +-
1683 arch/arm/kernel/signal.c | 35 +-
1684 arch/arm/kernel/smp.c | 2 +-
1685 arch/arm/kernel/tcm.c | 4 +-
1686 arch/arm/kernel/vmlinux.lds.S | 3 +-
1687 arch/arm/kvm/arm.c | 8 +-
1688 arch/arm/lib/copy_page.S | 1 +
1689 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1690 arch/arm/lib/delay.c | 2 +-
1691 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1692 arch/arm/mach-exynos/suspend.c | 6 +-
1693 arch/arm/mach-mmp/mmp2.c | 4 +-
1694 arch/arm/mach-mmp/pxa910.c | 4 +-
1695 arch/arm/mach-mvebu/coherency.c | 6 +-
1696 arch/arm/mach-mvebu/pmsu.c | 2 +-
1697 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1698 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1699 arch/arm/mach-omap2/omap-smp.c | 1 +
1700 arch/arm/mach-omap2/omap_device.c | 4 +-
1701 arch/arm/mach-omap2/omap_device.h | 4 +-
1702 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1703 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1704 arch/arm/mach-omap2/wd_timer.c | 6 +-
1705 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
1706 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1707 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1708 arch/arm/mach-tegra/irq.c | 1 +
1709 arch/arm/mach-ux500/pm.c | 1 +
1710 arch/arm/mach-zynq/platsmp.c | 1 +
1711 arch/arm/mm/Kconfig | 6 +-
1712 arch/arm/mm/alignment.c | 24 +-
1713 arch/arm/mm/cache-l2x0.c | 2 +-
1714 arch/arm/mm/context.c | 10 +-
1715 arch/arm/mm/fault.c | 160 +
1716 arch/arm/mm/fault.h | 12 +
1717 arch/arm/mm/init.c | 39 +
1718 arch/arm/mm/ioremap.c | 4 +-
1719 arch/arm/mm/mmap.c | 36 +-
1720 arch/arm/mm/mmu.c | 162 +-
1721 arch/arm/net/bpf_jit_32.c | 3 +
1722 arch/arm/plat-iop/setup.c | 2 +-
1723 arch/arm/plat-omap/sram.c | 2 +
1724 arch/arm64/Kconfig | 1 +
1725 arch/arm64/crypto/sha1-ce-glue.c | 12 +-
1726 arch/arm64/include/asm/atomic.h | 13 +
1727 arch/arm64/include/asm/cache.h | 4 +-
1728 arch/arm64/include/asm/percpu.h | 8 +-
1729 arch/arm64/include/asm/pgalloc.h | 10 +
1730 arch/arm64/include/asm/pgtable.h | 3 +
1731 arch/arm64/include/asm/processor.h | 7 +
1732 arch/arm64/include/asm/string.h | 24 +-
1733 arch/arm64/include/asm/uaccess.h | 10 +
1734 arch/arm64/kernel/hibernate.c | 14 +-
1735 arch/arm64/kernel/probes/decode-insn.c | 4 +-
1736 arch/arm64/kernel/process.c | 9 +-
1737 arch/arm64/kernel/stacktrace.c | 4 +-
1738 arch/arm64/kernel/traps.c | 2 +-
1739 arch/avr32/include/asm/elf.h | 8 +-
1740 arch/avr32/include/asm/kmap_types.h | 4 +-
1741 arch/avr32/mm/fault.c | 27 +
1742 arch/frv/include/asm/atomic.h | 10 +
1743 arch/frv/include/asm/kmap_types.h | 2 +-
1744 arch/frv/mm/elf-fdpic.c | 3 +-
1745 arch/ia64/Makefile | 1 +
1746 arch/ia64/include/asm/atomic.h | 10 +
1747 arch/ia64/include/asm/elf.h | 7 +
1748 arch/ia64/include/asm/pgalloc.h | 12 +
1749 arch/ia64/include/asm/pgtable.h | 13 +-
1750 arch/ia64/include/asm/spinlock.h | 2 +-
1751 arch/ia64/include/asm/uaccess.h | 27 +-
1752 arch/ia64/kernel/module.c | 20 +-
1753 arch/ia64/kernel/palinfo.c | 2 +-
1754 arch/ia64/kernel/sys_ia64.c | 7 +
1755 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1756 arch/ia64/mm/fault.c | 32 +-
1757 arch/ia64/mm/init.c | 15 +-
1758 arch/m32r/lib/usercopy.c | 6 +
1759 arch/mips/Kbuild | 2 +-
1760 arch/mips/Kconfig | 3 +-
1761 arch/mips/include/asm/atomic.h | 387 +-
1762 arch/mips/include/asm/cache.h | 3 +-
1763 arch/mips/include/asm/elf.h | 7 +
1764 arch/mips/include/asm/exec.h | 2 +-
1765 arch/mips/include/asm/hw_irq.h | 2 +-
1766 arch/mips/include/asm/irq.h | 1 -
1767 arch/mips/include/asm/local.h | 57 +
1768 arch/mips/include/asm/page.h | 2 +-
1769 arch/mips/include/asm/pgalloc.h | 5 +
1770 arch/mips/include/asm/pgtable.h | 3 +
1771 arch/mips/include/asm/uaccess.h | 1 +
1772 arch/mips/kernel/binfmt_elfn32.c | 7 +
1773 arch/mips/kernel/binfmt_elfo32.c | 7 +
1774 arch/mips/kernel/irq-gt641xx.c | 2 +-
1775 arch/mips/kernel/irq.c | 6 +-
1776 arch/mips/kernel/pm-cps.c | 2 +-
1777 arch/mips/kernel/process.c | 12 -
1778 arch/mips/kernel/sync-r4k.c | 24 +-
1779 arch/mips/kernel/traps.c | 13 +-
1780 arch/mips/lib/ashldi3.c | 21 +-
1781 arch/mips/lib/ashrdi3.c | 19 +-
1782 arch/mips/lib/libgcc.h | 12 +-
1783 arch/mips/mm/fault.c | 25 +
1784 arch/mips/mm/init.c | 4 +-
1785 arch/mips/mm/mmap.c | 24 +-
1786 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1787 arch/mips/sni/rm200.c | 2 +-
1788 arch/mips/vr41xx/common/icu.c | 2 +-
1789 arch/mips/vr41xx/common/irq.c | 4 +-
1790 arch/parisc/include/asm/atomic.h | 10 +
1791 arch/parisc/include/asm/elf.h | 7 +
1792 arch/parisc/include/asm/pgalloc.h | 6 +
1793 arch/parisc/include/asm/pgtable.h | 11 +
1794 arch/parisc/include/asm/uaccess.h | 6 +-
1795 arch/parisc/kernel/module.c | 26 +-
1796 arch/parisc/kernel/sys_parisc.c | 15 +
1797 arch/parisc/kernel/traps.c | 4 +-
1798 arch/parisc/mm/fault.c | 140 +-
1799 arch/powerpc/Kconfig | 1 +
1800 arch/powerpc/include/asm/atomic.h | 306 +-
1801 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1802 arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +-
1803 arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 +
1804 arch/powerpc/include/asm/cache.h | 4 +-
1805 arch/powerpc/include/asm/elf.h | 12 +
1806 arch/powerpc/include/asm/exec.h | 2 +-
1807 arch/powerpc/include/asm/kmap_types.h | 2 +-
1808 arch/powerpc/include/asm/local.h | 46 +
1809 arch/powerpc/include/asm/mman.h | 2 +-
1810 arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 +
1811 arch/powerpc/include/asm/page.h | 8 +-
1812 arch/powerpc/include/asm/page_64.h | 7 +-
1813 arch/powerpc/include/asm/pgtable.h | 1 +
1814 arch/powerpc/include/asm/pte-common.h | 30 +-
1815 arch/powerpc/include/asm/reg.h | 1 +
1816 arch/powerpc/include/asm/smp.h | 2 +-
1817 arch/powerpc/include/asm/spinlock.h | 43 +-
1818 arch/powerpc/include/asm/string.h | 20 +-
1819 arch/powerpc/include/asm/uaccess.h | 102 +-
1820 arch/powerpc/kernel/Makefile | 5 +
1821 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1822 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1823 arch/powerpc/kernel/module_32.c | 15 +-
1824 arch/powerpc/kernel/process.c | 7 -
1825 arch/powerpc/kernel/signal_32.c | 2 +-
1826 arch/powerpc/kernel/signal_64.c | 2 +-
1827 arch/powerpc/kernel/traps.c | 21 +
1828 arch/powerpc/kernel/vdso.c | 5 +-
1829 arch/powerpc/lib/usercopy_64.c | 18 -
1830 arch/powerpc/mm/fault.c | 56 +-
1831 arch/powerpc/mm/mmap.c | 16 +
1832 arch/powerpc/mm/slice.c | 21 +-
1833 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1834 arch/s390/include/asm/atomic.h | 10 +
1835 arch/s390/include/asm/elf.h | 7 +
1836 arch/s390/include/asm/exec.h | 2 +-
1837 arch/s390/include/asm/uaccess.h | 13 +-
1838 arch/s390/kernel/module.c | 22 +-
1839 arch/s390/kernel/process.c | 7 -
1840 arch/s390/mm/mmap.c | 22 +-
1841 arch/score/include/asm/exec.h | 2 +-
1842 arch/score/kernel/process.c | 5 -
1843 arch/sh/mm/mmap.c | 28 +-
1844 arch/sparc/Kconfig | 1 +
1845 arch/sparc/include/asm/atomic_64.h | 116 +-
1846 arch/sparc/include/asm/cache.h | 4 +-
1847 arch/sparc/include/asm/elf_32.h | 7 +
1848 arch/sparc/include/asm/elf_64.h | 7 +
1849 arch/sparc/include/asm/pgalloc_32.h | 1 +
1850 arch/sparc/include/asm/pgalloc_64.h | 2 +
1851 arch/sparc/include/asm/pgtable.h | 4 +
1852 arch/sparc/include/asm/pgtable_32.h | 15 +-
1853 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1854 arch/sparc/include/asm/setup.h | 4 +-
1855 arch/sparc/include/asm/spinlock_64.h | 35 +-
1856 arch/sparc/include/asm/thread_info_32.h | 1 +
1857 arch/sparc/include/asm/thread_info_64.h | 2 +
1858 arch/sparc/include/asm/uaccess.h | 1 +
1859 arch/sparc/include/asm/uaccess_32.h | 13 +
1860 arch/sparc/include/asm/uaccess_64.h | 12 +
1861 arch/sparc/kernel/Makefile | 2 +-
1862 arch/sparc/kernel/prom_common.c | 2 +-
1863 arch/sparc/kernel/smp_64.c | 8 +-
1864 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1865 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1866 arch/sparc/kernel/traps_64.c | 27 +-
1867 arch/sparc/lib/Makefile | 2 +-
1868 arch/sparc/lib/atomic_64.S | 57 +-
1869 arch/sparc/lib/ksyms.c | 6 +-
1870 arch/sparc/mm/Makefile | 2 +-
1871 arch/sparc/mm/fault_32.c | 292 +
1872 arch/sparc/mm/fault_64.c | 486 +
1873 arch/sparc/mm/hugetlbpage.c | 30 +-
1874 arch/sparc/mm/init_64.c | 10 +-
1875 arch/tile/include/asm/atomic_64.h | 10 +
1876 arch/tile/include/asm/uaccess.h | 4 +-
1877 arch/um/Makefile | 2 +
1878 arch/um/include/asm/cache.h | 3 +-
1879 arch/um/include/asm/kmap_types.h | 2 +-
1880 arch/um/include/asm/page.h | 3 +
1881 arch/um/include/asm/pgtable-3level.h | 1 +
1882 arch/um/kernel/process.c | 16 -
1883 arch/x86/Kconfig | 35 +-
1884 arch/x86/Kconfig.cpu | 6 +-
1885 arch/x86/Kconfig.debug | 3 +-
1886 arch/x86/Makefile | 13 +-
1887 arch/x86/boot/bitops.h | 4 +-
1888 arch/x86/boot/boot.h | 2 +-
1889 arch/x86/boot/compressed/Makefile | 17 +
1890 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1891 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1892 arch/x86/boot/compressed/head_32.S | 4 +-
1893 arch/x86/boot/compressed/head_64.S | 12 +-
1894 arch/x86/boot/compressed/misc.c | 21 +-
1895 arch/x86/boot/compressed/pagetable.c | 1 +
1896 arch/x86/boot/cpucheck.c | 16 +-
1897 arch/x86/boot/header.S | 7 +-
1898 arch/x86/boot/memory.c | 2 +-
1899 arch/x86/boot/video-vesa.c | 1 +
1900 arch/x86/boot/video.c | 2 +-
1901 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1902 arch/x86/crypto/aesni-intel_asm.S | 116 +-
1903 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1904 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1905 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1906 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1907 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1908 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1909 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1910 arch/x86/crypto/camellia_glue.c | 8 +-
1911 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1912 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1913 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1914 arch/x86/crypto/crc32-pclmul_asm.S | 19 +-
1915 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1916 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1917 arch/x86/crypto/glue_helper.c | 2 +-
1918 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1919 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1920 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1921 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1922 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1923 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1924 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1925 arch/x86/crypto/sha1-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
1926 arch/x86/crypto/sha1-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
1927 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1928 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1929 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1930 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1931 .../crypto/sha256-mb/sha256_mb_mgr_flush_avx2.S | 4 +-
1932 .../crypto/sha256-mb/sha256_mb_mgr_submit_avx2.S | 2 +-
1933 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1934 arch/x86/crypto/sha256_ni_asm.S | 2 +-
1935 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1936 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1937 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1938 .../crypto/sha512-mb/sha512_mb_mgr_flush_avx2.S | 4 +-
1939 .../crypto/sha512-mb/sha512_mb_mgr_submit_avx2.S | 2 +-
1940 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1941 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1942 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1943 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
1944 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1945 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1946 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1947 arch/x86/crypto/twofish_glue.c | 4 +-
1948 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1949 arch/x86/entry/Makefile | 2 +
1950 arch/x86/entry/calling.h | 86 +-
1951 arch/x86/entry/common.c | 89 +-
1952 arch/x86/entry/entry_32.S | 343 +-
1953 arch/x86/entry/entry_64.S | 611 +-
1954 arch/x86/entry/entry_64_compat.S | 110 +-
1955 arch/x86/entry/thunk_64.S | 2 +
1956 arch/x86/entry/vdso/Makefile | 2 +-
1957 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1958 arch/x86/entry/vdso/vdso2c.h | 4 +-
1959 arch/x86/entry/vdso/vma.c | 44 +-
1960 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1961 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
1962 arch/x86/events/amd/iommu.c | 8 +-
1963 arch/x86/events/core.c | 8 +-
1964 arch/x86/events/intel/core.c | 34 +-
1965 arch/x86/events/intel/cqm.c | 14 +-
1966 arch/x86/events/intel/cstate.c | 6 +-
1967 arch/x86/events/intel/ds.c | 7 +-
1968 arch/x86/events/intel/lbr.c | 4 +-
1969 arch/x86/events/intel/pt.c | 38 +-
1970 arch/x86/events/intel/rapl.c | 8 +-
1971 arch/x86/events/intel/uncore.c | 6 +-
1972 arch/x86/events/intel/uncore.h | 14 +-
1973 arch/x86/events/perf_event.h | 2 +-
1974 arch/x86/ia32/ia32_signal.c | 23 +-
1975 arch/x86/ia32/sys_ia32.c | 42 +-
1976 arch/x86/include/asm/alternative-asm.h | 64 +-
1977 arch/x86/include/asm/alternative.h | 34 +-
1978 arch/x86/include/asm/apic.h | 2 +-
1979 arch/x86/include/asm/apm.h | 4 +-
1980 arch/x86/include/asm/asm.h | 24 -
1981 arch/x86/include/asm/atomic.h | 272 +-
1982 arch/x86/include/asm/atomic64_32.h | 133 +-
1983 arch/x86/include/asm/atomic64_64.h | 144 +-
1984 arch/x86/include/asm/bitops.h | 18 +-
1985 arch/x86/include/asm/boot.h | 2 +-
1986 arch/x86/include/asm/cache.h | 4 +-
1987 arch/x86/include/asm/checksum_32.h | 12 +-
1988 arch/x86/include/asm/cmpxchg.h | 33 +
1989 arch/x86/include/asm/compat.h | 4 +
1990 arch/x86/include/asm/cpufeature.h | 2 +-
1991 arch/x86/include/asm/cpufeatures.h | 5 +-
1992 arch/x86/include/asm/crypto/camellia.h | 30 +-
1993 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1994 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1995 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1996 arch/x86/include/asm/crypto/twofish.h | 10 +-
1997 arch/x86/include/asm/desc.h | 78 +-
1998 arch/x86/include/asm/desc_defs.h | 6 +
1999 arch/x86/include/asm/div64.h | 2 +-
2000 arch/x86/include/asm/dma.h | 2 +
2001 arch/x86/include/asm/efi.h | 5 +
2002 arch/x86/include/asm/elf.h | 33 +-
2003 arch/x86/include/asm/emergency-restart.h | 2 +-
2004 arch/x86/include/asm/fixmap.h | 2 +-
2005 arch/x86/include/asm/fpu/internal.h | 45 +-
2006 arch/x86/include/asm/fpu/types.h | 5 +-
2007 arch/x86/include/asm/fpu/xstate.h | 1 +
2008 arch/x86/include/asm/futex.h | 24 +-
2009 arch/x86/include/asm/hw_irq.h | 4 +-
2010 arch/x86/include/asm/hypervisor.h | 2 +-
2011 arch/x86/include/asm/i8259.h | 2 +-
2012 arch/x86/include/asm/io.h | 22 +-
2013 arch/x86/include/asm/irq_vectors.h | 2 +
2014 arch/x86/include/asm/irqflags.h | 5 +
2015 arch/x86/include/asm/kprobes.h | 2 +-
2016 arch/x86/include/asm/kvm_emulate.h | 7 +-
2017 arch/x86/include/asm/local.h | 75 +-
2018 arch/x86/include/asm/mce.h | 2 +-
2019 arch/x86/include/asm/mman.h | 15 +
2020 arch/x86/include/asm/mmu.h | 14 +-
2021 arch/x86/include/asm/mmu_context.h | 33 +-
2022 arch/x86/include/asm/module.h | 23 +-
2023 arch/x86/include/asm/nmi.h | 19 +-
2024 arch/x86/include/asm/page.h | 2 +
2025 arch/x86/include/asm/page_32.h | 12 +-
2026 arch/x86/include/asm/page_64.h | 14 +-
2027 arch/x86/include/asm/paravirt.h | 46 +-
2028 arch/x86/include/asm/paravirt_types.h | 13 +-
2029 arch/x86/include/asm/pgalloc.h | 23 +
2030 arch/x86/include/asm/pgtable-2level.h | 2 +
2031 arch/x86/include/asm/pgtable-3level.h | 7 +
2032 arch/x86/include/asm/pgtable.h | 128 +-
2033 arch/x86/include/asm/pgtable_32.h | 14 +-
2034 arch/x86/include/asm/pgtable_32_types.h | 24 +-
2035 arch/x86/include/asm/pgtable_64.h | 23 +-
2036 arch/x86/include/asm/pgtable_64_types.h | 5 +
2037 arch/x86/include/asm/pgtable_types.h | 28 +-
2038 arch/x86/include/asm/pmem.h | 2 +-
2039 arch/x86/include/asm/preempt.h | 2 +-
2040 arch/x86/include/asm/processor.h | 69 +-
2041 arch/x86/include/asm/ptrace.h | 13 +-
2042 arch/x86/include/asm/realmode.h | 4 +-
2043 arch/x86/include/asm/reboot.h | 10 +-
2044 arch/x86/include/asm/rmwcc.h | 55 +-
2045 arch/x86/include/asm/rwsem.h | 35 +-
2046 arch/x86/include/asm/segment.h | 27 +-
2047 arch/x86/include/asm/setup.h | 3 +-
2048 arch/x86/include/asm/smap.h | 46 +
2049 arch/x86/include/asm/smp.h | 4 +-
2050 arch/x86/include/asm/stackprotector.h | 4 +-
2051 arch/x86/include/asm/stacktrace.h | 34 +-
2052 arch/x86/include/asm/string_32.h | 24 +-
2053 arch/x86/include/asm/string_64.h | 20 +-
2054 arch/x86/include/asm/switch_to.h | 4 +-
2055 arch/x86/include/asm/sys_ia32.h | 6 +-
2056 arch/x86/include/asm/thread_info.h | 83 +-
2057 arch/x86/include/asm/tlbflush.h | 83 +-
2058 arch/x86/include/asm/trace/fpu.h | 4 +-
2059 arch/x86/include/asm/traps.h | 17 +-
2060 arch/x86/include/asm/uaccess.h | 219 +-
2061 arch/x86/include/asm/uaccess_32.h | 24 +-
2062 arch/x86/include/asm/uaccess_64.h | 166 +-
2063 arch/x86/include/asm/word-at-a-time.h | 2 +-
2064 arch/x86/include/asm/x86_init.h | 8 +-
2065 arch/x86/include/asm/xen/page.h | 2 +-
2066 arch/x86/include/uapi/asm/e820.h | 2 +-
2067 arch/x86/kernel/Makefile | 2 +-
2068 arch/x86/kernel/acpi/boot.c | 4 +-
2069 arch/x86/kernel/acpi/sleep.c | 4 +
2070 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
2071 arch/x86/kernel/alternative.c | 118 +-
2072 arch/x86/kernel/apic/apic.c | 4 +-
2073 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
2074 arch/x86/kernel/apic/apic_noop.c | 2 +-
2075 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
2076 arch/x86/kernel/apic/io_apic.c | 10 +-
2077 arch/x86/kernel/apic/msi.c | 2 +-
2078 arch/x86/kernel/apic/probe_32.c | 4 +-
2079 arch/x86/kernel/apic/vector.c | 2 +
2080 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
2081 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
2082 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
2083 arch/x86/kernel/apm_32.c | 21 +-
2084 arch/x86/kernel/asm-offsets.c | 23 +-
2085 arch/x86/kernel/cpu/Makefile | 4 -
2086 arch/x86/kernel/cpu/amd.c | 2 +-
2087 arch/x86/kernel/cpu/bugs_64.c | 2 +
2088 arch/x86/kernel/cpu/common.c | 206 +-
2089 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
2090 arch/x86/kernel/cpu/mcheck/mce.c | 38 +-
2091 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
2092 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
2093 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
2094 arch/x86/kernel/cpu/mshyperv.c | 2 +-
2095 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
2096 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
2097 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
2098 arch/x86/kernel/cpu/vmware.c | 2 +-
2099 arch/x86/kernel/crash_dump_64.c | 2 +-
2100 arch/x86/kernel/doublefault.c | 8 +-
2101 arch/x86/kernel/dumpstack.c | 12 +-
2102 arch/x86/kernel/dumpstack_32.c | 23 +-
2103 arch/x86/kernel/dumpstack_64.c | 70 +-
2104 arch/x86/kernel/e820.c | 4 +-
2105 arch/x86/kernel/early_printk.c | 1 +
2106 arch/x86/kernel/espfix_64.c | 44 +-
2107 arch/x86/kernel/fpu/core.c | 31 +-
2108 arch/x86/kernel/fpu/init.c | 49 +-
2109 arch/x86/kernel/fpu/regset.c | 24 +-
2110 arch/x86/kernel/fpu/signal.c | 22 +-
2111 arch/x86/kernel/fpu/xstate.c | 6 +-
2112 arch/x86/kernel/ftrace.c | 18 +-
2113 arch/x86/kernel/head64.c | 14 +-
2114 arch/x86/kernel/head_32.S | 236 +-
2115 arch/x86/kernel/head_64.S | 179 +-
2116 arch/x86/kernel/hpet.c | 2 +-
2117 arch/x86/kernel/i386_ksyms_32.c | 12 +
2118 arch/x86/kernel/i8259.c | 10 +-
2119 arch/x86/kernel/io_delay.c | 2 +-
2120 arch/x86/kernel/ioport.c | 2 +-
2121 arch/x86/kernel/irq.c | 8 +-
2122 arch/x86/kernel/irq_32.c | 43 +-
2123 arch/x86/kernel/jump_label.c | 10 +-
2124 arch/x86/kernel/kgdb.c | 21 +-
2125 arch/x86/kernel/kprobes/core.c | 28 +-
2126 arch/x86/kernel/kprobes/opt.c | 16 +-
2127 arch/x86/kernel/ksysfs.c | 2 +-
2128 arch/x86/kernel/kvm.c | 2 +-
2129 arch/x86/kernel/kvmclock.c | 20 +-
2130 arch/x86/kernel/ldt.c | 25 +
2131 arch/x86/kernel/machine_kexec_32.c | 6 +-
2132 arch/x86/kernel/mcount_64.S | 21 +-
2133 arch/x86/kernel/module.c | 78 +-
2134 arch/x86/kernel/msr.c | 2 +-
2135 arch/x86/kernel/nmi.c | 34 +-
2136 arch/x86/kernel/nmi_selftest.c | 4 +-
2137 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
2138 arch/x86/kernel/paravirt.c | 133 +-
2139 arch/x86/kernel/paravirt_patch_64.c | 8 +
2140 arch/x86/kernel/pci-calgary_64.c | 2 +-
2141 arch/x86/kernel/pci-iommu_table.c | 2 +-
2142 arch/x86/kernel/process.c | 80 +-
2143 arch/x86/kernel/process_32.c | 29 +-
2144 arch/x86/kernel/process_64.c | 14 +-
2145 arch/x86/kernel/ptrace.c | 32 +-
2146 arch/x86/kernel/pvclock.c | 8 +-
2147 arch/x86/kernel/reboot.c | 44 +-
2148 arch/x86/kernel/reboot_fixups_32.c | 2 +-
2149 arch/x86/kernel/relocate_kernel_64.S | 3 +-
2150 arch/x86/kernel/setup.c | 33 +-
2151 arch/x86/kernel/setup_percpu.c | 29 +-
2152 arch/x86/kernel/signal.c | 17 +-
2153 arch/x86/kernel/smp.c | 2 +-
2154 arch/x86/kernel/smpboot.c | 29 +-
2155 arch/x86/kernel/step.c | 6 +-
2156 arch/x86/kernel/sys_i386_32.c | 184 +
2157 arch/x86/kernel/sys_x86_64.c | 28 +-
2158 arch/x86/kernel/tboot.c | 22 +-
2159 arch/x86/kernel/time.c | 8 +-
2160 arch/x86/kernel/tls.c | 7 +-
2161 arch/x86/kernel/tracepoint.c | 4 +-
2162 arch/x86/kernel/traps.c | 102 +-
2163 arch/x86/kernel/tsc.c | 2 +-
2164 arch/x86/kernel/uprobes.c | 4 +-
2165 arch/x86/kernel/vm86_32.c | 6 +-
2166 arch/x86/kernel/vmlinux.lds.S | 144 +-
2167 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
2168 arch/x86/kernel/x86_init.c | 6 +-
2169 arch/x86/kvm/cpuid.c | 21 +-
2170 arch/x86/kvm/emulate.c | 20 +-
2171 arch/x86/kvm/i8259.c | 10 +-
2172 arch/x86/kvm/ioapic.c | 2 +
2173 arch/x86/kvm/lapic.c | 2 +-
2174 arch/x86/kvm/paging_tmpl.h | 2 +-
2175 arch/x86/kvm/svm.c | 10 +-
2176 arch/x86/kvm/vmx.c | 60 +-
2177 arch/x86/kvm/x86.c | 46 +-
2178 arch/x86/lguest/boot.c | 3 +-
2179 arch/x86/lib/Makefile | 4 +
2180 arch/x86/lib/atomic64_386_32.S | 85 +
2181 arch/x86/lib/atomic64_cx8_32.S | 75 +-
2182 arch/x86/lib/checksum_32.S | 99 +-
2183 arch/x86/lib/clear_page_64.S | 3 +
2184 arch/x86/lib/cmpxchg16b_emu.S | 3 +
2185 arch/x86/lib/copy_page_64.S | 14 +-
2186 arch/x86/lib/copy_user_64.S | 108 +-
2187 arch/x86/lib/csum-copy_64.S | 14 +-
2188 arch/x86/lib/csum-wrappers_64.c | 12 +-
2189 arch/x86/lib/getuser.S | 111 +-
2190 arch/x86/lib/insn.c | 8 +-
2191 arch/x86/lib/iomap_copy_64.S | 2 +
2192 arch/x86/lib/memcpy_64.S | 6 +
2193 arch/x86/lib/memmove_64.S | 3 +-
2194 arch/x86/lib/memset_64.S | 3 +
2195 arch/x86/lib/mmx_32.c | 243 +-
2196 arch/x86/lib/msr-reg.S | 2 +
2197 arch/x86/lib/putuser.S | 97 +-
2198 arch/x86/lib/rwsem.S | 4 +
2199 arch/x86/lib/usercopy_32.c | 359 +-
2200 arch/x86/lib/usercopy_64.c | 23 +-
2201 arch/x86/math-emu/fpu_aux.c | 2 +-
2202 arch/x86/math-emu/fpu_entry.c | 4 +-
2203 arch/x86/math-emu/fpu_etc.c | 9 +-
2204 arch/x86/math-emu/fpu_system.h | 2 +-
2205 arch/x86/math-emu/fpu_trig.c | 13 +-
2206 arch/x86/math-emu/reg_constant.c | 7 +-
2207 arch/x86/mm/Makefile | 4 +
2208 arch/x86/mm/dump_pagetables.c | 32 +-
2209 arch/x86/mm/extable.c | 2 +-
2210 arch/x86/mm/fault.c | 571 +-
2211 arch/x86/mm/gup.c | 6 +-
2212 arch/x86/mm/highmem_32.c | 6 +
2213 arch/x86/mm/hugetlbpage.c | 24 +-
2214 arch/x86/mm/init.c | 19 +-
2215 arch/x86/mm/init_32.c | 157 +-
2216 arch/x86/mm/init_64.c | 106 +-
2217 arch/x86/mm/iomap_32.c | 4 +
2218 arch/x86/mm/ioremap.c | 54 +-
2219 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
2220 arch/x86/mm/mmap.c | 46 +-
2221 arch/x86/mm/mmio-mod.c | 10 +-
2222 arch/x86/mm/mpx.c | 6 +-
2223 arch/x86/mm/numa.c | 2 +-
2224 arch/x86/mm/pageattr.c | 38 +-
2225 arch/x86/mm/pat.c | 8 +-
2226 arch/x86/mm/pat_rbtree.c | 2 +-
2227 arch/x86/mm/pf_in.c | 10 +-
2228 arch/x86/mm/pgtable.c | 211 +-
2229 arch/x86/mm/pgtable_32.c | 3 +
2230 arch/x86/mm/setup_nx.c | 7 +
2231 arch/x86/mm/tlb.c | 104 +-
2232 arch/x86/mm/uderef_64.c | 37 +
2233 arch/x86/net/bpf_jit.S | 11 +
2234 arch/x86/net/bpf_jit_comp.c | 13 +-
2235 arch/x86/oprofile/backtrace.c | 6 +-
2236 arch/x86/oprofile/nmi_int.c | 10 +-
2237 arch/x86/oprofile/op_model_amd.c | 8 +-
2238 arch/x86/oprofile/op_model_ppro.c | 7 +-
2239 arch/x86/oprofile/op_x86_model.h | 2 +-
2240 arch/x86/pci/intel_mid_pci.c | 2 +-
2241 arch/x86/pci/irq.c | 8 +-
2242 arch/x86/pci/pcbios.c | 112 +-
2243 arch/x86/pci/vmd.c | 4 +-
2244 arch/x86/platform/efi/efi_32.c | 24 +
2245 arch/x86/platform/efi/efi_64.c | 26 +-
2246 arch/x86/platform/efi/efi_stub_32.S | 64 +-
2247 arch/x86/platform/efi/efi_stub_64.S | 2 +
2248 arch/x86/platform/intel-mid/intel-mid.c | 7 +-
2249 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
2250 arch/x86/platform/intel-mid/mfld.c | 4 +-
2251 arch/x86/platform/intel-mid/mrfld.c | 2 +-
2252 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
2253 arch/x86/platform/olpc/olpc_dt.c | 2 +-
2254 arch/x86/power/cpu.c | 11 +-
2255 arch/x86/realmode/init.c | 10 +-
2256 arch/x86/realmode/rm/header.S | 4 +-
2257 arch/x86/realmode/rm/reboot.S | 4 +
2258 arch/x86/realmode/rm/trampoline_32.S | 12 +-
2259 arch/x86/realmode/rm/trampoline_64.S | 3 +-
2260 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
2261 arch/x86/tools/Makefile | 2 +-
2262 arch/x86/tools/relocs.c | 97 +-
2263 arch/x86/um/mem_32.c | 2 +-
2264 arch/x86/um/tls_32.c | 2 +-
2265 arch/x86/xen/enlighten.c | 56 +-
2266 arch/x86/xen/mmu.c | 31 +-
2267 arch/x86/xen/pmu.c | 1 +
2268 arch/x86/xen/smp.c | 16 +-
2269 arch/x86/xen/xen-asm_32.S | 2 +-
2270 arch/x86/xen/xen-head.S | 12 +
2271 arch/x86/xen/xen-ops.h | 2 -
2272 block/bio.c | 6 +-
2273 block/blk-cgroup.c | 18 +-
2274 block/blk-core.c | 7 +-
2275 block/blk-map.c | 2 +-
2276 block/blk-softirq.c | 2 +-
2277 block/cfq-iosched.c | 4 +-
2278 block/compat_ioctl.c | 4 +-
2279 block/genhd.c | 9 +-
2280 block/partitions/efi.c | 8 +-
2281 block/scsi_ioctl.c | 2 +-
2282 crypto/cast6_generic.c | 6 +-
2283 crypto/cryptd.c | 4 +-
2284 crypto/crypto_user.c | 2 +-
2285 crypto/pcrypt.c | 2 +-
2286 crypto/salsa20_generic.c | 16 +-
2287 crypto/serpent_generic.c | 6 +-
2288 drivers/acpi/ac.c | 2 +-
2289 drivers/acpi/acpi_video.c | 2 +-
2290 drivers/acpi/acpica/acutils.h | 2 +-
2291 drivers/acpi/acpica/dbhistry.c | 2 +-
2292 drivers/acpi/acpica/dbinput.c | 10 +-
2293 drivers/acpi/acpica/dbstats.c | 88 +-
2294 drivers/acpi/acpica/utdebug.c | 2 +-
2295 drivers/acpi/apei/apei-internal.h | 2 +-
2296 drivers/acpi/apei/ghes.c | 10 +-
2297 drivers/acpi/battery.c | 2 +-
2298 drivers/acpi/bgrt.c | 36 +-
2299 drivers/acpi/blacklist.c | 6 +-
2300 drivers/acpi/bus.c | 4 +-
2301 drivers/acpi/button.c | 4 +-
2302 drivers/acpi/device_pm.c | 4 +-
2303 drivers/acpi/ec.c | 6 +-
2304 drivers/acpi/osi.c | 2 +-
2305 drivers/acpi/pci_slot.c | 2 +-
2306 drivers/acpi/processor_idle.c | 4 +-
2307 drivers/acpi/processor_pdc.c | 2 +-
2308 drivers/acpi/sleep.c | 2 +-
2309 drivers/acpi/sysfs.c | 14 +-
2310 drivers/acpi/thermal.c | 2 +-
2311 drivers/acpi/video_detect.c | 7 +-
2312 drivers/android/binder.c | 2 +-
2313 drivers/ata/libata-core.c | 12 +-
2314 drivers/ata/libata-scsi.c | 2 +-
2315 drivers/ata/libata.h | 2 +-
2316 drivers/ata/pata_arasan_cf.c | 4 +-
2317 drivers/atm/adummy.c | 2 +-
2318 drivers/atm/ambassador.c | 8 +-
2319 drivers/atm/atmtcp.c | 14 +-
2320 drivers/atm/eni.c | 10 +-
2321 drivers/atm/firestream.c | 8 +-
2322 drivers/atm/fore200e.c | 14 +-
2323 drivers/atm/he.c | 18 +-
2324 drivers/atm/horizon.c | 4 +-
2325 drivers/atm/idt77252.c | 36 +-
2326 drivers/atm/iphase.c | 34 +-
2327 drivers/atm/lanai.c | 12 +-
2328 drivers/atm/nicstar.c | 46 +-
2329 drivers/atm/solos-pci.c | 4 +-
2330 drivers/atm/suni.c | 4 +-
2331 drivers/atm/uPD98402.c | 16 +-
2332 drivers/atm/zatm.c | 6 +-
2333 drivers/base/bus.c | 4 +-
2334 drivers/base/devres.c | 4 +-
2335 drivers/base/devtmpfs.c | 8 +-
2336 drivers/base/node.c | 2 +-
2337 drivers/base/platform-msi.c | 20 +-
2338 drivers/base/power/domain.c | 6 +-
2339 drivers/base/power/runtime.c | 61 +-
2340 drivers/base/power/sysfs.c | 2 +-
2341 drivers/base/power/wakeup.c | 8 +-
2342 drivers/base/regmap/regmap-debugfs.c | 2 +-
2343 drivers/base/regmap/regmap.c | 4 +-
2344 drivers/base/syscore.c | 4 +-
2345 drivers/block/cciss.c | 28 +-
2346 drivers/block/cciss.h | 2 +-
2347 drivers/block/drbd/drbd_bitmap.c | 2 +-
2348 drivers/block/drbd/drbd_int.h | 12 +-
2349 drivers/block/drbd/drbd_main.c | 12 +-
2350 drivers/block/drbd/drbd_nl.c | 16 +-
2351 drivers/block/drbd/drbd_receiver.c | 42 +-
2352 drivers/block/drbd/drbd_state.c | 12 +-
2353 drivers/block/drbd/drbd_state.h | 2 +-
2354 drivers/block/drbd/drbd_state_change.h | 8 +-
2355 drivers/block/drbd/drbd_worker.c | 14 +-
2356 drivers/block/floppy.c | 8 +-
2357 drivers/block/pktcdvd.c | 4 +-
2358 drivers/block/rbd.c | 2 +-
2359 drivers/bluetooth/btwilink.c | 2 +-
2360 drivers/bus/arm-cci.c | 6 +-
2361 drivers/cdrom/cdrom.c | 13 +-
2362 drivers/cdrom/gdrom.c | 1 -
2363 drivers/char/agp/compat_ioctl.c | 2 +-
2364 drivers/char/agp/frontend.c | 4 +-
2365 drivers/char/agp/intel-gtt.c | 4 +-
2366 drivers/char/hpet.c | 2 +-
2367 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
2368 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
2369 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
2370 drivers/char/ipmi/ipmi_ssif.c | 12 +-
2371 drivers/char/mem.c | 36 +-
2372 drivers/char/nvram.c | 2 +-
2373 drivers/char/pcmcia/synclink_cs.c | 16 +-
2374 drivers/char/random.c | 12 +-
2375 drivers/char/sonypi.c | 11 +-
2376 drivers/char/tpm/tpm-chip.c | 9 +-
2377 drivers/char/tpm/tpm_acpi.c | 3 +-
2378 drivers/char/tpm/tpm_eventlog.c | 5 +-
2379 drivers/char/virtio_console.c | 6 +-
2380 drivers/clk/bcm/clk-bcm2835.c | 16 +-
2381 drivers/clk/clk-composite.c | 2 +-
2382 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
2383 drivers/clk/socfpga/clk-gate.c | 9 +-
2384 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
2385 drivers/clk/socfpga/clk-pll.c | 9 +-
2386 drivers/clk/ti/adpll.c | 2 +-
2387 drivers/clk/ti/clk.c | 8 +-
2388 drivers/cpufreq/acpi-cpufreq.c | 17 +-
2389 drivers/cpufreq/cpufreq-dt.c | 4 +-
2390 drivers/cpufreq/cpufreq.c | 27 +-
2391 drivers/cpufreq/cpufreq_governor.h | 2 +-
2392 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
2393 drivers/cpufreq/intel_pstate.c | 56 +-
2394 drivers/cpufreq/p4-clockmod.c | 12 +-
2395 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
2396 drivers/cpufreq/speedstep-centrino.c | 7 +-
2397 drivers/cpuidle/driver.c | 2 +-
2398 drivers/cpuidle/dt_idle_states.c | 2 +-
2399 drivers/cpuidle/governor.c | 2 +-
2400 drivers/cpuidle/governors/ladder.c | 13 +-
2401 drivers/cpuidle/sysfs.c | 2 +-
2402 drivers/crypto/hifn_795x.c | 4 +-
2403 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
2404 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
2405 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
2406 drivers/devfreq/devfreq.c | 4 +-
2407 drivers/devfreq/governor_passive.c | 2 +-
2408 drivers/dma/qcom/hidma.c | 2 +-
2409 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
2410 drivers/dma/sh/shdma-base.c | 4 +-
2411 drivers/dma/sh/shdmac.c | 2 +-
2412 drivers/edac/edac_device.c | 4 +-
2413 drivers/edac/edac_device_sysfs.c | 2 +-
2414 drivers/edac/edac_mc_sysfs.c | 4 +-
2415 drivers/edac/edac_module.c | 2 +-
2416 drivers/edac/edac_pci.c | 4 +-
2417 drivers/edac/edac_pci_sysfs.c | 22 +-
2418 drivers/edac/mce_amd.h | 2 +-
2419 drivers/firewire/core-card.c | 6 +-
2420 drivers/firewire/core-cdev.c | 4 +-
2421 drivers/firewire/core-device.c | 2 +-
2422 drivers/firewire/core-iso.c | 2 +-
2423 drivers/firewire/core-transaction.c | 1 +
2424 drivers/firewire/core.h | 1 +
2425 drivers/firmware/dmi-id.c | 9 +-
2426 drivers/firmware/dmi_scan.c | 12 +-
2427 drivers/firmware/efi/cper.c | 8 +-
2428 drivers/firmware/efi/efi.c | 14 +-
2429 drivers/firmware/efi/efivars.c | 2 +-
2430 drivers/firmware/efi/libstub/Makefile | 2 +
2431 drivers/firmware/efi/runtime-map.c | 2 +-
2432 drivers/firmware/google/gsmi.c | 2 +-
2433 drivers/firmware/google/memconsole.c | 7 +-
2434 drivers/firmware/memmap.c | 2 +-
2435 drivers/firmware/psci.c | 2 +-
2436 drivers/gpio/gpio-davinci.c | 6 +-
2437 drivers/gpio/gpio-em.c | 2 +-
2438 drivers/gpio/gpio-ich.c | 2 +-
2439 drivers/gpio/gpio-mpc8xxx.c | 6 +-
2440 drivers/gpio/gpio-omap.c | 4 +-
2441 drivers/gpio/gpio-rcar.c | 2 +-
2442 drivers/gpio/gpio-vr41xx.c | 2 +-
2443 drivers/gpio/gpiolib.c | 12 +-
2444 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
2445 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
2446 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
2447 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
2448 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 15 +-
2449 drivers/gpu/drm/amd/amdgpu/amdgpu_gfx.h | 2 +-
2450 drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c | 2 +-
2451 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
2452 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
2453 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
2454 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
2455 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
2456 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
2457 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
2458 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
2459 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
2460 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
2461 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
2462 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
2463 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
2464 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
2465 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
2466 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
2467 drivers/gpu/drm/armada/armada_drv.c | 3 +-
2468 drivers/gpu/drm/ast/ast_mode.c | 2 +-
2469 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
2470 drivers/gpu/drm/bridge/tc358767.c | 2 +-
2471 drivers/gpu/drm/drm_crtc.c | 2 +-
2472 drivers/gpu/drm/drm_drv.c | 2 +-
2473 drivers/gpu/drm/drm_fb_cma_helper.c | 4 +-
2474 drivers/gpu/drm/drm_fops.c | 17 +-
2475 drivers/gpu/drm/drm_global.c | 14 +-
2476 drivers/gpu/drm/drm_ioc32.c | 13 +-
2477 drivers/gpu/drm/drm_ioctl.c | 2 +-
2478 drivers/gpu/drm/drm_pci.c | 9 +-
2479 drivers/gpu/drm/exynos/exynos_drm_drv.c | 12 +-
2480 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
2481 drivers/gpu/drm/exynos/exynos_hdmi.c | 2 +-
2482 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
2483 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
2484 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
2485 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
2486 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
2487 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
2488 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
2489 drivers/gpu/drm/gma500/psb_drv.c | 1 -
2490 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
2491 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
2492 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
2493 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
2494 drivers/gpu/drm/i810/i810_dma.c | 2 +-
2495 drivers/gpu/drm/i810/i810_drv.c | 6 +-
2496 drivers/gpu/drm/i810/i810_drv.h | 6 +-
2497 drivers/gpu/drm/i915/dvo.h | 2 +-
2498 drivers/gpu/drm/i915/i915_drv.c | 11 +-
2499 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
2500 drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +-
2501 drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +-
2502 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
2503 drivers/gpu/drm/i915/i915_irq.c | 88 +-
2504 drivers/gpu/drm/i915/intel_display.c | 30 +-
2505 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
2506 drivers/gpu/drm/imx/imx-tve.c | 2 +-
2507 drivers/gpu/drm/mediatek/mtk_hdmi.c | 2 +-
2508 drivers/gpu/drm/mga/mga_drv.c | 5 +-
2509 drivers/gpu/drm/mga/mga_drv.h | 6 +-
2510 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
2511 drivers/gpu/drm/mga/mga_irq.c | 8 +-
2512 drivers/gpu/drm/mga/mga_state.c | 2 +-
2513 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
2514 drivers/gpu/drm/msm/dsi/dsi_manager.c | 2 +-
2515 drivers/gpu/drm/msm/edp/edp_connector.c | 2 +-
2516 drivers/gpu/drm/msm/hdmi/hdmi_connector.c | 2 +-
2517 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
2518 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2519 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
2520 drivers/gpu/drm/nouveau/nouveau_drm.c | 14 +-
2521 drivers/gpu/drm/nouveau/nouveau_drv.h | 1 -
2522 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2523 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
2524 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
2525 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
2526 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
2527 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
2528 drivers/gpu/drm/omapdrm/omap_connector.c | 2 +-
2529 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2530 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2531 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
2532 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
2533 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2534 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
2535 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2536 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2537 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2538 drivers/gpu/drm/r128/r128_drv.c | 4 +-
2539 drivers/gpu/drm/r128/r128_drv.h | 6 +-
2540 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
2541 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2542 drivers/gpu/drm/r128/r128_state.c | 6 +-
2543 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2544 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
2545 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
2546 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2547 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
2548 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
2549 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
2550 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2551 drivers/gpu/drm/savage/savage_bci.c | 2 +-
2552 drivers/gpu/drm/savage/savage_drv.c | 5 +-
2553 drivers/gpu/drm/savage/savage_drv.h | 2 +-
2554 drivers/gpu/drm/sis/sis_drv.c | 5 +-
2555 drivers/gpu/drm/sis/sis_drv.h | 2 +-
2556 drivers/gpu/drm/sis/sis_mm.c | 2 +-
2557 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
2558 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
2559 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
2560 drivers/gpu/drm/sti/sti_hda.c | 4 +-
2561 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
2562 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
2563 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
2564 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
2565 drivers/gpu/drm/sti/sti_vid.c | 4 +-
2566 drivers/gpu/drm/tegra/dc.c | 2 +-
2567 drivers/gpu/drm/tegra/dsi.c | 2 +-
2568 drivers/gpu/drm/tegra/hdmi.c | 2 +-
2569 drivers/gpu/drm/tegra/sor.c | 7 +-
2570 drivers/gpu/drm/tilcdc/Makefile | 6 +-
2571 drivers/gpu/drm/tilcdc/tilcdc_external.c | 4 +-
2572 drivers/gpu/drm/tilcdc/tilcdc_panel.c | 2 +-
2573 drivers/gpu/drm/tilcdc/tilcdc_tfp410.c | 2 +-
2574 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
2575 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2576 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
2577 drivers/gpu/drm/udl/udl_connector.c | 2 +-
2578 drivers/gpu/drm/udl/udl_fb.c | 1 -
2579 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
2580 drivers/gpu/drm/via/via_dma.c | 2 +-
2581 drivers/gpu/drm/via/via_drv.c | 5 +-
2582 drivers/gpu/drm/via/via_drv.h | 6 +-
2583 drivers/gpu/drm/via/via_irq.c | 18 +-
2584 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
2585 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2586 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2587 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2588 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2589 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2590 drivers/hid/hid-core.c | 4 +-
2591 drivers/hid/hid-magicmouse.c | 2 +-
2592 drivers/hid/hid-sensor-custom.c | 2 +-
2593 drivers/hid/hid-wiimote-debug.c | 2 +-
2594 drivers/hv/channel.c | 6 +-
2595 drivers/hv/hv.c | 22 +-
2596 drivers/hv/hv_balloon.c | 18 +-
2597 drivers/hv/hyperv_vmbus.h | 2 +-
2598 drivers/hwmon/acpi_power_meter.c | 6 +-
2599 drivers/hwmon/applesmc.c | 4 +-
2600 drivers/hwmon/asus_atk0110.c | 10 +-
2601 drivers/hwmon/coretemp.c | 2 +-
2602 drivers/hwmon/dell-smm-hwmon.c | 4 +-
2603 drivers/hwmon/ibmaem.c | 2 +-
2604 drivers/hwmon/iio_hwmon.c | 2 +-
2605 drivers/hwmon/nct6683.c | 6 +-
2606 drivers/hwmon/nct6775.c | 6 +-
2607 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2608 drivers/hwmon/sht15.c | 12 +-
2609 drivers/hwmon/via-cputemp.c | 2 +-
2610 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2611 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2612 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2613 drivers/i2c/i2c-dev.c | 2 +-
2614 drivers/ide/ide-cd.c | 2 +-
2615 drivers/ide/ide-disk.c | 2 +-
2616 drivers/ide/ide.c | 4 +-
2617 drivers/idle/intel_idle.c | 36 +-
2618 drivers/iio/industrialio-core.c | 2 +-
2619 drivers/infiniband/core/cm.c | 46 +-
2620 drivers/infiniband/core/fmr_pool.c | 20 +-
2621 drivers/infiniband/core/netlink.c | 5 +-
2622 drivers/infiniband/core/sysfs.c | 2 +-
2623 drivers/infiniband/core/ucm.c | 4 +-
2624 drivers/infiniband/core/uverbs_cmd.c | 3 +
2625 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2626 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2627 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2628 drivers/infiniband/hw/hfi1/pcie.c | 2 +-
2629 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
2630 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2631 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2632 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2633 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2634 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2635 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2636 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2637 drivers/infiniband/hw/nes/nes.c | 4 +-
2638 drivers/infiniband/hw/nes/nes.h | 40 +-
2639 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2640 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2641 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
2642 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2643 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
2644 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
2645 drivers/infiniband/sw/rxe/rxe_qp.c | 4 +-
2646 drivers/infiniband/sw/rxe/rxe_verbs.c | 2 +-
2647 drivers/infiniband/sw/rxe/rxe_verbs.h | 2 +-
2648 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
2649 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2650 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
2651 drivers/input/evdev.c | 2 +-
2652 drivers/input/gameport/gameport.c | 4 +-
2653 drivers/input/input.c | 4 +-
2654 drivers/input/joystick/sidewinder.c | 1 +
2655 drivers/input/misc/ims-pcu.c | 4 +-
2656 drivers/input/mouse/psmouse.h | 2 +-
2657 drivers/input/mousedev.c | 2 +-
2658 drivers/input/serio/serio.c | 4 +-
2659 drivers/input/serio/serio_raw.c | 4 +-
2660 drivers/input/touchscreen/htcpen.c | 2 +-
2661 drivers/iommu/arm-smmu-v3.c | 32 +-
2662 drivers/iommu/arm-smmu.c | 40 +-
2663 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
2664 drivers/iommu/io-pgtable-arm.c | 99 +-
2665 drivers/iommu/io-pgtable.c | 11 +-
2666 drivers/iommu/io-pgtable.h | 21 +-
2667 drivers/iommu/iommu.c | 2 +-
2668 drivers/iommu/ipmmu-vmsa.c | 13 +-
2669 drivers/iommu/irq_remapping.c | 2 +-
2670 drivers/iommu/msm_iommu.c | 14 +-
2671 drivers/iommu/mtk_iommu.c | 12 +-
2672 drivers/irqchip/irq-gic.c | 2 +-
2673 drivers/irqchip/irq-i8259.c | 2 +-
2674 drivers/irqchip/irq-mmp.c | 2 +-
2675 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2676 drivers/irqchip/irq-ts4800.c | 2 +-
2677 drivers/isdn/capi/capi.c | 10 +-
2678 drivers/isdn/gigaset/interface.c | 8 +-
2679 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2680 drivers/isdn/hardware/avm/b1.c | 4 +-
2681 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
2682 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
2683 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
2684 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
2685 drivers/isdn/hardware/eicon/divasync.h | 2 +-
2686 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
2687 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
2688 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
2689 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
2690 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
2691 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
2692 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
2693 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
2694 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
2695 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
2696 drivers/isdn/hisax/amd7930_fn.c | 5 +-
2697 drivers/isdn/hisax/arcofi.c | 5 +-
2698 drivers/isdn/hisax/config.c | 4 +-
2699 drivers/isdn/hisax/diva.c | 7 +-
2700 drivers/isdn/hisax/elsa.c | 9 +-
2701 drivers/isdn/hisax/fsm.c | 5 +-
2702 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
2703 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
2704 drivers/isdn/hisax/hfc_pci.c | 10 +-
2705 drivers/isdn/hisax/hfc_sx.c | 10 +-
2706 drivers/isdn/hisax/hfc_usb.c | 12 +-
2707 drivers/isdn/hisax/hfcscard.c | 6 +-
2708 drivers/isdn/hisax/hisax.h | 4 +-
2709 drivers/isdn/hisax/icc.c | 5 +-
2710 drivers/isdn/hisax/ipacx.c | 7 +-
2711 drivers/isdn/hisax/isac.c | 5 +-
2712 drivers/isdn/hisax/isar.c | 5 +-
2713 drivers/isdn/hisax/isdnl3.c | 5 +-
2714 drivers/isdn/hisax/saphir.c | 5 +-
2715 drivers/isdn/hisax/teleint.c | 5 +-
2716 drivers/isdn/hisax/w6692.c | 5 +-
2717 drivers/isdn/i4l/isdn_common.c | 2 +
2718 drivers/isdn/i4l/isdn_tty.c | 22 +-
2719 drivers/isdn/mISDN/dsp.h | 4 +-
2720 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
2721 drivers/isdn/mISDN/dsp_core.c | 4 +-
2722 drivers/isdn/mISDN/dsp_tones.c | 4 +-
2723 drivers/isdn/mISDN/fsm.c | 5 +-
2724 drivers/isdn/mISDN/l1oip_core.c | 8 +-
2725 drivers/leds/leds-clevo-mail.c | 2 +-
2726 drivers/leds/leds-ss4200.c | 2 +-
2727 drivers/lguest/core.c | 9 +-
2728 drivers/lguest/page_tables.c | 2 +-
2729 drivers/lguest/x86/core.c | 12 +-
2730 drivers/lguest/x86/switcher_32.S | 27 +-
2731 drivers/lightnvm/rrpc.c | 4 +-
2732 drivers/lightnvm/rrpc.h | 2 +-
2733 drivers/md/bcache/alloc.c | 2 +-
2734 drivers/md/bcache/bcache.h | 10 +-
2735 drivers/md/bcache/btree.c | 13 +-
2736 drivers/md/bcache/closure.c | 4 +-
2737 drivers/md/bcache/closure.h | 10 +-
2738 drivers/md/bcache/io.c | 10 +-
2739 drivers/md/bcache/journal.c | 18 +-
2740 drivers/md/bcache/movinggc.c | 12 +-
2741 drivers/md/bcache/request.c | 54 +-
2742 drivers/md/bcache/request.h | 2 +-
2743 drivers/md/bcache/stats.c | 26 +-
2744 drivers/md/bcache/stats.h | 16 +-
2745 drivers/md/bcache/super.c | 32 +-
2746 drivers/md/bcache/sysfs.c | 20 +-
2747 drivers/md/bcache/writeback.c | 12 +-
2748 drivers/md/bitmap.c | 2 +-
2749 drivers/md/dm-cache-target.c | 116 +-
2750 drivers/md/dm-core.h | 4 +-
2751 drivers/md/dm-ioctl.c | 2 +-
2752 drivers/md/dm-mpath.c | 12 +-
2753 drivers/md/dm-raid.c | 2 +-
2754 drivers/md/dm-raid1.c | 18 +-
2755 drivers/md/dm-stats.c | 6 +-
2756 drivers/md/dm-stripe.c | 10 +-
2757 drivers/md/dm-table.c | 2 +-
2758 drivers/md/dm-thin-metadata.c | 4 +-
2759 drivers/md/dm.c | 24 +-
2760 drivers/md/md.c | 41 +-
2761 drivers/md/md.h | 8 +-
2762 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2763 drivers/md/persistent-data/dm-space-map.h | 1 +
2764 drivers/md/raid1.c | 8 +-
2765 drivers/md/raid10.c | 26 +-
2766 drivers/md/raid5.c | 26 +-
2767 drivers/media/dvb-core/dvb_net.c | 2 +-
2768 drivers/media/dvb-core/dvbdev.c | 2 +-
2769 drivers/media/dvb-frontends/af9033.h | 2 +-
2770 drivers/media/dvb-frontends/cx24116.c | 2 +-
2771 drivers/media/dvb-frontends/cx24117.c | 2 +-
2772 drivers/media/dvb-frontends/cx24120.c | 2 +-
2773 drivers/media/dvb-frontends/cx24123.c | 2 +-
2774 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2775 drivers/media/dvb-frontends/dib3000.h | 2 +-
2776 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2777 drivers/media/dvb-frontends/dib8000.h | 2 +-
2778 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2779 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2780 drivers/media/dvb-frontends/mb86a20s.c | 2 +-
2781 drivers/media/dvb-frontends/mt312.c | 6 +-
2782 drivers/media/dvb-frontends/s921.c | 2 +-
2783 drivers/media/pci/bt8xx/dst.c | 2 +-
2784 drivers/media/pci/cx88/cx88-video.c | 6 +-
2785 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2786 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2787 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2788 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2789 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2790 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2791 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
2792 drivers/media/pci/tw68/tw68-core.c | 2 +-
2793 drivers/media/pci/tw686x/tw686x-core.c | 4 +-
2794 drivers/media/pci/zoran/zoran.h | 1 -
2795 drivers/media/pci/zoran/zoran_card.c | 4 +-
2796 drivers/media/pci/zoran/zoran_driver.c | 3 -
2797 drivers/media/platform/omap/omap_vout.c | 11 +-
2798 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2799 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2800 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2801 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2802 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2803 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2804 drivers/media/radio/radio-cadet.c | 7 +-
2805 drivers/media/radio/radio-maxiradio.c | 2 +-
2806 drivers/media/radio/radio-shark.c | 2 +-
2807 drivers/media/radio/radio-shark2.c | 2 +-
2808 drivers/media/radio/radio-si476x.c | 2 +-
2809 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2810 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2811 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2812 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2813 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2814 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2815 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2816 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2817 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2818 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2819 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
2820 drivers/memory/omap-gpmc.c | 24 +-
2821 drivers/message/fusion/mptbase.c | 4 +-
2822 drivers/message/fusion/mptlan.c | 2 +-
2823 drivers/message/fusion/mptsas.c | 34 +-
2824 drivers/mfd/ab8500-debugfs.c | 2 +-
2825 drivers/mfd/kempld-core.c | 2 +-
2826 drivers/mfd/max8925-i2c.c | 2 +-
2827 drivers/mfd/rn5t618.c | 10 +-
2828 drivers/mfd/tps65910.c | 2 +-
2829 drivers/mfd/twl4030-irq.c | 9 +-
2830 drivers/misc/c2port/core.c | 4 +-
2831 drivers/misc/kgdbts.c | 6 +-
2832 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2833 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2834 drivers/misc/mic/scif/scif_api.c | 10 +-
2835 drivers/misc/mic/scif/scif_rb.c | 8 +-
2836 drivers/misc/panel.c | 4 +-
2837 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2838 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2839 drivers/misc/sgi-gru/grutables.h | 158 +-
2840 drivers/misc/sgi-xp/xp.h | 2 +-
2841 drivers/misc/sgi-xp/xp_main.c | 57 +-
2842 drivers/misc/sgi-xp/xpc.h | 3 +-
2843 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2844 drivers/misc/sgi-xp/xpnet.c | 2 +-
2845 drivers/misc/ti-st/st_kim.c | 32 +-
2846 drivers/mmc/card/mmc_test.c | 4 +-
2847 drivers/mmc/host/dw_mmc.h | 2 +-
2848 drivers/mmc/host/mmci.c | 4 +-
2849 drivers/mmc/host/omap_hsmmc.c | 4 +-
2850 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2851 drivers/mmc/host/sdhci-s3c.c | 8 +-
2852 drivers/mmc/host/tmio_mmc_pio.c | 4 +-
2853 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2854 drivers/mtd/devices/block2mtd.c | 2 +-
2855 drivers/mtd/devices/phram.c | 2 +-
2856 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2857 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2858 drivers/mtd/maps/pci.c | 4 +-
2859 drivers/mtd/maps/pcmciamtd.c | 8 +-
2860 drivers/mtd/maps/sbc_gxx.c | 2 +-
2861 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
2862 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
2863 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
2864 drivers/mtd/nand/cafe_nand.c | 18 +-
2865 drivers/mtd/nand/denali.c | 1 +
2866 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2867 drivers/mtd/nftlmount.c | 1 +
2868 drivers/mtd/sm_ftl.c | 2 +-
2869 drivers/mtd/ubi/build.c | 2 +-
2870 drivers/net/bonding/bond_netlink.c | 2 +-
2871 drivers/net/caif/caif_hsi.c | 4 +-
2872 drivers/net/caif/caif_serial.c | 2 +-
2873 drivers/net/caif/caif_spi.c | 2 +-
2874 drivers/net/caif/caif_virtio.c | 2 +-
2875 drivers/net/can/Kconfig | 2 +-
2876 drivers/net/can/bfin_can.c | 2 +-
2877 drivers/net/can/dev.c | 2 +-
2878 drivers/net/can/flexcan.c | 2 +-
2879 drivers/net/can/janz-ican3.c | 2 +-
2880 drivers/net/can/led.c | 2 +-
2881 drivers/net/can/sun4i_can.c | 2 +-
2882 drivers/net/can/vcan.c | 2 +-
2883 drivers/net/can/xilinx_can.c | 2 +-
2884 drivers/net/dummy.c | 2 +-
2885 drivers/net/ethernet/8390/ax88796.c | 6 +-
2886 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2887 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2888 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2889 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
2890 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
2891 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2892 drivers/net/ethernet/amd/7990.c | 2 +-
2893 drivers/net/ethernet/amd/7990.h | 2 +-
2894 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2895 drivers/net/ethernet/amd/atarilance.c | 4 +-
2896 drivers/net/ethernet/amd/declance.c | 2 +-
2897 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2898 drivers/net/ethernet/amd/sun3lance.c | 4 +-
2899 drivers/net/ethernet/amd/sunlance.c | 2 +-
2900 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2901 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2902 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2903 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
2904 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
2905 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2906 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2907 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2908 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2909 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2910 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2911 drivers/net/ethernet/arc/emac_main.c | 2 +-
2912 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2913 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2914 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2915 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2916 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
2917 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2918 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2919 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2920 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2921 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2922 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2923 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2924 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
2925 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2926 drivers/net/ethernet/broadcom/tg3.h | 1 +
2927 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2928 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2929 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2930 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2931 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2932 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2933 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2934 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2935 drivers/net/ethernet/cadence/macb.c | 4 +-
2936 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
2937 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2938 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2939 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2940 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2941 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2942 drivers/net/ethernet/davicom/dm9000.c | 2 +-
2943 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2944 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2945 drivers/net/ethernet/faraday/ftgmac100.c | 3 +-
2946 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
2947 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
2948 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
2949 drivers/net/ethernet/freescale/gianfar.c | 4 +-
2950 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
2951 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2952 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2953 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2954 drivers/net/ethernet/hisilicon/hns/hns_dsaf_main.h | 2 +-
2955 drivers/net/ethernet/hisilicon/hns/hns_dsaf_misc.c | 84 +-
2956 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
2957 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
2958 drivers/net/ethernet/ibm/emac/core.c | 4 +-
2959 drivers/net/ethernet/intel/e100.c | 2 +-
2960 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2961 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2962 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2963 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2964 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2965 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2966 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2967 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2968 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2969 drivers/net/ethernet/marvell/mvneta.c | 2 +-
2970 drivers/net/ethernet/marvell/mvpp2.c | 2 +-
2971 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2972 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2973 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2974 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2975 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 6 +-
2976 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
2977 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2978 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
2979 drivers/net/ethernet/neterion/s2io.c | 2 +-
2980 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2981 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2982 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2983 drivers/net/ethernet/netx-eth.c | 2 +-
2984 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
2985 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2986 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
2987 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2988 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2989 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2990 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2991 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2992 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2993 drivers/net/ethernet/realtek/r8169.c | 8 +-
2994 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2995 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
2996 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
2997 drivers/net/ethernet/sfc/ptp.c | 2 +-
2998 drivers/net/ethernet/sfc/selftest.c | 20 +-
2999 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
3000 drivers/net/ethernet/smsc/smc911x.c | 2 +-
3001 drivers/net/ethernet/smsc/smc91x.c | 2 +-
3002 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
3003 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
3004 drivers/net/ethernet/stmicro/stmmac/stmmac_main.c | 4 +-
3005 drivers/net/ethernet/sun/sunbmac.c | 2 +-
3006 drivers/net/ethernet/sun/sunqe.c | 2 +-
3007 drivers/net/ethernet/sun/sunvnet.c | 2 +-
3008 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
3009 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
3010 drivers/net/ethernet/ti/cpmac.c | 2 +-
3011 drivers/net/ethernet/ti/davinci_emac.c | 2 +-
3012 drivers/net/ethernet/ti/netcp_core.c | 2 +-
3013 drivers/net/ethernet/via/via-rhine.c | 2 +-
3014 drivers/net/ethernet/wiznet/w5100.c | 2 +-
3015 drivers/net/ethernet/wiznet/w5300.c | 2 +-
3016 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
3017 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
3018 drivers/net/ethernet/xilinx/xilinx_emaclite.c | 2 +-
3019 drivers/net/geneve.c | 4 +-
3020 drivers/net/gtp.c | 8 +-
3021 drivers/net/hamradio/baycom_epp.c | 2 +-
3022 drivers/net/hyperv/hyperv_net.h | 2 +-
3023 drivers/net/hyperv/netvsc_drv.c | 2 +-
3024 drivers/net/hyperv/rndis_filter.c | 7 +-
3025 drivers/net/ifb.c | 2 +-
3026 drivers/net/ipvlan/ipvlan_core.c | 2 +-
3027 drivers/net/ipvlan/ipvlan_main.c | 6 +-
3028 drivers/net/irda/vlsi_ir.c | 18 +-
3029 drivers/net/irda/vlsi_ir.h | 14 +-
3030 drivers/net/loopback.c | 2 +-
3031 drivers/net/macsec.c | 2 +-
3032 drivers/net/macvlan.c | 20 +-
3033 drivers/net/macvtap.c | 10 +-
3034 drivers/net/nlmon.c | 2 +-
3035 drivers/net/phy/phy_device.c | 6 +-
3036 drivers/net/plip/plip.c | 2 +-
3037 drivers/net/ppp/ppp_generic.c | 6 +-
3038 drivers/net/ppp/pptp.c | 2 +-
3039 drivers/net/rionet.c | 2 +-
3040 drivers/net/slip/slhc.c | 2 +-
3041 drivers/net/team/team.c | 4 +-
3042 drivers/net/tun.c | 11 +-
3043 drivers/net/usb/hso.c | 28 +-
3044 drivers/net/usb/ipheth.c | 2 +-
3045 drivers/net/usb/r8152.c | 2 +-
3046 drivers/net/usb/sierra_net.c | 4 +-
3047 drivers/net/virtio_net.c | 2 +-
3048 drivers/net/vrf.c | 4 +-
3049 drivers/net/vxlan.c | 4 +-
3050 drivers/net/wimax/i2400m/rx.c | 2 +-
3051 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
3052 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
3053 drivers/net/wireless/ath/ath10k/mac.c | 7 +-
3054 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
3055 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
3056 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
3057 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
3058 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
3059 drivers/net/wireless/ath/ath9k/main.c | 22 +-
3060 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
3061 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
3062 drivers/net/wireless/ath/carl9170/main.c | 10 +-
3063 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
3064 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
3065 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
3066 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
3067 drivers/net/wireless/atmel/atmel.c | 183 +-
3068 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
3069 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
3070 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 54 +-
3071 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
3072 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
3073 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
3074 drivers/net/wireless/cisco/airo.c | 201 +-
3075 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
3076 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
3077 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
3078 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
3079 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
3080 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
3081 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
3082 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
3083 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
3084 .../net/wireless/intersil/hostap/hostap_ioctl.c | 250 +-
3085 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
3086 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
3087 drivers/net/wireless/mac80211_hwsim.c | 28 +-
3088 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
3089 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
3090 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
3091 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
3092 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
3093 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
3094 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
3095 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
3096 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
3097 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
3098 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
3099 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
3100 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
3101 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
3102 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
3103 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
3104 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
3105 drivers/net/wireless/zydas/zd1201.c | 192 +-
3106 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
3107 drivers/net/xen-netback/interface.c | 2 +-
3108 drivers/net/xen-netfront.c | 2 +-
3109 drivers/ntb/test/ntb_pingpong.c | 8 +-
3110 drivers/nvme/host/pci.c | 2 +-
3111 drivers/of/fdt.c | 4 +-
3112 drivers/oprofile/buffer_sync.c | 8 +-
3113 drivers/oprofile/event_buffer.c | 2 +-
3114 drivers/oprofile/oprof.c | 2 +-
3115 drivers/oprofile/oprofile_stats.c | 10 +-
3116 drivers/oprofile/oprofile_stats.h | 10 +-
3117 drivers/oprofile/oprofilefs.c | 6 +-
3118 drivers/oprofile/timer_int.c | 2 +-
3119 drivers/parport/procfs.c | 4 +-
3120 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
3121 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
3122 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
3123 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
3124 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
3125 drivers/pci/hotplug/pciehp_core.c | 2 +-
3126 drivers/pci/msi.c | 22 +-
3127 drivers/pci/pci-sysfs.c | 6 +-
3128 drivers/pci/pci.h | 4 +-
3129 drivers/pci/pcie/aspm.c | 10 +-
3130 drivers/pci/pcie/portdrv_pci.c | 2 +-
3131 drivers/pci/probe.c | 2 +-
3132 drivers/pci/setup-bus.c | 10 +-
3133 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
3134 drivers/pinctrl/pinctrl-at91.c | 5 +-
3135 drivers/platform/chrome/chromeos_laptop.c | 2 +-
3136 drivers/platform/chrome/chromeos_pstore.c | 2 +-
3137 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
3138 drivers/platform/x86/alienware-wmi.c | 4 +-
3139 drivers/platform/x86/apple-gmux.c | 2 +-
3140 drivers/platform/x86/compal-laptop.c | 2 +-
3141 drivers/platform/x86/hdaps.c | 2 +-
3142 drivers/platform/x86/ibm_rtl.c | 2 +-
3143 drivers/platform/x86/intel_oaktrail.c | 2 +-
3144 drivers/platform/x86/msi-laptop.c | 16 +-
3145 drivers/platform/x86/msi-wmi.c | 2 +-
3146 drivers/platform/x86/samsung-laptop.c | 2 +-
3147 drivers/platform/x86/samsung-q10.c | 2 +-
3148 drivers/platform/x86/sony-laptop.c | 14 +-
3149 drivers/platform/x86/thinkpad_acpi.c | 10 +-
3150 drivers/pnp/base.h | 2 +-
3151 drivers/pnp/pnpbios/bioscalls.c | 14 +-
3152 drivers/pnp/pnpbios/core.c | 2 +-
3153 drivers/pnp/resource.c | 4 +-
3154 drivers/power/pda_power.c | 7 +-
3155 drivers/power/power_supply.h | 4 +-
3156 drivers/power/power_supply_core.c | 7 +-
3157 drivers/power/power_supply_sysfs.c | 6 +-
3158 drivers/power/reset/at91-reset.c | 5 +-
3159 drivers/powercap/powercap_sys.c | 136 +-
3160 drivers/ptp/ptp_private.h | 2 +-
3161 drivers/ptp/ptp_sysfs.c | 2 +-
3162 drivers/regulator/core.c | 4 +-
3163 drivers/regulator/max8660.c | 6 +-
3164 drivers/regulator/max8973-regulator.c | 16 +-
3165 drivers/regulator/mc13892-regulator.c | 8 +-
3166 drivers/remoteproc/remoteproc_core.c | 26 +-
3167 drivers/rtc/rtc-armada38x.c | 7 +-
3168 drivers/rtc/rtc-cmos.c | 4 +-
3169 drivers/rtc/rtc-ds1307.c | 2 +-
3170 drivers/rtc/rtc-m41t80.c | 8 +-
3171 drivers/rtc/rtc-m48t59.c | 4 +-
3172 drivers/rtc/rtc-rv3029c2.c | 8 +-
3173 drivers/rtc/rtc-rv8803.c | 15 +-
3174 drivers/rtc/rtc-rx8010.c | 8 +-
3175 drivers/rtc/rtc-test.c | 6 +-
3176 drivers/scsi/aacraid/aachba.c | 7 +-
3177 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
3178 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
3179 drivers/scsi/be2iscsi/be_main.c | 2 +-
3180 drivers/scsi/bfa/bfa.h | 4 +-
3181 drivers/scsi/bfa/bfa_core.c | 4 +-
3182 drivers/scsi/bfa/bfa_cs.h | 124 +-
3183 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
3184 drivers/scsi/bfa/bfa_fcs.h | 34 +-
3185 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
3186 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
3187 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
3188 drivers/scsi/bfa/bfa_ioc.c | 8 +-
3189 drivers/scsi/bfa/bfa_ioc.h | 16 +-
3190 drivers/scsi/bfa/bfa_svc.c | 12 +-
3191 drivers/scsi/bfa/bfa_svc.h | 20 +-
3192 drivers/scsi/bfa/bfad.c | 12 +-
3193 drivers/scsi/bfa/bfad_bsg.c | 8 +-
3194 drivers/scsi/bfa/bfad_drv.h | 5 +-
3195 drivers/scsi/csiostor/csio_defs.h | 19 +-
3196 drivers/scsi/csiostor/csio_hw.c | 67 +-
3197 drivers/scsi/csiostor/csio_init.c | 2 +-
3198 drivers/scsi/csiostor/csio_lnode.c | 32 +-
3199 drivers/scsi/csiostor/csio_rnode.c | 28 +-
3200 drivers/scsi/csiostor/csio_scsi.c | 37 +-
3201 drivers/scsi/esas2r/esas2r_init.c | 2 +-
3202 drivers/scsi/esas2r/esas2r_ioctl.c | 2 +-
3203 drivers/scsi/esas2r/esas2r_log.h | 4 +-
3204 drivers/scsi/esas2r/esas2r_main.c | 4 +-
3205 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
3206 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
3207 drivers/scsi/hpsa.c | 38 +-
3208 drivers/scsi/hpsa.h | 2 +-
3209 drivers/scsi/hptiop.c | 2 -
3210 drivers/scsi/hptiop.h | 1 -
3211 drivers/scsi/ipr.c | 32 +-
3212 drivers/scsi/ipr.h | 2 +-
3213 drivers/scsi/libfc/fc_exch.c | 50 +-
3214 drivers/scsi/libsas/sas_ata.c | 2 +-
3215 drivers/scsi/lpfc/lpfc.h | 8 +-
3216 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
3217 drivers/scsi/lpfc/lpfc_init.c | 8 +-
3218 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
3219 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
3220 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
3221 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
3222 drivers/scsi/pmcraid.c | 46 +-
3223 drivers/scsi/pmcraid.h | 8 +-
3224 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
3225 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
3226 drivers/scsi/qla2xxx/qla_os.c | 15 +-
3227 drivers/scsi/qla2xxx/qla_target.c | 16 +-
3228 drivers/scsi/qla2xxx/qla_target.h | 2 +-
3229 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
3230 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
3231 drivers/scsi/scsi.c | 2 +-
3232 drivers/scsi/scsi_debug.c | 42 +-
3233 drivers/scsi/scsi_lib.c | 8 +-
3234 drivers/scsi/scsi_sysfs.c | 2 +-
3235 drivers/scsi/scsi_transport_fc.c | 8 +-
3236 drivers/scsi/scsi_transport_iscsi.c | 6 +-
3237 drivers/scsi/scsi_transport_spi.c | 2 +-
3238 drivers/scsi/scsi_transport_srp.c | 8 +-
3239 drivers/scsi/sd.c | 6 +-
3240 drivers/scsi/sg.c | 2 +-
3241 drivers/scsi/sr.c | 21 +-
3242 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
3243 drivers/spi/spi.c | 2 +-
3244 drivers/staging/fbtft/fbtft-core.c | 2 +-
3245 drivers/staging/fbtft/fbtft.h | 2 +-
3246 drivers/staging/gdm724x/gdm_lte.c | 2 +-
3247 drivers/staging/gdm724x/gdm_tty.c | 2 +-
3248 drivers/staging/i4l/icn/icn.c | 2 +-
3249 drivers/staging/iio/adc/ad7280a.c | 4 +-
3250 drivers/staging/ks7010/ks_wlan_net.c | 392 +-
3251 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
3252 drivers/staging/lustre/lnet/selftest/brw_test.c | 19 +-
3253 drivers/staging/lustre/lnet/selftest/framework.c | 10 +-
3254 drivers/staging/lustre/lnet/selftest/ping_test.c | 23 +-
3255 drivers/staging/lustre/lnet/selftest/selftest.h | 6 +-
3256 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
3257 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
3258 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
3259 drivers/staging/lustre/lustre/include/obd.h | 2 +-
3260 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
3261 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
3262 .../staging/lustre/lustre/llite/llite_internal.h | 6 +-
3263 drivers/staging/lustre/lustre/llite/llite_lib.c | 6 +-
3264 drivers/staging/lustre/lustre/llite/lproc_llite.c | 6 +-
3265 drivers/staging/lustre/lustre/llite/statahead.c | 6 +-
3266 drivers/staging/lustre/lustre/lov/lov_internal.h | 6 +-
3267 drivers/staging/lustre/lustre/lov/lov_io.c | 60 +-
3268 drivers/staging/lustre/lustre/lov/lov_obd.c | 12 +-
3269 drivers/staging/lustre/lustre/lov/lov_request.c | 30 +-
3270 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
3271 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
3272 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
3273 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
3274 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
3275 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
3276 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
3277 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
3278 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
3279 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
3280 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
3281 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
3282 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
3283 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
3284 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
3285 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
3286 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
3287 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
3288 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +-
3289 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
3290 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
3291 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
3292 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
3293 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
3294 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
3295 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
3296 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
3297 drivers/staging/rtl8192e/rtllib.h | 4 +-
3298 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
3299 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
3300 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
3301 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
3302 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
3303 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
3304 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
3305 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
3306 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
3307 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
3308 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
3309 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
3310 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
3311 drivers/staging/rtl8712/xmit_linux.c | 2 +-
3312 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
3313 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
3314 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
3315 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
3316 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
3317 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
3318 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
3319 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
3320 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
3321 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
3322 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
3323 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
3324 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
3325 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
3326 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
3327 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
3328 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
3329 drivers/staging/sm750fb/sm750.c | 14 +-
3330 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
3331 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
3332 drivers/staging/vt6655/rxtx.c | 2 +-
3333 drivers/staging/vt6656/rxtx.c | 2 +-
3334 drivers/staging/wilc1000/linux_wlan.c | 2 +-
3335 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
3336 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
3337 drivers/target/sbp/sbp_target.c | 4 +-
3338 drivers/thermal/devfreq_cooling.c | 19 +-
3339 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
3340 drivers/thermal/of-thermal.c | 17 +-
3341 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
3342 drivers/tty/cyclades.c | 6 +-
3343 drivers/tty/hvc/hvc_console.c | 14 +-
3344 drivers/tty/hvc/hvcs.c | 21 +-
3345 drivers/tty/hvc/hvsi.c | 22 +-
3346 drivers/tty/hvc/hvsi_lib.c | 4 +-
3347 drivers/tty/ipwireless/tty.c | 27 +-
3348 drivers/tty/moxa.c | 2 +-
3349 drivers/tty/n_gsm.c | 6 +-
3350 drivers/tty/n_tty.c | 28 +-
3351 drivers/tty/pty.c | 4 +-
3352 drivers/tty/rocket.c | 6 +-
3353 drivers/tty/serial/8250/8250_core.c | 10 +-
3354 drivers/tty/serial/8250/8250_pci.c | 2 +-
3355 drivers/tty/serial/ioc4_serial.c | 6 +-
3356 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
3357 drivers/tty/serial/kgdb_nmi.c | 4 +-
3358 drivers/tty/serial/kgdboc.c | 34 +-
3359 drivers/tty/serial/msm_serial.c | 4 +-
3360 drivers/tty/serial/samsung.c | 9 +-
3361 drivers/tty/serial/serial_core.c | 6 +-
3362 drivers/tty/synclink.c | 34 +-
3363 drivers/tty/synclink_gt.c | 28 +-
3364 drivers/tty/synclinkmp.c | 34 +-
3365 drivers/tty/tty_io.c | 2 +-
3366 drivers/tty/tty_ldisc.c | 8 +-
3367 drivers/tty/tty_port.c | 22 +-
3368 drivers/uio/uio.c | 19 +-
3369 drivers/usb/atm/cxacru.c | 2 +-
3370 drivers/usb/atm/usbatm.c | 24 +-
3371 drivers/usb/core/devices.c | 6 +-
3372 drivers/usb/core/devio.c | 12 +-
3373 drivers/usb/core/hcd.c | 4 +-
3374 drivers/usb/core/sysfs.c | 2 +-
3375 drivers/usb/core/usb.c | 2 +-
3376 drivers/usb/early/ehci-dbgp.c | 16 +-
3377 drivers/usb/gadget/function/f_phonet.c | 2 +-
3378 drivers/usb/gadget/function/u_serial.c | 22 +-
3379 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3380 drivers/usb/host/ehci-hcd.c | 2 +-
3381 drivers/usb/host/ehci-hub.c | 4 +-
3382 drivers/usb/host/ehci-q.c | 4 +-
3383 drivers/usb/host/fotg210-hcd.c | 2 +-
3384 drivers/usb/host/hwa-hc.c | 2 +-
3385 drivers/usb/host/ohci-hcd.c | 2 +-
3386 drivers/usb/host/r8a66597.h | 2 +-
3387 drivers/usb/host/uhci-hcd.c | 2 +-
3388 drivers/usb/host/xhci-pci.c | 2 +-
3389 drivers/usb/host/xhci-ring.c | 52 +-
3390 drivers/usb/host/xhci.c | 2 +-
3391 drivers/usb/misc/appledisplay.c | 4 +-
3392 drivers/usb/misc/sisusbvga/sisusb_con.c | 78 +-
3393 drivers/usb/serial/console.c | 8 +-
3394 drivers/usb/storage/transport.c | 2 +-
3395 drivers/usb/storage/usb.c | 2 +-
3396 drivers/usb/storage/usb.h | 2 +-
3397 drivers/usb/usbip/vhci.h | 2 +-
3398 drivers/usb/usbip/vhci_hcd.c | 6 +-
3399 drivers/usb/usbip/vhci_rx.c | 2 +-
3400 drivers/usb/usbip/vudc_rx.c | 2 +-
3401 drivers/usb/wusbcore/wa-hc.h | 4 +-
3402 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3403 drivers/vfio/pci/vfio_pci.c | 2 +-
3404 drivers/vhost/vringh.c | 20 +-
3405 drivers/video/backlight/kb3886_bl.c | 2 +-
3406 drivers/video/console/dummycon.c | 76 +-
3407 drivers/video/console/fbcon.c | 2 +-
3408 drivers/video/console/vgacon.c | 17 +-
3409 drivers/video/fbdev/arcfb.c | 2 +-
3410 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3411 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3412 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
3413 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3414 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
3415 drivers/video/fbdev/core/fb_defio.c | 8 +-
3416 drivers/video/fbdev/core/fbmem.c | 12 +-
3417 drivers/video/fbdev/hyperv_fb.c | 4 +-
3418 drivers/video/fbdev/i810/i810_accel.c | 1 +
3419 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
3420 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3421 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3422 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
3423 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3424 drivers/video/fbdev/sis/sis_main.h | 2 +-
3425 drivers/video/fbdev/smscufx.c | 4 +-
3426 drivers/video/fbdev/udlfb.c | 36 +-
3427 drivers/video/fbdev/uvesafb.c | 52 +-
3428 drivers/video/fbdev/vesafb.c | 58 +-
3429 drivers/video/fbdev/via/via_clock.h | 2 +-
3430 drivers/xen/events/events_base.c | 6 +-
3431 drivers/xen/xen-pciback/pci_stub.c | 2 +-
3432 fs/9p/vfs_addr.c | 2 +-
3433 fs/9p/vfs_inode_dotl.c | 4 +-
3434 fs/Kconfig.binfmt | 2 +-
3435 fs/afs/file.c | 8 +-
3436 fs/afs/inode.c | 4 +-
3437 fs/afs/internal.h | 4 +-
3438 fs/aio.c | 2 +-
3439 fs/autofs4/waitq.c | 2 +-
3440 fs/befs/endian.h | 6 +-
3441 fs/befs/linuxvfs.c | 4 +-
3442 fs/binfmt_aout.c | 23 +-
3443 fs/binfmt_elf.c | 657 +-
3444 fs/binfmt_elf_fdpic.c | 4 +-
3445 fs/block_dev.c | 2 +-
3446 fs/btrfs/ctree.c | 11 +-
3447 fs/btrfs/ctree.h | 8 +-
3448 fs/btrfs/delayed-inode.c | 6 +-
3449 fs/btrfs/delayed-inode.h | 4 +-
3450 fs/btrfs/delayed-ref.c | 4 +-
3451 fs/btrfs/dev-replace.c | 20 +-
3452 fs/btrfs/dev-replace.h | 4 +-
3453 fs/btrfs/disk-io.c | 4 +-
3454 fs/btrfs/extent_map.c | 8 +-
3455 fs/btrfs/file.c | 4 +-
3456 fs/btrfs/free-space-cache.h | 1 +
3457 fs/btrfs/raid56.c | 30 +-
3458 fs/btrfs/scrub.c | 2 +-
3459 fs/btrfs/super.c | 2 +-
3460 fs/btrfs/sysfs.c | 2 +-
3461 fs/btrfs/tests/btrfs-tests.c | 2 +-
3462 fs/btrfs/tests/free-space-tests.c | 2 +-
3463 fs/btrfs/transaction.c | 2 +-
3464 fs/btrfs/tree-log.c | 8 +-
3465 fs/btrfs/tree-log.h | 2 +-
3466 fs/btrfs/volumes.c | 14 +-
3467 fs/btrfs/volumes.h | 22 +-
3468 fs/buffer.c | 2 +-
3469 fs/cachefiles/bind.c | 6 +-
3470 fs/cachefiles/daemon.c | 12 +-
3471 fs/cachefiles/internal.h | 16 +-
3472 fs/cachefiles/namei.c | 6 +-
3473 fs/cachefiles/proc.c | 12 +-
3474 fs/ceph/super.c | 4 +-
3475 fs/char_dev.c | 2 +-
3476 fs/cifs/cifs_debug.c | 12 +-
3477 fs/cifs/cifsfs.c | 13 +-
3478 fs/cifs/cifsglob.h | 54 +-
3479 fs/cifs/file.c | 14 +-
3480 fs/cifs/misc.c | 4 +-
3481 fs/cifs/smb1ops.c | 80 +-
3482 fs/cifs/smb2ops.c | 84 +-
3483 fs/cifs/smb2pdu.c | 3 +-
3484 fs/coda/cache.c | 10 +-
3485 fs/coda/dir.c | 5 +-
3486 fs/compat.c | 9 +-
3487 fs/compat_binfmt_elf.c | 2 +
3488 fs/compat_ioctl.c | 12 +-
3489 fs/configfs/dir.c | 2 +-
3490 fs/coredump.c | 18 +-
3491 fs/dcache.c | 63 +-
3492 fs/debugfs/file.c | 41 +-
3493 fs/ecryptfs/inode.c | 2 +-
3494 fs/ecryptfs/miscdev.c | 2 +-
3495 fs/exec.c | 309 +-
3496 fs/exofs/inode.c | 7 +-
3497 fs/exofs/super.c | 5 +-
3498 fs/ext2/super.c | 4 +-
3499 fs/ext2/xattr.c | 5 +-
3500 fs/ext4/ext4.h | 20 +-
3501 fs/ext4/extents.c | 2 +-
3502 fs/ext4/mballoc.c | 44 +-
3503 fs/ext4/resize.c | 16 +-
3504 fs/ext4/super.c | 6 +-
3505 fs/ext4/sysfs.c | 2 +-
3506 fs/ext4/xattr.c | 5 +-
3507 fs/f2fs/f2fs.h | 7 +-
3508 fs/f2fs/super.c | 2 +-
3509 fs/fhandle.c | 5 +-
3510 fs/file.c | 18 +-
3511 fs/freevxfs/vxfs_super.c | 6 +-
3512 fs/fs-writeback.c | 11 +-
3513 fs/fs_struct.c | 8 +-
3514 fs/fscache/cookie.c | 40 +-
3515 fs/fscache/internal.h | 202 +-
3516 fs/fscache/object.c | 26 +-
3517 fs/fscache/operation.c | 38 +-
3518 fs/fscache/page.c | 110 +-
3519 fs/fscache/stats.c | 348 +-
3520 fs/fuse/cuse.c | 10 +-
3521 fs/fuse/dev.c | 4 +-
3522 fs/fuse/file.c | 4 +-
3523 fs/fuse/inode.c | 4 +-
3524 fs/gfs2/aops.c | 2 +-
3525 fs/gfs2/file.c | 2 +-
3526 fs/gfs2/glock.c | 22 +-
3527 fs/gfs2/glops.c | 4 +-
3528 fs/gfs2/quota.c | 6 +-
3529 fs/hugetlbfs/inode.c | 13 +-
3530 fs/inode.c | 4 +-
3531 fs/jbd2/commit.c | 2 +-
3532 fs/jbd2/transaction.c | 4 +-
3533 fs/jffs2/erase.c | 3 +-
3534 fs/jffs2/file.c | 5 +-
3535 fs/jffs2/fs.c | 2 +-
3536 fs/jffs2/os-linux.h | 2 +-
3537 fs/jffs2/wbuf.c | 3 +-
3538 fs/jfs/super.c | 4 +-
3539 fs/kernfs/dir.c | 2 +-
3540 fs/kernfs/file.c | 20 +-
3541 fs/lockd/clnt4xdr.c | 46 +-
3542 fs/lockd/clntproc.c | 4 +-
3543 fs/lockd/clntxdr.c | 44 +-
3544 fs/lockd/mon.c | 24 +-
3545 fs/lockd/svc.c | 2 +-
3546 fs/lockd/svc4proc.c | 69 +-
3547 fs/lockd/svcproc.c | 75 +-
3548 fs/lockd/xdr.c | 44 +-
3549 fs/lockd/xdr4.c | 41 +-
3550 fs/logfs/dev_bdev.c | 13 +-
3551 fs/logfs/dev_mtd.c | 13 +-
3552 fs/logfs/dir.c | 4 +-
3553 fs/logfs/logfs.h | 5 +-
3554 fs/logfs/readwrite.c | 2 +-
3555 fs/logfs/segment.c | 2 +-
3556 fs/logfs/super.c | 39 -
3557 fs/namei.c | 2 +-
3558 fs/namespace.c | 15 +-
3559 fs/nfs/callback.h | 18 +-
3560 fs/nfs/callback_proc.c | 26 +-
3561 fs/nfs/callback_xdr.c | 73 +-
3562 fs/nfs/dir.c | 5 +-
3563 fs/nfs/inode.c | 6 +-
3564 fs/nfs/internal.h | 5 +-
3565 fs/nfs/mount_clnt.c | 26 +-
3566 fs/nfs/nfs2xdr.c | 101 +-
3567 fs/nfs/nfs3xdr.c | 201 +-
3568 fs/nfs/nfs42xdr.c | 72 +-
3569 fs/nfs/nfs4xdr.c | 507 +-
3570 fs/nfs/read.c | 2 +-
3571 fs/nfs/symlink.c | 6 +-
3572 fs/nfsd/current_stateid.h | 24 +-
3573 fs/nfsd/nfs2acl.c | 85 +-
3574 fs/nfsd/nfs3acl.c | 44 +-
3575 fs/nfsd/nfs3proc.c | 271 +-
3576 fs/nfsd/nfs3xdr.c | 171 +-
3577 fs/nfsd/nfs4callback.c | 31 +-
3578 fs/nfsd/nfs4proc.c | 320 +-
3579 fs/nfsd/nfs4state.c | 111 +-
3580 fs/nfsd/nfs4xdr.c | 564 +-
3581 fs/nfsd/nfscache.c | 13 +-
3582 fs/nfsd/nfsproc.c | 193 +-
3583 fs/nfsd/nfsxdr.c | 96 +-
3584 fs/nfsd/vfs.c | 6 +-
3585 fs/nfsd/xdr.h | 50 +-
3586 fs/nfsd/xdr3.h | 100 +-
3587 fs/nfsd/xdr4.h | 50 +-
3588 fs/nls/nls_base.c | 26 +-
3589 fs/nls/nls_cp932.c | 2 +-
3590 fs/nls/nls_cp936.c | 2 +-
3591 fs/nls/nls_cp949.c | 2 +-
3592 fs/nls/nls_cp950.c | 2 +-
3593 fs/nls/nls_euc-jp.c | 8 +-
3594 fs/nls/nls_koi8-ru.c | 8 +-
3595 fs/notify/fanotify/fanotify_user.c | 4 +-
3596 fs/notify/notification.c | 4 +-
3597 fs/ntfs/debug.h | 6 +-
3598 fs/ntfs/dir.c | 4 +-
3599 fs/ntfs/inode.c | 19 +-
3600 fs/ntfs/inode.h | 4 +-
3601 fs/ntfs/mft.c | 4 +-
3602 fs/ntfs/super.c | 8 +-
3603 fs/ocfs2/cluster/masklog.h | 2 +-
3604 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3605 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3606 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3607 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3608 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
3609 fs/ocfs2/filecheck.c | 2 +-
3610 fs/ocfs2/localalloc.c | 2 +-
3611 fs/ocfs2/ocfs2.h | 10 +-
3612 fs/ocfs2/suballoc.c | 12 +-
3613 fs/ocfs2/super.c | 20 +-
3614 fs/orangefs/super.c | 4 +-
3615 fs/overlayfs/copy_up.c | 2 +-
3616 fs/overlayfs/super.c | 6 +-
3617 fs/pipe.c | 72 +-
3618 fs/posix_acl.c | 4 +-
3619 fs/proc/array.c | 20 +
3620 fs/proc/base.c | 7 +-
3621 fs/proc/kcore.c | 35 +-
3622 fs/proc/meminfo.c | 2 +-
3623 fs/proc/nommu.c | 2 +-
3624 fs/proc/proc_net.c | 2 +-
3625 fs/proc/proc_sysctl.c | 26 +-
3626 fs/proc/task_mmu.c | 39 +-
3627 fs/proc/task_nommu.c | 6 +-
3628 fs/proc/vmcore.c | 16 +-
3629 fs/qnx6/qnx6.h | 4 +-
3630 fs/quota/netlink.c | 4 +-
3631 fs/read_write.c | 34 +-
3632 fs/readdir.c | 3 +-
3633 fs/reiserfs/do_balan.c | 2 +-
3634 fs/reiserfs/procfs.c | 2 +-
3635 fs/reiserfs/reiserfs.h | 4 +-
3636 fs/select.c | 2 +-
3637 fs/seq_file.c | 4 +-
3638 fs/splice.c | 43 +-
3639 fs/squashfs/xattr.c | 10 +-
3640 fs/super.c | 3 +-
3641 fs/sysv/sysv.h | 2 +-
3642 fs/tracefs/inode.c | 8 +-
3643 fs/ubifs/find.c | 34 +-
3644 fs/ubifs/lprops.c | 5 +-
3645 fs/udf/misc.c | 2 +-
3646 fs/ufs/super.c | 4 +-
3647 fs/ufs/swab.h | 4 +-
3648 fs/userfaultfd.c | 2 +-
3649 fs/xattr.c | 21 +
3650 fs/xfs/kmem.h | 8 +
3651 fs/xfs/libxfs/xfs_bmap.c | 2 +-
3652 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
3653 fs/xfs/xfs_ioctl.c | 2 +-
3654 fs/xfs/xfs_linux.h | 4 +-
3655 fs/xfs/xfs_super.c | 8 +-
3656 include/acpi/acpiosxf.h | 3 +-
3657 include/acpi/acpixf.h | 2 +-
3658 include/acpi/ghes.h | 2 +-
3659 include/asm-generic/4level-fixup.h | 2 +
3660 include/asm-generic/atomic-long.h | 192 +-
3661 include/asm-generic/atomic64.h | 13 +
3662 include/asm-generic/bitops/__fls.h | 2 +-
3663 include/asm-generic/bitops/fls.h | 2 +-
3664 include/asm-generic/bitops/fls64.h | 4 +-
3665 include/asm-generic/bug.h | 7 +-
3666 include/asm-generic/cache.h | 4 +-
3667 include/asm-generic/emergency-restart.h | 2 +-
3668 include/asm-generic/kmap_types.h | 4 +-
3669 include/asm-generic/local.h | 13 +
3670 include/asm-generic/pgtable-nopmd.h | 19 +-
3671 include/asm-generic/pgtable-nopud.h | 15 +-
3672 include/asm-generic/pgtable.h | 16 +
3673 include/asm-generic/sections.h | 1 +
3674 include/asm-generic/uaccess.h | 16 +
3675 include/asm-generic/vmlinux.lds.h | 28 +-
3676 include/crypto/algapi.h | 2 +-
3677 include/crypto/cast6.h | 4 +-
3678 include/crypto/serpent.h | 4 +-
3679 include/crypto/xts.h | 2 +-
3680 include/drm/drmP.h | 21 +-
3681 include/drm/drm_mm.h | 2 +-
3682 include/drm/drm_modeset_helper_vtables.h | 3 +-
3683 include/drm/i915_pciids.h | 2 +-
3684 include/drm/intel-gtt.h | 4 +-
3685 include/drm/ttm/ttm_memory.h | 2 +-
3686 include/drm/ttm/ttm_page_alloc.h | 1 +
3687 include/keys/asymmetric-subtype.h | 2 +-
3688 include/keys/encrypted-type.h | 2 +-
3689 include/keys/rxrpc-type.h | 2 +-
3690 include/keys/user-type.h | 2 +-
3691 include/linux/atmdev.h | 4 +-
3692 include/linux/atomic.h | 39 +-
3693 include/linux/audit.h | 7 +-
3694 include/linux/average.h | 2 +-
3695 include/linux/binfmts.h | 3 +-
3696 include/linux/bio.h | 4 +-
3697 include/linux/bitmap.h | 2 +-
3698 include/linux/bitops.h | 8 +-
3699 include/linux/blk-cgroup.h | 24 +-
3700 include/linux/blkdev.h | 2 +-
3701 include/linux/blktrace_api.h | 2 +-
3702 include/linux/cache.h | 9 +
3703 include/linux/cdrom.h | 1 -
3704 include/linux/cgroup-defs.h | 2 +-
3705 include/linux/cleancache.h | 2 +-
3706 include/linux/clk-provider.h | 1 +
3707 include/linux/compat.h | 15 +-
3708 include/linux/compiler-gcc.h | 48 +-
3709 include/linux/compiler.h | 203 +-
3710 include/linux/configfs.h | 2 +-
3711 include/linux/cpufreq.h | 7 +-
3712 include/linux/cpuidle.h | 5 +-
3713 include/linux/cpumask.h | 14 +-
3714 include/linux/crypto.h | 4 +-
3715 include/linux/ctype.h | 2 +-
3716 include/linux/dcache.h | 4 +-
3717 include/linux/debugfs.h | 8 +
3718 include/linux/decompress/mm.h | 2 +-
3719 include/linux/devfreq.h | 2 +-
3720 include/linux/device.h | 7 +-
3721 include/linux/dma-mapping.h | 2 +-
3722 include/linux/efi.h | 1 +
3723 include/linux/elf.h | 2 +
3724 include/linux/err.h | 4 +-
3725 include/linux/ethtool.h | 1 +
3726 include/linux/extcon.h | 2 +-
3727 include/linux/fb.h | 3 +-
3728 include/linux/fdtable.h | 2 +-
3729 include/linux/firewire.h | 2 +-
3730 include/linux/fs.h | 7 +-
3731 include/linux/fs_struct.h | 2 +-
3732 include/linux/fscache-cache.h | 2 +-
3733 include/linux/fscache.h | 2 +-
3734 include/linux/fsnotify.h | 2 +-
3735 include/linux/genhd.h | 4 +-
3736 include/linux/genl_magic_func.h | 2 +-
3737 include/linux/genl_magic_struct.h | 4 +-
3738 include/linux/gfp.h | 16 +-
3739 include/linux/highmem.h | 12 +
3740 include/linux/hugetlb.h | 2 +-
3741 include/linux/hugetlb_cgroup.h | 11 +
3742 include/linux/hwmon-sysfs.h | 6 +-
3743 include/linux/i2c.h | 1 +
3744 include/linux/if_pppox.h | 2 +-
3745 include/linux/init.h | 10 +-
3746 include/linux/init_task.h | 7 +
3747 include/linux/interrupt.h | 6 +-
3748 include/linux/iommu.h | 2 +-
3749 include/linux/ioport.h | 2 +-
3750 include/linux/ipc.h | 2 +-
3751 include/linux/irq.h | 5 +-
3752 include/linux/irqchip/mmp.h | 2 +-
3753 include/linux/irqdesc.h | 2 +-
3754 include/linux/irqdomain.h | 3 +
3755 include/linux/jbd2.h | 2 +-
3756 include/linux/jiffies.h | 16 +-
3757 include/linux/kallsyms.h | 18 +-
3758 include/linux/key-type.h | 2 +-
3759 include/linux/kgdb.h | 6 +-
3760 include/linux/kmemleak.h | 4 +-
3761 include/linux/kobject.h | 10 +-
3762 include/linux/kobject_ns.h | 2 +-
3763 include/linux/kref.h | 2 +-
3764 include/linux/libata.h | 2 +-
3765 include/linux/linkage.h | 31 +-
3766 include/linux/list.h | 15 +
3767 include/linux/llist.h | 9 +
3768 include/linux/lockd/xdr.h | 34 +-
3769 include/linux/lockd/xdr4.h | 34 +-
3770 include/linux/lockref.h | 26 +-
3771 include/linux/math64.h | 10 +-
3772 include/linux/memcontrol.h | 2 +-
3773 include/linux/memory.h | 2 +-
3774 include/linux/mempolicy.h | 7 +
3775 include/linux/mm.h | 97 +-
3776 include/linux/mm_types.h | 20 +
3777 include/linux/mmiotrace.h | 4 +-
3778 include/linux/mmzone.h | 4 +-
3779 include/linux/mod_devicetable.h | 4 +-
3780 include/linux/module.h | 60 +-
3781 include/linux/moduleloader.h | 16 +
3782 include/linux/moduleparam.h | 12 +-
3783 include/linux/net.h | 2 +-
3784 include/linux/netdevice.h | 11 +-
3785 include/linux/netfilter.h | 2 +-
3786 include/linux/netfilter/ipset/ip_set.h | 16 +-
3787 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
3788 include/linux/netfilter/nfnetlink.h | 2 +-
3789 include/linux/netlink.h | 12 +-
3790 include/linux/nls.h | 4 +-
3791 include/linux/notifier.h | 3 +-
3792 include/linux/oprofile.h | 4 +-
3793 include/linux/padata.h | 2 +-
3794 include/linux/pagemap.h | 4 +-
3795 include/linux/pci_hotplug.h | 3 +-
3796 include/linux/percpu.h | 2 +-
3797 include/linux/perf_event.h | 12 +-
3798 include/linux/pid.h | 4 +-
3799 include/linux/pipe_fs_i.h | 8 +-
3800 include/linux/pm.h | 1 +
3801 include/linux/pm_domain.h | 2 +-
3802 include/linux/pm_runtime.h | 2 +-
3803 include/linux/pnp.h | 2 +-
3804 include/linux/poison.h | 4 +-
3805 include/linux/power/smartreflex.h | 2 +-
3806 include/linux/ppp-comp.h | 2 +-
3807 include/linux/preempt.h | 21 +
3808 include/linux/printk.h | 4 +-
3809 include/linux/proc_ns.h | 2 +-
3810 include/linux/psci.h | 2 +-
3811 include/linux/quota.h | 2 +-
3812 include/linux/random.h | 21 +-
3813 include/linux/ratelimit.h | 3 +-
3814 include/linux/rculist.h | 16 +
3815 include/linux/rcupdate.h | 8 +
3816 include/linux/reboot.h | 14 +-
3817 include/linux/regset.h | 3 +-
3818 include/linux/relay.h | 2 +-
3819 include/linux/rio.h | 2 +-
3820 include/linux/rmap.h | 4 +-
3821 include/linux/sched.h | 88 +-
3822 include/linux/scif.h | 2 +-
3823 include/linux/semaphore.h | 2 +-
3824 include/linux/seq_buf.h | 4 +-
3825 include/linux/seq_file.h | 1 +
3826 include/linux/seqlock.h | 10 +
3827 include/linux/signal.h | 2 +-
3828 include/linux/skbuff.h | 12 +-
3829 include/linux/slab.h | 56 +-
3830 include/linux/slab_def.h | 17 +-
3831 include/linux/slub_def.h | 5 +-
3832 include/linux/smp.h | 2 +
3833 include/linux/sock_diag.h | 2 +-
3834 include/linux/sonet.h | 2 +-
3835 include/linux/spinlock.h | 17 +-
3836 include/linux/srcu.h | 5 +-
3837 include/linux/string.h | 72 +-
3838 include/linux/sunrpc/addr.h | 8 +-
3839 include/linux/sunrpc/clnt.h | 2 +-
3840 include/linux/sunrpc/svc.h | 2 +-
3841 include/linux/sunrpc/svc_rdma.h | 18 +-
3842 include/linux/sunrpc/svcauth.h | 2 +-
3843 include/linux/swapops.h | 10 +-
3844 include/linux/syscalls.h | 38 +-
3845 include/linux/syscore_ops.h | 2 +-
3846 include/linux/sysctl.h | 3 +-
3847 include/linux/sysfs.h | 11 +-
3848 include/linux/sysrq.h | 3 +-
3849 include/linux/tcp.h | 14 +-
3850 include/linux/thread_info.h | 15 +-
3851 include/linux/tty.h | 4 +-
3852 include/linux/tty_driver.h | 2 +-
3853 include/linux/tty_ldisc.h | 2 +-
3854 include/linux/types.h | 18 +
3855 include/linux/uaccess.h | 2 +-
3856 include/linux/uio_driver.h | 2 +-
3857 include/linux/unaligned/access_ok.h | 24 +-
3858 include/linux/usb.h | 12 +-
3859 include/linux/usb/hcd.h | 1 +
3860 include/linux/usb/renesas_usbhs.h | 2 +-
3861 include/linux/vermagic.h | 21 +-
3862 include/linux/vga_switcheroo.h | 8 +-
3863 include/linux/vmalloc.h | 7 +-
3864 include/linux/vmstat.h | 40 +-
3865 include/linux/writeback.h | 3 +-
3866 include/linux/xattr.h | 5 +-
3867 include/linux/zlib.h | 3 +-
3868 include/media/v4l2-dev.h | 2 +-
3869 include/media/v4l2-device.h | 2 +-
3870 include/net/9p/transport.h | 2 +-
3871 include/net/bluetooth/l2cap.h | 2 +-
3872 include/net/bonding.h | 2 +-
3873 include/net/caif/cfctrl.h | 6 +-
3874 include/net/cfg80211-wext.h | 20 +-
3875 include/net/cfg802154.h | 2 +-
3876 include/net/fib_rules.h | 6 +-
3877 include/net/flow.h | 2 +-
3878 include/net/genetlink.h | 2 +-
3879 include/net/gro_cells.h | 2 +-
3880 include/net/inet_connection_sock.h | 2 +-
3881 include/net/inet_sock.h | 2 +-
3882 include/net/inetpeer.h | 2 +-
3883 include/net/ip6_fib.h | 4 -
3884 include/net/ip_fib.h | 2 +-
3885 include/net/ip_vs.h | 8 +-
3886 include/net/ipv6.h | 2 +-
3887 include/net/irda/ircomm_tty.h | 1 +
3888 include/net/irda/irias_object.h | 2 +-
3889 include/net/irda/irlmp.h | 1 +
3890 include/net/irda/irlmp_event.h | 6 +-
3891 include/net/irda/timer.h | 6 +-
3892 include/net/iucv/af_iucv.h | 2 +-
3893 include/net/llc_c_ac.h | 2 +-
3894 include/net/llc_c_ev.h | 4 +-
3895 include/net/llc_c_st.h | 2 +-
3896 include/net/llc_s_ac.h | 2 +-
3897 include/net/llc_s_st.h | 2 +-
3898 include/net/mac80211.h | 6 +-
3899 include/net/neighbour.h | 4 +-
3900 include/net/net_namespace.h | 18 +-
3901 include/net/netfilter/nf_conntrack.h | 2 +-
3902 include/net/netlabel.h | 1 +
3903 include/net/netlink.h | 2 +-
3904 include/net/netns/conntrack.h | 6 +-
3905 include/net/netns/ipv4.h | 4 +-
3906 include/net/netns/ipv6.h | 4 +-
3907 include/net/netns/xfrm.h | 2 +-
3908 include/net/ping.h | 2 +-
3909 include/net/protocol.h | 4 +-
3910 include/net/rtnetlink.h | 2 +-
3911 include/net/sctp/checksum.h | 4 +-
3912 include/net/sctp/sm.h | 4 +-
3913 include/net/sctp/structs.h | 2 +-
3914 include/net/snmp.h | 10 +-
3915 include/net/sock.h | 14 +-
3916 include/net/tcp.h | 10 +-
3917 include/net/xfrm.h | 15 +-
3918 include/rdma/ib_cm.h | 8 +-
3919 include/rdma/ib_verbs.h | 2 +-
3920 include/scsi/libfc.h | 3 +-
3921 include/scsi/scsi_device.h | 6 +-
3922 include/scsi/scsi_driver.h | 2 +-
3923 include/scsi/scsi_transport_fc.h | 3 +-
3924 include/scsi/sg.h | 2 +-
3925 include/sound/compress_driver.h | 2 +-
3926 include/sound/control.h | 4 +-
3927 include/sound/pcm.h | 2 +-
3928 include/sound/rawmidi.h | 3 +-
3929 include/sound/seq_kernel.h | 2 +-
3930 include/sound/soc.h | 4 +-
3931 include/trace/events/irq.h | 4 +-
3932 include/trace/events/mmflags.h | 7 +
3933 include/uapi/linux/a.out.h | 8 +
3934 include/uapi/linux/bcache.h | 5 +-
3935 include/uapi/linux/byteorder/little_endian.h | 28 +-
3936 include/uapi/linux/connector.h | 2 +-
3937 include/uapi/linux/elf.h | 28 +
3938 include/uapi/linux/personality.h | 1 +
3939 include/uapi/linux/screen_info.h | 2 +-
3940 include/uapi/linux/swab.h | 6 +-
3941 include/uapi/linux/xattr.h | 5 +
3942 include/video/udlfb.h | 8 +-
3943 include/video/uvesafb.h | 1 +
3944 init/Kconfig | 7 +-
3945 init/do_mounts.c | 16 +-
3946 init/do_mounts.h | 8 +-
3947 init/do_mounts_initrd.c | 30 +-
3948 init/do_mounts_md.c | 6 +-
3949 init/init_task.c | 4 +
3950 init/initramfs.c | 38 +-
3951 init/main.c | 41 +-
3952 ipc/compat.c | 4 +-
3953 ipc/ipc_sysctl.c | 14 +-
3954 ipc/mq_sysctl.c | 4 +-
3955 ipc/sem.c | 4 +-
3956 ipc/shm.c | 8 +-
3957 kernel/audit.c | 10 +-
3958 kernel/auditsc.c | 4 +-
3959 kernel/bpf/core.c | 28 +-
3960 kernel/capability.c | 3 +
3961 kernel/cgroup.c | 29 +-
3962 kernel/cgroup_pids.c | 8 +-
3963 kernel/compat.c | 38 +-
3964 kernel/debug/debug_core.c | 16 +-
3965 kernel/debug/kdb/kdb_main.c | 4 +-
3966 kernel/events/callchain.c | 2 +-
3967 kernel/events/core.c | 36 +-
3968 kernel/events/internal.h | 10 +-
3969 kernel/events/uprobes.c | 2 +-
3970 kernel/exit.c | 45 +-
3971 kernel/extable.c | 17 +-
3972 kernel/fork.c | 187 +-
3973 kernel/futex.c | 9 +
3974 kernel/futex_compat.c | 2 +-
3975 kernel/irq/manage.c | 2 +-
3976 kernel/irq/msi.c | 19 +-
3977 kernel/irq/spurious.c | 2 +-
3978 kernel/jump_label.c | 5 +
3979 kernel/kallsyms.c | 40 +-
3980 kernel/kexec.c | 3 +-
3981 kernel/kmod.c | 8 +-
3982 kernel/kprobes.c | 4 +-
3983 kernel/ksysfs.c | 2 +-
3984 kernel/locking/lockdep.c | 7 +-
3985 kernel/module.c | 430 +-
3986 kernel/notifier.c | 17 +-
3987 kernel/padata.c | 4 +-
3988 kernel/panic.c | 11 +-
3989 kernel/pid.c | 8 +-
3990 kernel/pid_namespace.c | 2 +-
3991 kernel/power/hibernate.c | 21 +-
3992 kernel/power/power.h | 2 +
3993 kernel/power/process.c | 12 +-
3994 kernel/power/snapshot.c | 22 +
3995 kernel/profile.c | 14 +-
3996 kernel/ptrace.c | 8 +-
3997 kernel/rcu/rcutorture.c | 60 +-
3998 kernel/rcu/tiny.c | 4 +-
3999 kernel/rcu/tree.c | 36 +-
4000 kernel/rcu/tree.h | 14 +-
4001 kernel/rcu/tree_exp.h | 6 +-
4002 kernel/rcu/tree_plugin.h | 18 +-
4003 kernel/rcu/tree_trace.c | 12 +-
4004 kernel/resource.c | 4 +-
4005 kernel/sched/auto_group.c | 4 +-
4006 kernel/sched/core.c | 8 +-
4007 kernel/sched/deadline.c | 4 +-
4008 kernel/sched/debug.c | 45 +-
4009 kernel/sched/fair.c | 2 +-
4010 kernel/sched/rt.c | 4 +-
4011 kernel/sched/sched.h | 13 +-
4012 kernel/signal.c | 28 +-
4013 kernel/smp.c | 2 +-
4014 kernel/smpboot.c | 7 +-
4015 kernel/softirq.c | 12 +-
4016 kernel/stop_machine.c | 2 +-
4017 kernel/sys.c | 10 +-
4018 kernel/sys_ni.c | 4 +-
4019 kernel/sysctl.c | 34 +-
4020 kernel/time/alarmtimer.c | 4 +-
4021 kernel/time/posix-clock.c | 8 +-
4022 kernel/time/posix-cpu-timers.c | 4 +-
4023 kernel/time/posix-timers.c | 36 +-
4024 kernel/time/timer.c | 2 +-
4025 kernel/time/timer_stats.c | 10 +-
4026 kernel/trace/blktrace.c | 6 +-
4027 kernel/trace/ftrace.c | 33 +-
4028 kernel/trace/ring_buffer.c | 96 +-
4029 kernel/trace/trace.c | 2 +-
4030 kernel/trace/trace.h | 2 +-
4031 kernel/trace/trace_clock.c | 4 +-
4032 kernel/trace/trace_events.c | 1 -
4033 kernel/trace/trace_events_hist.c | 4 +-
4034 kernel/trace/trace_functions_graph.c | 4 +-
4035 kernel/trace/trace_mmiotrace.c | 8 +-
4036 kernel/trace/trace_output.c | 10 +-
4037 kernel/trace/trace_seq.c | 2 +-
4038 kernel/trace/trace_stack.c | 2 +-
4039 kernel/trace/tracing_map.c | 48 +-
4040 kernel/trace/tracing_map.h | 6 +-
4041 kernel/user.c | 2 +-
4042 kernel/user_namespace.c | 2 +-
4043 kernel/utsname_sysctl.c | 2 +-
4044 kernel/watchdog.c | 2 +-
4045 kernel/workqueue.c | 8 +-
4046 lib/842/842_compress.c | 10 +-
4047 lib/842/842_debugfs.h | 12 +-
4048 lib/842/842_decompress.c | 10 +-
4049 lib/Kconfig.debug | 6 +-
4050 lib/Makefile | 2 +-
4051 lib/bitmap.c | 8 +-
4052 lib/bug.c | 2 +
4053 lib/debugobjects.c | 2 +-
4054 lib/decompress_bunzip2.c | 3 +-
4055 lib/decompress_unlzma.c | 4 +-
4056 lib/div64.c | 4 +-
4057 lib/dma-debug.c | 4 +-
4058 lib/inflate.c | 2 +-
4059 lib/ioremap.c | 4 +-
4060 lib/irq_poll.c | 2 +-
4061 lib/kobject.c | 4 +-
4062 lib/list_debug.c | 126 +-
4063 lib/llist.c | 17 +
4064 lib/lockref.c | 44 +-
4065 lib/percpu-refcount.c | 2 +-
4066 lib/radix-tree.c | 2 +-
4067 lib/random32.c | 2 +-
4068 lib/rhashtable.c | 4 +-
4069 lib/seq_buf.c | 4 +-
4070 lib/show_mem.c | 2 +-
4071 lib/strncpy_from_user.c | 2 +-
4072 lib/strnlen_user.c | 2 +-
4073 lib/vsprintf.c | 18 +-
4074 mm/Kconfig | 6 +-
4075 mm/Kconfig.debug | 2 -
4076 mm/backing-dev.c | 4 +-
4077 mm/fadvise.c | 2 +-
4078 mm/filemap.c | 8 +-
4079 mm/gup.c | 13 +-
4080 mm/highmem.c | 6 +-
4081 mm/hugetlb.c | 137 +-
4082 mm/hugetlb_cgroup.c | 60 +-
4083 mm/internal.h | 3 +-
4084 mm/maccess.c | 12 +-
4085 mm/madvise.c | 37 +
4086 mm/memcontrol.c | 6 +-
4087 mm/memory-failure.c | 6 +-
4088 mm/memory.c | 399 +-
4089 mm/mempolicy.c | 25 +
4090 mm/mlock.c | 18 +-
4091 mm/mm_init.c | 2 +-
4092 mm/mmap.c | 552 +-
4093 mm/mprotect.c | 137 +-
4094 mm/mremap.c | 39 +-
4095 mm/nommu.c | 21 +-
4096 mm/page-writeback.c | 2 +-
4097 mm/page_alloc.c | 53 +-
4098 mm/percpu.c | 2 +-
4099 mm/process_vm_access.c | 14 +-
4100 mm/readahead.c | 2 +-
4101 mm/rmap.c | 43 +-
4102 mm/shmem.c | 36 +-
4103 mm/slab.c | 100 +-
4104 mm/slab.h | 43 +-
4105 mm/slab_common.c | 143 +-
4106 mm/slob.c | 239 +-
4107 mm/slub.c | 103 +-
4108 mm/sparse-vmemmap.c | 4 +-
4109 mm/sparse.c | 2 +-
4110 mm/swap.c | 7 +
4111 mm/swapfile.c | 12 +-
4112 mm/usercopy.c | 63 +-
4113 mm/util.c | 7 +
4114 mm/vmalloc.c | 116 +-
4115 mm/vmstat.c | 24 +-
4116 net/8021q/vlan.c | 5 +-
4117 net/8021q/vlan_netlink.c | 2 +-
4118 net/9p/mod.c | 4 +-
4119 net/9p/trans_fd.c | 2 +-
4120 net/atm/atm_misc.c | 8 +-
4121 net/atm/lec.h | 2 +-
4122 net/atm/proc.c | 6 +-
4123 net/atm/resources.c | 4 +-
4124 net/ax25/sysctl_net_ax25.c | 2 +-
4125 net/batman-adv/bat_iv_ogm.c | 8 +-
4126 net/batman-adv/fragmentation.c | 2 +-
4127 net/batman-adv/routing.c | 4 +-
4128 net/batman-adv/soft-interface.c | 12 +-
4129 net/batman-adv/sysfs.c | 48 +-
4130 net/batman-adv/sysfs.h | 4 +-
4131 net/batman-adv/translation-table.c | 14 +-
4132 net/batman-adv/types.h | 8 +-
4133 net/bluetooth/hci_sock.c | 2 +-
4134 net/bluetooth/l2cap_core.c | 6 +-
4135 net/bluetooth/l2cap_sock.c | 12 +-
4136 net/bluetooth/rfcomm/sock.c | 4 +-
4137 net/bluetooth/rfcomm/tty.c | 4 +-
4138 net/bridge/br_netfilter_hooks.c | 4 +-
4139 net/bridge/br_netlink.c | 2 +-
4140 net/bridge/netfilter/ebtables.c | 6 +-
4141 net/caif/cfctrl.c | 11 +-
4142 net/caif/chnl_net.c | 4 +-
4143 net/can/af_can.c | 2 +-
4144 net/can/gw.c | 6 +-
4145 net/ceph/ceph_common.c | 2 +-
4146 net/ceph/messenger.c | 4 +-
4147 net/compat.c | 26 +-
4148 net/core/datagram.c | 2 +-
4149 net/core/dev.c | 26 +-
4150 net/core/filter.c | 2 +-
4151 net/core/flow.c | 8 +-
4152 net/core/neighbour.c | 18 +-
4153 net/core/net-procfs.c | 4 +-
4154 net/core/net-sysfs.c | 2 +-
4155 net/core/net_namespace.c | 10 +-
4156 net/core/netpoll.c | 4 +-
4157 net/core/rtnetlink.c | 17 +-
4158 net/core/scm.c | 12 +-
4159 net/core/skbuff.c | 11 +-
4160 net/core/sock.c | 32 +-
4161 net/core/sock_diag.c | 17 +-
4162 net/core/sysctl_net_core.c | 22 +-
4163 net/decnet/af_decnet.c | 28 +-
4164 net/decnet/sysctl_net_decnet.c | 4 +-
4165 net/dsa/dsa.c | 4 +-
4166 net/dsa/dsa_priv.h | 2 +-
4167 net/dsa/slave.c | 2 +-
4168 net/hsr/hsr_device.c | 2 +-
4169 net/hsr/hsr_netlink.c | 2 +-
4170 net/ieee802154/6lowpan/core.c | 2 +-
4171 net/ieee802154/6lowpan/reassembly.c | 14 +-
4172 net/ieee802154/core.c | 6 +-
4173 net/ipv4/af_inet.c | 6 +-
4174 net/ipv4/arp.c | 2 +-
4175 net/ipv4/devinet.c | 20 +-
4176 net/ipv4/fib_frontend.c | 6 +-
4177 net/ipv4/fib_semantics.c | 2 +-
4178 net/ipv4/icmp.c | 2 +-
4179 net/ipv4/inet_connection_sock.c | 4 +-
4180 net/ipv4/inet_diag.c | 4 +-
4181 net/ipv4/inet_timewait_sock.c | 2 +-
4182 net/ipv4/inetpeer.c | 2 +-
4183 net/ipv4/ip_fragment.c | 17 +-
4184 net/ipv4/ip_gre.c | 6 +-
4185 net/ipv4/ip_sockglue.c | 5 +-
4186 net/ipv4/ip_vti.c | 6 +-
4187 net/ipv4/ipconfig.c | 6 +-
4188 net/ipv4/ipip.c | 4 +-
4189 net/ipv4/netfilter/arp_tables.c | 10 +-
4190 net/ipv4/netfilter/ip_tables.c | 10 +-
4191 net/ipv4/ping.c | 14 +-
4192 net/ipv4/proc.c | 10 +-
4193 net/ipv4/raw.c | 16 +-
4194 net/ipv4/route.c | 36 +-
4195 net/ipv4/sysctl_net_ipv4.c | 24 +-
4196 net/ipv4/tcp_input.c | 6 +-
4197 net/ipv4/tcp_ipv4.c | 2 +-
4198 net/ipv4/tcp_metrics.c | 2 +-
4199 net/ipv4/tcp_probe.c | 2 +-
4200 net/ipv4/udp.c | 10 +-
4201 net/ipv4/xfrm4_mode_beet.c | 2 +-
4202 net/ipv4/xfrm4_mode_transport.c | 2 +-
4203 net/ipv4/xfrm4_policy.c | 19 +-
4204 net/ipv4/xfrm4_state.c | 4 +-
4205 net/ipv6/addrconf.c | 26 +-
4206 net/ipv6/af_inet6.c | 2 +-
4207 net/ipv6/datagram.c | 2 +-
4208 net/ipv6/icmp.c | 2 +-
4209 net/ipv6/inet6_hashtables.c | 2 +-
4210 net/ipv6/ip6_fib.c | 4 +-
4211 net/ipv6/ip6_gre.c | 10 +-
4212 net/ipv6/ip6_tunnel.c | 4 +-
4213 net/ipv6/ip6_vti.c | 4 +-
4214 net/ipv6/ipv6_sockglue.c | 2 +-
4215 net/ipv6/ndisc.c | 2 +-
4216 net/ipv6/netfilter/ip6_tables.c | 10 +-
4217 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
4218 net/ipv6/ping.c | 33 +-
4219 net/ipv6/proc.c | 10 +-
4220 net/ipv6/raw.c | 17 +-
4221 net/ipv6/reassembly.c | 13 +-
4222 net/ipv6/route.c | 2 +-
4223 net/ipv6/sit.c | 4 +-
4224 net/ipv6/sysctl_net_ipv6.c | 2 +-
4225 net/ipv6/udp.c | 6 +-
4226 net/ipv6/xfrm6_mode_beet.c | 2 +-
4227 net/ipv6/xfrm6_mode_transport.c | 2 +-
4228 net/ipv6/xfrm6_policy.c | 17 +-
4229 net/irda/discovery.c | 2 +-
4230 net/irda/ircomm/ircomm_core.c | 13 +-
4231 net/irda/ircomm/ircomm_tty.c | 24 +-
4232 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
4233 net/irda/irda_device.c | 14 +-
4234 net/irda/iriap.c | 14 +-
4235 net/irda/irias_object.c | 10 +-
4236 net/irda/irlan/irlan_client.c | 2 +-
4237 net/irda/irlap.c | 15 +-
4238 net/irda/irlap_event.c | 2 +-
4239 net/irda/irlmp.c | 21 +-
4240 net/irda/irlmp_event.c | 6 +-
4241 net/irda/irnet/irnet.h | 2 +-
4242 net/irda/irnet/irnet_irda.c | 6 +-
4243 net/irda/irttp.c | 8 +-
4244 net/irda/timer.c | 24 +-
4245 net/iucv/af_iucv.c | 11 +-
4246 net/iucv/iucv.c | 2 +-
4247 net/key/af_key.c | 4 +-
4248 net/l2tp/l2tp_eth.c | 40 +-
4249 net/l2tp/l2tp_ip.c | 2 +-
4250 net/l2tp/l2tp_ip6.c | 2 +-
4251 net/mac80211/cfg.c | 12 +-
4252 net/mac80211/debugfs.c | 2 +-
4253 net/mac80211/debugfs_key.c | 6 +-
4254 net/mac80211/ieee80211_i.h | 3 +-
4255 net/mac80211/iface.c | 20 +-
4256 net/mac80211/main.c | 2 +-
4257 net/mac80211/pm.c | 4 +-
4258 net/mac80211/rate.c | 2 +-
4259 net/mac80211/sta_info.c | 2 +-
4260 net/mac80211/tx.c | 2 +-
4261 net/mac80211/util.c | 8 +-
4262 net/mac80211/wpa.c | 12 +-
4263 net/mac802154/iface.c | 6 +-
4264 net/mpls/af_mpls.c | 10 +-
4265 net/netfilter/ipset/ip_set_core.c | 7 +-
4266 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
4267 net/netfilter/ipvs/ip_vs_core.c | 8 +-
4268 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
4269 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
4270 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
4271 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
4272 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
4273 net/netfilter/nf_conntrack_acct.c | 2 +-
4274 net/netfilter/nf_conntrack_core.c | 2 +-
4275 net/netfilter/nf_conntrack_ecache.c | 2 +-
4276 net/netfilter/nf_conntrack_helper.c | 2 +-
4277 net/netfilter/nf_conntrack_netlink.c | 22 +-
4278 net/netfilter/nf_conntrack_proto.c | 2 +-
4279 net/netfilter/nf_conntrack_standalone.c | 2 +-
4280 net/netfilter/nf_conntrack_timestamp.c | 2 +-
4281 net/netfilter/nf_log.c | 12 +-
4282 net/netfilter/nf_nat_ftp.c | 2 +-
4283 net/netfilter/nf_nat_irc.c | 2 +-
4284 net/netfilter/nf_sockopt.c | 4 +-
4285 net/netfilter/nf_tables_api.c | 17 +-
4286 net/netfilter/nfnetlink_acct.c | 33 +-
4287 net/netfilter/nfnetlink_cthelper.c | 2 +-
4288 net/netfilter/nfnetlink_cttimeout.c | 2 +-
4289 net/netfilter/nfnetlink_log.c | 4 +-
4290 net/netfilter/nft_compat.c | 9 +-
4291 net/netfilter/xt_IDLETIMER.c | 12 +-
4292 net/netfilter/xt_statistic.c | 8 +-
4293 net/netlink/af_netlink.c | 21 +-
4294 net/netlink/diag.c | 2 +-
4295 net/netlink/genetlink.c | 14 +-
4296 net/openvswitch/vport-geneve.c | 7 +-
4297 net/openvswitch/vport-gre.c | 7 +-
4298 net/openvswitch/vport-internal_dev.c | 4 +-
4299 net/openvswitch/vport-netdev.c | 7 +-
4300 net/openvswitch/vport-vxlan.c | 7 +-
4301 net/packet/af_packet.c | 26 +-
4302 net/packet/diag.c | 2 +-
4303 net/packet/internal.h | 6 +-
4304 net/phonet/pep.c | 6 +-
4305 net/phonet/socket.c | 2 +-
4306 net/phonet/sysctl.c | 2 +-
4307 net/rds/cong.c | 6 +-
4308 net/rds/ib.h | 2 +-
4309 net/rds/ib_cm.c | 2 +-
4310 net/rds/ib_recv.c | 4 +-
4311 net/rds/rds.h | 2 +-
4312 net/rds/tcp.c | 6 +-
4313 net/rds/tcp.h | 6 +-
4314 net/rds/tcp_send.c | 2 +-
4315 net/rxrpc/af_rxrpc.c | 2 +-
4316 net/rxrpc/ar-internal.h | 10 +-
4317 net/rxrpc/call_event.c | 14 +-
4318 net/rxrpc/call_object.c | 2 +-
4319 net/rxrpc/conn_event.c | 2 +-
4320 net/rxrpc/conn_object.c | 2 +-
4321 net/rxrpc/input.c | 4 +-
4322 net/rxrpc/local_object.c | 2 +-
4323 net/rxrpc/output.c | 4 +-
4324 net/rxrpc/peer_object.c | 2 +-
4325 net/rxrpc/proc.c | 4 +-
4326 net/rxrpc/rxkad.c | 4 +-
4327 net/sched/sch_generic.c | 4 +-
4328 net/sched/sch_tbf.c | 9 +-
4329 net/sctp/ipv6.c | 4 +-
4330 net/sctp/protocol.c | 8 +-
4331 net/sctp/sctp_diag.c | 2 +-
4332 net/sctp/sm_sideeffect.c | 4 +-
4333 net/sctp/socket.c | 21 +-
4334 net/sctp/sysctl.c | 10 +-
4335 net/socket.c | 18 +-
4336 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
4337 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
4338 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
4339 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
4340 net/sunrpc/clnt.c | 4 +-
4341 net/sunrpc/rpcb_clnt.c | 66 +-
4342 net/sunrpc/sched.c | 4 +-
4343 net/sunrpc/svc.c | 8 +-
4344 net/sunrpc/svcauth_unix.c | 2 +-
4345 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
4346 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4347 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4348 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
4349 net/tipc/netlink_compat.c | 12 +-
4350 net/tipc/subscr.c | 2 +-
4351 net/unix/diag.c | 2 +-
4352 net/unix/sysctl_net_unix.c | 2 +-
4353 net/wireless/scan.c | 3 +-
4354 net/wireless/wext-compat.c | 141 +-
4355 net/wireless/wext-compat.h | 8 +-
4356 net/wireless/wext-core.c | 19 +-
4357 net/wireless/wext-sme.c | 5 +-
4358 net/xfrm/xfrm_policy.c | 18 +-
4359 net/xfrm/xfrm_state.c | 37 +-
4360 net/xfrm/xfrm_sysctl.c | 2 +-
4361 net/xfrm/xfrm_user.c | 2 +-
4362 scripts/Kbuild.include | 2 +-
4363 scripts/Makefile.extrawarn | 4 +
4364 scripts/Makefile.gcc-plugins | 74 +-
4365 scripts/basic/fixdep.c | 10 +-
4366 scripts/dtc/checks.c | 14 +-
4367 scripts/dtc/data.c | 6 +-
4368 scripts/dtc/flattree.c | 8 +-
4369 scripts/dtc/livetree.c | 4 +-
4370 scripts/gcc-plugins/Makefile | 13 +-
4371 scripts/gcc-plugins/checker_plugin.c | 496 +
4372 scripts/gcc-plugins/colorize_plugin.c | 162 +
4373 scripts/gcc-plugins/constify_plugin.c | 582 +
4374 scripts/gcc-plugins/cyc_complexity_plugin.c | 4 +-
4375 scripts/gcc-plugins/gcc-common.h | 64 +
4376 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 2 +-
4377 scripts/gcc-plugins/initify_plugin.c | 1804 +++
4378 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
4379 scripts/gcc-plugins/kernexec_plugin.c | 407 +
4380 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
4381 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
4382 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
4383 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
4384 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
4385 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 515 +
4386 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
4387 scripts/gcc-plugins/sancov_plugin.c | 4 +-
4388 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
4389 scripts/gcc-plugins/size_overflow_plugin/Makefile | 22 +
4390 .../gcc-plugins/size_overflow_plugin/disable.data | 12468 ++++++++++++++
4391 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 +
4392 .../gcc-plugins/size_overflow_plugin/e_fields.data | 16090 +++++++++++++++++++
4393 .../gcc-plugins/size_overflow_plugin/e_fns.data | 5306 ++++++
4394 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 70 +
4395 .../gcc-plugins/size_overflow_plugin/e_vars.data | 158 +
4396 .../generate_size_overflow_hash.sh | 103 +
4397 .../insert_size_overflow_asm.c | 374 +
4398 .../size_overflow_plugin/intentional_overflow.c | 1171 ++
4399 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
4400 .../size_overflow_plugin/size_overflow.h | 345 +
4401 .../size_overflow_plugin/size_overflow_debug.c | 201 +
4402 .../size_overflow_plugin/size_overflow_ipa.c | 1286 ++
4403 .../size_overflow_plugin/size_overflow_misc.c | 505 +
4404 .../size_overflow_plugin/size_overflow_plugin.c | 313 +
4405 .../size_overflow_plugin_hash.c | 469 +
4406 .../size_overflow_plugin/size_overflow_transform.c | 772 +
4407 .../size_overflow_transform_core.c | 1025 ++
4408 scripts/gcc-plugins/stackleak_plugin.c | 350 +
4409 scripts/gcc-plugins/structleak_plugin.c | 239 +
4410 scripts/headers_install.sh | 1 +
4411 scripts/kallsyms.c | 4 +-
4412 scripts/kconfig/lkc.h | 5 +-
4413 scripts/kconfig/menu.c | 2 +-
4414 scripts/kconfig/symbol.c | 6 +-
4415 scripts/link-vmlinux.sh | 2 +-
4416 scripts/mod/file2alias.c | 14 +-
4417 scripts/mod/modpost.c | 40 +-
4418 scripts/mod/modpost.h | 6 +-
4419 scripts/mod/sumversion.c | 2 +-
4420 scripts/module-common.lds | 4 +
4421 scripts/pnmtologo.c | 6 +-
4422 scripts/sortextable.h | 6 +-
4423 scripts/tags.sh | 2 +-
4424 security/Kconfig | 797 +-
4425 security/apparmor/include/policy.h | 2 +-
4426 security/apparmor/lsm.c | 16 +-
4427 security/apparmor/policy.c | 4 +-
4428 security/integrity/ima/ima.h | 4 +-
4429 security/integrity/ima/ima_api.c | 2 +-
4430 security/integrity/ima/ima_fs.c | 4 +-
4431 security/integrity/ima/ima_queue.c | 2 +-
4432 security/integrity/integrity.h | 2 +-
4433 security/keys/internal.h | 8 +-
4434 security/keys/key.c | 18 +-
4435 security/keys/keyring.c | 4 -
4436 security/min_addr.c | 2 +
4437 security/selinux/avc.c | 6 +-
4438 security/selinux/include/xfrm.h | 2 +-
4439 security/yama/yama_lsm.c | 2 +-
4440 sound/aoa/codecs/onyx.c | 7 +-
4441 sound/aoa/codecs/onyx.h | 1 +
4442 sound/core/oss/pcm_oss.c | 18 +-
4443 sound/core/pcm_compat.c | 2 +-
4444 sound/core/pcm_lib.c | 3 +-
4445 sound/core/pcm_native.c | 4 +-
4446 sound/core/rawmidi.c | 5 +-
4447 sound/core/seq/oss/seq_oss_synth.c | 4 +-
4448 sound/core/seq/seq_clientmgr.c | 10 +-
4449 sound/core/seq/seq_compat.c | 2 +-
4450 sound/core/seq/seq_fifo.c | 6 +-
4451 sound/core/seq/seq_fifo.h | 2 +-
4452 sound/core/seq/seq_memory.c | 18 +-
4453 sound/core/seq/seq_midi.c | 5 +-
4454 sound/core/seq/seq_virmidi.c | 2 +-
4455 sound/core/sound.c | 2 +-
4456 sound/drivers/mts64.c | 14 +-
4457 sound/drivers/opl4/opl4_lib.c | 2 +-
4458 sound/drivers/portman2x4.c | 3 +-
4459 sound/firewire/amdtp-am824.c | 2 +-
4460 sound/firewire/amdtp-stream.c | 4 +-
4461 sound/firewire/amdtp-stream.h | 2 +-
4462 sound/firewire/digi00x/amdtp-dot.c | 2 +-
4463 sound/firewire/isight.c | 10 +-
4464 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
4465 sound/oss/sb_audio.c | 2 +-
4466 sound/oss/swarm_cs4297a.c | 6 +-
4467 sound/pci/als300.c | 2 +-
4468 sound/pci/aw2/aw2-alsa.c | 2 -
4469 sound/pci/aw2/aw2-saa7146.c | 4 +-
4470 sound/pci/ctxfi/ctamixer.c | 14 +-
4471 sound/pci/ctxfi/ctamixer.h | 8 +-
4472 sound/pci/ctxfi/ctatc.c | 20 +-
4473 sound/pci/ctxfi/ctdaio.c | 6 +-
4474 sound/pci/ctxfi/ctdaio.h | 4 +-
4475 sound/pci/ctxfi/ctsrc.c | 13 +-
4476 sound/pci/ctxfi/ctsrc.h | 8 +-
4477 sound/pci/hda/hda_codec.c | 2 +-
4478 sound/pci/ymfpci/ymfpci.h | 2 +-
4479 sound/pci/ymfpci/ymfpci_main.c | 12 +-
4480 sound/soc/codecs/arizona.c | 4 +-
4481 sound/soc/codecs/cx20442.c | 8 +-
4482 sound/soc/codecs/sti-sas.c | 10 +-
4483 sound/soc/codecs/tlv320dac33.c | 7 +-
4484 sound/soc/codecs/uda1380.c | 7 +-
4485 sound/soc/intel/skylake/skl-sst-dsp.h | 2 +-
4486 sound/soc/soc-ac97.c | 6 +-
4487 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
4488 tools/include/asm/alternative-asm.h | 3 +
4489 tools/include/linux/compiler.h | 8 +
4490 tools/virtio/linux/uaccess.h | 2 +-
4491 virt/kvm/kvm_main.c | 44 +-
4492 2869 files changed, 78392 insertions(+), 15220 deletions(-)
dfa85e16
PK
4493commit 36505bce59196272b6401c7dcad0812d9dc8f7f5
4494Merge: d0ed58f 6129d6c
4495Author: Brad Spengler <spender@grsecurity.net>
4496Date: Tue Nov 1 19:01:50 2016 -0400
4497
4498 Merge branch 'pax-test' into grsec-test
4499
4500commit 6129d6c8ea454dd71d6f6d067af5f31f774818a9
4501Author: Brad Spengler <spender@grsecurity.net>
4502Date: Tue Nov 1 19:01:18 2016 -0400
4503
4504 Update to pax-linux-4.7.10-test10.patch:
4505 - fixed a compile error when both REFCOUNT and TRACING were enabled
4506 - removed a few superfluous fptr casts from the prism driver
4507
4508 arch/arm/include/asm/atomic.h | 2 +-
4509 arch/x86/include/asm/traps.h | 1 +
4510 arch/x86/include/asm/uaccess.h | 4 +-
4511 .../net/wireless/intersil/hostap/hostap_ioctl.c | 116 ++++++++++-----------
4512 4 files changed, 62 insertions(+), 61 deletions(-)
4513
22943aca
PK
4514commit d0ed58f929555736ff281f7a79a9667de4c857c6
4515Author: Brad Spengler <spender@grsecurity.net>
4516Date: Wed Oct 26 19:19:08 2016 -0400
4517
4518 Update size_overflow hash tables
4519
4520 .../gcc-plugins/size_overflow_plugin/e_fields.data | 80 +++++++++--
4521 .../gcc-plugins/size_overflow_plugin/e_fns.data | 159 ++++++++++++++++++++-
4522 .../gcc-plugins/size_overflow_plugin/e_vars.data | 15 ++
4523 3 files changed, 239 insertions(+), 15 deletions(-)
4524
4525commit 6a222637c05d26ac8f80a3912856247cff545b12
4526Merge: d07e77f ac51587
4527Author: Brad Spengler <spender@grsecurity.net>
4528Date: Wed Oct 26 18:51:31 2016 -0400
4529
4530 Merge branch 'pax-test' into grsec-test
4531
4532commit ac5158781612eb239cff9767d116971e9b731a00
4533Author: Brad Spengler <spender@grsecurity.net>
4534Date: Wed Oct 26 18:50:46 2016 -0400
4535
4536 Update to pax-linux-4.7.10-test9.patch:
4537 - fixed a false positive size overflow report in ip6_frag_queue caused by a gcc intentional overflow, reported by DrWhax and deagol (https://forums.grsecurity.net/viewtopic.php?f=3&t=4594 and https://bugs.gentoo.org/show_bug.cgi?id=597792)
4538 - Emese updated the size overflow plugin
4539 - Emese updated the hash tables from logs submitted by Shawn <citypw@gmail.com>
4540 - fixed mm counter accounting in the vma mirroring code
4541 - simplified some kernel page table allocation code
4542 - simplified SMAP/UDEREF accessors
4543
4544 arch/x86/include/asm/asm.h | 24 -
4545 arch/x86/include/asm/fpu/internal.h | 21 +-
4546 arch/x86/include/asm/futex.h | 14 +-
4547 arch/x86/include/asm/pgtable_types.h | 9 +-
4548 arch/x86/include/asm/smap.h | 3 +
4549 arch/x86/include/asm/uaccess.h | 36 +-
4550 arch/x86/include/asm/uaccess_64.h | 2 -
4551 arch/x86/kernel/alternative.c | 5 +-
4552 arch/x86/lib/copy_user_64.S | 64 +-
4553 arch/x86/lib/csum-wrappers_64.c | 12 +-
4554 arch/x86/lib/getuser.S | 37 +-
4555 arch/x86/lib/putuser.S | 14 +-
4556 arch/x86/lib/usercopy_64.c | 9 +-
4557 drivers/base/regmap/regmap-debugfs.c | 4 +-
4558 mm/memory.c | 106 +-
4559 net/ipv6/reassembly.c | 4 +-
4560 scripts/Makefile.host | 22 +-
4561 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 2 +
4562 .../gcc-plugins/size_overflow_plugin/disable.data | 1 -
4563 .../gcc-plugins/size_overflow_plugin/e_fields.data | 37890 ++++++++++---------
4564 .../gcc-plugins/size_overflow_plugin/e_fns.data | 7930 ++--
4565 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 112 +-
4566 .../gcc-plugins/size_overflow_plugin/e_vars.data | 248 +-
4567 .../insert_size_overflow_asm.c | 13 +-
4568 .../size_overflow_plugin/intentional_overflow.c | 11 +-
4569 .../size_overflow_plugin/size_overflow.h | 12 +-
4570 .../size_overflow_plugin/size_overflow_debug.c | 9 +-
4571 .../size_overflow_plugin/size_overflow_ipa.c | 74 +-
4572 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
4573 .../size_overflow_plugin_hash.c | 209 +-
4574 .../size_overflow_plugin/size_overflow_transform.c | 19 +-
4575 31 files changed, 22699 insertions(+), 24219 deletions(-)
4576
ac1ef92d
PK
4577commit d07e77f258d26721b33ae26dfa5fd8d408aabf57
4578Merge: 4630c95 7449af19
4579Author: Brad Spengler <spender@grsecurity.net>
4580Date: Sat Oct 22 18:32:55 2016 -0400
4581
4582 Merge branch 'pax-test' into grsec-test
4583
4584commit 7449af196b6733891d273f46559efdc168dec22a
4585Author: Brad Spengler <spender@grsecurity.net>
4586Date: Sat Oct 22 18:31:39 2016 -0400
4587
4588 Update to pax-linux-4.7.10-test8.patch:
4589 - Emese removed a potential false positive from the size overflow hash tables
4590 - fixed a few incorrect callback types in ACPI/BGRT caught by RAP, reported by foxxx0 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4586)
4591 - fixed a few size overflow false positives related to dev_t, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4583)
4592
4593 drivers/acpi/bgrt.c | 30 +++++++++++-----------
4594 include/linux/kobject.h | 7 +++++
4595 scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +-
4596 .../gcc-plugins/size_overflow_plugin/disable.data | 8 +++++-
4597 .../gcc-plugins/size_overflow_plugin/e_fields.data | 10 ++------
4598 5 files changed, 32 insertions(+), 25 deletions(-)
4599
4600commit 4630c95d3d9c20cffe2ba65521217ad537567ac9
4601Author: Brad Spengler <spender@grsecurity.net>
4602Date: Sat Oct 22 09:19:43 2016 -0400
4603
4604 compile fix
4605
4606 fs/utimes.c | 1 +
4607 1 file changed, 1 insertion(+)
4608
4609commit ee9aeeeb02187281bcc233dd26f6ff4d6814d309
4610Merge: 7b8d5c5 309d942
4611Author: Brad Spengler <spender@grsecurity.net>
4612Date: Sat Oct 22 08:01:34 2016 -0400
4613
4614 Merge branch 'pax-test' into grsec-test
4615
4616commit 309d94235d552d65c253027528a9dd46962cf385
4617Merge: 013fc76 b3afc45
4618Author: Brad Spengler <spender@grsecurity.net>
4619Date: Sat Oct 22 07:53:44 2016 -0400
4620
4621 Merge branch 'linux-4.7.y' into pax-test
4622
d47b7eac
PK
4623commit 7b8d5c5a1477a2b62dc7ad1c28e864d7d250739c
4624Merge: ca352cc 013fc76
4625Author: Brad Spengler <spender@grsecurity.net>
4626Date: Thu Oct 20 07:49:24 2016 -0400
4627
4628 Merge branch 'pax-test' into grsec-test
4629
4630commit 013fc7689892902c41d38e31057e4a5686293e40
4631Merge: 25eaf06 452063d
4632Author: Brad Spengler <spender@grsecurity.net>
4633Date: Thu Oct 20 07:48:01 2016 -0400
4634
4635 Merge branch 'linux-4.7.y' into pax-test
4636
4637commit ca352cccec60c85fad6dedaf229d51eddfdfea58
4638Author: Brad Spengler <spender@grsecurity.net>
4639Date: Thu Oct 20 07:06:54 2016 -0400
4640
4641 compile fix as reported by David Sterba
4642
4643 include/linux/mm.h | 1 +
4644 1 file changed, 1 insertion(+)
4645
6f04f010
PK
4646commit 82566bede4206afba0d8b11f58570d588d39586b
4647Author: Linus Torvalds <torvalds@linux-foundation.org>
4648Date: Thu Oct 13 13:07:36 2016 -0700
4649
4650 mm: remove gup_flags FOLL_WRITE games from __get_user_pages()
4651
4652 This is an ancient bug that was actually attempted to be fixed once
4653 (badly) by me eleven years ago in commit 4ceb5db9757a ("Fix
4654 get_user_pages() race for write access") but that was then undone due to
4655 problems on s390 by commit f33ea7f404e5 ("fix get_user_pages bug").
4656
4657 In the meantime, the s390 situation has long been fixed, and we can now
4658 fix it by checking the pte_dirty() bit properly (and do it better). The
4659 s390 dirty bit was implemented in abf09bed3cce ("s390/mm: implement
4660 software dirty bits") which made it into v3.9. Earlier kernels will
4661 have to look at the page state itself.
4662
4663 Also, the VM has become more scalable, and what used a purely
4664 theoretical race back then has become easier to trigger.
4665
4666 To fix it, we introduce a new internal FOLL_COW flag to mark the "yes,
4667 we already did a COW" rather than play racy games with FOLL_WRITE that
4668 is very fundamental, and then use the pte dirty flag to validate that
4669 the FOLL_COW flag is still valid.
