]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blame - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
CommitLineData
e30f14e0
PK
1commit eec49c307bcebdfb24cd0c9d1d69282490d30e90
2Merge: 2fd4ed6 dd08da6
3Author: Brad Spengler <spender@grsecurity.net>
4Date: Thu Dec 8 20:03:08 2016 -0500
5
6 Merge branch 'pax-test' into grsec-test
7
8commit dd08da6af044ecb2b82a0be6bb57a8814637a10e
9Author: Brad Spengler <spender@grsecurity.net>
10Date: Thu Dec 8 20:02:44 2016 -0500
11
12 Forward-port some PaX changes:
13 - fixed hyperv hypercall page handling when compiled as a module, reported by Kyle Spiers (kyle@atomicorp.com)
14 - fixed a logic error in initify that initified some ineligible functions triggering a boot crash under hyperv, reported by Kyle Spiers (kyle@atomicorp.com)
15 - Emese turned the compile time error checking of the nocapture attribute into a warning instead
16
17 drivers/hv/hv.c | 2 +-
18 scripts/gcc-plugins/initify_plugin.c | 14 ++++++--------
19 2 files changed, 7 insertions(+), 9 deletions(-)
20
21commit 2fd4ed677eead793deb99095d0fea1014947fc1f
22Author: David Ahern <dsa@cumulusnetworks.com>
23Date: Sun Nov 27 18:52:53 2016 -0800
24
25 net: handle no dst on skb in icmp6_send
26
27 Andrey reported the following while fuzzing the kernel with syzkaller:
28
29 kasan: CONFIG_KASAN_INLINE enabled
30 kasan: GPF could be caused by NULL-ptr deref or user memory access
31 general protection fault: 0000 [#1] SMP KASAN
32 Modules linked in:
33 CPU: 0 PID: 3859 Comm: a.out Not tainted 4.9.0-rc6+ #429
34 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011
35 task: ffff8800666d4200 task.stack: ffff880067348000
36 RIP: 0010:[<ffffffff833617ec>] [<ffffffff833617ec>]
37 icmp6_send+0x5fc/0x1e30 net/ipv6/icmp.c:451
38 RSP: 0018:ffff88006734f2c0 EFLAGS: 00010206
39 RAX: ffff8800666d4200 RBX: 0000000000000000 RCX: 0000000000000000
40 RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000000018
41 RBP: ffff88006734f630 R08: ffff880064138418 R09: 0000000000000003
42 R10: dffffc0000000000 R11: 0000000000000005 R12: 0000000000000000
43 R13: ffffffff84e7e200 R14: ffff880064138484 R15: ffff8800641383c0
44 FS: 00007fb3887a07c0(0000) GS:ffff88006cc00000(0000) knlGS:0000000000000000
45 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
46 CR2: 0000000020000000 CR3: 000000006b040000 CR4: 00000000000006f0
47 Stack:
48 ffff8800666d4200 ffff8800666d49f8 ffff8800666d4200 ffffffff84c02460
49 ffff8800666d4a1a 1ffff1000ccdaa2f ffff88006734f498 0000000000000046
50 ffff88006734f440 ffffffff832f4269 ffff880064ba7456 0000000000000000
51 Call Trace:
52 [<ffffffff83364ddc>] icmpv6_param_prob+0x2c/0x40 net/ipv6/icmp.c:557
53 [< inline >] ip6_tlvopt_unknown net/ipv6/exthdrs.c:88
54 [<ffffffff83394405>] ip6_parse_tlv+0x555/0x670 net/ipv6/exthdrs.c:157
55 [<ffffffff8339a759>] ipv6_parse_hopopts+0x199/0x460 net/ipv6/exthdrs.c:663
56 [<ffffffff832ee773>] ipv6_rcv+0xfa3/0x1dc0 net/ipv6/ip6_input.c:191
57 ...
58
59 icmp6_send / icmpv6_send is invoked for both rx and tx paths. In both
60 cases the dst->dev should be preferred for determining the L3 domain
61 if the dst has been set on the skb. Fallback to the skb->dev if it has
62 not. This covers the case reported here where icmp6_send is invoked on
63 Rx before the route lookup.
64
65 Fixes: 5d41ce29e ("net: icmp6_send should use dst dev to determine L3 domain")
66 Reported-by: Andrey Konovalov <andreyknvl@google.com>
67 Signed-off-by: David Ahern <dsa@cumulusnetworks.com>
68 Signed-off-by: David S. Miller <davem@davemloft.net>
69
70 net/ipv6/icmp.c | 6 ++++--
71 1 file changed, 4 insertions(+), 2 deletions(-)
72
73commit 15977cda939cb4a2072de08f265d2d95a97c5c9c
74Merge: 4d51197 5d6499b
75Author: Brad Spengler <spender@grsecurity.net>
76Date: Thu Dec 8 19:56:26 2016 -0500
77
78 Merge branch 'pax-test' into grsec-test
79
80commit 5d6499bbf52429aee789035bda61df32919293e0
81Merge: f3f4924 55d64c0
82Author: Brad Spengler <spender@grsecurity.net>
83Date: Thu Dec 8 19:56:19 2016 -0500
84
85 Merge branch 'linux-4.8.y' into pax-test
86
488554a8
PK
87commit 4d51197ad44024df9dcb2f8f3bc871d5cc185808
88Author: Philip Pettersson <philip.pettersson@gmail.com>
89Date: Wed Nov 30 14:55:36 2016 -0800
90
91 Not unpriv privilege escalation on any version of grsecurity --
92 (contrary to copy+pasted Arch Linux security advisories)
93 we've disabled unprivileged userns ever since it existed.
94
95 packet: fix race condition in packet_set_ring
96
97 When packet_set_ring creates a ring buffer it will initialize a
98 struct timer_list if the packet version is TPACKET_V3. This value
99 can then be raced by a different thread calling setsockopt to
100 set the version to TPACKET_V1 before packet_set_ring has finished.
101
102 This leads to a use-after-free on a function pointer in the
103 struct timer_list when the socket is closed as the previously
104 initialized timer will not be deleted.
105
106 The bug is fixed by taking lock_sock(sk) in packet_setsockopt when
107 changing the packet version while also taking the lock at the start
108 of packet_set_ring.
109
110 Fixes: f6fb8f100b80 ("af-packet: TPACKET_V3 flexible buffer implementation.")
111 Signed-off-by: Philip Pettersson <philip.pettersson@gmail.com>
112 Signed-off-by: Eric Dumazet <edumazet@google.com>
113 Signed-off-by: David S. Miller <davem@davemloft.net>
114
115 net/packet/af_packet.c | 18 ++++++++++++------
116 1 file changed, 12 insertions(+), 6 deletions(-)
117
118commit 8fb1a916b99396cae8f6961d1734ea51c333e8ae
119Merge: 54050b7 f3f4924
120Author: Brad Spengler <spender@grsecurity.net>
121Date: Tue Dec 6 21:42:51 2016 -0500
122
123 Merge branch 'pax-test' into grsec-test
124
125commit f3f49240500f0393101d222410f48f68c481959b
126Author: Brad Spengler <spender@grsecurity.net>
127Date: Tue Dec 6 21:42:28 2016 -0500
128
129 Update to pax-linux-4.8.12-test7.patch:
130 - fixed non-executable HIBERNATION resume code on amd64, reported and partially fixed by Arseny Solokha <asolokha@gmx.com>
131 - fixed USERCOPY compile regression with old gcc versions, reported by André Ferraz
132 - fixed ENDPROC use on atomic functions on sparc64
133 - fixed return value checking of convert_ip_to_linear
134 - fixed a few function types for RAP
135
136 arch/arm64/include/asm/processor.h | 7 -------
137 arch/sparc/lib/atomic_64.S | 8 ++++----
138 arch/x86/kernel/step.c | 2 +-
139 arch/x86/mm/fault.c | 5 ++++-
140 arch/x86/power/cpu.c | 4 ++++
141 arch/x86/power/hibernate_64.c | 11 +++++------
142 drivers/misc/lkdtm_core.c | 2 +-
143 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
144 include/linux/init_task.h | 1 -
145 9 files changed, 20 insertions(+), 22 deletions(-)
146
fc925eb4
PK
147commit 54050b78ed9dc52e72180f178a38474606a09d5c
148Merge: 736e717 34c61d4
149Author: Brad Spengler <spender@grsecurity.net>
150Date: Sat Dec 3 09:14:47 2016 -0500
151
152 Merge branch 'pax-test' into grsec-test
153
154commit 34c61d446390e30aa6b5c6940618a500c894a397
155Merge: 99257a4 356ccf6
156Author: Brad Spengler <spender@grsecurity.net>
157Date: Sat Dec 3 09:14:32 2016 -0500
158
159 Merge branch 'linux-4.8.y' into pax-test
160
afb518c6
PK
161commit 736e717e33565dd4e71870b60d310e1d5aa3d0cd
162Merge: 6e1844a 99257a4
163Author: Brad Spengler <spender@grsecurity.net>
164Date: Sun Nov 27 11:33:24 2016 -0500
165
166 Merge branch 'pax-test' into grsec-test
167
168commit 99257a4169235bbe2576eb44ce2e0ce640070a17
169Author: Brad Spengler <spender@grsecurity.net>
170Date: Sun Nov 27 11:32:06 2016 -0500
171
172 Update to pax-linux-4.8.11-test6.patch:
173 - fixed harmless compile warning introduced by a previous fix, reported by Matt Turner (https://bugs.gentoo.org/show_bug.cgi?id=599320#c11)
174 - removed unnecessary objtree use in generating the size overflow hash tables
175 - Emese worked around a size overflow false positive in drbd, reported by rot (https://forums.grsecurity.net/viewtopic.php?f=3&t=4526)
176
177 drivers/block/drbd/drbd_int.h | 2 +-
178 kernel/trace/trace_printk.c | 6 ------
179 scripts/gcc-plugins/size_overflow_plugin/Makefile | 4 ++--
180 3 files changed, 3 insertions(+), 9 deletions(-)
181
182commit 6e1844aa17930704e360cd231fa5d12f3aadda1b
183Author: Ard Biesheuvel <ard.biesheuvel@linaro.org>
184Date: Mon Oct 17 15:05:33 2016 +0100
185
186 mac80211: move struct aead_req off the stack
187
188 Some crypto implementations (such as the generic CCM wrapper in crypto/)
189 use scatterlists to map fields of private data in their struct aead_req.
190 This means these data structures cannot live in the vmalloc area, which
191 means that they cannot live on the stack (with CONFIG_VMAP_STACK.)
192
193 This currently occurs only with the generic software implementation, but
194 the private data and usage is implementation specific, so move the whole
195 data structures off the stack into heap by allocating every time we need
196 to use them.
197
198 In addition, take care not to put any of our own stack allocations into
199 scatterlists. This involves reserving some extra room when allocating the
200 aead_request structures, and referring to those allocations in the scatter-
201 lists (while copying the data from the stack before the crypto operation)
202
203 Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
204 Signed-off-by: Johannes Berg <johannes.berg@intel.com>
205
206 net/mac80211/aes_ccm.c | 46 ++++++++++++++++++++++++++++++----------------
207 net/mac80211/aes_ccm.h | 8 +++++---
208 net/mac80211/aes_gcm.c | 43 ++++++++++++++++++++++++++++---------------
209 net/mac80211/aes_gcm.h | 6 ++++--
210 net/mac80211/aes_gmac.c | 26 +++++++++++++-------------
211 net/mac80211/aes_gmac.h | 4 ++++
212 net/mac80211/wpa.c | 22 +++++++++-------------
213 7 files changed, 93 insertions(+), 62 deletions(-)
214
215commit c10e1633c41d5418e6eedc665582418a5befbb4f
216Author: Brad Spengler <spender@grsecurity.net>
217Date: Sun Nov 27 10:27:05 2016 -0500
218
219 Work around drbd size_overflow FP when SIZE_OVERFLOW_EXTRA is enabled, reported by rot at:
220 https://forums.grsecurity.net/viewtopic.php?f=3&t=4526
221
222 drivers/block/drbd/drbd_int.h | 2 +-
223 1 file changed, 1 insertion(+), 1 deletion(-)
224
225commit 249d9232cebd4152a203680c63759332cdac13cb
226Merge: 18d46a8 b01d05b
227Author: Brad Spengler <spender@grsecurity.net>
228Date: Sat Nov 26 08:07:35 2016 -0500
229
230 Merge branch 'pax-test' into grsec-test
231
232commit b01d05b77234043e071a10852c021c594531af1b
233Merge: 41ec71c 36bd5bf
234Author: Brad Spengler <spender@grsecurity.net>
235Date: Sat Nov 26 08:07:28 2016 -0500
236
237 Merge branch 'linux-4.8.y' into pax-test
238
239commit 18d46a8fa74de2cb68fb5e6678959e5e61c6fea6
240Author: Brad Spengler <spender@grsecurity.net>
241Date: Fri Nov 25 08:37:05 2016 -0500
242
243 Mark __phys_addr_nodebug() on x64 as always-inlined
244
245 arch/x86/include/asm/page_64.h | 2 +-
246 1 file changed, 1 insertion(+), 1 deletion(-)
247
248commit 5dd906f677c6d649efad1b01da6d6965e15ac3db
249Author: Andrey Ryabinin <aryabinin@virtuozzo.com>
250Date: Thu Nov 24 13:23:10 2016 +0000
251
252 mpi: Fix NULL ptr dereference in mpi_powm() [ver #3]
253
254 This fixes CVE-2016-8650.
255
256 If mpi_powm() is given a zero exponent, it wants to immediately return
257 either 1 or 0, depending on the modulus. However, if the result was
258 initalised with zero limb space, no limbs space is allocated and a
259 NULL-pointer exception ensues.
260
261 Fix this by allocating a minimal amount of limb space for the result when
262 the 0-exponent case when the result is 1 and not touching the limb space
263 when the result is 0.
264
265 This affects the use of RSA keys and X.509 certificates that carry them.
266
267 BUG: unable to handle kernel NULL pointer dereference at (null)
268 IP: [<ffffffff8138ce5d>] mpi_powm+0x32/0x7e6
269 PGD 0
270 Oops: 0002 [#1] SMP
271 Modules linked in:
272 CPU: 3 PID: 3014 Comm: keyctl Not tainted 4.9.0-rc6-fscache+ #278
273 Hardware name: ASUS All Series/H97-PLUS, BIOS 2306 10/09/2014
274 task: ffff8804011944c0 task.stack: ffff880401294000
275 RIP: 0010:[<ffffffff8138ce5d>] [<ffffffff8138ce5d>] mpi_powm+0x32/0x7e6
276 RSP: 0018:ffff880401297ad8 EFLAGS: 00010212
277 RAX: 0000000000000000 RBX: ffff88040868bec0 RCX: ffff88040868bba0
278 RDX: ffff88040868b260 RSI: ffff88040868bec0 RDI: ffff88040868bee0
279 RBP: ffff880401297ba8 R08: 0000000000000000 R09: 0000000000000000
280 R10: 0000000000000047 R11: ffffffff8183b210 R12: 0000000000000000
281 R13: ffff8804087c7600 R14: 000000000000001f R15: ffff880401297c50
282 FS: 00007f7a7918c700(0000) GS:ffff88041fb80000(0000) knlGS:0000000000000000
283 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
284 CR2: 0000000000000000 CR3: 0000000401250000 CR4: 00000000001406e0
285 Stack:
286 ffff88040868bec0 0000000000000020 ffff880401297b00 ffffffff81376cd4
287 0000000000000100 ffff880401297b10 ffffffff81376d12 ffff880401297b30
288 ffffffff81376f37 0000000000000100 0000000000000000 ffff880401297ba8
289 Call Trace:
290 [<ffffffff81376cd4>] ? __sg_page_iter_next+0x43/0x66
291 [<ffffffff81376d12>] ? sg_miter_get_next_page+0x1b/0x5d
292 [<ffffffff81376f37>] ? sg_miter_next+0x17/0xbd
293 [<ffffffff8138ba3a>] ? mpi_read_raw_from_sgl+0xf2/0x146
294 [<ffffffff8132a95c>] rsa_verify+0x9d/0xee
295 [<ffffffff8132acca>] ? pkcs1pad_sg_set_buf+0x2e/0xbb
296 [<ffffffff8132af40>] pkcs1pad_verify+0xc0/0xe1
297 [<ffffffff8133cb5e>] public_key_verify_signature+0x1b0/0x228
298 [<ffffffff8133d974>] x509_check_for_self_signed+0xa1/0xc4
299 [<ffffffff8133cdde>] x509_cert_parse+0x167/0x1a1
300 [<ffffffff8133d609>] x509_key_preparse+0x21/0x1a1
301 [<ffffffff8133c3d7>] asymmetric_key_preparse+0x34/0x61
302 [<ffffffff812fc9f3>] key_create_or_update+0x145/0x399
303 [<ffffffff812fe227>] SyS_add_key+0x154/0x19e
304 [<ffffffff81001c2b>] do_syscall_64+0x80/0x191
305 [<ffffffff816825e4>] entry_SYSCALL64_slow_path+0x25/0x25
306 Code: 56 41 55 41 54 53 48 81 ec a8 00 00 00 44 8b 71 04 8b 42 04 4c 8b 67 18 45 85 f6 89 45 80 0f 84 b4 06 00 00 85 c0 75 2f 41 ff ce <49> c7 04 24 01 00 00 00 b0 01 75 0b 48 8b 41 18 48 83 38 01 0f
307 RIP [<ffffffff8138ce5d>] mpi_powm+0x32/0x7e6
308 RSP <ffff880401297ad8>
309 CR2: 0000000000000000
310 ---[ end trace d82015255d4a5d8d ]---
311
312 Basically, this is a backport of a libgcrypt patch:
313
314 http://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=patch;h=6e1adb05d290aeeb1c230c763970695f4a538526
315
316 Fixes: cdec9cb5167a ("crypto: GnuPG based MPI lib - source files (part 1)")
317 Signed-off-by: Andrey Ryabinin <aryabinin@virtuozzo.com>
318 Signed-off-by: David Howells <dhowells@redhat.com>
319 cc: Dmitry Kasatkin <dmitry.kasatkin@gmail.com>
320 cc: linux-ima-devel@lists.sourceforge.net
321 cc: stable@vger.kernel.org
322 Signed-off-by: James Morris <james.l.morris@oracle.com>
323
324 lib/mpi/mpi-pow.c | 7 ++++++-
325 1 file changed, 6 insertions(+), 1 deletion(-)
326
327commit 218b2fc710bd61f32c7c0cf4556aa628bccf0382
328Author: Andrey Ryabinin <aryabinin@virtuozzo.com>
329Date: Thu Nov 24 13:23:03 2016 +0000
330
331 X.509: Fix double free in x509_cert_parse() [ver #3]
332
333 We shouldn't free cert->pub->key in x509_cert_parse() because
334 x509_free_certificate() also does this:
335 BUG: Double free or freeing an invalid pointer
336 ...
337 Call Trace:
338 [<ffffffff81896c20>] dump_stack+0x63/0x83
339 [<ffffffff81356571>] kasan_object_err+0x21/0x70
340 [<ffffffff81356ed9>] kasan_report_double_free+0x49/0x60
341 [<ffffffff813561ad>] kasan_slab_free+0x9d/0xc0
342 [<ffffffff81350b7a>] kfree+0x8a/0x1a0
343 [<ffffffff81844fbf>] public_key_free+0x1f/0x30
344 [<ffffffff818455d4>] x509_free_certificate+0x24/0x90
345 [<ffffffff818460bc>] x509_cert_parse+0x2bc/0x300
346 [<ffffffff81846cae>] x509_key_preparse+0x3e/0x330
347 [<ffffffff818444cf>] asymmetric_key_preparse+0x6f/0x100
348 [<ffffffff8178bec0>] key_create_or_update+0x260/0x5f0
349 [<ffffffff8178e6d9>] SyS_add_key+0x199/0x2a0
350 [<ffffffff821d823b>] entry_SYSCALL_64_fastpath+0x1e/0xad
351 Object at ffff880110bd1900, in cache kmalloc-512 size: 512
352 ....
353 Freed:
354 PID = 2579
355 [<ffffffff8104283b>] save_stack_trace+0x1b/0x20
356 [<ffffffff813558f6>] save_stack+0x46/0xd0
357 [<ffffffff81356183>] kasan_slab_free+0x73/0xc0
358 [<ffffffff81350b7a>] kfree+0x8a/0x1a0
359 [<ffffffff818460a3>] x509_cert_parse+0x2a3/0x300
360 [<ffffffff81846cae>] x509_key_preparse+0x3e/0x330
361 [<ffffffff818444cf>] asymmetric_key_preparse+0x6f/0x100
362 [<ffffffff8178bec0>] key_create_or_update+0x260/0x5f0
363 [<ffffffff8178e6d9>] SyS_add_key+0x199/0x2a0
364 [<ffffffff821d823b>] entry_SYSCALL_64_fastpath+0x1e/0xad
365
366 Fixes: db6c43bd2132 ("crypto: KEYS: convert public key and digsig asym to the akcipher api")
367 Signed-off-by: Andrey Ryabinin <aryabinin@virtuozzo.com>
368 Cc: <stable@vger.kernel.org>
369 Signed-off-by: David Howells <dhowells@redhat.com>
370 Signed-off-by: James Morris <james.l.morris@oracle.com>
371
372 crypto/asymmetric_keys/x509_cert_parser.c | 1 -
373 1 file changed, 1 deletion(-)
374
375commit 7ab38a1d2f20a0ee1646c61f69c5628868e36e1c
376Author: Brad Spengler <spender@grsecurity.net>
377Date: Fri Nov 25 15:04:31 2016 -0500
378
379 Mark RANDSTRUCT as depending on GCC_PLUGINS
380
381 grsecurity/Kconfig | 1 +
382 1 file changed, 1 insertion(+)
383
384commit 4b779f90caef66bc904533a068e82ed7929a741f
385Author: Brad Spengler <spender@grsecurity.net>
386Date: Wed Nov 23 22:22:22 2016 -0500
387
388 whitespace cleanup
389
390 mm/usercopy.c | 6 +++---
391 1 file changed, 3 insertions(+), 3 deletions(-)
392
7a3006bd
PK
393commit fa8c4d8069e8a83b3a30bedbb7b5281cc035722e
394Author: Brad Spengler <spender@grsecurity.net>
395Date: Wed Nov 23 21:36:42 2016 -0500
396
397 Fix regression on i386 KERNEXEC introduced by KSPP ripoff of USERCOPY
398
399 mm/usercopy.c | 9 +++++++++
400 1 file changed, 9 insertions(+)
401
402commit 7bde68e909b1592b4de453d16d9efd544fdcf5d7
403Merge: 104123c 41ec71c
404Author: Brad Spengler <spender@grsecurity.net>
405Date: Wed Nov 23 19:59:44 2016 -0500
406
407 Merge branch 'pax-test' into grsec-test
408
409commit 41ec71c4866375c87ea6d28341bfb980ec5805f3
410Author: Brad Spengler <spender@grsecurity.net>
411Date: Wed Nov 23 19:58:53 2016 -0500
412
413 Update to pax-linux-4.8.10-test5.patch:
414 - worked around a false positive initify report with KMEMCHECK, reported by spender
415 - fixed a compile error of the initify plugin with gcc 4.5
416 - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender
417 - worked around a false positive initify report with KMEMCHECK, reported by spender
418 - fixed a compile error of the initify plugin with gcc 4.5
419 - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender
420
421 fs/exofs/super.c | 7 +-
422 kernel/trace/trace_printk.c | 11 +-
423 net/netfilter/nf_log.c | 2 +-
424 .../size_overflow_plugin/size_overflow.h | 8 +-
425 .../size_overflow_plugin/size_overflow_debug.c | 4 +-
426 .../size_overflow_plugin/size_overflow_ipa.c | 143 ++++++++++++++-------
427 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
428 .../size_overflow_plugin_hash.c | 40 +++---
429 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
430 9 files changed, 136 insertions(+), 87 deletions(-)
431
432commit 104123c7083b4b405c3d94e5cbcf8d82a3c1bf3b
433Author: Joerg Roedel <jroedel@suse.de>
434Date: Wed Sep 14 11:41:59 2016 +0200
435
436 iommu/amd: Don't put completion-wait semaphore on stack
437
438 The semaphore used by the AMD IOMMU to signal command
439 completion lived on the stack until now, which was safe as
440 the driver busy-waited on the semaphore with IRQs disabled,
441 so the stack can't go away under the driver.
442
443 But the recently introduced vmap-based stacks break this as
444 the physical address of the semaphore can't be determinded
445 easily anymore. The driver used the __pa() macro, but that
446 only works in the direct-mapping. The result were
447 Completion-Wait timeout errors seen by the IOMMU driver,
448 breaking system boot.
449
450 Since putting the semaphore on the stack is bad design
451 anyway, move the semaphore into 'struct amd_iommu'. It is
452 protected by the per-iommu lock and now in the direct
453 mapping again. This fixes the Completion-Wait timeout errors
454 and makes AMD IOMMU systems boot again with vmap-based
455 stacks enabled.
456
457 Reported-by: Borislav Petkov <bp@alien8.de>
458 Signed-off-by: Joerg Roedel <jroedel@suse.de>
459 Cc: H. Peter Anvin <hpa@zytor.com>
460 Cc: Linus Torvalds <torvalds@linux-foundation.org>
461 Cc: Peter Zijlstra <peterz@infradead.org>
462 Cc: Thomas Gleixner <tglx@linutronix.de>
463 Signed-off-by: Ingo Molnar <mingo@kernel.org>
464
465 drivers/iommu/amd_iommu.c | 51 ++++++++++++++++++++++++++++-------------
466 drivers/iommu/amd_iommu_types.h | 2 ++
467 2 files changed, 37 insertions(+), 16 deletions(-)
468
41672af8
PK
469commit fb4681fbb3ac4fbfc38c4d878a769d9521b2cadc
470Merge: 5c7c04f7 2eb064c
471Author: Brad Spengler <spender@grsecurity.net>
472Date: Mon Nov 21 07:32:06 2016 -0500
473
474 Merge branch 'pax-test' into grsec-test
475
476commit 2eb064cd06070c433afb5bbe06f2912c6fe4c0ca
477Merge: ec40a67 cf5ae29
478Author: Brad Spengler <spender@grsecurity.net>
479Date: Mon Nov 21 07:31:48 2016 -0500
480
481 Merge branch 'linux-4.8.y' into pax-test
482
f7684bb4
PK
483commit 5c7c04f7c8fcb7a3730b34db41a0842ef0dbed51
484Author: Brad Spengler <spender@grsecurity.net>
485Date: Sat Nov 19 19:50:51 2016 -0500
486
487 compile fix
488
489 drivers/platform/x86/toshiba-wmi.c | 2 +-
490 1 file changed, 1 insertion(+), 1 deletion(-)
491
492commit 05eb3d0ec6643c60f794937ba562fea97f5be897
493Author: Brad Spengler <spender@grsecurity.net>
494Date: Sat Nov 19 19:32:09 2016 -0500
495
496 compile fix
497
498 net/netfilter/nf_log.c | 2 +-
499 1 file changed, 1 insertion(+), 1 deletion(-)
500
501commit fb9517eef2f4321b99e1427728ea81e7beb6709e
502Author: Brad Spengler <spender@grsecurity.net>
503Date: Sat Nov 19 19:26:19 2016 -0500
504
505 compile fix
506
507 drivers/platform/x86/toshiba-wmi.c | 2 +-
508 1 file changed, 1 insertion(+), 1 deletion(-)
509
510commit d7be8fc340893cb7a61f295adf357433684c1412
511Author: Brad Spengler <spender@grsecurity.net>
512Date: Sat Nov 19 18:50:43 2016 -0500
513
514 Fix an instance of DMA on stack reported by jotik
515
516 drivers/tty/hvc/hvc_console.c | 13 +++++++++++--
517 1 file changed, 11 insertions(+), 2 deletions(-)
518
519commit 491d119de68bd80666a5e0c9a45538b03a7e0359
520Merge: d06ab17 ec40a67
521Author: Brad Spengler <spender@grsecurity.net>
522Date: Sat Nov 19 09:49:17 2016 -0500
523
524 Merge branch 'pax-test' into grsec-test
525
526commit ec40a67f38da6771cc50d21b8bdfef7fe85c13f9
527Merge: d10440d 8765773
528Author: Brad Spengler <spender@grsecurity.net>
529Date: Sat Nov 19 09:48:59 2016 -0500
530
531 Merge branch 'linux-4.8.y' into pax-test
532
533commit d06ab1776f143f4c0f040b37b5d4be02fb4c2b2f
534Author: Brad Spengler <spender@grsecurity.net>
535Date: Wed Nov 16 20:06:47 2016 -0500
536
537 Move location of GRKERNSEC_BRUTE call, otherwise on systems with suid
538 dumping enabled, the crash of a suid/fscapped binary will not produce a
539 coredump as a SIGKILL to the other threads of the process will trigger
540 a group exit. Thanks to Michael Hu and Meenakshi Selvaraj for the report!
541
542 fs/coredump.c | 6 +++---
543 1 file changed, 3 insertions(+), 3 deletions(-)
544
5f9c9a69
PK
545commit 2deb6e90bf515a547273218c9e5e80362cedf5f4
546Merge: 538290f d10440d
547Author: Brad Spengler <spender@grsecurity.net>
548Date: Tue Nov 15 07:22:21 2016 -0500
549
550 Merge branch 'pax-test' into grsec-test
551
552commit d10440da199a8c4601cf572c85c240b391d7ff1c
553Author: Brad Spengler <spender@grsecurity.net>
554Date: Tue Nov 15 07:21:39 2016 -0500
555
556 Forward-port PaX INITIFY updates:
557 - Emese fixed an infinite recursion bug in the initify plugin that triggered with certain gcc versions, reported by spender
558 - fixed a copy-paste error in the previous initify compile error fix
559
560 scripts/gcc-plugins/initify_plugin.c | 7 +++----
561 1 file changed, 3 insertions(+), 4 deletions(-)
562
563commit 538290f125d86e96ca1cb58ec6b6dc42c6df94f5
564Merge: 29790c8 0651bb9
565Author: Brad Spengler <spender@grsecurity.net>
566Date: Tue Nov 15 07:16:37 2016 -0500
567
568 Merge branch 'pax-test' into grsec-test
569
570commit 0651bb9a29497614f2ac8907576e13c25d14417d
571Merge: 3dccfc8 61385cc
572Author: Brad Spengler <spender@grsecurity.net>
573Date: Tue Nov 15 07:16:23 2016 -0500
574
575 Merge branch 'linux-4.8.y' into pax-test
576
483e659d
PK
577commit 29790c808b36fed3643adb45a52ddd1eaf215d5a
578Merge: 884f7d7 3dccfc8
579Author: Brad Spengler <spender@grsecurity.net>
580Date: Mon Nov 14 21:55:00 2016 -0500
581
582 Merge branch 'pax-test' into grsec-test
583
584commit 3dccfc8eb94c31bb44f90f2d5673867d47ceeae1
585Author: Brad Spengler <spender@grsecurity.net>
586Date: Mon Nov 14 21:53:56 2016 -0500
587
588 Forward-ported PaX updates (so all patches can be released tonight):
589 - worked around a false positive initify report with KMEMCHECK, reported by spender
590 - fixed a compile error of the initify plugin with gcc 4.5
591
592 lib/Kconfig.kmemcheck | 1 +
593 scripts/gcc-plugins/initify_plugin.c | 8 ++++++++
594 2 files changed, 9 insertions(+)
595
596commit 884f7d7137f2cb388491c398a22b555c9e04bd3b
597Author: Brad Spengler <spender@grsecurity.net>
598Date: Mon Nov 14 08:52:36 2016 -0500
599
600 re-enable INITIFY
601
602 security/Kconfig | 1 -
603 1 file changed, 1 deletion(-)
604
605commit 1199c8fee72e0204eef6e517acf1d17e1edb35d0
606Author: Brad Spengler <spender@grsecurity.net>
607Date: Sat Nov 12 09:28:52 2016 -0500
608
609 always clear after restore
610
611 kernel/power/snapshot.c | 2 --
612 1 file changed, 2 deletions(-)
613
614commit 6ee3a03e6b4610d3a4c8536222e613c9381d310a
615Author: Brad Spengler <spender@grsecurity.net>
616Date: Sat Nov 12 07:48:59 2016 -0500
617
618 Remove duplicate function definition caused by bad git merge
619 Thanks to Toralf Foerster for the report
620
621 kernel/power/snapshot.c | 20 --------------------
622 1 file changed, 20 deletions(-)
623
f47c16b6
PK
624commit 972fc7c4ab01bed5011f92621c0235a29b964321
625Merge: b797a7f 179609c
626Author: Brad Spengler <spender@grsecurity.net>
627Date: Thu Nov 10 21:30:42 2016 -0500
628
629 Merge branch 'pax-test' into grsec-test
630
631commit 179609c35bcb2c28967e27dd71850a64dd8d2457
632Author: Brad Spengler <spender@grsecurity.net>
633Date: Thu Nov 10 21:28:09 2016 -0500
634
635 Update to pax-linux-4.8.7-test3.patch
636
637 Makefile | 5 +-
638 arch/x86/kernel/alternative.c | 2 +
639 arch/x86/kernel/cpu/intel.c | 6 +
640 arch/x86/kernel/tsc.c | 3 +
641 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
642 .../gcc-plugins/size_overflow_plugin/e_fields.data | 240 ++++++++++++++++---
643 .../gcc-plugins/size_overflow_plugin/e_fns.data | 262 +++++++++++++++++++--
644 .../gcc-plugins/size_overflow_plugin/e_vars.data | 3 +
645 8 files changed, 467 insertions(+), 59 deletions(-)
646
647commit b797a7f8f1bd6dd882c302108d3e0e24eec4eb52
648Merge: c65bef9 61c5e35
649Author: Brad Spengler <spender@grsecurity.net>
650Date: Thu Nov 10 18:47:19 2016 -0500
651
652 Merge branch 'pax-test' into grsec-test
653
654commit 61c5e357c8e096078f3087cc1c9945311580ef58
655Merge: 26e177d 567aeca
656Author: Brad Spengler <spender@grsecurity.net>
657Date: Thu Nov 10 18:47:09 2016 -0500
658
659 Merge branch 'linux-4.8.y' into pax-test
660
c5694be4
PK
661commit c65bef9442a61a12256456658a6e3a3aa6f0017c
662Author: Brad Spengler <spender@grsecurity.net>
663Date: Wed Nov 9 17:22:04 2016 -0500
664
665 Add SLAB_USERCOPY backward compatibility for out of tree modules
666
667 include/linux/slab.h | 7 +++++++
668 mm/slab_common.c | 3 ++-
669 2 files changed, 9 insertions(+), 1 deletion(-)
670
671commit 9f7c67696110c732bc080f27629a93c652aa6784
672Merge: 8c2ed61 26e177d
673Author: Brad Spengler <spender@grsecurity.net>
674Date: Wed Nov 9 17:13:02 2016 -0500
675
676 Merge branch 'pax-test' into grsec-test
677
678commit 26e177df8561bd7b261090dcce16f8bc5a166e43
679Author: Brad Spengler <spender@grsecurity.net>
680Date: Wed Nov 9 17:11:43 2016 -0500
681
682 Update to pax-linux-4.8.6-test2.patch:
683 - fixed resume regression on X86 caused by the recent constification of boot_cpu_data, reported by Joe Gabinsky (https://bugs.archlinux.org/task/51767)
684 - worked around a compile error with gcc enforced PIE, reported by Carlos Carvalho (https://forums.grsecurity.net/viewtopic.php?f=3&t=4607)
685 - fixed a latent entropy compile error that triggered on arm, reported by spender
686
687 Makefile | 2 ++
688 arch/x86/include/asm/irqflags.h | 2 ++
689 arch/x86/include/asm/uaccess_32.h | 3 +++
690 arch/x86/include/asm/uaccess_64.h | 4 ++++
691 arch/x86/kernel/acpi/wakeup_32.S | 2 ++
692 arch/x86/kernel/acpi/wakeup_64.S | 2 ++
693 arch/x86/kernel/cpu/common.c | 6 ++++++
694 arch/x86/kernel/vm86_32.c | 6 ++----
695 arch/x86/power/hibernate_asm_32.S | 2 ++
696 arch/x86/power/hibernate_asm_64.S | 2 ++
697 fs/pstore/ftrace.c | 1 +
698 kernel/events/hw_breakpoint.c | 1 +
699 mm/slab.c | 14 +++++++-------
700 scripts/gcc-plugins/latent_entropy_plugin.c | 4 ++--
701 scripts/gcc-plugins/size_overflow_plugin/disable.data | 3 +++
702 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 5 +----
703 16 files changed, 42 insertions(+), 17 deletions(-)
704
705commit 8c2ed61b048133cef4d19cbcfad489c5229c6d85
706Author: Brad Spengler <spender@grsecurity.net>
707Date: Wed Nov 9 17:08:54 2016 -0500
708
709 re-enable latent_entropy on ARM
710
711 security/Kconfig | 1 -
712 1 file changed, 1 deletion(-)
713
d6768c95
PK
714commit f111a022d48483a796d7f6d170e5165fa17c32aa
715Author: Brad Spengler <spender@grsecurity.net>
716Date: Tue Nov 8 21:10:00 2016 -0500
717
718 Update size_overflow hash tables
719
720 scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 +
721 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 +
722 2 files changed, 2 insertions(+)
723
724commit f4e7a9c6e5c14a7d9765191e4fdae902e777a62b
725Author: Brad Spengler <spender@grsecurity.net>
726Date: Tue Nov 8 20:39:56 2016 -0500
727
728 Update size_overflow hash table
729
730 .../gcc-plugins/size_overflow_plugin/e_fields.data | 87 ++++++++++++++++++----
731 .../gcc-plugins/size_overflow_plugin/e_fns.data | 81 +++++++++++++++++---
732 2 files changed, 143 insertions(+), 25 deletions(-)
733
734commit f3a2f418e4c8c9e7a3c8e44994a9b789b755f690
735Author: Brad Spengler <spender@grsecurity.net>
736Date: Tue Nov 8 20:27:26 2016 -0500
737
738 Update size_overflow hash table
739
740 scripts/gcc-plugins/size_overflow_plugin/e_fields.data | 1 +
741 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 1 +
742 2 files changed, 2 insertions(+)
743
744commit 7429f39d5af5c7c6744dadbc8cef6fb09bba0378
745Author: Brad Spengler <spender@grsecurity.net>
746Date: Tue Nov 8 20:22:07 2016 -0500
747
748 compile fix
749
750 security/Kconfig | 2 +-
751 1 file changed, 1 insertion(+), 1 deletion(-)
752
753commit 2c1be792d3b1eced5c977f431b97a6f358257c7d
754Author: Brad Spengler <spender@grsecurity.net>
755Date: Tue Nov 8 20:15:52 2016 -0500
756
757 Disable LATENT_ENTROPY on ARM temporarily
758
759 security/Kconfig | 1 +
760 1 file changed, 1 insertion(+)
761
762commit 5baa2459453f698c59713d66c19a35ceb08c6423
763Author: Brad Spengler <spender@grsecurity.net>
764Date: Tue Nov 8 19:28:11 2016 -0500
765
766 Update size_overflow hash tables
767
768 .../gcc-plugins/size_overflow_plugin/e_fields.data | 19 +++++++++--
769 .../gcc-plugins/size_overflow_plugin/e_fns.data | 38 ++++++++++++++++++++--
770 .../gcc-plugins/size_overflow_plugin/e_vars.data | 2 ++
771 3 files changed, 55 insertions(+), 4 deletions(-)
772
773commit e6ff4162464e018c08a58689f60664f96786a4e0
774Author: Brad Spengler <spender@grsecurity.net>
775Date: Tue Nov 8 19:23:13 2016 -0500
776
777 Update size_overflow hash tables
778
779 .../gcc-plugins/size_overflow_plugin/e_fields.data | 132 +++++++++++++++++---
780 .../gcc-plugins/size_overflow_plugin/e_fns.data | 135 +++++++++++++++++++--
781 .../gcc-plugins/size_overflow_plugin/e_vars.data | 1 +
782 3 files changed, 243 insertions(+), 25 deletions(-)
783
784commit ee26614f6745609f79b28620130afa73b2c86ff8
785Author: Brad Spengler <spender@grsecurity.net>
786Date: Tue Nov 8 19:10:38 2016 -0500
787
788 Update size_overflow hash table
789
790 scripts/gcc-plugins/size_overflow_plugin/e_fns.data | 8 ++++++++
791 1 file changed, 8 insertions(+)
792
793commit d3291c0dc6f25e59c8c402b66416cf0f4f6dddb7
794Author: Brad Spengler <spender@grsecurity.net>
795Date: Tue Nov 8 19:03:02 2016 -0500
796
797 Initial import of grsecurity 3.1 for Linux 4.8.6
798
799 Documentation/dontdiff | 2 +
800 Documentation/kernel-parameters.txt | 6 +
801 Documentation/sysctl/kernel.txt | 15 +
802 Makefile | 8 +-
803 arch/alpha/include/asm/cache.h | 4 +-
804 arch/alpha/kernel/osf_sys.c | 12 +-
805 arch/arc/Kconfig | 1 +
806 arch/arm/Kconfig | 2 +
807 arch/arm/Kconfig.debug | 1 +
808 arch/arm/include/asm/cacheflush.h | 2 +-
809 arch/arm/include/asm/thread_info.h | 7 +-
810 arch/arm/kernel/entry-common.S | 8 +-
811 arch/arm/kernel/process.c | 4 +-
812 arch/arm/kernel/ptrace.c | 9 +
813 arch/arm/kernel/traps.c | 7 +-
814 arch/arm/mm/Kconfig | 4 +-
815 arch/arm/mm/fault.c | 40 +-
816 arch/arm/mm/mmap.c | 8 +-
817 arch/arm/net/bpf_jit_32.c | 51 +-
818 arch/arm64/Kconfig.debug | 1 +
819 arch/arm64/include/asm/atomic.h | 2 +
820 arch/arm64/include/asm/cache.h | 2 +
821 arch/arm64/include/asm/pgtable.h | 3 +
822 arch/avr32/include/asm/cache.h | 4 +-
823 arch/blackfin/Kconfig.debug | 1 +
824 arch/blackfin/include/asm/cache.h | 3 +-
825 arch/cris/include/arch-v10/arch/cache.h | 3 +-
826 arch/cris/include/arch-v32/arch/cache.h | 3 +-
827 arch/frv/include/asm/cache.h | 3 +-
828 arch/frv/mm/elf-fdpic.c | 4 +-
829 arch/hexagon/include/asm/cache.h | 6 +-
830 arch/ia64/Kconfig | 1 +
831 arch/ia64/include/asm/cache.h | 3 +-
832 arch/ia64/kernel/sys_ia64.c | 2 +
833 arch/ia64/mm/hugetlbpage.c | 2 +
834 arch/m32r/include/asm/cache.h | 4 +-
835 arch/m68k/include/asm/cache.h | 4 +-
836 arch/m68k/kernel/time.c | 1 +
837 arch/metag/mm/hugetlbpage.c | 1 +
838 arch/microblaze/include/asm/cache.h | 3 +-
839 arch/mips/Kconfig | 1 +
840 arch/mips/include/asm/thread_info.h | 11 +-
841 arch/mips/kernel/irq.c | 3 +
842 arch/mips/kernel/ptrace.c | 9 +
843 arch/mips/mm/mmap.c | 4 +-
844 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
845 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
846 arch/openrisc/include/asm/cache.h | 4 +-
847 arch/parisc/include/asm/cache.h | 3 +
848 arch/parisc/kernel/sys_parisc.c | 4 +
849 arch/powerpc/Kconfig | 1 +
850 arch/powerpc/include/asm/thread_info.h | 5 +-
851 arch/powerpc/kernel/Makefile | 2 +
852 arch/powerpc/kernel/irq.c | 3 +
853 arch/powerpc/kernel/process.c | 10 +-
854 arch/powerpc/kernel/ptrace.c | 15 +
855 arch/powerpc/kernel/traps.c | 5 +
856 arch/powerpc/mm/slice.c | 2 +-
857 arch/s390/Kconfig.debug | 1 +
858 arch/s390/include/asm/cache.h | 4 +-
859 arch/score/include/asm/cache.h | 4 +-
860 arch/sh/include/asm/cache.h | 3 +-
861 arch/sh/mm/mmap.c | 6 +-
862 arch/sparc/include/asm/thread_info_64.h | 8 +-
863 arch/sparc/kernel/process_32.c | 6 +-
864 arch/sparc/kernel/process_64.c | 8 +-
865 arch/sparc/kernel/ptrace_64.c | 14 +
866 arch/sparc/kernel/sys_sparc_64.c | 8 +-
867 arch/sparc/kernel/syscalls.S | 8 +-
868 arch/sparc/kernel/traps_32.c | 8 +-
869 arch/sparc/kernel/traps_64.c | 28 +-
870 arch/sparc/kernel/unaligned_64.c | 2 +-
871 arch/sparc/mm/fault_64.c | 2 +-
872 arch/sparc/mm/hugetlbpage.c | 15 +-
873 arch/tile/Kconfig | 1 +
874 arch/tile/include/asm/cache.h | 3 +-
875 arch/tile/mm/hugetlbpage.c | 2 +
876 arch/unicore32/include/asm/cache.h | 6 +-
877 arch/x86/Kconfig | 21 +
878 arch/x86/Kconfig.debug | 2 +
879 arch/x86/entry/common.c | 14 +
880 arch/x86/entry/entry_32.S | 2 +-
881 arch/x86/entry/entry_64.S | 2 +-
882 arch/x86/ia32/ia32_aout.c | 2 +
883 arch/x86/include/asm/floppy.h | 20 +-
884 arch/x86/include/asm/fpu/types.h | 69 +-
885 arch/x86/include/asm/io.h | 2 +-
886 arch/x86/include/asm/page.h | 12 +-
887 arch/x86/include/asm/paravirt_types.h | 21 +-
888 arch/x86/include/asm/processor.h | 4 +-
889 arch/x86/include/asm/thread_info.h | 6 +-
890 arch/x86/kernel/dumpstack.c | 8 +-
891 arch/x86/kernel/dumpstack_32.c | 1 +
892 arch/x86/kernel/ioport.c | 13 +
893 arch/x86/kernel/irq_32.c | 3 +
894 arch/x86/kernel/irq_64.c | 7 +-
895 arch/x86/kernel/ldt.c | 18 +
896 arch/x86/kernel/msr.c | 12 +
897 arch/x86/kernel/sys_i386_32.c | 9 +-
898 arch/x86/kernel/sys_x86_64.c | 8 +-
899 arch/x86/kernel/traps.c | 5 +
900 arch/x86/kernel/verify_cpu.S | 1 +
901 arch/x86/kernel/vm86_32.c | 15 +
902 arch/x86/mm/fault.c | 12 +-
903 arch/x86/mm/hugetlbpage.c | 15 +-
904 arch/x86/mm/init.c | 51 +-
905 arch/x86/mm/init_32.c | 6 +-
906 arch/x86/mm/mmap.c | 16 +-
907 arch/x86/net/bpf_jit_comp.c | 4 +
908 arch/x86/xen/Kconfig | 1 +
909 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
910 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
911 crypto/scatterwalk.c | 10 +-
912 drivers/acpi/acpica/hwxfsleep.c | 11 +-
913 drivers/acpi/custom_method.c | 4 +
914 drivers/block/cciss.h | 30 +-
915 drivers/block/smart1,2.h | 40 +-
916 drivers/char/Kconfig | 4 +-
917 drivers/char/mem.c | 19 +-
918 drivers/char/random.c | 3 -
919 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
920 drivers/firewire/ohci.c | 4 +
921 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +-
922 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
923 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
924 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
925 .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +-
926 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
927 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
928 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
929 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
930 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
931 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
932 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +-
933 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
934 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
935 drivers/iommu/amd_iommu.c | 14 +-
936 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
937 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
938 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
939 drivers/isdn/i4l/isdn_concap.c | 6 +-
940 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
941 drivers/md/bcache/Kconfig | 1 +
942 drivers/md/raid5.c | 8 +
943 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
944 .../media/platform/mtk-vcodec/venc/venc_h264_if.c | 8 +-
945 .../media/platform/mtk-vcodec/venc/venc_vp8_if.c | 8 +-
946 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
947 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
948 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
949 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
950 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
951 drivers/message/fusion/mptbase.c | 9 +
952 drivers/misc/sgi-xp/xp_main.c | 12 +-
953 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
954 drivers/net/wan/lmc/lmc_media.c | 97 +-
955 drivers/net/wan/z85230.c | 24 +-
956 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
957 drivers/pci/proc.c | 9 +
958 drivers/platform/x86/asus-wmi.c | 12 +
959 drivers/rtc/rtc-dev.c | 3 +
960 drivers/scsi/bfa/bfa_fcs.c | 19 +-
961 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
962 drivers/scsi/bfa/bfa_modules.h | 12 +-
963 drivers/scsi/hpsa.h | 40 +-
964 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
965 drivers/staging/wilc1000/host_interface.h | 1 +
966 drivers/staging/wilc1000/wilc_spi.c | 1 +
967 drivers/tty/sysrq.c | 2 +-
968 drivers/tty/tty_io.c | 4 +
969 drivers/tty/vt/keyboard.c | 22 +-
970 drivers/usb/core/hub.c | 5 +
971 drivers/usb/gadget/function/f_uac1.c | 1 +
972 drivers/usb/gadget/function/u_uac1.c | 1 +
973 drivers/usb/host/hwa-hc.c | 9 +-
974 drivers/usb/usbip/vhci_sysfs.c | 2 +-
975 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
976 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
977 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
978 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
979 drivers/xen/xenfs/xenstored.c | 5 +
980 firmware/Makefile | 2 +
981 firmware/WHENCE | 20 +-
982 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
983 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
984 fs/attr.c | 4 +
985 fs/autofs4/waitq.c | 9 +
986 fs/binfmt_aout.c | 7 +
987 fs/binfmt_elf.c | 40 +-
988 fs/compat.c | 20 +-
989 fs/coredump.c | 17 +-
990 fs/dcache.c | 5 +-
991 fs/debugfs/inode.c | 19 +-
992 fs/exec.c | 159 +-
993 fs/ext2/balloc.c | 4 +-
994 fs/ext2/super.c | 8 +-
995 fs/ext4/balloc.c | 4 +-
996 fs/fcntl.c | 4 +
997 fs/fhandle.c | 3 +-
998 fs/file.c | 4 +
999 fs/filesystems.c | 4 +
1000 fs/fs_struct.c | 20 +-
1001 fs/hugetlbfs/inode.c | 5 +-
1002 fs/inode.c | 8 +-
1003 fs/kernfs/dir.c | 6 +
1004 fs/mount.h | 4 +-
1005 fs/namei.c | 290 +-
1006 fs/namespace.c | 24 +
1007 fs/open.c | 38 +
1008 fs/overlayfs/super.c | 6 +-
1009 fs/pipe.c | 2 +-
1010 fs/posix_acl.c | 15 +-
1011 fs/proc/Kconfig | 10 +-
1012 fs/proc/array.c | 67 +-
1013 fs/proc/base.c | 193 +-
1014 fs/proc/cmdline.c | 4 +
1015 fs/proc/devices.c | 4 +
1016 fs/proc/fd.c | 13 +-
1017 fs/proc/generic.c | 64 +
1018 fs/proc/inode.c | 17 +
1019 fs/proc/internal.h | 18 +-
1020 fs/proc/interrupts.c | 4 +
1021 fs/proc/kcore.c | 3 +
1022 fs/proc/proc_net.c | 31 +
1023 fs/proc/proc_sysctl.c | 50 +-
1024 fs/proc/root.c | 8 +
1025 fs/proc/stat.c | 69 +-
1026 fs/proc/task_mmu.c | 87 +-
1027 fs/proc/task_nommu.c | 2 +-
1028 fs/readdir.c | 19 +
1029 fs/reiserfs/item_ops.c | 24 +-
1030 fs/reiserfs/super.c | 4 +
1031 fs/select.c | 2 +
1032 fs/seq_file.c | 31 +-
1033 fs/stat.c | 20 +-
1034 fs/sysfs/dir.c | 30 +-
1035 fs/utimes.c | 8 +
1036 fs/xattr.c | 26 +-
1037 fs/xfs/xfs_ioctl.c | 6 +
1038 grsecurity/Kconfig | 1205 ++++
1039 grsecurity/Makefile | 54 +
1040 grsecurity/gracl.c | 2773 +++++++++
1041 grsecurity/gracl_alloc.c | 105 +
1042 grsecurity/gracl_cap.c | 96 +
1043 grsecurity/gracl_compat.c | 269 +
1044 grsecurity/gracl_fs.c | 448 ++
1045 grsecurity/gracl_ip.c | 387 ++
1046 grsecurity/gracl_learn.c | 209 +
1047 grsecurity/gracl_policy.c | 1784 ++++++
1048 grsecurity/gracl_res.c | 74 +
1049 grsecurity/gracl_segv.c | 306 +
1050 grsecurity/gracl_shm.c | 40 +
1051 grsecurity/grsec_chdir.c | 19 +
1052 grsecurity/grsec_chroot.c | 506 ++
1053 grsecurity/grsec_disabled.c | 445 ++
1054 grsecurity/grsec_exec.c | 188 +
1055 grsecurity/grsec_fifo.c | 26 +
1056 grsecurity/grsec_fork.c | 23 +
1057 grsecurity/grsec_init.c | 294 +
1058 grsecurity/grsec_ipc.c | 48 +
1059 grsecurity/grsec_link.c | 65 +
1060 grsecurity/grsec_log.c | 340 +
1061 grsecurity/grsec_mem.c | 48 +
1062 grsecurity/grsec_mount.c | 65 +
1063 grsecurity/grsec_pax.c | 47 +
1064 grsecurity/grsec_proc.c | 20 +
1065 grsecurity/grsec_ptrace.c | 30 +
1066 grsecurity/grsec_sig.c | 248 +
1067 grsecurity/grsec_sock.c | 244 +
1068 grsecurity/grsec_sysctl.c | 497 ++
1069 grsecurity/grsec_time.c | 16 +
1070 grsecurity/grsec_tpe.c | 78 +
1071 grsecurity/grsec_tty.c | 18 +
1072 grsecurity/grsec_usb.c | 15 +
1073 grsecurity/grsum.c | 56 +
1074 include/linux/binfmts.h | 5 +-
1075 include/linux/capability.h | 8 +
1076 include/linux/cdev.h | 2 +-
1077 include/linux/compiler-gcc.h | 5 +
1078 include/linux/compiler.h | 8 +
1079 include/linux/cred.h | 8 +-
1080 include/linux/dcache.h | 5 +-
1081 include/linux/debugfs.h | 2 +-
1082 include/linux/fs.h | 26 +-
1083 include/linux/fs_struct.h | 2 +-
1084 include/linux/fsnotify.h | 6 +
1085 include/linux/gracl.h | 342 ++
1086 include/linux/gracl_compat.h | 156 +
1087 include/linux/gralloc.h | 9 +
1088 include/linux/grdefs.h | 140 +
1089 include/linux/grinternal.h | 231 +
1090 include/linux/grmsg.h | 120 +
1091 include/linux/grsecurity.h | 259 +
1092 include/linux/grsock.h | 19 +
1093 include/linux/ipc.h | 2 +-
1094 include/linux/ipc_namespace.h | 2 +-
1095 include/linux/kallsyms.h | 18 +-
1096 include/linux/key-type.h | 4 +-
1097 include/linux/kmod.h | 7 +-
1098 include/linux/kobject.h | 2 +-
1099 include/linux/lsm_hooks.h | 4 +-
1100 include/linux/mm.h | 12 +
1101 include/linux/mm_types.h | 4 +-
1102 include/linux/module.h | 5 +-
1103 include/linux/mount.h | 2 +-
1104 include/linux/msg.h | 2 +-
1105 include/linux/netfilter/xt_gradm.h | 9 +
1106 include/linux/path.h | 4 +-
1107 include/linux/perf_event.h | 13 +-
1108 include/linux/pid_namespace.h | 2 +-
1109 include/linux/printk.h | 3 +-
1110 include/linux/proc_fs.h | 22 +-
1111 include/linux/proc_ns.h | 2 +-
1112 include/linux/rbtree_augmented.h | 4 +-
1113 include/linux/scatterlist.h | 12 +-
1114 include/linux/sched.h | 133 +-
1115 include/linux/security.h | 1 +
1116 include/linux/sem.h | 2 +-
1117 include/linux/seq_file.h | 5 +
1118 include/linux/shm.h | 6 +-
1119 include/linux/skbuff.h | 3 +
1120 include/linux/slab.h | 9 -
1121 include/linux/sysctl.h | 8 +-
1122 include/linux/tty.h | 2 +-
1123 include/linux/tty_driver.h | 4 +-
1124 include/linux/uidgid.h | 6 +
1125 include/linux/user_namespace.h | 2 +-
1126 include/linux/utsname.h | 2 +-
1127 include/linux/vermagic.h | 16 +-
1128 include/linux/vmalloc.h | 11 +
1129 include/net/af_unix.h | 2 +-
1130 include/net/ip.h | 2 +-
1131 include/net/neighbour.h | 2 +-
1132 include/net/net_namespace.h | 2 +-
1133 include/net/sock.h | 2 +-
1134 include/trace/events/fs.h | 53 +
1135 init/Kconfig | 7 +-
1136 init/main.c | 37 +
1137 ipc/mqueue.c | 1 +
1138 ipc/msg.c | 3 +-
1139 ipc/msgutil.c | 4 +-
1140 ipc/sem.c | 3 +-
1141 ipc/shm.c | 26 +-
1142 ipc/util.c | 6 +
1143 kernel/bpf/syscall.c | 10 +-
1144 kernel/capability.c | 31 +-
1145 kernel/cgroup.c | 5 +-
1146 kernel/compat.c | 1 +
1147 kernel/configs.c | 11 +
1148 kernel/cred.c | 112 +-
1149 kernel/events/core.c | 14 +-
1150 kernel/exit.c | 7 +
1151 kernel/fork.c | 93 +-
1152 kernel/futex.c | 4 +-
1153 kernel/kallsyms.c | 9 +
1154 kernel/kcmp.c | 4 +
1155 kernel/kexec_core.c | 2 +-
1156 kernel/kmod.c | 96 +-
1157 kernel/kprobes.c | 9 +-
1158 kernel/ksysfs.c | 2 +
1159 kernel/locking/lockdep_proc.c | 10 +-
1160 kernel/module.c | 108 +-
1161 kernel/panic.c | 6 +-
1162 kernel/pid.c | 18 +-
1163 kernel/power/Kconfig | 1 +
1164 kernel/power/snapshot.c | 20 +
1165 kernel/printk/printk.c | 7 +-
1166 kernel/ptrace.c | 50 +-
1167 kernel/resource.c | 10 +
1168 kernel/sched/core.c | 16 +-
1169 kernel/sched/debug.c | 4 +
1170 kernel/signal.c | 37 +-
1171 kernel/sys.c | 64 +-
1172 kernel/sysctl.c | 174 +-
1173 kernel/taskstats.c | 6 +
1174 kernel/time/posix-timers.c | 8 +
1175 kernel/time/time.c | 5 +
1176 kernel/time/timekeeping.c | 3 +
1177 kernel/time/timer_list.c | 13 +-
1178 kernel/time/timer_stats.c | 10 +-
1179 kernel/trace/Kconfig | 6 +
1180 kernel/trace/trace_syscalls.c | 8 +
1181 kernel/user_namespace.c | 15 +
1182 lib/Kconfig.debug | 11 +-
1183 lib/is_single_threaded.c | 3 +
1184 lib/list_debug.c | 65 +-
1185 lib/nlattr.c | 2 +
1186 lib/rbtree.c | 4 +-
1187 lib/vsprintf.c | 42 +-
1188 localversion-grsec | 1 +
1189 mm/Kconfig | 8 +-
1190 mm/Kconfig.debug | 1 +
1191 mm/filemap.c | 1 +
1192 mm/kmemleak.c | 4 +-
1193 mm/memory.c | 2 +-
1194 mm/mempolicy.c | 12 +-
1195 mm/migrate.c | 3 +-
1196 mm/mlock.c | 9 +
1197 mm/mmap.c | 116 +-
1198 mm/mprotect.c | 8 +
1199 mm/page_alloc.c | 2 +-
1200 mm/process_vm_access.c | 6 +
1201 mm/shmem.c | 2 +-
1202 mm/slab.c | 14 +-
1203 mm/slab_common.c | 2 +-
1204 mm/slob.c | 12 +
1205 mm/slub.c | 53 +-
1206 mm/usercopy.c | 2 -
1207 mm/util.c | 3 +
1208 mm/vmalloc.c | 94 +-
1209 mm/vmstat.c | 29 +-
1210 net/appletalk/atalk_proc.c | 2 +-
1211 net/atm/lec.c | 6 +-
1212 net/atm/mpoa_caches.c | 43 +-
1213 net/can/bcm.c | 2 +-
1214 net/can/proc.c | 2 +-
1215 net/core/dev_ioctl.c | 7 +-
1216 net/core/filter.c | 8 +-
1217 net/core/net-procfs.c | 17 +-
1218 net/core/pktgen.c | 2 +-
1219 net/core/sock.c | 23 +-
1220 net/core/sysctl_net_core.c | 2 +-
1221 net/decnet/dn_dev.c | 2 +-
1222 net/ipv4/devinet.c | 6 +-
1223 net/ipv4/inet_hashtables.c | 6 +
1224 net/ipv4/ip_input.c | 7 +
1225 net/ipv4/ip_vti.c | 2 +-
1226 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1227 net/ipv4/route.c | 6 +-
1228 net/ipv4/tcp_input.c | 6 +-
1229 net/ipv4/tcp_ipv4.c | 24 +-
1230 net/ipv4/tcp_minisocks.c | 9 +-
1231 net/ipv4/tcp_timer.c | 11 +
1232 net/ipv4/udp.c | 23 +
1233 net/ipv6/addrconf.c | 13 +-
1234 net/ipv6/proc.c | 2 +-
1235 net/ipv6/tcp_ipv6.c | 23 +-
1236 net/ipv6/udp.c | 7 +
1237 net/ipx/ipx_proc.c | 2 +-
1238 net/irda/irproc.c | 2 +-
1239 net/llc/llc_proc.c | 2 +-
1240 net/netfilter/Kconfig | 10 +
1241 net/netfilter/Makefile | 1 +
1242 net/netfilter/xt_gradm.c | 51 +
1243 net/netfilter/xt_hashlimit.c | 4 +-
1244 net/netfilter/xt_recent.c | 2 +-
1245 net/socket.c | 75 +-
1246 net/sunrpc/Kconfig | 1 +
1247 net/sunrpc/cache.c | 2 +-
1248 net/sunrpc/stats.c | 2 +-
1249 net/unix/af_unix.c | 53 +-
1250 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1251 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1252 net/x25/sysctl_net_x25.c | 2 +-
1253 net/x25/x25_proc.c | 2 +-
1254 scripts/Makefile.gcc-plugins | 5 +
1255 scripts/gcc-plugins/.gitignore | 1 +
1256 scripts/gcc-plugins/Makefile | 10 +
1257 scripts/gcc-plugins/gen-random-seed.sh | 8 +
1258 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
1259 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
1260 scripts/package/Makefile | 2 +-
1261 scripts/package/mkspec | 41 +-
1262 security/Kconfig | 314 +-
1263 security/apparmor/file.c | 4 +-
1264 security/apparmor/lsm.c | 6 +-
1265 security/commoncap.c | 29 +
1266 security/keys/internal.h | 2 +-
1267 security/tomoyo/file.c | 12 +-
1268 security/tomoyo/mount.c | 4 +
1269 security/tomoyo/tomoyo.c | 20 +-
1270 security/yama/Kconfig | 2 +-
1271 sound/synth/emux/emux_seq.c | 14 +-
1272 sound/usb/line6/driver.c | 40 +-
1273 sound/usb/line6/toneport.c | 12 +-
1274 475 files changed, 32298 insertions(+), 3053 deletions(-)
1275
1276commit 863a7358ccafaadba7ca6d6c7b9dec8232aef6fd
1277Author: Brad Spengler <spender@grsecurity.net>
1278Date: Tue Nov 8 18:33:39 2016 -0500
1279
1280 Initial import of pax-linux-4.8.6-test1.patch
1281
1282 Documentation/dontdiff | 49 +-
1283 Documentation/kbuild/makefiles.txt | 39 +-
1284 Documentation/kernel-parameters.txt | 33 +
1285 Makefile | 13 +-
1286 arch/Kconfig | 2 +-
1287 arch/alpha/include/asm/atomic.h | 10 +
1288 arch/alpha/include/asm/elf.h | 7 +
1289 arch/alpha/include/asm/pgalloc.h | 6 +
1290 arch/alpha/include/asm/pgtable.h | 11 +
1291 arch/alpha/kernel/module.c | 2 +-
1292 arch/alpha/kernel/osf_sys.c | 8 +-
1293 arch/alpha/mm/fault.c | 141 +-
1294 arch/arm/Kconfig | 5 +-
1295 arch/arm/boot/compressed/Makefile | 2 +
1296 arch/arm/crypto/sha1_glue.c | 12 +-
1297 arch/arm/crypto/sha1_neon_glue.c | 10 +-
1298 arch/arm/crypto/sha256_glue.c | 13 +-
1299 arch/arm/crypto/sha256_neon_glue.c | 13 +-
1300 arch/arm/crypto/sha512-glue.c | 11 +-
1301 arch/arm/crypto/sha512-neon-glue.c | 11 +-
1302 arch/arm/include/asm/atomic.h | 306 +-
1303 arch/arm/include/asm/cache.h | 4 +-
1304 arch/arm/include/asm/cacheflush.h | 2 +-
1305 arch/arm/include/asm/checksum.h | 14 +-
1306 arch/arm/include/asm/cmpxchg.h | 5 +
1307 arch/arm/include/asm/cpuidle.h | 2 +-
1308 arch/arm/include/asm/domain.h | 43 +-
1309 arch/arm/include/asm/elf.h | 9 +-
1310 arch/arm/include/asm/fncpy.h | 2 +
1311 arch/arm/include/asm/futex.h | 1 +
1312 arch/arm/include/asm/kmap_types.h | 2 +-
1313 arch/arm/include/asm/mach/dma.h | 2 +-
1314 arch/arm/include/asm/mach/map.h | 16 +-
1315 arch/arm/include/asm/outercache.h | 2 +-
1316 arch/arm/include/asm/page.h | 3 +-
1317 arch/arm/include/asm/pgalloc.h | 20 +
1318 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1319 arch/arm/include/asm/pgtable-2level.h | 3 +
1320 arch/arm/include/asm/pgtable-3level.h | 3 +
1321 arch/arm/include/asm/pgtable.h | 54 +-
1322 arch/arm/include/asm/smp.h | 2 +-
1323 arch/arm/include/asm/string.h | 10 +-
1324 arch/arm/include/asm/thread_info.h | 3 +
1325 arch/arm/include/asm/timex.h | 1 +
1326 arch/arm/include/asm/tls.h | 3 +
1327 arch/arm/include/asm/uaccess.h | 102 +-
1328 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1329 arch/arm/kernel/armksyms.c | 2 +-
1330 arch/arm/kernel/cpuidle.c | 2 +-
1331 arch/arm/kernel/efi.c | 4 +-
1332 arch/arm/kernel/entry-armv.S | 109 +-
1333 arch/arm/kernel/entry-common.S | 40 +-
1334 arch/arm/kernel/entry-header.S | 55 +
1335 arch/arm/kernel/fiq.c | 3 +
1336 arch/arm/kernel/module-plts.c | 7 +-
1337 arch/arm/kernel/module.c | 38 +-
1338 arch/arm/kernel/patch.c | 2 +
1339 arch/arm/kernel/process.c | 86 +-
1340 arch/arm/kernel/reboot.c | 1 +
1341 arch/arm/kernel/setup.c | 20 +-
1342 arch/arm/kernel/signal.c | 35 +-
1343 arch/arm/kernel/smp.c | 2 +-
1344 arch/arm/kernel/tcm.c | 4 +-
1345 arch/arm/kernel/vmlinux.lds.S | 3 +-
1346 arch/arm/kvm/arm.c | 8 +-
1347 arch/arm/lib/copy_page.S | 1 +
1348 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1349 arch/arm/lib/delay.c | 2 +-
1350 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1351 arch/arm/mach-exynos/suspend.c | 6 +-
1352 arch/arm/mach-mmp/mmp2.c | 4 +-
1353 arch/arm/mach-mmp/pxa910.c | 4 +-
1354 arch/arm/mach-mvebu/coherency.c | 6 +-
1355 arch/arm/mach-mvebu/pmsu.c | 2 +-
1356 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1357 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1358 arch/arm/mach-omap2/omap-smp.c | 1 +
1359 arch/arm/mach-omap2/omap_device.c | 4 +-
1360 arch/arm/mach-omap2/omap_device.h | 4 +-
1361 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1362 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1363 arch/arm/mach-omap2/wd_timer.c | 6 +-
1364 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
1365 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1366 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1367 arch/arm/mach-tegra/irq.c | 1 +
1368 arch/arm/mach-ux500/pm.c | 1 +
1369 arch/arm/mach-zynq/platsmp.c | 1 +
1370 arch/arm/mm/Kconfig | 6 +-
1371 arch/arm/mm/alignment.c | 24 +-
1372 arch/arm/mm/cache-l2x0.c | 2 +-
1373 arch/arm/mm/context.c | 10 +-
1374 arch/arm/mm/fault.c | 160 +
1375 arch/arm/mm/fault.h | 12 +
1376 arch/arm/mm/init.c | 39 +
1377 arch/arm/mm/ioremap.c | 4 +-
1378 arch/arm/mm/mmap.c | 36 +-
1379 arch/arm/mm/mmu.c | 162 +-
1380 arch/arm/net/bpf_jit_32.c | 3 +
1381 arch/arm/plat-iop/setup.c | 2 +-
1382 arch/arm/plat-omap/sram.c | 2 +
1383 arch/arm64/Kconfig | 1 +
1384 arch/arm64/crypto/sha1-ce-glue.c | 12 +-
1385 arch/arm64/include/asm/atomic.h | 13 +
1386 arch/arm64/include/asm/cache.h | 4 +-
1387 arch/arm64/include/asm/percpu.h | 8 +-
1388 arch/arm64/include/asm/pgalloc.h | 10 +
1389 arch/arm64/include/asm/pgtable.h | 3 +
1390 arch/arm64/include/asm/processor.h | 7 +
1391 arch/arm64/include/asm/string.h | 24 +-
1392 arch/arm64/include/asm/uaccess.h | 10 +
1393 arch/arm64/kernel/hibernate.c | 14 +-
1394 arch/arm64/kernel/probes/decode-insn.c | 4 +-
1395 arch/arm64/kernel/process.c | 9 +-
1396 arch/arm64/kernel/stacktrace.c | 4 +-
1397 arch/arm64/kernel/traps.c | 2 +-
1398 arch/avr32/include/asm/elf.h | 8 +-
1399 arch/avr32/include/asm/kmap_types.h | 4 +-
1400 arch/avr32/mm/fault.c | 27 +
1401 arch/frv/include/asm/atomic.h | 10 +
1402 arch/frv/include/asm/kmap_types.h | 2 +-
1403 arch/frv/mm/elf-fdpic.c | 3 +-
1404 arch/ia64/Makefile | 1 +
1405 arch/ia64/include/asm/atomic.h | 10 +
1406 arch/ia64/include/asm/elf.h | 7 +
1407 arch/ia64/include/asm/pgalloc.h | 12 +
1408 arch/ia64/include/asm/pgtable.h | 13 +-
1409 arch/ia64/include/asm/spinlock.h | 2 +-
1410 arch/ia64/include/asm/uaccess.h | 27 +-
1411 arch/ia64/kernel/module.c | 20 +-
1412 arch/ia64/kernel/palinfo.c | 2 +-
1413 arch/ia64/kernel/sys_ia64.c | 7 +
1414 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1415 arch/ia64/mm/fault.c | 32 +-
1416 arch/ia64/mm/init.c | 15 +-
1417 arch/m32r/lib/usercopy.c | 6 +
1418 arch/mips/Kbuild | 2 +-
1419 arch/mips/Kconfig | 3 +-
1420 arch/mips/include/asm/atomic.h | 387 +-
1421 arch/mips/include/asm/cache.h | 3 +-
1422 arch/mips/include/asm/elf.h | 7 +
1423 arch/mips/include/asm/exec.h | 2 +-
1424 arch/mips/include/asm/hw_irq.h | 2 +-
1425 arch/mips/include/asm/irq.h | 1 -
1426 arch/mips/include/asm/local.h | 57 +
1427 arch/mips/include/asm/page.h | 2 +-
1428 arch/mips/include/asm/pgalloc.h | 5 +
1429 arch/mips/include/asm/pgtable.h | 3 +
1430 arch/mips/include/asm/uaccess.h | 1 +
1431 arch/mips/kernel/binfmt_elfn32.c | 7 +
1432 arch/mips/kernel/binfmt_elfo32.c | 7 +
1433 arch/mips/kernel/irq-gt641xx.c | 2 +-
1434 arch/mips/kernel/irq.c | 6 +-
1435 arch/mips/kernel/pm-cps.c | 2 +-
1436 arch/mips/kernel/process.c | 12 -
1437 arch/mips/kernel/sync-r4k.c | 24 +-
1438 arch/mips/kernel/traps.c | 13 +-
1439 arch/mips/lib/ashldi3.c | 21 +-
1440 arch/mips/lib/ashrdi3.c | 19 +-
1441 arch/mips/lib/libgcc.h | 12 +-
1442 arch/mips/mm/fault.c | 25 +
1443 arch/mips/mm/init.c | 4 +-
1444 arch/mips/mm/mmap.c | 24 +-
1445 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1446 arch/mips/sni/rm200.c | 2 +-
1447 arch/mips/vr41xx/common/icu.c | 2 +-
1448 arch/mips/vr41xx/common/irq.c | 4 +-
1449 arch/parisc/include/asm/atomic.h | 10 +
1450 arch/parisc/include/asm/elf.h | 7 +
1451 arch/parisc/include/asm/pgalloc.h | 6 +
1452 arch/parisc/include/asm/pgtable.h | 11 +
1453 arch/parisc/include/asm/uaccess.h | 6 +-
1454 arch/parisc/kernel/module.c | 26 +-
1455 arch/parisc/kernel/sys_parisc.c | 15 +
1456 arch/parisc/kernel/traps.c | 4 +-
1457 arch/parisc/mm/fault.c | 140 +-
1458 arch/powerpc/Kconfig | 1 +
1459 arch/powerpc/include/asm/atomic.h | 306 +-
1460 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1461 arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +-
1462 arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 +
1463 arch/powerpc/include/asm/cache.h | 4 +-
1464 arch/powerpc/include/asm/elf.h | 12 +
1465 arch/powerpc/include/asm/exec.h | 2 +-
1466 arch/powerpc/include/asm/kmap_types.h | 2 +-
1467 arch/powerpc/include/asm/local.h | 46 +
1468 arch/powerpc/include/asm/mman.h | 2 +-
1469 arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 +
1470 arch/powerpc/include/asm/page.h | 8 +-
1471 arch/powerpc/include/asm/page_64.h | 7 +-
1472 arch/powerpc/include/asm/pgtable.h | 1 +
1473 arch/powerpc/include/asm/pte-common.h | 30 +-
1474 arch/powerpc/include/asm/reg.h | 1 +
1475 arch/powerpc/include/asm/smp.h | 2 +-
1476 arch/powerpc/include/asm/spinlock.h | 43 +-
1477 arch/powerpc/include/asm/string.h | 20 +-
1478 arch/powerpc/include/asm/uaccess.h | 102 +-
1479 arch/powerpc/kernel/Makefile | 5 +
1480 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1481 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1482 arch/powerpc/kernel/module_32.c | 15 +-
1483 arch/powerpc/kernel/process.c | 7 -
1484 arch/powerpc/kernel/signal_32.c | 2 +-
1485 arch/powerpc/kernel/signal_64.c | 2 +-
1486 arch/powerpc/kernel/traps.c | 21 +
1487 arch/powerpc/kernel/vdso.c | 5 +-
1488 arch/powerpc/lib/usercopy_64.c | 18 -
1489 arch/powerpc/mm/fault.c | 56 +-
1490 arch/powerpc/mm/mmap.c | 16 +
1491 arch/powerpc/mm/slice.c | 21 +-
1492 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1493 arch/s390/include/asm/atomic.h | 10 +
1494 arch/s390/include/asm/elf.h | 7 +
1495 arch/s390/include/asm/exec.h | 2 +-
1496 arch/s390/include/asm/uaccess.h | 13 +-
1497 arch/s390/kernel/module.c | 22 +-
1498 arch/s390/kernel/process.c | 7 -
1499 arch/s390/mm/mmap.c | 22 +-
1500 arch/score/include/asm/exec.h | 2 +-
1501 arch/score/kernel/process.c | 5 -
1502 arch/sh/mm/mmap.c | 28 +-
1503 arch/sparc/Kconfig | 1 +
1504 arch/sparc/include/asm/atomic_64.h | 116 +-
1505 arch/sparc/include/asm/cache.h | 4 +-
1506 arch/sparc/include/asm/elf_32.h | 7 +
1507 arch/sparc/include/asm/elf_64.h | 7 +
1508 arch/sparc/include/asm/pgalloc_32.h | 1 +
1509 arch/sparc/include/asm/pgalloc_64.h | 2 +
1510 arch/sparc/include/asm/pgtable.h | 4 +
1511 arch/sparc/include/asm/pgtable_32.h | 15 +-
1512 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1513 arch/sparc/include/asm/setup.h | 4 +-
1514 arch/sparc/include/asm/spinlock_64.h | 35 +-
1515 arch/sparc/include/asm/thread_info_32.h | 1 +
1516 arch/sparc/include/asm/thread_info_64.h | 2 +
1517 arch/sparc/include/asm/uaccess.h | 1 +
1518 arch/sparc/include/asm/uaccess_32.h | 13 +
1519 arch/sparc/include/asm/uaccess_64.h | 12 +
1520 arch/sparc/kernel/Makefile | 2 +-
1521 arch/sparc/kernel/prom_common.c | 2 +-
1522 arch/sparc/kernel/smp_64.c | 8 +-
1523 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1524 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1525 arch/sparc/kernel/traps_64.c | 27 +-
1526 arch/sparc/lib/Makefile | 2 +-
1527 arch/sparc/lib/atomic_64.S | 57 +-
1528 arch/sparc/lib/ksyms.c | 6 +-
1529 arch/sparc/mm/Makefile | 2 +-
1530 arch/sparc/mm/fault_32.c | 292 +
1531 arch/sparc/mm/fault_64.c | 486 +
1532 arch/sparc/mm/hugetlbpage.c | 30 +-
1533 arch/sparc/mm/init_64.c | 10 +-
1534 arch/tile/include/asm/atomic_64.h | 10 +
1535 arch/tile/include/asm/uaccess.h | 4 +-
1536 arch/um/Makefile | 2 +
1537 arch/um/include/asm/cache.h | 3 +-
1538 arch/um/include/asm/kmap_types.h | 2 +-
1539 arch/um/include/asm/page.h | 3 +
1540 arch/um/include/asm/pgtable-3level.h | 1 +
1541 arch/um/kernel/process.c | 16 -
1542 arch/x86/Kconfig | 35 +-
1543 arch/x86/Kconfig.cpu | 6 +-
1544 arch/x86/Kconfig.debug | 3 +-
1545 arch/x86/Makefile | 13 +-
1546 arch/x86/boot/bitops.h | 4 +-
1547 arch/x86/boot/boot.h | 2 +-
1548 arch/x86/boot/compressed/Makefile | 17 +
1549 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1550 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1551 arch/x86/boot/compressed/head_32.S | 4 +-
1552 arch/x86/boot/compressed/head_64.S | 12 +-
1553 arch/x86/boot/compressed/misc.c | 21 +-
1554 arch/x86/boot/compressed/pagetable.c | 1 +
1555 arch/x86/boot/cpucheck.c | 16 +-
1556 arch/x86/boot/header.S | 7 +-
1557 arch/x86/boot/memory.c | 2 +-
1558 arch/x86/boot/video-vesa.c | 1 +
1559 arch/x86/boot/video.c | 2 +-
1560 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1561 arch/x86/crypto/aesni-intel_asm.S | 116 +-
1562 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1563 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1564 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1565 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1566 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1567 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1568 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1569 arch/x86/crypto/camellia_glue.c | 8 +-
1570 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1571 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1572 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1573 arch/x86/crypto/crc32-pclmul_asm.S | 19 +-
1574 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1575 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1576 arch/x86/crypto/glue_helper.c | 2 +-
1577 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1578 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1579 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1580 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1581 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1582 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1583 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1584 arch/x86/crypto/sha1-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
1585 arch/x86/crypto/sha1-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
1586 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1587 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1588 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1589 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1590 .../crypto/sha256-mb/sha256_mb_mgr_flush_avx2.S | 4 +-
1591 .../crypto/sha256-mb/sha256_mb_mgr_submit_avx2.S | 2 +-
1592 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1593 arch/x86/crypto/sha256_ni_asm.S | 2 +-
1594 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1595 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1596 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1597 .../crypto/sha512-mb/sha512_mb_mgr_flush_avx2.S | 4 +-
1598 .../crypto/sha512-mb/sha512_mb_mgr_submit_avx2.S | 2 +-
1599 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1600 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1601 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1602 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
1603 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1604 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1605 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1606 arch/x86/crypto/twofish_glue.c | 4 +-
1607 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1608 arch/x86/entry/Makefile | 2 +
1609 arch/x86/entry/calling.h | 86 +-
1610 arch/x86/entry/common.c | 89 +-
1611 arch/x86/entry/entry_32.S | 343 +-
1612 arch/x86/entry/entry_64.S | 611 +-
1613 arch/x86/entry/entry_64_compat.S | 110 +-
1614 arch/x86/entry/thunk_64.S | 2 +
1615 arch/x86/entry/vdso/Makefile | 2 +-
1616 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1617 arch/x86/entry/vdso/vdso2c.h | 4 +-
1618 arch/x86/entry/vdso/vma.c | 44 +-
1619 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1620 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
1621 arch/x86/events/amd/iommu.c | 8 +-
1622 arch/x86/events/core.c | 8 +-
1623 arch/x86/events/intel/core.c | 34 +-
1624 arch/x86/events/intel/cqm.c | 14 +-
1625 arch/x86/events/intel/cstate.c | 6 +-
1626 arch/x86/events/intel/ds.c | 7 +-
1627 arch/x86/events/intel/lbr.c | 4 +-
1628 arch/x86/events/intel/pt.c | 38 +-
1629 arch/x86/events/intel/rapl.c | 8 +-
1630 arch/x86/events/intel/uncore.c | 6 +-
1631 arch/x86/events/intel/uncore.h | 14 +-
1632 arch/x86/events/perf_event.h | 2 +-
1633 arch/x86/ia32/ia32_signal.c | 23 +-
1634 arch/x86/ia32/sys_ia32.c | 42 +-
1635 arch/x86/include/asm/alternative-asm.h | 64 +-
1636 arch/x86/include/asm/alternative.h | 34 +-
1637 arch/x86/include/asm/apic.h | 2 +-
1638 arch/x86/include/asm/apm.h | 4 +-
1639 arch/x86/include/asm/asm.h | 24 -
1640 arch/x86/include/asm/atomic.h | 272 +-
1641 arch/x86/include/asm/atomic64_32.h | 133 +-
1642 arch/x86/include/asm/atomic64_64.h | 144 +-
1643 arch/x86/include/asm/bitops.h | 18 +-
1644 arch/x86/include/asm/boot.h | 2 +-
1645 arch/x86/include/asm/cache.h | 4 +-
1646 arch/x86/include/asm/checksum_32.h | 12 +-
1647 arch/x86/include/asm/cmpxchg.h | 33 +
1648 arch/x86/include/asm/compat.h | 4 +
1649 arch/x86/include/asm/cpufeature.h | 2 +-
1650 arch/x86/include/asm/cpufeatures.h | 5 +-
1651 arch/x86/include/asm/crypto/camellia.h | 30 +-
1652 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1653 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1654 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1655 arch/x86/include/asm/crypto/twofish.h | 10 +-
1656 arch/x86/include/asm/desc.h | 78 +-
1657 arch/x86/include/asm/desc_defs.h | 6 +
1658 arch/x86/include/asm/div64.h | 2 +-
1659 arch/x86/include/asm/dma.h | 2 +
1660 arch/x86/include/asm/efi.h | 5 +
1661 arch/x86/include/asm/elf.h | 33 +-
1662 arch/x86/include/asm/emergency-restart.h | 2 +-
1663 arch/x86/include/asm/fixmap.h | 2 +-
1664 arch/x86/include/asm/fpu/internal.h | 45 +-
1665 arch/x86/include/asm/fpu/types.h | 5 +-
1666 arch/x86/include/asm/fpu/xstate.h | 1 +
1667 arch/x86/include/asm/futex.h | 24 +-
1668 arch/x86/include/asm/hw_irq.h | 4 +-
1669 arch/x86/include/asm/hypervisor.h | 2 +-
1670 arch/x86/include/asm/i8259.h | 2 +-
1671 arch/x86/include/asm/io.h | 22 +-
1672 arch/x86/include/asm/irq_vectors.h | 2 +
1673 arch/x86/include/asm/irqflags.h | 5 +
1674 arch/x86/include/asm/kprobes.h | 2 +-
1675 arch/x86/include/asm/kvm_emulate.h | 7 +-
1676 arch/x86/include/asm/local.h | 75 +-
1677 arch/x86/include/asm/mce.h | 2 +-
1678 arch/x86/include/asm/mman.h | 15 +
1679 arch/x86/include/asm/mmu.h | 14 +-
1680 arch/x86/include/asm/mmu_context.h | 33 +-
1681 arch/x86/include/asm/module.h | 23 +-
1682 arch/x86/include/asm/nmi.h | 19 +-
1683 arch/x86/include/asm/page.h | 2 +
1684 arch/x86/include/asm/page_32.h | 12 +-
1685 arch/x86/include/asm/page_64.h | 14 +-
1686 arch/x86/include/asm/paravirt.h | 46 +-
1687 arch/x86/include/asm/paravirt_types.h | 13 +-
1688 arch/x86/include/asm/pgalloc.h | 23 +
1689 arch/x86/include/asm/pgtable-2level.h | 2 +
1690 arch/x86/include/asm/pgtable-3level.h | 7 +
1691 arch/x86/include/asm/pgtable.h | 128 +-
1692 arch/x86/include/asm/pgtable_32.h | 14 +-
1693 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1694 arch/x86/include/asm/pgtable_64.h | 23 +-
1695 arch/x86/include/asm/pgtable_64_types.h | 5 +
1696 arch/x86/include/asm/pgtable_types.h | 28 +-
1697 arch/x86/include/asm/pmem.h | 2 +-
1698 arch/x86/include/asm/preempt.h | 2 +-
1699 arch/x86/include/asm/processor.h | 69 +-
1700 arch/x86/include/asm/ptrace.h | 13 +-
1701 arch/x86/include/asm/realmode.h | 4 +-
1702 arch/x86/include/asm/reboot.h | 10 +-
1703 arch/x86/include/asm/rmwcc.h | 55 +-
1704 arch/x86/include/asm/rwsem.h | 35 +-
1705 arch/x86/include/asm/segment.h | 27 +-
1706 arch/x86/include/asm/setup.h | 3 +-
1707 arch/x86/include/asm/smap.h | 46 +
1708 arch/x86/include/asm/smp.h | 4 +-
1709 arch/x86/include/asm/stackprotector.h | 4 +-
1710 arch/x86/include/asm/stacktrace.h | 34 +-
1711 arch/x86/include/asm/string_32.h | 24 +-
1712 arch/x86/include/asm/string_64.h | 20 +-
1713 arch/x86/include/asm/switch_to.h | 4 +-
1714 arch/x86/include/asm/sys_ia32.h | 6 +-
1715 arch/x86/include/asm/thread_info.h | 83 +-
1716 arch/x86/include/asm/tlbflush.h | 83 +-
1717 arch/x86/include/asm/trace/fpu.h | 4 +-
1718 arch/x86/include/asm/traps.h | 17 +-
1719 arch/x86/include/asm/uaccess.h | 219 +-
1720 arch/x86/include/asm/uaccess_32.h | 24 +-
1721 arch/x86/include/asm/uaccess_64.h | 166 +-
1722 arch/x86/include/asm/word-at-a-time.h | 2 +-
1723 arch/x86/include/asm/x86_init.h | 8 +-
1724 arch/x86/include/asm/xen/page.h | 2 +-
1725 arch/x86/include/uapi/asm/e820.h | 2 +-
1726 arch/x86/kernel/Makefile | 2 +-
1727 arch/x86/kernel/acpi/boot.c | 4 +-
1728 arch/x86/kernel/acpi/sleep.c | 4 +
1729 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1730 arch/x86/kernel/alternative.c | 118 +-
1731 arch/x86/kernel/apic/apic.c | 4 +-
1732 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1733 arch/x86/kernel/apic/apic_noop.c | 2 +-
1734 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1735 arch/x86/kernel/apic/io_apic.c | 10 +-
1736 arch/x86/kernel/apic/msi.c | 2 +-
1737 arch/x86/kernel/apic/probe_32.c | 4 +-
1738 arch/x86/kernel/apic/vector.c | 2 +
1739 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1740 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1741 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1742 arch/x86/kernel/apm_32.c | 21 +-
1743 arch/x86/kernel/asm-offsets.c | 23 +-
1744 arch/x86/kernel/cpu/Makefile | 4 -
1745 arch/x86/kernel/cpu/amd.c | 2 +-
1746 arch/x86/kernel/cpu/bugs_64.c | 2 +
1747 arch/x86/kernel/cpu/common.c | 206 +-
1748 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1749 arch/x86/kernel/cpu/mcheck/mce.c | 38 +-
1750 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1751 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1752 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1753 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1754 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1755 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1756 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1757 arch/x86/kernel/cpu/vmware.c | 2 +-
1758 arch/x86/kernel/crash_dump_64.c | 2 +-
1759 arch/x86/kernel/doublefault.c | 8 +-
1760 arch/x86/kernel/dumpstack.c | 12 +-
1761 arch/x86/kernel/dumpstack_32.c | 23 +-
1762 arch/x86/kernel/dumpstack_64.c | 70 +-
1763 arch/x86/kernel/e820.c | 4 +-
1764 arch/x86/kernel/early_printk.c | 1 +
1765 arch/x86/kernel/espfix_64.c | 44 +-
1766 arch/x86/kernel/fpu/core.c | 31 +-
1767 arch/x86/kernel/fpu/init.c | 49 +-
1768 arch/x86/kernel/fpu/regset.c | 24 +-
1769 arch/x86/kernel/fpu/signal.c | 22 +-
1770 arch/x86/kernel/fpu/xstate.c | 6 +-
1771 arch/x86/kernel/ftrace.c | 18 +-
1772 arch/x86/kernel/head64.c | 14 +-
1773 arch/x86/kernel/head_32.S | 236 +-
1774 arch/x86/kernel/head_64.S | 179 +-
1775 arch/x86/kernel/hpet.c | 2 +-
1776 arch/x86/kernel/i386_ksyms_32.c | 12 +
1777 arch/x86/kernel/i8259.c | 10 +-
1778 arch/x86/kernel/io_delay.c | 2 +-
1779 arch/x86/kernel/ioport.c | 2 +-
1780 arch/x86/kernel/irq.c | 8 +-
1781 arch/x86/kernel/irq_32.c | 43 +-
1782 arch/x86/kernel/jump_label.c | 10 +-
1783 arch/x86/kernel/kgdb.c | 21 +-
1784 arch/x86/kernel/kprobes/core.c | 28 +-
1785 arch/x86/kernel/kprobes/opt.c | 16 +-
1786 arch/x86/kernel/ksysfs.c | 2 +-
1787 arch/x86/kernel/kvm.c | 2 +-
1788 arch/x86/kernel/kvmclock.c | 20 +-
1789 arch/x86/kernel/ldt.c | 25 +
1790 arch/x86/kernel/machine_kexec_32.c | 6 +-
1791 arch/x86/kernel/mcount_64.S | 21 +-
1792 arch/x86/kernel/module.c | 78 +-
1793 arch/x86/kernel/msr.c | 2 +-
1794 arch/x86/kernel/nmi.c | 34 +-
1795 arch/x86/kernel/nmi_selftest.c | 4 +-
1796 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
1797 arch/x86/kernel/paravirt.c | 133 +-
1798 arch/x86/kernel/paravirt_patch_64.c | 8 +
1799 arch/x86/kernel/pci-calgary_64.c | 2 +-
1800 arch/x86/kernel/pci-iommu_table.c | 2 +-
1801 arch/x86/kernel/process.c | 80 +-
1802 arch/x86/kernel/process_32.c | 29 +-
1803 arch/x86/kernel/process_64.c | 14 +-
1804 arch/x86/kernel/ptrace.c | 32 +-
1805 arch/x86/kernel/pvclock.c | 8 +-
1806 arch/x86/kernel/reboot.c | 44 +-
1807 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1808 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1809 arch/x86/kernel/setup.c | 33 +-
1810 arch/x86/kernel/setup_percpu.c | 29 +-
1811 arch/x86/kernel/signal.c | 17 +-
1812 arch/x86/kernel/smp.c | 2 +-
1813 arch/x86/kernel/smpboot.c | 29 +-
1814 arch/x86/kernel/step.c | 6 +-
1815 arch/x86/kernel/sys_i386_32.c | 184 +
1816 arch/x86/kernel/sys_x86_64.c | 28 +-
1817 arch/x86/kernel/tboot.c | 22 +-
1818 arch/x86/kernel/time.c | 8 +-
1819 arch/x86/kernel/tls.c | 7 +-
1820 arch/x86/kernel/tracepoint.c | 4 +-
1821 arch/x86/kernel/traps.c | 102 +-
1822 arch/x86/kernel/tsc.c | 2 +-
1823 arch/x86/kernel/uprobes.c | 4 +-
1824 arch/x86/kernel/vm86_32.c | 6 +-
1825 arch/x86/kernel/vmlinux.lds.S | 144 +-
1826 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1827 arch/x86/kernel/x86_init.c | 6 +-
1828 arch/x86/kvm/cpuid.c | 21 +-
1829 arch/x86/kvm/emulate.c | 20 +-
1830 arch/x86/kvm/i8259.c | 10 +-
1831 arch/x86/kvm/ioapic.c | 2 +
1832 arch/x86/kvm/lapic.c | 2 +-
1833 arch/x86/kvm/paging_tmpl.h | 2 +-
1834 arch/x86/kvm/svm.c | 10 +-
1835 arch/x86/kvm/vmx.c | 60 +-
1836 arch/x86/kvm/x86.c | 46 +-
1837 arch/x86/lguest/boot.c | 3 +-
1838 arch/x86/lib/Makefile | 4 +
1839 arch/x86/lib/atomic64_386_32.S | 85 +
1840 arch/x86/lib/atomic64_cx8_32.S | 75 +-
1841 arch/x86/lib/checksum_32.S | 99 +-
1842 arch/x86/lib/clear_page_64.S | 3 +
1843 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1844 arch/x86/lib/copy_page_64.S | 14 +-
1845 arch/x86/lib/copy_user_64.S | 108 +-
1846 arch/x86/lib/csum-copy_64.S | 14 +-
1847 arch/x86/lib/csum-wrappers_64.c | 12 +-
1848 arch/x86/lib/getuser.S | 111 +-
1849 arch/x86/lib/insn.c | 8 +-
1850 arch/x86/lib/iomap_copy_64.S | 2 +
1851 arch/x86/lib/memcpy_64.S | 6 +
1852 arch/x86/lib/memmove_64.S | 3 +-
1853 arch/x86/lib/memset_64.S | 3 +
1854 arch/x86/lib/mmx_32.c | 243 +-
1855 arch/x86/lib/msr-reg.S | 2 +
1856 arch/x86/lib/putuser.S | 97 +-
1857 arch/x86/lib/rwsem.S | 4 +
1858 arch/x86/lib/usercopy_32.c | 359 +-
1859 arch/x86/lib/usercopy_64.c | 23 +-
1860 arch/x86/math-emu/fpu_aux.c | 2 +-
1861 arch/x86/math-emu/fpu_entry.c | 4 +-
1862 arch/x86/math-emu/fpu_etc.c | 9 +-
1863 arch/x86/math-emu/fpu_system.h | 2 +-
1864 arch/x86/math-emu/fpu_trig.c | 13 +-
1865 arch/x86/math-emu/reg_constant.c | 7 +-
1866 arch/x86/mm/Makefile | 4 +
1867 arch/x86/mm/dump_pagetables.c | 32 +-
1868 arch/x86/mm/extable.c | 2 +-
1869 arch/x86/mm/fault.c | 571 +-
1870 arch/x86/mm/gup.c | 6 +-
1871 arch/x86/mm/highmem_32.c | 6 +
1872 arch/x86/mm/hugetlbpage.c | 24 +-
1873 arch/x86/mm/init.c | 19 +-
1874 arch/x86/mm/init_32.c | 157 +-
1875 arch/x86/mm/init_64.c | 106 +-
1876 arch/x86/mm/iomap_32.c | 4 +
1877 arch/x86/mm/ioremap.c | 54 +-
1878 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1879 arch/x86/mm/mmap.c | 46 +-
1880 arch/x86/mm/mmio-mod.c | 10 +-
1881 arch/x86/mm/mpx.c | 6 +-
1882 arch/x86/mm/numa.c | 2 +-
1883 arch/x86/mm/pageattr.c | 38 +-
1884 arch/x86/mm/pat.c | 8 +-
1885 arch/x86/mm/pat_rbtree.c | 2 +-
1886 arch/x86/mm/pf_in.c | 10 +-
1887 arch/x86/mm/pgtable.c | 211 +-
1888 arch/x86/mm/pgtable_32.c | 3 +
1889 arch/x86/mm/setup_nx.c | 7 +
1890 arch/x86/mm/tlb.c | 104 +-
1891 arch/x86/mm/uderef_64.c | 37 +
1892 arch/x86/net/bpf_jit.S | 11 +
1893 arch/x86/net/bpf_jit_comp.c | 13 +-
1894 arch/x86/oprofile/backtrace.c | 6 +-
1895 arch/x86/oprofile/nmi_int.c | 10 +-
1896 arch/x86/oprofile/op_model_amd.c | 8 +-
1897 arch/x86/oprofile/op_model_ppro.c | 7 +-
1898 arch/x86/oprofile/op_x86_model.h | 2 +-
1899 arch/x86/pci/intel_mid_pci.c | 2 +-
1900 arch/x86/pci/irq.c | 8 +-
1901 arch/x86/pci/pcbios.c | 112 +-
1902 arch/x86/pci/vmd.c | 4 +-
1903 arch/x86/platform/efi/efi_32.c | 24 +
1904 arch/x86/platform/efi/efi_64.c | 26 +-
1905 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1906 arch/x86/platform/efi/efi_stub_64.S | 2 +
1907 arch/x86/platform/intel-mid/intel-mid.c | 7 +-
1908 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1909 arch/x86/platform/intel-mid/mfld.c | 4 +-
1910 arch/x86/platform/intel-mid/mrfld.c | 2 +-
1911 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1912 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1913 arch/x86/power/cpu.c | 11 +-
1914 arch/x86/realmode/init.c | 10 +-
1915 arch/x86/realmode/rm/header.S | 4 +-
1916 arch/x86/realmode/rm/reboot.S | 4 +
1917 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1918 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1919 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1920 arch/x86/tools/Makefile | 2 +-
1921 arch/x86/tools/relocs.c | 97 +-
1922 arch/x86/um/mem_32.c | 2 +-
1923 arch/x86/um/tls_32.c | 2 +-
1924 arch/x86/xen/enlighten.c | 56 +-
1925 arch/x86/xen/mmu.c | 31 +-
1926 arch/x86/xen/pmu.c | 1 +
1927 arch/x86/xen/smp.c | 16 +-
1928 arch/x86/xen/xen-asm_32.S | 2 +-
1929 arch/x86/xen/xen-head.S | 12 +
1930 arch/x86/xen/xen-ops.h | 2 -
1931 block/bio.c | 6 +-
1932 block/blk-cgroup.c | 18 +-
1933 block/blk-core.c | 7 +-
1934 block/blk-map.c | 2 +-
1935 block/blk-softirq.c | 2 +-
1936 block/cfq-iosched.c | 4 +-
1937 block/compat_ioctl.c | 4 +-
1938 block/genhd.c | 9 +-
1939 block/partitions/efi.c | 8 +-
1940 block/scsi_ioctl.c | 2 +-
1941 crypto/cast6_generic.c | 6 +-
1942 crypto/cryptd.c | 4 +-
1943 crypto/crypto_user.c | 2 +-
1944 crypto/pcrypt.c | 2 +-
1945 crypto/salsa20_generic.c | 16 +-
1946 crypto/serpent_generic.c | 6 +-
1947 drivers/acpi/ac.c | 2 +-
1948 drivers/acpi/acpi_video.c | 2 +-
1949 drivers/acpi/acpica/acutils.h | 2 +-
1950 drivers/acpi/acpica/dbhistry.c | 2 +-
1951 drivers/acpi/acpica/dbinput.c | 10 +-
1952 drivers/acpi/acpica/dbstats.c | 88 +-
1953 drivers/acpi/acpica/utdebug.c | 2 +-
1954 drivers/acpi/apei/apei-internal.h | 2 +-
1955 drivers/acpi/apei/ghes.c | 10 +-
1956 drivers/acpi/battery.c | 2 +-
1957 drivers/acpi/bgrt.c | 36 +-
1958 drivers/acpi/blacklist.c | 6 +-
1959 drivers/acpi/bus.c | 4 +-
1960 drivers/acpi/button.c | 4 +-
1961 drivers/acpi/device_pm.c | 4 +-
1962 drivers/acpi/ec.c | 6 +-
1963 drivers/acpi/osi.c | 2 +-
1964 drivers/acpi/pci_slot.c | 2 +-
1965 drivers/acpi/processor_idle.c | 4 +-
1966 drivers/acpi/processor_pdc.c | 2 +-
1967 drivers/acpi/sleep.c | 2 +-
1968 drivers/acpi/sysfs.c | 14 +-
1969 drivers/acpi/thermal.c | 2 +-
1970 drivers/acpi/video_detect.c | 7 +-
1971 drivers/android/binder.c | 2 +-
1972 drivers/ata/libata-core.c | 12 +-
1973 drivers/ata/libata-scsi.c | 2 +-
1974 drivers/ata/libata.h | 2 +-
1975 drivers/ata/pata_arasan_cf.c | 4 +-
1976 drivers/atm/adummy.c | 2 +-
1977 drivers/atm/ambassador.c | 8 +-
1978 drivers/atm/atmtcp.c | 14 +-
1979 drivers/atm/eni.c | 10 +-
1980 drivers/atm/firestream.c | 8 +-
1981 drivers/atm/fore200e.c | 14 +-
1982 drivers/atm/he.c | 18 +-
1983 drivers/atm/horizon.c | 4 +-
1984 drivers/atm/idt77252.c | 36 +-
1985 drivers/atm/iphase.c | 34 +-
1986 drivers/atm/lanai.c | 12 +-
1987 drivers/atm/nicstar.c | 46 +-
1988 drivers/atm/solos-pci.c | 4 +-
1989 drivers/atm/suni.c | 4 +-
1990 drivers/atm/uPD98402.c | 16 +-
1991 drivers/atm/zatm.c | 6 +-
1992 drivers/base/bus.c | 4 +-
1993 drivers/base/devres.c | 4 +-
1994 drivers/base/devtmpfs.c | 8 +-
1995 drivers/base/node.c | 2 +-
1996 drivers/base/platform-msi.c | 20 +-
1997 drivers/base/power/domain.c | 6 +-
1998 drivers/base/power/runtime.c | 61 +-
1999 drivers/base/power/sysfs.c | 2 +-
2000 drivers/base/power/wakeup.c | 8 +-
2001 drivers/base/regmap/regmap-debugfs.c | 2 +-
2002 drivers/base/regmap/regmap.c | 4 +-
2003 drivers/base/syscore.c | 4 +-
2004 drivers/block/cciss.c | 28 +-
2005 drivers/block/cciss.h | 2 +-
2006 drivers/block/drbd/drbd_bitmap.c | 2 +-
2007 drivers/block/drbd/drbd_int.h | 12 +-
2008 drivers/block/drbd/drbd_main.c | 12 +-
2009 drivers/block/drbd/drbd_nl.c | 16 +-
2010 drivers/block/drbd/drbd_receiver.c | 42 +-
2011 drivers/block/drbd/drbd_state.c | 12 +-
2012 drivers/block/drbd/drbd_state.h | 2 +-
2013 drivers/block/drbd/drbd_state_change.h | 8 +-
2014 drivers/block/drbd/drbd_worker.c | 14 +-
2015 drivers/block/floppy.c | 8 +-
2016 drivers/block/pktcdvd.c | 4 +-
2017 drivers/block/rbd.c | 2 +-
2018 drivers/bluetooth/btwilink.c | 2 +-
2019 drivers/bus/arm-cci.c | 6 +-
2020 drivers/cdrom/cdrom.c | 13 +-
2021 drivers/cdrom/gdrom.c | 1 -
2022 drivers/char/agp/compat_ioctl.c | 2 +-
2023 drivers/char/agp/frontend.c | 4 +-
2024 drivers/char/agp/intel-gtt.c | 4 +-
2025 drivers/char/hpet.c | 2 +-
2026 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
2027 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
2028 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
2029 drivers/char/ipmi/ipmi_ssif.c | 12 +-
2030 drivers/char/mem.c | 36 +-
2031 drivers/char/nvram.c | 2 +-
2032 drivers/char/pcmcia/synclink_cs.c | 16 +-
2033 drivers/char/random.c | 12 +-
2034 drivers/char/sonypi.c | 11 +-
2035 drivers/char/tpm/tpm-chip.c | 9 +-
2036 drivers/char/tpm/tpm_acpi.c | 3 +-
2037 drivers/char/tpm/tpm_eventlog.c | 5 +-
2038 drivers/char/virtio_console.c | 6 +-
2039 drivers/clk/bcm/clk-bcm2835.c | 16 +-
2040 drivers/clk/clk-composite.c | 2 +-
2041 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
2042 drivers/clk/socfpga/clk-gate.c | 9 +-
2043 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
2044 drivers/clk/socfpga/clk-pll.c | 9 +-
2045 drivers/clk/ti/adpll.c | 2 +-
2046 drivers/clk/ti/clk.c | 8 +-
2047 drivers/cpufreq/acpi-cpufreq.c | 17 +-
2048 drivers/cpufreq/cpufreq-dt.c | 4 +-
2049 drivers/cpufreq/cpufreq.c | 27 +-
2050 drivers/cpufreq/cpufreq_governor.h | 2 +-
2051 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
2052 drivers/cpufreq/intel_pstate.c | 56 +-
2053 drivers/cpufreq/p4-clockmod.c | 12 +-
2054 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
2055 drivers/cpufreq/speedstep-centrino.c | 7 +-
2056 drivers/cpuidle/driver.c | 2 +-
2057 drivers/cpuidle/dt_idle_states.c | 2 +-
2058 drivers/cpuidle/governor.c | 2 +-
2059 drivers/cpuidle/governors/ladder.c | 13 +-
2060 drivers/cpuidle/sysfs.c | 2 +-
2061 drivers/crypto/hifn_795x.c | 4 +-
2062 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
2063 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
2064 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
2065 drivers/devfreq/devfreq.c | 4 +-
2066 drivers/devfreq/governor_passive.c | 2 +-
2067 drivers/dma/qcom/hidma.c | 2 +-
2068 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
2069 drivers/dma/sh/shdma-base.c | 4 +-
2070 drivers/dma/sh/shdmac.c | 2 +-
2071 drivers/edac/edac_device.c | 4 +-
2072 drivers/edac/edac_device_sysfs.c | 2 +-
2073 drivers/edac/edac_mc_sysfs.c | 4 +-
2074 drivers/edac/edac_module.c | 2 +-
2075 drivers/edac/edac_pci.c | 4 +-
2076 drivers/edac/edac_pci_sysfs.c | 22 +-
2077 drivers/edac/mce_amd.h | 2 +-
2078 drivers/firewire/core-card.c | 6 +-
2079 drivers/firewire/core-cdev.c | 4 +-
2080 drivers/firewire/core-device.c | 2 +-
2081 drivers/firewire/core-iso.c | 2 +-
2082 drivers/firewire/core-transaction.c | 1 +
2083 drivers/firewire/core.h | 1 +
2084 drivers/firmware/dmi-id.c | 9 +-
2085 drivers/firmware/dmi_scan.c | 12 +-
2086 drivers/firmware/efi/cper.c | 8 +-
2087 drivers/firmware/efi/efi.c | 14 +-
2088 drivers/firmware/efi/efivars.c | 2 +-
2089 drivers/firmware/efi/libstub/Makefile | 2 +
2090 drivers/firmware/efi/runtime-map.c | 2 +-
2091 drivers/firmware/google/gsmi.c | 2 +-
2092 drivers/firmware/google/memconsole.c | 7 +-
2093 drivers/firmware/memmap.c | 2 +-
2094 drivers/firmware/psci.c | 2 +-
2095 drivers/gpio/gpio-davinci.c | 6 +-
2096 drivers/gpio/gpio-em.c | 2 +-
2097 drivers/gpio/gpio-ich.c | 2 +-
2098 drivers/gpio/gpio-mpc8xxx.c | 6 +-
2099 drivers/gpio/gpio-omap.c | 4 +-
2100 drivers/gpio/gpio-rcar.c | 2 +-
2101 drivers/gpio/gpio-vr41xx.c | 2 +-
2102 drivers/gpio/gpiolib.c | 12 +-
2103 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
2104 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
2105 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
2106 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
2107 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 15 +-
2108 drivers/gpu/drm/amd/amdgpu/amdgpu_gfx.h | 2 +-
2109 drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c | 2 +-
2110 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
2111 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
2112 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
2113 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
2114 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
2115 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
2116 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
2117 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
2118 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
2119 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
2120 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
2121 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
2122 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
2123 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
2124 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
2125 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
2126 drivers/gpu/drm/armada/armada_drv.c | 3 +-
2127 drivers/gpu/drm/ast/ast_mode.c | 2 +-
2128 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
2129 drivers/gpu/drm/bridge/tc358767.c | 2 +-
2130 drivers/gpu/drm/drm_crtc.c | 2 +-
2131 drivers/gpu/drm/drm_drv.c | 2 +-
2132 drivers/gpu/drm/drm_fb_cma_helper.c | 4 +-
2133 drivers/gpu/drm/drm_fops.c | 17 +-
2134 drivers/gpu/drm/drm_global.c | 14 +-
2135 drivers/gpu/drm/drm_ioc32.c | 13 +-
2136 drivers/gpu/drm/drm_ioctl.c | 2 +-
2137 drivers/gpu/drm/drm_pci.c | 9 +-
2138 drivers/gpu/drm/exynos/exynos_drm_drv.c | 12 +-
2139 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
2140 drivers/gpu/drm/exynos/exynos_hdmi.c | 2 +-
2141 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
2142 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
2143 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
2144 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
2145 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
2146 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
2147 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
2148 drivers/gpu/drm/gma500/psb_drv.c | 1 -
2149 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
2150 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
2151 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
2152 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
2153 drivers/gpu/drm/i810/i810_dma.c | 2 +-
2154 drivers/gpu/drm/i810/i810_drv.c | 6 +-
2155 drivers/gpu/drm/i810/i810_drv.h | 6 +-
2156 drivers/gpu/drm/i915/dvo.h | 2 +-
2157 drivers/gpu/drm/i915/i915_drv.c | 11 +-
2158 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
2159 drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +-
2160 drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +-
2161 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
2162 drivers/gpu/drm/i915/i915_irq.c | 88 +-
2163 drivers/gpu/drm/i915/intel_display.c | 30 +-
2164 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
2165 drivers/gpu/drm/imx/imx-tve.c | 2 +-
2166 drivers/gpu/drm/mediatek/mtk_hdmi.c | 2 +-
2167 drivers/gpu/drm/mga/mga_drv.c | 5 +-
2168 drivers/gpu/drm/mga/mga_drv.h | 6 +-
2169 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
2170 drivers/gpu/drm/mga/mga_irq.c | 8 +-
2171 drivers/gpu/drm/mga/mga_state.c | 2 +-
2172 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
2173 drivers/gpu/drm/msm/dsi/dsi_manager.c | 2 +-
2174 drivers/gpu/drm/msm/edp/edp_connector.c | 2 +-
2175 drivers/gpu/drm/msm/hdmi/hdmi_connector.c | 2 +-
2176 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
2177 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2178 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
2179 drivers/gpu/drm/nouveau/nouveau_drm.c | 14 +-
2180 drivers/gpu/drm/nouveau/nouveau_drv.h | 1 -
2181 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2182 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
2183 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
2184 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
2185 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
2186 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
2187 drivers/gpu/drm/omapdrm/omap_connector.c | 2 +-
2188 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2189 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2190 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
2191 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
2192 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2193 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
2194 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2195 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2196 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2197 drivers/gpu/drm/r128/r128_drv.c | 4 +-
2198 drivers/gpu/drm/r128/r128_drv.h | 6 +-
2199 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
2200 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2201 drivers/gpu/drm/r128/r128_state.c | 6 +-
2202 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2203 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
2204 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
2205 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2206 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
2207 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
2208 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
2209 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2210 drivers/gpu/drm/savage/savage_bci.c | 2 +-
2211 drivers/gpu/drm/savage/savage_drv.c | 5 +-
2212 drivers/gpu/drm/savage/savage_drv.h | 2 +-
2213 drivers/gpu/drm/sis/sis_drv.c | 5 +-
2214 drivers/gpu/drm/sis/sis_drv.h | 2 +-
2215 drivers/gpu/drm/sis/sis_mm.c | 2 +-
2216 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
2217 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
2218 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
2219 drivers/gpu/drm/sti/sti_hda.c | 4 +-
2220 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
2221 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
2222 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
2223 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
2224 drivers/gpu/drm/sti/sti_vid.c | 4 +-
2225 drivers/gpu/drm/tegra/dc.c | 2 +-
2226 drivers/gpu/drm/tegra/dsi.c | 2 +-
2227 drivers/gpu/drm/tegra/hdmi.c | 2 +-
2228 drivers/gpu/drm/tegra/sor.c | 7 +-
2229 drivers/gpu/drm/tilcdc/Makefile | 6 +-
2230 drivers/gpu/drm/tilcdc/tilcdc_external.c | 4 +-
2231 drivers/gpu/drm/tilcdc/tilcdc_panel.c | 2 +-
2232 drivers/gpu/drm/tilcdc/tilcdc_tfp410.c | 2 +-
2233 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
2234 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2235 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
2236 drivers/gpu/drm/udl/udl_connector.c | 2 +-
2237 drivers/gpu/drm/udl/udl_fb.c | 1 -
2238 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
2239 drivers/gpu/drm/via/via_dma.c | 2 +-
2240 drivers/gpu/drm/via/via_drv.c | 5 +-
2241 drivers/gpu/drm/via/via_drv.h | 6 +-
2242 drivers/gpu/drm/via/via_irq.c | 18 +-
2243 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
2244 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2245 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2246 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2247 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2248 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2249 drivers/hid/hid-core.c | 4 +-
2250 drivers/hid/hid-magicmouse.c | 2 +-
2251 drivers/hid/hid-sensor-custom.c | 2 +-
2252 drivers/hid/hid-wiimote-debug.c | 2 +-
2253 drivers/hv/channel.c | 6 +-
2254 drivers/hv/hv.c | 22 +-
2255 drivers/hv/hv_balloon.c | 18 +-
2256 drivers/hv/hyperv_vmbus.h | 2 +-
2257 drivers/hwmon/acpi_power_meter.c | 6 +-
2258 drivers/hwmon/applesmc.c | 4 +-
2259 drivers/hwmon/asus_atk0110.c | 10 +-
2260 drivers/hwmon/coretemp.c | 2 +-
2261 drivers/hwmon/dell-smm-hwmon.c | 4 +-
2262 drivers/hwmon/ibmaem.c | 2 +-
2263 drivers/hwmon/iio_hwmon.c | 2 +-
2264 drivers/hwmon/nct6683.c | 6 +-
2265 drivers/hwmon/nct6775.c | 6 +-
2266 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2267 drivers/hwmon/sht15.c | 12 +-
2268 drivers/hwmon/via-cputemp.c | 2 +-
2269 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2270 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2271 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2272 drivers/i2c/i2c-dev.c | 2 +-
2273 drivers/ide/ide-cd.c | 2 +-
2274 drivers/ide/ide-disk.c | 2 +-
2275 drivers/ide/ide.c | 4 +-
2276 drivers/idle/intel_idle.c | 36 +-
2277 drivers/iio/industrialio-core.c | 2 +-
2278 drivers/infiniband/core/cm.c | 46 +-
2279 drivers/infiniband/core/fmr_pool.c | 20 +-
2280 drivers/infiniband/core/netlink.c | 5 +-
2281 drivers/infiniband/core/sysfs.c | 2 +-
2282 drivers/infiniband/core/ucm.c | 4 +-
2283 drivers/infiniband/core/uverbs_cmd.c | 3 +
2284 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2285 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2286 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2287 drivers/infiniband/hw/hfi1/pcie.c | 2 +-
2288 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
2289 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2290 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2291 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2292 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2293 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2294 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2295 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2296 drivers/infiniband/hw/nes/nes.c | 4 +-
2297 drivers/infiniband/hw/nes/nes.h | 40 +-
2298 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2299 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2300 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
2301 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2302 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
2303 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
2304 drivers/infiniband/sw/rxe/rxe_qp.c | 4 +-
2305 drivers/infiniband/sw/rxe/rxe_verbs.c | 2 +-
2306 drivers/infiniband/sw/rxe/rxe_verbs.h | 2 +-
2307 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
2308 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2309 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
2310 drivers/input/evdev.c | 2 +-
2311 drivers/input/gameport/gameport.c | 4 +-
2312 drivers/input/input.c | 4 +-
2313 drivers/input/joystick/sidewinder.c | 1 +
2314 drivers/input/misc/ims-pcu.c | 4 +-
2315 drivers/input/mouse/psmouse.h | 2 +-
2316 drivers/input/mousedev.c | 2 +-
2317 drivers/input/serio/serio.c | 4 +-
2318 drivers/input/serio/serio_raw.c | 4 +-
2319 drivers/input/touchscreen/htcpen.c | 2 +-
2320 drivers/iommu/arm-smmu-v3.c | 32 +-
2321 drivers/iommu/arm-smmu.c | 40 +-
2322 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
2323 drivers/iommu/io-pgtable-arm.c | 99 +-
2324 drivers/iommu/io-pgtable.c | 11 +-
2325 drivers/iommu/io-pgtable.h | 21 +-
2326 drivers/iommu/iommu.c | 2 +-
2327 drivers/iommu/ipmmu-vmsa.c | 13 +-
2328 drivers/iommu/irq_remapping.c | 2 +-
2329 drivers/iommu/msm_iommu.c | 14 +-
2330 drivers/iommu/mtk_iommu.c | 12 +-
2331 drivers/irqchip/irq-gic.c | 2 +-
2332 drivers/irqchip/irq-i8259.c | 2 +-
2333 drivers/irqchip/irq-mmp.c | 2 +-
2334 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2335 drivers/irqchip/irq-ts4800.c | 2 +-
2336 drivers/isdn/capi/capi.c | 10 +-
2337 drivers/isdn/gigaset/interface.c | 8 +-
2338 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2339 drivers/isdn/hardware/avm/b1.c | 4 +-
2340 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
2341 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
2342 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
2343 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
2344 drivers/isdn/hardware/eicon/divasync.h | 2 +-
2345 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
2346 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
2347 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
2348 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
2349 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
2350 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
2351 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
2352 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
2353 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
2354 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
2355 drivers/isdn/hisax/amd7930_fn.c | 5 +-
2356 drivers/isdn/hisax/arcofi.c | 5 +-
2357 drivers/isdn/hisax/config.c | 4 +-
2358 drivers/isdn/hisax/diva.c | 7 +-
2359 drivers/isdn/hisax/elsa.c | 9 +-
2360 drivers/isdn/hisax/fsm.c | 5 +-
2361 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
2362 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
2363 drivers/isdn/hisax/hfc_pci.c | 10 +-
2364 drivers/isdn/hisax/hfc_sx.c | 10 +-
2365 drivers/isdn/hisax/hfc_usb.c | 12 +-
2366 drivers/isdn/hisax/hfcscard.c | 6 +-
2367 drivers/isdn/hisax/hisax.h | 4 +-
2368 drivers/isdn/hisax/icc.c | 5 +-
2369 drivers/isdn/hisax/ipacx.c | 7 +-
2370 drivers/isdn/hisax/isac.c | 5 +-
2371 drivers/isdn/hisax/isar.c | 5 +-
2372 drivers/isdn/hisax/isdnl3.c | 5 +-
2373 drivers/isdn/hisax/saphir.c | 5 +-
2374 drivers/isdn/hisax/teleint.c | 5 +-
2375 drivers/isdn/hisax/w6692.c | 5 +-
2376 drivers/isdn/i4l/isdn_common.c | 2 +
2377 drivers/isdn/i4l/isdn_tty.c | 22 +-
2378 drivers/isdn/mISDN/dsp.h | 4 +-
2379 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
2380 drivers/isdn/mISDN/dsp_core.c | 4 +-
2381 drivers/isdn/mISDN/dsp_tones.c | 4 +-
2382 drivers/isdn/mISDN/fsm.c | 5 +-
2383 drivers/isdn/mISDN/l1oip_core.c | 8 +-
2384 drivers/leds/leds-clevo-mail.c | 2 +-
2385 drivers/leds/leds-ss4200.c | 2 +-
2386 drivers/lguest/core.c | 9 +-
2387 drivers/lguest/page_tables.c | 2 +-
2388 drivers/lguest/x86/core.c | 12 +-
2389 drivers/lguest/x86/switcher_32.S | 27 +-
2390 drivers/lightnvm/rrpc.c | 4 +-
2391 drivers/lightnvm/rrpc.h | 2 +-
2392 drivers/md/bcache/alloc.c | 2 +-
2393 drivers/md/bcache/bcache.h | 10 +-
2394 drivers/md/bcache/btree.c | 13 +-
2395 drivers/md/bcache/closure.c | 4 +-
2396 drivers/md/bcache/closure.h | 10 +-
2397 drivers/md/bcache/io.c | 10 +-
2398 drivers/md/bcache/journal.c | 18 +-
2399 drivers/md/bcache/movinggc.c | 12 +-
2400 drivers/md/bcache/request.c | 54 +-
2401 drivers/md/bcache/request.h | 2 +-
2402 drivers/md/bcache/stats.c | 26 +-
2403 drivers/md/bcache/stats.h | 16 +-
2404 drivers/md/bcache/super.c | 32 +-
2405 drivers/md/bcache/sysfs.c | 20 +-
2406 drivers/md/bcache/writeback.c | 12 +-
2407 drivers/md/bitmap.c | 2 +-
2408 drivers/md/dm-cache-target.c | 116 +-
2409 drivers/md/dm-core.h | 4 +-
2410 drivers/md/dm-ioctl.c | 2 +-
2411 drivers/md/dm-mpath.c | 12 +-
2412 drivers/md/dm-raid.c | 2 +-
2413 drivers/md/dm-raid1.c | 18 +-
2414 drivers/md/dm-stats.c | 6 +-
2415 drivers/md/dm-stripe.c | 10 +-
2416 drivers/md/dm-table.c | 2 +-
2417 drivers/md/dm-thin-metadata.c | 4 +-
2418 drivers/md/dm.c | 24 +-
2419 drivers/md/md.c | 41 +-
2420 drivers/md/md.h | 8 +-
2421 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2422 drivers/md/persistent-data/dm-space-map.h | 1 +
2423 drivers/md/raid1.c | 8 +-
2424 drivers/md/raid10.c | 26 +-
2425 drivers/md/raid5.c | 26 +-
2426 drivers/media/dvb-core/dvb_net.c | 2 +-
2427 drivers/media/dvb-core/dvbdev.c | 2 +-
2428 drivers/media/dvb-frontends/af9033.h | 2 +-
2429 drivers/media/dvb-frontends/cx24116.c | 2 +-
2430 drivers/media/dvb-frontends/cx24117.c | 2 +-
2431 drivers/media/dvb-frontends/cx24120.c | 2 +-
2432 drivers/media/dvb-frontends/cx24123.c | 2 +-
2433 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2434 drivers/media/dvb-frontends/dib3000.h | 2 +-
2435 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2436 drivers/media/dvb-frontends/dib8000.h | 2 +-
2437 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2438 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2439 drivers/media/dvb-frontends/mb86a20s.c | 2 +-
2440 drivers/media/dvb-frontends/mt312.c | 6 +-
2441 drivers/media/dvb-frontends/s921.c | 2 +-
2442 drivers/media/pci/bt8xx/dst.c | 2 +-
2443 drivers/media/pci/cx88/cx88-video.c | 6 +-
2444 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2445 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2446 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2447 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2448 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2449 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2450 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
2451 drivers/media/pci/tw68/tw68-core.c | 2 +-
2452 drivers/media/pci/tw686x/tw686x-core.c | 4 +-
2453 drivers/media/pci/zoran/zoran.h | 1 -
2454 drivers/media/pci/zoran/zoran_card.c | 4 +-
2455 drivers/media/pci/zoran/zoran_driver.c | 3 -
2456 drivers/media/platform/omap/omap_vout.c | 11 +-
2457 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2458 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2459 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2460 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2461 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2462 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2463 drivers/media/radio/radio-cadet.c | 7 +-
2464 drivers/media/radio/radio-maxiradio.c | 2 +-
2465 drivers/media/radio/radio-shark.c | 2 +-
2466 drivers/media/radio/radio-shark2.c | 2 +-
2467 drivers/media/radio/radio-si476x.c | 2 +-
2468 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2469 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2470 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2471 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2472 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2473 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2474 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2475 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2476 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2477 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2478 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
2479 drivers/memory/omap-gpmc.c | 24 +-
2480 drivers/message/fusion/mptbase.c | 4 +-
2481 drivers/message/fusion/mptlan.c | 2 +-
2482 drivers/message/fusion/mptsas.c | 34 +-
2483 drivers/mfd/ab8500-debugfs.c | 2 +-
2484 drivers/mfd/kempld-core.c | 2 +-
2485 drivers/mfd/max8925-i2c.c | 2 +-
2486 drivers/mfd/rn5t618.c | 10 +-
2487 drivers/mfd/tps65910.c | 2 +-
2488 drivers/mfd/twl4030-irq.c | 9 +-
2489 drivers/misc/c2port/core.c | 4 +-
2490 drivers/misc/kgdbts.c | 6 +-
2491 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2492 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2493 drivers/misc/mic/scif/scif_api.c | 10 +-
2494 drivers/misc/mic/scif/scif_rb.c | 8 +-
2495 drivers/misc/panel.c | 4 +-
2496 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2497 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2498 drivers/misc/sgi-gru/grutables.h | 158 +-
2499 drivers/misc/sgi-xp/xp.h | 2 +-
2500 drivers/misc/sgi-xp/xp_main.c | 57 +-
2501 drivers/misc/sgi-xp/xpc.h | 3 +-
2502 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2503 drivers/misc/sgi-xp/xpnet.c | 2 +-
2504 drivers/misc/ti-st/st_kim.c | 32 +-
2505 drivers/mmc/card/mmc_test.c | 4 +-
2506 drivers/mmc/host/dw_mmc.h | 2 +-
2507 drivers/mmc/host/mmci.c | 4 +-
2508 drivers/mmc/host/omap_hsmmc.c | 4 +-
2509 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2510 drivers/mmc/host/sdhci-s3c.c | 8 +-
2511 drivers/mmc/host/tmio_mmc_pio.c | 4 +-
2512 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2513 drivers/mtd/devices/block2mtd.c | 2 +-
2514 drivers/mtd/devices/phram.c | 2 +-
2515 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2516 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2517 drivers/mtd/maps/pci.c | 4 +-
2518 drivers/mtd/maps/pcmciamtd.c | 8 +-
2519 drivers/mtd/maps/sbc_gxx.c | 2 +-
2520 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
2521 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
2522 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
2523 drivers/mtd/nand/cafe_nand.c | 18 +-
2524 drivers/mtd/nand/denali.c | 1 +
2525 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2526 drivers/mtd/nftlmount.c | 1 +
2527 drivers/mtd/sm_ftl.c | 2 +-
2528 drivers/mtd/ubi/build.c | 2 +-
2529 drivers/net/bonding/bond_netlink.c | 2 +-
2530 drivers/net/caif/caif_hsi.c | 4 +-
2531 drivers/net/caif/caif_serial.c | 2 +-
2532 drivers/net/caif/caif_spi.c | 2 +-
2533 drivers/net/caif/caif_virtio.c | 2 +-
2534 drivers/net/can/Kconfig | 2 +-
2535 drivers/net/can/bfin_can.c | 2 +-
2536 drivers/net/can/dev.c | 2 +-
2537 drivers/net/can/flexcan.c | 2 +-
2538 drivers/net/can/janz-ican3.c | 2 +-
2539 drivers/net/can/led.c | 2 +-
2540 drivers/net/can/sun4i_can.c | 2 +-
2541 drivers/net/can/vcan.c | 2 +-
2542 drivers/net/can/xilinx_can.c | 2 +-
2543 drivers/net/dummy.c | 2 +-
2544 drivers/net/ethernet/8390/ax88796.c | 6 +-
2545 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2546 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2547 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2548 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
2549 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
2550 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2551 drivers/net/ethernet/amd/7990.c | 2 +-
2552 drivers/net/ethernet/amd/7990.h | 2 +-
2553 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2554 drivers/net/ethernet/amd/atarilance.c | 4 +-
2555 drivers/net/ethernet/amd/declance.c | 2 +-
2556 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2557 drivers/net/ethernet/amd/sun3lance.c | 4 +-
2558 drivers/net/ethernet/amd/sunlance.c | 2 +-
2559 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2560 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2561 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2562 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
2563 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
2564 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2565 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2566 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2567 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2568 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2569 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2570 drivers/net/ethernet/arc/emac_main.c | 2 +-
2571 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2572 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2573 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2574 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2575 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
2576 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2577 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2578 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2579 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2580 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2581 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2582 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2583 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
2584 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2585 drivers/net/ethernet/broadcom/tg3.h | 1 +
2586 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2587 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2588 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2589 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2590 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2591 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2592 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2593 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2594 drivers/net/ethernet/cadence/macb.c | 4 +-
2595 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
2596 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2597 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2598 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2599 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2600 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2601 drivers/net/ethernet/davicom/dm9000.c | 2 +-
2602 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2603 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2604 drivers/net/ethernet/faraday/ftgmac100.c | 3 +-
2605 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
2606 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
2607 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
2608 drivers/net/ethernet/freescale/gianfar.c | 4 +-
2609 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
2610 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2611 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2612 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2613 drivers/net/ethernet/hisilicon/hns/hns_dsaf_main.h | 2 +-
2614 drivers/net/ethernet/hisilicon/hns/hns_dsaf_misc.c | 84 +-
2615 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
2616 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
2617 drivers/net/ethernet/ibm/emac/core.c | 4 +-
2618 drivers/net/ethernet/intel/e100.c | 2 +-
2619 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2620 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2621 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2622 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2623 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2624 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2625 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2626 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2627 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2628 drivers/net/ethernet/marvell/mvneta.c | 2 +-
2629 drivers/net/ethernet/marvell/mvpp2.c | 2 +-
2630 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2631 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2632 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2633 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2634 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 6 +-
2635 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
2636 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2637 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
2638 drivers/net/ethernet/neterion/s2io.c | 2 +-
2639 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2640 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2641 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2642 drivers/net/ethernet/netx-eth.c | 2 +-
2643 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
2644 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2645 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
2646 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2647 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2648 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2649 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2650 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2651 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2652 drivers/net/ethernet/realtek/r8169.c | 8 +-
2653 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2654 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
2655 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
2656 drivers/net/ethernet/sfc/ptp.c | 2 +-
2657 drivers/net/ethernet/sfc/selftest.c | 20 +-
2658 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
2659 drivers/net/ethernet/smsc/smc911x.c | 2 +-
2660 drivers/net/ethernet/smsc/smc91x.c | 2 +-
2661 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2662 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2663 drivers/net/ethernet/stmicro/stmmac/stmmac_main.c | 4 +-
2664 drivers/net/ethernet/sun/sunbmac.c | 2 +-
2665 drivers/net/ethernet/sun/sunqe.c | 2 +-
2666 drivers/net/ethernet/sun/sunvnet.c | 2 +-
2667 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
2668 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2669 drivers/net/ethernet/ti/cpmac.c | 2 +-
2670 drivers/net/ethernet/ti/davinci_emac.c | 2 +-
2671 drivers/net/ethernet/ti/netcp_core.c | 2 +-
2672 drivers/net/ethernet/via/via-rhine.c | 2 +-
2673 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2674 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2675 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
2676 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
2677 drivers/net/ethernet/xilinx/xilinx_emaclite.c | 2 +-
2678 drivers/net/geneve.c | 4 +-
2679 drivers/net/gtp.c | 8 +-
2680 drivers/net/hamradio/baycom_epp.c | 2 +-
2681 drivers/net/hyperv/hyperv_net.h | 2 +-
2682 drivers/net/hyperv/netvsc_drv.c | 2 +-
2683 drivers/net/hyperv/rndis_filter.c | 7 +-
2684 drivers/net/ifb.c | 2 +-
2685 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2686 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2687 drivers/net/irda/vlsi_ir.c | 18 +-
2688 drivers/net/irda/vlsi_ir.h | 14 +-
2689 drivers/net/loopback.c | 2 +-
2690 drivers/net/macsec.c | 2 +-
2691 drivers/net/macvlan.c | 20 +-
2692 drivers/net/macvtap.c | 10 +-
2693 drivers/net/nlmon.c | 2 +-
2694 drivers/net/phy/phy_device.c | 6 +-
2695 drivers/net/plip/plip.c | 2 +-
2696 drivers/net/ppp/ppp_generic.c | 6 +-
2697 drivers/net/ppp/pptp.c | 2 +-
2698 drivers/net/rionet.c | 2 +-
2699 drivers/net/slip/slhc.c | 2 +-
2700 drivers/net/team/team.c | 4 +-
2701 drivers/net/tun.c | 11 +-
2702 drivers/net/usb/hso.c | 28 +-
2703 drivers/net/usb/ipheth.c | 2 +-
2704 drivers/net/usb/r8152.c | 2 +-
2705 drivers/net/usb/sierra_net.c | 4 +-
2706 drivers/net/virtio_net.c | 2 +-
2707 drivers/net/vrf.c | 4 +-
2708 drivers/net/vxlan.c | 4 +-
2709 drivers/net/wimax/i2400m/rx.c | 2 +-
2710 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2711 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2712 drivers/net/wireless/ath/ath10k/mac.c | 7 +-
2713 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2714 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2715 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2716 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2717 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2718 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2719 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2720 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2721 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2722 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2723 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2724 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2725 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2726 drivers/net/wireless/atmel/atmel.c | 183 +-
2727 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2728 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2729 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 54 +-
2730 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2731 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2732 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2733 drivers/net/wireless/cisco/airo.c | 201 +-
2734 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2735 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2736 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2737 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2738 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2739 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
2740 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
2741 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
2742 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2743 .../net/wireless/intersil/hostap/hostap_ioctl.c | 250 +-
2744 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2745 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2746 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2747 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2748 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2749 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2750 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2751 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2752 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2753 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2754 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2755 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2756 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2757 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2758 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2759 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2760 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2761 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2762 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2763 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2764 drivers/net/wireless/zydas/zd1201.c | 192 +-
2765 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
2766 drivers/net/xen-netback/interface.c | 2 +-
2767 drivers/net/xen-netfront.c | 2 +-
2768 drivers/ntb/test/ntb_pingpong.c | 8 +-
2769 drivers/nvme/host/pci.c | 2 +-
2770 drivers/of/fdt.c | 4 +-
2771 drivers/oprofile/buffer_sync.c | 8 +-
2772 drivers/oprofile/event_buffer.c | 2 +-
2773 drivers/oprofile/oprof.c | 2 +-
2774 drivers/oprofile/oprofile_stats.c | 10 +-
2775 drivers/oprofile/oprofile_stats.h | 10 +-
2776 drivers/oprofile/oprofilefs.c | 6 +-
2777 drivers/oprofile/timer_int.c | 2 +-
2778 drivers/parport/procfs.c | 4 +-
2779 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2780 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2781 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2782 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2783 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2784 drivers/pci/hotplug/pciehp_core.c | 2 +-
2785 drivers/pci/msi.c | 22 +-
2786 drivers/pci/pci-sysfs.c | 6 +-
2787 drivers/pci/pci.h | 4 +-
2788 drivers/pci/pcie/aspm.c | 10 +-
2789 drivers/pci/pcie/portdrv_pci.c | 2 +-
2790 drivers/pci/probe.c | 2 +-
2791 drivers/pci/setup-bus.c | 10 +-
2792 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2793 drivers/pinctrl/pinctrl-at91.c | 5 +-
2794 drivers/platform/chrome/chromeos_laptop.c | 2 +-
2795 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2796 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
2797 drivers/platform/x86/alienware-wmi.c | 4 +-
2798 drivers/platform/x86/apple-gmux.c | 2 +-
2799 drivers/platform/x86/compal-laptop.c | 2 +-
2800 drivers/platform/x86/hdaps.c | 2 +-
2801 drivers/platform/x86/ibm_rtl.c | 2 +-
2802 drivers/platform/x86/intel_oaktrail.c | 2 +-
2803 drivers/platform/x86/msi-laptop.c | 16 +-
2804 drivers/platform/x86/msi-wmi.c | 2 +-
2805 drivers/platform/x86/samsung-laptop.c | 2 +-
2806 drivers/platform/x86/samsung-q10.c | 2 +-
2807 drivers/platform/x86/sony-laptop.c | 14 +-
2808 drivers/platform/x86/thinkpad_acpi.c | 10 +-
2809 drivers/pnp/base.h | 2 +-
2810 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2811 drivers/pnp/pnpbios/core.c | 2 +-
2812 drivers/pnp/resource.c | 4 +-
2813 drivers/power/pda_power.c | 7 +-
2814 drivers/power/power_supply.h | 4 +-
2815 drivers/power/power_supply_core.c | 7 +-
2816 drivers/power/power_supply_sysfs.c | 6 +-
2817 drivers/power/reset/at91-reset.c | 5 +-
2818 drivers/powercap/powercap_sys.c | 136 +-
2819 drivers/ptp/ptp_private.h | 2 +-
2820 drivers/ptp/ptp_sysfs.c | 2 +-
2821 drivers/regulator/core.c | 4 +-
2822 drivers/regulator/max8660.c | 6 +-
2823 drivers/regulator/max8973-regulator.c | 16 +-
2824 drivers/regulator/mc13892-regulator.c | 8 +-
2825 drivers/remoteproc/remoteproc_core.c | 26 +-
2826 drivers/rtc/rtc-armada38x.c | 7 +-
2827 drivers/rtc/rtc-cmos.c | 4 +-
2828 drivers/rtc/rtc-ds1307.c | 2 +-
2829 drivers/rtc/rtc-m41t80.c | 8 +-
2830 drivers/rtc/rtc-m48t59.c | 4 +-
2831 drivers/rtc/rtc-rv3029c2.c | 8 +-
2832 drivers/rtc/rtc-rv8803.c | 15 +-
2833 drivers/rtc/rtc-rx8010.c | 8 +-
2834 drivers/rtc/rtc-test.c | 6 +-
2835 drivers/scsi/aacraid/aachba.c | 7 +-
2836 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2837 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2838 drivers/scsi/be2iscsi/be_main.c | 2 +-
2839 drivers/scsi/bfa/bfa.h | 4 +-
2840 drivers/scsi/bfa/bfa_core.c | 4 +-
2841 drivers/scsi/bfa/bfa_cs.h | 124 +-
2842 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2843 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2844 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2845 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2846 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2847 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2848 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2849 drivers/scsi/bfa/bfa_svc.c | 12 +-
2850 drivers/scsi/bfa/bfa_svc.h | 20 +-
2851 drivers/scsi/bfa/bfad.c | 12 +-
2852 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2853 drivers/scsi/bfa/bfad_drv.h | 5 +-
2854 drivers/scsi/csiostor/csio_defs.h | 19 +-
2855 drivers/scsi/csiostor/csio_hw.c | 67 +-
2856 drivers/scsi/csiostor/csio_init.c | 2 +-
2857 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2858 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2859 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2860 drivers/scsi/esas2r/esas2r_init.c | 2 +-
2861 drivers/scsi/esas2r/esas2r_ioctl.c | 2 +-
2862 drivers/scsi/esas2r/esas2r_log.h | 4 +-
2863 drivers/scsi/esas2r/esas2r_main.c | 4 +-
2864 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2865 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2866 drivers/scsi/hpsa.c | 38 +-
2867 drivers/scsi/hpsa.h | 2 +-
2868 drivers/scsi/hptiop.c | 2 -
2869 drivers/scsi/hptiop.h | 1 -
2870 drivers/scsi/ipr.c | 32 +-
2871 drivers/scsi/ipr.h | 2 +-
2872 drivers/scsi/libfc/fc_exch.c | 50 +-
2873 drivers/scsi/libsas/sas_ata.c | 2 +-
2874 drivers/scsi/lpfc/lpfc.h | 8 +-
2875 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2876 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2877 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2878 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2879 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2880 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2881 drivers/scsi/pmcraid.c | 46 +-
2882 drivers/scsi/pmcraid.h | 8 +-
2883 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2884 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2885 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2886 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2887 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2888 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2889 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2890 drivers/scsi/scsi.c | 2 +-
2891 drivers/scsi/scsi_debug.c | 42 +-
2892 drivers/scsi/scsi_lib.c | 8 +-
2893 drivers/scsi/scsi_sysfs.c | 2 +-
2894 drivers/scsi/scsi_transport_fc.c | 8 +-
2895 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2896 drivers/scsi/scsi_transport_spi.c | 2 +-
2897 drivers/scsi/scsi_transport_srp.c | 8 +-
2898 drivers/scsi/sd.c | 6 +-
2899 drivers/scsi/sg.c | 2 +-
2900 drivers/scsi/sr.c | 21 +-
2901 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2902 drivers/spi/spi.c | 2 +-
2903 drivers/staging/fbtft/fbtft-core.c | 2 +-
2904 drivers/staging/fbtft/fbtft.h | 2 +-
2905 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2906 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2907 drivers/staging/i4l/icn/icn.c | 2 +-
2908 drivers/staging/iio/adc/ad7280a.c | 4 +-
2909 drivers/staging/ks7010/ks_wlan_net.c | 392 +-
2910 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2911 drivers/staging/lustre/lnet/selftest/brw_test.c | 19 +-
2912 drivers/staging/lustre/lnet/selftest/framework.c | 10 +-
2913 drivers/staging/lustre/lnet/selftest/ping_test.c | 23 +-
2914 drivers/staging/lustre/lnet/selftest/selftest.h | 6 +-
2915 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
2916 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2917 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2918 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2919 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2920 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2921 .../staging/lustre/lustre/llite/llite_internal.h | 6 +-
2922 drivers/staging/lustre/lustre/llite/llite_lib.c | 6 +-
2923 drivers/staging/lustre/lustre/llite/lproc_llite.c | 6 +-
2924 drivers/staging/lustre/lustre/llite/statahead.c | 6 +-
2925 drivers/staging/lustre/lustre/lov/lov_internal.h | 6 +-
2926 drivers/staging/lustre/lustre/lov/lov_io.c | 60 +-
2927 drivers/staging/lustre/lustre/lov/lov_obd.c | 12 +-
2928 drivers/staging/lustre/lustre/lov/lov_request.c | 30 +-
2929 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2930 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2931 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2932 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
2933 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2934 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2935 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2936 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2937 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2938 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2939 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2940 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2941 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2942 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2943 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2944 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2945 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2946 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2947 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +-
2948 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2949 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2950 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2951 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2952 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2953 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2954 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2955 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2956 drivers/staging/rtl8192e/rtllib.h | 4 +-
2957 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2958 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2959 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2960 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2961 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2962 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2963 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2964 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2965 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2966 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2967 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2968 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2969 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
2970 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2971 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2972 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2973 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2974 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2975 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2976 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2977 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2978 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2979 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2980 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2981 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2982 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2983 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2984 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2985 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2986 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2987 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2988 drivers/staging/sm750fb/sm750.c | 14 +-
2989 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2990 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2991 drivers/staging/vt6655/rxtx.c | 2 +-
2992 drivers/staging/vt6656/rxtx.c | 2 +-
2993 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2994 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2995 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2996 drivers/target/sbp/sbp_target.c | 4 +-
2997 drivers/thermal/devfreq_cooling.c | 19 +-
2998 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2999 drivers/thermal/of-thermal.c | 17 +-
3000 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
3001 drivers/tty/cyclades.c | 6 +-
3002 drivers/tty/hvc/hvc_console.c | 14 +-
3003 drivers/tty/hvc/hvcs.c | 21 +-
3004 drivers/tty/hvc/hvsi.c | 22 +-
3005 drivers/tty/hvc/hvsi_lib.c | 4 +-
3006 drivers/tty/ipwireless/tty.c | 27 +-
3007 drivers/tty/moxa.c | 2 +-
3008 drivers/tty/n_gsm.c | 6 +-
3009 drivers/tty/n_tty.c | 28 +-
3010 drivers/tty/pty.c | 4 +-
3011 drivers/tty/rocket.c | 6 +-
3012 drivers/tty/serial/8250/8250_core.c | 10 +-
3013 drivers/tty/serial/8250/8250_pci.c | 2 +-
3014 drivers/tty/serial/ioc4_serial.c | 6 +-
3015 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
3016 drivers/tty/serial/kgdb_nmi.c | 4 +-
3017 drivers/tty/serial/kgdboc.c | 34 +-
3018 drivers/tty/serial/msm_serial.c | 4 +-
3019 drivers/tty/serial/samsung.c | 9 +-
3020 drivers/tty/serial/serial_core.c | 6 +-
3021 drivers/tty/synclink.c | 34 +-
3022 drivers/tty/synclink_gt.c | 28 +-
3023 drivers/tty/synclinkmp.c | 34 +-
3024 drivers/tty/tty_io.c | 2 +-
3025 drivers/tty/tty_ldisc.c | 8 +-
3026 drivers/tty/tty_port.c | 22 +-
3027 drivers/uio/uio.c | 19 +-
3028 drivers/usb/atm/cxacru.c | 2 +-
3029 drivers/usb/atm/usbatm.c | 24 +-
3030 drivers/usb/core/devices.c | 6 +-
3031 drivers/usb/core/devio.c | 12 +-
3032 drivers/usb/core/hcd.c | 4 +-
3033 drivers/usb/core/sysfs.c | 2 +-
3034 drivers/usb/core/usb.c | 2 +-
3035 drivers/usb/early/ehci-dbgp.c | 16 +-
3036 drivers/usb/gadget/function/f_phonet.c | 2 +-
3037 drivers/usb/gadget/function/u_serial.c | 22 +-
3038 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3039 drivers/usb/host/ehci-hcd.c | 2 +-
3040 drivers/usb/host/ehci-hub.c | 4 +-
3041 drivers/usb/host/ehci-q.c | 4 +-
3042 drivers/usb/host/fotg210-hcd.c | 2 +-
3043 drivers/usb/host/hwa-hc.c | 2 +-
3044 drivers/usb/host/ohci-hcd.c | 2 +-
3045 drivers/usb/host/r8a66597.h | 2 +-
3046 drivers/usb/host/uhci-hcd.c | 2 +-
3047 drivers/usb/host/xhci-pci.c | 2 +-
3048 drivers/usb/host/xhci-ring.c | 52 +-
3049 drivers/usb/host/xhci.c | 2 +-
3050 drivers/usb/misc/appledisplay.c | 4 +-
3051 drivers/usb/misc/sisusbvga/sisusb_con.c | 78 +-
3052 drivers/usb/serial/console.c | 8 +-
3053 drivers/usb/storage/transport.c | 2 +-
3054 drivers/usb/storage/usb.c | 2 +-
3055 drivers/usb/storage/usb.h | 2 +-
3056 drivers/usb/usbip/vhci.h | 2 +-
3057 drivers/usb/usbip/vhci_hcd.c | 6 +-
3058 drivers/usb/usbip/vhci_rx.c | 2 +-
3059 drivers/usb/usbip/vudc_rx.c | 2 +-
3060 drivers/usb/wusbcore/wa-hc.h | 4 +-
3061 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3062 drivers/vfio/pci/vfio_pci.c | 2 +-
3063 drivers/vhost/vringh.c | 20 +-
3064 drivers/video/backlight/kb3886_bl.c | 2 +-
3065 drivers/video/console/dummycon.c | 76 +-
3066 drivers/video/console/fbcon.c | 2 +-
3067 drivers/video/console/vgacon.c | 17 +-
3068 drivers/video/fbdev/arcfb.c | 2 +-
3069 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3070 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3071 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
3072 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3073 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
3074 drivers/video/fbdev/core/fb_defio.c | 8 +-
3075 drivers/video/fbdev/core/fbmem.c | 12 +-
3076 drivers/video/fbdev/hyperv_fb.c | 4 +-
3077 drivers/video/fbdev/i810/i810_accel.c | 1 +
3078 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
3079 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3080 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3081 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
3082 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3083 drivers/video/fbdev/sis/sis_main.h | 2 +-
3084 drivers/video/fbdev/smscufx.c | 4 +-
3085 drivers/video/fbdev/udlfb.c | 36 +-
3086 drivers/video/fbdev/uvesafb.c | 52 +-
3087 drivers/video/fbdev/vesafb.c | 58 +-
3088 drivers/video/fbdev/via/via_clock.h | 2 +-
3089 drivers/xen/events/events_base.c | 6 +-
3090 drivers/xen/xen-pciback/pci_stub.c | 2 +-
3091 fs/9p/vfs_addr.c | 2 +-
3092 fs/9p/vfs_inode_dotl.c | 4 +-
3093 fs/Kconfig.binfmt | 2 +-
3094 fs/afs/file.c | 8 +-
3095 fs/afs/inode.c | 4 +-
3096 fs/afs/internal.h | 4 +-
3097 fs/aio.c | 2 +-
3098 fs/autofs4/waitq.c | 2 +-
3099 fs/befs/endian.h | 6 +-
3100 fs/befs/linuxvfs.c | 4 +-
3101 fs/binfmt_aout.c | 23 +-
3102 fs/binfmt_elf.c | 657 +-
3103 fs/binfmt_elf_fdpic.c | 4 +-
3104 fs/block_dev.c | 2 +-
3105 fs/btrfs/ctree.c | 11 +-
3106 fs/btrfs/ctree.h | 8 +-
3107 fs/btrfs/delayed-inode.c | 6 +-
3108 fs/btrfs/delayed-inode.h | 4 +-
3109 fs/btrfs/delayed-ref.c | 4 +-
3110 fs/btrfs/dev-replace.c | 20 +-
3111 fs/btrfs/dev-replace.h | 4 +-
3112 fs/btrfs/disk-io.c | 4 +-
3113 fs/btrfs/extent_map.c | 8 +-
3114 fs/btrfs/file.c | 4 +-
3115 fs/btrfs/free-space-cache.h | 1 +
3116 fs/btrfs/raid56.c | 30 +-
3117 fs/btrfs/scrub.c | 2 +-
3118 fs/btrfs/super.c | 2 +-
3119 fs/btrfs/sysfs.c | 2 +-
3120 fs/btrfs/tests/btrfs-tests.c | 2 +-
3121 fs/btrfs/tests/free-space-tests.c | 2 +-
3122 fs/btrfs/transaction.c | 2 +-
3123 fs/btrfs/tree-log.c | 8 +-
3124 fs/btrfs/tree-log.h | 2 +-
3125 fs/btrfs/volumes.c | 14 +-
3126 fs/btrfs/volumes.h | 22 +-
3127 fs/buffer.c | 2 +-
3128 fs/cachefiles/bind.c | 6 +-
3129 fs/cachefiles/daemon.c | 12 +-
3130 fs/cachefiles/internal.h | 16 +-
3131 fs/cachefiles/namei.c | 6 +-
3132 fs/cachefiles/proc.c | 12 +-
3133 fs/ceph/super.c | 4 +-
3134 fs/char_dev.c | 2 +-
3135 fs/cifs/cifs_debug.c | 12 +-
3136 fs/cifs/cifsfs.c | 13 +-
3137 fs/cifs/cifsglob.h | 54 +-
3138 fs/cifs/file.c | 14 +-
3139 fs/cifs/misc.c | 4 +-
3140 fs/cifs/smb1ops.c | 80 +-
3141 fs/cifs/smb2ops.c | 84 +-
3142 fs/cifs/smb2pdu.c | 3 +-
3143 fs/coda/cache.c | 10 +-
3144 fs/coda/dir.c | 5 +-
3145 fs/compat.c | 9 +-
3146 fs/compat_binfmt_elf.c | 2 +
3147 fs/compat_ioctl.c | 12 +-
3148 fs/configfs/dir.c | 2 +-
3149 fs/coredump.c | 18 +-
3150 fs/dcache.c | 63 +-
3151 fs/debugfs/file.c | 41 +-
3152 fs/ecryptfs/inode.c | 2 +-
3153 fs/ecryptfs/miscdev.c | 2 +-
3154 fs/exec.c | 309 +-
3155 fs/exofs/inode.c | 7 +-
3156 fs/exofs/super.c | 5 +-
3157 fs/ext2/super.c | 4 +-
3158 fs/ext2/xattr.c | 5 +-
3159 fs/ext4/ext4.h | 20 +-
3160 fs/ext4/extents.c | 2 +-
3161 fs/ext4/mballoc.c | 44 +-
3162 fs/ext4/resize.c | 16 +-
3163 fs/ext4/super.c | 6 +-
3164 fs/ext4/sysfs.c | 2 +-
3165 fs/ext4/xattr.c | 5 +-
3166 fs/f2fs/f2fs.h | 7 +-
3167 fs/f2fs/super.c | 2 +-
3168 fs/fhandle.c | 5 +-
3169 fs/file.c | 18 +-
3170 fs/freevxfs/vxfs_super.c | 6 +-
3171 fs/fs-writeback.c | 11 +-
3172 fs/fs_struct.c | 8 +-
3173 fs/fscache/cookie.c | 40 +-
3174 fs/fscache/internal.h | 202 +-
3175 fs/fscache/object.c | 26 +-
3176 fs/fscache/operation.c | 38 +-
3177 fs/fscache/page.c | 110 +-
3178 fs/fscache/stats.c | 348 +-
3179 fs/fuse/cuse.c | 10 +-
3180 fs/fuse/dev.c | 4 +-
3181 fs/fuse/file.c | 4 +-
3182 fs/fuse/inode.c | 4 +-
3183 fs/gfs2/aops.c | 2 +-
3184 fs/gfs2/file.c | 2 +-
3185 fs/gfs2/glock.c | 22 +-
3186 fs/gfs2/glops.c | 4 +-
3187 fs/gfs2/quota.c | 6 +-
3188 fs/hugetlbfs/inode.c | 13 +-
3189 fs/inode.c | 4 +-
3190 fs/jbd2/commit.c | 2 +-
3191 fs/jbd2/transaction.c | 4 +-
3192 fs/jffs2/erase.c | 3 +-
3193 fs/jffs2/file.c | 5 +-
3194 fs/jffs2/fs.c | 2 +-
3195 fs/jffs2/os-linux.h | 2 +-
3196 fs/jffs2/wbuf.c | 3 +-
3197 fs/jfs/super.c | 4 +-
3198 fs/kernfs/dir.c | 2 +-
3199 fs/kernfs/file.c | 20 +-
3200 fs/lockd/clnt4xdr.c | 46 +-
3201 fs/lockd/clntproc.c | 4 +-
3202 fs/lockd/clntxdr.c | 44 +-
3203 fs/lockd/mon.c | 24 +-
3204 fs/lockd/svc.c | 2 +-
3205 fs/lockd/svc4proc.c | 69 +-
3206 fs/lockd/svcproc.c | 75 +-
3207 fs/lockd/xdr.c | 44 +-
3208 fs/lockd/xdr4.c | 41 +-
3209 fs/logfs/dev_bdev.c | 13 +-
3210 fs/logfs/dev_mtd.c | 13 +-
3211 fs/logfs/dir.c | 4 +-
3212 fs/logfs/logfs.h | 5 +-
3213 fs/logfs/readwrite.c | 2 +-
3214 fs/logfs/segment.c | 2 +-
3215 fs/logfs/super.c | 39 -
3216 fs/namei.c | 2 +-
3217 fs/namespace.c | 15 +-
3218 fs/nfs/callback.h | 18 +-
3219 fs/nfs/callback_proc.c | 26 +-
3220 fs/nfs/callback_xdr.c | 73 +-
3221 fs/nfs/dir.c | 5 +-
3222 fs/nfs/inode.c | 6 +-
3223 fs/nfs/internal.h | 5 +-
3224 fs/nfs/mount_clnt.c | 26 +-
3225 fs/nfs/nfs2xdr.c | 101 +-
3226 fs/nfs/nfs3xdr.c | 201 +-
3227 fs/nfs/nfs42xdr.c | 72 +-
3228 fs/nfs/nfs4xdr.c | 507 +-
3229 fs/nfs/read.c | 2 +-
3230 fs/nfs/symlink.c | 6 +-
3231 fs/nfsd/current_stateid.h | 24 +-
3232 fs/nfsd/nfs2acl.c | 85 +-
3233 fs/nfsd/nfs3acl.c | 44 +-
3234 fs/nfsd/nfs3proc.c | 271 +-
3235 fs/nfsd/nfs3xdr.c | 171 +-
3236 fs/nfsd/nfs4callback.c | 31 +-
3237 fs/nfsd/nfs4proc.c | 320 +-
3238 fs/nfsd/nfs4state.c | 111 +-
3239 fs/nfsd/nfs4xdr.c | 564 +-
3240 fs/nfsd/nfscache.c | 13 +-
3241 fs/nfsd/nfsproc.c | 193 +-
3242 fs/nfsd/nfsxdr.c | 96 +-
3243 fs/nfsd/vfs.c | 6 +-
3244 fs/nfsd/xdr.h | 50 +-
3245 fs/nfsd/xdr3.h | 100 +-
3246 fs/nfsd/xdr4.h | 50 +-
3247 fs/nls/nls_base.c | 26 +-
3248 fs/nls/nls_cp932.c | 2 +-
3249 fs/nls/nls_cp936.c | 2 +-
3250 fs/nls/nls_cp949.c | 2 +-
3251 fs/nls/nls_cp950.c | 2 +-
3252 fs/nls/nls_euc-jp.c | 8 +-
3253 fs/nls/nls_koi8-ru.c | 8 +-
3254 fs/notify/fanotify/fanotify_user.c | 4 +-
3255 fs/notify/notification.c | 4 +-
3256 fs/ntfs/debug.h | 6 +-
3257 fs/ntfs/dir.c | 4 +-
3258 fs/ntfs/inode.c | 19 +-
3259 fs/ntfs/inode.h | 4 +-
3260 fs/ntfs/mft.c | 4 +-
3261 fs/ntfs/super.c | 8 +-
3262 fs/ocfs2/cluster/masklog.h | 2 +-
3263 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3264 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3265 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3266 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3267 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
3268 fs/ocfs2/filecheck.c | 2 +-
3269 fs/ocfs2/localalloc.c | 2 +-
3270 fs/ocfs2/ocfs2.h | 10 +-
3271 fs/ocfs2/suballoc.c | 12 +-
3272 fs/ocfs2/super.c | 20 +-
3273 fs/orangefs/super.c | 4 +-
3274 fs/overlayfs/copy_up.c | 2 +-
3275 fs/overlayfs/super.c | 6 +-
3276 fs/pipe.c | 72 +-
3277 fs/posix_acl.c | 4 +-
3278 fs/proc/array.c | 20 +
3279 fs/proc/base.c | 7 +-
3280 fs/proc/kcore.c | 35 +-
3281 fs/proc/meminfo.c | 2 +-
3282 fs/proc/nommu.c | 2 +-
3283 fs/proc/proc_net.c | 2 +-
3284 fs/proc/proc_sysctl.c | 26 +-
3285 fs/proc/task_mmu.c | 39 +-
3286 fs/proc/task_nommu.c | 6 +-
3287 fs/proc/vmcore.c | 16 +-
3288 fs/qnx6/qnx6.h | 4 +-
3289 fs/quota/netlink.c | 4 +-
3290 fs/read_write.c | 34 +-
3291 fs/readdir.c | 3 +-
3292 fs/reiserfs/do_balan.c | 2 +-
3293 fs/reiserfs/procfs.c | 2 +-
3294 fs/reiserfs/reiserfs.h | 4 +-
3295 fs/select.c | 2 +-
3296 fs/seq_file.c | 4 +-
3297 fs/splice.c | 43 +-
3298 fs/squashfs/xattr.c | 10 +-
3299 fs/super.c | 3 +-
3300 fs/sysv/sysv.h | 2 +-
3301 fs/tracefs/inode.c | 8 +-
3302 fs/ubifs/find.c | 34 +-
3303 fs/ubifs/lprops.c | 5 +-
3304 fs/udf/misc.c | 2 +-
3305 fs/ufs/super.c | 4 +-
3306 fs/ufs/swab.h | 4 +-
3307 fs/userfaultfd.c | 2 +-
3308 fs/xattr.c | 21 +
3309 fs/xfs/kmem.h | 8 +
3310 fs/xfs/libxfs/xfs_bmap.c | 2 +-
3311 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
3312 fs/xfs/xfs_ioctl.c | 2 +-
3313 fs/xfs/xfs_linux.h | 4 +-
3314 fs/xfs/xfs_super.c | 8 +-
3315 include/acpi/acpiosxf.h | 3 +-
3316 include/acpi/acpixf.h | 2 +-
3317 include/acpi/ghes.h | 2 +-
3318 include/asm-generic/4level-fixup.h | 2 +
3319 include/asm-generic/atomic-long.h | 192 +-
3320 include/asm-generic/atomic64.h | 13 +
3321 include/asm-generic/bitops/__fls.h | 2 +-
3322 include/asm-generic/bitops/fls.h | 2 +-
3323 include/asm-generic/bitops/fls64.h | 4 +-
3324 include/asm-generic/bug.h | 7 +-
3325 include/asm-generic/cache.h | 4 +-
3326 include/asm-generic/emergency-restart.h | 2 +-
3327 include/asm-generic/kmap_types.h | 4 +-
3328 include/asm-generic/local.h | 13 +
3329 include/asm-generic/pgtable-nopmd.h | 19 +-
3330 include/asm-generic/pgtable-nopud.h | 15 +-
3331 include/asm-generic/pgtable.h | 16 +
3332 include/asm-generic/sections.h | 1 +
3333 include/asm-generic/uaccess.h | 16 +
3334 include/asm-generic/vmlinux.lds.h | 28 +-
3335 include/crypto/algapi.h | 2 +-
3336 include/crypto/cast6.h | 4 +-
3337 include/crypto/serpent.h | 4 +-
3338 include/crypto/xts.h | 2 +-
3339 include/drm/drmP.h | 21 +-
3340 include/drm/drm_mm.h | 2 +-
3341 include/drm/drm_modeset_helper_vtables.h | 3 +-
3342 include/drm/i915_pciids.h | 2 +-
3343 include/drm/intel-gtt.h | 4 +-
3344 include/drm/ttm/ttm_memory.h | 2 +-
3345 include/drm/ttm/ttm_page_alloc.h | 1 +
3346 include/keys/asymmetric-subtype.h | 2 +-
3347 include/keys/encrypted-type.h | 2 +-
3348 include/keys/rxrpc-type.h | 2 +-
3349 include/keys/user-type.h | 2 +-
3350 include/linux/atmdev.h | 4 +-
3351 include/linux/atomic.h | 39 +-
3352 include/linux/audit.h | 7 +-
3353 include/linux/average.h | 2 +-
3354 include/linux/binfmts.h | 3 +-
3355 include/linux/bio.h | 4 +-
3356 include/linux/bitmap.h | 2 +-
3357 include/linux/bitops.h | 8 +-
3358 include/linux/blk-cgroup.h | 24 +-
3359 include/linux/blkdev.h | 2 +-
3360 include/linux/blktrace_api.h | 2 +-
3361 include/linux/cache.h | 9 +
3362 include/linux/cdrom.h | 1 -
3363 include/linux/cgroup-defs.h | 2 +-
3364 include/linux/cleancache.h | 2 +-
3365 include/linux/clk-provider.h | 1 +
3366 include/linux/compat.h | 15 +-
3367 include/linux/compiler-gcc.h | 48 +-
3368 include/linux/compiler.h | 203 +-
3369 include/linux/configfs.h | 2 +-
3370 include/linux/cpufreq.h | 7 +-
3371 include/linux/cpuidle.h | 5 +-
3372 include/linux/cpumask.h | 14 +-
3373 include/linux/crypto.h | 4 +-
3374 include/linux/ctype.h | 2 +-
3375 include/linux/dcache.h | 4 +-
3376 include/linux/debugfs.h | 8 +
3377 include/linux/decompress/mm.h | 2 +-
3378 include/linux/devfreq.h | 2 +-
3379 include/linux/device.h | 7 +-
3380 include/linux/dma-mapping.h | 2 +-
3381 include/linux/efi.h | 1 +
3382 include/linux/elf.h | 2 +
3383 include/linux/err.h | 4 +-
3384 include/linux/ethtool.h | 1 +
3385 include/linux/extcon.h | 2 +-
3386 include/linux/fb.h | 3 +-
3387 include/linux/fdtable.h | 2 +-
3388 include/linux/firewire.h | 2 +-
3389 include/linux/fs.h | 7 +-
3390 include/linux/fs_struct.h | 2 +-
3391 include/linux/fscache-cache.h | 2 +-
3392 include/linux/fscache.h | 2 +-
3393 include/linux/fsnotify.h | 2 +-
3394 include/linux/genhd.h | 4 +-
3395 include/linux/genl_magic_func.h | 2 +-
3396 include/linux/genl_magic_struct.h | 4 +-
3397 include/linux/gfp.h | 16 +-
3398 include/linux/highmem.h | 12 +
3399 include/linux/hugetlb.h | 2 +-
3400 include/linux/hugetlb_cgroup.h | 11 +
3401 include/linux/hwmon-sysfs.h | 6 +-
3402 include/linux/i2c.h | 1 +
3403 include/linux/if_pppox.h | 2 +-
3404 include/linux/init.h | 10 +-
3405 include/linux/init_task.h | 7 +
3406 include/linux/interrupt.h | 6 +-
3407 include/linux/iommu.h | 2 +-
3408 include/linux/ioport.h | 2 +-
3409 include/linux/ipc.h | 2 +-
3410 include/linux/irq.h | 5 +-
3411 include/linux/irqchip/mmp.h | 2 +-
3412 include/linux/irqdesc.h | 2 +-
3413 include/linux/irqdomain.h | 3 +
3414 include/linux/jbd2.h | 2 +-
3415 include/linux/jiffies.h | 16 +-
3416 include/linux/kallsyms.h | 18 +-
3417 include/linux/key-type.h | 2 +-
3418 include/linux/kgdb.h | 6 +-
3419 include/linux/kmemleak.h | 4 +-
3420 include/linux/kobject.h | 10 +-
3421 include/linux/kobject_ns.h | 2 +-
3422 include/linux/kref.h | 2 +-
3423 include/linux/libata.h | 2 +-
3424 include/linux/linkage.h | 31 +-
3425 include/linux/list.h | 15 +
3426 include/linux/llist.h | 9 +
3427 include/linux/lockd/xdr.h | 34 +-
3428 include/linux/lockd/xdr4.h | 34 +-
3429 include/linux/lockref.h | 26 +-
3430 include/linux/math64.h | 10 +-
3431 include/linux/memcontrol.h | 2 +-
3432 include/linux/memory.h | 2 +-
3433 include/linux/mempolicy.h | 7 +
3434 include/linux/mm.h | 97 +-
3435 include/linux/mm_types.h | 20 +
3436 include/linux/mmiotrace.h | 4 +-
3437 include/linux/mmzone.h | 4 +-
3438 include/linux/mod_devicetable.h | 4 +-
3439 include/linux/module.h | 60 +-
3440 include/linux/moduleloader.h | 16 +
3441 include/linux/moduleparam.h | 12 +-
3442 include/linux/net.h | 2 +-
3443 include/linux/netdevice.h | 11 +-
3444 include/linux/netfilter.h | 2 +-
3445 include/linux/netfilter/ipset/ip_set.h | 16 +-
3446 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
3447 include/linux/netfilter/nfnetlink.h | 2 +-
3448 include/linux/netlink.h | 12 +-
3449 include/linux/nls.h | 4 +-
3450 include/linux/notifier.h | 3 +-
3451 include/linux/oprofile.h | 4 +-
3452 include/linux/padata.h | 2 +-
3453 include/linux/pagemap.h | 4 +-
3454 include/linux/pci_hotplug.h | 3 +-
3455 include/linux/percpu.h | 2 +-
3456 include/linux/perf_event.h | 12 +-
3457 include/linux/pid.h | 4 +-
3458 include/linux/pipe_fs_i.h | 8 +-
3459 include/linux/pm.h | 1 +
3460 include/linux/pm_domain.h | 2 +-
3461 include/linux/pm_runtime.h | 2 +-
3462 include/linux/pnp.h | 2 +-
3463 include/linux/poison.h | 4 +-
3464 include/linux/power/smartreflex.h | 2 +-
3465 include/linux/ppp-comp.h | 2 +-
3466 include/linux/preempt.h | 21 +
3467 include/linux/printk.h | 4 +-
3468 include/linux/proc_ns.h | 2 +-
3469 include/linux/psci.h | 2 +-
3470 include/linux/quota.h | 2 +-
3471 include/linux/random.h | 21 +-
3472 include/linux/ratelimit.h | 3 +-
3473 include/linux/rculist.h | 16 +
3474 include/linux/rcupdate.h | 8 +
3475 include/linux/reboot.h | 14 +-
3476 include/linux/regset.h | 3 +-
3477 include/linux/relay.h | 2 +-
3478 include/linux/rio.h | 2 +-
3479 include/linux/rmap.h | 4 +-
3480 include/linux/sched.h | 88 +-
3481 include/linux/scif.h | 2 +-
3482 include/linux/semaphore.h | 2 +-
3483 include/linux/seq_buf.h | 4 +-
3484 include/linux/seq_file.h | 1 +
3485 include/linux/seqlock.h | 10 +
3486 include/linux/signal.h | 2 +-
3487 include/linux/skbuff.h | 12 +-
3488 include/linux/slab.h | 56 +-
3489 include/linux/slab_def.h | 17 +-
3490 include/linux/slub_def.h | 5 +-
3491 include/linux/smp.h | 2 +
3492 include/linux/sock_diag.h | 2 +-
3493 include/linux/sonet.h | 2 +-
3494 include/linux/spinlock.h | 17 +-
3495 include/linux/srcu.h | 5 +-
3496 include/linux/string.h | 72 +-
3497 include/linux/sunrpc/addr.h | 8 +-
3498 include/linux/sunrpc/clnt.h | 2 +-
3499 include/linux/sunrpc/svc.h | 2 +-
3500 include/linux/sunrpc/svc_rdma.h | 18 +-
3501 include/linux/sunrpc/svcauth.h | 2 +-
3502 include/linux/swapops.h | 10 +-
3503 include/linux/syscalls.h | 38 +-
3504 include/linux/syscore_ops.h | 2 +-
3505 include/linux/sysctl.h | 3 +-
3506 include/linux/sysfs.h | 11 +-
3507 include/linux/sysrq.h | 3 +-
3508 include/linux/tcp.h | 14 +-
3509 include/linux/thread_info.h | 15 +-
3510 include/linux/tty.h | 4 +-
3511 include/linux/tty_driver.h | 2 +-
3512 include/linux/tty_ldisc.h | 2 +-
3513 include/linux/types.h | 18 +
3514 include/linux/uaccess.h | 2 +-
3515 include/linux/uio_driver.h | 2 +-
3516 include/linux/unaligned/access_ok.h | 24 +-
3517 include/linux/usb.h | 12 +-
3518 include/linux/usb/hcd.h | 1 +
3519 include/linux/usb/renesas_usbhs.h | 2 +-
3520 include/linux/vermagic.h | 21 +-
3521 include/linux/vga_switcheroo.h | 8 +-
3522 include/linux/vmalloc.h | 7 +-
3523 include/linux/vmstat.h | 40 +-
3524 include/linux/writeback.h | 3 +-
3525 include/linux/xattr.h | 5 +-
3526 include/linux/zlib.h | 3 +-
3527 include/media/v4l2-dev.h | 2 +-
3528 include/media/v4l2-device.h | 2 +-
3529 include/net/9p/transport.h | 2 +-
3530 include/net/bluetooth/l2cap.h | 2 +-
3531 include/net/bonding.h | 2 +-
3532 include/net/caif/cfctrl.h | 6 +-
3533 include/net/cfg80211-wext.h | 20 +-
3534 include/net/cfg802154.h | 2 +-
3535 include/net/fib_rules.h | 6 +-
3536 include/net/flow.h | 2 +-
3537 include/net/genetlink.h | 2 +-
3538 include/net/gro_cells.h | 2 +-
3539 include/net/inet_connection_sock.h | 2 +-
3540 include/net/inet_sock.h | 2 +-
3541 include/net/inetpeer.h | 2 +-
3542 include/net/ip6_fib.h | 4 -
3543 include/net/ip_fib.h | 2 +-
3544 include/net/ip_vs.h | 8 +-
3545 include/net/ipv6.h | 2 +-
3546 include/net/irda/ircomm_tty.h | 1 +
3547 include/net/irda/irias_object.h | 2 +-
3548 include/net/irda/irlmp.h | 1 +
3549 include/net/irda/irlmp_event.h | 6 +-
3550 include/net/irda/timer.h | 6 +-
3551 include/net/iucv/af_iucv.h | 2 +-
3552 include/net/llc_c_ac.h | 2 +-
3553 include/net/llc_c_ev.h | 4 +-
3554 include/net/llc_c_st.h | 2 +-
3555 include/net/llc_s_ac.h | 2 +-
3556 include/net/llc_s_st.h | 2 +-
3557 include/net/mac80211.h | 6 +-
3558 include/net/neighbour.h | 4 +-
3559 include/net/net_namespace.h | 18 +-
3560 include/net/netfilter/nf_conntrack.h | 2 +-
3561 include/net/netlabel.h | 1 +
3562 include/net/netlink.h | 2 +-
3563 include/net/netns/conntrack.h | 6 +-
3564 include/net/netns/ipv4.h | 4 +-
3565 include/net/netns/ipv6.h | 4 +-
3566 include/net/netns/xfrm.h | 2 +-
3567 include/net/ping.h | 2 +-
3568 include/net/protocol.h | 4 +-
3569 include/net/rtnetlink.h | 2 +-
3570 include/net/sctp/checksum.h | 4 +-
3571 include/net/sctp/sm.h | 4 +-
3572 include/net/sctp/structs.h | 2 +-
3573 include/net/snmp.h | 10 +-
3574 include/net/sock.h | 14 +-
3575 include/net/tcp.h | 10 +-
3576 include/net/xfrm.h | 15 +-
3577 include/rdma/ib_cm.h | 8 +-
3578 include/rdma/ib_verbs.h | 2 +-
3579 include/scsi/libfc.h | 3 +-
3580 include/scsi/scsi_device.h | 6 +-
3581 include/scsi/scsi_driver.h | 2 +-
3582 include/scsi/scsi_transport_fc.h | 3 +-
3583 include/scsi/sg.h | 2 +-
3584 include/sound/compress_driver.h | 2 +-
3585 include/sound/control.h | 4 +-
3586 include/sound/pcm.h | 2 +-
3587 include/sound/rawmidi.h | 3 +-
3588 include/sound/seq_kernel.h | 2 +-
3589 include/sound/soc.h | 4 +-
3590 include/trace/events/irq.h | 4 +-
3591 include/trace/events/mmflags.h | 7 +
3592 include/uapi/linux/a.out.h | 8 +
3593 include/uapi/linux/bcache.h | 5 +-
3594 include/uapi/linux/byteorder/little_endian.h | 28 +-
3595 include/uapi/linux/connector.h | 2 +-
3596 include/uapi/linux/elf.h | 28 +
3597 include/uapi/linux/personality.h | 1 +
3598 include/uapi/linux/screen_info.h | 2 +-
3599 include/uapi/linux/swab.h | 6 +-
3600 include/uapi/linux/xattr.h | 5 +
3601 include/video/udlfb.h | 8 +-
3602 include/video/uvesafb.h | 1 +
3603 init/Kconfig | 7 +-
3604 init/do_mounts.c | 16 +-
3605 init/do_mounts.h | 8 +-
3606 init/do_mounts_initrd.c | 30 +-
3607 init/do_mounts_md.c | 6 +-
3608 init/init_task.c | 4 +
3609 init/initramfs.c | 38 +-
3610 init/main.c | 41 +-
3611 ipc/compat.c | 4 +-
3612 ipc/ipc_sysctl.c | 14 +-
3613 ipc/mq_sysctl.c | 4 +-
3614 ipc/sem.c | 4 +-
3615 ipc/shm.c | 8 +-
3616 kernel/audit.c | 10 +-
3617 kernel/auditsc.c | 4 +-
3618 kernel/bpf/core.c | 28 +-
3619 kernel/capability.c | 3 +
3620 kernel/cgroup.c | 29 +-
3621 kernel/cgroup_pids.c | 8 +-
3622 kernel/compat.c | 38 +-
3623 kernel/debug/debug_core.c | 16 +-
3624 kernel/debug/kdb/kdb_main.c | 4 +-
3625 kernel/events/callchain.c | 2 +-
3626 kernel/events/core.c | 36 +-
3627 kernel/events/internal.h | 10 +-
3628 kernel/events/uprobes.c | 2 +-
3629 kernel/exit.c | 45 +-
3630 kernel/extable.c | 17 +-
3631 kernel/fork.c | 187 +-
3632 kernel/futex.c | 9 +
3633 kernel/futex_compat.c | 2 +-
3634 kernel/irq/manage.c | 2 +-
3635 kernel/irq/msi.c | 19 +-
3636 kernel/irq/spurious.c | 2 +-
3637 kernel/jump_label.c | 5 +
3638 kernel/kallsyms.c | 40 +-
3639 kernel/kexec.c | 3 +-
3640 kernel/kmod.c | 8 +-
3641 kernel/kprobes.c | 4 +-
3642 kernel/ksysfs.c | 2 +-
3643 kernel/locking/lockdep.c | 7 +-
3644 kernel/module.c | 430 +-
3645 kernel/notifier.c | 17 +-
3646 kernel/padata.c | 4 +-
3647 kernel/panic.c | 11 +-
3648 kernel/pid.c | 8 +-
3649 kernel/pid_namespace.c | 2 +-
3650 kernel/power/hibernate.c | 21 +-
3651 kernel/power/power.h | 2 +
3652 kernel/power/process.c | 12 +-
3653 kernel/power/snapshot.c | 22 +
3654 kernel/profile.c | 14 +-
3655 kernel/ptrace.c | 8 +-
3656 kernel/rcu/rcutorture.c | 60 +-
3657 kernel/rcu/tiny.c | 4 +-
3658 kernel/rcu/tree.c | 36 +-
3659 kernel/rcu/tree.h | 14 +-
3660 kernel/rcu/tree_exp.h | 6 +-
3661 kernel/rcu/tree_plugin.h | 18 +-
3662 kernel/rcu/tree_trace.c | 12 +-
3663 kernel/resource.c | 4 +-
3664 kernel/sched/auto_group.c | 4 +-
3665 kernel/sched/core.c | 8 +-
3666 kernel/sched/deadline.c | 4 +-
3667 kernel/sched/debug.c | 45 +-
3668 kernel/sched/fair.c | 2 +-
3669 kernel/sched/rt.c | 4 +-
3670 kernel/sched/sched.h | 13 +-
3671 kernel/signal.c | 28 +-
3672 kernel/smp.c | 2 +-
3673 kernel/smpboot.c | 7 +-
3674 kernel/softirq.c | 12 +-
3675 kernel/stop_machine.c | 2 +-
3676 kernel/sys.c | 10 +-
3677 kernel/sys_ni.c | 4 +-
3678 kernel/sysctl.c | 34 +-
3679 kernel/time/alarmtimer.c | 4 +-
3680 kernel/time/posix-clock.c | 8 +-
3681 kernel/time/posix-cpu-timers.c | 4 +-
3682 kernel/time/posix-timers.c | 36 +-
3683 kernel/time/timer.c | 2 +-
3684 kernel/time/timer_stats.c | 10 +-
3685 kernel/trace/blktrace.c | 6 +-
3686 kernel/trace/ftrace.c | 33 +-
3687 kernel/trace/ring_buffer.c | 96 +-
3688 kernel/trace/trace.c | 2 +-
3689 kernel/trace/trace.h | 2 +-
3690 kernel/trace/trace_clock.c | 4 +-
3691 kernel/trace/trace_events.c | 1 -
3692 kernel/trace/trace_events_hist.c | 4 +-
3693 kernel/trace/trace_functions_graph.c | 4 +-
3694 kernel/trace/trace_mmiotrace.c | 8 +-
3695 kernel/trace/trace_output.c | 10 +-
3696 kernel/trace/trace_seq.c | 2 +-
3697 kernel/trace/trace_stack.c | 2 +-
3698 kernel/trace/tracing_map.c | 48 +-
3699 kernel/trace/tracing_map.h | 6 +-
3700 kernel/user.c | 2 +-
3701 kernel/user_namespace.c | 2 +-
3702 kernel/utsname_sysctl.c | 2 +-
3703 kernel/watchdog.c | 2 +-
3704 kernel/workqueue.c | 8 +-
3705 lib/842/842_compress.c | 10 +-
3706 lib/842/842_debugfs.h | 12 +-
3707 lib/842/842_decompress.c | 10 +-
3708 lib/Kconfig.debug | 6 +-
3709 lib/Makefile | 2 +-
3710 lib/bitmap.c | 8 +-
3711 lib/bug.c | 2 +
3712 lib/debugobjects.c | 2 +-
3713 lib/decompress_bunzip2.c | 3 +-
3714 lib/decompress_unlzma.c | 4 +-
3715 lib/div64.c | 4 +-
3716 lib/dma-debug.c | 4 +-
3717 lib/inflate.c | 2 +-
3718 lib/ioremap.c | 4 +-
3719 lib/irq_poll.c | 2 +-
3720 lib/kobject.c | 4 +-
3721 lib/list_debug.c | 126 +-
3722 lib/llist.c | 17 +
3723 lib/lockref.c | 44 +-
3724 lib/percpu-refcount.c | 2 +-
3725 lib/radix-tree.c | 2 +-
3726 lib/random32.c | 2 +-
3727 lib/rhashtable.c | 4 +-
3728 lib/seq_buf.c | 4 +-
3729 lib/show_mem.c | 2 +-
3730 lib/strncpy_from_user.c | 2 +-
3731 lib/strnlen_user.c | 2 +-
3732 lib/vsprintf.c | 18 +-
3733 mm/Kconfig | 6 +-
3734 mm/Kconfig.debug | 2 -
3735 mm/backing-dev.c | 4 +-
3736 mm/fadvise.c | 2 +-
3737 mm/filemap.c | 8 +-
3738 mm/gup.c | 13 +-
3739 mm/highmem.c | 6 +-
3740 mm/hugetlb.c | 137 +-
3741 mm/hugetlb_cgroup.c | 60 +-
3742 mm/internal.h | 3 +-
3743 mm/maccess.c | 12 +-
3744 mm/madvise.c | 37 +
3745 mm/memcontrol.c | 6 +-
3746 mm/memory-failure.c | 6 +-
3747 mm/memory.c | 399 +-
3748 mm/mempolicy.c | 25 +
3749 mm/mlock.c | 18 +-
3750 mm/mm_init.c | 2 +-
3751 mm/mmap.c | 552 +-
3752 mm/mprotect.c | 137 +-
3753 mm/mremap.c | 39 +-
3754 mm/nommu.c | 21 +-
3755 mm/page-writeback.c | 2 +-
3756 mm/page_alloc.c | 53 +-
3757 mm/percpu.c | 2 +-
3758 mm/process_vm_access.c | 14 +-
3759 mm/readahead.c | 2 +-
3760 mm/rmap.c | 43 +-
3761 mm/shmem.c | 36 +-
3762 mm/slab.c | 100 +-
3763 mm/slab.h | 43 +-
3764 mm/slab_common.c | 143 +-
3765 mm/slob.c | 239 +-
3766 mm/slub.c | 103 +-
3767 mm/sparse-vmemmap.c | 4 +-
3768 mm/sparse.c | 2 +-
3769 mm/swap.c | 7 +
3770 mm/swapfile.c | 12 +-
3771 mm/usercopy.c | 63 +-
3772 mm/util.c | 7 +
3773 mm/vmalloc.c | 116 +-
3774 mm/vmstat.c | 24 +-
3775 net/8021q/vlan.c | 5 +-
3776 net/8021q/vlan_netlink.c | 2 +-
3777 net/9p/mod.c | 4 +-
3778 net/9p/trans_fd.c | 2 +-
3779 net/atm/atm_misc.c | 8 +-
3780 net/atm/lec.h | 2 +-
3781 net/atm/proc.c | 6 +-
3782 net/atm/resources.c | 4 +-
3783 net/ax25/sysctl_net_ax25.c | 2 +-
3784 net/batman-adv/bat_iv_ogm.c | 8 +-
3785 net/batman-adv/fragmentation.c | 2 +-
3786 net/batman-adv/routing.c | 4 +-
3787 net/batman-adv/soft-interface.c | 12 +-
3788 net/batman-adv/sysfs.c | 48 +-
3789 net/batman-adv/sysfs.h | 4 +-
3790 net/batman-adv/translation-table.c | 14 +-
3791 net/batman-adv/types.h | 8 +-
3792 net/bluetooth/hci_sock.c | 2 +-
3793 net/bluetooth/l2cap_core.c | 6 +-
3794 net/bluetooth/l2cap_sock.c | 12 +-
3795 net/bluetooth/rfcomm/sock.c | 4 +-
3796 net/bluetooth/rfcomm/tty.c | 4 +-
3797 net/bridge/br_netfilter_hooks.c | 4 +-
3798 net/bridge/br_netlink.c | 2 +-
3799 net/bridge/netfilter/ebtables.c | 6 +-
3800 net/caif/cfctrl.c | 11 +-
3801 net/caif/chnl_net.c | 4 +-
3802 net/can/af_can.c | 2 +-
3803 net/can/gw.c | 6 +-
3804 net/ceph/ceph_common.c | 2 +-
3805 net/ceph/messenger.c | 4 +-
3806 net/compat.c | 26 +-
3807 net/core/datagram.c | 2 +-
3808 net/core/dev.c | 26 +-
3809 net/core/filter.c | 2 +-
3810 net/core/flow.c | 8 +-
3811 net/core/neighbour.c | 18 +-
3812 net/core/net-procfs.c | 4 +-
3813 net/core/net-sysfs.c | 2 +-
3814 net/core/net_namespace.c | 10 +-
3815 net/core/netpoll.c | 4 +-
3816 net/core/rtnetlink.c | 17 +-
3817 net/core/scm.c | 12 +-
3818 net/core/skbuff.c | 11 +-
3819 net/core/sock.c | 32 +-
3820 net/core/sock_diag.c | 17 +-
3821 net/core/sysctl_net_core.c | 22 +-
3822 net/decnet/af_decnet.c | 28 +-
3823 net/decnet/sysctl_net_decnet.c | 4 +-
3824 net/dsa/dsa.c | 4 +-
3825 net/dsa/dsa_priv.h | 2 +-
3826 net/dsa/slave.c | 2 +-
3827 net/hsr/hsr_device.c | 2 +-
3828 net/hsr/hsr_netlink.c | 2 +-
3829 net/ieee802154/6lowpan/core.c | 2 +-
3830 net/ieee802154/6lowpan/reassembly.c | 14 +-
3831 net/ieee802154/core.c | 6 +-
3832 net/ipv4/af_inet.c | 6 +-
3833 net/ipv4/arp.c | 2 +-
3834 net/ipv4/devinet.c | 20 +-
3835 net/ipv4/fib_frontend.c | 6 +-
3836 net/ipv4/fib_semantics.c | 2 +-
3837 net/ipv4/icmp.c | 2 +-
3838 net/ipv4/inet_connection_sock.c | 4 +-
3839 net/ipv4/inet_diag.c | 4 +-
3840 net/ipv4/inet_timewait_sock.c | 2 +-
3841 net/ipv4/inetpeer.c | 2 +-
3842 net/ipv4/ip_fragment.c | 17 +-
3843 net/ipv4/ip_gre.c | 6 +-
3844 net/ipv4/ip_sockglue.c | 5 +-
3845 net/ipv4/ip_vti.c | 6 +-
3846 net/ipv4/ipconfig.c | 6 +-
3847 net/ipv4/ipip.c | 4 +-
3848 net/ipv4/netfilter/arp_tables.c | 10 +-
3849 net/ipv4/netfilter/ip_tables.c | 10 +-
3850 net/ipv4/ping.c | 14 +-
3851 net/ipv4/proc.c | 10 +-
3852 net/ipv4/raw.c | 16 +-
3853 net/ipv4/route.c | 36 +-
3854 net/ipv4/sysctl_net_ipv4.c | 24 +-
3855 net/ipv4/tcp_input.c | 6 +-
3856 net/ipv4/tcp_ipv4.c | 2 +-
3857 net/ipv4/tcp_metrics.c | 2 +-
3858 net/ipv4/tcp_probe.c | 2 +-
3859 net/ipv4/udp.c | 10 +-
3860 net/ipv4/xfrm4_mode_beet.c | 2 +-
3861 net/ipv4/xfrm4_mode_transport.c | 2 +-
3862 net/ipv4/xfrm4_policy.c | 19 +-
3863 net/ipv4/xfrm4_state.c | 4 +-
3864 net/ipv6/addrconf.c | 26 +-
3865 net/ipv6/af_inet6.c | 2 +-
3866 net/ipv6/datagram.c | 2 +-
3867 net/ipv6/icmp.c | 2 +-
3868 net/ipv6/inet6_hashtables.c | 2 +-
3869 net/ipv6/ip6_fib.c | 4 +-
3870 net/ipv6/ip6_gre.c | 10 +-
3871 net/ipv6/ip6_tunnel.c | 4 +-
3872 net/ipv6/ip6_vti.c | 4 +-
3873 net/ipv6/ipv6_sockglue.c | 2 +-
3874 net/ipv6/ndisc.c | 2 +-
3875 net/ipv6/netfilter/ip6_tables.c | 10 +-
3876 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3877 net/ipv6/ping.c | 33 +-
3878 net/ipv6/proc.c | 10 +-
3879 net/ipv6/raw.c | 17 +-
3880 net/ipv6/reassembly.c | 13 +-
3881 net/ipv6/route.c | 2 +-
3882 net/ipv6/sit.c | 4 +-
3883 net/ipv6/sysctl_net_ipv6.c | 2 +-
3884 net/ipv6/udp.c | 6 +-
3885 net/ipv6/xfrm6_mode_beet.c | 2 +-
3886 net/ipv6/xfrm6_mode_transport.c | 2 +-
3887 net/ipv6/xfrm6_policy.c | 17 +-
3888 net/irda/discovery.c | 2 +-
3889 net/irda/ircomm/ircomm_core.c | 13 +-
3890 net/irda/ircomm/ircomm_tty.c | 24 +-
3891 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3892 net/irda/irda_device.c | 14 +-
3893 net/irda/iriap.c | 14 +-
3894 net/irda/irias_object.c | 10 +-
3895 net/irda/irlan/irlan_client.c | 2 +-
3896 net/irda/irlap.c | 15 +-
3897 net/irda/irlap_event.c | 2 +-
3898 net/irda/irlmp.c | 21 +-
3899 net/irda/irlmp_event.c | 6 +-
3900 net/irda/irnet/irnet.h | 2 +-
3901 net/irda/irnet/irnet_irda.c | 6 +-
3902 net/irda/irttp.c | 8 +-
3903 net/irda/timer.c | 24 +-
3904 net/iucv/af_iucv.c | 11 +-
3905 net/iucv/iucv.c | 2 +-
3906 net/key/af_key.c | 4 +-
3907 net/l2tp/l2tp_eth.c | 40 +-
3908 net/l2tp/l2tp_ip.c | 2 +-
3909 net/l2tp/l2tp_ip6.c | 2 +-
3910 net/mac80211/cfg.c | 12 +-
3911 net/mac80211/debugfs.c | 2 +-
3912 net/mac80211/debugfs_key.c | 6 +-
3913 net/mac80211/ieee80211_i.h | 3 +-
3914 net/mac80211/iface.c | 20 +-
3915 net/mac80211/main.c | 2 +-
3916 net/mac80211/pm.c | 4 +-
3917 net/mac80211/rate.c | 2 +-
3918 net/mac80211/sta_info.c | 2 +-
3919 net/mac80211/tx.c | 2 +-
3920 net/mac80211/util.c | 8 +-
3921 net/mac80211/wpa.c | 12 +-
3922 net/mac802154/iface.c | 6 +-
3923 net/mpls/af_mpls.c | 10 +-
3924 net/netfilter/ipset/ip_set_core.c | 7 +-
3925 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3926 net/netfilter/ipvs/ip_vs_core.c | 8 +-
3927 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3928 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3929 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3930 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3931 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3932 net/netfilter/nf_conntrack_acct.c | 2 +-
3933 net/netfilter/nf_conntrack_core.c | 2 +-
3934 net/netfilter/nf_conntrack_ecache.c | 2 +-
3935 net/netfilter/nf_conntrack_helper.c | 2 +-
3936 net/netfilter/nf_conntrack_netlink.c | 22 +-
3937 net/netfilter/nf_conntrack_proto.c | 2 +-
3938 net/netfilter/nf_conntrack_standalone.c | 2 +-
3939 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3940 net/netfilter/nf_log.c | 12 +-
3941 net/netfilter/nf_nat_ftp.c | 2 +-
3942 net/netfilter/nf_nat_irc.c | 2 +-
3943 net/netfilter/nf_sockopt.c | 4 +-
3944 net/netfilter/nf_tables_api.c | 17 +-
3945 net/netfilter/nfnetlink_acct.c | 33 +-
3946 net/netfilter/nfnetlink_cthelper.c | 2 +-
3947 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3948 net/netfilter/nfnetlink_log.c | 4 +-
3949 net/netfilter/nft_compat.c | 9 +-
3950 net/netfilter/xt_IDLETIMER.c | 12 +-
3951 net/netfilter/xt_statistic.c | 8 +-
3952 net/netlink/af_netlink.c | 21 +-
3953 net/netlink/diag.c | 2 +-
3954 net/netlink/genetlink.c | 14 +-
3955 net/openvswitch/vport-geneve.c | 7 +-
3956 net/openvswitch/vport-gre.c | 7 +-
3957 net/openvswitch/vport-internal_dev.c | 4 +-
3958 net/openvswitch/vport-netdev.c | 7 +-
3959 net/openvswitch/vport-vxlan.c | 7 +-
3960 net/packet/af_packet.c | 26 +-
3961 net/packet/diag.c | 2 +-
3962 net/packet/internal.h | 6 +-
3963 net/phonet/pep.c | 6 +-
3964 net/phonet/socket.c | 2 +-
3965 net/phonet/sysctl.c | 2 +-
3966 net/rds/cong.c | 6 +-
3967 net/rds/ib.h | 2 +-
3968 net/rds/ib_cm.c | 2 +-
3969 net/rds/ib_recv.c | 4 +-
3970 net/rds/rds.h | 2 +-
3971 net/rds/tcp.c | 6 +-
3972 net/rds/tcp.h | 6 +-
3973 net/rds/tcp_send.c | 2 +-
3974 net/rxrpc/af_rxrpc.c | 2 +-
3975 net/rxrpc/ar-internal.h | 10 +-
3976 net/rxrpc/call_event.c | 14 +-
3977 net/rxrpc/call_object.c | 2 +-
3978 net/rxrpc/conn_event.c | 2 +-
3979 net/rxrpc/conn_object.c | 2 +-
3980 net/rxrpc/input.c | 4 +-
3981 net/rxrpc/local_object.c | 2 +-
3982 net/rxrpc/output.c | 4 +-
3983 net/rxrpc/peer_object.c | 2 +-
3984 net/rxrpc/proc.c | 4 +-
3985 net/rxrpc/rxkad.c | 4 +-
3986 net/sched/sch_generic.c | 4 +-
3987 net/sched/sch_tbf.c | 9 +-
3988 net/sctp/ipv6.c | 4 +-
3989 net/sctp/protocol.c | 8 +-
3990 net/sctp/sctp_diag.c | 2 +-
3991 net/sctp/sm_sideeffect.c | 4 +-
3992 net/sctp/socket.c | 21 +-
3993 net/sctp/sysctl.c | 10 +-
3994 net/socket.c | 18 +-
3995 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3996 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3997 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3998 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3999 net/sunrpc/clnt.c | 4 +-
4000 net/sunrpc/rpcb_clnt.c | 66 +-
4001 net/sunrpc/sched.c | 4 +-
4002 net/sunrpc/svc.c | 8 +-
4003 net/sunrpc/svcauth_unix.c | 2 +-
4004 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
4005 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4006 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4007 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
4008 net/tipc/netlink_compat.c | 12 +-
4009 net/tipc/subscr.c | 2 +-
4010 net/unix/diag.c | 2 +-
4011 net/unix/sysctl_net_unix.c | 2 +-
4012 net/wireless/scan.c | 3 +-
4013 net/wireless/wext-compat.c | 141 +-
4014 net/wireless/wext-compat.h | 8 +-
4015 net/wireless/wext-core.c | 19 +-
4016 net/wireless/wext-sme.c | 5 +-
4017 net/xfrm/xfrm_policy.c | 18 +-
4018 net/xfrm/xfrm_state.c | 37 +-
4019 net/xfrm/xfrm_sysctl.c | 2 +-
4020 net/xfrm/xfrm_user.c | 2 +-
4021 scripts/Kbuild.include | 2 +-
4022 scripts/Makefile.extrawarn | 4 +
4023 scripts/Makefile.gcc-plugins | 74 +-
4024 scripts/basic/fixdep.c | 10 +-
4025 scripts/dtc/checks.c | 14 +-
4026 scripts/dtc/data.c | 6 +-
4027 scripts/dtc/flattree.c | 8 +-
4028 scripts/dtc/livetree.c | 4 +-
4029 scripts/gcc-plugins/Makefile | 13 +-
4030 scripts/gcc-plugins/checker_plugin.c | 496 +
4031 scripts/gcc-plugins/colorize_plugin.c | 162 +
4032 scripts/gcc-plugins/constify_plugin.c | 582 +
4033 scripts/gcc-plugins/cyc_complexity_plugin.c | 4 +-
4034 scripts/gcc-plugins/gcc-common.h | 64 +
4035 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 2 +-
4036 scripts/gcc-plugins/initify_plugin.c | 1804 +++
4037 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
4038 scripts/gcc-plugins/kernexec_plugin.c | 407 +
4039 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
4040 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
4041 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
4042 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
4043 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
4044 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 515 +
4045 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
4046 scripts/gcc-plugins/sancov_plugin.c | 4 +-
4047 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
4048 scripts/gcc-plugins/size_overflow_plugin/Makefile | 22 +
4049 .../gcc-plugins/size_overflow_plugin/disable.data | 12468 ++++++++++++++
4050 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 +
4051 .../gcc-plugins/size_overflow_plugin/e_fields.data | 16090 +++++++++++++++++++
4052 .../gcc-plugins/size_overflow_plugin/e_fns.data | 5306 ++++++
4053 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 70 +
4054 .../gcc-plugins/size_overflow_plugin/e_vars.data | 158 +
4055 .../generate_size_overflow_hash.sh | 103 +
4056 .../insert_size_overflow_asm.c | 374 +
4057 .../size_overflow_plugin/intentional_overflow.c | 1171 ++
4058 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
4059 .../size_overflow_plugin/size_overflow.h | 345 +
4060 .../size_overflow_plugin/size_overflow_debug.c | 201 +
4061 .../size_overflow_plugin/size_overflow_ipa.c | 1286 ++
4062 .../size_overflow_plugin/size_overflow_misc.c | 505 +
4063 .../size_overflow_plugin/size_overflow_plugin.c | 313 +
4064 .../size_overflow_plugin_hash.c | 469 +
4065 .../size_overflow_plugin/size_overflow_transform.c | 772 +
4066 .../size_overflow_transform_core.c | 1025 ++
4067 scripts/gcc-plugins/stackleak_plugin.c | 350 +
4068 scripts/gcc-plugins/structleak_plugin.c | 239 +
4069 scripts/headers_install.sh | 1 +
4070 scripts/kallsyms.c | 4 +-
4071 scripts/kconfig/lkc.h | 5 +-
4072 scripts/kconfig/menu.c | 2 +-
4073 scripts/kconfig/symbol.c | 6 +-
4074 scripts/link-vmlinux.sh | 2 +-
4075 scripts/mod/file2alias.c | 14 +-
4076 scripts/mod/modpost.c | 40 +-
4077 scripts/mod/modpost.h | 6 +-
4078 scripts/mod/sumversion.c | 2 +-
4079 scripts/module-common.lds | 4 +
4080 scripts/pnmtologo.c | 6 +-
4081 scripts/sortextable.h | 6 +-
4082 scripts/tags.sh | 2 +-
4083 security/Kconfig | 797 +-
4084 security/apparmor/include/policy.h | 2 +-
4085 security/apparmor/lsm.c | 16 +-
4086 security/apparmor/policy.c | 4 +-
4087 security/integrity/ima/ima.h | 4 +-
4088 security/integrity/ima/ima_api.c | 2 +-
4089 security/integrity/ima/ima_fs.c | 4 +-
4090 security/integrity/ima/ima_queue.c | 2 +-
4091 security/integrity/integrity.h | 2 +-
4092 security/keys/internal.h | 8 +-
4093 security/keys/key.c | 18 +-
4094 security/keys/keyring.c | 4 -
4095 security/min_addr.c | 2 +
4096 security/selinux/avc.c | 6 +-
4097 security/selinux/include/xfrm.h | 2 +-
4098 security/yama/yama_lsm.c | 2 +-
4099 sound/aoa/codecs/onyx.c | 7 +-
4100 sound/aoa/codecs/onyx.h | 1 +
4101 sound/core/oss/pcm_oss.c | 18 +-
4102 sound/core/pcm_compat.c | 2 +-
4103 sound/core/pcm_lib.c | 3 +-
4104 sound/core/pcm_native.c | 4 +-
4105 sound/core/rawmidi.c | 5 +-
4106 sound/core/seq/oss/seq_oss_synth.c | 4 +-
4107 sound/core/seq/seq_clientmgr.c | 10 +-
4108 sound/core/seq/seq_compat.c | 2 +-
4109 sound/core/seq/seq_fifo.c | 6 +-
4110 sound/core/seq/seq_fifo.h | 2 +-
4111 sound/core/seq/seq_memory.c | 18 +-
4112 sound/core/seq/seq_midi.c | 5 +-
4113 sound/core/seq/seq_virmidi.c | 2 +-
4114 sound/core/sound.c | 2 +-
4115 sound/drivers/mts64.c | 14 +-
4116 sound/drivers/opl4/opl4_lib.c | 2 +-
4117 sound/drivers/portman2x4.c | 3 +-
4118 sound/firewire/amdtp-am824.c | 2 +-
4119 sound/firewire/amdtp-stream.c | 4 +-
4120 sound/firewire/amdtp-stream.h | 2 +-
4121 sound/firewire/digi00x/amdtp-dot.c | 2 +-
4122 sound/firewire/isight.c | 10 +-
4123 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
4124 sound/oss/sb_audio.c | 2 +-
4125 sound/oss/swarm_cs4297a.c | 6 +-
4126 sound/pci/als300.c | 2 +-
4127 sound/pci/aw2/aw2-alsa.c | 2 -
4128 sound/pci/aw2/aw2-saa7146.c | 4 +-
4129 sound/pci/ctxfi/ctamixer.c | 14 +-
4130 sound/pci/ctxfi/ctamixer.h | 8 +-
4131 sound/pci/ctxfi/ctatc.c | 20 +-
4132 sound/pci/ctxfi/ctdaio.c | 6 +-
4133 sound/pci/ctxfi/ctdaio.h | 4 +-
4134 sound/pci/ctxfi/ctsrc.c | 13 +-
4135 sound/pci/ctxfi/ctsrc.h | 8 +-
4136 sound/pci/hda/hda_codec.c | 2 +-
4137 sound/pci/ymfpci/ymfpci.h | 2 +-
4138 sound/pci/ymfpci/ymfpci_main.c | 12 +-
4139 sound/soc/codecs/arizona.c | 4 +-
4140 sound/soc/codecs/cx20442.c | 8 +-
4141 sound/soc/codecs/sti-sas.c | 10 +-
4142 sound/soc/codecs/tlv320dac33.c | 7 +-
4143 sound/soc/codecs/uda1380.c | 7 +-
4144 sound/soc/intel/skylake/skl-sst-dsp.h | 2 +-
4145 sound/soc/soc-ac97.c | 6 +-
4146 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
4147 tools/include/asm/alternative-asm.h | 3 +
4148 tools/include/linux/compiler.h | 8 +
4149 tools/virtio/linux/uaccess.h | 2 +-
4150 virt/kvm/kvm_main.c | 44 +-
4151 2869 files changed, 78392 insertions(+), 15220 deletions(-)
dfa85e16
PK
4152commit 36505bce59196272b6401c7dcad0812d9dc8f7f5
4153Merge: d0ed58f 6129d6c
4154Author: Brad Spengler <spender@grsecurity.net>
4155Date: Tue Nov 1 19:01:50 2016 -0400
4156
4157 Merge branch 'pax-test' into grsec-test
4158
4159commit 6129d6c8ea454dd71d6f6d067af5f31f774818a9
4160Author: Brad Spengler <spender@grsecurity.net>
4161Date: Tue Nov 1 19:01:18 2016 -0400
4162
4163 Update to pax-linux-4.7.10-test10.patch:
4164 - fixed a compile error when both REFCOUNT and TRACING were enabled
4165 - removed a few superfluous fptr casts from the prism driver
4166
4167 arch/arm/include/asm/atomic.h | 2 +-
4168 arch/x86/include/asm/traps.h | 1 +
4169 arch/x86/include/asm/uaccess.h | 4 +-
4170 .../net/wireless/intersil/hostap/hostap_ioctl.c | 116 ++++++++++-----------
4171 4 files changed, 62 insertions(+), 61 deletions(-)
4172
22943aca
PK
4173commit d0ed58f929555736ff281f7a79a9667de4c857c6
4174Author: Brad Spengler <spender@grsecurity.net>
4175Date: Wed Oct 26 19:19:08 2016 -0400
4176
4177 Update size_overflow hash tables
4178
4179 .../gcc-plugins/size_overflow_plugin/e_fields.data | 80 +++++++++--
4180 .../gcc-plugins/size_overflow_plugin/e_fns.data | 159 ++++++++++++++++++++-
4181 .../gcc-plugins/size_overflow_plugin/e_vars.data | 15 ++
4182 3 files changed, 239 insertions(+), 15 deletions(-)
4183
4184commit 6a222637c05d26ac8f80a3912856247cff545b12
4185Merge: d07e77f ac51587
4186Author: Brad Spengler <spender@grsecurity.net>
4187Date: Wed Oct 26 18:51:31 2016 -0400
4188
4189 Merge branch 'pax-test' into grsec-test
4190
4191commit ac5158781612eb239cff9767d116971e9b731a00
4192Author: Brad Spengler <spender@grsecurity.net>
4193Date: Wed Oct 26 18:50:46 2016 -0400
4194
4195 Update to pax-linux-4.7.10-test9.patch:
4196 - fixed a false positive size overflow report in ip6_frag_queue caused by a gcc intentional overflow, reported by DrWhax and deagol (https://forums.grsecurity.net/viewtopic.php?f=3&t=4594 and https://bugs.gentoo.org/show_bug.cgi?id=597792)
4197 - Emese updated the size overflow plugin
4198 - Emese updated the hash tables from logs submitted by Shawn <citypw@gmail.com>
4199 - fixed mm counter accounting in the vma mirroring code
4200 - simplified some kernel page table allocation code
4201 - simplified SMAP/UDEREF accessors
4202
4203 arch/x86/include/asm/asm.h | 24 -
4204 arch/x86/include/asm/fpu/internal.h | 21 +-
4205 arch/x86/include/asm/futex.h | 14 +-
4206 arch/x86/include/asm/pgtable_types.h | 9 +-
4207 arch/x86/include/asm/smap.h | 3 +
4208 arch/x86/include/asm/uaccess.h | 36 +-
4209 arch/x86/include/asm/uaccess_64.h | 2 -
4210 arch/x86/kernel/alternative.c | 5 +-
4211 arch/x86/lib/copy_user_64.S | 64 +-
4212 arch/x86/lib/csum-wrappers_64.c | 12 +-
4213 arch/x86/lib/getuser.S | 37 +-
4214 arch/x86/lib/putuser.S | 14 +-
4215 arch/x86/lib/usercopy_64.c | 9 +-
4216 drivers/base/regmap/regmap-debugfs.c | 4 +-
4217 mm/memory.c | 106 +-
4218 net/ipv6/reassembly.c | 4 +-
4219 scripts/Makefile.host | 22 +-
4220 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 2 +
4221 .../gcc-plugins/size_overflow_plugin/disable.data | 1 -
4222 .../gcc-plugins/size_overflow_plugin/e_fields.data | 37890 ++++++++++---------
4223 .../gcc-plugins/size_overflow_plugin/e_fns.data | 7930 ++--
4224 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 112 +-
4225 .../gcc-plugins/size_overflow_plugin/e_vars.data | 248 +-
4226 .../insert_size_overflow_asm.c | 13 +-
4227 .../size_overflow_plugin/intentional_overflow.c | 11 +-
4228 .../size_overflow_plugin/size_overflow.h | 12 +-
4229 .../size_overflow_plugin/size_overflow_debug.c | 9 +-
4230 .../size_overflow_plugin/size_overflow_ipa.c | 74 +-
4231 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
4232 .../size_overflow_plugin_hash.c | 209 +-
4233 .../size_overflow_plugin/size_overflow_transform.c | 19 +-
4234 31 files changed, 22699 insertions(+), 24219 deletions(-)
4235
ac1ef92d
PK
4236commit d07e77f258d26721b33ae26dfa5fd8d408aabf57
4237Merge: 4630c95 7449af19
4238Author: Brad Spengler <spender@grsecurity.net>
4239Date: Sat Oct 22 18:32:55 2016 -0400
4240
4241 Merge branch 'pax-test' into grsec-test
4242
4243commit 7449af196b6733891d273f46559efdc168dec22a
4244Author: Brad Spengler <spender@grsecurity.net>
4245Date: Sat Oct 22 18:31:39 2016 -0400
4246
4247 Update to pax-linux-4.7.10-test8.patch:
4248 - Emese removed a potential false positive from the size overflow hash tables
4249 - fixed a few incorrect callback types in ACPI/BGRT caught by RAP, reported by foxxx0 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4586)
4250 - fixed a few size overflow false positives related to dev_t, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4583)
4251
4252 drivers/acpi/bgrt.c | 30 +++++++++++-----------
4253 include/linux/kobject.h | 7 +++++
4254 scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +-
4255 .../gcc-plugins/size_overflow_plugin/disable.data | 8 +++++-
4256 .../gcc-plugins/size_overflow_plugin/e_fields.data | 10 ++------
4257 5 files changed, 32 insertions(+), 25 deletions(-)
4258
4259commit 4630c95d3d9c20cffe2ba65521217ad537567ac9
4260Author: Brad Spengler <spender@grsecurity.net>
4261Date: Sat Oct 22 09:19:43 2016 -0400
4262
4263 compile fix
4264
4265 fs/utimes.c | 1 +
4266 1 file changed, 1 insertion(+)
4267
4268commit ee9aeeeb02187281bcc233dd26f6ff4d6814d309
4269Merge: 7b8d5c5 309d942
4270Author: Brad Spengler <spender@grsecurity.net>
4271Date: Sat Oct 22 08:01:34 2016 -0400
4272
4273 Merge branch 'pax-test' into grsec-test
4274
4275commit 309d94235d552d65c253027528a9dd46962cf385
4276Merge: 013fc76 b3afc45
4277Author: Brad Spengler <spender@grsecurity.net>
4278Date: Sat Oct 22 07:53:44 2016 -0400
4279
4280 Merge branch 'linux-4.7.y' into pax-test
4281
d47b7eac
PK
4282commit 7b8d5c5a1477a2b62dc7ad1c28e864d7d250739c
4283Merge: ca352cc 013fc76
4284Author: Brad Spengler <spender@grsecurity.net>
4285Date: Thu Oct 20 07:49:24 2016 -0400
4286
4287 Merge branch 'pax-test' into grsec-test
4288
4289commit 013fc7689892902c41d38e31057e4a5686293e40
4290Merge: 25eaf06 452063d
4291Author: Brad Spengler <spender@grsecurity.net>
4292Date: Thu Oct 20 07:48:01 2016 -0400
4293
4294 Merge branch 'linux-4.7.y' into pax-test
4295
4296commit ca352cccec60c85fad6dedaf229d51eddfdfea58
4297Author: Brad Spengler <spender@grsecurity.net>
4298Date: Thu Oct 20 07:06:54 2016 -0400
4299
4300 compile fix as reported by David Sterba
4301
4302 include/linux/mm.h | 1 +
4303 1 file changed, 1 insertion(+)
4304
6f04f010
PK
4305commit 82566bede4206afba0d8b11f58570d588d39586b
4306Author: Linus Torvalds <torvalds@linux-foundation.org>
4307Date: Thu Oct 13 13:07:36 2016 -0700
4308
4309 mm: remove gup_flags FOLL_WRITE games from __get_user_pages()
4310
4311 This is an ancient bug that was actually attempted to be fixed once
4312 (badly) by me eleven years ago in commit 4ceb5db9757a ("Fix
4313 get_user_pages() race for write access") but that was then undone due to
4314 problems on s390 by commit f33ea7f404e5 ("fix get_user_pages bug").
