]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit b0b41430a8c9e6e5067c896c07d361e527e298e8
2 Author: Brad Spengler <spender@grsecurity.net>
3 Date: Sat May 21 13:59:19 2016 -0400
4
5 Fix gcc assert properly, from Emese Revfy
6
7 tools/gcc/size_overflow_plugin/intentional_overflow.c | 2 +-
8 tools/gcc/size_overflow_plugin/size_overflow_plugin.c | 2 +-
9 2 files changed, 2 insertions(+), 2 deletions(-)
10
11 commit 5e7a47f06420603b0f26f1b45fe2ab02838795c9
12 Merge: f844209 5929595
13 Author: Brad Spengler <spender@grsecurity.net>
14 Date: Fri May 20 20:19:27 2016 -0400
15
16 Merge branch 'pax-test' into grsec-test
17
18 commit 5929595ec558e9282901842bdf9e4a981751fb08
19 Author: Brad Spengler <spender@grsecurity.net>
20 Date: Fri May 20 20:18:58 2016 -0400
21
22 Update to pax-linux-4.5.5-test9.patch:
23 - fixed a few more incorrect fptr casts for RAP
24
25 arch/x86/math-emu/fpu_etc.c | 9 +++++++--
26 arch/x86/math-emu/fpu_trig.c | 13 +++++++++----
27 arch/x86/math-emu/reg_constant.c | 7 ++++++-
28 drivers/isdn/hisax/hfc_2bds0.c | 4 ++--
29 drivers/isdn/hisax/hfcscard.c | 6 ++++--
30 drivers/isdn/hisax/saphir.c | 5 +++--
31 drivers/isdn/hisax/teleint.c | 5 +++--
32 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +++--
33 drivers/net/hamradio/baycom_epp.c | 2 +-
34 9 files changed, 38 insertions(+), 18 deletions(-)
35
36 commit f84420916698cdf33a81f046206d050e2c3e6966
37 Merge: fa18ce2 445754e
38 Author: Brad Spengler <spender@grsecurity.net>
39 Date: Fri May 20 18:52:20 2016 -0400
40
41 Merge branch 'pax-test' into grsec-test
42
43 commit 445754e5717176c2b3431a0cde1e90df51cc43e2
44 Author: Brad Spengler <spender@grsecurity.net>
45 Date: Fri May 20 18:51:52 2016 -0400
46
47 Update to pax-linux-4.5.4-test8.patch:
48 - fixed a USERCOPY report in the mwifiex driver, by Dennis Wassenberg <dennis.wassenberg@secunet.com> and Mathias Krause <minipli@ld-linux.so>
49
50 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
51 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 ++--
52 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 ++++------
53 3 files changed, 7 insertions(+), 9 deletions(-)
54
55 commit fa18ce2d37a92442162fb72b8f85ee86120ffacb
56 Author: Brad Spengler <spender@grsecurity.net>
57 Date: Thu May 19 18:30:08 2016 -0400
58
59 Update size_overflow hash, from Dr. Toth
60
61 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
62 1 file changed, 1 insertion(+)
63
64 commit 61c487965dbc34618fe292663759d6fa0515bcad
65 Merge: fbc84d2 a734dbd
66 Author: Brad Spengler <spender@grsecurity.net>
67 Date: Thu May 19 06:26:52 2016 -0400
68
69 Merge branch 'pax-test' into grsec-test
70
71 commit a734dbda8b785c38baa1858df2bffc89b45d070a
72 Merge: 238dfca 3b41b7e
73 Author: Brad Spengler <spender@grsecurity.net>
74 Date: Thu May 19 06:24:25 2016 -0400
75
76 Merge branch 'linux-4.5.y' into pax-test
77
78 commit fbc84d202d311b4dc09bcc922678df60b6e76614
79 Merge: 84fa82c 238dfca
80 Author: Brad Spengler <spender@grsecurity.net>
81 Date: Fri May 13 18:00:06 2016 -0400
82
83 Merge branch 'pax-test' into grsec-test
84
85 commit 238dfca3ffe87f4410e67c8ceb554b9ce4f3132b
86 Author: Brad Spengler <spender@grsecurity.net>
87 Date: Fri May 13 17:59:42 2016 -0400
88
89 Compile fix for older gcc
90
91 tools/gcc/size_overflow_plugin/intentional_overflow.c | 2 +-
92 1 file changed, 1 insertion(+), 1 deletion(-)
93
94 commit 84fa82c59fa5051e1485a3dcc857b87b70dbc18d
95 Merge: 2cece8e 4654023
96 Author: Brad Spengler <spender@grsecurity.net>
97 Date: Fri May 13 17:31:49 2016 -0400
98
99 Merge branch 'pax-test' into grsec-test
100
101 commit 4654023e72b0834142594eee879e657664498443
102 Author: Brad Spengler <spender@grsecurity.net>
103 Date: Fri May 13 17:29:38 2016 -0400
104
105 Update to pax-linux-4.5.4-test7.patch:
106 - changed the RAP hash emission code to accomodate x86 disassemblers, suggested by Mathias Krause <minipli@ld-linux.so>
107 - fixed a few size overflow false positives in JFS due to the lack of endian conversion macros for signed types, reported by ryonaloli via hunger
108 - fixed a compiler assert triggered by the size overflow plugin
109
110 tools/gcc/rap_plugin/rap_plugin.c | 39 ++++++++++++++++++----
111 .../disable_size_overflow_hash.data | 3 ++
112 .../size_overflow_plugin/intentional_overflow.c | 2 +-
113 .../size_overflow_plugin/size_overflow_hash.data | 3 --
114 4 files changed, 36 insertions(+), 11 deletions(-)
115
116 commit 2cece8e8e0e2fce9943345c0ebebd7436929868e
117 Merge: 6df0471 ea68d2e
118 Author: Brad Spengler <spender@grsecurity.net>
119 Date: Thu May 12 18:41:15 2016 -0400
120
121 Merge branch 'pax-test' into grsec-test
122
123 commit ea68d2e7123a83aba24db99d5ef487b1397fd6d0
124 Author: Brad Spengler <spender@grsecurity.net>
125 Date: Thu May 12 18:40:50 2016 -0400
126
127 Update to pax-linux-4.5.3-test6.patch:
128 - really fixed https://forums.grsecurity.net/viewtopic.php?f=3&t=4473
129 - the nfsd_proc_read fix for RAP had a typo causing an oops, reported by Carlos Carvalho (https://forums.grsecurity.net/viewtopic.php?f=3&t=4471)
130 - fixed a few format string warnings in the RAP hash emission code, reported by Dwokfur
131
132 drivers/net/ppp/pptp.c | 1 -
133 fs/nfsd/nfsproc.c | 2 +-
134 tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +-
135 tools/gcc/rap_plugin/rap_plugin.c | 14 ++++++++++----
136 4 files changed, 12 insertions(+), 7 deletions(-)
137
138 commit 6df04719a7cf4d3f60c9e6190f8eb4b986ce2b1b
139 Author: David Howells <dhowells@redhat.com>
140 Date: Tue Feb 23 11:03:12 2016 +0000
141
142 KEYS: Fix ASN.1 indefinite length object parsing
143
144 This fixes CVE-2016-0758.
145
146 In the ASN.1 decoder, when the length field of an ASN.1 value is extracted,
147 it isn't validated against the remaining amount of data before being added
148 to the cursor. With a sufficiently large size indicated, the check:
149
150 datalen - dp < 2
151
152 may then fail due to integer overflow.
153
154 Fix this by checking the length indicated against the amount of remaining
155 data in both places a definite length is determined.
156
157 Whilst we're at it, make the following changes:
158
159 (1) Check the maximum size of extended length does not exceed the capacity
160 of the variable it's being stored in (len) rather than the type that
161 variable is assumed to be (size_t).
162
163 (2) Compare the EOC tag to the symbolic constant ASN1_EOC rather than the
164 integer 0.
165
166 (3) To reduce confusion, move the initialisation of len outside of:
167
168 for (len = 0; n > 0; n--) {
169
170 since it doesn't have anything to do with the loop counter n.
171
172 Signed-off-by: David Howells <dhowells@redhat.com>
173 Reviewed-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
174 Acked-by: David Woodhouse <David.Woodhouse@intel.com>
175 Acked-by: Peter Jones <pjones@redhat.com>
176
177 lib/asn1_decoder.c | 16 +++++++++-------
178 1 file changed, 9 insertions(+), 7 deletions(-)
179
180 commit acb6cef8047476b8afc3ff3f07286b9e36de1b77
181 Merge: 735f14a a7c9bec
182 Author: Brad Spengler <spender@grsecurity.net>
183 Date: Wed May 11 17:05:21 2016 -0400
184
185 Merge branch 'pax-test' into grsec-test
186
187 commit a7c9bec57dea73ceee1246a64df55038ea840be9
188 Merge: f5bd134 a29ab35
189 Author: Brad Spengler <spender@grsecurity.net>
190 Date: Wed May 11 17:04:48 2016 -0400
191
192 Merge branch 'linux-4.5.y' into pax-test
193
194 commit 735f14a2b5562cd1329b263a81781d59dacffd3e
195 Author: Brad Spengler <spender@grsecurity.net>
196 Date: Wed May 11 06:57:40 2016 -0400
197
198 Fix typo in nfsd RAP changes causing oops reported by Carlos Carvalho
199 at: https://forums.grsecurity.net/viewtopic.php?f=3&t=4471
200
201 fs/nfsd/nfsproc.c | 2 +-
202 1 file changed, 1 insertion(+), 1 deletion(-)
203
204 commit 35e1e615072d0bb885b38ee1b2ada7a0a6a91f9d
205 Merge: 9e3e5ae3e f5bd134
206 Author: Brad Spengler <spender@grsecurity.net>
207 Date: Tue May 10 20:56:54 2016 -0400
208
209 Merge branch 'pax-test' into grsec-test
210
211 commit f5bd1342fa631bb3b69a2e8919785c827c4edf74
212 Author: Brad Spengler <spender@grsecurity.net>
213 Date: Tue May 10 20:55:57 2016 -0400
214
215 Update to pax-linux-4.5.3-test5.patch:
216 - marked all indirectly callable x86 asm crypto functions, reported by Dwokfur and minipli (https://forums.grsecurity.net/viewtopic.php?f=3&t=4468)
217 - worked around an intentional integer overflow introduced by gcc-6 that triggered a size overflow false positive, reported by hooruD, chron and Fen (https://forums.grsecurity.net/viewtopic.php?f=3&t=4469)
218 - made some preparations for enabling RAP on i386 as well, will have to wait due to KERNEXEC
219
220 arch/x86/crypto/aesni-intel_asm.S | 6 +++---
221 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 ++--
222 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
223 arch/x86/crypto/sha256_ni_asm.S | 2 +-
224 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
225 arch/x86/entry/common.c | 1 -
226 include/linux/linkage.h | 22 +++++++++++++++-------
227 tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +-
228 tools/gcc/rap_plugin/rap_hash.c | 1 +
229 tools/gcc/rap_plugin/rap_plugin.c | 18 +++++++++---------
230 .../disable_size_overflow_hash.data | 1 +
231 .../size_overflow_plugin/size_overflow_hash.data | 1 -
232 12 files changed, 35 insertions(+), 27 deletions(-)
233
234 commit 9e3e5ae3e9ed69452d4133490dd1831376b9a1e8
235 Merge: e5983fd cfcaa03
236 Author: Brad Spengler <spender@grsecurity.net>
237 Date: Sun May 8 08:04:18 2016 -0400
238
239 Merge branch 'pax-test' into grsec-test
240
241 commit cfcaa036dd3756fc32e083a7c486c1143d93fd22
242 Author: Brad Spengler <spender@grsecurity.net>
243 Date: Sun May 8 08:03:53 2016 -0400
244
245 Update to pax-linux-4.5.3-test4.patch:
246 - fixed a few incorrect function types (mostly start_xmit callbacks) found by RAP, reported by cinder (https://forums.grsecurity.net/viewtopic.php?f=3&t=4466)
247
248 drivers/char/tpm/tpm-chip.c | 7 ++++++-
249 drivers/net/can/bfin_can.c | 2 +-
250 drivers/net/can/flexcan.c | 2 +-
251 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
252 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
253 drivers/net/ethernet/amd/7990.c | 2 +-
254 drivers/net/ethernet/amd/7990.h | 2 +-
255 drivers/net/ethernet/amd/atarilance.c | 4 ++--
256 drivers/net/ethernet/amd/declance.c | 2 +-
257 drivers/net/ethernet/amd/sun3lance.c | 4 ++--
258 drivers/net/ethernet/amd/sunlance.c | 2 +-
259 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
260 drivers/net/ethernet/davicom/dm9000.c | 2 +-
261 drivers/net/ethernet/faraday/ftgmac100.c | 2 +-
262 drivers/net/ethernet/faraday/ftmac100.c | 2 +-
263 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
264 drivers/net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
265 drivers/net/ethernet/freescale/gianfar.c | 4 ++--
266 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
267 drivers/net/ethernet/i825xx/lib82596.c | 4 ++--
268 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
269 drivers/net/ethernet/ibm/emac/core.c | 4 ++--
270 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
271 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
272 drivers/net/ethernet/netx-eth.c | 2 +-
273 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
274 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
275 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
276 drivers/net/ethernet/sgi/ioc3-eth.c | 4 ++--
277 drivers/net/ethernet/smsc/smc911x.c | 2 +-
278 drivers/net/ethernet/smsc/smc91x.c | 2 +-
279 drivers/net/ethernet/sun/sunbmac.c | 2 +-
280 drivers/net/ethernet/sun/sunqe.c | 2 +-
281 drivers/net/ethernet/sun/sunvnet.c | 10 +++++-----
282 drivers/net/ethernet/ti/cpmac.c | 2 +-
283 drivers/net/ethernet/ti/netcp_core.c | 2 +-
284 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
285 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
286 drivers/net/xen-netback/interface.c | 2 +-
287 drivers/net/xen-netfront.c | 2 +-
288 40 files changed, 55 insertions(+), 50 deletions(-)
289
290 commit e5983fd19799feb3bf947cd0dc2b5435deee3332
291 Merge: 5ecb84f a235ecd
292 Author: Brad Spengler <spender@grsecurity.net>
293 Date: Sat May 7 00:00:42 2016 -0400
294
295 Merge branch 'pax-test' into grsec-test
296
297 commit a235ecd8bdece417e83f9cf89c76607bf15955dc
298 Author: Brad Spengler <spender@grsecurity.net>
299 Date: Fri May 6 23:59:34 2016 -0400
300
301 Update to pax-linux-4.5.3-test3.patch:
302 - fixed some more of PARAVIRT for RAP, reported by hunger
303 - Emese increased the coverage of initify by marking up str* and mem* functions
304 - added error reporting for refusing to load modules incompatible with KERNEXEC's 'or' method, reported by Martin Väth (https://bugs.gentoo.org/show_bug.cgi?id=581726)
305
306 arch/arm/include/asm/string.h | 10 ++---
307 arch/arm64/include/asm/string.h | 22 +++++------
308 arch/x86/boot/string.h | 4 +-
309 arch/x86/include/asm/string_32.h | 20 +++++-----
310 arch/x86/include/asm/string_64.h | 16 ++++----
311 arch/x86/kernel/paravirt-spinlocks.c | 22 +++++++++--
312 arch/x86/xen/mmu.c | 6 ++-
313 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 ++---
314 include/linux/string.h | 70 +++++++++++++++++-----------------
315 include/linux/syscalls.h | 2 +-
316 kernel/module.c | 4 +-
317 mm/fadvise.c | 2 +-
318 tools/gcc/randomize_layout_seed.h | 1 -
319 tools/gcc/rap_plugin/rap_plugin.c | 7 +++-
320 14 files changed, 109 insertions(+), 87 deletions(-)
321
322 commit 5ecb84f55a9bdf8b39054c23d90646ba0591ce1c
323 Author: Brad Spengler <spender@grsecurity.net>
324 Date: Fri May 6 08:51:58 2016 -0400
325
326 Remove !PARAVIRT dependency on RAP
327
328 security/Kconfig | 2 +-
329 1 file changed, 1 insertion(+), 1 deletion(-)
330
331 commit eecd10d7c579d2601c384c1e9e0f062a8dda40e7
332 Author: Brad Spengler <spender@grsecurity.net>
333 Date: Fri May 6 06:34:48 2016 -0400
334
335 Update copyright year
336
337 tools/gcc/randomize_layout_plugin.c | 2 +-
338 1 file changed, 1 insertion(+), 1 deletion(-)
339
340 commit 7d7e01439c2601abcae2ecfc66a883be258a2691
341 Merge: 3315e83 c2aa83b
342 Author: Brad Spengler <spender@grsecurity.net>
343 Date: Fri May 6 06:34:25 2016 -0400
344
345 Merge branch 'pax-test' into grsec-test
346
347 commit c2aa83bf2d65989c262ff33312874ee7fe38606a
348 Author: Brad Spengler <spender@grsecurity.net>
349 Date: Fri May 6 06:34:04 2016 -0400
350
351 Update to pax-linux-4.5.2-test2.patch:
352 - minipli fixed a few missing hunks left out from the 4.5 port
353 - fixed a regression in handling user.pax.flags on tmpfs, reported by blueness and Stebalien (https://forums.grsecurity.net/viewtopic.php?f=3&t=4462)
354 - fixed a few compile regressions on arm, reported by Wizzup
355 - fixed PARAVIRT for RAP, reported by spender
356 - fixed the very old PAGEEXEC/i386 TLB reload code for SMAP (not that it could work there), reported by spender
357 - Emese fixed a false positive size overflow report caused by gcc-5 and newer, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4455)
358
359 arch/arm/Kconfig | 2 +-
360 arch/arm/include/asm/domain.h | 2 +-
361 arch/arm/kernel/process.c | 6 +
362 arch/mips/mm/mmap.c | 27 ++++
363 arch/powerpc/kernel/process.c | 39 +++++
364 arch/s390/kernel/process.c | 13 ++
365 arch/x86/entry/entry_32.S | 2 +-
366 arch/x86/include/asm/fixmap.h | 2 +-
367 arch/x86/kernel/paravirt.c | 90 +++++++++--
368 arch/x86/mm/fault.c | 2 +
369 arch/x86/mm/pgtable.c | 2 +-
370 drivers/cpufreq/intel_pstate.c | 2 +-
371 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
372 drivers/net/ethernet/8390/ax88796.c | 4 +-
373 drivers/oprofile/oprofilefs.c | 4 +-
374 drivers/platform/x86/thinkpad_acpi.c | 1 -
375 fs/xattr.c | 2 +-
376 include/asm-generic/atomic-long.h | 4 +
377 include/uapi/linux/xattr.h | 3 +-
378 kernel/module.c | 2 +-
379 mm/shmem.c | 2 -
380 security/Kconfig | 2 +
381 .../insert_size_overflow_asm.c | 2 +-
382 .../size_overflow_plugin/intentional_overflow.c | 80 ++++++++--
383 .../size_overflow_plugin/remove_unnecessary_dup.c | 2 +-
384 tools/gcc/size_overflow_plugin/size_overflow.h | 8 +-
385 .../gcc/size_overflow_plugin/size_overflow_debug.c | 2 +-
386 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 2 +-
387 .../gcc/size_overflow_plugin/size_overflow_misc.c | 2 +-
388 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
389 .../size_overflow_plugin_hash.c | 2 +-
390 .../size_overflow_plugin/size_overflow_transform.c | 34 ++---
391 .../size_overflow_transform_core.c | 170 +++++++++++----------
392 33 files changed, 370 insertions(+), 156 deletions(-)
393
394 commit 3315e83c1e9738784da3c1c5836dd13b7593a8f1
395 Author: Brad Spengler <spender@grsecurity.net>
396 Date: Wed May 4 21:03:36 2016 -0400
397
398 Add PAGEEXEC support for i386 !PAE on SMAP-capable processors
399 (won't be used by anyone, just for correctness sake)
400
401 arch/x86/mm/fault.c | 2 ++
402 1 file changed, 2 insertions(+)
403
404 commit b9e96108d2092c12e42e1810a62aec85f6ddc501
405 Merge: 6d98323 a3273aa
406 Author: Brad Spengler <spender@grsecurity.net>
407 Date: Wed May 4 19:06:44 2016 -0400
408
409 Merge branch 'pax-test' into grsec-test
410
411 commit a3273aa2488f9e201620ee53af1acfd99c58650a
412 Merge: e0e4c2c fbc310e
413 Author: Brad Spengler <spender@grsecurity.net>
414 Date: Wed May 4 19:06:36 2016 -0400
415
416 Merge branch 'linux-4.5.y' into pax-test
417
418 commit 6d98323e0b511bdb77b9ef11d84207219331ac69
419 Author: Brad Spengler <spender@grsecurity.net>
420 Date: Tue May 3 21:58:09 2016 -0400
421
422 Backport fix from http://www.spinics.net/lists/linux-usb/msg140243.html
423
424 drivers/usb/core/devio.c | 9 +++++----
425 1 file changed, 5 insertions(+), 4 deletions(-)
426
427 commit b003c68f96dd6a483b515290756816b6c909f34f
428 Author: Brad Spengler <spender@grsecurity.net>
429 Date: Sun May 1 12:06:48 2016 -0400
430
431 Add note about RANDSTRUCT and the gcc runtime library exception
432
433 tools/gcc/randomize_layout_plugin.c | 5 +++++
434 1 file changed, 5 insertions(+)
435
436 commit fe375f07d31c5d561fcca4016f7c33e885fa3586
437 Author: Brad Spengler <spender@grsecurity.net>
438 Date: Fri Apr 29 06:22:29 2016 -0400
439
440 Revert change to regmap_access_show()
441
442 drivers/base/regmap/regmap-debugfs.c | 3 +--
443 1 file changed, 1 insertion(+), 2 deletions(-)
444
445 commit 3f5df6e7cf9716b4854fb282b6eb22cb1e52e92a
446 Author: Brad Spengler <spender@grsecurity.net>
447 Date: Fri Apr 29 06:20:12 2016 -0400
448
449 Merge a number of fixes from Mathias Krause
450
451 arch/x86/entry/entry_32.S | 2 +-
452 drivers/base/regmap/regmap-debugfs.c | 3 ++-
453 drivers/cpufreq/intel_pstate.c | 2 +-
454 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 ++++++-
455 drivers/oprofile/oprofilefs.c | 4 ++--
456 drivers/platform/x86/thinkpad_acpi.c | 1 -
457 init/Kconfig | 1 -
458 kernel/module.c | 4 +---
459 8 files changed, 13 insertions(+), 11 deletions(-)
460
461 commit 127927d7e57793eca299226cb31ecd9d235bbd62
462 Author: Brad Spengler <spender@grsecurity.net>
463 Date: Thu Apr 28 20:58:04 2016 -0400
464
465 Add temporary dependency on !PARAVIRT for RAP until some fallout can be fixed
466
467 security/Kconfig | 2 +-
468 1 file changed, 1 insertion(+), 1 deletion(-)
469
470 commit d37fff4904eee095ce50ea522efbfaf2a4bcb47e
471 Author: Brad Spengler <spender@grsecurity.net>
472 Date: Thu Apr 28 18:44:18 2016 -0400
473
474 Update to pax-linux-4.5.2-test1y.patch
475
476 tools/gcc/rap_plugin/rap_plugin.c | 6 ++++--
477 1 file changed, 4 insertions(+), 2 deletions(-)
478
479 commit 5e309719b190a24dccd73c8b6ae388bd7f34660b
480 Merge: ac01f5e e0e4c2c
481 Author: Brad Spengler <spender@grsecurity.net>
482 Date: Thu Apr 28 17:37:37 2016 -0400
483
484 Merge branch 'pax-test' into grsec-test
485
486 commit e0e4c2ce05e0cd594b716a1e12d91928a0d083fd
487 Author: Brad Spengler <spender@grsecurity.net>
488 Date: Thu Apr 28 17:36:23 2016 -0400
489
490 Update to pax-linux-4.5.2-test1x.patch
491
492 arch/x86/include/asm/alternative-asm.h | 8 --------
493 drivers/lguest/core.c | 2 +-
494 kernel/sched/deadline.c | 4 ++--
495 mm/swap.c | 7 ++++++-
496 tools/gcc/colorize_plugin.c | 2 +-
497 tools/gcc/gcc-common.h | 21 +++++++++++++++++++++
498 6 files changed, 31 insertions(+), 13 deletions(-)
499
500 commit ac01f5eb279d93b10d63f87c9d851e039ab1bc3e
501 Author: Brad Spengler <spender@grsecurity.net>
502 Date: Thu Apr 28 17:35:14 2016 -0400
503
504 Initial import of grsecurity 3.1 for 4.5.2 with limited RAP support
505
506 Documentation/dontdiff | 2 +
507 Documentation/kernel-parameters.txt | 11 +
508 Documentation/sysctl/kernel.txt | 15 +
509 Makefile | 5 +-
510 arch/alpha/include/asm/cache.h | 4 +-
511 arch/alpha/kernel/osf_sys.c | 12 +-
512 arch/arc/Kconfig | 1 +
513 arch/arm/Kconfig | 1 +
514 arch/arm/Kconfig.debug | 1 +
515 arch/arm/include/asm/thread_info.h | 7 +-
516 arch/arm/kernel/entry-common.S | 8 +-
517 arch/arm/kernel/process.c | 4 +-
518 arch/arm/kernel/ptrace.c | 9 +
519 arch/arm/kernel/traps.c | 7 +-
520 arch/arm/mm/Kconfig | 4 +-
521 arch/arm/mm/fault.c | 40 +-
522 arch/arm/mm/mmap.c | 8 +-
523 arch/arm/net/bpf_jit_32.c | 51 +-
524 arch/arm64/Kconfig.debug | 1 +
525 arch/avr32/include/asm/cache.h | 4 +-
526 arch/blackfin/Kconfig.debug | 1 +
527 arch/blackfin/include/asm/cache.h | 3 +-
528 arch/cris/include/arch-v10/arch/cache.h | 3 +-
529 arch/cris/include/arch-v32/arch/cache.h | 3 +-
530 arch/frv/include/asm/cache.h | 3 +-
531 arch/frv/mm/elf-fdpic.c | 4 +-
532 arch/hexagon/include/asm/cache.h | 6 +-
533 arch/ia64/Kconfig | 1 +
534 arch/ia64/include/asm/cache.h | 3 +-
535 arch/ia64/kernel/sys_ia64.c | 2 +
536 arch/ia64/mm/hugetlbpage.c | 2 +
537 arch/m32r/include/asm/cache.h | 4 +-
538 arch/m68k/include/asm/cache.h | 4 +-
539 arch/metag/mm/hugetlbpage.c | 1 +
540 arch/microblaze/include/asm/cache.h | 3 +-
541 arch/mips/Kconfig | 1 +
542 arch/mips/include/asm/thread_info.h | 11 +-
543 arch/mips/kernel/irq.c | 3 +
544 arch/mips/kernel/ptrace.c | 9 +
545 arch/mips/mm/mmap.c | 4 +-
546 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
547 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
548 arch/nios2/lib/memset.c | 2 +-
549 arch/openrisc/include/asm/cache.h | 4 +-
550 arch/parisc/include/asm/cache.h | 3 +
551 arch/parisc/kernel/sys_parisc.c | 4 +
552 arch/powerpc/Kconfig | 1 +
553 arch/powerpc/include/asm/cache.h | 4 +-
554 arch/powerpc/include/asm/thread_info.h | 5 +-
555 arch/powerpc/kernel/Makefile | 2 +
556 arch/powerpc/kernel/irq.c | 3 +
557 arch/powerpc/kernel/process.c | 10 +-
558 arch/powerpc/kernel/ptrace.c | 14 +
559 arch/powerpc/kernel/traps.c | 5 +
560 arch/powerpc/mm/slice.c | 2 +-
561 arch/s390/Kconfig.debug | 1 +
562 arch/s390/include/asm/cache.h | 4 +-
563 arch/score/include/asm/cache.h | 4 +-
564 arch/sh/include/asm/cache.h | 3 +-
565 arch/sh/mm/mmap.c | 6 +-
566 arch/sparc/include/asm/cache.h | 4 +-
567 arch/sparc/include/asm/pgalloc_64.h | 1 +
568 arch/sparc/include/asm/thread_info_64.h | 8 +-
569 arch/sparc/kernel/process_32.c | 6 +-
570 arch/sparc/kernel/process_64.c | 8 +-
571 arch/sparc/kernel/ptrace_64.c | 14 +
572 arch/sparc/kernel/sys_sparc_64.c | 8 +-
573 arch/sparc/kernel/syscalls.S | 8 +-
574 arch/sparc/kernel/traps_32.c | 8 +-
575 arch/sparc/kernel/traps_64.c | 28 +-
576 arch/sparc/kernel/unaligned_64.c | 2 +-
577 arch/sparc/mm/fault_64.c | 2 +-
578 arch/sparc/mm/hugetlbpage.c | 15 +-
579 arch/tile/Kconfig | 1 +
580 arch/tile/include/asm/cache.h | 3 +-
581 arch/tile/mm/hugetlbpage.c | 2 +
582 arch/um/include/asm/cache.h | 3 +-
583 arch/unicore32/include/asm/cache.h | 6 +-
584 arch/x86/Kconfig | 21 +
585 arch/x86/Kconfig.debug | 2 +
586 arch/x86/crypto/sha-mb/sha1_mb.c | 4 +-
587 arch/x86/entry/common.c | 14 +
588 arch/x86/entry/entry_32.S | 2 +-
589 arch/x86/entry/entry_64.S | 2 +-
590 arch/x86/ia32/ia32_aout.c | 2 +
591 arch/x86/include/asm/floppy.h | 20 +-
592 arch/x86/include/asm/fpu/types.h | 69 +-
593 arch/x86/include/asm/io.h | 2 +-
594 arch/x86/include/asm/page.h | 12 +-
595 arch/x86/include/asm/paravirt_types.h | 21 +-
596 arch/x86/include/asm/processor.h | 12 +-
597 arch/x86/include/asm/thread_info.h | 6 +-
598 arch/x86/kernel/dumpstack.c | 10 +-
599 arch/x86/kernel/dumpstack_32.c | 2 +-
600 arch/x86/kernel/dumpstack_64.c | 2 +-
601 arch/x86/kernel/ioport.c | 13 +
602 arch/x86/kernel/irq_32.c | 3 +
603 arch/x86/kernel/irq_64.c | 4 +
604 arch/x86/kernel/ldt.c | 18 +
605 arch/x86/kernel/msr.c | 10 +
606 arch/x86/kernel/ptrace.c | 14 +
607 arch/x86/kernel/signal.c | 9 +-
608 arch/x86/kernel/sys_i386_32.c | 9 +-
609 arch/x86/kernel/sys_x86_64.c | 8 +-
610 arch/x86/kernel/traps.c | 5 +
611 arch/x86/kernel/verify_cpu.S | 1 +
612 arch/x86/kernel/vm86_32.c | 15 +
613 arch/x86/mm/fault.c | 12 +-
614 arch/x86/mm/hugetlbpage.c | 15 +-
615 arch/x86/mm/init.c | 66 +-
616 arch/x86/mm/init_32.c | 6 +-
617 arch/x86/net/bpf_jit_comp.c | 4 +
618 arch/x86/platform/efi/efi_64.c | 2 +-
619 arch/x86/xen/Kconfig | 1 +
620 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
621 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
622 crypto/scatterwalk.c | 10 +-
623 drivers/acpi/acpica/hwxfsleep.c | 11 +-
624 drivers/acpi/custom_method.c | 4 +
625 drivers/block/cciss.h | 30 +-
626 drivers/block/smart1,2.h | 40 +-
627 drivers/cdrom/cdrom.c | 2 +-
628 drivers/char/Kconfig | 4 +-
629 drivers/char/genrtc.c | 1 +
630 drivers/char/mem.c | 17 +
631 drivers/char/random.c | 5 +-
632 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
633 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +
634 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +
635 drivers/crypto/marvell/cesa.h | 3 +-
636 drivers/crypto/marvell/hash.c | 106 +-
637 drivers/firewire/ohci.c | 4 +
638 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 78 +-
639 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
640 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
641 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
642 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
643 drivers/hid/hid-wiimote-debug.c | 2 +-
644 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
645 drivers/input/touchscreen/sur40.c | 21 +-
646 drivers/iommu/Kconfig | 1 +
647 drivers/iommu/amd_iommu.c | 14 +-
648 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
649 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
650 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
651 drivers/isdn/i4l/isdn_concap.c | 6 +-
652 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
653 drivers/lguest/core.c | 2 +-
654 drivers/md/bcache/Kconfig | 1 +
655 drivers/md/raid5.c | 8 +
656 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
657 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
658 drivers/media/radio/radio-cadet.c | 5 +-
659 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
660 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
661 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
662 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
663 drivers/message/fusion/mptbase.c | 9 +
664 drivers/misc/sgi-xp/xp_main.c | 12 +-
665 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
666 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
667 drivers/net/hyperv/hyperv_net.h | 7 +-
668 drivers/net/hyperv/netvsc_drv.c | 5 +-
669 drivers/net/hyperv/rndis_filter.c | 4 +-
670 drivers/net/wan/lmc/lmc_media.c | 97 +-
671 drivers/net/wan/z85230.c | 24 +-
672 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
673 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
674 drivers/pci/proc.c | 9 +
675 drivers/platform/x86/asus-wmi.c | 12 +
676 drivers/rtc/rtc-dev.c | 3 +
677 drivers/scsi/bfa/bfa_fcs.c | 19 +-
678 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
679 drivers/scsi/bfa/bfa_modules.h | 12 +-
680 drivers/scsi/cxgbi/libcxgbi.c | 1 +
681 drivers/scsi/hpsa.h | 40 +-
682 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
683 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
684 drivers/staging/wilc1000/host_interface.h | 1 +
685 drivers/staging/wilc1000/wilc_spi.c | 1 +
686 drivers/tty/serial/uartlite.c | 4 +-
687 drivers/tty/sysrq.c | 2 +-
688 drivers/tty/tty_io.c | 4 +
689 drivers/tty/vt/keyboard.c | 22 +-
690 drivers/uio/uio.c | 6 +-
691 drivers/usb/core/hub.c | 5 +
692 drivers/usb/gadget/function/f_uac1.c | 1 +
693 drivers/usb/gadget/function/u_uac1.c | 1 +
694 drivers/usb/host/hwa-hc.c | 9 +-
695 drivers/usb/usbip/usbip_common.c | 11 +
696 drivers/usb/usbip/vhci_sysfs.c | 2 +-
697 drivers/video/fbdev/arcfb.c | 2 +-
698 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
699 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
700 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
701 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
702 drivers/xen/xenfs/xenstored.c | 5 +
703 firmware/Makefile | 2 +
704 firmware/WHENCE | 20 +-
705 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
706 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
707 fs/attr.c | 4 +
708 fs/autofs4/waitq.c | 9 +
709 fs/binfmt_aout.c | 7 +
710 fs/binfmt_elf.c | 40 +-
711 fs/compat.c | 20 +-
712 fs/coredump.c | 17 +-
713 fs/dcache.c | 3 +
714 fs/debugfs/inode.c | 19 +-
715 fs/ecryptfs/keystore.c | 6 +-
716 fs/exec.c | 235 +-
717 fs/ext2/balloc.c | 4 +-
718 fs/ext2/super.c | 8 +-
719 fs/ext4/balloc.c | 4 +-
720 fs/ext4/extents.c | 2 +-
721 fs/fcntl.c | 4 +
722 fs/fhandle.c | 3 +-
723 fs/file.c | 4 +
724 fs/filesystems.c | 4 +
725 fs/fs_struct.c | 20 +-
726 fs/hugetlbfs/inode.c | 5 +-
727 fs/inode.c | 8 +-
728 fs/kernfs/dir.c | 6 +
729 fs/mount.h | 4 +-
730 fs/namei.c | 295 +-
731 fs/namespace.c | 24 +
732 fs/nfsd/nfscache.c | 2 +-
733 fs/open.c | 38 +
734 fs/overlayfs/inode.c | 3 +
735 fs/overlayfs/super.c | 6 +-
736 fs/pipe.c | 2 +-
737 fs/posix_acl.c | 15 +-
738 fs/proc/Kconfig | 10 +-
739 fs/proc/array.c | 67 +-
740 fs/proc/base.c | 175 +-
741 fs/proc/cmdline.c | 4 +
742 fs/proc/devices.c | 4 +
743 fs/proc/fd.c | 13 +-
744 fs/proc/generic.c | 64 +
745 fs/proc/inode.c | 17 +
746 fs/proc/internal.h | 11 +-
747 fs/proc/interrupts.c | 4 +
748 fs/proc/kcore.c | 3 +
749 fs/proc/proc_net.c | 31 +
750 fs/proc/proc_sysctl.c | 52 +-
751 fs/proc/root.c | 8 +
752 fs/proc/stat.c | 69 +-
753 fs/proc/task_mmu.c | 66 +-
754 fs/readdir.c | 19 +
755 fs/reiserfs/item_ops.c | 24 +-
756 fs/reiserfs/super.c | 4 +
757 fs/select.c | 2 +
758 fs/seq_file.c | 30 +-
759 fs/stat.c | 20 +-
760 fs/sysfs/dir.c | 30 +-
761 fs/utimes.c | 7 +
762 fs/xattr.c | 26 +-
763 grsecurity/Kconfig | 1205 ++++
764 grsecurity/Makefile | 54 +
765 grsecurity/gracl.c | 2757 +++++++++
766 grsecurity/gracl_alloc.c | 105 +
767 grsecurity/gracl_cap.c | 127 +
768 grsecurity/gracl_compat.c | 269 +
769 grsecurity/gracl_fs.c | 448 ++
770 grsecurity/gracl_ip.c | 386 ++
771 grsecurity/gracl_learn.c | 207 +
772 grsecurity/gracl_policy.c | 1784 ++++++
773 grsecurity/gracl_res.c | 68 +
774 grsecurity/gracl_segv.c | 304 +
775 grsecurity/gracl_shm.c | 40 +
776 grsecurity/grsec_chdir.c | 19 +
777 grsecurity/grsec_chroot.c | 506 ++
778 grsecurity/grsec_disabled.c | 445 ++
779 grsecurity/grsec_exec.c | 189 +
780 grsecurity/grsec_fifo.c | 26 +
781 grsecurity/grsec_fork.c | 23 +
782 grsecurity/grsec_init.c | 294 +
783 grsecurity/grsec_ipc.c | 48 +
784 grsecurity/grsec_link.c | 65 +
785 grsecurity/grsec_log.c | 340 +
786 grsecurity/grsec_mem.c | 48 +
787 grsecurity/grsec_mount.c | 65 +
788 grsecurity/grsec_pax.c | 47 +
789 grsecurity/grsec_proc.c | 20 +
790 grsecurity/grsec_ptrace.c | 30 +
791 grsecurity/grsec_sig.c | 245 +
792 grsecurity/grsec_sock.c | 244 +
793 grsecurity/grsec_sysctl.c | 497 ++
794 grsecurity/grsec_time.c | 16 +
795 grsecurity/grsec_tpe.c | 78 +
796 grsecurity/grsec_tty.c | 18 +
797 grsecurity/grsec_usb.c | 15 +
798 grsecurity/grsum.c | 54 +
799 include/linux/binfmts.h | 5 +-
800 include/linux/capability.h | 13 +
801 include/linux/compiler-gcc.h | 5 +
802 include/linux/compiler.h | 8 +
803 include/linux/cred.h | 8 +-
804 include/linux/dcache.h | 5 +-
805 include/linux/fs.h | 24 +-
806 include/linux/fs_struct.h | 2 +-
807 include/linux/fsnotify.h | 6 +
808 include/linux/gracl.h | 342 ++
809 include/linux/gracl_compat.h | 156 +
810 include/linux/gralloc.h | 9 +
811 include/linux/grdefs.h | 140 +
812 include/linux/grinternal.h | 231 +
813 include/linux/grmsg.h | 120 +
814 include/linux/grsecurity.h | 259 +
815 include/linux/grsock.h | 19 +
816 include/linux/ipc.h | 2 +-
817 include/linux/ipc_namespace.h | 2 +-
818 include/linux/kallsyms.h | 18 +-
819 include/linux/key-type.h | 4 +-
820 include/linux/kmod.h | 5 +
821 include/linux/kobject.h | 2 +-
822 include/linux/lsm_hooks.h | 4 +-
823 include/linux/mm.h | 12 +
824 include/linux/mm_types.h | 4 +-
825 include/linux/module.h | 5 +-
826 include/linux/mount.h | 2 +-
827 include/linux/msg.h | 2 +-
828 include/linux/netfilter/xt_gradm.h | 9 +
829 include/linux/path.h | 4 +-
830 include/linux/perf_event.h | 13 +-
831 include/linux/pid_namespace.h | 2 +-
832 include/linux/printk.h | 2 +-
833 include/linux/proc_fs.h | 22 +-
834 include/linux/proc_ns.h | 2 +-
835 include/linux/random.h | 2 +-
836 include/linux/rbtree_augmented.h | 4 +-
837 include/linux/scatterlist.h | 12 +-
838 include/linux/sched.h | 114 +-
839 include/linux/security.h | 1 +
840 include/linux/sem.h | 2 +-
841 include/linux/seq_file.h | 5 +
842 include/linux/shm.h | 6 +-
843 include/linux/skbuff.h | 3 +
844 include/linux/slab.h | 9 -
845 include/linux/sysctl.h | 8 +-
846 include/linux/thread_info.h | 6 +-
847 include/linux/tty.h | 2 +-
848 include/linux/tty_driver.h | 4 +-
849 include/linux/uidgid.h | 5 +
850 include/linux/user_namespace.h | 2 +-
851 include/linux/utsname.h | 2 +-
852 include/linux/vermagic.h | 16 +-
853 include/linux/vmalloc.h | 8 +
854 include/net/af_unix.h | 2 +-
855 include/net/ip.h | 2 +-
856 include/net/neighbour.h | 2 +-
857 include/net/net_namespace.h | 2 +-
858 include/net/sctp/structs.h | 2 +-
859 include/net/sock.h | 2 +-
860 include/trace/events/fs.h | 53 +
861 include/uapi/linux/personality.h | 1 +
862 init/Kconfig | 4 +
863 init/main.c | 46 +-
864 ipc/mqueue.c | 1 +
865 ipc/msg.c | 3 +-
866 ipc/msgutil.c | 4 +-
867 ipc/sem.c | 3 +-
868 ipc/shm.c | 26 +-
869 ipc/util.c | 6 +
870 kernel/auditsc.c | 2 +-
871 kernel/bpf/syscall.c | 10 +-
872 kernel/bpf/verifier.c | 1 -
873 kernel/capability.c | 41 +-
874 kernel/cgroup.c | 5 +-
875 kernel/compat.c | 1 +
876 kernel/configs.c | 11 +
877 kernel/cred.c | 112 +-
878 kernel/events/core.c | 14 +-
879 kernel/exit.c | 10 +-
880 kernel/fork.c | 86 +-
881 kernel/futex.c | 4 +-
882 kernel/kallsyms.c | 9 +
883 kernel/kcmp.c | 4 +
884 kernel/kexec_core.c | 2 +-
885 kernel/kmod.c | 96 +-
886 kernel/kprobes.c | 9 +-
887 kernel/ksysfs.c | 2 +
888 kernel/locking/lockdep_proc.c | 10 +-
889 kernel/module.c | 110 +-
890 kernel/panic.c | 4 +-
891 kernel/pid.c | 18 +-
892 kernel/power/Kconfig | 2 +
893 kernel/printk/printk.c | 7 +-
894 kernel/ptrace.c | 50 +-
895 kernel/resource.c | 10 +
896 kernel/sched/core.c | 11 +-
897 kernel/sched/debug.c | 4 +
898 kernel/signal.c | 37 +-
899 kernel/sys.c | 64 +-
900 kernel/sysctl.c | 172 +-
901 kernel/taskstats.c | 6 +
902 kernel/time/posix-timers.c | 8 +
903 kernel/time/time.c | 5 +
904 kernel/time/timekeeping.c | 3 +
905 kernel/time/timer_list.c | 13 +-
906 kernel/time/timer_stats.c | 10 +-
907 kernel/trace/Kconfig | 2 +
908 kernel/trace/trace_syscalls.c | 8 +
909 kernel/user_namespace.c | 15 +
910 kernel/workqueue.c | 29 +
911 lib/Kconfig.debug | 12 +-
912 lib/Kconfig.kasan | 2 +-
913 lib/is_single_threaded.c | 3 +
914 lib/list_debug.c | 65 +-
915 lib/nlattr.c | 2 +
916 lib/rbtree.c | 4 +-
917 lib/vsprintf.c | 39 +-
918 localversion-grsec | 1 +
919 mm/Kconfig | 8 +-
920 mm/Kconfig.debug | 1 +
921 mm/filemap.c | 8 +-
922 mm/kmemleak.c | 4 +-
923 mm/memory.c | 2 +-
924 mm/mempolicy.c | 12 +-
925 mm/migrate.c | 3 +-
926 mm/mlock.c | 11 +-
927 mm/mmap.c | 127 +-
928 mm/mprotect.c | 8 +
929 mm/oom_kill.c | 4 +
930 mm/page_alloc.c | 2 +-
931 mm/process_vm_access.c | 6 +
932 mm/shmem.c | 2 +-
933 mm/slab.c | 14 +-
934 mm/slab_common.c | 2 +-
935 mm/slob.c | 12 +
936 mm/slub.c | 33 +-
937 mm/swap.c | 6 +-
938 mm/util.c | 3 +
939 mm/vmalloc.c | 82 +-
940 mm/vmstat.c | 29 +-
941 net/appletalk/atalk_proc.c | 2 +-
942 net/atm/lec.c | 6 +-
943 net/atm/mpoa_caches.c | 43 +-
944 net/bridge/netfilter/ebtables.c | 4 +
945 net/can/bcm.c | 2 +-
946 net/can/proc.c | 2 +-
947 net/core/dev_ioctl.c | 7 +-
948 net/core/filter.c | 8 +-
949 net/core/net-procfs.c | 17 +-
950 net/core/pktgen.c | 2 +-
951 net/core/sock.c | 23 +-
952 net/core/sysctl_net_core.c | 2 +-
953 net/decnet/dn_dev.c | 2 +-
954 net/ipv4/devinet.c | 6 +-
955 net/ipv4/inet_hashtables.c | 4 +
956 net/ipv4/ip_input.c | 7 +
957 net/ipv4/ip_sockglue.c | 3 +-
958 net/ipv4/netfilter/arp_tables.c | 43 +-
959 net/ipv4/netfilter/ip_tables.c | 48 +-
960 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
961 net/ipv4/route.c | 6 +-
962 net/ipv4/tcp_input.c | 6 +-
963 net/ipv4/tcp_ipv4.c | 24 +-
964 net/ipv4/tcp_minisocks.c | 9 +-
965 net/ipv4/tcp_timer.c | 11 +
966 net/ipv4/udp.c | 24 +
967 net/ipv6/addrconf.c | 13 +-
968 net/ipv6/netfilter/ip6_tables.c | 48 +-
969 net/ipv6/proc.c | 2 +-
970 net/ipv6/tcp_ipv6.c | 23 +-
971 net/ipv6/udp.c | 7 +
972 net/ipx/ipx_proc.c | 2 +-
973 net/irda/irproc.c | 2 +-
974 net/llc/llc_proc.c | 2 +-
975 net/netfilter/Kconfig | 10 +
976 net/netfilter/Makefile | 1 +
977 net/netfilter/nf_conntrack_core.c | 8 +
978 net/netfilter/xt_gradm.c | 51 +
979 net/netfilter/xt_hashlimit.c | 4 +-
980 net/netfilter/xt_recent.c | 2 +-
981 net/packet/af_packet.c | 1 +
982 net/sctp/bind_addr.c | 14 +-
983 net/sctp/protocol.c | 1 +
984 net/sctp/sm_make_chunk.c | 3 +-
985 net/sctp/socket.c | 4 +-
986 net/socket.c | 75 +-
987 net/sunrpc/Kconfig | 1 +
988 net/sunrpc/cache.c | 2 +-
989 net/sunrpc/stats.c | 2 +-
990 net/sysctl_net.c | 2 +-
991 net/unix/af_unix.c | 52 +-
992 net/vmw_vsock/vmci_transport_notify.c | 30 +-
993 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
994 net/x25/sysctl_net_x25.c | 2 +-
995 net/x25/x25_proc.c | 2 +-
996 scripts/package/Makefile | 2 +-
997 scripts/package/mkspec | 41 +-
998 security/Kconfig | 364 +-
999 security/apparmor/file.c | 4 +-
1000 security/apparmor/lsm.c | 8 +-
1001 security/commoncap.c | 29 +
1002 security/keys/internal.h | 2 +-
1003 security/min_addr.c | 2 +
1004 security/tomoyo/file.c | 12 +-
1005 security/tomoyo/mount.c | 4 +
1006 security/tomoyo/tomoyo.c | 20 +-
1007 security/yama/Kconfig | 2 +-
1008 sound/synth/emux/emux_seq.c | 14 +-
1009 sound/usb/line6/driver.c | 40 +-
1010 sound/usb/line6/toneport.c | 12 +-
1011 tools/gcc/.gitignore | 1 +
1012 tools/gcc/Makefile | 12 +
1013 tools/gcc/gen-random-seed.sh | 8 +
1014 tools/gcc/randomize_layout_plugin.c | 935 +++
1015 tools/gcc/randomize_layout_seed.h | 1 -
1016 .../size_overflow_plugin/size_overflow_hash.data | 202 +-
1017 511 files changed, 32630 insertions(+), 3134 deletions(-)
1018
1019 commit a89837d0fc99aab94b5c8b975215de260271c1f7
1020 Author: Brad Spengler <spender@grsecurity.net>
1021 Date: Wed Apr 27 20:43:37 2016 -0400
1022
1023 Initial port of PaX to 4.5.2 with a limited form of RAP
1024 (< 1/5th the total size of the full developed RAP plugin)
1025 No retaddr protection via XOR canary
1026 No C++ support
1027 No LTO support
1028 Removal of a few optimization passes
1029 No compile time reporting of bad fptr casts
1030
1031 The RAP plugin should therefore be used only to compile an
1032 appropriate vanilla kernel with this patch.
1033
1034 Documentation/dontdiff | 46 +-
1035 Documentation/kbuild/makefiles.txt | 39 +-
1036 Documentation/kernel-parameters.txt | 28 +
1037 Makefile | 52 +-
1038 arch/alpha/include/asm/atomic.h | 10 +
1039 arch/alpha/include/asm/elf.h | 7 +
1040 arch/alpha/include/asm/pgalloc.h | 6 +
1041 arch/alpha/include/asm/pgtable.h | 11 +
1042 arch/alpha/kernel/module.c | 2 +-
1043 arch/alpha/kernel/osf_sys.c | 8 +-
1044 arch/alpha/mm/fault.c | 141 +-
1045 arch/arm/Kconfig | 3 +-
1046 arch/arm/include/asm/atomic.h | 323 +-
1047 arch/arm/include/asm/cache.h | 5 +-
1048 arch/arm/include/asm/cacheflush.h | 2 +-
1049 arch/arm/include/asm/checksum.h | 14 +-
1050 arch/arm/include/asm/cmpxchg.h | 4 +
1051 arch/arm/include/asm/cpuidle.h | 2 +-
1052 arch/arm/include/asm/domain.h | 42 +-
1053 arch/arm/include/asm/elf.h | 9 +-
1054 arch/arm/include/asm/fncpy.h | 2 +
1055 arch/arm/include/asm/futex.h | 1 +
1056 arch/arm/include/asm/kmap_types.h | 2 +-
1057 arch/arm/include/asm/mach/dma.h | 2 +-
1058 arch/arm/include/asm/mach/map.h | 16 +-
1059 arch/arm/include/asm/outercache.h | 2 +-
1060 arch/arm/include/asm/page.h | 3 +-
1061 arch/arm/include/asm/pgalloc.h | 20 +
1062 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1063 arch/arm/include/asm/pgtable-2level.h | 3 +
1064 arch/arm/include/asm/pgtable-3level.h | 3 +
1065 arch/arm/include/asm/pgtable.h | 54 +-
1066 arch/arm/include/asm/smp.h | 2 +-
1067 arch/arm/include/asm/thread_info.h | 3 +
1068 arch/arm/include/asm/tls.h | 3 +
1069 arch/arm/include/asm/uaccess.h | 113 +-
1070 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1071 arch/arm/kernel/armksyms.c | 2 +-
1072 arch/arm/kernel/cpuidle.c | 2 +-
1073 arch/arm/kernel/entry-armv.S | 109 +-
1074 arch/arm/kernel/entry-common.S | 40 +-
1075 arch/arm/kernel/entry-header.S | 55 +
1076 arch/arm/kernel/fiq.c | 3 +
1077 arch/arm/kernel/module-plts.c | 7 +-
1078 arch/arm/kernel/module.c | 38 +-
1079 arch/arm/kernel/patch.c | 2 +
1080 arch/arm/kernel/process.c | 92 +-
1081 arch/arm/kernel/reboot.c | 1 +
1082 arch/arm/kernel/setup.c | 20 +-
1083 arch/arm/kernel/signal.c | 35 +-
1084 arch/arm/kernel/smp.c | 2 +-
1085 arch/arm/kernel/tcm.c | 4 +-
1086 arch/arm/kernel/vmlinux.lds.S | 6 +-
1087 arch/arm/kvm/arm.c | 8 +-
1088 arch/arm/lib/copy_page.S | 1 +
1089 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1090 arch/arm/lib/delay.c | 2 +-
1091 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1092 arch/arm/mach-exynos/suspend.c | 6 +-
1093 arch/arm/mach-mvebu/coherency.c | 4 +-
1094 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1095 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1096 arch/arm/mach-omap2/omap-smp.c | 1 +
1097 arch/arm/mach-omap2/omap_device.c | 4 +-
1098 arch/arm/mach-omap2/omap_device.h | 4 +-
1099 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1100 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1101 arch/arm/mach-omap2/wd_timer.c | 6 +-
1102 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1103 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1104 arch/arm/mach-tegra/irq.c | 1 +
1105 arch/arm/mach-ux500/pm.c | 1 +
1106 arch/arm/mach-zynq/platsmp.c | 1 +
1107 arch/arm/mm/Kconfig | 6 +-
1108 arch/arm/mm/cache-l2x0.c | 2 +-
1109 arch/arm/mm/context.c | 10 +-
1110 arch/arm/mm/fault.c | 146 +
1111 arch/arm/mm/fault.h | 12 +
1112 arch/arm/mm/init.c | 39 +
1113 arch/arm/mm/ioremap.c | 4 +-
1114 arch/arm/mm/mmap.c | 36 +-
1115 arch/arm/mm/mmu.c | 162 +-
1116 arch/arm/net/bpf_jit_32.c | 3 +
1117 arch/arm/plat-iop/setup.c | 2 +-
1118 arch/arm/plat-omap/sram.c | 2 +
1119 arch/arm64/include/asm/atomic.h | 10 +
1120 arch/arm64/include/asm/percpu.h | 8 +-
1121 arch/arm64/include/asm/pgalloc.h | 5 +
1122 arch/arm64/include/asm/uaccess.h | 1 +
1123 arch/arm64/mm/dma-mapping.c | 2 +-
1124 arch/avr32/include/asm/elf.h | 8 +-
1125 arch/avr32/include/asm/kmap_types.h | 4 +-
1126 arch/avr32/mm/fault.c | 27 +
1127 arch/frv/include/asm/atomic.h | 10 +
1128 arch/frv/include/asm/kmap_types.h | 2 +-
1129 arch/frv/mm/elf-fdpic.c | 3 +-
1130 arch/ia64/Makefile | 1 +
1131 arch/ia64/include/asm/atomic.h | 10 +
1132 arch/ia64/include/asm/elf.h | 7 +
1133 arch/ia64/include/asm/pgalloc.h | 12 +
1134 arch/ia64/include/asm/pgtable.h | 13 +-
1135 arch/ia64/include/asm/spinlock.h | 2 +-
1136 arch/ia64/include/asm/uaccess.h | 27 +-
1137 arch/ia64/kernel/module.c | 20 +-
1138 arch/ia64/kernel/palinfo.c | 2 +-
1139 arch/ia64/kernel/sys_ia64.c | 7 +
1140 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1141 arch/ia64/mm/fault.c | 32 +-
1142 arch/ia64/mm/init.c | 15 +-
1143 arch/m32r/lib/usercopy.c | 6 +
1144 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1145 arch/mips/include/asm/atomic.h | 372 +-
1146 arch/mips/include/asm/cache.h | 3 +-
1147 arch/mips/include/asm/elf.h | 7 +
1148 arch/mips/include/asm/exec.h | 2 +-
1149 arch/mips/include/asm/hw_irq.h | 2 +-
1150 arch/mips/include/asm/local.h | 57 +
1151 arch/mips/include/asm/page.h | 2 +-
1152 arch/mips/include/asm/pgalloc.h | 5 +
1153 arch/mips/include/asm/pgtable.h | 3 +
1154 arch/mips/include/asm/uaccess.h | 1 +
1155 arch/mips/kernel/binfmt_elfn32.c | 7 +
1156 arch/mips/kernel/binfmt_elfo32.c | 7 +
1157 arch/mips/kernel/irq-gt641xx.c | 2 +-
1158 arch/mips/kernel/irq.c | 6 +-
1159 arch/mips/kernel/pm-cps.c | 2 +-
1160 arch/mips/kernel/process.c | 12 -
1161 arch/mips/kernel/sync-r4k.c | 24 +-
1162 arch/mips/kernel/traps.c | 13 +-
1163 arch/mips/lib/ashldi3.c | 21 +-
1164 arch/mips/lib/ashrdi3.c | 19 +-
1165 arch/mips/lib/libgcc.h | 12 +-
1166 arch/mips/mm/fault.c | 25 +
1167 arch/mips/mm/init.c | 4 +-
1168 arch/mips/mm/mmap.c | 51 +-
1169 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1170 arch/mips/sni/rm200.c | 2 +-
1171 arch/mips/vr41xx/common/icu.c | 2 +-
1172 arch/mips/vr41xx/common/irq.c | 4 +-
1173 arch/parisc/include/asm/atomic.h | 10 +
1174 arch/parisc/include/asm/elf.h | 7 +
1175 arch/parisc/include/asm/pgalloc.h | 6 +
1176 arch/parisc/include/asm/pgtable.h | 11 +
1177 arch/parisc/include/asm/uaccess.h | 4 +-
1178 arch/parisc/kernel/module.c | 26 +-
1179 arch/parisc/kernel/sys_parisc.c | 15 +
1180 arch/parisc/kernel/traps.c | 4 +-
1181 arch/parisc/mm/fault.c | 140 +-
1182 arch/powerpc/include/asm/atomic.h | 329 +-
1183 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1184 arch/powerpc/include/asm/elf.h | 12 +
1185 arch/powerpc/include/asm/exec.h | 2 +-
1186 arch/powerpc/include/asm/kmap_types.h | 2 +-
1187 arch/powerpc/include/asm/local.h | 46 +
1188 arch/powerpc/include/asm/mman.h | 2 +-
1189 arch/powerpc/include/asm/page.h | 8 +-
1190 arch/powerpc/include/asm/page_64.h | 7 +-
1191 arch/powerpc/include/asm/pgalloc-64.h | 7 +
1192 arch/powerpc/include/asm/pgtable.h | 1 +
1193 arch/powerpc/include/asm/reg.h | 1 +
1194 arch/powerpc/include/asm/smp.h | 2 +-
1195 arch/powerpc/include/asm/spinlock.h | 42 +-
1196 arch/powerpc/include/asm/uaccess.h | 141 +-
1197 arch/powerpc/kernel/Makefile | 5 +
1198 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1199 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1200 arch/powerpc/kernel/module_32.c | 15 +-
1201 arch/powerpc/kernel/process.c | 46 -
1202 arch/powerpc/kernel/signal_32.c | 2 +-
1203 arch/powerpc/kernel/signal_64.c | 2 +-
1204 arch/powerpc/kernel/traps.c | 21 +
1205 arch/powerpc/kernel/vdso.c | 5 +-
1206 arch/powerpc/lib/usercopy_64.c | 18 -
1207 arch/powerpc/mm/fault.c | 56 +-
1208 arch/powerpc/mm/mmap.c | 16 +
1209 arch/powerpc/mm/slice.c | 21 +-
1210 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1211 arch/s390/include/asm/atomic.h | 10 +
1212 arch/s390/include/asm/elf.h | 7 +
1213 arch/s390/include/asm/exec.h | 2 +-
1214 arch/s390/include/asm/uaccess.h | 13 +-
1215 arch/s390/kernel/module.c | 22 +-
1216 arch/s390/kernel/process.c | 20 -
1217 arch/s390/mm/mmap.c | 22 +-
1218 arch/score/include/asm/exec.h | 2 +-
1219 arch/score/kernel/process.c | 5 -
1220 arch/sh/mm/mmap.c | 28 +-
1221 arch/sparc/include/asm/atomic_64.h | 110 +-
1222 arch/sparc/include/asm/cache.h | 2 +-
1223 arch/sparc/include/asm/elf_32.h | 7 +
1224 arch/sparc/include/asm/elf_64.h | 7 +
1225 arch/sparc/include/asm/pgalloc_32.h | 1 +
1226 arch/sparc/include/asm/pgalloc_64.h | 1 +
1227 arch/sparc/include/asm/pgtable.h | 4 +
1228 arch/sparc/include/asm/pgtable_32.h | 15 +-
1229 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1230 arch/sparc/include/asm/setup.h | 4 +-
1231 arch/sparc/include/asm/spinlock_64.h | 35 +-
1232 arch/sparc/include/asm/thread_info_32.h | 1 +
1233 arch/sparc/include/asm/thread_info_64.h | 2 +
1234 arch/sparc/include/asm/uaccess.h | 1 +
1235 arch/sparc/include/asm/uaccess_32.h | 28 +-
1236 arch/sparc/include/asm/uaccess_64.h | 24 +-
1237 arch/sparc/kernel/Makefile | 2 +-
1238 arch/sparc/kernel/prom_common.c | 2 +-
1239 arch/sparc/kernel/smp_64.c | 8 +-
1240 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1241 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1242 arch/sparc/kernel/traps_64.c | 27 +-
1243 arch/sparc/lib/Makefile | 2 +-
1244 arch/sparc/lib/atomic_64.S | 57 +-
1245 arch/sparc/lib/ksyms.c | 6 +-
1246 arch/sparc/mm/Makefile | 2 +-
1247 arch/sparc/mm/fault_32.c | 292 +
1248 arch/sparc/mm/fault_64.c | 486 +
1249 arch/sparc/mm/hugetlbpage.c | 30 +-
1250 arch/sparc/mm/init_64.c | 10 +-
1251 arch/tile/include/asm/atomic_64.h | 10 +
1252 arch/tile/include/asm/uaccess.h | 4 +-
1253 arch/um/Makefile | 4 +
1254 arch/um/include/asm/kmap_types.h | 2 +-
1255 arch/um/include/asm/page.h | 3 +
1256 arch/um/include/asm/pgtable-3level.h | 1 +
1257 arch/um/kernel/process.c | 16 -
1258 arch/x86/Kconfig | 26 +-
1259 arch/x86/Kconfig.cpu | 6 +-
1260 arch/x86/Kconfig.debug | 4 +-
1261 arch/x86/Makefile | 13 +-
1262 arch/x86/boot/Makefile | 3 +
1263 arch/x86/boot/bitops.h | 4 +-
1264 arch/x86/boot/boot.h | 2 +-
1265 arch/x86/boot/compressed/Makefile | 20 +
1266 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1267 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1268 arch/x86/boot/compressed/head_32.S | 4 +-
1269 arch/x86/boot/compressed/head_64.S | 12 +-
1270 arch/x86/boot/compressed/misc.c | 11 +-
1271 arch/x86/boot/cpucheck.c | 16 +-
1272 arch/x86/boot/header.S | 6 +-
1273 arch/x86/boot/memory.c | 2 +-
1274 arch/x86/boot/video-vesa.c | 1 +
1275 arch/x86/boot/video.c | 2 +-
1276 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1277 arch/x86/crypto/aesni-intel_asm.S | 110 +-
1278 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1279 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1280 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1281 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1282 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1283 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1284 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1285 arch/x86/crypto/camellia_glue.c | 8 +-
1286 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1287 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1288 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1289 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1290 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1291 arch/x86/crypto/glue_helper.c | 2 +-
1292 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1293 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1294 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1295 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1296 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1297 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1298 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1299 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1300 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1301 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1302 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1303 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1304 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1305 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1306 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1307 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1308 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1309 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1310 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
1311 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1312 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1313 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1314 arch/x86/crypto/twofish_glue.c | 4 +-
1315 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1316 arch/x86/entry/Makefile | 2 +
1317 arch/x86/entry/calling.h | 86 +-
1318 arch/x86/entry/common.c | 70 +-
1319 arch/x86/entry/entry_32.S | 311 +-
1320 arch/x86/entry/entry_64.S | 629 +-
1321 arch/x86/entry/entry_64_compat.S | 115 +-
1322 arch/x86/entry/thunk_64.S | 2 +
1323 arch/x86/entry/vdso/Makefile | 5 +-
1324 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1325 arch/x86/entry/vdso/vdso2c.h | 8 +-
1326 arch/x86/entry/vdso/vma.c | 37 +-
1327 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1328 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1329 arch/x86/ia32/ia32_signal.c | 23 +-
1330 arch/x86/ia32/sys_ia32.c | 42 +-
1331 arch/x86/include/asm/alternative-asm.h | 51 +-
1332 arch/x86/include/asm/alternative.h | 4 +-
1333 arch/x86/include/asm/apic.h | 2 +-
1334 arch/x86/include/asm/apm.h | 4 +-
1335 arch/x86/include/asm/atomic.h | 230 +-
1336 arch/x86/include/asm/atomic64_32.h | 100 +
1337 arch/x86/include/asm/atomic64_64.h | 164 +-
1338 arch/x86/include/asm/bitops.h | 18 +-
1339 arch/x86/include/asm/boot.h | 2 +-
1340 arch/x86/include/asm/cache.h | 5 +-
1341 arch/x86/include/asm/checksum_32.h | 12 +-
1342 arch/x86/include/asm/cmpxchg.h | 39 +
1343 arch/x86/include/asm/compat.h | 4 +
1344 arch/x86/include/asm/cpufeature.h | 16 +-
1345 arch/x86/include/asm/crypto/camellia.h | 30 +-
1346 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1347 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1348 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1349 arch/x86/include/asm/crypto/twofish.h | 10 +-
1350 arch/x86/include/asm/desc.h | 78 +-
1351 arch/x86/include/asm/desc_defs.h | 6 +
1352 arch/x86/include/asm/div64.h | 2 +-
1353 arch/x86/include/asm/dma.h | 2 +
1354 arch/x86/include/asm/elf.h | 33 +-
1355 arch/x86/include/asm/emergency-restart.h | 2 +-
1356 arch/x86/include/asm/fpu/internal.h | 38 +-
1357 arch/x86/include/asm/fpu/types.h | 5 +-
1358 arch/x86/include/asm/futex.h | 14 +-
1359 arch/x86/include/asm/hw_irq.h | 4 +-
1360 arch/x86/include/asm/hypervisor.h | 2 +-
1361 arch/x86/include/asm/i8259.h | 2 +-
1362 arch/x86/include/asm/io.h | 22 +-
1363 arch/x86/include/asm/irqflags.h | 5 +
1364 arch/x86/include/asm/kprobes.h | 9 +-
1365 arch/x86/include/asm/kvm_emulate.h | 7 +-
1366 arch/x86/include/asm/local.h | 106 +-
1367 arch/x86/include/asm/mman.h | 15 +
1368 arch/x86/include/asm/mmu.h | 14 +-
1369 arch/x86/include/asm/mmu_context.h | 133 +-
1370 arch/x86/include/asm/module.h | 23 +-
1371 arch/x86/include/asm/nmi.h | 19 +-
1372 arch/x86/include/asm/page.h | 1 +
1373 arch/x86/include/asm/page_32.h | 12 +-
1374 arch/x86/include/asm/page_64.h | 14 +-
1375 arch/x86/include/asm/paravirt.h | 46 +-
1376 arch/x86/include/asm/paravirt_types.h | 13 +-
1377 arch/x86/include/asm/pgalloc.h | 23 +
1378 arch/x86/include/asm/pgtable-2level.h | 2 +
1379 arch/x86/include/asm/pgtable-3level.h | 7 +
1380 arch/x86/include/asm/pgtable.h | 126 +-
1381 arch/x86/include/asm/pgtable_32.h | 14 +-
1382 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1383 arch/x86/include/asm/pgtable_64.h | 23 +-
1384 arch/x86/include/asm/pgtable_64_types.h | 5 +
1385 arch/x86/include/asm/pgtable_types.h | 27 +-
1386 arch/x86/include/asm/pmem.h | 2 +-
1387 arch/x86/include/asm/preempt.h | 2 +-
1388 arch/x86/include/asm/processor.h | 57 +-
1389 arch/x86/include/asm/ptrace.h | 15 +-
1390 arch/x86/include/asm/realmode.h | 4 +-
1391 arch/x86/include/asm/reboot.h | 10 +-
1392 arch/x86/include/asm/rmwcc.h | 84 +-
1393 arch/x86/include/asm/rwsem.h | 60 +-
1394 arch/x86/include/asm/segment.h | 27 +-
1395 arch/x86/include/asm/smap.h | 43 +
1396 arch/x86/include/asm/smp.h | 14 +-
1397 arch/x86/include/asm/stackprotector.h | 4 +-
1398 arch/x86/include/asm/stacktrace.h | 34 +-
1399 arch/x86/include/asm/switch_to.h | 4 +-
1400 arch/x86/include/asm/sys_ia32.h | 6 +-
1401 arch/x86/include/asm/thread_info.h | 27 +-
1402 arch/x86/include/asm/tlbflush.h | 77 +-
1403 arch/x86/include/asm/traps.h | 4 +-
1404 arch/x86/include/asm/uaccess.h | 210 +-
1405 arch/x86/include/asm/uaccess_32.h | 28 +-
1406 arch/x86/include/asm/uaccess_64.h | 169 +-
1407 arch/x86/include/asm/word-at-a-time.h | 2 +-
1408 arch/x86/include/asm/x86_init.h | 10 +-
1409 arch/x86/include/asm/xen/page.h | 2 +-
1410 arch/x86/include/uapi/asm/e820.h | 2 +-
1411 arch/x86/kernel/Makefile | 2 +-
1412 arch/x86/kernel/acpi/boot.c | 4 +-
1413 arch/x86/kernel/acpi/sleep.c | 4 +
1414 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1415 arch/x86/kernel/alternative.c | 124 +-
1416 arch/x86/kernel/apic/apic.c | 4 +-
1417 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1418 arch/x86/kernel/apic/apic_noop.c | 2 +-
1419 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1420 arch/x86/kernel/apic/io_apic.c | 10 +-
1421 arch/x86/kernel/apic/msi.c | 2 +-
1422 arch/x86/kernel/apic/probe_32.c | 4 +-
1423 arch/x86/kernel/apic/vector.c | 2 +
1424 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1425 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1426 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1427 arch/x86/kernel/apm_32.c | 21 +-
1428 arch/x86/kernel/asm-offsets.c | 20 +
1429 arch/x86/kernel/asm-offsets_64.c | 1 +
1430 arch/x86/kernel/cpu/Makefile | 4 -
1431 arch/x86/kernel/cpu/amd.c | 2 +-
1432 arch/x86/kernel/cpu/bugs_64.c | 2 +
1433 arch/x86/kernel/cpu/common.c | 202 +-
1434 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1435 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1436 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1437 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1438 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1439 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1440 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1441 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1442 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1443 arch/x86/kernel/cpu/perf_event.c | 10 +-
1444 arch/x86/kernel/cpu/perf_event.h | 2 +-
1445 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 8 +-
1446 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1447 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1448 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1449 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1450 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1451 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1452 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 8 +-
1453 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 6 +-
1454 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 14 +-
1455 arch/x86/kernel/cpu/vmware.c | 2 +-
1456 arch/x86/kernel/crash_dump_64.c | 2 +-
1457 arch/x86/kernel/doublefault.c | 8 +-
1458 arch/x86/kernel/dumpstack.c | 24 +-
1459 arch/x86/kernel/dumpstack_32.c | 25 +-
1460 arch/x86/kernel/dumpstack_64.c | 72 +-
1461 arch/x86/kernel/e820.c | 4 +-
1462 arch/x86/kernel/early_printk.c | 1 +
1463 arch/x86/kernel/espfix_64.c | 44 +-
1464 arch/x86/kernel/fpu/core.c | 24 +-
1465 arch/x86/kernel/fpu/init.c | 49 +-
1466 arch/x86/kernel/fpu/regset.c | 22 +-
1467 arch/x86/kernel/fpu/signal.c | 20 +-
1468 arch/x86/kernel/fpu/xstate.c | 6 +-
1469 arch/x86/kernel/ftrace.c | 18 +-
1470 arch/x86/kernel/head64.c | 14 +-
1471 arch/x86/kernel/head_32.S | 237 +-
1472 arch/x86/kernel/head_64.S | 173 +-
1473 arch/x86/kernel/i386_ksyms_32.c | 12 +
1474 arch/x86/kernel/i8259.c | 10 +-
1475 arch/x86/kernel/io_delay.c | 2 +-
1476 arch/x86/kernel/ioport.c | 2 +-
1477 arch/x86/kernel/irq.c | 8 +-
1478 arch/x86/kernel/irq_32.c | 45 +-
1479 arch/x86/kernel/jump_label.c | 10 +-
1480 arch/x86/kernel/kgdb.c | 21 +-
1481 arch/x86/kernel/kprobes/core.c | 28 +-
1482 arch/x86/kernel/kprobes/opt.c | 16 +-
1483 arch/x86/kernel/ksysfs.c | 2 +-
1484 arch/x86/kernel/kvm.c | 2 +-
1485 arch/x86/kernel/kvmclock.c | 20 +-
1486 arch/x86/kernel/ldt.c | 25 +
1487 arch/x86/kernel/livepatch.c | 9 +-
1488 arch/x86/kernel/machine_kexec_32.c | 6 +-
1489 arch/x86/kernel/mcount_64.S | 21 +-
1490 arch/x86/kernel/module.c | 78 +-
1491 arch/x86/kernel/msr.c | 2 +-
1492 arch/x86/kernel/nmi.c | 34 +-
1493 arch/x86/kernel/nmi_selftest.c | 4 +-
1494 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1495 arch/x86/kernel/paravirt.c | 43 +-
1496 arch/x86/kernel/paravirt_patch_64.c | 8 +
1497 arch/x86/kernel/pci-calgary_64.c | 2 +-
1498 arch/x86/kernel/pci-iommu_table.c | 2 +-
1499 arch/x86/kernel/pci-swiotlb.c | 2 +-
1500 arch/x86/kernel/process.c | 80 +-
1501 arch/x86/kernel/process_32.c | 29 +-
1502 arch/x86/kernel/process_64.c | 14 +-
1503 arch/x86/kernel/ptrace.c | 20 +-
1504 arch/x86/kernel/pvclock.c | 8 +-
1505 arch/x86/kernel/reboot.c | 44 +-
1506 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1507 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1508 arch/x86/kernel/setup.c | 29 +-
1509 arch/x86/kernel/setup_percpu.c | 29 +-
1510 arch/x86/kernel/signal.c | 17 +-
1511 arch/x86/kernel/smp.c | 2 +-
1512 arch/x86/kernel/smpboot.c | 29 +-
1513 arch/x86/kernel/step.c | 6 +-
1514 arch/x86/kernel/sys_i386_32.c | 184 +
1515 arch/x86/kernel/sys_x86_64.c | 28 +-
1516 arch/x86/kernel/tboot.c | 22 +-
1517 arch/x86/kernel/time.c | 8 +-
1518 arch/x86/kernel/tls.c | 7 +-
1519 arch/x86/kernel/tracepoint.c | 4 +-
1520 arch/x86/kernel/traps.c | 64 +-
1521 arch/x86/kernel/tsc.c | 2 +-
1522 arch/x86/kernel/uprobes.c | 4 +-
1523 arch/x86/kernel/vm86_32.c | 6 +-
1524 arch/x86/kernel/vmlinux.lds.S | 153 +-
1525 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1526 arch/x86/kernel/x86_init.c | 6 +-
1527 arch/x86/kvm/cpuid.c | 21 +-
1528 arch/x86/kvm/emulate.c | 20 +-
1529 arch/x86/kvm/i8259.c | 10 +-
1530 arch/x86/kvm/ioapic.c | 2 +
1531 arch/x86/kvm/lapic.c | 2 +-
1532 arch/x86/kvm/paging_tmpl.h | 2 +-
1533 arch/x86/kvm/svm.c | 10 +-
1534 arch/x86/kvm/vmx.c | 60 +-
1535 arch/x86/kvm/x86.c | 44 +-
1536 arch/x86/lguest/boot.c | 3 +-
1537 arch/x86/lib/atomic64_386_32.S | 164 +
1538 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1539 arch/x86/lib/checksum_32.S | 99 +-
1540 arch/x86/lib/clear_page_64.S | 3 +
1541 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1542 arch/x86/lib/copy_page_64.S | 14 +-
1543 arch/x86/lib/copy_user_64.S | 66 +-
1544 arch/x86/lib/csum-copy_64.S | 14 +-
1545 arch/x86/lib/csum-wrappers_64.c | 8 +-
1546 arch/x86/lib/getuser.S | 74 +-
1547 arch/x86/lib/insn.c | 8 +-
1548 arch/x86/lib/iomap_copy_64.S | 2 +
1549 arch/x86/lib/memcpy_64.S | 6 +
1550 arch/x86/lib/memmove_64.S | 3 +-
1551 arch/x86/lib/memset_64.S | 3 +
1552 arch/x86/lib/mmx_32.c | 243 +-
1553 arch/x86/lib/msr-reg.S | 2 +
1554 arch/x86/lib/putuser.S | 87 +-
1555 arch/x86/lib/rwsem.S | 6 +-
1556 arch/x86/lib/usercopy_32.c | 359 +-
1557 arch/x86/lib/usercopy_64.c | 22 +-
1558 arch/x86/math-emu/fpu_aux.c | 2 +-
1559 arch/x86/math-emu/fpu_entry.c | 4 +-
1560 arch/x86/math-emu/fpu_system.h | 2 +-
1561 arch/x86/mm/Makefile | 4 +
1562 arch/x86/mm/extable.c | 26 +-
1563 arch/x86/mm/fault.c | 570 +-
1564 arch/x86/mm/gup.c | 6 +-
1565 arch/x86/mm/highmem_32.c | 6 +
1566 arch/x86/mm/hugetlbpage.c | 24 +-
1567 arch/x86/mm/init.c | 111 +-
1568 arch/x86/mm/init_32.c | 111 +-
1569 arch/x86/mm/init_64.c | 46 +-
1570 arch/x86/mm/iomap_32.c | 4 +
1571 arch/x86/mm/ioremap.c | 52 +-
1572 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1573 arch/x86/mm/mmap.c | 40 +-
1574 arch/x86/mm/mmio-mod.c | 10 +-
1575 arch/x86/mm/mpx.c | 6 +-
1576 arch/x86/mm/numa.c | 2 +-
1577 arch/x86/mm/pageattr.c | 42 +-
1578 arch/x86/mm/pat.c | 12 +-
1579 arch/x86/mm/pat_rbtree.c | 2 +-
1580 arch/x86/mm/pf_in.c | 10 +-
1581 arch/x86/mm/pgtable.c | 209 +-
1582 arch/x86/mm/pgtable_32.c | 3 +
1583 arch/x86/mm/setup_nx.c | 7 +
1584 arch/x86/mm/tlb.c | 4 +
1585 arch/x86/mm/uderef_64.c | 37 +
1586 arch/x86/net/bpf_jit.S | 11 +
1587 arch/x86/net/bpf_jit_comp.c | 13 +-
1588 arch/x86/oprofile/backtrace.c | 6 +-
1589 arch/x86/oprofile/nmi_int.c | 10 +-
1590 arch/x86/oprofile/op_model_amd.c | 8 +-
1591 arch/x86/oprofile/op_model_ppro.c | 7 +-
1592 arch/x86/oprofile/op_x86_model.h | 2 +-
1593 arch/x86/pci/intel_mid_pci.c | 2 +-
1594 arch/x86/pci/irq.c | 8 +-
1595 arch/x86/pci/pcbios.c | 112 +-
1596 arch/x86/pci/vmd.c | 4 +-
1597 arch/x86/platform/efi/efi_32.c | 24 +
1598 arch/x86/platform/efi/efi_64.c | 26 +-
1599 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1600 arch/x86/platform/efi/efi_stub_64.S | 2 +
1601 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1602 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1603 arch/x86/platform/intel-mid/mfld.c | 4 +-
1604 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1605 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1606 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1607 arch/x86/power/cpu.c | 11 +-
1608 arch/x86/realmode/init.c | 10 +-
1609 arch/x86/realmode/rm/Makefile | 3 +
1610 arch/x86/realmode/rm/header.S | 4 +-
1611 arch/x86/realmode/rm/reboot.S | 4 +
1612 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1613 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1614 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1615 arch/x86/tools/Makefile | 2 +-
1616 arch/x86/tools/relocs.c | 97 +-
1617 arch/x86/um/mem_32.c | 2 +-
1618 arch/x86/um/tls_32.c | 2 +-
1619 arch/x86/xen/enlighten.c | 52 +-
1620 arch/x86/xen/mmu.c | 19 +-
1621 arch/x86/xen/smp.c | 16 +-
1622 arch/x86/xen/xen-asm_32.S | 2 +-
1623 arch/x86/xen/xen-head.S | 11 +
1624 arch/x86/xen/xen-ops.h | 2 -
1625 block/bio.c | 4 +-
1626 block/blk-cgroup.c | 18 +-
1627 block/blk-map.c | 2 +-
1628 block/blk-softirq.c | 2 +-
1629 block/bsg.c | 12 +-
1630 block/cfq-iosched.c | 4 +-
1631 block/compat_ioctl.c | 4 +-
1632 block/genhd.c | 9 +-
1633 block/partitions/efi.c | 8 +-
1634 block/scsi_ioctl.c | 29 +-
1635 crypto/cast6_generic.c | 6 +-
1636 crypto/cryptd.c | 4 +-
1637 crypto/crypto_user.c | 2 +-
1638 crypto/pcrypt.c | 2 +-
1639 crypto/salsa20_generic.c | 16 +-
1640 crypto/serpent_generic.c | 6 +-
1641 crypto/zlib.c | 12 +-
1642 drivers/acpi/ac.c | 2 +-
1643 drivers/acpi/acpi_video.c | 2 +-
1644 drivers/acpi/apei/apei-internal.h | 2 +-
1645 drivers/acpi/apei/ghes.c | 10 +-
1646 drivers/acpi/battery.c | 2 +-
1647 drivers/acpi/bgrt.c | 6 +-
1648 drivers/acpi/blacklist.c | 4 +-
1649 drivers/acpi/bus.c | 4 +-
1650 drivers/acpi/device_pm.c | 4 +-
1651 drivers/acpi/ec.c | 6 +-
1652 drivers/acpi/pci_slot.c | 2 +-
1653 drivers/acpi/processor_idle.c | 2 +-
1654 drivers/acpi/processor_pdc.c | 2 +-
1655 drivers/acpi/sleep.c | 2 +-
1656 drivers/acpi/sysfs.c | 14 +-
1657 drivers/acpi/thermal.c | 2 +-
1658 drivers/acpi/video_detect.c | 7 +-
1659 drivers/android/binder.c | 2 +-
1660 drivers/ata/libata-core.c | 12 +-
1661 drivers/ata/libata-scsi.c | 2 +-
1662 drivers/ata/libata.h | 2 +-
1663 drivers/ata/pata_arasan_cf.c | 4 +-
1664 drivers/atm/adummy.c | 2 +-
1665 drivers/atm/ambassador.c | 8 +-
1666 drivers/atm/atmtcp.c | 14 +-
1667 drivers/atm/eni.c | 10 +-
1668 drivers/atm/firestream.c | 8 +-
1669 drivers/atm/fore200e.c | 14 +-
1670 drivers/atm/he.c | 18 +-
1671 drivers/atm/horizon.c | 4 +-
1672 drivers/atm/idt77252.c | 36 +-
1673 drivers/atm/iphase.c | 34 +-
1674 drivers/atm/lanai.c | 12 +-
1675 drivers/atm/nicstar.c | 46 +-
1676 drivers/atm/solos-pci.c | 4 +-
1677 drivers/atm/suni.c | 4 +-
1678 drivers/atm/uPD98402.c | 16 +-
1679 drivers/atm/zatm.c | 6 +-
1680 drivers/base/bus.c | 4 +-
1681 drivers/base/devres.c | 4 +-
1682 drivers/base/devtmpfs.c | 8 +-
1683 drivers/base/node.c | 2 +-
1684 drivers/base/platform-msi.c | 20 +-
1685 drivers/base/power/domain.c | 6 +-
1686 drivers/base/power/runtime.c | 61 +-
1687 drivers/base/power/sysfs.c | 2 +-
1688 drivers/base/power/wakeup.c | 8 +-
1689 drivers/base/regmap/regmap-debugfs.c | 4 +-
1690 drivers/base/regmap/regmap.c | 4 +-
1691 drivers/base/syscore.c | 4 +-
1692 drivers/block/cciss.c | 28 +-
1693 drivers/block/cciss.h | 2 +-
1694 drivers/block/cpqarray.c | 28 +-
1695 drivers/block/cpqarray.h | 2 +-
1696 drivers/block/drbd/drbd_bitmap.c | 2 +-
1697 drivers/block/drbd/drbd_int.h | 8 +-
1698 drivers/block/drbd/drbd_main.c | 12 +-
1699 drivers/block/drbd/drbd_nl.c | 16 +-
1700 drivers/block/drbd/drbd_receiver.c | 38 +-
1701 drivers/block/drbd/drbd_state.c | 12 +-
1702 drivers/block/drbd/drbd_state.h | 2 +-
1703 drivers/block/drbd/drbd_state_change.h | 8 +-
1704 drivers/block/drbd/drbd_worker.c | 14 +-
1705 drivers/block/floppy.c | 8 +-
1706 drivers/block/pktcdvd.c | 4 +-
1707 drivers/block/rbd.c | 2 +-
1708 drivers/bluetooth/btwilink.c | 2 +-
1709 drivers/bus/arm-cci.c | 12 +-
1710 drivers/cdrom/cdrom.c | 11 +-
1711 drivers/cdrom/gdrom.c | 1 -
1712 drivers/char/agp/compat_ioctl.c | 2 +-
1713 drivers/char/agp/frontend.c | 4 +-
1714 drivers/char/agp/intel-gtt.c | 4 +-
1715 drivers/char/hpet.c | 2 +-
1716 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1717 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
1718 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
1719 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1720 drivers/char/mem.c | 47 +-
1721 drivers/char/nvram.c | 2 +-
1722 drivers/char/pcmcia/synclink_cs.c | 16 +-
1723 drivers/char/random.c | 12 +-
1724 drivers/char/sonypi.c | 11 +-
1725 drivers/char/tpm/tpm_acpi.c | 3 +-
1726 drivers/char/tpm/tpm_eventlog.c | 5 +-
1727 drivers/char/virtio_console.c | 6 +-
1728 drivers/clk/clk-composite.c | 2 +-
1729 drivers/clk/samsung/clk.h | 2 +-
1730 drivers/clk/socfpga/clk-gate.c | 9 +-
1731 drivers/clk/socfpga/clk-pll.c | 9 +-
1732 drivers/clk/ti/clk.c | 8 +-
1733 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1734 drivers/cpufreq/cpufreq-dt.c | 4 +-
1735 drivers/cpufreq/cpufreq.c | 27 +-
1736 drivers/cpufreq/cpufreq_governor.c | 2 +-
1737 drivers/cpufreq/cpufreq_governor.h | 10 +-
1738 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1739 drivers/cpufreq/intel_pstate.c | 54 +-
1740 drivers/cpufreq/p4-clockmod.c | 12 +-
1741 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1742 drivers/cpufreq/speedstep-centrino.c | 7 +-
1743 drivers/cpuidle/driver.c | 2 +-
1744 drivers/cpuidle/dt_idle_states.c | 2 +-
1745 drivers/cpuidle/governor.c | 2 +-
1746 drivers/cpuidle/governors/ladder.c | 13 +-
1747 drivers/cpuidle/sysfs.c | 2 +-
1748 drivers/crypto/hifn_795x.c | 4 +-
1749 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
1750 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
1751 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
1752 drivers/devfreq/devfreq.c | 4 +-
1753 drivers/dma/sh/shdma-base.c | 4 +-
1754 drivers/dma/sh/shdmac.c | 2 +-
1755 drivers/edac/edac_device.c | 4 +-
1756 drivers/edac/edac_device_sysfs.c | 2 +-
1757 drivers/edac/edac_mc_sysfs.c | 4 +-
1758 drivers/edac/edac_module.c | 2 +-
1759 drivers/edac/edac_pci.c | 4 +-
1760 drivers/edac/edac_pci_sysfs.c | 22 +-
1761 drivers/edac/mce_amd.h | 2 +-
1762 drivers/firewire/core-card.c | 6 +-
1763 drivers/firewire/core-cdev.c | 4 +-
1764 drivers/firewire/core-device.c | 2 +-
1765 drivers/firewire/core-iso.c | 2 +-
1766 drivers/firewire/core-transaction.c | 1 +
1767 drivers/firewire/core.h | 1 +
1768 drivers/firmware/dmi-id.c | 9 +-
1769 drivers/firmware/dmi_scan.c | 12 +-
1770 drivers/firmware/efi/cper.c | 8 +-
1771 drivers/firmware/efi/efi.c | 12 +-
1772 drivers/firmware/efi/efivars.c | 2 +-
1773 drivers/firmware/efi/runtime-map.c | 2 +-
1774 drivers/firmware/google/gsmi.c | 2 +-
1775 drivers/firmware/google/memconsole.c | 7 +-
1776 drivers/firmware/memmap.c | 2 +-
1777 drivers/firmware/psci.c | 2 +-
1778 drivers/gpio/gpio-davinci.c | 6 +-
1779 drivers/gpio/gpio-em.c | 2 +-
1780 drivers/gpio/gpio-ich.c | 2 +-
1781 drivers/gpio/gpio-omap.c | 4 +-
1782 drivers/gpio/gpio-rcar.c | 2 +-
1783 drivers/gpio/gpio-vr41xx.c | 2 +-
1784 drivers/gpio/gpiolib.c | 12 +-
1785 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
1786 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
1787 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
1788 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1789 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1790 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1791 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
1792 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
1793 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
1794 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1795 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1796 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1797 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1798 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1799 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1800 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1801 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1802 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1803 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1804 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1805 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1806 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1807 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1808 drivers/gpu/drm/ast/ast_mode.c | 2 +-
1809 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
1810 drivers/gpu/drm/drm_atomic.c | 7 +-
1811 drivers/gpu/drm/drm_crtc.c | 10 +-
1812 drivers/gpu/drm/drm_drv.c | 2 +-
1813 drivers/gpu/drm/drm_fops.c | 12 +-
1814 drivers/gpu/drm/drm_global.c | 14 +-
1815 drivers/gpu/drm/drm_info.c | 13 +-
1816 drivers/gpu/drm/drm_ioc32.c | 13 +-
1817 drivers/gpu/drm/drm_ioctl.c | 2 +-
1818 drivers/gpu/drm/drm_irq.c | 7 +-
1819 drivers/gpu/drm/drm_pci.c | 9 +-
1820 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1821 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 7 +-
1822 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
1823 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
1824 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
1825 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
1826 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 8 +-
1827 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
1828 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1829 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
1830 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
1831 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
1832 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
1833 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1834 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1835 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1836 drivers/gpu/drm/i915/dvo.h | 2 +-
1837 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1838 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1839 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1840 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1841 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
1842 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
1843 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1844 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1845 drivers/gpu/drm/i915/intel_display.c | 26 +-
1846 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1847 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1848 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1849 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1850 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1851 drivers/gpu/drm/mga/mga_state.c | 2 +-
1852 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
1853 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
1854 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1855 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
1856 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1857 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
1858 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1859 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
1860 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1861 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
1862 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
1863 drivers/gpu/drm/omapdrm/Makefile | 2 +-
1864 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
1865 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1866 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1867 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