4670
4671 Reported-and-tested-by: Phil "not Paul" Oester <kernel@linuxace.com>
4672 Acked-by: Hugh Dickins <hughd@google.com>
4673 Reviewed-by: Michal Hocko <mhocko@suse.com>
4674 Cc: Andy Lutomirski <luto@kernel.org>
4675 Cc: Kees Cook <keescook@chromium.org>
4676 Cc: Oleg Nesterov <oleg@redhat.com>
4677 Cc: Willy Tarreau <w@1wt.eu>
4678 Cc: Nick Piggin <npiggin@gmail.com>
4679 Cc: Greg Thelen <gthelen@google.com>
4680 Cc: stable@vger.kernel.org
4681 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4682
4683 include/linux/mm.h | 2 +-
4684 mm/gup.c | 14 ++++++++++++--
4685 2 files changed, 13 insertions(+), 3 deletions(-)
4686
cdb0a461
PK
4687commit d291c94e650da2d8918620e6829e05218755f77b
4688Author: Brad Spengler <spender@grsecurity.net>
4689Date: Wed Oct 19 17:06:17 2016 -0400
4690
4691 resync with PaX
4692
4693 arch/arm/include/asm/atomic.h | 5 -----
4694 1 file changed, 5 deletions(-)
4695
4696commit 251313cb6e1d5b2ad84c62333ebafa278e861a68
4697Author: Brad Spengler <spender@grsecurity.net>
4698Date: Wed Oct 19 17:03:14 2016 -0400
4699
4700 Fix bad ARM REFCOUNT merge with PaX, reported by kdave on the forums:
4701 https://forums.grsecurity.net/viewtopic.php?f=3&t=4588
4702
4703 arch/arm/include/asm/atomic.h | 1 -
4704 1 file changed, 1 deletion(-)
4705
4706commit b64df18d4160c6d3cd470202bb8d58f38d9acb51
4707Author: Brad Spengler <spender@grsecurity.net>
4708Date: Mon Oct 17 07:47:53 2016 -0400
4709
4710 randomize layout of subprocess_info struct
4711
4712 include/linux/kmod.h | 2 +-
4713 1 file changed, 1 insertion(+), 1 deletion(-)
4714
ad3989cf
PK
4715commit 5780e7fb9d334bfa5cc8aef32af631e620dede3f
4716Merge: 7c69071 25eaf06
4717Author: Brad Spengler <spender@grsecurity.net>
4718Date: Sun Oct 16 15:28:24 2016 -0400
4719
4720 Merge branch 'pax-test' into grsec-test
4721
4722commit 25eaf067f993510e5cd6cc0d9da4413cbbc12c6a
4723Merge: afa87ca a0cdc25
4724Author: Brad Spengler <spender@grsecurity.net>
4725Date: Sun Oct 16 15:28:15 2016 -0400
4726
4727 Merge branch 'linux-4.7.y' into pax-test
4728
4729commit 7c690715adc3d9236b25ce453b387ef9583b8dda
4730Merge: 37e00aa afa87ca
4731Author: Brad Spengler <spender@grsecurity.net>
4732Date: Sat Oct 15 15:25:46 2016 -0400
4733
4734 Merge branch 'pax-test' into grsec-test
4735
4736commit afa87cab2bed6b038cd5446a00bf58a71c954b43
4737Author: Brad Spengler <spender@grsecurity.net>
4738Date: Sat Oct 15 15:18:18 2016 -0400
4739
4740 Update to pax-linux-4.7.6-test7.patch:
4741 - backported upstream commit f5beeb1851ea6f8cfcf2657f26cb24c0582b4945 to speed up kcore handling
4742 - fixed a size overflow false positive in raid10, reported by eswierk (https://forums.grsecurity.net/viewtopic.php?f=3&t=4575)
4743 - fixed an integer overflow in bio handling caught by the size overflow plugin, reported by jotik (https://forums.grsecurity.net/viewtopic.php?f=3&t=4579)
4744 - rate limited the logging of refcount overflows and usercopy violations
4745 - changed atomic64's underlying type on i386 to be consistent with other archs
4746 - sped up the RIP range check in opportunistic sysret on amd64
4747
4748 arch/x86/entry/entry_64.S | 13 ++-
4749 arch/x86/include/asm/atomic64_32.h | 4 +-
4750 block/bio.c | 2 +-
4751 drivers/md/raid10.c | 6 +-
4752 drivers/usb/usbip/vudc_rx.c | 2 +-
4753 fs/exec.c | 24 ++++--
4754 fs/proc/kcore.c | 40 +++++----
4755 include/linux/bio.h | 4 +-
4756 scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +-
4757 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ----------------------
4758 .../gcc-plugins/size_overflow_plugin/disable.data | 12 ++-
4759 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++
4760 .../gcc-plugins/size_overflow_plugin/e_fields.data | 14 +---
4761 .../size_overflow_plugin_hash.c | 2 +-
4762 14 files changed, 169 insertions(+), 150 deletions(-)
4763
c89af587
PK
4764commit 37e00aa150c7861f77e69fe361bf19dee467dc0a
4765Author: Brad Spengler <spender@grsecurity.net>
4766Date: Mon Oct 10 18:27:38 2016 -0400
4767
4768 RAP compile fix
4769
4770 drivers/isdn/hisax/config.c | 4 ++--
4771 1 file changed, 2 insertions(+), 2 deletions(-)
4772
4773commit 00736455939143023205fdd8957421c73868e975
4774Author: Brad Spengler <spender@grsecurity.net>
4775Date: Mon Oct 10 18:09:55 2016 -0400
4776
4777 Mark initify broken for the time being due to some recent changes
4778
4779 security/Kconfig | 1 +
4780 1 file changed, 1 insertion(+)
4781
4782commit 64458bae539de9ac5cd2ba7cad0bd0c0510e6f37
4783Author: Brad Spengler <spender@grsecurity.net>
4784Date: Mon Oct 10 17:11:40 2016 -0400
4785
4786 compile fix
4787
4788 scripts/gcc-plugins/size_overflow_plugin/size_overflow_plugin_hash.c | 2 +-
4789 1 file changed, 1 insertion(+), 1 deletion(-)
4790
4791commit 9f5f1d1d7f120c1c85b16412e6b75ab221c2cdba
4792Author: Brad Spengler <spender@grsecurity.net>
4793Date: Mon Oct 10 17:10:22 2016 -0400
4794
4795 Fix makefiles and .gitignore for new size_overflow plugin
4796
4797 Makefile | 7 +-
4798 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
4799 scripts/gcc-plugins/size_overflow_plugin/Makefile | 35 ++++++--
4800 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ----------------------
4801 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++
4802 5 files changed, 128 insertions(+), 113 deletions(-)
4803
4804commit cb66e251f9c9880a1365c87b4a42d2885a2fb6ef
4805Author: Brad Spengler <spender@grsecurity.net>
4806Date: Sun Oct 9 09:28:14 2016 -0400
4807
4808 Enable PAX_SIZE_OVERFLOW_EXTRA by default in auto-config
4809
4810 security/Kconfig | 1 +
4811 1 file changed, 1 insertion(+)
4812
4813commit cd690739e0fb999002075161a032072cf4e4c458
4814Merge: 555de68 0e7a060
4815Author: Brad Spengler <spender@grsecurity.net>
4816Date: Sat Oct 8 18:29:48 2016 -0400
4817
4818 Merge branch 'pax-test' into grsec-test
4819
4820commit 0e7a060de797ec4e837533146d38e8793e30f84f
4821Author: Brad Spengler <spender@grsecurity.net>
4822Date: Sat Oct 8 18:01:07 2016 -0400
4823
4824 Update to pax-linux-4.7.6-test6.patch:
4825 - updated the fields hash table of the size overflow plugin to remove a few false positives
4826 - fixed SANITIZE/HIBERNATION incompatibility, by Anisse Astier <anisse@astier.eu>
4827 - backported a few fixes and cleanups from grsecurity
4828 - fixed compile errors on some arm/arm64/powerpc/sparc configs for REFCOUNT, KERNEXEC and CONSTIFY
4829 - worked around a compile regression in crc32-pclmul_asm.S on some toolchains that define __i686
4830 - updated the size overflow hash table
4831 - added pax_size_overflow_report_only to disable the reaction mechanism on size overflows
4832 - added a few preemptive buffer size checks
4833 - fixed integer signedness mixup in tun_set_headroom, by Mathias Krause <mathias.krause@secunet.com>
4834 - Emese changed the size overflow plugin to enable the more risky instrumentation under its own config option
4835 - Emese greatly increased the coverage of the initify plugin
4836 - added BROKEN_SECURITY to disable upstream features as necessary
4837
4838 Documentation/dontdiff | 7 +-
4839 Documentation/kernel-parameters.txt | 5 +
4840 arch/arm/include/asm/atomic.h | 41 +-
4841 arch/arm/include/asm/domain.h | 1 +
4842 arch/arm/include/asm/string.h | 6 +-
4843 arch/arm/kernel/efi.c | 4 +-
4844 arch/arm/mach-mvebu/coherency.c | 2 +-
4845 arch/arm/mm/alignment.c | 24 +-
4846 arch/arm64/Kconfig | 1 +
4847 arch/arm64/include/asm/atomic.h | 3 +
4848 arch/arm64/include/asm/cache.h | 4 +-
4849 arch/arm64/include/asm/pgalloc.h | 5 +
4850 arch/arm64/include/asm/pgtable.h | 3 +
4851 arch/arm64/include/asm/string.h | 10 +-
4852 arch/arm64/kernel/process.c | 9 +-
4853 arch/arm64/kernel/stacktrace.c | 4 +-
4854 arch/arm64/kernel/traps.c | 2 +-
4855 arch/ia64/include/asm/uaccess.h | 11 +-
4856 arch/mips/Kconfig | 2 +-
4857 arch/parisc/include/asm/uaccess.h | 108 +-
4858 arch/powerpc/include/asm/atomic.h | 23 +-
4859 arch/powerpc/include/asm/cache.h | 4 +-
4860 arch/powerpc/include/asm/spinlock.h | 1 +
4861 arch/powerpc/include/asm/string.h | 4 +-
4862 arch/powerpc/include/asm/uaccess.h | 15 -
4863 arch/powerpc/kernel/traps.c | 2 +-
4864 arch/sparc/include/asm/cache.h | 4 +-
4865 arch/sparc/include/asm/pgalloc_64.h | 1 +
4866 arch/sparc/include/asm/uaccess_32.h | 65 -
4867 arch/um/include/asm/cache.h | 3 +-
4868 arch/x86/Kconfig | 5 +-
4869 arch/x86/crypto/crc32-pclmul_asm.S | 4 +-
4870 arch/x86/include/asm/string_32.h | 12 +-
4871 arch/x86/include/asm/string_64.h | 4 +-
4872 arch/x86/include/asm/uaccess.h | 2 +-
4873 arch/x86/kernel/hpet.c | 2 +-
4874 arch/x86/kernel/kprobes/opt.c | 8 +-
4875 arch/x86/kernel/ptrace.c | 14 +
4876 arch/x86/kernel/signal.c | 9 +-
4877 arch/x86/lib/Makefile | 4 +
4878 arch/x86/platform/efi/efi_64.c | 2 +-
4879 drivers/acpi/acpica/acutils.h | 2 +-
4880 drivers/acpi/acpica/dbhistry.c | 2 +-
4881 drivers/acpi/acpica/dbinput.c | 10 +-
4882 drivers/acpi/acpica/dbstats.c | 88 +-
4883 drivers/acpi/acpica/utdebug.c | 2 +-
4884 drivers/cdrom/cdrom.c | 2 +-
4885 drivers/char/genrtc.c | 1 +
4886 drivers/char/random.c | 2 +-
4887 drivers/firmware/efi/libstub/Makefile | 2 +
4888 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
4889 drivers/hid/hid-wiimote-debug.c | 2 +-
4890 drivers/iommu/arm-smmu-v3.c | 32 +-
4891 drivers/isdn/hisax/hisax.h | 4 +-
4892 drivers/media/radio/radio-cadet.c | 5 +-
4893 drivers/mmc/host/tmio_mmc_pio.c | 4 +-
4894 drivers/net/tun.c | 2 +-
4895 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
4896 drivers/scsi/esas2r/esas2r_init.c | 2 +-
4897 drivers/scsi/esas2r/esas2r_ioctl.c | 2 +-
4898 drivers/scsi/esas2r/esas2r_log.h | 4 +-
4899 drivers/scsi/esas2r/esas2r_main.c | 4 +-
4900 drivers/uio/uio.c | 6 +-
4901 drivers/video/fbdev/arcfb.c | 2 +-
4902 fs/char_dev.c | 2 +-
4903 fs/exec.c | 16 +-
4904 fs/ext4/extents.c | 2 +-
4905 fs/nfsd/nfscache.c | 2 +-
4906 fs/ntfs/debug.h | 6 +-
4907 fs/ocfs2/cluster/masklog.h | 2 +-
4908 fs/proc/task_mmu.c | 5 +-
4909 include/acpi/acpiosxf.h | 3 +-
4910 include/acpi/acpixf.h | 2 +-
4911 include/asm-generic/atomic-long.h | 4 +
4912 include/asm-generic/bug.h | 5 +-
4913 include/asm-generic/pgtable-nopmd.h | 1 +
4914 include/asm-generic/vmlinux.lds.h | 2 +
4915 include/drm/drmP.h | 2 +-
4916 include/linux/atomic.h | 21 +
4917 include/linux/audit.h | 5 +-
4918 include/linux/compiler-gcc.h | 15 +
4919 include/linux/compiler.h | 8 +
4920 include/linux/fs.h | 2 +-
4921 include/linux/gfp.h | 4 +-
4922 include/linux/init.h | 4 +-
4923 include/linux/mm.h | 2 +-
4924 include/linux/printk.h | 2 +-
4925 include/linux/random.h | 2 +-
4926 include/linux/ratelimit.h | 3 +-
4927 include/linux/sched.h | 6 +-
4928 include/linux/slab.h | 2 +-
4929 include/linux/string.h | 34 +-
4930 include/uapi/linux/personality.h | 1 +
4931 init/Kconfig | 3 +
4932 init/main.c | 11 +
4933 kernel/exit.c | 18 +-
4934 kernel/power/hibernate.c | 21 +-
4935 kernel/power/power.h | 2 +
4936 kernel/power/snapshot.c | 22 +
4937 lib/Kconfig.debug | 3 +-
4938 lib/vsprintf.c | 6 +-
4939 mm/Kconfig.debug | 2 -
4940 mm/page_alloc.c | 6 +-
4941 mm/util.c | 2 +-
4942 net/ipv4/ip_sockglue.c | 3 +-
4943 net/ipv4/ip_vti.c | 2 +-
4944 scripts/Makefile.gcc-plugins | 17 +-
4945 scripts/gcc-plugins/initify_plugin.c | 1588 +-
4946 scripts/gcc-plugins/size_overflow_plugin/Makefile | 26 +-
4947 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 +
4948 .../gcc-plugins/size_overflow_plugin/disable.data | 12453 +++++++++++
4949 .../disable_size_overflow_hash.data | 12445 -----------
4950 .../gcc-plugins/size_overflow_plugin/e_fields.data | 18898 ++++++++++++++++
4951 .../gcc-plugins/size_overflow_plugin/e_fns.data | 4833 ++++
4952 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 56 +
4953 .../gcc-plugins/size_overflow_plugin/e_vars.data | 116 +
4954 .../insert_size_overflow_asm.c | 2 +-
4955 .../size_overflow_plugin/intentional_overflow.c | 2 +-
4956 .../size_overflow_plugin/size_overflow.h | 14 +-
4957 .../size_overflow_plugin/size_overflow_debug.c | 4 +-
4958 .../size_overflow_plugin/size_overflow_hash.data | 22068 -------------------
4959 .../size_overflow_hash_aux.data | 97 -
4960 .../size_overflow_plugin/size_overflow_ipa.c | 65 +-
4961 .../size_overflow_plugin/size_overflow_plugin.c | 25 +-
4962 .../size_overflow_plugin_hash.c | 120 +-
4963 .../size_overflow_plugin/size_overflow_transform.c | 30 +-
4964 security/Kconfig | 78 +-
4965 security/integrity/integrity.h | 2 +-
4966 security/min_addr.c | 2 +
4967 129 files changed, 38670 insertions(+), 35263 deletions(-)
4968
4969commit 555de68005b90a38a9e5eee6835130d5d4291030
4970Merge: b48dade c3695e4
4971Author: Brad Spengler <spender@grsecurity.net>
4972Date: Fri Oct 7 17:38:00 2016 -0400
4973
4974 Merge branch 'pax-test' into grsec-test
4975
4976commit c3695e458f10605aa5d59e5d16a80156c6aca5f1
4977Merge: a16b512 fdf81f0
4978Author: Brad Spengler <spender@grsecurity.net>
4979Date: Fri Oct 7 17:37:31 2016 -0400
4980
4981 Merge branch 'linux-4.7.y' into pax-test
4982
74d66051
PK
4983commit b48dade7b67aa153367dc38d6f3b513b93da2b07
4984Merge: 14d3459 a16b512
4985Author: Brad Spengler <spender@grsecurity.net>
4986Date: Fri Sep 30 07:56:46 2016 -0400
4987
4988 Merge branch 'pax-test' into grsec-test
4989
4990commit a16b51212ca70e45554cecf7d3b67335d4c847ff
4991Merge: 674c5b2 f849d45
4992Author: Brad Spengler <spender@grsecurity.net>
4993Date: Fri Sep 30 07:56:04 2016 -0400
4994
4995 Merge branch 'linux-4.7.y' into pax-test
4996
4997commit 14d3459a64f15c168c7783d46f690c0ee1283ef2
4998Author: Brad Spengler <spender@grsecurity.net>
4999Date: Tue Sep 27 17:07:31 2016 -0400
5000
5001 Fix arm/MULTI_CACHE incompatibility with RANDSTRUCT, reported by radegand:
5002 https://forums.grsecurity.net/viewtopic.php?t=4545&p=1659
5003
5004 arch/arm/include/asm/cacheflush.h | 2 +-
5005 1 file changed, 1 insertion(+), 1 deletion(-)
5006
db79c6fa
PK
5007commit 39d7aa87f8bd225bc3ac099a2046e334191c90b3
5008Author: Brad Spengler <spender@grsecurity.net>
5009Date: Mon Sep 26 11:28:09 2016 -0400
5010
5011 Backport upstream commit which allows PAX_MEMORY_SANITIZE to work
5012 with hibernation:
5013 https://patchwork.kernel.org/patch/9322709/
5014
5015 kernel/power/Kconfig | 1 -
5016 kernel/power/hibernate.c | 4 +++-
5017 kernel/power/power.h | 2 ++
5018 kernel/power/snapshot.c | 20 ++++++++++++++++++++
5019 4 files changed, 25 insertions(+), 2 deletions(-)
5020
5021commit e5944827e8a1cb6938ed75cccf05f354344b3fa9
5022Author: Herbert Xu <herbert@gondor.apana.org.au>
5023Date: Tue Sep 20 20:35:55 2016 +0800
5024
5025 KEYS: Fix skcipher IV clobbering
5026
5027 The IV must not be modified by the skcipher operation so we need
5028 to duplicate it.
5029
5030 Fixes: c3917fd9dfbc ("KEYS: Use skcipher")
5031 Cc: stable@vger.kernel.org
5032 Reported-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
5033 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
5034
5035 security/keys/encrypted-keys/encrypted.c | 11 +++++++----
5036 1 file changed, 7 insertions(+), 4 deletions(-)
5037
5038commit 17d91a9781b8c4558433cee3e7de8d44a6c2d89b
5039Author: Brad Spengler <spender@grsecurity.net>
5040Date: Sun Sep 25 18:10:01 2016 -0400
5041
5042 Make vti_notifier_block read_only
5043
5044 net/ipv4/ip_vti.c | 2 +-
5045 1 file changed, 1 insertion(+), 1 deletion(-)
5046
5047commit d2eba293dd946c7686080602a2e24ddb5358cfcf
5048Author: Brad Spengler <spender@grsecurity.net>
5049Date: Sun Sep 25 17:30:32 2016 -0400
5050
5051 compile fix
5052
5053 net/unix/af_unix.c | 2 +-
5054 1 file changed, 1 insertion(+), 1 deletion(-)
5055
5056commit 47cca6342f665fa1b4b755723b843ac41ebb9178
5057Merge: 16919c7 674c5b2
5058Author: Brad Spengler <spender@grsecurity.net>
5059Date: Sun Sep 25 17:25:45 2016 -0400
5060
5061 Merge branch 'pax-test' into grsec-test
5062
5063commit 674c5b28e7dfe651caf71d1cdec395205ed9f526
5064Merge: 4552781 6c21842
5065Author: Brad Spengler <spender@grsecurity.net>
5066Date: Sun Sep 25 17:24:44 2016 -0400
5067
5068 Merge branch 'linux-4.7.y' into pax-test
5069
a853f81b
PK
5070commit 16919c7208e7ad9bc5f6df2f151b84cede110c15
5071Author: Brad Spengler <spender@grsecurity.net>
5072Date: Wed Sep 21 18:40:32 2016 -0400
5073
5074 compile fix
5075
5076 drivers/net/tun.c | 2 +-
5077 1 file changed, 1 insertion(+), 1 deletion(-)
5078
5079commit bafd12998265ed2c32792e117e4227f757cfa18f
5080Author: Brad Spengler <spender@grsecurity.net>
5081Date: Wed Sep 21 18:39:39 2016 -0400
5082
5083 From: Mathias Krause <mathias.krause@secunet.com>
5084 Date: Wed, 21 Sep 2016 14:42:43 +0200
5085 Subject: [PATCH] pax: net/tun - explicitly test for negative values in tun_set_headroom()
5086
5087 Because of a type change for the NET_SKB_PAD macro in the PaX patch from
5088 (implicit) int to unsigned long, negative values for new_hr will be sign
5089 extended and wrongly pass the minimal size test. Such a value will,
5090 later on, trigger the size_overflow plugin instrumentation in
5091 tun_get_user().
5092
5093 Fix this by testing new_hr for negative values explicitly to restore the
5094 intended minimal size test.
5095
5096 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
5097
5098 drivers/net/tun.c | 2 +-
5099 1 file changed, 1 insertion(+), 1 deletion(-)
5100
5101commit 74fbeac25af78b5f621d8acffb9158dd959078d3
5102Author: Brad Spengler <spender@grsecurity.net>
5103Date: Tue Sep 20 18:37:08 2016 -0400
5104
5105 Make CONSTIFY depend on GCC_PLUGINS
5106
5107 security/Kconfig | 1 +
5108 1 file changed, 1 insertion(+)
5109
5110commit e9e87520569e66d710dadebddac33428c666249a
5111Author: Brad Spengler <spender@grsecurity.net>
5112Date: Mon Sep 19 18:43:50 2016 -0400
5113
5114 Fix up atomic64_cmpxchg_unchecked on ARM with REFCOUNT
5115
5116 arch/arm/include/asm/atomic.h | 39 ++++-----------------------------------
5117 include/linux/atomic.h | 9 +++++++++
5118 2 files changed, 13 insertions(+), 35 deletions(-)
5119
5120commit a1afe597f5731963416233b274144d7c57ce538d
5121Author: Brad Spengler <spender@grsecurity.net>
5122Date: Mon Sep 19 17:58:58 2016 -0400
5123
5124 Backport upstream iscsi memory corruption fix:
5125 http://marc.info/?l=linux-scsi&m=147394713328707&w=2
5126
5127 drivers/scsi/arcmsr/arcmsr_hba.c | 8 +++++++-
5128 1 file changed, 7 insertions(+), 1 deletion(-)
5129
5130commit e6e0b270a18e4ee19460f7dc72bb46d441adf3c4
5131Author: Chuck Lever <chuck.lever@oracle.com>
5132Date: Thu Sep 1 10:50:38 2016 -0400
5133
5134 svcauth_gss: Revert 64c59a3726f2 ("Remove unnecessary allocation")
5135
5136 rsc_lookup steals the passed-in memory to avoid doing an allocation of
5137 its own, so we can't just pass in a pointer to memory that someone else
5138 is using.
5139
5140 If we really want to avoid allocation there then maybe we should
5141 preallocate somwhere, or reference count these handles.
5142
5143 For now we should revert.
5144
5145 On occasion I see this on my server:
5146
5147 kernel: kernel BUG at /home/cel/src/linux/linux-2.6/mm/slub.c:3851!
5148 kernel: invalid opcode: 0000 [#1] SMP
5149 kernel: Modules linked in: cts rpcsec_gss_krb5 sb_edac edac_core x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel lrw gf128mul glue_helper ablk_helper cryptd btrfs xor iTCO_wdt iTCO_vendor_support raid6_pq pcspkr i2c_i801 i2c_smbus lpc_ich mfd_core mei_me sg mei shpchp wmi ioatdma ipmi_si ipmi_msghandler acpi_pad acpi_power_meter rpcrdma ib_ipoib rdma_ucm ib_ucm ib_uverbs ib_umad rdma_cm ib_cm iw_cm nfsd nfs_acl lockd grace auth_rpcgss sunrpc ip_tables xfs libcrc32c mlx4_ib mlx4_en ib_core sr_mod cdrom sd_mod ast drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel igb mlx4_core ahci libahci libata ptp pps_core dca i2c_algo_bit i2c_core dm_mirror dm_region_hash dm_log dm_mod
5150 kernel: CPU: 7 PID: 145 Comm: kworker/7:2 Not tainted 4.8.0-rc4-00006-g9d06b0b #15
5151 kernel: Hardware name: Supermicro Super Server/X10SRL-F, BIOS 1.0c 09/09/2015
5152 kernel: Workqueue: events do_cache_clean [sunrpc]
5153 kernel: task: ffff8808541d8000 task.stack: ffff880854344000
5154 kernel: RIP: 0010:[<ffffffff811e7075>] [<ffffffff811e7075>] kfree+0x155/0x180
5155 kernel: RSP: 0018:ffff880854347d70 EFLAGS: 00010246
5156 kernel: RAX: ffffea0020fe7660 RBX: ffff88083f9db064 RCX: 146ff0f9d5ec5600
5157 kernel: RDX: 000077ff80000000 RSI: ffff880853f01500 RDI: ffff88083f9db064
5158 kernel: RBP: ffff880854347d88 R08: ffff8808594ee000 R09: ffff88087fdd8780
5159 kernel: R10: 0000000000000000 R11: ffffea0020fe76c0 R12: ffff880853f01500
5160 kernel: R13: ffffffffa013cf76 R14: ffffffffa013cff0 R15: ffffffffa04253a0
5161 kernel: FS: 0000000000000000(0000) GS:ffff88087fdc0000(0000) knlGS:0000000000000000
5162 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
5163 kernel: CR2: 00007fed60b020c3 CR3: 0000000001c06000 CR4: 00000000001406e0
5164 kernel: Stack:
5165 kernel: ffff8808589f2f00 ffff880853f01500 0000000000000001 ffff880854347da0
5166 kernel: ffffffffa013cf76 ffff8808589f2f00 ffff880854347db8 ffffffffa013d006
5167 kernel: ffff8808589f2f20 ffff880854347e00 ffffffffa0406f60 0000000057c7044f
5168 kernel: Call Trace:
5169 kernel: [<ffffffffa013cf76>] rsc_free+0x16/0x90 [auth_rpcgss]
5170 kernel: [<ffffffffa013d006>] rsc_put+0x16/0x30 [auth_rpcgss]
5171 kernel: [<ffffffffa0406f60>] cache_clean+0x2e0/0x300 [sunrpc]
5172 kernel: [<ffffffffa04073ee>] do_cache_clean+0xe/0x70 [sunrpc]
5173 kernel: [<ffffffff8109a70f>] process_one_work+0x1ff/0x3b0
5174 kernel: [<ffffffff8109b15c>] worker_thread+0x2bc/0x4a0
5175 kernel: [<ffffffff8109aea0>] ? rescuer_thread+0x3a0/0x3a0
5176 kernel: [<ffffffff810a0ba4>] kthread+0xe4/0xf0
5177 kernel: [<ffffffff8169c47f>] ret_from_fork+0x1f/0x40
5178 kernel: [<ffffffff810a0ac0>] ? kthread_stop+0x110/0x110
5179 kernel: Code: f7 ff ff eb 3b 65 8b 05 da 30 e2 7e 89 c0 48 0f a3 05 a0 38 b8 00 0f 92 c0 84 c0 0f 85 d1 fe ff ff 0f 1f 44 00 00 e9 f5 fe ff ff <0f> 0b 49 8b 03 31 f6 f6 c4 40 0f 85 62 ff ff ff e9 61 ff ff ff
5180 kernel: RIP [<ffffffff811e7075>] kfree+0x155/0x180
5181 kernel: RSP <ffff880854347d70>
5182 kernel: ---[ end trace 3fdec044969def26 ]---
5183
5184 It seems to be most common after a server reboot where a client has been
5185 using a Kerberos mount, and reconnects to continue its workload.
5186
5187 Signed-off-by: Chuck Lever <chuck.lever@oracle.com>
5188 Cc: stable@vger.kernel.org
5189 Signed-off-by: J. Bruce Fields <bfields@redhat.com>
5190
5191 net/sunrpc/auth_gss/svcauth_gss.c | 5 +++--
5192 1 file changed, 3 insertions(+), 2 deletions(-)
5193
5194commit 6e83144022a8e3cd00a7d0ca3916354ea3336f5e
5195Author: Brad Spengler <spender@grsecurity.net>
5196Date: Mon Sep 19 17:44:04 2016 -0400
5197
5198 fix whitespace
5199
5200 mm/mmap.c | 2 +-
5201 1 file changed, 1 insertion(+), 1 deletion(-)
5202
5203commit ffb1a4cfdce65f581265612878fd136d76b132ae
5204Author: Brad Spengler <spender@grsecurity.net>
5205Date: Mon Sep 19 17:07:34 2016 -0400
5206
5207 Remove optional dependency on USERCOPY for pax_check_alloca
5208
5209 arch/x86/kernel/dumpstack_32.c | 2 +-
5210 arch/x86/kernel/dumpstack_64.c | 2 +-
5211 2 files changed, 2 insertions(+), 2 deletions(-)
5212
aa7d49db
PK
5213commit 01ca858fb54c3406db13ace327798610b1cdec10
5214Author: Brad Spengler <spender@grsecurity.net>
5215Date: Thu Sep 15 21:28:25 2016 -0400
5216
5217 compile fixes
5218
5219 arch/x86/crypto/crc32-pclmul_asm.S | 4 ++--
5220 arch/x86/include/asm/uaccess.h | 2 +-
5221 2 files changed, 3 insertions(+), 3 deletions(-)
5222
5223commit aeed418bbabf465cfa2bd5463b4ee26ddfdee99c
5224Author: Al Viro <viro@ZenIV.linux.org.uk>
5225Date: Thu Sep 15 02:35:29 2016 +0100
5226
5227 fix minor infoleak in get_user_ex()
5228
5229 get_user_ex(x, ptr) should zero x on failure. It's not a lot of a leak
5230 (at most we are leaking uninitialized 64bit value off the kernel stack,
5231 and in a fairly constrained situation, at that), but the fix is trivial,
5232 so...
5233
5234 Cc: stable@vger.kernel.org
5235 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
5236 [ This sat in different branch from the uaccess fixes since mid-August ]
5237 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5238
5239 arch/x86/include/asm/uaccess.h | 6 +++++-
5240 1 file changed, 5 insertions(+), 1 deletion(-)
5241
5242commit 4ec72305c579df587c9c31f18fbc3ceba14045a5
5243Author: Brad Spengler <spender@grsecurity.net>
5244Date: Thu Sep 15 20:02:01 2016 -0400
5245
5246 compile fix
5247
5248 fs/proc/task_mmu.c | 2 +-
5249 1 file changed, 1 insertion(+), 1 deletion(-)
5250
5251commit ed3d3716625f0c04c9a07dc6c6c7537be22cee07
5252Author: Brad Spengler <spender@grsecurity.net>
5253Date: Thu Sep 15 20:01:31 2016 -0400
5254
5255 Resync with PaX
5256
5257 fs/proc/task_mmu.c | 2 +-
5258 1 file changed, 1 insertion(+), 1 deletion(-)
5259
5260commit 36300fe10dd78430f8e84c42b665c0154f88dd5a
5261Merge: 14e5235 4552781
5262Author: Brad Spengler <spender@grsecurity.net>
5263Date: Thu Sep 15 18:36:02 2016 -0400
5264
5265 Merge branch 'pax-test' into grsec-test
5266
5267commit 4552781643cf8a01376539bf0bf469c8dbc69701
5268Author: Brad Spengler <spender@grsecurity.net>
5269Date: Thu Sep 15 18:35:49 2016 -0400
5270
5271 Resync with PaX
5272
5273 fs/proc/task_mmu.c | 5 +++--
5274 include/linux/init.h | 4 +++-
5275 include/linux/mm.h | 2 +-
5276 mm/util.c | 2 +-
5277 4 files changed, 8 insertions(+), 5 deletions(-)
5278
5279commit 14e523564a0a84ece93b04a2b375f33cce806c8b
5280Merge: 402a024 6740d15
5281Author: Brad Spengler <spender@grsecurity.net>
5282Date: Thu Sep 15 18:18:19 2016 -0400
5283
5284 Merge branch 'pax-test' into grsec-test
5285
5286commit 6740d1535fb0208f329eda7aeeee2c6f0fbe09d3
5287Author: Brad Spengler <spender@grsecurity.net>
5288Date: Thu Sep 15 18:16:18 2016 -0400
5289
5290 Update to pax-linux-4.7.3-test4.patch:
5291 - fixed atomic_xchg_unchecked on arm, reported by wizzup
5292 - temporary workaround for cloned functions in the initify plugin, prevents an ICE-from-assertion reported by xeaforz and gg
5293 - fixed hugetlb compile error on arm64
5294 - fixed branch prediction hints in copy*user on x86, by spender
5295 - fixed the invocation of gcc-plugin.sh while reporting errors, by spender
5296 - fixed long-standing regression in non-exec page support on powerpc32/book3s
5297 - fixed inefficient PIC in crc32_pclmul* on i386 to also work under KERNEXEC, reported by minipli
5298 - fixed pfn/physical address mixup in static_protections on amd64, by Mathias Krause <mathias.krause@secunet.com>
5299 - fixed latent bug on module loading exposed by the fix for static_protections, reported by minipli
5300 - fixed two USERCOPY violations in iucv and netlink, by Mathias Krause <minipli@ld-linux.so>
5301 - fixed a xen boot regression with ssp-strong, reported by biergaizi and d-u (https://forums.grsecurity.net/viewtopic.php?f=3&t=4441)
5302 - fixed module symbol resolution and extable handling on i386/KERNEXEC when KASLR is enabled
5303
5304 arch/arm/include/asm/atomic.h | 12 +++--------
5305 arch/arm/include/asm/cmpxchg.h | 3 ++-
5306 arch/arm64/mm/dma-mapping.c | 2 +-
5307 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
5308 arch/powerpc/include/asm/book3s/32/hash.h | 2 +-
5309 arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +-
5310 arch/powerpc/include/asm/pte-common.h | 30 +++++++++++++---------------
5311 arch/x86/crypto/crc32-pclmul_asm.S | 19 +++++++++++-------
5312 arch/x86/include/asm/setup.h | 3 ++-
5313 arch/x86/include/asm/uaccess.h | 4 ++--
5314 arch/x86/kernel/module.c | 2 +-
5315 arch/x86/kernel/pci-swiotlb.c | 2 +-
5316 arch/x86/kvm/x86.c | 2 +-
5317 arch/x86/mm/extable.c | 18 ++---------------
5318 arch/x86/mm/pageattr.c | 5 +++--
5319 arch/x86/xen/enlighten.c | 18 ++++++++---------
5320 arch/x86/xen/pmu.c | 1 +
5321 include/asm-generic/atomic-long.h | 2 ++
5322 include/asm-generic/atomic64.h | 1 +
5323 include/linux/atomic.h | 4 ++++
5324 include/linux/llist.h | 9 +++++++++
5325 include/linux/swiotlb.h | 3 +--
5326 kernel/extable.c | 17 ++++++++++++++--
5327 kernel/module.c | 9 ++++++++-
5328 lib/extable.c | 11 +---------
5329 lib/llist.c | 17 ++++++++++++++++
5330 lib/swiotlb.c | 2 +-
5331 mm/hugetlb.c | 12 +++++++++++
5332 mm/vmalloc.c | 2 +-
5333 net/iucv/af_iucv.c | 7 +++----
5334 net/netlink/af_netlink.c | 5 +++--
5335 scripts/Makefile.gcc-plugins | 2 +-
5336 scripts/gcc-plugins/initify_plugin.c | 4 +++-
5337 33 files changed, 139 insertions(+), 95 deletions(-)
5338
5339commit 402a02454512e83be868e83529b04c0ccde687a9
5340Author: Brad Spengler <spender@grsecurity.net>
5341Date: Thu Sep 15 08:25:18 2016 -0400
5342
5343 Update size_overflow hash
5344
5345 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
5346 1 file changed, 1 insertion(+)
5347
5348commit e1d3996c7486a0985846423711dd5c05401144c1
5349Author: Brad Spengler <spender@grsecurity.net>
5350Date: Thu Sep 15 07:48:33 2016 -0400
5351
5352 compile fix
5353
5354 kernel/capability.c | 6 +++---
5355 1 file changed, 3 insertions(+), 3 deletions(-)
5356
5357commit a668b9edff65c3c2eb134e1c7edfbc4142f1e678
5358Merge: f2ceab4 4f9be5c
5359Author: Brad Spengler <spender@grsecurity.net>
5360Date: Thu Sep 15 07:24:15 2016 -0400
5361
5362 Rename our existing ns_capable_nolog to suit upstream's bikeshedded ns_capable_noaudit
5363
5364 Merge branch 'pax-test' into grsec-test
5365
5366commit 4f9be5c8326f08df59ef7df521acac91e9e6c3d5
5367Merge: 168b0e3 bd333da
5368Author: Brad Spengler <spender@grsecurity.net>
5369Date: Thu Sep 15 07:12:12 2016 -0400
5370
5371 Merge branch 'linux-4.7.y' into pax-test
5372
971aa7d8
PK
5373commit f2ceab4fbaec0cd5c127345dbce3e033b74fe826
5374Author: WANG Cong <xiyou.wangcong@gmail.com>
5375Date: Sun Aug 28 21:28:26 2016 -0700
5376
5377 kcm: fix a socket double free
5378
5379 Dmitry reported a double free on kcm socket, which could
5380 be easily reproduced by:
5381
5382 #include <unistd.h>
5383 #include <sys/syscall.h>
5384
5385 int main()
5386 {
5387 int fd = syscall(SYS_socket, 0x29ul, 0x5ul, 0x0ul, 0, 0, 0);
5388 syscall(SYS_ioctl, fd, 0x89e2ul, 0x20a98000ul, 0, 0, 0);
5389 return 0;
5390 }
5391
5392 This is because on the error path, after we install
5393 the new socket file, we call sock_release() to clean
5394 up the socket, which leaves the fd pointing to a freed
5395 socket. Fix this by calling sys_close() on that fd
5396 directly.
5397
5398 Fixes: ab7ac4eb9832 ("kcm: Kernel Connection Multiplexor module")
5399 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5400 Cc: Tom Herbert <tom@herbertland.com>
5401 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5402 Signed-off-by: David S. Miller <davem@davemloft.net>
5403
5404 net/kcm/kcmsock.c | 3 ++-
5405 1 file changed, 2 insertions(+), 1 deletion(-)
5406
5407commit f3ddf560233f0ec26493522fc1c2b1b8f764f16e
5408Merge: 9e43620 168b0e3
5409Author: Brad Spengler <spender@grsecurity.net>
5410Date: Wed Sep 7 08:26:50 2016 -0400
5411
5412 Merge branch 'pax-test' into grsec-test
5413
5414commit 168b0e38caaf436f7c5345fe20a92b7f391ccad5
5415Merge: 2a27d24 d7f6728
5416Author: Brad Spengler <spender@grsecurity.net>
5417Date: Wed Sep 7 08:26:41 2016 -0400
5418
5419 Merge branch 'linux-4.7.y' into pax-test
5420
5421commit 9e43620d71b42e65cb12642b240a6e638531aa65
5422Author: Daeho Jeong <daeho.jeong@samsung.com>
5423Date: Sun Jul 3 17:51:39 2016 -0400
5424
5425 ext4: avoid modifying checksum fields directly during checksum verification
5426
5427 We temporally change checksum fields in buffers of some types of
5428 metadata into '0' for verifying the checksum values. By doing this
5429 without locking the buffer, some metadata's checksums, which are
5430 being committed or written back to the storage, could be damaged.
5431 In our test, several metadata blocks were found with damaged metadata
5432 checksum value during recovery process. When we only verify the
5433 checksum value, we have to avoid modifying checksum fields directly.
5434
5435 Signed-off-by: Daeho Jeong <daeho.jeong@samsung.com>
5436 Signed-off-by: Youngjin Gil <youngjin.gil@samsung.com>
5437 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
5438 Reviewed-by: Darrick J. Wong <darrick.wong@oracle.com>
5439
5440 fs/ext4/inode.c | 38 ++++++++++++++++++++++----------------
5441 fs/ext4/namei.c | 9 ++++-----
5442 fs/ext4/super.c | 18 +++++++++---------
5443 fs/ext4/xattr.c | 13 +++++++------
5444 4 files changed, 42 insertions(+), 36 deletions(-)
5445
29f782fd
PK
5446commit b84727ffa19c4ec06a04502219f8e15b6887d401
5447Author: Brad Spengler <spender@grsecurity.net>
5448Date: Wed Aug 31 20:22:42 2016 -0400
5449
5450 Use the correct branch prediction
5451
5452 arch/x86/include/asm/uaccess.h | 4 ++--
5453 1 file changed, 2 insertions(+), 2 deletions(-)
5454
5455commit a8411c5faefe2708a5998f484ed6ca65c9ccf971
5456Author: Linus Torvalds <torvalds@linux-foundation.org>
5457Date: Mon Aug 22 16:41:46 2016 -0700
5458
5459 binfmt_elf: switch to new creds when switching to new mm
5460
5461 We used to delay switching to the new credentials until after we had
5462 mapped the executable (and possible elf interpreter). That was kind of
5463 odd to begin with, since the new executable will actually then _run_
5464 with the new creds, but whatever.
5465
5466 The bigger problem was that we also want to make sure that we turn off
5467 prof events and tracing before we start mapping the new executable
5468 state. So while this is a cleanup, it's also a fix for a possible
5469 information leak.
5470
5471 Reported-by: Robert Święcki <robert@swiecki.net>
5472 Tested-by: Peter Zijlstra <peterz@infradead.org>
5473 Acked-by: David Howells <dhowells@redhat.com>
5474 Acked-by: Oleg Nesterov <oleg@redhat.com>
5475 Acked-by: Andy Lutomirski <luto@amacapital.net>
5476 Acked-by: Eric W. Biederman <ebiederm@xmission.com>
5477 Cc: Willy Tarreau <w@1wt.eu>
5478 Cc: Kees Cook <keescook@chromium.org>
5479 Cc: Al Viro <viro@zeniv.linux.org.uk>
5480 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5481
5482 fs/binfmt_elf.c | 2 +-
5483 1 file changed, 1 insertion(+), 1 deletion(-)
5484
5485commit 18fe03a1a1ce3b59208ecc7bb90be5724ec1d1aa
5486Author: Brad Spengler <spender@grsecurity.net>
5487Date: Wed Aug 31 20:01:48 2016 -0400
5488
5489 Two USERCOPY fixes from Mathias Krause
5490
5491 net/iucv/af_iucv.c | 7 +++----
5492 net/netlink/af_netlink.c | 5 +++--
5493 2 files changed, 6 insertions(+), 6 deletions(-)
5494
5495commit 4830a253a94494524d9ebb3bed7118c2b746f5a2
5496Author: Brad Spengler <spender@grsecurity.net>
5497Date: Wed Aug 31 19:58:53 2016 -0400
5498
5499 From 7e13821dd59b17382bba8707c1a9b73569db5535 Mon Sep 17 00:00:00 2001
5500 From: Mathias Krause <mathias.krause@secunet.com>
5501 Date: Thu, 18 Aug 2016 17:03:19 +0200
5502 Subject: [PATCH] [pax] fix page frame number compare in static_protections()
5503
5504 The KERNEXEC specific memory range check is comparing a page frame
5505 number against physical addresses while it should compare page frame
5506 numbers instead.
5507
5508 This leads to "false positives" for systems with 64GB+ of RAM, leading
5509 to missing memory protection changes, leading various access errors,
5510 like failing to release module init code when using the RCU path in
5511 vunmap().
5512
5513 Fix this by converting the physical addresses to page frame numbers
5514 before doing the range check.
5515
5516 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
5517
5518 arch/x86/mm/pageattr.c | 2 +-
5519 1 file changed, 1 insertion(+), 1 deletion(-)
5520
5521commit 8cd264e31562d39c034c35256dcb4eff8ab2fc66
5522Author: Brad Spengler <spender@grsecurity.net>
5523Date: Thu Aug 18 17:57:25 2016 -0400
5524
5525 Remove a warning that is (under the specific instance where we triggered it)
5526 erroneous. Avoiding triggering the warning will require reworking some of
5527 our APIs, so this will be fixed at a later time.
5528
5529 Thanks to Ed Swierk of Skyport Systems for the report.
5530
5531 fs/dcache.c | 2 --
5532 1 file changed, 2 deletions(-)
5533
2b6d4576
PK
5534commit 7276656b983ed5e39010c54908005e0574a2d3fd
5535Author: Brad Spengler <spender@grsecurity.net>
5536Date: Sun Aug 21 17:36:48 2016 -0400
5537
5538 Update size_overflow hash table
5539
5540 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 4 +++-
5541 1 file changed, 3 insertions(+), 1 deletion(-)
5542
5543commit 18a6c9305d45e83c3bebf07eb132885da34b73da
5544Merge: 5cbf490 2a27d24
5545Author: Brad Spengler <spender@grsecurity.net>
5546Date: Sun Aug 21 16:59:37 2016 -0400
5547
5548 Merge branch 'pax-test' into grsec-test
5549
5550commit 2a27d2419704b09b554b75d6397bf26ffd45754b
5551Merge: 7be9261 84fae3f
5552Author: Brad Spengler <spender@grsecurity.net>
5553Date: Sun Aug 21 16:57:07 2016 -0400
5554
5555 Merge branch 'linux-4.7.y' into pax-test
5556
e7fdaed0
PK
5557commit 5cbf4905a069cf66895ff7a06673f8102e3faab5
5558Author: Brad Spengler <spender@grsecurity.net>
5559Date: Tue Aug 16 17:23:45 2016 -0400
5560
5561 forward-port !PAX_ASLR change
5562
5563 arch/x86/mm/mmap.c | 16 +++-------------
5564 1 file changed, 3 insertions(+), 13 deletions(-)
5565
5566commit c7d89a55e70af76005662d4a4c9c7db3a4cb7998
5567Merge: a144f0f8 7be9261
5568Author: Brad Spengler <spender@grsecurity.net>
5569Date: Tue Aug 16 17:14:06 2016 -0400
5570
5571 Merge branch 'pax-test' into grsec-test
5572
5573commit 7be92610b9cff4e90a4f84a385086c5f643004a0
5574Merge: cb11f67 95f15f5
5575Author: Brad Spengler <spender@grsecurity.net>
5576Date: Tue Aug 16 17:13:54 2016 -0400
5577
5578 Merge branch 'linux-4.7.y' into pax-test
5579
f1684daa
PK
5580commit a144f0f806ea8a109483a945d2e92474b57ef03c
5581Author: Brad Spengler <spender@grsecurity.net>
5582Date: Mon Aug 15 17:54:00 2016 -0400
5583
5584 Temporary workaround for cloned functions in the initify plugin, prevents
5585 an ICE-from-assertion reported by xeaforz and gg on IRC
5586
5587 scripts/gcc-plugins/initify_plugin.c | 3 ++-
5588 1 file changed, 2 insertions(+), 1 deletion(-)
5589
5590commit f68bc3565a314bea45c58a9ee0c025fad19af76d
5591Author: Brad Spengler <spender@grsecurity.net>
5592Date: Mon Aug 15 17:50:24 2016 -0400
5593
5594 Fix arm/ppc compilation, reported by Wizzup
5595
5596 arch/arm/include/asm/atomic.h | 2 +-
5597 arch/powerpc/include/asm/atomic.h | 2 +-
5598 include/asm-generic/atomic-long.h | 3 ++-
5599 include/linux/atomic.h | 4 ++++
5600 4 files changed, 8 insertions(+), 3 deletions(-)
5601
388291de
PK
5602commit 30f09e2a7b1590febfb028aad55f3e4b74d92c87
5603Author: Brad Spengler <spender@grsecurity.net>
5604Date: Sat Aug 13 12:28:25 2016 -0400
5605
5606 Initial import of grsecurity 3.1 for Linux 4.7
5607
5608 Disables userfaultfd as suggested by Jann Horn
5609
5610 Documentation/dontdiff | 2 +
5611 Documentation/kernel-parameters.txt | 11 +
5612 Documentation/sysctl/kernel.txt | 15 +
5613 Makefile | 5 +-
5614 arch/alpha/include/asm/cache.h | 4 +-
5615 arch/alpha/kernel/osf_sys.c | 12 +-
5616 arch/arc/Kconfig | 1 +
5617 arch/arm/Kconfig | 2 +
5618 arch/arm/Kconfig.debug | 1 +
5619 arch/arm/include/asm/atomic.h | 45 +-
5620 arch/arm/include/asm/domain.h | 1 +
5621 arch/arm/include/asm/thread_info.h | 7 +-
5622 arch/arm/kernel/entry-common.S | 8 +-
5623 arch/arm/kernel/process.c | 4 +-
5624 arch/arm/kernel/ptrace.c | 9 +
5625 arch/arm/kernel/traps.c | 7 +-
5626 arch/arm/mach-mvebu/coherency.c | 2 +-
5627 arch/arm/mm/Kconfig | 4 +-
5628 arch/arm/mm/alignment.c | 24 +-
5629 arch/arm/mm/fault.c | 40 +-
5630 arch/arm/mm/mmap.c | 8 +-
5631 arch/arm/net/bpf_jit_32.c | 51 +-
5632 arch/arm64/Kconfig.debug | 1 +
5633 arch/arm64/include/asm/atomic.h | 3 +
5634 arch/arm64/include/asm/cache.h | 4 +-
5635 arch/arm64/include/asm/pgtable.h | 3 +
5636 arch/arm64/kernel/process.c | 9 +-
5637 arch/arm64/kernel/stacktrace.c | 4 +-
5638 arch/arm64/kernel/traps.c | 2 +-
5639 arch/avr32/include/asm/cache.h | 4 +-
5640 arch/blackfin/Kconfig.debug | 1 +
5641 arch/blackfin/include/asm/cache.h | 3 +-
5642 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5643 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5644 arch/frv/include/asm/cache.h | 3 +-
5645 arch/frv/mm/elf-fdpic.c | 4 +-
5646 arch/hexagon/include/asm/cache.h | 6 +-
5647 arch/ia64/Kconfig | 1 +
5648 arch/ia64/include/asm/cache.h | 3 +-
5649 arch/ia64/kernel/sys_ia64.c | 2 +
5650 arch/ia64/mm/hugetlbpage.c | 2 +
5651 arch/m32r/include/asm/cache.h | 4 +-
5652 arch/m68k/include/asm/cache.h | 4 +-
5653 arch/metag/mm/hugetlbpage.c | 1 +
5654 arch/microblaze/include/asm/cache.h | 3 +-
5655 arch/mips/Kconfig | 1 +
5656 arch/mips/include/asm/thread_info.h | 11 +-
5657 arch/mips/kernel/irq.c | 3 +
5658 arch/mips/kernel/ptrace.c | 9 +
5659 arch/mips/mm/mmap.c | 4 +-
5660 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5661 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5662 arch/openrisc/include/asm/cache.h | 4 +-
5663 arch/parisc/include/asm/cache.h | 3 +
5664 arch/parisc/kernel/sys_parisc.c | 4 +
5665 arch/powerpc/Kconfig | 1 +
5666 arch/powerpc/include/asm/atomic.h | 28 +-
5667 arch/powerpc/include/asm/cache.h | 4 +-
5668 arch/powerpc/include/asm/spinlock.h | 1 +
5669 arch/powerpc/include/asm/thread_info.h | 5 +-
5670 arch/powerpc/kernel/Makefile | 2 +
5671 arch/powerpc/kernel/irq.c | 3 +
5672 arch/powerpc/kernel/process.c | 10 +-
5673 arch/powerpc/kernel/ptrace.c | 14 +
5674 arch/powerpc/kernel/traps.c | 7 +-
5675 arch/powerpc/mm/slice.c | 2 +-
5676 arch/s390/Kconfig.debug | 1 +
5677 arch/s390/include/asm/cache.h | 4 +-
5678 arch/score/include/asm/cache.h | 4 +-
5679 arch/sh/include/asm/cache.h | 3 +-
5680 arch/sh/mm/mmap.c | 6 +-
5681 arch/sparc/include/asm/cache.h | 4 +-
5682 arch/sparc/include/asm/pgalloc_64.h | 1 +
5683 arch/sparc/include/asm/thread_info_64.h | 8 +-
5684 arch/sparc/kernel/process_32.c | 6 +-
5685 arch/sparc/kernel/process_64.c | 8 +-
5686 arch/sparc/kernel/ptrace_64.c | 14 +
5687 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5688 arch/sparc/kernel/syscalls.S | 8 +-
5689 arch/sparc/kernel/traps_32.c | 8 +-
5690 arch/sparc/kernel/traps_64.c | 28 +-
5691 arch/sparc/kernel/unaligned_64.c | 2 +-
5692 arch/sparc/mm/fault_64.c | 2 +-
5693 arch/sparc/mm/hugetlbpage.c | 15 +-
5694 arch/tile/Kconfig | 1 +
5695 arch/tile/include/asm/cache.h | 3 +-
5696 arch/tile/mm/hugetlbpage.c | 2 +
5697 arch/um/include/asm/cache.h | 3 +-
5698 arch/unicore32/include/asm/cache.h | 6 +-
5699 arch/x86/Kconfig | 21 +
5700 arch/x86/Kconfig.debug | 2 +
5701 arch/x86/entry/common.c | 14 +
5702 arch/x86/entry/entry_32.S | 2 +-
5703 arch/x86/entry/entry_64.S | 2 +-
5704 arch/x86/ia32/ia32_aout.c | 2 +
5705 arch/x86/include/asm/floppy.h | 20 +-
5706 arch/x86/include/asm/fpu/types.h | 69 +-
5707 arch/x86/include/asm/io.h | 2 +-
5708 arch/x86/include/asm/page.h | 12 +-
5709 arch/x86/include/asm/paravirt_types.h | 21 +-
5710 arch/x86/include/asm/processor.h | 12 +-
5711 arch/x86/include/asm/thread_info.h | 6 +-
5712 arch/x86/kernel/dumpstack.c | 10 +-
5713 arch/x86/kernel/dumpstack_32.c | 2 +-
5714 arch/x86/kernel/dumpstack_64.c | 2 +-
5715 arch/x86/kernel/ioport.c | 13 +
5716 arch/x86/kernel/irq_32.c | 3 +
5717 arch/x86/kernel/irq_64.c | 4 +
5718 arch/x86/kernel/kprobes/opt.c | 8 +-
5719 arch/x86/kernel/ldt.c | 18 +
5720 arch/x86/kernel/msr.c | 12 +
5721 arch/x86/kernel/ptrace.c | 14 +
5722 arch/x86/kernel/signal.c | 9 +-
5723 arch/x86/kernel/sys_i386_32.c | 9 +-
5724 arch/x86/kernel/sys_x86_64.c | 8 +-
5725 arch/x86/kernel/traps.c | 5 +
5726 arch/x86/kernel/verify_cpu.S | 1 +
5727 arch/x86/kernel/vm86_32.c | 15 +
5728 arch/x86/mm/fault.c | 12 +-
5729 arch/x86/mm/hugetlbpage.c | 15 +-
5730 arch/x86/mm/init.c | 51 +-
5731 arch/x86/mm/init_32.c | 6 +-
5732 arch/x86/net/bpf_jit_comp.c | 4 +
5733 arch/x86/platform/efi/efi_64.c | 2 +-
5734 arch/x86/xen/Kconfig | 1 +
5735 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5736 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5737 crypto/scatterwalk.c | 10 +-
5738 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5739 drivers/acpi/custom_method.c | 4 +
5740 drivers/block/cciss.h | 30 +-
5741 drivers/block/smart1,2.h | 40 +-
5742 drivers/cdrom/cdrom.c | 2 +-
5743 drivers/char/Kconfig | 4 +-
5744 drivers/char/genrtc.c | 1 +
5745 drivers/char/mem.c | 17 +
5746 drivers/char/random.c | 5 +-
5747 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5748 drivers/firewire/ohci.c | 4 +
5749 drivers/firmware/efi/libstub/Makefile | 2 +
5750 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +-
5751 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
5752 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
5753 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
5754 .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +-
5755 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
5756 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
5757 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
5758 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
5759 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
5760 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
5761 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
5762 drivers/hid/hid-wiimote-debug.c | 2 +-
5763 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +-
5764 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
5765 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
5766 drivers/iommu/amd_iommu.c | 14 +-
5767 drivers/iommu/arm-smmu-v3.c | 32 +-
5768 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5769 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
5770 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
5771 drivers/isdn/i4l/isdn_concap.c | 6 +-
5772 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
5773 drivers/md/bcache/Kconfig | 1 +
5774 drivers/md/raid5.c | 8 +
5775 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
5776 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
5777 drivers/media/radio/radio-cadet.c | 5 +-
5778 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
5779 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
5780 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
5781 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
5782 drivers/message/fusion/mptbase.c | 9 +
5783 drivers/misc/sgi-xp/xp_main.c | 12 +-
5784 drivers/mmc/host/tmio_mmc_pio.c | 5 +-
5785 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
5786 drivers/net/wan/lmc/lmc_media.c | 97 +-
5787 drivers/net/wan/z85230.c | 24 +-
5788 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
5789 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
5790 drivers/pci/proc.c | 9 +
5791 drivers/platform/x86/asus-wmi.c | 12 +
5792 drivers/rtc/rtc-dev.c | 3 +
5793 drivers/scsi/bfa/bfa_fcs.c | 19 +-
5794 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
5795 drivers/scsi/bfa/bfa_modules.h | 12 +-
5796 drivers/scsi/hpsa.h | 40 +-
5797 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
5798 drivers/staging/wilc1000/host_interface.h | 1 +
5799 drivers/staging/wilc1000/wilc_spi.c | 1 +
5800 drivers/tty/sysrq.c | 2 +-
5801 drivers/tty/tty_io.c | 4 +
5802 drivers/tty/vt/keyboard.c | 22 +-
5803 drivers/uio/uio.c | 6 +-
5804 drivers/usb/core/hub.c | 5 +
5805 drivers/usb/gadget/function/f_uac1.c | 1 +
5806 drivers/usb/gadget/function/u_uac1.c | 1 +
5807 drivers/usb/host/hwa-hc.c | 9 +-
5808 drivers/usb/usbip/vhci_sysfs.c | 2 +-
5809 drivers/video/fbdev/arcfb.c | 2 +-
5810 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
5811 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
5812 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
5813 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
5814 drivers/xen/xenfs/xenstored.c | 5 +
5815 firmware/Makefile | 2 +
5816 firmware/WHENCE | 20 +-
5817 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
5818 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
5819 fs/attr.c | 4 +
5820 fs/autofs4/waitq.c | 9 +
5821 fs/binfmt_aout.c | 7 +
5822 fs/binfmt_elf.c | 40 +-
5823 fs/compat.c | 20 +-
5824 fs/coredump.c | 17 +-
5825 fs/dcache.c | 3 +
5826 fs/debugfs/inode.c | 19 +-
5827 fs/exec.c | 243 +-
5828 fs/ext2/balloc.c | 4 +-
5829 fs/ext2/super.c | 8 +-
5830 fs/ext4/balloc.c | 4 +-
5831 fs/ext4/extents.c | 2 +-
5832 fs/fcntl.c | 4 +
5833 fs/fhandle.c | 3 +-
5834 fs/file.c | 4 +
5835 fs/filesystems.c | 4 +
5836 fs/fs_struct.c | 20 +-
5837 fs/hugetlbfs/inode.c | 5 +-
5838 fs/inode.c | 8 +-
5839 fs/ioctl.c | 1 +
5840 fs/kernfs/dir.c | 6 +
5841 fs/mount.h | 4 +-
5842 fs/namei.c | 290 +-
5843 fs/namespace.c | 24 +
5844 fs/nfsd/nfscache.c | 2 +-
5845 fs/open.c | 38 +
5846 fs/overlayfs/inode.c | 3 +
5847 fs/overlayfs/super.c | 6 +-
5848 fs/pipe.c | 2 +-
5849 fs/posix_acl.c | 15 +-
5850 fs/proc/Kconfig | 10 +-
5851 fs/proc/array.c | 67 +-
5852 fs/proc/base.c | 193 +-
5853 fs/proc/cmdline.c | 4 +
5854 fs/proc/devices.c | 4 +
5855 fs/proc/fd.c | 13 +-
5856 fs/proc/generic.c | 64 +
5857 fs/proc/inode.c | 17 +
5858 fs/proc/internal.h | 18 +-
5859 fs/proc/interrupts.c | 4 +
5860 fs/proc/kcore.c | 3 +
5861 fs/proc/proc_net.c | 31 +
5862 fs/proc/proc_sysctl.c | 50 +-
5863 fs/proc/root.c | 8 +
5864 fs/proc/stat.c | 69 +-
5865 fs/proc/task_mmu.c | 85 +-
5866 fs/proc/task_nommu.c | 2 +-
5867 fs/readdir.c | 19 +
5868 fs/reiserfs/item_ops.c | 24 +-
5869 fs/reiserfs/super.c | 4 +
5870 fs/select.c | 2 +
5871 fs/seq_file.c | 31 +-
5872 fs/stat.c | 20 +-
5873 fs/sysfs/dir.c | 30 +-
5874 fs/utimes.c | 7 +
5875 fs/xattr.c | 26 +-
5876 fs/xfs/xfs_ioctl.c | 6 +
5877 grsecurity/Kconfig | 1205 ++++
5878 grsecurity/Makefile | 54 +
5879 grsecurity/gracl.c | 2773 +++++++++
5880 grsecurity/gracl_alloc.c | 105 +
5881 grsecurity/gracl_cap.c | 96 +
5882 grsecurity/gracl_compat.c | 269 +
5883 grsecurity/gracl_fs.c | 448 ++
5884 grsecurity/gracl_ip.c | 387 ++
5885 grsecurity/gracl_learn.c | 209 +
5886 grsecurity/gracl_policy.c | 1784 ++++++
5887 grsecurity/gracl_res.c | 74 +
5888 grsecurity/gracl_segv.c | 306 +
5889 grsecurity/gracl_shm.c | 40 +
5890 grsecurity/grsec_chdir.c | 19 +
5891 grsecurity/grsec_chroot.c | 506 ++
5892 grsecurity/grsec_disabled.c | 445 ++
5893 grsecurity/grsec_exec.c | 188 +
5894 grsecurity/grsec_fifo.c | 26 +
5895 grsecurity/grsec_fork.c | 23 +
5896 grsecurity/grsec_init.c | 294 +
5897 grsecurity/grsec_ipc.c | 48 +
5898 grsecurity/grsec_link.c | 65 +
5899 grsecurity/grsec_log.c | 340 +
5900 grsecurity/grsec_mem.c | 48 +
5901 grsecurity/grsec_mount.c | 65 +
5902 grsecurity/grsec_pax.c | 47 +
5903 grsecurity/grsec_proc.c | 20 +
5904 grsecurity/grsec_ptrace.c | 30 +
5905 grsecurity/grsec_sig.c | 248 +
5906 grsecurity/grsec_sock.c | 244 +
5907 grsecurity/grsec_sysctl.c | 497 ++
5908 grsecurity/grsec_time.c | 16 +
5909 grsecurity/grsec_tpe.c | 78 +
5910 grsecurity/grsec_tty.c | 18 +
5911 grsecurity/grsec_usb.c | 15 +
5912 grsecurity/grsum.c | 56 +
5913 include/asm-generic/atomic-long.h | 2 +
5914 include/asm-generic/atomic64.h | 1 +
5915 include/asm-generic/pgtable-nopmd.h | 1 +
5916 include/linux/atomic.h | 23 +
5917 include/linux/binfmts.h | 5 +-
5918 include/linux/capability.h | 13 +
5919 include/linux/cdev.h | 2 +-
5920 include/linux/compiler-gcc.h | 5 +
5921 include/linux/compiler.h | 8 +
5922 include/linux/cred.h | 8 +-
5923 include/linux/dcache.h | 5 +-
5924 include/linux/fs.h | 26 +-
5925 include/linux/fs_struct.h | 2 +-
5926 include/linux/fsnotify.h | 6 +
5927 include/linux/gracl.h | 342 ++
5928 include/linux/gracl_compat.h | 156 +
5929 include/linux/gralloc.h | 9 +
5930 include/linux/grdefs.h | 140 +
5931 include/linux/grinternal.h | 231 +
5932 include/linux/grmsg.h | 120 +
5933 include/linux/grsecurity.h | 259 +
5934 include/linux/grsock.h | 19 +
5935 include/linux/ipc.h | 2 +-
5936 include/linux/ipc_namespace.h | 2 +-
5937 include/linux/kallsyms.h | 18 +-
5938 include/linux/key-type.h | 4 +-
5939 include/linux/kmod.h | 5 +
5940 include/linux/kobject.h | 2 +-
5941 include/linux/lsm_hooks.h | 4 +-
5942 include/linux/mm.h | 12 +
5943 include/linux/mm_types.h | 4 +-
5944 include/linux/module.h | 5 +-
5945 include/linux/mount.h | 2 +-
5946 include/linux/msg.h | 2 +-
5947 include/linux/netfilter/xt_gradm.h | 9 +
5948 include/linux/path.h | 4 +-
5949 include/linux/perf_event.h | 13 +-
5950 include/linux/pid_namespace.h | 2 +-
5951 include/linux/printk.h | 3 +-
5952 include/linux/proc_fs.h | 22 +-
5953 include/linux/proc_ns.h | 2 +-
5954 include/linux/random.h | 2 +-
5955 include/linux/rbtree_augmented.h | 4 +-
5956 include/linux/scatterlist.h | 12 +-
5957 include/linux/sched.h | 135 +-
5958 include/linux/security.h | 1 +
5959 include/linux/sem.h | 2 +-
5960 include/linux/seq_file.h | 5 +
5961 include/linux/shm.h | 6 +-
5962 include/linux/skbuff.h | 3 +
5963 include/linux/slab.h | 9 -
5964 include/linux/sysctl.h | 8 +-
5965 include/linux/thread_info.h | 6 +-
5966 include/linux/tty.h | 2 +-
5967 include/linux/tty_driver.h | 4 +-
5968 include/linux/uidgid.h | 6 +
5969 include/linux/user_namespace.h | 2 +-
5970 include/linux/utsname.h | 2 +-
5971 include/linux/vermagic.h | 16 +-
5972 include/linux/vmalloc.h | 8 +
5973 include/net/af_unix.h | 2 +-
5974 include/net/ip.h | 2 +-
5975 include/net/neighbour.h | 2 +-
5976 include/net/net_namespace.h | 2 +-
5977 include/net/sock.h | 2 +-
5978 include/trace/events/fs.h | 53 +
5979 include/uapi/linux/personality.h | 1 +
5980 init/Kconfig | 7 +-
5981 init/main.c | 48 +
5982 ipc/mqueue.c | 1 +
5983 ipc/msg.c | 3 +-
5984 ipc/msgutil.c | 4 +-
5985 ipc/sem.c | 3 +-
5986 ipc/shm.c | 26 +-
5987 ipc/util.c | 6 +
5988 kernel/auditsc.c | 2 +-
5989 kernel/bpf/syscall.c | 10 +-
5990 kernel/capability.c | 41 +-
5991 kernel/cgroup.c | 5 +-
5992 kernel/compat.c | 1 +
5993 kernel/configs.c | 11 +
5994 kernel/cred.c | 112 +-
5995 kernel/events/core.c | 14 +-
5996 kernel/exit.c | 10 +-
5997 kernel/fork.c | 93 +-
5998 kernel/futex.c | 4 +-
5999 kernel/kallsyms.c | 9 +
6000 kernel/kcmp.c | 4 +
6001 kernel/kexec_core.c | 2 +-
6002 kernel/kmod.c | 96 +-
6003 kernel/kprobes.c | 9 +-
6004 kernel/ksysfs.c | 2 +
6005 kernel/locking/lockdep_proc.c | 10 +-
6006 kernel/module.c | 108 +-
6007 kernel/panic.c | 6 +-
6008 kernel/pid.c | 18 +-
6009 kernel/power/Kconfig | 2 +
6010 kernel/printk/printk.c | 7 +-
6011 kernel/ptrace.c | 50 +-
6012 kernel/resource.c | 10 +
6013 kernel/sched/core.c | 8 +-
6014 kernel/sched/debug.c | 4 +
6015 kernel/signal.c | 37 +-
6016 kernel/sys.c | 64 +-
6017 kernel/sysctl.c | 174 +-
6018 kernel/taskstats.c | 6 +
6019 kernel/time/posix-timers.c | 8 +
6020 kernel/time/time.c | 5 +
6021 kernel/time/timekeeping.c | 3 +
6022 kernel/time/timer_list.c | 13 +-
6023 kernel/time/timer_stats.c | 10 +-
6024 kernel/trace/Kconfig | 6 +
6025 kernel/trace/trace_syscalls.c | 8 +
6026 kernel/user_namespace.c | 15 +
6027 lib/Kconfig.debug | 13 +-
6028 lib/is_single_threaded.c | 3 +
6029 lib/list_debug.c | 65 +-
6030 lib/nlattr.c | 2 +
6031 lib/rbtree.c | 4 +-
6032 lib/vsprintf.c | 42 +-
6033 localversion-grsec | 1 +
6034 mm/Kconfig | 8 +-
6035 mm/Kconfig.debug | 1 +
6036 mm/filemap.c | 1 +
6037 mm/hugetlb.c | 12 +
6038 mm/kmemleak.c | 4 +-
6039 mm/memory.c | 2 +-
6040 mm/mempolicy.c | 12 +-
6041 mm/migrate.c | 3 +-
6042 mm/mlock.c | 9 +
6043 mm/mmap.c | 118 +-
6044 mm/mprotect.c | 8 +
6045 mm/page_alloc.c | 2 +-
6046 mm/process_vm_access.c | 6 +
6047 mm/shmem.c | 2 +-
6048 mm/slab.c | 14 +-
6049 mm/slab_common.c | 2 +-
6050 mm/slob.c | 12 +
6051 mm/slub.c | 33 +-
6052 mm/util.c | 3 +
6053 mm/vmalloc.c | 84 +-
6054 mm/vmstat.c | 29 +-
6055 net/appletalk/atalk_proc.c | 2 +-
6056 net/atm/lec.c | 6 +-
6057 net/atm/mpoa_caches.c | 43 +-
6058 net/can/bcm.c | 2 +-
6059 net/can/proc.c | 2 +-
6060 net/core/dev_ioctl.c | 7 +-
6061 net/core/filter.c | 8 +-
6062 net/core/net-procfs.c | 17 +-
6063 net/core/pktgen.c | 2 +-
6064 net/core/sock.c | 23 +-
6065 net/core/sysctl_net_core.c | 2 +-
6066 net/decnet/dn_dev.c | 2 +-
6067 net/ipv4/devinet.c | 6 +-
6068 net/ipv4/inet_hashtables.c | 6 +
6069 net/ipv4/ip_input.c | 7 +
6070 net/ipv4/ip_sockglue.c | 3 +-
6071 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6072 net/ipv4/route.c | 6 +-
6073 net/ipv4/tcp_input.c | 6 +-
6074 net/ipv4/tcp_ipv4.c | 24 +-
6075 net/ipv4/tcp_minisocks.c | 9 +-
6076 net/ipv4/tcp_timer.c | 11 +
6077 net/ipv4/udp.c | 23 +
6078 net/ipv6/addrconf.c | 13 +-
6079 net/ipv6/proc.c | 2 +-
6080 net/ipv6/tcp_ipv6.c | 23 +-
6081 net/ipv6/udp.c | 7 +
6082 net/ipx/ipx_proc.c | 2 +-
6083 net/irda/irproc.c | 2 +-
6084 net/llc/llc_proc.c | 2 +-
6085 net/netfilter/Kconfig | 10 +
6086 net/netfilter/Makefile | 1 +
6087 net/netfilter/xt_gradm.c | 51 +
6088 net/netfilter/xt_hashlimit.c | 4 +-
6089 net/netfilter/xt_recent.c | 2 +-
6090 net/socket.c | 75 +-
6091 net/sunrpc/Kconfig | 1 +
6092 net/sunrpc/cache.c | 2 +-
6093 net/sunrpc/stats.c | 2 +-
6094 net/sysctl_net.c | 2 +-
6095 net/unix/af_unix.c | 52 +-
6096 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6097 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6098 net/x25/sysctl_net_x25.c | 2 +-
6099 net/x25/x25_proc.c | 2 +-
6100 scripts/Makefile.gcc-plugins | 7 +-
6101 scripts/gcc-plugins/.gitignore | 1 +
6102 scripts/gcc-plugins/Makefile | 10 +
6103 scripts/gcc-plugins/gen-random-seed.sh | 8 +
6104 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
6105 .../size_overflow_plugin/size_overflow_hash.data | 296 +-
6106 scripts/package/Makefile | 2 +-
6107 scripts/package/mkspec | 41 +-
6108 security/Kconfig | 366 +-
6109 security/apparmor/file.c | 4 +-
6110 security/apparmor/lsm.c | 6 +-
6111 security/commoncap.c | 29 +
6112 security/keys/internal.h | 2 +-
6113 security/min_addr.c | 2 +
6114 security/tomoyo/file.c | 12 +-
6115 security/tomoyo/mount.c | 4 +
6116 security/tomoyo/tomoyo.c | 20 +-
6117 security/yama/Kconfig | 2 +-
6118 sound/synth/emux/emux_seq.c | 14 +-
6119 sound/usb/line6/driver.c | 40 +-
6120 sound/usb/line6/toneport.c | 12 +-
6121 511 files changed, 32801 insertions(+), 3213 deletions(-)
6122
6123commit cb11f67628b6b8bd97c26b6223460789e4273364
6124Author: Brad Spengler <spender@grsecurity.net>
6125Date: Fri Aug 12 18:15:59 2016 -0400
6126
6127 Initial import of pax-linux-4.7-test3.patch
6128
6129 .gitignore | 1 +
6130 Documentation/dontdiff | 46 +-
6131 Documentation/kbuild/makefiles.txt | 39 +-
6132 Documentation/kernel-parameters.txt | 28 +
6133 Makefile | 20 +-
6134 arch/Kconfig | 14 +
6135 arch/alpha/include/asm/atomic.h | 10 +
6136 arch/alpha/include/asm/elf.h | 7 +
6137 arch/alpha/include/asm/pgalloc.h | 6 +
6138 arch/alpha/include/asm/pgtable.h | 11 +
6139 arch/alpha/kernel/module.c | 2 +-
6140 arch/alpha/kernel/osf_sys.c | 8 +-
6141 arch/alpha/mm/fault.c | 141 +-
6142 arch/arm/Kconfig | 6 +-
6143 arch/arm/boot/compressed/Makefile | 2 +
6144 arch/arm/include/asm/atomic.h | 323 +-
6145 arch/arm/include/asm/cache.h | 4 +-
6146 arch/arm/include/asm/cacheflush.h | 2 +-
6147 arch/arm/include/asm/checksum.h | 14 +-
6148 arch/arm/include/asm/cmpxchg.h | 4 +
6149 arch/arm/include/asm/cpuidle.h | 2 +-
6150 arch/arm/include/asm/domain.h | 42 +-
6151 arch/arm/include/asm/elf.h | 9 +-
6152 arch/arm/include/asm/fncpy.h | 2 +
6153 arch/arm/include/asm/futex.h | 1 +
6154 arch/arm/include/asm/kmap_types.h | 2 +-
6155 arch/arm/include/asm/mach/dma.h | 2 +-
6156 arch/arm/include/asm/mach/map.h | 16 +-
6157 arch/arm/include/asm/outercache.h | 2 +-
6158 arch/arm/include/asm/page.h | 3 +-
6159 arch/arm/include/asm/pgalloc.h | 20 +
6160 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6161 arch/arm/include/asm/pgtable-2level.h | 3 +
6162 arch/arm/include/asm/pgtable-3level.h | 3 +
6163 arch/arm/include/asm/pgtable.h | 54 +-
6164 arch/arm/include/asm/smp.h | 2 +-
6165 arch/arm/include/asm/string.h | 10 +-
6166 arch/arm/include/asm/thread_info.h | 3 +
6167 arch/arm/include/asm/tls.h | 3 +
6168 arch/arm/include/asm/uaccess.h | 113 +-
6169 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6170 arch/arm/kernel/armksyms.c | 2 +-
6171 arch/arm/kernel/cpuidle.c | 2 +-
6172 arch/arm/kernel/entry-armv.S | 109 +-
6173 arch/arm/kernel/entry-common.S | 40 +-
6174 arch/arm/kernel/entry-header.S | 55 +
6175 arch/arm/kernel/fiq.c | 3 +
6176 arch/arm/kernel/module-plts.c | 7 +-
6177 arch/arm/kernel/module.c | 38 +-
6178 arch/arm/kernel/patch.c | 2 +
6179 arch/arm/kernel/process.c | 86 +-
6180 arch/arm/kernel/reboot.c | 1 +
6181 arch/arm/kernel/setup.c | 20 +-
6182 arch/arm/kernel/signal.c | 35 +-
6183 arch/arm/kernel/smp.c | 2 +-
6184 arch/arm/kernel/tcm.c | 4 +-
6185 arch/arm/kernel/vmlinux.lds.S | 6 +-
6186 arch/arm/kvm/arm.c | 8 +-
6187 arch/arm/lib/copy_page.S | 1 +
6188 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6189 arch/arm/lib/delay.c | 2 +-
6190 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6191 arch/arm/mach-exynos/suspend.c | 6 +-
6192 arch/arm/mach-mmp/mmp2.c | 4 +-
6193 arch/arm/mach-mmp/pxa910.c | 4 +-
6194 arch/arm/mach-mvebu/coherency.c | 4 +-
6195 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6196 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6197 arch/arm/mach-omap2/omap-smp.c | 1 +
6198 arch/arm/mach-omap2/omap_device.c | 4 +-
6199 arch/arm/mach-omap2/omap_device.h | 4 +-
6200 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6201 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6202 arch/arm/mach-omap2/wd_timer.c | 6 +-
6203 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
6204 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6205 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6206 arch/arm/mach-tegra/irq.c | 1 +
6207 arch/arm/mach-ux500/pm.c | 1 +
6208 arch/arm/mach-zynq/platsmp.c | 1 +
6209 arch/arm/mm/Kconfig | 6 +-
6210 arch/arm/mm/cache-l2x0.c | 2 +-
6211 arch/arm/mm/context.c | 10 +-
6212 arch/arm/mm/fault.c | 160 +
6213 arch/arm/mm/fault.h | 12 +
6214 arch/arm/mm/init.c | 39 +
6215 arch/arm/mm/ioremap.c | 4 +-
6216 arch/arm/mm/mmap.c | 36 +-
6217 arch/arm/mm/mmu.c | 162 +-
6218 arch/arm/net/bpf_jit_32.c | 3 +
6219 arch/arm/plat-iop/setup.c | 2 +-
6220 arch/arm/plat-omap/sram.c | 2 +
6221 arch/arm64/Kconfig | 1 +
6222 arch/arm64/include/asm/atomic.h | 10 +
6223 arch/arm64/include/asm/percpu.h | 8 +-
6224 arch/arm64/include/asm/pgalloc.h | 5 +
6225 arch/arm64/include/asm/string.h | 22 +-
6226 arch/arm64/include/asm/uaccess.h | 1 +
6227 arch/arm64/mm/dma-mapping.c | 2 +-
6228 arch/avr32/include/asm/elf.h | 8 +-
6229 arch/avr32/include/asm/kmap_types.h | 4 +-
6230 arch/avr32/mm/fault.c | 27 +
6231 arch/frv/include/asm/atomic.h | 10 +
6232 arch/frv/include/asm/kmap_types.h | 2 +-
6233 arch/frv/mm/elf-fdpic.c | 3 +-
6234 arch/ia64/Makefile | 1 +
6235 arch/ia64/include/asm/atomic.h | 10 +
6236 arch/ia64/include/asm/elf.h | 7 +
6237 arch/ia64/include/asm/pgalloc.h | 12 +
6238 arch/ia64/include/asm/pgtable.h | 13 +-
6239 arch/ia64/include/asm/spinlock.h | 2 +-
6240 arch/ia64/include/asm/uaccess.h | 27 +-
6241 arch/ia64/kernel/module.c | 20 +-
6242 arch/ia64/kernel/palinfo.c | 2 +-
6243 arch/ia64/kernel/sys_ia64.c | 7 +
6244 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6245 arch/ia64/mm/fault.c | 32 +-
6246 arch/ia64/mm/init.c | 15 +-
6247 arch/m32r/lib/usercopy.c | 6 +
6248 arch/mips/Kbuild | 2 +-
6249 arch/mips/Kconfig | 1 +
6250 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6251 arch/mips/include/asm/atomic.h | 372 +-
6252 arch/mips/include/asm/cache.h | 3 +-
6253 arch/mips/include/asm/elf.h | 7 +
6254 arch/mips/include/asm/exec.h | 2 +-
6255 arch/mips/include/asm/hw_irq.h | 2 +-
6256 arch/mips/include/asm/irq.h | 1 -
6257 arch/mips/include/asm/local.h | 57 +
6258 arch/mips/include/asm/page.h | 2 +-
6259 arch/mips/include/asm/pgalloc.h | 5 +
6260 arch/mips/include/asm/pgtable.h | 3 +
6261 arch/mips/include/asm/uaccess.h | 1 +
6262 arch/mips/kernel/binfmt_elfn32.c | 7 +
6263 arch/mips/kernel/binfmt_elfo32.c | 7 +
6264 arch/mips/kernel/irq-gt641xx.c | 2 +-
6265 arch/mips/kernel/irq.c | 6 +-
6266 arch/mips/kernel/pm-cps.c | 2 +-
6267 arch/mips/kernel/process.c | 12 -
6268 arch/mips/kernel/sync-r4k.c | 24 +-
6269 arch/mips/kernel/traps.c | 13 +-
6270 arch/mips/lib/ashldi3.c | 21 +-
6271 arch/mips/lib/ashrdi3.c | 19 +-
6272 arch/mips/lib/libgcc.h | 12 +-
6273 arch/mips/mm/fault.c | 25 +
6274 arch/mips/mm/init.c | 4 +-
6275 arch/mips/mm/mmap.c | 24 +-
6276 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6277 arch/mips/sni/rm200.c | 2 +-
6278 arch/mips/vr41xx/common/icu.c | 2 +-
6279 arch/mips/vr41xx/common/irq.c | 4 +-
6280 arch/parisc/include/asm/atomic.h | 10 +
6281 arch/parisc/include/asm/elf.h | 7 +
6282 arch/parisc/include/asm/pgalloc.h | 6 +
6283 arch/parisc/include/asm/pgtable.h | 11 +
6284 arch/parisc/include/asm/uaccess.h | 4 +-
6285 arch/parisc/kernel/module.c | 26 +-
6286 arch/parisc/kernel/sys_parisc.c | 15 +
6287 arch/parisc/kernel/traps.c | 4 +-
6288 arch/parisc/mm/fault.c | 140 +-
6289 arch/powerpc/Kconfig | 1 +
6290 arch/powerpc/include/asm/atomic.h | 317 +-
6291 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
6292 arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 +
6293 arch/powerpc/include/asm/elf.h | 12 +
6294 arch/powerpc/include/asm/exec.h | 2 +-
6295 arch/powerpc/include/asm/kmap_types.h | 2 +-
6296 arch/powerpc/include/asm/local.h | 46 +
6297 arch/powerpc/include/asm/mman.h | 2 +-
6298 arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 +
6299 arch/powerpc/include/asm/page.h | 8 +-
6300 arch/powerpc/include/asm/page_64.h | 7 +-
6301 arch/powerpc/include/asm/pgtable.h | 1 +
6302 arch/powerpc/include/asm/reg.h | 1 +
6303 arch/powerpc/include/asm/smp.h | 2 +-
6304 arch/powerpc/include/asm/spinlock.h | 42 +-
6305 arch/powerpc/include/asm/string.h | 18 +-
6306 arch/powerpc/include/asm/uaccess.h | 141 +-
6307 arch/powerpc/kernel/Makefile | 5 +
6308 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6309 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6310 arch/powerpc/kernel/module_32.c | 15 +-
6311 arch/powerpc/kernel/process.c | 7 -
6312 arch/powerpc/kernel/signal_32.c | 2 +-
6313 arch/powerpc/kernel/signal_64.c | 2 +-
6314 arch/powerpc/kernel/traps.c | 21 +
6315 arch/powerpc/kernel/vdso.c | 5 +-
6316 arch/powerpc/lib/usercopy_64.c | 18 -
6317 arch/powerpc/mm/fault.c | 56 +-
6318 arch/powerpc/mm/mmap.c | 16 +
6319 arch/powerpc/mm/slice.c | 21 +-
6320 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6321 arch/s390/include/asm/atomic.h | 10 +
6322 arch/s390/include/asm/elf.h | 7 +
6323 arch/s390/include/asm/exec.h | 2 +-
6324 arch/s390/include/asm/uaccess.h | 13 +-
6325 arch/s390/kernel/module.c | 22 +-
6326 arch/s390/kernel/process.c | 7 -
6327 arch/s390/mm/mmap.c | 22 +-
6328 arch/score/include/asm/exec.h | 2 +-
6329 arch/score/kernel/process.c | 5 -
6330 arch/sh/mm/mmap.c | 28 +-
6331 arch/sparc/Kconfig | 1 +
6332 arch/sparc/include/asm/atomic_64.h | 116 +-
6333 arch/sparc/include/asm/cache.h | 2 +-
6334 arch/sparc/include/asm/elf_32.h | 7 +
6335 arch/sparc/include/asm/elf_64.h | 7 +
6336 arch/sparc/include/asm/pgalloc_32.h | 1 +
6337 arch/sparc/include/asm/pgalloc_64.h | 1 +
6338 arch/sparc/include/asm/pgtable.h | 4 +
6339 arch/sparc/include/asm/pgtable_32.h | 15 +-
6340 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6341 arch/sparc/include/asm/setup.h | 4 +-
6342 arch/sparc/include/asm/spinlock_64.h | 35 +-
6343 arch/sparc/include/asm/thread_info_32.h | 1 +
6344 arch/sparc/include/asm/thread_info_64.h | 2 +
6345 arch/sparc/include/asm/uaccess.h | 1 +
6346 arch/sparc/include/asm/uaccess_32.h | 28 +-
6347 arch/sparc/include/asm/uaccess_64.h | 24 +-
6348 arch/sparc/kernel/Makefile | 2 +-
6349 arch/sparc/kernel/prom_common.c | 2 +-
6350 arch/sparc/kernel/smp_64.c | 8 +-
6351 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6352 arch/sparc/kernel/sys_sparc_64.c | 58 +-
6353 arch/sparc/kernel/traps_64.c | 27 +-
6354 arch/sparc/lib/Makefile | 2 +-
6355 arch/sparc/lib/atomic_64.S | 57 +-
6356 arch/sparc/lib/ksyms.c | 6 +-
6357 arch/sparc/mm/Makefile | 2 +-
6358 arch/sparc/mm/fault_32.c | 292 +
6359 arch/sparc/mm/fault_64.c | 486 +
6360 arch/sparc/mm/hugetlbpage.c | 30 +-
6361 arch/sparc/mm/init_64.c | 10 +-
6362 arch/tile/include/asm/atomic_64.h | 10 +
6363 arch/tile/include/asm/uaccess.h | 4 +-
6364 arch/um/Makefile | 2 +
6365 arch/um/include/asm/kmap_types.h | 2 +-
6366 arch/um/include/asm/page.h | 3 +
6367 arch/um/include/asm/pgtable-3level.h | 1 +
6368 arch/um/kernel/process.c | 16 -
6369 arch/x86/Kconfig | 33 +-
6370 arch/x86/Kconfig.cpu | 6 +-
6371 arch/x86/Kconfig.debug | 3 +-
6372 arch/x86/Makefile | 13 +-
6373 arch/x86/boot/bitops.h | 4 +-
6374 arch/x86/boot/boot.h | 2 +-
6375 arch/x86/boot/compressed/Makefile | 17 +
6376 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6377 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6378 arch/x86/boot/compressed/head_32.S | 4 +-
6379 arch/x86/boot/compressed/head_64.S | 12 +-
6380 arch/x86/boot/compressed/misc.c | 19 +-
6381 arch/x86/boot/compressed/pagetable.c | 1 +
6382 arch/x86/boot/cpucheck.c | 16 +-
6383 arch/x86/boot/header.S | 7 +-
6384 arch/x86/boot/memory.c | 2 +-
6385 arch/x86/boot/video-vesa.c | 1 +
6386 arch/x86/boot/video.c | 2 +-
6387 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6388 arch/x86/crypto/aesni-intel_asm.S | 116 +-
6389 arch/x86/crypto/aesni-intel_glue.c | 4 +-
6390 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
6391 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
6392 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
6393 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
6394 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
6395 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
6396 arch/x86/crypto/camellia_glue.c | 8 +-
6397 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
6398 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
6399 arch/x86/crypto/cast6_avx_glue.c | 16 +-
6400 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6401 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6402 arch/x86/crypto/glue_helper.c | 2 +-
6403 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6404 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
6405 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
6406 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6407 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
6408 arch/x86/crypto/serpent_avx_glue.c | 18 +-
6409 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
6410 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
6411 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
6412 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
6413 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
6414 arch/x86/crypto/sha256-avx-asm.S | 5 +-
6415 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
6416 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
6417 arch/x86/crypto/sha256_ni_asm.S | 2 +-
6418 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
6419 arch/x86/crypto/sha512-avx-asm.S | 5 +-
6420 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
6421 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
6422 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
6423 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
6424 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
6425 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
6426 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
6427 arch/x86/crypto/twofish_avx_glue.c | 21 +-
6428 arch/x86/crypto/twofish_glue.c | 4 +-
6429 arch/x86/crypto/twofish_glue_3way.c | 12 +-
6430 arch/x86/entry/Makefile | 2 +
6431 arch/x86/entry/calling.h | 86 +-
6432 arch/x86/entry/common.c | 89 +-
6433 arch/x86/entry/entry_32.S | 330 +-
6434 arch/x86/entry/entry_64.S | 593 +-
6435 arch/x86/entry/entry_64_compat.S | 110 +-
6436 arch/x86/entry/thunk_64.S | 2 +
6437 arch/x86/entry/vdso/Makefile | 5 +-
6438 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
6439 arch/x86/entry/vdso/vdso2c.h | 4 +-
6440 arch/x86/entry/vdso/vma.c | 42 +-
6441 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6442 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
6443 arch/x86/events/amd/iommu.c | 8 +-
6444 arch/x86/events/core.c | 8 +-
6445 arch/x86/events/intel/bts.c | 6 +-
6446 arch/x86/events/intel/core.c | 34 +-
6447 arch/x86/events/intel/cqm.c | 14 +-
6448 arch/x86/events/intel/cstate.c | 6 +-
6449 arch/x86/events/intel/ds.c | 7 +-
6450 arch/x86/events/intel/lbr.c | 4 +-
6451 arch/x86/events/intel/pt.c | 38 +-
6452 arch/x86/events/intel/rapl.c | 8 +-
6453 arch/x86/events/intel/uncore.c | 6 +-
6454 arch/x86/events/intel/uncore.h | 14 +-
6455 arch/x86/events/perf_event.h | 2 +-
6456 arch/x86/ia32/ia32_signal.c | 23 +-
6457 arch/x86/ia32/sys_ia32.c | 42 +-
6458 arch/x86/include/asm/alternative-asm.h | 43 +-
6459 arch/x86/include/asm/alternative.h | 4 +-
6460 arch/x86/include/asm/apic.h | 2 +-
6461 arch/x86/include/asm/apm.h | 4 +-
6462 arch/x86/include/asm/atomic.h | 230 +-
6463 arch/x86/include/asm/atomic64_32.h | 131 +
6464 arch/x86/include/asm/atomic64_64.h | 169 +-
6465 arch/x86/include/asm/bitops.h | 18 +-
6466 arch/x86/include/asm/boot.h | 2 +-
6467 arch/x86/include/asm/cache.h | 4 +-
6468 arch/x86/include/asm/checksum_32.h | 12 +-
6469 arch/x86/include/asm/cmpxchg.h | 39 +
6470 arch/x86/include/asm/compat.h | 4 +
6471 arch/x86/include/asm/cpufeature.h | 2 +-
6472 arch/x86/include/asm/cpufeatures.h | 5 +-
6473 arch/x86/include/asm/crypto/camellia.h | 30 +-
6474 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
6475 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
6476 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
6477 arch/x86/include/asm/crypto/twofish.h | 10 +-
6478 arch/x86/include/asm/desc.h | 78 +-
6479 arch/x86/include/asm/desc_defs.h | 6 +
6480 arch/x86/include/asm/div64.h | 2 +-
6481 arch/x86/include/asm/dma.h | 2 +
6482 arch/x86/include/asm/efi.h | 5 +
6483 arch/x86/include/asm/elf.h | 33 +-
6484 arch/x86/include/asm/emergency-restart.h | 2 +-
6485 arch/x86/include/asm/fixmap.h | 2 +-
6486 arch/x86/include/asm/fpu/internal.h | 38 +-
6487 arch/x86/include/asm/fpu/types.h | 5 +-
6488 arch/x86/include/asm/futex.h | 14 +-
6489 arch/x86/include/asm/hw_irq.h | 4 +-
6490 arch/x86/include/asm/hypervisor.h | 2 +-
6491 arch/x86/include/asm/i8259.h | 2 +-
6492 arch/x86/include/asm/io.h | 22 +-
6493 arch/x86/include/asm/irqflags.h | 5 +
6494 arch/x86/include/asm/kprobes.h | 2 +-
6495 arch/x86/include/asm/kvm_emulate.h | 7 +-
6496 arch/x86/include/asm/local.h | 106 +-
6497 arch/x86/include/asm/mce.h | 2 +-
6498 arch/x86/include/asm/mman.h | 15 +
6499 arch/x86/include/asm/mmu.h | 14 +-
6500 arch/x86/include/asm/mmu_context.h | 33 +-
6501 arch/x86/include/asm/module.h | 23 +-
6502 arch/x86/include/asm/nmi.h | 19 +-
6503 arch/x86/include/asm/page.h | 2 +
6504 arch/x86/include/asm/page_32.h | 12 +-
6505 arch/x86/include/asm/page_64.h | 14 +-
6506 arch/x86/include/asm/paravirt.h | 46 +-
6507 arch/x86/include/asm/paravirt_types.h | 13 +-
6508 arch/x86/include/asm/pgalloc.h | 23 +
6509 arch/x86/include/asm/pgtable-2level.h | 2 +
6510 arch/x86/include/asm/pgtable-3level.h | 7 +
6511 arch/x86/include/asm/pgtable.h | 128 +-
6512 arch/x86/include/asm/pgtable_32.h | 14 +-
6513 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6514 arch/x86/include/asm/pgtable_64.h | 23 +-
6515 arch/x86/include/asm/pgtable_64_types.h | 5 +
6516 arch/x86/include/asm/pgtable_types.h | 27 +-
6517 arch/x86/include/asm/pmem.h | 2 +-
6518 arch/x86/include/asm/preempt.h | 2 +-
6519 arch/x86/include/asm/processor.h | 57 +-
6520 arch/x86/include/asm/ptrace.h | 15 +-
6521 arch/x86/include/asm/realmode.h | 4 +-
6522 arch/x86/include/asm/reboot.h | 10 +-
6523 arch/x86/include/asm/rmwcc.h | 84 +-
6524 arch/x86/include/asm/rwsem.h | 63 +-
6525 arch/x86/include/asm/segment.h | 27 +-
6526 arch/x86/include/asm/smap.h | 43 +
6527 arch/x86/include/asm/smp.h | 14 +-
6528 arch/x86/include/asm/stackprotector.h | 4 +-
6529 arch/x86/include/asm/stacktrace.h | 34 +-
6530 arch/x86/include/asm/string_32.h | 20 +-
6531 arch/x86/include/asm/string_64.h | 16 +-
6532 arch/x86/include/asm/switch_to.h | 4 +-
6533 arch/x86/include/asm/sys_ia32.h | 6 +-
6534 arch/x86/include/asm/thread_info.h | 54 +-
6535 arch/x86/include/asm/tlbflush.h | 77 +-
6536 arch/x86/include/asm/traps.h | 4 +-
6537 arch/x86/include/asm/uaccess.h | 210 +-
6538 arch/x86/include/asm/uaccess_32.h | 28 +-
6539 arch/x86/include/asm/uaccess_64.h | 170 +-
6540 arch/x86/include/asm/word-at-a-time.h | 2 +-
6541 arch/x86/include/asm/x86_init.h | 8 +-
6542 arch/x86/include/asm/xen/page.h | 2 +-
6543 arch/x86/include/uapi/asm/e820.h | 2 +-
6544 arch/x86/kernel/Makefile | 2 +-
6545 arch/x86/kernel/acpi/boot.c | 4 +-
6546 arch/x86/kernel/acpi/sleep.c | 4 +
6547 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6548 arch/x86/kernel/alternative.c | 113 +-
6549 arch/x86/kernel/apic/apic.c | 4 +-
6550 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6551 arch/x86/kernel/apic/apic_noop.c | 2 +-
6552 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6553 arch/x86/kernel/apic/io_apic.c | 10 +-
6554 arch/x86/kernel/apic/msi.c | 2 +-
6555 arch/x86/kernel/apic/probe_32.c | 4 +-
6556 arch/x86/kernel/apic/vector.c | 2 +
6557 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6558 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6559 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6560 arch/x86/kernel/apm_32.c | 21 +-
6561 arch/x86/kernel/asm-offsets.c | 21 +
6562 arch/x86/kernel/cpu/Makefile | 4 -
6563 arch/x86/kernel/cpu/amd.c | 2 +-
6564 arch/x86/kernel/cpu/bugs_64.c | 2 +
6565 arch/x86/kernel/cpu/common.c | 206 +-
6566 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6567 arch/x86/kernel/cpu/mcheck/mce.c | 38 +-
6568 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6569 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6570 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6571 arch/x86/kernel/cpu/mshyperv.c | 2 +-
6572 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6573 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6574 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6575 arch/x86/kernel/cpu/vmware.c | 2 +-
6576 arch/x86/kernel/crash_dump_64.c | 2 +-
6577 arch/x86/kernel/doublefault.c | 8 +-
6578 arch/x86/kernel/dumpstack.c | 14 +-
6579 arch/x86/kernel/dumpstack_32.c | 23 +-
6580 arch/x86/kernel/dumpstack_64.c | 70 +-
6581 arch/x86/kernel/e820.c | 4 +-
6582 arch/x86/kernel/early_printk.c | 1 +
6583 arch/x86/kernel/espfix_64.c | 44 +-
6584 arch/x86/kernel/fpu/core.c | 30 +-
6585 arch/x86/kernel/fpu/init.c | 49 +-
6586 arch/x86/kernel/fpu/regset.c | 22 +-
6587 arch/x86/kernel/fpu/signal.c | 20 +-
6588 arch/x86/kernel/fpu/xstate.c | 12 +-
6589 arch/x86/kernel/ftrace.c | 18 +-
6590 arch/x86/kernel/head64.c | 14 +-
6591 arch/x86/kernel/head_32.S | 236 +-
6592 arch/x86/kernel/head_64.S | 179 +-
6593 arch/x86/kernel/i386_ksyms_32.c | 12 +
6594 arch/x86/kernel/i8259.c | 10 +-
6595 arch/x86/kernel/io_delay.c | 2 +-
6596 arch/x86/kernel/ioport.c | 2 +-
6597 arch/x86/kernel/irq.c | 8 +-
6598 arch/x86/kernel/irq_32.c | 43 +-
6599 arch/x86/kernel/jump_label.c | 10 +-
6600 arch/x86/kernel/kgdb.c | 21 +-
6601 arch/x86/kernel/kprobes/core.c | 28 +-
6602 arch/x86/kernel/kprobes/opt.c | 16 +-
6603 arch/x86/kernel/ksysfs.c | 2 +-
6604 arch/x86/kernel/kvm.c | 2 +-
6605 arch/x86/kernel/kvmclock.c | 20 +-
6606 arch/x86/kernel/ldt.c | 25 +
6607 arch/x86/kernel/machine_kexec_32.c | 6 +-
6608 arch/x86/kernel/mcount_64.S | 21 +-
6609 arch/x86/kernel/module.c | 78 +-
6610 arch/x86/kernel/msr.c | 2 +-
6611 arch/x86/kernel/nmi.c | 34 +-
6612 arch/x86/kernel/nmi_selftest.c | 4 +-
6613 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
6614 arch/x86/kernel/paravirt.c | 133 +-
6615 arch/x86/kernel/paravirt_patch_64.c | 8 +
6616 arch/x86/kernel/pci-calgary_64.c | 2 +-
6617 arch/x86/kernel/pci-iommu_table.c | 2 +-
6618 arch/x86/kernel/pci-swiotlb.c | 2 +-
6619 arch/x86/kernel/process.c | 80 +-
6620 arch/x86/kernel/process_32.c | 29 +-
6621 arch/x86/kernel/process_64.c | 14 +-
6622 arch/x86/kernel/ptrace.c | 20 +-
6623 arch/x86/kernel/pvclock.c | 8 +-
6624 arch/x86/kernel/reboot.c | 44 +-
6625 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6626 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6627 arch/x86/kernel/setup.c | 29 +-
6628 arch/x86/kernel/setup_percpu.c | 29 +-
6629 arch/x86/kernel/signal.c | 17 +-
6630 arch/x86/kernel/smp.c | 2 +-
6631 arch/x86/kernel/smpboot.c | 29 +-
6632 arch/x86/kernel/step.c | 6 +-
6633 arch/x86/kernel/sys_i386_32.c | 184 +
6634 arch/x86/kernel/sys_x86_64.c | 28 +-
6635 arch/x86/kernel/tboot.c | 22 +-
6636 arch/x86/kernel/time.c | 8 +-
6637 arch/x86/kernel/tls.c | 7 +-
6638 arch/x86/kernel/tracepoint.c | 4 +-
6639 arch/x86/kernel/traps.c | 64 +-
6640 arch/x86/kernel/tsc.c | 2 +-
6641 arch/x86/kernel/uprobes.c | 4 +-
6642 arch/x86/kernel/vm86_32.c | 6 +-
6643 arch/x86/kernel/vmlinux.lds.S | 144 +-
6644 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6645 arch/x86/kernel/x86_init.c | 6 +-
6646 arch/x86/kvm/cpuid.c | 21 +-
6647 arch/x86/kvm/emulate.c | 20 +-
6648 arch/x86/kvm/i8259.c | 10 +-
6649 arch/x86/kvm/ioapic.c | 2 +
6650 arch/x86/kvm/lapic.c | 2 +-
6651 arch/x86/kvm/paging_tmpl.h | 2 +-
6652 arch/x86/kvm/svm.c | 10 +-
6653 arch/x86/kvm/vmx.c | 60 +-
6654 arch/x86/kvm/x86.c | 44 +-
6655 arch/x86/lguest/boot.c | 3 +-
6656 arch/x86/lib/atomic64_386_32.S | 164 +
6657 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6658 arch/x86/lib/checksum_32.S | 99 +-
6659 arch/x86/lib/clear_page_64.S | 3 +
6660 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6661 arch/x86/lib/copy_page_64.S | 14 +-
6662 arch/x86/lib/copy_user_64.S | 66 +-
6663 arch/x86/lib/csum-copy_64.S | 14 +-
6664 arch/x86/lib/csum-wrappers_64.c | 8 +-
6665 arch/x86/lib/getuser.S | 74 +-
6666 arch/x86/lib/insn.c | 8 +-
6667 arch/x86/lib/iomap_copy_64.S | 2 +
6668 arch/x86/lib/memcpy_64.S | 6 +
6669 arch/x86/lib/memmove_64.S | 3 +-
6670 arch/x86/lib/memset_64.S | 3 +
6671 arch/x86/lib/mmx_32.c | 243 +-
6672 arch/x86/lib/msr-reg.S | 2 +
6673 arch/x86/lib/putuser.S | 87 +-
6674 arch/x86/lib/rwsem.S | 4 +
6675 arch/x86/lib/usercopy_32.c | 359 +-
6676 arch/x86/lib/usercopy_64.c | 22 +-
6677 arch/x86/math-emu/fpu_aux.c | 2 +-
6678 arch/x86/math-emu/fpu_entry.c | 4 +-
6679 arch/x86/math-emu/fpu_etc.c | 9 +-
6680 arch/x86/math-emu/fpu_system.h | 2 +-
6681 arch/x86/math-emu/fpu_trig.c | 13 +-
6682 arch/x86/math-emu/reg_constant.c | 7 +-
6683 arch/x86/mm/Makefile | 3 +
6684 arch/x86/mm/dump_pagetables.c | 32 +-
6685 arch/x86/mm/extable.c | 20 +-
6686 arch/x86/mm/fault.c | 572 +-
6687 arch/x86/mm/gup.c | 6 +-
6688 arch/x86/mm/highmem_32.c | 6 +
6689 arch/x86/mm/hugetlbpage.c | 24 +-
6690 arch/x86/mm/init.c | 19 +-
6691 arch/x86/mm/init_32.c | 156 +-
6692 arch/x86/mm/init_64.c | 106 +-
6693 arch/x86/mm/iomap_32.c | 4 +
6694 arch/x86/mm/ioremap.c | 54 +-
6695 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
6696 arch/x86/mm/mmap.c | 46 +-
6697 arch/x86/mm/mmio-mod.c | 10 +-
6698 arch/x86/mm/mpx.c | 6 +-
6699 arch/x86/mm/numa.c | 2 +-
6700 arch/x86/mm/pageattr.c | 38 +-
6701 arch/x86/mm/pat.c | 12 +-
6702 arch/x86/mm/pat_rbtree.c | 2 +-
6703 arch/x86/mm/pf_in.c | 10 +-
6704 arch/x86/mm/pgtable.c | 211 +-
6705 arch/x86/mm/pgtable_32.c | 3 +
6706 arch/x86/mm/setup_nx.c | 7 +
6707 arch/x86/mm/tlb.c | 104 +-
6708 arch/x86/mm/uderef_64.c | 37 +
6709 arch/x86/net/bpf_jit.S | 11 +
6710 arch/x86/net/bpf_jit_comp.c | 13 +-
6711 arch/x86/oprofile/backtrace.c | 6 +-
6712 arch/x86/oprofile/nmi_int.c | 10 +-
6713 arch/x86/oprofile/op_model_amd.c | 8 +-
6714 arch/x86/oprofile/op_model_ppro.c | 7 +-
6715 arch/x86/oprofile/op_x86_model.h | 2 +-
6716 arch/x86/pci/intel_mid_pci.c | 2 +-
6717 arch/x86/pci/irq.c | 8 +-
6718 arch/x86/pci/pcbios.c | 112 +-
6719 arch/x86/pci/vmd.c | 4 +-
6720 arch/x86/platform/efi/efi_32.c | 24 +
6721 arch/x86/platform/efi/efi_64.c | 26 +-
6722 arch/x86/platform/efi/efi_stub_32.S | 64 +-
6723 arch/x86/platform/efi/efi_stub_64.S | 2 +
6724 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
6725 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6726 arch/x86/platform/intel-mid/mfld.c | 4 +-
6727 arch/x86/platform/intel-mid/mrfl.c | 2 +-
6728 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6729 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6730 arch/x86/power/cpu.c | 11 +-
6731 arch/x86/realmode/init.c | 10 +-
6732 arch/x86/realmode/rm/header.S | 4 +-
6733 arch/x86/realmode/rm/reboot.S | 4 +
6734 arch/x86/realmode/rm/trampoline_32.S | 12 +-
6735 arch/x86/realmode/rm/trampoline_64.S | 3 +-
6736 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
6737 arch/x86/tools/Makefile | 2 +-
6738 arch/x86/tools/relocs.c | 97 +-
6739 arch/x86/um/mem_32.c | 2 +-
6740 arch/x86/um/tls_32.c | 2 +-
6741 arch/x86/xen/enlighten.c | 52 +-
6742 arch/x86/xen/mmu.c | 31 +-
6743 arch/x86/xen/smp.c | 16 +-
6744 arch/x86/xen/xen-asm_32.S | 2 +-
6745 arch/x86/xen/xen-head.S | 12 +
6746 arch/x86/xen/xen-ops.h | 2 -
6747 block/bio.c | 4 +-
6748 block/blk-cgroup.c | 18 +-
6749 block/blk-map.c | 2 +-
6750 block/blk-softirq.c | 2 +-
6751 block/bsg.c | 12 +-
6752 block/cfq-iosched.c | 4 +-
6753 block/compat_ioctl.c | 4 +-
6754 block/genhd.c | 9 +-
6755 block/partitions/efi.c | 8 +-
6756 block/scsi_ioctl.c | 29 +-
6757 crypto/cast6_generic.c | 6 +-
6758 crypto/cryptd.c | 4 +-
6759 crypto/crypto_user.c | 2 +-
6760 crypto/pcrypt.c | 2 +-
6761 crypto/salsa20_generic.c | 16 +-
6762 crypto/serpent_generic.c | 6 +-
6763 drivers/acpi/ac.c | 2 +-
6764 drivers/acpi/acpi_video.c | 2 +-
6765 drivers/acpi/apei/apei-internal.h | 2 +-
6766 drivers/acpi/apei/ghes.c | 10 +-
6767 drivers/acpi/battery.c | 2 +-
6768 drivers/acpi/bgrt.c | 6 +-
6769 drivers/acpi/blacklist.c | 6 +-
6770 drivers/acpi/bus.c | 4 +-
6771 drivers/acpi/device_pm.c | 4 +-
6772 drivers/acpi/ec.c | 6 +-
6773 drivers/acpi/osi.c | 2 +-
6774 drivers/acpi/pci_slot.c | 2 +-
6775 drivers/acpi/processor_idle.c | 2 +-
6776 drivers/acpi/processor_pdc.c | 2 +-
6777 drivers/acpi/sleep.c | 2 +-
6778 drivers/acpi/sysfs.c | 14 +-
6779 drivers/acpi/thermal.c | 2 +-
6780 drivers/acpi/video_detect.c | 7 +-
6781 drivers/android/binder.c | 2 +-
6782 drivers/ata/libata-core.c | 12 +-
6783 drivers/ata/libata-scsi.c | 2 +-
6784 drivers/ata/libata.h | 2 +-
6785 drivers/ata/pata_arasan_cf.c | 4 +-
6786 drivers/atm/adummy.c | 2 +-
6787 drivers/atm/ambassador.c | 8 +-
6788 drivers/atm/atmtcp.c | 14 +-
6789 drivers/atm/eni.c | 10 +-
6790 drivers/atm/firestream.c | 8 +-
6791 drivers/atm/fore200e.c | 14 +-
6792 drivers/atm/he.c | 18 +-
6793 drivers/atm/horizon.c | 4 +-
6794 drivers/atm/idt77252.c | 36 +-
6795 drivers/atm/iphase.c | 34 +-
6796 drivers/atm/lanai.c | 12 +-
6797 drivers/atm/nicstar.c | 46 +-
6798 drivers/atm/solos-pci.c | 4 +-
6799 drivers/atm/suni.c | 4 +-
6800 drivers/atm/uPD98402.c | 16 +-
6801 drivers/atm/zatm.c | 6 +-
6802 drivers/base/bus.c | 4 +-
6803 drivers/base/devres.c | 4 +-
6804 drivers/base/devtmpfs.c | 8 +-
6805 drivers/base/node.c | 2 +-
6806 drivers/base/platform-msi.c | 20 +-
6807 drivers/base/power/domain.c | 6 +-
6808 drivers/base/power/runtime.c | 61 +-
6809 drivers/base/power/sysfs.c | 2 +-
6810 drivers/base/power/wakeup.c | 8 +-
6811 drivers/base/regmap/regmap-debugfs.c | 4 +-
6812 drivers/base/regmap/regmap.c | 4 +-
6813 drivers/base/syscore.c | 4 +-
6814 drivers/block/cciss.c | 28 +-
6815 drivers/block/cciss.h | 2 +-
6816 drivers/block/drbd/drbd_bitmap.c | 2 +-
6817 drivers/block/drbd/drbd_int.h | 12 +-
6818 drivers/block/drbd/drbd_main.c | 12 +-
6819 drivers/block/drbd/drbd_nl.c | 16 +-
6820 drivers/block/drbd/drbd_receiver.c | 38 +-
6821 drivers/block/drbd/drbd_state.c | 12 +-
6822 drivers/block/drbd/drbd_state.h | 2 +-
6823 drivers/block/drbd/drbd_state_change.h | 8 +-
6824 drivers/block/drbd/drbd_worker.c | 14 +-
6825 drivers/block/floppy.c | 8 +-
6826 drivers/block/pktcdvd.c | 4 +-
6827 drivers/block/rbd.c | 2 +-
6828 drivers/bluetooth/btwilink.c | 2 +-
6829 drivers/bus/arm-cci.c | 6 +-
6830 drivers/cdrom/cdrom.c | 11 +-
6831 drivers/cdrom/gdrom.c | 1 -
6832 drivers/char/agp/compat_ioctl.c | 2 +-
6833 drivers/char/agp/frontend.c | 4 +-
6834 drivers/char/agp/intel-gtt.c | 4 +-
6835 drivers/char/hpet.c | 2 +-
6836 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
6837 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
6838 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
6839 drivers/char/ipmi/ipmi_ssif.c | 12 +-
6840 drivers/char/mem.c | 47 +-
6841 drivers/char/nvram.c | 2 +-
6842 drivers/char/pcmcia/synclink_cs.c | 16 +-
6843 drivers/char/random.c | 12 +-
6844 drivers/char/sonypi.c | 11 +-
6845 drivers/char/tpm/tpm-chip.c | 7 +-
6846 drivers/char/tpm/tpm_acpi.c | 3 +-
6847 drivers/char/tpm/tpm_eventlog.c | 5 +-
6848 drivers/char/virtio_console.c | 6 +-
6849 drivers/clk/clk-composite.c | 2 +-
6850 drivers/clk/samsung/clk.h | 2 +-
6851 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
6852 drivers/clk/socfpga/clk-gate.c | 9 +-
6853 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
6854 drivers/clk/socfpga/clk-pll.c | 9 +-
6855 drivers/clk/ti/adpll.c | 2 +-
6856 drivers/clk/ti/clk.c | 8 +-
6857 drivers/cpufreq/acpi-cpufreq.c | 17 +-
6858 drivers/cpufreq/cpufreq-dt.c | 4 +-
6859 drivers/cpufreq/cpufreq.c | 27 +-
6860 drivers/cpufreq/cpufreq_governor.h | 2 +-
6861 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
6862 drivers/cpufreq/intel_pstate.c | 56 +-
6863 drivers/cpufreq/p4-clockmod.c | 12 +-
6864 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
6865 drivers/cpufreq/speedstep-centrino.c | 7 +-
6866 drivers/cpuidle/driver.c | 2 +-
6867 drivers/cpuidle/dt_idle_states.c | 2 +-
6868 drivers/cpuidle/governor.c | 2 +-
6869 drivers/cpuidle/governors/ladder.c | 13 +-
6870 drivers/cpuidle/sysfs.c | 2 +-
6871 drivers/crypto/hifn_795x.c | 4 +-
6872 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
6873 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
6874 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
6875 drivers/devfreq/devfreq.c | 4 +-
6876 drivers/devfreq/governor_passive.c | 2 +-
6877 drivers/dma-buf/dma-buf.c | 5 +-
6878 drivers/dma/qcom/hidma.c | 2 +-
6879 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
6880 drivers/dma/sh/shdma-base.c | 4 +-
6881 drivers/dma/sh/shdmac.c | 2 +-
6882 drivers/edac/edac_device.c | 4 +-
6883 drivers/edac/edac_device_sysfs.c | 2 +-
6884 drivers/edac/edac_mc_sysfs.c | 4 +-
6885 drivers/edac/edac_module.c | 2 +-
6886 drivers/edac/edac_pci.c | 4 +-
6887 drivers/edac/edac_pci_sysfs.c | 22 +-
6888 drivers/edac/mce_amd.h | 2 +-
6889 drivers/firewire/core-card.c | 6 +-
6890 drivers/firewire/core-cdev.c | 4 +-
6891 drivers/firewire/core-device.c | 2 +-
6892 drivers/firewire/core-iso.c | 2 +-
6893 drivers/firewire/core-transaction.c | 1 +
6894 drivers/firewire/core.h | 1 +
6895 drivers/firmware/dmi-id.c | 9 +-
6896 drivers/firmware/dmi_scan.c | 12 +-
6897 drivers/firmware/efi/cper.c | 8 +-
6898 drivers/firmware/efi/efi.c | 14 +-
6899 drivers/firmware/efi/efivars.c | 2 +-
6900 drivers/firmware/efi/runtime-map.c | 2 +-
6901 drivers/firmware/google/gsmi.c | 2 +-
6902 drivers/firmware/google/memconsole.c | 7 +-
6903 drivers/firmware/memmap.c | 2 +-
6904 drivers/firmware/psci.c | 2 +-
6905 drivers/gpio/gpio-davinci.c | 6 +-
6906 drivers/gpio/gpio-em.c | 2 +-
6907 drivers/gpio/gpio-ich.c | 2 +-
6908 drivers/gpio/gpio-mpc8xxx.c | 6 +-
6909 drivers/gpio/gpio-omap.c | 4 +-
6910 drivers/gpio/gpio-rcar.c | 2 +-
6911 drivers/gpio/gpio-vr41xx.c | 2 +-
6912 drivers/gpio/gpiolib.c | 12 +-
6913 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
6914 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
6915 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
6916 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
6917 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
6918 drivers/gpu/drm/amd/amdgpu/amdgpu_ring.c | 11 +-
6919 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
6920 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
6921 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
6922 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
6923 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
6924 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
6925 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
6926 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
6927 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
6928 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
6929 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
6930 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
6931 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6932 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
6933 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
6934 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
6935 drivers/gpu/drm/armada/armada_drv.c | 3 +-
6936 drivers/gpu/drm/ast/ast_mode.c | 2 +-
6937 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
6938 drivers/gpu/drm/drm_crtc.c | 2 +-
6939 drivers/gpu/drm/drm_drv.c | 2 +-
6940 drivers/gpu/drm/drm_fb_cma_helper.c | 5 +-
6941 drivers/gpu/drm/drm_fops.c | 19 +-
6942 drivers/gpu/drm/drm_global.c | 14 +-
6943 drivers/gpu/drm/drm_info.c | 13 +-
6944 drivers/gpu/drm/drm_ioc32.c | 13 +-
6945 drivers/gpu/drm/drm_ioctl.c | 2 +-
6946 drivers/gpu/drm/drm_pci.c | 9 +-
6947 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
6948 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
6949 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
6950 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
6951 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
6952 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
6953 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
6954 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
6955 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
6956 drivers/gpu/drm/gma500/psb_drv.c | 1 -
6957 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
6958 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
6959 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
6960 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
6961 drivers/gpu/drm/i810/i810_dma.c | 2 +-
6962 drivers/gpu/drm/i810/i810_drv.c | 6 +-
6963 drivers/gpu/drm/i810/i810_drv.h | 6 +-
6964 drivers/gpu/drm/i915/dvo.h | 2 +-
6965 drivers/gpu/drm/i915/i915_dma.c | 4 +-
6966 drivers/gpu/drm/i915/i915_drv.c | 7 +-
6967 drivers/gpu/drm/i915/i915_drv.h | 2 +-
6968 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
6969 drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +-
6970 drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +-
6971 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6972 drivers/gpu/drm/i915/i915_irq.c | 88 +-
6973 drivers/gpu/drm/i915/intel_display.c | 30 +-
6974 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6975 drivers/gpu/drm/mga/mga_drv.c | 5 +-
6976 drivers/gpu/drm/mga/mga_drv.h | 6 +-
6977 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6978 drivers/gpu/drm/mga/mga_irq.c | 8 +-
6979 drivers/gpu/drm/mga/mga_state.c | 2 +-
6980 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
6981 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
6982 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
6983 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
6984 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
6985 drivers/gpu/drm/nouveau/nouveau_drv.h | 1 -
6986 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
6987 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
6988 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
6989 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
6990 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
6991 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
6992 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
6993 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
6994 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
6995 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
6996 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
6997 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
6998 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
6999 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7000 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7001 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7002 drivers/gpu/drm/r128/r128_drv.c | 4 +-
7003 drivers/gpu/drm/r128/r128_drv.h | 6 +-
7004 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7005 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7006 drivers/gpu/drm/r128/r128_state.c | 6 +-
7007 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7008 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
7009 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
7010 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7011 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
7012 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7013 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
7014 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7015 drivers/gpu/drm/savage/savage_bci.c | 2 +-
7016 drivers/gpu/drm/savage/savage_drv.c | 5 +-
7017 drivers/gpu/drm/savage/savage_drv.h | 2 +-
7018 drivers/gpu/drm/sis/sis_drv.c | 5 +-
7019 drivers/gpu/drm/sis/sis_drv.h | 2 +-
7020 drivers/gpu/drm/sis/sis_mm.c | 2 +-
7021 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
7022 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
7023 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
7024 drivers/gpu/drm/sti/sti_hda.c | 4 +-
7025 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
7026 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
7027 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
7028 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
7029 drivers/gpu/drm/sti/sti_vid.c | 4 +-
7030 drivers/gpu/drm/tegra/dc.c | 2 +-
7031 drivers/gpu/drm/tegra/dsi.c | 2 +-
7032 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7033 drivers/gpu/drm/tegra/sor.c | 7 +-
7034 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7035 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
7036 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7037 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7038 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7039 drivers/gpu/drm/udl/udl_connector.c | 2 +-
7040 drivers/gpu/drm/udl/udl_fb.c | 1 -
7041 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
7042 drivers/gpu/drm/via/via_dma.c | 2 +-
7043 drivers/gpu/drm/via/via_drv.c | 5 +-
7044 drivers/gpu/drm/via/via_drv.h | 6 +-
7045 drivers/gpu/drm/via/via_irq.c | 18 +-
7046 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
7047 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7048 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7049 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7050 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7051 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7052 drivers/hid/hid-core.c | 4 +-
7053 drivers/hid/hid-magicmouse.c | 2 +-
7054 drivers/hid/hid-sensor-custom.c | 2 +-
7055 drivers/hv/channel.c | 6 +-
7056 drivers/hv/hv.c | 22 +-
7057 drivers/hv/hv_balloon.c | 18 +-
7058 drivers/hv/hyperv_vmbus.h | 2 +-
7059 drivers/hwmon/acpi_power_meter.c | 6 +-
7060 drivers/hwmon/applesmc.c | 4 +-
7061 drivers/hwmon/asus_atk0110.c | 10 +-
7062 drivers/hwmon/coretemp.c | 2 +-
7063 drivers/hwmon/dell-smm-hwmon.c | 4 +-
7064 drivers/hwmon/ibmaem.c | 2 +-
7065 drivers/hwmon/iio_hwmon.c | 2 +-
7066 drivers/hwmon/nct6683.c | 6 +-
7067 drivers/hwmon/nct6775.c | 6 +-
7068 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7069 drivers/hwmon/sht15.c | 12 +-
7070 drivers/hwmon/via-cputemp.c | 2 +-
7071 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7072 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
7073 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7074 drivers/i2c/i2c-dev.c | 2 +-
7075 drivers/ide/ide-cd.c | 2 +-
7076 drivers/ide/ide-disk.c | 2 +-
7077 drivers/ide/ide.c | 4 +-
7078 drivers/idle/intel_idle.c | 36 +-
7079 drivers/iio/industrialio-core.c | 2 +-
7080 drivers/infiniband/core/cm.c | 46 +-
7081 drivers/infiniband/core/fmr_pool.c | 20 +-
7082 drivers/infiniband/core/netlink.c | 5 +-
7083 drivers/infiniband/core/sysfs.c | 2 +-
7084 drivers/infiniband/core/ucm.c | 4 +-
7085 drivers/infiniband/core/uverbs_cmd.c | 3 +
7086 drivers/infiniband/hw/cxgb4/device.c | 6 +-
7087 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
7088 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7089 drivers/infiniband/hw/hfi1/pcie.c | 2 +-
7090 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
7091 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7092 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7093 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7094 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7095 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7096 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7097 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7098 drivers/infiniband/hw/nes/nes.c | 4 +-
7099 drivers/infiniband/hw/nes/nes.h | 40 +-
7100 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7101 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7102 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
7103 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7104 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
7105 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
7106 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
7107 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7108 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
7109 drivers/input/evdev.c | 2 +-
7110 drivers/input/gameport/gameport.c | 4 +-
7111 drivers/input/input.c | 4 +-
7112 drivers/input/joystick/sidewinder.c | 1 +
7113 drivers/input/misc/ims-pcu.c | 4 +-
7114 drivers/input/mouse/psmouse.h | 2 +-
7115 drivers/input/mousedev.c | 2 +-
7116 drivers/input/serio/serio.c | 4 +-
7117 drivers/input/serio/serio_raw.c | 4 +-
7118 drivers/input/touchscreen/htcpen.c | 2 +-
7119 drivers/iommu/arm-smmu-v3.c | 2 +-
7120 drivers/iommu/arm-smmu.c | 40 +-
7121 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
7122 drivers/iommu/io-pgtable-arm.c | 99 +-
7123 drivers/iommu/io-pgtable.c | 11 +-
7124 drivers/iommu/io-pgtable.h | 21 +-
7125 drivers/iommu/iommu.c | 2 +-
7126 drivers/iommu/ipmmu-vmsa.c | 13 +-
7127 drivers/iommu/irq_remapping.c | 2 +-
7128 drivers/iommu/mtk_iommu.c | 12 +-
7129 drivers/irqchip/irq-gic.c | 2 +-
7130 drivers/irqchip/irq-i8259.c | 2 +-
7131 drivers/irqchip/irq-mmp.c | 2 +-
7132 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7133 drivers/irqchip/irq-ts4800.c | 2 +-
7134 drivers/isdn/capi/capi.c | 10 +-
7135 drivers/isdn/gigaset/interface.c | 8 +-
7136 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7137 drivers/isdn/hardware/avm/b1.c | 4 +-
7138 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
7139 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
7140 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
7141 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
7142 drivers/isdn/hardware/eicon/divasync.h | 2 +-
7143 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
7144 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
7145 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
7146 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
7147 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
7148 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
7149 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
7150 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
7151 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
7152 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
7153 drivers/isdn/hisax/amd7930_fn.c | 5 +-
7154 drivers/isdn/hisax/arcofi.c | 5 +-
7155 drivers/isdn/hisax/diva.c | 7 +-
7156 drivers/isdn/hisax/elsa.c | 9 +-
7157 drivers/isdn/hisax/fsm.c | 5 +-
7158 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
7159 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
7160 drivers/isdn/hisax/hfc_pci.c | 10 +-
7161 drivers/isdn/hisax/hfc_sx.c | 10 +-
7162 drivers/isdn/hisax/hfc_usb.c | 12 +-
7163 drivers/isdn/hisax/hfcscard.c | 6 +-
7164 drivers/isdn/hisax/icc.c | 5 +-
7165 drivers/isdn/hisax/ipacx.c | 7 +-
7166 drivers/isdn/hisax/isac.c | 5 +-
7167 drivers/isdn/hisax/isar.c | 5 +-
7168 drivers/isdn/hisax/isdnl3.c | 5 +-
7169 drivers/isdn/hisax/saphir.c | 5 +-
7170 drivers/isdn/hisax/teleint.c | 5 +-
7171 drivers/isdn/hisax/w6692.c | 5 +-
7172 drivers/isdn/i4l/isdn_common.c | 2 +
7173 drivers/isdn/i4l/isdn_tty.c | 22 +-
7174 drivers/isdn/mISDN/dsp.h | 4 +-
7175 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
7176 drivers/isdn/mISDN/dsp_core.c | 4 +-
7177 drivers/isdn/mISDN/dsp_tones.c | 4 +-
7178 drivers/isdn/mISDN/fsm.c | 5 +-
7179 drivers/isdn/mISDN/l1oip_core.c | 8 +-
7180 drivers/leds/leds-clevo-mail.c | 2 +-
7181 drivers/leds/leds-ss4200.c | 2 +-
7182 drivers/lguest/core.c | 9 +-
7183 drivers/lguest/page_tables.c | 2 +-
7184 drivers/lguest/x86/core.c | 12 +-
7185 drivers/lguest/x86/switcher_32.S | 27 +-
7186 drivers/lightnvm/rrpc.c | 4 +-
7187 drivers/lightnvm/rrpc.h | 2 +-
7188 drivers/md/bcache/alloc.c | 2 +-
7189 drivers/md/bcache/bcache.h | 10 +-
7190 drivers/md/bcache/btree.c | 13 +-
7191 drivers/md/bcache/closure.c | 4 +-
7192 drivers/md/bcache/closure.h | 10 +-
7193 drivers/md/bcache/io.c | 10 +-
7194 drivers/md/bcache/journal.c | 18 +-
7195 drivers/md/bcache/movinggc.c | 12 +-
7196 drivers/md/bcache/request.c | 54 +-
7197 drivers/md/bcache/request.h | 2 +-
7198 drivers/md/bcache/stats.c | 26 +-
7199 drivers/md/bcache/stats.h | 16 +-
7200 drivers/md/bcache/super.c | 32 +-
7201 drivers/md/bcache/sysfs.c | 20 +-
7202 drivers/md/bcache/writeback.c | 12 +-
7203 drivers/md/bitmap.c | 2 +-
7204 drivers/md/dm-cache-target.c | 116 +-
7205 drivers/md/dm-ioctl.c | 2 +-
7206 drivers/md/dm-mpath.c | 12 +-
7207 drivers/md/dm-raid.c | 2 +-
7208 drivers/md/dm-raid1.c | 18 +-
7209 drivers/md/dm-stats.c | 6 +-
7210 drivers/md/dm-stripe.c | 10 +-
7211 drivers/md/dm-table.c | 2 +-
7212 drivers/md/dm-thin-metadata.c | 4 +-
7213 drivers/md/dm.c | 28 +-
7214 drivers/md/md.c | 41 +-
7215 drivers/md/md.h | 8 +-
7216 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7217 drivers/md/persistent-data/dm-space-map.h | 1 +
7218 drivers/md/raid1.c | 8 +-
7219 drivers/md/raid10.c | 20 +-
7220 drivers/md/raid5.c | 26 +-
7221 drivers/media/dvb-core/dvb_net.c | 2 +-
7222 drivers/media/dvb-core/dvbdev.c | 2 +-
7223 drivers/media/dvb-frontends/af9033.h | 2 +-
7224 drivers/media/dvb-frontends/cx24116.c | 2 +-
7225 drivers/media/dvb-frontends/cx24117.c | 2 +-
7226 drivers/media/dvb-frontends/cx24120.c | 2 +-
7227 drivers/media/dvb-frontends/cx24123.c | 2 +-
7228 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
7229 drivers/media/dvb-frontends/dib3000.h | 2 +-
7230 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7231 drivers/media/dvb-frontends/dib8000.h | 2 +-
7232 drivers/media/dvb-frontends/hd29l2.c | 2 +-
7233 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
7234 drivers/media/dvb-frontends/mt312.c | 6 +-
7235 drivers/media/dvb-frontends/s921.c | 2 +-
7236 drivers/media/pci/bt8xx/dst.c | 2 +-
7237 drivers/media/pci/cx88/cx88-video.c | 6 +-
7238 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7239 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
7240 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
7241 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7242 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7243 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7244 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
7245 drivers/media/pci/tw68/tw68-core.c | 2 +-
7246 drivers/media/pci/zoran/zoran.h | 1 -
7247 drivers/media/pci/zoran/zoran_card.c | 4 +-
7248 drivers/media/pci/zoran/zoran_driver.c | 3 -
7249 drivers/media/platform/omap/omap_vout.c | 11 +-
7250 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7251 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7252 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7253 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7254 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7255 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
7256 drivers/media/radio/radio-cadet.c | 2 +
7257 drivers/media/radio/radio-maxiradio.c | 2 +-
7258 drivers/media/radio/radio-shark.c | 2 +-
7259 drivers/media/radio/radio-shark2.c | 2 +-
7260 drivers/media/radio/radio-si476x.c | 2 +-
7261 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7262 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
7263 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
7264 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
7265 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
7266 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
7267 drivers/media/usb/uvc/uvc_driver.c | 4 +-
7268 drivers/media/v4l2-core/v4l2-common.c | 2 +-
7269 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7270 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7271 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
7272 drivers/memory/omap-gpmc.c | 24 +-
7273 drivers/message/fusion/mptbase.c | 4 +-
7274 drivers/message/fusion/mptlan.c | 2 +-
7275 drivers/message/fusion/mptsas.c | 34 +-
7276 drivers/mfd/ab8500-debugfs.c | 2 +-
7277 drivers/mfd/kempld-core.c | 2 +-
7278 drivers/mfd/max8925-i2c.c | 2 +-
7279 drivers/mfd/tps65910.c | 2 +-
7280 drivers/mfd/twl4030-irq.c | 9 +-
7281 drivers/misc/c2port/core.c | 4 +-
7282 drivers/misc/kgdbts.c | 6 +-
7283 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7284 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7285 drivers/misc/mic/scif/scif_api.c | 10 +-
7286 drivers/misc/mic/scif/scif_rb.c | 8 +-
7287 drivers/misc/panel.c | 4 +-
7288 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7289 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7290 drivers/misc/sgi-gru/grutables.h | 158 +-
7291 drivers/misc/sgi-xp/xp.h | 2 +-
7292 drivers/misc/sgi-xp/xp_main.c | 57 +-
7293 drivers/misc/sgi-xp/xpc.h | 3 +-
7294 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7295 drivers/misc/sgi-xp/xpnet.c | 2 +-
7296 drivers/misc/ti-st/st_kim.c | 32 +-
7297 drivers/mmc/card/mmc_test.c | 4 +-
7298 drivers/mmc/host/dw_mmc.h | 2 +-
7299 drivers/mmc/host/mmci.c | 4 +-
7300 drivers/mmc/host/omap_hsmmc.c | 4 +-
7301 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7302 drivers/mmc/host/sdhci-s3c.c | 8 +-
7303 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7304 drivers/mtd/devices/block2mtd.c | 2 +-
7305 drivers/mtd/devices/phram.c | 2 +-
7306 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
7307 drivers/mtd/maps/latch-addr-flash.c | 2 +-
7308 drivers/mtd/maps/pci.c | 4 +-
7309 drivers/mtd/maps/pcmciamtd.c | 8 +-
7310 drivers/mtd/maps/sbc_gxx.c | 2 +-
7311 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
7312 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
7313 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
7314 drivers/mtd/nand/cafe_nand.c | 18 +-
7315 drivers/mtd/nand/denali.c | 1 +
7316 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7317 drivers/mtd/nftlmount.c | 1 +
7318 drivers/mtd/sm_ftl.c | 2 +-
7319 drivers/mtd/ubi/build.c | 2 +-
7320 drivers/net/bonding/bond_netlink.c | 2 +-
7321 drivers/net/caif/caif_hsi.c | 4 +-
7322 drivers/net/caif/caif_serial.c | 2 +-
7323 drivers/net/caif/caif_spi.c | 2 +-
7324 drivers/net/caif/caif_virtio.c | 2 +-
7325 drivers/net/can/Kconfig | 2 +-
7326 drivers/net/can/bfin_can.c | 2 +-
7327 drivers/net/can/dev.c | 2 +-
7328 drivers/net/can/flexcan.c | 2 +-
7329 drivers/net/can/janz-ican3.c | 2 +-
7330 drivers/net/can/led.c | 2 +-
7331 drivers/net/can/sun4i_can.c | 2 +-
7332 drivers/net/can/vcan.c | 2 +-
7333 drivers/net/can/xilinx_can.c | 2 +-
7334 drivers/net/dummy.c | 2 +-
7335 drivers/net/ethernet/8390/ax88796.c | 6 +-
7336 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
7337 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
7338 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
7339 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
7340 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
7341 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
7342 drivers/net/ethernet/amd/7990.c | 2 +-
7343 drivers/net/ethernet/amd/7990.h | 2 +-
7344 drivers/net/ethernet/amd/amd8111e.c | 5 +-
7345 drivers/net/ethernet/amd/atarilance.c | 4 +-
7346 drivers/net/ethernet/amd/declance.c | 2 +-
7347 drivers/net/ethernet/amd/pcnet32.c | 7 +-
7348 drivers/net/ethernet/amd/sun3lance.c | 4 +-
7349 drivers/net/ethernet/amd/sunlance.c | 2 +-
7350 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7351 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7352 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7353 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
7354 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
7355 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7356 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7357 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7358 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7359 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7360 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
7361 drivers/net/ethernet/arc/emac_main.c | 2 +-
7362 drivers/net/ethernet/atheros/alx/main.c | 2 +-
7363 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
7364 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
7365 drivers/net/ethernet/aurora/nb8800.c | 2 +-
7366 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
7367 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
7368 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7369 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
7370 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
7371 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
7372 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7373 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7374 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
7375 drivers/net/ethernet/broadcom/tg3.c | 2 +-
7376 drivers/net/ethernet/broadcom/tg3.h | 1 +
7377 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
7378 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
7379 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
7380 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
7381 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
7382 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
7383 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
7384 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
7385 drivers/net/ethernet/cadence/macb.c | 4 +-
7386 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7387 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
7388 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
7389 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7390 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
7391 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
7392 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
7393 drivers/net/ethernet/davicom/dm9000.c | 2 +-
7394 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
7395 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
7396 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
7397 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
7398 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
7399 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
7400 drivers/net/ethernet/freescale/gianfar.c | 4 +-
7401 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
7402 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
7403 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
7404 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
7405 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
7406 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
7407 drivers/net/ethernet/ibm/emac/core.c | 4 +-
7408 drivers/net/ethernet/intel/e100.c | 2 +-
7409 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
7410 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
7411 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
7412 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7413 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
7414 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
7415 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
7416 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7417 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
7418 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
7419 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7420 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
7421 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
7422 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
7423 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
7424 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
7425 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
7426 drivers/net/ethernet/neterion/s2io.c | 2 +-
7427 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7428 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
7429 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
7430 drivers/net/ethernet/netx-eth.c | 2 +-
7431 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
7432 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7433 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
7434 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
7435 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
7436 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
7437 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7438 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7439 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
7440 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7441 drivers/net/ethernet/realtek/r8169.c | 8 +-
7442 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
7443 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
7444 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
7445 drivers/net/ethernet/sfc/ptp.c | 2 +-
7446 drivers/net/ethernet/sfc/selftest.c | 20 +-
7447 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
7448 drivers/net/ethernet/smsc/smc911x.c | 2 +-
7449 drivers/net/ethernet/smsc/smc91x.c | 2 +-
7450 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
7451 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7452 drivers/net/ethernet/sun/sunbmac.c | 2 +-
7453 drivers/net/ethernet/sun/sunqe.c | 2 +-
7454 drivers/net/ethernet/sun/sunvnet.c | 2 +-
7455 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
7456 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
7457 drivers/net/ethernet/ti/cpmac.c | 2 +-
7458 drivers/net/ethernet/ti/netcp_core.c | 2 +-
7459 drivers/net/ethernet/via/via-rhine.c | 2 +-
7460 drivers/net/ethernet/wiznet/w5100.c | 2 +-
7461 drivers/net/ethernet/wiznet/w5300.c | 2 +-
7462 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
7463 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
7464 drivers/net/geneve.c | 4 +-
7465 drivers/net/gtp.c | 8 +-
7466 drivers/net/hamradio/baycom_epp.c | 2 +-
7467 drivers/net/hyperv/hyperv_net.h | 2 +-
7468 drivers/net/hyperv/netvsc_drv.c | 2 +-
7469 drivers/net/hyperv/rndis_filter.c | 7 +-
7470 drivers/net/ifb.c | 2 +-
7471 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7472 drivers/net/ipvlan/ipvlan_main.c | 6 +-
7473 drivers/net/irda/vlsi_ir.c | 18 +-
7474 drivers/net/irda/vlsi_ir.h | 14 +-
7475 drivers/net/loopback.c | 2 +-
7476 drivers/net/macsec.c | 2 +-
7477 drivers/net/macvlan.c | 20 +-
7478 drivers/net/macvtap.c | 10 +-
7479 drivers/net/nlmon.c | 2 +-
7480 drivers/net/phy/phy_device.c | 6 +-
7481 drivers/net/plip/plip.c | 2 +-
7482 drivers/net/ppp/ppp_generic.c | 6 +-
7483 drivers/net/ppp/pptp.c | 2 +-
7484 drivers/net/rionet.c | 2 +-
7485 drivers/net/slip/slhc.c | 2 +-
7486 drivers/net/team/team.c | 4 +-
7487 drivers/net/tun.c | 7 +-
7488 drivers/net/usb/hso.c | 28 +-
7489 drivers/net/usb/ipheth.c | 2 +-
7490 drivers/net/usb/r8152.c | 2 +-
7491 drivers/net/usb/sierra_net.c | 4 +-
7492 drivers/net/virtio_net.c | 2 +-
7493 drivers/net/vrf.c | 4 +-
7494 drivers/net/vxlan.c | 4 +-
7495 drivers/net/wimax/i2400m/rx.c | 2 +-
7496 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7497 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7498 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
7499 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
7500 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7501 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7502 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7503 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7504 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7505 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7506 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7507 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7508 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
7509 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7510 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
7511 drivers/net/wireless/atmel/atmel.c | 183 +-
7512 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
7513 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
7514 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
7515 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
7516 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
7517 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
7518 drivers/net/wireless/cisco/airo.c | 201 +-
7519 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
7520 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
7521 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
7522 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
7523 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
7524 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
7525 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
7526 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
7527 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
7528 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
7529 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
7530 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
7531 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7532 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
7533 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
7534 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
7535 drivers/net/wireless/marvell/mwifiex/sdio.c | 4 +-
7536 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
7537 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
7538 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
7539 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
7540 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
7541 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
7542 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
7543 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
7544 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
7545 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
7546 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
7547 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
7548 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
7549 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7550 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7551 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7552 drivers/net/wireless/zydas/zd1201.c | 192 +-
7553 drivers/net/xen-netback/interface.c | 2 +-
7554 drivers/net/xen-netfront.c | 2 +-
7555 drivers/nvme/host/pci.c | 2 +-
7556 drivers/of/fdt.c | 4 +-
7557 drivers/oprofile/buffer_sync.c | 8 +-
7558 drivers/oprofile/event_buffer.c | 2 +-
7559 drivers/oprofile/oprof.c | 2 +-
7560 drivers/oprofile/oprofile_stats.c | 10 +-
7561 drivers/oprofile/oprofile_stats.h | 10 +-
7562 drivers/oprofile/oprofilefs.c | 6 +-
7563 drivers/oprofile/timer_int.c | 2 +-
7564 drivers/parport/procfs.c | 4 +-
7565 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7566 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7567 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7568 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7569 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7570 drivers/pci/hotplug/pciehp_core.c | 2 +-
7571 drivers/pci/msi.c | 22 +-
7572 drivers/pci/pci-sysfs.c | 6 +-
7573 drivers/pci/pci.h | 4 +-
7574 drivers/pci/pcie/aspm.c | 10 +-
7575 drivers/pci/pcie/portdrv_pci.c | 2 +-
7576 drivers/pci/probe.c | 2 +-
7577 drivers/pci/setup-bus.c | 10 +-
7578 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7579 drivers/pinctrl/pinctrl-at91.c | 5 +-
7580 drivers/platform/chrome/chromeos_laptop.c | 2 +-
7581 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7582 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
7583 drivers/platform/x86/alienware-wmi.c | 4 +-
7584 drivers/platform/x86/apple-gmux.c | 2 +-
7585 drivers/platform/x86/compal-laptop.c | 2 +-
7586 drivers/platform/x86/hdaps.c | 2 +-
7587 drivers/platform/x86/ibm_rtl.c | 2 +-
7588 drivers/platform/x86/intel_oaktrail.c | 2 +-
7589 drivers/platform/x86/msi-laptop.c | 16 +-
7590 drivers/platform/x86/msi-wmi.c | 2 +-
7591 drivers/platform/x86/samsung-laptop.c | 2 +-
7592 drivers/platform/x86/samsung-q10.c | 2 +-
7593 drivers/platform/x86/sony-laptop.c | 14 +-
7594 drivers/platform/x86/thinkpad_acpi.c | 10 +-
7595 drivers/pnp/base.h | 2 +-
7596 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7597 drivers/pnp/pnpbios/core.c | 2 +-
7598 drivers/pnp/resource.c | 4 +-
7599 drivers/power/pda_power.c | 7 +-
7600 drivers/power/power_supply.h | 4 +-
7601 drivers/power/power_supply_core.c | 7 +-
7602 drivers/power/power_supply_sysfs.c | 6 +-
7603 drivers/power/reset/at91-reset.c | 5 +-
7604 drivers/powercap/powercap_sys.c | 136 +-
7605 drivers/ptp/ptp_private.h | 2 +-
7606 drivers/ptp/ptp_sysfs.c | 2 +-
7607 drivers/regulator/core.c | 4 +-
7608 drivers/regulator/max8660.c | 6 +-
7609 drivers/regulator/max8973-regulator.c | 16 +-
7610 drivers/regulator/mc13892-regulator.c | 8 +-
7611 drivers/remoteproc/remoteproc_core.c | 26 +-
7612 drivers/rtc/rtc-armada38x.c | 7 +-
7613 drivers/rtc/rtc-cmos.c | 4 +-
7614 drivers/rtc/rtc-ds1307.c | 2 +-
7615 drivers/rtc/rtc-m41t80.c | 8 +-
7616 drivers/rtc/rtc-m48t59.c | 4 +-
7617 drivers/rtc/rtc-rv3029c2.c | 8 +-
7618 drivers/rtc/rtc-rv8803.c | 15 +-
7619 drivers/rtc/rtc-rx8010.c | 8 +-
7620 drivers/rtc/rtc-test.c | 6 +-
7621 drivers/scsi/aacraid/aachba.c | 7 +-
7622 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
7623 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
7624 drivers/scsi/be2iscsi/be_main.c | 2 +-
7625 drivers/scsi/bfa/bfa.h | 4 +-
7626 drivers/scsi/bfa/bfa_core.c | 4 +-
7627 drivers/scsi/bfa/bfa_cs.h | 124 +-
7628 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
7629 drivers/scsi/bfa/bfa_fcs.h | 34 +-
7630 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
7631 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
7632 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
7633 drivers/scsi/bfa/bfa_ioc.c | 8 +-
7634 drivers/scsi/bfa/bfa_ioc.h | 16 +-
7635 drivers/scsi/bfa/bfa_svc.c | 12 +-
7636 drivers/scsi/bfa/bfa_svc.h | 20 +-
7637 drivers/scsi/bfa/bfad.c | 12 +-
7638 drivers/scsi/bfa/bfad_bsg.c | 8 +-
7639 drivers/scsi/bfa/bfad_drv.h | 5 +-
7640 drivers/scsi/csiostor/csio_defs.h | 19 +-
7641 drivers/scsi/csiostor/csio_hw.c | 67 +-
7642 drivers/scsi/csiostor/csio_init.c | 2 +-
7643 drivers/scsi/csiostor/csio_lnode.c | 32 +-
7644 drivers/scsi/csiostor/csio_rnode.c | 28 +-
7645 drivers/scsi/csiostor/csio_scsi.c | 37 +-
7646 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7647 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
7648 drivers/scsi/hpsa.c | 38 +-
7649 drivers/scsi/hpsa.h | 2 +-
7650 drivers/scsi/hptiop.c | 2 -
7651 drivers/scsi/hptiop.h | 1 -
7652 drivers/scsi/ipr.c | 32 +-
7653 drivers/scsi/ipr.h | 2 +-
7654 drivers/scsi/libfc/fc_exch.c | 50 +-
7655 drivers/scsi/libsas/sas_ata.c | 2 +-
7656 drivers/scsi/lpfc/lpfc.h | 8 +-
7657 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7658 drivers/scsi/lpfc/lpfc_init.c | 8 +-
7659 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7660 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7661 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
7662 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
7663 drivers/scsi/pmcraid.c | 46 +-
7664 drivers/scsi/pmcraid.h | 8 +-
7665 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7666 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
7667 drivers/scsi/qla2xxx/qla_os.c | 15 +-
7668 drivers/scsi/qla2xxx/qla_target.c | 16 +-
7669 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7670 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7671 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
7672 drivers/scsi/scsi.c | 2 +-
7673 drivers/scsi/scsi_debug.c | 42 +-
7674 drivers/scsi/scsi_lib.c | 8 +-
7675 drivers/scsi/scsi_sysfs.c | 2 +-
7676 drivers/scsi/scsi_transport_fc.c | 8 +-
7677 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7678 drivers/scsi/scsi_transport_spi.c | 2 +-
7679 drivers/scsi/scsi_transport_srp.c | 8 +-
7680 drivers/scsi/sd.c | 6 +-
7681 drivers/scsi/sg.c | 2 +-
7682 drivers/scsi/sr.c | 21 +-
7683 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7684 drivers/spi/spi.c | 2 +-
7685 drivers/staging/comedi/comedi_fops.c | 8 +-
7686 drivers/staging/fbtft/fbtft-core.c | 2 +-
7687 drivers/staging/fbtft/fbtft.h | 2 +-
7688 drivers/staging/gdm724x/gdm_lte.c | 2 +-
7689 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7690 drivers/staging/i4l/icn/icn.c | 2 +-
7691 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7692 drivers/staging/iio/adc/ad7280a.c | 4 +-
7693 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
7694 drivers/staging/lustre/lnet/selftest/brw_test.c | 13 +-
7695 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
7696 drivers/staging/lustre/lnet/selftest/ping_test.c | 15 +-
7697 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
7698 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
7699 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
7700 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
7701 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7702 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
7703 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
7704 drivers/staging/lustre/lustre/lov/lov_io.c | 60 +-
7705 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
7706 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
7707 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
7708 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
7709 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
7710 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
7711 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
7712 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
7713 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
7714 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
7715 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
7716 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
7717 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
7718 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
7719 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
7720 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
7721 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
7722 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
7723 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +-
7724 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
7725 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
7726 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
7727 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
7728 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
7729 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
7730 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
7731 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
7732 drivers/staging/rtl8192e/rtllib.h | 4 +-
7733 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
7734 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
7735 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
7736 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
7737 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
7738 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
7739 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
7740 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
7741 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7742 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
7743 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
7744 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
7745 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
7746 drivers/staging/rtl8712/xmit_linux.c | 2 +-
7747 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
7748 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
7749 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
7750 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
7751 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
7752 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
7753 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
7754 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
7755 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
7756 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
7757 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
7758 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
7759 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
7760 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
7761 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
7762 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
7763 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
7764 drivers/staging/sm750fb/sm750.c | 14 +-
7765 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7766 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
7767 drivers/staging/vt6655/rxtx.c | 2 +-
7768 drivers/staging/vt6656/rxtx.c | 2 +-
7769 drivers/staging/wilc1000/linux_wlan.c | 2 +-
7770 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
7771 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
7772 drivers/target/sbp/sbp_target.c | 4 +-
7773 drivers/thermal/cpu_cooling.c | 9 +-
7774 drivers/thermal/devfreq_cooling.c | 19 +-
7775 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7776 drivers/thermal/of-thermal.c | 17 +-
7777 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7778 drivers/tty/cyclades.c | 6 +-
7779 drivers/tty/hvc/hvc_console.c | 14 +-
7780 drivers/tty/hvc/hvcs.c | 21 +-
7781 drivers/tty/hvc/hvsi.c | 22 +-
7782 drivers/tty/hvc/hvsi_lib.c | 4 +-
7783 drivers/tty/ipwireless/tty.c | 27 +-
7784 drivers/tty/moxa.c | 2 +-
7785 drivers/tty/n_gsm.c | 6 +-
7786 drivers/tty/n_tty.c | 28 +-
7787 drivers/tty/pty.c | 4 +-
7788 drivers/tty/rocket.c | 6 +-
7789 drivers/tty/serial/8250/8250_core.c | 10 +-
7790 drivers/tty/serial/8250/8250_pci.c | 2 +-
7791 drivers/tty/serial/ioc4_serial.c | 6 +-
7792 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
7793 drivers/tty/serial/kgdb_nmi.c | 4 +-
7794 drivers/tty/serial/kgdboc.c | 34 +-
7795 drivers/tty/serial/msm_serial.c | 4 +-
7796 drivers/tty/serial/samsung.c | 9 +-
7797 drivers/tty/serial/serial_core.c | 6 +-
7798 drivers/tty/synclink.c | 34 +-
7799 drivers/tty/synclink_gt.c | 28 +-
7800 drivers/tty/synclinkmp.c | 34 +-
7801 drivers/tty/tty_io.c | 2 +-
7802 drivers/tty/tty_ldisc.c | 8 +-
7803 drivers/tty/tty_port.c | 22 +-
7804 drivers/uio/uio.c | 13 +-
7805 drivers/usb/atm/cxacru.c | 2 +-
7806 drivers/usb/atm/usbatm.c | 24 +-
7807 drivers/usb/class/cdc-acm.h | 2 +-
7808 drivers/usb/core/devices.c | 6 +-
7809 drivers/usb/core/devio.c | 12 +-
7810 drivers/usb/core/hcd.c | 4 +-
7811 drivers/usb/core/sysfs.c | 2 +-
7812 drivers/usb/core/usb.c | 2 +-
7813 drivers/usb/early/ehci-dbgp.c | 16 +-
7814 drivers/usb/gadget/function/f_phonet.c | 2 +-
7815 drivers/usb/gadget/function/u_serial.c | 22 +-
7816 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7817 drivers/usb/host/ehci-hcd.c | 2 +-
7818 drivers/usb/host/ehci-hub.c | 4 +-
7819 drivers/usb/host/ehci-q.c | 4 +-
7820 drivers/usb/host/fotg210-hcd.c | 2 +-
7821 drivers/usb/host/hwa-hc.c | 2 +-
7822 drivers/usb/host/ohci-hcd.c | 2 +-
7823 drivers/usb/host/r8a66597.h | 2 +-
7824 drivers/usb/host/uhci-hcd.c | 2 +-
7825 drivers/usb/host/xhci-pci.c | 2 +-
7826 drivers/usb/host/xhci-ring.c | 52 +-
7827 drivers/usb/host/xhci.c | 2 +-
7828 drivers/usb/misc/appledisplay.c | 4 +-
7829 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
7830 drivers/usb/serial/console.c | 8 +-
7831 drivers/usb/storage/transport.c | 2 +-
7832 drivers/usb/storage/usb.c | 2 +-
7833 drivers/usb/storage/usb.h | 2 +-
7834 drivers/usb/usbip/vhci.h | 2 +-
7835 drivers/usb/usbip/vhci_hcd.c | 6 +-
7836 drivers/usb/usbip/vhci_rx.c | 2 +-
7837 drivers/usb/wusbcore/wa-hc.h | 4 +-
7838 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7839 drivers/vfio/pci/vfio_pci.c | 2 +-
7840 drivers/vhost/vringh.c | 20 +-
7841 drivers/video/backlight/kb3886_bl.c | 2 +-
7842 drivers/video/console/dummycon.c | 96 +-
7843 drivers/video/console/fbcon.c | 2 +-
7844 drivers/video/console/vgacon.c | 23 +-
7845 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7846 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7847 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
7848 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7849 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
7850 drivers/video/fbdev/core/fb_defio.c | 8 +-
7851 drivers/video/fbdev/core/fbmem.c | 12 +-
7852 drivers/video/fbdev/hyperv_fb.c | 4 +-
7853 drivers/video/fbdev/i810/i810_accel.c | 1 +
7854 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7855 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7856 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7857 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
7858 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7859 drivers/video/fbdev/sis/sis_main.h | 2 +-
7860 drivers/video/fbdev/smscufx.c | 4 +-
7861 drivers/video/fbdev/udlfb.c | 36 +-
7862 drivers/video/fbdev/uvesafb.c | 52 +-
7863 drivers/video/fbdev/vesafb.c | 58 +-
7864 drivers/video/fbdev/via/via_clock.h | 2 +-
7865 drivers/xen/events/events_base.c | 6 +-
7866 drivers/xen/xen-pciback/pci_stub.c | 2 +-
7867 fs/9p/vfs_addr.c | 2 +-
7868 fs/9p/vfs_inode_dotl.c | 4 +-
7869 fs/Kconfig.binfmt | 2 +-
7870 fs/afs/file.c | 8 +-
7871 fs/afs/inode.c | 4 +-
7872 fs/afs/internal.h | 4 +-
7873 fs/aio.c | 2 +-
7874 fs/autofs4/waitq.c | 2 +-
7875 fs/befs/endian.h | 6 +-
7876 fs/binfmt_aout.c | 23 +-
7877 fs/binfmt_elf.c | 670 +-
7878 fs/binfmt_elf_fdpic.c | 4 +-
7879 fs/block_dev.c | 2 +-
7880 fs/btrfs/ctree.c | 11 +-
7881 fs/btrfs/ctree.h | 8 +-
7882 fs/btrfs/delayed-inode.c | 6 +-
7883 fs/btrfs/delayed-inode.h | 4 +-
7884 fs/btrfs/delayed-ref.c | 4 +-
7885 fs/btrfs/dev-replace.c | 20 +-
7886 fs/btrfs/dev-replace.h | 4 +-
7887 fs/btrfs/disk-io.c | 4 +-
7888 fs/btrfs/extent_map.c | 8 +-
7889 fs/btrfs/file.c | 4 +-
7890 fs/btrfs/free-space-cache.h | 1 +
7891 fs/btrfs/raid56.c | 30 +-
7892 fs/btrfs/scrub.c | 2 +-
7893 fs/btrfs/super.c | 2 +-
7894 fs/btrfs/sysfs.c | 2 +-
7895 fs/btrfs/tests/btrfs-tests.c | 2 +-
7896 fs/btrfs/tests/free-space-tests.c | 2 +-
7897 fs/btrfs/transaction.c | 2 +-
7898 fs/btrfs/tree-log.c | 8 +-
7899 fs/btrfs/tree-log.h | 2 +-
7900 fs/btrfs/volumes.c | 14 +-
7901 fs/btrfs/volumes.h | 22 +-
7902 fs/buffer.c | 2 +-
7903 fs/cachefiles/bind.c | 6 +-
7904 fs/cachefiles/daemon.c | 12 +-
7905 fs/cachefiles/internal.h | 16 +-
7906 fs/cachefiles/namei.c | 6 +-
7907 fs/cachefiles/proc.c | 12 +-
7908 fs/ceph/dir.c | 10 +-
7909 fs/ceph/super.c | 4 +-
7910 fs/cifs/cifs_debug.c | 12 +-
7911 fs/cifs/cifsfs.c | 8 +-
7912 fs/cifs/cifsglob.h | 54 +-
7913 fs/cifs/file.c | 14 +-
7914 fs/cifs/misc.c | 4 +-
7915 fs/cifs/smb1ops.c | 80 +-
7916 fs/cifs/smb2ops.c | 84 +-
7917 fs/cifs/smb2pdu.c | 3 +-
7918 fs/coda/cache.c | 10 +-
7919 fs/coda/dir.c | 5 +-
7920 fs/compat.c | 9 +-
7921 fs/compat_binfmt_elf.c | 2 +
7922 fs/compat_ioctl.c | 12 +-
7923 fs/configfs/dir.c | 10 +-
7924 fs/coredump.c | 18 +-
7925 fs/dcache.c | 64 +-
7926 fs/debugfs/file.c | 4 +-