4315
4316 In the meantime, the s390 situation has long been fixed, and we can now
4317 fix it by checking the pte_dirty() bit properly (and do it better). The
4318 s390 dirty bit was implemented in abf09bed3cce ("s390/mm: implement
4319 software dirty bits") which made it into v3.9. Earlier kernels will
4320 have to look at the page state itself.
4321
4322 Also, the VM has become more scalable, and what used a purely
4323 theoretical race back then has become easier to trigger.
4324
4325 To fix it, we introduce a new internal FOLL_COW flag to mark the "yes,
4326 we already did a COW" rather than play racy games with FOLL_WRITE that
4327 is very fundamental, and then use the pte dirty flag to validate that
4328 the FOLL_COW flag is still valid.
4329
4330 Reported-and-tested-by: Phil "not Paul" Oester <kernel@linuxace.com>
4331 Acked-by: Hugh Dickins <hughd@google.com>
4332 Reviewed-by: Michal Hocko <mhocko@suse.com>
4333 Cc: Andy Lutomirski <luto@kernel.org>
4334 Cc: Kees Cook <keescook@chromium.org>
4335 Cc: Oleg Nesterov <oleg@redhat.com>
4336 Cc: Willy Tarreau <w@1wt.eu>
4337 Cc: Nick Piggin <npiggin@gmail.com>
4338 Cc: Greg Thelen <gthelen@google.com>
4339 Cc: stable@vger.kernel.org
4340 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4341
4342 include/linux/mm.h | 2 +-
4343 mm/gup.c | 14 ++++++++++++--
4344 2 files changed, 13 insertions(+), 3 deletions(-)
4345
cdb0a461
PK
4346commit d291c94e650da2d8918620e6829e05218755f77b
4347Author: Brad Spengler <spender@grsecurity.net>
4348Date: Wed Oct 19 17:06:17 2016 -0400
4349
4350 resync with PaX
4351
4352 arch/arm/include/asm/atomic.h | 5 -----
4353 1 file changed, 5 deletions(-)
4354
4355commit 251313cb6e1d5b2ad84c62333ebafa278e861a68
4356Author: Brad Spengler <spender@grsecurity.net>
4357Date: Wed Oct 19 17:03:14 2016 -0400
4358
4359 Fix bad ARM REFCOUNT merge with PaX, reported by kdave on the forums:
4360 https://forums.grsecurity.net/viewtopic.php?f=3&t=4588
4361
4362 arch/arm/include/asm/atomic.h | 1 -
4363 1 file changed, 1 deletion(-)
4364
4365commit b64df18d4160c6d3cd470202bb8d58f38d9acb51
4366Author: Brad Spengler <spender@grsecurity.net>
4367Date: Mon Oct 17 07:47:53 2016 -0400
4368
4369 randomize layout of subprocess_info struct
4370
4371 include/linux/kmod.h | 2 +-
4372 1 file changed, 1 insertion(+), 1 deletion(-)
4373
ad3989cf
PK
4374commit 5780e7fb9d334bfa5cc8aef32af631e620dede3f
4375Merge: 7c69071 25eaf06
4376Author: Brad Spengler <spender@grsecurity.net>
4377Date: Sun Oct 16 15:28:24 2016 -0400
4378
4379 Merge branch 'pax-test' into grsec-test
4380
4381commit 25eaf067f993510e5cd6cc0d9da4413cbbc12c6a
4382Merge: afa87ca a0cdc25
4383Author: Brad Spengler <spender@grsecurity.net>
4384Date: Sun Oct 16 15:28:15 2016 -0400
4385
4386 Merge branch 'linux-4.7.y' into pax-test
4387
4388commit 7c690715adc3d9236b25ce453b387ef9583b8dda
4389Merge: 37e00aa afa87ca
4390Author: Brad Spengler <spender@grsecurity.net>
4391Date: Sat Oct 15 15:25:46 2016 -0400
4392
4393 Merge branch 'pax-test' into grsec-test
4394
4395commit afa87cab2bed6b038cd5446a00bf58a71c954b43
4396Author: Brad Spengler <spender@grsecurity.net>
4397Date: Sat Oct 15 15:18:18 2016 -0400
4398
4399 Update to pax-linux-4.7.6-test7.patch:
4400 - backported upstream commit f5beeb1851ea6f8cfcf2657f26cb24c0582b4945 to speed up kcore handling
4401 - fixed a size overflow false positive in raid10, reported by eswierk (https://forums.grsecurity.net/viewtopic.php?f=3&t=4575)
4402 - fixed an integer overflow in bio handling caught by the size overflow plugin, reported by jotik (https://forums.grsecurity.net/viewtopic.php?f=3&t=4579)
4403 - rate limited the logging of refcount overflows and usercopy violations
4404 - changed atomic64's underlying type on i386 to be consistent with other archs
4405 - sped up the RIP range check in opportunistic sysret on amd64
4406
4407 arch/x86/entry/entry_64.S | 13 ++-
4408 arch/x86/include/asm/atomic64_32.h | 4 +-
4409 block/bio.c | 2 +-
4410 drivers/md/raid10.c | 6 +-
4411 drivers/usb/usbip/vudc_rx.c | 2 +-
4412 fs/exec.c | 24 ++++--
4413 fs/proc/kcore.c | 40 +++++----
4414 include/linux/bio.h | 4 +-
4415 scripts/gcc-plugins/size_overflow_plugin/Makefile | 2 +-
4416 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ----------------------
4417 .../gcc-plugins/size_overflow_plugin/disable.data | 12 ++-
4418 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++
4419 .../gcc-plugins/size_overflow_plugin/e_fields.data | 14 +---
4420 .../size_overflow_plugin_hash.c | 2 +-
4421 14 files changed, 169 insertions(+), 150 deletions(-)
4422
c89af587
PK
4423commit 37e00aa150c7861f77e69fe361bf19dee467dc0a
4424Author: Brad Spengler <spender@grsecurity.net>
4425Date: Mon Oct 10 18:27:38 2016 -0400
4426
4427 RAP compile fix
4428
4429 drivers/isdn/hisax/config.c | 4 ++--
4430 1 file changed, 2 insertions(+), 2 deletions(-)
4431
4432commit 00736455939143023205fdd8957421c73868e975
4433Author: Brad Spengler <spender@grsecurity.net>
4434Date: Mon Oct 10 18:09:55 2016 -0400
4435
4436 Mark initify broken for the time being due to some recent changes
4437
4438 security/Kconfig | 1 +
4439 1 file changed, 1 insertion(+)
4440
4441commit 64458bae539de9ac5cd2ba7cad0bd0c0510e6f37
4442Author: Brad Spengler <spender@grsecurity.net>
4443Date: Mon Oct 10 17:11:40 2016 -0400
4444
4445 compile fix
4446
4447 scripts/gcc-plugins/size_overflow_plugin/size_overflow_plugin_hash.c | 2 +-
4448 1 file changed, 1 insertion(+), 1 deletion(-)
4449
4450commit 9f5f1d1d7f120c1c85b16412e6b75ab221c2cdba
4451Author: Brad Spengler <spender@grsecurity.net>
4452Date: Mon Oct 10 17:10:22 2016 -0400
4453
4454 Fix makefiles and .gitignore for new size_overflow plugin
4455
4456 Makefile | 7 +-
4457 .../gcc-plugins/size_overflow_plugin/.gitignore | 5 +-
4458 scripts/gcc-plugins/size_overflow_plugin/Makefile | 35 ++++++--
4459 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 ----------------------
4460 .../gcc-plugins/size_overflow_plugin/e_aux.data | 97 ++++++++++++++++++++++
4461 5 files changed, 128 insertions(+), 113 deletions(-)
4462
4463commit cb66e251f9c9880a1365c87b4a42d2885a2fb6ef
4464Author: Brad Spengler <spender@grsecurity.net>
4465Date: Sun Oct 9 09:28:14 2016 -0400
4466
4467 Enable PAX_SIZE_OVERFLOW_EXTRA by default in auto-config
4468
4469 security/Kconfig | 1 +
4470 1 file changed, 1 insertion(+)
4471
4472commit cd690739e0fb999002075161a032072cf4e4c458
4473Merge: 555de68 0e7a060
4474Author: Brad Spengler <spender@grsecurity.net>
4475Date: Sat Oct 8 18:29:48 2016 -0400
4476
4477 Merge branch 'pax-test' into grsec-test
4478
4479commit 0e7a060de797ec4e837533146d38e8793e30f84f
4480Author: Brad Spengler <spender@grsecurity.net>
4481Date: Sat Oct 8 18:01:07 2016 -0400
4482
4483 Update to pax-linux-4.7.6-test6.patch:
4484 - updated the fields hash table of the size overflow plugin to remove a few false positives
4485 - fixed SANITIZE/HIBERNATION incompatibility, by Anisse Astier <anisse@astier.eu>
4486 - backported a few fixes and cleanups from grsecurity
4487 - fixed compile errors on some arm/arm64/powerpc/sparc configs for REFCOUNT, KERNEXEC and CONSTIFY
4488 - worked around a compile regression in crc32-pclmul_asm.S on some toolchains that define __i686
4489 - updated the size overflow hash table
4490 - added pax_size_overflow_report_only to disable the reaction mechanism on size overflows
4491 - added a few preemptive buffer size checks
4492 - fixed integer signedness mixup in tun_set_headroom, by Mathias Krause <mathias.krause@secunet.com>
4493 - Emese changed the size overflow plugin to enable the more risky instrumentation under its own config option
4494 - Emese greatly increased the coverage of the initify plugin
4495 - added BROKEN_SECURITY to disable upstream features as necessary
4496
4497 Documentation/dontdiff | 7 +-
4498 Documentation/kernel-parameters.txt | 5 +
4499 arch/arm/include/asm/atomic.h | 41 +-
4500 arch/arm/include/asm/domain.h | 1 +
4501 arch/arm/include/asm/string.h | 6 +-
4502 arch/arm/kernel/efi.c | 4 +-
4503 arch/arm/mach-mvebu/coherency.c | 2 +-
4504 arch/arm/mm/alignment.c | 24 +-
4505 arch/arm64/Kconfig | 1 +
4506 arch/arm64/include/asm/atomic.h | 3 +
4507 arch/arm64/include/asm/cache.h | 4 +-
4508 arch/arm64/include/asm/pgalloc.h | 5 +
4509 arch/arm64/include/asm/pgtable.h | 3 +
4510 arch/arm64/include/asm/string.h | 10 +-
4511 arch/arm64/kernel/process.c | 9 +-
4512 arch/arm64/kernel/stacktrace.c | 4 +-
4513 arch/arm64/kernel/traps.c | 2 +-
4514 arch/ia64/include/asm/uaccess.h | 11 +-
4515 arch/mips/Kconfig | 2 +-
4516 arch/parisc/include/asm/uaccess.h | 108 +-
4517 arch/powerpc/include/asm/atomic.h | 23 +-
4518 arch/powerpc/include/asm/cache.h | 4 +-
4519 arch/powerpc/include/asm/spinlock.h | 1 +
4520 arch/powerpc/include/asm/string.h | 4 +-
4521 arch/powerpc/include/asm/uaccess.h | 15 -
4522 arch/powerpc/kernel/traps.c | 2 +-
4523 arch/sparc/include/asm/cache.h | 4 +-
4524 arch/sparc/include/asm/pgalloc_64.h | 1 +
4525 arch/sparc/include/asm/uaccess_32.h | 65 -
4526 arch/um/include/asm/cache.h | 3 +-
4527 arch/x86/Kconfig | 5 +-
4528 arch/x86/crypto/crc32-pclmul_asm.S | 4 +-
4529 arch/x86/include/asm/string_32.h | 12 +-
4530 arch/x86/include/asm/string_64.h | 4 +-
4531 arch/x86/include/asm/uaccess.h | 2 +-
4532 arch/x86/kernel/hpet.c | 2 +-
4533 arch/x86/kernel/kprobes/opt.c | 8 +-
4534 arch/x86/kernel/ptrace.c | 14 +
4535 arch/x86/kernel/signal.c | 9 +-
4536 arch/x86/lib/Makefile | 4 +
4537 arch/x86/platform/efi/efi_64.c | 2 +-
4538 drivers/acpi/acpica/acutils.h | 2 +-
4539 drivers/acpi/acpica/dbhistry.c | 2 +-
4540 drivers/acpi/acpica/dbinput.c | 10 +-
4541 drivers/acpi/acpica/dbstats.c | 88 +-
4542 drivers/acpi/acpica/utdebug.c | 2 +-
4543 drivers/cdrom/cdrom.c | 2 +-
4544 drivers/char/genrtc.c | 1 +
4545 drivers/char/random.c | 2 +-
4546 drivers/firmware/efi/libstub/Makefile | 2 +
4547 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
4548 drivers/hid/hid-wiimote-debug.c | 2 +-
4549 drivers/iommu/arm-smmu-v3.c | 32 +-
4550 drivers/isdn/hisax/hisax.h | 4 +-
4551 drivers/media/radio/radio-cadet.c | 5 +-
4552 drivers/mmc/host/tmio_mmc_pio.c | 4 +-
4553 drivers/net/tun.c | 2 +-
4554 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
4555 drivers/scsi/esas2r/esas2r_init.c | 2 +-
4556 drivers/scsi/esas2r/esas2r_ioctl.c | 2 +-
4557 drivers/scsi/esas2r/esas2r_log.h | 4 +-
4558 drivers/scsi/esas2r/esas2r_main.c | 4 +-
4559 drivers/uio/uio.c | 6 +-
4560 drivers/video/fbdev/arcfb.c | 2 +-
4561 fs/char_dev.c | 2 +-
4562 fs/exec.c | 16 +-
4563 fs/ext4/extents.c | 2 +-
4564 fs/nfsd/nfscache.c | 2 +-
4565 fs/ntfs/debug.h | 6 +-
4566 fs/ocfs2/cluster/masklog.h | 2 +-
4567 fs/proc/task_mmu.c | 5 +-
4568 include/acpi/acpiosxf.h | 3 +-
4569 include/acpi/acpixf.h | 2 +-
4570 include/asm-generic/atomic-long.h | 4 +
4571 include/asm-generic/bug.h | 5 +-
4572 include/asm-generic/pgtable-nopmd.h | 1 +
4573 include/asm-generic/vmlinux.lds.h | 2 +
4574 include/drm/drmP.h | 2 +-
4575 include/linux/atomic.h | 21 +
4576 include/linux/audit.h | 5 +-
4577 include/linux/compiler-gcc.h | 15 +
4578 include/linux/compiler.h | 8 +
4579 include/linux/fs.h | 2 +-
4580 include/linux/gfp.h | 4 +-
4581 include/linux/init.h | 4 +-
4582 include/linux/mm.h | 2 +-
4583 include/linux/printk.h | 2 +-
4584 include/linux/random.h | 2 +-
4585 include/linux/ratelimit.h | 3 +-
4586 include/linux/sched.h | 6 +-
4587 include/linux/slab.h | 2 +-
4588 include/linux/string.h | 34 +-
4589 include/uapi/linux/personality.h | 1 +
4590 init/Kconfig | 3 +
4591 init/main.c | 11 +
4592 kernel/exit.c | 18 +-
4593 kernel/power/hibernate.c | 21 +-
4594 kernel/power/power.h | 2 +
4595 kernel/power/snapshot.c | 22 +
4596 lib/Kconfig.debug | 3 +-
4597 lib/vsprintf.c | 6 +-
4598 mm/Kconfig.debug | 2 -
4599 mm/page_alloc.c | 6 +-
4600 mm/util.c | 2 +-
4601 net/ipv4/ip_sockglue.c | 3 +-
4602 net/ipv4/ip_vti.c | 2 +-
4603 scripts/Makefile.gcc-plugins | 17 +-
4604 scripts/gcc-plugins/initify_plugin.c | 1588 +-
4605 scripts/gcc-plugins/size_overflow_plugin/Makefile | 26 +-
4606 scripts/gcc-plugins/size_overflow_plugin/aux.data | 97 +
4607 .../gcc-plugins/size_overflow_plugin/disable.data | 12453 +++++++++++
4608 .../disable_size_overflow_hash.data | 12445 -----------
4609 .../gcc-plugins/size_overflow_plugin/e_fields.data | 18898 ++++++++++++++++
4610 .../gcc-plugins/size_overflow_plugin/e_fns.data | 4833 ++++
4611 .../gcc-plugins/size_overflow_plugin/e_fptrs.data | 56 +
4612 .../gcc-plugins/size_overflow_plugin/e_vars.data | 116 +
4613 .../insert_size_overflow_asm.c | 2 +-
4614 .../size_overflow_plugin/intentional_overflow.c | 2 +-
4615 .../size_overflow_plugin/size_overflow.h | 14 +-
4616 .../size_overflow_plugin/size_overflow_debug.c | 4 +-
4617 .../size_overflow_plugin/size_overflow_hash.data | 22068 -------------------
4618 .../size_overflow_hash_aux.data | 97 -
4619 .../size_overflow_plugin/size_overflow_ipa.c | 65 +-
4620 .../size_overflow_plugin/size_overflow_plugin.c | 25 +-
4621 .../size_overflow_plugin_hash.c | 120 +-
4622 .../size_overflow_plugin/size_overflow_transform.c | 30 +-
4623 security/Kconfig | 78 +-
4624 security/integrity/integrity.h | 2 +-
4625 security/min_addr.c | 2 +
4626 129 files changed, 38670 insertions(+), 35263 deletions(-)
4627
4628commit 555de68005b90a38a9e5eee6835130d5d4291030
4629Merge: b48dade c3695e4
4630Author: Brad Spengler <spender@grsecurity.net>
4631Date: Fri Oct 7 17:38:00 2016 -0400
4632
4633 Merge branch 'pax-test' into grsec-test
4634
4635commit c3695e458f10605aa5d59e5d16a80156c6aca5f1
4636Merge: a16b512 fdf81f0
4637Author: Brad Spengler <spender@grsecurity.net>
4638Date: Fri Oct 7 17:37:31 2016 -0400
4639
4640 Merge branch 'linux-4.7.y' into pax-test
4641
74d66051
PK
4642commit b48dade7b67aa153367dc38d6f3b513b93da2b07
4643Merge: 14d3459 a16b512
4644Author: Brad Spengler <spender@grsecurity.net>
4645Date: Fri Sep 30 07:56:46 2016 -0400
4646
4647 Merge branch 'pax-test' into grsec-test
4648
4649commit a16b51212ca70e45554cecf7d3b67335d4c847ff
4650Merge: 674c5b2 f849d45
4651Author: Brad Spengler <spender@grsecurity.net>
4652Date: Fri Sep 30 07:56:04 2016 -0400
4653
4654 Merge branch 'linux-4.7.y' into pax-test
4655
4656commit 14d3459a64f15c168c7783d46f690c0ee1283ef2
4657Author: Brad Spengler <spender@grsecurity.net>
4658Date: Tue Sep 27 17:07:31 2016 -0400
4659
4660 Fix arm/MULTI_CACHE incompatibility with RANDSTRUCT, reported by radegand:
4661 https://forums.grsecurity.net/viewtopic.php?t=4545&p=1659
4662
4663 arch/arm/include/asm/cacheflush.h | 2 +-
4664 1 file changed, 1 insertion(+), 1 deletion(-)
4665
db79c6fa
PK
4666commit 39d7aa87f8bd225bc3ac099a2046e334191c90b3
4667Author: Brad Spengler <spender@grsecurity.net>
4668Date: Mon Sep 26 11:28:09 2016 -0400
4669
4670 Backport upstream commit which allows PAX_MEMORY_SANITIZE to work
4671 with hibernation:
4672 https://patchwork.kernel.org/patch/9322709/
4673
4674 kernel/power/Kconfig | 1 -
4675 kernel/power/hibernate.c | 4 +++-
4676 kernel/power/power.h | 2 ++
4677 kernel/power/snapshot.c | 20 ++++++++++++++++++++
4678 4 files changed, 25 insertions(+), 2 deletions(-)
4679
4680commit e5944827e8a1cb6938ed75cccf05f354344b3fa9
4681Author: Herbert Xu <herbert@gondor.apana.org.au>
4682Date: Tue Sep 20 20:35:55 2016 +0800
4683
4684 KEYS: Fix skcipher IV clobbering
4685
4686 The IV must not be modified by the skcipher operation so we need
4687 to duplicate it.
4688
4689 Fixes: c3917fd9dfbc ("KEYS: Use skcipher")
4690 Cc: stable@vger.kernel.org
4691 Reported-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
4692 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4693
4694 security/keys/encrypted-keys/encrypted.c | 11 +++++++----
4695 1 file changed, 7 insertions(+), 4 deletions(-)
4696
4697commit 17d91a9781b8c4558433cee3e7de8d44a6c2d89b
4698Author: Brad Spengler <spender@grsecurity.net>
4699Date: Sun Sep 25 18:10:01 2016 -0400
4700
4701 Make vti_notifier_block read_only
4702
4703 net/ipv4/ip_vti.c | 2 +-
4704 1 file changed, 1 insertion(+), 1 deletion(-)
4705
4706commit d2eba293dd946c7686080602a2e24ddb5358cfcf
4707Author: Brad Spengler <spender@grsecurity.net>
4708Date: Sun Sep 25 17:30:32 2016 -0400
4709
4710 compile fix
4711
4712 net/unix/af_unix.c | 2 +-
4713 1 file changed, 1 insertion(+), 1 deletion(-)
4714
4715commit 47cca6342f665fa1b4b755723b843ac41ebb9178
4716Merge: 16919c7 674c5b2
4717Author: Brad Spengler <spender@grsecurity.net>
4718Date: Sun Sep 25 17:25:45 2016 -0400
4719
4720 Merge branch 'pax-test' into grsec-test
4721
4722commit 674c5b28e7dfe651caf71d1cdec395205ed9f526
4723Merge: 4552781 6c21842
4724Author: Brad Spengler <spender@grsecurity.net>
4725Date: Sun Sep 25 17:24:44 2016 -0400
4726
4727 Merge branch 'linux-4.7.y' into pax-test
4728
a853f81b
PK
4729commit 16919c7208e7ad9bc5f6df2f151b84cede110c15
4730Author: Brad Spengler <spender@grsecurity.net>
4731Date: Wed Sep 21 18:40:32 2016 -0400
4732
4733 compile fix
4734
4735 drivers/net/tun.c | 2 +-
4736 1 file changed, 1 insertion(+), 1 deletion(-)
4737
4738commit bafd12998265ed2c32792e117e4227f757cfa18f
4739Author: Brad Spengler <spender@grsecurity.net>
4740Date: Wed Sep 21 18:39:39 2016 -0400
4741
4742 From: Mathias Krause <mathias.krause@secunet.com>
4743 Date: Wed, 21 Sep 2016 14:42:43 +0200
4744 Subject: [PATCH] pax: net/tun - explicitly test for negative values in tun_set_headroom()
4745
4746 Because of a type change for the NET_SKB_PAD macro in the PaX patch from
4747 (implicit) int to unsigned long, negative values for new_hr will be sign
4748 extended and wrongly pass the minimal size test. Such a value will,
4749 later on, trigger the size_overflow plugin instrumentation in
4750 tun_get_user().
4751
4752 Fix this by testing new_hr for negative values explicitly to restore the
4753 intended minimal size test.
4754
4755 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
4756
4757 drivers/net/tun.c | 2 +-
4758 1 file changed, 1 insertion(+), 1 deletion(-)
4759
4760commit 74fbeac25af78b5f621d8acffb9158dd959078d3
4761Author: Brad Spengler <spender@grsecurity.net>
4762Date: Tue Sep 20 18:37:08 2016 -0400
4763
4764 Make CONSTIFY depend on GCC_PLUGINS
4765
4766 security/Kconfig | 1 +
4767 1 file changed, 1 insertion(+)
4768
4769commit e9e87520569e66d710dadebddac33428c666249a
4770Author: Brad Spengler <spender@grsecurity.net>
4771Date: Mon Sep 19 18:43:50 2016 -0400
4772
4773 Fix up atomic64_cmpxchg_unchecked on ARM with REFCOUNT
4774
4775 arch/arm/include/asm/atomic.h | 39 ++++-----------------------------------
4776 include/linux/atomic.h | 9 +++++++++
4777 2 files changed, 13 insertions(+), 35 deletions(-)
4778
4779commit a1afe597f5731963416233b274144d7c57ce538d
4780Author: Brad Spengler <spender@grsecurity.net>
4781Date: Mon Sep 19 17:58:58 2016 -0400
4782
4783 Backport upstream iscsi memory corruption fix:
4784 http://marc.info/?l=linux-scsi&m=147394713328707&w=2
4785
4786 drivers/scsi/arcmsr/arcmsr_hba.c | 8 +++++++-
4787 1 file changed, 7 insertions(+), 1 deletion(-)
4788
4789commit e6e0b270a18e4ee19460f7dc72bb46d441adf3c4
4790Author: Chuck Lever <chuck.lever@oracle.com>
4791Date: Thu Sep 1 10:50:38 2016 -0400
4792
4793 svcauth_gss: Revert 64c59a3726f2 ("Remove unnecessary allocation")
4794
4795 rsc_lookup steals the passed-in memory to avoid doing an allocation of
4796 its own, so we can't just pass in a pointer to memory that someone else
4797 is using.
4798
4799 If we really want to avoid allocation there then maybe we should
4800 preallocate somwhere, or reference count these handles.
4801
4802 For now we should revert.
4803
4804 On occasion I see this on my server:
4805
4806 kernel: kernel BUG at /home/cel/src/linux/linux-2.6/mm/slub.c:3851!
4807 kernel: invalid opcode: 0000 [#1] SMP
4808 kernel: Modules linked in: cts rpcsec_gss_krb5 sb_edac edac_core x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel lrw gf128mul glue_helper ablk_helper cryptd btrfs xor iTCO_wdt iTCO_vendor_support raid6_pq pcspkr i2c_i801 i2c_smbus lpc_ich mfd_core mei_me sg mei shpchp wmi ioatdma ipmi_si ipmi_msghandler acpi_pad acpi_power_meter rpcrdma ib_ipoib rdma_ucm ib_ucm ib_uverbs ib_umad rdma_cm ib_cm iw_cm nfsd nfs_acl lockd grace auth_rpcgss sunrpc ip_tables xfs libcrc32c mlx4_ib mlx4_en ib_core sr_mod cdrom sd_mod ast drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ttm drm crc32c_intel igb mlx4_core ahci libahci libata ptp pps_core dca i2c_algo_bit i2c_core dm_mirror dm_region_hash dm_log dm_mod
4809 kernel: CPU: 7 PID: 145 Comm: kworker/7:2 Not tainted 4.8.0-rc4-00006-g9d06b0b #15
4810 kernel: Hardware name: Supermicro Super Server/X10SRL-F, BIOS 1.0c 09/09/2015
4811 kernel: Workqueue: events do_cache_clean [sunrpc]
4812 kernel: task: ffff8808541d8000 task.stack: ffff880854344000
4813 kernel: RIP: 0010:[<ffffffff811e7075>] [<ffffffff811e7075>] kfree+0x155/0x180
4814 kernel: RSP: 0018:ffff880854347d70 EFLAGS: 00010246
4815 kernel: RAX: ffffea0020fe7660 RBX: ffff88083f9db064 RCX: 146ff0f9d5ec5600
4816 kernel: RDX: 000077ff80000000 RSI: ffff880853f01500 RDI: ffff88083f9db064
4817 kernel: RBP: ffff880854347d88 R08: ffff8808594ee000 R09: ffff88087fdd8780
4818 kernel: R10: 0000000000000000 R11: ffffea0020fe76c0 R12: ffff880853f01500
4819 kernel: R13: ffffffffa013cf76 R14: ffffffffa013cff0 R15: ffffffffa04253a0
4820 kernel: FS: 0000000000000000(0000) GS:ffff88087fdc0000(0000) knlGS:0000000000000000
4821 kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
4822 kernel: CR2: 00007fed60b020c3 CR3: 0000000001c06000 CR4: 00000000001406e0
4823 kernel: Stack:
4824 kernel: ffff8808589f2f00 ffff880853f01500 0000000000000001 ffff880854347da0
4825 kernel: ffffffffa013cf76 ffff8808589f2f00 ffff880854347db8 ffffffffa013d006
4826 kernel: ffff8808589f2f20 ffff880854347e00 ffffffffa0406f60 0000000057c7044f
4827 kernel: Call Trace:
4828 kernel: [<ffffffffa013cf76>] rsc_free+0x16/0x90 [auth_rpcgss]
4829 kernel: [<ffffffffa013d006>] rsc_put+0x16/0x30 [auth_rpcgss]
4830 kernel: [<ffffffffa0406f60>] cache_clean+0x2e0/0x300 [sunrpc]
4831 kernel: [<ffffffffa04073ee>] do_cache_clean+0xe/0x70 [sunrpc]
4832 kernel: [<ffffffff8109a70f>] process_one_work+0x1ff/0x3b0
4833 kernel: [<ffffffff8109b15c>] worker_thread+0x2bc/0x4a0
4834 kernel: [<ffffffff8109aea0>] ? rescuer_thread+0x3a0/0x3a0
4835 kernel: [<ffffffff810a0ba4>] kthread+0xe4/0xf0
4836 kernel: [<ffffffff8169c47f>] ret_from_fork+0x1f/0x40
4837 kernel: [<ffffffff810a0ac0>] ? kthread_stop+0x110/0x110
4838 kernel: Code: f7 ff ff eb 3b 65 8b 05 da 30 e2 7e 89 c0 48 0f a3 05 a0 38 b8 00 0f 92 c0 84 c0 0f 85 d1 fe ff ff 0f 1f 44 00 00 e9 f5 fe ff ff <0f> 0b 49 8b 03 31 f6 f6 c4 40 0f 85 62 ff ff ff e9 61 ff ff ff
4839 kernel: RIP [<ffffffff811e7075>] kfree+0x155/0x180
4840 kernel: RSP <ffff880854347d70>
4841 kernel: ---[ end trace 3fdec044969def26 ]---
4842
4843 It seems to be most common after a server reboot where a client has been
4844 using a Kerberos mount, and reconnects to continue its workload.
4845
4846 Signed-off-by: Chuck Lever <chuck.lever@oracle.com>
4847 Cc: stable@vger.kernel.org
4848 Signed-off-by: J. Bruce Fields <bfields@redhat.com>
4849
4850 net/sunrpc/auth_gss/svcauth_gss.c | 5 +++--
4851 1 file changed, 3 insertions(+), 2 deletions(-)
4852
4853commit 6e83144022a8e3cd00a7d0ca3916354ea3336f5e
4854Author: Brad Spengler <spender@grsecurity.net>
4855Date: Mon Sep 19 17:44:04 2016 -0400
4856
4857 fix whitespace
4858
4859 mm/mmap.c | 2 +-
4860 1 file changed, 1 insertion(+), 1 deletion(-)
4861
4862commit ffb1a4cfdce65f581265612878fd136d76b132ae
4863Author: Brad Spengler <spender@grsecurity.net>
4864Date: Mon Sep 19 17:07:34 2016 -0400
4865
4866 Remove optional dependency on USERCOPY for pax_check_alloca
4867
4868 arch/x86/kernel/dumpstack_32.c | 2 +-
4869 arch/x86/kernel/dumpstack_64.c | 2 +-
4870 2 files changed, 2 insertions(+), 2 deletions(-)
4871
aa7d49db
PK
4872commit 01ca858fb54c3406db13ace327798610b1cdec10
4873Author: Brad Spengler <spender@grsecurity.net>
4874Date: Thu Sep 15 21:28:25 2016 -0400
4875
4876 compile fixes
4877
4878 arch/x86/crypto/crc32-pclmul_asm.S | 4 ++--
4879 arch/x86/include/asm/uaccess.h | 2 +-
4880 2 files changed, 3 insertions(+), 3 deletions(-)
4881
4882commit aeed418bbabf465cfa2bd5463b4ee26ddfdee99c
4883Author: Al Viro <viro@ZenIV.linux.org.uk>
4884Date: Thu Sep 15 02:35:29 2016 +0100
4885
4886 fix minor infoleak in get_user_ex()
4887
4888 get_user_ex(x, ptr) should zero x on failure. It's not a lot of a leak
4889 (at most we are leaking uninitialized 64bit value off the kernel stack,
4890 and in a fairly constrained situation, at that), but the fix is trivial,
4891 so...
4892
4893 Cc: stable@vger.kernel.org
4894 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4895 [ This sat in different branch from the uaccess fixes since mid-August ]
4896 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4897
4898 arch/x86/include/asm/uaccess.h | 6 +++++-
4899 1 file changed, 5 insertions(+), 1 deletion(-)
4900
4901commit 4ec72305c579df587c9c31f18fbc3ceba14045a5
4902Author: Brad Spengler <spender@grsecurity.net>
4903Date: Thu Sep 15 20:02:01 2016 -0400
4904
4905 compile fix
4906
4907 fs/proc/task_mmu.c | 2 +-
4908 1 file changed, 1 insertion(+), 1 deletion(-)
4909
4910commit ed3d3716625f0c04c9a07dc6c6c7537be22cee07
4911Author: Brad Spengler <spender@grsecurity.net>
4912Date: Thu Sep 15 20:01:31 2016 -0400
4913
4914 Resync with PaX
4915
4916 fs/proc/task_mmu.c | 2 +-
4917 1 file changed, 1 insertion(+), 1 deletion(-)
4918
4919commit 36300fe10dd78430f8e84c42b665c0154f88dd5a
4920Merge: 14e5235 4552781
4921Author: Brad Spengler <spender@grsecurity.net>
4922Date: Thu Sep 15 18:36:02 2016 -0400
4923
4924 Merge branch 'pax-test' into grsec-test
4925
4926commit 4552781643cf8a01376539bf0bf469c8dbc69701
4927Author: Brad Spengler <spender@grsecurity.net>
4928Date: Thu Sep 15 18:35:49 2016 -0400
4929
4930 Resync with PaX
4931
4932 fs/proc/task_mmu.c | 5 +++--
4933 include/linux/init.h | 4 +++-
4934 include/linux/mm.h | 2 +-
4935 mm/util.c | 2 +-
4936 4 files changed, 8 insertions(+), 5 deletions(-)
4937
4938commit 14e523564a0a84ece93b04a2b375f33cce806c8b
4939Merge: 402a024 6740d15
4940Author: Brad Spengler <spender@grsecurity.net>
4941Date: Thu Sep 15 18:18:19 2016 -0400
4942
4943 Merge branch 'pax-test' into grsec-test
4944
4945commit 6740d1535fb0208f329eda7aeeee2c6f0fbe09d3
4946Author: Brad Spengler <spender@grsecurity.net>
4947Date: Thu Sep 15 18:16:18 2016 -0400
4948
4949 Update to pax-linux-4.7.3-test4.patch:
4950 - fixed atomic_xchg_unchecked on arm, reported by wizzup
4951 - temporary workaround for cloned functions in the initify plugin, prevents an ICE-from-assertion reported by xeaforz and gg
4952 - fixed hugetlb compile error on arm64
4953 - fixed branch prediction hints in copy*user on x86, by spender
4954 - fixed the invocation of gcc-plugin.sh while reporting errors, by spender
4955 - fixed long-standing regression in non-exec page support on powerpc32/book3s
4956 - fixed inefficient PIC in crc32_pclmul* on i386 to also work under KERNEXEC, reported by minipli
4957 - fixed pfn/physical address mixup in static_protections on amd64, by Mathias Krause <mathias.krause@secunet.com>
4958 - fixed latent bug on module loading exposed by the fix for static_protections, reported by minipli
4959 - fixed two USERCOPY violations in iucv and netlink, by Mathias Krause <minipli@ld-linux.so>
4960 - fixed a xen boot regression with ssp-strong, reported by biergaizi and d-u (https://forums.grsecurity.net/viewtopic.php?f=3&t=4441)
4961 - fixed module symbol resolution and extable handling on i386/KERNEXEC when KASLR is enabled
4962
4963 arch/arm/include/asm/atomic.h | 12 +++--------
4964 arch/arm/include/asm/cmpxchg.h | 3 ++-
4965 arch/arm64/mm/dma-mapping.c | 2 +-
4966 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
4967 arch/powerpc/include/asm/book3s/32/hash.h | 2 +-
4968 arch/powerpc/include/asm/book3s/32/pgtable.h | 2 +-
4969 arch/powerpc/include/asm/pte-common.h | 30 +++++++++++++---------------
4970 arch/x86/crypto/crc32-pclmul_asm.S | 19 +++++++++++-------
4971 arch/x86/include/asm/setup.h | 3 ++-
4972 arch/x86/include/asm/uaccess.h | 4 ++--
4973 arch/x86/kernel/module.c | 2 +-
4974 arch/x86/kernel/pci-swiotlb.c | 2 +-
4975 arch/x86/kvm/x86.c | 2 +-
4976 arch/x86/mm/extable.c | 18 ++---------------
4977 arch/x86/mm/pageattr.c | 5 +++--
4978 arch/x86/xen/enlighten.c | 18 ++++++++---------
4979 arch/x86/xen/pmu.c | 1 +
4980 include/asm-generic/atomic-long.h | 2 ++
4981 include/asm-generic/atomic64.h | 1 +
4982 include/linux/atomic.h | 4 ++++
4983 include/linux/llist.h | 9 +++++++++
4984 include/linux/swiotlb.h | 3 +--
4985 kernel/extable.c | 17 ++++++++++++++--
4986 kernel/module.c | 9 ++++++++-
4987 lib/extable.c | 11 +---------
4988 lib/llist.c | 17 ++++++++++++++++
4989 lib/swiotlb.c | 2 +-
4990 mm/hugetlb.c | 12 +++++++++++
4991 mm/vmalloc.c | 2 +-
4992 net/iucv/af_iucv.c | 7 +++----
4993 net/netlink/af_netlink.c | 5 +++--
4994 scripts/Makefile.gcc-plugins | 2 +-
4995 scripts/gcc-plugins/initify_plugin.c | 4 +++-
4996 33 files changed, 139 insertions(+), 95 deletions(-)
4997
4998commit 402a02454512e83be868e83529b04c0ccde687a9
4999Author: Brad Spengler <spender@grsecurity.net>
5000Date: Thu Sep 15 08:25:18 2016 -0400
5001
5002 Update size_overflow hash
5003
5004 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
5005 1 file changed, 1 insertion(+)
5006
5007commit e1d3996c7486a0985846423711dd5c05401144c1
5008Author: Brad Spengler <spender@grsecurity.net>
5009Date: Thu Sep 15 07:48:33 2016 -0400
5010
5011 compile fix
5012
5013 kernel/capability.c | 6 +++---
5014 1 file changed, 3 insertions(+), 3 deletions(-)
5015
5016commit a668b9edff65c3c2eb134e1c7edfbc4142f1e678
5017Merge: f2ceab4 4f9be5c
5018Author: Brad Spengler <spender@grsecurity.net>
5019Date: Thu Sep 15 07:24:15 2016 -0400
5020
5021 Rename our existing ns_capable_nolog to suit upstream's bikeshedded ns_capable_noaudit
5022
5023 Merge branch 'pax-test' into grsec-test
5024
5025commit 4f9be5c8326f08df59ef7df521acac91e9e6c3d5
5026Merge: 168b0e3 bd333da
5027Author: Brad Spengler <spender@grsecurity.net>
5028Date: Thu Sep 15 07:12:12 2016 -0400
5029
5030 Merge branch 'linux-4.7.y' into pax-test
5031
971aa7d8
PK
5032commit f2ceab4fbaec0cd5c127345dbce3e033b74fe826
5033Author: WANG Cong <xiyou.wangcong@gmail.com>
5034Date: Sun Aug 28 21:28:26 2016 -0700
5035
5036 kcm: fix a socket double free
5037
5038 Dmitry reported a double free on kcm socket, which could
5039 be easily reproduced by:
5040
5041 #include <unistd.h>
5042 #include <sys/syscall.h>
5043
5044 int main()
5045 {
5046 int fd = syscall(SYS_socket, 0x29ul, 0x5ul, 0x0ul, 0, 0, 0);
5047 syscall(SYS_ioctl, fd, 0x89e2ul, 0x20a98000ul, 0, 0, 0);
5048 return 0;
5049 }
5050
5051 This is because on the error path, after we install
5052 the new socket file, we call sock_release() to clean
5053 up the socket, which leaves the fd pointing to a freed
5054 socket. Fix this by calling sys_close() on that fd
5055 directly.
5056
5057 Fixes: ab7ac4eb9832 ("kcm: Kernel Connection Multiplexor module")
5058 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5059 Cc: Tom Herbert <tom@herbertland.com>
5060 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5061 Signed-off-by: David S. Miller <davem@davemloft.net>
5062
5063 net/kcm/kcmsock.c | 3 ++-
5064 1 file changed, 2 insertions(+), 1 deletion(-)
5065
5066commit f3ddf560233f0ec26493522fc1c2b1b8f764f16e
5067Merge: 9e43620 168b0e3
5068Author: Brad Spengler <spender@grsecurity.net>
5069Date: Wed Sep 7 08:26:50 2016 -0400
5070
5071 Merge branch 'pax-test' into grsec-test
5072
5073commit 168b0e38caaf436f7c5345fe20a92b7f391ccad5
5074Merge: 2a27d24 d7f6728
5075Author: Brad Spengler <spender@grsecurity.net>
5076Date: Wed Sep 7 08:26:41 2016 -0400
5077
5078 Merge branch 'linux-4.7.y' into pax-test
5079
5080commit 9e43620d71b42e65cb12642b240a6e638531aa65
5081Author: Daeho Jeong <daeho.jeong@samsung.com>
5082Date: Sun Jul 3 17:51:39 2016 -0400
5083
5084 ext4: avoid modifying checksum fields directly during checksum verification
5085
5086 We temporally change checksum fields in buffers of some types of
5087 metadata into '0' for verifying the checksum values. By doing this
5088 without locking the buffer, some metadata's checksums, which are
5089 being committed or written back to the storage, could be damaged.
5090 In our test, several metadata blocks were found with damaged metadata
5091 checksum value during recovery process. When we only verify the
5092 checksum value, we have to avoid modifying checksum fields directly.
5093
5094 Signed-off-by: Daeho Jeong <daeho.jeong@samsung.com>
5095 Signed-off-by: Youngjin Gil <youngjin.gil@samsung.com>
5096 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
5097 Reviewed-by: Darrick J. Wong <darrick.wong@oracle.com>
5098
5099 fs/ext4/inode.c | 38 ++++++++++++++++++++++----------------
5100 fs/ext4/namei.c | 9 ++++-----
5101 fs/ext4/super.c | 18 +++++++++---------
5102 fs/ext4/xattr.c | 13 +++++++------
5103 4 files changed, 42 insertions(+), 36 deletions(-)
5104
29f782fd
PK
5105commit b84727ffa19c4ec06a04502219f8e15b6887d401
5106Author: Brad Spengler <spender@grsecurity.net>
5107Date: Wed Aug 31 20:22:42 2016 -0400
5108
5109 Use the correct branch prediction
5110
5111 arch/x86/include/asm/uaccess.h | 4 ++--
5112 1 file changed, 2 insertions(+), 2 deletions(-)
5113
5114commit a8411c5faefe2708a5998f484ed6ca65c9ccf971
5115Author: Linus Torvalds <torvalds@linux-foundation.org>
5116Date: Mon Aug 22 16:41:46 2016 -0700
5117
5118 binfmt_elf: switch to new creds when switching to new mm
5119
5120 We used to delay switching to the new credentials until after we had
5121 mapped the executable (and possible elf interpreter). That was kind of
5122 odd to begin with, since the new executable will actually then _run_
5123 with the new creds, but whatever.
5124
5125 The bigger problem was that we also want to make sure that we turn off
5126 prof events and tracing before we start mapping the new executable
5127 state. So while this is a cleanup, it's also a fix for a possible
5128 information leak.
5129
5130 Reported-by: Robert Święcki <robert@swiecki.net>
5131 Tested-by: Peter Zijlstra <peterz@infradead.org>
5132 Acked-by: David Howells <dhowells@redhat.com>
5133 Acked-by: Oleg Nesterov <oleg@redhat.com>
5134 Acked-by: Andy Lutomirski <luto@amacapital.net>
5135 Acked-by: Eric W. Biederman <ebiederm@xmission.com>
5136 Cc: Willy Tarreau <w@1wt.eu>
5137 Cc: Kees Cook <keescook@chromium.org>
5138 Cc: Al Viro <viro@zeniv.linux.org.uk>
5139 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5140
5141 fs/binfmt_elf.c | 2 +-
5142 1 file changed, 1 insertion(+), 1 deletion(-)
5143
5144commit 18fe03a1a1ce3b59208ecc7bb90be5724ec1d1aa
5145Author: Brad Spengler <spender@grsecurity.net>
5146Date: Wed Aug 31 20:01:48 2016 -0400
5147
5148 Two USERCOPY fixes from Mathias Krause
5149
5150 net/iucv/af_iucv.c | 7 +++----
5151 net/netlink/af_netlink.c | 5 +++--
5152 2 files changed, 6 insertions(+), 6 deletions(-)
5153
5154commit 4830a253a94494524d9ebb3bed7118c2b746f5a2
5155Author: Brad Spengler <spender@grsecurity.net>
5156Date: Wed Aug 31 19:58:53 2016 -0400
5157
5158 From 7e13821dd59b17382bba8707c1a9b73569db5535 Mon Sep 17 00:00:00 2001
5159 From: Mathias Krause <mathias.krause@secunet.com>
5160 Date: Thu, 18 Aug 2016 17:03:19 +0200
5161 Subject: [PATCH] [pax] fix page frame number compare in static_protections()
5162
5163 The KERNEXEC specific memory range check is comparing a page frame
5164 number against physical addresses while it should compare page frame
5165 numbers instead.
5166
5167 This leads to "false positives" for systems with 64GB+ of RAM, leading
5168 to missing memory protection changes, leading various access errors,
5169 like failing to release module init code when using the RCU path in
5170 vunmap().
5171
5172 Fix this by converting the physical addresses to page frame numbers
5173 before doing the range check.
5174
5175 Signed-off-by: Mathias Krause <mathias.krause@secunet.com>
5176
5177 arch/x86/mm/pageattr.c | 2 +-
5178 1 file changed, 1 insertion(+), 1 deletion(-)
5179
5180commit 8cd264e31562d39c034c35256dcb4eff8ab2fc66
5181Author: Brad Spengler <spender@grsecurity.net>
5182Date: Thu Aug 18 17:57:25 2016 -0400
5183
5184 Remove a warning that is (under the specific instance where we triggered it)
5185 erroneous. Avoiding triggering the warning will require reworking some of
5186 our APIs, so this will be fixed at a later time.
5187
5188 Thanks to Ed Swierk of Skyport Systems for the report.
5189
5190 fs/dcache.c | 2 --
5191 1 file changed, 2 deletions(-)
5192
2b6d4576
PK
5193commit 7276656b983ed5e39010c54908005e0574a2d3fd
5194Author: Brad Spengler <spender@grsecurity.net>
5195Date: Sun Aug 21 17:36:48 2016 -0400
5196
5197 Update size_overflow hash table
5198
5199 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 4 +++-
5200 1 file changed, 3 insertions(+), 1 deletion(-)
5201
5202commit 18a6c9305d45e83c3bebf07eb132885da34b73da
5203Merge: 5cbf490 2a27d24
5204Author: Brad Spengler <spender@grsecurity.net>
5205Date: Sun Aug 21 16:59:37 2016 -0400
5206
5207 Merge branch 'pax-test' into grsec-test
5208
5209commit 2a27d2419704b09b554b75d6397bf26ffd45754b
5210Merge: 7be9261 84fae3f
5211Author: Brad Spengler <spender@grsecurity.net>
5212Date: Sun Aug 21 16:57:07 2016 -0400
5213
5214 Merge branch 'linux-4.7.y' into pax-test
5215
e7fdaed0
PK
5216commit 5cbf4905a069cf66895ff7a06673f8102e3faab5
5217Author: Brad Spengler <spender@grsecurity.net>
5218Date: Tue Aug 16 17:23:45 2016 -0400
5219
5220 forward-port !PAX_ASLR change
5221
5222 arch/x86/mm/mmap.c | 16 +++-------------
5223 1 file changed, 3 insertions(+), 13 deletions(-)
5224
5225commit c7d89a55e70af76005662d4a4c9c7db3a4cb7998
5226Merge: a144f0f8 7be9261
5227Author: Brad Spengler <spender@grsecurity.net>
5228Date: Tue Aug 16 17:14:06 2016 -0400
5229
5230 Merge branch 'pax-test' into grsec-test
5231
5232commit 7be92610b9cff4e90a4f84a385086c5f643004a0
5233Merge: cb11f67 95f15f5
5234Author: Brad Spengler <spender@grsecurity.net>
5235Date: Tue Aug 16 17:13:54 2016 -0400
5236
5237 Merge branch 'linux-4.7.y' into pax-test
5238
f1684daa
PK
5239commit a144f0f806ea8a109483a945d2e92474b57ef03c
5240Author: Brad Spengler <spender@grsecurity.net>
5241Date: Mon Aug 15 17:54:00 2016 -0400
5242
5243 Temporary workaround for cloned functions in the initify plugin, prevents
5244 an ICE-from-assertion reported by xeaforz and gg on IRC
5245
5246 scripts/gcc-plugins/initify_plugin.c | 3 ++-
5247 1 file changed, 2 insertions(+), 1 deletion(-)
5248
5249commit f68bc3565a314bea45c58a9ee0c025fad19af76d
5250Author: Brad Spengler <spender@grsecurity.net>
5251Date: Mon Aug 15 17:50:24 2016 -0400
5252
5253 Fix arm/ppc compilation, reported by Wizzup
5254
5255 arch/arm/include/asm/atomic.h | 2 +-
5256 arch/powerpc/include/asm/atomic.h | 2 +-
5257 include/asm-generic/atomic-long.h | 3 ++-
5258 include/linux/atomic.h | 4 ++++
5259 4 files changed, 8 insertions(+), 3 deletions(-)
5260
388291de
PK
5261commit 30f09e2a7b1590febfb028aad55f3e4b74d92c87
5262Author: Brad Spengler <spender@grsecurity.net>
5263Date: Sat Aug 13 12:28:25 2016 -0400
5264
5265 Initial import of grsecurity 3.1 for Linux 4.7
5266
5267 Disables userfaultfd as suggested by Jann Horn
5268
5269 Documentation/dontdiff | 2 +
5270 Documentation/kernel-parameters.txt | 11 +
5271 Documentation/sysctl/kernel.txt | 15 +
5272 Makefile | 5 +-
5273 arch/alpha/include/asm/cache.h | 4 +-
5274 arch/alpha/kernel/osf_sys.c | 12 +-
5275 arch/arc/Kconfig | 1 +
5276 arch/arm/Kconfig | 2 +
5277 arch/arm/Kconfig.debug | 1 +
5278 arch/arm/include/asm/atomic.h | 45 +-
5279 arch/arm/include/asm/domain.h | 1 +
5280 arch/arm/include/asm/thread_info.h | 7 +-
5281 arch/arm/kernel/entry-common.S | 8 +-
5282 arch/arm/kernel/process.c | 4 +-
5283 arch/arm/kernel/ptrace.c | 9 +
5284 arch/arm/kernel/traps.c | 7 +-
5285 arch/arm/mach-mvebu/coherency.c | 2 +-
5286 arch/arm/mm/Kconfig | 4 +-
5287 arch/arm/mm/alignment.c | 24 +-
5288 arch/arm/mm/fault.c | 40 +-
5289 arch/arm/mm/mmap.c | 8 +-
5290 arch/arm/net/bpf_jit_32.c | 51 +-
5291 arch/arm64/Kconfig.debug | 1 +
5292 arch/arm64/include/asm/atomic.h | 3 +
5293 arch/arm64/include/asm/cache.h | 4 +-
5294 arch/arm64/include/asm/pgtable.h | 3 +
5295 arch/arm64/kernel/process.c | 9 +-
5296 arch/arm64/kernel/stacktrace.c | 4 +-
5297 arch/arm64/kernel/traps.c | 2 +-
5298 arch/avr32/include/asm/cache.h | 4 +-
5299 arch/blackfin/Kconfig.debug | 1 +
5300 arch/blackfin/include/asm/cache.h | 3 +-
5301 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5302 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5303 arch/frv/include/asm/cache.h | 3 +-
5304 arch/frv/mm/elf-fdpic.c | 4 +-
5305 arch/hexagon/include/asm/cache.h | 6 +-
5306 arch/ia64/Kconfig | 1 +
5307 arch/ia64/include/asm/cache.h | 3 +-
5308 arch/ia64/kernel/sys_ia64.c | 2 +
5309 arch/ia64/mm/hugetlbpage.c | 2 +
5310 arch/m32r/include/asm/cache.h | 4 +-
5311 arch/m68k/include/asm/cache.h | 4 +-
5312 arch/metag/mm/hugetlbpage.c | 1 +
5313 arch/microblaze/include/asm/cache.h | 3 +-
5314 arch/mips/Kconfig | 1 +
5315 arch/mips/include/asm/thread_info.h | 11 +-
5316 arch/mips/kernel/irq.c | 3 +
5317 arch/mips/kernel/ptrace.c | 9 +
5318 arch/mips/mm/mmap.c | 4 +-
5319 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5320 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5321 arch/openrisc/include/asm/cache.h | 4 +-
5322 arch/parisc/include/asm/cache.h | 3 +
5323 arch/parisc/kernel/sys_parisc.c | 4 +
5324 arch/powerpc/Kconfig | 1 +
5325 arch/powerpc/include/asm/atomic.h | 28 +-
5326 arch/powerpc/include/asm/cache.h | 4 +-
5327 arch/powerpc/include/asm/spinlock.h | 1 +
5328 arch/powerpc/include/asm/thread_info.h | 5 +-
5329 arch/powerpc/kernel/Makefile | 2 +
5330 arch/powerpc/kernel/irq.c | 3 +
5331 arch/powerpc/kernel/process.c | 10 +-
5332 arch/powerpc/kernel/ptrace.c | 14 +
5333 arch/powerpc/kernel/traps.c | 7 +-
5334 arch/powerpc/mm/slice.c | 2 +-
5335 arch/s390/Kconfig.debug | 1 +
5336 arch/s390/include/asm/cache.h | 4 +-
5337 arch/score/include/asm/cache.h | 4 +-
5338 arch/sh/include/asm/cache.h | 3 +-
5339 arch/sh/mm/mmap.c | 6 +-
5340 arch/sparc/include/asm/cache.h | 4 +-
5341 arch/sparc/include/asm/pgalloc_64.h | 1 +
5342 arch/sparc/include/asm/thread_info_64.h | 8 +-
5343 arch/sparc/kernel/process_32.c | 6 +-
5344 arch/sparc/kernel/process_64.c | 8 +-
5345 arch/sparc/kernel/ptrace_64.c | 14 +
5346 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5347 arch/sparc/kernel/syscalls.S | 8 +-
5348 arch/sparc/kernel/traps_32.c | 8 +-
5349 arch/sparc/kernel/traps_64.c | 28 +-
5350 arch/sparc/kernel/unaligned_64.c | 2 +-
5351 arch/sparc/mm/fault_64.c | 2 +-
5352 arch/sparc/mm/hugetlbpage.c | 15 +-
5353 arch/tile/Kconfig | 1 +
5354 arch/tile/include/asm/cache.h | 3 +-
5355 arch/tile/mm/hugetlbpage.c | 2 +
5356 arch/um/include/asm/cache.h | 3 +-
5357 arch/unicore32/include/asm/cache.h | 6 +-
5358 arch/x86/Kconfig | 21 +
5359 arch/x86/Kconfig.debug | 2 +
5360 arch/x86/entry/common.c | 14 +
5361 arch/x86/entry/entry_32.S | 2 +-
5362 arch/x86/entry/entry_64.S | 2 +-
5363 arch/x86/ia32/ia32_aout.c | 2 +
5364 arch/x86/include/asm/floppy.h | 20 +-
5365 arch/x86/include/asm/fpu/types.h | 69 +-
5366 arch/x86/include/asm/io.h | 2 +-
5367 arch/x86/include/asm/page.h | 12 +-
5368 arch/x86/include/asm/paravirt_types.h | 21 +-
5369 arch/x86/include/asm/processor.h | 12 +-
5370 arch/x86/include/asm/thread_info.h | 6 +-
5371 arch/x86/kernel/dumpstack.c | 10 +-
5372 arch/x86/kernel/dumpstack_32.c | 2 +-
5373 arch/x86/kernel/dumpstack_64.c | 2 +-
5374 arch/x86/kernel/ioport.c | 13 +
5375 arch/x86/kernel/irq_32.c | 3 +
5376 arch/x86/kernel/irq_64.c | 4 +
5377 arch/x86/kernel/kprobes/opt.c | 8 +-
5378 arch/x86/kernel/ldt.c | 18 +
5379 arch/x86/kernel/msr.c | 12 +
5380 arch/x86/kernel/ptrace.c | 14 +
5381 arch/x86/kernel/signal.c | 9 +-
5382 arch/x86/kernel/sys_i386_32.c | 9 +-
5383 arch/x86/kernel/sys_x86_64.c | 8 +-
5384 arch/x86/kernel/traps.c | 5 +
5385 arch/x86/kernel/verify_cpu.S | 1 +
5386 arch/x86/kernel/vm86_32.c | 15 +
5387 arch/x86/mm/fault.c | 12 +-
5388 arch/x86/mm/hugetlbpage.c | 15 +-
5389 arch/x86/mm/init.c | 51 +-
5390 arch/x86/mm/init_32.c | 6 +-
5391 arch/x86/net/bpf_jit_comp.c | 4 +
5392 arch/x86/platform/efi/efi_64.c | 2 +-
5393 arch/x86/xen/Kconfig | 1 +
5394 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5395 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5396 crypto/scatterwalk.c | 10 +-
5397 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5398 drivers/acpi/custom_method.c | 4 +
5399 drivers/block/cciss.h | 30 +-
5400 drivers/block/smart1,2.h | 40 +-
5401 drivers/cdrom/cdrom.c | 2 +-
5402 drivers/char/Kconfig | 4 +-
5403 drivers/char/genrtc.c | 1 +
5404 drivers/char/mem.c | 17 +
5405 drivers/char/random.c | 5 +-
5406 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5407 drivers/firewire/ohci.c | 4 +
5408 drivers/firmware/efi/libstub/Makefile | 2 +
5409 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 82 +-
5410 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
5411 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
5412 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
5413 .../drm/amd/powerplay/hwmgr/polaris10_thermal.c | 22 +-
5414 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
5415 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
5416 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
5417 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
5418 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
5419 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
5420 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
5421 drivers/hid/hid-wiimote-debug.c | 2 +-
5422 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 138 +-
5423 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
5424 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
5425 drivers/iommu/amd_iommu.c | 14 +-
5426 drivers/iommu/arm-smmu-v3.c | 32 +-
5427 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5428 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
5429 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
5430 drivers/isdn/i4l/isdn_concap.c | 6 +-
5431 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
5432 drivers/md/bcache/Kconfig | 1 +
5433 drivers/md/raid5.c | 8 +
5434 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
5435 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
5436 drivers/media/radio/radio-cadet.c | 5 +-
5437 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
5438 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
5439 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
5440 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
5441 drivers/message/fusion/mptbase.c | 9 +
5442 drivers/misc/sgi-xp/xp_main.c | 12 +-
5443 drivers/mmc/host/tmio_mmc_pio.c | 5 +-
5444 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
5445 drivers/net/wan/lmc/lmc_media.c | 97 +-
5446 drivers/net/wan/z85230.c | 24 +-
5447 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
5448 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
5449 drivers/pci/proc.c | 9 +
5450 drivers/platform/x86/asus-wmi.c | 12 +
5451 drivers/rtc/rtc-dev.c | 3 +
5452 drivers/scsi/bfa/bfa_fcs.c | 19 +-
5453 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
5454 drivers/scsi/bfa/bfa_modules.h | 12 +-
5455 drivers/scsi/hpsa.h | 40 +-
5456 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
5457 drivers/staging/wilc1000/host_interface.h | 1 +
5458 drivers/staging/wilc1000/wilc_spi.c | 1 +
5459 drivers/tty/sysrq.c | 2 +-
5460 drivers/tty/tty_io.c | 4 +
5461 drivers/tty/vt/keyboard.c | 22 +-
5462 drivers/uio/uio.c | 6 +-
5463 drivers/usb/core/hub.c | 5 +
5464 drivers/usb/gadget/function/f_uac1.c | 1 +
5465 drivers/usb/gadget/function/u_uac1.c | 1 +
5466 drivers/usb/host/hwa-hc.c | 9 +-
5467 drivers/usb/usbip/vhci_sysfs.c | 2 +-
5468 drivers/video/fbdev/arcfb.c | 2 +-
5469 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
5470 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
5471 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
5472 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
5473 drivers/xen/xenfs/xenstored.c | 5 +
5474 firmware/Makefile | 2 +
5475 firmware/WHENCE | 20 +-
5476 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
5477 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
5478 fs/attr.c | 4 +
5479 fs/autofs4/waitq.c | 9 +
5480 fs/binfmt_aout.c | 7 +
5481 fs/binfmt_elf.c | 40 +-
5482 fs/compat.c | 20 +-
5483 fs/coredump.c | 17 +-
5484 fs/dcache.c | 3 +
5485 fs/debugfs/inode.c | 19 +-
5486 fs/exec.c | 243 +-
5487 fs/ext2/balloc.c | 4 +-
5488 fs/ext2/super.c | 8 +-
5489 fs/ext4/balloc.c | 4 +-
5490 fs/ext4/extents.c | 2 +-
5491 fs/fcntl.c | 4 +
5492 fs/fhandle.c | 3 +-
5493 fs/file.c | 4 +
5494 fs/filesystems.c | 4 +
5495 fs/fs_struct.c | 20 +-
5496 fs/hugetlbfs/inode.c | 5 +-
5497 fs/inode.c | 8 +-
5498 fs/ioctl.c | 1 +
5499 fs/kernfs/dir.c | 6 +
5500 fs/mount.h | 4 +-
5501 fs/namei.c | 290 +-
5502 fs/namespace.c | 24 +
5503 fs/nfsd/nfscache.c | 2 +-
5504 fs/open.c | 38 +
5505 fs/overlayfs/inode.c | 3 +
5506 fs/overlayfs/super.c | 6 +-
5507 fs/pipe.c | 2 +-
5508 fs/posix_acl.c | 15 +-
5509 fs/proc/Kconfig | 10 +-
5510 fs/proc/array.c | 67 +-
5511 fs/proc/base.c | 193 +-
5512 fs/proc/cmdline.c | 4 +
5513 fs/proc/devices.c | 4 +
5514 fs/proc/fd.c | 13 +-
5515 fs/proc/generic.c | 64 +
5516 fs/proc/inode.c | 17 +
5517 fs/proc/internal.h | 18 +-
5518 fs/proc/interrupts.c | 4 +
5519 fs/proc/kcore.c | 3 +
5520 fs/proc/proc_net.c | 31 +
5521 fs/proc/proc_sysctl.c | 50 +-
5522 fs/proc/root.c | 8 +
5523 fs/proc/stat.c | 69 +-
5524 fs/proc/task_mmu.c | 85 +-
5525 fs/proc/task_nommu.c | 2 +-
5526 fs/readdir.c | 19 +
5527 fs/reiserfs/item_ops.c | 24 +-
5528 fs/reiserfs/super.c | 4 +
5529 fs/select.c | 2 +
5530 fs/seq_file.c | 31 +-
5531 fs/stat.c | 20 +-
5532 fs/sysfs/dir.c | 30 +-
5533 fs/utimes.c | 7 +
5534 fs/xattr.c | 26 +-
5535 fs/xfs/xfs_ioctl.c | 6 +
5536 grsecurity/Kconfig | 1205 ++++
5537 grsecurity/Makefile | 54 +
5538 grsecurity/gracl.c | 2773 +++++++++
5539 grsecurity/gracl_alloc.c | 105 +
5540 grsecurity/gracl_cap.c | 96 +
5541 grsecurity/gracl_compat.c | 269 +
5542 grsecurity/gracl_fs.c | 448 ++
5543 grsecurity/gracl_ip.c | 387 ++
5544 grsecurity/gracl_learn.c | 209 +
5545 grsecurity/gracl_policy.c | 1784 ++++++
5546 grsecurity/gracl_res.c | 74 +
5547 grsecurity/gracl_segv.c | 306 +
5548 grsecurity/gracl_shm.c | 40 +
5549 grsecurity/grsec_chdir.c | 19 +
5550 grsecurity/grsec_chroot.c | 506 ++
5551 grsecurity/grsec_disabled.c | 445 ++
5552 grsecurity/grsec_exec.c | 188 +
5553 grsecurity/grsec_fifo.c | 26 +
5554 grsecurity/grsec_fork.c | 23 +
5555 grsecurity/grsec_init.c | 294 +
5556 grsecurity/grsec_ipc.c | 48 +
5557 grsecurity/grsec_link.c | 65 +
5558 grsecurity/grsec_log.c | 340 +
5559 grsecurity/grsec_mem.c | 48 +
5560 grsecurity/grsec_mount.c | 65 +
5561 grsecurity/grsec_pax.c | 47 +
5562 grsecurity/grsec_proc.c | 20 +
5563 grsecurity/grsec_ptrace.c | 30 +
5564 grsecurity/grsec_sig.c | 248 +
5565 grsecurity/grsec_sock.c | 244 +
5566 grsecurity/grsec_sysctl.c | 497 ++
5567 grsecurity/grsec_time.c | 16 +
5568 grsecurity/grsec_tpe.c | 78 +
5569 grsecurity/grsec_tty.c | 18 +
5570 grsecurity/grsec_usb.c | 15 +
5571 grsecurity/grsum.c | 56 +
5572 include/asm-generic/atomic-long.h | 2 +
5573 include/asm-generic/atomic64.h | 1 +
5574 include/asm-generic/pgtable-nopmd.h | 1 +
5575 include/linux/atomic.h | 23 +
5576 include/linux/binfmts.h | 5 +-
5577 include/linux/capability.h | 13 +
5578 include/linux/cdev.h | 2 +-
5579 include/linux/compiler-gcc.h | 5 +
5580 include/linux/compiler.h | 8 +
5581 include/linux/cred.h | 8 +-
5582 include/linux/dcache.h | 5 +-
5583 include/linux/fs.h | 26 +-
5584 include/linux/fs_struct.h | 2 +-
5585 include/linux/fsnotify.h | 6 +
5586 include/linux/gracl.h | 342 ++
5587 include/linux/gracl_compat.h | 156 +
5588 include/linux/gralloc.h | 9 +
5589 include/linux/grdefs.h | 140 +
5590 include/linux/grinternal.h | 231 +
5591 include/linux/grmsg.h | 120 +
5592 include/linux/grsecurity.h | 259 +
5593 include/linux/grsock.h | 19 +
5594 include/linux/ipc.h | 2 +-
5595 include/linux/ipc_namespace.h | 2 +-
5596 include/linux/kallsyms.h | 18 +-
5597 include/linux/key-type.h | 4 +-
5598 include/linux/kmod.h | 5 +
5599 include/linux/kobject.h | 2 +-
5600 include/linux/lsm_hooks.h | 4 +-
5601 include/linux/mm.h | 12 +
5602 include/linux/mm_types.h | 4 +-
5603 include/linux/module.h | 5 +-
5604 include/linux/mount.h | 2 +-
5605 include/linux/msg.h | 2 +-
5606 include/linux/netfilter/xt_gradm.h | 9 +
5607 include/linux/path.h | 4 +-
5608 include/linux/perf_event.h | 13 +-
5609 include/linux/pid_namespace.h | 2 +-
5610 include/linux/printk.h | 3 +-
5611 include/linux/proc_fs.h | 22 +-
5612 include/linux/proc_ns.h | 2 +-
5613 include/linux/random.h | 2 +-
5614 include/linux/rbtree_augmented.h | 4 +-
5615 include/linux/scatterlist.h | 12 +-
5616 include/linux/sched.h | 135 +-
5617 include/linux/security.h | 1 +
5618 include/linux/sem.h | 2 +-
5619 include/linux/seq_file.h | 5 +
5620 include/linux/shm.h | 6 +-
5621 include/linux/skbuff.h | 3 +
5622 include/linux/slab.h | 9 -
5623 include/linux/sysctl.h | 8 +-
5624 include/linux/thread_info.h | 6 +-
5625 include/linux/tty.h | 2 +-
5626 include/linux/tty_driver.h | 4 +-
5627 include/linux/uidgid.h | 6 +
5628 include/linux/user_namespace.h | 2 +-
5629 include/linux/utsname.h | 2 +-
5630 include/linux/vermagic.h | 16 +-
5631 include/linux/vmalloc.h | 8 +
5632 include/net/af_unix.h | 2 +-
5633 include/net/ip.h | 2 +-
5634 include/net/neighbour.h | 2 +-
5635 include/net/net_namespace.h | 2 +-
5636 include/net/sock.h | 2 +-
5637 include/trace/events/fs.h | 53 +
5638 include/uapi/linux/personality.h | 1 +
5639 init/Kconfig | 7 +-
5640 init/main.c | 48 +
5641 ipc/mqueue.c | 1 +
5642 ipc/msg.c | 3 +-
5643 ipc/msgutil.c | 4 +-
5644 ipc/sem.c | 3 +-
5645 ipc/shm.c | 26 +-
5646 ipc/util.c | 6 +
5647 kernel/auditsc.c | 2 +-
5648 kernel/bpf/syscall.c | 10 +-
5649 kernel/capability.c | 41 +-
5650 kernel/cgroup.c | 5 +-
5651 kernel/compat.c | 1 +
5652 kernel/configs.c | 11 +
5653 kernel/cred.c | 112 +-
5654 kernel/events/core.c | 14 +-
5655 kernel/exit.c | 10 +-
5656 kernel/fork.c | 93 +-
5657 kernel/futex.c | 4 +-
5658 kernel/kallsyms.c | 9 +
5659 kernel/kcmp.c | 4 +
5660 kernel/kexec_core.c | 2 +-
5661 kernel/kmod.c | 96 +-
5662 kernel/kprobes.c | 9 +-
5663 kernel/ksysfs.c | 2 +
5664 kernel/locking/lockdep_proc.c | 10 +-
5665 kernel/module.c | 108 +-
5666 kernel/panic.c | 6 +-
5667 kernel/pid.c | 18 +-
5668 kernel/power/Kconfig | 2 +
5669 kernel/printk/printk.c | 7 +-
5670 kernel/ptrace.c | 50 +-
5671 kernel/resource.c | 10 +
5672 kernel/sched/core.c | 8 +-
5673 kernel/sched/debug.c | 4 +
5674 kernel/signal.c | 37 +-
5675 kernel/sys.c | 64 +-
5676 kernel/sysctl.c | 174 +-
5677 kernel/taskstats.c | 6 +
5678 kernel/time/posix-timers.c | 8 +
5679 kernel/time/time.c | 5 +
5680 kernel/time/timekeeping.c | 3 +
5681 kernel/time/timer_list.c | 13 +-
5682 kernel/time/timer_stats.c | 10 +-
5683 kernel/trace/Kconfig | 6 +
5684 kernel/trace/trace_syscalls.c | 8 +
5685 kernel/user_namespace.c | 15 +
5686 lib/Kconfig.debug | 13 +-
5687 lib/is_single_threaded.c | 3 +
5688 lib/list_debug.c | 65 +-
5689 lib/nlattr.c | 2 +
5690 lib/rbtree.c | 4 +-
5691 lib/vsprintf.c | 42 +-
5692 localversion-grsec | 1 +
5693 mm/Kconfig | 8 +-
5694 mm/Kconfig.debug | 1 +
5695 mm/filemap.c | 1 +
5696 mm/hugetlb.c | 12 +
5697 mm/kmemleak.c | 4 +-
5698 mm/memory.c | 2 +-
5699 mm/mempolicy.c | 12 +-
5700 mm/migrate.c | 3 +-
5701 mm/mlock.c | 9 +
5702 mm/mmap.c | 118 +-
5703 mm/mprotect.c | 8 +
5704 mm/page_alloc.c | 2 +-
5705 mm/process_vm_access.c | 6 +
5706 mm/shmem.c | 2 +-
5707 mm/slab.c | 14 +-
5708 mm/slab_common.c | 2 +-
5709 mm/slob.c | 12 +
5710 mm/slub.c | 33 +-
5711 mm/util.c | 3 +
5712 mm/vmalloc.c | 84 +-
5713 mm/vmstat.c | 29 +-
5714 net/appletalk/atalk_proc.c | 2 +-
5715 net/atm/lec.c | 6 +-
5716 net/atm/mpoa_caches.c | 43 +-
5717 net/can/bcm.c | 2 +-
5718 net/can/proc.c | 2 +-
5719 net/core/dev_ioctl.c | 7 +-
5720 net/core/filter.c | 8 +-
5721 net/core/net-procfs.c | 17 +-
5722 net/core/pktgen.c | 2 +-
5723 net/core/sock.c | 23 +-
5724 net/core/sysctl_net_core.c | 2 +-
5725 net/decnet/dn_dev.c | 2 +-
5726 net/ipv4/devinet.c | 6 +-
5727 net/ipv4/inet_hashtables.c | 6 +
5728 net/ipv4/ip_input.c | 7 +
5729 net/ipv4/ip_sockglue.c | 3 +-
5730 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
5731 net/ipv4/route.c | 6 +-
5732 net/ipv4/tcp_input.c | 6 +-
5733 net/ipv4/tcp_ipv4.c | 24 +-
5734 net/ipv4/tcp_minisocks.c | 9 +-
5735 net/ipv4/tcp_timer.c | 11 +
5736 net/ipv4/udp.c | 23 +
5737 net/ipv6/addrconf.c | 13 +-
5738 net/ipv6/proc.c | 2 +-
5739 net/ipv6/tcp_ipv6.c | 23 +-
5740 net/ipv6/udp.c | 7 +
5741 net/ipx/ipx_proc.c | 2 +-
5742 net/irda/irproc.c | 2 +-
5743 net/llc/llc_proc.c | 2 +-
5744 net/netfilter/Kconfig | 10 +
5745 net/netfilter/Makefile | 1 +
5746 net/netfilter/xt_gradm.c | 51 +
5747 net/netfilter/xt_hashlimit.c | 4 +-
5748 net/netfilter/xt_recent.c | 2 +-
5749 net/socket.c | 75 +-
5750 net/sunrpc/Kconfig | 1 +
5751 net/sunrpc/cache.c | 2 +-
5752 net/sunrpc/stats.c | 2 +-
5753 net/sysctl_net.c | 2 +-
5754 net/unix/af_unix.c | 52 +-
5755 net/vmw_vsock/vmci_transport_notify.c | 30 +-
5756 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
5757 net/x25/sysctl_net_x25.c | 2 +-
5758 net/x25/x25_proc.c | 2 +-
5759 scripts/Makefile.gcc-plugins | 7 +-
5760 scripts/gcc-plugins/.gitignore | 1 +
5761 scripts/gcc-plugins/Makefile | 10 +
5762 scripts/gcc-plugins/gen-random-seed.sh | 8 +
5763 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
5764 .../size_overflow_plugin/size_overflow_hash.data | 296 +-
5765 scripts/package/Makefile | 2 +-
5766 scripts/package/mkspec | 41 +-
5767 security/Kconfig | 366 +-
5768 security/apparmor/file.c | 4 +-
5769 security/apparmor/lsm.c | 6 +-
5770 security/commoncap.c | 29 +
5771 security/keys/internal.h | 2 +-
5772 security/min_addr.c | 2 +
5773 security/tomoyo/file.c | 12 +-
5774 security/tomoyo/mount.c | 4 +
5775 security/tomoyo/tomoyo.c | 20 +-
5776 security/yama/Kconfig | 2 +-
5777 sound/synth/emux/emux_seq.c | 14 +-
5778 sound/usb/line6/driver.c | 40 +-
5779 sound/usb/line6/toneport.c | 12 +-
5780 511 files changed, 32801 insertions(+), 3213 deletions(-)
5781
5782commit cb11f67628b6b8bd97c26b6223460789e4273364
5783Author: Brad Spengler <spender@grsecurity.net>
5784Date: Fri Aug 12 18:15:59 2016 -0400
5785
5786 Initial import of pax-linux-4.7-test3.patch
5787
5788 .gitignore | 1 +
5789 Documentation/dontdiff | 46 +-
5790 Documentation/kbuild/makefiles.txt | 39 +-
5791 Documentation/kernel-parameters.txt | 28 +
5792 Makefile | 20 +-
5793 arch/Kconfig | 14 +
5794 arch/alpha/include/asm/atomic.h | 10 +
5795 arch/alpha/include/asm/elf.h | 7 +
5796 arch/alpha/include/asm/pgalloc.h | 6 +
5797 arch/alpha/include/asm/pgtable.h | 11 +
5798 arch/alpha/kernel/module.c | 2 +-
5799 arch/alpha/kernel/osf_sys.c | 8 +-
5800 arch/alpha/mm/fault.c | 141 +-
5801 arch/arm/Kconfig | 6 +-
5802 arch/arm/boot/compressed/Makefile | 2 +
5803 arch/arm/include/asm/atomic.h | 323 +-
5804 arch/arm/include/asm/cache.h | 4 +-
5805 arch/arm/include/asm/cacheflush.h | 2 +-
5806 arch/arm/include/asm/checksum.h | 14 +-
5807 arch/arm/include/asm/cmpxchg.h | 4 +
5808 arch/arm/include/asm/cpuidle.h | 2 +-
5809 arch/arm/include/asm/domain.h | 42 +-
5810 arch/arm/include/asm/elf.h | 9 +-
5811 arch/arm/include/asm/fncpy.h | 2 +
5812 arch/arm/include/asm/futex.h | 1 +
5813 arch/arm/include/asm/kmap_types.h | 2 +-
5814 arch/arm/include/asm/mach/dma.h | 2 +-
5815 arch/arm/include/asm/mach/map.h | 16 +-
5816 arch/arm/include/asm/outercache.h | 2 +-
5817 arch/arm/include/asm/page.h | 3 +-
5818 arch/arm/include/asm/pgalloc.h | 20 +
5819 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
5820 arch/arm/include/asm/pgtable-2level.h | 3 +
5821 arch/arm/include/asm/pgtable-3level.h | 3 +
5822 arch/arm/include/asm/pgtable.h | 54 +-
5823 arch/arm/include/asm/smp.h | 2 +-
5824 arch/arm/include/asm/string.h | 10 +-
5825 arch/arm/include/asm/thread_info.h | 3 +
5826 arch/arm/include/asm/tls.h | 3 +
5827 arch/arm/include/asm/uaccess.h | 113 +-
5828 arch/arm/include/uapi/asm/ptrace.h | 2 +-
5829 arch/arm/kernel/armksyms.c | 2 +-
5830 arch/arm/kernel/cpuidle.c | 2 +-
5831 arch/arm/kernel/entry-armv.S | 109 +-
5832 arch/arm/kernel/entry-common.S | 40 +-
5833 arch/arm/kernel/entry-header.S | 55 +
5834 arch/arm/kernel/fiq.c | 3 +
5835 arch/arm/kernel/module-plts.c | 7 +-
5836 arch/arm/kernel/module.c | 38 +-
5837 arch/arm/kernel/patch.c | 2 +
5838 arch/arm/kernel/process.c | 86 +-
5839 arch/arm/kernel/reboot.c | 1 +
5840 arch/arm/kernel/setup.c | 20 +-
5841 arch/arm/kernel/signal.c | 35 +-
5842 arch/arm/kernel/smp.c | 2 +-
5843 arch/arm/kernel/tcm.c | 4 +-
5844 arch/arm/kernel/vmlinux.lds.S | 6 +-
5845 arch/arm/kvm/arm.c | 8 +-
5846 arch/arm/lib/copy_page.S | 1 +
5847 arch/arm/lib/csumpartialcopyuser.S | 4 +-
5848 arch/arm/lib/delay.c | 2 +-
5849 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
5850 arch/arm/mach-exynos/suspend.c | 6 +-
5851 arch/arm/mach-mmp/mmp2.c | 4 +-
5852 arch/arm/mach-mmp/pxa910.c | 4 +-
5853 arch/arm/mach-mvebu/coherency.c | 4 +-
5854 arch/arm/mach-omap2/board-n8x0.c | 2 +-
5855 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
5856 arch/arm/mach-omap2/omap-smp.c | 1 +
5857 arch/arm/mach-omap2/omap_device.c | 4 +-
5858 arch/arm/mach-omap2/omap_device.h | 4 +-
5859 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
5860 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
5861 arch/arm/mach-omap2/wd_timer.c | 6 +-
5862 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
5863 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
5864 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
5865 arch/arm/mach-tegra/irq.c | 1 +
5866 arch/arm/mach-ux500/pm.c | 1 +
5867 arch/arm/mach-zynq/platsmp.c | 1 +
5868 arch/arm/mm/Kconfig | 6 +-
5869 arch/arm/mm/cache-l2x0.c | 2 +-
5870 arch/arm/mm/context.c | 10 +-
5871 arch/arm/mm/fault.c | 160 +
5872 arch/arm/mm/fault.h | 12 +
5873 arch/arm/mm/init.c | 39 +
5874 arch/arm/mm/ioremap.c | 4 +-
5875 arch/arm/mm/mmap.c | 36 +-
5876 arch/arm/mm/mmu.c | 162 +-
5877 arch/arm/net/bpf_jit_32.c | 3 +
5878 arch/arm/plat-iop/setup.c | 2 +-
5879 arch/arm/plat-omap/sram.c | 2 +
5880 arch/arm64/Kconfig | 1 +
5881 arch/arm64/include/asm/atomic.h | 10 +
5882 arch/arm64/include/asm/percpu.h | 8 +-
5883 arch/arm64/include/asm/pgalloc.h | 5 +
5884 arch/arm64/include/asm/string.h | 22 +-
5885 arch/arm64/include/asm/uaccess.h | 1 +
5886 arch/arm64/mm/dma-mapping.c | 2 +-
5887 arch/avr32/include/asm/elf.h | 8 +-
5888 arch/avr32/include/asm/kmap_types.h | 4 +-
5889 arch/avr32/mm/fault.c | 27 +
5890 arch/frv/include/asm/atomic.h | 10 +
5891 arch/frv/include/asm/kmap_types.h | 2 +-
5892 arch/frv/mm/elf-fdpic.c | 3 +-
5893 arch/ia64/Makefile | 1 +
5894 arch/ia64/include/asm/atomic.h | 10 +
5895 arch/ia64/include/asm/elf.h | 7 +
5896 arch/ia64/include/asm/pgalloc.h | 12 +
5897 arch/ia64/include/asm/pgtable.h | 13 +-
5898 arch/ia64/include/asm/spinlock.h | 2 +-
5899 arch/ia64/include/asm/uaccess.h | 27 +-
5900 arch/ia64/kernel/module.c | 20 +-
5901 arch/ia64/kernel/palinfo.c | 2 +-
5902 arch/ia64/kernel/sys_ia64.c | 7 +
5903 arch/ia64/kernel/vmlinux.lds.S | 2 +-
5904 arch/ia64/mm/fault.c | 32 +-
5905 arch/ia64/mm/init.c | 15 +-
5906 arch/m32r/lib/usercopy.c | 6 +
5907 arch/mips/Kbuild | 2 +-
5908 arch/mips/Kconfig | 1 +
5909 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
5910 arch/mips/include/asm/atomic.h | 372 +-
5911 arch/mips/include/asm/cache.h | 3 +-
5912 arch/mips/include/asm/elf.h | 7 +
5913 arch/mips/include/asm/exec.h | 2 +-
5914 arch/mips/include/asm/hw_irq.h | 2 +-
5915 arch/mips/include/asm/irq.h | 1 -
5916 arch/mips/include/asm/local.h | 57 +
5917 arch/mips/include/asm/page.h | 2 +-
5918 arch/mips/include/asm/pgalloc.h | 5 +
5919 arch/mips/include/asm/pgtable.h | 3 +
5920 arch/mips/include/asm/uaccess.h | 1 +
5921 arch/mips/kernel/binfmt_elfn32.c | 7 +
5922 arch/mips/kernel/binfmt_elfo32.c | 7 +
5923 arch/mips/kernel/irq-gt641xx.c | 2 +-
5924 arch/mips/kernel/irq.c | 6 +-
5925 arch/mips/kernel/pm-cps.c | 2 +-
5926 arch/mips/kernel/process.c | 12 -
5927 arch/mips/kernel/sync-r4k.c | 24 +-
5928 arch/mips/kernel/traps.c | 13 +-
5929 arch/mips/lib/ashldi3.c | 21 +-
5930 arch/mips/lib/ashrdi3.c | 19 +-
5931 arch/mips/lib/libgcc.h | 12 +-
5932 arch/mips/mm/fault.c | 25 +
5933 arch/mips/mm/init.c | 4 +-
5934 arch/mips/mm/mmap.c | 24 +-
5935 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
5936 arch/mips/sni/rm200.c | 2 +-
5937 arch/mips/vr41xx/common/icu.c | 2 +-
5938 arch/mips/vr41xx/common/irq.c | 4 +-
5939 arch/parisc/include/asm/atomic.h | 10 +
5940 arch/parisc/include/asm/elf.h | 7 +
5941 arch/parisc/include/asm/pgalloc.h | 6 +
5942 arch/parisc/include/asm/pgtable.h | 11 +
5943 arch/parisc/include/asm/uaccess.h | 4 +-
5944 arch/parisc/kernel/module.c | 26 +-
5945 arch/parisc/kernel/sys_parisc.c | 15 +
5946 arch/parisc/kernel/traps.c | 4 +-
5947 arch/parisc/mm/fault.c | 140 +-
5948 arch/powerpc/Kconfig | 1 +
5949 arch/powerpc/include/asm/atomic.h | 317 +-
5950 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
5951 arch/powerpc/include/asm/book3s/64/pgalloc.h | 10 +
5952 arch/powerpc/include/asm/elf.h | 12 +
5953 arch/powerpc/include/asm/exec.h | 2 +-
5954 arch/powerpc/include/asm/kmap_types.h | 2 +-
5955 arch/powerpc/include/asm/local.h | 46 +
5956 arch/powerpc/include/asm/mman.h | 2 +-
5957 arch/powerpc/include/asm/nohash/64/pgalloc.h | 7 +
5958 arch/powerpc/include/asm/page.h | 8 +-
5959 arch/powerpc/include/asm/page_64.h | 7 +-
5960 arch/powerpc/include/asm/pgtable.h | 1 +
5961 arch/powerpc/include/asm/reg.h | 1 +
5962 arch/powerpc/include/asm/smp.h | 2 +-
5963 arch/powerpc/include/asm/spinlock.h | 42 +-
5964 arch/powerpc/include/asm/string.h | 18 +-
5965 arch/powerpc/include/asm/uaccess.h | 141 +-
5966 arch/powerpc/kernel/Makefile | 5 +
5967 arch/powerpc/kernel/exceptions-64e.S | 4 +-
5968 arch/powerpc/kernel/exceptions-64s.S | 2 +-
5969 arch/powerpc/kernel/module_32.c | 15 +-
5970 arch/powerpc/kernel/process.c | 7 -
5971 arch/powerpc/kernel/signal_32.c | 2 +-
5972 arch/powerpc/kernel/signal_64.c | 2 +-
5973 arch/powerpc/kernel/traps.c | 21 +
5974 arch/powerpc/kernel/vdso.c | 5 +-
5975 arch/powerpc/lib/usercopy_64.c | 18 -
5976 arch/powerpc/mm/fault.c | 56 +-
5977 arch/powerpc/mm/mmap.c | 16 +
5978 arch/powerpc/mm/slice.c | 21 +-
5979 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
5980 arch/s390/include/asm/atomic.h | 10 +
5981 arch/s390/include/asm/elf.h | 7 +
5982 arch/s390/include/asm/exec.h | 2 +-
5983 arch/s390/include/asm/uaccess.h | 13 +-
5984 arch/s390/kernel/module.c | 22 +-
5985 arch/s390/kernel/process.c | 7 -
5986 arch/s390/mm/mmap.c | 22 +-
5987 arch/score/include/asm/exec.h | 2 +-
5988 arch/score/kernel/process.c | 5 -
5989 arch/sh/mm/mmap.c | 28 +-
5990 arch/sparc/Kconfig | 1 +
5991 arch/sparc/include/asm/atomic_64.h | 116 +-
5992 arch/sparc/include/asm/cache.h | 2 +-
5993 arch/sparc/include/asm/elf_32.h | 7 +
5994 arch/sparc/include/asm/elf_64.h | 7 +
5995 arch/sparc/include/asm/pgalloc_32.h | 1 +
5996 arch/sparc/include/asm/pgalloc_64.h | 1 +
5997 arch/sparc/include/asm/pgtable.h | 4 +
5998 arch/sparc/include/asm/pgtable_32.h | 15 +-
5999 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6000 arch/sparc/include/asm/setup.h | 4 +-
6001 arch/sparc/include/asm/spinlock_64.h | 35 +-
6002 arch/sparc/include/asm/thread_info_32.h | 1 +
6003 arch/sparc/include/asm/thread_info_64.h | 2 +
6004 arch/sparc/include/asm/uaccess.h | 1 +
6005 arch/sparc/include/asm/uaccess_32.h | 28 +-
6006 arch/sparc/include/asm/uaccess_64.h | 24 +-
6007 arch/sparc/kernel/Makefile | 2 +-
6008 arch/sparc/kernel/prom_common.c | 2 +-
6009 arch/sparc/kernel/smp_64.c | 8 +-
6010 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6011 arch/sparc/kernel/sys_sparc_64.c | 58 +-
6012 arch/sparc/kernel/traps_64.c | 27 +-
6013 arch/sparc/lib/Makefile | 2 +-
6014 arch/sparc/lib/atomic_64.S | 57 +-
6015 arch/sparc/lib/ksyms.c | 6 +-
6016 arch/sparc/mm/Makefile | 2 +-
6017 arch/sparc/mm/fault_32.c | 292 +
6018 arch/sparc/mm/fault_64.c | 486 +
6019 arch/sparc/mm/hugetlbpage.c | 30 +-
6020 arch/sparc/mm/init_64.c | 10 +-
6021 arch/tile/include/asm/atomic_64.h | 10 +
6022 arch/tile/include/asm/uaccess.h | 4 +-
6023 arch/um/Makefile | 2 +
6024 arch/um/include/asm/kmap_types.h | 2 +-
6025 arch/um/include/asm/page.h | 3 +
6026 arch/um/include/asm/pgtable-3level.h | 1 +
6027 arch/um/kernel/process.c | 16 -
6028 arch/x86/Kconfig | 33 +-
6029 arch/x86/Kconfig.cpu | 6 +-
6030 arch/x86/Kconfig.debug | 3 +-
6031 arch/x86/Makefile | 13 +-
6032 arch/x86/boot/bitops.h | 4 +-
6033 arch/x86/boot/boot.h | 2 +-
6034 arch/x86/boot/compressed/Makefile | 17 +
6035 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6036 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6037 arch/x86/boot/compressed/head_32.S | 4 +-
6038 arch/x86/boot/compressed/head_64.S | 12 +-
6039 arch/x86/boot/compressed/misc.c | 19 +-
6040 arch/x86/boot/compressed/pagetable.c | 1 +
6041 arch/x86/boot/cpucheck.c | 16 +-
6042 arch/x86/boot/header.S | 7 +-
6043 arch/x86/boot/memory.c | 2 +-
6044 arch/x86/boot/video-vesa.c | 1 +
6045 arch/x86/boot/video.c | 2 +-
6046 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6047 arch/x86/crypto/aesni-intel_asm.S | 116 +-
6048 arch/x86/crypto/aesni-intel_glue.c | 4 +-
6049 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
6050 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
6051 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
6052 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
6053 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
6054 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
6055 arch/x86/crypto/camellia_glue.c | 8 +-
6056 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
6057 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
6058 arch/x86/crypto/cast6_avx_glue.c | 16 +-
6059 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6060 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6061 arch/x86/crypto/glue_helper.c | 2 +-
6062 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6063 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
6064 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
6065 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6066 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
6067 arch/x86/crypto/serpent_avx_glue.c | 18 +-
6068 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
6069 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
6070 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
6071 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
6072 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
6073 arch/x86/crypto/sha256-avx-asm.S | 5 +-
6074 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
6075 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
6076 arch/x86/crypto/sha256_ni_asm.S | 2 +-
6077 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
6078 arch/x86/crypto/sha512-avx-asm.S | 5 +-
6079 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
6080 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
6081 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
6082 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
6083 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
6084 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
6085 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
6086 arch/x86/crypto/twofish_avx_glue.c | 21 +-
6087 arch/x86/crypto/twofish_glue.c | 4 +-
6088 arch/x86/crypto/twofish_glue_3way.c | 12 +-
6089 arch/x86/entry/Makefile | 2 +
6090 arch/x86/entry/calling.h | 86 +-
6091 arch/x86/entry/common.c | 89 +-
6092 arch/x86/entry/entry_32.S | 330 +-
6093 arch/x86/entry/entry_64.S | 593 +-
6094 arch/x86/entry/entry_64_compat.S | 110 +-
6095 arch/x86/entry/thunk_64.S | 2 +
6096 arch/x86/entry/vdso/Makefile | 5 +-
6097 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
6098 arch/x86/entry/vdso/vdso2c.h | 4 +-
6099 arch/x86/entry/vdso/vma.c | 42 +-
6100 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6101 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
6102 arch/x86/events/amd/iommu.c | 8 +-
6103 arch/x86/events/core.c | 8 +-
6104 arch/x86/events/intel/bts.c | 6 +-
6105 arch/x86/events/intel/core.c | 34 +-
6106 arch/x86/events/intel/cqm.c | 14 +-
6107 arch/x86/events/intel/cstate.c | 6 +-
6108 arch/x86/events/intel/ds.c | 7 +-
6109 arch/x86/events/intel/lbr.c | 4 +-
6110 arch/x86/events/intel/pt.c | 38 +-
6111 arch/x86/events/intel/rapl.c | 8 +-
6112 arch/x86/events/intel/uncore.c | 6 +-
6113 arch/x86/events/intel/uncore.h | 14 +-
6114 arch/x86/events/perf_event.h | 2 +-
6115 arch/x86/ia32/ia32_signal.c | 23 +-
6116 arch/x86/ia32/sys_ia32.c | 42 +-
6117 arch/x86/include/asm/alternative-asm.h | 43 +-
6118 arch/x86/include/asm/alternative.h | 4 +-
6119 arch/x86/include/asm/apic.h | 2 +-
6120 arch/x86/include/asm/apm.h | 4 +-
6121 arch/x86/include/asm/atomic.h | 230 +-
6122 arch/x86/include/asm/atomic64_32.h | 131 +
6123 arch/x86/include/asm/atomic64_64.h | 169 +-
6124 arch/x86/include/asm/bitops.h | 18 +-
6125 arch/x86/include/asm/boot.h | 2 +-
6126 arch/x86/include/asm/cache.h | 4 +-
6127 arch/x86/include/asm/checksum_32.h | 12 +-
6128 arch/x86/include/asm/cmpxchg.h | 39 +
6129 arch/x86/include/asm/compat.h | 4 +
6130 arch/x86/include/asm/cpufeature.h | 2 +-
6131 arch/x86/include/asm/cpufeatures.h | 5 +-
6132 arch/x86/include/asm/crypto/camellia.h | 30 +-
6133 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
6134 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
6135 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
6136 arch/x86/include/asm/crypto/twofish.h | 10 +-
6137 arch/x86/include/asm/desc.h | 78 +-
6138 arch/x86/include/asm/desc_defs.h | 6 +
6139 arch/x86/include/asm/div64.h | 2 +-
6140 arch/x86/include/asm/dma.h | 2 +
6141 arch/x86/include/asm/efi.h | 5 +
6142 arch/x86/include/asm/elf.h | 33 +-
6143 arch/x86/include/asm/emergency-restart.h | 2 +-
6144 arch/x86/include/asm/fixmap.h | 2 +-
6145 arch/x86/include/asm/fpu/internal.h | 38 +-
6146 arch/x86/include/asm/fpu/types.h | 5 +-
6147 arch/x86/include/asm/futex.h | 14 +-
6148 arch/x86/include/asm/hw_irq.h | 4 +-
6149 arch/x86/include/asm/hypervisor.h | 2 +-
6150 arch/x86/include/asm/i8259.h | 2 +-
6151 arch/x86/include/asm/io.h | 22 +-
6152 arch/x86/include/asm/irqflags.h | 5 +
6153 arch/x86/include/asm/kprobes.h | 2 +-
6154 arch/x86/include/asm/kvm_emulate.h | 7 +-
6155 arch/x86/include/asm/local.h | 106 +-
6156 arch/x86/include/asm/mce.h | 2 +-
6157 arch/x86/include/asm/mman.h | 15 +
6158 arch/x86/include/asm/mmu.h | 14 +-
6159 arch/x86/include/asm/mmu_context.h | 33 +-
6160 arch/x86/include/asm/module.h | 23 +-
6161 arch/x86/include/asm/nmi.h | 19 +-
6162 arch/x86/include/asm/page.h | 2 +
6163 arch/x86/include/asm/page_32.h | 12 +-
6164 arch/x86/include/asm/page_64.h | 14 +-
6165 arch/x86/include/asm/paravirt.h | 46 +-
6166 arch/x86/include/asm/paravirt_types.h | 13 +-
6167 arch/x86/include/asm/pgalloc.h | 23 +
6168 arch/x86/include/asm/pgtable-2level.h | 2 +
6169 arch/x86/include/asm/pgtable-3level.h | 7 +
6170 arch/x86/include/asm/pgtable.h | 128 +-
6171 arch/x86/include/asm/pgtable_32.h | 14 +-
6172 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6173 arch/x86/include/asm/pgtable_64.h | 23 +-
6174 arch/x86/include/asm/pgtable_64_types.h | 5 +
6175 arch/x86/include/asm/pgtable_types.h | 27 +-
6176 arch/x86/include/asm/pmem.h | 2 +-
6177 arch/x86/include/asm/preempt.h | 2 +-
6178 arch/x86/include/asm/processor.h | 57 +-
6179 arch/x86/include/asm/ptrace.h | 15 +-
6180 arch/x86/include/asm/realmode.h | 4 +-
6181 arch/x86/include/asm/reboot.h | 10 +-
6182 arch/x86/include/asm/rmwcc.h | 84 +-
6183 arch/x86/include/asm/rwsem.h | 63 +-
6184 arch/x86/include/asm/segment.h | 27 +-
6185 arch/x86/include/asm/smap.h | 43 +
6186 arch/x86/include/asm/smp.h | 14 +-
6187 arch/x86/include/asm/stackprotector.h | 4 +-
6188 arch/x86/include/asm/stacktrace.h | 34 +-
6189 arch/x86/include/asm/string_32.h | 20 +-
6190 arch/x86/include/asm/string_64.h | 16 +-
6191 arch/x86/include/asm/switch_to.h | 4 +-
6192 arch/x86/include/asm/sys_ia32.h | 6 +-
6193 arch/x86/include/asm/thread_info.h | 54 +-
6194 arch/x86/include/asm/tlbflush.h | 77 +-
6195 arch/x86/include/asm/traps.h | 4 +-
6196 arch/x86/include/asm/uaccess.h | 210 +-
6197 arch/x86/include/asm/uaccess_32.h | 28 +-
6198 arch/x86/include/asm/uaccess_64.h | 170 +-
6199 arch/x86/include/asm/word-at-a-time.h | 2 +-
6200 arch/x86/include/asm/x86_init.h | 8 +-
6201 arch/x86/include/asm/xen/page.h | 2 +-
6202 arch/x86/include/uapi/asm/e820.h | 2 +-
6203 arch/x86/kernel/Makefile | 2 +-
6204 arch/x86/kernel/acpi/boot.c | 4 +-
6205 arch/x86/kernel/acpi/sleep.c | 4 +
6206 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6207 arch/x86/kernel/alternative.c | 113 +-
6208 arch/x86/kernel/apic/apic.c | 4 +-
6209 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6210 arch/x86/kernel/apic/apic_noop.c | 2 +-
6211 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6212 arch/x86/kernel/apic/io_apic.c | 10 +-
6213 arch/x86/kernel/apic/msi.c | 2 +-
6214 arch/x86/kernel/apic/probe_32.c | 4 +-
6215 arch/x86/kernel/apic/vector.c | 2 +
6216 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6217 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6218 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6219 arch/x86/kernel/apm_32.c | 21 +-
6220 arch/x86/kernel/asm-offsets.c | 21 +
6221 arch/x86/kernel/cpu/Makefile | 4 -
6222 arch/x86/kernel/cpu/amd.c | 2 +-
6223 arch/x86/kernel/cpu/bugs_64.c | 2 +
6224 arch/x86/kernel/cpu/common.c | 206 +-
6225 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6226 arch/x86/kernel/cpu/mcheck/mce.c | 38 +-
6227 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6228 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6229 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6230 arch/x86/kernel/cpu/mshyperv.c | 2 +-
6231 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6232 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6233 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6234 arch/x86/kernel/cpu/vmware.c | 2 +-
6235 arch/x86/kernel/crash_dump_64.c | 2 +-
6236 arch/x86/kernel/doublefault.c | 8 +-
6237 arch/x86/kernel/dumpstack.c | 14 +-
6238 arch/x86/kernel/dumpstack_32.c | 23 +-
6239 arch/x86/kernel/dumpstack_64.c | 70 +-
6240 arch/x86/kernel/e820.c | 4 +-
6241 arch/x86/kernel/early_printk.c | 1 +
6242 arch/x86/kernel/espfix_64.c | 44 +-
6243 arch/x86/kernel/fpu/core.c | 30 +-
6244 arch/x86/kernel/fpu/init.c | 49 +-
6245 arch/x86/kernel/fpu/regset.c | 22 +-
6246 arch/x86/kernel/fpu/signal.c | 20 +-
6247 arch/x86/kernel/fpu/xstate.c | 12 +-
6248 arch/x86/kernel/ftrace.c | 18 +-
6249 arch/x86/kernel/head64.c | 14 +-
6250 arch/x86/kernel/head_32.S | 236 +-
6251 arch/x86/kernel/head_64.S | 179 +-
6252 arch/x86/kernel/i386_ksyms_32.c | 12 +
6253 arch/x86/kernel/i8259.c | 10 +-
6254 arch/x86/kernel/io_delay.c | 2 +-
6255 arch/x86/kernel/ioport.c | 2 +-
6256 arch/x86/kernel/irq.c | 8 +-
6257 arch/x86/kernel/irq_32.c | 43 +-
6258 arch/x86/kernel/jump_label.c | 10 +-
6259 arch/x86/kernel/kgdb.c | 21 +-
6260 arch/x86/kernel/kprobes/core.c | 28 +-
6261 arch/x86/kernel/kprobes/opt.c | 16 +-
6262 arch/x86/kernel/ksysfs.c | 2 +-
6263 arch/x86/kernel/kvm.c | 2 +-
6264 arch/x86/kernel/kvmclock.c | 20 +-
6265 arch/x86/kernel/ldt.c | 25 +
6266 arch/x86/kernel/machine_kexec_32.c | 6 +-
6267 arch/x86/kernel/mcount_64.S | 21 +-
6268 arch/x86/kernel/module.c | 78 +-
6269 arch/x86/kernel/msr.c | 2 +-
6270 arch/x86/kernel/nmi.c | 34 +-
6271 arch/x86/kernel/nmi_selftest.c | 4 +-
6272 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
6273 arch/x86/kernel/paravirt.c | 133 +-
6274 arch/x86/kernel/paravirt_patch_64.c | 8 +
6275 arch/x86/kernel/pci-calgary_64.c | 2 +-
6276 arch/x86/kernel/pci-iommu_table.c | 2 +-
6277 arch/x86/kernel/pci-swiotlb.c | 2 +-
6278 arch/x86/kernel/process.c | 80 +-
6279 arch/x86/kernel/process_32.c | 29 +-
6280 arch/x86/kernel/process_64.c | 14 +-
6281 arch/x86/kernel/ptrace.c | 20 +-
6282 arch/x86/kernel/pvclock.c | 8 +-
6283 arch/x86/kernel/reboot.c | 44 +-
6284 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6285 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6286 arch/x86/kernel/setup.c | 29 +-
6287 arch/x86/kernel/setup_percpu.c | 29 +-
6288 arch/x86/kernel/signal.c | 17 +-
6289 arch/x86/kernel/smp.c | 2 +-
6290 arch/x86/kernel/smpboot.c | 29 +-
6291 arch/x86/kernel/step.c | 6 +-
6292 arch/x86/kernel/sys_i386_32.c | 184 +
6293 arch/x86/kernel/sys_x86_64.c | 28 +-
6294 arch/x86/kernel/tboot.c | 22 +-
6295 arch/x86/kernel/time.c | 8 +-
6296 arch/x86/kernel/tls.c | 7 +-
6297 arch/x86/kernel/tracepoint.c | 4 +-
6298 arch/x86/kernel/traps.c | 64 +-
6299 arch/x86/kernel/tsc.c | 2 +-
6300 arch/x86/kernel/uprobes.c | 4 +-
6301 arch/x86/kernel/vm86_32.c | 6 +-
6302 arch/x86/kernel/vmlinux.lds.S | 144 +-
6303 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6304 arch/x86/kernel/x86_init.c | 6 +-
6305 arch/x86/kvm/cpuid.c | 21 +-
6306 arch/x86/kvm/emulate.c | 20 +-
6307 arch/x86/kvm/i8259.c | 10 +-
6308 arch/x86/kvm/ioapic.c | 2 +
6309 arch/x86/kvm/lapic.c | 2 +-
6310 arch/x86/kvm/paging_tmpl.h | 2 +-
6311 arch/x86/kvm/svm.c | 10 +-
6312 arch/x86/kvm/vmx.c | 60 +-
6313 arch/x86/kvm/x86.c | 44 +-
6314 arch/x86/lguest/boot.c | 3 +-
6315 arch/x86/lib/atomic64_386_32.S | 164 +
6316 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6317 arch/x86/lib/checksum_32.S | 99 +-
6318 arch/x86/lib/clear_page_64.S | 3 +
6319 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6320 arch/x86/lib/copy_page_64.S | 14 +-
6321 arch/x86/lib/copy_user_64.S | 66 +-
6322 arch/x86/lib/csum-copy_64.S | 14 +-
6323 arch/x86/lib/csum-wrappers_64.c | 8 +-
6324 arch/x86/lib/getuser.S | 74 +-
6325 arch/x86/lib/insn.c | 8 +-
6326 arch/x86/lib/iomap_copy_64.S | 2 +
6327 arch/x86/lib/memcpy_64.S | 6 +
6328 arch/x86/lib/memmove_64.S | 3 +-
6329 arch/x86/lib/memset_64.S | 3 +
6330 arch/x86/lib/mmx_32.c | 243 +-
6331 arch/x86/lib/msr-reg.S | 2 +
6332 arch/x86/lib/putuser.S | 87 +-
6333 arch/x86/lib/rwsem.S | 4 +
6334 arch/x86/lib/usercopy_32.c | 359 +-
6335 arch/x86/lib/usercopy_64.c | 22 +-
6336 arch/x86/math-emu/fpu_aux.c | 2 +-
6337 arch/x86/math-emu/fpu_entry.c | 4 +-
6338 arch/x86/math-emu/fpu_etc.c | 9 +-
6339 arch/x86/math-emu/fpu_system.h | 2 +-
6340 arch/x86/math-emu/fpu_trig.c | 13 +-
6341 arch/x86/math-emu/reg_constant.c | 7 +-
6342 arch/x86/mm/Makefile | 3 +
6343 arch/x86/mm/dump_pagetables.c | 32 +-
6344 arch/x86/mm/extable.c | 20 +-
6345 arch/x86/mm/fault.c | 572 +-
6346 arch/x86/mm/gup.c | 6 +-
6347 arch/x86/mm/highmem_32.c | 6 +
6348 arch/x86/mm/hugetlbpage.c | 24 +-
6349 arch/x86/mm/init.c | 19 +-
6350 arch/x86/mm/init_32.c | 156 +-
6351 arch/x86/mm/init_64.c | 106 +-
6352 arch/x86/mm/iomap_32.c | 4 +
6353 arch/x86/mm/ioremap.c | 54 +-
6354 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
6355 arch/x86/mm/mmap.c | 46 +-
6356 arch/x86/mm/mmio-mod.c | 10 +-
6357 arch/x86/mm/mpx.c | 6 +-
6358 arch/x86/mm/numa.c | 2 +-
6359 arch/x86/mm/pageattr.c | 38 +-
6360 arch/x86/mm/pat.c | 12 +-
6361 arch/x86/mm/pat_rbtree.c | 2 +-
6362 arch/x86/mm/pf_in.c | 10 +-
6363 arch/x86/mm/pgtable.c | 211 +-
6364 arch/x86/mm/pgtable_32.c | 3 +
6365 arch/x86/mm/setup_nx.c | 7 +
6366 arch/x86/mm/tlb.c | 104 +-
6367 arch/x86/mm/uderef_64.c | 37 +
6368 arch/x86/net/bpf_jit.S | 11 +
6369 arch/x86/net/bpf_jit_comp.c | 13 +-
6370 arch/x86/oprofile/backtrace.c | 6 +-
6371 arch/x86/oprofile/nmi_int.c | 10 +-
6372 arch/x86/oprofile/op_model_amd.c | 8 +-
6373 arch/x86/oprofile/op_model_ppro.c | 7 +-
6374 arch/x86/oprofile/op_x86_model.h | 2 +-
6375 arch/x86/pci/intel_mid_pci.c | 2 +-
6376 arch/x86/pci/irq.c | 8 +-
6377 arch/x86/pci/pcbios.c | 112 +-
6378 arch/x86/pci/vmd.c | 4 +-
6379 arch/x86/platform/efi/efi_32.c | 24 +
6380 arch/x86/platform/efi/efi_64.c | 26 +-
6381 arch/x86/platform/efi/efi_stub_32.S | 64 +-
6382 arch/x86/platform/efi/efi_stub_64.S | 2 +
6383 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
6384 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6385 arch/x86/platform/intel-mid/mfld.c | 4 +-
6386 arch/x86/platform/intel-mid/mrfl.c | 2 +-
6387 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6388 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6389 arch/x86/power/cpu.c | 11 +-
6390 arch/x86/realmode/init.c | 10 +-
6391 arch/x86/realmode/rm/header.S | 4 +-
6392 arch/x86/realmode/rm/reboot.S | 4 +
6393 arch/x86/realmode/rm/trampoline_32.S | 12 +-
6394 arch/x86/realmode/rm/trampoline_64.S | 3 +-
6395 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
6396 arch/x86/tools/Makefile | 2 +-
6397 arch/x86/tools/relocs.c | 97 +-
6398 arch/x86/um/mem_32.c | 2 +-
6399 arch/x86/um/tls_32.c | 2 +-
6400 arch/x86/xen/enlighten.c | 52 +-
6401 arch/x86/xen/mmu.c | 31 +-
6402 arch/x86/xen/smp.c | 16 +-
6403 arch/x86/xen/xen-asm_32.S | 2 +-
6404 arch/x86/xen/xen-head.S | 12 +
6405 arch/x86/xen/xen-ops.h | 2 -
6406 block/bio.c | 4 +-
6407 block/blk-cgroup.c | 18 +-
6408 block/blk-map.c | 2 +-
6409 block/blk-softirq.c | 2 +-
6410 block/bsg.c | 12 +-
6411 block/cfq-iosched.c | 4 +-
6412 block/compat_ioctl.c | 4 +-
6413 block/genhd.c | 9 +-
6414 block/partitions/efi.c | 8 +-
6415 block/scsi_ioctl.c | 29 +-
6416 crypto/cast6_generic.c | 6 +-
6417 crypto/cryptd.c | 4 +-
6418 crypto/crypto_user.c | 2 +-
6419 crypto/pcrypt.c | 2 +-
6420 crypto/salsa20_generic.c | 16 +-
6421 crypto/serpent_generic.c | 6 +-
6422 drivers/acpi/ac.c | 2 +-
6423 drivers/acpi/acpi_video.c | 2 +-
6424 drivers/acpi/apei/apei-internal.h | 2 +-
6425 drivers/acpi/apei/ghes.c | 10 +-
6426 drivers/acpi/battery.c | 2 +-
6427 drivers/acpi/bgrt.c | 6 +-
6428 drivers/acpi/blacklist.c | 6 +-
6429 drivers/acpi/bus.c | 4 +-
6430 drivers/acpi/device_pm.c | 4 +-
6431 drivers/acpi/ec.c | 6 +-
6432 drivers/acpi/osi.c | 2 +-
6433 drivers/acpi/pci_slot.c | 2 +-
6434 drivers/acpi/processor_idle.c | 2 +-
6435 drivers/acpi/processor_pdc.c | 2 +-
6436 drivers/acpi/sleep.c | 2 +-
6437 drivers/acpi/sysfs.c | 14 +-
6438 drivers/acpi/thermal.c | 2 +-
6439 drivers/acpi/video_detect.c | 7 +-
6440 drivers/android/binder.c | 2 +-
6441 drivers/ata/libata-core.c | 12 +-
6442 drivers/ata/libata-scsi.c | 2 +-
6443 drivers/ata/libata.h | 2 +-
6444 drivers/ata/pata_arasan_cf.c | 4 +-
6445 drivers/atm/adummy.c | 2 +-
6446 drivers/atm/ambassador.c | 8 +-
6447 drivers/atm/atmtcp.c | 14 +-
6448 drivers/atm/eni.c | 10 +-
6449 drivers/atm/firestream.c | 8 +-
6450 drivers/atm/fore200e.c | 14 +-
6451 drivers/atm/he.c | 18 +-
6452 drivers/atm/horizon.c | 4 +-
6453 drivers/atm/idt77252.c | 36 +-
6454 drivers/atm/iphase.c | 34 +-
6455 drivers/atm/lanai.c | 12 +-
6456 drivers/atm/nicstar.c | 46 +-
6457 drivers/atm/solos-pci.c | 4 +-
6458 drivers/atm/suni.c | 4 +-
6459 drivers/atm/uPD98402.c | 16 +-
6460 drivers/atm/zatm.c | 6 +-
6461 drivers/base/bus.c | 4 +-
6462 drivers/base/devres.c | 4 +-
6463 drivers/base/devtmpfs.c | 8 +-
6464 drivers/base/node.c | 2 +-
6465 drivers/base/platform-msi.c | 20 +-
6466 drivers/base/power/domain.c | 6 +-
6467 drivers/base/power/runtime.c | 61 +-
6468 drivers/base/power/sysfs.c | 2 +-
6469 drivers/base/power/wakeup.c | 8 +-
6470 drivers/base/regmap/regmap-debugfs.c | 4 +-
6471 drivers/base/regmap/regmap.c | 4 +-
6472 drivers/base/syscore.c | 4 +-
6473 drivers/block/cciss.c | 28 +-
6474 drivers/block/cciss.h | 2 +-
6475 drivers/block/drbd/drbd_bitmap.c | 2 +-
6476 drivers/block/drbd/drbd_int.h | 12 +-
6477 drivers/block/drbd/drbd_main.c | 12 +-
6478 drivers/block/drbd/drbd_nl.c | 16 +-
6479 drivers/block/drbd/drbd_receiver.c | 38 +-
6480 drivers/block/drbd/drbd_state.c | 12 +-
6481 drivers/block/drbd/drbd_state.h | 2 +-
6482 drivers/block/drbd/drbd_state_change.h | 8 +-
6483 drivers/block/drbd/drbd_worker.c | 14 +-
6484 drivers/block/floppy.c | 8 +-
6485 drivers/block/pktcdvd.c | 4 +-
6486 drivers/block/rbd.c | 2 +-
6487 drivers/bluetooth/btwilink.c | 2 +-
6488 drivers/bus/arm-cci.c | 6 +-
6489 drivers/cdrom/cdrom.c | 11 +-
6490 drivers/cdrom/gdrom.c | 1 -
6491 drivers/char/agp/compat_ioctl.c | 2 +-
6492 drivers/char/agp/frontend.c | 4 +-
6493 drivers/char/agp/intel-gtt.c | 4 +-
6494 drivers/char/hpet.c | 2 +-
6495 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
6496 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
6497 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
6498 drivers/char/ipmi/ipmi_ssif.c | 12 +-
6499 drivers/char/mem.c | 47 +-
6500 drivers/char/nvram.c | 2 +-
6501 drivers/char/pcmcia/synclink_cs.c | 16 +-
6502 drivers/char/random.c | 12 +-
6503 drivers/char/sonypi.c | 11 +-
6504 drivers/char/tpm/tpm-chip.c | 7 +-
6505 drivers/char/tpm/tpm_acpi.c | 3 +-
6506 drivers/char/tpm/tpm_eventlog.c | 5 +-
6507 drivers/char/virtio_console.c | 6 +-
6508 drivers/clk/clk-composite.c | 2 +-
6509 drivers/clk/samsung/clk.h | 2 +-
6510 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
6511 drivers/clk/socfpga/clk-gate.c | 9 +-
6512 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
6513 drivers/clk/socfpga/clk-pll.c | 9 +-
6514 drivers/clk/ti/adpll.c | 2 +-
6515 drivers/clk/ti/clk.c | 8 +-
6516 drivers/cpufreq/acpi-cpufreq.c | 17 +-
6517 drivers/cpufreq/cpufreq-dt.c | 4 +-
6518 drivers/cpufreq/cpufreq.c | 27 +-
6519 drivers/cpufreq/cpufreq_governor.h | 2 +-
6520 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
6521 drivers/cpufreq/intel_pstate.c | 56 +-
6522 drivers/cpufreq/p4-clockmod.c | 12 +-
6523 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
6524 drivers/cpufreq/speedstep-centrino.c | 7 +-
6525 drivers/cpuidle/driver.c | 2 +-
6526 drivers/cpuidle/dt_idle_states.c | 2 +-
6527 drivers/cpuidle/governor.c | 2 +-
6528 drivers/cpuidle/governors/ladder.c | 13 +-
6529 drivers/cpuidle/sysfs.c | 2 +-
6530 drivers/crypto/hifn_795x.c | 4 +-
6531 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
6532 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
6533 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
6534 drivers/devfreq/devfreq.c | 4 +-
6535 drivers/devfreq/governor_passive.c | 2 +-
6536 drivers/dma-buf/dma-buf.c | 5 +-
6537 drivers/dma/qcom/hidma.c | 2 +-
6538 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
6539 drivers/dma/sh/shdma-base.c | 4 +-
6540 drivers/dma/sh/shdmac.c | 2 +-
6541 drivers/edac/edac_device.c | 4 +-
6542 drivers/edac/edac_device_sysfs.c | 2 +-
6543 drivers/edac/edac_mc_sysfs.c | 4 +-
6544 drivers/edac/edac_module.c | 2 +-
6545 drivers/edac/edac_pci.c | 4 +-
6546 drivers/edac/edac_pci_sysfs.c | 22 +-
6547 drivers/edac/mce_amd.h | 2 +-
6548 drivers/firewire/core-card.c | 6 +-
6549 drivers/firewire/core-cdev.c | 4 +-
6550 drivers/firewire/core-device.c | 2 +-
6551 drivers/firewire/core-iso.c | 2 +-
6552 drivers/firewire/core-transaction.c | 1 +
6553 drivers/firewire/core.h | 1 +
6554 drivers/firmware/dmi-id.c | 9 +-
6555 drivers/firmware/dmi_scan.c | 12 +-
6556 drivers/firmware/efi/cper.c | 8 +-
6557 drivers/firmware/efi/efi.c | 14 +-
6558 drivers/firmware/efi/efivars.c | 2 +-
6559 drivers/firmware/efi/runtime-map.c | 2 +-
6560 drivers/firmware/google/gsmi.c | 2 +-
6561 drivers/firmware/google/memconsole.c | 7 +-
6562 drivers/firmware/memmap.c | 2 +-
6563 drivers/firmware/psci.c | 2 +-
6564 drivers/gpio/gpio-davinci.c | 6 +-
6565 drivers/gpio/gpio-em.c | 2 +-
6566 drivers/gpio/gpio-ich.c | 2 +-
6567 drivers/gpio/gpio-mpc8xxx.c | 6 +-
6568 drivers/gpio/gpio-omap.c | 4 +-
6569 drivers/gpio/gpio-rcar.c | 2 +-
6570 drivers/gpio/gpio-vr41xx.c | 2 +-
6571 drivers/gpio/gpiolib.c | 12 +-
6572 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
6573 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
6574 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
6575 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
6576 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
6577 drivers/gpu/drm/amd/amdgpu/amdgpu_ring.c | 11 +-
6578 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
6579 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
6580 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
6581 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
6582 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
6583 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
6584 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
6585 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
6586 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
6587 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
6588 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
6589 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
6590 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6591 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
6592 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
6593 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
6594 drivers/gpu/drm/armada/armada_drv.c | 3 +-
6595 drivers/gpu/drm/ast/ast_mode.c | 2 +-
6596 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
6597 drivers/gpu/drm/drm_crtc.c | 2 +-
6598 drivers/gpu/drm/drm_drv.c | 2 +-
6599 drivers/gpu/drm/drm_fb_cma_helper.c | 5 +-
6600 drivers/gpu/drm/drm_fops.c | 19 +-
6601 drivers/gpu/drm/drm_global.c | 14 +-
6602 drivers/gpu/drm/drm_info.c | 13 +-
6603 drivers/gpu/drm/drm_ioc32.c | 13 +-
6604 drivers/gpu/drm/drm_ioctl.c | 2 +-
6605 drivers/gpu/drm/drm_pci.c | 9 +-
6606 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
6607 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
6608 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
6609 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
6610 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
6611 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
6612 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
6613 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
6614 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
6615 drivers/gpu/drm/gma500/psb_drv.c | 1 -
6616 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
6617 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
6618 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
6619 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
6620 drivers/gpu/drm/i810/i810_dma.c | 2 +-
6621 drivers/gpu/drm/i810/i810_drv.c | 6 +-
6622 drivers/gpu/drm/i810/i810_drv.h | 6 +-
6623 drivers/gpu/drm/i915/dvo.h | 2 +-
6624 drivers/gpu/drm/i915/i915_dma.c | 4 +-
6625 drivers/gpu/drm/i915/i915_drv.c | 7 +-
6626 drivers/gpu/drm/i915/i915_drv.h | 2 +-
6627 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
6628 drivers/gpu/drm/i915/i915_gem_gtt.c | 4 +-
6629 drivers/gpu/drm/i915/i915_gem_gtt.h | 4 +-
6630 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6631 drivers/gpu/drm/i915/i915_irq.c | 88 +-
6632 drivers/gpu/drm/i915/intel_display.c | 30 +-
6633 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6634 drivers/gpu/drm/mga/mga_drv.c | 5 +-
6635 drivers/gpu/drm/mga/mga_drv.h | 6 +-
6636 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6637 drivers/gpu/drm/mga/mga_irq.c | 8 +-
6638 drivers/gpu/drm/mga/mga_state.c | 2 +-
6639 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
6640 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
6641 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
6642 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
6643 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
6644 drivers/gpu/drm/nouveau/nouveau_drv.h | 1 -
6645 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
6646 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
6647 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
6648 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
6649 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
6650 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
6651 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
6652 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
6653 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
6654 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
6655 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
6656 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
6657 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
6658 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
6659 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
6660 drivers/gpu/drm/r128/r128_cce.c | 2 +-
6661 drivers/gpu/drm/r128/r128_drv.c | 4 +-
6662 drivers/gpu/drm/r128/r128_drv.h | 6 +-
6663 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6664 drivers/gpu/drm/r128/r128_irq.c | 4 +-
6665 drivers/gpu/drm/r128/r128_state.c | 6 +-
6666 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
6667 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
6668 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
6669 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
6670 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
6671 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6672 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
6673 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
6674 drivers/gpu/drm/savage/savage_bci.c | 2 +-
6675 drivers/gpu/drm/savage/savage_drv.c | 5 +-
6676 drivers/gpu/drm/savage/savage_drv.h | 2 +-
6677 drivers/gpu/drm/sis/sis_drv.c | 5 +-
6678 drivers/gpu/drm/sis/sis_drv.h | 2 +-
6679 drivers/gpu/drm/sis/sis_mm.c | 2 +-
6680 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
6681 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
6682 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
6683 drivers/gpu/drm/sti/sti_hda.c | 4 +-
6684 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
6685 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
6686 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
6687 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
6688 drivers/gpu/drm/sti/sti_vid.c | 4 +-
6689 drivers/gpu/drm/tegra/dc.c | 2 +-
6690 drivers/gpu/drm/tegra/dsi.c | 2 +-
6691 drivers/gpu/drm/tegra/hdmi.c | 2 +-
6692 drivers/gpu/drm/tegra/sor.c | 7 +-
6693 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6694 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
6695 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
6696 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
6697 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6698 drivers/gpu/drm/udl/udl_connector.c | 2 +-
6699 drivers/gpu/drm/udl/udl_fb.c | 1 -
6700 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
6701 drivers/gpu/drm/via/via_dma.c | 2 +-
6702 drivers/gpu/drm/via/via_drv.c | 5 +-
6703 drivers/gpu/drm/via/via_drv.h | 6 +-
6704 drivers/gpu/drm/via/via_irq.c | 18 +-
6705 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
6706 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
6707 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
6708 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
6709 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
6710 drivers/gpu/vga/vga_switcheroo.c | 4 +-
6711 drivers/hid/hid-core.c | 4 +-