1868 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1869 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1870 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1871 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1872 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1873 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1874 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1875 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1876 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1877 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1878 drivers/gpu/drm/r128/r128_state.c | 6 +-
1879 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1880 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
1881 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
1882 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1883 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
1884 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1885 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
1886 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1887 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1888 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1889 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1890 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1891 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1892 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1893 drivers/gpu/drm/tegra/dc.c | 2 +-
1894 drivers/gpu/drm/tegra/dsi.c | 2 +-
1895 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1896 drivers/gpu/drm/tegra/sor.c | 7 +-
1897 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1898 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1899 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1900 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1901 drivers/gpu/drm/udl/udl_connector.c | 2 +-
1902 drivers/gpu/drm/udl/udl_fb.c | 1 -
1903 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
1904 drivers/gpu/drm/via/via_dma.c | 2 +-
1905 drivers/gpu/drm/via/via_drv.c | 5 +-
1906 drivers/gpu/drm/via/via_drv.h | 6 +-
1907 drivers/gpu/drm/via/via_irq.c | 18 +-
1908 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
1909 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
1910 drivers/gpu/drm/vmwgfx/vmwgfx_fence.c | 7 +-
1911 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
1912 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
1913 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
1914 drivers/gpu/vga/vga_switcheroo.c | 4 +-
1915 drivers/hid/hid-core.c | 4 +-
1916 drivers/hid/hid-magicmouse.c | 2 +-
1917 drivers/hid/hid-sensor-custom.c | 2 +-
1918 drivers/hv/channel.c | 6 +-
1919 drivers/hv/hv.c | 4 +-
1920 drivers/hv/hv_balloon.c | 18 +-
1921 drivers/hv/hyperv_vmbus.h | 2 +-
1922 drivers/hwmon/acpi_power_meter.c | 6 +-
1923 drivers/hwmon/applesmc.c | 2 +-
1924 drivers/hwmon/asus_atk0110.c | 10 +-
1925 drivers/hwmon/coretemp.c | 2 +-
1926 drivers/hwmon/dell-smm-hwmon.c | 2 +-
1927 drivers/hwmon/ibmaem.c | 2 +-
1928 drivers/hwmon/iio_hwmon.c | 2 +-
1929 drivers/hwmon/nct6683.c | 6 +-
1930 drivers/hwmon/nct6775.c | 6 +-
1931 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
1932 drivers/hwmon/sht15.c | 12 +-
1933 drivers/hwmon/via-cputemp.c | 2 +-
1934 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
1935 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1936 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
1937 drivers/i2c/i2c-dev.c | 2 +-
1938 drivers/ide/ide-cd.c | 2 +-
1939 drivers/ide/ide-disk.c | 2 +-
1940 drivers/ide/ide.c | 4 +-
1941 drivers/idle/intel_idle.c | 6 +-
1942 drivers/iio/industrialio-core.c | 2 +-
1943 drivers/iio/magnetometer/ak8975.c | 2 +-
1944 drivers/infiniband/core/cm.c | 46 +-
1945 drivers/infiniband/core/fmr_pool.c | 20 +-
1946 drivers/infiniband/core/netlink.c | 5 +-
1947 drivers/infiniband/core/ucm.c | 4 +-
1948 drivers/infiniband/core/uverbs_cmd.c | 3 +
1949 drivers/infiniband/hw/cxgb4/device.c | 6 +-
1950 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
1951 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
1952 drivers/infiniband/hw/mlx4/mad.c | 2 +-
1953 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
1954 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
1955 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
1956 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
1957 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
1958 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
1959 drivers/infiniband/hw/nes/nes.c | 4 +-
1960 drivers/infiniband/hw/nes/nes.h | 40 +-
1961 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
1962 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
1963 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
1964 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
1965 drivers/infiniband/hw/qib/qib.h | 1 +
1966 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
1967 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
1968 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
1969 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
1970 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
1971 drivers/input/evdev.c | 2 +-
1972 drivers/input/gameport/gameport.c | 4 +-
1973 drivers/input/input.c | 4 +-
1974 drivers/input/joystick/sidewinder.c | 1 +
1975 drivers/input/misc/ims-pcu.c | 4 +-
1976 drivers/input/mouse/psmouse.h | 2 +-
1977 drivers/input/mousedev.c | 2 +-
1978 drivers/input/serio/serio.c | 4 +-
1979 drivers/input/serio/serio_raw.c | 4 +-
1980 drivers/input/touchscreen/htcpen.c | 2 +-
1981 drivers/iommu/arm-smmu-v3.c | 2 +-
1982 drivers/iommu/arm-smmu.c | 42 +-
1983 drivers/iommu/io-pgtable-arm.c | 98 +-
1984 drivers/iommu/io-pgtable.c | 11 +-
1985 drivers/iommu/io-pgtable.h | 21 +-
1986 drivers/iommu/iommu.c | 2 +-
1987 drivers/iommu/ipmmu-vmsa.c | 13 +-
1988 drivers/iommu/irq_remapping.c | 2 +-
1989 drivers/irqchip/irq-gic.c | 2 +-
1990 drivers/irqchip/irq-i8259.c | 2 +-
1991 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
1992 drivers/irqchip/irq-ts4800.c | 2 +-
1993 drivers/isdn/capi/capi.c | 10 +-
1994 drivers/isdn/gigaset/interface.c | 8 +-
1995 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
1996 drivers/isdn/hardware/avm/b1.c | 4 +-
1997 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
1998 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
1999 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
2000 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
2001 drivers/isdn/hardware/eicon/divasync.h | 2 +-
2002 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
2003 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
2004 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
2005 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
2006 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
2007 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
2008 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
2009 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
2010 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
2011 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
2012 drivers/isdn/hisax/amd7930_fn.c | 5 +-
2013 drivers/isdn/hisax/arcofi.c | 5 +-
2014 drivers/isdn/hisax/diva.c | 7 +-
2015 drivers/isdn/hisax/elsa.c | 9 +-
2016 drivers/isdn/hisax/fsm.c | 5 +-
2017 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
2018 drivers/isdn/hisax/hfc_pci.c | 10 +-
2019 drivers/isdn/hisax/hfc_sx.c | 10 +-
2020 drivers/isdn/hisax/hfc_usb.c | 12 +-
2021 drivers/isdn/hisax/icc.c | 5 +-
2022 drivers/isdn/hisax/ipacx.c | 7 +-
2023 drivers/isdn/hisax/isac.c | 5 +-
2024 drivers/isdn/hisax/isar.c | 5 +-
2025 drivers/isdn/hisax/isdnl3.c | 5 +-
2026 drivers/isdn/hisax/w6692.c | 5 +-
2027 drivers/isdn/i4l/isdn_common.c | 2 +
2028 drivers/isdn/i4l/isdn_tty.c | 22 +-
2029 drivers/isdn/icn/icn.c | 2 +-
2030 drivers/isdn/mISDN/dsp.h | 4 +-
2031 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
2032 drivers/isdn/mISDN/dsp_core.c | 4 +-
2033 drivers/isdn/mISDN/dsp_tones.c | 4 +-
2034 drivers/isdn/mISDN/fsm.c | 5 +-
2035 drivers/isdn/mISDN/l1oip_core.c | 8 +-
2036 drivers/lguest/core.c | 9 +-
2037 drivers/lguest/page_tables.c | 2 +-
2038 drivers/lguest/x86/core.c | 12 +-
2039 drivers/lguest/x86/switcher_32.S | 27 +-
2040 drivers/lightnvm/rrpc.c | 4 +-
2041 drivers/lightnvm/rrpc.h | 2 +-
2042 drivers/md/bcache/alloc.c | 2 +-
2043 drivers/md/bcache/bcache.h | 10 +-
2044 drivers/md/bcache/btree.c | 2 +-
2045 drivers/md/bcache/closure.h | 2 +-
2046 drivers/md/bcache/io.c | 10 +-
2047 drivers/md/bcache/journal.c | 2 +-
2048 drivers/md/bcache/stats.c | 26 +-
2049 drivers/md/bcache/stats.h | 16 +-
2050 drivers/md/bcache/super.c | 2 +-
2051 drivers/md/bcache/sysfs.c | 20 +-
2052 drivers/md/bitmap.c | 2 +-
2053 drivers/md/dm-cache-target.c | 116 +-
2054 drivers/md/dm-ioctl.c | 2 +-
2055 drivers/md/dm-raid.c | 2 +-
2056 drivers/md/dm-raid1.c | 18 +-
2057 drivers/md/dm-stats.c | 6 +-
2058 drivers/md/dm-stripe.c | 10 +-
2059 drivers/md/dm-table.c | 2 +-
2060 drivers/md/dm-thin-metadata.c | 4 +-
2061 drivers/md/dm.c | 28 +-
2062 drivers/md/md.c | 41 +-
2063 drivers/md/md.h | 8 +-
2064 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2065 drivers/md/persistent-data/dm-space-map.h | 1 +
2066 drivers/md/raid1.c | 8 +-
2067 drivers/md/raid10.c | 20 +-
2068 drivers/md/raid5.c | 26 +-
2069 drivers/media/dvb-core/dvb_net.c | 2 +-
2070 drivers/media/dvb-core/dvbdev.c | 2 +-
2071 drivers/media/dvb-frontends/af9033.h | 2 +-
2072 drivers/media/dvb-frontends/cx24116.c | 2 +-
2073 drivers/media/dvb-frontends/cx24117.c | 2 +-
2074 drivers/media/dvb-frontends/cx24120.c | 2 +-
2075 drivers/media/dvb-frontends/cx24123.c | 2 +-
2076 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2077 drivers/media/dvb-frontends/dib3000.h | 2 +-
2078 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2079 drivers/media/dvb-frontends/dib8000.h | 2 +-
2080 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2081 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2082 drivers/media/dvb-frontends/mt312.c | 6 +-
2083 drivers/media/dvb-frontends/s921.c | 2 +-
2084 drivers/media/pci/bt8xx/dst.c | 2 +-
2085 drivers/media/pci/cx88/cx88-video.c | 6 +-
2086 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2087 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2088 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2089 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2090 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2091 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2092 drivers/media/pci/tw68/tw68-core.c | 2 +-
2093 drivers/media/pci/zoran/zoran.h | 1 -
2094 drivers/media/pci/zoran/zoran_card.c | 4 +-
2095 drivers/media/pci/zoran/zoran_driver.c | 3 -
2096 drivers/media/platform/omap/omap_vout.c | 11 +-
2097 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2098 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2099 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2100 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2101 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2102 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2103 drivers/media/radio/radio-cadet.c | 2 +
2104 drivers/media/radio/radio-maxiradio.c | 2 +-
2105 drivers/media/radio/radio-shark.c | 2 +-
2106 drivers/media/radio/radio-shark2.c | 2 +-
2107 drivers/media/radio/radio-si476x.c | 2 +-
2108 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2109 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2110 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2111 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2112 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2113 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2114 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2115 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2116 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2117 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2118 drivers/media/v4l2-core/v4l2-ioctl.c | 293 +-
2119 drivers/memory/omap-gpmc.c | 21 +-
2120 drivers/message/fusion/mptbase.c | 4 +-
2121 drivers/message/fusion/mptlan.c | 2 +-
2122 drivers/message/fusion/mptsas.c | 34 +-
2123 drivers/mfd/ab8500-debugfs.c | 2 +-
2124 drivers/mfd/kempld-core.c | 2 +-
2125 drivers/mfd/max8925-i2c.c | 2 +-
2126 drivers/mfd/tps65910.c | 2 +-
2127 drivers/mfd/twl4030-irq.c | 9 +-
2128 drivers/misc/c2port/core.c | 4 +-
2129 drivers/misc/kgdbts.c | 6 +-
2130 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2131 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2132 drivers/misc/mic/scif/scif_api.c | 10 +-
2133 drivers/misc/mic/scif/scif_rb.c | 8 +-
2134 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2135 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2136 drivers/misc/sgi-gru/grutables.h | 158 +-
2137 drivers/misc/sgi-xp/xp.h | 2 +-
2138 drivers/misc/sgi-xp/xp_main.c | 57 +-
2139 drivers/misc/sgi-xp/xpc.h | 3 +-
2140 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2141 drivers/misc/sgi-xp/xpnet.c | 2 +-
2142 drivers/misc/ti-st/st_kim.c | 32 +-
2143 drivers/mmc/card/mmc_test.c | 4 +-
2144 drivers/mmc/host/dw_mmc.h | 2 +-
2145 drivers/mmc/host/mmci.c | 4 +-
2146 drivers/mmc/host/omap_hsmmc.c | 4 +-
2147 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2148 drivers/mmc/host/sdhci-s3c.c | 8 +-
2149 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2150 drivers/mtd/devices/block2mtd.c | 2 +-
2151 drivers/mtd/devices/phram.c | 2 +-
2152 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2153 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2154 drivers/mtd/maps/pci.c | 4 +-
2155 drivers/mtd/maps/pcmciamtd.c | 8 +-
2156 drivers/mtd/maps/sbc_gxx.c | 2 +-
2157 drivers/mtd/nand/cafe_nand.c | 18 +-
2158 drivers/mtd/nand/denali.c | 1 +
2159 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2160 drivers/mtd/nftlmount.c | 1 +
2161 drivers/mtd/sm_ftl.c | 2 +-
2162 drivers/mtd/ubi/build.c | 2 +-
2163 drivers/net/bonding/bond_netlink.c | 2 +-
2164 drivers/net/caif/caif_hsi.c | 4 +-
2165 drivers/net/caif/caif_serial.c | 2 +-
2166 drivers/net/caif/caif_spi.c | 2 +-
2167 drivers/net/caif/caif_virtio.c | 2 +-
2168 drivers/net/can/Kconfig | 2 +-
2169 drivers/net/can/dev.c | 2 +-
2170 drivers/net/can/janz-ican3.c | 2 +-
2171 drivers/net/can/led.c | 2 +-
2172 drivers/net/can/sun4i_can.c | 2 +-
2173 drivers/net/can/vcan.c | 2 +-
2174 drivers/net/can/xilinx_can.c | 2 +-
2175 drivers/net/dummy.c | 2 +-
2176 drivers/net/ethernet/8390/ax88796.c | 4 +-
2177 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2178 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2179 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2180 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2181 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2182 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2183 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2184 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2185 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2186 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
2187 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 66 +-
2188 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2189 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2190 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2191 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2192 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2193 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2194 drivers/net/ethernet/arc/emac_main.c | 2 +-
2195 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2196 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2197 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2198 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2199 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2200 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2201 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2202 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2203 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2204 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2205 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2206 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2207 drivers/net/ethernet/broadcom/tg3.h | 1 +
2208 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2209 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2210 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2211 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2212 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2213 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2214 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2215 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2216 drivers/net/ethernet/cadence/macb.c | 4 +-
2217 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2218 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
2219 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2220 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2221 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2222 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2223 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2224 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2225 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2226 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
2227 drivers/net/ethernet/faraday/ftmac100.c | 2 +
2228 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2229 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2230 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2231 drivers/net/ethernet/intel/e100.c | 2 +-
2232 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2233 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2234 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2235 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2236 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2237 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2238 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2239 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2240 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2241 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2242 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2243 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2244 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2245 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
2246 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2247 drivers/net/ethernet/neterion/s2io.c | 2 +-
2248 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2249 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2250 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2251 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2252 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2253 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2254 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2255 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2256 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2257 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2258 drivers/net/ethernet/realtek/r8169.c | 8 +-
2259 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2260 drivers/net/ethernet/rocker/rocker.c | 4 +-
2261 drivers/net/ethernet/sfc/ptp.c | 2 +-
2262 drivers/net/ethernet/sfc/selftest.c | 20 +-
2263 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2264 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2265 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2266 drivers/net/ethernet/via/via-rhine.c | 2 +-
2267 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2268 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2269 drivers/net/geneve.c | 2 +-
2270 drivers/net/hyperv/hyperv_net.h | 2 +-
2271 drivers/net/hyperv/netvsc_drv.c | 2 +-
2272 drivers/net/hyperv/rndis_filter.c | 7 +-
2273 drivers/net/ifb.c | 2 +-
2274 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2275 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2276 drivers/net/irda/sh_irda.c | 2 +-
2277 drivers/net/irda/vlsi_ir.c | 18 +-
2278 drivers/net/irda/vlsi_ir.h | 14 +-
2279 drivers/net/macvlan.c | 20 +-
2280 drivers/net/macvtap.c | 10 +-
2281 drivers/net/nlmon.c | 2 +-
2282 drivers/net/phy/phy_device.c | 6 +-
2283 drivers/net/plip/plip.c | 2 +-
2284 drivers/net/ppp/ppp_generic.c | 4 +-
2285 drivers/net/ppp/pptp.c | 1 +
2286 drivers/net/rionet.c | 2 +-
2287 drivers/net/slip/slhc.c | 2 +-
2288 drivers/net/team/team.c | 4 +-
2289 drivers/net/tun.c | 7 +-
2290 drivers/net/usb/hso.c | 28 +-
2291 drivers/net/usb/ipheth.c | 2 +-
2292 drivers/net/usb/r8152.c | 2 +-
2293 drivers/net/usb/sierra_net.c | 4 +-
2294 drivers/net/virtio_net.c | 2 +-
2295 drivers/net/vrf.c | 4 +-
2296 drivers/net/vxlan.c | 4 +-
2297 drivers/net/wimax/i2400m/rx.c | 2 +-
2298 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2299 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2300 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2301 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2302 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2303 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2304 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2305 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2306 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2307 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2308 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2309 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2310 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2311 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2312 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2313 drivers/net/wireless/atmel/atmel.c | 183 +-
2314 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2315 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2316 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2317 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2318 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2319 drivers/net/wireless/cisco/airo.c | 201 +-
2320 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2321 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2322 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2323 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2324 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2325 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 4 +-
2326 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 2 +-
2327 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2328 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
2329 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2330 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2331 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2332 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2333 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2334 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2335 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2336 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2337 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2338 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2339 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2340 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2341 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2342 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2343 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2344 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2345 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2346 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2347 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2348 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2349 drivers/net/wireless/zydas/zd1201.c | 192 +-
2350 drivers/nvme/host/pci.c | 2 +-
2351 drivers/of/fdt.c | 4 +-
2352 drivers/oprofile/buffer_sync.c | 8 +-
2353 drivers/oprofile/event_buffer.c | 2 +-
2354 drivers/oprofile/oprof.c | 2 +-
2355 drivers/oprofile/oprofile_stats.c | 10 +-
2356 drivers/oprofile/oprofile_stats.h | 10 +-
2357 drivers/oprofile/oprofilefs.c | 2 +-
2358 drivers/oprofile/timer_int.c | 2 +-
2359 drivers/parport/procfs.c | 4 +-
2360 drivers/pci/host/pci-host-generic.c | 2 +-
2361 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2362 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2363 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2364 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2365 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2366 drivers/pci/hotplug/pciehp_core.c | 2 +-
2367 drivers/pci/msi.c | 22 +-
2368 drivers/pci/pci-sysfs.c | 6 +-
2369 drivers/pci/pci.h | 4 +-
2370 drivers/pci/pcie/aspm.c | 10 +-
2371 drivers/pci/pcie/portdrv_pci.c | 2 +-
2372 drivers/pci/probe.c | 2 +-
2373 drivers/pci/setup-bus.c | 2 +-
2374 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2375 drivers/pinctrl/pinctrl-at91.c | 5 +-
2376 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2377 drivers/platform/x86/alienware-wmi.c | 4 +-
2378 drivers/platform/x86/apple-gmux.c | 2 +-
2379 drivers/platform/x86/compal-laptop.c | 2 +-
2380 drivers/platform/x86/hdaps.c | 2 +-
2381 drivers/platform/x86/ibm_rtl.c | 2 +-
2382 drivers/platform/x86/intel_oaktrail.c | 2 +-
2383 drivers/platform/x86/msi-laptop.c | 16 +-
2384 drivers/platform/x86/msi-wmi.c | 2 +-
2385 drivers/platform/x86/samsung-laptop.c | 2 +-
2386 drivers/platform/x86/samsung-q10.c | 2 +-
2387 drivers/platform/x86/sony-laptop.c | 14 +-
2388 drivers/platform/x86/thinkpad_acpi.c | 11 +-
2389 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2390 drivers/pnp/pnpbios/core.c | 2 +-
2391 drivers/power/pda_power.c | 7 +-
2392 drivers/power/power_supply.h | 4 +-
2393 drivers/power/power_supply_core.c | 7 +-
2394 drivers/power/power_supply_sysfs.c | 6 +-
2395 drivers/power/reset/at91-reset.c | 5 +-
2396 drivers/powercap/powercap_sys.c | 136 +-
2397 drivers/ptp/ptp_private.h | 2 +-
2398 drivers/ptp/ptp_sysfs.c | 2 +-
2399 drivers/regulator/core.c | 4 +-
2400 drivers/regulator/max8660.c | 6 +-
2401 drivers/regulator/max8973-regulator.c | 16 +-
2402 drivers/regulator/mc13892-regulator.c | 8 +-
2403 drivers/remoteproc/remoteproc_core.c | 26 +-
2404 drivers/rtc/rtc-armada38x.c | 7 +-
2405 drivers/rtc/rtc-cmos.c | 4 +-
2406 drivers/rtc/rtc-ds1307.c | 2 +-
2407 drivers/rtc/rtc-m48t59.c | 4 +-
2408 drivers/rtc/rtc-rv8803.c | 15 +-
2409 drivers/rtc/rtc-rx8010.c | 8 +-
2410 drivers/rtc/rtc-test.c | 6 +-
2411 drivers/scsi/aacraid/aachba.c | 11 +-
2412 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2413 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2414 drivers/scsi/be2iscsi/be_main.c | 2 +-
2415 drivers/scsi/bfa/bfa.h | 4 +-
2416 drivers/scsi/bfa/bfa_core.c | 4 +-
2417 drivers/scsi/bfa/bfa_cs.h | 124 +-
2418 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2419 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2420 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2421 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2422 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2423 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2424 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2425 drivers/scsi/bfa/bfa_svc.c | 12 +-
2426 drivers/scsi/bfa/bfa_svc.h | 20 +-
2427 drivers/scsi/bfa/bfad.c | 12 +-
2428 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2429 drivers/scsi/bfa/bfad_drv.h | 5 +-
2430 drivers/scsi/csiostor/csio_defs.h | 19 +-
2431 drivers/scsi/csiostor/csio_hw.c | 67 +-
2432 drivers/scsi/csiostor/csio_init.c | 2 +-
2433 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2434 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2435 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2436 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2437 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2438 drivers/scsi/hosts.c | 4 +-
2439 drivers/scsi/hpsa.c | 38 +-
2440 drivers/scsi/hpsa.h | 2 +-
2441 drivers/scsi/hptiop.c | 2 -
2442 drivers/scsi/hptiop.h | 1 -
2443 drivers/scsi/ipr.c | 32 +-
2444 drivers/scsi/ipr.h | 2 +-
2445 drivers/scsi/libfc/fc_exch.c | 50 +-
2446 drivers/scsi/libsas/sas_ata.c | 2 +-
2447 drivers/scsi/lpfc/lpfc.h | 8 +-
2448 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2449 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2450 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2451 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2452 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2453 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2454 drivers/scsi/pmcraid.c | 46 +-
2455 drivers/scsi/pmcraid.h | 8 +-
2456 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2457 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2458 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2459 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2460 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2461 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2462 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2463 drivers/scsi/scsi.c | 2 +-
2464 drivers/scsi/scsi_lib.c | 8 +-
2465 drivers/scsi/scsi_sysfs.c | 2 +-
2466 drivers/scsi/scsi_transport_fc.c | 8 +-
2467 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2468 drivers/scsi/scsi_transport_spi.c | 2 +-
2469 drivers/scsi/scsi_transport_srp.c | 8 +-
2470 drivers/scsi/sd.c | 6 +-
2471 drivers/scsi/sg.c | 2 +-
2472 drivers/scsi/sr.c | 21 +-
2473 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2474 drivers/spi/spi.c | 2 +-
2475 drivers/staging/android/timed_output.c | 6 +-
2476 drivers/staging/comedi/comedi_fops.c | 8 +-
2477 drivers/staging/fbtft/fbtft-core.c | 2 +-
2478 drivers/staging/fbtft/fbtft.h | 2 +-
2479 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2480 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2481 drivers/staging/gdm72xx/gdm_wimax.c | 2 +-
2482 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2483 drivers/staging/iio/adc/ad7280a.c | 4 +-
2484 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2485 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2486 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2487 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2488 .../lustre/lustre/include/lustre/lustre_idl.h | 92 +-
2489 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2490 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2491 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2492 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2493 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2494 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
2495 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2496 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2497 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2498 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 151 +-
2499 drivers/staging/octeon/ethernet-rx.c | 24 +-
2500 drivers/staging/octeon/ethernet.c | 8 +-
2501 drivers/staging/panel/panel.c | 4 +-
2502 drivers/staging/rdma/hfi1/pcie.c | 2 +-
2503 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2504 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2505 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2506 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2507 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2508 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2509 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2510 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2511 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2512 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2513 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2514 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2515 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2516 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2517 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
2518 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2519 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2520 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2521 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2522 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2523 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2524 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2525 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2526 drivers/staging/rtl8192e/rtllib.h | 4 +-
2527 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2528 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2529 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2530 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2531 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2532 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2533 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2534 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2535 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2536 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2537 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2538 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2539 drivers/staging/rtl8712/usb_ops_linux.c | 2 +-
2540 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2541 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2542 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2543 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2544 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2545 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2546 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2547 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2548 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2549 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2550 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2551 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2552 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2553 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2554 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2555 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2556 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2557 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2558 drivers/staging/sm750fb/sm750.c | 14 +-
2559 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2560 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2561 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2562 drivers/staging/wilc1000/wilc_spi.c | 2 -
2563 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2564 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2565 drivers/target/sbp/sbp_target.c | 4 +-
2566 drivers/thermal/cpu_cooling.c | 9 +-
2567 drivers/thermal/devfreq_cooling.c | 19 +-
2568 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2569 drivers/thermal/of-thermal.c | 17 +-
2570 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2571 drivers/tty/cyclades.c | 6 +-
2572 drivers/tty/hvc/hvc_console.c | 14 +-
2573 drivers/tty/hvc/hvcs.c | 21 +-
2574 drivers/tty/hvc/hvsi.c | 22 +-
2575 drivers/tty/hvc/hvsi_lib.c | 4 +-
2576 drivers/tty/ipwireless/tty.c | 27 +-
2577 drivers/tty/moxa.c | 2 +-
2578 drivers/tty/n_gsm.c | 6 +-
2579 drivers/tty/n_tty.c | 28 +-
2580 drivers/tty/pty.c | 4 +-
2581 drivers/tty/rocket.c | 6 +-
2582 drivers/tty/serial/8250/8250_core.c | 10 +-
2583 drivers/tty/serial/8250/8250_pci.c | 2 +-
2584 drivers/tty/serial/ifx6x60.c | 2 +-
2585 drivers/tty/serial/ioc4_serial.c | 6 +-
2586 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
2587 drivers/tty/serial/kgdb_nmi.c | 4 +-
2588 drivers/tty/serial/kgdboc.c | 34 +-
2589 drivers/tty/serial/msm_serial.c | 4 +-
2590 drivers/tty/serial/samsung.c | 9 +-
2591 drivers/tty/serial/serial_core.c | 8 +-
2592 drivers/tty/synclink.c | 34 +-
2593 drivers/tty/synclink_gt.c | 28 +-
2594 drivers/tty/synclinkmp.c | 34 +-
2595 drivers/tty/tty_io.c | 2 +-
2596 drivers/tty/tty_ldisc.c | 8 +-
2597 drivers/tty/tty_port.c | 22 +-
2598 drivers/uio/uio.c | 13 +-
2599 drivers/usb/atm/cxacru.c | 2 +-
2600 drivers/usb/atm/usbatm.c | 24 +-
2601 drivers/usb/class/cdc-acm.h | 2 +-
2602 drivers/usb/core/devices.c | 6 +-
2603 drivers/usb/core/devio.c | 12 +-
2604 drivers/usb/core/hcd.c | 4 +-
2605 drivers/usb/core/sysfs.c | 2 +-
2606 drivers/usb/core/usb.c | 2 +-
2607 drivers/usb/early/ehci-dbgp.c | 16 +-
2608 drivers/usb/gadget/function/f_phonet.c | 2 +-
2609 drivers/usb/gadget/function/u_serial.c | 22 +-
2610 drivers/usb/gadget/legacy/inode.c | 4 +-
2611 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2612 drivers/usb/host/ehci-hcd.c | 2 +-
2613 drivers/usb/host/ehci-hub.c | 4 +-
2614 drivers/usb/host/ehci-q.c | 4 +-
2615 drivers/usb/host/fotg210-hcd.c | 2 +-
2616 drivers/usb/host/hwa-hc.c | 2 +-
2617 drivers/usb/host/ohci-hcd.c | 2 +-
2618 drivers/usb/host/r8a66597.h | 2 +-
2619 drivers/usb/host/uhci-hcd.c | 2 +-
2620 drivers/usb/host/xhci-pci.c | 2 +-
2621 drivers/usb/host/xhci.c | 2 +-
2622 drivers/usb/misc/appledisplay.c | 4 +-
2623 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
2624 drivers/usb/serial/console.c | 8 +-
2625 drivers/usb/storage/transport.c | 2 +-
2626 drivers/usb/storage/usb.c | 2 +-
2627 drivers/usb/storage/usb.h | 2 +-
2628 drivers/usb/usbip/vhci.h | 2 +-
2629 drivers/usb/usbip/vhci_hcd.c | 6 +-
2630 drivers/usb/usbip/vhci_rx.c | 2 +-
2631 drivers/usb/wusbcore/wa-hc.h | 4 +-
2632 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2633 drivers/vfio/pci/vfio_pci.c | 2 +-
2634 drivers/vhost/vringh.c | 20 +-
2635 drivers/video/backlight/kb3886_bl.c | 2 +-
2636 drivers/video/console/dummycon.c | 96 +-
2637 drivers/video/console/fbcon.c | 2 +-
2638 drivers/video/console/vgacon.c | 23 +-
2639 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2640 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2641 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
2642 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2643 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
2644 drivers/video/fbdev/core/fb_defio.c | 6 +-
2645 drivers/video/fbdev/core/fbmem.c | 12 +-
2646 drivers/video/fbdev/hyperv_fb.c | 4 +-
2647 drivers/video/fbdev/i810/i810_accel.c | 1 +
2648 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2649 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2650 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2651 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
2652 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2653 drivers/video/fbdev/sis/sis_main.h | 2 +-
2654 drivers/video/fbdev/smscufx.c | 4 +-
2655 drivers/video/fbdev/udlfb.c | 36 +-
2656 drivers/video/fbdev/uvesafb.c | 52 +-
2657 drivers/video/fbdev/vesafb.c | 58 +-
2658 drivers/video/fbdev/via/via_clock.h | 2 +-
2659 drivers/xen/events/events_base.c | 6 +-
2660 drivers/xen/xen-pciback/pci_stub.c | 2 +-
2661 fs/9p/vfs_addr.c | 2 +-
2662 fs/9p/vfs_inode_dotl.c | 4 +-
2663 fs/Kconfig.binfmt | 2 +-
2664 fs/afs/file.c | 8 +-
2665 fs/afs/inode.c | 4 +-
2666 fs/afs/internal.h | 4 +-
2667 fs/aio.c | 2 +-
2668 fs/autofs4/waitq.c | 2 +-
2669 fs/befs/endian.h | 6 +-
2670 fs/binfmt_aout.c | 23 +-
2671 fs/binfmt_elf.c | 670 +-
2672 fs/binfmt_elf_fdpic.c | 4 +-
2673 fs/block_dev.c | 2 +-
2674 fs/btrfs/ctree.c | 11 +-
2675 fs/btrfs/ctree.h | 4 +-
2676 fs/btrfs/delayed-inode.c | 6 +-
2677 fs/btrfs/delayed-inode.h | 4 +-
2678 fs/btrfs/delayed-ref.c | 4 +-
2679 fs/btrfs/disk-io.c | 4 +-
2680 fs/btrfs/extent_map.c | 8 +-
2681 fs/btrfs/file.c | 4 +-
2682 fs/btrfs/free-space-cache.h | 1 +
2683 fs/btrfs/raid56.c | 30 +-
2684 fs/btrfs/super.c | 2 +-
2685 fs/btrfs/sysfs.c | 2 +-
2686 fs/btrfs/tests/btrfs-tests.c | 2 +-
2687 fs/btrfs/tests/free-space-tests.c | 2 +-
2688 fs/btrfs/transaction.c | 2 +-
2689 fs/btrfs/tree-log.c | 8 +-
2690 fs/btrfs/tree-log.h | 2 +-
2691 fs/btrfs/volumes.c | 14 +-
2692 fs/btrfs/volumes.h | 22 +-
2693 fs/buffer.c | 2 +-
2694 fs/cachefiles/bind.c | 6 +-
2695 fs/cachefiles/daemon.c | 8 +-
2696 fs/cachefiles/internal.h | 12 +-
2697 fs/cachefiles/namei.c | 2 +-
2698 fs/cachefiles/proc.c | 12 +-
2699 fs/ceph/dir.c | 12 +-
2700 fs/ceph/super.c | 4 +-
2701 fs/cifs/cifs_debug.c | 12 +-
2702 fs/cifs/cifsfs.c | 8 +-
2703 fs/cifs/cifsglob.h | 54 +-
2704 fs/cifs/file.c | 14 +-
2705 fs/cifs/misc.c | 4 +-
2706 fs/cifs/smb1ops.c | 80 +-
2707 fs/cifs/smb2ops.c | 84 +-
2708 fs/cifs/smb2pdu.c | 3 +-
2709 fs/coda/cache.c | 10 +-
2710 fs/coda/dir.c | 5 +-
2711 fs/compat.c | 9 +-
2712 fs/compat_binfmt_elf.c | 2 +
2713 fs/compat_ioctl.c | 12 +-
2714 fs/configfs/dir.c | 10 +-
2715 fs/coredump.c | 18 +-
2716 fs/dcache.c | 64 +-
2717 fs/ecryptfs/inode.c | 2 +-
2718 fs/ecryptfs/miscdev.c | 2 +-
2719 fs/exec.c | 365 +-
2720 fs/exofs/inode.c | 7 +-
2721 fs/ext2/xattr.c | 5 +-
2722 fs/ext4/ext4.h | 20 +-
2723 fs/ext4/mballoc.c | 44 +-
2724 fs/ext4/resize.c | 16 +-
2725 fs/ext4/super.c | 2 +-
2726 fs/ext4/sysfs.c | 2 +-
2727 fs/ext4/xattr.c | 5 +-
2728 fs/fhandle.c | 5 +-
2729 fs/file.c | 18 +-
2730 fs/freevxfs/vxfs_inode.c | 8 +-
2731 fs/freevxfs/vxfs_inode.h | 4 +-
2732 fs/fs-writeback.c | 11 +-
2733 fs/fs_struct.c | 8 +-
2734 fs/fscache/cookie.c | 40 +-
2735 fs/fscache/internal.h | 202 +-
2736 fs/fscache/object.c | 26 +-
2737 fs/fscache/operation.c | 38 +-
2738 fs/fscache/page.c | 110 +-
2739 fs/fscache/stats.c | 348 +-
2740 fs/fuse/cuse.c | 10 +-
2741 fs/fuse/dev.c | 4 +-
2742 fs/fuse/file.c | 4 +-
2743 fs/fuse/inode.c | 4 +-
2744 fs/gfs2/aops.c | 2 +-
2745 fs/gfs2/file.c | 2 +-
2746 fs/gfs2/glock.c | 22 +-
2747 fs/gfs2/glops.c | 4 +-
2748 fs/gfs2/quota.c | 6 +-
2749 fs/hugetlbfs/inode.c | 13 +-
2750 fs/inode.c | 4 +-
2751 fs/jbd2/commit.c | 2 +-
2752 fs/jbd2/transaction.c | 4 +-
2753 fs/jffs2/erase.c | 3 +-
2754 fs/jffs2/file.c | 3 +-
2755 fs/jffs2/fs.c | 2 +-
2756 fs/jffs2/os-linux.h | 2 +-
2757 fs/jffs2/wbuf.c | 3 +-
2758 fs/jfs/super.c | 2 +-
2759 fs/kernfs/dir.c | 2 +-
2760 fs/kernfs/file.c | 20 +-
2761 fs/libfs.c | 10 +-
2762 fs/lockd/clnt4xdr.c | 46 +-
2763 fs/lockd/clntproc.c | 4 +-
2764 fs/lockd/clntxdr.c | 44 +-
2765 fs/lockd/mon.c | 24 +-
2766 fs/lockd/svc.c | 2 +-
2767 fs/lockd/svc4proc.c | 69 +-
2768 fs/lockd/svcproc.c | 75 +-
2769 fs/lockd/xdr.c | 44 +-
2770 fs/lockd/xdr4.c | 41 +-
2771 fs/logfs/dev_bdev.c | 13 +-
2772 fs/logfs/dev_mtd.c | 13 +-
2773 fs/logfs/dir.c | 4 +-
2774 fs/logfs/logfs.h | 5 +-
2775 fs/logfs/readwrite.c | 2 +-
2776 fs/logfs/segment.c | 2 +-
2777 fs/logfs/super.c | 39 -
2778 fs/namei.c | 16 +-
2779 fs/namespace.c | 16 +-
2780 fs/nfs/callback.h | 18 +-
2781 fs/nfs/callback_proc.c | 26 +-
2782 fs/nfs/callback_xdr.c | 73 +-
2783 fs/nfs/dir.c | 5 +-
2784 fs/nfs/inode.c | 6 +-
2785 fs/nfs/internal.h | 5 +-
2786 fs/nfs/mount_clnt.c | 26 +-
2787 fs/nfs/nfs2xdr.c | 101 +-
2788 fs/nfs/nfs3xdr.c | 201 +-
2789 fs/nfs/nfs42xdr.c | 60 +-
2790 fs/nfs/nfs4xdr.c | 507 +-
2791 fs/nfs/read.c | 2 +-
2792 fs/nfs/symlink.c | 6 +-
2793 fs/nfsd/current_stateid.h | 24 +-
2794 fs/nfsd/nfs2acl.c | 85 +-
2795 fs/nfsd/nfs3acl.c | 44 +-
2796 fs/nfsd/nfs3proc.c | 271 +-
2797 fs/nfsd/nfs3xdr.c | 171 +-
2798 fs/nfsd/nfs4callback.c | 31 +-
2799 fs/nfsd/nfs4proc.c | 320 +-
2800 fs/nfsd/nfs4state.c | 111 +-
2801 fs/nfsd/nfs4xdr.c | 564 +-
2802 fs/nfsd/nfscache.c | 11 +-
2803 fs/nfsd/nfsproc.c | 193 +-
2804 fs/nfsd/nfsxdr.c | 96 +-
2805 fs/nfsd/vfs.c | 6 +-
2806 fs/nfsd/xdr.h | 50 +-
2807 fs/nfsd/xdr3.h | 100 +-
2808 fs/nfsd/xdr4.h | 50 +-
2809 fs/nls/nls_base.c | 26 +-
2810 fs/nls/nls_cp932.c | 2 +-
2811 fs/nls/nls_cp936.c | 2 +-
2812 fs/nls/nls_cp949.c | 2 +-
2813 fs/nls/nls_cp950.c | 2 +-
2814 fs/nls/nls_euc-jp.c | 8 +-
2815 fs/nls/nls_koi8-ru.c | 8 +-
2816 fs/notify/fanotify/fanotify_user.c | 4 +-
2817 fs/notify/notification.c | 4 +-
2818 fs/ntfs/dir.c | 4 +-
2819 fs/ntfs/inode.c | 19 +-
2820 fs/ntfs/inode.h | 4 +-
2821 fs/ntfs/mft.c | 4 +-
2822 fs/ntfs/super.c | 8 +-
2823 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2824 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2825 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2826 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2827 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
2828 fs/ocfs2/localalloc.c | 2 +-
2829 fs/ocfs2/ocfs2.h | 10 +-
2830 fs/ocfs2/suballoc.c | 12 +-
2831 fs/ocfs2/super.c | 20 +-
2832 fs/overlayfs/copy_up.c | 2 +-
2833 fs/pipe.c | 72 +-
2834 fs/posix_acl.c | 4 +-
2835 fs/proc/array.c | 20 +
2836 fs/proc/base.c | 7 +-
2837 fs/proc/kcore.c | 36 +-
2838 fs/proc/meminfo.c | 2 +-
2839 fs/proc/nommu.c | 2 +-
2840 fs/proc/proc_sysctl.c | 26 +-
2841 fs/proc/task_mmu.c | 39 +-
2842 fs/proc/task_nommu.c | 6 +-
2843 fs/proc/vmcore.c | 16 +-
2844 fs/qnx6/qnx6.h | 4 +-
2845 fs/quota/netlink.c | 4 +-
2846 fs/read_write.c | 34 +-
2847 fs/readdir.c | 3 +-
2848 fs/reiserfs/do_balan.c | 2 +-
2849 fs/reiserfs/procfs.c | 2 +-
2850 fs/reiserfs/reiserfs.h | 4 +-
2851 fs/select.c | 2 +-
2852 fs/seq_file.c | 4 +-
2853 fs/splice.c | 43 +-
2854 fs/squashfs/xattr.c | 10 +-
2855 fs/super.c | 3 +-
2856 fs/sysv/sysv.h | 2 +-
2857 fs/tracefs/inode.c | 8 +-
2858 fs/ubifs/find.c | 34 +-
2859 fs/ubifs/lprops.c | 5 +-
2860 fs/udf/misc.c | 2 +-
2861 fs/ufs/swab.h | 4 +-
2862 fs/userfaultfd.c | 2 +-
2863 fs/xattr.c | 21 +
2864 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2865 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2866 fs/xfs/xfs_dir2_readdir.c | 7 +-
2867 fs/xfs/xfs_ioctl.c | 2 +-
2868 fs/xfs/xfs_linux.h | 4 +-
2869 include/acpi/ghes.h | 2 +-
2870 include/asm-generic/4level-fixup.h | 2 +
2871 include/asm-generic/atomic-long.h | 176 +-
2872 include/asm-generic/atomic64.h | 12 +
2873 include/asm-generic/bitops/__fls.h | 2 +-
2874 include/asm-generic/bitops/fls.h | 2 +-
2875 include/asm-generic/bitops/fls64.h | 4 +-
2876 include/asm-generic/bug.h | 6 +-
2877 include/asm-generic/cache.h | 4 +-
2878 include/asm-generic/emergency-restart.h | 2 +-
2879 include/asm-generic/kmap_types.h | 4 +-
2880 include/asm-generic/local.h | 13 +
2881 include/asm-generic/pgtable-nopmd.h | 18 +-
2882 include/asm-generic/pgtable-nopud.h | 15 +-
2883 include/asm-generic/pgtable.h | 16 +
2884 include/asm-generic/sections.h | 1 +
2885 include/asm-generic/uaccess.h | 16 +
2886 include/asm-generic/vmlinux.lds.h | 15 +-
2887 include/crypto/algapi.h | 2 +-
2888 include/crypto/cast6.h | 4 +-
2889 include/crypto/serpent.h | 4 +-
2890 include/crypto/xts.h | 2 +-
2891 include/drm/drmP.h | 19 +-
2892 include/drm/drm_mm.h | 2 +-
2893 include/drm/drm_modeset_helper_vtables.h | 2 +-
2894 include/drm/i915_pciids.h | 2 +-
2895 include/drm/intel-gtt.h | 4 +-
2896 include/drm/ttm/ttm_memory.h | 2 +-
2897 include/drm/ttm/ttm_page_alloc.h | 1 +
2898 include/keys/asymmetric-subtype.h | 2 +-
2899 include/keys/encrypted-type.h | 2 +-
2900 include/keys/rxrpc-type.h | 2 +-
2901 include/keys/user-type.h | 2 +-
2902 include/linux/atmdev.h | 4 +-
2903 include/linux/atomic.h | 12 +-
2904 include/linux/audit.h | 2 +-
2905 include/linux/average.h | 2 +-
2906 include/linux/binfmts.h | 3 +-
2907 include/linux/bitmap.h | 2 +-
2908 include/linux/bitops.h | 8 +-
2909 include/linux/blk-cgroup.h | 24 +-
2910 include/linux/blkdev.h | 2 +-
2911 include/linux/blktrace_api.h | 2 +-
2912 include/linux/cache.h | 8 +
2913 include/linux/cdrom.h | 1 -
2914 include/linux/cgroup-defs.h | 2 +-
2915 include/linux/cleancache.h | 2 +-
2916 include/linux/clk-provider.h | 1 +
2917 include/linux/compat.h | 15 +-
2918 include/linux/compiler-gcc.h | 30 +-
2919 include/linux/compiler.h | 193 +-
2920 include/linux/configfs.h | 2 +-
2921 include/linux/cpufreq.h | 7 +-
2922 include/linux/cpuidle.h | 5 +-
2923 include/linux/cpumask.h | 14 +-
2924 include/linux/crypto.h | 4 +-
2925 include/linux/ctype.h | 2 +-
2926 include/linux/dcache.h | 4 +-
2927 include/linux/decompress/mm.h | 2 +-
2928 include/linux/devfreq.h | 2 +-
2929 include/linux/device.h | 7 +-
2930 include/linux/dma-mapping.h | 2 +-
2931 include/linux/efi.h | 1 +
2932 include/linux/elf.h | 2 +
2933 include/linux/err.h | 4 +-
2934 include/linux/extcon.h | 2 +-
2935 include/linux/fb.h | 3 +-
2936 include/linux/fdtable.h | 2 +-
2937 include/linux/firewire.h | 2 +-
2938 include/linux/fs.h | 5 +-
2939 include/linux/fs_struct.h | 2 +-
2940 include/linux/fscache-cache.h | 2 +-
2941 include/linux/fscache.h | 2 +-
2942 include/linux/fsnotify.h | 2 +-
2943 include/linux/genhd.h | 4 +-
2944 include/linux/genl_magic_func.h | 2 +-
2945 include/linux/genl_magic_struct.h | 4 +-
2946 include/linux/gfp.h | 14 +-
2947 include/linux/highmem.h | 12 +
2948 include/linux/hugetlb.h | 2 +-
2949 include/linux/hugetlb_cgroup.h | 11 +
2950 include/linux/hwmon-sysfs.h | 6 +-
2951 include/linux/i2c.h | 1 +
2952 include/linux/if_pppox.h | 2 +-
2953 include/linux/init.h | 12 +-
2954 include/linux/init_task.h | 7 +
2955 include/linux/interrupt.h | 6 +-
2956 include/linux/iommu.h | 2 +-
2957 include/linux/ioport.h | 2 +-
2958 include/linux/ipc.h | 2 +-
2959 include/linux/irq.h | 5 +-
2960 include/linux/irqdesc.h | 2 +-
2961 include/linux/irqdomain.h | 3 +
2962 include/linux/jbd2.h | 2 +-
2963 include/linux/jiffies.h | 16 +-
2964 include/linux/kallsyms.h | 18 +-
2965 include/linux/key-type.h | 2 +-
2966 include/linux/kgdb.h | 6 +-
2967 include/linux/kmemleak.h | 4 +-
2968 include/linux/kobject.h | 3 +-
2969 include/linux/kobject_ns.h | 2 +-
2970 include/linux/kref.h | 2 +-
2971 include/linux/libata.h | 2 +-
2972 include/linux/linkage.h | 12 +
2973 include/linux/list.h | 15 +
2974 include/linux/lockd/xdr.h | 34 +-
2975 include/linux/lockd/xdr4.h | 34 +-
2976 include/linux/lockref.h | 26 +-
2977 include/linux/math64.h | 10 +-
2978 include/linux/memcontrol.h | 2 +-
2979 include/linux/mempolicy.h | 7 +
2980 include/linux/mm.h | 97 +-
2981 include/linux/mm_types.h | 20 +
2982 include/linux/mmiotrace.h | 4 +-
2983 include/linux/mmzone.h | 2 +-
2984 include/linux/mod_devicetable.h | 4 +-
2985 include/linux/module.h | 58 +-
2986 include/linux/moduleloader.h | 16 +
2987 include/linux/moduleparam.h | 12 +-
2988 include/linux/net.h | 2 +-
2989 include/linux/netdevice.h | 7 +-
2990 include/linux/netfilter.h | 2 +-
2991 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
2992 include/linux/netfilter/nfnetlink.h | 2 +-
2993 include/linux/netlink.h | 12 +-
2994 include/linux/nls.h | 4 +-
2995 include/linux/notifier.h | 3 +-
2996 include/linux/oprofile.h | 4 +-
2997 include/linux/padata.h | 2 +-
2998 include/linux/pagemap.h | 4 +-
2999 include/linux/pci_hotplug.h | 3 +-
3000 include/linux/percpu.h | 2 +-
3001 include/linux/perf_event.h | 12 +-
3002 include/linux/pid.h | 4 +-
3003 include/linux/pipe_fs_i.h | 8 +-
3004 include/linux/pm.h | 1 +
3005 include/linux/pm_domain.h | 2 +-
3006 include/linux/pm_runtime.h | 2 +-
3007 include/linux/pnp.h | 2 +-
3008 include/linux/poison.h | 4 +-
3009 include/linux/power/smartreflex.h | 2 +-
3010 include/linux/ppp-comp.h | 2 +-
3011 include/linux/preempt.h | 21 +
3012 include/linux/printk.h | 2 +-
3013 include/linux/proc_ns.h | 2 +-
3014 include/linux/psci.h | 2 +-
3015 include/linux/quota.h | 2 +-
3016 include/linux/random.h | 19 +-
3017 include/linux/rculist.h | 16 +
3018 include/linux/rcupdate.h | 8 +
3019 include/linux/reboot.h | 14 +-
3020 include/linux/regset.h | 3 +-
3021 include/linux/relay.h | 2 +-
3022 include/linux/rio.h | 2 +-
3023 include/linux/rmap.h | 4 +-
3024 include/linux/sched.h | 76 +-
3025 include/linux/sched/sysctl.h | 1 +
3026 include/linux/scif.h | 2 +-
3027 include/linux/semaphore.h | 2 +-
3028 include/linux/seq_file.h | 1 +
3029 include/linux/seqlock.h | 10 +
3030 include/linux/signal.h | 2 +-
3031 include/linux/skbuff.h | 12 +-
3032 include/linux/slab.h | 47 +-
3033 include/linux/slab_def.h | 14 +-
3034 include/linux/slub_def.h | 2 +-
3035 include/linux/smp.h | 2 +
3036 include/linux/sock_diag.h | 2 +-
3037 include/linux/sonet.h | 2 +-
3038 include/linux/spinlock.h | 17 +-
3039 include/linux/srcu.h | 5 +-
3040 include/linux/sunrpc/addr.h | 8 +-
3041 include/linux/sunrpc/clnt.h | 2 +-
3042 include/linux/sunrpc/svc.h | 2 +-
3043 include/linux/sunrpc/svc_rdma.h | 18 +-
3044 include/linux/sunrpc/svcauth.h | 2 +-
3045 include/linux/swapops.h | 10 +-
3046 include/linux/swiotlb.h | 3 +-
3047 include/linux/syscalls.h | 34 +-
3048 include/linux/syscore_ops.h | 2 +-
3049 include/linux/sysctl.h | 3 +-
3050 include/linux/sysfs.h | 9 +-
3051 include/linux/sysrq.h | 3 +-
3052 include/linux/tcp.h | 14 +-
3053 include/linux/thread_info.h | 7 +
3054 include/linux/tty.h | 4 +-
3055 include/linux/tty_driver.h | 2 +-
3056 include/linux/tty_ldisc.h | 2 +-
3057 include/linux/types.h | 16 +
3058 include/linux/uaccess.h | 2 +-
3059 include/linux/uio_driver.h | 2 +-
3060 include/linux/unaligned/access_ok.h | 24 +-
3061 include/linux/usb.h | 12 +-
3062 include/linux/usb/hcd.h | 1 +
3063 include/linux/usb/renesas_usbhs.h | 2 +-
3064 include/linux/vermagic.h | 21 +-
3065 include/linux/vga_switcheroo.h | 8 +-
3066 include/linux/vmalloc.h | 7 +-
3067 include/linux/vmstat.h | 24 +-
3068 include/linux/writeback.h | 3 +-
3069 include/linux/xattr.h | 5 +-
3070 include/linux/zlib.h | 3 +-
3071 include/media/v4l2-dev.h | 2 +-
3072 include/media/v4l2-device.h | 2 +-
3073 include/net/9p/transport.h | 2 +-
3074 include/net/bluetooth/l2cap.h | 2 +-
3075 include/net/bonding.h | 2 +-
3076 include/net/caif/cfctrl.h | 6 +-
3077 include/net/cfg80211-wext.h | 20 +-
3078 include/net/cfg802154.h | 2 +-
3079 include/net/fib_rules.h | 3 +-
3080 include/net/flow.h | 2 +-
3081 include/net/genetlink.h | 2 +-
3082 include/net/gro_cells.h | 2 +-
3083 include/net/inet_connection_sock.h | 2 +-
3084 include/net/inet_sock.h | 2 +-
3085 include/net/inetpeer.h | 2 +-
3086 include/net/ip_fib.h | 2 +-
3087 include/net/ip_vs.h | 8 +-
3088 include/net/ipv6.h | 2 +-
3089 include/net/irda/ircomm_tty.h | 1 +
3090 include/net/irda/irias_object.h | 2 +-
3091 include/net/irda/irlmp.h | 1 +
3092 include/net/irda/irlmp_event.h | 6 +-
3093 include/net/irda/timer.h | 6 +-
3094 include/net/iucv/af_iucv.h | 2 +-
3095 include/net/llc_c_ac.h | 2 +-
3096 include/net/llc_c_ev.h | 4 +-
3097 include/net/llc_c_st.h | 2 +-
3098 include/net/llc_s_ac.h | 2 +-
3099 include/net/llc_s_st.h | 2 +-
3100 include/net/mac80211.h | 6 +-
3101 include/net/neighbour.h | 4 +-
3102 include/net/net_namespace.h | 18 +-
3103 include/net/netfilter/nf_conntrack.h | 2 +-
3104 include/net/netlink.h | 2 +-
3105 include/net/netns/conntrack.h | 6 +-
3106 include/net/netns/ipv4.h | 4 +-
3107 include/net/netns/ipv6.h | 4 +-
3108 include/net/netns/xfrm.h | 2 +-
3109 include/net/ping.h | 2 +-
3110 include/net/protocol.h | 4 +-
3111 include/net/rtnetlink.h | 2 +-
3112 include/net/sctp/checksum.h | 4 +-
3113 include/net/sctp/sm.h | 4 +-
3114 include/net/sctp/structs.h | 2 +-
3115 include/net/snmp.h | 10 +-
3116 include/net/sock.h | 12 +-
3117 include/net/tcp.h | 8 +-
3118 include/net/xfrm.h | 15 +-
3119 include/rdma/ib_cm.h | 8 +-
3120 include/rdma/iw_cm.h | 2 +-
3121 include/scsi/libfc.h | 3 +-
3122 include/scsi/scsi_device.h | 6 +-
3123 include/scsi/scsi_driver.h | 2 +-
3124 include/scsi/scsi_transport_fc.h | 3 +-
3125 include/scsi/sg.h | 2 +-
3126 include/sound/compress_driver.h | 2 +-
3127 include/sound/control.h | 4 +-
3128 include/sound/pcm.h | 2 +-
3129 include/sound/rawmidi.h | 3 +-
3130 include/sound/seq_kernel.h | 2 +-
3131 include/sound/soc.h | 4 +-
3132 include/trace/events/irq.h | 4 +-
3133 include/uapi/linux/a.out.h | 8 +
3134 include/uapi/linux/bcache.h | 5 +-
3135 include/uapi/linux/byteorder/little_endian.h | 28 +-
3136 include/uapi/linux/connector.h | 2 +-
3137 include/uapi/linux/elf.h | 28 +
3138 include/uapi/linux/screen_info.h | 2 +-
3139 include/uapi/linux/swab.h | 6 +-
3140 include/uapi/linux/xattr.h | 4 +
3141 include/video/udlfb.h | 8 +-
3142 include/video/uvesafb.h | 1 +
3143 init/Kconfig | 2 +-
3144 init/Makefile | 3 +
3145 init/do_mounts.c | 16 +-
3146 init/do_mounts.h | 8 +-
3147 init/do_mounts_initrd.c | 30 +-
3148 init/do_mounts_md.c | 6 +-
3149 init/init_task.c | 4 +
3150 init/initramfs.c | 38 +-
3151 init/main.c | 30 +-
3152 ipc/compat.c | 4 +-
3153 ipc/ipc_sysctl.c | 14 +-
3154 ipc/mq_sysctl.c | 4 +-
3155 ipc/sem.c | 4 +-
3156 ipc/shm.c | 8 +-
3157 kernel/audit.c | 8 +-
3158 kernel/auditsc.c | 4 +-
3159 kernel/bpf/core.c | 28 +-
3160 kernel/capability.c | 3 +
3161 kernel/cgroup.c | 29 +-
3162 kernel/compat.c | 38 +-
3163 kernel/debug/debug_core.c | 16 +-
3164 kernel/debug/kdb/kdb_main.c | 4 +-
3165 kernel/events/core.c | 38 +-
3166 kernel/events/internal.h | 10 +-
3167 kernel/events/uprobes.c | 2 +-
3168 kernel/exit.c | 27 +-
3169 kernel/fork.c | 175 +-
3170 kernel/futex.c | 11 +-
3171 kernel/futex_compat.c | 2 +-
3172 kernel/irq/manage.c | 2 +-
3173 kernel/irq/msi.c | 19 +-
3174 kernel/irq/spurious.c | 2 +-
3175 kernel/jump_label.c | 5 +
3176 kernel/kallsyms.c | 40 +-
3177 kernel/kexec.c | 3 +-
3178 kernel/kmod.c | 8 +-
3179 kernel/kprobes.c | 4 +-
3180 kernel/ksysfs.c | 2 +-
3181 kernel/locking/lockdep.c | 7 +-
3182 kernel/locking/mutex-debug.c | 12 +-
3183 kernel/locking/mutex-debug.h | 4 +-
3184 kernel/locking/mutex.c | 6 +-
3185 kernel/module.c | 403 +-
3186 kernel/notifier.c | 17 +-
3187 kernel/padata.c | 4 +-
3188 kernel/panic.c | 11 +-
3189 kernel/pid.c | 6 +-
3190 kernel/pid_namespace.c | 2 +-
3191 kernel/power/process.c | 12 +-
3192 kernel/profile.c | 14 +-
3193 kernel/ptrace.c | 8 +-
3194 kernel/rcu/rcutorture.c | 60 +-
3195 kernel/rcu/tiny.c | 4 +-
3196 kernel/rcu/tree.c | 42 +-
3197 kernel/rcu/tree.h | 16 +-
3198 kernel/rcu/tree_plugin.h | 18 +-
3199 kernel/rcu/tree_trace.c | 14 +-
3200 kernel/resource.c | 4 +-
3201 kernel/sched/auto_group.c | 4 +-
3202 kernel/sched/core.c | 49 +-
3203 kernel/sched/fair.c | 2 +-
3204 kernel/sched/rt.c | 4 +-
3205 kernel/sched/sched.h | 13 +-
3206 kernel/signal.c | 28 +-
3207 kernel/smp.c | 2 +-
3208 kernel/smpboot.c | 4 +-
3209 kernel/softirq.c | 12 +-
3210 kernel/stop_machine.c | 2 +-
3211 kernel/sys.c | 10 +-
3212 kernel/sys_ni.c | 4 +-
3213 kernel/sysctl.c | 34 +-
3214 kernel/time/alarmtimer.c | 4 +-
3215 kernel/time/posix-clock.c | 8 +-
3216 kernel/time/posix-cpu-timers.c | 4 +-
3217 kernel/time/posix-timers.c | 36 +-
3218 kernel/time/timer.c | 2 +-
3219 kernel/time/timer_stats.c | 10 +-
3220 kernel/trace/blktrace.c | 6 +-
3221 kernel/trace/ftrace.c | 33 +-
3222 kernel/trace/ring_buffer.c | 96 +-
3223 kernel/trace/trace.c | 2 +-
3224 kernel/trace/trace.h | 2 +-
3225 kernel/trace/trace_clock.c | 4 +-
3226 kernel/trace/trace_events.c | 1 -
3227 kernel/trace/trace_functions_graph.c | 4 +-
3228 kernel/trace/trace_mmiotrace.c | 8 +-
3229 kernel/trace/trace_output.c | 10 +-
3230 kernel/trace/trace_seq.c | 2 +-
3231 kernel/trace/trace_stack.c | 2 +-
3232 kernel/user.c | 2 +-
3233 kernel/user_namespace.c | 2 +-
3234 kernel/utsname_sysctl.c | 2 +-
3235 kernel/watchdog.c | 2 +-
3236 kernel/workqueue.c | 8 +-
3237 lib/Kconfig.debug | 8 +-
3238 lib/Makefile | 2 +-
3239 lib/bitmap.c | 8 +-
3240 lib/bug.c | 2 +
3241 lib/debugobjects.c | 2 +-
3242 lib/decompress_bunzip2.c | 3 +-
3243 lib/decompress_unlzma.c | 4 +-
3244 lib/div64.c | 4 +-
3245 lib/dma-debug.c | 4 +-
3246 lib/inflate.c | 2 +-
3247 lib/ioremap.c | 4 +-
3248 lib/irq_poll.c | 2 +-
3249 lib/kobject.c | 4 +-
3250 lib/list_debug.c | 126 +-
3251 lib/lockref.c | 44 +-
3252 lib/percpu-refcount.c | 2 +-
3253 lib/radix-tree.c | 2 +-
3254 lib/random32.c | 2 +-
3255 lib/rhashtable.c | 4 +-
3256 lib/show_mem.c | 2 +-
3257 lib/strncpy_from_user.c | 2 +-
3258 lib/strnlen_user.c | 2 +-
3259 lib/swiotlb.c | 2 +-
3260 lib/usercopy.c | 6 +
3261 lib/vsprintf.c | 12 +-
3262 mm/Kconfig | 6 +-
3263 mm/backing-dev.c | 4 +-
3264 mm/debug.c | 3 +
3265 mm/filemap.c | 10 +-
3266 mm/gup.c | 13 +-
3267 mm/highmem.c | 6 +-
3268 mm/hugetlb.c | 125 +-
3269 mm/hugetlb_cgroup.c | 60 +-
3270 mm/internal.h | 3 +-
3271 mm/maccess.c | 12 +-
3272 mm/madvise.c | 37 +
3273 mm/memcontrol.c | 6 +-
3274 mm/memory-failure.c | 6 +-
3275 mm/memory.c | 424 +-
3276 mm/mempolicy.c | 25 +
3277 mm/mlock.c | 18 +-
3278 mm/mm_init.c | 2 +-
3279 mm/mmap.c | 573 +-
3280 mm/mprotect.c | 137 +-
3281 mm/mremap.c | 39 +-
3282 mm/nommu.c | 21 +-
3283 mm/page-writeback.c | 2 +-
3284 mm/page_alloc.c | 53 +-
3285 mm/percpu.c | 2 +-
3286 mm/process_vm_access.c | 14 +-
3287 mm/readahead.c | 2 +-
3288 mm/rmap.c | 43 +-
3289 mm/shmem.c | 37 +-
3290 mm/slab.c | 111 +-
3291 mm/slab.h | 22 +-
3292 mm/slab_common.c | 86 +-
3293 mm/slob.c | 218 +-
3294 mm/slub.c | 111 +-
3295 mm/sparse-vmemmap.c | 4 +-
3296 mm/sparse.c | 2 +-
3297 mm/swap.c | 2 +
3298 mm/swapfile.c | 12 +-
3299 mm/util.c | 6 +
3300 mm/vmalloc.c | 116 +-
3301 mm/vmstat.c | 12 +-
3302 net/8021q/vlan.c | 5 +-
3303 net/8021q/vlan_netlink.c | 2 +-
3304 net/9p/mod.c | 4 +-
3305 net/9p/trans_fd.c | 2 +-
3306 net/atm/atm_misc.c | 8 +-
3307 net/atm/lec.h | 2 +-
3308 net/atm/proc.c | 6 +-
3309 net/atm/resources.c | 4 +-
3310 net/ax25/sysctl_net_ax25.c | 2 +-
3311 net/batman-adv/bat_iv_ogm.c | 8 +-
3312 net/batman-adv/fragmentation.c | 2 +-
3313 net/batman-adv/routing.c | 4 +-
3314 net/batman-adv/soft-interface.c | 12 +-
3315 net/batman-adv/sysfs.c | 40 +-
3316 net/batman-adv/sysfs.h | 4 +-
3317 net/batman-adv/translation-table.c | 14 +-
3318 net/batman-adv/types.h | 8 +-
3319 net/bluetooth/hci_sock.c | 2 +-
3320 net/bluetooth/l2cap_core.c | 6 +-
3321 net/bluetooth/l2cap_sock.c | 12 +-
3322 net/bluetooth/rfcomm/sock.c | 4 +-
3323 net/bluetooth/rfcomm/tty.c | 4 +-
3324 net/bridge/br_netlink.c | 2 +-
3325 net/bridge/netfilter/ebtables.c | 6 +-
3326 net/caif/cfctrl.c | 11 +-
3327 net/caif/chnl_net.c | 4 +-
3328 net/can/af_can.c | 2 +-
3329 net/can/gw.c | 6 +-
3330 net/ceph/ceph_common.c | 2 +-
3331 net/ceph/messenger.c | 4 +-
3332 net/compat.c | 26 +-
3333 net/core/datagram.c | 2 +-
3334 net/core/dev.c | 16 +-
3335 net/core/filter.c | 2 +-
3336 net/core/flow.c | 6 +-
3337 net/core/neighbour.c | 18 +-
3338 net/core/net-sysfs.c | 2 +-
3339 net/core/net_namespace.c | 8 +-
3340 net/core/netpoll.c | 4 +-
3341 net/core/rtnetlink.c | 17 +-
3342 net/core/scm.c | 12 +-
3343 net/core/skbuff.c | 11 +-
3344 net/core/sock.c | 28 +-
3345 net/core/sock_diag.c | 15 +-
3346 net/core/sysctl_net_core.c | 22 +-
3347 net/decnet/af_decnet.c | 1 +
3348 net/decnet/sysctl_net_decnet.c | 4 +-
3349 net/dsa/dsa.c | 2 +-
3350 net/hsr/hsr_device.c | 2 +-
3351 net/hsr/hsr_netlink.c | 2 +-
3352 net/ieee802154/6lowpan/core.c | 2 +-
3353 net/ieee802154/6lowpan/reassembly.c | 14 +-
3354 net/ipv4/af_inet.c | 2 +-
3355 net/ipv4/arp.c | 2 +-
3356 net/ipv4/devinet.c | 18 +-
3357 net/ipv4/fib_frontend.c | 6 +-
3358 net/ipv4/fib_semantics.c | 2 +-
3359 net/ipv4/inet_connection_sock.c | 4 +-
3360 net/ipv4/inet_diag.c | 4 +-
3361 net/ipv4/inet_timewait_sock.c | 2 +-
3362 net/ipv4/inetpeer.c | 2 +-
3363 net/ipv4/ip_fragment.c | 15 +-
3364 net/ipv4/ip_gre.c | 6 +-
3365 net/ipv4/ip_sockglue.c | 2 +-
3366 net/ipv4/ip_vti.c | 4 +-
3367 net/ipv4/ipconfig.c | 6 +-
3368 net/ipv4/ipip.c | 4 +-
3369 net/ipv4/netfilter/arp_tables.c | 12 +-
3370 net/ipv4/netfilter/ip_tables.c | 12 +-
3371 net/ipv4/ping.c | 14 +-
3372 net/ipv4/proc.c | 8 +-
3373 net/ipv4/raw.c | 14 +-
3374 net/ipv4/route.c | 32 +-
3375 net/ipv4/sysctl_net_ipv4.c | 22 +-
3376 net/ipv4/tcp_input.c | 6 +-
3377 net/ipv4/tcp_probe.c | 2 +-
3378 net/ipv4/udp.c | 10 +-
3379 net/ipv4/xfrm4_mode_transport.c | 2 +-
3380 net/ipv4/xfrm4_policy.c | 17 +-
3381 net/ipv4/xfrm4_state.c | 4 +-
3382 net/ipv6/addrconf.c | 24 +-
3383 net/ipv6/af_inet6.c | 2 +-
3384 net/ipv6/datagram.c | 2 +-
3385 net/ipv6/icmp.c | 2 +-
3386 net/ipv6/inet6_hashtables.c | 2 +-
3387 net/ipv6/ip6_fib.c | 4 +-
3388 net/ipv6/ip6_gre.c | 10 +-
3389 net/ipv6/ip6_tunnel.c | 4 +-
3390 net/ipv6/ip6_vti.c | 4 +-
3391 net/ipv6/ipv6_sockglue.c | 2 +-
3392 net/ipv6/ndisc.c | 2 +-
3393 net/ipv6/netfilter/ip6_tables.c | 12 +-
3394 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3395 net/ipv6/ping.c | 33 +-
3396 net/ipv6/proc.c | 10 +-
3397 net/ipv6/raw.c | 17 +-
3398 net/ipv6/reassembly.c | 13 +-
3399 net/ipv6/route.c | 2 +-
3400 net/ipv6/sit.c | 4 +-
3401 net/ipv6/sysctl_net_ipv6.c | 2 +-
3402 net/ipv6/udp.c | 6 +-
3403 net/ipv6/xfrm6_mode_transport.c | 2 +-
3404 net/ipv6/xfrm6_policy.c | 17 +-
3405 net/irda/discovery.c | 2 +-
3406 net/irda/ircomm/ircomm_core.c | 13 +-
3407 net/irda/ircomm/ircomm_tty.c | 24 +-
3408 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3409 net/irda/irda_device.c | 14 +-
3410 net/irda/iriap.c | 14 +-
3411 net/irda/irias_object.c | 10 +-
3412 net/irda/irlan/irlan_client.c | 2 +-
3413 net/irda/irlap.c | 15 +-
3414 net/irda/irlap_event.c | 2 +-
3415 net/irda/irlmp.c | 21 +-
3416 net/irda/irlmp_event.c | 6 +-
3417 net/irda/irnet/irnet.h | 2 +-
3418 net/irda/irnet/irnet_irda.c | 6 +-
3419 net/irda/irttp.c | 8 +-
3420 net/irda/timer.c | 24 +-
3421 net/iucv/af_iucv.c | 4 +-
3422 net/iucv/iucv.c | 2 +-
3423 net/key/af_key.c | 4 +-
3424 net/l2tp/l2tp_eth.c | 40 +-
3425 net/l2tp/l2tp_ip.c | 2 +-
3426 net/l2tp/l2tp_ip6.c | 2 +-
3427 net/mac80211/cfg.c | 10 +-
3428 net/mac80211/debugfs.c | 2 +-
3429 net/mac80211/debugfs_key.c | 4 +-
3430 net/mac80211/ieee80211_i.h | 3 +-
3431 net/mac80211/iface.c | 20 +-
3432 net/mac80211/key.c | 4 +-
3433 net/mac80211/main.c | 2 +-
3434 net/mac80211/pm.c | 4 +-
3435 net/mac80211/rate.c | 2 +-
3436 net/mac80211/sta_info.c | 2 +-
3437 net/mac80211/tx.c | 2 +-
3438 net/mac80211/util.c | 8 +-
3439 net/mac80211/wpa.c | 10 +-
3440 net/mac802154/iface.c | 6 +-
3441 net/mpls/af_mpls.c | 10 +-
3442 net/netfilter/ipset/ip_set_core.c | 7 +-
3443 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3444 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3445 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3446 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3447 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3448 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3449 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3450 net/netfilter/nf_conntrack_acct.c | 2 +-
3451 net/netfilter/nf_conntrack_core.c | 2 +-
3452 net/netfilter/nf_conntrack_ecache.c | 2 +-
3453 net/netfilter/nf_conntrack_helper.c | 2 +-
3454 net/netfilter/nf_conntrack_netlink.c | 22 +-
3455 net/netfilter/nf_conntrack_proto.c | 2 +-
3456 net/netfilter/nf_conntrack_standalone.c | 2 +-
3457 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3458 net/netfilter/nf_log.c | 10 +-
3459 net/netfilter/nf_nat_ftp.c | 2 +-
3460 net/netfilter/nf_nat_irc.c | 2 +-
3461 net/netfilter/nf_sockopt.c | 4 +-
3462 net/netfilter/nf_tables_api.c | 13 +-
3463 net/netfilter/nfnetlink_acct.c | 7 +-
3464 net/netfilter/nfnetlink_cthelper.c | 2 +-
3465 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3466 net/netfilter/nfnetlink_log.c | 4 +-
3467 net/netfilter/nft_compat.c | 9 +-
3468 net/netfilter/xt_IDLETIMER.c | 12 +-
3469 net/netfilter/xt_statistic.c | 8 +-
3470 net/netlink/af_netlink.c | 14 +-
3471 net/netlink/diag.c | 2 +-
3472 net/netlink/genetlink.c | 14 +-
3473 net/openvswitch/vport-geneve.c | 7 +-
3474 net/openvswitch/vport-gre.c | 7 +-
3475 net/openvswitch/vport-internal_dev.c | 4 +-
3476 net/openvswitch/vport-netdev.c | 7 +-
3477 net/openvswitch/vport-vxlan.c | 7 +-
3478 net/packet/af_packet.c | 26 +-
3479 net/packet/diag.c | 2 +-
3480 net/packet/internal.h | 6 +-
3481 net/phonet/pep.c | 6 +-
3482 net/phonet/socket.c | 2 +-
3483 net/phonet/sysctl.c | 2 +-
3484 net/rds/cong.c | 6 +-
3485 net/rds/ib.h | 2 +-
3486 net/rds/ib_cm.c | 2 +-
3487 net/rds/ib_recv.c | 4 +-
3488 net/rds/iw.h | 2 +-
3489 net/rds/iw_cm.c | 2 +-
3490 net/rds/iw_recv.c | 4 +-
3491 net/rds/rds.h | 2 +-
3492 net/rds/tcp.c | 2 +-
3493 net/rds/tcp.h | 6 +-
3494 net/rds/tcp_send.c | 2 +-
3495 net/rxrpc/af_rxrpc.c | 2 +-
3496 net/rxrpc/ar-ack.c | 14 +-
3497 net/rxrpc/ar-call.c | 2 +-
3498 net/rxrpc/ar-connection.c | 2 +-
3499 net/rxrpc/ar-connevent.c | 2 +-
3500 net/rxrpc/ar-input.c | 4 +-
3501 net/rxrpc/ar-internal.h | 8 +-
3502 net/rxrpc/ar-local.c | 2 +-
3503 net/rxrpc/ar-output.c | 4 +-
3504 net/rxrpc/ar-peer.c | 2 +-
3505 net/rxrpc/ar-proc.c | 4 +-
3506 net/rxrpc/ar-transport.c | 2 +-
3507 net/rxrpc/rxkad.c | 4 +-
3508 net/sched/sch_generic.c | 4 +-
3509 net/sched/sch_tbf.c | 9 +-
3510 net/sctp/ipv6.c | 6 +-
3511 net/sctp/protocol.c | 10 +-
3512 net/sctp/sm_sideeffect.c | 4 +-
3513 net/sctp/socket.c | 21 +-
3514 net/sctp/sysctl.c | 10 +-
3515 net/socket.c | 18 +-
3516 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3517 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3518 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3519 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3520 net/sunrpc/clnt.c | 4 +-
3521 net/sunrpc/rpcb_clnt.c | 66 +-
3522 net/sunrpc/sched.c | 4 +-
3523 net/sunrpc/svc.c | 8 +-
3524 net/sunrpc/svcauth_unix.c | 2 +-
3525 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3526 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3527 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3528 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3529 net/tipc/netlink_compat.c | 12 +-
3530 net/tipc/subscr.c | 2 +-
3531 net/unix/diag.c | 2 +-
3532 net/unix/sysctl_net_unix.c | 2 +-
3533 net/wireless/scan.c | 3 +-
3534 net/wireless/wext-compat.c | 140 +-
3535 net/wireless/wext-compat.h | 8 +-
3536 net/wireless/wext-core.c | 19 +-
3537 net/wireless/wext-sme.c | 5 +-
3538 net/xfrm/xfrm_policy.c | 16 +-
3539 net/xfrm/xfrm_state.c | 37 +-
3540 net/xfrm/xfrm_sysctl.c | 2 +-
3541 net/xfrm/xfrm_user.c | 2 +-
3542 scripts/Kbuild.include | 2 +-
3543 scripts/Makefile.build | 2 +-
3544 scripts/Makefile.clean | 3 +-
3545 scripts/Makefile.extrawarn | 4 +
3546 scripts/Makefile.gcc-plugins | 69 +
3547 scripts/Makefile.host | 68 +-
3548 scripts/basic/fixdep.c | 12 +-
3549 scripts/dtc/checks.c | 14 +-
3550 scripts/dtc/data.c | 6 +-
3551 scripts/dtc/flattree.c | 8 +-
3552 scripts/dtc/livetree.c | 4 +-
3553 scripts/gcc-plugin.sh | 51 +
3554 scripts/headers_install.sh | 1 +
3555 scripts/kallsyms.c | 4 +-
3556 scripts/kconfig/lkc.h | 5 +-
3557 scripts/kconfig/menu.c | 2 +-
3558 scripts/kconfig/symbol.c | 6 +-
3559 scripts/link-vmlinux.sh | 2 +-
3560 scripts/mod/file2alias.c | 14 +-
3561 scripts/mod/modpost.c | 40 +-
3562 scripts/mod/modpost.h | 6 +-
3563 scripts/mod/sumversion.c | 2 +-
3564 scripts/module-common.lds | 4 +
3565 scripts/package/builddeb | 1 +
3566 scripts/pnmtologo.c | 6 +-
3567 scripts/sortextable.h | 6 +-
3568 scripts/tags.sh | 2 +-
3569 security/Kconfig | 703 +-
3570 security/apparmor/include/policy.h | 2 +-
3571 security/apparmor/lsm.c | 16 +-
3572 security/apparmor/policy.c | 4 +-
3573 security/integrity/ima/ima.h | 4 +-
3574 security/integrity/ima/ima_api.c | 2 +-
3575 security/integrity/ima/ima_fs.c | 4 +-
3576 security/integrity/ima/ima_queue.c | 2 +-
3577 security/keys/internal.h | 8 +-
3578 security/keys/key.c | 18 +-
3579 security/keys/keyring.c | 4 -
3580 security/selinux/avc.c | 6 +-
3581 security/selinux/include/xfrm.h | 2 +-
3582 security/yama/yama_lsm.c | 2 +-
3583 sound/aoa/codecs/onyx.c | 7 +-
3584 sound/aoa/codecs/onyx.h | 1 +
3585 sound/core/oss/pcm_oss.c | 18 +-
3586 sound/core/pcm_compat.c | 2 +-
3587 sound/core/pcm_lib.c | 3 +-
3588 sound/core/pcm_native.c | 4 +-
3589 sound/core/rawmidi.c | 5 +-
3590 sound/core/seq/oss/seq_oss_synth.c | 4 +-
3591 sound/core/seq/seq_clientmgr.c | 10 +-
3592 sound/core/seq/seq_compat.c | 2 +-
3593 sound/core/seq/seq_fifo.c | 6 +-
3594 sound/core/seq/seq_fifo.h | 2 +-
3595 sound/core/seq/seq_memory.c | 18 +-
3596 sound/core/seq/seq_midi.c | 5 +-
3597 sound/core/seq/seq_virmidi.c | 2 +-
3598 sound/core/sound.c | 2 +-
3599 sound/drivers/mts64.c | 14 +-
3600 sound/drivers/opl4/opl4_lib.c | 2 +-
3601 sound/drivers/portman2x4.c | 3 +-
3602 sound/firewire/amdtp-am824.c | 2 +-
3603 sound/firewire/amdtp-stream.c | 4 +-
3604 sound/firewire/amdtp-stream.h | 2 +-
3605 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3606 sound/firewire/isight.c | 10 +-
3607 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
3608 sound/oss/sb_audio.c | 2 +-
3609 sound/oss/swarm_cs4297a.c | 6 +-
3610 sound/pci/als300.c | 2 +-
3611 sound/pci/aw2/aw2-alsa.c | 2 -
3612 sound/pci/aw2/aw2-saa7146.c | 4 +-
3613 sound/pci/ctxfi/ctamixer.c | 14 +-
3614 sound/pci/ctxfi/ctamixer.h | 8 +-
3615 sound/pci/ctxfi/ctatc.c | 20 +-
3616 sound/pci/ctxfi/ctdaio.c | 6 +-
3617 sound/pci/ctxfi/ctdaio.h | 4 +-
3618 sound/pci/ctxfi/ctsrc.c | 13 +-
3619 sound/pci/ctxfi/ctsrc.h | 8 +-
3620 sound/pci/hda/hda_codec.c | 2 +-
3621 sound/pci/ymfpci/ymfpci.h | 2 +-
3622 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3623 sound/soc/codecs/cx20442.c | 8 +-
3624 sound/soc/codecs/sti-sas.c | 10 +-
3625 sound/soc/codecs/tlv320dac33.c | 7 +-
3626 sound/soc/codecs/uda1380.c | 7 +-
3627 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3628 sound/soc/soc-ac97.c | 6 +-
3629 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3630 tools/gcc/Makefile | 46 +
3631 tools/gcc/checker_plugin.c | 496 +
3632 tools/gcc/colorize_plugin.c | 162 +
3633 tools/gcc/constify_plugin.c | 521 +
3634 tools/gcc/gcc-common.h | 858 +
3635 tools/gcc/gcc-generate-gimple-pass.h | 175 +
3636 tools/gcc/gcc-generate-ipa-pass.h | 289 +
3637 tools/gcc/gcc-generate-rtl-pass.h | 175 +
3638 tools/gcc/gcc-generate-simple_ipa-pass.h | 175 +
3639 tools/gcc/initify_plugin.c | 536 +
3640 tools/gcc/kallocstat_plugin.c | 135 +
3641 tools/gcc/kernexec_plugin.c | 407 +
3642 tools/gcc/latent_entropy_plugin.c | 422 +
3643 tools/gcc/randomize_layout_seed.h | 1 +
3644 tools/gcc/rap_plugin/Makefile | 4 +
3645 tools/gcc/rap_plugin/rap.h | 36 +
3646 tools/gcc/rap_plugin/rap_fptr_pass.c | 220 +
3647 tools/gcc/rap_plugin/rap_hash.c | 381 +
3648 tools/gcc/rap_plugin/rap_plugin.c | 477 +
3649 tools/gcc/rap_plugin/sip.c | 96 +
3650 tools/gcc/size_overflow_plugin/.gitignore | 3 +
3651 tools/gcc/size_overflow_plugin/Makefile | 28 +
3652 .../disable_size_overflow_hash.data | 12440 +++++++++++
3653 .../generate_size_overflow_hash.sh | 103 +
3654 .../insert_size_overflow_asm.c | 369 +
3655 .../size_overflow_plugin/intentional_overflow.c | 1118 +
3656 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3657 tools/gcc/size_overflow_plugin/size_overflow.h | 329 +
3658 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3659 .../size_overflow_plugin/size_overflow_hash.data | 21508 +++++++++++++++++++
3660 .../size_overflow_hash_aux.data | 92 +
3661 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1163 +
3662 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3663 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
3664 .../size_overflow_plugin_hash.c | 352 +
3665 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3666 .../size_overflow_transform_core.c | 1015 +
3667 tools/gcc/stackleak_plugin.c | 350 +
3668 tools/gcc/structleak_plugin.c | 239 +
3669 tools/include/linux/compiler.h | 8 +
3670 tools/perf/util/include/asm/alternative-asm.h | 3 +
3671 tools/virtio/linux/uaccess.h | 2 +-
3672 virt/kvm/kvm_main.c | 42 +-
3673 2639 files changed, 76327 insertions(+), 13888 deletions(-)
3674 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
3675 Author: Brad Spengler <spender@grsecurity.net>
3676 Date: Mon Apr 25 20:40:53 2016 -0400
3677
3678 Fix DoS in n_tty_receive_buf_common reported by marcan at:
3679 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
3680 and via lengthy diatribe on Twitter:
3681 https://twitter.com/marcan42/status/724740708104474626
3682 https://twitter.com/marcan42/status/724740985146609664
3683 https://twitter.com/marcan42/status/724741270325760000
3684 https://twitter.com/marcan42/status/724742465199050752
3685 https://twitter.com/marcan42/status/724745886794833920
3686 https://twitter.com/marcan42/status/724749571495075840
3687 https://twitter.com/marcan42/status/724746427285409796
3688 https://twitter.com/marcan42/status/724743150263095296
3689 https://twitter.com/marcan42/status/724757473433808896
3690
3691 Fix it correctly instead of using the incorrect fix suggested
3692 by marcan (aka "try reading the code next time")
3693 The original code was meant to fix an integer truncation issue
3694 that would also have caused a SIZE_OVERFLOW "DoS".