7927 fs/ecryptfs/inode.c | 2 +-
7928 fs/ecryptfs/miscdev.c | 2 +-
7929 fs/exec.c | 369 +-
7930 fs/exofs/inode.c | 7 +-
7931 fs/ext2/xattr.c | 5 +-
7932 fs/ext4/ext4.h | 20 +-
7933 fs/ext4/mballoc.c | 44 +-
7934 fs/ext4/resize.c | 16 +-
7935 fs/ext4/super.c | 2 +-
7936 fs/ext4/sysfs.c | 2 +-
7937 fs/ext4/xattr.c | 5 +-
7938 fs/f2fs/f2fs.h | 7 +-
7939 fs/f2fs/super.c | 2 +-
7940 fs/fhandle.c | 5 +-
7941 fs/file.c | 18 +-
7942 fs/freevxfs/vxfs_inode.c | 8 +-
7943 fs/freevxfs/vxfs_inode.h | 4 +-
7944 fs/fs-writeback.c | 11 +-
7945 fs/fs_struct.c | 8 +-
7946 fs/fscache/cookie.c | 40 +-
7947 fs/fscache/internal.h | 202 +-
7948 fs/fscache/object.c | 26 +-
7949 fs/fscache/operation.c | 38 +-
7950 fs/fscache/page.c | 110 +-
7951 fs/fscache/stats.c | 348 +-
7952 fs/fuse/cuse.c | 10 +-
7953 fs/fuse/dev.c | 4 +-
7954 fs/fuse/file.c | 4 +-
7955 fs/fuse/inode.c | 4 +-
7956 fs/gfs2/aops.c | 2 +-
7957 fs/gfs2/file.c | 2 +-
7958 fs/gfs2/glock.c | 22 +-
7959 fs/gfs2/glops.c | 4 +-
7960 fs/gfs2/quota.c | 6 +-
7961 fs/hugetlbfs/inode.c | 13 +-
7962 fs/inode.c | 4 +-
7963 fs/jbd2/commit.c | 2 +-
7964 fs/jbd2/transaction.c | 4 +-
7965 fs/jffs2/erase.c | 3 +-
7966 fs/jffs2/file.c | 5 +-
7967 fs/jffs2/fs.c | 2 +-
7968 fs/jffs2/os-linux.h | 2 +-
7969 fs/jffs2/wbuf.c | 3 +-
7970 fs/jfs/super.c | 2 +-
7971 fs/kernfs/dir.c | 2 +-
7972 fs/kernfs/file.c | 20 +-
7973 fs/libfs.c | 10 +-
7974 fs/lockd/clnt4xdr.c | 46 +-
7975 fs/lockd/clntproc.c | 4 +-
7976 fs/lockd/clntxdr.c | 44 +-
7977 fs/lockd/mon.c | 24 +-
7978 fs/lockd/svc.c | 2 +-
7979 fs/lockd/svc4proc.c | 69 +-
7980 fs/lockd/svcproc.c | 75 +-
7981 fs/lockd/xdr.c | 44 +-
7982 fs/lockd/xdr4.c | 41 +-
7983 fs/logfs/dev_bdev.c | 13 +-
7984 fs/logfs/dev_mtd.c | 13 +-
7985 fs/logfs/dir.c | 4 +-
7986 fs/logfs/logfs.h | 5 +-
7987 fs/logfs/readwrite.c | 2 +-
7988 fs/logfs/segment.c | 2 +-
7989 fs/logfs/super.c | 39 -
7990 fs/namei.c | 14 +-
7991 fs/namespace.c | 15 +-
7992 fs/nfs/callback.h | 18 +-
7993 fs/nfs/callback_proc.c | 26 +-
7994 fs/nfs/callback_xdr.c | 73 +-
7995 fs/nfs/dir.c | 5 +-
7996 fs/nfs/inode.c | 6 +-
7997 fs/nfs/internal.h | 5 +-
7998 fs/nfs/mount_clnt.c | 26 +-
7999 fs/nfs/nfs2xdr.c | 101 +-
8000 fs/nfs/nfs3xdr.c | 201 +-
8001 fs/nfs/nfs42xdr.c | 72 +-
8002 fs/nfs/nfs4xdr.c | 507 +-
8003 fs/nfs/read.c | 2 +-
8004 fs/nfs/symlink.c | 6 +-
8005 fs/nfsd/current_stateid.h | 24 +-
8006 fs/nfsd/nfs2acl.c | 85 +-
8007 fs/nfsd/nfs3acl.c | 44 +-
8008 fs/nfsd/nfs3proc.c | 271 +-
8009 fs/nfsd/nfs3xdr.c | 171 +-
8010 fs/nfsd/nfs4callback.c | 31 +-
8011 fs/nfsd/nfs4proc.c | 320 +-
8012 fs/nfsd/nfs4state.c | 111 +-
8013 fs/nfsd/nfs4xdr.c | 564 +-
8014 fs/nfsd/nfscache.c | 11 +-
8015 fs/nfsd/nfsproc.c | 193 +-
8016 fs/nfsd/nfsxdr.c | 96 +-
8017 fs/nfsd/vfs.c | 6 +-
8018 fs/nfsd/xdr.h | 50 +-
8019 fs/nfsd/xdr3.h | 100 +-
8020 fs/nfsd/xdr4.h | 50 +-
8021 fs/nls/nls_base.c | 26 +-
8022 fs/nls/nls_cp932.c | 2 +-
8023 fs/nls/nls_cp936.c | 2 +-
8024 fs/nls/nls_cp949.c | 2 +-
8025 fs/nls/nls_cp950.c | 2 +-
8026 fs/nls/nls_euc-jp.c | 8 +-
8027 fs/nls/nls_koi8-ru.c | 8 +-
8028 fs/notify/fanotify/fanotify_user.c | 4 +-
8029 fs/notify/notification.c | 4 +-
8030 fs/ntfs/dir.c | 4 +-
8031 fs/ntfs/inode.c | 19 +-
8032 fs/ntfs/inode.h | 4 +-
8033 fs/ntfs/mft.c | 4 +-
8034 fs/ntfs/super.c | 8 +-
8035 fs/ocfs2/dlm/dlmcommon.h | 4 +-
8036 fs/ocfs2/dlm/dlmdebug.c | 10 +-
8037 fs/ocfs2/dlm/dlmdomain.c | 4 +-
8038 fs/ocfs2/dlm/dlmmaster.c | 4 +-
8039 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
8040 fs/ocfs2/filecheck.c | 2 +-
8041 fs/ocfs2/localalloc.c | 2 +-
8042 fs/ocfs2/ocfs2.h | 10 +-
8043 fs/ocfs2/suballoc.c | 12 +-
8044 fs/ocfs2/super.c | 20 +-
8045 fs/overlayfs/copy_up.c | 2 +-
8046 fs/pipe.c | 72 +-
8047 fs/posix_acl.c | 4 +-
8048 fs/proc/array.c | 20 +
8049 fs/proc/base.c | 7 +-
8050 fs/proc/kcore.c | 36 +-
8051 fs/proc/meminfo.c | 2 +-
8052 fs/proc/nommu.c | 2 +-
8053 fs/proc/proc_net.c | 2 +-
8054 fs/proc/proc_sysctl.c | 26 +-
8055 fs/proc/task_mmu.c | 39 +-
8056 fs/proc/task_nommu.c | 6 +-
8057 fs/proc/vmcore.c | 16 +-
8058 fs/qnx6/qnx6.h | 4 +-
8059 fs/quota/netlink.c | 4 +-
8060 fs/read_write.c | 34 +-
8061 fs/readdir.c | 3 +-
8062 fs/reiserfs/do_balan.c | 2 +-
8063 fs/reiserfs/procfs.c | 2 +-
8064 fs/reiserfs/reiserfs.h | 4 +-
8065 fs/select.c | 2 +-
8066 fs/seq_file.c | 4 +-
8067 fs/splice.c | 43 +-
8068 fs/squashfs/xattr.c | 10 +-
8069 fs/super.c | 3 +-
8070 fs/sysv/sysv.h | 2 +-
8071 fs/tracefs/inode.c | 8 +-
8072 fs/ubifs/find.c | 34 +-
8073 fs/ubifs/lprops.c | 5 +-
8074 fs/udf/misc.c | 2 +-
8075 fs/ufs/swab.h | 4 +-
8076 fs/userfaultfd.c | 2 +-
8077 fs/xattr.c | 21 +
8078 fs/xfs/libxfs/xfs_bmap.c | 2 +-
8079 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
8080 fs/xfs/xfs_dir2_readdir.c | 7 +-
8081 fs/xfs/xfs_ioctl.c | 2 +-
8082 fs/xfs/xfs_linux.h | 4 +-
8083 include/acpi/ghes.h | 2 +-
8084 include/asm-generic/4level-fixup.h | 2 +
8085 include/asm-generic/atomic-long.h | 186 +-
8086 include/asm-generic/atomic64.h | 12 +
8087 include/asm-generic/bitops/__fls.h | 2 +-
8088 include/asm-generic/bitops/fls.h | 2 +-
8089 include/asm-generic/bitops/fls64.h | 4 +-
8090 include/asm-generic/bug.h | 6 +-
8091 include/asm-generic/cache.h | 4 +-
8092 include/asm-generic/emergency-restart.h | 2 +-
8093 include/asm-generic/kmap_types.h | 4 +-
8094 include/asm-generic/local.h | 13 +
8095 include/asm-generic/pgtable-nopmd.h | 18 +-
8096 include/asm-generic/pgtable-nopud.h | 15 +-
8097 include/asm-generic/pgtable.h | 16 +
8098 include/asm-generic/sections.h | 1 +
8099 include/asm-generic/uaccess.h | 16 +
8100 include/asm-generic/vmlinux.lds.h | 15 +-
8101 include/crypto/algapi.h | 2 +-
8102 include/crypto/cast6.h | 4 +-
8103 include/crypto/serpent.h | 4 +-
8104 include/crypto/xts.h | 2 +-
8105 include/drm/drmP.h | 19 +-
8106 include/drm/drm_mm.h | 2 +-
8107 include/drm/drm_modeset_helper_vtables.h | 3 +-
8108 include/drm/i915_pciids.h | 2 +-
8109 include/drm/intel-gtt.h | 4 +-
8110 include/drm/ttm/ttm_memory.h | 2 +-
8111 include/drm/ttm/ttm_page_alloc.h | 1 +
8112 include/keys/asymmetric-subtype.h | 2 +-
8113 include/keys/encrypted-type.h | 2 +-
8114 include/keys/rxrpc-type.h | 2 +-
8115 include/keys/user-type.h | 2 +-
8116 include/linux/atmdev.h | 4 +-
8117 include/linux/atomic.h | 12 +-
8118 include/linux/audit.h | 2 +-
8119 include/linux/average.h | 2 +-
8120 include/linux/binfmts.h | 3 +-
8121 include/linux/bitmap.h | 2 +-
8122 include/linux/bitops.h | 8 +-
8123 include/linux/blk-cgroup.h | 24 +-
8124 include/linux/blkdev.h | 2 +-
8125 include/linux/blktrace_api.h | 2 +-
8126 include/linux/cache.h | 9 +
8127 include/linux/cdrom.h | 1 -
8128 include/linux/cgroup-defs.h | 2 +-
8129 include/linux/cleancache.h | 2 +-
8130 include/linux/clk-provider.h | 1 +
8131 include/linux/compat.h | 15 +-
8132 include/linux/compiler-gcc.h | 33 +-
8133 include/linux/compiler.h | 197 +-
8134 include/linux/configfs.h | 2 +-
8135 include/linux/cpufreq.h | 7 +-
8136 include/linux/cpuidle.h | 5 +-
8137 include/linux/cpumask.h | 14 +-
8138 include/linux/crypto.h | 4 +-
8139 include/linux/ctype.h | 2 +-
8140 include/linux/dcache.h | 4 +-
8141 include/linux/decompress/mm.h | 2 +-
8142 include/linux/devfreq.h | 2 +-
8143 include/linux/device.h | 7 +-
8144 include/linux/dma-mapping.h | 2 +-
8145 include/linux/efi.h | 1 +
8146 include/linux/elf.h | 2 +
8147 include/linux/err.h | 4 +-
8148 include/linux/ethtool.h | 1 +
8149 include/linux/extcon.h | 2 +-
8150 include/linux/fb.h | 3 +-
8151 include/linux/fdtable.h | 2 +-
8152 include/linux/firewire.h | 2 +-
8153 include/linux/fs.h | 5 +-
8154 include/linux/fs_struct.h | 2 +-
8155 include/linux/fscache-cache.h | 2 +-
8156 include/linux/fscache.h | 2 +-
8157 include/linux/fsnotify.h | 2 +-
8158 include/linux/genhd.h | 4 +-
8159 include/linux/genl_magic_func.h | 2 +-
8160 include/linux/genl_magic_struct.h | 4 +-
8161 include/linux/gfp.h | 14 +-
8162 include/linux/highmem.h | 12 +
8163 include/linux/hugetlb.h | 2 +-
8164 include/linux/hugetlb_cgroup.h | 11 +
8165 include/linux/hwmon-sysfs.h | 6 +-
8166 include/linux/i2c.h | 1 +
8167 include/linux/if_pppox.h | 2 +-
8168 include/linux/init.h | 10 +-
8169 include/linux/init_task.h | 7 +
8170 include/linux/interrupt.h | 6 +-
8171 include/linux/iommu.h | 2 +-
8172 include/linux/ioport.h | 2 +-
8173 include/linux/ipc.h | 2 +-
8174 include/linux/irq.h | 5 +-
8175 include/linux/irqchip/mmp.h | 2 +-
8176 include/linux/irqdesc.h | 2 +-
8177 include/linux/irqdomain.h | 3 +
8178 include/linux/jbd2.h | 2 +-
8179 include/linux/jiffies.h | 16 +-
8180 include/linux/kallsyms.h | 18 +-
8181 include/linux/key-type.h | 2 +-
8182 include/linux/kgdb.h | 6 +-
8183 include/linux/kmemleak.h | 4 +-
8184 include/linux/kobject.h | 3 +-
8185 include/linux/kobject_ns.h | 2 +-
8186 include/linux/kref.h | 2 +-
8187 include/linux/libata.h | 2 +-
8188 include/linux/linkage.h | 31 +-
8189 include/linux/list.h | 15 +
8190 include/linux/lockd/xdr.h | 34 +-
8191 include/linux/lockd/xdr4.h | 34 +-
8192 include/linux/lockref.h | 26 +-
8193 include/linux/math64.h | 10 +-
8194 include/linux/memcontrol.h | 2 +-
8195 include/linux/memory.h | 2 +-
8196 include/linux/mempolicy.h | 7 +
8197 include/linux/mm.h | 98 +-
8198 include/linux/mm_types.h | 20 +
8199 include/linux/mmiotrace.h | 4 +-
8200 include/linux/mmzone.h | 2 +-
8201 include/linux/mod_devicetable.h | 4 +-
8202 include/linux/module.h | 58 +-
8203 include/linux/moduleloader.h | 16 +
8204 include/linux/moduleparam.h | 12 +-
8205 include/linux/net.h | 2 +-
8206 include/linux/netdevice.h | 11 +-
8207 include/linux/netfilter.h | 2 +-
8208 include/linux/netfilter/ipset/ip_set.h | 16 +-
8209 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
8210 include/linux/netfilter/nfnetlink.h | 2 +-
8211 include/linux/netlink.h | 12 +-
8212 include/linux/nls.h | 4 +-
8213 include/linux/notifier.h | 3 +-
8214 include/linux/oprofile.h | 4 +-
8215 include/linux/padata.h | 2 +-
8216 include/linux/pagemap.h | 4 +-
8217 include/linux/pci_hotplug.h | 3 +-
8218 include/linux/percpu.h | 2 +-
8219 include/linux/perf_event.h | 12 +-
8220 include/linux/pid.h | 4 +-
8221 include/linux/pipe_fs_i.h | 8 +-
8222 include/linux/pm.h | 1 +
8223 include/linux/pm_domain.h | 2 +-
8224 include/linux/pm_runtime.h | 2 +-
8225 include/linux/pnp.h | 2 +-
8226 include/linux/poison.h | 4 +-
8227 include/linux/power/smartreflex.h | 2 +-
8228 include/linux/ppp-comp.h | 2 +-
8229 include/linux/preempt.h | 21 +
8230 include/linux/printk.h | 2 +-
8231 include/linux/proc_ns.h | 2 +-
8232 include/linux/psci.h | 2 +-
8233 include/linux/quota.h | 2 +-
8234 include/linux/random.h | 19 +-
8235 include/linux/rculist.h | 16 +
8236 include/linux/rcupdate.h | 8 +
8237 include/linux/reboot.h | 14 +-
8238 include/linux/regset.h | 3 +-
8239 include/linux/relay.h | 2 +-
8240 include/linux/rio.h | 2 +-
8241 include/linux/rmap.h | 4 +-
8242 include/linux/sched.h | 77 +-
8243 include/linux/scif.h | 2 +-
8244 include/linux/semaphore.h | 2 +-
8245 include/linux/seq_buf.h | 4 +-
8246 include/linux/seq_file.h | 1 +
8247 include/linux/seqlock.h | 10 +
8248 include/linux/signal.h | 2 +-
8249 include/linux/skbuff.h | 12 +-
8250 include/linux/slab.h | 47 +-
8251 include/linux/slab_def.h | 14 +-
8252 include/linux/slub_def.h | 2 +-
8253 include/linux/smp.h | 2 +
8254 include/linux/sock_diag.h | 2 +-
8255 include/linux/sonet.h | 2 +-
8256 include/linux/spinlock.h | 17 +-
8257 include/linux/srcu.h | 5 +-
8258 include/linux/string.h | 70 +-
8259 include/linux/sunrpc/addr.h | 8 +-
8260 include/linux/sunrpc/clnt.h | 2 +-
8261 include/linux/sunrpc/svc.h | 2 +-
8262 include/linux/sunrpc/svc_rdma.h | 18 +-
8263 include/linux/sunrpc/svcauth.h | 2 +-
8264 include/linux/swapops.h | 10 +-
8265 include/linux/swiotlb.h | 3 +-
8266 include/linux/syscalls.h | 38 +-
8267 include/linux/syscore_ops.h | 2 +-
8268 include/linux/sysctl.h | 3 +-
8269 include/linux/sysfs.h | 11 +-
8270 include/linux/sysrq.h | 3 +-
8271 include/linux/tcp.h | 14 +-
8272 include/linux/thread_info.h | 7 +
8273 include/linux/tty.h | 4 +-
8274 include/linux/tty_driver.h | 2 +-
8275 include/linux/tty_ldisc.h | 2 +-
8276 include/linux/types.h | 18 +
8277 include/linux/uaccess.h | 2 +-
8278 include/linux/uio_driver.h | 2 +-
8279 include/linux/unaligned/access_ok.h | 24 +-
8280 include/linux/usb.h | 12 +-
8281 include/linux/usb/hcd.h | 1 +
8282 include/linux/usb/renesas_usbhs.h | 2 +-
8283 include/linux/vermagic.h | 21 +-
8284 include/linux/vga_switcheroo.h | 8 +-
8285 include/linux/vmalloc.h | 7 +-
8286 include/linux/vmstat.h | 24 +-
8287 include/linux/writeback.h | 3 +-
8288 include/linux/xattr.h | 5 +-
8289 include/linux/zlib.h | 3 +-
8290 include/media/v4l2-dev.h | 2 +-
8291 include/media/v4l2-device.h | 2 +-
8292 include/net/9p/transport.h | 2 +-
8293 include/net/bluetooth/l2cap.h | 2 +-
8294 include/net/bonding.h | 2 +-
8295 include/net/caif/cfctrl.h | 6 +-
8296 include/net/cfg80211-wext.h | 20 +-
8297 include/net/cfg802154.h | 2 +-
8298 include/net/fib_rules.h | 3 +-
8299 include/net/flow.h | 2 +-
8300 include/net/genetlink.h | 2 +-
8301 include/net/gro_cells.h | 2 +-
8302 include/net/inet_connection_sock.h | 2 +-
8303 include/net/inet_sock.h | 2 +-
8304 include/net/inetpeer.h | 2 +-
8305 include/net/ip_fib.h | 2 +-
8306 include/net/ip_vs.h | 8 +-
8307 include/net/ipv6.h | 2 +-
8308 include/net/irda/ircomm_tty.h | 1 +
8309 include/net/irda/irias_object.h | 2 +-
8310 include/net/irda/irlmp.h | 1 +
8311 include/net/irda/irlmp_event.h | 6 +-
8312 include/net/irda/timer.h | 6 +-
8313 include/net/iucv/af_iucv.h | 2 +-
8314 include/net/llc_c_ac.h | 2 +-
8315 include/net/llc_c_ev.h | 4 +-
8316 include/net/llc_c_st.h | 2 +-
8317 include/net/llc_s_ac.h | 2 +-
8318 include/net/llc_s_st.h | 2 +-
8319 include/net/mac80211.h | 6 +-
8320 include/net/neighbour.h | 4 +-
8321 include/net/net_namespace.h | 18 +-
8322 include/net/netfilter/nf_conntrack.h | 2 +-
8323 include/net/netlink.h | 2 +-
8324 include/net/netns/conntrack.h | 6 +-
8325 include/net/netns/ipv4.h | 4 +-
8326 include/net/netns/ipv6.h | 4 +-
8327 include/net/netns/xfrm.h | 2 +-
8328 include/net/ping.h | 2 +-
8329 include/net/protocol.h | 4 +-
8330 include/net/rtnetlink.h | 2 +-
8331 include/net/sctp/checksum.h | 4 +-
8332 include/net/sctp/sm.h | 4 +-
8333 include/net/sctp/structs.h | 2 +-
8334 include/net/snmp.h | 10 +-
8335 include/net/sock.h | 14 +-
8336 include/net/tcp.h | 10 +-
8337 include/net/xfrm.h | 15 +-
8338 include/rdma/ib_cm.h | 8 +-
8339 include/rdma/ib_verbs.h | 2 +-
8340 include/scsi/libfc.h | 3 +-
8341 include/scsi/scsi_device.h | 6 +-
8342 include/scsi/scsi_driver.h | 2 +-
8343 include/scsi/scsi_transport_fc.h | 3 +-
8344 include/scsi/sg.h | 2 +-
8345 include/sound/compress_driver.h | 2 +-
8346 include/sound/control.h | 4 +-
8347 include/sound/pcm.h | 2 +-
8348 include/sound/rawmidi.h | 3 +-
8349 include/sound/seq_kernel.h | 2 +-
8350 include/sound/soc.h | 4 +-
8351 include/trace/events/irq.h | 4 +-
8352 include/trace/events/mmflags.h | 7 +
8353 include/uapi/linux/a.out.h | 8 +
8354 include/uapi/linux/bcache.h | 5 +-
8355 include/uapi/linux/byteorder/little_endian.h | 28 +-
8356 include/uapi/linux/connector.h | 2 +-
8357 include/uapi/linux/elf.h | 28 +
8358 include/uapi/linux/screen_info.h | 2 +-
8359 include/uapi/linux/swab.h | 6 +-
8360 include/uapi/linux/xattr.h | 5 +
8361 include/video/udlfb.h | 8 +-
8362 include/video/uvesafb.h | 1 +
8363 init/Kconfig | 2 +-
8364 init/do_mounts.c | 16 +-
8365 init/do_mounts.h | 8 +-
8366 init/do_mounts_initrd.c | 30 +-
8367 init/do_mounts_md.c | 6 +-
8368 init/init_task.c | 4 +
8369 init/initramfs.c | 38 +-
8370 init/main.c | 30 +-
8371 ipc/compat.c | 4 +-
8372 ipc/ipc_sysctl.c | 14 +-
8373 ipc/mq_sysctl.c | 4 +-
8374 ipc/sem.c | 4 +-
8375 ipc/shm.c | 8 +-
8376 kernel/audit.c | 10 +-
8377 kernel/auditsc.c | 4 +-
8378 kernel/bpf/core.c | 28 +-
8379 kernel/capability.c | 3 +
8380 kernel/cgroup.c | 29 +-
8381 kernel/compat.c | 38 +-
8382 kernel/debug/debug_core.c | 16 +-
8383 kernel/debug/kdb/kdb_main.c | 4 +-
8384 kernel/events/callchain.c | 2 +-
8385 kernel/events/core.c | 36 +-
8386 kernel/events/internal.h | 10 +-
8387 kernel/events/uprobes.c | 2 +-
8388 kernel/exit.c | 27 +-
8389 kernel/fork.c | 175 +-
8390 kernel/futex.c | 9 +
8391 kernel/futex_compat.c | 2 +-
8392 kernel/irq/manage.c | 2 +-
8393 kernel/irq/msi.c | 19 +-
8394 kernel/irq/spurious.c | 2 +-
8395 kernel/jump_label.c | 5 +
8396 kernel/kallsyms.c | 40 +-
8397 kernel/kexec.c | 3 +-
8398 kernel/kmod.c | 8 +-
8399 kernel/kprobes.c | 4 +-
8400 kernel/ksysfs.c | 2 +-
8401 kernel/locking/lockdep.c | 7 +-
8402 kernel/module.c | 405 +-
8403 kernel/notifier.c | 17 +-
8404 kernel/padata.c | 4 +-
8405 kernel/panic.c | 11 +-
8406 kernel/pid.c | 8 +-
8407 kernel/pid_namespace.c | 2 +-
8408 kernel/power/process.c | 12 +-
8409 kernel/profile.c | 14 +-
8410 kernel/ptrace.c | 8 +-
8411 kernel/rcu/rcutorture.c | 60 +-
8412 kernel/rcu/tiny.c | 4 +-
8413 kernel/rcu/tree.c | 42 +-
8414 kernel/rcu/tree.h | 14 +-
8415 kernel/rcu/tree_plugin.h | 18 +-
8416 kernel/rcu/tree_trace.c | 12 +-
8417 kernel/resource.c | 4 +-
8418 kernel/sched/auto_group.c | 4 +-
8419 kernel/sched/core.c | 8 +-
8420 kernel/sched/deadline.c | 4 +-
8421 kernel/sched/debug.c | 45 +-
8422 kernel/sched/fair.c | 2 +-
8423 kernel/sched/rt.c | 4 +-
8424 kernel/sched/sched.h | 13 +-
8425 kernel/signal.c | 28 +-
8426 kernel/smp.c | 2 +-
8427 kernel/smpboot.c | 7 +-
8428 kernel/softirq.c | 12 +-
8429 kernel/stop_machine.c | 2 +-
8430 kernel/sys.c | 10 +-
8431 kernel/sys_ni.c | 4 +-
8432 kernel/sysctl.c | 34 +-
8433 kernel/time/alarmtimer.c | 4 +-
8434 kernel/time/posix-clock.c | 8 +-
8435 kernel/time/posix-cpu-timers.c | 4 +-
8436 kernel/time/posix-timers.c | 36 +-
8437 kernel/time/timer.c | 2 +-
8438 kernel/time/timer_stats.c | 10 +-
8439 kernel/trace/blktrace.c | 6 +-
8440 kernel/trace/ftrace.c | 33 +-
8441 kernel/trace/ring_buffer.c | 96 +-
8442 kernel/trace/trace.c | 2 +-
8443 kernel/trace/trace.h | 2 +-
8444 kernel/trace/trace_clock.c | 4 +-
8445 kernel/trace/trace_events.c | 1 -
8446 kernel/trace/trace_events_hist.c | 4 +-
8447 kernel/trace/trace_functions_graph.c | 4 +-
8448 kernel/trace/trace_mmiotrace.c | 8 +-
8449 kernel/trace/trace_output.c | 10 +-
8450 kernel/trace/trace_seq.c | 2 +-
8451 kernel/trace/trace_stack.c | 2 +-
8452 kernel/trace/tracing_map.c | 48 +-
8453 kernel/trace/tracing_map.h | 6 +-
8454 kernel/user.c | 2 +-
8455 kernel/user_namespace.c | 2 +-
8456 kernel/utsname_sysctl.c | 2 +-
8457 kernel/watchdog.c | 2 +-
8458 kernel/workqueue.c | 8 +-
8459 lib/Kconfig.debug | 8 +-
8460 lib/Makefile | 2 +-
8461 lib/bitmap.c | 8 +-
8462 lib/bug.c | 2 +
8463 lib/debugobjects.c | 2 +-
8464 lib/decompress_bunzip2.c | 3 +-
8465 lib/decompress_unlzma.c | 4 +-
8466 lib/div64.c | 4 +-
8467 lib/dma-debug.c | 4 +-
8468 lib/extable.c | 11 +-
8469 lib/inflate.c | 2 +-
8470 lib/ioremap.c | 4 +-
8471 lib/irq_poll.c | 2 +-
8472 lib/kobject.c | 4 +-
8473 lib/list_debug.c | 126 +-
8474 lib/lockref.c | 44 +-
8475 lib/percpu-refcount.c | 2 +-
8476 lib/radix-tree.c | 2 +-
8477 lib/random32.c | 2 +-
8478 lib/rhashtable.c | 4 +-
8479 lib/seq_buf.c | 4 +-
8480 lib/show_mem.c | 2 +-
8481 lib/strncpy_from_user.c | 2 +-
8482 lib/strnlen_user.c | 2 +-
8483 lib/swiotlb.c | 2 +-
8484 lib/usercopy.c | 6 +
8485 lib/vsprintf.c | 12 +-
8486 mm/Kconfig | 6 +-
8487 mm/backing-dev.c | 4 +-
8488 mm/fadvise.c | 2 +-
8489 mm/filemap.c | 8 +-
8490 mm/gup.c | 13 +-
8491 mm/highmem.c | 6 +-
8492 mm/hugetlb.c | 125 +-
8493 mm/hugetlb_cgroup.c | 60 +-
8494 mm/internal.h | 3 +-
8495 mm/maccess.c | 12 +-
8496 mm/madvise.c | 37 +
8497 mm/memcontrol.c | 6 +-
8498 mm/memory-failure.c | 6 +-
8499 mm/memory.c | 424 +-
8500 mm/mempolicy.c | 25 +
8501 mm/mlock.c | 18 +-
8502 mm/mm_init.c | 2 +-
8503 mm/mmap.c | 552 +-
8504 mm/mprotect.c | 137 +-
8505 mm/mremap.c | 39 +-
8506 mm/nommu.c | 21 +-
8507 mm/page-writeback.c | 2 +-
8508 mm/page_alloc.c | 61 +-
8509 mm/percpu.c | 2 +-
8510 mm/process_vm_access.c | 14 +-
8511 mm/readahead.c | 2 +-
8512 mm/rmap.c | 43 +-
8513 mm/shmem.c | 36 +-
8514 mm/slab.c | 113 +-
8515 mm/slab.h | 37 +-
8516 mm/slab_common.c | 85 +-
8517 mm/slob.c | 248 +-
8518 mm/slub.c | 118 +-
8519 mm/sparse-vmemmap.c | 4 +-
8520 mm/sparse.c | 2 +-
8521 mm/swap.c | 7 +
8522 mm/swapfile.c | 12 +-
8523 mm/util.c | 7 +
8524 mm/vmalloc.c | 116 +-
8525 mm/vmstat.c | 14 +-
8526 net/8021q/vlan.c | 5 +-
8527 net/8021q/vlan_netlink.c | 2 +-
8528 net/9p/mod.c | 4 +-
8529 net/9p/trans_fd.c | 2 +-
8530 net/atm/atm_misc.c | 8 +-
8531 net/atm/lec.h | 2 +-
8532 net/atm/proc.c | 6 +-
8533 net/atm/resources.c | 4 +-
8534 net/ax25/sysctl_net_ax25.c | 2 +-
8535 net/batman-adv/bat_iv_ogm.c | 8 +-
8536 net/batman-adv/fragmentation.c | 2 +-
8537 net/batman-adv/routing.c | 4 +-
8538 net/batman-adv/soft-interface.c | 12 +-
8539 net/batman-adv/sysfs.c | 48 +-
8540 net/batman-adv/sysfs.h | 4 +-
8541 net/batman-adv/translation-table.c | 14 +-
8542 net/batman-adv/types.h | 8 +-
8543 net/bluetooth/hci_sock.c | 2 +-
8544 net/bluetooth/l2cap_core.c | 6 +-
8545 net/bluetooth/l2cap_sock.c | 12 +-
8546 net/bluetooth/rfcomm/sock.c | 4 +-
8547 net/bluetooth/rfcomm/tty.c | 4 +-
8548 net/bridge/br_netfilter_hooks.c | 4 +-
8549 net/bridge/br_netlink.c | 2 +-
8550 net/bridge/netfilter/ebtables.c | 6 +-
8551 net/caif/cfctrl.c | 11 +-
8552 net/caif/chnl_net.c | 4 +-
8553 net/can/af_can.c | 2 +-
8554 net/can/gw.c | 6 +-
8555 net/ceph/ceph_common.c | 2 +-
8556 net/ceph/messenger.c | 4 +-
8557 net/compat.c | 26 +-
8558 net/core/datagram.c | 2 +-
8559 net/core/dev.c | 26 +-
8560 net/core/filter.c | 2 +-
8561 net/core/flow.c | 8 +-
8562 net/core/neighbour.c | 18 +-
8563 net/core/net-procfs.c | 4 +-
8564 net/core/net-sysfs.c | 2 +-
8565 net/core/net_namespace.c | 10 +-
8566 net/core/netpoll.c | 4 +-
8567 net/core/rtnetlink.c | 17 +-
8568 net/core/scm.c | 12 +-
8569 net/core/skbuff.c | 11 +-
8570 net/core/sock.c | 32 +-
8571 net/core/sock_diag.c | 17 +-
8572 net/core/sysctl_net_core.c | 22 +-
8573 net/decnet/af_decnet.c | 1 +
8574 net/decnet/sysctl_net_decnet.c | 4 +-
8575 net/dsa/dsa.c | 2 +-
8576 net/dsa/slave.c | 4 +-
8577 net/hsr/hsr_device.c | 2 +-
8578 net/hsr/hsr_netlink.c | 2 +-
8579 net/ieee802154/6lowpan/core.c | 2 +-
8580 net/ieee802154/6lowpan/reassembly.c | 14 +-
8581 net/ieee802154/core.c | 6 +-
8582 net/ipv4/af_inet.c | 6 +-
8583 net/ipv4/arp.c | 2 +-
8584 net/ipv4/devinet.c | 20 +-
8585 net/ipv4/fib_frontend.c | 6 +-
8586 net/ipv4/fib_semantics.c | 2 +-
8587 net/ipv4/icmp.c | 2 +-
8588 net/ipv4/inet_connection_sock.c | 4 +-
8589 net/ipv4/inet_diag.c | 4 +-
8590 net/ipv4/inet_timewait_sock.c | 2 +-
8591 net/ipv4/inetpeer.c | 2 +-
8592 net/ipv4/ip_fragment.c | 17 +-
8593 net/ipv4/ip_gre.c | 6 +-
8594 net/ipv4/ip_sockglue.c | 2 +-
8595 net/ipv4/ip_vti.c | 4 +-
8596 net/ipv4/ipconfig.c | 6 +-
8597 net/ipv4/ipip.c | 4 +-
8598 net/ipv4/netfilter/arp_tables.c | 10 +-
8599 net/ipv4/netfilter/ip_tables.c | 10 +-
8600 net/ipv4/ping.c | 14 +-
8601 net/ipv4/proc.c | 10 +-
8602 net/ipv4/raw.c | 16 +-
8603 net/ipv4/route.c | 40 +-
8604 net/ipv4/sysctl_net_ipv4.c | 24 +-
8605 net/ipv4/tcp_input.c | 6 +-
8606 net/ipv4/tcp_ipv4.c | 2 +-
8607 net/ipv4/tcp_metrics.c | 2 +-
8608 net/ipv4/tcp_probe.c | 2 +-
8609 net/ipv4/udp.c | 10 +-
8610 net/ipv4/xfrm4_mode_beet.c | 2 +-
8611 net/ipv4/xfrm4_mode_transport.c | 2 +-
8612 net/ipv4/xfrm4_policy.c | 19 +-
8613 net/ipv4/xfrm4_state.c | 4 +-
8614 net/ipv6/addrconf.c | 26 +-
8615 net/ipv6/af_inet6.c | 2 +-
8616 net/ipv6/datagram.c | 2 +-
8617 net/ipv6/icmp.c | 2 +-
8618 net/ipv6/inet6_hashtables.c | 2 +-
8619 net/ipv6/ip6_fib.c | 4 +-
8620 net/ipv6/ip6_gre.c | 10 +-
8621 net/ipv6/ip6_tunnel.c | 4 +-
8622 net/ipv6/ip6_vti.c | 4 +-
8623 net/ipv6/ipv6_sockglue.c | 2 +-
8624 net/ipv6/ndisc.c | 2 +-
8625 net/ipv6/netfilter/ip6_tables.c | 10 +-
8626 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8627 net/ipv6/ping.c | 33 +-
8628 net/ipv6/proc.c | 10 +-
8629 net/ipv6/raw.c | 17 +-
8630 net/ipv6/reassembly.c | 13 +-
8631 net/ipv6/route.c | 2 +-
8632 net/ipv6/sit.c | 4 +-
8633 net/ipv6/sysctl_net_ipv6.c | 2 +-
8634 net/ipv6/udp.c | 6 +-
8635 net/ipv6/xfrm6_mode_beet.c | 2 +-
8636 net/ipv6/xfrm6_mode_transport.c | 2 +-
8637 net/ipv6/xfrm6_policy.c | 17 +-
8638 net/irda/discovery.c | 2 +-
8639 net/irda/ircomm/ircomm_core.c | 13 +-
8640 net/irda/ircomm/ircomm_tty.c | 24 +-
8641 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
8642 net/irda/irda_device.c | 14 +-
8643 net/irda/iriap.c | 14 +-
8644 net/irda/irias_object.c | 10 +-
8645 net/irda/irlan/irlan_client.c | 2 +-
8646 net/irda/irlap.c | 15 +-
8647 net/irda/irlap_event.c | 2 +-
8648 net/irda/irlmp.c | 21 +-
8649 net/irda/irlmp_event.c | 6 +-
8650 net/irda/irnet/irnet.h | 2 +-
8651 net/irda/irnet/irnet_irda.c | 6 +-
8652 net/irda/irttp.c | 8 +-
8653 net/irda/timer.c | 24 +-
8654 net/iucv/af_iucv.c | 4 +-
8655 net/iucv/iucv.c | 2 +-
8656 net/key/af_key.c | 4 +-
8657 net/l2tp/l2tp_eth.c | 40 +-
8658 net/l2tp/l2tp_ip.c | 2 +-
8659 net/l2tp/l2tp_ip6.c | 2 +-
8660 net/mac80211/cfg.c | 12 +-
8661 net/mac80211/debugfs.c | 2 +-
8662 net/mac80211/debugfs_key.c | 6 +-
8663 net/mac80211/ieee80211_i.h | 3 +-
8664 net/mac80211/iface.c | 20 +-
8665 net/mac80211/main.c | 2 +-
8666 net/mac80211/pm.c | 4 +-
8667 net/mac80211/rate.c | 2 +-
8668 net/mac80211/sta_info.c | 2 +-
8669 net/mac80211/tx.c | 2 +-
8670 net/mac80211/util.c | 8 +-
8671 net/mac80211/wpa.c | 12 +-
8672 net/mac802154/iface.c | 6 +-
8673 net/mpls/af_mpls.c | 10 +-
8674 net/netfilter/ipset/ip_set_core.c | 7 +-
8675 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8676 net/netfilter/ipvs/ip_vs_core.c | 8 +-
8677 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8678 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8679 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8680 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8681 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8682 net/netfilter/nf_conntrack_acct.c | 2 +-
8683 net/netfilter/nf_conntrack_core.c | 2 +-
8684 net/netfilter/nf_conntrack_ecache.c | 2 +-
8685 net/netfilter/nf_conntrack_helper.c | 2 +-
8686 net/netfilter/nf_conntrack_netlink.c | 22 +-
8687 net/netfilter/nf_conntrack_proto.c | 2 +-
8688 net/netfilter/nf_conntrack_standalone.c | 2 +-
8689 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8690 net/netfilter/nf_log.c | 10 +-
8691 net/netfilter/nf_nat_ftp.c | 2 +-
8692 net/netfilter/nf_nat_irc.c | 2 +-
8693 net/netfilter/nf_sockopt.c | 4 +-
8694 net/netfilter/nf_tables_api.c | 13 +-
8695 net/netfilter/nfnetlink_acct.c | 33 +-
8696 net/netfilter/nfnetlink_cthelper.c | 2 +-
8697 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8698 net/netfilter/nfnetlink_log.c | 4 +-
8699 net/netfilter/nft_compat.c | 9 +-
8700 net/netfilter/xt_IDLETIMER.c | 12 +-
8701 net/netfilter/xt_statistic.c | 8 +-
8702 net/netlink/af_netlink.c | 16 +-
8703 net/netlink/diag.c | 2 +-
8704 net/netlink/genetlink.c | 14 +-
8705 net/openvswitch/vport-geneve.c | 7 +-
8706 net/openvswitch/vport-gre.c | 7 +-
8707 net/openvswitch/vport-internal_dev.c | 4 +-
8708 net/openvswitch/vport-netdev.c | 7 +-
8709 net/openvswitch/vport-vxlan.c | 7 +-
8710 net/packet/af_packet.c | 26 +-
8711 net/packet/diag.c | 2 +-
8712 net/packet/internal.h | 6 +-
8713 net/phonet/pep.c | 6 +-
8714 net/phonet/socket.c | 2 +-
8715 net/phonet/sysctl.c | 2 +-
8716 net/rds/cong.c | 6 +-
8717 net/rds/ib.h | 2 +-
8718 net/rds/ib_cm.c | 2 +-
8719 net/rds/ib_recv.c | 4 +-
8720 net/rds/rds.h | 2 +-
8721 net/rds/tcp.c | 6 +-
8722 net/rds/tcp.h | 6 +-
8723 net/rds/tcp_send.c | 2 +-
8724 net/rxrpc/af_rxrpc.c | 2 +-
8725 net/rxrpc/ar-ack.c | 14 +-
8726 net/rxrpc/ar-call.c | 2 +-
8727 net/rxrpc/ar-connection.c | 2 +-
8728 net/rxrpc/ar-connevent.c | 2 +-
8729 net/rxrpc/ar-input.c | 4 +-
8730 net/rxrpc/ar-internal.h | 8 +-
8731 net/rxrpc/ar-local.c | 2 +-
8732 net/rxrpc/ar-output.c | 4 +-
8733 net/rxrpc/ar-peer.c | 2 +-
8734 net/rxrpc/ar-proc.c | 4 +-
8735 net/rxrpc/ar-transport.c | 2 +-
8736 net/rxrpc/rxkad.c | 4 +-
8737 net/sched/sch_generic.c | 4 +-
8738 net/sched/sch_tbf.c | 9 +-
8739 net/sctp/ipv6.c | 4 +-
8740 net/sctp/protocol.c | 8 +-
8741 net/sctp/sctp_diag.c | 2 +-
8742 net/sctp/sm_sideeffect.c | 4 +-
8743 net/sctp/socket.c | 21 +-
8744 net/sctp/sysctl.c | 10 +-
8745 net/socket.c | 18 +-
8746 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
8747 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
8748 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
8749 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8750 net/sunrpc/clnt.c | 4 +-
8751 net/sunrpc/rpcb_clnt.c | 66 +-
8752 net/sunrpc/sched.c | 4 +-
8753 net/sunrpc/svc.c | 8 +-
8754 net/sunrpc/svcauth_unix.c | 2 +-
8755 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8756 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8757 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8758 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
8759 net/tipc/netlink_compat.c | 12 +-
8760 net/tipc/subscr.c | 2 +-
8761 net/unix/diag.c | 2 +-
8762 net/unix/sysctl_net_unix.c | 2 +-
8763 net/wireless/scan.c | 3 +-
8764 net/wireless/wext-compat.c | 141 +-
8765 net/wireless/wext-compat.h | 8 +-
8766 net/wireless/wext-core.c | 19 +-
8767 net/wireless/wext-sme.c | 5 +-
8768 net/xfrm/xfrm_policy.c | 18 +-
8769 net/xfrm/xfrm_state.c | 37 +-
8770 net/xfrm/xfrm_sysctl.c | 2 +-
8771 net/xfrm/xfrm_user.c | 2 +-
8772 scripts/Kbuild.include | 12 +-
8773 scripts/Makefile | 2 +-
8774 scripts/Makefile.build | 2 +-
8775 scripts/Makefile.clean | 4 +-
8776 scripts/Makefile.extrawarn | 4 +
8777 scripts/Makefile.gcc-plugins | 95 +
8778 scripts/Makefile.host | 73 +-
8779 scripts/basic/fixdep.c | 10 +-
8780 scripts/dtc/checks.c | 14 +-
8781 scripts/dtc/data.c | 6 +-
8782 scripts/dtc/flattree.c | 8 +-
8783 scripts/dtc/livetree.c | 4 +-
8784 scripts/gcc-plugin.sh | 65 +
8785 scripts/gcc-plugins/Makefile | 28 +
8786 scripts/gcc-plugins/checker_plugin.c | 496 +
8787 scripts/gcc-plugins/colorize_plugin.c | 162 +
8788 scripts/gcc-plugins/constify_plugin.c | 582 +
8789 scripts/gcc-plugins/gcc-common.h | 894 +
8790 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
8791 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
8792 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
8793 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
8794 scripts/gcc-plugins/initify_plugin.c | 536 +
8795 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
8796 scripts/gcc-plugins/kernexec_plugin.c | 407 +
8797 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
8798 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
8799 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
8800 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
8801 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
8802 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 513 +
8803 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
8804 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
8805 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
8806 .../disable_size_overflow_hash.data | 12445 +++++++++++
8807 .../generate_size_overflow_hash.sh | 103 +
8808 .../insert_size_overflow_asm.c | 369 +
8809 .../size_overflow_plugin/intentional_overflow.c | 1166 +
8810 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8811 .../size_overflow_plugin/size_overflow.h | 331 +
8812 .../size_overflow_plugin/size_overflow_debug.c | 194 +
8813 .../size_overflow_plugin/size_overflow_hash.data | 22068 +++++++++++++++++++
8814 .../size_overflow_hash_aux.data | 97 +
8815 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
8816 .../size_overflow_plugin/size_overflow_misc.c | 505 +
8817 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
8818 .../size_overflow_plugin_hash.c | 352 +
8819 .../size_overflow_plugin/size_overflow_transform.c | 743 +
8820 .../size_overflow_transform_core.c | 1025 +
8821 scripts/gcc-plugins/stackleak_plugin.c | 350 +
8822 scripts/gcc-plugins/structleak_plugin.c | 239 +
8823 scripts/headers_install.sh | 1 +
8824 scripts/kallsyms.c | 4 +-
8825 scripts/kconfig/lkc.h | 5 +-
8826 scripts/kconfig/menu.c | 2 +-
8827 scripts/kconfig/symbol.c | 6 +-
8828 scripts/link-vmlinux.sh | 2 +-
8829 scripts/mod/file2alias.c | 14 +-
8830 scripts/mod/modpost.c | 40 +-
8831 scripts/mod/modpost.h | 6 +-
8832 scripts/mod/sumversion.c | 2 +-
8833 scripts/module-common.lds | 4 +
8834 scripts/package/builddeb | 1 +
8835 scripts/pnmtologo.c | 6 +-
8836 scripts/sortextable.h | 6 +-
8837 scripts/tags.sh | 2 +-
8838 security/Kconfig | 735 +-
8839 security/apparmor/include/policy.h | 2 +-
8840 security/apparmor/lsm.c | 16 +-
8841 security/apparmor/policy.c | 4 +-
8842 security/integrity/ima/ima.h | 4 +-
8843 security/integrity/ima/ima_api.c | 2 +-
8844 security/integrity/ima/ima_fs.c | 4 +-
8845 security/integrity/ima/ima_queue.c | 2 +-
8846 security/keys/internal.h | 8 +-
8847 security/keys/key.c | 18 +-
8848 security/keys/keyring.c | 4 -
8849 security/selinux/avc.c | 6 +-
8850 security/selinux/include/xfrm.h | 2 +-
8851 security/yama/yama_lsm.c | 2 +-
8852 sound/aoa/codecs/onyx.c | 7 +-
8853 sound/aoa/codecs/onyx.h | 1 +
8854 sound/core/oss/pcm_oss.c | 18 +-
8855 sound/core/pcm_compat.c | 2 +-
8856 sound/core/pcm_lib.c | 3 +-
8857 sound/core/pcm_native.c | 4 +-
8858 sound/core/rawmidi.c | 5 +-
8859 sound/core/seq/oss/seq_oss_synth.c | 4 +-
8860 sound/core/seq/seq_clientmgr.c | 10 +-
8861 sound/core/seq/seq_compat.c | 2 +-
8862 sound/core/seq/seq_fifo.c | 6 +-
8863 sound/core/seq/seq_fifo.h | 2 +-
8864 sound/core/seq/seq_memory.c | 18 +-
8865 sound/core/seq/seq_midi.c | 5 +-
8866 sound/core/seq/seq_virmidi.c | 2 +-
8867 sound/core/sound.c | 2 +-
8868 sound/drivers/mts64.c | 14 +-
8869 sound/drivers/opl4/opl4_lib.c | 2 +-
8870 sound/drivers/portman2x4.c | 3 +-
8871 sound/firewire/amdtp-am824.c | 2 +-
8872 sound/firewire/amdtp-stream.c | 4 +-
8873 sound/firewire/amdtp-stream.h | 2 +-
8874 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8875 sound/firewire/isight.c | 10 +-
8876 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
8877 sound/oss/sb_audio.c | 2 +-
8878 sound/oss/swarm_cs4297a.c | 6 +-
8879 sound/pci/als300.c | 2 +-
8880 sound/pci/aw2/aw2-alsa.c | 2 -
8881 sound/pci/aw2/aw2-saa7146.c | 4 +-
8882 sound/pci/ctxfi/ctamixer.c | 14 +-
8883 sound/pci/ctxfi/ctamixer.h | 8 +-
8884 sound/pci/ctxfi/ctatc.c | 20 +-
8885 sound/pci/ctxfi/ctdaio.c | 6 +-
8886 sound/pci/ctxfi/ctdaio.h | 4 +-
8887 sound/pci/ctxfi/ctsrc.c | 13 +-
8888 sound/pci/ctxfi/ctsrc.h | 8 +-
8889 sound/pci/hda/hda_codec.c | 2 +-
8890 sound/pci/ymfpci/ymfpci.h | 2 +-
8891 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8892 sound/soc/codecs/cx20442.c | 8 +-
8893 sound/soc/codecs/sti-sas.c | 10 +-
8894 sound/soc/codecs/tlv320dac33.c | 7 +-
8895 sound/soc/codecs/uda1380.c | 7 +-
8896 sound/soc/intel/skylake/skl-sst-dsp.h | 2 +-
8897 sound/soc/soc-ac97.c | 6 +-
8898 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8899 tools/include/linux/compiler.h | 8 +
8900 tools/perf/util/include/asm/alternative-asm.h | 3 +
8901 tools/virtio/linux/uaccess.h | 2 +-
8902 virt/kvm/kvm_main.c | 42 +-
8903 2774 files changed, 78254 insertions(+), 14304 deletions(-)
03995770
PK
8904commit b2d3123595e9bd771c1292b03b82e47127b416c0
8905Author: Brad Spengler <spender@grsecurity.net>
8906Date: Sun Jul 31 21:40:39 2016 -0400
8907
8908 ARM compile fixes
8909
8910 arch/arm/include/asm/atomic.h | 40 +++++++++++++++++++++++++--------------
8911 arch/arm/include/asm/domain.h | 1 +
8912 include/asm-generic/atomic-long.h | 2 ++
8913 include/asm-generic/atomic64.h | 1 +
8914 include/linux/atomic.h | 23 ++++++++++++++++++++++
8915 5 files changed, 53 insertions(+), 14 deletions(-)
8916
8917commit 439d240094e132ce7455a12267340a15ff45a6bf
8918Author: Scott Bauer <sbauer@plzdonthack.me>
8919Date: Wed Jul 27 19:11:29 2016 -0600
8920
8921 vfs: ioctl: prevent double-fetch in dedupe ioctl
8922
8923 This prevents a double-fetch from user space that can lead to to an
8924 undersized allocation and heap overflow.
8925
8926 Fixes: 54dbc1517237 ("vfs: hoist the btrfs deduplication ioctl to the vfs")
8927 Signed-off-by: Scott Bauer <sbauer@plzdonthack.me>
8928 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8929
8930 fs/ioctl.c | 1 +
8931 1 file changed, 1 insertion(+)
8932
f62d2349
PK
8933commit 0e2289fa07be544a2f72d3eebd1d2c76e435f5c5
8934Author: Brad Spengler <spender@grsecurity.net>
8935Date: Wed Jul 27 20:30:01 2016 -0400
8936
8937 Update size_overflow hash table
8938
8939 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
8940 1 file changed, 1 insertion(+)
8941
8942commit 50d051c5af8ea45fc8465ccbfda3530e95d2b97a
8943Author: Brad Spengler <spender@grsecurity.net>
8944Date: Wed Jul 27 20:14:26 2016 -0400
8945
8946 Update size_overflow hash table
8947
8948 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 3 ++-
8949 1 file changed, 2 insertions(+), 1 deletion(-)
8950
8951commit aff6427a6baa489e210f6951f90bf29c4bf7a5f6
8952Merge: d1085b0 8f83873
8953Author: Brad Spengler <spender@grsecurity.net>
8954Date: Wed Jul 27 19:53:16 2016 -0400
8955
8956 Merge branch 'pax-test' into grsec-test
8957
8958commit 8f838734fe795a77eef1807e804b8bbae857201f
8959Merge: 48edba8 bed4c61
8960Author: Brad Spengler <spender@grsecurity.net>
8961Date: Wed Jul 27 19:40:39 2016 -0400
8962
8963 Update to pax-linux-4.6.5-test18.patch:
8964 - fixed a few non-refcount atomic uses found by static analysis
8965 - plugins no longer export symbols except for those required by gcc
8966 - moved a few instrumentation passes after other analysis passes to prevent interference
8967 - got rid of the use of paravirt_enabled on amd64 which is gone in 4.7 anyway
8968 - repurposed the unusued skip_heap_stack_gap to simplify the unmapped area lookup code
8969 - fixed a few compile warnings related to constification and function type fixes
8970
8971 Merge branch 'linux-4.6.y' into pax-test
8972
c3f414e8
PK
8973commit d1085b0354e32d2b030ca38bf0fa854129b6f381
8974Merge: 59774b1 48edba8
8975Author: Brad Spengler <spender@grsecurity.net>
8976Date: Sun Jul 24 19:36:43 2016 -0400
8977
8978 Merge branch 'pax-test' into grsec-test
8979
8980commit 48edba86de9569aef6faad21075b501c5023a66f
8981Author: Brad Spengler <spender@grsecurity.net>
8982Date: Sun Jul 24 19:34:05 2016 -0400
8983
8984 Update to pax-linux-4.6.4-test16.patch:
8985 - limited prefaulting in access_ok to 256 pages to reduce its performance impact, reported by Matthew Stapleton (https://bugs.gentoo.org/show_bug.cgi?id=589046)
8986 - reverted back to the old size overflow hash table until Emese tames the data flow analysis a bit
8987 - fixed the constify plugin to properly build the type for pointers to deconstified structs
8988
8989 arch/x86/include/asm/uaccess.h | 2 +-
8990 arch/x86/kernel/kgdb.c | 4 +-
8991 scripts/gcc-plugins/constify_plugin.c | 9 +-
8992 .../disable_size_overflow_hash.data | 7 +-
8993 .../size_overflow_plugin/size_overflow_hash.data | 13545 +++++++++----------
8994 5 files changed, 6580 insertions(+), 6987 deletions(-)
8995
8996commit 59774b19cbe7ea87915d659d4711c830ce360e36
8997Author: Brad Spengler <spender@grsecurity.net>
8998Date: Sat Jul 23 18:47:31 2016 -0400
8999
9000 Allow 'perf' to be used as a privileged user by making the default
9001 kptr_restrict setting 1 with HIDESYM (rather than the previous 2).
9002 To prevent abuse from loggers (like the adb case) add CAP_SYS_ADMIN
9003 to the kptr_restrict=1 case. It can always be set to 2 if the user
9004 wishes.
9005
9006 kernel/sysctl.c | 2 +-
9007 lib/vsprintf.c | 5 ++++-
9008 2 files changed, 5 insertions(+), 2 deletions(-)
9009
9010commit 191fac3a4900d3e033969952d99b79cfa2525f30
9011Author: Brad Spengler <spender@grsecurity.net>
9012Date: Sat Jul 23 14:56:39 2016 -0400
9013
9014 Force OABI_COMPAT off, it's full of privesc vulns
9015
9016 arch/arm/Kconfig | 1 +
9017 1 file changed, 1 insertion(+)
9018
9019commit 4a983bdd1886eb2068c3fccd0d95358ff3b3eee1
9020Author: Brad Spengler <spender@grsecurity.net>
9021Date: Sat Jul 23 10:44:43 2016 -0400
9022
9023 Stop logging RLIMIT_NICE denials, just produces log spam
9024
9025 grsecurity/gracl_res.c | 10 ++++++++--
9026 1 file changed, 8 insertions(+), 2 deletions(-)
9027
975bba35
PK
9028commit 84f2bc67492f30f06520497a9bb16c0a2e3103df
9029Author: Brad Spengler <spender@grsecurity.net>
9030Date: Tue Jul 19 20:13:30 2016 -0400
9031
9032 Revert to previous size_overflow hash table temporarily while the
9033 root causes of recent FPs are worked out
9034
9035 .../disable_size_overflow_hash.data | 7 +-
9036 .../size_overflow_plugin/size_overflow_hash.data | 13743 +++++++++----------
9037 2 files changed, 6845 insertions(+), 6905 deletions(-)
9038
9039commit ea2b9616253f017edf97e4b86e82d6c89df17c4d
9040Merge: e52044e cd66132
9041Author: Brad Spengler <spender@grsecurity.net>
9042Date: Tue Jul 19 19:21:52 2016 -0400
9043
9044 Merge branch 'pax-test' into grsec-test
9045
9046commit cd661322f3b91c6fd6fee4a6a5907b054a70a5f7
9047Author: Brad Spengler <spender@grsecurity.net>
9048Date: Tue Jul 19 19:14:36 2016 -0400
9049
9050 Update to pax-linux-4.6.4-test15.patch:
9051 - updated the size overflow hash table from grsecurity
9052 - fixed a few size overflow false positives in the tcp timestamp code, reported by Toralf Förster and debrouxl (https://forums.grsecurity.net/viewtopic.php?f=3&t=4514)
9053
9054 .../disable_size_overflow_hash.data | 7 +-
9055 .../size_overflow_plugin/size_overflow_hash.data | 850 +++++++++++++++++----
9056 2 files changed, 694 insertions(+), 163 deletions(-)
9057
53dc8d02
PK
9058commit e52044e34a92f944b99e9219147617dc7449a675
9059Author: Brad Spengler <spender@grsecurity.net>
9060Date: Mon Jul 18 21:25:15 2016 -0400
9061
9062 Update size_overflow hash table
9063
9064 .../size_overflow_plugin/size_overflow_hash.data | 466 +++++++++++++++++----
9065 1 file changed, 382 insertions(+), 84 deletions(-)
9066
9067commit 27ed9167fb98fe9f9e75aace6f651ff814a189a5
9068Author: Brad Spengler <spender@grsecurity.net>
9069Date: Mon Jul 18 21:04:42 2016 -0400
9070
9071 Update size_overflow hash table
9072
9073 .../gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 12 ++++++++----
9074 1 file changed, 8 insertions(+), 4 deletions(-)
9075
9076commit b0a1f25a251b7c1c582fa3a95605654f8da33193
9077Author: Jann Horn <jann@thejh.net>
9078Date: Fri Sep 11 21:39:33 2015 +0200
9079
9080 xfs: fix type confusion in xfs_ioc_swapext
9081
9082 Without this check, the following XFS_I invocations would return bad
9083 pointers when used on non-XFS inodes (perhaps pointers into preceding
9084 allocator chunks).
9085
9086 This could be used by an attacker to trick xfs_swap_extents into
9087 performing locking operations on attacker-chosen structures in kernel
9088 memory, potentially leading to code execution in the kernel. (I have
9089 not investigated how likely this is to be usable for an attack in
9090 practice.)
9091
9092 Signed-off-by: Jann Horn <jann@thejh.net>
9093 Cc: Andy Lutomirski <luto@amacapital.net>
9094 Cc: Dave Chinner <david@fromorbit.com>
9095 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9096
9097 fs/xfs/xfs_ioctl.c | 6 ++++++
9098 1 file changed, 6 insertions(+)
9099
9100commit 01e9e48be783cefbe69ff9241ab678de69eaab5b
9101Merge: bd6d599 c421d76
9102Author: Brad Spengler <spender@grsecurity.net>
9103Date: Mon Jul 18 20:18:27 2016 -0400
9104
9105 Merge branch 'pax-test' into grsec-test
9106
9107commit c421d76c43d1840ab72bf2cd414e61ee0581e80b
9108Author: Brad Spengler <spender@grsecurity.net>
9109Date: Mon Jul 18 20:04:22 2016 -0400
9110
9111 Update to pax-linux-4.6.4-test14.patch:
9112 - Emese regenerated the size overflow hash table
9113 - fixed a few more section mismatches detected in LTO mode
9114 - reworked how KERNEXEC coexists with upstream's DEBUG_RODATA
9115 - reworked the KERNEXEC plugin configuration, read the Kconfig help!
9116 - simplified the constify plugin a bit
9117 - fixed an integer truncation bug in pnp_add_dma_resource caught by the size overflow plugin, reported by Thore Bödecker (https://forums.grsecurity.net/viewtopic.php?f=3&t=4511 and https://bugzilla.kernel.org/show_bug.cgi?id=123211)
9118 - worked around an integer conversion problem in drbd caught by the size overflow plugin, reported by Georg Weiss (https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 and https://bugs.gentoo.org/show_bug.cgi?id=588624)
9119 - fixed !KERNEXEC boot crash on x86, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4512)
9120 - fixed compile warnings triggered by the __SYSCALL_DEFINEx macro
9121
9122 arch/mips/Kbuild | 2 +-
9123 arch/mips/include/asm/irq.h | 1 -
9124 arch/sparc/include/asm/atomic_64.h | 6 +
9125 arch/sparc/kernel/prom_common.c | 2 +-
9126 arch/sparc/lib/atomic_64.S | 2 +-
9127 arch/sparc/lib/ksyms.c | 4 +-
9128 arch/x86/entry/entry_64.S | 2 +-
9129 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
9130 arch/x86/kernel/alternative.c | 21 +
9131 arch/x86/kernel/cpu/common.c | 4 +
9132 arch/x86/platform/olpc/olpc_dt.c | 2 +-
9133 drivers/block/drbd/drbd_int.h | 4 +-
9134 drivers/gpu/drm/sti/sti_hda.c | 4 +-
9135 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
9136 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
9137 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
9138 drivers/hwmon/applesmc.c | 2 +-
9139 drivers/iommu/io-pgtable-arm.c | 2 +-
9140 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
9141 drivers/leds/leds-clevo-mail.c | 2 +-
9142 drivers/leds/leds-ss4200.c | 2 +-
9143 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
9144 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
9145 drivers/platform/chrome/chromeos_laptop.c | 2 +-
9146 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
9147 drivers/pnp/base.h | 2 +-
9148 drivers/pnp/resource.c | 4 +-
9149 fs/exec.c | 20 +-
9150 include/drm/drm_modeset_helper_vtables.h | 1 +
9151 include/linux/syscalls.h | 8 +-
9152 mm/slab_common.c | 6 +
9153 mm/slob.c | 44 +-
9154 mm/slub.c | 7 +
9155 scripts/Makefile.gcc-plugins | 4 +-
9156 scripts/gcc-plugins/constify_plugin.c | 10 +-
9157 .../size_overflow_plugin/size_overflow_hash.data | 13633 +++++++++----------
9158 security/Kconfig | 63 +-
9159 37 files changed, 6934 insertions(+), 6953 deletions(-)
9160
9161commit bd6d599943a777b93600dd4a43bbeea5dde2dfa0
9162Author: Brad Spengler <spender@grsecurity.net>
9163Date: Sun Jul 17 17:18:15 2016 -0400
9164
9165 Ensure current state is set to TASK_RUNNING before doing a copy on the RBAC learning read side
9166
9167 grsecurity/gracl_learn.c | 6 ++++--
9168 kernel/sched/core.c | 2 +-
9169 2 files changed, 5 insertions(+), 3 deletions(-)
9170
9171commit 0f2e7d90efc7eeff655d7cc2c15838497f8c0513
9172Author: Brad Spengler <spender@grsecurity.net>
9173Date: Fri Jul 15 15:29:41 2016 -0400
9174
9175 Force that BUG() be enabled in the kernel config if grsecurity is enabled
9176 Suggested by Kees Cook
9177
9178 security/Kconfig | 1 +
9179 1 file changed, 1 insertion(+)
9180
9181commit 3efe62268d831fc5c89a64b8ff1496d2b912ebf6
9182Author: Brad Spengler <spender@grsecurity.net>
9183Date: Thu Jul 14 21:14:55 2016 -0400
9184
9185 randomize layout of two more structs
9186
9187 include/linux/cdev.h | 2 +-
9188 include/linux/fs.h | 2 +-
9189 2 files changed, 2 insertions(+), 2 deletions(-)
9190
c717aff4
PK
9191commit 58c0443674275163e4d488f890ba1b985d13a4b0
9192Author: Brad Spengler <spender@grsecurity.net>
9193Date: Mon Jul 11 21:30:57 2016 -0400
9194
9195 Temporary workaround for size_overflow detection reported at:
9196 https://forums.grsecurity.net/viewtopic.php?f=3&t=4510
9197 by brainatwork
9198
9199 drivers/block/drbd/drbd_int.h | 4 ++--
9200 1 file changed, 2 insertions(+), 2 deletions(-)
9201
9202commit aa1f32f7a62f394d1f90c2d9952befdd5294c088
9203Author: Brad Spengler <spender@grsecurity.net>
9204Date: Mon Jul 11 21:18:20 2016 -0400
9205
9206 Update size_overflow hash table
9207
9208 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
9209 1 file changed, 1 insertion(+)
9210
9211commit 329fa438e13041fda3dcd292adf2aeb1c008c72c
9212Author: Jeff Mahoney <jeffm@suse.com>
9213Date: Tue Jul 5 17:32:30 2016 -0400
9214
9215 ecryptfs: don't allow mmap when the lower fs doesn't support it
9216
9217 There are legitimate reasons to disallow mmap on certain files, notably
9218 in sysfs or procfs. We shouldn't emulate mmap support on file systems
9219 that don't offer support natively.
9220
9221 CVE-2016-1583
9222
9223 Signed-off-by: Jeff Mahoney <jeffm@suse.com>
9224 Cc: stable@vger.kernel.org
9225 [tyhicks: clean up f_op check by using ecryptfs_file_to_lower()]
9226 Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
9227
9228 fs/ecryptfs/file.c | 15 ++++++++++++++-
9229 1 file changed, 14 insertions(+), 1 deletion(-)
9230
9231commit 5b86b77c32a55ebc8b441ac71839bb50012e505a
9232Author: Vegard Nossum <vegard.nossum@oracle.com>
9233Date: Thu Jul 7 13:41:11 2016 -0700
9234
9235 apparmor: fix oops, validate buffer size in apparmor_setprocattr()
9236
9237 When proc_pid_attr_write() was changed to use memdup_user apparmor's
9238 (interface violating) assumption that the setprocattr buffer was always
9239 a single page was violated.
9240
9241 The size test is not strictly speaking needed as proc_pid_attr_write()
9242 will reject anything larger, but for the sake of robustness we can keep
9243 it in.
9244
9245 SMACK and SELinux look safe to me, but somebody else should probably
9246 have a look just in case.
9247
9248 Based on original patch from Vegard Nossum <vegard.nossum@oracle.com>
9249 modified for the case that apparmor provides null termination.
9250
9251 Fixes: bb646cdb12e75d82258c2f2e7746d5952d3e321a
9252 Reported-by: Vegard Nossum <vegard.nossum@oracle.com>
9253 Cc: Al Viro <viro@zeniv.linux.org.uk>
9254 Cc: John Johansen <john.johansen@canonical.com>
9255 Cc: Paul Moore <paul@paul-moore.com>
9256 Cc: Stephen Smalley <sds@tycho.nsa.gov>
9257 Cc: Eric Paris <eparis@parisplace.org>
9258 Cc: Casey Schaufler <casey@schaufler-ca.com>
9259 Cc: stable@kernel.org
9260 Signed-off-by: John Johansen <john.johansen@canonical.com>
9261 Reviewed-by: Tyler Hicks <tyhicks@canonical.com>
9262 Signed-off-by: James Morris <james.l.morris@oracle.com>
9263
9264 security/apparmor/lsm.c | 36 +++++++++++++++++++-----------------
9265 1 file changed, 19 insertions(+), 17 deletions(-)
9266
9267commit cf7f94ad6c32ff91363641573a64c85f4877e290
9268Merge: 7765cd9 50212d6
9269Author: Brad Spengler <spender@grsecurity.net>
9270Date: Mon Jul 11 18:39:35 2016 -0400
9271
9272 Merge branch 'pax-test' into grsec-test
9273
9274commit 50212d610aeb6ced453e1835c169c46acdf3940d
9275Merge: 98d6186 310ca59
9276Author: Brad Spengler <spender@grsecurity.net>
9277Date: Mon Jul 11 18:39:08 2016 -0400
9278
9279 Merge branch 'linux-4.6.y' into pax-test
9280
344a2ed0
PK
9281commit 7765cd90c911e58959451529995ea44b7a2271d6
9282Author: Brad Spengler <spender@grsecurity.net>
9283Date: Thu Jul 7 07:12:54 2016 -0400
9284
9285 Compile fix reported by adminwset on the forums:
9286 https://forums.grsecurity.net/viewtopic.php?t=4507&p=16420#p16420
9287
9288 fs/proc/task_mmu.c | 2 +-
9289 1 file changed, 1 insertion(+), 1 deletion(-)
9290
cab16a98
PK
9291commit c94fbc6f47fdae9a2dcf29d3048c8da8752dbbdf
9292Author: Brad Spengler <spender@grsecurity.net>
9293Date: Wed Jul 6 21:11:33 2016 -0400
9294
9295 compile fix
9296
9297 arch/x86/mm/init_32.c | 1 -
9298 1 file changed, 1 deletion(-)
9299
9300commit ee4f4cdd26864ac40ac22b4a3b88f284a6d057d0
9301Author: Miklos Szeredi <mszeredi@redhat.com>
9302Date: Wed Jun 29 16:03:55 2016 +0200
9303
9304 ovl: get_write_access() in truncate
9305
9306 When truncating a file we should check write access on the underlying
9307 inode. And we should do so on the lower file as well (before copy-up) for
9308 consistency.
9309
9310 Original patch and test case by Aihua Zhang.
9311
9312 - - >o >o - - test.c - - >o >o - -
9313 #include <stdio.h>
9314 #include <errno.h>
9315 #include <unistd.h>
9316
9317 int main(int argc, char *argv[])
9318 {
9319 int ret;
9320
9321 ret = truncate(argv[0], 4096);
9322 if (ret != -1) {
9323 fprintf(stderr, "truncate(argv[0]) should have failed\n");
9324 return 1;
9325 }
9326 if (errno != ETXTBSY) {
9327 perror("truncate(argv[0])");
9328 return 1;
9329 }
9330
9331 return 0;
9332 }
9333 - - >o >o - - >o >o - - >o >o - -
9334
9335 Reported-by: Aihua Zhang <zhangaihua1@huawei.com>
9336 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
9337 Cc: <stable@vger.kernel.org>
9338
9339 fs/overlayfs/inode.c | 21 +++++++++++++++++++++
9340 1 file changed, 21 insertions(+)
9341
9342commit 4585d082282707fbe91025c987bd8cef4152196d
9343Author: Vivek Goyal <vgoyal@redhat.com>
9344Date: Fri Jul 1 10:02:44 2016 -0400
9345
9346 ovl: warn instead of error if d_type is not supported
9347
9348 overlay needs underlying fs to support d_type. Recently I put in a
9349 patch in to detect this condition and started failing mount if
9350 underlying fs did not support d_type.
9351
9352 But this breaks existing configurations over kernel upgrade. Those who
9353 are running docker (partially broken configuration) with xfs not
9354 supporting d_type, are surprised that after kernel upgrade docker does
9355 not run anymore.
9356
9357 https://github.com/docker/docker/issues/22937#issuecomment-229881315
9358
9359 So instead of erroring out, detect broken configuration and warn
9360 about it. This should allow existing docker setups to continue
9361 working after kernel upgrade.
9362
9363 Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
9364 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
9365 Fixes: 45aebeaf4f67 ("ovl: Ensure upper filesystem supports d_type")
9366 Cc: <stable@vger.kernel.org> 4.6
9367
9368 fs/overlayfs/super.c | 12 +++++++-----
9369 1 file changed, 7 insertions(+), 5 deletions(-)
9370
9371commit 97bb95801d1ce86dafd1a59483803aba5b93e7c0
9372Author: Randy Dunlap <rdunlap@infradead.org>
9373Date: Wed Jul 6 16:06:53 2016 -0700
9374
9375 init/Kconfig: keep Expert users menu together
9376
9377 The "expert" menu was broken (split) such that all entries in it after
9378 KALLSYMS were displayed in the "General setup" area instead of in the
9379 "Expert users" area. Fix this by adding one kconfig dependency.
9380
9381 Yes, the Expert users menu is fragile. Problems like this have happened
9382 several times in the past. I will attempt to isolate the Expert users
9383 menu if there is interest in that.
9384
9385 Fixes: 4d5d5664c900 ("x86: kallsyms: disable absolute percpu symbols on !SMP")
9386 Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
9387 Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
9388 Cc: stable@vger.kernel.org # 4.6
9389 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9390
9391 init/Kconfig | 1 +
9392 1 file changed, 1 insertion(+)
9393
9394commit 616a19ea32197667494240e8afc0de98d28fdd47
9395Merge: 769cc1b 98d6186
9396Author: Brad Spengler <spender@grsecurity.net>
9397Date: Wed Jul 6 20:41:51 2016 -0400
9398
9399 Merge branch 'pax-test' into grsec-test
9400
9401commit 98d61867ac6a18500bbd9771678138154869cec3
9402Author: Brad Spengler <spender@grsecurity.net>
9403Date: Wed Jul 6 20:29:35 2016 -0400
9404
9405 Update to pax-linux-4.6.3-test10.patch:
9406 - fixed a size overflow false positive in xfrm4_beet_output and xfrm6_beet_output, by Mathias Krause <minipli@ld-linux.so>
9407 - fixed UEFI boot regression under KERNEXEC, reported by Yves-Alexis Perez <corsac@corsac.net> and x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4502)
9408 - fixed a few constification related compile errors on arm/mips, by spender
9409 - updated the size overflow hash table from grsecurity
9410 - fixed an integer truncation bug in __ioremap_caller caught by the size overflow plugin
9411
9412 arch/arm/mach-mmp/mmp2.c | 4 +-
9413 arch/arm/mach-mmp/pxa910.c | 4 +-
9414 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
9415 arch/arm/mm/fault.c | 2 +-
9416 arch/x86/include/asm/efi.h | 5 +
9417 arch/x86/include/asm/pgtable.h | 2 +-
9418 arch/x86/mm/dump_pagetables.c | 32 +++-
9419 arch/x86/mm/init_32.c | 55 +++---
9420 arch/x86/mm/init_64.c | 12 +-
9421 arch/x86/mm/ioremap.c | 2 +-
9422 arch/x86/mm/pageattr.c | 2 +-
9423 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
9424 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
9425 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
9426 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
9427 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
9428 drivers/gpu/drm/sti/sti_vid.c | 4 +-
9429 drivers/irqchip/irq-mmp.c | 2 +-
9430 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
9431 include/linux/irqchip/mmp.h | 2 +-
9432 net/ipv4/xfrm4_mode_beet.c | 2 +-
9433 net/ipv6/xfrm6_mode_beet.c | 2 +-
9434 .../size_overflow_plugin/size_overflow_hash.data | 203 +++++++++++++++++----
9435 23 files changed, 280 insertions(+), 91 deletions(-)
9436
9437commit 769cc1b850f164d9fd9284898295eb616896d66b
9438Author: Brad Spengler <spender@grsecurity.net>
9439Date: Wed Jul 6 20:08:29 2016 -0400
9440
9441 Fix bug in RBAC learning reported by Andrew Flannery
9442 Nolog/noaudit-type capability checks were handled in a separate
9443 function which did not check if the requestor had the capability in
9444 their effective set. This would cause privileged processes to be
9445 denied use of their capabilities in the small number of instances
9446 these kinds of checks were used (for ptrace_may_access() etc, which
9447 get used in deciding if privileged processes can bypass /proc
9448 restrictions) only when RBAC learning was enabled on the process.
9449
9450 Remove some code duplication in the process of fixing the bug.
9451
9452 grsecurity/gracl_cap.c | 49 +++++++++------------------------------------
9453 grsecurity/grsec_disabled.c | 2 +-
9454 grsecurity/grsec_exec.c | 9 ++++-----
9455 include/linux/grsecurity.h | 4 ++--
9456 kernel/capability.c | 2 +-
9457 kernel/sys.c | 4 ++--
9458 6 files changed, 19 insertions(+), 51 deletions(-)
9459
538d5a32
PK
9460commit 244fda357c13b44ac2d174713205863c552eb30d
9461Author: Brad Spengler <spender@grsecurity.net>
9462Date: Wed Jul 6 07:19:26 2016 -0400
9463
9464 Compile fix for recent /proc/pid/mem changes, reported by adminwset at
9465 https://forums.grsecurity.net/viewtopic.php?t=4505&p=16415#p16415
9466
9467 fs/proc/base.c | 2 +-
9468 fs/proc/internal.h | 2 +-
9469 include/linux/sched.h | 2 ++
9470 3 files changed, 4 insertions(+), 2 deletions(-)
9471
9c278dac 9472commit 5bd1344d3f28c5402bcd85972bb520a5baaf612c
439670df 9473Author: Brad Spengler <spender@grsecurity.net>
9c278dac 9474Date: Sun Jul 3 21:27:25 2016 -0400
439670df 9475
9c278dac 9476 Initial import of grsecurity for Linux 4.6.3
46a7b6df 9477
105ce89b
PK
9478 Documentation/dontdiff | 2 +
9479 Documentation/kernel-parameters.txt | 11 +
9480 Documentation/sysctl/kernel.txt | 15 +
9481 Makefile | 5 +-
9482 arch/alpha/include/asm/cache.h | 4 +-
9483 arch/alpha/kernel/osf_sys.c | 12 +-
9484 arch/arc/Kconfig | 1 +
9485 arch/arm/Kconfig | 1 +
9486 arch/arm/Kconfig.debug | 1 +
9487 arch/arm/include/asm/thread_info.h | 7 +-
9488 arch/arm/kernel/entry-common.S | 8 +-
9489 arch/arm/kernel/process.c | 4 +-
9490 arch/arm/kernel/ptrace.c | 9 +
9491 arch/arm/kernel/traps.c | 7 +-
9c278dac
PK
9492 arch/arm/mach-mmp/mmp2.c | 4 +-
9493 arch/arm/mach-mmp/pxa910.c | 4 +-
9494 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
105ce89b 9495 arch/arm/mm/Kconfig | 4 +-
9c278dac
PK
9496 arch/arm/mm/alignment.c | 24 +-
9497 arch/arm/mm/fault.c | 42 +-
105ce89b
PK
9498 arch/arm/mm/mmap.c | 8 +-
9499 arch/arm/net/bpf_jit_32.c | 51 +-
9500 arch/arm64/Kconfig.debug | 1 +
9501 arch/avr32/include/asm/cache.h | 4 +-
9502 arch/blackfin/Kconfig.debug | 1 +
9503 arch/blackfin/include/asm/cache.h | 3 +-
9504 arch/cris/include/arch-v10/arch/cache.h | 3 +-
9505 arch/cris/include/arch-v32/arch/cache.h | 3 +-
9506 arch/frv/include/asm/cache.h | 3 +-
9507 arch/frv/mm/elf-fdpic.c | 4 +-
9508 arch/hexagon/include/asm/cache.h | 6 +-
9509 arch/ia64/Kconfig | 1 +
9510 arch/ia64/include/asm/cache.h | 3 +-
9511 arch/ia64/kernel/sys_ia64.c | 2 +
9512 arch/ia64/mm/hugetlbpage.c | 2 +
9513 arch/m32r/include/asm/cache.h | 4 +-
9514 arch/m68k/include/asm/cache.h | 4 +-
9515 arch/metag/mm/hugetlbpage.c | 1 +
9516 arch/microblaze/include/asm/cache.h | 3 +-
9c278dac 9517 arch/mips/Kbuild | 2 +-
105ce89b 9518 arch/mips/Kconfig | 1 +
9c278dac 9519 arch/mips/include/asm/irq.h | 1 -
105ce89b
PK
9520 arch/mips/include/asm/thread_info.h | 11 +-
9521 arch/mips/kernel/irq.c | 3 +
9522 arch/mips/kernel/ptrace.c | 9 +
9523 arch/mips/mm/mmap.c | 4 +-
9524 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
9525 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
105ce89b
PK
9526 arch/openrisc/include/asm/cache.h | 4 +-
9527 arch/parisc/include/asm/cache.h | 3 +
9528 arch/parisc/kernel/sys_parisc.c | 4 +
9529 arch/powerpc/Kconfig | 1 +
9530 arch/powerpc/include/asm/cache.h | 4 +-
9531 arch/powerpc/include/asm/thread_info.h | 5 +-
9532 arch/powerpc/kernel/Makefile | 2 +
9533 arch/powerpc/kernel/irq.c | 3 +
9534 arch/powerpc/kernel/process.c | 10 +-
9535 arch/powerpc/kernel/ptrace.c | 14 +
9536 arch/powerpc/kernel/traps.c | 5 +
9537 arch/powerpc/mm/slice.c | 2 +-
9538 arch/s390/Kconfig.debug | 1 +
9539 arch/s390/include/asm/cache.h | 4 +-
9540 arch/score/include/asm/cache.h | 4 +-
9541 arch/sh/include/asm/cache.h | 3 +-
9542 arch/sh/mm/mmap.c | 6 +-
9c278dac 9543 arch/sparc/include/asm/atomic_64.h | 5 +
105ce89b
PK
9544 arch/sparc/include/asm/cache.h | 4 +-
9545 arch/sparc/include/asm/pgalloc_64.h | 1 +
9546 arch/sparc/include/asm/thread_info_64.h | 8 +-
9547 arch/sparc/kernel/process_32.c | 6 +-
9548 arch/sparc/kernel/process_64.c | 8 +-
9549 arch/sparc/kernel/ptrace_64.c | 14 +
9550 arch/sparc/kernel/sys_sparc_64.c | 8 +-
9551 arch/sparc/kernel/syscalls.S | 8 +-
9552 arch/sparc/kernel/traps_32.c | 8 +-
9553 arch/sparc/kernel/traps_64.c | 28 +-
9554 arch/sparc/kernel/unaligned_64.c | 2 +-
9c278dac
PK
9555 arch/sparc/lib/atomic_64.S | 2 +-
9556 arch/sparc/lib/ksyms.c | 4 +-
105ce89b
PK
9557 arch/sparc/mm/fault_64.c | 2 +-
9558 arch/sparc/mm/hugetlbpage.c | 15 +-
9559 arch/tile/Kconfig | 1 +
9560 arch/tile/include/asm/cache.h | 3 +-
9561 arch/tile/mm/hugetlbpage.c | 2 +
9562 arch/um/include/asm/cache.h | 3 +-
9563 arch/unicore32/include/asm/cache.h | 6 +-
9564 arch/x86/Kconfig | 21 +
9565 arch/x86/Kconfig.debug | 2 +
105ce89b
PK
9566 arch/x86/entry/common.c | 14 +
9567 arch/x86/entry/entry_32.S | 2 +-
9568 arch/x86/entry/entry_64.S | 2 +-
9569 arch/x86/ia32/ia32_aout.c | 2 +
9570 arch/x86/include/asm/floppy.h | 20 +-
9571 arch/x86/include/asm/fpu/types.h | 69 +-
9572 arch/x86/include/asm/io.h | 2 +-
9573 arch/x86/include/asm/page.h | 12 +-
9574 arch/x86/include/asm/paravirt_types.h | 21 +-
9575 arch/x86/include/asm/processor.h | 12 +-
9576 arch/x86/include/asm/thread_info.h | 6 +-
9577 arch/x86/kernel/dumpstack.c | 10 +-
9578 arch/x86/kernel/dumpstack_32.c | 2 +-
9579 arch/x86/kernel/dumpstack_64.c | 2 +-
9580 arch/x86/kernel/ioport.c | 13 +
9581 arch/x86/kernel/irq_32.c | 3 +
9582 arch/x86/kernel/irq_64.c | 4 +
9583 arch/x86/kernel/ldt.c | 18 +
9c278dac 9584 arch/x86/kernel/msr.c | 12 +
105ce89b
PK
9585 arch/x86/kernel/ptrace.c | 14 +
9586 arch/x86/kernel/signal.c | 9 +-
9587 arch/x86/kernel/sys_i386_32.c | 9 +-
9588 arch/x86/kernel/sys_x86_64.c | 8 +-
9589 arch/x86/kernel/traps.c | 5 +
9590 arch/x86/kernel/verify_cpu.S | 1 +
9591 arch/x86/kernel/vm86_32.c | 15 +
9592 arch/x86/mm/fault.c | 12 +-
9593 arch/x86/mm/hugetlbpage.c | 15 +-
9c278dac
PK
9594 arch/x86/mm/init.c | 51 +-
9595 arch/x86/mm/init_32.c | 10 +-
105ce89b
PK
9596 arch/x86/net/bpf_jit_comp.c | 4 +
9597 arch/x86/platform/efi/efi_64.c | 2 +-
9598 arch/x86/xen/Kconfig | 1 +
9599 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
9600 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
9601 crypto/scatterwalk.c | 10 +-
9602 drivers/acpi/acpica/hwxfsleep.c | 11 +-
9603 drivers/acpi/custom_method.c | 4 +
9604 drivers/block/cciss.h | 30 +-
9605 drivers/block/smart1,2.h | 40 +-
9606 drivers/cdrom/cdrom.c | 2 +-
9607 drivers/char/Kconfig | 4 +-
9608 drivers/char/genrtc.c | 1 +
9609 drivers/char/mem.c | 17 +
9610 drivers/char/random.c | 5 +-
9611 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
105ce89b 9612 drivers/firewire/ohci.c | 4 +
9c278dac
PK
9613 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 80 +-
9614 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
9615 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
9616 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
9617 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
9618 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
9619 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
105ce89b 9620 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
9c278dac
PK
9621 drivers/gpu/drm/sti/sti_cursor.c | 6 +-
9622 drivers/gpu/drm/sti/sti_dvo.c | 6 +-
9623 drivers/gpu/drm/sti/sti_gdp.c | 6 +-
9624 drivers/gpu/drm/sti/sti_hda.c | 6 +-
9625 drivers/gpu/drm/sti/sti_hdmi.c | 6 +-
9626 drivers/gpu/drm/sti/sti_hqvdp.c | 6 +-
9627 drivers/gpu/drm/sti/sti_mixer.c | 6 +-
9628 drivers/gpu/drm/sti/sti_tvout.c | 6 +-
9629 drivers/gpu/drm/sti/sti_vid.c | 6 +-
9630 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
105ce89b
PK
9631 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
9632 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
9633 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
9634 drivers/hid/hid-wiimote-debug.c | 2 +-
9c278dac
PK
9635 drivers/hid/usbhid/hiddev.c | 10 +-
9636 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 160 +-
9637 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
105ce89b 9638 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
105ce89b
PK
9639 drivers/iommu/Kconfig | 1 +
9640 drivers/iommu/amd_iommu.c | 14 +-
9c278dac 9641 drivers/irqchip/irq-mmp.c | 2 +-
105ce89b
PK
9642 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
9643 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
9c278dac 9644 drivers/isdn/gigaset/usb-gigaset.c | 34 +-
105ce89b
PK
9645 drivers/isdn/i4l/isdn_concap.c | 6 +-
9646 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
105ce89b
PK
9647 drivers/md/bcache/Kconfig | 1 +
9648 drivers/md/raid5.c | 8 +
9649 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
9650 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
9651 drivers/media/radio/radio-cadet.c | 5 +-
9652 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
9653 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
9654 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
9c278dac 9655 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
105ce89b
PK
9656 drivers/message/fusion/mptbase.c | 9 +
9657 drivers/misc/sgi-xp/xp_main.c | 12 +-
9c278dac
PK
9658 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 6 +-
9659 drivers/mtd/nand/brcmnand/iproc_nand.c | 8 +-
105ce89b 9660 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
105ce89b
PK
9661 drivers/net/wan/lmc/lmc_media.c | 97 +-
9662 drivers/net/wan/z85230.c | 24 +-
9663 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
9664 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
9665 drivers/pci/proc.c | 9 +
9666 drivers/platform/x86/asus-wmi.c | 12 +
9667 drivers/rtc/rtc-dev.c | 3 +
9668 drivers/scsi/bfa/bfa_fcs.c | 19 +-
9669 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
9670 drivers/scsi/bfa/bfa_modules.h | 12 +-
105ce89b 9671 drivers/scsi/hpsa.h | 40 +-
9c278dac 9672 drivers/staging/lustre/lnet/libcfs/module.c | 10 +-
105ce89b 9673 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
105ce89b
PK
9674 drivers/staging/wilc1000/host_interface.h | 1 +
9675 drivers/staging/wilc1000/wilc_spi.c | 1 +
9676 drivers/tty/serial/uartlite.c | 4 +-
9677 drivers/tty/sysrq.c | 2 +-
9678 drivers/tty/tty_io.c | 4 +
9679 drivers/tty/vt/keyboard.c | 22 +-
9680 drivers/uio/uio.c | 6 +-
9c278dac 9681 drivers/usb/core/devio.c | 9 +-
105ce89b
PK
9682 drivers/usb/core/hub.c | 5 +
9683 drivers/usb/gadget/function/f_uac1.c | 1 +
9684 drivers/usb/gadget/function/u_uac1.c | 1 +
9685 drivers/usb/host/hwa-hc.c | 9 +-
105ce89b
PK
9686 drivers/usb/usbip/vhci_sysfs.c | 2 +-
9687 drivers/video/fbdev/arcfb.c | 2 +-
9688 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
9689 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
9690 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
9691 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
9692 drivers/xen/xenfs/xenstored.c | 5 +
9693 firmware/Makefile | 2 +
9694 firmware/WHENCE | 20 +-
9695 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
9696 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
9697 fs/attr.c | 4 +
9698 fs/autofs4/waitq.c | 9 +
9699 fs/binfmt_aout.c | 7 +
9700 fs/binfmt_elf.c | 40 +-
9701 fs/compat.c | 20 +-
9702 fs/coredump.c | 17 +-
9703 fs/dcache.c | 3 +
9704 fs/debugfs/inode.c | 19 +-
9c278dac 9705 fs/exec.c | 249 +-
105ce89b
PK
9706 fs/ext2/balloc.c | 4 +-
9707 fs/ext2/super.c | 8 +-
9708 fs/ext4/balloc.c | 4 +-
9709 fs/ext4/extents.c | 2 +-
9710 fs/fcntl.c | 4 +
9711 fs/fhandle.c | 3 +-
9712 fs/file.c | 4 +
9713 fs/filesystems.c | 4 +
9714 fs/fs_struct.c | 20 +-
9715 fs/hugetlbfs/inode.c | 5 +-
9716 fs/inode.c | 8 +-
9717 fs/kernfs/dir.c | 6 +
9718 fs/mount.h | 4 +-
9c278dac 9719 fs/namei.c | 292 +-
105ce89b 9720 fs/namespace.c | 24 +
9c278dac
PK
9721 fs/nfsd/nfs2acl.c | 20 +-
9722 fs/nfsd/nfs3acl.c | 16 +-
9723 fs/nfsd/nfs4acl.c | 16 +-
105ce89b
PK
9724 fs/nfsd/nfscache.c | 2 +-
9725 fs/open.c | 38 +
9726 fs/overlayfs/inode.c | 3 +
9727 fs/overlayfs/super.c | 6 +-
9728 fs/pipe.c | 2 +-
9c278dac 9729 fs/posix_acl.c | 61 +-
105ce89b
PK
9730 fs/proc/Kconfig | 10 +-
9731 fs/proc/array.c | 67 +-
9c278dac 9732 fs/proc/base.c | 193 +-
105ce89b
PK
9733 fs/proc/cmdline.c | 4 +
9734 fs/proc/devices.c | 4 +
9735 fs/proc/fd.c | 13 +-
9736 fs/proc/generic.c | 64 +
9737 fs/proc/inode.c | 17 +
9c278dac 9738 fs/proc/internal.h | 18 +-
105ce89b
PK
9739 fs/proc/interrupts.c | 4 +
9740 fs/proc/kcore.c | 3 +
9741 fs/proc/proc_net.c | 31 +
9742 fs/proc/proc_sysctl.c | 52 +-
9743 fs/proc/root.c | 8 +
9744 fs/proc/stat.c | 69 +-
9c278dac
PK
9745 fs/proc/task_mmu.c | 85 +-
9746 fs/proc/task_nommu.c | 2 +-
105ce89b
PK
9747 fs/readdir.c | 19 +
9748 fs/reiserfs/item_ops.c | 24 +-
9749 fs/reiserfs/super.c | 4 +
9750 fs/select.c | 2 +
9c278dac 9751 fs/seq_file.c | 31 +-
105ce89b
PK
9752 fs/stat.c | 20 +-
9753 fs/sysfs/dir.c | 30 +-
9754 fs/utimes.c | 7 +
9755 fs/xattr.c | 26 +-
9c278dac
PK
9756 fs/xfs/xfs_icache.c | 60 +-
9757 fs/xfs/xfs_inode.c | 13 +
105ce89b
PK
9758 grsecurity/Kconfig | 1205 ++++
9759 grsecurity/Makefile | 54 +
9760 grsecurity/gracl.c | 2757 +++++++++
9761 grsecurity/gracl_alloc.c | 105 +
9762 grsecurity/gracl_cap.c | 127 +
9763 grsecurity/gracl_compat.c | 269 +
9764 grsecurity/gracl_fs.c | 448 ++
9c278dac 9765 grsecurity/gracl_ip.c | 387 ++
105ce89b
PK
9766 grsecurity/gracl_learn.c | 207 +
9767 grsecurity/gracl_policy.c | 1784 ++++++
9768 grsecurity/gracl_res.c | 68 +
9c278dac 9769 grsecurity/gracl_segv.c | 306 +
105ce89b
PK
9770 grsecurity/gracl_shm.c | 40 +
9771 grsecurity/grsec_chdir.c | 19 +
9772 grsecurity/grsec_chroot.c | 506 ++
9773 grsecurity/grsec_disabled.c | 445 ++
9774 grsecurity/grsec_exec.c | 189 +
9775 grsecurity/grsec_fifo.c | 26 +
9776 grsecurity/grsec_fork.c | 23 +
9777 grsecurity/grsec_init.c | 294 +
9778 grsecurity/grsec_ipc.c | 48 +
9779 grsecurity/grsec_link.c | 65 +
9780 grsecurity/grsec_log.c | 340 +
9781 grsecurity/grsec_mem.c | 48 +
9782 grsecurity/grsec_mount.c | 65 +
9783 grsecurity/grsec_pax.c | 47 +
9784 grsecurity/grsec_proc.c | 20 +
9785 grsecurity/grsec_ptrace.c | 30 +
9c278dac 9786 grsecurity/grsec_sig.c | 248 +
105ce89b
PK
9787 grsecurity/grsec_sock.c | 244 +
9788 grsecurity/grsec_sysctl.c | 497 ++
9789 grsecurity/grsec_time.c | 16 +
9790 grsecurity/grsec_tpe.c | 78 +
9791 grsecurity/grsec_tty.c | 18 +
9792 grsecurity/grsec_usb.c | 15 +
9c278dac
PK
9793 grsecurity/grsum.c | 56 +
9794 include/drm/drm_modeset_helper_vtables.h | 1 +
105ce89b
PK
9795 include/linux/binfmts.h | 5 +-
9796 include/linux/capability.h | 13 +
9797 include/linux/compiler-gcc.h | 5 +
9798 include/linux/compiler.h | 8 +
9799 include/linux/cred.h | 8 +-
9800 include/linux/dcache.h | 5 +-
9801 include/linux/fs.h | 24 +-
9802 include/linux/fs_struct.h | 2 +-
9803 include/linux/fsnotify.h | 6 +
9804 include/linux/gracl.h | 342 ++
9805 include/linux/gracl_compat.h | 156 +
9806 include/linux/gralloc.h | 9 +
9807 include/linux/grdefs.h | 140 +
9808 include/linux/grinternal.h | 231 +
9809 include/linux/grmsg.h | 120 +
9810 include/linux/grsecurity.h | 259 +
9811 include/linux/grsock.h | 19 +
9812 include/linux/ipc.h | 2 +-
9813 include/linux/ipc_namespace.h | 2 +-
9814 include/linux/kallsyms.h | 18 +-
9815 include/linux/key-type.h | 4 +-
9816 include/linux/kmod.h | 5 +
9817 include/linux/kobject.h | 2 +-
9818 include/linux/lsm_hooks.h | 4 +-
9819 include/linux/mm.h | 12 +
9820 include/linux/mm_types.h | 4 +-
9821 include/linux/module.h | 5 +-
9822 include/linux/mount.h | 2 +-
9823 include/linux/msg.h | 2 +-
9824 include/linux/netfilter/xt_gradm.h | 9 +
9825 include/linux/path.h | 4 +-
9826 include/linux/perf_event.h | 13 +-
9827 include/linux/pid_namespace.h | 2 +-
9828 include/linux/printk.h | 2 +-
9829 include/linux/proc_fs.h | 22 +-
9830 include/linux/proc_ns.h | 2 +-
9831 include/linux/random.h | 2 +-
9832 include/linux/rbtree_augmented.h | 4 +-
9833 include/linux/scatterlist.h | 12 +-
9c278dac 9834 include/linux/sched.h | 135 +-
105ce89b
PK
9835 include/linux/security.h | 1 +
9836 include/linux/sem.h | 2 +-
9837 include/linux/seq_file.h | 5 +
9838 include/linux/shm.h | 6 +-
9839 include/linux/skbuff.h | 3 +
9840 include/linux/slab.h | 9 -
9841 include/linux/sysctl.h | 8 +-
9842 include/linux/thread_info.h | 6 +-
9843 include/linux/tty.h | 2 +-
9844 include/linux/tty_driver.h | 4 +-
9c278dac 9845 include/linux/uidgid.h | 6 +
105ce89b
PK
9846 include/linux/user_namespace.h | 2 +-
9847 include/linux/utsname.h | 2 +-
9848 include/linux/vermagic.h | 16 +-
9849 include/linux/vmalloc.h | 8 +
9850 include/net/af_unix.h | 2 +-
9851 include/net/ip.h | 2 +-
9852 include/net/neighbour.h | 2 +-
9853 include/net/net_namespace.h | 2 +-
105ce89b
PK
9854 include/net/sock.h | 2 +-
9855 include/trace/events/fs.h | 53 +
9856 include/uapi/linux/personality.h | 1 +
9c278dac 9857 init/Kconfig | 5 +-
105ce89b
PK
9858 init/main.c | 46 +-
9859 ipc/mqueue.c | 1 +
9860 ipc/msg.c | 3 +-
9861 ipc/msgutil.c | 4 +-
9862 ipc/sem.c | 3 +-
9863 ipc/shm.c | 26 +-
9864 ipc/util.c | 6 +
9865 kernel/auditsc.c | 2 +-
9866 kernel/bpf/syscall.c | 10 +-
105ce89b
PK
9867 kernel/capability.c | 41 +-
9868 kernel/cgroup.c | 5 +-
9869 kernel/compat.c | 1 +
9870 kernel/configs.c | 11 +
9871 kernel/cred.c | 112 +-
9872 kernel/events/core.c | 14 +-
9873 kernel/exit.c | 10 +-
9c278dac 9874 kernel/fork.c | 92 +-
105ce89b
PK
9875 kernel/futex.c | 4 +-
9876 kernel/kallsyms.c | 9 +
9877 kernel/kcmp.c | 4 +
9878 kernel/kexec_core.c | 2 +-
9879 kernel/kmod.c | 96 +-
9880 kernel/kprobes.c | 9 +-
9881 kernel/ksysfs.c | 2 +
9882 kernel/locking/lockdep_proc.c | 10 +-
9c278dac
PK
9883 kernel/module.c | 108 +-
9884 kernel/panic.c | 6 +-
105ce89b
PK
9885 kernel/pid.c | 18 +-
9886 kernel/power/Kconfig | 2 +
9887 kernel/printk/printk.c | 7 +-
9888 kernel/ptrace.c | 50 +-
9889 kernel/resource.c | 10 +
9c278dac 9890 kernel/sched/core.c | 9 +-
105ce89b
PK
9891 kernel/sched/debug.c | 4 +
9892 kernel/signal.c | 37 +-
9893 kernel/sys.c | 64 +-
9c278dac 9894 kernel/sysctl.c | 174 +-
105ce89b
PK
9895 kernel/taskstats.c | 6 +
9896 kernel/time/posix-timers.c | 8 +
9897 kernel/time/time.c | 5 +
9898 kernel/time/timekeeping.c | 3 +
9899 kernel/time/timer_list.c | 13 +-
9900 kernel/time/timer_stats.c | 10 +-
9c278dac 9901 kernel/trace/Kconfig | 6 +
105ce89b
PK
9902 kernel/trace/trace_syscalls.c | 8 +
9903 kernel/user_namespace.c | 15 +
9c278dac 9904 lib/Kconfig.debug | 13 +-
105ce89b
PK
9905 lib/is_single_threaded.c | 3 +
9906 lib/list_debug.c | 65 +-
9907 lib/nlattr.c | 2 +
9908 lib/rbtree.c | 4 +-
9909 lib/vsprintf.c | 39 +-
9910 localversion-grsec | 1 +
9911 mm/Kconfig | 8 +-
9912 mm/Kconfig.debug | 1 +
9c278dac 9913 mm/filemap.c | 1 +
105ce89b
PK
9914 mm/kmemleak.c | 4 +-
9915 mm/memory.c | 2 +-
9916 mm/mempolicy.c | 12 +-
9917 mm/migrate.c | 3 +-
9918 mm/mlock.c | 11 +-
9c278dac 9919 mm/mmap.c | 124 +-
105ce89b 9920 mm/mprotect.c | 8 +
105ce89b 9921 mm/page_alloc.c | 2 +-
9c278dac 9922 mm/percpu.c | 73 +-
105ce89b
PK
9923 mm/process_vm_access.c | 6 +
9924 mm/shmem.c | 2 +-
9925 mm/slab.c | 14 +-
9926 mm/slab_common.c | 2 +-
9927 mm/slob.c | 12 +
9928 mm/slub.c | 33 +-
105ce89b 9929 mm/util.c | 3 +
9c278dac 9930 mm/vmalloc.c | 84 +-
105ce89b
PK
9931 mm/vmstat.c | 29 +-
9932 net/appletalk/atalk_proc.c | 2 +-
9933 net/atm/lec.c | 6 +-
9934 net/atm/mpoa_caches.c | 43 +-
105ce89b
PK
9935 net/can/bcm.c | 2 +-
9936 net/can/proc.c | 2 +-
9937 net/core/dev_ioctl.c | 7 +-
9938 net/core/filter.c | 8 +-
9939 net/core/net-procfs.c | 17 +-
9940 net/core/pktgen.c | 2 +-
9941 net/core/sock.c | 23 +-
9942 net/core/sysctl_net_core.c | 2 +-
9943 net/decnet/dn_dev.c | 2 +-
9944 net/ipv4/devinet.c | 6 +-
9c278dac 9945 net/ipv4/inet_hashtables.c | 6 +
105ce89b
PK
9946 net/ipv4/ip_input.c | 7 +
9947 net/ipv4/ip_sockglue.c | 3 +-
105ce89b
PK
9948 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
9949 net/ipv4/route.c | 6 +-
9950 net/ipv4/tcp_input.c | 6 +-
9951 net/ipv4/tcp_ipv4.c | 24 +-
9952 net/ipv4/tcp_minisocks.c | 9 +-
9953 net/ipv4/tcp_timer.c | 11 +
9954 net/ipv4/udp.c | 24 +
9955 net/ipv6/addrconf.c | 13 +-
105ce89b
PK
9956 net/ipv6/proc.c | 2 +-
9957 net/ipv6/tcp_ipv6.c | 23 +-
9958 net/ipv6/udp.c | 7 +
9959 net/ipx/ipx_proc.c | 2 +-
9960 net/irda/irproc.c | 2 +-
9961 net/llc/llc_proc.c | 2 +-
9962 net/netfilter/Kconfig | 10 +
9963 net/netfilter/Makefile | 1 +
105ce89b
PK
9964 net/netfilter/xt_gradm.c | 51 +
9965 net/netfilter/xt_hashlimit.c | 4 +-
9966 net/netfilter/xt_recent.c | 2 +-
105ce89b
PK
9967 net/socket.c | 75 +-
9968 net/sunrpc/Kconfig | 1 +
9969 net/sunrpc/cache.c | 2 +-
9970 net/sunrpc/stats.c | 2 +-
9971 net/sysctl_net.c | 2 +-
9972 net/unix/af_unix.c | 52 +-
9973 net/vmw_vsock/vmci_transport_notify.c | 30 +-
9974 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
9975 net/x25/sysctl_net_x25.c | 2 +-
9976 net/x25/x25_proc.c | 2 +-
9c278dac
PK
9977 scripts/Makefile.gcc-plugins | 5 +
9978 scripts/gcc-plugins/.gitignore | 1 +
9979 scripts/gcc-plugins/Makefile | 10 +
9980 scripts/gcc-plugins/gen-random-seed.sh | 8 +
9981 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
9982 .../size_overflow_plugin/size_overflow_hash.data | 724 ++-
105ce89b
PK
9983 scripts/package/Makefile | 2 +-
9984 scripts/package/mkspec | 41 +-
9985 security/Kconfig | 364 +-
9986 security/apparmor/file.c | 4 +-
9987 security/apparmor/lsm.c | 8 +-
9988 security/commoncap.c | 29 +
9989 security/keys/internal.h | 2 +-
9c278dac 9990 security/keys/key.c | 2 +-
105ce89b
PK
9991 security/min_addr.c | 2 +
9992 security/tomoyo/file.c | 12 +-
9993 security/tomoyo/mount.c | 4 +
9994 security/tomoyo/tomoyo.c | 20 +-
9995 security/yama/Kconfig | 2 +-
9996 sound/synth/emux/emux_seq.c | 14 +-
9997 sound/usb/line6/driver.c | 40 +-
9998 sound/usb/line6/toneport.c | 12 +-
9c278dac 9999 521 files changed, 33285 insertions(+), 3355 deletions(-)
105ce89b 10000
9c278dac 10001commit 96b2aa21ce8de62dfa0ee023b2cd20928f5021a1
105ce89b 10002Author: Brad Spengler <spender@grsecurity.net>
9c278dac 10003Date: Sat Jul 2 09:03:17 2016 -0400
105ce89b 10004
9c278dac 10005 Initial commit of pax-linux-4.6.3-test9.patch
105ce89b 10006
9c278dac 10007 .gitignore | 1 +
105ce89b
PK
10008 Documentation/dontdiff | 46 +-
10009 Documentation/kbuild/makefiles.txt | 39 +-
10010 Documentation/kernel-parameters.txt | 28 +
9c278dac
PK
10011 Makefile | 20 +-
10012 arch/Kconfig | 14 +
105ce89b
PK
10013 arch/alpha/include/asm/atomic.h | 10 +
10014 arch/alpha/include/asm/elf.h | 7 +
10015 arch/alpha/include/asm/pgalloc.h | 6 +
10016 arch/alpha/include/asm/pgtable.h | 11 +
10017 arch/alpha/kernel/module.c | 2 +-
10018 arch/alpha/kernel/osf_sys.c | 8 +-
10019 arch/alpha/mm/fault.c | 141 +-
9c278dac
PK
10020 arch/arm/Kconfig | 6 +-
10021 arch/arm/boot/compressed/Makefile | 2 +
105ce89b 10022 arch/arm/include/asm/atomic.h | 323 +-
9c278dac 10023 arch/arm/include/asm/cache.h | 4 +-
105ce89b
PK
10024 arch/arm/include/asm/cacheflush.h | 2 +-
10025 arch/arm/include/asm/checksum.h | 14 +-
10026 arch/arm/include/asm/cmpxchg.h | 4 +
10027 arch/arm/include/asm/cpuidle.h | 2 +-
10028 arch/arm/include/asm/domain.h | 42 +-
10029 arch/arm/include/asm/elf.h | 9 +-
10030 arch/arm/include/asm/fncpy.h | 2 +
10031 arch/arm/include/asm/futex.h | 1 +
10032 arch/arm/include/asm/kmap_types.h | 2 +-
10033 arch/arm/include/asm/mach/dma.h | 2 +-
10034 arch/arm/include/asm/mach/map.h | 16 +-
10035 arch/arm/include/asm/outercache.h | 2 +-
10036 arch/arm/include/asm/page.h | 3 +-
10037 arch/arm/include/asm/pgalloc.h | 20 +
10038 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
10039 arch/arm/include/asm/pgtable-2level.h | 3 +
10040 arch/arm/include/asm/pgtable-3level.h | 3 +
10041 arch/arm/include/asm/pgtable.h | 54 +-
10042 arch/arm/include/asm/smp.h | 2 +-
9c278dac 10043 arch/arm/include/asm/string.h | 10 +-
105ce89b
PK
10044 arch/arm/include/asm/thread_info.h | 3 +
10045 arch/arm/include/asm/tls.h | 3 +
10046 arch/arm/include/asm/uaccess.h | 113 +-
10047 arch/arm/include/uapi/asm/ptrace.h | 2 +-
10048 arch/arm/kernel/armksyms.c | 2 +-
10049 arch/arm/kernel/cpuidle.c | 2 +-
10050 arch/arm/kernel/entry-armv.S | 109 +-
10051 arch/arm/kernel/entry-common.S | 40 +-
10052 arch/arm/kernel/entry-header.S | 55 +
10053 arch/arm/kernel/fiq.c | 3 +
10054 arch/arm/kernel/module-plts.c | 7 +-
10055 arch/arm/kernel/module.c | 38 +-
10056 arch/arm/kernel/patch.c | 2 +
9c278dac 10057 arch/arm/kernel/process.c | 86 +-
105ce89b
PK
10058 arch/arm/kernel/reboot.c | 1 +
10059 arch/arm/kernel/setup.c | 20 +-
10060 arch/arm/kernel/signal.c | 35 +-
10061 arch/arm/kernel/smp.c | 2 +-
10062 arch/arm/kernel/tcm.c | 4 +-
10063 arch/arm/kernel/vmlinux.lds.S | 6 +-
10064 arch/arm/kvm/arm.c | 8 +-
10065 arch/arm/lib/copy_page.S | 1 +
10066 arch/arm/lib/csumpartialcopyuser.S | 4 +-
10067 arch/arm/lib/delay.c | 2 +-
10068 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
10069 arch/arm/mach-exynos/suspend.c | 6 +-
10070 arch/arm/mach-mvebu/coherency.c | 4 +-
10071 arch/arm/mach-omap2/board-n8x0.c | 2 +-
10072 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
10073 arch/arm/mach-omap2/omap-smp.c | 1 +
10074 arch/arm/mach-omap2/omap_device.c | 4 +-
10075 arch/arm/mach-omap2/omap_device.h | 4 +-
10076 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
10077 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
10078 arch/arm/mach-omap2/wd_timer.c | 6 +-
10079 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
10080 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
10081 arch/arm/mach-tegra/irq.c | 1 +
10082 arch/arm/mach-ux500/pm.c | 1 +
10083 arch/arm/mach-zynq/platsmp.c | 1 +
10084 arch/arm/mm/Kconfig | 6 +-
10085 arch/arm/mm/cache-l2x0.c | 2 +-
10086 arch/arm/mm/context.c | 10 +-
9c278dac 10087 arch/arm/mm/fault.c | 160 +
105ce89b
PK
10088 arch/arm/mm/fault.h | 12 +
10089 arch/arm/mm/init.c | 39 +
10090 arch/arm/mm/ioremap.c | 4 +-
10091 arch/arm/mm/mmap.c | 36 +-
10092 arch/arm/mm/mmu.c | 162 +-
10093 arch/arm/net/bpf_jit_32.c | 3 +
10094 arch/arm/plat-iop/setup.c | 2 +-
10095 arch/arm/plat-omap/sram.c | 2 +
9c278dac 10096 arch/arm64/Kconfig | 1 +
105ce89b
PK
10097 arch/arm64/include/asm/atomic.h | 10 +
10098 arch/arm64/include/asm/percpu.h | 8 +-
10099 arch/arm64/include/asm/pgalloc.h | 5 +
9c278dac 10100 arch/arm64/include/asm/string.h | 22 +-
105ce89b
PK
10101 arch/arm64/include/asm/uaccess.h | 1 +
10102 arch/arm64/mm/dma-mapping.c | 2 +-
10103 arch/avr32/include/asm/elf.h | 8 +-
10104 arch/avr32/include/asm/kmap_types.h | 4 +-
10105 arch/avr32/mm/fault.c | 27 +
10106 arch/frv/include/asm/atomic.h | 10 +
10107 arch/frv/include/asm/kmap_types.h | 2 +-
10108 arch/frv/mm/elf-fdpic.c | 3 +-
10109 arch/ia64/Makefile | 1 +
10110 arch/ia64/include/asm/atomic.h | 10 +
10111 arch/ia64/include/asm/elf.h | 7 +
10112 arch/ia64/include/asm/pgalloc.h | 12 +
10113 arch/ia64/include/asm/pgtable.h | 13 +-
10114 arch/ia64/include/asm/spinlock.h | 2 +-
10115 arch/ia64/include/asm/uaccess.h | 27 +-
10116 arch/ia64/kernel/module.c | 20 +-
10117 arch/ia64/kernel/palinfo.c | 2 +-
10118 arch/ia64/kernel/sys_ia64.c | 7 +
10119 arch/ia64/kernel/vmlinux.lds.S | 2 +-
10120 arch/ia64/mm/fault.c | 32 +-
10121 arch/ia64/mm/init.c | 15 +-
10122 arch/m32r/lib/usercopy.c | 6 +
9c278dac 10123 arch/mips/Kconfig | 1 +
105ce89b
PK
10124 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
10125 arch/mips/include/asm/atomic.h | 372 +-
10126 arch/mips/include/asm/cache.h | 3 +-
10127 arch/mips/include/asm/elf.h | 7 +
10128 arch/mips/include/asm/exec.h | 2 +-
10129 arch/mips/include/asm/hw_irq.h | 2 +-
10130 arch/mips/include/asm/local.h | 57 +
10131 arch/mips/include/asm/page.h | 2 +-
10132 arch/mips/include/asm/pgalloc.h | 5 +
10133 arch/mips/include/asm/pgtable.h | 3 +
10134 arch/mips/include/asm/uaccess.h | 1 +
10135 arch/mips/kernel/binfmt_elfn32.c | 7 +
10136 arch/mips/kernel/binfmt_elfo32.c | 7 +
10137 arch/mips/kernel/irq-gt641xx.c | 2 +-
10138 arch/mips/kernel/irq.c | 6 +-
10139 arch/mips/kernel/pm-cps.c | 2 +-
10140 arch/mips/kernel/process.c | 12 -
10141 arch/mips/kernel/sync-r4k.c | 24 +-
10142 arch/mips/kernel/traps.c | 13 +-
10143 arch/mips/lib/ashldi3.c | 21 +-
10144 arch/mips/lib/ashrdi3.c | 19 +-
10145 arch/mips/lib/libgcc.h | 12 +-
10146 arch/mips/mm/fault.c | 25 +
10147 arch/mips/mm/init.c | 4 +-
9c278dac 10148 arch/mips/mm/mmap.c | 24 +-
105ce89b
PK
10149 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
10150 arch/mips/sni/rm200.c | 2 +-
10151 arch/mips/vr41xx/common/icu.c | 2 +-
10152 arch/mips/vr41xx/common/irq.c | 4 +-
10153 arch/parisc/include/asm/atomic.h | 10 +
10154 arch/parisc/include/asm/elf.h | 7 +
10155 arch/parisc/include/asm/pgalloc.h | 6 +
10156 arch/parisc/include/asm/pgtable.h | 11 +
10157 arch/parisc/include/asm/uaccess.h | 4 +-
10158 arch/parisc/kernel/module.c | 26 +-
10159 arch/parisc/kernel/sys_parisc.c | 15 +
10160 arch/parisc/kernel/traps.c | 4 +-
10161 arch/parisc/mm/fault.c | 140 +-
9c278dac
PK
10162 arch/powerpc/Kconfig | 1 +
10163 arch/powerpc/include/asm/atomic.h | 317 +-
105ce89b
PK
10164 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
10165 arch/powerpc/include/asm/elf.h | 12 +
10166 arch/powerpc/include/asm/exec.h | 2 +-
10167 arch/powerpc/include/asm/kmap_types.h | 2 +-
10168 arch/powerpc/include/asm/local.h | 46 +
10169 arch/powerpc/include/asm/mman.h | 2 +-
10170 arch/powerpc/include/asm/page.h | 8 +-
10171 arch/powerpc/include/asm/page_64.h | 7 +-
9c278dac 10172 arch/powerpc/include/asm/pgalloc-64.h | 11 +
105ce89b
PK
10173 arch/powerpc/include/asm/pgtable.h | 1 +
10174 arch/powerpc/include/asm/reg.h | 1 +
10175 arch/powerpc/include/asm/smp.h | 2 +-
10176 arch/powerpc/include/asm/spinlock.h | 42 +-
9c278dac 10177 arch/powerpc/include/asm/string.h | 18 +-
105ce89b
PK
10178 arch/powerpc/include/asm/uaccess.h | 141 +-
10179 arch/powerpc/kernel/Makefile | 5 +
10180 arch/powerpc/kernel/exceptions-64e.S | 4 +-
10181 arch/powerpc/kernel/exceptions-64s.S | 2 +-
10182 arch/powerpc/kernel/module_32.c | 15 +-
9c278dac 10183 arch/powerpc/kernel/process.c | 7 -
105ce89b
PK
10184 arch/powerpc/kernel/signal_32.c | 2 +-
10185 arch/powerpc/kernel/signal_64.c | 2 +-
10186 arch/powerpc/kernel/traps.c | 21 +
10187 arch/powerpc/kernel/vdso.c | 5 +-
10188 arch/powerpc/lib/usercopy_64.c | 18 -
10189 arch/powerpc/mm/fault.c | 56 +-
10190 arch/powerpc/mm/mmap.c | 16 +
10191 arch/powerpc/mm/slice.c | 21 +-
10192 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
10193 arch/s390/include/asm/atomic.h | 10 +
10194 arch/s390/include/asm/elf.h | 7 +
10195 arch/s390/include/asm/exec.h | 2 +-
10196 arch/s390/include/asm/uaccess.h | 13 +-
10197 arch/s390/kernel/module.c | 22 +-
9c278dac 10198 arch/s390/kernel/process.c | 7 -
105ce89b
PK
10199 arch/s390/mm/mmap.c | 22 +-
10200 arch/score/include/asm/exec.h | 2 +-
10201 arch/score/kernel/process.c | 5 -
10202 arch/sh/mm/mmap.c | 28 +-
9c278dac 10203 arch/sparc/Kconfig | 1 +
105ce89b
PK
10204 arch/sparc/include/asm/atomic_64.h | 110 +-
10205 arch/sparc/include/asm/cache.h | 2 +-
10206 arch/sparc/include/asm/elf_32.h | 7 +
10207 arch/sparc/include/asm/elf_64.h | 7 +
10208 arch/sparc/include/asm/pgalloc_32.h | 1 +
10209 arch/sparc/include/asm/pgalloc_64.h | 1 +
10210 arch/sparc/include/asm/pgtable.h | 4 +
10211 arch/sparc/include/asm/pgtable_32.h | 15 +-
10212 arch/sparc/include/asm/pgtsrmmu.h | 5 +
10213 arch/sparc/include/asm/setup.h | 4 +-
10214 arch/sparc/include/asm/spinlock_64.h | 35 +-
10215 arch/sparc/include/asm/thread_info_32.h | 1 +
10216 arch/sparc/include/asm/thread_info_64.h | 2 +
10217 arch/sparc/include/asm/uaccess.h | 1 +
10218 arch/sparc/include/asm/uaccess_32.h | 28 +-
10219 arch/sparc/include/asm/uaccess_64.h | 24 +-
10220 arch/sparc/kernel/Makefile | 2 +-
10221 arch/sparc/kernel/prom_common.c | 2 +-
10222 arch/sparc/kernel/smp_64.c | 8 +-
10223 arch/sparc/kernel/sys_sparc_32.c | 2 +-
10224 arch/sparc/kernel/sys_sparc_64.c | 58 +-
10225 arch/sparc/kernel/traps_64.c | 27 +-
10226 arch/sparc/lib/Makefile | 2 +-
10227 arch/sparc/lib/atomic_64.S | 57 +-
10228 arch/sparc/lib/ksyms.c | 6 +-
10229 arch/sparc/mm/Makefile | 2 +-
10230 arch/sparc/mm/fault_32.c | 292 +
10231 arch/sparc/mm/fault_64.c | 486 +
10232 arch/sparc/mm/hugetlbpage.c | 30 +-
10233 arch/sparc/mm/init_64.c | 10 +-
10234 arch/tile/include/asm/atomic_64.h | 10 +
10235 arch/tile/include/asm/uaccess.h | 4 +-
9c278dac 10236 arch/um/Makefile | 2 +
105ce89b
PK
10237 arch/um/include/asm/kmap_types.h | 2 +-
10238 arch/um/include/asm/page.h | 3 +
10239 arch/um/include/asm/pgtable-3level.h | 1 +
10240 arch/um/kernel/process.c | 16 -
9c278dac 10241 arch/x86/Kconfig | 33 +-
105ce89b 10242 arch/x86/Kconfig.cpu | 6 +-
9c278dac 10243 arch/x86/Kconfig.debug | 3 +-
105ce89b 10244 arch/x86/Makefile | 13 +-
105ce89b
PK
10245 arch/x86/boot/bitops.h | 4 +-
10246 arch/x86/boot/boot.h | 2 +-
9c278dac 10247 arch/x86/boot/compressed/Makefile | 17 +
105ce89b
PK
10248 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
10249 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
10250 arch/x86/boot/compressed/head_32.S | 4 +-
10251 arch/x86/boot/compressed/head_64.S | 12 +-
10252 arch/x86/boot/compressed/misc.c | 11 +-
10253 arch/x86/boot/cpucheck.c | 16 +-
10254 arch/x86/boot/header.S | 6 +-
10255 arch/x86/boot/memory.c | 2 +-
10256 arch/x86/boot/video-vesa.c | 1 +
10257 arch/x86/boot/video.c | 2 +-
10258 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
9c278dac 10259 arch/x86/crypto/aesni-intel_asm.S | 116 +-
105ce89b
PK
10260 arch/x86/crypto/aesni-intel_glue.c | 4 +-
10261 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
10262 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
10263 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
10264 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
10265 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
10266 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
10267 arch/x86/crypto/camellia_glue.c | 8 +-
10268 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
10269 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
10270 arch/x86/crypto/cast6_avx_glue.c | 16 +-
10271 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
10272 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
10273 arch/x86/crypto/glue_helper.c | 2 +-
10274 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
10275 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
10276 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
10277 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
10278 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
10279 arch/x86/crypto/serpent_avx_glue.c | 18 +-
10280 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
9c278dac
PK
10281 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
10282 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
105ce89b
PK
10283 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
10284 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
10285 arch/x86/crypto/sha256-avx-asm.S | 5 +-
10286 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
10287 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
9c278dac 10288 arch/x86/crypto/sha256_ni_asm.S | 2 +-
105ce89b
PK
10289 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
10290 arch/x86/crypto/sha512-avx-asm.S | 5 +-
10291 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
10292 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
10293 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
10294 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
9c278dac 10295 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
105ce89b
PK
10296 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
10297 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
10298 arch/x86/crypto/twofish_avx_glue.c | 21 +-
10299 arch/x86/crypto/twofish_glue.c | 4 +-
10300 arch/x86/crypto/twofish_glue_3way.c | 12 +-
10301 arch/x86/entry/Makefile | 2 +
10302 arch/x86/entry/calling.h | 86 +-
9c278dac
PK
10303 arch/x86/entry/common.c | 89 +-
10304 arch/x86/entry/entry_32.S | 330 +-
10305 arch/x86/entry/entry_64.S | 600 +-
105ce89b
PK
10306 arch/x86/entry/entry_64_compat.S | 115 +-
10307 arch/x86/entry/thunk_64.S | 2 +
10308 arch/x86/entry/vdso/Makefile | 5 +-
10309 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
9c278dac
PK
10310 arch/x86/entry/vdso/vdso2c.h | 4 +-
10311 arch/x86/entry/vdso/vma.c | 42 +-
105ce89b
PK
10312 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
10313 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
9c278dac
PK
10314 arch/x86/events/amd/iommu.c | 8 +-
10315 arch/x86/events/core.c | 8 +-
10316 arch/x86/events/intel/bts.c | 6 +-
10317 arch/x86/events/intel/core.c | 34 +-
10318 arch/x86/events/intel/cqm.c | 14 +-
10319 arch/x86/events/intel/cstate.c | 6 +-
10320 arch/x86/events/intel/ds.c | 7 +-
10321 arch/x86/events/intel/lbr.c | 4 +-
10322 arch/x86/events/intel/pt.c | 44 +-
10323 arch/x86/events/intel/rapl.c | 8 +-
10324 arch/x86/events/intel/uncore.c | 6 +-
10325 arch/x86/events/intel/uncore.h | 14 +-
10326 arch/x86/events/perf_event.h | 2 +-
105ce89b
PK
10327 arch/x86/ia32/ia32_signal.c | 23 +-
10328 arch/x86/ia32/sys_ia32.c | 42 +-
9c278dac 10329 arch/x86/include/asm/alternative-asm.h | 43 +-
105ce89b
PK
10330 arch/x86/include/asm/alternative.h | 4 +-
10331 arch/x86/include/asm/apic.h | 2 +-
10332 arch/x86/include/asm/apm.h | 4 +-
10333 arch/x86/include/asm/atomic.h | 230 +-
9c278dac
PK
10334 arch/x86/include/asm/atomic64_32.h | 119 +
10335 arch/x86/include/asm/atomic64_64.h | 169 +-
105ce89b
PK
10336 arch/x86/include/asm/bitops.h | 18 +-
10337 arch/x86/include/asm/boot.h | 2 +-
9c278dac 10338 arch/x86/include/asm/cache.h | 4 +-
105ce89b
PK
10339 arch/x86/include/asm/checksum_32.h | 12 +-
10340 arch/x86/include/asm/cmpxchg.h | 39 +
10341 arch/x86/include/asm/compat.h | 4 +
9c278dac
PK
10342 arch/x86/include/asm/cpufeature.h | 2 +-
10343 arch/x86/include/asm/cpufeatures.h | 5 +-
105ce89b
PK
10344 arch/x86/include/asm/crypto/camellia.h | 30 +-
10345 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
10346 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
10347 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
10348 arch/x86/include/asm/crypto/twofish.h | 10 +-
10349 arch/x86/include/asm/desc.h | 78 +-
10350 arch/x86/include/asm/desc_defs.h | 6 +
10351 arch/x86/include/asm/div64.h | 2 +-
10352 arch/x86/include/asm/dma.h | 2 +
10353 arch/x86/include/asm/elf.h | 33 +-
10354 arch/x86/include/asm/emergency-restart.h | 2 +-
9c278dac 10355 arch/x86/include/asm/fixmap.h | 2 +-
105ce89b
PK
10356 arch/x86/include/asm/fpu/internal.h | 38 +-
10357 arch/x86/include/asm/fpu/types.h | 5 +-
10358 arch/x86/include/asm/futex.h | 14 +-
10359 arch/x86/include/asm/hw_irq.h | 4 +-
10360 arch/x86/include/asm/hypervisor.h | 2 +-
10361 arch/x86/include/asm/i8259.h | 2 +-
10362 arch/x86/include/asm/io.h | 22 +-
10363 arch/x86/include/asm/irqflags.h | 5 +
10364 arch/x86/include/asm/kprobes.h | 9 +-
10365 arch/x86/include/asm/kvm_emulate.h | 7 +-
10366 arch/x86/include/asm/local.h | 106 +-
10367 arch/x86/include/asm/mman.h | 15 +
10368 arch/x86/include/asm/mmu.h | 14 +-
10369 arch/x86/include/asm/mmu_context.h | 133 +-
10370 arch/x86/include/asm/module.h | 23 +-
10371 arch/x86/include/asm/nmi.h | 19 +-
10372 arch/x86/include/asm/page.h | 1 +
10373 arch/x86/include/asm/page_32.h | 12 +-
10374 arch/x86/include/asm/page_64.h | 14 +-
10375 arch/x86/include/asm/paravirt.h | 46 +-
10376 arch/x86/include/asm/paravirt_types.h | 13 +-
10377 arch/x86/include/asm/pgalloc.h | 23 +
10378 arch/x86/include/asm/pgtable-2level.h | 2 +
10379 arch/x86/include/asm/pgtable-3level.h | 7 +
10380 arch/x86/include/asm/pgtable.h | 126 +-
10381 arch/x86/include/asm/pgtable_32.h | 14 +-
10382 arch/x86/include/asm/pgtable_32_types.h | 24 +-
10383 arch/x86/include/asm/pgtable_64.h | 23 +-
10384 arch/x86/include/asm/pgtable_64_types.h | 5 +
10385 arch/x86/include/asm/pgtable_types.h | 27 +-
10386 arch/x86/include/asm/pmem.h | 2 +-
10387 arch/x86/include/asm/preempt.h | 2 +-
10388 arch/x86/include/asm/processor.h | 57 +-
10389 arch/x86/include/asm/ptrace.h | 15 +-
10390 arch/x86/include/asm/realmode.h | 4 +-
10391 arch/x86/include/asm/reboot.h | 10 +-
10392 arch/x86/include/asm/rmwcc.h | 84 +-
10393 arch/x86/include/asm/rwsem.h | 60 +-
10394 arch/x86/include/asm/segment.h | 27 +-
10395 arch/x86/include/asm/smap.h | 43 +
10396 arch/x86/include/asm/smp.h | 14 +-
10397 arch/x86/include/asm/stackprotector.h | 4 +-
10398 arch/x86/include/asm/stacktrace.h | 34 +-
9c278dac
PK
10399 arch/x86/include/asm/string_32.h | 20 +-
10400 arch/x86/include/asm/string_64.h | 16 +-
105ce89b
PK
10401 arch/x86/include/asm/switch_to.h | 4 +-
10402 arch/x86/include/asm/sys_ia32.h | 6 +-
9c278dac 10403 arch/x86/include/asm/thread_info.h | 54 +-
105ce89b
PK
10404 arch/x86/include/asm/tlbflush.h | 77 +-
10405 arch/x86/include/asm/traps.h | 4 +-
10406 arch/x86/include/asm/uaccess.h | 210 +-
10407 arch/x86/include/asm/uaccess_32.h | 28 +-
10408 arch/x86/include/asm/uaccess_64.h | 169 +-
10409 arch/x86/include/asm/word-at-a-time.h | 2 +-
10410 arch/x86/include/asm/x86_init.h | 10 +-
10411 arch/x86/include/asm/xen/page.h | 2 +-
10412 arch/x86/include/uapi/asm/e820.h | 2 +-
10413 arch/x86/kernel/Makefile | 2 +-
10414 arch/x86/kernel/acpi/boot.c | 4 +-
10415 arch/x86/kernel/acpi/sleep.c | 4 +
10416 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
10417 arch/x86/kernel/alternative.c | 124 +-
10418 arch/x86/kernel/apic/apic.c | 4 +-
10419 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
10420 arch/x86/kernel/apic/apic_noop.c | 2 +-
10421 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
10422 arch/x86/kernel/apic/io_apic.c | 10 +-
10423 arch/x86/kernel/apic/msi.c | 2 +-
10424 arch/x86/kernel/apic/probe_32.c | 4 +-
10425 arch/x86/kernel/apic/vector.c | 2 +
10426 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
10427 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
10428 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
10429 arch/x86/kernel/apm_32.c | 21 +-
9c278dac 10430 arch/x86/kernel/asm-offsets.c | 22 +
105ce89b
PK
10431 arch/x86/kernel/cpu/Makefile | 4 -
10432 arch/x86/kernel/cpu/amd.c | 2 +-
10433 arch/x86/kernel/cpu/bugs_64.c | 2 +
10434 arch/x86/kernel/cpu/common.c | 202 +-
10435 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
10436 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
10437 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
10438 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
10439 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
10440 arch/x86/kernel/cpu/mshyperv.c | 2 +-
10441 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
10442 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
10443 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
105ce89b
PK
10444 arch/x86/kernel/cpu/vmware.c | 2 +-
10445 arch/x86/kernel/crash_dump_64.c | 2 +-
10446 arch/x86/kernel/doublefault.c | 8 +-
10447 arch/x86/kernel/dumpstack.c | 24 +-
10448 arch/x86/kernel/dumpstack_32.c | 25 +-
10449 arch/x86/kernel/dumpstack_64.c | 72 +-
10450 arch/x86/kernel/e820.c | 4 +-
10451 arch/x86/kernel/early_printk.c | 1 +
10452 arch/x86/kernel/espfix_64.c | 44 +-
9c278dac 10453 arch/x86/kernel/fpu/core.c | 30 +-
105ce89b
PK
10454 arch/x86/kernel/fpu/init.c | 49 +-
10455 arch/x86/kernel/fpu/regset.c | 22 +-
10456 arch/x86/kernel/fpu/signal.c | 20 +-
9c278dac 10457 arch/x86/kernel/fpu/xstate.c | 12 +-
105ce89b
PK
10458 arch/x86/kernel/ftrace.c | 18 +-
10459 arch/x86/kernel/head64.c | 14 +-
9c278dac
PK
10460 arch/x86/kernel/head_32.S | 240 +-
10461 arch/x86/kernel/head_64.S | 182 +-
105ce89b
PK
10462 arch/x86/kernel/i386_ksyms_32.c | 12 +
10463 arch/x86/kernel/i8259.c | 10 +-
10464 arch/x86/kernel/io_delay.c | 2 +-
10465 arch/x86/kernel/ioport.c | 2 +-
10466 arch/x86/kernel/irq.c | 8 +-
10467 arch/x86/kernel/irq_32.c | 45 +-
10468 arch/x86/kernel/jump_label.c | 10 +-
10469 arch/x86/kernel/kgdb.c | 21 +-
10470 arch/x86/kernel/kprobes/core.c | 28 +-
10471 arch/x86/kernel/kprobes/opt.c | 16 +-
10472 arch/x86/kernel/ksysfs.c | 2 +-
10473 arch/x86/kernel/kvm.c | 2 +-
10474 arch/x86/kernel/kvmclock.c | 20 +-
10475 arch/x86/kernel/ldt.c | 25 +
10476 arch/x86/kernel/livepatch.c | 9 +-
10477 arch/x86/kernel/machine_kexec_32.c | 6 +-
10478 arch/x86/kernel/mcount_64.S | 21 +-
10479 arch/x86/kernel/module.c | 78 +-
10480 arch/x86/kernel/msr.c | 2 +-
10481 arch/x86/kernel/nmi.c | 34 +-
10482 arch/x86/kernel/nmi_selftest.c | 4 +-
9c278dac
PK
10483 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
10484 arch/x86/kernel/paravirt.c | 133 +-
105ce89b
PK
10485 arch/x86/kernel/paravirt_patch_64.c | 8 +
10486 arch/x86/kernel/pci-calgary_64.c | 2 +-
10487 arch/x86/kernel/pci-iommu_table.c | 2 +-
10488 arch/x86/kernel/pci-swiotlb.c | 2 +-
10489 arch/x86/kernel/process.c | 80 +-
10490 arch/x86/kernel/process_32.c | 29 +-
10491 arch/x86/kernel/process_64.c | 14 +-
10492 arch/x86/kernel/ptrace.c | 20 +-
10493 arch/x86/kernel/pvclock.c | 8 +-
10494 arch/x86/kernel/reboot.c | 44 +-
10495 arch/x86/kernel/reboot_fixups_32.c | 2 +-
10496 arch/x86/kernel/relocate_kernel_64.S | 3 +-
10497 arch/x86/kernel/setup.c | 29 +-
10498 arch/x86/kernel/setup_percpu.c | 29 +-
10499 arch/x86/kernel/signal.c | 17 +-
10500 arch/x86/kernel/smp.c | 2 +-
10501 arch/x86/kernel/smpboot.c | 29 +-
10502 arch/x86/kernel/step.c | 6 +-
10503 arch/x86/kernel/sys_i386_32.c | 184 +
10504 arch/x86/kernel/sys_x86_64.c | 28 +-
10505 arch/x86/kernel/tboot.c | 22 +-
10506 arch/x86/kernel/time.c | 8 +-
10507 arch/x86/kernel/tls.c | 7 +-
10508 arch/x86/kernel/tracepoint.c | 4 +-
9c278dac 10509 arch/x86/kernel/traps.c | 66 +-
105ce89b
PK
10510 arch/x86/kernel/tsc.c | 2 +-
10511 arch/x86/kernel/uprobes.c | 4 +-
10512 arch/x86/kernel/vm86_32.c | 6 +-
9c278dac 10513 arch/x86/kernel/vmlinux.lds.S | 144 +-
105ce89b
PK
10514 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
10515 arch/x86/kernel/x86_init.c | 6 +-
10516 arch/x86/kvm/cpuid.c | 21 +-
10517 arch/x86/kvm/emulate.c | 20 +-
10518 arch/x86/kvm/i8259.c | 10 +-
10519 arch/x86/kvm/ioapic.c | 2 +
10520 arch/x86/kvm/lapic.c | 2 +-
10521 arch/x86/kvm/paging_tmpl.h | 2 +-
10522 arch/x86/kvm/svm.c | 10 +-
10523 arch/x86/kvm/vmx.c | 60 +-
10524 arch/x86/kvm/x86.c | 44 +-
10525 arch/x86/lguest/boot.c | 3 +-
10526 arch/x86/lib/atomic64_386_32.S | 164 +
10527 arch/x86/lib/atomic64_cx8_32.S | 98 +-
10528 arch/x86/lib/checksum_32.S | 99 +-
10529 arch/x86/lib/clear_page_64.S | 3 +
10530 arch/x86/lib/cmpxchg16b_emu.S | 3 +
10531 arch/x86/lib/copy_page_64.S | 14 +-
10532 arch/x86/lib/copy_user_64.S | 66 +-
10533 arch/x86/lib/csum-copy_64.S | 14 +-
10534 arch/x86/lib/csum-wrappers_64.c | 8 +-
10535 arch/x86/lib/getuser.S | 74 +-
10536 arch/x86/lib/insn.c | 8 +-
10537 arch/x86/lib/iomap_copy_64.S | 2 +
10538 arch/x86/lib/memcpy_64.S | 6 +
10539 arch/x86/lib/memmove_64.S | 3 +-
10540 arch/x86/lib/memset_64.S | 3 +
10541 arch/x86/lib/mmx_32.c | 243 +-
10542 arch/x86/lib/msr-reg.S | 2 +
10543 arch/x86/lib/putuser.S | 87 +-
9c278dac 10544 arch/x86/lib/rwsem.S | 4 +
105ce89b
PK
10545 arch/x86/lib/usercopy_32.c | 359 +-
10546 arch/x86/lib/usercopy_64.c | 22 +-
10547 arch/x86/math-emu/fpu_aux.c | 2 +-
10548 arch/x86/math-emu/fpu_entry.c | 4 +-
9c278dac 10549 arch/x86/math-emu/fpu_etc.c | 9 +-
105ce89b 10550 arch/x86/math-emu/fpu_system.h | 2 +-
9c278dac
PK
10551 arch/x86/math-emu/fpu_trig.c | 13 +-
10552 arch/x86/math-emu/reg_constant.c | 7 +-
10553 arch/x86/mm/Makefile | 3 +
10554 arch/x86/mm/extable.c | 20 +-
10555 arch/x86/mm/fault.c | 573 +-
105ce89b
PK
10556 arch/x86/mm/gup.c | 6 +-
10557 arch/x86/mm/highmem_32.c | 6 +
10558 arch/x86/mm/hugetlbpage.c | 24 +-
9c278dac
PK
10559 arch/x86/mm/init.c | 19 +-
10560 arch/x86/mm/init_32.c | 157 +-
10561 arch/x86/mm/init_64.c | 100 +-
105ce89b
PK
10562 arch/x86/mm/iomap_32.c | 4 +
10563 arch/x86/mm/ioremap.c | 52 +-
10564 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
9c278dac 10565 arch/x86/mm/mmap.c | 46 +-
105ce89b
PK
10566 arch/x86/mm/mmio-mod.c | 10 +-
10567 arch/x86/mm/mpx.c | 6 +-
10568 arch/x86/mm/numa.c | 2 +-
9c278dac 10569 arch/x86/mm/pageattr.c | 36 +-
105ce89b
PK
10570 arch/x86/mm/pat.c | 12 +-
10571 arch/x86/mm/pat_rbtree.c | 2 +-
10572 arch/x86/mm/pf_in.c | 10 +-
9c278dac 10573 arch/x86/mm/pgtable.c | 211 +-
105ce89b
PK
10574 arch/x86/mm/pgtable_32.c | 3 +
10575 arch/x86/mm/setup_nx.c | 7 +
10576 arch/x86/mm/tlb.c | 4 +
10577 arch/x86/mm/uderef_64.c | 37 +
10578 arch/x86/net/bpf_jit.S | 11 +
10579 arch/x86/net/bpf_jit_comp.c | 13 +-
10580 arch/x86/oprofile/backtrace.c | 6 +-
10581 arch/x86/oprofile/nmi_int.c | 10 +-
10582 arch/x86/oprofile/op_model_amd.c | 8 +-
10583 arch/x86/oprofile/op_model_ppro.c | 7 +-
10584 arch/x86/oprofile/op_x86_model.h | 2 +-
10585 arch/x86/pci/intel_mid_pci.c | 2 +-
10586 arch/x86/pci/irq.c | 8 +-
10587 arch/x86/pci/pcbios.c | 112 +-
10588 arch/x86/pci/vmd.c | 4 +-
10589 arch/x86/platform/efi/efi_32.c | 24 +
10590 arch/x86/platform/efi/efi_64.c | 26 +-
10591 arch/x86/platform/efi/efi_stub_32.S | 64 +-
10592 arch/x86/platform/efi/efi_stub_64.S | 2 +
10593 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
10594 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
10595 arch/x86/platform/intel-mid/mfld.c | 4 +-
10596 arch/x86/platform/intel-mid/mrfl.c | 2 +-
10597 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
10598 arch/x86/platform/olpc/olpc_dt.c | 2 +-
10599 arch/x86/power/cpu.c | 11 +-
10600 arch/x86/realmode/init.c | 10 +-
105ce89b
PK
10601 arch/x86/realmode/rm/header.S | 4 +-
10602 arch/x86/realmode/rm/reboot.S | 4 +
10603 arch/x86/realmode/rm/trampoline_32.S | 12 +-
10604 arch/x86/realmode/rm/trampoline_64.S | 3 +-
10605 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
10606 arch/x86/tools/Makefile | 2 +-
10607 arch/x86/tools/relocs.c | 97 +-
10608 arch/x86/um/mem_32.c | 2 +-
10609 arch/x86/um/tls_32.c | 2 +-
10610 arch/x86/xen/enlighten.c | 52 +-
9c278dac 10611 arch/x86/xen/mmu.c | 31 +-
105ce89b
PK
10612 arch/x86/xen/smp.c | 16 +-
10613 arch/x86/xen/xen-asm_32.S | 2 +-
9c278dac 10614 arch/x86/xen/xen-head.S | 12 +
105ce89b
PK
10615 arch/x86/xen/xen-ops.h | 2 -
10616 block/bio.c | 4 +-
10617 block/blk-cgroup.c | 18 +-
10618 block/blk-map.c | 2 +-
10619 block/blk-softirq.c | 2 +-
10620 block/bsg.c | 12 +-
10621 block/cfq-iosched.c | 4 +-
10622 block/compat_ioctl.c | 4 +-
10623 block/genhd.c | 9 +-
10624 block/partitions/efi.c | 8 +-
10625 block/scsi_ioctl.c | 29 +-
10626 crypto/cast6_generic.c | 6 +-
10627 crypto/cryptd.c | 4 +-
10628 crypto/crypto_user.c | 2 +-
10629 crypto/pcrypt.c | 2 +-
10630 crypto/salsa20_generic.c | 16 +-
10631 crypto/serpent_generic.c | 6 +-
105ce89b
PK
10632 drivers/acpi/ac.c | 2 +-
10633 drivers/acpi/acpi_video.c | 2 +-
10634 drivers/acpi/apei/apei-internal.h | 2 +-
10635 drivers/acpi/apei/ghes.c | 10 +-
10636 drivers/acpi/battery.c | 2 +-
10637 drivers/acpi/bgrt.c | 6 +-
10638 drivers/acpi/blacklist.c | 4 +-
10639 drivers/acpi/bus.c | 4 +-
10640 drivers/acpi/device_pm.c | 4 +-
10641 drivers/acpi/ec.c | 6 +-
10642 drivers/acpi/pci_slot.c | 2 +-
10643 drivers/acpi/processor_idle.c | 2 +-
10644 drivers/acpi/processor_pdc.c | 2 +-
10645 drivers/acpi/sleep.c | 2 +-
10646 drivers/acpi/sysfs.c | 14 +-
10647 drivers/acpi/thermal.c | 2 +-
10648 drivers/acpi/video_detect.c | 7 +-
10649 drivers/android/binder.c | 2 +-
10650 drivers/ata/libata-core.c | 12 +-
10651 drivers/ata/libata-scsi.c | 2 +-
10652 drivers/ata/libata.h | 2 +-
10653 drivers/ata/pata_arasan_cf.c | 4 +-
10654 drivers/atm/adummy.c | 2 +-
10655 drivers/atm/ambassador.c | 8 +-
10656 drivers/atm/atmtcp.c | 14 +-
10657 drivers/atm/eni.c | 10 +-
10658 drivers/atm/firestream.c | 8 +-
10659 drivers/atm/fore200e.c | 14 +-
10660 drivers/atm/he.c | 18 +-
10661 drivers/atm/horizon.c | 4 +-
10662 drivers/atm/idt77252.c | 36 +-
10663 drivers/atm/iphase.c | 34 +-
10664 drivers/atm/lanai.c | 12 +-
10665 drivers/atm/nicstar.c | 46 +-
10666 drivers/atm/solos-pci.c | 4 +-
10667 drivers/atm/suni.c | 4 +-
10668 drivers/atm/uPD98402.c | 16 +-
10669 drivers/atm/zatm.c | 6 +-
10670 drivers/base/bus.c | 4 +-
10671 drivers/base/devres.c | 4 +-
10672 drivers/base/devtmpfs.c | 8 +-
10673 drivers/base/node.c | 2 +-
10674 drivers/base/platform-msi.c | 20 +-
10675 drivers/base/power/domain.c | 6 +-
10676 drivers/base/power/runtime.c | 61 +-
10677 drivers/base/power/sysfs.c | 2 +-
10678 drivers/base/power/wakeup.c | 8 +-
10679 drivers/base/regmap/regmap-debugfs.c | 4 +-
10680 drivers/base/regmap/regmap.c | 4 +-
10681 drivers/base/syscore.c | 4 +-
10682 drivers/block/cciss.c | 28 +-
10683 drivers/block/cciss.h | 2 +-
105ce89b
PK
10684 drivers/block/drbd/drbd_bitmap.c | 2 +-
10685 drivers/block/drbd/drbd_int.h | 8 +-
10686 drivers/block/drbd/drbd_main.c | 12 +-
10687 drivers/block/drbd/drbd_nl.c | 16 +-
10688 drivers/block/drbd/drbd_receiver.c | 38 +-
10689 drivers/block/drbd/drbd_state.c | 12 +-
10690 drivers/block/drbd/drbd_state.h | 2 +-
10691 drivers/block/drbd/drbd_state_change.h | 8 +-
10692 drivers/block/drbd/drbd_worker.c | 14 +-
10693 drivers/block/floppy.c | 8 +-
10694 drivers/block/pktcdvd.c | 4 +-
10695 drivers/block/rbd.c | 2 +-
10696 drivers/bluetooth/btwilink.c | 2 +-
9c278dac 10697 drivers/bus/arm-cci.c | 6 +-
105ce89b
PK
10698 drivers/cdrom/cdrom.c | 11 +-
10699 drivers/cdrom/gdrom.c | 1 -
10700 drivers/char/agp/compat_ioctl.c | 2 +-
10701 drivers/char/agp/frontend.c | 4 +-
10702 drivers/char/agp/intel-gtt.c | 4 +-
10703 drivers/char/hpet.c | 2 +-
10704 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
10705 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
10706 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
10707 drivers/char/ipmi/ipmi_ssif.c | 12 +-
10708 drivers/char/mem.c | 47 +-
10709 drivers/char/nvram.c | 2 +-
10710 drivers/char/pcmcia/synclink_cs.c | 16 +-
10711 drivers/char/random.c | 12 +-
10712 drivers/char/sonypi.c | 11 +-
9c278dac 10713 drivers/char/tpm/tpm-chip.c | 7 +-
105ce89b
PK
10714 drivers/char/tpm/tpm_acpi.c | 3 +-
10715 drivers/char/tpm/tpm_eventlog.c | 5 +-
10716 drivers/char/virtio_console.c | 6 +-
10717 drivers/clk/clk-composite.c | 2 +-
10718 drivers/clk/samsung/clk.h | 2 +-
9c278dac 10719 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
105ce89b 10720 drivers/clk/socfpga/clk-gate.c | 9 +-
9c278dac 10721 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
105ce89b 10722 drivers/clk/socfpga/clk-pll.c | 9 +-
9c278dac 10723 drivers/clk/ti/adpll.c | 2 +-
105ce89b
PK
10724 drivers/clk/ti/clk.c | 8 +-
10725 drivers/cpufreq/acpi-cpufreq.c | 17 +-
10726 drivers/cpufreq/cpufreq-dt.c | 4 +-
10727 drivers/cpufreq/cpufreq.c | 27 +-
9c278dac 10728 drivers/cpufreq/cpufreq_governor.h | 2 +-
105ce89b 10729 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
9c278dac 10730 drivers/cpufreq/intel_pstate.c | 56 +-
105ce89b
PK
10731 drivers/cpufreq/p4-clockmod.c | 12 +-
10732 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
10733 drivers/cpufreq/speedstep-centrino.c | 7 +-
10734 drivers/cpuidle/driver.c | 2 +-
10735 drivers/cpuidle/dt_idle_states.c | 2 +-
10736 drivers/cpuidle/governor.c | 2 +-
10737 drivers/cpuidle/governors/ladder.c | 13 +-
10738 drivers/cpuidle/sysfs.c | 2 +-
10739 drivers/crypto/hifn_795x.c | 4 +-
10740 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
10741 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
10742 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
10743 drivers/devfreq/devfreq.c | 4 +-
9c278dac
PK
10744 drivers/dma-buf/dma-buf.c | 5 +-
10745 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
105ce89b
PK
10746 drivers/dma/sh/shdma-base.c | 4 +-
10747 drivers/dma/sh/shdmac.c | 2 +-
10748 drivers/edac/edac_device.c | 4 +-
10749 drivers/edac/edac_device_sysfs.c | 2 +-
10750 drivers/edac/edac_mc_sysfs.c | 4 +-
10751 drivers/edac/edac_module.c | 2 +-
10752 drivers/edac/edac_pci.c | 4 +-
10753 drivers/edac/edac_pci_sysfs.c | 22 +-
10754 drivers/edac/mce_amd.h | 2 +-
10755 drivers/firewire/core-card.c | 6 +-
10756 drivers/firewire/core-cdev.c | 4 +-
10757 drivers/firewire/core-device.c | 2 +-
10758 drivers/firewire/core-iso.c | 2 +-
10759 drivers/firewire/core-transaction.c | 1 +
10760 drivers/firewire/core.h | 1 +
10761 drivers/firmware/dmi-id.c | 9 +-
10762 drivers/firmware/dmi_scan.c | 12 +-
10763 drivers/firmware/efi/cper.c | 8 +-
9c278dac 10764 drivers/firmware/efi/efi.c | 14 +-
105ce89b
PK
10765 drivers/firmware/efi/efivars.c | 2 +-
10766 drivers/firmware/efi/runtime-map.c | 2 +-
10767 drivers/firmware/google/gsmi.c | 2 +-
10768 drivers/firmware/google/memconsole.c | 7 +-
10769 drivers/firmware/memmap.c | 2 +-
10770 drivers/firmware/psci.c | 2 +-
10771 drivers/gpio/gpio-davinci.c | 6 +-
10772 drivers/gpio/gpio-em.c | 2 +-
10773 drivers/gpio/gpio-ich.c | 2 +-
9c278dac 10774 drivers/gpio/gpio-mpc8xxx.c | 6 +-
105ce89b
PK
10775 drivers/gpio/gpio-omap.c | 4 +-
10776 drivers/gpio/gpio-rcar.c | 2 +-
10777 drivers/gpio/gpio-vr41xx.c | 2 +-
10778 drivers/gpio/gpiolib.c | 12 +-
10779 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
10780 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
10781 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
10782 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
10783 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
10784 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
10785 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
10786 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
10787 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
10788 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
10789 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
10790 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
10791 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
10792 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
10793 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
10794 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
10795 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
10796 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
10797 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
10798 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
10799 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
10800 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
10801 drivers/gpu/drm/armada/armada_drv.c | 3 +-
10802 drivers/gpu/drm/ast/ast_mode.c | 2 +-
10803 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
9c278dac 10804 drivers/gpu/drm/drm_crtc.c | 2 +-
105ce89b 10805 drivers/gpu/drm/drm_drv.c | 2 +-
9c278dac 10806 drivers/gpu/drm/drm_fops.c | 19 +-
105ce89b
PK
10807 drivers/gpu/drm/drm_global.c | 14 +-
10808 drivers/gpu/drm/drm_info.c | 13 +-
10809 drivers/gpu/drm/drm_ioc32.c | 13 +-
10810 drivers/gpu/drm/drm_ioctl.c | 2 +-
105ce89b
PK
10811 drivers/gpu/drm/drm_pci.c | 9 +-
10812 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9c278dac 10813 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
105ce89b
PK
10814 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
10815 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
10816 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
10817 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
9c278dac
PK
10818 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
10819 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
105ce89b
PK
10820 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
10821 drivers/gpu/drm/gma500/psb_drv.c | 1 -
10822 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
10823 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
10824 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
10825 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
10826 drivers/gpu/drm/i810/i810_dma.c | 2 +-
10827 drivers/gpu/drm/i810/i810_drv.c | 6 +-
10828 drivers/gpu/drm/i810/i810_drv.h | 6 +-
10829 drivers/gpu/drm/i915/dvo.h | 2 +-
10830 drivers/gpu/drm/i915/i915_dma.c | 4 +-
10831 drivers/gpu/drm/i915/i915_drv.c | 7 +-
10832 drivers/gpu/drm/i915/i915_drv.h | 2 +-
10833 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
10834 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
10835 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
10836 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
10837 drivers/gpu/drm/i915/i915_irq.c | 88 +-
9c278dac 10838 drivers/gpu/drm/i915/intel_display.c | 30 +-
105ce89b
PK
10839 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
10840 drivers/gpu/drm/mga/mga_drv.c | 5 +-
10841 drivers/gpu/drm/mga/mga_drv.h | 6 +-
10842 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
10843 drivers/gpu/drm/mga/mga_irq.c | 8 +-
10844 drivers/gpu/drm/mga/mga_state.c | 2 +-
10845 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
10846 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
10847 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
10848 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
10849 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
10850 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
10851 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
10852 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
10853 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
10854 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
10855 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
9c278dac 10856 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
105ce89b
PK
10857 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
10858 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
10859 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
10860 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
10861 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
10862 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
10863 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
10864 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
10865 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
10866 drivers/gpu/drm/r128/r128_cce.c | 2 +-
10867 drivers/gpu/drm/r128/r128_drv.c | 4 +-
10868 drivers/gpu/drm/r128/r128_drv.h | 6 +-
10869 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
10870 drivers/gpu/drm/r128/r128_irq.c | 4 +-
10871 drivers/gpu/drm/r128/r128_state.c | 6 +-
10872 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
10873 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
10874 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
10875 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
10876 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
10877 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
10878 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
10879 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
10880 drivers/gpu/drm/savage/savage_bci.c | 2 +-
10881 drivers/gpu/drm/savage/savage_drv.c | 5 +-
10882 drivers/gpu/drm/savage/savage_drv.h | 2 +-
10883 drivers/gpu/drm/sis/sis_drv.c | 5 +-
10884 drivers/gpu/drm/sis/sis_drv.h | 2 +-
10885 drivers/gpu/drm/sis/sis_mm.c | 2 +-
10886 drivers/gpu/drm/tegra/dc.c | 2 +-
10887 drivers/gpu/drm/tegra/dsi.c | 2 +-
10888 drivers/gpu/drm/tegra/hdmi.c | 2 +-
10889 drivers/gpu/drm/tegra/sor.c | 7 +-
10890 drivers/gpu/drm/tilcdc/Makefile | 6 +-
10891 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
10892 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
10893 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
10894 drivers/gpu/drm/udl/udl_connector.c | 2 +-
10895 drivers/gpu/drm/udl/udl_fb.c | 1 -
10896 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
10897 drivers/gpu/drm/via/via_dma.c | 2 +-
10898 drivers/gpu/drm/via/via_drv.c | 5 +-
10899 drivers/gpu/drm/via/via_drv.h | 6 +-
10900 drivers/gpu/drm/via/via_irq.c | 18 +-
10901 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
10902 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
105ce89b
PK
10903 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
10904 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
10905 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
10906 drivers/gpu/vga/vga_switcheroo.c | 4 +-
10907 drivers/hid/hid-core.c | 4 +-
10908 drivers/hid/hid-magicmouse.c | 2 +-
10909 drivers/hid/hid-sensor-custom.c | 2 +-
10910 drivers/hv/channel.c | 6 +-
9c278dac 10911 drivers/hv/hv.c | 22 +-
105ce89b
PK
10912 drivers/hv/hv_balloon.c | 18 +-
10913 drivers/hv/hyperv_vmbus.h | 2 +-
10914 drivers/hwmon/acpi_power_meter.c | 6 +-
9c278dac 10915 drivers/hwmon/applesmc.c | 4 +-
105ce89b
PK
10916 drivers/hwmon/asus_atk0110.c | 10 +-
10917 drivers/hwmon/coretemp.c | 2 +-
9c278dac 10918 drivers/hwmon/dell-smm-hwmon.c | 4 +-
105ce89b
PK
10919 drivers/hwmon/ibmaem.c | 2 +-
10920 drivers/hwmon/iio_hwmon.c | 2 +-
10921 drivers/hwmon/nct6683.c | 6 +-
10922 drivers/hwmon/nct6775.c | 6 +-
10923 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
10924 drivers/hwmon/sht15.c | 12 +-
10925 drivers/hwmon/via-cputemp.c | 2 +-
10926 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
10927 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10928 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
10929 drivers/i2c/i2c-dev.c | 2 +-
10930 drivers/ide/ide-cd.c | 2 +-
10931 drivers/ide/ide-disk.c | 2 +-
10932 drivers/ide/ide.c | 4 +-
10933 drivers/idle/intel_idle.c | 6 +-
10934 drivers/iio/industrialio-core.c | 2 +-
10935 drivers/iio/magnetometer/ak8975.c | 2 +-
10936 drivers/infiniband/core/cm.c | 46 +-
10937 drivers/infiniband/core/fmr_pool.c | 20 +-
10938 drivers/infiniband/core/netlink.c | 5 +-
10939 drivers/infiniband/core/ucm.c | 4 +-
10940 drivers/infiniband/core/uverbs_cmd.c | 3 +
10941 drivers/infiniband/hw/cxgb4/device.c | 6 +-
10942 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
10943 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
9c278dac 10944 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
105ce89b
PK
10945 drivers/infiniband/hw/mlx4/mad.c | 2 +-
10946 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
10947 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
10948 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
10949 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
10950 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
10951 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
10952 drivers/infiniband/hw/nes/nes.c | 4 +-
10953 drivers/infiniband/hw/nes/nes.h | 40 +-
10954 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
10955 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
10956 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
10957 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
105ce89b
PK
10958 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
10959 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
10960 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
10961 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
10962 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
10963 drivers/input/evdev.c | 2 +-
10964 drivers/input/gameport/gameport.c | 4 +-
10965 drivers/input/input.c | 4 +-
10966 drivers/input/joystick/sidewinder.c | 1 +
10967 drivers/input/misc/ims-pcu.c | 4 +-
10968 drivers/input/mouse/psmouse.h | 2 +-
10969 drivers/input/mousedev.c | 2 +-
10970 drivers/input/serio/serio.c | 4 +-
10971 drivers/input/serio/serio_raw.c | 4 +-
10972 drivers/input/touchscreen/htcpen.c | 2 +-
10973 drivers/iommu/arm-smmu-v3.c | 2 +-
10974 drivers/iommu/arm-smmu.c | 42 +-
9c278dac
PK
10975 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
10976 drivers/iommu/io-pgtable-arm.c | 99 +-
105ce89b
PK
10977 drivers/iommu/io-pgtable.c | 11 +-
10978 drivers/iommu/io-pgtable.h | 21 +-
10979 drivers/iommu/iommu.c | 2 +-
10980 drivers/iommu/ipmmu-vmsa.c | 13 +-
10981 drivers/iommu/irq_remapping.c | 2 +-
9c278dac 10982 drivers/iommu/mtk_iommu.c | 16 +-
105ce89b
PK
10983 drivers/irqchip/irq-gic.c | 2 +-
10984 drivers/irqchip/irq-i8259.c | 2 +-
10985 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
10986 drivers/irqchip/irq-ts4800.c | 2 +-
10987 drivers/isdn/capi/capi.c | 10 +-
10988 drivers/isdn/gigaset/interface.c | 8 +-
10989 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
10990 drivers/isdn/hardware/avm/b1.c | 4 +-
10991 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
10992 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
10993 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
10994 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
10995 drivers/isdn/hardware/eicon/divasync.h | 2 +-
10996 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
10997 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
10998 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
10999 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
11000 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
11001 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
11002 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
11003 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
11004 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
11005 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
11006 drivers/isdn/hisax/amd7930_fn.c | 5 +-
11007 drivers/isdn/hisax/arcofi.c | 5 +-
11008 drivers/isdn/hisax/diva.c | 7 +-
11009 drivers/isdn/hisax/elsa.c | 9 +-
11010 drivers/isdn/hisax/fsm.c | 5 +-
11011 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
9c278dac 11012 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
105ce89b
PK
11013 drivers/isdn/hisax/hfc_pci.c | 10 +-
11014 drivers/isdn/hisax/hfc_sx.c | 10 +-
11015 drivers/isdn/hisax/hfc_usb.c | 12 +-
9c278dac 11016 drivers/isdn/hisax/hfcscard.c | 6 +-
105ce89b
PK
11017 drivers/isdn/hisax/icc.c | 5 +-
11018 drivers/isdn/hisax/ipacx.c | 7 +-
11019 drivers/isdn/hisax/isac.c | 5 +-
11020 drivers/isdn/hisax/isar.c | 5 +-
11021 drivers/isdn/hisax/isdnl3.c | 5 +-
9c278dac
PK
11022 drivers/isdn/hisax/saphir.c | 5 +-
11023 drivers/isdn/hisax/teleint.c | 5 +-
105ce89b
PK
11024 drivers/isdn/hisax/w6692.c | 5 +-
11025 drivers/isdn/i4l/isdn_common.c | 2 +
11026 drivers/isdn/i4l/isdn_tty.c | 22 +-
105ce89b
PK
11027 drivers/isdn/mISDN/dsp.h | 4 +-
11028 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
11029 drivers/isdn/mISDN/dsp_core.c | 4 +-
11030 drivers/isdn/mISDN/dsp_tones.c | 4 +-
11031 drivers/isdn/mISDN/fsm.c | 5 +-
11032 drivers/isdn/mISDN/l1oip_core.c | 8 +-
9c278dac
PK
11033 drivers/leds/leds-clevo-mail.c | 2 +-
11034 drivers/leds/leds-ss4200.c | 2 +-
105ce89b
PK
11035 drivers/lguest/core.c | 9 +-
11036 drivers/lguest/page_tables.c | 2 +-
11037 drivers/lguest/x86/core.c | 12 +-
11038 drivers/lguest/x86/switcher_32.S | 27 +-
11039 drivers/lightnvm/rrpc.c | 4 +-
11040 drivers/lightnvm/rrpc.h | 2 +-
11041 drivers/md/bcache/alloc.c | 2 +-
11042 drivers/md/bcache/bcache.h | 10 +-
9c278dac
PK
11043 drivers/md/bcache/btree.c | 13 +-
11044 drivers/md/bcache/closure.c | 4 +-
11045 drivers/md/bcache/closure.h | 10 +-
105ce89b 11046 drivers/md/bcache/io.c | 10 +-
9c278dac
PK
11047 drivers/md/bcache/journal.c | 18 +-
11048 drivers/md/bcache/movinggc.c | 12 +-
11049 drivers/md/bcache/request.c | 54 +-
11050 drivers/md/bcache/request.h | 2 +-
105ce89b
PK
11051 drivers/md/bcache/stats.c | 26 +-
11052 drivers/md/bcache/stats.h | 16 +-
9c278dac 11053 drivers/md/bcache/super.c | 32 +-
105ce89b 11054 drivers/md/bcache/sysfs.c | 20 +-
9c278dac 11055 drivers/md/bcache/writeback.c | 12 +-
105ce89b
PK
11056 drivers/md/bitmap.c | 2 +-
11057 drivers/md/dm-cache-target.c | 116 +-
11058 drivers/md/dm-ioctl.c | 2 +-
11059 drivers/md/dm-raid.c | 2 +-
11060 drivers/md/dm-raid1.c | 18 +-
11061 drivers/md/dm-stats.c | 6 +-
11062 drivers/md/dm-stripe.c | 10 +-
11063 drivers/md/dm-table.c | 2 +-
11064 drivers/md/dm-thin-metadata.c | 4 +-
11065 drivers/md/dm.c | 28 +-
11066 drivers/md/md.c | 41 +-
11067 drivers/md/md.h | 8 +-
11068 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
11069 drivers/md/persistent-data/dm-space-map.h | 1 +
11070 drivers/md/raid1.c | 8 +-
11071 drivers/md/raid10.c | 20 +-
11072 drivers/md/raid5.c | 26 +-
11073 drivers/media/dvb-core/dvb_net.c | 2 +-
11074 drivers/media/dvb-core/dvbdev.c | 2 +-
11075 drivers/media/dvb-frontends/af9033.h | 2 +-
11076 drivers/media/dvb-frontends/cx24116.c | 2 +-
11077 drivers/media/dvb-frontends/cx24117.c | 2 +-
11078 drivers/media/dvb-frontends/cx24120.c | 2 +-
11079 drivers/media/dvb-frontends/cx24123.c | 2 +-
11080 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
11081 drivers/media/dvb-frontends/dib3000.h | 2 +-
11082 drivers/media/dvb-frontends/dib7000p.h | 2 +-
11083 drivers/media/dvb-frontends/dib8000.h | 2 +-
11084 drivers/media/dvb-frontends/hd29l2.c | 2 +-
11085 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
11086 drivers/media/dvb-frontends/mt312.c | 6 +-
11087 drivers/media/dvb-frontends/s921.c | 2 +-
11088 drivers/media/pci/bt8xx/dst.c | 2 +-
11089 drivers/media/pci/cx88/cx88-video.c | 6 +-
11090 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
11091 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
11092 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
11093 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
11094 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
11095 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
9c278dac 11096 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
105ce89b
PK
11097 drivers/media/pci/tw68/tw68-core.c | 2 +-
11098 drivers/media/pci/zoran/zoran.h | 1 -
11099 drivers/media/pci/zoran/zoran_card.c | 4 +-
11100 drivers/media/pci/zoran/zoran_driver.c | 3 -
9c278dac 11101 drivers/media/platform/am437x/am437x-vpfe.c | 2 +-
105ce89b
PK
11102 drivers/media/platform/omap/omap_vout.c | 11 +-
11103 drivers/media/platform/s5p-tv/mixer.h | 2 +-
11104 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
11105 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
11106 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
11107 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
11108 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
11109 drivers/media/radio/radio-cadet.c | 2 +
11110 drivers/media/radio/radio-maxiradio.c | 2 +-
11111 drivers/media/radio/radio-shark.c | 2 +-
11112 drivers/media/radio/radio-shark2.c | 2 +-
11113 drivers/media/radio/radio-si476x.c | 2 +-
11114 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
11115 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
11116 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
11117 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
11118 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
11119 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
11120 drivers/media/usb/uvc/uvc_driver.c | 4 +-
11121 drivers/media/v4l2-core/v4l2-common.c | 2 +-
11122 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
11123 drivers/media/v4l2-core/v4l2-device.c | 4 +-
9c278dac 11124 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
105ce89b
PK
11125 drivers/memory/omap-gpmc.c | 21 +-
11126 drivers/message/fusion/mptbase.c | 4 +-
11127 drivers/message/fusion/mptlan.c | 2 +-
11128 drivers/message/fusion/mptsas.c | 34 +-
11129 drivers/mfd/ab8500-debugfs.c | 2 +-
11130 drivers/mfd/kempld-core.c | 2 +-
11131 drivers/mfd/max8925-i2c.c | 2 +-
11132 drivers/mfd/tps65910.c | 2 +-
11133 drivers/mfd/twl4030-irq.c | 9 +-
11134 drivers/misc/c2port/core.c | 4 +-
11135 drivers/misc/kgdbts.c | 6 +-
11136 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
11137 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
11138 drivers/misc/mic/scif/scif_api.c | 10 +-
11139 drivers/misc/mic/scif/scif_rb.c | 8 +-
9c278dac 11140 drivers/misc/panel.c | 4 +-
105ce89b
PK
11141 drivers/misc/sgi-gru/gruhandles.c | 4 +-
11142 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
11143 drivers/misc/sgi-gru/grutables.h | 158 +-
11144 drivers/misc/sgi-xp/xp.h | 2 +-
11145 drivers/misc/sgi-xp/xp_main.c | 57 +-
11146 drivers/misc/sgi-xp/xpc.h | 3 +-
11147 drivers/misc/sgi-xp/xpc_main.c | 2 +-
11148 drivers/misc/sgi-xp/xpnet.c | 2 +-
11149 drivers/misc/ti-st/st_kim.c | 32 +-
11150 drivers/mmc/card/mmc_test.c | 4 +-
11151 drivers/mmc/host/dw_mmc.h | 2 +-
11152 drivers/mmc/host/mmci.c | 4 +-
11153 drivers/mmc/host/omap_hsmmc.c | 4 +-
11154 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
11155 drivers/mmc/host/sdhci-s3c.c | 8 +-
11156 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
11157 drivers/mtd/devices/block2mtd.c | 2 +-
11158 drivers/mtd/devices/phram.c | 2 +-
11159 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
11160 drivers/mtd/maps/latch-addr-flash.c | 2 +-
11161 drivers/mtd/maps/pci.c | 4 +-
11162 drivers/mtd/maps/pcmciamtd.c | 8 +-
11163 drivers/mtd/maps/sbc_gxx.c | 2 +-
9c278dac 11164 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
105ce89b
PK
11165 drivers/mtd/nand/cafe_nand.c | 18 +-
11166 drivers/mtd/nand/denali.c | 1 +
11167 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
11168 drivers/mtd/nftlmount.c | 1 +
11169 drivers/mtd/sm_ftl.c | 2 +-
11170 drivers/mtd/ubi/build.c | 2 +-
11171 drivers/net/bonding/bond_netlink.c | 2 +-
11172 drivers/net/caif/caif_hsi.c | 4 +-
11173 drivers/net/caif/caif_serial.c | 2 +-
11174 drivers/net/caif/caif_spi.c | 2 +-
11175 drivers/net/caif/caif_virtio.c | 2 +-
11176 drivers/net/can/Kconfig | 2 +-
9c278dac 11177 drivers/net/can/bfin_can.c | 2 +-
105ce89b 11178 drivers/net/can/dev.c | 2 +-
9c278dac 11179 drivers/net/can/flexcan.c | 2 +-
105ce89b
PK
11180 drivers/net/can/janz-ican3.c | 2 +-
11181 drivers/net/can/led.c | 2 +-
11182 drivers/net/can/sun4i_can.c | 2 +-
11183 drivers/net/can/vcan.c | 2 +-
11184 drivers/net/can/xilinx_can.c | 2 +-
11185 drivers/net/dummy.c | 2 +-
9c278dac 11186 drivers/net/ethernet/8390/ax88796.c | 6 +-
105ce89b
PK
11187 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
11188 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
11189 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
9c278dac
PK
11190 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
11191 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
105ce89b 11192 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
9c278dac
PK
11193 drivers/net/ethernet/amd/7990.c | 2 +-
11194 drivers/net/ethernet/amd/7990.h | 2 +-
105ce89b 11195 drivers/net/ethernet/amd/amd8111e.c | 5 +-
9c278dac
PK
11196 drivers/net/ethernet/amd/atarilance.c | 4 +-
11197 drivers/net/ethernet/amd/declance.c | 2 +-
105ce89b 11198 drivers/net/ethernet/amd/pcnet32.c | 7 +-
9c278dac
PK
11199 drivers/net/ethernet/amd/sun3lance.c | 4 +-
11200 drivers/net/ethernet/amd/sunlance.c | 2 +-
105ce89b
PK
11201 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
11202 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
11203 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
9c278dac
PK
11204 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
11205 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
105ce89b
PK
11206 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
11207 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
11208 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
11209 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
11210 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
11211 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
11212 drivers/net/ethernet/arc/emac_main.c | 2 +-
11213 drivers/net/ethernet/atheros/alx/main.c | 2 +-
11214 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
11215 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
11216 drivers/net/ethernet/aurora/nb8800.c | 2 +-
9c278dac 11217 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
105ce89b
PK
11218 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
11219 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
11220 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
11221 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
11222 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
11223 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
11224 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
11225 drivers/net/ethernet/broadcom/tg3.c | 2 +-
11226 drivers/net/ethernet/broadcom/tg3.h | 1 +
11227 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
11228 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
11229 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
11230 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
11231 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
11232 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
11233 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
11234 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
11235 drivers/net/ethernet/cadence/macb.c | 4 +-
11236 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
11237 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
11238 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
11239 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
11240 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
11241 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
11242 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
9c278dac 11243 drivers/net/ethernet/davicom/dm9000.c | 2 +-
105ce89b
PK
11244 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
11245 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
9c278dac
PK
11246 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
11247 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
11248 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
11249 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
11250 drivers/net/ethernet/freescale/gianfar.c | 4 +-
11251 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
105ce89b
PK
11252 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
11253 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
11254 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
9c278dac
PK
11255 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
11256 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
11257 drivers/net/ethernet/ibm/emac/core.c | 4 +-
105ce89b
PK
11258 drivers/net/ethernet/intel/e100.c | 2 +-
11259 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
11260 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
11261 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
11262 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
11263 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
11264 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
11265 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
11266 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
11267 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
11268 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
11269 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
11270 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