6712 drivers/hid/hid-magicmouse.c | 2 +-
6713 drivers/hid/hid-sensor-custom.c | 2 +-
6714 drivers/hv/channel.c | 6 +-
6715 drivers/hv/hv.c | 22 +-
6716 drivers/hv/hv_balloon.c | 18 +-
6717 drivers/hv/hyperv_vmbus.h | 2 +-
6718 drivers/hwmon/acpi_power_meter.c | 6 +-
6719 drivers/hwmon/applesmc.c | 4 +-
6720 drivers/hwmon/asus_atk0110.c | 10 +-
6721 drivers/hwmon/coretemp.c | 2 +-
6722 drivers/hwmon/dell-smm-hwmon.c | 4 +-
6723 drivers/hwmon/ibmaem.c | 2 +-
6724 drivers/hwmon/iio_hwmon.c | 2 +-
6725 drivers/hwmon/nct6683.c | 6 +-
6726 drivers/hwmon/nct6775.c | 6 +-
6727 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
6728 drivers/hwmon/sht15.c | 12 +-
6729 drivers/hwmon/via-cputemp.c | 2 +-
6730 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
6731 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
6732 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
6733 drivers/i2c/i2c-dev.c | 2 +-
6734 drivers/ide/ide-cd.c | 2 +-
6735 drivers/ide/ide-disk.c | 2 +-
6736 drivers/ide/ide.c | 4 +-
6737 drivers/idle/intel_idle.c | 36 +-
6738 drivers/iio/industrialio-core.c | 2 +-
6739 drivers/infiniband/core/cm.c | 46 +-
6740 drivers/infiniband/core/fmr_pool.c | 20 +-
6741 drivers/infiniband/core/netlink.c | 5 +-
6742 drivers/infiniband/core/sysfs.c | 2 +-
6743 drivers/infiniband/core/ucm.c | 4 +-
6744 drivers/infiniband/core/uverbs_cmd.c | 3 +
6745 drivers/infiniband/hw/cxgb4/device.c | 6 +-
6746 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
6747 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
6748 drivers/infiniband/hw/hfi1/pcie.c | 2 +-
6749 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
6750 drivers/infiniband/hw/mlx4/mad.c | 2 +-
6751 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
6752 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
6753 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
6754 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
6755 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
6756 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
6757 drivers/infiniband/hw/nes/nes.c | 4 +-
6758 drivers/infiniband/hw/nes/nes.h | 40 +-
6759 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
6760 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
6761 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
6762 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
6763 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
6764 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
6765 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
6766 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6767 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
6768 drivers/input/evdev.c | 2 +-
6769 drivers/input/gameport/gameport.c | 4 +-
6770 drivers/input/input.c | 4 +-
6771 drivers/input/joystick/sidewinder.c | 1 +
6772 drivers/input/misc/ims-pcu.c | 4 +-
6773 drivers/input/mouse/psmouse.h | 2 +-
6774 drivers/input/mousedev.c | 2 +-
6775 drivers/input/serio/serio.c | 4 +-
6776 drivers/input/serio/serio_raw.c | 4 +-
6777 drivers/input/touchscreen/htcpen.c | 2 +-
6778 drivers/iommu/arm-smmu-v3.c | 2 +-
6779 drivers/iommu/arm-smmu.c | 40 +-
6780 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
6781 drivers/iommu/io-pgtable-arm.c | 99 +-
6782 drivers/iommu/io-pgtable.c | 11 +-
6783 drivers/iommu/io-pgtable.h | 21 +-
6784 drivers/iommu/iommu.c | 2 +-
6785 drivers/iommu/ipmmu-vmsa.c | 13 +-
6786 drivers/iommu/irq_remapping.c | 2 +-
6787 drivers/iommu/mtk_iommu.c | 12 +-
6788 drivers/irqchip/irq-gic.c | 2 +-
6789 drivers/irqchip/irq-i8259.c | 2 +-
6790 drivers/irqchip/irq-mmp.c | 2 +-
6791 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6792 drivers/irqchip/irq-ts4800.c | 2 +-
6793 drivers/isdn/capi/capi.c | 10 +-
6794 drivers/isdn/gigaset/interface.c | 8 +-
6795 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
6796 drivers/isdn/hardware/avm/b1.c | 4 +-
6797 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
6798 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
6799 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
6800 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
6801 drivers/isdn/hardware/eicon/divasync.h | 2 +-
6802 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
6803 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
6804 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
6805 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
6806 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
6807 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
6808 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
6809 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
6810 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
6811 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
6812 drivers/isdn/hisax/amd7930_fn.c | 5 +-
6813 drivers/isdn/hisax/arcofi.c | 5 +-
6814 drivers/isdn/hisax/diva.c | 7 +-
6815 drivers/isdn/hisax/elsa.c | 9 +-
6816 drivers/isdn/hisax/fsm.c | 5 +-
6817 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
6818 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
6819 drivers/isdn/hisax/hfc_pci.c | 10 +-
6820 drivers/isdn/hisax/hfc_sx.c | 10 +-
6821 drivers/isdn/hisax/hfc_usb.c | 12 +-
6822 drivers/isdn/hisax/hfcscard.c | 6 +-
6823 drivers/isdn/hisax/icc.c | 5 +-
6824 drivers/isdn/hisax/ipacx.c | 7 +-
6825 drivers/isdn/hisax/isac.c | 5 +-
6826 drivers/isdn/hisax/isar.c | 5 +-
6827 drivers/isdn/hisax/isdnl3.c | 5 +-
6828 drivers/isdn/hisax/saphir.c | 5 +-
6829 drivers/isdn/hisax/teleint.c | 5 +-
6830 drivers/isdn/hisax/w6692.c | 5 +-
6831 drivers/isdn/i4l/isdn_common.c | 2 +
6832 drivers/isdn/i4l/isdn_tty.c | 22 +-
6833 drivers/isdn/mISDN/dsp.h | 4 +-
6834 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
6835 drivers/isdn/mISDN/dsp_core.c | 4 +-
6836 drivers/isdn/mISDN/dsp_tones.c | 4 +-
6837 drivers/isdn/mISDN/fsm.c | 5 +-
6838 drivers/isdn/mISDN/l1oip_core.c | 8 +-
6839 drivers/leds/leds-clevo-mail.c | 2 +-
6840 drivers/leds/leds-ss4200.c | 2 +-
6841 drivers/lguest/core.c | 9 +-
6842 drivers/lguest/page_tables.c | 2 +-
6843 drivers/lguest/x86/core.c | 12 +-
6844 drivers/lguest/x86/switcher_32.S | 27 +-
6845 drivers/lightnvm/rrpc.c | 4 +-
6846 drivers/lightnvm/rrpc.h | 2 +-
6847 drivers/md/bcache/alloc.c | 2 +-
6848 drivers/md/bcache/bcache.h | 10 +-
6849 drivers/md/bcache/btree.c | 13 +-
6850 drivers/md/bcache/closure.c | 4 +-
6851 drivers/md/bcache/closure.h | 10 +-
6852 drivers/md/bcache/io.c | 10 +-
6853 drivers/md/bcache/journal.c | 18 +-
6854 drivers/md/bcache/movinggc.c | 12 +-
6855 drivers/md/bcache/request.c | 54 +-
6856 drivers/md/bcache/request.h | 2 +-
6857 drivers/md/bcache/stats.c | 26 +-
6858 drivers/md/bcache/stats.h | 16 +-
6859 drivers/md/bcache/super.c | 32 +-
6860 drivers/md/bcache/sysfs.c | 20 +-
6861 drivers/md/bcache/writeback.c | 12 +-
6862 drivers/md/bitmap.c | 2 +-
6863 drivers/md/dm-cache-target.c | 116 +-
6864 drivers/md/dm-ioctl.c | 2 +-
6865 drivers/md/dm-mpath.c | 12 +-
6866 drivers/md/dm-raid.c | 2 +-
6867 drivers/md/dm-raid1.c | 18 +-
6868 drivers/md/dm-stats.c | 6 +-
6869 drivers/md/dm-stripe.c | 10 +-
6870 drivers/md/dm-table.c | 2 +-
6871 drivers/md/dm-thin-metadata.c | 4 +-
6872 drivers/md/dm.c | 28 +-
6873 drivers/md/md.c | 41 +-
6874 drivers/md/md.h | 8 +-
6875 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
6876 drivers/md/persistent-data/dm-space-map.h | 1 +
6877 drivers/md/raid1.c | 8 +-
6878 drivers/md/raid10.c | 20 +-
6879 drivers/md/raid5.c | 26 +-
6880 drivers/media/dvb-core/dvb_net.c | 2 +-
6881 drivers/media/dvb-core/dvbdev.c | 2 +-
6882 drivers/media/dvb-frontends/af9033.h | 2 +-
6883 drivers/media/dvb-frontends/cx24116.c | 2 +-
6884 drivers/media/dvb-frontends/cx24117.c | 2 +-
6885 drivers/media/dvb-frontends/cx24120.c | 2 +-
6886 drivers/media/dvb-frontends/cx24123.c | 2 +-
6887 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
6888 drivers/media/dvb-frontends/dib3000.h | 2 +-
6889 drivers/media/dvb-frontends/dib7000p.h | 2 +-
6890 drivers/media/dvb-frontends/dib8000.h | 2 +-
6891 drivers/media/dvb-frontends/hd29l2.c | 2 +-
6892 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
6893 drivers/media/dvb-frontends/mt312.c | 6 +-
6894 drivers/media/dvb-frontends/s921.c | 2 +-
6895 drivers/media/pci/bt8xx/dst.c | 2 +-
6896 drivers/media/pci/cx88/cx88-video.c | 6 +-
6897 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
6898 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
6899 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
6900 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
6901 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
6902 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
6903 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
6904 drivers/media/pci/tw68/tw68-core.c | 2 +-
6905 drivers/media/pci/zoran/zoran.h | 1 -
6906 drivers/media/pci/zoran/zoran_card.c | 4 +-
6907 drivers/media/pci/zoran/zoran_driver.c | 3 -
6908 drivers/media/platform/omap/omap_vout.c | 11 +-
6909 drivers/media/platform/s5p-tv/mixer.h | 2 +-
6910 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
6911 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
6912 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
6913 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6914 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
6915 drivers/media/radio/radio-cadet.c | 2 +
6916 drivers/media/radio/radio-maxiradio.c | 2 +-
6917 drivers/media/radio/radio-shark.c | 2 +-
6918 drivers/media/radio/radio-shark2.c | 2 +-
6919 drivers/media/radio/radio-si476x.c | 2 +-
6920 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
6921 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
6922 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
6923 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
6924 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
6925 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
6926 drivers/media/usb/uvc/uvc_driver.c | 4 +-
6927 drivers/media/v4l2-core/v4l2-common.c | 2 +-
6928 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6929 drivers/media/v4l2-core/v4l2-device.c | 4 +-
6930 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
6931 drivers/memory/omap-gpmc.c | 24 +-
6932 drivers/message/fusion/mptbase.c | 4 +-
6933 drivers/message/fusion/mptlan.c | 2 +-
6934 drivers/message/fusion/mptsas.c | 34 +-
6935 drivers/mfd/ab8500-debugfs.c | 2 +-
6936 drivers/mfd/kempld-core.c | 2 +-
6937 drivers/mfd/max8925-i2c.c | 2 +-
6938 drivers/mfd/tps65910.c | 2 +-
6939 drivers/mfd/twl4030-irq.c | 9 +-
6940 drivers/misc/c2port/core.c | 4 +-
6941 drivers/misc/kgdbts.c | 6 +-
6942 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
6943 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
6944 drivers/misc/mic/scif/scif_api.c | 10 +-
6945 drivers/misc/mic/scif/scif_rb.c | 8 +-
6946 drivers/misc/panel.c | 4 +-
6947 drivers/misc/sgi-gru/gruhandles.c | 4 +-
6948 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
6949 drivers/misc/sgi-gru/grutables.h | 158 +-
6950 drivers/misc/sgi-xp/xp.h | 2 +-
6951 drivers/misc/sgi-xp/xp_main.c | 57 +-
6952 drivers/misc/sgi-xp/xpc.h | 3 +-
6953 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6954 drivers/misc/sgi-xp/xpnet.c | 2 +-
6955 drivers/misc/ti-st/st_kim.c | 32 +-
6956 drivers/mmc/card/mmc_test.c | 4 +-
6957 drivers/mmc/host/dw_mmc.h | 2 +-
6958 drivers/mmc/host/mmci.c | 4 +-
6959 drivers/mmc/host/omap_hsmmc.c | 4 +-
6960 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
6961 drivers/mmc/host/sdhci-s3c.c | 8 +-
6962 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
6963 drivers/mtd/devices/block2mtd.c | 2 +-
6964 drivers/mtd/devices/phram.c | 2 +-
6965 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
6966 drivers/mtd/maps/latch-addr-flash.c | 2 +-
6967 drivers/mtd/maps/pci.c | 4 +-
6968 drivers/mtd/maps/pcmciamtd.c | 8 +-
6969 drivers/mtd/maps/sbc_gxx.c | 2 +-
6970 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
6971 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
6972 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
6973 drivers/mtd/nand/cafe_nand.c | 18 +-
6974 drivers/mtd/nand/denali.c | 1 +
6975 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6976 drivers/mtd/nftlmount.c | 1 +
6977 drivers/mtd/sm_ftl.c | 2 +-
6978 drivers/mtd/ubi/build.c | 2 +-
6979 drivers/net/bonding/bond_netlink.c | 2 +-
6980 drivers/net/caif/caif_hsi.c | 4 +-
6981 drivers/net/caif/caif_serial.c | 2 +-
6982 drivers/net/caif/caif_spi.c | 2 +-
6983 drivers/net/caif/caif_virtio.c | 2 +-
6984 drivers/net/can/Kconfig | 2 +-
6985 drivers/net/can/bfin_can.c | 2 +-
6986 drivers/net/can/dev.c | 2 +-
6987 drivers/net/can/flexcan.c | 2 +-
6988 drivers/net/can/janz-ican3.c | 2 +-
6989 drivers/net/can/led.c | 2 +-
6990 drivers/net/can/sun4i_can.c | 2 +-
6991 drivers/net/can/vcan.c | 2 +-
6992 drivers/net/can/xilinx_can.c | 2 +-
6993 drivers/net/dummy.c | 2 +-
6994 drivers/net/ethernet/8390/ax88796.c | 6 +-
6995 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
6996 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
6997 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
6998 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
6999 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
7000 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
7001 drivers/net/ethernet/amd/7990.c | 2 +-
7002 drivers/net/ethernet/amd/7990.h | 2 +-
7003 drivers/net/ethernet/amd/amd8111e.c | 5 +-
7004 drivers/net/ethernet/amd/atarilance.c | 4 +-
7005 drivers/net/ethernet/amd/declance.c | 2 +-
7006 drivers/net/ethernet/amd/pcnet32.c | 7 +-
7007 drivers/net/ethernet/amd/sun3lance.c | 4 +-
7008 drivers/net/ethernet/amd/sunlance.c | 2 +-
7009 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7010 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7011 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7012 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
7013 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
7014 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7015 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7016 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7017 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7018 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7019 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
7020 drivers/net/ethernet/arc/emac_main.c | 2 +-
7021 drivers/net/ethernet/atheros/alx/main.c | 2 +-
7022 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
7023 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
7024 drivers/net/ethernet/aurora/nb8800.c | 2 +-
7025 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
7026 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
7027 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7028 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
7029 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
7030 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
7031 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7032 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7033 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
7034 drivers/net/ethernet/broadcom/tg3.c | 2 +-
7035 drivers/net/ethernet/broadcom/tg3.h | 1 +
7036 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
7037 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
7038 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
7039 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
7040 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
7041 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
7042 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
7043 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
7044 drivers/net/ethernet/cadence/macb.c | 4 +-
7045 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7046 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
7047 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
7048 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7049 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
7050 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
7051 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
7052 drivers/net/ethernet/davicom/dm9000.c | 2 +-
7053 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
7054 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
7055 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
7056 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
7057 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
7058 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
7059 drivers/net/ethernet/freescale/gianfar.c | 4 +-
7060 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
7061 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
7062 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
7063 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
7064 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
7065 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
7066 drivers/net/ethernet/ibm/emac/core.c | 4 +-
7067 drivers/net/ethernet/intel/e100.c | 2 +-
7068 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
7069 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
7070 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
7071 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7072 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
7073 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
7074 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
7075 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7076 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
7077 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
7078 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7079 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
7080 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
7081 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
7082 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
7083 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
7084 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
7085 drivers/net/ethernet/neterion/s2io.c | 2 +-
7086 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7087 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
7088 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
7089 drivers/net/ethernet/netx-eth.c | 2 +-
7090 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
7091 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7092 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
7093 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
7094 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
7095 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
7096 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7097 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7098 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
7099 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7100 drivers/net/ethernet/realtek/r8169.c | 8 +-
7101 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
7102 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
7103 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
7104 drivers/net/ethernet/sfc/ptp.c | 2 +-
7105 drivers/net/ethernet/sfc/selftest.c | 20 +-
7106 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
7107 drivers/net/ethernet/smsc/smc911x.c | 2 +-
7108 drivers/net/ethernet/smsc/smc91x.c | 2 +-
7109 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
7110 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7111 drivers/net/ethernet/sun/sunbmac.c | 2 +-
7112 drivers/net/ethernet/sun/sunqe.c | 2 +-
7113 drivers/net/ethernet/sun/sunvnet.c | 2 +-
7114 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
7115 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
7116 drivers/net/ethernet/ti/cpmac.c | 2 +-
7117 drivers/net/ethernet/ti/netcp_core.c | 2 +-
7118 drivers/net/ethernet/via/via-rhine.c | 2 +-
7119 drivers/net/ethernet/wiznet/w5100.c | 2 +-
7120 drivers/net/ethernet/wiznet/w5300.c | 2 +-
7121 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
7122 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
7123 drivers/net/geneve.c | 4 +-
7124 drivers/net/gtp.c | 8 +-
7125 drivers/net/hamradio/baycom_epp.c | 2 +-
7126 drivers/net/hyperv/hyperv_net.h | 2 +-
7127 drivers/net/hyperv/netvsc_drv.c | 2 +-
7128 drivers/net/hyperv/rndis_filter.c | 7 +-
7129 drivers/net/ifb.c | 2 +-
7130 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7131 drivers/net/ipvlan/ipvlan_main.c | 6 +-
7132 drivers/net/irda/vlsi_ir.c | 18 +-
7133 drivers/net/irda/vlsi_ir.h | 14 +-
7134 drivers/net/loopback.c | 2 +-
7135 drivers/net/macsec.c | 2 +-
7136 drivers/net/macvlan.c | 20 +-
7137 drivers/net/macvtap.c | 10 +-
7138 drivers/net/nlmon.c | 2 +-
7139 drivers/net/phy/phy_device.c | 6 +-
7140 drivers/net/plip/plip.c | 2 +-
7141 drivers/net/ppp/ppp_generic.c | 6 +-
7142 drivers/net/ppp/pptp.c | 2 +-
7143 drivers/net/rionet.c | 2 +-
7144 drivers/net/slip/slhc.c | 2 +-
7145 drivers/net/team/team.c | 4 +-
7146 drivers/net/tun.c | 7 +-
7147 drivers/net/usb/hso.c | 28 +-
7148 drivers/net/usb/ipheth.c | 2 +-
7149 drivers/net/usb/r8152.c | 2 +-
7150 drivers/net/usb/sierra_net.c | 4 +-
7151 drivers/net/virtio_net.c | 2 +-
7152 drivers/net/vrf.c | 4 +-
7153 drivers/net/vxlan.c | 4 +-
7154 drivers/net/wimax/i2400m/rx.c | 2 +-
7155 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7156 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7157 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
7158 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
7159 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7160 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7161 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7162 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7163 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7164 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7165 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7166 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7167 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
7168 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7169 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
7170 drivers/net/wireless/atmel/atmel.c | 183 +-
7171 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
7172 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
7173 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
7174 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
7175 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
7176 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
7177 drivers/net/wireless/cisco/airo.c | 201 +-
7178 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
7179 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
7180 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
7181 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
7182 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
7183 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
7184 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
7185 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
7186 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
7187 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
7188 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
7189 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
7190 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7191 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
7192 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
7193 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
7194 drivers/net/wireless/marvell/mwifiex/sdio.c | 4 +-
7195 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
7196 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
7197 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
7198 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
7199 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
7200 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
7201 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
7202 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
7203 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
7204 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
7205 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
7206 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
7207 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
7208 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7209 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7210 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7211 drivers/net/wireless/zydas/zd1201.c | 192 +-
7212 drivers/net/xen-netback/interface.c | 2 +-
7213 drivers/net/xen-netfront.c | 2 +-
7214 drivers/nvme/host/pci.c | 2 +-
7215 drivers/of/fdt.c | 4 +-
7216 drivers/oprofile/buffer_sync.c | 8 +-
7217 drivers/oprofile/event_buffer.c | 2 +-
7218 drivers/oprofile/oprof.c | 2 +-
7219 drivers/oprofile/oprofile_stats.c | 10 +-
7220 drivers/oprofile/oprofile_stats.h | 10 +-
7221 drivers/oprofile/oprofilefs.c | 6 +-
7222 drivers/oprofile/timer_int.c | 2 +-
7223 drivers/parport/procfs.c | 4 +-
7224 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7225 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7226 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7227 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7228 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7229 drivers/pci/hotplug/pciehp_core.c | 2 +-
7230 drivers/pci/msi.c | 22 +-
7231 drivers/pci/pci-sysfs.c | 6 +-
7232 drivers/pci/pci.h | 4 +-
7233 drivers/pci/pcie/aspm.c | 10 +-
7234 drivers/pci/pcie/portdrv_pci.c | 2 +-
7235 drivers/pci/probe.c | 2 +-
7236 drivers/pci/setup-bus.c | 10 +-
7237 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7238 drivers/pinctrl/pinctrl-at91.c | 5 +-
7239 drivers/platform/chrome/chromeos_laptop.c | 2 +-
7240 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7241 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
7242 drivers/platform/x86/alienware-wmi.c | 4 +-
7243 drivers/platform/x86/apple-gmux.c | 2 +-
7244 drivers/platform/x86/compal-laptop.c | 2 +-
7245 drivers/platform/x86/hdaps.c | 2 +-
7246 drivers/platform/x86/ibm_rtl.c | 2 +-
7247 drivers/platform/x86/intel_oaktrail.c | 2 +-
7248 drivers/platform/x86/msi-laptop.c | 16 +-
7249 drivers/platform/x86/msi-wmi.c | 2 +-
7250 drivers/platform/x86/samsung-laptop.c | 2 +-
7251 drivers/platform/x86/samsung-q10.c | 2 +-
7252 drivers/platform/x86/sony-laptop.c | 14 +-
7253 drivers/platform/x86/thinkpad_acpi.c | 10 +-
7254 drivers/pnp/base.h | 2 +-
7255 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7256 drivers/pnp/pnpbios/core.c | 2 +-
7257 drivers/pnp/resource.c | 4 +-
7258 drivers/power/pda_power.c | 7 +-
7259 drivers/power/power_supply.h | 4 +-
7260 drivers/power/power_supply_core.c | 7 +-
7261 drivers/power/power_supply_sysfs.c | 6 +-
7262 drivers/power/reset/at91-reset.c | 5 +-
7263 drivers/powercap/powercap_sys.c | 136 +-
7264 drivers/ptp/ptp_private.h | 2 +-
7265 drivers/ptp/ptp_sysfs.c | 2 +-
7266 drivers/regulator/core.c | 4 +-
7267 drivers/regulator/max8660.c | 6 +-
7268 drivers/regulator/max8973-regulator.c | 16 +-
7269 drivers/regulator/mc13892-regulator.c | 8 +-
7270 drivers/remoteproc/remoteproc_core.c | 26 +-
7271 drivers/rtc/rtc-armada38x.c | 7 +-
7272 drivers/rtc/rtc-cmos.c | 4 +-
7273 drivers/rtc/rtc-ds1307.c | 2 +-
7274 drivers/rtc/rtc-m41t80.c | 8 +-
7275 drivers/rtc/rtc-m48t59.c | 4 +-
7276 drivers/rtc/rtc-rv3029c2.c | 8 +-
7277 drivers/rtc/rtc-rv8803.c | 15 +-
7278 drivers/rtc/rtc-rx8010.c | 8 +-
7279 drivers/rtc/rtc-test.c | 6 +-
7280 drivers/scsi/aacraid/aachba.c | 7 +-
7281 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
7282 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
7283 drivers/scsi/be2iscsi/be_main.c | 2 +-
7284 drivers/scsi/bfa/bfa.h | 4 +-
7285 drivers/scsi/bfa/bfa_core.c | 4 +-
7286 drivers/scsi/bfa/bfa_cs.h | 124 +-
7287 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
7288 drivers/scsi/bfa/bfa_fcs.h | 34 +-
7289 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
7290 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
7291 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
7292 drivers/scsi/bfa/bfa_ioc.c | 8 +-
7293 drivers/scsi/bfa/bfa_ioc.h | 16 +-
7294 drivers/scsi/bfa/bfa_svc.c | 12 +-
7295 drivers/scsi/bfa/bfa_svc.h | 20 +-
7296 drivers/scsi/bfa/bfad.c | 12 +-
7297 drivers/scsi/bfa/bfad_bsg.c | 8 +-
7298 drivers/scsi/bfa/bfad_drv.h | 5 +-
7299 drivers/scsi/csiostor/csio_defs.h | 19 +-
7300 drivers/scsi/csiostor/csio_hw.c | 67 +-
7301 drivers/scsi/csiostor/csio_init.c | 2 +-
7302 drivers/scsi/csiostor/csio_lnode.c | 32 +-
7303 drivers/scsi/csiostor/csio_rnode.c | 28 +-
7304 drivers/scsi/csiostor/csio_scsi.c | 37 +-
7305 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7306 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
7307 drivers/scsi/hpsa.c | 38 +-
7308 drivers/scsi/hpsa.h | 2 +-
7309 drivers/scsi/hptiop.c | 2 -
7310 drivers/scsi/hptiop.h | 1 -
7311 drivers/scsi/ipr.c | 32 +-
7312 drivers/scsi/ipr.h | 2 +-
7313 drivers/scsi/libfc/fc_exch.c | 50 +-
7314 drivers/scsi/libsas/sas_ata.c | 2 +-
7315 drivers/scsi/lpfc/lpfc.h | 8 +-
7316 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7317 drivers/scsi/lpfc/lpfc_init.c | 8 +-
7318 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7319 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7320 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
7321 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
7322 drivers/scsi/pmcraid.c | 46 +-
7323 drivers/scsi/pmcraid.h | 8 +-
7324 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7325 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
7326 drivers/scsi/qla2xxx/qla_os.c | 15 +-
7327 drivers/scsi/qla2xxx/qla_target.c | 16 +-
7328 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7329 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7330 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
7331 drivers/scsi/scsi.c | 2 +-
7332 drivers/scsi/scsi_debug.c | 42 +-
7333 drivers/scsi/scsi_lib.c | 8 +-
7334 drivers/scsi/scsi_sysfs.c | 2 +-
7335 drivers/scsi/scsi_transport_fc.c | 8 +-
7336 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7337 drivers/scsi/scsi_transport_spi.c | 2 +-
7338 drivers/scsi/scsi_transport_srp.c | 8 +-
7339 drivers/scsi/sd.c | 6 +-
7340 drivers/scsi/sg.c | 2 +-
7341 drivers/scsi/sr.c | 21 +-
7342 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7343 drivers/spi/spi.c | 2 +-
7344 drivers/staging/comedi/comedi_fops.c | 8 +-
7345 drivers/staging/fbtft/fbtft-core.c | 2 +-
7346 drivers/staging/fbtft/fbtft.h | 2 +-
7347 drivers/staging/gdm724x/gdm_lte.c | 2 +-
7348 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7349 drivers/staging/i4l/icn/icn.c | 2 +-
7350 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7351 drivers/staging/iio/adc/ad7280a.c | 4 +-
7352 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
7353 drivers/staging/lustre/lnet/selftest/brw_test.c | 13 +-
7354 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
7355 drivers/staging/lustre/lnet/selftest/ping_test.c | 15 +-
7356 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
7357 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
7358 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
7359 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
7360 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7361 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
7362 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
7363 drivers/staging/lustre/lustre/lov/lov_io.c | 60 +-
7364 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
7365 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
7366 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
7367 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
7368 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
7369 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
7370 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
7371 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
7372 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
7373 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
7374 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
7375 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
7376 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
7377 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
7378 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
7379 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
7380 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
7381 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
7382 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 8 +-
7383 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
7384 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
7385 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
7386 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
7387 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
7388 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
7389 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
7390 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
7391 drivers/staging/rtl8192e/rtllib.h | 4 +-
7392 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
7393 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
7394 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
7395 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
7396 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
7397 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
7398 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
7399 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
7400 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7401 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
7402 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
7403 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
7404 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
7405 drivers/staging/rtl8712/xmit_linux.c | 2 +-
7406 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
7407 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
7408 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
7409 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
7410 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
7411 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
7412 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
7413 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
7414 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
7415 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
7416 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
7417 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
7418 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
7419 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
7420 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
7421 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
7422 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
7423 drivers/staging/sm750fb/sm750.c | 14 +-
7424 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7425 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
7426 drivers/staging/vt6655/rxtx.c | 2 +-
7427 drivers/staging/vt6656/rxtx.c | 2 +-
7428 drivers/staging/wilc1000/linux_wlan.c | 2 +-
7429 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
7430 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
7431 drivers/target/sbp/sbp_target.c | 4 +-
7432 drivers/thermal/cpu_cooling.c | 9 +-
7433 drivers/thermal/devfreq_cooling.c | 19 +-
7434 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7435 drivers/thermal/of-thermal.c | 17 +-
7436 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7437 drivers/tty/cyclades.c | 6 +-
7438 drivers/tty/hvc/hvc_console.c | 14 +-
7439 drivers/tty/hvc/hvcs.c | 21 +-
7440 drivers/tty/hvc/hvsi.c | 22 +-
7441 drivers/tty/hvc/hvsi_lib.c | 4 +-
7442 drivers/tty/ipwireless/tty.c | 27 +-
7443 drivers/tty/moxa.c | 2 +-
7444 drivers/tty/n_gsm.c | 6 +-
7445 drivers/tty/n_tty.c | 28 +-
7446 drivers/tty/pty.c | 4 +-
7447 drivers/tty/rocket.c | 6 +-
7448 drivers/tty/serial/8250/8250_core.c | 10 +-
7449 drivers/tty/serial/8250/8250_pci.c | 2 +-
7450 drivers/tty/serial/ioc4_serial.c | 6 +-
7451 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
7452 drivers/tty/serial/kgdb_nmi.c | 4 +-
7453 drivers/tty/serial/kgdboc.c | 34 +-
7454 drivers/tty/serial/msm_serial.c | 4 +-
7455 drivers/tty/serial/samsung.c | 9 +-
7456 drivers/tty/serial/serial_core.c | 6 +-
7457 drivers/tty/synclink.c | 34 +-
7458 drivers/tty/synclink_gt.c | 28 +-
7459 drivers/tty/synclinkmp.c | 34 +-
7460 drivers/tty/tty_io.c | 2 +-
7461 drivers/tty/tty_ldisc.c | 8 +-
7462 drivers/tty/tty_port.c | 22 +-
7463 drivers/uio/uio.c | 13 +-
7464 drivers/usb/atm/cxacru.c | 2 +-
7465 drivers/usb/atm/usbatm.c | 24 +-
7466 drivers/usb/class/cdc-acm.h | 2 +-
7467 drivers/usb/core/devices.c | 6 +-
7468 drivers/usb/core/devio.c | 12 +-
7469 drivers/usb/core/hcd.c | 4 +-
7470 drivers/usb/core/sysfs.c | 2 +-
7471 drivers/usb/core/usb.c | 2 +-
7472 drivers/usb/early/ehci-dbgp.c | 16 +-
7473 drivers/usb/gadget/function/f_phonet.c | 2 +-
7474 drivers/usb/gadget/function/u_serial.c | 22 +-
7475 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7476 drivers/usb/host/ehci-hcd.c | 2 +-
7477 drivers/usb/host/ehci-hub.c | 4 +-
7478 drivers/usb/host/ehci-q.c | 4 +-
7479 drivers/usb/host/fotg210-hcd.c | 2 +-
7480 drivers/usb/host/hwa-hc.c | 2 +-
7481 drivers/usb/host/ohci-hcd.c | 2 +-
7482 drivers/usb/host/r8a66597.h | 2 +-
7483 drivers/usb/host/uhci-hcd.c | 2 +-
7484 drivers/usb/host/xhci-pci.c | 2 +-
7485 drivers/usb/host/xhci-ring.c | 52 +-
7486 drivers/usb/host/xhci.c | 2 +-
7487 drivers/usb/misc/appledisplay.c | 4 +-
7488 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
7489 drivers/usb/serial/console.c | 8 +-
7490 drivers/usb/storage/transport.c | 2 +-
7491 drivers/usb/storage/usb.c | 2 +-
7492 drivers/usb/storage/usb.h | 2 +-
7493 drivers/usb/usbip/vhci.h | 2 +-
7494 drivers/usb/usbip/vhci_hcd.c | 6 +-
7495 drivers/usb/usbip/vhci_rx.c | 2 +-
7496 drivers/usb/wusbcore/wa-hc.h | 4 +-
7497 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7498 drivers/vfio/pci/vfio_pci.c | 2 +-
7499 drivers/vhost/vringh.c | 20 +-
7500 drivers/video/backlight/kb3886_bl.c | 2 +-
7501 drivers/video/console/dummycon.c | 96 +-
7502 drivers/video/console/fbcon.c | 2 +-
7503 drivers/video/console/vgacon.c | 23 +-
7504 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7505 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7506 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
7507 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7508 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
7509 drivers/video/fbdev/core/fb_defio.c | 8 +-
7510 drivers/video/fbdev/core/fbmem.c | 12 +-
7511 drivers/video/fbdev/hyperv_fb.c | 4 +-
7512 drivers/video/fbdev/i810/i810_accel.c | 1 +
7513 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7514 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7515 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7516 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
7517 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7518 drivers/video/fbdev/sis/sis_main.h | 2 +-
7519 drivers/video/fbdev/smscufx.c | 4 +-
7520 drivers/video/fbdev/udlfb.c | 36 +-
7521 drivers/video/fbdev/uvesafb.c | 52 +-
7522 drivers/video/fbdev/vesafb.c | 58 +-
7523 drivers/video/fbdev/via/via_clock.h | 2 +-
7524 drivers/xen/events/events_base.c | 6 +-
7525 drivers/xen/xen-pciback/pci_stub.c | 2 +-
7526 fs/9p/vfs_addr.c | 2 +-
7527 fs/9p/vfs_inode_dotl.c | 4 +-
7528 fs/Kconfig.binfmt | 2 +-
7529 fs/afs/file.c | 8 +-
7530 fs/afs/inode.c | 4 +-
7531 fs/afs/internal.h | 4 +-
7532 fs/aio.c | 2 +-
7533 fs/autofs4/waitq.c | 2 +-
7534 fs/befs/endian.h | 6 +-
7535 fs/binfmt_aout.c | 23 +-
7536 fs/binfmt_elf.c | 670 +-
7537 fs/binfmt_elf_fdpic.c | 4 +-
7538 fs/block_dev.c | 2 +-
7539 fs/btrfs/ctree.c | 11 +-
7540 fs/btrfs/ctree.h | 8 +-
7541 fs/btrfs/delayed-inode.c | 6 +-
7542 fs/btrfs/delayed-inode.h | 4 +-
7543 fs/btrfs/delayed-ref.c | 4 +-
7544 fs/btrfs/dev-replace.c | 20 +-
7545 fs/btrfs/dev-replace.h | 4 +-
7546 fs/btrfs/disk-io.c | 4 +-
7547 fs/btrfs/extent_map.c | 8 +-
7548 fs/btrfs/file.c | 4 +-
7549 fs/btrfs/free-space-cache.h | 1 +
7550 fs/btrfs/raid56.c | 30 +-
7551 fs/btrfs/scrub.c | 2 +-
7552 fs/btrfs/super.c | 2 +-
7553 fs/btrfs/sysfs.c | 2 +-
7554 fs/btrfs/tests/btrfs-tests.c | 2 +-
7555 fs/btrfs/tests/free-space-tests.c | 2 +-
7556 fs/btrfs/transaction.c | 2 +-
7557 fs/btrfs/tree-log.c | 8 +-
7558 fs/btrfs/tree-log.h | 2 +-
7559 fs/btrfs/volumes.c | 14 +-
7560 fs/btrfs/volumes.h | 22 +-
7561 fs/buffer.c | 2 +-
7562 fs/cachefiles/bind.c | 6 +-
7563 fs/cachefiles/daemon.c | 12 +-
7564 fs/cachefiles/internal.h | 16 +-
7565 fs/cachefiles/namei.c | 6 +-
7566 fs/cachefiles/proc.c | 12 +-
7567 fs/ceph/dir.c | 10 +-
7568 fs/ceph/super.c | 4 +-
7569 fs/cifs/cifs_debug.c | 12 +-
7570 fs/cifs/cifsfs.c | 8 +-
7571 fs/cifs/cifsglob.h | 54 +-
7572 fs/cifs/file.c | 14 +-
7573 fs/cifs/misc.c | 4 +-
7574 fs/cifs/smb1ops.c | 80 +-
7575 fs/cifs/smb2ops.c | 84 +-
7576 fs/cifs/smb2pdu.c | 3 +-
7577 fs/coda/cache.c | 10 +-
7578 fs/coda/dir.c | 5 +-
7579 fs/compat.c | 9 +-
7580 fs/compat_binfmt_elf.c | 2 +
7581 fs/compat_ioctl.c | 12 +-
7582 fs/configfs/dir.c | 10 +-
7583 fs/coredump.c | 18 +-
7584 fs/dcache.c | 64 +-
7585 fs/debugfs/file.c | 4 +-
7586 fs/ecryptfs/inode.c | 2 +-
7587 fs/ecryptfs/miscdev.c | 2 +-
7588 fs/exec.c | 369 +-
7589 fs/exofs/inode.c | 7 +-
7590 fs/ext2/xattr.c | 5 +-
7591 fs/ext4/ext4.h | 20 +-
7592 fs/ext4/mballoc.c | 44 +-
7593 fs/ext4/resize.c | 16 +-
7594 fs/ext4/super.c | 2 +-
7595 fs/ext4/sysfs.c | 2 +-
7596 fs/ext4/xattr.c | 5 +-
7597 fs/f2fs/f2fs.h | 7 +-
7598 fs/f2fs/super.c | 2 +-
7599 fs/fhandle.c | 5 +-
7600 fs/file.c | 18 +-
7601 fs/freevxfs/vxfs_inode.c | 8 +-
7602 fs/freevxfs/vxfs_inode.h | 4 +-
7603 fs/fs-writeback.c | 11 +-
7604 fs/fs_struct.c | 8 +-
7605 fs/fscache/cookie.c | 40 +-
7606 fs/fscache/internal.h | 202 +-
7607 fs/fscache/object.c | 26 +-
7608 fs/fscache/operation.c | 38 +-
7609 fs/fscache/page.c | 110 +-
7610 fs/fscache/stats.c | 348 +-
7611 fs/fuse/cuse.c | 10 +-
7612 fs/fuse/dev.c | 4 +-
7613 fs/fuse/file.c | 4 +-
7614 fs/fuse/inode.c | 4 +-
7615 fs/gfs2/aops.c | 2 +-
7616 fs/gfs2/file.c | 2 +-
7617 fs/gfs2/glock.c | 22 +-
7618 fs/gfs2/glops.c | 4 +-
7619 fs/gfs2/quota.c | 6 +-
7620 fs/hugetlbfs/inode.c | 13 +-
7621 fs/inode.c | 4 +-
7622 fs/jbd2/commit.c | 2 +-
7623 fs/jbd2/transaction.c | 4 +-
7624 fs/jffs2/erase.c | 3 +-
7625 fs/jffs2/file.c | 5 +-
7626 fs/jffs2/fs.c | 2 +-
7627 fs/jffs2/os-linux.h | 2 +-
7628 fs/jffs2/wbuf.c | 3 +-
7629 fs/jfs/super.c | 2 +-
7630 fs/kernfs/dir.c | 2 +-
7631 fs/kernfs/file.c | 20 +-
7632 fs/libfs.c | 10 +-
7633 fs/lockd/clnt4xdr.c | 46 +-
7634 fs/lockd/clntproc.c | 4 +-
7635 fs/lockd/clntxdr.c | 44 +-
7636 fs/lockd/mon.c | 24 +-
7637 fs/lockd/svc.c | 2 +-
7638 fs/lockd/svc4proc.c | 69 +-
7639 fs/lockd/svcproc.c | 75 +-
7640 fs/lockd/xdr.c | 44 +-
7641 fs/lockd/xdr4.c | 41 +-
7642 fs/logfs/dev_bdev.c | 13 +-
7643 fs/logfs/dev_mtd.c | 13 +-
7644 fs/logfs/dir.c | 4 +-
7645 fs/logfs/logfs.h | 5 +-
7646 fs/logfs/readwrite.c | 2 +-
7647 fs/logfs/segment.c | 2 +-
7648 fs/logfs/super.c | 39 -
7649 fs/namei.c | 14 +-
7650 fs/namespace.c | 15 +-
7651 fs/nfs/callback.h | 18 +-
7652 fs/nfs/callback_proc.c | 26 +-
7653 fs/nfs/callback_xdr.c | 73 +-
7654 fs/nfs/dir.c | 5 +-
7655 fs/nfs/inode.c | 6 +-
7656 fs/nfs/internal.h | 5 +-
7657 fs/nfs/mount_clnt.c | 26 +-
7658 fs/nfs/nfs2xdr.c | 101 +-
7659 fs/nfs/nfs3xdr.c | 201 +-
7660 fs/nfs/nfs42xdr.c | 72 +-
7661 fs/nfs/nfs4xdr.c | 507 +-
7662 fs/nfs/read.c | 2 +-
7663 fs/nfs/symlink.c | 6 +-
7664 fs/nfsd/current_stateid.h | 24 +-
7665 fs/nfsd/nfs2acl.c | 85 +-
7666 fs/nfsd/nfs3acl.c | 44 +-
7667 fs/nfsd/nfs3proc.c | 271 +-
7668 fs/nfsd/nfs3xdr.c | 171 +-
7669 fs/nfsd/nfs4callback.c | 31 +-
7670 fs/nfsd/nfs4proc.c | 320 +-
7671 fs/nfsd/nfs4state.c | 111 +-
7672 fs/nfsd/nfs4xdr.c | 564 +-
7673 fs/nfsd/nfscache.c | 11 +-
7674 fs/nfsd/nfsproc.c | 193 +-
7675 fs/nfsd/nfsxdr.c | 96 +-
7676 fs/nfsd/vfs.c | 6 +-
7677 fs/nfsd/xdr.h | 50 +-
7678 fs/nfsd/xdr3.h | 100 +-
7679 fs/nfsd/xdr4.h | 50 +-
7680 fs/nls/nls_base.c | 26 +-
7681 fs/nls/nls_cp932.c | 2 +-
7682 fs/nls/nls_cp936.c | 2 +-
7683 fs/nls/nls_cp949.c | 2 +-
7684 fs/nls/nls_cp950.c | 2 +-
7685 fs/nls/nls_euc-jp.c | 8 +-
7686 fs/nls/nls_koi8-ru.c | 8 +-
7687 fs/notify/fanotify/fanotify_user.c | 4 +-
7688 fs/notify/notification.c | 4 +-
7689 fs/ntfs/dir.c | 4 +-
7690 fs/ntfs/inode.c | 19 +-
7691 fs/ntfs/inode.h | 4 +-
7692 fs/ntfs/mft.c | 4 +-
7693 fs/ntfs/super.c | 8 +-
7694 fs/ocfs2/dlm/dlmcommon.h | 4 +-
7695 fs/ocfs2/dlm/dlmdebug.c | 10 +-
7696 fs/ocfs2/dlm/dlmdomain.c | 4 +-
7697 fs/ocfs2/dlm/dlmmaster.c | 4 +-
7698 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
7699 fs/ocfs2/filecheck.c | 2 +-
7700 fs/ocfs2/localalloc.c | 2 +-
7701 fs/ocfs2/ocfs2.h | 10 +-
7702 fs/ocfs2/suballoc.c | 12 +-
7703 fs/ocfs2/super.c | 20 +-
7704 fs/overlayfs/copy_up.c | 2 +-
7705 fs/pipe.c | 72 +-
7706 fs/posix_acl.c | 4 +-
7707 fs/proc/array.c | 20 +
7708 fs/proc/base.c | 7 +-
7709 fs/proc/kcore.c | 36 +-
7710 fs/proc/meminfo.c | 2 +-
7711 fs/proc/nommu.c | 2 +-
7712 fs/proc/proc_net.c | 2 +-
7713 fs/proc/proc_sysctl.c | 26 +-
7714 fs/proc/task_mmu.c | 39 +-
7715 fs/proc/task_nommu.c | 6 +-
7716 fs/proc/vmcore.c | 16 +-
7717 fs/qnx6/qnx6.h | 4 +-
7718 fs/quota/netlink.c | 4 +-
7719 fs/read_write.c | 34 +-
7720 fs/readdir.c | 3 +-
7721 fs/reiserfs/do_balan.c | 2 +-
7722 fs/reiserfs/procfs.c | 2 +-
7723 fs/reiserfs/reiserfs.h | 4 +-
7724 fs/select.c | 2 +-
7725 fs/seq_file.c | 4 +-
7726 fs/splice.c | 43 +-
7727 fs/squashfs/xattr.c | 10 +-
7728 fs/super.c | 3 +-
7729 fs/sysv/sysv.h | 2 +-
7730 fs/tracefs/inode.c | 8 +-
7731 fs/ubifs/find.c | 34 +-
7732 fs/ubifs/lprops.c | 5 +-
7733 fs/udf/misc.c | 2 +-
7734 fs/ufs/swab.h | 4 +-
7735 fs/userfaultfd.c | 2 +-
7736 fs/xattr.c | 21 +
7737 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7738 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
7739 fs/xfs/xfs_dir2_readdir.c | 7 +-
7740 fs/xfs/xfs_ioctl.c | 2 +-
7741 fs/xfs/xfs_linux.h | 4 +-
7742 include/acpi/ghes.h | 2 +-
7743 include/asm-generic/4level-fixup.h | 2 +
7744 include/asm-generic/atomic-long.h | 186 +-
7745 include/asm-generic/atomic64.h | 12 +
7746 include/asm-generic/bitops/__fls.h | 2 +-
7747 include/asm-generic/bitops/fls.h | 2 +-
7748 include/asm-generic/bitops/fls64.h | 4 +-
7749 include/asm-generic/bug.h | 6 +-
7750 include/asm-generic/cache.h | 4 +-
7751 include/asm-generic/emergency-restart.h | 2 +-
7752 include/asm-generic/kmap_types.h | 4 +-
7753 include/asm-generic/local.h | 13 +
7754 include/asm-generic/pgtable-nopmd.h | 18 +-
7755 include/asm-generic/pgtable-nopud.h | 15 +-
7756 include/asm-generic/pgtable.h | 16 +
7757 include/asm-generic/sections.h | 1 +
7758 include/asm-generic/uaccess.h | 16 +
7759 include/asm-generic/vmlinux.lds.h | 15 +-
7760 include/crypto/algapi.h | 2 +-
7761 include/crypto/cast6.h | 4 +-
7762 include/crypto/serpent.h | 4 +-
7763 include/crypto/xts.h | 2 +-
7764 include/drm/drmP.h | 19 +-
7765 include/drm/drm_mm.h | 2 +-
7766 include/drm/drm_modeset_helper_vtables.h | 3 +-
7767 include/drm/i915_pciids.h | 2 +-
7768 include/drm/intel-gtt.h | 4 +-
7769 include/drm/ttm/ttm_memory.h | 2 +-
7770 include/drm/ttm/ttm_page_alloc.h | 1 +
7771 include/keys/asymmetric-subtype.h | 2 +-
7772 include/keys/encrypted-type.h | 2 +-
7773 include/keys/rxrpc-type.h | 2 +-
7774 include/keys/user-type.h | 2 +-
7775 include/linux/atmdev.h | 4 +-
7776 include/linux/atomic.h | 12 +-
7777 include/linux/audit.h | 2 +-
7778 include/linux/average.h | 2 +-
7779 include/linux/binfmts.h | 3 +-
7780 include/linux/bitmap.h | 2 +-
7781 include/linux/bitops.h | 8 +-
7782 include/linux/blk-cgroup.h | 24 +-
7783 include/linux/blkdev.h | 2 +-
7784 include/linux/blktrace_api.h | 2 +-
7785 include/linux/cache.h | 9 +
7786 include/linux/cdrom.h | 1 -
7787 include/linux/cgroup-defs.h | 2 +-
7788 include/linux/cleancache.h | 2 +-
7789 include/linux/clk-provider.h | 1 +
7790 include/linux/compat.h | 15 +-
7791 include/linux/compiler-gcc.h | 33 +-
7792 include/linux/compiler.h | 197 +-
7793 include/linux/configfs.h | 2 +-
7794 include/linux/cpufreq.h | 7 +-
7795 include/linux/cpuidle.h | 5 +-
7796 include/linux/cpumask.h | 14 +-
7797 include/linux/crypto.h | 4 +-
7798 include/linux/ctype.h | 2 +-
7799 include/linux/dcache.h | 4 +-
7800 include/linux/decompress/mm.h | 2 +-
7801 include/linux/devfreq.h | 2 +-
7802 include/linux/device.h | 7 +-
7803 include/linux/dma-mapping.h | 2 +-
7804 include/linux/efi.h | 1 +
7805 include/linux/elf.h | 2 +
7806 include/linux/err.h | 4 +-
7807 include/linux/ethtool.h | 1 +
7808 include/linux/extcon.h | 2 +-
7809 include/linux/fb.h | 3 +-
7810 include/linux/fdtable.h | 2 +-
7811 include/linux/firewire.h | 2 +-
7812 include/linux/fs.h | 5 +-
7813 include/linux/fs_struct.h | 2 +-
7814 include/linux/fscache-cache.h | 2 +-
7815 include/linux/fscache.h | 2 +-
7816 include/linux/fsnotify.h | 2 +-
7817 include/linux/genhd.h | 4 +-
7818 include/linux/genl_magic_func.h | 2 +-
7819 include/linux/genl_magic_struct.h | 4 +-
7820 include/linux/gfp.h | 14 +-
7821 include/linux/highmem.h | 12 +
7822 include/linux/hugetlb.h | 2 +-
7823 include/linux/hugetlb_cgroup.h | 11 +
7824 include/linux/hwmon-sysfs.h | 6 +-
7825 include/linux/i2c.h | 1 +
7826 include/linux/if_pppox.h | 2 +-
7827 include/linux/init.h | 10 +-
7828 include/linux/init_task.h | 7 +
7829 include/linux/interrupt.h | 6 +-
7830 include/linux/iommu.h | 2 +-
7831 include/linux/ioport.h | 2 +-
7832 include/linux/ipc.h | 2 +-
7833 include/linux/irq.h | 5 +-
7834 include/linux/irqchip/mmp.h | 2 +-
7835 include/linux/irqdesc.h | 2 +-
7836 include/linux/irqdomain.h | 3 +
7837 include/linux/jbd2.h | 2 +-
7838 include/linux/jiffies.h | 16 +-
7839 include/linux/kallsyms.h | 18 +-
7840 include/linux/key-type.h | 2 +-
7841 include/linux/kgdb.h | 6 +-
7842 include/linux/kmemleak.h | 4 +-
7843 include/linux/kobject.h | 3 +-
7844 include/linux/kobject_ns.h | 2 +-
7845 include/linux/kref.h | 2 +-
7846 include/linux/libata.h | 2 +-
7847 include/linux/linkage.h | 31 +-
7848 include/linux/list.h | 15 +
7849 include/linux/lockd/xdr.h | 34 +-
7850 include/linux/lockd/xdr4.h | 34 +-
7851 include/linux/lockref.h | 26 +-
7852 include/linux/math64.h | 10 +-
7853 include/linux/memcontrol.h | 2 +-
7854 include/linux/memory.h | 2 +-
7855 include/linux/mempolicy.h | 7 +
7856 include/linux/mm.h | 98 +-
7857 include/linux/mm_types.h | 20 +
7858 include/linux/mmiotrace.h | 4 +-
7859 include/linux/mmzone.h | 2 +-
7860 include/linux/mod_devicetable.h | 4 +-
7861 include/linux/module.h | 58 +-
7862 include/linux/moduleloader.h | 16 +
7863 include/linux/moduleparam.h | 12 +-
7864 include/linux/net.h | 2 +-
7865 include/linux/netdevice.h | 11 +-
7866 include/linux/netfilter.h | 2 +-
7867 include/linux/netfilter/ipset/ip_set.h | 16 +-
7868 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
7869 include/linux/netfilter/nfnetlink.h | 2 +-
7870 include/linux/netlink.h | 12 +-
7871 include/linux/nls.h | 4 +-
7872 include/linux/notifier.h | 3 +-
7873 include/linux/oprofile.h | 4 +-
7874 include/linux/padata.h | 2 +-
7875 include/linux/pagemap.h | 4 +-
7876 include/linux/pci_hotplug.h | 3 +-
7877 include/linux/percpu.h | 2 +-
7878 include/linux/perf_event.h | 12 +-
7879 include/linux/pid.h | 4 +-
7880 include/linux/pipe_fs_i.h | 8 +-
7881 include/linux/pm.h | 1 +
7882 include/linux/pm_domain.h | 2 +-
7883 include/linux/pm_runtime.h | 2 +-
7884 include/linux/pnp.h | 2 +-
7885 include/linux/poison.h | 4 +-
7886 include/linux/power/smartreflex.h | 2 +-
7887 include/linux/ppp-comp.h | 2 +-
7888 include/linux/preempt.h | 21 +
7889 include/linux/printk.h | 2 +-
7890 include/linux/proc_ns.h | 2 +-
7891 include/linux/psci.h | 2 +-
7892 include/linux/quota.h | 2 +-
7893 include/linux/random.h | 19 +-
7894 include/linux/rculist.h | 16 +
7895 include/linux/rcupdate.h | 8 +
7896 include/linux/reboot.h | 14 +-
7897 include/linux/regset.h | 3 +-
7898 include/linux/relay.h | 2 +-
7899 include/linux/rio.h | 2 +-
7900 include/linux/rmap.h | 4 +-
7901 include/linux/sched.h | 77 +-
7902 include/linux/scif.h | 2 +-
7903 include/linux/semaphore.h | 2 +-
7904 include/linux/seq_buf.h | 4 +-
7905 include/linux/seq_file.h | 1 +
7906 include/linux/seqlock.h | 10 +
7907 include/linux/signal.h | 2 +-
7908 include/linux/skbuff.h | 12 +-
7909 include/linux/slab.h | 47 +-
7910 include/linux/slab_def.h | 14 +-
7911 include/linux/slub_def.h | 2 +-
7912 include/linux/smp.h | 2 +
7913 include/linux/sock_diag.h | 2 +-
7914 include/linux/sonet.h | 2 +-
7915 include/linux/spinlock.h | 17 +-
7916 include/linux/srcu.h | 5 +-
7917 include/linux/string.h | 70 +-
7918 include/linux/sunrpc/addr.h | 8 +-
7919 include/linux/sunrpc/clnt.h | 2 +-
7920 include/linux/sunrpc/svc.h | 2 +-
7921 include/linux/sunrpc/svc_rdma.h | 18 +-
7922 include/linux/sunrpc/svcauth.h | 2 +-
7923 include/linux/swapops.h | 10 +-
7924 include/linux/swiotlb.h | 3 +-
7925 include/linux/syscalls.h | 38 +-
7926 include/linux/syscore_ops.h | 2 +-
7927 include/linux/sysctl.h | 3 +-
7928 include/linux/sysfs.h | 11 +-
7929 include/linux/sysrq.h | 3 +-
7930 include/linux/tcp.h | 14 +-
7931 include/linux/thread_info.h | 7 +
7932 include/linux/tty.h | 4 +-
7933 include/linux/tty_driver.h | 2 +-
7934 include/linux/tty_ldisc.h | 2 +-
7935 include/linux/types.h | 18 +
7936 include/linux/uaccess.h | 2 +-
7937 include/linux/uio_driver.h | 2 +-
7938 include/linux/unaligned/access_ok.h | 24 +-
7939 include/linux/usb.h | 12 +-
7940 include/linux/usb/hcd.h | 1 +
7941 include/linux/usb/renesas_usbhs.h | 2 +-
7942 include/linux/vermagic.h | 21 +-
7943 include/linux/vga_switcheroo.h | 8 +-
7944 include/linux/vmalloc.h | 7 +-
7945 include/linux/vmstat.h | 24 +-
7946 include/linux/writeback.h | 3 +-
7947 include/linux/xattr.h | 5 +-
7948 include/linux/zlib.h | 3 +-
7949 include/media/v4l2-dev.h | 2 +-
7950 include/media/v4l2-device.h | 2 +-
7951 include/net/9p/transport.h | 2 +-
7952 include/net/bluetooth/l2cap.h | 2 +-
7953 include/net/bonding.h | 2 +-
7954 include/net/caif/cfctrl.h | 6 +-
7955 include/net/cfg80211-wext.h | 20 +-
7956 include/net/cfg802154.h | 2 +-
7957 include/net/fib_rules.h | 3 +-
7958 include/net/flow.h | 2 +-
7959 include/net/genetlink.h | 2 +-
7960 include/net/gro_cells.h | 2 +-
7961 include/net/inet_connection_sock.h | 2 +-
7962 include/net/inet_sock.h | 2 +-
7963 include/net/inetpeer.h | 2 +-
7964 include/net/ip_fib.h | 2 +-
7965 include/net/ip_vs.h | 8 +-
7966 include/net/ipv6.h | 2 +-
7967 include/net/irda/ircomm_tty.h | 1 +
7968 include/net/irda/irias_object.h | 2 +-
7969 include/net/irda/irlmp.h | 1 +
7970 include/net/irda/irlmp_event.h | 6 +-
7971 include/net/irda/timer.h | 6 +-
7972 include/net/iucv/af_iucv.h | 2 +-
7973 include/net/llc_c_ac.h | 2 +-
7974 include/net/llc_c_ev.h | 4 +-
7975 include/net/llc_c_st.h | 2 +-
7976 include/net/llc_s_ac.h | 2 +-
7977 include/net/llc_s_st.h | 2 +-
7978 include/net/mac80211.h | 6 +-
7979 include/net/neighbour.h | 4 +-
7980 include/net/net_namespace.h | 18 +-
7981 include/net/netfilter/nf_conntrack.h | 2 +-
7982 include/net/netlink.h | 2 +-
7983 include/net/netns/conntrack.h | 6 +-
7984 include/net/netns/ipv4.h | 4 +-
7985 include/net/netns/ipv6.h | 4 +-
7986 include/net/netns/xfrm.h | 2 +-
7987 include/net/ping.h | 2 +-
7988 include/net/protocol.h | 4 +-
7989 include/net/rtnetlink.h | 2 +-
7990 include/net/sctp/checksum.h | 4 +-
7991 include/net/sctp/sm.h | 4 +-
7992 include/net/sctp/structs.h | 2 +-
7993 include/net/snmp.h | 10 +-
7994 include/net/sock.h | 14 +-
7995 include/net/tcp.h | 10 +-
7996 include/net/xfrm.h | 15 +-
7997 include/rdma/ib_cm.h | 8 +-
7998 include/rdma/ib_verbs.h | 2 +-
7999 include/scsi/libfc.h | 3 +-
8000 include/scsi/scsi_device.h | 6 +-
8001 include/scsi/scsi_driver.h | 2 +-
8002 include/scsi/scsi_transport_fc.h | 3 +-
8003 include/scsi/sg.h | 2 +-
8004 include/sound/compress_driver.h | 2 +-
8005 include/sound/control.h | 4 +-
8006 include/sound/pcm.h | 2 +-
8007 include/sound/rawmidi.h | 3 +-
8008 include/sound/seq_kernel.h | 2 +-
8009 include/sound/soc.h | 4 +-
8010 include/trace/events/irq.h | 4 +-
8011 include/trace/events/mmflags.h | 7 +
8012 include/uapi/linux/a.out.h | 8 +
8013 include/uapi/linux/bcache.h | 5 +-
8014 include/uapi/linux/byteorder/little_endian.h | 28 +-
8015 include/uapi/linux/connector.h | 2 +-
8016 include/uapi/linux/elf.h | 28 +
8017 include/uapi/linux/screen_info.h | 2 +-
8018 include/uapi/linux/swab.h | 6 +-
8019 include/uapi/linux/xattr.h | 5 +
8020 include/video/udlfb.h | 8 +-
8021 include/video/uvesafb.h | 1 +
8022 init/Kconfig | 2 +-
8023 init/do_mounts.c | 16 +-
8024 init/do_mounts.h | 8 +-
8025 init/do_mounts_initrd.c | 30 +-
8026 init/do_mounts_md.c | 6 +-
8027 init/init_task.c | 4 +
8028 init/initramfs.c | 38 +-
8029 init/main.c | 30 +-
8030 ipc/compat.c | 4 +-
8031 ipc/ipc_sysctl.c | 14 +-
8032 ipc/mq_sysctl.c | 4 +-
8033 ipc/sem.c | 4 +-
8034 ipc/shm.c | 8 +-
8035 kernel/audit.c | 10 +-
8036 kernel/auditsc.c | 4 +-
8037 kernel/bpf/core.c | 28 +-
8038 kernel/capability.c | 3 +
8039 kernel/cgroup.c | 29 +-
8040 kernel/compat.c | 38 +-
8041 kernel/debug/debug_core.c | 16 +-
8042 kernel/debug/kdb/kdb_main.c | 4 +-
8043 kernel/events/callchain.c | 2 +-
8044 kernel/events/core.c | 36 +-
8045 kernel/events/internal.h | 10 +-
8046 kernel/events/uprobes.c | 2 +-
8047 kernel/exit.c | 27 +-
8048 kernel/fork.c | 175 +-
8049 kernel/futex.c | 9 +
8050 kernel/futex_compat.c | 2 +-
8051 kernel/irq/manage.c | 2 +-
8052 kernel/irq/msi.c | 19 +-
8053 kernel/irq/spurious.c | 2 +-
8054 kernel/jump_label.c | 5 +
8055 kernel/kallsyms.c | 40 +-
8056 kernel/kexec.c | 3 +-
8057 kernel/kmod.c | 8 +-
8058 kernel/kprobes.c | 4 +-
8059 kernel/ksysfs.c | 2 +-
8060 kernel/locking/lockdep.c | 7 +-
8061 kernel/module.c | 405 +-
8062 kernel/notifier.c | 17 +-
8063 kernel/padata.c | 4 +-
8064 kernel/panic.c | 11 +-
8065 kernel/pid.c | 8 +-
8066 kernel/pid_namespace.c | 2 +-
8067 kernel/power/process.c | 12 +-
8068 kernel/profile.c | 14 +-
8069 kernel/ptrace.c | 8 +-
8070 kernel/rcu/rcutorture.c | 60 +-
8071 kernel/rcu/tiny.c | 4 +-
8072 kernel/rcu/tree.c | 42 +-
8073 kernel/rcu/tree.h | 14 +-
8074 kernel/rcu/tree_plugin.h | 18 +-
8075 kernel/rcu/tree_trace.c | 12 +-
8076 kernel/resource.c | 4 +-
8077 kernel/sched/auto_group.c | 4 +-
8078 kernel/sched/core.c | 8 +-
8079 kernel/sched/deadline.c | 4 +-
8080 kernel/sched/debug.c | 45 +-
8081 kernel/sched/fair.c | 2 +-
8082 kernel/sched/rt.c | 4 +-
8083 kernel/sched/sched.h | 13 +-
8084 kernel/signal.c | 28 +-
8085 kernel/smp.c | 2 +-
8086 kernel/smpboot.c | 7 +-
8087 kernel/softirq.c | 12 +-
8088 kernel/stop_machine.c | 2 +-
8089 kernel/sys.c | 10 +-
8090 kernel/sys_ni.c | 4 +-
8091 kernel/sysctl.c | 34 +-
8092 kernel/time/alarmtimer.c | 4 +-
8093 kernel/time/posix-clock.c | 8 +-
8094 kernel/time/posix-cpu-timers.c | 4 +-
8095 kernel/time/posix-timers.c | 36 +-
8096 kernel/time/timer.c | 2 +-
8097 kernel/time/timer_stats.c | 10 +-
8098 kernel/trace/blktrace.c | 6 +-
8099 kernel/trace/ftrace.c | 33 +-
8100 kernel/trace/ring_buffer.c | 96 +-
8101 kernel/trace/trace.c | 2 +-
8102 kernel/trace/trace.h | 2 +-
8103 kernel/trace/trace_clock.c | 4 +-
8104 kernel/trace/trace_events.c | 1 -
8105 kernel/trace/trace_events_hist.c | 4 +-
8106 kernel/trace/trace_functions_graph.c | 4 +-
8107 kernel/trace/trace_mmiotrace.c | 8 +-
8108 kernel/trace/trace_output.c | 10 +-
8109 kernel/trace/trace_seq.c | 2 +-
8110 kernel/trace/trace_stack.c | 2 +-
8111 kernel/trace/tracing_map.c | 48 +-
8112 kernel/trace/tracing_map.h | 6 +-
8113 kernel/user.c | 2 +-
8114 kernel/user_namespace.c | 2 +-
8115 kernel/utsname_sysctl.c | 2 +-
8116 kernel/watchdog.c | 2 +-
8117 kernel/workqueue.c | 8 +-
8118 lib/Kconfig.debug | 8 +-
8119 lib/Makefile | 2 +-
8120 lib/bitmap.c | 8 +-
8121 lib/bug.c | 2 +
8122 lib/debugobjects.c | 2 +-
8123 lib/decompress_bunzip2.c | 3 +-
8124 lib/decompress_unlzma.c | 4 +-
8125 lib/div64.c | 4 +-
8126 lib/dma-debug.c | 4 +-
8127 lib/extable.c | 11 +-
8128 lib/inflate.c | 2 +-
8129 lib/ioremap.c | 4 +-
8130 lib/irq_poll.c | 2 +-
8131 lib/kobject.c | 4 +-
8132 lib/list_debug.c | 126 +-
8133 lib/lockref.c | 44 +-
8134 lib/percpu-refcount.c | 2 +-
8135 lib/radix-tree.c | 2 +-
8136 lib/random32.c | 2 +-
8137 lib/rhashtable.c | 4 +-
8138 lib/seq_buf.c | 4 +-
8139 lib/show_mem.c | 2 +-
8140 lib/strncpy_from_user.c | 2 +-
8141 lib/strnlen_user.c | 2 +-
8142 lib/swiotlb.c | 2 +-
8143 lib/usercopy.c | 6 +
8144 lib/vsprintf.c | 12 +-
8145 mm/Kconfig | 6 +-
8146 mm/backing-dev.c | 4 +-
8147 mm/fadvise.c | 2 +-
8148 mm/filemap.c | 8 +-
8149 mm/gup.c | 13 +-
8150 mm/highmem.c | 6 +-
8151 mm/hugetlb.c | 125 +-
8152 mm/hugetlb_cgroup.c | 60 +-
8153 mm/internal.h | 3 +-
8154 mm/maccess.c | 12 +-
8155 mm/madvise.c | 37 +
8156 mm/memcontrol.c | 6 +-
8157 mm/memory-failure.c | 6 +-
8158 mm/memory.c | 424 +-
8159 mm/mempolicy.c | 25 +
8160 mm/mlock.c | 18 +-
8161 mm/mm_init.c | 2 +-
8162 mm/mmap.c | 552 +-
8163 mm/mprotect.c | 137 +-
8164 mm/mremap.c | 39 +-
8165 mm/nommu.c | 21 +-
8166 mm/page-writeback.c | 2 +-
8167 mm/page_alloc.c | 61 +-
8168 mm/percpu.c | 2 +-
8169 mm/process_vm_access.c | 14 +-
8170 mm/readahead.c | 2 +-
8171 mm/rmap.c | 43 +-
8172 mm/shmem.c | 36 +-
8173 mm/slab.c | 113 +-
8174 mm/slab.h | 37 +-
8175 mm/slab_common.c | 85 +-
8176 mm/slob.c | 248 +-
8177 mm/slub.c | 118 +-
8178 mm/sparse-vmemmap.c | 4 +-
8179 mm/sparse.c | 2 +-
8180 mm/swap.c | 7 +
8181 mm/swapfile.c | 12 +-
8182 mm/util.c | 7 +
8183 mm/vmalloc.c | 116 +-
8184 mm/vmstat.c | 14 +-
8185 net/8021q/vlan.c | 5 +-
8186 net/8021q/vlan_netlink.c | 2 +-
8187 net/9p/mod.c | 4 +-
8188 net/9p/trans_fd.c | 2 +-
8189 net/atm/atm_misc.c | 8 +-
8190 net/atm/lec.h | 2 +-
8191 net/atm/proc.c | 6 +-
8192 net/atm/resources.c | 4 +-
8193 net/ax25/sysctl_net_ax25.c | 2 +-
8194 net/batman-adv/bat_iv_ogm.c | 8 +-
8195 net/batman-adv/fragmentation.c | 2 +-
8196 net/batman-adv/routing.c | 4 +-
8197 net/batman-adv/soft-interface.c | 12 +-
8198 net/batman-adv/sysfs.c | 48 +-
8199 net/batman-adv/sysfs.h | 4 +-
8200 net/batman-adv/translation-table.c | 14 +-
8201 net/batman-adv/types.h | 8 +-
8202 net/bluetooth/hci_sock.c | 2 +-
8203 net/bluetooth/l2cap_core.c | 6 +-
8204 net/bluetooth/l2cap_sock.c | 12 +-
8205 net/bluetooth/rfcomm/sock.c | 4 +-
8206 net/bluetooth/rfcomm/tty.c | 4 +-
8207 net/bridge/br_netfilter_hooks.c | 4 +-
8208 net/bridge/br_netlink.c | 2 +-
8209 net/bridge/netfilter/ebtables.c | 6 +-
8210 net/caif/cfctrl.c | 11 +-
8211 net/caif/chnl_net.c | 4 +-
8212 net/can/af_can.c | 2 +-
8213 net/can/gw.c | 6 +-
8214 net/ceph/ceph_common.c | 2 +-
8215 net/ceph/messenger.c | 4 +-
8216 net/compat.c | 26 +-
8217 net/core/datagram.c | 2 +-
8218 net/core/dev.c | 26 +-
8219 net/core/filter.c | 2 +-
8220 net/core/flow.c | 8 +-
8221 net/core/neighbour.c | 18 +-
8222 net/core/net-procfs.c | 4 +-
8223 net/core/net-sysfs.c | 2 +-
8224 net/core/net_namespace.c | 10 +-
8225 net/core/netpoll.c | 4 +-
8226 net/core/rtnetlink.c | 17 +-
8227 net/core/scm.c | 12 +-
8228 net/core/skbuff.c | 11 +-
8229 net/core/sock.c | 32 +-
8230 net/core/sock_diag.c | 17 +-
8231 net/core/sysctl_net_core.c | 22 +-
8232 net/decnet/af_decnet.c | 1 +
8233 net/decnet/sysctl_net_decnet.c | 4 +-
8234 net/dsa/dsa.c | 2 +-
8235 net/dsa/slave.c | 4 +-
8236 net/hsr/hsr_device.c | 2 +-
8237 net/hsr/hsr_netlink.c | 2 +-
8238 net/ieee802154/6lowpan/core.c | 2 +-
8239 net/ieee802154/6lowpan/reassembly.c | 14 +-
8240 net/ieee802154/core.c | 6 +-
8241 net/ipv4/af_inet.c | 6 +-
8242 net/ipv4/arp.c | 2 +-
8243 net/ipv4/devinet.c | 20 +-
8244 net/ipv4/fib_frontend.c | 6 +-
8245 net/ipv4/fib_semantics.c | 2 +-
8246 net/ipv4/icmp.c | 2 +-
8247 net/ipv4/inet_connection_sock.c | 4 +-
8248 net/ipv4/inet_diag.c | 4 +-
8249 net/ipv4/inet_timewait_sock.c | 2 +-
8250 net/ipv4/inetpeer.c | 2 +-
8251 net/ipv4/ip_fragment.c | 17 +-
8252 net/ipv4/ip_gre.c | 6 +-
8253 net/ipv4/ip_sockglue.c | 2 +-
8254 net/ipv4/ip_vti.c | 4 +-
8255 net/ipv4/ipconfig.c | 6 +-
8256 net/ipv4/ipip.c | 4 +-
8257 net/ipv4/netfilter/arp_tables.c | 10 +-
8258 net/ipv4/netfilter/ip_tables.c | 10 +-
8259 net/ipv4/ping.c | 14 +-
8260 net/ipv4/proc.c | 10 +-
8261 net/ipv4/raw.c | 16 +-
8262 net/ipv4/route.c | 40 +-
8263 net/ipv4/sysctl_net_ipv4.c | 24 +-
8264 net/ipv4/tcp_input.c | 6 +-
8265 net/ipv4/tcp_ipv4.c | 2 +-
8266 net/ipv4/tcp_metrics.c | 2 +-
8267 net/ipv4/tcp_probe.c | 2 +-
8268 net/ipv4/udp.c | 10 +-
8269 net/ipv4/xfrm4_mode_beet.c | 2 +-
8270 net/ipv4/xfrm4_mode_transport.c | 2 +-
8271 net/ipv4/xfrm4_policy.c | 19 +-
8272 net/ipv4/xfrm4_state.c | 4 +-
8273 net/ipv6/addrconf.c | 26 +-
8274 net/ipv6/af_inet6.c | 2 +-
8275 net/ipv6/datagram.c | 2 +-
8276 net/ipv6/icmp.c | 2 +-
8277 net/ipv6/inet6_hashtables.c | 2 +-
8278 net/ipv6/ip6_fib.c | 4 +-
8279 net/ipv6/ip6_gre.c | 10 +-
8280 net/ipv6/ip6_tunnel.c | 4 +-
8281 net/ipv6/ip6_vti.c | 4 +-
8282 net/ipv6/ipv6_sockglue.c | 2 +-
8283 net/ipv6/ndisc.c | 2 +-
8284 net/ipv6/netfilter/ip6_tables.c | 10 +-
8285 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8286 net/ipv6/ping.c | 33 +-
8287 net/ipv6/proc.c | 10 +-
8288 net/ipv6/raw.c | 17 +-
8289 net/ipv6/reassembly.c | 13 +-
8290 net/ipv6/route.c | 2 +-
8291 net/ipv6/sit.c | 4 +-
8292 net/ipv6/sysctl_net_ipv6.c | 2 +-
8293 net/ipv6/udp.c | 6 +-
8294 net/ipv6/xfrm6_mode_beet.c | 2 +-
8295 net/ipv6/xfrm6_mode_transport.c | 2 +-
8296 net/ipv6/xfrm6_policy.c | 17 +-
8297 net/irda/discovery.c | 2 +-
8298 net/irda/ircomm/ircomm_core.c | 13 +-
8299 net/irda/ircomm/ircomm_tty.c | 24 +-
8300 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
8301 net/irda/irda_device.c | 14 +-
8302 net/irda/iriap.c | 14 +-
8303 net/irda/irias_object.c | 10 +-
8304 net/irda/irlan/irlan_client.c | 2 +-
8305 net/irda/irlap.c | 15 +-
8306 net/irda/irlap_event.c | 2 +-
8307 net/irda/irlmp.c | 21 +-
8308 net/irda/irlmp_event.c | 6 +-
8309 net/irda/irnet/irnet.h | 2 +-
8310 net/irda/irnet/irnet_irda.c | 6 +-
8311 net/irda/irttp.c | 8 +-
8312 net/irda/timer.c | 24 +-
8313 net/iucv/af_iucv.c | 4 +-
8314 net/iucv/iucv.c | 2 +-
8315 net/key/af_key.c | 4 +-
8316 net/l2tp/l2tp_eth.c | 40 +-
8317 net/l2tp/l2tp_ip.c | 2 +-
8318 net/l2tp/l2tp_ip6.c | 2 +-
8319 net/mac80211/cfg.c | 12 +-
8320 net/mac80211/debugfs.c | 2 +-
8321 net/mac80211/debugfs_key.c | 6 +-
8322 net/mac80211/ieee80211_i.h | 3 +-
8323 net/mac80211/iface.c | 20 +-
8324 net/mac80211/main.c | 2 +-
8325 net/mac80211/pm.c | 4 +-
8326 net/mac80211/rate.c | 2 +-
8327 net/mac80211/sta_info.c | 2 +-
8328 net/mac80211/tx.c | 2 +-
8329 net/mac80211/util.c | 8 +-
8330 net/mac80211/wpa.c | 12 +-
8331 net/mac802154/iface.c | 6 +-
8332 net/mpls/af_mpls.c | 10 +-
8333 net/netfilter/ipset/ip_set_core.c | 7 +-
8334 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8335 net/netfilter/ipvs/ip_vs_core.c | 8 +-
8336 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8337 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8338 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8339 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8340 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8341 net/netfilter/nf_conntrack_acct.c | 2 +-
8342 net/netfilter/nf_conntrack_core.c | 2 +-
8343 net/netfilter/nf_conntrack_ecache.c | 2 +-
8344 net/netfilter/nf_conntrack_helper.c | 2 +-
8345 net/netfilter/nf_conntrack_netlink.c | 22 +-
8346 net/netfilter/nf_conntrack_proto.c | 2 +-
8347 net/netfilter/nf_conntrack_standalone.c | 2 +-
8348 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8349 net/netfilter/nf_log.c | 10 +-
8350 net/netfilter/nf_nat_ftp.c | 2 +-
8351 net/netfilter/nf_nat_irc.c | 2 +-
8352 net/netfilter/nf_sockopt.c | 4 +-
8353 net/netfilter/nf_tables_api.c | 13 +-
8354 net/netfilter/nfnetlink_acct.c | 33 +-
8355 net/netfilter/nfnetlink_cthelper.c | 2 +-
8356 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8357 net/netfilter/nfnetlink_log.c | 4 +-
8358 net/netfilter/nft_compat.c | 9 +-
8359 net/netfilter/xt_IDLETIMER.c | 12 +-
8360 net/netfilter/xt_statistic.c | 8 +-
8361 net/netlink/af_netlink.c | 16 +-
8362 net/netlink/diag.c | 2 +-
8363 net/netlink/genetlink.c | 14 +-
8364 net/openvswitch/vport-geneve.c | 7 +-
8365 net/openvswitch/vport-gre.c | 7 +-
8366 net/openvswitch/vport-internal_dev.c | 4 +-
8367 net/openvswitch/vport-netdev.c | 7 +-
8368 net/openvswitch/vport-vxlan.c | 7 +-
8369 net/packet/af_packet.c | 26 +-
8370 net/packet/diag.c | 2 +-
8371 net/packet/internal.h | 6 +-
8372 net/phonet/pep.c | 6 +-
8373 net/phonet/socket.c | 2 +-
8374 net/phonet/sysctl.c | 2 +-
8375 net/rds/cong.c | 6 +-
8376 net/rds/ib.h | 2 +-
8377 net/rds/ib_cm.c | 2 +-
8378 net/rds/ib_recv.c | 4 +-
8379 net/rds/rds.h | 2 +-
8380 net/rds/tcp.c | 6 +-
8381 net/rds/tcp.h | 6 +-
8382 net/rds/tcp_send.c | 2 +-
8383 net/rxrpc/af_rxrpc.c | 2 +-
8384 net/rxrpc/ar-ack.c | 14 +-
8385 net/rxrpc/ar-call.c | 2 +-
8386 net/rxrpc/ar-connection.c | 2 +-
8387 net/rxrpc/ar-connevent.c | 2 +-
8388 net/rxrpc/ar-input.c | 4 +-
8389 net/rxrpc/ar-internal.h | 8 +-
8390 net/rxrpc/ar-local.c | 2 +-
8391 net/rxrpc/ar-output.c | 4 +-
8392 net/rxrpc/ar-peer.c | 2 +-
8393 net/rxrpc/ar-proc.c | 4 +-
8394 net/rxrpc/ar-transport.c | 2 +-
8395 net/rxrpc/rxkad.c | 4 +-
8396 net/sched/sch_generic.c | 4 +-
8397 net/sched/sch_tbf.c | 9 +-
8398 net/sctp/ipv6.c | 4 +-
8399 net/sctp/protocol.c | 8 +-
8400 net/sctp/sctp_diag.c | 2 +-
8401 net/sctp/sm_sideeffect.c | 4 +-
8402 net/sctp/socket.c | 21 +-
8403 net/sctp/sysctl.c | 10 +-
8404 net/socket.c | 18 +-
8405 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
8406 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
8407 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
8408 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8409 net/sunrpc/clnt.c | 4 +-
8410 net/sunrpc/rpcb_clnt.c | 66 +-
8411 net/sunrpc/sched.c | 4 +-
8412 net/sunrpc/svc.c | 8 +-
8413 net/sunrpc/svcauth_unix.c | 2 +-
8414 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8415 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8416 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8417 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
8418 net/tipc/netlink_compat.c | 12 +-
8419 net/tipc/subscr.c | 2 +-
8420 net/unix/diag.c | 2 +-
8421 net/unix/sysctl_net_unix.c | 2 +-
8422 net/wireless/scan.c | 3 +-
8423 net/wireless/wext-compat.c | 141 +-
8424 net/wireless/wext-compat.h | 8 +-
8425 net/wireless/wext-core.c | 19 +-
8426 net/wireless/wext-sme.c | 5 +-
8427 net/xfrm/xfrm_policy.c | 18 +-
8428 net/xfrm/xfrm_state.c | 37 +-
8429 net/xfrm/xfrm_sysctl.c | 2 +-
8430 net/xfrm/xfrm_user.c | 2 +-
8431 scripts/Kbuild.include | 12 +-
8432 scripts/Makefile | 2 +-
8433 scripts/Makefile.build | 2 +-
8434 scripts/Makefile.clean | 4 +-
8435 scripts/Makefile.extrawarn | 4 +
8436 scripts/Makefile.gcc-plugins | 95 +
8437 scripts/Makefile.host | 73 +-
8438 scripts/basic/fixdep.c | 10 +-
8439 scripts/dtc/checks.c | 14 +-
8440 scripts/dtc/data.c | 6 +-
8441 scripts/dtc/flattree.c | 8 +-
8442 scripts/dtc/livetree.c | 4 +-
8443 scripts/gcc-plugin.sh | 65 +
8444 scripts/gcc-plugins/Makefile | 28 +
8445 scripts/gcc-plugins/checker_plugin.c | 496 +
8446 scripts/gcc-plugins/colorize_plugin.c | 162 +
8447 scripts/gcc-plugins/constify_plugin.c | 582 +
8448 scripts/gcc-plugins/gcc-common.h | 894 +
8449 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
8450 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
8451 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
8452 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
8453 scripts/gcc-plugins/initify_plugin.c | 536 +
8454 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
8455 scripts/gcc-plugins/kernexec_plugin.c | 407 +
8456 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
8457 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
8458 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
8459 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
8460 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
8461 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 513 +
8462 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
8463 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
8464 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
8465 .../disable_size_overflow_hash.data | 12445 +++++++++++
8466 .../generate_size_overflow_hash.sh | 103 +
8467 .../insert_size_overflow_asm.c | 369 +
8468 .../size_overflow_plugin/intentional_overflow.c | 1166 +
8469 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8470 .../size_overflow_plugin/size_overflow.h | 331 +
8471 .../size_overflow_plugin/size_overflow_debug.c | 194 +
8472 .../size_overflow_plugin/size_overflow_hash.data | 22068 +++++++++++++++++++
8473 .../size_overflow_hash_aux.data | 97 +
8474 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
8475 .../size_overflow_plugin/size_overflow_misc.c | 505 +
8476 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
8477 .../size_overflow_plugin_hash.c | 352 +
8478 .../size_overflow_plugin/size_overflow_transform.c | 743 +
8479 .../size_overflow_transform_core.c | 1025 +
8480 scripts/gcc-plugins/stackleak_plugin.c | 350 +
8481 scripts/gcc-plugins/structleak_plugin.c | 239 +
8482 scripts/headers_install.sh | 1 +
8483 scripts/kallsyms.c | 4 +-
8484 scripts/kconfig/lkc.h | 5 +-
8485 scripts/kconfig/menu.c | 2 +-
8486 scripts/kconfig/symbol.c | 6 +-
8487 scripts/link-vmlinux.sh | 2 +-
8488 scripts/mod/file2alias.c | 14 +-
8489 scripts/mod/modpost.c | 40 +-
8490 scripts/mod/modpost.h | 6 +-
8491 scripts/mod/sumversion.c | 2 +-
8492 scripts/module-common.lds | 4 +
8493 scripts/package/builddeb | 1 +
8494 scripts/pnmtologo.c | 6 +-
8495 scripts/sortextable.h | 6 +-
8496 scripts/tags.sh | 2 +-
8497 security/Kconfig | 735 +-
8498 security/apparmor/include/policy.h | 2 +-
8499 security/apparmor/lsm.c | 16 +-
8500 security/apparmor/policy.c | 4 +-
8501 security/integrity/ima/ima.h | 4 +-
8502 security/integrity/ima/ima_api.c | 2 +-
8503 security/integrity/ima/ima_fs.c | 4 +-
8504 security/integrity/ima/ima_queue.c | 2 +-
8505 security/keys/internal.h | 8 +-
8506 security/keys/key.c | 18 +-
8507 security/keys/keyring.c | 4 -
8508 security/selinux/avc.c | 6 +-
8509 security/selinux/include/xfrm.h | 2 +-
8510 security/yama/yama_lsm.c | 2 +-
8511 sound/aoa/codecs/onyx.c | 7 +-
8512 sound/aoa/codecs/onyx.h | 1 +
8513 sound/core/oss/pcm_oss.c | 18 +-
8514 sound/core/pcm_compat.c | 2 +-
8515 sound/core/pcm_lib.c | 3 +-
8516 sound/core/pcm_native.c | 4 +-
8517 sound/core/rawmidi.c | 5 +-
8518 sound/core/seq/oss/seq_oss_synth.c | 4 +-
8519 sound/core/seq/seq_clientmgr.c | 10 +-
8520 sound/core/seq/seq_compat.c | 2 +-
8521 sound/core/seq/seq_fifo.c | 6 +-
8522 sound/core/seq/seq_fifo.h | 2 +-
8523 sound/core/seq/seq_memory.c | 18 +-
8524 sound/core/seq/seq_midi.c | 5 +-
8525 sound/core/seq/seq_virmidi.c | 2 +-
8526 sound/core/sound.c | 2 +-
8527 sound/drivers/mts64.c | 14 +-
8528 sound/drivers/opl4/opl4_lib.c | 2 +-
8529 sound/drivers/portman2x4.c | 3 +-
8530 sound/firewire/amdtp-am824.c | 2 +-
8531 sound/firewire/amdtp-stream.c | 4 +-
8532 sound/firewire/amdtp-stream.h | 2 +-
8533 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8534 sound/firewire/isight.c | 10 +-
8535 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
8536 sound/oss/sb_audio.c | 2 +-
8537 sound/oss/swarm_cs4297a.c | 6 +-
8538 sound/pci/als300.c | 2 +-
8539 sound/pci/aw2/aw2-alsa.c | 2 -
8540 sound/pci/aw2/aw2-saa7146.c | 4 +-
8541 sound/pci/ctxfi/ctamixer.c | 14 +-
8542 sound/pci/ctxfi/ctamixer.h | 8 +-
8543 sound/pci/ctxfi/ctatc.c | 20 +-
8544 sound/pci/ctxfi/ctdaio.c | 6 +-
8545 sound/pci/ctxfi/ctdaio.h | 4 +-
8546 sound/pci/ctxfi/ctsrc.c | 13 +-
8547 sound/pci/ctxfi/ctsrc.h | 8 +-
8548 sound/pci/hda/hda_codec.c | 2 +-
8549 sound/pci/ymfpci/ymfpci.h | 2 +-
8550 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8551 sound/soc/codecs/cx20442.c | 8 +-
8552 sound/soc/codecs/sti-sas.c | 10 +-
8553 sound/soc/codecs/tlv320dac33.c | 7 +-
8554 sound/soc/codecs/uda1380.c | 7 +-
8555 sound/soc/intel/skylake/skl-sst-dsp.h | 2 +-
8556 sound/soc/soc-ac97.c | 6 +-
8557 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8558 tools/include/linux/compiler.h | 8 +
8559 tools/perf/util/include/asm/alternative-asm.h | 3 +
8560 tools/virtio/linux/uaccess.h | 2 +-
8561 virt/kvm/kvm_main.c | 42 +-
8562 2774 files changed, 78254 insertions(+), 14304 deletions(-)
03995770
PK
8563commit b2d3123595e9bd771c1292b03b82e47127b416c0
8564Author: Brad Spengler <spender@grsecurity.net>
8565Date: Sun Jul 31 21:40:39 2016 -0400
8566
8567 ARM compile fixes
8568
8569 arch/arm/include/asm/atomic.h | 40 +++++++++++++++++++++++++--------------
8570 arch/arm/include/asm/domain.h | 1 +
8571 include/asm-generic/atomic-long.h | 2 ++
8572 include/asm-generic/atomic64.h | 1 +
8573 include/linux/atomic.h | 23 ++++++++++++++++++++++
8574 5 files changed, 53 insertions(+), 14 deletions(-)
8575
8576commit 439d240094e132ce7455a12267340a15ff45a6bf
8577Author: Scott Bauer <sbauer@plzdonthack.me>
8578Date: Wed Jul 27 19:11:29 2016 -0600
8579
8580 vfs: ioctl: prevent double-fetch in dedupe ioctl
8581
8582 This prevents a double-fetch from user space that can lead to to an
8583 undersized allocation and heap overflow.
8584
8585 Fixes: 54dbc1517237 ("vfs: hoist the btrfs deduplication ioctl to the vfs")
8586 Signed-off-by: Scott Bauer <sbauer@plzdonthack.me>
8587 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8588
8589 fs/ioctl.c | 1 +
8590 1 file changed, 1 insertion(+)
8591
f62d2349
PK
8592commit 0e2289fa07be544a2f72d3eebd1d2c76e435f5c5
8593Author: Brad Spengler <spender@grsecurity.net>
8594Date: Wed Jul 27 20:30:01 2016 -0400
8595
8596 Update size_overflow hash table
8597
8598 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
8599 1 file changed, 1 insertion(+)
8600
8601commit 50d051c5af8ea45fc8465ccbfda3530e95d2b97a
8602Author: Brad Spengler <spender@grsecurity.net>
8603Date: Wed Jul 27 20:14:26 2016 -0400
8604
8605 Update size_overflow hash table
8606
8607 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 3 ++-
8608 1 file changed, 2 insertions(+), 1 deletion(-)
8609
8610commit aff6427a6baa489e210f6951f90bf29c4bf7a5f6
8611Merge: d1085b0 8f83873
8612Author: Brad Spengler <spender@grsecurity.net>
8613Date: Wed Jul 27 19:53:16 2016 -0400
8614
8615 Merge branch 'pax-test' into grsec-test
8616
8617commit 8f838734fe795a77eef1807e804b8bbae857201f
8618Merge: 48edba8 bed4c61
8619Author: Brad Spengler <spender@grsecurity.net>
8620Date: Wed Jul 27 19:40:39 2016 -0400
8621
8622 Update to pax-linux-4.6.5-test18.patch:
8623 - fixed a few non-refcount atomic uses found by static analysis
8624 - plugins no longer export symbols except for those required by gcc
8625 - moved a few instrumentation passes after other analysis passes to prevent interference
8626 - got rid of the use of paravirt_enabled on amd64 which is gone in 4.7 anyway
8627 - repurposed the unusued skip_heap_stack_gap to simplify the unmapped area lookup code
8628 - fixed a few compile warnings related to constification and function type fixes
8629
8630 Merge branch 'linux-4.6.y' into pax-test
8631
c3f414e8
PK
8632commit d1085b0354e32d2b030ca38bf0fa854129b6f381
8633Merge: 59774b1 48edba8
8634Author: Brad Spengler <spender@grsecurity.net>
8635Date: Sun Jul 24 19:36:43 2016 -0400
8636
8637 Merge branch 'pax-test' into grsec-test
8638
8639commit 48edba86de9569aef6faad21075b501c5023a66f
8640Author: Brad Spengler <spender@grsecurity.net>
8641Date: Sun Jul 24 19:34:05 2016 -0400
8642
8643 Update to pax-linux-4.6.4-test16.patch:
8644 - limited prefaulting in access_ok to 256 pages to reduce its performance impact, reported by Matthew Stapleton (https://bugs.gentoo.org/show_bug.cgi?id=589046)
8645 - reverted back to the old size overflow hash table until Emese tames the data flow analysis a bit
8646 - fixed the constify plugin to properly build the type for pointers to deconstified structs
8647
8648 arch/x86/include/asm/uaccess.h | 2 +-
8649 arch/x86/kernel/kgdb.c | 4 +-
8650 scripts/gcc-plugins/constify_plugin.c | 9 +-
8651 .../disable_size_overflow_hash.data | 7 +-
8652 .../size_overflow_plugin/size_overflow_hash.data | 13545 +++++++++----------
8653 5 files changed, 6580 insertions(+), 6987 deletions(-)
8654
8655commit 59774b19cbe7ea87915d659d4711c830ce360e36
8656Author: Brad Spengler <spender@grsecurity.net>
8657Date: Sat Jul 23 18:47:31 2016 -0400
8658
8659 Allow 'perf' to be used as a privileged user by making the default
8660 kptr_restrict setting 1 with HIDESYM (rather than the previous 2).
8661 To prevent abuse from loggers (like the adb case) add CAP_SYS_ADMIN
8662 to the kptr_restrict=1 case. It can always be set to 2 if the user
8663 wishes.
8664
8665 kernel/sysctl.c | 2 +-
8666 lib/vsprintf.c | 5 ++++-
8667 2 files changed, 5 insertions(+), 2 deletions(-)
8668
8669commit 191fac3a4900d3e033969952d99b79cfa2525f30
8670Author: Brad Spengler <spender@grsecurity.net>
8671Date: Sat Jul 23 14:56:39 2016 -0400
8672
8673 Force OABI_COMPAT off, it's full of privesc vulns
8674
8675 arch/arm/Kconfig | 1 +
8676 1 file changed, 1 insertion(+)
8677
8678commit 4a983bdd1886eb2068c3fccd0d95358ff3b3eee1
8679Author: Brad Spengler <spender@grsecurity.net>
8680Date: Sat Jul 23 10:44:43 2016 -0400
8681
8682 Stop logging RLIMIT_NICE denials, just produces log spam
8683
8684 grsecurity/gracl_res.c | 10 ++++++++--
8685 1 file changed, 8 insertions(+), 2 deletions(-)
8686
975bba35
PK
8687commit 84f2bc67492f30f06520497a9bb16c0a2e3103df
8688Author: Brad Spengler <spender@grsecurity.net>
8689Date: Tue Jul 19 20:13:30 2016 -0400
8690
8691 Revert to previous size_overflow hash table temporarily while the
8692 root causes of recent FPs are worked out
8693
8694 .../disable_size_overflow_hash.data | 7 +-
8695 .../size_overflow_plugin/size_overflow_hash.data | 13743 +++++++++----------
8696 2 files changed, 6845 insertions(+), 6905 deletions(-)
8697
8698commit ea2b9616253f017edf97e4b86e82d6c89df17c4d
8699Merge: e52044e cd66132
8700Author: Brad Spengler <spender@grsecurity.net>
8701Date: Tue Jul 19 19:21:52 2016 -0400
8702
8703 Merge branch 'pax-test' into grsec-test
8704
8705commit cd661322f3b91c6fd6fee4a6a5907b054a70a5f7
8706Author: Brad Spengler <spender@grsecurity.net>
8707Date: Tue Jul 19 19:14:36 2016 -0400
8708
8709 Update to pax-linux-4.6.4-test15.patch:
8710 - updated the size overflow hash table from grsecurity
8711 - fixed a few size overflow false positives in the tcp timestamp code, reported by Toralf Förster and debrouxl (https://forums.grsecurity.net/viewtopic.php?f=3&t=4514)
8712
8713 .../disable_size_overflow_hash.data | 7 +-
8714 .../size_overflow_plugin/size_overflow_hash.data | 850 +++++++++++++++++----
8715 2 files changed, 694 insertions(+), 163 deletions(-)
8716
53dc8d02
PK
8717commit e52044e34a92f944b99e9219147617dc7449a675
8718Author: Brad Spengler <spender@grsecurity.net>
8719Date: Mon Jul 18 21:25:15 2016 -0400
8720
8721 Update size_overflow hash table
8722
8723 .../size_overflow_plugin/size_overflow_hash.data | 466 +++++++++++++++++----
8724 1 file changed, 382 insertions(+), 84 deletions(-)
8725
8726commit 27ed9167fb98fe9f9e75aace6f651ff814a189a5
8727Author: Brad Spengler <spender@grsecurity.net>
8728Date: Mon Jul 18 21:04:42 2016 -0400
8729
8730 Update size_overflow hash table
8731
8732 .../gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 12 ++++++++----
8733 1 file changed, 8 insertions(+), 4 deletions(-)
8734
8735commit b0a1f25a251b7c1c582fa3a95605654f8da33193
8736Author: Jann Horn <jann@thejh.net>
8737Date: Fri Sep 11 21:39:33 2015 +0200
8738
8739 xfs: fix type confusion in xfs_ioc_swapext
8740
8741 Without this check, the following XFS_I invocations would return bad
8742 pointers when used on non-XFS inodes (perhaps pointers into preceding
8743 allocator chunks).
8744
8745 This could be used by an attacker to trick xfs_swap_extents into
8746 performing locking operations on attacker-chosen structures in kernel
8747 memory, potentially leading to code execution in the kernel. (I have
8748 not investigated how likely this is to be usable for an attack in
8749 practice.)
8750
8751 Signed-off-by: Jann Horn <jann@thejh.net>
8752 Cc: Andy Lutomirski <luto@amacapital.net>
8753 Cc: Dave Chinner <david@fromorbit.com>
8754 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8755
8756 fs/xfs/xfs_ioctl.c | 6 ++++++
8757 1 file changed, 6 insertions(+)
8758
8759commit 01e9e48be783cefbe69ff9241ab678de69eaab5b
8760Merge: bd6d599 c421d76
8761Author: Brad Spengler <spender@grsecurity.net>
8762Date: Mon Jul 18 20:18:27 2016 -0400
8763
8764 Merge branch 'pax-test' into grsec-test
8765
8766commit c421d76c43d1840ab72bf2cd414e61ee0581e80b
8767Author: Brad Spengler <spender@grsecurity.net>
8768Date: Mon Jul 18 20:04:22 2016 -0400
8769
8770 Update to pax-linux-4.6.4-test14.patch:
8771 - Emese regenerated the size overflow hash table
8772 - fixed a few more section mismatches detected in LTO mode
8773 - reworked how KERNEXEC coexists with upstream's DEBUG_RODATA
8774 - reworked the KERNEXEC plugin configuration, read the Kconfig help!
8775 - simplified the constify plugin a bit
8776 - fixed an integer truncation bug in pnp_add_dma_resource caught by the size overflow plugin, reported by Thore Bödecker (https://forums.grsecurity.net/viewtopic.php?f=3&t=4511 and https://bugzilla.kernel.org/show_bug.cgi?id=123211)
8777 - worked around an integer conversion problem in drbd caught by the size overflow plugin, reported by Georg Weiss (https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 and https://bugs.gentoo.org/show_bug.cgi?id=588624)
8778 - fixed !KERNEXEC boot crash on x86, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4512)
8779 - fixed compile warnings triggered by the __SYSCALL_DEFINEx macro
8780
8781 arch/mips/Kbuild | 2 +-
8782 arch/mips/include/asm/irq.h | 1 -
8783 arch/sparc/include/asm/atomic_64.h | 6 +
8784 arch/sparc/kernel/prom_common.c | 2 +-
8785 arch/sparc/lib/atomic_64.S | 2 +-
8786 arch/sparc/lib/ksyms.c | 4 +-
8787 arch/x86/entry/entry_64.S | 2 +-
8788 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
8789 arch/x86/kernel/alternative.c | 21 +
8790 arch/x86/kernel/cpu/common.c | 4 +
8791 arch/x86/platform/olpc/olpc_dt.c | 2 +-
8792 drivers/block/drbd/drbd_int.h | 4 +-
8793 drivers/gpu/drm/sti/sti_hda.c | 4 +-
8794 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
8795 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
8796 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
8797 drivers/hwmon/applesmc.c | 2 +-
8798 drivers/iommu/io-pgtable-arm.c | 2 +-
8799 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
8800 drivers/leds/leds-clevo-mail.c | 2 +-
8801 drivers/leds/leds-ss4200.c | 2 +-
8802 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
8803 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
8804 drivers/platform/chrome/chromeos_laptop.c | 2 +-
8805 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
8806 drivers/pnp/base.h | 2 +-
8807 drivers/pnp/resource.c | 4 +-
8808 fs/exec.c | 20 +-
8809 include/drm/drm_modeset_helper_vtables.h | 1 +
8810 include/linux/syscalls.h | 8 +-
8811 mm/slab_common.c | 6 +
8812 mm/slob.c | 44 +-
8813 mm/slub.c | 7 +
8814 scripts/Makefile.gcc-plugins | 4 +-
8815 scripts/gcc-plugins/constify_plugin.c | 10 +-
8816 .../size_overflow_plugin/size_overflow_hash.data | 13633 +++++++++----------
8817 security/Kconfig | 63 +-
8818 37 files changed, 6934 insertions(+), 6953 deletions(-)
8819
8820commit bd6d599943a777b93600dd4a43bbeea5dde2dfa0
8821Author: Brad Spengler <spender@grsecurity.net>
8822Date: Sun Jul 17 17:18:15 2016 -0400
8823
8824 Ensure current state is set to TASK_RUNNING before doing a copy on the RBAC learning read side
8825
8826 grsecurity/gracl_learn.c | 6 ++++--
8827 kernel/sched/core.c | 2 +-
8828 2 files changed, 5 insertions(+), 3 deletions(-)
8829
8830commit 0f2e7d90efc7eeff655d7cc2c15838497f8c0513
8831Author: Brad Spengler <spender@grsecurity.net>
8832Date: Fri Jul 15 15:29:41 2016 -0400
8833
8834 Force that BUG() be enabled in the kernel config if grsecurity is enabled
8835 Suggested by Kees Cook
8836
8837 security/Kconfig | 1 +
8838 1 file changed, 1 insertion(+)
8839
8840commit 3efe62268d831fc5c89a64b8ff1496d2b912ebf6
8841Author: Brad Spengler <spender@grsecurity.net>
8842Date: Thu Jul 14 21:14:55 2016 -0400
8843
8844 randomize layout of two more structs
8845
8846 include/linux/cdev.h | 2 +-
8847 include/linux/fs.h | 2 +-
8848 2 files changed, 2 insertions(+), 2 deletions(-)
8849
c717aff4
PK
8850commit 58c0443674275163e4d488f890ba1b985d13a4b0
8851Author: Brad Spengler <spender@grsecurity.net>
8852Date: Mon Jul 11 21:30:57 2016 -0400
8853
8854 Temporary workaround for size_overflow detection reported at:
8855 https://forums.grsecurity.net/viewtopic.php?f=3&t=4510
8856 by brainatwork
8857
8858 drivers/block/drbd/drbd_int.h | 4 ++--
8859 1 file changed, 2 insertions(+), 2 deletions(-)
8860
8861commit aa1f32f7a62f394d1f90c2d9952befdd5294c088
8862Author: Brad Spengler <spender@grsecurity.net>
8863Date: Mon Jul 11 21:18:20 2016 -0400
8864
8865 Update size_overflow hash table
8866
8867 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
8868 1 file changed, 1 insertion(+)
8869
8870commit 329fa438e13041fda3dcd292adf2aeb1c008c72c
8871Author: Jeff Mahoney <jeffm@suse.com>
8872Date: Tue Jul 5 17:32:30 2016 -0400
8873
8874 ecryptfs: don't allow mmap when the lower fs doesn't support it
8875
8876 There are legitimate reasons to disallow mmap on certain files, notably
8877 in sysfs or procfs. We shouldn't emulate mmap support on file systems
8878 that don't offer support natively.
8879
8880 CVE-2016-1583
8881
8882 Signed-off-by: Jeff Mahoney <jeffm@suse.com>
8883 Cc: stable@vger.kernel.org
8884 [tyhicks: clean up f_op check by using ecryptfs_file_to_lower()]
8885 Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
8886
8887 fs/ecryptfs/file.c | 15 ++++++++++++++-
8888 1 file changed, 14 insertions(+), 1 deletion(-)
8889
8890commit 5b86b77c32a55ebc8b441ac71839bb50012e505a
8891Author: Vegard Nossum <vegard.nossum@oracle.com>
8892Date: Thu Jul 7 13:41:11 2016 -0700
8893
8894 apparmor: fix oops, validate buffer size in apparmor_setprocattr()
8895
8896 When proc_pid_attr_write() was changed to use memdup_user apparmor's
8897 (interface violating) assumption that the setprocattr buffer was always
8898 a single page was violated.
8899
8900 The size test is not strictly speaking needed as proc_pid_attr_write()
8901 will reject anything larger, but for the sake of robustness we can keep
8902 it in.
8903
8904 SMACK and SELinux look safe to me, but somebody else should probably
8905 have a look just in case.
8906
8907 Based on original patch from Vegard Nossum <vegard.nossum@oracle.com>
8908 modified for the case that apparmor provides null termination.
8909
8910 Fixes: bb646cdb12e75d82258c2f2e7746d5952d3e321a
8911 Reported-by: Vegard Nossum <vegard.nossum@oracle.com>
8912 Cc: Al Viro <viro@zeniv.linux.org.uk>
8913 Cc: John Johansen <john.johansen@canonical.com>
8914 Cc: Paul Moore <paul@paul-moore.com>
8915 Cc: Stephen Smalley <sds@tycho.nsa.gov>
8916 Cc: Eric Paris <eparis@parisplace.org>
8917 Cc: Casey Schaufler <casey@schaufler-ca.com>
8918 Cc: stable@kernel.org
8919 Signed-off-by: John Johansen <john.johansen@canonical.com>
8920 Reviewed-by: Tyler Hicks <tyhicks@canonical.com>
8921 Signed-off-by: James Morris <james.l.morris@oracle.com>
8922
8923 security/apparmor/lsm.c | 36 +++++++++++++++++++-----------------
8924 1 file changed, 19 insertions(+), 17 deletions(-)
8925
8926commit cf7f94ad6c32ff91363641573a64c85f4877e290
8927Merge: 7765cd9 50212d6
8928Author: Brad Spengler <spender@grsecurity.net>
8929Date: Mon Jul 11 18:39:35 2016 -0400
8930
8931 Merge branch 'pax-test' into grsec-test
8932
8933commit 50212d610aeb6ced453e1835c169c46acdf3940d
8934Merge: 98d6186 310ca59
8935Author: Brad Spengler <spender@grsecurity.net>
8936Date: Mon Jul 11 18:39:08 2016 -0400
8937
8938 Merge branch 'linux-4.6.y' into pax-test
8939
344a2ed0
PK
8940commit 7765cd90c911e58959451529995ea44b7a2271d6
8941Author: Brad Spengler <spender@grsecurity.net>
8942Date: Thu Jul 7 07:12:54 2016 -0400
8943
8944 Compile fix reported by adminwset on the forums:
8945 https://forums.grsecurity.net/viewtopic.php?t=4507&p=16420#p16420
8946
8947 fs/proc/task_mmu.c | 2 +-
8948 1 file changed, 1 insertion(+), 1 deletion(-)
8949
cab16a98
PK
8950commit c94fbc6f47fdae9a2dcf29d3048c8da8752dbbdf
8951Author: Brad Spengler <spender@grsecurity.net>
8952Date: Wed Jul 6 21:11:33 2016 -0400
8953
8954 compile fix
8955
8956 arch/x86/mm/init_32.c | 1 -
8957 1 file changed, 1 deletion(-)
8958
8959commit ee4f4cdd26864ac40ac22b4a3b88f284a6d057d0
8960Author: Miklos Szeredi <mszeredi@redhat.com>
8961Date: Wed Jun 29 16:03:55 2016 +0200
8962
8963 ovl: get_write_access() in truncate
8964
8965 When truncating a file we should check write access on the underlying
8966 inode. And we should do so on the lower file as well (before copy-up) for
8967 consistency.
8968
8969 Original patch and test case by Aihua Zhang.
8970
8971 - - >o >o - - test.c - - >o >o - -
8972 #include <stdio.h>
8973 #include <errno.h>
8974 #include <unistd.h>
8975
8976 int main(int argc, char *argv[])
8977 {
8978 int ret;
8979
8980 ret = truncate(argv[0], 4096);
8981 if (ret != -1) {
8982 fprintf(stderr, "truncate(argv[0]) should have failed\n");
8983 return 1;
8984 }
8985 if (errno != ETXTBSY) {
8986 perror("truncate(argv[0])");
8987 return 1;
8988 }
8989
8990 return 0;
8991 }
8992 - - >o >o - - >o >o - - >o >o - -
8993
8994 Reported-by: Aihua Zhang <zhangaihua1@huawei.com>
8995 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
8996 Cc: <stable@vger.kernel.org>
8997
8998 fs/overlayfs/inode.c | 21 +++++++++++++++++++++
8999 1 file changed, 21 insertions(+)
9000
9001commit 4585d082282707fbe91025c987bd8cef4152196d
9002Author: Vivek Goyal <vgoyal@redhat.com>
9003Date: Fri Jul 1 10:02:44 2016 -0400
9004
9005 ovl: warn instead of error if d_type is not supported
9006
9007 overlay needs underlying fs to support d_type. Recently I put in a
9008 patch in to detect this condition and started failing mount if
9009 underlying fs did not support d_type.
9010
9011 But this breaks existing configurations over kernel upgrade. Those who
9012 are running docker (partially broken configuration) with xfs not
9013 supporting d_type, are surprised that after kernel upgrade docker does
9014 not run anymore.
9015
9016 https://github.com/docker/docker/issues/22937#issuecomment-229881315
9017
9018 So instead of erroring out, detect broken configuration and warn
9019 about it. This should allow existing docker setups to continue
9020 working after kernel upgrade.
9021
9022 Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
9023 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
9024 Fixes: 45aebeaf4f67 ("ovl: Ensure upper filesystem supports d_type")
9025 Cc: <stable@vger.kernel.org> 4.6
9026
9027 fs/overlayfs/super.c | 12 +++++++-----
9028 1 file changed, 7 insertions(+), 5 deletions(-)
9029
9030commit 97bb95801d1ce86dafd1a59483803aba5b93e7c0
9031Author: Randy Dunlap <rdunlap@infradead.org>
9032Date: Wed Jul 6 16:06:53 2016 -0700
9033
9034 init/Kconfig: keep Expert users menu together
9035
9036 The "expert" menu was broken (split) such that all entries in it after
9037 KALLSYMS were displayed in the "General setup" area instead of in the
9038 "Expert users" area. Fix this by adding one kconfig dependency.
9039
9040 Yes, the Expert users menu is fragile. Problems like this have happened
9041 several times in the past. I will attempt to isolate the Expert users
9042 menu if there is interest in that.
9043
9044 Fixes: 4d5d5664c900 ("x86: kallsyms: disable absolute percpu symbols on !SMP")
9045 Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
9046 Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
9047 Cc: stable@vger.kernel.org # 4.6
9048 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9049
9050 init/Kconfig | 1 +
9051 1 file changed, 1 insertion(+)
9052
9053commit 616a19ea32197667494240e8afc0de98d28fdd47
9054Merge: 769cc1b 98d6186
9055Author: Brad Spengler <spender@grsecurity.net>
9056Date: Wed Jul 6 20:41:51 2016 -0400
9057
9058 Merge branch 'pax-test' into grsec-test
9059
9060commit 98d61867ac6a18500bbd9771678138154869cec3
9061Author: Brad Spengler <spender@grsecurity.net>
9062Date: Wed Jul 6 20:29:35 2016 -0400
9063
9064 Update to pax-linux-4.6.3-test10.patch:
9065 - fixed a size overflow false positive in xfrm4_beet_output and xfrm6_beet_output, by Mathias Krause <minipli@ld-linux.so>
9066 - fixed UEFI boot regression under KERNEXEC, reported by Yves-Alexis Perez <corsac@corsac.net> and x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4502)
9067 - fixed a few constification related compile errors on arm/mips, by spender
9068 - updated the size overflow hash table from grsecurity
9069 - fixed an integer truncation bug in __ioremap_caller caught by the size overflow plugin
9070
9071 arch/arm/mach-mmp/mmp2.c | 4 +-
9072 arch/arm/mach-mmp/pxa910.c | 4 +-
9073 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
9074 arch/arm/mm/fault.c | 2 +-
9075 arch/x86/include/asm/efi.h | 5 +
9076 arch/x86/include/asm/pgtable.h | 2 +-
9077 arch/x86/mm/dump_pagetables.c | 32 +++-
9078 arch/x86/mm/init_32.c | 55 +++---
9079 arch/x86/mm/init_64.c | 12 +-
9080 arch/x86/mm/ioremap.c | 2 +-
9081 arch/x86/mm/pageattr.c | 2 +-
9082 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
9083 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
9084 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
9085 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
9086 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
9087 drivers/gpu/drm/sti/sti_vid.c | 4 +-
9088 drivers/irqchip/irq-mmp.c | 2 +-
9089 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
9090 include/linux/irqchip/mmp.h | 2 +-
9091 net/ipv4/xfrm4_mode_beet.c | 2 +-
9092 net/ipv6/xfrm6_mode_beet.c | 2 +-
9093 .../size_overflow_plugin/size_overflow_hash.data | 203 +++++++++++++++++----
9094 23 files changed, 280 insertions(+), 91 deletions(-)
9095
9096commit 769cc1b850f164d9fd9284898295eb616896d66b
9097Author: Brad Spengler <spender@grsecurity.net>
9098Date: Wed Jul 6 20:08:29 2016 -0400
9099
9100 Fix bug in RBAC learning reported by Andrew Flannery
9101 Nolog/noaudit-type capability checks were handled in a separate
9102 function which did not check if the requestor had the capability in
9103 their effective set. This would cause privileged processes to be
9104 denied use of their capabilities in the small number of instances
9105 these kinds of checks were used (for ptrace_may_access() etc, which
9106 get used in deciding if privileged processes can bypass /proc
9107 restrictions) only when RBAC learning was enabled on the process.