3695
3696 drivers/tty/n_tty.c | 9 +++++----
3697 1 file changed, 5 insertions(+), 4 deletions(-)
3698
3699 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
3700 Author: Brad Spengler <spender@grsecurity.net>
3701 Date: Mon Apr 25 19:52:33 2016 -0400
3702
3703 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
3704 reported by jotik at:
3705 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
3706 patch from Mathias Krause
3707
3708 fs/proc/base.c | 2 +-
3709 1 file changed, 1 insertion(+), 1 deletion(-)
3710
3711 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
3712 Author: Jiri Benc <jbenc@redhat.com>
3713 Date: Fri Apr 22 13:09:13 2016 +0200
3714
3715 cxgbi: fix uninitialized flowi6
3716
3717 ip6_route_output looks into different fields in the passed flowi6 structure,
3718 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
3719 first.
3720
3721 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
3722 Signed-off-by: Jiri Benc <jbenc@redhat.com>
3723 Signed-off-by: David S. Miller <davem@davemloft.net>
3724
3725 drivers/scsi/cxgbi/libcxgbi.c | 1 +
3726 1 file changed, 1 insertion(+)
3727
3728 commit ec65caa32652841a5be21d6e73146921af16d7a8
3729 Author: Brad Spengler <spender@grsecurity.net>
3730 Date: Wed Apr 20 20:59:43 2016 -0400
3731
3732 Make /proc/sched_debug only readable by root, mentioned in
3733 recent NCC Group paper on Linux containers
3734
3735 kernel/sched/debug.c | 4 ++++
3736 1 file changed, 4 insertions(+)
3737
3738 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
3739 Merge: 463149f ff26083
3740 Author: Brad Spengler <spender@grsecurity.net>
3741 Date: Wed Apr 20 17:55:53 2016 -0400
3742
3743 Merge branch 'pax-test' into grsec-test
3744
3745 commit ff260839e610d2bc1b0c579edd7deb0028198f01
3746 Author: Brad Spengler <spender@grsecurity.net>
3747 Date: Wed Apr 20 17:55:24 2016 -0400
3748
3749 Update to pax-linux-4.4.8-test14.patch:
3750 - Emese fixed some CodingStyle issues in the latent entropy plugin
3751 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3752
3753 arch/mips/include/asm/cache.h | 3 ++-
3754 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
3755 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
3756 arch/mips/lib/libgcc.h | 12 +++++++++---
3757 drivers/idle/intel_idle.c | 6 ++++--
3758 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
3759 6 files changed, 57 insertions(+), 33 deletions(-)
3760
3761 commit 463149f47a64db4b26a13009f83ed73d393a209c
3762 Author: Xiaodong Liu <xiaodong.liu@intel.com>
3763 Date: Tue Apr 12 09:45:51 2016 +0000
3764
3765 crypto: sha1-mb - use corrcet pointer while completing jobs
3766
3767 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
3768 when check and complete other jobs. If the memory of first completed req
3769 is freed, while still completing other jobs in the func, kernel will
3770 crash since NULL pointer is assigned to RIP.
3771
3772 Cc: <stable@vger.kernel.org>
3773 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
3774 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
3775 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3776
3777 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
3778 1 file changed, 2 insertions(+), 2 deletions(-)
3779
3780 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
3781 Author: Tom Lendacky <thomas.lendacky@amd.com>
3782 Date: Wed Apr 13 10:52:25 2016 -0500
3783
3784 crypto: ccp - Prevent information leakage on export
3785
3786 Prevent information from leaking to userspace by doing a memset to 0 of
3787 the export state structure before setting the structure values and copying
3788 it. This prevents un-initialized padding areas from being copied into the
3789 export area.
3790
3791 Cc: <stable@vger.kernel.org> # 3.14.x-
3792 Reported-by: Ben Hutchings <ben@decadent.org.uk>
3793 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
3794 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3795
3796 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
3797 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
3798 2 files changed, 6 insertions(+)
3799
3800 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
3801 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3802 Date: Mon Apr 18 14:33:54 2016 +0300
3803
3804 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
3805
3806 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
3807 order-0 memory allocations in RX path"), so here is no reason for depleting
3808 reserves. Generic __netdev_alloc_frag() implements the same logic.
3809
3810 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3811 Acked-by: Eric Dumazet <edumazet@google.com>
3812 Signed-off-by: David S. Miller <davem@davemloft.net>
3813
3814 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
3815 1 file changed, 1 insertion(+), 1 deletion(-)
3816
3817 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
3818 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
3819 Date: Thu Mar 17 18:00:29 2016 +0000
3820
3821 USB: usbip: fix potential out-of-bounds write
3822
3823 Fix potential out-of-bounds write to urb->transfer_buffer
3824 usbip handles network communication directly in the kernel. When receiving a
3825 packet from its peer, usbip code parses headers according to protocol. As
3826 part of this parsing urb->actual_length is filled. Since the input for
3827 urb->actual_length comes from the network, it should be treated as untrusted.
3828 Any entity controlling the network may put any value in the input and the
3829 preallocated urb->transfer_buffer may not be large enough to hold the data.
3830 Thus, the malicious entity is able to write arbitrary data to kernel memory.
3831
3832 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
3833 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3834
3835 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
3836 1 file changed, 11 insertions(+)
3837
3838 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
3839 Merge: d60a24d f5fe5fd
3840 Author: Brad Spengler <spender@grsecurity.net>
3841 Date: Wed Apr 20 17:35:58 2016 -0400
3842
3843 Merge branch 'pax-test' into grsec-test
3844
3845 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
3846 Merge: a107ba2 8c9aef0
3847 Author: Brad Spengler <spender@grsecurity.net>
3848 Date: Wed Apr 20 17:35:29 2016 -0400
3849
3850 Merge branch 'linux-4.4.y' into pax-test
3851
3852 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
3853 Author: Brad Spengler <spender@grsecurity.net>
3854 Date: Mon Apr 18 17:48:10 2016 -0400
3855
3856 fix cast for constify change, reported by pipacs
3857
3858 drivers/idle/intel_idle.c | 4 ++--
3859 1 file changed, 2 insertions(+), 2 deletions(-)
3860
3861 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
3862 Author: Brad Spengler <spender@grsecurity.net>
3863 Date: Fri Apr 15 21:31:07 2016 -0400
3864
3865 Use proper type for function pointer
3866
3867 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
3868 1 file changed, 3 insertions(+), 3 deletions(-)
3869
3870 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
3871 Author: Brad Spengler <spender@grsecurity.net>
3872 Date: Fri Apr 15 21:24:04 2016 -0400
3873
3874 Fix skylake cstates compat with constify
3875
3876 drivers/idle/intel_idle.c | 6 ++++--
3877 1 file changed, 4 insertions(+), 2 deletions(-)
3878
3879 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
3880 Author: Brad Spengler <spender@grsecurity.net>
3881 Date: Fri Apr 15 21:10:44 2016 -0400
3882
3883 Update size_overflow hash table
3884
3885 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
3886 1 file changed, 2 insertions(+), 1 deletion(-)
3887
3888 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
3889 Author: Brad Spengler <spender@grsecurity.net>
3890 Date: Fri Apr 15 20:52:37 2016 -0400
3891
3892 compile fix
3893
3894 fs/coredump.c | 3 ---
3895 1 file changed, 3 deletions(-)
3896
3897 commit 967224da52bd98d078b1237aea5ec9e622238fba
3898 Merge: 92771d6 a107ba2
3899 Author: Brad Spengler <spender@grsecurity.net>
3900 Date: Fri Apr 15 20:30:23 2016 -0400
3901
3902 Merge branch 'pax-test' into grsec-test
3903
3904 commit a107ba25214d9694eb836fb04c782ad694977b91
3905 Merge: 4d8fc00 b40108b
3906 Author: Brad Spengler <spender@grsecurity.net>
3907 Date: Fri Apr 15 20:18:26 2016 -0400
3908
3909 Merge branch 'linux-4.4.y' into pax-test
3910
3911 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
3912 Author: Brad Spengler <spender@grsecurity.net>
3913 Date: Sun Apr 10 07:18:03 2016 -0400
3914
3915 From: Mathias Krause <minipli@googlemail.com>
3916 To: "David S. Miller" <davem@davemloft.net>
3917 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
3918 Emelyanov <xemul@parallels.com>
3919 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
3920 interface
3921
3922 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
3923 pdiag_put_mclist() leaks uninitialized heap bytes via the
3924 PACKET_DIAG_MCLIST netlink attribute.
3925
3926 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
3927
3928 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
3929 Signed-off-by: Mathias Krause <minipli@googlemail.com>
3930 Cc: Eric W. Biederman <ebiederm@xmission.com>
3931 Cc: Pavel Emelyanov <xemul@parallels.com>
3932 ---
3933 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
3934 to userland before the introduction of the packet_diag interface.
3935 Therefore the "Fixes:" line on that commit.
3936
3937 net/packet/af_packet.c | 1 +
3938 1 file changed, 1 insertion(+)
3939
3940 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
3941 Author: Jakub Sitnicki <jkbs@redhat.com>
3942 Date: Tue Apr 5 18:41:08 2016 +0200
3943
3944 ipv6: Count in extension headers in skb->network_header
3945
3946 When sending a UDPv6 message longer than MTU, account for the length
3947 of fragmentable IPv6 extension headers in skb->network_header offset.
3948 Same as we do in alloc_new_skb path in __ip6_append_data().
3949
3950 This ensures that later on __ip6_make_skb() will make space in
3951 headroom for fragmentable extension headers:
3952
3953 /* move skb->data to ip header from ext header */
3954 if (skb->data < skb_network_header(skb))
3955 __skb_pull(skb, skb_network_offset(skb));
3956
3957 Prevents a splat due to skb_under_panic:
3958
3959 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
3960 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
3961 ------------[ cut here ]------------
3962 kernel BUG at net/core/skbuff.c:104!
3963 invalid opcode: 0000 [#1] KASAN
3964 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
3965 [...]
3966 Call Trace:
3967 [<ffffffff813eb7b9>] skb_push+0x79/0x80
3968 [<ffffffff8143397b>] eth_header+0x2b/0x100
3969 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
3970 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
3971 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
3972 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
3973 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
3974 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
3975 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
3976 [...]
3977
3978 Reported-by: Ji Jianwen <jiji@redhat.com>
3979 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
3980 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3981 Signed-off-by: David S. Miller <davem@davemloft.net>
3982
3983 net/ipv6/ip6_output.c | 8 ++++----
3984 1 file changed, 4 insertions(+), 4 deletions(-)
3985
3986 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
3987 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3988 Date: Fri Apr 1 17:17:50 2016 -0300
3989
3990 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
3991
3992 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
3993 before ip6_tnl_create2 is called. When register_netdevice is called, there
3994 is no linkinfo attribute in the NEWLINK message because of that.
3995
3996 Setting rtnl_link_ops before calling register_netdevice fixes that.
3997
3998 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
3999 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
4000 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
4001 Signed-off-by: David S. Miller <davem@davemloft.net>
4002
4003 net/ipv6/ip6_tunnel.c | 2 +-
4004 1 file changed, 1 insertion(+), 1 deletion(-)
4005
4006 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
4007 Author: Brad Spengler <spender@grsecurity.net>
4008 Date: Tue Apr 5 21:12:44 2016 -0400
4009
4010 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
4011
4012 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
4013 1 file changed, 12 insertions(+), 6 deletions(-)
4014
4015 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
4016 Author: Brad Spengler <spender@grsecurity.net>
4017 Date: Sun Apr 3 20:10:10 2016 -0400
4018
4019 Fix RANDSTRUCT support on ARM
4020
4021 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
4022 1 file changed, 52 insertions(+), 2 deletions(-)
4023
4024 commit bd893a75ab49f6ea5a216eb334471507337118ba
4025 Merge: 87b7f1d 4d8fc00
4026 Author: Brad Spengler <spender@grsecurity.net>
4027 Date: Sat Apr 2 11:54:20 2016 -0400
4028
4029 Merge branch 'pax-test' into grsec-test
4030
4031 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
4032 Author: Brad Spengler <spender@grsecurity.net>
4033 Date: Sat Apr 2 11:53:53 2016 -0400
4034
4035 Update to pax-linux-4.4.6-test13.patch:
4036 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
4037 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
4038
4039 arch/mips/include/asm/atomic.h | 4 ----
4040 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
4041 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
4042 3 files changed, 1 insertion(+), 5 deletions(-)
4043
4044 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
4045 Merge: 3335266 3abdad0
4046 Author: Brad Spengler <spender@grsecurity.net>
4047 Date: Sat Apr 2 11:19:17 2016 -0400
4048
4049 Merge branch 'pax-test' into grsec-test
4050
4051 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
4052 Author: Brad Spengler <spender@grsecurity.net>
4053 Date: Sat Apr 2 11:12:56 2016 -0400
4054
4055 Update to pax-linux-4.4.6-test12.patch:
4056 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
4057 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
4058 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
4059 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
4060 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
4061 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
4062 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
4063 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
4064 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
4065 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
4066 - fixed a gratuitous userland dereference in the amd64 stack walker
4067 - added latent entropy gathering to a few more functions
4068 - constified a few smp_hotplug_thread instances
4069
4070 arch/x86/entry/vdso/Makefile | 1 +
4071 arch/x86/include/asm/cpufeature.h | 1 -
4072 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
4073 arch/x86/kernel/head_32.S | 6 +++---
4074 arch/x86/mm/fault.c | 2 +-
4075 drivers/iommu/arm-smmu.c | 2 +-
4076 drivers/net/ppp/pptp.c | 1 +
4077 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
4078 fs/nfs/internal.h | 5 +++--
4079 fs/proc/kcore.c | 2 +-
4080 kernel/module.c | 6 +++---
4081 kernel/rcu/tree.c | 2 +-
4082 kernel/softirq.c | 2 +-
4083 kernel/stop_machine.c | 2 +-
4084 net/ipv6/xfrm6_mode_transport.c | 2 +-
4085 net/sched/sch_tbf.c | 9 ++++++---
4086 scripts/Makefile.gcc-plugins | 13 +++----------
4087 scripts/Makefile.host | 3 +--
4088 .../disable_size_overflow_hash.data | 4 +++-
4089 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
4090 20 files changed, 40 insertions(+), 48 deletions(-)
4091
4092 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
4093 Author: Mika Penttilä <mika.penttila@nextfour.com>
4094 Date: Mon Feb 22 17:56:52 2016 +0100
4095
4096 ARM: 8544/1: set_memory_xx fixes
4097
4098 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
4099
4100 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
4101 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
4102
4103 arch/arm/mm/pageattr.c | 3 +++
4104 1 file changed, 3 insertions(+)
4105
4106 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
4107 Author: Josh Boyer <jwboyer@fedoraproject.org>
4108 Date: Mon Mar 14 10:42:38 2016 -0400
4109
4110 USB: iowarrior: fix oops with malicious USB descriptors
4111
4112 The iowarrior driver expects at least one valid endpoint. If given
4113 malicious descriptors that specify 0 for the number of endpoints,
4114 it will crash in the probe function. Ensure there is at least
4115 one endpoint on the interface before using it.
4116
4117 The full report of this issue can be found here:
4118 http://seclists.org/bugtraq/2016/Mar/87
4119
4120 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4121 Cc: stable <stable@vger.kernel.org>
4122 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
4123 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4124
4125 drivers/usb/misc/iowarrior.c | 6 ++++++
4126 1 file changed, 6 insertions(+)
4127
4128 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
4129 Author: Oliver Neukum <oneukum@suse.com>
4130 Date: Tue Mar 15 10:14:04 2016 +0100
4131
4132 USB: cdc-acm: more sanity checking
4133
4134 An attack has become available which pretends to be a quirky
4135 device circumventing normal sanity checks and crashes the kernel
4136 by an insufficient number of interfaces. This patch adds a check
4137 to the code path for quirky devices.
4138
4139 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4140 CC: stable@vger.kernel.org
4141 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4142
4143 drivers/usb/class/cdc-acm.c | 3 +++
4144 1 file changed, 3 insertions(+)
4145
4146 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
4147 Author: Oliver Neukum <oneukum@suse.com>
4148 Date: Wed Mar 16 13:26:17 2016 +0100
4149
4150 USB: usb_driver_claim_interface: add sanity checking
4151
4152 Attacks that trick drivers into passing a NULL pointer
4153 to usb_driver_claim_interface() using forged descriptors are
4154 known. This thwarts them by sanity checking.
4155
4156 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4157 CC: stable@vger.kernel.org
4158 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4159
4160 drivers/usb/core/driver.c | 6 +++++-
4161 1 file changed, 5 insertions(+), 1 deletion(-)
4162
4163 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
4164 Author: Paolo Bonzini <pbonzini@redhat.com>
4165 Date: Mon Mar 21 10:15:25 2016 +0100
4166
4167 KVM: fix spin_lock_init order on x86
4168
4169 Moving the initialization earlier is needed in 4.6 because
4170 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
4171 complain:
4172
4173 [ 284.440294] INFO: trying to register non-static key.
4174 [ 284.445259] the code is fine but needs lockdep annotation.
4175 [ 284.450736] turning off the locking correctness validator.
4176 ...
4177 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
4178 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4179 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
4180 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4181 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
4182 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
4183 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
4184 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
4185
4186 However, it also helps fixing a preexisting problem, which is why this
4187 patch is also good for stable kernels: kvm_create_vm was incrementing
4188 current->mm->mm_count but not decrementing it at the out_err label (in
4189 case kvm_init_mmu_notifier failed). The new initialization order makes
4190 it possible to add the required mmdrop without adding a new error label.
4191
4192 Cc: stable@vger.kernel.org
4193 Reported-by: Borislav Petkov <bp@alien8.de>
4194 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4195
4196 virt/kvm/kvm_main.c | 21 +++++++++++----------
4197 1 file changed, 11 insertions(+), 10 deletions(-)
4198
4199 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
4200 Author: Paolo Bonzini <pbonzini@redhat.com>
4201 Date: Fri Mar 18 16:53:42 2016 +0100
4202
4203 KVM: VMX: avoid guest hang on invalid invvpid instruction
4204
4205 A guest executing an invalid invvpid instruction would hang
4206 because the instruction pointer was not updated.
4207
4208 Reported-by: jmontleo@redhat.com
4209 Tested-by: jmontleo@redhat.com
4210 Cc: stable@vger.kernel.org
4211 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
4212 Reviewed-by: David Matlack <dmatlack@google.com>
4213 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4214
4215 arch/x86/kvm/vmx.c | 1 +
4216 1 file changed, 1 insertion(+)
4217
4218 commit 602caaece277e5e21ae43771398bbf7778061beb
4219 Author: Paolo Bonzini <pbonzini@redhat.com>
4220 Date: Fri Mar 18 16:53:29 2016 +0100
4221
4222 KVM: VMX: avoid guest hang on invalid invept instruction
4223
4224 A guest executing an invalid invept instruction would hang
4225 because the instruction pointer was not updated.
4226
4227 Cc: stable@vger.kernel.org
4228 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
4229 Reviewed-by: David Matlack <dmatlack@google.com>
4230 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4231
4232 arch/x86/kvm/vmx.c | 1 +
4233 1 file changed, 1 insertion(+)
4234
4235 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
4236 Author: Jann Horn <jann@thejh.net>
4237 Date: Tue Mar 22 14:25:36 2016 -0700
4238
4239 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
4240
4241 This commit fixes the following security hole affecting systems where
4242 all of the following conditions are fulfilled:
4243
4244 - The fs.suid_dumpable sysctl is set to 2.
4245 - The kernel.core_pattern sysctl's value starts with "/". (Systems
4246 where kernel.core_pattern starts with "|/" are not affected.)
4247 - Unprivileged user namespace creation is permitted. (This is
4248 true on Linux >=3.8, but some distributions disallow it by
4249 default using a distro patch.)
4250
4251 Under these conditions, if a program executes under secure exec rules,
4252 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
4253 namespace, changes its root directory and crashes, the coredump will be
4254 written using fsuid=0 and a path derived from kernel.core_pattern - but
4255 this path is interpreted relative to the root directory of the process,
4256 allowing the attacker to control where a coredump will be written with
4257 root privileges.
4258
4259 To fix the security issue, always interpret core_pattern for dumps that
4260 are written under SUID_DUMP_ROOT relative to the root directory of init.
4261
4262 Signed-off-by: Jann Horn <jann@thejh.net>
4263 Acked-by: Kees Cook <keescook@chromium.org>
4264 Cc: Al Viro <viro@zeniv.linux.org.uk>
4265 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
4266 Cc: Andy Lutomirski <luto@kernel.org>
4267 Cc: Oleg Nesterov <oleg@redhat.com>
4268 Cc: <stable@vger.kernel.org>
4269 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4270 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4271
4272 arch/um/drivers/mconsole_kern.c | 2 +-
4273 fs/coredump.c | 31 +++++++++++++++++++++++++++----
4274 fs/fhandle.c | 2 +-
4275 fs/open.c | 6 ++----
4276 include/linux/fs.h | 2 +-
4277 kernel/sysctl_binary.c | 2 +-
4278 6 files changed, 33 insertions(+), 12 deletions(-)
4279
4280 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
4281 Author: Takashi Iwai <tiwai@suse.de>
4282 Date: Fri Apr 1 12:28:16 2016 +0200
4283
4284 ALSA: timer: Use mod_timer() for rearming the system timer
4285
4286 ALSA system timer backend stops the timer via del_timer() without sync
4287 and leaves del_timer_sync() at the close instead. This is because of
4288 the restriction by the design of ALSA timer: namely, the stop callback
4289 may be called from the timer handler, and calling the sync shall lead
4290 to a hangup. However, this also triggers a kernel BUG() when the
4291 timer is rearmed immediately after stopping without sync:
4292 kernel BUG at kernel/time/timer.c:966!
4293 Call Trace:
4294 <IRQ>
4295 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
4296 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
4297 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
4298 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
4299 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
4300 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
4301 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
4302 ....
4303
4304 It's the place where add_timer() checks the pending timer. It's clear
4305 that this may happen after the immediate restart without sync in our
4306 cases.
4307
4308 So, the workaround here is just to use mod_timer() instead of
4309 add_timer(). This looks like a band-aid fix, but it's a right move,
4310 as snd_timer_interrupt() takes care of the continuous rearm of timer.
4311
4312 Reported-by: Jiri Slaby <jslaby@suse.cz>
4313 Cc: <stable@vger.kernel.org>
4314 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4315
4316 sound/core/timer.c | 4 ++--
4317 1 file changed, 2 insertions(+), 2 deletions(-)
4318
4319 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
4320 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4321 Date: Wed Mar 30 11:40:43 2016 +0200
4322
4323 drm/udl: Use unlocked gem unreferencing
4324
4325 For drm_gem_object_unreference callers are required to hold
4326 dev->struct_mutex, which these paths don't. Enforcing this requirement
4327 has become a bit more strict with
4328
4329 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
4330 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4331 Date: Thu Oct 15 09:36:25 2015 +0200
4332
4333 drm/gem: Check locking in drm_gem_object_unreference
4334
4335 Cc: stable@vger.kernel.org
4336 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
4337 Signed-off-by: Dave Airlie <airlied@redhat.com>
4338
4339 drivers/gpu/drm/udl/udl_fb.c | 2 +-
4340 drivers/gpu/drm/udl/udl_gem.c | 2 +-
4341 2 files changed, 2 insertions(+), 2 deletions(-)
4342
4343 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
4344 Author: Jan Kara <jack@suse.com>
4345 Date: Mon Dec 7 14:34:49 2015 -0500
4346
4347 ext4: fix races of writeback with punch hole and zero range
4348
4349 When doing delayed allocation, update of on-disk inode size is postponed
4350 until IO submission time. However hole punch or zero range fallocate
4351 calls can end up discarding the tail page cache page and thus on-disk
4352 inode size would never be properly updated.
4353
4354 Make sure the on-disk inode size is updated before truncating page
4355 cache.
4356
4357 Signed-off-by: Jan Kara <jack@suse.com>
4358 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4359
4360 fs/ext4/ext4.h | 3 +++
4361 fs/ext4/extents.c | 5 +++++
4362 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
4363 3 files changed, 42 insertions(+), 1 deletion(-)
4364
4365 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
4366 Author: Jan Kara <jack@suse.com>
4367 Date: Mon Dec 7 14:31:11 2015 -0500
4368
4369 ext4: fix races between buffered IO and collapse / insert range
4370
4371 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
4372 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
4373 faults. If buffered write or write via mmap manages to squeeze between
4374 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
4375 implementations, the written data is simply discarded by
4376 truncate_pagecache() although it should have been shifted.
4377
4378 Fix the problem by moving filemap_write_and_wait_range() call inside
4379 i_mutex and i_mmap_sem. That way we are protected against races with
4380 both buffered writes and page faults.
4381
4382 Signed-off-by: Jan Kara <jack@suse.com>
4383 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4384
4385 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
4386 1 file changed, 31 insertions(+), 28 deletions(-)
4387
4388 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
4389 Author: Jan Kara <jack@suse.com>
4390 Date: Mon Dec 7 14:29:17 2015 -0500
4391
4392 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
4393
4394 Currently ext4_alloc_file_blocks() was handling protection against
4395 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
4396 and sometimes not and DIO protection ranks above it (although strictly
4397 speaking this cannot currently create any deadlocks). Also
4398 ext4_zero_range() was actually getting & releasing unlocked DIO
4399 protection twice in some cases. Luckily it didn't introduce any real bug
4400 but it was a land mine waiting to be stepped on. So move DIO protection
4401 out from ext4_alloc_file_blocks() into the two callsites.
4402
4403 Signed-off-by: Jan Kara <jack@suse.com>
4404 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4405
4406 fs/ext4/extents.c | 21 ++++++++++-----------
4407 1 file changed, 10 insertions(+), 11 deletions(-)
4408
4409 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
4410 Author: Jan Kara <jack@suse.com>
4411 Date: Mon Dec 7 14:28:03 2015 -0500
4412
4413 ext4: fix races between page faults and hole punching
4414
4415 Currently, page faults and hole punching are completely unsynchronized.
4416 This can result in page fault faulting in a page into a range that we
4417 are punching after truncate_pagecache_range() has been called and thus
4418 we can end up with a page mapped to disk blocks that will be shortly
4419 freed. Filesystem corruption will shortly follow. Note that the same
4420 race is avoided for truncate by checking page fault offset against
4421 i_size but there isn't similar mechanism available for punching holes.
4422
4423 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
4424 grab it for writing over truncate, hole punching, and other functions
4425 removing blocks from extent tree and for read over page faults. We
4426 cannot easily use i_data_sem for this since that ranks below transaction
4427 start and we need something ranking above it so that it can be held over
4428 the whole truncate / hole punching operation. Also remove various
4429 workarounds we had in the code to reduce race window when page fault
4430 could have created pages with stale mapping information.
4431
4432 Signed-off-by: Jan Kara <jack@suse.com>
4433 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4434
4435 fs/ext4/ext4.h | 10 +++++++++
4436 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
4437 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
4438 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
4439 fs/ext4/super.c | 1 +
4440 fs/ext4/truncate.h | 2 ++
4441 6 files changed, 127 insertions(+), 42 deletions(-)
4442
4443 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
4444 Author: Guenter Roeck <linux@roeck-us.net>
4445 Date: Sat Mar 26 12:28:05 2016 -0700
4446
4447 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
4448
4449 arm:pxa_defconfig can result in the following crash if the max1111 driver
4450 is not instantiated.
4451
4452 Unhandled fault: page domain fault (0x01b) at 0x00000000
4453 pgd = c0004000
4454 [00000000] *pgd=00000000
4455 Internal error: : 1b [#1] PREEMPT ARM
4456 Modules linked in:
4457 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
4458 Hardware name: SHARP Akita
4459 Workqueue: events sharpsl_charge_toggle
4460 task: c390a000 ti: c391e000 task.ti: c391e000
4461 PC is at max1111_read_channel+0x20/0x30
4462 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
4463 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
4464 ...
4465 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
4466 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
4467 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
4468 (spitzpm_read_devdata+0x5c/0xc4)
4469 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
4470 (sharpsl_check_battery_temp+0x78/0x110)
4471 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
4472 (sharpsl_charge_toggle+0x48/0x110)
4473 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
4474 (process_one_work+0x14c/0x48c)
4475 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
4476 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
4477 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
4478
4479 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
4480 module and thus not necessarily loaded. While building SPI_PXA2XX into the
4481 kernel would make the problem disappear, it appears prudent to ensure that
4482 the driver is instantiated before accessing its data structures.
4483
4484 Cc: Arnd Bergmann <arnd@arndb.de>
4485 Cc: stable@vger.kernel.org
4486 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
4487
4488 drivers/hwmon/max1111.c | 6 ++++++
4489 1 file changed, 6 insertions(+)
4490
4491 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
4492 Author: Nicolai Stange <nicstange@gmail.com>
4493 Date: Sun Mar 20 23:23:46 2016 +0100
4494
4495 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
4496
4497 Despite what the DocBook comment to pkcs7_validate_trust() says, the
4498 *_trusted argument is never set to false.
4499
4500 pkcs7_validate_trust() only positively sets *_trusted upon encountering
4501 a trusted PKCS#7 SignedInfo block.
4502
4503 This is quite unfortunate since its callers, system_verify_data() for
4504 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
4505
4506 Indeed, UBSAN splats when attempting to load the uninitialized local
4507 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
4508
4509 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
4510 load of value 82 is not a valid value for type '_Bool'
4511 [...]
4512 Call Trace:
4513 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
4514 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
4515 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
4516 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
4517 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
4518 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
4519 [<ffffffff814b83f0>] ? kfree+0x220/0x370
4520 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
4521 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
4522 [<ffffffff813c391a>] system_verify_data+0xca/0x170
4523 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
4524 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
4525 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
4526 [...]
4527
4528 The implication is that pkcs7_validate_trust() effectively grants trust
4529 when it really shouldn't have.
4530
4531 Fix this by explicitly setting *_trusted to false at the very beginning
4532 of pkcs7_validate_trust().
4533
4534 Cc: <stable@vger.kernel.org>
4535 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4536 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4537
4538 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
4539 1 file changed, 2 insertions(+)
4540
4541 commit 1052826f7352ccc98167129b0b83222f45d50046
4542 Author: Florian Westphal <fw@strlen.de>
4543 Date: Tue Mar 22 18:02:49 2016 +0100
4544
4545 netfilter: x_tables: validate e->target_offset early
4546
4547 We should check that e->target_offset is sane before
4548 mark_source_chains gets called since it will fetch the target entry
4549 for loop detection.
4550
4551 Signed-off-by: Florian Westphal <fw@strlen.de>
4552 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4553
4554 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
4555 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
4556 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
4557 3 files changed, 24 insertions(+), 27 deletions(-)
4558
4559 commit b35d19509e8dab157214e46dd24314663ccf554f
4560 Author: Florian Westphal <fw@strlen.de>
4561 Date: Tue Mar 22 18:02:50 2016 +0100
4562
4563 netfilter: x_tables: make sure e->next_offset covers remaining blob size
4564
4565 Otherwise this function may read data beyond the ruleset blob.
4566
4567 Signed-off-by: Florian Westphal <fw@strlen.de>
4568 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4569
4570 net/ipv4/netfilter/arp_tables.c | 6 ++++--
4571 net/ipv4/netfilter/ip_tables.c | 6 ++++--
4572 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
4573 3 files changed, 12 insertions(+), 6 deletions(-)
4574
4575 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
4576 Author: Florian Westphal <fw@strlen.de>
4577 Date: Tue Mar 22 18:02:52 2016 +0100
4578
4579 netfilter: x_tables: fix unconditional helper
4580
4581 Ben Hawkes says:
4582
4583 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
4584 is possible for a user-supplied ipt_entry structure to have a large
4585 next_offset field. This field is not bounds checked prior to writing a
4586 counter value at the supplied offset.
4587
4588 Problem is that mark_source_chains should not have been called --
4589 the rule doesn't have a next entry, so its supposed to return
4590 an absolute verdict of either ACCEPT or DROP.
4591
4592 However, the function conditional() doesn't work as the name implies.
4593 It only checks that the rule is using wildcard address matching.
4594
4595 However, an unconditional rule must also not be using any matches
4596 (no -m args).
4597
4598 The underflow validator only checked the addresses, therefore
4599 passing the 'unconditional absolute verdict' test, while
4600 mark_source_chains also tested for presence of matches, and thus
4601 proceeeded to the next (not-existent) rule.
4602
4603 Unify this so that all the callers have same idea of 'unconditional rule'.
4604
4605 Reported-by: Ben Hawkes <hawkes@google.com>
4606 Signed-off-by: Florian Westphal <fw@strlen.de>
4607 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4608
4609 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
4610 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
4611 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
4612 3 files changed, 31 insertions(+), 33 deletions(-)
4613
4614 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
4615 Author: Pablo Neira Ayuso <pablo@netfilter.org>
4616 Date: Thu Mar 24 21:29:53 2016 +0100
4617
4618 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
4619
4620 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
4621 in ebtables and all the x_tables variants and their respective compat
4622 code. Uncovered by KASAN.
4623
4624 Reported-by: Baozeng Ding <sploving1@gmail.com>
4625 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4626
4627 net/bridge/netfilter/ebtables.c | 4 ++++
4628 net/ipv4/netfilter/arp_tables.c | 2 ++
4629 net/ipv4/netfilter/ip_tables.c | 2 ++
4630 net/ipv6/netfilter/ip6_tables.c | 2 ++
4631 4 files changed, 10 insertions(+)
4632
4633 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
4634 Author: Nicolai Stange <nicstange@gmail.com>
4635 Date: Fri Mar 25 14:22:14 2016 -0700
4636
4637 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
4638
4639 If
4640 - generic_file_read_iter() gets called with a zero read length,
4641 - the read offset is at a page boundary,
4642 - IOCB_DIRECT is not set
4643 - and the page in question hasn't made it into the page cache yet,
4644 then do_generic_file_read() will trigger a readahead with a req_size hint
4645 of zero.
4646
4647 Since roundup_pow_of_two(0) is undefined, UBSAN reports
4648
4649 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
4650 shift exponent 64 is too large for 64-bit type 'long unsigned int'
4651 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
4652 [...]
4653 Call Trace:
4654 [...]
4655 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
4656 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
4657 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
4658 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
4659 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
4660 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
4661 [...]
4662 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
4663 [...]
4664
4665 when get_init_ra_size() gets called from ondemand_readahead().
4666
4667 The net effect is that the initial readahead size is arch dependent for
4668 requested read lengths of zero: for example, since
4669
4670 1UL << (sizeof(unsigned long) * 8)
4671
4672 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
4673 size becomes 4 on the former and 0 on the latter.
4674
4675 What's more, whether or not the file access timestamp is updated for zero
4676 length reads is decided differently for the two cases of IOCB_DIRECT
4677 being set or cleared: in the first case, generic_file_read_iter()
4678 explicitly skips updating that timestamp while in the latter case, it is
4679 always updated through the call to do_generic_file_read().
4680
4681 According to POSIX, zero length reads "do not modify the last data access
4682 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
4683
4684 Let generic_file_read_iter() unconditionally check the requested read
4685 length at its entry and return immediately with success if it is zero.
4686
4687 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4688 Cc: Al Viro <viro@zeniv.linux.org.uk>
4689 Reviewed-by: Jan Kara <jack@suse.cz>
4690 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4691 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4692
4693 mm/filemap.c | 7 ++++---
4694 1 file changed, 4 insertions(+), 3 deletions(-)
4695
4696 commit 604785419da498d7e876a0191b2e11626db706bb
4697 Author: Oliver Neukum <oneukum@suse.com>
4698 Date: Thu Mar 17 14:00:17 2016 -0700
4699
4700 Input: ims-pcu - sanity check against missing interfaces
4701
4702 A malicious device missing interface can make the driver oops.
4703 Add sanity checking.
4704
4705 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4706 CC: stable@vger.kernel.org
4707 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4708
4709 drivers/input/misc/ims-pcu.c | 4 ++++
4710 1 file changed, 4 insertions(+)
4711
4712 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
4713 Author: Vladis Dronov <vdronov@redhat.com>
4714 Date: Wed Mar 23 11:53:46 2016 -0700
4715
4716 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
4717
4718 The ati_remote2 driver expects at least two interfaces with one
4719 endpoint each. If given malicious descriptor that specify one
4720 interface or no endpoints, it will crash in the probe function.
4721 Ensure there is at least two interfaces and one endpoint for each
4722 interface before using it.
4723
4724 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
4725
4726 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4727 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
4728 Cc: stable@vger.kernel.org
4729 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4730
4731 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
4732 1 file changed, 30 insertions(+), 6 deletions(-)
4733
4734 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
4735 Author: Oliver Neukum <oneukum@suse.com>
4736 Date: Wed Mar 23 14:36:56 2016 -0700
4737
4738 Input: sur40 - fix DMA on stack
4739
4740 During the initialisation the driver uses a buffer on the stack for DMA.
4741 That violates the cache coherency rules. The fix is to allocate the buffer
4742 with kmalloc().
4743
4744 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4745 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4746
4747 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
4748 1 file changed, 14 insertions(+), 7 deletions(-)
4749
4750 commit 015dd03669b2ab646723f6b123377e4ef5694a10
4751 Author: Haiyang Zhang <haiyangz@microsoft.com>
4752 Date: Wed Mar 23 09:43:10 2016 -0700
4753
4754 hv_netvsc: Fix the array sizes to be max supported channels
4755
4756 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
4757 hosts. We use it for the related array sizes instead of using NR_CPUS,
4758 which may be set to several thousands.
4759 This patch reduces possible memory allocation failures.
4760
4761 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4762 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4763 Signed-off-by: David S. Miller <davem@davemloft.net>
4764
4765 drivers/net/hyperv/hyperv_net.h | 7 ++++---
4766 drivers/net/hyperv/rndis_filter.c | 4 ++--
4767 2 files changed, 6 insertions(+), 5 deletions(-)
4768
4769 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
4770 Author: Haiyang Zhang <haiyangz@microsoft.com>
4771 Date: Wed Mar 23 09:43:09 2016 -0700
4772
4773 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
4774
4775 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
4776 the nvdev->num_chn into a temp variable for later usage.
4777
4778 (Please also include this patch into stable branch.)
4779
4780 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4781 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4782 Signed-off-by: David S. Miller <davem@davemloft.net>
4783
4784 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
4785 1 file changed, 4 insertions(+), 1 deletion(-)
4786
4787 commit 7409626e43fe871cede30ac926425938f3ccddaf
4788 Author: Guillaume Nault <g.nault@alphalink.fr>
4789 Date: Wed Mar 23 16:38:55 2016 +0100
4790
4791 ppp: take reference on channels netns
4792
4793 Let channels hold a reference on their network namespace.
4794 Some channel types, like ppp_async and ppp_synctty, can have their
4795 userspace controller running in a different namespace. Therefore they
4796 can't rely on them to preclude their netns from being removed from
4797 under them.
4798
4799 ==================================================================
4800 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
4801 addr ffff880064e217e0
4802 Read of size 8 by task syz-executor/11581
4803 =============================================================================
4804 BUG net_namespace (Not tainted): kasan: bad access detected
4805 -----------------------------------------------------------------------------
4806
4807 Disabling lock debugging due to kernel taint
4808 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
4809 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
4810 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
4811 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
4812 [< inline >] slab_alloc kernel/mm/slub.c:2574
4813 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
4814 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
4815 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
4816 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
4817 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
4818 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
4819 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
4820 [< inline >] copy_process kernel/kernel/fork.c:1274
4821 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
4822 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
4823 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
4824 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
4825
4826 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
4827 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
4828 [< inline >] slab_free kernel/mm/slub.c:2805
4829 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
4830 [< inline >] net_free kernel/net/core/net_namespace.c:341
4831 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
4832 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
4833 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
4834 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
4835 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
4836 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
4837 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
4838 flags=0x5fffc0000004080
4839 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
4840
4841 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
4842 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
4843 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
4844 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
4845 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
4846 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
4847 Call Trace:
4848 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
4849 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
4850 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
4851 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
4852 [< inline >] print_address_description kernel/mm/kasan/report.c:138
4853 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
4854 [< inline >] kasan_report kernel/mm/kasan/report.c:259
4855 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
4856 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
4857 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4858 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
4859 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4860 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
4861 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4862 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
4863 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
4864 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
4865 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
4866 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
4867 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
4868 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
4869 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
4870 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
4871 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
4872 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
4873 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
4874 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
4875 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
4876 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
4877 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
4878 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
4879 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
4880 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
4881 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
4882 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
4883 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
4884 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
4885 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
4886 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
4887 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
4888 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
4889 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
4890 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
4891 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
4892 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
4893 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
4894 Memory state around the buggy address:
4895 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4896 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4897 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4898 ^
4899 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4900 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4901 ==================================================================
4902
4903 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
4904 Reported-by: Baozeng Ding <sploving1@gmail.com>
4905 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
4906 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
4907 Signed-off-by: David S. Miller <davem@davemloft.net>
4908
4909 drivers/net/ppp/ppp_generic.c | 4 +++-
4910 1 file changed, 3 insertions(+), 1 deletion(-)
4911
4912 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
4913 Author: Herbert Xu <herbert@gondor.apana.org.au>
4914 Date: Wed Mar 16 17:06:01 2016 +0800
4915
4916 eCryptfs: Use skcipher and shash
4917
4918 eCryptfs: Fix null pointer dereference on kzalloc error path
4919
4920 The conversion to skcipher and shash added a couple of null pointer
4921 dereference bugs on the kzalloc failure path. This patch fixes them.
4922
4923 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
4924 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
4925 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4926
4927 fs/ecryptfs/keystore.c | 6 ++----
4928 1 file changed, 2 insertions(+), 4 deletions(-)
4929
4930 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
4931 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4932 Date: Thu Mar 17 10:21:34 2016 +0100
4933
4934 crypto: marvell/cesa - fix memory leak
4935
4936 Crypto requests are not guaranteed to be finalized (->final() call),
4937 and can be freed at any moment, without getting any notification from
4938 the core. This can lead to memory leaks of the ->cache buffer.
4939
4940 Make this buffer part of the request object, and allocate an extra buffer
4941 from the DMA cache pool when doing DMA operations.
4942
4943 As a side effect, this patch also fixes another bug related to cache
4944 allocation and DMA operations. When the core allocates a new request and
4945 import an existing state, a cache buffer can be allocated (depending
4946 on the state). The problem is, at that very moment, we don't know yet
4947 whether the request will use DMA or not, and since everything is
4948 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
4949 should allocate a buffer for standard operation. But when
4950 mv_cesa_ahash_free_cache() is called, req->type has been set to
4951 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
4952 call (the buffer passed in argument has not been allocated from the pool).
4953
4954 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4955 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
4956 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4957
4958 drivers/crypto/marvell/cesa.h | 3 +-
4959 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
4960 2 files changed, 20 insertions(+), 69 deletions(-)
4961
4962 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
4963 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4964 Date: Thu Mar 17 10:21:35 2016 +0100
4965
4966 crypto: marvell/cesa - initialize hash states
4967
4968 ->export() might be called before we have done an update operation,
4969 and in this case the ->state field is left uninitialized.
4970 Put the correct default value when initializing the request.
4971
4972 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4973 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4974
4975 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
4976 1 file changed, 20 insertions(+)
4977
4978 commit 23879f055d23e82c2f78cceca22c33e631973977
4979 Author: David S. Miller <davem@davemloft.net>
4980 Date: Sun Mar 13 23:28:00 2016 -0400
4981
4982 ipv4: Don't do expensive useless work during inetdev destroy.
4983
4984 When an inetdev is destroyed, every address assigned to the interface
4985 is removed. And in this scenerio we do two pointless things which can
4986 be very expensive if the number of assigned interfaces is large:
4987
4988 1) Address promotion. We are deleting all addresses, so there is no
4989 point in doing this.
4990
4991 2) A full nf conntrack table purge for every address. We only need to
4992 do this once, as is already caught by the existing
4993 masq_dev_notifier so masq_inet_event() can skip this.
4994
4995 Reported-by: Solar Designer <solar@openwall.com>
4996 Signed-off-by: David S. Miller <davem@davemloft.net>
4997 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
4998
4999 net/ipv4/devinet.c | 4 ++++
5000 net/ipv4/fib_frontend.c | 4 ++++
5001 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
5002 3 files changed, 18 insertions(+), 2 deletions(-)
5003
5004 commit 60394231e840e884024592a76a6c5612433d3756
5005 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5006 Date: Tue Mar 8 10:34:28 2016 -0300
5007
5008 sctp: fix copying more bytes than expected in sctp_add_bind_addr
5009
5010 Dmitry reported that sctp_add_bind_addr may read more bytes than
5011 expected in case the parameter is a IPv4 addr supplied by the user
5012 through calls such as sctp_bindx_add(), because it always copies
5013 sizeof(union sctp_addr) while the buffer may be just a struct
5014 sockaddr_in, which is smaller.
5015
5016 This patch then fixes it by limiting the memcpy to the min between the
5017 union size and a (new parameter) provided addr size. Where possible this
5018 parameter still is the size of that union, except for reading from
5019 user-provided buffers, which then it accounts for protocol type.
5020
5021 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5022 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5023 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5024 Signed-off-by: David S. Miller <davem@davemloft.net>
5025
5026 include/net/sctp/structs.h | 2 +-
5027 net/sctp/bind_addr.c | 14 ++++++++------
5028 net/sctp/protocol.c | 1 +
5029 net/sctp/sm_make_chunk.c | 3 ++-
5030 net/sctp/socket.c | 4 +++-
5031 5 files changed, 15 insertions(+), 9 deletions(-)
5032
5033 commit 9831caa50e1453818c5ec618890291f028b7992f
5034 Author: Brad Spengler <spender@grsecurity.net>
5035 Date: Mon Mar 28 19:20:28 2016 -0400
5036
5037 Also allow /bin/false as needed by systemd
5038
5039 kernel/kmod.c | 2 +-
5040 1 file changed, 1 insertion(+), 1 deletion(-)
5041
5042 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
5043 Author: Brad Spengler <spender@grsecurity.net>
5044 Date: Tue Mar 22 16:59:43 2016 -0400
5045
5046 Fix size_overflow FP reported by marcan at:
5047 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
5048
5049 net/ipv6/xfrm6_mode_transport.c | 2 +-
5050 1 file changed, 1 insertion(+), 1 deletion(-)
5051
5052 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
5053 Merge: 0d0ec9e c0b77a7
5054 Author: Brad Spengler <spender@grsecurity.net>
5055 Date: Wed Mar 16 20:20:40 2016 -0400
5056
5057 Merge branch 'pax-test' into grsec-test
5058
5059 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
5060 Merge: 10d57c1 0d19123
5061 Author: Brad Spengler <spender@grsecurity.net>
5062 Date: Wed Mar 16 20:20:27 2016 -0400
5063
5064 Merge branch 'linux-4.4.y' into pax-test
5065
5066 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
5067 Author: Brad Spengler <spender@grsecurity.net>
5068 Date: Mon Mar 14 20:15:47 2016 -0400
5069
5070 Invert logic to clean up code
5071
5072 fs/namei.c | 32 +++++++-------------------------
5073 grsecurity/grsec_chroot.c | 10 +++++-----
5074 2 files changed, 12 insertions(+), 30 deletions(-)
5075
5076 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
5077 Author: Brad Spengler <spender@grsecurity.net>
5078 Date: Mon Mar 14 19:59:36 2016 -0400
5079
5080 compile fix
5081
5082 fs/namei.c | 5 ++---
5083 1 file changed, 2 insertions(+), 3 deletions(-)
5084
5085 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
5086 Author: Brad Spengler <spender@grsecurity.net>
5087 Date: Mon Mar 14 19:57:53 2016 -0400
5088
5089 Also handle renames
5090
5091 fs/namei.c | 9 +++++++++
5092 1 file changed, 9 insertions(+)
5093
5094 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
5095 Author: Brad Spengler <spender@grsecurity.net>
5096 Date: Mon Mar 14 19:45:56 2016 -0400
5097
5098 Add additional check to cover lookup family of functions
5099
5100 fs/namei.c | 9 +++++++++
5101 1 file changed, 9 insertions(+)
5102
5103 commit c3df846baa7873fb99401136f220676b87452918
5104 Author: Brad Spengler <spender@grsecurity.net>
5105 Date: Mon Mar 14 18:42:37 2016 -0400
5106
5107 compile fix
5108
5109 fs/namei.c | 2 +-
5110 1 file changed, 1 insertion(+), 1 deletion(-)
5111
5112 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
5113 Author: Brad Spengler <spender@grsecurity.net>
5114 Date: Mon Mar 14 18:34:40 2016 -0400
5115
5116 Fix recent chroot check on the create side, as reported by
5117 Toralf Foerster
5118
5119 fs/namei.c | 26 ++++++++++++++++----------
5120 1 file changed, 16 insertions(+), 10 deletions(-)
5121
5122 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
5123 Author: Paolo Bonzini <pbonzini@redhat.com>
5124 Date: Tue Mar 8 12:13:39 2016 +0100
5125
5126 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
5127
5128 Yes, all of these are needed. :) This is admittedly a bit odd, but
5129 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
5130 and of course ept=0.
5131
5132 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
5133 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
5134 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
5135 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
5136 restarts execution. This will still cause a user write to fault, while
5137 supervisor writes will succeed. User reads will fault spuriously now,
5138 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
5139 will be enabled and supervisor writes disabled, going back to the
5140 originary situation where supervisor writes fault spuriously.
5141
5142 When SMEP is in effect, however, U=0 will enable kernel execution of
5143 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5144 with U=0. If the guest has not enabled NX, the result is a continuous
5145 stream of page faults due to the NX bit being reserved.
5146
5147 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
5148 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
5149 control, so they do not use user-return notifiers for EFER---if they did,
5150 EFER.NX would be forced to the same value as the host).
5151
5152 There is another bug in the reserved bit check, which I've split to a
5153 separate patch for easier application to stable kernels.
5154
5155 Cc: stable@vger.kernel.org
5156 Cc: Andy Lutomirski <luto@amacapital.net>
5157 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
5158 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
5159 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5160
5161 Documentation/virtual/kvm/mmu.txt | 3 ++-
5162 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
5163 2 files changed, 25 insertions(+), 14 deletions(-)
5164
5165 commit 802a88e57b141e9643e93afb7805813ad8da22f3
5166 Author: Paolo Bonzini <pbonzini@redhat.com>
5167 Date: Wed Mar 9 14:28:02 2016 +0100
5168
5169 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
5170
5171 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
5172 CR0.WP=1. These pages' SPTEs flip continuously between two states:
5173 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
5174 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
5175
5176 When SMEP is in effect, however, U=0 will enable kernel execution of
5177 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5178 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
5179 When guest EFER has the NX bit cleared, the reserved bit check thinks
5180 that the latter state is invalid; teach it that the smep_andnot_wp case
5181 will also use the NX bit of SPTEs.
5182
5183 Cc: stable@vger.kernel.org
5184 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
5185 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
5186 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5187
5188 arch/x86/kvm/mmu.c | 4 +++-
5189 1 file changed, 3 insertions(+), 1 deletion(-)
5190
5191 commit 3925851224428c1d2bca32cf33821befb947c4f3
5192 Author: Ming Lei <ming.lei@canonical.com>
5193 Date: Sat Mar 12 22:56:19 2016 +0800
5194
5195 block: don't optimize for non-cloned bio in bio_get_last_bvec()
5196
5197 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
5198 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
5199 because the start postion may have been moved in the middle of
5200 the bvec, such as splitting in the middle of bvec.
5201
5202 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
5203 Cc: stable@vger.kernel.org
5204 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
5205 Signed-off-by: Ming Lei <ming.lei@canonical.com>
5206 Signed-off-by: Jens Axboe <axboe@fb.com>
5207
5208 include/linux/bio.h | 5 -----
5209 1 file changed, 5 deletions(-)
5210
5211 commit db541463b4a0926bebdbac743c8736fb9e903d58
5212 Author: Borislav Petkov <bp@alien8.de>
5213 Date: Fri Mar 11 12:32:06 2016 +0100
5214
5215 x86/fpu: Fix eager-FPU handling on legacy FPU machines
5216
5217 i486 derived cores like Intel Quark support only the very old,
5218 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
5219 our FPU code wasn't handling the saving and restoring there
5220 properly in the 'eagerfpu' case.
5221
5222 So after we made eagerfpu the default for all CPU types:
5223
5224 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
5225
5226 these old FPU designs broke. First, Andy Shevchenko reported a splat:
5227
5228 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
5229
5230 which was us trying to execute FXRSTOR on those machines even though
5231 they don't support it.
5232
5233 After taking care of that, Bryan O'Donoghue reported that a simple FPU
5234 test still failed because we weren't initializing the FPU state properly
5235 on those machines.
5236
5237 Take care of all that.
5238
5239 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
5240 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
5241 Signed-off-by: Borislav Petkov <bp@suse.de>
5242 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
5243 Cc: Andrew Morton <akpm@linux-foundation.org>
5244 Cc: Andy Lutomirski <luto@amacapital.net>
5245 Cc: Borislav Petkov <bp@alien8.de>
5246 Cc: Brian Gerst <brgerst@gmail.com>
5247 Cc: Dave Hansen <dave.hansen@linux.intel.com>
5248 Cc: Denys Vlasenko <dvlasenk@redhat.com>
5249 Cc: Fenghua Yu <fenghua.yu@intel.com>
5250 Cc: H. Peter Anvin <hpa@zytor.com>
5251 Cc: Oleg Nesterov <oleg@redhat.com>
5252 Cc: Peter Zijlstra <peterz@infradead.org>
5253 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
5254 Cc: Thomas Gleixner <tglx@linutronix.de>
5255 Cc: Yu-cheng <yu-cheng.yu@intel.com>
5256 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
5257 Signed-off-by: Ingo Molnar <mingo@kernel.org>
5258
5259 arch/x86/kernel/fpu/core.c | 4 +++-
5260 arch/x86/kernel/fpu/init.c | 2 +-
5261 2 files changed, 4 insertions(+), 2 deletions(-)
5262
5263 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
5264 Author: Brad Spengler <spender@grsecurity.net>
5265 Date: Sun Mar 13 11:35:56 2016 -0400
5266
5267 Compile fixes
5268
5269 fs/namei.c | 2 +-
5270 grsecurity/grsec_chroot.c | 2 +-
5271 include/linux/grsecurity.h | 2 +-
5272 3 files changed, 3 insertions(+), 3 deletions(-)
5273
5274 commit aab25a3496c4683c5858056960010119fb7d9a5a
5275 Author: Brad Spengler <spender@grsecurity.net>
5276 Date: Sun Mar 13 10:53:59 2016 -0400
5277
5278 Use fput instead of put_filp()
5279
5280 fs/namei.c | 4 ++--
5281 1 file changed, 2 insertions(+), 2 deletions(-)
5282
5283 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
5284 Author: Brad Spengler <spender@grsecurity.net>
5285 Date: Sun Mar 13 10:30:54 2016 -0400
5286
5287 Update MPROTECT_COMPAT config description, disable by default
5288
5289 security/Kconfig | 18 ++++++------------
5290 1 file changed, 6 insertions(+), 12 deletions(-)
5291
5292 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
5293 Author: Brad Spengler <spender@grsecurity.net>
5294 Date: Sun Mar 13 10:35:55 2016 -0400
5295
5296 As reported by Jann Horn, chroot scenarios where the chrooting application
5297 brings in a directory fd can be used to access any file outside of the chroot
5298 via *at syscalls. To maintain compatibility with Chromium and other apps,
5299 we specifically only disallow relative accesses off a directory fd when the
5300 final path is not located under that directory described by the fd and exists
5301 outside of the chroot. This additional restriction will exist under the
5302 current GRKERNSEC_CHROOT_FCHDIR option.
5303
5304 fs/namei.c | 9 +++++++++
5305 grsecurity/Kconfig | 10 ++++++----
5306 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
5307 include/linux/grmsg.h | 1 +
5308 include/linux/grsecurity.h | 1 +
5309 5 files changed, 56 insertions(+), 4 deletions(-)
5310
5311 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
5312 Author: Brad Spengler <spender@grsecurity.net>
5313 Date: Thu Mar 10 22:17:16 2016 -0500
5314
5315 Update size_overflow hash table
5316
5317 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5318 1 file changed, 1 insertion(+)
5319
5320 commit 29f25ddda6a5625340df26beb394279fefea2b49
5321 Author: Brad Spengler <spender@grsecurity.net>
5322 Date: Thu Mar 10 22:16:04 2016 -0500
5323
5324 Fix module support
5325
5326 kernel/module.c | 3 ++-
5327 1 file changed, 2 insertions(+), 1 deletion(-)
5328
5329 commit b057a45636b626e7eaf03077ed0916b95fea054c
5330 Merge: ba5ee94 10d57c1
5331 Author: Brad Spengler <spender@grsecurity.net>
5332 Date: Thu Mar 10 21:36:10 2016 -0500
5333
5334 Merge branch 'pax-test' into grsec-test
5335
5336 commit 10d57c107e7fabffbe616b14efab73df585576c2
5337 Merge: 1cbae46 62e2195
5338 Author: Brad Spengler <spender@grsecurity.net>
5339 Date: Thu Mar 10 21:34:58 2016 -0500
5340
5341 Update to pax-linux-4.4.5-test9.patch:
5342 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
5343 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
5344 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
5345 - compile the x86 vdso without plugins, reported by Emese
5346 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
5347 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
5348
5349 Merge branch 'linux-4.4.y' into pax-test
5350
5351 commit ba5ee94199b11c1429559a08c2158677dd8f1761
5352 Author: Brad Spengler <spender@grsecurity.net>
5353 Date: Thu Mar 3 20:20:19 2016 -0500
5354
5355 Update size_overflow hash table
5356
5357 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5358 1 file changed, 1 insertion(+)
5359
5360 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
5361 Merge: 335c04c 1cbae46
5362 Author: Brad Spengler <spender@grsecurity.net>
5363 Date: Thu Mar 3 20:04:00 2016 -0500
5364
5365 Merge branch 'pax-test' into grsec-test
5366
5367 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
5368 Merge: a51cdb8 c252409
5369 Author: Brad Spengler <spender@grsecurity.net>
5370 Date: Thu Mar 3 19:57:43 2016 -0500
5371
5372 Merge branch 'linux-4.4.y' into pax-test
5373
5374 commit 335c04c8146a696a6101a9c69dbd47f11383549e
5375 Merge: 897877e a51cdb8
5376 Author: Brad Spengler <spender@grsecurity.net>
5377 Date: Tue Mar 1 17:57:24 2016 -0500
5378
5379 Merge branch 'pax-test' into grsec-test
5380
5381 commit a51cdb83569b450858737a30d2be043d87d7ddc1
5382 Author: Brad Spengler <spender@grsecurity.net>
5383 Date: Tue Mar 1 17:56:43 2016 -0500
5384
5385 Update to pax-linux-4.4.3-test6.patch:
5386 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
5387 - fixed a few section mismatches on notifier_block variables
5388 - fixed a few REFCOUNT false positives found by Emese's plugin
5389 - constified hypervisor_x86
5390
5391 arch/x86/include/asm/hypervisor.h | 2 +-
5392 arch/x86/kernel/cpu/mshyperv.c | 2 +-
5393 arch/x86/kernel/cpu/vmware.c | 2 +-
5394 arch/x86/kernel/kvm.c | 2 +-
5395 drivers/lightnvm/rrpc.c | 4 ++--
5396 drivers/lightnvm/rrpc.h | 2 +-
5397 drivers/net/can/led.c | 2 +-
5398 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
5399 drivers/net/ethernet/rocker/rocker.c | 4 ++--
5400 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
5401 drivers/net/vrf.c | 2 +-
5402 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
5403 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
5404 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
5405 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
5406 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
5407 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
5408 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
5409 fs/proc/kcore.c | 2 +-
5410 mm/hugetlb_cgroup.c | 8 ++++----
5411 mm/mm_init.c | 2 +-
5412 mm/slub.c | 2 +-
5413 net/mac802154/iface.c | 2 +-
5414 23 files changed, 41 insertions(+), 41 deletions(-)
5415
5416 commit 897877e79629a0b854e98cb666a9d898256d45a7
5417 Merge: 1ffa5d5 4f4b213
5418 Author: Brad Spengler <spender@grsecurity.net>
5419 Date: Sun Feb 28 20:54:59 2016 -0500
5420
5421 Merge branch 'pax-test' into grsec-test
5422
5423 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
5424 Author: Brad Spengler <spender@grsecurity.net>
5425 Date: Sun Feb 28 20:54:06 2016 -0500
5426
5427 Update to pax-linux-4.4.3-test5.patch:
5428 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
5429 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
5430 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
5431 - added a generator for SIMPLE_IPA passes as well
5432
5433 include/linux/cgroup-defs.h | 2 +-
5434 include/linux/hugetlb.h | 2 +-
5435 include/linux/hugetlb_cgroup.h | 11 ++
5436 include/net/xfrm.h | 2 +-
5437 kernel/cgroup.c | 29 ++--
5438 mm/hugetlb.c | 55 ++++++-
5439 mm/hugetlb_cgroup.c | 60 ++-----
5440 mm/mmap.c | 38 ++---
5441 net/xfrm/xfrm_state.c | 4 +-
5442 tools/gcc/constify_plugin.c | 5 +-
5443 tools/gcc/gcc-common.h | 42 +++--
5444 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
5445 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
5446 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
5447 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
5448 tools/gcc/size_overflow_plugin/.gitignore | 1 +
5449 .../disable_size_overflow_hash.data | 7 +-
5450 .../size_overflow_plugin/size_overflow_hash.data | 3 -
5451 18 files changed, 385 insertions(+), 146 deletions(-)
5452
5453 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
5454 Author: Brad Spengler <spender@grsecurity.net>
5455 Date: Sun Feb 28 20:43:02 2016 -0500
5456
5457 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
5458 enabled
5459
5460 grsecurity/grsec_sig.c | 3 +--
5461 1 file changed, 1 insertion(+), 2 deletions(-)
5462
5463 commit cfdb373a77c88d01c1539e605e28143af5981571
5464 Author: Brad Spengler <spender@grsecurity.net>
5465 Date: Sun Feb 28 19:12:39 2016 -0500
5466
5467 compile fix
5468
5469 grsecurity/gracl_segv.c | 2 +-
5470 grsecurity/grsec_sig.c | 2 +-
5471 2 files changed, 2 insertions(+), 2 deletions(-)
5472
5473 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
5474 Author: Brad Spengler <spender@grsecurity.net>
5475 Date: Sun Feb 28 18:24:50 2016 -0500
5476
5477 Update the daemon check in handling of anti-bruteforcing of suid binaries
5478 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
5479 could create unprivileged copies of the suid binary via ptrace, inject
5480 code into them, and fork+exec a privileged copy. A crash then in the
5481 privileged copy would trigger the daemon detection which could be avoided
5482 by simply terminating the original process. Defeat this by using our
5483 is_privileged_binary() function against the task's mm->binfmt->file to detect
5484 an fscaps-enabled or suid/sgid binary being involved.
5485
5486 Also update the RBAC RES_CRASH code to use is_privileged_binary().
5487
5488 grsecurity/gracl_segv.c | 15 +--------------
5489 grsecurity/grsec_sig.c | 3 ++-
5490 2 files changed, 3 insertions(+), 15 deletions(-)
5491
5492 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
5493 Author: Brad Spengler <spender@grsecurity.net>
5494 Date: Sun Feb 28 15:06:32 2016 -0500
5495
5496 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
5497 could dump out an unreadable suid binary by creating a script that used
5498 that binary as an interpreter.