11271 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
11272 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
9c278dac 11273 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
105ce89b 11274 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
9c278dac 11275 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
105ce89b
PK
11276 drivers/net/ethernet/neterion/s2io.c | 2 +-
11277 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
11278 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
11279 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
9c278dac
PK
11280 drivers/net/ethernet/netx-eth.c | 2 +-
11281 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
105ce89b 11282 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
9c278dac 11283 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
105ce89b
PK
11284 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
11285 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
9c278dac 11286 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
105ce89b
PK
11287 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
11288 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
11289 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
11290 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
11291 drivers/net/ethernet/realtek/r8169.c | 8 +-
11292 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
9c278dac
PK
11293 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
11294 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
105ce89b
PK
11295 drivers/net/ethernet/sfc/ptp.c | 2 +-
11296 drivers/net/ethernet/sfc/selftest.c | 20 +-
9c278dac
PK
11297 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
11298 drivers/net/ethernet/smsc/smc911x.c | 2 +-
11299 drivers/net/ethernet/smsc/smc91x.c | 2 +-
105ce89b
PK
11300 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
11301 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
9c278dac
PK
11302 drivers/net/ethernet/sun/sunbmac.c | 2 +-
11303 drivers/net/ethernet/sun/sunqe.c | 2 +-
11304 drivers/net/ethernet/sun/sunvnet.c | 2 +-
11305 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
105ce89b 11306 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
9c278dac
PK
11307 drivers/net/ethernet/ti/cpmac.c | 2 +-
11308 drivers/net/ethernet/ti/netcp_core.c | 2 +-
105ce89b
PK
11309 drivers/net/ethernet/via/via-rhine.c | 2 +-
11310 drivers/net/ethernet/wiznet/w5100.c | 2 +-
11311 drivers/net/ethernet/wiznet/w5300.c | 2 +-
9c278dac
PK
11312 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
11313 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
105ce89b 11314 drivers/net/geneve.c | 2 +-
9c278dac 11315 drivers/net/hamradio/baycom_epp.c | 2 +-
105ce89b
PK
11316 drivers/net/hyperv/hyperv_net.h | 2 +-
11317 drivers/net/hyperv/netvsc_drv.c | 2 +-
11318 drivers/net/hyperv/rndis_filter.c | 7 +-
11319 drivers/net/ifb.c | 2 +-
11320 drivers/net/ipvlan/ipvlan_core.c | 2 +-
11321 drivers/net/ipvlan/ipvlan_main.c | 6 +-
11322 drivers/net/irda/sh_irda.c | 2 +-
11323 drivers/net/irda/vlsi_ir.c | 18 +-
11324 drivers/net/irda/vlsi_ir.h | 14 +-
9c278dac
PK
11325 drivers/net/loopback.c | 2 +-
11326 drivers/net/macsec.c | 2 +-
105ce89b
PK
11327 drivers/net/macvlan.c | 20 +-
11328 drivers/net/macvtap.c | 10 +-
11329 drivers/net/nlmon.c | 2 +-
11330 drivers/net/phy/phy_device.c | 6 +-
11331 drivers/net/plip/plip.c | 2 +-
11332 drivers/net/ppp/ppp_generic.c | 4 +-
9c278dac 11333 drivers/net/ppp/pptp.c | 2 +-
105ce89b
PK
11334 drivers/net/rionet.c | 2 +-
11335 drivers/net/slip/slhc.c | 2 +-
11336 drivers/net/team/team.c | 4 +-
11337 drivers/net/tun.c | 7 +-
11338 drivers/net/usb/hso.c | 28 +-
11339 drivers/net/usb/ipheth.c | 2 +-
11340 drivers/net/usb/r8152.c | 2 +-
11341 drivers/net/usb/sierra_net.c | 4 +-
11342 drivers/net/virtio_net.c | 2 +-
11343 drivers/net/vrf.c | 4 +-
11344 drivers/net/vxlan.c | 4 +-
11345 drivers/net/wimax/i2400m/rx.c | 2 +-
11346 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
11347 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
11348 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
11349 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
11350 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
11351 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
11352 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
11353 drivers/net/wireless/ath/ath9k/main.c | 22 +-
11354 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
11355 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
11356 drivers/net/wireless/ath/carl9170/main.c | 10 +-
11357 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
11358 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
11359 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
11360 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
11361 drivers/net/wireless/atmel/atmel.c | 183 +-
11362 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
11363 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
9c278dac 11364 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
105ce89b
PK
11365 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
11366 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
11367 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
11368 drivers/net/wireless/cisco/airo.c | 201 +-
11369 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
11370 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
11371 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
11372 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
11373 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
9c278dac
PK
11374 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
11375 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
11376 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
105ce89b
PK
11377 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
11378 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
11379 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
11380 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
11381 drivers/net/wireless/mac80211_hwsim.c | 28 +-
9c278dac 11382 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
105ce89b 11383 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
9c278dac
PK
11384 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
11385 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 +-
105ce89b
PK
11386 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
11387 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
11388 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
11389 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
11390 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
11391 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
11392 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
11393 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
11394 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
11395 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
11396 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
11397 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
11398 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
11399 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
11400 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
11401 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
11402 drivers/net/wireless/zydas/zd1201.c | 192 +-
9c278dac
PK
11403 drivers/net/xen-netback/interface.c | 2 +-
11404 drivers/net/xen-netfront.c | 2 +-
105ce89b
PK
11405 drivers/nvme/host/pci.c | 2 +-
11406 drivers/of/fdt.c | 4 +-
11407 drivers/oprofile/buffer_sync.c | 8 +-
11408 drivers/oprofile/event_buffer.c | 2 +-
11409 drivers/oprofile/oprof.c | 2 +-
11410 drivers/oprofile/oprofile_stats.c | 10 +-
11411 drivers/oprofile/oprofile_stats.h | 10 +-
9c278dac 11412 drivers/oprofile/oprofilefs.c | 6 +-
105ce89b
PK
11413 drivers/oprofile/timer_int.c | 2 +-
11414 drivers/parport/procfs.c | 4 +-
9c278dac 11415 drivers/pci/host/pci-host-common.h | 2 +-
105ce89b
PK
11416 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
11417 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
11418 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
11419 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
11420 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
11421 drivers/pci/hotplug/pciehp_core.c | 2 +-
11422 drivers/pci/msi.c | 22 +-
11423 drivers/pci/pci-sysfs.c | 6 +-
11424 drivers/pci/pci.h | 4 +-
11425 drivers/pci/pcie/aspm.c | 10 +-
11426 drivers/pci/pcie/portdrv_pci.c | 2 +-
11427 drivers/pci/probe.c | 2 +-
9c278dac 11428 drivers/pci/setup-bus.c | 10 +-
105ce89b
PK
11429 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
11430 drivers/pinctrl/pinctrl-at91.c | 5 +-
9c278dac 11431 drivers/platform/chrome/chromeos_laptop.c | 2 +-
105ce89b 11432 drivers/platform/chrome/chromeos_pstore.c | 2 +-
9c278dac 11433 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
105ce89b
PK
11434 drivers/platform/x86/alienware-wmi.c | 4 +-
11435 drivers/platform/x86/apple-gmux.c | 2 +-
11436 drivers/platform/x86/compal-laptop.c | 2 +-
11437 drivers/platform/x86/hdaps.c | 2 +-
11438 drivers/platform/x86/ibm_rtl.c | 2 +-
11439 drivers/platform/x86/intel_oaktrail.c | 2 +-
11440 drivers/platform/x86/msi-laptop.c | 16 +-
11441 drivers/platform/x86/msi-wmi.c | 2 +-
11442 drivers/platform/x86/samsung-laptop.c | 2 +-
11443 drivers/platform/x86/samsung-q10.c | 2 +-
11444 drivers/platform/x86/sony-laptop.c | 14 +-
9c278dac 11445 drivers/platform/x86/thinkpad_acpi.c | 10 +-
105ce89b
PK
11446 drivers/pnp/pnpbios/bioscalls.c | 14 +-
11447 drivers/pnp/pnpbios/core.c | 2 +-
11448 drivers/power/pda_power.c | 7 +-
11449 drivers/power/power_supply.h | 4 +-
11450 drivers/power/power_supply_core.c | 7 +-
11451 drivers/power/power_supply_sysfs.c | 6 +-
11452 drivers/power/reset/at91-reset.c | 5 +-
11453 drivers/powercap/powercap_sys.c | 136 +-
11454 drivers/ptp/ptp_private.h | 2 +-
11455 drivers/ptp/ptp_sysfs.c | 2 +-
11456 drivers/regulator/core.c | 4 +-
11457 drivers/regulator/max8660.c | 6 +-
11458 drivers/regulator/max8973-regulator.c | 16 +-
11459 drivers/regulator/mc13892-regulator.c | 8 +-
11460 drivers/remoteproc/remoteproc_core.c | 26 +-
11461 drivers/rtc/rtc-armada38x.c | 7 +-
11462 drivers/rtc/rtc-cmos.c | 4 +-
11463 drivers/rtc/rtc-ds1307.c | 2 +-
11464 drivers/rtc/rtc-m48t59.c | 4 +-
11465 drivers/rtc/rtc-rv8803.c | 15 +-
11466 drivers/rtc/rtc-rx8010.c | 8 +-
11467 drivers/rtc/rtc-test.c | 6 +-
9c278dac 11468 drivers/scsi/aacraid/aachba.c | 7 +-
105ce89b
PK
11469 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
11470 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
11471 drivers/scsi/be2iscsi/be_main.c | 2 +-
11472 drivers/scsi/bfa/bfa.h | 4 +-
11473 drivers/scsi/bfa/bfa_core.c | 4 +-
11474 drivers/scsi/bfa/bfa_cs.h | 124 +-
11475 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
11476 drivers/scsi/bfa/bfa_fcs.h | 34 +-
11477 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
11478 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
11479 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
11480 drivers/scsi/bfa/bfa_ioc.c | 8 +-
11481 drivers/scsi/bfa/bfa_ioc.h | 16 +-
11482 drivers/scsi/bfa/bfa_svc.c | 12 +-
11483 drivers/scsi/bfa/bfa_svc.h | 20 +-
11484 drivers/scsi/bfa/bfad.c | 12 +-
11485 drivers/scsi/bfa/bfad_bsg.c | 8 +-
11486 drivers/scsi/bfa/bfad_drv.h | 5 +-
11487 drivers/scsi/csiostor/csio_defs.h | 19 +-
11488 drivers/scsi/csiostor/csio_hw.c | 67 +-
11489 drivers/scsi/csiostor/csio_init.c | 2 +-
11490 drivers/scsi/csiostor/csio_lnode.c | 32 +-
11491 drivers/scsi/csiostor/csio_rnode.c | 28 +-
11492 drivers/scsi/csiostor/csio_scsi.c | 37 +-
11493 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
11494 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
105ce89b
PK
11495 drivers/scsi/hpsa.c | 38 +-
11496 drivers/scsi/hpsa.h | 2 +-
11497 drivers/scsi/hptiop.c | 2 -
11498 drivers/scsi/hptiop.h | 1 -
11499 drivers/scsi/ipr.c | 32 +-
11500 drivers/scsi/ipr.h | 2 +-
11501 drivers/scsi/libfc/fc_exch.c | 50 +-
11502 drivers/scsi/libsas/sas_ata.c | 2 +-
11503 drivers/scsi/lpfc/lpfc.h | 8 +-
11504 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
11505 drivers/scsi/lpfc/lpfc_init.c | 8 +-
11506 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
11507 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
11508 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
11509 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
11510 drivers/scsi/pmcraid.c | 46 +-
11511 drivers/scsi/pmcraid.h | 8 +-
11512 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
11513 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
11514 drivers/scsi/qla2xxx/qla_os.c | 15 +-
11515 drivers/scsi/qla2xxx/qla_target.c | 16 +-
11516 drivers/scsi/qla2xxx/qla_target.h | 2 +-
11517 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
11518 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
11519 drivers/scsi/scsi.c | 2 +-
11520 drivers/scsi/scsi_lib.c | 8 +-
11521 drivers/scsi/scsi_sysfs.c | 2 +-
11522 drivers/scsi/scsi_transport_fc.c | 8 +-
11523 drivers/scsi/scsi_transport_iscsi.c | 6 +-
11524 drivers/scsi/scsi_transport_spi.c | 2 +-
11525 drivers/scsi/scsi_transport_srp.c | 8 +-
11526 drivers/scsi/sd.c | 6 +-
11527 drivers/scsi/sg.c | 2 +-
11528 drivers/scsi/sr.c | 21 +-
11529 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
11530 drivers/spi/spi.c | 2 +-
11531 drivers/staging/android/timed_output.c | 6 +-
11532 drivers/staging/comedi/comedi_fops.c | 8 +-
11533 drivers/staging/fbtft/fbtft-core.c | 2 +-
11534 drivers/staging/fbtft/fbtft.h | 2 +-
11535 drivers/staging/gdm724x/gdm_lte.c | 2 +-
11536 drivers/staging/gdm724x/gdm_tty.c | 2 +-
9c278dac 11537 drivers/staging/i4l/icn/icn.c | 2 +-
105ce89b
PK
11538 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
11539 drivers/staging/iio/adc/ad7280a.c | 4 +-
11540 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
11541 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
9c278dac 11542 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
105ce89b 11543 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
9c278dac
PK
11544 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
11545 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
105ce89b
PK
11546 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
11547 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
11548 drivers/staging/lustre/lustre/include/obd.h | 2 +-
11549 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
11550 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
11551 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
11552 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
11553 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
11554 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
9c278dac 11555 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
105ce89b
PK
11556 drivers/staging/rdma/hfi1/pcie.c | 2 +-
11557 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
11558 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
11559 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
11560 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
11561 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
11562 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
11563 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
11564 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
11565 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
11566 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
11567 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
11568 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
11569 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
11570 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
11571 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
11572 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
11573 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
11574 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
11575 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
11576 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
11577 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
11578 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
11579 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
11580 drivers/staging/rtl8192e/rtllib.h | 4 +-
11581 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
11582 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
11583 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
11584 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
11585 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
11586 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
11587 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
11588 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
11589 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
11590 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
11591 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
11592 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
9c278dac 11593 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
105ce89b
PK
11594 drivers/staging/rtl8712/xmit_linux.c | 2 +-
11595 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
11596 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
11597 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
11598 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
11599 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
11600 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
11601 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
11602 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
11603 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
11604 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
11605 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
11606 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
11607 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
11608 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
11609 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
11610 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
11611 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
11612 drivers/staging/sm750fb/sm750.c | 14 +-
11613 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
11614 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
9c278dac
PK
11615 drivers/staging/vt6655/rxtx.c | 2 +-
11616 drivers/staging/vt6656/rxtx.c | 2 +-
105ce89b 11617 drivers/staging/wilc1000/linux_wlan.c | 2 +-
105ce89b
PK
11618 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
11619 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
11620 drivers/target/sbp/sbp_target.c | 4 +-
11621 drivers/thermal/cpu_cooling.c | 9 +-
11622 drivers/thermal/devfreq_cooling.c | 19 +-
11623 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
11624 drivers/thermal/of-thermal.c | 17 +-
11625 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
11626 drivers/tty/cyclades.c | 6 +-
11627 drivers/tty/hvc/hvc_console.c | 14 +-
11628 drivers/tty/hvc/hvcs.c | 21 +-
11629 drivers/tty/hvc/hvsi.c | 22 +-
11630 drivers/tty/hvc/hvsi_lib.c | 4 +-
11631 drivers/tty/ipwireless/tty.c | 27 +-
11632 drivers/tty/moxa.c | 2 +-
11633 drivers/tty/n_gsm.c | 6 +-
11634 drivers/tty/n_tty.c | 28 +-
11635 drivers/tty/pty.c | 4 +-
11636 drivers/tty/rocket.c | 6 +-
11637 drivers/tty/serial/8250/8250_core.c | 10 +-
11638 drivers/tty/serial/8250/8250_pci.c | 2 +-
11639 drivers/tty/serial/ifx6x60.c | 2 +-
11640 drivers/tty/serial/ioc4_serial.c | 6 +-
11641 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
11642 drivers/tty/serial/kgdb_nmi.c | 4 +-
11643 drivers/tty/serial/kgdboc.c | 34 +-
11644 drivers/tty/serial/msm_serial.c | 4 +-
11645 drivers/tty/serial/samsung.c | 9 +-
11646 drivers/tty/serial/serial_core.c | 8 +-
11647 drivers/tty/synclink.c | 34 +-
11648 drivers/tty/synclink_gt.c | 28 +-
11649 drivers/tty/synclinkmp.c | 34 +-
11650 drivers/tty/tty_io.c | 2 +-
11651 drivers/tty/tty_ldisc.c | 8 +-
11652 drivers/tty/tty_port.c | 22 +-
11653 drivers/uio/uio.c | 13 +-
11654 drivers/usb/atm/cxacru.c | 2 +-
11655 drivers/usb/atm/usbatm.c | 24 +-
11656 drivers/usb/class/cdc-acm.h | 2 +-
11657 drivers/usb/core/devices.c | 6 +-
11658 drivers/usb/core/devio.c | 12 +-
11659 drivers/usb/core/hcd.c | 4 +-
11660 drivers/usb/core/sysfs.c | 2 +-
11661 drivers/usb/core/usb.c | 2 +-
11662 drivers/usb/early/ehci-dbgp.c | 16 +-
11663 drivers/usb/gadget/function/f_phonet.c | 2 +-
11664 drivers/usb/gadget/function/u_serial.c | 22 +-
105ce89b
PK
11665 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
11666 drivers/usb/host/ehci-hcd.c | 2 +-
11667 drivers/usb/host/ehci-hub.c | 4 +-
11668 drivers/usb/host/ehci-q.c | 4 +-
11669 drivers/usb/host/fotg210-hcd.c | 2 +-
11670 drivers/usb/host/hwa-hc.c | 2 +-
11671 drivers/usb/host/ohci-hcd.c | 2 +-
11672 drivers/usb/host/r8a66597.h | 2 +-
11673 drivers/usb/host/uhci-hcd.c | 2 +-
11674 drivers/usb/host/xhci-pci.c | 2 +-
9c278dac 11675 drivers/usb/host/xhci-ring.c | 52 +-
105ce89b
PK
11676 drivers/usb/host/xhci.c | 2 +-
11677 drivers/usb/misc/appledisplay.c | 4 +-
11678 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
11679 drivers/usb/serial/console.c | 8 +-
11680 drivers/usb/storage/transport.c | 2 +-
11681 drivers/usb/storage/usb.c | 2 +-
11682 drivers/usb/storage/usb.h | 2 +-
11683 drivers/usb/usbip/vhci.h | 2 +-
11684 drivers/usb/usbip/vhci_hcd.c | 6 +-
11685 drivers/usb/usbip/vhci_rx.c | 2 +-
11686 drivers/usb/wusbcore/wa-hc.h | 4 +-
11687 drivers/usb/wusbcore/wa-xfer.c | 2 +-
11688 drivers/vfio/pci/vfio_pci.c | 2 +-
11689 drivers/vhost/vringh.c | 20 +-
11690 drivers/video/backlight/kb3886_bl.c | 2 +-
11691 drivers/video/console/dummycon.c | 96 +-
11692 drivers/video/console/fbcon.c | 2 +-
11693 drivers/video/console/vgacon.c | 23 +-
11694 drivers/video/fbdev/aty/aty128fb.c | 2 +-
11695 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
11696 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
11697 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
11698 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
9c278dac 11699 drivers/video/fbdev/core/fb_defio.c | 8 +-
105ce89b
PK
11700 drivers/video/fbdev/core/fbmem.c | 12 +-
11701 drivers/video/fbdev/hyperv_fb.c | 4 +-
11702 drivers/video/fbdev/i810/i810_accel.c | 1 +
11703 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
11704 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
11705 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
11706 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
11707 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
11708 drivers/video/fbdev/sis/sis_main.h | 2 +-
11709 drivers/video/fbdev/smscufx.c | 4 +-
11710 drivers/video/fbdev/udlfb.c | 36 +-
11711 drivers/video/fbdev/uvesafb.c | 52 +-
11712 drivers/video/fbdev/vesafb.c | 58 +-
11713 drivers/video/fbdev/via/via_clock.h | 2 +-
11714 drivers/xen/events/events_base.c | 6 +-
11715 drivers/xen/xen-pciback/pci_stub.c | 2 +-
11716 fs/9p/vfs_addr.c | 2 +-
11717 fs/9p/vfs_inode_dotl.c | 4 +-
11718 fs/Kconfig.binfmt | 2 +-
11719 fs/afs/file.c | 8 +-
11720 fs/afs/inode.c | 4 +-
11721 fs/afs/internal.h | 4 +-
11722 fs/aio.c | 2 +-
11723 fs/autofs4/waitq.c | 2 +-
11724 fs/befs/endian.h | 6 +-
11725 fs/binfmt_aout.c | 23 +-
11726 fs/binfmt_elf.c | 670 +-
11727 fs/binfmt_elf_fdpic.c | 4 +-
11728 fs/block_dev.c | 2 +-
11729 fs/btrfs/ctree.c | 11 +-
11730 fs/btrfs/ctree.h | 4 +-
11731 fs/btrfs/delayed-inode.c | 6 +-
11732 fs/btrfs/delayed-inode.h | 4 +-
11733 fs/btrfs/delayed-ref.c | 4 +-
11734 fs/btrfs/disk-io.c | 4 +-
11735 fs/btrfs/extent_map.c | 8 +-
11736 fs/btrfs/file.c | 4 +-
11737 fs/btrfs/free-space-cache.h | 1 +
11738 fs/btrfs/raid56.c | 30 +-
11739 fs/btrfs/super.c | 2 +-
11740 fs/btrfs/sysfs.c | 2 +-
11741 fs/btrfs/tests/btrfs-tests.c | 2 +-
11742 fs/btrfs/tests/free-space-tests.c | 2 +-
11743 fs/btrfs/transaction.c | 2 +-
11744 fs/btrfs/tree-log.c | 8 +-
11745 fs/btrfs/tree-log.h | 2 +-
11746 fs/btrfs/volumes.c | 14 +-
11747 fs/btrfs/volumes.h | 22 +-
11748 fs/buffer.c | 2 +-
11749 fs/cachefiles/bind.c | 6 +-
9c278dac
PK
11750 fs/cachefiles/daemon.c | 12 +-
11751 fs/cachefiles/internal.h | 16 +-
11752 fs/cachefiles/namei.c | 6 +-
105ce89b
PK
11753 fs/cachefiles/proc.c | 12 +-
11754 fs/ceph/dir.c | 12 +-
11755 fs/ceph/super.c | 4 +-
11756 fs/cifs/cifs_debug.c | 12 +-
11757 fs/cifs/cifsfs.c | 8 +-
11758 fs/cifs/cifsglob.h | 54 +-
11759 fs/cifs/file.c | 14 +-
11760 fs/cifs/misc.c | 4 +-
11761 fs/cifs/smb1ops.c | 80 +-
11762 fs/cifs/smb2ops.c | 84 +-
11763 fs/cifs/smb2pdu.c | 3 +-
11764 fs/coda/cache.c | 10 +-
11765 fs/coda/dir.c | 5 +-
11766 fs/compat.c | 9 +-
11767 fs/compat_binfmt_elf.c | 2 +
11768 fs/compat_ioctl.c | 12 +-
11769 fs/configfs/dir.c | 10 +-
11770 fs/coredump.c | 18 +-
11771 fs/dcache.c | 64 +-
11772 fs/ecryptfs/inode.c | 2 +-
11773 fs/ecryptfs/miscdev.c | 2 +-
9c278dac 11774 fs/exec.c | 370 +-
105ce89b
PK
11775 fs/exofs/inode.c | 7 +-
11776 fs/ext2/xattr.c | 5 +-
11777 fs/ext4/ext4.h | 20 +-
11778 fs/ext4/mballoc.c | 44 +-
11779 fs/ext4/resize.c | 16 +-
11780 fs/ext4/super.c | 2 +-
11781 fs/ext4/sysfs.c | 2 +-
11782 fs/ext4/xattr.c | 5 +-
11783 fs/fhandle.c | 5 +-
11784 fs/file.c | 18 +-
11785 fs/freevxfs/vxfs_inode.c | 8 +-
11786 fs/freevxfs/vxfs_inode.h | 4 +-
11787 fs/fs-writeback.c | 11 +-
11788 fs/fs_struct.c | 8 +-
11789 fs/fscache/cookie.c | 40 +-
11790 fs/fscache/internal.h | 202 +-
11791 fs/fscache/object.c | 26 +-
11792 fs/fscache/operation.c | 38 +-
11793 fs/fscache/page.c | 110 +-
11794 fs/fscache/stats.c | 348 +-
11795 fs/fuse/cuse.c | 10 +-
11796 fs/fuse/dev.c | 4 +-
11797 fs/fuse/file.c | 4 +-
11798 fs/fuse/inode.c | 4 +-
11799 fs/gfs2/aops.c | 2 +-
11800 fs/gfs2/file.c | 2 +-
11801 fs/gfs2/glock.c | 22 +-
11802 fs/gfs2/glops.c | 4 +-
11803 fs/gfs2/quota.c | 6 +-
11804 fs/hugetlbfs/inode.c | 13 +-
11805 fs/inode.c | 4 +-
11806 fs/jbd2/commit.c | 2 +-
11807 fs/jbd2/transaction.c | 4 +-
11808 fs/jffs2/erase.c | 3 +-
9c278dac 11809 fs/jffs2/file.c | 5 +-
105ce89b
PK
11810 fs/jffs2/fs.c | 2 +-
11811 fs/jffs2/os-linux.h | 2 +-
11812 fs/jffs2/wbuf.c | 3 +-
11813 fs/jfs/super.c | 2 +-
11814 fs/kernfs/dir.c | 2 +-
11815 fs/kernfs/file.c | 20 +-
11816 fs/libfs.c | 10 +-
11817 fs/lockd/clnt4xdr.c | 46 +-
11818 fs/lockd/clntproc.c | 4 +-
11819 fs/lockd/clntxdr.c | 44 +-
11820 fs/lockd/mon.c | 24 +-
11821 fs/lockd/svc.c | 2 +-
11822 fs/lockd/svc4proc.c | 69 +-
11823 fs/lockd/svcproc.c | 75 +-
11824 fs/lockd/xdr.c | 44 +-
11825 fs/lockd/xdr4.c | 41 +-
11826 fs/logfs/dev_bdev.c | 13 +-
11827 fs/logfs/dev_mtd.c | 13 +-
11828 fs/logfs/dir.c | 4 +-
11829 fs/logfs/logfs.h | 5 +-
11830 fs/logfs/readwrite.c | 2 +-
11831 fs/logfs/segment.c | 2 +-
11832 fs/logfs/super.c | 39 -
9c278dac
PK
11833 fs/namei.c | 14 +-
11834 fs/namespace.c | 15 +-
105ce89b
PK
11835 fs/nfs/callback.h | 18 +-
11836 fs/nfs/callback_proc.c | 26 +-
11837 fs/nfs/callback_xdr.c | 73 +-
11838 fs/nfs/dir.c | 5 +-
11839 fs/nfs/inode.c | 6 +-
11840 fs/nfs/internal.h | 5 +-
11841 fs/nfs/mount_clnt.c | 26 +-
11842 fs/nfs/nfs2xdr.c | 101 +-
11843 fs/nfs/nfs3xdr.c | 201 +-
11844 fs/nfs/nfs42xdr.c | 60 +-
11845 fs/nfs/nfs4xdr.c | 507 +-
11846 fs/nfs/read.c | 2 +-
11847 fs/nfs/symlink.c | 6 +-
11848 fs/nfsd/current_stateid.h | 24 +-
11849 fs/nfsd/nfs2acl.c | 85 +-
11850 fs/nfsd/nfs3acl.c | 44 +-
11851 fs/nfsd/nfs3proc.c | 271 +-
11852 fs/nfsd/nfs3xdr.c | 171 +-
11853 fs/nfsd/nfs4callback.c | 31 +-
11854 fs/nfsd/nfs4proc.c | 320 +-
11855 fs/nfsd/nfs4state.c | 111 +-
11856 fs/nfsd/nfs4xdr.c | 564 +-
11857 fs/nfsd/nfscache.c | 11 +-
11858 fs/nfsd/nfsproc.c | 193 +-
11859 fs/nfsd/nfsxdr.c | 96 +-
11860 fs/nfsd/vfs.c | 6 +-
11861 fs/nfsd/xdr.h | 50 +-
11862 fs/nfsd/xdr3.h | 100 +-
11863 fs/nfsd/xdr4.h | 50 +-
11864 fs/nls/nls_base.c | 26 +-
11865 fs/nls/nls_cp932.c | 2 +-
11866 fs/nls/nls_cp936.c | 2 +-
11867 fs/nls/nls_cp949.c | 2 +-
11868 fs/nls/nls_cp950.c | 2 +-
11869 fs/nls/nls_euc-jp.c | 8 +-
11870 fs/nls/nls_koi8-ru.c | 8 +-
11871 fs/notify/fanotify/fanotify_user.c | 4 +-
11872 fs/notify/notification.c | 4 +-
11873 fs/ntfs/dir.c | 4 +-
11874 fs/ntfs/inode.c | 19 +-
11875 fs/ntfs/inode.h | 4 +-
11876 fs/ntfs/mft.c | 4 +-
11877 fs/ntfs/super.c | 8 +-
11878 fs/ocfs2/dlm/dlmcommon.h | 4 +-
11879 fs/ocfs2/dlm/dlmdebug.c | 10 +-
11880 fs/ocfs2/dlm/dlmdomain.c | 4 +-
11881 fs/ocfs2/dlm/dlmmaster.c | 4 +-
11882 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
9c278dac 11883 fs/ocfs2/filecheck.c | 2 +-
105ce89b
PK
11884 fs/ocfs2/localalloc.c | 2 +-
11885 fs/ocfs2/ocfs2.h | 10 +-
11886 fs/ocfs2/suballoc.c | 12 +-
11887 fs/ocfs2/super.c | 20 +-
11888 fs/overlayfs/copy_up.c | 2 +-
11889 fs/pipe.c | 72 +-
11890 fs/posix_acl.c | 4 +-
11891 fs/proc/array.c | 20 +
11892 fs/proc/base.c | 7 +-
11893 fs/proc/kcore.c | 36 +-
11894 fs/proc/meminfo.c | 2 +-
11895 fs/proc/nommu.c | 2 +-
9c278dac 11896 fs/proc/proc_net.c | 2 +-
105ce89b
PK
11897 fs/proc/proc_sysctl.c | 26 +-
11898 fs/proc/task_mmu.c | 39 +-
11899 fs/proc/task_nommu.c | 6 +-
11900 fs/proc/vmcore.c | 16 +-
11901 fs/qnx6/qnx6.h | 4 +-
11902 fs/quota/netlink.c | 4 +-
11903 fs/read_write.c | 34 +-
11904 fs/readdir.c | 3 +-
11905 fs/reiserfs/do_balan.c | 2 +-
11906 fs/reiserfs/procfs.c | 2 +-
11907 fs/reiserfs/reiserfs.h | 4 +-
11908 fs/select.c | 2 +-
11909 fs/seq_file.c | 4 +-
11910 fs/splice.c | 43 +-
11911 fs/squashfs/xattr.c | 10 +-
11912 fs/super.c | 3 +-
11913 fs/sysv/sysv.h | 2 +-
11914 fs/tracefs/inode.c | 8 +-
11915 fs/ubifs/find.c | 34 +-
11916 fs/ubifs/lprops.c | 5 +-
11917 fs/udf/misc.c | 2 +-
11918 fs/ufs/swab.h | 4 +-
11919 fs/userfaultfd.c | 2 +-
11920 fs/xattr.c | 21 +
11921 fs/xfs/libxfs/xfs_bmap.c | 2 +-
11922 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
11923 fs/xfs/xfs_dir2_readdir.c | 7 +-
11924 fs/xfs/xfs_ioctl.c | 2 +-
11925 fs/xfs/xfs_linux.h | 4 +-
11926 include/acpi/ghes.h | 2 +-
11927 include/asm-generic/4level-fixup.h | 2 +
9c278dac 11928 include/asm-generic/atomic-long.h | 186 +-
105ce89b
PK
11929 include/asm-generic/atomic64.h | 12 +
11930 include/asm-generic/bitops/__fls.h | 2 +-
11931 include/asm-generic/bitops/fls.h | 2 +-
11932 include/asm-generic/bitops/fls64.h | 4 +-
11933 include/asm-generic/bug.h | 6 +-
11934 include/asm-generic/cache.h | 4 +-
11935 include/asm-generic/emergency-restart.h | 2 +-
11936 include/asm-generic/kmap_types.h | 4 +-
11937 include/asm-generic/local.h | 13 +
11938 include/asm-generic/pgtable-nopmd.h | 18 +-
11939 include/asm-generic/pgtable-nopud.h | 15 +-
11940 include/asm-generic/pgtable.h | 16 +
11941 include/asm-generic/sections.h | 1 +
11942 include/asm-generic/uaccess.h | 16 +
11943 include/asm-generic/vmlinux.lds.h | 15 +-
11944 include/crypto/algapi.h | 2 +-
11945 include/crypto/cast6.h | 4 +-
11946 include/crypto/serpent.h | 4 +-
11947 include/crypto/xts.h | 2 +-
11948 include/drm/drmP.h | 19 +-
11949 include/drm/drm_mm.h | 2 +-
11950 include/drm/drm_modeset_helper_vtables.h | 2 +-
11951 include/drm/i915_pciids.h | 2 +-
11952 include/drm/intel-gtt.h | 4 +-
11953 include/drm/ttm/ttm_memory.h | 2 +-
11954 include/drm/ttm/ttm_page_alloc.h | 1 +
11955 include/keys/asymmetric-subtype.h | 2 +-
11956 include/keys/encrypted-type.h | 2 +-
11957 include/keys/rxrpc-type.h | 2 +-
11958 include/keys/user-type.h | 2 +-
11959 include/linux/atmdev.h | 4 +-
11960 include/linux/atomic.h | 12 +-
11961 include/linux/audit.h | 2 +-
11962 include/linux/average.h | 2 +-
11963 include/linux/binfmts.h | 3 +-
11964 include/linux/bitmap.h | 2 +-
11965 include/linux/bitops.h | 8 +-
11966 include/linux/blk-cgroup.h | 24 +-
11967 include/linux/blkdev.h | 2 +-
11968 include/linux/blktrace_api.h | 2 +-
9c278dac 11969 include/linux/cache.h | 9 +
105ce89b
PK
11970 include/linux/cdrom.h | 1 -
11971 include/linux/cgroup-defs.h | 2 +-
11972 include/linux/cleancache.h | 2 +-
11973 include/linux/clk-provider.h | 1 +
11974 include/linux/compat.h | 15 +-
9c278dac
PK
11975 include/linux/compiler-gcc.h | 33 +-
11976 include/linux/compiler.h | 197 +-
105ce89b
PK
11977 include/linux/configfs.h | 2 +-
11978 include/linux/cpufreq.h | 7 +-
11979 include/linux/cpuidle.h | 5 +-
11980 include/linux/cpumask.h | 14 +-
11981 include/linux/crypto.h | 4 +-
11982 include/linux/ctype.h | 2 +-
11983 include/linux/dcache.h | 4 +-
11984 include/linux/decompress/mm.h | 2 +-
11985 include/linux/devfreq.h | 2 +-
11986 include/linux/device.h | 7 +-
11987 include/linux/dma-mapping.h | 2 +-
11988 include/linux/efi.h | 1 +
11989 include/linux/elf.h | 2 +
11990 include/linux/err.h | 4 +-
11991 include/linux/extcon.h | 2 +-
11992 include/linux/fb.h | 3 +-
11993 include/linux/fdtable.h | 2 +-
11994 include/linux/firewire.h | 2 +-
11995 include/linux/fs.h | 5 +-
11996 include/linux/fs_struct.h | 2 +-
11997 include/linux/fscache-cache.h | 2 +-
11998 include/linux/fscache.h | 2 +-
11999 include/linux/fsnotify.h | 2 +-
12000 include/linux/genhd.h | 4 +-
12001 include/linux/genl_magic_func.h | 2 +-
12002 include/linux/genl_magic_struct.h | 4 +-
12003 include/linux/gfp.h | 14 +-
12004 include/linux/highmem.h | 12 +
12005 include/linux/hugetlb.h | 2 +-
12006 include/linux/hugetlb_cgroup.h | 11 +
12007 include/linux/hwmon-sysfs.h | 6 +-
12008 include/linux/i2c.h | 1 +
12009 include/linux/if_pppox.h | 2 +-
9c278dac 12010 include/linux/init.h | 10 +-
105ce89b
PK
12011 include/linux/init_task.h | 7 +
12012 include/linux/interrupt.h | 6 +-
12013 include/linux/iommu.h | 2 +-
12014 include/linux/ioport.h | 2 +-
12015 include/linux/ipc.h | 2 +-
12016 include/linux/irq.h | 5 +-
12017 include/linux/irqdesc.h | 2 +-
12018 include/linux/irqdomain.h | 3 +
12019 include/linux/jbd2.h | 2 +-
12020 include/linux/jiffies.h | 16 +-
12021 include/linux/kallsyms.h | 18 +-
12022 include/linux/key-type.h | 2 +-
12023 include/linux/kgdb.h | 6 +-
12024 include/linux/kmemleak.h | 4 +-
12025 include/linux/kobject.h | 3 +-
12026 include/linux/kobject_ns.h | 2 +-
12027 include/linux/kref.h | 2 +-
12028 include/linux/libata.h | 2 +-
9c278dac 12029 include/linux/linkage.h | 22 +-
105ce89b
PK
12030 include/linux/list.h | 15 +
12031 include/linux/lockd/xdr.h | 34 +-
12032 include/linux/lockd/xdr4.h | 34 +-
12033 include/linux/lockref.h | 26 +-
12034 include/linux/math64.h | 10 +-
12035 include/linux/memcontrol.h | 2 +-
9c278dac 12036 include/linux/memory.h | 2 +-
105ce89b 12037 include/linux/mempolicy.h | 7 +
9c278dac 12038 include/linux/mm.h | 98 +-
105ce89b
PK
12039 include/linux/mm_types.h | 20 +
12040 include/linux/mmiotrace.h | 4 +-
12041 include/linux/mmzone.h | 2 +-
12042 include/linux/mod_devicetable.h | 4 +-
12043 include/linux/module.h | 58 +-
12044 include/linux/moduleloader.h | 16 +
12045 include/linux/moduleparam.h | 12 +-
12046 include/linux/net.h | 2 +-
9c278dac 12047 include/linux/netdevice.h | 11 +-
105ce89b
PK
12048 include/linux/netfilter.h | 2 +-
12049 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
12050 include/linux/netfilter/nfnetlink.h | 2 +-
12051 include/linux/netlink.h | 12 +-
12052 include/linux/nls.h | 4 +-
12053 include/linux/notifier.h | 3 +-
12054 include/linux/oprofile.h | 4 +-
12055 include/linux/padata.h | 2 +-
12056 include/linux/pagemap.h | 4 +-
12057 include/linux/pci_hotplug.h | 3 +-
12058 include/linux/percpu.h | 2 +-
12059 include/linux/perf_event.h | 12 +-
12060 include/linux/pid.h | 4 +-
12061 include/linux/pipe_fs_i.h | 8 +-
12062 include/linux/pm.h | 1 +
12063 include/linux/pm_domain.h | 2 +-
12064 include/linux/pm_runtime.h | 2 +-
12065 include/linux/pnp.h | 2 +-
12066 include/linux/poison.h | 4 +-
12067 include/linux/power/smartreflex.h | 2 +-
12068 include/linux/ppp-comp.h | 2 +-
12069 include/linux/preempt.h | 21 +
12070 include/linux/printk.h | 2 +-
12071 include/linux/proc_ns.h | 2 +-
12072 include/linux/psci.h | 2 +-
12073 include/linux/quota.h | 2 +-
12074 include/linux/random.h | 19 +-
12075 include/linux/rculist.h | 16 +
12076 include/linux/rcupdate.h | 8 +
12077 include/linux/reboot.h | 14 +-
12078 include/linux/regset.h | 3 +-
12079 include/linux/relay.h | 2 +-
12080 include/linux/rio.h | 2 +-
12081 include/linux/rmap.h | 4 +-
12082 include/linux/sched.h | 76 +-
105ce89b
PK
12083 include/linux/scif.h | 2 +-
12084 include/linux/semaphore.h | 2 +-
9c278dac 12085 include/linux/seq_buf.h | 4 +-
105ce89b
PK
12086 include/linux/seq_file.h | 1 +
12087 include/linux/seqlock.h | 10 +
12088 include/linux/signal.h | 2 +-
12089 include/linux/skbuff.h | 12 +-
12090 include/linux/slab.h | 47 +-
12091 include/linux/slab_def.h | 14 +-
12092 include/linux/slub_def.h | 2 +-
12093 include/linux/smp.h | 2 +
12094 include/linux/sock_diag.h | 2 +-
12095 include/linux/sonet.h | 2 +-
12096 include/linux/spinlock.h | 17 +-
12097 include/linux/srcu.h | 5 +-
9c278dac 12098 include/linux/string.h | 70 +-
105ce89b
PK
12099 include/linux/sunrpc/addr.h | 8 +-
12100 include/linux/sunrpc/clnt.h | 2 +-
12101 include/linux/sunrpc/svc.h | 2 +-
12102 include/linux/sunrpc/svc_rdma.h | 18 +-
12103 include/linux/sunrpc/svcauth.h | 2 +-
12104 include/linux/swapops.h | 10 +-
12105 include/linux/swiotlb.h | 3 +-
9c278dac 12106 include/linux/syscalls.h | 36 +-
105ce89b
PK
12107 include/linux/syscore_ops.h | 2 +-
12108 include/linux/sysctl.h | 3 +-
9c278dac 12109 include/linux/sysfs.h | 11 +-
105ce89b
PK
12110 include/linux/sysrq.h | 3 +-
12111 include/linux/tcp.h | 14 +-
12112 include/linux/thread_info.h | 7 +
12113 include/linux/tty.h | 4 +-
12114 include/linux/tty_driver.h | 2 +-
12115 include/linux/tty_ldisc.h | 2 +-
9c278dac 12116 include/linux/types.h | 18 +
105ce89b
PK
12117 include/linux/uaccess.h | 2 +-
12118 include/linux/uio_driver.h | 2 +-
12119 include/linux/unaligned/access_ok.h | 24 +-
12120 include/linux/usb.h | 12 +-
12121 include/linux/usb/hcd.h | 1 +
12122 include/linux/usb/renesas_usbhs.h | 2 +-
12123 include/linux/vermagic.h | 21 +-
12124 include/linux/vga_switcheroo.h | 8 +-
12125 include/linux/vmalloc.h | 7 +-
12126 include/linux/vmstat.h | 24 +-
12127 include/linux/writeback.h | 3 +-
12128 include/linux/xattr.h | 5 +-
12129 include/linux/zlib.h | 3 +-
12130 include/media/v4l2-dev.h | 2 +-
12131 include/media/v4l2-device.h | 2 +-
12132 include/net/9p/transport.h | 2 +-
12133 include/net/bluetooth/l2cap.h | 2 +-
12134 include/net/bonding.h | 2 +-
12135 include/net/caif/cfctrl.h | 6 +-
12136 include/net/cfg80211-wext.h | 20 +-
12137 include/net/cfg802154.h | 2 +-
12138 include/net/fib_rules.h | 3 +-
12139 include/net/flow.h | 2 +-
12140 include/net/genetlink.h | 2 +-
12141 include/net/gro_cells.h | 2 +-
12142 include/net/inet_connection_sock.h | 2 +-
12143 include/net/inet_sock.h | 2 +-
12144 include/net/inetpeer.h | 2 +-
12145 include/net/ip_fib.h | 2 +-
12146 include/net/ip_vs.h | 8 +-
12147 include/net/ipv6.h | 2 +-
12148 include/net/irda/ircomm_tty.h | 1 +
12149 include/net/irda/irias_object.h | 2 +-
12150 include/net/irda/irlmp.h | 1 +
12151 include/net/irda/irlmp_event.h | 6 +-
12152 include/net/irda/timer.h | 6 +-
12153 include/net/iucv/af_iucv.h | 2 +-
12154 include/net/llc_c_ac.h | 2 +-
12155 include/net/llc_c_ev.h | 4 +-
12156 include/net/llc_c_st.h | 2 +-
12157 include/net/llc_s_ac.h | 2 +-
12158 include/net/llc_s_st.h | 2 +-
12159 include/net/mac80211.h | 6 +-
12160 include/net/neighbour.h | 4 +-
12161 include/net/net_namespace.h | 18 +-
12162 include/net/netfilter/nf_conntrack.h | 2 +-
12163 include/net/netlink.h | 2 +-
12164 include/net/netns/conntrack.h | 6 +-
12165 include/net/netns/ipv4.h | 4 +-
12166 include/net/netns/ipv6.h | 4 +-
12167 include/net/netns/xfrm.h | 2 +-
12168 include/net/ping.h | 2 +-
12169 include/net/protocol.h | 4 +-
12170 include/net/rtnetlink.h | 2 +-
12171 include/net/sctp/checksum.h | 4 +-
12172 include/net/sctp/sm.h | 4 +-
12173 include/net/sctp/structs.h | 2 +-
12174 include/net/snmp.h | 10 +-
12175 include/net/sock.h | 12 +-
12176 include/net/tcp.h | 8 +-
12177 include/net/xfrm.h | 15 +-
12178 include/rdma/ib_cm.h | 8 +-
105ce89b
PK
12179 include/scsi/libfc.h | 3 +-
12180 include/scsi/scsi_device.h | 6 +-
12181 include/scsi/scsi_driver.h | 2 +-
12182 include/scsi/scsi_transport_fc.h | 3 +-
12183 include/scsi/sg.h | 2 +-
12184 include/sound/compress_driver.h | 2 +-
12185 include/sound/control.h | 4 +-
12186 include/sound/pcm.h | 2 +-
12187 include/sound/rawmidi.h | 3 +-
12188 include/sound/seq_kernel.h | 2 +-
12189 include/sound/soc.h | 4 +-
12190 include/trace/events/irq.h | 4 +-
9c278dac 12191 include/trace/events/mmflags.h | 7 +
105ce89b
PK
12192 include/uapi/linux/a.out.h | 8 +
12193 include/uapi/linux/bcache.h | 5 +-
12194 include/uapi/linux/byteorder/little_endian.h | 28 +-
12195 include/uapi/linux/connector.h | 2 +-
12196 include/uapi/linux/elf.h | 28 +
12197 include/uapi/linux/screen_info.h | 2 +-
12198 include/uapi/linux/swab.h | 6 +-
9c278dac 12199 include/uapi/linux/xattr.h | 5 +
105ce89b
PK
12200 include/video/udlfb.h | 8 +-
12201 include/video/uvesafb.h | 1 +
12202 init/Kconfig | 2 +-
105ce89b
PK
12203 init/do_mounts.c | 16 +-
12204 init/do_mounts.h | 8 +-
12205 init/do_mounts_initrd.c | 30 +-
12206 init/do_mounts_md.c | 6 +-
12207 init/init_task.c | 4 +
12208 init/initramfs.c | 38 +-
12209 init/main.c | 30 +-
12210 ipc/compat.c | 4 +-
12211 ipc/ipc_sysctl.c | 14 +-
12212 ipc/mq_sysctl.c | 4 +-
12213 ipc/sem.c | 4 +-
12214 ipc/shm.c | 8 +-
9c278dac 12215 kernel/audit.c | 10 +-
105ce89b
PK
12216 kernel/auditsc.c | 4 +-
12217 kernel/bpf/core.c | 28 +-
12218 kernel/capability.c | 3 +
12219 kernel/cgroup.c | 29 +-
12220 kernel/compat.c | 38 +-
12221 kernel/debug/debug_core.c | 16 +-
12222 kernel/debug/kdb/kdb_main.c | 4 +-
9c278dac 12223 kernel/events/core.c | 36 +-
105ce89b
PK
12224 kernel/events/internal.h | 10 +-
12225 kernel/events/uprobes.c | 2 +-
12226 kernel/exit.c | 27 +-
12227 kernel/fork.c | 175 +-
12228 kernel/futex.c | 11 +-
12229 kernel/futex_compat.c | 2 +-
12230 kernel/irq/manage.c | 2 +-
12231 kernel/irq/msi.c | 19 +-
12232 kernel/irq/spurious.c | 2 +-
12233 kernel/jump_label.c | 5 +
12234 kernel/kallsyms.c | 40 +-
12235 kernel/kexec.c | 3 +-
12236 kernel/kmod.c | 8 +-
12237 kernel/kprobes.c | 4 +-
12238 kernel/ksysfs.c | 2 +-
12239 kernel/locking/lockdep.c | 7 +-
12240 kernel/locking/mutex-debug.c | 12 +-
12241 kernel/locking/mutex-debug.h | 4 +-
12242 kernel/locking/mutex.c | 6 +-
9c278dac 12243 kernel/module.c | 405 +-
105ce89b
PK
12244 kernel/notifier.c | 17 +-
12245 kernel/padata.c | 4 +-
12246 kernel/panic.c | 11 +-
9c278dac 12247 kernel/pid.c | 8 +-
105ce89b
PK
12248 kernel/pid_namespace.c | 2 +-
12249 kernel/power/process.c | 12 +-
12250 kernel/profile.c | 14 +-
12251 kernel/ptrace.c | 8 +-
12252 kernel/rcu/rcutorture.c | 60 +-
12253 kernel/rcu/tiny.c | 4 +-
12254 kernel/rcu/tree.c | 42 +-
12255 kernel/rcu/tree.h | 16 +-
12256 kernel/rcu/tree_plugin.h | 18 +-
12257 kernel/rcu/tree_trace.c | 14 +-
12258 kernel/resource.c | 4 +-
12259 kernel/sched/auto_group.c | 4 +-
9c278dac
PK
12260 kernel/sched/core.c | 8 +-
12261 kernel/sched/deadline.c | 4 +-
12262 kernel/sched/debug.c | 43 +-
105ce89b
PK
12263 kernel/sched/fair.c | 2 +-
12264 kernel/sched/rt.c | 4 +-
12265 kernel/sched/sched.h | 13 +-
12266 kernel/signal.c | 28 +-
12267 kernel/smp.c | 2 +-
9c278dac 12268 kernel/smpboot.c | 7 +-
105ce89b
PK
12269 kernel/softirq.c | 12 +-
12270 kernel/stop_machine.c | 2 +-
12271 kernel/sys.c | 10 +-
12272 kernel/sys_ni.c | 4 +-
12273 kernel/sysctl.c | 34 +-
12274 kernel/time/alarmtimer.c | 4 +-
12275 kernel/time/posix-clock.c | 8 +-
12276 kernel/time/posix-cpu-timers.c | 4 +-
12277 kernel/time/posix-timers.c | 36 +-
12278 kernel/time/timer.c | 2 +-
12279 kernel/time/timer_stats.c | 10 +-
12280 kernel/trace/blktrace.c | 6 +-
12281 kernel/trace/ftrace.c | 33 +-
12282 kernel/trace/ring_buffer.c | 96 +-
12283 kernel/trace/trace.c | 2 +-
12284 kernel/trace/trace.h | 2 +-
12285 kernel/trace/trace_clock.c | 4 +-
12286 kernel/trace/trace_events.c | 1 -
12287 kernel/trace/trace_functions_graph.c | 4 +-
12288 kernel/trace/trace_mmiotrace.c | 8 +-
12289 kernel/trace/trace_output.c | 10 +-
12290 kernel/trace/trace_seq.c | 2 +-
12291 kernel/trace/trace_stack.c | 2 +-
12292 kernel/user.c | 2 +-
12293 kernel/user_namespace.c | 2 +-
12294 kernel/utsname_sysctl.c | 2 +-
12295 kernel/watchdog.c | 2 +-
12296 kernel/workqueue.c | 8 +-
12297 lib/Kconfig.debug | 8 +-
12298 lib/Makefile | 2 +-
12299 lib/bitmap.c | 8 +-
12300 lib/bug.c | 2 +
12301 lib/debugobjects.c | 2 +-
12302 lib/decompress_bunzip2.c | 3 +-
12303 lib/decompress_unlzma.c | 4 +-
12304 lib/div64.c | 4 +-
12305 lib/dma-debug.c | 4 +-
9c278dac 12306 lib/extable.c | 11 +-
105ce89b
PK
12307 lib/inflate.c | 2 +-
12308 lib/ioremap.c | 4 +-
12309 lib/irq_poll.c | 2 +-
12310 lib/kobject.c | 4 +-
12311 lib/list_debug.c | 126 +-
12312 lib/lockref.c | 44 +-
12313 lib/percpu-refcount.c | 2 +-
12314 lib/radix-tree.c | 2 +-
12315 lib/random32.c | 2 +-
12316 lib/rhashtable.c | 4 +-
9c278dac 12317 lib/seq_buf.c | 4 +-
105ce89b
PK
12318 lib/show_mem.c | 2 +-
12319 lib/strncpy_from_user.c | 2 +-
12320 lib/strnlen_user.c | 2 +-
12321 lib/swiotlb.c | 2 +-
12322 lib/usercopy.c | 6 +
12323 lib/vsprintf.c | 12 +-
12324 mm/Kconfig | 6 +-
12325 mm/backing-dev.c | 4 +-
9c278dac
PK
12326 mm/fadvise.c | 2 +-
12327 mm/filemap.c | 8 +-
105ce89b
PK
12328 mm/gup.c | 13 +-
12329 mm/highmem.c | 6 +-
12330 mm/hugetlb.c | 125 +-
12331 mm/hugetlb_cgroup.c | 60 +-
12332 mm/internal.h | 3 +-
12333 mm/maccess.c | 12 +-
12334 mm/madvise.c | 37 +
12335 mm/memcontrol.c | 6 +-
12336 mm/memory-failure.c | 6 +-
12337 mm/memory.c | 424 +-
12338 mm/mempolicy.c | 25 +
12339 mm/mlock.c | 18 +-
12340 mm/mm_init.c | 2 +-
9c278dac 12341 mm/mmap.c | 572 +-
105ce89b
PK
12342 mm/mprotect.c | 137 +-
12343 mm/mremap.c | 39 +-
12344 mm/nommu.c | 21 +-
12345 mm/page-writeback.c | 2 +-
9c278dac 12346 mm/page_alloc.c | 61 +-
105ce89b
PK
12347 mm/percpu.c | 2 +-
12348 mm/process_vm_access.c | 14 +-
12349 mm/readahead.c | 2 +-
12350 mm/rmap.c | 43 +-
9c278dac
PK
12351 mm/shmem.c | 35 +-
12352 mm/slab.c | 113 +-
12353 mm/slab.h | 37 +-
12354 mm/slab_common.c | 79 +-
12355 mm/slob.c | 220 +-
105ce89b
PK
12356 mm/slub.c | 111 +-
12357 mm/sparse-vmemmap.c | 4 +-
12358 mm/sparse.c | 2 +-
9c278dac 12359 mm/swap.c | 7 +
105ce89b 12360 mm/swapfile.c | 12 +-
9c278dac 12361 mm/util.c | 7 +
105ce89b
PK
12362 mm/vmalloc.c | 116 +-
12363 mm/vmstat.c | 12 +-
12364 net/8021q/vlan.c | 5 +-
12365 net/8021q/vlan_netlink.c | 2 +-
12366 net/9p/mod.c | 4 +-
12367 net/9p/trans_fd.c | 2 +-
12368 net/atm/atm_misc.c | 8 +-
12369 net/atm/lec.h | 2 +-
12370 net/atm/proc.c | 6 +-
12371 net/atm/resources.c | 4 +-
12372 net/ax25/sysctl_net_ax25.c | 2 +-
12373 net/batman-adv/bat_iv_ogm.c | 8 +-
12374 net/batman-adv/fragmentation.c | 2 +-
12375 net/batman-adv/routing.c | 4 +-
12376 net/batman-adv/soft-interface.c | 12 +-
9c278dac 12377 net/batman-adv/sysfs.c | 48 +-
105ce89b
PK
12378 net/batman-adv/sysfs.h | 4 +-
12379 net/batman-adv/translation-table.c | 14 +-
12380 net/batman-adv/types.h | 8 +-
12381 net/bluetooth/hci_sock.c | 2 +-
12382 net/bluetooth/l2cap_core.c | 6 +-
12383 net/bluetooth/l2cap_sock.c | 12 +-
12384 net/bluetooth/rfcomm/sock.c | 4 +-
12385 net/bluetooth/rfcomm/tty.c | 4 +-
9c278dac 12386 net/bridge/br_netfilter_hooks.c | 4 +-
105ce89b
PK
12387 net/bridge/br_netlink.c | 2 +-
12388 net/bridge/netfilter/ebtables.c | 6 +-
12389 net/caif/cfctrl.c | 11 +-
12390 net/caif/chnl_net.c | 4 +-
12391 net/can/af_can.c | 2 +-
12392 net/can/gw.c | 6 +-
12393 net/ceph/ceph_common.c | 2 +-
12394 net/ceph/messenger.c | 4 +-
12395 net/compat.c | 26 +-
12396 net/core/datagram.c | 2 +-
9c278dac 12397 net/core/dev.c | 24 +-
105ce89b 12398 net/core/filter.c | 2 +-
9c278dac 12399 net/core/flow.c | 8 +-
105ce89b 12400 net/core/neighbour.c | 18 +-
9c278dac 12401 net/core/net-procfs.c | 4 +-
105ce89b 12402 net/core/net-sysfs.c | 2 +-
9c278dac 12403 net/core/net_namespace.c | 10 +-
105ce89b
PK
12404 net/core/netpoll.c | 4 +-
12405 net/core/rtnetlink.c | 17 +-
12406 net/core/scm.c | 12 +-
12407 net/core/skbuff.c | 11 +-
9c278dac 12408 net/core/sock.c | 30 +-
105ce89b
PK
12409 net/core/sock_diag.c | 15 +-
12410 net/core/sysctl_net_core.c | 22 +-
12411 net/decnet/af_decnet.c | 1 +
12412 net/decnet/sysctl_net_decnet.c | 4 +-
12413 net/dsa/dsa.c | 2 +-
12414 net/hsr/hsr_device.c | 2 +-
12415 net/hsr/hsr_netlink.c | 2 +-
12416 net/ieee802154/6lowpan/core.c | 2 +-
12417 net/ieee802154/6lowpan/reassembly.c | 14 +-
9c278dac
PK
12418 net/ieee802154/core.c | 6 +-
12419 net/ipv4/af_inet.c | 6 +-
105ce89b 12420 net/ipv4/arp.c | 2 +-
9c278dac 12421 net/ipv4/devinet.c | 20 +-
105ce89b
PK
12422 net/ipv4/fib_frontend.c | 6 +-
12423 net/ipv4/fib_semantics.c | 2 +-
9c278dac 12424 net/ipv4/icmp.c | 2 +-
105ce89b
PK
12425 net/ipv4/inet_connection_sock.c | 4 +-
12426 net/ipv4/inet_diag.c | 4 +-
12427 net/ipv4/inet_timewait_sock.c | 2 +-
12428 net/ipv4/inetpeer.c | 2 +-
9c278dac 12429 net/ipv4/ip_fragment.c | 17 +-
105ce89b
PK
12430 net/ipv4/ip_gre.c | 6 +-
12431 net/ipv4/ip_sockglue.c | 2 +-
12432 net/ipv4/ip_vti.c | 4 +-
12433 net/ipv4/ipconfig.c | 6 +-
12434 net/ipv4/ipip.c | 4 +-
12435 net/ipv4/netfilter/arp_tables.c | 12 +-
12436 net/ipv4/netfilter/ip_tables.c | 12 +-
12437 net/ipv4/ping.c | 14 +-
9c278dac
PK
12438 net/ipv4/proc.c | 10 +-
12439 net/ipv4/raw.c | 16 +-
12440 net/ipv4/route.c | 40 +-
12441 net/ipv4/sysctl_net_ipv4.c | 24 +-
105ce89b 12442 net/ipv4/tcp_input.c | 6 +-
9c278dac
PK
12443 net/ipv4/tcp_ipv4.c | 2 +-
12444 net/ipv4/tcp_metrics.c | 2 +-
105ce89b
PK
12445 net/ipv4/tcp_probe.c | 2 +-
12446 net/ipv4/udp.c | 10 +-
12447 net/ipv4/xfrm4_mode_transport.c | 2 +-
9c278dac 12448 net/ipv4/xfrm4_policy.c | 19 +-
105ce89b
PK
12449 net/ipv4/xfrm4_state.c | 4 +-
12450 net/ipv6/addrconf.c | 24 +-
12451 net/ipv6/af_inet6.c | 2 +-
12452 net/ipv6/datagram.c | 2 +-
12453 net/ipv6/icmp.c | 2 +-
12454 net/ipv6/inet6_hashtables.c | 2 +-
12455 net/ipv6/ip6_fib.c | 4 +-
12456 net/ipv6/ip6_gre.c | 10 +-
12457 net/ipv6/ip6_tunnel.c | 4 +-
12458 net/ipv6/ip6_vti.c | 4 +-
12459 net/ipv6/ipv6_sockglue.c | 2 +-
12460 net/ipv6/ndisc.c | 2 +-
12461 net/ipv6/netfilter/ip6_tables.c | 12 +-
12462 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
12463 net/ipv6/ping.c | 33 +-
12464 net/ipv6/proc.c | 10 +-
12465 net/ipv6/raw.c | 17 +-
12466 net/ipv6/reassembly.c | 13 +-
12467 net/ipv6/route.c | 2 +-
12468 net/ipv6/sit.c | 4 +-
12469 net/ipv6/sysctl_net_ipv6.c | 2 +-
12470 net/ipv6/udp.c | 6 +-
12471 net/ipv6/xfrm6_mode_transport.c | 2 +-
12472 net/ipv6/xfrm6_policy.c | 17 +-
12473 net/irda/discovery.c | 2 +-
12474 net/irda/ircomm/ircomm_core.c | 13 +-
12475 net/irda/ircomm/ircomm_tty.c | 24 +-
12476 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
12477 net/irda/irda_device.c | 14 +-
12478 net/irda/iriap.c | 14 +-
12479 net/irda/irias_object.c | 10 +-
12480 net/irda/irlan/irlan_client.c | 2 +-
12481 net/irda/irlap.c | 15 +-
12482 net/irda/irlap_event.c | 2 +-
12483 net/irda/irlmp.c | 21 +-
12484 net/irda/irlmp_event.c | 6 +-
12485 net/irda/irnet/irnet.h | 2 +-
12486 net/irda/irnet/irnet_irda.c | 6 +-
12487 net/irda/irttp.c | 8 +-
12488 net/irda/timer.c | 24 +-
12489 net/iucv/af_iucv.c | 4 +-
12490 net/iucv/iucv.c | 2 +-
12491 net/key/af_key.c | 4 +-
12492 net/l2tp/l2tp_eth.c | 40 +-
12493 net/l2tp/l2tp_ip.c | 2 +-
12494 net/l2tp/l2tp_ip6.c | 2 +-
9c278dac 12495 net/mac80211/cfg.c | 12 +-
105ce89b 12496 net/mac80211/debugfs.c | 2 +-
9c278dac 12497 net/mac80211/debugfs_key.c | 6 +-
105ce89b
PK
12498 net/mac80211/ieee80211_i.h | 3 +-
12499 net/mac80211/iface.c | 20 +-
105ce89b
PK
12500 net/mac80211/main.c | 2 +-
12501 net/mac80211/pm.c | 4 +-
12502 net/mac80211/rate.c | 2 +-
12503 net/mac80211/sta_info.c | 2 +-
12504 net/mac80211/tx.c | 2 +-
12505 net/mac80211/util.c | 8 +-
9c278dac 12506 net/mac80211/wpa.c | 12 +-
105ce89b
PK
12507 net/mac802154/iface.c | 6 +-
12508 net/mpls/af_mpls.c | 10 +-
12509 net/netfilter/ipset/ip_set_core.c | 7 +-
12510 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
12511 net/netfilter/ipvs/ip_vs_core.c | 4 +-
12512 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
12513 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
12514 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
12515 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
12516 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
12517 net/netfilter/nf_conntrack_acct.c | 2 +-
9c278dac 12518 net/netfilter/nf_conntrack_core.c | 6 +-
105ce89b
PK
12519 net/netfilter/nf_conntrack_ecache.c | 2 +-
12520 net/netfilter/nf_conntrack_helper.c | 2 +-
12521 net/netfilter/nf_conntrack_netlink.c | 22 +-
12522 net/netfilter/nf_conntrack_proto.c | 2 +-
12523 net/netfilter/nf_conntrack_standalone.c | 2 +-
12524 net/netfilter/nf_conntrack_timestamp.c | 2 +-
12525 net/netfilter/nf_log.c | 10 +-
12526 net/netfilter/nf_nat_ftp.c | 2 +-
12527 net/netfilter/nf_nat_irc.c | 2 +-
12528 net/netfilter/nf_sockopt.c | 4 +-
12529 net/netfilter/nf_tables_api.c | 13 +-
12530 net/netfilter/nfnetlink_acct.c | 7 +-
12531 net/netfilter/nfnetlink_cthelper.c | 2 +-
12532 net/netfilter/nfnetlink_cttimeout.c | 2 +-
12533 net/netfilter/nfnetlink_log.c | 4 +-
12534 net/netfilter/nft_compat.c | 9 +-
12535 net/netfilter/xt_IDLETIMER.c | 12 +-
12536 net/netfilter/xt_statistic.c | 8 +-
9c278dac 12537 net/netlink/af_netlink.c | 16 +-
105ce89b
PK
12538 net/netlink/diag.c | 2 +-
12539 net/netlink/genetlink.c | 14 +-
12540 net/openvswitch/vport-geneve.c | 7 +-
12541 net/openvswitch/vport-gre.c | 7 +-
12542 net/openvswitch/vport-internal_dev.c | 4 +-
12543 net/openvswitch/vport-netdev.c | 7 +-
12544 net/openvswitch/vport-vxlan.c | 7 +-
12545 net/packet/af_packet.c | 26 +-
12546 net/packet/diag.c | 2 +-
12547 net/packet/internal.h | 6 +-
12548 net/phonet/pep.c | 6 +-
12549 net/phonet/socket.c | 2 +-
12550 net/phonet/sysctl.c | 2 +-
12551 net/rds/cong.c | 6 +-
12552 net/rds/ib.h | 2 +-
12553 net/rds/ib_cm.c | 2 +-
12554 net/rds/ib_recv.c | 4 +-
105ce89b 12555 net/rds/rds.h | 2 +-
9c278dac 12556 net/rds/tcp.c | 6 +-
105ce89b
PK
12557 net/rds/tcp.h | 6 +-
12558 net/rds/tcp_send.c | 2 +-
12559 net/rxrpc/af_rxrpc.c | 2 +-
12560 net/rxrpc/ar-ack.c | 14 +-
12561 net/rxrpc/ar-call.c | 2 +-
12562 net/rxrpc/ar-connection.c | 2 +-
12563 net/rxrpc/ar-connevent.c | 2 +-
12564 net/rxrpc/ar-input.c | 4 +-
12565 net/rxrpc/ar-internal.h | 8 +-
12566 net/rxrpc/ar-local.c | 2 +-
12567 net/rxrpc/ar-output.c | 4 +-
12568 net/rxrpc/ar-peer.c | 2 +-
12569 net/rxrpc/ar-proc.c | 4 +-
12570 net/rxrpc/ar-transport.c | 2 +-
12571 net/rxrpc/rxkad.c | 4 +-
12572 net/sched/sch_generic.c | 4 +-
12573 net/sched/sch_tbf.c | 9 +-
9c278dac
PK
12574 net/sctp/ipv6.c | 4 +-
12575 net/sctp/protocol.c | 8 +-
105ce89b
PK
12576 net/sctp/sm_sideeffect.c | 4 +-
12577 net/sctp/socket.c | 21 +-
12578 net/sctp/sysctl.c | 10 +-
12579 net/socket.c | 18 +-
12580 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
12581 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
12582 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
12583 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
12584 net/sunrpc/clnt.c | 4 +-
12585 net/sunrpc/rpcb_clnt.c | 66 +-
12586 net/sunrpc/sched.c | 4 +-
12587 net/sunrpc/svc.c | 8 +-
12588 net/sunrpc/svcauth_unix.c | 2 +-
12589 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
12590 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
12591 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
9c278dac 12592 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
105ce89b
PK
12593 net/tipc/netlink_compat.c | 12 +-
12594 net/tipc/subscr.c | 2 +-
12595 net/unix/diag.c | 2 +-
12596 net/unix/sysctl_net_unix.c | 2 +-
12597 net/wireless/scan.c | 3 +-
12598 net/wireless/wext-compat.c | 140 +-
12599 net/wireless/wext-compat.h | 8 +-
12600 net/wireless/wext-core.c | 19 +-
12601 net/wireless/wext-sme.c | 5 +-
9c278dac 12602 net/xfrm/xfrm_policy.c | 18 +-
105ce89b
PK
12603 net/xfrm/xfrm_state.c | 37 +-
12604 net/xfrm/xfrm_sysctl.c | 2 +-
12605 net/xfrm/xfrm_user.c | 2 +-
9c278dac
PK
12606 scripts/Kbuild.include | 12 +-
12607 scripts/Makefile | 2 +-
105ce89b 12608 scripts/Makefile.build | 2 +-
9c278dac 12609 scripts/Makefile.clean | 4 +-
105ce89b 12610 scripts/Makefile.extrawarn | 4 +
9c278dac
PK
12611 scripts/Makefile.gcc-plugins | 93 +
12612 scripts/Makefile.host | 73 +-
105ce89b
PK
12613 scripts/basic/fixdep.c | 12 +-
12614 scripts/dtc/checks.c | 14 +-
12615 scripts/dtc/data.c | 6 +-
12616 scripts/dtc/flattree.c | 8 +-
12617 scripts/dtc/livetree.c | 4 +-
9c278dac
PK
12618 scripts/gcc-plugin.sh | 65 +
12619 scripts/gcc-plugins/Makefile | 25 +
12620 scripts/gcc-plugins/checker_plugin.c | 496 +
12621 scripts/gcc-plugins/colorize_plugin.c | 162 +
12622 scripts/gcc-plugins/constify_plugin.c | 583 +
12623 scripts/gcc-plugins/gcc-common.h | 893 +
12624 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
12625 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
12626 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
12627 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
12628 scripts/gcc-plugins/initify_plugin.c | 536 +
12629 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
12630 scripts/gcc-plugins/kernexec_plugin.c | 407 +
12631 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
12632 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
12633 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
12634 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
12635 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
12636 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 +
12637 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
12638 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
12639 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
12640 .../disable_size_overflow_hash.data | 12445 +++++++++++
12641 .../generate_size_overflow_hash.sh | 103 +
12642 .../insert_size_overflow_asm.c | 369 +
12643 .../size_overflow_plugin/intentional_overflow.c | 1166 +
12644 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
12645 .../size_overflow_plugin/size_overflow.h | 331 +
12646 .../size_overflow_plugin/size_overflow_debug.c | 194 +
12647 .../size_overflow_plugin/size_overflow_hash.data | 21503 +++++++++++++++++++
12648 .../size_overflow_hash_aux.data | 97 +
12649 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
12650 .../size_overflow_plugin/size_overflow_misc.c | 505 +
12651 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
12652 .../size_overflow_plugin_hash.c | 352 +
12653 .../size_overflow_plugin/size_overflow_transform.c | 743 +
12654 .../size_overflow_transform_core.c | 1025 +
12655 scripts/gcc-plugins/stackleak_plugin.c | 350 +
12656 scripts/gcc-plugins/structleak_plugin.c | 239 +
105ce89b
PK
12657 scripts/headers_install.sh | 1 +
12658 scripts/kallsyms.c | 4 +-
12659 scripts/kconfig/lkc.h | 5 +-
12660 scripts/kconfig/menu.c | 2 +-
12661 scripts/kconfig/symbol.c | 6 +-
12662 scripts/link-vmlinux.sh | 2 +-
12663 scripts/mod/file2alias.c | 14 +-
12664 scripts/mod/modpost.c | 40 +-
12665 scripts/mod/modpost.h | 6 +-
12666 scripts/mod/sumversion.c | 2 +-
12667 scripts/module-common.lds | 4 +
12668 scripts/package/builddeb | 1 +
12669 scripts/pnmtologo.c | 6 +-
12670 scripts/sortextable.h | 6 +-
12671 scripts/tags.sh | 2 +-
9c278dac 12672 security/Kconfig | 710 +-
105ce89b
PK
12673 security/apparmor/include/policy.h | 2 +-
12674 security/apparmor/lsm.c | 16 +-
12675 security/apparmor/policy.c | 4 +-
12676 security/integrity/ima/ima.h | 4 +-
12677 security/integrity/ima/ima_api.c | 2 +-
12678 security/integrity/ima/ima_fs.c | 4 +-
12679 security/integrity/ima/ima_queue.c | 2 +-
12680 security/keys/internal.h | 8 +-
12681 security/keys/key.c | 18 +-
12682 security/keys/keyring.c | 4 -
12683 security/selinux/avc.c | 6 +-
12684 security/selinux/include/xfrm.h | 2 +-
12685 security/yama/yama_lsm.c | 2 +-
12686 sound/aoa/codecs/onyx.c | 7 +-
12687 sound/aoa/codecs/onyx.h | 1 +
12688 sound/core/oss/pcm_oss.c | 18 +-
12689 sound/core/pcm_compat.c | 2 +-
12690 sound/core/pcm_lib.c | 3 +-
12691 sound/core/pcm_native.c | 4 +-
12692 sound/core/rawmidi.c | 5 +-
12693 sound/core/seq/oss/seq_oss_synth.c | 4 +-
12694 sound/core/seq/seq_clientmgr.c | 10 +-
12695 sound/core/seq/seq_compat.c | 2 +-
12696 sound/core/seq/seq_fifo.c | 6 +-
12697 sound/core/seq/seq_fifo.h | 2 +-
12698 sound/core/seq/seq_memory.c | 18 +-
12699 sound/core/seq/seq_midi.c | 5 +-
12700 sound/core/seq/seq_virmidi.c | 2 +-
12701 sound/core/sound.c | 2 +-
12702 sound/drivers/mts64.c | 14 +-
12703 sound/drivers/opl4/opl4_lib.c | 2 +-
12704 sound/drivers/portman2x4.c | 3 +-
12705 sound/firewire/amdtp-am824.c | 2 +-
12706 sound/firewire/amdtp-stream.c | 4 +-
12707 sound/firewire/amdtp-stream.h | 2 +-
12708 sound/firewire/digi00x/amdtp-dot.c | 2 +-
12709 sound/firewire/isight.c | 10 +-
12710 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
12711 sound/oss/sb_audio.c | 2 +-
12712 sound/oss/swarm_cs4297a.c | 6 +-
12713 sound/pci/als300.c | 2 +-
12714 sound/pci/aw2/aw2-alsa.c | 2 -
12715 sound/pci/aw2/aw2-saa7146.c | 4 +-
12716 sound/pci/ctxfi/ctamixer.c | 14 +-
12717 sound/pci/ctxfi/ctamixer.h | 8 +-
12718 sound/pci/ctxfi/ctatc.c | 20 +-
12719 sound/pci/ctxfi/ctdaio.c | 6 +-
12720 sound/pci/ctxfi/ctdaio.h | 4 +-
12721 sound/pci/ctxfi/ctsrc.c | 13 +-
12722 sound/pci/ctxfi/ctsrc.h | 8 +-
12723 sound/pci/hda/hda_codec.c | 2 +-
12724 sound/pci/ymfpci/ymfpci.h | 2 +-
12725 sound/pci/ymfpci/ymfpci_main.c | 12 +-
12726 sound/soc/codecs/cx20442.c | 8 +-
12727 sound/soc/codecs/sti-sas.c | 10 +-
12728 sound/soc/codecs/tlv320dac33.c | 7 +-
12729 sound/soc/codecs/uda1380.c | 7 +-
12730 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
12731 sound/soc/soc-ac97.c | 6 +-
12732 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
105ce89b
PK
12733 tools/include/linux/compiler.h | 8 +
12734 tools/perf/util/include/asm/alternative-asm.h | 3 +
12735 tools/virtio/linux/uaccess.h | 2 +-
12736 virt/kvm/kvm_main.c | 42 +-
9c278dac 12737 2730 files changed, 77381 insertions(+), 14195 deletions(-)
105ce89b
PK
12738commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
12739Author: Brad Spengler <spender@grsecurity.net>
12740Date: Mon Apr 25 20:40:53 2016 -0400
12741
12742 Fix DoS in n_tty_receive_buf_common reported by marcan at:
12743 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
12744 and via lengthy diatribe on Twitter:
12745 https://twitter.com/marcan42/status/724740708104474626
12746 https://twitter.com/marcan42/status/724740985146609664
12747 https://twitter.com/marcan42/status/724741270325760000
12748 https://twitter.com/marcan42/status/724742465199050752
12749 https://twitter.com/marcan42/status/724745886794833920
12750 https://twitter.com/marcan42/status/724749571495075840
12751 https://twitter.com/marcan42/status/724746427285409796
12752 https://twitter.com/marcan42/status/724743150263095296
12753 https://twitter.com/marcan42/status/724757473433808896
12754
12755 Fix it correctly instead of using the incorrect fix suggested
12756 by marcan (aka "try reading the code next time")
12757 The original code was meant to fix an integer truncation issue
12758 that would also have caused a SIZE_OVERFLOW "DoS".
12759
12760 drivers/tty/n_tty.c | 9 +++++----
12761 1 file changed, 5 insertions(+), 4 deletions(-)
12762
12763commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
12764Author: Brad Spengler <spender@grsecurity.net>
12765Date: Mon Apr 25 19:52:33 2016 -0400
12766
12767 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
12768 reported by jotik at:
12769 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
12770 patch from Mathias Krause
12771
12772 fs/proc/base.c | 2 +-
12773 1 file changed, 1 insertion(+), 1 deletion(-)
12774
12775commit 24a5c92e147af1e739e9eeca020c61ad2674e784
12776Author: Jiri Benc <jbenc@redhat.com>
12777Date: Fri Apr 22 13:09:13 2016 +0200
12778
12779 cxgbi: fix uninitialized flowi6
12780
12781 ip6_route_output looks into different fields in the passed flowi6 structure,
12782 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
12783 first.
12784
12785 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
12786 Signed-off-by: Jiri Benc <jbenc@redhat.com>
12787 Signed-off-by: David S. Miller <davem@davemloft.net>
12788
12789 drivers/scsi/cxgbi/libcxgbi.c | 1 +
12790 1 file changed, 1 insertion(+)
12791
12792commit ec65caa32652841a5be21d6e73146921af16d7a8
12793Author: Brad Spengler <spender@grsecurity.net>
12794Date: Wed Apr 20 20:59:43 2016 -0400
12795
12796 Make /proc/sched_debug only readable by root, mentioned in
12797 recent NCC Group paper on Linux containers
12798
12799 kernel/sched/debug.c | 4 ++++
12800 1 file changed, 4 insertions(+)
12801
12802commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
12803Merge: 463149f ff26083
12804Author: Brad Spengler <spender@grsecurity.net>
12805Date: Wed Apr 20 17:55:53 2016 -0400
12806
12807 Merge branch 'pax-test' into grsec-test
12808
12809commit ff260839e610d2bc1b0c579edd7deb0028198f01
12810Author: Brad Spengler <spender@grsecurity.net>
12811Date: Wed Apr 20 17:55:24 2016 -0400
12812
12813 Update to pax-linux-4.4.8-test14.patch:
12814 - Emese fixed some CodingStyle issues in the latent entropy plugin
12815 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
12816
12817 arch/mips/include/asm/cache.h | 3 ++-
12818 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
12819 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
12820 arch/mips/lib/libgcc.h | 12 +++++++++---
12821 drivers/idle/intel_idle.c | 6 ++++--
12822 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
12823 6 files changed, 57 insertions(+), 33 deletions(-)
12824
12825commit 463149f47a64db4b26a13009f83ed73d393a209c
12826Author: Xiaodong Liu <xiaodong.liu@intel.com>
12827Date: Tue Apr 12 09:45:51 2016 +0000
12828
12829 crypto: sha1-mb - use corrcet pointer while completing jobs
12830
12831 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
12832 when check and complete other jobs. If the memory of first completed req
12833 is freed, while still completing other jobs in the func, kernel will
12834 crash since NULL pointer is assigned to RIP.
12835
12836 Cc: <stable@vger.kernel.org>
12837 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
12838 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
12839 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
12840
12841 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
12842 1 file changed, 2 insertions(+), 2 deletions(-)
12843
12844commit b4e6484e67b917afb77478cab1260f41dbbc92fc
12845Author: Tom Lendacky <thomas.lendacky@amd.com>
12846Date: Wed Apr 13 10:52:25 2016 -0500
12847
12848 crypto: ccp - Prevent information leakage on export
12849
12850 Prevent information from leaking to userspace by doing a memset to 0 of
12851 the export state structure before setting the structure values and copying
12852 it. This prevents un-initialized padding areas from being copied into the
12853 export area.
12854
12855 Cc: <stable@vger.kernel.org> # 3.14.x-
12856 Reported-by: Ben Hutchings <ben@decadent.org.uk>
12857 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
12858 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
12859
12860 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
12861 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
12862 2 files changed, 6 insertions(+)
12863
12864commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
12865Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
12866Date: Mon Apr 18 14:33:54 2016 +0300
12867
12868 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
12869
12870 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
12871 order-0 memory allocations in RX path"), so here is no reason for depleting
12872 reserves. Generic __netdev_alloc_frag() implements the same logic.
12873
12874 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
12875 Acked-by: Eric Dumazet <edumazet@google.com>
12876 Signed-off-by: David S. Miller <davem@davemloft.net>
12877
12878 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
12879 1 file changed, 1 insertion(+), 1 deletion(-)
12880
12881commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
12882Author: Ignat Korchagin <ignat.korchagin@gmail.com>
12883Date: Thu Mar 17 18:00:29 2016 +0000
12884
12885 USB: usbip: fix potential out-of-bounds write
12886
12887 Fix potential out-of-bounds write to urb->transfer_buffer
12888 usbip handles network communication directly in the kernel. When receiving a
12889 packet from its peer, usbip code parses headers according to protocol. As
12890 part of this parsing urb->actual_length is filled. Since the input for
12891 urb->actual_length comes from the network, it should be treated as untrusted.
12892 Any entity controlling the network may put any value in the input and the
12893 preallocated urb->transfer_buffer may not be large enough to hold the data.
12894 Thus, the malicious entity is able to write arbitrary data to kernel memory.
12895
12896 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
12897 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
12898
12899 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
12900 1 file changed, 11 insertions(+)
12901
12902commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
12903Merge: d60a24d f5fe5fd
12904Author: Brad Spengler <spender@grsecurity.net>
12905Date: Wed Apr 20 17:35:58 2016 -0400
12906
12907 Merge branch 'pax-test' into grsec-test
12908
12909commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
12910Merge: a107ba2 8c9aef0
12911Author: Brad Spengler <spender@grsecurity.net>
12912Date: Wed Apr 20 17:35:29 2016 -0400
12913
12914 Merge branch 'linux-4.4.y' into pax-test
12915
12916commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
12917Author: Brad Spengler <spender@grsecurity.net>
12918Date: Mon Apr 18 17:48:10 2016 -0400
12919
12920 fix cast for constify change, reported by pipacs
12921
12922 drivers/idle/intel_idle.c | 4 ++--
12923 1 file changed, 2 insertions(+), 2 deletions(-)
12924
12925commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
12926Author: Brad Spengler <spender@grsecurity.net>
12927Date: Fri Apr 15 21:31:07 2016 -0400
12928
12929 Use proper type for function pointer
12930
12931 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
12932 1 file changed, 3 insertions(+), 3 deletions(-)
12933
12934commit 0a4104a2fa32904102fac07245426d78a1e9dfab
12935Author: Brad Spengler <spender@grsecurity.net>
12936Date: Fri Apr 15 21:24:04 2016 -0400
12937
12938 Fix skylake cstates compat with constify
12939
12940 drivers/idle/intel_idle.c | 6 ++++--
12941 1 file changed, 4 insertions(+), 2 deletions(-)
12942
12943commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
12944Author: Brad Spengler <spender@grsecurity.net>
12945Date: Fri Apr 15 21:10:44 2016 -0400
12946
12947 Update size_overflow hash table
12948
12949 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
12950 1 file changed, 2 insertions(+), 1 deletion(-)
12951
12952commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
12953Author: Brad Spengler <spender@grsecurity.net>
12954Date: Fri Apr 15 20:52:37 2016 -0400
12955
12956 compile fix
12957
12958 fs/coredump.c | 3 ---
12959 1 file changed, 3 deletions(-)
12960
12961commit 967224da52bd98d078b1237aea5ec9e622238fba
12962Merge: 92771d6 a107ba2
12963Author: Brad Spengler <spender@grsecurity.net>
12964Date: Fri Apr 15 20:30:23 2016 -0400
12965
12966 Merge branch 'pax-test' into grsec-test
12967
12968commit a107ba25214d9694eb836fb04c782ad694977b91
12969Merge: 4d8fc00 b40108b
12970Author: Brad Spengler <spender@grsecurity.net>
12971Date: Fri Apr 15 20:18:26 2016 -0400
12972
12973 Merge branch 'linux-4.4.y' into pax-test
12974
12975commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
12976Author: Brad Spengler <spender@grsecurity.net>
12977Date: Sun Apr 10 07:18:03 2016 -0400
12978
12979 From: Mathias Krause <minipli@googlemail.com>
12980 To: "David S. Miller" <davem@davemloft.net>
12981 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
12982 Emelyanov <xemul@parallels.com>
12983 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
12984 interface
12985
12986 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
12987 pdiag_put_mclist() leaks uninitialized heap bytes via the
12988 PACKET_DIAG_MCLIST netlink attribute.
12989
12990 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
12991
12992 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
12993 Signed-off-by: Mathias Krause <minipli@googlemail.com>
12994 Cc: Eric W. Biederman <ebiederm@xmission.com>
12995 Cc: Pavel Emelyanov <xemul@parallels.com>
12996 ---
12997 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
12998 to userland before the introduction of the packet_diag interface.
12999 Therefore the "Fixes:" line on that commit.
13000
13001 net/packet/af_packet.c | 1 +
13002 1 file changed, 1 insertion(+)
13003
13004commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
13005Author: Jakub Sitnicki <jkbs@redhat.com>
13006Date: Tue Apr 5 18:41:08 2016 +0200
13007
13008 ipv6: Count in extension headers in skb->network_header
13009
13010 When sending a UDPv6 message longer than MTU, account for the length
13011 of fragmentable IPv6 extension headers in skb->network_header offset.
13012 Same as we do in alloc_new_skb path in __ip6_append_data().
46a7b6df
PK
13013
13014 This ensures that later on __ip6_make_skb() will make space in
13015 headroom for fragmentable extension headers:
13016
13017 /* move skb->data to ip header from ext header */
13018 if (skb->data < skb_network_header(skb))
13019 __skb_pull(skb, skb_network_offset(skb));
13020
13021 Prevents a splat due to skb_under_panic:
13022
13023 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
13024 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
13025 ------------[ cut here ]------------
13026 kernel BUG at net/core/skbuff.c:104!
13027 invalid opcode: 0000 [#1] KASAN
13028 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
13029 [...]
13030 Call Trace:
13031 [<ffffffff813eb7b9>] skb_push+0x79/0x80
13032 [<ffffffff8143397b>] eth_header+0x2b/0x100
13033 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
13034 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
13035 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
13036 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
13037 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
13038 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
13039 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
13040 [...]
13041
13042 Reported-by: Ji Jianwen <jiji@redhat.com>
13043 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
13044 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13045 Signed-off-by: David S. Miller <davem@davemloft.net>
13046
13047 net/ipv6/ip6_output.c | 8 ++++----
13048 1 file changed, 4 insertions(+), 4 deletions(-)
13049
13050commit 638dad49a9ba3d86f627adb58b2f4636ed253685
13051Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
13052Date: Fri Apr 1 17:17:50 2016 -0300
13053
13054 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
13055
13056 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
13057 before ip6_tnl_create2 is called. When register_netdevice is called, there
13058 is no linkinfo attribute in the NEWLINK message because of that.
13059
13060 Setting rtnl_link_ops before calling register_netdevice fixes that.
13061
13062 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
13063 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
13064 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
13065 Signed-off-by: David S. Miller <davem@davemloft.net>
13066
13067 net/ipv6/ip6_tunnel.c | 2 +-
13068 1 file changed, 1 insertion(+), 1 deletion(-)
13069
13070commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
13071Author: Brad Spengler <spender@grsecurity.net>
13072Date: Tue Apr 5 21:12:44 2016 -0400
13073
13074 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
13075
13076 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
13077 1 file changed, 12 insertions(+), 6 deletions(-)
13078
13079commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
13080Author: Brad Spengler <spender@grsecurity.net>
13081Date: Sun Apr 3 20:10:10 2016 -0400
13082
13083 Fix RANDSTRUCT support on ARM
13084
13085 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
13086 1 file changed, 52 insertions(+), 2 deletions(-)
13087
fa63dc7d
PK
13088commit bd893a75ab49f6ea5a216eb334471507337118ba
13089Merge: 87b7f1d 4d8fc00
13090Author: Brad Spengler <spender@grsecurity.net>
13091Date: Sat Apr 2 11:54:20 2016 -0400
13092
13093 Merge branch 'pax-test' into grsec-test
13094
13095commit 4d8fc00c0066b1921e233123b346efe6ffb27691
13096Author: Brad Spengler <spender@grsecurity.net>
13097Date: Sat Apr 2 11:53:53 2016 -0400
13098
13099 Update to pax-linux-4.4.6-test13.patch:
13100 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
13101 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
13102
13103 arch/mips/include/asm/atomic.h | 4 ----
13104 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
13105 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
13106 3 files changed, 1 insertion(+), 5 deletions(-)
13107
13108commit 87b7f1d200023ba826b9d552834a2ee85e67526c
13109Merge: 3335266 3abdad0
13110Author: Brad Spengler <spender@grsecurity.net>
13111Date: Sat Apr 2 11:19:17 2016 -0400
13112
13113 Merge branch 'pax-test' into grsec-test
13114
13115commit 3abdad0c3b436c076c88289f07a250b811d6f79d
13116Author: Brad Spengler <spender@grsecurity.net>
13117Date: Sat Apr 2 11:12:56 2016 -0400
13118
13119 Update to pax-linux-4.4.6-test12.patch:
13120 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
13121 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
13122 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
13123 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
13124 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
13125 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
13126 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
13127 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
13128 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
13129 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
13130 - fixed a gratuitous userland dereference in the amd64 stack walker
13131 - added latent entropy gathering to a few more functions
13132 - constified a few smp_hotplug_thread instances
13133
13134 arch/x86/entry/vdso/Makefile | 1 +
13135 arch/x86/include/asm/cpufeature.h | 1 -
13136 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
13137 arch/x86/kernel/head_32.S | 6 +++---
13138 arch/x86/mm/fault.c | 2 +-
13139 drivers/iommu/arm-smmu.c | 2 +-
13140 drivers/net/ppp/pptp.c | 1 +
13141 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
13142 fs/nfs/internal.h | 5 +++--
13143 fs/proc/kcore.c | 2 +-
13144 kernel/module.c | 6 +++---
13145 kernel/rcu/tree.c | 2 +-
13146 kernel/softirq.c | 2 +-
13147 kernel/stop_machine.c | 2 +-
13148 net/ipv6/xfrm6_mode_transport.c | 2 +-
13149 net/sched/sch_tbf.c | 9 ++++++---
13150 scripts/Makefile.gcc-plugins | 13 +++----------
13151 scripts/Makefile.host | 3 +--
13152 .../disable_size_overflow_hash.data | 4 +++-
13153 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
13154 20 files changed, 40 insertions(+), 48 deletions(-)
13155
13156commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
13157Author: Mika Penttilä <mika.penttila@nextfour.com>
13158Date: Mon Feb 22 17:56:52 2016 +0100
13159
13160 ARM: 8544/1: set_memory_xx fixes
13161
13162 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
13163
13164 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
13165 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
13166
13167 arch/arm/mm/pageattr.c | 3 +++
13168 1 file changed, 3 insertions(+)
13169
13170commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
13171Author: Josh Boyer <jwboyer@fedoraproject.org>
13172Date: Mon Mar 14 10:42:38 2016 -0400
13173
13174 USB: iowarrior: fix oops with malicious USB descriptors
13175
13176 The iowarrior driver expects at least one valid endpoint. If given
13177 malicious descriptors that specify 0 for the number of endpoints,
13178 it will crash in the probe function. Ensure there is at least
13179 one endpoint on the interface before using it.
13180
13181 The full report of this issue can be found here:
13182 http://seclists.org/bugtraq/2016/Mar/87
13183
13184 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
13185 Cc: stable <stable@vger.kernel.org>
13186 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
13187 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
13188
13189 drivers/usb/misc/iowarrior.c | 6 ++++++
13190 1 file changed, 6 insertions(+)
13191
13192commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
13193Author: Oliver Neukum <oneukum@suse.com>
13194Date: Tue Mar 15 10:14:04 2016 +0100
13195
13196 USB: cdc-acm: more sanity checking
13197
13198 An attack has become available which pretends to be a quirky
13199 device circumventing normal sanity checks and crashes the kernel
13200 by an insufficient number of interfaces. This patch adds a check
13201 to the code path for quirky devices.
13202
13203 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13204 CC: stable@vger.kernel.org
13205 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
13206
13207 drivers/usb/class/cdc-acm.c | 3 +++
13208 1 file changed, 3 insertions(+)
13209
13210commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
13211Author: Oliver Neukum <oneukum@suse.com>
13212Date: Wed Mar 16 13:26:17 2016 +0100
13213
13214 USB: usb_driver_claim_interface: add sanity checking
13215
13216 Attacks that trick drivers into passing a NULL pointer
13217 to usb_driver_claim_interface() using forged descriptors are
13218 known. This thwarts them by sanity checking.
13219
13220 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13221 CC: stable@vger.kernel.org
13222 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
13223
13224 drivers/usb/core/driver.c | 6 +++++-
13225 1 file changed, 5 insertions(+), 1 deletion(-)
13226
13227commit 44247834ddab762509eaaf5c742e15bfadcd9d94
13228Author: Paolo Bonzini <pbonzini@redhat.com>
13229Date: Mon Mar 21 10:15:25 2016 +0100
13230
13231 KVM: fix spin_lock_init order on x86
13232
13233 Moving the initialization earlier is needed in 4.6 because
13234 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
13235 complain:
13236
13237 [ 284.440294] INFO: trying to register non-static key.
13238 [ 284.445259] the code is fine but needs lockdep annotation.
13239 [ 284.450736] turning off the locking correctness validator.
13240 ...
13241 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
13242 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
13243 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
13244 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
13245 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
13246 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
13247 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
13248 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
13249
13250 However, it also helps fixing a preexisting problem, which is why this
13251 patch is also good for stable kernels: kvm_create_vm was incrementing
13252 current->mm->mm_count but not decrementing it at the out_err label (in
13253 case kvm_init_mmu_notifier failed). The new initialization order makes
13254 it possible to add the required mmdrop without adding a new error label.
13255
13256 Cc: stable@vger.kernel.org
13257 Reported-by: Borislav Petkov <bp@alien8.de>
13258 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
13259
13260 virt/kvm/kvm_main.c | 21 +++++++++++----------
13261 1 file changed, 11 insertions(+), 10 deletions(-)
13262
13263commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
13264Author: Paolo Bonzini <pbonzini@redhat.com>
13265Date: Fri Mar 18 16:53:42 2016 +0100
13266
13267 KVM: VMX: avoid guest hang on invalid invvpid instruction
13268
13269 A guest executing an invalid invvpid instruction would hang
13270 because the instruction pointer was not updated.
13271
13272 Reported-by: jmontleo@redhat.com
13273 Tested-by: jmontleo@redhat.com
13274 Cc: stable@vger.kernel.org
13275 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
13276 Reviewed-by: David Matlack <dmatlack@google.com>
13277 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
13278
13279 arch/x86/kvm/vmx.c | 1 +
13280 1 file changed, 1 insertion(+)
13281
13282commit 602caaece277e5e21ae43771398bbf7778061beb
13283Author: Paolo Bonzini <pbonzini@redhat.com>
13284Date: Fri Mar 18 16:53:29 2016 +0100
13285
13286 KVM: VMX: avoid guest hang on invalid invept instruction
13287
13288 A guest executing an invalid invept instruction would hang
13289 because the instruction pointer was not updated.
13290
13291 Cc: stable@vger.kernel.org
13292 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
13293 Reviewed-by: David Matlack <dmatlack@google.com>
13294 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
13295
13296 arch/x86/kvm/vmx.c | 1 +
13297 1 file changed, 1 insertion(+)
13298
13299commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
13300Author: Jann Horn <jann@thejh.net>
13301Date: Tue Mar 22 14:25:36 2016 -0700
13302
13303 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
13304
13305 This commit fixes the following security hole affecting systems where
13306 all of the following conditions are fulfilled:
13307
13308 - The fs.suid_dumpable sysctl is set to 2.
13309 - The kernel.core_pattern sysctl's value starts with "/". (Systems
13310 where kernel.core_pattern starts with "|/" are not affected.)
13311 - Unprivileged user namespace creation is permitted. (This is
13312 true on Linux >=3.8, but some distributions disallow it by
13313 default using a distro patch.)
13314
13315 Under these conditions, if a program executes under secure exec rules,
13316 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
13317 namespace, changes its root directory and crashes, the coredump will be
13318 written using fsuid=0 and a path derived from kernel.core_pattern - but
13319 this path is interpreted relative to the root directory of the process,
13320 allowing the attacker to control where a coredump will be written with
13321 root privileges.
13322
13323 To fix the security issue, always interpret core_pattern for dumps that
13324 are written under SUID_DUMP_ROOT relative to the root directory of init.
13325
13326 Signed-off-by: Jann Horn <jann@thejh.net>
13327 Acked-by: Kees Cook <keescook@chromium.org>
13328 Cc: Al Viro <viro@zeniv.linux.org.uk>
13329 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
13330 Cc: Andy Lutomirski <luto@kernel.org>
13331 Cc: Oleg Nesterov <oleg@redhat.com>
13332 Cc: <stable@vger.kernel.org>
13333 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13334 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13335
13336 arch/um/drivers/mconsole_kern.c | 2 +-
13337 fs/coredump.c | 31 +++++++++++++++++++++++++++----
13338 fs/fhandle.c | 2 +-
13339 fs/open.c | 6 ++----
13340 include/linux/fs.h | 2 +-
13341 kernel/sysctl_binary.c | 2 +-
13342 6 files changed, 33 insertions(+), 12 deletions(-)
13343
13344commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
13345Author: Takashi Iwai <tiwai@suse.de>
13346Date: Fri Apr 1 12:28:16 2016 +0200
13347
13348 ALSA: timer: Use mod_timer() for rearming the system timer
13349
13350 ALSA system timer backend stops the timer via del_timer() without sync
13351 and leaves del_timer_sync() at the close instead. This is because of
13352 the restriction by the design of ALSA timer: namely, the stop callback
13353 may be called from the timer handler, and calling the sync shall lead
13354 to a hangup. However, this also triggers a kernel BUG() when the
13355 timer is rearmed immediately after stopping without sync:
13356 kernel BUG at kernel/time/timer.c:966!
13357 Call Trace:
13358 <IRQ>
13359 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
13360 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
13361 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
13362 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
13363 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
13364 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
13365 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
13366 ....
13367
13368 It's the place where add_timer() checks the pending timer. It's clear
13369 that this may happen after the immediate restart without sync in our
13370 cases.
13371
13372 So, the workaround here is just to use mod_timer() instead of
13373 add_timer(). This looks like a band-aid fix, but it's a right move,
13374 as snd_timer_interrupt() takes care of the continuous rearm of timer.
13375
13376 Reported-by: Jiri Slaby <jslaby@suse.cz>
13377 Cc: <stable@vger.kernel.org>
13378 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13379
13380 sound/core/timer.c | 4 ++--
13381 1 file changed, 2 insertions(+), 2 deletions(-)
13382
13383commit 2de05c5fc90b461d78a54a7240b664a068844c8c
13384Author: Daniel Vetter <daniel.vetter@ffwll.ch>
13385Date: Wed Mar 30 11:40:43 2016 +0200
13386
13387 drm/udl: Use unlocked gem unreferencing
13388
13389 For drm_gem_object_unreference callers are required to hold
13390 dev->struct_mutex, which these paths don't. Enforcing this requirement
13391 has become a bit more strict with
13392
13393 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
13394 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
13395 Date: Thu Oct 15 09:36:25 2015 +0200
13396
13397 drm/gem: Check locking in drm_gem_object_unreference
13398
13399 Cc: stable@vger.kernel.org
13400 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
13401 Signed-off-by: Dave Airlie <airlied@redhat.com>
13402
13403 drivers/gpu/drm/udl/udl_fb.c | 2 +-
13404 drivers/gpu/drm/udl/udl_gem.c | 2 +-
13405 2 files changed, 2 insertions(+), 2 deletions(-)
13406
13407commit c8153b6b1731b8fee33966dd8d148643240f1dc0
13408Author: Jan Kara <jack@suse.com>
13409Date: Mon Dec 7 14:34:49 2015 -0500
13410
13411 ext4: fix races of writeback with punch hole and zero range
13412
13413 When doing delayed allocation, update of on-disk inode size is postponed
13414 until IO submission time. However hole punch or zero range fallocate
13415 calls can end up discarding the tail page cache page and thus on-disk
13416 inode size would never be properly updated.
13417
13418 Make sure the on-disk inode size is updated before truncating page
13419 cache.
13420
13421 Signed-off-by: Jan Kara <jack@suse.com>
13422 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13423
13424 fs/ext4/ext4.h | 3 +++
13425 fs/ext4/extents.c | 5 +++++
13426 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
13427 3 files changed, 42 insertions(+), 1 deletion(-)
13428
13429commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
13430Author: Jan Kara <jack@suse.com>
13431Date: Mon Dec 7 14:31:11 2015 -0500
13432
13433 ext4: fix races between buffered IO and collapse / insert range
13434
13435 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
13436 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
13437 faults. If buffered write or write via mmap manages to squeeze between
13438 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
13439 implementations, the written data is simply discarded by
13440 truncate_pagecache() although it should have been shifted.
13441
13442 Fix the problem by moving filemap_write_and_wait_range() call inside
13443 i_mutex and i_mmap_sem. That way we are protected against races with
13444 both buffered writes and page faults.
13445
13446 Signed-off-by: Jan Kara <jack@suse.com>
13447 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13448
13449 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
13450 1 file changed, 31 insertions(+), 28 deletions(-)
13451
13452commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
13453Author: Jan Kara <jack@suse.com>
13454Date: Mon Dec 7 14:29:17 2015 -0500
13455
13456 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
13457
13458 Currently ext4_alloc_file_blocks() was handling protection against
13459 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
13460 and sometimes not and DIO protection ranks above it (although strictly
13461 speaking this cannot currently create any deadlocks). Also
13462 ext4_zero_range() was actually getting & releasing unlocked DIO
13463 protection twice in some cases. Luckily it didn't introduce any real bug
13464 but it was a land mine waiting to be stepped on. So move DIO protection
13465 out from ext4_alloc_file_blocks() into the two callsites.
13466
13467 Signed-off-by: Jan Kara <jack@suse.com>
13468 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13469
13470 fs/ext4/extents.c | 21 ++++++++++-----------
13471 1 file changed, 10 insertions(+), 11 deletions(-)
13472
13473commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
13474Author: Jan Kara <jack@suse.com>
13475Date: Mon Dec 7 14:28:03 2015 -0500
13476
13477 ext4: fix races between page faults and hole punching
13478
13479 Currently, page faults and hole punching are completely unsynchronized.
13480 This can result in page fault faulting in a page into a range that we
13481 are punching after truncate_pagecache_range() has been called and thus
13482 we can end up with a page mapped to disk blocks that will be shortly
13483 freed. Filesystem corruption will shortly follow. Note that the same
13484 race is avoided for truncate by checking page fault offset against
13485 i_size but there isn't similar mechanism available for punching holes.
13486
13487 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
13488 grab it for writing over truncate, hole punching, and other functions
13489 removing blocks from extent tree and for read over page faults. We
13490 cannot easily use i_data_sem for this since that ranks below transaction
13491 start and we need something ranking above it so that it can be held over
13492 the whole truncate / hole punching operation. Also remove various
13493 workarounds we had in the code to reduce race window when page fault
13494 could have created pages with stale mapping information.
13495
13496 Signed-off-by: Jan Kara <jack@suse.com>
13497 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13498
13499 fs/ext4/ext4.h | 10 +++++++++
13500 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
13501 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
13502 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
13503 fs/ext4/super.c | 1 +
13504 fs/ext4/truncate.h | 2 ++
13505 6 files changed, 127 insertions(+), 42 deletions(-)
13506
13507commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
13508Author: Guenter Roeck <linux@roeck-us.net>
13509Date: Sat Mar 26 12:28:05 2016 -0700
13510
13511 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
13512
13513 arm:pxa_defconfig can result in the following crash if the max1111 driver
13514 is not instantiated.
13515
13516 Unhandled fault: page domain fault (0x01b) at 0x00000000
13517 pgd = c0004000
13518 [00000000] *pgd=00000000
13519 Internal error: : 1b [#1] PREEMPT ARM
13520 Modules linked in:
13521 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
13522 Hardware name: SHARP Akita
13523 Workqueue: events sharpsl_charge_toggle
13524 task: c390a000 ti: c391e000 task.ti: c391e000
13525 PC is at max1111_read_channel+0x20/0x30
13526 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
13527 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
13528 ...
13529 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
13530 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
13531 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
13532 (spitzpm_read_devdata+0x5c/0xc4)
13533 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
13534 (sharpsl_check_battery_temp+0x78/0x110)
13535 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
13536 (sharpsl_charge_toggle+0x48/0x110)
13537 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
13538 (process_one_work+0x14c/0x48c)
13539 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
13540 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
13541 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
13542
13543 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
13544 module and thus not necessarily loaded. While building SPI_PXA2XX into the
13545 kernel would make the problem disappear, it appears prudent to ensure that
13546 the driver is instantiated before accessing its data structures.
13547
13548 Cc: Arnd Bergmann <arnd@arndb.de>
13549 Cc: stable@vger.kernel.org
13550 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
13551
13552 drivers/hwmon/max1111.c | 6 ++++++
13553 1 file changed, 6 insertions(+)
13554
13555commit f75f1af7a0b4be055855ca5120ee78174f3370f2
13556Author: Nicolai Stange <nicstange@gmail.com>
13557Date: Sun Mar 20 23:23:46 2016 +0100
13558
13559 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
13560
13561 Despite what the DocBook comment to pkcs7_validate_trust() says, the
13562 *_trusted argument is never set to false.
13563
13564 pkcs7_validate_trust() only positively sets *_trusted upon encountering
13565 a trusted PKCS#7 SignedInfo block.
13566
13567 This is quite unfortunate since its callers, system_verify_data() for
13568 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
13569
13570 Indeed, UBSAN splats when attempting to load the uninitialized local
13571 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
13572
13573 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
13574 load of value 82 is not a valid value for type '_Bool'
13575 [...]
13576 Call Trace:
13577 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
13578 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
13579 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
13580 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
13581 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
13582 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
13583 [<ffffffff814b83f0>] ? kfree+0x220/0x370
13584 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
13585 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
13586 [<ffffffff813c391a>] system_verify_data+0xca/0x170
13587 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
13588 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
13589 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
13590 [...]
13591
13592 The implication is that pkcs7_validate_trust() effectively grants trust
13593 when it really shouldn't have.
13594
13595 Fix this by explicitly setting *_trusted to false at the very beginning
13596 of pkcs7_validate_trust().
13597
13598 Cc: <stable@vger.kernel.org>
13599 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
13600 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13601
13602 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
13603 1 file changed, 2 insertions(+)
13604
13605commit 1052826f7352ccc98167129b0b83222f45d50046
13606Author: Florian Westphal <fw@strlen.de>
13607Date: Tue Mar 22 18:02:49 2016 +0100
13608
13609 netfilter: x_tables: validate e->target_offset early
13610
13611 We should check that e->target_offset is sane before
13612 mark_source_chains gets called since it will fetch the target entry
13613 for loop detection.
13614
13615 Signed-off-by: Florian Westphal <fw@strlen.de>
13616 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13617
13618 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
13619 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
13620 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
13621 3 files changed, 24 insertions(+), 27 deletions(-)
13622
13623commit b35d19509e8dab157214e46dd24314663ccf554f
13624Author: Florian Westphal <fw@strlen.de>
13625Date: Tue Mar 22 18:02:50 2016 +0100
13626
13627 netfilter: x_tables: make sure e->next_offset covers remaining blob size
13628
13629 Otherwise this function may read data beyond the ruleset blob.
13630
13631 Signed-off-by: Florian Westphal <fw@strlen.de>
13632 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13633
13634 net/ipv4/netfilter/arp_tables.c | 6 ++++--
13635 net/ipv4/netfilter/ip_tables.c | 6 ++++--
13636 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
13637 3 files changed, 12 insertions(+), 6 deletions(-)
13638
13639commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
13640Author: Florian Westphal <fw@strlen.de>
13641Date: Tue Mar 22 18:02:52 2016 +0100
13642
13643 netfilter: x_tables: fix unconditional helper
13644
13645 Ben Hawkes says:
13646
13647 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
13648 is possible for a user-supplied ipt_entry structure to have a large
13649 next_offset field. This field is not bounds checked prior to writing a
13650 counter value at the supplied offset.
13651
13652 Problem is that mark_source_chains should not have been called --
13653 the rule doesn't have a next entry, so its supposed to return
13654 an absolute verdict of either ACCEPT or DROP.
13655
13656 However, the function conditional() doesn't work as the name implies.
13657 It only checks that the rule is using wildcard address matching.
13658
13659 However, an unconditional rule must also not be using any matches
13660 (no -m args).
13661
13662 The underflow validator only checked the addresses, therefore
13663 passing the 'unconditional absolute verdict' test, while
13664 mark_source_chains also tested for presence of matches, and thus
13665 proceeeded to the next (not-existent) rule.
13666
13667 Unify this so that all the callers have same idea of 'unconditional rule'.
13668
13669 Reported-by: Ben Hawkes <hawkes@google.com>
13670 Signed-off-by: Florian Westphal <fw@strlen.de>
13671 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13672
13673 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
13674 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
13675 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
13676 3 files changed, 31 insertions(+), 33 deletions(-)
13677
13678commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
13679Author: Pablo Neira Ayuso <pablo@netfilter.org>
13680Date: Thu Mar 24 21:29:53 2016 +0100
13681
13682 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
13683
13684 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
13685 in ebtables and all the x_tables variants and their respective compat
13686 code. Uncovered by KASAN.
13687
13688 Reported-by: Baozeng Ding <sploving1@gmail.com>
13689 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13690
13691 net/bridge/netfilter/ebtables.c | 4 ++++
13692 net/ipv4/netfilter/arp_tables.c | 2 ++
13693 net/ipv4/netfilter/ip_tables.c | 2 ++
13694 net/ipv6/netfilter/ip6_tables.c | 2 ++
13695 4 files changed, 10 insertions(+)
13696
13697commit 7742471b674597627f8f608f6a89c6e5bbd6533d
13698Author: Nicolai Stange <nicstange@gmail.com>
13699Date: Fri Mar 25 14:22:14 2016 -0700
13700
13701 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
13702
13703 If
13704 - generic_file_read_iter() gets called with a zero read length,
13705 - the read offset is at a page boundary,
13706 - IOCB_DIRECT is not set
13707 - and the page in question hasn't made it into the page cache yet,
13708 then do_generic_file_read() will trigger a readahead with a req_size hint
13709 of zero.
13710
13711 Since roundup_pow_of_two(0) is undefined, UBSAN reports
13712
13713 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
13714 shift exponent 64 is too large for 64-bit type 'long unsigned int'
13715 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
13716 [...]
13717 Call Trace:
13718 [...]
13719 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
13720 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
13721 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
13722 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
13723 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
13724 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
13725 [...]
13726 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
13727 [...]
13728
13729 when get_init_ra_size() gets called from ondemand_readahead().
13730
13731 The net effect is that the initial readahead size is arch dependent for
13732 requested read lengths of zero: for example, since
13733
13734 1UL << (sizeof(unsigned long) * 8)
13735
13736 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
13737 size becomes 4 on the former and 0 on the latter.
13738
13739 What's more, whether or not the file access timestamp is updated for zero
13740 length reads is decided differently for the two cases of IOCB_DIRECT
13741 being set or cleared: in the first case, generic_file_read_iter()
13742 explicitly skips updating that timestamp while in the latter case, it is
13743 always updated through the call to do_generic_file_read().
13744
13745 According to POSIX, zero length reads "do not modify the last data access
13746 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
13747
13748 Let generic_file_read_iter() unconditionally check the requested read
13749 length at its entry and return immediately with success if it is zero.
13750
13751 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
13752 Cc: Al Viro <viro@zeniv.linux.org.uk>
13753 Reviewed-by: Jan Kara <jack@suse.cz>
13754 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13755 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13756
13757 mm/filemap.c | 7 ++++---
13758 1 file changed, 4 insertions(+), 3 deletions(-)
13759
13760commit 604785419da498d7e876a0191b2e11626db706bb
13761Author: Oliver Neukum <oneukum@suse.com>
13762Date: Thu Mar 17 14:00:17 2016 -0700
13763
13764 Input: ims-pcu - sanity check against missing interfaces
13765
13766 A malicious device missing interface can make the driver oops.
13767 Add sanity checking.
13768
13769 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13770 CC: stable@vger.kernel.org
13771 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
13772
13773 drivers/input/misc/ims-pcu.c | 4 ++++
13774 1 file changed, 4 insertions(+)
13775
13776commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
13777Author: Vladis Dronov <vdronov@redhat.com>
13778Date: Wed Mar 23 11:53:46 2016 -0700
13779
13780 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
13781
13782 The ati_remote2 driver expects at least two interfaces with one
13783 endpoint each. If given malicious descriptor that specify one
13784 interface or no endpoints, it will crash in the probe function.
13785 Ensure there is at least two interfaces and one endpoint for each
13786 interface before using it.
13787
13788 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
13789
13790 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
13791 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
13792 Cc: stable@vger.kernel.org
13793 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
13794
13795 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
13796 1 file changed, 30 insertions(+), 6 deletions(-)
13797
13798commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
13799Author: Oliver Neukum <oneukum@suse.com>
13800Date: Wed Mar 23 14:36:56 2016 -0700
13801
13802 Input: sur40 - fix DMA on stack
13803
13804 During the initialisation the driver uses a buffer on the stack for DMA.
13805 That violates the cache coherency rules. The fix is to allocate the buffer
13806 with kmalloc().
13807
13808 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13809 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
13810
13811 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
13812 1 file changed, 14 insertions(+), 7 deletions(-)
13813
13814commit 015dd03669b2ab646723f6b123377e4ef5694a10
13815Author: Haiyang Zhang <haiyangz@microsoft.com>
13816Date: Wed Mar 23 09:43:10 2016 -0700
13817
13818 hv_netvsc: Fix the array sizes to be max supported channels
13819
13820 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
13821 hosts. We use it for the related array sizes instead of using NR_CPUS,
13822 which may be set to several thousands.
13823 This patch reduces possible memory allocation failures.
13824
13825 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
13826 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
13827 Signed-off-by: David S. Miller <davem@davemloft.net>
13828
13829 drivers/net/hyperv/hyperv_net.h | 7 ++++---
13830 drivers/net/hyperv/rndis_filter.c | 4 ++--
13831 2 files changed, 6 insertions(+), 5 deletions(-)
13832
13833commit a850a78d6393ef22a970266cbbefdf3dba0267b5
13834Author: Haiyang Zhang <haiyangz@microsoft.com>
13835Date: Wed Mar 23 09:43:09 2016 -0700
13836
13837 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
13838
13839 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
13840 the nvdev->num_chn into a temp variable for later usage.
13841
13842 (Please also include this patch into stable branch.)
13843
13844 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
13845 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
13846 Signed-off-by: David S. Miller <davem@davemloft.net>
13847
13848 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
13849 1 file changed, 4 insertions(+), 1 deletion(-)
13850
13851commit 7409626e43fe871cede30ac926425938f3ccddaf
13852Author: Guillaume Nault <g.nault@alphalink.fr>
13853Date: Wed Mar 23 16:38:55 2016 +0100
13854
13855 ppp: take reference on channels netns
13856
13857 Let channels hold a reference on their network namespace.
13858 Some channel types, like ppp_async and ppp_synctty, can have their
13859 userspace controller running in a different namespace. Therefore they
13860 can't rely on them to preclude their netns from being removed from
13861 under them.
13862
13863 ==================================================================
13864 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
13865 addr ffff880064e217e0
13866 Read of size 8 by task syz-executor/11581
13867 =============================================================================
13868 BUG net_namespace (Not tainted): kasan: bad access detected
13869 -----------------------------------------------------------------------------
13870
13871 Disabling lock debugging due to kernel taint
13872 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
13873 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
13874 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
13875 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
13876 [< inline >] slab_alloc kernel/mm/slub.c:2574
13877 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
13878 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
13879 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
13880 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
13881 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
13882 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
13883 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
13884 [< inline >] copy_process kernel/kernel/fork.c:1274
13885 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
13886 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
13887 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
13888 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
13889
13890 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
13891 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
13892 [< inline >] slab_free kernel/mm/slub.c:2805
13893 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
13894 [< inline >] net_free kernel/net/core/net_namespace.c:341
13895 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
13896 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
13897 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
13898 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
13899 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
13900 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
13901 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
13902 flags=0x5fffc0000004080
13903 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
13904
13905 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
13906 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
13907 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
13908 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
13909 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
13910 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
13911 Call Trace:
13912 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
13913 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
13914 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
13915 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
13916 [< inline >] print_address_description kernel/mm/kasan/report.c:138
13917 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
13918 [< inline >] kasan_report kernel/mm/kasan/report.c:259
13919 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
13920 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
13921 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
13922 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
13923 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
13924 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
13925 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
13926 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
13927 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
13928 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
13929 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
13930 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
13931 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
13932 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
13933 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
13934 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
13935 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
13936 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
13937 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
13938 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
13939 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
13940 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
13941 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
13942 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
13943 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
13944 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
13945 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
13946 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
13947 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
13948 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
13949 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
13950 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
13951 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
13952 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
13953 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
13954 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
13955 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
13956 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
13957 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
13958 Memory state around the buggy address:
13959 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13960 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13961 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13962 ^
13963 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13964 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13965 ==================================================================
13966
13967 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
13968 Reported-by: Baozeng Ding <sploving1@gmail.com>
13969 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
13970 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
13971 Signed-off-by: David S. Miller <davem@davemloft.net>
13972
13973 drivers/net/ppp/ppp_generic.c | 4 +++-
13974 1 file changed, 3 insertions(+), 1 deletion(-)
13975
13976commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
13977Author: Herbert Xu <herbert@gondor.apana.org.au>
13978Date: Wed Mar 16 17:06:01 2016 +0800
13979
13980 eCryptfs: Use skcipher and shash
13981
13982 eCryptfs: Fix null pointer dereference on kzalloc error path
13983
13984 The conversion to skcipher and shash added a couple of null pointer
13985 dereference bugs on the kzalloc failure path. This patch fixes them.
13986
13987 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
13988 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
13989 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13990
13991 fs/ecryptfs/keystore.c | 6 ++----
13992 1 file changed, 2 insertions(+), 4 deletions(-)
13993
13994commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
13995Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
13996Date: Thu Mar 17 10:21:34 2016 +0100
13997
13998 crypto: marvell/cesa - fix memory leak
13999
14000 Crypto requests are not guaranteed to be finalized (->final() call),
14001 and can be freed at any moment, without getting any notification from
14002 the core. This can lead to memory leaks of the ->cache buffer.
14003
14004 Make this buffer part of the request object, and allocate an extra buffer
14005 from the DMA cache pool when doing DMA operations.
14006
14007 As a side effect, this patch also fixes another bug related to cache
14008 allocation and DMA operations. When the core allocates a new request and
14009 import an existing state, a cache buffer can be allocated (depending
14010 on the state). The problem is, at that very moment, we don't know yet
14011 whether the request will use DMA or not, and since everything is
14012 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
14013 should allocate a buffer for standard operation. But when
14014 mv_cesa_ahash_free_cache() is called, req->type has been set to
14015 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
14016 call (the buffer passed in argument has not been allocated from the pool).
14017
14018 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
14019 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
14020 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
14021
14022 drivers/crypto/marvell/cesa.h | 3 +-
14023 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
14024 2 files changed, 20 insertions(+), 69 deletions(-)
14025
14026commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
14027Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
14028Date: Thu Mar 17 10:21:35 2016 +0100
14029
14030 crypto: marvell/cesa - initialize hash states
14031
14032 ->export() might be called before we have done an update operation,
14033 and in this case the ->state field is left uninitialized.
14034 Put the correct default value when initializing the request.
14035
14036 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
14037 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
14038
14039 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
14040 1 file changed, 20 insertions(+)
14041
14042commit 23879f055d23e82c2f78cceca22c33e631973977
14043Author: David S. Miller <davem@davemloft.net>
14044Date: Sun Mar 13 23:28:00 2016 -0400
14045
14046 ipv4: Don't do expensive useless work during inetdev destroy.
14047
14048 When an inetdev is destroyed, every address assigned to the interface
14049 is removed. And in this scenerio we do two pointless things which can
14050 be very expensive if the number of assigned interfaces is large:
14051
14052 1) Address promotion. We are deleting all addresses, so there is no
14053 point in doing this.
14054
14055 2) A full nf conntrack table purge for every address. We only need to
14056 do this once, as is already caught by the existing
14057 masq_dev_notifier so masq_inet_event() can skip this.
14058
14059 Reported-by: Solar Designer <solar@openwall.com>
14060 Signed-off-by: David S. Miller <davem@davemloft.net>
14061 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
14062
14063 net/ipv4/devinet.c | 4 ++++
14064 net/ipv4/fib_frontend.c | 4 ++++
14065 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
14066 3 files changed, 18 insertions(+), 2 deletions(-)
14067
14068commit 60394231e840e884024592a76a6c5612433d3756
14069Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14070Date: Tue Mar 8 10:34:28 2016 -0300
14071
14072 sctp: fix copying more bytes than expected in sctp_add_bind_addr
14073
14074 Dmitry reported that sctp_add_bind_addr may read more bytes than
14075 expected in case the parameter is a IPv4 addr supplied by the user
14076 through calls such as sctp_bindx_add(), because it always copies
14077 sizeof(union sctp_addr) while the buffer may be just a struct
14078 sockaddr_in, which is smaller.
14079
14080 This patch then fixes it by limiting the memcpy to the min between the
14081 union size and a (new parameter) provided addr size. Where possible this
14082 parameter still is the size of that union, except for reading from
14083 user-provided buffers, which then it accounts for protocol type.
14084
14085 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14086 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14087 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14088 Signed-off-by: David S. Miller <davem@davemloft.net>
14089
14090 include/net/sctp/structs.h | 2 +-
14091 net/sctp/bind_addr.c | 14 ++++++++------
14092 net/sctp/protocol.c | 1 +
14093 net/sctp/sm_make_chunk.c | 3 ++-
14094 net/sctp/socket.c | 4 +++-
14095 5 files changed, 15 insertions(+), 9 deletions(-)
14096
14097commit 9831caa50e1453818c5ec618890291f028b7992f
14098Author: Brad Spengler <spender@grsecurity.net>
14099Date: Mon Mar 28 19:20:28 2016 -0400
14100
14101 Also allow /bin/false as needed by systemd
14102
14103 kernel/kmod.c | 2 +-
14104 1 file changed, 1 insertion(+), 1 deletion(-)
14105
8da00c6e
PK
14106commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
14107Author: Brad Spengler <spender@grsecurity.net>
14108Date: Tue Mar 22 16:59:43 2016 -0400
14109
14110 Fix size_overflow FP reported by marcan at:
14111 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
14112
14113 net/ipv6/xfrm6_mode_transport.c | 2 +-
14114 1 file changed, 1 insertion(+), 1 deletion(-)
14115
e727c85f
PK
14116commit 523a36a9c845da3051e58c6767c2e1a0f640998a
14117Merge: 0d0ec9e c0b77a7
14118Author: Brad Spengler <spender@grsecurity.net>
14119Date: Wed Mar 16 20:20:40 2016 -0400
14120
14121 Merge branch 'pax-test' into grsec-test
14122
14123commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
14124Merge: 10d57c1 0d19123
14125Author: Brad Spengler <spender@grsecurity.net>
14126Date: Wed Mar 16 20:20:27 2016 -0400
14127
14128 Merge branch 'linux-4.4.y' into pax-test
14129
327d9782
PK
14130commit 0d0ec9ee83144ab839710a01cfd746bd78257394
14131Author: Brad Spengler <spender@grsecurity.net>
14132Date: Mon Mar 14 20:15:47 2016 -0400
14133
14134 Invert logic to clean up code
14135
14136 fs/namei.c | 32 +++++++-------------------------
14137 grsecurity/grsec_chroot.c | 10 +++++-----
14138 2 files changed, 12 insertions(+), 30 deletions(-)
14139
14140commit 39e0e623c84863af7b3ace759b583ff938fde2b7
14141Author: Brad Spengler <spender@grsecurity.net>
14142Date: Mon Mar 14 19:59:36 2016 -0400
14143
14144 compile fix
14145
14146 fs/namei.c | 5 ++---
14147 1 file changed, 2 insertions(+), 3 deletions(-)
14148
14149commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
14150Author: Brad Spengler <spender@grsecurity.net>
14151Date: Mon Mar 14 19:57:53 2016 -0400
14152
14153 Also handle renames
14154
14155 fs/namei.c | 9 +++++++++
14156 1 file changed, 9 insertions(+)
14157
14158commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
14159Author: Brad Spengler <spender@grsecurity.net>
14160Date: Mon Mar 14 19:45:56 2016 -0400
14161
14162 Add additional check to cover lookup family of functions
14163
14164 fs/namei.c | 9 +++++++++
14165 1 file changed, 9 insertions(+)
14166
14167commit c3df846baa7873fb99401136f220676b87452918
14168Author: Brad Spengler <spender@grsecurity.net>
14169Date: Mon Mar 14 18:42:37 2016 -0400
14170
14171 compile fix
14172
14173 fs/namei.c | 2 +-
14174 1 file changed, 1 insertion(+), 1 deletion(-)
14175
14176commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
14177Author: Brad Spengler <spender@grsecurity.net>
14178Date: Mon Mar 14 18:34:40 2016 -0400
14179
14180 Fix recent chroot check on the create side, as reported by
14181 Toralf Foerster
14182
14183 fs/namei.c | 26 ++++++++++++++++----------
14184 1 file changed, 16 insertions(+), 10 deletions(-)
14185
0a6f4ec8
PK
14186commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
14187Author: Paolo Bonzini <pbonzini@redhat.com>
14188Date: Tue Mar 8 12:13:39 2016 +0100
14189
14190 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
14191
14192 Yes, all of these are needed. :) This is admittedly a bit odd, but
14193 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
14194 and of course ept=0.
14195
14196 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
14197 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
14198 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
14199 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
14200 restarts execution. This will still cause a user write to fault, while
14201 supervisor writes will succeed. User reads will fault spuriously now,
14202 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
14203 will be enabled and supervisor writes disabled, going back to the
14204 originary situation where supervisor writes fault spuriously.
14205
14206 When SMEP is in effect, however, U=0 will enable kernel execution of
14207 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
14208 with U=0. If the guest has not enabled NX, the result is a continuous
14209 stream of page faults due to the NX bit being reserved.
14210
14211 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
14212 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
14213 control, so they do not use user-return notifiers for EFER---if they did,
14214 EFER.NX would be forced to the same value as the host).
14215
14216 There is another bug in the reserved bit check, which I've split to a
14217 separate patch for easier application to stable kernels.
14218
14219 Cc: stable@vger.kernel.org
14220 Cc: Andy Lutomirski <luto@amacapital.net>
14221 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
14222 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
14223 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
14224
14225 Documentation/virtual/kvm/mmu.txt | 3 ++-
14226 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
14227 2 files changed, 25 insertions(+), 14 deletions(-)
14228
14229commit 802a88e57b141e9643e93afb7805813ad8da22f3
14230Author: Paolo Bonzini <pbonzini@redhat.com>
14231Date: Wed Mar 9 14:28:02 2016 +0100
14232
14233 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
14234
14235 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
14236 CR0.WP=1. These pages' SPTEs flip continuously between two states:
14237 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
14238 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
14239
14240 When SMEP is in effect, however, U=0 will enable kernel execution of
14241 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
14242 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
14243 When guest EFER has the NX bit cleared, the reserved bit check thinks
14244 that the latter state is invalid; teach it that the smep_andnot_wp case
14245 will also use the NX bit of SPTEs.
14246
14247 Cc: stable@vger.kernel.org
14248 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
14249 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
14250 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
14251
14252 arch/x86/kvm/mmu.c | 4 +++-
14253 1 file changed, 3 insertions(+), 1 deletion(-)
14254
14255commit 3925851224428c1d2bca32cf33821befb947c4f3
14256Author: Ming Lei <ming.lei@canonical.com>
14257Date: Sat Mar 12 22:56:19 2016 +0800
14258
14259 block: don't optimize for non-cloned bio in bio_get_last_bvec()
14260
14261 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
14262 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
14263 because the start postion may have been moved in the middle of
14264 the bvec, such as splitting in the middle of bvec.
14265
14266 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
14267 Cc: stable@vger.kernel.org
14268 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
14269 Signed-off-by: Ming Lei <ming.lei@canonical.com>
14270 Signed-off-by: Jens Axboe <axboe@fb.com>
14271
14272 include/linux/bio.h | 5 -----
14273 1 file changed, 5 deletions(-)
14274
14275commit db541463b4a0926bebdbac743c8736fb9e903d58
14276Author: Borislav Petkov <bp@alien8.de>
14277Date: Fri Mar 11 12:32:06 2016 +0100
14278
14279 x86/fpu: Fix eager-FPU handling on legacy FPU machines
14280
14281 i486 derived cores like Intel Quark support only the very old,
14282 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
14283 our FPU code wasn't handling the saving and restoring there
14284 properly in the 'eagerfpu' case.
14285
14286 So after we made eagerfpu the default for all CPU types:
14287
14288 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
14289
14290 these old FPU designs broke. First, Andy Shevchenko reported a splat:
14291
14292 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
14293
14294 which was us trying to execute FXRSTOR on those machines even though
14295 they don't support it.
14296
14297 After taking care of that, Bryan O'Donoghue reported that a simple FPU
14298 test still failed because we weren't initializing the FPU state properly
14299 on those machines.
14300
14301 Take care of all that.
14302
14303 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
14304 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
14305 Signed-off-by: Borislav Petkov <bp@suse.de>
14306 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
14307 Cc: Andrew Morton <akpm@linux-foundation.org>
14308 Cc: Andy Lutomirski <luto@amacapital.net>
14309 Cc: Borislav Petkov <bp@alien8.de>
14310 Cc: Brian Gerst <brgerst@gmail.com>
14311 Cc: Dave Hansen <dave.hansen@linux.intel.com>
14312 Cc: Denys Vlasenko <dvlasenk@redhat.com>
14313 Cc: Fenghua Yu <fenghua.yu@intel.com>
14314 Cc: H. Peter Anvin <hpa@zytor.com>
14315 Cc: Oleg Nesterov <oleg@redhat.com>
14316 Cc: Peter Zijlstra <peterz@infradead.org>
14317 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14318 Cc: Thomas Gleixner <tglx@linutronix.de>
14319 Cc: Yu-cheng <yu-cheng.yu@intel.com>
14320 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
14321 Signed-off-by: Ingo Molnar <mingo@kernel.org>
14322
14323 arch/x86/kernel/fpu/core.c | 4 +++-
14324 arch/x86/kernel/fpu/init.c | 2 +-
14325 2 files changed, 4 insertions(+), 2 deletions(-)
14326
14327commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
14328Author: Brad Spengler <spender@grsecurity.net>
14329Date: Sun Mar 13 11:35:56 2016 -0400
14330
14331 Compile fixes
14332
14333 fs/namei.c | 2 +-
14334 grsecurity/grsec_chroot.c | 2 +-
14335 include/linux/grsecurity.h | 2 +-
14336 3 files changed, 3 insertions(+), 3 deletions(-)
14337
14338commit aab25a3496c4683c5858056960010119fb7d9a5a
14339Author: Brad Spengler <spender@grsecurity.net>
14340Date: Sun Mar 13 10:53:59 2016 -0400
14341
14342 Use fput instead of put_filp()
14343
14344 fs/namei.c | 4 ++--
14345 1 file changed, 2 insertions(+), 2 deletions(-)
14346
14347commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
14348Author: Brad Spengler <spender@grsecurity.net>
14349Date: Sun Mar 13 10:30:54 2016 -0400
14350
14351 Update MPROTECT_COMPAT config description, disable by default
14352
14353 security/Kconfig | 18 ++++++------------
14354 1 file changed, 6 insertions(+), 12 deletions(-)
14355
14356commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
14357Author: Brad Spengler <spender@grsecurity.net>
14358Date: Sun Mar 13 10:35:55 2016 -0400
14359
14360 As reported by Jann Horn, chroot scenarios where the chrooting application
14361 brings in a directory fd can be used to access any file outside of the chroot
14362 via *at syscalls. To maintain compatibility with Chromium and other apps,
14363 we specifically only disallow relative accesses off a directory fd when the
14364 final path is not located under that directory described by the fd and exists
14365 outside of the chroot. This additional restriction will exist under the
14366 current GRKERNSEC_CHROOT_FCHDIR option.
14367
14368 fs/namei.c | 9 +++++++++
14369 grsecurity/Kconfig | 10 ++++++----
14370 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
14371 include/linux/grmsg.h | 1 +
14372 include/linux/grsecurity.h | 1 +
14373 5 files changed, 56 insertions(+), 4 deletions(-)
14374
0d4fa83c
PK
14375commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
14376Author: Brad Spengler <spender@grsecurity.net>
14377Date: Thu Mar 10 22:17:16 2016 -0500
14378
14379 Update size_overflow hash table
14380
14381 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
14382 1 file changed, 1 insertion(+)
14383
14384commit 29f25ddda6a5625340df26beb394279fefea2b49
14385Author: Brad Spengler <spender@grsecurity.net>
14386Date: Thu Mar 10 22:16:04 2016 -0500
14387
14388 Fix module support
14389
14390 kernel/module.c | 3 ++-
14391 1 file changed, 2 insertions(+), 1 deletion(-)
14392
14393commit b057a45636b626e7eaf03077ed0916b95fea054c
14394Merge: ba5ee94 10d57c1
14395Author: Brad Spengler <spender@grsecurity.net>
14396Date: Thu Mar 10 21:36:10 2016 -0500
14397
14398 Merge branch 'pax-test' into grsec-test
14399
14400commit 10d57c107e7fabffbe616b14efab73df585576c2
14401Merge: 1cbae46 62e2195
14402Author: Brad Spengler <spender@grsecurity.net>
14403Date: Thu Mar 10 21:34:58 2016 -0500
14404
14405 Update to pax-linux-4.4.5-test9.patch:
14406 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
14407 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
14408 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
14409 - compile the x86 vdso without plugins, reported by Emese
14410 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
14411 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
14412
14413 Merge branch 'linux-4.4.y' into pax-test
14414
771bc04e
PK
14415commit ba5ee94199b11c1429559a08c2158677dd8f1761
14416Author: Brad Spengler <spender@grsecurity.net>
14417Date: Thu Mar 3 20:20:19 2016 -0500
14418
14419 Update size_overflow hash table
14420
14421 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
14422 1 file changed, 1 insertion(+)
14423
14424commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
14425Merge: 335c04c 1cbae46
14426Author: Brad Spengler <spender@grsecurity.net>
14427Date: Thu Mar 3 20:04:00 2016 -0500
14428
14429 Merge branch 'pax-test' into grsec-test
14430
14431commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
14432Merge: a51cdb8 c252409
14433Author: Brad Spengler <spender@grsecurity.net>
14434Date: Thu Mar 3 19:57:43 2016 -0500
14435
14436 Merge branch 'linux-4.4.y' into pax-test
14437
2f278bcf
PK
14438commit 335c04c8146a696a6101a9c69dbd47f11383549e
14439Merge: 897877e a51cdb8
14440Author: Brad Spengler <spender@grsecurity.net>
14441Date: Tue Mar 1 17:57:24 2016 -0500
14442
14443 Merge branch 'pax-test' into grsec-test
14444
14445commit a51cdb83569b450858737a30d2be043d87d7ddc1
14446Author: Brad Spengler <spender@grsecurity.net>
14447Date: Tue Mar 1 17:56:43 2016 -0500
14448
14449 Update to pax-linux-4.4.3-test6.patch:
14450 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
14451 - fixed a few section mismatches on notifier_block variables
14452 - fixed a few REFCOUNT false positives found by Emese's plugin
14453 - constified hypervisor_x86
14454
14455 arch/x86/include/asm/hypervisor.h | 2 +-
14456 arch/x86/kernel/cpu/mshyperv.c | 2 +-
14457 arch/x86/kernel/cpu/vmware.c | 2 +-
14458 arch/x86/kernel/kvm.c | 2 +-
14459 drivers/lightnvm/rrpc.c | 4 ++--
14460 drivers/lightnvm/rrpc.h | 2 +-
14461 drivers/net/can/led.c | 2 +-
14462 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
14463 drivers/net/ethernet/rocker/rocker.c | 4 ++--
14464 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
14465 drivers/net/vrf.c | 2 +-
14466 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
14467 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
14468 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
14469 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
14470 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
14471 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
14472 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
14473 fs/proc/kcore.c | 2 +-
14474 mm/hugetlb_cgroup.c | 8 ++++----
14475 mm/mm_init.c | 2 +-
14476 mm/slub.c | 2 +-
14477 net/mac802154/iface.c | 2 +-
14478 23 files changed, 41 insertions(+), 41 deletions(-)
14479
8d96b2b0
PK
14480commit 897877e79629a0b854e98cb666a9d898256d45a7
14481Merge: 1ffa5d5 4f4b213
14482Author: Brad Spengler <spender@grsecurity.net>
14483Date: Sun Feb 28 20:54:59 2016 -0500
14484
14485 Merge branch 'pax-test' into grsec-test
14486
14487commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
14488Author: Brad Spengler <spender@grsecurity.net>
14489Date: Sun Feb 28 20:54:06 2016 -0500
14490
14491 Update to pax-linux-4.4.3-test5.patch:
14492 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
14493 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
14494 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
14495 - added a generator for SIMPLE_IPA passes as well
14496
14497 include/linux/cgroup-defs.h | 2 +-
14498 include/linux/hugetlb.h | 2 +-
14499 include/linux/hugetlb_cgroup.h | 11 ++
14500 include/net/xfrm.h | 2 +-
14501 kernel/cgroup.c | 29 ++--
14502 mm/hugetlb.c | 55 ++++++-
14503 mm/hugetlb_cgroup.c | 60 ++-----
14504 mm/mmap.c | 38 ++---
14505 net/xfrm/xfrm_state.c | 4 +-
14506 tools/gcc/constify_plugin.c | 5 +-
14507 tools/gcc/gcc-common.h | 42 +++--
14508 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
14509 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
14510 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
14511 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
14512 tools/gcc/size_overflow_plugin/.gitignore | 1 +
14513 .../disable_size_overflow_hash.data | 7 +-
14514 .../size_overflow_plugin/size_overflow_hash.data | 3 -
14515 18 files changed, 385 insertions(+), 146 deletions(-)
14516
14517commit 1ffa5d50a2161311d46b56fdef734f309503cb80
14518Author: Brad Spengler <spender@grsecurity.net>
14519Date: Sun Feb 28 20:43:02 2016 -0500
14520
14521 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
14522 enabled
14523
14524 grsecurity/grsec_sig.c | 3 +--
14525 1 file changed, 1 insertion(+), 2 deletions(-)
14526
14527commit cfdb373a77c88d01c1539e605e28143af5981571
14528Author: Brad Spengler <spender@grsecurity.net>
14529Date: Sun Feb 28 19:12:39 2016 -0500
14530
14531 compile fix
14532
14533 grsecurity/gracl_segv.c | 2 +-
14534 grsecurity/grsec_sig.c | 2 +-
14535 2 files changed, 2 insertions(+), 2 deletions(-)
14536
14537commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
14538Author: Brad Spengler <spender@grsecurity.net>
14539Date: Sun Feb 28 18:24:50 2016 -0500
14540
14541 Update the daemon check in handling of anti-bruteforcing of suid binaries
14542 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
14543 could create unprivileged copies of the suid binary via ptrace, inject
14544 code into them, and fork+exec a privileged copy. A crash then in the
14545 privileged copy would trigger the daemon detection which could be avoided
14546 by simply terminating the original process. Defeat this by using our
14547 is_privileged_binary() function against the task's mm->binfmt->file to detect
14548 an fscaps-enabled or suid/sgid binary being involved.