9108
9109 Remove some code duplication in the process of fixing the bug.
9110
9111 grsecurity/gracl_cap.c | 49 +++++++++------------------------------------
9112 grsecurity/grsec_disabled.c | 2 +-
9113 grsecurity/grsec_exec.c | 9 ++++-----
9114 include/linux/grsecurity.h | 4 ++--
9115 kernel/capability.c | 2 +-
9116 kernel/sys.c | 4 ++--
9117 6 files changed, 19 insertions(+), 51 deletions(-)
9118
538d5a32
PK
9119commit 244fda357c13b44ac2d174713205863c552eb30d
9120Author: Brad Spengler <spender@grsecurity.net>
9121Date: Wed Jul 6 07:19:26 2016 -0400
9122
9123 Compile fix for recent /proc/pid/mem changes, reported by adminwset at
9124 https://forums.grsecurity.net/viewtopic.php?t=4505&p=16415#p16415
9125
9126 fs/proc/base.c | 2 +-
9127 fs/proc/internal.h | 2 +-
9128 include/linux/sched.h | 2 ++
9129 3 files changed, 4 insertions(+), 2 deletions(-)
9130
9c278dac 9131commit 5bd1344d3f28c5402bcd85972bb520a5baaf612c
439670df 9132Author: Brad Spengler <spender@grsecurity.net>
9c278dac 9133Date: Sun Jul 3 21:27:25 2016 -0400
439670df 9134
9c278dac 9135 Initial import of grsecurity for Linux 4.6.3
46a7b6df 9136
105ce89b
PK
9137 Documentation/dontdiff | 2 +
9138 Documentation/kernel-parameters.txt | 11 +
9139 Documentation/sysctl/kernel.txt | 15 +
9140 Makefile | 5 +-
9141 arch/alpha/include/asm/cache.h | 4 +-
9142 arch/alpha/kernel/osf_sys.c | 12 +-
9143 arch/arc/Kconfig | 1 +
9144 arch/arm/Kconfig | 1 +
9145 arch/arm/Kconfig.debug | 1 +
9146 arch/arm/include/asm/thread_info.h | 7 +-
9147 arch/arm/kernel/entry-common.S | 8 +-
9148 arch/arm/kernel/process.c | 4 +-
9149 arch/arm/kernel/ptrace.c | 9 +
9150 arch/arm/kernel/traps.c | 7 +-
9c278dac
PK
9151 arch/arm/mach-mmp/mmp2.c | 4 +-
9152 arch/arm/mach-mmp/pxa910.c | 4 +-
9153 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
105ce89b 9154 arch/arm/mm/Kconfig | 4 +-
9c278dac
PK
9155 arch/arm/mm/alignment.c | 24 +-
9156 arch/arm/mm/fault.c | 42 +-
105ce89b
PK
9157 arch/arm/mm/mmap.c | 8 +-
9158 arch/arm/net/bpf_jit_32.c | 51 +-
9159 arch/arm64/Kconfig.debug | 1 +
9160 arch/avr32/include/asm/cache.h | 4 +-
9161 arch/blackfin/Kconfig.debug | 1 +
9162 arch/blackfin/include/asm/cache.h | 3 +-
9163 arch/cris/include/arch-v10/arch/cache.h | 3 +-
9164 arch/cris/include/arch-v32/arch/cache.h | 3 +-
9165 arch/frv/include/asm/cache.h | 3 +-
9166 arch/frv/mm/elf-fdpic.c | 4 +-
9167 arch/hexagon/include/asm/cache.h | 6 +-
9168 arch/ia64/Kconfig | 1 +
9169 arch/ia64/include/asm/cache.h | 3 +-
9170 arch/ia64/kernel/sys_ia64.c | 2 +
9171 arch/ia64/mm/hugetlbpage.c | 2 +
9172 arch/m32r/include/asm/cache.h | 4 +-
9173 arch/m68k/include/asm/cache.h | 4 +-
9174 arch/metag/mm/hugetlbpage.c | 1 +
9175 arch/microblaze/include/asm/cache.h | 3 +-
9c278dac 9176 arch/mips/Kbuild | 2 +-
105ce89b 9177 arch/mips/Kconfig | 1 +
9c278dac 9178 arch/mips/include/asm/irq.h | 1 -
105ce89b
PK
9179 arch/mips/include/asm/thread_info.h | 11 +-
9180 arch/mips/kernel/irq.c | 3 +
9181 arch/mips/kernel/ptrace.c | 9 +
9182 arch/mips/mm/mmap.c | 4 +-
9183 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
9184 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
105ce89b
PK
9185 arch/openrisc/include/asm/cache.h | 4 +-
9186 arch/parisc/include/asm/cache.h | 3 +
9187 arch/parisc/kernel/sys_parisc.c | 4 +
9188 arch/powerpc/Kconfig | 1 +
9189 arch/powerpc/include/asm/cache.h | 4 +-
9190 arch/powerpc/include/asm/thread_info.h | 5 +-
9191 arch/powerpc/kernel/Makefile | 2 +
9192 arch/powerpc/kernel/irq.c | 3 +
9193 arch/powerpc/kernel/process.c | 10 +-
9194 arch/powerpc/kernel/ptrace.c | 14 +
9195 arch/powerpc/kernel/traps.c | 5 +
9196 arch/powerpc/mm/slice.c | 2 +-
9197 arch/s390/Kconfig.debug | 1 +
9198 arch/s390/include/asm/cache.h | 4 +-
9199 arch/score/include/asm/cache.h | 4 +-
9200 arch/sh/include/asm/cache.h | 3 +-
9201 arch/sh/mm/mmap.c | 6 +-
9c278dac 9202 arch/sparc/include/asm/atomic_64.h | 5 +
105ce89b
PK
9203 arch/sparc/include/asm/cache.h | 4 +-
9204 arch/sparc/include/asm/pgalloc_64.h | 1 +
9205 arch/sparc/include/asm/thread_info_64.h | 8 +-
9206 arch/sparc/kernel/process_32.c | 6 +-
9207 arch/sparc/kernel/process_64.c | 8 +-
9208 arch/sparc/kernel/ptrace_64.c | 14 +
9209 arch/sparc/kernel/sys_sparc_64.c | 8 +-
9210 arch/sparc/kernel/syscalls.S | 8 +-
9211 arch/sparc/kernel/traps_32.c | 8 +-
9212 arch/sparc/kernel/traps_64.c | 28 +-
9213 arch/sparc/kernel/unaligned_64.c | 2 +-
9c278dac
PK
9214 arch/sparc/lib/atomic_64.S | 2 +-
9215 arch/sparc/lib/ksyms.c | 4 +-
105ce89b
PK
9216 arch/sparc/mm/fault_64.c | 2 +-
9217 arch/sparc/mm/hugetlbpage.c | 15 +-
9218 arch/tile/Kconfig | 1 +
9219 arch/tile/include/asm/cache.h | 3 +-
9220 arch/tile/mm/hugetlbpage.c | 2 +
9221 arch/um/include/asm/cache.h | 3 +-
9222 arch/unicore32/include/asm/cache.h | 6 +-
9223 arch/x86/Kconfig | 21 +
9224 arch/x86/Kconfig.debug | 2 +
105ce89b
PK
9225 arch/x86/entry/common.c | 14 +
9226 arch/x86/entry/entry_32.S | 2 +-
9227 arch/x86/entry/entry_64.S | 2 +-
9228 arch/x86/ia32/ia32_aout.c | 2 +
9229 arch/x86/include/asm/floppy.h | 20 +-
9230 arch/x86/include/asm/fpu/types.h | 69 +-
9231 arch/x86/include/asm/io.h | 2 +-
9232 arch/x86/include/asm/page.h | 12 +-
9233 arch/x86/include/asm/paravirt_types.h | 21 +-
9234 arch/x86/include/asm/processor.h | 12 +-
9235 arch/x86/include/asm/thread_info.h | 6 +-
9236 arch/x86/kernel/dumpstack.c | 10 +-
9237 arch/x86/kernel/dumpstack_32.c | 2 +-
9238 arch/x86/kernel/dumpstack_64.c | 2 +-
9239 arch/x86/kernel/ioport.c | 13 +
9240 arch/x86/kernel/irq_32.c | 3 +
9241 arch/x86/kernel/irq_64.c | 4 +
9242 arch/x86/kernel/ldt.c | 18 +
9c278dac 9243 arch/x86/kernel/msr.c | 12 +
105ce89b
PK
9244 arch/x86/kernel/ptrace.c | 14 +
9245 arch/x86/kernel/signal.c | 9 +-
9246 arch/x86/kernel/sys_i386_32.c | 9 +-
9247 arch/x86/kernel/sys_x86_64.c | 8 +-
9248 arch/x86/kernel/traps.c | 5 +
9249 arch/x86/kernel/verify_cpu.S | 1 +
9250 arch/x86/kernel/vm86_32.c | 15 +
9251 arch/x86/mm/fault.c | 12 +-
9252 arch/x86/mm/hugetlbpage.c | 15 +-
9c278dac
PK
9253 arch/x86/mm/init.c | 51 +-
9254 arch/x86/mm/init_32.c | 10 +-
105ce89b
PK
9255 arch/x86/net/bpf_jit_comp.c | 4 +
9256 arch/x86/platform/efi/efi_64.c | 2 +-
9257 arch/x86/xen/Kconfig | 1 +
9258 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
9259 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
9260 crypto/scatterwalk.c | 10 +-
9261 drivers/acpi/acpica/hwxfsleep.c | 11 +-
9262 drivers/acpi/custom_method.c | 4 +
9263 drivers/block/cciss.h | 30 +-
9264 drivers/block/smart1,2.h | 40 +-
9265 drivers/cdrom/cdrom.c | 2 +-
9266 drivers/char/Kconfig | 4 +-
9267 drivers/char/genrtc.c | 1 +
9268 drivers/char/mem.c | 17 +
9269 drivers/char/random.c | 5 +-
9270 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
105ce89b 9271 drivers/firewire/ohci.c | 4 +
9c278dac
PK
9272 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 80 +-
9273 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
9274 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
9275 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
9276 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
9277 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
9278 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
105ce89b 9279 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
9c278dac
PK
9280 drivers/gpu/drm/sti/sti_cursor.c | 6 +-
9281 drivers/gpu/drm/sti/sti_dvo.c | 6 +-
9282 drivers/gpu/drm/sti/sti_gdp.c | 6 +-
9283 drivers/gpu/drm/sti/sti_hda.c | 6 +-
9284 drivers/gpu/drm/sti/sti_hdmi.c | 6 +-
9285 drivers/gpu/drm/sti/sti_hqvdp.c | 6 +-
9286 drivers/gpu/drm/sti/sti_mixer.c | 6 +-
9287 drivers/gpu/drm/sti/sti_tvout.c | 6 +-
9288 drivers/gpu/drm/sti/sti_vid.c | 6 +-
9289 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
105ce89b
PK
9290 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
9291 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
9292 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
9293 drivers/hid/hid-wiimote-debug.c | 2 +-
9c278dac
PK
9294 drivers/hid/usbhid/hiddev.c | 10 +-
9295 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 160 +-
9296 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
105ce89b 9297 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
105ce89b
PK
9298 drivers/iommu/Kconfig | 1 +
9299 drivers/iommu/amd_iommu.c | 14 +-
9c278dac 9300 drivers/irqchip/irq-mmp.c | 2 +-
105ce89b
PK
9301 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
9302 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
9c278dac 9303 drivers/isdn/gigaset/usb-gigaset.c | 34 +-
105ce89b
PK
9304 drivers/isdn/i4l/isdn_concap.c | 6 +-
9305 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
105ce89b
PK
9306 drivers/md/bcache/Kconfig | 1 +
9307 drivers/md/raid5.c | 8 +
9308 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
9309 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
9310 drivers/media/radio/radio-cadet.c | 5 +-
9311 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
9312 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
9313 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
9c278dac 9314 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
105ce89b
PK
9315 drivers/message/fusion/mptbase.c | 9 +
9316 drivers/misc/sgi-xp/xp_main.c | 12 +-
9c278dac
PK
9317 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 6 +-
9318 drivers/mtd/nand/brcmnand/iproc_nand.c | 8 +-
105ce89b 9319 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
105ce89b
PK
9320 drivers/net/wan/lmc/lmc_media.c | 97 +-
9321 drivers/net/wan/z85230.c | 24 +-
9322 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
9323 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
9324 drivers/pci/proc.c | 9 +
9325 drivers/platform/x86/asus-wmi.c | 12 +
9326 drivers/rtc/rtc-dev.c | 3 +
9327 drivers/scsi/bfa/bfa_fcs.c | 19 +-
9328 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
9329 drivers/scsi/bfa/bfa_modules.h | 12 +-
105ce89b 9330 drivers/scsi/hpsa.h | 40 +-
9c278dac 9331 drivers/staging/lustre/lnet/libcfs/module.c | 10 +-
105ce89b 9332 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
105ce89b
PK
9333 drivers/staging/wilc1000/host_interface.h | 1 +
9334 drivers/staging/wilc1000/wilc_spi.c | 1 +
9335 drivers/tty/serial/uartlite.c | 4 +-
9336 drivers/tty/sysrq.c | 2 +-
9337 drivers/tty/tty_io.c | 4 +
9338 drivers/tty/vt/keyboard.c | 22 +-
9339 drivers/uio/uio.c | 6 +-
9c278dac 9340 drivers/usb/core/devio.c | 9 +-
105ce89b
PK
9341 drivers/usb/core/hub.c | 5 +
9342 drivers/usb/gadget/function/f_uac1.c | 1 +
9343 drivers/usb/gadget/function/u_uac1.c | 1 +
9344 drivers/usb/host/hwa-hc.c | 9 +-
105ce89b
PK
9345 drivers/usb/usbip/vhci_sysfs.c | 2 +-
9346 drivers/video/fbdev/arcfb.c | 2 +-
9347 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
9348 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
9349 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
9350 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
9351 drivers/xen/xenfs/xenstored.c | 5 +
9352 firmware/Makefile | 2 +
9353 firmware/WHENCE | 20 +-
9354 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
9355 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
9356 fs/attr.c | 4 +
9357 fs/autofs4/waitq.c | 9 +
9358 fs/binfmt_aout.c | 7 +
9359 fs/binfmt_elf.c | 40 +-
9360 fs/compat.c | 20 +-
9361 fs/coredump.c | 17 +-
9362 fs/dcache.c | 3 +
9363 fs/debugfs/inode.c | 19 +-
9c278dac 9364 fs/exec.c | 249 +-
105ce89b
PK
9365 fs/ext2/balloc.c | 4 +-
9366 fs/ext2/super.c | 8 +-
9367 fs/ext4/balloc.c | 4 +-
9368 fs/ext4/extents.c | 2 +-
9369 fs/fcntl.c | 4 +
9370 fs/fhandle.c | 3 +-
9371 fs/file.c | 4 +
9372 fs/filesystems.c | 4 +
9373 fs/fs_struct.c | 20 +-
9374 fs/hugetlbfs/inode.c | 5 +-
9375 fs/inode.c | 8 +-
9376 fs/kernfs/dir.c | 6 +
9377 fs/mount.h | 4 +-
9c278dac 9378 fs/namei.c | 292 +-
105ce89b 9379 fs/namespace.c | 24 +
9c278dac
PK
9380 fs/nfsd/nfs2acl.c | 20 +-
9381 fs/nfsd/nfs3acl.c | 16 +-
9382 fs/nfsd/nfs4acl.c | 16 +-
105ce89b
PK
9383 fs/nfsd/nfscache.c | 2 +-
9384 fs/open.c | 38 +
9385 fs/overlayfs/inode.c | 3 +
9386 fs/overlayfs/super.c | 6 +-
9387 fs/pipe.c | 2 +-
9c278dac 9388 fs/posix_acl.c | 61 +-
105ce89b
PK
9389 fs/proc/Kconfig | 10 +-
9390 fs/proc/array.c | 67 +-
9c278dac 9391 fs/proc/base.c | 193 +-
105ce89b
PK
9392 fs/proc/cmdline.c | 4 +
9393 fs/proc/devices.c | 4 +
9394 fs/proc/fd.c | 13 +-
9395 fs/proc/generic.c | 64 +
9396 fs/proc/inode.c | 17 +
9c278dac 9397 fs/proc/internal.h | 18 +-
105ce89b
PK
9398 fs/proc/interrupts.c | 4 +
9399 fs/proc/kcore.c | 3 +
9400 fs/proc/proc_net.c | 31 +
9401 fs/proc/proc_sysctl.c | 52 +-
9402 fs/proc/root.c | 8 +
9403 fs/proc/stat.c | 69 +-
9c278dac
PK
9404 fs/proc/task_mmu.c | 85 +-
9405 fs/proc/task_nommu.c | 2 +-
105ce89b
PK
9406 fs/readdir.c | 19 +
9407 fs/reiserfs/item_ops.c | 24 +-
9408 fs/reiserfs/super.c | 4 +
9409 fs/select.c | 2 +
9c278dac 9410 fs/seq_file.c | 31 +-
105ce89b
PK
9411 fs/stat.c | 20 +-
9412 fs/sysfs/dir.c | 30 +-
9413 fs/utimes.c | 7 +
9414 fs/xattr.c | 26 +-
9c278dac
PK
9415 fs/xfs/xfs_icache.c | 60 +-
9416 fs/xfs/xfs_inode.c | 13 +
105ce89b
PK
9417 grsecurity/Kconfig | 1205 ++++
9418 grsecurity/Makefile | 54 +
9419 grsecurity/gracl.c | 2757 +++++++++
9420 grsecurity/gracl_alloc.c | 105 +
9421 grsecurity/gracl_cap.c | 127 +
9422 grsecurity/gracl_compat.c | 269 +
9423 grsecurity/gracl_fs.c | 448 ++
9c278dac 9424 grsecurity/gracl_ip.c | 387 ++
105ce89b
PK
9425 grsecurity/gracl_learn.c | 207 +
9426 grsecurity/gracl_policy.c | 1784 ++++++
9427 grsecurity/gracl_res.c | 68 +
9c278dac 9428 grsecurity/gracl_segv.c | 306 +
105ce89b
PK
9429 grsecurity/gracl_shm.c | 40 +
9430 grsecurity/grsec_chdir.c | 19 +
9431 grsecurity/grsec_chroot.c | 506 ++
9432 grsecurity/grsec_disabled.c | 445 ++
9433 grsecurity/grsec_exec.c | 189 +
9434 grsecurity/grsec_fifo.c | 26 +
9435 grsecurity/grsec_fork.c | 23 +
9436 grsecurity/grsec_init.c | 294 +
9437 grsecurity/grsec_ipc.c | 48 +
9438 grsecurity/grsec_link.c | 65 +
9439 grsecurity/grsec_log.c | 340 +
9440 grsecurity/grsec_mem.c | 48 +
9441 grsecurity/grsec_mount.c | 65 +
9442 grsecurity/grsec_pax.c | 47 +
9443 grsecurity/grsec_proc.c | 20 +
9444 grsecurity/grsec_ptrace.c | 30 +
9c278dac 9445 grsecurity/grsec_sig.c | 248 +
105ce89b
PK
9446 grsecurity/grsec_sock.c | 244 +
9447 grsecurity/grsec_sysctl.c | 497 ++
9448 grsecurity/grsec_time.c | 16 +
9449 grsecurity/grsec_tpe.c | 78 +
9450 grsecurity/grsec_tty.c | 18 +
9451 grsecurity/grsec_usb.c | 15 +
9c278dac
PK
9452 grsecurity/grsum.c | 56 +
9453 include/drm/drm_modeset_helper_vtables.h | 1 +
105ce89b
PK
9454 include/linux/binfmts.h | 5 +-
9455 include/linux/capability.h | 13 +
9456 include/linux/compiler-gcc.h | 5 +
9457 include/linux/compiler.h | 8 +
9458 include/linux/cred.h | 8 +-
9459 include/linux/dcache.h | 5 +-
9460 include/linux/fs.h | 24 +-
9461 include/linux/fs_struct.h | 2 +-
9462 include/linux/fsnotify.h | 6 +
9463 include/linux/gracl.h | 342 ++
9464 include/linux/gracl_compat.h | 156 +
9465 include/linux/gralloc.h | 9 +
9466 include/linux/grdefs.h | 140 +
9467 include/linux/grinternal.h | 231 +
9468 include/linux/grmsg.h | 120 +
9469 include/linux/grsecurity.h | 259 +
9470 include/linux/grsock.h | 19 +
9471 include/linux/ipc.h | 2 +-
9472 include/linux/ipc_namespace.h | 2 +-
9473 include/linux/kallsyms.h | 18 +-
9474 include/linux/key-type.h | 4 +-
9475 include/linux/kmod.h | 5 +
9476 include/linux/kobject.h | 2 +-
9477 include/linux/lsm_hooks.h | 4 +-
9478 include/linux/mm.h | 12 +
9479 include/linux/mm_types.h | 4 +-
9480 include/linux/module.h | 5 +-
9481 include/linux/mount.h | 2 +-
9482 include/linux/msg.h | 2 +-
9483 include/linux/netfilter/xt_gradm.h | 9 +
9484 include/linux/path.h | 4 +-
9485 include/linux/perf_event.h | 13 +-
9486 include/linux/pid_namespace.h | 2 +-
9487 include/linux/printk.h | 2 +-
9488 include/linux/proc_fs.h | 22 +-
9489 include/linux/proc_ns.h | 2 +-
9490 include/linux/random.h | 2 +-
9491 include/linux/rbtree_augmented.h | 4 +-
9492 include/linux/scatterlist.h | 12 +-
9c278dac 9493 include/linux/sched.h | 135 +-
105ce89b
PK
9494 include/linux/security.h | 1 +
9495 include/linux/sem.h | 2 +-
9496 include/linux/seq_file.h | 5 +
9497 include/linux/shm.h | 6 +-
9498 include/linux/skbuff.h | 3 +
9499 include/linux/slab.h | 9 -
9500 include/linux/sysctl.h | 8 +-
9501 include/linux/thread_info.h | 6 +-
9502 include/linux/tty.h | 2 +-
9503 include/linux/tty_driver.h | 4 +-
9c278dac 9504 include/linux/uidgid.h | 6 +
105ce89b
PK
9505 include/linux/user_namespace.h | 2 +-
9506 include/linux/utsname.h | 2 +-
9507 include/linux/vermagic.h | 16 +-
9508 include/linux/vmalloc.h | 8 +
9509 include/net/af_unix.h | 2 +-
9510 include/net/ip.h | 2 +-
9511 include/net/neighbour.h | 2 +-
9512 include/net/net_namespace.h | 2 +-
105ce89b
PK
9513 include/net/sock.h | 2 +-
9514 include/trace/events/fs.h | 53 +
9515 include/uapi/linux/personality.h | 1 +
9c278dac 9516 init/Kconfig | 5 +-
105ce89b
PK
9517 init/main.c | 46 +-
9518 ipc/mqueue.c | 1 +
9519 ipc/msg.c | 3 +-
9520 ipc/msgutil.c | 4 +-
9521 ipc/sem.c | 3 +-
9522 ipc/shm.c | 26 +-
9523 ipc/util.c | 6 +
9524 kernel/auditsc.c | 2 +-
9525 kernel/bpf/syscall.c | 10 +-
105ce89b
PK
9526 kernel/capability.c | 41 +-
9527 kernel/cgroup.c | 5 +-
9528 kernel/compat.c | 1 +
9529 kernel/configs.c | 11 +
9530 kernel/cred.c | 112 +-
9531 kernel/events/core.c | 14 +-
9532 kernel/exit.c | 10 +-
9c278dac 9533 kernel/fork.c | 92 +-
105ce89b
PK
9534 kernel/futex.c | 4 +-
9535 kernel/kallsyms.c | 9 +
9536 kernel/kcmp.c | 4 +
9537 kernel/kexec_core.c | 2 +-
9538 kernel/kmod.c | 96 +-
9539 kernel/kprobes.c | 9 +-
9540 kernel/ksysfs.c | 2 +
9541 kernel/locking/lockdep_proc.c | 10 +-
9c278dac
PK
9542 kernel/module.c | 108 +-
9543 kernel/panic.c | 6 +-
105ce89b
PK
9544 kernel/pid.c | 18 +-
9545 kernel/power/Kconfig | 2 +
9546 kernel/printk/printk.c | 7 +-
9547 kernel/ptrace.c | 50 +-
9548 kernel/resource.c | 10 +
9c278dac 9549 kernel/sched/core.c | 9 +-
105ce89b
PK
9550 kernel/sched/debug.c | 4 +
9551 kernel/signal.c | 37 +-
9552 kernel/sys.c | 64 +-
9c278dac 9553 kernel/sysctl.c | 174 +-
105ce89b
PK
9554 kernel/taskstats.c | 6 +
9555 kernel/time/posix-timers.c | 8 +
9556 kernel/time/time.c | 5 +
9557 kernel/time/timekeeping.c | 3 +
9558 kernel/time/timer_list.c | 13 +-
9559 kernel/time/timer_stats.c | 10 +-
9c278dac 9560 kernel/trace/Kconfig | 6 +
105ce89b
PK
9561 kernel/trace/trace_syscalls.c | 8 +
9562 kernel/user_namespace.c | 15 +
9c278dac 9563 lib/Kconfig.debug | 13 +-
105ce89b
PK
9564 lib/is_single_threaded.c | 3 +
9565 lib/list_debug.c | 65 +-
9566 lib/nlattr.c | 2 +
9567 lib/rbtree.c | 4 +-
9568 lib/vsprintf.c | 39 +-
9569 localversion-grsec | 1 +
9570 mm/Kconfig | 8 +-
9571 mm/Kconfig.debug | 1 +
9c278dac 9572 mm/filemap.c | 1 +
105ce89b
PK
9573 mm/kmemleak.c | 4 +-
9574 mm/memory.c | 2 +-
9575 mm/mempolicy.c | 12 +-
9576 mm/migrate.c | 3 +-
9577 mm/mlock.c | 11 +-
9c278dac 9578 mm/mmap.c | 124 +-
105ce89b 9579 mm/mprotect.c | 8 +
105ce89b 9580 mm/page_alloc.c | 2 +-
9c278dac 9581 mm/percpu.c | 73 +-
105ce89b
PK
9582 mm/process_vm_access.c | 6 +
9583 mm/shmem.c | 2 +-
9584 mm/slab.c | 14 +-
9585 mm/slab_common.c | 2 +-
9586 mm/slob.c | 12 +
9587 mm/slub.c | 33 +-
105ce89b 9588 mm/util.c | 3 +
9c278dac 9589 mm/vmalloc.c | 84 +-
105ce89b
PK
9590 mm/vmstat.c | 29 +-
9591 net/appletalk/atalk_proc.c | 2 +-
9592 net/atm/lec.c | 6 +-
9593 net/atm/mpoa_caches.c | 43 +-
105ce89b
PK
9594 net/can/bcm.c | 2 +-
9595 net/can/proc.c | 2 +-
9596 net/core/dev_ioctl.c | 7 +-
9597 net/core/filter.c | 8 +-
9598 net/core/net-procfs.c | 17 +-
9599 net/core/pktgen.c | 2 +-
9600 net/core/sock.c | 23 +-
9601 net/core/sysctl_net_core.c | 2 +-
9602 net/decnet/dn_dev.c | 2 +-
9603 net/ipv4/devinet.c | 6 +-
9c278dac 9604 net/ipv4/inet_hashtables.c | 6 +
105ce89b
PK
9605 net/ipv4/ip_input.c | 7 +
9606 net/ipv4/ip_sockglue.c | 3 +-
105ce89b
PK
9607 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
9608 net/ipv4/route.c | 6 +-
9609 net/ipv4/tcp_input.c | 6 +-
9610 net/ipv4/tcp_ipv4.c | 24 +-
9611 net/ipv4/tcp_minisocks.c | 9 +-
9612 net/ipv4/tcp_timer.c | 11 +
9613 net/ipv4/udp.c | 24 +
9614 net/ipv6/addrconf.c | 13 +-
105ce89b
PK
9615 net/ipv6/proc.c | 2 +-
9616 net/ipv6/tcp_ipv6.c | 23 +-
9617 net/ipv6/udp.c | 7 +
9618 net/ipx/ipx_proc.c | 2 +-
9619 net/irda/irproc.c | 2 +-
9620 net/llc/llc_proc.c | 2 +-
9621 net/netfilter/Kconfig | 10 +
9622 net/netfilter/Makefile | 1 +
105ce89b
PK
9623 net/netfilter/xt_gradm.c | 51 +
9624 net/netfilter/xt_hashlimit.c | 4 +-
9625 net/netfilter/xt_recent.c | 2 +-
105ce89b
PK
9626 net/socket.c | 75 +-
9627 net/sunrpc/Kconfig | 1 +
9628 net/sunrpc/cache.c | 2 +-
9629 net/sunrpc/stats.c | 2 +-
9630 net/sysctl_net.c | 2 +-
9631 net/unix/af_unix.c | 52 +-
9632 net/vmw_vsock/vmci_transport_notify.c | 30 +-
9633 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
9634 net/x25/sysctl_net_x25.c | 2 +-
9635 net/x25/x25_proc.c | 2 +-
9c278dac
PK
9636 scripts/Makefile.gcc-plugins | 5 +
9637 scripts/gcc-plugins/.gitignore | 1 +
9638 scripts/gcc-plugins/Makefile | 10 +
9639 scripts/gcc-plugins/gen-random-seed.sh | 8 +
9640 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
9641 .../size_overflow_plugin/size_overflow_hash.data | 724 ++-
105ce89b
PK
9642 scripts/package/Makefile | 2 +-
9643 scripts/package/mkspec | 41 +-
9644 security/Kconfig | 364 +-
9645 security/apparmor/file.c | 4 +-
9646 security/apparmor/lsm.c | 8 +-
9647 security/commoncap.c | 29 +
9648 security/keys/internal.h | 2 +-
9c278dac 9649 security/keys/key.c | 2 +-
105ce89b
PK
9650 security/min_addr.c | 2 +
9651 security/tomoyo/file.c | 12 +-
9652 security/tomoyo/mount.c | 4 +
9653 security/tomoyo/tomoyo.c | 20 +-
9654 security/yama/Kconfig | 2 +-
9655 sound/synth/emux/emux_seq.c | 14 +-
9656 sound/usb/line6/driver.c | 40 +-
9657 sound/usb/line6/toneport.c | 12 +-
9c278dac 9658 521 files changed, 33285 insertions(+), 3355 deletions(-)
105ce89b 9659
9c278dac 9660commit 96b2aa21ce8de62dfa0ee023b2cd20928f5021a1
105ce89b 9661Author: Brad Spengler <spender@grsecurity.net>
9c278dac 9662Date: Sat Jul 2 09:03:17 2016 -0400
105ce89b 9663
9c278dac 9664 Initial commit of pax-linux-4.6.3-test9.patch
105ce89b 9665
9c278dac 9666 .gitignore | 1 +
105ce89b
PK
9667 Documentation/dontdiff | 46 +-
9668 Documentation/kbuild/makefiles.txt | 39 +-
9669 Documentation/kernel-parameters.txt | 28 +
9c278dac
PK
9670 Makefile | 20 +-
9671 arch/Kconfig | 14 +
105ce89b
PK
9672 arch/alpha/include/asm/atomic.h | 10 +
9673 arch/alpha/include/asm/elf.h | 7 +
9674 arch/alpha/include/asm/pgalloc.h | 6 +
9675 arch/alpha/include/asm/pgtable.h | 11 +
9676 arch/alpha/kernel/module.c | 2 +-
9677 arch/alpha/kernel/osf_sys.c | 8 +-
9678 arch/alpha/mm/fault.c | 141 +-
9c278dac
PK
9679 arch/arm/Kconfig | 6 +-
9680 arch/arm/boot/compressed/Makefile | 2 +
105ce89b 9681 arch/arm/include/asm/atomic.h | 323 +-
9c278dac 9682 arch/arm/include/asm/cache.h | 4 +-
105ce89b
PK
9683 arch/arm/include/asm/cacheflush.h | 2 +-
9684 arch/arm/include/asm/checksum.h | 14 +-
9685 arch/arm/include/asm/cmpxchg.h | 4 +
9686 arch/arm/include/asm/cpuidle.h | 2 +-
9687 arch/arm/include/asm/domain.h | 42 +-
9688 arch/arm/include/asm/elf.h | 9 +-
9689 arch/arm/include/asm/fncpy.h | 2 +
9690 arch/arm/include/asm/futex.h | 1 +
9691 arch/arm/include/asm/kmap_types.h | 2 +-
9692 arch/arm/include/asm/mach/dma.h | 2 +-
9693 arch/arm/include/asm/mach/map.h | 16 +-
9694 arch/arm/include/asm/outercache.h | 2 +-
9695 arch/arm/include/asm/page.h | 3 +-
9696 arch/arm/include/asm/pgalloc.h | 20 +
9697 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
9698 arch/arm/include/asm/pgtable-2level.h | 3 +
9699 arch/arm/include/asm/pgtable-3level.h | 3 +
9700 arch/arm/include/asm/pgtable.h | 54 +-
9701 arch/arm/include/asm/smp.h | 2 +-
9c278dac 9702 arch/arm/include/asm/string.h | 10 +-
105ce89b
PK
9703 arch/arm/include/asm/thread_info.h | 3 +
9704 arch/arm/include/asm/tls.h | 3 +
9705 arch/arm/include/asm/uaccess.h | 113 +-
9706 arch/arm/include/uapi/asm/ptrace.h | 2 +-
9707 arch/arm/kernel/armksyms.c | 2 +-
9708 arch/arm/kernel/cpuidle.c | 2 +-
9709 arch/arm/kernel/entry-armv.S | 109 +-
9710 arch/arm/kernel/entry-common.S | 40 +-
9711 arch/arm/kernel/entry-header.S | 55 +
9712 arch/arm/kernel/fiq.c | 3 +
9713 arch/arm/kernel/module-plts.c | 7 +-
9714 arch/arm/kernel/module.c | 38 +-
9715 arch/arm/kernel/patch.c | 2 +
9c278dac 9716 arch/arm/kernel/process.c | 86 +-
105ce89b
PK
9717 arch/arm/kernel/reboot.c | 1 +
9718 arch/arm/kernel/setup.c | 20 +-
9719 arch/arm/kernel/signal.c | 35 +-
9720 arch/arm/kernel/smp.c | 2 +-
9721 arch/arm/kernel/tcm.c | 4 +-
9722 arch/arm/kernel/vmlinux.lds.S | 6 +-
9723 arch/arm/kvm/arm.c | 8 +-
9724 arch/arm/lib/copy_page.S | 1 +
9725 arch/arm/lib/csumpartialcopyuser.S | 4 +-
9726 arch/arm/lib/delay.c | 2 +-
9727 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
9728 arch/arm/mach-exynos/suspend.c | 6 +-
9729 arch/arm/mach-mvebu/coherency.c | 4 +-
9730 arch/arm/mach-omap2/board-n8x0.c | 2 +-
9731 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
9732 arch/arm/mach-omap2/omap-smp.c | 1 +
9733 arch/arm/mach-omap2/omap_device.c | 4 +-
9734 arch/arm/mach-omap2/omap_device.h | 4 +-
9735 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
9736 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
9737 arch/arm/mach-omap2/wd_timer.c | 6 +-
9738 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
9739 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
9740 arch/arm/mach-tegra/irq.c | 1 +
9741 arch/arm/mach-ux500/pm.c | 1 +
9742 arch/arm/mach-zynq/platsmp.c | 1 +
9743 arch/arm/mm/Kconfig | 6 +-
9744 arch/arm/mm/cache-l2x0.c | 2 +-
9745 arch/arm/mm/context.c | 10 +-
9c278dac 9746 arch/arm/mm/fault.c | 160 +
105ce89b
PK
9747 arch/arm/mm/fault.h | 12 +
9748 arch/arm/mm/init.c | 39 +
9749 arch/arm/mm/ioremap.c | 4 +-
9750 arch/arm/mm/mmap.c | 36 +-
9751 arch/arm/mm/mmu.c | 162 +-
9752 arch/arm/net/bpf_jit_32.c | 3 +
9753 arch/arm/plat-iop/setup.c | 2 +-
9754 arch/arm/plat-omap/sram.c | 2 +
9c278dac 9755 arch/arm64/Kconfig | 1 +
105ce89b
PK
9756 arch/arm64/include/asm/atomic.h | 10 +
9757 arch/arm64/include/asm/percpu.h | 8 +-
9758 arch/arm64/include/asm/pgalloc.h | 5 +
9c278dac 9759 arch/arm64/include/asm/string.h | 22 +-
105ce89b
PK
9760 arch/arm64/include/asm/uaccess.h | 1 +
9761 arch/arm64/mm/dma-mapping.c | 2 +-
9762 arch/avr32/include/asm/elf.h | 8 +-
9763 arch/avr32/include/asm/kmap_types.h | 4 +-
9764 arch/avr32/mm/fault.c | 27 +
9765 arch/frv/include/asm/atomic.h | 10 +
9766 arch/frv/include/asm/kmap_types.h | 2 +-
9767 arch/frv/mm/elf-fdpic.c | 3 +-
9768 arch/ia64/Makefile | 1 +
9769 arch/ia64/include/asm/atomic.h | 10 +
9770 arch/ia64/include/asm/elf.h | 7 +
9771 arch/ia64/include/asm/pgalloc.h | 12 +
9772 arch/ia64/include/asm/pgtable.h | 13 +-
9773 arch/ia64/include/asm/spinlock.h | 2 +-
9774 arch/ia64/include/asm/uaccess.h | 27 +-
9775 arch/ia64/kernel/module.c | 20 +-
9776 arch/ia64/kernel/palinfo.c | 2 +-
9777 arch/ia64/kernel/sys_ia64.c | 7 +
9778 arch/ia64/kernel/vmlinux.lds.S | 2 +-
9779 arch/ia64/mm/fault.c | 32 +-
9780 arch/ia64/mm/init.c | 15 +-
9781 arch/m32r/lib/usercopy.c | 6 +
9c278dac 9782 arch/mips/Kconfig | 1 +
105ce89b
PK
9783 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
9784 arch/mips/include/asm/atomic.h | 372 +-
9785 arch/mips/include/asm/cache.h | 3 +-
9786 arch/mips/include/asm/elf.h | 7 +
9787 arch/mips/include/asm/exec.h | 2 +-
9788 arch/mips/include/asm/hw_irq.h | 2 +-
9789 arch/mips/include/asm/local.h | 57 +
9790 arch/mips/include/asm/page.h | 2 +-
9791 arch/mips/include/asm/pgalloc.h | 5 +
9792 arch/mips/include/asm/pgtable.h | 3 +
9793 arch/mips/include/asm/uaccess.h | 1 +
9794 arch/mips/kernel/binfmt_elfn32.c | 7 +
9795 arch/mips/kernel/binfmt_elfo32.c | 7 +
9796 arch/mips/kernel/irq-gt641xx.c | 2 +-
9797 arch/mips/kernel/irq.c | 6 +-
9798 arch/mips/kernel/pm-cps.c | 2 +-
9799 arch/mips/kernel/process.c | 12 -
9800 arch/mips/kernel/sync-r4k.c | 24 +-
9801 arch/mips/kernel/traps.c | 13 +-
9802 arch/mips/lib/ashldi3.c | 21 +-
9803 arch/mips/lib/ashrdi3.c | 19 +-
9804 arch/mips/lib/libgcc.h | 12 +-
9805 arch/mips/mm/fault.c | 25 +
9806 arch/mips/mm/init.c | 4 +-
9c278dac 9807 arch/mips/mm/mmap.c | 24 +-
105ce89b
PK
9808 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
9809 arch/mips/sni/rm200.c | 2 +-
9810 arch/mips/vr41xx/common/icu.c | 2 +-
9811 arch/mips/vr41xx/common/irq.c | 4 +-
9812 arch/parisc/include/asm/atomic.h | 10 +
9813 arch/parisc/include/asm/elf.h | 7 +
9814 arch/parisc/include/asm/pgalloc.h | 6 +
9815 arch/parisc/include/asm/pgtable.h | 11 +
9816 arch/parisc/include/asm/uaccess.h | 4 +-
9817 arch/parisc/kernel/module.c | 26 +-
9818 arch/parisc/kernel/sys_parisc.c | 15 +
9819 arch/parisc/kernel/traps.c | 4 +-
9820 arch/parisc/mm/fault.c | 140 +-
9c278dac
PK
9821 arch/powerpc/Kconfig | 1 +
9822 arch/powerpc/include/asm/atomic.h | 317 +-
105ce89b
PK
9823 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
9824 arch/powerpc/include/asm/elf.h | 12 +
9825 arch/powerpc/include/asm/exec.h | 2 +-
9826 arch/powerpc/include/asm/kmap_types.h | 2 +-
9827 arch/powerpc/include/asm/local.h | 46 +
9828 arch/powerpc/include/asm/mman.h | 2 +-
9829 arch/powerpc/include/asm/page.h | 8 +-
9830 arch/powerpc/include/asm/page_64.h | 7 +-
9c278dac 9831 arch/powerpc/include/asm/pgalloc-64.h | 11 +
105ce89b
PK
9832 arch/powerpc/include/asm/pgtable.h | 1 +
9833 arch/powerpc/include/asm/reg.h | 1 +
9834 arch/powerpc/include/asm/smp.h | 2 +-
9835 arch/powerpc/include/asm/spinlock.h | 42 +-
9c278dac 9836 arch/powerpc/include/asm/string.h | 18 +-
105ce89b
PK
9837 arch/powerpc/include/asm/uaccess.h | 141 +-
9838 arch/powerpc/kernel/Makefile | 5 +
9839 arch/powerpc/kernel/exceptions-64e.S | 4 +-
9840 arch/powerpc/kernel/exceptions-64s.S | 2 +-
9841 arch/powerpc/kernel/module_32.c | 15 +-
9c278dac 9842 arch/powerpc/kernel/process.c | 7 -
105ce89b
PK
9843 arch/powerpc/kernel/signal_32.c | 2 +-
9844 arch/powerpc/kernel/signal_64.c | 2 +-
9845 arch/powerpc/kernel/traps.c | 21 +
9846 arch/powerpc/kernel/vdso.c | 5 +-
9847 arch/powerpc/lib/usercopy_64.c | 18 -
9848 arch/powerpc/mm/fault.c | 56 +-
9849 arch/powerpc/mm/mmap.c | 16 +
9850 arch/powerpc/mm/slice.c | 21 +-
9851 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
9852 arch/s390/include/asm/atomic.h | 10 +
9853 arch/s390/include/asm/elf.h | 7 +
9854 arch/s390/include/asm/exec.h | 2 +-
9855 arch/s390/include/asm/uaccess.h | 13 +-
9856 arch/s390/kernel/module.c | 22 +-
9c278dac 9857 arch/s390/kernel/process.c | 7 -
105ce89b
PK
9858 arch/s390/mm/mmap.c | 22 +-
9859 arch/score/include/asm/exec.h | 2 +-
9860 arch/score/kernel/process.c | 5 -
9861 arch/sh/mm/mmap.c | 28 +-
9c278dac 9862 arch/sparc/Kconfig | 1 +
105ce89b
PK
9863 arch/sparc/include/asm/atomic_64.h | 110 +-
9864 arch/sparc/include/asm/cache.h | 2 +-
9865 arch/sparc/include/asm/elf_32.h | 7 +
9866 arch/sparc/include/asm/elf_64.h | 7 +
9867 arch/sparc/include/asm/pgalloc_32.h | 1 +
9868 arch/sparc/include/asm/pgalloc_64.h | 1 +
9869 arch/sparc/include/asm/pgtable.h | 4 +
9870 arch/sparc/include/asm/pgtable_32.h | 15 +-
9871 arch/sparc/include/asm/pgtsrmmu.h | 5 +
9872 arch/sparc/include/asm/setup.h | 4 +-
9873 arch/sparc/include/asm/spinlock_64.h | 35 +-
9874 arch/sparc/include/asm/thread_info_32.h | 1 +
9875 arch/sparc/include/asm/thread_info_64.h | 2 +
9876 arch/sparc/include/asm/uaccess.h | 1 +
9877 arch/sparc/include/asm/uaccess_32.h | 28 +-
9878 arch/sparc/include/asm/uaccess_64.h | 24 +-
9879 arch/sparc/kernel/Makefile | 2 +-
9880 arch/sparc/kernel/prom_common.c | 2 +-
9881 arch/sparc/kernel/smp_64.c | 8 +-
9882 arch/sparc/kernel/sys_sparc_32.c | 2 +-
9883 arch/sparc/kernel/sys_sparc_64.c | 58 +-
9884 arch/sparc/kernel/traps_64.c | 27 +-
9885 arch/sparc/lib/Makefile | 2 +-
9886 arch/sparc/lib/atomic_64.S | 57 +-
9887 arch/sparc/lib/ksyms.c | 6 +-
9888 arch/sparc/mm/Makefile | 2 +-
9889 arch/sparc/mm/fault_32.c | 292 +
9890 arch/sparc/mm/fault_64.c | 486 +
9891 arch/sparc/mm/hugetlbpage.c | 30 +-
9892 arch/sparc/mm/init_64.c | 10 +-
9893 arch/tile/include/asm/atomic_64.h | 10 +
9894 arch/tile/include/asm/uaccess.h | 4 +-
9c278dac 9895 arch/um/Makefile | 2 +
105ce89b
PK
9896 arch/um/include/asm/kmap_types.h | 2 +-
9897 arch/um/include/asm/page.h | 3 +
9898 arch/um/include/asm/pgtable-3level.h | 1 +
9899 arch/um/kernel/process.c | 16 -
9c278dac 9900 arch/x86/Kconfig | 33 +-
105ce89b 9901 arch/x86/Kconfig.cpu | 6 +-
9c278dac 9902 arch/x86/Kconfig.debug | 3 +-
105ce89b 9903 arch/x86/Makefile | 13 +-
105ce89b
PK
9904 arch/x86/boot/bitops.h | 4 +-
9905 arch/x86/boot/boot.h | 2 +-
9c278dac 9906 arch/x86/boot/compressed/Makefile | 17 +
105ce89b
PK
9907 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
9908 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
9909 arch/x86/boot/compressed/head_32.S | 4 +-
9910 arch/x86/boot/compressed/head_64.S | 12 +-
9911 arch/x86/boot/compressed/misc.c | 11 +-
9912 arch/x86/boot/cpucheck.c | 16 +-
9913 arch/x86/boot/header.S | 6 +-
9914 arch/x86/boot/memory.c | 2 +-
9915 arch/x86/boot/video-vesa.c | 1 +
9916 arch/x86/boot/video.c | 2 +-
9917 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
9c278dac 9918 arch/x86/crypto/aesni-intel_asm.S | 116 +-
105ce89b
PK
9919 arch/x86/crypto/aesni-intel_glue.c | 4 +-
9920 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
9921 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
9922 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
9923 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
9924 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
9925 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
9926 arch/x86/crypto/camellia_glue.c | 8 +-
9927 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
9928 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
9929 arch/x86/crypto/cast6_avx_glue.c | 16 +-
9930 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
9931 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
9932 arch/x86/crypto/glue_helper.c | 2 +-
9933 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
9934 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
9935 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
9936 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
9937 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
9938 arch/x86/crypto/serpent_avx_glue.c | 18 +-
9939 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
9c278dac
PK
9940 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
9941 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
105ce89b
PK
9942 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
9943 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
9944 arch/x86/crypto/sha256-avx-asm.S | 5 +-
9945 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
9946 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
9c278dac 9947 arch/x86/crypto/sha256_ni_asm.S | 2 +-
105ce89b
PK
9948 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
9949 arch/x86/crypto/sha512-avx-asm.S | 5 +-
9950 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
9951 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
9952 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
9953 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
9c278dac 9954 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
105ce89b
PK
9955 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
9956 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
9957 arch/x86/crypto/twofish_avx_glue.c | 21 +-
9958 arch/x86/crypto/twofish_glue.c | 4 +-
9959 arch/x86/crypto/twofish_glue_3way.c | 12 +-
9960 arch/x86/entry/Makefile | 2 +
9961 arch/x86/entry/calling.h | 86 +-
9c278dac
PK
9962 arch/x86/entry/common.c | 89 +-
9963 arch/x86/entry/entry_32.S | 330 +-
9964 arch/x86/entry/entry_64.S | 600 +-
105ce89b
PK
9965 arch/x86/entry/entry_64_compat.S | 115 +-
9966 arch/x86/entry/thunk_64.S | 2 +
9967 arch/x86/entry/vdso/Makefile | 5 +-
9968 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
9c278dac
PK
9969 arch/x86/entry/vdso/vdso2c.h | 4 +-
9970 arch/x86/entry/vdso/vma.c | 42 +-
105ce89b
PK
9971 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
9972 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
9c278dac
PK
9973 arch/x86/events/amd/iommu.c | 8 +-
9974 arch/x86/events/core.c | 8 +-
9975 arch/x86/events/intel/bts.c | 6 +-
9976 arch/x86/events/intel/core.c | 34 +-
9977 arch/x86/events/intel/cqm.c | 14 +-
9978 arch/x86/events/intel/cstate.c | 6 +-
9979 arch/x86/events/intel/ds.c | 7 +-
9980 arch/x86/events/intel/lbr.c | 4 +-
9981 arch/x86/events/intel/pt.c | 44 +-
9982 arch/x86/events/intel/rapl.c | 8 +-
9983 arch/x86/events/intel/uncore.c | 6 +-
9984 arch/x86/events/intel/uncore.h | 14 +-
9985 arch/x86/events/perf_event.h | 2 +-
105ce89b
PK
9986 arch/x86/ia32/ia32_signal.c | 23 +-
9987 arch/x86/ia32/sys_ia32.c | 42 +-
9c278dac 9988 arch/x86/include/asm/alternative-asm.h | 43 +-
105ce89b
PK
9989 arch/x86/include/asm/alternative.h | 4 +-
9990 arch/x86/include/asm/apic.h | 2 +-
9991 arch/x86/include/asm/apm.h | 4 +-
9992 arch/x86/include/asm/atomic.h | 230 +-
9c278dac
PK
9993 arch/x86/include/asm/atomic64_32.h | 119 +
9994 arch/x86/include/asm/atomic64_64.h | 169 +-
105ce89b
PK
9995 arch/x86/include/asm/bitops.h | 18 +-
9996 arch/x86/include/asm/boot.h | 2 +-
9c278dac 9997 arch/x86/include/asm/cache.h | 4 +-
105ce89b
PK
9998 arch/x86/include/asm/checksum_32.h | 12 +-
9999 arch/x86/include/asm/cmpxchg.h | 39 +
10000 arch/x86/include/asm/compat.h | 4 +
9c278dac
PK
10001 arch/x86/include/asm/cpufeature.h | 2 +-
10002 arch/x86/include/asm/cpufeatures.h | 5 +-
105ce89b
PK
10003 arch/x86/include/asm/crypto/camellia.h | 30 +-
10004 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
10005 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
10006 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
10007 arch/x86/include/asm/crypto/twofish.h | 10 +-
10008 arch/x86/include/asm/desc.h | 78 +-
10009 arch/x86/include/asm/desc_defs.h | 6 +
10010 arch/x86/include/asm/div64.h | 2 +-
10011 arch/x86/include/asm/dma.h | 2 +
10012 arch/x86/include/asm/elf.h | 33 +-
10013 arch/x86/include/asm/emergency-restart.h | 2 +-
9c278dac 10014 arch/x86/include/asm/fixmap.h | 2 +-
105ce89b
PK
10015 arch/x86/include/asm/fpu/internal.h | 38 +-
10016 arch/x86/include/asm/fpu/types.h | 5 +-
10017 arch/x86/include/asm/futex.h | 14 +-
10018 arch/x86/include/asm/hw_irq.h | 4 +-
10019 arch/x86/include/asm/hypervisor.h | 2 +-
10020 arch/x86/include/asm/i8259.h | 2 +-
10021 arch/x86/include/asm/io.h | 22 +-
10022 arch/x86/include/asm/irqflags.h | 5 +
10023 arch/x86/include/asm/kprobes.h | 9 +-
10024 arch/x86/include/asm/kvm_emulate.h | 7 +-
10025 arch/x86/include/asm/local.h | 106 +-
10026 arch/x86/include/asm/mman.h | 15 +
10027 arch/x86/include/asm/mmu.h | 14 +-
10028 arch/x86/include/asm/mmu_context.h | 133 +-
10029 arch/x86/include/asm/module.h | 23 +-
10030 arch/x86/include/asm/nmi.h | 19 +-
10031 arch/x86/include/asm/page.h | 1 +
10032 arch/x86/include/asm/page_32.h | 12 +-
10033 arch/x86/include/asm/page_64.h | 14 +-
10034 arch/x86/include/asm/paravirt.h | 46 +-
10035 arch/x86/include/asm/paravirt_types.h | 13 +-
10036 arch/x86/include/asm/pgalloc.h | 23 +
10037 arch/x86/include/asm/pgtable-2level.h | 2 +
10038 arch/x86/include/asm/pgtable-3level.h | 7 +
10039 arch/x86/include/asm/pgtable.h | 126 +-
10040 arch/x86/include/asm/pgtable_32.h | 14 +-
10041 arch/x86/include/asm/pgtable_32_types.h | 24 +-
10042 arch/x86/include/asm/pgtable_64.h | 23 +-
10043 arch/x86/include/asm/pgtable_64_types.h | 5 +
10044 arch/x86/include/asm/pgtable_types.h | 27 +-
10045 arch/x86/include/asm/pmem.h | 2 +-
10046 arch/x86/include/asm/preempt.h | 2 +-
10047 arch/x86/include/asm/processor.h | 57 +-
10048 arch/x86/include/asm/ptrace.h | 15 +-
10049 arch/x86/include/asm/realmode.h | 4 +-
10050 arch/x86/include/asm/reboot.h | 10 +-
10051 arch/x86/include/asm/rmwcc.h | 84 +-
10052 arch/x86/include/asm/rwsem.h | 60 +-
10053 arch/x86/include/asm/segment.h | 27 +-
10054 arch/x86/include/asm/smap.h | 43 +
10055 arch/x86/include/asm/smp.h | 14 +-
10056 arch/x86/include/asm/stackprotector.h | 4 +-
10057 arch/x86/include/asm/stacktrace.h | 34 +-
9c278dac
PK
10058 arch/x86/include/asm/string_32.h | 20 +-
10059 arch/x86/include/asm/string_64.h | 16 +-
105ce89b
PK
10060 arch/x86/include/asm/switch_to.h | 4 +-
10061 arch/x86/include/asm/sys_ia32.h | 6 +-
9c278dac 10062 arch/x86/include/asm/thread_info.h | 54 +-
105ce89b
PK
10063 arch/x86/include/asm/tlbflush.h | 77 +-
10064 arch/x86/include/asm/traps.h | 4 +-
10065 arch/x86/include/asm/uaccess.h | 210 +-
10066 arch/x86/include/asm/uaccess_32.h | 28 +-
10067 arch/x86/include/asm/uaccess_64.h | 169 +-
10068 arch/x86/include/asm/word-at-a-time.h | 2 +-
10069 arch/x86/include/asm/x86_init.h | 10 +-
10070 arch/x86/include/asm/xen/page.h | 2 +-
10071 arch/x86/include/uapi/asm/e820.h | 2 +-
10072 arch/x86/kernel/Makefile | 2 +-
10073 arch/x86/kernel/acpi/boot.c | 4 +-
10074 arch/x86/kernel/acpi/sleep.c | 4 +
10075 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
10076 arch/x86/kernel/alternative.c | 124 +-
10077 arch/x86/kernel/apic/apic.c | 4 +-
10078 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
10079 arch/x86/kernel/apic/apic_noop.c | 2 +-
10080 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
10081 arch/x86/kernel/apic/io_apic.c | 10 +-
10082 arch/x86/kernel/apic/msi.c | 2 +-
10083 arch/x86/kernel/apic/probe_32.c | 4 +-
10084 arch/x86/kernel/apic/vector.c | 2 +
10085 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
10086 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
10087 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
10088 arch/x86/kernel/apm_32.c | 21 +-
9c278dac 10089 arch/x86/kernel/asm-offsets.c | 22 +
105ce89b
PK
10090 arch/x86/kernel/cpu/Makefile | 4 -
10091 arch/x86/kernel/cpu/amd.c | 2 +-
10092 arch/x86/kernel/cpu/bugs_64.c | 2 +
10093 arch/x86/kernel/cpu/common.c | 202 +-
10094 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
10095 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
10096 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
10097 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
10098 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
10099 arch/x86/kernel/cpu/mshyperv.c | 2 +-
10100 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
10101 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
10102 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
105ce89b
PK
10103 arch/x86/kernel/cpu/vmware.c | 2 +-
10104 arch/x86/kernel/crash_dump_64.c | 2 +-
10105 arch/x86/kernel/doublefault.c | 8 +-
10106 arch/x86/kernel/dumpstack.c | 24 +-
10107 arch/x86/kernel/dumpstack_32.c | 25 +-
10108 arch/x86/kernel/dumpstack_64.c | 72 +-
10109 arch/x86/kernel/e820.c | 4 +-
10110 arch/x86/kernel/early_printk.c | 1 +
10111 arch/x86/kernel/espfix_64.c | 44 +-
9c278dac 10112 arch/x86/kernel/fpu/core.c | 30 +-
105ce89b
PK
10113 arch/x86/kernel/fpu/init.c | 49 +-
10114 arch/x86/kernel/fpu/regset.c | 22 +-
10115 arch/x86/kernel/fpu/signal.c | 20 +-
9c278dac 10116 arch/x86/kernel/fpu/xstate.c | 12 +-
105ce89b
PK
10117 arch/x86/kernel/ftrace.c | 18 +-
10118 arch/x86/kernel/head64.c | 14 +-
9c278dac
PK
10119 arch/x86/kernel/head_32.S | 240 +-
10120 arch/x86/kernel/head_64.S | 182 +-
105ce89b
PK
10121 arch/x86/kernel/i386_ksyms_32.c | 12 +
10122 arch/x86/kernel/i8259.c | 10 +-
10123 arch/x86/kernel/io_delay.c | 2 +-
10124 arch/x86/kernel/ioport.c | 2 +-
10125 arch/x86/kernel/irq.c | 8 +-
10126 arch/x86/kernel/irq_32.c | 45 +-
10127 arch/x86/kernel/jump_label.c | 10 +-
10128 arch/x86/kernel/kgdb.c | 21 +-
10129 arch/x86/kernel/kprobes/core.c | 28 +-
10130 arch/x86/kernel/kprobes/opt.c | 16 +-
10131 arch/x86/kernel/ksysfs.c | 2 +-
10132 arch/x86/kernel/kvm.c | 2 +-
10133 arch/x86/kernel/kvmclock.c | 20 +-
10134 arch/x86/kernel/ldt.c | 25 +
10135 arch/x86/kernel/livepatch.c | 9 +-
10136 arch/x86/kernel/machine_kexec_32.c | 6 +-
10137 arch/x86/kernel/mcount_64.S | 21 +-
10138 arch/x86/kernel/module.c | 78 +-
10139 arch/x86/kernel/msr.c | 2 +-
10140 arch/x86/kernel/nmi.c | 34 +-
10141 arch/x86/kernel/nmi_selftest.c | 4 +-
9c278dac
PK
10142 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
10143 arch/x86/kernel/paravirt.c | 133 +-
105ce89b
PK
10144 arch/x86/kernel/paravirt_patch_64.c | 8 +
10145 arch/x86/kernel/pci-calgary_64.c | 2 +-
10146 arch/x86/kernel/pci-iommu_table.c | 2 +-
10147 arch/x86/kernel/pci-swiotlb.c | 2 +-
10148 arch/x86/kernel/process.c | 80 +-
10149 arch/x86/kernel/process_32.c | 29 +-
10150 arch/x86/kernel/process_64.c | 14 +-
10151 arch/x86/kernel/ptrace.c | 20 +-
10152 arch/x86/kernel/pvclock.c | 8 +-
10153 arch/x86/kernel/reboot.c | 44 +-
10154 arch/x86/kernel/reboot_fixups_32.c | 2 +-
10155 arch/x86/kernel/relocate_kernel_64.S | 3 +-
10156 arch/x86/kernel/setup.c | 29 +-
10157 arch/x86/kernel/setup_percpu.c | 29 +-
10158 arch/x86/kernel/signal.c | 17 +-
10159 arch/x86/kernel/smp.c | 2 +-
10160 arch/x86/kernel/smpboot.c | 29 +-
10161 arch/x86/kernel/step.c | 6 +-
10162 arch/x86/kernel/sys_i386_32.c | 184 +
10163 arch/x86/kernel/sys_x86_64.c | 28 +-
10164 arch/x86/kernel/tboot.c | 22 +-
10165 arch/x86/kernel/time.c | 8 +-
10166 arch/x86/kernel/tls.c | 7 +-
10167 arch/x86/kernel/tracepoint.c | 4 +-
9c278dac 10168 arch/x86/kernel/traps.c | 66 +-
105ce89b
PK
10169 arch/x86/kernel/tsc.c | 2 +-
10170 arch/x86/kernel/uprobes.c | 4 +-
10171 arch/x86/kernel/vm86_32.c | 6 +-
9c278dac 10172 arch/x86/kernel/vmlinux.lds.S | 144 +-
105ce89b
PK
10173 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
10174 arch/x86/kernel/x86_init.c | 6 +-
10175 arch/x86/kvm/cpuid.c | 21 +-
10176 arch/x86/kvm/emulate.c | 20 +-
10177 arch/x86/kvm/i8259.c | 10 +-
10178 arch/x86/kvm/ioapic.c | 2 +
10179 arch/x86/kvm/lapic.c | 2 +-
10180 arch/x86/kvm/paging_tmpl.h | 2 +-
10181 arch/x86/kvm/svm.c | 10 +-
10182 arch/x86/kvm/vmx.c | 60 +-
10183 arch/x86/kvm/x86.c | 44 +-
10184 arch/x86/lguest/boot.c | 3 +-
10185 arch/x86/lib/atomic64_386_32.S | 164 +
10186 arch/x86/lib/atomic64_cx8_32.S | 98 +-
10187 arch/x86/lib/checksum_32.S | 99 +-
10188 arch/x86/lib/clear_page_64.S | 3 +
10189 arch/x86/lib/cmpxchg16b_emu.S | 3 +
10190 arch/x86/lib/copy_page_64.S | 14 +-
10191 arch/x86/lib/copy_user_64.S | 66 +-
10192 arch/x86/lib/csum-copy_64.S | 14 +-
10193 arch/x86/lib/csum-wrappers_64.c | 8 +-
10194 arch/x86/lib/getuser.S | 74 +-
10195 arch/x86/lib/insn.c | 8 +-
10196 arch/x86/lib/iomap_copy_64.S | 2 +
10197 arch/x86/lib/memcpy_64.S | 6 +
10198 arch/x86/lib/memmove_64.S | 3 +-
10199 arch/x86/lib/memset_64.S | 3 +
10200 arch/x86/lib/mmx_32.c | 243 +-
10201 arch/x86/lib/msr-reg.S | 2 +
10202 arch/x86/lib/putuser.S | 87 +-
9c278dac 10203 arch/x86/lib/rwsem.S | 4 +
105ce89b
PK
10204 arch/x86/lib/usercopy_32.c | 359 +-
10205 arch/x86/lib/usercopy_64.c | 22 +-
10206 arch/x86/math-emu/fpu_aux.c | 2 +-
10207 arch/x86/math-emu/fpu_entry.c | 4 +-
9c278dac 10208 arch/x86/math-emu/fpu_etc.c | 9 +-
105ce89b 10209 arch/x86/math-emu/fpu_system.h | 2 +-
9c278dac
PK
10210 arch/x86/math-emu/fpu_trig.c | 13 +-
10211 arch/x86/math-emu/reg_constant.c | 7 +-
10212 arch/x86/mm/Makefile | 3 +
10213 arch/x86/mm/extable.c | 20 +-
10214 arch/x86/mm/fault.c | 573 +-
105ce89b
PK
10215 arch/x86/mm/gup.c | 6 +-
10216 arch/x86/mm/highmem_32.c | 6 +
10217 arch/x86/mm/hugetlbpage.c | 24 +-
9c278dac
PK
10218 arch/x86/mm/init.c | 19 +-
10219 arch/x86/mm/init_32.c | 157 +-
10220 arch/x86/mm/init_64.c | 100 +-
105ce89b
PK
10221 arch/x86/mm/iomap_32.c | 4 +
10222 arch/x86/mm/ioremap.c | 52 +-
10223 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
9c278dac 10224 arch/x86/mm/mmap.c | 46 +-
105ce89b
PK
10225 arch/x86/mm/mmio-mod.c | 10 +-
10226 arch/x86/mm/mpx.c | 6 +-
10227 arch/x86/mm/numa.c | 2 +-
9c278dac 10228 arch/x86/mm/pageattr.c | 36 +-
105ce89b
PK
10229 arch/x86/mm/pat.c | 12 +-
10230 arch/x86/mm/pat_rbtree.c | 2 +-
10231 arch/x86/mm/pf_in.c | 10 +-
9c278dac 10232 arch/x86/mm/pgtable.c | 211 +-
105ce89b
PK
10233 arch/x86/mm/pgtable_32.c | 3 +
10234 arch/x86/mm/setup_nx.c | 7 +
10235 arch/x86/mm/tlb.c | 4 +
10236 arch/x86/mm/uderef_64.c | 37 +
10237 arch/x86/net/bpf_jit.S | 11 +
10238 arch/x86/net/bpf_jit_comp.c | 13 +-
10239 arch/x86/oprofile/backtrace.c | 6 +-
10240 arch/x86/oprofile/nmi_int.c | 10 +-
10241 arch/x86/oprofile/op_model_amd.c | 8 +-
10242 arch/x86/oprofile/op_model_ppro.c | 7 +-
10243 arch/x86/oprofile/op_x86_model.h | 2 +-
10244 arch/x86/pci/intel_mid_pci.c | 2 +-
10245 arch/x86/pci/irq.c | 8 +-
10246 arch/x86/pci/pcbios.c | 112 +-
10247 arch/x86/pci/vmd.c | 4 +-
10248 arch/x86/platform/efi/efi_32.c | 24 +
10249 arch/x86/platform/efi/efi_64.c | 26 +-
10250 arch/x86/platform/efi/efi_stub_32.S | 64 +-
10251 arch/x86/platform/efi/efi_stub_64.S | 2 +
10252 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
10253 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
10254 arch/x86/platform/intel-mid/mfld.c | 4 +-
10255 arch/x86/platform/intel-mid/mrfl.c | 2 +-
10256 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
10257 arch/x86/platform/olpc/olpc_dt.c | 2 +-
10258 arch/x86/power/cpu.c | 11 +-
10259 arch/x86/realmode/init.c | 10 +-
105ce89b
PK
10260 arch/x86/realmode/rm/header.S | 4 +-
10261 arch/x86/realmode/rm/reboot.S | 4 +
10262 arch/x86/realmode/rm/trampoline_32.S | 12 +-
10263 arch/x86/realmode/rm/trampoline_64.S | 3 +-
10264 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
10265 arch/x86/tools/Makefile | 2 +-
10266 arch/x86/tools/relocs.c | 97 +-
10267 arch/x86/um/mem_32.c | 2 +-
10268 arch/x86/um/tls_32.c | 2 +-
10269 arch/x86/xen/enlighten.c | 52 +-
9c278dac 10270 arch/x86/xen/mmu.c | 31 +-
105ce89b
PK
10271 arch/x86/xen/smp.c | 16 +-
10272 arch/x86/xen/xen-asm_32.S | 2 +-
9c278dac 10273 arch/x86/xen/xen-head.S | 12 +
105ce89b
PK
10274 arch/x86/xen/xen-ops.h | 2 -
10275 block/bio.c | 4 +-
10276 block/blk-cgroup.c | 18 +-
10277 block/blk-map.c | 2 +-
10278 block/blk-softirq.c | 2 +-
10279 block/bsg.c | 12 +-
10280 block/cfq-iosched.c | 4 +-
10281 block/compat_ioctl.c | 4 +-
10282 block/genhd.c | 9 +-
10283 block/partitions/efi.c | 8 +-
10284 block/scsi_ioctl.c | 29 +-
10285 crypto/cast6_generic.c | 6 +-
10286 crypto/cryptd.c | 4 +-
10287 crypto/crypto_user.c | 2 +-
10288 crypto/pcrypt.c | 2 +-
10289 crypto/salsa20_generic.c | 16 +-
10290 crypto/serpent_generic.c | 6 +-
105ce89b
PK
10291 drivers/acpi/ac.c | 2 +-
10292 drivers/acpi/acpi_video.c | 2 +-
10293 drivers/acpi/apei/apei-internal.h | 2 +-
10294 drivers/acpi/apei/ghes.c | 10 +-
10295 drivers/acpi/battery.c | 2 +-
10296 drivers/acpi/bgrt.c | 6 +-
10297 drivers/acpi/blacklist.c | 4 +-
10298 drivers/acpi/bus.c | 4 +-
10299 drivers/acpi/device_pm.c | 4 +-
10300 drivers/acpi/ec.c | 6 +-
10301 drivers/acpi/pci_slot.c | 2 +-
10302 drivers/acpi/processor_idle.c | 2 +-
10303 drivers/acpi/processor_pdc.c | 2 +-
10304 drivers/acpi/sleep.c | 2 +-
10305 drivers/acpi/sysfs.c | 14 +-
10306 drivers/acpi/thermal.c | 2 +-
10307 drivers/acpi/video_detect.c | 7 +-
10308 drivers/android/binder.c | 2 +-
10309 drivers/ata/libata-core.c | 12 +-
10310 drivers/ata/libata-scsi.c | 2 +-
10311 drivers/ata/libata.h | 2 +-
10312 drivers/ata/pata_arasan_cf.c | 4 +-
10313 drivers/atm/adummy.c | 2 +-
10314 drivers/atm/ambassador.c | 8 +-
10315 drivers/atm/atmtcp.c | 14 +-
10316 drivers/atm/eni.c | 10 +-
10317 drivers/atm/firestream.c | 8 +-
10318 drivers/atm/fore200e.c | 14 +-
10319 drivers/atm/he.c | 18 +-
10320 drivers/atm/horizon.c | 4 +-
10321 drivers/atm/idt77252.c | 36 +-
10322 drivers/atm/iphase.c | 34 +-
10323 drivers/atm/lanai.c | 12 +-
10324 drivers/atm/nicstar.c | 46 +-
10325 drivers/atm/solos-pci.c | 4 +-
10326 drivers/atm/suni.c | 4 +-
10327 drivers/atm/uPD98402.c | 16 +-
10328 drivers/atm/zatm.c | 6 +-
10329 drivers/base/bus.c | 4 +-
10330 drivers/base/devres.c | 4 +-
10331 drivers/base/devtmpfs.c | 8 +-
10332 drivers/base/node.c | 2 +-
10333 drivers/base/platform-msi.c | 20 +-
10334 drivers/base/power/domain.c | 6 +-
10335 drivers/base/power/runtime.c | 61 +-
10336 drivers/base/power/sysfs.c | 2 +-
10337 drivers/base/power/wakeup.c | 8 +-
10338 drivers/base/regmap/regmap-debugfs.c | 4 +-
10339 drivers/base/regmap/regmap.c | 4 +-
10340 drivers/base/syscore.c | 4 +-
10341 drivers/block/cciss.c | 28 +-
10342 drivers/block/cciss.h | 2 +-
105ce89b
PK
10343 drivers/block/drbd/drbd_bitmap.c | 2 +-
10344 drivers/block/drbd/drbd_int.h | 8 +-
10345 drivers/block/drbd/drbd_main.c | 12 +-
10346 drivers/block/drbd/drbd_nl.c | 16 +-
10347 drivers/block/drbd/drbd_receiver.c | 38 +-
10348 drivers/block/drbd/drbd_state.c | 12 +-
10349 drivers/block/drbd/drbd_state.h | 2 +-
10350 drivers/block/drbd/drbd_state_change.h | 8 +-
10351 drivers/block/drbd/drbd_worker.c | 14 +-
10352 drivers/block/floppy.c | 8 +-
10353 drivers/block/pktcdvd.c | 4 +-
10354 drivers/block/rbd.c | 2 +-
10355 drivers/bluetooth/btwilink.c | 2 +-
9c278dac 10356 drivers/bus/arm-cci.c | 6 +-
105ce89b
PK
10357 drivers/cdrom/cdrom.c | 11 +-
10358 drivers/cdrom/gdrom.c | 1 -
10359 drivers/char/agp/compat_ioctl.c | 2 +-
10360 drivers/char/agp/frontend.c | 4 +-
10361 drivers/char/agp/intel-gtt.c | 4 +-
10362 drivers/char/hpet.c | 2 +-
10363 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
10364 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
10365 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
10366 drivers/char/ipmi/ipmi_ssif.c | 12 +-
10367 drivers/char/mem.c | 47 +-
10368 drivers/char/nvram.c | 2 +-
10369 drivers/char/pcmcia/synclink_cs.c | 16 +-
10370 drivers/char/random.c | 12 +-
10371 drivers/char/sonypi.c | 11 +-
9c278dac 10372 drivers/char/tpm/tpm-chip.c | 7 +-
105ce89b
PK
10373 drivers/char/tpm/tpm_acpi.c | 3 +-
10374 drivers/char/tpm/tpm_eventlog.c | 5 +-
10375 drivers/char/virtio_console.c | 6 +-
10376 drivers/clk/clk-composite.c | 2 +-
10377 drivers/clk/samsung/clk.h | 2 +-
9c278dac 10378 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
105ce89b 10379 drivers/clk/socfpga/clk-gate.c | 9 +-
9c278dac 10380 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
105ce89b 10381 drivers/clk/socfpga/clk-pll.c | 9 +-
9c278dac 10382 drivers/clk/ti/adpll.c | 2 +-
105ce89b
PK
10383 drivers/clk/ti/clk.c | 8 +-
10384 drivers/cpufreq/acpi-cpufreq.c | 17 +-
10385 drivers/cpufreq/cpufreq-dt.c | 4 +-
10386 drivers/cpufreq/cpufreq.c | 27 +-
9c278dac 10387 drivers/cpufreq/cpufreq_governor.h | 2 +-
105ce89b 10388 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
9c278dac 10389 drivers/cpufreq/intel_pstate.c | 56 +-
105ce89b
PK
10390 drivers/cpufreq/p4-clockmod.c | 12 +-
10391 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
10392 drivers/cpufreq/speedstep-centrino.c | 7 +-
10393 drivers/cpuidle/driver.c | 2 +-
10394 drivers/cpuidle/dt_idle_states.c | 2 +-
10395 drivers/cpuidle/governor.c | 2 +-
10396 drivers/cpuidle/governors/ladder.c | 13 +-
10397 drivers/cpuidle/sysfs.c | 2 +-
10398 drivers/crypto/hifn_795x.c | 4 +-
10399 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
10400 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
10401 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
10402 drivers/devfreq/devfreq.c | 4 +-
9c278dac
PK
10403 drivers/dma-buf/dma-buf.c | 5 +-
10404 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
105ce89b
PK
10405 drivers/dma/sh/shdma-base.c | 4 +-
10406 drivers/dma/sh/shdmac.c | 2 +-
10407 drivers/edac/edac_device.c | 4 +-
10408 drivers/edac/edac_device_sysfs.c | 2 +-
10409 drivers/edac/edac_mc_sysfs.c | 4 +-
10410 drivers/edac/edac_module.c | 2 +-
10411 drivers/edac/edac_pci.c | 4 +-
10412 drivers/edac/edac_pci_sysfs.c | 22 +-
10413 drivers/edac/mce_amd.h | 2 +-
10414 drivers/firewire/core-card.c | 6 +-
10415 drivers/firewire/core-cdev.c | 4 +-
10416 drivers/firewire/core-device.c | 2 +-
10417 drivers/firewire/core-iso.c | 2 +-
10418 drivers/firewire/core-transaction.c | 1 +
10419 drivers/firewire/core.h | 1 +
10420 drivers/firmware/dmi-id.c | 9 +-
10421 drivers/firmware/dmi_scan.c | 12 +-
10422 drivers/firmware/efi/cper.c | 8 +-
9c278dac 10423 drivers/firmware/efi/efi.c | 14 +-
105ce89b
PK
10424 drivers/firmware/efi/efivars.c | 2 +-
10425 drivers/firmware/efi/runtime-map.c | 2 +-
10426 drivers/firmware/google/gsmi.c | 2 +-
10427 drivers/firmware/google/memconsole.c | 7 +-
10428 drivers/firmware/memmap.c | 2 +-
10429 drivers/firmware/psci.c | 2 +-
10430 drivers/gpio/gpio-davinci.c | 6 +-
10431 drivers/gpio/gpio-em.c | 2 +-
10432 drivers/gpio/gpio-ich.c | 2 +-
9c278dac 10433 drivers/gpio/gpio-mpc8xxx.c | 6 +-
105ce89b
PK
10434 drivers/gpio/gpio-omap.c | 4 +-
10435 drivers/gpio/gpio-rcar.c | 2 +-
10436 drivers/gpio/gpio-vr41xx.c | 2 +-
10437 drivers/gpio/gpiolib.c | 12 +-
10438 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
10439 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
10440 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
10441 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
10442 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
10443 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
10444 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
10445 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
10446 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
10447 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
10448 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
10449 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
10450 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
10451 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
10452 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
10453 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
10454 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
10455 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
10456 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
10457 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
10458 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
10459 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
10460 drivers/gpu/drm/armada/armada_drv.c | 3 +-
10461 drivers/gpu/drm/ast/ast_mode.c | 2 +-
10462 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
9c278dac 10463 drivers/gpu/drm/drm_crtc.c | 2 +-
105ce89b 10464 drivers/gpu/drm/drm_drv.c | 2 +-
9c278dac 10465 drivers/gpu/drm/drm_fops.c | 19 +-
105ce89b
PK
10466 drivers/gpu/drm/drm_global.c | 14 +-
10467 drivers/gpu/drm/drm_info.c | 13 +-
10468 drivers/gpu/drm/drm_ioc32.c | 13 +-
10469 drivers/gpu/drm/drm_ioctl.c | 2 +-
105ce89b
PK
10470 drivers/gpu/drm/drm_pci.c | 9 +-
10471 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9c278dac 10472 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
105ce89b
PK
10473 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
10474 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
10475 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
10476 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
9c278dac
PK
10477 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
10478 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
105ce89b
PK
10479 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
10480 drivers/gpu/drm/gma500/psb_drv.c | 1 -
10481 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
10482 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
10483 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
10484 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
10485 drivers/gpu/drm/i810/i810_dma.c | 2 +-
10486 drivers/gpu/drm/i810/i810_drv.c | 6 +-
10487 drivers/gpu/drm/i810/i810_drv.h | 6 +-
10488 drivers/gpu/drm/i915/dvo.h | 2 +-
10489 drivers/gpu/drm/i915/i915_dma.c | 4 +-
10490 drivers/gpu/drm/i915/i915_drv.c | 7 +-
10491 drivers/gpu/drm/i915/i915_drv.h | 2 +-
10492 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
10493 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
10494 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
10495 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
10496 drivers/gpu/drm/i915/i915_irq.c | 88 +-
9c278dac 10497 drivers/gpu/drm/i915/intel_display.c | 30 +-
105ce89b
PK
10498 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
10499 drivers/gpu/drm/mga/mga_drv.c | 5 +-
10500 drivers/gpu/drm/mga/mga_drv.h | 6 +-
10501 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
10502 drivers/gpu/drm/mga/mga_irq.c | 8 +-
10503 drivers/gpu/drm/mga/mga_state.c | 2 +-
10504 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
10505 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
10506 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
10507 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
10508 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
10509 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
10510 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
10511 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
10512 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
10513 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
10514 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
9c278dac 10515 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
105ce89b
PK
10516 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
10517 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
10518 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
10519 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
10520 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
10521 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
10522 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
10523 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
10524 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
10525 drivers/gpu/drm/r128/r128_cce.c | 2 +-
10526 drivers/gpu/drm/r128/r128_drv.c | 4 +-
10527 drivers/gpu/drm/r128/r128_drv.h | 6 +-
10528 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
10529 drivers/gpu/drm/r128/r128_irq.c | 4 +-
10530 drivers/gpu/drm/r128/r128_state.c | 6 +-
10531 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
10532 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
10533 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
10534 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
10535 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
10536 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
10537 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
10538 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
10539 drivers/gpu/drm/savage/savage_bci.c | 2 +-
10540 drivers/gpu/drm/savage/savage_drv.c | 5 +-
10541 drivers/gpu/drm/savage/savage_drv.h | 2 +-
10542 drivers/gpu/drm/sis/sis_drv.c | 5 +-
10543 drivers/gpu/drm/sis/sis_drv.h | 2 +-
10544 drivers/gpu/drm/sis/sis_mm.c | 2 +-
10545 drivers/gpu/drm/tegra/dc.c | 2 +-
10546 drivers/gpu/drm/tegra/dsi.c | 2 +-
10547 drivers/gpu/drm/tegra/hdmi.c | 2 +-
10548 drivers/gpu/drm/tegra/sor.c | 7 +-
10549 drivers/gpu/drm/tilcdc/Makefile | 6 +-
10550 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
10551 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
10552 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
10553 drivers/gpu/drm/udl/udl_connector.c | 2 +-
10554 drivers/gpu/drm/udl/udl_fb.c | 1 -
10555 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
10556 drivers/gpu/drm/via/via_dma.c | 2 +-
10557 drivers/gpu/drm/via/via_drv.c | 5 +-
10558 drivers/gpu/drm/via/via_drv.h | 6 +-
10559 drivers/gpu/drm/via/via_irq.c | 18 +-
10560 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
10561 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
105ce89b
PK
10562 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
10563 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
10564 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
10565 drivers/gpu/vga/vga_switcheroo.c | 4 +-
10566 drivers/hid/hid-core.c | 4 +-
10567 drivers/hid/hid-magicmouse.c | 2 +-
10568 drivers/hid/hid-sensor-custom.c | 2 +-
10569 drivers/hv/channel.c | 6 +-
9c278dac 10570 drivers/hv/hv.c | 22 +-
105ce89b
PK
10571 drivers/hv/hv_balloon.c | 18 +-
10572 drivers/hv/hyperv_vmbus.h | 2 +-
10573 drivers/hwmon/acpi_power_meter.c | 6 +-
9c278dac 10574 drivers/hwmon/applesmc.c | 4 +-
105ce89b
PK
10575 drivers/hwmon/asus_atk0110.c | 10 +-
10576 drivers/hwmon/coretemp.c | 2 +-
9c278dac 10577 drivers/hwmon/dell-smm-hwmon.c | 4 +-
105ce89b
PK
10578 drivers/hwmon/ibmaem.c | 2 +-
10579 drivers/hwmon/iio_hwmon.c | 2 +-
10580 drivers/hwmon/nct6683.c | 6 +-
10581 drivers/hwmon/nct6775.c | 6 +-
10582 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
10583 drivers/hwmon/sht15.c | 12 +-
10584 drivers/hwmon/via-cputemp.c | 2 +-
10585 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
10586 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10587 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
10588 drivers/i2c/i2c-dev.c | 2 +-
10589 drivers/ide/ide-cd.c | 2 +-
10590 drivers/ide/ide-disk.c | 2 +-
10591 drivers/ide/ide.c | 4 +-
10592 drivers/idle/intel_idle.c | 6 +-
10593 drivers/iio/industrialio-core.c | 2 +-
10594 drivers/iio/magnetometer/ak8975.c | 2 +-
10595 drivers/infiniband/core/cm.c | 46 +-
10596 drivers/infiniband/core/fmr_pool.c | 20 +-
10597 drivers/infiniband/core/netlink.c | 5 +-
10598 drivers/infiniband/core/ucm.c | 4 +-
10599 drivers/infiniband/core/uverbs_cmd.c | 3 +
10600 drivers/infiniband/hw/cxgb4/device.c | 6 +-
10601 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
10602 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
9c278dac 10603 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
105ce89b
PK
10604 drivers/infiniband/hw/mlx4/mad.c | 2 +-
10605 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
10606 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
10607 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
10608 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
10609 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
10610 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
10611 drivers/infiniband/hw/nes/nes.c | 4 +-
10612 drivers/infiniband/hw/nes/nes.h | 40 +-
10613 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
10614 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
10615 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
10616 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
105ce89b
PK
10617 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
10618 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
10619 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
10620 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
10621 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
10622 drivers/input/evdev.c | 2 +-
10623 drivers/input/gameport/gameport.c | 4 +-
10624 drivers/input/input.c | 4 +-
10625 drivers/input/joystick/sidewinder.c | 1 +
10626 drivers/input/misc/ims-pcu.c | 4 +-
10627 drivers/input/mouse/psmouse.h | 2 +-
10628 drivers/input/mousedev.c | 2 +-
10629 drivers/input/serio/serio.c | 4 +-
10630 drivers/input/serio/serio_raw.c | 4 +-
10631 drivers/input/touchscreen/htcpen.c | 2 +-
10632 drivers/iommu/arm-smmu-v3.c | 2 +-
10633 drivers/iommu/arm-smmu.c | 42 +-
9c278dac
PK
10634 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
10635 drivers/iommu/io-pgtable-arm.c | 99 +-
105ce89b
PK
10636 drivers/iommu/io-pgtable.c | 11 +-
10637 drivers/iommu/io-pgtable.h | 21 +-
10638 drivers/iommu/iommu.c | 2 +-
10639 drivers/iommu/ipmmu-vmsa.c | 13 +-
10640 drivers/iommu/irq_remapping.c | 2 +-
9c278dac 10641 drivers/iommu/mtk_iommu.c | 16 +-
105ce89b
PK
10642 drivers/irqchip/irq-gic.c | 2 +-
10643 drivers/irqchip/irq-i8259.c | 2 +-
10644 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
10645 drivers/irqchip/irq-ts4800.c | 2 +-
10646 drivers/isdn/capi/capi.c | 10 +-
10647 drivers/isdn/gigaset/interface.c | 8 +-
10648 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
10649 drivers/isdn/hardware/avm/b1.c | 4 +-
10650 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
10651 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
10652 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
10653 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
10654 drivers/isdn/hardware/eicon/divasync.h | 2 +-
10655 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
10656 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
10657 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
10658 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
10659 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
10660 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
10661 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
10662 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
10663 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
10664 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
10665 drivers/isdn/hisax/amd7930_fn.c | 5 +-
10666 drivers/isdn/hisax/arcofi.c | 5 +-
10667 drivers/isdn/hisax/diva.c | 7 +-
10668 drivers/isdn/hisax/elsa.c | 9 +-
10669 drivers/isdn/hisax/fsm.c | 5 +-
10670 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
9c278dac 10671 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
105ce89b
PK
10672 drivers/isdn/hisax/hfc_pci.c | 10 +-
10673 drivers/isdn/hisax/hfc_sx.c | 10 +-
10674 drivers/isdn/hisax/hfc_usb.c | 12 +-
9c278dac 10675 drivers/isdn/hisax/hfcscard.c | 6 +-
105ce89b
PK
10676 drivers/isdn/hisax/icc.c | 5 +-
10677 drivers/isdn/hisax/ipacx.c | 7 +-
10678 drivers/isdn/hisax/isac.c | 5 +-
10679 drivers/isdn/hisax/isar.c | 5 +-
10680 drivers/isdn/hisax/isdnl3.c | 5 +-
9c278dac
PK
10681 drivers/isdn/hisax/saphir.c | 5 +-
10682 drivers/isdn/hisax/teleint.c | 5 +-
105ce89b
PK
10683 drivers/isdn/hisax/w6692.c | 5 +-
10684 drivers/isdn/i4l/isdn_common.c | 2 +
10685 drivers/isdn/i4l/isdn_tty.c | 22 +-
105ce89b
PK
10686 drivers/isdn/mISDN/dsp.h | 4 +-
10687 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
10688 drivers/isdn/mISDN/dsp_core.c | 4 +-
10689 drivers/isdn/mISDN/dsp_tones.c | 4 +-
10690 drivers/isdn/mISDN/fsm.c | 5 +-
10691 drivers/isdn/mISDN/l1oip_core.c | 8 +-
9c278dac
PK
10692 drivers/leds/leds-clevo-mail.c | 2 +-
10693 drivers/leds/leds-ss4200.c | 2 +-
105ce89b
PK
10694 drivers/lguest/core.c | 9 +-
10695 drivers/lguest/page_tables.c | 2 +-
10696 drivers/lguest/x86/core.c | 12 +-
10697 drivers/lguest/x86/switcher_32.S | 27 +-
10698 drivers/lightnvm/rrpc.c | 4 +-
10699 drivers/lightnvm/rrpc.h | 2 +-
10700 drivers/md/bcache/alloc.c | 2 +-
10701 drivers/md/bcache/bcache.h | 10 +-
9c278dac
PK
10702 drivers/md/bcache/btree.c | 13 +-
10703 drivers/md/bcache/closure.c | 4 +-
10704 drivers/md/bcache/closure.h | 10 +-
105ce89b 10705 drivers/md/bcache/io.c | 10 +-
9c278dac
PK
10706 drivers/md/bcache/journal.c | 18 +-
10707 drivers/md/bcache/movinggc.c | 12 +-
10708 drivers/md/bcache/request.c | 54 +-
10709 drivers/md/bcache/request.h | 2 +-
105ce89b
PK
10710 drivers/md/bcache/stats.c | 26 +-
10711 drivers/md/bcache/stats.h | 16 +-
9c278dac 10712 drivers/md/bcache/super.c | 32 +-
105ce89b 10713 drivers/md/bcache/sysfs.c | 20 +-
9c278dac 10714 drivers/md/bcache/writeback.c | 12 +-
105ce89b
PK
10715 drivers/md/bitmap.c | 2 +-
10716 drivers/md/dm-cache-target.c | 116 +-
10717 drivers/md/dm-ioctl.c | 2 +-
10718 drivers/md/dm-raid.c | 2 +-
10719 drivers/md/dm-raid1.c | 18 +-
10720 drivers/md/dm-stats.c | 6 +-
10721 drivers/md/dm-stripe.c | 10 +-
10722 drivers/md/dm-table.c | 2 +-
10723 drivers/md/dm-thin-metadata.c | 4 +-
10724 drivers/md/dm.c | 28 +-
10725 drivers/md/md.c | 41 +-
10726 drivers/md/md.h | 8 +-
10727 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
10728 drivers/md/persistent-data/dm-space-map.h | 1 +
10729 drivers/md/raid1.c | 8 +-
10730 drivers/md/raid10.c | 20 +-
10731 drivers/md/raid5.c | 26 +-
10732 drivers/media/dvb-core/dvb_net.c | 2 +-
10733 drivers/media/dvb-core/dvbdev.c | 2 +-
10734 drivers/media/dvb-frontends/af9033.h | 2 +-
10735 drivers/media/dvb-frontends/cx24116.c | 2 +-
10736 drivers/media/dvb-frontends/cx24117.c | 2 +-
10737 drivers/media/dvb-frontends/cx24120.c | 2 +-
10738 drivers/media/dvb-frontends/cx24123.c | 2 +-
10739 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
10740 drivers/media/dvb-frontends/dib3000.h | 2 +-
10741 drivers/media/dvb-frontends/dib7000p.h | 2 +-
10742 drivers/media/dvb-frontends/dib8000.h | 2 +-
10743 drivers/media/dvb-frontends/hd29l2.c | 2 +-
10744 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
10745 drivers/media/dvb-frontends/mt312.c | 6 +-
10746 drivers/media/dvb-frontends/s921.c | 2 +-
10747 drivers/media/pci/bt8xx/dst.c | 2 +-
10748 drivers/media/pci/cx88/cx88-video.c | 6 +-
10749 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
10750 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
10751 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
10752 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
10753 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
10754 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
9c278dac 10755 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
105ce89b
PK
10756 drivers/media/pci/tw68/tw68-core.c | 2 +-
10757 drivers/media/pci/zoran/zoran.h | 1 -
10758 drivers/media/pci/zoran/zoran_card.c | 4 +-
10759 drivers/media/pci/zoran/zoran_driver.c | 3 -
9c278dac 10760 drivers/media/platform/am437x/am437x-vpfe.c | 2 +-
105ce89b
PK
10761 drivers/media/platform/omap/omap_vout.c | 11 +-
10762 drivers/media/platform/s5p-tv/mixer.h | 2 +-
10763 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
10764 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
10765 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
10766 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
10767 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
10768 drivers/media/radio/radio-cadet.c | 2 +
10769 drivers/media/radio/radio-maxiradio.c | 2 +-
10770 drivers/media/radio/radio-shark.c | 2 +-
10771 drivers/media/radio/radio-shark2.c | 2 +-
10772 drivers/media/radio/radio-si476x.c | 2 +-
10773 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
10774 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
10775 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
10776 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
10777 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
10778 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
10779 drivers/media/usb/uvc/uvc_driver.c | 4 +-
10780 drivers/media/v4l2-core/v4l2-common.c | 2 +-
10781 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
10782 drivers/media/v4l2-core/v4l2-device.c | 4 +-
9c278dac 10783 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
105ce89b
PK
10784 drivers/memory/omap-gpmc.c | 21 +-
10785 drivers/message/fusion/mptbase.c | 4 +-
10786 drivers/message/fusion/mptlan.c | 2 +-
10787 drivers/message/fusion/mptsas.c | 34 +-
10788 drivers/mfd/ab8500-debugfs.c | 2 +-
10789 drivers/mfd/kempld-core.c | 2 +-
10790 drivers/mfd/max8925-i2c.c | 2 +-
10791 drivers/mfd/tps65910.c | 2 +-
10792 drivers/mfd/twl4030-irq.c | 9 +-
10793 drivers/misc/c2port/core.c | 4 +-
10794 drivers/misc/kgdbts.c | 6 +-
10795 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
10796 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
10797 drivers/misc/mic/scif/scif_api.c | 10 +-
10798 drivers/misc/mic/scif/scif_rb.c | 8 +-
9c278dac 10799 drivers/misc/panel.c | 4 +-
105ce89b
PK
10800 drivers/misc/sgi-gru/gruhandles.c | 4 +-
10801 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
10802 drivers/misc/sgi-gru/grutables.h | 158 +-
10803 drivers/misc/sgi-xp/xp.h | 2 +-
10804 drivers/misc/sgi-xp/xp_main.c | 57 +-
10805 drivers/misc/sgi-xp/xpc.h | 3 +-
10806 drivers/misc/sgi-xp/xpc_main.c | 2 +-
10807 drivers/misc/sgi-xp/xpnet.c | 2 +-
10808 drivers/misc/ti-st/st_kim.c | 32 +-
10809 drivers/mmc/card/mmc_test.c | 4 +-
10810 drivers/mmc/host/dw_mmc.h | 2 +-
10811 drivers/mmc/host/mmci.c | 4 +-
10812 drivers/mmc/host/omap_hsmmc.c | 4 +-
10813 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
10814 drivers/mmc/host/sdhci-s3c.c | 8 +-
10815 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
10816 drivers/mtd/devices/block2mtd.c | 2 +-
10817 drivers/mtd/devices/phram.c | 2 +-
10818 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
10819 drivers/mtd/maps/latch-addr-flash.c | 2 +-
10820 drivers/mtd/maps/pci.c | 4 +-
10821 drivers/mtd/maps/pcmciamtd.c | 8 +-
10822 drivers/mtd/maps/sbc_gxx.c | 2 +-
9c278dac 10823 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
105ce89b
PK
10824 drivers/mtd/nand/cafe_nand.c | 18 +-
10825 drivers/mtd/nand/denali.c | 1 +
10826 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
10827 drivers/mtd/nftlmount.c | 1 +
10828 drivers/mtd/sm_ftl.c | 2 +-
10829 drivers/mtd/ubi/build.c | 2 +-
10830 drivers/net/bonding/bond_netlink.c | 2 +-
10831 drivers/net/caif/caif_hsi.c | 4 +-
10832 drivers/net/caif/caif_serial.c | 2 +-
10833 drivers/net/caif/caif_spi.c | 2 +-
10834 drivers/net/caif/caif_virtio.c | 2 +-
10835 drivers/net/can/Kconfig | 2 +-
9c278dac 10836 drivers/net/can/bfin_can.c | 2 +-
105ce89b 10837 drivers/net/can/dev.c | 2 +-
9c278dac 10838 drivers/net/can/flexcan.c | 2 +-
105ce89b
PK
10839 drivers/net/can/janz-ican3.c | 2 +-
10840 drivers/net/can/led.c | 2 +-
10841 drivers/net/can/sun4i_can.c | 2 +-
10842 drivers/net/can/vcan.c | 2 +-
10843 drivers/net/can/xilinx_can.c | 2 +-
10844 drivers/net/dummy.c | 2 +-
9c278dac 10845 drivers/net/ethernet/8390/ax88796.c | 6 +-
105ce89b
PK
10846 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
10847 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
10848 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
9c278dac
PK
10849 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
10850 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
105ce89b 10851 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
9c278dac
PK
10852 drivers/net/ethernet/amd/7990.c | 2 +-
10853 drivers/net/ethernet/amd/7990.h | 2 +-
105ce89b 10854 drivers/net/ethernet/amd/amd8111e.c | 5 +-
9c278dac
PK
10855 drivers/net/ethernet/amd/atarilance.c | 4 +-
10856 drivers/net/ethernet/amd/declance.c | 2 +-
105ce89b 10857 drivers/net/ethernet/amd/pcnet32.c | 7 +-
9c278dac
PK
10858 drivers/net/ethernet/amd/sun3lance.c | 4 +-
10859 drivers/net/ethernet/amd/sunlance.c | 2 +-
105ce89b
PK
10860 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
10861 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
10862 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
9c278dac
PK
10863 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
10864 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
105ce89b
PK
10865 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
10866 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
10867 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
10868 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
10869 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
10870 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
10871 drivers/net/ethernet/arc/emac_main.c | 2 +-
10872 drivers/net/ethernet/atheros/alx/main.c | 2 +-
10873 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
10874 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
10875 drivers/net/ethernet/aurora/nb8800.c | 2 +-
9c278dac 10876 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
105ce89b
PK
10877 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
10878 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
10879 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
10880 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
10881 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
10882 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
10883 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
10884 drivers/net/ethernet/broadcom/tg3.c | 2 +-
10885 drivers/net/ethernet/broadcom/tg3.h | 1 +
10886 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
10887 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
10888 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
10889 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
10890 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
10891 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
10892 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
10893 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
10894 drivers/net/ethernet/cadence/macb.c | 4 +-
10895 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
10896 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
10897 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
10898 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
10899 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
10900 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
10901 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
9c278dac 10902 drivers/net/ethernet/davicom/dm9000.c | 2 +-
105ce89b
PK
10903 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
10904 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
9c278dac
PK
10905 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
10906 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
10907 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
10908 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
10909 drivers/net/ethernet/freescale/gianfar.c | 4 +-
10910 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
105ce89b
PK
10911 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
10912 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
10913 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
9c278dac
PK
10914 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
10915 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
10916 drivers/net/ethernet/ibm/emac/core.c | 4 +-
105ce89b
PK
10917 drivers/net/ethernet/intel/e100.c | 2 +-
10918 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
10919 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
10920 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
10921 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
10922 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
10923 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
10924 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
10925 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
10926 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
10927 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
10928 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
10929 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
10930 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
10931 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
9c278dac 10932 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
105ce89b 10933 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
9c278dac 10934 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
105ce89b
PK
10935 drivers/net/ethernet/neterion/s2io.c | 2 +-
10936 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
10937 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
10938 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
9c278dac
PK
10939 drivers/net/ethernet/netx-eth.c | 2 +-
10940 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
105ce89b 10941 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
9c278dac 10942 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
105ce89b
PK
10943 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
10944 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
9c278dac 10945 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
105ce89b
PK
10946 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
10947 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
10948 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
10949 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
10950 drivers/net/ethernet/realtek/r8169.c | 8 +-
10951 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
9c278dac
PK
10952 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
10953 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
105ce89b
PK
10954 drivers/net/ethernet/sfc/ptp.c | 2 +-
10955 drivers/net/ethernet/sfc/selftest.c | 20 +-
9c278dac
PK
10956 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
10957 drivers/net/ethernet/smsc/smc911x.c | 2 +-
10958 drivers/net/ethernet/smsc/smc91x.c | 2 +-
105ce89b
PK
10959 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
10960 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
9c278dac
PK
10961 drivers/net/ethernet/sun/sunbmac.c | 2 +-
10962 drivers/net/ethernet/sun/sunqe.c | 2 +-
10963 drivers/net/ethernet/sun/sunvnet.c | 2 +-
10964 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
105ce89b 10965 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
9c278dac
PK
10966 drivers/net/ethernet/ti/cpmac.c | 2 +-
10967 drivers/net/ethernet/ti/netcp_core.c | 2 +-
105ce89b
PK
10968 drivers/net/ethernet/via/via-rhine.c | 2 +-
10969 drivers/net/ethernet/wiznet/w5100.c | 2 +-
10970 drivers/net/ethernet/wiznet/w5300.c | 2 +-
9c278dac
PK
10971 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
10972 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
105ce89b 10973 drivers/net/geneve.c | 2 +-
9c278dac 10974 drivers/net/hamradio/baycom_epp.c | 2 +-
105ce89b
PK
10975 drivers/net/hyperv/hyperv_net.h | 2 +-
10976 drivers/net/hyperv/netvsc_drv.c | 2 +-
10977 drivers/net/hyperv/rndis_filter.c | 7 +-
10978 drivers/net/ifb.c | 2 +-
10979 drivers/net/ipvlan/ipvlan_core.c | 2 +-
10980 drivers/net/ipvlan/ipvlan_main.c | 6 +-
10981 drivers/net/irda/sh_irda.c | 2 +-
10982 drivers/net/irda/vlsi_ir.c | 18 +-
10983 drivers/net/irda/vlsi_ir.h | 14 +-
9c278dac
PK
10984 drivers/net/loopback.c | 2 +-
10985 drivers/net/macsec.c | 2 +-
105ce89b
PK
10986 drivers/net/macvlan.c | 20 +-
10987 drivers/net/macvtap.c | 10 +-
10988 drivers/net/nlmon.c | 2 +-
10989 drivers/net/phy/phy_device.c | 6 +-
10990 drivers/net/plip/plip.c | 2 +-
10991 drivers/net/ppp/ppp_generic.c | 4 +-
9c278dac 10992 drivers/net/ppp/pptp.c | 2 +-
105ce89b
PK
10993 drivers/net/rionet.c | 2 +-
10994 drivers/net/slip/slhc.c | 2 +-
10995 drivers/net/team/team.c | 4 +-
10996 drivers/net/tun.c | 7 +-
10997 drivers/net/usb/hso.c | 28 +-
10998 drivers/net/usb/ipheth.c | 2 +-
10999 drivers/net/usb/r8152.c | 2 +-
11000 drivers/net/usb/sierra_net.c | 4 +-
11001 drivers/net/virtio_net.c | 2 +-
11002 drivers/net/vrf.c | 4 +-
11003 drivers/net/vxlan.c | 4 +-
11004 drivers/net/wimax/i2400m/rx.c | 2 +-
11005 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
11006 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
11007 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
11008 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
11009 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
11010 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
11011 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
11012 drivers/net/wireless/ath/ath9k/main.c | 22 +-
11013 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
11014 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
11015 drivers/net/wireless/ath/carl9170/main.c | 10 +-
11016 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
11017 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
11018 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
11019 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
11020 drivers/net/wireless/atmel/atmel.c | 183 +-
11021 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
11022 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
9c278dac 11023 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
105ce89b
PK
11024 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
11025 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
11026 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
11027 drivers/net/wireless/cisco/airo.c | 201 +-
11028 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
11029 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
11030 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
11031 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
11032 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
9c278dac
PK
11033 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
11034 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
11035 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
105ce89b
PK
11036 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
11037 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
11038 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
11039 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
11040 drivers/net/wireless/mac80211_hwsim.c | 28 +-
9c278dac 11041 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
105ce89b 11042 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
9c278dac
PK
11043 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
11044 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 +-
105ce89b
PK
11045 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
11046 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
11047 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
11048 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
11049 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
11050 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
11051 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
11052 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
11053 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
11054 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
11055 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
11056 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
11057 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
11058 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
11059 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
11060 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
11061 drivers/net/wireless/zydas/zd1201.c | 192 +-
9c278dac
PK
11062 drivers/net/xen-netback/interface.c | 2 +-
11063 drivers/net/xen-netfront.c | 2 +-
105ce89b
PK
11064 drivers/nvme/host/pci.c | 2 +-
11065 drivers/of/fdt.c | 4 +-
11066 drivers/oprofile/buffer_sync.c | 8 +-
11067 drivers/oprofile/event_buffer.c | 2 +-
11068 drivers/oprofile/oprof.c | 2 +-
11069 drivers/oprofile/oprofile_stats.c | 10 +-
11070 drivers/oprofile/oprofile_stats.h | 10 +-
9c278dac 11071 drivers/oprofile/oprofilefs.c | 6 +-
105ce89b
PK
11072 drivers/oprofile/timer_int.c | 2 +-
11073 drivers/parport/procfs.c | 4 +-
9c278dac 11074 drivers/pci/host/pci-host-common.h | 2 +-
105ce89b
PK
11075 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
11076 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
11077 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
11078 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
11079 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
11080 drivers/pci/hotplug/pciehp_core.c | 2 +-
11081 drivers/pci/msi.c | 22 +-
11082 drivers/pci/pci-sysfs.c | 6 +-
11083 drivers/pci/pci.h | 4 +-
11084 drivers/pci/pcie/aspm.c | 10 +-
11085 drivers/pci/pcie/portdrv_pci.c | 2 +-
11086 drivers/pci/probe.c | 2 +-
9c278dac 11087 drivers/pci/setup-bus.c | 10 +-
105ce89b
PK
11088 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
11089 drivers/pinctrl/pinctrl-at91.c | 5 +-
9c278dac 11090 drivers/platform/chrome/chromeos_laptop.c | 2 +-
105ce89b 11091 drivers/platform/chrome/chromeos_pstore.c | 2 +-
9c278dac 11092 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
105ce89b
PK
11093 drivers/platform/x86/alienware-wmi.c | 4 +-
11094 drivers/platform/x86/apple-gmux.c | 2 +-
11095 drivers/platform/x86/compal-laptop.c | 2 +-
11096 drivers/platform/x86/hdaps.c | 2 +-
11097 drivers/platform/x86/ibm_rtl.c | 2 +-
11098 drivers/platform/x86/intel_oaktrail.c | 2 +-
11099 drivers/platform/x86/msi-laptop.c | 16 +-
11100 drivers/platform/x86/msi-wmi.c | 2 +-
11101 drivers/platform/x86/samsung-laptop.c | 2 +-
11102 drivers/platform/x86/samsung-q10.c | 2 +-
11103 drivers/platform/x86/sony-laptop.c | 14 +-
9c278dac 11104 drivers/platform/x86/thinkpad_acpi.c | 10 +-
105ce89b
PK
11105 drivers/pnp/pnpbios/bioscalls.c | 14 +-
11106 drivers/pnp/pnpbios/core.c | 2 +-
11107 drivers/power/pda_power.c | 7 +-
11108 drivers/power/power_supply.h | 4 +-
11109 drivers/power/power_supply_core.c | 7 +-
11110 drivers/power/power_supply_sysfs.c | 6 +-
11111 drivers/power/reset/at91-reset.c | 5 +-
11112 drivers/powercap/powercap_sys.c | 136 +-
11113 drivers/ptp/ptp_private.h | 2 +-
11114 drivers/ptp/ptp_sysfs.c | 2 +-
11115 drivers/regulator/core.c | 4 +-
11116 drivers/regulator/max8660.c | 6 +-
11117 drivers/regulator/max8973-regulator.c | 16 +-
11118 drivers/regulator/mc13892-regulator.c | 8 +-
11119 drivers/remoteproc/remoteproc_core.c | 26 +-
11120 drivers/rtc/rtc-armada38x.c | 7 +-
11121 drivers/rtc/rtc-cmos.c | 4 +-
11122 drivers/rtc/rtc-ds1307.c | 2 +-
11123 drivers/rtc/rtc-m48t59.c | 4 +-
11124 drivers/rtc/rtc-rv8803.c | 15 +-
11125 drivers/rtc/rtc-rx8010.c | 8 +-
11126 drivers/rtc/rtc-test.c | 6 +-
9c278dac 11127 drivers/scsi/aacraid/aachba.c | 7 +-
105ce89b
PK
11128 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
11129 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
11130 drivers/scsi/be2iscsi/be_main.c | 2 +-
11131 drivers/scsi/bfa/bfa.h | 4 +-
11132 drivers/scsi/bfa/bfa_core.c | 4 +-
11133 drivers/scsi/bfa/bfa_cs.h | 124 +-
11134 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
11135 drivers/scsi/bfa/bfa_fcs.h | 34 +-
11136 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
11137 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
11138 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
11139 drivers/scsi/bfa/bfa_ioc.c | 8 +-
11140 drivers/scsi/bfa/bfa_ioc.h | 16 +-
11141 drivers/scsi/bfa/bfa_svc.c | 12 +-
11142 drivers/scsi/bfa/bfa_svc.h | 20 +-
11143 drivers/scsi/bfa/bfad.c | 12 +-
11144 drivers/scsi/bfa/bfad_bsg.c | 8 +-
11145 drivers/scsi/bfa/bfad_drv.h | 5 +-
11146 drivers/scsi/csiostor/csio_defs.h | 19 +-
11147 drivers/scsi/csiostor/csio_hw.c | 67 +-
11148 drivers/scsi/csiostor/csio_init.c | 2 +-
11149 drivers/scsi/csiostor/csio_lnode.c | 32 +-
11150 drivers/scsi/csiostor/csio_rnode.c | 28 +-
11151 drivers/scsi/csiostor/csio_scsi.c | 37 +-
11152 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
11153 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
105ce89b
PK
11154 drivers/scsi/hpsa.c | 38 +-
11155 drivers/scsi/hpsa.h | 2 +-
11156 drivers/scsi/hptiop.c | 2 -
11157 drivers/scsi/hptiop.h | 1 -
11158 drivers/scsi/ipr.c | 32 +-
11159 drivers/scsi/ipr.h | 2 +-
11160 drivers/scsi/libfc/fc_exch.c | 50 +-
11161 drivers/scsi/libsas/sas_ata.c | 2 +-
11162 drivers/scsi/lpfc/lpfc.h | 8 +-
11163 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
11164 drivers/scsi/lpfc/lpfc_init.c | 8 +-
11165 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
11166 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
11167 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
11168 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
11169 drivers/scsi/pmcraid.c | 46 +-
11170 drivers/scsi/pmcraid.h | 8 +-
11171 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
11172 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
11173 drivers/scsi/qla2xxx/qla_os.c | 15 +-
11174 drivers/scsi/qla2xxx/qla_target.c | 16 +-
11175 drivers/scsi/qla2xxx/qla_target.h | 2 +-
11176 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
11177 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
11178 drivers/scsi/scsi.c | 2 +-
11179 drivers/scsi/scsi_lib.c | 8 +-
11180 drivers/scsi/scsi_sysfs.c | 2 +-
11181 drivers/scsi/scsi_transport_fc.c | 8 +-
11182 drivers/scsi/scsi_transport_iscsi.c | 6 +-
11183 drivers/scsi/scsi_transport_spi.c | 2 +-
11184 drivers/scsi/scsi_transport_srp.c | 8 +-
11185 drivers/scsi/sd.c | 6 +-
11186 drivers/scsi/sg.c | 2 +-
11187 drivers/scsi/sr.c | 21 +-
11188 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
11189 drivers/spi/spi.c | 2 +-
11190 drivers/staging/android/timed_output.c | 6 +-
11191 drivers/staging/comedi/comedi_fops.c | 8 +-
11192 drivers/staging/fbtft/fbtft-core.c | 2 +-
11193 drivers/staging/fbtft/fbtft.h | 2 +-
11194 drivers/staging/gdm724x/gdm_lte.c | 2 +-
11195 drivers/staging/gdm724x/gdm_tty.c | 2 +-
9c278dac 11196 drivers/staging/i4l/icn/icn.c | 2 +-
105ce89b
PK
11197 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
11198 drivers/staging/iio/adc/ad7280a.c | 4 +-
11199 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
11200 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
9c278dac 11201 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
105ce89b 11202 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
9c278dac
PK
11203 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
11204 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
105ce89b
PK
11205 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
11206 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
11207 drivers/staging/lustre/lustre/include/obd.h | 2 +-
11208 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
11209 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
11210 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
11211 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
11212 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
11213 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
9c278dac 11214 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
105ce89b
PK
11215 drivers/staging/rdma/hfi1/pcie.c | 2 +-
11216 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
11217 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
11218 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
11219 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
11220 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
11221 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
11222 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
11223 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
11224 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
11225 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
11226 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
11227 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
11228 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
11229 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
11230 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
11231 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
11232 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
11233 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
11234 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
11235 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
11236 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
11237 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
11238 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
11239 drivers/staging/rtl8192e/rtllib.h | 4 +-
11240 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
11241 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
11242 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
11243 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
11244 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
11245 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
11246 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
11247 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
11248 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
11249 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
11250 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
11251 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
9c278dac 11252 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
105ce89b
PK
11253 drivers/staging/rtl8712/xmit_linux.c | 2 +-
11254 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
11255 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
11256 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
11257 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
11258 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
11259 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
11260 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
11261 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
11262 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
11263 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
11264 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
11265 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
11266 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
11267 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
11268 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
11269 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
11270 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
11271 drivers/staging/sm750fb/sm750.c | 14 +-
11272 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
11273 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
9c278dac
PK
11274 drivers/staging/vt6655/rxtx.c | 2 +-
11275 drivers/staging/vt6656/rxtx.c | 2 +-
105ce89b 11276 drivers/staging/wilc1000/linux_wlan.c | 2 +-
105ce89b
PK
11277 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
11278 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
11279 drivers/target/sbp/sbp_target.c | 4 +-
11280 drivers/thermal/cpu_cooling.c | 9 +-
11281 drivers/thermal/devfreq_cooling.c | 19 +-
11282 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
11283 drivers/thermal/of-thermal.c | 17 +-
11284 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
11285 drivers/tty/cyclades.c | 6 +-
11286 drivers/tty/hvc/hvc_console.c | 14 +-
11287 drivers/tty/hvc/hvcs.c | 21 +-
11288 drivers/tty/hvc/hvsi.c | 22 +-
11289 drivers/tty/hvc/hvsi_lib.c | 4 +-
11290 drivers/tty/ipwireless/tty.c | 27 +-
11291 drivers/tty/moxa.c | 2 +-
11292 drivers/tty/n_gsm.c | 6 +-
11293 drivers/tty/n_tty.c | 28 +-
11294 drivers/tty/pty.c | 4 +-
11295 drivers/tty/rocket.c | 6 +-
11296 drivers/tty/serial/8250/8250_core.c | 10 +-
11297 drivers/tty/serial/8250/8250_pci.c | 2 +-
11298 drivers/tty/serial/ifx6x60.c | 2 +-
11299 drivers/tty/serial/ioc4_serial.c | 6 +-
11300 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
11301 drivers/tty/serial/kgdb_nmi.c | 4 +-
11302 drivers/tty/serial/kgdboc.c | 34 +-
11303 drivers/tty/serial/msm_serial.c | 4 +-
11304 drivers/tty/serial/samsung.c | 9 +-
11305 drivers/tty/serial/serial_core.c | 8 +-
11306 drivers/tty/synclink.c | 34 +-
11307 drivers/tty/synclink_gt.c | 28 +-
11308 drivers/tty/synclinkmp.c | 34 +-
11309 drivers/tty/tty_io.c | 2 +-
11310 drivers/tty/tty_ldisc.c | 8 +-
11311 drivers/tty/tty_port.c | 22 +-
11312 drivers/uio/uio.c | 13 +-
11313 drivers/usb/atm/cxacru.c | 2 +-
11314 drivers/usb/atm/usbatm.c | 24 +-
11315 drivers/usb/class/cdc-acm.h | 2 +-
11316 drivers/usb/core/devices.c | 6 +-
11317 drivers/usb/core/devio.c | 12 +-
11318 drivers/usb/core/hcd.c | 4 +-
11319 drivers/usb/core/sysfs.c | 2 +-
11320 drivers/usb/core/usb.c | 2 +-
11321 drivers/usb/early/ehci-dbgp.c | 16 +-
11322 drivers/usb/gadget/function/f_phonet.c | 2 +-
11323 drivers/usb/gadget/function/u_serial.c | 22 +-
105ce89b
PK
11324 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
11325 drivers/usb/host/ehci-hcd.c | 2 +-
11326 drivers/usb/host/ehci-hub.c | 4 +-
11327 drivers/usb/host/ehci-q.c | 4 +-
11328 drivers/usb/host/fotg210-hcd.c | 2 +-
11329 drivers/usb/host/hwa-hc.c | 2 +-
11330 drivers/usb/host/ohci-hcd.c | 2 +-
11331 drivers/usb/host/r8a66597.h | 2 +-
11332 drivers/usb/host/uhci-hcd.c | 2 +-
11333 drivers/usb/host/xhci-pci.c | 2 +-
9c278dac 11334 drivers/usb/host/xhci-ring.c | 52 +-
105ce89b
PK
11335 drivers/usb/host/xhci.c | 2 +-
11336 drivers/usb/misc/appledisplay.c | 4 +-
11337 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
11338 drivers/usb/serial/console.c | 8 +-
11339 drivers/usb/storage/transport.c | 2 +-
11340 drivers/usb/storage/usb.c | 2 +-
11341 drivers/usb/storage/usb.h | 2 +-
11342 drivers/usb/usbip/vhci.h | 2 +-
11343 drivers/usb/usbip/vhci_hcd.c | 6 +-
11344 drivers/usb/usbip/vhci_rx.c | 2 +-
11345 drivers/usb/wusbcore/wa-hc.h | 4 +-
11346 drivers/usb/wusbcore/wa-xfer.c | 2 +-
11347 drivers/vfio/pci/vfio_pci.c | 2 +-
11348 drivers/vhost/vringh.c | 20 +-
11349 drivers/video/backlight/kb3886_bl.c | 2 +-
11350 drivers/video/console/dummycon.c | 96 +-
11351 drivers/video/console/fbcon.c | 2 +-
11352 drivers/video/console/vgacon.c | 23 +-
11353 drivers/video/fbdev/aty/aty128fb.c | 2 +-
11354 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
11355 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
11356 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
11357 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
9c278dac 11358 drivers/video/fbdev/core/fb_defio.c | 8 +-
105ce89b
PK
11359 drivers/video/fbdev/core/fbmem.c | 12 +-
11360 drivers/video/fbdev/hyperv_fb.c | 4 +-
11361 drivers/video/fbdev/i810/i810_accel.c | 1 +
11362 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
11363 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
11364 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
11365 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
11366 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
11367 drivers/video/fbdev/sis/sis_main.h | 2 +-
11368 drivers/video/fbdev/smscufx.c | 4 +-
11369 drivers/video/fbdev/udlfb.c | 36 +-
11370 drivers/video/fbdev/uvesafb.c | 52 +-
11371 drivers/video/fbdev/vesafb.c | 58 +-
11372 drivers/video/fbdev/via/via_clock.h | 2 +-
11373 drivers/xen/events/events_base.c | 6 +-
11374 drivers/xen/xen-pciback/pci_stub.c | 2 +-
11375 fs/9p/vfs_addr.c | 2 +-
11376 fs/9p/vfs_inode_dotl.c | 4 +-
11377 fs/Kconfig.binfmt | 2 +-
11378 fs/afs/file.c | 8 +-
11379 fs/afs/inode.c | 4 +-
11380 fs/afs/internal.h | 4 +-
11381 fs/aio.c | 2 +-
11382 fs/autofs4/waitq.c | 2 +-
11383 fs/befs/endian.h | 6 +-
11384 fs/binfmt_aout.c | 23 +-
11385 fs/binfmt_elf.c | 670 +-
11386 fs/binfmt_elf_fdpic.c | 4 +-
11387 fs/block_dev.c | 2 +-
11388 fs/btrfs/ctree.c | 11 +-
11389 fs/btrfs/ctree.h | 4 +-
11390 fs/btrfs/delayed-inode.c | 6 +-
11391 fs/btrfs/delayed-inode.h | 4 +-
11392 fs/btrfs/delayed-ref.c | 4 +-
11393 fs/btrfs/disk-io.c | 4 +-
11394 fs/btrfs/extent_map.c | 8 +-
11395 fs/btrfs/file.c | 4 +-
11396 fs/btrfs/free-space-cache.h | 1 +
11397 fs/btrfs/raid56.c | 30 +-
11398 fs/btrfs/super.c | 2 +-
11399 fs/btrfs/sysfs.c | 2 +-
11400 fs/btrfs/tests/btrfs-tests.c | 2 +-
11401 fs/btrfs/tests/free-space-tests.c | 2 +-
11402 fs/btrfs/transaction.c | 2 +-
11403 fs/btrfs/tree-log.c | 8 +-
11404 fs/btrfs/tree-log.h | 2 +-
11405 fs/btrfs/volumes.c | 14 +-
11406 fs/btrfs/volumes.h | 22 +-
11407 fs/buffer.c | 2 +-
11408 fs/cachefiles/bind.c | 6 +-
9c278dac
PK
11409 fs/cachefiles/daemon.c | 12 +-
11410 fs/cachefiles/internal.h | 16 +-
11411 fs/cachefiles/namei.c | 6 +-
105ce89b
PK
11412 fs/cachefiles/proc.c | 12 +-
11413 fs/ceph/dir.c | 12 +-
11414 fs/ceph/super.c | 4 +-
11415 fs/cifs/cifs_debug.c | 12 +-
11416 fs/cifs/cifsfs.c | 8 +-
11417 fs/cifs/cifsglob.h | 54 +-
11418 fs/cifs/file.c | 14 +-
11419 fs/cifs/misc.c | 4 +-
11420 fs/cifs/smb1ops.c | 80 +-
11421 fs/cifs/smb2ops.c | 84 +-
11422 fs/cifs/smb2pdu.c | 3 +-
11423 fs/coda/cache.c | 10 +-
11424 fs/coda/dir.c | 5 +-
11425 fs/compat.c | 9 +-
11426 fs/compat_binfmt_elf.c | 2 +
11427 fs/compat_ioctl.c | 12 +-
11428 fs/configfs/dir.c | 10 +-
11429 fs/coredump.c | 18 +-
11430 fs/dcache.c | 64 +-
11431 fs/ecryptfs/inode.c | 2 +-
11432 fs/ecryptfs/miscdev.c | 2 +-
9c278dac 11433 fs/exec.c | 370 +-
105ce89b
PK
11434 fs/exofs/inode.c | 7 +-
11435 fs/ext2/xattr.c | 5 +-
11436 fs/ext4/ext4.h | 20 +-
11437 fs/ext4/mballoc.c | 44 +-
11438 fs/ext4/resize.c | 16 +-
11439 fs/ext4/super.c | 2 +-
11440 fs/ext4/sysfs.c | 2 +-
11441 fs/ext4/xattr.c | 5 +-
11442 fs/fhandle.c | 5 +-
11443 fs/file.c | 18 +-
11444 fs/freevxfs/vxfs_inode.c | 8 +-
11445 fs/freevxfs/vxfs_inode.h | 4 +-
11446 fs/fs-writeback.c | 11 +-
11447 fs/fs_struct.c | 8 +-
11448 fs/fscache/cookie.c | 40 +-
11449 fs/fscache/internal.h | 202 +-
11450 fs/fscache/object.c | 26 +-
11451 fs/fscache/operation.c | 38 +-
11452 fs/fscache/page.c | 110 +-
11453 fs/fscache/stats.c | 348 +-
11454 fs/fuse/cuse.c | 10 +-
11455 fs/fuse/dev.c | 4 +-
11456 fs/fuse/file.c | 4 +-
11457 fs/fuse/inode.c | 4 +-
11458 fs/gfs2/aops.c | 2 +-
11459 fs/gfs2/file.c | 2 +-
11460 fs/gfs2/glock.c | 22 +-
11461 fs/gfs2/glops.c | 4 +-
11462 fs/gfs2/quota.c | 6 +-
11463 fs/hugetlbfs/inode.c | 13 +-
11464 fs/inode.c | 4 +-
11465 fs/jbd2/commit.c | 2 +-
11466 fs/jbd2/transaction.c | 4 +-
11467 fs/jffs2/erase.c | 3 +-
9c278dac 11468 fs/jffs2/file.c | 5 +-
105ce89b
PK
11469 fs/jffs2/fs.c | 2 +-
11470 fs/jffs2/os-linux.h | 2 +-
11471 fs/jffs2/wbuf.c | 3 +-
11472 fs/jfs/super.c | 2 +-
11473 fs/kernfs/dir.c | 2 +-
11474 fs/kernfs/file.c | 20 +-
11475 fs/libfs.c | 10 +-
11476 fs/lockd/clnt4xdr.c | 46 +-
11477 fs/lockd/clntproc.c | 4 +-
11478 fs/lockd/clntxdr.c | 44 +-
11479 fs/lockd/mon.c | 24 +-
11480 fs/lockd/svc.c | 2 +-
11481 fs/lockd/svc4proc.c | 69 +-
11482 fs/lockd/svcproc.c | 75 +-
11483 fs/lockd/xdr.c | 44 +-
11484 fs/lockd/xdr4.c | 41 +-
11485 fs/logfs/dev_bdev.c | 13 +-
11486 fs/logfs/dev_mtd.c | 13 +-
11487 fs/logfs/dir.c | 4 +-
11488 fs/logfs/logfs.h | 5 +-
11489 fs/logfs/readwrite.c | 2 +-
11490 fs/logfs/segment.c | 2 +-
11491 fs/logfs/super.c | 39 -
9c278dac
PK
11492 fs/namei.c | 14 +-
11493 fs/namespace.c | 15 +-
105ce89b
PK
11494 fs/nfs/callback.h | 18 +-
11495 fs/nfs/callback_proc.c | 26 +-
11496 fs/nfs/callback_xdr.c | 73 +-
11497 fs/nfs/dir.c | 5 +-
11498 fs/nfs/inode.c | 6 +-
11499 fs/nfs/internal.h | 5 +-
11500 fs/nfs/mount_clnt.c | 26 +-
11501 fs/nfs/nfs2xdr.c | 101 +-
11502 fs/nfs/nfs3xdr.c | 201 +-
11503 fs/nfs/nfs42xdr.c | 60 +-
11504 fs/nfs/nfs4xdr.c | 507 +-
11505 fs/nfs/read.c | 2 +-
11506 fs/nfs/symlink.c | 6 +-
11507 fs/nfsd/current_stateid.h | 24 +-
11508 fs/nfsd/nfs2acl.c | 85 +-
11509 fs/nfsd/nfs3acl.c | 44 +-
11510 fs/nfsd/nfs3proc.c | 271 +-
11511 fs/nfsd/nfs3xdr.c | 171 +-
11512 fs/nfsd/nfs4callback.c | 31 +-
11513 fs/nfsd/nfs4proc.c | 320 +-
11514 fs/nfsd/nfs4state.c | 111 +-
11515 fs/nfsd/nfs4xdr.c | 564 +-
11516 fs/nfsd/nfscache.c | 11 +-
11517 fs/nfsd/nfsproc.c | 193 +-
11518 fs/nfsd/nfsxdr.c | 96 +-
11519 fs/nfsd/vfs.c | 6 +-
11520 fs/nfsd/xdr.h | 50 +-
11521 fs/nfsd/xdr3.h | 100 +-
11522 fs/nfsd/xdr4.h | 50 +-
11523 fs/nls/nls_base.c | 26 +-
11524 fs/nls/nls_cp932.c | 2 +-
11525 fs/nls/nls_cp936.c | 2 +-
11526 fs/nls/nls_cp949.c | 2 +-
11527 fs/nls/nls_cp950.c | 2 +-
11528 fs/nls/nls_euc-jp.c | 8 +-
11529 fs/nls/nls_koi8-ru.c | 8 +-
11530 fs/notify/fanotify/fanotify_user.c | 4 +-
11531 fs/notify/notification.c | 4 +-
11532 fs/ntfs/dir.c | 4 +-
11533 fs/ntfs/inode.c | 19 +-
11534 fs/ntfs/inode.h | 4 +-
11535 fs/ntfs/mft.c | 4 +-
11536 fs/ntfs/super.c | 8 +-
11537 fs/ocfs2/dlm/dlmcommon.h | 4 +-
11538 fs/ocfs2/dlm/dlmdebug.c | 10 +-
11539 fs/ocfs2/dlm/dlmdomain.c | 4 +-
11540 fs/ocfs2/dlm/dlmmaster.c | 4 +-
11541 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
9c278dac 11542 fs/ocfs2/filecheck.c | 2 +-
105ce89b
PK
11543 fs/ocfs2/localalloc.c | 2 +-
11544 fs/ocfs2/ocfs2.h | 10 +-
11545 fs/ocfs2/suballoc.c | 12 +-
11546 fs/ocfs2/super.c | 20 +-
11547 fs/overlayfs/copy_up.c | 2 +-
11548 fs/pipe.c | 72 +-
11549 fs/posix_acl.c | 4 +-
11550 fs/proc/array.c | 20 +
11551 fs/proc/base.c | 7 +-
11552 fs/proc/kcore.c | 36 +-
11553 fs/proc/meminfo.c | 2 +-
11554 fs/proc/nommu.c | 2 +-
9c278dac 11555 fs/proc/proc_net.c | 2 +-
105ce89b
PK
11556 fs/proc/proc_sysctl.c | 26 +-
11557 fs/proc/task_mmu.c | 39 +-
11558 fs/proc/task_nommu.c | 6 +-
11559 fs/proc/vmcore.c | 16 +-
11560 fs/qnx6/qnx6.h | 4 +-
11561 fs/quota/netlink.c | 4 +-
11562 fs/read_write.c | 34 +-
11563 fs/readdir.c | 3 +-
11564 fs/reiserfs/do_balan.c | 2 +-
11565 fs/reiserfs/procfs.c | 2 +-
11566 fs/reiserfs/reiserfs.h | 4 +-
11567 fs/select.c | 2 +-
11568 fs/seq_file.c | 4 +-
11569 fs/splice.c | 43 +-
11570 fs/squashfs/xattr.c | 10 +-
11571 fs/super.c | 3 +-
11572 fs/sysv/sysv.h | 2 +-
11573 fs/tracefs/inode.c | 8 +-
11574 fs/ubifs/find.c | 34 +-
11575 fs/ubifs/lprops.c | 5 +-
11576 fs/udf/misc.c | 2 +-
11577 fs/ufs/swab.h | 4 +-
11578 fs/userfaultfd.c | 2 +-
11579 fs/xattr.c | 21 +
11580 fs/xfs/libxfs/xfs_bmap.c | 2 +-
11581 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
11582 fs/xfs/xfs_dir2_readdir.c | 7 +-
11583 fs/xfs/xfs_ioctl.c | 2 +-
11584 fs/xfs/xfs_linux.h | 4 +-
11585 include/acpi/ghes.h | 2 +-
11586 include/asm-generic/4level-fixup.h | 2 +
9c278dac 11587 include/asm-generic/atomic-long.h | 186 +-
105ce89b
PK
11588 include/asm-generic/atomic64.h | 12 +
11589 include/asm-generic/bitops/__fls.h | 2 +-
11590 include/asm-generic/bitops/fls.h | 2 +-
11591 include/asm-generic/bitops/fls64.h | 4 +-
11592 include/asm-generic/bug.h | 6 +-
11593 include/asm-generic/cache.h | 4 +-
11594 include/asm-generic/emergency-restart.h | 2 +-
11595 include/asm-generic/kmap_types.h | 4 +-
11596 include/asm-generic/local.h | 13 +
11597 include/asm-generic/pgtable-nopmd.h | 18 +-
11598 include/asm-generic/pgtable-nopud.h | 15 +-
11599 include/asm-generic/pgtable.h | 16 +
11600 include/asm-generic/sections.h | 1 +
11601 include/asm-generic/uaccess.h | 16 +
11602 include/asm-generic/vmlinux.lds.h | 15 +-
11603 include/crypto/algapi.h | 2 +-
11604 include/crypto/cast6.h | 4 +-
11605 include/crypto/serpent.h | 4 +-
11606 include/crypto/xts.h | 2 +-
11607 include/drm/drmP.h | 19 +-
11608 include/drm/drm_mm.h | 2 +-
11609 include/drm/drm_modeset_helper_vtables.h | 2 +-
11610 include/drm/i915_pciids.h | 2 +-
11611 include/drm/intel-gtt.h | 4 +-
11612 include/drm/ttm/ttm_memory.h | 2 +-
11613 include/drm/ttm/ttm_page_alloc.h | 1 +
11614 include/keys/asymmetric-subtype.h | 2 +-
11615 include/keys/encrypted-type.h | 2 +-
11616 include/keys/rxrpc-type.h | 2 +-
11617 include/keys/user-type.h | 2 +-
11618 include/linux/atmdev.h | 4 +-
11619 include/linux/atomic.h | 12 +-
11620 include/linux/audit.h | 2 +-
11621 include/linux/average.h | 2 +-
11622 include/linux/binfmts.h | 3 +-
11623 include/linux/bitmap.h | 2 +-
11624 include/linux/bitops.h | 8 +-
11625 include/linux/blk-cgroup.h | 24 +-
11626 include/linux/blkdev.h | 2 +-
11627 include/linux/blktrace_api.h | 2 +-
9c278dac 11628 include/linux/cache.h | 9 +
105ce89b
PK
11629 include/linux/cdrom.h | 1 -
11630 include/linux/cgroup-defs.h | 2 +-
11631 include/linux/cleancache.h | 2 +-
11632 include/linux/clk-provider.h | 1 +
11633 include/linux/compat.h | 15 +-
9c278dac
PK
11634 include/linux/compiler-gcc.h | 33 +-
11635 include/linux/compiler.h | 197 +-
105ce89b
PK
11636 include/linux/configfs.h | 2 +-
11637 include/linux/cpufreq.h | 7 +-
11638 include/linux/cpuidle.h | 5 +-
11639 include/linux/cpumask.h | 14 +-
11640 include/linux/crypto.h | 4 +-
11641 include/linux/ctype.h | 2 +-
11642 include/linux/dcache.h | 4 +-
11643 include/linux/decompress/mm.h | 2 +-
11644 include/linux/devfreq.h | 2 +-
11645 include/linux/device.h | 7 +-
11646 include/linux/dma-mapping.h | 2 +-
11647 include/linux/efi.h | 1 +
11648 include/linux/elf.h | 2 +
11649 include/linux/err.h | 4 +-
11650 include/linux/extcon.h | 2 +-
11651 include/linux/fb.h | 3 +-
11652 include/linux/fdtable.h | 2 +-
11653 include/linux/firewire.h | 2 +-
11654 include/linux/fs.h | 5 +-
11655 include/linux/fs_struct.h | 2 +-
11656 include/linux/fscache-cache.h | 2 +-
11657 include/linux/fscache.h | 2 +-
11658 include/linux/fsnotify.h | 2 +-
11659 include/linux/genhd.h | 4 +-
11660 include/linux/genl_magic_func.h | 2 +-
11661 include/linux/genl_magic_struct.h | 4 +-
11662 include/linux/gfp.h | 14 +-
11663 include/linux/highmem.h | 12 +
11664 include/linux/hugetlb.h | 2 +-
11665 include/linux/hugetlb_cgroup.h | 11 +
11666 include/linux/hwmon-sysfs.h | 6 +-
11667 include/linux/i2c.h | 1 +
11668 include/linux/if_pppox.h | 2 +-
9c278dac 11669 include/linux/init.h | 10 +-
105ce89b
PK
11670 include/linux/init_task.h | 7 +
11671 include/linux/interrupt.h | 6 +-
11672 include/linux/iommu.h | 2 +-
11673 include/linux/ioport.h | 2 +-
11674 include/linux/ipc.h | 2 +-
11675 include/linux/irq.h | 5 +-
11676 include/linux/irqdesc.h | 2 +-
11677 include/linux/irqdomain.h | 3 +
11678 include/linux/jbd2.h | 2 +-
11679 include/linux/jiffies.h | 16 +-
11680 include/linux/kallsyms.h | 18 +-
11681 include/linux/key-type.h | 2 +-
11682 include/linux/kgdb.h | 6 +-
11683 include/linux/kmemleak.h | 4 +-
11684 include/linux/kobject.h | 3 +-
11685 include/linux/kobject_ns.h | 2 +-
11686 include/linux/kref.h | 2 +-
11687 include/linux/libata.h | 2 +-
9c278dac 11688 include/linux/linkage.h | 22 +-
105ce89b
PK
11689 include/linux/list.h | 15 +
11690 include/linux/lockd/xdr.h | 34 +-
11691 include/linux/lockd/xdr4.h | 34 +-
11692 include/linux/lockref.h | 26 +-
11693 include/linux/math64.h | 10 +-
11694 include/linux/memcontrol.h | 2 +-
9c278dac 11695 include/linux/memory.h | 2 +-
105ce89b 11696 include/linux/mempolicy.h | 7 +
9c278dac 11697 include/linux/mm.h | 98 +-
105ce89b
PK
11698 include/linux/mm_types.h | 20 +
11699 include/linux/mmiotrace.h | 4 +-
11700 include/linux/mmzone.h | 2 +-
11701 include/linux/mod_devicetable.h | 4 +-
11702 include/linux/module.h | 58 +-
11703 include/linux/moduleloader.h | 16 +
11704 include/linux/moduleparam.h | 12 +-
11705 include/linux/net.h | 2 +-
9c278dac 11706 include/linux/netdevice.h | 11 +-
105ce89b
PK
11707 include/linux/netfilter.h | 2 +-
11708 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
11709 include/linux/netfilter/nfnetlink.h | 2 +-
11710 include/linux/netlink.h | 12 +-
11711 include/linux/nls.h | 4 +-
11712 include/linux/notifier.h | 3 +-
11713 include/linux/oprofile.h | 4 +-
11714 include/linux/padata.h | 2 +-
11715 include/linux/pagemap.h | 4 +-
11716 include/linux/pci_hotplug.h | 3 +-
11717 include/linux/percpu.h | 2 +-
11718 include/linux/perf_event.h | 12 +-
11719 include/linux/pid.h | 4 +-
11720 include/linux/pipe_fs_i.h | 8 +-
11721 include/linux/pm.h | 1 +
11722 include/linux/pm_domain.h | 2 +-
11723 include/linux/pm_runtime.h | 2 +-
11724 include/linux/pnp.h | 2 +-
11725 include/linux/poison.h | 4 +-
11726 include/linux/power/smartreflex.h | 2 +-
11727 include/linux/ppp-comp.h | 2 +-
11728 include/linux/preempt.h | 21 +
11729 include/linux/printk.h | 2 +-
11730 include/linux/proc_ns.h | 2 +-
11731 include/linux/psci.h | 2 +-
11732 include/linux/quota.h | 2 +-
11733 include/linux/random.h | 19 +-
11734 include/linux/rculist.h | 16 +
11735 include/linux/rcupdate.h | 8 +
11736 include/linux/reboot.h | 14 +-
11737 include/linux/regset.h | 3 +-
11738 include/linux/relay.h | 2 +-
11739 include/linux/rio.h | 2 +-
11740 include/linux/rmap.h | 4 +-
11741 include/linux/sched.h | 76 +-
105ce89b
PK
11742 include/linux/scif.h | 2 +-
11743 include/linux/semaphore.h | 2 +-
9c278dac 11744 include/linux/seq_buf.h | 4 +-
105ce89b
PK
11745 include/linux/seq_file.h | 1 +
11746 include/linux/seqlock.h | 10 +
11747 include/linux/signal.h | 2 +-
11748 include/linux/skbuff.h | 12 +-
11749 include/linux/slab.h | 47 +-
11750 include/linux/slab_def.h | 14 +-
11751 include/linux/slub_def.h | 2 +-
11752 include/linux/smp.h | 2 +
11753 include/linux/sock_diag.h | 2 +-
11754 include/linux/sonet.h | 2 +-
11755 include/linux/spinlock.h | 17 +-
11756 include/linux/srcu.h | 5 +-
9c278dac 11757 include/linux/string.h | 70 +-
105ce89b
PK
11758 include/linux/sunrpc/addr.h | 8 +-
11759 include/linux/sunrpc/clnt.h | 2 +-
11760 include/linux/sunrpc/svc.h | 2 +-
11761 include/linux/sunrpc/svc_rdma.h | 18 +-
11762 include/linux/sunrpc/svcauth.h | 2 +-
11763 include/linux/swapops.h | 10 +-
11764 include/linux/swiotlb.h | 3 +-
9c278dac 11765 include/linux/syscalls.h | 36 +-
105ce89b
PK
11766 include/linux/syscore_ops.h | 2 +-
11767 include/linux/sysctl.h | 3 +-
9c278dac 11768 include/linux/sysfs.h | 11 +-
105ce89b
PK
11769 include/linux/sysrq.h | 3 +-
11770 include/linux/tcp.h | 14 +-
11771 include/linux/thread_info.h | 7 +
11772 include/linux/tty.h | 4 +-
11773 include/linux/tty_driver.h | 2 +-
11774 include/linux/tty_ldisc.h | 2 +-
9c278dac 11775 include/linux/types.h | 18 +
105ce89b
PK
11776 include/linux/uaccess.h | 2 +-
11777 include/linux/uio_driver.h | 2 +-
11778 include/linux/unaligned/access_ok.h | 24 +-
11779 include/linux/usb.h | 12 +-
11780 include/linux/usb/hcd.h | 1 +
11781 include/linux/usb/renesas_usbhs.h | 2 +-
11782 include/linux/vermagic.h | 21 +-
11783 include/linux/vga_switcheroo.h | 8 +-
11784 include/linux/vmalloc.h | 7 +-
11785 include/linux/vmstat.h | 24 +-
11786 include/linux/writeback.h | 3 +-
11787 include/linux/xattr.h | 5 +-
11788 include/linux/zlib.h | 3 +-
11789 include/media/v4l2-dev.h | 2 +-
11790 include/media/v4l2-device.h | 2 +-
11791 include/net/9p/transport.h | 2 +-
11792 include/net/bluetooth/l2cap.h | 2 +-
11793 include/net/bonding.h | 2 +-
11794 include/net/caif/cfctrl.h | 6 +-
11795 include/net/cfg80211-wext.h | 20 +-
11796 include/net/cfg802154.h | 2 +-
11797 include/net/fib_rules.h | 3 +-
11798 include/net/flow.h | 2 +-
11799 include/net/genetlink.h | 2 +-
11800 include/net/gro_cells.h | 2 +-
11801 include/net/inet_connection_sock.h | 2 +-
11802 include/net/inet_sock.h | 2 +-
11803 include/net/inetpeer.h | 2 +-
11804 include/net/ip_fib.h | 2 +-
11805 include/net/ip_vs.h | 8 +-
11806 include/net/ipv6.h | 2 +-
11807 include/net/irda/ircomm_tty.h | 1 +
11808 include/net/irda/irias_object.h | 2 +-
11809 include/net/irda/irlmp.h | 1 +
11810 include/net/irda/irlmp_event.h | 6 +-
11811 include/net/irda/timer.h | 6 +-
11812 include/net/iucv/af_iucv.h | 2 +-
11813 include/net/llc_c_ac.h | 2 +-
11814 include/net/llc_c_ev.h | 4 +-
11815 include/net/llc_c_st.h | 2 +-
11816 include/net/llc_s_ac.h | 2 +-
11817 include/net/llc_s_st.h | 2 +-
11818 include/net/mac80211.h | 6 +-
11819 include/net/neighbour.h | 4 +-
11820 include/net/net_namespace.h | 18 +-
11821 include/net/netfilter/nf_conntrack.h | 2 +-
11822 include/net/netlink.h | 2 +-
11823 include/net/netns/conntrack.h | 6 +-
11824 include/net/netns/ipv4.h | 4 +-
11825 include/net/netns/ipv6.h | 4 +-
11826 include/net/netns/xfrm.h | 2 +-
11827 include/net/ping.h | 2 +-
11828 include/net/protocol.h | 4 +-
11829 include/net/rtnetlink.h | 2 +-
11830 include/net/sctp/checksum.h | 4 +-
11831 include/net/sctp/sm.h | 4 +-
11832 include/net/sctp/structs.h | 2 +-
11833 include/net/snmp.h | 10 +-
11834 include/net/sock.h | 12 +-
11835 include/net/tcp.h | 8 +-
11836 include/net/xfrm.h | 15 +-
11837 include/rdma/ib_cm.h | 8 +-
105ce89b
PK
11838 include/scsi/libfc.h | 3 +-
11839 include/scsi/scsi_device.h | 6 +-
11840 include/scsi/scsi_driver.h | 2 +-
11841 include/scsi/scsi_transport_fc.h | 3 +-
11842 include/scsi/sg.h | 2 +-
11843 include/sound/compress_driver.h | 2 +-
11844 include/sound/control.h | 4 +-
11845 include/sound/pcm.h | 2 +-
11846 include/sound/rawmidi.h | 3 +-
11847 include/sound/seq_kernel.h | 2 +-
11848 include/sound/soc.h | 4 +-
11849 include/trace/events/irq.h | 4 +-
9c278dac 11850 include/trace/events/mmflags.h | 7 +
105ce89b
PK
11851 include/uapi/linux/a.out.h | 8 +
11852 include/uapi/linux/bcache.h | 5 +-
11853 include/uapi/linux/byteorder/little_endian.h | 28 +-
11854 include/uapi/linux/connector.h | 2 +-
11855 include/uapi/linux/elf.h | 28 +
11856 include/uapi/linux/screen_info.h | 2 +-
11857 include/uapi/linux/swab.h | 6 +-
9c278dac 11858 include/uapi/linux/xattr.h | 5 +
105ce89b
PK
11859 include/video/udlfb.h | 8 +-
11860 include/video/uvesafb.h | 1 +
11861 init/Kconfig | 2 +-
105ce89b
PK
11862 init/do_mounts.c | 16 +-
11863 init/do_mounts.h | 8 +-
11864 init/do_mounts_initrd.c | 30 +-
11865 init/do_mounts_md.c | 6 +-
11866 init/init_task.c | 4 +
11867 init/initramfs.c | 38 +-
11868 init/main.c | 30 +-
11869 ipc/compat.c | 4 +-
11870 ipc/ipc_sysctl.c | 14 +-
11871 ipc/mq_sysctl.c | 4 +-
11872 ipc/sem.c | 4 +-
11873 ipc/shm.c | 8 +-
9c278dac 11874 kernel/audit.c | 10 +-
105ce89b
PK
11875 kernel/auditsc.c | 4 +-
11876 kernel/bpf/core.c | 28 +-
11877 kernel/capability.c | 3 +
11878 kernel/cgroup.c | 29 +-
11879 kernel/compat.c | 38 +-
11880 kernel/debug/debug_core.c | 16 +-
11881 kernel/debug/kdb/kdb_main.c | 4 +-
9c278dac 11882 kernel/events/core.c | 36 +-
105ce89b
PK
11883 kernel/events/internal.h | 10 +-
11884 kernel/events/uprobes.c | 2 +-
11885 kernel/exit.c | 27 +-
11886 kernel/fork.c | 175 +-
11887 kernel/futex.c | 11 +-
11888 kernel/futex_compat.c | 2 +-
11889 kernel/irq/manage.c | 2 +-
11890 kernel/irq/msi.c | 19 +-
11891 kernel/irq/spurious.c | 2 +-
11892 kernel/jump_label.c | 5 +
11893 kernel/kallsyms.c | 40 +-
11894 kernel/kexec.c | 3 +-
11895 kernel/kmod.c | 8 +-
11896 kernel/kprobes.c | 4 +-
11897 kernel/ksysfs.c | 2 +-
11898 kernel/locking/lockdep.c | 7 +-
11899 kernel/locking/mutex-debug.c | 12 +-
11900 kernel/locking/mutex-debug.h | 4 +-
11901 kernel/locking/mutex.c | 6 +-
9c278dac 11902 kernel/module.c | 405 +-
105ce89b
PK
11903 kernel/notifier.c | 17 +-
11904 kernel/padata.c | 4 +-
11905 kernel/panic.c | 11 +-
9c278dac 11906 kernel/pid.c | 8 +-
105ce89b
PK
11907 kernel/pid_namespace.c | 2 +-
11908 kernel/power/process.c | 12 +-
11909 kernel/profile.c | 14 +-
11910 kernel/ptrace.c | 8 +-
11911 kernel/rcu/rcutorture.c | 60 +-
11912 kernel/rcu/tiny.c | 4 +-
11913 kernel/rcu/tree.c | 42 +-
11914 kernel/rcu/tree.h | 16 +-
11915 kernel/rcu/tree_plugin.h | 18 +-
11916 kernel/rcu/tree_trace.c | 14 +-
11917 kernel/resource.c | 4 +-
11918 kernel/sched/auto_group.c | 4 +-
9c278dac
PK
11919 kernel/sched/core.c | 8 +-
11920 kernel/sched/deadline.c | 4 +-
11921 kernel/sched/debug.c | 43 +-
105ce89b
PK
11922 kernel/sched/fair.c | 2 +-
11923 kernel/sched/rt.c | 4 +-
11924 kernel/sched/sched.h | 13 +-
11925 kernel/signal.c | 28 +-
11926 kernel/smp.c | 2 +-
9c278dac 11927 kernel/smpboot.c | 7 +-
105ce89b
PK
11928 kernel/softirq.c | 12 +-
11929 kernel/stop_machine.c | 2 +-
11930 kernel/sys.c | 10 +-
11931 kernel/sys_ni.c | 4 +-
11932 kernel/sysctl.c | 34 +-
11933 kernel/time/alarmtimer.c | 4 +-
11934 kernel/time/posix-clock.c | 8 +-
11935 kernel/time/posix-cpu-timers.c | 4 +-
11936 kernel/time/posix-timers.c | 36 +-
11937 kernel/time/timer.c | 2 +-
11938 kernel/time/timer_stats.c | 10 +-
11939 kernel/trace/blktrace.c | 6 +-
11940 kernel/trace/ftrace.c | 33 +-
11941 kernel/trace/ring_buffer.c | 96 +-
11942 kernel/trace/trace.c | 2 +-
11943 kernel/trace/trace.h | 2 +-
11944 kernel/trace/trace_clock.c | 4 +-
11945 kernel/trace/trace_events.c | 1 -
11946 kernel/trace/trace_functions_graph.c | 4 +-
11947 kernel/trace/trace_mmiotrace.c | 8 +-
11948 kernel/trace/trace_output.c | 10 +-
11949 kernel/trace/trace_seq.c | 2 +-
11950 kernel/trace/trace_stack.c | 2 +-
11951 kernel/user.c | 2 +-
11952 kernel/user_namespace.c | 2 +-
11953 kernel/utsname_sysctl.c | 2 +-
11954 kernel/watchdog.c | 2 +-
11955 kernel/workqueue.c | 8 +-
11956 lib/Kconfig.debug | 8 +-
11957 lib/Makefile | 2 +-
11958 lib/bitmap.c | 8 +-
11959 lib/bug.c | 2 +
11960 lib/debugobjects.c | 2 +-
11961 lib/decompress_bunzip2.c | 3 +-
11962 lib/decompress_unlzma.c | 4 +-
11963 lib/div64.c | 4 +-
11964 lib/dma-debug.c | 4 +-
9c278dac 11965 lib/extable.c | 11 +-
105ce89b
PK
11966 lib/inflate.c | 2 +-
11967 lib/ioremap.c | 4 +-
11968 lib/irq_poll.c | 2 +-
11969 lib/kobject.c | 4 +-
11970 lib/list_debug.c | 126 +-
11971 lib/lockref.c | 44 +-
11972 lib/percpu-refcount.c | 2 +-
11973 lib/radix-tree.c | 2 +-
11974 lib/random32.c | 2 +-
11975 lib/rhashtable.c | 4 +-
9c278dac 11976 lib/seq_buf.c | 4 +-
105ce89b
PK
11977 lib/show_mem.c | 2 +-
11978 lib/strncpy_from_user.c | 2 +-
11979 lib/strnlen_user.c | 2 +-
11980 lib/swiotlb.c | 2 +-
11981 lib/usercopy.c | 6 +
11982 lib/vsprintf.c | 12 +-
11983 mm/Kconfig | 6 +-
11984 mm/backing-dev.c | 4 +-
9c278dac
PK
11985 mm/fadvise.c | 2 +-
11986 mm/filemap.c | 8 +-
105ce89b
PK
11987 mm/gup.c | 13 +-
11988 mm/highmem.c | 6 +-
11989 mm/hugetlb.c | 125 +-
11990 mm/hugetlb_cgroup.c | 60 +-
11991 mm/internal.h | 3 +-
11992 mm/maccess.c | 12 +-
11993 mm/madvise.c | 37 +
11994 mm/memcontrol.c | 6 +-
11995 mm/memory-failure.c | 6 +-
11996 mm/memory.c | 424 +-
11997 mm/mempolicy.c | 25 +
11998 mm/mlock.c | 18 +-
11999 mm/mm_init.c | 2 +-
9c278dac 12000 mm/mmap.c | 572 +-
105ce89b
PK
12001 mm/mprotect.c | 137 +-
12002 mm/mremap.c | 39 +-
12003 mm/nommu.c | 21 +-
12004 mm/page-writeback.c | 2 +-
9c278dac 12005 mm/page_alloc.c | 61 +-
105ce89b
PK
12006 mm/percpu.c | 2 +-
12007 mm/process_vm_access.c | 14 +-
12008 mm/readahead.c | 2 +-
12009 mm/rmap.c | 43 +-
9c278dac
PK
12010 mm/shmem.c | 35 +-
12011 mm/slab.c | 113 +-
12012 mm/slab.h | 37 +-
12013 mm/slab_common.c | 79 +-
12014 mm/slob.c | 220 +-
105ce89b
PK
12015 mm/slub.c | 111 +-
12016 mm/sparse-vmemmap.c | 4 +-
12017 mm/sparse.c | 2 +-
9c278dac 12018 mm/swap.c | 7 +
105ce89b 12019 mm/swapfile.c | 12 +-
9c278dac 12020 mm/util.c | 7 +
105ce89b
PK
12021 mm/vmalloc.c | 116 +-
12022 mm/vmstat.c | 12 +-
12023 net/8021q/vlan.c | 5 +-
12024 net/8021q/vlan_netlink.c | 2 +-
12025 net/9p/mod.c | 4 +-
12026 net/9p/trans_fd.c | 2 +-
12027 net/atm/atm_misc.c | 8 +-
12028 net/atm/lec.h | 2 +-
12029 net/atm/proc.c | 6 +-
12030 net/atm/resources.c | 4 +-
12031 net/ax25/sysctl_net_ax25.c | 2 +-
12032 net/batman-adv/bat_iv_ogm.c | 8 +-
12033 net/batman-adv/fragmentation.c | 2 +-
12034 net/batman-adv/routing.c | 4 +-
12035 net/batman-adv/soft-interface.c | 12 +-
9c278dac 12036 net/batman-adv/sysfs.c | 48 +-
105ce89b
PK
12037 net/batman-adv/sysfs.h | 4 +-
12038 net/batman-adv/translation-table.c | 14 +-
12039 net/batman-adv/types.h | 8 +-
12040 net/bluetooth/hci_sock.c | 2 +-
12041 net/bluetooth/l2cap_core.c | 6 +-
12042 net/bluetooth/l2cap_sock.c | 12 +-
12043 net/bluetooth/rfcomm/sock.c | 4 +-
12044 net/bluetooth/rfcomm/tty.c | 4 +-
9c278dac 12045 net/bridge/br_netfilter_hooks.c | 4 +-
105ce89b
PK
12046 net/bridge/br_netlink.c | 2 +-
12047 net/bridge/netfilter/ebtables.c | 6 +-
12048 net/caif/cfctrl.c | 11 +-
12049 net/caif/chnl_net.c | 4 +-
12050 net/can/af_can.c | 2 +-
12051 net/can/gw.c | 6 +-
12052 net/ceph/ceph_common.c | 2 +-
12053 net/ceph/messenger.c | 4 +-
12054 net/compat.c | 26 +-
12055 net/core/datagram.c | 2 +-
9c278dac 12056 net/core/dev.c | 24 +-
105ce89b 12057 net/core/filter.c | 2 +-
9c278dac 12058 net/core/flow.c | 8 +-
105ce89b 12059 net/core/neighbour.c | 18 +-
9c278dac 12060 net/core/net-procfs.c | 4 +-
105ce89b 12061 net/core/net-sysfs.c | 2 +-
9c278dac 12062 net/core/net_namespace.c | 10 +-
105ce89b
PK
12063 net/core/netpoll.c | 4 +-
12064 net/core/rtnetlink.c | 17 +-
12065 net/core/scm.c | 12 +-
12066 net/core/skbuff.c | 11 +-
9c278dac 12067 net/core/sock.c | 30 +-
105ce89b
PK
12068 net/core/sock_diag.c | 15 +-
12069 net/core/sysctl_net_core.c | 22 +-
12070 net/decnet/af_decnet.c | 1 +
12071 net/decnet/sysctl_net_decnet.c | 4 +-
12072 net/dsa/dsa.c | 2 +-
12073 net/hsr/hsr_device.c | 2 +-
12074 net/hsr/hsr_netlink.c | 2 +-
12075 net/ieee802154/6lowpan/core.c | 2 +-
12076 net/ieee802154/6lowpan/reassembly.c | 14 +-
9c278dac
PK
12077 net/ieee802154/core.c | 6 +-
12078 net/ipv4/af_inet.c | 6 +-
105ce89b 12079 net/ipv4/arp.c | 2 +-
9c278dac 12080 net/ipv4/devinet.c | 20 +-
105ce89b
PK
12081 net/ipv4/fib_frontend.c | 6 +-
12082 net/ipv4/fib_semantics.c | 2 +-
9c278dac 12083 net/ipv4/icmp.c | 2 +-
105ce89b
PK
12084 net/ipv4/inet_connection_sock.c | 4 +-
12085 net/ipv4/inet_diag.c | 4 +-
12086 net/ipv4/inet_timewait_sock.c | 2 +-
12087 net/ipv4/inetpeer.c | 2 +-
9c278dac 12088 net/ipv4/ip_fragment.c | 17 +-
105ce89b
PK
12089 net/ipv4/ip_gre.c | 6 +-
12090 net/ipv4/ip_sockglue.c | 2 +-
12091 net/ipv4/ip_vti.c | 4 +-
12092 net/ipv4/ipconfig.c | 6 +-
12093 net/ipv4/ipip.c | 4 +-
12094 net/ipv4/netfilter/arp_tables.c | 12 +-
12095 net/ipv4/netfilter/ip_tables.c | 12 +-
12096 net/ipv4/ping.c | 14 +-
9c278dac
PK
12097 net/ipv4/proc.c | 10 +-
12098 net/ipv4/raw.c | 16 +-
12099 net/ipv4/route.c | 40 +-
12100 net/ipv4/sysctl_net_ipv4.c | 24 +-
105ce89b 12101 net/ipv4/tcp_input.c | 6 +-
9c278dac
PK
12102 net/ipv4/tcp_ipv4.c | 2 +-
12103 net/ipv4/tcp_metrics.c | 2 +-
105ce89b
PK
12104 net/ipv4/tcp_probe.c | 2 +-
12105 net/ipv4/udp.c | 10 +-
12106 net/ipv4/xfrm4_mode_transport.c | 2 +-
9c278dac 12107 net/ipv4/xfrm4_policy.c | 19 +-
105ce89b
PK
12108 net/ipv4/xfrm4_state.c | 4 +-
12109 net/ipv6/addrconf.c | 24 +-
12110 net/ipv6/af_inet6.c | 2 +-
12111 net/ipv6/datagram.c | 2 +-
12112 net/ipv6/icmp.c | 2 +-
12113 net/ipv6/inet6_hashtables.c | 2 +-
12114 net/ipv6/ip6_fib.c | 4 +-
12115 net/ipv6/ip6_gre.c | 10 +-
12116 net/ipv6/ip6_tunnel.c | 4 +-
12117 net/ipv6/ip6_vti.c | 4 +-
12118 net/ipv6/ipv6_sockglue.c | 2 +-
12119 net/ipv6/ndisc.c | 2 +-
12120 net/ipv6/netfilter/ip6_tables.c | 12 +-
12121 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
12122 net/ipv6/ping.c | 33 +-
12123 net/ipv6/proc.c | 10 +-
12124 net/ipv6/raw.c | 17 +-
12125 net/ipv6/reassembly.c | 13 +-
12126 net/ipv6/route.c | 2 +-
12127 net/ipv6/sit.c | 4 +-
12128 net/ipv6/sysctl_net_ipv6.c | 2 +-
12129 net/ipv6/udp.c | 6 +-
12130 net/ipv6/xfrm6_mode_transport.c | 2 +-
12131 net/ipv6/xfrm6_policy.c | 17 +-
12132 net/irda/discovery.c | 2 +-
12133 net/irda/ircomm/ircomm_core.c | 13 +-
12134 net/irda/ircomm/ircomm_tty.c | 24 +-
12135 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
12136 net/irda/irda_device.c | 14 +-
12137 net/irda/iriap.c | 14 +-
12138 net/irda/irias_object.c | 10 +-
12139 net/irda/irlan/irlan_client.c | 2 +-
12140 net/irda/irlap.c | 15 +-
12141 net/irda/irlap_event.c | 2 +-
12142 net/irda/irlmp.c | 21 +-
12143 net/irda/irlmp_event.c | 6 +-
12144 net/irda/irnet/irnet.h | 2 +-
12145 net/irda/irnet/irnet_irda.c | 6 +-
12146 net/irda/irttp.c | 8 +-
12147 net/irda/timer.c | 24 +-
12148 net/iucv/af_iucv.c | 4 +-
12149 net/iucv/iucv.c | 2 +-
12150 net/key/af_key.c | 4 +-
12151 net/l2tp/l2tp_eth.c | 40 +-
12152 net/l2tp/l2tp_ip.c | 2 +-
12153 net/l2tp/l2tp_ip6.c | 2 +-
9c278dac 12154 net/mac80211/cfg.c | 12 +-
105ce89b 12155 net/mac80211/debugfs.c | 2 +-
9c278dac 12156 net/mac80211/debugfs_key.c | 6 +-
105ce89b
PK
12157 net/mac80211/ieee80211_i.h | 3 +-
12158 net/mac80211/iface.c | 20 +-
105ce89b
PK
12159 net/mac80211/main.c | 2 +-
12160 net/mac80211/pm.c | 4 +-
12161 net/mac80211/rate.c | 2 +-
12162 net/mac80211/sta_info.c | 2 +-
12163 net/mac80211/tx.c | 2 +-
12164 net/mac80211/util.c | 8 +-
9c278dac 12165 net/mac80211/wpa.c | 12 +-
105ce89b
PK
12166 net/mac802154/iface.c | 6 +-
12167 net/mpls/af_mpls.c | 10 +-
12168 net/netfilter/ipset/ip_set_core.c | 7 +-
12169 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
12170 net/netfilter/ipvs/ip_vs_core.c | 4 +-
12171 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
12172 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
12173 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
12174 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
12175 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
12176 net/netfilter/nf_conntrack_acct.c | 2 +-
9c278dac 12177 net/netfilter/nf_conntrack_core.c | 6 +-
105ce89b
PK
12178 net/netfilter/nf_conntrack_ecache.c | 2 +-
12179 net/netfilter/nf_conntrack_helper.c | 2 +-
12180 net/netfilter/nf_conntrack_netlink.c | 22 +-
12181 net/netfilter/nf_conntrack_proto.c | 2 +-
12182 net/netfilter/nf_conntrack_standalone.c | 2 +-
12183 net/netfilter/nf_conntrack_timestamp.c | 2 +-
12184 net/netfilter/nf_log.c | 10 +-
12185 net/netfilter/nf_nat_ftp.c | 2 +-
12186 net/netfilter/nf_nat_irc.c | 2 +-
12187 net/netfilter/nf_sockopt.c | 4 +-
12188 net/netfilter/nf_tables_api.c | 13 +-
12189 net/netfilter/nfnetlink_acct.c | 7 +-
12190 net/netfilter/nfnetlink_cthelper.c | 2 +-
12191 net/netfilter/nfnetlink_cttimeout.c | 2 +-
12192 net/netfilter/nfnetlink_log.c | 4 +-
12193 net/netfilter/nft_compat.c | 9 +-
12194 net/netfilter/xt_IDLETIMER.c | 12 +-
12195 net/netfilter/xt_statistic.c | 8 +-
9c278dac 12196 net/netlink/af_netlink.c | 16 +-
105ce89b
PK
12197 net/netlink/diag.c | 2 +-
12198 net/netlink/genetlink.c | 14 +-
12199 net/openvswitch/vport-geneve.c | 7 +-
12200 net/openvswitch/vport-gre.c | 7 +-
12201 net/openvswitch/vport-internal_dev.c | 4 +-
12202 net/openvswitch/vport-netdev.c | 7 +-
12203 net/openvswitch/vport-vxlan.c | 7 +-
12204 net/packet/af_packet.c | 26 +-
12205 net/packet/diag.c | 2 +-
12206 net/packet/internal.h | 6 +-
12207 net/phonet/pep.c | 6 +-
12208 net/phonet/socket.c | 2 +-
12209 net/phonet/sysctl.c | 2 +-
12210 net/rds/cong.c | 6 +-
12211 net/rds/ib.h | 2 +-
12212 net/rds/ib_cm.c | 2 +-
12213 net/rds/ib_recv.c | 4 +-
105ce89b 12214 net/rds/rds.h | 2 +-
9c278dac 12215 net/rds/tcp.c | 6 +-
105ce89b
PK
12216 net/rds/tcp.h | 6 +-
12217 net/rds/tcp_send.c | 2 +-
12218 net/rxrpc/af_rxrpc.c | 2 +-
12219 net/rxrpc/ar-ack.c | 14 +-
12220 net/rxrpc/ar-call.c | 2 +-
12221 net/rxrpc/ar-connection.c | 2 +-
12222 net/rxrpc/ar-connevent.c | 2 +-
12223 net/rxrpc/ar-input.c | 4 +-
12224 net/rxrpc/ar-internal.h | 8 +-
12225 net/rxrpc/ar-local.c | 2 +-
12226 net/rxrpc/ar-output.c | 4 +-
12227 net/rxrpc/ar-peer.c | 2 +-
12228 net/rxrpc/ar-proc.c | 4 +-
12229 net/rxrpc/ar-transport.c | 2 +-
12230 net/rxrpc/rxkad.c | 4 +-
12231 net/sched/sch_generic.c | 4 +-
12232 net/sched/sch_tbf.c | 9 +-
9c278dac
PK
12233 net/sctp/ipv6.c | 4 +-
12234 net/sctp/protocol.c | 8 +-
105ce89b
PK
12235 net/sctp/sm_sideeffect.c | 4 +-
12236 net/sctp/socket.c | 21 +-
12237 net/sctp/sysctl.c | 10 +-
12238 net/socket.c | 18 +-
12239 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
12240 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
12241 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
12242 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
12243 net/sunrpc/clnt.c | 4 +-
12244 net/sunrpc/rpcb_clnt.c | 66 +-
12245 net/sunrpc/sched.c | 4 +-
12246 net/sunrpc/svc.c | 8 +-
12247 net/sunrpc/svcauth_unix.c | 2 +-
12248 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
12249 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
12250 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
9c278dac 12251 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
105ce89b
PK
12252 net/tipc/netlink_compat.c | 12 +-
12253 net/tipc/subscr.c | 2 +-
12254 net/unix/diag.c | 2 +-
12255 net/unix/sysctl_net_unix.c | 2 +-
12256 net/wireless/scan.c | 3 +-
12257 net/wireless/wext-compat.c | 140 +-
12258 net/wireless/wext-compat.h | 8 +-
12259 net/wireless/wext-core.c | 19 +-
12260 net/wireless/wext-sme.c | 5 +-
9c278dac 12261 net/xfrm/xfrm_policy.c | 18 +-
105ce89b
PK
12262 net/xfrm/xfrm_state.c | 37 +-
12263 net/xfrm/xfrm_sysctl.c | 2 +-
12264 net/xfrm/xfrm_user.c | 2 +-
9c278dac
PK
12265 scripts/Kbuild.include | 12 +-
12266 scripts/Makefile | 2 +-
105ce89b 12267 scripts/Makefile.build | 2 +-
9c278dac 12268 scripts/Makefile.clean | 4 +-
105ce89b 12269 scripts/Makefile.extrawarn | 4 +
9c278dac
PK
12270 scripts/Makefile.gcc-plugins | 93 +
12271 scripts/Makefile.host | 73 +-
105ce89b
PK
12272 scripts/basic/fixdep.c | 12 +-
12273 scripts/dtc/checks.c | 14 +-
12274 scripts/dtc/data.c | 6 +-
12275 scripts/dtc/flattree.c | 8 +-
12276 scripts/dtc/livetree.c | 4 +-
9c278dac
PK
12277 scripts/gcc-plugin.sh | 65 +
12278 scripts/gcc-plugins/Makefile | 25 +
12279 scripts/gcc-plugins/checker_plugin.c | 496 +
12280 scripts/gcc-plugins/colorize_plugin.c | 162 +
12281 scripts/gcc-plugins/constify_plugin.c | 583 +
12282 scripts/gcc-plugins/gcc-common.h | 893 +
12283 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
12284 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
12285 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
12286 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
12287 scripts/gcc-plugins/initify_plugin.c | 536 +
12288 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
12289 scripts/gcc-plugins/kernexec_plugin.c | 407 +
12290 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
12291 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
12292 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
12293 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
12294 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
12295 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 +
12296 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
12297 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
12298 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
12299 .../disable_size_overflow_hash.data | 12445 +++++++++++
12300 .../generate_size_overflow_hash.sh | 103 +
12301 .../insert_size_overflow_asm.c | 369 +
12302 .../size_overflow_plugin/intentional_overflow.c | 1166 +
12303 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
12304 .../size_overflow_plugin/size_overflow.h | 331 +
12305 .../size_overflow_plugin/size_overflow_debug.c | 194 +
12306 .../size_overflow_plugin/size_overflow_hash.data | 21503 +++++++++++++++++++
12307 .../size_overflow_hash_aux.data | 97 +
12308 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
12309 .../size_overflow_plugin/size_overflow_misc.c | 505 +
12310 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
12311 .../size_overflow_plugin_hash.c | 352 +
12312 .../size_overflow_plugin/size_overflow_transform.c | 743 +
12313 .../size_overflow_transform_core.c | 1025 +
12314 scripts/gcc-plugins/stackleak_plugin.c | 350 +
12315 scripts/gcc-plugins/structleak_plugin.c | 239 +
105ce89b
PK
12316 scripts/headers_install.sh | 1 +
12317 scripts/kallsyms.c | 4 +-
12318 scripts/kconfig/lkc.h | 5 +-
12319 scripts/kconfig/menu.c | 2 +-
12320 scripts/kconfig/symbol.c | 6 +-
12321 scripts/link-vmlinux.sh | 2 +-
12322 scripts/mod/file2alias.c | 14 +-
12323 scripts/mod/modpost.c | 40 +-
12324 scripts/mod/modpost.h | 6 +-
12325 scripts/mod/sumversion.c | 2 +-
12326 scripts/module-common.lds | 4 +
12327 scripts/package/builddeb | 1 +
12328 scripts/pnmtologo.c | 6 +-
12329 scripts/sortextable.h | 6 +-
12330 scripts/tags.sh | 2 +-
9c278dac 12331 security/Kconfig | 710 +-
105ce89b
PK
12332 security/apparmor/include/policy.h | 2 +-
12333 security/apparmor/lsm.c | 16 +-
12334 security/apparmor/policy.c | 4 +-
12335 security/integrity/ima/ima.h | 4 +-
12336 security/integrity/ima/ima_api.c | 2 +-
12337 security/integrity/ima/ima_fs.c | 4 +-
12338 security/integrity/ima/ima_queue.c | 2 +-
12339 security/keys/internal.h | 8 +-
12340 security/keys/key.c | 18 +-
12341 security/keys/keyring.c | 4 -
12342 security/selinux/avc.c | 6 +-
12343 security/selinux/include/xfrm.h | 2 +-
12344 security/yama/yama_lsm.c | 2 +-
12345 sound/aoa/codecs/onyx.c | 7 +-
12346 sound/aoa/codecs/onyx.h | 1 +
12347 sound/core/oss/pcm_oss.c | 18 +-
12348 sound/core/pcm_compat.c | 2 +-
12349 sound/core/pcm_lib.c | 3 +-
12350 sound/core/pcm_native.c | 4 +-
12351 sound/core/rawmidi.c | 5 +-
12352 sound/core/seq/oss/seq_oss_synth.c | 4 +-
12353 sound/core/seq/seq_clientmgr.c | 10 +-
12354 sound/core/seq/seq_compat.c | 2 +-
12355 sound/core/seq/seq_fifo.c | 6 +-
12356 sound/core/seq/seq_fifo.h | 2 +-
12357 sound/core/seq/seq_memory.c | 18 +-
12358 sound/core/seq/seq_midi.c | 5 +-
12359 sound/core/seq/seq_virmidi.c | 2 +-
12360 sound/core/sound.c | 2 +-
12361 sound/drivers/mts64.c | 14 +-
12362 sound/drivers/opl4/opl4_lib.c | 2 +-
12363 sound/drivers/portman2x4.c | 3 +-
12364 sound/firewire/amdtp-am824.c | 2 +-
12365 sound/firewire/amdtp-stream.c | 4 +-
12366 sound/firewire/amdtp-stream.h | 2 +-
12367 sound/firewire/digi00x/amdtp-dot.c | 2 +-
12368 sound/firewire/isight.c | 10 +-
12369 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
12370 sound/oss/sb_audio.c | 2 +-
12371 sound/oss/swarm_cs4297a.c | 6 +-
12372 sound/pci/als300.c | 2 +-
12373 sound/pci/aw2/aw2-alsa.c | 2 -
12374 sound/pci/aw2/aw2-saa7146.c | 4 +-
12375 sound/pci/ctxfi/ctamixer.c | 14 +-
12376 sound/pci/ctxfi/ctamixer.h | 8 +-
12377 sound/pci/ctxfi/ctatc.c | 20 +-
12378 sound/pci/ctxfi/ctdaio.c | 6 +-
12379 sound/pci/ctxfi/ctdaio.h | 4 +-
12380 sound/pci/ctxfi/ctsrc.c | 13 +-
12381 sound/pci/ctxfi/ctsrc.h | 8 +-
12382 sound/pci/hda/hda_codec.c | 2 +-
12383 sound/pci/ymfpci/ymfpci.h | 2 +-
12384 sound/pci/ymfpci/ymfpci_main.c | 12 +-
12385 sound/soc/codecs/cx20442.c | 8 +-
12386 sound/soc/codecs/sti-sas.c | 10 +-
12387 sound/soc/codecs/tlv320dac33.c | 7 +-
12388 sound/soc/codecs/uda1380.c | 7 +-
12389 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
12390 sound/soc/soc-ac97.c | 6 +-
12391 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
105ce89b
PK
12392 tools/include/linux/compiler.h | 8 +
12393 tools/perf/util/include/asm/alternative-asm.h | 3 +
12394 tools/virtio/linux/uaccess.h | 2 +-
12395 virt/kvm/kvm_main.c | 42 +-
9c278dac 12396 2730 files changed, 77381 insertions(+), 14195 deletions(-)
105ce89b
PK
12397commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
12398Author: Brad Spengler <spender@grsecurity.net>
12399Date: Mon Apr 25 20:40:53 2016 -0400
12400
12401 Fix DoS in n_tty_receive_buf_common reported by marcan at:
12402 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
12403 and via lengthy diatribe on Twitter:
12404 https://twitter.com/marcan42/status/724740708104474626
12405 https://twitter.com/marcan42/status/724740985146609664
12406 https://twitter.com/marcan42/status/724741270325760000
12407 https://twitter.com/marcan42/status/724742465199050752
12408 https://twitter.com/marcan42/status/724745886794833920
12409 https://twitter.com/marcan42/status/724749571495075840
12410 https://twitter.com/marcan42/status/724746427285409796
12411 https://twitter.com/marcan42/status/724743150263095296
12412 https://twitter.com/marcan42/status/724757473433808896
12413
12414 Fix it correctly instead of using the incorrect fix suggested
12415 by marcan (aka "try reading the code next time")
12416 The original code was meant to fix an integer truncation issue
12417 that would also have caused a SIZE_OVERFLOW "DoS".
12418
12419 drivers/tty/n_tty.c | 9 +++++----
12420 1 file changed, 5 insertions(+), 4 deletions(-)
12421
12422commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
12423Author: Brad Spengler <spender@grsecurity.net>
12424Date: Mon Apr 25 19:52:33 2016 -0400
12425
12426 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
12427 reported by jotik at:
12428 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
12429 patch from Mathias Krause
12430
12431 fs/proc/base.c | 2 +-
12432 1 file changed, 1 insertion(+), 1 deletion(-)
12433
12434commit 24a5c92e147af1e739e9eeca020c61ad2674e784
12435Author: Jiri Benc <jbenc@redhat.com>
12436Date: Fri Apr 22 13:09:13 2016 +0200
12437
12438 cxgbi: fix uninitialized flowi6
12439
12440 ip6_route_output looks into different fields in the passed flowi6 structure,
12441 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
12442 first.
12443
12444 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
12445 Signed-off-by: Jiri Benc <jbenc@redhat.com>
12446 Signed-off-by: David S. Miller <davem@davemloft.net>
12447
12448 drivers/scsi/cxgbi/libcxgbi.c | 1 +
12449 1 file changed, 1 insertion(+)
12450
12451commit ec65caa32652841a5be21d6e73146921af16d7a8
12452Author: Brad Spengler <spender@grsecurity.net>
12453Date: Wed Apr 20 20:59:43 2016 -0400
12454
12455 Make /proc/sched_debug only readable by root, mentioned in
12456 recent NCC Group paper on Linux containers
12457
12458 kernel/sched/debug.c | 4 ++++
12459 1 file changed, 4 insertions(+)
12460
12461commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
12462Merge: 463149f ff26083
12463Author: Brad Spengler <spender@grsecurity.net>
12464Date: Wed Apr 20 17:55:53 2016 -0400
12465
12466 Merge branch 'pax-test' into grsec-test
12467
12468commit ff260839e610d2bc1b0c579edd7deb0028198f01
12469Author: Brad Spengler <spender@grsecurity.net>
12470Date: Wed Apr 20 17:55:24 2016 -0400
12471
12472 Update to pax-linux-4.4.8-test14.patch:
12473 - Emese fixed some CodingStyle issues in the latent entropy plugin
12474 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
12475
12476 arch/mips/include/asm/cache.h | 3 ++-
12477 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
12478 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
12479 arch/mips/lib/libgcc.h | 12 +++++++++---
12480 drivers/idle/intel_idle.c | 6 ++++--
12481 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
12482 6 files changed, 57 insertions(+), 33 deletions(-)
12483
12484commit 463149f47a64db4b26a13009f83ed73d393a209c
12485Author: Xiaodong Liu <xiaodong.liu@intel.com>
12486Date: Tue Apr 12 09:45:51 2016 +0000
12487
12488 crypto: sha1-mb - use corrcet pointer while completing jobs
12489
12490 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
12491 when check and complete other jobs. If the memory of first completed req
12492 is freed, while still completing other jobs in the func, kernel will
12493 crash since NULL pointer is assigned to RIP.
12494
12495 Cc: <stable@vger.kernel.org>
12496 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
12497 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
12498 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
12499
12500 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
12501 1 file changed, 2 insertions(+), 2 deletions(-)
12502
12503commit b4e6484e67b917afb77478cab1260f41dbbc92fc
12504Author: Tom Lendacky <thomas.lendacky@amd.com>
12505Date: Wed Apr 13 10:52:25 2016 -0500
12506
12507 crypto: ccp - Prevent information leakage on export
12508
12509 Prevent information from leaking to userspace by doing a memset to 0 of
12510 the export state structure before setting the structure values and copying
12511 it. This prevents un-initialized padding areas from being copied into the
12512 export area.
12513
12514 Cc: <stable@vger.kernel.org> # 3.14.x-
12515 Reported-by: Ben Hutchings <ben@decadent.org.uk>
12516 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
12517 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
12518
12519 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
12520 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
12521 2 files changed, 6 insertions(+)
12522
12523commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
12524Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
12525Date: Mon Apr 18 14:33:54 2016 +0300
12526
12527 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
12528
12529 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
12530 order-0 memory allocations in RX path"), so here is no reason for depleting
12531 reserves. Generic __netdev_alloc_frag() implements the same logic.
12532
12533 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
12534 Acked-by: Eric Dumazet <edumazet@google.com>
12535 Signed-off-by: David S. Miller <davem@davemloft.net>
12536
12537 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
12538 1 file changed, 1 insertion(+), 1 deletion(-)
12539
12540commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
12541Author: Ignat Korchagin <ignat.korchagin@gmail.com>
12542Date: Thu Mar 17 18:00:29 2016 +0000
12543
12544 USB: usbip: fix potential out-of-bounds write
12545
12546 Fix potential out-of-bounds write to urb->transfer_buffer
12547 usbip handles network communication directly in the kernel. When receiving a
12548 packet from its peer, usbip code parses headers according to protocol. As
12549 part of this parsing urb->actual_length is filled. Since the input for
12550 urb->actual_length comes from the network, it should be treated as untrusted.
12551 Any entity controlling the network may put any value in the input and the
12552 preallocated urb->transfer_buffer may not be large enough to hold the data.
12553 Thus, the malicious entity is able to write arbitrary data to kernel memory.
12554
12555 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
12556 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
12557
12558 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
12559 1 file changed, 11 insertions(+)
12560
12561commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
12562Merge: d60a24d f5fe5fd
12563Author: Brad Spengler <spender@grsecurity.net>
12564Date: Wed Apr 20 17:35:58 2016 -0400
12565
12566 Merge branch 'pax-test' into grsec-test
12567
12568commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
12569Merge: a107ba2 8c9aef0
12570Author: Brad Spengler <spender@grsecurity.net>
12571Date: Wed Apr 20 17:35:29 2016 -0400
12572
12573 Merge branch 'linux-4.4.y' into pax-test
12574
12575commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
12576Author: Brad Spengler <spender@grsecurity.net>
12577Date: Mon Apr 18 17:48:10 2016 -0400
12578
12579 fix cast for constify change, reported by pipacs
12580
12581 drivers/idle/intel_idle.c | 4 ++--
12582 1 file changed, 2 insertions(+), 2 deletions(-)
12583
12584commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
12585Author: Brad Spengler <spender@grsecurity.net>
12586Date: Fri Apr 15 21:31:07 2016 -0400
12587
12588 Use proper type for function pointer
12589
12590 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
12591 1 file changed, 3 insertions(+), 3 deletions(-)
12592
12593commit 0a4104a2fa32904102fac07245426d78a1e9dfab
12594Author: Brad Spengler <spender@grsecurity.net>
12595Date: Fri Apr 15 21:24:04 2016 -0400
12596
12597 Fix skylake cstates compat with constify
12598
12599 drivers/idle/intel_idle.c | 6 ++++--
12600 1 file changed, 4 insertions(+), 2 deletions(-)
12601
12602commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
12603Author: Brad Spengler <spender@grsecurity.net>
12604Date: Fri Apr 15 21:10:44 2016 -0400
12605
12606 Update size_overflow hash table
12607
12608 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
12609 1 file changed, 2 insertions(+), 1 deletion(-)
12610
12611commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
12612Author: Brad Spengler <spender@grsecurity.net>
12613Date: Fri Apr 15 20:52:37 2016 -0400
12614
12615 compile fix
12616
12617 fs/coredump.c | 3 ---
12618 1 file changed, 3 deletions(-)
12619
12620commit 967224da52bd98d078b1237aea5ec9e622238fba
12621Merge: 92771d6 a107ba2
12622Author: Brad Spengler <spender@grsecurity.net>
12623Date: Fri Apr 15 20:30:23 2016 -0400
12624
12625 Merge branch 'pax-test' into grsec-test
12626
12627commit a107ba25214d9694eb836fb04c782ad694977b91
12628Merge: 4d8fc00 b40108b
12629Author: Brad Spengler <spender@grsecurity.net>
12630Date: Fri Apr 15 20:18:26 2016 -0400
12631
12632 Merge branch 'linux-4.4.y' into pax-test
12633
12634commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
12635Author: Brad Spengler <spender@grsecurity.net>
12636Date: Sun Apr 10 07:18:03 2016 -0400
12637
12638 From: Mathias Krause <minipli@googlemail.com>
12639 To: "David S. Miller" <davem@davemloft.net>
12640 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
12641 Emelyanov <xemul@parallels.com>
12642 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
12643 interface
12644
12645 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
12646 pdiag_put_mclist() leaks uninitialized heap bytes via the
12647 PACKET_DIAG_MCLIST netlink attribute.
12648
12649 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
12650
12651 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
12652 Signed-off-by: Mathias Krause <minipli@googlemail.com>
12653 Cc: Eric W. Biederman <ebiederm@xmission.com>
12654 Cc: Pavel Emelyanov <xemul@parallels.com>
12655 ---
12656 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
12657 to userland before the introduction of the packet_diag interface.
12658 Therefore the "Fixes:" line on that commit.
12659
12660 net/packet/af_packet.c | 1 +
12661 1 file changed, 1 insertion(+)
12662
12663commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
12664Author: Jakub Sitnicki <jkbs@redhat.com>
12665Date: Tue Apr 5 18:41:08 2016 +0200
12666
12667 ipv6: Count in extension headers in skb->network_header
12668
12669 When sending a UDPv6 message longer than MTU, account for the length
12670 of fragmentable IPv6 extension headers in skb->network_header offset.
12671 Same as we do in alloc_new_skb path in __ip6_append_data().
46a7b6df
PK
12672
12673 This ensures that later on __ip6_make_skb() will make space in
12674 headroom for fragmentable extension headers:
12675
12676 /* move skb->data to ip header from ext header */
12677 if (skb->data < skb_network_header(skb))
12678 __skb_pull(skb, skb_network_offset(skb));
12679
12680 Prevents a splat due to skb_under_panic:
12681
12682 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
12683 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
12684 ------------[ cut here ]------------
12685 kernel BUG at net/core/skbuff.c:104!
12686 invalid opcode: 0000 [#1] KASAN
12687 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
12688 [...]
12689 Call Trace:
12690 [<ffffffff813eb7b9>] skb_push+0x79/0x80
12691 [<ffffffff8143397b>] eth_header+0x2b/0x100
12692 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
12693 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
12694 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
12695 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
12696 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
12697 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
12698 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
12699 [...]
12700
12701 Reported-by: Ji Jianwen <jiji@redhat.com>
12702 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
12703 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
12704 Signed-off-by: David S. Miller <davem@davemloft.net>
12705
12706 net/ipv6/ip6_output.c | 8 ++++----
12707 1 file changed, 4 insertions(+), 4 deletions(-)
12708
12709commit 638dad49a9ba3d86f627adb58b2f4636ed253685
12710Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
12711Date: Fri Apr 1 17:17:50 2016 -0300
12712
12713 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
12714
12715 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
12716 before ip6_tnl_create2 is called. When register_netdevice is called, there
12717 is no linkinfo attribute in the NEWLINK message because of that.
12718
12719 Setting rtnl_link_ops before calling register_netdevice fixes that.
12720
12721 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
12722 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
12723 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
12724 Signed-off-by: David S. Miller <davem@davemloft.net>
12725
12726 net/ipv6/ip6_tunnel.c | 2 +-
12727 1 file changed, 1 insertion(+), 1 deletion(-)
12728
12729commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
12730Author: Brad Spengler <spender@grsecurity.net>
12731Date: Tue Apr 5 21:12:44 2016 -0400
12732
12733 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
12734
12735 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
12736 1 file changed, 12 insertions(+), 6 deletions(-)
12737
12738commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
12739Author: Brad Spengler <spender@grsecurity.net>
12740Date: Sun Apr 3 20:10:10 2016 -0400
12741
12742 Fix RANDSTRUCT support on ARM
12743
12744 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
12745 1 file changed, 52 insertions(+), 2 deletions(-)
12746
fa63dc7d
PK
12747commit bd893a75ab49f6ea5a216eb334471507337118ba
12748Merge: 87b7f1d 4d8fc00
12749Author: Brad Spengler <spender@grsecurity.net>
12750Date: Sat Apr 2 11:54:20 2016 -0400
12751
12752 Merge branch 'pax-test' into grsec-test
12753
12754commit 4d8fc00c0066b1921e233123b346efe6ffb27691
12755Author: Brad Spengler <spender@grsecurity.net>
12756Date: Sat Apr 2 11:53:53 2016 -0400
12757
12758 Update to pax-linux-4.4.6-test13.patch:
12759 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
12760 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
12761
12762 arch/mips/include/asm/atomic.h | 4 ----
12763 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
12764 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
12765 3 files changed, 1 insertion(+), 5 deletions(-)
12766
12767commit 87b7f1d200023ba826b9d552834a2ee85e67526c
12768Merge: 3335266 3abdad0
12769Author: Brad Spengler <spender@grsecurity.net>
12770Date: Sat Apr 2 11:19:17 2016 -0400
12771
12772 Merge branch 'pax-test' into grsec-test
12773
12774commit 3abdad0c3b436c076c88289f07a250b811d6f79d
12775Author: Brad Spengler <spender@grsecurity.net>
12776Date: Sat Apr 2 11:12:56 2016 -0400
12777
12778 Update to pax-linux-4.4.6-test12.patch:
12779 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
12780 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
12781 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
12782 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
12783 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
12784 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
12785 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
12786 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
12787 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
12788 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
12789 - fixed a gratuitous userland dereference in the amd64 stack walker
12790 - added latent entropy gathering to a few more functions
12791 - constified a few smp_hotplug_thread instances
12792
12793 arch/x86/entry/vdso/Makefile | 1 +
12794 arch/x86/include/asm/cpufeature.h | 1 -
12795 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
12796 arch/x86/kernel/head_32.S | 6 +++---
12797 arch/x86/mm/fault.c | 2 +-
12798 drivers/iommu/arm-smmu.c | 2 +-
12799 drivers/net/ppp/pptp.c | 1 +
12800 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
12801 fs/nfs/internal.h | 5 +++--
12802 fs/proc/kcore.c | 2 +-
12803 kernel/module.c | 6 +++---
12804 kernel/rcu/tree.c | 2 +-
12805 kernel/softirq.c | 2 +-
12806 kernel/stop_machine.c | 2 +-
12807 net/ipv6/xfrm6_mode_transport.c | 2 +-
12808 net/sched/sch_tbf.c | 9 ++++++---
12809 scripts/Makefile.gcc-plugins | 13 +++----------
12810 scripts/Makefile.host | 3 +--
12811 .../disable_size_overflow_hash.data | 4 +++-
12812 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
12813 20 files changed, 40 insertions(+), 48 deletions(-)
12814
12815commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
12816Author: Mika Penttilä <mika.penttila@nextfour.com>
12817Date: Mon Feb 22 17:56:52 2016 +0100
12818
12819 ARM: 8544/1: set_memory_xx fixes
12820
12821 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
12822
12823 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
12824 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
12825
12826 arch/arm/mm/pageattr.c | 3 +++
12827 1 file changed, 3 insertions(+)
12828
12829commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
12830Author: Josh Boyer <jwboyer@fedoraproject.org>
12831Date: Mon Mar 14 10:42:38 2016 -0400
12832
12833 USB: iowarrior: fix oops with malicious USB descriptors
12834
12835 The iowarrior driver expects at least one valid endpoint. If given
12836 malicious descriptors that specify 0 for the number of endpoints,
12837 it will crash in the probe function. Ensure there is at least
12838 one endpoint on the interface before using it.
12839
12840 The full report of this issue can be found here:
12841 http://seclists.org/bugtraq/2016/Mar/87
12842
12843 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
12844 Cc: stable <stable@vger.kernel.org>
12845 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
12846 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
12847
12848 drivers/usb/misc/iowarrior.c | 6 ++++++
12849 1 file changed, 6 insertions(+)
12850
12851commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
12852Author: Oliver Neukum <oneukum@suse.com>
12853Date: Tue Mar 15 10:14:04 2016 +0100
12854
12855 USB: cdc-acm: more sanity checking
12856
12857 An attack has become available which pretends to be a quirky
12858 device circumventing normal sanity checks and crashes the kernel
12859 by an insufficient number of interfaces. This patch adds a check
12860 to the code path for quirky devices.
12861
12862 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
12863 CC: stable@vger.kernel.org
12864 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
12865
12866 drivers/usb/class/cdc-acm.c | 3 +++
12867 1 file changed, 3 insertions(+)
12868
12869commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
12870Author: Oliver Neukum <oneukum@suse.com>
12871Date: Wed Mar 16 13:26:17 2016 +0100
12872
12873 USB: usb_driver_claim_interface: add sanity checking
12874
12875 Attacks that trick drivers into passing a NULL pointer
12876 to usb_driver_claim_interface() using forged descriptors are
12877 known. This thwarts them by sanity checking.
12878
12879 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
12880 CC: stable@vger.kernel.org
12881 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
12882
12883 drivers/usb/core/driver.c | 6 +++++-
12884 1 file changed, 5 insertions(+), 1 deletion(-)
12885
12886commit 44247834ddab762509eaaf5c742e15bfadcd9d94
12887Author: Paolo Bonzini <pbonzini@redhat.com>
12888Date: Mon Mar 21 10:15:25 2016 +0100
12889
12890 KVM: fix spin_lock_init order on x86
12891
12892 Moving the initialization earlier is needed in 4.6 because
12893 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
12894 complain:
12895
12896 [ 284.440294] INFO: trying to register non-static key.
12897 [ 284.445259] the code is fine but needs lockdep annotation.
12898 [ 284.450736] turning off the locking correctness validator.
12899 ...
12900 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
12901 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
12902 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
12903 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
12904 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
12905 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
12906 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
12907 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
12908
12909 However, it also helps fixing a preexisting problem, which is why this
12910 patch is also good for stable kernels: kvm_create_vm was incrementing
12911 current->mm->mm_count but not decrementing it at the out_err label (in
12912 case kvm_init_mmu_notifier failed). The new initialization order makes
12913 it possible to add the required mmdrop without adding a new error label.
12914
12915 Cc: stable@vger.kernel.org
12916 Reported-by: Borislav Petkov <bp@alien8.de>
12917 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
12918
12919 virt/kvm/kvm_main.c | 21 +++++++++++----------
12920 1 file changed, 11 insertions(+), 10 deletions(-)
12921
12922commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
12923Author: Paolo Bonzini <pbonzini@redhat.com>
12924Date: Fri Mar 18 16:53:42 2016 +0100
12925
12926 KVM: VMX: avoid guest hang on invalid invvpid instruction
12927
12928 A guest executing an invalid invvpid instruction would hang
12929 because the instruction pointer was not updated.
12930
12931 Reported-by: jmontleo@redhat.com
12932 Tested-by: jmontleo@redhat.com
12933 Cc: stable@vger.kernel.org
12934 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
12935 Reviewed-by: David Matlack <dmatlack@google.com>
12936 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
12937
12938 arch/x86/kvm/vmx.c | 1 +
12939 1 file changed, 1 insertion(+)
12940
12941commit 602caaece277e5e21ae43771398bbf7778061beb
12942Author: Paolo Bonzini <pbonzini@redhat.com>
12943Date: Fri Mar 18 16:53:29 2016 +0100
12944
12945 KVM: VMX: avoid guest hang on invalid invept instruction
12946
12947 A guest executing an invalid invept instruction would hang
12948 because the instruction pointer was not updated.
12949
12950 Cc: stable@vger.kernel.org
12951 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
12952 Reviewed-by: David Matlack <dmatlack@google.com>
12953 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
12954
12955 arch/x86/kvm/vmx.c | 1 +
12956 1 file changed, 1 insertion(+)
12957
12958commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
12959Author: Jann Horn <jann@thejh.net>
12960Date: Tue Mar 22 14:25:36 2016 -0700
12961
12962 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
12963
12964 This commit fixes the following security hole affecting systems where
12965 all of the following conditions are fulfilled:
12966
12967 - The fs.suid_dumpable sysctl is set to 2.
12968 - The kernel.core_pattern sysctl's value starts with "/". (Systems
12969 where kernel.core_pattern starts with "|/" are not affected.)
12970 - Unprivileged user namespace creation is permitted. (This is
12971 true on Linux >=3.8, but some distributions disallow it by
12972 default using a distro patch.)
12973
12974 Under these conditions, if a program executes under secure exec rules,
12975 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
12976 namespace, changes its root directory and crashes, the coredump will be
12977 written using fsuid=0 and a path derived from kernel.core_pattern - but
12978 this path is interpreted relative to the root directory of the process,
12979 allowing the attacker to control where a coredump will be written with
12980 root privileges.
12981
12982 To fix the security issue, always interpret core_pattern for dumps that
12983 are written under SUID_DUMP_ROOT relative to the root directory of init.
12984
12985 Signed-off-by: Jann Horn <jann@thejh.net>
12986 Acked-by: Kees Cook <keescook@chromium.org>
12987 Cc: Al Viro <viro@zeniv.linux.org.uk>
12988 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
12989 Cc: Andy Lutomirski <luto@kernel.org>
12990 Cc: Oleg Nesterov <oleg@redhat.com>
12991 Cc: <stable@vger.kernel.org>
12992 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
12993 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
12994
12995 arch/um/drivers/mconsole_kern.c | 2 +-
12996 fs/coredump.c | 31 +++++++++++++++++++++++++++----
12997 fs/fhandle.c | 2 +-
12998 fs/open.c | 6 ++----
12999 include/linux/fs.h | 2 +-
13000 kernel/sysctl_binary.c | 2 +-
13001 6 files changed, 33 insertions(+), 12 deletions(-)
13002
13003commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
13004Author: Takashi Iwai <tiwai@suse.de>
13005Date: Fri Apr 1 12:28:16 2016 +0200
13006
13007 ALSA: timer: Use mod_timer() for rearming the system timer
13008
13009 ALSA system timer backend stops the timer via del_timer() without sync
13010 and leaves del_timer_sync() at the close instead. This is because of
13011 the restriction by the design of ALSA timer: namely, the stop callback
13012 may be called from the timer handler, and calling the sync shall lead
13013 to a hangup. However, this also triggers a kernel BUG() when the
13014 timer is rearmed immediately after stopping without sync:
13015 kernel BUG at kernel/time/timer.c:966!
13016 Call Trace:
13017 <IRQ>
13018 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
13019 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
13020 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
13021 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
13022 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
13023 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
13024 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
13025 ....
13026
13027 It's the place where add_timer() checks the pending timer. It's clear
13028 that this may happen after the immediate restart without sync in our
13029 cases.
13030
13031 So, the workaround here is just to use mod_timer() instead of
13032 add_timer(). This looks like a band-aid fix, but it's a right move,
13033 as snd_timer_interrupt() takes care of the continuous rearm of timer.
13034
13035 Reported-by: Jiri Slaby <jslaby@suse.cz>
13036 Cc: <stable@vger.kernel.org>
13037 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13038
13039 sound/core/timer.c | 4 ++--
13040 1 file changed, 2 insertions(+), 2 deletions(-)
13041
13042commit 2de05c5fc90b461d78a54a7240b664a068844c8c
13043Author: Daniel Vetter <daniel.vetter@ffwll.ch>
13044Date: Wed Mar 30 11:40:43 2016 +0200
13045
13046 drm/udl: Use unlocked gem unreferencing
13047
13048 For drm_gem_object_unreference callers are required to hold
13049 dev->struct_mutex, which these paths don't. Enforcing this requirement
13050 has become a bit more strict with
13051
13052 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
13053 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
13054 Date: Thu Oct 15 09:36:25 2015 +0200
13055
13056 drm/gem: Check locking in drm_gem_object_unreference
13057
13058 Cc: stable@vger.kernel.org
13059 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
13060 Signed-off-by: Dave Airlie <airlied@redhat.com>
13061
13062 drivers/gpu/drm/udl/udl_fb.c | 2 +-
13063 drivers/gpu/drm/udl/udl_gem.c | 2 +-
13064 2 files changed, 2 insertions(+), 2 deletions(-)
13065
13066commit c8153b6b1731b8fee33966dd8d148643240f1dc0
13067Author: Jan Kara <jack@suse.com>
13068Date: Mon Dec 7 14:34:49 2015 -0500
13069
13070 ext4: fix races of writeback with punch hole and zero range
13071
13072 When doing delayed allocation, update of on-disk inode size is postponed
13073 until IO submission time. However hole punch or zero range fallocate
13074 calls can end up discarding the tail page cache page and thus on-disk
13075 inode size would never be properly updated.
13076
13077 Make sure the on-disk inode size is updated before truncating page
13078 cache.
13079
13080 Signed-off-by: Jan Kara <jack@suse.com>
13081 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13082
13083 fs/ext4/ext4.h | 3 +++
13084 fs/ext4/extents.c | 5 +++++
13085 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
13086 3 files changed, 42 insertions(+), 1 deletion(-)
13087
13088commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
13089Author: Jan Kara <jack@suse.com>
13090Date: Mon Dec 7 14:31:11 2015 -0500
13091
13092 ext4: fix races between buffered IO and collapse / insert range
13093
13094 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
13095 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
13096 faults. If buffered write or write via mmap manages to squeeze between
13097 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
13098 implementations, the written data is simply discarded by
13099 truncate_pagecache() although it should have been shifted.
13100
13101 Fix the problem by moving filemap_write_and_wait_range() call inside
13102 i_mutex and i_mmap_sem. That way we are protected against races with
13103 both buffered writes and page faults.
13104
13105 Signed-off-by: Jan Kara <jack@suse.com>
13106 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13107
13108 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
13109 1 file changed, 31 insertions(+), 28 deletions(-)
13110
13111commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
13112Author: Jan Kara <jack@suse.com>
13113Date: Mon Dec 7 14:29:17 2015 -0500
13114
13115 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
13116
13117 Currently ext4_alloc_file_blocks() was handling protection against
13118 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
13119 and sometimes not and DIO protection ranks above it (although strictly
13120 speaking this cannot currently create any deadlocks). Also
13121 ext4_zero_range() was actually getting & releasing unlocked DIO
13122 protection twice in some cases. Luckily it didn't introduce any real bug
13123 but it was a land mine waiting to be stepped on. So move DIO protection
13124 out from ext4_alloc_file_blocks() into the two callsites.
13125
13126 Signed-off-by: Jan Kara <jack@suse.com>
13127 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13128
13129 fs/ext4/extents.c | 21 ++++++++++-----------
13130 1 file changed, 10 insertions(+), 11 deletions(-)
13131
13132commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
13133Author: Jan Kara <jack@suse.com>
13134Date: Mon Dec 7 14:28:03 2015 -0500
13135
13136 ext4: fix races between page faults and hole punching
13137
13138 Currently, page faults and hole punching are completely unsynchronized.
13139 This can result in page fault faulting in a page into a range that we
13140 are punching after truncate_pagecache_range() has been called and thus
13141 we can end up with a page mapped to disk blocks that will be shortly
13142 freed. Filesystem corruption will shortly follow. Note that the same
13143 race is avoided for truncate by checking page fault offset against
13144 i_size but there isn't similar mechanism available for punching holes.
13145
13146 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
13147 grab it for writing over truncate, hole punching, and other functions
13148 removing blocks from extent tree and for read over page faults. We
13149 cannot easily use i_data_sem for this since that ranks below transaction
13150 start and we need something ranking above it so that it can be held over
13151 the whole truncate / hole punching operation. Also remove various
13152 workarounds we had in the code to reduce race window when page fault
13153 could have created pages with stale mapping information.
13154
13155 Signed-off-by: Jan Kara <jack@suse.com>
13156 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
13157
13158 fs/ext4/ext4.h | 10 +++++++++
13159 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
13160 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
13161 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
13162 fs/ext4/super.c | 1 +
13163 fs/ext4/truncate.h | 2 ++
13164 6 files changed, 127 insertions(+), 42 deletions(-)
13165
13166commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
13167Author: Guenter Roeck <linux@roeck-us.net>
13168Date: Sat Mar 26 12:28:05 2016 -0700
13169
13170 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
13171
13172 arm:pxa_defconfig can result in the following crash if the max1111 driver
13173 is not instantiated.
13174
13175 Unhandled fault: page domain fault (0x01b) at 0x00000000
13176 pgd = c0004000
13177 [00000000] *pgd=00000000
13178 Internal error: : 1b [#1] PREEMPT ARM
13179 Modules linked in:
13180 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
13181 Hardware name: SHARP Akita
13182 Workqueue: events sharpsl_charge_toggle
13183 task: c390a000 ti: c391e000 task.ti: c391e000
13184 PC is at max1111_read_channel+0x20/0x30
13185 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
13186 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
13187 ...
13188 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
13189 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
13190 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
13191 (spitzpm_read_devdata+0x5c/0xc4)
13192 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
13193 (sharpsl_check_battery_temp+0x78/0x110)
13194 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
13195 (sharpsl_charge_toggle+0x48/0x110)
13196 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
13197 (process_one_work+0x14c/0x48c)
13198 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
13199 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
13200 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
13201
13202 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
13203 module and thus not necessarily loaded. While building SPI_PXA2XX into the
13204 kernel would make the problem disappear, it appears prudent to ensure that
13205 the driver is instantiated before accessing its data structures.
13206
13207 Cc: Arnd Bergmann <arnd@arndb.de>
13208 Cc: stable@vger.kernel.org
13209 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
13210
13211 drivers/hwmon/max1111.c | 6 ++++++
13212 1 file changed, 6 insertions(+)
13213
13214commit f75f1af7a0b4be055855ca5120ee78174f3370f2
13215Author: Nicolai Stange <nicstange@gmail.com>
13216Date: Sun Mar 20 23:23:46 2016 +0100
13217
13218 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
13219
13220 Despite what the DocBook comment to pkcs7_validate_trust() says, the
13221 *_trusted argument is never set to false.
13222
13223 pkcs7_validate_trust() only positively sets *_trusted upon encountering
13224 a trusted PKCS#7 SignedInfo block.
13225
13226 This is quite unfortunate since its callers, system_verify_data() for
13227 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
13228
13229 Indeed, UBSAN splats when attempting to load the uninitialized local
13230 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
13231
13232 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
13233 load of value 82 is not a valid value for type '_Bool'
13234 [...]
13235 Call Trace:
13236 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
13237 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
13238 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
13239 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
13240 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
13241 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
13242 [<ffffffff814b83f0>] ? kfree+0x220/0x370
13243 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
13244 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
13245 [<ffffffff813c391a>] system_verify_data+0xca/0x170
13246 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
13247 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
13248 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
13249 [...]