5499
5500 fs/exec.c | 14 +++++++++-----
5501 1 file changed, 9 insertions(+), 5 deletions(-)
5502
5503 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
5504 Merge: 2d35d52 8327ee6
5505 Author: Brad Spengler <spender@grsecurity.net>
5506 Date: Thu Feb 25 18:44:11 2016 -0500
5507
5508 Merge branch 'pax-test' into grsec-test
5509
5510 Conflicts:
5511 fs/proc/base.c
5512 kernel/ptrace.c
5513 mm/process_vm_access.c
5514
5515 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
5516 Merge: 09d53c7 2134d97
5517 Author: Brad Spengler <spender@grsecurity.net>
5518 Date: Thu Feb 25 18:36:46 2016 -0500
5519
5520 Merge branch 'linux-4.4.y' into pax-test
5521
5522 Conflicts:
5523 mm/mmap.c
5524
5525 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
5526 Author: Brad Spengler <spender@grsecurity.net>
5527 Date: Wed Feb 24 07:59:12 2016 -0500
5528
5529 Remove /proc/pid/map_files which we had previously prevented via
5530 an inverted dependency on checkpoint/restart, but clearly should have
5531 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
5532 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
5533 processes of the same UID. Thanks to Mathias Krause for the report!
5534
5535 fs/proc/base.c | 2 ++
5536 1 file changed, 2 insertions(+)
5537
5538 commit e4f1e517092222aa28179b20e14c0ddfb2796049
5539 Author: Brad Spengler <spender@grsecurity.net>
5540 Date: Thu Feb 18 19:32:39 2016 -0500
5541
5542 Update size_overflow hash table
5543
5544 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
5545 1 file changed, 131 insertions(+), 27 deletions(-)
5546
5547 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
5548 Author: Brad Spengler <spender@grsecurity.net>
5549 Date: Thu Feb 18 18:52:37 2016 -0500
5550
5551 Update size_overflow hash table
5552
5553 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
5554 1 file changed, 237 insertions(+), 56 deletions(-)
5555
5556 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
5557 Author: Brad Spengler <spender@grsecurity.net>
5558 Date: Thu Feb 18 18:23:03 2016 -0500
5559
5560 compile fix
5561
5562 tools/gcc/randomize_layout_plugin.c | 2 +-
5563 1 file changed, 1 insertion(+), 1 deletion(-)
5564
5565 commit 024d2af98b755712daff6ed7c49af921da4e8883
5566 Author: Brad Spengler <spender@grsecurity.net>
5567 Date: Thu Feb 18 18:19:47 2016 -0500
5568
5569 compile fix
5570
5571 tools/gcc/randomize_layout_plugin.c | 2 +-
5572 1 file changed, 1 insertion(+), 1 deletion(-)
5573
5574 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
5575 Author: Brad Spengler <spender@grsecurity.net>
5576 Date: Thu Feb 18 18:16:32 2016 -0500
5577
5578 compile fix
5579
5580 tools/gcc/randomize_layout_plugin.c | 9 +++++----
5581 1 file changed, 5 insertions(+), 4 deletions(-)
5582
5583 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
5584 Author: Brad Spengler <spender@grsecurity.net>
5585 Date: Thu Feb 18 17:54:51 2016 -0500
5586
5587 Compile fix
5588
5589 tools/gcc/randomize_layout_plugin.c | 2 +-
5590 1 file changed, 1 insertion(+), 1 deletion(-)
5591
5592 commit 13823395101c4228ecded4b624583389ee13bfb3
5593 Author: Brad Spengler <spender@grsecurity.net>
5594 Date: Thu Feb 18 17:35:21 2016 -0500
5595
5596 compile fix
5597
5598 Makefile | 5 +----
5599 1 file changed, 1 insertion(+), 4 deletions(-)
5600
5601 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
5602 Merge: 45cbb7e 09d53c7
5603 Author: Brad Spengler <spender@grsecurity.net>
5604 Date: Thu Feb 18 16:40:51 2016 -0500
5605
5606 Merge branch 'pax-test' into grsec-test
5607
5608 Conflicts:
5609 Makefile
5610 include/linux/genl_magic_struct.h
5611 scripts/mod/modpost.c
5612 tools/gcc/size_overflow_plugin/size_overflow_hash.data
5613
5614 commit 09d53c74140e87e886a28980cedbb7e771f2a356
5615 Author: Brad Spengler <spender@grsecurity.net>
5616 Date: Thu Feb 18 16:24:02 2016 -0500
5617
5618 Update to pax-linux-4.4.2-test4.patch:
5619 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
5620 - moved gcc plugin related makefile bits into a separate file, by Emese
5621 - changed modpost to report writable function pointers separately
5622 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
5623 - reduced the size of the compat syscall entry points on amd64
5624 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
5625 - Emese regenerated the size overflow hash table for 4.4
5626 - all plugins now use the new pass generator headers
5627
5628 Makefile | 73 +-
5629 arch/x86/entry/entry_64.S | 2 +-
5630 arch/x86/entry/entry_64_compat.S | 48 +-
5631 fs/exec.c | 3 +
5632 include/linux/genl_magic_struct.h | 4 +-
5633 include/linux/memcontrol.h | 2 +-
5634 ipc/shm.c | 2 +-
5635 mm/memcontrol.c | 6 +-
5636 scripts/Makefile.extrawarn | 4 +
5637 scripts/Makefile.gcc-plugins | 69 +
5638 scripts/mod/modpost.c | 15 +-
5639 tools/gcc/checker_plugin.c | 71 +-
5640 tools/gcc/colorize_plugin.c | 65 +-
5641 tools/gcc/constify_plugin.c | 65 +-
5642 tools/gcc/gcc-generate-gimple-pass.h | 172 +
5643 tools/gcc/gcc-generate-ipa-pass.h | 286 +
5644 tools/gcc/gcc-generate-rtl-pass.h | 172 +
5645 tools/gcc/initify_plugin.c | 74 +-
5646 tools/gcc/kallocstat_plugin.c | 65 +-
5647 tools/gcc/kernexec_plugin.c | 184 +-
5648 tools/gcc/latent_entropy_plugin.c | 71 +-
5649 tools/gcc/randomize_layout_seed.h | 1 -
5650 .../disable_size_overflow_hash.h | 152601 ------------------
5651 .../insert_size_overflow_asm.c | 71 +-
5652 .../size_overflow_plugin/intentional_overflow.c | 6 +-
5653 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
5654 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
5655 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
5656 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
5657 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
5658 .../size_overflow_transform_core.c | 2 +-
5659 tools/gcc/stackleak_plugin.c | 132 +-
5660 tools/gcc/structleak_plugin.c | 67 +-
5661 33 files changed, 2238 insertions(+), 155123 deletions(-)
5662
5663 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
5664 Merge: 3b5448b 0c85110
5665 Author: Brad Spengler <spender@grsecurity.net>
5666 Date: Wed Feb 17 19:11:25 2016 -0500
5667
5668 Merge branch 'pax-test' into grsec-test
5669
5670 commit 0c851109f683896aaff8a310bbfa943272b47516
5671 Merge: 6cb4f49 1cb8570
5672 Author: Brad Spengler <spender@grsecurity.net>
5673 Date: Wed Feb 17 19:11:21 2016 -0500
5674
5675 Merge branch 'linux-4.4.y' into pax-test
5676
5677 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
5678 Author: Brad Spengler <spender@grsecurity.net>
5679 Date: Mon Feb 15 18:02:40 2016 -0500
5680
5681 Fix a drbd bug reported by iamb on the forums:
5682 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
5683 which caused a size_overflow report
5684
5685 include/linux/genl_magic_struct.h | 4 ++--
5686 1 file changed, 2 insertions(+), 2 deletions(-)
5687
5688 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
5689 Author: Brad Spengler <spender@grsecurity.net>
5690 Date: Mon Feb 15 13:20:38 2016 -0500
5691
5692 compile fix
5693
5694 drivers/staging/wilc1000/host_interface.h | 1 +
5695 1 file changed, 1 insertion(+)
5696
5697 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
5698 Author: Brad Spengler <spender@grsecurity.net>
5699 Date: Mon Feb 15 12:54:52 2016 -0500
5700
5701 Update size_overflow hash table
5702
5703 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
5704 1 file changed, 17 insertions(+), 4 deletions(-)
5705
5706 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
5707 Author: Brad Spengler <spender@grsecurity.net>
5708 Date: Mon Feb 15 12:53:54 2016 -0500
5709
5710 compile fix
5711
5712 drivers/staging/wilc1000/wilc_spi.c | 1 -
5713 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
5714 2 files changed, 1 insertion(+), 2 deletions(-)
5715
5716 commit a9dd4481db099082967585be8e153899e5fd24c7
5717 Author: Brad Spengler <spender@grsecurity.net>
5718 Date: Mon Feb 15 12:52:32 2016 -0500
5719
5720 compile fix
5721
5722 fs/proc/fd.c | 2 --
5723 1 file changed, 2 deletions(-)
5724
5725 commit 5acb4fa0063460807096429f073181d1c5a3e566
5726 Author: Brad Spengler <spender@grsecurity.net>
5727 Date: Mon Feb 15 12:32:13 2016 -0500
5728
5729 Update size_overflow hash table
5730
5731 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
5732 1 file changed, 182 insertions(+), 42 deletions(-)
5733
5734 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
5735 Author: Brad Spengler <spender@grsecurity.net>
5736 Date: Mon Feb 15 12:31:16 2016 -0500
5737
5738 compile fix
5739
5740 drivers/staging/wilc1000/wilc_spi.c | 1 +
5741 1 file changed, 1 insertion(+)
5742
5743 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
5744 Author: Brad Spengler <spender@grsecurity.net>
5745 Date: Mon Feb 15 12:28:36 2016 -0500
5746
5747 RANDSTRUCT compile fix
5748
5749 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
5750 1 file changed, 16 insertions(+), 16 deletions(-)
5751
5752 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
5753 Author: Brad Spengler <spender@grsecurity.net>
5754 Date: Mon Feb 15 12:24:49 2016 -0500
5755
5756 RANDSTRUCT compile fix
5757
5758 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
5759 1 file changed, 17 insertions(+), 17 deletions(-)
5760
5761 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
5762 Author: Hariprasad S <hariprasad@chelsio.com>
5763 Date: Fri Dec 11 13:59:17 2015 +0530
5764
5765 iw_cxgb3: Fix incorrectly returning error on success
5766
5767 The cxgb3_*_send() functions return NET_XMIT_ values, which are
5768 positive integers values. So don't treat positive return values
5769 as an error.
5770
5771 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
5772 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
5773 Signed-off-by: Doug Ledford <dledford@redhat.com>
5774
5775 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
5776 1 file changed, 2 insertions(+), 2 deletions(-)
5777
5778 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
5779 Author: Daniel Borkmann <daniel@iogearbox.net>
5780 Date: Wed Feb 10 16:47:11 2016 +0100
5781
5782 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
5783
5784 When ctx access is used, the kernel often needs to expand/rewrite
5785 instructions, so after that patching, branch offsets have to be
5786 adjusted for both forward and backward jumps in the new eBPF program,
5787 but for backward jumps it fails to account the delta. Meaning, for
5788 example, if the expansion happens exactly on the insn that sits at
5789 the jump target, it doesn't fix up the back jump offset.
5790
5791 Analysis on what the check in adjust_branches() is currently doing:
5792
5793 /* adjust offset of jmps if necessary */
5794 if (i < pos && i + insn->off + 1 > pos)
5795 insn->off += delta;
5796 else if (i > pos && i + insn->off + 1 < pos)
5797 insn->off -= delta;
5798
5799 First condition (forward jumps):
5800
5801 Before: After:
5802
5803 insns[0] insns[0]
5804 insns[1] <--- i/insn insns[1] <--- i/insn
5805 insns[2] <--- pos insns[P] <--- pos
5806 insns[3] insns[P] `------| delta
5807 insns[4] <--- target_X insns[P] `-----|
5808 insns[5] insns[3]
5809 insns[4] <--- target_X
5810 insns[5]
5811
5812 First case is if we cross pos-boundary and the jump instruction was
5813 before pos. This is handeled correctly. I.e. if i == pos, then this
5814 would mean our jump that we currently check was the patchlet itself
5815 that we just injected. Since such patchlets are self-contained and
5816 have no awareness of any insns before or after the patched one, the
5817 delta is correctly not adjusted. Also, for the second condition in
5818 case of i + insn->off + 1 == pos, means we jump to that newly patched
5819 instruction, so no offset adjustment are needed. That part is correct.
5820
5821 Second condition (backward jumps):
5822
5823 Before: After:
5824
5825 insns[0] insns[0]
5826 insns[1] <--- target_X insns[1] <--- target_X
5827 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
5828 insns[3] insns[P] `------| delta
5829 insns[4] <--- i/insn insns[P] `-----|
5830 insns[5] insns[3]
5831 insns[4] <--- i/insn
5832 insns[5]
5833
5834 Second interesting case is where we cross pos-boundary and the jump
5835 instruction was after pos. Backward jump with i == pos would be
5836 impossible and pose a bug somewhere in the patchlet, so the first
5837 condition checking i > pos is okay only by itself. However, i +
5838 insn->off + 1 < pos does not always work as intended to trigger the
5839 adjustment. It works when jump targets would be far off where the
5840 delta wouldn't matter. But, for example, where the fixed insn->off
5841 before pointed to pos (target_Y), it now points to pos + delta, so
5842 that additional room needs to be taken into account for the check.
5843 This means that i) both tests here need to be adjusted into pos + delta,
5844 and ii) for the second condition, the test needs to be <= as pos
5845 itself can be a target in the backjump, too.
5846
5847 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
5848 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
5849 Signed-off-by: David S. Miller <davem@davemloft.net>
5850
5851 kernel/bpf/verifier.c | 2 +-
5852 1 file changed, 1 insertion(+), 1 deletion(-)
5853
5854 commit 61b513b644116e77313addf65970db58f4981608
5855 Author: Ryan Ware <ware@linux.intel.com>
5856 Date: Thu Feb 11 15:58:44 2016 -0800
5857
5858 EVM: Use crypto_memneq() for digest comparisons
5859
5860 This patch fixes vulnerability CVE-2016-2085. The problem exists
5861 because the vm_verify_hmac() function includes a use of memcmp().
5862 Unfortunately, this allows timing side channel attacks; specifically
5863 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
5864 the memcmp() to the cryptographically safe crypto_memneq().
5865
5866 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
5867 Signed-off-by: Ryan Ware <ware@linux.intel.com>
5868 Cc: stable@vger.kernel.org
5869 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
5870 Signed-off-by: James Morris <james.l.morris@oracle.com>
5871
5872 security/integrity/evm/evm_main.c | 3 ++-
5873 1 file changed, 2 insertions(+), 1 deletion(-)
5874
5875 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
5876 Author: Michael McConville <mmcco@mykolab.com>
5877 Date: Fri Feb 5 20:46:25 2016 -0500
5878
5879 dscc4: Undefined signed int shift
5880
5881 My analysis in the below mail applies, although the second part is
5882 unnecessary because i isn't used in arithmetic operations here:
5883
5884 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
5885
5886 Thanks for your time.
5887
5888 Signed-off-by: Michael McConville <mmcco@mykolab.com>
5889 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
5890 Signed-off-by: David S. Miller <davem@davemloft.net>
5891
5892 drivers/net/wan/dscc4.c | 2 +-
5893 1 file changed, 1 insertion(+), 1 deletion(-)
5894
5895 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
5896 Author: Andrey Konovalov <andreyknvl@gmail.com>
5897 Date: Sat Feb 13 11:08:06 2016 +0300
5898
5899 ALSA: usb-audio: avoid freeing umidi object twice
5900
5901 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
5902 when tearing down the rawmidi interface. So we shouldn't try to free it
5903 in snd_usbmidi_create() after having registered the rawmidi interface.
5904
5905 Found by KASAN.
5906
5907 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
5908 Acked-by: Clemens Ladisch <clemens@ladisch.de>
5909 Cc: <stable@vger.kernel.org>
5910 Signed-off-by: Takashi Iwai <tiwai@suse.de>
5911
5912 sound/usb/midi.c | 1 -
5913 1 file changed, 1 deletion(-)
5914
5915 commit ed3a8ab1976674d56e258da93639e61f1446e703
5916 Author: zengtao <prime.zeng@huawei.com>
5917 Date: Tue Feb 2 11:38:34 2016 +0800
5918
5919 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
5920
5921 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
5922 overflows in the timeval/timespec to cputime conversion.
5923
5924 Currently the following functions are affected:
5925 1. setitimer()
5926 2. timer_create/timer_settime()
5927 3. sys_clock_nanosleep
5928
5929 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
5930 enabled, which is required for CONFIG_NO_HZ_FULL.
5931
5932 Enforce u64 conversion to prevent the overflow.
5933
5934 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
5935 Signed-off-by: zengtao <prime.zeng@huawei.com>
5936 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
5937 Cc: <fweisbec@gmail.com>
5938 Cc: stable@vger.kernel.org
5939 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
5940 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
5941
5942 include/asm-generic/cputime_nsecs.h | 5 +++--
5943 1 file changed, 3 insertions(+), 2 deletions(-)
5944
5945 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
5946 Author: Brad Spengler <spender@grsecurity.net>
5947 Date: Mon Feb 15 11:55:18 2016 -0500
5948
5949 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
5950 count as actual mismatches
5951
5952 scripts/mod/modpost.c | 3 ++-
5953 1 file changed, 2 insertions(+), 1 deletion(-)
5954
5955 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
5956 Author: Brad Spengler <spender@grsecurity.net>
5957 Date: Mon Feb 15 11:44:36 2016 -0500
5958
5959 Compile fix
5960
5961 tools/gcc/randomize_layout_seed.h | 1 -
5962 1 file changed, 1 deletion(-)
5963
5964 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
5965 Author: Brad Spengler <spender@grsecurity.net>
5966 Date: Mon Feb 15 11:27:32 2016 -0500
5967
5968 disable USELIB
5969
5970 init/Kconfig | 3 ++-
5971 1 file changed, 2 insertions(+), 1 deletion(-)
5972
5973 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
5974 Author: Brad Spengler <spender@grsecurity.net>
5975 Date: Mon Feb 15 11:23:56 2016 -0500
5976
5977 compile fix
5978
5979 fs/proc/fd.c | 2 +-
5980 1 file changed, 1 insertion(+), 1 deletion(-)
5981
5982 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
5983 Author: Brad Spengler <spender@grsecurity.net>
5984 Date: Mon Feb 15 11:19:26 2016 -0500
5985
5986 Initial import of grsecurity for Linux 4.4.1
5987
5988 Documentation/dontdiff | 2 +
5989 Documentation/kernel-parameters.txt | 11 +
5990 Documentation/sysctl/fs.txt | 23 +
5991 Documentation/sysctl/kernel.txt | 15 +
5992 Makefile | 18 +-
5993 arch/alpha/include/asm/cache.h | 4 +-
5994 arch/alpha/kernel/osf_sys.c | 12 +-
5995 arch/arc/Kconfig | 1 +
5996 arch/arm/Kconfig | 1 +
5997 arch/arm/Kconfig.debug | 1 +
5998 arch/arm/include/asm/thread_info.h | 7 +-
5999 arch/arm/kernel/entry-common.S | 8 +-
6000 arch/arm/kernel/process.c | 4 +-
6001 arch/arm/kernel/ptrace.c | 9 +
6002 arch/arm/kernel/traps.c | 7 +-
6003 arch/arm/mm/Kconfig | 4 +-
6004 arch/arm/mm/fault.c | 40 +-
6005 arch/arm/mm/mmap.c | 8 +-
6006 arch/arm/net/bpf_jit_32.c | 51 +-
6007 arch/arm64/Kconfig.debug | 1 +
6008 arch/avr32/include/asm/cache.h | 4 +-
6009 arch/blackfin/Kconfig.debug | 1 +
6010 arch/blackfin/include/asm/cache.h | 3 +-
6011 arch/cris/include/arch-v10/arch/cache.h | 3 +-
6012 arch/cris/include/arch-v32/arch/cache.h | 3 +-
6013 arch/frv/include/asm/cache.h | 3 +-
6014 arch/frv/mm/elf-fdpic.c | 4 +-
6015 arch/hexagon/include/asm/cache.h | 6 +-
6016 arch/ia64/Kconfig | 1 +
6017 arch/ia64/include/asm/cache.h | 3 +-
6018 arch/ia64/kernel/sys_ia64.c | 2 +
6019 arch/ia64/mm/hugetlbpage.c | 2 +
6020 arch/m32r/include/asm/cache.h | 4 +-
6021 arch/m68k/include/asm/cache.h | 4 +-
6022 arch/metag/mm/hugetlbpage.c | 1 +
6023 arch/microblaze/include/asm/cache.h | 3 +-
6024 arch/mips/Kconfig | 1 +
6025 arch/mips/include/asm/cache.h | 3 +-
6026 arch/mips/include/asm/thread_info.h | 11 +-
6027 arch/mips/kernel/irq.c | 3 +
6028 arch/mips/kernel/ptrace.c | 9 +
6029 arch/mips/mm/mmap.c | 4 +-
6030 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
6031 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
6032 arch/openrisc/include/asm/cache.h | 4 +-
6033 arch/parisc/include/asm/cache.h | 3 +
6034 arch/parisc/kernel/sys_parisc.c | 4 +
6035 arch/powerpc/Kconfig | 1 +
6036 arch/powerpc/include/asm/cache.h | 4 +-
6037 arch/powerpc/include/asm/thread_info.h | 5 +-
6038 arch/powerpc/kernel/Makefile | 2 +
6039 arch/powerpc/kernel/irq.c | 3 +
6040 arch/powerpc/kernel/process.c | 10 +-
6041 arch/powerpc/kernel/ptrace.c | 14 +
6042 arch/powerpc/kernel/traps.c | 5 +
6043 arch/powerpc/mm/slice.c | 2 +-
6044 arch/s390/Kconfig.debug | 1 +
6045 arch/s390/include/asm/cache.h | 4 +-
6046 arch/score/include/asm/cache.h | 4 +-
6047 arch/sh/include/asm/cache.h | 3 +-
6048 arch/sh/mm/mmap.c | 6 +-
6049 arch/sparc/include/asm/cache.h | 4 +-
6050 arch/sparc/include/asm/pgalloc_64.h | 1 +
6051 arch/sparc/include/asm/thread_info_64.h | 8 +-
6052 arch/sparc/kernel/process_32.c | 6 +-
6053 arch/sparc/kernel/process_64.c | 8 +-
6054 arch/sparc/kernel/ptrace_64.c | 14 +
6055 arch/sparc/kernel/sys_sparc_64.c | 8 +-
6056 arch/sparc/kernel/syscalls.S | 8 +-
6057 arch/sparc/kernel/traps_32.c | 8 +-
6058 arch/sparc/kernel/traps_64.c | 28 +-
6059 arch/sparc/kernel/unaligned_64.c | 2 +-
6060 arch/sparc/mm/fault_64.c | 2 +-
6061 arch/sparc/mm/hugetlbpage.c | 15 +-
6062 arch/tile/Kconfig | 1 +
6063 arch/tile/include/asm/cache.h | 3 +-
6064 arch/tile/mm/hugetlbpage.c | 2 +
6065 arch/um/include/asm/cache.h | 3 +-
6066 arch/unicore32/include/asm/cache.h | 6 +-
6067 arch/x86/Kconfig | 21 +
6068 arch/x86/Kconfig.debug | 2 +
6069 arch/x86/entry/common.c | 14 +
6070 arch/x86/entry/entry_32.S | 2 +-
6071 arch/x86/entry/entry_64.S | 2 +-
6072 arch/x86/ia32/ia32_aout.c | 2 +
6073 arch/x86/include/asm/floppy.h | 20 +-
6074 arch/x86/include/asm/fpu/types.h | 69 +-
6075 arch/x86/include/asm/io.h | 2 +-
6076 arch/x86/include/asm/page.h | 12 +-
6077 arch/x86/include/asm/paravirt_types.h | 23 +-
6078 arch/x86/include/asm/pgtable_types.h | 6 +-
6079 arch/x86/include/asm/processor.h | 12 +-
6080 arch/x86/include/asm/thread_info.h | 6 +-
6081 arch/x86/include/asm/uaccess.h | 2 +-
6082 arch/x86/kernel/dumpstack.c | 10 +-
6083 arch/x86/kernel/dumpstack_32.c | 2 +-
6084 arch/x86/kernel/dumpstack_64.c | 2 +-
6085 arch/x86/kernel/ioport.c | 13 +
6086 arch/x86/kernel/irq_32.c | 3 +
6087 arch/x86/kernel/irq_64.c | 4 +
6088 arch/x86/kernel/ldt.c | 18 +
6089 arch/x86/kernel/msr.c | 10 +
6090 arch/x86/kernel/ptrace.c | 14 +
6091 arch/x86/kernel/signal.c | 9 +-
6092 arch/x86/kernel/sys_i386_32.c | 9 +-
6093 arch/x86/kernel/sys_x86_64.c | 8 +-
6094 arch/x86/kernel/traps.c | 5 +
6095 arch/x86/kernel/verify_cpu.S | 1 +
6096 arch/x86/kernel/vm86_32.c | 15 +
6097 arch/x86/mm/fault.c | 12 +-
6098 arch/x86/mm/hugetlbpage.c | 15 +-
6099 arch/x86/mm/init.c | 66 +-
6100 arch/x86/mm/init_32.c | 6 +-
6101 arch/x86/mm/pageattr.c | 4 +-
6102 arch/x86/net/bpf_jit_comp.c | 4 +
6103 arch/x86/platform/efi/efi_64.c | 2 +-
6104 arch/x86/xen/Kconfig | 1 +
6105 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
6106 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
6107 crypto/scatterwalk.c | 10 +-
6108 drivers/acpi/acpica/hwxfsleep.c | 11 +-
6109 drivers/acpi/custom_method.c | 4 +
6110 drivers/block/cciss.h | 30 +-
6111 drivers/block/smart1,2.h | 40 +-
6112 drivers/cdrom/cdrom.c | 2 +-
6113 drivers/char/Kconfig | 4 +-
6114 drivers/char/genrtc.c | 1 +
6115 drivers/char/mem.c | 17 +
6116 drivers/char/random.c | 5 +-
6117 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
6118 drivers/firewire/ohci.c | 4 +
6119 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
6120 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6121 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
6122 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6123 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6124 drivers/hid/hid-wiimote-debug.c | 2 +-
6125 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
6126 drivers/iommu/Kconfig | 1 +
6127 drivers/iommu/amd_iommu.c | 14 +-
6128 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
6129 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
6130 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
6131 drivers/isdn/i4l/isdn_concap.c | 6 +-
6132 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
6133 drivers/md/bcache/Kconfig | 1 +
6134 drivers/md/raid5.c | 8 +
6135 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6136 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
6137 drivers/media/radio/radio-cadet.c | 5 +-
6138 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
6139 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6140 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
6141 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
6142 drivers/message/fusion/mptbase.c | 9 +
6143 drivers/misc/sgi-xp/xp_main.c | 12 +-
6144 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
6145 drivers/net/ppp/pptp.c | 34 +-
6146 drivers/net/wan/lmc/lmc_media.c | 97 +-
6147 drivers/net/wan/z85230.c | 24 +-
6148 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6149 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
6150 drivers/pci/proc.c | 9 +
6151 drivers/platform/x86/asus-wmi.c | 12 +
6152 drivers/rtc/rtc-dev.c | 3 +
6153 drivers/scsi/bfa/bfa_fcs.c | 19 +-
6154 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
6155 drivers/scsi/bfa/bfa_modules.h | 12 +-
6156 drivers/scsi/hpsa.h | 40 +-
6157 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
6158 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6159 drivers/tty/serial/uartlite.c | 4 +-
6160 drivers/tty/sysrq.c | 2 +-
6161 drivers/tty/tty_io.c | 4 +
6162 drivers/tty/vt/keyboard.c | 22 +-
6163 drivers/uio/uio.c | 6 +-
6164 drivers/usb/core/hub.c | 5 +
6165 drivers/usb/gadget/function/f_uac1.c | 1 +
6166 drivers/usb/gadget/function/u_uac1.c | 1 +
6167 drivers/usb/host/hwa-hc.c | 9 +-
6168 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6169 drivers/video/fbdev/arcfb.c | 2 +-
6170 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
6171 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
6172 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
6173 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
6174 drivers/xen/xenfs/xenstored.c | 5 +
6175 firmware/Makefile | 2 +
6176 firmware/WHENCE | 20 +-
6177 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
6178 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6179 fs/attr.c | 4 +
6180 fs/autofs4/waitq.c | 9 +
6181 fs/binfmt_aout.c | 7 +
6182 fs/binfmt_elf.c | 40 +-
6183 fs/compat.c | 20 +-
6184 fs/compat_ioctl.c | 253 +-
6185 fs/coredump.c | 17 +-
6186 fs/dcache.c | 3 +
6187 fs/debugfs/inode.c | 11 +-
6188 fs/exec.c | 231 +-
6189 fs/ext2/balloc.c | 4 +-
6190 fs/ext2/super.c | 8 +-
6191 fs/ext4/balloc.c | 4 +-
6192 fs/ext4/extents.c | 2 +-
6193 fs/fcntl.c | 4 +
6194 fs/fhandle.c | 3 +-
6195 fs/file.c | 4 +
6196 fs/filesystems.c | 4 +
6197 fs/fs_struct.c | 20 +-
6198 fs/hugetlbfs/inode.c | 24 +-
6199 fs/inode.c | 8 +-
6200 fs/internal.h | 7 +
6201 fs/ioctl.c | 4 +-
6202 fs/kernfs/dir.c | 6 +
6203 fs/mount.h | 4 +-
6204 fs/namei.c | 283 +-
6205 fs/namespace.c | 24 +
6206 fs/nfsd/nfscache.c | 2 +-
6207 fs/open.c | 38 +
6208 fs/overlayfs/inode.c | 3 +
6209 fs/overlayfs/super.c | 6 +-
6210 fs/pipe.c | 49 +-
6211 fs/posix_acl.c | 15 +-
6212 fs/proc/Kconfig | 10 +-
6213 fs/proc/array.c | 69 +-
6214 fs/proc/base.c | 186 +-
6215 fs/proc/cmdline.c | 4 +
6216 fs/proc/devices.c | 4 +
6217 fs/proc/fd.c | 12 +-
6218 fs/proc/generic.c | 64 +
6219 fs/proc/inode.c | 17 +
6220 fs/proc/internal.h | 11 +-
6221 fs/proc/interrupts.c | 4 +
6222 fs/proc/kcore.c | 3 +
6223 fs/proc/namespaces.c | 4 +-
6224 fs/proc/proc_net.c | 31 +
6225 fs/proc/proc_sysctl.c | 52 +-
6226 fs/proc/root.c | 8 +
6227 fs/proc/stat.c | 69 +-
6228 fs/proc/task_mmu.c | 66 +-
6229 fs/readdir.c | 19 +
6230 fs/reiserfs/item_ops.c | 24 +-
6231 fs/reiserfs/super.c | 4 +
6232 fs/select.c | 2 +
6233 fs/seq_file.c | 30 +-
6234 fs/stat.c | 20 +-
6235 fs/sysfs/dir.c | 30 +-
6236 fs/utimes.c | 7 +
6237 fs/xattr.c | 26 +-
6238 grsecurity/Kconfig | 1203 ++++
6239 grsecurity/Makefile | 54 +
6240 grsecurity/gracl.c | 2757 +++++++++
6241 grsecurity/gracl_alloc.c | 105 +
6242 grsecurity/gracl_cap.c | 127 +
6243 grsecurity/gracl_compat.c | 269 +
6244 grsecurity/gracl_fs.c | 448 ++
6245 grsecurity/gracl_ip.c | 386 ++
6246 grsecurity/gracl_learn.c | 207 +
6247 grsecurity/gracl_policy.c | 1786 ++++++
6248 grsecurity/gracl_res.c | 68 +
6249 grsecurity/gracl_segv.c | 304 +
6250 grsecurity/gracl_shm.c | 40 +
6251 grsecurity/grsec_chdir.c | 19 +
6252 grsecurity/grsec_chroot.c | 467 ++
6253 grsecurity/grsec_disabled.c | 445 ++
6254 grsecurity/grsec_exec.c | 189 +
6255 grsecurity/grsec_fifo.c | 26 +
6256 grsecurity/grsec_fork.c | 23 +
6257 grsecurity/grsec_init.c | 294 +
6258 grsecurity/grsec_ipc.c | 48 +
6259 grsecurity/grsec_link.c | 65 +
6260 grsecurity/grsec_log.c | 340 +
6261 grsecurity/grsec_mem.c | 48 +
6262 grsecurity/grsec_mount.c | 65 +
6263 grsecurity/grsec_pax.c | 47 +
6264 grsecurity/grsec_proc.c | 20 +
6265 grsecurity/grsec_ptrace.c | 30 +
6266 grsecurity/grsec_sig.c | 245 +
6267 grsecurity/grsec_sock.c | 244 +
6268 grsecurity/grsec_sysctl.c | 497 ++
6269 grsecurity/grsec_time.c | 16 +
6270 grsecurity/grsec_tpe.c | 78 +
6271 grsecurity/grsec_tty.c | 18 +
6272 grsecurity/grsec_usb.c | 15 +
6273 grsecurity/grsum.c | 54 +
6274 include/linux/binfmts.h | 5 +-
6275 include/linux/capability.h | 13 +
6276 include/linux/compiler-gcc.h | 5 +
6277 include/linux/compiler.h | 8 +
6278 include/linux/cred.h | 8 +-
6279 include/linux/dcache.h | 5 +-
6280 include/linux/fs.h | 26 +-
6281 include/linux/fs_struct.h | 2 +-
6282 include/linux/fsnotify.h | 6 +
6283 include/linux/gracl.h | 342 ++
6284 include/linux/gracl_compat.h | 156 +
6285 include/linux/gralloc.h | 9 +
6286 include/linux/grdefs.h | 140 +
6287 include/linux/grinternal.h | 231 +
6288 include/linux/grmsg.h | 119 +
6289 include/linux/grsecurity.h | 258 +
6290 include/linux/grsock.h | 19 +
6291 include/linux/ipc.h | 2 +-
6292 include/linux/ipc_namespace.h | 2 +-
6293 include/linux/kallsyms.h | 18 +-
6294 include/linux/key-type.h | 4 +-
6295 include/linux/kmod.h | 5 +
6296 include/linux/kobject.h | 2 +-
6297 include/linux/lsm_hooks.h | 4 +-
6298 include/linux/mm.h | 12 +
6299 include/linux/mm_types.h | 4 +-
6300 include/linux/module.h | 5 +-
6301 include/linux/mount.h | 2 +-
6302 include/linux/msg.h | 2 +-
6303 include/linux/netfilter/xt_gradm.h | 9 +
6304 include/linux/path.h | 4 +-
6305 include/linux/perf_event.h | 13 +-
6306 include/linux/pid_namespace.h | 2 +-
6307 include/linux/pipe_fs_i.h | 4 +
6308 include/linux/poison.h | 2 +-
6309 include/linux/printk.h | 2 +-
6310 include/linux/proc_fs.h | 22 +-
6311 include/linux/proc_ns.h | 2 +-
6312 include/linux/ptrace.h | 24 +-
6313 include/linux/radix-tree.h | 22 +-
6314 include/linux/random.h | 2 +-
6315 include/linux/rbtree_augmented.h | 4 +-
6316 include/linux/scatterlist.h | 12 +-
6317 include/linux/sched.h | 115 +-
6318 include/linux/security.h | 1 +
6319 include/linux/sem.h | 2 +-
6320 include/linux/seq_file.h | 5 +
6321 include/linux/shm.h | 6 +-
6322 include/linux/shmem_fs.h | 5 +-
6323 include/linux/skbuff.h | 3 +
6324 include/linux/slab.h | 9 -
6325 include/linux/sysctl.h | 8 +-
6326 include/linux/thread_info.h | 6 +-
6327 include/linux/tty.h | 2 +-
6328 include/linux/tty_driver.h | 4 +-
6329 include/linux/uidgid.h | 5 +
6330 include/linux/user_namespace.h | 2 +-
6331 include/linux/utsname.h | 2 +-
6332 include/linux/vermagic.h | 16 +-
6333 include/linux/vmalloc.h | 8 +
6334 include/net/af_unix.h | 6 +-
6335 include/net/ip.h | 2 +-
6336 include/net/neighbour.h | 2 +-
6337 include/net/net_namespace.h | 2 +-
6338 include/net/netfilter/nf_conntrack_core.h | 8 +-
6339 include/net/scm.h | 1 +
6340 include/net/sock.h | 2 +-
6341 include/trace/events/fs.h | 53 +
6342 include/uapi/linux/personality.h | 1 +
6343 init/Kconfig | 2 +
6344 init/main.c | 46 +-
6345 ipc/mqueue.c | 1 +
6346 ipc/msg.c | 3 +-
6347 ipc/msgutil.c | 4 +-
6348 ipc/sem.c | 3 +-
6349 ipc/shm.c | 26 +-
6350 ipc/util.c | 6 +
6351 kernel/auditsc.c | 2 +-
6352 kernel/bpf/syscall.c | 10 +-
6353 kernel/capability.c | 41 +-
6354 kernel/cgroup.c | 5 +-
6355 kernel/compat.c | 1 +
6356 kernel/configs.c | 11 +
6357 kernel/cred.c | 112 +-
6358 kernel/events/core.c | 16 +-
6359 kernel/exit.c | 10 +-
6360 kernel/fork.c | 86 +-
6361 kernel/futex.c | 6 +-
6362 kernel/futex_compat.c | 2 +-
6363 kernel/kallsyms.c | 9 +
6364 kernel/kcmp.c | 8 +-
6365 kernel/kexec_core.c | 2 +-
6366 kernel/kmod.c | 96 +-
6367 kernel/kprobes.c | 9 +-
6368 kernel/ksysfs.c | 2 +
6369 kernel/locking/lockdep_proc.c | 10 +-
6370 kernel/module.c | 108 +-
6371 kernel/panic.c | 4 +-
6372 kernel/pid.c | 18 +-
6373 kernel/power/Kconfig | 2 +
6374 kernel/printk/printk.c | 7 +-
6375 kernel/ptrace.c | 89 +-
6376 kernel/resource.c | 10 +
6377 kernel/sched/core.c | 11 +-
6378 kernel/seccomp.c | 22 +-
6379 kernel/signal.c | 37 +-
6380 kernel/sys.c | 64 +-
6381 kernel/sysctl.c | 186 +-
6382 kernel/taskstats.c | 6 +
6383 kernel/time/posix-timers.c | 8 +
6384 kernel/time/time.c | 5 +
6385 kernel/time/timekeeping.c | 3 +
6386 kernel/time/timer_list.c | 13 +-
6387 kernel/time/timer_stats.c | 10 +-
6388 kernel/trace/Kconfig | 2 +
6389 kernel/trace/trace_syscalls.c | 8 +
6390 kernel/user_namespace.c | 15 +
6391 lib/Kconfig.debug | 13 +-
6392 lib/Kconfig.kasan | 2 +-
6393 lib/is_single_threaded.c | 3 +
6394 lib/list_debug.c | 65 +-
6395 lib/nlattr.c | 2 +
6396 lib/radix-tree.c | 12 +-
6397 lib/rbtree.c | 4 +-
6398 lib/vsprintf.c | 39 +-
6399 localversion-grsec | 1 +
6400 mm/Kconfig | 8 +-
6401 mm/Kconfig.debug | 1 +
6402 mm/filemap.c | 1 +
6403 mm/kmemleak.c | 4 +-
6404 mm/memory.c | 2 +-
6405 mm/mempolicy.c | 12 +-
6406 mm/migrate.c | 3 +-
6407 mm/mlock.c | 11 +-
6408 mm/mmap.c | 103 +-
6409 mm/mprotect.c | 8 +
6410 mm/oom_kill.c | 4 +
6411 mm/page_alloc.c | 2 +-
6412 mm/process_vm_access.c | 8 +-
6413 mm/shmem.c | 11 +-
6414 mm/slab.c | 14 +-
6415 mm/slab_common.c | 2 +-
6416 mm/slob.c | 12 +
6417 mm/slub.c | 33 +-
6418 mm/util.c | 3 +
6419 mm/vmalloc.c | 82 +-
6420 mm/vmstat.c | 29 +-
6421 net/appletalk/atalk_proc.c | 2 +-
6422 net/atm/lec.c | 6 +-
6423 net/atm/mpoa_caches.c | 42 +-
6424 net/can/bcm.c | 2 +-
6425 net/can/proc.c | 2 +-
6426 net/core/dev_ioctl.c | 7 +-
6427 net/core/filter.c | 8 +-
6428 net/core/net-procfs.c | 17 +-
6429 net/core/pktgen.c | 2 +-
6430 net/core/scm.c | 7 +
6431 net/core/sock.c | 3 +-
6432 net/core/sysctl_net_core.c | 2 +-
6433 net/decnet/dn_dev.c | 2 +-
6434 net/ipv4/Kconfig | 1 +
6435 net/ipv4/devinet.c | 6 +-
6436 net/ipv4/inet_hashtables.c | 4 +
6437 net/ipv4/ip_input.c | 7 +
6438 net/ipv4/ip_sockglue.c | 3 +-
6439 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6440 net/ipv4/route.c | 6 +-
6441 net/ipv4/tcp_input.c | 6 +-
6442 net/ipv4/tcp_ipv4.c | 24 +-
6443 net/ipv4/tcp_minisocks.c | 9 +-
6444 net/ipv4/tcp_timer.c | 11 +
6445 net/ipv4/udp.c | 24 +
6446 net/ipv6/Kconfig | 1 +
6447 net/ipv6/addrconf.c | 13 +-
6448 net/ipv6/proc.c | 2 +-
6449 net/ipv6/tcp_ipv6.c | 23 +-
6450 net/ipv6/udp.c | 7 +
6451 net/ipx/ipx_proc.c | 2 +-
6452 net/irda/irproc.c | 2 +-
6453 net/iucv/af_iucv.c | 3 +
6454 net/llc/llc_proc.c | 2 +-
6455 net/netfilter/Kconfig | 10 +
6456 net/netfilter/Makefile | 1 +
6457 net/netfilter/nf_conntrack_core.c | 46 +-
6458 net/netfilter/nf_conntrack_helper.c | 2 +-
6459 net/netfilter/nf_conntrack_netlink.c | 2 +-
6460 net/netfilter/xt_gradm.c | 51 +
6461 net/netfilter/xt_hashlimit.c | 4 +-
6462 net/netfilter/xt_recent.c | 2 +-
6463 net/openvswitch/actions.c | 19 +-
6464 net/sctp/sm_sideeffect.c | 11 +-
6465 net/sctp/sm_statefuns.c | 17 +-
6466 net/socket.c | 75 +-
6467 net/sunrpc/Kconfig | 1 +
6468 net/sunrpc/cache.c | 2 +-
6469 net/sunrpc/stats.c | 2 +-
6470 net/sysctl_net.c | 2 +-
6471 net/unix/af_unix.c | 57 +-
6472 net/unix/garbage.c | 8 +-
6473 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6474 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6475 net/x25/sysctl_net_x25.c | 2 +-
6476 net/x25/x25_proc.c | 2 +-
6477 scripts/package/Makefile | 2 +-
6478 scripts/package/mkspec | 41 +-
6479 security/Kconfig | 369 +-
6480 security/apparmor/file.c | 4 +-
6481 security/apparmor/lsm.c | 8 +-
6482 security/commoncap.c | 36 +-
6483 security/keys/internal.h | 2 +-
6484 security/min_addr.c | 2 +
6485 security/smack/smack_lsm.c | 8 +-
6486 security/tomoyo/file.c | 12 +-
6487 security/tomoyo/mount.c | 4 +
6488 security/tomoyo/tomoyo.c | 20 +-
6489 security/yama/Kconfig | 2 +-
6490 security/yama/yama_lsm.c | 4 +-
6491 sound/core/timer.c | 4 +-
6492 sound/synth/emux/emux_seq.c | 14 +-
6493 sound/usb/line6/driver.c | 40 +-
6494 sound/usb/line6/toneport.c | 12 +-
6495 tools/gcc/.gitignore | 1 +
6496 tools/gcc/Makefile | 12 +
6497 tools/gcc/gen-random-seed.sh | 8 +
6498 tools/gcc/randomize_layout_plugin.c | 930 +++
6499 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6500 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
6501 513 files changed, 33007 insertions(+), 3251 deletions(-)
6502
6503 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
6504 Author: Brad Spengler <spender@grsecurity.net>
6505 Date: Mon Feb 15 10:51:41 2016 -0500
6506
6507 Initial import of pax-linux-4.4.1-test3.patch
6508
6509 Documentation/dontdiff | 46 +-
6510 Documentation/kbuild/makefiles.txt | 39 +-
6511 Documentation/kernel-parameters.txt | 28 +
6512 Makefile | 119 +-
6513 arch/alpha/include/asm/atomic.h | 10 +
6514 arch/alpha/include/asm/elf.h | 7 +
6515 arch/alpha/include/asm/pgalloc.h | 6 +
6516 arch/alpha/include/asm/pgtable.h | 11 +
6517 arch/alpha/kernel/module.c | 2 +-
6518 arch/alpha/kernel/osf_sys.c | 8 +-
6519 arch/alpha/mm/fault.c | 141 +-
6520 arch/arm/Kconfig | 3 +-
6521 arch/arm/include/asm/atomic.h | 323 +-
6522 arch/arm/include/asm/cache.h | 5 +-
6523 arch/arm/include/asm/cacheflush.h | 2 +-
6524 arch/arm/include/asm/checksum.h | 14 +-
6525 arch/arm/include/asm/cmpxchg.h | 4 +
6526 arch/arm/include/asm/cpuidle.h | 2 +-
6527 arch/arm/include/asm/domain.h | 42 +-
6528 arch/arm/include/asm/elf.h | 9 +-
6529 arch/arm/include/asm/fncpy.h | 2 +
6530 arch/arm/include/asm/futex.h | 1 +
6531 arch/arm/include/asm/kmap_types.h | 2 +-
6532 arch/arm/include/asm/mach/dma.h | 2 +-
6533 arch/arm/include/asm/mach/map.h | 16 +-
6534 arch/arm/include/asm/outercache.h | 2 +-
6535 arch/arm/include/asm/page.h | 3 +-
6536 arch/arm/include/asm/pgalloc.h | 20 +
6537 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6538 arch/arm/include/asm/pgtable-2level.h | 3 +
6539 arch/arm/include/asm/pgtable-3level.h | 3 +
6540 arch/arm/include/asm/pgtable.h | 54 +-
6541 arch/arm/include/asm/smp.h | 2 +-
6542 arch/arm/include/asm/thread_info.h | 3 +
6543 arch/arm/include/asm/tls.h | 3 +
6544 arch/arm/include/asm/uaccess.h | 113 +-
6545 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6546 arch/arm/kernel/armksyms.c | 2 +-
6547 arch/arm/kernel/cpuidle.c | 2 +-
6548 arch/arm/kernel/entry-armv.S | 109 +-
6549 arch/arm/kernel/entry-common.S | 40 +-
6550 arch/arm/kernel/entry-header.S | 55 +
6551 arch/arm/kernel/fiq.c | 3 +
6552 arch/arm/kernel/module-plts.c | 7 +-
6553 arch/arm/kernel/module.c | 38 +-
6554 arch/arm/kernel/patch.c | 2 +
6555 arch/arm/kernel/process.c | 92 +-
6556 arch/arm/kernel/reboot.c | 1 +
6557 arch/arm/kernel/setup.c | 20 +-
6558 arch/arm/kernel/signal.c | 35 +-
6559 arch/arm/kernel/smp.c | 2 +-
6560 arch/arm/kernel/tcm.c | 4 +-
6561 arch/arm/kernel/vmlinux.lds.S | 6 +-
6562 arch/arm/kvm/arm.c | 8 +-
6563 arch/arm/lib/copy_page.S | 1 +
6564 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6565 arch/arm/lib/delay.c | 2 +-
6566 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6567 arch/arm/mach-exynos/suspend.c | 6 +-
6568 arch/arm/mach-mvebu/coherency.c | 4 +-
6569 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6570 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6571 arch/arm/mach-omap2/omap-smp.c | 1 +
6572 arch/arm/mach-omap2/omap_device.c | 4 +-
6573 arch/arm/mach-omap2/omap_device.h | 4 +-
6574 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6575 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6576 arch/arm/mach-omap2/wd_timer.c | 6 +-
6577 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6578 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6579 arch/arm/mach-tegra/irq.c | 1 +
6580 arch/arm/mach-ux500/pm.c | 1 +
6581 arch/arm/mach-zynq/platsmp.c | 1 +
6582 arch/arm/mm/Kconfig | 6 +-
6583 arch/arm/mm/cache-l2x0.c | 2 +-
6584 arch/arm/mm/context.c | 10 +-
6585 arch/arm/mm/fault.c | 146 +
6586 arch/arm/mm/fault.h | 12 +
6587 arch/arm/mm/init.c | 39 +
6588 arch/arm/mm/ioremap.c | 4 +-
6589 arch/arm/mm/mmap.c | 30 +-
6590 arch/arm/mm/mmu.c | 162 +-
6591 arch/arm/net/bpf_jit_32.c | 3 +
6592 arch/arm/plat-iop/setup.c | 2 +-
6593 arch/arm/plat-omap/sram.c | 2 +
6594 arch/arm64/include/asm/atomic.h | 10 +
6595 arch/arm64/include/asm/percpu.h | 8 +-
6596 arch/arm64/include/asm/pgalloc.h | 5 +
6597 arch/arm64/include/asm/uaccess.h | 1 +
6598 arch/arm64/mm/dma-mapping.c | 2 +-
6599 arch/avr32/include/asm/elf.h | 8 +-
6600 arch/avr32/include/asm/kmap_types.h | 4 +-
6601 arch/avr32/mm/fault.c | 27 +
6602 arch/frv/include/asm/atomic.h | 10 +
6603 arch/frv/include/asm/kmap_types.h | 2 +-
6604 arch/frv/mm/elf-fdpic.c | 3 +-
6605 arch/ia64/Makefile | 1 +
6606 arch/ia64/include/asm/atomic.h | 10 +
6607 arch/ia64/include/asm/elf.h | 7 +
6608 arch/ia64/include/asm/pgalloc.h | 12 +
6609 arch/ia64/include/asm/pgtable.h | 13 +-
6610 arch/ia64/include/asm/spinlock.h | 2 +-
6611 arch/ia64/include/asm/uaccess.h | 27 +-
6612 arch/ia64/kernel/module.c | 45 +-
6613 arch/ia64/kernel/palinfo.c | 2 +-
6614 arch/ia64/kernel/sys_ia64.c | 7 +
6615 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6616 arch/ia64/mm/fault.c | 32 +-
6617 arch/ia64/mm/init.c | 15 +-
6618 arch/m32r/lib/usercopy.c | 6 +
6619 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6620 arch/mips/include/asm/atomic.h | 368 +-
6621 arch/mips/include/asm/elf.h | 7 +
6622 arch/mips/include/asm/exec.h | 2 +-
6623 arch/mips/include/asm/hw_irq.h | 2 +-
6624 arch/mips/include/asm/local.h | 57 +
6625 arch/mips/include/asm/page.h | 2 +-
6626 arch/mips/include/asm/pgalloc.h | 5 +
6627 arch/mips/include/asm/pgtable.h | 3 +
6628 arch/mips/include/asm/uaccess.h | 1 +
6629 arch/mips/kernel/binfmt_elfn32.c | 7 +
6630 arch/mips/kernel/binfmt_elfo32.c | 7 +
6631 arch/mips/kernel/irq-gt641xx.c | 2 +-
6632 arch/mips/kernel/irq.c | 6 +-
6633 arch/mips/kernel/pm-cps.c | 2 +-
6634 arch/mips/kernel/process.c | 12 -
6635 arch/mips/kernel/sync-r4k.c | 24 +-
6636 arch/mips/kernel/traps.c | 13 +-
6637 arch/mips/mm/fault.c | 25 +
6638 arch/mips/mm/mmap.c | 51 +-
6639 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6640 arch/mips/sni/rm200.c | 2 +-
6641 arch/mips/vr41xx/common/icu.c | 2 +-
6642 arch/mips/vr41xx/common/irq.c | 4 +-
6643 arch/parisc/include/asm/atomic.h | 10 +
6644 arch/parisc/include/asm/elf.h | 7 +
6645 arch/parisc/include/asm/pgalloc.h | 6 +
6646 arch/parisc/include/asm/pgtable.h | 11 +
6647 arch/parisc/include/asm/uaccess.h | 4 +-
6648 arch/parisc/kernel/module.c | 50 +-
6649 arch/parisc/kernel/sys_parisc.c | 15 +
6650 arch/parisc/kernel/traps.c | 4 +-
6651 arch/parisc/mm/fault.c | 140 +-
6652 arch/powerpc/include/asm/atomic.h | 329 +-
6653 arch/powerpc/include/asm/elf.h | 12 +
6654 arch/powerpc/include/asm/exec.h | 2 +-
6655 arch/powerpc/include/asm/kmap_types.h | 2 +-
6656 arch/powerpc/include/asm/local.h | 46 +
6657 arch/powerpc/include/asm/mman.h | 2 +-
6658 arch/powerpc/include/asm/page.h | 8 +-
6659 arch/powerpc/include/asm/page_64.h | 7 +-
6660 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6661 arch/powerpc/include/asm/pgtable.h | 1 +
6662 arch/powerpc/include/asm/pte-hash32.h | 1 +
6663 arch/powerpc/include/asm/reg.h | 1 +
6664 arch/powerpc/include/asm/smp.h | 2 +-
6665 arch/powerpc/include/asm/spinlock.h | 42 +-
6666 arch/powerpc/include/asm/uaccess.h | 141 +-
6667 arch/powerpc/kernel/Makefile | 5 +
6668 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6669 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6670 arch/powerpc/kernel/module_32.c | 15 +-
6671 arch/powerpc/kernel/process.c | 46 -
6672 arch/powerpc/kernel/signal_32.c | 2 +-
6673 arch/powerpc/kernel/signal_64.c | 2 +-
6674 arch/powerpc/kernel/traps.c | 21 +
6675 arch/powerpc/kernel/vdso.c | 5 +-
6676 arch/powerpc/lib/usercopy_64.c | 18 -
6677 arch/powerpc/mm/fault.c | 56 +-
6678 arch/powerpc/mm/mmap.c | 16 +
6679 arch/powerpc/mm/slice.c | 13 +-
6680 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6681 arch/s390/include/asm/atomic.h | 10 +
6682 arch/s390/include/asm/elf.h | 7 +
6683 arch/s390/include/asm/exec.h | 2 +-
6684 arch/s390/include/asm/uaccess.h | 13 +-
6685 arch/s390/kernel/module.c | 22 +-
6686 arch/s390/kernel/process.c | 20 -
6687 arch/s390/mm/mmap.c | 16 +
6688 arch/score/include/asm/exec.h | 2 +-
6689 arch/score/kernel/process.c | 5 -
6690 arch/sh/mm/mmap.c | 22 +-
6691 arch/sparc/include/asm/atomic_64.h | 110 +-
6692 arch/sparc/include/asm/cache.h | 2 +-
6693 arch/sparc/include/asm/elf_32.h | 7 +
6694 arch/sparc/include/asm/elf_64.h | 7 +
6695 arch/sparc/include/asm/pgalloc_32.h | 1 +
6696 arch/sparc/include/asm/pgalloc_64.h | 1 +
6697 arch/sparc/include/asm/pgtable.h | 4 +
6698 arch/sparc/include/asm/pgtable_32.h | 15 +-
6699 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6700 arch/sparc/include/asm/setup.h | 4 +-
6701 arch/sparc/include/asm/spinlock_64.h | 35 +-
6702 arch/sparc/include/asm/thread_info_32.h | 1 +
6703 arch/sparc/include/asm/thread_info_64.h | 2 +
6704 arch/sparc/include/asm/uaccess.h | 1 +
6705 arch/sparc/include/asm/uaccess_32.h | 28 +-
6706 arch/sparc/include/asm/uaccess_64.h | 24 +-
6707 arch/sparc/kernel/Makefile | 2 +-
6708 arch/sparc/kernel/prom_common.c | 2 +-
6709 arch/sparc/kernel/smp_64.c | 8 +-
6710 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6711 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6712 arch/sparc/kernel/traps_64.c | 27 +-
6713 arch/sparc/lib/Makefile | 2 +-
6714 arch/sparc/lib/atomic_64.S | 57 +-
6715 arch/sparc/lib/ksyms.c | 6 +-
6716 arch/sparc/mm/Makefile | 2 +-
6717 arch/sparc/mm/fault_32.c | 292 +
6718 arch/sparc/mm/fault_64.c | 486 +
6719 arch/sparc/mm/hugetlbpage.c | 22 +-
6720 arch/sparc/mm/init_64.c | 10 +-
6721 arch/tile/include/asm/atomic_64.h | 10 +
6722 arch/tile/include/asm/uaccess.h | 4 +-
6723 arch/um/Makefile | 4 +
6724 arch/um/include/asm/kmap_types.h | 2 +-
6725 arch/um/include/asm/page.h | 3 +
6726 arch/um/include/asm/pgtable-3level.h | 1 +
6727 arch/um/kernel/process.c | 16 -
6728 arch/x86/Kconfig | 26 +-
6729 arch/x86/Kconfig.cpu | 6 +-
6730 arch/x86/Kconfig.debug | 4 +-
6731 arch/x86/Makefile | 13 +-
6732 arch/x86/boot/Makefile | 3 +
6733 arch/x86/boot/bitops.h | 4 +-
6734 arch/x86/boot/boot.h | 2 +-
6735 arch/x86/boot/compressed/Makefile | 3 +
6736 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6737 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6738 arch/x86/boot/compressed/head_32.S | 4 +-
6739 arch/x86/boot/compressed/head_64.S | 12 +-
6740 arch/x86/boot/compressed/misc.c | 11 +-
6741 arch/x86/boot/cpucheck.c | 16 +-
6742 arch/x86/boot/header.S | 6 +-
6743 arch/x86/boot/memory.c | 2 +-
6744 arch/x86/boot/video-vesa.c | 1 +
6745 arch/x86/boot/video.c | 2 +-
6746 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6747 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6748 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6749 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6750 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6751 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6752 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6753 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6754 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6755 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6756 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6757 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6758 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6759 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6760 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6761 arch/x86/crypto/sha256-avx-asm.S | 2 +
6762 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6763 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6764 arch/x86/crypto/sha512-avx-asm.S | 2 +
6765 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6766 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6767 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6768 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6769 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6770 arch/x86/entry/calling.h | 86 +-
6771 arch/x86/entry/common.c | 28 +-
6772 arch/x86/entry/entry_32.S | 311 +-
6773 arch/x86/entry/entry_64.S | 625 +-
6774 arch/x86/entry/entry_64_compat.S | 67 +-
6775 arch/x86/entry/thunk_64.S | 2 +
6776 arch/x86/entry/vdso/Makefile | 2 +-
6777 arch/x86/entry/vdso/vdso2c.h | 8 +-
6778 arch/x86/entry/vdso/vma.c | 37 +-
6779 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6780 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6781 arch/x86/ia32/ia32_signal.c | 23 +-
6782 arch/x86/ia32/sys_ia32.c | 42 +-
6783 arch/x86/include/asm/alternative-asm.h | 43 +-
6784 arch/x86/include/asm/alternative.h | 4 +-
6785 arch/x86/include/asm/apic.h | 2 +-
6786 arch/x86/include/asm/apm.h | 4 +-
6787 arch/x86/include/asm/atomic.h | 230 +-
6788 arch/x86/include/asm/atomic64_32.h | 100 +
6789 arch/x86/include/asm/atomic64_64.h | 164 +-
6790 arch/x86/include/asm/bitops.h | 18 +-
6791 arch/x86/include/asm/boot.h | 2 +-
6792 arch/x86/include/asm/cache.h | 5 +-
6793 arch/x86/include/asm/checksum_32.h | 12 +-
6794 arch/x86/include/asm/cmpxchg.h | 39 +
6795 arch/x86/include/asm/compat.h | 4 +
6796 arch/x86/include/asm/cpufeature.h | 17 +-
6797 arch/x86/include/asm/desc.h | 78 +-
6798 arch/x86/include/asm/desc_defs.h | 6 +
6799 arch/x86/include/asm/div64.h | 2 +-
6800 arch/x86/include/asm/dma.h | 2 +
6801 arch/x86/include/asm/elf.h | 33 +-
6802 arch/x86/include/asm/emergency-restart.h | 2 +-
6803 arch/x86/include/asm/fpu/internal.h | 42 +-
6804 arch/x86/include/asm/fpu/types.h | 5 +-
6805 arch/x86/include/asm/futex.h | 14 +-
6806 arch/x86/include/asm/hw_irq.h | 4 +-
6807 arch/x86/include/asm/i8259.h | 2 +-
6808 arch/x86/include/asm/io.h | 22 +-
6809 arch/x86/include/asm/irqflags.h | 5 +
6810 arch/x86/include/asm/kprobes.h | 9 +-
6811 arch/x86/include/asm/local.h | 106 +-
6812 arch/x86/include/asm/mman.h | 15 +
6813 arch/x86/include/asm/mmu.h | 14 +-
6814 arch/x86/include/asm/mmu_context.h | 133 +-
6815 arch/x86/include/asm/module.h | 17 +-
6816 arch/x86/include/asm/nmi.h | 19 +-
6817 arch/x86/include/asm/page.h | 1 +
6818 arch/x86/include/asm/page_32.h | 12 +-
6819 arch/x86/include/asm/page_64.h | 14 +-
6820 arch/x86/include/asm/paravirt.h | 46 +-
6821 arch/x86/include/asm/paravirt_types.h | 15 +-
6822 arch/x86/include/asm/pgalloc.h | 23 +
6823 arch/x86/include/asm/pgtable-2level.h | 2 +
6824 arch/x86/include/asm/pgtable-3level.h | 7 +
6825 arch/x86/include/asm/pgtable.h | 126 +-
6826 arch/x86/include/asm/pgtable_32.h | 14 +-
6827 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6828 arch/x86/include/asm/pgtable_64.h | 23 +-
6829 arch/x86/include/asm/pgtable_64_types.h | 5 +
6830 arch/x86/include/asm/pgtable_types.h | 26 +-
6831 arch/x86/include/asm/pmem.h | 2 +-
6832 arch/x86/include/asm/preempt.h | 2 +-
6833 arch/x86/include/asm/processor.h | 57 +-
6834 arch/x86/include/asm/ptrace.h | 15 +-
6835 arch/x86/include/asm/realmode.h | 4 +-
6836 arch/x86/include/asm/reboot.h | 10 +-
6837 arch/x86/include/asm/rmwcc.h | 84 +-
6838 arch/x86/include/asm/rwsem.h | 60 +-
6839 arch/x86/include/asm/segment.h | 27 +-
6840 arch/x86/include/asm/smap.h | 43 +
6841 arch/x86/include/asm/smp.h | 14 +-
6842 arch/x86/include/asm/stackprotector.h | 4 +-
6843 arch/x86/include/asm/stacktrace.h | 34 +-
6844 arch/x86/include/asm/switch_to.h | 4 +-
6845 arch/x86/include/asm/sys_ia32.h | 6 +-
6846 arch/x86/include/asm/thread_info.h | 27 +-
6847 arch/x86/include/asm/tlbflush.h | 77 +-
6848 arch/x86/include/asm/uaccess.h | 210 +-
6849 arch/x86/include/asm/uaccess_32.h | 28 +-
6850 arch/x86/include/asm/uaccess_64.h | 169 +-
6851 arch/x86/include/asm/word-at-a-time.h | 2 +-
6852 arch/x86/include/asm/x86_init.h | 10 +-
6853 arch/x86/include/asm/xen/page.h | 2 +-
6854 arch/x86/include/uapi/asm/e820.h | 2 +-
6855 arch/x86/kernel/Makefile | 2 +-
6856 arch/x86/kernel/acpi/boot.c | 4 +-
6857 arch/x86/kernel/acpi/sleep.c | 4 +
6858 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6859 arch/x86/kernel/alternative.c | 124 +-
6860 arch/x86/kernel/apic/apic.c | 4 +-
6861 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6862 arch/x86/kernel/apic/apic_noop.c | 2 +-
6863 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6864 arch/x86/kernel/apic/io_apic.c | 8 +-
6865 arch/x86/kernel/apic/msi.c | 2 +-
6866 arch/x86/kernel/apic/probe_32.c | 4 +-
6867 arch/x86/kernel/apic/vector.c | 2 +
6868 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6869 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6870 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6871 arch/x86/kernel/apm_32.c | 21 +-
6872 arch/x86/kernel/asm-offsets.c | 20 +
6873 arch/x86/kernel/asm-offsets_64.c | 1 +
6874 arch/x86/kernel/cpu/Makefile | 4 -
6875 arch/x86/kernel/cpu/amd.c | 2 +-
6876 arch/x86/kernel/cpu/bugs_64.c | 2 +
6877 arch/x86/kernel/cpu/common.c | 202 +-
6878 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6879 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6880 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6881 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6882 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6883 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6884 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6885 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6886 arch/x86/kernel/cpu/perf_event.c | 10 +-
6887 arch/x86/kernel/cpu/perf_event.h | 2 +-
6888 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6889 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
6890 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6891 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6892 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
6893 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
6894 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
6895 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6896 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6897 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6898 arch/x86/kernel/crash_dump_64.c | 2 +-
6899 arch/x86/kernel/doublefault.c | 8 +-
6900 arch/x86/kernel/dumpstack.c | 24 +-
6901 arch/x86/kernel/dumpstack_32.c | 25 +-
6902 arch/x86/kernel/dumpstack_64.c | 62 +-
6903 arch/x86/kernel/e820.c | 4 +-
6904 arch/x86/kernel/early_printk.c | 1 +
6905 arch/x86/kernel/espfix_64.c | 44 +-
6906 arch/x86/kernel/fpu/core.c | 24 +-
6907 arch/x86/kernel/fpu/init.c | 40 +-
6908 arch/x86/kernel/fpu/regset.c | 22 +-
6909 arch/x86/kernel/fpu/signal.c | 20 +-
6910 arch/x86/kernel/fpu/xstate.c | 6 +-
6911 arch/x86/kernel/ftrace.c | 18 +-
6912 arch/x86/kernel/head64.c | 14 +-
6913 arch/x86/kernel/head_32.S | 235 +-
6914 arch/x86/kernel/head_64.S | 173 +-
6915 arch/x86/kernel/i386_ksyms_32.c | 12 +
6916 arch/x86/kernel/i8259.c | 10 +-
6917 arch/x86/kernel/io_delay.c | 2 +-
6918 arch/x86/kernel/ioport.c | 2 +-
6919 arch/x86/kernel/irq.c | 8 +-
6920 arch/x86/kernel/irq_32.c | 45 +-
6921 arch/x86/kernel/jump_label.c | 10 +-
6922 arch/x86/kernel/kgdb.c | 21 +-
6923 arch/x86/kernel/kprobes/core.c | 28 +-
6924 arch/x86/kernel/kprobes/opt.c | 16 +-
6925 arch/x86/kernel/ksysfs.c | 2 +-
6926 arch/x86/kernel/kvmclock.c | 20 +-
6927 arch/x86/kernel/ldt.c | 25 +
6928 arch/x86/kernel/livepatch.c | 11 +-
6929 arch/x86/kernel/machine_kexec_32.c | 6 +-
6930 arch/x86/kernel/mcount_64.S | 19 +-
6931 arch/x86/kernel/module.c | 78 +-
6932 arch/x86/kernel/msr.c | 2 +-
6933 arch/x86/kernel/nmi.c | 34 +-
6934 arch/x86/kernel/nmi_selftest.c | 4 +-
6935 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6936 arch/x86/kernel/paravirt.c | 45 +-
6937 arch/x86/kernel/paravirt_patch_64.c | 8 +
6938 arch/x86/kernel/pci-calgary_64.c | 2 +-
6939 arch/x86/kernel/pci-iommu_table.c | 2 +-
6940 arch/x86/kernel/pci-swiotlb.c | 2 +-
6941 arch/x86/kernel/process.c | 80 +-
6942 arch/x86/kernel/process_32.c | 29 +-
6943 arch/x86/kernel/process_64.c | 14 +-
6944 arch/x86/kernel/ptrace.c | 20 +-
6945 arch/x86/kernel/pvclock.c | 8 +-
6946 arch/x86/kernel/reboot.c | 44 +-
6947 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6948 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6949 arch/x86/kernel/setup.c | 29 +-
6950 arch/x86/kernel/setup_percpu.c | 29 +-
6951 arch/x86/kernel/signal.c | 17 +-
6952 arch/x86/kernel/smp.c | 2 +-
6953 arch/x86/kernel/smpboot.c | 29 +-
6954 arch/x86/kernel/step.c | 6 +-
6955 arch/x86/kernel/sys_i386_32.c | 184 +
6956 arch/x86/kernel/sys_x86_64.c | 22 +-
6957 arch/x86/kernel/tboot.c | 22 +-
6958 arch/x86/kernel/time.c | 8 +-
6959 arch/x86/kernel/tls.c | 7 +-
6960 arch/x86/kernel/tracepoint.c | 4 +-
6961 arch/x86/kernel/traps.c | 53 +-
6962 arch/x86/kernel/tsc.c | 2 +-
6963 arch/x86/kernel/uprobes.c | 4 +-
6964 arch/x86/kernel/vm86_32.c | 6 +-
6965 arch/x86/kernel/vmlinux.lds.S | 153 +-
6966 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6967 arch/x86/kernel/x86_init.c | 6 +-
6968 arch/x86/kvm/cpuid.c | 21 +-
6969 arch/x86/kvm/emulate.c | 6 +-
6970 arch/x86/kvm/i8259.c | 10 +-
6971 arch/x86/kvm/ioapic.c | 2 +
6972 arch/x86/kvm/lapic.c | 2 +-
6973 arch/x86/kvm/paging_tmpl.h | 2 +-
6974 arch/x86/kvm/svm.c | 10 +-
6975 arch/x86/kvm/vmx.c | 62 +-
6976 arch/x86/kvm/x86.c | 44 +-
6977 arch/x86/lguest/boot.c | 3 +-
6978 arch/x86/lib/atomic64_386_32.S | 164 +
6979 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6980 arch/x86/lib/checksum_32.S | 99 +-
6981 arch/x86/lib/clear_page_64.S | 3 +
6982 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6983 arch/x86/lib/copy_page_64.S | 14 +-
6984 arch/x86/lib/copy_user_64.S | 66 +-
6985 arch/x86/lib/csum-copy_64.S | 14 +-
6986 arch/x86/lib/csum-wrappers_64.c | 8 +-
6987 arch/x86/lib/getuser.S | 74 +-
6988 arch/x86/lib/insn.c | 8 +-
6989 arch/x86/lib/iomap_copy_64.S | 2 +
6990 arch/x86/lib/memcpy_64.S | 6 +
6991 arch/x86/lib/memmove_64.S | 3 +-
6992 arch/x86/lib/memset_64.S | 3 +
6993 arch/x86/lib/mmx_32.c | 243 +-
6994 arch/x86/lib/msr-reg.S | 2 +
6995 arch/x86/lib/putuser.S | 87 +-
6996 arch/x86/lib/rwsem.S | 6 +-
6997 arch/x86/lib/usercopy_32.c | 359 +-
6998 arch/x86/lib/usercopy_64.c | 22 +-
6999 arch/x86/math-emu/fpu_aux.c | 2 +-
7000 arch/x86/math-emu/fpu_entry.c | 4 +-
7001 arch/x86/math-emu/fpu_system.h | 2 +-
7002 arch/x86/mm/Makefile | 4 +
7003 arch/x86/mm/extable.c | 26 +-
7004 arch/x86/mm/fault.c | 570 +-
7005 arch/x86/mm/gup.c | 6 +-
7006 arch/x86/mm/highmem_32.c | 6 +
7007 arch/x86/mm/hugetlbpage.c | 24 +-
7008 arch/x86/mm/init.c | 111 +-
7009 arch/x86/mm/init_32.c | 111 +-
7010 arch/x86/mm/init_64.c | 46 +-
7011 arch/x86/mm/iomap_32.c | 4 +
7012 arch/x86/mm/ioremap.c | 52 +-
7013 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
7014 arch/x86/mm/mmap.c | 40 +-
7015 arch/x86/mm/mmio-mod.c | 10 +-
7016 arch/x86/mm/mpx.c | 6 +-
7017 arch/x86/mm/numa.c | 4 +-
7018 arch/x86/mm/pageattr.c | 42 +-
7019 arch/x86/mm/pat.c | 12 +-
7020 arch/x86/mm/pat_rbtree.c | 2 +-
7021 arch/x86/mm/pf_in.c | 10 +-
7022 arch/x86/mm/pgtable.c | 214 +-
7023 arch/x86/mm/pgtable_32.c | 3 +
7024 arch/x86/mm/setup_nx.c | 7 +
7025 arch/x86/mm/tlb.c | 4 +
7026 arch/x86/mm/uderef_64.c | 37 +
7027 arch/x86/net/bpf_jit.S | 11 +
7028 arch/x86/net/bpf_jit_comp.c | 13 +-
7029 arch/x86/oprofile/backtrace.c | 6 +-
7030 arch/x86/oprofile/nmi_int.c | 8 +-
7031 arch/x86/oprofile/op_model_amd.c | 8 +-
7032 arch/x86/oprofile/op_model_ppro.c | 7 +-
7033 arch/x86/oprofile/op_x86_model.h | 2 +-
7034 arch/x86/pci/intel_mid_pci.c | 2 +-
7035 arch/x86/pci/irq.c | 8 +-
7036 arch/x86/pci/pcbios.c | 144 +-
7037 arch/x86/platform/efi/efi_32.c | 24 +
7038 arch/x86/platform/efi/efi_64.c | 26 +-
7039 arch/x86/platform/efi/efi_stub_32.S | 64 +-
7040 arch/x86/platform/efi/efi_stub_64.S | 2 +
7041 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
7042 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
7043 arch/x86/platform/intel-mid/mfld.c | 4 +-
7044 arch/x86/platform/intel-mid/mrfl.c | 2 +-
7045 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
7046 arch/x86/platform/olpc/olpc_dt.c | 2 +-
7047 arch/x86/power/cpu.c | 11 +-
7048 arch/x86/realmode/init.c | 10 +-
7049 arch/x86/realmode/rm/Makefile | 3 +
7050 arch/x86/realmode/rm/header.S | 4 +-
7051 arch/x86/realmode/rm/reboot.S | 4 +
7052 arch/x86/realmode/rm/trampoline_32.S | 12 +-
7053 arch/x86/realmode/rm/trampoline_64.S | 3 +-
7054 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
7055 arch/x86/tools/Makefile | 2 +-
7056 arch/x86/tools/relocs.c | 96 +-
7057 arch/x86/um/mem_32.c | 2 +-
7058 arch/x86/um/tls_32.c | 2 +-
7059 arch/x86/xen/enlighten.c | 50 +-
7060 arch/x86/xen/mmu.c | 19 +-
7061 arch/x86/xen/smp.c | 16 +-
7062 arch/x86/xen/xen-asm_32.S | 2 +-
7063 arch/x86/xen/xen-head.S | 11 +
7064 arch/x86/xen/xen-ops.h | 2 -
7065 block/bio.c | 4 +-
7066 block/blk-cgroup.c | 18 +-
7067 block/blk-iopoll.c | 2 +-
7068 block/blk-map.c | 2 +-
7069 block/blk-softirq.c | 2 +-
7070 block/bsg.c | 12 +-
7071 block/cfq-iosched.c | 4 +-
7072 block/compat_ioctl.c | 4 +-
7073 block/genhd.c | 9 +-
7074 block/partitions/efi.c | 8 +-
7075 block/scsi_ioctl.c | 29 +-
7076 crypto/cryptd.c | 4 +-
7077 crypto/crypto_user.c | 8 +-
7078 crypto/pcrypt.c | 2 +-
7079 crypto/zlib.c | 12 +-
7080 drivers/acpi/acpi_video.c | 2 +-
7081 drivers/acpi/apei/apei-internal.h | 2 +-
7082 drivers/acpi/apei/ghes.c | 10 +-
7083 drivers/acpi/bgrt.c | 6 +-
7084 drivers/acpi/blacklist.c | 4 +-
7085 drivers/acpi/bus.c | 4 +-
7086 drivers/acpi/device_pm.c | 4 +-
7087 drivers/acpi/ec.c | 2 +-
7088 drivers/acpi/pci_slot.c | 2 +-
7089 drivers/acpi/processor_idle.c | 2 +-
7090 drivers/acpi/processor_pdc.c | 2 +-
7091 drivers/acpi/sleep.c | 2 +-
7092 drivers/acpi/sysfs.c | 4 +-
7093 drivers/acpi/thermal.c | 2 +-
7094 drivers/acpi/video_detect.c | 7 +-
7095 drivers/ata/libata-core.c | 12 +-
7096 drivers/ata/libata-scsi.c | 2 +-
7097 drivers/ata/libata.h | 2 +-
7098 drivers/ata/pata_arasan_cf.c | 4 +-
7099 drivers/atm/adummy.c | 2 +-
7100 drivers/atm/ambassador.c | 8 +-
7101 drivers/atm/atmtcp.c | 14 +-
7102 drivers/atm/eni.c | 10 +-
7103 drivers/atm/firestream.c | 8 +-
7104 drivers/atm/fore200e.c | 14 +-
7105 drivers/atm/he.c | 18 +-
7106 drivers/atm/horizon.c | 4 +-
7107 drivers/atm/idt77252.c | 36 +-
7108 drivers/atm/iphase.c | 34 +-
7109 drivers/atm/lanai.c | 12 +-
7110 drivers/atm/nicstar.c | 46 +-
7111 drivers/atm/solos-pci.c | 4 +-
7112 drivers/atm/suni.c | 4 +-
7113 drivers/atm/uPD98402.c | 16 +-
7114 drivers/atm/zatm.c | 6 +-
7115 drivers/base/bus.c | 4 +-
7116 drivers/base/devres.c | 4 +-
7117 drivers/base/devtmpfs.c | 8 +-
7118 drivers/base/node.c | 2 +-
7119 drivers/base/platform-msi.c | 20 +-
7120 drivers/base/power/domain.c | 7 +-
7121 drivers/base/power/runtime.c | 6 +-
7122 drivers/base/power/sysfs.c | 2 +-
7123 drivers/base/power/wakeup.c | 8 +-
7124 drivers/base/regmap/regmap-debugfs.c | 4 +-
7125 drivers/base/regmap/regmap.c | 4 +-
7126 drivers/base/syscore.c | 4 +-
7127 drivers/block/cciss.c | 28 +-
7128 drivers/block/cciss.h | 2 +-
7129 drivers/block/cpqarray.c | 28 +-
7130 drivers/block/cpqarray.h | 2 +-
7131 drivers/block/drbd/drbd_bitmap.c | 2 +-
7132 drivers/block/drbd/drbd_int.h | 8 +-
7133 drivers/block/drbd/drbd_main.c | 12 +-
7134 drivers/block/drbd/drbd_nl.c | 4 +-
7135 drivers/block/drbd/drbd_receiver.c | 38 +-
7136 drivers/block/drbd/drbd_worker.c | 14 +-
7137 drivers/block/pktcdvd.c | 4 +-
7138 drivers/block/rbd.c | 2 +-
7139 drivers/bluetooth/btwilink.c | 2 +-
7140 drivers/bus/arm-cci.c | 12 +-
7141 drivers/cdrom/cdrom.c | 11 +-
7142 drivers/cdrom/gdrom.c | 1 -
7143 drivers/char/agp/compat_ioctl.c | 2 +-
7144 drivers/char/agp/frontend.c | 4 +-
7145 drivers/char/agp/intel-gtt.c | 4 +-
7146 drivers/char/hpet.c | 2 +-
7147 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
7148 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
7149 drivers/char/ipmi/ipmi_ssif.c | 12 +-
7150 drivers/char/mem.c | 47 +-
7151 drivers/char/nvram.c | 2 +-
7152 drivers/char/pcmcia/synclink_cs.c | 16 +-
7153 drivers/char/random.c | 12 +-
7154 drivers/char/sonypi.c | 11 +-
7155 drivers/char/tpm/tpm_acpi.c | 3 +-
7156 drivers/char/tpm/tpm_eventlog.c | 5 +-
7157 drivers/char/virtio_console.c | 6 +-
7158 drivers/clk/clk-composite.c | 2 +-
7159 drivers/clk/samsung/clk.h | 2 +-