14549
14550 Also update the RBAC RES_CRASH code to use is_privileged_binary().
14551
14552 grsecurity/gracl_segv.c | 15 +--------------
14553 grsecurity/grsec_sig.c | 3 ++-
14554 2 files changed, 3 insertions(+), 15 deletions(-)
14555
14556commit 7382ec22b0c9627c674ccbb00210276d26f219e3
14557Author: Brad Spengler <spender@grsecurity.net>
14558Date: Sun Feb 28 15:06:32 2016 -0500
14559
14560 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
14561 could dump out an unreadable suid binary by creating a script that used
14562 that binary as an interpreter.
14563
14564 fs/exec.c | 14 +++++++++-----
14565 1 file changed, 9 insertions(+), 5 deletions(-)
14566
14567commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
14568Merge: 2d35d52 8327ee6
14569Author: Brad Spengler <spender@grsecurity.net>
14570Date: Thu Feb 25 18:44:11 2016 -0500
14571
14572 Merge branch 'pax-test' into grsec-test
14573
14574 Conflicts:
14575 fs/proc/base.c
14576 kernel/ptrace.c
14577 mm/process_vm_access.c
14578
14579commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
14580Merge: 09d53c7 2134d97
14581Author: Brad Spengler <spender@grsecurity.net>
14582Date: Thu Feb 25 18:36:46 2016 -0500
14583
14584 Merge branch 'linux-4.4.y' into pax-test
14585
14586 Conflicts:
14587 mm/mmap.c
14588
14589commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
14590Author: Brad Spengler <spender@grsecurity.net>
14591Date: Wed Feb 24 07:59:12 2016 -0500
14592
14593 Remove /proc/pid/map_files which we had previously prevented via
14594 an inverted dependency on checkpoint/restart, but clearly should have
14595 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
14596 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
14597 processes of the same UID. Thanks to Mathias Krause for the report!
14598
14599 fs/proc/base.c | 2 ++
14600 1 file changed, 2 insertions(+)
14601
407eaf84
PK
14602commit e4f1e517092222aa28179b20e14c0ddfb2796049
14603Author: Brad Spengler <spender@grsecurity.net>
14604Date: Thu Feb 18 19:32:39 2016 -0500
14605
14606 Update size_overflow hash table
14607
8d96b2b0
PK
14608 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
14609 1 file changed, 131 insertions(+), 27 deletions(-)
407eaf84
PK
14610
14611commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
14612Author: Brad Spengler <spender@grsecurity.net>
14613Date: Thu Feb 18 18:52:37 2016 -0500
14614
14615 Update size_overflow hash table
14616
8d96b2b0
PK
14617 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
14618 1 file changed, 237 insertions(+), 56 deletions(-)
407eaf84
PK
14619
14620commit 9d198df724c306c36e254fe19d0957fb608c3fa2
14621Author: Brad Spengler <spender@grsecurity.net>
14622Date: Thu Feb 18 18:23:03 2016 -0500
14623
14624 compile fix
14625
8d96b2b0
PK
14626 tools/gcc/randomize_layout_plugin.c | 2 +-
14627 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14628
14629commit 024d2af98b755712daff6ed7c49af921da4e8883
14630Author: Brad Spengler <spender@grsecurity.net>
14631Date: Thu Feb 18 18:19:47 2016 -0500
14632
14633 compile fix
14634
8d96b2b0
PK
14635 tools/gcc/randomize_layout_plugin.c | 2 +-
14636 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14637
14638commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
14639Author: Brad Spengler <spender@grsecurity.net>
14640Date: Thu Feb 18 18:16:32 2016 -0500
14641
14642 compile fix
14643
8d96b2b0
PK
14644 tools/gcc/randomize_layout_plugin.c | 9 +++++----
14645 1 file changed, 5 insertions(+), 4 deletions(-)
407eaf84
PK
14646
14647commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
14648Author: Brad Spengler <spender@grsecurity.net>
14649Date: Thu Feb 18 17:54:51 2016 -0500
14650
14651 Compile fix
14652
8d96b2b0
PK
14653 tools/gcc/randomize_layout_plugin.c | 2 +-
14654 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14655
14656commit 13823395101c4228ecded4b624583389ee13bfb3
14657Author: Brad Spengler <spender@grsecurity.net>
14658Date: Thu Feb 18 17:35:21 2016 -0500
14659
14660 compile fix
14661
8d96b2b0
PK
14662 Makefile | 5 +----
14663 1 file changed, 1 insertion(+), 4 deletions(-)
407eaf84
PK
14664
14665commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
14666Merge: 45cbb7e 09d53c7
14667Author: Brad Spengler <spender@grsecurity.net>
14668Date: Thu Feb 18 16:40:51 2016 -0500
14669
14670 Merge branch 'pax-test' into grsec-test
14671
14672 Conflicts:
14673 Makefile
14674 include/linux/genl_magic_struct.h
14675 scripts/mod/modpost.c
14676 tools/gcc/size_overflow_plugin/size_overflow_hash.data
14677
14678commit 09d53c74140e87e886a28980cedbb7e771f2a356
14679Author: Brad Spengler <spender@grsecurity.net>
14680Date: Thu Feb 18 16:24:02 2016 -0500
14681
14682 Update to pax-linux-4.4.2-test4.patch:
14683 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
14684 - moved gcc plugin related makefile bits into a separate file, by Emese
14685 - changed modpost to report writable function pointers separately
14686 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
14687 - reduced the size of the compat syscall entry points on amd64
14688 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
14689 - Emese regenerated the size overflow hash table for 4.4
14690 - all plugins now use the new pass generator headers
14691
8d96b2b0
PK
14692 Makefile | 73 +-
14693 arch/x86/entry/entry_64.S | 2 +-
14694 arch/x86/entry/entry_64_compat.S | 48 +-
14695 fs/exec.c | 3 +
14696 include/linux/genl_magic_struct.h | 4 +-
14697 include/linux/memcontrol.h | 2 +-
14698 ipc/shm.c | 2 +-
14699 mm/memcontrol.c | 6 +-
14700 scripts/Makefile.extrawarn | 4 +
14701 scripts/Makefile.gcc-plugins | 69 +
14702 scripts/mod/modpost.c | 15 +-
14703 tools/gcc/checker_plugin.c | 71 +-
14704 tools/gcc/colorize_plugin.c | 65 +-
14705 tools/gcc/constify_plugin.c | 65 +-
14706 tools/gcc/gcc-generate-gimple-pass.h | 172 +
14707 tools/gcc/gcc-generate-ipa-pass.h | 286 +
14708 tools/gcc/gcc-generate-rtl-pass.h | 172 +
14709 tools/gcc/initify_plugin.c | 74 +-
14710 tools/gcc/kallocstat_plugin.c | 65 +-
14711 tools/gcc/kernexec_plugin.c | 184 +-
14712 tools/gcc/latent_entropy_plugin.c | 71 +-
14713 tools/gcc/randomize_layout_seed.h | 1 -
14714 .../disable_size_overflow_hash.h | 152601 ------------------
14715 .../insert_size_overflow_asm.c | 71 +-
14716 .../size_overflow_plugin/intentional_overflow.c | 6 +-
14717 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
14718 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
14719 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
14720 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
14721 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
14722 .../size_overflow_transform_core.c | 2 +-
14723 tools/gcc/stackleak_plugin.c | 132 +-
14724 tools/gcc/structleak_plugin.c | 67 +-
407eaf84
PK
14725 33 files changed, 2238 insertions(+), 155123 deletions(-)
14726
14727commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
14728Merge: 3b5448b 0c85110
14729Author: Brad Spengler <spender@grsecurity.net>
14730Date: Wed Feb 17 19:11:25 2016 -0500
14731
14732 Merge branch 'pax-test' into grsec-test
14733
14734commit 0c851109f683896aaff8a310bbfa943272b47516
14735Merge: 6cb4f49 1cb8570
14736Author: Brad Spengler <spender@grsecurity.net>
14737Date: Wed Feb 17 19:11:21 2016 -0500
14738
14739 Merge branch 'linux-4.4.y' into pax-test
14740
14741commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
14742Author: Brad Spengler <spender@grsecurity.net>
14743Date: Mon Feb 15 18:02:40 2016 -0500
14744
14745 Fix a drbd bug reported by iamb on the forums:
14746 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
14747 which caused a size_overflow report
14748
8d96b2b0
PK
14749 include/linux/genl_magic_struct.h | 4 ++--
14750 1 file changed, 2 insertions(+), 2 deletions(-)
407eaf84
PK
14751
14752commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
14753Author: Brad Spengler <spender@grsecurity.net>
14754Date: Mon Feb 15 13:20:38 2016 -0500
14755
14756 compile fix
14757
8d96b2b0
PK
14758 drivers/staging/wilc1000/host_interface.h | 1 +
14759 1 file changed, 1 insertion(+)
407eaf84
PK
14760
14761commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
14762Author: Brad Spengler <spender@grsecurity.net>
14763Date: Mon Feb 15 12:54:52 2016 -0500
14764
14765 Update size_overflow hash table
14766
8d96b2b0
PK
14767 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
14768 1 file changed, 17 insertions(+), 4 deletions(-)
407eaf84
PK
14769
14770commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
14771Author: Brad Spengler <spender@grsecurity.net>
14772Date: Mon Feb 15 12:53:54 2016 -0500
14773
14774 compile fix
14775
8d96b2b0
PK
14776 drivers/staging/wilc1000/wilc_spi.c | 1 -
14777 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
14778 2 files changed, 1 insertion(+), 2 deletions(-)
407eaf84
PK
14779
14780commit a9dd4481db099082967585be8e153899e5fd24c7
14781Author: Brad Spengler <spender@grsecurity.net>
14782Date: Mon Feb 15 12:52:32 2016 -0500
14783
14784 compile fix
14785
8d96b2b0
PK
14786 fs/proc/fd.c | 2 --
14787 1 file changed, 2 deletions(-)
407eaf84
PK
14788
14789commit 5acb4fa0063460807096429f073181d1c5a3e566
14790Author: Brad Spengler <spender@grsecurity.net>
14791Date: Mon Feb 15 12:32:13 2016 -0500
14792
14793 Update size_overflow hash table
14794
8d96b2b0
PK
14795 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
14796 1 file changed, 182 insertions(+), 42 deletions(-)
407eaf84
PK
14797
14798commit c0bac9ff9af7ef753740622b5736684a32b49a9f
14799Author: Brad Spengler <spender@grsecurity.net>
14800Date: Mon Feb 15 12:31:16 2016 -0500
14801
14802 compile fix
14803
8d96b2b0
PK
14804 drivers/staging/wilc1000/wilc_spi.c | 1 +
14805 1 file changed, 1 insertion(+)
407eaf84
PK
14806
14807commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
14808Author: Brad Spengler <spender@grsecurity.net>
14809Date: Mon Feb 15 12:28:36 2016 -0500
14810
14811 RANDSTRUCT compile fix
14812
8d96b2b0
PK
14813 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
14814 1 file changed, 16 insertions(+), 16 deletions(-)
407eaf84
PK
14815
14816commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
14817Author: Brad Spengler <spender@grsecurity.net>
14818Date: Mon Feb 15 12:24:49 2016 -0500
14819
14820 RANDSTRUCT compile fix
14821
8d96b2b0
PK
14822 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
14823 1 file changed, 17 insertions(+), 17 deletions(-)
407eaf84
PK
14824
14825commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
14826Author: Hariprasad S <hariprasad@chelsio.com>
14827Date: Fri Dec 11 13:59:17 2015 +0530
14828
14829 iw_cxgb3: Fix incorrectly returning error on success
14830
14831 The cxgb3_*_send() functions return NET_XMIT_ values, which are
14832 positive integers values. So don't treat positive return values
14833 as an error.
14834
14835 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
14836 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
14837 Signed-off-by: Doug Ledford <dledford@redhat.com>
14838
8d96b2b0
PK
14839 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
14840 1 file changed, 2 insertions(+), 2 deletions(-)
407eaf84
PK
14841
14842commit 8705fe372dc21046ca3fc55381b70cffb4c60207
14843Author: Daniel Borkmann <daniel@iogearbox.net>
14844Date: Wed Feb 10 16:47:11 2016 +0100
14845
14846 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
14847
14848 When ctx access is used, the kernel often needs to expand/rewrite
14849 instructions, so after that patching, branch offsets have to be
14850 adjusted for both forward and backward jumps in the new eBPF program,
14851 but for backward jumps it fails to account the delta. Meaning, for
14852 example, if the expansion happens exactly on the insn that sits at
14853 the jump target, it doesn't fix up the back jump offset.
14854
14855 Analysis on what the check in adjust_branches() is currently doing:
14856
14857 /* adjust offset of jmps if necessary */
14858 if (i < pos && i + insn->off + 1 > pos)
14859 insn->off += delta;
14860 else if (i > pos && i + insn->off + 1 < pos)
14861 insn->off -= delta;
14862
14863 First condition (forward jumps):
14864
14865 Before: After:
14866
14867 insns[0] insns[0]
14868 insns[1] <--- i/insn insns[1] <--- i/insn
14869 insns[2] <--- pos insns[P] <--- pos
14870 insns[3] insns[P] `------| delta
14871 insns[4] <--- target_X insns[P] `-----|
14872 insns[5] insns[3]
14873 insns[4] <--- target_X
14874 insns[5]
14875
14876 First case is if we cross pos-boundary and the jump instruction was
14877 before pos. This is handeled correctly. I.e. if i == pos, then this
14878 would mean our jump that we currently check was the patchlet itself
14879 that we just injected. Since such patchlets are self-contained and
14880 have no awareness of any insns before or after the patched one, the
14881 delta is correctly not adjusted. Also, for the second condition in
14882 case of i + insn->off + 1 == pos, means we jump to that newly patched
14883 instruction, so no offset adjustment are needed. That part is correct.
14884
14885 Second condition (backward jumps):
14886
14887 Before: After:
14888
14889 insns[0] insns[0]
14890 insns[1] <--- target_X insns[1] <--- target_X
14891 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
14892 insns[3] insns[P] `------| delta
14893 insns[4] <--- i/insn insns[P] `-----|
14894 insns[5] insns[3]
14895 insns[4] <--- i/insn
14896 insns[5]
14897
14898 Second interesting case is where we cross pos-boundary and the jump
14899 instruction was after pos. Backward jump with i == pos would be
14900 impossible and pose a bug somewhere in the patchlet, so the first
14901 condition checking i > pos is okay only by itself. However, i +
14902 insn->off + 1 < pos does not always work as intended to trigger the
14903 adjustment. It works when jump targets would be far off where the
14904 delta wouldn't matter. But, for example, where the fixed insn->off
14905 before pointed to pos (target_Y), it now points to pos + delta, so
14906 that additional room needs to be taken into account for the check.
14907 This means that i) both tests here need to be adjusted into pos + delta,
14908 and ii) for the second condition, the test needs to be <= as pos
14909 itself can be a target in the backjump, too.
14910
14911 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
14912 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
14913 Signed-off-by: David S. Miller <davem@davemloft.net>
14914
8d96b2b0
PK
14915 kernel/bpf/verifier.c | 2 +-
14916 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14917
14918commit 61b513b644116e77313addf65970db58f4981608
14919Author: Ryan Ware <ware@linux.intel.com>
14920Date: Thu Feb 11 15:58:44 2016 -0800
14921
14922 EVM: Use crypto_memneq() for digest comparisons
14923
14924 This patch fixes vulnerability CVE-2016-2085. The problem exists
14925 because the vm_verify_hmac() function includes a use of memcmp().
14926 Unfortunately, this allows timing side channel attacks; specifically
14927 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
14928 the memcmp() to the cryptographically safe crypto_memneq().
14929
14930 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
14931 Signed-off-by: Ryan Ware <ware@linux.intel.com>
14932 Cc: stable@vger.kernel.org
14933 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
14934 Signed-off-by: James Morris <james.l.morris@oracle.com>
14935
8d96b2b0
PK
14936 security/integrity/evm/evm_main.c | 3 ++-
14937 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
14938
14939commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
14940Author: Michael McConville <mmcco@mykolab.com>
14941Date: Fri Feb 5 20:46:25 2016 -0500
14942
14943 dscc4: Undefined signed int shift
14944
14945 My analysis in the below mail applies, although the second part is
14946 unnecessary because i isn't used in arithmetic operations here:
14947
14948 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
14949
14950 Thanks for your time.
14951
14952 Signed-off-by: Michael McConville <mmcco@mykolab.com>
14953 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
14954 Signed-off-by: David S. Miller <davem@davemloft.net>
14955
8d96b2b0
PK
14956 drivers/net/wan/dscc4.c | 2 +-
14957 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14958
14959commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
14960Author: Andrey Konovalov <andreyknvl@gmail.com>
14961Date: Sat Feb 13 11:08:06 2016 +0300
14962
14963 ALSA: usb-audio: avoid freeing umidi object twice
14964
14965 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
14966 when tearing down the rawmidi interface. So we shouldn't try to free it
14967 in snd_usbmidi_create() after having registered the rawmidi interface.
14968
14969 Found by KASAN.
14970
14971 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
14972 Acked-by: Clemens Ladisch <clemens@ladisch.de>
14973 Cc: <stable@vger.kernel.org>
14974 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14975
8d96b2b0
PK
14976 sound/usb/midi.c | 1 -
14977 1 file changed, 1 deletion(-)
407eaf84
PK
14978
14979commit ed3a8ab1976674d56e258da93639e61f1446e703
14980Author: zengtao <prime.zeng@huawei.com>
14981Date: Tue Feb 2 11:38:34 2016 +0800
14982
14983 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
14984
14985 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
14986 overflows in the timeval/timespec to cputime conversion.
14987
14988 Currently the following functions are affected:
14989 1. setitimer()
14990 2. timer_create/timer_settime()
14991 3. sys_clock_nanosleep
14992
14993 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
14994 enabled, which is required for CONFIG_NO_HZ_FULL.
14995
14996 Enforce u64 conversion to prevent the overflow.
14997
14998 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
14999 Signed-off-by: zengtao <prime.zeng@huawei.com>
15000 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
15001 Cc: <fweisbec@gmail.com>
15002 Cc: stable@vger.kernel.org
15003 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
15004 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
15005
8d96b2b0
PK
15006 include/asm-generic/cputime_nsecs.h | 5 +++--
15007 1 file changed, 3 insertions(+), 2 deletions(-)
407eaf84
PK
15008
15009commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
15010Author: Brad Spengler <spender@grsecurity.net>
15011Date: Mon Feb 15 11:55:18 2016 -0500
15012
15013 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
15014 count as actual mismatches
15015
8d96b2b0
PK
15016 scripts/mod/modpost.c | 3 ++-
15017 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
15018
15019commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
15020Author: Brad Spengler <spender@grsecurity.net>
15021Date: Mon Feb 15 11:44:36 2016 -0500
15022
15023 Compile fix
15024
8d96b2b0
PK
15025 tools/gcc/randomize_layout_seed.h | 1 -
15026 1 file changed, 1 deletion(-)
407eaf84
PK
15027
15028commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
15029Author: Brad Spengler <spender@grsecurity.net>
15030Date: Mon Feb 15 11:27:32 2016 -0500
15031
15032 disable USELIB
15033
8d96b2b0
PK
15034 init/Kconfig | 3 ++-
15035 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
15036
15037commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
15038Author: Brad Spengler <spender@grsecurity.net>
15039Date: Mon Feb 15 11:23:56 2016 -0500
15040
15041 compile fix
15042
8d96b2b0
PK
15043 fs/proc/fd.c | 2 +-
15044 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
15045
15046commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
15047Author: Brad Spengler <spender@grsecurity.net>
15048Date: Mon Feb 15 11:19:26 2016 -0500
15049
15050 Initial import of grsecurity for Linux 4.4.1
15051
15052 Documentation/dontdiff | 2 +
15053 Documentation/kernel-parameters.txt | 11 +
15054 Documentation/sysctl/fs.txt | 23 +
15055 Documentation/sysctl/kernel.txt | 15 +
15056 Makefile | 18 +-
15057 arch/alpha/include/asm/cache.h | 4 +-
15058 arch/alpha/kernel/osf_sys.c | 12 +-
15059 arch/arc/Kconfig | 1 +
15060 arch/arm/Kconfig | 1 +
15061 arch/arm/Kconfig.debug | 1 +
15062 arch/arm/include/asm/thread_info.h | 7 +-
15063 arch/arm/kernel/entry-common.S | 8 +-
15064 arch/arm/kernel/process.c | 4 +-
15065 arch/arm/kernel/ptrace.c | 9 +
15066 arch/arm/kernel/traps.c | 7 +-
15067 arch/arm/mm/Kconfig | 4 +-
15068 arch/arm/mm/fault.c | 40 +-
15069 arch/arm/mm/mmap.c | 8 +-
15070 arch/arm/net/bpf_jit_32.c | 51 +-
15071 arch/arm64/Kconfig.debug | 1 +
15072 arch/avr32/include/asm/cache.h | 4 +-
15073 arch/blackfin/Kconfig.debug | 1 +
15074 arch/blackfin/include/asm/cache.h | 3 +-
15075 arch/cris/include/arch-v10/arch/cache.h | 3 +-
15076 arch/cris/include/arch-v32/arch/cache.h | 3 +-
15077 arch/frv/include/asm/cache.h | 3 +-
15078 arch/frv/mm/elf-fdpic.c | 4 +-
15079 arch/hexagon/include/asm/cache.h | 6 +-
15080 arch/ia64/Kconfig | 1 +
15081 arch/ia64/include/asm/cache.h | 3 +-
15082 arch/ia64/kernel/sys_ia64.c | 2 +
15083 arch/ia64/mm/hugetlbpage.c | 2 +
15084 arch/m32r/include/asm/cache.h | 4 +-
15085 arch/m68k/include/asm/cache.h | 4 +-
15086 arch/metag/mm/hugetlbpage.c | 1 +
15087 arch/microblaze/include/asm/cache.h | 3 +-
15088 arch/mips/Kconfig | 1 +
15089 arch/mips/include/asm/cache.h | 3 +-
15090 arch/mips/include/asm/thread_info.h | 11 +-
15091 arch/mips/kernel/irq.c | 3 +
15092 arch/mips/kernel/ptrace.c | 9 +
15093 arch/mips/mm/mmap.c | 4 +-
15094 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
15095 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
15096 arch/openrisc/include/asm/cache.h | 4 +-
15097 arch/parisc/include/asm/cache.h | 3 +
15098 arch/parisc/kernel/sys_parisc.c | 4 +
15099 arch/powerpc/Kconfig | 1 +
15100 arch/powerpc/include/asm/cache.h | 4 +-
15101 arch/powerpc/include/asm/thread_info.h | 5 +-
15102 arch/powerpc/kernel/Makefile | 2 +
15103 arch/powerpc/kernel/irq.c | 3 +
15104 arch/powerpc/kernel/process.c | 10 +-
15105 arch/powerpc/kernel/ptrace.c | 14 +
15106 arch/powerpc/kernel/traps.c | 5 +
15107 arch/powerpc/mm/slice.c | 2 +-
15108 arch/s390/Kconfig.debug | 1 +
15109 arch/s390/include/asm/cache.h | 4 +-
15110 arch/score/include/asm/cache.h | 4 +-
15111 arch/sh/include/asm/cache.h | 3 +-
15112 arch/sh/mm/mmap.c | 6 +-
15113 arch/sparc/include/asm/cache.h | 4 +-
15114 arch/sparc/include/asm/pgalloc_64.h | 1 +
15115 arch/sparc/include/asm/thread_info_64.h | 8 +-
15116 arch/sparc/kernel/process_32.c | 6 +-
15117 arch/sparc/kernel/process_64.c | 8 +-
15118 arch/sparc/kernel/ptrace_64.c | 14 +
15119 arch/sparc/kernel/sys_sparc_64.c | 8 +-
15120 arch/sparc/kernel/syscalls.S | 8 +-
15121 arch/sparc/kernel/traps_32.c | 8 +-
15122 arch/sparc/kernel/traps_64.c | 28 +-
15123 arch/sparc/kernel/unaligned_64.c | 2 +-
15124 arch/sparc/mm/fault_64.c | 2 +-
15125 arch/sparc/mm/hugetlbpage.c | 15 +-
15126 arch/tile/Kconfig | 1 +
15127 arch/tile/include/asm/cache.h | 3 +-
15128 arch/tile/mm/hugetlbpage.c | 2 +
15129 arch/um/include/asm/cache.h | 3 +-
15130 arch/unicore32/include/asm/cache.h | 6 +-
15131 arch/x86/Kconfig | 21 +
15132 arch/x86/Kconfig.debug | 2 +
15133 arch/x86/entry/common.c | 14 +
15134 arch/x86/entry/entry_32.S | 2 +-
15135 arch/x86/entry/entry_64.S | 2 +-
15136 arch/x86/ia32/ia32_aout.c | 2 +
15137 arch/x86/include/asm/floppy.h | 20 +-
15138 arch/x86/include/asm/fpu/types.h | 69 +-
15139 arch/x86/include/asm/io.h | 2 +-
15140 arch/x86/include/asm/page.h | 12 +-
15141 arch/x86/include/asm/paravirt_types.h | 23 +-
15142 arch/x86/include/asm/pgtable_types.h | 6 +-
15143 arch/x86/include/asm/processor.h | 12 +-
15144 arch/x86/include/asm/thread_info.h | 6 +-
15145 arch/x86/include/asm/uaccess.h | 2 +-
15146 arch/x86/kernel/dumpstack.c | 10 +-
15147 arch/x86/kernel/dumpstack_32.c | 2 +-
15148 arch/x86/kernel/dumpstack_64.c | 2 +-
15149 arch/x86/kernel/ioport.c | 13 +
15150 arch/x86/kernel/irq_32.c | 3 +
15151 arch/x86/kernel/irq_64.c | 4 +
15152 arch/x86/kernel/ldt.c | 18 +
15153 arch/x86/kernel/msr.c | 10 +
15154 arch/x86/kernel/ptrace.c | 14 +
15155 arch/x86/kernel/signal.c | 9 +-
15156 arch/x86/kernel/sys_i386_32.c | 9 +-
15157 arch/x86/kernel/sys_x86_64.c | 8 +-
15158 arch/x86/kernel/traps.c | 5 +
15159 arch/x86/kernel/verify_cpu.S | 1 +
15160 arch/x86/kernel/vm86_32.c | 15 +
15161 arch/x86/mm/fault.c | 12 +-
15162 arch/x86/mm/hugetlbpage.c | 15 +-
15163 arch/x86/mm/init.c | 66 +-
15164 arch/x86/mm/init_32.c | 6 +-
15165 arch/x86/mm/pageattr.c | 4 +-
15166 arch/x86/net/bpf_jit_comp.c | 4 +
15167 arch/x86/platform/efi/efi_64.c | 2 +-
15168 arch/x86/xen/Kconfig | 1 +
15169 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15170 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15171 crypto/scatterwalk.c | 10 +-
15172 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15173 drivers/acpi/custom_method.c | 4 +
15174 drivers/block/cciss.h | 30 +-
15175 drivers/block/smart1,2.h | 40 +-
15176 drivers/cdrom/cdrom.c | 2 +-
15177 drivers/char/Kconfig | 4 +-
15178 drivers/char/genrtc.c | 1 +
15179 drivers/char/mem.c | 17 +
15180 drivers/char/random.c | 5 +-
15181 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15182 drivers/firewire/ohci.c | 4 +
15183 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15184 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15185 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15186 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15187 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15188 drivers/hid/hid-wiimote-debug.c | 2 +-
15189 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15190 drivers/iommu/Kconfig | 1 +
15191 drivers/iommu/amd_iommu.c | 14 +-
15192 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15193 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15194 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15195 drivers/isdn/i4l/isdn_concap.c | 6 +-
15196 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15197 drivers/md/bcache/Kconfig | 1 +
15198 drivers/md/raid5.c | 8 +
15199 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
15200 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
15201 drivers/media/radio/radio-cadet.c | 5 +-
15202 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
15203 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
15204 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
15205 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
15206 drivers/message/fusion/mptbase.c | 9 +
15207 drivers/misc/sgi-xp/xp_main.c | 12 +-
15208 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
15209 drivers/net/ppp/pptp.c | 34 +-
15210 drivers/net/wan/lmc/lmc_media.c | 97 +-
15211 drivers/net/wan/z85230.c | 24 +-
15212 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
15213 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
15214 drivers/pci/proc.c | 9 +
15215 drivers/platform/x86/asus-wmi.c | 12 +
15216 drivers/rtc/rtc-dev.c | 3 +
15217 drivers/scsi/bfa/bfa_fcs.c | 19 +-
15218 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
15219 drivers/scsi/bfa/bfa_modules.h | 12 +-
15220 drivers/scsi/hpsa.h | 40 +-
15221 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
15222 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
15223 drivers/tty/serial/uartlite.c | 4 +-
15224 drivers/tty/sysrq.c | 2 +-
15225 drivers/tty/tty_io.c | 4 +
15226 drivers/tty/vt/keyboard.c | 22 +-
15227 drivers/uio/uio.c | 6 +-
15228 drivers/usb/core/hub.c | 5 +
15229 drivers/usb/gadget/function/f_uac1.c | 1 +
15230 drivers/usb/gadget/function/u_uac1.c | 1 +
15231 drivers/usb/host/hwa-hc.c | 9 +-
15232 drivers/usb/usbip/vhci_sysfs.c | 2 +-
15233 drivers/video/fbdev/arcfb.c | 2 +-
15234 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
15235 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
15236 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
8d96b2b0 15237 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
407eaf84
PK
15238 drivers/xen/xenfs/xenstored.c | 5 +
15239 firmware/Makefile | 2 +
15240 firmware/WHENCE | 20 +-
15241 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
15242 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
15243 fs/attr.c | 4 +
15244 fs/autofs4/waitq.c | 9 +
15245 fs/binfmt_aout.c | 7 +
15246 fs/binfmt_elf.c | 40 +-
15247 fs/compat.c | 20 +-
15248 fs/compat_ioctl.c | 253 +-
15249 fs/coredump.c | 17 +-
15250 fs/dcache.c | 3 +
15251 fs/debugfs/inode.c | 11 +-
15252 fs/exec.c | 231 +-
15253 fs/ext2/balloc.c | 4 +-
15254 fs/ext2/super.c | 8 +-
15255 fs/ext4/balloc.c | 4 +-
15256 fs/ext4/extents.c | 2 +-
15257 fs/fcntl.c | 4 +
15258 fs/fhandle.c | 3 +-
15259 fs/file.c | 4 +
15260 fs/filesystems.c | 4 +
15261 fs/fs_struct.c | 20 +-
15262 fs/hugetlbfs/inode.c | 24 +-
15263 fs/inode.c | 8 +-
15264 fs/internal.h | 7 +
15265 fs/ioctl.c | 4 +-
15266 fs/kernfs/dir.c | 6 +
15267 fs/mount.h | 4 +-
15268 fs/namei.c | 283 +-
15269 fs/namespace.c | 24 +
15270 fs/nfsd/nfscache.c | 2 +-
15271 fs/open.c | 38 +
15272 fs/overlayfs/inode.c | 3 +
15273 fs/overlayfs/super.c | 6 +-
15274 fs/pipe.c | 49 +-
15275 fs/posix_acl.c | 15 +-
15276 fs/proc/Kconfig | 10 +-
15277 fs/proc/array.c | 69 +-
15278 fs/proc/base.c | 186 +-
15279 fs/proc/cmdline.c | 4 +
15280 fs/proc/devices.c | 4 +
15281 fs/proc/fd.c | 12 +-
15282 fs/proc/generic.c | 64 +
15283 fs/proc/inode.c | 17 +
15284 fs/proc/internal.h | 11 +-
15285 fs/proc/interrupts.c | 4 +
15286 fs/proc/kcore.c | 3 +
15287 fs/proc/namespaces.c | 4 +-
15288 fs/proc/proc_net.c | 31 +
15289 fs/proc/proc_sysctl.c | 52 +-
15290 fs/proc/root.c | 8 +
15291 fs/proc/stat.c | 69 +-
15292 fs/proc/task_mmu.c | 66 +-
15293 fs/readdir.c | 19 +
15294 fs/reiserfs/item_ops.c | 24 +-
15295 fs/reiserfs/super.c | 4 +
15296 fs/select.c | 2 +
15297 fs/seq_file.c | 30 +-
15298 fs/stat.c | 20 +-
15299 fs/sysfs/dir.c | 30 +-
15300 fs/utimes.c | 7 +
15301 fs/xattr.c | 26 +-
15302 grsecurity/Kconfig | 1203 ++++
15303 grsecurity/Makefile | 54 +
15304 grsecurity/gracl.c | 2757 +++++++++
15305 grsecurity/gracl_alloc.c | 105 +
15306 grsecurity/gracl_cap.c | 127 +
15307 grsecurity/gracl_compat.c | 269 +
15308 grsecurity/gracl_fs.c | 448 ++
15309 grsecurity/gracl_ip.c | 386 ++
15310 grsecurity/gracl_learn.c | 207 +
15311 grsecurity/gracl_policy.c | 1786 ++++++
15312 grsecurity/gracl_res.c | 68 +
15313 grsecurity/gracl_segv.c | 304 +
15314 grsecurity/gracl_shm.c | 40 +
15315 grsecurity/grsec_chdir.c | 19 +
15316 grsecurity/grsec_chroot.c | 467 ++
15317 grsecurity/grsec_disabled.c | 445 ++
15318 grsecurity/grsec_exec.c | 189 +
15319 grsecurity/grsec_fifo.c | 26 +
15320 grsecurity/grsec_fork.c | 23 +
15321 grsecurity/grsec_init.c | 294 +
15322 grsecurity/grsec_ipc.c | 48 +
15323 grsecurity/grsec_link.c | 65 +
15324 grsecurity/grsec_log.c | 340 +
15325 grsecurity/grsec_mem.c | 48 +
15326 grsecurity/grsec_mount.c | 65 +
15327 grsecurity/grsec_pax.c | 47 +
15328 grsecurity/grsec_proc.c | 20 +
15329 grsecurity/grsec_ptrace.c | 30 +
15330 grsecurity/grsec_sig.c | 245 +
15331 grsecurity/grsec_sock.c | 244 +
15332 grsecurity/grsec_sysctl.c | 497 ++
15333 grsecurity/grsec_time.c | 16 +
15334 grsecurity/grsec_tpe.c | 78 +
15335 grsecurity/grsec_tty.c | 18 +
15336 grsecurity/grsec_usb.c | 15 +
15337 grsecurity/grsum.c | 54 +
15338 include/linux/binfmts.h | 5 +-
15339 include/linux/capability.h | 13 +
15340 include/linux/compiler-gcc.h | 5 +
15341 include/linux/compiler.h | 8 +
15342 include/linux/cred.h | 8 +-
15343 include/linux/dcache.h | 5 +-
15344 include/linux/fs.h | 26 +-
15345 include/linux/fs_struct.h | 2 +-
15346 include/linux/fsnotify.h | 6 +
8d96b2b0 15347 include/linux/gracl.h | 342 ++
407eaf84
PK
15348 include/linux/gracl_compat.h | 156 +
15349 include/linux/gralloc.h | 9 +
15350 include/linux/grdefs.h | 140 +
15351 include/linux/grinternal.h | 231 +
15352 include/linux/grmsg.h | 119 +
15353 include/linux/grsecurity.h | 258 +
15354 include/linux/grsock.h | 19 +
15355 include/linux/ipc.h | 2 +-
15356 include/linux/ipc_namespace.h | 2 +-
15357 include/linux/kallsyms.h | 18 +-
15358 include/linux/key-type.h | 4 +-
15359 include/linux/kmod.h | 5 +
15360 include/linux/kobject.h | 2 +-
15361 include/linux/lsm_hooks.h | 4 +-
15362 include/linux/mm.h | 12 +
15363 include/linux/mm_types.h | 4 +-
15364 include/linux/module.h | 5 +-
15365 include/linux/mount.h | 2 +-
15366 include/linux/msg.h | 2 +-
15367 include/linux/netfilter/xt_gradm.h | 9 +
15368 include/linux/path.h | 4 +-
15369 include/linux/perf_event.h | 13 +-
15370 include/linux/pid_namespace.h | 2 +-
15371 include/linux/pipe_fs_i.h | 4 +
15372 include/linux/poison.h | 2 +-
15373 include/linux/printk.h | 2 +-
15374 include/linux/proc_fs.h | 22 +-
15375 include/linux/proc_ns.h | 2 +-
15376 include/linux/ptrace.h | 24 +-
15377 include/linux/radix-tree.h | 22 +-
15378 include/linux/random.h | 2 +-
15379 include/linux/rbtree_augmented.h | 4 +-
15380 include/linux/scatterlist.h | 12 +-
15381 include/linux/sched.h | 115 +-
15382 include/linux/security.h | 1 +
15383 include/linux/sem.h | 2 +-
15384 include/linux/seq_file.h | 5 +
15385 include/linux/shm.h | 6 +-
15386 include/linux/shmem_fs.h | 5 +-
15387 include/linux/skbuff.h | 3 +
15388 include/linux/slab.h | 9 -
15389 include/linux/sysctl.h | 8 +-
15390 include/linux/thread_info.h | 6 +-
15391 include/linux/tty.h | 2 +-
15392 include/linux/tty_driver.h | 4 +-
15393 include/linux/uidgid.h | 5 +
15394 include/linux/user_namespace.h | 2 +-
15395 include/linux/utsname.h | 2 +-
15396 include/linux/vermagic.h | 16 +-
15397 include/linux/vmalloc.h | 8 +
15398 include/net/af_unix.h | 6 +-
15399 include/net/ip.h | 2 +-
15400 include/net/neighbour.h | 2 +-
15401 include/net/net_namespace.h | 2 +-
15402 include/net/netfilter/nf_conntrack_core.h | 8 +-
15403 include/net/scm.h | 1 +
15404 include/net/sock.h | 2 +-
15405 include/trace/events/fs.h | 53 +
15406 include/uapi/linux/personality.h | 1 +
15407 init/Kconfig | 2 +
15408 init/main.c | 46 +-
15409 ipc/mqueue.c | 1 +
15410 ipc/msg.c | 3 +-
15411 ipc/msgutil.c | 4 +-
15412 ipc/sem.c | 3 +-
15413 ipc/shm.c | 26 +-
15414 ipc/util.c | 6 +
15415 kernel/auditsc.c | 2 +-
15416 kernel/bpf/syscall.c | 10 +-
15417 kernel/capability.c | 41 +-
15418 kernel/cgroup.c | 5 +-
15419 kernel/compat.c | 1 +
15420 kernel/configs.c | 11 +
15421 kernel/cred.c | 112 +-
15422 kernel/events/core.c | 16 +-
15423 kernel/exit.c | 10 +-
15424 kernel/fork.c | 86 +-
15425 kernel/futex.c | 6 +-
15426 kernel/futex_compat.c | 2 +-
15427 kernel/kallsyms.c | 9 +
15428 kernel/kcmp.c | 8 +-
15429 kernel/kexec_core.c | 2 +-
15430 kernel/kmod.c | 96 +-
15431 kernel/kprobes.c | 9 +-
15432 kernel/ksysfs.c | 2 +
15433 kernel/locking/lockdep_proc.c | 10 +-
15434 kernel/module.c | 108 +-
15435 kernel/panic.c | 4 +-
15436 kernel/pid.c | 18 +-
15437 kernel/power/Kconfig | 2 +
15438 kernel/printk/printk.c | 7 +-
15439 kernel/ptrace.c | 89 +-
15440 kernel/resource.c | 10 +
15441 kernel/sched/core.c | 11 +-
15442 kernel/seccomp.c | 22 +-
15443 kernel/signal.c | 37 +-
15444 kernel/sys.c | 64 +-
15445 kernel/sysctl.c | 186 +-
15446 kernel/taskstats.c | 6 +
15447 kernel/time/posix-timers.c | 8 +
15448 kernel/time/time.c | 5 +
15449 kernel/time/timekeeping.c | 3 +
15450 kernel/time/timer_list.c | 13 +-
15451 kernel/time/timer_stats.c | 10 +-
15452 kernel/trace/Kconfig | 2 +
15453 kernel/trace/trace_syscalls.c | 8 +
15454 kernel/user_namespace.c | 15 +
15455 lib/Kconfig.debug | 13 +-
15456 lib/Kconfig.kasan | 2 +-
15457 lib/is_single_threaded.c | 3 +
15458 lib/list_debug.c | 65 +-
15459 lib/nlattr.c | 2 +
15460 lib/radix-tree.c | 12 +-
15461 lib/rbtree.c | 4 +-
15462 lib/vsprintf.c | 39 +-
15463 localversion-grsec | 1 +
15464 mm/Kconfig | 8 +-
15465 mm/Kconfig.debug | 1 +
15466 mm/filemap.c | 1 +
15467 mm/kmemleak.c | 4 +-
15468 mm/memory.c | 2 +-
15469 mm/mempolicy.c | 12 +-
15470 mm/migrate.c | 3 +-
15471 mm/mlock.c | 11 +-
15472 mm/mmap.c | 103 +-
15473 mm/mprotect.c | 8 +
15474 mm/oom_kill.c | 4 +
15475 mm/page_alloc.c | 2 +-
15476 mm/process_vm_access.c | 8 +-
15477 mm/shmem.c | 11 +-
15478 mm/slab.c | 14 +-
15479 mm/slab_common.c | 2 +-
15480 mm/slob.c | 12 +
15481 mm/slub.c | 33 +-
15482 mm/util.c | 3 +
15483 mm/vmalloc.c | 82 +-
15484 mm/vmstat.c | 29 +-
15485 net/appletalk/atalk_proc.c | 2 +-
15486 net/atm/lec.c | 6 +-
15487 net/atm/mpoa_caches.c | 42 +-
15488 net/can/bcm.c | 2 +-
15489 net/can/proc.c | 2 +-
15490 net/core/dev_ioctl.c | 7 +-
15491 net/core/filter.c | 8 +-
15492 net/core/net-procfs.c | 17 +-
15493 net/core/pktgen.c | 2 +-
15494 net/core/scm.c | 7 +
15495 net/core/sock.c | 3 +-
15496 net/core/sysctl_net_core.c | 2 +-
15497 net/decnet/dn_dev.c | 2 +-
15498 net/ipv4/Kconfig | 1 +
15499 net/ipv4/devinet.c | 6 +-
15500 net/ipv4/inet_hashtables.c | 4 +
15501 net/ipv4/ip_input.c | 7 +
15502 net/ipv4/ip_sockglue.c | 3 +-
15503 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
15504 net/ipv4/route.c | 6 +-
15505 net/ipv4/tcp_input.c | 6 +-
15506 net/ipv4/tcp_ipv4.c | 24 +-
15507 net/ipv4/tcp_minisocks.c | 9 +-
15508 net/ipv4/tcp_timer.c | 11 +
15509 net/ipv4/udp.c | 24 +
15510 net/ipv6/Kconfig | 1 +
15511 net/ipv6/addrconf.c | 13 +-
15512 net/ipv6/proc.c | 2 +-
15513 net/ipv6/tcp_ipv6.c | 23 +-
15514 net/ipv6/udp.c | 7 +
15515 net/ipx/ipx_proc.c | 2 +-
15516 net/irda/irproc.c | 2 +-
15517 net/iucv/af_iucv.c | 3 +
15518 net/llc/llc_proc.c | 2 +-
15519 net/netfilter/Kconfig | 10 +
15520 net/netfilter/Makefile | 1 +
15521 net/netfilter/nf_conntrack_core.c | 46 +-
15522 net/netfilter/nf_conntrack_helper.c | 2 +-
15523 net/netfilter/nf_conntrack_netlink.c | 2 +-
15524 net/netfilter/xt_gradm.c | 51 +
15525 net/netfilter/xt_hashlimit.c | 4 +-
15526 net/netfilter/xt_recent.c | 2 +-
15527 net/openvswitch/actions.c | 19 +-
15528 net/sctp/sm_sideeffect.c | 11 +-
15529 net/sctp/sm_statefuns.c | 17 +-
15530 net/socket.c | 75 +-
15531 net/sunrpc/Kconfig | 1 +
15532 net/sunrpc/cache.c | 2 +-
15533 net/sunrpc/stats.c | 2 +-
15534 net/sysctl_net.c | 2 +-
15535 net/unix/af_unix.c | 57 +-
15536 net/unix/garbage.c | 8 +-
15537 net/vmw_vsock/vmci_transport_notify.c | 30 +-
15538 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
15539 net/x25/sysctl_net_x25.c | 2 +-
15540 net/x25/x25_proc.c | 2 +-
15541 scripts/package/Makefile | 2 +-
15542 scripts/package/mkspec | 41 +-
15543 security/Kconfig | 369 +-
15544 security/apparmor/file.c | 4 +-
15545 security/apparmor/lsm.c | 8 +-
15546 security/commoncap.c | 36 +-
15547 security/keys/internal.h | 2 +-
15548 security/min_addr.c | 2 +
15549 security/smack/smack_lsm.c | 8 +-
15550 security/tomoyo/file.c | 12 +-
15551 security/tomoyo/mount.c | 4 +
15552 security/tomoyo/tomoyo.c | 20 +-
15553 security/yama/Kconfig | 2 +-
15554 security/yama/yama_lsm.c | 4 +-
15555 sound/core/timer.c | 4 +-
15556 sound/synth/emux/emux_seq.c | 14 +-
15557 sound/usb/line6/driver.c | 40 +-
15558 sound/usb/line6/toneport.c | 12 +-
15559 tools/gcc/.gitignore | 1 +
15560 tools/gcc/Makefile | 12 +
15561 tools/gcc/gen-random-seed.sh | 8 +
15562 tools/gcc/randomize_layout_plugin.c | 930 +++
15563 tools/gcc/size_overflow_plugin/.gitignore | 1 +
8d96b2b0 15564 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
407eaf84
PK
15565 513 files changed, 33007 insertions(+), 3251 deletions(-)
15566
15567commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
15568Author: Brad Spengler <spender@grsecurity.net>
15569Date: Mon Feb 15 10:51:41 2016 -0500
15570
15571 Initial import of pax-linux-4.4.1-test3.patch
15572
8d96b2b0
PK
15573 Documentation/dontdiff | 46 +-
15574 Documentation/kbuild/makefiles.txt | 39 +-
15575 Documentation/kernel-parameters.txt | 28 +
15576 Makefile | 119 +-
15577 arch/alpha/include/asm/atomic.h | 10 +
15578 arch/alpha/include/asm/elf.h | 7 +
15579 arch/alpha/include/asm/pgalloc.h | 6 +
15580 arch/alpha/include/asm/pgtable.h | 11 +
15581 arch/alpha/kernel/module.c | 2 +-
15582 arch/alpha/kernel/osf_sys.c | 8 +-
15583 arch/alpha/mm/fault.c | 141 +-
15584 arch/arm/Kconfig | 3 +-
15585 arch/arm/include/asm/atomic.h | 323 +-
15586 arch/arm/include/asm/cache.h | 5 +-
15587 arch/arm/include/asm/cacheflush.h | 2 +-
15588 arch/arm/include/asm/checksum.h | 14 +-
15589 arch/arm/include/asm/cmpxchg.h | 4 +
15590 arch/arm/include/asm/cpuidle.h | 2 +-
15591 arch/arm/include/asm/domain.h | 42 +-
15592 arch/arm/include/asm/elf.h | 9 +-
15593 arch/arm/include/asm/fncpy.h | 2 +
15594 arch/arm/include/asm/futex.h | 1 +
15595 arch/arm/include/asm/kmap_types.h | 2 +-
15596 arch/arm/include/asm/mach/dma.h | 2 +-
15597 arch/arm/include/asm/mach/map.h | 16 +-
15598 arch/arm/include/asm/outercache.h | 2 +-
15599 arch/arm/include/asm/page.h | 3 +-
15600 arch/arm/include/asm/pgalloc.h | 20 +
15601 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
15602 arch/arm/include/asm/pgtable-2level.h | 3 +
15603 arch/arm/include/asm/pgtable-3level.h | 3 +
15604 arch/arm/include/asm/pgtable.h | 54 +-
15605 arch/arm/include/asm/smp.h | 2 +-
15606 arch/arm/include/asm/thread_info.h | 3 +
15607 arch/arm/include/asm/tls.h | 3 +
15608 arch/arm/include/asm/uaccess.h | 113 +-
15609 arch/arm/include/uapi/asm/ptrace.h | 2 +-
15610 arch/arm/kernel/armksyms.c | 2 +-
15611 arch/arm/kernel/cpuidle.c | 2 +-
15612 arch/arm/kernel/entry-armv.S | 109 +-
15613 arch/arm/kernel/entry-common.S | 40 +-
15614 arch/arm/kernel/entry-header.S | 55 +
15615 arch/arm/kernel/fiq.c | 3 +
15616 arch/arm/kernel/module-plts.c | 7 +-
15617 arch/arm/kernel/module.c | 38 +-
15618 arch/arm/kernel/patch.c | 2 +
15619 arch/arm/kernel/process.c | 92 +-
15620 arch/arm/kernel/reboot.c | 1 +
15621 arch/arm/kernel/setup.c | 20 +-
15622 arch/arm/kernel/signal.c | 35 +-
15623 arch/arm/kernel/smp.c | 2 +-
15624 arch/arm/kernel/tcm.c | 4 +-
15625 arch/arm/kernel/vmlinux.lds.S | 6 +-
15626 arch/arm/kvm/arm.c | 8 +-
15627 arch/arm/lib/copy_page.S | 1 +
15628 arch/arm/lib/csumpartialcopyuser.S | 4 +-
15629 arch/arm/lib/delay.c | 2 +-
15630 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
15631 arch/arm/mach-exynos/suspend.c | 6 +-
15632 arch/arm/mach-mvebu/coherency.c | 4 +-
15633 arch/arm/mach-omap2/board-n8x0.c | 2 +-
15634 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
15635 arch/arm/mach-omap2/omap-smp.c | 1 +
15636 arch/arm/mach-omap2/omap_device.c | 4 +-
15637 arch/arm/mach-omap2/omap_device.h | 4 +-
15638 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
15639 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
15640 arch/arm/mach-omap2/wd_timer.c | 6 +-
15641 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
15642 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
15643 arch/arm/mach-tegra/irq.c | 1 +
15644 arch/arm/mach-ux500/pm.c | 1 +
15645 arch/arm/mach-zynq/platsmp.c | 1 +
15646 arch/arm/mm/Kconfig | 6 +-
15647 arch/arm/mm/cache-l2x0.c | 2 +-
15648 arch/arm/mm/context.c | 10 +-
15649 arch/arm/mm/fault.c | 146 +
15650 arch/arm/mm/fault.h | 12 +
15651 arch/arm/mm/init.c | 39 +
15652 arch/arm/mm/ioremap.c | 4 +-
15653 arch/arm/mm/mmap.c | 30 +-
15654 arch/arm/mm/mmu.c | 162 +-
15655 arch/arm/net/bpf_jit_32.c | 3 +
15656 arch/arm/plat-iop/setup.c | 2 +-
15657 arch/arm/plat-omap/sram.c | 2 +
15658 arch/arm64/include/asm/atomic.h | 10 +
15659 arch/arm64/include/asm/percpu.h | 8 +-
15660 arch/arm64/include/asm/pgalloc.h | 5 +
15661 arch/arm64/include/asm/uaccess.h | 1 +
15662 arch/arm64/mm/dma-mapping.c | 2 +-
15663 arch/avr32/include/asm/elf.h | 8 +-
15664 arch/avr32/include/asm/kmap_types.h | 4 +-
15665 arch/avr32/mm/fault.c | 27 +
15666 arch/frv/include/asm/atomic.h | 10 +
15667 arch/frv/include/asm/kmap_types.h | 2 +-
15668 arch/frv/mm/elf-fdpic.c | 3 +-
15669 arch/ia64/Makefile | 1 +
15670 arch/ia64/include/asm/atomic.h | 10 +
15671 arch/ia64/include/asm/elf.h | 7 +
15672 arch/ia64/include/asm/pgalloc.h | 12 +
15673 arch/ia64/include/asm/pgtable.h | 13 +-
15674 arch/ia64/include/asm/spinlock.h | 2 +-
15675 arch/ia64/include/asm/uaccess.h | 27 +-
15676 arch/ia64/kernel/module.c | 45 +-
15677 arch/ia64/kernel/palinfo.c | 2 +-
15678 arch/ia64/kernel/sys_ia64.c | 7 +
15679 arch/ia64/kernel/vmlinux.lds.S | 2 +-
15680 arch/ia64/mm/fault.c | 32 +-
15681 arch/ia64/mm/init.c | 15 +-
15682 arch/m32r/lib/usercopy.c | 6 +
15683 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
15684 arch/mips/include/asm/atomic.h | 368 +-
15685 arch/mips/include/asm/elf.h | 7 +
15686 arch/mips/include/asm/exec.h | 2 +-
15687 arch/mips/include/asm/hw_irq.h | 2 +-
15688 arch/mips/include/asm/local.h | 57 +
15689 arch/mips/include/asm/page.h | 2 +-
15690 arch/mips/include/asm/pgalloc.h | 5 +
15691 arch/mips/include/asm/pgtable.h | 3 +
15692 arch/mips/include/asm/uaccess.h | 1 +
15693 arch/mips/kernel/binfmt_elfn32.c | 7 +
15694 arch/mips/kernel/binfmt_elfo32.c | 7 +
15695 arch/mips/kernel/irq-gt641xx.c | 2 +-
15696 arch/mips/kernel/irq.c | 6 +-
15697 arch/mips/kernel/pm-cps.c | 2 +-
15698 arch/mips/kernel/process.c | 12 -
15699 arch/mips/kernel/sync-r4k.c | 24 +-
15700 arch/mips/kernel/traps.c | 13 +-
15701 arch/mips/mm/fault.c | 25 +
15702 arch/mips/mm/mmap.c | 51 +-
15703 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
15704 arch/mips/sni/rm200.c | 2 +-
15705 arch/mips/vr41xx/common/icu.c | 2 +-
15706 arch/mips/vr41xx/common/irq.c | 4 +-
15707 arch/parisc/include/asm/atomic.h | 10 +
15708 arch/parisc/include/asm/elf.h | 7 +
15709 arch/parisc/include/asm/pgalloc.h | 6 +
15710 arch/parisc/include/asm/pgtable.h | 11 +
15711 arch/parisc/include/asm/uaccess.h | 4 +-
15712 arch/parisc/kernel/module.c | 50 +-
15713 arch/parisc/kernel/sys_parisc.c | 15 +
15714 arch/parisc/kernel/traps.c | 4 +-
15715 arch/parisc/mm/fault.c | 140 +-
15716 arch/powerpc/include/asm/atomic.h | 329 +-
15717 arch/powerpc/include/asm/elf.h | 12 +
15718 arch/powerpc/include/asm/exec.h | 2 +-
15719 arch/powerpc/include/asm/kmap_types.h | 2 +-
15720 arch/powerpc/include/asm/local.h | 46 +
15721 arch/powerpc/include/asm/mman.h | 2 +-
15722 arch/powerpc/include/asm/page.h | 8 +-
15723 arch/powerpc/include/asm/page_64.h | 7 +-
15724 arch/powerpc/include/asm/pgalloc-64.h | 7 +
15725 arch/powerpc/include/asm/pgtable.h | 1 +
15726 arch/powerpc/include/asm/pte-hash32.h | 1 +
15727 arch/powerpc/include/asm/reg.h | 1 +
15728 arch/powerpc/include/asm/smp.h | 2 +-
15729 arch/powerpc/include/asm/spinlock.h | 42 +-
15730 arch/powerpc/include/asm/uaccess.h | 141 +-
15731 arch/powerpc/kernel/Makefile | 5 +
15732 arch/powerpc/kernel/exceptions-64e.S | 4 +-
15733 arch/powerpc/kernel/exceptions-64s.S | 2 +-
15734 arch/powerpc/kernel/module_32.c | 15 +-
15735 arch/powerpc/kernel/process.c | 46 -
15736 arch/powerpc/kernel/signal_32.c | 2 +-
15737 arch/powerpc/kernel/signal_64.c | 2 +-
15738 arch/powerpc/kernel/traps.c | 21 +
15739 arch/powerpc/kernel/vdso.c | 5 +-
15740 arch/powerpc/lib/usercopy_64.c | 18 -
15741 arch/powerpc/mm/fault.c | 56 +-
15742 arch/powerpc/mm/mmap.c | 16 +
15743 arch/powerpc/mm/slice.c | 13 +-
15744 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
15745 arch/s390/include/asm/atomic.h | 10 +
15746 arch/s390/include/asm/elf.h | 7 +
15747 arch/s390/include/asm/exec.h | 2 +-
15748 arch/s390/include/asm/uaccess.h | 13 +-
15749 arch/s390/kernel/module.c | 22 +-
15750 arch/s390/kernel/process.c | 20 -
15751 arch/s390/mm/mmap.c | 16 +
15752 arch/score/include/asm/exec.h | 2 +-
15753 arch/score/kernel/process.c | 5 -
15754 arch/sh/mm/mmap.c | 22 +-
15755 arch/sparc/include/asm/atomic_64.h | 110 +-
15756 arch/sparc/include/asm/cache.h | 2 +-
15757 arch/sparc/include/asm/elf_32.h | 7 +
15758 arch/sparc/include/asm/elf_64.h | 7 +
15759 arch/sparc/include/asm/pgalloc_32.h | 1 +
15760 arch/sparc/include/asm/pgalloc_64.h | 1 +
15761 arch/sparc/include/asm/pgtable.h | 4 +
15762 arch/sparc/include/asm/pgtable_32.h | 15 +-
15763 arch/sparc/include/asm/pgtsrmmu.h | 5 +
15764 arch/sparc/include/asm/setup.h | 4 +-
15765 arch/sparc/include/asm/spinlock_64.h | 35 +-
15766 arch/sparc/include/asm/thread_info_32.h | 1 +
15767 arch/sparc/include/asm/thread_info_64.h | 2 +
15768 arch/sparc/include/asm/uaccess.h | 1 +
15769 arch/sparc/include/asm/uaccess_32.h | 28 +-
15770 arch/sparc/include/asm/uaccess_64.h | 24 +-
15771 arch/sparc/kernel/Makefile | 2 +-
15772 arch/sparc/kernel/prom_common.c | 2 +-
15773 arch/sparc/kernel/smp_64.c | 8 +-
15774 arch/sparc/kernel/sys_sparc_32.c | 2 +-
15775 arch/sparc/kernel/sys_sparc_64.c | 52 +-
15776 arch/sparc/kernel/traps_64.c | 27 +-
15777 arch/sparc/lib/Makefile | 2 +-
15778 arch/sparc/lib/atomic_64.S | 57 +-
15779 arch/sparc/lib/ksyms.c | 6 +-
15780 arch/sparc/mm/Makefile | 2 +-
15781 arch/sparc/mm/fault_32.c | 292 +
15782 arch/sparc/mm/fault_64.c | 486 +
15783 arch/sparc/mm/hugetlbpage.c | 22 +-
15784 arch/sparc/mm/init_64.c | 10 +-
15785 arch/tile/include/asm/atomic_64.h | 10 +
15786 arch/tile/include/asm/uaccess.h | 4 +-
15787 arch/um/Makefile | 4 +
15788 arch/um/include/asm/kmap_types.h | 2 +-
15789 arch/um/include/asm/page.h | 3 +
15790 arch/um/include/asm/pgtable-3level.h | 1 +
15791 arch/um/kernel/process.c | 16 -
15792 arch/x86/Kconfig | 26 +-
15793 arch/x86/Kconfig.cpu | 6 +-
15794 arch/x86/Kconfig.debug | 4 +-
15795 arch/x86/Makefile | 13 +-
15796 arch/x86/boot/Makefile | 3 +
15797 arch/x86/boot/bitops.h | 4 +-
15798 arch/x86/boot/boot.h | 2 +-
15799 arch/x86/boot/compressed/Makefile | 3 +
15800 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
15801 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
15802 arch/x86/boot/compressed/head_32.S | 4 +-
15803 arch/x86/boot/compressed/head_64.S | 12 +-
15804 arch/x86/boot/compressed/misc.c | 11 +-
15805 arch/x86/boot/cpucheck.c | 16 +-
15806 arch/x86/boot/header.S | 6 +-
15807 arch/x86/boot/memory.c | 2 +-
15808 arch/x86/boot/video-vesa.c | 1 +
15809 arch/x86/boot/video.c | 2 +-
15810 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
15811 arch/x86/crypto/aesni-intel_asm.S | 106 +-
15812 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
15813 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
15814 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
15815 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
15816 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
15817 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
15818 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
15819 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
15820 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
15821 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
15822 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
15823 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
15824 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
15825 arch/x86/crypto/sha256-avx-asm.S | 2 +
15826 arch/x86/crypto/sha256-avx2-asm.S | 2 +
15827 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
15828 arch/x86/crypto/sha512-avx-asm.S | 2 +
15829 arch/x86/crypto/sha512-avx2-asm.S | 2 +
15830 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
15831 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
15832 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
15833 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
15834 arch/x86/entry/calling.h | 86 +-
15835 arch/x86/entry/common.c | 28 +-
15836 arch/x86/entry/entry_32.S | 311 +-
15837 arch/x86/entry/entry_64.S | 625 +-
15838 arch/x86/entry/entry_64_compat.S | 67 +-
15839 arch/x86/entry/thunk_64.S | 2 +
15840 arch/x86/entry/vdso/Makefile | 2 +-
15841 arch/x86/entry/vdso/vdso2c.h | 8 +-
15842 arch/x86/entry/vdso/vma.c | 37 +-
15843 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
15844 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
15845 arch/x86/ia32/ia32_signal.c | 23 +-
15846 arch/x86/ia32/sys_ia32.c | 42 +-
15847 arch/x86/include/asm/alternative-asm.h | 43 +-
15848 arch/x86/include/asm/alternative.h | 4 +-
15849 arch/x86/include/asm/apic.h | 2 +-
15850 arch/x86/include/asm/apm.h | 4 +-
15851 arch/x86/include/asm/atomic.h | 230 +-
15852 arch/x86/include/asm/atomic64_32.h | 100 +
15853 arch/x86/include/asm/atomic64_64.h | 164 +-
15854 arch/x86/include/asm/bitops.h | 18 +-
15855 arch/x86/include/asm/boot.h | 2 +-
15856 arch/x86/include/asm/cache.h | 5 +-
15857 arch/x86/include/asm/checksum_32.h | 12 +-
15858 arch/x86/include/asm/cmpxchg.h | 39 +
15859 arch/x86/include/asm/compat.h | 4 +
15860 arch/x86/include/asm/cpufeature.h | 17 +-
15861 arch/x86/include/asm/desc.h | 78 +-
15862 arch/x86/include/asm/desc_defs.h | 6 +
15863 arch/x86/include/asm/div64.h | 2 +-
15864 arch/x86/include/asm/dma.h | 2 +
15865 arch/x86/include/asm/elf.h | 33 +-
15866 arch/x86/include/asm/emergency-restart.h | 2 +-
15867 arch/x86/include/asm/fpu/internal.h | 42 +-
15868 arch/x86/include/asm/fpu/types.h | 5 +-
15869 arch/x86/include/asm/futex.h | 14 +-
15870 arch/x86/include/asm/hw_irq.h | 4 +-
15871 arch/x86/include/asm/i8259.h | 2 +-
15872 arch/x86/include/asm/io.h | 22 +-
15873 arch/x86/include/asm/irqflags.h | 5 +
15874 arch/x86/include/asm/kprobes.h | 9 +-
15875 arch/x86/include/asm/local.h | 106 +-
15876 arch/x86/include/asm/mman.h | 15 +
15877 arch/x86/include/asm/mmu.h | 14 +-
15878 arch/x86/include/asm/mmu_context.h | 133 +-
15879 arch/x86/include/asm/module.h | 17 +-
15880 arch/x86/include/asm/nmi.h | 19 +-
15881 arch/x86/include/asm/page.h | 1 +
15882 arch/x86/include/asm/page_32.h | 12 +-
15883 arch/x86/include/asm/page_64.h | 14 +-
15884 arch/x86/include/asm/paravirt.h | 46 +-
15885 arch/x86/include/asm/paravirt_types.h | 15 +-
15886 arch/x86/include/asm/pgalloc.h | 23 +
15887 arch/x86/include/asm/pgtable-2level.h | 2 +
15888 arch/x86/include/asm/pgtable-3level.h | 7 +
15889 arch/x86/include/asm/pgtable.h | 126 +-
15890 arch/x86/include/asm/pgtable_32.h | 14 +-
15891 arch/x86/include/asm/pgtable_32_types.h | 24 +-
15892 arch/x86/include/asm/pgtable_64.h | 23 +-
15893 arch/x86/include/asm/pgtable_64_types.h | 5 +
15894 arch/x86/include/asm/pgtable_types.h | 26 +-
15895 arch/x86/include/asm/pmem.h | 2 +-
15896 arch/x86/include/asm/preempt.h | 2 +-
15897 arch/x86/include/asm/processor.h | 57 +-
15898 arch/x86/include/asm/ptrace.h | 15 +-
15899 arch/x86/include/asm/realmode.h | 4 +-
15900 arch/x86/include/asm/reboot.h | 10 +-
15901 arch/x86/include/asm/rmwcc.h | 84 +-
15902 arch/x86/include/asm/rwsem.h | 60 +-
15903 arch/x86/include/asm/segment.h | 27 +-
15904 arch/x86/include/asm/smap.h | 43 +
15905 arch/x86/include/asm/smp.h | 14 +-
15906 arch/x86/include/asm/stackprotector.h | 4 +-
15907 arch/x86/include/asm/stacktrace.h | 34 +-
15908 arch/x86/include/asm/switch_to.h | 4 +-
15909 arch/x86/include/asm/sys_ia32.h | 6 +-
15910 arch/x86/include/asm/thread_info.h | 27 +-
15911 arch/x86/include/asm/tlbflush.h | 77 +-
15912 arch/x86/include/asm/uaccess.h | 210 +-
15913 arch/x86/include/asm/uaccess_32.h | 28 +-
15914 arch/x86/include/asm/uaccess_64.h | 169 +-
15915 arch/x86/include/asm/word-at-a-time.h | 2 +-
15916 arch/x86/include/asm/x86_init.h | 10 +-
15917 arch/x86/include/asm/xen/page.h | 2 +-
15918 arch/x86/include/uapi/asm/e820.h | 2 +-
15919 arch/x86/kernel/Makefile | 2 +-
15920 arch/x86/kernel/acpi/boot.c | 4 +-
15921 arch/x86/kernel/acpi/sleep.c | 4 +
15922 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
15923 arch/x86/kernel/alternative.c | 124 +-
15924 arch/x86/kernel/apic/apic.c | 4 +-
15925 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
15926 arch/x86/kernel/apic/apic_noop.c | 2 +-
15927 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
15928 arch/x86/kernel/apic/io_apic.c | 8 +-
15929 arch/x86/kernel/apic/msi.c | 2 +-
15930 arch/x86/kernel/apic/probe_32.c | 4 +-
15931 arch/x86/kernel/apic/vector.c | 2 +
15932 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
15933 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
15934 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
15935 arch/x86/kernel/apm_32.c | 21 +-
15936 arch/x86/kernel/asm-offsets.c | 20 +
15937 arch/x86/kernel/asm-offsets_64.c | 1 +
15938 arch/x86/kernel/cpu/Makefile | 4 -
15939 arch/x86/kernel/cpu/amd.c | 2 +-
15940 arch/x86/kernel/cpu/bugs_64.c | 2 +
15941 arch/x86/kernel/cpu/common.c | 202 +-
15942 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
15943 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
15944 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
15945 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
15946 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
15947 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
15948 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
15949 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
15950 arch/x86/kernel/cpu/perf_event.c | 10 +-
15951 arch/x86/kernel/cpu/perf_event.h | 2 +-
15952 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
15953 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
15954 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
15955 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
15956 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
15957 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
15958 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
15959 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
15960 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
15961 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
15962 arch/x86/kernel/crash_dump_64.c | 2 +-
15963 arch/x86/kernel/doublefault.c | 8 +-
15964 arch/x86/kernel/dumpstack.c | 24 +-
15965 arch/x86/kernel/dumpstack_32.c | 25 +-
15966 arch/x86/kernel/dumpstack_64.c | 62 +-
15967 arch/x86/kernel/e820.c | 4 +-
15968 arch/x86/kernel/early_printk.c | 1 +
15969 arch/x86/kernel/espfix_64.c | 44 +-
15970 arch/x86/kernel/fpu/core.c | 24 +-
15971 arch/x86/kernel/fpu/init.c | 40 +-
15972 arch/x86/kernel/fpu/regset.c | 22 +-
15973 arch/x86/kernel/fpu/signal.c | 20 +-
15974 arch/x86/kernel/fpu/xstate.c | 6 +-
15975 arch/x86/kernel/ftrace.c | 18 +-
15976 arch/x86/kernel/head64.c | 14 +-
15977 arch/x86/kernel/head_32.S | 235 +-
15978 arch/x86/kernel/head_64.S | 173 +-
15979 arch/x86/kernel/i386_ksyms_32.c | 12 +
15980 arch/x86/kernel/i8259.c | 10 +-
15981 arch/x86/kernel/io_delay.c | 2 +-
15982 arch/x86/kernel/ioport.c | 2 +-
15983 arch/x86/kernel/irq.c | 8 +-
15984 arch/x86/kernel/irq_32.c | 45 +-
15985 arch/x86/kernel/jump_label.c | 10 +-
15986 arch/x86/kernel/kgdb.c | 21 +-
15987 arch/x86/kernel/kprobes/core.c | 28 +-
15988 arch/x86/kernel/kprobes/opt.c | 16 +-
15989 arch/x86/kernel/ksysfs.c | 2 +-
15990 arch/x86/kernel/kvmclock.c | 20 +-
15991 arch/x86/kernel/ldt.c | 25 +
15992 arch/x86/kernel/livepatch.c | 11 +-
15993 arch/x86/kernel/machine_kexec_32.c | 6 +-
15994 arch/x86/kernel/mcount_64.S | 19 +-
15995 arch/x86/kernel/module.c | 78 +-
15996 arch/x86/kernel/msr.c | 2 +-
15997 arch/x86/kernel/nmi.c | 34 +-
15998 arch/x86/kernel/nmi_selftest.c | 4 +-
15999 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
16000 arch/x86/kernel/paravirt.c | 45 +-
16001 arch/x86/kernel/paravirt_patch_64.c | 8 +
16002 arch/x86/kernel/pci-calgary_64.c | 2 +-
16003 arch/x86/kernel/pci-iommu_table.c | 2 +-
16004 arch/x86/kernel/pci-swiotlb.c | 2 +-
16005 arch/x86/kernel/process.c | 80 +-
16006 arch/x86/kernel/process_32.c | 29 +-
16007 arch/x86/kernel/process_64.c | 14 +-
16008 arch/x86/kernel/ptrace.c | 20 +-
16009 arch/x86/kernel/pvclock.c | 8 +-
16010 arch/x86/kernel/reboot.c | 44 +-
16011 arch/x86/kernel/reboot_fixups_32.c | 2 +-
16012 arch/x86/kernel/relocate_kernel_64.S | 3 +-
16013 arch/x86/kernel/setup.c | 29 +-
16014 arch/x86/kernel/setup_percpu.c | 29 +-
16015 arch/x86/kernel/signal.c | 17 +-
16016 arch/x86/kernel/smp.c | 2 +-
16017 arch/x86/kernel/smpboot.c | 29 +-
16018 arch/x86/kernel/step.c | 6 +-
16019 arch/x86/kernel/sys_i386_32.c | 184 +
16020 arch/x86/kernel/sys_x86_64.c | 22 +-
16021 arch/x86/kernel/tboot.c | 22 +-
16022 arch/x86/kernel/time.c | 8 +-
16023 arch/x86/kernel/tls.c | 7 +-
16024 arch/x86/kernel/tracepoint.c | 4 +-
16025 arch/x86/kernel/traps.c | 53 +-
16026 arch/x86/kernel/tsc.c | 2 +-
16027 arch/x86/kernel/uprobes.c | 4 +-
16028 arch/x86/kernel/vm86_32.c | 6 +-
16029 arch/x86/kernel/vmlinux.lds.S | 153 +-
16030 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
16031 arch/x86/kernel/x86_init.c | 6 +-
16032 arch/x86/kvm/cpuid.c | 21 +-
16033 arch/x86/kvm/emulate.c | 6 +-
16034 arch/x86/kvm/i8259.c | 10 +-
16035 arch/x86/kvm/ioapic.c | 2 +
16036 arch/x86/kvm/lapic.c | 2 +-
16037 arch/x86/kvm/paging_tmpl.h | 2 +-
16038 arch/x86/kvm/svm.c | 10 +-
16039 arch/x86/kvm/vmx.c | 62 +-
16040 arch/x86/kvm/x86.c | 44 +-
16041 arch/x86/lguest/boot.c | 3 +-
16042 arch/x86/lib/atomic64_386_32.S | 164 +
16043 arch/x86/lib/atomic64_cx8_32.S | 98 +-
16044 arch/x86/lib/checksum_32.S | 99 +-
16045 arch/x86/lib/clear_page_64.S | 3 +
16046 arch/x86/lib/cmpxchg16b_emu.S | 3 +
16047 arch/x86/lib/copy_page_64.S | 14 +-
16048 arch/x86/lib/copy_user_64.S | 66 +-
16049 arch/x86/lib/csum-copy_64.S | 14 +-
16050 arch/x86/lib/csum-wrappers_64.c | 8 +-
16051 arch/x86/lib/getuser.S | 74 +-
16052 arch/x86/lib/insn.c | 8 +-
16053 arch/x86/lib/iomap_copy_64.S | 2 +
16054 arch/x86/lib/memcpy_64.S | 6 +
16055 arch/x86/lib/memmove_64.S | 3 +-
16056 arch/x86/lib/memset_64.S | 3 +
16057 arch/x86/lib/mmx_32.c | 243 +-
16058 arch/x86/lib/msr-reg.S | 2 +
16059 arch/x86/lib/putuser.S | 87 +-
16060 arch/x86/lib/rwsem.S | 6 +-
16061 arch/x86/lib/usercopy_32.c | 359 +-
16062 arch/x86/lib/usercopy_64.c | 22 +-
16063 arch/x86/math-emu/fpu_aux.c | 2 +-
16064 arch/x86/math-emu/fpu_entry.c | 4 +-
16065 arch/x86/math-emu/fpu_system.h | 2 +-
16066 arch/x86/mm/Makefile | 4 +
16067 arch/x86/mm/extable.c | 26 +-
16068 arch/x86/mm/fault.c | 570 +-
16069 arch/x86/mm/gup.c | 6 +-
16070 arch/x86/mm/highmem_32.c | 6 +
16071 arch/x86/mm/hugetlbpage.c | 24 +-
16072 arch/x86/mm/init.c | 111 +-
16073 arch/x86/mm/init_32.c | 111 +-
16074 arch/x86/mm/init_64.c | 46 +-
16075 arch/x86/mm/iomap_32.c | 4 +
16076 arch/x86/mm/ioremap.c | 52 +-
16077 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
16078 arch/x86/mm/mmap.c | 40 +-
16079 arch/x86/mm/mmio-mod.c | 10 +-
16080 arch/x86/mm/mpx.c | 6 +-
16081 arch/x86/mm/numa.c | 4 +-
16082 arch/x86/mm/pageattr.c | 42 +-
16083 arch/x86/mm/pat.c | 12 +-
16084 arch/x86/mm/pat_rbtree.c | 2 +-
16085 arch/x86/mm/pf_in.c | 10 +-
16086 arch/x86/mm/pgtable.c | 214 +-
16087 arch/x86/mm/pgtable_32.c | 3 +
16088 arch/x86/mm/setup_nx.c | 7 +
16089 arch/x86/mm/tlb.c | 4 +
16090 arch/x86/mm/uderef_64.c | 37 +
16091 arch/x86/net/bpf_jit.S | 11 +
16092 arch/x86/net/bpf_jit_comp.c | 13 +-
16093 arch/x86/oprofile/backtrace.c | 6 +-
16094 arch/x86/oprofile/nmi_int.c | 8 +-
16095 arch/x86/oprofile/op_model_amd.c | 8 +-
16096 arch/x86/oprofile/op_model_ppro.c | 7 +-
16097 arch/x86/oprofile/op_x86_model.h | 2 +-
16098 arch/x86/pci/intel_mid_pci.c | 2 +-
16099 arch/x86/pci/irq.c | 8 +-
16100 arch/x86/pci/pcbios.c | 144 +-
16101 arch/x86/platform/efi/efi_32.c | 24 +
16102 arch/x86/platform/efi/efi_64.c | 26 +-
16103 arch/x86/platform/efi/efi_stub_32.S | 64 +-
16104 arch/x86/platform/efi/efi_stub_64.S | 2 +
16105 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
16106 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
16107 arch/x86/platform/intel-mid/mfld.c | 4 +-
16108 arch/x86/platform/intel-mid/mrfl.c | 2 +-
16109 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
16110 arch/x86/platform/olpc/olpc_dt.c | 2 +-
16111 arch/x86/power/cpu.c | 11 +-
16112 arch/x86/realmode/init.c | 10 +-
16113 arch/x86/realmode/rm/Makefile | 3 +
16114 arch/x86/realmode/rm/header.S | 4 +-
16115 arch/x86/realmode/rm/reboot.S | 4 +
16116 arch/x86/realmode/rm/trampoline_32.S | 12 +-
16117 arch/x86/realmode/rm/trampoline_64.S | 3 +-
16118 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
16119 arch/x86/tools/Makefile | 2 +-
16120 arch/x86/tools/relocs.c | 96 +-
16121 arch/x86/um/mem_32.c | 2 +-
16122 arch/x86/um/tls_32.c | 2 +-
16123 arch/x86/xen/enlighten.c | 50 +-
16124 arch/x86/xen/mmu.c | 19 +-
16125 arch/x86/xen/smp.c | 16 +-
16126 arch/x86/xen/xen-asm_32.S | 2 +-
16127 arch/x86/xen/xen-head.S | 11 +
16128 arch/x86/xen/xen-ops.h | 2 -
16129 block/bio.c | 4 +-
16130 block/blk-cgroup.c | 18 +-
16131 block/blk-iopoll.c | 2 +-
16132 block/blk-map.c | 2 +-
16133 block/blk-softirq.c | 2 +-
16134 block/bsg.c | 12 +-
16135 block/cfq-iosched.c | 4 +-
16136 block/compat_ioctl.c | 4 +-
16137 block/genhd.c | 9 +-
16138 block/partitions/efi.c | 8 +-
16139 block/scsi_ioctl.c | 29 +-
16140 crypto/cryptd.c | 4 +-
16141 crypto/crypto_user.c | 8 +-
16142 crypto/pcrypt.c | 2 +-
16143 crypto/zlib.c | 12 +-
16144 drivers/acpi/acpi_video.c | 2 +-
16145 drivers/acpi/apei/apei-internal.h | 2 +-
16146 drivers/acpi/apei/ghes.c | 10 +-
16147 drivers/acpi/bgrt.c | 6 +-
16148 drivers/acpi/blacklist.c | 4 +-
16149 drivers/acpi/bus.c | 4 +-
16150 drivers/acpi/device_pm.c | 4 +-
16151 drivers/acpi/ec.c | 2 +-
16152 drivers/acpi/pci_slot.c | 2 +-
16153 drivers/acpi/processor_idle.c | 2 +-
16154 drivers/acpi/processor_pdc.c | 2 +-
16155 drivers/acpi/sleep.c | 2 +-
16156 drivers/acpi/sysfs.c | 4 +-
16157 drivers/acpi/thermal.c | 2 +-
16158 drivers/acpi/video_detect.c | 7 +-
16159 drivers/ata/libata-core.c | 12 +-
16160 drivers/ata/libata-scsi.c | 2 +-
16161 drivers/ata/libata.h | 2 +-
16162 drivers/ata/pata_arasan_cf.c | 4 +-
16163 drivers/atm/adummy.c | 2 +-
16164 drivers/atm/ambassador.c | 8 +-
16165 drivers/atm/atmtcp.c | 14 +-
16166 drivers/atm/eni.c | 10 +-
16167 drivers/atm/firestream.c | 8 +-
16168 drivers/atm/fore200e.c | 14 +-
16169 drivers/atm/he.c | 18 +-
16170 drivers/atm/horizon.c | 4 +-
16171 drivers/atm/idt77252.c | 36 +-
16172 drivers/atm/iphase.c | 34 +-
16173 drivers/atm/lanai.c | 12 +-
16174 drivers/atm/nicstar.c | 46 +-
16175 drivers/atm/solos-pci.c | 4 +-
16176 drivers/atm/suni.c | 4 +-
16177 drivers/atm/uPD98402.c | 16 +-
16178 drivers/atm/zatm.c | 6 +-
16179 drivers/base/bus.c | 4 +-
16180 drivers/base/devres.c | 4 +-
16181 drivers/base/devtmpfs.c | 8 +-
16182 drivers/base/node.c | 2 +-
16183 drivers/base/platform-msi.c | 20 +-
16184 drivers/base/power/domain.c | 7 +-
16185 drivers/base/power/runtime.c | 6 +-
16186 drivers/base/power/sysfs.c | 2 +-
16187 drivers/base/power/wakeup.c | 8 +-
16188 drivers/base/regmap/regmap-debugfs.c | 4 +-
16189 drivers/base/regmap/regmap.c | 4 +-
16190 drivers/base/syscore.c | 4 +-
16191 drivers/block/cciss.c | 28 +-
16192 drivers/block/cciss.h | 2 +-
16193 drivers/block/cpqarray.c | 28 +-
16194 drivers/block/cpqarray.h | 2 +-
16195 drivers/block/drbd/drbd_bitmap.c | 2 +-
16196 drivers/block/drbd/drbd_int.h | 8 +-
16197 drivers/block/drbd/drbd_main.c | 12 +-
16198 drivers/block/drbd/drbd_nl.c | 4 +-
16199 drivers/block/drbd/drbd_receiver.c | 38 +-
16200 drivers/block/drbd/drbd_worker.c | 14 +-
16201 drivers/block/pktcdvd.c | 4 +-
16202 drivers/block/rbd.c | 2 +-
16203 drivers/bluetooth/btwilink.c | 2 +-
16204 drivers/bus/arm-cci.c | 12 +-
16205 drivers/cdrom/cdrom.c | 11 +-
16206 drivers/cdrom/gdrom.c | 1 -
16207 drivers/char/agp/compat_ioctl.c | 2 +-
16208 drivers/char/agp/frontend.c | 4 +-
16209 drivers/char/agp/intel-gtt.c | 4 +-
16210 drivers/char/hpet.c | 2 +-
16211 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
16212 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
16213 drivers/char/ipmi/ipmi_ssif.c | 12 +-
16214 drivers/char/mem.c | 47 +-
16215 drivers/char/nvram.c | 2 +-
16216 drivers/char/pcmcia/synclink_cs.c | 16 +-
16217 drivers/char/random.c | 12 +-
16218 drivers/char/sonypi.c | 11 +-
16219 drivers/char/tpm/tpm_acpi.c | 3 +-
16220 drivers/char/tpm/tpm_eventlog.c | 5 +-
16221 drivers/char/virtio_console.c | 6 +-
16222 drivers/clk/clk-composite.c | 2 +-
16223 drivers/clk/samsung/clk.h | 2 +-
16224 drivers/clk/socfpga/clk-gate.c | 9 +-
16225 drivers/clk/socfpga/clk-pll.c | 9 +-
16226 drivers/clk/ti/clk.c | 8 +-
16227 drivers/cpufreq/acpi-cpufreq.c | 17 +-
16228 drivers/cpufreq/cpufreq-dt.c | 4 +-
16229 drivers/cpufreq/cpufreq.c | 30 +-
16230 drivers/cpufreq/cpufreq_governor.c | 2 +-
16231 drivers/cpufreq/cpufreq_governor.h | 4 +-
16232 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
16233 drivers/cpufreq/intel_pstate.c | 38 +-
16234 drivers/cpufreq/p4-clockmod.c | 12 +-
16235 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
16236 drivers/cpufreq/speedstep-centrino.c | 7 +-
16237 drivers/cpuidle/driver.c | 2 +-
16238 drivers/cpuidle/dt_idle_states.c | 2 +-
16239 drivers/cpuidle/governor.c | 2 +-
16240 drivers/cpuidle/sysfs.c | 2 +-
16241 drivers/crypto/hifn_795x.c | 4 +-
16242 drivers/devfreq/devfreq.c | 4 +-
16243 drivers/dma/sh/shdma-base.c | 4 +-
16244 drivers/dma/sh/shdmac.c | 2 +-
16245 drivers/edac/edac_device.c | 4 +-
16246 drivers/edac/edac_mc_sysfs.c | 2 +-
16247 drivers/edac/edac_pci.c | 4 +-
16248 drivers/edac/edac_pci_sysfs.c | 22 +-
16249 drivers/edac/mce_amd.h | 2 +-
16250 drivers/firewire/core-card.c | 6 +-
16251 drivers/firewire/core-device.c | 2 +-
16252 drivers/firewire/core-transaction.c | 1 +
16253 drivers/firewire/core.h | 1 +
16254 drivers/firmware/dmi-id.c | 2 +-
16255 drivers/firmware/dmi_scan.c | 12 +-
16256 drivers/firmware/efi/cper.c | 8 +-
16257 drivers/firmware/efi/efi.c | 12 +-
16258 drivers/firmware/efi/efivars.c | 2 +-
16259 drivers/firmware/efi/runtime-map.c | 2 +-
16260 drivers/firmware/google/gsmi.c | 2 +-
16261 drivers/firmware/google/memconsole.c | 7 +-
16262 drivers/firmware/memmap.c | 2 +-
16263 drivers/firmware/psci.c | 2 +-
16264 drivers/gpio/gpio-davinci.c | 6 +-
16265 drivers/gpio/gpio-em.c | 2 +-
16266 drivers/gpio/gpio-ich.c | 2 +-
16267 drivers/gpio/gpio-omap.c | 4 +-
16268 drivers/gpio/gpio-rcar.c | 2 +-
16269 drivers/gpio/gpio-vr41xx.c | 2 +-
16270 drivers/gpio/gpiolib.c | 12 +-
16271 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
16272 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
16273 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
16274 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
16275 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
16276 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
16277 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
16278 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
16279 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
16280 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
16281 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
16282 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
16283 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
16284 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
16285 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
16286 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
16287 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
16288 drivers/gpu/drm/armada/armada_drv.c | 3 +-
16289 drivers/gpu/drm/drm_crtc.c | 2 +-
16290 drivers/gpu/drm/drm_drv.c | 2 +-
16291 drivers/gpu/drm/drm_fops.c | 12 +-
16292 drivers/gpu/drm/drm_global.c | 14 +-
16293 drivers/gpu/drm/drm_info.c | 13 +-
16294 drivers/gpu/drm/drm_ioc32.c | 13 +-
16295 drivers/gpu/drm/drm_ioctl.c | 2 +-
16296 drivers/gpu/drm/drm_pci.c | 9 +-
16297 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
16298 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
16299 drivers/gpu/drm/gma500/psb_drv.c | 1 -
16300 drivers/gpu/drm/i810/i810_dma.c | 2 +-
16301 drivers/gpu/drm/i810/i810_drv.c | 6 +-
16302 drivers/gpu/drm/i810/i810_drv.h | 6 +-
16303 drivers/gpu/drm/i915/i915_dma.c | 4 +-
16304 drivers/gpu/drm/i915/i915_drv.c | 7 +-
16305 drivers/gpu/drm/i915/i915_drv.h | 2 +-
16306 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
16307 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
16308 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
16309 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
16310 drivers/gpu/drm/i915/i915_irq.c | 88 +-
16311 drivers/gpu/drm/i915/intel_display.c | 26 +-
16312 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
16313 drivers/gpu/drm/mga/mga_drv.c | 5 +-
16314 drivers/gpu/drm/mga/mga_drv.h | 6 +-
16315 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
16316 drivers/gpu/drm/mga/mga_irq.c | 8 +-
16317 drivers/gpu/drm/mga/mga_state.c | 2 +-
16318 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
16319 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
16320 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
16321 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
16322 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
16323 drivers/gpu/drm/omapdrm/Makefile | 2 +-
16324 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
16325 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
16326 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
16327 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
16328 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
16329 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
16330 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
16331 drivers/gpu/drm/r128/r128_cce.c | 2 +-
16332 drivers/gpu/drm/r128/r128_drv.c | 4 +-
16333 drivers/gpu/drm/r128/r128_drv.h | 6 +-
16334 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
16335 drivers/gpu/drm/r128/r128_irq.c | 4 +-
16336 drivers/gpu/drm/r128/r128_state.c | 6 +-
16337 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
16338 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
16339 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
16340 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
16341 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
16342 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
16343 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
16344 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
16345 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
16346 drivers/gpu/drm/savage/savage_bci.c | 2 +-
16347 drivers/gpu/drm/savage/savage_drv.c | 5 +-
16348 drivers/gpu/drm/savage/savage_drv.h | 2 +-
16349 drivers/gpu/drm/sis/sis_drv.c | 5 +-
16350 drivers/gpu/drm/sis/sis_drv.h | 2 +-
16351 drivers/gpu/drm/sis/sis_mm.c | 2 +-
16352 drivers/gpu/drm/tegra/dc.c | 2 +-
16353 drivers/gpu/drm/tegra/dsi.c | 2 +-
16354 drivers/gpu/drm/tegra/hdmi.c | 2 +-
16355 drivers/gpu/drm/tegra/sor.c | 7 +-
16356 drivers/gpu/drm/tilcdc/Makefile | 6 +-
16357 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
16358 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
16359 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
16360 drivers/gpu/drm/udl/udl_fb.c | 1 -
16361 drivers/gpu/drm/via/via_dma.c | 2 +-
16362 drivers/gpu/drm/via/via_drv.c | 5 +-
16363 drivers/gpu/drm/via/via_drv.h | 6 +-
16364 drivers/gpu/drm/via/via_irq.c | 18 +-
16365 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
16366 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
16367 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
16368 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
16369 drivers/gpu/vga/vga_switcheroo.c | 4 +-
16370 drivers/hid/hid-core.c | 4 +-
16371 drivers/hid/hid-sensor-custom.c | 2 +-
16372 drivers/hv/channel.c | 6 +-
16373 drivers/hv/hv.c | 4 +-
16374 drivers/hv/hv_balloon.c | 18 +-
16375 drivers/hv/hyperv_vmbus.h | 2 +-
16376 drivers/hwmon/acpi_power_meter.c | 6 +-
16377 drivers/hwmon/applesmc.c | 2 +-
16378 drivers/hwmon/asus_atk0110.c | 10 +-
16379 drivers/hwmon/coretemp.c | 2 +-
16380 drivers/hwmon/dell-smm-hwmon.c | 2 +-
16381 drivers/hwmon/ibmaem.c | 2 +-
16382 drivers/hwmon/iio_hwmon.c | 2 +-
16383 drivers/hwmon/nct6683.c | 6 +-
16384 drivers/hwmon/nct6775.c | 6 +-
16385 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
16386 drivers/hwmon/sht15.c | 12 +-
16387 drivers/hwmon/via-cputemp.c | 2 +-
16388 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
16389 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
16390 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
16391 drivers/i2c/i2c-dev.c | 2 +-
16392 drivers/ide/ide-cd.c | 2 +-
16393 drivers/ide/ide-disk.c | 2 +-
16394 drivers/iio/industrialio-core.c | 2 +-
16395 drivers/iio/magnetometer/ak8975.c | 2 +-
16396 drivers/infiniband/core/cm.c | 32 +-
16397 drivers/infiniband/core/fmr_pool.c | 20 +-
16398 drivers/infiniband/core/netlink.c | 5 +-
16399 drivers/infiniband/core/uverbs_cmd.c | 3 +
16400 drivers/infiniband/hw/cxgb4/device.c | 6 +-
16401 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
16402 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
16403 drivers/infiniband/hw/mlx4/mad.c | 2 +-
16404 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
16405 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
16406 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
16407 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
16408 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
16409 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
16410 drivers/infiniband/hw/nes/nes.c | 4 +-
16411 drivers/infiniband/hw/nes/nes.h | 40 +-
16412 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
16413 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
16414 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
16415 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
16416 drivers/infiniband/hw/qib/qib.h | 1 +
16417 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
16418 drivers/input/evdev.c | 2 +-
16419 drivers/input/gameport/gameport.c | 4 +-
16420 drivers/input/input.c | 4 +-
16421 drivers/input/joystick/sidewinder.c | 1 +
16422 drivers/input/misc/ims-pcu.c | 4 +-
16423 drivers/input/mouse/psmouse.h | 2 +-
16424 drivers/input/mousedev.c | 2 +-
16425 drivers/input/serio/serio.c | 4 +-
16426 drivers/input/serio/serio_raw.c | 4 +-
16427 drivers/input/touchscreen/htcpen.c | 2 +-
16428 drivers/iommu/arm-smmu-v3.c | 2 +-
16429 drivers/iommu/arm-smmu.c | 43 +-
16430 drivers/iommu/io-pgtable-arm.c | 101 +-
16431 drivers/iommu/io-pgtable.c | 11 +-
16432 drivers/iommu/io-pgtable.h | 19 +-
16433 drivers/iommu/iommu.c | 2 +-
16434 drivers/iommu/ipmmu-vmsa.c | 13 +-
16435 drivers/iommu/irq_remapping.c | 2 +-
16436 drivers/irqchip/irq-gic.c | 2 +-
16437 drivers/irqchip/irq-i8259.c | 2 +-
16438 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
16439 drivers/isdn/capi/capi.c | 10 +-
16440 drivers/isdn/gigaset/interface.c | 8 +-
16441 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
16442 drivers/isdn/hardware/avm/b1.c | 4 +-
16443 drivers/isdn/i4l/isdn_common.c | 2 +
16444 drivers/isdn/i4l/isdn_tty.c | 22 +-
16445 drivers/isdn/icn/icn.c | 2 +-
16446 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
16447 drivers/lguest/core.c | 10 +-
16448 drivers/lguest/page_tables.c | 2 +-
16449 drivers/lguest/x86/core.c | 12 +-
16450 drivers/lguest/x86/switcher_32.S | 27 +-
16451 drivers/md/bcache/alloc.c | 2 +-
16452 drivers/md/bcache/bcache.h | 10 +-
16453 drivers/md/bcache/btree.c | 2 +-
16454 drivers/md/bcache/closure.h | 2 +-
16455 drivers/md/bcache/io.c | 10 +-
16456 drivers/md/bcache/journal.c | 2 +-
16457 drivers/md/bcache/stats.c | 26 +-
16458 drivers/md/bcache/stats.h | 16 +-
16459 drivers/md/bcache/super.c | 2 +-
16460 drivers/md/bcache/sysfs.c | 20 +-
16461 drivers/md/bitmap.c | 2 +-
16462 drivers/md/dm-cache-target.c | 98 +-
16463 drivers/md/dm-ioctl.c | 2 +-
16464 drivers/md/dm-raid.c | 2 +-
16465 drivers/md/dm-raid1.c | 18 +-
16466 drivers/md/dm-stats.c | 6 +-
16467 drivers/md/dm-stripe.c | 10 +-
16468 drivers/md/dm-table.c | 2 +-
16469 drivers/md/dm-thin-metadata.c | 4 +-
16470 drivers/md/dm.c | 28 +-
16471 drivers/md/md.c | 37 +-
16472 drivers/md/md.h | 8 +-
16473 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
16474 drivers/md/persistent-data/dm-space-map.h | 1 +
16475 drivers/md/raid1.c | 8 +-
16476 drivers/md/raid10.c | 20 +-
16477 drivers/md/raid5.c | 26 +-
16478 drivers/media/dvb-core/dvbdev.c | 2 +-
16479 drivers/media/dvb-frontends/af9033.h | 2 +-
16480 drivers/media/dvb-frontends/dib3000.h | 2 +-
16481 drivers/media/dvb-frontends/dib7000p.h | 2 +-
16482 drivers/media/dvb-frontends/dib8000.h | 2 +-
16483 drivers/media/pci/cx88/cx88-video.c | 6 +-
16484 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
16485 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
16486 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
16487 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
16488 drivers/media/pci/tw68/tw68-core.c | 2 +-
16489 drivers/media/pci/zoran/zoran.h | 1 -
16490 drivers/media/pci/zoran/zoran_driver.c | 3 -
16491 drivers/media/platform/omap/omap_vout.c | 11 +-
16492 drivers/media/platform/s5p-tv/mixer.h | 2 +-
16493 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
16494 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
16495 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
16496 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
16497 drivers/media/radio/radio-cadet.c | 2 +
16498 drivers/media/radio/radio-maxiradio.c | 2 +-
16499 drivers/media/radio/radio-shark.c | 2 +-
16500 drivers/media/radio/radio-shark2.c | 2 +-
16501 drivers/media/radio/radio-si476x.c | 2 +-
16502 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
16503 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
16504 drivers/media/v4l2-core/v4l2-device.c | 4 +-
16505 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
16506 drivers/memory/omap-gpmc.c | 21 +-
16507 drivers/message/fusion/mptsas.c | 34 +-
16508 drivers/mfd/ab8500-debugfs.c | 2 +-
16509 drivers/mfd/kempld-core.c | 2 +-
16510 drivers/mfd/max8925-i2c.c | 2 +-
16511 drivers/mfd/tps65910.c | 2 +-
16512 drivers/mfd/twl4030-irq.c | 9 +-
16513 drivers/misc/c2port/core.c | 4 +-
16514 drivers/misc/kgdbts.c | 4 +-
16515 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
16516 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
16517 drivers/misc/mic/scif/scif_api.c | 10 +-
16518 drivers/misc/mic/scif/scif_rb.c | 8 +-
16519 drivers/misc/sgi-gru/gruhandles.c | 4 +-
16520 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
16521 drivers/misc/sgi-gru/grutables.h | 158 +-
16522 drivers/misc/sgi-xp/xp.h | 2 +-
16523 drivers/misc/sgi-xp/xpc.h | 3 +-
16524 drivers/misc/sgi-xp/xpc_main.c | 2 +-
16525 drivers/mmc/host/dw_mmc.h | 2 +-
16526 drivers/mmc/host/mmci.c | 4 +-
16527 drivers/mmc/host/omap_hsmmc.c | 4 +-
16528 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
16529 drivers/mmc/host/sdhci-s3c.c | 8 +-
16530 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
16531 drivers/mtd/nand/denali.c | 1 +
16532 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
16533 drivers/mtd/nftlmount.c | 1 +
16534 drivers/mtd/sm_ftl.c | 2 +-
16535 drivers/net/bonding/bond_netlink.c | 2 +-
16536 drivers/net/caif/caif_hsi.c | 2 +-
16537 drivers/net/can/Kconfig | 2 +-
16538 drivers/net/can/dev.c | 2 +-
16539 drivers/net/can/vcan.c | 2 +-
16540 drivers/net/dummy.c | 2 +-
16541 drivers/net/ethernet/8390/ax88796.c | 4 +-
16542 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
16543 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
16544 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
16545 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
16546 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
16547 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
16548 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
16549 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
16550 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
16551 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
16552 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
16553 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
16554 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
16555 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
16556 drivers/net/ethernet/broadcom/tg3.h | 1 +
16557 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
16558 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
16559 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
16560 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
16561 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
16562 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
16563 drivers/net/ethernet/faraday/ftmac100.c | 2 +
16564 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
16565 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
16566 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
16567 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
16568 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
16569 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16570 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
16571 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
16572 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
16573 drivers/net/ethernet/realtek/r8169.c | 8 +-
16574 drivers/net/ethernet/sfc/ptp.c | 2 +-
16575 drivers/net/ethernet/sfc/selftest.c | 20 +-
16576 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
16577 drivers/net/ethernet/via/via-rhine.c | 2 +-
16578 drivers/net/geneve.c | 2 +-
16579 drivers/net/hyperv/hyperv_net.h | 2 +-
16580 drivers/net/hyperv/rndis_filter.c | 7 +-
16581 drivers/net/ifb.c | 2 +-
16582 drivers/net/ipvlan/ipvlan_core.c | 2 +-
16583 drivers/net/irda/vlsi_ir.c | 18 +-
16584 drivers/net/irda/vlsi_ir.h | 14 +-
16585 drivers/net/macvlan.c | 20 +-
16586 drivers/net/macvtap.c | 10 +-
16587 drivers/net/nlmon.c | 2 +-
16588 drivers/net/phy/phy_device.c | 6 +-
16589 drivers/net/ppp/ppp_generic.c | 4 +-
16590 drivers/net/slip/slhc.c | 2 +-
16591 drivers/net/team/team.c | 4 +-
16592 drivers/net/tun.c | 7 +-
16593 drivers/net/usb/hso.c | 23 +-
16594 drivers/net/usb/r8152.c | 2 +-
16595 drivers/net/usb/sierra_net.c | 4 +-
16596 drivers/net/virtio_net.c | 2 +-
16597 drivers/net/vrf.c | 2 +-
16598 drivers/net/vxlan.c | 4 +-
16599 drivers/net/wimax/i2400m/rx.c | 2 +-
16600 drivers/net/wireless/airo.c | 2 +-
16601 drivers/net/wireless/at76c50x-usb.c | 2 +-
16602 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
16603 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
16604 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
16605 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
16606 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
16607 drivers/net/wireless/ath/ath9k/main.c | 22 +-
16608 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
16609 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
16610 drivers/net/wireless/ath/carl9170/main.c | 10 +-
16611 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
16612 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
16613 drivers/net/wireless/b43/phy_lp.c | 2 +-
16614 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
16615 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
16616 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
16617 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
16618 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
16619 drivers/net/wireless/mac80211_hwsim.c | 28 +-
16620 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
16621 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
16622 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
16623 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
16624 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
16625 drivers/of/fdt.c | 4 +-
16626 drivers/oprofile/buffer_sync.c | 8 +-
16627 drivers/oprofile/event_buffer.c | 2 +-
16628 drivers/oprofile/oprof.c | 2 +-
16629 drivers/oprofile/oprofile_stats.c | 10 +-
16630 drivers/oprofile/oprofile_stats.h | 10 +-
16631 drivers/oprofile/oprofilefs.c | 6 +-
16632 drivers/oprofile/timer_int.c | 2 +-
16633 drivers/parport/procfs.c | 4 +-
16634 drivers/pci/host/pci-host-generic.c | 2 +-
16635 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
16636 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
16637 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
16638 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
16639 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
16640 drivers/pci/hotplug/pciehp_core.c | 2 +-
16641 drivers/pci/msi.c | 22 +-
16642 drivers/pci/pci-sysfs.c | 6 +-
16643 drivers/pci/pci.h | 2 +-
16644 drivers/pci/pcie/aspm.c | 6 +-
16645 drivers/pci/pcie/portdrv_pci.c | 2 +-
16646 drivers/pci/probe.c | 2 +-
16647 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
16648 drivers/pinctrl/pinctrl-at91.c | 5 +-
16649 drivers/platform/chrome/chromeos_pstore.c | 2 +-
16650 drivers/platform/x86/alienware-wmi.c | 4 +-
16651 drivers/platform/x86/compal-laptop.c | 2 +-
16652 drivers/platform/x86/hdaps.c | 2 +-
16653 drivers/platform/x86/ibm_rtl.c | 2 +-
16654 drivers/platform/x86/intel_oaktrail.c | 2 +-
16655 drivers/platform/x86/msi-laptop.c | 16 +-
16656 drivers/platform/x86/msi-wmi.c | 2 +-
16657 drivers/platform/x86/samsung-laptop.c | 2 +-
16658 drivers/platform/x86/samsung-q10.c | 2 +-
16659 drivers/platform/x86/sony-laptop.c | 14 +-
16660 drivers/platform/x86/thinkpad_acpi.c | 2 +-
16661 drivers/pnp/pnpbios/bioscalls.c | 14 +-
16662 drivers/pnp/pnpbios/core.c | 2 +-
16663 drivers/power/pda_power.c | 7 +-
16664 drivers/power/power_supply.h | 4 +-
16665 drivers/power/power_supply_core.c | 7 +-
16666 drivers/power/power_supply_sysfs.c | 6 +-
16667 drivers/power/reset/at91-reset.c | 5 +-
16668 drivers/powercap/powercap_sys.c | 136 +-
16669 drivers/ptp/ptp_private.h | 2 +-
16670 drivers/ptp/ptp_sysfs.c | 2 +-
16671 drivers/regulator/core.c | 4 +-
16672 drivers/regulator/max8660.c | 6 +-
16673 drivers/regulator/max8973-regulator.c | 16 +-
16674 drivers/regulator/mc13892-regulator.c | 8 +-
16675 drivers/rtc/rtc-armada38x.c | 7 +-
16676 drivers/rtc/rtc-cmos.c | 4 +-
16677 drivers/rtc/rtc-ds1307.c | 2 +-
16678 drivers/rtc/rtc-m48t59.c | 4 +-
16679 drivers/rtc/rtc-rv8803.c | 15 +-
16680 drivers/rtc/rtc-test.c | 6 +-
16681 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
16682 drivers/scsi/bfa/bfa_ioc.h | 4 +-
16683 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
16684 drivers/scsi/hosts.c | 4 +-
16685 drivers/scsi/hpsa.c | 38 +-
16686 drivers/scsi/hpsa.h | 2 +-
16687 drivers/scsi/hptiop.c | 2 -
16688 drivers/scsi/hptiop.h | 1 -
16689 drivers/scsi/ipr.c | 6 +-
16690 drivers/scsi/ipr.h | 2 +-
16691 drivers/scsi/libfc/fc_exch.c | 50 +-
16692 drivers/scsi/libsas/sas_ata.c | 2 +-
16693 drivers/scsi/lpfc/lpfc.h | 8 +-
16694 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
16695 drivers/scsi/lpfc/lpfc_init.c | 6 +-
16696 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
16697 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
16698 drivers/scsi/pmcraid.c | 20 +-
16699 drivers/scsi/pmcraid.h | 8 +-
16700 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
16701 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
16702 drivers/scsi/qla2xxx/qla_os.c | 6 +-
16703 drivers/scsi/qla2xxx/qla_target.c | 10 +-
16704 drivers/scsi/qla2xxx/qla_target.h | 2 +-
16705 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
16706 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
16707 drivers/scsi/scsi.c | 2 +-
16708 drivers/scsi/scsi_lib.c | 8 +-
16709 drivers/scsi/scsi_sysfs.c | 2 +-
16710 drivers/scsi/scsi_transport_fc.c | 8 +-
16711 drivers/scsi/scsi_transport_iscsi.c | 6 +-
16712 drivers/scsi/scsi_transport_srp.c | 6 +-
16713 drivers/scsi/sd.c | 6 +-
16714 drivers/scsi/sg.c | 2 +-
16715 drivers/scsi/sr.c | 21 +-
16716 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
16717 drivers/spi/spi.c | 2 +-
16718 drivers/staging/android/timed_output.c | 6 +-
16719 drivers/staging/comedi/comedi_fops.c | 8 +-
16720 drivers/staging/fbtft/fbtft-core.c | 2 +-
16721 drivers/staging/fbtft/fbtft.h | 2 +-
16722 drivers/staging/gdm724x/gdm_tty.c | 2 +-
16723 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
16724 drivers/staging/iio/adc/ad7280a.c | 4 +-
16725 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
16726 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
16727 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
16728 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
16729 drivers/staging/lustre/lustre/include/obd.h | 2 +-
16730 drivers/staging/octeon/ethernet-rx.c | 20 +-
16731 drivers/staging/octeon/ethernet.c | 8 +-
16732 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
16733 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
16734 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
16735 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
16736 drivers/staging/sm750fb/sm750.c | 14 +-
16737 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
16738 drivers/target/sbp/sbp_target.c | 4 +-
16739 drivers/thermal/cpu_cooling.c | 9 +-
16740 drivers/thermal/devfreq_cooling.c | 19 +-
16741 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
16742 drivers/thermal/of-thermal.c | 17 +-
16743 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
16744 drivers/tty/cyclades.c | 6 +-
16745 drivers/tty/hvc/hvc_console.c | 14 +-
16746 drivers/tty/hvc/hvcs.c | 21 +-
16747 drivers/tty/hvc/hvsi.c | 22 +-
16748 drivers/tty/hvc/hvsi_lib.c | 4 +-
16749 drivers/tty/ipwireless/tty.c | 27 +-
16750 drivers/tty/moxa.c | 2 +-
16751 drivers/tty/n_gsm.c | 4 +-
16752 drivers/tty/n_tty.c | 19 +-
16753 drivers/tty/pty.c | 4 +-
16754 drivers/tty/rocket.c | 6 +-
16755 drivers/tty/serial/8250/8250_core.c | 10 +-
16756 drivers/tty/serial/ifx6x60.c | 2 +-
16757 drivers/tty/serial/ioc4_serial.c | 6 +-
16758 drivers/tty/serial/kgdb_nmi.c | 4 +-
16759 drivers/tty/serial/kgdboc.c | 32 +-
16760 drivers/tty/serial/msm_serial.c | 4 +-
16761 drivers/tty/serial/samsung.c | 9 +-
16762 drivers/tty/serial/serial_core.c | 8 +-
16763 drivers/tty/synclink.c | 34 +-
16764 drivers/tty/synclink_gt.c | 28 +-
16765 drivers/tty/synclinkmp.c | 34 +-
16766 drivers/tty/tty_io.c | 2 +-
16767 drivers/tty/tty_ldisc.c | 8 +-
16768 drivers/tty/tty_port.c | 22 +-
16769 drivers/uio/uio.c | 13 +-
16770 drivers/usb/atm/cxacru.c | 2 +-
16771 drivers/usb/atm/usbatm.c | 24 +-
16772 drivers/usb/class/cdc-acm.h | 2 +-
16773 drivers/usb/core/devices.c | 6 +-
16774 drivers/usb/core/devio.c | 12 +-
16775 drivers/usb/core/hcd.c | 4 +-
16776 drivers/usb/core/sysfs.c | 2 +-
16777 drivers/usb/core/usb.c | 2 +-
16778 drivers/usb/early/ehci-dbgp.c | 16 +-
16779 drivers/usb/gadget/function/u_serial.c | 22 +-
16780 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
16781 drivers/usb/host/ehci-hcd.c | 2 +-
16782 drivers/usb/host/ehci-hub.c | 4 +-
16783 drivers/usb/host/ehci-q.c | 4 +-
16784 drivers/usb/host/fotg210-hcd.c | 2 +-
16785 drivers/usb/host/hwa-hc.c | 2 +-
16786 drivers/usb/host/ohci-hcd.c | 2 +-
16787 drivers/usb/host/r8a66597.h | 2 +-
16788 drivers/usb/host/uhci-hcd.c | 2 +-
16789 drivers/usb/host/xhci-pci.c | 2 +-
16790 drivers/usb/host/xhci.c | 2 +-
16791 drivers/usb/misc/appledisplay.c | 4 +-
16792 drivers/usb/serial/console.c | 8 +-
16793 drivers/usb/storage/transport.c | 2 +-
16794 drivers/usb/storage/usb.c | 2 +-
16795 drivers/usb/storage/usb.h | 2 +-
16796 drivers/usb/usbip/vhci.h | 2 +-
16797 drivers/usb/usbip/vhci_hcd.c | 6 +-
16798 drivers/usb/usbip/vhci_rx.c | 2 +-
16799 drivers/usb/wusbcore/wa-hc.h | 4 +-
16800 drivers/usb/wusbcore/wa-xfer.c | 2 +-
16801 drivers/vhost/vringh.c | 20 +-
16802 drivers/video/backlight/kb3886_bl.c | 2 +-
16803 drivers/video/console/fbcon.c | 2 +-
16804 drivers/video/fbdev/aty/aty128fb.c | 2 +-
16805 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
16806 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
16807 drivers/video/fbdev/core/fb_defio.c | 6 +-
16808 drivers/video/fbdev/core/fbmem.c | 12 +-
16809 drivers/video/fbdev/hyperv_fb.c | 4 +-
16810 drivers/video/fbdev/i810/i810_accel.c | 1 +
16811 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
16812 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
16813 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
16814 drivers/video/fbdev/omap2/dss/display.c | 8 +-
16815 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
16816 drivers/video/fbdev/smscufx.c | 4 +-
16817 drivers/video/fbdev/udlfb.c | 36 +-
16818 drivers/video/fbdev/uvesafb.c | 52 +-
16819 drivers/video/fbdev/vesafb.c | 58 +-
16820 drivers/video/fbdev/via/via_clock.h | 2 +-
16821 drivers/xen/events/events_base.c | 6 +-
16822 fs/Kconfig.binfmt | 2 +-
16823 fs/afs/inode.c | 4 +-
16824 fs/aio.c | 2 +-
16825 fs/autofs4/waitq.c | 2 +-
16826 fs/befs/endian.h | 6 +-
16827 fs/binfmt_aout.c | 23 +-
16828 fs/binfmt_elf.c | 670 +-
16829 fs/binfmt_elf_fdpic.c | 4 +-
16830 fs/block_dev.c | 2 +-
16831 fs/btrfs/ctree.c | 11 +-
16832 fs/btrfs/ctree.h | 4 +-
16833 fs/btrfs/delayed-inode.c | 9 +-
16834 fs/btrfs/delayed-inode.h | 6 +-
16835 fs/btrfs/delayed-ref.c | 4 +-
16836 fs/btrfs/disk-io.c | 4 +-
16837 fs/btrfs/extent_map.c | 8 +-
16838 fs/btrfs/file.c | 4 +-
16839 fs/btrfs/inode.c | 14 +-
16840 fs/btrfs/raid56.c | 32 +-
16841 fs/btrfs/super.c | 2 +-
16842 fs/btrfs/sysfs.c | 2 +-
16843 fs/btrfs/tests/btrfs-tests.c | 2 +-
16844 fs/btrfs/tests/free-space-tests.c | 8 +-
16845 fs/btrfs/transaction.c | 2 +-
16846 fs/btrfs/tree-log.c | 8 +-
16847 fs/btrfs/tree-log.h | 2 +-
16848 fs/btrfs/volumes.c | 14 +-
16849 fs/btrfs/volumes.h | 22 +-
16850 fs/buffer.c | 2 +-
16851 fs/cachefiles/bind.c | 6 +-
16852 fs/cachefiles/daemon.c | 8 +-
16853 fs/cachefiles/internal.h | 12 +-
16854 fs/cachefiles/namei.c | 2 +-
16855 fs/cachefiles/proc.c | 12 +-
16856 fs/ceph/dir.c | 12 +-
16857 fs/ceph/super.c | 4 +-
16858 fs/cifs/cifs_debug.c | 12 +-
16859 fs/cifs/cifsfs.c | 8 +-
16860 fs/cifs/cifsglob.h | 54 +-
16861 fs/cifs/file.c | 12 +-
16862 fs/cifs/misc.c | 4 +-
16863 fs/cifs/smb1ops.c | 80 +-
16864 fs/cifs/smb2ops.c | 84 +-
16865 fs/cifs/smb2pdu.c | 3 +-
16866 fs/coda/cache.c | 10 +-
16867 fs/compat.c | 7 +-
16868 fs/compat_binfmt_elf.c | 2 +
16869 fs/compat_ioctl.c | 12 +-
16870 fs/configfs/dir.c | 10 +-
16871 fs/coredump.c | 18 +-
16872 fs/dcache.c | 64 +-
16873 fs/ecryptfs/inode.c | 2 +-
16874 fs/ecryptfs/miscdev.c | 2 +-
16875 fs/exec.c | 362 +-
16876 fs/ext2/xattr.c | 5 +-
16877 fs/ext4/ext4.h | 20 +-
16878 fs/ext4/mballoc.c | 44 +-
16879 fs/ext4/resize.c | 16 +-
16880 fs/ext4/super.c | 2 +-
16881 fs/ext4/sysfs.c | 2 +-
16882 fs/ext4/xattr.c | 5 +-
16883 fs/fhandle.c | 5 +-
16884 fs/file.c | 18 +-
16885 fs/fs-writeback.c | 11 +-
16886 fs/fs_struct.c | 8 +-
16887 fs/fscache/cookie.c | 40 +-
16888 fs/fscache/internal.h | 202 +-
16889 fs/fscache/object.c | 26 +-
16890 fs/fscache/operation.c | 38 +-
16891 fs/fscache/page.c | 110 +-
16892 fs/fscache/stats.c | 348 +-
16893 fs/fuse/cuse.c | 10 +-
16894 fs/fuse/dev.c | 4 +-
16895 fs/gfs2/file.c | 2 +-
16896 fs/gfs2/glock.c | 22 +-
16897 fs/gfs2/glops.c | 4 +-
16898 fs/gfs2/quota.c | 6 +-
16899 fs/hugetlbfs/inode.c | 13 +-
16900 fs/inode.c | 4 +-
16901 fs/jbd2/commit.c | 2 +-
16902 fs/jbd2/transaction.c | 4 +-
16903 fs/jffs2/erase.c | 3 +-
16904 fs/jffs2/wbuf.c | 3 +-
16905 fs/jfs/super.c | 2 +-
16906 fs/kernfs/dir.c | 2 +-
16907 fs/kernfs/file.c | 20 +-
16908 fs/libfs.c | 10 +-
16909 fs/lockd/clntproc.c | 4 +-
16910 fs/namei.c | 16 +-
16911 fs/namespace.c | 16 +-
16912 fs/nfs/callback_xdr.c | 2 +-
16913 fs/nfs/inode.c | 6 +-
16914 fs/nfsd/nfs4proc.c | 2 +-
16915 fs/nfsd/nfs4xdr.c | 2 +-
16916 fs/nfsd/nfscache.c | 11 +-
16917 fs/nfsd/vfs.c | 6 +-
16918 fs/nls/nls_base.c | 26 +-
16919 fs/nls/nls_euc-jp.c | 6 +-
16920 fs/nls/nls_koi8-ru.c | 6 +-
16921 fs/notify/fanotify/fanotify_user.c | 4 +-
16922 fs/notify/notification.c | 4 +-
16923 fs/ntfs/dir.c | 2 +-
16924 fs/ntfs/super.c | 6 +-
16925 fs/ocfs2/dlm/dlmcommon.h | 4 +-
16926 fs/ocfs2/dlm/dlmdebug.c | 10 +-
16927 fs/ocfs2/dlm/dlmdomain.c | 4 +-
16928 fs/ocfs2/dlm/dlmmaster.c | 4 +-
16929 fs/ocfs2/localalloc.c | 2 +-
16930 fs/ocfs2/ocfs2.h | 10 +-
16931 fs/ocfs2/suballoc.c | 12 +-
16932 fs/ocfs2/super.c | 20 +-
16933 fs/overlayfs/copy_up.c | 2 +-
16934 fs/pipe.c | 72 +-
16935 fs/posix_acl.c | 4 +-
16936 fs/proc/array.c | 20 +
16937 fs/proc/base.c | 4 +-
16938 fs/proc/kcore.c | 34 +-
16939 fs/proc/meminfo.c | 2 +-
16940 fs/proc/nommu.c | 2 +-
16941 fs/proc/proc_sysctl.c | 26 +-
16942 fs/proc/task_mmu.c | 42 +-
16943 fs/proc/task_nommu.c | 4 +-
16944 fs/proc/vmcore.c | 16 +-
16945 fs/qnx6/qnx6.h | 4 +-
16946 fs/quota/netlink.c | 4 +-
16947 fs/read_write.c | 2 +-
16948 fs/readdir.c | 3 +-
16949 fs/reiserfs/do_balan.c | 2 +-
16950 fs/reiserfs/procfs.c | 2 +-
16951 fs/reiserfs/reiserfs.h | 4 +-
16952 fs/seq_file.c | 4 +-
16953 fs/splice.c | 43 +-
16954 fs/squashfs/xattr.c | 12 +-
16955 fs/super.c | 3 +-
16956 fs/sysv/sysv.h | 2 +-
16957 fs/tracefs/inode.c | 8 +-
16958 fs/udf/misc.c | 2 +-
16959 fs/ufs/swab.h | 4 +-
16960 fs/userfaultfd.c | 2 +-
16961 fs/xattr.c | 21 +
16962 fs/xfs/libxfs/xfs_bmap.c | 2 +-
16963 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
16964 fs/xfs/xfs_dir2_readdir.c | 7 +-
16965 fs/xfs/xfs_ioctl.c | 2 +-
16966 fs/xfs/xfs_linux.h | 4 +-
16967 include/acpi/ghes.h | 2 +-
16968 include/asm-generic/4level-fixup.h | 2 +
16969 include/asm-generic/atomic-long.h | 176 +-
16970 include/asm-generic/atomic64.h | 12 +
16971 include/asm-generic/bitops/__fls.h | 2 +-
16972 include/asm-generic/bitops/fls.h | 2 +-
16973 include/asm-generic/bitops/fls64.h | 4 +-
16974 include/asm-generic/bug.h | 6 +-
16975 include/asm-generic/cache.h | 4 +-
16976 include/asm-generic/emergency-restart.h | 2 +-
16977 include/asm-generic/kmap_types.h | 4 +-
16978 include/asm-generic/local.h | 13 +
16979 include/asm-generic/pgtable-nopmd.h | 18 +-
16980 include/asm-generic/pgtable-nopud.h | 15 +-
16981 include/asm-generic/pgtable.h | 16 +
16982 include/asm-generic/sections.h | 1 +
16983 include/asm-generic/uaccess.h | 16 +
16984 include/asm-generic/vmlinux.lds.h | 15 +-
16985 include/crypto/algapi.h | 2 +-
16986 include/drm/drmP.h | 19 +-
16987 include/drm/drm_crtc_helper.h | 2 +-
16988 include/drm/drm_mm.h | 2 +-
16989 include/drm/i915_pciids.h | 2 +-
16990 include/drm/intel-gtt.h | 4 +-
16991 include/drm/ttm/ttm_memory.h | 2 +-
16992 include/drm/ttm/ttm_page_alloc.h | 1 +
16993 include/keys/asymmetric-subtype.h | 2 +-
16994 include/linux/atmdev.h | 4 +-
16995 include/linux/atomic.h | 2 +-
16996 include/linux/audit.h | 2 +-
16997 include/linux/average.h | 2 +-
16998 include/linux/binfmts.h | 3 +-
16999 include/linux/bitmap.h | 2 +-
17000 include/linux/bitops.h | 8 +-
17001 include/linux/blk-cgroup.h | 24 +-
17002 include/linux/blkdev.h | 2 +-
17003 include/linux/blktrace_api.h | 2 +-
17004 include/linux/cache.h | 8 +
17005 include/linux/cdrom.h | 1 -
17006 include/linux/cleancache.h | 2 +-
17007 include/linux/clk-provider.h | 1 +
17008 include/linux/compat.h | 6 +-
17009 include/linux/compiler-gcc.h | 28 +-
17010 include/linux/compiler.h | 193 +-
17011 include/linux/configfs.h | 2 +-
17012 include/linux/cpufreq.h | 3 +-
17013 include/linux/cpuidle.h | 5 +-
17014 include/linux/cpumask.h | 14 +-
17015 include/linux/crypto.h | 4 +-
17016 include/linux/ctype.h | 2 +-
17017 include/linux/dcache.h | 4 +-
17018 include/linux/decompress/mm.h | 2 +-
17019 include/linux/devfreq.h | 2 +-
17020 include/linux/device.h | 7 +-
17021 include/linux/dma-mapping.h | 2 +-
17022 include/linux/efi.h | 1 +
17023 include/linux/elf.h | 2 +
17024 include/linux/err.h | 4 +-
17025 include/linux/extcon.h | 2 +-
17026 include/linux/fb.h | 3 +-
17027 include/linux/fdtable.h | 2 +-
17028 include/linux/fs.h | 5 +-
17029 include/linux/fs_struct.h | 2 +-
17030 include/linux/fscache-cache.h | 2 +-
17031 include/linux/fscache.h | 2 +-
17032 include/linux/fsnotify.h | 2 +-
17033 include/linux/genhd.h | 4 +-
17034 include/linux/genl_magic_func.h | 2 +-
17035 include/linux/gfp.h | 12 +-
17036 include/linux/highmem.h | 12 +
17037 include/linux/hwmon-sysfs.h | 6 +-
17038 include/linux/i2c.h | 1 +
17039 include/linux/if_pppox.h | 2 +-
17040 include/linux/init.h | 12 +-
17041 include/linux/init_task.h | 7 +
17042 include/linux/interrupt.h | 6 +-
17043 include/linux/iommu.h | 2 +-
17044 include/linux/ioport.h | 2 +-
17045 include/linux/ipc.h | 2 +-
17046 include/linux/irq.h | 5 +-
17047 include/linux/irqdesc.h | 2 +-
17048 include/linux/irqdomain.h | 3 +
17049 include/linux/jbd2.h | 2 +-
17050 include/linux/jiffies.h | 16 +-
17051 include/linux/key-type.h | 2 +-
17052 include/linux/kgdb.h | 6 +-
17053 include/linux/kmemleak.h | 4 +-
17054 include/linux/kobject.h | 3 +-
17055 include/linux/kobject_ns.h | 2 +-
17056 include/linux/kref.h | 2 +-
17057 include/linux/libata.h | 2 +-
17058 include/linux/linkage.h | 1 +
17059 include/linux/list.h | 15 +
17060 include/linux/lockref.h | 26 +-
17061 include/linux/math64.h | 10 +-
17062 include/linux/mempolicy.h | 7 +
17063 include/linux/mm.h | 102 +-
17064 include/linux/mm_types.h | 20 +
17065 include/linux/mmiotrace.h | 4 +-
17066 include/linux/mmzone.h | 2 +-
17067 include/linux/mod_devicetable.h | 4 +-
17068 include/linux/module.h | 69 +-
17069 include/linux/moduleloader.h | 16 +
17070 include/linux/moduleparam.h | 4 +-
17071 include/linux/net.h | 2 +-
17072 include/linux/netdevice.h | 7 +-
17073 include/linux/netfilter.h | 2 +-
17074 include/linux/netfilter/nfnetlink.h | 2 +-
17075 include/linux/netlink.h | 12 +-
17076 include/linux/nls.h | 4 +-
17077 include/linux/notifier.h | 3 +-
17078 include/linux/oprofile.h | 4 +-
17079 include/linux/padata.h | 2 +-
17080 include/linux/pci_hotplug.h | 3 +-
17081 include/linux/percpu.h | 2 +-
17082 include/linux/perf_event.h | 12 +-
17083 include/linux/pipe_fs_i.h | 8 +-
17084 include/linux/pm.h | 1 +
17085 include/linux/pm_domain.h | 2 +-
17086 include/linux/pm_runtime.h | 2 +-
17087 include/linux/pnp.h | 2 +-
17088 include/linux/poison.h | 4 +-
17089 include/linux/power/smartreflex.h | 2 +-
17090 include/linux/ppp-comp.h | 2 +-
17091 include/linux/preempt.h | 21 +
17092 include/linux/proc_ns.h | 2 +-
17093 include/linux/psci.h | 2 +-
17094 include/linux/quota.h | 2 +-
17095 include/linux/random.h | 19 +-
17096 include/linux/rculist.h | 16 +
17097 include/linux/rcupdate.h | 8 +
17098 include/linux/reboot.h | 14 +-
17099 include/linux/regset.h | 3 +-
17100 include/linux/relay.h | 2 +-
17101 include/linux/rio.h | 2 +-
17102 include/linux/rmap.h | 4 +-
17103 include/linux/sched.h | 76 +-
17104 include/linux/sched/sysctl.h | 1 +
17105 include/linux/scif.h | 2 +-
17106 include/linux/semaphore.h | 2 +-
17107 include/linux/seq_file.h | 1 +
17108 include/linux/seqlock.h | 10 +
17109 include/linux/signal.h | 2 +-
17110 include/linux/skbuff.h | 12 +-
17111 include/linux/slab.h | 47 +-
17112 include/linux/slab_def.h | 14 +-
17113 include/linux/slub_def.h | 2 +-
17114 include/linux/smp.h | 2 +
17115 include/linux/sock_diag.h | 2 +-
17116 include/linux/sonet.h | 2 +-
17117 include/linux/spinlock.h | 17 +-
17118 include/linux/srcu.h | 5 +-
17119 include/linux/sunrpc/addr.h | 8 +-
17120 include/linux/sunrpc/clnt.h | 2 +-
17121 include/linux/sunrpc/svc.h | 2 +-
17122 include/linux/sunrpc/svc_rdma.h | 18 +-
17123 include/linux/sunrpc/svcauth.h | 2 +-
17124 include/linux/swapops.h | 10 +-
17125 include/linux/swiotlb.h | 3 +-
17126 include/linux/syscalls.h | 23 +-
17127 include/linux/syscore_ops.h | 2 +-
17128 include/linux/sysctl.h | 3 +-
17129 include/linux/sysfs.h | 9 +-
17130 include/linux/sysrq.h | 3 +-
17131 include/linux/tcp.h | 14 +-
17132 include/linux/thread_info.h | 7 +
17133 include/linux/tty.h | 4 +-
17134 include/linux/tty_driver.h | 2 +-
17135 include/linux/tty_ldisc.h | 2 +-
17136 include/linux/types.h | 16 +
17137 include/linux/uaccess.h | 2 +-
17138 include/linux/uio_driver.h | 2 +-
17139 include/linux/unaligned/access_ok.h | 24 +-
17140 include/linux/usb.h | 12 +-
17141 include/linux/usb/hcd.h | 1 +
17142 include/linux/usb/renesas_usbhs.h | 2 +-
17143 include/linux/vermagic.h | 21 +-
17144 include/linux/vga_switcheroo.h | 8 +-
17145 include/linux/vmalloc.h | 7 +-
17146 include/linux/vmstat.h | 24 +-
17147 include/linux/writeback.h | 3 +-
17148 include/linux/xattr.h | 5 +-
17149 include/linux/zlib.h | 3 +-
17150 include/media/v4l2-dev.h | 2 +-
17151 include/media/v4l2-device.h | 2 +-
17152 include/net/9p/transport.h | 2 +-
17153 include/net/bluetooth/l2cap.h | 2 +-
17154 include/net/bonding.h | 2 +-
17155 include/net/caif/cfctrl.h | 6 +-
17156 include/net/cfg802154.h | 2 +-
17157 include/net/flow.h | 2 +-
17158 include/net/genetlink.h | 2 +-
17159 include/net/gro_cells.h | 2 +-
17160 include/net/inet_connection_sock.h | 2 +-
17161 include/net/inet_sock.h | 2 +-
17162 include/net/inetpeer.h | 2 +-
17163 include/net/ip_fib.h | 2 +-
17164 include/net/ip_vs.h | 8 +-
17165 include/net/ipv6.h | 2 +-
17166 include/net/irda/ircomm_tty.h | 1 +
17167 include/net/iucv/af_iucv.h | 2 +-
17168 include/net/llc_c_ac.h | 2 +-
17169 include/net/llc_c_ev.h | 4 +-
17170 include/net/llc_c_st.h | 2 +-
17171 include/net/llc_s_ac.h | 2 +-
17172 include/net/llc_s_st.h | 2 +-
17173 include/net/mac80211.h | 6 +-
17174 include/net/neighbour.h | 4 +-
17175 include/net/net_namespace.h | 18 +-
17176 include/net/netlink.h | 2 +-
17177 include/net/netns/conntrack.h | 6 +-
17178 include/net/netns/ipv4.h | 4 +-
17179 include/net/netns/ipv6.h | 4 +-
17180 include/net/netns/xfrm.h | 2 +-
17181 include/net/ping.h | 2 +-
17182 include/net/protocol.h | 4 +-
17183 include/net/rtnetlink.h | 2 +-
17184 include/net/sctp/checksum.h | 4 +-
17185 include/net/sctp/sm.h | 4 +-
17186 include/net/sctp/structs.h | 2 +-
17187 include/net/snmp.h | 10 +-
17188 include/net/sock.h | 12 +-
17189 include/net/tcp.h | 8 +-
17190 include/net/xfrm.h | 13 +-
17191 include/rdma/iw_cm.h | 2 +-
17192 include/scsi/libfc.h | 3 +-
17193 include/scsi/scsi_device.h | 6 +-
17194 include/scsi/scsi_driver.h | 2 +-
17195 include/scsi/scsi_transport_fc.h | 3 +-
17196 include/scsi/sg.h | 2 +-
17197 include/sound/compress_driver.h | 2 +-
17198 include/sound/soc.h | 4 +-
17199 include/trace/events/irq.h | 4 +-
17200 include/uapi/linux/a.out.h | 8 +
17201 include/uapi/linux/bcache.h | 5 +-
17202 include/uapi/linux/byteorder/little_endian.h | 28 +-
17203 include/uapi/linux/connector.h | 2 +-
17204 include/uapi/linux/elf.h | 28 +
17205 include/uapi/linux/screen_info.h | 2 +-
17206 include/uapi/linux/swab.h | 6 +-
17207 include/uapi/linux/xattr.h | 4 +
17208 include/video/udlfb.h | 8 +-
17209 include/video/uvesafb.h | 1 +
17210 init/Kconfig | 2 +-
17211 init/Makefile | 3 +
17212 init/do_mounts.c | 14 +-
17213 init/do_mounts.h | 8 +-
17214 init/do_mounts_initrd.c | 30 +-
17215 init/do_mounts_md.c | 6 +-
17216 init/init_task.c | 4 +
17217 init/initramfs.c | 38 +-
17218 init/main.c | 30 +-
17219 ipc/compat.c | 4 +-
17220 ipc/ipc_sysctl.c | 14 +-
17221 ipc/mq_sysctl.c | 4 +-
17222 ipc/sem.c | 4 +-
17223 ipc/shm.c | 6 +
17224 kernel/audit.c | 8 +-
17225 kernel/auditsc.c | 4 +-
17226 kernel/bpf/core.c | 7 +-
17227 kernel/capability.c | 3 +
17228 kernel/compat.c | 38 +-
17229 kernel/debug/debug_core.c | 16 +-
17230 kernel/debug/kdb/kdb_main.c | 4 +-
17231 kernel/events/core.c | 30 +-
17232 kernel/events/internal.h | 10 +-
17233 kernel/events/uprobes.c | 2 +-
17234 kernel/exit.c | 27 +-
17235 kernel/fork.c | 175 +-
17236 kernel/futex.c | 11 +-
17237 kernel/futex_compat.c | 2 +-
17238 kernel/gcov/base.c | 7 +-
17239 kernel/irq/manage.c | 2 +-
17240 kernel/irq/msi.c | 19 +-
17241 kernel/irq/spurious.c | 2 +-
17242 kernel/jump_label.c | 5 +
17243 kernel/kallsyms.c | 37 +-
17244 kernel/kexec.c | 3 +-
17245 kernel/kmod.c | 8 +-
17246 kernel/kprobes.c | 4 +-
17247 kernel/ksysfs.c | 2 +-
17248 kernel/locking/lockdep.c | 7 +-
17249 kernel/locking/mutex-debug.c | 12 +-
17250 kernel/locking/mutex-debug.h | 4 +-
17251 kernel/locking/mutex.c | 6 +-
17252 kernel/module.c | 422 +-
17253 kernel/notifier.c | 17 +-
17254 kernel/padata.c | 4 +-
17255 kernel/panic.c | 5 +-
17256 kernel/pid.c | 2 +-
17257 kernel/pid_namespace.c | 2 +-
17258 kernel/power/process.c | 12 +-
17259 kernel/profile.c | 14 +-
17260 kernel/ptrace.c | 8 +-
17261 kernel/rcu/rcutorture.c | 60 +-
17262 kernel/rcu/tiny.c | 4 +-
17263 kernel/rcu/tree.c | 42 +-
17264 kernel/rcu/tree.h | 16 +-
17265 kernel/rcu/tree_plugin.h | 18 +-
17266 kernel/rcu/tree_trace.c | 14 +-
17267 kernel/resource.c | 4 +-
17268 kernel/sched/auto_group.c | 4 +-
17269 kernel/sched/core.c | 45 +-
17270 kernel/sched/fair.c | 2 +-
17271 kernel/sched/sched.h | 2 +-
17272 kernel/signal.c | 24 +-
17273 kernel/smpboot.c | 4 +-
17274 kernel/softirq.c | 12 +-
17275 kernel/sys.c | 10 +-
17276 kernel/sysctl.c | 34 +-
17277 kernel/time/alarmtimer.c | 2 +-
17278 kernel/time/posix-cpu-timers.c | 4 +-
17279 kernel/time/posix-timers.c | 24 +-
17280 kernel/time/timer.c | 2 +-
17281 kernel/time/timer_stats.c | 10 +-
17282 kernel/trace/blktrace.c | 6 +-
17283 kernel/trace/ftrace.c | 15 +-
17284 kernel/trace/ring_buffer.c | 96 +-
17285 kernel/trace/trace.c | 2 +-
17286 kernel/trace/trace.h | 2 +-
17287 kernel/trace/trace_clock.c | 4 +-
17288 kernel/trace/trace_events.c | 1 -
17289 kernel/trace/trace_functions_graph.c | 4 +-
17290 kernel/trace/trace_mmiotrace.c | 8 +-
17291 kernel/trace/trace_output.c | 10 +-
17292 kernel/trace/trace_seq.c | 2 +-
17293 kernel/trace/trace_stack.c | 2 +-
17294 kernel/user.c | 2 +-
17295 kernel/user_namespace.c | 2 +-
17296 kernel/utsname_sysctl.c | 2 +-
17297 kernel/watchdog.c | 2 +-
17298 kernel/workqueue.c | 8 +-
17299 lib/Kconfig.debug | 8 +-
17300 lib/Makefile | 2 +-
17301 lib/bitmap.c | 8 +-
17302 lib/bug.c | 2 +
17303 lib/debugobjects.c | 2 +-
17304 lib/decompress_bunzip2.c | 3 +-
17305 lib/decompress_unlzma.c | 4 +-
17306 lib/div64.c | 4 +-
17307 lib/dma-debug.c | 4 +-
17308 lib/inflate.c | 2 +-
17309 lib/ioremap.c | 4 +-
17310 lib/kobject.c | 4 +-
17311 lib/list_debug.c | 126 +-
17312 lib/lockref.c | 44 +-
17313 lib/percpu-refcount.c | 2 +-
17314 lib/radix-tree.c | 2 +-
17315 lib/random32.c | 2 +-
17316 lib/rhashtable.c | 4 +-
17317 lib/show_mem.c | 2 +-
17318 lib/strncpy_from_user.c | 2 +-
17319 lib/strnlen_user.c | 2 +-
17320 lib/swiotlb.c | 2 +-
17321 lib/usercopy.c | 6 +
17322 lib/vsprintf.c | 12 +-
17323 mm/Kconfig | 6 +-
17324 mm/backing-dev.c | 4 +-
17325 mm/debug.c | 3 +
17326 mm/filemap.c | 2 +-
17327 mm/gup.c | 13 +-
17328 mm/highmem.c | 6 +-
17329 mm/hugetlb.c | 70 +-
17330 mm/internal.h | 1 +
17331 mm/maccess.c | 12 +-
17332 mm/madvise.c | 37 +
17333 mm/memory-failure.c | 6 +-
17334 mm/memory.c | 424 +-
17335 mm/mempolicy.c | 25 +
17336 mm/mlock.c | 18 +-
17337 mm/mm_init.c | 2 +-
17338 mm/mmap.c | 582 +-
17339 mm/mprotect.c | 137 +-
17340 mm/mremap.c | 39 +-
17341 mm/nommu.c | 21 +-
17342 mm/page-writeback.c | 2 +-
17343 mm/page_alloc.c | 50 +-
17344 mm/percpu.c | 2 +-
17345 mm/process_vm_access.c | 14 +-
17346 mm/rmap.c | 45 +-
17347 mm/shmem.c | 19 +-
17348 mm/slab.c | 111 +-
17349 mm/slab.h | 22 +-
17350 mm/slab_common.c | 86 +-
17351 mm/slob.c | 218 +-
17352 mm/slub.c | 109 +-
17353 mm/sparse-vmemmap.c | 4 +-
17354 mm/sparse.c | 2 +-
17355 mm/swap.c | 2 +
17356 mm/swapfile.c | 12 +-
17357 mm/util.c | 6 +
17358 mm/vmalloc.c | 114 +-
17359 mm/vmstat.c | 12 +-
17360 net/8021q/vlan.c | 5 +-
17361 net/8021q/vlan_netlink.c | 2 +-
17362 net/9p/mod.c | 4 +-
17363 net/9p/trans_fd.c | 2 +-
17364 net/atm/atm_misc.c | 8 +-
17365 net/atm/lec.h | 2 +-
17366 net/atm/proc.c | 6 +-
17367 net/atm/resources.c | 4 +-
17368 net/ax25/sysctl_net_ax25.c | 2 +-
17369 net/batman-adv/bat_iv_ogm.c | 8 +-
17370 net/batman-adv/fragmentation.c | 2 +-
17371 net/batman-adv/routing.c | 4 +-
17372 net/batman-adv/soft-interface.c | 10 +-
17373 net/batman-adv/translation-table.c | 14 +-
17374 net/batman-adv/types.h | 8 +-
17375 net/bluetooth/hci_sock.c | 2 +-
17376 net/bluetooth/l2cap_core.c | 6 +-
17377 net/bluetooth/l2cap_sock.c | 12 +-
17378 net/bluetooth/rfcomm/sock.c | 4 +-
17379 net/bluetooth/rfcomm/tty.c | 4 +-
17380 net/bridge/br_netlink.c | 2 +-
17381 net/bridge/netfilter/ebtables.c | 6 +-
17382 net/caif/cfctrl.c | 11 +-
17383 net/caif/chnl_net.c | 2 +-
17384 net/can/af_can.c | 2 +-
17385 net/can/gw.c | 6 +-
17386 net/ceph/messenger.c | 4 +-
17387 net/compat.c | 26 +-
17388 net/core/datagram.c | 2 +-
17389 net/core/dev.c | 16 +-
17390 net/core/filter.c | 2 +-
17391 net/core/flow.c | 6 +-
17392 net/core/neighbour.c | 18 +-
17393 net/core/net-sysfs.c | 2 +-
17394 net/core/net_namespace.c | 8 +-
17395 net/core/netpoll.c | 4 +-
17396 net/core/rtnetlink.c | 17 +-
17397 net/core/scm.c | 12 +-
17398 net/core/skbuff.c | 11 +-
17399 net/core/sock.c | 28 +-
17400 net/core/sock_diag.c | 15 +-
17401 net/core/sysctl_net_core.c | 22 +-
17402 net/decnet/af_decnet.c | 1 +
17403 net/decnet/sysctl_net_decnet.c | 4 +-
17404 net/dsa/dsa.c | 2 +-
17405 net/hsr/hsr_netlink.c | 2 +-
17406 net/ieee802154/6lowpan/core.c | 2 +-
17407 net/ieee802154/6lowpan/reassembly.c | 14 +-
17408 net/ipv4/af_inet.c | 2 +-
17409 net/ipv4/arp.c | 2 +-
17410 net/ipv4/devinet.c | 18 +-
17411 net/ipv4/fib_frontend.c | 6 +-
17412 net/ipv4/fib_semantics.c | 2 +-
17413 net/ipv4/inet_connection_sock.c | 4 +-
17414 net/ipv4/inet_diag.c | 4 +-
17415 net/ipv4/inet_timewait_sock.c | 2 +-
17416 net/ipv4/inetpeer.c | 2 +-
17417 net/ipv4/ip_fragment.c | 15 +-
17418 net/ipv4/ip_gre.c | 6 +-
17419 net/ipv4/ip_sockglue.c | 2 +-
17420 net/ipv4/ip_vti.c | 4 +-
17421 net/ipv4/ipconfig.c | 6 +-
17422 net/ipv4/ipip.c | 4 +-
17423 net/ipv4/netfilter/arp_tables.c | 12 +-
17424 net/ipv4/netfilter/ip_tables.c | 12 +-
17425 net/ipv4/ping.c | 14 +-
17426 net/ipv4/proc.c | 8 +-
17427 net/ipv4/raw.c | 14 +-
17428 net/ipv4/route.c | 32 +-
17429 net/ipv4/sysctl_net_ipv4.c | 22 +-
17430 net/ipv4/tcp_input.c | 6 +-
17431 net/ipv4/tcp_probe.c | 2 +-
17432 net/ipv4/udp.c | 10 +-
17433 net/ipv4/xfrm4_mode_transport.c | 2 +-
17434 net/ipv4/xfrm4_policy.c | 17 +-
17435 net/ipv4/xfrm4_state.c | 4 +-
17436 net/ipv6/addrconf.c | 22 +-
17437 net/ipv6/af_inet6.c | 2 +-
17438 net/ipv6/datagram.c | 2 +-
17439 net/ipv6/icmp.c | 2 +-
17440 net/ipv6/ip6_fib.c | 4 +-
17441 net/ipv6/ip6_gre.c | 10 +-
17442 net/ipv6/ip6_tunnel.c | 4 +-
17443 net/ipv6/ip6_vti.c | 4 +-
17444 net/ipv6/ipv6_sockglue.c | 2 +-
17445 net/ipv6/ndisc.c | 2 +-
17446 net/ipv6/netfilter/ip6_tables.c | 12 +-
17447 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
17448 net/ipv6/ping.c | 33 +-
17449 net/ipv6/proc.c | 10 +-
17450 net/ipv6/raw.c | 17 +-
17451 net/ipv6/reassembly.c | 13 +-
17452 net/ipv6/route.c | 2 +-
17453 net/ipv6/sit.c | 4 +-
17454 net/ipv6/sysctl_net_ipv6.c | 2 +-
17455 net/ipv6/udp.c | 6 +-
17456 net/ipv6/xfrm6_policy.c | 17 +-
17457 net/irda/ircomm/ircomm_tty.c | 18 +-
17458 net/iucv/af_iucv.c | 4 +-
17459 net/iucv/iucv.c | 2 +-
17460 net/key/af_key.c | 4 +-
17461 net/l2tp/l2tp_eth.c | 38 +-
17462 net/l2tp/l2tp_ip.c | 2 +-
17463 net/l2tp/l2tp_ip6.c | 2 +-
17464 net/mac80211/cfg.c | 10 +-
17465 net/mac80211/debugfs_key.c | 4 +-
17466 net/mac80211/ieee80211_i.h | 3 +-
17467 net/mac80211/iface.c | 20 +-
17468 net/mac80211/key.c | 4 +-
17469 net/mac80211/main.c | 2 +-
17470 net/mac80211/pm.c | 4 +-
17471 net/mac80211/rate.c | 2 +-
17472 net/mac80211/sta_info.c | 2 +-
17473 net/mac80211/tx.c | 2 +-
17474 net/mac80211/util.c | 8 +-
17475 net/mac80211/wpa.c | 10 +-
17476 net/mac802154/iface.c | 4 +-
17477 net/mpls/af_mpls.c | 6 +-
17478 net/netfilter/ipset/ip_set_core.c | 4 +-
17479 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
17480 net/netfilter/ipvs/ip_vs_core.c | 4 +-
17481 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
17482 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
17483 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
17484 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
17485 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
17486 net/netfilter/nf_conntrack_acct.c | 2 +-
17487 net/netfilter/nf_conntrack_ecache.c | 2 +-
17488 net/netfilter/nf_conntrack_helper.c | 2 +-
17489 net/netfilter/nf_conntrack_netlink.c | 22 +-
17490 net/netfilter/nf_conntrack_proto.c | 2 +-
17491 net/netfilter/nf_conntrack_standalone.c | 2 +-
17492 net/netfilter/nf_conntrack_timestamp.c | 2 +-
17493 net/netfilter/nf_log.c | 10 +-
17494 net/netfilter/nf_sockopt.c | 4 +-
17495 net/netfilter/nf_tables_api.c | 13 +-
17496 net/netfilter/nfnetlink_acct.c | 7 +-
17497 net/netfilter/nfnetlink_cthelper.c | 2 +-
17498 net/netfilter/nfnetlink_cttimeout.c | 2 +-
17499 net/netfilter/nfnetlink_log.c | 4 +-
17500 net/netfilter/nft_compat.c | 9 +-
17501 net/netfilter/xt_statistic.c | 8 +-
17502 net/netlink/af_netlink.c | 14 +-
17503 net/netlink/diag.c | 2 +-
17504 net/netlink/genetlink.c | 14 +-
17505 net/openvswitch/vport-internal_dev.c | 2 +-
17506 net/packet/af_packet.c | 26 +-
17507 net/packet/diag.c | 2 +-
17508 net/packet/internal.h | 6 +-
17509 net/phonet/pep.c | 6 +-
17510 net/phonet/socket.c | 2 +-
17511 net/phonet/sysctl.c | 2 +-
17512 net/rds/cong.c | 6 +-
17513 net/rds/ib.h | 2 +-
17514 net/rds/ib_cm.c | 2 +-
17515 net/rds/ib_recv.c | 4 +-
17516 net/rds/iw.h | 2 +-
17517 net/rds/iw_cm.c | 2 +-
17518 net/rds/iw_recv.c | 4 +-
17519 net/rds/rds.h | 2 +-
17520 net/rds/tcp.c | 2 +-
17521 net/rds/tcp_send.c | 2 +-
17522 net/rxrpc/af_rxrpc.c | 2 +-
17523 net/rxrpc/ar-ack.c | 14 +-
17524 net/rxrpc/ar-call.c | 2 +-
17525 net/rxrpc/ar-connection.c | 2 +-
17526 net/rxrpc/ar-connevent.c | 2 +-
17527 net/rxrpc/ar-input.c | 4 +-
17528 net/rxrpc/ar-internal.h | 8 +-
17529 net/rxrpc/ar-local.c | 2 +-
17530 net/rxrpc/ar-output.c | 4 +-
17531 net/rxrpc/ar-peer.c | 2 +-
17532 net/rxrpc/ar-proc.c | 4 +-
17533 net/rxrpc/ar-transport.c | 2 +-
17534 net/rxrpc/rxkad.c | 4 +-
17535 net/sched/sch_generic.c | 4 +-
17536 net/sctp/ipv6.c | 6 +-
17537 net/sctp/protocol.c | 10 +-
17538 net/sctp/sm_sideeffect.c | 2 +-
17539 net/sctp/socket.c | 21 +-
17540 net/sctp/sysctl.c | 10 +-
17541 net/socket.c | 18 +-
17542 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
17543 net/sunrpc/clnt.c | 4 +-
17544 net/sunrpc/sched.c | 4 +-
17545 net/sunrpc/svc.c | 4 +-
17546 net/sunrpc/svcauth_unix.c | 2 +-
17547 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
17548 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
17549 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
17550 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
17551 net/tipc/netlink_compat.c | 12 +-
17552 net/tipc/subscr.c | 2 +-
17553 net/unix/diag.c | 2 +-
17554 net/unix/sysctl_net_unix.c | 2 +-
17555 net/wireless/wext-core.c | 19 +-
17556 net/xfrm/xfrm_policy.c | 16 +-
17557 net/xfrm/xfrm_state.c | 33 +-
17558 net/xfrm/xfrm_sysctl.c | 2 +-
17559 net/xfrm/xfrm_user.c | 2 +-
17560 scripts/Kbuild.include | 2 +-
17561 scripts/Makefile.build | 2 +-
17562 scripts/Makefile.clean | 3 +-
17563 scripts/Makefile.host | 69 +-
17564 scripts/basic/fixdep.c | 12 +-
17565 scripts/dtc/checks.c | 14 +-
17566 scripts/dtc/data.c | 6 +-
17567 scripts/dtc/flattree.c | 8 +-
17568 scripts/dtc/livetree.c | 4 +-
17569 scripts/gcc-plugin.sh | 51 +
17570 scripts/headers_install.sh | 1 +
17571 scripts/kallsyms.c | 4 +-
17572 scripts/kconfig/lkc.h | 5 +-
17573 scripts/kconfig/menu.c | 2 +-
17574 scripts/kconfig/symbol.c | 6 +-
17575 scripts/link-vmlinux.sh | 2 +-
17576 scripts/mod/file2alias.c | 14 +-
17577 scripts/mod/modpost.c | 25 +-
17578 scripts/mod/modpost.h | 6 +-
17579 scripts/mod/sumversion.c | 2 +-
17580 scripts/module-common.lds | 4 +
17581 scripts/package/builddeb | 1 +
17582 scripts/pnmtologo.c | 6 +-
17583 scripts/sortextable.h | 6 +-
17584 scripts/tags.sh | 2 +-
17585 security/Kconfig | 691 +-
17586 security/apparmor/include/policy.h | 2 +-
17587 security/apparmor/policy.c | 4 +-
17588 security/integrity/ima/ima.h | 4 +-
17589 security/integrity/ima/ima_api.c | 2 +-
17590 security/integrity/ima/ima_fs.c | 4 +-
17591 security/integrity/ima/ima_queue.c | 2 +-
17592 security/keys/internal.h | 8 +-
17593 security/keys/key.c | 18 +-
17594 security/keys/keyring.c | 4 -
17595 security/selinux/avc.c | 6 +-
17596 security/selinux/include/xfrm.h | 2 +-
17597 security/yama/yama_lsm.c | 2 +-
17598 sound/aoa/codecs/onyx.c | 7 +-
17599 sound/aoa/codecs/onyx.h | 1 +
17600 sound/core/oss/pcm_oss.c | 18 +-
17601 sound/core/pcm_compat.c | 2 +-
17602 sound/core/pcm_native.c | 4 +-
17603 sound/core/seq/seq_clientmgr.c | 10 +-
17604 sound/core/seq/seq_compat.c | 2 +-
17605 sound/core/seq/seq_fifo.c | 6 +-
17606 sound/core/seq/seq_fifo.h | 2 +-
17607 sound/core/seq/seq_memory.c | 6 +-
17608 sound/core/sound.c | 2 +-
17609 sound/drivers/mts64.c | 14 +-
17610 sound/drivers/opl4/opl4_lib.c | 2 +-
17611 sound/drivers/portman2x4.c | 3 +-
17612 sound/firewire/amdtp-am824.c | 2 +-
17613 sound/firewire/amdtp-stream.c | 4 +-
17614 sound/firewire/amdtp-stream.h | 2 +-
17615 sound/firewire/digi00x/amdtp-dot.c | 2 +-
17616 sound/firewire/isight.c | 10 +-
17617 sound/firewire/scs1x.c | 8 +-
17618 sound/oss/sb_audio.c | 2 +-
17619 sound/oss/swarm_cs4297a.c | 6 +-
17620 sound/pci/hda/hda_codec.c | 2 +-
17621 sound/pci/ymfpci/ymfpci.h | 2 +-
17622 sound/pci/ymfpci/ymfpci_main.c | 12 +-
17623 sound/soc/codecs/sti-sas.c | 10 +-
17624 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
17625 sound/soc/soc-ac97.c | 6 +-
17626 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
17627 tools/gcc/Makefile | 42 +
17628 tools/gcc/checker_plugin.c | 549 +
17629 tools/gcc/colorize_plugin.c | 215 +
17630 tools/gcc/constify_plugin.c | 571 +
17631 tools/gcc/gcc-common.h | 819 +
17632 tools/gcc/initify_plugin.c | 591 +
17633 tools/gcc/kallocstat_plugin.c | 188 +
17634 tools/gcc/kernexec_plugin.c | 549 +
17635 tools/gcc/latent_entropy_plugin.c | 474 +
17636 tools/gcc/randomize_layout_seed.h | 1 +
17637 tools/gcc/size_overflow_plugin/.gitignore | 2 +
17638 tools/gcc/size_overflow_plugin/Makefile | 28 +
17639 .../disable_size_overflow_hash.data | 12434 ++
17640 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
17641 .../generate_size_overflow_hash.sh | 103 +
17642 .../insert_size_overflow_asm.c | 416 +
17643 .../size_overflow_plugin/intentional_overflow.c | 1116 +
17644 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
17645 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
17646 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
17647 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
17648 .../size_overflow_hash_aux.data | 92 +
17649 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
17650 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
17651 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
17652 .../size_overflow_plugin_hash.c | 352 +
17653 .../size_overflow_plugin/size_overflow_transform.c | 745 +
17654 .../size_overflow_transform_core.c | 1015 +
17655 tools/gcc/stackleak_plugin.c | 444 +
17656 tools/gcc/structleak_plugin.c | 290 +
17657 tools/include/linux/compiler.h | 8 +
17658 tools/perf/util/include/asm/alternative-asm.h | 3 +
17659 tools/virtio/linux/uaccess.h | 2 +-
17660 virt/kvm/kvm_main.c | 42 +-
17661 2088 files changed, 221599 insertions(+), 9618 deletions(-)
a8495855
PK
17662commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
17663Author: Matthew Wilcox <willy@linux.intel.com>
17664Date: Tue Feb 2 16:57:52 2016 -0800
17665
17666 radix-tree: fix race in gang lookup
17667
17668 If the indirect_ptr bit is set on a slot, that indicates we need to redo
17669 the lookup. Introduce a new function radix_tree_iter_retry() which
17670 forces the loop to retry the lookup by setting 'slot' to NULL and
17671 turning the iterator back to point at the problematic entry.