13250
13251 The implication is that pkcs7_validate_trust() effectively grants trust
13252 when it really shouldn't have.
13253
13254 Fix this by explicitly setting *_trusted to false at the very beginning
13255 of pkcs7_validate_trust().
13256
13257 Cc: <stable@vger.kernel.org>
13258 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
13259 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13260
13261 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
13262 1 file changed, 2 insertions(+)
13263
13264commit 1052826f7352ccc98167129b0b83222f45d50046
13265Author: Florian Westphal <fw@strlen.de>
13266Date: Tue Mar 22 18:02:49 2016 +0100
13267
13268 netfilter: x_tables: validate e->target_offset early
13269
13270 We should check that e->target_offset is sane before
13271 mark_source_chains gets called since it will fetch the target entry
13272 for loop detection.
13273
13274 Signed-off-by: Florian Westphal <fw@strlen.de>
13275 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13276
13277 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
13278 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
13279 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
13280 3 files changed, 24 insertions(+), 27 deletions(-)
13281
13282commit b35d19509e8dab157214e46dd24314663ccf554f
13283Author: Florian Westphal <fw@strlen.de>
13284Date: Tue Mar 22 18:02:50 2016 +0100
13285
13286 netfilter: x_tables: make sure e->next_offset covers remaining blob size
13287
13288 Otherwise this function may read data beyond the ruleset blob.
13289
13290 Signed-off-by: Florian Westphal <fw@strlen.de>
13291 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13292
13293 net/ipv4/netfilter/arp_tables.c | 6 ++++--
13294 net/ipv4/netfilter/ip_tables.c | 6 ++++--
13295 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
13296 3 files changed, 12 insertions(+), 6 deletions(-)
13297
13298commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
13299Author: Florian Westphal <fw@strlen.de>
13300Date: Tue Mar 22 18:02:52 2016 +0100
13301
13302 netfilter: x_tables: fix unconditional helper
13303
13304 Ben Hawkes says:
13305
13306 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
13307 is possible for a user-supplied ipt_entry structure to have a large
13308 next_offset field. This field is not bounds checked prior to writing a
13309 counter value at the supplied offset.
13310
13311 Problem is that mark_source_chains should not have been called --
13312 the rule doesn't have a next entry, so its supposed to return
13313 an absolute verdict of either ACCEPT or DROP.
13314
13315 However, the function conditional() doesn't work as the name implies.
13316 It only checks that the rule is using wildcard address matching.
13317
13318 However, an unconditional rule must also not be using any matches
13319 (no -m args).
13320
13321 The underflow validator only checked the addresses, therefore
13322 passing the 'unconditional absolute verdict' test, while
13323 mark_source_chains also tested for presence of matches, and thus
13324 proceeeded to the next (not-existent) rule.
13325
13326 Unify this so that all the callers have same idea of 'unconditional rule'.
13327
13328 Reported-by: Ben Hawkes <hawkes@google.com>
13329 Signed-off-by: Florian Westphal <fw@strlen.de>
13330 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13331
13332 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
13333 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
13334 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
13335 3 files changed, 31 insertions(+), 33 deletions(-)
13336
13337commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
13338Author: Pablo Neira Ayuso <pablo@netfilter.org>
13339Date: Thu Mar 24 21:29:53 2016 +0100
13340
13341 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
13342
13343 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
13344 in ebtables and all the x_tables variants and their respective compat
13345 code. Uncovered by KASAN.
13346
13347 Reported-by: Baozeng Ding <sploving1@gmail.com>
13348 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
13349
13350 net/bridge/netfilter/ebtables.c | 4 ++++
13351 net/ipv4/netfilter/arp_tables.c | 2 ++
13352 net/ipv4/netfilter/ip_tables.c | 2 ++
13353 net/ipv6/netfilter/ip6_tables.c | 2 ++
13354 4 files changed, 10 insertions(+)
13355
13356commit 7742471b674597627f8f608f6a89c6e5bbd6533d
13357Author: Nicolai Stange <nicstange@gmail.com>
13358Date: Fri Mar 25 14:22:14 2016 -0700
13359
13360 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
13361
13362 If
13363 - generic_file_read_iter() gets called with a zero read length,
13364 - the read offset is at a page boundary,
13365 - IOCB_DIRECT is not set
13366 - and the page in question hasn't made it into the page cache yet,
13367 then do_generic_file_read() will trigger a readahead with a req_size hint
13368 of zero.
13369
13370 Since roundup_pow_of_two(0) is undefined, UBSAN reports
13371
13372 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
13373 shift exponent 64 is too large for 64-bit type 'long unsigned int'
13374 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
13375 [...]
13376 Call Trace:
13377 [...]
13378 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
13379 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
13380 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
13381 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
13382 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
13383 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
13384 [...]
13385 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
13386 [...]
13387
13388 when get_init_ra_size() gets called from ondemand_readahead().
13389
13390 The net effect is that the initial readahead size is arch dependent for
13391 requested read lengths of zero: for example, since
13392
13393 1UL << (sizeof(unsigned long) * 8)
13394
13395 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
13396 size becomes 4 on the former and 0 on the latter.
13397
13398 What's more, whether or not the file access timestamp is updated for zero
13399 length reads is decided differently for the two cases of IOCB_DIRECT
13400 being set or cleared: in the first case, generic_file_read_iter()
13401 explicitly skips updating that timestamp while in the latter case, it is
13402 always updated through the call to do_generic_file_read().
13403
13404 According to POSIX, zero length reads "do not modify the last data access
13405 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
13406
13407 Let generic_file_read_iter() unconditionally check the requested read
13408 length at its entry and return immediately with success if it is zero.
13409
13410 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
13411 Cc: Al Viro <viro@zeniv.linux.org.uk>
13412 Reviewed-by: Jan Kara <jack@suse.cz>
13413 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13414 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13415
13416 mm/filemap.c | 7 ++++---
13417 1 file changed, 4 insertions(+), 3 deletions(-)
13418
13419commit 604785419da498d7e876a0191b2e11626db706bb
13420Author: Oliver Neukum <oneukum@suse.com>
13421Date: Thu Mar 17 14:00:17 2016 -0700
13422
13423 Input: ims-pcu - sanity check against missing interfaces
13424
13425 A malicious device missing interface can make the driver oops.
13426 Add sanity checking.
13427
13428 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13429 CC: stable@vger.kernel.org
13430 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
13431
13432 drivers/input/misc/ims-pcu.c | 4 ++++
13433 1 file changed, 4 insertions(+)
13434
13435commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
13436Author: Vladis Dronov <vdronov@redhat.com>
13437Date: Wed Mar 23 11:53:46 2016 -0700
13438
13439 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
13440
13441 The ati_remote2 driver expects at least two interfaces with one
13442 endpoint each. If given malicious descriptor that specify one
13443 interface or no endpoints, it will crash in the probe function.
13444 Ensure there is at least two interfaces and one endpoint for each
13445 interface before using it.
13446
13447 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
13448
13449 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
13450 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
13451 Cc: stable@vger.kernel.org
13452 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
13453
13454 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
13455 1 file changed, 30 insertions(+), 6 deletions(-)
13456
13457commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
13458Author: Oliver Neukum <oneukum@suse.com>
13459Date: Wed Mar 23 14:36:56 2016 -0700
13460
13461 Input: sur40 - fix DMA on stack
13462
13463 During the initialisation the driver uses a buffer on the stack for DMA.
13464 That violates the cache coherency rules. The fix is to allocate the buffer
13465 with kmalloc().
13466
13467 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
13468 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
13469
13470 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
13471 1 file changed, 14 insertions(+), 7 deletions(-)
13472
13473commit 015dd03669b2ab646723f6b123377e4ef5694a10
13474Author: Haiyang Zhang <haiyangz@microsoft.com>
13475Date: Wed Mar 23 09:43:10 2016 -0700
13476
13477 hv_netvsc: Fix the array sizes to be max supported channels
13478
13479 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
13480 hosts. We use it for the related array sizes instead of using NR_CPUS,
13481 which may be set to several thousands.
13482 This patch reduces possible memory allocation failures.
13483
13484 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
13485 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
13486 Signed-off-by: David S. Miller <davem@davemloft.net>
13487
13488 drivers/net/hyperv/hyperv_net.h | 7 ++++---
13489 drivers/net/hyperv/rndis_filter.c | 4 ++--
13490 2 files changed, 6 insertions(+), 5 deletions(-)
13491
13492commit a850a78d6393ef22a970266cbbefdf3dba0267b5
13493Author: Haiyang Zhang <haiyangz@microsoft.com>
13494Date: Wed Mar 23 09:43:09 2016 -0700
13495
13496 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
13497
13498 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
13499 the nvdev->num_chn into a temp variable for later usage.
13500
13501 (Please also include this patch into stable branch.)
13502
13503 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
13504 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
13505 Signed-off-by: David S. Miller <davem@davemloft.net>
13506
13507 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
13508 1 file changed, 4 insertions(+), 1 deletion(-)
13509
13510commit 7409626e43fe871cede30ac926425938f3ccddaf
13511Author: Guillaume Nault <g.nault@alphalink.fr>
13512Date: Wed Mar 23 16:38:55 2016 +0100
13513
13514 ppp: take reference on channels netns
13515
13516 Let channels hold a reference on their network namespace.
13517 Some channel types, like ppp_async and ppp_synctty, can have their
13518 userspace controller running in a different namespace. Therefore they
13519 can't rely on them to preclude their netns from being removed from
13520 under them.
13521
13522 ==================================================================
13523 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
13524 addr ffff880064e217e0
13525 Read of size 8 by task syz-executor/11581
13526 =============================================================================
13527 BUG net_namespace (Not tainted): kasan: bad access detected
13528 -----------------------------------------------------------------------------
13529
13530 Disabling lock debugging due to kernel taint
13531 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
13532 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
13533 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
13534 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
13535 [< inline >] slab_alloc kernel/mm/slub.c:2574
13536 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
13537 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
13538 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
13539 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
13540 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
13541 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
13542 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
13543 [< inline >] copy_process kernel/kernel/fork.c:1274
13544 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
13545 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
13546 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
13547 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
13548
13549 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
13550 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
13551 [< inline >] slab_free kernel/mm/slub.c:2805
13552 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
13553 [< inline >] net_free kernel/net/core/net_namespace.c:341
13554 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
13555 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
13556 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
13557 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
13558 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
13559 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
13560 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
13561 flags=0x5fffc0000004080
13562 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
13563
13564 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
13565 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
13566 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
13567 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
13568 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
13569 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
13570 Call Trace:
13571 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
13572 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
13573 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
13574 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
13575 [< inline >] print_address_description kernel/mm/kasan/report.c:138
13576 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
13577 [< inline >] kasan_report kernel/mm/kasan/report.c:259
13578 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
13579 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
13580 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
13581 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
13582 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
13583 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
13584 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
13585 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
13586 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
13587 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
13588 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
13589 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
13590 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
13591 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
13592 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
13593 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
13594 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
13595 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
13596 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
13597 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
13598 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
13599 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
13600 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
13601 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
13602 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
13603 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
13604 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
13605 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
13606 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
13607 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
13608 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
13609 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
13610 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
13611 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
13612 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
13613 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
13614 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
13615 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
13616 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
13617 Memory state around the buggy address:
13618 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13619 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13620 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13621 ^
13622 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13623 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
13624 ==================================================================
13625
13626 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
13627 Reported-by: Baozeng Ding <sploving1@gmail.com>
13628 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
13629 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
13630 Signed-off-by: David S. Miller <davem@davemloft.net>
13631
13632 drivers/net/ppp/ppp_generic.c | 4 +++-
13633 1 file changed, 3 insertions(+), 1 deletion(-)
13634
13635commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
13636Author: Herbert Xu <herbert@gondor.apana.org.au>
13637Date: Wed Mar 16 17:06:01 2016 +0800
13638
13639 eCryptfs: Use skcipher and shash
13640
13641 eCryptfs: Fix null pointer dereference on kzalloc error path
13642
13643 The conversion to skcipher and shash added a couple of null pointer
13644 dereference bugs on the kzalloc failure path. This patch fixes them.
13645
13646 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
13647 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
13648 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13649
13650 fs/ecryptfs/keystore.c | 6 ++----
13651 1 file changed, 2 insertions(+), 4 deletions(-)
13652
13653commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
13654Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
13655Date: Thu Mar 17 10:21:34 2016 +0100
13656
13657 crypto: marvell/cesa - fix memory leak
13658
13659 Crypto requests are not guaranteed to be finalized (->final() call),
13660 and can be freed at any moment, without getting any notification from
13661 the core. This can lead to memory leaks of the ->cache buffer.
13662
13663 Make this buffer part of the request object, and allocate an extra buffer
13664 from the DMA cache pool when doing DMA operations.
13665
13666 As a side effect, this patch also fixes another bug related to cache
13667 allocation and DMA operations. When the core allocates a new request and
13668 import an existing state, a cache buffer can be allocated (depending
13669 on the state). The problem is, at that very moment, we don't know yet
13670 whether the request will use DMA or not, and since everything is
13671 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
13672 should allocate a buffer for standard operation. But when
13673 mv_cesa_ahash_free_cache() is called, req->type has been set to
13674 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
13675 call (the buffer passed in argument has not been allocated from the pool).
13676
13677 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
13678 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
13679 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13680
13681 drivers/crypto/marvell/cesa.h | 3 +-
13682 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
13683 2 files changed, 20 insertions(+), 69 deletions(-)
13684
13685commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
13686Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
13687Date: Thu Mar 17 10:21:35 2016 +0100
13688
13689 crypto: marvell/cesa - initialize hash states
13690
13691 ->export() might be called before we have done an update operation,
13692 and in this case the ->state field is left uninitialized.
13693 Put the correct default value when initializing the request.
13694
13695 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
13696 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
13697
13698 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
13699 1 file changed, 20 insertions(+)
13700
13701commit 23879f055d23e82c2f78cceca22c33e631973977
13702Author: David S. Miller <davem@davemloft.net>
13703Date: Sun Mar 13 23:28:00 2016 -0400
13704
13705 ipv4: Don't do expensive useless work during inetdev destroy.
13706
13707 When an inetdev is destroyed, every address assigned to the interface
13708 is removed. And in this scenerio we do two pointless things which can
13709 be very expensive if the number of assigned interfaces is large:
13710
13711 1) Address promotion. We are deleting all addresses, so there is no
13712 point in doing this.
13713
13714 2) A full nf conntrack table purge for every address. We only need to
13715 do this once, as is already caught by the existing
13716 masq_dev_notifier so masq_inet_event() can skip this.
13717
13718 Reported-by: Solar Designer <solar@openwall.com>
13719 Signed-off-by: David S. Miller <davem@davemloft.net>
13720 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
13721
13722 net/ipv4/devinet.c | 4 ++++
13723 net/ipv4/fib_frontend.c | 4 ++++
13724 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
13725 3 files changed, 18 insertions(+), 2 deletions(-)
13726
13727commit 60394231e840e884024592a76a6c5612433d3756
13728Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
13729Date: Tue Mar 8 10:34:28 2016 -0300
13730
13731 sctp: fix copying more bytes than expected in sctp_add_bind_addr
13732
13733 Dmitry reported that sctp_add_bind_addr may read more bytes than
13734 expected in case the parameter is a IPv4 addr supplied by the user
13735 through calls such as sctp_bindx_add(), because it always copies
13736 sizeof(union sctp_addr) while the buffer may be just a struct
13737 sockaddr_in, which is smaller.
13738
13739 This patch then fixes it by limiting the memcpy to the min between the
13740 union size and a (new parameter) provided addr size. Where possible this
13741 parameter still is the size of that union, except for reading from
13742 user-provided buffers, which then it accounts for protocol type.
13743
13744 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13745 Tested-by: Dmitry Vyukov <dvyukov@google.com>
13746 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
13747 Signed-off-by: David S. Miller <davem@davemloft.net>
13748
13749 include/net/sctp/structs.h | 2 +-
13750 net/sctp/bind_addr.c | 14 ++++++++------
13751 net/sctp/protocol.c | 1 +
13752 net/sctp/sm_make_chunk.c | 3 ++-
13753 net/sctp/socket.c | 4 +++-
13754 5 files changed, 15 insertions(+), 9 deletions(-)
13755
13756commit 9831caa50e1453818c5ec618890291f028b7992f
13757Author: Brad Spengler <spender@grsecurity.net>
13758Date: Mon Mar 28 19:20:28 2016 -0400
13759
13760 Also allow /bin/false as needed by systemd
13761
13762 kernel/kmod.c | 2 +-
13763 1 file changed, 1 insertion(+), 1 deletion(-)
13764
8da00c6e
PK
13765commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
13766Author: Brad Spengler <spender@grsecurity.net>
13767Date: Tue Mar 22 16:59:43 2016 -0400
13768
13769 Fix size_overflow FP reported by marcan at:
13770 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
13771
13772 net/ipv6/xfrm6_mode_transport.c | 2 +-
13773 1 file changed, 1 insertion(+), 1 deletion(-)
13774
e727c85f
PK
13775commit 523a36a9c845da3051e58c6767c2e1a0f640998a
13776Merge: 0d0ec9e c0b77a7
13777Author: Brad Spengler <spender@grsecurity.net>
13778Date: Wed Mar 16 20:20:40 2016 -0400
13779
13780 Merge branch 'pax-test' into grsec-test
13781
13782commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
13783Merge: 10d57c1 0d19123
13784Author: Brad Spengler <spender@grsecurity.net>
13785Date: Wed Mar 16 20:20:27 2016 -0400
13786
13787 Merge branch 'linux-4.4.y' into pax-test
13788
327d9782
PK
13789commit 0d0ec9ee83144ab839710a01cfd746bd78257394
13790Author: Brad Spengler <spender@grsecurity.net>
13791Date: Mon Mar 14 20:15:47 2016 -0400
13792
13793 Invert logic to clean up code
13794
13795 fs/namei.c | 32 +++++++-------------------------
13796 grsecurity/grsec_chroot.c | 10 +++++-----
13797 2 files changed, 12 insertions(+), 30 deletions(-)
13798
13799commit 39e0e623c84863af7b3ace759b583ff938fde2b7
13800Author: Brad Spengler <spender@grsecurity.net>
13801Date: Mon Mar 14 19:59:36 2016 -0400
13802
13803 compile fix
13804
13805 fs/namei.c | 5 ++---
13806 1 file changed, 2 insertions(+), 3 deletions(-)
13807
13808commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
13809Author: Brad Spengler <spender@grsecurity.net>
13810Date: Mon Mar 14 19:57:53 2016 -0400
13811
13812 Also handle renames
13813
13814 fs/namei.c | 9 +++++++++
13815 1 file changed, 9 insertions(+)
13816
13817commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
13818Author: Brad Spengler <spender@grsecurity.net>
13819Date: Mon Mar 14 19:45:56 2016 -0400
13820
13821 Add additional check to cover lookup family of functions
13822
13823 fs/namei.c | 9 +++++++++
13824 1 file changed, 9 insertions(+)
13825
13826commit c3df846baa7873fb99401136f220676b87452918
13827Author: Brad Spengler <spender@grsecurity.net>
13828Date: Mon Mar 14 18:42:37 2016 -0400
13829
13830 compile fix
13831
13832 fs/namei.c | 2 +-
13833 1 file changed, 1 insertion(+), 1 deletion(-)
13834
13835commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
13836Author: Brad Spengler <spender@grsecurity.net>
13837Date: Mon Mar 14 18:34:40 2016 -0400
13838
13839 Fix recent chroot check on the create side, as reported by
13840 Toralf Foerster
13841
13842 fs/namei.c | 26 ++++++++++++++++----------
13843 1 file changed, 16 insertions(+), 10 deletions(-)
13844
0a6f4ec8
PK
13845commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
13846Author: Paolo Bonzini <pbonzini@redhat.com>
13847Date: Tue Mar 8 12:13:39 2016 +0100
13848
13849 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
13850
13851 Yes, all of these are needed. :) This is admittedly a bit odd, but
13852 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
13853 and of course ept=0.
13854
13855 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
13856 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
13857 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
13858 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
13859 restarts execution. This will still cause a user write to fault, while
13860 supervisor writes will succeed. User reads will fault spuriously now,
13861 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
13862 will be enabled and supervisor writes disabled, going back to the
13863 originary situation where supervisor writes fault spuriously.
13864
13865 When SMEP is in effect, however, U=0 will enable kernel execution of
13866 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
13867 with U=0. If the guest has not enabled NX, the result is a continuous
13868 stream of page faults due to the NX bit being reserved.
13869
13870 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
13871 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
13872 control, so they do not use user-return notifiers for EFER---if they did,
13873 EFER.NX would be forced to the same value as the host).
13874
13875 There is another bug in the reserved bit check, which I've split to a
13876 separate patch for easier application to stable kernels.
13877
13878 Cc: stable@vger.kernel.org
13879 Cc: Andy Lutomirski <luto@amacapital.net>
13880 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
13881 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
13882 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
13883
13884 Documentation/virtual/kvm/mmu.txt | 3 ++-
13885 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
13886 2 files changed, 25 insertions(+), 14 deletions(-)
13887
13888commit 802a88e57b141e9643e93afb7805813ad8da22f3
13889Author: Paolo Bonzini <pbonzini@redhat.com>
13890Date: Wed Mar 9 14:28:02 2016 +0100
13891
13892 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
13893
13894 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
13895 CR0.WP=1. These pages' SPTEs flip continuously between two states:
13896 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
13897 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
13898
13899 When SMEP is in effect, however, U=0 will enable kernel execution of
13900 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
13901 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
13902 When guest EFER has the NX bit cleared, the reserved bit check thinks
13903 that the latter state is invalid; teach it that the smep_andnot_wp case
13904 will also use the NX bit of SPTEs.
13905
13906 Cc: stable@vger.kernel.org
13907 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
13908 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
13909 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
13910
13911 arch/x86/kvm/mmu.c | 4 +++-
13912 1 file changed, 3 insertions(+), 1 deletion(-)
13913
13914commit 3925851224428c1d2bca32cf33821befb947c4f3
13915Author: Ming Lei <ming.lei@canonical.com>
13916Date: Sat Mar 12 22:56:19 2016 +0800
13917
13918 block: don't optimize for non-cloned bio in bio_get_last_bvec()
13919
13920 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
13921 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
13922 because the start postion may have been moved in the middle of
13923 the bvec, such as splitting in the middle of bvec.
13924
13925 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
13926 Cc: stable@vger.kernel.org
13927 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
13928 Signed-off-by: Ming Lei <ming.lei@canonical.com>
13929 Signed-off-by: Jens Axboe <axboe@fb.com>
13930
13931 include/linux/bio.h | 5 -----
13932 1 file changed, 5 deletions(-)
13933
13934commit db541463b4a0926bebdbac743c8736fb9e903d58
13935Author: Borislav Petkov <bp@alien8.de>
13936Date: Fri Mar 11 12:32:06 2016 +0100
13937
13938 x86/fpu: Fix eager-FPU handling on legacy FPU machines
13939
13940 i486 derived cores like Intel Quark support only the very old,
13941 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
13942 our FPU code wasn't handling the saving and restoring there
13943 properly in the 'eagerfpu' case.
13944
13945 So after we made eagerfpu the default for all CPU types:
13946
13947 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
13948
13949 these old FPU designs broke. First, Andy Shevchenko reported a splat:
13950
13951 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
13952
13953 which was us trying to execute FXRSTOR on those machines even though
13954 they don't support it.
13955
13956 After taking care of that, Bryan O'Donoghue reported that a simple FPU
13957 test still failed because we weren't initializing the FPU state properly
13958 on those machines.
13959
13960 Take care of all that.
13961
13962 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
13963 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
13964 Signed-off-by: Borislav Petkov <bp@suse.de>
13965 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
13966 Cc: Andrew Morton <akpm@linux-foundation.org>
13967 Cc: Andy Lutomirski <luto@amacapital.net>
13968 Cc: Borislav Petkov <bp@alien8.de>
13969 Cc: Brian Gerst <brgerst@gmail.com>
13970 Cc: Dave Hansen <dave.hansen@linux.intel.com>
13971 Cc: Denys Vlasenko <dvlasenk@redhat.com>
13972 Cc: Fenghua Yu <fenghua.yu@intel.com>
13973 Cc: H. Peter Anvin <hpa@zytor.com>
13974 Cc: Oleg Nesterov <oleg@redhat.com>
13975 Cc: Peter Zijlstra <peterz@infradead.org>
13976 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
13977 Cc: Thomas Gleixner <tglx@linutronix.de>
13978 Cc: Yu-cheng <yu-cheng.yu@intel.com>
13979 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
13980 Signed-off-by: Ingo Molnar <mingo@kernel.org>
13981
13982 arch/x86/kernel/fpu/core.c | 4 +++-
13983 arch/x86/kernel/fpu/init.c | 2 +-
13984 2 files changed, 4 insertions(+), 2 deletions(-)
13985
13986commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
13987Author: Brad Spengler <spender@grsecurity.net>
13988Date: Sun Mar 13 11:35:56 2016 -0400
13989
13990 Compile fixes
13991
13992 fs/namei.c | 2 +-
13993 grsecurity/grsec_chroot.c | 2 +-
13994 include/linux/grsecurity.h | 2 +-
13995 3 files changed, 3 insertions(+), 3 deletions(-)
13996
13997commit aab25a3496c4683c5858056960010119fb7d9a5a
13998Author: Brad Spengler <spender@grsecurity.net>
13999Date: Sun Mar 13 10:53:59 2016 -0400
14000
14001 Use fput instead of put_filp()
14002
14003 fs/namei.c | 4 ++--
14004 1 file changed, 2 insertions(+), 2 deletions(-)
14005
14006commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
14007Author: Brad Spengler <spender@grsecurity.net>
14008Date: Sun Mar 13 10:30:54 2016 -0400
14009
14010 Update MPROTECT_COMPAT config description, disable by default
14011
14012 security/Kconfig | 18 ++++++------------
14013 1 file changed, 6 insertions(+), 12 deletions(-)
14014
14015commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
14016Author: Brad Spengler <spender@grsecurity.net>
14017Date: Sun Mar 13 10:35:55 2016 -0400
14018
14019 As reported by Jann Horn, chroot scenarios where the chrooting application
14020 brings in a directory fd can be used to access any file outside of the chroot
14021 via *at syscalls. To maintain compatibility with Chromium and other apps,
14022 we specifically only disallow relative accesses off a directory fd when the
14023 final path is not located under that directory described by the fd and exists
14024 outside of the chroot. This additional restriction will exist under the
14025 current GRKERNSEC_CHROOT_FCHDIR option.
14026
14027 fs/namei.c | 9 +++++++++
14028 grsecurity/Kconfig | 10 ++++++----
14029 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
14030 include/linux/grmsg.h | 1 +
14031 include/linux/grsecurity.h | 1 +
14032 5 files changed, 56 insertions(+), 4 deletions(-)
14033
0d4fa83c
PK
14034commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
14035Author: Brad Spengler <spender@grsecurity.net>
14036Date: Thu Mar 10 22:17:16 2016 -0500
14037
14038 Update size_overflow hash table
14039
14040 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
14041 1 file changed, 1 insertion(+)
14042
14043commit 29f25ddda6a5625340df26beb394279fefea2b49
14044Author: Brad Spengler <spender@grsecurity.net>
14045Date: Thu Mar 10 22:16:04 2016 -0500
14046
14047 Fix module support
14048
14049 kernel/module.c | 3 ++-
14050 1 file changed, 2 insertions(+), 1 deletion(-)
14051
14052commit b057a45636b626e7eaf03077ed0916b95fea054c
14053Merge: ba5ee94 10d57c1
14054Author: Brad Spengler <spender@grsecurity.net>
14055Date: Thu Mar 10 21:36:10 2016 -0500
14056
14057 Merge branch 'pax-test' into grsec-test
14058
14059commit 10d57c107e7fabffbe616b14efab73df585576c2
14060Merge: 1cbae46 62e2195
14061Author: Brad Spengler <spender@grsecurity.net>
14062Date: Thu Mar 10 21:34:58 2016 -0500
14063
14064 Update to pax-linux-4.4.5-test9.patch:
14065 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
14066 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
14067 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
14068 - compile the x86 vdso without plugins, reported by Emese
14069 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
14070 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
14071
14072 Merge branch 'linux-4.4.y' into pax-test
14073
771bc04e
PK
14074commit ba5ee94199b11c1429559a08c2158677dd8f1761
14075Author: Brad Spengler <spender@grsecurity.net>
14076Date: Thu Mar 3 20:20:19 2016 -0500
14077
14078 Update size_overflow hash table
14079
14080 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
14081 1 file changed, 1 insertion(+)
14082
14083commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
14084Merge: 335c04c 1cbae46
14085Author: Brad Spengler <spender@grsecurity.net>
14086Date: Thu Mar 3 20:04:00 2016 -0500
14087
14088 Merge branch 'pax-test' into grsec-test
14089
14090commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
14091Merge: a51cdb8 c252409
14092Author: Brad Spengler <spender@grsecurity.net>
14093Date: Thu Mar 3 19:57:43 2016 -0500
14094
14095 Merge branch 'linux-4.4.y' into pax-test
14096
2f278bcf
PK
14097commit 335c04c8146a696a6101a9c69dbd47f11383549e
14098Merge: 897877e a51cdb8
14099Author: Brad Spengler <spender@grsecurity.net>
14100Date: Tue Mar 1 17:57:24 2016 -0500
14101
14102 Merge branch 'pax-test' into grsec-test
14103
14104commit a51cdb83569b450858737a30d2be043d87d7ddc1
14105Author: Brad Spengler <spender@grsecurity.net>
14106Date: Tue Mar 1 17:56:43 2016 -0500
14107
14108 Update to pax-linux-4.4.3-test6.patch:
14109 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
14110 - fixed a few section mismatches on notifier_block variables
14111 - fixed a few REFCOUNT false positives found by Emese's plugin
14112 - constified hypervisor_x86
14113
14114 arch/x86/include/asm/hypervisor.h | 2 +-
14115 arch/x86/kernel/cpu/mshyperv.c | 2 +-
14116 arch/x86/kernel/cpu/vmware.c | 2 +-
14117 arch/x86/kernel/kvm.c | 2 +-
14118 drivers/lightnvm/rrpc.c | 4 ++--
14119 drivers/lightnvm/rrpc.h | 2 +-
14120 drivers/net/can/led.c | 2 +-
14121 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
14122 drivers/net/ethernet/rocker/rocker.c | 4 ++--
14123 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
14124 drivers/net/vrf.c | 2 +-
14125 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
14126 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
14127 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
14128 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
14129 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
14130 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
14131 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
14132 fs/proc/kcore.c | 2 +-
14133 mm/hugetlb_cgroup.c | 8 ++++----
14134 mm/mm_init.c | 2 +-
14135 mm/slub.c | 2 +-
14136 net/mac802154/iface.c | 2 +-
14137 23 files changed, 41 insertions(+), 41 deletions(-)
14138
8d96b2b0
PK
14139commit 897877e79629a0b854e98cb666a9d898256d45a7
14140Merge: 1ffa5d5 4f4b213
14141Author: Brad Spengler <spender@grsecurity.net>
14142Date: Sun Feb 28 20:54:59 2016 -0500
14143
14144 Merge branch 'pax-test' into grsec-test
14145
14146commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
14147Author: Brad Spengler <spender@grsecurity.net>
14148Date: Sun Feb 28 20:54:06 2016 -0500
14149
14150 Update to pax-linux-4.4.3-test5.patch:
14151 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
14152 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
14153 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
14154 - added a generator for SIMPLE_IPA passes as well
14155
14156 include/linux/cgroup-defs.h | 2 +-
14157 include/linux/hugetlb.h | 2 +-
14158 include/linux/hugetlb_cgroup.h | 11 ++
14159 include/net/xfrm.h | 2 +-
14160 kernel/cgroup.c | 29 ++--
14161 mm/hugetlb.c | 55 ++++++-
14162 mm/hugetlb_cgroup.c | 60 ++-----
14163 mm/mmap.c | 38 ++---
14164 net/xfrm/xfrm_state.c | 4 +-
14165 tools/gcc/constify_plugin.c | 5 +-
14166 tools/gcc/gcc-common.h | 42 +++--
14167 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
14168 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
14169 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
14170 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
14171 tools/gcc/size_overflow_plugin/.gitignore | 1 +
14172 .../disable_size_overflow_hash.data | 7 +-
14173 .../size_overflow_plugin/size_overflow_hash.data | 3 -
14174 18 files changed, 385 insertions(+), 146 deletions(-)
14175
14176commit 1ffa5d50a2161311d46b56fdef734f309503cb80
14177Author: Brad Spengler <spender@grsecurity.net>
14178Date: Sun Feb 28 20:43:02 2016 -0500
14179
14180 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
14181 enabled
14182
14183 grsecurity/grsec_sig.c | 3 +--
14184 1 file changed, 1 insertion(+), 2 deletions(-)
14185
14186commit cfdb373a77c88d01c1539e605e28143af5981571
14187Author: Brad Spengler <spender@grsecurity.net>
14188Date: Sun Feb 28 19:12:39 2016 -0500
14189
14190 compile fix
14191
14192 grsecurity/gracl_segv.c | 2 +-
14193 grsecurity/grsec_sig.c | 2 +-
14194 2 files changed, 2 insertions(+), 2 deletions(-)
14195
14196commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
14197Author: Brad Spengler <spender@grsecurity.net>
14198Date: Sun Feb 28 18:24:50 2016 -0500
14199
14200 Update the daemon check in handling of anti-bruteforcing of suid binaries
14201 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
14202 could create unprivileged copies of the suid binary via ptrace, inject
14203 code into them, and fork+exec a privileged copy. A crash then in the
14204 privileged copy would trigger the daemon detection which could be avoided
14205 by simply terminating the original process. Defeat this by using our
14206 is_privileged_binary() function against the task's mm->binfmt->file to detect
14207 an fscaps-enabled or suid/sgid binary being involved.
14208
14209 Also update the RBAC RES_CRASH code to use is_privileged_binary().
14210
14211 grsecurity/gracl_segv.c | 15 +--------------
14212 grsecurity/grsec_sig.c | 3 ++-
14213 2 files changed, 3 insertions(+), 15 deletions(-)
14214
14215commit 7382ec22b0c9627c674ccbb00210276d26f219e3
14216Author: Brad Spengler <spender@grsecurity.net>
14217Date: Sun Feb 28 15:06:32 2016 -0500
14218
14219 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
14220 could dump out an unreadable suid binary by creating a script that used
14221 that binary as an interpreter.
14222
14223 fs/exec.c | 14 +++++++++-----
14224 1 file changed, 9 insertions(+), 5 deletions(-)
14225
14226commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
14227Merge: 2d35d52 8327ee6
14228Author: Brad Spengler <spender@grsecurity.net>
14229Date: Thu Feb 25 18:44:11 2016 -0500
14230
14231 Merge branch 'pax-test' into grsec-test
14232
14233 Conflicts:
14234 fs/proc/base.c
14235 kernel/ptrace.c
14236 mm/process_vm_access.c
14237
14238commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
14239Merge: 09d53c7 2134d97
14240Author: Brad Spengler <spender@grsecurity.net>
14241Date: Thu Feb 25 18:36:46 2016 -0500
14242
14243 Merge branch 'linux-4.4.y' into pax-test
14244
14245 Conflicts:
14246 mm/mmap.c
14247
14248commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
14249Author: Brad Spengler <spender@grsecurity.net>
14250Date: Wed Feb 24 07:59:12 2016 -0500
14251
14252 Remove /proc/pid/map_files which we had previously prevented via
14253 an inverted dependency on checkpoint/restart, but clearly should have
14254 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
14255 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
14256 processes of the same UID. Thanks to Mathias Krause for the report!
14257
14258 fs/proc/base.c | 2 ++
14259 1 file changed, 2 insertions(+)
14260
407eaf84
PK
14261commit e4f1e517092222aa28179b20e14c0ddfb2796049
14262Author: Brad Spengler <spender@grsecurity.net>
14263Date: Thu Feb 18 19:32:39 2016 -0500
14264
14265 Update size_overflow hash table
14266
8d96b2b0
PK
14267 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
14268 1 file changed, 131 insertions(+), 27 deletions(-)
407eaf84
PK
14269
14270commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
14271Author: Brad Spengler <spender@grsecurity.net>
14272Date: Thu Feb 18 18:52:37 2016 -0500
14273
14274 Update size_overflow hash table
14275
8d96b2b0
PK
14276 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
14277 1 file changed, 237 insertions(+), 56 deletions(-)
407eaf84
PK
14278
14279commit 9d198df724c306c36e254fe19d0957fb608c3fa2
14280Author: Brad Spengler <spender@grsecurity.net>
14281Date: Thu Feb 18 18:23:03 2016 -0500
14282
14283 compile fix
14284
8d96b2b0
PK
14285 tools/gcc/randomize_layout_plugin.c | 2 +-
14286 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14287
14288commit 024d2af98b755712daff6ed7c49af921da4e8883
14289Author: Brad Spengler <spender@grsecurity.net>
14290Date: Thu Feb 18 18:19:47 2016 -0500
14291
14292 compile fix
14293
8d96b2b0
PK
14294 tools/gcc/randomize_layout_plugin.c | 2 +-
14295 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14296
14297commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
14298Author: Brad Spengler <spender@grsecurity.net>
14299Date: Thu Feb 18 18:16:32 2016 -0500
14300
14301 compile fix
14302
8d96b2b0
PK
14303 tools/gcc/randomize_layout_plugin.c | 9 +++++----
14304 1 file changed, 5 insertions(+), 4 deletions(-)
407eaf84
PK
14305
14306commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
14307Author: Brad Spengler <spender@grsecurity.net>
14308Date: Thu Feb 18 17:54:51 2016 -0500
14309
14310 Compile fix
14311
8d96b2b0
PK
14312 tools/gcc/randomize_layout_plugin.c | 2 +-
14313 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14314
14315commit 13823395101c4228ecded4b624583389ee13bfb3
14316Author: Brad Spengler <spender@grsecurity.net>
14317Date: Thu Feb 18 17:35:21 2016 -0500
14318
14319 compile fix
14320
8d96b2b0
PK
14321 Makefile | 5 +----
14322 1 file changed, 1 insertion(+), 4 deletions(-)
407eaf84
PK
14323
14324commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
14325Merge: 45cbb7e 09d53c7
14326Author: Brad Spengler <spender@grsecurity.net>
14327Date: Thu Feb 18 16:40:51 2016 -0500
14328
14329 Merge branch 'pax-test' into grsec-test
14330
14331 Conflicts:
14332 Makefile
14333 include/linux/genl_magic_struct.h
14334 scripts/mod/modpost.c
14335 tools/gcc/size_overflow_plugin/size_overflow_hash.data
14336
14337commit 09d53c74140e87e886a28980cedbb7e771f2a356
14338Author: Brad Spengler <spender@grsecurity.net>
14339Date: Thu Feb 18 16:24:02 2016 -0500
14340
14341 Update to pax-linux-4.4.2-test4.patch:
14342 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
14343 - moved gcc plugin related makefile bits into a separate file, by Emese
14344 - changed modpost to report writable function pointers separately
14345 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
14346 - reduced the size of the compat syscall entry points on amd64
14347 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
14348 - Emese regenerated the size overflow hash table for 4.4
14349 - all plugins now use the new pass generator headers
14350
8d96b2b0
PK
14351 Makefile | 73 +-
14352 arch/x86/entry/entry_64.S | 2 +-
14353 arch/x86/entry/entry_64_compat.S | 48 +-
14354 fs/exec.c | 3 +
14355 include/linux/genl_magic_struct.h | 4 +-
14356 include/linux/memcontrol.h | 2 +-
14357 ipc/shm.c | 2 +-
14358 mm/memcontrol.c | 6 +-
14359 scripts/Makefile.extrawarn | 4 +
14360 scripts/Makefile.gcc-plugins | 69 +
14361 scripts/mod/modpost.c | 15 +-
14362 tools/gcc/checker_plugin.c | 71 +-
14363 tools/gcc/colorize_plugin.c | 65 +-
14364 tools/gcc/constify_plugin.c | 65 +-
14365 tools/gcc/gcc-generate-gimple-pass.h | 172 +
14366 tools/gcc/gcc-generate-ipa-pass.h | 286 +
14367 tools/gcc/gcc-generate-rtl-pass.h | 172 +
14368 tools/gcc/initify_plugin.c | 74 +-
14369 tools/gcc/kallocstat_plugin.c | 65 +-
14370 tools/gcc/kernexec_plugin.c | 184 +-
14371 tools/gcc/latent_entropy_plugin.c | 71 +-
14372 tools/gcc/randomize_layout_seed.h | 1 -
14373 .../disable_size_overflow_hash.h | 152601 ------------------
14374 .../insert_size_overflow_asm.c | 71 +-
14375 .../size_overflow_plugin/intentional_overflow.c | 6 +-
14376 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
14377 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
14378 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
14379 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
14380 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
14381 .../size_overflow_transform_core.c | 2 +-
14382 tools/gcc/stackleak_plugin.c | 132 +-
14383 tools/gcc/structleak_plugin.c | 67 +-
407eaf84
PK
14384 33 files changed, 2238 insertions(+), 155123 deletions(-)
14385
14386commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
14387Merge: 3b5448b 0c85110
14388Author: Brad Spengler <spender@grsecurity.net>
14389Date: Wed Feb 17 19:11:25 2016 -0500
14390
14391 Merge branch 'pax-test' into grsec-test
14392
14393commit 0c851109f683896aaff8a310bbfa943272b47516
14394Merge: 6cb4f49 1cb8570
14395Author: Brad Spengler <spender@grsecurity.net>
14396Date: Wed Feb 17 19:11:21 2016 -0500
14397
14398 Merge branch 'linux-4.4.y' into pax-test
14399
14400commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
14401Author: Brad Spengler <spender@grsecurity.net>
14402Date: Mon Feb 15 18:02:40 2016 -0500
14403
14404 Fix a drbd bug reported by iamb on the forums:
14405 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
14406 which caused a size_overflow report
14407
8d96b2b0
PK
14408 include/linux/genl_magic_struct.h | 4 ++--
14409 1 file changed, 2 insertions(+), 2 deletions(-)
407eaf84
PK
14410
14411commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
14412Author: Brad Spengler <spender@grsecurity.net>
14413Date: Mon Feb 15 13:20:38 2016 -0500
14414
14415 compile fix
14416
8d96b2b0
PK
14417 drivers/staging/wilc1000/host_interface.h | 1 +
14418 1 file changed, 1 insertion(+)
407eaf84
PK
14419
14420commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
14421Author: Brad Spengler <spender@grsecurity.net>
14422Date: Mon Feb 15 12:54:52 2016 -0500
14423
14424 Update size_overflow hash table
14425
8d96b2b0
PK
14426 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
14427 1 file changed, 17 insertions(+), 4 deletions(-)
407eaf84
PK
14428
14429commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
14430Author: Brad Spengler <spender@grsecurity.net>
14431Date: Mon Feb 15 12:53:54 2016 -0500
14432
14433 compile fix
14434
8d96b2b0
PK
14435 drivers/staging/wilc1000/wilc_spi.c | 1 -
14436 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
14437 2 files changed, 1 insertion(+), 2 deletions(-)
407eaf84
PK
14438
14439commit a9dd4481db099082967585be8e153899e5fd24c7
14440Author: Brad Spengler <spender@grsecurity.net>
14441Date: Mon Feb 15 12:52:32 2016 -0500
14442
14443 compile fix
14444
8d96b2b0
PK
14445 fs/proc/fd.c | 2 --
14446 1 file changed, 2 deletions(-)
407eaf84
PK
14447
14448commit 5acb4fa0063460807096429f073181d1c5a3e566
14449Author: Brad Spengler <spender@grsecurity.net>
14450Date: Mon Feb 15 12:32:13 2016 -0500
14451
14452 Update size_overflow hash table
14453
8d96b2b0
PK
14454 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
14455 1 file changed, 182 insertions(+), 42 deletions(-)
407eaf84
PK
14456
14457commit c0bac9ff9af7ef753740622b5736684a32b49a9f
14458Author: Brad Spengler <spender@grsecurity.net>
14459Date: Mon Feb 15 12:31:16 2016 -0500
14460
14461 compile fix
14462
8d96b2b0
PK
14463 drivers/staging/wilc1000/wilc_spi.c | 1 +
14464 1 file changed, 1 insertion(+)
407eaf84
PK
14465
14466commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
14467Author: Brad Spengler <spender@grsecurity.net>
14468Date: Mon Feb 15 12:28:36 2016 -0500
14469
14470 RANDSTRUCT compile fix
14471
8d96b2b0
PK
14472 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
14473 1 file changed, 16 insertions(+), 16 deletions(-)
407eaf84
PK
14474
14475commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
14476Author: Brad Spengler <spender@grsecurity.net>
14477Date: Mon Feb 15 12:24:49 2016 -0500
14478
14479 RANDSTRUCT compile fix
14480
8d96b2b0
PK
14481 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
14482 1 file changed, 17 insertions(+), 17 deletions(-)
407eaf84
PK
14483
14484commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
14485Author: Hariprasad S <hariprasad@chelsio.com>
14486Date: Fri Dec 11 13:59:17 2015 +0530
14487
14488 iw_cxgb3: Fix incorrectly returning error on success
14489
14490 The cxgb3_*_send() functions return NET_XMIT_ values, which are
14491 positive integers values. So don't treat positive return values
14492 as an error.
14493
14494 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
14495 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
14496 Signed-off-by: Doug Ledford <dledford@redhat.com>
14497
8d96b2b0
PK
14498 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
14499 1 file changed, 2 insertions(+), 2 deletions(-)
407eaf84
PK
14500
14501commit 8705fe372dc21046ca3fc55381b70cffb4c60207
14502Author: Daniel Borkmann <daniel@iogearbox.net>
14503Date: Wed Feb 10 16:47:11 2016 +0100
14504
14505 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
14506
14507 When ctx access is used, the kernel often needs to expand/rewrite
14508 instructions, so after that patching, branch offsets have to be
14509 adjusted for both forward and backward jumps in the new eBPF program,
14510 but for backward jumps it fails to account the delta. Meaning, for
14511 example, if the expansion happens exactly on the insn that sits at
14512 the jump target, it doesn't fix up the back jump offset.
14513
14514 Analysis on what the check in adjust_branches() is currently doing:
14515
14516 /* adjust offset of jmps if necessary */
14517 if (i < pos && i + insn->off + 1 > pos)
14518 insn->off += delta;
14519 else if (i > pos && i + insn->off + 1 < pos)
14520 insn->off -= delta;
14521
14522 First condition (forward jumps):
14523
14524 Before: After:
14525
14526 insns[0] insns[0]
14527 insns[1] <--- i/insn insns[1] <--- i/insn
14528 insns[2] <--- pos insns[P] <--- pos
14529 insns[3] insns[P] `------| delta
14530 insns[4] <--- target_X insns[P] `-----|
14531 insns[5] insns[3]
14532 insns[4] <--- target_X
14533 insns[5]
14534
14535 First case is if we cross pos-boundary and the jump instruction was
14536 before pos. This is handeled correctly. I.e. if i == pos, then this
14537 would mean our jump that we currently check was the patchlet itself
14538 that we just injected. Since such patchlets are self-contained and
14539 have no awareness of any insns before or after the patched one, the
14540 delta is correctly not adjusted. Also, for the second condition in
14541 case of i + insn->off + 1 == pos, means we jump to that newly patched
14542 instruction, so no offset adjustment are needed. That part is correct.
14543
14544 Second condition (backward jumps):
14545
14546 Before: After:
14547
14548 insns[0] insns[0]
14549 insns[1] <--- target_X insns[1] <--- target_X
14550 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
14551 insns[3] insns[P] `------| delta
14552 insns[4] <--- i/insn insns[P] `-----|
14553 insns[5] insns[3]
14554 insns[4] <--- i/insn
14555 insns[5]
14556
14557 Second interesting case is where we cross pos-boundary and the jump
14558 instruction was after pos. Backward jump with i == pos would be
14559 impossible and pose a bug somewhere in the patchlet, so the first
14560 condition checking i > pos is okay only by itself. However, i +
14561 insn->off + 1 < pos does not always work as intended to trigger the
14562 adjustment. It works when jump targets would be far off where the
14563 delta wouldn't matter. But, for example, where the fixed insn->off
14564 before pointed to pos (target_Y), it now points to pos + delta, so
14565 that additional room needs to be taken into account for the check.
14566 This means that i) both tests here need to be adjusted into pos + delta,
14567 and ii) for the second condition, the test needs to be <= as pos
14568 itself can be a target in the backjump, too.
14569
14570 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
14571 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
14572 Signed-off-by: David S. Miller <davem@davemloft.net>
14573
8d96b2b0
PK
14574 kernel/bpf/verifier.c | 2 +-
14575 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14576
14577commit 61b513b644116e77313addf65970db58f4981608
14578Author: Ryan Ware <ware@linux.intel.com>
14579Date: Thu Feb 11 15:58:44 2016 -0800
14580
14581 EVM: Use crypto_memneq() for digest comparisons
14582
14583 This patch fixes vulnerability CVE-2016-2085. The problem exists
14584 because the vm_verify_hmac() function includes a use of memcmp().
14585 Unfortunately, this allows timing side channel attacks; specifically
14586 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
14587 the memcmp() to the cryptographically safe crypto_memneq().
14588
14589 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
14590 Signed-off-by: Ryan Ware <ware@linux.intel.com>
14591 Cc: stable@vger.kernel.org
14592 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
14593 Signed-off-by: James Morris <james.l.morris@oracle.com>
14594
8d96b2b0
PK
14595 security/integrity/evm/evm_main.c | 3 ++-
14596 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
14597
14598commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
14599Author: Michael McConville <mmcco@mykolab.com>
14600Date: Fri Feb 5 20:46:25 2016 -0500
14601
14602 dscc4: Undefined signed int shift
14603
14604 My analysis in the below mail applies, although the second part is
14605 unnecessary because i isn't used in arithmetic operations here:
14606
14607 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
14608
14609 Thanks for your time.
14610
14611 Signed-off-by: Michael McConville <mmcco@mykolab.com>
14612 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
14613 Signed-off-by: David S. Miller <davem@davemloft.net>
14614
8d96b2b0
PK
14615 drivers/net/wan/dscc4.c | 2 +-
14616 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14617
14618commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
14619Author: Andrey Konovalov <andreyknvl@gmail.com>
14620Date: Sat Feb 13 11:08:06 2016 +0300
14621
14622 ALSA: usb-audio: avoid freeing umidi object twice
14623
14624 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
14625 when tearing down the rawmidi interface. So we shouldn't try to free it
14626 in snd_usbmidi_create() after having registered the rawmidi interface.
14627
14628 Found by KASAN.
14629
14630 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
14631 Acked-by: Clemens Ladisch <clemens@ladisch.de>
14632 Cc: <stable@vger.kernel.org>
14633 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14634
8d96b2b0
PK
14635 sound/usb/midi.c | 1 -
14636 1 file changed, 1 deletion(-)
407eaf84
PK
14637
14638commit ed3a8ab1976674d56e258da93639e61f1446e703
14639Author: zengtao <prime.zeng@huawei.com>
14640Date: Tue Feb 2 11:38:34 2016 +0800
14641
14642 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
14643
14644 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
14645 overflows in the timeval/timespec to cputime conversion.
14646
14647 Currently the following functions are affected:
14648 1. setitimer()
14649 2. timer_create/timer_settime()
14650 3. sys_clock_nanosleep
14651
14652 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
14653 enabled, which is required for CONFIG_NO_HZ_FULL.
14654
14655 Enforce u64 conversion to prevent the overflow.
14656
14657 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
14658 Signed-off-by: zengtao <prime.zeng@huawei.com>
14659 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
14660 Cc: <fweisbec@gmail.com>
14661 Cc: stable@vger.kernel.org
14662 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
14663 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
14664
8d96b2b0
PK
14665 include/asm-generic/cputime_nsecs.h | 5 +++--
14666 1 file changed, 3 insertions(+), 2 deletions(-)
407eaf84
PK
14667
14668commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
14669Author: Brad Spengler <spender@grsecurity.net>
14670Date: Mon Feb 15 11:55:18 2016 -0500
14671
14672 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
14673 count as actual mismatches
14674
8d96b2b0
PK
14675 scripts/mod/modpost.c | 3 ++-
14676 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
14677
14678commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
14679Author: Brad Spengler <spender@grsecurity.net>
14680Date: Mon Feb 15 11:44:36 2016 -0500
14681
14682 Compile fix
14683
8d96b2b0
PK
14684 tools/gcc/randomize_layout_seed.h | 1 -
14685 1 file changed, 1 deletion(-)
407eaf84
PK
14686
14687commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
14688Author: Brad Spengler <spender@grsecurity.net>
14689Date: Mon Feb 15 11:27:32 2016 -0500
14690
14691 disable USELIB
14692
8d96b2b0
PK
14693 init/Kconfig | 3 ++-
14694 1 file changed, 2 insertions(+), 1 deletion(-)
407eaf84
PK
14695
14696commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
14697Author: Brad Spengler <spender@grsecurity.net>
14698Date: Mon Feb 15 11:23:56 2016 -0500
14699
14700 compile fix
14701
8d96b2b0
PK
14702 fs/proc/fd.c | 2 +-
14703 1 file changed, 1 insertion(+), 1 deletion(-)
407eaf84
PK
14704
14705commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
14706Author: Brad Spengler <spender@grsecurity.net>
14707Date: Mon Feb 15 11:19:26 2016 -0500
14708
14709 Initial import of grsecurity for Linux 4.4.1
14710
14711 Documentation/dontdiff | 2 +
14712 Documentation/kernel-parameters.txt | 11 +
14713 Documentation/sysctl/fs.txt | 23 +
14714 Documentation/sysctl/kernel.txt | 15 +
14715 Makefile | 18 +-
14716 arch/alpha/include/asm/cache.h | 4 +-
14717 arch/alpha/kernel/osf_sys.c | 12 +-
14718 arch/arc/Kconfig | 1 +
14719 arch/arm/Kconfig | 1 +
14720 arch/arm/Kconfig.debug | 1 +
14721 arch/arm/include/asm/thread_info.h | 7 +-
14722 arch/arm/kernel/entry-common.S | 8 +-
14723 arch/arm/kernel/process.c | 4 +-
14724 arch/arm/kernel/ptrace.c | 9 +
14725 arch/arm/kernel/traps.c | 7 +-
14726 arch/arm/mm/Kconfig | 4 +-
14727 arch/arm/mm/fault.c | 40 +-
14728 arch/arm/mm/mmap.c | 8 +-
14729 arch/arm/net/bpf_jit_32.c | 51 +-
14730 arch/arm64/Kconfig.debug | 1 +
14731 arch/avr32/include/asm/cache.h | 4 +-
14732 arch/blackfin/Kconfig.debug | 1 +
14733 arch/blackfin/include/asm/cache.h | 3 +-
14734 arch/cris/include/arch-v10/arch/cache.h | 3 +-
14735 arch/cris/include/arch-v32/arch/cache.h | 3 +-
14736 arch/frv/include/asm/cache.h | 3 +-
14737 arch/frv/mm/elf-fdpic.c | 4 +-
14738 arch/hexagon/include/asm/cache.h | 6 +-
14739 arch/ia64/Kconfig | 1 +
14740 arch/ia64/include/asm/cache.h | 3 +-
14741 arch/ia64/kernel/sys_ia64.c | 2 +
14742 arch/ia64/mm/hugetlbpage.c | 2 +
14743 arch/m32r/include/asm/cache.h | 4 +-
14744 arch/m68k/include/asm/cache.h | 4 +-
14745 arch/metag/mm/hugetlbpage.c | 1 +
14746 arch/microblaze/include/asm/cache.h | 3 +-
14747 arch/mips/Kconfig | 1 +
14748 arch/mips/include/asm/cache.h | 3 +-
14749 arch/mips/include/asm/thread_info.h | 11 +-
14750 arch/mips/kernel/irq.c | 3 +
14751 arch/mips/kernel/ptrace.c | 9 +
14752 arch/mips/mm/mmap.c | 4 +-
14753 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
14754 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
14755 arch/openrisc/include/asm/cache.h | 4 +-
14756 arch/parisc/include/asm/cache.h | 3 +
14757 arch/parisc/kernel/sys_parisc.c | 4 +
14758 arch/powerpc/Kconfig | 1 +
14759 arch/powerpc/include/asm/cache.h | 4 +-
14760 arch/powerpc/include/asm/thread_info.h | 5 +-
14761 arch/powerpc/kernel/Makefile | 2 +
14762 arch/powerpc/kernel/irq.c | 3 +
14763 arch/powerpc/kernel/process.c | 10 +-
14764 arch/powerpc/kernel/ptrace.c | 14 +
14765 arch/powerpc/kernel/traps.c | 5 +
14766 arch/powerpc/mm/slice.c | 2 +-
14767 arch/s390/Kconfig.debug | 1 +
14768 arch/s390/include/asm/cache.h | 4 +-
14769 arch/score/include/asm/cache.h | 4 +-
14770 arch/sh/include/asm/cache.h | 3 +-
14771 arch/sh/mm/mmap.c | 6 +-
14772 arch/sparc/include/asm/cache.h | 4 +-
14773 arch/sparc/include/asm/pgalloc_64.h | 1 +
14774 arch/sparc/include/asm/thread_info_64.h | 8 +-
14775 arch/sparc/kernel/process_32.c | 6 +-
14776 arch/sparc/kernel/process_64.c | 8 +-
14777 arch/sparc/kernel/ptrace_64.c | 14 +
14778 arch/sparc/kernel/sys_sparc_64.c | 8 +-
14779 arch/sparc/kernel/syscalls.S | 8 +-
14780 arch/sparc/kernel/traps_32.c | 8 +-
14781 arch/sparc/kernel/traps_64.c | 28 +-
14782 arch/sparc/kernel/unaligned_64.c | 2 +-
14783 arch/sparc/mm/fault_64.c | 2 +-
14784 arch/sparc/mm/hugetlbpage.c | 15 +-
14785 arch/tile/Kconfig | 1 +
14786 arch/tile/include/asm/cache.h | 3 +-
14787 arch/tile/mm/hugetlbpage.c | 2 +
14788 arch/um/include/asm/cache.h | 3 +-
14789 arch/unicore32/include/asm/cache.h | 6 +-
14790 arch/x86/Kconfig | 21 +
14791 arch/x86/Kconfig.debug | 2 +
14792 arch/x86/entry/common.c | 14 +
14793 arch/x86/entry/entry_32.S | 2 +-
14794 arch/x86/entry/entry_64.S | 2 +-
14795 arch/x86/ia32/ia32_aout.c | 2 +
14796 arch/x86/include/asm/floppy.h | 20 +-
14797 arch/x86/include/asm/fpu/types.h | 69 +-
14798 arch/x86/include/asm/io.h | 2 +-
14799 arch/x86/include/asm/page.h | 12 +-
14800 arch/x86/include/asm/paravirt_types.h | 23 +-
14801 arch/x86/include/asm/pgtable_types.h | 6 +-
14802 arch/x86/include/asm/processor.h | 12 +-
14803 arch/x86/include/asm/thread_info.h | 6 +-
14804 arch/x86/include/asm/uaccess.h | 2 +-
14805 arch/x86/kernel/dumpstack.c | 10 +-
14806 arch/x86/kernel/dumpstack_32.c | 2 +-
14807 arch/x86/kernel/dumpstack_64.c | 2 +-
14808 arch/x86/kernel/ioport.c | 13 +
14809 arch/x86/kernel/irq_32.c | 3 +
14810 arch/x86/kernel/irq_64.c | 4 +
14811 arch/x86/kernel/ldt.c | 18 +
14812 arch/x86/kernel/msr.c | 10 +
14813 arch/x86/kernel/ptrace.c | 14 +
14814 arch/x86/kernel/signal.c | 9 +-
14815 arch/x86/kernel/sys_i386_32.c | 9 +-
14816 arch/x86/kernel/sys_x86_64.c | 8 +-
14817 arch/x86/kernel/traps.c | 5 +
14818 arch/x86/kernel/verify_cpu.S | 1 +
14819 arch/x86/kernel/vm86_32.c | 15 +
14820 arch/x86/mm/fault.c | 12 +-
14821 arch/x86/mm/hugetlbpage.c | 15 +-
14822 arch/x86/mm/init.c | 66 +-
14823 arch/x86/mm/init_32.c | 6 +-
14824 arch/x86/mm/pageattr.c | 4 +-
14825 arch/x86/net/bpf_jit_comp.c | 4 +
14826 arch/x86/platform/efi/efi_64.c | 2 +-
14827 arch/x86/xen/Kconfig | 1 +
14828 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
14829 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
14830 crypto/scatterwalk.c | 10 +-
14831 drivers/acpi/acpica/hwxfsleep.c | 11 +-
14832 drivers/acpi/custom_method.c | 4 +
14833 drivers/block/cciss.h | 30 +-
14834 drivers/block/smart1,2.h | 40 +-
14835 drivers/cdrom/cdrom.c | 2 +-
14836 drivers/char/Kconfig | 4 +-
14837 drivers/char/genrtc.c | 1 +
14838 drivers/char/mem.c | 17 +
14839 drivers/char/random.c | 5 +-
14840 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
14841 drivers/firewire/ohci.c | 4 +
14842 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
14843 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
14844 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
14845 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
14846 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
14847 drivers/hid/hid-wiimote-debug.c | 2 +-
14848 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
14849 drivers/iommu/Kconfig | 1 +
14850 drivers/iommu/amd_iommu.c | 14 +-
14851 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
14852 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
14853 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
14854 drivers/isdn/i4l/isdn_concap.c | 6 +-
14855 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
14856 drivers/md/bcache/Kconfig | 1 +
14857 drivers/md/raid5.c | 8 +
14858 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
14859 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
14860 drivers/media/radio/radio-cadet.c | 5 +-
14861 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
14862 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
14863 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
14864 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
14865 drivers/message/fusion/mptbase.c | 9 +
14866 drivers/misc/sgi-xp/xp_main.c | 12 +-
14867 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
14868 drivers/net/ppp/pptp.c | 34 +-
14869 drivers/net/wan/lmc/lmc_media.c | 97 +-
14870 drivers/net/wan/z85230.c | 24 +-
14871 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
14872 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
14873 drivers/pci/proc.c | 9 +
14874 drivers/platform/x86/asus-wmi.c | 12 +
14875 drivers/rtc/rtc-dev.c | 3 +
14876 drivers/scsi/bfa/bfa_fcs.c | 19 +-
14877 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
14878 drivers/scsi/bfa/bfa_modules.h | 12 +-
14879 drivers/scsi/hpsa.h | 40 +-
14880 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
14881 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
14882 drivers/tty/serial/uartlite.c | 4 +-
14883 drivers/tty/sysrq.c | 2 +-
14884 drivers/tty/tty_io.c | 4 +
14885 drivers/tty/vt/keyboard.c | 22 +-
14886 drivers/uio/uio.c | 6 +-
14887 drivers/usb/core/hub.c | 5 +
14888 drivers/usb/gadget/function/f_uac1.c | 1 +
14889 drivers/usb/gadget/function/u_uac1.c | 1 +
14890 drivers/usb/host/hwa-hc.c | 9 +-
14891 drivers/usb/usbip/vhci_sysfs.c | 2 +-
14892 drivers/video/fbdev/arcfb.c | 2 +-
14893 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
14894 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
14895 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
8d96b2b0 14896 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
407eaf84
PK
14897 drivers/xen/xenfs/xenstored.c | 5 +
14898 firmware/Makefile | 2 +
14899 firmware/WHENCE | 20 +-
14900 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
14901 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
14902 fs/attr.c | 4 +
14903 fs/autofs4/waitq.c | 9 +
14904 fs/binfmt_aout.c | 7 +
14905 fs/binfmt_elf.c | 40 +-
14906 fs/compat.c | 20 +-
14907 fs/compat_ioctl.c | 253 +-
14908 fs/coredump.c | 17 +-
14909 fs/dcache.c | 3 +
14910 fs/debugfs/inode.c | 11 +-
14911 fs/exec.c | 231 +-
14912 fs/ext2/balloc.c | 4 +-
14913 fs/ext2/super.c | 8 +-
14914 fs/ext4/balloc.c | 4 +-
14915 fs/ext4/extents.c | 2 +-
14916 fs/fcntl.c | 4 +
14917 fs/fhandle.c | 3 +-
14918 fs/file.c | 4 +
14919 fs/filesystems.c | 4 +
14920 fs/fs_struct.c | 20 +-
14921 fs/hugetlbfs/inode.c | 24 +-
14922 fs/inode.c | 8 +-
14923 fs/internal.h | 7 +
14924 fs/ioctl.c | 4 +-
14925 fs/kernfs/dir.c | 6 +
14926 fs/mount.h | 4 +-
14927 fs/namei.c | 283 +-
14928 fs/namespace.c | 24 +
14929 fs/nfsd/nfscache.c | 2 +-
14930 fs/open.c | 38 +
14931 fs/overlayfs/inode.c | 3 +
14932 fs/overlayfs/super.c | 6 +-
14933 fs/pipe.c | 49 +-
14934 fs/posix_acl.c | 15 +-
14935 fs/proc/Kconfig | 10 +-
14936 fs/proc/array.c | 69 +-
14937 fs/proc/base.c | 186 +-
14938 fs/proc/cmdline.c | 4 +
14939 fs/proc/devices.c | 4 +
14940 fs/proc/fd.c | 12 +-
14941 fs/proc/generic.c | 64 +
14942 fs/proc/inode.c | 17 +
14943 fs/proc/internal.h | 11 +-
14944 fs/proc/interrupts.c | 4 +
14945 fs/proc/kcore.c | 3 +
14946 fs/proc/namespaces.c | 4 +-
14947 fs/proc/proc_net.c | 31 +
14948 fs/proc/proc_sysctl.c | 52 +-
14949 fs/proc/root.c | 8 +
14950 fs/proc/stat.c | 69 +-
14951 fs/proc/task_mmu.c | 66 +-
14952 fs/readdir.c | 19 +
14953 fs/reiserfs/item_ops.c | 24 +-
14954 fs/reiserfs/super.c | 4 +
14955 fs/select.c | 2 +
14956 fs/seq_file.c | 30 +-
14957 fs/stat.c | 20 +-
14958 fs/sysfs/dir.c | 30 +-
14959 fs/utimes.c | 7 +
14960 fs/xattr.c | 26 +-
14961 grsecurity/Kconfig | 1203 ++++
14962 grsecurity/Makefile | 54 +
14963 grsecurity/gracl.c | 2757 +++++++++
14964 grsecurity/gracl_alloc.c | 105 +
14965 grsecurity/gracl_cap.c | 127 +
14966 grsecurity/gracl_compat.c | 269 +
14967 grsecurity/gracl_fs.c | 448 ++
14968 grsecurity/gracl_ip.c | 386 ++
14969 grsecurity/gracl_learn.c | 207 +
14970 grsecurity/gracl_policy.c | 1786 ++++++
14971 grsecurity/gracl_res.c | 68 +
14972 grsecurity/gracl_segv.c | 304 +
14973 grsecurity/gracl_shm.c | 40 +
14974 grsecurity/grsec_chdir.c | 19 +
14975 grsecurity/grsec_chroot.c | 467 ++
14976 grsecurity/grsec_disabled.c | 445 ++
14977 grsecurity/grsec_exec.c | 189 +
14978 grsecurity/grsec_fifo.c | 26 +
14979 grsecurity/grsec_fork.c | 23 +
14980 grsecurity/grsec_init.c | 294 +
14981 grsecurity/grsec_ipc.c | 48 +
14982 grsecurity/grsec_link.c | 65 +
14983 grsecurity/grsec_log.c | 340 +
14984 grsecurity/grsec_mem.c | 48 +
14985 grsecurity/grsec_mount.c | 65 +
14986 grsecurity/grsec_pax.c | 47 +
14987 grsecurity/grsec_proc.c | 20 +
14988 grsecurity/grsec_ptrace.c | 30 +
14989 grsecurity/grsec_sig.c | 245 +
14990 grsecurity/grsec_sock.c | 244 +
14991 grsecurity/grsec_sysctl.c | 497 ++
14992 grsecurity/grsec_time.c | 16 +
14993 grsecurity/grsec_tpe.c | 78 +
14994 grsecurity/grsec_tty.c | 18 +
14995 grsecurity/grsec_usb.c | 15 +
14996 grsecurity/grsum.c | 54 +
14997 include/linux/binfmts.h | 5 +-
14998 include/linux/capability.h | 13 +
14999 include/linux/compiler-gcc.h | 5 +
15000 include/linux/compiler.h | 8 +
15001 include/linux/cred.h | 8 +-
15002 include/linux/dcache.h | 5 +-
15003 include/linux/fs.h | 26 +-
15004 include/linux/fs_struct.h | 2 +-
15005 include/linux/fsnotify.h | 6 +
8d96b2b0 15006 include/linux/gracl.h | 342 ++
407eaf84
PK
15007 include/linux/gracl_compat.h | 156 +
15008 include/linux/gralloc.h | 9 +
15009 include/linux/grdefs.h | 140 +
15010 include/linux/grinternal.h | 231 +
15011 include/linux/grmsg.h | 119 +
15012 include/linux/grsecurity.h | 258 +
15013 include/linux/grsock.h | 19 +
15014 include/linux/ipc.h | 2 +-
15015 include/linux/ipc_namespace.h | 2 +-
15016 include/linux/kallsyms.h | 18 +-
15017 include/linux/key-type.h | 4 +-
15018 include/linux/kmod.h | 5 +
15019 include/linux/kobject.h | 2 +-
15020 include/linux/lsm_hooks.h | 4 +-
15021 include/linux/mm.h | 12 +
15022 include/linux/mm_types.h | 4 +-
15023 include/linux/module.h | 5 +-
15024 include/linux/mount.h | 2 +-
15025 include/linux/msg.h | 2 +-
15026 include/linux/netfilter/xt_gradm.h | 9 +
15027 include/linux/path.h | 4 +-
15028 include/linux/perf_event.h | 13 +-
15029 include/linux/pid_namespace.h | 2 +-
15030 include/linux/pipe_fs_i.h | 4 +
15031 include/linux/poison.h | 2 +-
15032 include/linux/printk.h | 2 +-
15033 include/linux/proc_fs.h | 22 +-
15034 include/linux/proc_ns.h | 2 +-
15035 include/linux/ptrace.h | 24 +-
15036 include/linux/radix-tree.h | 22 +-
15037 include/linux/random.h | 2 +-
15038 include/linux/rbtree_augmented.h | 4 +-
15039 include/linux/scatterlist.h | 12 +-
15040 include/linux/sched.h | 115 +-
15041 include/linux/security.h | 1 +
15042 include/linux/sem.h | 2 +-
15043 include/linux/seq_file.h | 5 +
15044 include/linux/shm.h | 6 +-
15045 include/linux/shmem_fs.h | 5 +-
15046 include/linux/skbuff.h | 3 +
15047 include/linux/slab.h | 9 -
15048 include/linux/sysctl.h | 8 +-
15049 include/linux/thread_info.h | 6 +-
15050 include/linux/tty.h | 2 +-
15051 include/linux/tty_driver.h | 4 +-
15052 include/linux/uidgid.h | 5 +
15053 include/linux/user_namespace.h | 2 +-
15054 include/linux/utsname.h | 2 +-
15055 include/linux/vermagic.h | 16 +-
15056 include/linux/vmalloc.h | 8 +
15057 include/net/af_unix.h | 6 +-
15058 include/net/ip.h | 2 +-
15059 include/net/neighbour.h | 2 +-
15060 include/net/net_namespace.h | 2 +-
15061 include/net/netfilter/nf_conntrack_core.h | 8 +-
15062 include/net/scm.h | 1 +
15063 include/net/sock.h | 2 +-
15064 include/trace/events/fs.h | 53 +
15065 include/uapi/linux/personality.h | 1 +
15066 init/Kconfig | 2 +
15067 init/main.c | 46 +-
15068 ipc/mqueue.c | 1 +
15069 ipc/msg.c | 3 +-
15070 ipc/msgutil.c | 4 +-
15071 ipc/sem.c | 3 +-
15072 ipc/shm.c | 26 +-
15073 ipc/util.c | 6 +
15074 kernel/auditsc.c | 2 +-
15075 kernel/bpf/syscall.c | 10 +-
15076 kernel/capability.c | 41 +-
15077 kernel/cgroup.c | 5 +-
15078 kernel/compat.c | 1 +
15079 kernel/configs.c | 11 +
15080 kernel/cred.c | 112 +-
15081 kernel/events/core.c | 16 +-
15082 kernel/exit.c | 10 +-
15083 kernel/fork.c | 86 +-
15084 kernel/futex.c | 6 +-
15085 kernel/futex_compat.c | 2 +-
15086 kernel/kallsyms.c | 9 +
15087 kernel/kcmp.c | 8 +-
15088 kernel/kexec_core.c | 2 +-
15089 kernel/kmod.c | 96 +-
15090 kernel/kprobes.c | 9 +-
15091 kernel/ksysfs.c | 2 +
15092 kernel/locking/lockdep_proc.c | 10 +-
15093 kernel/module.c | 108 +-
15094 kernel/panic.c | 4 +-
15095 kernel/pid.c | 18 +-
15096 kernel/power/Kconfig | 2 +
15097 kernel/printk/printk.c | 7 +-
15098 kernel/ptrace.c | 89 +-
15099 kernel/resource.c | 10 +
15100 kernel/sched/core.c | 11 +-
15101 kernel/seccomp.c | 22 +-
15102 kernel/signal.c | 37 +-
15103 kernel/sys.c | 64 +-
15104 kernel/sysctl.c | 186 +-
15105 kernel/taskstats.c | 6 +
15106 kernel/time/posix-timers.c | 8 +
15107 kernel/time/time.c | 5 +
15108 kernel/time/timekeeping.c | 3 +
15109 kernel/time/timer_list.c | 13 +-
15110 kernel/time/timer_stats.c | 10 +-
15111 kernel/trace/Kconfig | 2 +
15112 kernel/trace/trace_syscalls.c | 8 +
15113 kernel/user_namespace.c | 15 +
15114 lib/Kconfig.debug | 13 +-
15115 lib/Kconfig.kasan | 2 +-
15116 lib/is_single_threaded.c | 3 +
15117 lib/list_debug.c | 65 +-
15118 lib/nlattr.c | 2 +
15119 lib/radix-tree.c | 12 +-
15120 lib/rbtree.c | 4 +-
15121 lib/vsprintf.c | 39 +-
15122 localversion-grsec | 1 +
15123 mm/Kconfig | 8 +-
15124 mm/Kconfig.debug | 1 +
15125 mm/filemap.c | 1 +
15126 mm/kmemleak.c | 4 +-
15127 mm/memory.c | 2 +-
15128 mm/mempolicy.c | 12 +-
15129 mm/migrate.c | 3 +-
15130 mm/mlock.c | 11 +-
15131 mm/mmap.c | 103 +-
15132 mm/mprotect.c | 8 +
15133 mm/oom_kill.c | 4 +
15134 mm/page_alloc.c | 2 +-
15135 mm/process_vm_access.c | 8 +-
15136 mm/shmem.c | 11 +-
15137 mm/slab.c | 14 +-
15138 mm/slab_common.c | 2 +-
15139 mm/slob.c | 12 +
15140 mm/slub.c | 33 +-
15141 mm/util.c | 3 +
15142 mm/vmalloc.c | 82 +-
15143 mm/vmstat.c | 29 +-
15144 net/appletalk/atalk_proc.c | 2 +-
15145 net/atm/lec.c | 6 +-
15146 net/atm/mpoa_caches.c | 42 +-
15147 net/can/bcm.c | 2 +-
15148 net/can/proc.c | 2 +-
15149 net/core/dev_ioctl.c | 7 +-
15150 net/core/filter.c | 8 +-
15151 net/core/net-procfs.c | 17 +-
15152 net/core/pktgen.c | 2 +-
15153 net/core/scm.c | 7 +
15154 net/core/sock.c | 3 +-
15155 net/core/sysctl_net_core.c | 2 +-
15156 net/decnet/dn_dev.c | 2 +-
15157 net/ipv4/Kconfig | 1 +
15158 net/ipv4/devinet.c | 6 +-
15159 net/ipv4/inet_hashtables.c | 4 +
15160 net/ipv4/ip_input.c | 7 +
15161 net/ipv4/ip_sockglue.c | 3 +-
15162 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
15163 net/ipv4/route.c | 6 +-
15164 net/ipv4/tcp_input.c | 6 +-
15165 net/ipv4/tcp_ipv4.c | 24 +-
15166 net/ipv4/tcp_minisocks.c | 9 +-
15167 net/ipv4/tcp_timer.c | 11 +
15168 net/ipv4/udp.c | 24 +
15169 net/ipv6/Kconfig | 1 +
15170 net/ipv6/addrconf.c | 13 +-
15171 net/ipv6/proc.c | 2 +-
15172 net/ipv6/tcp_ipv6.c | 23 +-
15173 net/ipv6/udp.c | 7 +
15174 net/ipx/ipx_proc.c | 2 +-
15175 net/irda/irproc.c | 2 +-
15176 net/iucv/af_iucv.c | 3 +
15177 net/llc/llc_proc.c | 2 +-
15178 net/netfilter/Kconfig | 10 +
15179 net/netfilter/Makefile | 1 +
15180 net/netfilter/nf_conntrack_core.c | 46 +-
15181 net/netfilter/nf_conntrack_helper.c | 2 +-
15182 net/netfilter/nf_conntrack_netlink.c | 2 +-
15183 net/netfilter/xt_gradm.c | 51 +
15184 net/netfilter/xt_hashlimit.c | 4 +-
15185 net/netfilter/xt_recent.c | 2 +-
15186 net/openvswitch/actions.c | 19 +-
15187 net/sctp/sm_sideeffect.c | 11 +-
15188 net/sctp/sm_statefuns.c | 17 +-
15189 net/socket.c | 75 +-
15190 net/sunrpc/Kconfig | 1 +
15191 net/sunrpc/cache.c | 2 +-
15192 net/sunrpc/stats.c | 2 +-
15193 net/sysctl_net.c | 2 +-
15194 net/unix/af_unix.c | 57 +-
15195 net/unix/garbage.c | 8 +-
15196 net/vmw_vsock/vmci_transport_notify.c | 30 +-
15197 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
15198 net/x25/sysctl_net_x25.c | 2 +-
15199 net/x25/x25_proc.c | 2 +-
15200 scripts/package/Makefile | 2 +-
15201 scripts/package/mkspec | 41 +-
15202 security/Kconfig | 369 +-
15203 security/apparmor/file.c | 4 +-
15204 security/apparmor/lsm.c | 8 +-
15205 security/commoncap.c | 36 +-
15206 security/keys/internal.h | 2 +-
15207 security/min_addr.c | 2 +
15208 security/smack/smack_lsm.c | 8 +-
15209 security/tomoyo/file.c | 12 +-
15210 security/tomoyo/mount.c | 4 +
15211 security/tomoyo/tomoyo.c | 20 +-
15212 security/yama/Kconfig | 2 +-
15213 security/yama/yama_lsm.c | 4 +-
15214 sound/core/timer.c | 4 +-
15215 sound/synth/emux/emux_seq.c | 14 +-
15216 sound/usb/line6/driver.c | 40 +-
15217 sound/usb/line6/toneport.c | 12 +-
15218 tools/gcc/.gitignore | 1 +
15219 tools/gcc/Makefile | 12 +
15220 tools/gcc/gen-random-seed.sh | 8 +
15221 tools/gcc/randomize_layout_plugin.c | 930 +++
15222 tools/gcc/size_overflow_plugin/.gitignore | 1 +
8d96b2b0 15223 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
407eaf84
PK
15224 513 files changed, 33007 insertions(+), 3251 deletions(-)
15225
15226commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
15227Author: Brad Spengler <spender@grsecurity.net>
15228Date: Mon Feb 15 10:51:41 2016 -0500
15229
15230 Initial import of pax-linux-4.4.1-test3.patch
15231
8d96b2b0
PK
15232 Documentation/dontdiff | 46 +-
15233 Documentation/kbuild/makefiles.txt | 39 +-
15234 Documentation/kernel-parameters.txt | 28 +
15235 Makefile | 119 +-
15236 arch/alpha/include/asm/atomic.h | 10 +
15237 arch/alpha/include/asm/elf.h | 7 +
15238 arch/alpha/include/asm/pgalloc.h | 6 +
15239 arch/alpha/include/asm/pgtable.h | 11 +
15240 arch/alpha/kernel/module.c | 2 +-
15241 arch/alpha/kernel/osf_sys.c | 8 +-
15242 arch/alpha/mm/fault.c | 141 +-
15243 arch/arm/Kconfig | 3 +-
15244 arch/arm/include/asm/atomic.h | 323 +-
15245 arch/arm/include/asm/cache.h | 5 +-
15246 arch/arm/include/asm/cacheflush.h | 2 +-
15247 arch/arm/include/asm/checksum.h | 14 +-
15248 arch/arm/include/asm/cmpxchg.h | 4 +
15249 arch/arm/include/asm/cpuidle.h | 2 +-
15250 arch/arm/include/asm/domain.h | 42 +-
15251 arch/arm/include/asm/elf.h | 9 +-
15252 arch/arm/include/asm/fncpy.h | 2 +
15253 arch/arm/include/asm/futex.h | 1 +
15254 arch/arm/include/asm/kmap_types.h | 2 +-
15255 arch/arm/include/asm/mach/dma.h | 2 +-
15256 arch/arm/include/asm/mach/map.h | 16 +-
15257 arch/arm/include/asm/outercache.h | 2 +-
15258 arch/arm/include/asm/page.h | 3 +-
15259 arch/arm/include/asm/pgalloc.h | 20 +
15260 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
15261 arch/arm/include/asm/pgtable-2level.h | 3 +
15262 arch/arm/include/asm/pgtable-3level.h | 3 +
15263 arch/arm/include/asm/pgtable.h | 54 +-
15264 arch/arm/include/asm/smp.h | 2 +-
15265 arch/arm/include/asm/thread_info.h | 3 +
15266 arch/arm/include/asm/tls.h | 3 +
15267 arch/arm/include/asm/uaccess.h | 113 +-
15268 arch/arm/include/uapi/asm/ptrace.h | 2 +-
15269 arch/arm/kernel/armksyms.c | 2 +-
15270 arch/arm/kernel/cpuidle.c | 2 +-
15271 arch/arm/kernel/entry-armv.S | 109 +-
15272 arch/arm/kernel/entry-common.S | 40 +-
15273 arch/arm/kernel/entry-header.S | 55 +
15274 arch/arm/kernel/fiq.c | 3 +
15275 arch/arm/kernel/module-plts.c | 7 +-
15276 arch/arm/kernel/module.c | 38 +-
15277 arch/arm/kernel/patch.c | 2 +
15278 arch/arm/kernel/process.c | 92 +-
15279 arch/arm/kernel/reboot.c | 1 +
15280 arch/arm/kernel/setup.c | 20 +-
15281 arch/arm/kernel/signal.c | 35 +-
15282 arch/arm/kernel/smp.c | 2 +-
15283 arch/arm/kernel/tcm.c | 4 +-
15284 arch/arm/kernel/vmlinux.lds.S | 6 +-
15285 arch/arm/kvm/arm.c | 8 +-
15286 arch/arm/lib/copy_page.S | 1 +
15287 arch/arm/lib/csumpartialcopyuser.S | 4 +-
15288 arch/arm/lib/delay.c | 2 +-
15289 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
15290 arch/arm/mach-exynos/suspend.c | 6 +-
15291 arch/arm/mach-mvebu/coherency.c | 4 +-
15292 arch/arm/mach-omap2/board-n8x0.c | 2 +-
15293 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
15294 arch/arm/mach-omap2/omap-smp.c | 1 +
15295 arch/arm/mach-omap2/omap_device.c | 4 +-
15296 arch/arm/mach-omap2/omap_device.h | 4 +-
15297 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
15298 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
15299 arch/arm/mach-omap2/wd_timer.c | 6 +-
15300 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
15301 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
15302 arch/arm/mach-tegra/irq.c | 1 +
15303 arch/arm/mach-ux500/pm.c | 1 +
15304 arch/arm/mach-zynq/platsmp.c | 1 +
15305 arch/arm/mm/Kconfig | 6 +-
15306 arch/arm/mm/cache-l2x0.c | 2 +-
15307 arch/arm/mm/context.c | 10 +-
15308 arch/arm/mm/fault.c | 146 +
15309 arch/arm/mm/fault.h | 12 +
15310 arch/arm/mm/init.c | 39 +
15311 arch/arm/mm/ioremap.c | 4 +-
15312 arch/arm/mm/mmap.c | 30 +-
15313 arch/arm/mm/mmu.c | 162 +-
15314 arch/arm/net/bpf_jit_32.c | 3 +
15315 arch/arm/plat-iop/setup.c | 2 +-
15316 arch/arm/plat-omap/sram.c | 2 +
15317 arch/arm64/include/asm/atomic.h | 10 +
15318 arch/arm64/include/asm/percpu.h | 8 +-
15319 arch/arm64/include/asm/pgalloc.h | 5 +
15320 arch/arm64/include/asm/uaccess.h | 1 +
15321 arch/arm64/mm/dma-mapping.c | 2 +-
15322 arch/avr32/include/asm/elf.h | 8 +-
15323 arch/avr32/include/asm/kmap_types.h | 4 +-
15324 arch/avr32/mm/fault.c | 27 +
15325 arch/frv/include/asm/atomic.h | 10 +
15326 arch/frv/include/asm/kmap_types.h | 2 +-
15327 arch/frv/mm/elf-fdpic.c | 3 +-
15328 arch/ia64/Makefile | 1 +
15329 arch/ia64/include/asm/atomic.h | 10 +
15330 arch/ia64/include/asm/elf.h | 7 +
15331 arch/ia64/include/asm/pgalloc.h | 12 +
15332 arch/ia64/include/asm/pgtable.h | 13 +-
15333 arch/ia64/include/asm/spinlock.h | 2 +-
15334 arch/ia64/include/asm/uaccess.h | 27 +-
15335 arch/ia64/kernel/module.c | 45 +-
15336 arch/ia64/kernel/palinfo.c | 2 +-
15337 arch/ia64/kernel/sys_ia64.c | 7 +
15338 arch/ia64/kernel/vmlinux.lds.S | 2 +-
15339 arch/ia64/mm/fault.c | 32 +-
15340 arch/ia64/mm/init.c | 15 +-
15341 arch/m32r/lib/usercopy.c | 6 +
15342 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
15343 arch/mips/include/asm/atomic.h | 368 +-
15344 arch/mips/include/asm/elf.h | 7 +
15345 arch/mips/include/asm/exec.h | 2 +-
15346 arch/mips/include/asm/hw_irq.h | 2 +-
15347 arch/mips/include/asm/local.h | 57 +
15348 arch/mips/include/asm/page.h | 2 +-
15349 arch/mips/include/asm/pgalloc.h | 5 +
15350 arch/mips/include/asm/pgtable.h | 3 +
15351 arch/mips/include/asm/uaccess.h | 1 +
15352 arch/mips/kernel/binfmt_elfn32.c | 7 +
15353 arch/mips/kernel/binfmt_elfo32.c | 7 +
15354 arch/mips/kernel/irq-gt641xx.c | 2 +-
15355 arch/mips/kernel/irq.c | 6 +-
15356 arch/mips/kernel/pm-cps.c | 2 +-
15357 arch/mips/kernel/process.c | 12 -
15358 arch/mips/kernel/sync-r4k.c | 24 +-
15359 arch/mips/kernel/traps.c | 13 +-
15360 arch/mips/mm/fault.c | 25 +
15361 arch/mips/mm/mmap.c | 51 +-
15362 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
15363 arch/mips/sni/rm200.c | 2 +-
15364 arch/mips/vr41xx/common/icu.c | 2 +-
15365 arch/mips/vr41xx/common/irq.c | 4 +-
15366 arch/parisc/include/asm/atomic.h | 10 +
15367 arch/parisc/include/asm/elf.h | 7 +
15368 arch/parisc/include/asm/pgalloc.h | 6 +
15369 arch/parisc/include/asm/pgtable.h | 11 +
15370 arch/parisc/include/asm/uaccess.h | 4 +-
15371 arch/parisc/kernel/module.c | 50 +-
15372 arch/parisc/kernel/sys_parisc.c | 15 +
15373 arch/parisc/kernel/traps.c | 4 +-
15374 arch/parisc/mm/fault.c | 140 +-
15375 arch/powerpc/include/asm/atomic.h | 329 +-
15376 arch/powerpc/include/asm/elf.h | 12 +
15377 arch/powerpc/include/asm/exec.h | 2 +-
15378 arch/powerpc/include/asm/kmap_types.h | 2 +-
15379 arch/powerpc/include/asm/local.h | 46 +
15380 arch/powerpc/include/asm/mman.h | 2 +-
15381 arch/powerpc/include/asm/page.h | 8 +-
15382 arch/powerpc/include/asm/page_64.h | 7 +-
15383 arch/powerpc/include/asm/pgalloc-64.h | 7 +
15384 arch/powerpc/include/asm/pgtable.h | 1 +
15385 arch/powerpc/include/asm/pte-hash32.h | 1 +
15386 arch/powerpc/include/asm/reg.h | 1 +
15387 arch/powerpc/include/asm/smp.h | 2 +-
15388 arch/powerpc/include/asm/spinlock.h | 42 +-
15389 arch/powerpc/include/asm/uaccess.h | 141 +-
15390 arch/powerpc/kernel/Makefile | 5 +
15391 arch/powerpc/kernel/exceptions-64e.S | 4 +-
15392 arch/powerpc/kernel/exceptions-64s.S | 2 +-
15393 arch/powerpc/kernel/module_32.c | 15 +-
15394 arch/powerpc/kernel/process.c | 46 -
15395 arch/powerpc/kernel/signal_32.c | 2 +-
15396 arch/powerpc/kernel/signal_64.c | 2 +-
15397 arch/powerpc/kernel/traps.c | 21 +
15398 arch/powerpc/kernel/vdso.c | 5 +-
15399 arch/powerpc/lib/usercopy_64.c | 18 -
15400 arch/powerpc/mm/fault.c | 56 +-
15401 arch/powerpc/mm/mmap.c | 16 +
15402 arch/powerpc/mm/slice.c | 13 +-
15403 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
15404 arch/s390/include/asm/atomic.h | 10 +
15405 arch/s390/include/asm/elf.h | 7 +
15406 arch/s390/include/asm/exec.h | 2 +-
15407 arch/s390/include/asm/uaccess.h | 13 +-
15408 arch/s390/kernel/module.c | 22 +-
15409 arch/s390/kernel/process.c | 20 -
15410 arch/s390/mm/mmap.c | 16 +
15411 arch/score/include/asm/exec.h | 2 +-
15412 arch/score/kernel/process.c | 5 -
15413 arch/sh/mm/mmap.c | 22 +-
15414 arch/sparc/include/asm/atomic_64.h | 110 +-
15415 arch/sparc/include/asm/cache.h | 2 +-
15416 arch/sparc/include/asm/elf_32.h | 7 +
15417 arch/sparc/include/asm/elf_64.h | 7 +
15418 arch/sparc/include/asm/pgalloc_32.h | 1 +
15419 arch/sparc/include/asm/pgalloc_64.h | 1 +
15420 arch/sparc/include/asm/pgtable.h | 4 +
15421 arch/sparc/include/asm/pgtable_32.h | 15 +-
15422 arch/sparc/include/asm/pgtsrmmu.h | 5 +
15423 arch/sparc/include/asm/setup.h | 4 +-
15424 arch/sparc/include/asm/spinlock_64.h | 35 +-
15425 arch/sparc/include/asm/thread_info_32.h | 1 +
15426 arch/sparc/include/asm/thread_info_64.h | 2 +
15427 arch/sparc/include/asm/uaccess.h | 1 +
15428 arch/sparc/include/asm/uaccess_32.h | 28 +-
15429 arch/sparc/include/asm/uaccess_64.h | 24 +-
15430 arch/sparc/kernel/Makefile | 2 +-
15431 arch/sparc/kernel/prom_common.c | 2 +-
15432 arch/sparc/kernel/smp_64.c | 8 +-
15433 arch/sparc/kernel/sys_sparc_32.c | 2 +-
15434 arch/sparc/kernel/sys_sparc_64.c | 52 +-
15435 arch/sparc/kernel/traps_64.c | 27 +-
15436 arch/sparc/lib/Makefile | 2 +-
15437 arch/sparc/lib/atomic_64.S | 57 +-
15438 arch/sparc/lib/ksyms.c | 6 +-
15439 arch/sparc/mm/Makefile | 2 +-
15440 arch/sparc/mm/fault_32.c | 292 +
15441 arch/sparc/mm/fault_64.c | 486 +
15442 arch/sparc/mm/hugetlbpage.c | 22 +-
15443 arch/sparc/mm/init_64.c | 10 +-
15444 arch/tile/include/asm/atomic_64.h | 10 +
15445 arch/tile/include/asm/uaccess.h | 4 +-
15446 arch/um/Makefile | 4 +
15447 arch/um/include/asm/kmap_types.h | 2 +-
15448 arch/um/include/asm/page.h | 3 +
15449 arch/um/include/asm/pgtable-3level.h | 1 +
15450 arch/um/kernel/process.c | 16 -
15451 arch/x86/Kconfig | 26 +-
15452 arch/x86/Kconfig.cpu | 6 +-
15453 arch/x86/Kconfig.debug | 4 +-
15454 arch/x86/Makefile | 13 +-
15455 arch/x86/boot/Makefile | 3 +
15456 arch/x86/boot/bitops.h | 4 +-
15457 arch/x86/boot/boot.h | 2 +-
15458 arch/x86/boot/compressed/Makefile | 3 +
15459 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
15460 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
15461 arch/x86/boot/compressed/head_32.S | 4 +-
15462 arch/x86/boot/compressed/head_64.S | 12 +-
15463 arch/x86/boot/compressed/misc.c | 11 +-
15464 arch/x86/boot/cpucheck.c | 16 +-
15465 arch/x86/boot/header.S | 6 +-
15466 arch/x86/boot/memory.c | 2 +-
15467 arch/x86/boot/video-vesa.c | 1 +
15468 arch/x86/boot/video.c | 2 +-
15469 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
15470 arch/x86/crypto/aesni-intel_asm.S | 106 +-
15471 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
15472 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
15473 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
15474 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
15475 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
15476 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
15477 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
15478 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
15479 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
15480 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
15481 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
15482 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
15483 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
15484 arch/x86/crypto/sha256-avx-asm.S | 2 +
15485 arch/x86/crypto/sha256-avx2-asm.S | 2 +
15486 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
15487 arch/x86/crypto/sha512-avx-asm.S | 2 +
15488 arch/x86/crypto/sha512-avx2-asm.S | 2 +
15489 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
15490 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
15491 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
15492 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
15493 arch/x86/entry/calling.h | 86 +-
15494 arch/x86/entry/common.c | 28 +-
15495 arch/x86/entry/entry_32.S | 311 +-
15496 arch/x86/entry/entry_64.S | 625 +-
15497 arch/x86/entry/entry_64_compat.S | 67 +-
15498 arch/x86/entry/thunk_64.S | 2 +
15499 arch/x86/entry/vdso/Makefile | 2 +-
15500 arch/x86/entry/vdso/vdso2c.h | 8 +-
15501 arch/x86/entry/vdso/vma.c | 37 +-
15502 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
15503 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
15504 arch/x86/ia32/ia32_signal.c | 23 +-
15505 arch/x86/ia32/sys_ia32.c | 42 +-
15506 arch/x86/include/asm/alternative-asm.h | 43 +-
15507 arch/x86/include/asm/alternative.h | 4 +-
15508 arch/x86/include/asm/apic.h | 2 +-
15509 arch/x86/include/asm/apm.h | 4 +-
15510 arch/x86/include/asm/atomic.h | 230 +-
15511 arch/x86/include/asm/atomic64_32.h | 100 +
15512 arch/x86/include/asm/atomic64_64.h | 164 +-
15513 arch/x86/include/asm/bitops.h | 18 +-
15514 arch/x86/include/asm/boot.h | 2 +-
15515 arch/x86/include/asm/cache.h | 5 +-
15516 arch/x86/include/asm/checksum_32.h | 12 +-
15517 arch/x86/include/asm/cmpxchg.h | 39 +
15518 arch/x86/include/asm/compat.h | 4 +
15519 arch/x86/include/asm/cpufeature.h | 17 +-
15520 arch/x86/include/asm/desc.h | 78 +-
15521 arch/x86/include/asm/desc_defs.h | 6 +
15522 arch/x86/include/asm/div64.h | 2 +-
15523 arch/x86/include/asm/dma.h | 2 +
15524 arch/x86/include/asm/elf.h | 33 +-
15525 arch/x86/include/asm/emergency-restart.h | 2 +-
15526 arch/x86/include/asm/fpu/internal.h | 42 +-
15527 arch/x86/include/asm/fpu/types.h | 5 +-
15528 arch/x86/include/asm/futex.h | 14 +-
15529 arch/x86/include/asm/hw_irq.h | 4 +-
15530 arch/x86/include/asm/i8259.h | 2 +-
15531 arch/x86/include/asm/io.h | 22 +-
15532 arch/x86/include/asm/irqflags.h | 5 +
15533 arch/x86/include/asm/kprobes.h | 9 +-
15534 arch/x86/include/asm/local.h | 106 +-
15535 arch/x86/include/asm/mman.h | 15 +
15536 arch/x86/include/asm/mmu.h | 14 +-
15537 arch/x86/include/asm/mmu_context.h | 133 +-
15538 arch/x86/include/asm/module.h | 17 +-
15539 arch/x86/include/asm/nmi.h | 19 +-
15540 arch/x86/include/asm/page.h | 1 +
15541 arch/x86/include/asm/page_32.h | 12 +-
15542 arch/x86/include/asm/page_64.h | 14 +-
15543 arch/x86/include/asm/paravirt.h | 46 +-
15544 arch/x86/include/asm/paravirt_types.h | 15 +-
15545 arch/x86/include/asm/pgalloc.h | 23 +
15546 arch/x86/include/asm/pgtable-2level.h | 2 +
15547 arch/x86/include/asm/pgtable-3level.h | 7 +
15548 arch/x86/include/asm/pgtable.h | 126 +-
15549 arch/x86/include/asm/pgtable_32.h | 14 +-
15550 arch/x86/include/asm/pgtable_32_types.h | 24 +-
15551 arch/x86/include/asm/pgtable_64.h | 23 +-
15552 arch/x86/include/asm/pgtable_64_types.h | 5 +
15553 arch/x86/include/asm/pgtable_types.h | 26 +-
15554 arch/x86/include/asm/pmem.h | 2 +-
15555 arch/x86/include/asm/preempt.h | 2 +-
15556 arch/x86/include/asm/processor.h | 57 +-
15557 arch/x86/include/asm/ptrace.h | 15 +-
15558 arch/x86/include/asm/realmode.h | 4 +-
15559 arch/x86/include/asm/reboot.h | 10 +-
15560 arch/x86/include/asm/rmwcc.h | 84 +-
15561 arch/x86/include/asm/rwsem.h | 60 +-
15562 arch/x86/include/asm/segment.h | 27 +-
15563 arch/x86/include/asm/smap.h | 43 +
15564 arch/x86/include/asm/smp.h | 14 +-
15565 arch/x86/include/asm/stackprotector.h | 4 +-
15566 arch/x86/include/asm/stacktrace.h | 34 +-
15567 arch/x86/include/asm/switch_to.h | 4 +-
15568 arch/x86/include/asm/sys_ia32.h | 6 +-
15569 arch/x86/include/asm/thread_info.h | 27 +-
15570 arch/x86/include/asm/tlbflush.h | 77 +-
15571 arch/x86/include/asm/uaccess.h | 210 +-
15572 arch/x86/include/asm/uaccess_32.h | 28 +-
15573 arch/x86/include/asm/uaccess_64.h | 169 +-
15574 arch/x86/include/asm/word-at-a-time.h | 2 +-
15575 arch/x86/include/asm/x86_init.h | 10 +-
15576 arch/x86/include/asm/xen/page.h | 2 +-
15577 arch/x86/include/uapi/asm/e820.h | 2 +-
15578 arch/x86/kernel/Makefile | 2 +-
15579 arch/x86/kernel/acpi/boot.c | 4 +-
15580 arch/x86/kernel/acpi/sleep.c | 4 +
15581 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
15582 arch/x86/kernel/alternative.c | 124 +-
15583 arch/x86/kernel/apic/apic.c | 4 +-
15584 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
15585 arch/x86/kernel/apic/apic_noop.c | 2 +-
15586 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
15587 arch/x86/kernel/apic/io_apic.c | 8 +-
15588 arch/x86/kernel/apic/msi.c | 2 +-
15589 arch/x86/kernel/apic/probe_32.c | 4 +-
15590 arch/x86/kernel/apic/vector.c | 2 +
15591 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
15592 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
15593 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
15594 arch/x86/kernel/apm_32.c | 21 +-
15595 arch/x86/kernel/asm-offsets.c | 20 +
15596 arch/x86/kernel/asm-offsets_64.c | 1 +
15597 arch/x86/kernel/cpu/Makefile | 4 -
15598 arch/x86/kernel/cpu/amd.c | 2 +-
15599 arch/x86/kernel/cpu/bugs_64.c | 2 +
15600 arch/x86/kernel/cpu/common.c | 202 +-
15601 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
15602 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
15603 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
15604 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
15605 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
15606 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
15607 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
15608 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
15609 arch/x86/kernel/cpu/perf_event.c | 10 +-
15610 arch/x86/kernel/cpu/perf_event.h | 2 +-
15611 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
15612 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
15613 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
15614 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
15615 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
15616 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
15617 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
15618 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
15619 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
15620 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
15621 arch/x86/kernel/crash_dump_64.c | 2 +-
15622 arch/x86/kernel/doublefault.c | 8 +-
15623 arch/x86/kernel/dumpstack.c | 24 +-
15624 arch/x86/kernel/dumpstack_32.c | 25 +-
15625 arch/x86/kernel/dumpstack_64.c | 62 +-
15626 arch/x86/kernel/e820.c | 4 +-
15627 arch/x86/kernel/early_printk.c | 1 +
15628 arch/x86/kernel/espfix_64.c | 44 +-
15629 arch/x86/kernel/fpu/core.c | 24 +-
15630 arch/x86/kernel/fpu/init.c | 40 +-
15631 arch/x86/kernel/fpu/regset.c | 22 +-
15632 arch/x86/kernel/fpu/signal.c | 20 +-
15633 arch/x86/kernel/fpu/xstate.c | 6 +-
15634 arch/x86/kernel/ftrace.c | 18 +-
15635 arch/x86/kernel/head64.c | 14 +-
15636 arch/x86/kernel/head_32.S | 235 +-
15637 arch/x86/kernel/head_64.S | 173 +-
15638 arch/x86/kernel/i386_ksyms_32.c | 12 +
15639 arch/x86/kernel/i8259.c | 10 +-
15640 arch/x86/kernel/io_delay.c | 2 +-
15641 arch/x86/kernel/ioport.c | 2 +-
15642 arch/x86/kernel/irq.c | 8 +-
15643 arch/x86/kernel/irq_32.c | 45 +-
15644 arch/x86/kernel/jump_label.c | 10 +-
15645 arch/x86/kernel/kgdb.c | 21 +-
15646 arch/x86/kernel/kprobes/core.c | 28 +-
15647 arch/x86/kernel/kprobes/opt.c | 16 +-
15648 arch/x86/kernel/ksysfs.c | 2 +-
15649 arch/x86/kernel/kvmclock.c | 20 +-
15650 arch/x86/kernel/ldt.c | 25 +
15651 arch/x86/kernel/livepatch.c | 11 +-
15652 arch/x86/kernel/machine_kexec_32.c | 6 +-
15653 arch/x86/kernel/mcount_64.S | 19 +-
15654 arch/x86/kernel/module.c | 78 +-
15655 arch/x86/kernel/msr.c | 2 +-
15656 arch/x86/kernel/nmi.c | 34 +-
15657 arch/x86/kernel/nmi_selftest.c | 4 +-
15658 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
15659 arch/x86/kernel/paravirt.c | 45 +-
15660 arch/x86/kernel/paravirt_patch_64.c | 8 +
15661 arch/x86/kernel/pci-calgary_64.c | 2 +-
15662 arch/x86/kernel/pci-iommu_table.c | 2 +-
15663 arch/x86/kernel/pci-swiotlb.c | 2 +-
15664 arch/x86/kernel/process.c | 80 +-
15665 arch/x86/kernel/process_32.c | 29 +-
15666 arch/x86/kernel/process_64.c | 14 +-
15667 arch/x86/kernel/ptrace.c | 20 +-
15668 arch/x86/kernel/pvclock.c | 8 +-
15669 arch/x86/kernel/reboot.c | 44 +-
15670 arch/x86/kernel/reboot_fixups_32.c | 2 +-
15671 arch/x86/kernel/relocate_kernel_64.S | 3 +-
15672 arch/x86/kernel/setup.c | 29 +-
15673 arch/x86/kernel/setup_percpu.c | 29 +-
15674 arch/x86/kernel/signal.c | 17 +-
15675 arch/x86/kernel/smp.c | 2 +-
15676 arch/x86/kernel/smpboot.c | 29 +-
15677 arch/x86/kernel/step.c | 6 +-
15678 arch/x86/kernel/sys_i386_32.c | 184 +
15679 arch/x86/kernel/sys_x86_64.c | 22 +-
15680 arch/x86/kernel/tboot.c | 22 +-
15681 arch/x86/kernel/time.c | 8 +-
15682 arch/x86/kernel/tls.c | 7 +-
15683 arch/x86/kernel/tracepoint.c | 4 +-
15684 arch/x86/kernel/traps.c | 53 +-
15685 arch/x86/kernel/tsc.c | 2 +-
15686 arch/x86/kernel/uprobes.c | 4 +-
15687 arch/x86/kernel/vm86_32.c | 6 +-
15688 arch/x86/kernel/vmlinux.lds.S | 153 +-
15689 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
15690 arch/x86/kernel/x86_init.c | 6 +-
15691 arch/x86/kvm/cpuid.c | 21 +-
15692 arch/x86/kvm/emulate.c | 6 +-
15693 arch/x86/kvm/i8259.c | 10 +-
15694 arch/x86/kvm/ioapic.c | 2 +
15695 arch/x86/kvm/lapic.c | 2 +-
15696 arch/x86/kvm/paging_tmpl.h | 2 +-
15697 arch/x86/kvm/svm.c | 10 +-
15698 arch/x86/kvm/vmx.c | 62 +-
15699 arch/x86/kvm/x86.c | 44 +-
15700 arch/x86/lguest/boot.c | 3 +-
15701 arch/x86/lib/atomic64_386_32.S | 164 +
15702 arch/x86/lib/atomic64_cx8_32.S | 98 +-
15703 arch/x86/lib/checksum_32.S | 99 +-
15704 arch/x86/lib/clear_page_64.S | 3 +
15705 arch/x86/lib/cmpxchg16b_emu.S | 3 +
15706 arch/x86/lib/copy_page_64.S | 14 +-
15707 arch/x86/lib/copy_user_64.S | 66 +-
15708 arch/x86/lib/csum-copy_64.S | 14 +-
15709 arch/x86/lib/csum-wrappers_64.c | 8 +-
15710 arch/x86/lib/getuser.S | 74 +-
15711 arch/x86/lib/insn.c | 8 +-
15712 arch/x86/lib/iomap_copy_64.S | 2 +
15713 arch/x86/lib/memcpy_64.S | 6 +
15714 arch/x86/lib/memmove_64.S | 3 +-
15715 arch/x86/lib/memset_64.S | 3 +
15716 arch/x86/lib/mmx_32.c | 243 +-
15717 arch/x86/lib/msr-reg.S | 2 +
15718 arch/x86/lib/putuser.S | 87 +-
15719 arch/x86/lib/rwsem.S | 6 +-
15720 arch/x86/lib/usercopy_32.c | 359 +-
15721 arch/x86/lib/usercopy_64.c | 22 +-
15722 arch/x86/math-emu/fpu_aux.c | 2 +-
15723 arch/x86/math-emu/fpu_entry.c | 4 +-
15724 arch/x86/math-emu/fpu_system.h | 2 +-
15725 arch/x86/mm/Makefile | 4 +
15726 arch/x86/mm/extable.c | 26 +-
15727 arch/x86/mm/fault.c | 570 +-
15728 arch/x86/mm/gup.c | 6 +-
15729 arch/x86/mm/highmem_32.c | 6 +
15730 arch/x86/mm/hugetlbpage.c | 24 +-
15731 arch/x86/mm/init.c | 111 +-
15732 arch/x86/mm/init_32.c | 111 +-
15733 arch/x86/mm/init_64.c | 46 +-
15734 arch/x86/mm/iomap_32.c | 4 +
15735 arch/x86/mm/ioremap.c | 52 +-
15736 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
15737 arch/x86/mm/mmap.c | 40 +-
15738 arch/x86/mm/mmio-mod.c | 10 +-
15739 arch/x86/mm/mpx.c | 6 +-
15740 arch/x86/mm/numa.c | 4 +-
15741 arch/x86/mm/pageattr.c | 42 +-
15742 arch/x86/mm/pat.c | 12 +-
15743 arch/x86/mm/pat_rbtree.c | 2 +-
15744 arch/x86/mm/pf_in.c | 10 +-
15745 arch/x86/mm/pgtable.c | 214 +-
15746 arch/x86/mm/pgtable_32.c | 3 +
15747 arch/x86/mm/setup_nx.c | 7 +
15748 arch/x86/mm/tlb.c | 4 +
15749 arch/x86/mm/uderef_64.c | 37 +
15750 arch/x86/net/bpf_jit.S | 11 +
15751 arch/x86/net/bpf_jit_comp.c | 13 +-
15752 arch/x86/oprofile/backtrace.c | 6 +-
15753 arch/x86/oprofile/nmi_int.c | 8 +-
15754 arch/x86/oprofile/op_model_amd.c | 8 +-
15755 arch/x86/oprofile/op_model_ppro.c | 7 +-
15756 arch/x86/oprofile/op_x86_model.h | 2 +-
15757 arch/x86/pci/intel_mid_pci.c | 2 +-
15758 arch/x86/pci/irq.c | 8 +-
15759 arch/x86/pci/pcbios.c | 144 +-
15760 arch/x86/platform/efi/efi_32.c | 24 +
15761 arch/x86/platform/efi/efi_64.c | 26 +-
15762 arch/x86/platform/efi/efi_stub_32.S | 64 +-
15763 arch/x86/platform/efi/efi_stub_64.S | 2 +
15764 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
15765 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
15766 arch/x86/platform/intel-mid/mfld.c | 4 +-
15767 arch/x86/platform/intel-mid/mrfl.c | 2 +-
15768 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
15769 arch/x86/platform/olpc/olpc_dt.c | 2 +-
15770 arch/x86/power/cpu.c | 11 +-
15771 arch/x86/realmode/init.c | 10 +-
15772 arch/x86/realmode/rm/Makefile | 3 +
15773 arch/x86/realmode/rm/header.S | 4 +-
15774 arch/x86/realmode/rm/reboot.S | 4 +
15775 arch/x86/realmode/rm/trampoline_32.S | 12 +-
15776 arch/x86/realmode/rm/trampoline_64.S | 3 +-
15777 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
15778 arch/x86/tools/Makefile | 2 +-
15779 arch/x86/tools/relocs.c | 96 +-
15780 arch/x86/um/mem_32.c | 2 +-
15781 arch/x86/um/tls_32.c | 2 +-
15782 arch/x86/xen/enlighten.c | 50 +-
15783 arch/x86/xen/mmu.c | 19 +-
15784 arch/x86/xen/smp.c | 16 +-
15785 arch/x86/xen/xen-asm_32.S | 2 +-
15786 arch/x86/xen/xen-head.S | 11 +
15787 arch/x86/xen/xen-ops.h | 2 -
15788 block/bio.c | 4 +-
15789 block/blk-cgroup.c | 18 +-
15790 block/blk-iopoll.c | 2 +-
15791 block/blk-map.c | 2 +-
15792 block/blk-softirq.c | 2 +-
15793 block/bsg.c | 12 +-
15794 block/cfq-iosched.c | 4 +-
15795 block/compat_ioctl.c | 4 +-
15796 block/genhd.c | 9 +-
15797 block/partitions/efi.c | 8 +-
15798 block/scsi_ioctl.c | 29 +-
15799 crypto/cryptd.c | 4 +-
15800 crypto/crypto_user.c | 8 +-
15801 crypto/pcrypt.c | 2 +-
15802 crypto/zlib.c | 12 +-
15803 drivers/acpi/acpi_video.c | 2 +-
15804 drivers/acpi/apei/apei-internal.h | 2 +-
15805 drivers/acpi/apei/ghes.c | 10 +-
15806 drivers/acpi/bgrt.c | 6 +-
15807 drivers/acpi/blacklist.c | 4 +-
15808 drivers/acpi/bus.c | 4 +-
15809 drivers/acpi/device_pm.c | 4 +-
15810 drivers/acpi/ec.c | 2 +-
15811 drivers/acpi/pci_slot.c | 2 +-
15812 drivers/acpi/processor_idle.c | 2 +-
15813 drivers/acpi/processor_pdc.c | 2 +-
15814 drivers/acpi/sleep.c | 2 +-
15815 drivers/acpi/sysfs.c | 4 +-
15816 drivers/acpi/thermal.c | 2 +-
15817 drivers/acpi/video_detect.c | 7 +-
15818 drivers/ata/libata-core.c | 12 +-
15819 drivers/ata/libata-scsi.c | 2 +-
15820 drivers/ata/libata.h | 2 +-
15821 drivers/ata/pata_arasan_cf.c | 4 +-
15822 drivers/atm/adummy.c | 2 +-
15823 drivers/atm/ambassador.c | 8 +-
15824 drivers/atm/atmtcp.c | 14 +-
15825 drivers/atm/eni.c | 10 +-
15826 drivers/atm/firestream.c | 8 +-
15827 drivers/atm/fore200e.c | 14 +-
15828 drivers/atm/he.c | 18 +-
15829 drivers/atm/horizon.c | 4 +-
15830 drivers/atm/idt77252.c | 36 +-
15831 drivers/atm/iphase.c | 34 +-
15832 drivers/atm/lanai.c | 12 +-
15833 drivers/atm/nicstar.c | 46 +-
15834 drivers/atm/solos-pci.c | 4 +-
15835 drivers/atm/suni.c | 4 +-
15836 drivers/atm/uPD98402.c | 16 +-
15837 drivers/atm/zatm.c | 6 +-
15838 drivers/base/bus.c | 4 +-
15839 drivers/base/devres.c | 4 +-
15840 drivers/base/devtmpfs.c | 8 +-
15841 drivers/base/node.c | 2 +-
15842 drivers/base/platform-msi.c | 20 +-
15843 drivers/base/power/domain.c | 7 +-
15844 drivers/base/power/runtime.c | 6 +-
15845 drivers/base/power/sysfs.c | 2 +-
15846 drivers/base/power/wakeup.c | 8 +-
15847 drivers/base/regmap/regmap-debugfs.c | 4 +-
15848 drivers/base/regmap/regmap.c | 4 +-
15849 drivers/base/syscore.c | 4 +-
15850 drivers/block/cciss.c | 28 +-
15851 drivers/block/cciss.h | 2 +-
15852 drivers/block/cpqarray.c | 28 +-
15853 drivers/block/cpqarray.h | 2 +-
15854 drivers/block/drbd/drbd_bitmap.c | 2 +-
15855 drivers/block/drbd/drbd_int.h | 8 +-
15856 drivers/block/drbd/drbd_main.c | 12 +-
15857 drivers/block/drbd/drbd_nl.c | 4 +-
15858 drivers/block/drbd/drbd_receiver.c | 38 +-
15859 drivers/block/drbd/drbd_worker.c | 14 +-
15860 drivers/block/pktcdvd.c | 4 +-
15861 drivers/block/rbd.c | 2 +-
15862 drivers/bluetooth/btwilink.c | 2 +-
15863 drivers/bus/arm-cci.c | 12 +-
15864 drivers/cdrom/cdrom.c | 11 +-
15865 drivers/cdrom/gdrom.c | 1 -
15866 drivers/char/agp/compat_ioctl.c | 2 +-
15867 drivers/char/agp/frontend.c | 4 +-
15868 drivers/char/agp/intel-gtt.c | 4 +-
15869 drivers/char/hpet.c | 2 +-
15870 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
15871 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15872 drivers/char/ipmi/ipmi_ssif.c | 12 +-
15873 drivers/char/mem.c | 47 +-
15874 drivers/char/nvram.c | 2 +-
15875 drivers/char/pcmcia/synclink_cs.c | 16 +-
15876 drivers/char/random.c | 12 +-
15877 drivers/char/sonypi.c | 11 +-
15878 drivers/char/tpm/tpm_acpi.c | 3 +-
15879 drivers/char/tpm/tpm_eventlog.c | 5 +-
15880 drivers/char/virtio_console.c | 6 +-
15881 drivers/clk/clk-composite.c | 2 +-
15882 drivers/clk/samsung/clk.h | 2 +-
15883 drivers/clk/socfpga/clk-gate.c | 9 +-
15884 drivers/clk/socfpga/clk-pll.c | 9 +-
15885 drivers/clk/ti/clk.c | 8 +-
15886 drivers/cpufreq/acpi-cpufreq.c | 17 +-
15887 drivers/cpufreq/cpufreq-dt.c | 4 +-
15888 drivers/cpufreq/cpufreq.c | 30 +-
15889 drivers/cpufreq/cpufreq_governor.c | 2 +-
15890 drivers/cpufreq/cpufreq_governor.h | 4 +-
15891 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
15892 drivers/cpufreq/intel_pstate.c | 38 +-
15893 drivers/cpufreq/p4-clockmod.c | 12 +-
15894 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
15895 drivers/cpufreq/speedstep-centrino.c | 7 +-
15896 drivers/cpuidle/driver.c | 2 +-
15897 drivers/cpuidle/dt_idle_states.c | 2 +-
15898 drivers/cpuidle/governor.c | 2 +-
15899 drivers/cpuidle/sysfs.c | 2 +-
15900 drivers/crypto/hifn_795x.c | 4 +-
15901 drivers/devfreq/devfreq.c | 4 +-
15902 drivers/dma/sh/shdma-base.c | 4 +-
15903 drivers/dma/sh/shdmac.c | 2 +-
15904 drivers/edac/edac_device.c | 4 +-
15905 drivers/edac/edac_mc_sysfs.c | 2 +-
15906 drivers/edac/edac_pci.c | 4 +-
15907 drivers/edac/edac_pci_sysfs.c | 22 +-
15908 drivers/edac/mce_amd.h | 2 +-
15909 drivers/firewire/core-card.c | 6 +-
15910 drivers/firewire/core-device.c | 2 +-
15911 drivers/firewire/core-transaction.c | 1 +
15912 drivers/firewire/core.h | 1 +
15913 drivers/firmware/dmi-id.c | 2 +-
15914 drivers/firmware/dmi_scan.c | 12 +-
15915 drivers/firmware/efi/cper.c | 8 +-
15916 drivers/firmware/efi/efi.c | 12 +-
15917 drivers/firmware/efi/efivars.c | 2 +-
15918 drivers/firmware/efi/runtime-map.c | 2 +-
15919 drivers/firmware/google/gsmi.c | 2 +-
15920 drivers/firmware/google/memconsole.c | 7 +-
15921 drivers/firmware/memmap.c | 2 +-
15922 drivers/firmware/psci.c | 2 +-
15923 drivers/gpio/gpio-davinci.c | 6 +-
15924 drivers/gpio/gpio-em.c | 2 +-
15925 drivers/gpio/gpio-ich.c | 2 +-
15926 drivers/gpio/gpio-omap.c | 4 +-
15927 drivers/gpio/gpio-rcar.c | 2 +-
15928 drivers/gpio/gpio-vr41xx.c | 2 +-
15929 drivers/gpio/gpiolib.c | 12 +-
15930 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
15931 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
15932 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
15933 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
15934 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
15935 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
15936 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
15937 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
15938 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
15939 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
15940 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
15941 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
15942 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
15943 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
15944 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
15945 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
15946 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
15947 drivers/gpu/drm/armada/armada_drv.c | 3 +-
15948 drivers/gpu/drm/drm_crtc.c | 2 +-
15949 drivers/gpu/drm/drm_drv.c | 2 +-
15950 drivers/gpu/drm/drm_fops.c | 12 +-
15951 drivers/gpu/drm/drm_global.c | 14 +-
15952 drivers/gpu/drm/drm_info.c | 13 +-
15953 drivers/gpu/drm/drm_ioc32.c | 13 +-
15954 drivers/gpu/drm/drm_ioctl.c | 2 +-
15955 drivers/gpu/drm/drm_pci.c | 9 +-
15956 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
15957 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
15958 drivers/gpu/drm/gma500/psb_drv.c | 1 -
15959 drivers/gpu/drm/i810/i810_dma.c | 2 +-
15960 drivers/gpu/drm/i810/i810_drv.c | 6 +-
15961 drivers/gpu/drm/i810/i810_drv.h | 6 +-
15962 drivers/gpu/drm/i915/i915_dma.c | 4 +-
15963 drivers/gpu/drm/i915/i915_drv.c | 7 +-
15964 drivers/gpu/drm/i915/i915_drv.h | 2 +-
15965 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
15966 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
15967 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
15968 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
15969 drivers/gpu/drm/i915/i915_irq.c | 88 +-
15970 drivers/gpu/drm/i915/intel_display.c | 26 +-
15971 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
15972 drivers/gpu/drm/mga/mga_drv.c | 5 +-
15973 drivers/gpu/drm/mga/mga_drv.h | 6 +-
15974 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
15975 drivers/gpu/drm/mga/mga_irq.c | 8 +-
15976 drivers/gpu/drm/mga/mga_state.c | 2 +-
15977 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
15978 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
15979 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
15980 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
15981 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
15982 drivers/gpu/drm/omapdrm/Makefile | 2 +-
15983 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
15984 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
15985 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
15986 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
15987 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
15988 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
15989 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
15990 drivers/gpu/drm/r128/r128_cce.c | 2 +-
15991 drivers/gpu/drm/r128/r128_drv.c | 4 +-
15992 drivers/gpu/drm/r128/r128_drv.h | 6 +-
15993 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
15994 drivers/gpu/drm/r128/r128_irq.c | 4 +-
15995 drivers/gpu/drm/r128/r128_state.c | 6 +-
15996 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
15997 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
15998 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
15999 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
16000 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
16001 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
16002 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
16003 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
16004 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
16005 drivers/gpu/drm/savage/savage_bci.c | 2 +-
16006 drivers/gpu/drm/savage/savage_drv.c | 5 +-
16007 drivers/gpu/drm/savage/savage_drv.h | 2 +-
16008 drivers/gpu/drm/sis/sis_drv.c | 5 +-
16009 drivers/gpu/drm/sis/sis_drv.h | 2 +-
16010 drivers/gpu/drm/sis/sis_mm.c | 2 +-
16011 drivers/gpu/drm/tegra/dc.c | 2 +-
16012 drivers/gpu/drm/tegra/dsi.c | 2 +-
16013 drivers/gpu/drm/tegra/hdmi.c | 2 +-
16014 drivers/gpu/drm/tegra/sor.c | 7 +-
16015 drivers/gpu/drm/tilcdc/Makefile | 6 +-
16016 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
16017 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
16018 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
16019 drivers/gpu/drm/udl/udl_fb.c | 1 -
16020 drivers/gpu/drm/via/via_dma.c | 2 +-
16021 drivers/gpu/drm/via/via_drv.c | 5 +-
16022 drivers/gpu/drm/via/via_drv.h | 6 +-
16023 drivers/gpu/drm/via/via_irq.c | 18 +-
16024 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
16025 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
16026 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
16027 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
16028 drivers/gpu/vga/vga_switcheroo.c | 4 +-
16029 drivers/hid/hid-core.c | 4 +-
16030 drivers/hid/hid-sensor-custom.c | 2 +-
16031 drivers/hv/channel.c | 6 +-
16032 drivers/hv/hv.c | 4 +-
16033 drivers/hv/hv_balloon.c | 18 +-
16034 drivers/hv/hyperv_vmbus.h | 2 +-
16035 drivers/hwmon/acpi_power_meter.c | 6 +-
16036 drivers/hwmon/applesmc.c | 2 +-
16037 drivers/hwmon/asus_atk0110.c | 10 +-
16038 drivers/hwmon/coretemp.c | 2 +-
16039 drivers/hwmon/dell-smm-hwmon.c | 2 +-
16040 drivers/hwmon/ibmaem.c | 2 +-
16041 drivers/hwmon/iio_hwmon.c | 2 +-
16042 drivers/hwmon/nct6683.c | 6 +-
16043 drivers/hwmon/nct6775.c | 6 +-
16044 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
16045 drivers/hwmon/sht15.c | 12 +-
16046 drivers/hwmon/via-cputemp.c | 2 +-
16047 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
16048 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
16049 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
16050 drivers/i2c/i2c-dev.c | 2 +-
16051 drivers/ide/ide-cd.c | 2 +-
16052 drivers/ide/ide-disk.c | 2 +-
16053 drivers/iio/industrialio-core.c | 2 +-
16054 drivers/iio/magnetometer/ak8975.c | 2 +-
16055 drivers/infiniband/core/cm.c | 32 +-
16056 drivers/infiniband/core/fmr_pool.c | 20 +-
16057 drivers/infiniband/core/netlink.c | 5 +-
16058 drivers/infiniband/core/uverbs_cmd.c | 3 +
16059 drivers/infiniband/hw/cxgb4/device.c | 6 +-
16060 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
16061 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
16062 drivers/infiniband/hw/mlx4/mad.c | 2 +-
16063 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
16064 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
16065 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
16066 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
16067 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
16068 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
16069 drivers/infiniband/hw/nes/nes.c | 4 +-
16070 drivers/infiniband/hw/nes/nes.h | 40 +-
16071 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
16072 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
16073 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
16074 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
16075 drivers/infiniband/hw/qib/qib.h | 1 +
16076 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
16077 drivers/input/evdev.c | 2 +-
16078 drivers/input/gameport/gameport.c | 4 +-
16079 drivers/input/input.c | 4 +-
16080 drivers/input/joystick/sidewinder.c | 1 +
16081 drivers/input/misc/ims-pcu.c | 4 +-
16082 drivers/input/mouse/psmouse.h | 2 +-
16083 drivers/input/mousedev.c | 2 +-
16084 drivers/input/serio/serio.c | 4 +-
16085 drivers/input/serio/serio_raw.c | 4 +-
16086 drivers/input/touchscreen/htcpen.c | 2 +-
16087 drivers/iommu/arm-smmu-v3.c | 2 +-
16088 drivers/iommu/arm-smmu.c | 43 +-
16089 drivers/iommu/io-pgtable-arm.c | 101 +-
16090 drivers/iommu/io-pgtable.c | 11 +-
16091 drivers/iommu/io-pgtable.h | 19 +-
16092 drivers/iommu/iommu.c | 2 +-
16093 drivers/iommu/ipmmu-vmsa.c | 13 +-
16094 drivers/iommu/irq_remapping.c | 2 +-
16095 drivers/irqchip/irq-gic.c | 2 +-
16096 drivers/irqchip/irq-i8259.c | 2 +-
16097 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
16098 drivers/isdn/capi/capi.c | 10 +-
16099 drivers/isdn/gigaset/interface.c | 8 +-
16100 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
16101 drivers/isdn/hardware/avm/b1.c | 4 +-
16102 drivers/isdn/i4l/isdn_common.c | 2 +
16103 drivers/isdn/i4l/isdn_tty.c | 22 +-
16104 drivers/isdn/icn/icn.c | 2 +-
16105 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
16106 drivers/lguest/core.c | 10 +-
16107 drivers/lguest/page_tables.c | 2 +-
16108 drivers/lguest/x86/core.c | 12 +-
16109 drivers/lguest/x86/switcher_32.S | 27 +-
16110 drivers/md/bcache/alloc.c | 2 +-
16111 drivers/md/bcache/bcache.h | 10 +-
16112 drivers/md/bcache/btree.c | 2 +-
16113 drivers/md/bcache/closure.h | 2 +-
16114 drivers/md/bcache/io.c | 10 +-
16115 drivers/md/bcache/journal.c | 2 +-
16116 drivers/md/bcache/stats.c | 26 +-
16117 drivers/md/bcache/stats.h | 16 +-
16118 drivers/md/bcache/super.c | 2 +-
16119 drivers/md/bcache/sysfs.c | 20 +-
16120 drivers/md/bitmap.c | 2 +-
16121 drivers/md/dm-cache-target.c | 98 +-
16122 drivers/md/dm-ioctl.c | 2 +-
16123 drivers/md/dm-raid.c | 2 +-
16124 drivers/md/dm-raid1.c | 18 +-
16125 drivers/md/dm-stats.c | 6 +-
16126 drivers/md/dm-stripe.c | 10 +-
16127 drivers/md/dm-table.c | 2 +-
16128 drivers/md/dm-thin-metadata.c | 4 +-
16129 drivers/md/dm.c | 28 +-
16130 drivers/md/md.c | 37 +-
16131 drivers/md/md.h | 8 +-
16132 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
16133 drivers/md/persistent-data/dm-space-map.h | 1 +
16134 drivers/md/raid1.c | 8 +-
16135 drivers/md/raid10.c | 20 +-
16136 drivers/md/raid5.c | 26 +-
16137 drivers/media/dvb-core/dvbdev.c | 2 +-
16138 drivers/media/dvb-frontends/af9033.h | 2 +-
16139 drivers/media/dvb-frontends/dib3000.h | 2 +-
16140 drivers/media/dvb-frontends/dib7000p.h | 2 +-
16141 drivers/media/dvb-frontends/dib8000.h | 2 +-
16142 drivers/media/pci/cx88/cx88-video.c | 6 +-
16143 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
16144 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
16145 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
16146 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
16147 drivers/media/pci/tw68/tw68-core.c | 2 +-
16148 drivers/media/pci/zoran/zoran.h | 1 -
16149 drivers/media/pci/zoran/zoran_driver.c | 3 -
16150 drivers/media/platform/omap/omap_vout.c | 11 +-
16151 drivers/media/platform/s5p-tv/mixer.h | 2 +-
16152 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
16153 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
16154 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
16155 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
16156 drivers/media/radio/radio-cadet.c | 2 +
16157 drivers/media/radio/radio-maxiradio.c | 2 +-
16158 drivers/media/radio/radio-shark.c | 2 +-
16159 drivers/media/radio/radio-shark2.c | 2 +-
16160 drivers/media/radio/radio-si476x.c | 2 +-
16161 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
16162 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
16163 drivers/media/v4l2-core/v4l2-device.c | 4 +-
16164 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
16165 drivers/memory/omap-gpmc.c | 21 +-
16166 drivers/message/fusion/mptsas.c | 34 +-
16167 drivers/mfd/ab8500-debugfs.c | 2 +-
16168 drivers/mfd/kempld-core.c | 2 +-
16169 drivers/mfd/max8925-i2c.c | 2 +-
16170 drivers/mfd/tps65910.c | 2 +-
16171 drivers/mfd/twl4030-irq.c | 9 +-
16172 drivers/misc/c2port/core.c | 4 +-
16173 drivers/misc/kgdbts.c | 4 +-
16174 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
16175 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
16176 drivers/misc/mic/scif/scif_api.c | 10 +-
16177 drivers/misc/mic/scif/scif_rb.c | 8 +-
16178 drivers/misc/sgi-gru/gruhandles.c | 4 +-
16179 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
16180 drivers/misc/sgi-gru/grutables.h | 158 +-
16181 drivers/misc/sgi-xp/xp.h | 2 +-
16182 drivers/misc/sgi-xp/xpc.h | 3 +-
16183 drivers/misc/sgi-xp/xpc_main.c | 2 +-
16184 drivers/mmc/host/dw_mmc.h | 2 +-
16185 drivers/mmc/host/mmci.c | 4 +-
16186 drivers/mmc/host/omap_hsmmc.c | 4 +-
16187 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
16188 drivers/mmc/host/sdhci-s3c.c | 8 +-
16189 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
16190 drivers/mtd/nand/denali.c | 1 +
16191 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
16192 drivers/mtd/nftlmount.c | 1 +
16193 drivers/mtd/sm_ftl.c | 2 +-
16194 drivers/net/bonding/bond_netlink.c | 2 +-
16195 drivers/net/caif/caif_hsi.c | 2 +-
16196 drivers/net/can/Kconfig | 2 +-
16197 drivers/net/can/dev.c | 2 +-
16198 drivers/net/can/vcan.c | 2 +-
16199 drivers/net/dummy.c | 2 +-
16200 drivers/net/ethernet/8390/ax88796.c | 4 +-
16201 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
16202 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
16203 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
16204 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
16205 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
16206 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
16207 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
16208 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
16209 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
16210 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
16211 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
16212 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
16213 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
16214 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
16215 drivers/net/ethernet/broadcom/tg3.h | 1 +
16216 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
16217 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
16218 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
16219 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
16220 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
16221 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
16222 drivers/net/ethernet/faraday/ftmac100.c | 2 +
16223 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
16224 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
16225 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
16226 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
16227 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
16228 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16229 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
16230 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
16231 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
16232 drivers/net/ethernet/realtek/r8169.c | 8 +-
16233 drivers/net/ethernet/sfc/ptp.c | 2 +-
16234 drivers/net/ethernet/sfc/selftest.c | 20 +-
16235 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
16236 drivers/net/ethernet/via/via-rhine.c | 2 +-
16237 drivers/net/geneve.c | 2 +-
16238 drivers/net/hyperv/hyperv_net.h | 2 +-
16239 drivers/net/hyperv/rndis_filter.c | 7 +-
16240 drivers/net/ifb.c | 2 +-
16241 drivers/net/ipvlan/ipvlan_core.c | 2 +-
16242 drivers/net/irda/vlsi_ir.c | 18 +-
16243 drivers/net/irda/vlsi_ir.h | 14 +-
16244 drivers/net/macvlan.c | 20 +-
16245 drivers/net/macvtap.c | 10 +-
16246 drivers/net/nlmon.c | 2 +-
16247 drivers/net/phy/phy_device.c | 6 +-
16248 drivers/net/ppp/ppp_generic.c | 4 +-
16249 drivers/net/slip/slhc.c | 2 +-
16250 drivers/net/team/team.c | 4 +-
16251 drivers/net/tun.c | 7 +-
16252 drivers/net/usb/hso.c | 23 +-
16253 drivers/net/usb/r8152.c | 2 +-
16254 drivers/net/usb/sierra_net.c | 4 +-
16255 drivers/net/virtio_net.c | 2 +-
16256 drivers/net/vrf.c | 2 +-
16257 drivers/net/vxlan.c | 4 +-
16258 drivers/net/wimax/i2400m/rx.c | 2 +-
16259 drivers/net/wireless/airo.c | 2 +-
16260 drivers/net/wireless/at76c50x-usb.c | 2 +-
16261 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
16262 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
16263 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
16264 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
16265 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
16266 drivers/net/wireless/ath/ath9k/main.c | 22 +-
16267 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
16268 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
16269 drivers/net/wireless/ath/carl9170/main.c | 10 +-
16270 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
16271 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
16272 drivers/net/wireless/b43/phy_lp.c | 2 +-
16273 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
16274 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
16275 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
16276 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
16277 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
16278 drivers/net/wireless/mac80211_hwsim.c | 28 +-
16279 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
16280 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
16281 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
16282 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
16283 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
16284 drivers/of/fdt.c | 4 +-
16285 drivers/oprofile/buffer_sync.c | 8 +-
16286 drivers/oprofile/event_buffer.c | 2 +-
16287 drivers/oprofile/oprof.c | 2 +-
16288 drivers/oprofile/oprofile_stats.c | 10 +-
16289 drivers/oprofile/oprofile_stats.h | 10 +-
16290 drivers/oprofile/oprofilefs.c | 6 +-
16291 drivers/oprofile/timer_int.c | 2 +-
16292 drivers/parport/procfs.c | 4 +-
16293 drivers/pci/host/pci-host-generic.c | 2 +-
16294 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
16295 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
16296 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
16297 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
16298 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
16299 drivers/pci/hotplug/pciehp_core.c | 2 +-
16300 drivers/pci/msi.c | 22 +-
16301 drivers/pci/pci-sysfs.c | 6 +-
16302 drivers/pci/pci.h | 2 +-
16303 drivers/pci/pcie/aspm.c | 6 +-
16304 drivers/pci/pcie/portdrv_pci.c | 2 +-
16305 drivers/pci/probe.c | 2 +-
16306 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
16307 drivers/pinctrl/pinctrl-at91.c | 5 +-
16308 drivers/platform/chrome/chromeos_pstore.c | 2 +-
16309 drivers/platform/x86/alienware-wmi.c | 4 +-
16310 drivers/platform/x86/compal-laptop.c | 2 +-
16311 drivers/platform/x86/hdaps.c | 2 +-
16312 drivers/platform/x86/ibm_rtl.c | 2 +-
16313 drivers/platform/x86/intel_oaktrail.c | 2 +-
16314 drivers/platform/x86/msi-laptop.c | 16 +-
16315 drivers/platform/x86/msi-wmi.c | 2 +-
16316 drivers/platform/x86/samsung-laptop.c | 2 +-
16317 drivers/platform/x86/samsung-q10.c | 2 +-
16318 drivers/platform/x86/sony-laptop.c | 14 +-
16319 drivers/platform/x86/thinkpad_acpi.c | 2 +-
16320 drivers/pnp/pnpbios/bioscalls.c | 14 +-
16321 drivers/pnp/pnpbios/core.c | 2 +-
16322 drivers/power/pda_power.c | 7 +-
16323 drivers/power/power_supply.h | 4 +-
16324 drivers/power/power_supply_core.c | 7 +-
16325 drivers/power/power_supply_sysfs.c | 6 +-
16326 drivers/power/reset/at91-reset.c | 5 +-
16327 drivers/powercap/powercap_sys.c | 136 +-
16328 drivers/ptp/ptp_private.h | 2 +-
16329 drivers/ptp/ptp_sysfs.c | 2 +-
16330 drivers/regulator/core.c | 4 +-
16331 drivers/regulator/max8660.c | 6 +-
16332 drivers/regulator/max8973-regulator.c | 16 +-
16333 drivers/regulator/mc13892-regulator.c | 8 +-
16334 drivers/rtc/rtc-armada38x.c | 7 +-
16335 drivers/rtc/rtc-cmos.c | 4 +-
16336 drivers/rtc/rtc-ds1307.c | 2 +-
16337 drivers/rtc/rtc-m48t59.c | 4 +-
16338 drivers/rtc/rtc-rv8803.c | 15 +-
16339 drivers/rtc/rtc-test.c | 6 +-
16340 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
16341 drivers/scsi/bfa/bfa_ioc.h | 4 +-
16342 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
16343 drivers/scsi/hosts.c | 4 +-
16344 drivers/scsi/hpsa.c | 38 +-
16345 drivers/scsi/hpsa.h | 2 +-
16346 drivers/scsi/hptiop.c | 2 -
16347 drivers/scsi/hptiop.h | 1 -
16348 drivers/scsi/ipr.c | 6 +-
16349 drivers/scsi/ipr.h | 2 +-
16350 drivers/scsi/libfc/fc_exch.c | 50 +-
16351 drivers/scsi/libsas/sas_ata.c | 2 +-
16352 drivers/scsi/lpfc/lpfc.h | 8 +-
16353 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
16354 drivers/scsi/lpfc/lpfc_init.c | 6 +-
16355 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
16356 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
16357 drivers/scsi/pmcraid.c | 20 +-
16358 drivers/scsi/pmcraid.h | 8 +-
16359 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
16360 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
16361 drivers/scsi/qla2xxx/qla_os.c | 6 +-
16362 drivers/scsi/qla2xxx/qla_target.c | 10 +-
16363 drivers/scsi/qla2xxx/qla_target.h | 2 +-
16364 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
16365 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
16366 drivers/scsi/scsi.c | 2 +-
16367 drivers/scsi/scsi_lib.c | 8 +-
16368 drivers/scsi/scsi_sysfs.c | 2 +-
16369 drivers/scsi/scsi_transport_fc.c | 8 +-
16370 drivers/scsi/scsi_transport_iscsi.c | 6 +-
16371 drivers/scsi/scsi_transport_srp.c | 6 +-
16372 drivers/scsi/sd.c | 6 +-
16373 drivers/scsi/sg.c | 2 +-
16374 drivers/scsi/sr.c | 21 +-
16375 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
16376 drivers/spi/spi.c | 2 +-
16377 drivers/staging/android/timed_output.c | 6 +-
16378 drivers/staging/comedi/comedi_fops.c | 8 +-
16379 drivers/staging/fbtft/fbtft-core.c | 2 +-
16380 drivers/staging/fbtft/fbtft.h | 2 +-
16381 drivers/staging/gdm724x/gdm_tty.c | 2 +-
16382 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
16383 drivers/staging/iio/adc/ad7280a.c | 4 +-
16384 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
16385 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
16386 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
16387 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
16388 drivers/staging/lustre/lustre/include/obd.h | 2 +-
16389 drivers/staging/octeon/ethernet-rx.c | 20 +-
16390 drivers/staging/octeon/ethernet.c | 8 +-
16391 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
16392 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
16393 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
16394 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
16395 drivers/staging/sm750fb/sm750.c | 14 +-
16396 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
16397 drivers/target/sbp/sbp_target.c | 4 +-
16398 drivers/thermal/cpu_cooling.c | 9 +-
16399 drivers/thermal/devfreq_cooling.c | 19 +-
16400 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
16401 drivers/thermal/of-thermal.c | 17 +-
16402 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
16403 drivers/tty/cyclades.c | 6 +-
16404 drivers/tty/hvc/hvc_console.c | 14 +-
16405 drivers/tty/hvc/hvcs.c | 21 +-
16406 drivers/tty/hvc/hvsi.c | 22 +-
16407 drivers/tty/hvc/hvsi_lib.c | 4 +-
16408 drivers/tty/ipwireless/tty.c | 27 +-
16409 drivers/tty/moxa.c | 2 +-
16410 drivers/tty/n_gsm.c | 4 +-
16411 drivers/tty/n_tty.c | 19 +-
16412 drivers/tty/pty.c | 4 +-
16413 drivers/tty/rocket.c | 6 +-
16414 drivers/tty/serial/8250/8250_core.c | 10 +-
16415 drivers/tty/serial/ifx6x60.c | 2 +-
16416 drivers/tty/serial/ioc4_serial.c | 6 +-
16417 drivers/tty/serial/kgdb_nmi.c | 4 +-
16418 drivers/tty/serial/kgdboc.c | 32 +-
16419 drivers/tty/serial/msm_serial.c | 4 +-
16420 drivers/tty/serial/samsung.c | 9 +-
16421 drivers/tty/serial/serial_core.c | 8 +-
16422 drivers/tty/synclink.c | 34 +-
16423 drivers/tty/synclink_gt.c | 28 +-
16424 drivers/tty/synclinkmp.c | 34 +-
16425 drivers/tty/tty_io.c | 2 +-
16426 drivers/tty/tty_ldisc.c | 8 +-
16427 drivers/tty/tty_port.c | 22 +-
16428 drivers/uio/uio.c | 13 +-
16429 drivers/usb/atm/cxacru.c | 2 +-
16430 drivers/usb/atm/usbatm.c | 24 +-
16431 drivers/usb/class/cdc-acm.h | 2 +-
16432 drivers/usb/core/devices.c | 6 +-
16433 drivers/usb/core/devio.c | 12 +-
16434 drivers/usb/core/hcd.c | 4 +-
16435 drivers/usb/core/sysfs.c | 2 +-
16436 drivers/usb/core/usb.c | 2 +-
16437 drivers/usb/early/ehci-dbgp.c | 16 +-
16438 drivers/usb/gadget/function/u_serial.c | 22 +-
16439 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
16440 drivers/usb/host/ehci-hcd.c | 2 +-
16441 drivers/usb/host/ehci-hub.c | 4 +-
16442 drivers/usb/host/ehci-q.c | 4 +-
16443 drivers/usb/host/fotg210-hcd.c | 2 +-
16444 drivers/usb/host/hwa-hc.c | 2 +-
16445 drivers/usb/host/ohci-hcd.c | 2 +-
16446 drivers/usb/host/r8a66597.h | 2 +-
16447 drivers/usb/host/uhci-hcd.c | 2 +-
16448 drivers/usb/host/xhci-pci.c | 2 +-
16449 drivers/usb/host/xhci.c | 2 +-
16450 drivers/usb/misc/appledisplay.c | 4 +-
16451 drivers/usb/serial/console.c | 8 +-
16452 drivers/usb/storage/transport.c | 2 +-
16453 drivers/usb/storage/usb.c | 2 +-
16454 drivers/usb/storage/usb.h | 2 +-
16455 drivers/usb/usbip/vhci.h | 2 +-
16456 drivers/usb/usbip/vhci_hcd.c | 6 +-
16457 drivers/usb/usbip/vhci_rx.c | 2 +-
16458 drivers/usb/wusbcore/wa-hc.h | 4 +-
16459 drivers/usb/wusbcore/wa-xfer.c | 2 +-
16460 drivers/vhost/vringh.c | 20 +-
16461 drivers/video/backlight/kb3886_bl.c | 2 +-
16462 drivers/video/console/fbcon.c | 2 +-
16463 drivers/video/fbdev/aty/aty128fb.c | 2 +-
16464 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
16465 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
16466 drivers/video/fbdev/core/fb_defio.c | 6 +-
16467 drivers/video/fbdev/core/fbmem.c | 12 +-
16468 drivers/video/fbdev/hyperv_fb.c | 4 +-
16469 drivers/video/fbdev/i810/i810_accel.c | 1 +
16470 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
16471 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
16472 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
16473 drivers/video/fbdev/omap2/dss/display.c | 8 +-
16474 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
16475 drivers/video/fbdev/smscufx.c | 4 +-
16476 drivers/video/fbdev/udlfb.c | 36 +-
16477 drivers/video/fbdev/uvesafb.c | 52 +-
16478 drivers/video/fbdev/vesafb.c | 58 +-
16479 drivers/video/fbdev/via/via_clock.h | 2 +-
16480 drivers/xen/events/events_base.c | 6 +-
16481 fs/Kconfig.binfmt | 2 +-
16482 fs/afs/inode.c | 4 +-
16483 fs/aio.c | 2 +-
16484 fs/autofs4/waitq.c | 2 +-
16485 fs/befs/endian.h | 6 +-
16486 fs/binfmt_aout.c | 23 +-
16487 fs/binfmt_elf.c | 670 +-
16488 fs/binfmt_elf_fdpic.c | 4 +-
16489 fs/block_dev.c | 2 +-
16490 fs/btrfs/ctree.c | 11 +-
16491 fs/btrfs/ctree.h | 4 +-
16492 fs/btrfs/delayed-inode.c | 9 +-
16493 fs/btrfs/delayed-inode.h | 6 +-
16494 fs/btrfs/delayed-ref.c | 4 +-
16495 fs/btrfs/disk-io.c | 4 +-
16496 fs/btrfs/extent_map.c | 8 +-
16497 fs/btrfs/file.c | 4 +-
16498 fs/btrfs/inode.c | 14 +-
16499 fs/btrfs/raid56.c | 32 +-
16500 fs/btrfs/super.c | 2 +-
16501 fs/btrfs/sysfs.c | 2 +-
16502 fs/btrfs/tests/btrfs-tests.c | 2 +-
16503 fs/btrfs/tests/free-space-tests.c | 8 +-
16504 fs/btrfs/transaction.c | 2 +-
16505 fs/btrfs/tree-log.c | 8 +-
16506 fs/btrfs/tree-log.h | 2 +-
16507 fs/btrfs/volumes.c | 14 +-
16508 fs/btrfs/volumes.h | 22 +-
16509 fs/buffer.c | 2 +-
16510 fs/cachefiles/bind.c | 6 +-
16511 fs/cachefiles/daemon.c | 8 +-
16512 fs/cachefiles/internal.h | 12 +-
16513 fs/cachefiles/namei.c | 2 +-
16514 fs/cachefiles/proc.c | 12 +-
16515 fs/ceph/dir.c | 12 +-
16516 fs/ceph/super.c | 4 +-
16517 fs/cifs/cifs_debug.c | 12 +-
16518 fs/cifs/cifsfs.c | 8 +-
16519 fs/cifs/cifsglob.h | 54 +-
16520 fs/cifs/file.c | 12 +-
16521 fs/cifs/misc.c | 4 +-
16522 fs/cifs/smb1ops.c | 80 +-
16523 fs/cifs/smb2ops.c | 84 +-
16524 fs/cifs/smb2pdu.c | 3 +-
16525 fs/coda/cache.c | 10 +-
16526 fs/compat.c | 7 +-
16527 fs/compat_binfmt_elf.c | 2 +
16528 fs/compat_ioctl.c | 12 +-
16529 fs/configfs/dir.c | 10 +-
16530 fs/coredump.c | 18 +-
16531 fs/dcache.c | 64 +-
16532 fs/ecryptfs/inode.c | 2 +-
16533 fs/ecryptfs/miscdev.c | 2 +-
16534 fs/exec.c | 362 +-
16535 fs/ext2/xattr.c | 5 +-
16536 fs/ext4/ext4.h | 20 +-
16537 fs/ext4/mballoc.c | 44 +-
16538 fs/ext4/resize.c | 16 +-
16539 fs/ext4/super.c | 2 +-
16540 fs/ext4/sysfs.c | 2 +-
16541 fs/ext4/xattr.c | 5 +-
16542 fs/fhandle.c | 5 +-
16543 fs/file.c | 18 +-
16544 fs/fs-writeback.c | 11 +-
16545 fs/fs_struct.c | 8 +-
16546 fs/fscache/cookie.c | 40 +-
16547 fs/fscache/internal.h | 202 +-
16548 fs/fscache/object.c | 26 +-
16549 fs/fscache/operation.c | 38 +-
16550 fs/fscache/page.c | 110 +-
16551 fs/fscache/stats.c | 348 +-
16552 fs/fuse/cuse.c | 10 +-
16553 fs/fuse/dev.c | 4 +-
16554 fs/gfs2/file.c | 2 +-
16555 fs/gfs2/glock.c | 22 +-
16556 fs/gfs2/glops.c | 4 +-
16557 fs/gfs2/quota.c | 6 +-
16558 fs/hugetlbfs/inode.c | 13 +-
16559 fs/inode.c | 4 +-
16560 fs/jbd2/commit.c | 2 +-
16561 fs/jbd2/transaction.c | 4 +-
16562 fs/jffs2/erase.c | 3 +-
16563 fs/jffs2/wbuf.c | 3 +-
16564 fs/jfs/super.c | 2 +-
16565 fs/kernfs/dir.c | 2 +-
16566 fs/kernfs/file.c | 20 +-
16567 fs/libfs.c | 10 +-
16568 fs/lockd/clntproc.c | 4 +-
16569 fs/namei.c | 16 +-
16570 fs/namespace.c | 16 +-
16571 fs/nfs/callback_xdr.c | 2 +-
16572 fs/nfs/inode.c | 6 +-
16573 fs/nfsd/nfs4proc.c | 2 +-
16574 fs/nfsd/nfs4xdr.c | 2 +-
16575 fs/nfsd/nfscache.c | 11 +-
16576 fs/nfsd/vfs.c | 6 +-
16577 fs/nls/nls_base.c | 26 +-
16578 fs/nls/nls_euc-jp.c | 6 +-
16579 fs/nls/nls_koi8-ru.c | 6 +-
16580 fs/notify/fanotify/fanotify_user.c | 4 +-
16581 fs/notify/notification.c | 4 +-
16582 fs/ntfs/dir.c | 2 +-
16583 fs/ntfs/super.c | 6 +-
16584 fs/ocfs2/dlm/dlmcommon.h | 4 +-
16585 fs/ocfs2/dlm/dlmdebug.c | 10 +-
16586 fs/ocfs2/dlm/dlmdomain.c | 4 +-
16587 fs/ocfs2/dlm/dlmmaster.c | 4 +-
16588 fs/ocfs2/localalloc.c | 2 +-
16589 fs/ocfs2/ocfs2.h | 10 +-
16590 fs/ocfs2/suballoc.c | 12 +-
16591 fs/ocfs2/super.c | 20 +-
16592 fs/overlayfs/copy_up.c | 2 +-
16593 fs/pipe.c | 72 +-
16594 fs/posix_acl.c | 4 +-
16595 fs/proc/array.c | 20 +
16596 fs/proc/base.c | 4 +-
16597 fs/proc/kcore.c | 34 +-
16598 fs/proc/meminfo.c | 2 +-
16599 fs/proc/nommu.c | 2 +-
16600 fs/proc/proc_sysctl.c | 26 +-
16601 fs/proc/task_mmu.c | 42 +-
16602 fs/proc/task_nommu.c | 4 +-
16603 fs/proc/vmcore.c | 16 +-
16604 fs/qnx6/qnx6.h | 4 +-
16605 fs/quota/netlink.c | 4 +-
16606 fs/read_write.c | 2 +-
16607 fs/readdir.c | 3 +-
16608 fs/reiserfs/do_balan.c | 2 +-
16609 fs/reiserfs/procfs.c | 2 +-
16610 fs/reiserfs/reiserfs.h | 4 +-
16611 fs/seq_file.c | 4 +-
16612 fs/splice.c | 43 +-
16613 fs/squashfs/xattr.c | 12 +-
16614 fs/super.c | 3 +-
16615 fs/sysv/sysv.h | 2 +-
16616 fs/tracefs/inode.c | 8 +-
16617 fs/udf/misc.c | 2 +-
16618 fs/ufs/swab.h | 4 +-
16619 fs/userfaultfd.c | 2 +-
16620 fs/xattr.c | 21 +
16621 fs/xfs/libxfs/xfs_bmap.c | 2 +-
16622 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
16623 fs/xfs/xfs_dir2_readdir.c | 7 +-
16624 fs/xfs/xfs_ioctl.c | 2 +-
16625 fs/xfs/xfs_linux.h | 4 +-
16626 include/acpi/ghes.h | 2 +-
16627 include/asm-generic/4level-fixup.h | 2 +
16628 include/asm-generic/atomic-long.h | 176 +-
16629 include/asm-generic/atomic64.h | 12 +
16630 include/asm-generic/bitops/__fls.h | 2 +-
16631 include/asm-generic/bitops/fls.h | 2 +-
16632 include/asm-generic/bitops/fls64.h | 4 +-
16633 include/asm-generic/bug.h | 6 +-
16634 include/asm-generic/cache.h | 4 +-
16635 include/asm-generic/emergency-restart.h | 2 +-
16636 include/asm-generic/kmap_types.h | 4 +-
16637 include/asm-generic/local.h | 13 +
16638 include/asm-generic/pgtable-nopmd.h | 18 +-
16639 include/asm-generic/pgtable-nopud.h | 15 +-
16640 include/asm-generic/pgtable.h | 16 +
16641 include/asm-generic/sections.h | 1 +
16642 include/asm-generic/uaccess.h | 16 +
16643 include/asm-generic/vmlinux.lds.h | 15 +-
16644 include/crypto/algapi.h | 2 +-
16645 include/drm/drmP.h | 19 +-
16646 include/drm/drm_crtc_helper.h | 2 +-
16647 include/drm/drm_mm.h | 2 +-
16648 include/drm/i915_pciids.h | 2 +-
16649 include/drm/intel-gtt.h | 4 +-
16650 include/drm/ttm/ttm_memory.h | 2 +-
16651 include/drm/ttm/ttm_page_alloc.h | 1 +
16652 include/keys/asymmetric-subtype.h | 2 +-
16653 include/linux/atmdev.h | 4 +-
16654 include/linux/atomic.h | 2 +-
16655 include/linux/audit.h | 2 +-
16656 include/linux/average.h | 2 +-
16657 include/linux/binfmts.h | 3 +-
16658 include/linux/bitmap.h | 2 +-
16659 include/linux/bitops.h | 8 +-
16660 include/linux/blk-cgroup.h | 24 +-
16661 include/linux/blkdev.h | 2 +-
16662 include/linux/blktrace_api.h | 2 +-
16663 include/linux/cache.h | 8 +
16664 include/linux/cdrom.h | 1 -
16665 include/linux/cleancache.h | 2 +-
16666 include/linux/clk-provider.h | 1 +
16667 include/linux/compat.h | 6 +-
16668 include/linux/compiler-gcc.h | 28 +-
16669 include/linux/compiler.h | 193 +-
16670 include/linux/configfs.h | 2 +-
16671 include/linux/cpufreq.h | 3 +-
16672 include/linux/cpuidle.h | 5 +-
16673 include/linux/cpumask.h | 14 +-
16674 include/linux/crypto.h | 4 +-
16675 include/linux/ctype.h | 2 +-
16676 include/linux/dcache.h | 4 +-
16677 include/linux/decompress/mm.h | 2 +-
16678 include/linux/devfreq.h | 2 +-
16679 include/linux/device.h | 7 +-
16680 include/linux/dma-mapping.h | 2 +-
16681 include/linux/efi.h | 1 +
16682 include/linux/elf.h | 2 +
16683 include/linux/err.h | 4 +-
16684 include/linux/extcon.h | 2 +-
16685 include/linux/fb.h | 3 +-
16686 include/linux/fdtable.h | 2 +-
16687 include/linux/fs.h | 5 +-
16688 include/linux/fs_struct.h | 2 +-
16689 include/linux/fscache-cache.h | 2 +-
16690 include/linux/fscache.h | 2 +-
16691 include/linux/fsnotify.h | 2 +-
16692 include/linux/genhd.h | 4 +-
16693 include/linux/genl_magic_func.h | 2 +-
16694 include/linux/gfp.h | 12 +-
16695 include/linux/highmem.h | 12 +
16696 include/linux/hwmon-sysfs.h | 6 +-
16697 include/linux/i2c.h | 1 +
16698 include/linux/if_pppox.h | 2 +-
16699 include/linux/init.h | 12 +-
16700 include/linux/init_task.h | 7 +
16701 include/linux/interrupt.h | 6 +-
16702 include/linux/iommu.h | 2 +-
16703 include/linux/ioport.h | 2 +-
16704 include/linux/ipc.h | 2 +-
16705 include/linux/irq.h | 5 +-
16706 include/linux/irqdesc.h | 2 +-
16707 include/linux/irqdomain.h | 3 +
16708 include/linux/jbd2.h | 2 +-
16709 include/linux/jiffies.h | 16 +-
16710 include/linux/key-type.h | 2 +-
16711 include/linux/kgdb.h | 6 +-
16712 include/linux/kmemleak.h | 4 +-
16713 include/linux/kobject.h | 3 +-
16714 include/linux/kobject_ns.h | 2 +-
16715 include/linux/kref.h | 2 +-
16716 include/linux/libata.h | 2 +-
16717 include/linux/linkage.h | 1 +
16718 include/linux/list.h | 15 +
16719 include/linux/lockref.h | 26 +-
16720 include/linux/math64.h | 10 +-
16721 include/linux/mempolicy.h | 7 +
16722 include/linux/mm.h | 102 +-
16723 include/linux/mm_types.h | 20 +
16724 include/linux/mmiotrace.h | 4 +-
16725 include/linux/mmzone.h | 2 +-
16726 include/linux/mod_devicetable.h | 4 +-
16727 include/linux/module.h | 69 +-
16728 include/linux/moduleloader.h | 16 +
16729 include/linux/moduleparam.h | 4 +-
16730 include/linux/net.h | 2 +-
16731 include/linux/netdevice.h | 7 +-
16732 include/linux/netfilter.h | 2 +-
16733 include/linux/netfilter/nfnetlink.h | 2 +-
16734 include/linux/netlink.h | 12 +-
16735 include/linux/nls.h | 4 +-
16736 include/linux/notifier.h | 3 +-
16737 include/linux/oprofile.h | 4 +-
16738 include/linux/padata.h | 2 +-
16739 include/linux/pci_hotplug.h | 3 +-
16740 include/linux/percpu.h | 2 +-
16741 include/linux/perf_event.h | 12 +-
16742 include/linux/pipe_fs_i.h | 8 +-
16743 include/linux/pm.h | 1 +
16744 include/linux/pm_domain.h | 2 +-
16745 include/linux/pm_runtime.h | 2 +-
16746 include/linux/pnp.h | 2 +-
16747 include/linux/poison.h | 4 +-
16748 include/linux/power/smartreflex.h | 2 +-
16749 include/linux/ppp-comp.h | 2 +-
16750 include/linux/preempt.h | 21 +
16751 include/linux/proc_ns.h | 2 +-
16752 include/linux/psci.h | 2 +-
16753 include/linux/quota.h | 2 +-
16754 include/linux/random.h | 19 +-
16755 include/linux/rculist.h | 16 +
16756 include/linux/rcupdate.h | 8 +
16757 include/linux/reboot.h | 14 +-
16758 include/linux/regset.h | 3 +-
16759 include/linux/relay.h | 2 +-
16760 include/linux/rio.h | 2 +-
16761 include/linux/rmap.h | 4 +-
16762 include/linux/sched.h | 76 +-
16763 include/linux/sched/sysctl.h | 1 +
16764 include/linux/scif.h | 2 +-
16765 include/linux/semaphore.h | 2 +-
16766 include/linux/seq_file.h | 1 +
16767 include/linux/seqlock.h | 10 +
16768 include/linux/signal.h | 2 +-
16769 include/linux/skbuff.h | 12 +-
16770 include/linux/slab.h | 47 +-
16771 include/linux/slab_def.h | 14 +-
16772 include/linux/slub_def.h | 2 +-
16773 include/linux/smp.h | 2 +
16774 include/linux/sock_diag.h | 2 +-
16775 include/linux/sonet.h | 2 +-
16776 include/linux/spinlock.h | 17 +-
16777 include/linux/srcu.h | 5 +-
16778 include/linux/sunrpc/addr.h | 8 +-
16779 include/linux/sunrpc/clnt.h | 2 +-
16780 include/linux/sunrpc/svc.h | 2 +-
16781 include/linux/sunrpc/svc_rdma.h | 18 +-
16782 include/linux/sunrpc/svcauth.h | 2 +-
16783 include/linux/swapops.h | 10 +-
16784 include/linux/swiotlb.h | 3 +-
16785 include/linux/syscalls.h | 23 +-
16786 include/linux/syscore_ops.h | 2 +-
16787 include/linux/sysctl.h | 3 +-
16788 include/linux/sysfs.h | 9 +-
16789 include/linux/sysrq.h | 3 +-
16790 include/linux/tcp.h | 14 +-
16791 include/linux/thread_info.h | 7 +
16792 include/linux/tty.h | 4 +-
16793 include/linux/tty_driver.h | 2 +-
16794 include/linux/tty_ldisc.h | 2 +-
16795 include/linux/types.h | 16 +
16796 include/linux/uaccess.h | 2 +-
16797 include/linux/uio_driver.h | 2 +-
16798 include/linux/unaligned/access_ok.h | 24 +-
16799 include/linux/usb.h | 12 +-
16800 include/linux/usb/hcd.h | 1 +
16801 include/linux/usb/renesas_usbhs.h | 2 +-
16802 include/linux/vermagic.h | 21 +-
16803 include/linux/vga_switcheroo.h | 8 +-
16804 include/linux/vmalloc.h | 7 +-
16805 include/linux/vmstat.h | 24 +-
16806 include/linux/writeback.h | 3 +-
16807 include/linux/xattr.h | 5 +-
16808 include/linux/zlib.h | 3 +-
16809 include/media/v4l2-dev.h | 2 +-
16810 include/media/v4l2-device.h | 2 +-
16811 include/net/9p/transport.h | 2 +-
16812 include/net/bluetooth/l2cap.h | 2 +-
16813 include/net/bonding.h | 2 +-
16814 include/net/caif/cfctrl.h | 6 +-
16815 include/net/cfg802154.h | 2 +-
16816 include/net/flow.h | 2 +-
16817 include/net/genetlink.h | 2 +-
16818 include/net/gro_cells.h | 2 +-
16819 include/net/inet_connection_sock.h | 2 +-
16820 include/net/inet_sock.h | 2 +-
16821 include/net/inetpeer.h | 2 +-
16822 include/net/ip_fib.h | 2 +-
16823 include/net/ip_vs.h | 8 +-
16824 include/net/ipv6.h | 2 +-
16825 include/net/irda/ircomm_tty.h | 1 +
16826 include/net/iucv/af_iucv.h | 2 +-
16827 include/net/llc_c_ac.h | 2 +-
16828 include/net/llc_c_ev.h | 4 +-
16829 include/net/llc_c_st.h | 2 +-
16830 include/net/llc_s_ac.h | 2 +-
16831 include/net/llc_s_st.h | 2 +-
16832 include/net/mac80211.h | 6 +-
16833 include/net/neighbour.h | 4 +-
16834 include/net/net_namespace.h | 18 +-
16835 include/net/netlink.h | 2 +-
16836 include/net/netns/conntrack.h | 6 +-
16837 include/net/netns/ipv4.h | 4 +-
16838 include/net/netns/ipv6.h | 4 +-
16839 include/net/netns/xfrm.h | 2 +-
16840 include/net/ping.h | 2 +-
16841 include/net/protocol.h | 4 +-
16842 include/net/rtnetlink.h | 2 +-
16843 include/net/sctp/checksum.h | 4 +-
16844 include/net/sctp/sm.h | 4 +-
16845 include/net/sctp/structs.h | 2 +-
16846 include/net/snmp.h | 10 +-
16847 include/net/sock.h | 12 +-
16848 include/net/tcp.h | 8 +-
16849 include/net/xfrm.h | 13 +-
16850 include/rdma/iw_cm.h | 2 +-
16851 include/scsi/libfc.h | 3 +-
16852 include/scsi/scsi_device.h | 6 +-
16853 include/scsi/scsi_driver.h | 2 +-
16854 include/scsi/scsi_transport_fc.h | 3 +-
16855 include/scsi/sg.h | 2 +-
16856 include/sound/compress_driver.h | 2 +-
16857 include/sound/soc.h | 4 +-
16858 include/trace/events/irq.h | 4 +-
16859 include/uapi/linux/a.out.h | 8 +
16860 include/uapi/linux/bcache.h | 5 +-
16861 include/uapi/linux/byteorder/little_endian.h | 28 +-
16862 include/uapi/linux/connector.h | 2 +-
16863 include/uapi/linux/elf.h | 28 +
16864 include/uapi/linux/screen_info.h | 2 +-
16865 include/uapi/linux/swab.h | 6 +-
16866 include/uapi/linux/xattr.h | 4 +
16867 include/video/udlfb.h | 8 +-
16868 include/video/uvesafb.h | 1 +
16869 init/Kconfig | 2 +-
16870 init/Makefile | 3 +
16871 init/do_mounts.c | 14 +-
16872 init/do_mounts.h | 8 +-
16873 init/do_mounts_initrd.c | 30 +-
16874 init/do_mounts_md.c | 6 +-
16875 init/init_task.c | 4 +
16876 init/initramfs.c | 38 +-
16877 init/main.c | 30 +-
16878 ipc/compat.c | 4 +-
16879 ipc/ipc_sysctl.c | 14 +-
16880 ipc/mq_sysctl.c | 4 +-
16881 ipc/sem.c | 4 +-
16882 ipc/shm.c | 6 +
16883 kernel/audit.c | 8 +-
16884 kernel/auditsc.c | 4 +-
16885 kernel/bpf/core.c | 7 +-
16886 kernel/capability.c | 3 +
16887 kernel/compat.c | 38 +-
16888 kernel/debug/debug_core.c | 16 +-
16889 kernel/debug/kdb/kdb_main.c | 4 +-
16890 kernel/events/core.c | 30 +-
16891 kernel/events/internal.h | 10 +-
16892 kernel/events/uprobes.c | 2 +-
16893 kernel/exit.c | 27 +-
16894 kernel/fork.c | 175 +-
16895 kernel/futex.c | 11 +-
16896 kernel/futex_compat.c | 2 +-
16897 kernel/gcov/base.c | 7 +-
16898 kernel/irq/manage.c | 2 +-
16899 kernel/irq/msi.c | 19 +-
16900 kernel/irq/spurious.c | 2 +-
16901 kernel/jump_label.c | 5 +
16902 kernel/kallsyms.c | 37 +-
16903 kernel/kexec.c | 3 +-
16904 kernel/kmod.c | 8 +-
16905 kernel/kprobes.c | 4 +-
16906 kernel/ksysfs.c | 2 +-
16907 kernel/locking/lockdep.c | 7 +-
16908 kernel/locking/mutex-debug.c | 12 +-
16909 kernel/locking/mutex-debug.h | 4 +-
16910 kernel/locking/mutex.c | 6 +-
16911 kernel/module.c | 422 +-
16912 kernel/notifier.c | 17 +-
16913 kernel/padata.c | 4 +-
16914 kernel/panic.c | 5 +-
16915 kernel/pid.c | 2 +-
16916 kernel/pid_namespace.c | 2 +-
16917 kernel/power/process.c | 12 +-
16918 kernel/profile.c | 14 +-
16919 kernel/ptrace.c | 8 +-
16920 kernel/rcu/rcutorture.c | 60 +-
16921 kernel/rcu/tiny.c | 4 +-
16922 kernel/rcu/tree.c | 42 +-
16923 kernel/rcu/tree.h | 16 +-
16924 kernel/rcu/tree_plugin.h | 18 +-
16925 kernel/rcu/tree_trace.c | 14 +-
16926 kernel/resource.c | 4 +-
16927 kernel/sched/auto_group.c | 4 +-
16928 kernel/sched/core.c | 45 +-
16929 kernel/sched/fair.c | 2 +-
16930 kernel/sched/sched.h | 2 +-
16931 kernel/signal.c | 24 +-
16932 kernel/smpboot.c | 4 +-
16933 kernel/softirq.c | 12 +-
16934 kernel/sys.c | 10 +-
16935 kernel/sysctl.c | 34 +-
16936 kernel/time/alarmtimer.c | 2 +-
16937 kernel/time/posix-cpu-timers.c | 4 +-
16938 kernel/time/posix-timers.c | 24 +-
16939 kernel/time/timer.c | 2 +-
16940 kernel/time/timer_stats.c | 10 +-
16941 kernel/trace/blktrace.c | 6 +-
16942 kernel/trace/ftrace.c | 15 +-
16943 kernel/trace/ring_buffer.c | 96 +-
16944 kernel/trace/trace.c | 2 +-
16945 kernel/trace/trace.h | 2 +-
16946 kernel/trace/trace_clock.c | 4 +-
16947 kernel/trace/trace_events.c | 1 -
16948 kernel/trace/trace_functions_graph.c | 4 +-
16949 kernel/trace/trace_mmiotrace.c | 8 +-
16950 kernel/trace/trace_output.c | 10 +-
16951 kernel/trace/trace_seq.c | 2 +-
16952 kernel/trace/trace_stack.c | 2 +-
16953 kernel/user.c | 2 +-
16954 kernel/user_namespace.c | 2 +-
16955 kernel/utsname_sysctl.c | 2 +-
16956 kernel/watchdog.c | 2 +-
16957 kernel/workqueue.c | 8 +-
16958 lib/Kconfig.debug | 8 +-
16959 lib/Makefile | 2 +-
16960 lib/bitmap.c | 8 +-
16961 lib/bug.c | 2 +
16962 lib/debugobjects.c | 2 +-
16963 lib/decompress_bunzip2.c | 3 +-
16964 lib/decompress_unlzma.c | 4 +-
16965 lib/div64.c | 4 +-
16966 lib/dma-debug.c | 4 +-
16967 lib/inflate.c | 2 +-
16968 lib/ioremap.c | 4 +-
16969 lib/kobject.c | 4 +-
16970 lib/list_debug.c | 126 +-
16971 lib/lockref.c | 44 +-
16972 lib/percpu-refcount.c | 2 +-
16973 lib/radix-tree.c | 2 +-
16974 lib/random32.c | 2 +-
16975 lib/rhashtable.c | 4 +-
16976 lib/show_mem.c | 2 +-
16977 lib/strncpy_from_user.c | 2 +-
16978 lib/strnlen_user.c | 2 +-
16979 lib/swiotlb.c | 2 +-
16980 lib/usercopy.c | 6 +
16981 lib/vsprintf.c | 12 +-
16982 mm/Kconfig | 6 +-
16983 mm/backing-dev.c | 4 +-
16984 mm/debug.c | 3 +
16985 mm/filemap.c | 2 +-
16986 mm/gup.c | 13 +-
16987 mm/highmem.c | 6 +-
16988 mm/hugetlb.c | 70 +-
16989 mm/internal.h | 1 +
16990 mm/maccess.c | 12 +-
16991 mm/madvise.c | 37 +
16992 mm/memory-failure.c | 6 +-
16993 mm/memory.c | 424 +-
16994 mm/mempolicy.c | 25 +
16995 mm/mlock.c | 18 +-
16996 mm/mm_init.c | 2 +-
16997 mm/mmap.c | 582 +-
16998 mm/mprotect.c | 137 +-
16999 mm/mremap.c | 39 +-
17000 mm/nommu.c | 21 +-
17001 mm/page-writeback.c | 2 +-
17002 mm/page_alloc.c | 50 +-
17003 mm/percpu.c | 2 +-
17004 mm/process_vm_access.c | 14 +-
17005 mm/rmap.c | 45 +-
17006 mm/shmem.c | 19 +-
17007 mm/slab.c | 111 +-
17008 mm/slab.h | 22 +-
17009 mm/slab_common.c | 86 +-
17010 mm/slob.c | 218 +-
17011 mm/slub.c | 109 +-
17012 mm/sparse-vmemmap.c | 4 +-
17013 mm/sparse.c | 2 +-
17014 mm/swap.c | 2 +
17015 mm/swapfile.c | 12 +-
17016 mm/util.c | 6 +
17017 mm/vmalloc.c | 114 +-
17018 mm/vmstat.c | 12 +-
17019 net/8021q/vlan.c | 5 +-
17020 net/8021q/vlan_netlink.c | 2 +-
17021 net/9p/mod.c | 4 +-
17022 net/9p/trans_fd.c | 2 +-
17023 net/atm/atm_misc.c | 8 +-
17024 net/atm/lec.h | 2 +-
17025 net/atm/proc.c | 6 +-
17026 net/atm/resources.c | 4 +-
17027 net/ax25/sysctl_net_ax25.c | 2 +-
17028 net/batman-adv/bat_iv_ogm.c | 8 +-
17029 net/batman-adv/fragmentation.c | 2 +-
17030 net/batman-adv/routing.c | 4 +-
17031 net/batman-adv/soft-interface.c | 10 +-
17032 net/batman-adv/translation-table.c | 14 +-
17033 net/batman-adv/types.h | 8 +-
17034 net/bluetooth/hci_sock.c | 2 +-
17035 net/bluetooth/l2cap_core.c | 6 +-
17036 net/bluetooth/l2cap_sock.c | 12 +-
17037 net/bluetooth/rfcomm/sock.c | 4 +-
17038 net/bluetooth/rfcomm/tty.c | 4 +-
17039 net/bridge/br_netlink.c | 2 +-
17040 net/bridge/netfilter/ebtables.c | 6 +-
17041 net/caif/cfctrl.c | 11 +-
17042 net/caif/chnl_net.c | 2 +-
17043 net/can/af_can.c | 2 +-
17044 net/can/gw.c | 6 +-
17045 net/ceph/messenger.c | 4 +-
17046 net/compat.c | 26 +-
17047 net/core/datagram.c | 2 +-
17048 net/core/dev.c | 16 +-
17049 net/core/filter.c | 2 +-
17050 net/core/flow.c | 6 +-
17051 net/core/neighbour.c | 18 +-
17052 net/core/net-sysfs.c | 2 +-
17053 net/core/net_namespace.c | 8 +-
17054 net/core/netpoll.c | 4 +-
17055 net/core/rtnetlink.c | 17 +-
17056 net/core/scm.c | 12 +-
17057 net/core/skbuff.c | 11 +-
17058 net/core/sock.c | 28 +-
17059 net/core/sock_diag.c | 15 +-
17060 net/core/sysctl_net_core.c | 22 +-
17061 net/decnet/af_decnet.c | 1 +
17062 net/decnet/sysctl_net_decnet.c | 4 +-
17063 net/dsa/dsa.c | 2 +-
17064 net/hsr/hsr_netlink.c | 2 +-
17065 net/ieee802154/6lowpan/core.c | 2 +-
17066 net/ieee802154/6lowpan/reassembly.c | 14 +-
17067 net/ipv4/af_inet.c | 2 +-
17068 net/ipv4/arp.c | 2 +-
17069 net/ipv4/devinet.c | 18 +-
17070 net/ipv4/fib_frontend.c | 6 +-
17071 net/ipv4/fib_semantics.c | 2 +-
17072 net/ipv4/inet_connection_sock.c | 4 +-
17073 net/ipv4/inet_diag.c | 4 +-
17074 net/ipv4/inet_timewait_sock.c | 2 +-
17075 net/ipv4/inetpeer.c | 2 +-
17076 net/ipv4/ip_fragment.c | 15 +-
17077 net/ipv4/ip_gre.c | 6 +-
17078 net/ipv4/ip_sockglue.c | 2 +-
17079 net/ipv4/ip_vti.c | 4 +-
17080 net/ipv4/ipconfig.c | 6 +-
17081 net/ipv4/ipip.c | 4 +-
17082 net/ipv4/netfilter/arp_tables.c | 12 +-
17083 net/ipv4/netfilter/ip_tables.c | 12 +-
17084 net/ipv4/ping.c | 14 +-
17085 net/ipv4/proc.c | 8 +-
17086 net/ipv4/raw.c | 14 +-
17087 net/ipv4/route.c | 32 +-
17088 net/ipv4/sysctl_net_ipv4.c | 22 +-
17089 net/ipv4/tcp_input.c | 6 +-
17090 net/ipv4/tcp_probe.c | 2 +-
17091 net/ipv4/udp.c | 10 +-
17092 net/ipv4/xfrm4_mode_transport.c | 2 +-
17093 net/ipv4/xfrm4_policy.c | 17 +-
17094 net/ipv4/xfrm4_state.c | 4 +-
17095 net/ipv6/addrconf.c | 22 +-
17096 net/ipv6/af_inet6.c | 2 +-
17097 net/ipv6/datagram.c | 2 +-
17098 net/ipv6/icmp.c | 2 +-
17099 net/ipv6/ip6_fib.c | 4 +-
17100 net/ipv6/ip6_gre.c | 10 +-
17101 net/ipv6/ip6_tunnel.c | 4 +-
17102 net/ipv6/ip6_vti.c | 4 +-
17103 net/ipv6/ipv6_sockglue.c | 2 +-
17104 net/ipv6/ndisc.c | 2 +-
17105 net/ipv6/netfilter/ip6_tables.c | 12 +-
17106 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
17107 net/ipv6/ping.c | 33 +-
17108 net/ipv6/proc.c | 10 +-
17109 net/ipv6/raw.c | 17 +-
17110 net/ipv6/reassembly.c | 13 +-
17111 net/ipv6/route.c | 2 +-
17112 net/ipv6/sit.c | 4 +-
17113 net/ipv6/sysctl_net_ipv6.c | 2 +-
17114 net/ipv6/udp.c | 6 +-
17115 net/ipv6/xfrm6_policy.c | 17 +-
17116 net/irda/ircomm/ircomm_tty.c | 18 +-
17117 net/iucv/af_iucv.c | 4 +-
17118 net/iucv/iucv.c | 2 +-
17119 net/key/af_key.c | 4 +-
17120 net/l2tp/l2tp_eth.c | 38 +-
17121 net/l2tp/l2tp_ip.c | 2 +-
17122 net/l2tp/l2tp_ip6.c | 2 +-
17123 net/mac80211/cfg.c | 10 +-
17124 net/mac80211/debugfs_key.c | 4 +-
17125 net/mac80211/ieee80211_i.h | 3 +-
17126 net/mac80211/iface.c | 20 +-
17127 net/mac80211/key.c | 4 +-
17128 net/mac80211/main.c | 2 +-
17129 net/mac80211/pm.c | 4 +-
17130 net/mac80211/rate.c | 2 +-
17131 net/mac80211/sta_info.c | 2 +-
17132 net/mac80211/tx.c | 2 +-
17133 net/mac80211/util.c | 8 +-
17134 net/mac80211/wpa.c | 10 +-
17135 net/mac802154/iface.c | 4 +-
17136 net/mpls/af_mpls.c | 6 +-
17137 net/netfilter/ipset/ip_set_core.c | 4 +-
17138 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
17139 net/netfilter/ipvs/ip_vs_core.c | 4 +-
17140 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
17141 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
17142 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
17143 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
17144 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
17145 net/netfilter/nf_conntrack_acct.c | 2 +-
17146 net/netfilter/nf_conntrack_ecache.c | 2 +-
17147 net/netfilter/nf_conntrack_helper.c | 2 +-
17148 net/netfilter/nf_conntrack_netlink.c | 22 +-
17149 net/netfilter/nf_conntrack_proto.c | 2 +-
17150 net/netfilter/nf_conntrack_standalone.c | 2 +-
17151 net/netfilter/nf_conntrack_timestamp.c | 2 +-
17152 net/netfilter/nf_log.c | 10 +-
17153 net/netfilter/nf_sockopt.c | 4 +-
17154 net/netfilter/nf_tables_api.c | 13 +-
17155 net/netfilter/nfnetlink_acct.c | 7 +-
17156 net/netfilter/nfnetlink_cthelper.c | 2 +-
17157 net/netfilter/nfnetlink_cttimeout.c | 2 +-
17158 net/netfilter/nfnetlink_log.c | 4 +-
17159 net/netfilter/nft_compat.c | 9 +-
17160 net/netfilter/xt_statistic.c | 8 +-
17161 net/netlink/af_netlink.c | 14 +-
17162 net/netlink/diag.c | 2 +-
17163 net/netlink/genetlink.c | 14 +-
17164 net/openvswitch/vport-internal_dev.c | 2 +-
17165 net/packet/af_packet.c | 26 +-
17166 net/packet/diag.c | 2 +-
17167 net/packet/internal.h | 6 +-
17168 net/phonet/pep.c | 6 +-
17169 net/phonet/socket.c | 2 +-
17170 net/phonet/sysctl.c | 2 +-
17171 net/rds/cong.c | 6 +-
17172 net/rds/ib.h | 2 +-
17173 net/rds/ib_cm.c | 2 +-
17174 net/rds/ib_recv.c | 4 +-
17175 net/rds/iw.h | 2 +-
17176 net/rds/iw_cm.c | 2 +-
17177 net/rds/iw_recv.c | 4 +-
17178 net/rds/rds.h | 2 +-
17179 net/rds/tcp.c | 2 +-
17180 net/rds/tcp_send.c | 2 +-
17181 net/rxrpc/af_rxrpc.c | 2 +-
17182 net/rxrpc/ar-ack.c | 14 +-
17183 net/rxrpc/ar-call.c | 2 +-
17184 net/rxrpc/ar-connection.c | 2 +-
17185 net/rxrpc/ar-connevent.c | 2 +-
17186 net/rxrpc/ar-input.c | 4 +-
17187 net/rxrpc/ar-internal.h | 8 +-
17188 net/rxrpc/ar-local.c | 2 +-
17189 net/rxrpc/ar-output.c | 4 +-
17190 net/rxrpc/ar-peer.c | 2 +-
17191 net/rxrpc/ar-proc.c | 4 +-
17192 net/rxrpc/ar-transport.c | 2 +-
17193 net/rxrpc/rxkad.c | 4 +-
17194 net/sched/sch_generic.c | 4 +-
17195 net/sctp/ipv6.c | 6 +-
17196 net/sctp/protocol.c | 10 +-
17197 net/sctp/sm_sideeffect.c | 2 +-
17198 net/sctp/socket.c | 21 +-
17199 net/sctp/sysctl.c | 10 +-
17200 net/socket.c | 18 +-
17201 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
17202 net/sunrpc/clnt.c | 4 +-
17203 net/sunrpc/sched.c | 4 +-
17204 net/sunrpc/svc.c | 4 +-
17205 net/sunrpc/svcauth_unix.c | 2 +-
17206 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
17207 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
17208 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
17209 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
17210 net/tipc/netlink_compat.c | 12 +-
17211 net/tipc/subscr.c | 2 +-
17212 net/unix/diag.c | 2 +-
17213 net/unix/sysctl_net_unix.c | 2 +-
17214 net/wireless/wext-core.c | 19 +-
17215 net/xfrm/xfrm_policy.c | 16 +-
17216 net/xfrm/xfrm_state.c | 33 +-
17217 net/xfrm/xfrm_sysctl.c | 2 +-
17218 net/xfrm/xfrm_user.c | 2 +-
17219 scripts/Kbuild.include | 2 +-
17220 scripts/Makefile.build | 2 +-
17221 scripts/Makefile.clean | 3 +-
17222 scripts/Makefile.host | 69 +-
17223 scripts/basic/fixdep.c | 12 +-
17224 scripts/dtc/checks.c | 14 +-
17225 scripts/dtc/data.c | 6 +-
17226 scripts/dtc/flattree.c | 8 +-
17227 scripts/dtc/livetree.c | 4 +-
17228 scripts/gcc-plugin.sh | 51 +
17229 scripts/headers_install.sh | 1 +
17230 scripts/kallsyms.c | 4 +-
17231 scripts/kconfig/lkc.h | 5 +-
17232 scripts/kconfig/menu.c | 2 +-
17233 scripts/kconfig/symbol.c | 6 +-
17234 scripts/link-vmlinux.sh | 2 +-
17235 scripts/mod/file2alias.c | 14 +-
17236 scripts/mod/modpost.c | 25 +-
17237 scripts/mod/modpost.h | 6 +-
17238 scripts/mod/sumversion.c | 2 +-
17239 scripts/module-common.lds | 4 +
17240 scripts/package/builddeb | 1 +
17241 scripts/pnmtologo.c | 6 +-
17242 scripts/sortextable.h | 6 +-
17243 scripts/tags.sh | 2 +-
17244 security/Kconfig | 691 +-
17245 security/apparmor/include/policy.h | 2 +-
17246 security/apparmor/policy.c | 4 +-
17247 security/integrity/ima/ima.h | 4 +-
17248 security/integrity/ima/ima_api.c | 2 +-
17249 security/integrity/ima/ima_fs.c | 4 +-
17250 security/integrity/ima/ima_queue.c | 2 +-
17251 security/keys/internal.h | 8 +-
17252 security/keys/key.c | 18 +-
17253 security/keys/keyring.c | 4 -
17254 security/selinux/avc.c | 6 +-
17255 security/selinux/include/xfrm.h | 2 +-
17256 security/yama/yama_lsm.c | 2 +-
17257 sound/aoa/codecs/onyx.c | 7 +-
17258 sound/aoa/codecs/onyx.h | 1 +
17259 sound/core/oss/pcm_oss.c | 18 +-
17260 sound/core/pcm_compat.c | 2 +-
17261 sound/core/pcm_native.c | 4 +-
17262 sound/core/seq/seq_clientmgr.c | 10 +-
17263 sound/core/seq/seq_compat.c | 2 +-
17264 sound/core/seq/seq_fifo.c | 6 +-
17265 sound/core/seq/seq_fifo.h | 2 +-
17266 sound/core/seq/seq_memory.c | 6 +-
17267 sound/core/sound.c | 2 +-
17268 sound/drivers/mts64.c | 14 +-
17269 sound/drivers/opl4/opl4_lib.c | 2 +-
17270 sound/drivers/portman2x4.c | 3 +-
17271 sound/firewire/amdtp-am824.c | 2 +-
17272 sound/firewire/amdtp-stream.c | 4 +-
17273 sound/firewire/amdtp-stream.h | 2 +-
17274 sound/firewire/digi00x/amdtp-dot.c | 2 +-
17275 sound/firewire/isight.c | 10 +-
17276 sound/firewire/scs1x.c | 8 +-
17277 sound/oss/sb_audio.c | 2 +-
17278 sound/oss/swarm_cs4297a.c | 6 +-
17279 sound/pci/hda/hda_codec.c | 2 +-
17280 sound/pci/ymfpci/ymfpci.h | 2 +-
17281 sound/pci/ymfpci/ymfpci_main.c | 12 +-
17282 sound/soc/codecs/sti-sas.c | 10 +-
17283 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
17284 sound/soc/soc-ac97.c | 6 +-
17285 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
17286 tools/gcc/Makefile | 42 +
17287 tools/gcc/checker_plugin.c | 549 +
17288 tools/gcc/colorize_plugin.c | 215 +
17289 tools/gcc/constify_plugin.c | 571 +
17290 tools/gcc/gcc-common.h | 819 +
17291 tools/gcc/initify_plugin.c | 591 +
17292 tools/gcc/kallocstat_plugin.c | 188 +
17293 tools/gcc/kernexec_plugin.c | 549 +
17294 tools/gcc/latent_entropy_plugin.c | 474 +
17295 tools/gcc/randomize_layout_seed.h | 1 +
17296 tools/gcc/size_overflow_plugin/.gitignore | 2 +
17297 tools/gcc/size_overflow_plugin/Makefile | 28 +
17298 .../disable_size_overflow_hash.data | 12434 ++
17299 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
17300 .../generate_size_overflow_hash.sh | 103 +
17301 .../insert_size_overflow_asm.c | 416 +
17302 .../size_overflow_plugin/intentional_overflow.c | 1116 +
17303 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
17304 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
17305 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
17306 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
17307 .../size_overflow_hash_aux.data | 92 +
17308 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
17309 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
17310 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
17311 .../size_overflow_plugin_hash.c | 352 +
17312 .../size_overflow_plugin/size_overflow_transform.c | 745 +
17313 .../size_overflow_transform_core.c | 1015 +
17314 tools/gcc/stackleak_plugin.c | 444 +
17315 tools/gcc/structleak_plugin.c | 290 +
17316 tools/include/linux/compiler.h | 8 +
17317 tools/perf/util/include/asm/alternative-asm.h | 3 +
17318 tools/virtio/linux/uaccess.h | 2 +-
17319 virt/kvm/kvm_main.c | 42 +-
17320 2088 files changed, 221599 insertions(+), 9618 deletions(-)
a8495855
PK
17321commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
17322Author: Matthew Wilcox <willy@linux.intel.com>
17323Date: Tue Feb 2 16:57:52 2016 -0800
17324
17325 radix-tree: fix race in gang lookup
17326
17327 If the indirect_ptr bit is set on a slot, that indicates we need to redo
17328 the lookup. Introduce a new function radix_tree_iter_retry() which
17329 forces the loop to retry the lookup by setting 'slot' to NULL and
17330 turning the iterator back to point at the problematic entry.