7160 drivers/clk/socfpga/clk-gate.c | 9 +-
7161 drivers/clk/socfpga/clk-pll.c | 9 +-
7162 drivers/clk/ti/clk.c | 8 +-
7163 drivers/cpufreq/acpi-cpufreq.c | 17 +-
7164 drivers/cpufreq/cpufreq-dt.c | 4 +-
7165 drivers/cpufreq/cpufreq.c | 30 +-
7166 drivers/cpufreq/cpufreq_governor.c | 2 +-
7167 drivers/cpufreq/cpufreq_governor.h | 4 +-
7168 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
7169 drivers/cpufreq/intel_pstate.c | 38 +-
7170 drivers/cpufreq/p4-clockmod.c | 12 +-
7171 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
7172 drivers/cpufreq/speedstep-centrino.c | 7 +-
7173 drivers/cpuidle/driver.c | 2 +-
7174 drivers/cpuidle/dt_idle_states.c | 2 +-
7175 drivers/cpuidle/governor.c | 2 +-
7176 drivers/cpuidle/sysfs.c | 2 +-
7177 drivers/crypto/hifn_795x.c | 4 +-
7178 drivers/devfreq/devfreq.c | 4 +-
7179 drivers/dma/sh/shdma-base.c | 4 +-
7180 drivers/dma/sh/shdmac.c | 2 +-
7181 drivers/edac/edac_device.c | 4 +-
7182 drivers/edac/edac_mc_sysfs.c | 2 +-
7183 drivers/edac/edac_pci.c | 4 +-
7184 drivers/edac/edac_pci_sysfs.c | 22 +-
7185 drivers/edac/mce_amd.h | 2 +-
7186 drivers/firewire/core-card.c | 6 +-
7187 drivers/firewire/core-device.c | 2 +-
7188 drivers/firewire/core-transaction.c | 1 +
7189 drivers/firewire/core.h | 1 +
7190 drivers/firmware/dmi-id.c | 2 +-
7191 drivers/firmware/dmi_scan.c | 12 +-
7192 drivers/firmware/efi/cper.c | 8 +-
7193 drivers/firmware/efi/efi.c | 12 +-
7194 drivers/firmware/efi/efivars.c | 2 +-
7195 drivers/firmware/efi/runtime-map.c | 2 +-
7196 drivers/firmware/google/gsmi.c | 2 +-
7197 drivers/firmware/google/memconsole.c | 7 +-
7198 drivers/firmware/memmap.c | 2 +-
7199 drivers/firmware/psci.c | 2 +-
7200 drivers/gpio/gpio-davinci.c | 6 +-
7201 drivers/gpio/gpio-em.c | 2 +-
7202 drivers/gpio/gpio-ich.c | 2 +-
7203 drivers/gpio/gpio-omap.c | 4 +-
7204 drivers/gpio/gpio-rcar.c | 2 +-
7205 drivers/gpio/gpio-vr41xx.c | 2 +-
7206 drivers/gpio/gpiolib.c | 12 +-
7207 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
7208 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7209 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
7210 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
7211 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7212 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7213 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7214 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7215 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7216 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7217 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7218 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7219 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7220 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7221 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
7222 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
7223 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
7224 drivers/gpu/drm/armada/armada_drv.c | 3 +-
7225 drivers/gpu/drm/drm_crtc.c | 2 +-
7226 drivers/gpu/drm/drm_drv.c | 2 +-
7227 drivers/gpu/drm/drm_fops.c | 12 +-
7228 drivers/gpu/drm/drm_global.c | 14 +-
7229 drivers/gpu/drm/drm_info.c | 13 +-
7230 drivers/gpu/drm/drm_ioc32.c | 13 +-
7231 drivers/gpu/drm/drm_ioctl.c | 2 +-
7232 drivers/gpu/drm/drm_pci.c | 9 +-
7233 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
7234 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7235 drivers/gpu/drm/gma500/psb_drv.c | 1 -
7236 drivers/gpu/drm/i810/i810_dma.c | 2 +-
7237 drivers/gpu/drm/i810/i810_drv.c | 6 +-
7238 drivers/gpu/drm/i810/i810_drv.h | 6 +-
7239 drivers/gpu/drm/i915/i915_dma.c | 4 +-
7240 drivers/gpu/drm/i915/i915_drv.c | 7 +-
7241 drivers/gpu/drm/i915/i915_drv.h | 2 +-
7242 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7243 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7244 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7245 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7246 drivers/gpu/drm/i915/i915_irq.c | 88 +-
7247 drivers/gpu/drm/i915/intel_display.c | 26 +-
7248 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7249 drivers/gpu/drm/mga/mga_drv.c | 5 +-
7250 drivers/gpu/drm/mga/mga_drv.h | 6 +-
7251 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7252 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7253 drivers/gpu/drm/mga/mga_state.c | 2 +-
7254 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7255 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
7256 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7257 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7258 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7259 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7260 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7261 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7262 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
7263 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7264 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
7265 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7266 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7267 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7268 drivers/gpu/drm/r128/r128_drv.c | 4 +-
7269 drivers/gpu/drm/r128/r128_drv.h | 6 +-
7270 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7271 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7272 drivers/gpu/drm/r128/r128_state.c | 6 +-
7273 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7274 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7275 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
7276 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
7277 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7278 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7279 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
7280 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
7281 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7282 drivers/gpu/drm/savage/savage_bci.c | 2 +-
7283 drivers/gpu/drm/savage/savage_drv.c | 5 +-
7284 drivers/gpu/drm/savage/savage_drv.h | 2 +-
7285 drivers/gpu/drm/sis/sis_drv.c | 5 +-
7286 drivers/gpu/drm/sis/sis_drv.h | 2 +-
7287 drivers/gpu/drm/sis/sis_mm.c | 2 +-
7288 drivers/gpu/drm/tegra/dc.c | 2 +-
7289 drivers/gpu/drm/tegra/dsi.c | 2 +-
7290 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7291 drivers/gpu/drm/tegra/sor.c | 7 +-
7292 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7293 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7294 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7295 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7296 drivers/gpu/drm/udl/udl_fb.c | 1 -
7297 drivers/gpu/drm/via/via_dma.c | 2 +-
7298 drivers/gpu/drm/via/via_drv.c | 5 +-
7299 drivers/gpu/drm/via/via_drv.h | 6 +-
7300 drivers/gpu/drm/via/via_irq.c | 18 +-
7301 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7302 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7303 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7304 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7305 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7306 drivers/hid/hid-core.c | 4 +-
7307 drivers/hid/hid-sensor-custom.c | 2 +-
7308 drivers/hv/channel.c | 6 +-
7309 drivers/hv/hv.c | 4 +-
7310 drivers/hv/hv_balloon.c | 18 +-
7311 drivers/hv/hyperv_vmbus.h | 2 +-
7312 drivers/hwmon/acpi_power_meter.c | 6 +-
7313 drivers/hwmon/applesmc.c | 2 +-
7314 drivers/hwmon/asus_atk0110.c | 10 +-
7315 drivers/hwmon/coretemp.c | 2 +-
7316 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7317 drivers/hwmon/ibmaem.c | 2 +-
7318 drivers/hwmon/iio_hwmon.c | 2 +-
7319 drivers/hwmon/nct6683.c | 6 +-
7320 drivers/hwmon/nct6775.c | 6 +-
7321 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7322 drivers/hwmon/sht15.c | 12 +-
7323 drivers/hwmon/via-cputemp.c | 2 +-
7324 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7325 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
7326 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7327 drivers/i2c/i2c-dev.c | 2 +-
7328 drivers/ide/ide-cd.c | 2 +-
7329 drivers/ide/ide-disk.c | 2 +-
7330 drivers/iio/industrialio-core.c | 2 +-
7331 drivers/iio/magnetometer/ak8975.c | 2 +-
7332 drivers/infiniband/core/cm.c | 32 +-
7333 drivers/infiniband/core/fmr_pool.c | 20 +-
7334 drivers/infiniband/core/netlink.c | 5 +-
7335 drivers/infiniband/core/uverbs_cmd.c | 3 +
7336 drivers/infiniband/hw/cxgb4/device.c | 6 +-
7337 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
7338 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7339 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7340 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7341 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7342 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7343 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7344 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7345 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7346 drivers/infiniband/hw/nes/nes.c | 4 +-
7347 drivers/infiniband/hw/nes/nes.h | 40 +-
7348 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7349 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7350 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7351 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7352 drivers/infiniband/hw/qib/qib.h | 1 +
7353 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7354 drivers/input/evdev.c | 2 +-
7355 drivers/input/gameport/gameport.c | 4 +-
7356 drivers/input/input.c | 4 +-
7357 drivers/input/joystick/sidewinder.c | 1 +
7358 drivers/input/misc/ims-pcu.c | 4 +-
7359 drivers/input/mouse/psmouse.h | 2 +-
7360 drivers/input/mousedev.c | 2 +-
7361 drivers/input/serio/serio.c | 4 +-
7362 drivers/input/serio/serio_raw.c | 4 +-
7363 drivers/input/touchscreen/htcpen.c | 2 +-
7364 drivers/iommu/arm-smmu-v3.c | 2 +-
7365 drivers/iommu/arm-smmu.c | 43 +-
7366 drivers/iommu/io-pgtable-arm.c | 101 +-
7367 drivers/iommu/io-pgtable.c | 11 +-
7368 drivers/iommu/io-pgtable.h | 19 +-
7369 drivers/iommu/iommu.c | 2 +-
7370 drivers/iommu/ipmmu-vmsa.c | 13 +-
7371 drivers/iommu/irq_remapping.c | 2 +-
7372 drivers/irqchip/irq-gic.c | 2 +-
7373 drivers/irqchip/irq-i8259.c | 2 +-
7374 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7375 drivers/isdn/capi/capi.c | 10 +-
7376 drivers/isdn/gigaset/interface.c | 8 +-
7377 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7378 drivers/isdn/hardware/avm/b1.c | 4 +-
7379 drivers/isdn/i4l/isdn_common.c | 2 +
7380 drivers/isdn/i4l/isdn_tty.c | 22 +-
7381 drivers/isdn/icn/icn.c | 2 +-
7382 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7383 drivers/lguest/core.c | 10 +-
7384 drivers/lguest/page_tables.c | 2 +-
7385 drivers/lguest/x86/core.c | 12 +-
7386 drivers/lguest/x86/switcher_32.S | 27 +-
7387 drivers/md/bcache/alloc.c | 2 +-
7388 drivers/md/bcache/bcache.h | 10 +-
7389 drivers/md/bcache/btree.c | 2 +-
7390 drivers/md/bcache/closure.h | 2 +-
7391 drivers/md/bcache/io.c | 10 +-
7392 drivers/md/bcache/journal.c | 2 +-
7393 drivers/md/bcache/stats.c | 26 +-
7394 drivers/md/bcache/stats.h | 16 +-
7395 drivers/md/bcache/super.c | 2 +-
7396 drivers/md/bcache/sysfs.c | 20 +-
7397 drivers/md/bitmap.c | 2 +-
7398 drivers/md/dm-cache-target.c | 98 +-
7399 drivers/md/dm-ioctl.c | 2 +-
7400 drivers/md/dm-raid.c | 2 +-
7401 drivers/md/dm-raid1.c | 18 +-
7402 drivers/md/dm-stats.c | 6 +-
7403 drivers/md/dm-stripe.c | 10 +-
7404 drivers/md/dm-table.c | 2 +-
7405 drivers/md/dm-thin-metadata.c | 4 +-
7406 drivers/md/dm.c | 28 +-
7407 drivers/md/md.c | 37 +-
7408 drivers/md/md.h | 8 +-
7409 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7410 drivers/md/persistent-data/dm-space-map.h | 1 +
7411 drivers/md/raid1.c | 8 +-
7412 drivers/md/raid10.c | 20 +-
7413 drivers/md/raid5.c | 26 +-
7414 drivers/media/dvb-core/dvbdev.c | 2 +-
7415 drivers/media/dvb-frontends/af9033.h | 2 +-
7416 drivers/media/dvb-frontends/dib3000.h | 2 +-
7417 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7418 drivers/media/dvb-frontends/dib8000.h | 2 +-
7419 drivers/media/pci/cx88/cx88-video.c | 6 +-
7420 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7421 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7422 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7423 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7424 drivers/media/pci/tw68/tw68-core.c | 2 +-
7425 drivers/media/pci/zoran/zoran.h | 1 -
7426 drivers/media/pci/zoran/zoran_driver.c | 3 -
7427 drivers/media/platform/omap/omap_vout.c | 11 +-
7428 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7429 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7430 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7431 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7432 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7433 drivers/media/radio/radio-cadet.c | 2 +
7434 drivers/media/radio/radio-maxiradio.c | 2 +-
7435 drivers/media/radio/radio-shark.c | 2 +-
7436 drivers/media/radio/radio-shark2.c | 2 +-
7437 drivers/media/radio/radio-si476x.c | 2 +-
7438 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7439 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7440 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7441 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7442 drivers/memory/omap-gpmc.c | 21 +-
7443 drivers/message/fusion/mptsas.c | 34 +-
7444 drivers/mfd/ab8500-debugfs.c | 2 +-
7445 drivers/mfd/kempld-core.c | 2 +-
7446 drivers/mfd/max8925-i2c.c | 2 +-
7447 drivers/mfd/tps65910.c | 2 +-
7448 drivers/mfd/twl4030-irq.c | 9 +-
7449 drivers/misc/c2port/core.c | 4 +-
7450 drivers/misc/kgdbts.c | 4 +-
7451 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7452 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7453 drivers/misc/mic/scif/scif_api.c | 10 +-
7454 drivers/misc/mic/scif/scif_rb.c | 8 +-
7455 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7456 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7457 drivers/misc/sgi-gru/grutables.h | 158 +-
7458 drivers/misc/sgi-xp/xp.h | 2 +-
7459 drivers/misc/sgi-xp/xpc.h | 3 +-
7460 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7461 drivers/mmc/host/dw_mmc.h | 2 +-
7462 drivers/mmc/host/mmci.c | 4 +-
7463 drivers/mmc/host/omap_hsmmc.c | 4 +-
7464 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7465 drivers/mmc/host/sdhci-s3c.c | 8 +-
7466 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7467 drivers/mtd/nand/denali.c | 1 +
7468 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7469 drivers/mtd/nftlmount.c | 1 +
7470 drivers/mtd/sm_ftl.c | 2 +-
7471 drivers/net/bonding/bond_netlink.c | 2 +-
7472 drivers/net/caif/caif_hsi.c | 2 +-
7473 drivers/net/can/Kconfig | 2 +-
7474 drivers/net/can/dev.c | 2 +-
7475 drivers/net/can/vcan.c | 2 +-
7476 drivers/net/dummy.c | 2 +-
7477 drivers/net/ethernet/8390/ax88796.c | 4 +-
7478 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7479 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7480 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7481 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7482 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7483 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7484 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7485 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7486 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7487 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7488 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7489 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7490 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7491 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7492 drivers/net/ethernet/broadcom/tg3.h | 1 +
7493 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7494 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7495 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7496 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7497 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7498 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7499 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7500 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7501 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7502 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7503 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7504 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7505 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7506 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7507 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7508 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7509 drivers/net/ethernet/realtek/r8169.c | 8 +-
7510 drivers/net/ethernet/sfc/ptp.c | 2 +-
7511 drivers/net/ethernet/sfc/selftest.c | 20 +-
7512 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7513 drivers/net/ethernet/via/via-rhine.c | 2 +-
7514 drivers/net/geneve.c | 2 +-
7515 drivers/net/hyperv/hyperv_net.h | 2 +-
7516 drivers/net/hyperv/rndis_filter.c | 7 +-
7517 drivers/net/ifb.c | 2 +-
7518 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7519 drivers/net/irda/vlsi_ir.c | 18 +-
7520 drivers/net/irda/vlsi_ir.h | 14 +-
7521 drivers/net/macvlan.c | 20 +-
7522 drivers/net/macvtap.c | 10 +-
7523 drivers/net/nlmon.c | 2 +-
7524 drivers/net/phy/phy_device.c | 6 +-
7525 drivers/net/ppp/ppp_generic.c | 4 +-
7526 drivers/net/slip/slhc.c | 2 +-
7527 drivers/net/team/team.c | 4 +-
7528 drivers/net/tun.c | 7 +-
7529 drivers/net/usb/hso.c | 23 +-
7530 drivers/net/usb/r8152.c | 2 +-
7531 drivers/net/usb/sierra_net.c | 4 +-
7532 drivers/net/virtio_net.c | 2 +-
7533 drivers/net/vrf.c | 2 +-
7534 drivers/net/vxlan.c | 4 +-
7535 drivers/net/wimax/i2400m/rx.c | 2 +-
7536 drivers/net/wireless/airo.c | 2 +-
7537 drivers/net/wireless/at76c50x-usb.c | 2 +-
7538 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7539 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7540 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7541 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7542 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7543 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7544 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7545 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7546 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7547 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7548 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7549 drivers/net/wireless/b43/phy_lp.c | 2 +-
7550 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7551 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7552 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
7553 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
7554 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7555 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7556 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7557 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7558 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7559 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7560 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7561 drivers/of/fdt.c | 4 +-
7562 drivers/oprofile/buffer_sync.c | 8 +-
7563 drivers/oprofile/event_buffer.c | 2 +-
7564 drivers/oprofile/oprof.c | 2 +-
7565 drivers/oprofile/oprofile_stats.c | 10 +-
7566 drivers/oprofile/oprofile_stats.h | 10 +-
7567 drivers/oprofile/oprofilefs.c | 6 +-
7568 drivers/oprofile/timer_int.c | 2 +-
7569 drivers/parport/procfs.c | 4 +-
7570 drivers/pci/host/pci-host-generic.c | 2 +-
7571 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7572 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7573 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7574 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7575 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7576 drivers/pci/hotplug/pciehp_core.c | 2 +-
7577 drivers/pci/msi.c | 22 +-
7578 drivers/pci/pci-sysfs.c | 6 +-
7579 drivers/pci/pci.h | 2 +-
7580 drivers/pci/pcie/aspm.c | 6 +-
7581 drivers/pci/pcie/portdrv_pci.c | 2 +-
7582 drivers/pci/probe.c | 2 +-
7583 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7584 drivers/pinctrl/pinctrl-at91.c | 5 +-
7585 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7586 drivers/platform/x86/alienware-wmi.c | 4 +-
7587 drivers/platform/x86/compal-laptop.c | 2 +-
7588 drivers/platform/x86/hdaps.c | 2 +-
7589 drivers/platform/x86/ibm_rtl.c | 2 +-
7590 drivers/platform/x86/intel_oaktrail.c | 2 +-
7591 drivers/platform/x86/msi-laptop.c | 16 +-
7592 drivers/platform/x86/msi-wmi.c | 2 +-
7593 drivers/platform/x86/samsung-laptop.c | 2 +-
7594 drivers/platform/x86/samsung-q10.c | 2 +-
7595 drivers/platform/x86/sony-laptop.c | 14 +-
7596 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7597 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7598 drivers/pnp/pnpbios/core.c | 2 +-
7599 drivers/power/pda_power.c | 7 +-
7600 drivers/power/power_supply.h | 4 +-
7601 drivers/power/power_supply_core.c | 7 +-
7602 drivers/power/power_supply_sysfs.c | 6 +-
7603 drivers/power/reset/at91-reset.c | 5 +-
7604 drivers/powercap/powercap_sys.c | 136 +-
7605 drivers/ptp/ptp_private.h | 2 +-
7606 drivers/ptp/ptp_sysfs.c | 2 +-
7607 drivers/regulator/core.c | 4 +-
7608 drivers/regulator/max8660.c | 6 +-
7609 drivers/regulator/max8973-regulator.c | 16 +-
7610 drivers/regulator/mc13892-regulator.c | 8 +-
7611 drivers/rtc/rtc-armada38x.c | 7 +-
7612 drivers/rtc/rtc-cmos.c | 4 +-
7613 drivers/rtc/rtc-ds1307.c | 2 +-
7614 drivers/rtc/rtc-m48t59.c | 4 +-
7615 drivers/rtc/rtc-rv8803.c | 15 +-
7616 drivers/rtc/rtc-test.c | 6 +-
7617 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7618 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7619 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7620 drivers/scsi/hosts.c | 4 +-
7621 drivers/scsi/hpsa.c | 38 +-
7622 drivers/scsi/hpsa.h | 2 +-
7623 drivers/scsi/hptiop.c | 2 -
7624 drivers/scsi/hptiop.h | 1 -
7625 drivers/scsi/ipr.c | 6 +-
7626 drivers/scsi/ipr.h | 2 +-
7627 drivers/scsi/libfc/fc_exch.c | 50 +-
7628 drivers/scsi/libsas/sas_ata.c | 2 +-
7629 drivers/scsi/lpfc/lpfc.h | 8 +-
7630 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7631 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7632 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7633 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7634 drivers/scsi/pmcraid.c | 20 +-
7635 drivers/scsi/pmcraid.h | 8 +-
7636 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7637 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7638 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7639 drivers/scsi/qla2xxx/qla_target.c | 10 +-
7640 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7641 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7642 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7643 drivers/scsi/scsi.c | 2 +-
7644 drivers/scsi/scsi_lib.c | 8 +-
7645 drivers/scsi/scsi_sysfs.c | 2 +-
7646 drivers/scsi/scsi_transport_fc.c | 8 +-
7647 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7648 drivers/scsi/scsi_transport_srp.c | 6 +-
7649 drivers/scsi/sd.c | 6 +-
7650 drivers/scsi/sg.c | 2 +-
7651 drivers/scsi/sr.c | 21 +-
7652 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7653 drivers/spi/spi.c | 2 +-
7654 drivers/staging/android/timed_output.c | 6 +-
7655 drivers/staging/comedi/comedi_fops.c | 8 +-
7656 drivers/staging/fbtft/fbtft-core.c | 2 +-
7657 drivers/staging/fbtft/fbtft.h | 2 +-
7658 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7659 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7660 drivers/staging/iio/adc/ad7280a.c | 4 +-
7661 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7662 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7663 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7664 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7665 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7666 drivers/staging/octeon/ethernet-rx.c | 20 +-
7667 drivers/staging/octeon/ethernet.c | 8 +-
7668 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7669 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7670 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7671 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7672 drivers/staging/sm750fb/sm750.c | 14 +-
7673 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7674 drivers/target/sbp/sbp_target.c | 4 +-
7675 drivers/thermal/cpu_cooling.c | 9 +-
7676 drivers/thermal/devfreq_cooling.c | 19 +-
7677 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7678 drivers/thermal/of-thermal.c | 17 +-
7679 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7680 drivers/tty/cyclades.c | 6 +-
7681 drivers/tty/hvc/hvc_console.c | 14 +-
7682 drivers/tty/hvc/hvcs.c | 21 +-
7683 drivers/tty/hvc/hvsi.c | 22 +-
7684 drivers/tty/hvc/hvsi_lib.c | 4 +-
7685 drivers/tty/ipwireless/tty.c | 27 +-
7686 drivers/tty/moxa.c | 2 +-
7687 drivers/tty/n_gsm.c | 4 +-
7688 drivers/tty/n_tty.c | 19 +-
7689 drivers/tty/pty.c | 4 +-
7690 drivers/tty/rocket.c | 6 +-
7691 drivers/tty/serial/8250/8250_core.c | 10 +-
7692 drivers/tty/serial/ifx6x60.c | 2 +-
7693 drivers/tty/serial/ioc4_serial.c | 6 +-
7694 drivers/tty/serial/kgdb_nmi.c | 4 +-
7695 drivers/tty/serial/kgdboc.c | 32 +-
7696 drivers/tty/serial/msm_serial.c | 4 +-
7697 drivers/tty/serial/samsung.c | 9 +-
7698 drivers/tty/serial/serial_core.c | 8 +-
7699 drivers/tty/synclink.c | 34 +-
7700 drivers/tty/synclink_gt.c | 28 +-
7701 drivers/tty/synclinkmp.c | 34 +-
7702 drivers/tty/tty_io.c | 2 +-
7703 drivers/tty/tty_ldisc.c | 8 +-
7704 drivers/tty/tty_port.c | 22 +-
7705 drivers/uio/uio.c | 13 +-
7706 drivers/usb/atm/cxacru.c | 2 +-
7707 drivers/usb/atm/usbatm.c | 24 +-
7708 drivers/usb/class/cdc-acm.h | 2 +-
7709 drivers/usb/core/devices.c | 6 +-
7710 drivers/usb/core/devio.c | 12 +-
7711 drivers/usb/core/hcd.c | 4 +-
7712 drivers/usb/core/sysfs.c | 2 +-
7713 drivers/usb/core/usb.c | 2 +-
7714 drivers/usb/early/ehci-dbgp.c | 16 +-
7715 drivers/usb/gadget/function/u_serial.c | 22 +-
7716 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7717 drivers/usb/host/ehci-hcd.c | 2 +-
7718 drivers/usb/host/ehci-hub.c | 4 +-
7719 drivers/usb/host/ehci-q.c | 4 +-
7720 drivers/usb/host/fotg210-hcd.c | 2 +-
7721 drivers/usb/host/hwa-hc.c | 2 +-
7722 drivers/usb/host/ohci-hcd.c | 2 +-
7723 drivers/usb/host/r8a66597.h | 2 +-
7724 drivers/usb/host/uhci-hcd.c | 2 +-
7725 drivers/usb/host/xhci-pci.c | 2 +-
7726 drivers/usb/host/xhci.c | 2 +-
7727 drivers/usb/misc/appledisplay.c | 4 +-
7728 drivers/usb/serial/console.c | 8 +-
7729 drivers/usb/storage/transport.c | 2 +-
7730 drivers/usb/storage/usb.c | 2 +-
7731 drivers/usb/storage/usb.h | 2 +-
7732 drivers/usb/usbip/vhci.h | 2 +-
7733 drivers/usb/usbip/vhci_hcd.c | 6 +-
7734 drivers/usb/usbip/vhci_rx.c | 2 +-
7735 drivers/usb/wusbcore/wa-hc.h | 4 +-
7736 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7737 drivers/vhost/vringh.c | 20 +-
7738 drivers/video/backlight/kb3886_bl.c | 2 +-
7739 drivers/video/console/fbcon.c | 2 +-
7740 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7741 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7742 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7743 drivers/video/fbdev/core/fb_defio.c | 6 +-
7744 drivers/video/fbdev/core/fbmem.c | 12 +-
7745 drivers/video/fbdev/hyperv_fb.c | 4 +-
7746 drivers/video/fbdev/i810/i810_accel.c | 1 +
7747 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7748 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7749 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7750 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7751 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7752 drivers/video/fbdev/smscufx.c | 4 +-
7753 drivers/video/fbdev/udlfb.c | 36 +-
7754 drivers/video/fbdev/uvesafb.c | 52 +-
7755 drivers/video/fbdev/vesafb.c | 58 +-
7756 drivers/video/fbdev/via/via_clock.h | 2 +-
7757 drivers/xen/events/events_base.c | 6 +-
7758 fs/Kconfig.binfmt | 2 +-
7759 fs/afs/inode.c | 4 +-
7760 fs/aio.c | 2 +-
7761 fs/autofs4/waitq.c | 2 +-
7762 fs/befs/endian.h | 6 +-
7763 fs/binfmt_aout.c | 23 +-
7764 fs/binfmt_elf.c | 670 +-
7765 fs/binfmt_elf_fdpic.c | 4 +-
7766 fs/block_dev.c | 2 +-
7767 fs/btrfs/ctree.c | 11 +-
7768 fs/btrfs/ctree.h | 4 +-
7769 fs/btrfs/delayed-inode.c | 9 +-
7770 fs/btrfs/delayed-inode.h | 6 +-
7771 fs/btrfs/delayed-ref.c | 4 +-
7772 fs/btrfs/disk-io.c | 4 +-
7773 fs/btrfs/extent_map.c | 8 +-
7774 fs/btrfs/file.c | 4 +-
7775 fs/btrfs/inode.c | 14 +-
7776 fs/btrfs/raid56.c | 32 +-
7777 fs/btrfs/super.c | 2 +-
7778 fs/btrfs/sysfs.c | 2 +-
7779 fs/btrfs/tests/btrfs-tests.c | 2 +-
7780 fs/btrfs/tests/free-space-tests.c | 8 +-
7781 fs/btrfs/transaction.c | 2 +-
7782 fs/btrfs/tree-log.c | 8 +-
7783 fs/btrfs/tree-log.h | 2 +-
7784 fs/btrfs/volumes.c | 14 +-
7785 fs/btrfs/volumes.h | 22 +-
7786 fs/buffer.c | 2 +-
7787 fs/cachefiles/bind.c | 6 +-
7788 fs/cachefiles/daemon.c | 8 +-
7789 fs/cachefiles/internal.h | 12 +-
7790 fs/cachefiles/namei.c | 2 +-
7791 fs/cachefiles/proc.c | 12 +-
7792 fs/ceph/dir.c | 12 +-
7793 fs/ceph/super.c | 4 +-
7794 fs/cifs/cifs_debug.c | 12 +-
7795 fs/cifs/cifsfs.c | 8 +-
7796 fs/cifs/cifsglob.h | 54 +-
7797 fs/cifs/file.c | 12 +-
7798 fs/cifs/misc.c | 4 +-
7799 fs/cifs/smb1ops.c | 80 +-
7800 fs/cifs/smb2ops.c | 84 +-
7801 fs/cifs/smb2pdu.c | 3 +-
7802 fs/coda/cache.c | 10 +-
7803 fs/compat.c | 7 +-
7804 fs/compat_binfmt_elf.c | 2 +
7805 fs/compat_ioctl.c | 12 +-
7806 fs/configfs/dir.c | 10 +-
7807 fs/coredump.c | 18 +-
7808 fs/dcache.c | 64 +-
7809 fs/ecryptfs/inode.c | 2 +-
7810 fs/ecryptfs/miscdev.c | 2 +-
7811 fs/exec.c | 362 +-
7812 fs/ext2/xattr.c | 5 +-
7813 fs/ext4/ext4.h | 20 +-
7814 fs/ext4/mballoc.c | 44 +-
7815 fs/ext4/resize.c | 16 +-
7816 fs/ext4/super.c | 2 +-
7817 fs/ext4/sysfs.c | 2 +-
7818 fs/ext4/xattr.c | 5 +-
7819 fs/fhandle.c | 5 +-
7820 fs/file.c | 18 +-
7821 fs/fs-writeback.c | 11 +-
7822 fs/fs_struct.c | 8 +-
7823 fs/fscache/cookie.c | 40 +-
7824 fs/fscache/internal.h | 202 +-
7825 fs/fscache/object.c | 26 +-
7826 fs/fscache/operation.c | 38 +-
7827 fs/fscache/page.c | 110 +-
7828 fs/fscache/stats.c | 348 +-
7829 fs/fuse/cuse.c | 10 +-
7830 fs/fuse/dev.c | 4 +-
7831 fs/gfs2/file.c | 2 +-
7832 fs/gfs2/glock.c | 22 +-
7833 fs/gfs2/glops.c | 4 +-
7834 fs/gfs2/quota.c | 6 +-
7835 fs/hugetlbfs/inode.c | 13 +-
7836 fs/inode.c | 4 +-
7837 fs/jbd2/commit.c | 2 +-
7838 fs/jbd2/transaction.c | 4 +-
7839 fs/jffs2/erase.c | 3 +-
7840 fs/jffs2/wbuf.c | 3 +-
7841 fs/jfs/super.c | 2 +-
7842 fs/kernfs/dir.c | 2 +-
7843 fs/kernfs/file.c | 20 +-
7844 fs/libfs.c | 10 +-
7845 fs/lockd/clntproc.c | 4 +-
7846 fs/namei.c | 16 +-
7847 fs/namespace.c | 16 +-
7848 fs/nfs/callback_xdr.c | 2 +-
7849 fs/nfs/inode.c | 6 +-
7850 fs/nfsd/nfs4proc.c | 2 +-
7851 fs/nfsd/nfs4xdr.c | 2 +-
7852 fs/nfsd/nfscache.c | 11 +-
7853 fs/nfsd/vfs.c | 6 +-
7854 fs/nls/nls_base.c | 26 +-
7855 fs/nls/nls_euc-jp.c | 6 +-
7856 fs/nls/nls_koi8-ru.c | 6 +-
7857 fs/notify/fanotify/fanotify_user.c | 4 +-
7858 fs/notify/notification.c | 4 +-
7859 fs/ntfs/dir.c | 2 +-
7860 fs/ntfs/super.c | 6 +-
7861 fs/ocfs2/dlm/dlmcommon.h | 4 +-
7862 fs/ocfs2/dlm/dlmdebug.c | 10 +-
7863 fs/ocfs2/dlm/dlmdomain.c | 4 +-
7864 fs/ocfs2/dlm/dlmmaster.c | 4 +-
7865 fs/ocfs2/localalloc.c | 2 +-
7866 fs/ocfs2/ocfs2.h | 10 +-
7867 fs/ocfs2/suballoc.c | 12 +-
7868 fs/ocfs2/super.c | 20 +-
7869 fs/overlayfs/copy_up.c | 2 +-
7870 fs/pipe.c | 72 +-
7871 fs/posix_acl.c | 4 +-
7872 fs/proc/array.c | 20 +
7873 fs/proc/base.c | 4 +-
7874 fs/proc/kcore.c | 34 +-
7875 fs/proc/meminfo.c | 2 +-
7876 fs/proc/nommu.c | 2 +-
7877 fs/proc/proc_sysctl.c | 26 +-
7878 fs/proc/task_mmu.c | 42 +-
7879 fs/proc/task_nommu.c | 4 +-
7880 fs/proc/vmcore.c | 16 +-
7881 fs/qnx6/qnx6.h | 4 +-
7882 fs/quota/netlink.c | 4 +-
7883 fs/read_write.c | 2 +-
7884 fs/readdir.c | 3 +-
7885 fs/reiserfs/do_balan.c | 2 +-
7886 fs/reiserfs/procfs.c | 2 +-
7887 fs/reiserfs/reiserfs.h | 4 +-
7888 fs/seq_file.c | 4 +-
7889 fs/splice.c | 43 +-
7890 fs/squashfs/xattr.c | 12 +-
7891 fs/super.c | 3 +-
7892 fs/sysv/sysv.h | 2 +-
7893 fs/tracefs/inode.c | 8 +-
7894 fs/udf/misc.c | 2 +-
7895 fs/ufs/swab.h | 4 +-
7896 fs/userfaultfd.c | 2 +-
7897 fs/xattr.c | 21 +
7898 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7899 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
7900 fs/xfs/xfs_dir2_readdir.c | 7 +-
7901 fs/xfs/xfs_ioctl.c | 2 +-
7902 fs/xfs/xfs_linux.h | 4 +-
7903 include/acpi/ghes.h | 2 +-
7904 include/asm-generic/4level-fixup.h | 2 +
7905 include/asm-generic/atomic-long.h | 176 +-
7906 include/asm-generic/atomic64.h | 12 +
7907 include/asm-generic/bitops/__fls.h | 2 +-
7908 include/asm-generic/bitops/fls.h | 2 +-
7909 include/asm-generic/bitops/fls64.h | 4 +-
7910 include/asm-generic/bug.h | 6 +-
7911 include/asm-generic/cache.h | 4 +-
7912 include/asm-generic/emergency-restart.h | 2 +-
7913 include/asm-generic/kmap_types.h | 4 +-
7914 include/asm-generic/local.h | 13 +
7915 include/asm-generic/pgtable-nopmd.h | 18 +-
7916 include/asm-generic/pgtable-nopud.h | 15 +-
7917 include/asm-generic/pgtable.h | 16 +
7918 include/asm-generic/sections.h | 1 +
7919 include/asm-generic/uaccess.h | 16 +
7920 include/asm-generic/vmlinux.lds.h | 15 +-
7921 include/crypto/algapi.h | 2 +-
7922 include/drm/drmP.h | 19 +-
7923 include/drm/drm_crtc_helper.h | 2 +-
7924 include/drm/drm_mm.h | 2 +-
7925 include/drm/i915_pciids.h | 2 +-
7926 include/drm/intel-gtt.h | 4 +-
7927 include/drm/ttm/ttm_memory.h | 2 +-
7928 include/drm/ttm/ttm_page_alloc.h | 1 +
7929 include/keys/asymmetric-subtype.h | 2 +-
7930 include/linux/atmdev.h | 4 +-
7931 include/linux/atomic.h | 2 +-
7932 include/linux/audit.h | 2 +-
7933 include/linux/average.h | 2 +-
7934 include/linux/binfmts.h | 3 +-
7935 include/linux/bitmap.h | 2 +-
7936 include/linux/bitops.h | 8 +-
7937 include/linux/blk-cgroup.h | 24 +-
7938 include/linux/blkdev.h | 2 +-
7939 include/linux/blktrace_api.h | 2 +-
7940 include/linux/cache.h | 8 +
7941 include/linux/cdrom.h | 1 -
7942 include/linux/cleancache.h | 2 +-
7943 include/linux/clk-provider.h | 1 +
7944 include/linux/compat.h | 6 +-
7945 include/linux/compiler-gcc.h | 28 +-
7946 include/linux/compiler.h | 193 +-
7947 include/linux/configfs.h | 2 +-
7948 include/linux/cpufreq.h | 3 +-
7949 include/linux/cpuidle.h | 5 +-
7950 include/linux/cpumask.h | 14 +-
7951 include/linux/crypto.h | 4 +-
7952 include/linux/ctype.h | 2 +-
7953 include/linux/dcache.h | 4 +-
7954 include/linux/decompress/mm.h | 2 +-
7955 include/linux/devfreq.h | 2 +-
7956 include/linux/device.h | 7 +-
7957 include/linux/dma-mapping.h | 2 +-
7958 include/linux/efi.h | 1 +
7959 include/linux/elf.h | 2 +
7960 include/linux/err.h | 4 +-
7961 include/linux/extcon.h | 2 +-
7962 include/linux/fb.h | 3 +-
7963 include/linux/fdtable.h | 2 +-
7964 include/linux/fs.h | 5 +-
7965 include/linux/fs_struct.h | 2 +-
7966 include/linux/fscache-cache.h | 2 +-
7967 include/linux/fscache.h | 2 +-
7968 include/linux/fsnotify.h | 2 +-
7969 include/linux/genhd.h | 4 +-
7970 include/linux/genl_magic_func.h | 2 +-
7971 include/linux/gfp.h | 12 +-
7972 include/linux/highmem.h | 12 +
7973 include/linux/hwmon-sysfs.h | 6 +-
7974 include/linux/i2c.h | 1 +
7975 include/linux/if_pppox.h | 2 +-
7976 include/linux/init.h | 12 +-
7977 include/linux/init_task.h | 7 +
7978 include/linux/interrupt.h | 6 +-
7979 include/linux/iommu.h | 2 +-
7980 include/linux/ioport.h | 2 +-
7981 include/linux/ipc.h | 2 +-
7982 include/linux/irq.h | 5 +-
7983 include/linux/irqdesc.h | 2 +-
7984 include/linux/irqdomain.h | 3 +
7985 include/linux/jbd2.h | 2 +-
7986 include/linux/jiffies.h | 16 +-
7987 include/linux/key-type.h | 2 +-
7988 include/linux/kgdb.h | 6 +-
7989 include/linux/kmemleak.h | 4 +-
7990 include/linux/kobject.h | 3 +-
7991 include/linux/kobject_ns.h | 2 +-
7992 include/linux/kref.h | 2 +-
7993 include/linux/libata.h | 2 +-
7994 include/linux/linkage.h | 1 +
7995 include/linux/list.h | 15 +
7996 include/linux/lockref.h | 26 +-
7997 include/linux/math64.h | 10 +-
7998 include/linux/mempolicy.h | 7 +
7999 include/linux/mm.h | 102 +-
8000 include/linux/mm_types.h | 20 +
8001 include/linux/mmiotrace.h | 4 +-
8002 include/linux/mmzone.h | 2 +-
8003 include/linux/mod_devicetable.h | 4 +-
8004 include/linux/module.h | 69 +-
8005 include/linux/moduleloader.h | 16 +
8006 include/linux/moduleparam.h | 4 +-
8007 include/linux/net.h | 2 +-
8008 include/linux/netdevice.h | 7 +-
8009 include/linux/netfilter.h | 2 +-
8010 include/linux/netfilter/nfnetlink.h | 2 +-
8011 include/linux/netlink.h | 12 +-
8012 include/linux/nls.h | 4 +-
8013 include/linux/notifier.h | 3 +-
8014 include/linux/oprofile.h | 4 +-
8015 include/linux/padata.h | 2 +-
8016 include/linux/pci_hotplug.h | 3 +-
8017 include/linux/percpu.h | 2 +-
8018 include/linux/perf_event.h | 12 +-
8019 include/linux/pipe_fs_i.h | 8 +-
8020 include/linux/pm.h | 1 +
8021 include/linux/pm_domain.h | 2 +-
8022 include/linux/pm_runtime.h | 2 +-
8023 include/linux/pnp.h | 2 +-
8024 include/linux/poison.h | 4 +-
8025 include/linux/power/smartreflex.h | 2 +-
8026 include/linux/ppp-comp.h | 2 +-
8027 include/linux/preempt.h | 21 +
8028 include/linux/proc_ns.h | 2 +-
8029 include/linux/psci.h | 2 +-
8030 include/linux/quota.h | 2 +-
8031 include/linux/random.h | 19 +-
8032 include/linux/rculist.h | 16 +
8033 include/linux/rcupdate.h | 8 +
8034 include/linux/reboot.h | 14 +-
8035 include/linux/regset.h | 3 +-
8036 include/linux/relay.h | 2 +-
8037 include/linux/rio.h | 2 +-
8038 include/linux/rmap.h | 4 +-
8039 include/linux/sched.h | 76 +-
8040 include/linux/sched/sysctl.h | 1 +
8041 include/linux/scif.h | 2 +-
8042 include/linux/semaphore.h | 2 +-
8043 include/linux/seq_file.h | 1 +
8044 include/linux/seqlock.h | 10 +
8045 include/linux/signal.h | 2 +-
8046 include/linux/skbuff.h | 12 +-
8047 include/linux/slab.h | 47 +-
8048 include/linux/slab_def.h | 14 +-
8049 include/linux/slub_def.h | 2 +-
8050 include/linux/smp.h | 2 +
8051 include/linux/sock_diag.h | 2 +-
8052 include/linux/sonet.h | 2 +-
8053 include/linux/spinlock.h | 17 +-
8054 include/linux/srcu.h | 5 +-
8055 include/linux/sunrpc/addr.h | 8 +-
8056 include/linux/sunrpc/clnt.h | 2 +-
8057 include/linux/sunrpc/svc.h | 2 +-
8058 include/linux/sunrpc/svc_rdma.h | 18 +-
8059 include/linux/sunrpc/svcauth.h | 2 +-
8060 include/linux/swapops.h | 10 +-
8061 include/linux/swiotlb.h | 3 +-
8062 include/linux/syscalls.h | 23 +-
8063 include/linux/syscore_ops.h | 2 +-
8064 include/linux/sysctl.h | 3 +-
8065 include/linux/sysfs.h | 9 +-
8066 include/linux/sysrq.h | 3 +-
8067 include/linux/tcp.h | 14 +-
8068 include/linux/thread_info.h | 7 +
8069 include/linux/tty.h | 4 +-
8070 include/linux/tty_driver.h | 2 +-
8071 include/linux/tty_ldisc.h | 2 +-
8072 include/linux/types.h | 16 +
8073 include/linux/uaccess.h | 2 +-
8074 include/linux/uio_driver.h | 2 +-
8075 include/linux/unaligned/access_ok.h | 24 +-
8076 include/linux/usb.h | 12 +-
8077 include/linux/usb/hcd.h | 1 +
8078 include/linux/usb/renesas_usbhs.h | 2 +-
8079 include/linux/vermagic.h | 21 +-
8080 include/linux/vga_switcheroo.h | 8 +-
8081 include/linux/vmalloc.h | 7 +-
8082 include/linux/vmstat.h | 24 +-
8083 include/linux/writeback.h | 3 +-
8084 include/linux/xattr.h | 5 +-
8085 include/linux/zlib.h | 3 +-
8086 include/media/v4l2-dev.h | 2 +-
8087 include/media/v4l2-device.h | 2 +-
8088 include/net/9p/transport.h | 2 +-
8089 include/net/bluetooth/l2cap.h | 2 +-
8090 include/net/bonding.h | 2 +-
8091 include/net/caif/cfctrl.h | 6 +-
8092 include/net/cfg802154.h | 2 +-
8093 include/net/flow.h | 2 +-
8094 include/net/genetlink.h | 2 +-
8095 include/net/gro_cells.h | 2 +-
8096 include/net/inet_connection_sock.h | 2 +-
8097 include/net/inet_sock.h | 2 +-
8098 include/net/inetpeer.h | 2 +-
8099 include/net/ip_fib.h | 2 +-
8100 include/net/ip_vs.h | 8 +-
8101 include/net/ipv6.h | 2 +-
8102 include/net/irda/ircomm_tty.h | 1 +
8103 include/net/iucv/af_iucv.h | 2 +-
8104 include/net/llc_c_ac.h | 2 +-
8105 include/net/llc_c_ev.h | 4 +-
8106 include/net/llc_c_st.h | 2 +-
8107 include/net/llc_s_ac.h | 2 +-
8108 include/net/llc_s_st.h | 2 +-
8109 include/net/mac80211.h | 6 +-
8110 include/net/neighbour.h | 4 +-
8111 include/net/net_namespace.h | 18 +-
8112 include/net/netlink.h | 2 +-
8113 include/net/netns/conntrack.h | 6 +-
8114 include/net/netns/ipv4.h | 4 +-
8115 include/net/netns/ipv6.h | 4 +-
8116 include/net/netns/xfrm.h | 2 +-
8117 include/net/ping.h | 2 +-
8118 include/net/protocol.h | 4 +-
8119 include/net/rtnetlink.h | 2 +-
8120 include/net/sctp/checksum.h | 4 +-
8121 include/net/sctp/sm.h | 4 +-
8122 include/net/sctp/structs.h | 2 +-
8123 include/net/snmp.h | 10 +-
8124 include/net/sock.h | 12 +-
8125 include/net/tcp.h | 8 +-
8126 include/net/xfrm.h | 13 +-
8127 include/rdma/iw_cm.h | 2 +-
8128 include/scsi/libfc.h | 3 +-
8129 include/scsi/scsi_device.h | 6 +-
8130 include/scsi/scsi_driver.h | 2 +-
8131 include/scsi/scsi_transport_fc.h | 3 +-
8132 include/scsi/sg.h | 2 +-
8133 include/sound/compress_driver.h | 2 +-
8134 include/sound/soc.h | 4 +-
8135 include/trace/events/irq.h | 4 +-
8136 include/uapi/linux/a.out.h | 8 +
8137 include/uapi/linux/bcache.h | 5 +-
8138 include/uapi/linux/byteorder/little_endian.h | 28 +-
8139 include/uapi/linux/connector.h | 2 +-
8140 include/uapi/linux/elf.h | 28 +
8141 include/uapi/linux/screen_info.h | 2 +-
8142 include/uapi/linux/swab.h | 6 +-
8143 include/uapi/linux/xattr.h | 4 +
8144 include/video/udlfb.h | 8 +-
8145 include/video/uvesafb.h | 1 +
8146 init/Kconfig | 2 +-
8147 init/Makefile | 3 +
8148 init/do_mounts.c | 14 +-
8149 init/do_mounts.h | 8 +-
8150 init/do_mounts_initrd.c | 30 +-
8151 init/do_mounts_md.c | 6 +-
8152 init/init_task.c | 4 +
8153 init/initramfs.c | 38 +-
8154 init/main.c | 30 +-
8155 ipc/compat.c | 4 +-
8156 ipc/ipc_sysctl.c | 14 +-
8157 ipc/mq_sysctl.c | 4 +-
8158 ipc/sem.c | 4 +-
8159 ipc/shm.c | 6 +
8160 kernel/audit.c | 8 +-
8161 kernel/auditsc.c | 4 +-
8162 kernel/bpf/core.c | 7 +-
8163 kernel/capability.c | 3 +
8164 kernel/compat.c | 38 +-
8165 kernel/debug/debug_core.c | 16 +-
8166 kernel/debug/kdb/kdb_main.c | 4 +-
8167 kernel/events/core.c | 30 +-
8168 kernel/events/internal.h | 10 +-
8169 kernel/events/uprobes.c | 2 +-
8170 kernel/exit.c | 27 +-
8171 kernel/fork.c | 175 +-
8172 kernel/futex.c | 11 +-
8173 kernel/futex_compat.c | 2 +-
8174 kernel/gcov/base.c | 7 +-
8175 kernel/irq/manage.c | 2 +-
8176 kernel/irq/msi.c | 19 +-
8177 kernel/irq/spurious.c | 2 +-
8178 kernel/jump_label.c | 5 +
8179 kernel/kallsyms.c | 37 +-
8180 kernel/kexec.c | 3 +-
8181 kernel/kmod.c | 8 +-
8182 kernel/kprobes.c | 4 +-
8183 kernel/ksysfs.c | 2 +-
8184 kernel/locking/lockdep.c | 7 +-
8185 kernel/locking/mutex-debug.c | 12 +-
8186 kernel/locking/mutex-debug.h | 4 +-
8187 kernel/locking/mutex.c | 6 +-
8188 kernel/module.c | 422 +-
8189 kernel/notifier.c | 17 +-
8190 kernel/padata.c | 4 +-
8191 kernel/panic.c | 5 +-
8192 kernel/pid.c | 2 +-
8193 kernel/pid_namespace.c | 2 +-
8194 kernel/power/process.c | 12 +-
8195 kernel/profile.c | 14 +-
8196 kernel/ptrace.c | 8 +-
8197 kernel/rcu/rcutorture.c | 60 +-
8198 kernel/rcu/tiny.c | 4 +-
8199 kernel/rcu/tree.c | 42 +-
8200 kernel/rcu/tree.h | 16 +-
8201 kernel/rcu/tree_plugin.h | 18 +-
8202 kernel/rcu/tree_trace.c | 14 +-
8203 kernel/resource.c | 4 +-
8204 kernel/sched/auto_group.c | 4 +-
8205 kernel/sched/core.c | 45 +-
8206 kernel/sched/fair.c | 2 +-
8207 kernel/sched/sched.h | 2 +-
8208 kernel/signal.c | 24 +-
8209 kernel/smpboot.c | 4 +-
8210 kernel/softirq.c | 12 +-
8211 kernel/sys.c | 10 +-
8212 kernel/sysctl.c | 34 +-
8213 kernel/time/alarmtimer.c | 2 +-
8214 kernel/time/posix-cpu-timers.c | 4 +-
8215 kernel/time/posix-timers.c | 24 +-
8216 kernel/time/timer.c | 2 +-
8217 kernel/time/timer_stats.c | 10 +-
8218 kernel/trace/blktrace.c | 6 +-
8219 kernel/trace/ftrace.c | 15 +-
8220 kernel/trace/ring_buffer.c | 96 +-
8221 kernel/trace/trace.c | 2 +-
8222 kernel/trace/trace.h | 2 +-
8223 kernel/trace/trace_clock.c | 4 +-
8224 kernel/trace/trace_events.c | 1 -
8225 kernel/trace/trace_functions_graph.c | 4 +-
8226 kernel/trace/trace_mmiotrace.c | 8 +-
8227 kernel/trace/trace_output.c | 10 +-
8228 kernel/trace/trace_seq.c | 2 +-
8229 kernel/trace/trace_stack.c | 2 +-
8230 kernel/user.c | 2 +-
8231 kernel/user_namespace.c | 2 +-
8232 kernel/utsname_sysctl.c | 2 +-
8233 kernel/watchdog.c | 2 +-
8234 kernel/workqueue.c | 8 +-
8235 lib/Kconfig.debug | 8 +-
8236 lib/Makefile | 2 +-
8237 lib/bitmap.c | 8 +-
8238 lib/bug.c | 2 +
8239 lib/debugobjects.c | 2 +-
8240 lib/decompress_bunzip2.c | 3 +-
8241 lib/decompress_unlzma.c | 4 +-
8242 lib/div64.c | 4 +-
8243 lib/dma-debug.c | 4 +-
8244 lib/inflate.c | 2 +-
8245 lib/ioremap.c | 4 +-
8246 lib/kobject.c | 4 +-
8247 lib/list_debug.c | 126 +-
8248 lib/lockref.c | 44 +-
8249 lib/percpu-refcount.c | 2 +-
8250 lib/radix-tree.c | 2 +-
8251 lib/random32.c | 2 +-
8252 lib/rhashtable.c | 4 +-
8253 lib/show_mem.c | 2 +-
8254 lib/strncpy_from_user.c | 2 +-
8255 lib/strnlen_user.c | 2 +-
8256 lib/swiotlb.c | 2 +-
8257 lib/usercopy.c | 6 +
8258 lib/vsprintf.c | 12 +-
8259 mm/Kconfig | 6 +-
8260 mm/backing-dev.c | 4 +-
8261 mm/debug.c | 3 +
8262 mm/filemap.c | 2 +-
8263 mm/gup.c | 13 +-
8264 mm/highmem.c | 6 +-
8265 mm/hugetlb.c | 70 +-
8266 mm/internal.h | 1 +
8267 mm/maccess.c | 12 +-
8268 mm/madvise.c | 37 +
8269 mm/memory-failure.c | 6 +-
8270 mm/memory.c | 424 +-
8271 mm/mempolicy.c | 25 +
8272 mm/mlock.c | 18 +-
8273 mm/mm_init.c | 2 +-
8274 mm/mmap.c | 582 +-
8275 mm/mprotect.c | 137 +-
8276 mm/mremap.c | 39 +-
8277 mm/nommu.c | 21 +-
8278 mm/page-writeback.c | 2 +-
8279 mm/page_alloc.c | 50 +-
8280 mm/percpu.c | 2 +-
8281 mm/process_vm_access.c | 14 +-
8282 mm/rmap.c | 45 +-
8283 mm/shmem.c | 19 +-
8284 mm/slab.c | 111 +-
8285 mm/slab.h | 22 +-
8286 mm/slab_common.c | 86 +-
8287 mm/slob.c | 218 +-
8288 mm/slub.c | 109 +-
8289 mm/sparse-vmemmap.c | 4 +-
8290 mm/sparse.c | 2 +-
8291 mm/swap.c | 2 +
8292 mm/swapfile.c | 12 +-
8293 mm/util.c | 6 +
8294 mm/vmalloc.c | 114 +-
8295 mm/vmstat.c | 12 +-
8296 net/8021q/vlan.c | 5 +-
8297 net/8021q/vlan_netlink.c | 2 +-
8298 net/9p/mod.c | 4 +-
8299 net/9p/trans_fd.c | 2 +-
8300 net/atm/atm_misc.c | 8 +-
8301 net/atm/lec.h | 2 +-
8302 net/atm/proc.c | 6 +-
8303 net/atm/resources.c | 4 +-
8304 net/ax25/sysctl_net_ax25.c | 2 +-
8305 net/batman-adv/bat_iv_ogm.c | 8 +-
8306 net/batman-adv/fragmentation.c | 2 +-
8307 net/batman-adv/routing.c | 4 +-
8308 net/batman-adv/soft-interface.c | 10 +-
8309 net/batman-adv/translation-table.c | 14 +-
8310 net/batman-adv/types.h | 8 +-
8311 net/bluetooth/hci_sock.c | 2 +-
8312 net/bluetooth/l2cap_core.c | 6 +-
8313 net/bluetooth/l2cap_sock.c | 12 +-
8314 net/bluetooth/rfcomm/sock.c | 4 +-
8315 net/bluetooth/rfcomm/tty.c | 4 +-
8316 net/bridge/br_netlink.c | 2 +-
8317 net/bridge/netfilter/ebtables.c | 6 +-
8318 net/caif/cfctrl.c | 11 +-
8319 net/caif/chnl_net.c | 2 +-
8320 net/can/af_can.c | 2 +-
8321 net/can/gw.c | 6 +-
8322 net/ceph/messenger.c | 4 +-
8323 net/compat.c | 26 +-
8324 net/core/datagram.c | 2 +-
8325 net/core/dev.c | 16 +-
8326 net/core/filter.c | 2 +-
8327 net/core/flow.c | 6 +-
8328 net/core/neighbour.c | 18 +-
8329 net/core/net-sysfs.c | 2 +-
8330 net/core/net_namespace.c | 8 +-
8331 net/core/netpoll.c | 4 +-
8332 net/core/rtnetlink.c | 17 +-
8333 net/core/scm.c | 12 +-
8334 net/core/skbuff.c | 11 +-
8335 net/core/sock.c | 28 +-
8336 net/core/sock_diag.c | 15 +-
8337 net/core/sysctl_net_core.c | 22 +-
8338 net/decnet/af_decnet.c | 1 +
8339 net/decnet/sysctl_net_decnet.c | 4 +-
8340 net/dsa/dsa.c | 2 +-
8341 net/hsr/hsr_netlink.c | 2 +-
8342 net/ieee802154/6lowpan/core.c | 2 +-
8343 net/ieee802154/6lowpan/reassembly.c | 14 +-
8344 net/ipv4/af_inet.c | 2 +-
8345 net/ipv4/arp.c | 2 +-
8346 net/ipv4/devinet.c | 18 +-
8347 net/ipv4/fib_frontend.c | 6 +-
8348 net/ipv4/fib_semantics.c | 2 +-
8349 net/ipv4/inet_connection_sock.c | 4 +-
8350 net/ipv4/inet_diag.c | 4 +-
8351 net/ipv4/inet_timewait_sock.c | 2 +-
8352 net/ipv4/inetpeer.c | 2 +-
8353 net/ipv4/ip_fragment.c | 15 +-
8354 net/ipv4/ip_gre.c | 6 +-
8355 net/ipv4/ip_sockglue.c | 2 +-
8356 net/ipv4/ip_vti.c | 4 +-
8357 net/ipv4/ipconfig.c | 6 +-
8358 net/ipv4/ipip.c | 4 +-
8359 net/ipv4/netfilter/arp_tables.c | 12 +-
8360 net/ipv4/netfilter/ip_tables.c | 12 +-
8361 net/ipv4/ping.c | 14 +-
8362 net/ipv4/proc.c | 8 +-
8363 net/ipv4/raw.c | 14 +-
8364 net/ipv4/route.c | 32 +-
8365 net/ipv4/sysctl_net_ipv4.c | 22 +-
8366 net/ipv4/tcp_input.c | 6 +-
8367 net/ipv4/tcp_probe.c | 2 +-
8368 net/ipv4/udp.c | 10 +-
8369 net/ipv4/xfrm4_mode_transport.c | 2 +-
8370 net/ipv4/xfrm4_policy.c | 17 +-
8371 net/ipv4/xfrm4_state.c | 4 +-
8372 net/ipv6/addrconf.c | 22 +-
8373 net/ipv6/af_inet6.c | 2 +-
8374 net/ipv6/datagram.c | 2 +-
8375 net/ipv6/icmp.c | 2 +-
8376 net/ipv6/ip6_fib.c | 4 +-
8377 net/ipv6/ip6_gre.c | 10 +-
8378 net/ipv6/ip6_tunnel.c | 4 +-
8379 net/ipv6/ip6_vti.c | 4 +-
8380 net/ipv6/ipv6_sockglue.c | 2 +-
8381 net/ipv6/ndisc.c | 2 +-
8382 net/ipv6/netfilter/ip6_tables.c | 12 +-
8383 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8384 net/ipv6/ping.c | 33 +-
8385 net/ipv6/proc.c | 10 +-
8386 net/ipv6/raw.c | 17 +-
8387 net/ipv6/reassembly.c | 13 +-
8388 net/ipv6/route.c | 2 +-
8389 net/ipv6/sit.c | 4 +-
8390 net/ipv6/sysctl_net_ipv6.c | 2 +-
8391 net/ipv6/udp.c | 6 +-
8392 net/ipv6/xfrm6_policy.c | 17 +-
8393 net/irda/ircomm/ircomm_tty.c | 18 +-
8394 net/iucv/af_iucv.c | 4 +-
8395 net/iucv/iucv.c | 2 +-
8396 net/key/af_key.c | 4 +-
8397 net/l2tp/l2tp_eth.c | 38 +-
8398 net/l2tp/l2tp_ip.c | 2 +-
8399 net/l2tp/l2tp_ip6.c | 2 +-
8400 net/mac80211/cfg.c | 10 +-
8401 net/mac80211/debugfs_key.c | 4 +-
8402 net/mac80211/ieee80211_i.h | 3 +-
8403 net/mac80211/iface.c | 20 +-
8404 net/mac80211/key.c | 4 +-
8405 net/mac80211/main.c | 2 +-
8406 net/mac80211/pm.c | 4 +-
8407 net/mac80211/rate.c | 2 +-
8408 net/mac80211/sta_info.c | 2 +-
8409 net/mac80211/tx.c | 2 +-
8410 net/mac80211/util.c | 8 +-
8411 net/mac80211/wpa.c | 10 +-
8412 net/mac802154/iface.c | 4 +-
8413 net/mpls/af_mpls.c | 6 +-
8414 net/netfilter/ipset/ip_set_core.c | 4 +-
8415 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8416 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8417 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8418 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8419 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8420 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8421 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8422 net/netfilter/nf_conntrack_acct.c | 2 +-
8423 net/netfilter/nf_conntrack_ecache.c | 2 +-
8424 net/netfilter/nf_conntrack_helper.c | 2 +-
8425 net/netfilter/nf_conntrack_netlink.c | 22 +-
8426 net/netfilter/nf_conntrack_proto.c | 2 +-
8427 net/netfilter/nf_conntrack_standalone.c | 2 +-
8428 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8429 net/netfilter/nf_log.c | 10 +-
8430 net/netfilter/nf_sockopt.c | 4 +-
8431 net/netfilter/nf_tables_api.c | 13 +-
8432 net/netfilter/nfnetlink_acct.c | 7 +-
8433 net/netfilter/nfnetlink_cthelper.c | 2 +-
8434 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8435 net/netfilter/nfnetlink_log.c | 4 +-
8436 net/netfilter/nft_compat.c | 9 +-
8437 net/netfilter/xt_statistic.c | 8 +-
8438 net/netlink/af_netlink.c | 14 +-
8439 net/netlink/diag.c | 2 +-
8440 net/netlink/genetlink.c | 14 +-
8441 net/openvswitch/vport-internal_dev.c | 2 +-
8442 net/packet/af_packet.c | 26 +-
8443 net/packet/diag.c | 2 +-
8444 net/packet/internal.h | 6 +-
8445 net/phonet/pep.c | 6 +-
8446 net/phonet/socket.c | 2 +-
8447 net/phonet/sysctl.c | 2 +-
8448 net/rds/cong.c | 6 +-
8449 net/rds/ib.h | 2 +-
8450 net/rds/ib_cm.c | 2 +-
8451 net/rds/ib_recv.c | 4 +-
8452 net/rds/iw.h | 2 +-
8453 net/rds/iw_cm.c | 2 +-
8454 net/rds/iw_recv.c | 4 +-
8455 net/rds/rds.h | 2 +-
8456 net/rds/tcp.c | 2 +-
8457 net/rds/tcp_send.c | 2 +-
8458 net/rxrpc/af_rxrpc.c | 2 +-
8459 net/rxrpc/ar-ack.c | 14 +-
8460 net/rxrpc/ar-call.c | 2 +-
8461 net/rxrpc/ar-connection.c | 2 +-
8462 net/rxrpc/ar-connevent.c | 2 +-
8463 net/rxrpc/ar-input.c | 4 +-
8464 net/rxrpc/ar-internal.h | 8 +-
8465 net/rxrpc/ar-local.c | 2 +-
8466 net/rxrpc/ar-output.c | 4 +-
8467 net/rxrpc/ar-peer.c | 2 +-
8468 net/rxrpc/ar-proc.c | 4 +-
8469 net/rxrpc/ar-transport.c | 2 +-
8470 net/rxrpc/rxkad.c | 4 +-
8471 net/sched/sch_generic.c | 4 +-
8472 net/sctp/ipv6.c | 6 +-
8473 net/sctp/protocol.c | 10 +-
8474 net/sctp/sm_sideeffect.c | 2 +-
8475 net/sctp/socket.c | 21 +-
8476 net/sctp/sysctl.c | 10 +-
8477 net/socket.c | 18 +-
8478 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8479 net/sunrpc/clnt.c | 4 +-
8480 net/sunrpc/sched.c | 4 +-
8481 net/sunrpc/svc.c | 4 +-
8482 net/sunrpc/svcauth_unix.c | 2 +-
8483 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8484 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8485 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8486 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8487 net/tipc/netlink_compat.c | 12 +-
8488 net/tipc/subscr.c | 2 +-
8489 net/unix/diag.c | 2 +-
8490 net/unix/sysctl_net_unix.c | 2 +-
8491 net/wireless/wext-core.c | 19 +-
8492 net/xfrm/xfrm_policy.c | 16 +-
8493 net/xfrm/xfrm_state.c | 33 +-
8494 net/xfrm/xfrm_sysctl.c | 2 +-
8495 net/xfrm/xfrm_user.c | 2 +-
8496 scripts/Kbuild.include | 2 +-
8497 scripts/Makefile.build | 2 +-
8498 scripts/Makefile.clean | 3 +-
8499 scripts/Makefile.host | 69 +-
8500 scripts/basic/fixdep.c | 12 +-
8501 scripts/dtc/checks.c | 14 +-
8502 scripts/dtc/data.c | 6 +-
8503 scripts/dtc/flattree.c | 8 +-
8504 scripts/dtc/livetree.c | 4 +-
8505 scripts/gcc-plugin.sh | 51 +
8506 scripts/headers_install.sh | 1 +
8507 scripts/kallsyms.c | 4 +-
8508 scripts/kconfig/lkc.h | 5 +-
8509 scripts/kconfig/menu.c | 2 +-
8510 scripts/kconfig/symbol.c | 6 +-
8511 scripts/link-vmlinux.sh | 2 +-
8512 scripts/mod/file2alias.c | 14 +-
8513 scripts/mod/modpost.c | 25 +-
8514 scripts/mod/modpost.h | 6 +-
8515 scripts/mod/sumversion.c | 2 +-
8516 scripts/module-common.lds | 4 +
8517 scripts/package/builddeb | 1 +
8518 scripts/pnmtologo.c | 6 +-
8519 scripts/sortextable.h | 6 +-
8520 scripts/tags.sh | 2 +-
8521 security/Kconfig | 691 +-
8522 security/apparmor/include/policy.h | 2 +-
8523 security/apparmor/policy.c | 4 +-
8524 security/integrity/ima/ima.h | 4 +-
8525 security/integrity/ima/ima_api.c | 2 +-
8526 security/integrity/ima/ima_fs.c | 4 +-
8527 security/integrity/ima/ima_queue.c | 2 +-
8528 security/keys/internal.h | 8 +-
8529 security/keys/key.c | 18 +-
8530 security/keys/keyring.c | 4 -
8531 security/selinux/avc.c | 6 +-
8532 security/selinux/include/xfrm.h | 2 +-
8533 security/yama/yama_lsm.c | 2 +-
8534 sound/aoa/codecs/onyx.c | 7 +-
8535 sound/aoa/codecs/onyx.h | 1 +
8536 sound/core/oss/pcm_oss.c | 18 +-
8537 sound/core/pcm_compat.c | 2 +-
8538 sound/core/pcm_native.c | 4 +-
8539 sound/core/seq/seq_clientmgr.c | 10 +-
8540 sound/core/seq/seq_compat.c | 2 +-
8541 sound/core/seq/seq_fifo.c | 6 +-
8542 sound/core/seq/seq_fifo.h | 2 +-
8543 sound/core/seq/seq_memory.c | 6 +-
8544 sound/core/sound.c | 2 +-
8545 sound/drivers/mts64.c | 14 +-
8546 sound/drivers/opl4/opl4_lib.c | 2 +-
8547 sound/drivers/portman2x4.c | 3 +-
8548 sound/firewire/amdtp-am824.c | 2 +-
8549 sound/firewire/amdtp-stream.c | 4 +-
8550 sound/firewire/amdtp-stream.h | 2 +-
8551 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8552 sound/firewire/isight.c | 10 +-
8553 sound/firewire/scs1x.c | 8 +-
8554 sound/oss/sb_audio.c | 2 +-
8555 sound/oss/swarm_cs4297a.c | 6 +-
8556 sound/pci/hda/hda_codec.c | 2 +-
8557 sound/pci/ymfpci/ymfpci.h | 2 +-
8558 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8559 sound/soc/codecs/sti-sas.c | 10 +-
8560 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
8561 sound/soc/soc-ac97.c | 6 +-
8562 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8563 tools/gcc/Makefile | 42 +
8564 tools/gcc/checker_plugin.c | 549 +
8565 tools/gcc/colorize_plugin.c | 215 +
8566 tools/gcc/constify_plugin.c | 571 +
8567 tools/gcc/gcc-common.h | 819 +
8568 tools/gcc/initify_plugin.c | 591 +
8569 tools/gcc/kallocstat_plugin.c | 188 +
8570 tools/gcc/kernexec_plugin.c | 549 +
8571 tools/gcc/latent_entropy_plugin.c | 474 +
8572 tools/gcc/randomize_layout_seed.h | 1 +
8573 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8574 tools/gcc/size_overflow_plugin/Makefile | 28 +
8575 .../disable_size_overflow_hash.data | 12434 ++
8576 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
8577 .../generate_size_overflow_hash.sh | 103 +
8578 .../insert_size_overflow_asm.c | 416 +
8579 .../size_overflow_plugin/intentional_overflow.c | 1116 +
8580 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8581 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
8582 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8583 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
8584 .../size_overflow_hash_aux.data | 92 +
8585 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
8586 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8587 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8588 .../size_overflow_plugin_hash.c | 352 +
8589 .../size_overflow_plugin/size_overflow_transform.c | 745 +
8590 .../size_overflow_transform_core.c | 1015 +
8591 tools/gcc/stackleak_plugin.c | 444 +
8592 tools/gcc/structleak_plugin.c | 290 +
8593 tools/include/linux/compiler.h | 8 +
8594 tools/perf/util/include/asm/alternative-asm.h | 3 +
8595 tools/virtio/linux/uaccess.h | 2 +-
8596 virt/kvm/kvm_main.c | 42 +-
8597 2088 files changed, 221599 insertions(+), 9618 deletions(-)
8598 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
8599 Author: Matthew Wilcox <willy@linux.intel.com>
8600 Date: Tue Feb 2 16:57:52 2016 -0800
8601
8602 radix-tree: fix race in gang lookup
8603
8604 If the indirect_ptr bit is set on a slot, that indicates we need to redo
8605 the lookup. Introduce a new function radix_tree_iter_retry() which
8606 forces the loop to retry the lookup by setting 'slot' to NULL and
8607 turning the iterator back to point at the problematic entry.
8608
8609 This is a pretty rare problem to hit at the moment; the lookup has to
8610 race with a grow of the radix tree from a height of 0. The consequences
8611 of hitting this race are that gang lookup could return a pointer to a
8612 radix_tree_node instead of a pointer to whatever the user had inserted
8613 in the tree.
8614
8615 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
8616 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
8617 Cc: Hugh Dickins <hughd@google.com>
8618 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8619 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
8620 Cc: <stable@vger.kernel.org>
8621 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8622 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8623
8624 include/linux/radix-tree.h | 16 ++++++++++++++++
8625 lib/radix-tree.c | 12 ++++++++++--
8626 2 files changed, 26 insertions(+), 2 deletions(-)
8627
8628 commit bf628043b4589c910919a0f221ae7f42aa8cea93
8629 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
8630 Date: Wed Feb 3 02:11:03 2016 +0100
8631
8632 unix: correctly track in-flight fds in sending process user_struct
8633
8634 The commit referenced in the Fixes tag incorrectly accounted the number
8635 of in-flight fds over a unix domain socket to the original opener
8636 of the file-descriptor. This allows another process to arbitrary
8637 deplete the original file-openers resource limit for the maximum of
8638 open files. Instead the sending processes and its struct cred should
8639 be credited.
8640
8641 To do so, we add a reference counted struct user_struct pointer to the
8642 scm_fp_list and use it to account for the number of inflight unix fds.
8643
8644 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
8645 Reported-by: David Herrmann <dh.herrmann@gmail.com>
8646 Cc: David Herrmann <dh.herrmann@gmail.com>
8647 Cc: Willy Tarreau <w@1wt.eu>
8648 Cc: Linus Torvalds <torvalds@linux-foundation.org>
8649 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
8650 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8651 Signed-off-by: David S. Miller <davem@davemloft.net>
8652
8653 include/net/af_unix.h | 4 ++--
8654 include/net/scm.h | 1 +
8655 net/core/scm.c | 7 +++++++
8656 net/unix/af_unix.c | 4 ++--
8657 net/unix/garbage.c | 8 ++++----
8658 5 files changed, 16 insertions(+), 8 deletions(-)
8659
8660 commit e830db443ff78d70b7b63536e688d73907face0c
8661 Author: Mike Kravetz <mike.kravetz@oracle.com>
8662 Date: Fri Jan 15 16:57:37 2016 -0800
8663
8664 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
8665
8666 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
8667 argument end is of type pgoff_t. It was being converted to a vaddr
8668 offset and passed to unmap_hugepage_range. However, end was also being
8669 used as an argument to the vma_interval_tree_foreach controlling loop.
8670 In addition, the conversion of end to vaddr offset was incorrect.
8671
8672 hugetlb_vmtruncate_list is called as part of a file truncate or
8673 fallocate hole punch operation.
8674
8675 When truncating a hugetlbfs file, this bug could prevent some pages from
8676 being unmapped. This is possible if there are multiple vmas mapping the
8677 file, and there is a sufficiently sized hole between the mappings. The
8678 size of the hole between two vmas (A,B) must be such that the starting
8679 virtual address of B is greater than (ending virtual address of A <<
8680 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
8681 pages are not properly unmapped during truncate, the following BUG is
8682 hit:
8683
8684 kernel BUG at fs/hugetlbfs/inode.c:428!
8685
8686 In the fallocate hole punch case, this bug could prevent pages from
8687 being unmapped as in the truncate case. However, for hole punch the
8688 result is that unmapped pages will not be removed during the operation.
8689 For hole punch, it is also possible that more pages than desired will be
8690 unmapped. This unnecessary unmapping will cause page faults to
8691 reestablish the mappings on subsequent page access.
8692
8693 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
8694 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
8695 Cc: Hugh Dickins <hughd@google.com>
8696 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
8697 Cc: Davidlohr Bueso <dave@stgolabs.net>
8698 Cc: Dave Hansen <dave.hansen@linux.intel.com>
8699 Cc: <stable@vger.kernel.org> [4.3]
8700 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8701 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8702
8703 fs/hugetlbfs/inode.c | 19 +++++++++++--------
8704 1 files changed, 11 insertions(+), 8 deletions(-)
8705
8706 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
8707 Author: Takashi Iwai <tiwai@suse.de>
8708 Date: Thu Feb 4 17:06:13 2016 +0100
8709
8710 ALSA: timer: Fix leftover link at closing
8711
8712 In ALSA timer core, the active timer instance is managed in
8713 active_list linked list. Each element is added / removed dynamically
8714 at timer start, stop and in timer interrupt. The problem is that
8715 snd_timer_interrupt() has a thinko and leaves the element in
8716 active_list when it's the last opened element. This eventually leads
8717 to list corruption or use-after-free error.
8718
8719 This hasn't been revealed because we used to delete the list forcibly
8720 in snd_timer_stop() in the past. However, the recent fix avoids the
8721 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
8722 corruption due to double start or stop]), and this leak hits reality.
8723
8724 This patch fixes the link management in snd_timer_interrupt(). Now it
8725 simply unlinks no matter which stream is.
8726
8727 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
8728 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8729 Cc: <stable@vger.kernel.org>
8730 Signed-off-by: Takashi Iwai <tiwai@suse.de>
8731
8732 sound/core/timer.c | 4 ++--
8733 1 files changed, 2 insertions(+), 2 deletions(-)
8734
8735 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
8736 Author: Konstantin Khlebnikov <koct9i@gmail.com>
8737 Date: Fri Feb 5 15:37:01 2016 -0800
8738
8739 radix-tree: fix oops after radix_tree_iter_retry
8740
8741 Helper radix_tree_iter_retry() resets next_index to the current index.
8742 In following radix_tree_next_slot current chunk size becomes zero. This
8743 isn't checked and it tries to dereference null pointer in slot.
8744
8745 Tagged iterator is fine because retry happens only at slot 0 where tag
8746 bitmask in iter->tags is filled with single bit.