105ce89b
PK
17672
17673 This is a pretty rare problem to hit at the moment; the lookup has to
17674 race with a grow of the radix tree from a height of 0. The consequences
17675 of hitting this race are that gang lookup could return a pointer to a
17676 radix_tree_node instead of a pointer to whatever the user had inserted
17677 in the tree.
17678
17679 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
17680 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
17681 Cc: Hugh Dickins <hughd@google.com>
17682 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17683 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
17684 Cc: <stable@vger.kernel.org>
17685 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17686 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17687
17688 include/linux/radix-tree.h | 16 ++++++++++++++++
17689 lib/radix-tree.c | 12 ++++++++++--
17690 2 files changed, 26 insertions(+), 2 deletions(-)
17691
17692commit bf628043b4589c910919a0f221ae7f42aa8cea93
17693Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
17694Date: Wed Feb 3 02:11:03 2016 +0100
17695
17696 unix: correctly track in-flight fds in sending process user_struct
17697
17698 The commit referenced in the Fixes tag incorrectly accounted the number
17699 of in-flight fds over a unix domain socket to the original opener
17700 of the file-descriptor. This allows another process to arbitrary
17701 deplete the original file-openers resource limit for the maximum of
17702 open files. Instead the sending processes and its struct cred should
17703 be credited.
17704
17705 To do so, we add a reference counted struct user_struct pointer to the
17706 scm_fp_list and use it to account for the number of inflight unix fds.
17707
17708 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
17709 Reported-by: David Herrmann <dh.herrmann@gmail.com>
17710 Cc: David Herrmann <dh.herrmann@gmail.com>
17711 Cc: Willy Tarreau <w@1wt.eu>
17712 Cc: Linus Torvalds <torvalds@linux-foundation.org>
17713 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
17714 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
17715 Signed-off-by: David S. Miller <davem@davemloft.net>
17716
17717 include/net/af_unix.h | 4 ++--
17718 include/net/scm.h | 1 +
17719 net/core/scm.c | 7 +++++++
17720 net/unix/af_unix.c | 4 ++--
17721 net/unix/garbage.c | 8 ++++----
17722 5 files changed, 16 insertions(+), 8 deletions(-)
17723
17724commit e830db443ff78d70b7b63536e688d73907face0c
17725Author: Mike Kravetz <mike.kravetz@oracle.com>
17726Date: Fri Jan 15 16:57:37 2016 -0800
17727
17728 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
17729
17730 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
17731 argument end is of type pgoff_t. It was being converted to a vaddr
17732 offset and passed to unmap_hugepage_range. However, end was also being
17733 used as an argument to the vma_interval_tree_foreach controlling loop.
17734 In addition, the conversion of end to vaddr offset was incorrect.
17735
17736 hugetlb_vmtruncate_list is called as part of a file truncate or
17737 fallocate hole punch operation.
17738
17739 When truncating a hugetlbfs file, this bug could prevent some pages from
17740 being unmapped. This is possible if there are multiple vmas mapping the
17741 file, and there is a sufficiently sized hole between the mappings. The
17742 size of the hole between two vmas (A,B) must be such that the starting
17743 virtual address of B is greater than (ending virtual address of A <<
17744 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
17745 pages are not properly unmapped during truncate, the following BUG is
17746 hit:
17747
17748 kernel BUG at fs/hugetlbfs/inode.c:428!
17749
17750 In the fallocate hole punch case, this bug could prevent pages from
17751 being unmapped as in the truncate case. However, for hole punch the
17752 result is that unmapped pages will not be removed during the operation.
17753 For hole punch, it is also possible that more pages than desired will be
17754 unmapped. This unnecessary unmapping will cause page faults to
17755 reestablish the mappings on subsequent page access.
17756
17757 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
17758 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
17759 Cc: Hugh Dickins <hughd@google.com>
17760 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
17761 Cc: Davidlohr Bueso <dave@stgolabs.net>
17762 Cc: Dave Hansen <dave.hansen@linux.intel.com>
17763 Cc: <stable@vger.kernel.org> [4.3]
17764 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17765 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17766
17767 fs/hugetlbfs/inode.c | 19 +++++++++++--------
17768 1 files changed, 11 insertions(+), 8 deletions(-)
17769
17770commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
17771Author: Takashi Iwai <tiwai@suse.de>
17772Date: Thu Feb 4 17:06:13 2016 +0100
17773
17774 ALSA: timer: Fix leftover link at closing
17775
17776 In ALSA timer core, the active timer instance is managed in
17777 active_list linked list. Each element is added / removed dynamically
17778 at timer start, stop and in timer interrupt. The problem is that
17779 snd_timer_interrupt() has a thinko and leaves the element in
17780 active_list when it's the last opened element. This eventually leads
17781 to list corruption or use-after-free error.
17782
17783 This hasn't been revealed because we used to delete the list forcibly
17784 in snd_timer_stop() in the past. However, the recent fix avoids the
17785 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
17786 corruption due to double start or stop]), and this leak hits reality.
17787
17788 This patch fixes the link management in snd_timer_interrupt(). Now it
17789 simply unlinks no matter which stream is.
17790
17791 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
17792 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17793 Cc: <stable@vger.kernel.org>
17794 Signed-off-by: Takashi Iwai <tiwai@suse.de>
17795
17796 sound/core/timer.c | 4 ++--
17797 1 files changed, 2 insertions(+), 2 deletions(-)
17798
17799commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
17800Author: Konstantin Khlebnikov <koct9i@gmail.com>
17801Date: Fri Feb 5 15:37:01 2016 -0800
17802
17803 radix-tree: fix oops after radix_tree_iter_retry
17804
17805 Helper radix_tree_iter_retry() resets next_index to the current index.
17806 In following radix_tree_next_slot current chunk size becomes zero. This
17807 isn't checked and it tries to dereference null pointer in slot.
17808
17809 Tagged iterator is fine because retry happens only at slot 0 where tag
17810 bitmask in iter->tags is filled with single bit.
17811
17812 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
17813 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
17814 Cc: Matthew Wilcox <willy@linux.intel.com>
17815 Cc: Hugh Dickins <hughd@google.com>
17816 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17817 Cc: Jeremiah Mahler <jmmahler@gmail.com>
17818 Cc: <stable@vger.kernel.org>
17819 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17820 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17821
17822 include/linux/radix-tree.h | 6 +++---
17823 1 files changed, 3 insertions(+), 3 deletions(-)
17824
17825commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
17826Merge: 438be0b 256aeaf
17827Author: Brad Spengler <spender@grsecurity.net>
17828Date: Sun Feb 7 08:29:33 2016 -0500
17829
17830 Merge branch 'pax-test' into grsec-test
17831
17832commit 256aeaf87c22de8edf1f03682a572c590ae07771
17833Author: Brad Spengler <spender@grsecurity.net>
17834Date: Sun Feb 7 08:29:09 2016 -0500
17835
17836 Update to pax-linux-4.3.5-test28.patch:
17837 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
17838 - spender fixed UDEREF on arm
17839
17840 arch/arm/Kconfig | 1 +
17841 arch/arm/include/asm/domain.h | 21 ++++++++-
17842 arch/arm/include/asm/futex.h | 9 ----
17843 arch/arm/include/asm/thread_info.h | 3 +
17844 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17845 arch/arm/kernel/entry-armv.S | 2 +-
17846 arch/arm/kernel/process.c | 2 +-
17847 arch/arm/mm/alignment.c | 8 ----
17848 arch/x86/mm/numa.c | 2 +-
17849 security/Kconfig | 1 -
17850 10 files changed, 60 insertions(+), 70 deletions(-)
17851
17852commit 438be0bd112bd17942b2628c53054dc1007558a1
17853Author: Brad Spengler <spender@grsecurity.net>
17854Date: Sat Feb 6 19:50:31 2016 -0500
17855
17856 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
17857 ARM systems reported on the forums
17858
17859 arch/arm/Kconfig | 1 +
17860 arch/arm/include/asm/domain.h | 21 ++++++++-
17861 arch/arm/include/asm/futex.h | 9 ----
17862 arch/arm/include/asm/thread_info.h | 3 +
17863 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17864 arch/arm/kernel/entry-armv.S | 2 +-
17865 arch/arm/kernel/process.c | 2 +-
17866 arch/arm/mm/alignment.c | 8 ----
17867 security/Kconfig | 1 -
17868 9 files changed, 59 insertions(+), 69 deletions(-)
17869
17870commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
17871Author: Brad Spengler <spender@grsecurity.net>
17872Date: Sat Feb 6 11:21:53 2016 -0500
17873
17874 Fix another compiler warning
17875
17876 net/ipv4/tcp_input.c | 2 ++
17877 1 files changed, 2 insertions(+), 0 deletions(-)
17878
17879commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
17880Author: Brad Spengler <spender@grsecurity.net>
17881Date: Sat Feb 6 11:16:12 2016 -0500
17882
17883 Fix two compiler warnings
17884
17885 kernel/pid.c | 5 ++---
17886 kernel/ptrace.c | 3 ++-
17887 2 files changed, 4 insertions(+), 4 deletions(-)
17888
17889commit dda4d2a21914c480750f10bd55c6e3203d415d8d
17890Author: Brad Spengler <spender@grsecurity.net>
17891Date: Wed Feb 3 21:22:40 2016 -0500
17892
17893 Apply fix for integer truncation in NUMA init code, reported by
17894 x14sg1 on the forums:
17895 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
17896
17897 arch/x86/mm/numa.c | 2 +-
17898 1 files changed, 1 insertions(+), 1 deletions(-)
17899
17900commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
17901Merge: a781740 016d0d8
17902Author: Brad Spengler <spender@grsecurity.net>
17903Date: Wed Feb 3 21:20:58 2016 -0500
17904
17905 Merge branch 'pax-test' into grsec-test
17906
17907commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
17908Author: Brad Spengler <spender@grsecurity.net>
17909Date: Wed Feb 3 21:20:10 2016 -0500
17910
17911 Update to pax-linux-4.3.5-test27.patch:
17912 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
17913 - restored padding in fpregs_state for storing AVX-512 state in the future
17914 - constified netlink_dump_control
17915 - added const version of debug_gimple_stmt for gcc plugins, by Emese
17916 - Emese fixed a bug in initify that could have initified too much
17917 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
17918
17919 arch/x86/include/asm/fpu/types.h | 1 +
17920 arch/x86/include/asm/mmu_context.h | 2 +-
17921 block/blk-cgroup.c | 18 ++--
17922 block/cfq-iosched.c | 4 +-
17923 crypto/crypto_user.c | 8 ++-
17924 drivers/acpi/apei/ghes.c | 6 +-
17925 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
17926 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
17927 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
17928 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
17929 drivers/infiniband/core/netlink.c | 5 +-
17930 drivers/infiniband/hw/cxgb4/device.c | 6 +-
17931 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
17932 drivers/md/bcache/alloc.c | 2 +-
17933 drivers/md/bcache/bcache.h | 10 +-
17934 drivers/md/bcache/btree.c | 2 +-
17935 drivers/md/bcache/io.c | 10 +-
17936 drivers/md/bcache/journal.c | 2 +-
17937 drivers/md/bcache/stats.c | 26 +++---
17938 drivers/md/bcache/stats.h | 16 ++--
17939 drivers/md/bcache/super.c | 2 +-
17940 drivers/md/bcache/sysfs.c | 20 +++---
17941 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
17942 drivers/md/dm-raid.c | 2 +-
17943 drivers/md/md.c | 6 +-
17944 drivers/md/md.h | 2 +-
17945 drivers/md/raid1.c | 2 +-
17946 drivers/md/raid10.c | 2 +-
17947 drivers/md/raid5.c | 4 +-
17948 drivers/media/pci/zoran/zoran.h | 1 -
17949 drivers/media/pci/zoran/zoran_driver.c | 3 -
17950 drivers/net/ethernet/sfc/selftest.c | 20 +++---
17951 drivers/net/irda/vlsi_ir.c | 18 ++--
17952 drivers/net/irda/vlsi_ir.h | 14 ++--
17953 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
17954 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
17955 drivers/net/wireless/ath/carl9170/main.c | 10 +-
17956 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
17957 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
17958 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
17959 drivers/scsi/hptiop.c | 2 -
17960 drivers/scsi/hptiop.h | 1 -
17961 drivers/scsi/ipr.c | 6 +-
17962 drivers/scsi/ipr.h | 2 +-
17963 drivers/scsi/qla2xxx/qla_target.c | 10 +-
17964 drivers/scsi/qla2xxx/qla_target.h | 2 +-
17965 fs/btrfs/ctree.c | 2 +-
17966 fs/btrfs/ctree.h | 4 +-
17967 fs/btrfs/delayed-ref.c | 4 +-
17968 fs/btrfs/disk-io.c | 4 +-
17969 fs/btrfs/file.c | 4 +-
17970 fs/btrfs/raid56.c | 32 ++++----
17971 fs/btrfs/tests/btrfs-tests.c | 2 +-
17972 fs/btrfs/transaction.c | 2 +-
17973 fs/btrfs/tree-log.c | 8 +-
17974 fs/btrfs/volumes.c | 14 ++--
17975 fs/btrfs/volumes.h | 22 +++---
17976 fs/jbd2/commit.c | 2 +-
17977 fs/jbd2/transaction.c | 4 +-
17978 fs/ocfs2/dlm/dlmcommon.h | 4 +-
17979 fs/ocfs2/dlm/dlmdebug.c | 10 +-
17980 fs/ocfs2/dlm/dlmdomain.c | 4 +-
17981 fs/ocfs2/dlm/dlmmaster.c | 4 +-
17982 include/acpi/ghes.h | 2 +-
17983 include/linux/blk-cgroup.h | 24 +++---
17984 include/linux/jbd2.h | 2 +-
17985 include/linux/netlink.h | 12 ++--
17986 include/net/cfg802154.h | 2 +-
17987 include/net/mac80211.h | 2 +-
17988 include/net/neighbour.h | 2 +-
17989 kernel/rcu/tree_plugin.h | 4 +-
17990 net/batman-adv/routing.c | 4 +-
17991 net/batman-adv/soft-interface.c | 2 +-
17992 net/batman-adv/translation-table.c | 14 ++--
17993 net/batman-adv/types.h | 2 +-
17994 net/core/neighbour.c | 14 ++--
17995 net/core/rtnetlink.c | 2 +-
17996 net/ipv4/arp.c | 2 +-
17997 net/ipv4/inet_diag.c | 4 +-
17998 net/ipv4/xfrm4_state.c | 4 +-
17999 net/ipv6/ndisc.c | 2 +-
18000 net/mac80211/cfg.c | 2 +-
18001 net/mac80211/debugfs_key.c | 2 +-
18002 net/mac80211/key.c | 4 +-
18003 net/mac80211/tx.c | 2 +-
18004 net/mac80211/wpa.c | 10 +-
18005 net/mac802154/iface.c | 4 +-
18006 net/netfilter/ipset/ip_set_core.c | 2 +-
18007 net/netfilter/nf_conntrack_netlink.c | 22 +++---
18008 net/netfilter/nf_tables_api.c | 13 ++--
18009 net/netfilter/nfnetlink_acct.c | 7 +-
18010 net/netfilter/nfnetlink_cthelper.c | 2 +-
18011 net/netfilter/nfnetlink_cttimeout.c | 2 +-
18012 net/netlink/af_netlink.c | 10 ++-
18013 net/netlink/diag.c | 2 +-
18014 net/netlink/genetlink.c | 14 ++--
18015 net/packet/af_packet.c | 18 ++--
18016 net/packet/diag.c | 2 +-
18017 net/packet/internal.h | 6 +-
18018 net/unix/diag.c | 2 +-
18019 net/xfrm/xfrm_user.c | 2 +-
18020 security/apparmor/include/policy.h | 2 +-
18021 security/apparmor/policy.c | 4 +-
18022 sound/core/seq/seq_clientmgr.c | 2 +-
18023 sound/core/seq/seq_fifo.c | 6 +-
18024 sound/core/seq/seq_fifo.h | 2 +-
18025 tools/gcc/gcc-common.h | 24 ++++--
18026 tools/gcc/initify_plugin.c | 7 +-
18027 tools/lib/api/Makefile | 2 +-
18028 109 files changed, 399 insertions(+), 391 deletions(-)
18029
18030commit a7817402ac837b1aee07fac42537a02097055098
18031Author: Matt Fleming <matt@codeblueprint.co.uk>
18032Date: Fri Jan 29 11:36:10 2016 +0000
18033
18034 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
18035
18036 There are a couple of nasty truncation bugs lurking in the pageattr
18037 code that can be triggered when mapping EFI regions, e.g. when we pass
18038 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
18039 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
18040
18041 Viorel-Cătălin managed to trigger this bug on his Dell machine that
18042 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
18043 When calling populate_pud() the end of the region gets calculated
18044 incorrectly in the following buggy expression,
18045
18046 end = start + (cpa->numpages << PAGE_SHIFT);
18047
18048 And only 188416 pages are mapped. Next, populate_pud() gets invoked
18049 for a second time because of the loop in __change_page_attr_set_clr(),
18050 only this time no pages get mapped because shifting the remaining
18051 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
18052 loop in __change_page_attr_set_clr() spins forever because we fail to
18053 map progress.
18054
18055 Hitting this bug depends very much on the virtual address we pick to
18056 map the large region at and how many pages we map on the initial run
18057 through the loop. This explains why this issue was only recently hit
18058 with the introduction of commit
18059
18060 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
18061 entries bottom-up at runtime, instead of top-down")
18062
18063 It's interesting to note that safe uses of cpa->numpages do exist in
18064 the pageattr code. If instead of shifting ->numpages we multiply by
18065 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
18066 so the result is unsigned long.
18067
18068 To avoid surprises when users try to convert very large cpa->numpages
18069 values to addresses, change the data type from 'int' to 'unsigned
18070 long', thereby making it suitable for shifting by PAGE_SHIFT without
18071 any type casting.
18072
18073 The alternative would be to make liberal use of casting, but that is
18074 far more likely to cause problems in the future when someone adds more
18075 code and fails to cast properly; this bug was difficult enough to
18076 track down in the first place.
18077
18078 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
18079 Acked-by: Borislav Petkov <bp@alien8.de>
18080 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
18081 Cc: <stable@vger.kernel.org>
18082 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
18083 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
18084 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
18085 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
18086
18087 arch/x86/mm/pageattr.c | 4 ++--
18088 1 files changed, 2 insertions(+), 2 deletions(-)
18089
18090commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
18091Author: Jan Beulich <JBeulich@suse.com>
18092Date: Tue Jan 26 04:15:18 2016 -0700
18093
18094 x86/mm: Fix types used in pgprot cacheability flags translations
18095
18096 For PAE kernels "unsigned long" is not suitable to hold page protection
18097 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
18098 few W+X pages getting reported as insecure during boot (observed namely
18099 for the entire initrd range).
18100
18101 Fixes: 281d4078be ("x86: Make page cache mode a real type")
18102 Signed-off-by: Jan Beulich <jbeulich@suse.com>
18103 Reviewed-by: Juergen Gross <JGross@suse.com>
18104 Cc: stable@vger.kernel.org
18105 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
18106 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
18107
18108 arch/x86/include/asm/pgtable_types.h | 6 ++----
18109 1 files changed, 2 insertions(+), 4 deletions(-)
18110
18111commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
18112Merge: 682d661 f74425b
18113Author: Brad Spengler <spender@grsecurity.net>
18114Date: Sun Jan 31 15:06:25 2016 -0500
18115
18116 Merge branch 'pax-test' into grsec-test
18117
18118 Conflicts:
18119 drivers/net/slip/slhc.c
18120 include/linux/sched.h
18121 net/unix/af_unix.c
18122 sound/core/timer.c
18123
18124commit f74425b5705bfe52aff9e97659ef10c4a14176c3
18125Merge: d14af1f 849a2d3
18126Author: Brad Spengler <spender@grsecurity.net>
18127Date: Sun Jan 31 15:02:55 2016 -0500
18128
18129 Merge branch 'linux-4.3.y' into pax-test
18130
18131 Conflicts:
18132 arch/x86/include/asm/mmu_context.h
18133
18134commit 682d6611d75542e351c973c8dd74a99d3966c073
18135Author: Brad Spengler <spender@grsecurity.net>
18136Date: Sat Jan 30 13:05:03 2016 -0500
18137
18138 Based on a report from Mathias Krause, fix up a number of additional instances
18139 of ulong overflow when passing in values to gr_learn_resource by saturating
18140 to ULONG_MAX
18141
18142 mm/mlock.c | 11 ++++++++---
18143 mm/mmap.c | 16 +++++++++++++---
18144 2 files changed, 21 insertions(+), 6 deletions(-)
18145
18146commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
18147Author: Jann Horn <jann@thejh.net>
18148Date: Sat Dec 26 06:00:48 2015 +0100
18149
18150 seccomp: always propagate NO_NEW_PRIVS on tsync
18151
18152 Before this patch, a process with some permissive seccomp filter
18153 that was applied by root without NO_NEW_PRIVS was able to add
18154 more filters to itself without setting NO_NEW_PRIVS by setting
18155 the new filter from a throwaway thread with NO_NEW_PRIVS.
18156
18157 Signed-off-by: Jann Horn <jann@thejh.net>
18158 Cc: stable@vger.kernel.org
18159 Signed-off-by: Kees Cook <keescook@chromium.org>
18160
18161 kernel/seccomp.c | 22 +++++++++++-----------
18162 1 files changed, 11 insertions(+), 11 deletions(-)
18163
18164commit b85450498a3bbf269441c8963d7574bb3079c838
18165Merge: 59c216f d14af1f
18166Author: Brad Spengler <spender@grsecurity.net>
18167Date: Fri Jan 29 20:54:13 2016 -0500
18168
18169 Merge branch 'pax-test' into grsec-test
18170
18171commit d14af1f1dd66511f3f0674deee2b572972012b39
18172Author: Brad Spengler <spender@grsecurity.net>
18173Date: Fri Jan 29 20:53:51 2016 -0500
18174
18175 Update to pax-linux-4.3.4-test26.patch:
18176 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
18177
18178 fs/cifs/file.c | 2 +-
18179 fs/gfs2/file.c | 2 +-
18180 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
18181 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
18182 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
18183 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
18184 .../size_overflow_transform_core.c | 5 +
18185 7 files changed, 102 insertions(+), 15 deletions(-)
18186
18187commit 59c216f13587eacdd692386b7a403ae78ed84fb6
18188Author: Brad Spengler <spender@grsecurity.net>
18189Date: Wed Jan 27 17:57:21 2016 -0500
18190
18191 Fix a size_overflow report reported by Mathias Krause in our
18192 truncation of an loff_t to an unsigned long when being passed
18193 to gr_learn_resource() (as all resource checks are against unsigned long
18194 values)
18195
18196 fs/attr.c | 5 ++++-
18197 1 files changed, 4 insertions(+), 1 deletions(-)
18198
18199commit 70636c6ad60fc1db3af764ecc789b827b7497a97
18200Author: Yuchung Cheng <ycheng@google.com>
18201Date: Wed Jan 6 12:42:38 2016 -0800
18202
18203 tcp: fix zero cwnd in tcp_cwnd_reduction
18204
18205 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
18206 conditionally") introduced a bug that cwnd may become 0 when both
18207 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
18208 to a div-by-zero if the connection starts another cwnd reduction
18209 phase by setting tp->prior_cwnd to the current cwnd (0) in
18210 tcp_init_cwnd_reduction().
18211
18212 To prevent this we skip PRR operation when nothing is acked or
18213 sacked. Then cwnd must be positive in all cases as long as ssthresh
18214 is positive:
18215
18216 1) The proportional reduction mode
18217 inflight > ssthresh > 0
18218
18219 2) The reduction bound mode
18220 a) inflight == ssthresh > 0
18221
18222 b) inflight < ssthresh
18223 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
18224
18225 Therefore in all cases inflight and sndcnt can not both be 0.
18226 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
18227
18228 In reality this bug is triggered only with a sequence of less common
18229 events. For example, the connection is terminating an ECN-triggered
18230 cwnd reduction with an inflight 0, then it receives reordered/old
18231 ACKs or DSACKs from prior transmission (which acks nothing). Or the
18232 connection is in fast recovery stage that marks everything lost,
18233 but fails to retransmit due to local issues, then receives data
18234 packets from other end which acks nothing.
18235
18236 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
18237 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
18238 Signed-off-by: Yuchung Cheng <ycheng@google.com>
18239 Signed-off-by: Neal Cardwell <ncardwell@google.com>
18240 Signed-off-by: Eric Dumazet <edumazet@google.com>
18241 Signed-off-by: David S. Miller <davem@davemloft.net>
18242
18243 net/ipv4/tcp_input.c | 3 +++
18244 1 files changed, 3 insertions(+), 0 deletions(-)
18245
18246commit dac1da2bedbb43195d371c7a192cfeeb45683df0
18247Author: Eric Dumazet <edumazet@google.com>
18248Date: Sun Jan 24 13:53:50 2016 -0800
18249
18250 af_unix: fix struct pid memory leak
18251
18252 Dmitry reported a struct pid leak detected by a syzkaller program.
18253
18254 Bug happens in unix_stream_recvmsg() when we break the loop when a
18255 signal is pending, without properly releasing scm.
18256
18257 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
18258 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18259 Signed-off-by: Eric Dumazet <edumazet@google.com>
18260 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
18261 Signed-off-by: David S. Miller <davem@davemloft.net>
18262
18263 net/unix/af_unix.c | 1 +
18264 1 files changed, 1 insertions(+), 0 deletions(-)
18265
18266commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
18267Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18268Date: Fri Jan 22 01:39:43 2016 +0100
18269
18270 pptp: fix illegal memory access caused by multiple bind()s
18271
18272 Several times already this has been reported as kasan reports caused by
18273 syzkaller and trinity and people always looked at RCU races, but it is
18274 much more simple. :)
18275
18276 In case we bind a pptp socket multiple times, we simply add it to
18277 the callid_sock list but don't remove the old binding. Thus the old
18278 socket stays in the bucket with unused call_id indexes and doesn't get
18279 cleaned up. This causes various forms of kasan reports which were hard
18280 to pinpoint.
18281
18282 Simply don't allow multiple binds and correct error handling in
18283 pptp_bind. Also keep sk_state bits in place in pptp_connect.
18284
18285 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
18286 Cc: Dmitry Kozlov <xeb@mail.ru>
18287 Cc: Sasha Levin <sasha.levin@oracle.com>
18288 Cc: Dmitry Vyukov <dvyukov@google.com>
18289 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18290 Cc: Dave Jones <davej@codemonkey.org.uk>
18291 Reported-by: Dave Jones <davej@codemonkey.org.uk>
18292 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18293 Signed-off-by: David S. Miller <davem@davemloft.net>
18294
18295 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
18296 1 files changed, 24 insertions(+), 10 deletions(-)
18297
18298commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
18299Author: Brad Spengler <spender@grsecurity.net>
18300Date: Tue Jan 26 18:17:10 2016 -0500
18301
18302 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
18303 wiki but was removed from the config help at some point
18304
18305 grsecurity/Kconfig | 3 +++
18306 1 files changed, 3 insertions(+), 0 deletions(-)
18307
18308commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
18309Author: Thomas Egerer <hakke_007@gmx.de>
18310Date: Mon Jan 25 12:58:44 2016 +0100
18311
18312 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
18313
18314 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
18315 to select CRYPTO_ECHAINIV in order to work properly. This solves the
18316 issues caused by a misconfiguration as described in [1].
18317 The original approach, patching crypto/Kconfig was turned down by
18318 Herbert Xu [2].
18319
18320 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
18321 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
18322
18323 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
18324 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
18325 Signed-off-by: David S. Miller <davem@davemloft.net>
18326
18327 net/ipv4/Kconfig | 1 +
18328 net/ipv6/Kconfig | 1 +
18329 2 files changed, 2 insertions(+), 0 deletions(-)
18330
18331commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
18332Merge: 904114c 6339c1f
18333Author: Brad Spengler <spender@grsecurity.net>
18334Date: Tue Jan 26 18:08:40 2016 -0500
18335
18336 Merge branch 'pax-test' into grsec-test
18337
18338commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
18339Author: Brad Spengler <spender@grsecurity.net>
18340Date: Tue Jan 26 18:07:51 2016 -0500
18341
18342 Update to pax-linux-4.3.4-test25.patch:
18343 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
18344 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
18345 - fixed a few REFCOUNT false positives in SNMP related statistics
18346
18347 arch/x86/Kconfig | 2 +-
18348 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
18349 include/net/snmp.h | 10 +++++-----
18350 kernel/fork.c | 11 +++++++++--
18351 net/ipv4/proc.c | 8 ++++----
18352 net/ipv6/addrconf.c | 4 ++--
18353 net/ipv6/proc.c | 10 +++++-----
18354 7 files changed, 43 insertions(+), 19 deletions(-)
18355
18356commit 904114c2fce3fdff5d57e763da56a78960db4e19
18357Author: Al Viro <viro@zeniv.linux.org.uk>
18358Date: Fri Jan 22 18:08:52 2016 -0500
18359
18360 make sure that freeing shmem fast symlinks is RCU-delayed
18361
18362 Cc: stable@vger.kernel.org # v4.2+
18363 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18364
18365 include/linux/shmem_fs.h | 5 +----
18366 mm/shmem.c | 9 ++++-----
18367 2 files changed, 5 insertions(+), 9 deletions(-)
18368
18369commit ab86adee64312a2f827dd516cb199521327943ed
18370Author: Sasha Levin <sasha.levin@oracle.com>
18371Date: Mon Jan 18 19:23:51 2016 -0500
18372
18373 netfilter: nf_conntrack: use safer way to lock all buckets
18374
18375 When we need to lock all buckets in the connection hashtable we'd attempt to
18376 lock 1024 spinlocks, which is way more preemption levels than supported by
18377 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
18378 enabled, and if it was - use only 8 buckets(!).
18379
18380 Fix this by using a global lock and synchronize all buckets on it when we
18381 need to lock them all. This is pretty heavyweight, but is only done when we
18382 need to resize the hashtable, and that doesn't happen often enough (or at all).
18383
18384 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18385 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
18386 Reviewed-by: Florian Westphal <fw@strlen.de>
18387 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
18388
18389 Conflicts:
18390
18391 net/netfilter/nfnetlink_cttimeout.c
18392
18393 include/net/netfilter/nf_conntrack_core.h | 8 ++----
18394 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
18395 net/netfilter/nf_conntrack_helper.c | 2 +-
18396 net/netfilter/nf_conntrack_netlink.c | 2 +-
18397 4 files changed, 33 insertions(+), 17 deletions(-)
18398
18399commit 37014723527225481c720484bb788a1a6358072f
18400Author: Willy Tarreau <w@1wt.eu>
18401Date: Mon Jan 18 16:36:09 2016 +0100
18402
18403 pipe: limit the per-user amount of pages allocated in pipes
18404
18405 On no-so-small systems, it is possible for a single process to cause an
18406 OOM condition by filling large pipes with data that are never read. A
18407 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
18408 memory. On small systems it may be tricky to set the pipe max size to
18409 prevent this from happening.
18410
18411 This patch makes it possible to enforce a per-user soft limit above
18412 which new pipes will be limited to a single page, effectively limiting
18413 them to 4 kB each, as well as a hard limit above which no new pipes may
18414 be created for this user. This has the effect of protecting the system
18415 against memory abuse without hurting other users, and still allowing
18416 pipes to work correctly though with less data at once.
18417
18418 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
18419 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
18420 default soft limit allows the default number of FDs per process (1024)
18421 to create pipes of the default size (64kB), thus reaching a limit of 64MB
18422 before starting to create only smaller pipes. With 256 processes limited
18423 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
18424 1084 MB of memory allocated for a user. The hard limit is disabled by
18425 default to avoid breaking existing applications that make intensive use
18426 of pipes (eg: for splicing).
18427
18428 Reported-by: socketpair@gmail.com
18429 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
18430 Mitigates: CVE-2013-4312 (Linux 2.0+)
18431 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
18432 Signed-off-by: Willy Tarreau <w@1wt.eu>
18433 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18434
18435 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
18436 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
18437 include/linux/pipe_fs_i.h | 4 +++
18438 include/linux/sched.h | 1 +
18439 kernel/sysctl.c | 14 ++++++++++++
18440 5 files changed, 87 insertions(+), 2 deletions(-)
18441
18442commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
18443Merge: 540f2af 7791ecb
18444Author: Brad Spengler <spender@grsecurity.net>
18445Date: Sat Jan 23 10:57:11 2016 -0500
18446
18447 Merge branch 'pax-test' into grsec-test
18448
18449commit 7791ecb84f840343a5646236fd0d34e1fb450793
18450Merge: 470069c 399588c
18451Author: Brad Spengler <spender@grsecurity.net>
18452Date: Sat Jan 23 10:56:47 2016 -0500
18453
18454 Merge branch 'linux-4.3.y' into pax-test
18455
18456commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
18457Author: Brad Spengler <spender@grsecurity.net>
18458Date: Tue Jan 19 21:18:47 2016 -0500
18459
18460 Update size_overflow hash table
18461
18462 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
18463 1 files changed, 3 insertions(+), 1 deletions(-)
18464
18465commit 7e649765626a28437f573f0fbe7a51a04615f041
18466Author: Brad Spengler <spender@grsecurity.net>
18467Date: Tue Jan 19 20:29:46 2016 -0500
18468
18469 Backport fix from: https://lkml.org/lkml/2015/12/13/187
18470
18471 fs/ext4/extents.c | 2 +-
18472 1 files changed, 1 insertions(+), 1 deletions(-)
18473
18474commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
18475Author: Jann Horn <jann@thejh.net>
18476Date: Tue Jan 5 18:27:30 2016 +0100
18477
18478 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
18479
18480 This replaces all code in fs/compat_ioctl.c that translated
18481 ioctl arguments into a in-kernel structure, then performed
18482 do_ioctl under set_fs(KERNEL_DS), with code that allocates
18483 data on the user stack and can call the VFS ioctl handler
18484 under USER_DS.
18485
18486 This is done as a hardening measure because the caller
18487 does not know what kind of ioctl handler will be invoked,
18488 only that no corresponding compat_ioctl handler exists and
18489 what the ioctl command number is. The accidental
18490 invocation of an unlocked_ioctl handler that unexpectedly
18491 calls copy_to_user could be a severe security issue.
18492
18493 Signed-off-by: Jann Horn <jann@thejh.net>
18494 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18495
18496 Conflicts:
18497
18498 fs/compat_ioctl.c
18499
18500 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
18501 1 files changed, 68 insertions(+), 62 deletions(-)
18502
18503commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
18504Author: Al Viro <viro@zeniv.linux.org.uk>
18505Date: Thu Jan 7 09:53:30 2016 -0500
18506
18507 compat_ioctl: don't pass fd around when not needed
18508
18509 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18510
18511 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
18512 fs/internal.h | 7 ++++
18513 fs/ioctl.c | 4 +-
18514 include/linux/fs.h | 2 -
18515 4 files changed, 61 insertions(+), 55 deletions(-)
18516
18517commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
18518Author: Jann Horn <jann@thejh.net>
18519Date: Tue Jan 5 18:27:29 2016 +0100
18520
18521 compat_ioctl: don't look up the fd twice
18522
18523 In code in fs/compat_ioctl.c that translates ioctl arguments
18524 into a in-kernel structure, then performs sys_ioctl, possibly
18525 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
18526 calls to do_ioctl calls. do_ioctl is a new function that does
18527 the same thing as sys_ioctl, but doesn't look up the fd again.
18528
18529 This change is made to avoid (potential) security issues
18530 because of ioctl handlers that accept one of the ioctl
18531 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
18532 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
18533 This can happen for multiple reasons:
18534
18535 - The ioctl command number could be reused.
18536 - The ioctl handler might not check the full ioctl
18537 command. This is e.g. true for drm_ioctl.
18538 - The ioctl handler is very special, e.g. cuse_file_ioctl
18539
18540 The real issue is that set_fs(KERNEL_DS) is used here,
18541 but that's fixed in a separate commit
18542 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
18543
18544 This change mitigates potential security issues by
18545 preventing a race that permits invocation of
18546 unlocked_ioctl handlers under KERNEL_DS through compat
18547 code even if a corresponding compat_ioctl handler exists.
18548
18549 So far, no way has been identified to use this to damage
18550 kernel memory without having CAP_SYS_ADMIN in the init ns
18551 (with the capability, doing reads/writes at arbitrary
18552 kernel addresses should be easy through CUSE's ioctl
18553 handler with FUSE_IOCTL_UNRESTRICTED set).
18554
18555 [AV: two missed sys_ioctl() taken care of]
18556
18557 Signed-off-by: Jann Horn <jann@thejh.net>
18558 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18559
18560 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
18561 1 files changed, 68 insertions(+), 54 deletions(-)
18562
18563commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
18564Author: Vasily Kulikov <segoon@openwall.com>
18565Date: Fri Jan 15 16:57:55 2016 -0800
18566
18567 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
18568
18569 TIMER_ENTRY_STATIC is defined as a poison pointers which
18570 should point to nowhere. Redefine them using POISON_POINTER_DELTA
18571 arithmetics to make sure they really point to non-mappable area declared
18572 by the target architecture.
18573
18574 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
18575 Acked-by: Thomas Gleixner <tglx@linutronix.de>
18576 Cc: Solar Designer <solar@openwall.com>
18577 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
18578 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
18579 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
18580
18581 Conflicts:
18582
18583 include/linux/poison.h
18584
18585 include/linux/poison.h | 2 +-
18586 1 files changed, 1 insertions(+), 1 deletions(-)
18587
18588commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
18589Author: Brad Spengler <spender@grsecurity.net>
18590Date: Tue Jan 19 19:41:44 2016 -0500
18591
18592 Fix ARM compilation, reported by Austin Sepp
18593
18594 grsecurity/grsec_sig.c | 1 +
18595 1 files changed, 1 insertions(+), 0 deletions(-)
18596
18597commit e15383743443dc43460a2fd73e0db0b608610dca
18598Author: Takashi Iwai <tiwai@suse.de>
18599Date: Mon Jan 18 13:52:47 2016 +0100
18600
18601 ALSA: hrtimer: Fix stall by hrtimer_cancel()
18602
18603 hrtimer_cancel() waits for the completion from the callback, thus it
18604 must not be called inside the callback itself. This was already a
18605 problem in the past with ALSA hrtimer driver, and the early commit
18606 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
18607
18608 However, the previous fix is still insufficient: it may still cause a
18609 lockup when the ALSA timer instance reprograms itself in its callback.
18610 Then it invokes the start function even in snd_timer_interrupt() that
18611 is called in hrtimer callback itself, results in a CPU stall. This is
18612 no hypothetical problem but actually triggered by syzkaller fuzzer.
18613
18614 This patch tries to fix the issue again. Now we call
18615 hrtimer_try_to_cancel() at both start and stop functions so that it
18616 won't fall into a deadlock, yet giving some chance to cancel the queue
18617 if the functions have been called outside the callback. The proper
18618 hrtimer_cancel() is called in anyway at closing, so this should be
18619 enough.
18620
18621 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
18622 Cc: <stable@vger.kernel.org>
18623 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18624
18625 sound/core/hrtimer.c | 3 ++-
18626 1 files changed, 2 insertions(+), 1 deletions(-)
18627
18628commit 12d874daf706e6e7c1ae709141859c809599297e
18629Author: Takashi Iwai <tiwai@suse.de>
18630Date: Tue Jan 12 12:38:02 2016 +0100
18631
18632 ALSA: seq: Fix missing NULL check at remove_events ioctl
18633
18634 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
18635 unconditionally even if there is no FIFO assigned, and this leads to
18636 an Oops due to NULL dereference. The fix is just to add a proper NULL
18637 check.
18638
18639 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18640 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18641 Cc: <stable@vger.kernel.org>
18642 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18643
18644 sound/core/seq/seq_clientmgr.c | 2 +-
18645 1 files changed, 1 insertions(+), 1 deletions(-)
18646
18647commit 2eb0632df1351378946507e7ef7ba0682632a7b5
18648Author: Takashi Iwai <tiwai@suse.de>
18649Date: Tue Jan 12 15:36:27 2016 +0100
18650
18651 ALSA: seq: Fix race at timer setup and close
18652
18653 ALSA sequencer code has an open race between the timer setup ioctl and
18654 the close of the client. This was triggered by syzkaller fuzzer, and
18655 a use-after-free was caught there as a result.
18656
18657 This patch papers over it by adding a proper queue->timer_mutex lock
18658 around the timer-related calls in the relevant code path.
18659
18660 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18661 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18662 Cc: <stable@vger.kernel.org>
18663 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18664
18665 sound/core/seq/seq_queue.c | 2 ++
18666 1 files changed, 2 insertions(+), 0 deletions(-)
18667
18668commit b9e55ab955e59b4a636d78a748be90334a48b485
18669Author: Takashi Iwai <tiwai@suse.de>
18670Date: Thu Jan 14 16:30:58 2016 +0100
18671
18672 ALSA: timer: Harden slave timer list handling
18673
18674 A slave timer instance might be still accessible in a racy way while
18675 operating the master instance as it lacks of locking. Since the
18676 master operation is mostly protected with timer->lock, we should cope
18677 with it while changing the slave instance, too. Also, some linked
18678 lists (active_list and ack_list) of slave instances aren't unlinked
18679 immediately at stopping or closing, and this may lead to unexpected
18680 accesses.
18681
18682 This patch tries to address these issues. It adds spin lock of
18683 timer->lock (either from master or slave, which is equivalent) in a
18684 few places. For avoiding a deadlock, we ensure that the global
18685 slave_active_lock is always locked at first before each timer lock.
18686
18687 Also, ack and active_list of slave instances are properly unlinked at
18688 snd_timer_stop() and snd_timer_close().
18689
18690 Last but not least, remove the superfluous call of _snd_timer_stop()
18691 at removing slave links. This is a noop, and calling it may confuse
18692 readers wrt locking. Further cleanup will follow in a later patch.
18693
18694 Actually we've got reports of use-after-free by syzkaller fuzzer, and
18695 this hopefully fixes these issues.
18696
18697 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18698 Cc: <stable@vger.kernel.org>
18699 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18700
18701 sound/core/timer.c | 18 ++++++++++++++----
18702 1 files changed, 14 insertions(+), 4 deletions(-)
18703
18704commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
18705Author: Takashi Iwai <tiwai@suse.de>
18706Date: Wed Jan 13 17:48:01 2016 +0100
18707
18708 ALSA: timer: Fix race among timer ioctls
18709
18710 ALSA timer ioctls have an open race and this may lead to a
18711 use-after-free of timer instance object. A simplistic fix is to make
18712 each ioctl exclusive. We have already tread_sem for controlling the
18713 tread, and extend this as a global mutex to be applied to each ioctl.
18714
18715 The downside is, of course, the worse concurrency. But these ioctls
18716 aren't to be parallel accessible, in anyway, so it should be fine to
18717 serialize there.
18718
18719 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18720 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18721 Cc: <stable@vger.kernel.org>
18722 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18723
18724 sound/core/timer.c | 32 +++++++++++++++++++-------------
18725 1 files changed, 19 insertions(+), 13 deletions(-)
18726
18727commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
18728Author: Takashi Iwai <tiwai@suse.de>
18729Date: Wed Jan 13 21:35:06 2016 +0100
18730
18731 ALSA: timer: Fix double unlink of active_list
18732
18733 ALSA timer instance object has a couple of linked lists and they are
18734 unlinked unconditionally at snd_timer_stop(). Meanwhile
18735 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
18736 the element list itself unchanged. This ends up with unlinking twice,
18737 and it was caught by syzkaller fuzzer.
18738
18739 The fix is to use list_del_init() variant properly there, too.
18740
18741 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18742 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18743 Cc: <stable@vger.kernel.org>
18744 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18745
18746 sound/core/timer.c | 2 +-
18747 1 files changed, 1 insertions(+), 1 deletions(-)
18748
18749commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
18750Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18751Date: Mon Jan 18 18:03:48 2016 +0100
18752
18753 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
18754
18755 It was seen that defective configurations of openvswitch could overwrite
18756 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
18757 many recursions within ovs.
18758
18759 This problem arises due to the high stack usage of openvswitch. The rest
18760 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
18761
18762 We use the already existing recursion counter in ovs_execute_actions to
18763 implement an upper bound of 5 recursions.
18764
18765 Cc: Pravin Shelar <pshelar@ovn.org>
18766 Cc: Simon Horman <simon.horman@netronome.com>
18767 Cc: Eric Dumazet <eric.dumazet@gmail.com>
18768 Cc: Simon Horman <simon.horman@netronome.com>
18769 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18770 Signed-off-by: David S. Miller <davem@davemloft.net>
18771
18772 net/openvswitch/actions.c | 19 ++++++++++++++-----
18773 1 files changed, 14 insertions(+), 5 deletions(-)
18774
18775commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
18776Author: Ursula Braun <ursula.braun@de.ibm.com>
18777Date: Tue Jan 19 10:41:33 2016 +0100
18778
18779 af_iucv: Validate socket address length in iucv_sock_bind()
18780
18781 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
18782 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18783 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
18784 Signed-off-by: David S. Miller <davem@davemloft.net>
18785
18786 net/iucv/af_iucv.c | 3 +++
18787 1 files changed, 3 insertions(+), 0 deletions(-)
18788
18789commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
18790Author: Brad Spengler <spender@grsecurity.net>
18791Date: Tue Jan 19 19:32:54 2016 -0500
18792
18793 Apply the same fix as everyone else for the recent keys vulnerability that is
18794 unexploitable under PAX_REFCOUNT
18795
18796 Make a couple more changes that no one else can/will
18797
18798 include/linux/key-type.h | 4 ++--
18799 ipc/msgutil.c | 4 ++--
18800 security/keys/internal.h | 2 +-
18801 security/keys/process_keys.c | 1 +
18802 4 files changed, 6 insertions(+), 5 deletions(-)
18803
18804commit b56c3a63f431c193400aee17543021950bd14bc4
18805Merge: 38b1a3d 470069c
18806Author: Brad Spengler <spender@grsecurity.net>
18807Date: Sun Jan 17 18:30:19 2016 -0500
18808
18809 Merge branch 'pax-test' into grsec-test
18810
18811commit 470069cfedef2180313233d275be5901bd6d1135
18812Author: Brad Spengler <spender@grsecurity.net>
18813Date: Sun Jan 17 18:29:59 2016 -0500
18814
18815 Update to pax-linux-4.3.3-test22.patch:
18816 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
18817 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
18818
18819 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
18820 drivers/gpu/drm/drm_pci.c | 3 +++
18821 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
18822 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
18823 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
18824 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
18825 drivers/net/usb/asix_common.c | 3 ++-
18826 include/drm/drmP.h | 1 +
18827 8 files changed, 22 insertions(+), 29 deletions(-)
18828
18829commit 38b1a3d676f407865c3d41840df8213c5ad639c1
18830Author: Brad Spengler <spender@grsecurity.net>
18831Date: Sun Jan 17 12:33:53 2016 -0500
18832
18833 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
18834 mentioned banning execution of suid/sgid binaries, though the kernel
18835 source clearly only mentions banning execution of suid binaries. Since
18836 there's no reason for us to not ban execution of sgid binaries as well,
18837 make the implementation match the Kconfig description.
18838
18839 fs/exec.c | 4 ++--
18840 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
18841 include/linux/sched.h | 4 ++--
18842 3 files changed, 18 insertions(+), 17 deletions(-)
18843
18844commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
18845Merge: d141a86 ea4a835
18846Author: Brad Spengler <spender@grsecurity.net>
18847Date: Sat Jan 16 14:12:22 2016 -0500
18848
18849 Merge branch 'pax-test' into grsec-test
18850
18851 Conflicts:
18852 drivers/gpu/drm/i810/i810_drv.c
18853
18854commit ea4a835328ada6513ac013986764d6caea8cd348
18855Author: Brad Spengler <spender@grsecurity.net>
18856Date: Sat Jan 16 14:11:30 2016 -0500
18857
18858 Update to pax-linux-4.3.3-test21.patch:
18859 - fixed some fallout from the drm_drivers constification, reported by spender
18860
18861 drivers/gpu/drm/armada/armada_drv.c | 3 +--
18862 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
18863 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18864 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
18865 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18866 5 files changed, 8 insertions(+), 6 deletions(-)
18867
18868commit d141a86fd66194bc3f896b6809b189e2f12a9a83
18869Author: Brad Spengler <spender@grsecurity.net>
18870Date: Sat Jan 16 13:16:36 2016 -0500
18871
18872 compile fix
18873
18874 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18875 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
18876 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18877 3 files changed, 5 insertions(+), 3 deletions(-)
18878
18879commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
18880Merge: 5fa135d bbda879
18881Author: Brad Spengler <spender@grsecurity.net>
18882Date: Sat Jan 16 12:59:22 2016 -0500
18883
18884 Merge branch 'pax-test' into grsec-test
18885
18886commit bbda87914edf63e27fb46670bf3a373f2b963c73
18887Author: Brad Spengler <spender@grsecurity.net>
18888Date: Sat Jan 16 12:58:04 2016 -0500
18889
18890 Update to pax-linux-4.3.3-test20.patch:
18891 - constified drm_driver
18892 - Emese fixed a special case in handling __func__ in the initify plugin
18893 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
18894 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
18895
18896 arch/x86/kernel/cpu/perf_event.h | 2 +-
18897 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
18898 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
18899 arch/x86/kernel/uprobes.c | 2 +-
18900 arch/x86/mm/mpx.c | 2 +-
18901 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
18902 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
18903 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
18904 drivers/gpu/drm/drm_pci.c | 6 +-
18905 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
18906 drivers/gpu/drm/i915/i915_dma.c | 2 +-
18907 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
18908 drivers/gpu/drm/i915/i915_drv.h | 2 +-
18909 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
18910 drivers/gpu/drm/mga/mga_drv.c | 5 +-
18911 drivers/gpu/drm/mga/mga_drv.h | 2 +-
18912 drivers/gpu/drm/mga/mga_state.c | 2 +-
18913 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
18914 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
18915 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
18916 drivers/gpu/drm/r128/r128_drv.c | 4 +-
18917 drivers/gpu/drm/r128/r128_drv.h | 2 +-
18918 drivers/gpu/drm/r128/r128_state.c | 2 +-
18919 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
18920 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
18921 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
18922 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
18923 drivers/gpu/drm/savage/savage_bci.c | 2 +-
18924 drivers/gpu/drm/savage/savage_drv.c | 5 +-
18925 drivers/gpu/drm/savage/savage_drv.h | 2 +-
18926 drivers/gpu/drm/sis/sis_drv.c | 5 +-
18927 drivers/gpu/drm/sis/sis_drv.h | 2 +-
18928 drivers/gpu/drm/sis/sis_mm.c | 2 +-
18929 drivers/gpu/drm/via/via_dma.c | 2 +-
18930 drivers/gpu/drm/via/via_drv.c | 5 +-
18931 drivers/gpu/drm/via/via_drv.h | 2 +-
18932 include/drm/drmP.h | 2 +-
18933 mm/slab.c | 2 +-
18934 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
18935 tools/gcc/initify_plugin.c | 15 +++-
18936 .../disable_size_overflow_hash.data | 1 +
18937 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
18938 42 files changed, 156 insertions(+), 110 deletions(-)
18939
18940commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
18941Author: Brad Spengler <spender@grsecurity.net>
18942Date: Sat Jan 16 12:19:23 2016 -0500
18943
18944 compile fix
18945
18946 grsecurity/grsec_sig.c | 3 +--
18947 1 files changed, 1 insertions(+), 2 deletions(-)
18948
18949commit a9090fa58f33f75c7450fda5721a9b13625a47d9
18950Author: Brad Spengler <spender@grsecurity.net>
18951Date: Sat Jan 16 12:10:37 2016 -0500
18952
18953 As pointed out by Jann Horn, some distros are starting to circumvent
18954 previous assumptions about the attainability of a user to control
18955 multiple UIDs by handing out suid binaries that allow a user to run
18956 processes (including exploits) under a number of other pre-defined
18957 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
18958 (though it would have to involve some code path that doesn't involve
18959 locks) fix that here by ensuring no more than 8 users on a system can
18960 be banned before a reboot is required. If more are banned, a panic
18961 is triggered.
18962
18963 grsecurity/grsec_sig.c | 8 ++++++++
18964 1 files changed, 8 insertions(+), 0 deletions(-)
18965
18966commit a8d37776e9521c567ebff6730d49312f72435f08
18967Author: Eric Dumazet <edumazet@google.com>
18968Date: Thu Dec 3 11:12:07 2015 -0800
18969
18970 proc: add a reschedule point in proc_readfd_common()
18971
18972 User can pass an arbitrary large buffer to getdents().
18973
18974 It is typically a 32KB buffer used by libc scandir() implementation.
18975
18976 When scanning /proc/{pid}/fd, we can hold cpu way too long,
18977 so add a cond_resched() to be kind with other tasks.
18978
18979 We've seen latencies of more than 50ms on real workloads.
18980
18981 Signed-off-by: Eric Dumazet <edumazet@google.com>
18982 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
18983 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18984
18985 fs/proc/fd.c | 1 +
18986 1 files changed, 1 insertions(+), 0 deletions(-)
18987
18988commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
18989Author: Rabin Vincent <rabin@rab.in>
18990Date: Tue Jan 12 20:17:08 2016 +0100
18991
18992 net: bpf: reject invalid shifts
18993
18994 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
18995 constant shift that can't be encoded in the immediate field of the
18996 UBFM/SBFM instructions is passed to the JIT. Since these shifts
18997 amounts, which are negative or >= regsize, are invalid, reject them in
18998 the eBPF verifier and the classic BPF filter checker, for all
18999 architectures.
19000
19001 Signed-off-by: Rabin Vincent <rabin@rab.in>
19002 Acked-by: Alexei Starovoitov <ast@kernel.org>
19003 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19004 Signed-off-by: David S. Miller <davem@davemloft.net>
19005
19006 kernel/bpf/verifier.c | 10 ++++++++++
19007 net/core/filter.c | 5 +++++
19008 2 files changed, 15 insertions(+), 0 deletions(-)
19009
19010commit c248e115a73496625a1c64660d0eeefd67e55cbf
19011Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19012Date: Fri Jan 8 11:00:54 2016 -0200
19013
19014 sctp: fix use-after-free in pr_debug statement
19015
19016 Dmitry Vyukov reported a use-after-free in the code expanded by the
19017 macro debug_post_sfx, which is caused by the use of the asoc pointer
19018 after it was freed within sctp_side_effect() scope.
19019
19020 This patch fixes it by allowing sctp_side_effect to clear that asoc
19021 pointer when the TCB is freed.
19022
19023 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
19024 because it will trigger DELETE_TCB too on that same loop.
19025
19026 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
19027 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
19028 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
19029
19030 The macro is already prepared to handle such NULL pointer.
19031
19032 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19033 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19034 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
19035 Signed-off-by: David S. Miller <davem@davemloft.net>
19036
19037 net/sctp/sm_sideeffect.c | 11 ++++++-----
19038 net/sctp/sm_statefuns.c | 17 ++++-------------
19039 2 files changed, 10 insertions(+), 18 deletions(-)
19040
19041commit 395ea8a9e73e184fc14153a033000bccf4213213
19042Author: willy tarreau <w@1wt.eu>
19043Date: Sun Jan 10 07:54:56 2016 +0100
19044
19045 unix: properly account for FDs passed over unix sockets
19046
19047 It is possible for a process to allocate and accumulate far more FDs than
19048 the process' limit by sending them over a unix socket then closing them
19049 to keep the process' fd count low.
19050
19051 This change addresses this problem by keeping track of the number of FDs
19052 in flight per user and preventing non-privileged processes from having
19053 more FDs in flight than their configured FD limit.
19054
19055 Reported-by: socketpair@gmail.com
19056 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
19057 Mitigates: CVE-2013-4312 (Linux 2.0+)
19058 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
19059 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19060 Signed-off-by: Willy Tarreau <w@1wt.eu>
19061 Signed-off-by: David S. Miller <davem@davemloft.net>
19062
19063 include/linux/sched.h | 1 +
19064 net/unix/af_unix.c | 24 ++++++++++++++++++++----
19065 net/unix/garbage.c | 13 ++++++++-----
19066 3 files changed, 29 insertions(+), 9 deletions(-)
19067
19068commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
19069Author: Sasha Levin <sasha.levin@oracle.com>
19070Date: Thu Jan 7 14:52:43 2016 -0500
19071
19072 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
19073
19074 proc_dostring() needs an initialized destination string, while the one
19075 provided in proc_sctp_do_hmac_alg() contains stack garbage.
19076
19077 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
19078 accessing invalid memory.
19079
19080 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
19081 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
19082 Signed-off-by: David S. Miller <davem@davemloft.net>
19083
19084 net/sctp/sysctl.c | 2 +-
19085 1 files changed, 1 insertions(+), 1 deletions(-)
19086
19087commit 4014e09faf0fe9054119624ccfff1236e886b554
19088Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
19089Date: Tue Nov 24 17:13:21 2015 -0500
19090
19091 RDS: fix race condition when sending a message on unbound socket
19092
19093 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
19094
19095 Sasha's found a NULL pointer dereference in the RDS connection code when
19096 sending a message to an apparently unbound socket. The problem is caused
19097 by the code checking if the socket is bound in rds_sendmsg(), which checks
19098 the rs_bound_addr field without taking a lock on the socket. This opens a
19099 race where rs_bound_addr is temporarily set but where the transport is not
19100 in rds_bind(), leading to a NULL pointer dereference when trying to
19101 dereference 'trans' in __rds_conn_create().
19102
19103 Vegard wrote a reproducer for this issue, so kindly ask him to share if
19104 you're interested.
19105
19106 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
19107 with this patch, whereas I could without.
19108
19109 Complete earlier incomplete fix to CVE-2015-6937:
19110
19111 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
19112
19113 Cc: David S. Miller <davem@davemloft.net>
19114
19115 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
19116 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
19117 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
19118 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
19119 Signed-off-by: David S. Miller <davem@davemloft.net>
19120 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
19121
19122 Conflicts:
19123
19124 net/rds/send.c
19125
19126 net/rds/connection.c | 6 ------
19127 1 files changed, 0 insertions(+), 6 deletions(-)
19128
19129commit 206df8d01104344d7588d801016a281a4cd25556
19130Author: Sasha Levin <sasha.levin@oracle.com>
19131Date: Tue Sep 8 10:53:40 2015 -0400
19132
19133 RDS: verify the underlying transport exists before creating a connection
19134
19135 There was no verification that an underlying transport exists when creating
19136 a connection, this would cause dereferencing a NULL ptr.
19137
19138 It might happen on sockets that weren't properly bound before attempting to
19139 send a message, which will cause a NULL ptr deref:
19140
19141 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
19142 [135546.051270] Modules linked in:
19143 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
19144 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
19145 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
19146 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
19147 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
19148 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
19149 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
19150 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
19151 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
19152 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
19153 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
19154 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
19155 [135546.064723] Stack:
19156 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
19157 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
19158 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
19159 [135546.068629] Call Trace:
19160 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
19161 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
19162 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
19163 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
19164 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
19165 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
19166 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
19167 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
19168 [135546.076349] ? __might_fault (mm/memory.c:3795)
19169 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
19170 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
19171 [135546.078856] SYSC_sendto (net/socket.c:1657)
19172 [135546.079596] ? SYSC_connect (net/socket.c:1628)
19173 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
19174 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
19175 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
19176 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
19177 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
19178 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
19179 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
19180
19181 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
19182 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
19183 Signed-off-by: David S. Miller <davem@davemloft.net>
19184
19185 net/rds/connection.c | 6 ++++++
19186 1 files changed, 6 insertions(+), 0 deletions(-)
19187
19188commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
19189Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
19190Date: Tue Jan 5 20:32:47 2016 -0500
19191
19192 ftrace/module: Call clean up function when module init fails early
19193
19194 If the module init code fails after calling ftrace_module_init() and before
19195 calling do_init_module(), we can suffer from a memory leak. This is because
19196 ftrace_module_init() allocates pages to store the locations that ftrace
19197 hooks are placed in the module text. If do_init_module() fails, it still
19198 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
19199 the pages it allocated for the module. But if load_module() fails before
19200 then, the pages allocated by ftrace_module_init() will never be freed.
19201
19202 Call ftrace_release_mod() on the module if load_module() fails before
19203 getting to do_init_module().
19204
19205 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
19206
19207 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
19208 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
19209 Cc: stable@vger.kernel.org # v2.6.38+
19210 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
19211 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
19212
19213 include/linux/ftrace.h | 1 +
19214 kernel/module.c | 6 ++++++
19215 2 files changed, 7 insertions(+), 0 deletions(-)
19216
19217commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
19218Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
19219Date: Wed Jan 6 00:18:48 2016 -0800
19220
19221 net: possible use after free in dst_release
19222
19223 dst_release should not access dst->flags after decrementing
19224 __refcnt to 0. The dst_entry may be in dst_busy_list and
19225 dst_gc_task may dst_destroy it before dst_release gets a chance
19226 to access dst->flags.
19227
19228 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
19229 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
19230 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
19231 Acked-by: Eric Dumazet <edumazet@google.com>
19232 Signed-off-by: David S. Miller <davem@davemloft.net>
19233
19234 net/core/dst.c | 3 ++-
19235 1 files changed, 2 insertions(+), 1 deletions(-)
19236
19237commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
19238Author: Alan <gnomes@lxorguk.ukuu.org.uk>
19239Date: Wed Jan 6 14:55:02 2016 +0000
19240
19241 mkiss: fix scribble on freed memory
19242
19243 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
19244 scribble on free memory but added a new one which allows the user to
19245 scribble even more and user controlled data into freed space.
19246
19247 As with 6pack we need to halt the queue before we free the buffers, because
19248 the transmit logic is not protected by the semaphore.
19249
19250 Signed-off-by: Alan Cox <alan@linux.intel.com>
19251 Signed-off-by: David S. Miller <davem@davemloft.net>
19252
19253 drivers/net/hamradio/mkiss.c | 5 +++++
19254 1 files changed, 5 insertions(+), 0 deletions(-)
19255
19256commit 5cbbcbd32dc1949470f61d342503808fa9555276
19257Author: David Miller <davem@davemloft.net>
19258Date: Thu Dec 17 16:05:49 2015 -0500
19259
19260 mkiss: Fix use after free in mkiss_close().
19261
19262 Need to do the unregister_device() after all references to the driver
19263 private have been done.
19264
19265 Signed-off-by: David S. Miller <davem@davemloft.net>
19266
19267 drivers/net/hamradio/mkiss.c | 4 ++--
19268 1 files changed, 2 insertions(+), 2 deletions(-)
19269
19270commit b00171576794a98068e069a660f0991a6a5190ff
19271Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
19272Date: Tue Jan 5 11:51:25 2016 +0000
19273
19274 6pack: fix free memory scribbles
19275
19276 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
19277 memory scribble but in doing so replaced it with a different one that allows
19278 the user to control the data and scribble even more.
19279
19280 sixpack_close is called by the tty layer in tty context. The tty context is
19281 protected by sp_get() and sp_put(). However network layer activity via
19282 sp_xmit() is not protected this way. We must therefore stop the queue
19283 otherwise the user gets to dump a buffer mostly of their choice into freed
19284 kernel pages.
19285
19286 Signed-off-by: Alan Cox <alan@linux.intel.com>
19287 Signed-off-by: David S. Miller <davem@davemloft.net>
19288
19289 drivers/net/hamradio/6pack.c | 6 ++++++
19290 1 files changed, 6 insertions(+), 0 deletions(-)
19291
19292commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
19293Author: David Miller <davem@davemloft.net>
19294Date: Thu Dec 17 16:05:32 2015 -0500
19295
19296 6pack: Fix use after free in sixpack_close().
19297
19298 Need to do the unregister_device() after all references to the driver
19299 private have been done.
19300
19301 Also we need to use del_timer_sync() for the timers so that we don't
19302 have any asynchronous references after the unregister.
19303
19304 Signed-off-by: David S. Miller <davem@davemloft.net>
19305
19306 drivers/net/hamradio/6pack.c | 8 ++++----
19307 1 files changed, 4 insertions(+), 4 deletions(-)
19308
19309commit 4f9d532742656b3613d579220fd10c78f24ba37b
19310Author: Rabin Vincent <rabin@rab.in>
19311Date: Tue Jan 5 16:23:07 2016 +0100
19312
19313 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
19314
19315 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
19316 instructions since it XORs A with X while all the others replace A with
19317 some loaded value. All the BPF JITs fail to clear A if this is used as
19318 the first instruction in a filter. This was found using american fuzzy
19319 lop.
19320
19321 Add a helper to determine if A needs to be cleared given the first
19322 instruction in a filter, and use this in the JITs. Except for ARM, the
19323 rest have only been compile-tested.
19324
19325 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
19326 Signed-off-by: Rabin Vincent <rabin@rab.in>
19327 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19328 Acked-by: Alexei Starovoitov <ast@kernel.org>
19329 Signed-off-by: David S. Miller <davem@davemloft.net>
19330
19331 arch/arm/net/bpf_jit_32.c | 16 +---------------
19332 arch/mips/net/bpf_jit.c | 16 +---------------
19333 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
19334 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
19335 include/linux/filter.h | 19 +++++++++++++++++++
19336 5 files changed, 25 insertions(+), 56 deletions(-)
19337
19338commit 570d88f8acfffda92b89ae2e1c47320d47256034
19339Author: John Fastabend <john.fastabend@gmail.com>
19340Date: Tue Jan 5 09:11:36 2016 -0800
19341
19342 net: sched: fix missing free per cpu on qstats
19343
19344 When a qdisc is using per cpu stats (currently just the ingress
19345 qdisc) only the bstats are being freed. This also free's the qstats.
19346
19347 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
19348 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
19349 Acked-by: Eric Dumazet <edumazet@google.com>
19350 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19351 Signed-off-by: David S. Miller <davem@davemloft.net>
19352
19353 net/sched/sch_generic.c | 4 +++-
19354 1 files changed, 3 insertions(+), 1 deletions(-)
19355
19356commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
19357Author: Rabin Vincent <rabin@rab.in>
19358Date: Tue Jan 5 18:34:04 2016 +0100
19359
19360 ARM: net: bpf: fix zero right shift
19361
19362 The LSR instruction cannot be used to perform a zero right shift since a
19363 0 as the immediate value (imm5) in the LSR instruction encoding means
19364 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
19365
19366 Make the JIT skip generation of the LSR if a zero-shift is requested.
19367
19368 This was found using american fuzzy lop.
19369
19370 Signed-off-by: Rabin Vincent <rabin@rab.in>
19371 Acked-by: Alexei Starovoitov <ast@kernel.org>
19372 Signed-off-by: David S. Miller <davem@davemloft.net>
19373
19374 arch/arm/net/bpf_jit_32.c | 3 ++-
19375 1 files changed, 2 insertions(+), 1 deletions(-)
19376
19377commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
19378Author: Brad Spengler <spender@grsecurity.net>
19379Date: Wed Jan 6 20:35:57 2016 -0500
19380
19381 Don't perform hidden lookups in RBAC against the directory of
19382 a file being opened with O_CREAT, reported by Karl Witt
19383
19384 Conflicts:
19385
19386 fs/namei.c
19387
19388 fs/namei.c | 3 ---
19389 1 files changed, 0 insertions(+), 3 deletions(-)
19390
19391commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
19392Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19393Date: Tue Jan 5 10:46:00 2016 +0100
19394
19395 bridge: Only call /sbin/bridge-stp for the initial network namespace
19396
19397 [I stole this patch from Eric Biederman. He wrote:]
19398
19399 > There is no defined mechanism to pass network namespace information
19400 > into /sbin/bridge-stp therefore don't even try to invoke it except
19401 > for bridge devices in the initial network namespace.
19402 >
19403 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
19404 > invoked for any network device name which if /sbin/bridge-stp does not
19405 > guard against unreasonable arguments or being invoked twice on the
19406 > same network device could cause problems.
19407
19408 [Hannes: changed patch using netns_eq]
19409
19410 Cc: Eric W. Biederman <ebiederm@xmission.com>
19411 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
19412 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19413 Signed-off-by: David S. Miller <davem@davemloft.net>
19414
19415 net/bridge/br_stp_if.c | 5 ++++-
19416 1 files changed, 4 insertions(+), 1 deletions(-)
19417
19418commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
19419Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19420Date: Wed Dec 23 16:28:40 2015 -0200
19421
19422 sctp: use GFP_USER for user-controlled kmalloc
19423
19424 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19425 missed two other spots.
19426
19427 For connectx, as it's more likely to be used by kernel users of the API,
19428 it detects if GFP_USER should be used or not.
19429
19430 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19431 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19432 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19433 Signed-off-by: David S. Miller <davem@davemloft.net>
19434
19435 net/sctp/socket.c | 9 ++++++---
19436 1 files changed, 6 insertions(+), 3 deletions(-)
19437
19438commit 5718a1f63c41fc156f729783423b002763779d04
19439Author: Florian Westphal <fw@strlen.de>
19440Date: Thu Dec 31 14:26:33 2015 +0100
19441
19442 connector: bump skb->users before callback invocation
19443
19444 Dmitry reports memleak with syskaller program.
19445 Problem is that connector bumps skb usecount but might not invoke callback.
19446
19447 So move skb_get to where we invoke the callback.
19448
19449 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19450 Signed-off-by: Florian Westphal <fw@strlen.de>
19451 Signed-off-by: David S. Miller <davem@davemloft.net>
19452
19453 drivers/connector/connector.c | 11 +++--------
19454 1 files changed, 3 insertions(+), 8 deletions(-)
19455
19456commit 2e6372e6a97f8d642416899861f91777f44f13b7
19457Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19458Date: Sun Jan 3 18:56:38 2016 +0000
19459
19460 af_unix: Fix splice-bind deadlock
19461
19462 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
19463 system call and AF_UNIX sockets,
19464
19465 http://lists.openwall.net/netdev/2015/11/06/24
19466
19467 The situation was analyzed as
19468
19469 (a while ago) A: socketpair()
19470 B: splice() from a pipe to /mnt/regular_file
19471 does sb_start_write() on /mnt
19472 C: try to freeze /mnt
19473 wait for B to finish with /mnt
19474 A: bind() try to bind our socket to /mnt/new_socket_name
19475 lock our socket, see it not bound yet
19476 decide that it needs to create something in /mnt
19477 try to do sb_start_write() on /mnt, block (it's
19478 waiting for C).
19479 D: splice() from the same pipe to our socket
19480 lock the pipe, see that socket is connected
19481 try to lock the socket, block waiting for A
19482 B: get around to actually feeding a chunk from
19483 pipe to file, try to lock the pipe. Deadlock.
19484
19485 on 2015/11/10 by Al Viro,
19486
19487 http://lists.openwall.net/netdev/2015/11/10/4
19488
19489 The patch fixes this by removing the kern_path_create related code from
19490 unix_mknod and executing it as part of unix_bind prior acquiring the
19491 readlock of the socket in question. This means that A (as used above)
19492 will sb_start_write on /mnt before it acquires the readlock, hence, it
19493 won't indirectly block B which first did a sb_start_write and then
19494 waited for a thread trying to acquire the readlock. Consequently, A
19495 being blocked by C waiting for B won't cause a deadlock anymore
19496 (effectively, both A and B acquire two locks in opposite order in the
19497 situation described above).
19498
19499 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
19500
19501 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19502 Signed-off-by: David S. Miller <davem@davemloft.net>
19503
19504 Conflicts:
19505
19506 net/unix/af_unix.c
19507
19508 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
19509 1 files changed, 42 insertions(+), 28 deletions(-)
19510
19511commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
19512Author: Qiu Peiyang <peiyangx.qiu@intel.com>
19513Date: Thu Dec 31 13:11:28 2015 +0800
19514
19515 tracing: Fix setting of start_index in find_next()
19516
19517 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
19518 panic at t_show.
19519
19520 general protection fault: 0000 [#1] PREEMPT SMP
19521 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
19522 RIP: 0010:[<ffffffff811375b2>]
19523 [<ffffffff811375b2>] t_show+0x22/0xe0
19524 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
19525 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
19526 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
19527 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
19528 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
19529 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
19530 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
19531 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
19532 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
19533 Call Trace:
19534 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
19535 [<ffffffff811b749b>] vfs_read+0x9b/0x160
19536 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
19537 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
19538 ---[ end trace 5bd9eb630614861e ]---
19539 Kernel panic - not syncing: Fatal exception
19540
19541 When the first time find_next calls find_next_mod_format, it should
19542 iterate the trace_bprintk_fmt_list to find the first print format of
19543 the module. However in current code, start_index is smaller than *pos
19544 at first, and code will not iterate the list. Latter container_of will
19545 get the wrong address with former v, which will cause mod_fmt be a
19546 meaningless object and so is the returned mod_fmt->fmt.
19547
19548 This patch will fix it by correcting the start_index. After fixed,
19549 when the first time calls find_next_mod_format, start_index will be
19550 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
19551 get the right module printk format, so is the returned mod_fmt->fmt.
19552
19553 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
19554
19555 Cc: stable@vger.kernel.org # 3.12+
19556 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
19557 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
19558 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
19559
19560 kernel/trace/trace_printk.c | 1 +
19561 1 files changed, 1 insertions(+), 0 deletions(-)
19562
19563commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
19564Author: Al Viro <viro@zeniv.linux.org.uk>
19565Date: Mon Dec 28 20:47:08 2015 -0500
19566
19567 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
19568
19569 Cc: stable@vger.kernel.org # 3.15+
19570 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
19571 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
19572
19573 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
19574 1 files changed, 37 insertions(+), 36 deletions(-)
19575
19576commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
19577Merge: de243c2 3adc55a
19578Author: Brad Spengler <spender@grsecurity.net>
19579Date: Tue Jan 5 18:10:10 2016 -0500
19580
19581 Merge branch 'pax-test' into grsec-test
19582
19583commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
19584Author: Brad Spengler <spender@grsecurity.net>
19585Date: Tue Jan 5 18:08:53 2016 -0500
19586
19587 Update to pax-linux-4.3.3-test16.patch:
19588 - small cleanup in entry_64.S on x86
19589 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
19590 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
19591 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
19592 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
19593 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
19594
19595 arch/x86/entry/entry_64.S | 60 +++++-----
19596 arch/x86/kernel/alternative.c | 2 +-
19597 arch/x86/kvm/emulate.c | 4 +-
19598 tools/gcc/initify_plugin.c | 123 +++++++++----------
19599 .../disable_size_overflow_hash.data | 4 +-
19600 .../size_overflow_plugin/size_overflow_hash.data | 2 -
19601 6 files changed, 93 insertions(+), 102 deletions(-)
19602
19603commit de243c26efd0e423ca92db825af2c3f8eb1ca043
19604Author: Brad Spengler <spender@grsecurity.net>
19605Date: Tue Dec 29 18:01:24 2015 -0500
19606
19607 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
19608 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
19609 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
19610
19611 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
19612 against suid/sgid attacks and the flaw above would only eliminate the extra
19613 entropy provided for the brk-managed heap, still leaving it with the minimum
19614 of 16-bit entropy for mmap on x86 and 28 on x64.
19615
19616 mm/mmap.c | 2 +-
19617 1 files changed, 1 insertions(+), 1 deletions(-)
19618
19619commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
19620Merge: 436201b 2584340
19621Author: Brad Spengler <spender@grsecurity.net>
19622Date: Mon Dec 28 20:30:01 2015 -0500
19623
19624 Merge branch 'pax-test' into grsec-test
19625
19626commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
19627Author: Brad Spengler <spender@grsecurity.net>
19628Date: Mon Dec 28 20:29:28 2015 -0500
19629
19630 Update to pax-linux-4.3.3-test14.patch:
19631 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
19632 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
19633 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
19634 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
19635 - fixed an assert in the initify plugin that triggered in vic_register on arm
19636
19637 arch/arm/include/asm/atomic.h | 7 +++++--
19638 arch/arm/include/asm/domain.h | 5 ++---
19639 arch/x86/kernel/tboot.c | 14 +++++++++-----
19640 drivers/hv/channel.c | 4 +---
19641 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
19642 drivers/net/hyperv/rndis_filter.c | 3 +--
19643 fs/exec.c | 4 ++--
19644 include/linux/atomic.h | 15 ---------------
19645 net/core/skbuff.c | 3 ++-
19646 tools/gcc/initify_plugin.c | 4 +++-
19647 10 files changed, 26 insertions(+), 35 deletions(-)
19648
19649commit 436201b6626b488d173c8076447000077c27b84a
19650Author: David Howells <dhowells@redhat.com>
19651Date: Fri Dec 18 01:34:26 2015 +0000
19652
19653 KEYS: Fix race between read and revoke
19654
19655 This fixes CVE-2015-7550.
19656
19657 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
19658 happens between keyctl_read() checking the validity of a key and the key's
19659 semaphore being taken, then the key type read method will see a revoked key.
19660
19661 This causes a problem for the user-defined key type because it assumes in
19662 its read method that there will always be a payload in a non-revoked key
19663 and doesn't check for a NULL pointer.
19664
19665 Fix this by making keyctl_read() check the validity of a key after taking
19666 semaphore instead of before.
19667
19668 I think the bug was introduced with the original keyrings code.
19669
19670 This was discovered by a multithreaded test program generated by syzkaller
19671 (http://github.com/google/syzkaller). Here's a cleaned up version:
19672
19673 #include <sys/types.h>
19674 #include <keyutils.h>
19675 #include <pthread.h>
19676 void *thr0(void *arg)
19677 {
19678 key_serial_t key = (unsigned long)arg;
19679 keyctl_revoke(key);
19680 return 0;
19681 }
19682 void *thr1(void *arg)
19683 {
19684 key_serial_t key = (unsigned long)arg;
19685 char buffer[16];
19686 keyctl_read(key, buffer, 16);
19687 return 0;
19688 }
19689 int main()
19690 {
19691 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
19692 pthread_t th[5];
19693 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
19694 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
19695 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
19696 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
19697 pthread_join(th[0], 0);
19698 pthread_join(th[1], 0);
19699 pthread_join(th[2], 0);
19700 pthread_join(th[3], 0);
19701 return 0;
19702 }
19703
19704 Build as:
19705
19706 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
19707
19708 Run as:
19709
19710 while keyctl-race; do :; done
19711
19712 as it may need several iterations to crash the kernel. The crash can be
19713 summarised as:
19714
19715 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
19716 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
19717 ...
19718 Call Trace:
19719 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
19720 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
19721 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
19722
19723 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19724 Signed-off-by: David Howells <dhowells@redhat.com>
19725 Tested-by: Dmitry Vyukov <dvyukov@google.com>
19726 Cc: stable@vger.kernel.org
19727 Signed-off-by: James Morris <james.l.morris@oracle.com>
19728
19729 security/keys/keyctl.c | 18 +++++++++---------
19730 1 files changed, 9 insertions(+), 9 deletions(-)
19731
19732commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
19733Author: Brad Spengler <spender@grsecurity.net>
19734Date: Tue Dec 22 20:44:01 2015 -0500
19735
19736 Add new kernel command-line param: pax_size_overflow_report_only
19737 If a user triggers a size_overflow violation that makes it difficult
19738 to obtain the call trace without serial console/net console, they can
19739 use this option to provide that information to us
19740
19741 Documentation/kernel-parameters.txt | 5 +++++
19742 fs/exec.c | 12 +++++++++---
19743 init/main.c | 11 +++++++++++
19744 3 files changed, 25 insertions(+), 3 deletions(-)
19745
19746commit 4254a8da5851df8c08cdca5c392916e8c105408d
19747Author: WANG Cong <xiyou.wangcong@gmail.com>
19748Date: Mon Dec 21 10:55:45 2015 -0800
19749
19750 addrconf: always initialize sysctl table data
19751
19752 When sysctl performs restrict writes, it allows to write from
19753 a middle position of a sysctl file, which requires us to initialize
19754 the table data before calling proc_dostring() for the write case.
19755
19756 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
19757 Reported-by: Sasha Levin <sasha.levin@oracle.com>
19758 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19759 Tested-by: Sasha Levin <sasha.levin@oracle.com>
19760 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19761 Signed-off-by: David S. Miller <davem@davemloft.net>
19762
19763 net/ipv6/addrconf.c | 11 ++++-------
19764 1 files changed, 4 insertions(+), 7 deletions(-)
19765
19766commit f8002863fb06c363180637046947a78a6ccb3d33
19767Author: WANG Cong <xiyou.wangcong@gmail.com>
19768Date: Wed Dec 16 23:39:04 2015 -0800
19769
19770 net: check both type and procotol for tcp sockets
19771
19772 Dmitry reported the following out-of-bound access:
19773
19774 Call Trace:
19775 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
19776 mm/kasan/report.c:294
19777 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
19778 [< inline >] SYSC_setsockopt net/socket.c:1746
19779 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
19780 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
19781 arch/x86/entry/entry_64.S:185
19782
19783 This is because we mistake a raw socket as a tcp socket.
19784 We should check both sk->sk_type and sk->sk_protocol to ensure
19785 it is a tcp socket.
19786
19787 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
19788
19789 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19790 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
19791 Cc: Eric Dumazet <eric.dumazet@gmail.com>
19792 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19793 Acked-by: Willem de Bruijn <willemb@google.com>
19794 Signed-off-by: David S. Miller <davem@davemloft.net>
19795
19796 net/core/skbuff.c | 3 ++-
19797 net/core/sock.c | 3 ++-
19798 2 files changed, 4 insertions(+), 2 deletions(-)
19799
19800commit bd6b3399804470a4ad8f34229469ca149dceba3d
19801Author: Colin Ian King <colin.king@canonical.com>
19802Date: Fri Dec 18 14:22:01 2015 -0800
19803
19804 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
19805
19806 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
19807 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
19808 the setting of ret after the get_proc_task call and incorrectly left it as
19809 -ESRCH. Instead, return 0 when successful.
19810
19811 Example breakage:
19812
19813 echo 0 > /proc/self/coredump_filter
19814 bash: echo: write error: No such process
19815
19816 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
19817 Signed-off-by: Colin Ian King <colin.king@canonical.com>
19818 Acked-by: Kees Cook <keescook@chromium.org>
19819 Cc: <stable@vger.kernel.org> [4.3+]
19820 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
19821 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
19822
19823 fs/proc/base.c | 1 +
19824 1 files changed, 1 insertions(+), 0 deletions(-)
19825
19826commit b28aca2b99ed08546778355fb9402c503ff9b29e
19827Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
19828Date: Tue Dec 22 10:23:44 2015 -0700
19829
19830 block: ensure to split after potentially bouncing a bio
19831
19832 blk_queue_bio() does split then bounce, which makes the segment
19833 counting based on pages before bouncing and could go wrong. Move
19834 the split to after bouncing, like we do for blk-mq, and the we
19835 fix the issue of having the bio count for segments be wrong.
19836
19837 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
19838 Cc: stable@vger.kernel.org
19839 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
19840 Signed-off-by: Jens Axboe <axboe@fb.com>
19841
19842 block/blk-core.c | 4 ++--
19843 1 files changed, 2 insertions(+), 2 deletions(-)
19844
19845commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
19846Merge: f6f63ae ec72fa5
19847Author: Brad Spengler <spender@grsecurity.net>
19848Date: Tue Dec 22 19:46:26 2015 -0500
19849
19850 Merge branch 'pax-test' into grsec-test
19851
19852commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
19853Author: Brad Spengler <spender@grsecurity.net>
19854Date: Tue Dec 22 19:45:51 2015 -0500
19855
19856 Update to pax-linux-4.3.3-test13.patch:
19857 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
19858 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
19859
19860 arch/arm/mm/fault.c | 2 +-
19861 arch/x86/mm/fault.c | 2 +-
19862 fs/btrfs/extent_map.c | 8 ++++++--
19863 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
19864 4 files changed, 11 insertions(+), 5 deletions(-)
19865
19866commit f6f63ae154cd45028add1dc41957878060d77fbf
19867Author: Brad Spengler <spender@grsecurity.net>
19868Date: Thu Dec 17 18:43:44 2015 -0500
19869
19870 ptrace_has_cap() checks whether the current process should be
19871 treated as having a certain capability for ptrace checks
19872 against another process. Until now, this was equivalent to
19873 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
19874
19875 However, if a root-owned process wants to enter a user
19876 namespace for some reason without knowing who owns it and
19877 therefore can't change to the namespace owner's uid and gid
19878 before entering, as soon as it has entered the namespace,
19879 the namespace owner can attach to it via ptrace and thereby
19880 gain access to its uid and gid.
19881
19882 While it is possible for the entering process to switch to
19883 the uid of a claimed namespace owner before entering,
19884 causing the attempt to enter to fail if the claimed uid is
19885 wrong, this doesn't solve the problem of determining an
19886 appropriate gid.
19887
19888 With this change, the entering process can first enter the
19889 namespace and then safely inspect the namespace's
19890 properties, e.g. through /proc/self/{uid_map,gid_map},
19891 assuming that the namespace owner doesn't have access to
19892 uid 0.
19893 Signed-off-by: Jann Horn <jann@thejh.net>
19894
19895 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
19896 1 files changed, 25 insertions(+), 5 deletions(-)
19897
19898commit e314f0fb63020f61543b401ff594e953c2c304e5
19899Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
19900Date: Tue Dec 15 10:46:17 2015 -0800
19901
19902 net: fix uninitialized variable issue
19903
19904 msg_iocb needs to be initialized on the recv/recvfrom path.
19905 Otherwise afalg will wrongly interpret it as an async call.
19906
19907 Cc: stable@vger.kernel.org
19908 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
19909 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
19910 Signed-off-by: David S. Miller <davem@davemloft.net>
19911
19912 net/socket.c | 1 +
19913 1 files changed, 1 insertions(+), 0 deletions(-)
19914
19915commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
19916Merge: dfa764c 142edcf
19917Author: Brad Spengler <spender@grsecurity.net>
19918Date: Wed Dec 16 21:01:17 2015 -0500
19919
19920 Merge branch 'pax-test' into grsec-test
19921
19922commit 142edcf1005a57fb8887823565cf0bafad2f313c
19923Author: Brad Spengler <spender@grsecurity.net>
19924Date: Wed Dec 16 21:00:57 2015 -0500
19925
19926 Update to pax-linux-4.3.3-test12.patch:
19927 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
19928 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
19929
19930 drivers/tty/n_tty.c | 16 ++++++++--------
19931 .../disable_size_overflow_hash.data | 2 ++
19932 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
19933 3 files changed, 12 insertions(+), 12 deletions(-)
19934
19935commit dfa764cc549892a5bfc1083cac78b99032cae577
19936Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19937Date: Tue Dec 15 22:59:12 2015 +0100
19938
19939 ipv6: automatically enable stable privacy mode if stable_secret set
19940
19941 Bjørn reported that while we switch all interfaces to privacy stable mode
19942 when setting the secret, we don't set this mode for new interfaces. This
19943 does not make sense, so change this behaviour.
19944
19945 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
19946 Reported-by: Bjørn Mork <bjorn@mork.no>
19947 Cc: Bjørn Mork <bjorn@mork.no>
19948 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19949 Signed-off-by: David S. Miller <davem@davemloft.net>
19950
19951 net/ipv6/addrconf.c | 6 ++++++
19952 1 files changed, 6 insertions(+), 0 deletions(-)
19953
19954commit c2815a1fee03f222273e77c14e43f960da06f35a
19955Author: Brad Spengler <spender@grsecurity.net>
19956Date: Wed Dec 16 13:03:38 2015 -0500
19957
19958 Work around upstream limitation on the number of thread info flags causing a compilation error
19959 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
19960
19961 arch/arm/kernel/entry-common.S | 8 ++++++--
19962 1 files changed, 6 insertions(+), 2 deletions(-)
19963
19964commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
19965Author: Brad Spengler <spender@grsecurity.net>
19966Date: Tue Dec 15 19:03:41 2015 -0500
19967
19968 Initial import of grsecurity 3.1 for Linux 4.3.3
19969
19970 Documentation/dontdiff | 2 +
19971 Documentation/kernel-parameters.txt | 7 +
19972 Documentation/sysctl/kernel.txt | 15 +
19973 Makefile | 18 +-
19974 arch/alpha/include/asm/cache.h | 4 +-
19975 arch/alpha/kernel/osf_sys.c | 12 +-
19976 arch/arc/Kconfig | 1 +
19977 arch/arm/Kconfig | 1 +
19978 arch/arm/Kconfig.debug | 1 +
19979 arch/arm/include/asm/thread_info.h | 7 +-
19980 arch/arm/kernel/process.c | 4 +-
19981 arch/arm/kernel/ptrace.c | 9 +
19982 arch/arm/kernel/traps.c | 7 +-
19983 arch/arm/mm/Kconfig | 2 +-
19984 arch/arm/mm/fault.c | 40 +-
19985 arch/arm/mm/mmap.c | 8 +-
19986 arch/arm/net/bpf_jit_32.c | 51 +-
19987 arch/arm64/Kconfig.debug | 1 +
19988 arch/avr32/include/asm/cache.h | 4 +-
19989 arch/blackfin/Kconfig.debug | 1 +
19990 arch/blackfin/include/asm/cache.h | 3 +-
19991 arch/cris/include/arch-v10/arch/cache.h | 3 +-
19992 arch/cris/include/arch-v32/arch/cache.h | 3 +-
19993 arch/frv/include/asm/cache.h | 3 +-
19994 arch/frv/mm/elf-fdpic.c | 4 +-
19995 arch/hexagon/include/asm/cache.h | 6 +-
19996 arch/ia64/Kconfig | 1 +
19997 arch/ia64/include/asm/cache.h | 3 +-
19998 arch/ia64/kernel/sys_ia64.c | 2 +
19999 arch/ia64/mm/hugetlbpage.c | 2 +
20000 arch/m32r/include/asm/cache.h | 4 +-
20001 arch/m68k/include/asm/cache.h | 4 +-
20002 arch/metag/mm/hugetlbpage.c | 1 +
20003 arch/microblaze/include/asm/cache.h | 3 +-
20004 arch/mips/Kconfig | 1 +
20005 arch/mips/include/asm/cache.h | 3 +-
20006 arch/mips/include/asm/thread_info.h | 11 +-
20007 arch/mips/kernel/irq.c | 3 +
20008 arch/mips/kernel/ptrace.c | 9 +
20009 arch/mips/mm/mmap.c | 4 +-
20010 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
20011 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
20012 arch/openrisc/include/asm/cache.h | 4 +-
20013 arch/parisc/include/asm/cache.h | 5 +-
20014 arch/parisc/kernel/sys_parisc.c | 4 +
20015 arch/powerpc/Kconfig | 1 +
20016 arch/powerpc/include/asm/cache.h | 4 +-
20017 arch/powerpc/include/asm/thread_info.h | 5 +-
20018 arch/powerpc/kernel/Makefile | 2 +
20019 arch/powerpc/kernel/irq.c | 3 +
20020 arch/powerpc/kernel/process.c | 10 +-
20021 arch/powerpc/kernel/ptrace.c | 14 +
20022 arch/powerpc/kernel/traps.c | 5 +
20023 arch/powerpc/mm/slice.c | 2 +-
20024 arch/s390/Kconfig.debug | 1 +
20025 arch/s390/include/asm/cache.h | 4 +-
20026 arch/score/include/asm/cache.h | 4 +-
20027 arch/sh/include/asm/cache.h | 3 +-
20028 arch/sh/mm/mmap.c | 6 +-
20029 arch/sparc/include/asm/cache.h | 4 +-
20030 arch/sparc/include/asm/pgalloc_64.h | 1 +
20031 arch/sparc/include/asm/thread_info_64.h | 8 +-
20032 arch/sparc/kernel/process_32.c | 6 +-
20033 arch/sparc/kernel/process_64.c | 8 +-
20034 arch/sparc/kernel/ptrace_64.c | 14 +
20035 arch/sparc/kernel/sys_sparc_64.c | 8 +-
20036 arch/sparc/kernel/syscalls.S | 8 +-
20037 arch/sparc/kernel/traps_32.c | 8 +-
20038 arch/sparc/kernel/traps_64.c | 28 +-
20039 arch/sparc/kernel/unaligned_64.c | 2 +-
20040 arch/sparc/mm/fault_64.c | 2 +-
20041 arch/sparc/mm/hugetlbpage.c | 15 +-
20042 arch/tile/Kconfig | 1 +
20043 arch/tile/include/asm/cache.h | 3 +-
20044 arch/tile/mm/hugetlbpage.c | 2 +
20045 arch/um/include/asm/cache.h | 3 +-
20046 arch/unicore32/include/asm/cache.h | 6 +-
20047 arch/x86/Kconfig | 21 +
20048 arch/x86/Kconfig.debug | 2 +
20049 arch/x86/entry/common.c | 14 +
20050 arch/x86/entry/entry_32.S | 2 +-
20051 arch/x86/entry/entry_64.S | 2 +-
20052 arch/x86/ia32/ia32_aout.c | 2 +
20053 arch/x86/include/asm/floppy.h | 20 +-
20054 arch/x86/include/asm/fpu/types.h | 69 +-
20055 arch/x86/include/asm/io.h | 2 +-
20056 arch/x86/include/asm/page.h | 12 +-
20057 arch/x86/include/asm/paravirt_types.h | 23 +-
20058 arch/x86/include/asm/processor.h | 12 +-
20059 arch/x86/include/asm/thread_info.h | 6 +-
20060 arch/x86/include/asm/uaccess.h | 2 +-
20061 arch/x86/kernel/dumpstack.c | 10 +-
20062 arch/x86/kernel/dumpstack_32.c | 2 +-
20063 arch/x86/kernel/dumpstack_64.c | 2 +-
20064 arch/x86/kernel/ioport.c | 13 +
20065 arch/x86/kernel/irq_32.c | 3 +
20066 arch/x86/kernel/irq_64.c | 4 +
20067 arch/x86/kernel/ldt.c | 18 +
20068 arch/x86/kernel/msr.c | 10 +
20069 arch/x86/kernel/ptrace.c | 14 +
20070 arch/x86/kernel/signal.c | 9 +-
20071 arch/x86/kernel/sys_i386_32.c | 9 +-
20072 arch/x86/kernel/sys_x86_64.c | 8 +-
20073 arch/x86/kernel/traps.c | 5 +
20074 arch/x86/kernel/verify_cpu.S | 1 +
20075 arch/x86/kernel/vm86_32.c | 15 +
20076 arch/x86/kvm/svm.c | 14 +-
20077 arch/x86/mm/fault.c | 12 +-
20078 arch/x86/mm/hugetlbpage.c | 15 +-
20079 arch/x86/mm/init.c | 66 +-
20080 arch/x86/mm/init_32.c | 6 +-
20081 arch/x86/net/bpf_jit_comp.c | 4 +
20082 arch/x86/platform/efi/efi_64.c | 2 +-
20083 arch/x86/xen/Kconfig | 1 +
20084 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
20085 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
20086 crypto/ablkcipher.c | 2 +-
20087 crypto/blkcipher.c | 2 +-
20088 crypto/scatterwalk.c | 10 +-
20089 drivers/acpi/acpica/hwxfsleep.c | 11 +-
20090 drivers/acpi/custom_method.c | 4 +
20091 drivers/block/cciss.h | 30 +-
20092 drivers/block/smart1,2.h | 40 +-
20093 drivers/cdrom/cdrom.c | 2 +-
20094 drivers/char/Kconfig | 4 +-
20095 drivers/char/genrtc.c | 1 +
20096 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
20097 drivers/char/mem.c | 17 +
20098 drivers/char/random.c | 5 +-
20099 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
20100 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
20101 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
20102 drivers/crypto/talitos.c | 2 +-
20103 drivers/firewire/ohci.c | 4 +
20104 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
20105 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
20106 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
20107 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
20108 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
20109 drivers/hid/hid-wiimote-debug.c | 2 +-
20110 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
20111 drivers/iommu/Kconfig | 1 +
20112 drivers/iommu/amd_iommu.c | 14 +-
20113 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
20114 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
20115 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
20116 drivers/isdn/hisax/config.c | 2 +-
20117 drivers/isdn/hisax/hfc_pci.c | 2 +-
20118 drivers/isdn/hisax/hfc_sx.c | 2 +-
20119 drivers/isdn/hisax/q931.c | 6 +-
20120 drivers/isdn/i4l/isdn_concap.c | 6 +-
20121 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
20122 drivers/md/bcache/Kconfig | 1 +
20123 drivers/md/raid5.c | 8 +
20124 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
20125 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
20126 drivers/media/platform/vivid/vivid-osd.c | 1 +
20127 drivers/media/radio/radio-cadet.c | 5 +-
20128 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
20129 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
20130 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
20131 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
20132 drivers/message/fusion/mptbase.c | 9 +
20133 drivers/misc/sgi-xp/xp_main.c | 12 +-
20134 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
20135 drivers/net/ppp/pppoe.c | 14 +-
20136 drivers/net/ppp/pptp.c | 6 +
20137 drivers/net/slip/slhc.c | 3 +
20138 drivers/net/wan/lmc/lmc_media.c | 97 +-
20139 drivers/net/wan/x25_asy.c | 6 +-
20140 drivers/net/wan/z85230.c | 24 +-
20141 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
20142 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
20143 drivers/pci/pci-sysfs.c | 2 +-
20144 drivers/pci/proc.c | 9 +
20145 drivers/platform/x86/asus-wmi.c | 12 +
20146 drivers/rtc/rtc-dev.c | 3 +
20147 drivers/scsi/bfa/bfa_fcs.c | 19 +-
20148 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
20149 drivers/scsi/bfa/bfa_modules.h | 12 +-
20150 drivers/scsi/hpsa.h | 40 +-
20151 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
20152 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
20153 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
20154 drivers/target/target_core_sbc.c | 17 +-
20155 drivers/target/target_core_transport.c | 14 +-
20156 drivers/tty/serial/uartlite.c | 4 +-
20157 drivers/tty/sysrq.c | 2 +-
20158 drivers/tty/vt/keyboard.c | 22 +-
20159 drivers/uio/uio.c | 6 +-
20160 drivers/usb/core/hub.c | 5 +
20161 drivers/usb/gadget/function/f_uac1.c | 1 +
20162 drivers/usb/gadget/function/u_uac1.c | 1 +
20163 drivers/usb/host/hwa-hc.c | 9 +-
20164 drivers/usb/usbip/vhci_sysfs.c | 2 +-
20165 drivers/video/fbdev/arcfb.c | 2 +-
20166 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
20167 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
20168 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
20169 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
20170 drivers/xen/xenfs/xenstored.c | 5 +
20171 firmware/Makefile | 2 +
20172 firmware/WHENCE | 20 +-
20173 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
20174 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
20175 fs/9p/vfs_inode.c | 4 +-
20176 fs/attr.c | 1 +
20177 fs/autofs4/waitq.c | 9 +
20178 fs/binfmt_aout.c | 7 +
20179 fs/binfmt_elf.c | 50 +-
20180 fs/compat.c | 20 +-
20181 fs/coredump.c | 17 +-
20182 fs/dcache.c | 3 +
20183 fs/debugfs/inode.c | 11 +-
20184 fs/exec.c | 219 +-
20185 fs/ext2/balloc.c | 4 +-
20186 fs/ext2/super.c | 8 +-
20187 fs/ext4/balloc.c | 4 +-
20188 fs/fcntl.c | 4 +
20189 fs/fhandle.c | 3 +-
20190 fs/file.c | 4 +
20191 fs/filesystems.c | 4 +
20192 fs/fs_struct.c | 20 +-
20193 fs/hugetlbfs/inode.c | 5 +-
20194 fs/inode.c | 8 +-
20195 fs/kernfs/dir.c | 6 +
20196 fs/mount.h | 4 +-
20197 fs/namei.c | 286 +-
20198 fs/namespace.c | 24 +
20199 fs/nfsd/nfscache.c | 2 +-
20200 fs/open.c | 38 +
20201 fs/overlayfs/inode.c | 11 +-
20202 fs/overlayfs/super.c | 6 +-
20203 fs/pipe.c | 2 +-
20204 fs/posix_acl.c | 15 +-
20205 fs/proc/Kconfig | 10 +-
20206 fs/proc/array.c | 69 +-
20207 fs/proc/base.c | 186 +-
20208 fs/proc/cmdline.c | 4 +
20209 fs/proc/devices.c | 4 +
20210 fs/proc/fd.c | 17 +-
20211 fs/proc/generic.c | 64 +
20212 fs/proc/inode.c | 17 +
20213 fs/proc/internal.h | 11 +-
20214 fs/proc/interrupts.c | 4 +
20215 fs/proc/kcore.c | 3 +
20216 fs/proc/meminfo.c | 7 +-
20217 fs/proc/namespaces.c | 4 +-
20218 fs/proc/proc_net.c | 31 +
20219 fs/proc/proc_sysctl.c | 52 +-
20220 fs/proc/root.c | 8 +
20221 fs/proc/stat.c | 69 +-
20222 fs/proc/task_mmu.c | 66 +-
20223 fs/readdir.c | 19 +
20224 fs/reiserfs/item_ops.c | 24 +-
20225 fs/reiserfs/super.c | 4 +
20226 fs/select.c | 2 +
20227 fs/seq_file.c | 30 +-
20228 fs/splice.c | 8 +
20229 fs/stat.c | 20 +-
20230 fs/sysfs/dir.c | 30 +-
20231 fs/sysv/inode.c | 11 +-
20232 fs/utimes.c | 7 +
20233 fs/xattr.c | 26 +-
20234 grsecurity/Kconfig | 1182 ++++
20235 grsecurity/Makefile | 54 +
20236 grsecurity/gracl.c | 2757 +++++++++
20237 grsecurity/gracl_alloc.c | 105 +
20238 grsecurity/gracl_cap.c | 127 +
20239 grsecurity/gracl_compat.c | 269 +
20240 grsecurity/gracl_fs.c | 448 ++
20241 grsecurity/gracl_ip.c | 386 ++
20242 grsecurity/gracl_learn.c | 207 +
20243 grsecurity/gracl_policy.c | 1786 ++++++
20244 grsecurity/gracl_res.c | 68 +
20245 grsecurity/gracl_segv.c | 304 +
20246 grsecurity/gracl_shm.c | 40 +
20247 grsecurity/grsec_chdir.c | 19 +
20248 grsecurity/grsec_chroot.c | 467 ++
20249 grsecurity/grsec_disabled.c | 445 ++
20250 grsecurity/grsec_exec.c | 189 +
20251 grsecurity/grsec_fifo.c | 26 +
20252 grsecurity/grsec_fork.c | 23 +
20253 grsecurity/grsec_init.c | 290 +
20254 grsecurity/grsec_ipc.c | 48 +
20255 grsecurity/grsec_link.c | 65 +
20256 grsecurity/grsec_log.c | 340 +
20257 grsecurity/grsec_mem.c | 48 +
20258 grsecurity/grsec_mount.c | 65 +
20259 grsecurity/grsec_pax.c | 47 +
20260 grsecurity/grsec_proc.c | 20 +
20261 grsecurity/grsec_ptrace.c | 30 +
20262 grsecurity/grsec_sig.c | 236 +
20263 grsecurity/grsec_sock.c | 244 +
20264 grsecurity/grsec_sysctl.c | 488 ++
20265 grsecurity/grsec_time.c | 16 +
20266 grsecurity/grsec_tpe.c | 78 +
20267 grsecurity/grsec_usb.c | 15 +
20268 grsecurity/grsum.c | 64 +
20269 include/linux/binfmts.h | 5 +-
20270 include/linux/bitops.h | 2 +-
20271 include/linux/capability.h | 13 +
20272 include/linux/compiler-gcc.h | 5 +
20273 include/linux/compiler.h | 8 +
20274 include/linux/cred.h | 8 +-
20275 include/linux/dcache.h | 5 +-
20276 include/linux/fs.h | 24 +-
20277 include/linux/fs_struct.h | 2 +-
20278 include/linux/fsnotify.h | 6 +
20279 include/linux/gracl.h | 342 +
20280 include/linux/gracl_compat.h | 156 +
20281 include/linux/gralloc.h | 9 +
20282 include/linux/grdefs.h | 140 +
20283 include/linux/grinternal.h | 230 +
20284 include/linux/grmsg.h | 118 +
20285 include/linux/grsecurity.h | 255 +
20286 include/linux/grsock.h | 19 +
20287 include/linux/ipc.h | 2 +-
20288 include/linux/ipc_namespace.h | 2 +-
20289 include/linux/kallsyms.h | 18 +-
20290 include/linux/kmod.h | 5 +
20291 include/linux/kobject.h | 2 +-
20292 include/linux/lsm_hooks.h | 4 +-
20293 include/linux/mm.h | 12 +
20294 include/linux/mm_types.h | 4 +-
20295 include/linux/module.h | 5 +-
20296 include/linux/mount.h | 2 +-
20297 include/linux/msg.h | 2 +-
20298 include/linux/netfilter/xt_gradm.h | 9 +
20299 include/linux/path.h | 4 +-
20300 include/linux/perf_event.h | 13 +-
20301 include/linux/pid_namespace.h | 2 +-
20302 include/linux/printk.h | 2 +-
20303 include/linux/proc_fs.h | 22 +-
20304 include/linux/proc_ns.h | 2 +-
20305 include/linux/ptrace.h | 24 +-
20306 include/linux/random.h | 2 +-
20307 include/linux/rbtree_augmented.h | 4 +-
20308 include/linux/scatterlist.h | 12 +-
20309 include/linux/sched.h | 114 +-
20310 include/linux/security.h | 1 +
20311 include/linux/sem.h | 2 +-
20312 include/linux/seq_file.h | 5 +
20313 include/linux/shm.h | 6 +-
20314 include/linux/skbuff.h | 3 +
20315 include/linux/slab.h | 9 -
20316 include/linux/sysctl.h | 8 +-
20317 include/linux/thread_info.h | 6 +-
20318 include/linux/tty.h | 2 +-
20319 include/linux/tty_driver.h | 4 +-
20320 include/linux/uidgid.h | 5 +
20321 include/linux/user_namespace.h | 2 +-
20322 include/linux/utsname.h | 2 +-
20323 include/linux/vermagic.h | 16 +-
20324 include/linux/vmalloc.h | 20 +-
20325 include/net/af_unix.h | 2 +-
20326 include/net/dst.h | 33 +
20327 include/net/ip.h | 2 +-
20328 include/net/neighbour.h | 2 +-
20329 include/net/net_namespace.h | 2 +-
20330 include/net/sock.h | 4 +-
20331 include/target/target_core_base.h | 2 +-
20332 include/trace/events/fs.h | 53 +
20333 include/uapi/linux/personality.h | 1 +
20334 init/Kconfig | 4 +-
20335 init/main.c | 35 +-
20336 ipc/mqueue.c | 1 +
20337 ipc/msg.c | 3 +-
20338 ipc/sem.c | 3 +-
20339 ipc/shm.c | 26 +-
20340 ipc/util.c | 6 +
20341 kernel/auditsc.c | 2 +-
20342 kernel/bpf/syscall.c | 8 +-
20343 kernel/capability.c | 41 +-
20344 kernel/cgroup.c | 5 +-
20345 kernel/compat.c | 1 +
20346 kernel/configs.c | 11 +
20347 kernel/cred.c | 112 +-
20348 kernel/events/core.c | 16 +-
20349 kernel/exit.c | 10 +-
20350 kernel/fork.c | 86 +-
20351 kernel/futex.c | 6 +-
20352 kernel/futex_compat.c | 2 +-
20353 kernel/kallsyms.c | 9 +
20354 kernel/kcmp.c | 8 +-
20355 kernel/kexec_core.c | 2 +-
20356 kernel/kmod.c | 95 +-
20357 kernel/kprobes.c | 7 +-
20358 kernel/ksysfs.c | 2 +
20359 kernel/locking/lockdep_proc.c | 10 +-
20360 kernel/module.c | 108 +-
20361 kernel/panic.c | 4 +-
20362 kernel/pid.c | 23 +-
20363 kernel/power/Kconfig | 2 +
20364 kernel/printk/printk.c | 20 +-
20365 kernel/ptrace.c | 56 +-
20366 kernel/resource.c | 10 +
20367 kernel/sched/core.c | 11 +-
20368 kernel/signal.c | 37 +-
20369 kernel/sys.c | 64 +-
20370 kernel/sysctl.c | 172 +-
20371 kernel/taskstats.c | 6 +
20372 kernel/time/posix-timers.c | 8 +
20373 kernel/time/time.c | 5 +
20374 kernel/time/timekeeping.c | 3 +
20375 kernel/time/timer_list.c | 13 +-
20376 kernel/time/timer_stats.c | 10 +-
20377 kernel/trace/Kconfig | 2 +
20378 kernel/trace/trace_syscalls.c | 8 +
20379 kernel/user_namespace.c | 15 +
20380 lib/Kconfig.debug | 13 +-
20381 lib/Kconfig.kasan | 2 +-
20382 lib/is_single_threaded.c | 3 +
20383 lib/list_debug.c | 65 +-
20384 lib/nlattr.c | 2 +
20385 lib/rbtree.c | 4 +-
20386 lib/vsprintf.c | 39 +-
20387 localversion-grsec | 1 +
20388 mm/Kconfig | 8 +-
20389 mm/Kconfig.debug | 1 +
20390 mm/filemap.c | 1 +
20391 mm/kmemleak.c | 4 +-
20392 mm/memory.c | 2 +-
20393 mm/mempolicy.c | 12 +-
20394 mm/migrate.c | 3 +-
20395 mm/mlock.c | 6 +-
20396 mm/mmap.c | 93 +-
20397 mm/mprotect.c | 8 +
20398 mm/oom_kill.c | 28 +-
20399 mm/page_alloc.c | 2 +-
20400 mm/process_vm_access.c | 8 +-
20401 mm/shmem.c | 36 +-
20402 mm/slab.c | 14 +-
20403 mm/slab_common.c | 2 +-
20404 mm/slob.c | 12 +
20405 mm/slub.c | 33 +-
20406 mm/util.c | 3 +
20407 mm/vmalloc.c | 129 +-
20408 mm/vmstat.c | 29 +-
20409 net/appletalk/atalk_proc.c | 2 +-
20410 net/atm/lec.c | 6 +-
20411 net/atm/mpoa_caches.c | 42 +-
20412 net/bluetooth/sco.c | 3 +
20413 net/can/bcm.c | 2 +-
20414 net/can/proc.c | 2 +-
20415 net/core/dev_ioctl.c | 7 +-
20416 net/core/filter.c | 8 +-
20417 net/core/net-procfs.c | 17 +-
20418 net/core/pktgen.c | 2 +-
20419 net/core/sock.c | 3 +-
20420 net/core/sysctl_net_core.c | 2 +-
20421 net/decnet/dn_dev.c | 2 +-
20422 net/ipv4/devinet.c | 6 +-
20423 net/ipv4/inet_hashtables.c | 4 +
20424 net/ipv4/ip_input.c | 7 +
20425 net/ipv4/ip_sockglue.c | 3 +-
20426 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
20427 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
20428 net/ipv4/route.c | 6 +-
20429 net/ipv4/tcp_input.c | 4 +-
20430 net/ipv4/tcp_ipv4.c | 29 +-
20431 net/ipv4/tcp_minisocks.c | 9 +-
20432 net/ipv4/tcp_timer.c | 11 +
20433 net/ipv4/udp.c | 24 +
20434 net/ipv6/addrconf.c | 13 +-
20435 net/ipv6/proc.c | 2 +-
20436 net/ipv6/tcp_ipv6.c | 26 +-
20437 net/ipv6/udp.c | 7 +
20438 net/ipx/ipx_proc.c | 2 +-
20439 net/irda/irproc.c | 2 +-
20440 net/llc/llc_proc.c | 2 +-
20441 net/netfilter/Kconfig | 10 +
20442 net/netfilter/Makefile | 1 +
20443 net/netfilter/nf_conntrack_core.c | 8 +
20444 net/netfilter/xt_gradm.c | 51 +
20445 net/netfilter/xt_hashlimit.c | 4 +-
20446 net/netfilter/xt_recent.c | 2 +-
20447 net/sched/sch_api.c | 2 +-
20448 net/sctp/socket.c | 4 +-
20449 net/socket.c | 75 +-
20450 net/sunrpc/Kconfig | 1 +
20451 net/sunrpc/cache.c | 2 +-
20452 net/sunrpc/stats.c | 2 +-
20453 net/sysctl_net.c | 2 +-
20454 net/unix/af_unix.c | 52 +-
20455 net/vmw_vsock/vmci_transport_notify.c | 30 +-
20456 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
20457 net/x25/sysctl_net_x25.c | 2 +-
20458 net/x25/x25_proc.c | 2 +-
20459 scripts/package/Makefile | 2 +-
20460 scripts/package/mkspec | 41 +-
20461 security/Kconfig | 369 +-
20462 security/apparmor/file.c | 4 +-
20463 security/apparmor/lsm.c | 8 +-
20464 security/commoncap.c | 36 +-
20465 security/min_addr.c | 2 +
20466 security/smack/smack_lsm.c | 8 +-
20467 security/tomoyo/file.c | 12 +-
20468 security/tomoyo/mount.c | 4 +
20469 security/tomoyo/tomoyo.c | 20 +-
20470 security/yama/Kconfig | 2 +-
20471 security/yama/yama_lsm.c | 4 +-
20472 sound/synth/emux/emux_seq.c | 14 +-
20473 sound/usb/line6/driver.c | 40 +-
20474 sound/usb/line6/toneport.c | 12 +-
20475 tools/gcc/.gitignore | 1 +
20476 tools/gcc/Makefile | 12 +
20477 tools/gcc/gen-random-seed.sh | 8 +
20478 tools/gcc/randomize_layout_plugin.c | 930 +++
20479 tools/gcc/size_overflow_plugin/.gitignore | 1 +
20480 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
20481 511 files changed, 32631 insertions(+), 3196 deletions(-)
20482
20483commit a76adb92ce39aee8eec5a025c828030ad6135c6d
20484Author: Brad Spengler <spender@grsecurity.net>
20485Date: Tue Dec 15 14:31:49 2015 -0500
20486
20487 Update to pax-linux-4.3.3-test11.patch:
20488 - fixed a few compile regressions with the recent plugin changes, reported by spender
20489 - updated the size overflow hash table
20490
20491 tools/gcc/latent_entropy_plugin.c | 2 +-
20492 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
20493 tools/gcc/stackleak_plugin.c | 2 +-
20494 tools/gcc/structleak_plugin.c | 6 +--
20495 4 files changed, 60 insertions(+), 16 deletions(-)
20496
20497commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
20498Author: Brad Spengler <spender@grsecurity.net>
20499Date: Tue Dec 15 11:50:24 2015 -0500
20500
20501 Apply structleak ICE fix for gcc < 4.9
20502
20503 tools/gcc/structleak_plugin.c | 4 ++++
20504 1 files changed, 4 insertions(+), 0 deletions(-)
20505
20506commit 92fe3eb9fd10ec7f7334decab1526989669b0287
20507Author: Brad Spengler <spender@grsecurity.net>
20508Date: Tue Dec 15 07:57:06 2015 -0500
20509
20510 Update to pax-linux-4.3.1-test10.patch:
20511 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
20512 - Emese regenerated the size overflow hash tables for 4.3
20513 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
20514 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
20515
20516 arch/x86/entry/entry_64.S | 2 +-
20517 arch/x86/entry/entry_64_compat.S | 15 +-
20518 scripts/package/builddeb | 2 +-
20519 tools/gcc/initify_plugin.c | 11 +-
20520 tools/gcc/latent_entropy_plugin.c | 20 +-
20521 .../disable_size_overflow_hash.data | 4 +
20522 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
20523 tools/gcc/stackleak_plugin.c | 26 +-
20524 tools/gcc/structleak_plugin.c | 21 +-
20525 9 files changed, 3079 insertions(+), 2367 deletions(-)
20526
20527commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
20528Merge: b5847e6 3548341
20529Author: Brad Spengler <spender@grsecurity.net>
20530Date: Tue Dec 15 07:47:56 2015 -0500
20531
20532 Merge branch 'linux-4.3.y' into pax-4_3
20533
20534 Conflicts:
20535 net/unix/af_unix.c
20536
20537commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
20538Author: Brad Spengler <spender@grsecurity.net>
20539Date: Wed Dec 9 23:11:36 2015 -0500
20540
20541 Update to pax-linux-4.3.1-test9.patch:
20542 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
20543 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
20544 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
20545 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
20546 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
20547 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
20548 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
20549
20550 Makefile | 6 +
20551 arch/x86/include/asm/compat.h | 4 +
20552 arch/x86/include/asm/dma.h | 2 +
20553 arch/x86/include/asm/pmem.h | 2 +-
20554 arch/x86/include/asm/uaccess.h | 20 +-
20555 arch/x86/kernel/apic/vector.c | 6 +-
20556 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
20557 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
20558 arch/x86/kernel/head_64.S | 1 -
20559 arch/x86/kvm/i8259.c | 10 +-
20560 arch/x86/kvm/ioapic.c | 2 +
20561 arch/x86/kvm/x86.c | 2 +
20562 arch/x86/lib/usercopy_64.c | 2 +-
20563 arch/x86/mm/mpx.c | 4 +-
20564 arch/x86/mm/pageattr.c | 7 +
20565 drivers/base/devres.c | 4 +-
20566 drivers/base/power/runtime.c | 6 +-
20567 drivers/base/regmap/regmap.c | 4 +-
20568 drivers/block/drbd/drbd_receiver.c | 4 +-
20569 drivers/block/drbd/drbd_worker.c | 6 +-
20570 drivers/char/virtio_console.c | 6 +-
20571 drivers/md/dm.c | 12 +-
20572 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
20573 drivers/net/macvtap.c | 4 +-
20574 drivers/video/fbdev/core/fbmem.c | 10 +-
20575 fs/compat.c | 3 +-
20576 fs/coredump.c | 2 +-
20577 fs/dcache.c | 13 +-
20578 fs/fhandle.c | 2 +-
20579 fs/file.c | 14 +-
20580 fs/fs-writeback.c | 11 +-
20581 fs/overlayfs/copy_up.c | 2 +-
20582 fs/readdir.c | 3 +-
20583 fs/super.c | 3 +-
20584 include/linux/compiler.h | 36 ++-
20585 include/linux/rcupdate.h | 8 +
20586 include/linux/sched.h | 4 +-
20587 include/linux/seqlock.h | 10 +
20588 include/linux/spinlock.h | 17 +-
20589 include/linux/srcu.h | 5 +-
20590 include/linux/syscalls.h | 2 +-
20591 include/linux/writeback.h | 3 +-
20592 include/uapi/linux/swab.h | 6 +-
20593 ipc/ipc_sysctl.c | 6 +
20594 kernel/exit.c | 25 +-
20595 kernel/resource.c | 4 +-
20596 kernel/signal.c | 12 +-
20597 kernel/user.c | 2 +-
20598 kernel/workqueue.c | 6 +-
20599 lib/rhashtable.c | 4 +-
20600 net/compat.c | 2 +-
20601 net/ipv4/xfrm4_mode_transport.c | 2 +-
20602 security/keys/internal.h | 8 +-
20603 security/keys/keyring.c | 4 -
20604 sound/core/seq/seq_clientmgr.c | 8 +-
20605 sound/core/seq/seq_compat.c | 2 +-
20606 sound/core/seq/seq_memory.c | 6 +-
20607 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
20608 tools/gcc/gcc-common.h | 1 +
20609 tools/gcc/initify_plugin.c | 33 ++-
20610 .../disable_size_overflow_hash.data | 1 +
20611 .../size_overflow_plugin/size_overflow_hash.data | 1 -
20612 62 files changed, 708 insertions(+), 140 deletions(-)
20613
20614commit f2634c2f6995f4231616f24ed016f890c701f939
20615Merge: 1241bff 5f8b236
20616Author: Brad Spengler <spender@grsecurity.net>
20617Date: Wed Dec 9 21:50:47 2015 -0500
20618
20619 Merge branch 'linux-4.3.y' into pax-4_3
20620
20621 Conflicts:
20622 arch/x86/kernel/fpu/xstate.c
20623 arch/x86/kernel/head_64.S
20624
20625commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
20626Author: Brad Spengler <spender@grsecurity.net>
20627Date: Sun Dec 6 08:44:56 2015 -0500
20628
20629 Update to pax-linux-4.3-test8.patch:
20630 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
20631 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
20632 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
20633 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
20634
20635 Makefile | 5 +++
20636 drivers/md/md.c | 5 ++-
20637 drivers/md/raid1.c | 2 +-
20638 fs/proc/task_mmu.c | 3 ++
20639 .../disable_size_overflow_hash.data | 4 ++-
20640 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
20641 .../size_overflow_plugin/size_overflow_hash.data | 2 -
20642 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
20643 8 files changed, 43 insertions(+), 12 deletions(-)
20644
20645commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
20646Author: Brad Spengler <spender@grsecurity.net>
20647Date: Fri Dec 4 14:24:12 2015 -0500
20648
20649 Initial import of pax-linux-4.3-test7.patch
20650
20651 Documentation/dontdiff | 47 +-
20652 Documentation/kbuild/makefiles.txt | 39 +-
20653 Documentation/kernel-parameters.txt | 28 +
20654 Makefile | 108 +-
20655 arch/alpha/include/asm/atomic.h | 10 +
20656 arch/alpha/include/asm/elf.h | 7 +
20657 arch/alpha/include/asm/pgalloc.h | 6 +
20658 arch/alpha/include/asm/pgtable.h | 11 +
20659 arch/alpha/kernel/module.c | 2 +-
20660 arch/alpha/kernel/osf_sys.c | 8 +-
20661 arch/alpha/mm/fault.c | 141 +-
20662 arch/arm/Kconfig | 2 +-
20663 arch/arm/include/asm/atomic.h | 320 +-
20664 arch/arm/include/asm/cache.h | 5 +-
20665 arch/arm/include/asm/cacheflush.h | 2 +-
20666 arch/arm/include/asm/checksum.h | 14 +-
20667 arch/arm/include/asm/cmpxchg.h | 4 +
20668 arch/arm/include/asm/cpuidle.h | 2 +-
20669 arch/arm/include/asm/domain.h | 22 +-
20670 arch/arm/include/asm/elf.h | 9 +-
20671 arch/arm/include/asm/fncpy.h | 2 +
20672 arch/arm/include/asm/futex.h | 10 +
20673 arch/arm/include/asm/kmap_types.h | 2 +-
20674 arch/arm/include/asm/mach/dma.h | 2 +-
20675 arch/arm/include/asm/mach/map.h | 16 +-
20676 arch/arm/include/asm/outercache.h | 2 +-
20677 arch/arm/include/asm/page.h | 3 +-
20678 arch/arm/include/asm/pgalloc.h | 20 +
20679 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
20680 arch/arm/include/asm/pgtable-2level.h | 3 +
20681 arch/arm/include/asm/pgtable-3level.h | 3 +
20682 arch/arm/include/asm/pgtable.h | 54 +-
20683 arch/arm/include/asm/smp.h | 2 +-
20684 arch/arm/include/asm/tls.h | 3 +
20685 arch/arm/include/asm/uaccess.h | 79 +-
20686 arch/arm/include/uapi/asm/ptrace.h | 2 +-
20687 arch/arm/kernel/armksyms.c | 2 +-
20688 arch/arm/kernel/cpuidle.c | 2 +-
20689 arch/arm/kernel/entry-armv.S | 109 +-
20690 arch/arm/kernel/entry-common.S | 40 +-
20691 arch/arm/kernel/entry-header.S | 55 +
20692 arch/arm/kernel/fiq.c | 3 +
20693 arch/arm/kernel/module-plts.c | 7 +-
20694 arch/arm/kernel/module.c | 38 +-
20695 arch/arm/kernel/patch.c | 2 +
20696 arch/arm/kernel/process.c | 90 +-
20697 arch/arm/kernel/reboot.c | 1 +
20698 arch/arm/kernel/setup.c | 20 +-
20699 arch/arm/kernel/signal.c | 35 +-
20700 arch/arm/kernel/smp.c | 2 +-
20701 arch/arm/kernel/tcm.c | 4 +-
20702 arch/arm/kernel/vmlinux.lds.S | 6 +-
20703 arch/arm/kvm/arm.c | 8 +-
20704 arch/arm/lib/copy_page.S | 1 +
20705 arch/arm/lib/csumpartialcopyuser.S | 4 +-
20706 arch/arm/lib/delay.c | 2 +-
20707 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
20708 arch/arm/mach-exynos/suspend.c | 6 +-
20709 arch/arm/mach-mvebu/coherency.c | 4 +-
20710 arch/arm/mach-omap2/board-n8x0.c | 2 +-
20711 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
20712 arch/arm/mach-omap2/omap-smp.c | 1 +
20713 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
20714 arch/arm/mach-omap2/omap_device.c | 4 +-
20715 arch/arm/mach-omap2/omap_device.h | 4 +-
20716 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
20717 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
20718 arch/arm/mach-omap2/wd_timer.c | 6 +-
20719 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
20720 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
20721 arch/arm/mach-tegra/irq.c | 1 +
20722 arch/arm/mach-ux500/pm.c | 1 +
20723 arch/arm/mach-zynq/platsmp.c | 1 +
20724 arch/arm/mm/Kconfig | 6 +-
20725 arch/arm/mm/alignment.c | 8 +
20726 arch/arm/mm/cache-l2x0.c | 2 +-
20727 arch/arm/mm/context.c | 10 +-
20728 arch/arm/mm/fault.c | 146 +
20729 arch/arm/mm/fault.h | 12 +
20730 arch/arm/mm/init.c | 39 +
20731 arch/arm/mm/ioremap.c | 4 +-
20732 arch/arm/mm/mmap.c | 30 +-
20733 arch/arm/mm/mmu.c | 162 +-
20734 arch/arm/net/bpf_jit_32.c | 3 +
20735 arch/arm/plat-iop/setup.c | 2 +-
20736 arch/arm/plat-omap/sram.c | 2 +
20737 arch/arm64/include/asm/atomic.h | 10 +
20738 arch/arm64/include/asm/percpu.h | 8 +-
20739 arch/arm64/include/asm/pgalloc.h | 5 +
20740 arch/arm64/include/asm/uaccess.h | 1 +
20741 arch/arm64/mm/dma-mapping.c | 2 +-
20742 arch/avr32/include/asm/elf.h | 8 +-
20743 arch/avr32/include/asm/kmap_types.h | 4 +-
20744 arch/avr32/mm/fault.c | 27 +
20745 arch/frv/include/asm/atomic.h | 10 +
20746 arch/frv/include/asm/kmap_types.h | 2 +-
20747 arch/frv/mm/elf-fdpic.c | 3 +-
20748 arch/ia64/Makefile | 1 +
20749 arch/ia64/include/asm/atomic.h | 10 +
20750 arch/ia64/include/asm/elf.h | 7 +
20751 arch/ia64/include/asm/pgalloc.h | 12 +
20752 arch/ia64/include/asm/pgtable.h | 13 +-
20753 arch/ia64/include/asm/spinlock.h | 2 +-
20754 arch/ia64/include/asm/uaccess.h | 27 +-
20755 arch/ia64/kernel/module.c | 45 +-
20756 arch/ia64/kernel/palinfo.c | 2 +-
20757 arch/ia64/kernel/sys_ia64.c | 7 +
20758 arch/ia64/kernel/vmlinux.lds.S | 2 +-
20759 arch/ia64/mm/fault.c | 32 +-
20760 arch/ia64/mm/init.c | 15 +-
20761 arch/m32r/lib/usercopy.c | 6 +
20762 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
20763 arch/mips/include/asm/atomic.h | 368 +-
20764 arch/mips/include/asm/elf.h | 7 +
20765 arch/mips/include/asm/exec.h | 2 +-
20766 arch/mips/include/asm/hw_irq.h | 2 +-
20767 arch/mips/include/asm/local.h | 57 +
20768 arch/mips/include/asm/page.h | 2 +-
20769 arch/mips/include/asm/pgalloc.h | 5 +
20770 arch/mips/include/asm/pgtable.h | 3 +
20771 arch/mips/include/asm/uaccess.h | 1 +
20772 arch/mips/kernel/binfmt_elfn32.c | 7 +
20773 arch/mips/kernel/binfmt_elfo32.c | 7 +
20774 arch/mips/kernel/irq-gt641xx.c | 2 +-
20775 arch/mips/kernel/irq.c | 6 +-
20776 arch/mips/kernel/pm-cps.c | 2 +-
20777 arch/mips/kernel/process.c | 12 -
20778 arch/mips/kernel/sync-r4k.c | 24 +-
20779 arch/mips/kernel/traps.c | 13 +-
20780 arch/mips/mm/fault.c | 25 +
20781 arch/mips/mm/mmap.c | 51 +-
20782 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
20783 arch/mips/sni/rm200.c | 2 +-
20784 arch/mips/vr41xx/common/icu.c | 2 +-
20785 arch/mips/vr41xx/common/irq.c | 4 +-
20786 arch/parisc/include/asm/atomic.h | 10 +
20787 arch/parisc/include/asm/elf.h | 7 +
20788 arch/parisc/include/asm/pgalloc.h | 6 +
20789 arch/parisc/include/asm/pgtable.h | 11 +
20790 arch/parisc/include/asm/uaccess.h | 4 +-
20791 arch/parisc/kernel/module.c | 50 +-
20792 arch/parisc/kernel/sys_parisc.c | 15 +
20793 arch/parisc/kernel/traps.c | 4 +-
20794 arch/parisc/mm/fault.c | 140 +-
20795 arch/powerpc/include/asm/atomic.h | 329 +-
20796 arch/powerpc/include/asm/elf.h | 12 +
20797 arch/powerpc/include/asm/exec.h | 2 +-
20798 arch/powerpc/include/asm/kmap_types.h | 2 +-
20799 arch/powerpc/include/asm/local.h | 46 +
20800 arch/powerpc/include/asm/mman.h | 2 +-
20801 arch/powerpc/include/asm/page.h | 8 +-
20802 arch/powerpc/include/asm/page_64.h | 7 +-
20803 arch/powerpc/include/asm/pgalloc-64.h | 7 +
20804 arch/powerpc/include/asm/pgtable.h | 1 +
20805 arch/powerpc/include/asm/pte-hash32.h | 1 +
20806 arch/powerpc/include/asm/reg.h | 1 +
20807 arch/powerpc/include/asm/smp.h | 2 +-
20808 arch/powerpc/include/asm/spinlock.h | 42 +-
20809 arch/powerpc/include/asm/uaccess.h | 141 +-
20810 arch/powerpc/kernel/Makefile | 5 +
20811 arch/powerpc/kernel/exceptions-64e.S | 4 +-
20812 arch/powerpc/kernel/exceptions-64s.S | 2 +-
20813 arch/powerpc/kernel/module_32.c | 15 +-
20814 arch/powerpc/kernel/process.c | 46 -
20815 arch/powerpc/kernel/signal_32.c | 2 +-
20816 arch/powerpc/kernel/signal_64.c | 2 +-
20817 arch/powerpc/kernel/traps.c | 21 +
20818 arch/powerpc/kernel/vdso.c | 5 +-
20819 arch/powerpc/lib/usercopy_64.c | 18 -
20820 arch/powerpc/mm/fault.c | 56 +-
20821 arch/powerpc/mm/mmap.c | 16 +
20822 arch/powerpc/mm/slice.c | 13 +-
20823 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
20824 arch/s390/include/asm/atomic.h | 10 +
20825 arch/s390/include/asm/elf.h | 7 +
20826 arch/s390/include/asm/exec.h | 2 +-
20827 arch/s390/include/asm/uaccess.h | 13 +-
20828 arch/s390/kernel/module.c | 22 +-
20829 arch/s390/kernel/process.c | 24 -
20830 arch/s390/mm/mmap.c | 16 +
20831 arch/score/include/asm/exec.h | 2 +-
20832 arch/score/kernel/process.c | 5 -
20833 arch/sh/mm/mmap.c | 22 +-
20834 arch/sparc/include/asm/atomic_64.h | 110 +-
20835 arch/sparc/include/asm/cache.h | 2 +-
20836 arch/sparc/include/asm/elf_32.h | 7 +
20837 arch/sparc/include/asm/elf_64.h | 7 +
20838 arch/sparc/include/asm/pgalloc_32.h | 1 +
20839 arch/sparc/include/asm/pgalloc_64.h | 1 +
20840 arch/sparc/include/asm/pgtable.h | 4 +
20841 arch/sparc/include/asm/pgtable_32.h | 15 +-
20842 arch/sparc/include/asm/pgtsrmmu.h | 5 +
20843 arch/sparc/include/asm/setup.h | 4 +-
20844 arch/sparc/include/asm/spinlock_64.h | 35 +-
20845 arch/sparc/include/asm/thread_info_32.h | 1 +
20846 arch/sparc/include/asm/thread_info_64.h | 2 +
20847 arch/sparc/include/asm/uaccess.h | 1 +
20848 arch/sparc/include/asm/uaccess_32.h | 28 +-
20849 arch/sparc/include/asm/uaccess_64.h | 24 +-
20850 arch/sparc/kernel/Makefile | 2 +-
20851 arch/sparc/kernel/prom_common.c | 2 +-
20852 arch/sparc/kernel/smp_64.c | 8 +-
20853 arch/sparc/kernel/sys_sparc_32.c | 2 +-
20854 arch/sparc/kernel/sys_sparc_64.c | 52 +-
20855 arch/sparc/kernel/traps_64.c | 27 +-
20856 arch/sparc/lib/Makefile | 2 +-
20857 arch/sparc/lib/atomic_64.S | 57 +-
20858 arch/sparc/lib/ksyms.c | 6 +-
20859 arch/sparc/mm/Makefile | 2 +-
20860 arch/sparc/mm/fault_32.c | 292 +
20861 arch/sparc/mm/fault_64.c | 486 +
20862 arch/sparc/mm/hugetlbpage.c | 22 +-
20863 arch/sparc/mm/init_64.c | 10 +-
20864 arch/tile/include/asm/atomic_64.h | 10 +
20865 arch/tile/include/asm/uaccess.h | 4 +-
20866 arch/um/Makefile | 4 +
20867 arch/um/include/asm/kmap_types.h | 2 +-
20868 arch/um/include/asm/page.h | 3 +
20869 arch/um/include/asm/pgtable-3level.h | 1 +
20870 arch/um/kernel/process.c | 16 -
20871 arch/x86/Kconfig | 15 +-
20872 arch/x86/Kconfig.cpu | 6 +-
20873 arch/x86/Kconfig.debug | 4 +-
20874 arch/x86/Makefile | 13 +-
20875 arch/x86/boot/Makefile | 3 +
20876 arch/x86/boot/bitops.h | 4 +-
20877 arch/x86/boot/boot.h | 2 +-
20878 arch/x86/boot/compressed/Makefile | 3 +
20879 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
20880 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
20881 arch/x86/boot/compressed/head_32.S | 4 +-
20882 arch/x86/boot/compressed/head_64.S | 12 +-
20883 arch/x86/boot/compressed/misc.c | 11 +-
20884 arch/x86/boot/cpucheck.c | 16 +-
20885 arch/x86/boot/header.S | 6 +-
20886 arch/x86/boot/memory.c | 2 +-
20887 arch/x86/boot/video-vesa.c | 1 +
20888 arch/x86/boot/video.c | 2 +-
20889 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
20890 arch/x86/crypto/aesni-intel_asm.S | 106 +-
20891 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
20892 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
20893 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
20894 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
20895 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
20896 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
20897 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
20898 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
20899 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
20900 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
20901 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
20902 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
20903 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
20904 arch/x86/crypto/sha256-avx-asm.S | 2 +
20905 arch/x86/crypto/sha256-avx2-asm.S | 2 +
20906 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
20907 arch/x86/crypto/sha512-avx-asm.S | 2 +
20908 arch/x86/crypto/sha512-avx2-asm.S | 2 +
20909 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
20910 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
20911 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
20912 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
20913 arch/x86/entry/calling.h | 86 +-
20914 arch/x86/entry/common.c | 13 +-
20915 arch/x86/entry/entry_32.S | 351 +-
20916 arch/x86/entry/entry_64.S | 619 +-
20917 arch/x86/entry/entry_64_compat.S | 159 +-
20918 arch/x86/entry/thunk_64.S | 2 +
20919 arch/x86/entry/vdso/Makefile | 2 +-
20920 arch/x86/entry/vdso/vdso2c.h | 8 +-
20921 arch/x86/entry/vdso/vma.c | 41 +-
20922 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
20923 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
20924 arch/x86/ia32/ia32_signal.c | 23 +-
20925 arch/x86/ia32/sys_ia32.c | 42 +-
20926 arch/x86/include/asm/alternative-asm.h | 43 +-
20927 arch/x86/include/asm/alternative.h | 4 +-
20928 arch/x86/include/asm/apic.h | 2 +-
20929 arch/x86/include/asm/apm.h | 4 +-
20930 arch/x86/include/asm/atomic.h | 230 +-
20931 arch/x86/include/asm/atomic64_32.h | 100 +
20932 arch/x86/include/asm/atomic64_64.h | 164 +-
20933 arch/x86/include/asm/bitops.h | 18 +-
20934 arch/x86/include/asm/boot.h | 2 +-
20935 arch/x86/include/asm/cache.h | 5 +-
20936 arch/x86/include/asm/checksum_32.h | 12 +-
20937 arch/x86/include/asm/cmpxchg.h | 39 +
20938 arch/x86/include/asm/compat.h | 2 +-
20939 arch/x86/include/asm/cpufeature.h | 17 +-
20940 arch/x86/include/asm/desc.h | 78 +-
20941 arch/x86/include/asm/desc_defs.h | 6 +
20942 arch/x86/include/asm/div64.h | 2 +-
20943 arch/x86/include/asm/elf.h | 33 +-
20944 arch/x86/include/asm/emergency-restart.h | 2 +-
20945 arch/x86/include/asm/fpu/internal.h | 42 +-
20946 arch/x86/include/asm/fpu/types.h | 6 +-
20947 arch/x86/include/asm/futex.h | 14 +-
20948 arch/x86/include/asm/hw_irq.h | 4 +-
20949 arch/x86/include/asm/i8259.h | 2 +-
20950 arch/x86/include/asm/io.h | 22 +-
20951 arch/x86/include/asm/irqflags.h | 5 +
20952 arch/x86/include/asm/kprobes.h | 9 +-
20953 arch/x86/include/asm/local.h | 106 +-
20954 arch/x86/include/asm/mman.h | 15 +
20955 arch/x86/include/asm/mmu.h | 14 +-
20956 arch/x86/include/asm/mmu_context.h | 114 +-
20957 arch/x86/include/asm/module.h | 17 +-
20958 arch/x86/include/asm/nmi.h | 19 +-
20959 arch/x86/include/asm/page.h | 1 +
20960 arch/x86/include/asm/page_32.h | 12 +-
20961 arch/x86/include/asm/page_64.h | 14 +-
20962 arch/x86/include/asm/paravirt.h | 46 +-
20963 arch/x86/include/asm/paravirt_types.h | 15 +-
20964 arch/x86/include/asm/pgalloc.h | 23 +
20965 arch/x86/include/asm/pgtable-2level.h | 2 +
20966 arch/x86/include/asm/pgtable-3level.h | 7 +
20967 arch/x86/include/asm/pgtable.h | 128 +-
20968 arch/x86/include/asm/pgtable_32.h | 14 +-
20969 arch/x86/include/asm/pgtable_32_types.h | 24 +-
20970 arch/x86/include/asm/pgtable_64.h | 23 +-
20971 arch/x86/include/asm/pgtable_64_types.h | 5 +
20972 arch/x86/include/asm/pgtable_types.h | 26 +-
20973 arch/x86/include/asm/preempt.h | 2 +-
20974 arch/x86/include/asm/processor.h | 57 +-
20975 arch/x86/include/asm/ptrace.h | 13 +-
20976 arch/x86/include/asm/realmode.h | 4 +-
20977 arch/x86/include/asm/reboot.h | 10 +-
20978 arch/x86/include/asm/rmwcc.h | 84 +-
20979 arch/x86/include/asm/rwsem.h | 60 +-
20980 arch/x86/include/asm/segment.h | 27 +-
20981 arch/x86/include/asm/smap.h | 43 +
20982 arch/x86/include/asm/smp.h | 14 +-
20983 arch/x86/include/asm/stackprotector.h | 4 +-
20984 arch/x86/include/asm/stacktrace.h | 32 +-
20985 arch/x86/include/asm/switch_to.h | 4 +-
20986 arch/x86/include/asm/sys_ia32.h | 6 +-
20987 arch/x86/include/asm/thread_info.h | 27 +-
20988 arch/x86/include/asm/tlbflush.h | 77 +-
20989 arch/x86/include/asm/uaccess.h | 192 +-
20990 arch/x86/include/asm/uaccess_32.h | 28 +-
20991 arch/x86/include/asm/uaccess_64.h | 169 +-
20992 arch/x86/include/asm/word-at-a-time.h | 2 +-
20993 arch/x86/include/asm/x86_init.h | 10 +-
20994 arch/x86/include/asm/xen/page.h | 2 +-
20995 arch/x86/include/uapi/asm/e820.h | 2 +-
20996 arch/x86/kernel/Makefile | 2 +-
20997 arch/x86/kernel/acpi/boot.c | 4 +-
20998 arch/x86/kernel/acpi/sleep.c | 4 +
20999 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
21000 arch/x86/kernel/alternative.c | 124 +-
21001 arch/x86/kernel/apic/apic.c | 4 +-
21002 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
21003 arch/x86/kernel/apic/apic_noop.c | 2 +-
21004 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
21005 arch/x86/kernel/apic/io_apic.c | 8 +-
21006 arch/x86/kernel/apic/msi.c | 2 +-
21007 arch/x86/kernel/apic/probe_32.c | 4 +-
21008 arch/x86/kernel/apic/vector.c | 4 +-
21009 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
21010 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
21011 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
21012 arch/x86/kernel/apm_32.c | 21 +-
21013 arch/x86/kernel/asm-offsets.c | 20 +
21014 arch/x86/kernel/asm-offsets_64.c | 1 +
21015 arch/x86/kernel/cpu/Makefile | 4 -
21016 arch/x86/kernel/cpu/amd.c | 2 +-
21017 arch/x86/kernel/cpu/bugs_64.c | 2 +
21018 arch/x86/kernel/cpu/common.c | 202 +-
21019 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
21020 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
21021 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
21022 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
21023 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
21024 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
21025 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
21026 arch/x86/kernel/cpu/perf_event.c | 10 +-
21027 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
21028 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
21029 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
21030 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
21031 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
21032 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
21033 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
21034 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
21035 arch/x86/kernel/crash_dump_64.c | 2 +-
21036 arch/x86/kernel/doublefault.c | 8 +-
21037 arch/x86/kernel/dumpstack.c | 24 +-
21038 arch/x86/kernel/dumpstack_32.c | 25 +-
21039 arch/x86/kernel/dumpstack_64.c | 62 +-
21040 arch/x86/kernel/e820.c | 4 +-
21041 arch/x86/kernel/early_printk.c | 1 +
21042 arch/x86/kernel/espfix_64.c | 44 +-
21043 arch/x86/kernel/fpu/core.c | 24 +-
21044 arch/x86/kernel/fpu/init.c | 40 +-
21045 arch/x86/kernel/fpu/regset.c | 22 +-
21046 arch/x86/kernel/fpu/signal.c | 20 +-
21047 arch/x86/kernel/fpu/xstate.c | 8 +-
21048 arch/x86/kernel/ftrace.c | 18 +-
21049 arch/x86/kernel/head64.c | 14 +-
21050 arch/x86/kernel/head_32.S | 235 +-
21051 arch/x86/kernel/head_64.S | 173 +-
21052 arch/x86/kernel/i386_ksyms_32.c | 12 +
21053 arch/x86/kernel/i8259.c | 10 +-
21054 arch/x86/kernel/io_delay.c | 2 +-
21055 arch/x86/kernel/ioport.c | 2 +-
21056 arch/x86/kernel/irq.c | 8 +-
21057 arch/x86/kernel/irq_32.c | 45 +-
21058 arch/x86/kernel/jump_label.c | 10 +-
21059 arch/x86/kernel/kgdb.c | 21 +-
21060 arch/x86/kernel/kprobes/core.c | 28 +-
21061 arch/x86/kernel/kprobes/opt.c | 16 +-
21062 arch/x86/kernel/ksysfs.c | 2 +-
21063 arch/x86/kernel/kvmclock.c | 20 +-
21064 arch/x86/kernel/ldt.c | 25 +
21065 arch/x86/kernel/livepatch.c | 12 +-
21066 arch/x86/kernel/machine_kexec_32.c | 6 +-
21067 arch/x86/kernel/mcount_64.S | 19 +-
21068 arch/x86/kernel/module.c | 78 +-
21069 arch/x86/kernel/msr.c | 2 +-
21070 arch/x86/kernel/nmi.c | 34 +-
21071 arch/x86/kernel/nmi_selftest.c | 4 +-
21072 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
21073 arch/x86/kernel/paravirt.c | 45 +-
21074 arch/x86/kernel/paravirt_patch_64.c | 8 +
21075 arch/x86/kernel/pci-calgary_64.c | 2 +-
21076 arch/x86/kernel/pci-iommu_table.c | 2 +-
21077 arch/x86/kernel/pci-swiotlb.c | 2 +-
21078 arch/x86/kernel/process.c | 80 +-
21079 arch/x86/kernel/process_32.c | 29 +-
21080 arch/x86/kernel/process_64.c | 14 +-
21081 arch/x86/kernel/ptrace.c | 20 +-
21082 arch/x86/kernel/pvclock.c | 8 +-
21083 arch/x86/kernel/reboot.c | 44 +-
21084 arch/x86/kernel/reboot_fixups_32.c | 2 +-
21085 arch/x86/kernel/relocate_kernel_64.S | 3 +-
21086 arch/x86/kernel/setup.c | 29 +-
21087 arch/x86/kernel/setup_percpu.c | 29 +-
21088 arch/x86/kernel/signal.c | 17 +-
21089 arch/x86/kernel/smp.c | 2 +-
21090 arch/x86/kernel/smpboot.c | 29 +-
21091 arch/x86/kernel/step.c | 6 +-
21092 arch/x86/kernel/sys_i386_32.c | 184 +
21093 arch/x86/kernel/sys_x86_64.c | 22 +-
21094 arch/x86/kernel/tboot.c | 14 +-
21095 arch/x86/kernel/time.c | 8 +-
21096 arch/x86/kernel/tls.c | 7 +-
21097 arch/x86/kernel/tracepoint.c | 4 +-
21098 arch/x86/kernel/traps.c | 53 +-
21099 arch/x86/kernel/tsc.c | 2 +-
21100 arch/x86/kernel/uprobes.c | 2 +-
21101 arch/x86/kernel/vm86_32.c | 6 +-
21102 arch/x86/kernel/vmlinux.lds.S | 153 +-
21103 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
21104 arch/x86/kernel/x86_init.c | 6 +-
21105 arch/x86/kvm/cpuid.c | 21 +-
21106 arch/x86/kvm/emulate.c | 2 +-
21107 arch/x86/kvm/lapic.c | 2 +-
21108 arch/x86/kvm/paging_tmpl.h | 2 +-
21109 arch/x86/kvm/svm.c | 10 +-
21110 arch/x86/kvm/vmx.c | 62 +-
21111 arch/x86/kvm/x86.c | 42 +-
21112 arch/x86/lguest/boot.c | 3 +-
21113 arch/x86/lib/atomic64_386_32.S | 164 +
21114 arch/x86/lib/atomic64_cx8_32.S | 98 +-
21115 arch/x86/lib/checksum_32.S | 99 +-
21116 arch/x86/lib/clear_page_64.S | 3 +
21117 arch/x86/lib/cmpxchg16b_emu.S | 3 +
21118 arch/x86/lib/copy_page_64.S | 14 +-
21119 arch/x86/lib/copy_user_64.S | 66 +-
21120 arch/x86/lib/csum-copy_64.S | 14 +-
21121 arch/x86/lib/csum-wrappers_64.c | 8 +-
21122 arch/x86/lib/getuser.S | 74 +-
21123 arch/x86/lib/insn.c | 8 +-
21124 arch/x86/lib/iomap_copy_64.S | 2 +
21125 arch/x86/lib/memcpy_64.S | 6 +
21126 arch/x86/lib/memmove_64.S | 3 +-
21127 arch/x86/lib/memset_64.S | 3 +
21128 arch/x86/lib/mmx_32.c | 243 +-
21129 arch/x86/lib/msr-reg.S | 2 +
21130 arch/x86/lib/putuser.S | 87 +-
21131 arch/x86/lib/rwsem.S | 6 +-
21132 arch/x86/lib/usercopy_32.c | 359 +-
21133 arch/x86/lib/usercopy_64.c | 20 +-
21134 arch/x86/math-emu/fpu_aux.c | 2 +-
21135 arch/x86/math-emu/fpu_entry.c | 4 +-
21136 arch/x86/math-emu/fpu_system.h | 2 +-
21137 arch/x86/mm/Makefile | 4 +
21138 arch/x86/mm/extable.c | 26 +-
21139 arch/x86/mm/fault.c | 570 +-
21140 arch/x86/mm/gup.c | 6 +-
21141 arch/x86/mm/highmem_32.c | 6 +
21142 arch/x86/mm/hugetlbpage.c | 24 +-
21143 arch/x86/mm/init.c | 111 +-
21144 arch/x86/mm/init_32.c | 111 +-
21145 arch/x86/mm/init_64.c | 46 +-
21146 arch/x86/mm/iomap_32.c | 4 +
21147 arch/x86/mm/ioremap.c | 52 +-
21148 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
21149 arch/x86/mm/mmap.c | 40 +-
21150 arch/x86/mm/mmio-mod.c | 10 +-
21151 arch/x86/mm/numa.c | 2 +-
21152 arch/x86/mm/pageattr.c | 38 +-
21153 arch/x86/mm/pat.c | 12 +-
21154 arch/x86/mm/pat_rbtree.c | 2 +-
21155 arch/x86/mm/pf_in.c | 10 +-
21156 arch/x86/mm/pgtable.c | 214 +-
21157 arch/x86/mm/pgtable_32.c | 3 +
21158 arch/x86/mm/setup_nx.c | 7 +
21159 arch/x86/mm/tlb.c | 4 +
21160 arch/x86/mm/uderef_64.c | 37 +
21161 arch/x86/net/bpf_jit.S | 11 +
21162 arch/x86/net/bpf_jit_comp.c | 13 +-
21163 arch/x86/oprofile/backtrace.c | 6 +-
21164 arch/x86/oprofile/nmi_int.c | 8 +-
21165 arch/x86/oprofile/op_model_amd.c | 8 +-
21166 arch/x86/oprofile/op_model_ppro.c | 7 +-
21167 arch/x86/oprofile/op_x86_model.h | 2 +-
21168 arch/x86/pci/intel_mid_pci.c | 2 +-
21169 arch/x86/pci/irq.c | 8 +-
21170 arch/x86/pci/pcbios.c | 144 +-
21171 arch/x86/platform/efi/efi_32.c | 24 +
21172 arch/x86/platform/efi/efi_64.c | 26 +-
21173 arch/x86/platform/efi/efi_stub_32.S | 64 +-
21174 arch/x86/platform/efi/efi_stub_64.S | 2 +
21175 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
21176 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
21177 arch/x86/platform/intel-mid/mfld.c | 4 +-
21178 arch/x86/platform/intel-mid/mrfl.c | 2 +-
21179 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
21180 arch/x86/platform/olpc/olpc_dt.c | 2 +-
21181 arch/x86/power/cpu.c | 11 +-
21182 arch/x86/realmode/init.c | 10 +-
21183 arch/x86/realmode/rm/Makefile | 3 +
21184 arch/x86/realmode/rm/header.S | 4 +-
21185 arch/x86/realmode/rm/reboot.S | 4 +
21186 arch/x86/realmode/rm/trampoline_32.S | 12 +-
21187 arch/x86/realmode/rm/trampoline_64.S | 3 +-
21188 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
21189 arch/x86/tools/Makefile | 2 +-
21190 arch/x86/tools/relocs.c | 96 +-
21191 arch/x86/um/mem_32.c | 2 +-
21192 arch/x86/um/tls_32.c | 2 +-
21193 arch/x86/xen/enlighten.c | 50 +-
21194 arch/x86/xen/mmu.c | 19 +-
21195 arch/x86/xen/smp.c | 16 +-
21196 arch/x86/xen/xen-asm_32.S | 2 +-
21197 arch/x86/xen/xen-head.S | 11 +
21198 arch/x86/xen/xen-ops.h | 2 -
21199 block/bio.c | 4 +-
21200 block/blk-iopoll.c | 2 +-
21201 block/blk-map.c | 2 +-
21202 block/blk-softirq.c | 2 +-
21203 block/bsg.c | 12 +-
21204 block/compat_ioctl.c | 4 +-
21205 block/genhd.c | 9 +-
21206 block/partitions/efi.c | 8 +-
21207 block/scsi_ioctl.c | 29 +-
21208 crypto/cryptd.c | 4 +-
21209 crypto/pcrypt.c | 2 +-
21210 crypto/zlib.c | 12 +-
21211 drivers/acpi/acpi_video.c | 2 +-
21212 drivers/acpi/apei/apei-internal.h | 2 +-
21213 drivers/acpi/apei/ghes.c | 4 +-
21214 drivers/acpi/bgrt.c | 6 +-
21215 drivers/acpi/blacklist.c | 4 +-
21216 drivers/acpi/bus.c | 4 +-
21217 drivers/acpi/device_pm.c | 4 +-
21218 drivers/acpi/ec.c | 2 +-
21219 drivers/acpi/pci_slot.c | 2 +-
21220 drivers/acpi/processor_idle.c | 2 +-
21221 drivers/acpi/processor_pdc.c | 2 +-
21222 drivers/acpi/sleep.c | 2 +-
21223 drivers/acpi/sysfs.c | 4 +-
21224 drivers/acpi/thermal.c | 2 +-
21225 drivers/acpi/video_detect.c | 7 +-
21226 drivers/ata/libata-core.c | 12 +-
21227 drivers/ata/libata-scsi.c | 2 +-
21228 drivers/ata/libata.h | 2 +-
21229 drivers/ata/pata_arasan_cf.c | 4 +-
21230 drivers/atm/adummy.c | 2 +-
21231 drivers/atm/ambassador.c | 8 +-
21232 drivers/atm/atmtcp.c | 14 +-
21233 drivers/atm/eni.c | 10 +-
21234 drivers/atm/firestream.c | 8 +-
21235 drivers/atm/fore200e.c | 14 +-
21236 drivers/atm/he.c | 18 +-
21237 drivers/atm/horizon.c | 4 +-
21238 drivers/atm/idt77252.c | 36 +-
21239 drivers/atm/iphase.c | 34 +-
21240 drivers/atm/lanai.c | 12 +-
21241 drivers/atm/nicstar.c | 46 +-
21242 drivers/atm/solos-pci.c | 4 +-
21243 drivers/atm/suni.c | 4 +-
21244 drivers/atm/uPD98402.c | 16 +-
21245 drivers/atm/zatm.c | 6 +-
21246 drivers/base/bus.c | 4 +-
21247 drivers/base/devtmpfs.c | 8 +-
21248 drivers/base/node.c | 2 +-
21249 drivers/base/platform-msi.c | 20 +-
21250 drivers/base/power/domain.c | 11 +-
21251 drivers/base/power/sysfs.c | 2 +-
21252 drivers/base/power/wakeup.c | 8 +-
21253 drivers/base/regmap/regmap-debugfs.c | 11 +-
21254 drivers/base/syscore.c | 4 +-
21255 drivers/block/cciss.c | 28 +-
21256 drivers/block/cciss.h | 2 +-
21257 drivers/block/cpqarray.c | 28 +-
21258 drivers/block/cpqarray.h | 2 +-
21259 drivers/block/drbd/drbd_bitmap.c | 2 +-
21260 drivers/block/drbd/drbd_int.h | 8 +-
21261 drivers/block/drbd/drbd_main.c | 12 +-
21262 drivers/block/drbd/drbd_nl.c | 4 +-
21263 drivers/block/drbd/drbd_receiver.c | 34 +-
21264 drivers/block/drbd/drbd_worker.c | 8 +-
21265 drivers/block/pktcdvd.c | 4 +-
21266 drivers/block/rbd.c | 2 +-
21267 drivers/bluetooth/btwilink.c | 2 +-
21268 drivers/bus/arm-cci.c | 12 +-
21269 drivers/cdrom/cdrom.c | 11 +-
21270 drivers/cdrom/gdrom.c | 1 -
21271 drivers/char/agp/compat_ioctl.c | 2 +-
21272 drivers/char/agp/frontend.c | 4 +-
21273 drivers/char/agp/intel-gtt.c | 4 +-
21274 drivers/char/hpet.c | 2 +-
21275 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
21276 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
21277 drivers/char/mem.c | 47 +-
21278 drivers/char/nvram.c | 2 +-
21279 drivers/char/pcmcia/synclink_cs.c | 16 +-