105ce89b
PK
17331
17332 This is a pretty rare problem to hit at the moment; the lookup has to
17333 race with a grow of the radix tree from a height of 0. The consequences
17334 of hitting this race are that gang lookup could return a pointer to a
17335 radix_tree_node instead of a pointer to whatever the user had inserted
17336 in the tree.
17337
17338 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
17339 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
17340 Cc: Hugh Dickins <hughd@google.com>
17341 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17342 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
17343 Cc: <stable@vger.kernel.org>
17344 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17345 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17346
17347 include/linux/radix-tree.h | 16 ++++++++++++++++
17348 lib/radix-tree.c | 12 ++++++++++--
17349 2 files changed, 26 insertions(+), 2 deletions(-)
17350
17351commit bf628043b4589c910919a0f221ae7f42aa8cea93
17352Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
17353Date: Wed Feb 3 02:11:03 2016 +0100
17354
17355 unix: correctly track in-flight fds in sending process user_struct
17356
17357 The commit referenced in the Fixes tag incorrectly accounted the number
17358 of in-flight fds over a unix domain socket to the original opener
17359 of the file-descriptor. This allows another process to arbitrary
17360 deplete the original file-openers resource limit for the maximum of
17361 open files. Instead the sending processes and its struct cred should
17362 be credited.
17363
17364 To do so, we add a reference counted struct user_struct pointer to the
17365 scm_fp_list and use it to account for the number of inflight unix fds.
17366
17367 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
17368 Reported-by: David Herrmann <dh.herrmann@gmail.com>
17369 Cc: David Herrmann <dh.herrmann@gmail.com>
17370 Cc: Willy Tarreau <w@1wt.eu>
17371 Cc: Linus Torvalds <torvalds@linux-foundation.org>
17372 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
17373 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
17374 Signed-off-by: David S. Miller <davem@davemloft.net>
17375
17376 include/net/af_unix.h | 4 ++--
17377 include/net/scm.h | 1 +
17378 net/core/scm.c | 7 +++++++
17379 net/unix/af_unix.c | 4 ++--
17380 net/unix/garbage.c | 8 ++++----
17381 5 files changed, 16 insertions(+), 8 deletions(-)
17382
17383commit e830db443ff78d70b7b63536e688d73907face0c
17384Author: Mike Kravetz <mike.kravetz@oracle.com>
17385Date: Fri Jan 15 16:57:37 2016 -0800
17386
17387 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
17388
17389 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
17390 argument end is of type pgoff_t. It was being converted to a vaddr
17391 offset and passed to unmap_hugepage_range. However, end was also being
17392 used as an argument to the vma_interval_tree_foreach controlling loop.
17393 In addition, the conversion of end to vaddr offset was incorrect.
17394
17395 hugetlb_vmtruncate_list is called as part of a file truncate or
17396 fallocate hole punch operation.
17397
17398 When truncating a hugetlbfs file, this bug could prevent some pages from
17399 being unmapped. This is possible if there are multiple vmas mapping the
17400 file, and there is a sufficiently sized hole between the mappings. The
17401 size of the hole between two vmas (A,B) must be such that the starting
17402 virtual address of B is greater than (ending virtual address of A <<
17403 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
17404 pages are not properly unmapped during truncate, the following BUG is
17405 hit:
17406
17407 kernel BUG at fs/hugetlbfs/inode.c:428!
17408
17409 In the fallocate hole punch case, this bug could prevent pages from
17410 being unmapped as in the truncate case. However, for hole punch the
17411 result is that unmapped pages will not be removed during the operation.
17412 For hole punch, it is also possible that more pages than desired will be
17413 unmapped. This unnecessary unmapping will cause page faults to
17414 reestablish the mappings on subsequent page access.
17415
17416 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
17417 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
17418 Cc: Hugh Dickins <hughd@google.com>
17419 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
17420 Cc: Davidlohr Bueso <dave@stgolabs.net>
17421 Cc: Dave Hansen <dave.hansen@linux.intel.com>
17422 Cc: <stable@vger.kernel.org> [4.3]
17423 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17424 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17425
17426 fs/hugetlbfs/inode.c | 19 +++++++++++--------
17427 1 files changed, 11 insertions(+), 8 deletions(-)
17428
17429commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
17430Author: Takashi Iwai <tiwai@suse.de>
17431Date: Thu Feb 4 17:06:13 2016 +0100
17432
17433 ALSA: timer: Fix leftover link at closing
17434
17435 In ALSA timer core, the active timer instance is managed in
17436 active_list linked list. Each element is added / removed dynamically
17437 at timer start, stop and in timer interrupt. The problem is that
17438 snd_timer_interrupt() has a thinko and leaves the element in
17439 active_list when it's the last opened element. This eventually leads
17440 to list corruption or use-after-free error.
17441
17442 This hasn't been revealed because we used to delete the list forcibly
17443 in snd_timer_stop() in the past. However, the recent fix avoids the
17444 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
17445 corruption due to double start or stop]), and this leak hits reality.
17446
17447 This patch fixes the link management in snd_timer_interrupt(). Now it
17448 simply unlinks no matter which stream is.
17449
17450 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
17451 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17452 Cc: <stable@vger.kernel.org>
17453 Signed-off-by: Takashi Iwai <tiwai@suse.de>
17454
17455 sound/core/timer.c | 4 ++--
17456 1 files changed, 2 insertions(+), 2 deletions(-)
17457
17458commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
17459Author: Konstantin Khlebnikov <koct9i@gmail.com>
17460Date: Fri Feb 5 15:37:01 2016 -0800
17461
17462 radix-tree: fix oops after radix_tree_iter_retry
17463
17464 Helper radix_tree_iter_retry() resets next_index to the current index.
17465 In following radix_tree_next_slot current chunk size becomes zero. This
17466 isn't checked and it tries to dereference null pointer in slot.
17467
17468 Tagged iterator is fine because retry happens only at slot 0 where tag
17469 bitmask in iter->tags is filled with single bit.
17470
17471 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
17472 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
17473 Cc: Matthew Wilcox <willy@linux.intel.com>
17474 Cc: Hugh Dickins <hughd@google.com>
17475 Cc: Ohad Ben-Cohen <ohad@wizery.com>
17476 Cc: Jeremiah Mahler <jmmahler@gmail.com>
17477 Cc: <stable@vger.kernel.org>
17478 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
17479 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
17480
17481 include/linux/radix-tree.h | 6 +++---
17482 1 files changed, 3 insertions(+), 3 deletions(-)
17483
17484commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
17485Merge: 438be0b 256aeaf
17486Author: Brad Spengler <spender@grsecurity.net>
17487Date: Sun Feb 7 08:29:33 2016 -0500
17488
17489 Merge branch 'pax-test' into grsec-test
17490
17491commit 256aeaf87c22de8edf1f03682a572c590ae07771
17492Author: Brad Spengler <spender@grsecurity.net>
17493Date: Sun Feb 7 08:29:09 2016 -0500
17494
17495 Update to pax-linux-4.3.5-test28.patch:
17496 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
17497 - spender fixed UDEREF on arm
17498
17499 arch/arm/Kconfig | 1 +
17500 arch/arm/include/asm/domain.h | 21 ++++++++-
17501 arch/arm/include/asm/futex.h | 9 ----
17502 arch/arm/include/asm/thread_info.h | 3 +
17503 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17504 arch/arm/kernel/entry-armv.S | 2 +-
17505 arch/arm/kernel/process.c | 2 +-
17506 arch/arm/mm/alignment.c | 8 ----
17507 arch/x86/mm/numa.c | 2 +-
17508 security/Kconfig | 1 -
17509 10 files changed, 60 insertions(+), 70 deletions(-)
17510
17511commit 438be0bd112bd17942b2628c53054dc1007558a1
17512Author: Brad Spengler <spender@grsecurity.net>
17513Date: Sat Feb 6 19:50:31 2016 -0500
17514
17515 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
17516 ARM systems reported on the forums
17517
17518 arch/arm/Kconfig | 1 +
17519 arch/arm/include/asm/domain.h | 21 ++++++++-
17520 arch/arm/include/asm/futex.h | 9 ----
17521 arch/arm/include/asm/thread_info.h | 3 +
17522 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
17523 arch/arm/kernel/entry-armv.S | 2 +-
17524 arch/arm/kernel/process.c | 2 +-
17525 arch/arm/mm/alignment.c | 8 ----
17526 security/Kconfig | 1 -
17527 9 files changed, 59 insertions(+), 69 deletions(-)
17528
17529commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
17530Author: Brad Spengler <spender@grsecurity.net>
17531Date: Sat Feb 6 11:21:53 2016 -0500
17532
17533 Fix another compiler warning
17534
17535 net/ipv4/tcp_input.c | 2 ++
17536 1 files changed, 2 insertions(+), 0 deletions(-)
17537
17538commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
17539Author: Brad Spengler <spender@grsecurity.net>
17540Date: Sat Feb 6 11:16:12 2016 -0500
17541
17542 Fix two compiler warnings
17543
17544 kernel/pid.c | 5 ++---
17545 kernel/ptrace.c | 3 ++-
17546 2 files changed, 4 insertions(+), 4 deletions(-)
17547
17548commit dda4d2a21914c480750f10bd55c6e3203d415d8d
17549Author: Brad Spengler <spender@grsecurity.net>
17550Date: Wed Feb 3 21:22:40 2016 -0500
17551
17552 Apply fix for integer truncation in NUMA init code, reported by
17553 x14sg1 on the forums:
17554 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
17555
17556 arch/x86/mm/numa.c | 2 +-
17557 1 files changed, 1 insertions(+), 1 deletions(-)
17558
17559commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
17560Merge: a781740 016d0d8
17561Author: Brad Spengler <spender@grsecurity.net>
17562Date: Wed Feb 3 21:20:58 2016 -0500
17563
17564 Merge branch 'pax-test' into grsec-test
17565
17566commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
17567Author: Brad Spengler <spender@grsecurity.net>
17568Date: Wed Feb 3 21:20:10 2016 -0500
17569
17570 Update to pax-linux-4.3.5-test27.patch:
17571 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
17572 - restored padding in fpregs_state for storing AVX-512 state in the future
17573 - constified netlink_dump_control
17574 - added const version of debug_gimple_stmt for gcc plugins, by Emese
17575 - Emese fixed a bug in initify that could have initified too much
17576 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
17577
17578 arch/x86/include/asm/fpu/types.h | 1 +
17579 arch/x86/include/asm/mmu_context.h | 2 +-
17580 block/blk-cgroup.c | 18 ++--
17581 block/cfq-iosched.c | 4 +-
17582 crypto/crypto_user.c | 8 ++-
17583 drivers/acpi/apei/ghes.c | 6 +-
17584 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
17585 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
17586 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
17587 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
17588 drivers/infiniband/core/netlink.c | 5 +-
17589 drivers/infiniband/hw/cxgb4/device.c | 6 +-
17590 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
17591 drivers/md/bcache/alloc.c | 2 +-
17592 drivers/md/bcache/bcache.h | 10 +-
17593 drivers/md/bcache/btree.c | 2 +-
17594 drivers/md/bcache/io.c | 10 +-
17595 drivers/md/bcache/journal.c | 2 +-
17596 drivers/md/bcache/stats.c | 26 +++---
17597 drivers/md/bcache/stats.h | 16 ++--
17598 drivers/md/bcache/super.c | 2 +-
17599 drivers/md/bcache/sysfs.c | 20 +++---
17600 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
17601 drivers/md/dm-raid.c | 2 +-
17602 drivers/md/md.c | 6 +-
17603 drivers/md/md.h | 2 +-
17604 drivers/md/raid1.c | 2 +-
17605 drivers/md/raid10.c | 2 +-
17606 drivers/md/raid5.c | 4 +-
17607 drivers/media/pci/zoran/zoran.h | 1 -
17608 drivers/media/pci/zoran/zoran_driver.c | 3 -
17609 drivers/net/ethernet/sfc/selftest.c | 20 +++---
17610 drivers/net/irda/vlsi_ir.c | 18 ++--
17611 drivers/net/irda/vlsi_ir.h | 14 ++--
17612 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
17613 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
17614 drivers/net/wireless/ath/carl9170/main.c | 10 +-
17615 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
17616 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
17617 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
17618 drivers/scsi/hptiop.c | 2 -
17619 drivers/scsi/hptiop.h | 1 -
17620 drivers/scsi/ipr.c | 6 +-
17621 drivers/scsi/ipr.h | 2 +-
17622 drivers/scsi/qla2xxx/qla_target.c | 10 +-
17623 drivers/scsi/qla2xxx/qla_target.h | 2 +-
17624 fs/btrfs/ctree.c | 2 +-
17625 fs/btrfs/ctree.h | 4 +-
17626 fs/btrfs/delayed-ref.c | 4 +-
17627 fs/btrfs/disk-io.c | 4 +-
17628 fs/btrfs/file.c | 4 +-
17629 fs/btrfs/raid56.c | 32 ++++----
17630 fs/btrfs/tests/btrfs-tests.c | 2 +-
17631 fs/btrfs/transaction.c | 2 +-
17632 fs/btrfs/tree-log.c | 8 +-
17633 fs/btrfs/volumes.c | 14 ++--
17634 fs/btrfs/volumes.h | 22 +++---
17635 fs/jbd2/commit.c | 2 +-
17636 fs/jbd2/transaction.c | 4 +-
17637 fs/ocfs2/dlm/dlmcommon.h | 4 +-
17638 fs/ocfs2/dlm/dlmdebug.c | 10 +-
17639 fs/ocfs2/dlm/dlmdomain.c | 4 +-
17640 fs/ocfs2/dlm/dlmmaster.c | 4 +-
17641 include/acpi/ghes.h | 2 +-
17642 include/linux/blk-cgroup.h | 24 +++---
17643 include/linux/jbd2.h | 2 +-
17644 include/linux/netlink.h | 12 ++--
17645 include/net/cfg802154.h | 2 +-
17646 include/net/mac80211.h | 2 +-
17647 include/net/neighbour.h | 2 +-
17648 kernel/rcu/tree_plugin.h | 4 +-
17649 net/batman-adv/routing.c | 4 +-
17650 net/batman-adv/soft-interface.c | 2 +-
17651 net/batman-adv/translation-table.c | 14 ++--
17652 net/batman-adv/types.h | 2 +-
17653 net/core/neighbour.c | 14 ++--
17654 net/core/rtnetlink.c | 2 +-
17655 net/ipv4/arp.c | 2 +-
17656 net/ipv4/inet_diag.c | 4 +-
17657 net/ipv4/xfrm4_state.c | 4 +-
17658 net/ipv6/ndisc.c | 2 +-
17659 net/mac80211/cfg.c | 2 +-
17660 net/mac80211/debugfs_key.c | 2 +-
17661 net/mac80211/key.c | 4 +-
17662 net/mac80211/tx.c | 2 +-
17663 net/mac80211/wpa.c | 10 +-
17664 net/mac802154/iface.c | 4 +-
17665 net/netfilter/ipset/ip_set_core.c | 2 +-
17666 net/netfilter/nf_conntrack_netlink.c | 22 +++---
17667 net/netfilter/nf_tables_api.c | 13 ++--
17668 net/netfilter/nfnetlink_acct.c | 7 +-
17669 net/netfilter/nfnetlink_cthelper.c | 2 +-
17670 net/netfilter/nfnetlink_cttimeout.c | 2 +-
17671 net/netlink/af_netlink.c | 10 ++-
17672 net/netlink/diag.c | 2 +-
17673 net/netlink/genetlink.c | 14 ++--
17674 net/packet/af_packet.c | 18 ++--
17675 net/packet/diag.c | 2 +-
17676 net/packet/internal.h | 6 +-
17677 net/unix/diag.c | 2 +-
17678 net/xfrm/xfrm_user.c | 2 +-
17679 security/apparmor/include/policy.h | 2 +-
17680 security/apparmor/policy.c | 4 +-
17681 sound/core/seq/seq_clientmgr.c | 2 +-
17682 sound/core/seq/seq_fifo.c | 6 +-
17683 sound/core/seq/seq_fifo.h | 2 +-
17684 tools/gcc/gcc-common.h | 24 ++++--
17685 tools/gcc/initify_plugin.c | 7 +-
17686 tools/lib/api/Makefile | 2 +-
17687 109 files changed, 399 insertions(+), 391 deletions(-)
17688
17689commit a7817402ac837b1aee07fac42537a02097055098
17690Author: Matt Fleming <matt@codeblueprint.co.uk>
17691Date: Fri Jan 29 11:36:10 2016 +0000
17692
17693 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
17694
17695 There are a couple of nasty truncation bugs lurking in the pageattr
17696 code that can be triggered when mapping EFI regions, e.g. when we pass
17697 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
17698 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
17699
17700 Viorel-Cătălin managed to trigger this bug on his Dell machine that
17701 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
17702 When calling populate_pud() the end of the region gets calculated
17703 incorrectly in the following buggy expression,
17704
17705 end = start + (cpa->numpages << PAGE_SHIFT);
17706
17707 And only 188416 pages are mapped. Next, populate_pud() gets invoked
17708 for a second time because of the loop in __change_page_attr_set_clr(),
17709 only this time no pages get mapped because shifting the remaining
17710 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
17711 loop in __change_page_attr_set_clr() spins forever because we fail to
17712 map progress.
17713
17714 Hitting this bug depends very much on the virtual address we pick to
17715 map the large region at and how many pages we map on the initial run
17716 through the loop. This explains why this issue was only recently hit
17717 with the introduction of commit
17718
17719 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
17720 entries bottom-up at runtime, instead of top-down")
17721
17722 It's interesting to note that safe uses of cpa->numpages do exist in
17723 the pageattr code. If instead of shifting ->numpages we multiply by
17724 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
17725 so the result is unsigned long.
17726
17727 To avoid surprises when users try to convert very large cpa->numpages
17728 values to addresses, change the data type from 'int' to 'unsigned
17729 long', thereby making it suitable for shifting by PAGE_SHIFT without
17730 any type casting.
17731
17732 The alternative would be to make liberal use of casting, but that is
17733 far more likely to cause problems in the future when someone adds more
17734 code and fails to cast properly; this bug was difficult enough to
17735 track down in the first place.
17736
17737 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
17738 Acked-by: Borislav Petkov <bp@alien8.de>
17739 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
17740 Cc: <stable@vger.kernel.org>
17741 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
17742 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
17743 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
17744 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
17745
17746 arch/x86/mm/pageattr.c | 4 ++--
17747 1 files changed, 2 insertions(+), 2 deletions(-)
17748
17749commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
17750Author: Jan Beulich <JBeulich@suse.com>
17751Date: Tue Jan 26 04:15:18 2016 -0700
17752
17753 x86/mm: Fix types used in pgprot cacheability flags translations
17754
17755 For PAE kernels "unsigned long" is not suitable to hold page protection
17756 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
17757 few W+X pages getting reported as insecure during boot (observed namely
17758 for the entire initrd range).
17759
17760 Fixes: 281d4078be ("x86: Make page cache mode a real type")
17761 Signed-off-by: Jan Beulich <jbeulich@suse.com>
17762 Reviewed-by: Juergen Gross <JGross@suse.com>
17763 Cc: stable@vger.kernel.org
17764 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
17765 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
17766
17767 arch/x86/include/asm/pgtable_types.h | 6 ++----
17768 1 files changed, 2 insertions(+), 4 deletions(-)
17769
17770commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
17771Merge: 682d661 f74425b
17772Author: Brad Spengler <spender@grsecurity.net>
17773Date: Sun Jan 31 15:06:25 2016 -0500
17774
17775 Merge branch 'pax-test' into grsec-test
17776
17777 Conflicts:
17778 drivers/net/slip/slhc.c
17779 include/linux/sched.h
17780 net/unix/af_unix.c
17781 sound/core/timer.c
17782
17783commit f74425b5705bfe52aff9e97659ef10c4a14176c3
17784Merge: d14af1f 849a2d3
17785Author: Brad Spengler <spender@grsecurity.net>
17786Date: Sun Jan 31 15:02:55 2016 -0500
17787
17788 Merge branch 'linux-4.3.y' into pax-test
17789
17790 Conflicts:
17791 arch/x86/include/asm/mmu_context.h
17792
17793commit 682d6611d75542e351c973c8dd74a99d3966c073
17794Author: Brad Spengler <spender@grsecurity.net>
17795Date: Sat Jan 30 13:05:03 2016 -0500
17796
17797 Based on a report from Mathias Krause, fix up a number of additional instances
17798 of ulong overflow when passing in values to gr_learn_resource by saturating
17799 to ULONG_MAX
17800
17801 mm/mlock.c | 11 ++++++++---
17802 mm/mmap.c | 16 +++++++++++++---
17803 2 files changed, 21 insertions(+), 6 deletions(-)
17804
17805commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
17806Author: Jann Horn <jann@thejh.net>
17807Date: Sat Dec 26 06:00:48 2015 +0100
17808
17809 seccomp: always propagate NO_NEW_PRIVS on tsync
17810
17811 Before this patch, a process with some permissive seccomp filter
17812 that was applied by root without NO_NEW_PRIVS was able to add
17813 more filters to itself without setting NO_NEW_PRIVS by setting
17814 the new filter from a throwaway thread with NO_NEW_PRIVS.
17815
17816 Signed-off-by: Jann Horn <jann@thejh.net>
17817 Cc: stable@vger.kernel.org
17818 Signed-off-by: Kees Cook <keescook@chromium.org>
17819
17820 kernel/seccomp.c | 22 +++++++++++-----------
17821 1 files changed, 11 insertions(+), 11 deletions(-)
17822
17823commit b85450498a3bbf269441c8963d7574bb3079c838
17824Merge: 59c216f d14af1f
17825Author: Brad Spengler <spender@grsecurity.net>
17826Date: Fri Jan 29 20:54:13 2016 -0500
17827
17828 Merge branch 'pax-test' into grsec-test
17829
17830commit d14af1f1dd66511f3f0674deee2b572972012b39
17831Author: Brad Spengler <spender@grsecurity.net>
17832Date: Fri Jan 29 20:53:51 2016 -0500
17833
17834 Update to pax-linux-4.3.4-test26.patch:
17835 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
17836
17837 fs/cifs/file.c | 2 +-
17838 fs/gfs2/file.c | 2 +-
17839 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
17840 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
17841 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
17842 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
17843 .../size_overflow_transform_core.c | 5 +
17844 7 files changed, 102 insertions(+), 15 deletions(-)
17845
17846commit 59c216f13587eacdd692386b7a403ae78ed84fb6
17847Author: Brad Spengler <spender@grsecurity.net>
17848Date: Wed Jan 27 17:57:21 2016 -0500
17849
17850 Fix a size_overflow report reported by Mathias Krause in our
17851 truncation of an loff_t to an unsigned long when being passed
17852 to gr_learn_resource() (as all resource checks are against unsigned long
17853 values)
17854
17855 fs/attr.c | 5 ++++-
17856 1 files changed, 4 insertions(+), 1 deletions(-)
17857
17858commit 70636c6ad60fc1db3af764ecc789b827b7497a97
17859Author: Yuchung Cheng <ycheng@google.com>
17860Date: Wed Jan 6 12:42:38 2016 -0800
17861
17862 tcp: fix zero cwnd in tcp_cwnd_reduction
17863
17864 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
17865 conditionally") introduced a bug that cwnd may become 0 when both
17866 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
17867 to a div-by-zero if the connection starts another cwnd reduction
17868 phase by setting tp->prior_cwnd to the current cwnd (0) in
17869 tcp_init_cwnd_reduction().
17870
17871 To prevent this we skip PRR operation when nothing is acked or
17872 sacked. Then cwnd must be positive in all cases as long as ssthresh
17873 is positive:
17874
17875 1) The proportional reduction mode
17876 inflight > ssthresh > 0
17877
17878 2) The reduction bound mode
17879 a) inflight == ssthresh > 0
17880
17881 b) inflight < ssthresh
17882 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
17883
17884 Therefore in all cases inflight and sndcnt can not both be 0.
17885 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
17886
17887 In reality this bug is triggered only with a sequence of less common
17888 events. For example, the connection is terminating an ECN-triggered
17889 cwnd reduction with an inflight 0, then it receives reordered/old
17890 ACKs or DSACKs from prior transmission (which acks nothing). Or the
17891 connection is in fast recovery stage that marks everything lost,
17892 but fails to retransmit due to local issues, then receives data
17893 packets from other end which acks nothing.
17894
17895 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
17896 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
17897 Signed-off-by: Yuchung Cheng <ycheng@google.com>
17898 Signed-off-by: Neal Cardwell <ncardwell@google.com>
17899 Signed-off-by: Eric Dumazet <edumazet@google.com>
17900 Signed-off-by: David S. Miller <davem@davemloft.net>
17901
17902 net/ipv4/tcp_input.c | 3 +++
17903 1 files changed, 3 insertions(+), 0 deletions(-)
17904
17905commit dac1da2bedbb43195d371c7a192cfeeb45683df0
17906Author: Eric Dumazet <edumazet@google.com>
17907Date: Sun Jan 24 13:53:50 2016 -0800
17908
17909 af_unix: fix struct pid memory leak
17910
17911 Dmitry reported a struct pid leak detected by a syzkaller program.
17912
17913 Bug happens in unix_stream_recvmsg() when we break the loop when a
17914 signal is pending, without properly releasing scm.
17915
17916 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
17917 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17918 Signed-off-by: Eric Dumazet <edumazet@google.com>
17919 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
17920 Signed-off-by: David S. Miller <davem@davemloft.net>
17921
17922 net/unix/af_unix.c | 1 +
17923 1 files changed, 1 insertions(+), 0 deletions(-)
17924
17925commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
17926Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
17927Date: Fri Jan 22 01:39:43 2016 +0100
17928
17929 pptp: fix illegal memory access caused by multiple bind()s
17930
17931 Several times already this has been reported as kasan reports caused by
17932 syzkaller and trinity and people always looked at RCU races, but it is
17933 much more simple. :)
17934
17935 In case we bind a pptp socket multiple times, we simply add it to
17936 the callid_sock list but don't remove the old binding. Thus the old
17937 socket stays in the bucket with unused call_id indexes and doesn't get
17938 cleaned up. This causes various forms of kasan reports which were hard
17939 to pinpoint.
17940
17941 Simply don't allow multiple binds and correct error handling in
17942 pptp_bind. Also keep sk_state bits in place in pptp_connect.
17943
17944 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
17945 Cc: Dmitry Kozlov <xeb@mail.ru>
17946 Cc: Sasha Levin <sasha.levin@oracle.com>
17947 Cc: Dmitry Vyukov <dvyukov@google.com>
17948 Reported-by: Dmitry Vyukov <dvyukov@google.com>
17949 Cc: Dave Jones <davej@codemonkey.org.uk>
17950 Reported-by: Dave Jones <davej@codemonkey.org.uk>
17951 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
17952 Signed-off-by: David S. Miller <davem@davemloft.net>
17953
17954 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
17955 1 files changed, 24 insertions(+), 10 deletions(-)
17956
17957commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
17958Author: Brad Spengler <spender@grsecurity.net>
17959Date: Tue Jan 26 18:17:10 2016 -0500
17960
17961 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
17962 wiki but was removed from the config help at some point
17963
17964 grsecurity/Kconfig | 3 +++
17965 1 files changed, 3 insertions(+), 0 deletions(-)
17966
17967commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
17968Author: Thomas Egerer <hakke_007@gmx.de>
17969Date: Mon Jan 25 12:58:44 2016 +0100
17970
17971 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
17972
17973 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
17974 to select CRYPTO_ECHAINIV in order to work properly. This solves the
17975 issues caused by a misconfiguration as described in [1].
17976 The original approach, patching crypto/Kconfig was turned down by
17977 Herbert Xu [2].
17978
17979 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
17980 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
17981
17982 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
17983 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
17984 Signed-off-by: David S. Miller <davem@davemloft.net>
17985
17986 net/ipv4/Kconfig | 1 +
17987 net/ipv6/Kconfig | 1 +
17988 2 files changed, 2 insertions(+), 0 deletions(-)
17989
17990commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
17991Merge: 904114c 6339c1f
17992Author: Brad Spengler <spender@grsecurity.net>
17993Date: Tue Jan 26 18:08:40 2016 -0500
17994
17995 Merge branch 'pax-test' into grsec-test
17996
17997commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
17998Author: Brad Spengler <spender@grsecurity.net>
17999Date: Tue Jan 26 18:07:51 2016 -0500
18000
18001 Update to pax-linux-4.3.4-test25.patch:
18002 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
18003 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
18004 - fixed a few REFCOUNT false positives in SNMP related statistics
18005
18006 arch/x86/Kconfig | 2 +-
18007 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
18008 include/net/snmp.h | 10 +++++-----
18009 kernel/fork.c | 11 +++++++++--
18010 net/ipv4/proc.c | 8 ++++----
18011 net/ipv6/addrconf.c | 4 ++--
18012 net/ipv6/proc.c | 10 +++++-----
18013 7 files changed, 43 insertions(+), 19 deletions(-)
18014
18015commit 904114c2fce3fdff5d57e763da56a78960db4e19
18016Author: Al Viro <viro@zeniv.linux.org.uk>
18017Date: Fri Jan 22 18:08:52 2016 -0500
18018
18019 make sure that freeing shmem fast symlinks is RCU-delayed
18020
18021 Cc: stable@vger.kernel.org # v4.2+
18022 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18023
18024 include/linux/shmem_fs.h | 5 +----
18025 mm/shmem.c | 9 ++++-----
18026 2 files changed, 5 insertions(+), 9 deletions(-)
18027
18028commit ab86adee64312a2f827dd516cb199521327943ed
18029Author: Sasha Levin <sasha.levin@oracle.com>
18030Date: Mon Jan 18 19:23:51 2016 -0500
18031
18032 netfilter: nf_conntrack: use safer way to lock all buckets
18033
18034 When we need to lock all buckets in the connection hashtable we'd attempt to
18035 lock 1024 spinlocks, which is way more preemption levels than supported by
18036 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
18037 enabled, and if it was - use only 8 buckets(!).
18038
18039 Fix this by using a global lock and synchronize all buckets on it when we
18040 need to lock them all. This is pretty heavyweight, but is only done when we
18041 need to resize the hashtable, and that doesn't happen often enough (or at all).
18042
18043 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18044 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
18045 Reviewed-by: Florian Westphal <fw@strlen.de>
18046 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
18047
18048 Conflicts:
18049
18050 net/netfilter/nfnetlink_cttimeout.c
18051
18052 include/net/netfilter/nf_conntrack_core.h | 8 ++----
18053 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
18054 net/netfilter/nf_conntrack_helper.c | 2 +-
18055 net/netfilter/nf_conntrack_netlink.c | 2 +-
18056 4 files changed, 33 insertions(+), 17 deletions(-)
18057
18058commit 37014723527225481c720484bb788a1a6358072f
18059Author: Willy Tarreau <w@1wt.eu>
18060Date: Mon Jan 18 16:36:09 2016 +0100
18061
18062 pipe: limit the per-user amount of pages allocated in pipes
18063
18064 On no-so-small systems, it is possible for a single process to cause an
18065 OOM condition by filling large pipes with data that are never read. A
18066 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
18067 memory. On small systems it may be tricky to set the pipe max size to
18068 prevent this from happening.
18069
18070 This patch makes it possible to enforce a per-user soft limit above
18071 which new pipes will be limited to a single page, effectively limiting
18072 them to 4 kB each, as well as a hard limit above which no new pipes may
18073 be created for this user. This has the effect of protecting the system
18074 against memory abuse without hurting other users, and still allowing
18075 pipes to work correctly though with less data at once.
18076
18077 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
18078 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
18079 default soft limit allows the default number of FDs per process (1024)
18080 to create pipes of the default size (64kB), thus reaching a limit of 64MB
18081 before starting to create only smaller pipes. With 256 processes limited
18082 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
18083 1084 MB of memory allocated for a user. The hard limit is disabled by
18084 default to avoid breaking existing applications that make intensive use
18085 of pipes (eg: for splicing).
18086
18087 Reported-by: socketpair@gmail.com
18088 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
18089 Mitigates: CVE-2013-4312 (Linux 2.0+)
18090 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
18091 Signed-off-by: Willy Tarreau <w@1wt.eu>
18092 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18093
18094 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
18095 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
18096 include/linux/pipe_fs_i.h | 4 +++
18097 include/linux/sched.h | 1 +
18098 kernel/sysctl.c | 14 ++++++++++++
18099 5 files changed, 87 insertions(+), 2 deletions(-)
18100
18101commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
18102Merge: 540f2af 7791ecb
18103Author: Brad Spengler <spender@grsecurity.net>
18104Date: Sat Jan 23 10:57:11 2016 -0500
18105
18106 Merge branch 'pax-test' into grsec-test
18107
18108commit 7791ecb84f840343a5646236fd0d34e1fb450793
18109Merge: 470069c 399588c
18110Author: Brad Spengler <spender@grsecurity.net>
18111Date: Sat Jan 23 10:56:47 2016 -0500
18112
18113 Merge branch 'linux-4.3.y' into pax-test
18114
18115commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
18116Author: Brad Spengler <spender@grsecurity.net>
18117Date: Tue Jan 19 21:18:47 2016 -0500
18118
18119 Update size_overflow hash table
18120
18121 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
18122 1 files changed, 3 insertions(+), 1 deletions(-)
18123
18124commit 7e649765626a28437f573f0fbe7a51a04615f041
18125Author: Brad Spengler <spender@grsecurity.net>
18126Date: Tue Jan 19 20:29:46 2016 -0500
18127
18128 Backport fix from: https://lkml.org/lkml/2015/12/13/187
18129
18130 fs/ext4/extents.c | 2 +-
18131 1 files changed, 1 insertions(+), 1 deletions(-)
18132
18133commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
18134Author: Jann Horn <jann@thejh.net>
18135Date: Tue Jan 5 18:27:30 2016 +0100
18136
18137 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
18138
18139 This replaces all code in fs/compat_ioctl.c that translated
18140 ioctl arguments into a in-kernel structure, then performed
18141 do_ioctl under set_fs(KERNEL_DS), with code that allocates
18142 data on the user stack and can call the VFS ioctl handler
18143 under USER_DS.
18144
18145 This is done as a hardening measure because the caller
18146 does not know what kind of ioctl handler will be invoked,
18147 only that no corresponding compat_ioctl handler exists and
18148 what the ioctl command number is. The accidental
18149 invocation of an unlocked_ioctl handler that unexpectedly
18150 calls copy_to_user could be a severe security issue.
18151
18152 Signed-off-by: Jann Horn <jann@thejh.net>
18153 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18154
18155 Conflicts:
18156
18157 fs/compat_ioctl.c
18158
18159 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
18160 1 files changed, 68 insertions(+), 62 deletions(-)
18161
18162commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
18163Author: Al Viro <viro@zeniv.linux.org.uk>
18164Date: Thu Jan 7 09:53:30 2016 -0500
18165
18166 compat_ioctl: don't pass fd around when not needed
18167
18168 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18169
18170 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
18171 fs/internal.h | 7 ++++
18172 fs/ioctl.c | 4 +-
18173 include/linux/fs.h | 2 -
18174 4 files changed, 61 insertions(+), 55 deletions(-)
18175
18176commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
18177Author: Jann Horn <jann@thejh.net>
18178Date: Tue Jan 5 18:27:29 2016 +0100
18179
18180 compat_ioctl: don't look up the fd twice
18181
18182 In code in fs/compat_ioctl.c that translates ioctl arguments
18183 into a in-kernel structure, then performs sys_ioctl, possibly
18184 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
18185 calls to do_ioctl calls. do_ioctl is a new function that does
18186 the same thing as sys_ioctl, but doesn't look up the fd again.
18187
18188 This change is made to avoid (potential) security issues
18189 because of ioctl handlers that accept one of the ioctl
18190 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
18191 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
18192 This can happen for multiple reasons:
18193
18194 - The ioctl command number could be reused.
18195 - The ioctl handler might not check the full ioctl
18196 command. This is e.g. true for drm_ioctl.
18197 - The ioctl handler is very special, e.g. cuse_file_ioctl
18198
18199 The real issue is that set_fs(KERNEL_DS) is used here,
18200 but that's fixed in a separate commit
18201 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
18202
18203 This change mitigates potential security issues by
18204 preventing a race that permits invocation of
18205 unlocked_ioctl handlers under KERNEL_DS through compat
18206 code even if a corresponding compat_ioctl handler exists.
18207
18208 So far, no way has been identified to use this to damage
18209 kernel memory without having CAP_SYS_ADMIN in the init ns
18210 (with the capability, doing reads/writes at arbitrary
18211 kernel addresses should be easy through CUSE's ioctl
18212 handler with FUSE_IOCTL_UNRESTRICTED set).
18213
18214 [AV: two missed sys_ioctl() taken care of]
18215
18216 Signed-off-by: Jann Horn <jann@thejh.net>
18217 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18218
18219 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
18220 1 files changed, 68 insertions(+), 54 deletions(-)
18221
18222commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
18223Author: Vasily Kulikov <segoon@openwall.com>
18224Date: Fri Jan 15 16:57:55 2016 -0800
18225
18226 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
18227
18228 TIMER_ENTRY_STATIC is defined as a poison pointers which
18229 should point to nowhere. Redefine them using POISON_POINTER_DELTA
18230 arithmetics to make sure they really point to non-mappable area declared
18231 by the target architecture.
18232
18233 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
18234 Acked-by: Thomas Gleixner <tglx@linutronix.de>
18235 Cc: Solar Designer <solar@openwall.com>
18236 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
18237 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
18238 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
18239
18240 Conflicts:
18241
18242 include/linux/poison.h
18243
18244 include/linux/poison.h | 2 +-
18245 1 files changed, 1 insertions(+), 1 deletions(-)
18246
18247commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
18248Author: Brad Spengler <spender@grsecurity.net>
18249Date: Tue Jan 19 19:41:44 2016 -0500
18250
18251 Fix ARM compilation, reported by Austin Sepp
18252
18253 grsecurity/grsec_sig.c | 1 +
18254 1 files changed, 1 insertions(+), 0 deletions(-)
18255
18256commit e15383743443dc43460a2fd73e0db0b608610dca
18257Author: Takashi Iwai <tiwai@suse.de>
18258Date: Mon Jan 18 13:52:47 2016 +0100
18259
18260 ALSA: hrtimer: Fix stall by hrtimer_cancel()
18261
18262 hrtimer_cancel() waits for the completion from the callback, thus it
18263 must not be called inside the callback itself. This was already a
18264 problem in the past with ALSA hrtimer driver, and the early commit
18265 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
18266
18267 However, the previous fix is still insufficient: it may still cause a
18268 lockup when the ALSA timer instance reprograms itself in its callback.
18269 Then it invokes the start function even in snd_timer_interrupt() that
18270 is called in hrtimer callback itself, results in a CPU stall. This is
18271 no hypothetical problem but actually triggered by syzkaller fuzzer.
18272
18273 This patch tries to fix the issue again. Now we call
18274 hrtimer_try_to_cancel() at both start and stop functions so that it
18275 won't fall into a deadlock, yet giving some chance to cancel the queue
18276 if the functions have been called outside the callback. The proper
18277 hrtimer_cancel() is called in anyway at closing, so this should be
18278 enough.
18279
18280 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
18281 Cc: <stable@vger.kernel.org>
18282 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18283
18284 sound/core/hrtimer.c | 3 ++-
18285 1 files changed, 2 insertions(+), 1 deletions(-)
18286
18287commit 12d874daf706e6e7c1ae709141859c809599297e
18288Author: Takashi Iwai <tiwai@suse.de>
18289Date: Tue Jan 12 12:38:02 2016 +0100
18290
18291 ALSA: seq: Fix missing NULL check at remove_events ioctl
18292
18293 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
18294 unconditionally even if there is no FIFO assigned, and this leads to
18295 an Oops due to NULL dereference. The fix is just to add a proper NULL
18296 check.
18297
18298 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18299 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18300 Cc: <stable@vger.kernel.org>
18301 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18302
18303 sound/core/seq/seq_clientmgr.c | 2 +-
18304 1 files changed, 1 insertions(+), 1 deletions(-)
18305
18306commit 2eb0632df1351378946507e7ef7ba0682632a7b5
18307Author: Takashi Iwai <tiwai@suse.de>
18308Date: Tue Jan 12 15:36:27 2016 +0100
18309
18310 ALSA: seq: Fix race at timer setup and close
18311
18312 ALSA sequencer code has an open race between the timer setup ioctl and
18313 the close of the client. This was triggered by syzkaller fuzzer, and
18314 a use-after-free was caught there as a result.
18315
18316 This patch papers over it by adding a proper queue->timer_mutex lock
18317 around the timer-related calls in the relevant code path.
18318
18319 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18320 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18321 Cc: <stable@vger.kernel.org>
18322 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18323
18324 sound/core/seq/seq_queue.c | 2 ++
18325 1 files changed, 2 insertions(+), 0 deletions(-)
18326
18327commit b9e55ab955e59b4a636d78a748be90334a48b485
18328Author: Takashi Iwai <tiwai@suse.de>
18329Date: Thu Jan 14 16:30:58 2016 +0100
18330
18331 ALSA: timer: Harden slave timer list handling
18332
18333 A slave timer instance might be still accessible in a racy way while
18334 operating the master instance as it lacks of locking. Since the
18335 master operation is mostly protected with timer->lock, we should cope
18336 with it while changing the slave instance, too. Also, some linked
18337 lists (active_list and ack_list) of slave instances aren't unlinked
18338 immediately at stopping or closing, and this may lead to unexpected
18339 accesses.
18340
18341 This patch tries to address these issues. It adds spin lock of
18342 timer->lock (either from master or slave, which is equivalent) in a
18343 few places. For avoiding a deadlock, we ensure that the global
18344 slave_active_lock is always locked at first before each timer lock.
18345
18346 Also, ack and active_list of slave instances are properly unlinked at
18347 snd_timer_stop() and snd_timer_close().
18348
18349 Last but not least, remove the superfluous call of _snd_timer_stop()
18350 at removing slave links. This is a noop, and calling it may confuse
18351 readers wrt locking. Further cleanup will follow in a later patch.
18352
18353 Actually we've got reports of use-after-free by syzkaller fuzzer, and
18354 this hopefully fixes these issues.
18355
18356 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18357 Cc: <stable@vger.kernel.org>
18358 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18359
18360 sound/core/timer.c | 18 ++++++++++++++----
18361 1 files changed, 14 insertions(+), 4 deletions(-)
18362
18363commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
18364Author: Takashi Iwai <tiwai@suse.de>
18365Date: Wed Jan 13 17:48:01 2016 +0100
18366
18367 ALSA: timer: Fix race among timer ioctls
18368
18369 ALSA timer ioctls have an open race and this may lead to a
18370 use-after-free of timer instance object. A simplistic fix is to make
18371 each ioctl exclusive. We have already tread_sem for controlling the
18372 tread, and extend this as a global mutex to be applied to each ioctl.
18373
18374 The downside is, of course, the worse concurrency. But these ioctls
18375 aren't to be parallel accessible, in anyway, so it should be fine to
18376 serialize there.
18377
18378 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18379 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18380 Cc: <stable@vger.kernel.org>
18381 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18382
18383 sound/core/timer.c | 32 +++++++++++++++++++-------------
18384 1 files changed, 19 insertions(+), 13 deletions(-)
18385
18386commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
18387Author: Takashi Iwai <tiwai@suse.de>
18388Date: Wed Jan 13 21:35:06 2016 +0100
18389
18390 ALSA: timer: Fix double unlink of active_list
18391
18392 ALSA timer instance object has a couple of linked lists and they are
18393 unlinked unconditionally at snd_timer_stop(). Meanwhile
18394 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
18395 the element list itself unchanged. This ends up with unlinking twice,
18396 and it was caught by syzkaller fuzzer.
18397
18398 The fix is to use list_del_init() variant properly there, too.
18399
18400 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18401 Tested-by: Dmitry Vyukov <dvyukov@google.com>
18402 Cc: <stable@vger.kernel.org>
18403 Signed-off-by: Takashi Iwai <tiwai@suse.de>
18404
18405 sound/core/timer.c | 2 +-
18406 1 files changed, 1 insertions(+), 1 deletions(-)
18407
18408commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
18409Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
18410Date: Mon Jan 18 18:03:48 2016 +0100
18411
18412 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
18413
18414 It was seen that defective configurations of openvswitch could overwrite
18415 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
18416 many recursions within ovs.
18417
18418 This problem arises due to the high stack usage of openvswitch. The rest
18419 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
18420
18421 We use the already existing recursion counter in ovs_execute_actions to
18422 implement an upper bound of 5 recursions.
18423
18424 Cc: Pravin Shelar <pshelar@ovn.org>
18425 Cc: Simon Horman <simon.horman@netronome.com>
18426 Cc: Eric Dumazet <eric.dumazet@gmail.com>
18427 Cc: Simon Horman <simon.horman@netronome.com>
18428 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18429 Signed-off-by: David S. Miller <davem@davemloft.net>
18430
18431 net/openvswitch/actions.c | 19 ++++++++++++++-----
18432 1 files changed, 14 insertions(+), 5 deletions(-)
18433
18434commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
18435Author: Ursula Braun <ursula.braun@de.ibm.com>
18436Date: Tue Jan 19 10:41:33 2016 +0100
18437
18438 af_iucv: Validate socket address length in iucv_sock_bind()
18439
18440 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
18441 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18442 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
18443 Signed-off-by: David S. Miller <davem@davemloft.net>
18444
18445 net/iucv/af_iucv.c | 3 +++
18446 1 files changed, 3 insertions(+), 0 deletions(-)
18447
18448commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
18449Author: Brad Spengler <spender@grsecurity.net>
18450Date: Tue Jan 19 19:32:54 2016 -0500
18451
18452 Apply the same fix as everyone else for the recent keys vulnerability that is
18453 unexploitable under PAX_REFCOUNT
18454
18455 Make a couple more changes that no one else can/will
18456
18457 include/linux/key-type.h | 4 ++--
18458 ipc/msgutil.c | 4 ++--
18459 security/keys/internal.h | 2 +-
18460 security/keys/process_keys.c | 1 +
18461 4 files changed, 6 insertions(+), 5 deletions(-)
18462
18463commit b56c3a63f431c193400aee17543021950bd14bc4
18464Merge: 38b1a3d 470069c
18465Author: Brad Spengler <spender@grsecurity.net>
18466Date: Sun Jan 17 18:30:19 2016 -0500
18467
18468 Merge branch 'pax-test' into grsec-test
18469
18470commit 470069cfedef2180313233d275be5901bd6d1135
18471Author: Brad Spengler <spender@grsecurity.net>
18472Date: Sun Jan 17 18:29:59 2016 -0500
18473
18474 Update to pax-linux-4.3.3-test22.patch:
18475 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
18476 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
18477
18478 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
18479 drivers/gpu/drm/drm_pci.c | 3 +++
18480 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
18481 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
18482 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
18483 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
18484 drivers/net/usb/asix_common.c | 3 ++-
18485 include/drm/drmP.h | 1 +
18486 8 files changed, 22 insertions(+), 29 deletions(-)
18487
18488commit 38b1a3d676f407865c3d41840df8213c5ad639c1
18489Author: Brad Spengler <spender@grsecurity.net>
18490Date: Sun Jan 17 12:33:53 2016 -0500
18491
18492 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
18493 mentioned banning execution of suid/sgid binaries, though the kernel
18494 source clearly only mentions banning execution of suid binaries. Since
18495 there's no reason for us to not ban execution of sgid binaries as well,
18496 make the implementation match the Kconfig description.
18497
18498 fs/exec.c | 4 ++--
18499 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
18500 include/linux/sched.h | 4 ++--
18501 3 files changed, 18 insertions(+), 17 deletions(-)
18502
18503commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
18504Merge: d141a86 ea4a835
18505Author: Brad Spengler <spender@grsecurity.net>
18506Date: Sat Jan 16 14:12:22 2016 -0500
18507
18508 Merge branch 'pax-test' into grsec-test
18509
18510 Conflicts:
18511 drivers/gpu/drm/i810/i810_drv.c
18512
18513commit ea4a835328ada6513ac013986764d6caea8cd348
18514Author: Brad Spengler <spender@grsecurity.net>
18515Date: Sat Jan 16 14:11:30 2016 -0500
18516
18517 Update to pax-linux-4.3.3-test21.patch:
18518 - fixed some fallout from the drm_drivers constification, reported by spender
18519
18520 drivers/gpu/drm/armada/armada_drv.c | 3 +--
18521 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
18522 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18523 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
18524 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18525 5 files changed, 8 insertions(+), 6 deletions(-)
18526
18527commit d141a86fd66194bc3f896b6809b189e2f12a9a83
18528Author: Brad Spengler <spender@grsecurity.net>
18529Date: Sat Jan 16 13:16:36 2016 -0500
18530
18531 compile fix
18532
18533 drivers/gpu/drm/i810/i810_dma.c | 2 +-
18534 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
18535 drivers/gpu/drm/i810/i810_drv.h | 2 +-
18536 3 files changed, 5 insertions(+), 3 deletions(-)
18537
18538commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
18539Merge: 5fa135d bbda879
18540Author: Brad Spengler <spender@grsecurity.net>
18541Date: Sat Jan 16 12:59:22 2016 -0500
18542
18543 Merge branch 'pax-test' into grsec-test
18544
18545commit bbda87914edf63e27fb46670bf3a373f2b963c73
18546Author: Brad Spengler <spender@grsecurity.net>
18547Date: Sat Jan 16 12:58:04 2016 -0500
18548
18549 Update to pax-linux-4.3.3-test20.patch:
18550 - constified drm_driver
18551 - Emese fixed a special case in handling __func__ in the initify plugin
18552 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
18553 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
18554
18555 arch/x86/kernel/cpu/perf_event.h | 2 +-
18556 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
18557 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
18558 arch/x86/kernel/uprobes.c | 2 +-
18559 arch/x86/mm/mpx.c | 2 +-
18560 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
18561 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
18562 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
18563 drivers/gpu/drm/drm_pci.c | 6 +-
18564 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
18565 drivers/gpu/drm/i915/i915_dma.c | 2 +-
18566 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
18567 drivers/gpu/drm/i915/i915_drv.h | 2 +-
18568 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
18569 drivers/gpu/drm/mga/mga_drv.c | 5 +-
18570 drivers/gpu/drm/mga/mga_drv.h | 2 +-
18571 drivers/gpu/drm/mga/mga_state.c | 2 +-
18572 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
18573 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
18574 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
18575 drivers/gpu/drm/r128/r128_drv.c | 4 +-
18576 drivers/gpu/drm/r128/r128_drv.h | 2 +-
18577 drivers/gpu/drm/r128/r128_state.c | 2 +-
18578 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
18579 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
18580 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
18581 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
18582 drivers/gpu/drm/savage/savage_bci.c | 2 +-
18583 drivers/gpu/drm/savage/savage_drv.c | 5 +-
18584 drivers/gpu/drm/savage/savage_drv.h | 2 +-
18585 drivers/gpu/drm/sis/sis_drv.c | 5 +-
18586 drivers/gpu/drm/sis/sis_drv.h | 2 +-
18587 drivers/gpu/drm/sis/sis_mm.c | 2 +-
18588 drivers/gpu/drm/via/via_dma.c | 2 +-
18589 drivers/gpu/drm/via/via_drv.c | 5 +-
18590 drivers/gpu/drm/via/via_drv.h | 2 +-
18591 include/drm/drmP.h | 2 +-
18592 mm/slab.c | 2 +-
18593 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
18594 tools/gcc/initify_plugin.c | 15 +++-
18595 .../disable_size_overflow_hash.data | 1 +
18596 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
18597 42 files changed, 156 insertions(+), 110 deletions(-)
18598
18599commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
18600Author: Brad Spengler <spender@grsecurity.net>
18601Date: Sat Jan 16 12:19:23 2016 -0500
18602
18603 compile fix
18604
18605 grsecurity/grsec_sig.c | 3 +--
18606 1 files changed, 1 insertions(+), 2 deletions(-)
18607
18608commit a9090fa58f33f75c7450fda5721a9b13625a47d9
18609Author: Brad Spengler <spender@grsecurity.net>
18610Date: Sat Jan 16 12:10:37 2016 -0500
18611
18612 As pointed out by Jann Horn, some distros are starting to circumvent
18613 previous assumptions about the attainability of a user to control
18614 multiple UIDs by handing out suid binaries that allow a user to run
18615 processes (including exploits) under a number of other pre-defined
18616 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
18617 (though it would have to involve some code path that doesn't involve
18618 locks) fix that here by ensuring no more than 8 users on a system can
18619 be banned before a reboot is required. If more are banned, a panic
18620 is triggered.
18621
18622 grsecurity/grsec_sig.c | 8 ++++++++
18623 1 files changed, 8 insertions(+), 0 deletions(-)
18624
18625commit a8d37776e9521c567ebff6730d49312f72435f08
18626Author: Eric Dumazet <edumazet@google.com>
18627Date: Thu Dec 3 11:12:07 2015 -0800
18628
18629 proc: add a reschedule point in proc_readfd_common()
18630
18631 User can pass an arbitrary large buffer to getdents().
18632
18633 It is typically a 32KB buffer used by libc scandir() implementation.
18634
18635 When scanning /proc/{pid}/fd, we can hold cpu way too long,
18636 so add a cond_resched() to be kind with other tasks.
18637
18638 We've seen latencies of more than 50ms on real workloads.
18639
18640 Signed-off-by: Eric Dumazet <edumazet@google.com>
18641 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
18642 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
18643
18644 fs/proc/fd.c | 1 +
18645 1 files changed, 1 insertions(+), 0 deletions(-)
18646
18647commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
18648Author: Rabin Vincent <rabin@rab.in>
18649Date: Tue Jan 12 20:17:08 2016 +0100
18650
18651 net: bpf: reject invalid shifts
18652
18653 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
18654 constant shift that can't be encoded in the immediate field of the
18655 UBFM/SBFM instructions is passed to the JIT. Since these shifts
18656 amounts, which are negative or >= regsize, are invalid, reject them in
18657 the eBPF verifier and the classic BPF filter checker, for all
18658 architectures.
18659
18660 Signed-off-by: Rabin Vincent <rabin@rab.in>
18661 Acked-by: Alexei Starovoitov <ast@kernel.org>
18662 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
18663 Signed-off-by: David S. Miller <davem@davemloft.net>
18664
18665 kernel/bpf/verifier.c | 10 ++++++++++
18666 net/core/filter.c | 5 +++++
18667 2 files changed, 15 insertions(+), 0 deletions(-)
18668
18669commit c248e115a73496625a1c64660d0eeefd67e55cbf
18670Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18671Date: Fri Jan 8 11:00:54 2016 -0200
18672
18673 sctp: fix use-after-free in pr_debug statement
18674
18675 Dmitry Vyukov reported a use-after-free in the code expanded by the
18676 macro debug_post_sfx, which is caused by the use of the asoc pointer
18677 after it was freed within sctp_side_effect() scope.
18678
18679 This patch fixes it by allowing sctp_side_effect to clear that asoc
18680 pointer when the TCB is freed.
18681
18682 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
18683 because it will trigger DELETE_TCB too on that same loop.
18684
18685 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
18686 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
18687 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
18688
18689 The macro is already prepared to handle such NULL pointer.
18690
18691 Reported-by: Dmitry Vyukov <dvyukov@google.com>
18692 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
18693 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
18694 Signed-off-by: David S. Miller <davem@davemloft.net>
18695
18696 net/sctp/sm_sideeffect.c | 11 ++++++-----
18697 net/sctp/sm_statefuns.c | 17 ++++-------------
18698 2 files changed, 10 insertions(+), 18 deletions(-)
18699
18700commit 395ea8a9e73e184fc14153a033000bccf4213213
18701Author: willy tarreau <w@1wt.eu>
18702Date: Sun Jan 10 07:54:56 2016 +0100
18703
18704 unix: properly account for FDs passed over unix sockets
18705
18706 It is possible for a process to allocate and accumulate far more FDs than
18707 the process' limit by sending them over a unix socket then closing them
18708 to keep the process' fd count low.
18709
18710 This change addresses this problem by keeping track of the number of FDs
18711 in flight per user and preventing non-privileged processes from having
18712 more FDs in flight than their configured FD limit.
18713
18714 Reported-by: socketpair@gmail.com
18715 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
18716 Mitigates: CVE-2013-4312 (Linux 2.0+)
18717 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
18718 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
18719 Signed-off-by: Willy Tarreau <w@1wt.eu>
18720 Signed-off-by: David S. Miller <davem@davemloft.net>
18721
18722 include/linux/sched.h | 1 +
18723 net/unix/af_unix.c | 24 ++++++++++++++++++++----
18724 net/unix/garbage.c | 13 ++++++++-----
18725 3 files changed, 29 insertions(+), 9 deletions(-)
18726
18727commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
18728Author: Sasha Levin <sasha.levin@oracle.com>
18729Date: Thu Jan 7 14:52:43 2016 -0500
18730
18731 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
18732
18733 proc_dostring() needs an initialized destination string, while the one
18734 provided in proc_sctp_do_hmac_alg() contains stack garbage.
18735
18736 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
18737 accessing invalid memory.
18738
18739 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
18740 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18741 Signed-off-by: David S. Miller <davem@davemloft.net>
18742
18743 net/sctp/sysctl.c | 2 +-
18744 1 files changed, 1 insertions(+), 1 deletions(-)
18745
18746commit 4014e09faf0fe9054119624ccfff1236e886b554
18747Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
18748Date: Tue Nov 24 17:13:21 2015 -0500
18749
18750 RDS: fix race condition when sending a message on unbound socket
18751
18752 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
18753
18754 Sasha's found a NULL pointer dereference in the RDS connection code when
18755 sending a message to an apparently unbound socket. The problem is caused
18756 by the code checking if the socket is bound in rds_sendmsg(), which checks
18757 the rs_bound_addr field without taking a lock on the socket. This opens a
18758 race where rs_bound_addr is temporarily set but where the transport is not
18759 in rds_bind(), leading to a NULL pointer dereference when trying to
18760 dereference 'trans' in __rds_conn_create().
18761
18762 Vegard wrote a reproducer for this issue, so kindly ask him to share if
18763 you're interested.
18764
18765 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
18766 with this patch, whereas I could without.
18767
18768 Complete earlier incomplete fix to CVE-2015-6937:
18769
18770 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
18771
18772 Cc: David S. Miller <davem@davemloft.net>
18773
18774 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
18775 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
18776 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
18777 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
18778 Signed-off-by: David S. Miller <davem@davemloft.net>
18779 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
18780
18781 Conflicts:
18782
18783 net/rds/send.c
18784
18785 net/rds/connection.c | 6 ------
18786 1 files changed, 0 insertions(+), 6 deletions(-)
18787
18788commit 206df8d01104344d7588d801016a281a4cd25556
18789Author: Sasha Levin <sasha.levin@oracle.com>
18790Date: Tue Sep 8 10:53:40 2015 -0400
18791
18792 RDS: verify the underlying transport exists before creating a connection
18793
18794 There was no verification that an underlying transport exists when creating
18795 a connection, this would cause dereferencing a NULL ptr.
18796
18797 It might happen on sockets that weren't properly bound before attempting to
18798 send a message, which will cause a NULL ptr deref:
18799
18800 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
18801 [135546.051270] Modules linked in:
18802 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
18803 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
18804 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
18805 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
18806 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
18807 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
18808 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
18809 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
18810 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
18811 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
18812 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
18813 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
18814 [135546.064723] Stack:
18815 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
18816 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
18817 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
18818 [135546.068629] Call Trace:
18819 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
18820 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
18821 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
18822 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
18823 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
18824 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
18825 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
18826 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
18827 [135546.076349] ? __might_fault (mm/memory.c:3795)
18828 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
18829 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
18830 [135546.078856] SYSC_sendto (net/socket.c:1657)
18831 [135546.079596] ? SYSC_connect (net/socket.c:1628)
18832 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
18833 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
18834 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
18835 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
18836 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
18837 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
18838 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
18839
18840 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
18841 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
18842 Signed-off-by: David S. Miller <davem@davemloft.net>
18843
18844 net/rds/connection.c | 6 ++++++
18845 1 files changed, 6 insertions(+), 0 deletions(-)
18846
18847commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
18848Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
18849Date: Tue Jan 5 20:32:47 2016 -0500
18850
18851 ftrace/module: Call clean up function when module init fails early
18852
18853 If the module init code fails after calling ftrace_module_init() and before
18854 calling do_init_module(), we can suffer from a memory leak. This is because
18855 ftrace_module_init() allocates pages to store the locations that ftrace
18856 hooks are placed in the module text. If do_init_module() fails, it still
18857 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
18858 the pages it allocated for the module. But if load_module() fails before
18859 then, the pages allocated by ftrace_module_init() will never be freed.
18860
18861 Call ftrace_release_mod() on the module if load_module() fails before
18862 getting to do_init_module().
18863
18864 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
18865
18866 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
18867 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
18868 Cc: stable@vger.kernel.org # v2.6.38+
18869 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
18870 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
18871
18872 include/linux/ftrace.h | 1 +
18873 kernel/module.c | 6 ++++++
18874 2 files changed, 7 insertions(+), 0 deletions(-)
18875
18876commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
18877Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
18878Date: Wed Jan 6 00:18:48 2016 -0800
18879
18880 net: possible use after free in dst_release
18881
18882 dst_release should not access dst->flags after decrementing
18883 __refcnt to 0. The dst_entry may be in dst_busy_list and
18884 dst_gc_task may dst_destroy it before dst_release gets a chance
18885 to access dst->flags.
18886
18887 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
18888 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
18889 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
18890 Acked-by: Eric Dumazet <edumazet@google.com>
18891 Signed-off-by: David S. Miller <davem@davemloft.net>
18892
18893 net/core/dst.c | 3 ++-
18894 1 files changed, 2 insertions(+), 1 deletions(-)
18895
18896commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
18897Author: Alan <gnomes@lxorguk.ukuu.org.uk>
18898Date: Wed Jan 6 14:55:02 2016 +0000
18899
18900 mkiss: fix scribble on freed memory
18901
18902 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
18903 scribble on free memory but added a new one which allows the user to
18904 scribble even more and user controlled data into freed space.
18905
18906 As with 6pack we need to halt the queue before we free the buffers, because
18907 the transmit logic is not protected by the semaphore.
18908
18909 Signed-off-by: Alan Cox <alan@linux.intel.com>
18910 Signed-off-by: David S. Miller <davem@davemloft.net>
18911
18912 drivers/net/hamradio/mkiss.c | 5 +++++
18913 1 files changed, 5 insertions(+), 0 deletions(-)
18914
18915commit 5cbbcbd32dc1949470f61d342503808fa9555276
18916Author: David Miller <davem@davemloft.net>
18917Date: Thu Dec 17 16:05:49 2015 -0500
18918
18919 mkiss: Fix use after free in mkiss_close().
18920
18921 Need to do the unregister_device() after all references to the driver
18922 private have been done.
18923
18924 Signed-off-by: David S. Miller <davem@davemloft.net>
18925
18926 drivers/net/hamradio/mkiss.c | 4 ++--
18927 1 files changed, 2 insertions(+), 2 deletions(-)
18928
18929commit b00171576794a98068e069a660f0991a6a5190ff
18930Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
18931Date: Tue Jan 5 11:51:25 2016 +0000
18932
18933 6pack: fix free memory scribbles
18934
18935 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
18936 memory scribble but in doing so replaced it with a different one that allows
18937 the user to control the data and scribble even more.
18938
18939 sixpack_close is called by the tty layer in tty context. The tty context is
18940 protected by sp_get() and sp_put(). However network layer activity via
18941 sp_xmit() is not protected this way. We must therefore stop the queue
18942 otherwise the user gets to dump a buffer mostly of their choice into freed
18943 kernel pages.
18944
18945 Signed-off-by: Alan Cox <alan@linux.intel.com>
18946 Signed-off-by: David S. Miller <davem@davemloft.net>
18947
18948 drivers/net/hamradio/6pack.c | 6 ++++++
18949 1 files changed, 6 insertions(+), 0 deletions(-)
18950
18951commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
18952Author: David Miller <davem@davemloft.net>
18953Date: Thu Dec 17 16:05:32 2015 -0500
18954
18955 6pack: Fix use after free in sixpack_close().
18956
18957 Need to do the unregister_device() after all references to the driver
18958 private have been done.
18959
18960 Also we need to use del_timer_sync() for the timers so that we don't
18961 have any asynchronous references after the unregister.
18962
18963 Signed-off-by: David S. Miller <davem@davemloft.net>
18964
18965 drivers/net/hamradio/6pack.c | 8 ++++----
18966 1 files changed, 4 insertions(+), 4 deletions(-)
18967
18968commit 4f9d532742656b3613d579220fd10c78f24ba37b
18969Author: Rabin Vincent <rabin@rab.in>
18970Date: Tue Jan 5 16:23:07 2016 +0100
18971
18972 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
18973
18974 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
18975 instructions since it XORs A with X while all the others replace A with
18976 some loaded value. All the BPF JITs fail to clear A if this is used as
18977 the first instruction in a filter. This was found using american fuzzy
18978 lop.
18979
18980 Add a helper to determine if A needs to be cleared given the first
18981 instruction in a filter, and use this in the JITs. Except for ARM, the
18982 rest have only been compile-tested.
18983
18984 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
18985 Signed-off-by: Rabin Vincent <rabin@rab.in>
18986 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
18987 Acked-by: Alexei Starovoitov <ast@kernel.org>
18988 Signed-off-by: David S. Miller <davem@davemloft.net>
18989
18990 arch/arm/net/bpf_jit_32.c | 16 +---------------
18991 arch/mips/net/bpf_jit.c | 16 +---------------
18992 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
18993 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
18994 include/linux/filter.h | 19 +++++++++++++++++++
18995 5 files changed, 25 insertions(+), 56 deletions(-)
18996
18997commit 570d88f8acfffda92b89ae2e1c47320d47256034
18998Author: John Fastabend <john.fastabend@gmail.com>
18999Date: Tue Jan 5 09:11:36 2016 -0800
19000
19001 net: sched: fix missing free per cpu on qstats
19002
19003 When a qdisc is using per cpu stats (currently just the ingress
19004 qdisc) only the bstats are being freed. This also free's the qstats.
19005
19006 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
19007 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
19008 Acked-by: Eric Dumazet <edumazet@google.com>
19009 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
19010 Signed-off-by: David S. Miller <davem@davemloft.net>
19011
19012 net/sched/sch_generic.c | 4 +++-
19013 1 files changed, 3 insertions(+), 1 deletions(-)
19014
19015commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
19016Author: Rabin Vincent <rabin@rab.in>
19017Date: Tue Jan 5 18:34:04 2016 +0100
19018
19019 ARM: net: bpf: fix zero right shift
19020
19021 The LSR instruction cannot be used to perform a zero right shift since a
19022 0 as the immediate value (imm5) in the LSR instruction encoding means
19023 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
19024
19025 Make the JIT skip generation of the LSR if a zero-shift is requested.
19026
19027 This was found using american fuzzy lop.
19028
19029 Signed-off-by: Rabin Vincent <rabin@rab.in>
19030 Acked-by: Alexei Starovoitov <ast@kernel.org>
19031 Signed-off-by: David S. Miller <davem@davemloft.net>
19032
19033 arch/arm/net/bpf_jit_32.c | 3 ++-
19034 1 files changed, 2 insertions(+), 1 deletions(-)
19035
19036commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
19037Author: Brad Spengler <spender@grsecurity.net>
19038Date: Wed Jan 6 20:35:57 2016 -0500
19039
19040 Don't perform hidden lookups in RBAC against the directory of
19041 a file being opened with O_CREAT, reported by Karl Witt
19042
19043 Conflicts:
19044
19045 fs/namei.c
19046
19047 fs/namei.c | 3 ---
19048 1 files changed, 0 insertions(+), 3 deletions(-)
19049
19050commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
19051Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19052Date: Tue Jan 5 10:46:00 2016 +0100
19053
19054 bridge: Only call /sbin/bridge-stp for the initial network namespace
19055
19056 [I stole this patch from Eric Biederman. He wrote:]
19057
19058 > There is no defined mechanism to pass network namespace information
19059 > into /sbin/bridge-stp therefore don't even try to invoke it except
19060 > for bridge devices in the initial network namespace.
19061 >
19062 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
19063 > invoked for any network device name which if /sbin/bridge-stp does not
19064 > guard against unreasonable arguments or being invoked twice on the
19065 > same network device could cause problems.
19066
19067 [Hannes: changed patch using netns_eq]
19068
19069 Cc: Eric W. Biederman <ebiederm@xmission.com>
19070 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
19071 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19072 Signed-off-by: David S. Miller <davem@davemloft.net>
19073
19074 net/bridge/br_stp_if.c | 5 ++++-
19075 1 files changed, 4 insertions(+), 1 deletions(-)
19076
19077commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
19078Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19079Date: Wed Dec 23 16:28:40 2015 -0200
19080
19081 sctp: use GFP_USER for user-controlled kmalloc
19082
19083 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19084 missed two other spots.
19085
19086 For connectx, as it's more likely to be used by kernel users of the API,
19087 it detects if GFP_USER should be used or not.
19088
19089 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
19090 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19091 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
19092 Signed-off-by: David S. Miller <davem@davemloft.net>
19093
19094 net/sctp/socket.c | 9 ++++++---
19095 1 files changed, 6 insertions(+), 3 deletions(-)
19096
19097commit 5718a1f63c41fc156f729783423b002763779d04
19098Author: Florian Westphal <fw@strlen.de>
19099Date: Thu Dec 31 14:26:33 2015 +0100
19100
19101 connector: bump skb->users before callback invocation
19102
19103 Dmitry reports memleak with syskaller program.
19104 Problem is that connector bumps skb usecount but might not invoke callback.
19105
19106 So move skb_get to where we invoke the callback.
19107
19108 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19109 Signed-off-by: Florian Westphal <fw@strlen.de>
19110 Signed-off-by: David S. Miller <davem@davemloft.net>
19111
19112 drivers/connector/connector.c | 11 +++--------
19113 1 files changed, 3 insertions(+), 8 deletions(-)
19114
19115commit 2e6372e6a97f8d642416899861f91777f44f13b7
19116Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19117Date: Sun Jan 3 18:56:38 2016 +0000
19118
19119 af_unix: Fix splice-bind deadlock
19120
19121 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
19122 system call and AF_UNIX sockets,
19123
19124 http://lists.openwall.net/netdev/2015/11/06/24
19125
19126 The situation was analyzed as
19127
19128 (a while ago) A: socketpair()
19129 B: splice() from a pipe to /mnt/regular_file
19130 does sb_start_write() on /mnt
19131 C: try to freeze /mnt
19132 wait for B to finish with /mnt
19133 A: bind() try to bind our socket to /mnt/new_socket_name
19134 lock our socket, see it not bound yet
19135 decide that it needs to create something in /mnt
19136 try to do sb_start_write() on /mnt, block (it's
19137 waiting for C).
19138 D: splice() from the same pipe to our socket
19139 lock the pipe, see that socket is connected
19140 try to lock the socket, block waiting for A
19141 B: get around to actually feeding a chunk from
19142 pipe to file, try to lock the pipe. Deadlock.
19143
19144 on 2015/11/10 by Al Viro,
19145
19146 http://lists.openwall.net/netdev/2015/11/10/4
19147
19148 The patch fixes this by removing the kern_path_create related code from
19149 unix_mknod and executing it as part of unix_bind prior acquiring the
19150 readlock of the socket in question. This means that A (as used above)
19151 will sb_start_write on /mnt before it acquires the readlock, hence, it
19152 won't indirectly block B which first did a sb_start_write and then
19153 waited for a thread trying to acquire the readlock. Consequently, A
19154 being blocked by C waiting for B won't cause a deadlock anymore
19155 (effectively, both A and B acquire two locks in opposite order in the
19156 situation described above).
19157
19158 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
19159
19160 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
19161 Signed-off-by: David S. Miller <davem@davemloft.net>
19162
19163 Conflicts:
19164
19165 net/unix/af_unix.c
19166
19167 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
19168 1 files changed, 42 insertions(+), 28 deletions(-)
19169
19170commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
19171Author: Qiu Peiyang <peiyangx.qiu@intel.com>
19172Date: Thu Dec 31 13:11:28 2015 +0800
19173
19174 tracing: Fix setting of start_index in find_next()
19175
19176 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
19177 panic at t_show.
19178
19179 general protection fault: 0000 [#1] PREEMPT SMP
19180 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
19181 RIP: 0010:[<ffffffff811375b2>]
19182 [<ffffffff811375b2>] t_show+0x22/0xe0
19183 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
19184 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
19185 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
19186 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
19187 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
19188 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
19189 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
19190 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
19191 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
19192 Call Trace:
19193 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
19194 [<ffffffff811b749b>] vfs_read+0x9b/0x160
19195 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
19196 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
19197 ---[ end trace 5bd9eb630614861e ]---
19198 Kernel panic - not syncing: Fatal exception
19199
19200 When the first time find_next calls find_next_mod_format, it should
19201 iterate the trace_bprintk_fmt_list to find the first print format of
19202 the module. However in current code, start_index is smaller than *pos
19203 at first, and code will not iterate the list. Latter container_of will
19204 get the wrong address with former v, which will cause mod_fmt be a
19205 meaningless object and so is the returned mod_fmt->fmt.
19206
19207 This patch will fix it by correcting the start_index. After fixed,
19208 when the first time calls find_next_mod_format, start_index will be
19209 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
19210 get the right module printk format, so is the returned mod_fmt->fmt.
19211
19212 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
19213
19214 Cc: stable@vger.kernel.org # 3.12+
19215 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
19216 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
19217 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
19218
19219 kernel/trace/trace_printk.c | 1 +
19220 1 files changed, 1 insertions(+), 0 deletions(-)
19221
19222commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
19223Author: Al Viro <viro@zeniv.linux.org.uk>
19224Date: Mon Dec 28 20:47:08 2015 -0500
19225
19226 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
19227
19228 Cc: stable@vger.kernel.org # 3.15+
19229 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
19230 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
19231
19232 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
19233 1 files changed, 37 insertions(+), 36 deletions(-)
19234
19235commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
19236Merge: de243c2 3adc55a
19237Author: Brad Spengler <spender@grsecurity.net>
19238Date: Tue Jan 5 18:10:10 2016 -0500
19239
19240 Merge branch 'pax-test' into grsec-test
19241
19242commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
19243Author: Brad Spengler <spender@grsecurity.net>
19244Date: Tue Jan 5 18:08:53 2016 -0500
19245
19246 Update to pax-linux-4.3.3-test16.patch:
19247 - small cleanup in entry_64.S on x86
19248 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
19249 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
19250 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
19251 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
19252 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
19253
19254 arch/x86/entry/entry_64.S | 60 +++++-----
19255 arch/x86/kernel/alternative.c | 2 +-
19256 arch/x86/kvm/emulate.c | 4 +-
19257 tools/gcc/initify_plugin.c | 123 +++++++++----------
19258 .../disable_size_overflow_hash.data | 4 +-
19259 .../size_overflow_plugin/size_overflow_hash.data | 2 -
19260 6 files changed, 93 insertions(+), 102 deletions(-)
19261
19262commit de243c26efd0e423ca92db825af2c3f8eb1ca043
19263Author: Brad Spengler <spender@grsecurity.net>
19264Date: Tue Dec 29 18:01:24 2015 -0500
19265
19266 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
19267 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
19268 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
19269
19270 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
19271 against suid/sgid attacks and the flaw above would only eliminate the extra
19272 entropy provided for the brk-managed heap, still leaving it with the minimum
19273 of 16-bit entropy for mmap on x86 and 28 on x64.
19274
19275 mm/mmap.c | 2 +-
19276 1 files changed, 1 insertions(+), 1 deletions(-)
19277
19278commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
19279Merge: 436201b 2584340
19280Author: Brad Spengler <spender@grsecurity.net>
19281Date: Mon Dec 28 20:30:01 2015 -0500
19282
19283 Merge branch 'pax-test' into grsec-test
19284
19285commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
19286Author: Brad Spengler <spender@grsecurity.net>
19287Date: Mon Dec 28 20:29:28 2015 -0500
19288
19289 Update to pax-linux-4.3.3-test14.patch:
19290 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
19291 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
19292 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
19293 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
19294 - fixed an assert in the initify plugin that triggered in vic_register on arm
19295
19296 arch/arm/include/asm/atomic.h | 7 +++++--
19297 arch/arm/include/asm/domain.h | 5 ++---
19298 arch/x86/kernel/tboot.c | 14 +++++++++-----
19299 drivers/hv/channel.c | 4 +---
19300 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
19301 drivers/net/hyperv/rndis_filter.c | 3 +--
19302 fs/exec.c | 4 ++--
19303 include/linux/atomic.h | 15 ---------------
19304 net/core/skbuff.c | 3 ++-
19305 tools/gcc/initify_plugin.c | 4 +++-
19306 10 files changed, 26 insertions(+), 35 deletions(-)
19307
19308commit 436201b6626b488d173c8076447000077c27b84a
19309Author: David Howells <dhowells@redhat.com>
19310Date: Fri Dec 18 01:34:26 2015 +0000
19311
19312 KEYS: Fix race between read and revoke
19313
19314 This fixes CVE-2015-7550.
19315
19316 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
19317 happens between keyctl_read() checking the validity of a key and the key's
19318 semaphore being taken, then the key type read method will see a revoked key.
19319
19320 This causes a problem for the user-defined key type because it assumes in
19321 its read method that there will always be a payload in a non-revoked key
19322 and doesn't check for a NULL pointer.
19323
19324 Fix this by making keyctl_read() check the validity of a key after taking
19325 semaphore instead of before.
19326
19327 I think the bug was introduced with the original keyrings code.
19328
19329 This was discovered by a multithreaded test program generated by syzkaller
19330 (http://github.com/google/syzkaller). Here's a cleaned up version:
19331
19332 #include <sys/types.h>
19333 #include <keyutils.h>
19334 #include <pthread.h>
19335 void *thr0(void *arg)
19336 {
19337 key_serial_t key = (unsigned long)arg;
19338 keyctl_revoke(key);
19339 return 0;
19340 }
19341 void *thr1(void *arg)
19342 {
19343 key_serial_t key = (unsigned long)arg;
19344 char buffer[16];
19345 keyctl_read(key, buffer, 16);
19346 return 0;
19347 }
19348 int main()
19349 {
19350 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
19351 pthread_t th[5];
19352 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
19353 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
19354 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
19355 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
19356 pthread_join(th[0], 0);
19357 pthread_join(th[1], 0);
19358 pthread_join(th[2], 0);
19359 pthread_join(th[3], 0);
19360 return 0;
19361 }
19362
19363 Build as:
19364
19365 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
19366
19367 Run as:
19368
19369 while keyctl-race; do :; done
19370
19371 as it may need several iterations to crash the kernel. The crash can be
19372 summarised as:
19373
19374 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
19375 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
19376 ...
19377 Call Trace:
19378 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
19379 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
19380 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
19381
19382 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19383 Signed-off-by: David Howells <dhowells@redhat.com>
19384 Tested-by: Dmitry Vyukov <dvyukov@google.com>
19385 Cc: stable@vger.kernel.org
19386 Signed-off-by: James Morris <james.l.morris@oracle.com>
19387
19388 security/keys/keyctl.c | 18 +++++++++---------
19389 1 files changed, 9 insertions(+), 9 deletions(-)
19390
19391commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
19392Author: Brad Spengler <spender@grsecurity.net>
19393Date: Tue Dec 22 20:44:01 2015 -0500
19394
19395 Add new kernel command-line param: pax_size_overflow_report_only
19396 If a user triggers a size_overflow violation that makes it difficult
19397 to obtain the call trace without serial console/net console, they can
19398 use this option to provide that information to us
19399
19400 Documentation/kernel-parameters.txt | 5 +++++
19401 fs/exec.c | 12 +++++++++---
19402 init/main.c | 11 +++++++++++
19403 3 files changed, 25 insertions(+), 3 deletions(-)
19404
19405commit 4254a8da5851df8c08cdca5c392916e8c105408d
19406Author: WANG Cong <xiyou.wangcong@gmail.com>
19407Date: Mon Dec 21 10:55:45 2015 -0800
19408
19409 addrconf: always initialize sysctl table data
19410
19411 When sysctl performs restrict writes, it allows to write from
19412 a middle position of a sysctl file, which requires us to initialize
19413 the table data before calling proc_dostring() for the write case.
19414
19415 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
19416 Reported-by: Sasha Levin <sasha.levin@oracle.com>
19417 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19418 Tested-by: Sasha Levin <sasha.levin@oracle.com>
19419 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19420 Signed-off-by: David S. Miller <davem@davemloft.net>
19421
19422 net/ipv6/addrconf.c | 11 ++++-------
19423 1 files changed, 4 insertions(+), 7 deletions(-)
19424
19425commit f8002863fb06c363180637046947a78a6ccb3d33
19426Author: WANG Cong <xiyou.wangcong@gmail.com>
19427Date: Wed Dec 16 23:39:04 2015 -0800
19428
19429 net: check both type and procotol for tcp sockets
19430
19431 Dmitry reported the following out-of-bound access:
19432
19433 Call Trace:
19434 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
19435 mm/kasan/report.c:294
19436 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
19437 [< inline >] SYSC_setsockopt net/socket.c:1746
19438 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
19439 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
19440 arch/x86/entry/entry_64.S:185
19441
19442 This is because we mistake a raw socket as a tcp socket.
19443 We should check both sk->sk_type and sk->sk_protocol to ensure
19444 it is a tcp socket.
19445
19446 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
19447
19448 Reported-by: Dmitry Vyukov <dvyukov@google.com>
19449 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
19450 Cc: Eric Dumazet <eric.dumazet@gmail.com>
19451 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
19452 Acked-by: Willem de Bruijn <willemb@google.com>
19453 Signed-off-by: David S. Miller <davem@davemloft.net>
19454
19455 net/core/skbuff.c | 3 ++-
19456 net/core/sock.c | 3 ++-
19457 2 files changed, 4 insertions(+), 2 deletions(-)
19458
19459commit bd6b3399804470a4ad8f34229469ca149dceba3d
19460Author: Colin Ian King <colin.king@canonical.com>
19461Date: Fri Dec 18 14:22:01 2015 -0800
19462
19463 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
19464
19465 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
19466 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
19467 the setting of ret after the get_proc_task call and incorrectly left it as
19468 -ESRCH. Instead, return 0 when successful.
19469
19470 Example breakage:
19471
19472 echo 0 > /proc/self/coredump_filter
19473 bash: echo: write error: No such process
19474
19475 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
19476 Signed-off-by: Colin Ian King <colin.king@canonical.com>
19477 Acked-by: Kees Cook <keescook@chromium.org>
19478 Cc: <stable@vger.kernel.org> [4.3+]
19479 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
19480 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
19481
19482 fs/proc/base.c | 1 +
19483 1 files changed, 1 insertions(+), 0 deletions(-)
19484
19485commit b28aca2b99ed08546778355fb9402c503ff9b29e
19486Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
19487Date: Tue Dec 22 10:23:44 2015 -0700
19488
19489 block: ensure to split after potentially bouncing a bio
19490
19491 blk_queue_bio() does split then bounce, which makes the segment
19492 counting based on pages before bouncing and could go wrong. Move
19493 the split to after bouncing, like we do for blk-mq, and the we
19494 fix the issue of having the bio count for segments be wrong.
19495
19496 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
19497 Cc: stable@vger.kernel.org
19498 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
19499 Signed-off-by: Jens Axboe <axboe@fb.com>
19500
19501 block/blk-core.c | 4 ++--
19502 1 files changed, 2 insertions(+), 2 deletions(-)
19503
19504commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
19505Merge: f6f63ae ec72fa5
19506Author: Brad Spengler <spender@grsecurity.net>
19507Date: Tue Dec 22 19:46:26 2015 -0500
19508
19509 Merge branch 'pax-test' into grsec-test
19510
19511commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
19512Author: Brad Spengler <spender@grsecurity.net>
19513Date: Tue Dec 22 19:45:51 2015 -0500
19514
19515 Update to pax-linux-4.3.3-test13.patch:
19516 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
19517 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
19518
19519 arch/arm/mm/fault.c | 2 +-
19520 arch/x86/mm/fault.c | 2 +-
19521 fs/btrfs/extent_map.c | 8 ++++++--
19522 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
19523 4 files changed, 11 insertions(+), 5 deletions(-)
19524
19525commit f6f63ae154cd45028add1dc41957878060d77fbf
19526Author: Brad Spengler <spender@grsecurity.net>
19527Date: Thu Dec 17 18:43:44 2015 -0500
19528
19529 ptrace_has_cap() checks whether the current process should be
19530 treated as having a certain capability for ptrace checks
19531 against another process. Until now, this was equivalent to
19532 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
19533
19534 However, if a root-owned process wants to enter a user
19535 namespace for some reason without knowing who owns it and
19536 therefore can't change to the namespace owner's uid and gid
19537 before entering, as soon as it has entered the namespace,
19538 the namespace owner can attach to it via ptrace and thereby
19539 gain access to its uid and gid.
19540
19541 While it is possible for the entering process to switch to
19542 the uid of a claimed namespace owner before entering,
19543 causing the attempt to enter to fail if the claimed uid is
19544 wrong, this doesn't solve the problem of determining an
19545 appropriate gid.
19546
19547 With this change, the entering process can first enter the
19548 namespace and then safely inspect the namespace's
19549 properties, e.g. through /proc/self/{uid_map,gid_map},
19550 assuming that the namespace owner doesn't have access to
19551 uid 0.
19552 Signed-off-by: Jann Horn <jann@thejh.net>
19553
19554 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
19555 1 files changed, 25 insertions(+), 5 deletions(-)
19556
19557commit e314f0fb63020f61543b401ff594e953c2c304e5
19558Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
19559Date: Tue Dec 15 10:46:17 2015 -0800
19560
19561 net: fix uninitialized variable issue
19562
19563 msg_iocb needs to be initialized on the recv/recvfrom path.
19564 Otherwise afalg will wrongly interpret it as an async call.
19565
19566 Cc: stable@vger.kernel.org
19567 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
19568 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
19569 Signed-off-by: David S. Miller <davem@davemloft.net>
19570
19571 net/socket.c | 1 +
19572 1 files changed, 1 insertions(+), 0 deletions(-)
19573
19574commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
19575Merge: dfa764c 142edcf
19576Author: Brad Spengler <spender@grsecurity.net>
19577Date: Wed Dec 16 21:01:17 2015 -0500
19578
19579 Merge branch 'pax-test' into grsec-test
19580
19581commit 142edcf1005a57fb8887823565cf0bafad2f313c
19582Author: Brad Spengler <spender@grsecurity.net>
19583Date: Wed Dec 16 21:00:57 2015 -0500
19584
19585 Update to pax-linux-4.3.3-test12.patch:
19586 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
19587 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
19588
19589 drivers/tty/n_tty.c | 16 ++++++++--------
19590 .../disable_size_overflow_hash.data | 2 ++
19591 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
19592 3 files changed, 12 insertions(+), 12 deletions(-)
19593
19594commit dfa764cc549892a5bfc1083cac78b99032cae577
19595Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
19596Date: Tue Dec 15 22:59:12 2015 +0100
19597
19598 ipv6: automatically enable stable privacy mode if stable_secret set
19599
19600 Bjørn reported that while we switch all interfaces to privacy stable mode
19601 when setting the secret, we don't set this mode for new interfaces. This
19602 does not make sense, so change this behaviour.
19603
19604 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
19605 Reported-by: Bjørn Mork <bjorn@mork.no>
19606 Cc: Bjørn Mork <bjorn@mork.no>
19607 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
19608 Signed-off-by: David S. Miller <davem@davemloft.net>
19609
19610 net/ipv6/addrconf.c | 6 ++++++
19611 1 files changed, 6 insertions(+), 0 deletions(-)
19612
19613commit c2815a1fee03f222273e77c14e43f960da06f35a
19614Author: Brad Spengler <spender@grsecurity.net>
19615Date: Wed Dec 16 13:03:38 2015 -0500
19616
19617 Work around upstream limitation on the number of thread info flags causing a compilation error
19618 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
19619
19620 arch/arm/kernel/entry-common.S | 8 ++++++--
19621 1 files changed, 6 insertions(+), 2 deletions(-)
19622
19623commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
19624Author: Brad Spengler <spender@grsecurity.net>
19625Date: Tue Dec 15 19:03:41 2015 -0500
19626
19627 Initial import of grsecurity 3.1 for Linux 4.3.3
19628
19629 Documentation/dontdiff | 2 +
19630 Documentation/kernel-parameters.txt | 7 +
19631 Documentation/sysctl/kernel.txt | 15 +
19632 Makefile | 18 +-
19633 arch/alpha/include/asm/cache.h | 4 +-
19634 arch/alpha/kernel/osf_sys.c | 12 +-
19635 arch/arc/Kconfig | 1 +
19636 arch/arm/Kconfig | 1 +
19637 arch/arm/Kconfig.debug | 1 +
19638 arch/arm/include/asm/thread_info.h | 7 +-
19639 arch/arm/kernel/process.c | 4 +-
19640 arch/arm/kernel/ptrace.c | 9 +
19641 arch/arm/kernel/traps.c | 7 +-
19642 arch/arm/mm/Kconfig | 2 +-
19643 arch/arm/mm/fault.c | 40 +-
19644 arch/arm/mm/mmap.c | 8 +-
19645 arch/arm/net/bpf_jit_32.c | 51 +-
19646 arch/arm64/Kconfig.debug | 1 +
19647 arch/avr32/include/asm/cache.h | 4 +-
19648 arch/blackfin/Kconfig.debug | 1 +
19649 arch/blackfin/include/asm/cache.h | 3 +-
19650 arch/cris/include/arch-v10/arch/cache.h | 3 +-
19651 arch/cris/include/arch-v32/arch/cache.h | 3 +-
19652 arch/frv/include/asm/cache.h | 3 +-
19653 arch/frv/mm/elf-fdpic.c | 4 +-
19654 arch/hexagon/include/asm/cache.h | 6 +-
19655 arch/ia64/Kconfig | 1 +
19656 arch/ia64/include/asm/cache.h | 3 +-
19657 arch/ia64/kernel/sys_ia64.c | 2 +
19658 arch/ia64/mm/hugetlbpage.c | 2 +
19659 arch/m32r/include/asm/cache.h | 4 +-
19660 arch/m68k/include/asm/cache.h | 4 +-
19661 arch/metag/mm/hugetlbpage.c | 1 +
19662 arch/microblaze/include/asm/cache.h | 3 +-
19663 arch/mips/Kconfig | 1 +
19664 arch/mips/include/asm/cache.h | 3 +-
19665 arch/mips/include/asm/thread_info.h | 11 +-
19666 arch/mips/kernel/irq.c | 3 +
19667 arch/mips/kernel/ptrace.c | 9 +
19668 arch/mips/mm/mmap.c | 4 +-
19669 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
19670 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
19671 arch/openrisc/include/asm/cache.h | 4 +-
19672 arch/parisc/include/asm/cache.h | 5 +-
19673 arch/parisc/kernel/sys_parisc.c | 4 +
19674 arch/powerpc/Kconfig | 1 +
19675 arch/powerpc/include/asm/cache.h | 4 +-
19676 arch/powerpc/include/asm/thread_info.h | 5 +-
19677 arch/powerpc/kernel/Makefile | 2 +
19678 arch/powerpc/kernel/irq.c | 3 +
19679 arch/powerpc/kernel/process.c | 10 +-
19680 arch/powerpc/kernel/ptrace.c | 14 +
19681 arch/powerpc/kernel/traps.c | 5 +
19682 arch/powerpc/mm/slice.c | 2 +-
19683 arch/s390/Kconfig.debug | 1 +
19684 arch/s390/include/asm/cache.h | 4 +-
19685 arch/score/include/asm/cache.h | 4 +-
19686 arch/sh/include/asm/cache.h | 3 +-
19687 arch/sh/mm/mmap.c | 6 +-
19688 arch/sparc/include/asm/cache.h | 4 +-
19689 arch/sparc/include/asm/pgalloc_64.h | 1 +
19690 arch/sparc/include/asm/thread_info_64.h | 8 +-
19691 arch/sparc/kernel/process_32.c | 6 +-
19692 arch/sparc/kernel/process_64.c | 8 +-
19693 arch/sparc/kernel/ptrace_64.c | 14 +
19694 arch/sparc/kernel/sys_sparc_64.c | 8 +-
19695 arch/sparc/kernel/syscalls.S | 8 +-
19696 arch/sparc/kernel/traps_32.c | 8 +-
19697 arch/sparc/kernel/traps_64.c | 28 +-
19698 arch/sparc/kernel/unaligned_64.c | 2 +-
19699 arch/sparc/mm/fault_64.c | 2 +-
19700 arch/sparc/mm/hugetlbpage.c | 15 +-
19701 arch/tile/Kconfig | 1 +
19702 arch/tile/include/asm/cache.h | 3 +-
19703 arch/tile/mm/hugetlbpage.c | 2 +
19704 arch/um/include/asm/cache.h | 3 +-
19705 arch/unicore32/include/asm/cache.h | 6 +-
19706 arch/x86/Kconfig | 21 +
19707 arch/x86/Kconfig.debug | 2 +
19708 arch/x86/entry/common.c | 14 +
19709 arch/x86/entry/entry_32.S | 2 +-
19710 arch/x86/entry/entry_64.S | 2 +-
19711 arch/x86/ia32/ia32_aout.c | 2 +
19712 arch/x86/include/asm/floppy.h | 20 +-
19713 arch/x86/include/asm/fpu/types.h | 69 +-
19714 arch/x86/include/asm/io.h | 2 +-
19715 arch/x86/include/asm/page.h | 12 +-
19716 arch/x86/include/asm/paravirt_types.h | 23 +-
19717 arch/x86/include/asm/processor.h | 12 +-
19718 arch/x86/include/asm/thread_info.h | 6 +-
19719 arch/x86/include/asm/uaccess.h | 2 +-
19720 arch/x86/kernel/dumpstack.c | 10 +-
19721 arch/x86/kernel/dumpstack_32.c | 2 +-
19722 arch/x86/kernel/dumpstack_64.c | 2 +-
19723 arch/x86/kernel/ioport.c | 13 +
19724 arch/x86/kernel/irq_32.c | 3 +
19725 arch/x86/kernel/irq_64.c | 4 +
19726 arch/x86/kernel/ldt.c | 18 +
19727 arch/x86/kernel/msr.c | 10 +
19728 arch/x86/kernel/ptrace.c | 14 +
19729 arch/x86/kernel/signal.c | 9 +-
19730 arch/x86/kernel/sys_i386_32.c | 9 +-
19731 arch/x86/kernel/sys_x86_64.c | 8 +-
19732 arch/x86/kernel/traps.c | 5 +
19733 arch/x86/kernel/verify_cpu.S | 1 +
19734 arch/x86/kernel/vm86_32.c | 15 +
19735 arch/x86/kvm/svm.c | 14 +-
19736 arch/x86/mm/fault.c | 12 +-
19737 arch/x86/mm/hugetlbpage.c | 15 +-
19738 arch/x86/mm/init.c | 66 +-
19739 arch/x86/mm/init_32.c | 6 +-
19740 arch/x86/net/bpf_jit_comp.c | 4 +
19741 arch/x86/platform/efi/efi_64.c | 2 +-
19742 arch/x86/xen/Kconfig | 1 +
19743 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
19744 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
19745 crypto/ablkcipher.c | 2 +-
19746 crypto/blkcipher.c | 2 +-
19747 crypto/scatterwalk.c | 10 +-
19748 drivers/acpi/acpica/hwxfsleep.c | 11 +-
19749 drivers/acpi/custom_method.c | 4 +
19750 drivers/block/cciss.h | 30 +-
19751 drivers/block/smart1,2.h | 40 +-
19752 drivers/cdrom/cdrom.c | 2 +-
19753 drivers/char/Kconfig | 4 +-
19754 drivers/char/genrtc.c | 1 +
19755 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
19756 drivers/char/mem.c | 17 +
19757 drivers/char/random.c | 5 +-
19758 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
19759 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
19760 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
19761 drivers/crypto/talitos.c | 2 +-
19762 drivers/firewire/ohci.c | 4 +
19763 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
19764 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
19765 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
19766 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
19767 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
19768 drivers/hid/hid-wiimote-debug.c | 2 +-
19769 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
19770 drivers/iommu/Kconfig | 1 +
19771 drivers/iommu/amd_iommu.c | 14 +-
19772 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
19773 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
19774 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
19775 drivers/isdn/hisax/config.c | 2 +-
19776 drivers/isdn/hisax/hfc_pci.c | 2 +-
19777 drivers/isdn/hisax/hfc_sx.c | 2 +-
19778 drivers/isdn/hisax/q931.c | 6 +-
19779 drivers/isdn/i4l/isdn_concap.c | 6 +-
19780 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
19781 drivers/md/bcache/Kconfig | 1 +
19782 drivers/md/raid5.c | 8 +
19783 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
19784 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
19785 drivers/media/platform/vivid/vivid-osd.c | 1 +
19786 drivers/media/radio/radio-cadet.c | 5 +-
19787 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
19788 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
19789 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
19790 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
19791 drivers/message/fusion/mptbase.c | 9 +
19792 drivers/misc/sgi-xp/xp_main.c | 12 +-
19793 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
19794 drivers/net/ppp/pppoe.c | 14 +-
19795 drivers/net/ppp/pptp.c | 6 +
19796 drivers/net/slip/slhc.c | 3 +
19797 drivers/net/wan/lmc/lmc_media.c | 97 +-
19798 drivers/net/wan/x25_asy.c | 6 +-
19799 drivers/net/wan/z85230.c | 24 +-
19800 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
19801 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
19802 drivers/pci/pci-sysfs.c | 2 +-
19803 drivers/pci/proc.c | 9 +
19804 drivers/platform/x86/asus-wmi.c | 12 +
19805 drivers/rtc/rtc-dev.c | 3 +
19806 drivers/scsi/bfa/bfa_fcs.c | 19 +-
19807 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
19808 drivers/scsi/bfa/bfa_modules.h | 12 +-
19809 drivers/scsi/hpsa.h | 40 +-
19810 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
19811 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
19812 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
19813 drivers/target/target_core_sbc.c | 17 +-
19814 drivers/target/target_core_transport.c | 14 +-
19815 drivers/tty/serial/uartlite.c | 4 +-
19816 drivers/tty/sysrq.c | 2 +-
19817 drivers/tty/vt/keyboard.c | 22 +-
19818 drivers/uio/uio.c | 6 +-
19819 drivers/usb/core/hub.c | 5 +
19820 drivers/usb/gadget/function/f_uac1.c | 1 +
19821 drivers/usb/gadget/function/u_uac1.c | 1 +
19822 drivers/usb/host/hwa-hc.c | 9 +-
19823 drivers/usb/usbip/vhci_sysfs.c | 2 +-
19824 drivers/video/fbdev/arcfb.c | 2 +-
19825 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
19826 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
19827 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
19828 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
19829 drivers/xen/xenfs/xenstored.c | 5 +
19830 firmware/Makefile | 2 +
19831 firmware/WHENCE | 20 +-
19832 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
19833 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
19834 fs/9p/vfs_inode.c | 4 +-
19835 fs/attr.c | 1 +
19836 fs/autofs4/waitq.c | 9 +
19837 fs/binfmt_aout.c | 7 +
19838 fs/binfmt_elf.c | 50 +-
19839 fs/compat.c | 20 +-
19840 fs/coredump.c | 17 +-
19841 fs/dcache.c | 3 +
19842 fs/debugfs/inode.c | 11 +-
19843 fs/exec.c | 219 +-
19844 fs/ext2/balloc.c | 4 +-
19845 fs/ext2/super.c | 8 +-
19846 fs/ext4/balloc.c | 4 +-
19847 fs/fcntl.c | 4 +
19848 fs/fhandle.c | 3 +-
19849 fs/file.c | 4 +
19850 fs/filesystems.c | 4 +
19851 fs/fs_struct.c | 20 +-
19852 fs/hugetlbfs/inode.c | 5 +-
19853 fs/inode.c | 8 +-
19854 fs/kernfs/dir.c | 6 +
19855 fs/mount.h | 4 +-
19856 fs/namei.c | 286 +-
19857 fs/namespace.c | 24 +
19858 fs/nfsd/nfscache.c | 2 +-
19859 fs/open.c | 38 +
19860 fs/overlayfs/inode.c | 11 +-
19861 fs/overlayfs/super.c | 6 +-
19862 fs/pipe.c | 2 +-
19863 fs/posix_acl.c | 15 +-
19864 fs/proc/Kconfig | 10 +-
19865 fs/proc/array.c | 69 +-
19866 fs/proc/base.c | 186 +-
19867 fs/proc/cmdline.c | 4 +
19868 fs/proc/devices.c | 4 +
19869 fs/proc/fd.c | 17 +-
19870 fs/proc/generic.c | 64 +
19871 fs/proc/inode.c | 17 +
19872 fs/proc/internal.h | 11 +-
19873 fs/proc/interrupts.c | 4 +
19874 fs/proc/kcore.c | 3 +
19875 fs/proc/meminfo.c | 7 +-
19876 fs/proc/namespaces.c | 4 +-
19877 fs/proc/proc_net.c | 31 +
19878 fs/proc/proc_sysctl.c | 52 +-
19879 fs/proc/root.c | 8 +
19880 fs/proc/stat.c | 69 +-
19881 fs/proc/task_mmu.c | 66 +-
19882 fs/readdir.c | 19 +
19883 fs/reiserfs/item_ops.c | 24 +-
19884 fs/reiserfs/super.c | 4 +
19885 fs/select.c | 2 +
19886 fs/seq_file.c | 30 +-
19887 fs/splice.c | 8 +
19888 fs/stat.c | 20 +-
19889 fs/sysfs/dir.c | 30 +-
19890 fs/sysv/inode.c | 11 +-
19891 fs/utimes.c | 7 +
19892 fs/xattr.c | 26 +-
19893 grsecurity/Kconfig | 1182 ++++
19894 grsecurity/Makefile | 54 +
19895 grsecurity/gracl.c | 2757 +++++++++
19896 grsecurity/gracl_alloc.c | 105 +
19897 grsecurity/gracl_cap.c | 127 +
19898 grsecurity/gracl_compat.c | 269 +
19899 grsecurity/gracl_fs.c | 448 ++
19900 grsecurity/gracl_ip.c | 386 ++
19901 grsecurity/gracl_learn.c | 207 +
19902 grsecurity/gracl_policy.c | 1786 ++++++
19903 grsecurity/gracl_res.c | 68 +
19904 grsecurity/gracl_segv.c | 304 +
19905 grsecurity/gracl_shm.c | 40 +
19906 grsecurity/grsec_chdir.c | 19 +
19907 grsecurity/grsec_chroot.c | 467 ++
19908 grsecurity/grsec_disabled.c | 445 ++
19909 grsecurity/grsec_exec.c | 189 +
19910 grsecurity/grsec_fifo.c | 26 +
19911 grsecurity/grsec_fork.c | 23 +
19912 grsecurity/grsec_init.c | 290 +
19913 grsecurity/grsec_ipc.c | 48 +
19914 grsecurity/grsec_link.c | 65 +
19915 grsecurity/grsec_log.c | 340 +
19916 grsecurity/grsec_mem.c | 48 +
19917 grsecurity/grsec_mount.c | 65 +
19918 grsecurity/grsec_pax.c | 47 +
19919 grsecurity/grsec_proc.c | 20 +
19920 grsecurity/grsec_ptrace.c | 30 +
19921 grsecurity/grsec_sig.c | 236 +
19922 grsecurity/grsec_sock.c | 244 +
19923 grsecurity/grsec_sysctl.c | 488 ++
19924 grsecurity/grsec_time.c | 16 +
19925 grsecurity/grsec_tpe.c | 78 +
19926 grsecurity/grsec_usb.c | 15 +
19927 grsecurity/grsum.c | 64 +
19928 include/linux/binfmts.h | 5 +-
19929 include/linux/bitops.h | 2 +-
19930 include/linux/capability.h | 13 +
19931 include/linux/compiler-gcc.h | 5 +
19932 include/linux/compiler.h | 8 +
19933 include/linux/cred.h | 8 +-
19934 include/linux/dcache.h | 5 +-
19935 include/linux/fs.h | 24 +-
19936 include/linux/fs_struct.h | 2 +-
19937 include/linux/fsnotify.h | 6 +
19938 include/linux/gracl.h | 342 +
19939 include/linux/gracl_compat.h | 156 +
19940 include/linux/gralloc.h | 9 +
19941 include/linux/grdefs.h | 140 +
19942 include/linux/grinternal.h | 230 +
19943 include/linux/grmsg.h | 118 +
19944 include/linux/grsecurity.h | 255 +
19945 include/linux/grsock.h | 19 +
19946 include/linux/ipc.h | 2 +-
19947 include/linux/ipc_namespace.h | 2 +-
19948 include/linux/kallsyms.h | 18 +-
19949 include/linux/kmod.h | 5 +
19950 include/linux/kobject.h | 2 +-
19951 include/linux/lsm_hooks.h | 4 +-
19952 include/linux/mm.h | 12 +
19953 include/linux/mm_types.h | 4 +-
19954 include/linux/module.h | 5 +-
19955 include/linux/mount.h | 2 +-
19956 include/linux/msg.h | 2 +-
19957 include/linux/netfilter/xt_gradm.h | 9 +
19958 include/linux/path.h | 4 +-
19959 include/linux/perf_event.h | 13 +-
19960 include/linux/pid_namespace.h | 2 +-
19961 include/linux/printk.h | 2 +-
19962 include/linux/proc_fs.h | 22 +-
19963 include/linux/proc_ns.h | 2 +-
19964 include/linux/ptrace.h | 24 +-
19965 include/linux/random.h | 2 +-
19966 include/linux/rbtree_augmented.h | 4 +-
19967 include/linux/scatterlist.h | 12 +-
19968 include/linux/sched.h | 114 +-
19969 include/linux/security.h | 1 +
19970 include/linux/sem.h | 2 +-
19971 include/linux/seq_file.h | 5 +
19972 include/linux/shm.h | 6 +-
19973 include/linux/skbuff.h | 3 +
19974 include/linux/slab.h | 9 -
19975 include/linux/sysctl.h | 8 +-
19976 include/linux/thread_info.h | 6 +-
19977 include/linux/tty.h | 2 +-
19978 include/linux/tty_driver.h | 4 +-
19979 include/linux/uidgid.h | 5 +
19980 include/linux/user_namespace.h | 2 +-
19981 include/linux/utsname.h | 2 +-
19982 include/linux/vermagic.h | 16 +-
19983 include/linux/vmalloc.h | 20 +-
19984 include/net/af_unix.h | 2 +-
19985 include/net/dst.h | 33 +
19986 include/net/ip.h | 2 +-
19987 include/net/neighbour.h | 2 +-
19988 include/net/net_namespace.h | 2 +-
19989 include/net/sock.h | 4 +-
19990 include/target/target_core_base.h | 2 +-
19991 include/trace/events/fs.h | 53 +
19992 include/uapi/linux/personality.h | 1 +
19993 init/Kconfig | 4 +-
19994 init/main.c | 35 +-
19995 ipc/mqueue.c | 1 +
19996 ipc/msg.c | 3 +-
19997 ipc/sem.c | 3 +-
19998 ipc/shm.c | 26 +-
19999 ipc/util.c | 6 +
20000 kernel/auditsc.c | 2 +-
20001 kernel/bpf/syscall.c | 8 +-
20002 kernel/capability.c | 41 +-
20003 kernel/cgroup.c | 5 +-
20004 kernel/compat.c | 1 +
20005 kernel/configs.c | 11 +
20006 kernel/cred.c | 112 +-
20007 kernel/events/core.c | 16 +-
20008 kernel/exit.c | 10 +-
20009 kernel/fork.c | 86 +-
20010 kernel/futex.c | 6 +-
20011 kernel/futex_compat.c | 2 +-
20012 kernel/kallsyms.c | 9 +
20013 kernel/kcmp.c | 8 +-
20014 kernel/kexec_core.c | 2 +-
20015 kernel/kmod.c | 95 +-
20016 kernel/kprobes.c | 7 +-
20017 kernel/ksysfs.c | 2 +
20018 kernel/locking/lockdep_proc.c | 10 +-
20019 kernel/module.c | 108 +-
20020 kernel/panic.c | 4 +-
20021 kernel/pid.c | 23 +-
20022 kernel/power/Kconfig | 2 +
20023 kernel/printk/printk.c | 20 +-
20024 kernel/ptrace.c | 56 +-
20025 kernel/resource.c | 10 +
20026 kernel/sched/core.c | 11 +-
20027 kernel/signal.c | 37 +-
20028 kernel/sys.c | 64 +-
20029 kernel/sysctl.c | 172 +-
20030 kernel/taskstats.c | 6 +
20031 kernel/time/posix-timers.c | 8 +
20032 kernel/time/time.c | 5 +
20033 kernel/time/timekeeping.c | 3 +
20034 kernel/time/timer_list.c | 13 +-
20035 kernel/time/timer_stats.c | 10 +-
20036 kernel/trace/Kconfig | 2 +
20037 kernel/trace/trace_syscalls.c | 8 +
20038 kernel/user_namespace.c | 15 +
20039 lib/Kconfig.debug | 13 +-
20040 lib/Kconfig.kasan | 2 +-
20041 lib/is_single_threaded.c | 3 +
20042 lib/list_debug.c | 65 +-
20043 lib/nlattr.c | 2 +
20044 lib/rbtree.c | 4 +-
20045 lib/vsprintf.c | 39 +-
20046 localversion-grsec | 1 +
20047 mm/Kconfig | 8 +-
20048 mm/Kconfig.debug | 1 +
20049 mm/filemap.c | 1 +
20050 mm/kmemleak.c | 4 +-
20051 mm/memory.c | 2 +-
20052 mm/mempolicy.c | 12 +-
20053 mm/migrate.c | 3 +-
20054 mm/mlock.c | 6 +-
20055 mm/mmap.c | 93 +-
20056 mm/mprotect.c | 8 +
20057 mm/oom_kill.c | 28 +-
20058 mm/page_alloc.c | 2 +-
20059 mm/process_vm_access.c | 8 +-
20060 mm/shmem.c | 36 +-
20061 mm/slab.c | 14 +-
20062 mm/slab_common.c | 2 +-
20063 mm/slob.c | 12 +
20064 mm/slub.c | 33 +-
20065 mm/util.c | 3 +
20066 mm/vmalloc.c | 129 +-
20067 mm/vmstat.c | 29 +-
20068 net/appletalk/atalk_proc.c | 2 +-
20069 net/atm/lec.c | 6 +-
20070 net/atm/mpoa_caches.c | 42 +-
20071 net/bluetooth/sco.c | 3 +
20072 net/can/bcm.c | 2 +-
20073 net/can/proc.c | 2 +-
20074 net/core/dev_ioctl.c | 7 +-
20075 net/core/filter.c | 8 +-
20076 net/core/net-procfs.c | 17 +-
20077 net/core/pktgen.c | 2 +-
20078 net/core/sock.c | 3 +-
20079 net/core/sysctl_net_core.c | 2 +-
20080 net/decnet/dn_dev.c | 2 +-
20081 net/ipv4/devinet.c | 6 +-
20082 net/ipv4/inet_hashtables.c | 4 +
20083 net/ipv4/ip_input.c | 7 +
20084 net/ipv4/ip_sockglue.c | 3 +-
20085 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
20086 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
20087 net/ipv4/route.c | 6 +-
20088 net/ipv4/tcp_input.c | 4 +-
20089 net/ipv4/tcp_ipv4.c | 29 +-
20090 net/ipv4/tcp_minisocks.c | 9 +-
20091 net/ipv4/tcp_timer.c | 11 +
20092 net/ipv4/udp.c | 24 +
20093 net/ipv6/addrconf.c | 13 +-
20094 net/ipv6/proc.c | 2 +-
20095 net/ipv6/tcp_ipv6.c | 26 +-
20096 net/ipv6/udp.c | 7 +
20097 net/ipx/ipx_proc.c | 2 +-
20098 net/irda/irproc.c | 2 +-
20099 net/llc/llc_proc.c | 2 +-
20100 net/netfilter/Kconfig | 10 +
20101 net/netfilter/Makefile | 1 +
20102 net/netfilter/nf_conntrack_core.c | 8 +
20103 net/netfilter/xt_gradm.c | 51 +
20104 net/netfilter/xt_hashlimit.c | 4 +-
20105 net/netfilter/xt_recent.c | 2 +-
20106 net/sched/sch_api.c | 2 +-
20107 net/sctp/socket.c | 4 +-
20108 net/socket.c | 75 +-
20109 net/sunrpc/Kconfig | 1 +
20110 net/sunrpc/cache.c | 2 +-
20111 net/sunrpc/stats.c | 2 +-
20112 net/sysctl_net.c | 2 +-
20113 net/unix/af_unix.c | 52 +-
20114 net/vmw_vsock/vmci_transport_notify.c | 30 +-
20115 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
20116 net/x25/sysctl_net_x25.c | 2 +-
20117 net/x25/x25_proc.c | 2 +-
20118 scripts/package/Makefile | 2 +-
20119 scripts/package/mkspec | 41 +-
20120 security/Kconfig | 369 +-
20121 security/apparmor/file.c | 4 +-
20122 security/apparmor/lsm.c | 8 +-
20123 security/commoncap.c | 36 +-
20124 security/min_addr.c | 2 +
20125 security/smack/smack_lsm.c | 8 +-
20126 security/tomoyo/file.c | 12 +-
20127 security/tomoyo/mount.c | 4 +
20128 security/tomoyo/tomoyo.c | 20 +-
20129 security/yama/Kconfig | 2 +-
20130 security/yama/yama_lsm.c | 4 +-
20131 sound/synth/emux/emux_seq.c | 14 +-
20132 sound/usb/line6/driver.c | 40 +-
20133 sound/usb/line6/toneport.c | 12 +-
20134 tools/gcc/.gitignore | 1 +
20135 tools/gcc/Makefile | 12 +
20136 tools/gcc/gen-random-seed.sh | 8 +
20137 tools/gcc/randomize_layout_plugin.c | 930 +++
20138 tools/gcc/size_overflow_plugin/.gitignore | 1 +
20139 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
20140 511 files changed, 32631 insertions(+), 3196 deletions(-)
20141
20142commit a76adb92ce39aee8eec5a025c828030ad6135c6d
20143Author: Brad Spengler <spender@grsecurity.net>
20144Date: Tue Dec 15 14:31:49 2015 -0500
20145
20146 Update to pax-linux-4.3.3-test11.patch:
20147 - fixed a few compile regressions with the recent plugin changes, reported by spender
20148 - updated the size overflow hash table
20149
20150 tools/gcc/latent_entropy_plugin.c | 2 +-
20151 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
20152 tools/gcc/stackleak_plugin.c | 2 +-
20153 tools/gcc/structleak_plugin.c | 6 +--
20154 4 files changed, 60 insertions(+), 16 deletions(-)
20155
20156commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
20157Author: Brad Spengler <spender@grsecurity.net>
20158Date: Tue Dec 15 11:50:24 2015 -0500
20159
20160 Apply structleak ICE fix for gcc < 4.9
20161
20162 tools/gcc/structleak_plugin.c | 4 ++++
20163 1 files changed, 4 insertions(+), 0 deletions(-)
20164
20165commit 92fe3eb9fd10ec7f7334decab1526989669b0287
20166Author: Brad Spengler <spender@grsecurity.net>
20167Date: Tue Dec 15 07:57:06 2015 -0500
20168
20169 Update to pax-linux-4.3.1-test10.patch:
20170 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
20171 - Emese regenerated the size overflow hash tables for 4.3
20172 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
20173 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
20174
20175 arch/x86/entry/entry_64.S | 2 +-
20176 arch/x86/entry/entry_64_compat.S | 15 +-
20177 scripts/package/builddeb | 2 +-
20178 tools/gcc/initify_plugin.c | 11 +-
20179 tools/gcc/latent_entropy_plugin.c | 20 +-
20180 .../disable_size_overflow_hash.data | 4 +
20181 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
20182 tools/gcc/stackleak_plugin.c | 26 +-
20183 tools/gcc/structleak_plugin.c | 21 +-
20184 9 files changed, 3079 insertions(+), 2367 deletions(-)
20185
20186commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
20187Merge: b5847e6 3548341
20188Author: Brad Spengler <spender@grsecurity.net>
20189Date: Tue Dec 15 07:47:56 2015 -0500
20190
20191 Merge branch 'linux-4.3.y' into pax-4_3
20192
20193 Conflicts:
20194 net/unix/af_unix.c
20195
20196commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
20197Author: Brad Spengler <spender@grsecurity.net>
20198Date: Wed Dec 9 23:11:36 2015 -0500
20199
20200 Update to pax-linux-4.3.1-test9.patch:
20201 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
20202 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
20203 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
20204 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
20205 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
20206 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
20207 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
20208
20209 Makefile | 6 +
20210 arch/x86/include/asm/compat.h | 4 +
20211 arch/x86/include/asm/dma.h | 2 +
20212 arch/x86/include/asm/pmem.h | 2 +-
20213 arch/x86/include/asm/uaccess.h | 20 +-
20214 arch/x86/kernel/apic/vector.c | 6 +-
20215 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
20216 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
20217 arch/x86/kernel/head_64.S | 1 -
20218 arch/x86/kvm/i8259.c | 10 +-
20219 arch/x86/kvm/ioapic.c | 2 +
20220 arch/x86/kvm/x86.c | 2 +
20221 arch/x86/lib/usercopy_64.c | 2 +-
20222 arch/x86/mm/mpx.c | 4 +-
20223 arch/x86/mm/pageattr.c | 7 +
20224 drivers/base/devres.c | 4 +-
20225 drivers/base/power/runtime.c | 6 +-
20226 drivers/base/regmap/regmap.c | 4 +-
20227 drivers/block/drbd/drbd_receiver.c | 4 +-
20228 drivers/block/drbd/drbd_worker.c | 6 +-
20229 drivers/char/virtio_console.c | 6 +-
20230 drivers/md/dm.c | 12 +-
20231 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
20232 drivers/net/macvtap.c | 4 +-
20233 drivers/video/fbdev/core/fbmem.c | 10 +-
20234 fs/compat.c | 3 +-
20235 fs/coredump.c | 2 +-
20236 fs/dcache.c | 13 +-
20237 fs/fhandle.c | 2 +-
20238 fs/file.c | 14 +-
20239 fs/fs-writeback.c | 11 +-
20240 fs/overlayfs/copy_up.c | 2 +-
20241 fs/readdir.c | 3 +-
20242 fs/super.c | 3 +-
20243 include/linux/compiler.h | 36 ++-
20244 include/linux/rcupdate.h | 8 +
20245 include/linux/sched.h | 4 +-
20246 include/linux/seqlock.h | 10 +
20247 include/linux/spinlock.h | 17 +-
20248 include/linux/srcu.h | 5 +-
20249 include/linux/syscalls.h | 2 +-
20250 include/linux/writeback.h | 3 +-
20251 include/uapi/linux/swab.h | 6 +-
20252 ipc/ipc_sysctl.c | 6 +
20253 kernel/exit.c | 25 +-
20254 kernel/resource.c | 4 +-
20255 kernel/signal.c | 12 +-
20256 kernel/user.c | 2 +-
20257 kernel/workqueue.c | 6 +-
20258 lib/rhashtable.c | 4 +-
20259 net/compat.c | 2 +-
20260 net/ipv4/xfrm4_mode_transport.c | 2 +-
20261 security/keys/internal.h | 8 +-
20262 security/keys/keyring.c | 4 -
20263 sound/core/seq/seq_clientmgr.c | 8 +-
20264 sound/core/seq/seq_compat.c | 2 +-
20265 sound/core/seq/seq_memory.c | 6 +-
20266 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
20267 tools/gcc/gcc-common.h | 1 +
20268 tools/gcc/initify_plugin.c | 33 ++-
20269 .../disable_size_overflow_hash.data | 1 +
20270 .../size_overflow_plugin/size_overflow_hash.data | 1 -
20271 62 files changed, 708 insertions(+), 140 deletions(-)
20272
20273commit f2634c2f6995f4231616f24ed016f890c701f939
20274Merge: 1241bff 5f8b236
20275Author: Brad Spengler <spender@grsecurity.net>
20276Date: Wed Dec 9 21:50:47 2015 -0500
20277
20278 Merge branch 'linux-4.3.y' into pax-4_3
20279
20280 Conflicts:
20281 arch/x86/kernel/fpu/xstate.c
20282 arch/x86/kernel/head_64.S
20283
20284commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
20285Author: Brad Spengler <spender@grsecurity.net>
20286Date: Sun Dec 6 08:44:56 2015 -0500
20287
20288 Update to pax-linux-4.3-test8.patch:
20289 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
20290 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
20291 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
20292 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
20293
20294 Makefile | 5 +++
20295 drivers/md/md.c | 5 ++-
20296 drivers/md/raid1.c | 2 +-
20297 fs/proc/task_mmu.c | 3 ++
20298 .../disable_size_overflow_hash.data | 4 ++-
20299 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
20300 .../size_overflow_plugin/size_overflow_hash.data | 2 -
20301 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
20302 8 files changed, 43 insertions(+), 12 deletions(-)
20303
20304commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
20305Author: Brad Spengler <spender@grsecurity.net>
20306Date: Fri Dec 4 14:24:12 2015 -0500
20307
20308 Initial import of pax-linux-4.3-test7.patch
20309
20310 Documentation/dontdiff | 47 +-
20311 Documentation/kbuild/makefiles.txt | 39 +-
20312 Documentation/kernel-parameters.txt | 28 +
20313 Makefile | 108 +-
20314 arch/alpha/include/asm/atomic.h | 10 +
20315 arch/alpha/include/asm/elf.h | 7 +
20316 arch/alpha/include/asm/pgalloc.h | 6 +
20317 arch/alpha/include/asm/pgtable.h | 11 +
20318 arch/alpha/kernel/module.c | 2 +-
20319 arch/alpha/kernel/osf_sys.c | 8 +-
20320 arch/alpha/mm/fault.c | 141 +-
20321 arch/arm/Kconfig | 2 +-
20322 arch/arm/include/asm/atomic.h | 320 +-
20323 arch/arm/include/asm/cache.h | 5 +-
20324 arch/arm/include/asm/cacheflush.h | 2 +-
20325 arch/arm/include/asm/checksum.h | 14 +-
20326 arch/arm/include/asm/cmpxchg.h | 4 +
20327 arch/arm/include/asm/cpuidle.h | 2 +-
20328 arch/arm/include/asm/domain.h | 22 +-
20329 arch/arm/include/asm/elf.h | 9 +-
20330 arch/arm/include/asm/fncpy.h | 2 +
20331 arch/arm/include/asm/futex.h | 10 +
20332 arch/arm/include/asm/kmap_types.h | 2 +-
20333 arch/arm/include/asm/mach/dma.h | 2 +-
20334 arch/arm/include/asm/mach/map.h | 16 +-
20335 arch/arm/include/asm/outercache.h | 2 +-
20336 arch/arm/include/asm/page.h | 3 +-
20337 arch/arm/include/asm/pgalloc.h | 20 +
20338 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
20339 arch/arm/include/asm/pgtable-2level.h | 3 +
20340 arch/arm/include/asm/pgtable-3level.h | 3 +
20341 arch/arm/include/asm/pgtable.h | 54 +-
20342 arch/arm/include/asm/smp.h | 2 +-
20343 arch/arm/include/asm/tls.h | 3 +
20344 arch/arm/include/asm/uaccess.h | 79 +-
20345 arch/arm/include/uapi/asm/ptrace.h | 2 +-
20346 arch/arm/kernel/armksyms.c | 2 +-
20347 arch/arm/kernel/cpuidle.c | 2 +-
20348 arch/arm/kernel/entry-armv.S | 109 +-
20349 arch/arm/kernel/entry-common.S | 40 +-
20350 arch/arm/kernel/entry-header.S | 55 +
20351 arch/arm/kernel/fiq.c | 3 +
20352 arch/arm/kernel/module-plts.c | 7 +-
20353 arch/arm/kernel/module.c | 38 +-
20354 arch/arm/kernel/patch.c | 2 +
20355 arch/arm/kernel/process.c | 90 +-
20356 arch/arm/kernel/reboot.c | 1 +
20357 arch/arm/kernel/setup.c | 20 +-
20358 arch/arm/kernel/signal.c | 35 +-
20359 arch/arm/kernel/smp.c | 2 +-
20360 arch/arm/kernel/tcm.c | 4 +-
20361 arch/arm/kernel/vmlinux.lds.S | 6 +-
20362 arch/arm/kvm/arm.c | 8 +-
20363 arch/arm/lib/copy_page.S | 1 +
20364 arch/arm/lib/csumpartialcopyuser.S | 4 +-
20365 arch/arm/lib/delay.c | 2 +-
20366 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
20367 arch/arm/mach-exynos/suspend.c | 6 +-
20368 arch/arm/mach-mvebu/coherency.c | 4 +-
20369 arch/arm/mach-omap2/board-n8x0.c | 2 +-
20370 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
20371 arch/arm/mach-omap2/omap-smp.c | 1 +
20372 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
20373 arch/arm/mach-omap2/omap_device.c | 4 +-
20374 arch/arm/mach-omap2/omap_device.h | 4 +-
20375 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
20376 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
20377 arch/arm/mach-omap2/wd_timer.c | 6 +-
20378 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
20379 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
20380 arch/arm/mach-tegra/irq.c | 1 +
20381 arch/arm/mach-ux500/pm.c | 1 +
20382 arch/arm/mach-zynq/platsmp.c | 1 +
20383 arch/arm/mm/Kconfig | 6 +-
20384 arch/arm/mm/alignment.c | 8 +
20385 arch/arm/mm/cache-l2x0.c | 2 +-
20386 arch/arm/mm/context.c | 10 +-
20387 arch/arm/mm/fault.c | 146 +
20388 arch/arm/mm/fault.h | 12 +
20389 arch/arm/mm/init.c | 39 +
20390 arch/arm/mm/ioremap.c | 4 +-
20391 arch/arm/mm/mmap.c | 30 +-
20392 arch/arm/mm/mmu.c | 162 +-
20393 arch/arm/net/bpf_jit_32.c | 3 +
20394 arch/arm/plat-iop/setup.c | 2 +-
20395 arch/arm/plat-omap/sram.c | 2 +
20396 arch/arm64/include/asm/atomic.h | 10 +
20397 arch/arm64/include/asm/percpu.h | 8 +-
20398 arch/arm64/include/asm/pgalloc.h | 5 +
20399 arch/arm64/include/asm/uaccess.h | 1 +
20400 arch/arm64/mm/dma-mapping.c | 2 +-
20401 arch/avr32/include/asm/elf.h | 8 +-
20402 arch/avr32/include/asm/kmap_types.h | 4 +-
20403 arch/avr32/mm/fault.c | 27 +
20404 arch/frv/include/asm/atomic.h | 10 +
20405 arch/frv/include/asm/kmap_types.h | 2 +-
20406 arch/frv/mm/elf-fdpic.c | 3 +-
20407 arch/ia64/Makefile | 1 +
20408 arch/ia64/include/asm/atomic.h | 10 +
20409 arch/ia64/include/asm/elf.h | 7 +
20410 arch/ia64/include/asm/pgalloc.h | 12 +
20411 arch/ia64/include/asm/pgtable.h | 13 +-
20412 arch/ia64/include/asm/spinlock.h | 2 +-
20413 arch/ia64/include/asm/uaccess.h | 27 +-
20414 arch/ia64/kernel/module.c | 45 +-
20415 arch/ia64/kernel/palinfo.c | 2 +-
20416 arch/ia64/kernel/sys_ia64.c | 7 +
20417 arch/ia64/kernel/vmlinux.lds.S | 2 +-
20418 arch/ia64/mm/fault.c | 32 +-
20419 arch/ia64/mm/init.c | 15 +-
20420 arch/m32r/lib/usercopy.c | 6 +
20421 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
20422 arch/mips/include/asm/atomic.h | 368 +-
20423 arch/mips/include/asm/elf.h | 7 +
20424 arch/mips/include/asm/exec.h | 2 +-
20425 arch/mips/include/asm/hw_irq.h | 2 +-
20426 arch/mips/include/asm/local.h | 57 +
20427 arch/mips/include/asm/page.h | 2 +-
20428 arch/mips/include/asm/pgalloc.h | 5 +
20429 arch/mips/include/asm/pgtable.h | 3 +
20430 arch/mips/include/asm/uaccess.h | 1 +
20431 arch/mips/kernel/binfmt_elfn32.c | 7 +
20432 arch/mips/kernel/binfmt_elfo32.c | 7 +
20433 arch/mips/kernel/irq-gt641xx.c | 2 +-
20434 arch/mips/kernel/irq.c | 6 +-
20435 arch/mips/kernel/pm-cps.c | 2 +-
20436 arch/mips/kernel/process.c | 12 -
20437 arch/mips/kernel/sync-r4k.c | 24 +-
20438 arch/mips/kernel/traps.c | 13 +-
20439 arch/mips/mm/fault.c | 25 +
20440 arch/mips/mm/mmap.c | 51 +-
20441 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
20442 arch/mips/sni/rm200.c | 2 +-
20443 arch/mips/vr41xx/common/icu.c | 2 +-
20444 arch/mips/vr41xx/common/irq.c | 4 +-
20445 arch/parisc/include/asm/atomic.h | 10 +
20446 arch/parisc/include/asm/elf.h | 7 +
20447 arch/parisc/include/asm/pgalloc.h | 6 +
20448 arch/parisc/include/asm/pgtable.h | 11 +
20449 arch/parisc/include/asm/uaccess.h | 4 +-
20450 arch/parisc/kernel/module.c | 50 +-
20451 arch/parisc/kernel/sys_parisc.c | 15 +
20452 arch/parisc/kernel/traps.c | 4 +-
20453 arch/parisc/mm/fault.c | 140 +-
20454 arch/powerpc/include/asm/atomic.h | 329 +-
20455 arch/powerpc/include/asm/elf.h | 12 +
20456 arch/powerpc/include/asm/exec.h | 2 +-
20457 arch/powerpc/include/asm/kmap_types.h | 2 +-
20458 arch/powerpc/include/asm/local.h | 46 +
20459 arch/powerpc/include/asm/mman.h | 2 +-
20460 arch/powerpc/include/asm/page.h | 8 +-
20461 arch/powerpc/include/asm/page_64.h | 7 +-
20462 arch/powerpc/include/asm/pgalloc-64.h | 7 +
20463 arch/powerpc/include/asm/pgtable.h | 1 +
20464 arch/powerpc/include/asm/pte-hash32.h | 1 +
20465 arch/powerpc/include/asm/reg.h | 1 +
20466 arch/powerpc/include/asm/smp.h | 2 +-
20467 arch/powerpc/include/asm/spinlock.h | 42 +-
20468 arch/powerpc/include/asm/uaccess.h | 141 +-
20469 arch/powerpc/kernel/Makefile | 5 +
20470 arch/powerpc/kernel/exceptions-64e.S | 4 +-
20471 arch/powerpc/kernel/exceptions-64s.S | 2 +-
20472 arch/powerpc/kernel/module_32.c | 15 +-
20473 arch/powerpc/kernel/process.c | 46 -
20474 arch/powerpc/kernel/signal_32.c | 2 +-
20475 arch/powerpc/kernel/signal_64.c | 2 +-
20476 arch/powerpc/kernel/traps.c | 21 +
20477 arch/powerpc/kernel/vdso.c | 5 +-
20478 arch/powerpc/lib/usercopy_64.c | 18 -
20479 arch/powerpc/mm/fault.c | 56 +-
20480 arch/powerpc/mm/mmap.c | 16 +
20481 arch/powerpc/mm/slice.c | 13 +-
20482 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
20483 arch/s390/include/asm/atomic.h | 10 +
20484 arch/s390/include/asm/elf.h | 7 +
20485 arch/s390/include/asm/exec.h | 2 +-
20486 arch/s390/include/asm/uaccess.h | 13 +-
20487 arch/s390/kernel/module.c | 22 +-
20488 arch/s390/kernel/process.c | 24 -
20489 arch/s390/mm/mmap.c | 16 +
20490 arch/score/include/asm/exec.h | 2 +-
20491 arch/score/kernel/process.c | 5 -
20492 arch/sh/mm/mmap.c | 22 +-
20493 arch/sparc/include/asm/atomic_64.h | 110 +-
20494 arch/sparc/include/asm/cache.h | 2 +-
20495 arch/sparc/include/asm/elf_32.h | 7 +
20496 arch/sparc/include/asm/elf_64.h | 7 +
20497 arch/sparc/include/asm/pgalloc_32.h | 1 +
20498 arch/sparc/include/asm/pgalloc_64.h | 1 +
20499 arch/sparc/include/asm/pgtable.h | 4 +
20500 arch/sparc/include/asm/pgtable_32.h | 15 +-
20501 arch/sparc/include/asm/pgtsrmmu.h | 5 +
20502 arch/sparc/include/asm/setup.h | 4 +-
20503 arch/sparc/include/asm/spinlock_64.h | 35 +-
20504 arch/sparc/include/asm/thread_info_32.h | 1 +
20505 arch/sparc/include/asm/thread_info_64.h | 2 +
20506 arch/sparc/include/asm/uaccess.h | 1 +
20507 arch/sparc/include/asm/uaccess_32.h | 28 +-
20508 arch/sparc/include/asm/uaccess_64.h | 24 +-
20509 arch/sparc/kernel/Makefile | 2 +-
20510 arch/sparc/kernel/prom_common.c | 2 +-
20511 arch/sparc/kernel/smp_64.c | 8 +-
20512 arch/sparc/kernel/sys_sparc_32.c | 2 +-
20513 arch/sparc/kernel/sys_sparc_64.c | 52 +-
20514 arch/sparc/kernel/traps_64.c | 27 +-
20515 arch/sparc/lib/Makefile | 2 +-
20516 arch/sparc/lib/atomic_64.S | 57 +-
20517 arch/sparc/lib/ksyms.c | 6 +-
20518 arch/sparc/mm/Makefile | 2 +-
20519 arch/sparc/mm/fault_32.c | 292 +
20520 arch/sparc/mm/fault_64.c | 486 +
20521 arch/sparc/mm/hugetlbpage.c | 22 +-
20522 arch/sparc/mm/init_64.c | 10 +-
20523 arch/tile/include/asm/atomic_64.h | 10 +
20524 arch/tile/include/asm/uaccess.h | 4 +-
20525 arch/um/Makefile | 4 +
20526 arch/um/include/asm/kmap_types.h | 2 +-
20527 arch/um/include/asm/page.h | 3 +
20528 arch/um/include/asm/pgtable-3level.h | 1 +
20529 arch/um/kernel/process.c | 16 -
20530 arch/x86/Kconfig | 15 +-
20531 arch/x86/Kconfig.cpu | 6 +-
20532 arch/x86/Kconfig.debug | 4 +-
20533 arch/x86/Makefile | 13 +-
20534 arch/x86/boot/Makefile | 3 +
20535 arch/x86/boot/bitops.h | 4 +-
20536 arch/x86/boot/boot.h | 2 +-
20537 arch/x86/boot/compressed/Makefile | 3 +
20538 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
20539 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
20540 arch/x86/boot/compressed/head_32.S | 4 +-
20541 arch/x86/boot/compressed/head_64.S | 12 +-
20542 arch/x86/boot/compressed/misc.c | 11 +-
20543 arch/x86/boot/cpucheck.c | 16 +-
20544 arch/x86/boot/header.S | 6 +-
20545 arch/x86/boot/memory.c | 2 +-
20546 arch/x86/boot/video-vesa.c | 1 +
20547 arch/x86/boot/video.c | 2 +-
20548 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
20549 arch/x86/crypto/aesni-intel_asm.S | 106 +-
20550 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
20551 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
20552 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
20553 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
20554 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
20555 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
20556 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
20557 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
20558 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
20559 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
20560 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
20561 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
20562 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
20563 arch/x86/crypto/sha256-avx-asm.S | 2 +
20564 arch/x86/crypto/sha256-avx2-asm.S | 2 +
20565 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
20566 arch/x86/crypto/sha512-avx-asm.S | 2 +
20567 arch/x86/crypto/sha512-avx2-asm.S | 2 +
20568 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
20569 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
20570 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
20571 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
20572 arch/x86/entry/calling.h | 86 +-
20573 arch/x86/entry/common.c | 13 +-
20574 arch/x86/entry/entry_32.S | 351 +-
20575 arch/x86/entry/entry_64.S | 619 +-
20576 arch/x86/entry/entry_64_compat.S | 159 +-
20577 arch/x86/entry/thunk_64.S | 2 +
20578 arch/x86/entry/vdso/Makefile | 2 +-
20579 arch/x86/entry/vdso/vdso2c.h | 8 +-
20580 arch/x86/entry/vdso/vma.c | 41 +-
20581 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
20582 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
20583 arch/x86/ia32/ia32_signal.c | 23 +-
20584 arch/x86/ia32/sys_ia32.c | 42 +-
20585 arch/x86/include/asm/alternative-asm.h | 43 +-
20586 arch/x86/include/asm/alternative.h | 4 +-
20587 arch/x86/include/asm/apic.h | 2 +-
20588 arch/x86/include/asm/apm.h | 4 +-
20589 arch/x86/include/asm/atomic.h | 230 +-
20590 arch/x86/include/asm/atomic64_32.h | 100 +
20591 arch/x86/include/asm/atomic64_64.h | 164 +-
20592 arch/x86/include/asm/bitops.h | 18 +-
20593 arch/x86/include/asm/boot.h | 2 +-
20594 arch/x86/include/asm/cache.h | 5 +-
20595 arch/x86/include/asm/checksum_32.h | 12 +-
20596 arch/x86/include/asm/cmpxchg.h | 39 +
20597 arch/x86/include/asm/compat.h | 2 +-
20598 arch/x86/include/asm/cpufeature.h | 17 +-
20599 arch/x86/include/asm/desc.h | 78 +-
20600 arch/x86/include/asm/desc_defs.h | 6 +
20601 arch/x86/include/asm/div64.h | 2 +-
20602 arch/x86/include/asm/elf.h | 33 +-
20603 arch/x86/include/asm/emergency-restart.h | 2 +-
20604 arch/x86/include/asm/fpu/internal.h | 42 +-
20605 arch/x86/include/asm/fpu/types.h | 6 +-
20606 arch/x86/include/asm/futex.h | 14 +-
20607 arch/x86/include/asm/hw_irq.h | 4 +-
20608 arch/x86/include/asm/i8259.h | 2 +-
20609 arch/x86/include/asm/io.h | 22 +-
20610 arch/x86/include/asm/irqflags.h | 5 +
20611 arch/x86/include/asm/kprobes.h | 9 +-
20612 arch/x86/include/asm/local.h | 106 +-
20613 arch/x86/include/asm/mman.h | 15 +
20614 arch/x86/include/asm/mmu.h | 14 +-
20615 arch/x86/include/asm/mmu_context.h | 114 +-
20616 arch/x86/include/asm/module.h | 17 +-
20617 arch/x86/include/asm/nmi.h | 19 +-
20618 arch/x86/include/asm/page.h | 1 +
20619 arch/x86/include/asm/page_32.h | 12 +-
20620 arch/x86/include/asm/page_64.h | 14 +-
20621 arch/x86/include/asm/paravirt.h | 46 +-
20622 arch/x86/include/asm/paravirt_types.h | 15 +-
20623 arch/x86/include/asm/pgalloc.h | 23 +
20624 arch/x86/include/asm/pgtable-2level.h | 2 +
20625 arch/x86/include/asm/pgtable-3level.h | 7 +
20626 arch/x86/include/asm/pgtable.h | 128 +-
20627 arch/x86/include/asm/pgtable_32.h | 14 +-
20628 arch/x86/include/asm/pgtable_32_types.h | 24 +-
20629 arch/x86/include/asm/pgtable_64.h | 23 +-
20630 arch/x86/include/asm/pgtable_64_types.h | 5 +
20631 arch/x86/include/asm/pgtable_types.h | 26 +-
20632 arch/x86/include/asm/preempt.h | 2 +-
20633 arch/x86/include/asm/processor.h | 57 +-
20634 arch/x86/include/asm/ptrace.h | 13 +-
20635 arch/x86/include/asm/realmode.h | 4 +-
20636 arch/x86/include/asm/reboot.h | 10 +-
20637 arch/x86/include/asm/rmwcc.h | 84 +-
20638 arch/x86/include/asm/rwsem.h | 60 +-
20639 arch/x86/include/asm/segment.h | 27 +-
20640 arch/x86/include/asm/smap.h | 43 +
20641 arch/x86/include/asm/smp.h | 14 +-
20642 arch/x86/include/asm/stackprotector.h | 4 +-
20643 arch/x86/include/asm/stacktrace.h | 32 +-
20644 arch/x86/include/asm/switch_to.h | 4 +-
20645 arch/x86/include/asm/sys_ia32.h | 6 +-
20646 arch/x86/include/asm/thread_info.h | 27 +-
20647 arch/x86/include/asm/tlbflush.h | 77 +-
20648 arch/x86/include/asm/uaccess.h | 192 +-
20649 arch/x86/include/asm/uaccess_32.h | 28 +-
20650 arch/x86/include/asm/uaccess_64.h | 169 +-
20651 arch/x86/include/asm/word-at-a-time.h | 2 +-
20652 arch/x86/include/asm/x86_init.h | 10 +-
20653 arch/x86/include/asm/xen/page.h | 2 +-
20654 arch/x86/include/uapi/asm/e820.h | 2 +-
20655 arch/x86/kernel/Makefile | 2 +-
20656 arch/x86/kernel/acpi/boot.c | 4 +-
20657 arch/x86/kernel/acpi/sleep.c | 4 +
20658 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
20659 arch/x86/kernel/alternative.c | 124 +-
20660 arch/x86/kernel/apic/apic.c | 4 +-
20661 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
20662 arch/x86/kernel/apic/apic_noop.c | 2 +-
20663 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
20664 arch/x86/kernel/apic/io_apic.c | 8 +-
20665 arch/x86/kernel/apic/msi.c | 2 +-
20666 arch/x86/kernel/apic/probe_32.c | 4 +-
20667 arch/x86/kernel/apic/vector.c | 4 +-
20668 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
20669 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
20670 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
20671 arch/x86/kernel/apm_32.c | 21 +-
20672 arch/x86/kernel/asm-offsets.c | 20 +
20673 arch/x86/kernel/asm-offsets_64.c | 1 +
20674 arch/x86/kernel/cpu/Makefile | 4 -
20675 arch/x86/kernel/cpu/amd.c | 2 +-
20676 arch/x86/kernel/cpu/bugs_64.c | 2 +
20677 arch/x86/kernel/cpu/common.c | 202 +-
20678 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
20679 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
20680 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
20681 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
20682 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
20683 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
20684 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
20685 arch/x86/kernel/cpu/perf_event.c | 10 +-
20686 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
20687 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
20688 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
20689 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
20690 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
20691 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
20692 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
20693 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
20694 arch/x86/kernel/crash_dump_64.c | 2 +-
20695 arch/x86/kernel/doublefault.c | 8 +-
20696 arch/x86/kernel/dumpstack.c | 24 +-
20697 arch/x86/kernel/dumpstack_32.c | 25 +-
20698 arch/x86/kernel/dumpstack_64.c | 62 +-
20699 arch/x86/kernel/e820.c | 4 +-
20700 arch/x86/kernel/early_printk.c | 1 +
20701 arch/x86/kernel/espfix_64.c | 44 +-
20702 arch/x86/kernel/fpu/core.c | 24 +-
20703 arch/x86/kernel/fpu/init.c | 40 +-
20704 arch/x86/kernel/fpu/regset.c | 22 +-
20705 arch/x86/kernel/fpu/signal.c | 20 +-
20706 arch/x86/kernel/fpu/xstate.c | 8 +-
20707 arch/x86/kernel/ftrace.c | 18 +-
20708 arch/x86/kernel/head64.c | 14 +-
20709 arch/x86/kernel/head_32.S | 235 +-
20710 arch/x86/kernel/head_64.S | 173 +-
20711 arch/x86/kernel/i386_ksyms_32.c | 12 +
20712 arch/x86/kernel/i8259.c | 10 +-
20713 arch/x86/kernel/io_delay.c | 2 +-
20714 arch/x86/kernel/ioport.c | 2 +-
20715 arch/x86/kernel/irq.c | 8 +-
20716 arch/x86/kernel/irq_32.c | 45 +-
20717 arch/x86/kernel/jump_label.c | 10 +-
20718 arch/x86/kernel/kgdb.c | 21 +-
20719 arch/x86/kernel/kprobes/core.c | 28 +-
20720 arch/x86/kernel/kprobes/opt.c | 16 +-
20721 arch/x86/kernel/ksysfs.c | 2 +-
20722 arch/x86/kernel/kvmclock.c | 20 +-
20723 arch/x86/kernel/ldt.c | 25 +
20724 arch/x86/kernel/livepatch.c | 12 +-
20725 arch/x86/kernel/machine_kexec_32.c | 6 +-
20726 arch/x86/kernel/mcount_64.S | 19 +-
20727 arch/x86/kernel/module.c | 78 +-
20728 arch/x86/kernel/msr.c | 2 +-
20729 arch/x86/kernel/nmi.c | 34 +-
20730 arch/x86/kernel/nmi_selftest.c | 4 +-
20731 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
20732 arch/x86/kernel/paravirt.c | 45 +-
20733 arch/x86/kernel/paravirt_patch_64.c | 8 +
20734 arch/x86/kernel/pci-calgary_64.c | 2 +-
20735 arch/x86/kernel/pci-iommu_table.c | 2 +-
20736 arch/x86/kernel/pci-swiotlb.c | 2 +-
20737 arch/x86/kernel/process.c | 80 +-
20738 arch/x86/kernel/process_32.c | 29 +-
20739 arch/x86/kernel/process_64.c | 14 +-
20740 arch/x86/kernel/ptrace.c | 20 +-
20741 arch/x86/kernel/pvclock.c | 8 +-
20742 arch/x86/kernel/reboot.c | 44 +-
20743 arch/x86/kernel/reboot_fixups_32.c | 2 +-
20744 arch/x86/kernel/relocate_kernel_64.S | 3 +-
20745 arch/x86/kernel/setup.c | 29 +-
20746 arch/x86/kernel/setup_percpu.c | 29 +-
20747 arch/x86/kernel/signal.c | 17 +-
20748 arch/x86/kernel/smp.c | 2 +-
20749 arch/x86/kernel/smpboot.c | 29 +-
20750 arch/x86/kernel/step.c | 6 +-
20751 arch/x86/kernel/sys_i386_32.c | 184 +
20752 arch/x86/kernel/sys_x86_64.c | 22 +-
20753 arch/x86/kernel/tboot.c | 14 +-
20754 arch/x86/kernel/time.c | 8 +-
20755 arch/x86/kernel/tls.c | 7 +-
20756 arch/x86/kernel/tracepoint.c | 4 +-
20757 arch/x86/kernel/traps.c | 53 +-
20758 arch/x86/kernel/tsc.c | 2 +-
20759 arch/x86/kernel/uprobes.c | 2 +-
20760 arch/x86/kernel/vm86_32.c | 6 +-
20761 arch/x86/kernel/vmlinux.lds.S | 153 +-
20762 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
20763 arch/x86/kernel/x86_init.c | 6 +-
20764 arch/x86/kvm/cpuid.c | 21 +-
20765 arch/x86/kvm/emulate.c | 2 +-
20766 arch/x86/kvm/lapic.c | 2 +-
20767 arch/x86/kvm/paging_tmpl.h | 2 +-
20768 arch/x86/kvm/svm.c | 10 +-
20769 arch/x86/kvm/vmx.c | 62 +-
20770 arch/x86/kvm/x86.c | 42 +-
20771 arch/x86/lguest/boot.c | 3 +-
20772 arch/x86/lib/atomic64_386_32.S | 164 +
20773 arch/x86/lib/atomic64_cx8_32.S | 98 +-
20774 arch/x86/lib/checksum_32.S | 99 +-
20775 arch/x86/lib/clear_page_64.S | 3 +
20776 arch/x86/lib/cmpxchg16b_emu.S | 3 +
20777 arch/x86/lib/copy_page_64.S | 14 +-
20778 arch/x86/lib/copy_user_64.S | 66 +-
20779 arch/x86/lib/csum-copy_64.S | 14 +-
20780 arch/x86/lib/csum-wrappers_64.c | 8 +-
20781 arch/x86/lib/getuser.S | 74 +-
20782 arch/x86/lib/insn.c | 8 +-
20783 arch/x86/lib/iomap_copy_64.S | 2 +
20784 arch/x86/lib/memcpy_64.S | 6 +
20785 arch/x86/lib/memmove_64.S | 3 +-
20786 arch/x86/lib/memset_64.S | 3 +
20787 arch/x86/lib/mmx_32.c | 243 +-
20788 arch/x86/lib/msr-reg.S | 2 +
20789 arch/x86/lib/putuser.S | 87 +-
20790 arch/x86/lib/rwsem.S | 6 +-
20791 arch/x86/lib/usercopy_32.c | 359 +-
20792 arch/x86/lib/usercopy_64.c | 20 +-
20793 arch/x86/math-emu/fpu_aux.c | 2 +-
20794 arch/x86/math-emu/fpu_entry.c | 4 +-
20795 arch/x86/math-emu/fpu_system.h | 2 +-
20796 arch/x86/mm/Makefile | 4 +
20797 arch/x86/mm/extable.c | 26 +-
20798 arch/x86/mm/fault.c | 570 +-
20799 arch/x86/mm/gup.c | 6 +-
20800 arch/x86/mm/highmem_32.c | 6 +
20801 arch/x86/mm/hugetlbpage.c | 24 +-
20802 arch/x86/mm/init.c | 111 +-
20803 arch/x86/mm/init_32.c | 111 +-
20804 arch/x86/mm/init_64.c | 46 +-
20805 arch/x86/mm/iomap_32.c | 4 +
20806 arch/x86/mm/ioremap.c | 52 +-
20807 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
20808 arch/x86/mm/mmap.c | 40 +-
20809 arch/x86/mm/mmio-mod.c | 10 +-
20810 arch/x86/mm/numa.c | 2 +-
20811 arch/x86/mm/pageattr.c | 38 +-
20812 arch/x86/mm/pat.c | 12 +-
20813 arch/x86/mm/pat_rbtree.c | 2 +-
20814 arch/x86/mm/pf_in.c | 10 +-
20815 arch/x86/mm/pgtable.c | 214 +-
20816 arch/x86/mm/pgtable_32.c | 3 +
20817 arch/x86/mm/setup_nx.c | 7 +
20818 arch/x86/mm/tlb.c | 4 +
20819 arch/x86/mm/uderef_64.c | 37 +
20820 arch/x86/net/bpf_jit.S | 11 +
20821 arch/x86/net/bpf_jit_comp.c | 13 +-
20822 arch/x86/oprofile/backtrace.c | 6 +-
20823 arch/x86/oprofile/nmi_int.c | 8 +-
20824 arch/x86/oprofile/op_model_amd.c | 8 +-
20825 arch/x86/oprofile/op_model_ppro.c | 7 +-
20826 arch/x86/oprofile/op_x86_model.h | 2 +-
20827 arch/x86/pci/intel_mid_pci.c | 2 +-
20828 arch/x86/pci/irq.c | 8 +-
20829 arch/x86/pci/pcbios.c | 144 +-
20830 arch/x86/platform/efi/efi_32.c | 24 +
20831 arch/x86/platform/efi/efi_64.c | 26 +-
20832 arch/x86/platform/efi/efi_stub_32.S | 64 +-
20833 arch/x86/platform/efi/efi_stub_64.S | 2 +
20834 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
20835 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
20836 arch/x86/platform/intel-mid/mfld.c | 4 +-