8747
8748 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
8749 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
8750 Cc: Matthew Wilcox <willy@linux.intel.com>
8751 Cc: Hugh Dickins <hughd@google.com>
8752 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8753 Cc: Jeremiah Mahler <jmmahler@gmail.com>
8754 Cc: <stable@vger.kernel.org>
8755 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8756 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8757
8758 include/linux/radix-tree.h | 6 +++---
8759 1 files changed, 3 insertions(+), 3 deletions(-)
8760
8761 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
8762 Merge: 438be0b 256aeaf
8763 Author: Brad Spengler <spender@grsecurity.net>
8764 Date: Sun Feb 7 08:29:33 2016 -0500
8765
8766 Merge branch 'pax-test' into grsec-test
8767
8768 commit 256aeaf87c22de8edf1f03682a572c590ae07771
8769 Author: Brad Spengler <spender@grsecurity.net>
8770 Date: Sun Feb 7 08:29:09 2016 -0500
8771
8772 Update to pax-linux-4.3.5-test28.patch:
8773 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
8774 - spender fixed UDEREF on arm
8775
8776 arch/arm/Kconfig | 1 +
8777 arch/arm/include/asm/domain.h | 21 ++++++++-
8778 arch/arm/include/asm/futex.h | 9 ----
8779 arch/arm/include/asm/thread_info.h | 3 +
8780 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8781 arch/arm/kernel/entry-armv.S | 2 +-
8782 arch/arm/kernel/process.c | 2 +-
8783 arch/arm/mm/alignment.c | 8 ----
8784 arch/x86/mm/numa.c | 2 +-
8785 security/Kconfig | 1 -
8786 10 files changed, 60 insertions(+), 70 deletions(-)
8787
8788 commit 438be0bd112bd17942b2628c53054dc1007558a1
8789 Author: Brad Spengler <spender@grsecurity.net>
8790 Date: Sat Feb 6 19:50:31 2016 -0500
8791
8792 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
8793 ARM systems reported on the forums
8794
8795 arch/arm/Kconfig | 1 +
8796 arch/arm/include/asm/domain.h | 21 ++++++++-
8797 arch/arm/include/asm/futex.h | 9 ----
8798 arch/arm/include/asm/thread_info.h | 3 +
8799 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8800 arch/arm/kernel/entry-armv.S | 2 +-
8801 arch/arm/kernel/process.c | 2 +-
8802 arch/arm/mm/alignment.c | 8 ----
8803 security/Kconfig | 1 -
8804 9 files changed, 59 insertions(+), 69 deletions(-)
8805
8806 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
8807 Author: Brad Spengler <spender@grsecurity.net>
8808 Date: Sat Feb 6 11:21:53 2016 -0500
8809
8810 Fix another compiler warning
8811
8812 net/ipv4/tcp_input.c | 2 ++
8813 1 files changed, 2 insertions(+), 0 deletions(-)
8814
8815 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
8816 Author: Brad Spengler <spender@grsecurity.net>
8817 Date: Sat Feb 6 11:16:12 2016 -0500
8818
8819 Fix two compiler warnings
8820
8821 kernel/pid.c | 5 ++---
8822 kernel/ptrace.c | 3 ++-
8823 2 files changed, 4 insertions(+), 4 deletions(-)
8824
8825 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
8826 Author: Brad Spengler <spender@grsecurity.net>
8827 Date: Wed Feb 3 21:22:40 2016 -0500
8828
8829 Apply fix for integer truncation in NUMA init code, reported by
8830 x14sg1 on the forums:
8831 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
8832
8833 arch/x86/mm/numa.c | 2 +-
8834 1 files changed, 1 insertions(+), 1 deletions(-)
8835
8836 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
8837 Merge: a781740 016d0d8
8838 Author: Brad Spengler <spender@grsecurity.net>
8839 Date: Wed Feb 3 21:20:58 2016 -0500
8840
8841 Merge branch 'pax-test' into grsec-test
8842
8843 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
8844 Author: Brad Spengler <spender@grsecurity.net>
8845 Date: Wed Feb 3 21:20:10 2016 -0500
8846
8847 Update to pax-linux-4.3.5-test27.patch:
8848 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
8849 - restored padding in fpregs_state for storing AVX-512 state in the future
8850 - constified netlink_dump_control
8851 - added const version of debug_gimple_stmt for gcc plugins, by Emese
8852 - Emese fixed a bug in initify that could have initified too much
8853 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
8854
8855 arch/x86/include/asm/fpu/types.h | 1 +
8856 arch/x86/include/asm/mmu_context.h | 2 +-
8857 block/blk-cgroup.c | 18 ++--
8858 block/cfq-iosched.c | 4 +-
8859 crypto/crypto_user.c | 8 ++-
8860 drivers/acpi/apei/ghes.c | 6 +-
8861 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
8862 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
8863 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
8864 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
8865 drivers/infiniband/core/netlink.c | 5 +-
8866 drivers/infiniband/hw/cxgb4/device.c | 6 +-
8867 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
8868 drivers/md/bcache/alloc.c | 2 +-
8869 drivers/md/bcache/bcache.h | 10 +-
8870 drivers/md/bcache/btree.c | 2 +-
8871 drivers/md/bcache/io.c | 10 +-
8872 drivers/md/bcache/journal.c | 2 +-
8873 drivers/md/bcache/stats.c | 26 +++---
8874 drivers/md/bcache/stats.h | 16 ++--
8875 drivers/md/bcache/super.c | 2 +-
8876 drivers/md/bcache/sysfs.c | 20 +++---
8877 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
8878 drivers/md/dm-raid.c | 2 +-
8879 drivers/md/md.c | 6 +-
8880 drivers/md/md.h | 2 +-
8881 drivers/md/raid1.c | 2 +-
8882 drivers/md/raid10.c | 2 +-
8883 drivers/md/raid5.c | 4 +-
8884 drivers/media/pci/zoran/zoran.h | 1 -
8885 drivers/media/pci/zoran/zoran_driver.c | 3 -
8886 drivers/net/ethernet/sfc/selftest.c | 20 +++---
8887 drivers/net/irda/vlsi_ir.c | 18 ++--
8888 drivers/net/irda/vlsi_ir.h | 14 ++--
8889 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
8890 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
8891 drivers/net/wireless/ath/carl9170/main.c | 10 +-
8892 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
8893 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
8894 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
8895 drivers/scsi/hptiop.c | 2 -
8896 drivers/scsi/hptiop.h | 1 -
8897 drivers/scsi/ipr.c | 6 +-
8898 drivers/scsi/ipr.h | 2 +-
8899 drivers/scsi/qla2xxx/qla_target.c | 10 +-
8900 drivers/scsi/qla2xxx/qla_target.h | 2 +-
8901 fs/btrfs/ctree.c | 2 +-
8902 fs/btrfs/ctree.h | 4 +-
8903 fs/btrfs/delayed-ref.c | 4 +-
8904 fs/btrfs/disk-io.c | 4 +-
8905 fs/btrfs/file.c | 4 +-
8906 fs/btrfs/raid56.c | 32 ++++----
8907 fs/btrfs/tests/btrfs-tests.c | 2 +-
8908 fs/btrfs/transaction.c | 2 +-
8909 fs/btrfs/tree-log.c | 8 +-
8910 fs/btrfs/volumes.c | 14 ++--
8911 fs/btrfs/volumes.h | 22 +++---
8912 fs/jbd2/commit.c | 2 +-
8913 fs/jbd2/transaction.c | 4 +-
8914 fs/ocfs2/dlm/dlmcommon.h | 4 +-
8915 fs/ocfs2/dlm/dlmdebug.c | 10 +-
8916 fs/ocfs2/dlm/dlmdomain.c | 4 +-
8917 fs/ocfs2/dlm/dlmmaster.c | 4 +-
8918 include/acpi/ghes.h | 2 +-
8919 include/linux/blk-cgroup.h | 24 +++---
8920 include/linux/jbd2.h | 2 +-
8921 include/linux/netlink.h | 12 ++--
8922 include/net/cfg802154.h | 2 +-
8923 include/net/mac80211.h | 2 +-
8924 include/net/neighbour.h | 2 +-
8925 kernel/rcu/tree_plugin.h | 4 +-
8926 net/batman-adv/routing.c | 4 +-
8927 net/batman-adv/soft-interface.c | 2 +-
8928 net/batman-adv/translation-table.c | 14 ++--
8929 net/batman-adv/types.h | 2 +-
8930 net/core/neighbour.c | 14 ++--
8931 net/core/rtnetlink.c | 2 +-
8932 net/ipv4/arp.c | 2 +-
8933 net/ipv4/inet_diag.c | 4 +-
8934 net/ipv4/xfrm4_state.c | 4 +-
8935 net/ipv6/ndisc.c | 2 +-
8936 net/mac80211/cfg.c | 2 +-
8937 net/mac80211/debugfs_key.c | 2 +-
8938 net/mac80211/key.c | 4 +-
8939 net/mac80211/tx.c | 2 +-
8940 net/mac80211/wpa.c | 10 +-
8941 net/mac802154/iface.c | 4 +-
8942 net/netfilter/ipset/ip_set_core.c | 2 +-
8943 net/netfilter/nf_conntrack_netlink.c | 22 +++---
8944 net/netfilter/nf_tables_api.c | 13 ++--
8945 net/netfilter/nfnetlink_acct.c | 7 +-
8946 net/netfilter/nfnetlink_cthelper.c | 2 +-
8947 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8948 net/netlink/af_netlink.c | 10 ++-
8949 net/netlink/diag.c | 2 +-
8950 net/netlink/genetlink.c | 14 ++--
8951 net/packet/af_packet.c | 18 ++--
8952 net/packet/diag.c | 2 +-
8953 net/packet/internal.h | 6 +-
8954 net/unix/diag.c | 2 +-
8955 net/xfrm/xfrm_user.c | 2 +-
8956 security/apparmor/include/policy.h | 2 +-
8957 security/apparmor/policy.c | 4 +-
8958 sound/core/seq/seq_clientmgr.c | 2 +-
8959 sound/core/seq/seq_fifo.c | 6 +-
8960 sound/core/seq/seq_fifo.h | 2 +-
8961 tools/gcc/gcc-common.h | 24 ++++--
8962 tools/gcc/initify_plugin.c | 7 +-
8963 tools/lib/api/Makefile | 2 +-
8964 109 files changed, 399 insertions(+), 391 deletions(-)
8965
8966 commit a7817402ac837b1aee07fac42537a02097055098
8967 Author: Matt Fleming <matt@codeblueprint.co.uk>
8968 Date: Fri Jan 29 11:36:10 2016 +0000
8969
8970 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
8971
8972 There are a couple of nasty truncation bugs lurking in the pageattr
8973 code that can be triggered when mapping EFI regions, e.g. when we pass
8974 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
8975 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
8976
8977 Viorel-Cătălin managed to trigger this bug on his Dell machine that
8978 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
8979 When calling populate_pud() the end of the region gets calculated
8980 incorrectly in the following buggy expression,
8981
8982 end = start + (cpa->numpages << PAGE_SHIFT);
8983
8984 And only 188416 pages are mapped. Next, populate_pud() gets invoked
8985 for a second time because of the loop in __change_page_attr_set_clr(),
8986 only this time no pages get mapped because shifting the remaining
8987 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
8988 loop in __change_page_attr_set_clr() spins forever because we fail to
8989 map progress.
8990
8991 Hitting this bug depends very much on the virtual address we pick to
8992 map the large region at and how many pages we map on the initial run
8993 through the loop. This explains why this issue was only recently hit
8994 with the introduction of commit
8995
8996 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
8997 entries bottom-up at runtime, instead of top-down")
8998
8999 It's interesting to note that safe uses of cpa->numpages do exist in
9000 the pageattr code. If instead of shifting ->numpages we multiply by
9001 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
9002 so the result is unsigned long.
9003
9004 To avoid surprises when users try to convert very large cpa->numpages
9005 values to addresses, change the data type from 'int' to 'unsigned
9006 long', thereby making it suitable for shifting by PAGE_SHIFT without
9007 any type casting.
9008
9009 The alternative would be to make liberal use of casting, but that is
9010 far more likely to cause problems in the future when someone adds more
9011 code and fails to cast properly; this bug was difficult enough to
9012 track down in the first place.
9013
9014 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
9015 Acked-by: Borislav Petkov <bp@alien8.de>
9016 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
9017 Cc: <stable@vger.kernel.org>
9018 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
9019 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
9020 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
9021 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9022
9023 arch/x86/mm/pageattr.c | 4 ++--
9024 1 files changed, 2 insertions(+), 2 deletions(-)
9025
9026 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
9027 Author: Jan Beulich <JBeulich@suse.com>
9028 Date: Tue Jan 26 04:15:18 2016 -0700
9029
9030 x86/mm: Fix types used in pgprot cacheability flags translations
9031
9032 For PAE kernels "unsigned long" is not suitable to hold page protection
9033 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
9034 few W+X pages getting reported as insecure during boot (observed namely
9035 for the entire initrd range).
9036
9037 Fixes: 281d4078be ("x86: Make page cache mode a real type")
9038 Signed-off-by: Jan Beulich <jbeulich@suse.com>
9039 Reviewed-by: Juergen Gross <JGross@suse.com>
9040 Cc: stable@vger.kernel.org
9041 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
9042 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9043
9044 arch/x86/include/asm/pgtable_types.h | 6 ++----
9045 1 files changed, 2 insertions(+), 4 deletions(-)
9046
9047 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
9048 Merge: 682d661 f74425b
9049 Author: Brad Spengler <spender@grsecurity.net>
9050 Date: Sun Jan 31 15:06:25 2016 -0500
9051
9052 Merge branch 'pax-test' into grsec-test
9053
9054 Conflicts:
9055 drivers/net/slip/slhc.c
9056 include/linux/sched.h
9057 net/unix/af_unix.c
9058 sound/core/timer.c
9059
9060 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
9061 Merge: d14af1f 849a2d3
9062 Author: Brad Spengler <spender@grsecurity.net>
9063 Date: Sun Jan 31 15:02:55 2016 -0500
9064
9065 Merge branch 'linux-4.3.y' into pax-test
9066
9067 Conflicts:
9068 arch/x86/include/asm/mmu_context.h
9069
9070 commit 682d6611d75542e351c973c8dd74a99d3966c073
9071 Author: Brad Spengler <spender@grsecurity.net>
9072 Date: Sat Jan 30 13:05:03 2016 -0500
9073
9074 Based on a report from Mathias Krause, fix up a number of additional instances
9075 of ulong overflow when passing in values to gr_learn_resource by saturating
9076 to ULONG_MAX
9077
9078 mm/mlock.c | 11 ++++++++---
9079 mm/mmap.c | 16 +++++++++++++---
9080 2 files changed, 21 insertions(+), 6 deletions(-)
9081
9082 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
9083 Author: Jann Horn <jann@thejh.net>
9084 Date: Sat Dec 26 06:00:48 2015 +0100
9085
9086 seccomp: always propagate NO_NEW_PRIVS on tsync
9087
9088 Before this patch, a process with some permissive seccomp filter
9089 that was applied by root without NO_NEW_PRIVS was able to add
9090 more filters to itself without setting NO_NEW_PRIVS by setting
9091 the new filter from a throwaway thread with NO_NEW_PRIVS.
9092
9093 Signed-off-by: Jann Horn <jann@thejh.net>
9094 Cc: stable@vger.kernel.org
9095 Signed-off-by: Kees Cook <keescook@chromium.org>
9096
9097 kernel/seccomp.c | 22 +++++++++++-----------
9098 1 files changed, 11 insertions(+), 11 deletions(-)
9099
9100 commit b85450498a3bbf269441c8963d7574bb3079c838
9101 Merge: 59c216f d14af1f
9102 Author: Brad Spengler <spender@grsecurity.net>
9103 Date: Fri Jan 29 20:54:13 2016 -0500
9104
9105 Merge branch 'pax-test' into grsec-test
9106
9107 commit d14af1f1dd66511f3f0674deee2b572972012b39
9108 Author: Brad Spengler <spender@grsecurity.net>
9109 Date: Fri Jan 29 20:53:51 2016 -0500
9110
9111 Update to pax-linux-4.3.4-test26.patch:
9112 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
9113
9114 fs/cifs/file.c | 2 +-
9115 fs/gfs2/file.c | 2 +-
9116 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
9117 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
9118 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
9119 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
9120 .../size_overflow_transform_core.c | 5 +
9121 7 files changed, 102 insertions(+), 15 deletions(-)
9122
9123 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
9124 Author: Brad Spengler <spender@grsecurity.net>
9125 Date: Wed Jan 27 17:57:21 2016 -0500
9126
9127 Fix a size_overflow report reported by Mathias Krause in our
9128 truncation of an loff_t to an unsigned long when being passed
9129 to gr_learn_resource() (as all resource checks are against unsigned long
9130 values)
9131
9132 fs/attr.c | 5 ++++-
9133 1 files changed, 4 insertions(+), 1 deletions(-)
9134
9135 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
9136 Author: Yuchung Cheng <ycheng@google.com>
9137 Date: Wed Jan 6 12:42:38 2016 -0800
9138
9139 tcp: fix zero cwnd in tcp_cwnd_reduction
9140
9141 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
9142 conditionally") introduced a bug that cwnd may become 0 when both
9143 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
9144 to a div-by-zero if the connection starts another cwnd reduction
9145 phase by setting tp->prior_cwnd to the current cwnd (0) in
9146 tcp_init_cwnd_reduction().
9147
9148 To prevent this we skip PRR operation when nothing is acked or
9149 sacked. Then cwnd must be positive in all cases as long as ssthresh
9150 is positive:
9151
9152 1) The proportional reduction mode
9153 inflight > ssthresh > 0
9154
9155 2) The reduction bound mode
9156 a) inflight == ssthresh > 0
9157
9158 b) inflight < ssthresh
9159 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
9160
9161 Therefore in all cases inflight and sndcnt can not both be 0.
9162 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
9163
9164 In reality this bug is triggered only with a sequence of less common
9165 events. For example, the connection is terminating an ECN-triggered
9166 cwnd reduction with an inflight 0, then it receives reordered/old
9167 ACKs or DSACKs from prior transmission (which acks nothing). Or the
9168 connection is in fast recovery stage that marks everything lost,
9169 but fails to retransmit due to local issues, then receives data
9170 packets from other end which acks nothing.
9171
9172 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
9173 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
9174 Signed-off-by: Yuchung Cheng <ycheng@google.com>
9175 Signed-off-by: Neal Cardwell <ncardwell@google.com>
9176 Signed-off-by: Eric Dumazet <edumazet@google.com>
9177 Signed-off-by: David S. Miller <davem@davemloft.net>
9178
9179 net/ipv4/tcp_input.c | 3 +++
9180 1 files changed, 3 insertions(+), 0 deletions(-)
9181
9182 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
9183 Author: Eric Dumazet <edumazet@google.com>
9184 Date: Sun Jan 24 13:53:50 2016 -0800
9185
9186 af_unix: fix struct pid memory leak
9187
9188 Dmitry reported a struct pid leak detected by a syzkaller program.
9189
9190 Bug happens in unix_stream_recvmsg() when we break the loop when a
9191 signal is pending, without properly releasing scm.
9192
9193 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
9194 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9195 Signed-off-by: Eric Dumazet <edumazet@google.com>
9196 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
9197 Signed-off-by: David S. Miller <davem@davemloft.net>
9198
9199 net/unix/af_unix.c | 1 +
9200 1 files changed, 1 insertions(+), 0 deletions(-)
9201
9202 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
9203 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9204 Date: Fri Jan 22 01:39:43 2016 +0100
9205
9206 pptp: fix illegal memory access caused by multiple bind()s
9207
9208 Several times already this has been reported as kasan reports caused by
9209 syzkaller and trinity and people always looked at RCU races, but it is
9210 much more simple. :)
9211
9212 In case we bind a pptp socket multiple times, we simply add it to
9213 the callid_sock list but don't remove the old binding. Thus the old
9214 socket stays in the bucket with unused call_id indexes and doesn't get
9215 cleaned up. This causes various forms of kasan reports which were hard
9216 to pinpoint.
9217
9218 Simply don't allow multiple binds and correct error handling in
9219 pptp_bind. Also keep sk_state bits in place in pptp_connect.
9220
9221 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
9222 Cc: Dmitry Kozlov <xeb@mail.ru>
9223 Cc: Sasha Levin <sasha.levin@oracle.com>
9224 Cc: Dmitry Vyukov <dvyukov@google.com>
9225 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9226 Cc: Dave Jones <davej@codemonkey.org.uk>
9227 Reported-by: Dave Jones <davej@codemonkey.org.uk>
9228 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9229 Signed-off-by: David S. Miller <davem@davemloft.net>
9230
9231 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
9232 1 files changed, 24 insertions(+), 10 deletions(-)
9233
9234 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
9235 Author: Brad Spengler <spender@grsecurity.net>
9236 Date: Tue Jan 26 18:17:10 2016 -0500
9237
9238 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
9239 wiki but was removed from the config help at some point
9240
9241 grsecurity/Kconfig | 3 +++
9242 1 files changed, 3 insertions(+), 0 deletions(-)
9243
9244 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
9245 Author: Thomas Egerer <hakke_007@gmx.de>
9246 Date: Mon Jan 25 12:58:44 2016 +0100
9247
9248 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
9249
9250 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
9251 to select CRYPTO_ECHAINIV in order to work properly. This solves the
9252 issues caused by a misconfiguration as described in [1].
9253 The original approach, patching crypto/Kconfig was turned down by
9254 Herbert Xu [2].
9255
9256 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
9257 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
9258
9259 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
9260 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
9261 Signed-off-by: David S. Miller <davem@davemloft.net>
9262
9263 net/ipv4/Kconfig | 1 +
9264 net/ipv6/Kconfig | 1 +
9265 2 files changed, 2 insertions(+), 0 deletions(-)
9266
9267 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
9268 Merge: 904114c 6339c1f
9269 Author: Brad Spengler <spender@grsecurity.net>
9270 Date: Tue Jan 26 18:08:40 2016 -0500
9271
9272 Merge branch 'pax-test' into grsec-test
9273
9274 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
9275 Author: Brad Spengler <spender@grsecurity.net>
9276 Date: Tue Jan 26 18:07:51 2016 -0500
9277
9278 Update to pax-linux-4.3.4-test25.patch:
9279 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
9280 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
9281 - fixed a few REFCOUNT false positives in SNMP related statistics
9282
9283 arch/x86/Kconfig | 2 +-
9284 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
9285 include/net/snmp.h | 10 +++++-----
9286 kernel/fork.c | 11 +++++++++--
9287 net/ipv4/proc.c | 8 ++++----
9288 net/ipv6/addrconf.c | 4 ++--
9289 net/ipv6/proc.c | 10 +++++-----
9290 7 files changed, 43 insertions(+), 19 deletions(-)
9291
9292 commit 904114c2fce3fdff5d57e763da56a78960db4e19
9293 Author: Al Viro <viro@zeniv.linux.org.uk>
9294 Date: Fri Jan 22 18:08:52 2016 -0500
9295
9296 make sure that freeing shmem fast symlinks is RCU-delayed
9297
9298 Cc: stable@vger.kernel.org # v4.2+
9299 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9300
9301 include/linux/shmem_fs.h | 5 +----
9302 mm/shmem.c | 9 ++++-----
9303 2 files changed, 5 insertions(+), 9 deletions(-)
9304
9305 commit ab86adee64312a2f827dd516cb199521327943ed
9306 Author: Sasha Levin <sasha.levin@oracle.com>
9307 Date: Mon Jan 18 19:23:51 2016 -0500
9308
9309 netfilter: nf_conntrack: use safer way to lock all buckets
9310
9311 When we need to lock all buckets in the connection hashtable we'd attempt to
9312 lock 1024 spinlocks, which is way more preemption levels than supported by
9313 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
9314 enabled, and if it was - use only 8 buckets(!).
9315
9316 Fix this by using a global lock and synchronize all buckets on it when we
9317 need to lock them all. This is pretty heavyweight, but is only done when we
9318 need to resize the hashtable, and that doesn't happen often enough (or at all).
9319
9320 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9321 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
9322 Reviewed-by: Florian Westphal <fw@strlen.de>
9323 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9324
9325 Conflicts:
9326
9327 net/netfilter/nfnetlink_cttimeout.c
9328
9329 include/net/netfilter/nf_conntrack_core.h | 8 ++----
9330 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
9331 net/netfilter/nf_conntrack_helper.c | 2 +-
9332 net/netfilter/nf_conntrack_netlink.c | 2 +-
9333 4 files changed, 33 insertions(+), 17 deletions(-)
9334
9335 commit 37014723527225481c720484bb788a1a6358072f
9336 Author: Willy Tarreau <w@1wt.eu>
9337 Date: Mon Jan 18 16:36:09 2016 +0100
9338
9339 pipe: limit the per-user amount of pages allocated in pipes
9340
9341 On no-so-small systems, it is possible for a single process to cause an
9342 OOM condition by filling large pipes with data that are never read. A
9343 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
9344 memory. On small systems it may be tricky to set the pipe max size to
9345 prevent this from happening.
9346
9347 This patch makes it possible to enforce a per-user soft limit above
9348 which new pipes will be limited to a single page, effectively limiting
9349 them to 4 kB each, as well as a hard limit above which no new pipes may
9350 be created for this user. This has the effect of protecting the system
9351 against memory abuse without hurting other users, and still allowing
9352 pipes to work correctly though with less data at once.
9353
9354 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
9355 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
9356 default soft limit allows the default number of FDs per process (1024)
9357 to create pipes of the default size (64kB), thus reaching a limit of 64MB
9358 before starting to create only smaller pipes. With 256 processes limited
9359 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
9360 1084 MB of memory allocated for a user. The hard limit is disabled by
9361 default to avoid breaking existing applications that make intensive use
9362 of pipes (eg: for splicing).
9363
9364 Reported-by: socketpair@gmail.com
9365 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9366 Mitigates: CVE-2013-4312 (Linux 2.0+)
9367 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9368 Signed-off-by: Willy Tarreau <w@1wt.eu>
9369 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9370
9371 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
9372 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
9373 include/linux/pipe_fs_i.h | 4 +++
9374 include/linux/sched.h | 1 +
9375 kernel/sysctl.c | 14 ++++++++++++
9376 5 files changed, 87 insertions(+), 2 deletions(-)
9377
9378 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
9379 Merge: 540f2af 7791ecb
9380 Author: Brad Spengler <spender@grsecurity.net>
9381 Date: Sat Jan 23 10:57:11 2016 -0500
9382
9383 Merge branch 'pax-test' into grsec-test
9384
9385 commit 7791ecb84f840343a5646236fd0d34e1fb450793
9386 Merge: 470069c 399588c
9387 Author: Brad Spengler <spender@grsecurity.net>
9388 Date: Sat Jan 23 10:56:47 2016 -0500
9389
9390 Merge branch 'linux-4.3.y' into pax-test
9391
9392 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
9393 Author: Brad Spengler <spender@grsecurity.net>
9394 Date: Tue Jan 19 21:18:47 2016 -0500
9395
9396 Update size_overflow hash table
9397
9398 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
9399 1 files changed, 3 insertions(+), 1 deletions(-)
9400
9401 commit 7e649765626a28437f573f0fbe7a51a04615f041
9402 Author: Brad Spengler <spender@grsecurity.net>
9403 Date: Tue Jan 19 20:29:46 2016 -0500
9404
9405 Backport fix from: https://lkml.org/lkml/2015/12/13/187
9406
9407 fs/ext4/extents.c | 2 +-
9408 1 files changed, 1 insertions(+), 1 deletions(-)
9409
9410 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
9411 Author: Jann Horn <jann@thejh.net>
9412 Date: Tue Jan 5 18:27:30 2016 +0100
9413
9414 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
9415
9416 This replaces all code in fs/compat_ioctl.c that translated
9417 ioctl arguments into a in-kernel structure, then performed
9418 do_ioctl under set_fs(KERNEL_DS), with code that allocates
9419 data on the user stack and can call the VFS ioctl handler
9420 under USER_DS.
9421
9422 This is done as a hardening measure because the caller
9423 does not know what kind of ioctl handler will be invoked,
9424 only that no corresponding compat_ioctl handler exists and
9425 what the ioctl command number is. The accidental
9426 invocation of an unlocked_ioctl handler that unexpectedly
9427 calls copy_to_user could be a severe security issue.
9428
9429 Signed-off-by: Jann Horn <jann@thejh.net>
9430 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9431
9432 Conflicts:
9433
9434 fs/compat_ioctl.c
9435
9436 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
9437 1 files changed, 68 insertions(+), 62 deletions(-)
9438
9439 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
9440 Author: Al Viro <viro@zeniv.linux.org.uk>
9441 Date: Thu Jan 7 09:53:30 2016 -0500
9442
9443 compat_ioctl: don't pass fd around when not needed
9444
9445 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9446
9447 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
9448 fs/internal.h | 7 ++++
9449 fs/ioctl.c | 4 +-
9450 include/linux/fs.h | 2 -
9451 4 files changed, 61 insertions(+), 55 deletions(-)
9452
9453 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
9454 Author: Jann Horn <jann@thejh.net>
9455 Date: Tue Jan 5 18:27:29 2016 +0100
9456
9457 compat_ioctl: don't look up the fd twice
9458
9459 In code in fs/compat_ioctl.c that translates ioctl arguments
9460 into a in-kernel structure, then performs sys_ioctl, possibly
9461 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
9462 calls to do_ioctl calls. do_ioctl is a new function that does
9463 the same thing as sys_ioctl, but doesn't look up the fd again.
9464
9465 This change is made to avoid (potential) security issues
9466 because of ioctl handlers that accept one of the ioctl
9467 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
9468 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
9469 This can happen for multiple reasons:
9470
9471 - The ioctl command number could be reused.
9472 - The ioctl handler might not check the full ioctl
9473 command. This is e.g. true for drm_ioctl.
9474 - The ioctl handler is very special, e.g. cuse_file_ioctl
9475
9476 The real issue is that set_fs(KERNEL_DS) is used here,
9477 but that's fixed in a separate commit
9478 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
9479
9480 This change mitigates potential security issues by
9481 preventing a race that permits invocation of
9482 unlocked_ioctl handlers under KERNEL_DS through compat
9483 code even if a corresponding compat_ioctl handler exists.
9484
9485 So far, no way has been identified to use this to damage
9486 kernel memory without having CAP_SYS_ADMIN in the init ns
9487 (with the capability, doing reads/writes at arbitrary
9488 kernel addresses should be easy through CUSE's ioctl
9489 handler with FUSE_IOCTL_UNRESTRICTED set).
9490
9491 [AV: two missed sys_ioctl() taken care of]
9492
9493 Signed-off-by: Jann Horn <jann@thejh.net>
9494 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9495
9496 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
9497 1 files changed, 68 insertions(+), 54 deletions(-)
9498
9499 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
9500 Author: Vasily Kulikov <segoon@openwall.com>
9501 Date: Fri Jan 15 16:57:55 2016 -0800
9502
9503 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
9504
9505 TIMER_ENTRY_STATIC is defined as a poison pointers which
9506 should point to nowhere. Redefine them using POISON_POINTER_DELTA
9507 arithmetics to make sure they really point to non-mappable area declared
9508 by the target architecture.
9509
9510 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
9511 Acked-by: Thomas Gleixner <tglx@linutronix.de>
9512 Cc: Solar Designer <solar@openwall.com>
9513 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
9514 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9515 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9516
9517 Conflicts:
9518
9519 include/linux/poison.h
9520
9521 include/linux/poison.h | 2 +-
9522 1 files changed, 1 insertions(+), 1 deletions(-)
9523
9524 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
9525 Author: Brad Spengler <spender@grsecurity.net>
9526 Date: Tue Jan 19 19:41:44 2016 -0500
9527
9528 Fix ARM compilation, reported by Austin Sepp
9529
9530 grsecurity/grsec_sig.c | 1 +
9531 1 files changed, 1 insertions(+), 0 deletions(-)
9532
9533 commit e15383743443dc43460a2fd73e0db0b608610dca
9534 Author: Takashi Iwai <tiwai@suse.de>
9535 Date: Mon Jan 18 13:52:47 2016 +0100
9536
9537 ALSA: hrtimer: Fix stall by hrtimer_cancel()
9538
9539 hrtimer_cancel() waits for the completion from the callback, thus it
9540 must not be called inside the callback itself. This was already a
9541 problem in the past with ALSA hrtimer driver, and the early commit
9542 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
9543
9544 However, the previous fix is still insufficient: it may still cause a
9545 lockup when the ALSA timer instance reprograms itself in its callback.
9546 Then it invokes the start function even in snd_timer_interrupt() that
9547 is called in hrtimer callback itself, results in a CPU stall. This is
9548 no hypothetical problem but actually triggered by syzkaller fuzzer.
9549
9550 This patch tries to fix the issue again. Now we call
9551 hrtimer_try_to_cancel() at both start and stop functions so that it
9552 won't fall into a deadlock, yet giving some chance to cancel the queue
9553 if the functions have been called outside the callback. The proper
9554 hrtimer_cancel() is called in anyway at closing, so this should be
9555 enough.
9556
9557 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
9558 Cc: <stable@vger.kernel.org>
9559 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9560
9561 sound/core/hrtimer.c | 3 ++-
9562 1 files changed, 2 insertions(+), 1 deletions(-)
9563
9564 commit 12d874daf706e6e7c1ae709141859c809599297e
9565 Author: Takashi Iwai <tiwai@suse.de>
9566 Date: Tue Jan 12 12:38:02 2016 +0100
9567
9568 ALSA: seq: Fix missing NULL check at remove_events ioctl
9569
9570 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
9571 unconditionally even if there is no FIFO assigned, and this leads to
9572 an Oops due to NULL dereference. The fix is just to add a proper NULL
9573 check.
9574
9575 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9576 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9577 Cc: <stable@vger.kernel.org>
9578 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9579
9580 sound/core/seq/seq_clientmgr.c | 2 +-
9581 1 files changed, 1 insertions(+), 1 deletions(-)
9582
9583 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
9584 Author: Takashi Iwai <tiwai@suse.de>
9585 Date: Tue Jan 12 15:36:27 2016 +0100
9586
9587 ALSA: seq: Fix race at timer setup and close
9588
9589 ALSA sequencer code has an open race between the timer setup ioctl and
9590 the close of the client. This was triggered by syzkaller fuzzer, and
9591 a use-after-free was caught there as a result.
9592
9593 This patch papers over it by adding a proper queue->timer_mutex lock
9594 around the timer-related calls in the relevant code path.
9595
9596 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9597 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9598 Cc: <stable@vger.kernel.org>
9599 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9600
9601 sound/core/seq/seq_queue.c | 2 ++
9602 1 files changed, 2 insertions(+), 0 deletions(-)
9603
9604 commit b9e55ab955e59b4a636d78a748be90334a48b485
9605 Author: Takashi Iwai <tiwai@suse.de>
9606 Date: Thu Jan 14 16:30:58 2016 +0100
9607
9608 ALSA: timer: Harden slave timer list handling
9609
9610 A slave timer instance might be still accessible in a racy way while
9611 operating the master instance as it lacks of locking. Since the
9612 master operation is mostly protected with timer->lock, we should cope
9613 with it while changing the slave instance, too. Also, some linked
9614 lists (active_list and ack_list) of slave instances aren't unlinked
9615 immediately at stopping or closing, and this may lead to unexpected
9616 accesses.
9617
9618 This patch tries to address these issues. It adds spin lock of
9619 timer->lock (either from master or slave, which is equivalent) in a
9620 few places. For avoiding a deadlock, we ensure that the global
9621 slave_active_lock is always locked at first before each timer lock.
9622
9623 Also, ack and active_list of slave instances are properly unlinked at
9624 snd_timer_stop() and snd_timer_close().
9625
9626 Last but not least, remove the superfluous call of _snd_timer_stop()
9627 at removing slave links. This is a noop, and calling it may confuse
9628 readers wrt locking. Further cleanup will follow in a later patch.
9629
9630 Actually we've got reports of use-after-free by syzkaller fuzzer, and
9631 this hopefully fixes these issues.
9632
9633 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9634 Cc: <stable@vger.kernel.org>
9635 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9636
9637 sound/core/timer.c | 18 ++++++++++++++----
9638 1 files changed, 14 insertions(+), 4 deletions(-)
9639
9640 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
9641 Author: Takashi Iwai <tiwai@suse.de>
9642 Date: Wed Jan 13 17:48:01 2016 +0100
9643
9644 ALSA: timer: Fix race among timer ioctls
9645
9646 ALSA timer ioctls have an open race and this may lead to a
9647 use-after-free of timer instance object. A simplistic fix is to make
9648 each ioctl exclusive. We have already tread_sem for controlling the
9649 tread, and extend this as a global mutex to be applied to each ioctl.
9650
9651 The downside is, of course, the worse concurrency. But these ioctls
9652 aren't to be parallel accessible, in anyway, so it should be fine to
9653 serialize there.
9654
9655 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9656 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9657 Cc: <stable@vger.kernel.org>
9658 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9659
9660 sound/core/timer.c | 32 +++++++++++++++++++-------------
9661 1 files changed, 19 insertions(+), 13 deletions(-)
9662
9663 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
9664 Author: Takashi Iwai <tiwai@suse.de>
9665 Date: Wed Jan 13 21:35:06 2016 +0100
9666
9667 ALSA: timer: Fix double unlink of active_list
9668
9669 ALSA timer instance object has a couple of linked lists and they are
9670 unlinked unconditionally at snd_timer_stop(). Meanwhile
9671 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
9672 the element list itself unchanged. This ends up with unlinking twice,
9673 and it was caught by syzkaller fuzzer.
9674
9675 The fix is to use list_del_init() variant properly there, too.
9676
9677 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9678 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9679 Cc: <stable@vger.kernel.org>
9680 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9681
9682 sound/core/timer.c | 2 +-
9683 1 files changed, 1 insertions(+), 1 deletions(-)
9684
9685 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
9686 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9687 Date: Mon Jan 18 18:03:48 2016 +0100
9688
9689 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
9690
9691 It was seen that defective configurations of openvswitch could overwrite
9692 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
9693 many recursions within ovs.
9694
9695 This problem arises due to the high stack usage of openvswitch. The rest
9696 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
9697
9698 We use the already existing recursion counter in ovs_execute_actions to
9699 implement an upper bound of 5 recursions.
9700
9701 Cc: Pravin Shelar <pshelar@ovn.org>
9702 Cc: Simon Horman <simon.horman@netronome.com>
9703 Cc: Eric Dumazet <eric.dumazet@gmail.com>
9704 Cc: Simon Horman <simon.horman@netronome.com>
9705 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9706 Signed-off-by: David S. Miller <davem@davemloft.net>
9707
9708 net/openvswitch/actions.c | 19 ++++++++++++++-----
9709 1 files changed, 14 insertions(+), 5 deletions(-)
9710
9711 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
9712 Author: Ursula Braun <ursula.braun@de.ibm.com>
9713 Date: Tue Jan 19 10:41:33 2016 +0100
9714
9715 af_iucv: Validate socket address length in iucv_sock_bind()
9716
9717 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
9718 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9719 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
9720 Signed-off-by: David S. Miller <davem@davemloft.net>
9721
9722 net/iucv/af_iucv.c | 3 +++
9723 1 files changed, 3 insertions(+), 0 deletions(-)
9724
9725 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
9726 Author: Brad Spengler <spender@grsecurity.net>
9727 Date: Tue Jan 19 19:32:54 2016 -0500
9728
9729 Apply the same fix as everyone else for the recent keys vulnerability that is
9730 unexploitable under PAX_REFCOUNT
9731
9732 Make a couple more changes that no one else can/will
9733
9734 include/linux/key-type.h | 4 ++--
9735 ipc/msgutil.c | 4 ++--
9736 security/keys/internal.h | 2 +-
9737 security/keys/process_keys.c | 1 +
9738 4 files changed, 6 insertions(+), 5 deletions(-)
9739
9740 commit b56c3a63f431c193400aee17543021950bd14bc4
9741 Merge: 38b1a3d 470069c
9742 Author: Brad Spengler <spender@grsecurity.net>
9743 Date: Sun Jan 17 18:30:19 2016 -0500
9744
9745 Merge branch 'pax-test' into grsec-test
9746
9747 commit 470069cfedef2180313233d275be5901bd6d1135
9748 Author: Brad Spengler <spender@grsecurity.net>
9749 Date: Sun Jan 17 18:29:59 2016 -0500
9750
9751 Update to pax-linux-4.3.3-test22.patch:
9752 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
9753 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
9754
9755 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
9756 drivers/gpu/drm/drm_pci.c | 3 +++
9757 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
9758 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
9759 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
9760 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
9761 drivers/net/usb/asix_common.c | 3 ++-
9762 include/drm/drmP.h | 1 +
9763 8 files changed, 22 insertions(+), 29 deletions(-)
9764
9765 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
9766 Author: Brad Spengler <spender@grsecurity.net>
9767 Date: Sun Jan 17 12:33:53 2016 -0500
9768
9769 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
9770 mentioned banning execution of suid/sgid binaries, though the kernel
9771 source clearly only mentions banning execution of suid binaries. Since
9772 there's no reason for us to not ban execution of sgid binaries as well,
9773 make the implementation match the Kconfig description.
9774
9775 fs/exec.c | 4 ++--
9776 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
9777 include/linux/sched.h | 4 ++--
9778 3 files changed, 18 insertions(+), 17 deletions(-)
9779
9780 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
9781 Merge: d141a86 ea4a835
9782 Author: Brad Spengler <spender@grsecurity.net>
9783 Date: Sat Jan 16 14:12:22 2016 -0500
9784
9785 Merge branch 'pax-test' into grsec-test
9786
9787 Conflicts:
9788 drivers/gpu/drm/i810/i810_drv.c
9789
9790 commit ea4a835328ada6513ac013986764d6caea8cd348
9791 Author: Brad Spengler <spender@grsecurity.net>
9792 Date: Sat Jan 16 14:11:30 2016 -0500
9793
9794 Update to pax-linux-4.3.3-test21.patch:
9795 - fixed some fallout from the drm_drivers constification, reported by spender
9796
9797 drivers/gpu/drm/armada/armada_drv.c | 3 +--
9798 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9799 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9800 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
9801 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9802 5 files changed, 8 insertions(+), 6 deletions(-)
9803
9804 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
9805 Author: Brad Spengler <spender@grsecurity.net>
9806 Date: Sat Jan 16 13:16:36 2016 -0500
9807
9808 compile fix
9809
9810 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9811 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
9812 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9813 3 files changed, 5 insertions(+), 3 deletions(-)
9814
9815 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
9816 Merge: 5fa135d bbda879
9817 Author: Brad Spengler <spender@grsecurity.net>
9818 Date: Sat Jan 16 12:59:22 2016 -0500
9819
9820 Merge branch 'pax-test' into grsec-test
9821
9822 commit bbda87914edf63e27fb46670bf3a373f2b963c73
9823 Author: Brad Spengler <spender@grsecurity.net>
9824 Date: Sat Jan 16 12:58:04 2016 -0500
9825
9826 Update to pax-linux-4.3.3-test20.patch:
9827 - constified drm_driver
9828 - Emese fixed a special case in handling __func__ in the initify plugin
9829 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
9830 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
9831
9832 arch/x86/kernel/cpu/perf_event.h | 2 +-
9833 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
9834 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
9835 arch/x86/kernel/uprobes.c | 2 +-
9836 arch/x86/mm/mpx.c | 2 +-
9837 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
9838 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
9839 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
9840 drivers/gpu/drm/drm_pci.c | 6 +-
9841 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
9842 drivers/gpu/drm/i915/i915_dma.c | 2 +-
9843 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
9844 drivers/gpu/drm/i915/i915_drv.h | 2 +-
9845 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
9846 drivers/gpu/drm/mga/mga_drv.c | 5 +-
9847 drivers/gpu/drm/mga/mga_drv.h | 2 +-
9848 drivers/gpu/drm/mga/mga_state.c | 2 +-
9849 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
9850 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
9851 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
9852 drivers/gpu/drm/r128/r128_drv.c | 4 +-
9853 drivers/gpu/drm/r128/r128_drv.h | 2 +-
9854 drivers/gpu/drm/r128/r128_state.c | 2 +-
9855 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
9856 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
9857 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
9858 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
9859 drivers/gpu/drm/savage/savage_bci.c | 2 +-
9860 drivers/gpu/drm/savage/savage_drv.c | 5 +-
9861 drivers/gpu/drm/savage/savage_drv.h | 2 +-
9862 drivers/gpu/drm/sis/sis_drv.c | 5 +-
9863 drivers/gpu/drm/sis/sis_drv.h | 2 +-
9864 drivers/gpu/drm/sis/sis_mm.c | 2 +-
9865 drivers/gpu/drm/via/via_dma.c | 2 +-
9866 drivers/gpu/drm/via/via_drv.c | 5 +-
9867 drivers/gpu/drm/via/via_drv.h | 2 +-
9868 include/drm/drmP.h | 2 +-
9869 mm/slab.c | 2 +-
9870 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
9871 tools/gcc/initify_plugin.c | 15 +++-
9872 .../disable_size_overflow_hash.data | 1 +
9873 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
9874 42 files changed, 156 insertions(+), 110 deletions(-)
9875
9876 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
9877 Author: Brad Spengler <spender@grsecurity.net>
9878 Date: Sat Jan 16 12:19:23 2016 -0500
9879
9880 compile fix
9881
9882 grsecurity/grsec_sig.c | 3 +--
9883 1 files changed, 1 insertions(+), 2 deletions(-)
9884
9885 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
9886 Author: Brad Spengler <spender@grsecurity.net>
9887 Date: Sat Jan 16 12:10:37 2016 -0500
9888
9889 As pointed out by Jann Horn, some distros are starting to circumvent
9890 previous assumptions about the attainability of a user to control
9891 multiple UIDs by handing out suid binaries that allow a user to run
9892 processes (including exploits) under a number of other pre-defined
9893 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
9894 (though it would have to involve some code path that doesn't involve
9895 locks) fix that here by ensuring no more than 8 users on a system can
9896 be banned before a reboot is required. If more are banned, a panic
9897 is triggered.
9898
9899 grsecurity/grsec_sig.c | 8 ++++++++
9900 1 files changed, 8 insertions(+), 0 deletions(-)
9901
9902 commit a8d37776e9521c567ebff6730d49312f72435f08
9903 Author: Eric Dumazet <edumazet@google.com>
9904 Date: Thu Dec 3 11:12:07 2015 -0800
9905
9906 proc: add a reschedule point in proc_readfd_common()
9907
9908 User can pass an arbitrary large buffer to getdents().
9909
9910 It is typically a 32KB buffer used by libc scandir() implementation.
9911
9912 When scanning /proc/{pid}/fd, we can hold cpu way too long,
9913 so add a cond_resched() to be kind with other tasks.
9914
9915 We've seen latencies of more than 50ms on real workloads.
9916
9917 Signed-off-by: Eric Dumazet <edumazet@google.com>
9918 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
9919 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9920
9921 fs/proc/fd.c | 1 +
9922 1 files changed, 1 insertions(+), 0 deletions(-)
9923
9924 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
9925 Author: Rabin Vincent <rabin@rab.in>
9926 Date: Tue Jan 12 20:17:08 2016 +0100
9927
9928 net: bpf: reject invalid shifts
9929
9930 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
9931 constant shift that can't be encoded in the immediate field of the
9932 UBFM/SBFM instructions is passed to the JIT. Since these shifts
9933 amounts, which are negative or >= regsize, are invalid, reject them in
9934 the eBPF verifier and the classic BPF filter checker, for all
9935 architectures.
9936
9937 Signed-off-by: Rabin Vincent <rabin@rab.in>
9938 Acked-by: Alexei Starovoitov <ast@kernel.org>
9939 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
9940 Signed-off-by: David S. Miller <davem@davemloft.net>
9941
9942 kernel/bpf/verifier.c | 10 ++++++++++
9943 net/core/filter.c | 5 +++++
9944 2 files changed, 15 insertions(+), 0 deletions(-)
9945
9946 commit c248e115a73496625a1c64660d0eeefd67e55cbf
9947 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9948 Date: Fri Jan 8 11:00:54 2016 -0200
9949
9950 sctp: fix use-after-free in pr_debug statement
9951
9952 Dmitry Vyukov reported a use-after-free in the code expanded by the
9953 macro debug_post_sfx, which is caused by the use of the asoc pointer
9954 after it was freed within sctp_side_effect() scope.
9955
9956 This patch fixes it by allowing sctp_side_effect to clear that asoc
9957 pointer when the TCB is freed.
9958
9959 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
9960 because it will trigger DELETE_TCB too on that same loop.
9961
9962 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
9963 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
9964 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
9965
9966 The macro is already prepared to handle such NULL pointer.
9967
9968 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9969 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9970 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
9971 Signed-off-by: David S. Miller <davem@davemloft.net>
9972
9973 net/sctp/sm_sideeffect.c | 11 ++++++-----
9974 net/sctp/sm_statefuns.c | 17 ++++-------------
9975 2 files changed, 10 insertions(+), 18 deletions(-)
9976
9977 commit 395ea8a9e73e184fc14153a033000bccf4213213
9978 Author: willy tarreau <w@1wt.eu>
9979 Date: Sun Jan 10 07:54:56 2016 +0100
9980
9981 unix: properly account for FDs passed over unix sockets
9982
9983 It is possible for a process to allocate and accumulate far more FDs than
9984 the process' limit by sending them over a unix socket then closing them
9985 to keep the process' fd count low.
9986
9987 This change addresses this problem by keeping track of the number of FDs
9988 in flight per user and preventing non-privileged processes from having
9989 more FDs in flight than their configured FD limit.
9990
9991 Reported-by: socketpair@gmail.com
9992 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9993 Mitigates: CVE-2013-4312 (Linux 2.0+)
9994 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9995 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9996 Signed-off-by: Willy Tarreau <w@1wt.eu>
9997 Signed-off-by: David S. Miller <davem@davemloft.net>
9998
9999 include/linux/sched.h | 1 +
10000 net/unix/af_unix.c | 24 ++++++++++++++++++++----
10001 net/unix/garbage.c | 13 ++++++++-----
10002 3 files changed, 29 insertions(+), 9 deletions(-)
10003
10004 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
10005 Author: Sasha Levin <sasha.levin@oracle.com>
10006 Date: Thu Jan 7 14:52:43 2016 -0500
10007
10008 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
10009
10010 proc_dostring() needs an initialized destination string, while the one
10011 provided in proc_sctp_do_hmac_alg() contains stack garbage.
10012
10013 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
10014 accessing invalid memory.
10015
10016 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
10017 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10018 Signed-off-by: David S. Miller <davem@davemloft.net>
10019
10020 net/sctp/sysctl.c | 2 +-
10021 1 files changed, 1 insertions(+), 1 deletions(-)
10022
10023 commit 4014e09faf0fe9054119624ccfff1236e886b554
10024 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10025 Date: Tue Nov 24 17:13:21 2015 -0500
10026
10027 RDS: fix race condition when sending a message on unbound socket
10028
10029 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
10030
10031 Sasha's found a NULL pointer dereference in the RDS connection code when
10032 sending a message to an apparently unbound socket. The problem is caused
10033 by the code checking if the socket is bound in rds_sendmsg(), which checks
10034 the rs_bound_addr field without taking a lock on the socket. This opens a
10035 race where rs_bound_addr is temporarily set but where the transport is not
10036 in rds_bind(), leading to a NULL pointer dereference when trying to
10037 dereference 'trans' in __rds_conn_create().
10038
10039 Vegard wrote a reproducer for this issue, so kindly ask him to share if
10040 you're interested.
10041
10042 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
10043 with this patch, whereas I could without.
10044
10045 Complete earlier incomplete fix to CVE-2015-6937:
10046
10047 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
10048
10049 Cc: David S. Miller <davem@davemloft.net>
10050
10051 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
10052 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
10053 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10054 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10055 Signed-off-by: David S. Miller <davem@davemloft.net>
10056 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
10057
10058 Conflicts:
10059
10060 net/rds/send.c
10061
10062 net/rds/connection.c | 6 ------
10063 1 files changed, 0 insertions(+), 6 deletions(-)
10064
10065 commit 206df8d01104344d7588d801016a281a4cd25556
10066 Author: Sasha Levin <sasha.levin@oracle.com>
10067 Date: Tue Sep 8 10:53:40 2015 -0400
10068
10069 RDS: verify the underlying transport exists before creating a connection
10070
10071 There was no verification that an underlying transport exists when creating
10072 a connection, this would cause dereferencing a NULL ptr.
10073
10074 It might happen on sockets that weren't properly bound before attempting to
10075 send a message, which will cause a NULL ptr deref:
10076
10077 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
10078 [135546.051270] Modules linked in:
10079 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
10080 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
10081 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
10082 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
10083 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
10084 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
10085 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
10086 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
10087 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
10088 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
10089 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
10090 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
10091 [135546.064723] Stack:
10092 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
10093 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
10094 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
10095 [135546.068629] Call Trace:
10096 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
10097 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
10098 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
10099 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
10100 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
10101 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
10102 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
10103 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
10104 [135546.076349] ? __might_fault (mm/memory.c:3795)
10105 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
10106 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
10107 [135546.078856] SYSC_sendto (net/socket.c:1657)
10108 [135546.079596] ? SYSC_connect (net/socket.c:1628)
10109 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
10110 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
10111 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10112 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
10113 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
10114 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10115 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
10116
10117 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10118 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10119 Signed-off-by: David S. Miller <davem@davemloft.net>
10120
10121 net/rds/connection.c | 6 ++++++
10122 1 files changed, 6 insertions(+), 0 deletions(-)
10123
10124 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
10125 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
10126 Date: Tue Jan 5 20:32:47 2016 -0500
10127
10128 ftrace/module: Call clean up function when module init fails early
10129
10130 If the module init code fails after calling ftrace_module_init() and before
10131 calling do_init_module(), we can suffer from a memory leak. This is because
10132 ftrace_module_init() allocates pages to store the locations that ftrace
10133 hooks are placed in the module text. If do_init_module() fails, it still
10134 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
10135 the pages it allocated for the module. But if load_module() fails before
10136 then, the pages allocated by ftrace_module_init() will never be freed.
10137
10138 Call ftrace_release_mod() on the module if load_module() fails before
10139 getting to do_init_module().
10140
10141 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
10142
10143 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
10144 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
10145 Cc: stable@vger.kernel.org # v2.6.38+
10146 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
10147 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10148
10149 include/linux/ftrace.h | 1 +
10150 kernel/module.c | 6 ++++++
10151 2 files changed, 7 insertions(+), 0 deletions(-)
10152
10153 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
10154 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
10155 Date: Wed Jan 6 00:18:48 2016 -0800
10156
10157 net: possible use after free in dst_release
10158
10159 dst_release should not access dst->flags after decrementing
10160 __refcnt to 0. The dst_entry may be in dst_busy_list and
10161 dst_gc_task may dst_destroy it before dst_release gets a chance
10162 to access dst->flags.
10163
10164 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
10165 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
10166 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
10167 Acked-by: Eric Dumazet <edumazet@google.com>
10168 Signed-off-by: David S. Miller <davem@davemloft.net>
10169
10170 net/core/dst.c | 3 ++-
10171 1 files changed, 2 insertions(+), 1 deletions(-)
10172
10173 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
10174 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
10175 Date: Wed Jan 6 14:55:02 2016 +0000
10176
10177 mkiss: fix scribble on freed memory
10178
10179 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
10180 scribble on free memory but added a new one which allows the user to
10181 scribble even more and user controlled data into freed space.
10182
10183 As with 6pack we need to halt the queue before we free the buffers, because
10184 the transmit logic is not protected by the semaphore.
10185
10186 Signed-off-by: Alan Cox <alan@linux.intel.com>
10187 Signed-off-by: David S. Miller <davem@davemloft.net>
10188
10189 drivers/net/hamradio/mkiss.c | 5 +++++
10190 1 files changed, 5 insertions(+), 0 deletions(-)
10191
10192 commit 5cbbcbd32dc1949470f61d342503808fa9555276
10193 Author: David Miller <davem@davemloft.net>
10194 Date: Thu Dec 17 16:05:49 2015 -0500
10195
10196 mkiss: Fix use after free in mkiss_close().
10197
10198 Need to do the unregister_device() after all references to the driver
10199 private have been done.
10200
10201 Signed-off-by: David S. Miller <davem@davemloft.net>
10202
10203 drivers/net/hamradio/mkiss.c | 4 ++--
10204 1 files changed, 2 insertions(+), 2 deletions(-)
10205
10206 commit b00171576794a98068e069a660f0991a6a5190ff
10207 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
10208 Date: Tue Jan 5 11:51:25 2016 +0000
10209
10210 6pack: fix free memory scribbles
10211
10212 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
10213 memory scribble but in doing so replaced it with a different one that allows
10214 the user to control the data and scribble even more.
10215
10216 sixpack_close is called by the tty layer in tty context. The tty context is
10217 protected by sp_get() and sp_put(). However network layer activity via
10218 sp_xmit() is not protected this way. We must therefore stop the queue
10219 otherwise the user gets to dump a buffer mostly of their choice into freed
10220 kernel pages.
10221
10222 Signed-off-by: Alan Cox <alan@linux.intel.com>
10223 Signed-off-by: David S. Miller <davem@davemloft.net>
10224
10225 drivers/net/hamradio/6pack.c | 6 ++++++
10226 1 files changed, 6 insertions(+), 0 deletions(-)
10227
10228 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
10229 Author: David Miller <davem@davemloft.net>
10230 Date: Thu Dec 17 16:05:32 2015 -0500
10231
10232 6pack: Fix use after free in sixpack_close().
10233
10234 Need to do the unregister_device() after all references to the driver
10235 private have been done.
10236
10237 Also we need to use del_timer_sync() for the timers so that we don't
10238 have any asynchronous references after the unregister.
10239
10240 Signed-off-by: David S. Miller <davem@davemloft.net>
10241
10242 drivers/net/hamradio/6pack.c | 8 ++++----
10243 1 files changed, 4 insertions(+), 4 deletions(-)
10244
10245 commit 4f9d532742656b3613d579220fd10c78f24ba37b
10246 Author: Rabin Vincent <rabin@rab.in>
10247 Date: Tue Jan 5 16:23:07 2016 +0100
10248
10249 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
10250
10251 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
10252 instructions since it XORs A with X while all the others replace A with
10253 some loaded value. All the BPF JITs fail to clear A if this is used as
10254 the first instruction in a filter. This was found using american fuzzy
10255 lop.
10256
10257 Add a helper to determine if A needs to be cleared given the first
10258 instruction in a filter, and use this in the JITs. Except for ARM, the
10259 rest have only been compile-tested.
10260
10261 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
10262 Signed-off-by: Rabin Vincent <rabin@rab.in>
10263 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10264 Acked-by: Alexei Starovoitov <ast@kernel.org>
10265 Signed-off-by: David S. Miller <davem@davemloft.net>
10266
10267 arch/arm/net/bpf_jit_32.c | 16 +---------------
10268 arch/mips/net/bpf_jit.c | 16 +---------------
10269 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
10270 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
10271 include/linux/filter.h | 19 +++++++++++++++++++
10272 5 files changed, 25 insertions(+), 56 deletions(-)
10273
10274 commit 570d88f8acfffda92b89ae2e1c47320d47256034
10275 Author: John Fastabend <john.fastabend@gmail.com>
10276 Date: Tue Jan 5 09:11:36 2016 -0800
10277
10278 net: sched: fix missing free per cpu on qstats
10279
10280 When a qdisc is using per cpu stats (currently just the ingress
10281 qdisc) only the bstats are being freed. This also free's the qstats.
10282
10283 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
10284 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
10285 Acked-by: Eric Dumazet <edumazet@google.com>
10286 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10287 Signed-off-by: David S. Miller <davem@davemloft.net>
10288
10289 net/sched/sch_generic.c | 4 +++-
10290 1 files changed, 3 insertions(+), 1 deletions(-)
10291
10292 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
10293 Author: Rabin Vincent <rabin@rab.in>
10294 Date: Tue Jan 5 18:34:04 2016 +0100
10295
10296 ARM: net: bpf: fix zero right shift
10297
10298 The LSR instruction cannot be used to perform a zero right shift since a
10299 0 as the immediate value (imm5) in the LSR instruction encoding means
10300 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
10301
10302 Make the JIT skip generation of the LSR if a zero-shift is requested.
10303
10304 This was found using american fuzzy lop.
10305
10306 Signed-off-by: Rabin Vincent <rabin@rab.in>
10307 Acked-by: Alexei Starovoitov <ast@kernel.org>
10308 Signed-off-by: David S. Miller <davem@davemloft.net>
10309
10310 arch/arm/net/bpf_jit_32.c | 3 ++-
10311 1 files changed, 2 insertions(+), 1 deletions(-)
10312
10313 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
10314 Author: Brad Spengler <spender@grsecurity.net>
10315 Date: Wed Jan 6 20:35:57 2016 -0500
10316
10317 Don't perform hidden lookups in RBAC against the directory of
10318 a file being opened with O_CREAT, reported by Karl Witt
10319
10320 Conflicts:
10321
10322 fs/namei.c
10323
10324 fs/namei.c | 3 ---
10325 1 files changed, 0 insertions(+), 3 deletions(-)
10326
10327 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
10328 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10329 Date: Tue Jan 5 10:46:00 2016 +0100
10330
10331 bridge: Only call /sbin/bridge-stp for the initial network namespace
10332
10333 [I stole this patch from Eric Biederman. He wrote:]
10334
10335 > There is no defined mechanism to pass network namespace information
10336 > into /sbin/bridge-stp therefore don't even try to invoke it except
10337 > for bridge devices in the initial network namespace.
10338 >
10339 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
10340 > invoked for any network device name which if /sbin/bridge-stp does not
10341 > guard against unreasonable arguments or being invoked twice on the
10342 > same network device could cause problems.
10343
10344 [Hannes: changed patch using netns_eq]
10345
10346 Cc: Eric W. Biederman <ebiederm@xmission.com>
10347 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
10348 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10349 Signed-off-by: David S. Miller <davem@davemloft.net>
10350
10351 net/bridge/br_stp_if.c | 5 ++++-
10352 1 files changed, 4 insertions(+), 1 deletions(-)
10353
10354 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
10355 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10356 Date: Wed Dec 23 16:28:40 2015 -0200
10357
10358 sctp: use GFP_USER for user-controlled kmalloc
10359
10360 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10361 missed two other spots.
10362
10363 For connectx, as it's more likely to be used by kernel users of the API,
10364 it detects if GFP_USER should be used or not.
10365
10366 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10367 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10368 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10369 Signed-off-by: David S. Miller <davem@davemloft.net>
10370
10371 net/sctp/socket.c | 9 ++++++---
10372 1 files changed, 6 insertions(+), 3 deletions(-)
10373
10374 commit 5718a1f63c41fc156f729783423b002763779d04
10375 Author: Florian Westphal <fw@strlen.de>
10376 Date: Thu Dec 31 14:26:33 2015 +0100
10377
10378 connector: bump skb->users before callback invocation
10379
10380 Dmitry reports memleak with syskaller program.
10381 Problem is that connector bumps skb usecount but might not invoke callback.
10382
10383 So move skb_get to where we invoke the callback.
10384
10385 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10386 Signed-off-by: Florian Westphal <fw@strlen.de>
10387 Signed-off-by: David S. Miller <davem@davemloft.net>
10388
10389 drivers/connector/connector.c | 11 +++--------
10390 1 files changed, 3 insertions(+), 8 deletions(-)
10391
10392 commit 2e6372e6a97f8d642416899861f91777f44f13b7
10393 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10394 Date: Sun Jan 3 18:56:38 2016 +0000
10395
10396 af_unix: Fix splice-bind deadlock
10397
10398 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
10399 system call and AF_UNIX sockets,
10400
10401 http://lists.openwall.net/netdev/2015/11/06/24
10402
10403 The situation was analyzed as
10404
10405 (a while ago) A: socketpair()
10406 B: splice() from a pipe to /mnt/regular_file
10407 does sb_start_write() on /mnt
10408 C: try to freeze /mnt
10409 wait for B to finish with /mnt
10410 A: bind() try to bind our socket to /mnt/new_socket_name
10411 lock our socket, see it not bound yet
10412 decide that it needs to create something in /mnt
10413 try to do sb_start_write() on /mnt, block (it's
10414 waiting for C).
10415 D: splice() from the same pipe to our socket
10416 lock the pipe, see that socket is connected
10417 try to lock the socket, block waiting for A
10418 B: get around to actually feeding a chunk from
10419 pipe to file, try to lock the pipe. Deadlock.
10420
10421 on 2015/11/10 by Al Viro,
10422
10423 http://lists.openwall.net/netdev/2015/11/10/4
10424
10425 The patch fixes this by removing the kern_path_create related code from
10426 unix_mknod and executing it as part of unix_bind prior acquiring the
10427 readlock of the socket in question. This means that A (as used above)
10428 will sb_start_write on /mnt before it acquires the readlock, hence, it
10429 won't indirectly block B which first did a sb_start_write and then
10430 waited for a thread trying to acquire the readlock. Consequently, A
10431 being blocked by C waiting for B won't cause a deadlock anymore
10432 (effectively, both A and B acquire two locks in opposite order in the
10433 situation described above).
10434
10435 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
10436
10437 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10438 Signed-off-by: David S. Miller <davem@davemloft.net>
10439
10440 Conflicts:
10441
10442 net/unix/af_unix.c
10443
10444 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
10445 1 files changed, 42 insertions(+), 28 deletions(-)
10446
10447 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
10448 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
10449 Date: Thu Dec 31 13:11:28 2015 +0800
10450
10451 tracing: Fix setting of start_index in find_next()
10452
10453 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
10454 panic at t_show.
10455
10456 general protection fault: 0000 [#1] PREEMPT SMP
10457 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
10458 RIP: 0010:[<ffffffff811375b2>]
10459 [<ffffffff811375b2>] t_show+0x22/0xe0
10460 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
10461 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
10462 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
10463 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
10464 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
10465 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
10466 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
10467 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
10468 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
10469 Call Trace:
10470 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
10471 [<ffffffff811b749b>] vfs_read+0x9b/0x160
10472 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
10473 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
10474 ---[ end trace 5bd9eb630614861e ]---
10475 Kernel panic - not syncing: Fatal exception
10476
10477 When the first time find_next calls find_next_mod_format, it should
10478 iterate the trace_bprintk_fmt_list to find the first print format of
10479 the module. However in current code, start_index is smaller than *pos
10480 at first, and code will not iterate the list. Latter container_of will
10481 get the wrong address with former v, which will cause mod_fmt be a
10482 meaningless object and so is the returned mod_fmt->fmt.
10483
10484 This patch will fix it by correcting the start_index. After fixed,
10485 when the first time calls find_next_mod_format, start_index will be
10486 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
10487 get the right module printk format, so is the returned mod_fmt->fmt.
10488
10489 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
10490
10491 Cc: stable@vger.kernel.org # 3.12+
10492 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
10493 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
10494 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10495
10496 kernel/trace/trace_printk.c | 1 +
10497 1 files changed, 1 insertions(+), 0 deletions(-)
10498
10499 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
10500 Author: Al Viro <viro@zeniv.linux.org.uk>
10501 Date: Mon Dec 28 20:47:08 2015 -0500
10502
10503 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
10504
10505 Cc: stable@vger.kernel.org # 3.15+
10506 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
10507 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10508
10509 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
10510 1 files changed, 37 insertions(+), 36 deletions(-)
10511
10512 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
10513 Merge: de243c2 3adc55a
10514 Author: Brad Spengler <spender@grsecurity.net>
10515 Date: Tue Jan 5 18:10:10 2016 -0500
10516
10517 Merge branch 'pax-test' into grsec-test
10518
10519 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
10520 Author: Brad Spengler <spender@grsecurity.net>
10521 Date: Tue Jan 5 18:08:53 2016 -0500
10522
10523 Update to pax-linux-4.3.3-test16.patch:
10524 - small cleanup in entry_64.S on x86
10525 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
10526 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
10527 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
10528 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
10529 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
10530
10531 arch/x86/entry/entry_64.S | 60 +++++-----
10532 arch/x86/kernel/alternative.c | 2 +-
10533 arch/x86/kvm/emulate.c | 4 +-
10534 tools/gcc/initify_plugin.c | 123 +++++++++----------
10535 .../disable_size_overflow_hash.data | 4 +-
10536 .../size_overflow_plugin/size_overflow_hash.data | 2 -
10537 6 files changed, 93 insertions(+), 102 deletions(-)
10538
10539 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
10540 Author: Brad Spengler <spender@grsecurity.net>
10541 Date: Tue Dec 29 18:01:24 2015 -0500
10542
10543 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
10544 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
10545 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
10546
10547 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
10548 against suid/sgid attacks and the flaw above would only eliminate the extra
10549 entropy provided for the brk-managed heap, still leaving it with the minimum
10550 of 16-bit entropy for mmap on x86 and 28 on x64.
10551
10552 mm/mmap.c | 2 +-
10553 1 files changed, 1 insertions(+), 1 deletions(-)
10554
10555 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
10556 Merge: 436201b 2584340
10557 Author: Brad Spengler <spender@grsecurity.net>
10558 Date: Mon Dec 28 20:30:01 2015 -0500
10559
10560 Merge branch 'pax-test' into grsec-test
10561
10562 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
10563 Author: Brad Spengler <spender@grsecurity.net>
10564 Date: Mon Dec 28 20:29:28 2015 -0500
10565
10566 Update to pax-linux-4.3.3-test14.patch:
10567 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
10568 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
10569 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
10570 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
10571 - fixed an assert in the initify plugin that triggered in vic_register on arm
10572
10573 arch/arm/include/asm/atomic.h | 7 +++++--
10574 arch/arm/include/asm/domain.h | 5 ++---
10575 arch/x86/kernel/tboot.c | 14 +++++++++-----
10576 drivers/hv/channel.c | 4 +---
10577 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10578 drivers/net/hyperv/rndis_filter.c | 3 +--
10579 fs/exec.c | 4 ++--
10580 include/linux/atomic.h | 15 ---------------
10581 net/core/skbuff.c | 3 ++-
10582 tools/gcc/initify_plugin.c | 4 +++-
10583 10 files changed, 26 insertions(+), 35 deletions(-)
10584
10585 commit 436201b6626b488d173c8076447000077c27b84a
10586 Author: David Howells <dhowells@redhat.com>
10587 Date: Fri Dec 18 01:34:26 2015 +0000
10588
10589 KEYS: Fix race between read and revoke
10590
10591 This fixes CVE-2015-7550.
10592
10593 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
10594 happens between keyctl_read() checking the validity of a key and the key's
10595 semaphore being taken, then the key type read method will see a revoked key.
10596
10597 This causes a problem for the user-defined key type because it assumes in
10598 its read method that there will always be a payload in a non-revoked key
10599 and doesn't check for a NULL pointer.
10600
10601 Fix this by making keyctl_read() check the validity of a key after taking
10602 semaphore instead of before.
10603
10604 I think the bug was introduced with the original keyrings code.
10605
10606 This was discovered by a multithreaded test program generated by syzkaller
10607 (http://github.com/google/syzkaller). Here's a cleaned up version:
10608
10609 #include <sys/types.h>
10610 #include <keyutils.h>
10611 #include <pthread.h>
10612 void *thr0(void *arg)
10613 {
10614 key_serial_t key = (unsigned long)arg;
10615 keyctl_revoke(key);
10616 return 0;
10617 }
10618 void *thr1(void *arg)
10619 {
10620 key_serial_t key = (unsigned long)arg;
10621 char buffer[16];
10622 keyctl_read(key, buffer, 16);
10623 return 0;
10624 }
10625 int main()
10626 {
10627 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
10628 pthread_t th[5];
10629 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
10630 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
10631 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
10632 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
10633 pthread_join(th[0], 0);
10634 pthread_join(th[1], 0);
10635 pthread_join(th[2], 0);
10636 pthread_join(th[3], 0);
10637 return 0;
10638 }
10639
10640 Build as:
10641
10642 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
10643
10644 Run as:
10645
10646 while keyctl-race; do :; done
10647
10648 as it may need several iterations to crash the kernel. The crash can be
10649 summarised as:
10650
10651 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
10652 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
10653 ...
10654 Call Trace:
10655 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
10656 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
10657 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
10658
10659 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10660 Signed-off-by: David Howells <dhowells@redhat.com>
10661 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10662 Cc: stable@vger.kernel.org
10663 Signed-off-by: James Morris <james.l.morris@oracle.com>
10664
10665 security/keys/keyctl.c | 18 +++++++++---------
10666 1 files changed, 9 insertions(+), 9 deletions(-)
10667
10668 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
10669 Author: Brad Spengler <spender@grsecurity.net>
10670 Date: Tue Dec 22 20:44:01 2015 -0500
10671
10672 Add new kernel command-line param: pax_size_overflow_report_only
10673 If a user triggers a size_overflow violation that makes it difficult
10674 to obtain the call trace without serial console/net console, they can
10675 use this option to provide that information to us
10676
10677 Documentation/kernel-parameters.txt | 5 +++++
10678 fs/exec.c | 12 +++++++++---
10679 init/main.c | 11 +++++++++++
10680 3 files changed, 25 insertions(+), 3 deletions(-)
10681
10682 commit 4254a8da5851df8c08cdca5c392916e8c105408d
10683 Author: WANG Cong <xiyou.wangcong@gmail.com>
10684 Date: Mon Dec 21 10:55:45 2015 -0800
10685
10686 addrconf: always initialize sysctl table data
10687
10688 When sysctl performs restrict writes, it allows to write from
10689 a middle position of a sysctl file, which requires us to initialize
10690 the table data before calling proc_dostring() for the write case.
10691
10692 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
10693 Reported-by: Sasha Levin <sasha.levin@oracle.com>
10694 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10695 Tested-by: Sasha Levin <sasha.levin@oracle.com>
10696 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10697 Signed-off-by: David S. Miller <davem@davemloft.net>
10698
10699 net/ipv6/addrconf.c | 11 ++++-------
10700 1 files changed, 4 insertions(+), 7 deletions(-)
10701
10702 commit f8002863fb06c363180637046947a78a6ccb3d33
10703 Author: WANG Cong <xiyou.wangcong@gmail.com>
10704 Date: Wed Dec 16 23:39:04 2015 -0800
10705
10706 net: check both type and procotol for tcp sockets
10707
10708 Dmitry reported the following out-of-bound access:
10709
10710 Call Trace:
10711 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
10712 mm/kasan/report.c:294
10713 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
10714 [< inline >] SYSC_setsockopt net/socket.c:1746
10715 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
10716 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
10717 arch/x86/entry/entry_64.S:185
10718
10719 This is because we mistake a raw socket as a tcp socket.
10720 We should check both sk->sk_type and sk->sk_protocol to ensure
10721 it is a tcp socket.
10722
10723 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
10724
10725 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10726 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
10727 Cc: Eric Dumazet <eric.dumazet@gmail.com>
10728 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10729 Acked-by: Willem de Bruijn <willemb@google.com>
10730 Signed-off-by: David S. Miller <davem@davemloft.net>
10731
10732 net/core/skbuff.c | 3 ++-
10733 net/core/sock.c | 3 ++-
10734 2 files changed, 4 insertions(+), 2 deletions(-)
10735
10736 commit bd6b3399804470a4ad8f34229469ca149dceba3d
10737 Author: Colin Ian King <colin.king@canonical.com>
10738 Date: Fri Dec 18 14:22:01 2015 -0800
10739
10740 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
10741
10742 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
10743 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
10744 the setting of ret after the get_proc_task call and incorrectly left it as
10745 -ESRCH. Instead, return 0 when successful.
10746
10747 Example breakage:
10748
10749 echo 0 > /proc/self/coredump_filter
10750 bash: echo: write error: No such process
10751
10752 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
10753 Signed-off-by: Colin Ian King <colin.king@canonical.com>
10754 Acked-by: Kees Cook <keescook@chromium.org>
10755 Cc: <stable@vger.kernel.org> [4.3+]
10756 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
10757 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
10758
10759 fs/proc/base.c | 1 +
10760 1 files changed, 1 insertions(+), 0 deletions(-)
10761
10762 commit b28aca2b99ed08546778355fb9402c503ff9b29e
10763 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
10764 Date: Tue Dec 22 10:23:44 2015 -0700
10765
10766 block: ensure to split after potentially bouncing a bio
10767
10768 blk_queue_bio() does split then bounce, which makes the segment
10769 counting based on pages before bouncing and could go wrong. Move
10770 the split to after bouncing, like we do for blk-mq, and the we
10771 fix the issue of having the bio count for segments be wrong.
10772
10773 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
10774 Cc: stable@vger.kernel.org
10775 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
10776 Signed-off-by: Jens Axboe <axboe@fb.com>
10777
10778 block/blk-core.c | 4 ++--
10779 1 files changed, 2 insertions(+), 2 deletions(-)
10780
10781 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
10782 Merge: f6f63ae ec72fa5
10783 Author: Brad Spengler <spender@grsecurity.net>
10784 Date: Tue Dec 22 19:46:26 2015 -0500
10785
10786 Merge branch 'pax-test' into grsec-test
10787
10788 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
10789 Author: Brad Spengler <spender@grsecurity.net>
10790 Date: Tue Dec 22 19:45:51 2015 -0500
10791
10792 Update to pax-linux-4.3.3-test13.patch:
10793 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
10794 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
10795
10796 arch/arm/mm/fault.c | 2 +-
10797 arch/x86/mm/fault.c | 2 +-
10798 fs/btrfs/extent_map.c | 8 ++++++--
10799 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
10800 4 files changed, 11 insertions(+), 5 deletions(-)
10801
10802 commit f6f63ae154cd45028add1dc41957878060d77fbf
10803 Author: Brad Spengler <spender@grsecurity.net>
10804 Date: Thu Dec 17 18:43:44 2015 -0500
10805
10806 ptrace_has_cap() checks whether the current process should be
10807 treated as having a certain capability for ptrace checks
10808 against another process. Until now, this was equivalent to
10809 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
10810
10811 However, if a root-owned process wants to enter a user
10812 namespace for some reason without knowing who owns it and
10813 therefore can't change to the namespace owner's uid and gid
10814 before entering, as soon as it has entered the namespace,
10815 the namespace owner can attach to it via ptrace and thereby
10816 gain access to its uid and gid.
10817
10818 While it is possible for the entering process to switch to
10819 the uid of a claimed namespace owner before entering,
10820 causing the attempt to enter to fail if the claimed uid is
10821 wrong, this doesn't solve the problem of determining an
10822 appropriate gid.
10823
10824 With this change, the entering process can first enter the
10825 namespace and then safely inspect the namespace's
10826 properties, e.g. through /proc/self/{uid_map,gid_map},
10827 assuming that the namespace owner doesn't have access to
10828 uid 0.
10829 Signed-off-by: Jann Horn <jann@thejh.net>
10830
10831 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
10832 1 files changed, 25 insertions(+), 5 deletions(-)
10833
10834 commit e314f0fb63020f61543b401ff594e953c2c304e5
10835 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
10836 Date: Tue Dec 15 10:46:17 2015 -0800
10837
10838 net: fix uninitialized variable issue
10839
10840 msg_iocb needs to be initialized on the recv/recvfrom path.
10841 Otherwise afalg will wrongly interpret it as an async call.
10842
10843 Cc: stable@vger.kernel.org
10844 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
10845 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
10846 Signed-off-by: David S. Miller <davem@davemloft.net>
10847
10848 net/socket.c | 1 +
10849 1 files changed, 1 insertions(+), 0 deletions(-)
10850
10851 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
10852 Merge: dfa764c 142edcf
10853 Author: Brad Spengler <spender@grsecurity.net>
10854 Date: Wed Dec 16 21:01:17 2015 -0500
10855
10856 Merge branch 'pax-test' into grsec-test
10857
10858 commit 142edcf1005a57fb8887823565cf0bafad2f313c
10859 Author: Brad Spengler <spender@grsecurity.net>
10860 Date: Wed Dec 16 21:00:57 2015 -0500
10861
10862 Update to pax-linux-4.3.3-test12.patch:
10863 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
10864 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
10865
10866 drivers/tty/n_tty.c | 16 ++++++++--------
10867 .../disable_size_overflow_hash.data | 2 ++
10868 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
10869 3 files changed, 12 insertions(+), 12 deletions(-)
10870
10871 commit dfa764cc549892a5bfc1083cac78b99032cae577
10872 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10873 Date: Tue Dec 15 22:59:12 2015 +0100
10874
10875 ipv6: automatically enable stable privacy mode if stable_secret set
10876
10877 Bjørn reported that while we switch all interfaces to privacy stable mode
10878 when setting the secret, we don't set this mode for new interfaces. This
10879 does not make sense, so change this behaviour.