21280 drivers/char/random.c | 12 +-
21281 drivers/char/sonypi.c | 11 +-
21282 drivers/char/tpm/tpm_acpi.c | 3 +-
21283 drivers/char/tpm/tpm_eventlog.c | 4 +-
21284 drivers/char/virtio_console.c | 4 +-
21285 drivers/clk/clk-composite.c | 2 +-
21286 drivers/clk/samsung/clk.h | 2 +-
21287 drivers/clk/socfpga/clk-gate.c | 9 +-
21288 drivers/clk/socfpga/clk-pll.c | 9 +-
21289 drivers/clk/ti/clk.c | 8 +-
21290 drivers/cpufreq/acpi-cpufreq.c | 17 +-
21291 drivers/cpufreq/cpufreq-dt.c | 4 +-
21292 drivers/cpufreq/cpufreq.c | 30 +-
21293 drivers/cpufreq/cpufreq_governor.c | 2 +-
21294 drivers/cpufreq/cpufreq_governor.h | 4 +-
21295 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
21296 drivers/cpufreq/intel_pstate.c | 33 +-
21297 drivers/cpufreq/p4-clockmod.c | 12 +-
21298 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
21299 drivers/cpufreq/speedstep-centrino.c | 7 +-
21300 drivers/cpuidle/driver.c | 2 +-
21301 drivers/cpuidle/dt_idle_states.c | 2 +-
21302 drivers/cpuidle/governor.c | 2 +-
21303 drivers/cpuidle/sysfs.c | 2 +-
21304 drivers/crypto/hifn_795x.c | 4 +-
21305 drivers/devfreq/devfreq.c | 4 +-
21306 drivers/dma/sh/shdma-base.c | 4 +-
21307 drivers/dma/sh/shdmac.c | 2 +-
21308 drivers/edac/edac_device.c | 4 +-
21309 drivers/edac/edac_mc_sysfs.c | 2 +-
21310 drivers/edac/edac_pci.c | 4 +-
21311 drivers/edac/edac_pci_sysfs.c | 22 +-
21312 drivers/edac/mce_amd.h | 2 +-
21313 drivers/firewire/core-card.c | 6 +-
21314 drivers/firewire/core-device.c | 2 +-
21315 drivers/firewire/core-transaction.c | 1 +
21316 drivers/firewire/core.h | 1 +
21317 drivers/firmware/dmi-id.c | 2 +-
21318 drivers/firmware/dmi_scan.c | 12 +-
21319 drivers/firmware/efi/cper.c | 8 +-
21320 drivers/firmware/efi/efi.c | 12 +-
21321 drivers/firmware/efi/efivars.c | 2 +-
21322 drivers/firmware/efi/runtime-map.c | 2 +-
21323 drivers/firmware/google/gsmi.c | 2 +-
21324 drivers/firmware/google/memconsole.c | 7 +-
21325 drivers/firmware/memmap.c | 2 +-
21326 drivers/firmware/psci.c | 2 +-
21327 drivers/gpio/gpio-davinci.c | 6 +-
21328 drivers/gpio/gpio-em.c | 2 +-
21329 drivers/gpio/gpio-ich.c | 2 +-
21330 drivers/gpio/gpio-omap.c | 4 +-
21331 drivers/gpio/gpio-rcar.c | 2 +-
21332 drivers/gpio/gpio-vr41xx.c | 2 +-
21333 drivers/gpio/gpiolib.c | 12 +-
21334 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
21335 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
21336 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
21337 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
21338 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
21339 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
21340 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
21341 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
21342 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
21343 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
21344 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
21345 drivers/gpu/drm/drm_crtc.c | 2 +-
21346 drivers/gpu/drm/drm_drv.c | 2 +-
21347 drivers/gpu/drm/drm_fops.c | 12 +-
21348 drivers/gpu/drm/drm_global.c | 14 +-
21349 drivers/gpu/drm/drm_info.c | 13 +-
21350 drivers/gpu/drm/drm_ioc32.c | 13 +-
21351 drivers/gpu/drm/drm_ioctl.c | 2 +-
21352 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
21353 drivers/gpu/drm/i810/i810_drv.h | 4 +-
21354 drivers/gpu/drm/i915/i915_dma.c | 2 +-
21355 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
21356 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
21357 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
21358 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
21359 drivers/gpu/drm/i915/intel_display.c | 26 +-
21360 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
21361 drivers/gpu/drm/mga/mga_drv.h | 4 +-
21362 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
21363 drivers/gpu/drm/mga/mga_irq.c | 8 +-
21364 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
21365 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
21366 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
21367 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
21368 drivers/gpu/drm/omapdrm/Makefile | 2 +-
21369 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
21370 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
21371 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
21372 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
21373 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
21374 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
21375 drivers/gpu/drm/r128/r128_cce.c | 2 +-
21376 drivers/gpu/drm/r128/r128_drv.h | 4 +-
21377 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
21378 drivers/gpu/drm/r128/r128_irq.c | 4 +-
21379 drivers/gpu/drm/r128/r128_state.c | 4 +-
21380 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
21381 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
21382 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
21383 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
21384 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
21385 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
21386 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
21387 drivers/gpu/drm/tegra/dc.c | 2 +-
21388 drivers/gpu/drm/tegra/dsi.c | 2 +-
21389 drivers/gpu/drm/tegra/hdmi.c | 2 +-
21390 drivers/gpu/drm/tegra/sor.c | 7 +-
21391 drivers/gpu/drm/tilcdc/Makefile | 6 +-
21392 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
21393 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
21394 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
21395 drivers/gpu/drm/udl/udl_fb.c | 1 -
21396 drivers/gpu/drm/via/via_drv.h | 4 +-
21397 drivers/gpu/drm/via/via_irq.c | 18 +-
21398 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
21399 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
21400 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
21401 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
21402 drivers/gpu/vga/vga_switcheroo.c | 4 +-
21403 drivers/hid/hid-core.c | 4 +-
21404 drivers/hid/hid-sensor-custom.c | 2 +-
21405 drivers/hv/channel.c | 2 +-
21406 drivers/hv/hv.c | 4 +-
21407 drivers/hv/hv_balloon.c | 18 +-
21408 drivers/hv/hyperv_vmbus.h | 2 +-
21409 drivers/hwmon/acpi_power_meter.c | 6 +-
21410 drivers/hwmon/applesmc.c | 2 +-
21411 drivers/hwmon/asus_atk0110.c | 10 +-
21412 drivers/hwmon/coretemp.c | 2 +-
21413 drivers/hwmon/dell-smm-hwmon.c | 2 +-
21414 drivers/hwmon/ibmaem.c | 2 +-
21415 drivers/hwmon/iio_hwmon.c | 2 +-
21416 drivers/hwmon/nct6683.c | 6 +-
21417 drivers/hwmon/nct6775.c | 6 +-
21418 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
21419 drivers/hwmon/sht15.c | 12 +-
21420 drivers/hwmon/via-cputemp.c | 2 +-
21421 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
21422 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
21423 drivers/i2c/i2c-dev.c | 2 +-
21424 drivers/ide/ide-cd.c | 2 +-
21425 drivers/ide/ide-disk.c | 2 +-
21426 drivers/iio/industrialio-core.c | 2 +-
21427 drivers/iio/magnetometer/ak8975.c | 2 +-
21428 drivers/infiniband/core/cm.c | 32 +-
21429 drivers/infiniband/core/fmr_pool.c | 20 +-
21430 drivers/infiniband/core/uverbs_cmd.c | 3 +
21431 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
21432 drivers/infiniband/hw/mlx4/mad.c | 2 +-
21433 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
21434 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
21435 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
21436 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
21437 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
21438 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
21439 drivers/infiniband/hw/nes/nes.c | 4 +-
21440 drivers/infiniband/hw/nes/nes.h | 40 +-
21441 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
21442 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
21443 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
21444 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
21445 drivers/infiniband/hw/qib/qib.h | 1 +
21446 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
21447 drivers/input/gameport/gameport.c | 4 +-
21448 drivers/input/input.c | 4 +-
21449 drivers/input/joystick/sidewinder.c | 1 +
21450 drivers/input/joystick/xpad.c | 4 +-
21451 drivers/input/misc/ims-pcu.c | 4 +-
21452 drivers/input/mouse/psmouse.h | 2 +-
21453 drivers/input/mousedev.c | 2 +-
21454 drivers/input/serio/serio.c | 4 +-
21455 drivers/input/serio/serio_raw.c | 4 +-
21456 drivers/input/touchscreen/htcpen.c | 2 +-
21457 drivers/iommu/arm-smmu-v3.c | 2 +-
21458 drivers/iommu/arm-smmu.c | 43 +-
21459 drivers/iommu/io-pgtable-arm.c | 101 +-
21460 drivers/iommu/io-pgtable.c | 11 +-
21461 drivers/iommu/io-pgtable.h | 19 +-
21462 drivers/iommu/iommu.c | 2 +-
21463 drivers/iommu/ipmmu-vmsa.c | 13 +-
21464 drivers/iommu/irq_remapping.c | 2 +-
21465 drivers/irqchip/irq-gic.c | 2 +-
21466 drivers/irqchip/irq-i8259.c | 2 +-
21467 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
21468 drivers/irqchip/irq-renesas-irqc.c | 2 +-
21469 drivers/isdn/capi/capi.c | 10 +-
21470 drivers/isdn/gigaset/interface.c | 8 +-
21471 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
21472 drivers/isdn/hardware/avm/b1.c | 4 +-
21473 drivers/isdn/i4l/isdn_common.c | 2 +
21474 drivers/isdn/i4l/isdn_tty.c | 22 +-
21475 drivers/isdn/icn/icn.c | 2 +-
21476 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
21477 drivers/lguest/core.c | 10 +-
21478 drivers/lguest/page_tables.c | 2 +-
21479 drivers/lguest/x86/core.c | 12 +-
21480 drivers/lguest/x86/switcher_32.S | 27 +-
21481 drivers/md/bcache/closure.h | 2 +-
21482 drivers/md/bitmap.c | 2 +-
21483 drivers/md/dm-ioctl.c | 2 +-
21484 drivers/md/dm-raid1.c | 18 +-
21485 drivers/md/dm-stats.c | 6 +-
21486 drivers/md/dm-stripe.c | 10 +-
21487 drivers/md/dm-table.c | 2 +-
21488 drivers/md/dm-thin-metadata.c | 4 +-
21489 drivers/md/dm.c | 16 +-
21490 drivers/md/md.c | 26 +-
21491 drivers/md/md.h | 6 +-
21492 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
21493 drivers/md/persistent-data/dm-space-map.h | 1 +
21494 drivers/md/raid1.c | 4 +-
21495 drivers/md/raid10.c | 18 +-
21496 drivers/md/raid5.c | 22 +-
21497 drivers/media/dvb-core/dvbdev.c | 2 +-
21498 drivers/media/dvb-frontends/af9033.h | 2 +-
21499 drivers/media/dvb-frontends/dib3000.h | 2 +-
21500 drivers/media/dvb-frontends/dib7000p.h | 2 +-
21501 drivers/media/dvb-frontends/dib8000.h | 2 +-
21502 drivers/media/pci/cx88/cx88-video.c | 6 +-
21503 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
21504 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
21505 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
21506 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
21507 drivers/media/pci/tw68/tw68-core.c | 2 +-
21508 drivers/media/platform/omap/omap_vout.c | 11 +-
21509 drivers/media/platform/s5p-tv/mixer.h | 2 +-
21510 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
21511 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
21512 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
21513 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
21514 drivers/media/radio/radio-cadet.c | 2 +
21515 drivers/media/radio/radio-maxiradio.c | 2 +-
21516 drivers/media/radio/radio-shark.c | 2 +-
21517 drivers/media/radio/radio-shark2.c | 2 +-
21518 drivers/media/radio/radio-si476x.c | 2 +-
21519 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
21520 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
21521 drivers/media/v4l2-core/v4l2-device.c | 4 +-
21522 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
21523 drivers/memory/omap-gpmc.c | 21 +-
21524 drivers/message/fusion/mptsas.c | 34 +-
21525 drivers/mfd/ab8500-debugfs.c | 2 +-
21526 drivers/mfd/kempld-core.c | 2 +-
21527 drivers/mfd/max8925-i2c.c | 2 +-
21528 drivers/mfd/tps65910.c | 2 +-
21529 drivers/mfd/twl4030-irq.c | 9 +-
21530 drivers/mfd/wm5110-tables.c | 2 +-
21531 drivers/mfd/wm8998-tables.c | 2 +-
21532 drivers/misc/c2port/core.c | 4 +-
21533 drivers/misc/kgdbts.c | 4 +-
21534 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
21535 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
21536 drivers/misc/mic/scif/scif_rb.c | 8 +-
21537 drivers/misc/sgi-gru/gruhandles.c | 4 +-
21538 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
21539 drivers/misc/sgi-gru/grutables.h | 154 +-
21540 drivers/misc/sgi-xp/xp.h | 2 +-
21541 drivers/misc/sgi-xp/xpc.h | 3 +-
21542 drivers/misc/sgi-xp/xpc_main.c | 2 +-
21543 drivers/mmc/card/block.c | 2 +-
21544 drivers/mmc/host/dw_mmc.h | 2 +-
21545 drivers/mmc/host/mmci.c | 4 +-
21546 drivers/mmc/host/omap_hsmmc.c | 4 +-
21547 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
21548 drivers/mmc/host/sdhci-s3c.c | 8 +-
21549 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
21550 drivers/mtd/nand/denali.c | 1 +
21551 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
21552 drivers/mtd/nftlmount.c | 1 +
21553 drivers/mtd/sm_ftl.c | 2 +-
21554 drivers/net/bonding/bond_netlink.c | 2 +-
21555 drivers/net/caif/caif_hsi.c | 2 +-
21556 drivers/net/can/Kconfig | 2 +-
21557 drivers/net/can/dev.c | 2 +-
21558 drivers/net/can/vcan.c | 2 +-
21559 drivers/net/dummy.c | 2 +-
21560 drivers/net/ethernet/8390/ax88796.c | 4 +-
21561 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
21562 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
21563 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
21564 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
21565 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
21566 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
21567 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
21568 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
21569 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
21570 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
21571 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
21572 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
21573 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
21574 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
21575 drivers/net/ethernet/broadcom/tg3.h | 1 +
21576 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
21577 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
21578 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
21579 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
21580 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
21581 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
21582 drivers/net/ethernet/faraday/ftmac100.c | 2 +
21583 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
21584 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
21585 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
21586 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
21587 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
21588 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
21589 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
21590 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
21591 drivers/net/ethernet/realtek/r8169.c | 8 +-
21592 drivers/net/ethernet/sfc/ptp.c | 2 +-
21593 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
21594 drivers/net/ethernet/via/via-rhine.c | 2 +-
21595 drivers/net/geneve.c | 2 +-
21596 drivers/net/hyperv/hyperv_net.h | 2 +-
21597 drivers/net/hyperv/rndis_filter.c | 4 +-
21598 drivers/net/ifb.c | 2 +-
21599 drivers/net/ipvlan/ipvlan_core.c | 2 +-
21600 drivers/net/macvlan.c | 20 +-
21601 drivers/net/macvtap.c | 6 +-
21602 drivers/net/nlmon.c | 2 +-
21603 drivers/net/phy/phy_device.c | 6 +-
21604 drivers/net/ppp/ppp_generic.c | 4 +-
21605 drivers/net/slip/slhc.c | 2 +-
21606 drivers/net/team/team.c | 4 +-
21607 drivers/net/tun.c | 7 +-
21608 drivers/net/usb/hso.c | 23 +-
21609 drivers/net/usb/r8152.c | 2 +-
21610 drivers/net/usb/sierra_net.c | 4 +-
21611 drivers/net/virtio_net.c | 2 +-
21612 drivers/net/vrf.c | 2 +-
21613 drivers/net/vxlan.c | 4 +-
21614 drivers/net/wimax/i2400m/rx.c | 2 +-
21615 drivers/net/wireless/airo.c | 2 +-
21616 drivers/net/wireless/at76c50x-usb.c | 2 +-
21617 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
21618 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
21619 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
21620 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
21621 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
21622 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
21623 drivers/net/wireless/ath/ath9k/main.c | 22 +-
21624 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
21625 drivers/net/wireless/b43/phy_lp.c | 2 +-
21626 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
21627 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
21628 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
21629 drivers/net/wireless/mac80211_hwsim.c | 28 +-
21630 drivers/net/wireless/rndis_wlan.c | 2 +-
21631 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
21632 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
21633 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
21634 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
21635 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
21636 drivers/nfc/nfcwilink.c | 2 +-
21637 drivers/of/fdt.c | 4 +-
21638 drivers/oprofile/buffer_sync.c | 8 +-
21639 drivers/oprofile/event_buffer.c | 2 +-
21640 drivers/oprofile/oprof.c | 2 +-
21641 drivers/oprofile/oprofile_stats.c | 10 +-
21642 drivers/oprofile/oprofile_stats.h | 10 +-
21643 drivers/oprofile/oprofilefs.c | 6 +-
21644 drivers/oprofile/timer_int.c | 2 +-
21645 drivers/parport/procfs.c | 4 +-
21646 drivers/pci/host/pci-host-generic.c | 24 +-
21647 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
21648 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
21649 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
21650 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
21651 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
21652 drivers/pci/hotplug/pciehp_core.c | 2 +-
21653 drivers/pci/msi.c | 22 +-
21654 drivers/pci/pci-sysfs.c | 6 +-
21655 drivers/pci/pci.h | 2 +-
21656 drivers/pci/pcie/aspm.c | 6 +-
21657 drivers/pci/pcie/portdrv_pci.c | 2 +-
21658 drivers/pci/probe.c | 2 +-
21659 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
21660 drivers/pinctrl/pinctrl-at91.c | 5 +-
21661 drivers/platform/chrome/chromeos_pstore.c | 2 +-
21662 drivers/platform/x86/alienware-wmi.c | 4 +-
21663 drivers/platform/x86/compal-laptop.c | 2 +-
21664 drivers/platform/x86/hdaps.c | 2 +-
21665 drivers/platform/x86/ibm_rtl.c | 2 +-
21666 drivers/platform/x86/intel_oaktrail.c | 2 +-
21667 drivers/platform/x86/msi-laptop.c | 16 +-
21668 drivers/platform/x86/msi-wmi.c | 2 +-
21669 drivers/platform/x86/samsung-laptop.c | 2 +-
21670 drivers/platform/x86/samsung-q10.c | 2 +-
21671 drivers/platform/x86/sony-laptop.c | 14 +-
21672 drivers/platform/x86/thinkpad_acpi.c | 2 +-
21673 drivers/pnp/pnpbios/bioscalls.c | 14 +-
21674 drivers/pnp/pnpbios/core.c | 2 +-
21675 drivers/power/pda_power.c | 7 +-
21676 drivers/power/power_supply.h | 4 +-
21677 drivers/power/power_supply_core.c | 7 +-
21678 drivers/power/power_supply_sysfs.c | 6 +-
21679 drivers/power/reset/at91-reset.c | 9 +-
21680 drivers/powercap/powercap_sys.c | 136 +-
21681 drivers/ptp/ptp_private.h | 2 +-
21682 drivers/ptp/ptp_sysfs.c | 2 +-
21683 drivers/regulator/core.c | 4 +-
21684 drivers/regulator/max8660.c | 6 +-
21685 drivers/regulator/max8973-regulator.c | 16 +-
21686 drivers/regulator/mc13892-regulator.c | 8 +-
21687 drivers/rtc/rtc-armada38x.c | 7 +-
21688 drivers/rtc/rtc-cmos.c | 4 +-
21689 drivers/rtc/rtc-ds1307.c | 2 +-
21690 drivers/rtc/rtc-m48t59.c | 4 +-
21691 drivers/rtc/rtc-test.c | 6 +-
21692 drivers/scsi/be2iscsi/be_main.c | 2 +-
21693 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
21694 drivers/scsi/bfa/bfa_ioc.h | 4 +-
21695 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
21696 drivers/scsi/hosts.c | 4 +-
21697 drivers/scsi/hpsa.c | 38 +-
21698 drivers/scsi/hpsa.h | 2 +-
21699 drivers/scsi/libfc/fc_exch.c | 50 +-
21700 drivers/scsi/libsas/sas_ata.c | 2 +-
21701 drivers/scsi/lpfc/lpfc.h | 8 +-
21702 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
21703 drivers/scsi/lpfc/lpfc_init.c | 6 +-
21704 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
21705 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
21706 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
21707 drivers/scsi/pmcraid.c | 20 +-
21708 drivers/scsi/pmcraid.h | 8 +-
21709 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
21710 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
21711 drivers/scsi/qla2xxx/qla_os.c | 6 +-
21712 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
21713 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
21714 drivers/scsi/scsi.c | 2 +-
21715 drivers/scsi/scsi_lib.c | 8 +-
21716 drivers/scsi/scsi_sysfs.c | 2 +-
21717 drivers/scsi/scsi_transport_fc.c | 8 +-
21718 drivers/scsi/scsi_transport_iscsi.c | 6 +-
21719 drivers/scsi/scsi_transport_srp.c | 6 +-
21720 drivers/scsi/sd.c | 6 +-
21721 drivers/scsi/sg.c | 2 +-
21722 drivers/scsi/sr.c | 21 +-
21723 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
21724 drivers/spi/spi.c | 2 +-
21725 drivers/staging/android/timed_output.c | 6 +-
21726 drivers/staging/comedi/comedi_fops.c | 8 +-
21727 drivers/staging/fbtft/fbtft-core.c | 2 +-
21728 drivers/staging/fbtft/fbtft.h | 2 +-
21729 drivers/staging/gdm724x/gdm_tty.c | 2 +-
21730 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
21731 drivers/staging/iio/adc/ad7280a.c | 4 +-
21732 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
21733 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
21734 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
21735 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
21736 drivers/staging/lustre/lustre/include/obd.h | 2 +-
21737 drivers/staging/octeon/ethernet-rx.c | 20 +-
21738 drivers/staging/octeon/ethernet.c | 8 +-
21739 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
21740 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
21741 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
21742 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
21743 drivers/staging/sm750fb/sm750.c | 14 +-
21744 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
21745 drivers/target/sbp/sbp_target.c | 4 +-
21746 drivers/thermal/cpu_cooling.c | 9 +-
21747 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
21748 drivers/thermal/of-thermal.c | 17 +-
21749 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
21750 drivers/tty/cyclades.c | 6 +-
21751 drivers/tty/hvc/hvc_console.c | 14 +-
21752 drivers/tty/hvc/hvcs.c | 21 +-
21753 drivers/tty/hvc/hvsi.c | 22 +-
21754 drivers/tty/hvc/hvsi_lib.c | 4 +-
21755 drivers/tty/ipwireless/tty.c | 27 +-
21756 drivers/tty/moxa.c | 2 +-
21757 drivers/tty/n_gsm.c | 4 +-
21758 drivers/tty/n_tty.c | 3 +-
21759 drivers/tty/pty.c | 4 +-
21760 drivers/tty/rocket.c | 6 +-
21761 drivers/tty/serial/8250/8250_core.c | 10 +-
21762 drivers/tty/serial/ifx6x60.c | 2 +-
21763 drivers/tty/serial/ioc4_serial.c | 6 +-
21764 drivers/tty/serial/kgdb_nmi.c | 4 +-
21765 drivers/tty/serial/kgdboc.c | 32 +-
21766 drivers/tty/serial/msm_serial.c | 4 +-
21767 drivers/tty/serial/samsung.c | 9 +-
21768 drivers/tty/serial/serial_core.c | 8 +-
21769 drivers/tty/synclink.c | 34 +-
21770 drivers/tty/synclink_gt.c | 28 +-
21771 drivers/tty/synclinkmp.c | 34 +-
21772 drivers/tty/tty_io.c | 2 +-
21773 drivers/tty/tty_ldisc.c | 8 +-
21774 drivers/tty/tty_port.c | 22 +-
21775 drivers/uio/uio.c | 13 +-
21776 drivers/usb/atm/cxacru.c | 2 +-
21777 drivers/usb/atm/usbatm.c | 24 +-
21778 drivers/usb/class/cdc-acm.h | 2 +-
21779 drivers/usb/core/devices.c | 6 +-
21780 drivers/usb/core/devio.c | 12 +-
21781 drivers/usb/core/hcd.c | 4 +-
21782 drivers/usb/core/sysfs.c | 2 +-
21783 drivers/usb/core/usb.c | 2 +-
21784 drivers/usb/early/ehci-dbgp.c | 16 +-
21785 drivers/usb/gadget/function/u_serial.c | 22 +-
21786 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
21787 drivers/usb/host/ehci-hcd.c | 2 +-
21788 drivers/usb/host/ehci-hub.c | 4 +-
21789 drivers/usb/host/ehci-q.c | 4 +-
21790 drivers/usb/host/fotg210-hcd.c | 2 +-
21791 drivers/usb/host/fusbh200-hcd.c | 2 +-
21792 drivers/usb/host/hwa-hc.c | 2 +-
21793 drivers/usb/host/ohci-hcd.c | 2 +-
21794 drivers/usb/host/r8a66597.h | 2 +-
21795 drivers/usb/host/uhci-hcd.c | 2 +-
21796 drivers/usb/host/xhci-pci.c | 2 +-
21797 drivers/usb/host/xhci.c | 2 +-
21798 drivers/usb/misc/appledisplay.c | 4 +-
21799 drivers/usb/serial/console.c | 8 +-
21800 drivers/usb/storage/transport.c | 2 +-
21801 drivers/usb/storage/usb.c | 2 +-
21802 drivers/usb/storage/usb.h | 2 +-
21803 drivers/usb/usbip/vhci.h | 2 +-
21804 drivers/usb/usbip/vhci_hcd.c | 6 +-
21805 drivers/usb/usbip/vhci_rx.c | 2 +-
21806 drivers/usb/wusbcore/wa-hc.h | 4 +-
21807 drivers/usb/wusbcore/wa-xfer.c | 2 +-
21808 drivers/vfio/vfio.c | 2 +-
21809 drivers/vhost/vringh.c | 20 +-
21810 drivers/video/backlight/kb3886_bl.c | 2 +-
21811 drivers/video/console/fbcon.c | 2 +-
21812 drivers/video/fbdev/aty/aty128fb.c | 2 +-
21813 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
21814 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
21815 drivers/video/fbdev/core/fb_defio.c | 6 +-
21816 drivers/video/fbdev/core/fbmem.c | 2 +-
21817 drivers/video/fbdev/hyperv_fb.c | 4 +-
21818 drivers/video/fbdev/i810/i810_accel.c | 1 +
21819 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
21820 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
21821 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
21822 drivers/video/fbdev/omap2/dss/display.c | 8 +-
21823 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
21824 drivers/video/fbdev/smscufx.c | 4 +-
21825 drivers/video/fbdev/udlfb.c | 36 +-
21826 drivers/video/fbdev/uvesafb.c | 52 +-
21827 drivers/video/fbdev/vesafb.c | 58 +-
21828 drivers/video/fbdev/via/via_clock.h | 2 +-
21829 drivers/xen/events/events_base.c | 6 +-
21830 drivers/xen/evtchn.c | 4 +-
21831 fs/Kconfig.binfmt | 2 +-
21832 fs/afs/inode.c | 4 +-
21833 fs/aio.c | 2 +-
21834 fs/autofs4/waitq.c | 2 +-
21835 fs/befs/endian.h | 6 +-
21836 fs/binfmt_aout.c | 23 +-
21837 fs/binfmt_elf.c | 670 +-
21838 fs/binfmt_elf_fdpic.c | 4 +-
21839 fs/block_dev.c | 2 +-
21840 fs/btrfs/ctree.c | 9 +-
21841 fs/btrfs/delayed-inode.c | 9 +-
21842 fs/btrfs/delayed-inode.h | 6 +-
21843 fs/btrfs/file.c | 10 +-
21844 fs/btrfs/inode.c | 14 +-
21845 fs/btrfs/super.c | 2 +-
21846 fs/btrfs/sysfs.c | 2 +-
21847 fs/btrfs/tests/free-space-tests.c | 8 +-
21848 fs/btrfs/tree-log.h | 2 +-
21849 fs/buffer.c | 2 +-
21850 fs/cachefiles/bind.c | 6 +-
21851 fs/cachefiles/daemon.c | 8 +-
21852 fs/cachefiles/internal.h | 12 +-
21853 fs/cachefiles/namei.c | 2 +-
21854 fs/cachefiles/proc.c | 12 +-
21855 fs/ceph/dir.c | 12 +-
21856 fs/ceph/super.c | 4 +-
21857 fs/cifs/cifs_debug.c | 12 +-
21858 fs/cifs/cifsfs.c | 8 +-
21859 fs/cifs/cifsglob.h | 54 +-
21860 fs/cifs/file.c | 10 +-
21861 fs/cifs/misc.c | 4 +-
21862 fs/cifs/smb1ops.c | 80 +-
21863 fs/cifs/smb2ops.c | 84 +-
21864 fs/cifs/smb2pdu.c | 3 +-
21865 fs/coda/cache.c | 10 +-
21866 fs/compat.c | 4 +-
21867 fs/compat_binfmt_elf.c | 2 +
21868 fs/compat_ioctl.c | 12 +-
21869 fs/configfs/dir.c | 10 +-
21870 fs/coredump.c | 16 +-
21871 fs/dcache.c | 51 +-
21872 fs/ecryptfs/inode.c | 2 +-
21873 fs/ecryptfs/miscdev.c | 2 +-
21874 fs/exec.c | 362 +-
21875 fs/ext2/xattr.c | 5 +-
21876 fs/ext4/ext4.h | 20 +-
21877 fs/ext4/mballoc.c | 44 +-
21878 fs/ext4/resize.c | 16 +-
21879 fs/ext4/super.c | 4 +-
21880 fs/ext4/xattr.c | 5 +-
21881 fs/fhandle.c | 3 +-
21882 fs/file.c | 4 +-
21883 fs/fs_struct.c | 8 +-
21884 fs/fscache/cookie.c | 40 +-
21885 fs/fscache/internal.h | 202 +-
21886 fs/fscache/object.c | 26 +-
21887 fs/fscache/operation.c | 38 +-
21888 fs/fscache/page.c | 110 +-
21889 fs/fscache/stats.c | 348 +-
21890 fs/fuse/cuse.c | 10 +-
21891 fs/fuse/dev.c | 4 +-
21892 fs/gfs2/glock.c | 22 +-
21893 fs/gfs2/glops.c | 4 +-
21894 fs/gfs2/quota.c | 6 +-
21895 fs/hugetlbfs/inode.c | 13 +-
21896 fs/inode.c | 4 +-
21897 fs/jffs2/erase.c | 3 +-
21898 fs/jffs2/wbuf.c | 3 +-
21899 fs/jfs/super.c | 2 +-
21900 fs/kernfs/dir.c | 2 +-
21901 fs/kernfs/file.c | 20 +-
21902 fs/libfs.c | 10 +-
21903 fs/lockd/clntproc.c | 4 +-
21904 fs/namei.c | 16 +-
21905 fs/namespace.c | 16 +-
21906 fs/nfs/callback_xdr.c | 2 +-
21907 fs/nfs/inode.c | 6 +-
21908 fs/nfsd/nfs4proc.c | 2 +-
21909 fs/nfsd/nfs4xdr.c | 2 +-
21910 fs/nfsd/nfscache.c | 11 +-
21911 fs/nfsd/vfs.c | 6 +-
21912 fs/nls/nls_base.c | 26 +-
21913 fs/nls/nls_euc-jp.c | 6 +-
21914 fs/nls/nls_koi8-ru.c | 6 +-
21915 fs/notify/fanotify/fanotify_user.c | 4 +-
21916 fs/notify/notification.c | 4 +-
21917 fs/ntfs/dir.c | 2 +-
21918 fs/ntfs/super.c | 6 +-
21919 fs/ocfs2/localalloc.c | 2 +-
21920 fs/ocfs2/ocfs2.h | 10 +-
21921 fs/ocfs2/suballoc.c | 12 +-
21922 fs/ocfs2/super.c | 20 +-
21923 fs/pipe.c | 72 +-
21924 fs/posix_acl.c | 4 +-
21925 fs/proc/array.c | 20 +
21926 fs/proc/base.c | 4 +-
21927 fs/proc/kcore.c | 34 +-
21928 fs/proc/meminfo.c | 2 +-
21929 fs/proc/nommu.c | 2 +-
21930 fs/proc/proc_sysctl.c | 26 +-
21931 fs/proc/task_mmu.c | 39 +-
21932 fs/proc/task_nommu.c | 4 +-
21933 fs/proc/vmcore.c | 16 +-
21934 fs/qnx6/qnx6.h | 4 +-
21935 fs/quota/netlink.c | 4 +-
21936 fs/read_write.c | 2 +-
21937 fs/reiserfs/do_balan.c | 2 +-
21938 fs/reiserfs/procfs.c | 2 +-
21939 fs/reiserfs/reiserfs.h | 4 +-
21940 fs/seq_file.c | 4 +-
21941 fs/splice.c | 43 +-
21942 fs/squashfs/xattr.c | 12 +-
21943 fs/sysv/sysv.h | 2 +-
21944 fs/tracefs/inode.c | 8 +-
21945 fs/udf/misc.c | 2 +-
21946 fs/ufs/swab.h | 4 +-
21947 fs/userfaultfd.c | 2 +-
21948 fs/xattr.c | 21 +
21949 fs/xfs/libxfs/xfs_bmap.c | 2 +-
21950 fs/xfs/xfs_dir2_readdir.c | 7 +-
21951 fs/xfs/xfs_ioctl.c | 2 +-
21952 fs/xfs/xfs_linux.h | 4 +-
21953 include/asm-generic/4level-fixup.h | 2 +
21954 include/asm-generic/atomic-long.h | 156 +-
21955 include/asm-generic/atomic64.h | 12 +
21956 include/asm-generic/bitops/__fls.h | 2 +-
21957 include/asm-generic/bitops/fls.h | 2 +-
21958 include/asm-generic/bitops/fls64.h | 4 +-
21959 include/asm-generic/bug.h | 6 +-
21960 include/asm-generic/cache.h | 4 +-
21961 include/asm-generic/emergency-restart.h | 2 +-
21962 include/asm-generic/kmap_types.h | 4 +-
21963 include/asm-generic/local.h | 13 +
21964 include/asm-generic/pgtable-nopmd.h | 18 +-
21965 include/asm-generic/pgtable-nopud.h | 15 +-
21966 include/asm-generic/pgtable.h | 16 +
21967 include/asm-generic/sections.h | 1 +
21968 include/asm-generic/uaccess.h | 16 +
21969 include/asm-generic/vmlinux.lds.h | 15 +-
21970 include/crypto/algapi.h | 2 +-
21971 include/drm/drmP.h | 16 +-
21972 include/drm/drm_crtc_helper.h | 2 +-
21973 include/drm/drm_mm.h | 2 +-
21974 include/drm/i915_pciids.h | 2 +-
21975 include/drm/intel-gtt.h | 4 +-
21976 include/drm/ttm/ttm_memory.h | 2 +-
21977 include/drm/ttm/ttm_page_alloc.h | 1 +
21978 include/keys/asymmetric-subtype.h | 2 +-
21979 include/linux/atmdev.h | 4 +-
21980 include/linux/atomic.h | 17 +-
21981 include/linux/audit.h | 2 +-
21982 include/linux/average.h | 2 +-
21983 include/linux/binfmts.h | 3 +-
21984 include/linux/bitmap.h | 2 +-
21985 include/linux/bitops.h | 8 +-
21986 include/linux/blkdev.h | 2 +-
21987 include/linux/blktrace_api.h | 2 +-
21988 include/linux/cache.h | 8 +
21989 include/linux/cdrom.h | 1 -
21990 include/linux/cleancache.h | 2 +-
21991 include/linux/clk-provider.h | 1 +
21992 include/linux/compat.h | 6 +-
21993 include/linux/compiler-gcc.h | 28 +-
21994 include/linux/compiler.h | 157 +-
21995 include/linux/configfs.h | 2 +-
21996 include/linux/cpufreq.h | 3 +-
21997 include/linux/cpuidle.h | 5 +-
21998 include/linux/cpumask.h | 14 +-
21999 include/linux/crypto.h | 4 +-
22000 include/linux/ctype.h | 2 +-
22001 include/linux/dcache.h | 4 +-
22002 include/linux/decompress/mm.h | 2 +-
22003 include/linux/devfreq.h | 2 +-
22004 include/linux/device.h | 7 +-
22005 include/linux/dma-mapping.h | 2 +-
22006 include/linux/efi.h | 1 +
22007 include/linux/elf.h | 2 +
22008 include/linux/err.h | 4 +-
22009 include/linux/extcon.h | 2 +-
22010 include/linux/fb.h | 3 +-
22011 include/linux/fdtable.h | 2 +-
22012 include/linux/fs.h | 5 +-
22013 include/linux/fs_struct.h | 2 +-
22014 include/linux/fscache-cache.h | 2 +-
22015 include/linux/fscache.h | 2 +-
22016 include/linux/fsnotify.h | 2 +-
22017 include/linux/genhd.h | 4 +-
22018 include/linux/genl_magic_func.h | 2 +-
22019 include/linux/gfp.h | 12 +-
22020 include/linux/highmem.h | 12 +
22021 include/linux/hwmon-sysfs.h | 6 +-
22022 include/linux/i2c.h | 1 +
22023 include/linux/if_pppox.h | 2 +-
22024 include/linux/init.h | 12 +-
22025 include/linux/init_task.h | 7 +
22026 include/linux/interrupt.h | 6 +-
22027 include/linux/iommu.h | 2 +-
22028 include/linux/ioport.h | 2 +-
22029 include/linux/ipc.h | 2 +-
22030 include/linux/irq.h | 5 +-
22031 include/linux/irqdesc.h | 2 +-
22032 include/linux/irqdomain.h | 3 +
22033 include/linux/jiffies.h | 16 +-
22034 include/linux/key-type.h | 2 +-
22035 include/linux/kgdb.h | 6 +-
22036 include/linux/kmemleak.h | 4 +-
22037 include/linux/kobject.h | 3 +-
22038 include/linux/kobject_ns.h | 2 +-
22039 include/linux/kref.h | 2 +-
22040 include/linux/libata.h | 2 +-
22041 include/linux/linkage.h | 1 +
22042 include/linux/list.h | 15 +
22043 include/linux/lockref.h | 26 +-
22044 include/linux/math64.h | 10 +-
22045 include/linux/mempolicy.h | 7 +
22046 include/linux/mm.h | 102 +-
22047 include/linux/mm_types.h | 20 +
22048 include/linux/mmiotrace.h | 4 +-
22049 include/linux/mmzone.h | 2 +-
22050 include/linux/mod_devicetable.h | 4 +-
22051 include/linux/module.h | 69 +-
22052 include/linux/moduleloader.h | 16 +
22053 include/linux/moduleparam.h | 4 +-
22054 include/linux/net.h | 2 +-
22055 include/linux/netdevice.h | 7 +-
22056 include/linux/netfilter.h | 2 +-
22057 include/linux/netfilter/nfnetlink.h | 2 +-
22058 include/linux/nls.h | 4 +-
22059 include/linux/notifier.h | 3 +-
22060 include/linux/oprofile.h | 4 +-
22061 include/linux/padata.h | 2 +-
22062 include/linux/pci_hotplug.h | 3 +-
22063 include/linux/percpu.h | 2 +-
22064 include/linux/perf_event.h | 12 +-
22065 include/linux/pipe_fs_i.h | 8 +-
22066 include/linux/pm.h | 1 +
22067 include/linux/pm_domain.h | 4 +-
22068 include/linux/pm_runtime.h | 2 +-
22069 include/linux/pnp.h | 2 +-
22070 include/linux/poison.h | 4 +-
22071 include/linux/power/smartreflex.h | 2 +-
22072 include/linux/ppp-comp.h | 2 +-
22073 include/linux/preempt.h | 21 +
22074 include/linux/proc_ns.h | 2 +-
22075 include/linux/psci.h | 2 +-
22076 include/linux/quota.h | 2 +-
22077 include/linux/random.h | 19 +-
22078 include/linux/rculist.h | 16 +
22079 include/linux/reboot.h | 14 +-
22080 include/linux/regset.h | 3 +-
22081 include/linux/relay.h | 2 +-
22082 include/linux/rio.h | 2 +-
22083 include/linux/rmap.h | 4 +-
22084 include/linux/sched.h | 72 +-
22085 include/linux/sched/sysctl.h | 1 +
22086 include/linux/semaphore.h | 2 +-
22087 include/linux/seq_file.h | 1 +
22088 include/linux/signal.h | 2 +-
22089 include/linux/skbuff.h | 12 +-
22090 include/linux/slab.h | 47 +-
22091 include/linux/slab_def.h | 14 +-
22092 include/linux/slub_def.h | 2 +-
22093 include/linux/smp.h | 2 +
22094 include/linux/sock_diag.h | 2 +-
22095 include/linux/sonet.h | 2 +-
22096 include/linux/sunrpc/addr.h | 8 +-
22097 include/linux/sunrpc/clnt.h | 2 +-
22098 include/linux/sunrpc/svc.h | 2 +-
22099 include/linux/sunrpc/svc_rdma.h | 18 +-
22100 include/linux/sunrpc/svcauth.h | 2 +-
22101 include/linux/swapops.h | 10 +-
22102 include/linux/swiotlb.h | 3 +-
22103 include/linux/syscalls.h | 21 +-
22104 include/linux/syscore_ops.h | 2 +-
22105 include/linux/sysctl.h | 3 +-
22106 include/linux/sysfs.h | 9 +-
22107 include/linux/sysrq.h | 3 +-
22108 include/linux/tcp.h | 14 +-
22109 include/linux/thread_info.h | 7 +
22110 include/linux/tty.h | 4 +-
22111 include/linux/tty_driver.h | 2 +-
22112 include/linux/tty_ldisc.h | 2 +-
22113 include/linux/types.h | 16 +
22114 include/linux/uaccess.h | 6 +-
22115 include/linux/uio_driver.h | 2 +-
22116 include/linux/unaligned/access_ok.h | 24 +-
22117 include/linux/usb.h | 12 +-
22118 include/linux/usb/hcd.h | 1 +
22119 include/linux/usb/renesas_usbhs.h | 2 +-
22120 include/linux/vermagic.h | 21 +-
22121 include/linux/vga_switcheroo.h | 8 +-
22122 include/linux/vmalloc.h | 7 +-
22123 include/linux/vmstat.h | 24 +-
22124 include/linux/xattr.h | 5 +-
22125 include/linux/zlib.h | 3 +-
22126 include/media/v4l2-dev.h | 2 +-
22127 include/media/v4l2-device.h | 2 +-
22128 include/net/9p/transport.h | 2 +-
22129 include/net/bluetooth/l2cap.h | 2 +-
22130 include/net/bonding.h | 2 +-
22131 include/net/caif/cfctrl.h | 6 +-
22132 include/net/flow.h | 2 +-
22133 include/net/genetlink.h | 2 +-
22134 include/net/gro_cells.h | 2 +-
22135 include/net/inet_connection_sock.h | 2 +-
22136 include/net/inet_sock.h | 2 +-
22137 include/net/inetpeer.h | 2 +-
22138 include/net/ip_fib.h | 2 +-
22139 include/net/ip_vs.h | 8 +-
22140 include/net/ipv6.h | 2 +-
22141 include/net/irda/ircomm_tty.h | 1 +
22142 include/net/iucv/af_iucv.h | 2 +-
22143 include/net/llc_c_ac.h | 2 +-
22144 include/net/llc_c_ev.h | 4 +-
22145 include/net/llc_c_st.h | 2 +-
22146 include/net/llc_s_ac.h | 2 +-
22147 include/net/llc_s_st.h | 2 +-
22148 include/net/mac80211.h | 4 +-
22149 include/net/neighbour.h | 2 +-
22150 include/net/net_namespace.h | 18 +-
22151 include/net/netlink.h | 2 +-
22152 include/net/netns/conntrack.h | 6 +-
22153 include/net/netns/ipv4.h | 4 +-
22154 include/net/netns/ipv6.h | 4 +-
22155 include/net/netns/xfrm.h | 2 +-
22156 include/net/ping.h | 2 +-
22157 include/net/protocol.h | 4 +-
22158 include/net/rtnetlink.h | 2 +-
22159 include/net/sctp/checksum.h | 4 +-
22160 include/net/sctp/sm.h | 4 +-
22161 include/net/sctp/structs.h | 2 +-
22162 include/net/sock.h | 12 +-
22163 include/net/tcp.h | 8 +-
22164 include/net/xfrm.h | 13 +-
22165 include/rdma/iw_cm.h | 2 +-
22166 include/scsi/libfc.h | 3 +-
22167 include/scsi/scsi_device.h | 6 +-
22168 include/scsi/scsi_driver.h | 2 +-
22169 include/scsi/scsi_transport_fc.h | 3 +-
22170 include/scsi/sg.h | 2 +-
22171 include/sound/compress_driver.h | 2 +-
22172 include/sound/soc.h | 4 +-
22173 include/trace/events/irq.h | 4 +-
22174 include/uapi/linux/a.out.h | 8 +
22175 include/uapi/linux/bcache.h | 5 +-
22176 include/uapi/linux/byteorder/little_endian.h | 28 +-
22177 include/uapi/linux/connector.h | 2 +-
22178 include/uapi/linux/elf.h | 28 +
22179 include/uapi/linux/screen_info.h | 3 +-
22180 include/uapi/linux/swab.h | 6 +-
22181 include/uapi/linux/xattr.h | 4 +
22182 include/video/udlfb.h | 8 +-
22183 include/video/uvesafb.h | 1 +
22184 init/Kconfig | 2 +-
22185 init/Makefile | 3 +
22186 init/do_mounts.c | 14 +-
22187 init/do_mounts.h | 8 +-
22188 init/do_mounts_initrd.c | 30 +-
22189 init/do_mounts_md.c | 6 +-
22190 init/init_task.c | 4 +
22191 init/initramfs.c | 38 +-
22192 init/main.c | 30 +-
22193 ipc/compat.c | 4 +-
22194 ipc/ipc_sysctl.c | 8 +-
22195 ipc/mq_sysctl.c | 4 +-
22196 ipc/sem.c | 4 +-
22197 ipc/shm.c | 6 +
22198 kernel/audit.c | 8 +-
22199 kernel/auditsc.c | 4 +-
22200 kernel/bpf/core.c | 7 +-
22201 kernel/capability.c | 3 +
22202 kernel/compat.c | 38 +-
22203 kernel/debug/debug_core.c | 16 +-
22204 kernel/debug/kdb/kdb_main.c | 4 +-
22205 kernel/events/core.c | 26 +-
22206 kernel/events/internal.h | 10 +-
22207 kernel/events/uprobes.c | 2 +-
22208 kernel/exit.c | 2 +-
22209 kernel/fork.c | 167 +-
22210 kernel/futex.c | 11 +-
22211 kernel/futex_compat.c | 2 +-
22212 kernel/gcov/base.c | 7 +-
22213 kernel/irq/manage.c | 2 +-
22214 kernel/irq/msi.c | 19 +-
22215 kernel/irq/spurious.c | 2 +-
22216 kernel/jump_label.c | 5 +
22217 kernel/kallsyms.c | 37 +-
22218 kernel/kexec.c | 3 +-
22219 kernel/kmod.c | 8 +-
22220 kernel/kprobes.c | 4 +-
22221 kernel/ksysfs.c | 2 +-
22222 kernel/locking/lockdep.c | 7 +-
22223 kernel/locking/mutex-debug.c | 12 +-
22224 kernel/locking/mutex-debug.h | 4 +-
22225 kernel/locking/mutex.c | 6 +-
22226 kernel/module.c | 422 +-
22227 kernel/notifier.c | 17 +-
22228 kernel/padata.c | 4 +-
22229 kernel/panic.c | 5 +-
22230 kernel/pid.c | 2 +-
22231 kernel/pid_namespace.c | 2 +-
22232 kernel/power/process.c | 12 +-
22233 kernel/profile.c | 14 +-
22234 kernel/ptrace.c | 8 +-
22235 kernel/rcu/rcutorture.c | 60 +-
22236 kernel/rcu/tiny.c | 4 +-
22237 kernel/rcu/tree.c | 44 +-
22238 kernel/rcu/tree.h | 14 +-
22239 kernel/rcu/tree_plugin.h | 14 +-
22240 kernel/rcu/tree_trace.c | 12 +-
22241 kernel/sched/auto_group.c | 4 +-
22242 kernel/sched/core.c | 45 +-
22243 kernel/sched/fair.c | 2 +-
22244 kernel/sched/sched.h | 2 +-
22245 kernel/signal.c | 12 +-
22246 kernel/smpboot.c | 4 +-
22247 kernel/softirq.c | 12 +-
22248 kernel/sys.c | 10 +-
22249 kernel/sysctl.c | 34 +-
22250 kernel/time/alarmtimer.c | 2 +-
22251 kernel/time/posix-cpu-timers.c | 4 +-
22252 kernel/time/posix-timers.c | 24 +-
22253 kernel/time/timer.c | 2 +-
22254 kernel/time/timer_stats.c | 10 +-
22255 kernel/trace/blktrace.c | 6 +-
22256 kernel/trace/ftrace.c | 15 +-
22257 kernel/trace/ring_buffer.c | 96 +-
22258 kernel/trace/trace.c | 2 +-
22259 kernel/trace/trace.h | 2 +-
22260 kernel/trace/trace_clock.c | 4 +-
22261 kernel/trace/trace_events.c | 1 -
22262 kernel/trace/trace_functions_graph.c | 4 +-
22263 kernel/trace/trace_mmiotrace.c | 8 +-
22264 kernel/trace/trace_output.c | 10 +-
22265 kernel/trace/trace_seq.c | 2 +-
22266 kernel/trace/trace_stack.c | 2 +-
22267 kernel/user_namespace.c | 2 +-
22268 kernel/utsname_sysctl.c | 2 +-
22269 kernel/watchdog.c | 2 +-
22270 kernel/workqueue.c | 2 +-
22271 lib/Kconfig.debug | 8 +-
22272 lib/Makefile | 2 +-
22273 lib/bitmap.c | 8 +-
22274 lib/bug.c | 2 +
22275 lib/debugobjects.c | 2 +-
22276 lib/decompress_bunzip2.c | 3 +-
22277 lib/decompress_unlzma.c | 4 +-
22278 lib/div64.c | 4 +-
22279 lib/dma-debug.c | 4 +-
22280 lib/inflate.c | 2 +-
22281 lib/ioremap.c | 4 +-
22282 lib/kobject.c | 4 +-
22283 lib/list_debug.c | 126 +-
22284 lib/lockref.c | 44 +-
22285 lib/percpu-refcount.c | 2 +-
22286 lib/radix-tree.c | 2 +-
22287 lib/random32.c | 2 +-
22288 lib/show_mem.c | 2 +-
22289 lib/strncpy_from_user.c | 2 +-
22290 lib/strnlen_user.c | 2 +-
22291 lib/swiotlb.c | 2 +-
22292 lib/usercopy.c | 6 +
22293 lib/vsprintf.c | 12 +-
22294 mm/Kconfig | 6 +-
22295 mm/backing-dev.c | 4 +-
22296 mm/debug.c | 3 +
22297 mm/filemap.c | 2 +-
22298 mm/gup.c | 13 +-
22299 mm/highmem.c | 6 +-
22300 mm/hugetlb.c | 70 +-
22301 mm/internal.h | 1 +
22302 mm/maccess.c | 4 +-
22303 mm/madvise.c | 37 +
22304 mm/memory-failure.c | 6 +-
22305 mm/memory.c | 424 +-
22306 mm/mempolicy.c | 25 +
22307 mm/mlock.c | 15 +-
22308 mm/mm_init.c | 2 +-
22309 mm/mmap.c | 582 +-
22310 mm/mprotect.c | 137 +-
22311 mm/mremap.c | 39 +-
22312 mm/nommu.c | 21 +-
22313 mm/page-writeback.c | 2 +-
22314 mm/page_alloc.c | 49 +-
22315 mm/percpu.c | 2 +-
22316 mm/process_vm_access.c | 14 +-
22317 mm/rmap.c | 45 +-
22318 mm/shmem.c | 19 +-
22319 mm/slab.c | 109 +-
22320 mm/slab.h | 22 +-
22321 mm/slab_common.c | 86 +-
22322 mm/slob.c | 218 +-
22323 mm/slub.c | 102 +-
22324 mm/sparse-vmemmap.c | 4 +-
22325 mm/sparse.c | 2 +-
22326 mm/swap.c | 2 +
22327 mm/swapfile.c | 12 +-
22328 mm/util.c | 6 +
22329 mm/vmalloc.c | 114 +-
22330 mm/vmstat.c | 12 +-
22331 net/8021q/vlan.c | 5 +-
22332 net/8021q/vlan_netlink.c | 2 +-
22333 net/9p/mod.c | 4 +-
22334 net/9p/trans_fd.c | 2 +-
22335 net/atm/atm_misc.c | 8 +-
22336 net/atm/lec.h | 2 +-
22337 net/atm/proc.c | 6 +-
22338 net/atm/resources.c | 4 +-
22339 net/ax25/sysctl_net_ax25.c | 2 +-
22340 net/batman-adv/bat_iv_ogm.c | 8 +-
22341 net/batman-adv/fragmentation.c | 2 +-
22342 net/batman-adv/soft-interface.c | 8 +-
22343 net/batman-adv/types.h | 6 +-
22344 net/bluetooth/hci_sock.c | 2 +-
22345 net/bluetooth/l2cap_core.c | 6 +-
22346 net/bluetooth/l2cap_sock.c | 12 +-
22347 net/bluetooth/rfcomm/sock.c | 4 +-
22348 net/bluetooth/rfcomm/tty.c | 4 +-
22349 net/bridge/br_netlink.c | 2 +-
22350 net/bridge/netfilter/ebtables.c | 6 +-
22351 net/caif/cfctrl.c | 11 +-
22352 net/caif/chnl_net.c | 2 +-
22353 net/can/af_can.c | 2 +-
22354 net/can/gw.c | 6 +-
22355 net/ceph/messenger.c | 4 +-
22356 net/compat.c | 24 +-
22357 net/core/datagram.c | 2 +-
22358 net/core/dev.c | 16 +-
22359 net/core/filter.c | 2 +-
22360 net/core/flow.c | 6 +-
22361 net/core/neighbour.c | 4 +-
22362 net/core/net-sysfs.c | 2 +-
22363 net/core/net_namespace.c | 8 +-
22364 net/core/netpoll.c | 4 +-
22365 net/core/rtnetlink.c | 15 +-
22366 net/core/scm.c | 14 +-
22367 net/core/skbuff.c | 8 +-
22368 net/core/sock.c | 28 +-
22369 net/core/sock_diag.c | 15 +-
22370 net/core/sysctl_net_core.c | 22 +-
22371 net/decnet/af_decnet.c | 1 +
22372 net/decnet/sysctl_net_decnet.c | 4 +-
22373 net/dsa/dsa.c | 2 +-
22374 net/hsr/hsr_netlink.c | 2 +-
22375 net/ieee802154/6lowpan/core.c | 2 +-
22376 net/ieee802154/6lowpan/reassembly.c | 14 +-
22377 net/ipv4/af_inet.c | 2 +-
22378 net/ipv4/devinet.c | 18 +-
22379 net/ipv4/fib_frontend.c | 6 +-
22380 net/ipv4/fib_semantics.c | 2 +-
22381 net/ipv4/inet_connection_sock.c | 4 +-
22382 net/ipv4/inet_timewait_sock.c | 2 +-
22383 net/ipv4/inetpeer.c | 2 +-
22384 net/ipv4/ip_fragment.c | 15 +-
22385 net/ipv4/ip_gre.c | 6 +-
22386 net/ipv4/ip_sockglue.c | 2 +-
22387 net/ipv4/ip_vti.c | 4 +-
22388 net/ipv4/ipconfig.c | 6 +-
22389 net/ipv4/ipip.c | 4 +-
22390 net/ipv4/netfilter/arp_tables.c | 12 +-
22391 net/ipv4/netfilter/ip_tables.c | 12 +-
22392 net/ipv4/ping.c | 14 +-
22393 net/ipv4/raw.c | 14 +-
22394 net/ipv4/route.c | 32 +-
22395 net/ipv4/sysctl_net_ipv4.c | 22 +-
22396 net/ipv4/tcp_input.c | 6 +-
22397 net/ipv4/tcp_probe.c | 2 +-
22398 net/ipv4/udp.c | 10 +-
22399 net/ipv4/xfrm4_policy.c | 18 +-
22400 net/ipv6/addrconf.c | 18 +-
22401 net/ipv6/af_inet6.c | 2 +-
22402 net/ipv6/datagram.c | 2 +-
22403 net/ipv6/icmp.c | 2 +-
22404 net/ipv6/ip6_fib.c | 4 +-
22405 net/ipv6/ip6_gre.c | 10 +-
22406 net/ipv6/ip6_tunnel.c | 4 +-
22407 net/ipv6/ip6_vti.c | 4 +-
22408 net/ipv6/ipv6_sockglue.c | 2 +-
22409 net/ipv6/netfilter/ip6_tables.c | 12 +-
22410 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
22411 net/ipv6/ping.c | 33 +-
22412 net/ipv6/raw.c | 17 +-
22413 net/ipv6/reassembly.c | 13 +-
22414 net/ipv6/route.c | 2 +-
22415 net/ipv6/sit.c | 4 +-
22416 net/ipv6/sysctl_net_ipv6.c | 2 +-
22417 net/ipv6/udp.c | 6 +-
22418 net/ipv6/xfrm6_policy.c | 17 +-
22419 net/irda/ircomm/ircomm_tty.c | 18 +-
22420 net/iucv/af_iucv.c | 4 +-
22421 net/iucv/iucv.c | 2 +-
22422 net/key/af_key.c | 4 +-
22423 net/l2tp/l2tp_eth.c | 38 +-
22424 net/l2tp/l2tp_ip.c | 2 +-
22425 net/l2tp/l2tp_ip6.c | 2 +-
22426 net/mac80211/cfg.c | 8 +-
22427 net/mac80211/ieee80211_i.h | 3 +-
22428 net/mac80211/iface.c | 20 +-
22429 net/mac80211/main.c | 2 +-
22430 net/mac80211/pm.c | 4 +-
22431 net/mac80211/rate.c | 2 +-
22432 net/mac80211/sta_info.c | 2 +-
22433 net/mac80211/util.c | 8 +-
22434 net/mpls/af_mpls.c | 6 +-
22435 net/netfilter/ipset/ip_set_core.c | 2 +-
22436 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
22437 net/netfilter/ipvs/ip_vs_core.c | 4 +-
22438 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
22439 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
22440 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
22441 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
22442 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
22443 net/netfilter/nf_conntrack_acct.c | 2 +-
22444 net/netfilter/nf_conntrack_ecache.c | 2 +-
22445 net/netfilter/nf_conntrack_helper.c | 2 +-
22446 net/netfilter/nf_conntrack_proto.c | 2 +-
22447 net/netfilter/nf_conntrack_standalone.c | 2 +-
22448 net/netfilter/nf_conntrack_timestamp.c | 2 +-
22449 net/netfilter/nf_log.c | 10 +-
22450 net/netfilter/nf_sockopt.c | 4 +-
22451 net/netfilter/nfnetlink_log.c | 4 +-
22452 net/netfilter/nft_compat.c | 9 +-
22453 net/netfilter/xt_statistic.c | 8 +-
22454 net/netlink/af_netlink.c | 4 +-
22455 net/openvswitch/vport-internal_dev.c | 2 +-
22456 net/packet/af_packet.c | 8 +-
22457 net/phonet/pep.c | 6 +-
22458 net/phonet/socket.c | 2 +-
22459 net/phonet/sysctl.c | 2 +-
22460 net/rds/cong.c | 6 +-
22461 net/rds/ib.h | 2 +-
22462 net/rds/ib_cm.c | 2 +-
22463 net/rds/ib_recv.c | 4 +-
22464 net/rds/iw.h | 2 +-
22465 net/rds/iw_cm.c | 2 +-
22466 net/rds/iw_recv.c | 4 +-
22467 net/rds/rds.h | 2 +-
22468 net/rds/tcp.c | 2 +-
22469 net/rds/tcp_send.c | 2 +-
22470 net/rxrpc/af_rxrpc.c | 2 +-
22471 net/rxrpc/ar-ack.c | 14 +-
22472 net/rxrpc/ar-call.c | 2 +-
22473 net/rxrpc/ar-connection.c | 2 +-
22474 net/rxrpc/ar-connevent.c | 2 +-
22475 net/rxrpc/ar-input.c | 4 +-
22476 net/rxrpc/ar-internal.h | 8 +-
22477 net/rxrpc/ar-local.c | 2 +-
22478 net/rxrpc/ar-output.c | 4 +-
22479 net/rxrpc/ar-peer.c | 2 +-
22480 net/rxrpc/ar-proc.c | 4 +-
22481 net/rxrpc/ar-transport.c | 2 +-
22482 net/rxrpc/rxkad.c | 4 +-
22483 net/sched/sch_generic.c | 4 +-
22484 net/sctp/ipv6.c | 6 +-
22485 net/sctp/protocol.c | 10 +-
22486 net/sctp/sm_sideeffect.c | 2 +-
22487 net/sctp/socket.c | 21 +-
22488 net/sctp/sysctl.c | 10 +-
22489 net/socket.c | 18 +-
22490 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
22491 net/sunrpc/clnt.c | 4 +-
22492 net/sunrpc/sched.c | 4 +-
22493 net/sunrpc/svc.c | 4 +-
22494 net/sunrpc/svcauth_unix.c | 2 +-
22495 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
22496 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
22497 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
22498 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
22499 net/tipc/netlink_compat.c | 12 +-
22500 net/tipc/subscr.c | 2 +-
22501 net/unix/af_unix.c | 7 +-
22502 net/unix/sysctl_net_unix.c | 2 +-
22503 net/wireless/wext-core.c | 19 +-
22504 net/xfrm/xfrm_policy.c | 16 +-
22505 net/xfrm/xfrm_state.c | 33 +-
22506 net/xfrm/xfrm_sysctl.c | 2 +-
22507 scripts/Kbuild.include | 2 +-
22508 scripts/Makefile.build | 2 +-
22509 scripts/Makefile.clean | 3 +-
22510 scripts/Makefile.host | 69 +-
22511 scripts/basic/fixdep.c | 12 +-
22512 scripts/dtc/checks.c | 14 +-
22513 scripts/dtc/data.c | 6 +-
22514 scripts/dtc/flattree.c | 8 +-
22515 scripts/dtc/livetree.c | 4 +-
22516 scripts/gcc-plugin.sh | 51 +
22517 scripts/headers_install.sh | 1 +
22518 scripts/kallsyms.c | 4 +-
22519 scripts/kconfig/lkc.h | 5 +-
22520 scripts/kconfig/menu.c | 2 +-
22521 scripts/kconfig/symbol.c | 6 +-
22522 scripts/link-vmlinux.sh | 2 +-
22523 scripts/mod/file2alias.c | 14 +-
22524 scripts/mod/modpost.c | 25 +-
22525 scripts/mod/modpost.h | 6 +-
22526 scripts/mod/sumversion.c | 2 +-
22527 scripts/module-common.lds | 4 +
22528 scripts/package/builddeb | 1 +
22529 scripts/pnmtologo.c | 6 +-
22530 scripts/sortextable.h | 6 +-
22531 scripts/tags.sh | 2 +-
22532 security/Kconfig | 692 +-
22533 security/integrity/ima/ima.h | 4 +-
22534 security/integrity/ima/ima_api.c | 2 +-
22535 security/integrity/ima/ima_fs.c | 4 +-
22536 security/integrity/ima/ima_queue.c | 2 +-
22537 security/keys/key.c | 18 +-
22538 security/selinux/avc.c | 6 +-
22539 security/selinux/include/xfrm.h | 2 +-
22540 security/yama/yama_lsm.c | 2 +-
22541 sound/aoa/codecs/onyx.c | 7 +-
22542 sound/aoa/codecs/onyx.h | 1 +
22543 sound/core/oss/pcm_oss.c | 18 +-
22544 sound/core/pcm_compat.c | 2 +-
22545 sound/core/pcm_native.c | 4 +-
22546 sound/core/sound.c | 2 +-
22547 sound/drivers/mts64.c | 14 +-
22548 sound/drivers/opl4/opl4_lib.c | 2 +-
22549 sound/drivers/portman2x4.c | 3 +-
22550 sound/firewire/amdtp.c | 4 +-
22551 sound/firewire/amdtp.h | 4 +-
22552 sound/firewire/isight.c | 10 +-
22553 sound/firewire/scs1x.c | 8 +-
22554 sound/oss/sb_audio.c | 2 +-
22555 sound/oss/swarm_cs4297a.c | 6 +-
22556 sound/pci/hda/hda_codec.c | 2 +-
22557 sound/pci/ymfpci/ymfpci.h | 2 +-
22558 sound/pci/ymfpci/ymfpci_main.c | 12 +-
22559 sound/soc/codecs/sti-sas.c | 10 +-
22560 sound/soc/soc-ac97.c | 6 +-
22561 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
22562 tools/gcc/Makefile | 42 +
22563 tools/gcc/checker_plugin.c | 150 +
22564 tools/gcc/colorize_plugin.c | 215 +
22565 tools/gcc/constify_plugin.c | 571 +
22566 tools/gcc/gcc-common.h | 812 +
22567 tools/gcc/initify_plugin.c | 552 +
22568 tools/gcc/kallocstat_plugin.c | 188 +
22569 tools/gcc/kernexec_plugin.c | 549 +
22570 tools/gcc/latent_entropy_plugin.c | 470 +
22571 tools/gcc/size_overflow_plugin/.gitignore | 2 +
22572 tools/gcc/size_overflow_plugin/Makefile | 28 +
22573 .../disable_size_overflow_hash.data |12422 ++++++++++++
22574 .../generate_size_overflow_hash.sh | 103 +
22575 .../insert_size_overflow_asm.c | 416 +
22576 .../size_overflow_plugin/intentional_overflow.c | 1010 +
22577 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
22578 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
22579 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
22580 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
22581 .../size_overflow_hash_aux.data | 92 +
22582 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
22583 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
22584 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
22585 .../size_overflow_plugin_hash.c | 352 +
22586 .../size_overflow_plugin/size_overflow_transform.c | 749 +
22587 .../size_overflow_transform_core.c | 1010 +
22588 tools/gcc/stackleak_plugin.c | 436 +
22589 tools/gcc/structleak_plugin.c | 287 +
22590 tools/include/linux/compiler.h | 8 +
22591 tools/lib/api/Makefile | 2 +-
22592 tools/perf/util/include/asm/alternative-asm.h | 3 +
22593 tools/virtio/linux/uaccess.h | 2 +-
22594 virt/kvm/kvm_main.c | 42 +-
22595 1944 files changed, 66925 insertions(+), 8949 deletions(-)
22596commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
22597Author: Matthew Wilcox <willy@linux.intel.com>
22598Date: Tue Feb 2 16:57:52 2016 -0800
22599
22600 radix-tree: fix race in gang lookup
22601
22602 If the indirect_ptr bit is set on a slot, that indicates we need to redo
22603 the lookup. Introduce a new function radix_tree_iter_retry() which
22604 forces the loop to retry the lookup by setting 'slot' to NULL and
22605 turning the iterator back to point at the problematic entry.
a8495855
PK
22606
22607 This is a pretty rare problem to hit at the moment; the lookup has to
22608 race with a grow of the radix tree from a height of 0. The consequences
22609 of hitting this race are that gang lookup could return a pointer to a
22610 radix_tree_node instead of a pointer to whatever the user had inserted
22611 in the tree.
22612
22613 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
22614 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
22615 Cc: Hugh Dickins <hughd@google.com>
22616 Cc: Ohad Ben-Cohen <ohad@wizery.com>
22617 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
22618 Cc: <stable@vger.kernel.org>
22619 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
22620 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
22621
22622 include/linux/radix-tree.h | 16 ++++++++++++++++
22623 lib/radix-tree.c | 12 ++++++++++--
22624 2 files changed, 26 insertions(+), 2 deletions(-)
22625
22626commit bf628043b4589c910919a0f221ae7f42aa8cea93
22627Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
22628Date: Wed Feb 3 02:11:03 2016 +0100
22629
22630 unix: correctly track in-flight fds in sending process user_struct
22631
22632 The commit referenced in the Fixes tag incorrectly accounted the number
22633 of in-flight fds over a unix domain socket to the original opener
22634 of the file-descriptor. This allows another process to arbitrary
22635 deplete the original file-openers resource limit for the maximum of
22636 open files. Instead the sending processes and its struct cred should
22637 be credited.
22638
22639 To do so, we add a reference counted struct user_struct pointer to the
22640 scm_fp_list and use it to account for the number of inflight unix fds.
22641
22642 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
22643 Reported-by: David Herrmann <dh.herrmann@gmail.com>
22644 Cc: David Herrmann <dh.herrmann@gmail.com>
22645 Cc: Willy Tarreau <w@1wt.eu>
22646 Cc: Linus Torvalds <torvalds@linux-foundation.org>
22647 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
22648 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
22649 Signed-off-by: David S. Miller <davem@davemloft.net>
22650
22651 include/net/af_unix.h | 4 ++--
22652 include/net/scm.h | 1 +
22653 net/core/scm.c | 7 +++++++
22654 net/unix/af_unix.c | 4 ++--
22655 net/unix/garbage.c | 8 ++++----
22656 5 files changed, 16 insertions(+), 8 deletions(-)
22657
22658commit e830db443ff78d70b7b63536e688d73907face0c
22659Author: Mike Kravetz <mike.kravetz@oracle.com>
22660Date: Fri Jan 15 16:57:37 2016 -0800
22661
22662 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
22663
22664 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
22665 argument end is of type pgoff_t. It was being converted to a vaddr
22666 offset and passed to unmap_hugepage_range. However, end was also being
22667 used as an argument to the vma_interval_tree_foreach controlling loop.
22668 In addition, the conversion of end to vaddr offset was incorrect.
22669
22670 hugetlb_vmtruncate_list is called as part of a file truncate or
22671 fallocate hole punch operation.
22672
22673 When truncating a hugetlbfs file, this bug could prevent some pages from
22674 being unmapped. This is possible if there are multiple vmas mapping the
22675 file, and there is a sufficiently sized hole between the mappings. The
22676 size of the hole between two vmas (A,B) must be such that the starting
22677 virtual address of B is greater than (ending virtual address of A <<
22678 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
22679 pages are not properly unmapped during truncate, the following BUG is
22680 hit:
22681
22682 kernel BUG at fs/hugetlbfs/inode.c:428!
22683
22684 In the fallocate hole punch case, this bug could prevent pages from
22685 being unmapped as in the truncate case. However, for hole punch the
22686 result is that unmapped pages will not be removed during the operation.
22687 For hole punch, it is also possible that more pages than desired will be
22688 unmapped. This unnecessary unmapping will cause page faults to
22689 reestablish the mappings on subsequent page access.
22690
22691 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
22692 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
22693 Cc: Hugh Dickins <hughd@google.com>
22694 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
22695 Cc: Davidlohr Bueso <dave@stgolabs.net>
22696 Cc: Dave Hansen <dave.hansen@linux.intel.com>
22697 Cc: <stable@vger.kernel.org> [4.3]
22698 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
22699 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
22700
22701 fs/hugetlbfs/inode.c | 19 +++++++++++--------
22702 1 files changed, 11 insertions(+), 8 deletions(-)
22703
22704commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
22705Author: Takashi Iwai <tiwai@suse.de>
22706Date: Thu Feb 4 17:06:13 2016 +0100
22707
22708 ALSA: timer: Fix leftover link at closing
22709
22710 In ALSA timer core, the active timer instance is managed in
22711 active_list linked list. Each element is added / removed dynamically
22712 at timer start, stop and in timer interrupt. The problem is that
22713 snd_timer_interrupt() has a thinko and leaves the element in
22714 active_list when it's the last opened element. This eventually leads
22715 to list corruption or use-after-free error.
22716
22717 This hasn't been revealed because we used to delete the list forcibly
22718 in snd_timer_stop() in the past. However, the recent fix avoids the
22719 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
22720 corruption due to double start or stop]), and this leak hits reality.
22721
22722 This patch fixes the link management in snd_timer_interrupt(). Now it
22723 simply unlinks no matter which stream is.
22724
22725 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
22726 Reported-by: Dmitry Vyukov <dvyukov@google.com>
22727 Cc: <stable@vger.kernel.org>
22728 Signed-off-by: Takashi Iwai <tiwai@suse.de>
22729
22730 sound/core/timer.c | 4 ++--
22731 1 files changed, 2 insertions(+), 2 deletions(-)
22732
22733commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
22734Author: Konstantin Khlebnikov <koct9i@gmail.com>
22735Date: Fri Feb 5 15:37:01 2016 -0800
22736
22737 radix-tree: fix oops after radix_tree_iter_retry
22738
22739 Helper radix_tree_iter_retry() resets next_index to the current index.
22740 In following radix_tree_next_slot current chunk size becomes zero. This
22741 isn't checked and it tries to dereference null pointer in slot.
22742
22743 Tagged iterator is fine because retry happens only at slot 0 where tag
22744 bitmask in iter->tags is filled with single bit.
22745
22746 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
22747 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
22748 Cc: Matthew Wilcox <willy@linux.intel.com>
22749 Cc: Hugh Dickins <hughd@google.com>
22750 Cc: Ohad Ben-Cohen <ohad@wizery.com>
22751 Cc: Jeremiah Mahler <jmmahler@gmail.com>
22752 Cc: <stable@vger.kernel.org>
22753 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
22754 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
22755
22756 include/linux/radix-tree.h | 6 +++---
22757 1 files changed, 3 insertions(+), 3 deletions(-)
22758
762f0ceb
PK
22759commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
22760Merge: 438be0b 256aeaf
22761Author: Brad Spengler <spender@grsecurity.net>
22762Date: Sun Feb 7 08:29:33 2016 -0500
22763
22764 Merge branch 'pax-test' into grsec-test
22765
22766commit 256aeaf87c22de8edf1f03682a572c590ae07771
22767Author: Brad Spengler <spender@grsecurity.net>
22768Date: Sun Feb 7 08:29:09 2016 -0500
22769
22770 Update to pax-linux-4.3.5-test28.patch:
22771 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
22772 - spender fixed UDEREF on arm
22773
22774 arch/arm/Kconfig | 1 +
22775 arch/arm/include/asm/domain.h | 21 ++++++++-
22776 arch/arm/include/asm/futex.h | 9 ----
22777 arch/arm/include/asm/thread_info.h | 3 +
22778 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
22779 arch/arm/kernel/entry-armv.S | 2 +-
22780 arch/arm/kernel/process.c | 2 +-
22781 arch/arm/mm/alignment.c | 8 ----
22782 arch/x86/mm/numa.c | 2 +-
22783 security/Kconfig | 1 -
22784 10 files changed, 60 insertions(+), 70 deletions(-)
22785
22786commit 438be0bd112bd17942b2628c53054dc1007558a1
22787Author: Brad Spengler <spender@grsecurity.net>
22788Date: Sat Feb 6 19:50:31 2016 -0500
22789
22790 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
22791 ARM systems reported on the forums
22792
22793 arch/arm/Kconfig | 1 +
22794 arch/arm/include/asm/domain.h | 21 ++++++++-
22795 arch/arm/include/asm/futex.h | 9 ----
22796 arch/arm/include/asm/thread_info.h | 3 +
22797 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
22798 arch/arm/kernel/entry-armv.S | 2 +-
22799 arch/arm/kernel/process.c | 2 +-
22800 arch/arm/mm/alignment.c | 8 ----
22801 security/Kconfig | 1 -
22802 9 files changed, 59 insertions(+), 69 deletions(-)
22803
22804commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
22805Author: Brad Spengler <spender@grsecurity.net>
22806Date: Sat Feb 6 11:21:53 2016 -0500
22807
22808 Fix another compiler warning
22809
22810 net/ipv4/tcp_input.c | 2 ++
22811 1 files changed, 2 insertions(+), 0 deletions(-)
22812
22813commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
22814Author: Brad Spengler <spender@grsecurity.net>
22815Date: Sat Feb 6 11:16:12 2016 -0500
22816
22817 Fix two compiler warnings
22818
22819 kernel/pid.c | 5 ++---
22820 kernel/ptrace.c | 3 ++-
22821 2 files changed, 4 insertions(+), 4 deletions(-)
22822
faedde92
PK
22823commit dda4d2a21914c480750f10bd55c6e3203d415d8d
22824Author: Brad Spengler <spender@grsecurity.net>
22825Date: Wed Feb 3 21:22:40 2016 -0500
22826
22827 Apply fix for integer truncation in NUMA init code, reported by
22828 x14sg1 on the forums:
22829 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
22830
22831 arch/x86/mm/numa.c | 2 +-
22832 1 files changed, 1 insertions(+), 1 deletions(-)
22833
22834commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
22835Merge: a781740 016d0d8
22836Author: Brad Spengler <spender@grsecurity.net>
22837Date: Wed Feb 3 21:20:58 2016 -0500
22838
22839 Merge branch 'pax-test' into grsec-test
22840
22841commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
22842Author: Brad Spengler <spender@grsecurity.net>
22843Date: Wed Feb 3 21:20:10 2016 -0500
22844
22845 Update to pax-linux-4.3.5-test27.patch:
22846 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
22847 - restored padding in fpregs_state for storing AVX-512 state in the future
22848 - constified netlink_dump_control
22849 - added const version of debug_gimple_stmt for gcc plugins, by Emese
22850 - Emese fixed a bug in initify that could have initified too much
22851 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
22852
22853 arch/x86/include/asm/fpu/types.h | 1 +
22854 arch/x86/include/asm/mmu_context.h | 2 +-
22855 block/blk-cgroup.c | 18 ++--
22856 block/cfq-iosched.c | 4 +-
22857 crypto/crypto_user.c | 8 ++-
22858 drivers/acpi/apei/ghes.c | 6 +-
22859 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
22860 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
22861 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
22862 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
22863 drivers/infiniband/core/netlink.c | 5 +-
22864 drivers/infiniband/hw/cxgb4/device.c | 6 +-
22865 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
22866 drivers/md/bcache/alloc.c | 2 +-
22867 drivers/md/bcache/bcache.h | 10 +-
22868 drivers/md/bcache/btree.c | 2 +-
22869 drivers/md/bcache/io.c | 10 +-
22870 drivers/md/bcache/journal.c | 2 +-
22871 drivers/md/bcache/stats.c | 26 +++---
22872 drivers/md/bcache/stats.h | 16 ++--
22873 drivers/md/bcache/super.c | 2 +-
22874 drivers/md/bcache/sysfs.c | 20 +++---
22875 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
22876 drivers/md/dm-raid.c | 2 +-
22877 drivers/md/md.c | 6 +-
22878 drivers/md/md.h | 2 +-
22879 drivers/md/raid1.c | 2 +-
22880 drivers/md/raid10.c | 2 +-
22881 drivers/md/raid5.c | 4 +-
22882 drivers/media/pci/zoran/zoran.h | 1 -
22883 drivers/media/pci/zoran/zoran_driver.c | 3 -
22884 drivers/net/ethernet/sfc/selftest.c | 20 +++---
22885 drivers/net/irda/vlsi_ir.c | 18 ++--
22886 drivers/net/irda/vlsi_ir.h | 14 ++--
22887 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
22888 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
22889 drivers/net/wireless/ath/carl9170/main.c | 10 +-
22890 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
22891 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
22892 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
22893 drivers/scsi/hptiop.c | 2 -
22894 drivers/scsi/hptiop.h | 1 -
22895 drivers/scsi/ipr.c | 6 +-
22896 drivers/scsi/ipr.h | 2 +-
22897 drivers/scsi/qla2xxx/qla_target.c | 10 +-
22898 drivers/scsi/qla2xxx/qla_target.h | 2 +-
22899 fs/btrfs/ctree.c | 2 +-
22900 fs/btrfs/ctree.h | 4 +-
22901 fs/btrfs/delayed-ref.c | 4 +-
22902 fs/btrfs/disk-io.c | 4 +-
22903 fs/btrfs/file.c | 4 +-
22904 fs/btrfs/raid56.c | 32 ++++----
22905 fs/btrfs/tests/btrfs-tests.c | 2 +-
22906 fs/btrfs/transaction.c | 2 +-
22907 fs/btrfs/tree-log.c | 8 +-
22908 fs/btrfs/volumes.c | 14 ++--
22909 fs/btrfs/volumes.h | 22 +++---
22910 fs/jbd2/commit.c | 2 +-
22911 fs/jbd2/transaction.c | 4 +-
22912 fs/ocfs2/dlm/dlmcommon.h | 4 +-
22913 fs/ocfs2/dlm/dlmdebug.c | 10 +-
22914 fs/ocfs2/dlm/dlmdomain.c | 4 +-
22915 fs/ocfs2/dlm/dlmmaster.c | 4 +-
22916 include/acpi/ghes.h | 2 +-
22917 include/linux/blk-cgroup.h | 24 +++---
22918 include/linux/jbd2.h | 2 +-
22919 include/linux/netlink.h | 12 ++--
22920 include/net/cfg802154.h | 2 +-
22921 include/net/mac80211.h | 2 +-
22922 include/net/neighbour.h | 2 +-
22923 kernel/rcu/tree_plugin.h | 4 +-
22924 net/batman-adv/routing.c | 4 +-
22925 net/batman-adv/soft-interface.c | 2 +-
22926 net/batman-adv/translation-table.c | 14 ++--
22927 net/batman-adv/types.h | 2 +-
22928 net/core/neighbour.c | 14 ++--
22929 net/core/rtnetlink.c | 2 +-
22930 net/ipv4/arp.c | 2 +-
22931 net/ipv4/inet_diag.c | 4 +-
22932 net/ipv4/xfrm4_state.c | 4 +-
22933 net/ipv6/ndisc.c | 2 +-
22934 net/mac80211/cfg.c | 2 +-
22935 net/mac80211/debugfs_key.c | 2 +-
22936 net/mac80211/key.c | 4 +-
22937 net/mac80211/tx.c | 2 +-
22938 net/mac80211/wpa.c | 10 +-
22939 net/mac802154/iface.c | 4 +-
22940 net/netfilter/ipset/ip_set_core.c | 2 +-
22941 net/netfilter/nf_conntrack_netlink.c | 22 +++---
22942 net/netfilter/nf_tables_api.c | 13 ++--
22943 net/netfilter/nfnetlink_acct.c | 7 +-
22944 net/netfilter/nfnetlink_cthelper.c | 2 +-
22945 net/netfilter/nfnetlink_cttimeout.c | 2 +-
22946 net/netlink/af_netlink.c | 10 ++-
22947 net/netlink/diag.c | 2 +-
22948 net/netlink/genetlink.c | 14 ++--
22949 net/packet/af_packet.c | 18 ++--
22950 net/packet/diag.c | 2 +-
22951 net/packet/internal.h | 6 +-
22952 net/unix/diag.c | 2 +-
22953 net/xfrm/xfrm_user.c | 2 +-
22954 security/apparmor/include/policy.h | 2 +-
22955 security/apparmor/policy.c | 4 +-
22956 sound/core/seq/seq_clientmgr.c | 2 +-
22957 sound/core/seq/seq_fifo.c | 6 +-
22958 sound/core/seq/seq_fifo.h | 2 +-
22959 tools/gcc/gcc-common.h | 24 ++++--
22960 tools/gcc/initify_plugin.c | 7 +-
22961 tools/lib/api/Makefile | 2 +-
22962 109 files changed, 399 insertions(+), 391 deletions(-)
22963
22964commit a7817402ac837b1aee07fac42537a02097055098
22965Author: Matt Fleming <matt@codeblueprint.co.uk>
22966Date: Fri Jan 29 11:36:10 2016 +0000
22967
22968 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
22969
22970 There are a couple of nasty truncation bugs lurking in the pageattr
22971 code that can be triggered when mapping EFI regions, e.g. when we pass
22972 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
22973 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
22974
22975 Viorel-Cătălin managed to trigger this bug on his Dell machine that
22976 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
22977 When calling populate_pud() the end of the region gets calculated
22978 incorrectly in the following buggy expression,
22979
22980 end = start + (cpa->numpages << PAGE_SHIFT);
22981
22982 And only 188416 pages are mapped. Next, populate_pud() gets invoked
22983 for a second time because of the loop in __change_page_attr_set_clr(),
22984 only this time no pages get mapped because shifting the remaining
22985 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
22986 loop in __change_page_attr_set_clr() spins forever because we fail to
22987 map progress.
22988
22989 Hitting this bug depends very much on the virtual address we pick to
22990 map the large region at and how many pages we map on the initial run
22991 through the loop. This explains why this issue was only recently hit
22992 with the introduction of commit
22993
22994 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
22995 entries bottom-up at runtime, instead of top-down")
22996
22997 It's interesting to note that safe uses of cpa->numpages do exist in
22998 the pageattr code. If instead of shifting ->numpages we multiply by
22999 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
23000 so the result is unsigned long.
23001
23002 To avoid surprises when users try to convert very large cpa->numpages
23003 values to addresses, change the data type from 'int' to 'unsigned
23004 long', thereby making it suitable for shifting by PAGE_SHIFT without
23005 any type casting.
23006
23007 The alternative would be to make liberal use of casting, but that is
23008 far more likely to cause problems in the future when someone adds more
23009 code and fails to cast properly; this bug was difficult enough to
23010 track down in the first place.
23011
23012 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
23013 Acked-by: Borislav Petkov <bp@alien8.de>
23014 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
23015 Cc: <stable@vger.kernel.org>
23016 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
23017 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
23018 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
23019 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
23020
23021 arch/x86/mm/pageattr.c | 4 ++--
23022 1 files changed, 2 insertions(+), 2 deletions(-)
23023
23024commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
23025Author: Jan Beulich <JBeulich@suse.com>
23026Date: Tue Jan 26 04:15:18 2016 -0700
23027
23028 x86/mm: Fix types used in pgprot cacheability flags translations
23029
23030 For PAE kernels "unsigned long" is not suitable to hold page protection
23031 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
23032 few W+X pages getting reported as insecure during boot (observed namely
23033 for the entire initrd range).
23034
23035 Fixes: 281d4078be ("x86: Make page cache mode a real type")
23036 Signed-off-by: Jan Beulich <jbeulich@suse.com>
23037 Reviewed-by: Juergen Gross <JGross@suse.com>
23038 Cc: stable@vger.kernel.org
23039 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
23040 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
23041
23042 arch/x86/include/asm/pgtable_types.h | 6 ++----
23043 1 files changed, 2 insertions(+), 4 deletions(-)
23044
8bcb68a2
PK
23045commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
23046Merge: 682d661 f74425b
23047Author: Brad Spengler <spender@grsecurity.net>
23048Date: Sun Jan 31 15:06:25 2016 -0500
23049
23050 Merge branch 'pax-test' into grsec-test
23051
23052 Conflicts:
23053 drivers/net/slip/slhc.c
23054 include/linux/sched.h
23055 net/unix/af_unix.c
23056 sound/core/timer.c
23057
23058commit f74425b5705bfe52aff9e97659ef10c4a14176c3
23059Merge: d14af1f 849a2d3
23060Author: Brad Spengler <spender@grsecurity.net>
23061Date: Sun Jan 31 15:02:55 2016 -0500
23062
23063 Merge branch 'linux-4.3.y' into pax-test
23064
23065 Conflicts:
23066 arch/x86/include/asm/mmu_context.h
23067
23068commit 682d6611d75542e351c973c8dd74a99d3966c073
23069Author: Brad Spengler <spender@grsecurity.net>
23070Date: Sat Jan 30 13:05:03 2016 -0500
23071
23072 Based on a report from Mathias Krause, fix up a number of additional instances
23073 of ulong overflow when passing in values to gr_learn_resource by saturating
23074 to ULONG_MAX
23075
23076 mm/mlock.c | 11 ++++++++---
23077 mm/mmap.c | 16 +++++++++++++---
23078 2 files changed, 21 insertions(+), 6 deletions(-)
23079
08314ea3
PK
23080commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
23081Author: Jann Horn <jann@thejh.net>
23082Date: Sat Dec 26 06:00:48 2015 +0100
23083
23084 seccomp: always propagate NO_NEW_PRIVS on tsync
23085
23086 Before this patch, a process with some permissive seccomp filter
23087 that was applied by root without NO_NEW_PRIVS was able to add
23088 more filters to itself without setting NO_NEW_PRIVS by setting
23089 the new filter from a throwaway thread with NO_NEW_PRIVS.
23090
23091 Signed-off-by: Jann Horn <jann@thejh.net>
23092 Cc: stable@vger.kernel.org
23093 Signed-off-by: Kees Cook <keescook@chromium.org>
23094
23095 kernel/seccomp.c | 22 +++++++++++-----------
23096 1 files changed, 11 insertions(+), 11 deletions(-)
23097
23098commit b85450498a3bbf269441c8963d7574bb3079c838
23099Merge: 59c216f d14af1f
23100Author: Brad Spengler <spender@grsecurity.net>
23101Date: Fri Jan 29 20:54:13 2016 -0500
23102
23103 Merge branch 'pax-test' into grsec-test
23104
23105commit d14af1f1dd66511f3f0674deee2b572972012b39
23106Author: Brad Spengler <spender@grsecurity.net>
23107Date: Fri Jan 29 20:53:51 2016 -0500
23108
23109 Update to pax-linux-4.3.4-test26.patch:
23110 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
23111
23112 fs/cifs/file.c | 2 +-
23113 fs/gfs2/file.c | 2 +-
23114 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
23115 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
23116 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
23117 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
23118 .../size_overflow_transform_core.c | 5 +
23119 7 files changed, 102 insertions(+), 15 deletions(-)
23120
23121commit 59c216f13587eacdd692386b7a403ae78ed84fb6
23122Author: Brad Spengler <spender@grsecurity.net>
23123Date: Wed Jan 27 17:57:21 2016 -0500
23124
23125 Fix a size_overflow report reported by Mathias Krause in our
23126 truncation of an loff_t to an unsigned long when being passed
23127 to gr_learn_resource() (as all resource checks are against unsigned long
23128 values)
23129
23130 fs/attr.c | 5 ++++-
23131 1 files changed, 4 insertions(+), 1 deletions(-)
23132
589df999
PK
23133commit 70636c6ad60fc1db3af764ecc789b827b7497a97
23134Author: Yuchung Cheng <ycheng@google.com>
23135Date: Wed Jan 6 12:42:38 2016 -0800
23136
23137 tcp: fix zero cwnd in tcp_cwnd_reduction
23138
23139 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
23140 conditionally") introduced a bug that cwnd may become 0 when both
23141 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
23142 to a div-by-zero if the connection starts another cwnd reduction
23143 phase by setting tp->prior_cwnd to the current cwnd (0) in
23144 tcp_init_cwnd_reduction().
23145
23146 To prevent this we skip PRR operation when nothing is acked or
23147 sacked. Then cwnd must be positive in all cases as long as ssthresh
23148 is positive:
23149
23150 1) The proportional reduction mode
23151 inflight > ssthresh > 0
23152
23153 2) The reduction bound mode
23154 a) inflight == ssthresh > 0
23155
23156 b) inflight < ssthresh
23157 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
23158
23159 Therefore in all cases inflight and sndcnt can not both be 0.
23160 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
23161
23162 In reality this bug is triggered only with a sequence of less common
23163 events. For example, the connection is terminating an ECN-triggered
23164 cwnd reduction with an inflight 0, then it receives reordered/old
23165 ACKs or DSACKs from prior transmission (which acks nothing). Or the
23166 connection is in fast recovery stage that marks everything lost,
23167 but fails to retransmit due to local issues, then receives data
23168 packets from other end which acks nothing.
23169
23170 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
23171 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
23172 Signed-off-by: Yuchung Cheng <ycheng@google.com>
23173 Signed-off-by: Neal Cardwell <ncardwell@google.com>
23174 Signed-off-by: Eric Dumazet <edumazet@google.com>
23175 Signed-off-by: David S. Miller <davem@davemloft.net>
23176
23177 net/ipv4/tcp_input.c | 3 +++
23178 1 files changed, 3 insertions(+), 0 deletions(-)
23179
23180commit dac1da2bedbb43195d371c7a192cfeeb45683df0
23181Author: Eric Dumazet <edumazet@google.com>
23182Date: Sun Jan 24 13:53:50 2016 -0800
23183
23184 af_unix: fix struct pid memory leak
23185
23186 Dmitry reported a struct pid leak detected by a syzkaller program.
23187
23188 Bug happens in unix_stream_recvmsg() when we break the loop when a
23189 signal is pending, without properly releasing scm.
23190
23191 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
23192 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23193 Signed-off-by: Eric Dumazet <edumazet@google.com>
23194 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
23195 Signed-off-by: David S. Miller <davem@davemloft.net>
23196
23197 net/unix/af_unix.c | 1 +
23198 1 files changed, 1 insertions(+), 0 deletions(-)
23199
23200commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
23201Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
23202Date: Fri Jan 22 01:39:43 2016 +0100
23203
23204 pptp: fix illegal memory access caused by multiple bind()s
23205
23206 Several times already this has been reported as kasan reports caused by
23207 syzkaller and trinity and people always looked at RCU races, but it is
23208 much more simple. :)
23209
23210 In case we bind a pptp socket multiple times, we simply add it to
23211 the callid_sock list but don't remove the old binding. Thus the old
23212 socket stays in the bucket with unused call_id indexes and doesn't get
23213 cleaned up. This causes various forms of kasan reports which were hard
23214 to pinpoint.
23215
23216 Simply don't allow multiple binds and correct error handling in
23217 pptp_bind. Also keep sk_state bits in place in pptp_connect.
23218
23219 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
23220 Cc: Dmitry Kozlov <xeb@mail.ru>
23221 Cc: Sasha Levin <sasha.levin@oracle.com>
23222 Cc: Dmitry Vyukov <dvyukov@google.com>
23223 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23224 Cc: Dave Jones <davej@codemonkey.org.uk>
23225 Reported-by: Dave Jones <davej@codemonkey.org.uk>
23226 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
23227 Signed-off-by: David S. Miller <davem@davemloft.net>
23228
23229 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
23230 1 files changed, 24 insertions(+), 10 deletions(-)
23231
23232commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
23233Author: Brad Spengler <spender@grsecurity.net>
23234Date: Tue Jan 26 18:17:10 2016 -0500
23235
23236 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
23237 wiki but was removed from the config help at some point
23238
23239 grsecurity/Kconfig | 3 +++
23240 1 files changed, 3 insertions(+), 0 deletions(-)
23241
23242commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
23243Author: Thomas Egerer <hakke_007@gmx.de>
23244Date: Mon Jan 25 12:58:44 2016 +0100
23245
23246 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
23247
23248 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
23249 to select CRYPTO_ECHAINIV in order to work properly. This solves the
23250 issues caused by a misconfiguration as described in [1].
23251 The original approach, patching crypto/Kconfig was turned down by
23252 Herbert Xu [2].
23253
23254 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
23255 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
23256
23257 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
23258 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
23259 Signed-off-by: David S. Miller <davem@davemloft.net>
23260
23261 net/ipv4/Kconfig | 1 +
23262 net/ipv6/Kconfig | 1 +
23263 2 files changed, 2 insertions(+), 0 deletions(-)
23264
23265commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
23266Merge: 904114c 6339c1f
23267Author: Brad Spengler <spender@grsecurity.net>
23268Date: Tue Jan 26 18:08:40 2016 -0500
23269
23270 Merge branch 'pax-test' into grsec-test
23271
23272commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
23273Author: Brad Spengler <spender@grsecurity.net>
23274Date: Tue Jan 26 18:07:51 2016 -0500
23275
23276 Update to pax-linux-4.3.4-test25.patch:
23277 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
23278 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
23279 - fixed a few REFCOUNT false positives in SNMP related statistics
23280
23281 arch/x86/Kconfig | 2 +-
23282 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
23283 include/net/snmp.h | 10 +++++-----
23284 kernel/fork.c | 11 +++++++++--
23285 net/ipv4/proc.c | 8 ++++----
23286 net/ipv6/addrconf.c | 4 ++--
23287 net/ipv6/proc.c | 10 +++++-----
23288 7 files changed, 43 insertions(+), 19 deletions(-)
23289
23290commit 904114c2fce3fdff5d57e763da56a78960db4e19
23291Author: Al Viro <viro@zeniv.linux.org.uk>
23292Date: Fri Jan 22 18:08:52 2016 -0500
23293
23294 make sure that freeing shmem fast symlinks is RCU-delayed
23295
23296 Cc: stable@vger.kernel.org # v4.2+
23297 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23298
23299 include/linux/shmem_fs.h | 5 +----
23300 mm/shmem.c | 9 ++++-----
23301 2 files changed, 5 insertions(+), 9 deletions(-)
23302
87ff3ca1
PK
23303commit ab86adee64312a2f827dd516cb199521327943ed
23304Author: Sasha Levin <sasha.levin@oracle.com>
23305Date: Mon Jan 18 19:23:51 2016 -0500
23306
23307 netfilter: nf_conntrack: use safer way to lock all buckets
23308
23309 When we need to lock all buckets in the connection hashtable we'd attempt to
23310 lock 1024 spinlocks, which is way more preemption levels than supported by
23311 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
23312 enabled, and if it was - use only 8 buckets(!).
23313
23314 Fix this by using a global lock and synchronize all buckets on it when we
23315 need to lock them all. This is pretty heavyweight, but is only done when we
23316 need to resize the hashtable, and that doesn't happen often enough (or at all).
23317
23318 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
23319 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
23320 Reviewed-by: Florian Westphal <fw@strlen.de>
23321 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
23322
23323 Conflicts:
23324
23325 net/netfilter/nfnetlink_cttimeout.c
23326
23327 include/net/netfilter/nf_conntrack_core.h | 8 ++----
23328 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
23329 net/netfilter/nf_conntrack_helper.c | 2 +-
23330 net/netfilter/nf_conntrack_netlink.c | 2 +-
23331 4 files changed, 33 insertions(+), 17 deletions(-)
23332
23333commit 37014723527225481c720484bb788a1a6358072f
23334Author: Willy Tarreau <w@1wt.eu>
23335Date: Mon Jan 18 16:36:09 2016 +0100
23336
23337 pipe: limit the per-user amount of pages allocated in pipes
23338
23339 On no-so-small systems, it is possible for a single process to cause an
23340 OOM condition by filling large pipes with data that are never read. A
23341 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
23342 memory. On small systems it may be tricky to set the pipe max size to
23343 prevent this from happening.
23344
23345 This patch makes it possible to enforce a per-user soft limit above
23346 which new pipes will be limited to a single page, effectively limiting
23347 them to 4 kB each, as well as a hard limit above which no new pipes may
23348 be created for this user. This has the effect of protecting the system
23349 against memory abuse without hurting other users, and still allowing
23350 pipes to work correctly though with less data at once.
23351
23352 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
23353 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
23354 default soft limit allows the default number of FDs per process (1024)
23355 to create pipes of the default size (64kB), thus reaching a limit of 64MB
23356 before starting to create only smaller pipes. With 256 processes limited
23357 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
23358 1084 MB of memory allocated for a user. The hard limit is disabled by
23359 default to avoid breaking existing applications that make intensive use
23360 of pipes (eg: for splicing).
23361
23362 Reported-by: socketpair@gmail.com
23363 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
23364 Mitigates: CVE-2013-4312 (Linux 2.0+)
23365 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
23366 Signed-off-by: Willy Tarreau <w@1wt.eu>
23367 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23368
23369 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
23370 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
23371 include/linux/pipe_fs_i.h | 4 +++
23372 include/linux/sched.h | 1 +
23373 kernel/sysctl.c | 14 ++++++++++++
23374 5 files changed, 87 insertions(+), 2 deletions(-)
23375
23376commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
23377Merge: 540f2af 7791ecb
23378Author: Brad Spengler <spender@grsecurity.net>
23379Date: Sat Jan 23 10:57:11 2016 -0500
23380
23381 Merge branch 'pax-test' into grsec-test
23382
23383commit 7791ecb84f840343a5646236fd0d34e1fb450793
23384Merge: 470069c 399588c
23385Author: Brad Spengler <spender@grsecurity.net>
23386Date: Sat Jan 23 10:56:47 2016 -0500
23387
23388 Merge branch 'linux-4.3.y' into pax-test
23389
1864a9b1
PK
23390commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
23391Author: Brad Spengler <spender@grsecurity.net>
23392Date: Tue Jan 19 21:18:47 2016 -0500
23393
23394 Update size_overflow hash table
23395
23396 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
23397 1 files changed, 3 insertions(+), 1 deletions(-)
23398
23399commit 7e649765626a28437f573f0fbe7a51a04615f041
23400Author: Brad Spengler <spender@grsecurity.net>
23401Date: Tue Jan 19 20:29:46 2016 -0500
23402
23403 Backport fix from: https://lkml.org/lkml/2015/12/13/187
23404
23405 fs/ext4/extents.c | 2 +-
23406 1 files changed, 1 insertions(+), 1 deletions(-)
23407
23408commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
23409Author: Jann Horn <jann@thejh.net>
23410Date: Tue Jan 5 18:27:30 2016 +0100
23411
23412 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
23413
23414 This replaces all code in fs/compat_ioctl.c that translated
23415 ioctl arguments into a in-kernel structure, then performed
23416 do_ioctl under set_fs(KERNEL_DS), with code that allocates
23417 data on the user stack and can call the VFS ioctl handler
23418 under USER_DS.
23419
23420 This is done as a hardening measure because the caller
23421 does not know what kind of ioctl handler will be invoked,
23422 only that no corresponding compat_ioctl handler exists and
23423 what the ioctl command number is. The accidental
23424 invocation of an unlocked_ioctl handler that unexpectedly
23425 calls copy_to_user could be a severe security issue.
23426
23427 Signed-off-by: Jann Horn <jann@thejh.net>
23428 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23429
23430 Conflicts:
23431
23432 fs/compat_ioctl.c
23433
23434 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
23435 1 files changed, 68 insertions(+), 62 deletions(-)
23436
23437commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
23438Author: Al Viro <viro@zeniv.linux.org.uk>
23439Date: Thu Jan 7 09:53:30 2016 -0500
23440
23441 compat_ioctl: don't pass fd around when not needed
23442
23443 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23444
23445 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
23446 fs/internal.h | 7 ++++
23447 fs/ioctl.c | 4 +-
23448 include/linux/fs.h | 2 -
23449 4 files changed, 61 insertions(+), 55 deletions(-)
23450
23451commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
23452Author: Jann Horn <jann@thejh.net>
23453Date: Tue Jan 5 18:27:29 2016 +0100
23454
23455 compat_ioctl: don't look up the fd twice
23456
23457 In code in fs/compat_ioctl.c that translates ioctl arguments
23458 into a in-kernel structure, then performs sys_ioctl, possibly
23459 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
23460 calls to do_ioctl calls. do_ioctl is a new function that does
23461 the same thing as sys_ioctl, but doesn't look up the fd again.
23462
23463 This change is made to avoid (potential) security issues
23464 because of ioctl handlers that accept one of the ioctl
23465 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
23466 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
23467 This can happen for multiple reasons:
23468
23469 - The ioctl command number could be reused.
23470 - The ioctl handler might not check the full ioctl
23471 command. This is e.g. true for drm_ioctl.
23472 - The ioctl handler is very special, e.g. cuse_file_ioctl
23473
23474 The real issue is that set_fs(KERNEL_DS) is used here,
23475 but that's fixed in a separate commit
23476 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
23477
23478 This change mitigates potential security issues by
23479 preventing a race that permits invocation of
23480 unlocked_ioctl handlers under KERNEL_DS through compat
23481 code even if a corresponding compat_ioctl handler exists.
23482
23483 So far, no way has been identified to use this to damage
23484 kernel memory without having CAP_SYS_ADMIN in the init ns
23485 (with the capability, doing reads/writes at arbitrary
23486 kernel addresses should be easy through CUSE's ioctl
23487 handler with FUSE_IOCTL_UNRESTRICTED set).
23488
23489 [AV: two missed sys_ioctl() taken care of]
23490
23491 Signed-off-by: Jann Horn <jann@thejh.net>
23492 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23493
23494 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
23495 1 files changed, 68 insertions(+), 54 deletions(-)
23496
23497commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
23498Author: Vasily Kulikov <segoon@openwall.com>
23499Date: Fri Jan 15 16:57:55 2016 -0800
23500
23501 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
23502
23503 TIMER_ENTRY_STATIC is defined as a poison pointers which
23504 should point to nowhere. Redefine them using POISON_POINTER_DELTA
23505 arithmetics to make sure they really point to non-mappable area declared
23506 by the target architecture.
23507
23508 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
23509 Acked-by: Thomas Gleixner <tglx@linutronix.de>
23510 Cc: Solar Designer <solar@openwall.com>
23511 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
23512 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
23513 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
23514
23515 Conflicts:
23516
23517 include/linux/poison.h
23518
23519 include/linux/poison.h | 2 +-
23520 1 files changed, 1 insertions(+), 1 deletions(-)
23521
23522commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
23523Author: Brad Spengler <spender@grsecurity.net>
23524Date: Tue Jan 19 19:41:44 2016 -0500
23525
23526 Fix ARM compilation, reported by Austin Sepp
23527
23528 grsecurity/grsec_sig.c | 1 +
23529 1 files changed, 1 insertions(+), 0 deletions(-)
23530
23531commit e15383743443dc43460a2fd73e0db0b608610dca
23532Author: Takashi Iwai <tiwai@suse.de>
23533Date: Mon Jan 18 13:52:47 2016 +0100
23534
23535 ALSA: hrtimer: Fix stall by hrtimer_cancel()
23536
23537 hrtimer_cancel() waits for the completion from the callback, thus it
23538 must not be called inside the callback itself. This was already a
23539 problem in the past with ALSA hrtimer driver, and the early commit
23540 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
23541
23542 However, the previous fix is still insufficient: it may still cause a
23543 lockup when the ALSA timer instance reprograms itself in its callback.
23544 Then it invokes the start function even in snd_timer_interrupt() that
23545 is called in hrtimer callback itself, results in a CPU stall. This is
23546 no hypothetical problem but actually triggered by syzkaller fuzzer.
23547
23548 This patch tries to fix the issue again. Now we call
23549 hrtimer_try_to_cancel() at both start and stop functions so that it
23550 won't fall into a deadlock, yet giving some chance to cancel the queue
23551 if the functions have been called outside the callback. The proper
23552 hrtimer_cancel() is called in anyway at closing, so this should be
23553 enough.
23554
23555 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
23556 Cc: <stable@vger.kernel.org>
23557 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23558
23559 sound/core/hrtimer.c | 3 ++-
23560 1 files changed, 2 insertions(+), 1 deletions(-)
23561
23562commit 12d874daf706e6e7c1ae709141859c809599297e
23563Author: Takashi Iwai <tiwai@suse.de>
23564Date: Tue Jan 12 12:38:02 2016 +0100
23565
23566 ALSA: seq: Fix missing NULL check at remove_events ioctl
23567
23568 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
23569 unconditionally even if there is no FIFO assigned, and this leads to
23570 an Oops due to NULL dereference. The fix is just to add a proper NULL
23571 check.
23572
23573 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23574 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23575 Cc: <stable@vger.kernel.org>
23576 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23577
23578 sound/core/seq/seq_clientmgr.c | 2 +-
23579 1 files changed, 1 insertions(+), 1 deletions(-)
23580
23581commit 2eb0632df1351378946507e7ef7ba0682632a7b5
23582Author: Takashi Iwai <tiwai@suse.de>
23583Date: Tue Jan 12 15:36:27 2016 +0100
23584
23585 ALSA: seq: Fix race at timer setup and close
23586
23587 ALSA sequencer code has an open race between the timer setup ioctl and
23588 the close of the client. This was triggered by syzkaller fuzzer, and
23589 a use-after-free was caught there as a result.
23590
23591 This patch papers over it by adding a proper queue->timer_mutex lock
23592 around the timer-related calls in the relevant code path.
23593
23594 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23595 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23596 Cc: <stable@vger.kernel.org>
23597 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23598
23599 sound/core/seq/seq_queue.c | 2 ++
23600 1 files changed, 2 insertions(+), 0 deletions(-)
23601
23602commit b9e55ab955e59b4a636d78a748be90334a48b485
23603Author: Takashi Iwai <tiwai@suse.de>
23604Date: Thu Jan 14 16:30:58 2016 +0100
23605
23606 ALSA: timer: Harden slave timer list handling
23607
23608 A slave timer instance might be still accessible in a racy way while
23609 operating the master instance as it lacks of locking. Since the
23610 master operation is mostly protected with timer->lock, we should cope
23611 with it while changing the slave instance, too. Also, some linked
23612 lists (active_list and ack_list) of slave instances aren't unlinked
23613 immediately at stopping or closing, and this may lead to unexpected
23614 accesses.
23615
23616 This patch tries to address these issues. It adds spin lock of
23617 timer->lock (either from master or slave, which is equivalent) in a
23618 few places. For avoiding a deadlock, we ensure that the global
23619 slave_active_lock is always locked at first before each timer lock.
23620
23621 Also, ack and active_list of slave instances are properly unlinked at
23622 snd_timer_stop() and snd_timer_close().
23623
23624 Last but not least, remove the superfluous call of _snd_timer_stop()
23625 at removing slave links. This is a noop, and calling it may confuse
23626 readers wrt locking. Further cleanup will follow in a later patch.
23627
23628 Actually we've got reports of use-after-free by syzkaller fuzzer, and
23629 this hopefully fixes these issues.
23630
23631 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23632 Cc: <stable@vger.kernel.org>
23633 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23634
23635 sound/core/timer.c | 18 ++++++++++++++----
23636 1 files changed, 14 insertions(+), 4 deletions(-)
23637
23638commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
23639Author: Takashi Iwai <tiwai@suse.de>
23640Date: Wed Jan 13 17:48:01 2016 +0100
23641
23642 ALSA: timer: Fix race among timer ioctls
23643
23644 ALSA timer ioctls have an open race and this may lead to a
23645 use-after-free of timer instance object. A simplistic fix is to make
23646 each ioctl exclusive. We have already tread_sem for controlling the
23647 tread, and extend this as a global mutex to be applied to each ioctl.
23648
23649 The downside is, of course, the worse concurrency. But these ioctls
23650 aren't to be parallel accessible, in anyway, so it should be fine to
23651 serialize there.
23652
23653 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23654 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23655 Cc: <stable@vger.kernel.org>
23656 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23657
23658 sound/core/timer.c | 32 +++++++++++++++++++-------------
23659 1 files changed, 19 insertions(+), 13 deletions(-)
23660
23661commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
23662Author: Takashi Iwai <tiwai@suse.de>
23663Date: Wed Jan 13 21:35:06 2016 +0100
23664
23665 ALSA: timer: Fix double unlink of active_list
23666
23667 ALSA timer instance object has a couple of linked lists and they are
23668 unlinked unconditionally at snd_timer_stop(). Meanwhile
23669 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
23670 the element list itself unchanged. This ends up with unlinking twice,
23671 and it was caught by syzkaller fuzzer.
23672
23673 The fix is to use list_del_init() variant properly there, too.
23674
23675 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23676 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23677 Cc: <stable@vger.kernel.org>
23678 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23679
23680 sound/core/timer.c | 2 +-
23681 1 files changed, 1 insertions(+), 1 deletions(-)
23682
23683commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
23684Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
23685Date: Mon Jan 18 18:03:48 2016 +0100
23686
23687 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
23688
23689 It was seen that defective configurations of openvswitch could overwrite
23690 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
23691 many recursions within ovs.
23692
23693 This problem arises due to the high stack usage of openvswitch. The rest
23694 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
23695
23696 We use the already existing recursion counter in ovs_execute_actions to
23697 implement an upper bound of 5 recursions.
23698
23699 Cc: Pravin Shelar <pshelar@ovn.org>
23700 Cc: Simon Horman <simon.horman@netronome.com>
23701 Cc: Eric Dumazet <eric.dumazet@gmail.com>
23702 Cc: Simon Horman <simon.horman@netronome.com>
23703 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
23704 Signed-off-by: David S. Miller <davem@davemloft.net>
23705
23706 net/openvswitch/actions.c | 19 ++++++++++++++-----
23707 1 files changed, 14 insertions(+), 5 deletions(-)
23708
23709commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
23710Author: Ursula Braun <ursula.braun@de.ibm.com>
23711Date: Tue Jan 19 10:41:33 2016 +0100
23712
23713 af_iucv: Validate socket address length in iucv_sock_bind()
23714
23715 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
23716 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23717 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
23718 Signed-off-by: David S. Miller <davem@davemloft.net>
23719
23720 net/iucv/af_iucv.c | 3 +++
23721 1 files changed, 3 insertions(+), 0 deletions(-)
23722
23723commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
23724Author: Brad Spengler <spender@grsecurity.net>
23725Date: Tue Jan 19 19:32:54 2016 -0500
23726
23727 Apply the same fix as everyone else for the recent keys vulnerability that is
23728 unexploitable under PAX_REFCOUNT
23729
23730 Make a couple more changes that no one else can/will
23731
23732 include/linux/key-type.h | 4 ++--
23733 ipc/msgutil.c | 4 ++--
23734 security/keys/internal.h | 2 +-
23735 security/keys/process_keys.c | 1 +
23736 4 files changed, 6 insertions(+), 5 deletions(-)
23737
82357c75
PK
23738commit b56c3a63f431c193400aee17543021950bd14bc4
23739Merge: 38b1a3d 470069c
23740Author: Brad Spengler <spender@grsecurity.net>
23741Date: Sun Jan 17 18:30:19 2016 -0500
23742
23743 Merge branch 'pax-test' into grsec-test
23744
23745commit 470069cfedef2180313233d275be5901bd6d1135
23746Author: Brad Spengler <spender@grsecurity.net>
23747Date: Sun Jan 17 18:29:59 2016 -0500
23748
23749 Update to pax-linux-4.3.3-test22.patch:
23750 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
23751 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
23752
23753 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
23754 drivers/gpu/drm/drm_pci.c | 3 +++
23755 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
23756 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
23757 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
23758 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
23759 drivers/net/usb/asix_common.c | 3 ++-
23760 include/drm/drmP.h | 1 +
23761 8 files changed, 22 insertions(+), 29 deletions(-)
23762
23763commit 38b1a3d676f407865c3d41840df8213c5ad639c1
23764Author: Brad Spengler <spender@grsecurity.net>
23765Date: Sun Jan 17 12:33:53 2016 -0500
23766
23767 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
23768 mentioned banning execution of suid/sgid binaries, though the kernel
23769 source clearly only mentions banning execution of suid binaries. Since
23770 there's no reason for us to not ban execution of sgid binaries as well,
23771 make the implementation match the Kconfig description.
23772
23773 fs/exec.c | 4 ++--
23774 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
23775 include/linux/sched.h | 4 ++--
23776 3 files changed, 18 insertions(+), 17 deletions(-)
23777
15ddc79a
PK
23778commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
23779Merge: d141a86 ea4a835
23780Author: Brad Spengler <spender@grsecurity.net>
23781Date: Sat Jan 16 14:12:22 2016 -0500
23782
23783 Merge branch 'pax-test' into grsec-test
23784
23785 Conflicts:
23786 drivers/gpu/drm/i810/i810_drv.c
23787
23788commit ea4a835328ada6513ac013986764d6caea8cd348
23789Author: Brad Spengler <spender@grsecurity.net>
23790Date: Sat Jan 16 14:11:30 2016 -0500
23791
23792 Update to pax-linux-4.3.3-test21.patch:
23793 - fixed some fallout from the drm_drivers constification, reported by spender
23794
23795 drivers/gpu/drm/armada/armada_drv.c | 3 +--
23796 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
23797 drivers/gpu/drm/i810/i810_dma.c | 2 +-
23798 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
23799 drivers/gpu/drm/i810/i810_drv.h | 2 +-
23800 5 files changed, 8 insertions(+), 6 deletions(-)
23801
23802commit d141a86fd66194bc3f896b6809b189e2f12a9a83
23803Author: Brad Spengler <spender@grsecurity.net>
23804Date: Sat Jan 16 13:16:36 2016 -0500
23805
23806 compile fix
23807
23808 drivers/gpu/drm/i810/i810_dma.c | 2 +-
23809 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
23810 drivers/gpu/drm/i810/i810_drv.h | 2 +-
23811 3 files changed, 5 insertions(+), 3 deletions(-)
23812
23813commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
23814Merge: 5fa135d bbda879
23815Author: Brad Spengler <spender@grsecurity.net>
23816Date: Sat Jan 16 12:59:22 2016 -0500
23817
23818 Merge branch 'pax-test' into grsec-test
23819
23820commit bbda87914edf63e27fb46670bf3a373f2b963c73
23821Author: Brad Spengler <spender@grsecurity.net>
23822Date: Sat Jan 16 12:58:04 2016 -0500
23823
23824 Update to pax-linux-4.3.3-test20.patch:
23825 - constified drm_driver
23826 - Emese fixed a special case in handling __func__ in the initify plugin
23827 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
23828 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
23829
23830 arch/x86/kernel/cpu/perf_event.h | 2 +-
23831 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
23832 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
23833 arch/x86/kernel/uprobes.c | 2 +-
23834 arch/x86/mm/mpx.c | 2 +-
23835 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
23836 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
23837 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
23838 drivers/gpu/drm/drm_pci.c | 6 +-
23839 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
23840 drivers/gpu/drm/i915/i915_dma.c | 2 +-
23841 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
23842 drivers/gpu/drm/i915/i915_drv.h | 2 +-
23843 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
23844 drivers/gpu/drm/mga/mga_drv.c | 5 +-
23845 drivers/gpu/drm/mga/mga_drv.h | 2 +-
23846 drivers/gpu/drm/mga/mga_state.c | 2 +-
23847 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
23848 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
23849 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
23850 drivers/gpu/drm/r128/r128_drv.c | 4 +-
23851 drivers/gpu/drm/r128/r128_drv.h | 2 +-
23852 drivers/gpu/drm/r128/r128_state.c | 2 +-
23853 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
23854 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
23855 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
23856 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
23857 drivers/gpu/drm/savage/savage_bci.c | 2 +-
23858 drivers/gpu/drm/savage/savage_drv.c | 5 +-
23859 drivers/gpu/drm/savage/savage_drv.h | 2 +-
23860 drivers/gpu/drm/sis/sis_drv.c | 5 +-
23861 drivers/gpu/drm/sis/sis_drv.h | 2 +-
23862 drivers/gpu/drm/sis/sis_mm.c | 2 +-
23863 drivers/gpu/drm/via/via_dma.c | 2 +-
23864 drivers/gpu/drm/via/via_drv.c | 5 +-
23865 drivers/gpu/drm/via/via_drv.h | 2 +-
23866 include/drm/drmP.h | 2 +-
23867 mm/slab.c | 2 +-
23868 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
23869 tools/gcc/initify_plugin.c | 15 +++-
23870 .../disable_size_overflow_hash.data | 1 +
23871 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
23872 42 files changed, 156 insertions(+), 110 deletions(-)
23873
23874commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
23875Author: Brad Spengler <spender@grsecurity.net>
23876Date: Sat Jan 16 12:19:23 2016 -0500
23877
23878 compile fix
23879
23880 grsecurity/grsec_sig.c | 3 +--
23881 1 files changed, 1 insertions(+), 2 deletions(-)
23882
23883commit a9090fa58f33f75c7450fda5721a9b13625a47d9
23884Author: Brad Spengler <spender@grsecurity.net>
23885Date: Sat Jan 16 12:10:37 2016 -0500
23886
23887 As pointed out by Jann Horn, some distros are starting to circumvent
23888 previous assumptions about the attainability of a user to control
23889 multiple UIDs by handing out suid binaries that allow a user to run
23890 processes (including exploits) under a number of other pre-defined
23891 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
23892 (though it would have to involve some code path that doesn't involve
23893 locks) fix that here by ensuring no more than 8 users on a system can
23894 be banned before a reboot is required. If more are banned, a panic
23895 is triggered.
23896
23897 grsecurity/grsec_sig.c | 8 ++++++++
23898 1 files changed, 8 insertions(+), 0 deletions(-)
23899
23900commit a8d37776e9521c567ebff6730d49312f72435f08
23901Author: Eric Dumazet <edumazet@google.com>
23902Date: Thu Dec 3 11:12:07 2015 -0800
23903
23904 proc: add a reschedule point in proc_readfd_common()
23905
23906 User can pass an arbitrary large buffer to getdents().
23907
23908 It is typically a 32KB buffer used by libc scandir() implementation.
23909
23910 When scanning /proc/{pid}/fd, we can hold cpu way too long,
23911 so add a cond_resched() to be kind with other tasks.
23912
23913 We've seen latencies of more than 50ms on real workloads.
23914
23915 Signed-off-by: Eric Dumazet <edumazet@google.com>
23916 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
23917 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23918
23919 fs/proc/fd.c | 1 +
23920 1 files changed, 1 insertions(+), 0 deletions(-)
23921
23922commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
23923Author: Rabin Vincent <rabin@rab.in>
23924Date: Tue Jan 12 20:17:08 2016 +0100
23925
23926 net: bpf: reject invalid shifts
23927
23928 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
23929 constant shift that can't be encoded in the immediate field of the
23930 UBFM/SBFM instructions is passed to the JIT. Since these shifts
23931 amounts, which are negative or >= regsize, are invalid, reject them in
23932 the eBPF verifier and the classic BPF filter checker, for all
23933 architectures.
23934
23935 Signed-off-by: Rabin Vincent <rabin@rab.in>
23936 Acked-by: Alexei Starovoitov <ast@kernel.org>
23937 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
23938 Signed-off-by: David S. Miller <davem@davemloft.net>
23939
23940 kernel/bpf/verifier.c | 10 ++++++++++
23941 net/core/filter.c | 5 +++++
23942 2 files changed, 15 insertions(+), 0 deletions(-)
23943
23944commit c248e115a73496625a1c64660d0eeefd67e55cbf
23945Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
23946Date: Fri Jan 8 11:00:54 2016 -0200
23947
23948 sctp: fix use-after-free in pr_debug statement
23949
23950 Dmitry Vyukov reported a use-after-free in the code expanded by the
23951 macro debug_post_sfx, which is caused by the use of the asoc pointer
23952 after it was freed within sctp_side_effect() scope.
23953
23954 This patch fixes it by allowing sctp_side_effect to clear that asoc
23955 pointer when the TCB is freed.
23956
23957 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
23958 because it will trigger DELETE_TCB too on that same loop.
23959
23960 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
23961 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
23962 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
23963
23964 The macro is already prepared to handle such NULL pointer.
23965
23966 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23967 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
23968 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
23969 Signed-off-by: David S. Miller <davem@davemloft.net>
23970
23971 net/sctp/sm_sideeffect.c | 11 ++++++-----
23972 net/sctp/sm_statefuns.c | 17 ++++-------------
23973 2 files changed, 10 insertions(+), 18 deletions(-)
23974
23975commit 395ea8a9e73e184fc14153a033000bccf4213213
23976Author: willy tarreau <w@1wt.eu>
23977Date: Sun Jan 10 07:54:56 2016 +0100
23978
23979 unix: properly account for FDs passed over unix sockets
23980
23981 It is possible for a process to allocate and accumulate far more FDs than
23982 the process' limit by sending them over a unix socket then closing them
23983 to keep the process' fd count low.
23984
23985 This change addresses this problem by keeping track of the number of FDs
23986 in flight per user and preventing non-privileged processes from having
23987 more FDs in flight than their configured FD limit.
23988
23989 Reported-by: socketpair@gmail.com
23990 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
23991 Mitigates: CVE-2013-4312 (Linux 2.0+)
23992 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
23993 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
23994 Signed-off-by: Willy Tarreau <w@1wt.eu>
23995 Signed-off-by: David S. Miller <davem@davemloft.net>
23996
23997 include/linux/sched.h | 1 +
23998 net/unix/af_unix.c | 24 ++++++++++++++++++++----
23999 net/unix/garbage.c | 13 ++++++++-----
24000 3 files changed, 29 insertions(+), 9 deletions(-)
24001
24002commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
24003Author: Sasha Levin <sasha.levin@oracle.com>
24004Date: Thu Jan 7 14:52:43 2016 -0500
24005
24006 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
24007
24008 proc_dostring() needs an initialized destination string, while the one
24009 provided in proc_sctp_do_hmac_alg() contains stack garbage.
24010
24011 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
24012 accessing invalid memory.
24013
24014 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
24015 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
24016 Signed-off-by: David S. Miller <davem@davemloft.net>
24017
24018 net/sctp/sysctl.c | 2 +-
24019 1 files changed, 1 insertions(+), 1 deletions(-)
24020
24021commit 4014e09faf0fe9054119624ccfff1236e886b554
24022Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
24023Date: Tue Nov 24 17:13:21 2015 -0500
24024
24025 RDS: fix race condition when sending a message on unbound socket
24026
24027 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
24028
24029 Sasha's found a NULL pointer dereference in the RDS connection code when
24030 sending a message to an apparently unbound socket. The problem is caused
24031 by the code checking if the socket is bound in rds_sendmsg(), which checks
24032 the rs_bound_addr field without taking a lock on the socket. This opens a
24033 race where rs_bound_addr is temporarily set but where the transport is not
24034 in rds_bind(), leading to a NULL pointer dereference when trying to
24035 dereference 'trans' in __rds_conn_create().
24036
24037 Vegard wrote a reproducer for this issue, so kindly ask him to share if
24038 you're interested.
24039
24040 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
24041 with this patch, whereas I could without.
24042
24043 Complete earlier incomplete fix to CVE-2015-6937:
24044
24045 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
24046
24047 Cc: David S. Miller <davem@davemloft.net>
24048
24049 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
24050 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
24051 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
24052 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
24053 Signed-off-by: David S. Miller <davem@davemloft.net>
24054 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
24055
24056 Conflicts:
24057
24058 net/rds/send.c
24059
24060 net/rds/connection.c | 6 ------
24061 1 files changed, 0 insertions(+), 6 deletions(-)
24062
24063commit 206df8d01104344d7588d801016a281a4cd25556
24064Author: Sasha Levin <sasha.levin@oracle.com>
24065Date: Tue Sep 8 10:53:40 2015 -0400
24066
24067 RDS: verify the underlying transport exists before creating a connection
24068
24069 There was no verification that an underlying transport exists when creating
24070 a connection, this would cause dereferencing a NULL ptr.
24071
24072 It might happen on sockets that weren't properly bound before attempting to
24073 send a message, which will cause a NULL ptr deref:
24074
24075 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
24076 [135546.051270] Modules linked in:
24077 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
24078 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
24079 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
24080 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
24081 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
24082 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
24083 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
24084 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
24085 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
24086 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
24087 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
24088 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
24089 [135546.064723] Stack:
24090 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
24091 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
24092 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
24093 [135546.068629] Call Trace:
24094 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
24095 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
24096 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
24097 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
24098 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
24099 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
24100 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
24101 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
24102 [135546.076349] ? __might_fault (mm/memory.c:3795)
24103 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
24104 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
24105 [135546.078856] SYSC_sendto (net/socket.c:1657)
24106 [135546.079596] ? SYSC_connect (net/socket.c:1628)
24107 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
24108 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
24109 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
24110 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
24111 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
24112 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
24113 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
24114
24115 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
24116 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
24117 Signed-off-by: David S. Miller <davem@davemloft.net>
24118
24119 net/rds/connection.c | 6 ++++++
24120 1 files changed, 6 insertions(+), 0 deletions(-)
24121
24122commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
24123Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
24124Date: Tue Jan 5 20:32:47 2016 -0500
24125
24126 ftrace/module: Call clean up function when module init fails early
24127
24128 If the module init code fails after calling ftrace_module_init() and before
24129 calling do_init_module(), we can suffer from a memory leak. This is because
24130 ftrace_module_init() allocates pages to store the locations that ftrace
24131 hooks are placed in the module text. If do_init_module() fails, it still
24132 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
24133 the pages it allocated for the module. But if load_module() fails before
24134 then, the pages allocated by ftrace_module_init() will never be freed.
24135
24136 Call ftrace_release_mod() on the module if load_module() fails before
24137 getting to do_init_module().
24138
24139 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
24140
24141 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
24142 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
24143 Cc: stable@vger.kernel.org # v2.6.38+
24144 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
24145 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
24146
24147 include/linux/ftrace.h | 1 +
24148 kernel/module.c | 6 ++++++
24149 2 files changed, 7 insertions(+), 0 deletions(-)
24150
24151commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
24152Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
24153Date: Wed Jan 6 00:18:48 2016 -0800
24154
24155 net: possible use after free in dst_release
24156
24157 dst_release should not access dst->flags after decrementing
24158 __refcnt to 0. The dst_entry may be in dst_busy_list and
24159 dst_gc_task may dst_destroy it before dst_release gets a chance
24160 to access dst->flags.
24161
24162 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
24163 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
24164 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
24165 Acked-by: Eric Dumazet <edumazet@google.com>
24166 Signed-off-by: David S. Miller <davem@davemloft.net>
24167
24168 net/core/dst.c | 3 ++-
24169 1 files changed, 2 insertions(+), 1 deletions(-)
24170
24171commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
24172Author: Alan <gnomes@lxorguk.ukuu.org.uk>
24173Date: Wed Jan 6 14:55:02 2016 +0000
24174
24175 mkiss: fix scribble on freed memory
24176
24177 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
24178 scribble on free memory but added a new one which allows the user to
24179 scribble even more and user controlled data into freed space.
24180
24181 As with 6pack we need to halt the queue before we free the buffers, because
24182 the transmit logic is not protected by the semaphore.
24183
24184 Signed-off-by: Alan Cox <alan@linux.intel.com>
24185 Signed-off-by: David S. Miller <davem@davemloft.net>
24186
24187 drivers/net/hamradio/mkiss.c | 5 +++++
24188 1 files changed, 5 insertions(+), 0 deletions(-)
24189
24190commit 5cbbcbd32dc1949470f61d342503808fa9555276
24191Author: David Miller <davem@davemloft.net>
24192Date: Thu Dec 17 16:05:49 2015 -0500
24193
24194 mkiss: Fix use after free in mkiss_close().
24195
24196 Need to do the unregister_device() after all references to the driver
24197 private have been done.
24198
24199 Signed-off-by: David S. Miller <davem@davemloft.net>
24200
24201 drivers/net/hamradio/mkiss.c | 4 ++--
24202 1 files changed, 2 insertions(+), 2 deletions(-)
24203
24204commit b00171576794a98068e069a660f0991a6a5190ff
24205Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
24206Date: Tue Jan 5 11:51:25 2016 +0000
24207
24208 6pack: fix free memory scribbles
24209
24210 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
24211 memory scribble but in doing so replaced it with a different one that allows
24212 the user to control the data and scribble even more.
24213
24214 sixpack_close is called by the tty layer in tty context. The tty context is
24215 protected by sp_get() and sp_put(). However network layer activity via
24216 sp_xmit() is not protected this way. We must therefore stop the queue
24217 otherwise the user gets to dump a buffer mostly of their choice into freed
24218 kernel pages.
24219
24220 Signed-off-by: Alan Cox <alan@linux.intel.com>
24221 Signed-off-by: David S. Miller <davem@davemloft.net>
24222
24223 drivers/net/hamradio/6pack.c | 6 ++++++
24224 1 files changed, 6 insertions(+), 0 deletions(-)
24225
24226commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
24227Author: David Miller <davem@davemloft.net>
24228Date: Thu Dec 17 16:05:32 2015 -0500
24229
24230 6pack: Fix use after free in sixpack_close().
24231
24232 Need to do the unregister_device() after all references to the driver
24233 private have been done.
24234
24235 Also we need to use del_timer_sync() for the timers so that we don't
24236 have any asynchronous references after the unregister.
24237
24238 Signed-off-by: David S. Miller <davem@davemloft.net>
24239
24240 drivers/net/hamradio/6pack.c | 8 ++++----
24241 1 files changed, 4 insertions(+), 4 deletions(-)
24242
24243commit 4f9d532742656b3613d579220fd10c78f24ba37b
24244Author: Rabin Vincent <rabin@rab.in>
24245Date: Tue Jan 5 16:23:07 2016 +0100
24246
24247 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
24248
24249 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
24250 instructions since it XORs A with X while all the others replace A with
24251 some loaded value. All the BPF JITs fail to clear A if this is used as
24252 the first instruction in a filter. This was found using american fuzzy
24253 lop.
24254
24255 Add a helper to determine if A needs to be cleared given the first
24256 instruction in a filter, and use this in the JITs. Except for ARM, the
24257 rest have only been compile-tested.
24258
24259 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
24260 Signed-off-by: Rabin Vincent <rabin@rab.in>
24261 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
24262 Acked-by: Alexei Starovoitov <ast@kernel.org>
24263 Signed-off-by: David S. Miller <davem@davemloft.net>
24264
24265 arch/arm/net/bpf_jit_32.c | 16 +---------------
24266 arch/mips/net/bpf_jit.c | 16 +---------------
24267 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
24268 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
24269 include/linux/filter.h | 19 +++++++++++++++++++
24270 5 files changed, 25 insertions(+), 56 deletions(-)
24271
24272commit 570d88f8acfffda92b89ae2e1c47320d47256034
24273Author: John Fastabend <john.fastabend@gmail.com>
24274Date: Tue Jan 5 09:11:36 2016 -0800
24275
24276 net: sched: fix missing free per cpu on qstats
24277
24278 When a qdisc is using per cpu stats (currently just the ingress
24279 qdisc) only the bstats are being freed. This also free's the qstats.
24280
24281 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
24282 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
24283 Acked-by: Eric Dumazet <edumazet@google.com>
24284 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
24285 Signed-off-by: David S. Miller <davem@davemloft.net>
24286
24287 net/sched/sch_generic.c | 4 +++-
24288 1 files changed, 3 insertions(+), 1 deletions(-)
24289
24290commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
24291Author: Rabin Vincent <rabin@rab.in>
24292Date: Tue Jan 5 18:34:04 2016 +0100
24293
24294 ARM: net: bpf: fix zero right shift
24295
24296 The LSR instruction cannot be used to perform a zero right shift since a
24297 0 as the immediate value (imm5) in the LSR instruction encoding means
24298 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
24299
24300 Make the JIT skip generation of the LSR if a zero-shift is requested.
24301
24302 This was found using american fuzzy lop.
24303
24304 Signed-off-by: Rabin Vincent <rabin@rab.in>
24305 Acked-by: Alexei Starovoitov <ast@kernel.org>
24306 Signed-off-by: David S. Miller <davem@davemloft.net>
24307
24308 arch/arm/net/bpf_jit_32.c | 3 ++-
24309 1 files changed, 2 insertions(+), 1 deletions(-)
24310
24311commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
24312Author: Brad Spengler <spender@grsecurity.net>
24313Date: Wed Jan 6 20:35:57 2016 -0500
24314
24315 Don't perform hidden lookups in RBAC against the directory of
24316 a file being opened with O_CREAT, reported by Karl Witt
24317
24318 Conflicts:
24319
24320 fs/namei.c
24321
24322 fs/namei.c | 3 ---
24323 1 files changed, 0 insertions(+), 3 deletions(-)
24324
4af7ec18
PK
24325commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
24326Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
24327Date: Tue Jan 5 10:46:00 2016 +0100
24328
24329 bridge: Only call /sbin/bridge-stp for the initial network namespace
24330
24331 [I stole this patch from Eric Biederman. He wrote:]
24332
24333 > There is no defined mechanism to pass network namespace information
24334 > into /sbin/bridge-stp therefore don't even try to invoke it except
24335 > for bridge devices in the initial network namespace.
24336 >
24337 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
24338 > invoked for any network device name which if /sbin/bridge-stp does not
24339 > guard against unreasonable arguments or being invoked twice on the
24340 > same network device could cause problems.
24341
24342 [Hannes: changed patch using netns_eq]
24343
24344 Cc: Eric W. Biederman <ebiederm@xmission.com>
24345 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
24346 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
24347 Signed-off-by: David S. Miller <davem@davemloft.net>
24348
24349 net/bridge/br_stp_if.c | 5 ++++-
24350 1 files changed, 4 insertions(+), 1 deletions(-)
24351
24352commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
24353Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
24354Date: Wed Dec 23 16:28:40 2015 -0200
24355
24356 sctp: use GFP_USER for user-controlled kmalloc
24357
24358 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
24359 missed two other spots.
24360
24361 For connectx, as it's more likely to be used by kernel users of the API,
24362 it detects if GFP_USER should be used or not.
24363
24364 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
24365 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24366 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
24367 Signed-off-by: David S. Miller <davem@davemloft.net>
24368
24369 net/sctp/socket.c | 9 ++++++---
24370 1 files changed, 6 insertions(+), 3 deletions(-)
24371
24372commit 5718a1f63c41fc156f729783423b002763779d04
24373Author: Florian Westphal <fw@strlen.de>
24374Date: Thu Dec 31 14:26:33 2015 +0100
24375
24376 connector: bump skb->users before callback invocation
24377
24378 Dmitry reports memleak with syskaller program.
24379 Problem is that connector bumps skb usecount but might not invoke callback.
24380
24381 So move skb_get to where we invoke the callback.
24382
24383 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24384 Signed-off-by: Florian Westphal <fw@strlen.de>
24385 Signed-off-by: David S. Miller <davem@davemloft.net>
24386
24387 drivers/connector/connector.c | 11 +++--------
24388 1 files changed, 3 insertions(+), 8 deletions(-)
24389
24390commit 2e6372e6a97f8d642416899861f91777f44f13b7
24391Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
24392Date: Sun Jan 3 18:56:38 2016 +0000
24393
24394 af_unix: Fix splice-bind deadlock
24395
24396 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
24397 system call and AF_UNIX sockets,
24398
24399 http://lists.openwall.net/netdev/2015/11/06/24
24400
24401 The situation was analyzed as
24402
24403 (a while ago) A: socketpair()
24404 B: splice() from a pipe to /mnt/regular_file
24405 does sb_start_write() on /mnt
24406 C: try to freeze /mnt
24407 wait for B to finish with /mnt
24408 A: bind() try to bind our socket to /mnt/new_socket_name
24409 lock our socket, see it not bound yet
24410 decide that it needs to create something in /mnt
24411 try to do sb_start_write() on /mnt, block (it's
24412 waiting for C).
24413 D: splice() from the same pipe to our socket
24414 lock the pipe, see that socket is connected
24415 try to lock the socket, block waiting for A
24416 B: get around to actually feeding a chunk from
24417 pipe to file, try to lock the pipe. Deadlock.
24418
24419 on 2015/11/10 by Al Viro,
24420
24421 http://lists.openwall.net/netdev/2015/11/10/4
24422
24423 The patch fixes this by removing the kern_path_create related code from
24424 unix_mknod and executing it as part of unix_bind prior acquiring the
24425 readlock of the socket in question. This means that A (as used above)
24426 will sb_start_write on /mnt before it acquires the readlock, hence, it
24427 won't indirectly block B which first did a sb_start_write and then
24428 waited for a thread trying to acquire the readlock. Consequently, A
24429 being blocked by C waiting for B won't cause a deadlock anymore
24430 (effectively, both A and B acquire two locks in opposite order in the
24431 situation described above).
24432
24433 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
24434
24435 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
24436 Signed-off-by: David S. Miller <davem@davemloft.net>
24437
24438 Conflicts:
24439
24440 net/unix/af_unix.c
24441
24442 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
24443 1 files changed, 42 insertions(+), 28 deletions(-)
24444
24445commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
24446Author: Qiu Peiyang <peiyangx.qiu@intel.com>
24447Date: Thu Dec 31 13:11:28 2015 +0800
24448
24449 tracing: Fix setting of start_index in find_next()
24450
24451 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
24452 panic at t_show.
24453
24454 general protection fault: 0000 [#1] PREEMPT SMP
24455 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
24456 RIP: 0010:[<ffffffff811375b2>]
24457 [<ffffffff811375b2>] t_show+0x22/0xe0
24458 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
24459 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
24460 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
24461 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
24462 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
24463 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
24464 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
24465 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
24466 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
24467 Call Trace:
24468 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
24469 [<ffffffff811b749b>] vfs_read+0x9b/0x160
24470 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
24471 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
24472 ---[ end trace 5bd9eb630614861e ]---
24473 Kernel panic - not syncing: Fatal exception
24474
24475 When the first time find_next calls find_next_mod_format, it should
24476 iterate the trace_bprintk_fmt_list to find the first print format of
24477 the module. However in current code, start_index is smaller than *pos
24478 at first, and code will not iterate the list. Latter container_of will
24479 get the wrong address with former v, which will cause mod_fmt be a
24480 meaningless object and so is the returned mod_fmt->fmt.
24481
24482 This patch will fix it by correcting the start_index. After fixed,
24483 when the first time calls find_next_mod_format, start_index will be
24484 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
24485 get the right module printk format, so is the returned mod_fmt->fmt.
24486
24487 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
24488
24489 Cc: stable@vger.kernel.org # 3.12+
24490 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
24491 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
24492 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
24493
24494 kernel/trace/trace_printk.c | 1 +
24495 1 files changed, 1 insertions(+), 0 deletions(-)
24496
24497commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
24498Author: Al Viro <viro@zeniv.linux.org.uk>
24499Date: Mon Dec 28 20:47:08 2015 -0500
24500
24501 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
24502
24503 Cc: stable@vger.kernel.org # 3.15+
24504 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
24505 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
24506
24507 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
24508 1 files changed, 37 insertions(+), 36 deletions(-)
24509
24510commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
24511Merge: de243c2 3adc55a
24512Author: Brad Spengler <spender@grsecurity.net>
24513Date: Tue Jan 5 18:10:10 2016 -0500
24514
24515 Merge branch 'pax-test' into grsec-test
24516
24517commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
24518Author: Brad Spengler <spender@grsecurity.net>
24519Date: Tue Jan 5 18:08:53 2016 -0500
24520
24521 Update to pax-linux-4.3.3-test16.patch:
24522 - small cleanup in entry_64.S on x86
24523 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
24524 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
24525 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
24526 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
24527 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
24528
24529 arch/x86/entry/entry_64.S | 60 +++++-----
24530 arch/x86/kernel/alternative.c | 2 +-
24531 arch/x86/kvm/emulate.c | 4 +-
24532 tools/gcc/initify_plugin.c | 123 +++++++++----------
24533 .../disable_size_overflow_hash.data | 4 +-
24534 .../size_overflow_plugin/size_overflow_hash.data | 2 -
24535 6 files changed, 93 insertions(+), 102 deletions(-)
24536
24537commit de243c26efd0e423ca92db825af2c3f8eb1ca043
24538Author: Brad Spengler <spender@grsecurity.net>
24539Date: Tue Dec 29 18:01:24 2015 -0500
24540
24541 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
24542 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
24543 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
24544
24545 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
24546 against suid/sgid attacks and the flaw above would only eliminate the extra
24547 entropy provided for the brk-managed heap, still leaving it with the minimum
24548 of 16-bit entropy for mmap on x86 and 28 on x64.
24549
24550 mm/mmap.c | 2 +-
24551 1 files changed, 1 insertions(+), 1 deletions(-)
24552
553f6f4b
PK
24553commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
24554Merge: 436201b 2584340
24555Author: Brad Spengler <spender@grsecurity.net>
24556Date: Mon Dec 28 20:30:01 2015 -0500
24557
24558 Merge branch 'pax-test' into grsec-test
24559
24560commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
24561Author: Brad Spengler <spender@grsecurity.net>
24562Date: Mon Dec 28 20:29:28 2015 -0500
24563
24564 Update to pax-linux-4.3.3-test14.patch:
24565 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
24566 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
24567 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
24568 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
24569 - fixed an assert in the initify plugin that triggered in vic_register on arm
24570
24571 arch/arm/include/asm/atomic.h | 7 +++++--
24572 arch/arm/include/asm/domain.h | 5 ++---
24573 arch/x86/kernel/tboot.c | 14 +++++++++-----
24574 drivers/hv/channel.c | 4 +---
24575 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
24576 drivers/net/hyperv/rndis_filter.c | 3 +--
24577 fs/exec.c | 4 ++--
24578 include/linux/atomic.h | 15 ---------------
24579 net/core/skbuff.c | 3 ++-
24580 tools/gcc/initify_plugin.c | 4 +++-
24581 10 files changed, 26 insertions(+), 35 deletions(-)
24582
24583commit 436201b6626b488d173c8076447000077c27b84a
24584Author: David Howells <dhowells@redhat.com>
24585Date: Fri Dec 18 01:34:26 2015 +0000
24586
24587 KEYS: Fix race between read and revoke
24588
24589 This fixes CVE-2015-7550.
24590
24591 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
24592 happens between keyctl_read() checking the validity of a key and the key's
24593 semaphore being taken, then the key type read method will see a revoked key.
24594
24595 This causes a problem for the user-defined key type because it assumes in
24596 its read method that there will always be a payload in a non-revoked key
24597 and doesn't check for a NULL pointer.
24598
24599 Fix this by making keyctl_read() check the validity of a key after taking
24600 semaphore instead of before.
24601
24602 I think the bug was introduced with the original keyrings code.
24603
24604 This was discovered by a multithreaded test program generated by syzkaller
24605 (http://github.com/google/syzkaller). Here's a cleaned up version:
24606
24607 #include <sys/types.h>
24608 #include <keyutils.h>
24609 #include <pthread.h>
24610 void *thr0(void *arg)
24611 {
24612 key_serial_t key = (unsigned long)arg;
24613 keyctl_revoke(key);
24614 return 0;
24615 }
24616 void *thr1(void *arg)
24617 {
24618 key_serial_t key = (unsigned long)arg;
24619 char buffer[16];
24620 keyctl_read(key, buffer, 16);
24621 return 0;
24622 }
24623 int main()
24624 {
24625 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
24626 pthread_t th[5];
24627 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
24628 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
24629 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
24630 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
24631 pthread_join(th[0], 0);
24632 pthread_join(th[1], 0);
24633 pthread_join(th[2], 0);
24634 pthread_join(th[3], 0);
24635 return 0;
24636 }
24637
24638 Build as:
24639
24640 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
24641
24642 Run as:
24643
24644 while keyctl-race; do :; done
24645
24646 as it may need several iterations to crash the kernel. The crash can be
24647 summarised as:
24648
24649 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
24650 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
24651 ...
24652 Call Trace:
24653 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
24654 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
24655 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
24656
24657 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24658 Signed-off-by: David Howells <dhowells@redhat.com>
24659 Tested-by: Dmitry Vyukov <dvyukov@google.com>
24660 Cc: stable@vger.kernel.org
24661 Signed-off-by: James Morris <james.l.morris@oracle.com>
24662
24663 security/keys/keyctl.c | 18 +++++++++---------
24664 1 files changed, 9 insertions(+), 9 deletions(-)
24665
4dac8ce1
PK
24666commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
24667Author: Brad Spengler <spender@grsecurity.net>
24668Date: Tue Dec 22 20:44:01 2015 -0500
24669
24670 Add new kernel command-line param: pax_size_overflow_report_only
24671 If a user triggers a size_overflow violation that makes it difficult
24672 to obtain the call trace without serial console/net console, they can
24673 use this option to provide that information to us
24674
24675 Documentation/kernel-parameters.txt | 5 +++++
24676 fs/exec.c | 12 +++++++++---
24677 init/main.c | 11 +++++++++++
24678 3 files changed, 25 insertions(+), 3 deletions(-)
24679
24680commit 4254a8da5851df8c08cdca5c392916e8c105408d
24681Author: WANG Cong <xiyou.wangcong@gmail.com>
24682Date: Mon Dec 21 10:55:45 2015 -0800
24683
24684 addrconf: always initialize sysctl table data
24685
24686 When sysctl performs restrict writes, it allows to write from
24687 a middle position of a sysctl file, which requires us to initialize
24688 the table data before calling proc_dostring() for the write case.
24689
24690 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
24691 Reported-by: Sasha Levin <sasha.levin@oracle.com>
24692 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
24693 Tested-by: Sasha Levin <sasha.levin@oracle.com>
24694 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
24695 Signed-off-by: David S. Miller <davem@davemloft.net>
24696
24697 net/ipv6/addrconf.c | 11 ++++-------
24698 1 files changed, 4 insertions(+), 7 deletions(-)
24699
24700commit f8002863fb06c363180637046947a78a6ccb3d33
24701Author: WANG Cong <xiyou.wangcong@gmail.com>
24702Date: Wed Dec 16 23:39:04 2015 -0800
24703
24704 net: check both type and procotol for tcp sockets
24705
24706 Dmitry reported the following out-of-bound access:
24707
24708 Call Trace:
24709 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
24710 mm/kasan/report.c:294
24711 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
24712 [< inline >] SYSC_setsockopt net/socket.c:1746
24713 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
24714 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
24715 arch/x86/entry/entry_64.S:185
24716
24717 This is because we mistake a raw socket as a tcp socket.
24718 We should check both sk->sk_type and sk->sk_protocol to ensure
24719 it is a tcp socket.
24720
24721 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
24722
24723 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24724 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
24725 Cc: Eric Dumazet <eric.dumazet@gmail.com>
24726 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
24727 Acked-by: Willem de Bruijn <willemb@google.com>
24728 Signed-off-by: David S. Miller <davem@davemloft.net>
24729
24730 net/core/skbuff.c | 3 ++-
24731 net/core/sock.c | 3 ++-
24732 2 files changed, 4 insertions(+), 2 deletions(-)
24733
24734commit bd6b3399804470a4ad8f34229469ca149dceba3d
24735Author: Colin Ian King <colin.king@canonical.com>
24736Date: Fri Dec 18 14:22:01 2015 -0800
24737
24738 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
24739
24740 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
24741 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
24742 the setting of ret after the get_proc_task call and incorrectly left it as
24743 -ESRCH. Instead, return 0 when successful.
24744
24745 Example breakage:
24746
24747 echo 0 > /proc/self/coredump_filter
24748 bash: echo: write error: No such process
24749
24750 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
24751 Signed-off-by: Colin Ian King <colin.king@canonical.com>
24752 Acked-by: Kees Cook <keescook@chromium.org>
24753 Cc: <stable@vger.kernel.org> [4.3+]
24754 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
24755 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
24756
24757 fs/proc/base.c | 1 +
24758 1 files changed, 1 insertions(+), 0 deletions(-)
24759
24760commit b28aca2b99ed08546778355fb9402c503ff9b29e
24761Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
24762Date: Tue Dec 22 10:23:44 2015 -0700
24763
24764 block: ensure to split after potentially bouncing a bio
24765
24766 blk_queue_bio() does split then bounce, which makes the segment
24767 counting based on pages before bouncing and could go wrong. Move
24768 the split to after bouncing, like we do for blk-mq, and the we
24769 fix the issue of having the bio count for segments be wrong.
24770
24771 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
24772 Cc: stable@vger.kernel.org
24773 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
24774 Signed-off-by: Jens Axboe <axboe@fb.com>
24775
24776 block/blk-core.c | 4 ++--
24777 1 files changed, 2 insertions(+), 2 deletions(-)
24778
24779commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
24780Merge: f6f63ae ec72fa5
24781Author: Brad Spengler <spender@grsecurity.net>
24782Date: Tue Dec 22 19:46:26 2015 -0500
24783
24784 Merge branch 'pax-test' into grsec-test
24785
24786commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
24787Author: Brad Spengler <spender@grsecurity.net>
24788Date: Tue Dec 22 19:45:51 2015 -0500
24789
24790 Update to pax-linux-4.3.3-test13.patch:
24791 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
24792 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
24793
24794 arch/arm/mm/fault.c | 2 +-
24795 arch/x86/mm/fault.c | 2 +-
24796 fs/btrfs/extent_map.c | 8 ++++++--
24797 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
24798 4 files changed, 11 insertions(+), 5 deletions(-)
24799
24800commit f6f63ae154cd45028add1dc41957878060d77fbf
24801Author: Brad Spengler <spender@grsecurity.net>
24802Date: Thu Dec 17 18:43:44 2015 -0500
24803
24804 ptrace_has_cap() checks whether the current process should be
24805 treated as having a certain capability for ptrace checks
24806 against another process. Until now, this was equivalent to
24807 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
24808
24809 However, if a root-owned process wants to enter a user
24810 namespace for some reason without knowing who owns it and
24811 therefore can't change to the namespace owner's uid and gid
24812 before entering, as soon as it has entered the namespace,
24813 the namespace owner can attach to it via ptrace and thereby
24814 gain access to its uid and gid.
24815
24816 While it is possible for the entering process to switch to
24817 the uid of a claimed namespace owner before entering,
24818 causing the attempt to enter to fail if the claimed uid is
24819 wrong, this doesn't solve the problem of determining an
24820 appropriate gid.
24821
24822 With this change, the entering process can first enter the
24823 namespace and then safely inspect the namespace's
24824 properties, e.g. through /proc/self/{uid_map,gid_map},
24825 assuming that the namespace owner doesn't have access to
24826 uid 0.
24827 Signed-off-by: Jann Horn <jann@thejh.net>
24828
24829 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
24830 1 files changed, 25 insertions(+), 5 deletions(-)
24831
18339baf
PK
24832commit e314f0fb63020f61543b401ff594e953c2c304e5
24833Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
24834Date: Tue Dec 15 10:46:17 2015 -0800
24835
24836 net: fix uninitialized variable issue
24837
24838 msg_iocb needs to be initialized on the recv/recvfrom path.
24839 Otherwise afalg will wrongly interpret it as an async call.
24840
24841 Cc: stable@vger.kernel.org
24842 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
24843 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
24844 Signed-off-by: David S. Miller <davem@davemloft.net>
24845
24846 net/socket.c | 1 +
24847 1 files changed, 1 insertions(+), 0 deletions(-)
24848
24849commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
24850Merge: dfa764c 142edcf
24851Author: Brad Spengler <spender@grsecurity.net>
24852Date: Wed Dec 16 21:01:17 2015 -0500
24853
24854 Merge branch 'pax-test' into grsec-test
24855
24856commit 142edcf1005a57fb8887823565cf0bafad2f313c
24857Author: Brad Spengler <spender@grsecurity.net>
24858Date: Wed Dec 16 21:00:57 2015 -0500
24859
24860 Update to pax-linux-4.3.3-test12.patch:
24861 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
24862 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
24863
24864 drivers/tty/n_tty.c | 16 ++++++++--------
24865 .../disable_size_overflow_hash.data | 2 ++
24866 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
24867 3 files changed, 12 insertions(+), 12 deletions(-)
24868
24869commit dfa764cc549892a5bfc1083cac78b99032cae577
24870Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
24871Date: Tue Dec 15 22:59:12 2015 +0100
24872
24873 ipv6: automatically enable stable privacy mode if stable_secret set
24874
24875 Bjørn reported that while we switch all interfaces to privacy stable mode
24876 when setting the secret, we don't set this mode for new interfaces. This
24877 does not make sense, so change this behaviour.