20837 arch/x86/platform/intel-mid/mrfl.c | 2 +-
20838 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
20839 arch/x86/platform/olpc/olpc_dt.c | 2 +-
20840 arch/x86/power/cpu.c | 11 +-
20841 arch/x86/realmode/init.c | 10 +-
20842 arch/x86/realmode/rm/Makefile | 3 +
20843 arch/x86/realmode/rm/header.S | 4 +-
20844 arch/x86/realmode/rm/reboot.S | 4 +
20845 arch/x86/realmode/rm/trampoline_32.S | 12 +-
20846 arch/x86/realmode/rm/trampoline_64.S | 3 +-
20847 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
20848 arch/x86/tools/Makefile | 2 +-
20849 arch/x86/tools/relocs.c | 96 +-
20850 arch/x86/um/mem_32.c | 2 +-
20851 arch/x86/um/tls_32.c | 2 +-
20852 arch/x86/xen/enlighten.c | 50 +-
20853 arch/x86/xen/mmu.c | 19 +-
20854 arch/x86/xen/smp.c | 16 +-
20855 arch/x86/xen/xen-asm_32.S | 2 +-
20856 arch/x86/xen/xen-head.S | 11 +
20857 arch/x86/xen/xen-ops.h | 2 -
20858 block/bio.c | 4 +-
20859 block/blk-iopoll.c | 2 +-
20860 block/blk-map.c | 2 +-
20861 block/blk-softirq.c | 2 +-
20862 block/bsg.c | 12 +-
20863 block/compat_ioctl.c | 4 +-
20864 block/genhd.c | 9 +-
20865 block/partitions/efi.c | 8 +-
20866 block/scsi_ioctl.c | 29 +-
20867 crypto/cryptd.c | 4 +-
20868 crypto/pcrypt.c | 2 +-
20869 crypto/zlib.c | 12 +-
20870 drivers/acpi/acpi_video.c | 2 +-
20871 drivers/acpi/apei/apei-internal.h | 2 +-
20872 drivers/acpi/apei/ghes.c | 4 +-
20873 drivers/acpi/bgrt.c | 6 +-
20874 drivers/acpi/blacklist.c | 4 +-
20875 drivers/acpi/bus.c | 4 +-
20876 drivers/acpi/device_pm.c | 4 +-
20877 drivers/acpi/ec.c | 2 +-
20878 drivers/acpi/pci_slot.c | 2 +-
20879 drivers/acpi/processor_idle.c | 2 +-
20880 drivers/acpi/processor_pdc.c | 2 +-
20881 drivers/acpi/sleep.c | 2 +-
20882 drivers/acpi/sysfs.c | 4 +-
20883 drivers/acpi/thermal.c | 2 +-
20884 drivers/acpi/video_detect.c | 7 +-
20885 drivers/ata/libata-core.c | 12 +-
20886 drivers/ata/libata-scsi.c | 2 +-
20887 drivers/ata/libata.h | 2 +-
20888 drivers/ata/pata_arasan_cf.c | 4 +-
20889 drivers/atm/adummy.c | 2 +-
20890 drivers/atm/ambassador.c | 8 +-
20891 drivers/atm/atmtcp.c | 14 +-
20892 drivers/atm/eni.c | 10 +-
20893 drivers/atm/firestream.c | 8 +-
20894 drivers/atm/fore200e.c | 14 +-
20895 drivers/atm/he.c | 18 +-
20896 drivers/atm/horizon.c | 4 +-
20897 drivers/atm/idt77252.c | 36 +-
20898 drivers/atm/iphase.c | 34 +-
20899 drivers/atm/lanai.c | 12 +-
20900 drivers/atm/nicstar.c | 46 +-
20901 drivers/atm/solos-pci.c | 4 +-
20902 drivers/atm/suni.c | 4 +-
20903 drivers/atm/uPD98402.c | 16 +-
20904 drivers/atm/zatm.c | 6 +-
20905 drivers/base/bus.c | 4 +-
20906 drivers/base/devtmpfs.c | 8 +-
20907 drivers/base/node.c | 2 +-
20908 drivers/base/platform-msi.c | 20 +-
20909 drivers/base/power/domain.c | 11 +-
20910 drivers/base/power/sysfs.c | 2 +-
20911 drivers/base/power/wakeup.c | 8 +-
20912 drivers/base/regmap/regmap-debugfs.c | 11 +-
20913 drivers/base/syscore.c | 4 +-
20914 drivers/block/cciss.c | 28 +-
20915 drivers/block/cciss.h | 2 +-
20916 drivers/block/cpqarray.c | 28 +-
20917 drivers/block/cpqarray.h | 2 +-
20918 drivers/block/drbd/drbd_bitmap.c | 2 +-
20919 drivers/block/drbd/drbd_int.h | 8 +-
20920 drivers/block/drbd/drbd_main.c | 12 +-
20921 drivers/block/drbd/drbd_nl.c | 4 +-
20922 drivers/block/drbd/drbd_receiver.c | 34 +-
20923 drivers/block/drbd/drbd_worker.c | 8 +-
20924 drivers/block/pktcdvd.c | 4 +-
20925 drivers/block/rbd.c | 2 +-
20926 drivers/bluetooth/btwilink.c | 2 +-
20927 drivers/bus/arm-cci.c | 12 +-
20928 drivers/cdrom/cdrom.c | 11 +-
20929 drivers/cdrom/gdrom.c | 1 -
20930 drivers/char/agp/compat_ioctl.c | 2 +-
20931 drivers/char/agp/frontend.c | 4 +-
20932 drivers/char/agp/intel-gtt.c | 4 +-
20933 drivers/char/hpet.c | 2 +-
20934 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
20935 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
20936 drivers/char/mem.c | 47 +-
20937 drivers/char/nvram.c | 2 +-
20938 drivers/char/pcmcia/synclink_cs.c | 16 +-
20939 drivers/char/random.c | 12 +-
20940 drivers/char/sonypi.c | 11 +-
20941 drivers/char/tpm/tpm_acpi.c | 3 +-
20942 drivers/char/tpm/tpm_eventlog.c | 4 +-
20943 drivers/char/virtio_console.c | 4 +-
20944 drivers/clk/clk-composite.c | 2 +-
20945 drivers/clk/samsung/clk.h | 2 +-
20946 drivers/clk/socfpga/clk-gate.c | 9 +-
20947 drivers/clk/socfpga/clk-pll.c | 9 +-
20948 drivers/clk/ti/clk.c | 8 +-
20949 drivers/cpufreq/acpi-cpufreq.c | 17 +-
20950 drivers/cpufreq/cpufreq-dt.c | 4 +-
20951 drivers/cpufreq/cpufreq.c | 30 +-
20952 drivers/cpufreq/cpufreq_governor.c | 2 +-
20953 drivers/cpufreq/cpufreq_governor.h | 4 +-
20954 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
20955 drivers/cpufreq/intel_pstate.c | 33 +-
20956 drivers/cpufreq/p4-clockmod.c | 12 +-
20957 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
20958 drivers/cpufreq/speedstep-centrino.c | 7 +-
20959 drivers/cpuidle/driver.c | 2 +-
20960 drivers/cpuidle/dt_idle_states.c | 2 +-
20961 drivers/cpuidle/governor.c | 2 +-
20962 drivers/cpuidle/sysfs.c | 2 +-
20963 drivers/crypto/hifn_795x.c | 4 +-
20964 drivers/devfreq/devfreq.c | 4 +-
20965 drivers/dma/sh/shdma-base.c | 4 +-
20966 drivers/dma/sh/shdmac.c | 2 +-
20967 drivers/edac/edac_device.c | 4 +-
20968 drivers/edac/edac_mc_sysfs.c | 2 +-
20969 drivers/edac/edac_pci.c | 4 +-
20970 drivers/edac/edac_pci_sysfs.c | 22 +-
20971 drivers/edac/mce_amd.h | 2 +-
20972 drivers/firewire/core-card.c | 6 +-
20973 drivers/firewire/core-device.c | 2 +-
20974 drivers/firewire/core-transaction.c | 1 +
20975 drivers/firewire/core.h | 1 +
20976 drivers/firmware/dmi-id.c | 2 +-
20977 drivers/firmware/dmi_scan.c | 12 +-
20978 drivers/firmware/efi/cper.c | 8 +-
20979 drivers/firmware/efi/efi.c | 12 +-
20980 drivers/firmware/efi/efivars.c | 2 +-
20981 drivers/firmware/efi/runtime-map.c | 2 +-
20982 drivers/firmware/google/gsmi.c | 2 +-
20983 drivers/firmware/google/memconsole.c | 7 +-
20984 drivers/firmware/memmap.c | 2 +-
20985 drivers/firmware/psci.c | 2 +-
20986 drivers/gpio/gpio-davinci.c | 6 +-
20987 drivers/gpio/gpio-em.c | 2 +-
20988 drivers/gpio/gpio-ich.c | 2 +-
20989 drivers/gpio/gpio-omap.c | 4 +-
20990 drivers/gpio/gpio-rcar.c | 2 +-
20991 drivers/gpio/gpio-vr41xx.c | 2 +-
20992 drivers/gpio/gpiolib.c | 12 +-
20993 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
20994 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
20995 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
20996 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
20997 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
20998 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
20999 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
21000 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
21001 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
21002 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
21003 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
21004 drivers/gpu/drm/drm_crtc.c | 2 +-
21005 drivers/gpu/drm/drm_drv.c | 2 +-
21006 drivers/gpu/drm/drm_fops.c | 12 +-
21007 drivers/gpu/drm/drm_global.c | 14 +-
21008 drivers/gpu/drm/drm_info.c | 13 +-
21009 drivers/gpu/drm/drm_ioc32.c | 13 +-
21010 drivers/gpu/drm/drm_ioctl.c | 2 +-
21011 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
21012 drivers/gpu/drm/i810/i810_drv.h | 4 +-
21013 drivers/gpu/drm/i915/i915_dma.c | 2 +-
21014 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
21015 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
21016 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
21017 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
21018 drivers/gpu/drm/i915/intel_display.c | 26 +-
21019 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
21020 drivers/gpu/drm/mga/mga_drv.h | 4 +-
21021 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
21022 drivers/gpu/drm/mga/mga_irq.c | 8 +-
21023 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
21024 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
21025 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
21026 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
21027 drivers/gpu/drm/omapdrm/Makefile | 2 +-
21028 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
21029 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
21030 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
21031 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
21032 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
21033 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
21034 drivers/gpu/drm/r128/r128_cce.c | 2 +-
21035 drivers/gpu/drm/r128/r128_drv.h | 4 +-
21036 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
21037 drivers/gpu/drm/r128/r128_irq.c | 4 +-
21038 drivers/gpu/drm/r128/r128_state.c | 4 +-
21039 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
21040 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
21041 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
21042 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
21043 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
21044 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
21045 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
21046 drivers/gpu/drm/tegra/dc.c | 2 +-
21047 drivers/gpu/drm/tegra/dsi.c | 2 +-
21048 drivers/gpu/drm/tegra/hdmi.c | 2 +-
21049 drivers/gpu/drm/tegra/sor.c | 7 +-
21050 drivers/gpu/drm/tilcdc/Makefile | 6 +-
21051 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
21052 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
21053 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
21054 drivers/gpu/drm/udl/udl_fb.c | 1 -
21055 drivers/gpu/drm/via/via_drv.h | 4 +-
21056 drivers/gpu/drm/via/via_irq.c | 18 +-
21057 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
21058 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
21059 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
21060 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
21061 drivers/gpu/vga/vga_switcheroo.c | 4 +-
21062 drivers/hid/hid-core.c | 4 +-
21063 drivers/hid/hid-sensor-custom.c | 2 +-
21064 drivers/hv/channel.c | 2 +-
21065 drivers/hv/hv.c | 4 +-
21066 drivers/hv/hv_balloon.c | 18 +-
21067 drivers/hv/hyperv_vmbus.h | 2 +-
21068 drivers/hwmon/acpi_power_meter.c | 6 +-
21069 drivers/hwmon/applesmc.c | 2 +-
21070 drivers/hwmon/asus_atk0110.c | 10 +-
21071 drivers/hwmon/coretemp.c | 2 +-
21072 drivers/hwmon/dell-smm-hwmon.c | 2 +-
21073 drivers/hwmon/ibmaem.c | 2 +-
21074 drivers/hwmon/iio_hwmon.c | 2 +-
21075 drivers/hwmon/nct6683.c | 6 +-
21076 drivers/hwmon/nct6775.c | 6 +-
21077 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
21078 drivers/hwmon/sht15.c | 12 +-
21079 drivers/hwmon/via-cputemp.c | 2 +-
21080 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
21081 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
21082 drivers/i2c/i2c-dev.c | 2 +-
21083 drivers/ide/ide-cd.c | 2 +-
21084 drivers/ide/ide-disk.c | 2 +-
21085 drivers/iio/industrialio-core.c | 2 +-
21086 drivers/iio/magnetometer/ak8975.c | 2 +-
21087 drivers/infiniband/core/cm.c | 32 +-
21088 drivers/infiniband/core/fmr_pool.c | 20 +-
21089 drivers/infiniband/core/uverbs_cmd.c | 3 +
21090 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
21091 drivers/infiniband/hw/mlx4/mad.c | 2 +-
21092 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
21093 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
21094 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
21095 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
21096 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
21097 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
21098 drivers/infiniband/hw/nes/nes.c | 4 +-
21099 drivers/infiniband/hw/nes/nes.h | 40 +-
21100 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
21101 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
21102 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
21103 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
21104 drivers/infiniband/hw/qib/qib.h | 1 +
21105 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
21106 drivers/input/gameport/gameport.c | 4 +-
21107 drivers/input/input.c | 4 +-
21108 drivers/input/joystick/sidewinder.c | 1 +
21109 drivers/input/joystick/xpad.c | 4 +-
21110 drivers/input/misc/ims-pcu.c | 4 +-
21111 drivers/input/mouse/psmouse.h | 2 +-
21112 drivers/input/mousedev.c | 2 +-
21113 drivers/input/serio/serio.c | 4 +-
21114 drivers/input/serio/serio_raw.c | 4 +-
21115 drivers/input/touchscreen/htcpen.c | 2 +-
21116 drivers/iommu/arm-smmu-v3.c | 2 +-
21117 drivers/iommu/arm-smmu.c | 43 +-
21118 drivers/iommu/io-pgtable-arm.c | 101 +-
21119 drivers/iommu/io-pgtable.c | 11 +-
21120 drivers/iommu/io-pgtable.h | 19 +-
21121 drivers/iommu/iommu.c | 2 +-
21122 drivers/iommu/ipmmu-vmsa.c | 13 +-
21123 drivers/iommu/irq_remapping.c | 2 +-
21124 drivers/irqchip/irq-gic.c | 2 +-
21125 drivers/irqchip/irq-i8259.c | 2 +-
21126 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
21127 drivers/irqchip/irq-renesas-irqc.c | 2 +-
21128 drivers/isdn/capi/capi.c | 10 +-
21129 drivers/isdn/gigaset/interface.c | 8 +-
21130 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
21131 drivers/isdn/hardware/avm/b1.c | 4 +-
21132 drivers/isdn/i4l/isdn_common.c | 2 +
21133 drivers/isdn/i4l/isdn_tty.c | 22 +-
21134 drivers/isdn/icn/icn.c | 2 +-
21135 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
21136 drivers/lguest/core.c | 10 +-
21137 drivers/lguest/page_tables.c | 2 +-
21138 drivers/lguest/x86/core.c | 12 +-
21139 drivers/lguest/x86/switcher_32.S | 27 +-
21140 drivers/md/bcache/closure.h | 2 +-
21141 drivers/md/bitmap.c | 2 +-
21142 drivers/md/dm-ioctl.c | 2 +-
21143 drivers/md/dm-raid1.c | 18 +-
21144 drivers/md/dm-stats.c | 6 +-
21145 drivers/md/dm-stripe.c | 10 +-
21146 drivers/md/dm-table.c | 2 +-
21147 drivers/md/dm-thin-metadata.c | 4 +-
21148 drivers/md/dm.c | 16 +-
21149 drivers/md/md.c | 26 +-
21150 drivers/md/md.h | 6 +-
21151 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
21152 drivers/md/persistent-data/dm-space-map.h | 1 +
21153 drivers/md/raid1.c | 4 +-
21154 drivers/md/raid10.c | 18 +-
21155 drivers/md/raid5.c | 22 +-
21156 drivers/media/dvb-core/dvbdev.c | 2 +-
21157 drivers/media/dvb-frontends/af9033.h | 2 +-
21158 drivers/media/dvb-frontends/dib3000.h | 2 +-
21159 drivers/media/dvb-frontends/dib7000p.h | 2 +-
21160 drivers/media/dvb-frontends/dib8000.h | 2 +-
21161 drivers/media/pci/cx88/cx88-video.c | 6 +-
21162 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
21163 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
21164 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
21165 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
21166 drivers/media/pci/tw68/tw68-core.c | 2 +-
21167 drivers/media/platform/omap/omap_vout.c | 11 +-
21168 drivers/media/platform/s5p-tv/mixer.h | 2 +-
21169 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
21170 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
21171 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
21172 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
21173 drivers/media/radio/radio-cadet.c | 2 +
21174 drivers/media/radio/radio-maxiradio.c | 2 +-
21175 drivers/media/radio/radio-shark.c | 2 +-
21176 drivers/media/radio/radio-shark2.c | 2 +-
21177 drivers/media/radio/radio-si476x.c | 2 +-
21178 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
21179 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
21180 drivers/media/v4l2-core/v4l2-device.c | 4 +-
21181 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
21182 drivers/memory/omap-gpmc.c | 21 +-
21183 drivers/message/fusion/mptsas.c | 34 +-
21184 drivers/mfd/ab8500-debugfs.c | 2 +-
21185 drivers/mfd/kempld-core.c | 2 +-
21186 drivers/mfd/max8925-i2c.c | 2 +-
21187 drivers/mfd/tps65910.c | 2 +-
21188 drivers/mfd/twl4030-irq.c | 9 +-
21189 drivers/mfd/wm5110-tables.c | 2 +-
21190 drivers/mfd/wm8998-tables.c | 2 +-
21191 drivers/misc/c2port/core.c | 4 +-
21192 drivers/misc/kgdbts.c | 4 +-
21193 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
21194 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
21195 drivers/misc/mic/scif/scif_rb.c | 8 +-
21196 drivers/misc/sgi-gru/gruhandles.c | 4 +-
21197 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
21198 drivers/misc/sgi-gru/grutables.h | 154 +-
21199 drivers/misc/sgi-xp/xp.h | 2 +-
21200 drivers/misc/sgi-xp/xpc.h | 3 +-
21201 drivers/misc/sgi-xp/xpc_main.c | 2 +-
21202 drivers/mmc/card/block.c | 2 +-
21203 drivers/mmc/host/dw_mmc.h | 2 +-
21204 drivers/mmc/host/mmci.c | 4 +-
21205 drivers/mmc/host/omap_hsmmc.c | 4 +-
21206 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
21207 drivers/mmc/host/sdhci-s3c.c | 8 +-
21208 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
21209 drivers/mtd/nand/denali.c | 1 +
21210 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
21211 drivers/mtd/nftlmount.c | 1 +
21212 drivers/mtd/sm_ftl.c | 2 +-
21213 drivers/net/bonding/bond_netlink.c | 2 +-
21214 drivers/net/caif/caif_hsi.c | 2 +-
21215 drivers/net/can/Kconfig | 2 +-
21216 drivers/net/can/dev.c | 2 +-
21217 drivers/net/can/vcan.c | 2 +-
21218 drivers/net/dummy.c | 2 +-
21219 drivers/net/ethernet/8390/ax88796.c | 4 +-
21220 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
21221 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
21222 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
21223 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
21224 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
21225 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
21226 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
21227 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
21228 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
21229 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
21230 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
21231 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
21232 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
21233 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
21234 drivers/net/ethernet/broadcom/tg3.h | 1 +
21235 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
21236 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
21237 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
21238 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
21239 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
21240 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
21241 drivers/net/ethernet/faraday/ftmac100.c | 2 +
21242 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
21243 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
21244 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
21245 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
21246 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
21247 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
21248 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
21249 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
21250 drivers/net/ethernet/realtek/r8169.c | 8 +-
21251 drivers/net/ethernet/sfc/ptp.c | 2 +-
21252 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
21253 drivers/net/ethernet/via/via-rhine.c | 2 +-
21254 drivers/net/geneve.c | 2 +-
21255 drivers/net/hyperv/hyperv_net.h | 2 +-
21256 drivers/net/hyperv/rndis_filter.c | 4 +-
21257 drivers/net/ifb.c | 2 +-
21258 drivers/net/ipvlan/ipvlan_core.c | 2 +-
21259 drivers/net/macvlan.c | 20 +-
21260 drivers/net/macvtap.c | 6 +-
21261 drivers/net/nlmon.c | 2 +-
21262 drivers/net/phy/phy_device.c | 6 +-
21263 drivers/net/ppp/ppp_generic.c | 4 +-
21264 drivers/net/slip/slhc.c | 2 +-
21265 drivers/net/team/team.c | 4 +-
21266 drivers/net/tun.c | 7 +-
21267 drivers/net/usb/hso.c | 23 +-
21268 drivers/net/usb/r8152.c | 2 +-
21269 drivers/net/usb/sierra_net.c | 4 +-
21270 drivers/net/virtio_net.c | 2 +-
21271 drivers/net/vrf.c | 2 +-
21272 drivers/net/vxlan.c | 4 +-
21273 drivers/net/wimax/i2400m/rx.c | 2 +-
21274 drivers/net/wireless/airo.c | 2 +-
21275 drivers/net/wireless/at76c50x-usb.c | 2 +-
21276 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
21277 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
21278 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
21279 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
21280 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
21281 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
21282 drivers/net/wireless/ath/ath9k/main.c | 22 +-
21283 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
21284 drivers/net/wireless/b43/phy_lp.c | 2 +-
21285 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
21286 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
21287 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
21288 drivers/net/wireless/mac80211_hwsim.c | 28 +-
21289 drivers/net/wireless/rndis_wlan.c | 2 +-
21290 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
21291 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
21292 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
21293 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
21294 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
21295 drivers/nfc/nfcwilink.c | 2 +-
21296 drivers/of/fdt.c | 4 +-
21297 drivers/oprofile/buffer_sync.c | 8 +-
21298 drivers/oprofile/event_buffer.c | 2 +-
21299 drivers/oprofile/oprof.c | 2 +-
21300 drivers/oprofile/oprofile_stats.c | 10 +-
21301 drivers/oprofile/oprofile_stats.h | 10 +-
21302 drivers/oprofile/oprofilefs.c | 6 +-
21303 drivers/oprofile/timer_int.c | 2 +-
21304 drivers/parport/procfs.c | 4 +-
21305 drivers/pci/host/pci-host-generic.c | 24 +-
21306 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
21307 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
21308 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
21309 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
21310 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
21311 drivers/pci/hotplug/pciehp_core.c | 2 +-
21312 drivers/pci/msi.c | 22 +-
21313 drivers/pci/pci-sysfs.c | 6 +-
21314 drivers/pci/pci.h | 2 +-
21315 drivers/pci/pcie/aspm.c | 6 +-
21316 drivers/pci/pcie/portdrv_pci.c | 2 +-
21317 drivers/pci/probe.c | 2 +-
21318 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
21319 drivers/pinctrl/pinctrl-at91.c | 5 +-
21320 drivers/platform/chrome/chromeos_pstore.c | 2 +-
21321 drivers/platform/x86/alienware-wmi.c | 4 +-
21322 drivers/platform/x86/compal-laptop.c | 2 +-
21323 drivers/platform/x86/hdaps.c | 2 +-
21324 drivers/platform/x86/ibm_rtl.c | 2 +-
21325 drivers/platform/x86/intel_oaktrail.c | 2 +-
21326 drivers/platform/x86/msi-laptop.c | 16 +-
21327 drivers/platform/x86/msi-wmi.c | 2 +-
21328 drivers/platform/x86/samsung-laptop.c | 2 +-
21329 drivers/platform/x86/samsung-q10.c | 2 +-
21330 drivers/platform/x86/sony-laptop.c | 14 +-
21331 drivers/platform/x86/thinkpad_acpi.c | 2 +-
21332 drivers/pnp/pnpbios/bioscalls.c | 14 +-
21333 drivers/pnp/pnpbios/core.c | 2 +-
21334 drivers/power/pda_power.c | 7 +-
21335 drivers/power/power_supply.h | 4 +-
21336 drivers/power/power_supply_core.c | 7 +-
21337 drivers/power/power_supply_sysfs.c | 6 +-
21338 drivers/power/reset/at91-reset.c | 9 +-
21339 drivers/powercap/powercap_sys.c | 136 +-
21340 drivers/ptp/ptp_private.h | 2 +-
21341 drivers/ptp/ptp_sysfs.c | 2 +-
21342 drivers/regulator/core.c | 4 +-
21343 drivers/regulator/max8660.c | 6 +-
21344 drivers/regulator/max8973-regulator.c | 16 +-
21345 drivers/regulator/mc13892-regulator.c | 8 +-
21346 drivers/rtc/rtc-armada38x.c | 7 +-
21347 drivers/rtc/rtc-cmos.c | 4 +-
21348 drivers/rtc/rtc-ds1307.c | 2 +-
21349 drivers/rtc/rtc-m48t59.c | 4 +-
21350 drivers/rtc/rtc-test.c | 6 +-
21351 drivers/scsi/be2iscsi/be_main.c | 2 +-
21352 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
21353 drivers/scsi/bfa/bfa_ioc.h | 4 +-
21354 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
21355 drivers/scsi/hosts.c | 4 +-
21356 drivers/scsi/hpsa.c | 38 +-
21357 drivers/scsi/hpsa.h | 2 +-
21358 drivers/scsi/libfc/fc_exch.c | 50 +-
21359 drivers/scsi/libsas/sas_ata.c | 2 +-
21360 drivers/scsi/lpfc/lpfc.h | 8 +-
21361 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
21362 drivers/scsi/lpfc/lpfc_init.c | 6 +-
21363 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
21364 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
21365 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
21366 drivers/scsi/pmcraid.c | 20 +-
21367 drivers/scsi/pmcraid.h | 8 +-
21368 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
21369 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
21370 drivers/scsi/qla2xxx/qla_os.c | 6 +-
21371 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
21372 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
21373 drivers/scsi/scsi.c | 2 +-
21374 drivers/scsi/scsi_lib.c | 8 +-
21375 drivers/scsi/scsi_sysfs.c | 2 +-
21376 drivers/scsi/scsi_transport_fc.c | 8 +-
21377 drivers/scsi/scsi_transport_iscsi.c | 6 +-
21378 drivers/scsi/scsi_transport_srp.c | 6 +-
21379 drivers/scsi/sd.c | 6 +-
21380 drivers/scsi/sg.c | 2 +-
21381 drivers/scsi/sr.c | 21 +-
21382 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
21383 drivers/spi/spi.c | 2 +-
21384 drivers/staging/android/timed_output.c | 6 +-
21385 drivers/staging/comedi/comedi_fops.c | 8 +-
21386 drivers/staging/fbtft/fbtft-core.c | 2 +-
21387 drivers/staging/fbtft/fbtft.h | 2 +-
21388 drivers/staging/gdm724x/gdm_tty.c | 2 +-
21389 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
21390 drivers/staging/iio/adc/ad7280a.c | 4 +-
21391 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
21392 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
21393 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
21394 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
21395 drivers/staging/lustre/lustre/include/obd.h | 2 +-
21396 drivers/staging/octeon/ethernet-rx.c | 20 +-
21397 drivers/staging/octeon/ethernet.c | 8 +-
21398 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
21399 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
21400 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
21401 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
21402 drivers/staging/sm750fb/sm750.c | 14 +-
21403 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
21404 drivers/target/sbp/sbp_target.c | 4 +-
21405 drivers/thermal/cpu_cooling.c | 9 +-
21406 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
21407 drivers/thermal/of-thermal.c | 17 +-
21408 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
21409 drivers/tty/cyclades.c | 6 +-
21410 drivers/tty/hvc/hvc_console.c | 14 +-
21411 drivers/tty/hvc/hvcs.c | 21 +-
21412 drivers/tty/hvc/hvsi.c | 22 +-
21413 drivers/tty/hvc/hvsi_lib.c | 4 +-
21414 drivers/tty/ipwireless/tty.c | 27 +-
21415 drivers/tty/moxa.c | 2 +-
21416 drivers/tty/n_gsm.c | 4 +-
21417 drivers/tty/n_tty.c | 3 +-
21418 drivers/tty/pty.c | 4 +-
21419 drivers/tty/rocket.c | 6 +-
21420 drivers/tty/serial/8250/8250_core.c | 10 +-
21421 drivers/tty/serial/ifx6x60.c | 2 +-
21422 drivers/tty/serial/ioc4_serial.c | 6 +-
21423 drivers/tty/serial/kgdb_nmi.c | 4 +-
21424 drivers/tty/serial/kgdboc.c | 32 +-
21425 drivers/tty/serial/msm_serial.c | 4 +-
21426 drivers/tty/serial/samsung.c | 9 +-
21427 drivers/tty/serial/serial_core.c | 8 +-
21428 drivers/tty/synclink.c | 34 +-
21429 drivers/tty/synclink_gt.c | 28 +-
21430 drivers/tty/synclinkmp.c | 34 +-
21431 drivers/tty/tty_io.c | 2 +-
21432 drivers/tty/tty_ldisc.c | 8 +-
21433 drivers/tty/tty_port.c | 22 +-
21434 drivers/uio/uio.c | 13 +-
21435 drivers/usb/atm/cxacru.c | 2 +-
21436 drivers/usb/atm/usbatm.c | 24 +-
21437 drivers/usb/class/cdc-acm.h | 2 +-
21438 drivers/usb/core/devices.c | 6 +-
21439 drivers/usb/core/devio.c | 12 +-
21440 drivers/usb/core/hcd.c | 4 +-
21441 drivers/usb/core/sysfs.c | 2 +-
21442 drivers/usb/core/usb.c | 2 +-
21443 drivers/usb/early/ehci-dbgp.c | 16 +-
21444 drivers/usb/gadget/function/u_serial.c | 22 +-
21445 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
21446 drivers/usb/host/ehci-hcd.c | 2 +-
21447 drivers/usb/host/ehci-hub.c | 4 +-
21448 drivers/usb/host/ehci-q.c | 4 +-
21449 drivers/usb/host/fotg210-hcd.c | 2 +-
21450 drivers/usb/host/fusbh200-hcd.c | 2 +-
21451 drivers/usb/host/hwa-hc.c | 2 +-
21452 drivers/usb/host/ohci-hcd.c | 2 +-
21453 drivers/usb/host/r8a66597.h | 2 +-
21454 drivers/usb/host/uhci-hcd.c | 2 +-
21455 drivers/usb/host/xhci-pci.c | 2 +-
21456 drivers/usb/host/xhci.c | 2 +-
21457 drivers/usb/misc/appledisplay.c | 4 +-
21458 drivers/usb/serial/console.c | 8 +-
21459 drivers/usb/storage/transport.c | 2 +-
21460 drivers/usb/storage/usb.c | 2 +-
21461 drivers/usb/storage/usb.h | 2 +-
21462 drivers/usb/usbip/vhci.h | 2 +-
21463 drivers/usb/usbip/vhci_hcd.c | 6 +-
21464 drivers/usb/usbip/vhci_rx.c | 2 +-
21465 drivers/usb/wusbcore/wa-hc.h | 4 +-
21466 drivers/usb/wusbcore/wa-xfer.c | 2 +-
21467 drivers/vfio/vfio.c | 2 +-
21468 drivers/vhost/vringh.c | 20 +-
21469 drivers/video/backlight/kb3886_bl.c | 2 +-
21470 drivers/video/console/fbcon.c | 2 +-
21471 drivers/video/fbdev/aty/aty128fb.c | 2 +-
21472 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
21473 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
21474 drivers/video/fbdev/core/fb_defio.c | 6 +-
21475 drivers/video/fbdev/core/fbmem.c | 2 +-
21476 drivers/video/fbdev/hyperv_fb.c | 4 +-
21477 drivers/video/fbdev/i810/i810_accel.c | 1 +
21478 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
21479 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
21480 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
21481 drivers/video/fbdev/omap2/dss/display.c | 8 +-
21482 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
21483 drivers/video/fbdev/smscufx.c | 4 +-
21484 drivers/video/fbdev/udlfb.c | 36 +-
21485 drivers/video/fbdev/uvesafb.c | 52 +-
21486 drivers/video/fbdev/vesafb.c | 58 +-
21487 drivers/video/fbdev/via/via_clock.h | 2 +-
21488 drivers/xen/events/events_base.c | 6 +-
21489 drivers/xen/evtchn.c | 4 +-
21490 fs/Kconfig.binfmt | 2 +-
21491 fs/afs/inode.c | 4 +-
21492 fs/aio.c | 2 +-
21493 fs/autofs4/waitq.c | 2 +-
21494 fs/befs/endian.h | 6 +-
21495 fs/binfmt_aout.c | 23 +-
21496 fs/binfmt_elf.c | 670 +-
21497 fs/binfmt_elf_fdpic.c | 4 +-
21498 fs/block_dev.c | 2 +-
21499 fs/btrfs/ctree.c | 9 +-
21500 fs/btrfs/delayed-inode.c | 9 +-
21501 fs/btrfs/delayed-inode.h | 6 +-
21502 fs/btrfs/file.c | 10 +-
21503 fs/btrfs/inode.c | 14 +-
21504 fs/btrfs/super.c | 2 +-
21505 fs/btrfs/sysfs.c | 2 +-
21506 fs/btrfs/tests/free-space-tests.c | 8 +-
21507 fs/btrfs/tree-log.h | 2 +-
21508 fs/buffer.c | 2 +-
21509 fs/cachefiles/bind.c | 6 +-
21510 fs/cachefiles/daemon.c | 8 +-
21511 fs/cachefiles/internal.h | 12 +-
21512 fs/cachefiles/namei.c | 2 +-
21513 fs/cachefiles/proc.c | 12 +-
21514 fs/ceph/dir.c | 12 +-
21515 fs/ceph/super.c | 4 +-
21516 fs/cifs/cifs_debug.c | 12 +-
21517 fs/cifs/cifsfs.c | 8 +-
21518 fs/cifs/cifsglob.h | 54 +-
21519 fs/cifs/file.c | 10 +-
21520 fs/cifs/misc.c | 4 +-
21521 fs/cifs/smb1ops.c | 80 +-
21522 fs/cifs/smb2ops.c | 84 +-
21523 fs/cifs/smb2pdu.c | 3 +-
21524 fs/coda/cache.c | 10 +-
21525 fs/compat.c | 4 +-
21526 fs/compat_binfmt_elf.c | 2 +
21527 fs/compat_ioctl.c | 12 +-
21528 fs/configfs/dir.c | 10 +-
21529 fs/coredump.c | 16 +-
21530 fs/dcache.c | 51 +-
21531 fs/ecryptfs/inode.c | 2 +-
21532 fs/ecryptfs/miscdev.c | 2 +-
21533 fs/exec.c | 362 +-
21534 fs/ext2/xattr.c | 5 +-
21535 fs/ext4/ext4.h | 20 +-
21536 fs/ext4/mballoc.c | 44 +-
21537 fs/ext4/resize.c | 16 +-
21538 fs/ext4/super.c | 4 +-
21539 fs/ext4/xattr.c | 5 +-
21540 fs/fhandle.c | 3 +-
21541 fs/file.c | 4 +-
21542 fs/fs_struct.c | 8 +-
21543 fs/fscache/cookie.c | 40 +-
21544 fs/fscache/internal.h | 202 +-
21545 fs/fscache/object.c | 26 +-
21546 fs/fscache/operation.c | 38 +-
21547 fs/fscache/page.c | 110 +-
21548 fs/fscache/stats.c | 348 +-
21549 fs/fuse/cuse.c | 10 +-
21550 fs/fuse/dev.c | 4 +-
21551 fs/gfs2/glock.c | 22 +-
21552 fs/gfs2/glops.c | 4 +-
21553 fs/gfs2/quota.c | 6 +-
21554 fs/hugetlbfs/inode.c | 13 +-
21555 fs/inode.c | 4 +-
21556 fs/jffs2/erase.c | 3 +-
21557 fs/jffs2/wbuf.c | 3 +-
21558 fs/jfs/super.c | 2 +-
21559 fs/kernfs/dir.c | 2 +-
21560 fs/kernfs/file.c | 20 +-
21561 fs/libfs.c | 10 +-
21562 fs/lockd/clntproc.c | 4 +-
21563 fs/namei.c | 16 +-
21564 fs/namespace.c | 16 +-
21565 fs/nfs/callback_xdr.c | 2 +-
21566 fs/nfs/inode.c | 6 +-
21567 fs/nfsd/nfs4proc.c | 2 +-
21568 fs/nfsd/nfs4xdr.c | 2 +-
21569 fs/nfsd/nfscache.c | 11 +-
21570 fs/nfsd/vfs.c | 6 +-
21571 fs/nls/nls_base.c | 26 +-
21572 fs/nls/nls_euc-jp.c | 6 +-
21573 fs/nls/nls_koi8-ru.c | 6 +-
21574 fs/notify/fanotify/fanotify_user.c | 4 +-
21575 fs/notify/notification.c | 4 +-
21576 fs/ntfs/dir.c | 2 +-
21577 fs/ntfs/super.c | 6 +-
21578 fs/ocfs2/localalloc.c | 2 +-
21579 fs/ocfs2/ocfs2.h | 10 +-
21580 fs/ocfs2/suballoc.c | 12 +-
21581 fs/ocfs2/super.c | 20 +-
21582 fs/pipe.c | 72 +-
21583 fs/posix_acl.c | 4 +-
21584 fs/proc/array.c | 20 +
21585 fs/proc/base.c | 4 +-
21586 fs/proc/kcore.c | 34 +-
21587 fs/proc/meminfo.c | 2 +-
21588 fs/proc/nommu.c | 2 +-
21589 fs/proc/proc_sysctl.c | 26 +-
21590 fs/proc/task_mmu.c | 39 +-
21591 fs/proc/task_nommu.c | 4 +-
21592 fs/proc/vmcore.c | 16 +-
21593 fs/qnx6/qnx6.h | 4 +-
21594 fs/quota/netlink.c | 4 +-
21595 fs/read_write.c | 2 +-
21596 fs/reiserfs/do_balan.c | 2 +-
21597 fs/reiserfs/procfs.c | 2 +-
21598 fs/reiserfs/reiserfs.h | 4 +-
21599 fs/seq_file.c | 4 +-
21600 fs/splice.c | 43 +-
21601 fs/squashfs/xattr.c | 12 +-
21602 fs/sysv/sysv.h | 2 +-
21603 fs/tracefs/inode.c | 8 +-
21604 fs/udf/misc.c | 2 +-
21605 fs/ufs/swab.h | 4 +-
21606 fs/userfaultfd.c | 2 +-
21607 fs/xattr.c | 21 +
21608 fs/xfs/libxfs/xfs_bmap.c | 2 +-
21609 fs/xfs/xfs_dir2_readdir.c | 7 +-
21610 fs/xfs/xfs_ioctl.c | 2 +-
21611 fs/xfs/xfs_linux.h | 4 +-
21612 include/asm-generic/4level-fixup.h | 2 +
21613 include/asm-generic/atomic-long.h | 156 +-
21614 include/asm-generic/atomic64.h | 12 +
21615 include/asm-generic/bitops/__fls.h | 2 +-
21616 include/asm-generic/bitops/fls.h | 2 +-
21617 include/asm-generic/bitops/fls64.h | 4 +-
21618 include/asm-generic/bug.h | 6 +-
21619 include/asm-generic/cache.h | 4 +-
21620 include/asm-generic/emergency-restart.h | 2 +-
21621 include/asm-generic/kmap_types.h | 4 +-
21622 include/asm-generic/local.h | 13 +
21623 include/asm-generic/pgtable-nopmd.h | 18 +-
21624 include/asm-generic/pgtable-nopud.h | 15 +-
21625 include/asm-generic/pgtable.h | 16 +
21626 include/asm-generic/sections.h | 1 +
21627 include/asm-generic/uaccess.h | 16 +
21628 include/asm-generic/vmlinux.lds.h | 15 +-
21629 include/crypto/algapi.h | 2 +-
21630 include/drm/drmP.h | 16 +-
21631 include/drm/drm_crtc_helper.h | 2 +-
21632 include/drm/drm_mm.h | 2 +-
21633 include/drm/i915_pciids.h | 2 +-
21634 include/drm/intel-gtt.h | 4 +-
21635 include/drm/ttm/ttm_memory.h | 2 +-
21636 include/drm/ttm/ttm_page_alloc.h | 1 +
21637 include/keys/asymmetric-subtype.h | 2 +-
21638 include/linux/atmdev.h | 4 +-
21639 include/linux/atomic.h | 17 +-
21640 include/linux/audit.h | 2 +-
21641 include/linux/average.h | 2 +-
21642 include/linux/binfmts.h | 3 +-
21643 include/linux/bitmap.h | 2 +-
21644 include/linux/bitops.h | 8 +-
21645 include/linux/blkdev.h | 2 +-
21646 include/linux/blktrace_api.h | 2 +-
21647 include/linux/cache.h | 8 +
21648 include/linux/cdrom.h | 1 -
21649 include/linux/cleancache.h | 2 +-
21650 include/linux/clk-provider.h | 1 +
21651 include/linux/compat.h | 6 +-
21652 include/linux/compiler-gcc.h | 28 +-
21653 include/linux/compiler.h | 157 +-
21654 include/linux/configfs.h | 2 +-
21655 include/linux/cpufreq.h | 3 +-
21656 include/linux/cpuidle.h | 5 +-
21657 include/linux/cpumask.h | 14 +-
21658 include/linux/crypto.h | 4 +-
21659 include/linux/ctype.h | 2 +-
21660 include/linux/dcache.h | 4 +-
21661 include/linux/decompress/mm.h | 2 +-
21662 include/linux/devfreq.h | 2 +-
21663 include/linux/device.h | 7 +-
21664 include/linux/dma-mapping.h | 2 +-
21665 include/linux/efi.h | 1 +
21666 include/linux/elf.h | 2 +
21667 include/linux/err.h | 4 +-
21668 include/linux/extcon.h | 2 +-
21669 include/linux/fb.h | 3 +-
21670 include/linux/fdtable.h | 2 +-
21671 include/linux/fs.h | 5 +-
21672 include/linux/fs_struct.h | 2 +-
21673 include/linux/fscache-cache.h | 2 +-
21674 include/linux/fscache.h | 2 +-
21675 include/linux/fsnotify.h | 2 +-
21676 include/linux/genhd.h | 4 +-
21677 include/linux/genl_magic_func.h | 2 +-
21678 include/linux/gfp.h | 12 +-
21679 include/linux/highmem.h | 12 +
21680 include/linux/hwmon-sysfs.h | 6 +-
21681 include/linux/i2c.h | 1 +
21682 include/linux/if_pppox.h | 2 +-
21683 include/linux/init.h | 12 +-
21684 include/linux/init_task.h | 7 +
21685 include/linux/interrupt.h | 6 +-
21686 include/linux/iommu.h | 2 +-
21687 include/linux/ioport.h | 2 +-
21688 include/linux/ipc.h | 2 +-
21689 include/linux/irq.h | 5 +-
21690 include/linux/irqdesc.h | 2 +-
21691 include/linux/irqdomain.h | 3 +
21692 include/linux/jiffies.h | 16 +-
21693 include/linux/key-type.h | 2 +-
21694 include/linux/kgdb.h | 6 +-
21695 include/linux/kmemleak.h | 4 +-
21696 include/linux/kobject.h | 3 +-
21697 include/linux/kobject_ns.h | 2 +-
21698 include/linux/kref.h | 2 +-
21699 include/linux/libata.h | 2 +-
21700 include/linux/linkage.h | 1 +
21701 include/linux/list.h | 15 +
21702 include/linux/lockref.h | 26 +-
21703 include/linux/math64.h | 10 +-
21704 include/linux/mempolicy.h | 7 +
21705 include/linux/mm.h | 102 +-
21706 include/linux/mm_types.h | 20 +
21707 include/linux/mmiotrace.h | 4 +-
21708 include/linux/mmzone.h | 2 +-
21709 include/linux/mod_devicetable.h | 4 +-
21710 include/linux/module.h | 69 +-
21711 include/linux/moduleloader.h | 16 +
21712 include/linux/moduleparam.h | 4 +-
21713 include/linux/net.h | 2 +-
21714 include/linux/netdevice.h | 7 +-
21715 include/linux/netfilter.h | 2 +-
21716 include/linux/netfilter/nfnetlink.h | 2 +-
21717 include/linux/nls.h | 4 +-
21718 include/linux/notifier.h | 3 +-
21719 include/linux/oprofile.h | 4 +-
21720 include/linux/padata.h | 2 +-
21721 include/linux/pci_hotplug.h | 3 +-
21722 include/linux/percpu.h | 2 +-
21723 include/linux/perf_event.h | 12 +-
21724 include/linux/pipe_fs_i.h | 8 +-
21725 include/linux/pm.h | 1 +
21726 include/linux/pm_domain.h | 4 +-
21727 include/linux/pm_runtime.h | 2 +-
21728 include/linux/pnp.h | 2 +-
21729 include/linux/poison.h | 4 +-
21730 include/linux/power/smartreflex.h | 2 +-
21731 include/linux/ppp-comp.h | 2 +-
21732 include/linux/preempt.h | 21 +
21733 include/linux/proc_ns.h | 2 +-
21734 include/linux/psci.h | 2 +-
21735 include/linux/quota.h | 2 +-
21736 include/linux/random.h | 19 +-
21737 include/linux/rculist.h | 16 +
21738 include/linux/reboot.h | 14 +-
21739 include/linux/regset.h | 3 +-
21740 include/linux/relay.h | 2 +-
21741 include/linux/rio.h | 2 +-
21742 include/linux/rmap.h | 4 +-
21743 include/linux/sched.h | 72 +-
21744 include/linux/sched/sysctl.h | 1 +
21745 include/linux/semaphore.h | 2 +-
21746 include/linux/seq_file.h | 1 +
21747 include/linux/signal.h | 2 +-
21748 include/linux/skbuff.h | 12 +-
21749 include/linux/slab.h | 47 +-
21750 include/linux/slab_def.h | 14 +-
21751 include/linux/slub_def.h | 2 +-
21752 include/linux/smp.h | 2 +
21753 include/linux/sock_diag.h | 2 +-
21754 include/linux/sonet.h | 2 +-
21755 include/linux/sunrpc/addr.h | 8 +-
21756 include/linux/sunrpc/clnt.h | 2 +-
21757 include/linux/sunrpc/svc.h | 2 +-
21758 include/linux/sunrpc/svc_rdma.h | 18 +-
21759 include/linux/sunrpc/svcauth.h | 2 +-
21760 include/linux/swapops.h | 10 +-
21761 include/linux/swiotlb.h | 3 +-
21762 include/linux/syscalls.h | 21 +-
21763 include/linux/syscore_ops.h | 2 +-
21764 include/linux/sysctl.h | 3 +-
21765 include/linux/sysfs.h | 9 +-
21766 include/linux/sysrq.h | 3 +-
21767 include/linux/tcp.h | 14 +-
21768 include/linux/thread_info.h | 7 +
21769 include/linux/tty.h | 4 +-
21770 include/linux/tty_driver.h | 2 +-
21771 include/linux/tty_ldisc.h | 2 +-
21772 include/linux/types.h | 16 +
21773 include/linux/uaccess.h | 6 +-
21774 include/linux/uio_driver.h | 2 +-
21775 include/linux/unaligned/access_ok.h | 24 +-
21776 include/linux/usb.h | 12 +-
21777 include/linux/usb/hcd.h | 1 +
21778 include/linux/usb/renesas_usbhs.h | 2 +-
21779 include/linux/vermagic.h | 21 +-
21780 include/linux/vga_switcheroo.h | 8 +-
21781 include/linux/vmalloc.h | 7 +-
21782 include/linux/vmstat.h | 24 +-
21783 include/linux/xattr.h | 5 +-
21784 include/linux/zlib.h | 3 +-
21785 include/media/v4l2-dev.h | 2 +-
21786 include/media/v4l2-device.h | 2 +-
21787 include/net/9p/transport.h | 2 +-
21788 include/net/bluetooth/l2cap.h | 2 +-
21789 include/net/bonding.h | 2 +-
21790 include/net/caif/cfctrl.h | 6 +-
21791 include/net/flow.h | 2 +-
21792 include/net/genetlink.h | 2 +-
21793 include/net/gro_cells.h | 2 +-
21794 include/net/inet_connection_sock.h | 2 +-
21795 include/net/inet_sock.h | 2 +-
21796 include/net/inetpeer.h | 2 +-
21797 include/net/ip_fib.h | 2 +-
21798 include/net/ip_vs.h | 8 +-
21799 include/net/ipv6.h | 2 +-
21800 include/net/irda/ircomm_tty.h | 1 +
21801 include/net/iucv/af_iucv.h | 2 +-
21802 include/net/llc_c_ac.h | 2 +-
21803 include/net/llc_c_ev.h | 4 +-
21804 include/net/llc_c_st.h | 2 +-
21805 include/net/llc_s_ac.h | 2 +-
21806 include/net/llc_s_st.h | 2 +-
21807 include/net/mac80211.h | 4 +-
21808 include/net/neighbour.h | 2 +-
21809 include/net/net_namespace.h | 18 +-
21810 include/net/netlink.h | 2 +-
21811 include/net/netns/conntrack.h | 6 +-
21812 include/net/netns/ipv4.h | 4 +-
21813 include/net/netns/ipv6.h | 4 +-
21814 include/net/netns/xfrm.h | 2 +-
21815 include/net/ping.h | 2 +-
21816 include/net/protocol.h | 4 +-
21817 include/net/rtnetlink.h | 2 +-
21818 include/net/sctp/checksum.h | 4 +-
21819 include/net/sctp/sm.h | 4 +-
21820 include/net/sctp/structs.h | 2 +-
21821 include/net/sock.h | 12 +-
21822 include/net/tcp.h | 8 +-
21823 include/net/xfrm.h | 13 +-
21824 include/rdma/iw_cm.h | 2 +-
21825 include/scsi/libfc.h | 3 +-
21826 include/scsi/scsi_device.h | 6 +-
21827 include/scsi/scsi_driver.h | 2 +-
21828 include/scsi/scsi_transport_fc.h | 3 +-
21829 include/scsi/sg.h | 2 +-
21830 include/sound/compress_driver.h | 2 +-
21831 include/sound/soc.h | 4 +-
21832 include/trace/events/irq.h | 4 +-
21833 include/uapi/linux/a.out.h | 8 +
21834 include/uapi/linux/bcache.h | 5 +-
21835 include/uapi/linux/byteorder/little_endian.h | 28 +-
21836 include/uapi/linux/connector.h | 2 +-
21837 include/uapi/linux/elf.h | 28 +
21838 include/uapi/linux/screen_info.h | 3 +-
21839 include/uapi/linux/swab.h | 6 +-
21840 include/uapi/linux/xattr.h | 4 +
21841 include/video/udlfb.h | 8 +-
21842 include/video/uvesafb.h | 1 +
21843 init/Kconfig | 2 +-
21844 init/Makefile | 3 +
21845 init/do_mounts.c | 14 +-
21846 init/do_mounts.h | 8 +-
21847 init/do_mounts_initrd.c | 30 +-
21848 init/do_mounts_md.c | 6 +-
21849 init/init_task.c | 4 +
21850 init/initramfs.c | 38 +-
21851 init/main.c | 30 +-
21852 ipc/compat.c | 4 +-
21853 ipc/ipc_sysctl.c | 8 +-
21854 ipc/mq_sysctl.c | 4 +-
21855 ipc/sem.c | 4 +-
21856 ipc/shm.c | 6 +
21857 kernel/audit.c | 8 +-
21858 kernel/auditsc.c | 4 +-
21859 kernel/bpf/core.c | 7 +-
21860 kernel/capability.c | 3 +
21861 kernel/compat.c | 38 +-
21862 kernel/debug/debug_core.c | 16 +-
21863 kernel/debug/kdb/kdb_main.c | 4 +-
21864 kernel/events/core.c | 26 +-
21865 kernel/events/internal.h | 10 +-
21866 kernel/events/uprobes.c | 2 +-
21867 kernel/exit.c | 2 +-
21868 kernel/fork.c | 167 +-
21869 kernel/futex.c | 11 +-
21870 kernel/futex_compat.c | 2 +-
21871 kernel/gcov/base.c | 7 +-
21872 kernel/irq/manage.c | 2 +-
21873 kernel/irq/msi.c | 19 +-
21874 kernel/irq/spurious.c | 2 +-
21875 kernel/jump_label.c | 5 +
21876 kernel/kallsyms.c | 37 +-
21877 kernel/kexec.c | 3 +-
21878 kernel/kmod.c | 8 +-
21879 kernel/kprobes.c | 4 +-
21880 kernel/ksysfs.c | 2 +-
21881 kernel/locking/lockdep.c | 7 +-
21882 kernel/locking/mutex-debug.c | 12 +-
21883 kernel/locking/mutex-debug.h | 4 +-
21884 kernel/locking/mutex.c | 6 +-
21885 kernel/module.c | 422 +-
21886 kernel/notifier.c | 17 +-
21887 kernel/padata.c | 4 +-
21888 kernel/panic.c | 5 +-
21889 kernel/pid.c | 2 +-
21890 kernel/pid_namespace.c | 2 +-
21891 kernel/power/process.c | 12 +-
21892 kernel/profile.c | 14 +-
21893 kernel/ptrace.c | 8 +-
21894 kernel/rcu/rcutorture.c | 60 +-
21895 kernel/rcu/tiny.c | 4 +-
21896 kernel/rcu/tree.c | 44 +-
21897 kernel/rcu/tree.h | 14 +-
21898 kernel/rcu/tree_plugin.h | 14 +-
21899 kernel/rcu/tree_trace.c | 12 +-
21900 kernel/sched/auto_group.c | 4 +-
21901 kernel/sched/core.c | 45 +-
21902 kernel/sched/fair.c | 2 +-
21903 kernel/sched/sched.h | 2 +-
21904 kernel/signal.c | 12 +-
21905 kernel/smpboot.c | 4 +-
21906 kernel/softirq.c | 12 +-
21907 kernel/sys.c | 10 +-
21908 kernel/sysctl.c | 34 +-
21909 kernel/time/alarmtimer.c | 2 +-
21910 kernel/time/posix-cpu-timers.c | 4 +-
21911 kernel/time/posix-timers.c | 24 +-
21912 kernel/time/timer.c | 2 +-
21913 kernel/time/timer_stats.c | 10 +-
21914 kernel/trace/blktrace.c | 6 +-
21915 kernel/trace/ftrace.c | 15 +-
21916 kernel/trace/ring_buffer.c | 96 +-
21917 kernel/trace/trace.c | 2 +-
21918 kernel/trace/trace.h | 2 +-
21919 kernel/trace/trace_clock.c | 4 +-
21920 kernel/trace/trace_events.c | 1 -
21921 kernel/trace/trace_functions_graph.c | 4 +-
21922 kernel/trace/trace_mmiotrace.c | 8 +-
21923 kernel/trace/trace_output.c | 10 +-
21924 kernel/trace/trace_seq.c | 2 +-
21925 kernel/trace/trace_stack.c | 2 +-
21926 kernel/user_namespace.c | 2 +-
21927 kernel/utsname_sysctl.c | 2 +-
21928 kernel/watchdog.c | 2 +-
21929 kernel/workqueue.c | 2 +-
21930 lib/Kconfig.debug | 8 +-
21931 lib/Makefile | 2 +-
21932 lib/bitmap.c | 8 +-
21933 lib/bug.c | 2 +
21934 lib/debugobjects.c | 2 +-
21935 lib/decompress_bunzip2.c | 3 +-
21936 lib/decompress_unlzma.c | 4 +-
21937 lib/div64.c | 4 +-
21938 lib/dma-debug.c | 4 +-
21939 lib/inflate.c | 2 +-
21940 lib/ioremap.c | 4 +-
21941 lib/kobject.c | 4 +-
21942 lib/list_debug.c | 126 +-
21943 lib/lockref.c | 44 +-
21944 lib/percpu-refcount.c | 2 +-
21945 lib/radix-tree.c | 2 +-
21946 lib/random32.c | 2 +-
21947 lib/show_mem.c | 2 +-
21948 lib/strncpy_from_user.c | 2 +-
21949 lib/strnlen_user.c | 2 +-
21950 lib/swiotlb.c | 2 +-
21951 lib/usercopy.c | 6 +
21952 lib/vsprintf.c | 12 +-
21953 mm/Kconfig | 6 +-
21954 mm/backing-dev.c | 4 +-
21955 mm/debug.c | 3 +
21956 mm/filemap.c | 2 +-
21957 mm/gup.c | 13 +-
21958 mm/highmem.c | 6 +-
21959 mm/hugetlb.c | 70 +-
21960 mm/internal.h | 1 +
21961 mm/maccess.c | 4 +-
21962 mm/madvise.c | 37 +
21963 mm/memory-failure.c | 6 +-
21964 mm/memory.c | 424 +-
21965 mm/mempolicy.c | 25 +
21966 mm/mlock.c | 15 +-
21967 mm/mm_init.c | 2 +-
21968 mm/mmap.c | 582 +-
21969 mm/mprotect.c | 137 +-
21970 mm/mremap.c | 39 +-
21971 mm/nommu.c | 21 +-
21972 mm/page-writeback.c | 2 +-
21973 mm/page_alloc.c | 49 +-
21974 mm/percpu.c | 2 +-
21975 mm/process_vm_access.c | 14 +-
21976 mm/rmap.c | 45 +-
21977 mm/shmem.c | 19 +-
21978 mm/slab.c | 109 +-
21979 mm/slab.h | 22 +-
21980 mm/slab_common.c | 86 +-
21981 mm/slob.c | 218 +-
21982 mm/slub.c | 102 +-
21983 mm/sparse-vmemmap.c | 4 +-
21984 mm/sparse.c | 2 +-
21985 mm/swap.c | 2 +
21986 mm/swapfile.c | 12 +-
21987 mm/util.c | 6 +
21988 mm/vmalloc.c | 114 +-
21989 mm/vmstat.c | 12 +-
21990 net/8021q/vlan.c | 5 +-
21991 net/8021q/vlan_netlink.c | 2 +-
21992 net/9p/mod.c | 4 +-
21993 net/9p/trans_fd.c | 2 +-
21994 net/atm/atm_misc.c | 8 +-
21995 net/atm/lec.h | 2 +-
21996 net/atm/proc.c | 6 +-
21997 net/atm/resources.c | 4 +-
21998 net/ax25/sysctl_net_ax25.c | 2 +-
21999 net/batman-adv/bat_iv_ogm.c | 8 +-
22000 net/batman-adv/fragmentation.c | 2 +-
22001 net/batman-adv/soft-interface.c | 8 +-
22002 net/batman-adv/types.h | 6 +-
22003 net/bluetooth/hci_sock.c | 2 +-
22004 net/bluetooth/l2cap_core.c | 6 +-
22005 net/bluetooth/l2cap_sock.c | 12 +-
22006 net/bluetooth/rfcomm/sock.c | 4 +-
22007 net/bluetooth/rfcomm/tty.c | 4 +-
22008 net/bridge/br_netlink.c | 2 +-
22009 net/bridge/netfilter/ebtables.c | 6 +-
22010 net/caif/cfctrl.c | 11 +-
22011 net/caif/chnl_net.c | 2 +-
22012 net/can/af_can.c | 2 +-
22013 net/can/gw.c | 6 +-
22014 net/ceph/messenger.c | 4 +-
22015 net/compat.c | 24 +-
22016 net/core/datagram.c | 2 +-
22017 net/core/dev.c | 16 +-
22018 net/core/filter.c | 2 +-
22019 net/core/flow.c | 6 +-
22020 net/core/neighbour.c | 4 +-
22021 net/core/net-sysfs.c | 2 +-
22022 net/core/net_namespace.c | 8 +-
22023 net/core/netpoll.c | 4 +-
22024 net/core/rtnetlink.c | 15 +-
22025 net/core/scm.c | 14 +-
22026 net/core/skbuff.c | 8 +-
22027 net/core/sock.c | 28 +-
22028 net/core/sock_diag.c | 15 +-
22029 net/core/sysctl_net_core.c | 22 +-
22030 net/decnet/af_decnet.c | 1 +
22031 net/decnet/sysctl_net_decnet.c | 4 +-
22032 net/dsa/dsa.c | 2 +-
22033 net/hsr/hsr_netlink.c | 2 +-
22034 net/ieee802154/6lowpan/core.c | 2 +-
22035 net/ieee802154/6lowpan/reassembly.c | 14 +-
22036 net/ipv4/af_inet.c | 2 +-
22037 net/ipv4/devinet.c | 18 +-
22038 net/ipv4/fib_frontend.c | 6 +-
22039 net/ipv4/fib_semantics.c | 2 +-
22040 net/ipv4/inet_connection_sock.c | 4 +-
22041 net/ipv4/inet_timewait_sock.c | 2 +-
22042 net/ipv4/inetpeer.c | 2 +-
22043 net/ipv4/ip_fragment.c | 15 +-
22044 net/ipv4/ip_gre.c | 6 +-
22045 net/ipv4/ip_sockglue.c | 2 +-
22046 net/ipv4/ip_vti.c | 4 +-
22047 net/ipv4/ipconfig.c | 6 +-
22048 net/ipv4/ipip.c | 4 +-
22049 net/ipv4/netfilter/arp_tables.c | 12 +-
22050 net/ipv4/netfilter/ip_tables.c | 12 +-
22051 net/ipv4/ping.c | 14 +-
22052 net/ipv4/raw.c | 14 +-
22053 net/ipv4/route.c | 32 +-
22054 net/ipv4/sysctl_net_ipv4.c | 22 +-
22055 net/ipv4/tcp_input.c | 6 +-
22056 net/ipv4/tcp_probe.c | 2 +-
22057 net/ipv4/udp.c | 10 +-
22058 net/ipv4/xfrm4_policy.c | 18 +-
22059 net/ipv6/addrconf.c | 18 +-
22060 net/ipv6/af_inet6.c | 2 +-
22061 net/ipv6/datagram.c | 2 +-
22062 net/ipv6/icmp.c | 2 +-
22063 net/ipv6/ip6_fib.c | 4 +-
22064 net/ipv6/ip6_gre.c | 10 +-
22065 net/ipv6/ip6_tunnel.c | 4 +-
22066 net/ipv6/ip6_vti.c | 4 +-
22067 net/ipv6/ipv6_sockglue.c | 2 +-
22068 net/ipv6/netfilter/ip6_tables.c | 12 +-
22069 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
22070 net/ipv6/ping.c | 33 +-
22071 net/ipv6/raw.c | 17 +-
22072 net/ipv6/reassembly.c | 13 +-
22073 net/ipv6/route.c | 2 +-
22074 net/ipv6/sit.c | 4 +-
22075 net/ipv6/sysctl_net_ipv6.c | 2 +-
22076 net/ipv6/udp.c | 6 +-
22077 net/ipv6/xfrm6_policy.c | 17 +-
22078 net/irda/ircomm/ircomm_tty.c | 18 +-
22079 net/iucv/af_iucv.c | 4 +-
22080 net/iucv/iucv.c | 2 +-
22081 net/key/af_key.c | 4 +-
22082 net/l2tp/l2tp_eth.c | 38 +-
22083 net/l2tp/l2tp_ip.c | 2 +-
22084 net/l2tp/l2tp_ip6.c | 2 +-
22085 net/mac80211/cfg.c | 8 +-
22086 net/mac80211/ieee80211_i.h | 3 +-
22087 net/mac80211/iface.c | 20 +-
22088 net/mac80211/main.c | 2 +-
22089 net/mac80211/pm.c | 4 +-
22090 net/mac80211/rate.c | 2 +-
22091 net/mac80211/sta_info.c | 2 +-
22092 net/mac80211/util.c | 8 +-
22093 net/mpls/af_mpls.c | 6 +-
22094 net/netfilter/ipset/ip_set_core.c | 2 +-
22095 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
22096 net/netfilter/ipvs/ip_vs_core.c | 4 +-
22097 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
22098 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
22099 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
22100 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
22101 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
22102 net/netfilter/nf_conntrack_acct.c | 2 +-
22103 net/netfilter/nf_conntrack_ecache.c | 2 +-
22104 net/netfilter/nf_conntrack_helper.c | 2 +-
22105 net/netfilter/nf_conntrack_proto.c | 2 +-
22106 net/netfilter/nf_conntrack_standalone.c | 2 +-
22107 net/netfilter/nf_conntrack_timestamp.c | 2 +-
22108 net/netfilter/nf_log.c | 10 +-
22109 net/netfilter/nf_sockopt.c | 4 +-
22110 net/netfilter/nfnetlink_log.c | 4 +-
22111 net/netfilter/nft_compat.c | 9 +-
22112 net/netfilter/xt_statistic.c | 8 +-
22113 net/netlink/af_netlink.c | 4 +-
22114 net/openvswitch/vport-internal_dev.c | 2 +-
22115 net/packet/af_packet.c | 8 +-
22116 net/phonet/pep.c | 6 +-
22117 net/phonet/socket.c | 2 +-
22118 net/phonet/sysctl.c | 2 +-
22119 net/rds/cong.c | 6 +-
22120 net/rds/ib.h | 2 +-
22121 net/rds/ib_cm.c | 2 +-
22122 net/rds/ib_recv.c | 4 +-
22123 net/rds/iw.h | 2 +-
22124 net/rds/iw_cm.c | 2 +-
22125 net/rds/iw_recv.c | 4 +-
22126 net/rds/rds.h | 2 +-
22127 net/rds/tcp.c | 2 +-
22128 net/rds/tcp_send.c | 2 +-
22129 net/rxrpc/af_rxrpc.c | 2 +-
22130 net/rxrpc/ar-ack.c | 14 +-
22131 net/rxrpc/ar-call.c | 2 +-
22132 net/rxrpc/ar-connection.c | 2 +-
22133 net/rxrpc/ar-connevent.c | 2 +-
22134 net/rxrpc/ar-input.c | 4 +-
22135 net/rxrpc/ar-internal.h | 8 +-
22136 net/rxrpc/ar-local.c | 2 +-
22137 net/rxrpc/ar-output.c | 4 +-
22138 net/rxrpc/ar-peer.c | 2 +-
22139 net/rxrpc/ar-proc.c | 4 +-
22140 net/rxrpc/ar-transport.c | 2 +-
22141 net/rxrpc/rxkad.c | 4 +-
22142 net/sched/sch_generic.c | 4 +-
22143 net/sctp/ipv6.c | 6 +-
22144 net/sctp/protocol.c | 10 +-
22145 net/sctp/sm_sideeffect.c | 2 +-
22146 net/sctp/socket.c | 21 +-
22147 net/sctp/sysctl.c | 10 +-
22148 net/socket.c | 18 +-
22149 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
22150 net/sunrpc/clnt.c | 4 +-
22151 net/sunrpc/sched.c | 4 +-
22152 net/sunrpc/svc.c | 4 +-
22153 net/sunrpc/svcauth_unix.c | 2 +-
22154 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
22155 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
22156 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
22157 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
22158 net/tipc/netlink_compat.c | 12 +-
22159 net/tipc/subscr.c | 2 +-
22160 net/unix/af_unix.c | 7 +-
22161 net/unix/sysctl_net_unix.c | 2 +-
22162 net/wireless/wext-core.c | 19 +-
22163 net/xfrm/xfrm_policy.c | 16 +-
22164 net/xfrm/xfrm_state.c | 33 +-
22165 net/xfrm/xfrm_sysctl.c | 2 +-
22166 scripts/Kbuild.include | 2 +-
22167 scripts/Makefile.build | 2 +-
22168 scripts/Makefile.clean | 3 +-
22169 scripts/Makefile.host | 69 +-
22170 scripts/basic/fixdep.c | 12 +-
22171 scripts/dtc/checks.c | 14 +-
22172 scripts/dtc/data.c | 6 +-
22173 scripts/dtc/flattree.c | 8 +-
22174 scripts/dtc/livetree.c | 4 +-
22175 scripts/gcc-plugin.sh | 51 +
22176 scripts/headers_install.sh | 1 +
22177 scripts/kallsyms.c | 4 +-
22178 scripts/kconfig/lkc.h | 5 +-
22179 scripts/kconfig/menu.c | 2 +-
22180 scripts/kconfig/symbol.c | 6 +-
22181 scripts/link-vmlinux.sh | 2 +-
22182 scripts/mod/file2alias.c | 14 +-
22183 scripts/mod/modpost.c | 25 +-
22184 scripts/mod/modpost.h | 6 +-
22185 scripts/mod/sumversion.c | 2 +-
22186 scripts/module-common.lds | 4 +
22187 scripts/package/builddeb | 1 +
22188 scripts/pnmtologo.c | 6 +-
22189 scripts/sortextable.h | 6 +-
22190 scripts/tags.sh | 2 +-
22191 security/Kconfig | 692 +-
22192 security/integrity/ima/ima.h | 4 +-
22193 security/integrity/ima/ima_api.c | 2 +-
22194 security/integrity/ima/ima_fs.c | 4 +-
22195 security/integrity/ima/ima_queue.c | 2 +-
22196 security/keys/key.c | 18 +-
22197 security/selinux/avc.c | 6 +-
22198 security/selinux/include/xfrm.h | 2 +-
22199 security/yama/yama_lsm.c | 2 +-
22200 sound/aoa/codecs/onyx.c | 7 +-
22201 sound/aoa/codecs/onyx.h | 1 +
22202 sound/core/oss/pcm_oss.c | 18 +-
22203 sound/core/pcm_compat.c | 2 +-
22204 sound/core/pcm_native.c | 4 +-
22205 sound/core/sound.c | 2 +-
22206 sound/drivers/mts64.c | 14 +-
22207 sound/drivers/opl4/opl4_lib.c | 2 +-
22208 sound/drivers/portman2x4.c | 3 +-
22209 sound/firewire/amdtp.c | 4 +-
22210 sound/firewire/amdtp.h | 4 +-
22211 sound/firewire/isight.c | 10 +-
22212 sound/firewire/scs1x.c | 8 +-
22213 sound/oss/sb_audio.c | 2 +-
22214 sound/oss/swarm_cs4297a.c | 6 +-
22215 sound/pci/hda/hda_codec.c | 2 +-
22216 sound/pci/ymfpci/ymfpci.h | 2 +-
22217 sound/pci/ymfpci/ymfpci_main.c | 12 +-
22218 sound/soc/codecs/sti-sas.c | 10 +-
22219 sound/soc/soc-ac97.c | 6 +-
22220 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
22221 tools/gcc/Makefile | 42 +
22222 tools/gcc/checker_plugin.c | 150 +
22223 tools/gcc/colorize_plugin.c | 215 +
22224 tools/gcc/constify_plugin.c | 571 +
22225 tools/gcc/gcc-common.h | 812 +
22226 tools/gcc/initify_plugin.c | 552 +
22227 tools/gcc/kallocstat_plugin.c | 188 +
22228 tools/gcc/kernexec_plugin.c | 549 +
22229 tools/gcc/latent_entropy_plugin.c | 470 +
22230 tools/gcc/size_overflow_plugin/.gitignore | 2 +
22231 tools/gcc/size_overflow_plugin/Makefile | 28 +
22232 .../disable_size_overflow_hash.data |12422 ++++++++++++
22233 .../generate_size_overflow_hash.sh | 103 +
22234 .../insert_size_overflow_asm.c | 416 +
22235 .../size_overflow_plugin/intentional_overflow.c | 1010 +
22236 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
22237 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
22238 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
22239 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
22240 .../size_overflow_hash_aux.data | 92 +
22241 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
22242 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
22243 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
22244 .../size_overflow_plugin_hash.c | 352 +
22245 .../size_overflow_plugin/size_overflow_transform.c | 749 +
22246 .../size_overflow_transform_core.c | 1010 +
22247 tools/gcc/stackleak_plugin.c | 436 +
22248 tools/gcc/structleak_plugin.c | 287 +
22249 tools/include/linux/compiler.h | 8 +
22250 tools/lib/api/Makefile | 2 +-
22251 tools/perf/util/include/asm/alternative-asm.h | 3 +
22252 tools/virtio/linux/uaccess.h | 2 +-
22253 virt/kvm/kvm_main.c | 42 +-
22254 1944 files changed, 66925 insertions(+), 8949 deletions(-)
22255commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
22256Author: Matthew Wilcox <willy@linux.intel.com>
22257Date: Tue Feb 2 16:57:52 2016 -0800
22258
22259 radix-tree: fix race in gang lookup
22260
22261 If the indirect_ptr bit is set on a slot, that indicates we need to redo
22262 the lookup. Introduce a new function radix_tree_iter_retry() which
22263 forces the loop to retry the lookup by setting 'slot' to NULL and
22264 turning the iterator back to point at the problematic entry.
a8495855
PK
22265
22266 This is a pretty rare problem to hit at the moment; the lookup has to
22267 race with a grow of the radix tree from a height of 0. The consequences
22268 of hitting this race are that gang lookup could return a pointer to a
22269 radix_tree_node instead of a pointer to whatever the user had inserted
22270 in the tree.
22271
22272 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
22273 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
22274 Cc: Hugh Dickins <hughd@google.com>
22275 Cc: Ohad Ben-Cohen <ohad@wizery.com>
22276 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
22277 Cc: <stable@vger.kernel.org>
22278 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
22279 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
22280
22281 include/linux/radix-tree.h | 16 ++++++++++++++++
22282 lib/radix-tree.c | 12 ++++++++++--
22283 2 files changed, 26 insertions(+), 2 deletions(-)
22284
22285commit bf628043b4589c910919a0f221ae7f42aa8cea93
22286Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
22287Date: Wed Feb 3 02:11:03 2016 +0100
22288
22289 unix: correctly track in-flight fds in sending process user_struct
22290
22291 The commit referenced in the Fixes tag incorrectly accounted the number
22292 of in-flight fds over a unix domain socket to the original opener
22293 of the file-descriptor. This allows another process to arbitrary
22294 deplete the original file-openers resource limit for the maximum of
22295 open files. Instead the sending processes and its struct cred should
22296 be credited.
22297
22298 To do so, we add a reference counted struct user_struct pointer to the
22299 scm_fp_list and use it to account for the number of inflight unix fds.
22300
22301 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
22302 Reported-by: David Herrmann <dh.herrmann@gmail.com>
22303 Cc: David Herrmann <dh.herrmann@gmail.com>
22304 Cc: Willy Tarreau <w@1wt.eu>
22305 Cc: Linus Torvalds <torvalds@linux-foundation.org>
22306 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
22307 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
22308 Signed-off-by: David S. Miller <davem@davemloft.net>
22309
22310 include/net/af_unix.h | 4 ++--
22311 include/net/scm.h | 1 +
22312 net/core/scm.c | 7 +++++++
22313 net/unix/af_unix.c | 4 ++--
22314 net/unix/garbage.c | 8 ++++----
22315 5 files changed, 16 insertions(+), 8 deletions(-)
22316
22317commit e830db443ff78d70b7b63536e688d73907face0c
22318Author: Mike Kravetz <mike.kravetz@oracle.com>
22319Date: Fri Jan 15 16:57:37 2016 -0800
22320
22321 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
22322
22323 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
22324 argument end is of type pgoff_t. It was being converted to a vaddr
22325 offset and passed to unmap_hugepage_range. However, end was also being
22326 used as an argument to the vma_interval_tree_foreach controlling loop.
22327 In addition, the conversion of end to vaddr offset was incorrect.
22328
22329 hugetlb_vmtruncate_list is called as part of a file truncate or
22330 fallocate hole punch operation.
22331
22332 When truncating a hugetlbfs file, this bug could prevent some pages from
22333 being unmapped. This is possible if there are multiple vmas mapping the
22334 file, and there is a sufficiently sized hole between the mappings. The
22335 size of the hole between two vmas (A,B) must be such that the starting
22336 virtual address of B is greater than (ending virtual address of A <<
22337 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
22338 pages are not properly unmapped during truncate, the following BUG is
22339 hit:
22340
22341 kernel BUG at fs/hugetlbfs/inode.c:428!
22342
22343 In the fallocate hole punch case, this bug could prevent pages from
22344 being unmapped as in the truncate case. However, for hole punch the
22345 result is that unmapped pages will not be removed during the operation.
22346 For hole punch, it is also possible that more pages than desired will be
22347 unmapped. This unnecessary unmapping will cause page faults to
22348 reestablish the mappings on subsequent page access.
22349
22350 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
22351 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
22352 Cc: Hugh Dickins <hughd@google.com>
22353 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
22354 Cc: Davidlohr Bueso <dave@stgolabs.net>
22355 Cc: Dave Hansen <dave.hansen@linux.intel.com>
22356 Cc: <stable@vger.kernel.org> [4.3]
22357 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
22358 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
22359
22360 fs/hugetlbfs/inode.c | 19 +++++++++++--------
22361 1 files changed, 11 insertions(+), 8 deletions(-)
22362
22363commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
22364Author: Takashi Iwai <tiwai@suse.de>
22365Date: Thu Feb 4 17:06:13 2016 +0100
22366
22367 ALSA: timer: Fix leftover link at closing
22368
22369 In ALSA timer core, the active timer instance is managed in
22370 active_list linked list. Each element is added / removed dynamically
22371 at timer start, stop and in timer interrupt. The problem is that
22372 snd_timer_interrupt() has a thinko and leaves the element in
22373 active_list when it's the last opened element. This eventually leads
22374 to list corruption or use-after-free error.
22375
22376 This hasn't been revealed because we used to delete the list forcibly
22377 in snd_timer_stop() in the past. However, the recent fix avoids the
22378 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
22379 corruption due to double start or stop]), and this leak hits reality.
22380
22381 This patch fixes the link management in snd_timer_interrupt(). Now it
22382 simply unlinks no matter which stream is.
22383
22384 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
22385 Reported-by: Dmitry Vyukov <dvyukov@google.com>
22386 Cc: <stable@vger.kernel.org>
22387 Signed-off-by: Takashi Iwai <tiwai@suse.de>
22388
22389 sound/core/timer.c | 4 ++--
22390 1 files changed, 2 insertions(+), 2 deletions(-)
22391
22392commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
22393Author: Konstantin Khlebnikov <koct9i@gmail.com>
22394Date: Fri Feb 5 15:37:01 2016 -0800
22395
22396 radix-tree: fix oops after radix_tree_iter_retry
22397
22398 Helper radix_tree_iter_retry() resets next_index to the current index.
22399 In following radix_tree_next_slot current chunk size becomes zero. This
22400 isn't checked and it tries to dereference null pointer in slot.
22401
22402 Tagged iterator is fine because retry happens only at slot 0 where tag
22403 bitmask in iter->tags is filled with single bit.
22404
22405 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
22406 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
22407 Cc: Matthew Wilcox <willy@linux.intel.com>
22408 Cc: Hugh Dickins <hughd@google.com>
22409 Cc: Ohad Ben-Cohen <ohad@wizery.com>
22410 Cc: Jeremiah Mahler <jmmahler@gmail.com>
22411 Cc: <stable@vger.kernel.org>
22412 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
22413 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
22414
22415 include/linux/radix-tree.h | 6 +++---
22416 1 files changed, 3 insertions(+), 3 deletions(-)
22417
762f0ceb
PK
22418commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
22419Merge: 438be0b 256aeaf
22420Author: Brad Spengler <spender@grsecurity.net>
22421Date: Sun Feb 7 08:29:33 2016 -0500
22422
22423 Merge branch 'pax-test' into grsec-test
22424
22425commit 256aeaf87c22de8edf1f03682a572c590ae07771
22426Author: Brad Spengler <spender@grsecurity.net>
22427Date: Sun Feb 7 08:29:09 2016 -0500
22428
22429 Update to pax-linux-4.3.5-test28.patch:
22430 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
22431 - spender fixed UDEREF on arm
22432
22433 arch/arm/Kconfig | 1 +
22434 arch/arm/include/asm/domain.h | 21 ++++++++-
22435 arch/arm/include/asm/futex.h | 9 ----
22436 arch/arm/include/asm/thread_info.h | 3 +
22437 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
22438 arch/arm/kernel/entry-armv.S | 2 +-
22439 arch/arm/kernel/process.c | 2 +-
22440 arch/arm/mm/alignment.c | 8 ----
22441 arch/x86/mm/numa.c | 2 +-
22442 security/Kconfig | 1 -
22443 10 files changed, 60 insertions(+), 70 deletions(-)
22444
22445commit 438be0bd112bd17942b2628c53054dc1007558a1
22446Author: Brad Spengler <spender@grsecurity.net>
22447Date: Sat Feb 6 19:50:31 2016 -0500
22448
22449 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
22450 ARM systems reported on the forums
22451
22452 arch/arm/Kconfig | 1 +
22453 arch/arm/include/asm/domain.h | 21 ++++++++-
22454 arch/arm/include/asm/futex.h | 9 ----
22455 arch/arm/include/asm/thread_info.h | 3 +
22456 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
22457 arch/arm/kernel/entry-armv.S | 2 +-
22458 arch/arm/kernel/process.c | 2 +-
22459 arch/arm/mm/alignment.c | 8 ----
22460 security/Kconfig | 1 -
22461 9 files changed, 59 insertions(+), 69 deletions(-)
22462
22463commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
22464Author: Brad Spengler <spender@grsecurity.net>
22465Date: Sat Feb 6 11:21:53 2016 -0500
22466
22467 Fix another compiler warning
22468
22469 net/ipv4/tcp_input.c | 2 ++
22470 1 files changed, 2 insertions(+), 0 deletions(-)
22471
22472commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
22473Author: Brad Spengler <spender@grsecurity.net>
22474Date: Sat Feb 6 11:16:12 2016 -0500
22475
22476 Fix two compiler warnings
22477
22478 kernel/pid.c | 5 ++---
22479 kernel/ptrace.c | 3 ++-
22480 2 files changed, 4 insertions(+), 4 deletions(-)
22481
faedde92
PK
22482commit dda4d2a21914c480750f10bd55c6e3203d415d8d
22483Author: Brad Spengler <spender@grsecurity.net>
22484Date: Wed Feb 3 21:22:40 2016 -0500
22485
22486 Apply fix for integer truncation in NUMA init code, reported by
22487 x14sg1 on the forums:
22488 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
22489
22490 arch/x86/mm/numa.c | 2 +-
22491 1 files changed, 1 insertions(+), 1 deletions(-)
22492
22493commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
22494Merge: a781740 016d0d8
22495Author: Brad Spengler <spender@grsecurity.net>
22496Date: Wed Feb 3 21:20:58 2016 -0500
22497
22498 Merge branch 'pax-test' into grsec-test
22499
22500commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
22501Author: Brad Spengler <spender@grsecurity.net>
22502Date: Wed Feb 3 21:20:10 2016 -0500
22503
22504 Update to pax-linux-4.3.5-test27.patch:
22505 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
22506 - restored padding in fpregs_state for storing AVX-512 state in the future
22507 - constified netlink_dump_control
22508 - added const version of debug_gimple_stmt for gcc plugins, by Emese
22509 - Emese fixed a bug in initify that could have initified too much
22510 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
22511
22512 arch/x86/include/asm/fpu/types.h | 1 +
22513 arch/x86/include/asm/mmu_context.h | 2 +-
22514 block/blk-cgroup.c | 18 ++--
22515 block/cfq-iosched.c | 4 +-
22516 crypto/crypto_user.c | 8 ++-
22517 drivers/acpi/apei/ghes.c | 6 +-
22518 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
22519 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
22520 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
22521 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
22522 drivers/infiniband/core/netlink.c | 5 +-
22523 drivers/infiniband/hw/cxgb4/device.c | 6 +-
22524 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
22525 drivers/md/bcache/alloc.c | 2 +-
22526 drivers/md/bcache/bcache.h | 10 +-
22527 drivers/md/bcache/btree.c | 2 +-
22528 drivers/md/bcache/io.c | 10 +-
22529 drivers/md/bcache/journal.c | 2 +-
22530 drivers/md/bcache/stats.c | 26 +++---
22531 drivers/md/bcache/stats.h | 16 ++--
22532 drivers/md/bcache/super.c | 2 +-
22533 drivers/md/bcache/sysfs.c | 20 +++---
22534 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
22535 drivers/md/dm-raid.c | 2 +-
22536 drivers/md/md.c | 6 +-
22537 drivers/md/md.h | 2 +-
22538 drivers/md/raid1.c | 2 +-
22539 drivers/md/raid10.c | 2 +-
22540 drivers/md/raid5.c | 4 +-
22541 drivers/media/pci/zoran/zoran.h | 1 -
22542 drivers/media/pci/zoran/zoran_driver.c | 3 -
22543 drivers/net/ethernet/sfc/selftest.c | 20 +++---
22544 drivers/net/irda/vlsi_ir.c | 18 ++--
22545 drivers/net/irda/vlsi_ir.h | 14 ++--
22546 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
22547 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
22548 drivers/net/wireless/ath/carl9170/main.c | 10 +-
22549 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
22550 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
22551 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
22552 drivers/scsi/hptiop.c | 2 -
22553 drivers/scsi/hptiop.h | 1 -
22554 drivers/scsi/ipr.c | 6 +-
22555 drivers/scsi/ipr.h | 2 +-
22556 drivers/scsi/qla2xxx/qla_target.c | 10 +-
22557 drivers/scsi/qla2xxx/qla_target.h | 2 +-
22558 fs/btrfs/ctree.c | 2 +-
22559 fs/btrfs/ctree.h | 4 +-
22560 fs/btrfs/delayed-ref.c | 4 +-
22561 fs/btrfs/disk-io.c | 4 +-
22562 fs/btrfs/file.c | 4 +-
22563 fs/btrfs/raid56.c | 32 ++++----
22564 fs/btrfs/tests/btrfs-tests.c | 2 +-
22565 fs/btrfs/transaction.c | 2 +-
22566 fs/btrfs/tree-log.c | 8 +-
22567 fs/btrfs/volumes.c | 14 ++--
22568 fs/btrfs/volumes.h | 22 +++---
22569 fs/jbd2/commit.c | 2 +-
22570 fs/jbd2/transaction.c | 4 +-
22571 fs/ocfs2/dlm/dlmcommon.h | 4 +-
22572 fs/ocfs2/dlm/dlmdebug.c | 10 +-
22573 fs/ocfs2/dlm/dlmdomain.c | 4 +-
22574 fs/ocfs2/dlm/dlmmaster.c | 4 +-
22575 include/acpi/ghes.h | 2 +-
22576 include/linux/blk-cgroup.h | 24 +++---
22577 include/linux/jbd2.h | 2 +-
22578 include/linux/netlink.h | 12 ++--
22579 include/net/cfg802154.h | 2 +-
22580 include/net/mac80211.h | 2 +-
22581 include/net/neighbour.h | 2 +-
22582 kernel/rcu/tree_plugin.h | 4 +-
22583 net/batman-adv/routing.c | 4 +-
22584 net/batman-adv/soft-interface.c | 2 +-
22585 net/batman-adv/translation-table.c | 14 ++--
22586 net/batman-adv/types.h | 2 +-
22587 net/core/neighbour.c | 14 ++--
22588 net/core/rtnetlink.c | 2 +-
22589 net/ipv4/arp.c | 2 +-
22590 net/ipv4/inet_diag.c | 4 +-
22591 net/ipv4/xfrm4_state.c | 4 +-
22592 net/ipv6/ndisc.c | 2 +-
22593 net/mac80211/cfg.c | 2 +-
22594 net/mac80211/debugfs_key.c | 2 +-
22595 net/mac80211/key.c | 4 +-
22596 net/mac80211/tx.c | 2 +-
22597 net/mac80211/wpa.c | 10 +-
22598 net/mac802154/iface.c | 4 +-
22599 net/netfilter/ipset/ip_set_core.c | 2 +-
22600 net/netfilter/nf_conntrack_netlink.c | 22 +++---
22601 net/netfilter/nf_tables_api.c | 13 ++--
22602 net/netfilter/nfnetlink_acct.c | 7 +-
22603 net/netfilter/nfnetlink_cthelper.c | 2 +-
22604 net/netfilter/nfnetlink_cttimeout.c | 2 +-
22605 net/netlink/af_netlink.c | 10 ++-
22606 net/netlink/diag.c | 2 +-
22607 net/netlink/genetlink.c | 14 ++--
22608 net/packet/af_packet.c | 18 ++--
22609 net/packet/diag.c | 2 +-
22610 net/packet/internal.h | 6 +-
22611 net/unix/diag.c | 2 +-
22612 net/xfrm/xfrm_user.c | 2 +-
22613 security/apparmor/include/policy.h | 2 +-
22614 security/apparmor/policy.c | 4 +-
22615 sound/core/seq/seq_clientmgr.c | 2 +-
22616 sound/core/seq/seq_fifo.c | 6 +-
22617 sound/core/seq/seq_fifo.h | 2 +-
22618 tools/gcc/gcc-common.h | 24 ++++--
22619 tools/gcc/initify_plugin.c | 7 +-
22620 tools/lib/api/Makefile | 2 +-
22621 109 files changed, 399 insertions(+), 391 deletions(-)
22622
22623commit a7817402ac837b1aee07fac42537a02097055098
22624Author: Matt Fleming <matt@codeblueprint.co.uk>
22625Date: Fri Jan 29 11:36:10 2016 +0000
22626
22627 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
22628
22629 There are a couple of nasty truncation bugs lurking in the pageattr
22630 code that can be triggered when mapping EFI regions, e.g. when we pass
22631 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
22632 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
22633
22634 Viorel-Cătălin managed to trigger this bug on his Dell machine that
22635 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
22636 When calling populate_pud() the end of the region gets calculated
22637 incorrectly in the following buggy expression,
22638
22639 end = start + (cpa->numpages << PAGE_SHIFT);
22640
22641 And only 188416 pages are mapped. Next, populate_pud() gets invoked
22642 for a second time because of the loop in __change_page_attr_set_clr(),
22643 only this time no pages get mapped because shifting the remaining
22644 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
22645 loop in __change_page_attr_set_clr() spins forever because we fail to
22646 map progress.
22647
22648 Hitting this bug depends very much on the virtual address we pick to
22649 map the large region at and how many pages we map on the initial run
22650 through the loop. This explains why this issue was only recently hit
22651 with the introduction of commit
22652
22653 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
22654 entries bottom-up at runtime, instead of top-down")
22655
22656 It's interesting to note that safe uses of cpa->numpages do exist in
22657 the pageattr code. If instead of shifting ->numpages we multiply by
22658 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
22659 so the result is unsigned long.
22660
22661 To avoid surprises when users try to convert very large cpa->numpages
22662 values to addresses, change the data type from 'int' to 'unsigned
22663 long', thereby making it suitable for shifting by PAGE_SHIFT without
22664 any type casting.
22665
22666 The alternative would be to make liberal use of casting, but that is
22667 far more likely to cause problems in the future when someone adds more
22668 code and fails to cast properly; this bug was difficult enough to
22669 track down in the first place.
22670
22671 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
22672 Acked-by: Borislav Petkov <bp@alien8.de>
22673 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
22674 Cc: <stable@vger.kernel.org>
22675 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
22676 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
22677 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
22678 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
22679
22680 arch/x86/mm/pageattr.c | 4 ++--
22681 1 files changed, 2 insertions(+), 2 deletions(-)
22682
22683commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
22684Author: Jan Beulich <JBeulich@suse.com>
22685Date: Tue Jan 26 04:15:18 2016 -0700
22686
22687 x86/mm: Fix types used in pgprot cacheability flags translations
22688
22689 For PAE kernels "unsigned long" is not suitable to hold page protection
22690 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
22691 few W+X pages getting reported as insecure during boot (observed namely
22692 for the entire initrd range).
22693
22694 Fixes: 281d4078be ("x86: Make page cache mode a real type")
22695 Signed-off-by: Jan Beulich <jbeulich@suse.com>
22696 Reviewed-by: Juergen Gross <JGross@suse.com>
22697 Cc: stable@vger.kernel.org
22698 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
22699 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
22700
22701 arch/x86/include/asm/pgtable_types.h | 6 ++----
22702 1 files changed, 2 insertions(+), 4 deletions(-)
22703
8bcb68a2
PK
22704commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
22705Merge: 682d661 f74425b
22706Author: Brad Spengler <spender@grsecurity.net>
22707Date: Sun Jan 31 15:06:25 2016 -0500
22708
22709 Merge branch 'pax-test' into grsec-test
22710
22711 Conflicts:
22712 drivers/net/slip/slhc.c
22713 include/linux/sched.h
22714 net/unix/af_unix.c
22715 sound/core/timer.c
22716
22717commit f74425b5705bfe52aff9e97659ef10c4a14176c3
22718Merge: d14af1f 849a2d3
22719Author: Brad Spengler <spender@grsecurity.net>
22720Date: Sun Jan 31 15:02:55 2016 -0500
22721
22722 Merge branch 'linux-4.3.y' into pax-test
22723
22724 Conflicts:
22725 arch/x86/include/asm/mmu_context.h
22726
22727commit 682d6611d75542e351c973c8dd74a99d3966c073
22728Author: Brad Spengler <spender@grsecurity.net>
22729Date: Sat Jan 30 13:05:03 2016 -0500
22730
22731 Based on a report from Mathias Krause, fix up a number of additional instances
22732 of ulong overflow when passing in values to gr_learn_resource by saturating
22733 to ULONG_MAX
22734
22735 mm/mlock.c | 11 ++++++++---
22736 mm/mmap.c | 16 +++++++++++++---
22737 2 files changed, 21 insertions(+), 6 deletions(-)
22738
08314ea3
PK
22739commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
22740Author: Jann Horn <jann@thejh.net>
22741Date: Sat Dec 26 06:00:48 2015 +0100
22742
22743 seccomp: always propagate NO_NEW_PRIVS on tsync
22744
22745 Before this patch, a process with some permissive seccomp filter
22746 that was applied by root without NO_NEW_PRIVS was able to add
22747 more filters to itself without setting NO_NEW_PRIVS by setting
22748 the new filter from a throwaway thread with NO_NEW_PRIVS.
22749
22750 Signed-off-by: Jann Horn <jann@thejh.net>
22751 Cc: stable@vger.kernel.org
22752 Signed-off-by: Kees Cook <keescook@chromium.org>
22753
22754 kernel/seccomp.c | 22 +++++++++++-----------
22755 1 files changed, 11 insertions(+), 11 deletions(-)
22756
22757commit b85450498a3bbf269441c8963d7574bb3079c838
22758Merge: 59c216f d14af1f
22759Author: Brad Spengler <spender@grsecurity.net>
22760Date: Fri Jan 29 20:54:13 2016 -0500
22761
22762 Merge branch 'pax-test' into grsec-test
22763
22764commit d14af1f1dd66511f3f0674deee2b572972012b39
22765Author: Brad Spengler <spender@grsecurity.net>
22766Date: Fri Jan 29 20:53:51 2016 -0500
22767
22768 Update to pax-linux-4.3.4-test26.patch:
22769 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
22770
22771 fs/cifs/file.c | 2 +-
22772 fs/gfs2/file.c | 2 +-
22773 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
22774 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
22775 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
22776 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
22777 .../size_overflow_transform_core.c | 5 +
22778 7 files changed, 102 insertions(+), 15 deletions(-)
22779
22780commit 59c216f13587eacdd692386b7a403ae78ed84fb6
22781Author: Brad Spengler <spender@grsecurity.net>
22782Date: Wed Jan 27 17:57:21 2016 -0500
22783
22784 Fix a size_overflow report reported by Mathias Krause in our
22785 truncation of an loff_t to an unsigned long when being passed
22786 to gr_learn_resource() (as all resource checks are against unsigned long
22787 values)
22788
22789 fs/attr.c | 5 ++++-
22790 1 files changed, 4 insertions(+), 1 deletions(-)
22791
589df999
PK
22792commit 70636c6ad60fc1db3af764ecc789b827b7497a97
22793Author: Yuchung Cheng <ycheng@google.com>
22794Date: Wed Jan 6 12:42:38 2016 -0800
22795
22796 tcp: fix zero cwnd in tcp_cwnd_reduction
22797
22798 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
22799 conditionally") introduced a bug that cwnd may become 0 when both
22800 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
22801 to a div-by-zero if the connection starts another cwnd reduction
22802 phase by setting tp->prior_cwnd to the current cwnd (0) in
22803 tcp_init_cwnd_reduction().
22804
22805 To prevent this we skip PRR operation when nothing is acked or
22806 sacked. Then cwnd must be positive in all cases as long as ssthresh
22807 is positive:
22808
22809 1) The proportional reduction mode
22810 inflight > ssthresh > 0
22811
22812 2) The reduction bound mode
22813 a) inflight == ssthresh > 0
22814
22815 b) inflight < ssthresh
22816 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
22817
22818 Therefore in all cases inflight and sndcnt can not both be 0.
22819 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
22820
22821 In reality this bug is triggered only with a sequence of less common
22822 events. For example, the connection is terminating an ECN-triggered
22823 cwnd reduction with an inflight 0, then it receives reordered/old
22824 ACKs or DSACKs from prior transmission (which acks nothing). Or the
22825 connection is in fast recovery stage that marks everything lost,
22826 but fails to retransmit due to local issues, then receives data
22827 packets from other end which acks nothing.
22828
22829 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
22830 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
22831 Signed-off-by: Yuchung Cheng <ycheng@google.com>
22832 Signed-off-by: Neal Cardwell <ncardwell@google.com>
22833 Signed-off-by: Eric Dumazet <edumazet@google.com>
22834 Signed-off-by: David S. Miller <davem@davemloft.net>
22835
22836 net/ipv4/tcp_input.c | 3 +++
22837 1 files changed, 3 insertions(+), 0 deletions(-)
22838
22839commit dac1da2bedbb43195d371c7a192cfeeb45683df0
22840Author: Eric Dumazet <edumazet@google.com>
22841Date: Sun Jan 24 13:53:50 2016 -0800
22842
22843 af_unix: fix struct pid memory leak
22844
22845 Dmitry reported a struct pid leak detected by a syzkaller program.
22846
22847 Bug happens in unix_stream_recvmsg() when we break the loop when a
22848 signal is pending, without properly releasing scm.
22849
22850 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
22851 Reported-by: Dmitry Vyukov <dvyukov@google.com>
22852 Signed-off-by: Eric Dumazet <edumazet@google.com>
22853 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
22854 Signed-off-by: David S. Miller <davem@davemloft.net>
22855
22856 net/unix/af_unix.c | 1 +
22857 1 files changed, 1 insertions(+), 0 deletions(-)
22858
22859commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
22860Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
22861Date: Fri Jan 22 01:39:43 2016 +0100
22862
22863 pptp: fix illegal memory access caused by multiple bind()s
22864
22865 Several times already this has been reported as kasan reports caused by
22866 syzkaller and trinity and people always looked at RCU races, but it is
22867 much more simple. :)
22868
22869 In case we bind a pptp socket multiple times, we simply add it to
22870 the callid_sock list but don't remove the old binding. Thus the old
22871 socket stays in the bucket with unused call_id indexes and doesn't get
22872 cleaned up. This causes various forms of kasan reports which were hard
22873 to pinpoint.
22874
22875 Simply don't allow multiple binds and correct error handling in
22876 pptp_bind. Also keep sk_state bits in place in pptp_connect.
22877
22878 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
22879 Cc: Dmitry Kozlov <xeb@mail.ru>
22880 Cc: Sasha Levin <sasha.levin@oracle.com>
22881 Cc: Dmitry Vyukov <dvyukov@google.com>
22882 Reported-by: Dmitry Vyukov <dvyukov@google.com>
22883 Cc: Dave Jones <davej@codemonkey.org.uk>
22884 Reported-by: Dave Jones <davej@codemonkey.org.uk>
22885 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
22886 Signed-off-by: David S. Miller <davem@davemloft.net>
22887
22888 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
22889 1 files changed, 24 insertions(+), 10 deletions(-)
22890
22891commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
22892Author: Brad Spengler <spender@grsecurity.net>
22893Date: Tue Jan 26 18:17:10 2016 -0500
22894
22895 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
22896 wiki but was removed from the config help at some point
22897
22898 grsecurity/Kconfig | 3 +++
22899 1 files changed, 3 insertions(+), 0 deletions(-)
22900
22901commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
22902Author: Thomas Egerer <hakke_007@gmx.de>
22903Date: Mon Jan 25 12:58:44 2016 +0100
22904
22905 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
22906
22907 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
22908 to select CRYPTO_ECHAINIV in order to work properly. This solves the
22909 issues caused by a misconfiguration as described in [1].
22910 The original approach, patching crypto/Kconfig was turned down by
22911 Herbert Xu [2].
22912
22913 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
22914 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
22915
22916 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
22917 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
22918 Signed-off-by: David S. Miller <davem@davemloft.net>
22919
22920 net/ipv4/Kconfig | 1 +
22921 net/ipv6/Kconfig | 1 +
22922 2 files changed, 2 insertions(+), 0 deletions(-)
22923
22924commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
22925Merge: 904114c 6339c1f
22926Author: Brad Spengler <spender@grsecurity.net>
22927Date: Tue Jan 26 18:08:40 2016 -0500
22928
22929 Merge branch 'pax-test' into grsec-test
22930
22931commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
22932Author: Brad Spengler <spender@grsecurity.net>
22933Date: Tue Jan 26 18:07:51 2016 -0500
22934
22935 Update to pax-linux-4.3.4-test25.patch:
22936 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
22937 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
22938 - fixed a few REFCOUNT false positives in SNMP related statistics
22939
22940 arch/x86/Kconfig | 2 +-
22941 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
22942 include/net/snmp.h | 10 +++++-----
22943 kernel/fork.c | 11 +++++++++--
22944 net/ipv4/proc.c | 8 ++++----
22945 net/ipv6/addrconf.c | 4 ++--
22946 net/ipv6/proc.c | 10 +++++-----
22947 7 files changed, 43 insertions(+), 19 deletions(-)
22948
22949commit 904114c2fce3fdff5d57e763da56a78960db4e19
22950Author: Al Viro <viro@zeniv.linux.org.uk>
22951Date: Fri Jan 22 18:08:52 2016 -0500
22952
22953 make sure that freeing shmem fast symlinks is RCU-delayed
22954
22955 Cc: stable@vger.kernel.org # v4.2+
22956 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
22957
22958 include/linux/shmem_fs.h | 5 +----
22959 mm/shmem.c | 9 ++++-----
22960 2 files changed, 5 insertions(+), 9 deletions(-)
22961
87ff3ca1
PK
22962commit ab86adee64312a2f827dd516cb199521327943ed
22963Author: Sasha Levin <sasha.levin@oracle.com>
22964Date: Mon Jan 18 19:23:51 2016 -0500
22965
22966 netfilter: nf_conntrack: use safer way to lock all buckets
22967
22968 When we need to lock all buckets in the connection hashtable we'd attempt to
22969 lock 1024 spinlocks, which is way more preemption levels than supported by
22970 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
22971 enabled, and if it was - use only 8 buckets(!).
22972
22973 Fix this by using a global lock and synchronize all buckets on it when we
22974 need to lock them all. This is pretty heavyweight, but is only done when we
22975 need to resize the hashtable, and that doesn't happen often enough (or at all).
22976
22977 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
22978 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
22979 Reviewed-by: Florian Westphal <fw@strlen.de>
22980 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
22981
22982 Conflicts:
22983
22984 net/netfilter/nfnetlink_cttimeout.c
22985
22986 include/net/netfilter/nf_conntrack_core.h | 8 ++----
22987 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
22988 net/netfilter/nf_conntrack_helper.c | 2 +-
22989 net/netfilter/nf_conntrack_netlink.c | 2 +-
22990 4 files changed, 33 insertions(+), 17 deletions(-)
22991
22992commit 37014723527225481c720484bb788a1a6358072f
22993Author: Willy Tarreau <w@1wt.eu>
22994Date: Mon Jan 18 16:36:09 2016 +0100
22995
22996 pipe: limit the per-user amount of pages allocated in pipes
22997
22998 On no-so-small systems, it is possible for a single process to cause an
22999 OOM condition by filling large pipes with data that are never read. A
23000 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
23001 memory. On small systems it may be tricky to set the pipe max size to
23002 prevent this from happening.
23003
23004 This patch makes it possible to enforce a per-user soft limit above
23005 which new pipes will be limited to a single page, effectively limiting
23006 them to 4 kB each, as well as a hard limit above which no new pipes may
23007 be created for this user. This has the effect of protecting the system
23008 against memory abuse without hurting other users, and still allowing
23009 pipes to work correctly though with less data at once.
23010
23011 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
23012 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
23013 default soft limit allows the default number of FDs per process (1024)
23014 to create pipes of the default size (64kB), thus reaching a limit of 64MB
23015 before starting to create only smaller pipes. With 256 processes limited
23016 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
23017 1084 MB of memory allocated for a user. The hard limit is disabled by
23018 default to avoid breaking existing applications that make intensive use
23019 of pipes (eg: for splicing).
23020
23021 Reported-by: socketpair@gmail.com
23022 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
23023 Mitigates: CVE-2013-4312 (Linux 2.0+)
23024 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
23025 Signed-off-by: Willy Tarreau <w@1wt.eu>
23026 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23027
23028 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
23029 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
23030 include/linux/pipe_fs_i.h | 4 +++
23031 include/linux/sched.h | 1 +
23032 kernel/sysctl.c | 14 ++++++++++++
23033 5 files changed, 87 insertions(+), 2 deletions(-)
23034
23035commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
23036Merge: 540f2af 7791ecb
23037Author: Brad Spengler <spender@grsecurity.net>
23038Date: Sat Jan 23 10:57:11 2016 -0500
23039
23040 Merge branch 'pax-test' into grsec-test
23041
23042commit 7791ecb84f840343a5646236fd0d34e1fb450793
23043Merge: 470069c 399588c
23044Author: Brad Spengler <spender@grsecurity.net>
23045Date: Sat Jan 23 10:56:47 2016 -0500
23046
23047 Merge branch 'linux-4.3.y' into pax-test
23048
1864a9b1
PK
23049commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
23050Author: Brad Spengler <spender@grsecurity.net>
23051Date: Tue Jan 19 21:18:47 2016 -0500
23052
23053 Update size_overflow hash table
23054
23055 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
23056 1 files changed, 3 insertions(+), 1 deletions(-)
23057
23058commit 7e649765626a28437f573f0fbe7a51a04615f041
23059Author: Brad Spengler <spender@grsecurity.net>
23060Date: Tue Jan 19 20:29:46 2016 -0500
23061
23062 Backport fix from: https://lkml.org/lkml/2015/12/13/187
23063
23064 fs/ext4/extents.c | 2 +-
23065 1 files changed, 1 insertions(+), 1 deletions(-)
23066
23067commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
23068Author: Jann Horn <jann@thejh.net>
23069Date: Tue Jan 5 18:27:30 2016 +0100
23070
23071 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
23072
23073 This replaces all code in fs/compat_ioctl.c that translated
23074 ioctl arguments into a in-kernel structure, then performed
23075 do_ioctl under set_fs(KERNEL_DS), with code that allocates
23076 data on the user stack and can call the VFS ioctl handler
23077 under USER_DS.
23078
23079 This is done as a hardening measure because the caller
23080 does not know what kind of ioctl handler will be invoked,
23081 only that no corresponding compat_ioctl handler exists and
23082 what the ioctl command number is. The accidental
23083 invocation of an unlocked_ioctl handler that unexpectedly
23084 calls copy_to_user could be a severe security issue.
23085
23086 Signed-off-by: Jann Horn <jann@thejh.net>
23087 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23088
23089 Conflicts:
23090
23091 fs/compat_ioctl.c
23092
23093 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
23094 1 files changed, 68 insertions(+), 62 deletions(-)
23095
23096commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
23097Author: Al Viro <viro@zeniv.linux.org.uk>
23098Date: Thu Jan 7 09:53:30 2016 -0500
23099
23100 compat_ioctl: don't pass fd around when not needed
23101
23102 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23103
23104 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
23105 fs/internal.h | 7 ++++
23106 fs/ioctl.c | 4 +-
23107 include/linux/fs.h | 2 -
23108 4 files changed, 61 insertions(+), 55 deletions(-)
23109
23110commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
23111Author: Jann Horn <jann@thejh.net>
23112Date: Tue Jan 5 18:27:29 2016 +0100
23113
23114 compat_ioctl: don't look up the fd twice
23115
23116 In code in fs/compat_ioctl.c that translates ioctl arguments
23117 into a in-kernel structure, then performs sys_ioctl, possibly
23118 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
23119 calls to do_ioctl calls. do_ioctl is a new function that does
23120 the same thing as sys_ioctl, but doesn't look up the fd again.
23121
23122 This change is made to avoid (potential) security issues
23123 because of ioctl handlers that accept one of the ioctl
23124 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
23125 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
23126 This can happen for multiple reasons:
23127
23128 - The ioctl command number could be reused.
23129 - The ioctl handler might not check the full ioctl
23130 command. This is e.g. true for drm_ioctl.
23131 - The ioctl handler is very special, e.g. cuse_file_ioctl
23132
23133 The real issue is that set_fs(KERNEL_DS) is used here,
23134 but that's fixed in a separate commit
23135 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
23136
23137 This change mitigates potential security issues by
23138 preventing a race that permits invocation of
23139 unlocked_ioctl handlers under KERNEL_DS through compat
23140 code even if a corresponding compat_ioctl handler exists.
23141
23142 So far, no way has been identified to use this to damage
23143 kernel memory without having CAP_SYS_ADMIN in the init ns
23144 (with the capability, doing reads/writes at arbitrary
23145 kernel addresses should be easy through CUSE's ioctl
23146 handler with FUSE_IOCTL_UNRESTRICTED set).
23147
23148 [AV: two missed sys_ioctl() taken care of]
23149
23150 Signed-off-by: Jann Horn <jann@thejh.net>
23151 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23152
23153 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
23154 1 files changed, 68 insertions(+), 54 deletions(-)
23155
23156commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
23157Author: Vasily Kulikov <segoon@openwall.com>
23158Date: Fri Jan 15 16:57:55 2016 -0800
23159
23160 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
23161
23162 TIMER_ENTRY_STATIC is defined as a poison pointers which
23163 should point to nowhere. Redefine them using POISON_POINTER_DELTA
23164 arithmetics to make sure they really point to non-mappable area declared
23165 by the target architecture.
23166
23167 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
23168 Acked-by: Thomas Gleixner <tglx@linutronix.de>
23169 Cc: Solar Designer <solar@openwall.com>
23170 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
23171 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
23172 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
23173
23174 Conflicts:
23175
23176 include/linux/poison.h
23177
23178 include/linux/poison.h | 2 +-
23179 1 files changed, 1 insertions(+), 1 deletions(-)
23180
23181commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
23182Author: Brad Spengler <spender@grsecurity.net>
23183Date: Tue Jan 19 19:41:44 2016 -0500
23184
23185 Fix ARM compilation, reported by Austin Sepp
23186
23187 grsecurity/grsec_sig.c | 1 +
23188 1 files changed, 1 insertions(+), 0 deletions(-)
23189
23190commit e15383743443dc43460a2fd73e0db0b608610dca
23191Author: Takashi Iwai <tiwai@suse.de>
23192Date: Mon Jan 18 13:52:47 2016 +0100
23193
23194 ALSA: hrtimer: Fix stall by hrtimer_cancel()
23195
23196 hrtimer_cancel() waits for the completion from the callback, thus it
23197 must not be called inside the callback itself. This was already a
23198 problem in the past with ALSA hrtimer driver, and the early commit
23199 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
23200
23201 However, the previous fix is still insufficient: it may still cause a
23202 lockup when the ALSA timer instance reprograms itself in its callback.
23203 Then it invokes the start function even in snd_timer_interrupt() that
23204 is called in hrtimer callback itself, results in a CPU stall. This is
23205 no hypothetical problem but actually triggered by syzkaller fuzzer.
23206
23207 This patch tries to fix the issue again. Now we call
23208 hrtimer_try_to_cancel() at both start and stop functions so that it
23209 won't fall into a deadlock, yet giving some chance to cancel the queue
23210 if the functions have been called outside the callback. The proper
23211 hrtimer_cancel() is called in anyway at closing, so this should be
23212 enough.
23213
23214 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
23215 Cc: <stable@vger.kernel.org>
23216 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23217
23218 sound/core/hrtimer.c | 3 ++-
23219 1 files changed, 2 insertions(+), 1 deletions(-)
23220
23221commit 12d874daf706e6e7c1ae709141859c809599297e
23222Author: Takashi Iwai <tiwai@suse.de>
23223Date: Tue Jan 12 12:38:02 2016 +0100
23224
23225 ALSA: seq: Fix missing NULL check at remove_events ioctl
23226
23227 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
23228 unconditionally even if there is no FIFO assigned, and this leads to
23229 an Oops due to NULL dereference. The fix is just to add a proper NULL
23230 check.
23231
23232 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23233 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23234 Cc: <stable@vger.kernel.org>
23235 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23236
23237 sound/core/seq/seq_clientmgr.c | 2 +-
23238 1 files changed, 1 insertions(+), 1 deletions(-)
23239
23240commit 2eb0632df1351378946507e7ef7ba0682632a7b5
23241Author: Takashi Iwai <tiwai@suse.de>
23242Date: Tue Jan 12 15:36:27 2016 +0100
23243
23244 ALSA: seq: Fix race at timer setup and close
23245
23246 ALSA sequencer code has an open race between the timer setup ioctl and
23247 the close of the client. This was triggered by syzkaller fuzzer, and
23248 a use-after-free was caught there as a result.
23249
23250 This patch papers over it by adding a proper queue->timer_mutex lock
23251 around the timer-related calls in the relevant code path.
23252
23253 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23254 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23255 Cc: <stable@vger.kernel.org>
23256 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23257
23258 sound/core/seq/seq_queue.c | 2 ++
23259 1 files changed, 2 insertions(+), 0 deletions(-)
23260
23261commit b9e55ab955e59b4a636d78a748be90334a48b485
23262Author: Takashi Iwai <tiwai@suse.de>
23263Date: Thu Jan 14 16:30:58 2016 +0100
23264
23265 ALSA: timer: Harden slave timer list handling
23266
23267 A slave timer instance might be still accessible in a racy way while
23268 operating the master instance as it lacks of locking. Since the
23269 master operation is mostly protected with timer->lock, we should cope
23270 with it while changing the slave instance, too. Also, some linked
23271 lists (active_list and ack_list) of slave instances aren't unlinked
23272 immediately at stopping or closing, and this may lead to unexpected
23273 accesses.
23274
23275 This patch tries to address these issues. It adds spin lock of
23276 timer->lock (either from master or slave, which is equivalent) in a
23277 few places. For avoiding a deadlock, we ensure that the global
23278 slave_active_lock is always locked at first before each timer lock.
23279
23280 Also, ack and active_list of slave instances are properly unlinked at
23281 snd_timer_stop() and snd_timer_close().
23282
23283 Last but not least, remove the superfluous call of _snd_timer_stop()
23284 at removing slave links. This is a noop, and calling it may confuse
23285 readers wrt locking. Further cleanup will follow in a later patch.
23286
23287 Actually we've got reports of use-after-free by syzkaller fuzzer, and
23288 this hopefully fixes these issues.
23289
23290 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23291 Cc: <stable@vger.kernel.org>
23292 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23293
23294 sound/core/timer.c | 18 ++++++++++++++----
23295 1 files changed, 14 insertions(+), 4 deletions(-)
23296
23297commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
23298Author: Takashi Iwai <tiwai@suse.de>
23299Date: Wed Jan 13 17:48:01 2016 +0100
23300
23301 ALSA: timer: Fix race among timer ioctls
23302
23303 ALSA timer ioctls have an open race and this may lead to a
23304 use-after-free of timer instance object. A simplistic fix is to make
23305 each ioctl exclusive. We have already tread_sem for controlling the
23306 tread, and extend this as a global mutex to be applied to each ioctl.
23307
23308 The downside is, of course, the worse concurrency. But these ioctls
23309 aren't to be parallel accessible, in anyway, so it should be fine to
23310 serialize there.
23311
23312 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23313 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23314 Cc: <stable@vger.kernel.org>
23315 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23316
23317 sound/core/timer.c | 32 +++++++++++++++++++-------------
23318 1 files changed, 19 insertions(+), 13 deletions(-)
23319
23320commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
23321Author: Takashi Iwai <tiwai@suse.de>
23322Date: Wed Jan 13 21:35:06 2016 +0100
23323
23324 ALSA: timer: Fix double unlink of active_list
23325
23326 ALSA timer instance object has a couple of linked lists and they are
23327 unlinked unconditionally at snd_timer_stop(). Meanwhile
23328 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
23329 the element list itself unchanged. This ends up with unlinking twice,
23330 and it was caught by syzkaller fuzzer.
23331
23332 The fix is to use list_del_init() variant properly there, too.
23333
23334 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23335 Tested-by: Dmitry Vyukov <dvyukov@google.com>
23336 Cc: <stable@vger.kernel.org>
23337 Signed-off-by: Takashi Iwai <tiwai@suse.de>
23338
23339 sound/core/timer.c | 2 +-
23340 1 files changed, 1 insertions(+), 1 deletions(-)
23341
23342commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
23343Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
23344Date: Mon Jan 18 18:03:48 2016 +0100
23345
23346 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
23347
23348 It was seen that defective configurations of openvswitch could overwrite
23349 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
23350 many recursions within ovs.
23351
23352 This problem arises due to the high stack usage of openvswitch. The rest
23353 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
23354
23355 We use the already existing recursion counter in ovs_execute_actions to
23356 implement an upper bound of 5 recursions.
23357
23358 Cc: Pravin Shelar <pshelar@ovn.org>
23359 Cc: Simon Horman <simon.horman@netronome.com>
23360 Cc: Eric Dumazet <eric.dumazet@gmail.com>
23361 Cc: Simon Horman <simon.horman@netronome.com>
23362 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
23363 Signed-off-by: David S. Miller <davem@davemloft.net>
23364
23365 net/openvswitch/actions.c | 19 ++++++++++++++-----
23366 1 files changed, 14 insertions(+), 5 deletions(-)
23367
23368commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
23369Author: Ursula Braun <ursula.braun@de.ibm.com>
23370Date: Tue Jan 19 10:41:33 2016 +0100
23371
23372 af_iucv: Validate socket address length in iucv_sock_bind()
23373
23374 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
23375 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23376 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
23377 Signed-off-by: David S. Miller <davem@davemloft.net>
23378
23379 net/iucv/af_iucv.c | 3 +++
23380 1 files changed, 3 insertions(+), 0 deletions(-)
23381
23382commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
23383Author: Brad Spengler <spender@grsecurity.net>
23384Date: Tue Jan 19 19:32:54 2016 -0500
23385
23386 Apply the same fix as everyone else for the recent keys vulnerability that is
23387 unexploitable under PAX_REFCOUNT
23388
23389 Make a couple more changes that no one else can/will
23390
23391 include/linux/key-type.h | 4 ++--
23392 ipc/msgutil.c | 4 ++--
23393 security/keys/internal.h | 2 +-
23394 security/keys/process_keys.c | 1 +
23395 4 files changed, 6 insertions(+), 5 deletions(-)
23396
82357c75
PK
23397commit b56c3a63f431c193400aee17543021950bd14bc4
23398Merge: 38b1a3d 470069c
23399Author: Brad Spengler <spender@grsecurity.net>
23400Date: Sun Jan 17 18:30:19 2016 -0500
23401
23402 Merge branch 'pax-test' into grsec-test
23403
23404commit 470069cfedef2180313233d275be5901bd6d1135
23405Author: Brad Spengler <spender@grsecurity.net>
23406Date: Sun Jan 17 18:29:59 2016 -0500
23407
23408 Update to pax-linux-4.3.3-test22.patch:
23409 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
23410 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
23411
23412 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
23413 drivers/gpu/drm/drm_pci.c | 3 +++
23414 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
23415 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
23416 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
23417 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
23418 drivers/net/usb/asix_common.c | 3 ++-
23419 include/drm/drmP.h | 1 +
23420 8 files changed, 22 insertions(+), 29 deletions(-)
23421
23422commit 38b1a3d676f407865c3d41840df8213c5ad639c1
23423Author: Brad Spengler <spender@grsecurity.net>
23424Date: Sun Jan 17 12:33:53 2016 -0500
23425
23426 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
23427 mentioned banning execution of suid/sgid binaries, though the kernel
23428 source clearly only mentions banning execution of suid binaries. Since
23429 there's no reason for us to not ban execution of sgid binaries as well,
23430 make the implementation match the Kconfig description.
23431
23432 fs/exec.c | 4 ++--
23433 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
23434 include/linux/sched.h | 4 ++--
23435 3 files changed, 18 insertions(+), 17 deletions(-)
23436
15ddc79a
PK
23437commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
23438Merge: d141a86 ea4a835
23439Author: Brad Spengler <spender@grsecurity.net>
23440Date: Sat Jan 16 14:12:22 2016 -0500
23441
23442 Merge branch 'pax-test' into grsec-test
23443
23444 Conflicts:
23445 drivers/gpu/drm/i810/i810_drv.c
23446
23447commit ea4a835328ada6513ac013986764d6caea8cd348
23448Author: Brad Spengler <spender@grsecurity.net>
23449Date: Sat Jan 16 14:11:30 2016 -0500
23450
23451 Update to pax-linux-4.3.3-test21.patch:
23452 - fixed some fallout from the drm_drivers constification, reported by spender
23453
23454 drivers/gpu/drm/armada/armada_drv.c | 3 +--
23455 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
23456 drivers/gpu/drm/i810/i810_dma.c | 2 +-
23457 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
23458 drivers/gpu/drm/i810/i810_drv.h | 2 +-
23459 5 files changed, 8 insertions(+), 6 deletions(-)
23460
23461commit d141a86fd66194bc3f896b6809b189e2f12a9a83
23462Author: Brad Spengler <spender@grsecurity.net>
23463Date: Sat Jan 16 13:16:36 2016 -0500
23464
23465 compile fix
23466
23467 drivers/gpu/drm/i810/i810_dma.c | 2 +-
23468 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
23469 drivers/gpu/drm/i810/i810_drv.h | 2 +-
23470 3 files changed, 5 insertions(+), 3 deletions(-)
23471
23472commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
23473Merge: 5fa135d bbda879
23474Author: Brad Spengler <spender@grsecurity.net>
23475Date: Sat Jan 16 12:59:22 2016 -0500
23476
23477 Merge branch 'pax-test' into grsec-test
23478
23479commit bbda87914edf63e27fb46670bf3a373f2b963c73
23480Author: Brad Spengler <spender@grsecurity.net>
23481Date: Sat Jan 16 12:58:04 2016 -0500
23482
23483 Update to pax-linux-4.3.3-test20.patch:
23484 - constified drm_driver
23485 - Emese fixed a special case in handling __func__ in the initify plugin
23486 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
23487 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
23488
23489 arch/x86/kernel/cpu/perf_event.h | 2 +-
23490 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
23491 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
23492 arch/x86/kernel/uprobes.c | 2 +-
23493 arch/x86/mm/mpx.c | 2 +-
23494 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
23495 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
23496 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
23497 drivers/gpu/drm/drm_pci.c | 6 +-
23498 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
23499 drivers/gpu/drm/i915/i915_dma.c | 2 +-
23500 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
23501 drivers/gpu/drm/i915/i915_drv.h | 2 +-
23502 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
23503 drivers/gpu/drm/mga/mga_drv.c | 5 +-
23504 drivers/gpu/drm/mga/mga_drv.h | 2 +-
23505 drivers/gpu/drm/mga/mga_state.c | 2 +-
23506 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
23507 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
23508 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
23509 drivers/gpu/drm/r128/r128_drv.c | 4 +-
23510 drivers/gpu/drm/r128/r128_drv.h | 2 +-
23511 drivers/gpu/drm/r128/r128_state.c | 2 +-
23512 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
23513 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
23514 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
23515 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
23516 drivers/gpu/drm/savage/savage_bci.c | 2 +-
23517 drivers/gpu/drm/savage/savage_drv.c | 5 +-
23518 drivers/gpu/drm/savage/savage_drv.h | 2 +-
23519 drivers/gpu/drm/sis/sis_drv.c | 5 +-
23520 drivers/gpu/drm/sis/sis_drv.h | 2 +-
23521 drivers/gpu/drm/sis/sis_mm.c | 2 +-
23522 drivers/gpu/drm/via/via_dma.c | 2 +-
23523 drivers/gpu/drm/via/via_drv.c | 5 +-
23524 drivers/gpu/drm/via/via_drv.h | 2 +-
23525 include/drm/drmP.h | 2 +-
23526 mm/slab.c | 2 +-
23527 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
23528 tools/gcc/initify_plugin.c | 15 +++-
23529 .../disable_size_overflow_hash.data | 1 +
23530 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
23531 42 files changed, 156 insertions(+), 110 deletions(-)
23532
23533commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
23534Author: Brad Spengler <spender@grsecurity.net>
23535Date: Sat Jan 16 12:19:23 2016 -0500
23536
23537 compile fix
23538
23539 grsecurity/grsec_sig.c | 3 +--
23540 1 files changed, 1 insertions(+), 2 deletions(-)
23541
23542commit a9090fa58f33f75c7450fda5721a9b13625a47d9
23543Author: Brad Spengler <spender@grsecurity.net>
23544Date: Sat Jan 16 12:10:37 2016 -0500
23545
23546 As pointed out by Jann Horn, some distros are starting to circumvent
23547 previous assumptions about the attainability of a user to control
23548 multiple UIDs by handing out suid binaries that allow a user to run
23549 processes (including exploits) under a number of other pre-defined
23550 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
23551 (though it would have to involve some code path that doesn't involve
23552 locks) fix that here by ensuring no more than 8 users on a system can
23553 be banned before a reboot is required. If more are banned, a panic
23554 is triggered.
23555
23556 grsecurity/grsec_sig.c | 8 ++++++++
23557 1 files changed, 8 insertions(+), 0 deletions(-)
23558
23559commit a8d37776e9521c567ebff6730d49312f72435f08
23560Author: Eric Dumazet <edumazet@google.com>
23561Date: Thu Dec 3 11:12:07 2015 -0800
23562
23563 proc: add a reschedule point in proc_readfd_common()
23564
23565 User can pass an arbitrary large buffer to getdents().
23566
23567 It is typically a 32KB buffer used by libc scandir() implementation.
23568
23569 When scanning /proc/{pid}/fd, we can hold cpu way too long,
23570 so add a cond_resched() to be kind with other tasks.
23571
23572 We've seen latencies of more than 50ms on real workloads.
23573
23574 Signed-off-by: Eric Dumazet <edumazet@google.com>
23575 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
23576 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
23577
23578 fs/proc/fd.c | 1 +
23579 1 files changed, 1 insertions(+), 0 deletions(-)
23580
23581commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
23582Author: Rabin Vincent <rabin@rab.in>
23583Date: Tue Jan 12 20:17:08 2016 +0100
23584
23585 net: bpf: reject invalid shifts
23586
23587 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
23588 constant shift that can't be encoded in the immediate field of the
23589 UBFM/SBFM instructions is passed to the JIT. Since these shifts
23590 amounts, which are negative or >= regsize, are invalid, reject them in
23591 the eBPF verifier and the classic BPF filter checker, for all
23592 architectures.
23593
23594 Signed-off-by: Rabin Vincent <rabin@rab.in>
23595 Acked-by: Alexei Starovoitov <ast@kernel.org>
23596 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
23597 Signed-off-by: David S. Miller <davem@davemloft.net>
23598
23599 kernel/bpf/verifier.c | 10 ++++++++++
23600 net/core/filter.c | 5 +++++
23601 2 files changed, 15 insertions(+), 0 deletions(-)
23602
23603commit c248e115a73496625a1c64660d0eeefd67e55cbf
23604Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
23605Date: Fri Jan 8 11:00:54 2016 -0200
23606
23607 sctp: fix use-after-free in pr_debug statement
23608
23609 Dmitry Vyukov reported a use-after-free in the code expanded by the
23610 macro debug_post_sfx, which is caused by the use of the asoc pointer
23611 after it was freed within sctp_side_effect() scope.
23612
23613 This patch fixes it by allowing sctp_side_effect to clear that asoc
23614 pointer when the TCB is freed.
23615
23616 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
23617 because it will trigger DELETE_TCB too on that same loop.
23618
23619 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
23620 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
23621 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
23622
23623 The macro is already prepared to handle such NULL pointer.
23624
23625 Reported-by: Dmitry Vyukov <dvyukov@google.com>
23626 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
23627 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
23628 Signed-off-by: David S. Miller <davem@davemloft.net>
23629
23630 net/sctp/sm_sideeffect.c | 11 ++++++-----
23631 net/sctp/sm_statefuns.c | 17 ++++-------------
23632 2 files changed, 10 insertions(+), 18 deletions(-)
23633
23634commit 395ea8a9e73e184fc14153a033000bccf4213213
23635Author: willy tarreau <w@1wt.eu>
23636Date: Sun Jan 10 07:54:56 2016 +0100
23637
23638 unix: properly account for FDs passed over unix sockets
23639
23640 It is possible for a process to allocate and accumulate far more FDs than
23641 the process' limit by sending them over a unix socket then closing them
23642 to keep the process' fd count low.
23643
23644 This change addresses this problem by keeping track of the number of FDs
23645 in flight per user and preventing non-privileged processes from having
23646 more FDs in flight than their configured FD limit.
23647
23648 Reported-by: socketpair@gmail.com
23649 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
23650 Mitigates: CVE-2013-4312 (Linux 2.0+)
23651 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
23652 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
23653 Signed-off-by: Willy Tarreau <w@1wt.eu>
23654 Signed-off-by: David S. Miller <davem@davemloft.net>
23655
23656 include/linux/sched.h | 1 +
23657 net/unix/af_unix.c | 24 ++++++++++++++++++++----
23658 net/unix/garbage.c | 13 ++++++++-----
23659 3 files changed, 29 insertions(+), 9 deletions(-)
23660
23661commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
23662Author: Sasha Levin <sasha.levin@oracle.com>
23663Date: Thu Jan 7 14:52:43 2016 -0500
23664
23665 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
23666
23667 proc_dostring() needs an initialized destination string, while the one
23668 provided in proc_sctp_do_hmac_alg() contains stack garbage.
23669
23670 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
23671 accessing invalid memory.
23672
23673 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
23674 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
23675 Signed-off-by: David S. Miller <davem@davemloft.net>
23676
23677 net/sctp/sysctl.c | 2 +-
23678 1 files changed, 1 insertions(+), 1 deletions(-)
23679
23680commit 4014e09faf0fe9054119624ccfff1236e886b554
23681Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
23682Date: Tue Nov 24 17:13:21 2015 -0500
23683
23684 RDS: fix race condition when sending a message on unbound socket
23685
23686 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
23687
23688 Sasha's found a NULL pointer dereference in the RDS connection code when
23689 sending a message to an apparently unbound socket. The problem is caused
23690 by the code checking if the socket is bound in rds_sendmsg(), which checks
23691 the rs_bound_addr field without taking a lock on the socket. This opens a
23692 race where rs_bound_addr is temporarily set but where the transport is not
23693 in rds_bind(), leading to a NULL pointer dereference when trying to
23694 dereference 'trans' in __rds_conn_create().
23695
23696 Vegard wrote a reproducer for this issue, so kindly ask him to share if
23697 you're interested.
23698
23699 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
23700 with this patch, whereas I could without.
23701
23702 Complete earlier incomplete fix to CVE-2015-6937:
23703
23704 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
23705
23706 Cc: David S. Miller <davem@davemloft.net>
23707
23708 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
23709 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
23710 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
23711 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
23712 Signed-off-by: David S. Miller <davem@davemloft.net>
23713 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
23714
23715 Conflicts:
23716
23717 net/rds/send.c
23718
23719 net/rds/connection.c | 6 ------
23720 1 files changed, 0 insertions(+), 6 deletions(-)
23721
23722commit 206df8d01104344d7588d801016a281a4cd25556
23723Author: Sasha Levin <sasha.levin@oracle.com>
23724Date: Tue Sep 8 10:53:40 2015 -0400
23725
23726 RDS: verify the underlying transport exists before creating a connection
23727
23728 There was no verification that an underlying transport exists when creating
23729 a connection, this would cause dereferencing a NULL ptr.
23730
23731 It might happen on sockets that weren't properly bound before attempting to
23732 send a message, which will cause a NULL ptr deref:
23733
23734 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
23735 [135546.051270] Modules linked in:
23736 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
23737 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
23738 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
23739 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
23740 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
23741 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
23742 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
23743 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
23744 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
23745 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
23746 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
23747 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
23748 [135546.064723] Stack:
23749 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
23750 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
23751 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
23752 [135546.068629] Call Trace:
23753 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
23754 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
23755 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
23756 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
23757 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
23758 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
23759 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
23760 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
23761 [135546.076349] ? __might_fault (mm/memory.c:3795)
23762 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
23763 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
23764 [135546.078856] SYSC_sendto (net/socket.c:1657)
23765 [135546.079596] ? SYSC_connect (net/socket.c:1628)
23766 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
23767 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
23768 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
23769 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
23770 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
23771 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
23772 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
23773
23774 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
23775 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
23776 Signed-off-by: David S. Miller <davem@davemloft.net>
23777
23778 net/rds/connection.c | 6 ++++++
23779 1 files changed, 6 insertions(+), 0 deletions(-)
23780
23781commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
23782Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
23783Date: Tue Jan 5 20:32:47 2016 -0500
23784
23785 ftrace/module: Call clean up function when module init fails early
23786
23787 If the module init code fails after calling ftrace_module_init() and before
23788 calling do_init_module(), we can suffer from a memory leak. This is because
23789 ftrace_module_init() allocates pages to store the locations that ftrace
23790 hooks are placed in the module text. If do_init_module() fails, it still
23791 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
23792 the pages it allocated for the module. But if load_module() fails before
23793 then, the pages allocated by ftrace_module_init() will never be freed.
23794
23795 Call ftrace_release_mod() on the module if load_module() fails before
23796 getting to do_init_module().
23797
23798 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
23799
23800 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
23801 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
23802 Cc: stable@vger.kernel.org # v2.6.38+
23803 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
23804 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
23805
23806 include/linux/ftrace.h | 1 +
23807 kernel/module.c | 6 ++++++
23808 2 files changed, 7 insertions(+), 0 deletions(-)
23809
23810commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
23811Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
23812Date: Wed Jan 6 00:18:48 2016 -0800
23813
23814 net: possible use after free in dst_release
23815
23816 dst_release should not access dst->flags after decrementing
23817 __refcnt to 0. The dst_entry may be in dst_busy_list and
23818 dst_gc_task may dst_destroy it before dst_release gets a chance
23819 to access dst->flags.
23820
23821 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
23822 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
23823 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
23824 Acked-by: Eric Dumazet <edumazet@google.com>
23825 Signed-off-by: David S. Miller <davem@davemloft.net>
23826
23827 net/core/dst.c | 3 ++-
23828 1 files changed, 2 insertions(+), 1 deletions(-)
23829
23830commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
23831Author: Alan <gnomes@lxorguk.ukuu.org.uk>
23832Date: Wed Jan 6 14:55:02 2016 +0000
23833
23834 mkiss: fix scribble on freed memory
23835
23836 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
23837 scribble on free memory but added a new one which allows the user to
23838 scribble even more and user controlled data into freed space.
23839
23840 As with 6pack we need to halt the queue before we free the buffers, because
23841 the transmit logic is not protected by the semaphore.
23842
23843 Signed-off-by: Alan Cox <alan@linux.intel.com>
23844 Signed-off-by: David S. Miller <davem@davemloft.net>
23845
23846 drivers/net/hamradio/mkiss.c | 5 +++++
23847 1 files changed, 5 insertions(+), 0 deletions(-)
23848
23849commit 5cbbcbd32dc1949470f61d342503808fa9555276
23850Author: David Miller <davem@davemloft.net>
23851Date: Thu Dec 17 16:05:49 2015 -0500
23852
23853 mkiss: Fix use after free in mkiss_close().
23854
23855 Need to do the unregister_device() after all references to the driver
23856 private have been done.
23857
23858 Signed-off-by: David S. Miller <davem@davemloft.net>
23859
23860 drivers/net/hamradio/mkiss.c | 4 ++--
23861 1 files changed, 2 insertions(+), 2 deletions(-)
23862
23863commit b00171576794a98068e069a660f0991a6a5190ff
23864Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
23865Date: Tue Jan 5 11:51:25 2016 +0000
23866
23867 6pack: fix free memory scribbles
23868
23869 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
23870 memory scribble but in doing so replaced it with a different one that allows
23871 the user to control the data and scribble even more.
23872
23873 sixpack_close is called by the tty layer in tty context. The tty context is
23874 protected by sp_get() and sp_put(). However network layer activity via
23875 sp_xmit() is not protected this way. We must therefore stop the queue
23876 otherwise the user gets to dump a buffer mostly of their choice into freed
23877 kernel pages.
23878
23879 Signed-off-by: Alan Cox <alan@linux.intel.com>
23880 Signed-off-by: David S. Miller <davem@davemloft.net>
23881
23882 drivers/net/hamradio/6pack.c | 6 ++++++
23883 1 files changed, 6 insertions(+), 0 deletions(-)
23884
23885commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
23886Author: David Miller <davem@davemloft.net>
23887Date: Thu Dec 17 16:05:32 2015 -0500
23888
23889 6pack: Fix use after free in sixpack_close().
23890
23891 Need to do the unregister_device() after all references to the driver
23892 private have been done.
23893
23894 Also we need to use del_timer_sync() for the timers so that we don't
23895 have any asynchronous references after the unregister.
23896
23897 Signed-off-by: David S. Miller <davem@davemloft.net>
23898
23899 drivers/net/hamradio/6pack.c | 8 ++++----
23900 1 files changed, 4 insertions(+), 4 deletions(-)
23901
23902commit 4f9d532742656b3613d579220fd10c78f24ba37b
23903Author: Rabin Vincent <rabin@rab.in>
23904Date: Tue Jan 5 16:23:07 2016 +0100
23905
23906 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
23907
23908 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
23909 instructions since it XORs A with X while all the others replace A with
23910 some loaded value. All the BPF JITs fail to clear A if this is used as
23911 the first instruction in a filter. This was found using american fuzzy
23912 lop.
23913
23914 Add a helper to determine if A needs to be cleared given the first
23915 instruction in a filter, and use this in the JITs. Except for ARM, the
23916 rest have only been compile-tested.
23917
23918 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
23919 Signed-off-by: Rabin Vincent <rabin@rab.in>
23920 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
23921 Acked-by: Alexei Starovoitov <ast@kernel.org>
23922 Signed-off-by: David S. Miller <davem@davemloft.net>
23923
23924 arch/arm/net/bpf_jit_32.c | 16 +---------------
23925 arch/mips/net/bpf_jit.c | 16 +---------------
23926 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
23927 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
23928 include/linux/filter.h | 19 +++++++++++++++++++
23929 5 files changed, 25 insertions(+), 56 deletions(-)
23930
23931commit 570d88f8acfffda92b89ae2e1c47320d47256034
23932Author: John Fastabend <john.fastabend@gmail.com>
23933Date: Tue Jan 5 09:11:36 2016 -0800
23934
23935 net: sched: fix missing free per cpu on qstats
23936
23937 When a qdisc is using per cpu stats (currently just the ingress
23938 qdisc) only the bstats are being freed. This also free's the qstats.
23939
23940 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
23941 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
23942 Acked-by: Eric Dumazet <edumazet@google.com>
23943 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
23944 Signed-off-by: David S. Miller <davem@davemloft.net>
23945
23946 net/sched/sch_generic.c | 4 +++-
23947 1 files changed, 3 insertions(+), 1 deletions(-)
23948
23949commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
23950Author: Rabin Vincent <rabin@rab.in>
23951Date: Tue Jan 5 18:34:04 2016 +0100
23952
23953 ARM: net: bpf: fix zero right shift
23954
23955 The LSR instruction cannot be used to perform a zero right shift since a
23956 0 as the immediate value (imm5) in the LSR instruction encoding means
23957 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
23958
23959 Make the JIT skip generation of the LSR if a zero-shift is requested.
23960
23961 This was found using american fuzzy lop.
23962
23963 Signed-off-by: Rabin Vincent <rabin@rab.in>
23964 Acked-by: Alexei Starovoitov <ast@kernel.org>
23965 Signed-off-by: David S. Miller <davem@davemloft.net>
23966
23967 arch/arm/net/bpf_jit_32.c | 3 ++-
23968 1 files changed, 2 insertions(+), 1 deletions(-)
23969
23970commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
23971Author: Brad Spengler <spender@grsecurity.net>
23972Date: Wed Jan 6 20:35:57 2016 -0500
23973
23974 Don't perform hidden lookups in RBAC against the directory of
23975 a file being opened with O_CREAT, reported by Karl Witt
23976
23977 Conflicts:
23978
23979 fs/namei.c
23980
23981 fs/namei.c | 3 ---
23982 1 files changed, 0 insertions(+), 3 deletions(-)
23983
4af7ec18
PK
23984commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
23985Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
23986Date: Tue Jan 5 10:46:00 2016 +0100
23987
23988 bridge: Only call /sbin/bridge-stp for the initial network namespace
23989
23990 [I stole this patch from Eric Biederman. He wrote:]
23991
23992 > There is no defined mechanism to pass network namespace information
23993 > into /sbin/bridge-stp therefore don't even try to invoke it except
23994 > for bridge devices in the initial network namespace.
23995 >
23996 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
23997 > invoked for any network device name which if /sbin/bridge-stp does not
23998 > guard against unreasonable arguments or being invoked twice on the
23999 > same network device could cause problems.
24000
24001 [Hannes: changed patch using netns_eq]
24002
24003 Cc: Eric W. Biederman <ebiederm@xmission.com>
24004 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
24005 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
24006 Signed-off-by: David S. Miller <davem@davemloft.net>
24007
24008 net/bridge/br_stp_if.c | 5 ++++-
24009 1 files changed, 4 insertions(+), 1 deletions(-)
24010
24011commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
24012Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
24013Date: Wed Dec 23 16:28:40 2015 -0200
24014
24015 sctp: use GFP_USER for user-controlled kmalloc
24016
24017 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
24018 missed two other spots.
24019
24020 For connectx, as it's more likely to be used by kernel users of the API,
24021 it detects if GFP_USER should be used or not.
24022
24023 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
24024 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24025 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
24026 Signed-off-by: David S. Miller <davem@davemloft.net>
24027
24028 net/sctp/socket.c | 9 ++++++---
24029 1 files changed, 6 insertions(+), 3 deletions(-)
24030
24031commit 5718a1f63c41fc156f729783423b002763779d04
24032Author: Florian Westphal <fw@strlen.de>
24033Date: Thu Dec 31 14:26:33 2015 +0100
24034
24035 connector: bump skb->users before callback invocation
24036
24037 Dmitry reports memleak with syskaller program.
24038 Problem is that connector bumps skb usecount but might not invoke callback.
24039
24040 So move skb_get to where we invoke the callback.
24041
24042 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24043 Signed-off-by: Florian Westphal <fw@strlen.de>
24044 Signed-off-by: David S. Miller <davem@davemloft.net>
24045
24046 drivers/connector/connector.c | 11 +++--------
24047 1 files changed, 3 insertions(+), 8 deletions(-)
24048
24049commit 2e6372e6a97f8d642416899861f91777f44f13b7
24050Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
24051Date: Sun Jan 3 18:56:38 2016 +0000
24052
24053 af_unix: Fix splice-bind deadlock
24054
24055 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
24056 system call and AF_UNIX sockets,
24057
24058 http://lists.openwall.net/netdev/2015/11/06/24
24059
24060 The situation was analyzed as
24061
24062 (a while ago) A: socketpair()
24063 B: splice() from a pipe to /mnt/regular_file
24064 does sb_start_write() on /mnt
24065 C: try to freeze /mnt
24066 wait for B to finish with /mnt
24067 A: bind() try to bind our socket to /mnt/new_socket_name
24068 lock our socket, see it not bound yet
24069 decide that it needs to create something in /mnt
24070 try to do sb_start_write() on /mnt, block (it's
24071 waiting for C).
24072 D: splice() from the same pipe to our socket
24073 lock the pipe, see that socket is connected
24074 try to lock the socket, block waiting for A
24075 B: get around to actually feeding a chunk from
24076 pipe to file, try to lock the pipe. Deadlock.
24077
24078 on 2015/11/10 by Al Viro,
24079
24080 http://lists.openwall.net/netdev/2015/11/10/4
24081
24082 The patch fixes this by removing the kern_path_create related code from
24083 unix_mknod and executing it as part of unix_bind prior acquiring the
24084 readlock of the socket in question. This means that A (as used above)
24085 will sb_start_write on /mnt before it acquires the readlock, hence, it
24086 won't indirectly block B which first did a sb_start_write and then
24087 waited for a thread trying to acquire the readlock. Consequently, A
24088 being blocked by C waiting for B won't cause a deadlock anymore
24089 (effectively, both A and B acquire two locks in opposite order in the
24090 situation described above).
24091
24092 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
24093
24094 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
24095 Signed-off-by: David S. Miller <davem@davemloft.net>
24096
24097 Conflicts:
24098
24099 net/unix/af_unix.c
24100
24101 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
24102 1 files changed, 42 insertions(+), 28 deletions(-)
24103
24104commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
24105Author: Qiu Peiyang <peiyangx.qiu@intel.com>
24106Date: Thu Dec 31 13:11:28 2015 +0800
24107
24108 tracing: Fix setting of start_index in find_next()
24109
24110 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
24111 panic at t_show.
24112
24113 general protection fault: 0000 [#1] PREEMPT SMP
24114 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
24115 RIP: 0010:[<ffffffff811375b2>]
24116 [<ffffffff811375b2>] t_show+0x22/0xe0
24117 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
24118 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
24119 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
24120 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
24121 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
24122 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
24123 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
24124 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
24125 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
24126 Call Trace:
24127 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
24128 [<ffffffff811b749b>] vfs_read+0x9b/0x160
24129 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
24130 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
24131 ---[ end trace 5bd9eb630614861e ]---
24132 Kernel panic - not syncing: Fatal exception
24133
24134 When the first time find_next calls find_next_mod_format, it should
24135 iterate the trace_bprintk_fmt_list to find the first print format of
24136 the module. However in current code, start_index is smaller than *pos
24137 at first, and code will not iterate the list. Latter container_of will
24138 get the wrong address with former v, which will cause mod_fmt be a
24139 meaningless object and so is the returned mod_fmt->fmt.
24140
24141 This patch will fix it by correcting the start_index. After fixed,
24142 when the first time calls find_next_mod_format, start_index will be
24143 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
24144 get the right module printk format, so is the returned mod_fmt->fmt.
24145
24146 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
24147
24148 Cc: stable@vger.kernel.org # 3.12+
24149 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
24150 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
24151 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
24152
24153 kernel/trace/trace_printk.c | 1 +
24154 1 files changed, 1 insertions(+), 0 deletions(-)
24155
24156commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
24157Author: Al Viro <viro@zeniv.linux.org.uk>
24158Date: Mon Dec 28 20:47:08 2015 -0500
24159
24160 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
24161
24162 Cc: stable@vger.kernel.org # 3.15+
24163 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
24164 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
24165
24166 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
24167 1 files changed, 37 insertions(+), 36 deletions(-)
24168
24169commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
24170Merge: de243c2 3adc55a
24171Author: Brad Spengler <spender@grsecurity.net>
24172Date: Tue Jan 5 18:10:10 2016 -0500
24173
24174 Merge branch 'pax-test' into grsec-test
24175
24176commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
24177Author: Brad Spengler <spender@grsecurity.net>
24178Date: Tue Jan 5 18:08:53 2016 -0500
24179
24180 Update to pax-linux-4.3.3-test16.patch:
24181 - small cleanup in entry_64.S on x86
24182 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
24183 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
24184 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
24185 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
24186 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
24187
24188 arch/x86/entry/entry_64.S | 60 +++++-----
24189 arch/x86/kernel/alternative.c | 2 +-
24190 arch/x86/kvm/emulate.c | 4 +-
24191 tools/gcc/initify_plugin.c | 123 +++++++++----------
24192 .../disable_size_overflow_hash.data | 4 +-
24193 .../size_overflow_plugin/size_overflow_hash.data | 2 -
24194 6 files changed, 93 insertions(+), 102 deletions(-)
24195
24196commit de243c26efd0e423ca92db825af2c3f8eb1ca043
24197Author: Brad Spengler <spender@grsecurity.net>
24198Date: Tue Dec 29 18:01:24 2015 -0500
24199
24200 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
24201 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
24202 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
24203
24204 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
24205 against suid/sgid attacks and the flaw above would only eliminate the extra
24206 entropy provided for the brk-managed heap, still leaving it with the minimum
24207 of 16-bit entropy for mmap on x86 and 28 on x64.
24208
24209 mm/mmap.c | 2 +-
24210 1 files changed, 1 insertions(+), 1 deletions(-)
24211
553f6f4b
PK
24212commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
24213Merge: 436201b 2584340
24214Author: Brad Spengler <spender@grsecurity.net>
24215Date: Mon Dec 28 20:30:01 2015 -0500
24216
24217 Merge branch 'pax-test' into grsec-test
24218
24219commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
24220Author: Brad Spengler <spender@grsecurity.net>
24221Date: Mon Dec 28 20:29:28 2015 -0500
24222
24223 Update to pax-linux-4.3.3-test14.patch:
24224 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
24225 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
24226 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
24227 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
24228 - fixed an assert in the initify plugin that triggered in vic_register on arm
24229
24230 arch/arm/include/asm/atomic.h | 7 +++++--
24231 arch/arm/include/asm/domain.h | 5 ++---
24232 arch/x86/kernel/tboot.c | 14 +++++++++-----
24233 drivers/hv/channel.c | 4 +---
24234 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
24235 drivers/net/hyperv/rndis_filter.c | 3 +--
24236 fs/exec.c | 4 ++--
24237 include/linux/atomic.h | 15 ---------------
24238 net/core/skbuff.c | 3 ++-
24239 tools/gcc/initify_plugin.c | 4 +++-
24240 10 files changed, 26 insertions(+), 35 deletions(-)
24241
24242commit 436201b6626b488d173c8076447000077c27b84a
24243Author: David Howells <dhowells@redhat.com>
24244Date: Fri Dec 18 01:34:26 2015 +0000
24245
24246 KEYS: Fix race between read and revoke
24247
24248 This fixes CVE-2015-7550.
24249
24250 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
24251 happens between keyctl_read() checking the validity of a key and the key's
24252 semaphore being taken, then the key type read method will see a revoked key.
24253
24254 This causes a problem for the user-defined key type because it assumes in
24255 its read method that there will always be a payload in a non-revoked key
24256 and doesn't check for a NULL pointer.
24257
24258 Fix this by making keyctl_read() check the validity of a key after taking
24259 semaphore instead of before.
24260
24261 I think the bug was introduced with the original keyrings code.
24262
24263 This was discovered by a multithreaded test program generated by syzkaller
24264 (http://github.com/google/syzkaller). Here's a cleaned up version:
24265
24266 #include <sys/types.h>
24267 #include <keyutils.h>
24268 #include <pthread.h>
24269 void *thr0(void *arg)
24270 {
24271 key_serial_t key = (unsigned long)arg;
24272 keyctl_revoke(key);
24273 return 0;
24274 }
24275 void *thr1(void *arg)
24276 {
24277 key_serial_t key = (unsigned long)arg;
24278 char buffer[16];
24279 keyctl_read(key, buffer, 16);
24280 return 0;
24281 }
24282 int main()
24283 {
24284 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
24285 pthread_t th[5];
24286 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
24287 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
24288 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
24289 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
24290 pthread_join(th[0], 0);
24291 pthread_join(th[1], 0);
24292 pthread_join(th[2], 0);
24293 pthread_join(th[3], 0);
24294 return 0;
24295 }
24296
24297 Build as:
24298
24299 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
24300
24301 Run as:
24302
24303 while keyctl-race; do :; done
24304
24305 as it may need several iterations to crash the kernel. The crash can be
24306 summarised as:
24307
24308 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
24309 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
24310 ...
24311 Call Trace:
24312 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
24313 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
24314 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
24315
24316 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24317 Signed-off-by: David Howells <dhowells@redhat.com>
24318 Tested-by: Dmitry Vyukov <dvyukov@google.com>
24319 Cc: stable@vger.kernel.org
24320 Signed-off-by: James Morris <james.l.morris@oracle.com>
24321
24322 security/keys/keyctl.c | 18 +++++++++---------
24323 1 files changed, 9 insertions(+), 9 deletions(-)
24324
4dac8ce1
PK
24325commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
24326Author: Brad Spengler <spender@grsecurity.net>
24327Date: Tue Dec 22 20:44:01 2015 -0500
24328
24329 Add new kernel command-line param: pax_size_overflow_report_only
24330 If a user triggers a size_overflow violation that makes it difficult
24331 to obtain the call trace without serial console/net console, they can
24332 use this option to provide that information to us
24333
24334 Documentation/kernel-parameters.txt | 5 +++++
24335 fs/exec.c | 12 +++++++++---
24336 init/main.c | 11 +++++++++++
24337 3 files changed, 25 insertions(+), 3 deletions(-)
24338
24339commit 4254a8da5851df8c08cdca5c392916e8c105408d
24340Author: WANG Cong <xiyou.wangcong@gmail.com>
24341Date: Mon Dec 21 10:55:45 2015 -0800
24342
24343 addrconf: always initialize sysctl table data
24344
24345 When sysctl performs restrict writes, it allows to write from
24346 a middle position of a sysctl file, which requires us to initialize
24347 the table data before calling proc_dostring() for the write case.