10880
10881 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
10882 Reported-by: Bjørn Mork <bjorn@mork.no>
10883 Cc: Bjørn Mork <bjorn@mork.no>
10884 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10885 Signed-off-by: David S. Miller <davem@davemloft.net>
10886
10887 net/ipv6/addrconf.c | 6 ++++++
10888 1 files changed, 6 insertions(+), 0 deletions(-)
10889
10890 commit c2815a1fee03f222273e77c14e43f960da06f35a
10891 Author: Brad Spengler <spender@grsecurity.net>
10892 Date: Wed Dec 16 13:03:38 2015 -0500
10893
10894 Work around upstream limitation on the number of thread info flags causing a compilation error
10895 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
10896
10897 arch/arm/kernel/entry-common.S | 8 ++++++--
10898 1 files changed, 6 insertions(+), 2 deletions(-)
10899
10900 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
10901 Author: Brad Spengler <spender@grsecurity.net>
10902 Date: Tue Dec 15 19:03:41 2015 -0500
10903
10904 Initial import of grsecurity 3.1 for Linux 4.3.3
10905
10906 Documentation/dontdiff | 2 +
10907 Documentation/kernel-parameters.txt | 7 +
10908 Documentation/sysctl/kernel.txt | 15 +
10909 Makefile | 18 +-
10910 arch/alpha/include/asm/cache.h | 4 +-
10911 arch/alpha/kernel/osf_sys.c | 12 +-
10912 arch/arc/Kconfig | 1 +
10913 arch/arm/Kconfig | 1 +
10914 arch/arm/Kconfig.debug | 1 +
10915 arch/arm/include/asm/thread_info.h | 7 +-
10916 arch/arm/kernel/process.c | 4 +-
10917 arch/arm/kernel/ptrace.c | 9 +
10918 arch/arm/kernel/traps.c | 7 +-
10919 arch/arm/mm/Kconfig | 2 +-
10920 arch/arm/mm/fault.c | 40 +-
10921 arch/arm/mm/mmap.c | 8 +-
10922 arch/arm/net/bpf_jit_32.c | 51 +-
10923 arch/arm64/Kconfig.debug | 1 +
10924 arch/avr32/include/asm/cache.h | 4 +-
10925 arch/blackfin/Kconfig.debug | 1 +
10926 arch/blackfin/include/asm/cache.h | 3 +-
10927 arch/cris/include/arch-v10/arch/cache.h | 3 +-
10928 arch/cris/include/arch-v32/arch/cache.h | 3 +-
10929 arch/frv/include/asm/cache.h | 3 +-
10930 arch/frv/mm/elf-fdpic.c | 4 +-
10931 arch/hexagon/include/asm/cache.h | 6 +-
10932 arch/ia64/Kconfig | 1 +
10933 arch/ia64/include/asm/cache.h | 3 +-
10934 arch/ia64/kernel/sys_ia64.c | 2 +
10935 arch/ia64/mm/hugetlbpage.c | 2 +
10936 arch/m32r/include/asm/cache.h | 4 +-
10937 arch/m68k/include/asm/cache.h | 4 +-
10938 arch/metag/mm/hugetlbpage.c | 1 +
10939 arch/microblaze/include/asm/cache.h | 3 +-
10940 arch/mips/Kconfig | 1 +
10941 arch/mips/include/asm/cache.h | 3 +-
10942 arch/mips/include/asm/thread_info.h | 11 +-
10943 arch/mips/kernel/irq.c | 3 +
10944 arch/mips/kernel/ptrace.c | 9 +
10945 arch/mips/mm/mmap.c | 4 +-
10946 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
10947 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
10948 arch/openrisc/include/asm/cache.h | 4 +-
10949 arch/parisc/include/asm/cache.h | 5 +-
10950 arch/parisc/kernel/sys_parisc.c | 4 +
10951 arch/powerpc/Kconfig | 1 +
10952 arch/powerpc/include/asm/cache.h | 4 +-
10953 arch/powerpc/include/asm/thread_info.h | 5 +-
10954 arch/powerpc/kernel/Makefile | 2 +
10955 arch/powerpc/kernel/irq.c | 3 +
10956 arch/powerpc/kernel/process.c | 10 +-
10957 arch/powerpc/kernel/ptrace.c | 14 +
10958 arch/powerpc/kernel/traps.c | 5 +
10959 arch/powerpc/mm/slice.c | 2 +-
10960 arch/s390/Kconfig.debug | 1 +
10961 arch/s390/include/asm/cache.h | 4 +-
10962 arch/score/include/asm/cache.h | 4 +-
10963 arch/sh/include/asm/cache.h | 3 +-
10964 arch/sh/mm/mmap.c | 6 +-
10965 arch/sparc/include/asm/cache.h | 4 +-
10966 arch/sparc/include/asm/pgalloc_64.h | 1 +
10967 arch/sparc/include/asm/thread_info_64.h | 8 +-
10968 arch/sparc/kernel/process_32.c | 6 +-
10969 arch/sparc/kernel/process_64.c | 8 +-
10970 arch/sparc/kernel/ptrace_64.c | 14 +
10971 arch/sparc/kernel/sys_sparc_64.c | 8 +-
10972 arch/sparc/kernel/syscalls.S | 8 +-
10973 arch/sparc/kernel/traps_32.c | 8 +-
10974 arch/sparc/kernel/traps_64.c | 28 +-
10975 arch/sparc/kernel/unaligned_64.c | 2 +-
10976 arch/sparc/mm/fault_64.c | 2 +-
10977 arch/sparc/mm/hugetlbpage.c | 15 +-
10978 arch/tile/Kconfig | 1 +
10979 arch/tile/include/asm/cache.h | 3 +-
10980 arch/tile/mm/hugetlbpage.c | 2 +
10981 arch/um/include/asm/cache.h | 3 +-
10982 arch/unicore32/include/asm/cache.h | 6 +-
10983 arch/x86/Kconfig | 21 +
10984 arch/x86/Kconfig.debug | 2 +
10985 arch/x86/entry/common.c | 14 +
10986 arch/x86/entry/entry_32.S | 2 +-
10987 arch/x86/entry/entry_64.S | 2 +-
10988 arch/x86/ia32/ia32_aout.c | 2 +
10989 arch/x86/include/asm/floppy.h | 20 +-
10990 arch/x86/include/asm/fpu/types.h | 69 +-
10991 arch/x86/include/asm/io.h | 2 +-
10992 arch/x86/include/asm/page.h | 12 +-
10993 arch/x86/include/asm/paravirt_types.h | 23 +-
10994 arch/x86/include/asm/processor.h | 12 +-
10995 arch/x86/include/asm/thread_info.h | 6 +-
10996 arch/x86/include/asm/uaccess.h | 2 +-
10997 arch/x86/kernel/dumpstack.c | 10 +-
10998 arch/x86/kernel/dumpstack_32.c | 2 +-
10999 arch/x86/kernel/dumpstack_64.c | 2 +-
11000 arch/x86/kernel/ioport.c | 13 +
11001 arch/x86/kernel/irq_32.c | 3 +
11002 arch/x86/kernel/irq_64.c | 4 +
11003 arch/x86/kernel/ldt.c | 18 +
11004 arch/x86/kernel/msr.c | 10 +
11005 arch/x86/kernel/ptrace.c | 14 +
11006 arch/x86/kernel/signal.c | 9 +-
11007 arch/x86/kernel/sys_i386_32.c | 9 +-
11008 arch/x86/kernel/sys_x86_64.c | 8 +-
11009 arch/x86/kernel/traps.c | 5 +
11010 arch/x86/kernel/verify_cpu.S | 1 +
11011 arch/x86/kernel/vm86_32.c | 15 +
11012 arch/x86/kvm/svm.c | 14 +-
11013 arch/x86/mm/fault.c | 12 +-
11014 arch/x86/mm/hugetlbpage.c | 15 +-
11015 arch/x86/mm/init.c | 66 +-
11016 arch/x86/mm/init_32.c | 6 +-
11017 arch/x86/net/bpf_jit_comp.c | 4 +
11018 arch/x86/platform/efi/efi_64.c | 2 +-
11019 arch/x86/xen/Kconfig | 1 +
11020 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
11021 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
11022 crypto/ablkcipher.c | 2 +-
11023 crypto/blkcipher.c | 2 +-
11024 crypto/scatterwalk.c | 10 +-
11025 drivers/acpi/acpica/hwxfsleep.c | 11 +-
11026 drivers/acpi/custom_method.c | 4 +
11027 drivers/block/cciss.h | 30 +-
11028 drivers/block/smart1,2.h | 40 +-
11029 drivers/cdrom/cdrom.c | 2 +-
11030 drivers/char/Kconfig | 4 +-
11031 drivers/char/genrtc.c | 1 +
11032 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
11033 drivers/char/mem.c | 17 +
11034 drivers/char/random.c | 5 +-
11035 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
11036 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
11037 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
11038 drivers/crypto/talitos.c | 2 +-
11039 drivers/firewire/ohci.c | 4 +
11040 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
11041 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
11042 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
11043 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
11044 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
11045 drivers/hid/hid-wiimote-debug.c | 2 +-
11046 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
11047 drivers/iommu/Kconfig | 1 +
11048 drivers/iommu/amd_iommu.c | 14 +-
11049 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
11050 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
11051 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
11052 drivers/isdn/hisax/config.c | 2 +-
11053 drivers/isdn/hisax/hfc_pci.c | 2 +-
11054 drivers/isdn/hisax/hfc_sx.c | 2 +-
11055 drivers/isdn/hisax/q931.c | 6 +-
11056 drivers/isdn/i4l/isdn_concap.c | 6 +-
11057 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
11058 drivers/md/bcache/Kconfig | 1 +
11059 drivers/md/raid5.c | 8 +
11060 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
11061 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
11062 drivers/media/platform/vivid/vivid-osd.c | 1 +
11063 drivers/media/radio/radio-cadet.c | 5 +-
11064 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
11065 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
11066 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
11067 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
11068 drivers/message/fusion/mptbase.c | 9 +
11069 drivers/misc/sgi-xp/xp_main.c | 12 +-
11070 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
11071 drivers/net/ppp/pppoe.c | 14 +-
11072 drivers/net/ppp/pptp.c | 6 +
11073 drivers/net/slip/slhc.c | 3 +
11074 drivers/net/wan/lmc/lmc_media.c | 97 +-
11075 drivers/net/wan/x25_asy.c | 6 +-
11076 drivers/net/wan/z85230.c | 24 +-
11077 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
11078 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
11079 drivers/pci/pci-sysfs.c | 2 +-
11080 drivers/pci/proc.c | 9 +
11081 drivers/platform/x86/asus-wmi.c | 12 +
11082 drivers/rtc/rtc-dev.c | 3 +
11083 drivers/scsi/bfa/bfa_fcs.c | 19 +-
11084 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
11085 drivers/scsi/bfa/bfa_modules.h | 12 +-
11086 drivers/scsi/hpsa.h | 40 +-
11087 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
11088 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
11089 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
11090 drivers/target/target_core_sbc.c | 17 +-
11091 drivers/target/target_core_transport.c | 14 +-
11092 drivers/tty/serial/uartlite.c | 4 +-
11093 drivers/tty/sysrq.c | 2 +-
11094 drivers/tty/vt/keyboard.c | 22 +-
11095 drivers/uio/uio.c | 6 +-
11096 drivers/usb/core/hub.c | 5 +
11097 drivers/usb/gadget/function/f_uac1.c | 1 +
11098 drivers/usb/gadget/function/u_uac1.c | 1 +
11099 drivers/usb/host/hwa-hc.c | 9 +-
11100 drivers/usb/usbip/vhci_sysfs.c | 2 +-
11101 drivers/video/fbdev/arcfb.c | 2 +-
11102 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
11103 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
11104 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
11105 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
11106 drivers/xen/xenfs/xenstored.c | 5 +
11107 firmware/Makefile | 2 +
11108 firmware/WHENCE | 20 +-
11109 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
11110 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
11111 fs/9p/vfs_inode.c | 4 +-
11112 fs/attr.c | 1 +
11113 fs/autofs4/waitq.c | 9 +
11114 fs/binfmt_aout.c | 7 +
11115 fs/binfmt_elf.c | 50 +-
11116 fs/compat.c | 20 +-
11117 fs/coredump.c | 17 +-
11118 fs/dcache.c | 3 +
11119 fs/debugfs/inode.c | 11 +-
11120 fs/exec.c | 219 +-
11121 fs/ext2/balloc.c | 4 +-
11122 fs/ext2/super.c | 8 +-
11123 fs/ext4/balloc.c | 4 +-
11124 fs/fcntl.c | 4 +
11125 fs/fhandle.c | 3 +-
11126 fs/file.c | 4 +
11127 fs/filesystems.c | 4 +
11128 fs/fs_struct.c | 20 +-
11129 fs/hugetlbfs/inode.c | 5 +-
11130 fs/inode.c | 8 +-
11131 fs/kernfs/dir.c | 6 +
11132 fs/mount.h | 4 +-
11133 fs/namei.c | 286 +-
11134 fs/namespace.c | 24 +
11135 fs/nfsd/nfscache.c | 2 +-
11136 fs/open.c | 38 +
11137 fs/overlayfs/inode.c | 11 +-
11138 fs/overlayfs/super.c | 6 +-
11139 fs/pipe.c | 2 +-
11140 fs/posix_acl.c | 15 +-
11141 fs/proc/Kconfig | 10 +-
11142 fs/proc/array.c | 69 +-
11143 fs/proc/base.c | 186 +-
11144 fs/proc/cmdline.c | 4 +
11145 fs/proc/devices.c | 4 +
11146 fs/proc/fd.c | 17 +-
11147 fs/proc/generic.c | 64 +
11148 fs/proc/inode.c | 17 +
11149 fs/proc/internal.h | 11 +-
11150 fs/proc/interrupts.c | 4 +
11151 fs/proc/kcore.c | 3 +
11152 fs/proc/meminfo.c | 7 +-
11153 fs/proc/namespaces.c | 4 +-
11154 fs/proc/proc_net.c | 31 +
11155 fs/proc/proc_sysctl.c | 52 +-
11156 fs/proc/root.c | 8 +
11157 fs/proc/stat.c | 69 +-
11158 fs/proc/task_mmu.c | 66 +-
11159 fs/readdir.c | 19 +
11160 fs/reiserfs/item_ops.c | 24 +-
11161 fs/reiserfs/super.c | 4 +
11162 fs/select.c | 2 +
11163 fs/seq_file.c | 30 +-
11164 fs/splice.c | 8 +
11165 fs/stat.c | 20 +-
11166 fs/sysfs/dir.c | 30 +-
11167 fs/sysv/inode.c | 11 +-
11168 fs/utimes.c | 7 +
11169 fs/xattr.c | 26 +-
11170 grsecurity/Kconfig | 1182 ++++
11171 grsecurity/Makefile | 54 +
11172 grsecurity/gracl.c | 2757 +++++++++
11173 grsecurity/gracl_alloc.c | 105 +
11174 grsecurity/gracl_cap.c | 127 +
11175 grsecurity/gracl_compat.c | 269 +
11176 grsecurity/gracl_fs.c | 448 ++
11177 grsecurity/gracl_ip.c | 386 ++
11178 grsecurity/gracl_learn.c | 207 +
11179 grsecurity/gracl_policy.c | 1786 ++++++
11180 grsecurity/gracl_res.c | 68 +
11181 grsecurity/gracl_segv.c | 304 +
11182 grsecurity/gracl_shm.c | 40 +
11183 grsecurity/grsec_chdir.c | 19 +
11184 grsecurity/grsec_chroot.c | 467 ++
11185 grsecurity/grsec_disabled.c | 445 ++
11186 grsecurity/grsec_exec.c | 189 +
11187 grsecurity/grsec_fifo.c | 26 +
11188 grsecurity/grsec_fork.c | 23 +
11189 grsecurity/grsec_init.c | 290 +
11190 grsecurity/grsec_ipc.c | 48 +
11191 grsecurity/grsec_link.c | 65 +
11192 grsecurity/grsec_log.c | 340 +
11193 grsecurity/grsec_mem.c | 48 +
11194 grsecurity/grsec_mount.c | 65 +
11195 grsecurity/grsec_pax.c | 47 +
11196 grsecurity/grsec_proc.c | 20 +
11197 grsecurity/grsec_ptrace.c | 30 +
11198 grsecurity/grsec_sig.c | 236 +
11199 grsecurity/grsec_sock.c | 244 +
11200 grsecurity/grsec_sysctl.c | 488 ++
11201 grsecurity/grsec_time.c | 16 +
11202 grsecurity/grsec_tpe.c | 78 +
11203 grsecurity/grsec_usb.c | 15 +
11204 grsecurity/grsum.c | 64 +
11205 include/linux/binfmts.h | 5 +-
11206 include/linux/bitops.h | 2 +-
11207 include/linux/capability.h | 13 +
11208 include/linux/compiler-gcc.h | 5 +
11209 include/linux/compiler.h | 8 +
11210 include/linux/cred.h | 8 +-
11211 include/linux/dcache.h | 5 +-
11212 include/linux/fs.h | 24 +-
11213 include/linux/fs_struct.h | 2 +-
11214 include/linux/fsnotify.h | 6 +
11215 include/linux/gracl.h | 342 +
11216 include/linux/gracl_compat.h | 156 +
11217 include/linux/gralloc.h | 9 +
11218 include/linux/grdefs.h | 140 +
11219 include/linux/grinternal.h | 230 +
11220 include/linux/grmsg.h | 118 +
11221 include/linux/grsecurity.h | 255 +
11222 include/linux/grsock.h | 19 +
11223 include/linux/ipc.h | 2 +-
11224 include/linux/ipc_namespace.h | 2 +-
11225 include/linux/kallsyms.h | 18 +-
11226 include/linux/kmod.h | 5 +
11227 include/linux/kobject.h | 2 +-
11228 include/linux/lsm_hooks.h | 4 +-
11229 include/linux/mm.h | 12 +
11230 include/linux/mm_types.h | 4 +-
11231 include/linux/module.h | 5 +-
11232 include/linux/mount.h | 2 +-
11233 include/linux/msg.h | 2 +-
11234 include/linux/netfilter/xt_gradm.h | 9 +
11235 include/linux/path.h | 4 +-
11236 include/linux/perf_event.h | 13 +-
11237 include/linux/pid_namespace.h | 2 +-
11238 include/linux/printk.h | 2 +-
11239 include/linux/proc_fs.h | 22 +-
11240 include/linux/proc_ns.h | 2 +-
11241 include/linux/ptrace.h | 24 +-
11242 include/linux/random.h | 2 +-
11243 include/linux/rbtree_augmented.h | 4 +-
11244 include/linux/scatterlist.h | 12 +-
11245 include/linux/sched.h | 114 +-
11246 include/linux/security.h | 1 +
11247 include/linux/sem.h | 2 +-
11248 include/linux/seq_file.h | 5 +
11249 include/linux/shm.h | 6 +-
11250 include/linux/skbuff.h | 3 +
11251 include/linux/slab.h | 9 -
11252 include/linux/sysctl.h | 8 +-
11253 include/linux/thread_info.h | 6 +-
11254 include/linux/tty.h | 2 +-
11255 include/linux/tty_driver.h | 4 +-
11256 include/linux/uidgid.h | 5 +
11257 include/linux/user_namespace.h | 2 +-
11258 include/linux/utsname.h | 2 +-
11259 include/linux/vermagic.h | 16 +-
11260 include/linux/vmalloc.h | 20 +-
11261 include/net/af_unix.h | 2 +-
11262 include/net/dst.h | 33 +
11263 include/net/ip.h | 2 +-
11264 include/net/neighbour.h | 2 +-
11265 include/net/net_namespace.h | 2 +-
11266 include/net/sock.h | 4 +-
11267 include/target/target_core_base.h | 2 +-
11268 include/trace/events/fs.h | 53 +
11269 include/uapi/linux/personality.h | 1 +
11270 init/Kconfig | 4 +-
11271 init/main.c | 35 +-
11272 ipc/mqueue.c | 1 +
11273 ipc/msg.c | 3 +-
11274 ipc/sem.c | 3 +-
11275 ipc/shm.c | 26 +-
11276 ipc/util.c | 6 +
11277 kernel/auditsc.c | 2 +-
11278 kernel/bpf/syscall.c | 8 +-
11279 kernel/capability.c | 41 +-
11280 kernel/cgroup.c | 5 +-
11281 kernel/compat.c | 1 +
11282 kernel/configs.c | 11 +
11283 kernel/cred.c | 112 +-
11284 kernel/events/core.c | 16 +-
11285 kernel/exit.c | 10 +-
11286 kernel/fork.c | 86 +-
11287 kernel/futex.c | 6 +-
11288 kernel/futex_compat.c | 2 +-
11289 kernel/kallsyms.c | 9 +
11290 kernel/kcmp.c | 8 +-
11291 kernel/kexec_core.c | 2 +-
11292 kernel/kmod.c | 95 +-
11293 kernel/kprobes.c | 7 +-
11294 kernel/ksysfs.c | 2 +
11295 kernel/locking/lockdep_proc.c | 10 +-
11296 kernel/module.c | 108 +-
11297 kernel/panic.c | 4 +-
11298 kernel/pid.c | 23 +-
11299 kernel/power/Kconfig | 2 +
11300 kernel/printk/printk.c | 20 +-
11301 kernel/ptrace.c | 56 +-
11302 kernel/resource.c | 10 +
11303 kernel/sched/core.c | 11 +-
11304 kernel/signal.c | 37 +-
11305 kernel/sys.c | 64 +-
11306 kernel/sysctl.c | 172 +-
11307 kernel/taskstats.c | 6 +
11308 kernel/time/posix-timers.c | 8 +
11309 kernel/time/time.c | 5 +
11310 kernel/time/timekeeping.c | 3 +
11311 kernel/time/timer_list.c | 13 +-
11312 kernel/time/timer_stats.c | 10 +-
11313 kernel/trace/Kconfig | 2 +
11314 kernel/trace/trace_syscalls.c | 8 +
11315 kernel/user_namespace.c | 15 +
11316 lib/Kconfig.debug | 13 +-
11317 lib/Kconfig.kasan | 2 +-
11318 lib/is_single_threaded.c | 3 +
11319 lib/list_debug.c | 65 +-
11320 lib/nlattr.c | 2 +
11321 lib/rbtree.c | 4 +-
11322 lib/vsprintf.c | 39 +-
11323 localversion-grsec | 1 +
11324 mm/Kconfig | 8 +-
11325 mm/Kconfig.debug | 1 +
11326 mm/filemap.c | 1 +
11327 mm/kmemleak.c | 4 +-
11328 mm/memory.c | 2 +-
11329 mm/mempolicy.c | 12 +-
11330 mm/migrate.c | 3 +-
11331 mm/mlock.c | 6 +-
11332 mm/mmap.c | 93 +-
11333 mm/mprotect.c | 8 +
11334 mm/oom_kill.c | 28 +-
11335 mm/page_alloc.c | 2 +-
11336 mm/process_vm_access.c | 8 +-
11337 mm/shmem.c | 36 +-
11338 mm/slab.c | 14 +-
11339 mm/slab_common.c | 2 +-
11340 mm/slob.c | 12 +
11341 mm/slub.c | 33 +-
11342 mm/util.c | 3 +
11343 mm/vmalloc.c | 129 +-
11344 mm/vmstat.c | 29 +-
11345 net/appletalk/atalk_proc.c | 2 +-
11346 net/atm/lec.c | 6 +-
11347 net/atm/mpoa_caches.c | 42 +-
11348 net/bluetooth/sco.c | 3 +
11349 net/can/bcm.c | 2 +-
11350 net/can/proc.c | 2 +-
11351 net/core/dev_ioctl.c | 7 +-
11352 net/core/filter.c | 8 +-
11353 net/core/net-procfs.c | 17 +-
11354 net/core/pktgen.c | 2 +-
11355 net/core/sock.c | 3 +-
11356 net/core/sysctl_net_core.c | 2 +-
11357 net/decnet/dn_dev.c | 2 +-
11358 net/ipv4/devinet.c | 6 +-
11359 net/ipv4/inet_hashtables.c | 4 +
11360 net/ipv4/ip_input.c | 7 +
11361 net/ipv4/ip_sockglue.c | 3 +-
11362 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
11363 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
11364 net/ipv4/route.c | 6 +-
11365 net/ipv4/tcp_input.c | 4 +-
11366 net/ipv4/tcp_ipv4.c | 29 +-
11367 net/ipv4/tcp_minisocks.c | 9 +-
11368 net/ipv4/tcp_timer.c | 11 +
11369 net/ipv4/udp.c | 24 +
11370 net/ipv6/addrconf.c | 13 +-
11371 net/ipv6/proc.c | 2 +-
11372 net/ipv6/tcp_ipv6.c | 26 +-
11373 net/ipv6/udp.c | 7 +
11374 net/ipx/ipx_proc.c | 2 +-
11375 net/irda/irproc.c | 2 +-
11376 net/llc/llc_proc.c | 2 +-
11377 net/netfilter/Kconfig | 10 +
11378 net/netfilter/Makefile | 1 +
11379 net/netfilter/nf_conntrack_core.c | 8 +
11380 net/netfilter/xt_gradm.c | 51 +
11381 net/netfilter/xt_hashlimit.c | 4 +-
11382 net/netfilter/xt_recent.c | 2 +-
11383 net/sched/sch_api.c | 2 +-
11384 net/sctp/socket.c | 4 +-
11385 net/socket.c | 75 +-
11386 net/sunrpc/Kconfig | 1 +
11387 net/sunrpc/cache.c | 2 +-
11388 net/sunrpc/stats.c | 2 +-
11389 net/sysctl_net.c | 2 +-
11390 net/unix/af_unix.c | 52 +-
11391 net/vmw_vsock/vmci_transport_notify.c | 30 +-
11392 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
11393 net/x25/sysctl_net_x25.c | 2 +-
11394 net/x25/x25_proc.c | 2 +-
11395 scripts/package/Makefile | 2 +-
11396 scripts/package/mkspec | 41 +-
11397 security/Kconfig | 369 +-
11398 security/apparmor/file.c | 4 +-
11399 security/apparmor/lsm.c | 8 +-
11400 security/commoncap.c | 36 +-
11401 security/min_addr.c | 2 +
11402 security/smack/smack_lsm.c | 8 +-
11403 security/tomoyo/file.c | 12 +-
11404 security/tomoyo/mount.c | 4 +
11405 security/tomoyo/tomoyo.c | 20 +-
11406 security/yama/Kconfig | 2 +-
11407 security/yama/yama_lsm.c | 4 +-
11408 sound/synth/emux/emux_seq.c | 14 +-
11409 sound/usb/line6/driver.c | 40 +-
11410 sound/usb/line6/toneport.c | 12 +-
11411 tools/gcc/.gitignore | 1 +
11412 tools/gcc/Makefile | 12 +
11413 tools/gcc/gen-random-seed.sh | 8 +
11414 tools/gcc/randomize_layout_plugin.c | 930 +++
11415 tools/gcc/size_overflow_plugin/.gitignore | 1 +
11416 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
11417 511 files changed, 32631 insertions(+), 3196 deletions(-)
11418
11419 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
11420 Author: Brad Spengler <spender@grsecurity.net>
11421 Date: Tue Dec 15 14:31:49 2015 -0500
11422
11423 Update to pax-linux-4.3.3-test11.patch:
11424 - fixed a few compile regressions with the recent plugin changes, reported by spender
11425 - updated the size overflow hash table
11426
11427 tools/gcc/latent_entropy_plugin.c | 2 +-
11428 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
11429 tools/gcc/stackleak_plugin.c | 2 +-
11430 tools/gcc/structleak_plugin.c | 6 +--
11431 4 files changed, 60 insertions(+), 16 deletions(-)
11432
11433 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
11434 Author: Brad Spengler <spender@grsecurity.net>
11435 Date: Tue Dec 15 11:50:24 2015 -0500
11436
11437 Apply structleak ICE fix for gcc < 4.9
11438
11439 tools/gcc/structleak_plugin.c | 4 ++++
11440 1 files changed, 4 insertions(+), 0 deletions(-)
11441
11442 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
11443 Author: Brad Spengler <spender@grsecurity.net>
11444 Date: Tue Dec 15 07:57:06 2015 -0500
11445
11446 Update to pax-linux-4.3.1-test10.patch:
11447 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
11448 - Emese regenerated the size overflow hash tables for 4.3
11449 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
11450 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
11451
11452 arch/x86/entry/entry_64.S | 2 +-
11453 arch/x86/entry/entry_64_compat.S | 15 +-
11454 scripts/package/builddeb | 2 +-
11455 tools/gcc/initify_plugin.c | 11 +-
11456 tools/gcc/latent_entropy_plugin.c | 20 +-
11457 .../disable_size_overflow_hash.data | 4 +
11458 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
11459 tools/gcc/stackleak_plugin.c | 26 +-
11460 tools/gcc/structleak_plugin.c | 21 +-
11461 9 files changed, 3079 insertions(+), 2367 deletions(-)
11462
11463 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
11464 Merge: b5847e6 3548341
11465 Author: Brad Spengler <spender@grsecurity.net>
11466 Date: Tue Dec 15 07:47:56 2015 -0500
11467
11468 Merge branch 'linux-4.3.y' into pax-4_3
11469
11470 Conflicts:
11471 net/unix/af_unix.c
11472
11473 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
11474 Author: Brad Spengler <spender@grsecurity.net>
11475 Date: Wed Dec 9 23:11:36 2015 -0500
11476
11477 Update to pax-linux-4.3.1-test9.patch:
11478 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
11479 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
11480 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
11481 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
11482 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
11483 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
11484 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
11485
11486 Makefile | 6 +
11487 arch/x86/include/asm/compat.h | 4 +
11488 arch/x86/include/asm/dma.h | 2 +
11489 arch/x86/include/asm/pmem.h | 2 +-
11490 arch/x86/include/asm/uaccess.h | 20 +-
11491 arch/x86/kernel/apic/vector.c | 6 +-
11492 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
11493 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
11494 arch/x86/kernel/head_64.S | 1 -
11495 arch/x86/kvm/i8259.c | 10 +-
11496 arch/x86/kvm/ioapic.c | 2 +
11497 arch/x86/kvm/x86.c | 2 +
11498 arch/x86/lib/usercopy_64.c | 2 +-
11499 arch/x86/mm/mpx.c | 4 +-
11500 arch/x86/mm/pageattr.c | 7 +
11501 drivers/base/devres.c | 4 +-
11502 drivers/base/power/runtime.c | 6 +-
11503 drivers/base/regmap/regmap.c | 4 +-
11504 drivers/block/drbd/drbd_receiver.c | 4 +-
11505 drivers/block/drbd/drbd_worker.c | 6 +-
11506 drivers/char/virtio_console.c | 6 +-
11507 drivers/md/dm.c | 12 +-
11508 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
11509 drivers/net/macvtap.c | 4 +-
11510 drivers/video/fbdev/core/fbmem.c | 10 +-
11511 fs/compat.c | 3 +-
11512 fs/coredump.c | 2 +-
11513 fs/dcache.c | 13 +-
11514 fs/fhandle.c | 2 +-
11515 fs/file.c | 14 +-
11516 fs/fs-writeback.c | 11 +-
11517 fs/overlayfs/copy_up.c | 2 +-
11518 fs/readdir.c | 3 +-
11519 fs/super.c | 3 +-
11520 include/linux/compiler.h | 36 ++-
11521 include/linux/rcupdate.h | 8 +
11522 include/linux/sched.h | 4 +-
11523 include/linux/seqlock.h | 10 +
11524 include/linux/spinlock.h | 17 +-
11525 include/linux/srcu.h | 5 +-
11526 include/linux/syscalls.h | 2 +-
11527 include/linux/writeback.h | 3 +-
11528 include/uapi/linux/swab.h | 6 +-
11529 ipc/ipc_sysctl.c | 6 +
11530 kernel/exit.c | 25 +-
11531 kernel/resource.c | 4 +-
11532 kernel/signal.c | 12 +-
11533 kernel/user.c | 2 +-
11534 kernel/workqueue.c | 6 +-
11535 lib/rhashtable.c | 4 +-
11536 net/compat.c | 2 +-
11537 net/ipv4/xfrm4_mode_transport.c | 2 +-
11538 security/keys/internal.h | 8 +-
11539 security/keys/keyring.c | 4 -
11540 sound/core/seq/seq_clientmgr.c | 8 +-
11541 sound/core/seq/seq_compat.c | 2 +-
11542 sound/core/seq/seq_memory.c | 6 +-
11543 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
11544 tools/gcc/gcc-common.h | 1 +
11545 tools/gcc/initify_plugin.c | 33 ++-
11546 .../disable_size_overflow_hash.data | 1 +
11547 .../size_overflow_plugin/size_overflow_hash.data | 1 -
11548 62 files changed, 708 insertions(+), 140 deletions(-)
11549
11550 commit f2634c2f6995f4231616f24ed016f890c701f939
11551 Merge: 1241bff 5f8b236
11552 Author: Brad Spengler <spender@grsecurity.net>
11553 Date: Wed Dec 9 21:50:47 2015 -0500
11554
11555 Merge branch 'linux-4.3.y' into pax-4_3
11556
11557 Conflicts:
11558 arch/x86/kernel/fpu/xstate.c
11559 arch/x86/kernel/head_64.S
11560
11561 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
11562 Author: Brad Spengler <spender@grsecurity.net>
11563 Date: Sun Dec 6 08:44:56 2015 -0500
11564
11565 Update to pax-linux-4.3-test8.patch:
11566 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
11567 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
11568 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
11569 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
11570
11571 Makefile | 5 +++
11572 drivers/md/md.c | 5 ++-
11573 drivers/md/raid1.c | 2 +-
11574 fs/proc/task_mmu.c | 3 ++
11575 .../disable_size_overflow_hash.data | 4 ++-
11576 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
11577 .../size_overflow_plugin/size_overflow_hash.data | 2 -
11578 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
11579 8 files changed, 43 insertions(+), 12 deletions(-)
11580
11581 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
11582 Author: Brad Spengler <spender@grsecurity.net>
11583 Date: Fri Dec 4 14:24:12 2015 -0500
11584
11585 Initial import of pax-linux-4.3-test7.patch
11586
11587 Documentation/dontdiff | 47 +-
11588 Documentation/kbuild/makefiles.txt | 39 +-
11589 Documentation/kernel-parameters.txt | 28 +
11590 Makefile | 108 +-
11591 arch/alpha/include/asm/atomic.h | 10 +
11592 arch/alpha/include/asm/elf.h | 7 +
11593 arch/alpha/include/asm/pgalloc.h | 6 +
11594 arch/alpha/include/asm/pgtable.h | 11 +
11595 arch/alpha/kernel/module.c | 2 +-
11596 arch/alpha/kernel/osf_sys.c | 8 +-
11597 arch/alpha/mm/fault.c | 141 +-
11598 arch/arm/Kconfig | 2 +-
11599 arch/arm/include/asm/atomic.h | 320 +-
11600 arch/arm/include/asm/cache.h | 5 +-
11601 arch/arm/include/asm/cacheflush.h | 2 +-
11602 arch/arm/include/asm/checksum.h | 14 +-
11603 arch/arm/include/asm/cmpxchg.h | 4 +
11604 arch/arm/include/asm/cpuidle.h | 2 +-
11605 arch/arm/include/asm/domain.h | 22 +-
11606 arch/arm/include/asm/elf.h | 9 +-
11607 arch/arm/include/asm/fncpy.h | 2 +
11608 arch/arm/include/asm/futex.h | 10 +
11609 arch/arm/include/asm/kmap_types.h | 2 +-
11610 arch/arm/include/asm/mach/dma.h | 2 +-
11611 arch/arm/include/asm/mach/map.h | 16 +-
11612 arch/arm/include/asm/outercache.h | 2 +-
11613 arch/arm/include/asm/page.h | 3 +-
11614 arch/arm/include/asm/pgalloc.h | 20 +
11615 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
11616 arch/arm/include/asm/pgtable-2level.h | 3 +
11617 arch/arm/include/asm/pgtable-3level.h | 3 +
11618 arch/arm/include/asm/pgtable.h | 54 +-
11619 arch/arm/include/asm/smp.h | 2 +-
11620 arch/arm/include/asm/tls.h | 3 +
11621 arch/arm/include/asm/uaccess.h | 79 +-
11622 arch/arm/include/uapi/asm/ptrace.h | 2 +-
11623 arch/arm/kernel/armksyms.c | 2 +-
11624 arch/arm/kernel/cpuidle.c | 2 +-
11625 arch/arm/kernel/entry-armv.S | 109 +-
11626 arch/arm/kernel/entry-common.S | 40 +-
11627 arch/arm/kernel/entry-header.S | 55 +
11628 arch/arm/kernel/fiq.c | 3 +
11629 arch/arm/kernel/module-plts.c | 7 +-
11630 arch/arm/kernel/module.c | 38 +-
11631 arch/arm/kernel/patch.c | 2 +
11632 arch/arm/kernel/process.c | 90 +-
11633 arch/arm/kernel/reboot.c | 1 +
11634 arch/arm/kernel/setup.c | 20 +-
11635 arch/arm/kernel/signal.c | 35 +-
11636 arch/arm/kernel/smp.c | 2 +-
11637 arch/arm/kernel/tcm.c | 4 +-
11638 arch/arm/kernel/vmlinux.lds.S | 6 +-
11639 arch/arm/kvm/arm.c | 8 +-
11640 arch/arm/lib/copy_page.S | 1 +
11641 arch/arm/lib/csumpartialcopyuser.S | 4 +-
11642 arch/arm/lib/delay.c | 2 +-
11643 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
11644 arch/arm/mach-exynos/suspend.c | 6 +-
11645 arch/arm/mach-mvebu/coherency.c | 4 +-
11646 arch/arm/mach-omap2/board-n8x0.c | 2 +-
11647 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
11648 arch/arm/mach-omap2/omap-smp.c | 1 +
11649 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
11650 arch/arm/mach-omap2/omap_device.c | 4 +-
11651 arch/arm/mach-omap2/omap_device.h | 4 +-
11652 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
11653 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
11654 arch/arm/mach-omap2/wd_timer.c | 6 +-
11655 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
11656 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
11657 arch/arm/mach-tegra/irq.c | 1 +
11658 arch/arm/mach-ux500/pm.c | 1 +
11659 arch/arm/mach-zynq/platsmp.c | 1 +
11660 arch/arm/mm/Kconfig | 6 +-
11661 arch/arm/mm/alignment.c | 8 +
11662 arch/arm/mm/cache-l2x0.c | 2 +-
11663 arch/arm/mm/context.c | 10 +-
11664 arch/arm/mm/fault.c | 146 +
11665 arch/arm/mm/fault.h | 12 +
11666 arch/arm/mm/init.c | 39 +
11667 arch/arm/mm/ioremap.c | 4 +-
11668 arch/arm/mm/mmap.c | 30 +-
11669 arch/arm/mm/mmu.c | 162 +-
11670 arch/arm/net/bpf_jit_32.c | 3 +
11671 arch/arm/plat-iop/setup.c | 2 +-
11672 arch/arm/plat-omap/sram.c | 2 +
11673 arch/arm64/include/asm/atomic.h | 10 +
11674 arch/arm64/include/asm/percpu.h | 8 +-
11675 arch/arm64/include/asm/pgalloc.h | 5 +
11676 arch/arm64/include/asm/uaccess.h | 1 +
11677 arch/arm64/mm/dma-mapping.c | 2 +-
11678 arch/avr32/include/asm/elf.h | 8 +-
11679 arch/avr32/include/asm/kmap_types.h | 4 +-
11680 arch/avr32/mm/fault.c | 27 +
11681 arch/frv/include/asm/atomic.h | 10 +
11682 arch/frv/include/asm/kmap_types.h | 2 +-
11683 arch/frv/mm/elf-fdpic.c | 3 +-
11684 arch/ia64/Makefile | 1 +
11685 arch/ia64/include/asm/atomic.h | 10 +
11686 arch/ia64/include/asm/elf.h | 7 +
11687 arch/ia64/include/asm/pgalloc.h | 12 +
11688 arch/ia64/include/asm/pgtable.h | 13 +-
11689 arch/ia64/include/asm/spinlock.h | 2 +-
11690 arch/ia64/include/asm/uaccess.h | 27 +-
11691 arch/ia64/kernel/module.c | 45 +-
11692 arch/ia64/kernel/palinfo.c | 2 +-
11693 arch/ia64/kernel/sys_ia64.c | 7 +
11694 arch/ia64/kernel/vmlinux.lds.S | 2 +-
11695 arch/ia64/mm/fault.c | 32 +-
11696 arch/ia64/mm/init.c | 15 +-
11697 arch/m32r/lib/usercopy.c | 6 +
11698 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
11699 arch/mips/include/asm/atomic.h | 368 +-
11700 arch/mips/include/asm/elf.h | 7 +
11701 arch/mips/include/asm/exec.h | 2 +-
11702 arch/mips/include/asm/hw_irq.h | 2 +-
11703 arch/mips/include/asm/local.h | 57 +
11704 arch/mips/include/asm/page.h | 2 +-
11705 arch/mips/include/asm/pgalloc.h | 5 +
11706 arch/mips/include/asm/pgtable.h | 3 +
11707 arch/mips/include/asm/uaccess.h | 1 +
11708 arch/mips/kernel/binfmt_elfn32.c | 7 +
11709 arch/mips/kernel/binfmt_elfo32.c | 7 +
11710 arch/mips/kernel/irq-gt641xx.c | 2 +-
11711 arch/mips/kernel/irq.c | 6 +-
11712 arch/mips/kernel/pm-cps.c | 2 +-
11713 arch/mips/kernel/process.c | 12 -
11714 arch/mips/kernel/sync-r4k.c | 24 +-
11715 arch/mips/kernel/traps.c | 13 +-
11716 arch/mips/mm/fault.c | 25 +
11717 arch/mips/mm/mmap.c | 51 +-
11718 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
11719 arch/mips/sni/rm200.c | 2 +-
11720 arch/mips/vr41xx/common/icu.c | 2 +-
11721 arch/mips/vr41xx/common/irq.c | 4 +-
11722 arch/parisc/include/asm/atomic.h | 10 +
11723 arch/parisc/include/asm/elf.h | 7 +
11724 arch/parisc/include/asm/pgalloc.h | 6 +
11725 arch/parisc/include/asm/pgtable.h | 11 +
11726 arch/parisc/include/asm/uaccess.h | 4 +-
11727 arch/parisc/kernel/module.c | 50 +-
11728 arch/parisc/kernel/sys_parisc.c | 15 +
11729 arch/parisc/kernel/traps.c | 4 +-
11730 arch/parisc/mm/fault.c | 140 +-
11731 arch/powerpc/include/asm/atomic.h | 329 +-
11732 arch/powerpc/include/asm/elf.h | 12 +
11733 arch/powerpc/include/asm/exec.h | 2 +-
11734 arch/powerpc/include/asm/kmap_types.h | 2 +-
11735 arch/powerpc/include/asm/local.h | 46 +
11736 arch/powerpc/include/asm/mman.h | 2 +-
11737 arch/powerpc/include/asm/page.h | 8 +-
11738 arch/powerpc/include/asm/page_64.h | 7 +-
11739 arch/powerpc/include/asm/pgalloc-64.h | 7 +
11740 arch/powerpc/include/asm/pgtable.h | 1 +
11741 arch/powerpc/include/asm/pte-hash32.h | 1 +
11742 arch/powerpc/include/asm/reg.h | 1 +
11743 arch/powerpc/include/asm/smp.h | 2 +-
11744 arch/powerpc/include/asm/spinlock.h | 42 +-
11745 arch/powerpc/include/asm/uaccess.h | 141 +-
11746 arch/powerpc/kernel/Makefile | 5 +
11747 arch/powerpc/kernel/exceptions-64e.S | 4 +-
11748 arch/powerpc/kernel/exceptions-64s.S | 2 +-
11749 arch/powerpc/kernel/module_32.c | 15 +-
11750 arch/powerpc/kernel/process.c | 46 -
11751 arch/powerpc/kernel/signal_32.c | 2 +-
11752 arch/powerpc/kernel/signal_64.c | 2 +-
11753 arch/powerpc/kernel/traps.c | 21 +
11754 arch/powerpc/kernel/vdso.c | 5 +-
11755 arch/powerpc/lib/usercopy_64.c | 18 -
11756 arch/powerpc/mm/fault.c | 56 +-
11757 arch/powerpc/mm/mmap.c | 16 +
11758 arch/powerpc/mm/slice.c | 13 +-
11759 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
11760 arch/s390/include/asm/atomic.h | 10 +
11761 arch/s390/include/asm/elf.h | 7 +
11762 arch/s390/include/asm/exec.h | 2 +-
11763 arch/s390/include/asm/uaccess.h | 13 +-
11764 arch/s390/kernel/module.c | 22 +-
11765 arch/s390/kernel/process.c | 24 -
11766 arch/s390/mm/mmap.c | 16 +
11767 arch/score/include/asm/exec.h | 2 +-
11768 arch/score/kernel/process.c | 5 -
11769 arch/sh/mm/mmap.c | 22 +-
11770 arch/sparc/include/asm/atomic_64.h | 110 +-
11771 arch/sparc/include/asm/cache.h | 2 +-
11772 arch/sparc/include/asm/elf_32.h | 7 +
11773 arch/sparc/include/asm/elf_64.h | 7 +
11774 arch/sparc/include/asm/pgalloc_32.h | 1 +
11775 arch/sparc/include/asm/pgalloc_64.h | 1 +
11776 arch/sparc/include/asm/pgtable.h | 4 +
11777 arch/sparc/include/asm/pgtable_32.h | 15 +-
11778 arch/sparc/include/asm/pgtsrmmu.h | 5 +
11779 arch/sparc/include/asm/setup.h | 4 +-
11780 arch/sparc/include/asm/spinlock_64.h | 35 +-
11781 arch/sparc/include/asm/thread_info_32.h | 1 +
11782 arch/sparc/include/asm/thread_info_64.h | 2 +
11783 arch/sparc/include/asm/uaccess.h | 1 +
11784 arch/sparc/include/asm/uaccess_32.h | 28 +-
11785 arch/sparc/include/asm/uaccess_64.h | 24 +-
11786 arch/sparc/kernel/Makefile | 2 +-
11787 arch/sparc/kernel/prom_common.c | 2 +-
11788 arch/sparc/kernel/smp_64.c | 8 +-
11789 arch/sparc/kernel/sys_sparc_32.c | 2 +-
11790 arch/sparc/kernel/sys_sparc_64.c | 52 +-
11791 arch/sparc/kernel/traps_64.c | 27 +-
11792 arch/sparc/lib/Makefile | 2 +-
11793 arch/sparc/lib/atomic_64.S | 57 +-
11794 arch/sparc/lib/ksyms.c | 6 +-
11795 arch/sparc/mm/Makefile | 2 +-
11796 arch/sparc/mm/fault_32.c | 292 +
11797 arch/sparc/mm/fault_64.c | 486 +
11798 arch/sparc/mm/hugetlbpage.c | 22 +-
11799 arch/sparc/mm/init_64.c | 10 +-
11800 arch/tile/include/asm/atomic_64.h | 10 +
11801 arch/tile/include/asm/uaccess.h | 4 +-
11802 arch/um/Makefile | 4 +
11803 arch/um/include/asm/kmap_types.h | 2 +-
11804 arch/um/include/asm/page.h | 3 +
11805 arch/um/include/asm/pgtable-3level.h | 1 +
11806 arch/um/kernel/process.c | 16 -
11807 arch/x86/Kconfig | 15 +-
11808 arch/x86/Kconfig.cpu | 6 +-
11809 arch/x86/Kconfig.debug | 4 +-
11810 arch/x86/Makefile | 13 +-
11811 arch/x86/boot/Makefile | 3 +
11812 arch/x86/boot/bitops.h | 4 +-
11813 arch/x86/boot/boot.h | 2 +-
11814 arch/x86/boot/compressed/Makefile | 3 +
11815 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
11816 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
11817 arch/x86/boot/compressed/head_32.S | 4 +-
11818 arch/x86/boot/compressed/head_64.S | 12 +-
11819 arch/x86/boot/compressed/misc.c | 11 +-
11820 arch/x86/boot/cpucheck.c | 16 +-
11821 arch/x86/boot/header.S | 6 +-
11822 arch/x86/boot/memory.c | 2 +-
11823 arch/x86/boot/video-vesa.c | 1 +
11824 arch/x86/boot/video.c | 2 +-
11825 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
11826 arch/x86/crypto/aesni-intel_asm.S | 106 +-
11827 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
11828 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
11829 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
11830 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
11831 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
11832 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
11833 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
11834 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
11835 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
11836 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
11837 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
11838 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
11839 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
11840 arch/x86/crypto/sha256-avx-asm.S | 2 +
11841 arch/x86/crypto/sha256-avx2-asm.S | 2 +
11842 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
11843 arch/x86/crypto/sha512-avx-asm.S | 2 +
11844 arch/x86/crypto/sha512-avx2-asm.S | 2 +
11845 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
11846 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
11847 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
11848 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
11849 arch/x86/entry/calling.h | 86 +-
11850 arch/x86/entry/common.c | 13 +-
11851 arch/x86/entry/entry_32.S | 351 +-
11852 arch/x86/entry/entry_64.S | 619 +-
11853 arch/x86/entry/entry_64_compat.S | 159 +-
11854 arch/x86/entry/thunk_64.S | 2 +
11855 arch/x86/entry/vdso/Makefile | 2 +-
11856 arch/x86/entry/vdso/vdso2c.h | 8 +-
11857 arch/x86/entry/vdso/vma.c | 41 +-
11858 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
11859 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
11860 arch/x86/ia32/ia32_signal.c | 23 +-
11861 arch/x86/ia32/sys_ia32.c | 42 +-
11862 arch/x86/include/asm/alternative-asm.h | 43 +-
11863 arch/x86/include/asm/alternative.h | 4 +-
11864 arch/x86/include/asm/apic.h | 2 +-
11865 arch/x86/include/asm/apm.h | 4 +-
11866 arch/x86/include/asm/atomic.h | 230 +-
11867 arch/x86/include/asm/atomic64_32.h | 100 +
11868 arch/x86/include/asm/atomic64_64.h | 164 +-
11869 arch/x86/include/asm/bitops.h | 18 +-
11870 arch/x86/include/asm/boot.h | 2 +-
11871 arch/x86/include/asm/cache.h | 5 +-
11872 arch/x86/include/asm/checksum_32.h | 12 +-
11873 arch/x86/include/asm/cmpxchg.h | 39 +
11874 arch/x86/include/asm/compat.h | 2 +-
11875 arch/x86/include/asm/cpufeature.h | 17 +-
11876 arch/x86/include/asm/desc.h | 78 +-
11877 arch/x86/include/asm/desc_defs.h | 6 +
11878 arch/x86/include/asm/div64.h | 2 +-
11879 arch/x86/include/asm/elf.h | 33 +-
11880 arch/x86/include/asm/emergency-restart.h | 2 +-
11881 arch/x86/include/asm/fpu/internal.h | 42 +-
11882 arch/x86/include/asm/fpu/types.h | 6 +-
11883 arch/x86/include/asm/futex.h | 14 +-
11884 arch/x86/include/asm/hw_irq.h | 4 +-
11885 arch/x86/include/asm/i8259.h | 2 +-
11886 arch/x86/include/asm/io.h | 22 +-
11887 arch/x86/include/asm/irqflags.h | 5 +
11888 arch/x86/include/asm/kprobes.h | 9 +-
11889 arch/x86/include/asm/local.h | 106 +-
11890 arch/x86/include/asm/mman.h | 15 +
11891 arch/x86/include/asm/mmu.h | 14 +-
11892 arch/x86/include/asm/mmu_context.h | 114 +-
11893 arch/x86/include/asm/module.h | 17 +-
11894 arch/x86/include/asm/nmi.h | 19 +-
11895 arch/x86/include/asm/page.h | 1 +
11896 arch/x86/include/asm/page_32.h | 12 +-
11897 arch/x86/include/asm/page_64.h | 14 +-
11898 arch/x86/include/asm/paravirt.h | 46 +-
11899 arch/x86/include/asm/paravirt_types.h | 15 +-
11900 arch/x86/include/asm/pgalloc.h | 23 +
11901 arch/x86/include/asm/pgtable-2level.h | 2 +
11902 arch/x86/include/asm/pgtable-3level.h | 7 +
11903 arch/x86/include/asm/pgtable.h | 128 +-
11904 arch/x86/include/asm/pgtable_32.h | 14 +-
11905 arch/x86/include/asm/pgtable_32_types.h | 24 +-
11906 arch/x86/include/asm/pgtable_64.h | 23 +-
11907 arch/x86/include/asm/pgtable_64_types.h | 5 +
11908 arch/x86/include/asm/pgtable_types.h | 26 +-
11909 arch/x86/include/asm/preempt.h | 2 +-
11910 arch/x86/include/asm/processor.h | 57 +-
11911 arch/x86/include/asm/ptrace.h | 13 +-
11912 arch/x86/include/asm/realmode.h | 4 +-
11913 arch/x86/include/asm/reboot.h | 10 +-
11914 arch/x86/include/asm/rmwcc.h | 84 +-
11915 arch/x86/include/asm/rwsem.h | 60 +-
11916 arch/x86/include/asm/segment.h | 27 +-
11917 arch/x86/include/asm/smap.h | 43 +
11918 arch/x86/include/asm/smp.h | 14 +-
11919 arch/x86/include/asm/stackprotector.h | 4 +-
11920 arch/x86/include/asm/stacktrace.h | 32 +-
11921 arch/x86/include/asm/switch_to.h | 4 +-
11922 arch/x86/include/asm/sys_ia32.h | 6 +-
11923 arch/x86/include/asm/thread_info.h | 27 +-
11924 arch/x86/include/asm/tlbflush.h | 77 +-
11925 arch/x86/include/asm/uaccess.h | 192 +-
11926 arch/x86/include/asm/uaccess_32.h | 28 +-
11927 arch/x86/include/asm/uaccess_64.h | 169 +-
11928 arch/x86/include/asm/word-at-a-time.h | 2 +-
11929 arch/x86/include/asm/x86_init.h | 10 +-
11930 arch/x86/include/asm/xen/page.h | 2 +-
11931 arch/x86/include/uapi/asm/e820.h | 2 +-
11932 arch/x86/kernel/Makefile | 2 +-
11933 arch/x86/kernel/acpi/boot.c | 4 +-
11934 arch/x86/kernel/acpi/sleep.c | 4 +
11935 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
11936 arch/x86/kernel/alternative.c | 124 +-
11937 arch/x86/kernel/apic/apic.c | 4 +-
11938 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
11939 arch/x86/kernel/apic/apic_noop.c | 2 +-
11940 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
11941 arch/x86/kernel/apic/io_apic.c | 8 +-
11942 arch/x86/kernel/apic/msi.c | 2 +-
11943 arch/x86/kernel/apic/probe_32.c | 4 +-
11944 arch/x86/kernel/apic/vector.c | 4 +-
11945 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
11946 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
11947 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
11948 arch/x86/kernel/apm_32.c | 21 +-
11949 arch/x86/kernel/asm-offsets.c | 20 +
11950 arch/x86/kernel/asm-offsets_64.c | 1 +
11951 arch/x86/kernel/cpu/Makefile | 4 -
11952 arch/x86/kernel/cpu/amd.c | 2 +-
11953 arch/x86/kernel/cpu/bugs_64.c | 2 +
11954 arch/x86/kernel/cpu/common.c | 202 +-
11955 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
11956 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
11957 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
11958 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
11959 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
11960 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
11961 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
11962 arch/x86/kernel/cpu/perf_event.c | 10 +-
11963 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
11964 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
11965 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
11966 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
11967 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
11968 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
11969 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
11970 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
11971 arch/x86/kernel/crash_dump_64.c | 2 +-
11972 arch/x86/kernel/doublefault.c | 8 +-
11973 arch/x86/kernel/dumpstack.c | 24 +-
11974 arch/x86/kernel/dumpstack_32.c | 25 +-
11975 arch/x86/kernel/dumpstack_64.c | 62 +-
11976 arch/x86/kernel/e820.c | 4 +-
11977 arch/x86/kernel/early_printk.c | 1 +
11978 arch/x86/kernel/espfix_64.c | 44 +-
11979 arch/x86/kernel/fpu/core.c | 24 +-
11980 arch/x86/kernel/fpu/init.c | 40 +-
11981 arch/x86/kernel/fpu/regset.c | 22 +-
11982 arch/x86/kernel/fpu/signal.c | 20 +-
11983 arch/x86/kernel/fpu/xstate.c | 8 +-
11984 arch/x86/kernel/ftrace.c | 18 +-
11985 arch/x86/kernel/head64.c | 14 +-
11986 arch/x86/kernel/head_32.S | 235 +-
11987 arch/x86/kernel/head_64.S | 173 +-
11988 arch/x86/kernel/i386_ksyms_32.c | 12 +
11989 arch/x86/kernel/i8259.c | 10 +-
11990 arch/x86/kernel/io_delay.c | 2 +-
11991 arch/x86/kernel/ioport.c | 2 +-
11992 arch/x86/kernel/irq.c | 8 +-
11993 arch/x86/kernel/irq_32.c | 45 +-
11994 arch/x86/kernel/jump_label.c | 10 +-
11995 arch/x86/kernel/kgdb.c | 21 +-
11996 arch/x86/kernel/kprobes/core.c | 28 +-
11997 arch/x86/kernel/kprobes/opt.c | 16 +-
11998 arch/x86/kernel/ksysfs.c | 2 +-
11999 arch/x86/kernel/kvmclock.c | 20 +-
12000 arch/x86/kernel/ldt.c | 25 +
12001 arch/x86/kernel/livepatch.c | 12 +-
12002 arch/x86/kernel/machine_kexec_32.c | 6 +-
12003 arch/x86/kernel/mcount_64.S | 19 +-
12004 arch/x86/kernel/module.c | 78 +-
12005 arch/x86/kernel/msr.c | 2 +-
12006 arch/x86/kernel/nmi.c | 34 +-
12007 arch/x86/kernel/nmi_selftest.c | 4 +-
12008 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
12009 arch/x86/kernel/paravirt.c | 45 +-
12010 arch/x86/kernel/paravirt_patch_64.c | 8 +
12011 arch/x86/kernel/pci-calgary_64.c | 2 +-
12012 arch/x86/kernel/pci-iommu_table.c | 2 +-
12013 arch/x86/kernel/pci-swiotlb.c | 2 +-
12014 arch/x86/kernel/process.c | 80 +-
12015 arch/x86/kernel/process_32.c | 29 +-
12016 arch/x86/kernel/process_64.c | 14 +-
12017 arch/x86/kernel/ptrace.c | 20 +-
12018 arch/x86/kernel/pvclock.c | 8 +-
12019 arch/x86/kernel/reboot.c | 44 +-
12020 arch/x86/kernel/reboot_fixups_32.c | 2 +-
12021 arch/x86/kernel/relocate_kernel_64.S | 3 +-
12022 arch/x86/kernel/setup.c | 29 +-
12023 arch/x86/kernel/setup_percpu.c | 29 +-
12024 arch/x86/kernel/signal.c | 17 +-
12025 arch/x86/kernel/smp.c | 2 +-
12026 arch/x86/kernel/smpboot.c | 29 +-
12027 arch/x86/kernel/step.c | 6 +-
12028 arch/x86/kernel/sys_i386_32.c | 184 +
12029 arch/x86/kernel/sys_x86_64.c | 22 +-
12030 arch/x86/kernel/tboot.c | 14 +-
12031 arch/x86/kernel/time.c | 8 +-
12032 arch/x86/kernel/tls.c | 7 +-
12033 arch/x86/kernel/tracepoint.c | 4 +-
12034 arch/x86/kernel/traps.c | 53 +-
12035 arch/x86/kernel/tsc.c | 2 +-
12036 arch/x86/kernel/uprobes.c | 2 +-
12037 arch/x86/kernel/vm86_32.c | 6 +-
12038 arch/x86/kernel/vmlinux.lds.S | 153 +-
12039 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
12040 arch/x86/kernel/x86_init.c | 6 +-
12041 arch/x86/kvm/cpuid.c | 21 +-
12042 arch/x86/kvm/emulate.c | 2 +-
12043 arch/x86/kvm/lapic.c | 2 +-
12044 arch/x86/kvm/paging_tmpl.h | 2 +-
12045 arch/x86/kvm/svm.c | 10 +-
12046 arch/x86/kvm/vmx.c | 62 +-
12047 arch/x86/kvm/x86.c | 42 +-
12048 arch/x86/lguest/boot.c | 3 +-
12049 arch/x86/lib/atomic64_386_32.S | 164 +
12050 arch/x86/lib/atomic64_cx8_32.S | 98 +-
12051 arch/x86/lib/checksum_32.S | 99 +-
12052 arch/x86/lib/clear_page_64.S | 3 +
12053 arch/x86/lib/cmpxchg16b_emu.S | 3 +
12054 arch/x86/lib/copy_page_64.S | 14 +-
12055 arch/x86/lib/copy_user_64.S | 66 +-
12056 arch/x86/lib/csum-copy_64.S | 14 +-
12057 arch/x86/lib/csum-wrappers_64.c | 8 +-
12058 arch/x86/lib/getuser.S | 74 +-
12059 arch/x86/lib/insn.c | 8 +-
12060 arch/x86/lib/iomap_copy_64.S | 2 +
12061 arch/x86/lib/memcpy_64.S | 6 +
12062 arch/x86/lib/memmove_64.S | 3 +-
12063 arch/x86/lib/memset_64.S | 3 +
12064 arch/x86/lib/mmx_32.c | 243 +-
12065 arch/x86/lib/msr-reg.S | 2 +
12066 arch/x86/lib/putuser.S | 87 +-
12067 arch/x86/lib/rwsem.S | 6 +-
12068 arch/x86/lib/usercopy_32.c | 359 +-
12069 arch/x86/lib/usercopy_64.c | 20 +-
12070 arch/x86/math-emu/fpu_aux.c | 2 +-
12071 arch/x86/math-emu/fpu_entry.c | 4 +-
12072 arch/x86/math-emu/fpu_system.h | 2 +-
12073 arch/x86/mm/Makefile | 4 +
12074 arch/x86/mm/extable.c | 26 +-
12075 arch/x86/mm/fault.c | 570 +-
12076 arch/x86/mm/gup.c | 6 +-
12077 arch/x86/mm/highmem_32.c | 6 +
12078 arch/x86/mm/hugetlbpage.c | 24 +-
12079 arch/x86/mm/init.c | 111 +-
12080 arch/x86/mm/init_32.c | 111 +-
12081 arch/x86/mm/init_64.c | 46 +-
12082 arch/x86/mm/iomap_32.c | 4 +
12083 arch/x86/mm/ioremap.c | 52 +-
12084 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
12085 arch/x86/mm/mmap.c | 40 +-
12086 arch/x86/mm/mmio-mod.c | 10 +-
12087 arch/x86/mm/numa.c | 2 +-
12088 arch/x86/mm/pageattr.c | 38 +-
12089 arch/x86/mm/pat.c | 12 +-
12090 arch/x86/mm/pat_rbtree.c | 2 +-
12091 arch/x86/mm/pf_in.c | 10 +-
12092 arch/x86/mm/pgtable.c | 214 +-
12093 arch/x86/mm/pgtable_32.c | 3 +
12094 arch/x86/mm/setup_nx.c | 7 +
12095 arch/x86/mm/tlb.c | 4 +
12096 arch/x86/mm/uderef_64.c | 37 +
12097 arch/x86/net/bpf_jit.S | 11 +
12098 arch/x86/net/bpf_jit_comp.c | 13 +-
12099 arch/x86/oprofile/backtrace.c | 6 +-
12100 arch/x86/oprofile/nmi_int.c | 8 +-
12101 arch/x86/oprofile/op_model_amd.c | 8 +-
12102 arch/x86/oprofile/op_model_ppro.c | 7 +-
12103 arch/x86/oprofile/op_x86_model.h | 2 +-
12104 arch/x86/pci/intel_mid_pci.c | 2 +-
12105 arch/x86/pci/irq.c | 8 +-
12106 arch/x86/pci/pcbios.c | 144 +-
12107 arch/x86/platform/efi/efi_32.c | 24 +
12108 arch/x86/platform/efi/efi_64.c | 26 +-
12109 arch/x86/platform/efi/efi_stub_32.S | 64 +-
12110 arch/x86/platform/efi/efi_stub_64.S | 2 +
12111 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
12112 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
12113 arch/x86/platform/intel-mid/mfld.c | 4 +-
12114 arch/x86/platform/intel-mid/mrfl.c | 2 +-
12115 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
12116 arch/x86/platform/olpc/olpc_dt.c | 2 +-
12117 arch/x86/power/cpu.c | 11 +-
12118 arch/x86/realmode/init.c | 10 +-
12119 arch/x86/realmode/rm/Makefile | 3 +
12120 arch/x86/realmode/rm/header.S | 4 +-
12121 arch/x86/realmode/rm/reboot.S | 4 +
12122 arch/x86/realmode/rm/trampoline_32.S | 12 +-
12123 arch/x86/realmode/rm/trampoline_64.S | 3 +-
12124 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
12125 arch/x86/tools/Makefile | 2 +-
12126 arch/x86/tools/relocs.c | 96 +-
12127 arch/x86/um/mem_32.c | 2 +-
12128 arch/x86/um/tls_32.c | 2 +-
12129 arch/x86/xen/enlighten.c | 50 +-
12130 arch/x86/xen/mmu.c | 19 +-
12131 arch/x86/xen/smp.c | 16 +-
12132 arch/x86/xen/xen-asm_32.S | 2 +-
12133 arch/x86/xen/xen-head.S | 11 +
12134 arch/x86/xen/xen-ops.h | 2 -
12135 block/bio.c | 4 +-
12136 block/blk-iopoll.c | 2 +-
12137 block/blk-map.c | 2 +-
12138 block/blk-softirq.c | 2 +-
12139 block/bsg.c | 12 +-
12140 block/compat_ioctl.c | 4 +-
12141 block/genhd.c | 9 +-
12142 block/partitions/efi.c | 8 +-
12143 block/scsi_ioctl.c | 29 +-
12144 crypto/cryptd.c | 4 +-
12145 crypto/pcrypt.c | 2 +-
12146 crypto/zlib.c | 12 +-
12147 drivers/acpi/acpi_video.c | 2 +-
12148 drivers/acpi/apei/apei-internal.h | 2 +-
12149 drivers/acpi/apei/ghes.c | 4 +-
12150 drivers/acpi/bgrt.c | 6 +-
12151 drivers/acpi/blacklist.c | 4 +-
12152 drivers/acpi/bus.c | 4 +-
12153 drivers/acpi/device_pm.c | 4 +-
12154 drivers/acpi/ec.c | 2 +-
12155 drivers/acpi/pci_slot.c | 2 +-
12156 drivers/acpi/processor_idle.c | 2 +-
12157 drivers/acpi/processor_pdc.c | 2 +-
12158 drivers/acpi/sleep.c | 2 +-
12159 drivers/acpi/sysfs.c | 4 +-
12160 drivers/acpi/thermal.c | 2 +-
12161 drivers/acpi/video_detect.c | 7 +-
12162 drivers/ata/libata-core.c | 12 +-
12163 drivers/ata/libata-scsi.c | 2 +-
12164 drivers/ata/libata.h | 2 +-
12165 drivers/ata/pata_arasan_cf.c | 4 +-
12166 drivers/atm/adummy.c | 2 +-
12167 drivers/atm/ambassador.c | 8 +-
12168 drivers/atm/atmtcp.c | 14 +-
12169 drivers/atm/eni.c | 10 +-
12170 drivers/atm/firestream.c | 8 +-
12171 drivers/atm/fore200e.c | 14 +-
12172 drivers/atm/he.c | 18 +-
12173 drivers/atm/horizon.c | 4 +-
12174 drivers/atm/idt77252.c | 36 +-
12175 drivers/atm/iphase.c | 34 +-
12176 drivers/atm/lanai.c | 12 +-
12177 drivers/atm/nicstar.c | 46 +-
12178 drivers/atm/solos-pci.c | 4 +-
12179 drivers/atm/suni.c | 4 +-
12180 drivers/atm/uPD98402.c | 16 +-
12181 drivers/atm/zatm.c | 6 +-
12182 drivers/base/bus.c | 4 +-
12183 drivers/base/devtmpfs.c | 8 +-
12184 drivers/base/node.c | 2 +-
12185 drivers/base/platform-msi.c | 20 +-
12186 drivers/base/power/domain.c | 11 +-
12187 drivers/base/power/sysfs.c | 2 +-
12188 drivers/base/power/wakeup.c | 8 +-
12189 drivers/base/regmap/regmap-debugfs.c | 11 +-
12190 drivers/base/syscore.c | 4 +-
12191 drivers/block/cciss.c | 28 +-
12192 drivers/block/cciss.h | 2 +-
12193 drivers/block/cpqarray.c | 28 +-
12194 drivers/block/cpqarray.h | 2 +-
12195 drivers/block/drbd/drbd_bitmap.c | 2 +-
12196 drivers/block/drbd/drbd_int.h | 8 +-
12197 drivers/block/drbd/drbd_main.c | 12 +-
12198 drivers/block/drbd/drbd_nl.c | 4 +-
12199 drivers/block/drbd/drbd_receiver.c | 34 +-
12200 drivers/block/drbd/drbd_worker.c | 8 +-
12201 drivers/block/pktcdvd.c | 4 +-
12202 drivers/block/rbd.c | 2 +-
12203 drivers/bluetooth/btwilink.c | 2 +-
12204 drivers/bus/arm-cci.c | 12 +-
12205 drivers/cdrom/cdrom.c | 11 +-
12206 drivers/cdrom/gdrom.c | 1 -
12207 drivers/char/agp/compat_ioctl.c | 2 +-
12208 drivers/char/agp/frontend.c | 4 +-
12209 drivers/char/agp/intel-gtt.c | 4 +-
12210 drivers/char/hpet.c | 2 +-
12211 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
12212 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
12213 drivers/char/mem.c | 47 +-
12214 drivers/char/nvram.c | 2 +-
12215 drivers/char/pcmcia/synclink_cs.c | 16 +-
12216 drivers/char/random.c | 12 +-
12217 drivers/char/sonypi.c | 11 +-
12218 drivers/char/tpm/tpm_acpi.c | 3 +-
12219 drivers/char/tpm/tpm_eventlog.c | 4 +-
12220 drivers/char/virtio_console.c | 4 +-
12221 drivers/clk/clk-composite.c | 2 +-
12222 drivers/clk/samsung/clk.h | 2 +-
12223 drivers/clk/socfpga/clk-gate.c | 9 +-
12224 drivers/clk/socfpga/clk-pll.c | 9 +-
12225 drivers/clk/ti/clk.c | 8 +-
12226 drivers/cpufreq/acpi-cpufreq.c | 17 +-
12227 drivers/cpufreq/cpufreq-dt.c | 4 +-
12228 drivers/cpufreq/cpufreq.c | 30 +-
12229 drivers/cpufreq/cpufreq_governor.c | 2 +-
12230 drivers/cpufreq/cpufreq_governor.h | 4 +-
12231 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
12232 drivers/cpufreq/intel_pstate.c | 33 +-
12233 drivers/cpufreq/p4-clockmod.c | 12 +-
12234 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
12235 drivers/cpufreq/speedstep-centrino.c | 7 +-
12236 drivers/cpuidle/driver.c | 2 +-
12237 drivers/cpuidle/dt_idle_states.c | 2 +-
12238 drivers/cpuidle/governor.c | 2 +-
12239 drivers/cpuidle/sysfs.c | 2 +-
12240 drivers/crypto/hifn_795x.c | 4 +-
12241 drivers/devfreq/devfreq.c | 4 +-
12242 drivers/dma/sh/shdma-base.c | 4 +-
12243 drivers/dma/sh/shdmac.c | 2 +-
12244 drivers/edac/edac_device.c | 4 +-
12245 drivers/edac/edac_mc_sysfs.c | 2 +-
12246 drivers/edac/edac_pci.c | 4 +-
12247 drivers/edac/edac_pci_sysfs.c | 22 +-
12248 drivers/edac/mce_amd.h | 2 +-
12249 drivers/firewire/core-card.c | 6 +-
12250 drivers/firewire/core-device.c | 2 +-
12251 drivers/firewire/core-transaction.c | 1 +
12252 drivers/firewire/core.h | 1 +
12253 drivers/firmware/dmi-id.c | 2 +-
12254 drivers/firmware/dmi_scan.c | 12 +-
12255 drivers/firmware/efi/cper.c | 8 +-
12256 drivers/firmware/efi/efi.c | 12 +-
12257 drivers/firmware/efi/efivars.c | 2 +-
12258 drivers/firmware/efi/runtime-map.c | 2 +-
12259 drivers/firmware/google/gsmi.c | 2 +-
12260 drivers/firmware/google/memconsole.c | 7 +-
12261 drivers/firmware/memmap.c | 2 +-
12262 drivers/firmware/psci.c | 2 +-
12263 drivers/gpio/gpio-davinci.c | 6 +-
12264 drivers/gpio/gpio-em.c | 2 +-
12265 drivers/gpio/gpio-ich.c | 2 +-
12266 drivers/gpio/gpio-omap.c | 4 +-
12267 drivers/gpio/gpio-rcar.c | 2 +-
12268 drivers/gpio/gpio-vr41xx.c | 2 +-
12269 drivers/gpio/gpiolib.c | 12 +-
12270 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
12271 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
12272 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
12273 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
12274 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
12275 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
12276 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
12277 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
12278 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
12279 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
12280 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
12281 drivers/gpu/drm/drm_crtc.c | 2 +-
12282 drivers/gpu/drm/drm_drv.c | 2 +-
12283 drivers/gpu/drm/drm_fops.c | 12 +-
12284 drivers/gpu/drm/drm_global.c | 14 +-
12285 drivers/gpu/drm/drm_info.c | 13 +-
12286 drivers/gpu/drm/drm_ioc32.c | 13 +-
12287 drivers/gpu/drm/drm_ioctl.c | 2 +-
12288 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
12289 drivers/gpu/drm/i810/i810_drv.h | 4 +-
12290 drivers/gpu/drm/i915/i915_dma.c | 2 +-
12291 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
12292 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
12293 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
12294 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
12295 drivers/gpu/drm/i915/intel_display.c | 26 +-
12296 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
12297 drivers/gpu/drm/mga/mga_drv.h | 4 +-
12298 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
12299 drivers/gpu/drm/mga/mga_irq.c | 8 +-
12300 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
12301 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
12302 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
12303 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
12304 drivers/gpu/drm/omapdrm/Makefile | 2 +-
12305 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
12306 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
12307 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
12308 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
12309 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
12310 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
12311 drivers/gpu/drm/r128/r128_cce.c | 2 +-
12312 drivers/gpu/drm/r128/r128_drv.h | 4 +-
12313 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
12314 drivers/gpu/drm/r128/r128_irq.c | 4 +-
12315 drivers/gpu/drm/r128/r128_state.c | 4 +-
12316 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
12317 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
12318 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
12319 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
12320 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
12321 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
12322 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
12323 drivers/gpu/drm/tegra/dc.c | 2 +-
12324 drivers/gpu/drm/tegra/dsi.c | 2 +-
12325 drivers/gpu/drm/tegra/hdmi.c | 2 +-
12326 drivers/gpu/drm/tegra/sor.c | 7 +-
12327 drivers/gpu/drm/tilcdc/Makefile | 6 +-
12328 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
12329 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
12330 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
12331 drivers/gpu/drm/udl/udl_fb.c | 1 -
12332 drivers/gpu/drm/via/via_drv.h | 4 +-
12333 drivers/gpu/drm/via/via_irq.c | 18 +-
12334 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
12335 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
12336 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
12337 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
12338 drivers/gpu/vga/vga_switcheroo.c | 4 +-
12339 drivers/hid/hid-core.c | 4 +-
12340 drivers/hid/hid-sensor-custom.c | 2 +-
12341 drivers/hv/channel.c | 2 +-
12342 drivers/hv/hv.c | 4 +-
12343 drivers/hv/hv_balloon.c | 18 +-
12344 drivers/hv/hyperv_vmbus.h | 2 +-
12345 drivers/hwmon/acpi_power_meter.c | 6 +-
12346 drivers/hwmon/applesmc.c | 2 +-
12347 drivers/hwmon/asus_atk0110.c | 10 +-
12348 drivers/hwmon/coretemp.c | 2 +-
12349 drivers/hwmon/dell-smm-hwmon.c | 2 +-
12350 drivers/hwmon/ibmaem.c | 2 +-
12351 drivers/hwmon/iio_hwmon.c | 2 +-
12352 drivers/hwmon/nct6683.c | 6 +-
12353 drivers/hwmon/nct6775.c | 6 +-
12354 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
12355 drivers/hwmon/sht15.c | 12 +-
12356 drivers/hwmon/via-cputemp.c | 2 +-
12357 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
12358 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
12359 drivers/i2c/i2c-dev.c | 2 +-
12360 drivers/ide/ide-cd.c | 2 +-
12361 drivers/ide/ide-disk.c | 2 +-
12362 drivers/iio/industrialio-core.c | 2 +-
12363 drivers/iio/magnetometer/ak8975.c | 2 +-
12364 drivers/infiniband/core/cm.c | 32 +-
12365 drivers/infiniband/core/fmr_pool.c | 20 +-
12366 drivers/infiniband/core/uverbs_cmd.c | 3 +
12367 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
12368 drivers/infiniband/hw/mlx4/mad.c | 2 +-
12369 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
12370 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
12371 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
12372 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
12373 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
12374 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
12375 drivers/infiniband/hw/nes/nes.c | 4 +-
12376 drivers/infiniband/hw/nes/nes.h | 40 +-
12377 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
12378 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
12379 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
12380 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
12381 drivers/infiniband/hw/qib/qib.h | 1 +
12382 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
12383 drivers/input/gameport/gameport.c | 4 +-
12384 drivers/input/input.c | 4 +-
12385 drivers/input/joystick/sidewinder.c | 1 +
12386 drivers/input/joystick/xpad.c | 4 +-
12387 drivers/input/misc/ims-pcu.c | 4 +-
12388 drivers/input/mouse/psmouse.h | 2 +-
12389 drivers/input/mousedev.c | 2 +-
12390 drivers/input/serio/serio.c | 4 +-
12391 drivers/input/serio/serio_raw.c | 4 +-
12392 drivers/input/touchscreen/htcpen.c | 2 +-
12393 drivers/iommu/arm-smmu-v3.c | 2 +-
12394 drivers/iommu/arm-smmu.c | 43 +-
12395 drivers/iommu/io-pgtable-arm.c | 101 +-
12396 drivers/iommu/io-pgtable.c | 11 +-
12397 drivers/iommu/io-pgtable.h | 19 +-
12398 drivers/iommu/iommu.c | 2 +-
12399 drivers/iommu/ipmmu-vmsa.c | 13 +-
12400 drivers/iommu/irq_remapping.c | 2 +-
12401 drivers/irqchip/irq-gic.c | 2 +-
12402 drivers/irqchip/irq-i8259.c | 2 +-
12403 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
12404 drivers/irqchip/irq-renesas-irqc.c | 2 +-
12405 drivers/isdn/capi/capi.c | 10 +-
12406 drivers/isdn/gigaset/interface.c | 8 +-
12407 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
12408 drivers/isdn/hardware/avm/b1.c | 4 +-
12409 drivers/isdn/i4l/isdn_common.c | 2 +
12410 drivers/isdn/i4l/isdn_tty.c | 22 +-
12411 drivers/isdn/icn/icn.c | 2 +-
12412 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
12413 drivers/lguest/core.c | 10 +-
12414 drivers/lguest/page_tables.c | 2 +-
12415 drivers/lguest/x86/core.c | 12 +-
12416 drivers/lguest/x86/switcher_32.S | 27 +-
12417 drivers/md/bcache/closure.h | 2 +-
12418 drivers/md/bitmap.c | 2 +-
12419 drivers/md/dm-ioctl.c | 2 +-
12420 drivers/md/dm-raid1.c | 18 +-
12421 drivers/md/dm-stats.c | 6 +-
12422 drivers/md/dm-stripe.c | 10 +-
12423 drivers/md/dm-table.c | 2 +-
12424 drivers/md/dm-thin-metadata.c | 4 +-
12425 drivers/md/dm.c | 16 +-
12426 drivers/md/md.c | 26 +-
12427 drivers/md/md.h | 6 +-
12428 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
12429 drivers/md/persistent-data/dm-space-map.h | 1 +
12430 drivers/md/raid1.c | 4 +-
12431 drivers/md/raid10.c | 18 +-
12432 drivers/md/raid5.c | 22 +-
12433 drivers/media/dvb-core/dvbdev.c | 2 +-
12434 drivers/media/dvb-frontends/af9033.h | 2 +-
12435 drivers/media/dvb-frontends/dib3000.h | 2 +-
12436 drivers/media/dvb-frontends/dib7000p.h | 2 +-
12437 drivers/media/dvb-frontends/dib8000.h | 2 +-
12438 drivers/media/pci/cx88/cx88-video.c | 6 +-
12439 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
12440 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
12441 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
12442 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
12443 drivers/media/pci/tw68/tw68-core.c | 2 +-
12444 drivers/media/platform/omap/omap_vout.c | 11 +-
12445 drivers/media/platform/s5p-tv/mixer.h | 2 +-
12446 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
12447 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
12448 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
12449 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
12450 drivers/media/radio/radio-cadet.c | 2 +
12451 drivers/media/radio/radio-maxiradio.c | 2 +-
12452 drivers/media/radio/radio-shark.c | 2 +-
12453 drivers/media/radio/radio-shark2.c | 2 +-
12454 drivers/media/radio/radio-si476x.c | 2 +-
12455 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
12456 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
12457 drivers/media/v4l2-core/v4l2-device.c | 4 +-
12458 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
12459 drivers/memory/omap-gpmc.c | 21 +-
12460 drivers/message/fusion/mptsas.c | 34 +-
12461 drivers/mfd/ab8500-debugfs.c | 2 +-
12462 drivers/mfd/kempld-core.c | 2 +-
12463 drivers/mfd/max8925-i2c.c | 2 +-
12464 drivers/mfd/tps65910.c | 2 +-
12465 drivers/mfd/twl4030-irq.c | 9 +-
12466 drivers/mfd/wm5110-tables.c | 2 +-
12467 drivers/mfd/wm8998-tables.c | 2 +-
12468 drivers/misc/c2port/core.c | 4 +-
12469 drivers/misc/kgdbts.c | 4 +-
12470 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
12471 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
12472 drivers/misc/mic/scif/scif_rb.c | 8 +-
12473 drivers/misc/sgi-gru/gruhandles.c | 4 +-
12474 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
12475 drivers/misc/sgi-gru/grutables.h | 154 +-
12476 drivers/misc/sgi-xp/xp.h | 2 +-
12477 drivers/misc/sgi-xp/xpc.h | 3 +-
12478 drivers/misc/sgi-xp/xpc_main.c | 2 +-
12479 drivers/mmc/card/block.c | 2 +-
12480 drivers/mmc/host/dw_mmc.h | 2 +-
12481 drivers/mmc/host/mmci.c | 4 +-
12482 drivers/mmc/host/omap_hsmmc.c | 4 +-
12483 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
12484 drivers/mmc/host/sdhci-s3c.c | 8 +-
12485 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
12486 drivers/mtd/nand/denali.c | 1 +
12487 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
12488 drivers/mtd/nftlmount.c | 1 +
12489 drivers/mtd/sm_ftl.c | 2 +-
12490 drivers/net/bonding/bond_netlink.c | 2 +-
12491 drivers/net/caif/caif_hsi.c | 2 +-
12492 drivers/net/can/Kconfig | 2 +-
12493 drivers/net/can/dev.c | 2 +-
12494 drivers/net/can/vcan.c | 2 +-
12495 drivers/net/dummy.c | 2 +-
12496 drivers/net/ethernet/8390/ax88796.c | 4 +-
12497 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
12498 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
12499 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
12500 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
12501 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
12502 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
12503 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
12504 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
12505 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