24878
24879 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
24880 Reported-by: Bjørn Mork <bjorn@mork.no>
24881 Cc: Bjørn Mork <bjorn@mork.no>
24882 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
24883 Signed-off-by: David S. Miller <davem@davemloft.net>
24884
24885 net/ipv6/addrconf.c | 6 ++++++
24886 1 files changed, 6 insertions(+), 0 deletions(-)
24887
24888commit c2815a1fee03f222273e77c14e43f960da06f35a
24889Author: Brad Spengler <spender@grsecurity.net>
24890Date: Wed Dec 16 13:03:38 2015 -0500
24891
24892 Work around upstream limitation on the number of thread info flags causing a compilation error
24893 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
24894
24895 arch/arm/kernel/entry-common.S | 8 ++++++--
24896 1 files changed, 6 insertions(+), 2 deletions(-)
24897
ab5bcff6 24898commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
fee0510d 24899Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 24900Date: Tue Dec 15 19:03:41 2015 -0500
fee0510d 24901
ab5bcff6 24902 Initial import of grsecurity 3.1 for Linux 4.3.3
76e7c0f9 24903
6090327c 24904 Documentation/dontdiff | 2 +
e8242a6d 24905 Documentation/kernel-parameters.txt | 7 +
afe359a8 24906 Documentation/sysctl/kernel.txt | 15 +
a8b227b4 24907 Makefile | 18 +-
6090327c
PK
24908 arch/alpha/include/asm/cache.h | 4 +-
24909 arch/alpha/kernel/osf_sys.c | 12 +-
ab5bcff6 24910 arch/arc/Kconfig | 1 +
6090327c 24911 arch/arm/Kconfig | 1 +
ab5bcff6
PK
24912 arch/arm/Kconfig.debug | 1 +
24913 arch/arm/include/asm/thread_info.h | 7 +-
6090327c
PK
24914 arch/arm/kernel/process.c | 4 +-
24915 arch/arm/kernel/ptrace.c | 9 +
24916 arch/arm/kernel/traps.c | 7 +-
24917 arch/arm/mm/Kconfig | 2 +-
24918 arch/arm/mm/fault.c | 40 +-
24919 arch/arm/mm/mmap.c | 8 +-
afe359a8 24920 arch/arm/net/bpf_jit_32.c | 51 +-
ab5bcff6 24921 arch/arm64/Kconfig.debug | 1 +
6090327c 24922 arch/avr32/include/asm/cache.h | 4 +-
ab5bcff6 24923 arch/blackfin/Kconfig.debug | 1 +
6090327c
PK
24924 arch/blackfin/include/asm/cache.h | 3 +-
24925 arch/cris/include/arch-v10/arch/cache.h | 3 +-
24926 arch/cris/include/arch-v32/arch/cache.h | 3 +-
24927 arch/frv/include/asm/cache.h | 3 +-
24928 arch/frv/mm/elf-fdpic.c | 4 +-
24929 arch/hexagon/include/asm/cache.h | 6 +-
24930 arch/ia64/Kconfig | 1 +
24931 arch/ia64/include/asm/cache.h | 3 +-
24932 arch/ia64/kernel/sys_ia64.c | 2 +
24933 arch/ia64/mm/hugetlbpage.c | 2 +
24934 arch/m32r/include/asm/cache.h | 4 +-
24935 arch/m68k/include/asm/cache.h | 4 +-
24936 arch/metag/mm/hugetlbpage.c | 1 +
24937 arch/microblaze/include/asm/cache.h | 3 +-
24938 arch/mips/Kconfig | 1 +
24939 arch/mips/include/asm/cache.h | 3 +-
24940 arch/mips/include/asm/thread_info.h | 11 +-
da1216b9 24941 arch/mips/kernel/irq.c | 3 +
6090327c
PK
24942 arch/mips/kernel/ptrace.c | 9 +
24943 arch/mips/mm/mmap.c | 4 +-
24944 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
24945 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
24946 arch/openrisc/include/asm/cache.h | 4 +-
24947 arch/parisc/include/asm/cache.h | 5 +-
24948 arch/parisc/kernel/sys_parisc.c | 4 +
24949 arch/powerpc/Kconfig | 1 +
ab5bcff6 24950 arch/powerpc/include/asm/cache.h | 4 +-
6090327c
PK
24951 arch/powerpc/include/asm/thread_info.h | 5 +-
24952 arch/powerpc/kernel/Makefile | 2 +
24953 arch/powerpc/kernel/irq.c | 3 +
24954 arch/powerpc/kernel/process.c | 10 +-
24955 arch/powerpc/kernel/ptrace.c | 14 +
24956 arch/powerpc/kernel/traps.c | 5 +
6090327c 24957 arch/powerpc/mm/slice.c | 2 +-
ab5bcff6 24958 arch/s390/Kconfig.debug | 1 +
6090327c
PK
24959 arch/s390/include/asm/cache.h | 4 +-
24960 arch/score/include/asm/cache.h | 4 +-
24961 arch/sh/include/asm/cache.h | 3 +-
24962 arch/sh/mm/mmap.c | 6 +-
24963 arch/sparc/include/asm/cache.h | 4 +-
0986ccbe
PK
24964 arch/sparc/include/asm/pgalloc_64.h | 1 +
24965 arch/sparc/include/asm/thread_info_64.h | 8 +-
6090327c
PK
24966 arch/sparc/kernel/process_32.c | 6 +-
24967 arch/sparc/kernel/process_64.c | 8 +-
24968 arch/sparc/kernel/ptrace_64.c | 14 +
24969 arch/sparc/kernel/sys_sparc_64.c | 8 +-
24970 arch/sparc/kernel/syscalls.S | 8 +-
24971 arch/sparc/kernel/traps_32.c | 8 +-
24972 arch/sparc/kernel/traps_64.c | 28 +-
24973 arch/sparc/kernel/unaligned_64.c | 2 +-
24974 arch/sparc/mm/fault_64.c | 2 +-
24975 arch/sparc/mm/hugetlbpage.c | 15 +-
24976 arch/tile/Kconfig | 1 +
24977 arch/tile/include/asm/cache.h | 3 +-
24978 arch/tile/mm/hugetlbpage.c | 2 +
24979 arch/um/include/asm/cache.h | 3 +-
24980 arch/unicore32/include/asm/cache.h | 6 +-
afe359a8 24981 arch/x86/Kconfig | 21 +
ab5bcff6
PK
24982 arch/x86/Kconfig.debug | 2 +
24983 arch/x86/entry/common.c | 14 +
afe359a8
PK
24984 arch/x86/entry/entry_32.S | 2 +-
24985 arch/x86/entry/entry_64.S | 2 +-
6090327c
PK
24986 arch/x86/ia32/ia32_aout.c | 2 +
24987 arch/x86/include/asm/floppy.h | 20 +-
ab5bcff6 24988 arch/x86/include/asm/fpu/types.h | 69 +-
6090327c
PK
24989 arch/x86/include/asm/io.h | 2 +-
24990 arch/x86/include/asm/page.h | 12 +-
24991 arch/x86/include/asm/paravirt_types.h | 23 +-
ab5bcff6
PK
24992 arch/x86/include/asm/processor.h | 12 +-
24993 arch/x86/include/asm/thread_info.h | 6 +-
24994 arch/x86/include/asm/uaccess.h | 2 +-
a8b227b4 24995 arch/x86/kernel/dumpstack.c | 10 +-
6090327c
PK
24996 arch/x86/kernel/dumpstack_32.c | 2 +-
24997 arch/x86/kernel/dumpstack_64.c | 2 +-
6090327c
PK
24998 arch/x86/kernel/ioport.c | 13 +
24999 arch/x86/kernel/irq_32.c | 3 +
25000 arch/x86/kernel/irq_64.c | 4 +
afe359a8 25001 arch/x86/kernel/ldt.c | 18 +
6090327c 25002 arch/x86/kernel/msr.c | 10 +
ab5bcff6 25003 arch/x86/kernel/ptrace.c | 14 +
6090327c
PK
25004 arch/x86/kernel/signal.c | 9 +-
25005 arch/x86/kernel/sys_i386_32.c | 9 +-
25006 arch/x86/kernel/sys_x86_64.c | 8 +-
25007 arch/x86/kernel/traps.c | 5 +
25008 arch/x86/kernel/verify_cpu.S | 1 +
ab5bcff6
PK
25009 arch/x86/kernel/vm86_32.c | 15 +
25010 arch/x86/kvm/svm.c | 14 +-
6090327c
PK
25011 arch/x86/mm/fault.c | 12 +-
25012 arch/x86/mm/hugetlbpage.c | 15 +-
25013 arch/x86/mm/init.c | 66 +-
25014 arch/x86/mm/init_32.c | 6 +-
0986ccbe 25015 arch/x86/net/bpf_jit_comp.c | 4 +
a8b227b4 25016 arch/x86/platform/efi/efi_64.c | 2 +-
6090327c
PK
25017 arch/x86/xen/Kconfig | 1 +
25018 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
25019 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
ab5bcff6
PK
25020 crypto/ablkcipher.c | 2 +-
25021 crypto/blkcipher.c | 2 +-
25022 crypto/scatterwalk.c | 10 +-
6090327c
PK
25023 drivers/acpi/acpica/hwxfsleep.c | 11 +-
25024 drivers/acpi/custom_method.c | 4 +
25025 drivers/block/cciss.h | 30 +-
6090327c
PK
25026 drivers/block/smart1,2.h | 40 +-
25027 drivers/cdrom/cdrom.c | 2 +-
25028 drivers/char/Kconfig | 4 +-
25029 drivers/char/genrtc.c | 1 +
ab5bcff6 25030 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
6090327c
PK
25031 drivers/char/mem.c | 17 +
25032 drivers/char/random.c | 5 +-
25033 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
ab5bcff6
PK
25034 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
25035 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
25036 drivers/crypto/talitos.c | 2 +-
6090327c 25037 drivers/firewire/ohci.c | 4 +
ab5bcff6
PK
25038 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
25039 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6090327c 25040 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
afe359a8 25041 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6090327c 25042 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6090327c
PK
25043 drivers/hid/hid-wiimote-debug.c | 2 +-
25044 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
ab5bcff6 25045 drivers/iommu/Kconfig | 1 +
0986ccbe 25046 drivers/iommu/amd_iommu.c | 14 +-
6090327c
PK
25047 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
25048 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
25049 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
ab5bcff6
PK
25050 drivers/isdn/hisax/config.c | 2 +-
25051 drivers/isdn/hisax/hfc_pci.c | 2 +-
25052 drivers/isdn/hisax/hfc_sx.c | 2 +-
25053 drivers/isdn/hisax/q931.c | 6 +-
6090327c
PK
25054 drivers/isdn/i4l/isdn_concap.c | 6 +-
25055 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
ab5bcff6 25056 drivers/md/bcache/Kconfig | 1 +
a8b227b4
PK
25057 drivers/md/raid5.c | 8 +
25058 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
ab5bcff6
PK
25059 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
25060 drivers/media/platform/vivid/vivid-osd.c | 1 +
6090327c 25061 drivers/media/radio/radio-cadet.c | 5 +-
a8b227b4
PK
25062 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
25063 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6090327c
PK
25064 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
25065 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
25066 drivers/message/fusion/mptbase.c | 9 +
25067 drivers/misc/sgi-xp/xp_main.c | 12 +-
6090327c 25068 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
ab5bcff6
PK
25069 drivers/net/ppp/pppoe.c | 14 +-
25070 drivers/net/ppp/pptp.c | 6 +
25071 drivers/net/slip/slhc.c | 3 +
6090327c 25072 drivers/net/wan/lmc/lmc_media.c | 97 +-
ab5bcff6 25073 drivers/net/wan/x25_asy.c | 6 +-
6090327c 25074 drivers/net/wan/z85230.c | 24 +-
ab5bcff6 25075 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6090327c 25076 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
ab5bcff6 25077 drivers/pci/pci-sysfs.c | 2 +-
6090327c
PK
25078 drivers/pci/proc.c | 9 +
25079 drivers/platform/x86/asus-wmi.c | 12 +
25080 drivers/rtc/rtc-dev.c | 3 +
25081 drivers/scsi/bfa/bfa_fcs.c | 19 +-
25082 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
25083 drivers/scsi/bfa/bfa_modules.h | 12 +-
e8242a6d 25084 drivers/scsi/hpsa.h | 40 +-
ab5bcff6 25085 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
6090327c
PK
25086 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
25087 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
ab5bcff6
PK
25088 drivers/target/target_core_sbc.c | 17 +-
25089 drivers/target/target_core_transport.c | 14 +-
afe359a8 25090 drivers/tty/serial/uartlite.c | 4 +-
6090327c
PK
25091 drivers/tty/sysrq.c | 2 +-
25092 drivers/tty/vt/keyboard.c | 22 +-
25093 drivers/uio/uio.c | 6 +-
25094 drivers/usb/core/hub.c | 5 +
a8b227b4
PK
25095 drivers/usb/gadget/function/f_uac1.c | 1 +
25096 drivers/usb/gadget/function/u_uac1.c | 1 +
6090327c 25097 drivers/usb/host/hwa-hc.c | 9 +-
afe359a8 25098 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6090327c
PK
25099 drivers/video/fbdev/arcfb.c | 2 +-
25100 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
25101 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
25102 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
da1216b9 25103 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6090327c 25104 drivers/xen/xenfs/xenstored.c | 5 +
afe359a8
PK
25105 firmware/Makefile | 2 +
25106 firmware/WHENCE | 20 +-
25107 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
da1216b9 25108 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
ab5bcff6 25109 fs/9p/vfs_inode.c | 4 +-
6090327c
PK
25110 fs/attr.c | 1 +
25111 fs/autofs4/waitq.c | 9 +
25112 fs/binfmt_aout.c | 7 +
ab5bcff6 25113 fs/binfmt_elf.c | 50 +-
6090327c
PK
25114 fs/compat.c | 20 +-
25115 fs/coredump.c | 17 +-
8cf17962 25116 fs/dcache.c | 3 +
da1216b9 25117 fs/debugfs/inode.c | 11 +-
ab5bcff6 25118 fs/exec.c | 219 +-
6090327c 25119 fs/ext2/balloc.c | 4 +-
0986ccbe 25120 fs/ext2/super.c | 8 +-
6090327c 25121 fs/ext4/balloc.c | 4 +-
0986ccbe 25122 fs/fcntl.c | 4 +
da1216b9 25123 fs/fhandle.c | 3 +-
6090327c
PK
25124 fs/file.c | 4 +
25125 fs/filesystems.c | 4 +
e8242a6d 25126 fs/fs_struct.c | 20 +-
6090327c 25127 fs/hugetlbfs/inode.c | 5 +-
afe359a8 25128 fs/inode.c | 8 +-
8cf17962 25129 fs/kernfs/dir.c | 6 +
6090327c 25130 fs/mount.h | 4 +-
ab5bcff6 25131 fs/namei.c | 286 +-
8cf17962 25132 fs/namespace.c | 24 +
a8b227b4 25133 fs/nfsd/nfscache.c | 2 +-
6090327c 25134 fs/open.c | 38 +
ab5bcff6 25135 fs/overlayfs/inode.c | 11 +-
da1216b9 25136 fs/overlayfs/super.c | 6 +-
6090327c
PK
25137 fs/pipe.c | 2 +-
25138 fs/posix_acl.c | 15 +-
25139 fs/proc/Kconfig | 10 +-
ab5bcff6
PK
25140 fs/proc/array.c | 69 +-
25141 fs/proc/base.c | 186 +-
6090327c
PK
25142 fs/proc/cmdline.c | 4 +
25143 fs/proc/devices.c | 4 +
25144 fs/proc/fd.c | 17 +-
e8242a6d 25145 fs/proc/generic.c | 64 +
6090327c 25146 fs/proc/inode.c | 17 +
0986ccbe 25147 fs/proc/internal.h | 11 +-
6090327c
PK
25148 fs/proc/interrupts.c | 4 +
25149 fs/proc/kcore.c | 3 +
ab5bcff6
PK
25150 fs/proc/meminfo.c | 7 +-
25151 fs/proc/namespaces.c | 4 +-
6090327c
PK
25152 fs/proc/proc_net.c | 31 +
25153 fs/proc/proc_sysctl.c | 52 +-
25154 fs/proc/root.c | 8 +
25155 fs/proc/stat.c | 69 +-
e8242a6d 25156 fs/proc/task_mmu.c | 66 +-
6090327c
PK
25157 fs/readdir.c | 19 +
25158 fs/reiserfs/item_ops.c | 24 +-
0986ccbe 25159 fs/reiserfs/super.c | 4 +
6090327c 25160 fs/select.c | 2 +
afe359a8 25161 fs/seq_file.c | 30 +-
ab5bcff6 25162 fs/splice.c | 8 +
6090327c 25163 fs/stat.c | 20 +-
e8242a6d 25164 fs/sysfs/dir.c | 30 +-
ab5bcff6 25165 fs/sysv/inode.c | 11 +-
6090327c 25166 fs/utimes.c | 7 +
8cf17962 25167 fs/xattr.c | 26 +-
da1216b9 25168 grsecurity/Kconfig | 1182 ++++
6090327c 25169 grsecurity/Makefile | 54 +
da1216b9 25170 grsecurity/gracl.c | 2757 +++++++++
6090327c 25171 grsecurity/gracl_alloc.c | 105 +
a8b227b4 25172 grsecurity/gracl_cap.c | 127 +
da1216b9 25173 grsecurity/gracl_compat.c | 269 +
afe359a8 25174 grsecurity/gracl_fs.c | 448 ++
da1216b9
PK
25175 grsecurity/gracl_ip.c | 386 ++
25176 grsecurity/gracl_learn.c | 207 +
25177 grsecurity/gracl_policy.c | 1786 ++++++
6090327c 25178 grsecurity/gracl_res.c | 68 +
da1216b9 25179 grsecurity/gracl_segv.c | 304 +
6090327c
PK
25180 grsecurity/gracl_shm.c | 40 +
25181 grsecurity/grsec_chdir.c | 19 +
da1216b9
PK
25182 grsecurity/grsec_chroot.c | 467 ++
25183 grsecurity/grsec_disabled.c | 445 ++
25184 grsecurity/grsec_exec.c | 189 +
25185 grsecurity/grsec_fifo.c | 26 +
6090327c 25186 grsecurity/grsec_fork.c | 23 +
da1216b9 25187 grsecurity/grsec_init.c | 290 +
6090327c 25188 grsecurity/grsec_ipc.c | 48 +
afe359a8
PK
25189 grsecurity/grsec_link.c | 65 +
25190 grsecurity/grsec_log.c | 340 +
6090327c
PK
25191 grsecurity/grsec_mem.c | 48 +
25192 grsecurity/grsec_mount.c | 65 +
afe359a8 25193 grsecurity/grsec_pax.c | 47 +
6090327c
PK
25194 grsecurity/grsec_proc.c | 20 +
25195 grsecurity/grsec_ptrace.c | 30 +
da1216b9
PK
25196 grsecurity/grsec_sig.c | 236 +
25197 grsecurity/grsec_sock.c | 244 +
25198 grsecurity/grsec_sysctl.c | 488 ++
6090327c
PK
25199 grsecurity/grsec_time.c | 16 +
25200 grsecurity/grsec_tpe.c | 78 +
25201 grsecurity/grsec_usb.c | 15 +
25202 grsecurity/grsum.c | 64 +
6090327c 25203 include/linux/binfmts.h | 5 +-
ab5bcff6 25204 include/linux/bitops.h | 2 +-
afe359a8
PK
25205 include/linux/capability.h | 13 +
25206 include/linux/compiler-gcc.h | 5 +
6090327c
PK
25207 include/linux/compiler.h | 8 +
25208 include/linux/cred.h | 8 +-
8cf17962 25209 include/linux/dcache.h | 5 +-
6090327c
PK
25210 include/linux/fs.h | 24 +-
25211 include/linux/fs_struct.h | 2 +-
25212 include/linux/fsnotify.h | 6 +
da1216b9
PK
25213 include/linux/gracl.h | 342 +
25214 include/linux/gracl_compat.h | 156 +
6090327c
PK
25215 include/linux/gralloc.h | 9 +
25216 include/linux/grdefs.h | 140 +
da1216b9 25217 include/linux/grinternal.h | 230 +
8cf17962 25218 include/linux/grmsg.h | 118 +
ab5bcff6 25219 include/linux/grsecurity.h | 255 +
6090327c 25220 include/linux/grsock.h | 19 +
afe359a8 25221 include/linux/ipc.h | 2 +-
6090327c
PK
25222 include/linux/ipc_namespace.h | 2 +-
25223 include/linux/kallsyms.h | 18 +-
25224 include/linux/kmod.h | 5 +
25225 include/linux/kobject.h | 2 +-
afe359a8 25226 include/linux/lsm_hooks.h | 4 +-
8cf17962 25227 include/linux/mm.h | 12 +
6090327c 25228 include/linux/mm_types.h | 4 +-
afe359a8 25229 include/linux/module.h | 5 +-
6090327c 25230 include/linux/mount.h | 2 +-
ab5bcff6 25231 include/linux/msg.h | 2 +-
6090327c
PK
25232 include/linux/netfilter/xt_gradm.h | 9 +
25233 include/linux/path.h | 4 +-
25234 include/linux/perf_event.h | 13 +-
25235 include/linux/pid_namespace.h | 2 +-
8cf17962 25236 include/linux/printk.h | 2 +-
6090327c
PK
25237 include/linux/proc_fs.h | 22 +-
25238 include/linux/proc_ns.h | 2 +-
ab5bcff6 25239 include/linux/ptrace.h | 24 +-
6090327c
PK
25240 include/linux/random.h | 2 +-
25241 include/linux/rbtree_augmented.h | 4 +-
da1216b9 25242 include/linux/scatterlist.h | 12 +-
ab5bcff6
PK
25243 include/linux/sched.h | 114 +-
25244 include/linux/security.h | 1 +
25245 include/linux/sem.h | 2 +-
6090327c 25246 include/linux/seq_file.h | 5 +
afe359a8 25247 include/linux/shm.h | 6 +-
6090327c
PK
25248 include/linux/skbuff.h | 3 +
25249 include/linux/slab.h | 9 -
afe359a8 25250 include/linux/sysctl.h | 8 +-
6090327c
PK
25251 include/linux/thread_info.h | 6 +-
25252 include/linux/tty.h | 2 +-
25253 include/linux/tty_driver.h | 4 +-
25254 include/linux/uidgid.h | 5 +
25255 include/linux/user_namespace.h | 2 +-
25256 include/linux/utsname.h | 2 +-
25257 include/linux/vermagic.h | 16 +-
ab5bcff6 25258 include/linux/vmalloc.h | 20 +-
6090327c 25259 include/net/af_unix.h | 2 +-
ab5bcff6 25260 include/net/dst.h | 33 +
6090327c
PK
25261 include/net/ip.h | 2 +-
25262 include/net/neighbour.h | 2 +-
25263 include/net/net_namespace.h | 2 +-
ab5bcff6
PK
25264 include/net/sock.h | 4 +-
25265 include/target/target_core_base.h | 2 +-
6090327c
PK
25266 include/trace/events/fs.h | 53 +
25267 include/uapi/linux/personality.h | 1 +
ab5bcff6 25268 init/Kconfig | 4 +-
e8242a6d 25269 init/main.c | 35 +-
6090327c 25270 ipc/mqueue.c | 1 +
ab5bcff6
PK
25271 ipc/msg.c | 3 +-
25272 ipc/sem.c | 3 +-
25273 ipc/shm.c | 26 +-
25274 ipc/util.c | 6 +
da1216b9 25275 kernel/auditsc.c | 2 +-
0986ccbe 25276 kernel/bpf/syscall.c | 8 +-
6090327c 25277 kernel/capability.c | 41 +-
0986ccbe 25278 kernel/cgroup.c | 5 +-
6090327c
PK
25279 kernel/compat.c | 1 +
25280 kernel/configs.c | 11 +
afe359a8 25281 kernel/cred.c | 112 +-
ab5bcff6 25282 kernel/events/core.c | 16 +-
6090327c
PK
25283 kernel/exit.c | 10 +-
25284 kernel/fork.c | 86 +-
ab5bcff6
PK
25285 kernel/futex.c | 6 +-
25286 kernel/futex_compat.c | 2 +-
6090327c 25287 kernel/kallsyms.c | 9 +
ab5bcff6
PK
25288 kernel/kcmp.c | 8 +-
25289 kernel/kexec_core.c | 2 +-
e8242a6d 25290 kernel/kmod.c | 95 +-
6090327c
PK
25291 kernel/kprobes.c | 7 +-
25292 kernel/ksysfs.c | 2 +
25293 kernel/locking/lockdep_proc.c | 10 +-
afe359a8 25294 kernel/module.c | 108 +-
6090327c 25295 kernel/panic.c | 4 +-
ab5bcff6 25296 kernel/pid.c | 23 +-
6090327c 25297 kernel/power/Kconfig | 2 +
ab5bcff6
PK
25298 kernel/printk/printk.c | 20 +-
25299 kernel/ptrace.c | 56 +-
6090327c
PK
25300 kernel/resource.c | 10 +
25301 kernel/sched/core.c | 11 +-
25302 kernel/signal.c | 37 +-
a8b227b4 25303 kernel/sys.c | 64 +-
ab5bcff6 25304 kernel/sysctl.c | 172 +-
6090327c 25305 kernel/taskstats.c | 6 +
a8b227b4
PK
25306 kernel/time/posix-timers.c | 8 +
25307 kernel/time/time.c | 5 +
6090327c 25308 kernel/time/timekeeping.c | 3 +
afe359a8 25309 kernel/time/timer_list.c | 13 +-
6090327c 25310 kernel/time/timer_stats.c | 10 +-
ab5bcff6 25311 kernel/trace/Kconfig | 2 +
0986ccbe 25312 kernel/trace/trace_syscalls.c | 8 +
6090327c 25313 kernel/user_namespace.c | 15 +
ab5bcff6
PK
25314 lib/Kconfig.debug | 13 +-
25315 lib/Kconfig.kasan | 2 +-
6090327c
PK
25316 lib/is_single_threaded.c | 3 +
25317 lib/list_debug.c | 65 +-
e8242a6d 25318 lib/nlattr.c | 2 +
6090327c 25319 lib/rbtree.c | 4 +-
afe359a8 25320 lib/vsprintf.c | 39 +-
6090327c 25321 localversion-grsec | 1 +
ab5bcff6 25322 mm/Kconfig | 8 +-
e8242a6d 25323 mm/Kconfig.debug | 1 +
6090327c
PK
25324 mm/filemap.c | 1 +
25325 mm/kmemleak.c | 4 +-
da1216b9 25326 mm/memory.c | 2 +-
6090327c
PK
25327 mm/mempolicy.c | 12 +-
25328 mm/migrate.c | 3 +-
25329 mm/mlock.c | 6 +-
e8242a6d 25330 mm/mmap.c | 93 +-
6090327c 25331 mm/mprotect.c | 8 +
ab5bcff6 25332 mm/oom_kill.c | 28 +-
e8242a6d 25333 mm/page_alloc.c | 2 +-
ab5bcff6
PK
25334 mm/process_vm_access.c | 8 +-
25335 mm/shmem.c | 36 +-
25336 mm/slab.c | 14 +-
6090327c 25337 mm/slab_common.c | 2 +-
afe359a8
PK
25338 mm/slob.c | 12 +
25339 mm/slub.c | 33 +-
6090327c 25340 mm/util.c | 3 +
ab5bcff6 25341 mm/vmalloc.c | 129 +-
6090327c
PK
25342 mm/vmstat.c | 29 +-
25343 net/appletalk/atalk_proc.c | 2 +-
25344 net/atm/lec.c | 6 +-
25345 net/atm/mpoa_caches.c | 42 +-
ab5bcff6 25346 net/bluetooth/sco.c | 3 +
6090327c
PK
25347 net/can/bcm.c | 2 +-
25348 net/can/proc.c | 2 +-
0986ccbe 25349 net/core/dev_ioctl.c | 7 +-
6090327c
PK
25350 net/core/filter.c | 8 +-
25351 net/core/net-procfs.c | 17 +-
25352 net/core/pktgen.c | 2 +-
e8242a6d 25353 net/core/sock.c | 3 +-
0986ccbe 25354 net/core/sysctl_net_core.c | 2 +-
6090327c 25355 net/decnet/dn_dev.c | 2 +-
0986ccbe 25356 net/ipv4/devinet.c | 6 +-
ab5bcff6 25357 net/ipv4/inet_hashtables.c | 4 +
a8b227b4 25358 net/ipv4/ip_input.c | 7 +
6090327c
PK
25359 net/ipv4/ip_sockglue.c | 3 +-
25360 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
ab5bcff6 25361 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
6090327c 25362 net/ipv4/route.c | 6 +-
da1216b9 25363 net/ipv4/tcp_input.c | 4 +-
ab5bcff6 25364 net/ipv4/tcp_ipv4.c | 29 +-
6090327c
PK
25365 net/ipv4/tcp_minisocks.c | 9 +-
25366 net/ipv4/tcp_timer.c | 11 +
25367 net/ipv4/udp.c | 24 +
e8242a6d 25368 net/ipv6/addrconf.c | 13 +-
6090327c 25369 net/ipv6/proc.c | 2 +-
ab5bcff6 25370 net/ipv6/tcp_ipv6.c | 26 +-
6090327c
PK
25371 net/ipv6/udp.c | 7 +
25372 net/ipx/ipx_proc.c | 2 +-
25373 net/irda/irproc.c | 2 +-
25374 net/llc/llc_proc.c | 2 +-
25375 net/netfilter/Kconfig | 10 +
25376 net/netfilter/Makefile | 1 +
25377 net/netfilter/nf_conntrack_core.c | 8 +
25378 net/netfilter/xt_gradm.c | 51 +
25379 net/netfilter/xt_hashlimit.c | 4 +-
25380 net/netfilter/xt_recent.c | 2 +-
ab5bcff6
PK
25381 net/sched/sch_api.c | 2 +-
25382 net/sctp/socket.c | 4 +-
25383 net/socket.c | 75 +-
25384 net/sunrpc/Kconfig | 1 +
6090327c
PK
25385 net/sunrpc/cache.c | 2 +-
25386 net/sunrpc/stats.c | 2 +-
25387 net/sysctl_net.c | 2 +-
e8242a6d 25388 net/unix/af_unix.c | 52 +-
6090327c
PK
25389 net/vmw_vsock/vmci_transport_notify.c | 30 +-
25390 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
25391 net/x25/sysctl_net_x25.c | 2 +-
25392 net/x25/x25_proc.c | 2 +-
0986ccbe 25393 scripts/package/Makefile | 2 +-
ab5bcff6
PK
25394 scripts/package/mkspec | 41 +-
25395 security/Kconfig | 369 +-
6090327c
PK
25396 security/apparmor/file.c | 4 +-
25397 security/apparmor/lsm.c | 8 +-
ab5bcff6 25398 security/commoncap.c | 36 +-
6090327c 25399 security/min_addr.c | 2 +
ab5bcff6 25400 security/smack/smack_lsm.c | 8 +-
6090327c
PK
25401 security/tomoyo/file.c | 12 +-
25402 security/tomoyo/mount.c | 4 +
da1216b9 25403 security/tomoyo/tomoyo.c | 20 +-
6090327c 25404 security/yama/Kconfig | 2 +-
ab5bcff6 25405 security/yama/yama_lsm.c | 4 +-
6090327c 25406 sound/synth/emux/emux_seq.c | 14 +-
e8242a6d
PK
25407 sound/usb/line6/driver.c | 40 +-
25408 sound/usb/line6/toneport.c | 12 +-
6090327c
PK
25409 tools/gcc/.gitignore | 1 +
25410 tools/gcc/Makefile | 12 +
25411 tools/gcc/gen-random-seed.sh | 8 +
afe359a8
PK
25412 tools/gcc/randomize_layout_plugin.c | 930 +++
25413 tools/gcc/size_overflow_plugin/.gitignore | 1 +
ab5bcff6
PK
25414 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
25415 511 files changed, 32631 insertions(+), 3196 deletions(-)
afe359a8 25416
ab5bcff6 25417commit a76adb92ce39aee8eec5a025c828030ad6135c6d
afe359a8 25418Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25419Date: Tue Dec 15 14:31:49 2015 -0500
afe359a8 25420
ab5bcff6
PK
25421 Update to pax-linux-4.3.3-test11.patch:
25422 - fixed a few compile regressions with the recent plugin changes, reported by spender
25423 - updated the size overflow hash table
76e7c0f9 25424
ab5bcff6
PK
25425 tools/gcc/latent_entropy_plugin.c | 2 +-
25426 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
25427 tools/gcc/stackleak_plugin.c | 2 +-
25428 tools/gcc/structleak_plugin.c | 6 +--
25429 4 files changed, 60 insertions(+), 16 deletions(-)
afe359a8 25430
ab5bcff6 25431commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
afe359a8 25432Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25433Date: Tue Dec 15 11:50:24 2015 -0500
afe359a8 25434
ab5bcff6 25435 Apply structleak ICE fix for gcc < 4.9
afe359a8 25436
ab5bcff6
PK
25437 tools/gcc/structleak_plugin.c | 4 ++++
25438 1 files changed, 4 insertions(+), 0 deletions(-)
afe359a8 25439
ab5bcff6 25440commit 92fe3eb9fd10ec7f7334decab1526989669b0287
afe359a8 25441Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25442Date: Tue Dec 15 07:57:06 2015 -0500
afe359a8 25443
ab5bcff6
PK
25444 Update to pax-linux-4.3.1-test10.patch:
25445 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
25446 - Emese regenerated the size overflow hash tables for 4.3
25447 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
25448 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
afe359a8 25449
ab5bcff6
PK
25450 arch/x86/entry/entry_64.S | 2 +-
25451 arch/x86/entry/entry_64_compat.S | 15 +-
25452 scripts/package/builddeb | 2 +-
25453 tools/gcc/initify_plugin.c | 11 +-
25454 tools/gcc/latent_entropy_plugin.c | 20 +-
25455 .../disable_size_overflow_hash.data | 4 +
25456 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
25457 tools/gcc/stackleak_plugin.c | 26 +-
25458 tools/gcc/structleak_plugin.c | 21 +-
25459 9 files changed, 3079 insertions(+), 2367 deletions(-)
afe359a8 25460
ab5bcff6
PK
25461commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
25462Merge: b5847e6 3548341
afe359a8 25463Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25464Date: Tue Dec 15 07:47:56 2015 -0500
afe359a8 25465
ab5bcff6
PK
25466 Merge branch 'linux-4.3.y' into pax-4_3
25467
25468 Conflicts:
25469 net/unix/af_unix.c
afe359a8 25470
ab5bcff6 25471commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
afe359a8 25472Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25473Date: Wed Dec 9 23:11:36 2015 -0500
afe359a8 25474
ab5bcff6
PK
25475 Update to pax-linux-4.3.1-test9.patch:
25476 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
25477 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
25478 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
25479 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
25480 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
25481 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
25482 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
afe359a8 25483
ab5bcff6
PK
25484 Makefile | 6 +
25485 arch/x86/include/asm/compat.h | 4 +
25486 arch/x86/include/asm/dma.h | 2 +
25487 arch/x86/include/asm/pmem.h | 2 +-
25488 arch/x86/include/asm/uaccess.h | 20 +-
25489 arch/x86/kernel/apic/vector.c | 6 +-
25490 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
25491 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
25492 arch/x86/kernel/head_64.S | 1 -
25493 arch/x86/kvm/i8259.c | 10 +-
25494 arch/x86/kvm/ioapic.c | 2 +
25495 arch/x86/kvm/x86.c | 2 +
25496 arch/x86/lib/usercopy_64.c | 2 +-
25497 arch/x86/mm/mpx.c | 4 +-
25498 arch/x86/mm/pageattr.c | 7 +
25499 drivers/base/devres.c | 4 +-
25500 drivers/base/power/runtime.c | 6 +-
25501 drivers/base/regmap/regmap.c | 4 +-
25502 drivers/block/drbd/drbd_receiver.c | 4 +-
25503 drivers/block/drbd/drbd_worker.c | 6 +-
25504 drivers/char/virtio_console.c | 6 +-
25505 drivers/md/dm.c | 12 +-
25506 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
25507 drivers/net/macvtap.c | 4 +-
25508 drivers/video/fbdev/core/fbmem.c | 10 +-
25509 fs/compat.c | 3 +-
25510 fs/coredump.c | 2 +-
25511 fs/dcache.c | 13 +-
25512 fs/fhandle.c | 2 +-
25513 fs/file.c | 14 +-
25514 fs/fs-writeback.c | 11 +-
25515 fs/overlayfs/copy_up.c | 2 +-
25516 fs/readdir.c | 3 +-
25517 fs/super.c | 3 +-
25518 include/linux/compiler.h | 36 ++-
25519 include/linux/rcupdate.h | 8 +
25520 include/linux/sched.h | 4 +-
25521 include/linux/seqlock.h | 10 +
25522 include/linux/spinlock.h | 17 +-
25523 include/linux/srcu.h | 5 +-
25524 include/linux/syscalls.h | 2 +-
25525 include/linux/writeback.h | 3 +-
25526 include/uapi/linux/swab.h | 6 +-
25527 ipc/ipc_sysctl.c | 6 +
25528 kernel/exit.c | 25 +-
25529 kernel/resource.c | 4 +-
25530 kernel/signal.c | 12 +-
25531 kernel/user.c | 2 +-
25532 kernel/workqueue.c | 6 +-
25533 lib/rhashtable.c | 4 +-
25534 net/compat.c | 2 +-
25535 net/ipv4/xfrm4_mode_transport.c | 2 +-
25536 security/keys/internal.h | 8 +-
25537 security/keys/keyring.c | 4 -
25538 sound/core/seq/seq_clientmgr.c | 8 +-
25539 sound/core/seq/seq_compat.c | 2 +-
25540 sound/core/seq/seq_memory.c | 6 +-
25541 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
25542 tools/gcc/gcc-common.h | 1 +
25543 tools/gcc/initify_plugin.c | 33 ++-
25544 .../disable_size_overflow_hash.data | 1 +
25545 .../size_overflow_plugin/size_overflow_hash.data | 1 -
25546 62 files changed, 708 insertions(+), 140 deletions(-)
afe359a8 25547
ab5bcff6
PK
25548commit f2634c2f6995f4231616f24ed016f890c701f939
25549Merge: 1241bff 5f8b236
afe359a8 25550Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25551Date: Wed Dec 9 21:50:47 2015 -0500
afe359a8 25552
ab5bcff6
PK
25553 Merge branch 'linux-4.3.y' into pax-4_3
25554
25555 Conflicts:
25556 arch/x86/kernel/fpu/xstate.c
25557 arch/x86/kernel/head_64.S
afe359a8 25558
ab5bcff6 25559commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
6090327c 25560Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25561Date: Sun Dec 6 08:44:56 2015 -0500
76e7c0f9 25562
ab5bcff6
PK
25563 Update to pax-linux-4.3-test8.patch:
25564 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
25565 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
25566 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
25567 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
25568
25569 Makefile | 5 +++
25570 drivers/md/md.c | 5 ++-
25571 drivers/md/raid1.c | 2 +-
25572 fs/proc/task_mmu.c | 3 ++
25573 .../disable_size_overflow_hash.data | 4 ++-
25574 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
25575 .../size_overflow_plugin/size_overflow_hash.data | 2 -
25576 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
25577 8 files changed, 43 insertions(+), 12 deletions(-)
afe359a8 25578
ab5bcff6 25579commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
afe359a8 25580Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25581Date: Fri Dec 4 14:24:12 2015 -0500
afe359a8 25582
ab5bcff6 25583 Initial import of pax-linux-4.3-test7.patch
76e7c0f9 25584
6090327c 25585 Documentation/dontdiff | 47 +-
a8b227b4 25586 Documentation/kbuild/makefiles.txt | 39 +-
0986ccbe 25587 Documentation/kernel-parameters.txt | 28 +
da1216b9 25588 Makefile | 108 +-
6090327c
PK
25589 arch/alpha/include/asm/atomic.h | 10 +
25590 arch/alpha/include/asm/elf.h | 7 +
25591 arch/alpha/include/asm/pgalloc.h | 6 +
25592 arch/alpha/include/asm/pgtable.h | 11 +
25593 arch/alpha/kernel/module.c | 2 +-
25594 arch/alpha/kernel/osf_sys.c | 8 +-
25595 arch/alpha/mm/fault.c | 141 +-
25596 arch/arm/Kconfig | 2 +-
ab5bcff6 25597 arch/arm/include/asm/atomic.h | 320 +-
6090327c
PK
25598 arch/arm/include/asm/cache.h | 5 +-
25599 arch/arm/include/asm/cacheflush.h | 2 +-
25600 arch/arm/include/asm/checksum.h | 14 +-
afe359a8
PK
25601 arch/arm/include/asm/cmpxchg.h | 4 +
25602 arch/arm/include/asm/cpuidle.h | 2 +-
ab5bcff6 25603 arch/arm/include/asm/domain.h | 22 +-
da1216b9 25604 arch/arm/include/asm/elf.h | 9 +-
6090327c
PK
25605 arch/arm/include/asm/fncpy.h | 2 +
25606 arch/arm/include/asm/futex.h | 10 +
25607 arch/arm/include/asm/kmap_types.h | 2 +-
25608 arch/arm/include/asm/mach/dma.h | 2 +-
25609 arch/arm/include/asm/mach/map.h | 16 +-
25610 arch/arm/include/asm/outercache.h | 2 +-
25611 arch/arm/include/asm/page.h | 3 +-
8cf17962
PK
25612 arch/arm/include/asm/pgalloc.h | 20 +
25613 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6090327c 25614 arch/arm/include/asm/pgtable-2level.h | 3 +
0986ccbe 25615 arch/arm/include/asm/pgtable-3level.h | 3 +
6090327c 25616 arch/arm/include/asm/pgtable.h | 54 +-
6090327c 25617 arch/arm/include/asm/smp.h | 2 +-
a8b227b4 25618 arch/arm/include/asm/tls.h | 3 +
ab5bcff6 25619 arch/arm/include/asm/uaccess.h | 79 +-
6090327c 25620 arch/arm/include/uapi/asm/ptrace.h | 2 +-
ab5bcff6 25621 arch/arm/kernel/armksyms.c | 2 +-
afe359a8 25622 arch/arm/kernel/cpuidle.c | 2 +-
ab5bcff6 25623 arch/arm/kernel/entry-armv.S | 109 +-
6090327c 25624 arch/arm/kernel/entry-common.S | 40 +-
ab5bcff6 25625 arch/arm/kernel/entry-header.S | 55 +
6090327c 25626 arch/arm/kernel/fiq.c | 3 +
ab5bcff6 25627 arch/arm/kernel/module-plts.c | 7 +-
afe359a8 25628 arch/arm/kernel/module.c | 38 +-
6090327c 25629 arch/arm/kernel/patch.c | 2 +
da1216b9 25630 arch/arm/kernel/process.c | 90 +-
da1216b9 25631 arch/arm/kernel/reboot.c | 1 +
6090327c
PK
25632 arch/arm/kernel/setup.c | 20 +-
25633 arch/arm/kernel/signal.c | 35 +-
25634 arch/arm/kernel/smp.c | 2 +-
25635 arch/arm/kernel/tcm.c | 4 +-
8cf17962 25636 arch/arm/kernel/vmlinux.lds.S | 6 +-
ab5bcff6 25637 arch/arm/kvm/arm.c | 8 +-
6090327c 25638 arch/arm/lib/copy_page.S | 1 +
6090327c
PK
25639 arch/arm/lib/csumpartialcopyuser.S | 4 +-
25640 arch/arm/lib/delay.c | 2 +-
ab5bcff6 25641 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
da1216b9 25642 arch/arm/mach-exynos/suspend.c | 6 +-
a8b227b4 25643 arch/arm/mach-mvebu/coherency.c | 4 +-
6090327c 25644 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6090327c 25645 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
e8242a6d 25646 arch/arm/mach-omap2/omap-smp.c | 1 +
6090327c
PK
25647 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
25648 arch/arm/mach-omap2/omap_device.c | 4 +-
25649 arch/arm/mach-omap2/omap_device.h | 4 +-
25650 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
25651 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
25652 arch/arm/mach-omap2/wd_timer.c | 6 +-
afe359a8 25653 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6090327c 25654 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
e8242a6d
PK
25655 arch/arm/mach-tegra/irq.c | 1 +
25656 arch/arm/mach-ux500/pm.c | 1 +
e8242a6d 25657 arch/arm/mach-zynq/platsmp.c | 1 +
0986ccbe 25658 arch/arm/mm/Kconfig | 6 +-
6090327c
PK
25659 arch/arm/mm/alignment.c | 8 +
25660 arch/arm/mm/cache-l2x0.c | 2 +-
25661 arch/arm/mm/context.c | 10 +-
0986ccbe 25662 arch/arm/mm/fault.c | 146 +
6090327c 25663 arch/arm/mm/fault.h | 12 +
8cf17962 25664 arch/arm/mm/init.c | 39 +
6090327c
PK
25665 arch/arm/mm/ioremap.c | 4 +-
25666 arch/arm/mm/mmap.c | 30 +-
ab5bcff6 25667 arch/arm/mm/mmu.c | 162 +-
0986ccbe 25668 arch/arm/net/bpf_jit_32.c | 3 +
6090327c
PK
25669 arch/arm/plat-iop/setup.c | 2 +-
25670 arch/arm/plat-omap/sram.c | 2 +
e8242a6d 25671 arch/arm64/include/asm/atomic.h | 10 +
8cf17962 25672 arch/arm64/include/asm/percpu.h | 8 +-
e8242a6d 25673 arch/arm64/include/asm/pgalloc.h | 5 +
6090327c 25674 arch/arm64/include/asm/uaccess.h | 1 +
e8242a6d 25675 arch/arm64/mm/dma-mapping.c | 2 +-
6090327c
PK
25676 arch/avr32/include/asm/elf.h | 8 +-
25677 arch/avr32/include/asm/kmap_types.h | 4 +-
25678 arch/avr32/mm/fault.c | 27 +
25679 arch/frv/include/asm/atomic.h | 10 +
25680 arch/frv/include/asm/kmap_types.h | 2 +-
25681 arch/frv/mm/elf-fdpic.c | 3 +-
a8b227b4 25682 arch/ia64/Makefile | 1 +
6090327c 25683 arch/ia64/include/asm/atomic.h | 10 +
6090327c
PK
25684 arch/ia64/include/asm/elf.h | 7 +
25685 arch/ia64/include/asm/pgalloc.h | 12 +
25686 arch/ia64/include/asm/pgtable.h | 13 +-
25687 arch/ia64/include/asm/spinlock.h | 2 +-
25688 arch/ia64/include/asm/uaccess.h | 27 +-
8cf17962 25689 arch/ia64/kernel/module.c | 45 +-
6090327c
PK
25690 arch/ia64/kernel/palinfo.c | 2 +-
25691 arch/ia64/kernel/sys_ia64.c | 7 +
25692 arch/ia64/kernel/vmlinux.lds.S | 2 +-
25693 arch/ia64/mm/fault.c | 32 +-
a8b227b4 25694 arch/ia64/mm/init.c | 15 +-
6090327c 25695 arch/m32r/lib/usercopy.c | 6 +
6090327c 25696 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
ab5bcff6 25697 arch/mips/include/asm/atomic.h | 368 +-
da1216b9 25698 arch/mips/include/asm/elf.h | 7 +
6090327c
PK
25699 arch/mips/include/asm/exec.h | 2 +-
25700 arch/mips/include/asm/hw_irq.h | 2 +-
25701 arch/mips/include/asm/local.h | 57 +
25702 arch/mips/include/asm/page.h | 2 +-
25703 arch/mips/include/asm/pgalloc.h | 5 +
25704 arch/mips/include/asm/pgtable.h | 3 +
25705 arch/mips/include/asm/uaccess.h | 1 +
25706 arch/mips/kernel/binfmt_elfn32.c | 7 +
25707 arch/mips/kernel/binfmt_elfo32.c | 7 +
6090327c
PK
25708 arch/mips/kernel/irq-gt641xx.c | 2 +-
25709 arch/mips/kernel/irq.c | 6 +-
25710 arch/mips/kernel/pm-cps.c | 2 +-
25711 arch/mips/kernel/process.c | 12 -
6090327c
PK
25712 arch/mips/kernel/sync-r4k.c | 24 +-
25713 arch/mips/kernel/traps.c | 13 +-
25714 arch/mips/mm/fault.c | 25 +
25715 arch/mips/mm/mmap.c | 51 +-
6090327c
PK
25716 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
25717 arch/mips/sni/rm200.c | 2 +-
25718 arch/mips/vr41xx/common/icu.c | 2 +-
25719 arch/mips/vr41xx/common/irq.c | 4 +-
25720 arch/parisc/include/asm/atomic.h | 10 +
25721 arch/parisc/include/asm/elf.h | 7 +
25722 arch/parisc/include/asm/pgalloc.h | 6 +
25723 arch/parisc/include/asm/pgtable.h | 11 +
25724 arch/parisc/include/asm/uaccess.h | 4 +-
25725 arch/parisc/kernel/module.c | 50 +-
25726 arch/parisc/kernel/sys_parisc.c | 15 +
25727 arch/parisc/kernel/traps.c | 4 +-
25728 arch/parisc/mm/fault.c | 140 +-
0986ccbe 25729 arch/powerpc/include/asm/atomic.h | 329 +-
da1216b9 25730 arch/powerpc/include/asm/elf.h | 12 +
6090327c
PK
25731 arch/powerpc/include/asm/exec.h | 2 +-
25732 arch/powerpc/include/asm/kmap_types.h | 2 +-
0986ccbe 25733 arch/powerpc/include/asm/local.h | 46 +
6090327c
PK
25734 arch/powerpc/include/asm/mman.h | 2 +-
25735 arch/powerpc/include/asm/page.h | 8 +-
25736 arch/powerpc/include/asm/page_64.h | 7 +-
25737 arch/powerpc/include/asm/pgalloc-64.h | 7 +
25738 arch/powerpc/include/asm/pgtable.h | 1 +
25739 arch/powerpc/include/asm/pte-hash32.h | 1 +
25740 arch/powerpc/include/asm/reg.h | 1 +
25741 arch/powerpc/include/asm/smp.h | 2 +-
0986ccbe 25742 arch/powerpc/include/asm/spinlock.h | 42 +-
6090327c 25743 arch/powerpc/include/asm/uaccess.h | 141 +-
8cf17962 25744 arch/powerpc/kernel/Makefile | 5 +
6090327c
PK
25745 arch/powerpc/kernel/exceptions-64e.S | 4 +-
25746 arch/powerpc/kernel/exceptions-64s.S | 2 +-
25747 arch/powerpc/kernel/module_32.c | 15 +-
8cf17962 25748 arch/powerpc/kernel/process.c | 46 -
6090327c
PK
25749 arch/powerpc/kernel/signal_32.c | 2 +-
25750 arch/powerpc/kernel/signal_64.c | 2 +-
0986ccbe 25751 arch/powerpc/kernel/traps.c | 21 +
6090327c 25752 arch/powerpc/kernel/vdso.c | 5 +-
6090327c 25753 arch/powerpc/lib/usercopy_64.c | 18 -
e8242a6d 25754 arch/powerpc/mm/fault.c | 56 +-
da1216b9 25755 arch/powerpc/mm/mmap.c | 16 +
6090327c
PK
25756 arch/powerpc/mm/slice.c | 13 +-
25757 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
25758 arch/s390/include/asm/atomic.h | 10 +
da1216b9 25759 arch/s390/include/asm/elf.h | 7 +
6090327c
PK
25760 arch/s390/include/asm/exec.h | 2 +-
25761 arch/s390/include/asm/uaccess.h | 13 +-
25762 arch/s390/kernel/module.c | 22 +-
e8242a6d 25763 arch/s390/kernel/process.c | 24 -
da1216b9 25764 arch/s390/mm/mmap.c | 16 +
6090327c
PK
25765 arch/score/include/asm/exec.h | 2 +-
25766 arch/score/kernel/process.c | 5 -
25767 arch/sh/mm/mmap.c | 22 +-
0986ccbe 25768 arch/sparc/include/asm/atomic_64.h | 110 +-
6090327c
PK
25769 arch/sparc/include/asm/cache.h | 2 +-
25770 arch/sparc/include/asm/elf_32.h | 7 +
25771 arch/sparc/include/asm/elf_64.h | 7 +
25772 arch/sparc/include/asm/pgalloc_32.h | 1 +
25773 arch/sparc/include/asm/pgalloc_64.h | 1 +
25774 arch/sparc/include/asm/pgtable.h | 4 +
25775 arch/sparc/include/asm/pgtable_32.h | 15 +-
25776 arch/sparc/include/asm/pgtsrmmu.h | 5 +
25777 arch/sparc/include/asm/setup.h | 4 +-
25778 arch/sparc/include/asm/spinlock_64.h | 35 +-
e8242a6d 25779 arch/sparc/include/asm/thread_info_32.h | 1 +
6090327c
PK
25780 arch/sparc/include/asm/thread_info_64.h | 2 +
25781 arch/sparc/include/asm/uaccess.h | 1 +
e8242a6d
PK
25782 arch/sparc/include/asm/uaccess_32.h | 28 +-
25783 arch/sparc/include/asm/uaccess_64.h | 24 +-
6090327c
PK
25784 arch/sparc/kernel/Makefile | 2 +-
25785 arch/sparc/kernel/prom_common.c | 2 +-
25786 arch/sparc/kernel/smp_64.c | 8 +-
25787 arch/sparc/kernel/sys_sparc_32.c | 2 +-
25788 arch/sparc/kernel/sys_sparc_64.c | 52 +-
25789 arch/sparc/kernel/traps_64.c | 27 +-
25790 arch/sparc/lib/Makefile | 2 +-
0986ccbe
PK
25791 arch/sparc/lib/atomic_64.S | 57 +-
25792 arch/sparc/lib/ksyms.c | 6 +-
6090327c
PK
25793 arch/sparc/mm/Makefile | 2 +-
25794 arch/sparc/mm/fault_32.c | 292 +
8cf17962 25795 arch/sparc/mm/fault_64.c | 486 +
6090327c
PK
25796 arch/sparc/mm/hugetlbpage.c | 22 +-
25797 arch/sparc/mm/init_64.c | 10 +-
25798 arch/tile/include/asm/atomic_64.h | 10 +
25799 arch/tile/include/asm/uaccess.h | 4 +-
25800 arch/um/Makefile | 4 +
25801 arch/um/include/asm/kmap_types.h | 2 +-
25802 arch/um/include/asm/page.h | 3 +
25803 arch/um/include/asm/pgtable-3level.h | 1 +
25804 arch/um/kernel/process.c | 16 -
afe359a8 25805 arch/x86/Kconfig | 15 +-
6090327c
PK
25806 arch/x86/Kconfig.cpu | 6 +-
25807 arch/x86/Kconfig.debug | 4 +-
a8b227b4 25808 arch/x86/Makefile | 13 +-
6090327c
PK
25809 arch/x86/boot/Makefile | 3 +
25810 arch/x86/boot/bitops.h | 4 +-
25811 arch/x86/boot/boot.h | 2 +-
25812 arch/x86/boot/compressed/Makefile | 3 +
25813 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
8cf17962 25814 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6090327c
PK
25815 arch/x86/boot/compressed/head_32.S | 4 +-
25816 arch/x86/boot/compressed/head_64.S | 12 +-
25817 arch/x86/boot/compressed/misc.c | 11 +-
25818 arch/x86/boot/cpucheck.c | 16 +-
25819 arch/x86/boot/header.S | 6 +-
25820 arch/x86/boot/memory.c | 2 +-
25821 arch/x86/boot/video-vesa.c | 1 +
25822 arch/x86/boot/video.c | 2 +-
25823 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
25824 arch/x86/crypto/aesni-intel_asm.S | 106 +-
25825 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
25826 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
25827 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
25828 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
25829 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
25830 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
da1216b9 25831 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6090327c
PK
25832 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
25833 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
25834 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
25835 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
25836 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
25837 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
25838 arch/x86/crypto/sha256-avx-asm.S | 2 +
25839 arch/x86/crypto/sha256-avx2-asm.S | 2 +
25840 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
25841 arch/x86/crypto/sha512-avx-asm.S | 2 +
25842 arch/x86/crypto/sha512-avx2-asm.S | 2 +
25843 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
25844 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
25845 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
25846 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
ab5bcff6
PK
25847 arch/x86/entry/calling.h | 86 +-
25848 arch/x86/entry/common.c | 13 +-
25849 arch/x86/entry/entry_32.S | 351 +-
25850 arch/x86/entry/entry_64.S | 619 +-
afe359a8
PK
25851 arch/x86/entry/entry_64_compat.S | 159 +-
25852 arch/x86/entry/thunk_64.S | 2 +
25853 arch/x86/entry/vdso/Makefile | 2 +-
ab5bcff6 25854 arch/x86/entry/vdso/vdso2c.h | 8 +-
afe359a8
PK
25855 arch/x86/entry/vdso/vma.c | 41 +-
25856 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
ab5bcff6 25857 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
0986ccbe 25858 arch/x86/ia32/ia32_signal.c | 23 +-
afe359a8 25859 arch/x86/ia32/sys_ia32.c | 42 +-
da1216b9 25860 arch/x86/include/asm/alternative-asm.h | 43 +-
6090327c
PK
25861 arch/x86/include/asm/alternative.h | 4 +-
25862 arch/x86/include/asm/apic.h | 2 +-
25863 arch/x86/include/asm/apm.h | 4 +-
ab5bcff6 25864 arch/x86/include/asm/atomic.h | 230 +-
6090327c 25865 arch/x86/include/asm/atomic64_32.h | 100 +
0986ccbe 25866 arch/x86/include/asm/atomic64_64.h | 164 +-
6090327c 25867 arch/x86/include/asm/bitops.h | 18 +-
afe359a8 25868 arch/x86/include/asm/boot.h | 2 +-
6090327c 25869 arch/x86/include/asm/cache.h | 5 +-
6090327c
PK
25870 arch/x86/include/asm/checksum_32.h | 12 +-
25871 arch/x86/include/asm/cmpxchg.h | 39 +
25872 arch/x86/include/asm/compat.h | 2 +-
afe359a8 25873 arch/x86/include/asm/cpufeature.h | 17 +-
6090327c
PK
25874 arch/x86/include/asm/desc.h | 78 +-
25875 arch/x86/include/asm/desc_defs.h | 6 +
25876 arch/x86/include/asm/div64.h | 2 +-
da1216b9 25877 arch/x86/include/asm/elf.h | 33 +-
6090327c 25878 arch/x86/include/asm/emergency-restart.h | 2 +-
ab5bcff6
PK
25879 arch/x86/include/asm/fpu/internal.h | 42 +-
25880 arch/x86/include/asm/fpu/types.h | 6 +-
6090327c
PK
25881 arch/x86/include/asm/futex.h | 14 +-
25882 arch/x86/include/asm/hw_irq.h | 4 +-
25883 arch/x86/include/asm/i8259.h | 2 +-
afe359a8 25884 arch/x86/include/asm/io.h | 22 +-
6090327c
PK
25885 arch/x86/include/asm/irqflags.h | 5 +
25886 arch/x86/include/asm/kprobes.h | 9 +-
25887 arch/x86/include/asm/local.h | 106 +-
25888 arch/x86/include/asm/mman.h | 15 +
afe359a8 25889 arch/x86/include/asm/mmu.h | 14 +-
ab5bcff6 25890 arch/x86/include/asm/mmu_context.h | 114 +-
6090327c
PK
25891 arch/x86/include/asm/module.h | 17 +-
25892 arch/x86/include/asm/nmi.h | 19 +-
25893 arch/x86/include/asm/page.h | 1 +
afe359a8
PK
25894 arch/x86/include/asm/page_32.h | 12 +-
25895 arch/x86/include/asm/page_64.h | 14 +-
6090327c
PK
25896 arch/x86/include/asm/paravirt.h | 46 +-
25897 arch/x86/include/asm/paravirt_types.h | 15 +-
25898 arch/x86/include/asm/pgalloc.h | 23 +
25899 arch/x86/include/asm/pgtable-2level.h | 2 +
ab5bcff6 25900 arch/x86/include/asm/pgtable-3level.h | 7 +
da1216b9 25901 arch/x86/include/asm/pgtable.h | 128 +-
6090327c 25902 arch/x86/include/asm/pgtable_32.h | 14 +-
afe359a8 25903 arch/x86/include/asm/pgtable_32_types.h | 24 +-
ab5bcff6 25904 arch/x86/include/asm/pgtable_64.h | 23 +-
6090327c
PK
25905 arch/x86/include/asm/pgtable_64_types.h | 5 +
25906 arch/x86/include/asm/pgtable_types.h | 26 +-
25907 arch/x86/include/asm/preempt.h | 2 +-
ab5bcff6
PK
25908 arch/x86/include/asm/processor.h | 57 +-
25909 arch/x86/include/asm/ptrace.h | 13 +-
6090327c
PK
25910 arch/x86/include/asm/realmode.h | 4 +-
25911 arch/x86/include/asm/reboot.h | 10 +-
25912 arch/x86/include/asm/rmwcc.h | 84 +-
25913 arch/x86/include/asm/rwsem.h | 60 +-
da1216b9
PK
25914 arch/x86/include/asm/segment.h | 27 +-
25915 arch/x86/include/asm/smap.h | 43 +
6090327c 25916 arch/x86/include/asm/smp.h | 14 +-
6090327c
PK
25917 arch/x86/include/asm/stackprotector.h | 4 +-
25918 arch/x86/include/asm/stacktrace.h | 32 +-
25919 arch/x86/include/asm/switch_to.h | 4 +-
afe359a8
PK
25920 arch/x86/include/asm/sys_ia32.h | 6 +-
25921 arch/x86/include/asm/thread_info.h | 27 +-
25922 arch/x86/include/asm/tlbflush.h | 77 +-
e8242a6d 25923 arch/x86/include/asm/uaccess.h | 192 +-
8cf17962
PK
25924 arch/x86/include/asm/uaccess_32.h | 28 +-
25925 arch/x86/include/asm/uaccess_64.h | 169 +-
6090327c
PK
25926 arch/x86/include/asm/word-at-a-time.h | 2 +-
25927 arch/x86/include/asm/x86_init.h | 10 +-
25928 arch/x86/include/asm/xen/page.h | 2 +-
6090327c 25929 arch/x86/include/uapi/asm/e820.h | 2 +-
6090327c
PK
25930 arch/x86/kernel/Makefile | 2 +-
25931 arch/x86/kernel/acpi/boot.c | 4 +-
25932 arch/x86/kernel/acpi/sleep.c | 4 +
25933 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
afe359a8 25934 arch/x86/kernel/alternative.c | 124 +-
6090327c 25935 arch/x86/kernel/apic/apic.c | 4 +-
ab5bcff6 25936 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6090327c
PK
25937 arch/x86/kernel/apic/apic_noop.c | 2 +-
25938 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
e8242a6d 25939 arch/x86/kernel/apic/io_apic.c | 8 +-
afe359a8 25940 arch/x86/kernel/apic/msi.c | 2 +-
ab5bcff6 25941 arch/x86/kernel/apic/probe_32.c | 4 +-
8cf17962 25942 arch/x86/kernel/apic/vector.c | 4 +-
ab5bcff6 25943 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6090327c
PK
25944 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
25945 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
e8242a6d 25946 arch/x86/kernel/apm_32.c | 21 +-
6090327c
PK
25947 arch/x86/kernel/asm-offsets.c | 20 +
25948 arch/x86/kernel/asm-offsets_64.c | 1 +
25949 arch/x86/kernel/cpu/Makefile | 4 -
25950 arch/x86/kernel/cpu/amd.c | 2 +-
ab5bcff6 25951 arch/x86/kernel/cpu/bugs_64.c | 2 +
afe359a8 25952 arch/x86/kernel/cpu/common.c | 202 +-
da1216b9 25953 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
ab5bcff6 25954 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6090327c
PK
25955 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
25956 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6090327c
PK
25957 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
25958 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
25959 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
afe359a8 25960 arch/x86/kernel/cpu/perf_event.c | 10 +-
6090327c
PK
25961 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
25962 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
da1216b9
PK
25963 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
25964 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
25965 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6090327c
PK
25966 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
25967 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
25968 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6090327c
PK
25969 arch/x86/kernel/crash_dump_64.c | 2 +-
25970 arch/x86/kernel/doublefault.c | 8 +-
da1216b9
PK
25971 arch/x86/kernel/dumpstack.c | 24 +-
25972 arch/x86/kernel/dumpstack_32.c | 25 +-
8cf17962 25973 arch/x86/kernel/dumpstack_64.c | 62 +-
6090327c
PK
25974 arch/x86/kernel/e820.c | 4 +-
25975 arch/x86/kernel/early_printk.c | 1 +
ab5bcff6
PK
25976 arch/x86/kernel/espfix_64.c | 44 +-
25977 arch/x86/kernel/fpu/core.c | 24 +-
25978 arch/x86/kernel/fpu/init.c | 40 +-
afe359a8
PK
25979 arch/x86/kernel/fpu/regset.c | 22 +-
25980 arch/x86/kernel/fpu/signal.c | 20 +-
25981 arch/x86/kernel/fpu/xstate.c | 8 +-
da1216b9 25982 arch/x86/kernel/ftrace.c | 18 +-
afe359a8
PK
25983 arch/x86/kernel/head64.c | 14 +-
25984 arch/x86/kernel/head_32.S | 235 +-
ab5bcff6 25985 arch/x86/kernel/head_64.S | 173 +-
6090327c 25986 arch/x86/kernel/i386_ksyms_32.c | 12 +
6090327c
PK
25987 arch/x86/kernel/i8259.c | 10 +-
25988 arch/x86/kernel/io_delay.c | 2 +-
25989 arch/x86/kernel/ioport.c | 2 +-
25990 arch/x86/kernel/irq.c | 8 +-
da1216b9 25991 arch/x86/kernel/irq_32.c | 45 +-
afe359a8 25992 arch/x86/kernel/jump_label.c | 10 +-
da1216b9
PK
25993 arch/x86/kernel/kgdb.c | 21 +-
25994 arch/x86/kernel/kprobes/core.c | 28 +-
6090327c
PK
25995 arch/x86/kernel/kprobes/opt.c | 16 +-
25996 arch/x86/kernel/ksysfs.c | 2 +-
ab5bcff6 25997 arch/x86/kernel/kvmclock.c | 20 +-
afe359a8 25998 arch/x86/kernel/ldt.c | 25 +
e8242a6d 25999 arch/x86/kernel/livepatch.c | 12 +-
6090327c 26000 arch/x86/kernel/machine_kexec_32.c | 6 +-
a8b227b4 26001 arch/x86/kernel/mcount_64.S | 19 +-
6090327c
PK
26002 arch/x86/kernel/module.c | 78 +-
26003 arch/x86/kernel/msr.c | 2 +-
26004 arch/x86/kernel/nmi.c | 34 +-
26005 arch/x86/kernel/nmi_selftest.c | 4 +-
26006 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
26007 arch/x86/kernel/paravirt.c | 45 +-
8cf17962 26008 arch/x86/kernel/paravirt_patch_64.c | 8 +
6090327c
PK
26009 arch/x86/kernel/pci-calgary_64.c | 2 +-
26010 arch/x86/kernel/pci-iommu_table.c | 2 +-
26011 arch/x86/kernel/pci-swiotlb.c | 2 +-
ab5bcff6
PK
26012 arch/x86/kernel/process.c | 80 +-
26013 arch/x86/kernel/process_32.c | 29 +-
26014 arch/x86/kernel/process_64.c | 14 +-
6090327c
PK
26015 arch/x86/kernel/ptrace.c | 20 +-
26016 arch/x86/kernel/pvclock.c | 8 +-
e8242a6d 26017 arch/x86/kernel/reboot.c | 44 +-
6090327c
PK
26018 arch/x86/kernel/reboot_fixups_32.c | 2 +-
26019 arch/x86/kernel/relocate_kernel_64.S | 3 +-
afe359a8 26020 arch/x86/kernel/setup.c | 29 +-
6090327c
PK
26021 arch/x86/kernel/setup_percpu.c | 29 +-
26022 arch/x86/kernel/signal.c | 17 +-
26023 arch/x86/kernel/smp.c | 2 +-
afe359a8
PK
26024 arch/x86/kernel/smpboot.c | 29 +-
26025 arch/x86/kernel/step.c | 6 +-
6090327c
PK
26026 arch/x86/kernel/sys_i386_32.c | 184 +
26027 arch/x86/kernel/sys_x86_64.c | 22 +-
da1216b9
PK
26028 arch/x86/kernel/tboot.c | 14 +-
26029 arch/x86/kernel/time.c | 8 +-
6090327c
PK
26030 arch/x86/kernel/tls.c | 7 +-
26031 arch/x86/kernel/tracepoint.c | 4 +-
da1216b9 26032 arch/x86/kernel/traps.c | 53 +-
6090327c 26033 arch/x86/kernel/tsc.c | 2 +-
da1216b9 26034 arch/x86/kernel/uprobes.c | 2 +-
6090327c 26035 arch/x86/kernel/vm86_32.c | 6 +-
ab5bcff6 26036 arch/x86/kernel/vmlinux.lds.S | 153 +-
6090327c
PK
26037 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
26038 arch/x86/kernel/x86_init.c | 6 +-
6090327c 26039 arch/x86/kvm/cpuid.c | 21 +-
8cf17962 26040 arch/x86/kvm/emulate.c | 2 +-
6090327c
PK
26041 arch/x86/kvm/lapic.c | 2 +-
26042 arch/x86/kvm/paging_tmpl.h | 2 +-
ab5bcff6
PK
26043 arch/x86/kvm/svm.c | 10 +-
26044 arch/x86/kvm/vmx.c | 62 +-
26045 arch/x86/kvm/x86.c | 42 +-
6090327c
PK
26046 arch/x86/lguest/boot.c | 3 +-
26047 arch/x86/lib/atomic64_386_32.S | 164 +
afe359a8 26048 arch/x86/lib/atomic64_cx8_32.S | 98 +-
ab5bcff6 26049 arch/x86/lib/checksum_32.S | 99 +-
da1216b9 26050 arch/x86/lib/clear_page_64.S | 3 +
0986ccbe 26051 arch/x86/lib/cmpxchg16b_emu.S | 3 +
afe359a8
PK
26052 arch/x86/lib/copy_page_64.S | 14 +-
26053 arch/x86/lib/copy_user_64.S | 66 +-
26054 arch/x86/lib/csum-copy_64.S | 14 +-
6090327c
PK
26055 arch/x86/lib/csum-wrappers_64.c | 8 +-
26056 arch/x86/lib/getuser.S | 74 +-
8cf17962 26057 arch/x86/lib/insn.c | 8 +-
6090327c 26058 arch/x86/lib/iomap_copy_64.S | 2 +
da1216b9
PK
26059 arch/x86/lib/memcpy_64.S | 6 +
26060 arch/x86/lib/memmove_64.S | 3 +-
26061 arch/x86/lib/memset_64.S | 3 +
6090327c
PK
26062 arch/x86/lib/mmx_32.c | 243 +-
26063 arch/x86/lib/msr-reg.S | 2 +
afe359a8 26064 arch/x86/lib/putuser.S | 87 +-
6090327c 26065 arch/x86/lib/rwsem.S | 6 +-
afe359a8 26066 arch/x86/lib/usercopy_32.c | 359 +-
da1216b9 26067 arch/x86/lib/usercopy_64.c | 20 +-
afe359a8
PK
26068 arch/x86/math-emu/fpu_aux.c | 2 +-
26069 arch/x86/math-emu/fpu_entry.c | 4 +-
26070 arch/x86/math-emu/fpu_system.h | 2 +-
6090327c 26071 arch/x86/mm/Makefile | 4 +
afe359a8 26072 arch/x86/mm/extable.c | 26 +-
da1216b9 26073 arch/x86/mm/fault.c | 570 +-
6090327c 26074 arch/x86/mm/gup.c | 6 +-
ab5bcff6 26075 arch/x86/mm/highmem_32.c | 6 +
6090327c 26076 arch/x86/mm/hugetlbpage.c | 24 +-
ab5bcff6 26077 arch/x86/mm/init.c | 111 +-
6090327c 26078 arch/x86/mm/init_32.c | 111 +-
8cf17962 26079 arch/x86/mm/init_64.c | 46 +-
6090327c 26080 arch/x86/mm/iomap_32.c | 4 +
ab5bcff6 26081 arch/x86/mm/ioremap.c | 52 +-
6090327c 26082 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
da1216b9 26083 arch/x86/mm/mmap.c | 40 +-
6090327c
PK
26084 arch/x86/mm/mmio-mod.c | 10 +-
26085 arch/x86/mm/numa.c | 2 +-
ab5bcff6 26086 arch/x86/mm/pageattr.c | 38 +-
afe359a8 26087 arch/x86/mm/pat.c | 12 +-
6090327c
PK
26088 arch/x86/mm/pat_rbtree.c | 2 +-
26089 arch/x86/mm/pf_in.c | 10 +-
ab5bcff6 26090 arch/x86/mm/pgtable.c | 214 +-
6090327c 26091 arch/x86/mm/pgtable_32.c | 3 +
6090327c
PK
26092 arch/x86/mm/setup_nx.c | 7 +
26093 arch/x86/mm/tlb.c | 4 +
26094 arch/x86/mm/uderef_64.c | 37 +
26095 arch/x86/net/bpf_jit.S | 11 +
8cf17962 26096 arch/x86/net/bpf_jit_comp.c | 13 +-
da1216b9 26097 arch/x86/oprofile/backtrace.c | 6 +-
6090327c
PK
26098 arch/x86/oprofile/nmi_int.c | 8 +-
26099 arch/x86/oprofile/op_model_amd.c | 8 +-
26100 arch/x86/oprofile/op_model_ppro.c | 7 +-
26101 arch/x86/oprofile/op_x86_model.h | 2 +-
26102 arch/x86/pci/intel_mid_pci.c | 2 +-
26103 arch/x86/pci/irq.c | 8 +-
26104 arch/x86/pci/pcbios.c | 144 +-
26105 arch/x86/platform/efi/efi_32.c | 24 +
da1216b9 26106 arch/x86/platform/efi/efi_64.c | 26 +-
6090327c 26107 arch/x86/platform/efi/efi_stub_32.S | 64 +-
8cf17962 26108 arch/x86/platform/efi/efi_stub_64.S | 2 +
e8242a6d 26109 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
a8b227b4
PK
26110 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
26111 arch/x86/platform/intel-mid/mfld.c | 4 +-
26112 arch/x86/platform/intel-mid/mrfl.c | 2 +-
e8242a6d 26113 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6090327c
PK
26114 arch/x86/platform/olpc/olpc_dt.c | 2 +-
26115 arch/x86/power/cpu.c | 11 +-
26116 arch/x86/realmode/init.c | 10 +-
26117 arch/x86/realmode/rm/Makefile | 3 +
26118 arch/x86/realmode/rm/header.S | 4 +-
da1216b9 26119 arch/x86/realmode/rm/reboot.S | 4 +
6090327c
PK
26120 arch/x86/realmode/rm/trampoline_32.S | 12 +-
26121 arch/x86/realmode/rm/trampoline_64.S | 3 +-
26122 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
26123 arch/x86/tools/Makefile | 2 +-
afe359a8 26124 arch/x86/tools/relocs.c | 96 +-
6090327c
PK
26125 arch/x86/um/mem_32.c | 2 +-
26126 arch/x86/um/tls_32.c | 2 +-
da1216b9 26127 arch/x86/xen/enlighten.c | 50 +-
ab5bcff6 26128 arch/x86/xen/mmu.c | 19 +-
da1216b9 26129 arch/x86/xen/smp.c | 16 +-
6090327c
PK
26130 arch/x86/xen/xen-asm_32.S | 2 +-
26131 arch/x86/xen/xen-head.S | 11 +
26132 arch/x86/xen/xen-ops.h | 2 -
e8242a6d 26133 block/bio.c | 4 +-
6090327c
PK
26134 block/blk-iopoll.c | 2 +-
26135 block/blk-map.c | 2 +-
26136 block/blk-softirq.c | 2 +-
26137 block/bsg.c | 12 +-
26138 block/compat_ioctl.c | 4 +-
26139 block/genhd.c | 9 +-
26140 block/partitions/efi.c | 8 +-
26141 block/scsi_ioctl.c | 29 +-
26142 crypto/cryptd.c | 4 +-
26143 crypto/pcrypt.c | 2 +-
ab5bcff6 26144 crypto/zlib.c | 12 +-
afe359a8 26145 drivers/acpi/acpi_video.c | 2 +-
6090327c
PK
26146 drivers/acpi/apei/apei-internal.h | 2 +-
26147 drivers/acpi/apei/ghes.c | 4 +-
26148 drivers/acpi/bgrt.c | 6 +-
26149 drivers/acpi/blacklist.c | 4 +-
e8242a6d 26150 drivers/acpi/bus.c | 4 +-
0986ccbe 26151 drivers/acpi/device_pm.c | 4 +-
e8242a6d
PK
26152 drivers/acpi/ec.c | 2 +-
26153 drivers/acpi/pci_slot.c | 2 +-
6090327c 26154 drivers/acpi/processor_idle.c | 2 +-
e8242a6d
PK
26155 drivers/acpi/processor_pdc.c | 2 +-
26156 drivers/acpi/sleep.c | 2 +-
6090327c 26157 drivers/acpi/sysfs.c | 4 +-
e8242a6d 26158 drivers/acpi/thermal.c | 2 +-
afe359a8 26159 drivers/acpi/video_detect.c | 7 +-
6090327c
PK
26160 drivers/ata/libata-core.c | 12 +-
26161 drivers/ata/libata-scsi.c | 2 +-
26162 drivers/ata/libata.h | 2 +-
26163 drivers/ata/pata_arasan_cf.c | 4 +-
26164 drivers/atm/adummy.c | 2 +-
26165 drivers/atm/ambassador.c | 8 +-
26166 drivers/atm/atmtcp.c | 14 +-
26167 drivers/atm/eni.c | 10 +-
26168 drivers/atm/firestream.c | 8 +-
26169 drivers/atm/fore200e.c | 14 +-
26170 drivers/atm/he.c | 18 +-
26171 drivers/atm/horizon.c | 4 +-
26172 drivers/atm/idt77252.c | 36 +-
26173 drivers/atm/iphase.c | 34 +-
26174 drivers/atm/lanai.c | 12 +-
26175 drivers/atm/nicstar.c | 46 +-
26176 drivers/atm/solos-pci.c | 4 +-
26177 drivers/atm/suni.c | 4 +-
26178 drivers/atm/uPD98402.c | 16 +-
26179 drivers/atm/zatm.c | 6 +-
26180 drivers/base/bus.c | 4 +-
26181 drivers/base/devtmpfs.c | 8 +-
26182 drivers/base/node.c | 2 +-
ab5bcff6 26183 drivers/base/platform-msi.c | 20 +-
da1216b9 26184 drivers/base/power/domain.c | 11 +-
6090327c
PK
26185 drivers/base/power/sysfs.c | 2 +-
26186 drivers/base/power/wakeup.c | 8 +-
ab5bcff6 26187 drivers/base/regmap/regmap-debugfs.c | 11 +-
6090327c
PK
26188 drivers/base/syscore.c | 4 +-
26189 drivers/block/cciss.c | 28 +-
26190 drivers/block/cciss.h | 2 +-
26191 drivers/block/cpqarray.c | 28 +-
26192 drivers/block/cpqarray.h | 2 +-
a8b227b4 26193 drivers/block/drbd/drbd_bitmap.c | 2 +-
8cf17962 26194 drivers/block/drbd/drbd_int.h | 8 +-
a8b227b4 26195 drivers/block/drbd/drbd_main.c | 12 +-
6090327c 26196 drivers/block/drbd/drbd_nl.c | 4 +-
a8b227b4
PK
26197 drivers/block/drbd/drbd_receiver.c | 34 +-
26198 drivers/block/drbd/drbd_worker.c | 8 +-
6090327c 26199 drivers/block/pktcdvd.c | 4 +-
8cf17962 26200 drivers/block/rbd.c | 2 +-
6090327c 26201 drivers/bluetooth/btwilink.c | 2 +-
ab5bcff6 26202 drivers/bus/arm-cci.c | 12 +-
6090327c
PK
26203 drivers/cdrom/cdrom.c | 11 +-
26204 drivers/cdrom/gdrom.c | 1 -
26205 drivers/char/agp/compat_ioctl.c | 2 +-
26206 drivers/char/agp/frontend.c | 4 +-
afe359a8 26207 drivers/char/agp/intel-gtt.c | 4 +-
6090327c 26208 drivers/char/hpet.c | 2 +-
6090327c
PK
26209 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
26210 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
8cf17962 26211 drivers/char/mem.c | 47 +-
6090327c 26212 drivers/char/nvram.c | 2 +-
a8b227b4
PK
26213 drivers/char/pcmcia/synclink_cs.c | 16 +-
26214 drivers/char/random.c | 12 +-
e8242a6d 26215 drivers/char/sonypi.c | 11 +-
6090327c 26216 drivers/char/tpm/tpm_acpi.c | 3 +-
ab5bcff6 26217 drivers/char/tpm/tpm_eventlog.c | 4 +-
6090327c
PK
26218 drivers/char/virtio_console.c | 4 +-
26219 drivers/clk/clk-composite.c | 2 +-
da1216b9 26220 drivers/clk/samsung/clk.h | 2 +-
6090327c
PK
26221 drivers/clk/socfpga/clk-gate.c | 9 +-
26222 drivers/clk/socfpga/clk-pll.c | 9 +-
ab5bcff6 26223 drivers/clk/ti/clk.c | 8 +-
6090327c 26224 drivers/cpufreq/acpi-cpufreq.c | 17 +-
8cf17962 26225 drivers/cpufreq/cpufreq-dt.c | 4 +-
ab5bcff6 26226 drivers/cpufreq/cpufreq.c | 30 +-
afe359a8 26227 drivers/cpufreq/cpufreq_governor.c | 2 +-
6090327c
PK
26228 drivers/cpufreq/cpufreq_governor.h | 4 +-
26229 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
0986ccbe 26230 drivers/cpufreq/intel_pstate.c | 33 +-
6090327c
PK
26231 drivers/cpufreq/p4-clockmod.c | 12 +-
26232 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
26233 drivers/cpufreq/speedstep-centrino.c | 7 +-
26234 drivers/cpuidle/driver.c | 2 +-
afe359a8 26235 drivers/cpuidle/dt_idle_states.c | 2 +-
6090327c
PK
26236 drivers/cpuidle/governor.c | 2 +-
26237 drivers/cpuidle/sysfs.c | 2 +-
26238 drivers/crypto/hifn_795x.c | 4 +-
26239 drivers/devfreq/devfreq.c | 4 +-
26240 drivers/dma/sh/shdma-base.c | 4 +-
26241 drivers/dma/sh/shdmac.c | 2 +-
26242 drivers/edac/edac_device.c | 4 +-
da1216b9 26243 drivers/edac/edac_mc_sysfs.c | 2 +-
6090327c
PK
26244 drivers/edac/edac_pci.c | 4 +-
26245 drivers/edac/edac_pci_sysfs.c | 22 +-
26246 drivers/edac/mce_amd.h | 2 +-
26247 drivers/firewire/core-card.c | 6 +-
26248 drivers/firewire/core-device.c | 2 +-
26249 drivers/firewire/core-transaction.c | 1 +
26250 drivers/firewire/core.h | 1 +
26251 drivers/firmware/dmi-id.c | 2 +-
afe359a8 26252 drivers/firmware/dmi_scan.c | 12 +-
6090327c
PK
26253 drivers/firmware/efi/cper.c | 8 +-
26254 drivers/firmware/efi/efi.c | 12 +-
26255 drivers/firmware/efi/efivars.c | 2 +-
e8242a6d
PK
26256 drivers/firmware/efi/runtime-map.c | 2 +-
26257 drivers/firmware/google/gsmi.c | 2 +-
26258 drivers/firmware/google/memconsole.c | 7 +-
26259 drivers/firmware/memmap.c | 2 +-
ab5bcff6 26260 drivers/firmware/psci.c | 2 +-
afe359a8 26261 drivers/gpio/gpio-davinci.c | 6 +-
6090327c
PK
26262 drivers/gpio/gpio-em.c | 2 +-
26263 drivers/gpio/gpio-ich.c | 2 +-
afe359a8 26264 drivers/gpio/gpio-omap.c | 4 +-
6090327c
PK
26265 drivers/gpio/gpio-rcar.c | 2 +-
26266 drivers/gpio/gpio-vr41xx.c | 2 +-
ab5bcff6 26267 drivers/gpio/gpiolib.c | 12 +-
afe359a8
PK
26268 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
26269 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
26270 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
26271 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
26272 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
26273 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
26274 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
26275 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
26276 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
e8242a6d 26277 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
afe359a8 26278 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6090327c 26279 drivers/gpu/drm/drm_crtc.c | 2 +-
a8b227b4 26280 drivers/gpu/drm/drm_drv.c | 2 +-
6090327c
PK
26281 drivers/gpu/drm/drm_fops.c | 12 +-
26282 drivers/gpu/drm/drm_global.c | 14 +-
26283 drivers/gpu/drm/drm_info.c | 13 +-
26284 drivers/gpu/drm/drm_ioc32.c | 13 +-
a8b227b4 26285 drivers/gpu/drm/drm_ioctl.c | 2 +-
e8242a6d 26286 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6090327c
PK
26287 drivers/gpu/drm/i810/i810_drv.h | 4 +-
26288 drivers/gpu/drm/i915/i915_dma.c | 2 +-
26289 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
ab5bcff6
PK
26290 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
26291 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
26292 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6090327c 26293 drivers/gpu/drm/i915/intel_display.c | 26 +-
8cf17962 26294 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6090327c 26295 drivers/gpu/drm/mga/mga_drv.h | 4 +-
da1216b9 26296 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6090327c
PK
26297 drivers/gpu/drm/mga/mga_irq.c | 8 +-
26298 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
26299 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
26300 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
26301 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
afe359a8 26302 drivers/gpu/drm/omapdrm/Makefile | 2 +-
6090327c
PK
26303 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
26304 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
26305 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
26306 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
26307 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
26308 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
26309 drivers/gpu/drm/r128/r128_cce.c | 2 +-
26310 drivers/gpu/drm/r128/r128_drv.h | 4 +-
da1216b9 26311 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6090327c
PK
26312 drivers/gpu/drm/r128/r128_irq.c | 4 +-
26313 drivers/gpu/drm/r128/r128_state.c | 4 +-
26314 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
26315 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
26316 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
da1216b9 26317 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6090327c
PK
26318 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
26319 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
26320 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
26321 drivers/gpu/drm/tegra/dc.c | 2 +-
26322 drivers/gpu/drm/tegra/dsi.c | 2 +-
26323 drivers/gpu/drm/tegra/hdmi.c | 2 +-
afe359a8
PK
26324 drivers/gpu/drm/tegra/sor.c | 7 +-
26325 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6090327c 26326 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
0986ccbe
PK
26327 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
26328 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6090327c
PK
26329 drivers/gpu/drm/udl/udl_fb.c | 1 -
26330 drivers/gpu/drm/via/via_drv.h | 4 +-
26331 drivers/gpu/drm/via/via_irq.c | 18 +-
26332 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
26333 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
6090327c
PK
26334 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
26335 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
26336 drivers/gpu/vga/vga_switcheroo.c | 4 +-
26337 drivers/hid/hid-core.c | 4 +-
afe359a8 26338 drivers/hid/hid-sensor-custom.c | 2 +-
e8242a6d 26339 drivers/hv/channel.c | 2 +-
6090327c
PK
26340 drivers/hv/hv.c | 4 +-
26341 drivers/hv/hv_balloon.c | 18 +-
26342 drivers/hv/hyperv_vmbus.h | 2 +-
e8242a6d 26343 drivers/hwmon/acpi_power_meter.c | 6 +-
6090327c
PK
26344 drivers/hwmon/applesmc.c | 2 +-
26345 drivers/hwmon/asus_atk0110.c | 10 +-
26346 drivers/hwmon/coretemp.c | 2 +-
afe359a8 26347 drivers/hwmon/dell-smm-hwmon.c | 2 +-
6090327c
PK
26348 drivers/hwmon/ibmaem.c | 2 +-
26349 drivers/hwmon/iio_hwmon.c | 2 +-
a8b227b4 26350 drivers/hwmon/nct6683.c | 6 +-
6090327c
PK
26351 drivers/hwmon/nct6775.c | 6 +-
26352 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
26353 drivers/hwmon/sht15.c | 12 +-
26354 drivers/hwmon/via-cputemp.c | 2 +-
26355 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
6090327c
PK
26356 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
26357 drivers/i2c/i2c-dev.c | 2 +-
26358 drivers/ide/ide-cd.c | 2 +-
ab5bcff6 26359 drivers/ide/ide-disk.c | 2 +-
6090327c 26360 drivers/iio/industrialio-core.c | 2 +-
afe359a8 26361 drivers/iio/magnetometer/ak8975.c | 2 +-
6090327c
PK
26362 drivers/infiniband/core/cm.c | 32 +-
26363 drivers/infiniband/core/fmr_pool.c | 20 +-
e8242a6d 26364 drivers/infiniband/core/uverbs_cmd.c | 3 +
6090327c 26365 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
6090327c
PK
26366 drivers/infiniband/hw/mlx4/mad.c | 2 +-
26367 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
26368 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
26369 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
26370 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
26371 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
26372 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
26373 drivers/infiniband/hw/nes/nes.c | 4 +-
26374 drivers/infiniband/hw/nes/nes.h | 40 +-
26375 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
26376 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
26377 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
26378 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
26379 drivers/infiniband/hw/qib/qib.h | 1 +
0986ccbe 26380 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6090327c
PK
26381 drivers/input/gameport/gameport.c | 4 +-
26382 drivers/input/input.c | 4 +-
26383 drivers/input/joystick/sidewinder.c | 1 +
26384 drivers/input/joystick/xpad.c | 4 +-
26385 drivers/input/misc/ims-pcu.c | 4 +-
26386 drivers/input/mouse/psmouse.h | 2 +-
26387 drivers/input/mousedev.c | 2 +-
26388 drivers/input/serio/serio.c | 4 +-
26389 drivers/input/serio/serio_raw.c | 4 +-
e8242a6d 26390 drivers/input/touchscreen/htcpen.c | 2 +-
ab5bcff6 26391 drivers/iommu/arm-smmu-v3.c | 2 +-
da1216b9
PK
26392 drivers/iommu/arm-smmu.c | 43 +-
26393 drivers/iommu/io-pgtable-arm.c | 101 +-
26394 drivers/iommu/io-pgtable.c | 11 +-
26395 drivers/iommu/io-pgtable.h | 19 +-
0986ccbe 26396 drivers/iommu/iommu.c | 2 +-
da1216b9 26397 drivers/iommu/ipmmu-vmsa.c | 13 +-
afe359a8 26398 drivers/iommu/irq_remapping.c | 2 +-
da1216b9 26399 drivers/irqchip/irq-gic.c | 2 +-
ab5bcff6 26400 drivers/irqchip/irq-i8259.c | 2 +-
8cf17962 26401 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6090327c
PK
26402 drivers/irqchip/irq-renesas-irqc.c | 2 +-
26403 drivers/isdn/capi/capi.c | 10 +-
26404 drivers/isdn/gigaset/interface.c | 8 +-
26405 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
26406 drivers/isdn/hardware/avm/b1.c | 4 +-
26407 drivers/isdn/i4l/isdn_common.c | 2 +
26408 drivers/isdn/i4l/isdn_tty.c | 22 +-
26409 drivers/isdn/icn/icn.c | 2 +-
26410 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
6090327c
PK
26411 drivers/lguest/core.c | 10 +-
26412 drivers/lguest/page_tables.c | 2 +-
26413 drivers/lguest/x86/core.c | 12 +-
26414 drivers/lguest/x86/switcher_32.S | 27 +-
26415 drivers/md/bcache/closure.h | 2 +-
26416 drivers/md/bitmap.c | 2 +-
26417 drivers/md/dm-ioctl.c | 2 +-
afe359a8 26418 drivers/md/dm-raid1.c | 18 +-
6090327c
PK
26419 drivers/md/dm-stats.c | 6 +-
26420 drivers/md/dm-stripe.c | 10 +-
0986ccbe 26421 drivers/md/dm-table.c | 2 +-
6090327c
PK
26422 drivers/md/dm-thin-metadata.c | 4 +-
26423 drivers/md/dm.c | 16 +-
26424 drivers/md/md.c | 26 +-
26425 drivers/md/md.h | 6 +-
26426 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
26427 drivers/md/persistent-data/dm-space-map.h | 1 +
26428 drivers/md/raid1.c | 4 +-
ab5bcff6 26429 drivers/md/raid10.c | 18 +-
e8242a6d 26430 drivers/md/raid5.c | 22 +-
6090327c
PK
26431 drivers/media/dvb-core/dvbdev.c | 2 +-
26432 drivers/media/dvb-frontends/af9033.h | 2 +-
26433 drivers/media/dvb-frontends/dib3000.h | 2 +-
a8b227b4
PK
26434 drivers/media/dvb-frontends/dib7000p.h | 2 +-
26435 drivers/media/dvb-frontends/dib8000.h | 2 +-
6090327c
PK
26436 drivers/media/pci/cx88/cx88-video.c | 6 +-
26437 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
a8b227b4
PK
26438 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
26439 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
26440 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
0986ccbe 26441 drivers/media/pci/tw68/tw68-core.c | 2 +-
6090327c
PK
26442 drivers/media/platform/omap/omap_vout.c | 11 +-
26443 drivers/media/platform/s5p-tv/mixer.h | 2 +-
26444 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
26445 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
26446 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
26447 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6090327c
PK
26448 drivers/media/radio/radio-cadet.c | 2 +
26449 drivers/media/radio/radio-maxiradio.c | 2 +-
26450 drivers/media/radio/radio-shark.c | 2 +-
26451 drivers/media/radio/radio-shark2.c | 2 +-
26452 drivers/media/radio/radio-si476x.c | 2 +-
8cf17962 26453 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
0986ccbe 26454 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6090327c
PK
26455 drivers/media/v4l2-core/v4l2-device.c | 4 +-
26456 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8cf17962 26457 drivers/memory/omap-gpmc.c | 21 +-
6090327c 26458 drivers/message/fusion/mptsas.c | 34 +-
6090327c 26459 drivers/mfd/ab8500-debugfs.c | 2 +-
e8242a6d 26460 drivers/mfd/kempld-core.c | 2 +-
6090327c
PK
26461 drivers/mfd/max8925-i2c.c | 2 +-
26462 drivers/mfd/tps65910.c | 2 +-
26463 drivers/mfd/twl4030-irq.c | 9 +-
ab5bcff6
PK
26464 drivers/mfd/wm5110-tables.c | 2 +-
26465 drivers/mfd/wm8998-tables.c | 2 +-
6090327c 26466 drivers/misc/c2port/core.c | 4 +-
6090327c
PK
26467 drivers/misc/kgdbts.c | 4 +-
26468 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
26469 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
afe359a8 26470 drivers/misc/mic/scif/scif_rb.c | 8 +-
6090327c
PK
26471 drivers/misc/sgi-gru/gruhandles.c | 4 +-
26472 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
26473 drivers/misc/sgi-gru/grutables.h | 154 +-
26474 drivers/misc/sgi-xp/xp.h | 2 +-
26475 drivers/misc/sgi-xp/xpc.h | 3 +-
da1216b9 26476 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6090327c 26477 drivers/mmc/card/block.c | 2 +-
6090327c
PK
26478 drivers/mmc/host/dw_mmc.h | 2 +-
26479 drivers/mmc/host/mmci.c | 4 +-
0986ccbe 26480 drivers/mmc/host/omap_hsmmc.c | 4 +-
6090327c
PK
26481 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
26482 drivers/mmc/host/sdhci-s3c.c | 8 +-
26483 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
26484 drivers/mtd/nand/denali.c | 1 +
0986ccbe 26485 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6090327c
PK
26486 drivers/mtd/nftlmount.c | 1 +
26487 drivers/mtd/sm_ftl.c | 2 +-
26488 drivers/net/bonding/bond_netlink.c | 2 +-
0986ccbe 26489 drivers/net/caif/caif_hsi.c | 2 +-
6090327c 26490 drivers/net/can/Kconfig | 2 +-
0986ccbe
PK
26491 drivers/net/can/dev.c | 2 +-
26492 drivers/net/can/vcan.c | 2 +-
26493 drivers/net/dummy.c | 2 +-
6090327c
PK
26494 drivers/net/ethernet/8390/ax88796.c | 4 +-
26495 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
a8b227b4 26496 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
0986ccbe 26497 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
e8242a6d 26498 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
afe359a8
PK
26499 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
26500 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
26501 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
26502 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
26503 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
a8b227b4 26504 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
afe359a8 26505 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
6090327c
PK
26506 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
26507 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
26508 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
26509 drivers/net/ethernet/broadcom/tg3.h | 1 +
afe359a8
PK
26510 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
26511 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
6090327c 26512 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6090327c
PK
26513 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
26514 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
26515 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
26516 drivers/net/ethernet/faraday/ftmac100.c | 2 +
26517 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
26518 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
0986ccbe 26519 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
ab5bcff6 26520 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
6090327c
PK
26521 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
26522 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
26523 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
26524 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
26525 drivers/net/ethernet/realtek/r8169.c | 8 +-
26526 drivers/net/ethernet/sfc/ptp.c | 2 +-
26527 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
e8242a6d 26528 drivers/net/ethernet/via/via-rhine.c | 2 +-
ab5bcff6 26529 drivers/net/geneve.c | 2 +-
6090327c
PK
26530 drivers/net/hyperv/hyperv_net.h | 2 +-
26531 drivers/net/hyperv/rndis_filter.c | 4 +-
0986ccbe 26532 drivers/net/ifb.c | 2 +-
afe359a8 26533 drivers/net/ipvlan/ipvlan_core.c | 2 +-
6090327c 26534 drivers/net/macvlan.c | 20 +-
0986ccbe
PK
26535 drivers/net/macvtap.c | 6 +-
26536 drivers/net/nlmon.c | 2 +-
8cf17962 26537 drivers/net/phy/phy_device.c | 6 +-
6090327c
PK
26538 drivers/net/ppp/ppp_generic.c | 4 +-
26539 drivers/net/slip/slhc.c | 2 +-
0986ccbe
PK
26540 drivers/net/team/team.c | 4 +-
26541 drivers/net/tun.c | 7 +-
6090327c
PK
26542 drivers/net/usb/hso.c | 23 +-
26543 drivers/net/usb/r8152.c | 2 +-
26544 drivers/net/usb/sierra_net.c | 4 +-
26545 drivers/net/virtio_net.c | 2 +-
ab5bcff6 26546 drivers/net/vrf.c | 2 +-
6090327c
PK
26547 drivers/net/vxlan.c | 4 +-
26548 drivers/net/wimax/i2400m/rx.c | 2 +-
26549 drivers/net/wireless/airo.c | 2 +-
26550 drivers/net/wireless/at76c50x-usb.c | 2 +-
ab5bcff6 26551 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
6090327c
PK
26552 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
26553 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
a8b227b4
PK
26554 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
26555 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6090327c 26556 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
a8b227b4 26557 drivers/net/wireless/ath/ath9k/main.c | 22 +-
ab5bcff6 26558 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
6090327c
PK
26559 drivers/net/wireless/b43/phy_lp.c | 2 +-
26560 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
26561 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
26562 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
26563 drivers/net/wireless/mac80211_hwsim.c | 28 +-
26564 drivers/net/wireless/rndis_wlan.c | 2 +-
26565 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
26566 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
26567 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
26568 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
26569 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
26570 drivers/nfc/nfcwilink.c | 2 +-
e8242a6d 26571 drivers/of/fdt.c | 4 +-
6090327c
PK
26572 drivers/oprofile/buffer_sync.c | 8 +-
26573 drivers/oprofile/event_buffer.c | 2 +-
26574 drivers/oprofile/oprof.c | 2 +-
6090327c
PK
26575 drivers/oprofile/oprofile_stats.c | 10 +-
26576 drivers/oprofile/oprofile_stats.h | 10 +-
26577 drivers/oprofile/oprofilefs.c | 6 +-
26578 drivers/oprofile/timer_int.c | 2 +-
26579 drivers/parport/procfs.c | 4 +-
e8242a6d 26580 drivers/pci/host/pci-host-generic.c | 24 +-
6090327c
PK
26581 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
26582 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
26583 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
0986ccbe 26584 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6090327c
PK
26585 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
26586 drivers/pci/hotplug/pciehp_core.c | 2 +-
ab5bcff6 26587 drivers/pci/msi.c | 22 +-
6090327c
PK
26588 drivers/pci/pci-sysfs.c | 6 +-
26589 drivers/pci/pci.h | 2 +-
26590 drivers/pci/pcie/aspm.c | 6 +-
e8242a6d 26591 drivers/pci/pcie/portdrv_pci.c | 2 +-
6090327c 26592 drivers/pci/probe.c | 2 +-
ab5bcff6 26593 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
afe359a8 26594 drivers/pinctrl/pinctrl-at91.c | 5 +-
e8242a6d 26595 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6090327c 26596 drivers/platform/x86/alienware-wmi.c | 4 +-
e8242a6d
PK
26597 drivers/platform/x86/compal-laptop.c | 2 +-
26598 drivers/platform/x86/hdaps.c | 2 +-
26599 drivers/platform/x86/ibm_rtl.c | 2 +-
26600 drivers/platform/x86/intel_oaktrail.c | 2 +-
26601 drivers/platform/x86/msi-laptop.c | 16 +-
6090327c 26602 drivers/platform/x86/msi-wmi.c | 2 +-
e8242a6d
PK
26603 drivers/platform/x86/samsung-laptop.c | 2 +-
26604 drivers/platform/x86/samsung-q10.c | 2 +-
26605 drivers/platform/x86/sony-laptop.c | 14 +-
da1216b9 26606 drivers/platform/x86/thinkpad_acpi.c | 2 +-
6090327c 26607 drivers/pnp/pnpbios/bioscalls.c | 14 +-
e8242a6d 26608 drivers/pnp/pnpbios/core.c | 2 +-
6090327c
PK
26609 drivers/power/pda_power.c | 7 +-
26610 drivers/power/power_supply.h | 4 +-
26611 drivers/power/power_supply_core.c | 7 +-
26612 drivers/power/power_supply_sysfs.c | 6 +-
afe359a8 26613 drivers/power/reset/at91-reset.c | 9 +-
6090327c
PK
26614 drivers/powercap/powercap_sys.c | 136 +-
26615 drivers/ptp/ptp_private.h | 2 +-
26616 drivers/ptp/ptp_sysfs.c | 2 +-
26617 drivers/regulator/core.c | 4 +-
26618 drivers/regulator/max8660.c | 6 +-
afe359a8 26619 drivers/regulator/max8973-regulator.c | 16 +-
8cf17962 26620 drivers/regulator/mc13892-regulator.c | 8 +-
afe359a8 26621 drivers/rtc/rtc-armada38x.c | 7 +-
6090327c
PK
26622 drivers/rtc/rtc-cmos.c | 4 +-
26623 drivers/rtc/rtc-ds1307.c | 2 +-
26624 drivers/rtc/rtc-m48t59.c | 4 +-
afe359a8
PK
26625 drivers/rtc/rtc-test.c | 6 +-
26626 drivers/scsi/be2iscsi/be_main.c | 2 +-
6090327c
PK
26627 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
26628 drivers/scsi/bfa/bfa_ioc.h | 4 +-
26629 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
26630 drivers/scsi/hosts.c | 4 +-
afe359a8 26631 drivers/scsi/hpsa.c | 38 +-
6090327c
PK
26632 drivers/scsi/hpsa.h | 2 +-
26633 drivers/scsi/libfc/fc_exch.c | 50 +-
26634 drivers/scsi/libsas/sas_ata.c | 2 +-
26635 drivers/scsi/lpfc/lpfc.h | 8 +-
26636 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
26637 drivers/scsi/lpfc/lpfc_init.c | 6 +-
26638 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
ab5bcff6 26639 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
6090327c
PK
26640 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
26641 drivers/scsi/pmcraid.c | 20 +-
26642 drivers/scsi/pmcraid.h | 8 +-
26643 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
26644 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
26645 drivers/scsi/qla2xxx/qla_os.c | 6 +-
26646 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
26647 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
da1216b9 26648 drivers/scsi/scsi.c | 2 +-
8cf17962 26649 drivers/scsi/scsi_lib.c | 8 +-
6090327c 26650 drivers/scsi/scsi_sysfs.c | 2 +-
6090327c
PK
26651 drivers/scsi/scsi_transport_fc.c | 8 +-
26652 drivers/scsi/scsi_transport_iscsi.c | 6 +-
26653 drivers/scsi/scsi_transport_srp.c | 6 +-
da1216b9 26654 drivers/scsi/sd.c | 6 +-
6090327c 26655 drivers/scsi/sg.c | 2 +-
afe359a8 26656 drivers/scsi/sr.c | 21 +-
0986ccbe 26657 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6090327c
PK
26658 drivers/spi/spi.c | 2 +-
26659 drivers/staging/android/timed_output.c | 6 +-
8cf17962 26660 drivers/staging/comedi/comedi_fops.c | 8 +-
e8242a6d
PK
26661 drivers/staging/fbtft/fbtft-core.c | 2 +-
26662 drivers/staging/fbtft/fbtft.h | 2 +-
6090327c 26663 drivers/staging/gdm724x/gdm_tty.c | 2 +-
afe359a8
PK
26664 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
26665 drivers/staging/iio/adc/ad7280a.c | 4 +-
6090327c
PK
26666 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
26667 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
26668 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
26669 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
26670 drivers/staging/lustre/lustre/include/obd.h | 2 +-
ab5bcff6 26671 drivers/staging/octeon/ethernet-rx.c | 20 +-
6090327c 26672 drivers/staging/octeon/ethernet.c | 8 +-
ab5bcff6
PK
26673 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
26674 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
6090327c 26675 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
6090327c 26676 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
afe359a8
PK
26677 drivers/staging/sm750fb/sm750.c | 14 +-
26678 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
6090327c 26679 drivers/target/sbp/sbp_target.c | 4 +-
afe359a8 26680 drivers/thermal/cpu_cooling.c | 9 +-
0986ccbe 26681 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8cf17962 26682 drivers/thermal/of-thermal.c | 17 +-
e8242a6d 26683 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6090327c
PK
26684 drivers/tty/cyclades.c | 6 +-
26685 drivers/tty/hvc/hvc_console.c | 14 +-
26686 drivers/tty/hvc/hvcs.c | 21 +-
26687 drivers/tty/hvc/hvsi.c | 22 +-
26688 drivers/tty/hvc/hvsi_lib.c | 4 +-
26689 drivers/tty/ipwireless/tty.c | 27 +-
26690 drivers/tty/moxa.c | 2 +-
26691 drivers/tty/n_gsm.c | 4 +-
ab5bcff6 26692 drivers/tty/n_tty.c | 3 +-
6090327c
PK
26693 drivers/tty/pty.c | 4 +-
26694 drivers/tty/rocket.c | 6 +-
afe359a8
PK
26695 drivers/tty/serial/8250/8250_core.c | 10 +-
26696 drivers/tty/serial/ifx6x60.c | 2 +-
6090327c
PK
26697 drivers/tty/serial/ioc4_serial.c | 6 +-
26698 drivers/tty/serial/kgdb_nmi.c | 4 +-
26699 drivers/tty/serial/kgdboc.c | 32 +-
26700 drivers/tty/serial/msm_serial.c | 4 +-
26701 drivers/tty/serial/samsung.c | 9 +-
26702 drivers/tty/serial/serial_core.c | 8 +-
26703 drivers/tty/synclink.c | 34 +-
26704 drivers/tty/synclink_gt.c | 28 +-
26705 drivers/tty/synclinkmp.c | 34 +-
26706 drivers/tty/tty_io.c | 2 +-
26707 drivers/tty/tty_ldisc.c | 8 +-
26708 drivers/tty/tty_port.c | 22 +-
0986ccbe 26709 drivers/uio/uio.c | 13 +-
6090327c
PK
26710 drivers/usb/atm/cxacru.c | 2 +-
26711 drivers/usb/atm/usbatm.c | 24 +-
ab5bcff6 26712 drivers/usb/class/cdc-acm.h | 2 +-
6090327c 26713 drivers/usb/core/devices.c | 6 +-
ab5bcff6 26714 drivers/usb/core/devio.c | 12 +-
6090327c 26715 drivers/usb/core/hcd.c | 4 +-
6090327c
PK
26716 drivers/usb/core/sysfs.c | 2 +-
26717 drivers/usb/core/usb.c | 2 +-
6090327c 26718 drivers/usb/early/ehci-dbgp.c | 16 +-
a8b227b4 26719 drivers/usb/gadget/function/u_serial.c | 22 +-
afe359a8
PK
26720 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
26721 drivers/usb/host/ehci-hcd.c | 2 +-
6090327c 26722 drivers/usb/host/ehci-hub.c | 4 +-
afe359a8
PK
26723 drivers/usb/host/ehci-q.c | 4 +-
26724 drivers/usb/host/fotg210-hcd.c | 2 +-
26725 drivers/usb/host/fusbh200-hcd.c | 2 +-
26726 drivers/usb/host/hwa-hc.c | 2 +-
26727 drivers/usb/host/ohci-hcd.c | 2 +-
26728 drivers/usb/host/r8a66597.h | 2 +-
26729 drivers/usb/host/uhci-hcd.c | 2 +-
26730 drivers/usb/host/xhci-pci.c | 2 +-
26731 drivers/usb/host/xhci.c | 2 +-
6090327c
PK
26732 drivers/usb/misc/appledisplay.c | 4 +-
26733 drivers/usb/serial/console.c | 8 +-
ab5bcff6 26734 drivers/usb/storage/transport.c | 2 +-
afe359a8 26735 drivers/usb/storage/usb.c | 2 +-
6090327c 26736 drivers/usb/storage/usb.h | 2 +-
a8b227b4
PK
26737 drivers/usb/usbip/vhci.h | 2 +-
26738 drivers/usb/usbip/vhci_hcd.c | 6 +-
26739 drivers/usb/usbip/vhci_rx.c | 2 +-
6090327c
PK
26740 drivers/usb/wusbcore/wa-hc.h | 4 +-
26741 drivers/usb/wusbcore/wa-xfer.c | 2 +-
26742 drivers/vfio/vfio.c | 2 +-
26743 drivers/vhost/vringh.c | 20 +-
26744 drivers/video/backlight/kb3886_bl.c | 2 +-
ab5bcff6 26745 drivers/video/console/fbcon.c | 2 +-
6090327c
PK
26746 drivers/video/fbdev/aty/aty128fb.c | 2 +-
26747 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
26748 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
26749 drivers/video/fbdev/core/fb_defio.c | 6 +-
26750 drivers/video/fbdev/core/fbmem.c | 2 +-
26751 drivers/video/fbdev/hyperv_fb.c | 4 +-
26752 drivers/video/fbdev/i810/i810_accel.c | 1 +
afe359a8 26753 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
6090327c
PK
26754 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
26755 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
26756 drivers/video/fbdev/omap2/dss/display.c | 8 +-
26757 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
26758 drivers/video/fbdev/smscufx.c | 4 +-
26759 drivers/video/fbdev/udlfb.c | 36 +-
26760 drivers/video/fbdev/uvesafb.c | 52 +-
26761 drivers/video/fbdev/vesafb.c | 58 +-
26762 drivers/video/fbdev/via/via_clock.h | 2 +-
e8242a6d 26763 drivers/xen/events/events_base.c | 6 +-
afe359a8 26764 drivers/xen/evtchn.c | 4 +-
6090327c
PK
26765 fs/Kconfig.binfmt | 2 +-
26766 fs/afs/inode.c | 4 +-
26767 fs/aio.c | 2 +-
26768 fs/autofs4/waitq.c | 2 +-
26769 fs/befs/endian.h | 6 +-
26770 fs/binfmt_aout.c | 23 +-
ab5bcff6
PK
26771 fs/binfmt_elf.c | 670 +-
26772 fs/binfmt_elf_fdpic.c | 4 +-
6090327c
PK
26773 fs/block_dev.c | 2 +-
26774 fs/btrfs/ctree.c | 9 +-
ab5bcff6
PK
26775 fs/btrfs/delayed-inode.c | 9 +-
26776 fs/btrfs/delayed-inode.h | 6 +-
26777 fs/btrfs/file.c | 10 +-
26778 fs/btrfs/inode.c | 14 +-
6090327c
PK
26779 fs/btrfs/super.c | 2 +-
26780 fs/btrfs/sysfs.c | 2 +-
0986ccbe 26781 fs/btrfs/tests/free-space-tests.c | 8 +-
6090327c
PK
26782 fs/btrfs/tree-log.h | 2 +-
26783 fs/buffer.c | 2 +-
26784 fs/cachefiles/bind.c | 6 +-
26785 fs/cachefiles/daemon.c | 8 +-
26786 fs/cachefiles/internal.h | 12 +-
26787 fs/cachefiles/namei.c | 2 +-
26788 fs/cachefiles/proc.c | 12 +-
afe359a8 26789 fs/ceph/dir.c | 12 +-
6090327c
PK
26790 fs/ceph/super.c | 4 +-
26791 fs/cifs/cifs_debug.c | 12 +-
26792 fs/cifs/cifsfs.c | 8 +-
26793 fs/cifs/cifsglob.h | 54 +-
26794 fs/cifs/file.c | 10 +-
26795 fs/cifs/misc.c | 4 +-
26796 fs/cifs/smb1ops.c | 80 +-
26797 fs/cifs/smb2ops.c | 84 +-
26798 fs/cifs/smb2pdu.c | 3 +-
26799 fs/coda/cache.c | 10 +-
26800 fs/compat.c | 4 +-
26801 fs/compat_binfmt_elf.c | 2 +
26802 fs/compat_ioctl.c | 12 +-
26803 fs/configfs/dir.c | 10 +-
26804 fs/coredump.c | 16 +-
e8242a6d 26805 fs/dcache.c | 51 +-
6090327c
PK
26806 fs/ecryptfs/inode.c | 2 +-
26807 fs/ecryptfs/miscdev.c | 2 +-
8cf17962 26808 fs/exec.c | 362 +-
6090327c 26809 fs/ext2/xattr.c | 5 +-
6090327c
PK
26810 fs/ext4/ext4.h | 20 +-
26811 fs/ext4/mballoc.c | 44 +-
e8242a6d 26812 fs/ext4/resize.c | 16 +-
6090327c
PK
26813 fs/ext4/super.c | 4 +-
26814 fs/ext4/xattr.c | 5 +-
26815 fs/fhandle.c | 3 +-
26816 fs/file.c | 4 +-
26817 fs/fs_struct.c | 8 +-
26818 fs/fscache/cookie.c | 40 +-
afe359a8 26819 fs/fscache/internal.h | 202 +-
6090327c 26820 fs/fscache/object.c | 26 +-
afe359a8 26821 fs/fscache/operation.c | 38 +-
6090327c 26822 fs/fscache/page.c | 110 +-
afe359a8 26823 fs/fscache/stats.c | 348 +-
6090327c
PK
26824 fs/fuse/cuse.c | 10 +-
26825 fs/fuse/dev.c | 4 +-
e8242a6d
PK
26826 fs/gfs2/glock.c | 22 +-
26827 fs/gfs2/glops.c | 4 +-
26828 fs/gfs2/quota.c | 6 +-
6090327c
PK
26829 fs/hugetlbfs/inode.c | 13 +-
26830 fs/inode.c | 4 +-
26831 fs/jffs2/erase.c | 3 +-
26832 fs/jffs2/wbuf.c | 3 +-
26833 fs/jfs/super.c | 2 +-
26834 fs/kernfs/dir.c | 2 +-
e8242a6d 26835 fs/kernfs/file.c | 20 +-
afe359a8 26836 fs/libfs.c | 10 +-
6090327c 26837 fs/lockd/clntproc.c | 4 +-
afe359a8 26838 fs/namei.c | 16 +-
6090327c
PK
26839 fs/namespace.c | 16 +-
26840 fs/nfs/callback_xdr.c | 2 +-
26841 fs/nfs/inode.c | 6 +-
26842 fs/nfsd/nfs4proc.c | 2 +-
26843 fs/nfsd/nfs4xdr.c | 2 +-
a8b227b4 26844 fs/nfsd/nfscache.c | 11 +-
6090327c 26845 fs/nfsd/vfs.c | 6 +-
a8b227b4 26846 fs/nls/nls_base.c | 26 +-
6090327c
PK
26847 fs/nls/nls_euc-jp.c | 6 +-
26848 fs/nls/nls_koi8-ru.c | 6 +-
26849 fs/notify/fanotify/fanotify_user.c | 4 +-
26850 fs/notify/notification.c | 4 +-
26851 fs/ntfs/dir.c | 2 +-
6090327c
PK
26852 fs/ntfs/super.c | 6 +-
26853 fs/ocfs2/localalloc.c | 2 +-
26854 fs/ocfs2/ocfs2.h | 10 +-
26855 fs/ocfs2/suballoc.c | 12 +-
26856 fs/ocfs2/super.c | 20 +-
da1216b9 26857 fs/pipe.c | 72 +-
6090327c
PK
26858 fs/posix_acl.c | 4 +-
26859 fs/proc/array.c | 20 +
26860 fs/proc/base.c | 4 +-
e8242a6d 26861 fs/proc/kcore.c | 34 +-
6090327c
PK
26862 fs/proc/meminfo.c | 2 +-
26863 fs/proc/nommu.c | 2 +-
afe359a8 26864 fs/proc/proc_sysctl.c | 26 +-
6090327c
PK
26865 fs/proc/task_mmu.c | 39 +-
26866 fs/proc/task_nommu.c | 4 +-
26867 fs/proc/vmcore.c | 16 +-
26868 fs/qnx6/qnx6.h | 4 +-
26869 fs/quota/netlink.c | 4 +-
26870 fs/read_write.c | 2 +-
26871 fs/reiserfs/do_balan.c | 2 +-
26872 fs/reiserfs/procfs.c | 2 +-
26873 fs/reiserfs/reiserfs.h | 4 +-
26874 fs/seq_file.c | 4 +-
26875 fs/splice.c | 43 +-
da1216b9 26876 fs/squashfs/xattr.c | 12 +-
6090327c 26877 fs/sysv/sysv.h | 2 +-
afe359a8 26878 fs/tracefs/inode.c | 8 +-
6090327c
PK
26879 fs/udf/misc.c | 2 +-
26880 fs/ufs/swab.h | 4 +-
ab5bcff6 26881 fs/userfaultfd.c | 2 +-
6090327c 26882 fs/xattr.c | 21 +
a8b227b4 26883 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6090327c
PK
26884 fs/xfs/xfs_dir2_readdir.c | 7 +-
26885 fs/xfs/xfs_ioctl.c | 2 +-
0986ccbe 26886 fs/xfs/xfs_linux.h | 4 +-
6090327c 26887 include/asm-generic/4level-fixup.h | 2 +
ab5bcff6 26888 include/asm-generic/atomic-long.h | 156 +-
6090327c 26889 include/asm-generic/atomic64.h | 12 +
6090327c
PK
26890 include/asm-generic/bitops/__fls.h | 2 +-
26891 include/asm-generic/bitops/fls.h | 2 +-
26892 include/asm-generic/bitops/fls64.h | 4 +-
da1216b9 26893 include/asm-generic/bug.h | 6 +-
6090327c
PK
26894 include/asm-generic/cache.h | 4 +-
26895 include/asm-generic/emergency-restart.h | 2 +-
26896 include/asm-generic/kmap_types.h | 4 +-
26897 include/asm-generic/local.h | 13 +
26898 include/asm-generic/pgtable-nopmd.h | 18 +-
26899 include/asm-generic/pgtable-nopud.h | 15 +-
26900 include/asm-generic/pgtable.h | 16 +
ab5bcff6 26901 include/asm-generic/sections.h | 1 +
6090327c 26902 include/asm-generic/uaccess.h | 16 +
ab5bcff6 26903 include/asm-generic/vmlinux.lds.h | 15 +-
6090327c
PK
26904 include/crypto/algapi.h | 2 +-
26905 include/drm/drmP.h | 16 +-
26906 include/drm/drm_crtc_helper.h | 2 +-
afe359a8 26907 include/drm/drm_mm.h | 2 +-
6090327c 26908 include/drm/i915_pciids.h | 2 +-
afe359a8 26909 include/drm/intel-gtt.h | 4 +-
6090327c
PK
26910 include/drm/ttm/ttm_memory.h | 2 +-
26911 include/drm/ttm/ttm_page_alloc.h | 1 +
26912 include/keys/asymmetric-subtype.h | 2 +-
26913 include/linux/atmdev.h | 4 +-
ab5bcff6 26914 include/linux/atomic.h | 17 +-
6090327c 26915 include/linux/audit.h | 2 +-
ab5bcff6 26916 include/linux/average.h | 2 +-
6090327c 26917 include/linux/binfmts.h | 3 +-
8cf17962 26918 include/linux/bitmap.h | 2 +-
afe359a8 26919 include/linux/bitops.h | 8 +-
6090327c
PK
26920 include/linux/blkdev.h | 2 +-
26921 include/linux/blktrace_api.h | 2 +-
26922 include/linux/cache.h | 8 +
26923 include/linux/cdrom.h | 1 -
26924 include/linux/cleancache.h | 2 +-
26925 include/linux/clk-provider.h | 1 +
da1216b9 26926 include/linux/compat.h | 6 +-
afe359a8 26927 include/linux/compiler-gcc.h | 28 +-
ab5bcff6 26928 include/linux/compiler.h | 157 +-
6090327c
PK
26929 include/linux/configfs.h | 2 +-
26930 include/linux/cpufreq.h | 3 +-
26931 include/linux/cpuidle.h | 5 +-
8cf17962 26932 include/linux/cpumask.h | 14 +-
afe359a8 26933 include/linux/crypto.h | 4 +-
6090327c 26934 include/linux/ctype.h | 2 +-
e8242a6d 26935 include/linux/dcache.h | 4 +-
6090327c
PK
26936 include/linux/decompress/mm.h | 2 +-
26937 include/linux/devfreq.h | 2 +-
26938 include/linux/device.h | 7 +-
26939 include/linux/dma-mapping.h | 2 +-
6090327c
PK
26940 include/linux/efi.h | 1 +
26941 include/linux/elf.h | 2 +
26942 include/linux/err.h | 4 +-
26943 include/linux/extcon.h | 2 +-
e8242a6d 26944 include/linux/fb.h | 3 +-
6090327c 26945 include/linux/fdtable.h | 2 +-
da1216b9 26946 include/linux/fs.h | 5 +-
6090327c 26947 include/linux/fs_struct.h | 2 +-
afe359a8 26948 include/linux/fscache-cache.h | 2 +-
6090327c
PK
26949 include/linux/fscache.h | 2 +-
26950 include/linux/fsnotify.h | 2 +-
26951 include/linux/genhd.h | 4 +-
26952 include/linux/genl_magic_func.h | 2 +-
26953 include/linux/gfp.h | 12 +-
6090327c
PK
26954 include/linux/highmem.h | 12 +
26955 include/linux/hwmon-sysfs.h | 6 +-
26956 include/linux/i2c.h | 1 +
6090327c
PK
26957 include/linux/if_pppox.h | 2 +-
26958 include/linux/init.h | 12 +-
26959 include/linux/init_task.h | 7 +
26960 include/linux/interrupt.h | 6 +-
26961 include/linux/iommu.h | 2 +-
26962 include/linux/ioport.h | 2 +-
afe359a8
PK
26963 include/linux/ipc.h | 2 +-
26964 include/linux/irq.h | 5 +-
8cf17962 26965 include/linux/irqdesc.h | 2 +-
afe359a8 26966 include/linux/irqdomain.h | 3 +
ab5bcff6 26967 include/linux/jiffies.h | 16 +-
6090327c
PK
26968 include/linux/key-type.h | 2 +-
26969 include/linux/kgdb.h | 6 +-
8cf17962 26970 include/linux/kmemleak.h | 4 +-
6090327c
PK
26971 include/linux/kobject.h | 3 +-
26972 include/linux/kobject_ns.h | 2 +-
26973 include/linux/kref.h | 2 +-
6090327c
PK
26974 include/linux/libata.h | 2 +-
26975 include/linux/linkage.h | 1 +
26976 include/linux/list.h | 15 +
e8242a6d 26977 include/linux/lockref.h | 26 +-
6090327c
PK
26978 include/linux/math64.h | 10 +-
26979 include/linux/mempolicy.h | 7 +
ab5bcff6 26980 include/linux/mm.h | 102 +-
6090327c
PK
26981 include/linux/mm_types.h | 20 +
26982 include/linux/mmiotrace.h | 4 +-
26983 include/linux/mmzone.h | 2 +-
26984 include/linux/mod_devicetable.h | 4 +-
afe359a8 26985 include/linux/module.h | 69 +-
6090327c
PK
26986 include/linux/moduleloader.h | 16 +
26987 include/linux/moduleparam.h | 4 +-
6090327c
PK
26988 include/linux/net.h | 2 +-
26989 include/linux/netdevice.h | 7 +-
26990 include/linux/netfilter.h | 2 +-
26991 include/linux/netfilter/nfnetlink.h | 2 +-
a8b227b4 26992 include/linux/nls.h | 4 +-
6090327c
PK
26993 include/linux/notifier.h | 3 +-
26994 include/linux/oprofile.h | 4 +-
26995 include/linux/padata.h | 2 +-
26996 include/linux/pci_hotplug.h | 3 +-
8cf17962 26997 include/linux/percpu.h | 2 +-
da1216b9 26998 include/linux/perf_event.h | 12 +-
6090327c
PK
26999 include/linux/pipe_fs_i.h | 8 +-
27000 include/linux/pm.h | 1 +
27001 include/linux/pm_domain.h | 4 +-
27002 include/linux/pm_runtime.h | 2 +-
27003 include/linux/pnp.h | 2 +-
27004 include/linux/poison.h | 4 +-
27005 include/linux/power/smartreflex.h | 2 +-
27006 include/linux/ppp-comp.h | 2 +-
27007 include/linux/preempt.h | 21 +
27008 include/linux/proc_ns.h | 2 +-
ab5bcff6 27009 include/linux/psci.h | 2 +-
6090327c 27010 include/linux/quota.h | 2 +-
ab5bcff6 27011 include/linux/random.h | 19 +-
afe359a8 27012 include/linux/rculist.h | 16 +
6090327c
PK
27013 include/linux/reboot.h | 14 +-
27014 include/linux/regset.h | 3 +-
27015 include/linux/relay.h | 2 +-
27016 include/linux/rio.h | 2 +-
27017 include/linux/rmap.h | 4 +-
ab5bcff6 27018 include/linux/sched.h | 72 +-
6090327c 27019 include/linux/sched/sysctl.h | 1 +
6090327c
PK
27020 include/linux/semaphore.h | 2 +-
27021 include/linux/seq_file.h | 1 +
27022 include/linux/signal.h | 2 +-
ab5bcff6 27023 include/linux/skbuff.h | 12 +-
da1216b9 27024 include/linux/slab.h | 47 +-
6090327c
PK
27025 include/linux/slab_def.h | 14 +-
27026 include/linux/slub_def.h | 2 +-
27027 include/linux/smp.h | 2 +
27028 include/linux/sock_diag.h | 2 +-
27029 include/linux/sonet.h | 2 +-
27030 include/linux/sunrpc/addr.h | 8 +-
27031 include/linux/sunrpc/clnt.h | 2 +-
27032 include/linux/sunrpc/svc.h | 2 +-
27033 include/linux/sunrpc/svc_rdma.h | 18 +-
27034 include/linux/sunrpc/svcauth.h | 2 +-
ab5bcff6 27035 include/linux/swapops.h | 10 +-
6090327c 27036 include/linux/swiotlb.h | 3 +-
da1216b9 27037 include/linux/syscalls.h | 21 +-
6090327c 27038 include/linux/syscore_ops.h | 2 +-
a8b227b4 27039 include/linux/sysctl.h | 3 +-
6090327c
PK
27040 include/linux/sysfs.h | 9 +-
27041 include/linux/sysrq.h | 3 +-
afe359a8 27042 include/linux/tcp.h | 14 +-
6090327c
PK
27043 include/linux/thread_info.h | 7 +
27044 include/linux/tty.h | 4 +-
27045 include/linux/tty_driver.h | 2 +-
27046 include/linux/tty_ldisc.h | 2 +-
27047 include/linux/types.h | 16 +
27048 include/linux/uaccess.h | 6 +-
0986ccbe 27049 include/linux/uio_driver.h | 2 +-
6090327c 27050 include/linux/unaligned/access_ok.h | 24 +-
ab5bcff6 27051 include/linux/usb.h | 12 +-
afe359a8 27052 include/linux/usb/hcd.h | 1 +
6090327c
PK
27053 include/linux/usb/renesas_usbhs.h | 2 +-
27054 include/linux/vermagic.h | 21 +-
27055 include/linux/vga_switcheroo.h | 8 +-
27056 include/linux/vmalloc.h | 7 +-
27057 include/linux/vmstat.h | 24 +-
27058 include/linux/xattr.h | 5 +-
27059 include/linux/zlib.h | 3 +-
27060 include/media/v4l2-dev.h | 2 +-
27061 include/media/v4l2-device.h | 2 +-
27062 include/net/9p/transport.h | 2 +-
27063 include/net/bluetooth/l2cap.h | 2 +-
8cf17962 27064 include/net/bonding.h | 2 +-
6090327c
PK
27065 include/net/caif/cfctrl.h | 6 +-
27066 include/net/flow.h | 2 +-
27067 include/net/genetlink.h | 2 +-
27068 include/net/gro_cells.h | 2 +-
27069 include/net/inet_connection_sock.h | 2 +-
afe359a8 27070 include/net/inet_sock.h | 2 +-
6090327c
PK
27071 include/net/inetpeer.h | 2 +-
27072 include/net/ip_fib.h | 2 +-
27073 include/net/ip_vs.h | 8 +-
ab5bcff6 27074 include/net/ipv6.h | 2 +-
6090327c
PK
27075 include/net/irda/ircomm_tty.h | 1 +
27076 include/net/iucv/af_iucv.h | 2 +-
27077 include/net/llc_c_ac.h | 2 +-
27078 include/net/llc_c_ev.h | 4 +-
27079 include/net/llc_c_st.h | 2 +-
27080 include/net/llc_s_ac.h | 2 +-
27081 include/net/llc_s_st.h | 2 +-
ab5bcff6 27082 include/net/mac80211.h | 4 +-
6090327c 27083 include/net/neighbour.h | 2 +-
afe359a8 27084 include/net/net_namespace.h | 18 +-
6090327c
PK
27085 include/net/netlink.h | 2 +-
27086 include/net/netns/conntrack.h | 6 +-
27087 include/net/netns/ipv4.h | 4 +-
27088 include/net/netns/ipv6.h | 4 +-
27089 include/net/netns/xfrm.h | 2 +-
27090 include/net/ping.h | 2 +-
27091 include/net/protocol.h | 4 +-
27092 include/net/rtnetlink.h | 2 +-
27093 include/net/sctp/checksum.h | 4 +-
27094 include/net/sctp/sm.h | 4 +-
27095 include/net/sctp/structs.h | 2 +-
afe359a8 27096 include/net/sock.h | 12 +-
6090327c
PK
27097 include/net/tcp.h | 8 +-
27098 include/net/xfrm.h | 13 +-
27099 include/rdma/iw_cm.h | 2 +-
27100 include/scsi/libfc.h | 3 +-
27101 include/scsi/scsi_device.h | 6 +-
da1216b9 27102 include/scsi/scsi_driver.h | 2 +-
6090327c 27103 include/scsi/scsi_transport_fc.h | 3 +-
afe359a8 27104 include/scsi/sg.h | 2 +-
6090327c
PK
27105 include/sound/compress_driver.h | 2 +-
27106 include/sound/soc.h | 4 +-
6090327c
PK
27107 include/trace/events/irq.h | 4 +-
27108 include/uapi/linux/a.out.h | 8 +
27109 include/uapi/linux/bcache.h | 5 +-
27110 include/uapi/linux/byteorder/little_endian.h | 28 +-
afe359a8 27111 include/uapi/linux/connector.h | 2 +-
6090327c
PK
27112 include/uapi/linux/elf.h | 28 +
27113 include/uapi/linux/screen_info.h | 3 +-
27114 include/uapi/linux/swab.h | 6 +-
6090327c
PK
27115 include/uapi/linux/xattr.h | 4 +
27116 include/video/udlfb.h | 8 +-
27117 include/video/uvesafb.h | 1 +
27118 init/Kconfig | 2 +-
27119 init/Makefile | 3 +
27120 init/do_mounts.c | 14 +-
27121 init/do_mounts.h | 8 +-
27122 init/do_mounts_initrd.c | 30 +-
27123 init/do_mounts_md.c | 6 +-
27124 init/init_task.c | 4 +
a8b227b4 27125 init/initramfs.c | 38 +-
afe359a8 27126 init/main.c | 30 +-
da1216b9 27127 ipc/compat.c | 4 +-
8cf17962 27128 ipc/ipc_sysctl.c | 8 +-
6090327c 27129 ipc/mq_sysctl.c | 4 +-
da1216b9 27130 ipc/sem.c | 4 +-
6090327c 27131 ipc/shm.c | 6 +
6090327c
PK
27132 kernel/audit.c | 8 +-
27133 kernel/auditsc.c | 4 +-
8cf17962 27134 kernel/bpf/core.c | 7 +-
6090327c
PK
27135 kernel/capability.c | 3 +
27136 kernel/compat.c | 38 +-
27137 kernel/debug/debug_core.c | 16 +-
27138 kernel/debug/kdb/kdb_main.c | 4 +-
da1216b9 27139 kernel/events/core.c | 26 +-
6090327c
PK
27140 kernel/events/internal.h | 10 +-
27141 kernel/events/uprobes.c | 2 +-
27142 kernel/exit.c | 2 +-
ab5bcff6 27143 kernel/fork.c | 167 +-
6090327c
PK
27144 kernel/futex.c | 11 +-
27145 kernel/futex_compat.c | 2 +-
27146 kernel/gcov/base.c | 7 +-
8cf17962 27147 kernel/irq/manage.c | 2 +-
ab5bcff6 27148 kernel/irq/msi.c | 19 +-
8cf17962 27149 kernel/irq/spurious.c | 2 +-
6090327c 27150 kernel/jump_label.c | 5 +
0986ccbe 27151 kernel/kallsyms.c | 37 +-
6090327c
PK
27152 kernel/kexec.c | 3 +-
27153 kernel/kmod.c | 8 +-
27154 kernel/kprobes.c | 4 +-
27155 kernel/ksysfs.c | 2 +-
27156 kernel/locking/lockdep.c | 7 +-
6090327c
PK
27157 kernel/locking/mutex-debug.c | 12 +-
27158 kernel/locking/mutex-debug.h | 4 +-
27159 kernel/locking/mutex.c | 6 +-
afe359a8 27160 kernel/module.c | 422 +-
6090327c
PK
27161 kernel/notifier.c | 17 +-
27162 kernel/padata.c | 4 +-
27163 kernel/panic.c | 5 +-
27164 kernel/pid.c | 2 +-
27165 kernel/pid_namespace.c | 2 +-
6090327c
PK
27166 kernel/power/process.c | 12 +-
27167 kernel/profile.c | 14 +-
27168 kernel/ptrace.c | 8 +-
0986ccbe 27169 kernel/rcu/rcutorture.c | 60 +-
6090327c 27170 kernel/rcu/tiny.c | 4 +-
ab5bcff6
PK
27171 kernel/rcu/tree.c | 44 +-
27172 kernel/rcu/tree.h | 14 +-
afe359a8 27173 kernel/rcu/tree_plugin.h | 14 +-
ab5bcff6 27174 kernel/rcu/tree_trace.c | 12 +-
6090327c 27175 kernel/sched/auto_group.c | 4 +-
6090327c 27176 kernel/sched/core.c | 45 +-
afe359a8 27177 kernel/sched/fair.c | 2 +-
6090327c
PK
27178 kernel/sched/sched.h | 2 +-
27179 kernel/signal.c | 12 +-
27180 kernel/smpboot.c | 4 +-
27181 kernel/softirq.c | 12 +-
27182 kernel/sys.c | 10 +-
27183 kernel/sysctl.c | 34 +-
27184 kernel/time/alarmtimer.c | 2 +-
a8b227b4
PK
27185 kernel/time/posix-cpu-timers.c | 4 +-
27186 kernel/time/posix-timers.c | 24 +-
ab5bcff6 27187 kernel/time/timer.c | 2 +-
6090327c 27188 kernel/time/timer_stats.c | 10 +-
6090327c 27189 kernel/trace/blktrace.c | 6 +-
0986ccbe 27190 kernel/trace/ftrace.c | 15 +-
e8242a6d 27191 kernel/trace/ring_buffer.c | 96 +-
6090327c
PK
27192 kernel/trace/trace.c | 2 +-
27193 kernel/trace/trace.h | 2 +-
27194 kernel/trace/trace_clock.c | 4 +-
27195 kernel/trace/trace_events.c | 1 -
0986ccbe 27196 kernel/trace/trace_functions_graph.c | 4 +-
6090327c 27197 kernel/trace/trace_mmiotrace.c | 8 +-
a8b227b4
PK
27198 kernel/trace/trace_output.c | 10 +-
27199 kernel/trace/trace_seq.c | 2 +-
6090327c
PK
27200 kernel/trace/trace_stack.c | 2 +-
27201 kernel/user_namespace.c | 2 +-
27202 kernel/utsname_sysctl.c | 2 +-
27203 kernel/watchdog.c | 2 +-
ab5bcff6 27204 kernel/workqueue.c | 2 +-
6090327c
PK
27205 lib/Kconfig.debug | 8 +-
27206 lib/Makefile | 2 +-
ab5bcff6 27207 lib/bitmap.c | 8 +-
6090327c
PK
27208 lib/bug.c | 2 +
27209 lib/debugobjects.c | 2 +-
da1216b9
PK
27210 lib/decompress_bunzip2.c | 3 +-
27211 lib/decompress_unlzma.c | 4 +-
6090327c
PK
27212 lib/div64.c | 4 +-
27213 lib/dma-debug.c | 4 +-
6090327c
PK
27214 lib/inflate.c | 2 +-
27215 lib/ioremap.c | 4 +-
27216 lib/kobject.c | 4 +-
27217 lib/list_debug.c | 126 +-
e8242a6d 27218 lib/lockref.c | 44 +-
6090327c
PK
27219 lib/percpu-refcount.c | 2 +-
27220 lib/radix-tree.c | 2 +-
27221 lib/random32.c | 2 +-
27222 lib/show_mem.c | 2 +-
27223 lib/strncpy_from_user.c | 2 +-
27224 lib/strnlen_user.c | 2 +-
27225 lib/swiotlb.c | 2 +-
27226 lib/usercopy.c | 6 +
27227 lib/vsprintf.c | 12 +-
27228 mm/Kconfig | 6 +-
27229 mm/backing-dev.c | 4 +-
ab5bcff6 27230 mm/debug.c | 3 +
6090327c 27231 mm/filemap.c | 2 +-
6090327c 27232 mm/gup.c | 13 +-
ab5bcff6 27233 mm/highmem.c | 6 +-
6090327c 27234 mm/hugetlb.c | 70 +-
ab5bcff6 27235 mm/internal.h | 1 +
6090327c 27236 mm/maccess.c | 4 +-
e8242a6d 27237 mm/madvise.c | 37 +
ab5bcff6
PK
27238 mm/memory-failure.c | 6 +-
27239 mm/memory.c | 424 +-
6090327c
PK
27240 mm/mempolicy.c | 25 +
27241 mm/mlock.c | 15 +-
e8242a6d 27242 mm/mm_init.c | 2 +-
da1216b9 27243 mm/mmap.c | 582 +-
0986ccbe 27244 mm/mprotect.c | 137 +-
ab5bcff6 27245 mm/mremap.c | 39 +-
6090327c
PK
27246 mm/nommu.c | 21 +-
27247 mm/page-writeback.c | 2 +-
afe359a8 27248 mm/page_alloc.c | 49 +-
6090327c
PK
27249 mm/percpu.c | 2 +-
27250 mm/process_vm_access.c | 14 +-
8cf17962 27251 mm/rmap.c | 45 +-
6090327c 27252 mm/shmem.c | 19 +-
8cf17962 27253 mm/slab.c | 109 +-
0986ccbe 27254 mm/slab.h | 22 +-
8cf17962
PK
27255 mm/slab_common.c | 86 +-
27256 mm/slob.c | 218 +-
afe359a8 27257 mm/slub.c | 102 +-
6090327c
PK
27258 mm/sparse-vmemmap.c | 4 +-
27259 mm/sparse.c | 2 +-
da1216b9 27260 mm/swap.c | 2 +
6090327c
PK
27261 mm/swapfile.c | 12 +-
27262 mm/util.c | 6 +
ab5bcff6 27263 mm/vmalloc.c | 114 +-
6090327c
PK
27264 mm/vmstat.c | 12 +-
27265 net/8021q/vlan.c | 5 +-
0986ccbe 27266 net/8021q/vlan_netlink.c | 2 +-
6090327c
PK
27267 net/9p/mod.c | 4 +-
27268 net/9p/trans_fd.c | 2 +-
27269 net/atm/atm_misc.c | 8 +-
27270 net/atm/lec.h | 2 +-
27271 net/atm/proc.c | 6 +-
27272 net/atm/resources.c | 4 +-
27273 net/ax25/sysctl_net_ax25.c | 2 +-
27274 net/batman-adv/bat_iv_ogm.c | 8 +-
27275 net/batman-adv/fragmentation.c | 2 +-
0986ccbe 27276 net/batman-adv/soft-interface.c | 8 +-
6090327c
PK
27277 net/batman-adv/types.h | 6 +-
27278 net/bluetooth/hci_sock.c | 2 +-
27279 net/bluetooth/l2cap_core.c | 6 +-
27280 net/bluetooth/l2cap_sock.c | 12 +-
27281 net/bluetooth/rfcomm/sock.c | 4 +-
27282 net/bluetooth/rfcomm/tty.c | 4 +-
0986ccbe 27283 net/bridge/br_netlink.c | 2 +-
6090327c
PK
27284 net/bridge/netfilter/ebtables.c | 6 +-
27285 net/caif/cfctrl.c | 11 +-
0986ccbe 27286 net/caif/chnl_net.c | 2 +-
6090327c
PK
27287 net/can/af_can.c | 2 +-
27288 net/can/gw.c | 6 +-
27289 net/ceph/messenger.c | 4 +-
8cf17962 27290 net/compat.c | 24 +-
6090327c 27291 net/core/datagram.c | 2 +-
da1216b9 27292 net/core/dev.c | 16 +-
6090327c 27293 net/core/filter.c | 2 +-
e8242a6d 27294 net/core/flow.c | 6 +-
6090327c
PK
27295 net/core/neighbour.c | 4 +-
27296 net/core/net-sysfs.c | 2 +-
27297 net/core/net_namespace.c | 8 +-
27298 net/core/netpoll.c | 4 +-
27299 net/core/rtnetlink.c | 15 +-
ab5bcff6 27300 net/core/scm.c | 14 +-
6090327c 27301 net/core/skbuff.c | 8 +-
afe359a8
PK
27302 net/core/sock.c | 28 +-
27303 net/core/sock_diag.c | 15 +-
8cf17962 27304 net/core/sysctl_net_core.c | 22 +-
6090327c
PK
27305 net/decnet/af_decnet.c | 1 +
27306 net/decnet/sysctl_net_decnet.c | 4 +-
afe359a8 27307 net/dsa/dsa.c | 2 +-
0986ccbe 27308 net/hsr/hsr_netlink.c | 2 +-
e8242a6d
PK
27309 net/ieee802154/6lowpan/core.c | 2 +-
27310 net/ieee802154/6lowpan/reassembly.c | 14 +-
0986ccbe 27311 net/ipv4/af_inet.c | 2 +-
6090327c
PK
27312 net/ipv4/devinet.c | 18 +-
27313 net/ipv4/fib_frontend.c | 6 +-
27314 net/ipv4/fib_semantics.c | 2 +-
afe359a8
PK
27315 net/ipv4/inet_connection_sock.c | 4 +-
27316 net/ipv4/inet_timewait_sock.c | 2 +-
6090327c
PK
27317 net/ipv4/inetpeer.c | 2 +-
27318 net/ipv4/ip_fragment.c | 15 +-
27319 net/ipv4/ip_gre.c | 6 +-
27320 net/ipv4/ip_sockglue.c | 2 +-
27321 net/ipv4/ip_vti.c | 4 +-
27322 net/ipv4/ipconfig.c | 6 +-
27323 net/ipv4/ipip.c | 4 +-
27324 net/ipv4/netfilter/arp_tables.c | 12 +-
27325 net/ipv4/netfilter/ip_tables.c | 12 +-
0986ccbe 27326 net/ipv4/ping.c | 14 +-
6090327c
PK
27327 net/ipv4/raw.c | 14 +-
27328 net/ipv4/route.c | 32 +-
27329 net/ipv4/sysctl_net_ipv4.c | 22 +-
afe359a8 27330 net/ipv4/tcp_input.c | 6 +-
6090327c
PK
27331 net/ipv4/tcp_probe.c | 2 +-
27332 net/ipv4/udp.c | 10 +-
27333 net/ipv4/xfrm4_policy.c | 18 +-
ab5bcff6 27334 net/ipv6/addrconf.c | 18 +-
6090327c
PK
27335 net/ipv6/af_inet6.c | 2 +-
27336 net/ipv6/datagram.c | 2 +-
27337 net/ipv6/icmp.c | 2 +-
0986ccbe 27338 net/ipv6/ip6_fib.c | 4 +-
6090327c
PK
27339 net/ipv6/ip6_gre.c | 10 +-
27340 net/ipv6/ip6_tunnel.c | 4 +-
27341 net/ipv6/ip6_vti.c | 4 +-
27342 net/ipv6/ipv6_sockglue.c | 2 +-
27343 net/ipv6/netfilter/ip6_tables.c | 12 +-
27344 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
27345 net/ipv6/ping.c | 33 +-
27346 net/ipv6/raw.c | 17 +-
27347 net/ipv6/reassembly.c | 13 +-
27348 net/ipv6/route.c | 2 +-
27349 net/ipv6/sit.c | 4 +-
27350 net/ipv6/sysctl_net_ipv6.c | 2 +-
27351 net/ipv6/udp.c | 6 +-
ab5bcff6 27352 net/ipv6/xfrm6_policy.c | 17 +-
6090327c
PK
27353 net/irda/ircomm/ircomm_tty.c | 18 +-
27354 net/iucv/af_iucv.c | 4 +-
27355 net/iucv/iucv.c | 2 +-
27356 net/key/af_key.c | 4 +-
27357 net/l2tp/l2tp_eth.c | 38 +-
e8242a6d
PK
27358 net/l2tp/l2tp_ip.c | 2 +-
27359 net/l2tp/l2tp_ip6.c | 2 +-
6090327c
PK
27360 net/mac80211/cfg.c | 8 +-
27361 net/mac80211/ieee80211_i.h | 3 +-
afe359a8 27362 net/mac80211/iface.c | 20 +-
6090327c 27363 net/mac80211/main.c | 2 +-
da1216b9 27364 net/mac80211/pm.c | 4 +-
6090327c 27365 net/mac80211/rate.c | 2 +-
da1216b9 27366 net/mac80211/sta_info.c | 2 +-
e8242a6d 27367 net/mac80211/util.c | 8 +-
da1216b9 27368 net/mpls/af_mpls.c | 6 +-
6090327c
PK
27369 net/netfilter/ipset/ip_set_core.c | 2 +-
27370 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
27371 net/netfilter/ipvs/ip_vs_core.c | 4 +-
27372 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
27373 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
27374 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
27375 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
27376 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
27377 net/netfilter/nf_conntrack_acct.c | 2 +-
27378 net/netfilter/nf_conntrack_ecache.c | 2 +-
27379 net/netfilter/nf_conntrack_helper.c | 2 +-
27380 net/netfilter/nf_conntrack_proto.c | 2 +-
27381 net/netfilter/nf_conntrack_standalone.c | 2 +-
27382 net/netfilter/nf_conntrack_timestamp.c | 2 +-
27383 net/netfilter/nf_log.c | 10 +-
27384 net/netfilter/nf_sockopt.c | 4 +-
27385 net/netfilter/nfnetlink_log.c | 4 +-
e8242a6d 27386 net/netfilter/nft_compat.c | 9 +-
6090327c
PK
27387 net/netfilter/xt_statistic.c | 8 +-
27388 net/netlink/af_netlink.c | 4 +-
0986ccbe 27389 net/openvswitch/vport-internal_dev.c | 2 +-
da1216b9 27390 net/packet/af_packet.c | 8 +-
6090327c
PK
27391 net/phonet/pep.c | 6 +-
27392 net/phonet/socket.c | 2 +-
27393 net/phonet/sysctl.c | 2 +-
27394 net/rds/cong.c | 6 +-
27395 net/rds/ib.h | 2 +-
27396 net/rds/ib_cm.c | 2 +-
27397 net/rds/ib_recv.c | 4 +-
27398 net/rds/iw.h | 2 +-
27399 net/rds/iw_cm.c | 2 +-
27400 net/rds/iw_recv.c | 4 +-
27401 net/rds/rds.h | 2 +-
27402 net/rds/tcp.c | 2 +-
27403 net/rds/tcp_send.c | 2 +-
27404 net/rxrpc/af_rxrpc.c | 2 +-
27405 net/rxrpc/ar-ack.c | 14 +-
27406 net/rxrpc/ar-call.c | 2 +-
27407 net/rxrpc/ar-connection.c | 2 +-
27408 net/rxrpc/ar-connevent.c | 2 +-
27409 net/rxrpc/ar-input.c | 4 +-
27410 net/rxrpc/ar-internal.h | 8 +-
27411 net/rxrpc/ar-local.c | 2 +-
27412 net/rxrpc/ar-output.c | 4 +-
27413 net/rxrpc/ar-peer.c | 2 +-
27414 net/rxrpc/ar-proc.c | 4 +-
27415 net/rxrpc/ar-transport.c | 2 +-
27416 net/rxrpc/rxkad.c | 4 +-
27417 net/sched/sch_generic.c | 4 +-
27418 net/sctp/ipv6.c | 6 +-
27419 net/sctp/protocol.c | 10 +-
27420 net/sctp/sm_sideeffect.c | 2 +-
27421 net/sctp/socket.c | 21 +-
27422 net/sctp/sysctl.c | 10 +-
8cf17962 27423 net/socket.c | 18 +-
6090327c
PK
27424 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
27425 net/sunrpc/clnt.c | 4 +-
27426 net/sunrpc/sched.c | 4 +-
27427 net/sunrpc/svc.c | 4 +-
ab5bcff6 27428 net/sunrpc/svcauth_unix.c | 2 +-
6090327c
PK
27429 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
27430 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
27431 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
27432 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
e8242a6d 27433 net/tipc/netlink_compat.c | 12 +-
6090327c 27434 net/tipc/subscr.c | 2 +-
8cf17962 27435 net/unix/af_unix.c | 7 +-
6090327c
PK
27436 net/unix/sysctl_net_unix.c | 2 +-
27437 net/wireless/wext-core.c | 19 +-
27438 net/xfrm/xfrm_policy.c | 16 +-
27439 net/xfrm/xfrm_state.c | 33 +-
27440 net/xfrm/xfrm_sysctl.c | 2 +-
8cf17962 27441 scripts/Kbuild.include | 2 +-
6090327c
PK
27442 scripts/Makefile.build | 2 +-
27443 scripts/Makefile.clean | 3 +-
ab5bcff6 27444 scripts/Makefile.host | 69 +-
6090327c 27445 scripts/basic/fixdep.c | 12 +-
afe359a8
PK
27446 scripts/dtc/checks.c | 14 +-
27447 scripts/dtc/data.c | 6 +-
27448 scripts/dtc/flattree.c | 8 +-
27449 scripts/dtc/livetree.c | 4 +-
a8b227b4 27450 scripts/gcc-plugin.sh | 51 +
6090327c 27451 scripts/headers_install.sh | 1 +
afe359a8
PK
27452 scripts/kallsyms.c | 4 +-
27453 scripts/kconfig/lkc.h | 5 +-
27454 scripts/kconfig/menu.c | 2 +-
27455 scripts/kconfig/symbol.c | 6 +-
6090327c
PK
27456 scripts/link-vmlinux.sh | 2 +-
27457 scripts/mod/file2alias.c | 14 +-
27458 scripts/mod/modpost.c | 25 +-
27459 scripts/mod/modpost.h | 6 +-
27460 scripts/mod/sumversion.c | 2 +-
27461 scripts/module-common.lds | 4 +
27462 scripts/package/builddeb | 1 +
27463 scripts/pnmtologo.c | 6 +-
27464 scripts/sortextable.h | 6 +-
a8b227b4 27465 scripts/tags.sh | 2 +-
ab5bcff6 27466 security/Kconfig | 692 +-
6090327c
PK
27467 security/integrity/ima/ima.h | 4 +-
27468 security/integrity/ima/ima_api.c | 2 +-
27469 security/integrity/ima/ima_fs.c | 4 +-
27470 security/integrity/ima/ima_queue.c | 2 +-
6090327c 27471 security/keys/key.c | 18 +-
6090327c 27472 security/selinux/avc.c | 6 +-
6090327c 27473 security/selinux/include/xfrm.h | 2 +-
afe359a8 27474 security/yama/yama_lsm.c | 2 +-
6090327c
PK
27475 sound/aoa/codecs/onyx.c | 7 +-
27476 sound/aoa/codecs/onyx.h | 1 +
27477 sound/core/oss/pcm_oss.c | 18 +-
27478 sound/core/pcm_compat.c | 2 +-
27479 sound/core/pcm_native.c | 4 +-
6090327c
PK
27480 sound/core/sound.c | 2 +-
27481 sound/drivers/mts64.c | 14 +-
27482 sound/drivers/opl4/opl4_lib.c | 2 +-
27483 sound/drivers/portman2x4.c | 3 +-
27484 sound/firewire/amdtp.c | 4 +-
27485 sound/firewire/amdtp.h | 4 +-
27486 sound/firewire/isight.c | 10 +-
27487 sound/firewire/scs1x.c | 8 +-
27488 sound/oss/sb_audio.c | 2 +-
27489 sound/oss/swarm_cs4297a.c | 6 +-
8cf17962 27490 sound/pci/hda/hda_codec.c | 2 +-
6090327c
PK
27491 sound/pci/ymfpci/ymfpci.h | 2 +-
27492 sound/pci/ymfpci/ymfpci_main.c | 12 +-
ab5bcff6 27493 sound/soc/codecs/sti-sas.c | 10 +-
8cf17962 27494 sound/soc/soc-ac97.c | 6 +-
e8242a6d 27495 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
da1216b9 27496 tools/gcc/Makefile | 42 +
6090327c 27497 tools/gcc/checker_plugin.c | 150 +
e8242a6d 27498 tools/gcc/colorize_plugin.c | 215 +
ab5bcff6
PK
27499 tools/gcc/constify_plugin.c | 571 +
27500 tools/gcc/gcc-common.h | 812 +
27501 tools/gcc/initify_plugin.c | 552 +
e8242a6d 27502 tools/gcc/kallocstat_plugin.c | 188 +
ab5bcff6 27503 tools/gcc/kernexec_plugin.c | 549 +
afe359a8
PK
27504 tools/gcc/latent_entropy_plugin.c | 470 +
27505 tools/gcc/size_overflow_plugin/.gitignore | 2 +
ab5bcff6
PK
27506 tools/gcc/size_overflow_plugin/Makefile | 28 +
27507 .../disable_size_overflow_hash.data |12422 ++++++++++++
afe359a8 27508 .../generate_size_overflow_hash.sh | 103 +
ab5bcff6
PK
27509 .../insert_size_overflow_asm.c | 416 +
27510 .../size_overflow_plugin/intentional_overflow.c | 1010 +
8cf17962 27511 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
ab5bcff6
PK
27512 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
27513 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
27514 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
6090327c 27515 .../size_overflow_hash_aux.data | 92 +
ab5bcff6 27516 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
afe359a8
PK
27517 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
27518 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
ab5bcff6
PK
27519 .../size_overflow_plugin_hash.c | 352 +
27520 .../size_overflow_plugin/size_overflow_transform.c | 749 +
27521 .../size_overflow_transform_core.c | 1010 +
afe359a8 27522 tools/gcc/stackleak_plugin.c | 436 +
e8242a6d 27523 tools/gcc/structleak_plugin.c | 287 +
6090327c
PK
27524 tools/include/linux/compiler.h | 8 +
27525 tools/lib/api/Makefile | 2 +-
27526 tools/perf/util/include/asm/alternative-asm.h | 3 +
27527 tools/virtio/linux/uaccess.h | 2 +-
ab5bcff6
PK
27528 virt/kvm/kvm_main.c | 42 +-
27529 1944 files changed, 66925 insertions(+), 8949 deletions(-)