24348
24349 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
24350 Reported-by: Sasha Levin <sasha.levin@oracle.com>
24351 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
24352 Tested-by: Sasha Levin <sasha.levin@oracle.com>
24353 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
24354 Signed-off-by: David S. Miller <davem@davemloft.net>
24355
24356 net/ipv6/addrconf.c | 11 ++++-------
24357 1 files changed, 4 insertions(+), 7 deletions(-)
24358
24359commit f8002863fb06c363180637046947a78a6ccb3d33
24360Author: WANG Cong <xiyou.wangcong@gmail.com>
24361Date: Wed Dec 16 23:39:04 2015 -0800
24362
24363 net: check both type and procotol for tcp sockets
24364
24365 Dmitry reported the following out-of-bound access:
24366
24367 Call Trace:
24368 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
24369 mm/kasan/report.c:294
24370 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
24371 [< inline >] SYSC_setsockopt net/socket.c:1746
24372 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
24373 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
24374 arch/x86/entry/entry_64.S:185
24375
24376 This is because we mistake a raw socket as a tcp socket.
24377 We should check both sk->sk_type and sk->sk_protocol to ensure
24378 it is a tcp socket.
24379
24380 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
24381
24382 Reported-by: Dmitry Vyukov <dvyukov@google.com>
24383 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
24384 Cc: Eric Dumazet <eric.dumazet@gmail.com>
24385 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
24386 Acked-by: Willem de Bruijn <willemb@google.com>
24387 Signed-off-by: David S. Miller <davem@davemloft.net>
24388
24389 net/core/skbuff.c | 3 ++-
24390 net/core/sock.c | 3 ++-
24391 2 files changed, 4 insertions(+), 2 deletions(-)
24392
24393commit bd6b3399804470a4ad8f34229469ca149dceba3d
24394Author: Colin Ian King <colin.king@canonical.com>
24395Date: Fri Dec 18 14:22:01 2015 -0800
24396
24397 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
24398
24399 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
24400 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
24401 the setting of ret after the get_proc_task call and incorrectly left it as
24402 -ESRCH. Instead, return 0 when successful.
24403
24404 Example breakage:
24405
24406 echo 0 > /proc/self/coredump_filter
24407 bash: echo: write error: No such process
24408
24409 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
24410 Signed-off-by: Colin Ian King <colin.king@canonical.com>
24411 Acked-by: Kees Cook <keescook@chromium.org>
24412 Cc: <stable@vger.kernel.org> [4.3+]
24413 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
24414 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
24415
24416 fs/proc/base.c | 1 +
24417 1 files changed, 1 insertions(+), 0 deletions(-)
24418
24419commit b28aca2b99ed08546778355fb9402c503ff9b29e
24420Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
24421Date: Tue Dec 22 10:23:44 2015 -0700
24422
24423 block: ensure to split after potentially bouncing a bio
24424
24425 blk_queue_bio() does split then bounce, which makes the segment
24426 counting based on pages before bouncing and could go wrong. Move
24427 the split to after bouncing, like we do for blk-mq, and the we
24428 fix the issue of having the bio count for segments be wrong.
24429
24430 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
24431 Cc: stable@vger.kernel.org
24432 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
24433 Signed-off-by: Jens Axboe <axboe@fb.com>
24434
24435 block/blk-core.c | 4 ++--
24436 1 files changed, 2 insertions(+), 2 deletions(-)
24437
24438commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
24439Merge: f6f63ae ec72fa5
24440Author: Brad Spengler <spender@grsecurity.net>
24441Date: Tue Dec 22 19:46:26 2015 -0500
24442
24443 Merge branch 'pax-test' into grsec-test
24444
24445commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
24446Author: Brad Spengler <spender@grsecurity.net>
24447Date: Tue Dec 22 19:45:51 2015 -0500
24448
24449 Update to pax-linux-4.3.3-test13.patch:
24450 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
24451 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
24452
24453 arch/arm/mm/fault.c | 2 +-
24454 arch/x86/mm/fault.c | 2 +-
24455 fs/btrfs/extent_map.c | 8 ++++++--
24456 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
24457 4 files changed, 11 insertions(+), 5 deletions(-)
24458
24459commit f6f63ae154cd45028add1dc41957878060d77fbf
24460Author: Brad Spengler <spender@grsecurity.net>
24461Date: Thu Dec 17 18:43:44 2015 -0500
24462
24463 ptrace_has_cap() checks whether the current process should be
24464 treated as having a certain capability for ptrace checks
24465 against another process. Until now, this was equivalent to
24466 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
24467
24468 However, if a root-owned process wants to enter a user
24469 namespace for some reason without knowing who owns it and
24470 therefore can't change to the namespace owner's uid and gid
24471 before entering, as soon as it has entered the namespace,
24472 the namespace owner can attach to it via ptrace and thereby
24473 gain access to its uid and gid.
24474
24475 While it is possible for the entering process to switch to
24476 the uid of a claimed namespace owner before entering,
24477 causing the attempt to enter to fail if the claimed uid is
24478 wrong, this doesn't solve the problem of determining an
24479 appropriate gid.
24480
24481 With this change, the entering process can first enter the
24482 namespace and then safely inspect the namespace's
24483 properties, e.g. through /proc/self/{uid_map,gid_map},
24484 assuming that the namespace owner doesn't have access to
24485 uid 0.
24486 Signed-off-by: Jann Horn <jann@thejh.net>
24487
24488 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
24489 1 files changed, 25 insertions(+), 5 deletions(-)
24490
18339baf
PK
24491commit e314f0fb63020f61543b401ff594e953c2c304e5
24492Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
24493Date: Tue Dec 15 10:46:17 2015 -0800
24494
24495 net: fix uninitialized variable issue
24496
24497 msg_iocb needs to be initialized on the recv/recvfrom path.
24498 Otherwise afalg will wrongly interpret it as an async call.
24499
24500 Cc: stable@vger.kernel.org
24501 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
24502 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
24503 Signed-off-by: David S. Miller <davem@davemloft.net>
24504
24505 net/socket.c | 1 +
24506 1 files changed, 1 insertions(+), 0 deletions(-)
24507
24508commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
24509Merge: dfa764c 142edcf
24510Author: Brad Spengler <spender@grsecurity.net>
24511Date: Wed Dec 16 21:01:17 2015 -0500
24512
24513 Merge branch 'pax-test' into grsec-test
24514
24515commit 142edcf1005a57fb8887823565cf0bafad2f313c
24516Author: Brad Spengler <spender@grsecurity.net>
24517Date: Wed Dec 16 21:00:57 2015 -0500
24518
24519 Update to pax-linux-4.3.3-test12.patch:
24520 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
24521 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
24522
24523 drivers/tty/n_tty.c | 16 ++++++++--------
24524 .../disable_size_overflow_hash.data | 2 ++
24525 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
24526 3 files changed, 12 insertions(+), 12 deletions(-)
24527
24528commit dfa764cc549892a5bfc1083cac78b99032cae577
24529Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
24530Date: Tue Dec 15 22:59:12 2015 +0100
24531
24532 ipv6: automatically enable stable privacy mode if stable_secret set
24533
24534 Bjørn reported that while we switch all interfaces to privacy stable mode
24535 when setting the secret, we don't set this mode for new interfaces. This
24536 does not make sense, so change this behaviour.
24537
24538 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
24539 Reported-by: Bjørn Mork <bjorn@mork.no>
24540 Cc: Bjørn Mork <bjorn@mork.no>
24541 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
24542 Signed-off-by: David S. Miller <davem@davemloft.net>
24543
24544 net/ipv6/addrconf.c | 6 ++++++
24545 1 files changed, 6 insertions(+), 0 deletions(-)
24546
24547commit c2815a1fee03f222273e77c14e43f960da06f35a
24548Author: Brad Spengler <spender@grsecurity.net>
24549Date: Wed Dec 16 13:03:38 2015 -0500
24550
24551 Work around upstream limitation on the number of thread info flags causing a compilation error
24552 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
24553
24554 arch/arm/kernel/entry-common.S | 8 ++++++--
24555 1 files changed, 6 insertions(+), 2 deletions(-)
24556
ab5bcff6 24557commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
fee0510d 24558Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 24559Date: Tue Dec 15 19:03:41 2015 -0500
fee0510d 24560
ab5bcff6 24561 Initial import of grsecurity 3.1 for Linux 4.3.3
76e7c0f9 24562
6090327c 24563 Documentation/dontdiff | 2 +
e8242a6d 24564 Documentation/kernel-parameters.txt | 7 +
afe359a8 24565 Documentation/sysctl/kernel.txt | 15 +
a8b227b4 24566 Makefile | 18 +-
6090327c
PK
24567 arch/alpha/include/asm/cache.h | 4 +-
24568 arch/alpha/kernel/osf_sys.c | 12 +-
ab5bcff6 24569 arch/arc/Kconfig | 1 +
6090327c 24570 arch/arm/Kconfig | 1 +
ab5bcff6
PK
24571 arch/arm/Kconfig.debug | 1 +
24572 arch/arm/include/asm/thread_info.h | 7 +-
6090327c
PK
24573 arch/arm/kernel/process.c | 4 +-
24574 arch/arm/kernel/ptrace.c | 9 +
24575 arch/arm/kernel/traps.c | 7 +-
24576 arch/arm/mm/Kconfig | 2 +-
24577 arch/arm/mm/fault.c | 40 +-
24578 arch/arm/mm/mmap.c | 8 +-
afe359a8 24579 arch/arm/net/bpf_jit_32.c | 51 +-
ab5bcff6 24580 arch/arm64/Kconfig.debug | 1 +
6090327c 24581 arch/avr32/include/asm/cache.h | 4 +-
ab5bcff6 24582 arch/blackfin/Kconfig.debug | 1 +
6090327c
PK
24583 arch/blackfin/include/asm/cache.h | 3 +-
24584 arch/cris/include/arch-v10/arch/cache.h | 3 +-
24585 arch/cris/include/arch-v32/arch/cache.h | 3 +-
24586 arch/frv/include/asm/cache.h | 3 +-
24587 arch/frv/mm/elf-fdpic.c | 4 +-
24588 arch/hexagon/include/asm/cache.h | 6 +-
24589 arch/ia64/Kconfig | 1 +
24590 arch/ia64/include/asm/cache.h | 3 +-
24591 arch/ia64/kernel/sys_ia64.c | 2 +
24592 arch/ia64/mm/hugetlbpage.c | 2 +
24593 arch/m32r/include/asm/cache.h | 4 +-
24594 arch/m68k/include/asm/cache.h | 4 +-
24595 arch/metag/mm/hugetlbpage.c | 1 +
24596 arch/microblaze/include/asm/cache.h | 3 +-
24597 arch/mips/Kconfig | 1 +
24598 arch/mips/include/asm/cache.h | 3 +-
24599 arch/mips/include/asm/thread_info.h | 11 +-
da1216b9 24600 arch/mips/kernel/irq.c | 3 +
6090327c
PK
24601 arch/mips/kernel/ptrace.c | 9 +
24602 arch/mips/mm/mmap.c | 4 +-
24603 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
24604 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
24605 arch/openrisc/include/asm/cache.h | 4 +-
24606 arch/parisc/include/asm/cache.h | 5 +-
24607 arch/parisc/kernel/sys_parisc.c | 4 +
24608 arch/powerpc/Kconfig | 1 +
ab5bcff6 24609 arch/powerpc/include/asm/cache.h | 4 +-
6090327c
PK
24610 arch/powerpc/include/asm/thread_info.h | 5 +-
24611 arch/powerpc/kernel/Makefile | 2 +
24612 arch/powerpc/kernel/irq.c | 3 +
24613 arch/powerpc/kernel/process.c | 10 +-
24614 arch/powerpc/kernel/ptrace.c | 14 +
24615 arch/powerpc/kernel/traps.c | 5 +
6090327c 24616 arch/powerpc/mm/slice.c | 2 +-
ab5bcff6 24617 arch/s390/Kconfig.debug | 1 +
6090327c
PK
24618 arch/s390/include/asm/cache.h | 4 +-
24619 arch/score/include/asm/cache.h | 4 +-
24620 arch/sh/include/asm/cache.h | 3 +-
24621 arch/sh/mm/mmap.c | 6 +-
24622 arch/sparc/include/asm/cache.h | 4 +-
0986ccbe
PK
24623 arch/sparc/include/asm/pgalloc_64.h | 1 +
24624 arch/sparc/include/asm/thread_info_64.h | 8 +-
6090327c
PK
24625 arch/sparc/kernel/process_32.c | 6 +-
24626 arch/sparc/kernel/process_64.c | 8 +-
24627 arch/sparc/kernel/ptrace_64.c | 14 +
24628 arch/sparc/kernel/sys_sparc_64.c | 8 +-
24629 arch/sparc/kernel/syscalls.S | 8 +-
24630 arch/sparc/kernel/traps_32.c | 8 +-
24631 arch/sparc/kernel/traps_64.c | 28 +-
24632 arch/sparc/kernel/unaligned_64.c | 2 +-
24633 arch/sparc/mm/fault_64.c | 2 +-
24634 arch/sparc/mm/hugetlbpage.c | 15 +-
24635 arch/tile/Kconfig | 1 +
24636 arch/tile/include/asm/cache.h | 3 +-
24637 arch/tile/mm/hugetlbpage.c | 2 +
24638 arch/um/include/asm/cache.h | 3 +-
24639 arch/unicore32/include/asm/cache.h | 6 +-
afe359a8 24640 arch/x86/Kconfig | 21 +
ab5bcff6
PK
24641 arch/x86/Kconfig.debug | 2 +
24642 arch/x86/entry/common.c | 14 +
afe359a8
PK
24643 arch/x86/entry/entry_32.S | 2 +-
24644 arch/x86/entry/entry_64.S | 2 +-
6090327c
PK
24645 arch/x86/ia32/ia32_aout.c | 2 +
24646 arch/x86/include/asm/floppy.h | 20 +-
ab5bcff6 24647 arch/x86/include/asm/fpu/types.h | 69 +-
6090327c
PK
24648 arch/x86/include/asm/io.h | 2 +-
24649 arch/x86/include/asm/page.h | 12 +-
24650 arch/x86/include/asm/paravirt_types.h | 23 +-
ab5bcff6
PK
24651 arch/x86/include/asm/processor.h | 12 +-
24652 arch/x86/include/asm/thread_info.h | 6 +-
24653 arch/x86/include/asm/uaccess.h | 2 +-
a8b227b4 24654 arch/x86/kernel/dumpstack.c | 10 +-
6090327c
PK
24655 arch/x86/kernel/dumpstack_32.c | 2 +-
24656 arch/x86/kernel/dumpstack_64.c | 2 +-
6090327c
PK
24657 arch/x86/kernel/ioport.c | 13 +
24658 arch/x86/kernel/irq_32.c | 3 +
24659 arch/x86/kernel/irq_64.c | 4 +
afe359a8 24660 arch/x86/kernel/ldt.c | 18 +
6090327c 24661 arch/x86/kernel/msr.c | 10 +
ab5bcff6 24662 arch/x86/kernel/ptrace.c | 14 +
6090327c
PK
24663 arch/x86/kernel/signal.c | 9 +-
24664 arch/x86/kernel/sys_i386_32.c | 9 +-
24665 arch/x86/kernel/sys_x86_64.c | 8 +-
24666 arch/x86/kernel/traps.c | 5 +
24667 arch/x86/kernel/verify_cpu.S | 1 +
ab5bcff6
PK
24668 arch/x86/kernel/vm86_32.c | 15 +
24669 arch/x86/kvm/svm.c | 14 +-
6090327c
PK
24670 arch/x86/mm/fault.c | 12 +-
24671 arch/x86/mm/hugetlbpage.c | 15 +-
24672 arch/x86/mm/init.c | 66 +-
24673 arch/x86/mm/init_32.c | 6 +-
0986ccbe 24674 arch/x86/net/bpf_jit_comp.c | 4 +
a8b227b4 24675 arch/x86/platform/efi/efi_64.c | 2 +-
6090327c
PK
24676 arch/x86/xen/Kconfig | 1 +
24677 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
24678 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
ab5bcff6
PK
24679 crypto/ablkcipher.c | 2 +-
24680 crypto/blkcipher.c | 2 +-
24681 crypto/scatterwalk.c | 10 +-
6090327c
PK
24682 drivers/acpi/acpica/hwxfsleep.c | 11 +-
24683 drivers/acpi/custom_method.c | 4 +
24684 drivers/block/cciss.h | 30 +-
6090327c
PK
24685 drivers/block/smart1,2.h | 40 +-
24686 drivers/cdrom/cdrom.c | 2 +-
24687 drivers/char/Kconfig | 4 +-
24688 drivers/char/genrtc.c | 1 +
ab5bcff6 24689 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
6090327c
PK
24690 drivers/char/mem.c | 17 +
24691 drivers/char/random.c | 5 +-
24692 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
ab5bcff6
PK
24693 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
24694 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
24695 drivers/crypto/talitos.c | 2 +-
6090327c 24696 drivers/firewire/ohci.c | 4 +
ab5bcff6
PK
24697 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
24698 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6090327c 24699 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
afe359a8 24700 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6090327c 24701 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6090327c
PK
24702 drivers/hid/hid-wiimote-debug.c | 2 +-
24703 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
ab5bcff6 24704 drivers/iommu/Kconfig | 1 +
0986ccbe 24705 drivers/iommu/amd_iommu.c | 14 +-
6090327c
PK
24706 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
24707 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
24708 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
ab5bcff6
PK
24709 drivers/isdn/hisax/config.c | 2 +-
24710 drivers/isdn/hisax/hfc_pci.c | 2 +-
24711 drivers/isdn/hisax/hfc_sx.c | 2 +-
24712 drivers/isdn/hisax/q931.c | 6 +-
6090327c
PK
24713 drivers/isdn/i4l/isdn_concap.c | 6 +-
24714 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
ab5bcff6 24715 drivers/md/bcache/Kconfig | 1 +
a8b227b4
PK
24716 drivers/md/raid5.c | 8 +
24717 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
ab5bcff6
PK
24718 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
24719 drivers/media/platform/vivid/vivid-osd.c | 1 +
6090327c 24720 drivers/media/radio/radio-cadet.c | 5 +-
a8b227b4
PK
24721 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
24722 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6090327c
PK
24723 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
24724 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
24725 drivers/message/fusion/mptbase.c | 9 +
24726 drivers/misc/sgi-xp/xp_main.c | 12 +-
6090327c 24727 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
ab5bcff6
PK
24728 drivers/net/ppp/pppoe.c | 14 +-
24729 drivers/net/ppp/pptp.c | 6 +
24730 drivers/net/slip/slhc.c | 3 +
6090327c 24731 drivers/net/wan/lmc/lmc_media.c | 97 +-
ab5bcff6 24732 drivers/net/wan/x25_asy.c | 6 +-
6090327c 24733 drivers/net/wan/z85230.c | 24 +-
ab5bcff6 24734 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6090327c 24735 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
ab5bcff6 24736 drivers/pci/pci-sysfs.c | 2 +-
6090327c
PK
24737 drivers/pci/proc.c | 9 +
24738 drivers/platform/x86/asus-wmi.c | 12 +
24739 drivers/rtc/rtc-dev.c | 3 +
24740 drivers/scsi/bfa/bfa_fcs.c | 19 +-
24741 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
24742 drivers/scsi/bfa/bfa_modules.h | 12 +-
e8242a6d 24743 drivers/scsi/hpsa.h | 40 +-
ab5bcff6 24744 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
6090327c
PK
24745 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
24746 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
ab5bcff6
PK
24747 drivers/target/target_core_sbc.c | 17 +-
24748 drivers/target/target_core_transport.c | 14 +-
afe359a8 24749 drivers/tty/serial/uartlite.c | 4 +-
6090327c
PK
24750 drivers/tty/sysrq.c | 2 +-
24751 drivers/tty/vt/keyboard.c | 22 +-
24752 drivers/uio/uio.c | 6 +-
24753 drivers/usb/core/hub.c | 5 +
a8b227b4
PK
24754 drivers/usb/gadget/function/f_uac1.c | 1 +
24755 drivers/usb/gadget/function/u_uac1.c | 1 +
6090327c 24756 drivers/usb/host/hwa-hc.c | 9 +-
afe359a8 24757 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6090327c
PK
24758 drivers/video/fbdev/arcfb.c | 2 +-
24759 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
24760 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
24761 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
da1216b9 24762 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
6090327c 24763 drivers/xen/xenfs/xenstored.c | 5 +
afe359a8
PK
24764 firmware/Makefile | 2 +
24765 firmware/WHENCE | 20 +-
24766 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
da1216b9 24767 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
ab5bcff6 24768 fs/9p/vfs_inode.c | 4 +-
6090327c
PK
24769 fs/attr.c | 1 +
24770 fs/autofs4/waitq.c | 9 +
24771 fs/binfmt_aout.c | 7 +
ab5bcff6 24772 fs/binfmt_elf.c | 50 +-
6090327c
PK
24773 fs/compat.c | 20 +-
24774 fs/coredump.c | 17 +-
8cf17962 24775 fs/dcache.c | 3 +
da1216b9 24776 fs/debugfs/inode.c | 11 +-
ab5bcff6 24777 fs/exec.c | 219 +-
6090327c 24778 fs/ext2/balloc.c | 4 +-
0986ccbe 24779 fs/ext2/super.c | 8 +-
6090327c 24780 fs/ext4/balloc.c | 4 +-
0986ccbe 24781 fs/fcntl.c | 4 +
da1216b9 24782 fs/fhandle.c | 3 +-
6090327c
PK
24783 fs/file.c | 4 +
24784 fs/filesystems.c | 4 +
e8242a6d 24785 fs/fs_struct.c | 20 +-
6090327c 24786 fs/hugetlbfs/inode.c | 5 +-
afe359a8 24787 fs/inode.c | 8 +-
8cf17962 24788 fs/kernfs/dir.c | 6 +
6090327c 24789 fs/mount.h | 4 +-
ab5bcff6 24790 fs/namei.c | 286 +-
8cf17962 24791 fs/namespace.c | 24 +
a8b227b4 24792 fs/nfsd/nfscache.c | 2 +-
6090327c 24793 fs/open.c | 38 +
ab5bcff6 24794 fs/overlayfs/inode.c | 11 +-
da1216b9 24795 fs/overlayfs/super.c | 6 +-
6090327c
PK
24796 fs/pipe.c | 2 +-
24797 fs/posix_acl.c | 15 +-
24798 fs/proc/Kconfig | 10 +-
ab5bcff6
PK
24799 fs/proc/array.c | 69 +-
24800 fs/proc/base.c | 186 +-
6090327c
PK
24801 fs/proc/cmdline.c | 4 +
24802 fs/proc/devices.c | 4 +
24803 fs/proc/fd.c | 17 +-
e8242a6d 24804 fs/proc/generic.c | 64 +
6090327c 24805 fs/proc/inode.c | 17 +
0986ccbe 24806 fs/proc/internal.h | 11 +-
6090327c
PK
24807 fs/proc/interrupts.c | 4 +
24808 fs/proc/kcore.c | 3 +
ab5bcff6
PK
24809 fs/proc/meminfo.c | 7 +-
24810 fs/proc/namespaces.c | 4 +-
6090327c
PK
24811 fs/proc/proc_net.c | 31 +
24812 fs/proc/proc_sysctl.c | 52 +-
24813 fs/proc/root.c | 8 +
24814 fs/proc/stat.c | 69 +-
e8242a6d 24815 fs/proc/task_mmu.c | 66 +-
6090327c
PK
24816 fs/readdir.c | 19 +
24817 fs/reiserfs/item_ops.c | 24 +-
0986ccbe 24818 fs/reiserfs/super.c | 4 +
6090327c 24819 fs/select.c | 2 +
afe359a8 24820 fs/seq_file.c | 30 +-
ab5bcff6 24821 fs/splice.c | 8 +
6090327c 24822 fs/stat.c | 20 +-
e8242a6d 24823 fs/sysfs/dir.c | 30 +-
ab5bcff6 24824 fs/sysv/inode.c | 11 +-
6090327c 24825 fs/utimes.c | 7 +
8cf17962 24826 fs/xattr.c | 26 +-
da1216b9 24827 grsecurity/Kconfig | 1182 ++++
6090327c 24828 grsecurity/Makefile | 54 +
da1216b9 24829 grsecurity/gracl.c | 2757 +++++++++
6090327c 24830 grsecurity/gracl_alloc.c | 105 +
a8b227b4 24831 grsecurity/gracl_cap.c | 127 +
da1216b9 24832 grsecurity/gracl_compat.c | 269 +
afe359a8 24833 grsecurity/gracl_fs.c | 448 ++
da1216b9
PK
24834 grsecurity/gracl_ip.c | 386 ++
24835 grsecurity/gracl_learn.c | 207 +
24836 grsecurity/gracl_policy.c | 1786 ++++++
6090327c 24837 grsecurity/gracl_res.c | 68 +
da1216b9 24838 grsecurity/gracl_segv.c | 304 +
6090327c
PK
24839 grsecurity/gracl_shm.c | 40 +
24840 grsecurity/grsec_chdir.c | 19 +
da1216b9
PK
24841 grsecurity/grsec_chroot.c | 467 ++
24842 grsecurity/grsec_disabled.c | 445 ++
24843 grsecurity/grsec_exec.c | 189 +
24844 grsecurity/grsec_fifo.c | 26 +
6090327c 24845 grsecurity/grsec_fork.c | 23 +
da1216b9 24846 grsecurity/grsec_init.c | 290 +
6090327c 24847 grsecurity/grsec_ipc.c | 48 +
afe359a8
PK
24848 grsecurity/grsec_link.c | 65 +
24849 grsecurity/grsec_log.c | 340 +
6090327c
PK
24850 grsecurity/grsec_mem.c | 48 +
24851 grsecurity/grsec_mount.c | 65 +
afe359a8 24852 grsecurity/grsec_pax.c | 47 +
6090327c
PK
24853 grsecurity/grsec_proc.c | 20 +
24854 grsecurity/grsec_ptrace.c | 30 +
da1216b9
PK
24855 grsecurity/grsec_sig.c | 236 +
24856 grsecurity/grsec_sock.c | 244 +
24857 grsecurity/grsec_sysctl.c | 488 ++
6090327c
PK
24858 grsecurity/grsec_time.c | 16 +
24859 grsecurity/grsec_tpe.c | 78 +
24860 grsecurity/grsec_usb.c | 15 +
24861 grsecurity/grsum.c | 64 +
6090327c 24862 include/linux/binfmts.h | 5 +-
ab5bcff6 24863 include/linux/bitops.h | 2 +-
afe359a8
PK
24864 include/linux/capability.h | 13 +
24865 include/linux/compiler-gcc.h | 5 +
6090327c
PK
24866 include/linux/compiler.h | 8 +
24867 include/linux/cred.h | 8 +-
8cf17962 24868 include/linux/dcache.h | 5 +-
6090327c
PK
24869 include/linux/fs.h | 24 +-
24870 include/linux/fs_struct.h | 2 +-
24871 include/linux/fsnotify.h | 6 +
da1216b9
PK
24872 include/linux/gracl.h | 342 +
24873 include/linux/gracl_compat.h | 156 +
6090327c
PK
24874 include/linux/gralloc.h | 9 +
24875 include/linux/grdefs.h | 140 +
da1216b9 24876 include/linux/grinternal.h | 230 +
8cf17962 24877 include/linux/grmsg.h | 118 +
ab5bcff6 24878 include/linux/grsecurity.h | 255 +
6090327c 24879 include/linux/grsock.h | 19 +
afe359a8 24880 include/linux/ipc.h | 2 +-
6090327c
PK
24881 include/linux/ipc_namespace.h | 2 +-
24882 include/linux/kallsyms.h | 18 +-
24883 include/linux/kmod.h | 5 +
24884 include/linux/kobject.h | 2 +-
afe359a8 24885 include/linux/lsm_hooks.h | 4 +-
8cf17962 24886 include/linux/mm.h | 12 +
6090327c 24887 include/linux/mm_types.h | 4 +-
afe359a8 24888 include/linux/module.h | 5 +-
6090327c 24889 include/linux/mount.h | 2 +-
ab5bcff6 24890 include/linux/msg.h | 2 +-
6090327c
PK
24891 include/linux/netfilter/xt_gradm.h | 9 +
24892 include/linux/path.h | 4 +-
24893 include/linux/perf_event.h | 13 +-
24894 include/linux/pid_namespace.h | 2 +-
8cf17962 24895 include/linux/printk.h | 2 +-
6090327c
PK
24896 include/linux/proc_fs.h | 22 +-
24897 include/linux/proc_ns.h | 2 +-
ab5bcff6 24898 include/linux/ptrace.h | 24 +-
6090327c
PK
24899 include/linux/random.h | 2 +-
24900 include/linux/rbtree_augmented.h | 4 +-
da1216b9 24901 include/linux/scatterlist.h | 12 +-
ab5bcff6
PK
24902 include/linux/sched.h | 114 +-
24903 include/linux/security.h | 1 +
24904 include/linux/sem.h | 2 +-
6090327c 24905 include/linux/seq_file.h | 5 +
afe359a8 24906 include/linux/shm.h | 6 +-
6090327c
PK
24907 include/linux/skbuff.h | 3 +
24908 include/linux/slab.h | 9 -
afe359a8 24909 include/linux/sysctl.h | 8 +-
6090327c
PK
24910 include/linux/thread_info.h | 6 +-
24911 include/linux/tty.h | 2 +-
24912 include/linux/tty_driver.h | 4 +-
24913 include/linux/uidgid.h | 5 +
24914 include/linux/user_namespace.h | 2 +-
24915 include/linux/utsname.h | 2 +-
24916 include/linux/vermagic.h | 16 +-
ab5bcff6 24917 include/linux/vmalloc.h | 20 +-
6090327c 24918 include/net/af_unix.h | 2 +-
ab5bcff6 24919 include/net/dst.h | 33 +
6090327c
PK
24920 include/net/ip.h | 2 +-
24921 include/net/neighbour.h | 2 +-
24922 include/net/net_namespace.h | 2 +-
ab5bcff6
PK
24923 include/net/sock.h | 4 +-
24924 include/target/target_core_base.h | 2 +-
6090327c
PK
24925 include/trace/events/fs.h | 53 +
24926 include/uapi/linux/personality.h | 1 +
ab5bcff6 24927 init/Kconfig | 4 +-
e8242a6d 24928 init/main.c | 35 +-
6090327c 24929 ipc/mqueue.c | 1 +
ab5bcff6
PK
24930 ipc/msg.c | 3 +-
24931 ipc/sem.c | 3 +-
24932 ipc/shm.c | 26 +-
24933 ipc/util.c | 6 +
da1216b9 24934 kernel/auditsc.c | 2 +-
0986ccbe 24935 kernel/bpf/syscall.c | 8 +-
6090327c 24936 kernel/capability.c | 41 +-
0986ccbe 24937 kernel/cgroup.c | 5 +-
6090327c
PK
24938 kernel/compat.c | 1 +
24939 kernel/configs.c | 11 +
afe359a8 24940 kernel/cred.c | 112 +-
ab5bcff6 24941 kernel/events/core.c | 16 +-
6090327c
PK
24942 kernel/exit.c | 10 +-
24943 kernel/fork.c | 86 +-
ab5bcff6
PK
24944 kernel/futex.c | 6 +-
24945 kernel/futex_compat.c | 2 +-
6090327c 24946 kernel/kallsyms.c | 9 +
ab5bcff6
PK
24947 kernel/kcmp.c | 8 +-
24948 kernel/kexec_core.c | 2 +-
e8242a6d 24949 kernel/kmod.c | 95 +-
6090327c
PK
24950 kernel/kprobes.c | 7 +-
24951 kernel/ksysfs.c | 2 +
24952 kernel/locking/lockdep_proc.c | 10 +-
afe359a8 24953 kernel/module.c | 108 +-
6090327c 24954 kernel/panic.c | 4 +-
ab5bcff6 24955 kernel/pid.c | 23 +-
6090327c 24956 kernel/power/Kconfig | 2 +
ab5bcff6
PK
24957 kernel/printk/printk.c | 20 +-
24958 kernel/ptrace.c | 56 +-
6090327c
PK
24959 kernel/resource.c | 10 +
24960 kernel/sched/core.c | 11 +-
24961 kernel/signal.c | 37 +-
a8b227b4 24962 kernel/sys.c | 64 +-
ab5bcff6 24963 kernel/sysctl.c | 172 +-
6090327c 24964 kernel/taskstats.c | 6 +
a8b227b4
PK
24965 kernel/time/posix-timers.c | 8 +
24966 kernel/time/time.c | 5 +
6090327c 24967 kernel/time/timekeeping.c | 3 +
afe359a8 24968 kernel/time/timer_list.c | 13 +-
6090327c 24969 kernel/time/timer_stats.c | 10 +-
ab5bcff6 24970 kernel/trace/Kconfig | 2 +
0986ccbe 24971 kernel/trace/trace_syscalls.c | 8 +
6090327c 24972 kernel/user_namespace.c | 15 +
ab5bcff6
PK
24973 lib/Kconfig.debug | 13 +-
24974 lib/Kconfig.kasan | 2 +-
6090327c
PK
24975 lib/is_single_threaded.c | 3 +
24976 lib/list_debug.c | 65 +-
e8242a6d 24977 lib/nlattr.c | 2 +
6090327c 24978 lib/rbtree.c | 4 +-
afe359a8 24979 lib/vsprintf.c | 39 +-
6090327c 24980 localversion-grsec | 1 +
ab5bcff6 24981 mm/Kconfig | 8 +-
e8242a6d 24982 mm/Kconfig.debug | 1 +
6090327c
PK
24983 mm/filemap.c | 1 +
24984 mm/kmemleak.c | 4 +-
da1216b9 24985 mm/memory.c | 2 +-
6090327c
PK
24986 mm/mempolicy.c | 12 +-
24987 mm/migrate.c | 3 +-
24988 mm/mlock.c | 6 +-
e8242a6d 24989 mm/mmap.c | 93 +-
6090327c 24990 mm/mprotect.c | 8 +
ab5bcff6 24991 mm/oom_kill.c | 28 +-
e8242a6d 24992 mm/page_alloc.c | 2 +-
ab5bcff6
PK
24993 mm/process_vm_access.c | 8 +-
24994 mm/shmem.c | 36 +-
24995 mm/slab.c | 14 +-
6090327c 24996 mm/slab_common.c | 2 +-
afe359a8
PK
24997 mm/slob.c | 12 +
24998 mm/slub.c | 33 +-
6090327c 24999 mm/util.c | 3 +
ab5bcff6 25000 mm/vmalloc.c | 129 +-
6090327c
PK
25001 mm/vmstat.c | 29 +-
25002 net/appletalk/atalk_proc.c | 2 +-
25003 net/atm/lec.c | 6 +-
25004 net/atm/mpoa_caches.c | 42 +-
ab5bcff6 25005 net/bluetooth/sco.c | 3 +
6090327c
PK
25006 net/can/bcm.c | 2 +-
25007 net/can/proc.c | 2 +-
0986ccbe 25008 net/core/dev_ioctl.c | 7 +-
6090327c
PK
25009 net/core/filter.c | 8 +-
25010 net/core/net-procfs.c | 17 +-
25011 net/core/pktgen.c | 2 +-
e8242a6d 25012 net/core/sock.c | 3 +-
0986ccbe 25013 net/core/sysctl_net_core.c | 2 +-
6090327c 25014 net/decnet/dn_dev.c | 2 +-
0986ccbe 25015 net/ipv4/devinet.c | 6 +-
ab5bcff6 25016 net/ipv4/inet_hashtables.c | 4 +
a8b227b4 25017 net/ipv4/ip_input.c | 7 +
6090327c
PK
25018 net/ipv4/ip_sockglue.c | 3 +-
25019 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
ab5bcff6 25020 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
6090327c 25021 net/ipv4/route.c | 6 +-
da1216b9 25022 net/ipv4/tcp_input.c | 4 +-
ab5bcff6 25023 net/ipv4/tcp_ipv4.c | 29 +-
6090327c
PK
25024 net/ipv4/tcp_minisocks.c | 9 +-
25025 net/ipv4/tcp_timer.c | 11 +
25026 net/ipv4/udp.c | 24 +
e8242a6d 25027 net/ipv6/addrconf.c | 13 +-
6090327c 25028 net/ipv6/proc.c | 2 +-
ab5bcff6 25029 net/ipv6/tcp_ipv6.c | 26 +-
6090327c
PK
25030 net/ipv6/udp.c | 7 +
25031 net/ipx/ipx_proc.c | 2 +-
25032 net/irda/irproc.c | 2 +-
25033 net/llc/llc_proc.c | 2 +-
25034 net/netfilter/Kconfig | 10 +
25035 net/netfilter/Makefile | 1 +
25036 net/netfilter/nf_conntrack_core.c | 8 +
25037 net/netfilter/xt_gradm.c | 51 +
25038 net/netfilter/xt_hashlimit.c | 4 +-
25039 net/netfilter/xt_recent.c | 2 +-
ab5bcff6
PK
25040 net/sched/sch_api.c | 2 +-
25041 net/sctp/socket.c | 4 +-
25042 net/socket.c | 75 +-
25043 net/sunrpc/Kconfig | 1 +
6090327c
PK
25044 net/sunrpc/cache.c | 2 +-
25045 net/sunrpc/stats.c | 2 +-
25046 net/sysctl_net.c | 2 +-
e8242a6d 25047 net/unix/af_unix.c | 52 +-
6090327c
PK
25048 net/vmw_vsock/vmci_transport_notify.c | 30 +-
25049 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
25050 net/x25/sysctl_net_x25.c | 2 +-
25051 net/x25/x25_proc.c | 2 +-
0986ccbe 25052 scripts/package/Makefile | 2 +-
ab5bcff6
PK
25053 scripts/package/mkspec | 41 +-
25054 security/Kconfig | 369 +-
6090327c
PK
25055 security/apparmor/file.c | 4 +-
25056 security/apparmor/lsm.c | 8 +-
ab5bcff6 25057 security/commoncap.c | 36 +-
6090327c 25058 security/min_addr.c | 2 +
ab5bcff6 25059 security/smack/smack_lsm.c | 8 +-
6090327c
PK
25060 security/tomoyo/file.c | 12 +-
25061 security/tomoyo/mount.c | 4 +
da1216b9 25062 security/tomoyo/tomoyo.c | 20 +-
6090327c 25063 security/yama/Kconfig | 2 +-
ab5bcff6 25064 security/yama/yama_lsm.c | 4 +-
6090327c 25065 sound/synth/emux/emux_seq.c | 14 +-
e8242a6d
PK
25066 sound/usb/line6/driver.c | 40 +-
25067 sound/usb/line6/toneport.c | 12 +-
6090327c
PK
25068 tools/gcc/.gitignore | 1 +
25069 tools/gcc/Makefile | 12 +
25070 tools/gcc/gen-random-seed.sh | 8 +
afe359a8
PK
25071 tools/gcc/randomize_layout_plugin.c | 930 +++
25072 tools/gcc/size_overflow_plugin/.gitignore | 1 +
ab5bcff6
PK
25073 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
25074 511 files changed, 32631 insertions(+), 3196 deletions(-)
afe359a8 25075
ab5bcff6 25076commit a76adb92ce39aee8eec5a025c828030ad6135c6d
afe359a8 25077Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25078Date: Tue Dec 15 14:31:49 2015 -0500
afe359a8 25079
ab5bcff6
PK
25080 Update to pax-linux-4.3.3-test11.patch:
25081 - fixed a few compile regressions with the recent plugin changes, reported by spender
25082 - updated the size overflow hash table
76e7c0f9 25083
ab5bcff6
PK
25084 tools/gcc/latent_entropy_plugin.c | 2 +-
25085 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
25086 tools/gcc/stackleak_plugin.c | 2 +-
25087 tools/gcc/structleak_plugin.c | 6 +--
25088 4 files changed, 60 insertions(+), 16 deletions(-)
afe359a8 25089
ab5bcff6 25090commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
afe359a8 25091Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25092Date: Tue Dec 15 11:50:24 2015 -0500
afe359a8 25093
ab5bcff6 25094 Apply structleak ICE fix for gcc < 4.9
afe359a8 25095
ab5bcff6
PK
25096 tools/gcc/structleak_plugin.c | 4 ++++
25097 1 files changed, 4 insertions(+), 0 deletions(-)
afe359a8 25098
ab5bcff6 25099commit 92fe3eb9fd10ec7f7334decab1526989669b0287
afe359a8 25100Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25101Date: Tue Dec 15 07:57:06 2015 -0500
afe359a8 25102
ab5bcff6
PK
25103 Update to pax-linux-4.3.1-test10.patch:
25104 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
25105 - Emese regenerated the size overflow hash tables for 4.3
25106 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
25107 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
afe359a8 25108
ab5bcff6
PK
25109 arch/x86/entry/entry_64.S | 2 +-
25110 arch/x86/entry/entry_64_compat.S | 15 +-
25111 scripts/package/builddeb | 2 +-
25112 tools/gcc/initify_plugin.c | 11 +-
25113 tools/gcc/latent_entropy_plugin.c | 20 +-
25114 .../disable_size_overflow_hash.data | 4 +
25115 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
25116 tools/gcc/stackleak_plugin.c | 26 +-
25117 tools/gcc/structleak_plugin.c | 21 +-
25118 9 files changed, 3079 insertions(+), 2367 deletions(-)
afe359a8 25119
ab5bcff6
PK
25120commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
25121Merge: b5847e6 3548341
afe359a8 25122Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25123Date: Tue Dec 15 07:47:56 2015 -0500
afe359a8 25124
ab5bcff6
PK
25125 Merge branch 'linux-4.3.y' into pax-4_3
25126
25127 Conflicts:
25128 net/unix/af_unix.c
afe359a8 25129
ab5bcff6 25130commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
afe359a8 25131Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25132Date: Wed Dec 9 23:11:36 2015 -0500
afe359a8 25133
ab5bcff6
PK
25134 Update to pax-linux-4.3.1-test9.patch:
25135 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
25136 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
25137 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
25138 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
25139 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
25140 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
25141 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
afe359a8 25142
ab5bcff6
PK
25143 Makefile | 6 +
25144 arch/x86/include/asm/compat.h | 4 +
25145 arch/x86/include/asm/dma.h | 2 +
25146 arch/x86/include/asm/pmem.h | 2 +-
25147 arch/x86/include/asm/uaccess.h | 20 +-
25148 arch/x86/kernel/apic/vector.c | 6 +-
25149 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
25150 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
25151 arch/x86/kernel/head_64.S | 1 -
25152 arch/x86/kvm/i8259.c | 10 +-
25153 arch/x86/kvm/ioapic.c | 2 +
25154 arch/x86/kvm/x86.c | 2 +
25155 arch/x86/lib/usercopy_64.c | 2 +-
25156 arch/x86/mm/mpx.c | 4 +-
25157 arch/x86/mm/pageattr.c | 7 +
25158 drivers/base/devres.c | 4 +-
25159 drivers/base/power/runtime.c | 6 +-
25160 drivers/base/regmap/regmap.c | 4 +-
25161 drivers/block/drbd/drbd_receiver.c | 4 +-
25162 drivers/block/drbd/drbd_worker.c | 6 +-
25163 drivers/char/virtio_console.c | 6 +-
25164 drivers/md/dm.c | 12 +-
25165 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
25166 drivers/net/macvtap.c | 4 +-
25167 drivers/video/fbdev/core/fbmem.c | 10 +-
25168 fs/compat.c | 3 +-
25169 fs/coredump.c | 2 +-
25170 fs/dcache.c | 13 +-
25171 fs/fhandle.c | 2 +-
25172 fs/file.c | 14 +-
25173 fs/fs-writeback.c | 11 +-
25174 fs/overlayfs/copy_up.c | 2 +-
25175 fs/readdir.c | 3 +-
25176 fs/super.c | 3 +-
25177 include/linux/compiler.h | 36 ++-
25178 include/linux/rcupdate.h | 8 +
25179 include/linux/sched.h | 4 +-
25180 include/linux/seqlock.h | 10 +
25181 include/linux/spinlock.h | 17 +-
25182 include/linux/srcu.h | 5 +-
25183 include/linux/syscalls.h | 2 +-
25184 include/linux/writeback.h | 3 +-
25185 include/uapi/linux/swab.h | 6 +-
25186 ipc/ipc_sysctl.c | 6 +
25187 kernel/exit.c | 25 +-
25188 kernel/resource.c | 4 +-
25189 kernel/signal.c | 12 +-
25190 kernel/user.c | 2 +-
25191 kernel/workqueue.c | 6 +-
25192 lib/rhashtable.c | 4 +-
25193 net/compat.c | 2 +-
25194 net/ipv4/xfrm4_mode_transport.c | 2 +-
25195 security/keys/internal.h | 8 +-
25196 security/keys/keyring.c | 4 -
25197 sound/core/seq/seq_clientmgr.c | 8 +-
25198 sound/core/seq/seq_compat.c | 2 +-
25199 sound/core/seq/seq_memory.c | 6 +-
25200 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
25201 tools/gcc/gcc-common.h | 1 +
25202 tools/gcc/initify_plugin.c | 33 ++-
25203 .../disable_size_overflow_hash.data | 1 +
25204 .../size_overflow_plugin/size_overflow_hash.data | 1 -
25205 62 files changed, 708 insertions(+), 140 deletions(-)
afe359a8 25206
ab5bcff6
PK
25207commit f2634c2f6995f4231616f24ed016f890c701f939
25208Merge: 1241bff 5f8b236
afe359a8 25209Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25210Date: Wed Dec 9 21:50:47 2015 -0500
afe359a8 25211
ab5bcff6
PK
25212 Merge branch 'linux-4.3.y' into pax-4_3
25213
25214 Conflicts:
25215 arch/x86/kernel/fpu/xstate.c
25216 arch/x86/kernel/head_64.S
afe359a8 25217
ab5bcff6 25218commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
6090327c 25219Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25220Date: Sun Dec 6 08:44:56 2015 -0500
76e7c0f9 25221
ab5bcff6
PK
25222 Update to pax-linux-4.3-test8.patch:
25223 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
25224 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
25225 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
25226 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
25227
25228 Makefile | 5 +++
25229 drivers/md/md.c | 5 ++-
25230 drivers/md/raid1.c | 2 +-
25231 fs/proc/task_mmu.c | 3 ++
25232 .../disable_size_overflow_hash.data | 4 ++-
25233 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
25234 .../size_overflow_plugin/size_overflow_hash.data | 2 -
25235 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
25236 8 files changed, 43 insertions(+), 12 deletions(-)
afe359a8 25237
ab5bcff6 25238commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
afe359a8 25239Author: Brad Spengler <spender@grsecurity.net>
ab5bcff6 25240Date: Fri Dec 4 14:24:12 2015 -0500
afe359a8 25241
ab5bcff6 25242 Initial import of pax-linux-4.3-test7.patch
76e7c0f9 25243
6090327c 25244 Documentation/dontdiff | 47 +-
a8b227b4 25245 Documentation/kbuild/makefiles.txt | 39 +-
0986ccbe 25246 Documentation/kernel-parameters.txt | 28 +
da1216b9 25247 Makefile | 108 +-
6090327c
PK
25248 arch/alpha/include/asm/atomic.h | 10 +
25249 arch/alpha/include/asm/elf.h | 7 +
25250 arch/alpha/include/asm/pgalloc.h | 6 +
25251 arch/alpha/include/asm/pgtable.h | 11 +
25252 arch/alpha/kernel/module.c | 2 +-
25253 arch/alpha/kernel/osf_sys.c | 8 +-
25254 arch/alpha/mm/fault.c | 141 +-
25255 arch/arm/Kconfig | 2 +-
ab5bcff6 25256 arch/arm/include/asm/atomic.h | 320 +-
6090327c
PK
25257 arch/arm/include/asm/cache.h | 5 +-
25258 arch/arm/include/asm/cacheflush.h | 2 +-
25259 arch/arm/include/asm/checksum.h | 14 +-
afe359a8
PK
25260 arch/arm/include/asm/cmpxchg.h | 4 +
25261 arch/arm/include/asm/cpuidle.h | 2 +-
ab5bcff6 25262 arch/arm/include/asm/domain.h | 22 +-
da1216b9 25263 arch/arm/include/asm/elf.h | 9 +-
6090327c
PK
25264 arch/arm/include/asm/fncpy.h | 2 +
25265 arch/arm/include/asm/futex.h | 10 +
25266 arch/arm/include/asm/kmap_types.h | 2 +-
25267 arch/arm/include/asm/mach/dma.h | 2 +-
25268 arch/arm/include/asm/mach/map.h | 16 +-
25269 arch/arm/include/asm/outercache.h | 2 +-
25270 arch/arm/include/asm/page.h | 3 +-
8cf17962
PK
25271 arch/arm/include/asm/pgalloc.h | 20 +
25272 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6090327c 25273 arch/arm/include/asm/pgtable-2level.h | 3 +
0986ccbe 25274 arch/arm/include/asm/pgtable-3level.h | 3 +
6090327c 25275 arch/arm/include/asm/pgtable.h | 54 +-
6090327c 25276 arch/arm/include/asm/smp.h | 2 +-
a8b227b4 25277 arch/arm/include/asm/tls.h | 3 +
ab5bcff6 25278 arch/arm/include/asm/uaccess.h | 79 +-
6090327c 25279 arch/arm/include/uapi/asm/ptrace.h | 2 +-
ab5bcff6 25280 arch/arm/kernel/armksyms.c | 2 +-
afe359a8 25281 arch/arm/kernel/cpuidle.c | 2 +-
ab5bcff6 25282 arch/arm/kernel/entry-armv.S | 109 +-
6090327c 25283 arch/arm/kernel/entry-common.S | 40 +-
ab5bcff6 25284 arch/arm/kernel/entry-header.S | 55 +
6090327c 25285 arch/arm/kernel/fiq.c | 3 +
ab5bcff6 25286 arch/arm/kernel/module-plts.c | 7 +-
afe359a8 25287 arch/arm/kernel/module.c | 38 +-
6090327c 25288 arch/arm/kernel/patch.c | 2 +
da1216b9 25289 arch/arm/kernel/process.c | 90 +-
da1216b9 25290 arch/arm/kernel/reboot.c | 1 +
6090327c
PK
25291 arch/arm/kernel/setup.c | 20 +-
25292 arch/arm/kernel/signal.c | 35 +-
25293 arch/arm/kernel/smp.c | 2 +-
25294 arch/arm/kernel/tcm.c | 4 +-
8cf17962 25295 arch/arm/kernel/vmlinux.lds.S | 6 +-
ab5bcff6 25296 arch/arm/kvm/arm.c | 8 +-
6090327c 25297 arch/arm/lib/copy_page.S | 1 +
6090327c
PK
25298 arch/arm/lib/csumpartialcopyuser.S | 4 +-
25299 arch/arm/lib/delay.c | 2 +-
ab5bcff6 25300 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
da1216b9 25301 arch/arm/mach-exynos/suspend.c | 6 +-
a8b227b4 25302 arch/arm/mach-mvebu/coherency.c | 4 +-
6090327c 25303 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6090327c 25304 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
e8242a6d 25305 arch/arm/mach-omap2/omap-smp.c | 1 +
6090327c
PK
25306 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
25307 arch/arm/mach-omap2/omap_device.c | 4 +-
25308 arch/arm/mach-omap2/omap_device.h | 4 +-
25309 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
25310 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
25311 arch/arm/mach-omap2/wd_timer.c | 6 +-
afe359a8 25312 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6090327c 25313 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
e8242a6d
PK
25314 arch/arm/mach-tegra/irq.c | 1 +
25315 arch/arm/mach-ux500/pm.c | 1 +
e8242a6d 25316 arch/arm/mach-zynq/platsmp.c | 1 +
0986ccbe 25317 arch/arm/mm/Kconfig | 6 +-
6090327c
PK
25318 arch/arm/mm/alignment.c | 8 +
25319 arch/arm/mm/cache-l2x0.c | 2 +-
25320 arch/arm/mm/context.c | 10 +-
0986ccbe 25321 arch/arm/mm/fault.c | 146 +
6090327c 25322 arch/arm/mm/fault.h | 12 +
8cf17962 25323 arch/arm/mm/init.c | 39 +
6090327c
PK
25324 arch/arm/mm/ioremap.c | 4 +-
25325 arch/arm/mm/mmap.c | 30 +-
ab5bcff6 25326 arch/arm/mm/mmu.c | 162 +-
0986ccbe 25327 arch/arm/net/bpf_jit_32.c | 3 +
6090327c
PK
25328 arch/arm/plat-iop/setup.c | 2 +-
25329 arch/arm/plat-omap/sram.c | 2 +
e8242a6d 25330 arch/arm64/include/asm/atomic.h | 10 +
8cf17962 25331 arch/arm64/include/asm/percpu.h | 8 +-
e8242a6d 25332 arch/arm64/include/asm/pgalloc.h | 5 +
6090327c 25333 arch/arm64/include/asm/uaccess.h | 1 +
e8242a6d 25334 arch/arm64/mm/dma-mapping.c | 2 +-
6090327c
PK
25335 arch/avr32/include/asm/elf.h | 8 +-
25336 arch/avr32/include/asm/kmap_types.h | 4 +-
25337 arch/avr32/mm/fault.c | 27 +
25338 arch/frv/include/asm/atomic.h | 10 +
25339 arch/frv/include/asm/kmap_types.h | 2 +-
25340 arch/frv/mm/elf-fdpic.c | 3 +-
a8b227b4 25341 arch/ia64/Makefile | 1 +
6090327c 25342 arch/ia64/include/asm/atomic.h | 10 +
6090327c
PK
25343 arch/ia64/include/asm/elf.h | 7 +
25344 arch/ia64/include/asm/pgalloc.h | 12 +
25345 arch/ia64/include/asm/pgtable.h | 13 +-
25346 arch/ia64/include/asm/spinlock.h | 2 +-
25347 arch/ia64/include/asm/uaccess.h | 27 +-
8cf17962 25348 arch/ia64/kernel/module.c | 45 +-
6090327c
PK
25349 arch/ia64/kernel/palinfo.c | 2 +-
25350 arch/ia64/kernel/sys_ia64.c | 7 +
25351 arch/ia64/kernel/vmlinux.lds.S | 2 +-
25352 arch/ia64/mm/fault.c | 32 +-
a8b227b4 25353 arch/ia64/mm/init.c | 15 +-
6090327c 25354 arch/m32r/lib/usercopy.c | 6 +
6090327c 25355 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
ab5bcff6 25356 arch/mips/include/asm/atomic.h | 368 +-
da1216b9 25357 arch/mips/include/asm/elf.h | 7 +
6090327c
PK
25358 arch/mips/include/asm/exec.h | 2 +-
25359 arch/mips/include/asm/hw_irq.h | 2 +-
25360 arch/mips/include/asm/local.h | 57 +
25361 arch/mips/include/asm/page.h | 2 +-
25362 arch/mips/include/asm/pgalloc.h | 5 +
25363 arch/mips/include/asm/pgtable.h | 3 +
25364 arch/mips/include/asm/uaccess.h | 1 +
25365 arch/mips/kernel/binfmt_elfn32.c | 7 +
25366 arch/mips/kernel/binfmt_elfo32.c | 7 +
6090327c
PK
25367 arch/mips/kernel/irq-gt641xx.c | 2 +-
25368 arch/mips/kernel/irq.c | 6 +-
25369 arch/mips/kernel/pm-cps.c | 2 +-
25370 arch/mips/kernel/process.c | 12 -
6090327c
PK
25371 arch/mips/kernel/sync-r4k.c | 24 +-
25372 arch/mips/kernel/traps.c | 13 +-
25373 arch/mips/mm/fault.c | 25 +
25374 arch/mips/mm/mmap.c | 51 +-
6090327c
PK
25375 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
25376 arch/mips/sni/rm200.c | 2 +-
25377 arch/mips/vr41xx/common/icu.c | 2 +-
25378 arch/mips/vr41xx/common/irq.c | 4 +-
25379 arch/parisc/include/asm/atomic.h | 10 +
25380 arch/parisc/include/asm/elf.h | 7 +
25381 arch/parisc/include/asm/pgalloc.h | 6 +
25382 arch/parisc/include/asm/pgtable.h | 11 +
25383 arch/parisc/include/asm/uaccess.h | 4 +-
25384 arch/parisc/kernel/module.c | 50 +-
25385 arch/parisc/kernel/sys_parisc.c | 15 +
25386 arch/parisc/kernel/traps.c | 4 +-
25387 arch/parisc/mm/fault.c | 140 +-
0986ccbe 25388 arch/powerpc/include/asm/atomic.h | 329 +-
da1216b9 25389 arch/powerpc/include/asm/elf.h | 12 +
6090327c
PK
25390 arch/powerpc/include/asm/exec.h | 2 +-
25391 arch/powerpc/include/asm/kmap_types.h | 2 +-
0986ccbe 25392 arch/powerpc/include/asm/local.h | 46 +
6090327c
PK
25393 arch/powerpc/include/asm/mman.h | 2 +-
25394 arch/powerpc/include/asm/page.h | 8 +-
25395 arch/powerpc/include/asm/page_64.h | 7 +-
25396 arch/powerpc/include/asm/pgalloc-64.h | 7 +
25397 arch/powerpc/include/asm/pgtable.h | 1 +
25398 arch/powerpc/include/asm/pte-hash32.h | 1 +
25399 arch/powerpc/include/asm/reg.h | 1 +
25400 arch/powerpc/include/asm/smp.h | 2 +-
0986ccbe 25401 arch/powerpc/include/asm/spinlock.h | 42 +-
6090327c 25402 arch/powerpc/include/asm/uaccess.h | 141 +-
8cf17962 25403 arch/powerpc/kernel/Makefile | 5 +
6090327c
PK
25404 arch/powerpc/kernel/exceptions-64e.S | 4 +-
25405 arch/powerpc/kernel/exceptions-64s.S | 2 +-
25406 arch/powerpc/kernel/module_32.c | 15 +-
8cf17962 25407 arch/powerpc/kernel/process.c | 46 -
6090327c
PK
25408 arch/powerpc/kernel/signal_32.c | 2 +-
25409 arch/powerpc/kernel/signal_64.c | 2 +-
0986ccbe 25410 arch/powerpc/kernel/traps.c | 21 +
6090327c 25411 arch/powerpc/kernel/vdso.c | 5 +-
6090327c 25412 arch/powerpc/lib/usercopy_64.c | 18 -
e8242a6d 25413 arch/powerpc/mm/fault.c | 56 +-
da1216b9 25414 arch/powerpc/mm/mmap.c | 16 +
6090327c
PK
25415 arch/powerpc/mm/slice.c | 13 +-
25416 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
25417 arch/s390/include/asm/atomic.h | 10 +
da1216b9 25418 arch/s390/include/asm/elf.h | 7 +
6090327c
PK
25419 arch/s390/include/asm/exec.h | 2 +-
25420 arch/s390/include/asm/uaccess.h | 13 +-
25421 arch/s390/kernel/module.c | 22 +-
e8242a6d 25422 arch/s390/kernel/process.c | 24 -
da1216b9 25423 arch/s390/mm/mmap.c | 16 +
6090327c
PK
25424 arch/score/include/asm/exec.h | 2 +-
25425 arch/score/kernel/process.c | 5 -
25426 arch/sh/mm/mmap.c | 22 +-
0986ccbe 25427 arch/sparc/include/asm/atomic_64.h | 110 +-
6090327c
PK
25428 arch/sparc/include/asm/cache.h | 2 +-
25429 arch/sparc/include/asm/elf_32.h | 7 +
25430 arch/sparc/include/asm/elf_64.h | 7 +
25431 arch/sparc/include/asm/pgalloc_32.h | 1 +
25432 arch/sparc/include/asm/pgalloc_64.h | 1 +
25433 arch/sparc/include/asm/pgtable.h | 4 +
25434 arch/sparc/include/asm/pgtable_32.h | 15 +-
25435 arch/sparc/include/asm/pgtsrmmu.h | 5 +
25436 arch/sparc/include/asm/setup.h | 4 +-
25437 arch/sparc/include/asm/spinlock_64.h | 35 +-
e8242a6d 25438 arch/sparc/include/asm/thread_info_32.h | 1 +
6090327c
PK
25439 arch/sparc/include/asm/thread_info_64.h | 2 +
25440 arch/sparc/include/asm/uaccess.h | 1 +
e8242a6d
PK
25441 arch/sparc/include/asm/uaccess_32.h | 28 +-
25442 arch/sparc/include/asm/uaccess_64.h | 24 +-
6090327c
PK
25443 arch/sparc/kernel/Makefile | 2 +-
25444 arch/sparc/kernel/prom_common.c | 2 +-
25445 arch/sparc/kernel/smp_64.c | 8 +-
25446 arch/sparc/kernel/sys_sparc_32.c | 2 +-
25447 arch/sparc/kernel/sys_sparc_64.c | 52 +-
25448 arch/sparc/kernel/traps_64.c | 27 +-
25449 arch/sparc/lib/Makefile | 2 +-
0986ccbe
PK
25450 arch/sparc/lib/atomic_64.S | 57 +-
25451 arch/sparc/lib/ksyms.c | 6 +-
6090327c
PK
25452 arch/sparc/mm/Makefile | 2 +-
25453 arch/sparc/mm/fault_32.c | 292 +
8cf17962 25454 arch/sparc/mm/fault_64.c | 486 +
6090327c
PK
25455 arch/sparc/mm/hugetlbpage.c | 22 +-
25456 arch/sparc/mm/init_64.c | 10 +-
25457 arch/tile/include/asm/atomic_64.h | 10 +
25458 arch/tile/include/asm/uaccess.h | 4 +-
25459 arch/um/Makefile | 4 +
25460 arch/um/include/asm/kmap_types.h | 2 +-
25461 arch/um/include/asm/page.h | 3 +
25462 arch/um/include/asm/pgtable-3level.h | 1 +
25463 arch/um/kernel/process.c | 16 -
afe359a8 25464 arch/x86/Kconfig | 15 +-
6090327c
PK
25465 arch/x86/Kconfig.cpu | 6 +-
25466 arch/x86/Kconfig.debug | 4 +-
a8b227b4 25467 arch/x86/Makefile | 13 +-
6090327c
PK
25468 arch/x86/boot/Makefile | 3 +
25469 arch/x86/boot/bitops.h | 4 +-
25470 arch/x86/boot/boot.h | 2 +-
25471 arch/x86/boot/compressed/Makefile | 3 +
25472 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
8cf17962 25473 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6090327c
PK
25474 arch/x86/boot/compressed/head_32.S | 4 +-
25475 arch/x86/boot/compressed/head_64.S | 12 +-
25476 arch/x86/boot/compressed/misc.c | 11 +-
25477 arch/x86/boot/cpucheck.c | 16 +-
25478 arch/x86/boot/header.S | 6 +-
25479 arch/x86/boot/memory.c | 2 +-
25480 arch/x86/boot/video-vesa.c | 1 +
25481 arch/x86/boot/video.c | 2 +-
25482 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
25483 arch/x86/crypto/aesni-intel_asm.S | 106 +-
25484 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
25485 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
25486 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
25487 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
25488 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
25489 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
da1216b9 25490 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6090327c
PK
25491 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
25492 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
25493 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
25494 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
25495 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
25496 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
25497 arch/x86/crypto/sha256-avx-asm.S | 2 +
25498 arch/x86/crypto/sha256-avx2-asm.S | 2 +
25499 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
25500 arch/x86/crypto/sha512-avx-asm.S | 2 +
25501 arch/x86/crypto/sha512-avx2-asm.S | 2 +
25502 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
25503 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
25504 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
25505 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
ab5bcff6
PK
25506 arch/x86/entry/calling.h | 86 +-
25507 arch/x86/entry/common.c | 13 +-
25508 arch/x86/entry/entry_32.S | 351 +-
25509 arch/x86/entry/entry_64.S | 619 +-
afe359a8
PK
25510 arch/x86/entry/entry_64_compat.S | 159 +-
25511 arch/x86/entry/thunk_64.S | 2 +
25512 arch/x86/entry/vdso/Makefile | 2 +-
ab5bcff6 25513 arch/x86/entry/vdso/vdso2c.h | 8 +-
afe359a8
PK
25514 arch/x86/entry/vdso/vma.c | 41 +-
25515 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
ab5bcff6 25516 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
0986ccbe 25517 arch/x86/ia32/ia32_signal.c | 23 +-
afe359a8 25518 arch/x86/ia32/sys_ia32.c | 42 +-
da1216b9 25519 arch/x86/include/asm/alternative-asm.h | 43 +-
6090327c
PK
25520 arch/x86/include/asm/alternative.h | 4 +-
25521 arch/x86/include/asm/apic.h | 2 +-
25522 arch/x86/include/asm/apm.h | 4 +-
ab5bcff6 25523 arch/x86/include/asm/atomic.h | 230 +-
6090327c 25524 arch/x86/include/asm/atomic64_32.h | 100 +
0986ccbe 25525 arch/x86/include/asm/atomic64_64.h | 164 +-
6090327c 25526 arch/x86/include/asm/bitops.h | 18 +-
afe359a8 25527 arch/x86/include/asm/boot.h | 2 +-
6090327c 25528 arch/x86/include/asm/cache.h | 5 +-
6090327c
PK
25529 arch/x86/include/asm/checksum_32.h | 12 +-
25530 arch/x86/include/asm/cmpxchg.h | 39 +
25531 arch/x86/include/asm/compat.h | 2 +-
afe359a8 25532 arch/x86/include/asm/cpufeature.h | 17 +-
6090327c
PK
25533 arch/x86/include/asm/desc.h | 78 +-
25534 arch/x86/include/asm/desc_defs.h | 6 +
25535 arch/x86/include/asm/div64.h | 2 +-
da1216b9 25536 arch/x86/include/asm/elf.h | 33 +-
6090327c 25537 arch/x86/include/asm/emergency-restart.h | 2 +-
ab5bcff6
PK
25538 arch/x86/include/asm/fpu/internal.h | 42 +-
25539 arch/x86/include/asm/fpu/types.h | 6 +-
6090327c
PK
25540 arch/x86/include/asm/futex.h | 14 +-
25541 arch/x86/include/asm/hw_irq.h | 4 +-
25542 arch/x86/include/asm/i8259.h | 2 +-
afe359a8 25543 arch/x86/include/asm/io.h | 22 +-
6090327c
PK
25544 arch/x86/include/asm/irqflags.h | 5 +
25545 arch/x86/include/asm/kprobes.h | 9 +-
25546 arch/x86/include/asm/local.h | 106 +-
25547 arch/x86/include/asm/mman.h | 15 +
afe359a8 25548 arch/x86/include/asm/mmu.h | 14 +-
ab5bcff6 25549 arch/x86/include/asm/mmu_context.h | 114 +-
6090327c
PK
25550 arch/x86/include/asm/module.h | 17 +-
25551 arch/x86/include/asm/nmi.h | 19 +-
25552 arch/x86/include/asm/page.h | 1 +
afe359a8
PK
25553 arch/x86/include/asm/page_32.h | 12 +-
25554 arch/x86/include/asm/page_64.h | 14 +-
6090327c
PK
25555 arch/x86/include/asm/paravirt.h | 46 +-
25556 arch/x86/include/asm/paravirt_types.h | 15 +-
25557 arch/x86/include/asm/pgalloc.h | 23 +
25558 arch/x86/include/asm/pgtable-2level.h | 2 +
ab5bcff6 25559 arch/x86/include/asm/pgtable-3level.h | 7 +
da1216b9 25560 arch/x86/include/asm/pgtable.h | 128 +-
6090327c 25561 arch/x86/include/asm/pgtable_32.h | 14 +-
afe359a8 25562 arch/x86/include/asm/pgtable_32_types.h | 24 +-
ab5bcff6 25563 arch/x86/include/asm/pgtable_64.h | 23 +-
6090327c
PK
25564 arch/x86/include/asm/pgtable_64_types.h | 5 +
25565 arch/x86/include/asm/pgtable_types.h | 26 +-
25566 arch/x86/include/asm/preempt.h | 2 +-
ab5bcff6
PK
25567 arch/x86/include/asm/processor.h | 57 +-
25568 arch/x86/include/asm/ptrace.h | 13 +-
6090327c
PK
25569 arch/x86/include/asm/realmode.h | 4 +-
25570 arch/x86/include/asm/reboot.h | 10 +-
25571 arch/x86/include/asm/rmwcc.h | 84 +-
25572 arch/x86/include/asm/rwsem.h | 60 +-
da1216b9
PK
25573 arch/x86/include/asm/segment.h | 27 +-
25574 arch/x86/include/asm/smap.h | 43 +
6090327c 25575 arch/x86/include/asm/smp.h | 14 +-
6090327c
PK
25576 arch/x86/include/asm/stackprotector.h | 4 +-
25577 arch/x86/include/asm/stacktrace.h | 32 +-
25578 arch/x86/include/asm/switch_to.h | 4 +-
afe359a8
PK
25579 arch/x86/include/asm/sys_ia32.h | 6 +-
25580 arch/x86/include/asm/thread_info.h | 27 +-
25581 arch/x86/include/asm/tlbflush.h | 77 +-
e8242a6d 25582 arch/x86/include/asm/uaccess.h | 192 +-
8cf17962
PK
25583 arch/x86/include/asm/uaccess_32.h | 28 +-
25584 arch/x86/include/asm/uaccess_64.h | 169 +-
6090327c
PK
25585 arch/x86/include/asm/word-at-a-time.h | 2 +-
25586 arch/x86/include/asm/x86_init.h | 10 +-
25587 arch/x86/include/asm/xen/page.h | 2 +-
6090327c 25588 arch/x86/include/uapi/asm/e820.h | 2 +-
6090327c
PK
25589 arch/x86/kernel/Makefile | 2 +-
25590 arch/x86/kernel/acpi/boot.c | 4 +-
25591 arch/x86/kernel/acpi/sleep.c | 4 +
25592 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
afe359a8 25593 arch/x86/kernel/alternative.c | 124 +-
6090327c 25594 arch/x86/kernel/apic/apic.c | 4 +-
ab5bcff6 25595 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6090327c
PK
25596 arch/x86/kernel/apic/apic_noop.c | 2 +-
25597 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
e8242a6d 25598 arch/x86/kernel/apic/io_apic.c | 8 +-
afe359a8 25599 arch/x86/kernel/apic/msi.c | 2 +-
ab5bcff6 25600 arch/x86/kernel/apic/probe_32.c | 4 +-
8cf17962 25601 arch/x86/kernel/apic/vector.c | 4 +-
ab5bcff6 25602 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6090327c
PK
25603 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
25604 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
e8242a6d 25605 arch/x86/kernel/apm_32.c | 21 +-
6090327c
PK
25606 arch/x86/kernel/asm-offsets.c | 20 +
25607 arch/x86/kernel/asm-offsets_64.c | 1 +
25608 arch/x86/kernel/cpu/Makefile | 4 -
25609 arch/x86/kernel/cpu/amd.c | 2 +-
ab5bcff6 25610 arch/x86/kernel/cpu/bugs_64.c | 2 +
afe359a8 25611 arch/x86/kernel/cpu/common.c | 202 +-
da1216b9 25612 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
ab5bcff6 25613 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6090327c
PK
25614 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
25615 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6090327c
PK
25616 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
25617 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
25618 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
afe359a8 25619 arch/x86/kernel/cpu/perf_event.c | 10 +-
6090327c
PK
25620 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
25621 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
da1216b9
PK
25622 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
25623 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
25624 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6090327c
PK
25625 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
25626 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
25627 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6090327c
PK
25628 arch/x86/kernel/crash_dump_64.c | 2 +-
25629 arch/x86/kernel/doublefault.c | 8 +-
da1216b9
PK
25630 arch/x86/kernel/dumpstack.c | 24 +-
25631 arch/x86/kernel/dumpstack_32.c | 25 +-
8cf17962 25632 arch/x86/kernel/dumpstack_64.c | 62 +-
6090327c
PK
25633 arch/x86/kernel/e820.c | 4 +-
25634 arch/x86/kernel/early_printk.c | 1 +
ab5bcff6
PK
25635 arch/x86/kernel/espfix_64.c | 44 +-
25636 arch/x86/kernel/fpu/core.c | 24 +-
25637 arch/x86/kernel/fpu/init.c | 40 +-
afe359a8
PK
25638 arch/x86/kernel/fpu/regset.c | 22 +-
25639 arch/x86/kernel/fpu/signal.c | 20 +-
25640 arch/x86/kernel/fpu/xstate.c | 8 +-
da1216b9 25641 arch/x86/kernel/ftrace.c | 18 +-
afe359a8
PK
25642 arch/x86/kernel/head64.c | 14 +-
25643 arch/x86/kernel/head_32.S | 235 +-
ab5bcff6 25644 arch/x86/kernel/head_64.S | 173 +-
6090327c 25645 arch/x86/kernel/i386_ksyms_32.c | 12 +
6090327c
PK
25646 arch/x86/kernel/i8259.c | 10 +-
25647 arch/x86/kernel/io_delay.c | 2 +-
25648 arch/x86/kernel/ioport.c | 2 +-
25649 arch/x86/kernel/irq.c | 8 +-
da1216b9 25650 arch/x86/kernel/irq_32.c | 45 +-
afe359a8 25651 arch/x86/kernel/jump_label.c | 10 +-
da1216b9
PK
25652 arch/x86/kernel/kgdb.c | 21 +-
25653 arch/x86/kernel/kprobes/core.c | 28 +-
6090327c
PK
25654 arch/x86/kernel/kprobes/opt.c | 16 +-
25655 arch/x86/kernel/ksysfs.c | 2 +-
ab5bcff6 25656 arch/x86/kernel/kvmclock.c | 20 +-
afe359a8 25657 arch/x86/kernel/ldt.c | 25 +
e8242a6d 25658 arch/x86/kernel/livepatch.c | 12 +-
6090327c 25659 arch/x86/kernel/machine_kexec_32.c | 6 +-
a8b227b4 25660 arch/x86/kernel/mcount_64.S | 19 +-
6090327c
PK
25661 arch/x86/kernel/module.c | 78 +-
25662 arch/x86/kernel/msr.c | 2 +-
25663 arch/x86/kernel/nmi.c | 34 +-
25664 arch/x86/kernel/nmi_selftest.c | 4 +-
25665 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
25666 arch/x86/kernel/paravirt.c | 45 +-
8cf17962 25667 arch/x86/kernel/paravirt_patch_64.c | 8 +
6090327c
PK
25668 arch/x86/kernel/pci-calgary_64.c | 2 +-
25669 arch/x86/kernel/pci-iommu_table.c | 2 +-
25670 arch/x86/kernel/pci-swiotlb.c | 2 +-
ab5bcff6
PK
25671 arch/x86/kernel/process.c | 80 +-
25672 arch/x86/kernel/process_32.c | 29 +-
25673 arch/x86/kernel/process_64.c | 14 +-
6090327c
PK
25674 arch/x86/kernel/ptrace.c | 20 +-
25675 arch/x86/kernel/pvclock.c | 8 +-
e8242a6d 25676 arch/x86/kernel/reboot.c | 44 +-
6090327c
PK
25677 arch/x86/kernel/reboot_fixups_32.c | 2 +-
25678 arch/x86/kernel/relocate_kernel_64.S | 3 +-
afe359a8 25679 arch/x86/kernel/setup.c | 29 +-
6090327c
PK
25680 arch/x86/kernel/setup_percpu.c | 29 +-
25681 arch/x86/kernel/signal.c | 17 +-
25682 arch/x86/kernel/smp.c | 2 +-
afe359a8
PK
25683 arch/x86/kernel/smpboot.c | 29 +-
25684 arch/x86/kernel/step.c | 6 +-
6090327c
PK
25685 arch/x86/kernel/sys_i386_32.c | 184 +
25686 arch/x86/kernel/sys_x86_64.c | 22 +-
da1216b9
PK
25687 arch/x86/kernel/tboot.c | 14 +-
25688 arch/x86/kernel/time.c | 8 +-
6090327c
PK
25689 arch/x86/kernel/tls.c | 7 +-
25690 arch/x86/kernel/tracepoint.c | 4 +-
da1216b9 25691 arch/x86/kernel/traps.c | 53 +-
6090327c 25692 arch/x86/kernel/tsc.c | 2 +-
da1216b9 25693 arch/x86/kernel/uprobes.c | 2 +-
6090327c 25694 arch/x86/kernel/vm86_32.c | 6 +-
ab5bcff6 25695 arch/x86/kernel/vmlinux.lds.S | 153 +-
6090327c
PK
25696 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
25697 arch/x86/kernel/x86_init.c | 6 +-
6090327c 25698 arch/x86/kvm/cpuid.c | 21 +-
8cf17962 25699 arch/x86/kvm/emulate.c | 2 +-
6090327c
PK
25700 arch/x86/kvm/lapic.c | 2 +-
25701 arch/x86/kvm/paging_tmpl.h | 2 +-
ab5bcff6
PK
25702 arch/x86/kvm/svm.c | 10 +-
25703 arch/x86/kvm/vmx.c | 62 +-
25704 arch/x86/kvm/x86.c | 42 +-
6090327c
PK
25705 arch/x86/lguest/boot.c | 3 +-
25706 arch/x86/lib/atomic64_386_32.S | 164 +
afe359a8 25707 arch/x86/lib/atomic64_cx8_32.S | 98 +-
ab5bcff6 25708 arch/x86/lib/checksum_32.S | 99 +-
da1216b9 25709 arch/x86/lib/clear_page_64.S | 3 +
0986ccbe 25710 arch/x86/lib/cmpxchg16b_emu.S | 3 +
afe359a8
PK
25711 arch/x86/lib/copy_page_64.S | 14 +-
25712 arch/x86/lib/copy_user_64.S | 66 +-
25713 arch/x86/lib/csum-copy_64.S | 14 +-
6090327c
PK
25714 arch/x86/lib/csum-wrappers_64.c | 8 +-
25715 arch/x86/lib/getuser.S | 74 +-
8cf17962 25716 arch/x86/lib/insn.c | 8 +-
6090327c 25717 arch/x86/lib/iomap_copy_64.S | 2 +
da1216b9
PK
25718 arch/x86/lib/memcpy_64.S | 6 +
25719 arch/x86/lib/memmove_64.S | 3 +-
25720 arch/x86/lib/memset_64.S | 3 +
6090327c
PK
25721 arch/x86/lib/mmx_32.c | 243 +-
25722 arch/x86/lib/msr-reg.S | 2 +
afe359a8 25723 arch/x86/lib/putuser.S | 87 +-
6090327c 25724 arch/x86/lib/rwsem.S | 6 +-
afe359a8 25725 arch/x86/lib/usercopy_32.c | 359 +-
da1216b9 25726 arch/x86/lib/usercopy_64.c | 20 +-
afe359a8
PK
25727 arch/x86/math-emu/fpu_aux.c | 2 +-
25728 arch/x86/math-emu/fpu_entry.c | 4 +-
25729 arch/x86/math-emu/fpu_system.h | 2 +-
6090327c 25730 arch/x86/mm/Makefile | 4 +
afe359a8 25731 arch/x86/mm/extable.c | 26 +-
da1216b9 25732 arch/x86/mm/fault.c | 570 +-
6090327c 25733 arch/x86/mm/gup.c | 6 +-
ab5bcff6 25734 arch/x86/mm/highmem_32.c | 6 +
6090327c 25735 arch/x86/mm/hugetlbpage.c | 24 +-
ab5bcff6 25736 arch/x86/mm/init.c | 111 +-
6090327c 25737 arch/x86/mm/init_32.c | 111 +-
8cf17962 25738 arch/x86/mm/init_64.c | 46 +-
6090327c 25739 arch/x86/mm/iomap_32.c | 4 +
ab5bcff6 25740 arch/x86/mm/ioremap.c | 52 +-
6090327c 25741 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
da1216b9 25742 arch/x86/mm/mmap.c | 40 +-
6090327c
PK
25743 arch/x86/mm/mmio-mod.c | 10 +-
25744 arch/x86/mm/numa.c | 2 +-
ab5bcff6 25745 arch/x86/mm/pageattr.c | 38 +-
afe359a8 25746 arch/x86/mm/pat.c | 12 +-
6090327c
PK
25747 arch/x86/mm/pat_rbtree.c | 2 +-
25748 arch/x86/mm/pf_in.c | 10 +-
ab5bcff6 25749 arch/x86/mm/pgtable.c | 214 +-
6090327c 25750 arch/x86/mm/pgtable_32.c | 3 +
6090327c
PK
25751 arch/x86/mm/setup_nx.c | 7 +
25752 arch/x86/mm/tlb.c | 4 +
25753 arch/x86/mm/uderef_64.c | 37 +
25754 arch/x86/net/bpf_jit.S | 11 +
8cf17962 25755 arch/x86/net/bpf_jit_comp.c | 13 +-
da1216b9 25756 arch/x86/oprofile/backtrace.c | 6 +-
6090327c
PK
25757 arch/x86/oprofile/nmi_int.c | 8 +-
25758 arch/x86/oprofile/op_model_amd.c | 8 +-
25759 arch/x86/oprofile/op_model_ppro.c | 7 +-
25760 arch/x86/oprofile/op_x86_model.h | 2 +-
25761 arch/x86/pci/intel_mid_pci.c | 2 +-
25762 arch/x86/pci/irq.c | 8 +-
25763 arch/x86/pci/pcbios.c | 144 +-
25764 arch/x86/platform/efi/efi_32.c | 24 +
da1216b9 25765 arch/x86/platform/efi/efi_64.c | 26 +-
6090327c 25766 arch/x86/platform/efi/efi_stub_32.S | 64 +-
8cf17962 25767 arch/x86/platform/efi/efi_stub_64.S | 2 +
e8242a6d 25768 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
a8b227b4
PK
25769 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
25770 arch/x86/platform/intel-mid/mfld.c | 4 +-
25771 arch/x86/platform/intel-mid/mrfl.c | 2 +-
e8242a6d 25772 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6090327c
PK
25773 arch/x86/platform/olpc/olpc_dt.c | 2 +-
25774 arch/x86/power/cpu.c | 11 +-
25775 arch/x86/realmode/init.c | 10 +-
25776 arch/x86/realmode/rm/Makefile | 3 +
25777 arch/x86/realmode/rm/header.S | 4 +-
da1216b9 25778 arch/x86/realmode/rm/reboot.S | 4 +
6090327c
PK
25779 arch/x86/realmode/rm/trampoline_32.S | 12 +-
25780 arch/x86/realmode/rm/trampoline_64.S | 3 +-
25781 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
25782 arch/x86/tools/Makefile | 2 +-
afe359a8 25783 arch/x86/tools/relocs.c | 96 +-
6090327c
PK
25784 arch/x86/um/mem_32.c | 2 +-
25785 arch/x86/um/tls_32.c | 2 +-
da1216b9 25786 arch/x86/xen/enlighten.c | 50 +-
ab5bcff6 25787 arch/x86/xen/mmu.c | 19 +-
da1216b9 25788 arch/x86/xen/smp.c | 16 +-
6090327c
PK
25789 arch/x86/xen/xen-asm_32.S | 2 +-
25790 arch/x86/xen/xen-head.S | 11 +
25791 arch/x86/xen/xen-ops.h | 2 -
e8242a6d 25792 block/bio.c | 4 +-
6090327c
PK
25793 block/blk-iopoll.c | 2 +-
25794 block/blk-map.c | 2 +-
25795 block/blk-softirq.c | 2 +-
25796 block/bsg.c | 12 +-
25797 block/compat_ioctl.c | 4 +-
25798 block/genhd.c | 9 +-
25799 block/partitions/efi.c | 8 +-
25800 block/scsi_ioctl.c | 29 +-
25801 crypto/cryptd.c | 4 +-
25802 crypto/pcrypt.c | 2 +-
ab5bcff6 25803 crypto/zlib.c | 12 +-
afe359a8 25804 drivers/acpi/acpi_video.c | 2 +-
6090327c
PK
25805 drivers/acpi/apei/apei-internal.h | 2 +-
25806 drivers/acpi/apei/ghes.c | 4 +-
25807 drivers/acpi/bgrt.c | 6 +-
25808 drivers/acpi/blacklist.c | 4 +-
e8242a6d 25809 drivers/acpi/bus.c | 4 +-
0986ccbe 25810 drivers/acpi/device_pm.c | 4 +-
e8242a6d
PK
25811 drivers/acpi/ec.c | 2 +-
25812 drivers/acpi/pci_slot.c | 2 +-
6090327c 25813 drivers/acpi/processor_idle.c | 2 +-
e8242a6d
PK
25814 drivers/acpi/processor_pdc.c | 2 +-
25815 drivers/acpi/sleep.c | 2 +-
6090327c 25816 drivers/acpi/sysfs.c | 4 +-
e8242a6d 25817 drivers/acpi/thermal.c | 2 +-
afe359a8 25818 drivers/acpi/video_detect.c | 7 +-
6090327c
PK
25819 drivers/ata/libata-core.c | 12 +-
25820 drivers/ata/libata-scsi.c | 2 +-
25821 drivers/ata/libata.h | 2 +-
25822 drivers/ata/pata_arasan_cf.c | 4 +-
25823 drivers/atm/adummy.c | 2 +-
25824 drivers/atm/ambassador.c | 8 +-
25825 drivers/atm/atmtcp.c | 14 +-
25826 drivers/atm/eni.c | 10 +-
25827 drivers/atm/firestream.c | 8 +-
25828 drivers/atm/fore200e.c | 14 +-
25829 drivers/atm/he.c | 18 +-
25830 drivers/atm/horizon.c | 4 +-
25831 drivers/atm/idt77252.c | 36 +-
25832 drivers/atm/iphase.c | 34 +-
25833 drivers/atm/lanai.c | 12 +-
25834 drivers/atm/nicstar.c | 46 +-
25835 drivers/atm/solos-pci.c | 4 +-
25836 drivers/atm/suni.c | 4 +-
25837 drivers/atm/uPD98402.c | 16 +-
25838 drivers/atm/zatm.c | 6 +-
25839 drivers/base/bus.c | 4 +-
25840 drivers/base/devtmpfs.c | 8 +-
25841 drivers/base/node.c | 2 +-
ab5bcff6 25842 drivers/base/platform-msi.c | 20 +-
da1216b9 25843 drivers/base/power/domain.c | 11 +-
6090327c
PK
25844 drivers/base/power/sysfs.c | 2 +-
25845 drivers/base/power/wakeup.c | 8 +-
ab5bcff6 25846 drivers/base/regmap/regmap-debugfs.c | 11 +-
6090327c
PK
25847 drivers/base/syscore.c | 4 +-
25848 drivers/block/cciss.c | 28 +-
25849 drivers/block/cciss.h | 2 +-
25850 drivers/block/cpqarray.c | 28 +-
25851 drivers/block/cpqarray.h | 2 +-
a8b227b4 25852 drivers/block/drbd/drbd_bitmap.c | 2 +-
8cf17962 25853 drivers/block/drbd/drbd_int.h | 8 +-
a8b227b4 25854 drivers/block/drbd/drbd_main.c | 12 +-
6090327c 25855 drivers/block/drbd/drbd_nl.c | 4 +-
a8b227b4
PK
25856 drivers/block/drbd/drbd_receiver.c | 34 +-
25857 drivers/block/drbd/drbd_worker.c | 8 +-
6090327c 25858 drivers/block/pktcdvd.c | 4 +-
8cf17962 25859 drivers/block/rbd.c | 2 +-
6090327c 25860 drivers/bluetooth/btwilink.c | 2 +-
ab5bcff6 25861 drivers/bus/arm-cci.c | 12 +-
6090327c
PK
25862 drivers/cdrom/cdrom.c | 11 +-
25863 drivers/cdrom/gdrom.c | 1 -
25864 drivers/char/agp/compat_ioctl.c | 2 +-
25865 drivers/char/agp/frontend.c | 4 +-
afe359a8 25866 drivers/char/agp/intel-gtt.c | 4 +-
6090327c 25867 drivers/char/hpet.c | 2 +-
6090327c
PK
25868 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
25869 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
8cf17962 25870 drivers/char/mem.c | 47 +-
6090327c 25871 drivers/char/nvram.c | 2 +-
a8b227b4
PK
25872 drivers/char/pcmcia/synclink_cs.c | 16 +-
25873 drivers/char/random.c | 12 +-
e8242a6d 25874 drivers/char/sonypi.c | 11 +-
6090327c 25875 drivers/char/tpm/tpm_acpi.c | 3 +-
ab5bcff6 25876 drivers/char/tpm/tpm_eventlog.c | 4 +-
6090327c
PK
25877 drivers/char/virtio_console.c | 4 +-
25878 drivers/clk/clk-composite.c | 2 +-
da1216b9 25879 drivers/clk/samsung/clk.h | 2 +-
6090327c
PK
25880 drivers/clk/socfpga/clk-gate.c | 9 +-
25881 drivers/clk/socfpga/clk-pll.c | 9 +-
ab5bcff6 25882 drivers/clk/ti/clk.c | 8 +-
6090327c 25883 drivers/cpufreq/acpi-cpufreq.c | 17 +-
8cf17962 25884 drivers/cpufreq/cpufreq-dt.c | 4 +-
ab5bcff6 25885 drivers/cpufreq/cpufreq.c | 30 +-
afe359a8 25886 drivers/cpufreq/cpufreq_governor.c | 2 +-
6090327c
PK
25887 drivers/cpufreq/cpufreq_governor.h | 4 +-
25888 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
0986ccbe 25889 drivers/cpufreq/intel_pstate.c | 33 +-
6090327c
PK
25890 drivers/cpufreq/p4-clockmod.c | 12 +-
25891 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
25892 drivers/cpufreq/speedstep-centrino.c | 7 +-
25893 drivers/cpuidle/driver.c | 2 +-
afe359a8 25894 drivers/cpuidle/dt_idle_states.c | 2 +-
6090327c
PK
25895 drivers/cpuidle/governor.c | 2 +-
25896 drivers/cpuidle/sysfs.c | 2 +-
25897 drivers/crypto/hifn_795x.c | 4 +-
25898 drivers/devfreq/devfreq.c | 4 +-
25899 drivers/dma/sh/shdma-base.c | 4 +-
25900 drivers/dma/sh/shdmac.c | 2 +-
25901 drivers/edac/edac_device.c | 4 +-
da1216b9 25902 drivers/edac/edac_mc_sysfs.c | 2 +-
6090327c
PK
25903 drivers/edac/edac_pci.c | 4 +-
25904 drivers/edac/edac_pci_sysfs.c | 22 +-
25905 drivers/edac/mce_amd.h | 2 +-
25906 drivers/firewire/core-card.c | 6 +-
25907 drivers/firewire/core-device.c | 2 +-
25908 drivers/firewire/core-transaction.c | 1 +
25909 drivers/firewire/core.h | 1 +
25910 drivers/firmware/dmi-id.c | 2 +-
afe359a8 25911 drivers/firmware/dmi_scan.c | 12 +-
6090327c
PK
25912 drivers/firmware/efi/cper.c | 8 +-
25913 drivers/firmware/efi/efi.c | 12 +-
25914 drivers/firmware/efi/efivars.c | 2 +-
e8242a6d
PK
25915 drivers/firmware/efi/runtime-map.c | 2 +-
25916 drivers/firmware/google/gsmi.c | 2 +-
25917 drivers/firmware/google/memconsole.c | 7 +-
25918 drivers/firmware/memmap.c | 2 +-
ab5bcff6 25919 drivers/firmware/psci.c | 2 +-
afe359a8 25920 drivers/gpio/gpio-davinci.c | 6 +-
6090327c
PK
25921 drivers/gpio/gpio-em.c | 2 +-
25922 drivers/gpio/gpio-ich.c | 2 +-
afe359a8 25923 drivers/gpio/gpio-omap.c | 4 +-
6090327c
PK
25924 drivers/gpio/gpio-rcar.c | 2 +-
25925 drivers/gpio/gpio-vr41xx.c | 2 +-
ab5bcff6 25926 drivers/gpio/gpiolib.c | 12 +-
afe359a8
PK
25927 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
25928 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
25929 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
25930 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
25931 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
25932 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
25933 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
25934 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
25935 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
e8242a6d 25936 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
afe359a8 25937 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6090327c 25938 drivers/gpu/drm/drm_crtc.c | 2 +-
a8b227b4 25939 drivers/gpu/drm/drm_drv.c | 2 +-
6090327c
PK
25940 drivers/gpu/drm/drm_fops.c | 12 +-
25941 drivers/gpu/drm/drm_global.c | 14 +-
25942 drivers/gpu/drm/drm_info.c | 13 +-
25943 drivers/gpu/drm/drm_ioc32.c | 13 +-
a8b227b4 25944 drivers/gpu/drm/drm_ioctl.c | 2 +-
e8242a6d 25945 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6090327c
PK
25946 drivers/gpu/drm/i810/i810_drv.h | 4 +-
25947 drivers/gpu/drm/i915/i915_dma.c | 2 +-
25948 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
ab5bcff6
PK
25949 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
25950 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
25951 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6090327c 25952 drivers/gpu/drm/i915/intel_display.c | 26 +-
8cf17962 25953 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6090327c 25954 drivers/gpu/drm/mga/mga_drv.h | 4 +-
da1216b9 25955 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6090327c
PK
25956 drivers/gpu/drm/mga/mga_irq.c | 8 +-
25957 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
25958 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
25959 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
25960 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
afe359a8 25961 drivers/gpu/drm/omapdrm/Makefile | 2 +-
6090327c
PK
25962 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
25963 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
25964 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
25965 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
25966 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
25967 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
25968 drivers/gpu/drm/r128/r128_cce.c | 2 +-
25969 drivers/gpu/drm/r128/r128_drv.h | 4 +-
da1216b9 25970 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6090327c
PK
25971 drivers/gpu/drm/r128/r128_irq.c | 4 +-
25972 drivers/gpu/drm/r128/r128_state.c | 4 +-
25973 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
25974 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
25975 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
da1216b9 25976 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6090327c
PK
25977 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
25978 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
25979 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
25980 drivers/gpu/drm/tegra/dc.c | 2 +-
25981 drivers/gpu/drm/tegra/dsi.c | 2 +-
25982 drivers/gpu/drm/tegra/hdmi.c | 2 +-
afe359a8
PK
25983 drivers/gpu/drm/tegra/sor.c | 7 +-
25984 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6090327c 25985 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
0986ccbe
PK
25986 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
25987 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6090327c
PK
25988 drivers/gpu/drm/udl/udl_fb.c | 1 -
25989 drivers/gpu/drm/via/via_drv.h | 4 +-
25990 drivers/gpu/drm/via/via_irq.c | 18 +-
25991 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
25992 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
6090327c
PK
25993 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
25994 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
25995 drivers/gpu/vga/vga_switcheroo.c | 4 +-
25996 drivers/hid/hid-core.c | 4 +-
afe359a8 25997 drivers/hid/hid-sensor-custom.c | 2 +-
e8242a6d 25998 drivers/hv/channel.c | 2 +-
6090327c
PK
25999 drivers/hv/hv.c | 4 +-
26000 drivers/hv/hv_balloon.c | 18 +-
26001 drivers/hv/hyperv_vmbus.h | 2 +-
e8242a6d 26002 drivers/hwmon/acpi_power_meter.c | 6 +-
6090327c
PK
26003 drivers/hwmon/applesmc.c | 2 +-
26004 drivers/hwmon/asus_atk0110.c | 10 +-
26005 drivers/hwmon/coretemp.c | 2 +-
afe359a8 26006 drivers/hwmon/dell-smm-hwmon.c | 2 +-
6090327c
PK
26007 drivers/hwmon/ibmaem.c | 2 +-
26008 drivers/hwmon/iio_hwmon.c | 2 +-
a8b227b4 26009 drivers/hwmon/nct6683.c | 6 +-
6090327c
PK
26010 drivers/hwmon/nct6775.c | 6 +-
26011 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
26012 drivers/hwmon/sht15.c | 12 +-
26013 drivers/hwmon/via-cputemp.c | 2 +-
26014 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
6090327c
PK
26015 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
26016 drivers/i2c/i2c-dev.c | 2 +-
26017 drivers/ide/ide-cd.c | 2 +-
ab5bcff6 26018 drivers/ide/ide-disk.c | 2 +-
6090327c 26019 drivers/iio/industrialio-core.c | 2 +-
afe359a8 26020 drivers/iio/magnetometer/ak8975.c | 2 +-
6090327c
PK
26021 drivers/infiniband/core/cm.c | 32 +-
26022 drivers/infiniband/core/fmr_pool.c | 20 +-
e8242a6d 26023 drivers/infiniband/core/uverbs_cmd.c | 3 +
6090327c 26024 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
6090327c
PK
26025 drivers/infiniband/hw/mlx4/mad.c | 2 +-
26026 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
26027 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
26028 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
26029 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
26030 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
26031 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
26032 drivers/infiniband/hw/nes/nes.c | 4 +-
26033 drivers/infiniband/hw/nes/nes.h | 40 +-
26034 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
26035 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
26036 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
26037 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
26038 drivers/infiniband/hw/qib/qib.h | 1 +
0986ccbe 26039 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
6090327c
PK
26040 drivers/input/gameport/gameport.c | 4 +-
26041 drivers/input/input.c | 4 +-
26042 drivers/input/joystick/sidewinder.c | 1 +
26043 drivers/input/joystick/xpad.c | 4 +-
26044 drivers/input/misc/ims-pcu.c | 4 +-
26045 drivers/input/mouse/psmouse.h | 2 +-
26046 drivers/input/mousedev.c | 2 +-
26047 drivers/input/serio/serio.c | 4 +-
26048 drivers/input/serio/serio_raw.c | 4 +-
e8242a6d 26049 drivers/input/touchscreen/htcpen.c | 2 +-
ab5bcff6 26050 drivers/iommu/arm-smmu-v3.c | 2 +-
da1216b9
PK
26051 drivers/iommu/arm-smmu.c | 43 +-
26052 drivers/iommu/io-pgtable-arm.c | 101 +-
26053 drivers/iommu/io-pgtable.c | 11 +-
26054 drivers/iommu/io-pgtable.h | 19 +-
0986ccbe 26055 drivers/iommu/iommu.c | 2 +-
da1216b9 26056 drivers/iommu/ipmmu-vmsa.c | 13 +-
afe359a8 26057 drivers/iommu/irq_remapping.c | 2 +-
da1216b9 26058 drivers/irqchip/irq-gic.c | 2 +-
ab5bcff6 26059 drivers/irqchip/irq-i8259.c | 2 +-
8cf17962 26060 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
6090327c
PK
26061 drivers/irqchip/irq-renesas-irqc.c | 2 +-
26062 drivers/isdn/capi/capi.c | 10 +-
26063 drivers/isdn/gigaset/interface.c | 8 +-
26064 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
26065 drivers/isdn/hardware/avm/b1.c | 4 +-
26066 drivers/isdn/i4l/isdn_common.c | 2 +
26067 drivers/isdn/i4l/isdn_tty.c | 22 +-
26068 drivers/isdn/icn/icn.c | 2 +-
26069 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
6090327c
PK
26070 drivers/lguest/core.c | 10 +-
26071 drivers/lguest/page_tables.c | 2 +-
26072 drivers/lguest/x86/core.c | 12 +-
26073 drivers/lguest/x86/switcher_32.S | 27 +-
26074 drivers/md/bcache/closure.h | 2 +-
26075 drivers/md/bitmap.c | 2 +-
26076 drivers/md/dm-ioctl.c | 2 +-
afe359a8 26077 drivers/md/dm-raid1.c | 18 +-
6090327c
PK
26078 drivers/md/dm-stats.c | 6 +-
26079 drivers/md/dm-stripe.c | 10 +-
0986ccbe 26080 drivers/md/dm-table.c | 2 +-
6090327c
PK
26081 drivers/md/dm-thin-metadata.c | 4 +-
26082 drivers/md/dm.c | 16 +-
26083 drivers/md/md.c | 26 +-
26084 drivers/md/md.h | 6 +-
26085 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
26086 drivers/md/persistent-data/dm-space-map.h | 1 +
26087 drivers/md/raid1.c | 4 +-
ab5bcff6 26088 drivers/md/raid10.c | 18 +-
e8242a6d 26089 drivers/md/raid5.c | 22 +-
6090327c
PK
26090 drivers/media/dvb-core/dvbdev.c | 2 +-
26091 drivers/media/dvb-frontends/af9033.h | 2 +-
26092 drivers/media/dvb-frontends/dib3000.h | 2 +-
a8b227b4
PK
26093 drivers/media/dvb-frontends/dib7000p.h | 2 +-
26094 drivers/media/dvb-frontends/dib8000.h | 2 +-
6090327c
PK
26095 drivers/media/pci/cx88/cx88-video.c | 6 +-
26096 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
a8b227b4
PK
26097 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
26098 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
26099 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
0986ccbe 26100 drivers/media/pci/tw68/tw68-core.c | 2 +-
6090327c
PK
26101 drivers/media/platform/omap/omap_vout.c | 11 +-
26102 drivers/media/platform/s5p-tv/mixer.h | 2 +-
26103 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
26104 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
26105 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
26106 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
6090327c
PK
26107 drivers/media/radio/radio-cadet.c | 2 +
26108 drivers/media/radio/radio-maxiradio.c | 2 +-
26109 drivers/media/radio/radio-shark.c | 2 +-
26110 drivers/media/radio/radio-shark2.c | 2 +-
26111 drivers/media/radio/radio-si476x.c | 2 +-
8cf17962 26112 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
0986ccbe 26113 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
6090327c
PK
26114 drivers/media/v4l2-core/v4l2-device.c | 4 +-
26115 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8cf17962 26116 drivers/memory/omap-gpmc.c | 21 +-
6090327c 26117 drivers/message/fusion/mptsas.c | 34 +-
6090327c 26118 drivers/mfd/ab8500-debugfs.c | 2 +-
e8242a6d 26119 drivers/mfd/kempld-core.c | 2 +-
6090327c
PK
26120 drivers/mfd/max8925-i2c.c | 2 +-
26121 drivers/mfd/tps65910.c | 2 +-
26122 drivers/mfd/twl4030-irq.c | 9 +-
ab5bcff6
PK
26123 drivers/mfd/wm5110-tables.c | 2 +-
26124 drivers/mfd/wm8998-tables.c | 2 +-
6090327c 26125 drivers/misc/c2port/core.c | 4 +-
6090327c
PK
26126 drivers/misc/kgdbts.c | 4 +-
26127 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
26128 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
afe359a8 26129 drivers/misc/mic/scif/scif_rb.c | 8 +-
6090327c
PK
26130 drivers/misc/sgi-gru/gruhandles.c | 4 +-
26131 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
26132 drivers/misc/sgi-gru/grutables.h | 154 +-
26133 drivers/misc/sgi-xp/xp.h | 2 +-
26134 drivers/misc/sgi-xp/xpc.h | 3 +-
da1216b9 26135 drivers/misc/sgi-xp/xpc_main.c | 2 +-
6090327c 26136 drivers/mmc/card/block.c | 2 +-
6090327c
PK
26137 drivers/mmc/host/dw_mmc.h | 2 +-
26138 drivers/mmc/host/mmci.c | 4 +-
0986ccbe 26139 drivers/mmc/host/omap_hsmmc.c | 4 +-
6090327c
PK
26140 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
26141 drivers/mmc/host/sdhci-s3c.c | 8 +-
26142 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
26143 drivers/mtd/nand/denali.c | 1 +
0986ccbe 26144 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
6090327c
PK
26145 drivers/mtd/nftlmount.c | 1 +
26146 drivers/mtd/sm_ftl.c | 2 +-
26147 drivers/net/bonding/bond_netlink.c | 2 +-
0986ccbe 26148 drivers/net/caif/caif_hsi.c | 2 +-
6090327c 26149 drivers/net/can/Kconfig | 2 +-
0986ccbe
PK
26150 drivers/net/can/dev.c | 2 +-
26151 drivers/net/can/vcan.c | 2 +-
26152 drivers/net/dummy.c | 2 +-
6090327c
PK
26153 drivers/net/ethernet/8390/ax88796.c | 4 +-
26154 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
a8b227b4 26155 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
0986ccbe 26156 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
e8242a6d 26157 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
afe359a8
PK
26158 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
26159 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
26160 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
26161 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
26162 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
a8b227b4 26163 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
afe359a8 26164 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
6090327c
PK
26165 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
26166 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
26167 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
26168 drivers/net/ethernet/broadcom/tg3.h | 1 +
afe359a8
PK
26169 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
26170 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
6090327c 26171 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
6090327c
PK
26172 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
26173 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
26174 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
26175 drivers/net/ethernet/faraday/ftmac100.c | 2 +
26176 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
26177 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
0986ccbe 26178 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
ab5bcff6 26179 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
6090327c
PK
26180 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
26181 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
26182 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
26183 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
26184 drivers/net/ethernet/realtek/r8169.c | 8 +-
26185 drivers/net/ethernet/sfc/ptp.c | 2 +-
26186 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
e8242a6d 26187 drivers/net/ethernet/via/via-rhine.c | 2 +-
ab5bcff6 26188 drivers/net/geneve.c | 2 +-
6090327c
PK
26189 drivers/net/hyperv/hyperv_net.h | 2 +-
26190 drivers/net/hyperv/rndis_filter.c | 4 +-
0986ccbe 26191 drivers/net/ifb.c | 2 +-
afe359a8 26192 drivers/net/ipvlan/ipvlan_core.c | 2 +-
6090327c 26193 drivers/net/macvlan.c | 20 +-
0986ccbe
PK
26194 drivers/net/macvtap.c | 6 +-
26195 drivers/net/nlmon.c | 2 +-
8cf17962 26196 drivers/net/phy/phy_device.c | 6 +-
6090327c
PK
26197 drivers/net/ppp/ppp_generic.c | 4 +-
26198 drivers/net/slip/slhc.c | 2 +-
0986ccbe
PK
26199 drivers/net/team/team.c | 4 +-
26200 drivers/net/tun.c | 7 +-
6090327c
PK
26201 drivers/net/usb/hso.c | 23 +-
26202 drivers/net/usb/r8152.c | 2 +-
26203 drivers/net/usb/sierra_net.c | 4 +-
26204 drivers/net/virtio_net.c | 2 +-
ab5bcff6 26205 drivers/net/vrf.c | 2 +-
6090327c
PK
26206 drivers/net/vxlan.c | 4 +-
26207 drivers/net/wimax/i2400m/rx.c | 2 +-
26208 drivers/net/wireless/airo.c | 2 +-
26209 drivers/net/wireless/at76c50x-usb.c | 2 +-
ab5bcff6 26210 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
6090327c
PK
26211 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
26212 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
a8b227b4
PK
26213 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
26214 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
6090327c 26215 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
a8b227b4 26216 drivers/net/wireless/ath/ath9k/main.c | 22 +-
ab5bcff6 26217 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
6090327c
PK
26218 drivers/net/wireless/b43/phy_lp.c | 2 +-
26219 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
26220 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
26221 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
26222 drivers/net/wireless/mac80211_hwsim.c | 28 +-
26223 drivers/net/wireless/rndis_wlan.c | 2 +-
26224 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
26225 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
26226 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
26227 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
26228 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
26229 drivers/nfc/nfcwilink.c | 2 +-
e8242a6d 26230 drivers/of/fdt.c | 4 +-
6090327c
PK
26231 drivers/oprofile/buffer_sync.c | 8 +-
26232 drivers/oprofile/event_buffer.c | 2 +-
26233 drivers/oprofile/oprof.c | 2 +-
6090327c
PK
26234 drivers/oprofile/oprofile_stats.c | 10 +-
26235 drivers/oprofile/oprofile_stats.h | 10 +-
26236 drivers/oprofile/oprofilefs.c | 6 +-
26237 drivers/oprofile/timer_int.c | 2 +-
26238 drivers/parport/procfs.c | 4 +-
e8242a6d 26239 drivers/pci/host/pci-host-generic.c | 24 +-
6090327c
PK
26240 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
26241 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
26242 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
0986ccbe 26243 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
6090327c
PK
26244 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
26245 drivers/pci/hotplug/pciehp_core.c | 2 +-
ab5bcff6 26246 drivers/pci/msi.c | 22 +-
6090327c
PK
26247 drivers/pci/pci-sysfs.c | 6 +-
26248 drivers/pci/pci.h | 2 +-
26249 drivers/pci/pcie/aspm.c | 6 +-
e8242a6d 26250 drivers/pci/pcie/portdrv_pci.c | 2 +-
6090327c 26251 drivers/pci/probe.c | 2 +-
ab5bcff6 26252 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
afe359a8 26253 drivers/pinctrl/pinctrl-at91.c | 5 +-
e8242a6d 26254 drivers/platform/chrome/chromeos_pstore.c | 2 +-
6090327c 26255 drivers/platform/x86/alienware-wmi.c | 4 +-
e8242a6d
PK
26256 drivers/platform/x86/compal-laptop.c | 2 +-
26257 drivers/platform/x86/hdaps.c | 2 +-
26258 drivers/platform/x86/ibm_rtl.c | 2 +-
26259 drivers/platform/x86/intel_oaktrail.c | 2 +-
26260 drivers/platform/x86/msi-laptop.c | 16 +-
6090327c 26261 drivers/platform/x86/msi-wmi.c | 2 +-
e8242a6d
PK
26262 drivers/platform/x86/samsung-laptop.c | 2 +-
26263 drivers/platform/x86/samsung-q10.c | 2 +-
26264 drivers/platform/x86/sony-laptop.c | 14 +-
da1216b9 26265 drivers/platform/x86/thinkpad_acpi.c | 2 +-
6090327c 26266 drivers/pnp/pnpbios/bioscalls.c | 14 +-
e8242a6d 26267 drivers/pnp/pnpbios/core.c | 2 +-
6090327c
PK
26268 drivers/power/pda_power.c | 7 +-
26269 drivers/power/power_supply.h | 4 +-
26270 drivers/power/power_supply_core.c | 7 +-
26271 drivers/power/power_supply_sysfs.c | 6 +-
afe359a8 26272 drivers/power/reset/at91-reset.c | 9 +-
6090327c
PK
26273 drivers/powercap/powercap_sys.c | 136 +-
26274 drivers/ptp/ptp_private.h | 2 +-
26275 drivers/ptp/ptp_sysfs.c | 2 +-
26276 drivers/regulator/core.c | 4 +-
26277 drivers/regulator/max8660.c | 6 +-
afe359a8 26278 drivers/regulator/max8973-regulator.c | 16 +-
8cf17962 26279 drivers/regulator/mc13892-regulator.c | 8 +-
afe359a8 26280 drivers/rtc/rtc-armada38x.c | 7 +-
6090327c
PK
26281 drivers/rtc/rtc-cmos.c | 4 +-
26282 drivers/rtc/rtc-ds1307.c | 2 +-
26283 drivers/rtc/rtc-m48t59.c | 4 +-
afe359a8
PK
26284 drivers/rtc/rtc-test.c | 6 +-
26285 drivers/scsi/be2iscsi/be_main.c | 2 +-
6090327c
PK
26286 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
26287 drivers/scsi/bfa/bfa_ioc.h | 4 +-
26288 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
26289 drivers/scsi/hosts.c | 4 +-
afe359a8 26290 drivers/scsi/hpsa.c | 38 +-
6090327c
PK
26291 drivers/scsi/hpsa.h | 2 +-
26292 drivers/scsi/libfc/fc_exch.c | 50 +-
26293 drivers/scsi/libsas/sas_ata.c | 2 +-
26294 drivers/scsi/lpfc/lpfc.h | 8 +-
26295 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
26296 drivers/scsi/lpfc/lpfc_init.c | 6 +-
26297 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
ab5bcff6 26298 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
6090327c
PK
26299 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
26300 drivers/scsi/pmcraid.c | 20 +-
26301 drivers/scsi/pmcraid.h | 8 +-
26302 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
26303 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
26304 drivers/scsi/qla2xxx/qla_os.c | 6 +-
26305 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
26306 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
da1216b9 26307 drivers/scsi/scsi.c | 2 +-
8cf17962 26308 drivers/scsi/scsi_lib.c | 8 +-
6090327c 26309 drivers/scsi/scsi_sysfs.c | 2 +-
6090327c
PK
26310 drivers/scsi/scsi_transport_fc.c | 8 +-
26311 drivers/scsi/scsi_transport_iscsi.c | 6 +-
26312 drivers/scsi/scsi_transport_srp.c | 6 +-
da1216b9 26313 drivers/scsi/sd.c | 6 +-
6090327c 26314 drivers/scsi/sg.c | 2 +-
afe359a8 26315 drivers/scsi/sr.c | 21 +-
0986ccbe 26316 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
6090327c
PK
26317 drivers/spi/spi.c | 2 +-
26318 drivers/staging/android/timed_output.c | 6 +-
8cf17962 26319 drivers/staging/comedi/comedi_fops.c | 8 +-
e8242a6d
PK
26320 drivers/staging/fbtft/fbtft-core.c | 2 +-
26321 drivers/staging/fbtft/fbtft.h | 2 +-
6090327c 26322 drivers/staging/gdm724x/gdm_tty.c | 2 +-
afe359a8
PK
26323 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
26324 drivers/staging/iio/adc/ad7280a.c | 4 +-
6090327c
PK
26325 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
26326 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
26327 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
26328 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
26329 drivers/staging/lustre/lustre/include/obd.h | 2 +-
ab5bcff6 26330 drivers/staging/octeon/ethernet-rx.c | 20 +-
6090327c 26331 drivers/staging/octeon/ethernet.c | 8 +-
ab5bcff6
PK
26332 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
26333 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
6090327c 26334 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
6090327c 26335 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
afe359a8
PK
26336 drivers/staging/sm750fb/sm750.c | 14 +-
26337 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
6090327c 26338 drivers/target/sbp/sbp_target.c | 4 +-
afe359a8 26339 drivers/thermal/cpu_cooling.c | 9 +-
0986ccbe 26340 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8cf17962 26341 drivers/thermal/of-thermal.c | 17 +-
e8242a6d 26342 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6090327c
PK
26343 drivers/tty/cyclades.c | 6 +-
26344 drivers/tty/hvc/hvc_console.c | 14 +-
26345 drivers/tty/hvc/hvcs.c | 21 +-
26346 drivers/tty/hvc/hvsi.c | 22 +-
26347 drivers/tty/hvc/hvsi_lib.c | 4 +-
26348 drivers/tty/ipwireless/tty.c | 27 +-
26349 drivers/tty/moxa.c | 2 +-
26350 drivers/tty/n_gsm.c | 4 +-
ab5bcff6 26351 drivers/tty/n_tty.c | 3 +-
6090327c
PK
26352 drivers/tty/pty.c | 4 +-
26353 drivers/tty/rocket.c | 6 +-
afe359a8
PK
26354 drivers/tty/serial/8250/8250_core.c | 10 +-
26355 drivers/tty/serial/ifx6x60.c | 2 +-
6090327c
PK
26356 drivers/tty/serial/ioc4_serial.c | 6 +-
26357 drivers/tty/serial/kgdb_nmi.c | 4 +-
26358 drivers/tty/serial/kgdboc.c | 32 +-
26359 drivers/tty/serial/msm_serial.c | 4 +-
26360 drivers/tty/serial/samsung.c | 9 +-
26361 drivers/tty/serial/serial_core.c | 8 +-
26362 drivers/tty/synclink.c | 34 +-
26363 drivers/tty/synclink_gt.c | 28 +-
26364 drivers/tty/synclinkmp.c | 34 +-
26365 drivers/tty/tty_io.c | 2 +-
26366 drivers/tty/tty_ldisc.c | 8 +-
26367 drivers/tty/tty_port.c | 22 +-
0986ccbe 26368 drivers/uio/uio.c | 13 +-
6090327c
PK
26369 drivers/usb/atm/cxacru.c | 2 +-
26370 drivers/usb/atm/usbatm.c | 24 +-
ab5bcff6 26371 drivers/usb/class/cdc-acm.h | 2 +-
6090327c 26372 drivers/usb/core/devices.c | 6 +-
ab5bcff6 26373 drivers/usb/core/devio.c | 12 +-
6090327c 26374 drivers/usb/core/hcd.c | 4 +-
6090327c
PK
26375 drivers/usb/core/sysfs.c | 2 +-
26376 drivers/usb/core/usb.c | 2 +-
6090327c 26377 drivers/usb/early/ehci-dbgp.c | 16 +-
a8b227b4 26378 drivers/usb/gadget/function/u_serial.c | 22 +-
afe359a8
PK
26379 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
26380 drivers/usb/host/ehci-hcd.c | 2 +-
6090327c 26381 drivers/usb/host/ehci-hub.c | 4 +-
afe359a8
PK
26382 drivers/usb/host/ehci-q.c | 4 +-
26383 drivers/usb/host/fotg210-hcd.c | 2 +-
26384 drivers/usb/host/fusbh200-hcd.c | 2 +-
26385 drivers/usb/host/hwa-hc.c | 2 +-
26386 drivers/usb/host/ohci-hcd.c | 2 +-
26387 drivers/usb/host/r8a66597.h | 2 +-
26388 drivers/usb/host/uhci-hcd.c | 2 +-
26389 drivers/usb/host/xhci-pci.c | 2 +-
26390 drivers/usb/host/xhci.c | 2 +-
6090327c
PK
26391 drivers/usb/misc/appledisplay.c | 4 +-
26392 drivers/usb/serial/console.c | 8 +-
ab5bcff6 26393 drivers/usb/storage/transport.c | 2 +-
afe359a8 26394 drivers/usb/storage/usb.c | 2 +-
6090327c 26395 drivers/usb/storage/usb.h | 2 +-
a8b227b4
PK
26396 drivers/usb/usbip/vhci.h | 2 +-
26397 drivers/usb/usbip/vhci_hcd.c | 6 +-
26398 drivers/usb/usbip/vhci_rx.c | 2 +-
6090327c
PK
26399 drivers/usb/wusbcore/wa-hc.h | 4 +-
26400 drivers/usb/wusbcore/wa-xfer.c | 2 +-
26401 drivers/vfio/vfio.c | 2 +-
26402 drivers/vhost/vringh.c | 20 +-
26403 drivers/video/backlight/kb3886_bl.c | 2 +-
ab5bcff6 26404 drivers/video/console/fbcon.c | 2 +-
6090327c
PK
26405 drivers/video/fbdev/aty/aty128fb.c | 2 +-
26406 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
26407 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
26408 drivers/video/fbdev/core/fb_defio.c | 6 +-
26409 drivers/video/fbdev/core/fbmem.c | 2 +-
26410 drivers/video/fbdev/hyperv_fb.c | 4 +-
26411 drivers/video/fbdev/i810/i810_accel.c | 1 +
afe359a8 26412 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
6090327c
PK
26413 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
26414 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
26415 drivers/video/fbdev/omap2/dss/display.c | 8 +-
26416 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
26417 drivers/video/fbdev/smscufx.c | 4 +-
26418 drivers/video/fbdev/udlfb.c | 36 +-
26419 drivers/video/fbdev/uvesafb.c | 52 +-
26420 drivers/video/fbdev/vesafb.c | 58 +-
26421 drivers/video/fbdev/via/via_clock.h | 2 +-
e8242a6d 26422 drivers/xen/events/events_base.c | 6 +-
afe359a8 26423 drivers/xen/evtchn.c | 4 +-
6090327c
PK
26424 fs/Kconfig.binfmt | 2 +-
26425 fs/afs/inode.c | 4 +-
26426 fs/aio.c | 2 +-
26427 fs/autofs4/waitq.c | 2 +-
26428 fs/befs/endian.h | 6 +-
26429 fs/binfmt_aout.c | 23 +-
ab5bcff6
PK
26430 fs/binfmt_elf.c | 670 +-
26431 fs/binfmt_elf_fdpic.c | 4 +-
6090327c
PK
26432 fs/block_dev.c | 2 +-
26433 fs/btrfs/ctree.c | 9 +-
ab5bcff6
PK
26434 fs/btrfs/delayed-inode.c | 9 +-
26435 fs/btrfs/delayed-inode.h | 6 +-
26436 fs/btrfs/file.c | 10 +-
26437 fs/btrfs/inode.c | 14 +-
6090327c
PK
26438 fs/btrfs/super.c | 2 +-
26439 fs/btrfs/sysfs.c | 2 +-
0986ccbe 26440 fs/btrfs/tests/free-space-tests.c | 8 +-
6090327c
PK
26441 fs/btrfs/tree-log.h | 2 +-
26442 fs/buffer.c | 2 +-
26443 fs/cachefiles/bind.c | 6 +-
26444 fs/cachefiles/daemon.c | 8 +-
26445 fs/cachefiles/internal.h | 12 +-
26446 fs/cachefiles/namei.c | 2 +-
26447 fs/cachefiles/proc.c | 12 +-
afe359a8 26448 fs/ceph/dir.c | 12 +-
6090327c
PK
26449 fs/ceph/super.c | 4 +-
26450 fs/cifs/cifs_debug.c | 12 +-
26451 fs/cifs/cifsfs.c | 8 +-
26452 fs/cifs/cifsglob.h | 54 +-
26453 fs/cifs/file.c | 10 +-
26454 fs/cifs/misc.c | 4 +-
26455 fs/cifs/smb1ops.c | 80 +-
26456 fs/cifs/smb2ops.c | 84 +-
26457 fs/cifs/smb2pdu.c | 3 +-
26458 fs/coda/cache.c | 10 +-
26459 fs/compat.c | 4 +-
26460 fs/compat_binfmt_elf.c | 2 +
26461 fs/compat_ioctl.c | 12 +-
26462 fs/configfs/dir.c | 10 +-
26463 fs/coredump.c | 16 +-
e8242a6d 26464 fs/dcache.c | 51 +-
6090327c
PK
26465 fs/ecryptfs/inode.c | 2 +-
26466 fs/ecryptfs/miscdev.c | 2 +-
8cf17962 26467 fs/exec.c | 362 +-
6090327c 26468 fs/ext2/xattr.c | 5 +-
6090327c
PK
26469 fs/ext4/ext4.h | 20 +-
26470 fs/ext4/mballoc.c | 44 +-
e8242a6d 26471 fs/ext4/resize.c | 16 +-
6090327c
PK
26472 fs/ext4/super.c | 4 +-
26473 fs/ext4/xattr.c | 5 +-
26474 fs/fhandle.c | 3 +-
26475 fs/file.c | 4 +-
26476 fs/fs_struct.c | 8 +-
26477 fs/fscache/cookie.c | 40 +-
afe359a8 26478 fs/fscache/internal.h | 202 +-
6090327c 26479 fs/fscache/object.c | 26 +-
afe359a8 26480 fs/fscache/operation.c | 38 +-
6090327c 26481 fs/fscache/page.c | 110 +-
afe359a8 26482 fs/fscache/stats.c | 348 +-
6090327c
PK
26483 fs/fuse/cuse.c | 10 +-
26484 fs/fuse/dev.c | 4 +-
e8242a6d
PK
26485 fs/gfs2/glock.c | 22 +-
26486 fs/gfs2/glops.c | 4 +-
26487 fs/gfs2/quota.c | 6 +-
6090327c
PK
26488 fs/hugetlbfs/inode.c | 13 +-
26489 fs/inode.c | 4 +-
26490 fs/jffs2/erase.c | 3 +-
26491 fs/jffs2/wbuf.c | 3 +-
26492 fs/jfs/super.c | 2 +-
26493 fs/kernfs/dir.c | 2 +-
e8242a6d 26494 fs/kernfs/file.c | 20 +-
afe359a8 26495 fs/libfs.c | 10 +-
6090327c 26496 fs/lockd/clntproc.c | 4 +-
afe359a8 26497 fs/namei.c | 16 +-
6090327c
PK
26498 fs/namespace.c | 16 +-
26499 fs/nfs/callback_xdr.c | 2 +-
26500 fs/nfs/inode.c | 6 +-
26501 fs/nfsd/nfs4proc.c | 2 +-
26502 fs/nfsd/nfs4xdr.c | 2 +-
a8b227b4 26503 fs/nfsd/nfscache.c | 11 +-
6090327c 26504 fs/nfsd/vfs.c | 6 +-
a8b227b4 26505 fs/nls/nls_base.c | 26 +-
6090327c
PK
26506 fs/nls/nls_euc-jp.c | 6 +-
26507 fs/nls/nls_koi8-ru.c | 6 +-
26508 fs/notify/fanotify/fanotify_user.c | 4 +-
26509 fs/notify/notification.c | 4 +-
26510 fs/ntfs/dir.c | 2 +-
6090327c
PK
26511 fs/ntfs/super.c | 6 +-
26512 fs/ocfs2/localalloc.c | 2 +-
26513 fs/ocfs2/ocfs2.h | 10 +-
26514 fs/ocfs2/suballoc.c | 12 +-
26515 fs/ocfs2/super.c | 20 +-
da1216b9 26516 fs/pipe.c | 72 +-
6090327c
PK
26517 fs/posix_acl.c | 4 +-
26518 fs/proc/array.c | 20 +
26519 fs/proc/base.c | 4 +-
e8242a6d 26520 fs/proc/kcore.c | 34 +-
6090327c
PK
26521 fs/proc/meminfo.c | 2 +-
26522 fs/proc/nommu.c | 2 +-
afe359a8 26523 fs/proc/proc_sysctl.c | 26 +-
6090327c
PK
26524 fs/proc/task_mmu.c | 39 +-
26525 fs/proc/task_nommu.c | 4 +-
26526 fs/proc/vmcore.c | 16 +-
26527 fs/qnx6/qnx6.h | 4 +-
26528 fs/quota/netlink.c | 4 +-
26529 fs/read_write.c | 2 +-
26530 fs/reiserfs/do_balan.c | 2 +-
26531 fs/reiserfs/procfs.c | 2 +-
26532 fs/reiserfs/reiserfs.h | 4 +-
26533 fs/seq_file.c | 4 +-
26534 fs/splice.c | 43 +-
da1216b9 26535 fs/squashfs/xattr.c | 12 +-
6090327c 26536 fs/sysv/sysv.h | 2 +-
afe359a8 26537 fs/tracefs/inode.c | 8 +-
6090327c
PK
26538 fs/udf/misc.c | 2 +-
26539 fs/ufs/swab.h | 4 +-
ab5bcff6 26540 fs/userfaultfd.c | 2 +-
6090327c 26541 fs/xattr.c | 21 +
a8b227b4 26542 fs/xfs/libxfs/xfs_bmap.c | 2 +-
6090327c
PK
26543 fs/xfs/xfs_dir2_readdir.c | 7 +-
26544 fs/xfs/xfs_ioctl.c | 2 +-
0986ccbe 26545 fs/xfs/xfs_linux.h | 4 +-
6090327c 26546 include/asm-generic/4level-fixup.h | 2 +
ab5bcff6 26547 include/asm-generic/atomic-long.h | 156 +-
6090327c 26548 include/asm-generic/atomic64.h | 12 +
6090327c
PK
26549 include/asm-generic/bitops/__fls.h | 2 +-
26550 include/asm-generic/bitops/fls.h | 2 +-
26551 include/asm-generic/bitops/fls64.h | 4 +-
da1216b9 26552 include/asm-generic/bug.h | 6 +-
6090327c
PK
26553 include/asm-generic/cache.h | 4 +-
26554 include/asm-generic/emergency-restart.h | 2 +-
26555 include/asm-generic/kmap_types.h | 4 +-
26556 include/asm-generic/local.h | 13 +
26557 include/asm-generic/pgtable-nopmd.h | 18 +-
26558 include/asm-generic/pgtable-nopud.h | 15 +-
26559 include/asm-generic/pgtable.h | 16 +
ab5bcff6 26560 include/asm-generic/sections.h | 1 +
6090327c 26561 include/asm-generic/uaccess.h | 16 +
ab5bcff6 26562 include/asm-generic/vmlinux.lds.h | 15 +-
6090327c
PK
26563 include/crypto/algapi.h | 2 +-
26564 include/drm/drmP.h | 16 +-
26565 include/drm/drm_crtc_helper.h | 2 +-
afe359a8 26566 include/drm/drm_mm.h | 2 +-
6090327c 26567 include/drm/i915_pciids.h | 2 +-
afe359a8 26568 include/drm/intel-gtt.h | 4 +-
6090327c
PK
26569 include/drm/ttm/ttm_memory.h | 2 +-
26570 include/drm/ttm/ttm_page_alloc.h | 1 +
26571 include/keys/asymmetric-subtype.h | 2 +-
26572 include/linux/atmdev.h | 4 +-
ab5bcff6 26573 include/linux/atomic.h | 17 +-
6090327c 26574 include/linux/audit.h | 2 +-
ab5bcff6 26575 include/linux/average.h | 2 +-
6090327c 26576 include/linux/binfmts.h | 3 +-
8cf17962 26577 include/linux/bitmap.h | 2 +-
afe359a8 26578 include/linux/bitops.h | 8 +-
6090327c
PK
26579 include/linux/blkdev.h | 2 +-
26580 include/linux/blktrace_api.h | 2 +-
26581 include/linux/cache.h | 8 +
26582 include/linux/cdrom.h | 1 -
26583 include/linux/cleancache.h | 2 +-
26584 include/linux/clk-provider.h | 1 +
da1216b9 26585 include/linux/compat.h | 6 +-
afe359a8 26586 include/linux/compiler-gcc.h | 28 +-
ab5bcff6 26587 include/linux/compiler.h | 157 +-
6090327c
PK
26588 include/linux/configfs.h | 2 +-
26589 include/linux/cpufreq.h | 3 +-
26590 include/linux/cpuidle.h | 5 +-
8cf17962 26591 include/linux/cpumask.h | 14 +-
afe359a8 26592 include/linux/crypto.h | 4 +-
6090327c 26593 include/linux/ctype.h | 2 +-
e8242a6d 26594 include/linux/dcache.h | 4 +-
6090327c
PK
26595 include/linux/decompress/mm.h | 2 +-
26596 include/linux/devfreq.h | 2 +-
26597 include/linux/device.h | 7 +-
26598 include/linux/dma-mapping.h | 2 +-
6090327c
PK
26599 include/linux/efi.h | 1 +
26600 include/linux/elf.h | 2 +
26601 include/linux/err.h | 4 +-
26602 include/linux/extcon.h | 2 +-
e8242a6d 26603 include/linux/fb.h | 3 +-
6090327c 26604 include/linux/fdtable.h | 2 +-
da1216b9 26605 include/linux/fs.h | 5 +-
6090327c 26606 include/linux/fs_struct.h | 2 +-
afe359a8 26607 include/linux/fscache-cache.h | 2 +-
6090327c
PK
26608 include/linux/fscache.h | 2 +-
26609 include/linux/fsnotify.h | 2 +-
26610 include/linux/genhd.h | 4 +-
26611 include/linux/genl_magic_func.h | 2 +-
26612 include/linux/gfp.h | 12 +-
6090327c
PK
26613 include/linux/highmem.h | 12 +
26614 include/linux/hwmon-sysfs.h | 6 +-
26615 include/linux/i2c.h | 1 +
6090327c
PK
26616 include/linux/if_pppox.h | 2 +-
26617 include/linux/init.h | 12 +-
26618 include/linux/init_task.h | 7 +
26619 include/linux/interrupt.h | 6 +-
26620 include/linux/iommu.h | 2 +-
26621 include/linux/ioport.h | 2 +-
afe359a8
PK
26622 include/linux/ipc.h | 2 +-
26623 include/linux/irq.h | 5 +-
8cf17962 26624 include/linux/irqdesc.h | 2 +-
afe359a8 26625 include/linux/irqdomain.h | 3 +
ab5bcff6 26626 include/linux/jiffies.h | 16 +-
6090327c
PK
26627 include/linux/key-type.h | 2 +-
26628 include/linux/kgdb.h | 6 +-
8cf17962 26629 include/linux/kmemleak.h | 4 +-
6090327c
PK
26630 include/linux/kobject.h | 3 +-
26631 include/linux/kobject_ns.h | 2 +-
26632 include/linux/kref.h | 2 +-
6090327c
PK
26633 include/linux/libata.h | 2 +-
26634 include/linux/linkage.h | 1 +
26635 include/linux/list.h | 15 +
e8242a6d 26636 include/linux/lockref.h | 26 +-
6090327c
PK
26637 include/linux/math64.h | 10 +-
26638 include/linux/mempolicy.h | 7 +
ab5bcff6 26639 include/linux/mm.h | 102 +-
6090327c
PK
26640 include/linux/mm_types.h | 20 +
26641 include/linux/mmiotrace.h | 4 +-
26642 include/linux/mmzone.h | 2 +-
26643 include/linux/mod_devicetable.h | 4 +-
afe359a8 26644 include/linux/module.h | 69 +-
6090327c
PK
26645 include/linux/moduleloader.h | 16 +
26646 include/linux/moduleparam.h | 4 +-
6090327c
PK
26647 include/linux/net.h | 2 +-
26648 include/linux/netdevice.h | 7 +-
26649 include/linux/netfilter.h | 2 +-
26650 include/linux/netfilter/nfnetlink.h | 2 +-
a8b227b4 26651 include/linux/nls.h | 4 +-
6090327c
PK
26652 include/linux/notifier.h | 3 +-
26653 include/linux/oprofile.h | 4 +-
26654 include/linux/padata.h | 2 +-
26655 include/linux/pci_hotplug.h | 3 +-
8cf17962 26656 include/linux/percpu.h | 2 +-
da1216b9 26657 include/linux/perf_event.h | 12 +-
6090327c
PK
26658 include/linux/pipe_fs_i.h | 8 +-
26659 include/linux/pm.h | 1 +
26660 include/linux/pm_domain.h | 4 +-
26661 include/linux/pm_runtime.h | 2 +-
26662 include/linux/pnp.h | 2 +-
26663 include/linux/poison.h | 4 +-
26664 include/linux/power/smartreflex.h | 2 +-
26665 include/linux/ppp-comp.h | 2 +-
26666 include/linux/preempt.h | 21 +
26667 include/linux/proc_ns.h | 2 +-
ab5bcff6 26668 include/linux/psci.h | 2 +-
6090327c 26669 include/linux/quota.h | 2 +-
ab5bcff6 26670 include/linux/random.h | 19 +-
afe359a8 26671 include/linux/rculist.h | 16 +
6090327c
PK
26672 include/linux/reboot.h | 14 +-
26673 include/linux/regset.h | 3 +-
26674 include/linux/relay.h | 2 +-
26675 include/linux/rio.h | 2 +-
26676 include/linux/rmap.h | 4 +-
ab5bcff6 26677 include/linux/sched.h | 72 +-
6090327c 26678 include/linux/sched/sysctl.h | 1 +
6090327c
PK
26679 include/linux/semaphore.h | 2 +-
26680 include/linux/seq_file.h | 1 +
26681 include/linux/signal.h | 2 +-
ab5bcff6 26682 include/linux/skbuff.h | 12 +-
da1216b9 26683 include/linux/slab.h | 47 +-
6090327c
PK
26684 include/linux/slab_def.h | 14 +-
26685 include/linux/slub_def.h | 2 +-
26686 include/linux/smp.h | 2 +
26687 include/linux/sock_diag.h | 2 +-
26688 include/linux/sonet.h | 2 +-
26689 include/linux/sunrpc/addr.h | 8 +-
26690 include/linux/sunrpc/clnt.h | 2 +-
26691 include/linux/sunrpc/svc.h | 2 +-
26692 include/linux/sunrpc/svc_rdma.h | 18 +-
26693 include/linux/sunrpc/svcauth.h | 2 +-
ab5bcff6 26694 include/linux/swapops.h | 10 +-
6090327c 26695 include/linux/swiotlb.h | 3 +-
da1216b9 26696 include/linux/syscalls.h | 21 +-
6090327c 26697 include/linux/syscore_ops.h | 2 +-
a8b227b4 26698 include/linux/sysctl.h | 3 +-
6090327c
PK
26699 include/linux/sysfs.h | 9 +-
26700 include/linux/sysrq.h | 3 +-
afe359a8 26701 include/linux/tcp.h | 14 +-
6090327c
PK
26702 include/linux/thread_info.h | 7 +
26703 include/linux/tty.h | 4 +-
26704 include/linux/tty_driver.h | 2 +-
26705 include/linux/tty_ldisc.h | 2 +-
26706 include/linux/types.h | 16 +
26707 include/linux/uaccess.h | 6 +-
0986ccbe 26708 include/linux/uio_driver.h | 2 +-
6090327c 26709 include/linux/unaligned/access_ok.h | 24 +-
ab5bcff6 26710 include/linux/usb.h | 12 +-
afe359a8 26711 include/linux/usb/hcd.h | 1 +
6090327c
PK
26712 include/linux/usb/renesas_usbhs.h | 2 +-
26713 include/linux/vermagic.h | 21 +-
26714 include/linux/vga_switcheroo.h | 8 +-
26715 include/linux/vmalloc.h | 7 +-
26716 include/linux/vmstat.h | 24 +-
26717 include/linux/xattr.h | 5 +-
26718 include/linux/zlib.h | 3 +-
26719 include/media/v4l2-dev.h | 2 +-
26720 include/media/v4l2-device.h | 2 +-
26721 include/net/9p/transport.h | 2 +-
26722 include/net/bluetooth/l2cap.h | 2 +-
8cf17962 26723 include/net/bonding.h | 2 +-
6090327c
PK
26724 include/net/caif/cfctrl.h | 6 +-
26725 include/net/flow.h | 2 +-
26726 include/net/genetlink.h | 2 +-
26727 include/net/gro_cells.h | 2 +-
26728 include/net/inet_connection_sock.h | 2 +-
afe359a8 26729 include/net/inet_sock.h | 2 +-
6090327c
PK
26730 include/net/inetpeer.h | 2 +-
26731 include/net/ip_fib.h | 2 +-
26732 include/net/ip_vs.h | 8 +-
ab5bcff6 26733 include/net/ipv6.h | 2 +-
6090327c
PK
26734 include/net/irda/ircomm_tty.h | 1 +
26735 include/net/iucv/af_iucv.h | 2 +-
26736 include/net/llc_c_ac.h | 2 +-
26737 include/net/llc_c_ev.h | 4 +-
26738 include/net/llc_c_st.h | 2 +-
26739 include/net/llc_s_ac.h | 2 +-
26740 include/net/llc_s_st.h | 2 +-
ab5bcff6 26741 include/net/mac80211.h | 4 +-
6090327c 26742 include/net/neighbour.h | 2 +-
afe359a8 26743 include/net/net_namespace.h | 18 +-
6090327c
PK
26744 include/net/netlink.h | 2 +-
26745 include/net/netns/conntrack.h | 6 +-
26746 include/net/netns/ipv4.h | 4 +-
26747 include/net/netns/ipv6.h | 4 +-
26748 include/net/netns/xfrm.h | 2 +-
26749 include/net/ping.h | 2 +-
26750 include/net/protocol.h | 4 +-
26751 include/net/rtnetlink.h | 2 +-
26752 include/net/sctp/checksum.h | 4 +-
26753 include/net/sctp/sm.h | 4 +-
26754 include/net/sctp/structs.h | 2 +-
afe359a8 26755 include/net/sock.h | 12 +-
6090327c
PK
26756 include/net/tcp.h | 8 +-
26757 include/net/xfrm.h | 13 +-
26758 include/rdma/iw_cm.h | 2 +-
26759 include/scsi/libfc.h | 3 +-
26760 include/scsi/scsi_device.h | 6 +-
da1216b9 26761 include/scsi/scsi_driver.h | 2 +-
6090327c 26762 include/scsi/scsi_transport_fc.h | 3 +-
afe359a8 26763 include/scsi/sg.h | 2 +-
6090327c
PK
26764 include/sound/compress_driver.h | 2 +-
26765 include/sound/soc.h | 4 +-
6090327c
PK
26766 include/trace/events/irq.h | 4 +-
26767 include/uapi/linux/a.out.h | 8 +
26768 include/uapi/linux/bcache.h | 5 +-
26769 include/uapi/linux/byteorder/little_endian.h | 28 +-
afe359a8 26770 include/uapi/linux/connector.h | 2 +-
6090327c
PK
26771 include/uapi/linux/elf.h | 28 +
26772 include/uapi/linux/screen_info.h | 3 +-
26773 include/uapi/linux/swab.h | 6 +-
6090327c
PK
26774 include/uapi/linux/xattr.h | 4 +
26775 include/video/udlfb.h | 8 +-
26776 include/video/uvesafb.h | 1 +
26777 init/Kconfig | 2 +-
26778 init/Makefile | 3 +
26779 init/do_mounts.c | 14 +-
26780 init/do_mounts.h | 8 +-
26781 init/do_mounts_initrd.c | 30 +-
26782 init/do_mounts_md.c | 6 +-
26783 init/init_task.c | 4 +
a8b227b4 26784 init/initramfs.c | 38 +-
afe359a8 26785 init/main.c | 30 +-
da1216b9 26786 ipc/compat.c | 4 +-
8cf17962 26787 ipc/ipc_sysctl.c | 8 +-
6090327c 26788 ipc/mq_sysctl.c | 4 +-
da1216b9 26789 ipc/sem.c | 4 +-
6090327c 26790 ipc/shm.c | 6 +
6090327c
PK
26791 kernel/audit.c | 8 +-
26792 kernel/auditsc.c | 4 +-
8cf17962 26793 kernel/bpf/core.c | 7 +-
6090327c
PK
26794 kernel/capability.c | 3 +
26795 kernel/compat.c | 38 +-
26796 kernel/debug/debug_core.c | 16 +-
26797 kernel/debug/kdb/kdb_main.c | 4 +-
da1216b9 26798 kernel/events/core.c | 26 +-
6090327c
PK
26799 kernel/events/internal.h | 10 +-
26800 kernel/events/uprobes.c | 2 +-
26801 kernel/exit.c | 2 +-
ab5bcff6 26802 kernel/fork.c | 167 +-
6090327c
PK
26803 kernel/futex.c | 11 +-
26804 kernel/futex_compat.c | 2 +-
26805 kernel/gcov/base.c | 7 +-
8cf17962 26806 kernel/irq/manage.c | 2 +-
ab5bcff6 26807 kernel/irq/msi.c | 19 +-
8cf17962 26808 kernel/irq/spurious.c | 2 +-
6090327c 26809 kernel/jump_label.c | 5 +
0986ccbe 26810 kernel/kallsyms.c | 37 +-
6090327c
PK
26811 kernel/kexec.c | 3 +-
26812 kernel/kmod.c | 8 +-
26813 kernel/kprobes.c | 4 +-
26814 kernel/ksysfs.c | 2 +-
26815 kernel/locking/lockdep.c | 7 +-
6090327c
PK
26816 kernel/locking/mutex-debug.c | 12 +-
26817 kernel/locking/mutex-debug.h | 4 +-
26818 kernel/locking/mutex.c | 6 +-
afe359a8 26819 kernel/module.c | 422 +-
6090327c
PK
26820 kernel/notifier.c | 17 +-
26821 kernel/padata.c | 4 +-
26822 kernel/panic.c | 5 +-
26823 kernel/pid.c | 2 +-
26824 kernel/pid_namespace.c | 2 +-
6090327c
PK
26825 kernel/power/process.c | 12 +-
26826 kernel/profile.c | 14 +-
26827 kernel/ptrace.c | 8 +-
0986ccbe 26828 kernel/rcu/rcutorture.c | 60 +-
6090327c 26829 kernel/rcu/tiny.c | 4 +-
ab5bcff6
PK
26830 kernel/rcu/tree.c | 44 +-
26831 kernel/rcu/tree.h | 14 +-
afe359a8 26832 kernel/rcu/tree_plugin.h | 14 +-
ab5bcff6 26833 kernel/rcu/tree_trace.c | 12 +-
6090327c 26834 kernel/sched/auto_group.c | 4 +-
6090327c 26835 kernel/sched/core.c | 45 +-
afe359a8 26836 kernel/sched/fair.c | 2 +-
6090327c
PK
26837 kernel/sched/sched.h | 2 +-
26838 kernel/signal.c | 12 +-
26839 kernel/smpboot.c | 4 +-
26840 kernel/softirq.c | 12 +-
26841 kernel/sys.c | 10 +-
26842 kernel/sysctl.c | 34 +-
26843 kernel/time/alarmtimer.c | 2 +-
a8b227b4
PK
26844 kernel/time/posix-cpu-timers.c | 4 +-
26845 kernel/time/posix-timers.c | 24 +-
ab5bcff6 26846 kernel/time/timer.c | 2 +-
6090327c 26847 kernel/time/timer_stats.c | 10 +-
6090327c 26848 kernel/trace/blktrace.c | 6 +-
0986ccbe 26849 kernel/trace/ftrace.c | 15 +-
e8242a6d 26850 kernel/trace/ring_buffer.c | 96 +-
6090327c
PK
26851 kernel/trace/trace.c | 2 +-
26852 kernel/trace/trace.h | 2 +-
26853 kernel/trace/trace_clock.c | 4 +-
26854 kernel/trace/trace_events.c | 1 -
0986ccbe 26855 kernel/trace/trace_functions_graph.c | 4 +-
6090327c 26856 kernel/trace/trace_mmiotrace.c | 8 +-
a8b227b4
PK
26857 kernel/trace/trace_output.c | 10 +-
26858 kernel/trace/trace_seq.c | 2 +-
6090327c
PK
26859 kernel/trace/trace_stack.c | 2 +-
26860 kernel/user_namespace.c | 2 +-
26861 kernel/utsname_sysctl.c | 2 +-
26862 kernel/watchdog.c | 2 +-
ab5bcff6 26863 kernel/workqueue.c | 2 +-
6090327c
PK
26864 lib/Kconfig.debug | 8 +-
26865 lib/Makefile | 2 +-
ab5bcff6 26866 lib/bitmap.c | 8 +-
6090327c
PK
26867 lib/bug.c | 2 +
26868 lib/debugobjects.c | 2 +-
da1216b9
PK
26869 lib/decompress_bunzip2.c | 3 +-
26870 lib/decompress_unlzma.c | 4 +-
6090327c
PK
26871 lib/div64.c | 4 +-
26872 lib/dma-debug.c | 4 +-
6090327c
PK
26873 lib/inflate.c | 2 +-
26874 lib/ioremap.c | 4 +-
26875 lib/kobject.c | 4 +-
26876 lib/list_debug.c | 126 +-
e8242a6d 26877 lib/lockref.c | 44 +-
6090327c
PK
26878 lib/percpu-refcount.c | 2 +-
26879 lib/radix-tree.c | 2 +-
26880 lib/random32.c | 2 +-
26881 lib/show_mem.c | 2 +-
26882 lib/strncpy_from_user.c | 2 +-
26883 lib/strnlen_user.c | 2 +-
26884 lib/swiotlb.c | 2 +-
26885 lib/usercopy.c | 6 +
26886 lib/vsprintf.c | 12 +-
26887 mm/Kconfig | 6 +-
26888 mm/backing-dev.c | 4 +-
ab5bcff6 26889 mm/debug.c | 3 +
6090327c 26890 mm/filemap.c | 2 +-
6090327c 26891 mm/gup.c | 13 +-
ab5bcff6 26892 mm/highmem.c | 6 +-
6090327c 26893 mm/hugetlb.c | 70 +-
ab5bcff6 26894 mm/internal.h | 1 +
6090327c 26895 mm/maccess.c | 4 +-
e8242a6d 26896 mm/madvise.c | 37 +
ab5bcff6
PK
26897 mm/memory-failure.c | 6 +-
26898 mm/memory.c | 424 +-
6090327c
PK
26899 mm/mempolicy.c | 25 +
26900 mm/mlock.c | 15 +-
e8242a6d 26901 mm/mm_init.c | 2 +-
da1216b9 26902 mm/mmap.c | 582 +-
0986ccbe 26903 mm/mprotect.c | 137 +-
ab5bcff6 26904 mm/mremap.c | 39 +-
6090327c
PK
26905 mm/nommu.c | 21 +-
26906 mm/page-writeback.c | 2 +-
afe359a8 26907 mm/page_alloc.c | 49 +-
6090327c
PK
26908 mm/percpu.c | 2 +-
26909 mm/process_vm_access.c | 14 +-
8cf17962 26910 mm/rmap.c | 45 +-
6090327c 26911 mm/shmem.c | 19 +-
8cf17962 26912 mm/slab.c | 109 +-
0986ccbe 26913 mm/slab.h | 22 +-
8cf17962
PK
26914 mm/slab_common.c | 86 +-
26915 mm/slob.c | 218 +-
afe359a8 26916 mm/slub.c | 102 +-
6090327c
PK
26917 mm/sparse-vmemmap.c | 4 +-
26918 mm/sparse.c | 2 +-
da1216b9 26919 mm/swap.c | 2 +
6090327c
PK
26920 mm/swapfile.c | 12 +-
26921 mm/util.c | 6 +
ab5bcff6 26922 mm/vmalloc.c | 114 +-
6090327c
PK
26923 mm/vmstat.c | 12 +-
26924 net/8021q/vlan.c | 5 +-
0986ccbe 26925 net/8021q/vlan_netlink.c | 2 +-
6090327c
PK
26926 net/9p/mod.c | 4 +-
26927 net/9p/trans_fd.c | 2 +-
26928 net/atm/atm_misc.c | 8 +-
26929 net/atm/lec.h | 2 +-
26930 net/atm/proc.c | 6 +-
26931 net/atm/resources.c | 4 +-
26932 net/ax25/sysctl_net_ax25.c | 2 +-
26933 net/batman-adv/bat_iv_ogm.c | 8 +-
26934 net/batman-adv/fragmentation.c | 2 +-
0986ccbe 26935 net/batman-adv/soft-interface.c | 8 +-
6090327c
PK
26936 net/batman-adv/types.h | 6 +-
26937 net/bluetooth/hci_sock.c | 2 +-
26938 net/bluetooth/l2cap_core.c | 6 +-
26939 net/bluetooth/l2cap_sock.c | 12 +-
26940 net/bluetooth/rfcomm/sock.c | 4 +-
26941 net/bluetooth/rfcomm/tty.c | 4 +-
0986ccbe 26942 net/bridge/br_netlink.c | 2 +-
6090327c
PK
26943 net/bridge/netfilter/ebtables.c | 6 +-
26944 net/caif/cfctrl.c | 11 +-
0986ccbe 26945 net/caif/chnl_net.c | 2 +-
6090327c
PK
26946 net/can/af_can.c | 2 +-
26947 net/can/gw.c | 6 +-
26948 net/ceph/messenger.c | 4 +-
8cf17962 26949 net/compat.c | 24 +-
6090327c 26950 net/core/datagram.c | 2 +-
da1216b9 26951 net/core/dev.c | 16 +-
6090327c 26952 net/core/filter.c | 2 +-
e8242a6d 26953 net/core/flow.c | 6 +-
6090327c
PK
26954 net/core/neighbour.c | 4 +-
26955 net/core/net-sysfs.c | 2 +-
26956 net/core/net_namespace.c | 8 +-
26957 net/core/netpoll.c | 4 +-
26958 net/core/rtnetlink.c | 15 +-
ab5bcff6 26959 net/core/scm.c | 14 +-
6090327c 26960 net/core/skbuff.c | 8 +-
afe359a8
PK
26961 net/core/sock.c | 28 +-
26962 net/core/sock_diag.c | 15 +-
8cf17962 26963 net/core/sysctl_net_core.c | 22 +-
6090327c
PK
26964 net/decnet/af_decnet.c | 1 +
26965 net/decnet/sysctl_net_decnet.c | 4 +-
afe359a8 26966 net/dsa/dsa.c | 2 +-
0986ccbe 26967 net/hsr/hsr_netlink.c | 2 +-
e8242a6d
PK
26968 net/ieee802154/6lowpan/core.c | 2 +-
26969 net/ieee802154/6lowpan/reassembly.c | 14 +-
0986ccbe 26970 net/ipv4/af_inet.c | 2 +-
6090327c
PK
26971 net/ipv4/devinet.c | 18 +-
26972 net/ipv4/fib_frontend.c | 6 +-
26973 net/ipv4/fib_semantics.c | 2 +-
afe359a8
PK
26974 net/ipv4/inet_connection_sock.c | 4 +-
26975 net/ipv4/inet_timewait_sock.c | 2 +-
6090327c
PK
26976 net/ipv4/inetpeer.c | 2 +-
26977 net/ipv4/ip_fragment.c | 15 +-
26978 net/ipv4/ip_gre.c | 6 +-
26979 net/ipv4/ip_sockglue.c | 2 +-
26980 net/ipv4/ip_vti.c | 4 +-
26981 net/ipv4/ipconfig.c | 6 +-
26982 net/ipv4/ipip.c | 4 +-
26983 net/ipv4/netfilter/arp_tables.c | 12 +-
26984 net/ipv4/netfilter/ip_tables.c | 12 +-
0986ccbe 26985 net/ipv4/ping.c | 14 +-
6090327c
PK
26986 net/ipv4/raw.c | 14 +-
26987 net/ipv4/route.c | 32 +-
26988 net/ipv4/sysctl_net_ipv4.c | 22 +-
afe359a8 26989 net/ipv4/tcp_input.c | 6 +-
6090327c
PK
26990 net/ipv4/tcp_probe.c | 2 +-
26991 net/ipv4/udp.c | 10 +-
26992 net/ipv4/xfrm4_policy.c | 18 +-
ab5bcff6 26993 net/ipv6/addrconf.c | 18 +-
6090327c
PK
26994 net/ipv6/af_inet6.c | 2 +-
26995 net/ipv6/datagram.c | 2 +-
26996 net/ipv6/icmp.c | 2 +-
0986ccbe 26997 net/ipv6/ip6_fib.c | 4 +-
6090327c
PK
26998 net/ipv6/ip6_gre.c | 10 +-
26999 net/ipv6/ip6_tunnel.c | 4 +-
27000 net/ipv6/ip6_vti.c | 4 +-
27001 net/ipv6/ipv6_sockglue.c | 2 +-
27002 net/ipv6/netfilter/ip6_tables.c | 12 +-
27003 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
27004 net/ipv6/ping.c | 33 +-
27005 net/ipv6/raw.c | 17 +-
27006 net/ipv6/reassembly.c | 13 +-
27007 net/ipv6/route.c | 2 +-
27008 net/ipv6/sit.c | 4 +-
27009 net/ipv6/sysctl_net_ipv6.c | 2 +-
27010 net/ipv6/udp.c | 6 +-
ab5bcff6 27011 net/ipv6/xfrm6_policy.c | 17 +-
6090327c
PK
27012 net/irda/ircomm/ircomm_tty.c | 18 +-
27013 net/iucv/af_iucv.c | 4 +-
27014 net/iucv/iucv.c | 2 +-
27015 net/key/af_key.c | 4 +-
27016 net/l2tp/l2tp_eth.c | 38 +-
e8242a6d
PK
27017 net/l2tp/l2tp_ip.c | 2 +-
27018 net/l2tp/l2tp_ip6.c | 2 +-
6090327c
PK
27019 net/mac80211/cfg.c | 8 +-
27020 net/mac80211/ieee80211_i.h | 3 +-
afe359a8 27021 net/mac80211/iface.c | 20 +-
6090327c 27022 net/mac80211/main.c | 2 +-
da1216b9 27023 net/mac80211/pm.c | 4 +-
6090327c 27024 net/mac80211/rate.c | 2 +-
da1216b9 27025 net/mac80211/sta_info.c | 2 +-
e8242a6d 27026 net/mac80211/util.c | 8 +-
da1216b9 27027 net/mpls/af_mpls.c | 6 +-
6090327c
PK
27028 net/netfilter/ipset/ip_set_core.c | 2 +-
27029 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
27030 net/netfilter/ipvs/ip_vs_core.c | 4 +-
27031 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
27032 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
27033 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
27034 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
27035 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
27036 net/netfilter/nf_conntrack_acct.c | 2 +-
27037 net/netfilter/nf_conntrack_ecache.c | 2 +-
27038 net/netfilter/nf_conntrack_helper.c | 2 +-
27039 net/netfilter/nf_conntrack_proto.c | 2 +-
27040 net/netfilter/nf_conntrack_standalone.c | 2 +-
27041 net/netfilter/nf_conntrack_timestamp.c | 2 +-
27042 net/netfilter/nf_log.c | 10 +-
27043 net/netfilter/nf_sockopt.c | 4 +-
27044 net/netfilter/nfnetlink_log.c | 4 +-
e8242a6d 27045 net/netfilter/nft_compat.c | 9 +-
6090327c
PK
27046 net/netfilter/xt_statistic.c | 8 +-
27047 net/netlink/af_netlink.c | 4 +-
0986ccbe 27048 net/openvswitch/vport-internal_dev.c | 2 +-
da1216b9 27049 net/packet/af_packet.c | 8 +-
6090327c
PK
27050 net/phonet/pep.c | 6 +-
27051 net/phonet/socket.c | 2 +-
27052 net/phonet/sysctl.c | 2 +-
27053 net/rds/cong.c | 6 +-
27054 net/rds/ib.h | 2 +-
27055 net/rds/ib_cm.c | 2 +-
27056 net/rds/ib_recv.c | 4 +-
27057 net/rds/iw.h | 2 +-
27058 net/rds/iw_cm.c | 2 +-
27059 net/rds/iw_recv.c | 4 +-
27060 net/rds/rds.h | 2 +-
27061 net/rds/tcp.c | 2 +-
27062 net/rds/tcp_send.c | 2 +-
27063 net/rxrpc/af_rxrpc.c | 2 +-
27064 net/rxrpc/ar-ack.c | 14 +-
27065 net/rxrpc/ar-call.c | 2 +-
27066 net/rxrpc/ar-connection.c | 2 +-
27067 net/rxrpc/ar-connevent.c | 2 +-
27068 net/rxrpc/ar-input.c | 4 +-
27069 net/rxrpc/ar-internal.h | 8 +-
27070 net/rxrpc/ar-local.c | 2 +-
27071 net/rxrpc/ar-output.c | 4 +-
27072 net/rxrpc/ar-peer.c | 2 +-
27073 net/rxrpc/ar-proc.c | 4 +-
27074 net/rxrpc/ar-transport.c | 2 +-
27075 net/rxrpc/rxkad.c | 4 +-
27076 net/sched/sch_generic.c | 4 +-
27077 net/sctp/ipv6.c | 6 +-
27078 net/sctp/protocol.c | 10 +-
27079 net/sctp/sm_sideeffect.c | 2 +-
27080 net/sctp/socket.c | 21 +-
27081 net/sctp/sysctl.c | 10 +-
8cf17962 27082 net/socket.c | 18 +-
6090327c
PK
27083 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
27084 net/sunrpc/clnt.c | 4 +-
27085 net/sunrpc/sched.c | 4 +-
27086 net/sunrpc/svc.c | 4 +-
ab5bcff6 27087 net/sunrpc/svcauth_unix.c | 2 +-
6090327c
PK
27088 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
27089 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
27090 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
27091 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
e8242a6d 27092 net/tipc/netlink_compat.c | 12 +-
6090327c 27093 net/tipc/subscr.c | 2 +-
8cf17962 27094 net/unix/af_unix.c | 7 +-
6090327c
PK
27095 net/unix/sysctl_net_unix.c | 2 +-
27096 net/wireless/wext-core.c | 19 +-
27097 net/xfrm/xfrm_policy.c | 16 +-
27098 net/xfrm/xfrm_state.c | 33 +-
27099 net/xfrm/xfrm_sysctl.c | 2 +-
8cf17962 27100 scripts/Kbuild.include | 2 +-
6090327c
PK
27101 scripts/Makefile.build | 2 +-
27102 scripts/Makefile.clean | 3 +-
ab5bcff6 27103 scripts/Makefile.host | 69 +-
6090327c 27104 scripts/basic/fixdep.c | 12 +-
afe359a8
PK
27105 scripts/dtc/checks.c | 14 +-
27106 scripts/dtc/data.c | 6 +-
27107 scripts/dtc/flattree.c | 8 +-
27108 scripts/dtc/livetree.c | 4 +-
a8b227b4 27109 scripts/gcc-plugin.sh | 51 +
6090327c 27110 scripts/headers_install.sh | 1 +
afe359a8
PK
27111 scripts/kallsyms.c | 4 +-
27112 scripts/kconfig/lkc.h | 5 +-
27113 scripts/kconfig/menu.c | 2 +-
27114 scripts/kconfig/symbol.c | 6 +-
6090327c
PK
27115 scripts/link-vmlinux.sh | 2 +-
27116 scripts/mod/file2alias.c | 14 +-
27117 scripts/mod/modpost.c | 25 +-
27118 scripts/mod/modpost.h | 6 +-
27119 scripts/mod/sumversion.c | 2 +-
27120 scripts/module-common.lds | 4 +
27121 scripts/package/builddeb | 1 +
27122 scripts/pnmtologo.c | 6 +-
27123 scripts/sortextable.h | 6 +-
a8b227b4 27124 scripts/tags.sh | 2 +-
ab5bcff6 27125 security/Kconfig | 692 +-
6090327c
PK
27126 security/integrity/ima/ima.h | 4 +-
27127 security/integrity/ima/ima_api.c | 2 +-
27128 security/integrity/ima/ima_fs.c | 4 +-
27129 security/integrity/ima/ima_queue.c | 2 +-
6090327c 27130 security/keys/key.c | 18 +-
6090327c 27131 security/selinux/avc.c | 6 +-
6090327c 27132 security/selinux/include/xfrm.h | 2 +-
afe359a8 27133 security/yama/yama_lsm.c | 2 +-
6090327c
PK
27134 sound/aoa/codecs/onyx.c | 7 +-
27135 sound/aoa/codecs/onyx.h | 1 +
27136 sound/core/oss/pcm_oss.c | 18 +-
27137 sound/core/pcm_compat.c | 2 +-
27138 sound/core/pcm_native.c | 4 +-
6090327c
PK
27139 sound/core/sound.c | 2 +-
27140 sound/drivers/mts64.c | 14 +-
27141 sound/drivers/opl4/opl4_lib.c | 2 +-
27142 sound/drivers/portman2x4.c | 3 +-
27143 sound/firewire/amdtp.c | 4 +-
27144 sound/firewire/amdtp.h | 4 +-
27145 sound/firewire/isight.c | 10 +-
27146 sound/firewire/scs1x.c | 8 +-
27147 sound/oss/sb_audio.c | 2 +-
27148 sound/oss/swarm_cs4297a.c | 6 +-
8cf17962 27149 sound/pci/hda/hda_codec.c | 2 +-
6090327c
PK
27150 sound/pci/ymfpci/ymfpci.h | 2 +-
27151 sound/pci/ymfpci/ymfpci_main.c | 12 +-
ab5bcff6 27152 sound/soc/codecs/sti-sas.c | 10 +-
8cf17962 27153 sound/soc/soc-ac97.c | 6 +-
e8242a6d 27154 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
da1216b9 27155 tools/gcc/Makefile | 42 +
6090327c 27156 tools/gcc/checker_plugin.c | 150 +
e8242a6d 27157 tools/gcc/colorize_plugin.c | 215 +
ab5bcff6
PK
27158 tools/gcc/constify_plugin.c | 571 +
27159 tools/gcc/gcc-common.h | 812 +
27160 tools/gcc/initify_plugin.c | 552 +
e8242a6d 27161 tools/gcc/kallocstat_plugin.c | 188 +
ab5bcff6 27162 tools/gcc/kernexec_plugin.c | 549 +
afe359a8
PK
27163 tools/gcc/latent_entropy_plugin.c | 470 +
27164 tools/gcc/size_overflow_plugin/.gitignore | 2 +
ab5bcff6
PK
27165 tools/gcc/size_overflow_plugin/Makefile | 28 +
27166 .../disable_size_overflow_hash.data |12422 ++++++++++++
afe359a8 27167 .../generate_size_overflow_hash.sh | 103 +
ab5bcff6
PK
27168 .../insert_size_overflow_asm.c | 416 +
27169 .../size_overflow_plugin/intentional_overflow.c | 1010 +
8cf17962 27170 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
ab5bcff6
PK
27171 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
27172 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
27173 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
6090327c 27174 .../size_overflow_hash_aux.data | 92 +
ab5bcff6 27175 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
afe359a8
PK
27176 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
27177 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
ab5bcff6
PK
27178 .../size_overflow_plugin_hash.c | 352 +
27179 .../size_overflow_plugin/size_overflow_transform.c | 749 +
27180 .../size_overflow_transform_core.c | 1010 +
afe359a8 27181 tools/gcc/stackleak_plugin.c | 436 +
e8242a6d 27182 tools/gcc/structleak_plugin.c | 287 +
6090327c
PK
27183 tools/include/linux/compiler.h | 8 +
27184 tools/lib/api/Makefile | 2 +-
27185 tools/perf/util/include/asm/alternative-asm.h | 3 +
27186 tools/virtio/linux/uaccess.h | 2 +-
ab5bcff6
PK
27187 virt/kvm/kvm_main.c | 42 +-
27188 1944 files changed, 66925 insertions(+), 8949 deletions(-)