12506 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
12507 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
12508 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
12509 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
12510 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
12511 drivers/net/ethernet/broadcom/tg3.h | 1 +
12512 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
12513 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
12514 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
12515 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
12516 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
12517 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
12518 drivers/net/ethernet/faraday/ftmac100.c | 2 +
12519 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
12520 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
12521 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
12522 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
12523 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
12524 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
12525 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
12526 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
12527 drivers/net/ethernet/realtek/r8169.c | 8 +-
12528 drivers/net/ethernet/sfc/ptp.c | 2 +-
12529 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
12530 drivers/net/ethernet/via/via-rhine.c | 2 +-
12531 drivers/net/geneve.c | 2 +-
12532 drivers/net/hyperv/hyperv_net.h | 2 +-
12533 drivers/net/hyperv/rndis_filter.c | 4 +-
12534 drivers/net/ifb.c | 2 +-
12535 drivers/net/ipvlan/ipvlan_core.c | 2 +-
12536 drivers/net/macvlan.c | 20 +-
12537 drivers/net/macvtap.c | 6 +-
12538 drivers/net/nlmon.c | 2 +-
12539 drivers/net/phy/phy_device.c | 6 +-
12540 drivers/net/ppp/ppp_generic.c | 4 +-
12541 drivers/net/slip/slhc.c | 2 +-
12542 drivers/net/team/team.c | 4 +-
12543 drivers/net/tun.c | 7 +-
12544 drivers/net/usb/hso.c | 23 +-
12545 drivers/net/usb/r8152.c | 2 +-
12546 drivers/net/usb/sierra_net.c | 4 +-
12547 drivers/net/virtio_net.c | 2 +-
12548 drivers/net/vrf.c | 2 +-
12549 drivers/net/vxlan.c | 4 +-
12550 drivers/net/wimax/i2400m/rx.c | 2 +-
12551 drivers/net/wireless/airo.c | 2 +-
12552 drivers/net/wireless/at76c50x-usb.c | 2 +-
12553 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
12554 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
12555 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
12556 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
12557 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
12558 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
12559 drivers/net/wireless/ath/ath9k/main.c | 22 +-
12560 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
12561 drivers/net/wireless/b43/phy_lp.c | 2 +-
12562 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
12563 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
12564 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
12565 drivers/net/wireless/mac80211_hwsim.c | 28 +-
12566 drivers/net/wireless/rndis_wlan.c | 2 +-
12567 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
12568 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
12569 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
12570 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
12571 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
12572 drivers/nfc/nfcwilink.c | 2 +-
12573 drivers/of/fdt.c | 4 +-
12574 drivers/oprofile/buffer_sync.c | 8 +-
12575 drivers/oprofile/event_buffer.c | 2 +-
12576 drivers/oprofile/oprof.c | 2 +-
12577 drivers/oprofile/oprofile_stats.c | 10 +-
12578 drivers/oprofile/oprofile_stats.h | 10 +-
12579 drivers/oprofile/oprofilefs.c | 6 +-
12580 drivers/oprofile/timer_int.c | 2 +-
12581 drivers/parport/procfs.c | 4 +-
12582 drivers/pci/host/pci-host-generic.c | 24 +-
12583 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
12584 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
12585 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
12586 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
12587 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
12588 drivers/pci/hotplug/pciehp_core.c | 2 +-
12589 drivers/pci/msi.c | 22 +-
12590 drivers/pci/pci-sysfs.c | 6 +-
12591 drivers/pci/pci.h | 2 +-
12592 drivers/pci/pcie/aspm.c | 6 +-
12593 drivers/pci/pcie/portdrv_pci.c | 2 +-
12594 drivers/pci/probe.c | 2 +-
12595 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
12596 drivers/pinctrl/pinctrl-at91.c | 5 +-
12597 drivers/platform/chrome/chromeos_pstore.c | 2 +-
12598 drivers/platform/x86/alienware-wmi.c | 4 +-
12599 drivers/platform/x86/compal-laptop.c | 2 +-
12600 drivers/platform/x86/hdaps.c | 2 +-
12601 drivers/platform/x86/ibm_rtl.c | 2 +-
12602 drivers/platform/x86/intel_oaktrail.c | 2 +-
12603 drivers/platform/x86/msi-laptop.c | 16 +-
12604 drivers/platform/x86/msi-wmi.c | 2 +-
12605 drivers/platform/x86/samsung-laptop.c | 2 +-
12606 drivers/platform/x86/samsung-q10.c | 2 +-
12607 drivers/platform/x86/sony-laptop.c | 14 +-
12608 drivers/platform/x86/thinkpad_acpi.c | 2 +-
12609 drivers/pnp/pnpbios/bioscalls.c | 14 +-
12610 drivers/pnp/pnpbios/core.c | 2 +-
12611 drivers/power/pda_power.c | 7 +-
12612 drivers/power/power_supply.h | 4 +-
12613 drivers/power/power_supply_core.c | 7 +-
12614 drivers/power/power_supply_sysfs.c | 6 +-
12615 drivers/power/reset/at91-reset.c | 9 +-
12616 drivers/powercap/powercap_sys.c | 136 +-
12617 drivers/ptp/ptp_private.h | 2 +-
12618 drivers/ptp/ptp_sysfs.c | 2 +-
12619 drivers/regulator/core.c | 4 +-
12620 drivers/regulator/max8660.c | 6 +-
12621 drivers/regulator/max8973-regulator.c | 16 +-
12622 drivers/regulator/mc13892-regulator.c | 8 +-
12623 drivers/rtc/rtc-armada38x.c | 7 +-
12624 drivers/rtc/rtc-cmos.c | 4 +-
12625 drivers/rtc/rtc-ds1307.c | 2 +-
12626 drivers/rtc/rtc-m48t59.c | 4 +-
12627 drivers/rtc/rtc-test.c | 6 +-
12628 drivers/scsi/be2iscsi/be_main.c | 2 +-
12629 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
12630 drivers/scsi/bfa/bfa_ioc.h | 4 +-
12631 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
12632 drivers/scsi/hosts.c | 4 +-
12633 drivers/scsi/hpsa.c | 38 +-
12634 drivers/scsi/hpsa.h | 2 +-
12635 drivers/scsi/libfc/fc_exch.c | 50 +-
12636 drivers/scsi/libsas/sas_ata.c | 2 +-
12637 drivers/scsi/lpfc/lpfc.h | 8 +-
12638 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
12639 drivers/scsi/lpfc/lpfc_init.c | 6 +-
12640 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
12641 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
12642 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
12643 drivers/scsi/pmcraid.c | 20 +-
12644 drivers/scsi/pmcraid.h | 8 +-
12645 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
12646 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
12647 drivers/scsi/qla2xxx/qla_os.c | 6 +-
12648 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
12649 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
12650 drivers/scsi/scsi.c | 2 +-
12651 drivers/scsi/scsi_lib.c | 8 +-
12652 drivers/scsi/scsi_sysfs.c | 2 +-
12653 drivers/scsi/scsi_transport_fc.c | 8 +-
12654 drivers/scsi/scsi_transport_iscsi.c | 6 +-
12655 drivers/scsi/scsi_transport_srp.c | 6 +-
12656 drivers/scsi/sd.c | 6 +-
12657 drivers/scsi/sg.c | 2 +-
12658 drivers/scsi/sr.c | 21 +-
12659 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
12660 drivers/spi/spi.c | 2 +-
12661 drivers/staging/android/timed_output.c | 6 +-
12662 drivers/staging/comedi/comedi_fops.c | 8 +-
12663 drivers/staging/fbtft/fbtft-core.c | 2 +-
12664 drivers/staging/fbtft/fbtft.h | 2 +-
12665 drivers/staging/gdm724x/gdm_tty.c | 2 +-
12666 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
12667 drivers/staging/iio/adc/ad7280a.c | 4 +-
12668 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
12669 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
12670 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
12671 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
12672 drivers/staging/lustre/lustre/include/obd.h | 2 +-
12673 drivers/staging/octeon/ethernet-rx.c | 20 +-
12674 drivers/staging/octeon/ethernet.c | 8 +-
12675 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
12676 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
12677 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
12678 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
12679 drivers/staging/sm750fb/sm750.c | 14 +-
12680 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
12681 drivers/target/sbp/sbp_target.c | 4 +-
12682 drivers/thermal/cpu_cooling.c | 9 +-
12683 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
12684 drivers/thermal/of-thermal.c | 17 +-
12685 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
12686 drivers/tty/cyclades.c | 6 +-
12687 drivers/tty/hvc/hvc_console.c | 14 +-
12688 drivers/tty/hvc/hvcs.c | 21 +-
12689 drivers/tty/hvc/hvsi.c | 22 +-
12690 drivers/tty/hvc/hvsi_lib.c | 4 +-
12691 drivers/tty/ipwireless/tty.c | 27 +-
12692 drivers/tty/moxa.c | 2 +-
12693 drivers/tty/n_gsm.c | 4 +-
12694 drivers/tty/n_tty.c | 3 +-
12695 drivers/tty/pty.c | 4 +-
12696 drivers/tty/rocket.c | 6 +-
12697 drivers/tty/serial/8250/8250_core.c | 10 +-
12698 drivers/tty/serial/ifx6x60.c | 2 +-
12699 drivers/tty/serial/ioc4_serial.c | 6 +-
12700 drivers/tty/serial/kgdb_nmi.c | 4 +-
12701 drivers/tty/serial/kgdboc.c | 32 +-
12702 drivers/tty/serial/msm_serial.c | 4 +-
12703 drivers/tty/serial/samsung.c | 9 +-
12704 drivers/tty/serial/serial_core.c | 8 +-
12705 drivers/tty/synclink.c | 34 +-
12706 drivers/tty/synclink_gt.c | 28 +-
12707 drivers/tty/synclinkmp.c | 34 +-
12708 drivers/tty/tty_io.c | 2 +-
12709 drivers/tty/tty_ldisc.c | 8 +-
12710 drivers/tty/tty_port.c | 22 +-
12711 drivers/uio/uio.c | 13 +-
12712 drivers/usb/atm/cxacru.c | 2 +-
12713 drivers/usb/atm/usbatm.c | 24 +-
12714 drivers/usb/class/cdc-acm.h | 2 +-
12715 drivers/usb/core/devices.c | 6 +-
12716 drivers/usb/core/devio.c | 12 +-
12717 drivers/usb/core/hcd.c | 4 +-
12718 drivers/usb/core/sysfs.c | 2 +-
12719 drivers/usb/core/usb.c | 2 +-
12720 drivers/usb/early/ehci-dbgp.c | 16 +-
12721 drivers/usb/gadget/function/u_serial.c | 22 +-
12722 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
12723 drivers/usb/host/ehci-hcd.c | 2 +-
12724 drivers/usb/host/ehci-hub.c | 4 +-
12725 drivers/usb/host/ehci-q.c | 4 +-
12726 drivers/usb/host/fotg210-hcd.c | 2 +-
12727 drivers/usb/host/fusbh200-hcd.c | 2 +-
12728 drivers/usb/host/hwa-hc.c | 2 +-
12729 drivers/usb/host/ohci-hcd.c | 2 +-
12730 drivers/usb/host/r8a66597.h | 2 +-
12731 drivers/usb/host/uhci-hcd.c | 2 +-
12732 drivers/usb/host/xhci-pci.c | 2 +-
12733 drivers/usb/host/xhci.c | 2 +-
12734 drivers/usb/misc/appledisplay.c | 4 +-
12735 drivers/usb/serial/console.c | 8 +-
12736 drivers/usb/storage/transport.c | 2 +-
12737 drivers/usb/storage/usb.c | 2 +-
12738 drivers/usb/storage/usb.h | 2 +-
12739 drivers/usb/usbip/vhci.h | 2 +-
12740 drivers/usb/usbip/vhci_hcd.c | 6 +-
12741 drivers/usb/usbip/vhci_rx.c | 2 +-
12742 drivers/usb/wusbcore/wa-hc.h | 4 +-
12743 drivers/usb/wusbcore/wa-xfer.c | 2 +-
12744 drivers/vfio/vfio.c | 2 +-
12745 drivers/vhost/vringh.c | 20 +-
12746 drivers/video/backlight/kb3886_bl.c | 2 +-
12747 drivers/video/console/fbcon.c | 2 +-
12748 drivers/video/fbdev/aty/aty128fb.c | 2 +-
12749 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
12750 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
12751 drivers/video/fbdev/core/fb_defio.c | 6 +-
12752 drivers/video/fbdev/core/fbmem.c | 2 +-
12753 drivers/video/fbdev/hyperv_fb.c | 4 +-
12754 drivers/video/fbdev/i810/i810_accel.c | 1 +
12755 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
12756 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
12757 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
12758 drivers/video/fbdev/omap2/dss/display.c | 8 +-
12759 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
12760 drivers/video/fbdev/smscufx.c | 4 +-
12761 drivers/video/fbdev/udlfb.c | 36 +-
12762 drivers/video/fbdev/uvesafb.c | 52 +-
12763 drivers/video/fbdev/vesafb.c | 58 +-
12764 drivers/video/fbdev/via/via_clock.h | 2 +-
12765 drivers/xen/events/events_base.c | 6 +-
12766 drivers/xen/evtchn.c | 4 +-
12767 fs/Kconfig.binfmt | 2 +-
12768 fs/afs/inode.c | 4 +-
12769 fs/aio.c | 2 +-
12770 fs/autofs4/waitq.c | 2 +-
12771 fs/befs/endian.h | 6 +-
12772 fs/binfmt_aout.c | 23 +-
12773 fs/binfmt_elf.c | 670 +-
12774 fs/binfmt_elf_fdpic.c | 4 +-
12775 fs/block_dev.c | 2 +-
12776 fs/btrfs/ctree.c | 9 +-
12777 fs/btrfs/delayed-inode.c | 9 +-
12778 fs/btrfs/delayed-inode.h | 6 +-
12779 fs/btrfs/file.c | 10 +-
12780 fs/btrfs/inode.c | 14 +-
12781 fs/btrfs/super.c | 2 +-
12782 fs/btrfs/sysfs.c | 2 +-
12783 fs/btrfs/tests/free-space-tests.c | 8 +-
12784 fs/btrfs/tree-log.h | 2 +-
12785 fs/buffer.c | 2 +-
12786 fs/cachefiles/bind.c | 6 +-
12787 fs/cachefiles/daemon.c | 8 +-
12788 fs/cachefiles/internal.h | 12 +-
12789 fs/cachefiles/namei.c | 2 +-
12790 fs/cachefiles/proc.c | 12 +-
12791 fs/ceph/dir.c | 12 +-
12792 fs/ceph/super.c | 4 +-
12793 fs/cifs/cifs_debug.c | 12 +-
12794 fs/cifs/cifsfs.c | 8 +-
12795 fs/cifs/cifsglob.h | 54 +-
12796 fs/cifs/file.c | 10 +-
12797 fs/cifs/misc.c | 4 +-
12798 fs/cifs/smb1ops.c | 80 +-
12799 fs/cifs/smb2ops.c | 84 +-
12800 fs/cifs/smb2pdu.c | 3 +-
12801 fs/coda/cache.c | 10 +-
12802 fs/compat.c | 4 +-
12803 fs/compat_binfmt_elf.c | 2 +
12804 fs/compat_ioctl.c | 12 +-
12805 fs/configfs/dir.c | 10 +-
12806 fs/coredump.c | 16 +-
12807 fs/dcache.c | 51 +-
12808 fs/ecryptfs/inode.c | 2 +-
12809 fs/ecryptfs/miscdev.c | 2 +-
12810 fs/exec.c | 362 +-
12811 fs/ext2/xattr.c | 5 +-
12812 fs/ext4/ext4.h | 20 +-
12813 fs/ext4/mballoc.c | 44 +-
12814 fs/ext4/resize.c | 16 +-
12815 fs/ext4/super.c | 4 +-
12816 fs/ext4/xattr.c | 5 +-
12817 fs/fhandle.c | 3 +-
12818 fs/file.c | 4 +-
12819 fs/fs_struct.c | 8 +-
12820 fs/fscache/cookie.c | 40 +-
12821 fs/fscache/internal.h | 202 +-
12822 fs/fscache/object.c | 26 +-
12823 fs/fscache/operation.c | 38 +-
12824 fs/fscache/page.c | 110 +-
12825 fs/fscache/stats.c | 348 +-
12826 fs/fuse/cuse.c | 10 +-
12827 fs/fuse/dev.c | 4 +-
12828 fs/gfs2/glock.c | 22 +-
12829 fs/gfs2/glops.c | 4 +-
12830 fs/gfs2/quota.c | 6 +-
12831 fs/hugetlbfs/inode.c | 13 +-
12832 fs/inode.c | 4 +-
12833 fs/jffs2/erase.c | 3 +-
12834 fs/jffs2/wbuf.c | 3 +-
12835 fs/jfs/super.c | 2 +-
12836 fs/kernfs/dir.c | 2 +-
12837 fs/kernfs/file.c | 20 +-
12838 fs/libfs.c | 10 +-
12839 fs/lockd/clntproc.c | 4 +-
12840 fs/namei.c | 16 +-
12841 fs/namespace.c | 16 +-
12842 fs/nfs/callback_xdr.c | 2 +-
12843 fs/nfs/inode.c | 6 +-
12844 fs/nfsd/nfs4proc.c | 2 +-
12845 fs/nfsd/nfs4xdr.c | 2 +-
12846 fs/nfsd/nfscache.c | 11 +-
12847 fs/nfsd/vfs.c | 6 +-
12848 fs/nls/nls_base.c | 26 +-
12849 fs/nls/nls_euc-jp.c | 6 +-
12850 fs/nls/nls_koi8-ru.c | 6 +-
12851 fs/notify/fanotify/fanotify_user.c | 4 +-
12852 fs/notify/notification.c | 4 +-
12853 fs/ntfs/dir.c | 2 +-
12854 fs/ntfs/super.c | 6 +-
12855 fs/ocfs2/localalloc.c | 2 +-
12856 fs/ocfs2/ocfs2.h | 10 +-
12857 fs/ocfs2/suballoc.c | 12 +-
12858 fs/ocfs2/super.c | 20 +-
12859 fs/pipe.c | 72 +-
12860 fs/posix_acl.c | 4 +-
12861 fs/proc/array.c | 20 +
12862 fs/proc/base.c | 4 +-
12863 fs/proc/kcore.c | 34 +-
12864 fs/proc/meminfo.c | 2 +-
12865 fs/proc/nommu.c | 2 +-
12866 fs/proc/proc_sysctl.c | 26 +-
12867 fs/proc/task_mmu.c | 39 +-
12868 fs/proc/task_nommu.c | 4 +-
12869 fs/proc/vmcore.c | 16 +-
12870 fs/qnx6/qnx6.h | 4 +-
12871 fs/quota/netlink.c | 4 +-
12872 fs/read_write.c | 2 +-
12873 fs/reiserfs/do_balan.c | 2 +-
12874 fs/reiserfs/procfs.c | 2 +-
12875 fs/reiserfs/reiserfs.h | 4 +-
12876 fs/seq_file.c | 4 +-
12877 fs/splice.c | 43 +-
12878 fs/squashfs/xattr.c | 12 +-
12879 fs/sysv/sysv.h | 2 +-
12880 fs/tracefs/inode.c | 8 +-
12881 fs/udf/misc.c | 2 +-
12882 fs/ufs/swab.h | 4 +-
12883 fs/userfaultfd.c | 2 +-
12884 fs/xattr.c | 21 +
12885 fs/xfs/libxfs/xfs_bmap.c | 2 +-
12886 fs/xfs/xfs_dir2_readdir.c | 7 +-
12887 fs/xfs/xfs_ioctl.c | 2 +-
12888 fs/xfs/xfs_linux.h | 4 +-
12889 include/asm-generic/4level-fixup.h | 2 +
12890 include/asm-generic/atomic-long.h | 156 +-
12891 include/asm-generic/atomic64.h | 12 +
12892 include/asm-generic/bitops/__fls.h | 2 +-
12893 include/asm-generic/bitops/fls.h | 2 +-
12894 include/asm-generic/bitops/fls64.h | 4 +-
12895 include/asm-generic/bug.h | 6 +-
12896 include/asm-generic/cache.h | 4 +-
12897 include/asm-generic/emergency-restart.h | 2 +-
12898 include/asm-generic/kmap_types.h | 4 +-
12899 include/asm-generic/local.h | 13 +
12900 include/asm-generic/pgtable-nopmd.h | 18 +-
12901 include/asm-generic/pgtable-nopud.h | 15 +-
12902 include/asm-generic/pgtable.h | 16 +
12903 include/asm-generic/sections.h | 1 +
12904 include/asm-generic/uaccess.h | 16 +
12905 include/asm-generic/vmlinux.lds.h | 15 +-
12906 include/crypto/algapi.h | 2 +-
12907 include/drm/drmP.h | 16 +-
12908 include/drm/drm_crtc_helper.h | 2 +-
12909 include/drm/drm_mm.h | 2 +-
12910 include/drm/i915_pciids.h | 2 +-
12911 include/drm/intel-gtt.h | 4 +-
12912 include/drm/ttm/ttm_memory.h | 2 +-
12913 include/drm/ttm/ttm_page_alloc.h | 1 +
12914 include/keys/asymmetric-subtype.h | 2 +-
12915 include/linux/atmdev.h | 4 +-
12916 include/linux/atomic.h | 17 +-
12917 include/linux/audit.h | 2 +-
12918 include/linux/average.h | 2 +-
12919 include/linux/binfmts.h | 3 +-
12920 include/linux/bitmap.h | 2 +-
12921 include/linux/bitops.h | 8 +-
12922 include/linux/blkdev.h | 2 +-
12923 include/linux/blktrace_api.h | 2 +-
12924 include/linux/cache.h | 8 +
12925 include/linux/cdrom.h | 1 -
12926 include/linux/cleancache.h | 2 +-
12927 include/linux/clk-provider.h | 1 +
12928 include/linux/compat.h | 6 +-
12929 include/linux/compiler-gcc.h | 28 +-
12930 include/linux/compiler.h | 157 +-
12931 include/linux/configfs.h | 2 +-
12932 include/linux/cpufreq.h | 3 +-
12933 include/linux/cpuidle.h | 5 +-
12934 include/linux/cpumask.h | 14 +-
12935 include/linux/crypto.h | 4 +-
12936 include/linux/ctype.h | 2 +-
12937 include/linux/dcache.h | 4 +-
12938 include/linux/decompress/mm.h | 2 +-
12939 include/linux/devfreq.h | 2 +-
12940 include/linux/device.h | 7 +-
12941 include/linux/dma-mapping.h | 2 +-
12942 include/linux/efi.h | 1 +
12943 include/linux/elf.h | 2 +
12944 include/linux/err.h | 4 +-
12945 include/linux/extcon.h | 2 +-
12946 include/linux/fb.h | 3 +-
12947 include/linux/fdtable.h | 2 +-
12948 include/linux/fs.h | 5 +-
12949 include/linux/fs_struct.h | 2 +-
12950 include/linux/fscache-cache.h | 2 +-
12951 include/linux/fscache.h | 2 +-
12952 include/linux/fsnotify.h | 2 +-
12953 include/linux/genhd.h | 4 +-
12954 include/linux/genl_magic_func.h | 2 +-
12955 include/linux/gfp.h | 12 +-
12956 include/linux/highmem.h | 12 +
12957 include/linux/hwmon-sysfs.h | 6 +-
12958 include/linux/i2c.h | 1 +
12959 include/linux/if_pppox.h | 2 +-
12960 include/linux/init.h | 12 +-
12961 include/linux/init_task.h | 7 +
12962 include/linux/interrupt.h | 6 +-
12963 include/linux/iommu.h | 2 +-
12964 include/linux/ioport.h | 2 +-
12965 include/linux/ipc.h | 2 +-
12966 include/linux/irq.h | 5 +-
12967 include/linux/irqdesc.h | 2 +-
12968 include/linux/irqdomain.h | 3 +
12969 include/linux/jiffies.h | 16 +-
12970 include/linux/key-type.h | 2 +-
12971 include/linux/kgdb.h | 6 +-
12972 include/linux/kmemleak.h | 4 +-
12973 include/linux/kobject.h | 3 +-
12974 include/linux/kobject_ns.h | 2 +-
12975 include/linux/kref.h | 2 +-
12976 include/linux/libata.h | 2 +-
12977 include/linux/linkage.h | 1 +
12978 include/linux/list.h | 15 +
12979 include/linux/lockref.h | 26 +-
12980 include/linux/math64.h | 10 +-
12981 include/linux/mempolicy.h | 7 +
12982 include/linux/mm.h | 102 +-
12983 include/linux/mm_types.h | 20 +
12984 include/linux/mmiotrace.h | 4 +-
12985 include/linux/mmzone.h | 2 +-
12986 include/linux/mod_devicetable.h | 4 +-
12987 include/linux/module.h | 69 +-
12988 include/linux/moduleloader.h | 16 +
12989 include/linux/moduleparam.h | 4 +-
12990 include/linux/net.h | 2 +-
12991 include/linux/netdevice.h | 7 +-
12992 include/linux/netfilter.h | 2 +-
12993 include/linux/netfilter/nfnetlink.h | 2 +-
12994 include/linux/nls.h | 4 +-
12995 include/linux/notifier.h | 3 +-
12996 include/linux/oprofile.h | 4 +-
12997 include/linux/padata.h | 2 +-
12998 include/linux/pci_hotplug.h | 3 +-
12999 include/linux/percpu.h | 2 +-
13000 include/linux/perf_event.h | 12 +-
13001 include/linux/pipe_fs_i.h | 8 +-
13002 include/linux/pm.h | 1 +
13003 include/linux/pm_domain.h | 4 +-
13004 include/linux/pm_runtime.h | 2 +-
13005 include/linux/pnp.h | 2 +-
13006 include/linux/poison.h | 4 +-
13007 include/linux/power/smartreflex.h | 2 +-
13008 include/linux/ppp-comp.h | 2 +-
13009 include/linux/preempt.h | 21 +
13010 include/linux/proc_ns.h | 2 +-
13011 include/linux/psci.h | 2 +-
13012 include/linux/quota.h | 2 +-
13013 include/linux/random.h | 19 +-
13014 include/linux/rculist.h | 16 +
13015 include/linux/reboot.h | 14 +-
13016 include/linux/regset.h | 3 +-
13017 include/linux/relay.h | 2 +-
13018 include/linux/rio.h | 2 +-
13019 include/linux/rmap.h | 4 +-
13020 include/linux/sched.h | 72 +-
13021 include/linux/sched/sysctl.h | 1 +
13022 include/linux/semaphore.h | 2 +-
13023 include/linux/seq_file.h | 1 +
13024 include/linux/signal.h | 2 +-
13025 include/linux/skbuff.h | 12 +-
13026 include/linux/slab.h | 47 +-
13027 include/linux/slab_def.h | 14 +-
13028 include/linux/slub_def.h | 2 +-
13029 include/linux/smp.h | 2 +
13030 include/linux/sock_diag.h | 2 +-
13031 include/linux/sonet.h | 2 +-
13032 include/linux/sunrpc/addr.h | 8 +-
13033 include/linux/sunrpc/clnt.h | 2 +-
13034 include/linux/sunrpc/svc.h | 2 +-
13035 include/linux/sunrpc/svc_rdma.h | 18 +-
13036 include/linux/sunrpc/svcauth.h | 2 +-
13037 include/linux/swapops.h | 10 +-
13038 include/linux/swiotlb.h | 3 +-
13039 include/linux/syscalls.h | 21 +-
13040 include/linux/syscore_ops.h | 2 +-
13041 include/linux/sysctl.h | 3 +-
13042 include/linux/sysfs.h | 9 +-
13043 include/linux/sysrq.h | 3 +-
13044 include/linux/tcp.h | 14 +-
13045 include/linux/thread_info.h | 7 +
13046 include/linux/tty.h | 4 +-
13047 include/linux/tty_driver.h | 2 +-
13048 include/linux/tty_ldisc.h | 2 +-
13049 include/linux/types.h | 16 +
13050 include/linux/uaccess.h | 6 +-
13051 include/linux/uio_driver.h | 2 +-
13052 include/linux/unaligned/access_ok.h | 24 +-
13053 include/linux/usb.h | 12 +-
13054 include/linux/usb/hcd.h | 1 +
13055 include/linux/usb/renesas_usbhs.h | 2 +-
13056 include/linux/vermagic.h | 21 +-
13057 include/linux/vga_switcheroo.h | 8 +-
13058 include/linux/vmalloc.h | 7 +-
13059 include/linux/vmstat.h | 24 +-
13060 include/linux/xattr.h | 5 +-
13061 include/linux/zlib.h | 3 +-
13062 include/media/v4l2-dev.h | 2 +-
13063 include/media/v4l2-device.h | 2 +-
13064 include/net/9p/transport.h | 2 +-
13065 include/net/bluetooth/l2cap.h | 2 +-
13066 include/net/bonding.h | 2 +-
13067 include/net/caif/cfctrl.h | 6 +-
13068 include/net/flow.h | 2 +-
13069 include/net/genetlink.h | 2 +-
13070 include/net/gro_cells.h | 2 +-
13071 include/net/inet_connection_sock.h | 2 +-
13072 include/net/inet_sock.h | 2 +-
13073 include/net/inetpeer.h | 2 +-
13074 include/net/ip_fib.h | 2 +-
13075 include/net/ip_vs.h | 8 +-
13076 include/net/ipv6.h | 2 +-
13077 include/net/irda/ircomm_tty.h | 1 +
13078 include/net/iucv/af_iucv.h | 2 +-
13079 include/net/llc_c_ac.h | 2 +-
13080 include/net/llc_c_ev.h | 4 +-
13081 include/net/llc_c_st.h | 2 +-
13082 include/net/llc_s_ac.h | 2 +-
13083 include/net/llc_s_st.h | 2 +-
13084 include/net/mac80211.h | 4 +-
13085 include/net/neighbour.h | 2 +-
13086 include/net/net_namespace.h | 18 +-
13087 include/net/netlink.h | 2 +-
13088 include/net/netns/conntrack.h | 6 +-
13089 include/net/netns/ipv4.h | 4 +-
13090 include/net/netns/ipv6.h | 4 +-
13091 include/net/netns/xfrm.h | 2 +-
13092 include/net/ping.h | 2 +-
13093 include/net/protocol.h | 4 +-
13094 include/net/rtnetlink.h | 2 +-
13095 include/net/sctp/checksum.h | 4 +-
13096 include/net/sctp/sm.h | 4 +-
13097 include/net/sctp/structs.h | 2 +-
13098 include/net/sock.h | 12 +-
13099 include/net/tcp.h | 8 +-
13100 include/net/xfrm.h | 13 +-
13101 include/rdma/iw_cm.h | 2 +-
13102 include/scsi/libfc.h | 3 +-
13103 include/scsi/scsi_device.h | 6 +-
13104 include/scsi/scsi_driver.h | 2 +-
13105 include/scsi/scsi_transport_fc.h | 3 +-
13106 include/scsi/sg.h | 2 +-
13107 include/sound/compress_driver.h | 2 +-
13108 include/sound/soc.h | 4 +-
13109 include/trace/events/irq.h | 4 +-
13110 include/uapi/linux/a.out.h | 8 +
13111 include/uapi/linux/bcache.h | 5 +-
13112 include/uapi/linux/byteorder/little_endian.h | 28 +-
13113 include/uapi/linux/connector.h | 2 +-
13114 include/uapi/linux/elf.h | 28 +
13115 include/uapi/linux/screen_info.h | 3 +-
13116 include/uapi/linux/swab.h | 6 +-
13117 include/uapi/linux/xattr.h | 4 +
13118 include/video/udlfb.h | 8 +-
13119 include/video/uvesafb.h | 1 +
13120 init/Kconfig | 2 +-
13121 init/Makefile | 3 +
13122 init/do_mounts.c | 14 +-
13123 init/do_mounts.h | 8 +-
13124 init/do_mounts_initrd.c | 30 +-
13125 init/do_mounts_md.c | 6 +-
13126 init/init_task.c | 4 +
13127 init/initramfs.c | 38 +-
13128 init/main.c | 30 +-
13129 ipc/compat.c | 4 +-
13130 ipc/ipc_sysctl.c | 8 +-
13131 ipc/mq_sysctl.c | 4 +-
13132 ipc/sem.c | 4 +-
13133 ipc/shm.c | 6 +
13134 kernel/audit.c | 8 +-
13135 kernel/auditsc.c | 4 +-
13136 kernel/bpf/core.c | 7 +-
13137 kernel/capability.c | 3 +
13138 kernel/compat.c | 38 +-
13139 kernel/debug/debug_core.c | 16 +-
13140 kernel/debug/kdb/kdb_main.c | 4 +-
13141 kernel/events/core.c | 26 +-
13142 kernel/events/internal.h | 10 +-
13143 kernel/events/uprobes.c | 2 +-
13144 kernel/exit.c | 2 +-
13145 kernel/fork.c | 167 +-
13146 kernel/futex.c | 11 +-
13147 kernel/futex_compat.c | 2 +-
13148 kernel/gcov/base.c | 7 +-
13149 kernel/irq/manage.c | 2 +-
13150 kernel/irq/msi.c | 19 +-
13151 kernel/irq/spurious.c | 2 +-
13152 kernel/jump_label.c | 5 +
13153 kernel/kallsyms.c | 37 +-
13154 kernel/kexec.c | 3 +-
13155 kernel/kmod.c | 8 +-
13156 kernel/kprobes.c | 4 +-
13157 kernel/ksysfs.c | 2 +-
13158 kernel/locking/lockdep.c | 7 +-
13159 kernel/locking/mutex-debug.c | 12 +-
13160 kernel/locking/mutex-debug.h | 4 +-
13161 kernel/locking/mutex.c | 6 +-
13162 kernel/module.c | 422 +-
13163 kernel/notifier.c | 17 +-
13164 kernel/padata.c | 4 +-
13165 kernel/panic.c | 5 +-
13166 kernel/pid.c | 2 +-
13167 kernel/pid_namespace.c | 2 +-
13168 kernel/power/process.c | 12 +-
13169 kernel/profile.c | 14 +-
13170 kernel/ptrace.c | 8 +-
13171 kernel/rcu/rcutorture.c | 60 +-
13172 kernel/rcu/tiny.c | 4 +-
13173 kernel/rcu/tree.c | 44 +-
13174 kernel/rcu/tree.h | 14 +-
13175 kernel/rcu/tree_plugin.h | 14 +-
13176 kernel/rcu/tree_trace.c | 12 +-
13177 kernel/sched/auto_group.c | 4 +-
13178 kernel/sched/core.c | 45 +-
13179 kernel/sched/fair.c | 2 +-
13180 kernel/sched/sched.h | 2 +-
13181 kernel/signal.c | 12 +-
13182 kernel/smpboot.c | 4 +-
13183 kernel/softirq.c | 12 +-
13184 kernel/sys.c | 10 +-
13185 kernel/sysctl.c | 34 +-
13186 kernel/time/alarmtimer.c | 2 +-
13187 kernel/time/posix-cpu-timers.c | 4 +-
13188 kernel/time/posix-timers.c | 24 +-
13189 kernel/time/timer.c | 2 +-
13190 kernel/time/timer_stats.c | 10 +-
13191 kernel/trace/blktrace.c | 6 +-
13192 kernel/trace/ftrace.c | 15 +-
13193 kernel/trace/ring_buffer.c | 96 +-
13194 kernel/trace/trace.c | 2 +-
13195 kernel/trace/trace.h | 2 +-
13196 kernel/trace/trace_clock.c | 4 +-
13197 kernel/trace/trace_events.c | 1 -
13198 kernel/trace/trace_functions_graph.c | 4 +-
13199 kernel/trace/trace_mmiotrace.c | 8 +-
13200 kernel/trace/trace_output.c | 10 +-
13201 kernel/trace/trace_seq.c | 2 +-
13202 kernel/trace/trace_stack.c | 2 +-
13203 kernel/user_namespace.c | 2 +-
13204 kernel/utsname_sysctl.c | 2 +-
13205 kernel/watchdog.c | 2 +-
13206 kernel/workqueue.c | 2 +-
13207 lib/Kconfig.debug | 8 +-
13208 lib/Makefile | 2 +-
13209 lib/bitmap.c | 8 +-
13210 lib/bug.c | 2 +
13211 lib/debugobjects.c | 2 +-
13212 lib/decompress_bunzip2.c | 3 +-
13213 lib/decompress_unlzma.c | 4 +-
13214 lib/div64.c | 4 +-
13215 lib/dma-debug.c | 4 +-
13216 lib/inflate.c | 2 +-
13217 lib/ioremap.c | 4 +-
13218 lib/kobject.c | 4 +-
13219 lib/list_debug.c | 126 +-
13220 lib/lockref.c | 44 +-
13221 lib/percpu-refcount.c | 2 +-
13222 lib/radix-tree.c | 2 +-
13223 lib/random32.c | 2 +-
13224 lib/show_mem.c | 2 +-
13225 lib/strncpy_from_user.c | 2 +-
13226 lib/strnlen_user.c | 2 +-
13227 lib/swiotlb.c | 2 +-
13228 lib/usercopy.c | 6 +
13229 lib/vsprintf.c | 12 +-
13230 mm/Kconfig | 6 +-
13231 mm/backing-dev.c | 4 +-
13232 mm/debug.c | 3 +
13233 mm/filemap.c | 2 +-
13234 mm/gup.c | 13 +-
13235 mm/highmem.c | 6 +-
13236 mm/hugetlb.c | 70 +-
13237 mm/internal.h | 1 +
13238 mm/maccess.c | 4 +-
13239 mm/madvise.c | 37 +
13240 mm/memory-failure.c | 6 +-
13241 mm/memory.c | 424 +-
13242 mm/mempolicy.c | 25 +
13243 mm/mlock.c | 15 +-
13244 mm/mm_init.c | 2 +-
13245 mm/mmap.c | 582 +-
13246 mm/mprotect.c | 137 +-
13247 mm/mremap.c | 39 +-
13248 mm/nommu.c | 21 +-
13249 mm/page-writeback.c | 2 +-
13250 mm/page_alloc.c | 49 +-
13251 mm/percpu.c | 2 +-
13252 mm/process_vm_access.c | 14 +-
13253 mm/rmap.c | 45 +-
13254 mm/shmem.c | 19 +-
13255 mm/slab.c | 109 +-
13256 mm/slab.h | 22 +-
13257 mm/slab_common.c | 86 +-
13258 mm/slob.c | 218 +-
13259 mm/slub.c | 102 +-
13260 mm/sparse-vmemmap.c | 4 +-
13261 mm/sparse.c | 2 +-
13262 mm/swap.c | 2 +
13263 mm/swapfile.c | 12 +-
13264 mm/util.c | 6 +
13265 mm/vmalloc.c | 114 +-
13266 mm/vmstat.c | 12 +-
13267 net/8021q/vlan.c | 5 +-
13268 net/8021q/vlan_netlink.c | 2 +-
13269 net/9p/mod.c | 4 +-
13270 net/9p/trans_fd.c | 2 +-
13271 net/atm/atm_misc.c | 8 +-
13272 net/atm/lec.h | 2 +-
13273 net/atm/proc.c | 6 +-
13274 net/atm/resources.c | 4 +-
13275 net/ax25/sysctl_net_ax25.c | 2 +-
13276 net/batman-adv/bat_iv_ogm.c | 8 +-
13277 net/batman-adv/fragmentation.c | 2 +-
13278 net/batman-adv/soft-interface.c | 8 +-
13279 net/batman-adv/types.h | 6 +-
13280 net/bluetooth/hci_sock.c | 2 +-
13281 net/bluetooth/l2cap_core.c | 6 +-
13282 net/bluetooth/l2cap_sock.c | 12 +-
13283 net/bluetooth/rfcomm/sock.c | 4 +-
13284 net/bluetooth/rfcomm/tty.c | 4 +-
13285 net/bridge/br_netlink.c | 2 +-
13286 net/bridge/netfilter/ebtables.c | 6 +-
13287 net/caif/cfctrl.c | 11 +-
13288 net/caif/chnl_net.c | 2 +-
13289 net/can/af_can.c | 2 +-
13290 net/can/gw.c | 6 +-
13291 net/ceph/messenger.c | 4 +-
13292 net/compat.c | 24 +-
13293 net/core/datagram.c | 2 +-
13294 net/core/dev.c | 16 +-
13295 net/core/filter.c | 2 +-
13296 net/core/flow.c | 6 +-
13297 net/core/neighbour.c | 4 +-
13298 net/core/net-sysfs.c | 2 +-
13299 net/core/net_namespace.c | 8 +-
13300 net/core/netpoll.c | 4 +-
13301 net/core/rtnetlink.c | 15 +-
13302 net/core/scm.c | 14 +-
13303 net/core/skbuff.c | 8 +-
13304 net/core/sock.c | 28 +-
13305 net/core/sock_diag.c | 15 +-
13306 net/core/sysctl_net_core.c | 22 +-
13307 net/decnet/af_decnet.c | 1 +
13308 net/decnet/sysctl_net_decnet.c | 4 +-
13309 net/dsa/dsa.c | 2 +-
13310 net/hsr/hsr_netlink.c | 2 +-
13311 net/ieee802154/6lowpan/core.c | 2 +-
13312 net/ieee802154/6lowpan/reassembly.c | 14 +-
13313 net/ipv4/af_inet.c | 2 +-
13314 net/ipv4/devinet.c | 18 +-
13315 net/ipv4/fib_frontend.c | 6 +-
13316 net/ipv4/fib_semantics.c | 2 +-
13317 net/ipv4/inet_connection_sock.c | 4 +-
13318 net/ipv4/inet_timewait_sock.c | 2 +-
13319 net/ipv4/inetpeer.c | 2 +-
13320 net/ipv4/ip_fragment.c | 15 +-
13321 net/ipv4/ip_gre.c | 6 +-
13322 net/ipv4/ip_sockglue.c | 2 +-
13323 net/ipv4/ip_vti.c | 4 +-
13324 net/ipv4/ipconfig.c | 6 +-
13325 net/ipv4/ipip.c | 4 +-
13326 net/ipv4/netfilter/arp_tables.c | 12 +-
13327 net/ipv4/netfilter/ip_tables.c | 12 +-
13328 net/ipv4/ping.c | 14 +-
13329 net/ipv4/raw.c | 14 +-
13330 net/ipv4/route.c | 32 +-
13331 net/ipv4/sysctl_net_ipv4.c | 22 +-
13332 net/ipv4/tcp_input.c | 6 +-
13333 net/ipv4/tcp_probe.c | 2 +-
13334 net/ipv4/udp.c | 10 +-
13335 net/ipv4/xfrm4_policy.c | 18 +-
13336 net/ipv6/addrconf.c | 18 +-
13337 net/ipv6/af_inet6.c | 2 +-
13338 net/ipv6/datagram.c | 2 +-
13339 net/ipv6/icmp.c | 2 +-
13340 net/ipv6/ip6_fib.c | 4 +-
13341 net/ipv6/ip6_gre.c | 10 +-
13342 net/ipv6/ip6_tunnel.c | 4 +-
13343 net/ipv6/ip6_vti.c | 4 +-
13344 net/ipv6/ipv6_sockglue.c | 2 +-
13345 net/ipv6/netfilter/ip6_tables.c | 12 +-
13346 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
13347 net/ipv6/ping.c | 33 +-
13348 net/ipv6/raw.c | 17 +-
13349 net/ipv6/reassembly.c | 13 +-
13350 net/ipv6/route.c | 2 +-
13351 net/ipv6/sit.c | 4 +-
13352 net/ipv6/sysctl_net_ipv6.c | 2 +-
13353 net/ipv6/udp.c | 6 +-
13354 net/ipv6/xfrm6_policy.c | 17 +-
13355 net/irda/ircomm/ircomm_tty.c | 18 +-
13356 net/iucv/af_iucv.c | 4 +-
13357 net/iucv/iucv.c | 2 +-
13358 net/key/af_key.c | 4 +-
13359 net/l2tp/l2tp_eth.c | 38 +-
13360 net/l2tp/l2tp_ip.c | 2 +-
13361 net/l2tp/l2tp_ip6.c | 2 +-
13362 net/mac80211/cfg.c | 8 +-
13363 net/mac80211/ieee80211_i.h | 3 +-
13364 net/mac80211/iface.c | 20 +-
13365 net/mac80211/main.c | 2 +-
13366 net/mac80211/pm.c | 4 +-
13367 net/mac80211/rate.c | 2 +-
13368 net/mac80211/sta_info.c | 2 +-
13369 net/mac80211/util.c | 8 +-
13370 net/mpls/af_mpls.c | 6 +-
13371 net/netfilter/ipset/ip_set_core.c | 2 +-
13372 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
13373 net/netfilter/ipvs/ip_vs_core.c | 4 +-
13374 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
13375 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
13376 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
13377 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
13378 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
13379 net/netfilter/nf_conntrack_acct.c | 2 +-
13380 net/netfilter/nf_conntrack_ecache.c | 2 +-
13381 net/netfilter/nf_conntrack_helper.c | 2 +-
13382 net/netfilter/nf_conntrack_proto.c | 2 +-
13383 net/netfilter/nf_conntrack_standalone.c | 2 +-
13384 net/netfilter/nf_conntrack_timestamp.c | 2 +-
13385 net/netfilter/nf_log.c | 10 +-
13386 net/netfilter/nf_sockopt.c | 4 +-
13387 net/netfilter/nfnetlink_log.c | 4 +-
13388 net/netfilter/nft_compat.c | 9 +-
13389 net/netfilter/xt_statistic.c | 8 +-
13390 net/netlink/af_netlink.c | 4 +-
13391 net/openvswitch/vport-internal_dev.c | 2 +-
13392 net/packet/af_packet.c | 8 +-
13393 net/phonet/pep.c | 6 +-
13394 net/phonet/socket.c | 2 +-
13395 net/phonet/sysctl.c | 2 +-
13396 net/rds/cong.c | 6 +-
13397 net/rds/ib.h | 2 +-
13398 net/rds/ib_cm.c | 2 +-
13399 net/rds/ib_recv.c | 4 +-
13400 net/rds/iw.h | 2 +-
13401 net/rds/iw_cm.c | 2 +-
13402 net/rds/iw_recv.c | 4 +-
13403 net/rds/rds.h | 2 +-
13404 net/rds/tcp.c | 2 +-
13405 net/rds/tcp_send.c | 2 +-
13406 net/rxrpc/af_rxrpc.c | 2 +-
13407 net/rxrpc/ar-ack.c | 14 +-
13408 net/rxrpc/ar-call.c | 2 +-
13409 net/rxrpc/ar-connection.c | 2 +-
13410 net/rxrpc/ar-connevent.c | 2 +-
13411 net/rxrpc/ar-input.c | 4 +-
13412 net/rxrpc/ar-internal.h | 8 +-
13413 net/rxrpc/ar-local.c | 2 +-
13414 net/rxrpc/ar-output.c | 4 +-
13415 net/rxrpc/ar-peer.c | 2 +-
13416 net/rxrpc/ar-proc.c | 4 +-
13417 net/rxrpc/ar-transport.c | 2 +-
13418 net/rxrpc/rxkad.c | 4 +-
13419 net/sched/sch_generic.c | 4 +-
13420 net/sctp/ipv6.c | 6 +-
13421 net/sctp/protocol.c | 10 +-
13422 net/sctp/sm_sideeffect.c | 2 +-
13423 net/sctp/socket.c | 21 +-
13424 net/sctp/sysctl.c | 10 +-
13425 net/socket.c | 18 +-
13426 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
13427 net/sunrpc/clnt.c | 4 +-
13428 net/sunrpc/sched.c | 4 +-
13429 net/sunrpc/svc.c | 4 +-
13430 net/sunrpc/svcauth_unix.c | 2 +-
13431 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
13432 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
13433 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
13434 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
13435 net/tipc/netlink_compat.c | 12 +-
13436 net/tipc/subscr.c | 2 +-
13437 net/unix/af_unix.c | 7 +-
13438 net/unix/sysctl_net_unix.c | 2 +-
13439 net/wireless/wext-core.c | 19 +-
13440 net/xfrm/xfrm_policy.c | 16 +-
13441 net/xfrm/xfrm_state.c | 33 +-
13442 net/xfrm/xfrm_sysctl.c | 2 +-
13443 scripts/Kbuild.include | 2 +-
13444 scripts/Makefile.build | 2 +-
13445 scripts/Makefile.clean | 3 +-
13446 scripts/Makefile.host | 69 +-
13447 scripts/basic/fixdep.c | 12 +-
13448 scripts/dtc/checks.c | 14 +-
13449 scripts/dtc/data.c | 6 +-
13450 scripts/dtc/flattree.c | 8 +-
13451 scripts/dtc/livetree.c | 4 +-
13452 scripts/gcc-plugin.sh | 51 +
13453 scripts/headers_install.sh | 1 +
13454 scripts/kallsyms.c | 4 +-
13455 scripts/kconfig/lkc.h | 5 +-
13456 scripts/kconfig/menu.c | 2 +-
13457 scripts/kconfig/symbol.c | 6 +-
13458 scripts/link-vmlinux.sh | 2 +-
13459 scripts/mod/file2alias.c | 14 +-
13460 scripts/mod/modpost.c | 25 +-
13461 scripts/mod/modpost.h | 6 +-
13462 scripts/mod/sumversion.c | 2 +-
13463 scripts/module-common.lds | 4 +
13464 scripts/package/builddeb | 1 +
13465 scripts/pnmtologo.c | 6 +-
13466 scripts/sortextable.h | 6 +-
13467 scripts/tags.sh | 2 +-
13468 security/Kconfig | 692 +-
13469 security/integrity/ima/ima.h | 4 +-
13470 security/integrity/ima/ima_api.c | 2 +-
13471 security/integrity/ima/ima_fs.c | 4 +-
13472 security/integrity/ima/ima_queue.c | 2 +-
13473 security/keys/key.c | 18 +-
13474 security/selinux/avc.c | 6 +-
13475 security/selinux/include/xfrm.h | 2 +-
13476 security/yama/yama_lsm.c | 2 +-
13477 sound/aoa/codecs/onyx.c | 7 +-
13478 sound/aoa/codecs/onyx.h | 1 +
13479 sound/core/oss/pcm_oss.c | 18 +-
13480 sound/core/pcm_compat.c | 2 +-
13481 sound/core/pcm_native.c | 4 +-
13482 sound/core/sound.c | 2 +-
13483 sound/drivers/mts64.c | 14 +-
13484 sound/drivers/opl4/opl4_lib.c | 2 +-
13485 sound/drivers/portman2x4.c | 3 +-
13486 sound/firewire/amdtp.c | 4 +-
13487 sound/firewire/amdtp.h | 4 +-
13488 sound/firewire/isight.c | 10 +-
13489 sound/firewire/scs1x.c | 8 +-
13490 sound/oss/sb_audio.c | 2 +-
13491 sound/oss/swarm_cs4297a.c | 6 +-
13492 sound/pci/hda/hda_codec.c | 2 +-
13493 sound/pci/ymfpci/ymfpci.h | 2 +-
13494 sound/pci/ymfpci/ymfpci_main.c | 12 +-
13495 sound/soc/codecs/sti-sas.c | 10 +-
13496 sound/soc/soc-ac97.c | 6 +-
13497 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
13498 tools/gcc/Makefile | 42 +
13499 tools/gcc/checker_plugin.c | 150 +
13500 tools/gcc/colorize_plugin.c | 215 +
13501 tools/gcc/constify_plugin.c | 571 +
13502 tools/gcc/gcc-common.h | 812 +
13503 tools/gcc/initify_plugin.c | 552 +
13504 tools/gcc/kallocstat_plugin.c | 188 +
13505 tools/gcc/kernexec_plugin.c | 549 +
13506 tools/gcc/latent_entropy_plugin.c | 470 +
13507 tools/gcc/size_overflow_plugin/.gitignore | 2 +
13508 tools/gcc/size_overflow_plugin/Makefile | 28 +
13509 .../disable_size_overflow_hash.data |12422 ++++++++++++
13510 .../generate_size_overflow_hash.sh | 103 +
13511 .../insert_size_overflow_asm.c | 416 +
13512 .../size_overflow_plugin/intentional_overflow.c | 1010 +
13513 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
13514 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
13515 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
13516 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
13517 .../size_overflow_hash_aux.data | 92 +
13518 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
13519 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
13520 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
13521 .../size_overflow_plugin_hash.c | 352 +
13522 .../size_overflow_plugin/size_overflow_transform.c | 749 +
13523 .../size_overflow_transform_core.c | 1010 +
13524 tools/gcc/stackleak_plugin.c | 436 +
13525 tools/gcc/structleak_plugin.c | 287 +
13526 tools/include/linux/compiler.h | 8 +
13527 tools/lib/api/Makefile | 2 +-
13528 tools/perf/util/include/asm/alternative-asm.h | 3 +
13529 tools/virtio/linux/uaccess.h | 2 +-
13530 virt/kvm/kvm_main.c | 42 +-
13531 1944 files changed, 66925 insertions(+), 8949 deletions(-)
13532 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
13533 Author: Matthew Wilcox <willy@linux.intel.com>
13534 Date: Tue Feb 2 16:57:52 2016 -0800
13535
13536 radix-tree: fix race in gang lookup
13537
13538 If the indirect_ptr bit is set on a slot, that indicates we need to redo
13539 the lookup. Introduce a new function radix_tree_iter_retry() which
13540 forces the loop to retry the lookup by setting 'slot' to NULL and
13541 turning the iterator back to point at the problematic entry.
13542
13543 This is a pretty rare problem to hit at the moment; the lookup has to
13544 race with a grow of the radix tree from a height of 0. The consequences
13545 of hitting this race are that gang lookup could return a pointer to a
13546 radix_tree_node instead of a pointer to whatever the user had inserted
13547 in the tree.
13548
13549 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
13550 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
13551 Cc: Hugh Dickins <hughd@google.com>
13552 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13553 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
13554 Cc: <stable@vger.kernel.org>
13555 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13556 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13557
13558 include/linux/radix-tree.h | 16 ++++++++++++++++
13559 lib/radix-tree.c | 12 ++++++++++--
13560 2 files changed, 26 insertions(+), 2 deletions(-)
13561
13562 commit bf628043b4589c910919a0f221ae7f42aa8cea93
13563 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13564 Date: Wed Feb 3 02:11:03 2016 +0100
13565
13566 unix: correctly track in-flight fds in sending process user_struct
13567
13568 The commit referenced in the Fixes tag incorrectly accounted the number
13569 of in-flight fds over a unix domain socket to the original opener
13570 of the file-descriptor. This allows another process to arbitrary
13571 deplete the original file-openers resource limit for the maximum of
13572 open files. Instead the sending processes and its struct cred should
13573 be credited.
13574
13575 To do so, we add a reference counted struct user_struct pointer to the
13576 scm_fp_list and use it to account for the number of inflight unix fds.
13577
13578 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
13579 Reported-by: David Herrmann <dh.herrmann@gmail.com>
13580 Cc: David Herrmann <dh.herrmann@gmail.com>
13581 Cc: Willy Tarreau <w@1wt.eu>
13582 Cc: Linus Torvalds <torvalds@linux-foundation.org>
13583 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13584 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13585 Signed-off-by: David S. Miller <davem@davemloft.net>
13586
13587 include/net/af_unix.h | 4 ++--
13588 include/net/scm.h | 1 +
13589 net/core/scm.c | 7 +++++++
13590 net/unix/af_unix.c | 4 ++--
13591 net/unix/garbage.c | 8 ++++----
13592 5 files changed, 16 insertions(+), 8 deletions(-)
13593
13594 commit e830db443ff78d70b7b63536e688d73907face0c
13595 Author: Mike Kravetz <mike.kravetz@oracle.com>
13596 Date: Fri Jan 15 16:57:37 2016 -0800
13597
13598 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
13599
13600 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
13601 argument end is of type pgoff_t. It was being converted to a vaddr
13602 offset and passed to unmap_hugepage_range. However, end was also being
13603 used as an argument to the vma_interval_tree_foreach controlling loop.
13604 In addition, the conversion of end to vaddr offset was incorrect.
13605
13606 hugetlb_vmtruncate_list is called as part of a file truncate or
13607 fallocate hole punch operation.
13608
13609 When truncating a hugetlbfs file, this bug could prevent some pages from
13610 being unmapped. This is possible if there are multiple vmas mapping the
13611 file, and there is a sufficiently sized hole between the mappings. The
13612 size of the hole between two vmas (A,B) must be such that the starting
13613 virtual address of B is greater than (ending virtual address of A <<
13614 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
13615 pages are not properly unmapped during truncate, the following BUG is
13616 hit:
13617
13618 kernel BUG at fs/hugetlbfs/inode.c:428!
13619
13620 In the fallocate hole punch case, this bug could prevent pages from
13621 being unmapped as in the truncate case. However, for hole punch the
13622 result is that unmapped pages will not be removed during the operation.
13623 For hole punch, it is also possible that more pages than desired will be
13624 unmapped. This unnecessary unmapping will cause page faults to
13625 reestablish the mappings on subsequent page access.
13626
13627 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
13628 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
13629 Cc: Hugh Dickins <hughd@google.com>
13630 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
13631 Cc: Davidlohr Bueso <dave@stgolabs.net>
13632 Cc: Dave Hansen <dave.hansen@linux.intel.com>
13633 Cc: <stable@vger.kernel.org> [4.3]
13634 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13635 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13636
13637 fs/hugetlbfs/inode.c | 19 +++++++++++--------
13638 1 files changed, 11 insertions(+), 8 deletions(-)
13639
13640 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
13641 Author: Takashi Iwai <tiwai@suse.de>
13642 Date: Thu Feb 4 17:06:13 2016 +0100
13643
13644 ALSA: timer: Fix leftover link at closing
13645
13646 In ALSA timer core, the active timer instance is managed in
13647 active_list linked list. Each element is added / removed dynamically
13648 at timer start, stop and in timer interrupt. The problem is that
13649 snd_timer_interrupt() has a thinko and leaves the element in
13650 active_list when it's the last opened element. This eventually leads
13651 to list corruption or use-after-free error.
13652
13653 This hasn't been revealed because we used to delete the list forcibly
13654 in snd_timer_stop() in the past. However, the recent fix avoids the
13655 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
13656 corruption due to double start or stop]), and this leak hits reality.
13657
13658 This patch fixes the link management in snd_timer_interrupt(). Now it
13659 simply unlinks no matter which stream is.
13660
13661 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
13662 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13663 Cc: <stable@vger.kernel.org>
13664 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13665
13666 sound/core/timer.c | 4 ++--
13667 1 files changed, 2 insertions(+), 2 deletions(-)
13668
13669 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
13670 Author: Konstantin Khlebnikov <koct9i@gmail.com>
13671 Date: Fri Feb 5 15:37:01 2016 -0800
13672
13673 radix-tree: fix oops after radix_tree_iter_retry
13674
13675 Helper radix_tree_iter_retry() resets next_index to the current index.
13676 In following radix_tree_next_slot current chunk size becomes zero. This
13677 isn't checked and it tries to dereference null pointer in slot.
13678
13679 Tagged iterator is fine because retry happens only at slot 0 where tag
13680 bitmask in iter->tags is filled with single bit.
13681
13682 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
13683 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
13684 Cc: Matthew Wilcox <willy@linux.intel.com>
13685 Cc: Hugh Dickins <hughd@google.com>
13686 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13687 Cc: Jeremiah Mahler <jmmahler@gmail.com>
13688 Cc: <stable@vger.kernel.org>
13689 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13690 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13691
13692 include/linux/radix-tree.h | 6 +++---
13693 1 files changed, 3 insertions(+), 3 deletions(-)
13694
13695 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
13696 Merge: 438be0b 256aeaf
13697 Author: Brad Spengler <spender@grsecurity.net>
13698 Date: Sun Feb 7 08:29:33 2016 -0500
13699
13700 Merge branch 'pax-test' into grsec-test
13701
13702 commit 256aeaf87c22de8edf1f03682a572c590ae07771
13703 Author: Brad Spengler <spender@grsecurity.net>
13704 Date: Sun Feb 7 08:29:09 2016 -0500
13705
13706 Update to pax-linux-4.3.5-test28.patch:
13707 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
13708 - spender fixed UDEREF on arm
13709
13710 arch/arm/Kconfig | 1 +
13711 arch/arm/include/asm/domain.h | 21 ++++++++-
13712 arch/arm/include/asm/futex.h | 9 ----
13713 arch/arm/include/asm/thread_info.h | 3 +
13714 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13715 arch/arm/kernel/entry-armv.S | 2 +-
13716 arch/arm/kernel/process.c | 2 +-
13717 arch/arm/mm/alignment.c | 8 ----
13718 arch/x86/mm/numa.c | 2 +-
13719 security/Kconfig | 1 -
13720 10 files changed, 60 insertions(+), 70 deletions(-)
13721
13722 commit 438be0bd112bd17942b2628c53054dc1007558a1
13723 Author: Brad Spengler <spender@grsecurity.net>
13724 Date: Sat Feb 6 19:50:31 2016 -0500
13725
13726 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
13727 ARM systems reported on the forums
13728
13729 arch/arm/Kconfig | 1 +
13730 arch/arm/include/asm/domain.h | 21 ++++++++-
13731 arch/arm/include/asm/futex.h | 9 ----
13732 arch/arm/include/asm/thread_info.h | 3 +
13733 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13734 arch/arm/kernel/entry-armv.S | 2 +-
13735 arch/arm/kernel/process.c | 2 +-
13736 arch/arm/mm/alignment.c | 8 ----
13737 security/Kconfig | 1 -
13738 9 files changed, 59 insertions(+), 69 deletions(-)
13739
13740 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
13741 Author: Brad Spengler <spender@grsecurity.net>
13742 Date: Sat Feb 6 11:21:53 2016 -0500
13743
13744 Fix another compiler warning
13745
13746 net/ipv4/tcp_input.c | 2 ++
13747 1 files changed, 2 insertions(+), 0 deletions(-)
13748
13749 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
13750 Author: Brad Spengler <spender@grsecurity.net>
13751 Date: Sat Feb 6 11:16:12 2016 -0500
13752
13753 Fix two compiler warnings
13754
13755 kernel/pid.c | 5 ++---
13756 kernel/ptrace.c | 3 ++-
13757 2 files changed, 4 insertions(+), 4 deletions(-)
13758
13759 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
13760 Author: Brad Spengler <spender@grsecurity.net>
13761 Date: Wed Feb 3 21:22:40 2016 -0500
13762
13763 Apply fix for integer truncation in NUMA init code, reported by
13764 x14sg1 on the forums:
13765 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
13766
13767 arch/x86/mm/numa.c | 2 +-
13768 1 files changed, 1 insertions(+), 1 deletions(-)
13769
13770 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
13771 Merge: a781740 016d0d8
13772 Author: Brad Spengler <spender@grsecurity.net>
13773 Date: Wed Feb 3 21:20:58 2016 -0500
13774
13775 Merge branch 'pax-test' into grsec-test
13776
13777 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
13778 Author: Brad Spengler <spender@grsecurity.net>
13779 Date: Wed Feb 3 21:20:10 2016 -0500
13780
13781 Update to pax-linux-4.3.5-test27.patch:
13782 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
13783 - restored padding in fpregs_state for storing AVX-512 state in the future
13784 - constified netlink_dump_control
13785 - added const version of debug_gimple_stmt for gcc plugins, by Emese
13786 - Emese fixed a bug in initify that could have initified too much
13787 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
13788
13789 arch/x86/include/asm/fpu/types.h | 1 +
13790 arch/x86/include/asm/mmu_context.h | 2 +-
13791 block/blk-cgroup.c | 18 ++--
13792 block/cfq-iosched.c | 4 +-
13793 crypto/crypto_user.c | 8 ++-
13794 drivers/acpi/apei/ghes.c | 6 +-
13795 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
13796 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
13797 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
13798 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
13799 drivers/infiniband/core/netlink.c | 5 +-
13800 drivers/infiniband/hw/cxgb4/device.c | 6 +-
13801 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
13802 drivers/md/bcache/alloc.c | 2 +-
13803 drivers/md/bcache/bcache.h | 10 +-
13804 drivers/md/bcache/btree.c | 2 +-
13805 drivers/md/bcache/io.c | 10 +-
13806 drivers/md/bcache/journal.c | 2 +-
13807 drivers/md/bcache/stats.c | 26 +++---
13808 drivers/md/bcache/stats.h | 16 ++--
13809 drivers/md/bcache/super.c | 2 +-
13810 drivers/md/bcache/sysfs.c | 20 +++---
13811 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
13812 drivers/md/dm-raid.c | 2 +-
13813 drivers/md/md.c | 6 +-
13814 drivers/md/md.h | 2 +-
13815 drivers/md/raid1.c | 2 +-
13816 drivers/md/raid10.c | 2 +-
13817 drivers/md/raid5.c | 4 +-
13818 drivers/media/pci/zoran/zoran.h | 1 -
13819 drivers/media/pci/zoran/zoran_driver.c | 3 -
13820 drivers/net/ethernet/sfc/selftest.c | 20 +++---
13821 drivers/net/irda/vlsi_ir.c | 18 ++--
13822 drivers/net/irda/vlsi_ir.h | 14 ++--
13823 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
13824 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
13825 drivers/net/wireless/ath/carl9170/main.c | 10 +-
13826 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
13827 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
13828 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
13829 drivers/scsi/hptiop.c | 2 -
13830 drivers/scsi/hptiop.h | 1 -
13831 drivers/scsi/ipr.c | 6 +-
13832 drivers/scsi/ipr.h | 2 +-
13833 drivers/scsi/qla2xxx/qla_target.c | 10 +-
13834 drivers/scsi/qla2xxx/qla_target.h | 2 +-
13835 fs/btrfs/ctree.c | 2 +-
13836 fs/btrfs/ctree.h | 4 +-
13837 fs/btrfs/delayed-ref.c | 4 +-
13838 fs/btrfs/disk-io.c | 4 +-
13839 fs/btrfs/file.c | 4 +-
13840 fs/btrfs/raid56.c | 32 ++++----
13841 fs/btrfs/tests/btrfs-tests.c | 2 +-
13842 fs/btrfs/transaction.c | 2 +-
13843 fs/btrfs/tree-log.c | 8 +-
13844 fs/btrfs/volumes.c | 14 ++--
13845 fs/btrfs/volumes.h | 22 +++---
13846 fs/jbd2/commit.c | 2 +-
13847 fs/jbd2/transaction.c | 4 +-
13848 fs/ocfs2/dlm/dlmcommon.h | 4 +-
13849 fs/ocfs2/dlm/dlmdebug.c | 10 +-
13850 fs/ocfs2/dlm/dlmdomain.c | 4 +-
13851 fs/ocfs2/dlm/dlmmaster.c | 4 +-
13852 include/acpi/ghes.h | 2 +-
13853 include/linux/blk-cgroup.h | 24 +++---
13854 include/linux/jbd2.h | 2 +-
13855 include/linux/netlink.h | 12 ++--
13856 include/net/cfg802154.h | 2 +-
13857 include/net/mac80211.h | 2 +-
13858 include/net/neighbour.h | 2 +-
13859 kernel/rcu/tree_plugin.h | 4 +-
13860 net/batman-adv/routing.c | 4 +-
13861 net/batman-adv/soft-interface.c | 2 +-
13862 net/batman-adv/translation-table.c | 14 ++--
13863 net/batman-adv/types.h | 2 +-
13864 net/core/neighbour.c | 14 ++--
13865 net/core/rtnetlink.c | 2 +-
13866 net/ipv4/arp.c | 2 +-
13867 net/ipv4/inet_diag.c | 4 +-
13868 net/ipv4/xfrm4_state.c | 4 +-
13869 net/ipv6/ndisc.c | 2 +-
13870 net/mac80211/cfg.c | 2 +-
13871 net/mac80211/debugfs_key.c | 2 +-
13872 net/mac80211/key.c | 4 +-
13873 net/mac80211/tx.c | 2 +-
13874 net/mac80211/wpa.c | 10 +-
13875 net/mac802154/iface.c | 4 +-
13876 net/netfilter/ipset/ip_set_core.c | 2 +-
13877 net/netfilter/nf_conntrack_netlink.c | 22 +++---
13878 net/netfilter/nf_tables_api.c | 13 ++--
13879 net/netfilter/nfnetlink_acct.c | 7 +-
13880 net/netfilter/nfnetlink_cthelper.c | 2 +-
13881 net/netfilter/nfnetlink_cttimeout.c | 2 +-
13882 net/netlink/af_netlink.c | 10 ++-
13883 net/netlink/diag.c | 2 +-
13884 net/netlink/genetlink.c | 14 ++--
13885 net/packet/af_packet.c | 18 ++--
13886 net/packet/diag.c | 2 +-
13887 net/packet/internal.h | 6 +-
13888 net/unix/diag.c | 2 +-
13889 net/xfrm/xfrm_user.c | 2 +-
13890 security/apparmor/include/policy.h | 2 +-
13891 security/apparmor/policy.c | 4 +-
13892 sound/core/seq/seq_clientmgr.c | 2 +-
13893 sound/core/seq/seq_fifo.c | 6 +-
13894 sound/core/seq/seq_fifo.h | 2 +-
13895 tools/gcc/gcc-common.h | 24 ++++--
13896 tools/gcc/initify_plugin.c | 7 +-
13897 tools/lib/api/Makefile | 2 +-
13898 109 files changed, 399 insertions(+), 391 deletions(-)
13899
13900 commit a7817402ac837b1aee07fac42537a02097055098
13901 Author: Matt Fleming <matt@codeblueprint.co.uk>
13902 Date: Fri Jan 29 11:36:10 2016 +0000
13903
13904 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
13905
13906 There are a couple of nasty truncation bugs lurking in the pageattr
13907 code that can be triggered when mapping EFI regions, e.g. when we pass
13908 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
13909 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
13910
13911 Viorel-Cătălin managed to trigger this bug on his Dell machine that
13912 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
13913 When calling populate_pud() the end of the region gets calculated
13914 incorrectly in the following buggy expression,
13915
13916 end = start + (cpa->numpages << PAGE_SHIFT);
13917
13918 And only 188416 pages are mapped. Next, populate_pud() gets invoked
13919 for a second time because of the loop in __change_page_attr_set_clr(),
13920 only this time no pages get mapped because shifting the remaining
13921 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
13922 loop in __change_page_attr_set_clr() spins forever because we fail to
13923 map progress.
13924
13925 Hitting this bug depends very much on the virtual address we pick to
13926 map the large region at and how many pages we map on the initial run
13927 through the loop. This explains why this issue was only recently hit
13928 with the introduction of commit
13929
13930 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
13931 entries bottom-up at runtime, instead of top-down")
13932
13933 It's interesting to note that safe uses of cpa->numpages do exist in
13934 the pageattr code. If instead of shifting ->numpages we multiply by
13935 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
13936 so the result is unsigned long.
13937
13938 To avoid surprises when users try to convert very large cpa->numpages
13939 values to addresses, change the data type from 'int' to 'unsigned
13940 long', thereby making it suitable for shifting by PAGE_SHIFT without
13941 any type casting.
13942
13943 The alternative would be to make liberal use of casting, but that is
13944 far more likely to cause problems in the future when someone adds more
13945 code and fails to cast properly; this bug was difficult enough to
13946 track down in the first place.
13947
13948 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
13949 Acked-by: Borislav Petkov <bp@alien8.de>
13950 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
13951 Cc: <stable@vger.kernel.org>
13952 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
13953 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
13954 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
13955 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13956
13957 arch/x86/mm/pageattr.c | 4 ++--
13958 1 files changed, 2 insertions(+), 2 deletions(-)
13959
13960 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
13961 Author: Jan Beulich <JBeulich@suse.com>
13962 Date: Tue Jan 26 04:15:18 2016 -0700
13963
13964 x86/mm: Fix types used in pgprot cacheability flags translations
13965
13966 For PAE kernels "unsigned long" is not suitable to hold page protection
13967 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
13968 few W+X pages getting reported as insecure during boot (observed namely
13969 for the entire initrd range).
13970
13971 Fixes: 281d4078be ("x86: Make page cache mode a real type")
13972 Signed-off-by: Jan Beulich <jbeulich@suse.com>
13973 Reviewed-by: Juergen Gross <JGross@suse.com>
13974 Cc: stable@vger.kernel.org
13975 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
13976 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13977
13978 arch/x86/include/asm/pgtable_types.h | 6 ++----
13979 1 files changed, 2 insertions(+), 4 deletions(-)
13980
13981 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
13982 Merge: 682d661 f74425b
13983 Author: Brad Spengler <spender@grsecurity.net>
13984 Date: Sun Jan 31 15:06:25 2016 -0500
13985
13986 Merge branch 'pax-test' into grsec-test
13987
13988 Conflicts:
13989 drivers/net/slip/slhc.c
13990 include/linux/sched.h
13991 net/unix/af_unix.c
13992 sound/core/timer.c
13993
13994 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
13995 Merge: d14af1f 849a2d3
13996 Author: Brad Spengler <spender@grsecurity.net>
13997 Date: Sun Jan 31 15:02:55 2016 -0500
13998
13999 Merge branch 'linux-4.3.y' into pax-test
14000
14001 Conflicts:
14002 arch/x86/include/asm/mmu_context.h
14003
14004 commit 682d6611d75542e351c973c8dd74a99d3966c073
14005 Author: Brad Spengler <spender@grsecurity.net>
14006 Date: Sat Jan 30 13:05:03 2016 -0500
14007
14008 Based on a report from Mathias Krause, fix up a number of additional instances
14009 of ulong overflow when passing in values to gr_learn_resource by saturating
14010 to ULONG_MAX
14011
14012 mm/mlock.c | 11 ++++++++---
14013 mm/mmap.c | 16 +++++++++++++---
14014 2 files changed, 21 insertions(+), 6 deletions(-)
14015
14016 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
14017 Author: Jann Horn <jann@thejh.net>
14018 Date: Sat Dec 26 06:00:48 2015 +0100
14019
14020 seccomp: always propagate NO_NEW_PRIVS on tsync
14021
14022 Before this patch, a process with some permissive seccomp filter
14023 that was applied by root without NO_NEW_PRIVS was able to add
14024 more filters to itself without setting NO_NEW_PRIVS by setting
14025 the new filter from a throwaway thread with NO_NEW_PRIVS.
14026
14027 Signed-off-by: Jann Horn <jann@thejh.net>
14028 Cc: stable@vger.kernel.org
14029 Signed-off-by: Kees Cook <keescook@chromium.org>
14030
14031 kernel/seccomp.c | 22 +++++++++++-----------
14032 1 files changed, 11 insertions(+), 11 deletions(-)
14033
14034 commit b85450498a3bbf269441c8963d7574bb3079c838
14035 Merge: 59c216f d14af1f
14036 Author: Brad Spengler <spender@grsecurity.net>
14037 Date: Fri Jan 29 20:54:13 2016 -0500
14038
14039 Merge branch 'pax-test' into grsec-test
14040
14041 commit d14af1f1dd66511f3f0674deee2b572972012b39
14042 Author: Brad Spengler <spender@grsecurity.net>
14043 Date: Fri Jan 29 20:53:51 2016 -0500
14044
14045 Update to pax-linux-4.3.4-test26.patch:
14046 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
14047
14048 fs/cifs/file.c | 2 +-
14049 fs/gfs2/file.c | 2 +-
14050 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
14051 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
14052 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
14053 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
14054 .../size_overflow_transform_core.c | 5 +
14055 7 files changed, 102 insertions(+), 15 deletions(-)
14056
14057 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
14058 Author: Brad Spengler <spender@grsecurity.net>
14059 Date: Wed Jan 27 17:57:21 2016 -0500
14060
14061 Fix a size_overflow report reported by Mathias Krause in our
14062 truncation of an loff_t to an unsigned long when being passed
14063 to gr_learn_resource() (as all resource checks are against unsigned long
14064 values)
14065
14066 fs/attr.c | 5 ++++-
14067 1 files changed, 4 insertions(+), 1 deletions(-)
14068
14069 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
14070 Author: Yuchung Cheng <ycheng@google.com>
14071 Date: Wed Jan 6 12:42:38 2016 -0800
14072
14073 tcp: fix zero cwnd in tcp_cwnd_reduction
14074
14075 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
14076 conditionally") introduced a bug that cwnd may become 0 when both
14077 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
14078 to a div-by-zero if the connection starts another cwnd reduction
14079 phase by setting tp->prior_cwnd to the current cwnd (0) in
14080 tcp_init_cwnd_reduction().
14081
14082 To prevent this we skip PRR operation when nothing is acked or
14083 sacked. Then cwnd must be positive in all cases as long as ssthresh
14084 is positive:
14085
14086 1) The proportional reduction mode
14087 inflight > ssthresh > 0
14088
14089 2) The reduction bound mode
14090 a) inflight == ssthresh > 0
14091
14092 b) inflight < ssthresh
14093 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
14094
14095 Therefore in all cases inflight and sndcnt can not both be 0.
14096 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
14097
14098 In reality this bug is triggered only with a sequence of less common
14099 events. For example, the connection is terminating an ECN-triggered
14100 cwnd reduction with an inflight 0, then it receives reordered/old
14101 ACKs or DSACKs from prior transmission (which acks nothing). Or the
14102 connection is in fast recovery stage that marks everything lost,
14103 but fails to retransmit due to local issues, then receives data
14104 packets from other end which acks nothing.
14105
14106 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
14107 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
14108 Signed-off-by: Yuchung Cheng <ycheng@google.com>
14109 Signed-off-by: Neal Cardwell <ncardwell@google.com>
14110 Signed-off-by: Eric Dumazet <edumazet@google.com>
14111 Signed-off-by: David S. Miller <davem@davemloft.net>
14112
14113 net/ipv4/tcp_input.c | 3 +++
14114 1 files changed, 3 insertions(+), 0 deletions(-)
14115
14116 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
14117 Author: Eric Dumazet <edumazet@google.com>
14118 Date: Sun Jan 24 13:53:50 2016 -0800
14119
14120 af_unix: fix struct pid memory leak
14121
14122 Dmitry reported a struct pid leak detected by a syzkaller program.
14123
14124 Bug happens in unix_stream_recvmsg() when we break the loop when a
14125 signal is pending, without properly releasing scm.
14126
14127 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
14128 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14129 Signed-off-by: Eric Dumazet <edumazet@google.com>
14130 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
14131 Signed-off-by: David S. Miller <davem@davemloft.net>
14132
14133 net/unix/af_unix.c | 1 +
14134 1 files changed, 1 insertions(+), 0 deletions(-)
14135
14136 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
14137 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14138 Date: Fri Jan 22 01:39:43 2016 +0100
14139
14140 pptp: fix illegal memory access caused by multiple bind()s
14141
14142 Several times already this has been reported as kasan reports caused by
14143 syzkaller and trinity and people always looked at RCU races, but it is
14144 much more simple. :)
14145
14146 In case we bind a pptp socket multiple times, we simply add it to
14147 the callid_sock list but don't remove the old binding. Thus the old
14148 socket stays in the bucket with unused call_id indexes and doesn't get
14149 cleaned up. This causes various forms of kasan reports which were hard
14150 to pinpoint.
14151
14152 Simply don't allow multiple binds and correct error handling in
14153 pptp_bind. Also keep sk_state bits in place in pptp_connect.
14154
14155 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
14156 Cc: Dmitry Kozlov <xeb@mail.ru>
14157 Cc: Sasha Levin <sasha.levin@oracle.com>
14158 Cc: Dmitry Vyukov <dvyukov@google.com>
14159 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14160 Cc: Dave Jones <davej@codemonkey.org.uk>
14161 Reported-by: Dave Jones <davej@codemonkey.org.uk>
14162 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14163 Signed-off-by: David S. Miller <davem@davemloft.net>
14164
14165 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
14166 1 files changed, 24 insertions(+), 10 deletions(-)
14167
14168 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
14169 Author: Brad Spengler <spender@grsecurity.net>
14170 Date: Tue Jan 26 18:17:10 2016 -0500
14171
14172 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
14173 wiki but was removed from the config help at some point
14174
14175 grsecurity/Kconfig | 3 +++
14176 1 files changed, 3 insertions(+), 0 deletions(-)
14177
14178 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
14179 Author: Thomas Egerer <hakke_007@gmx.de>
14180 Date: Mon Jan 25 12:58:44 2016 +0100
14181
14182 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
14183
14184 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
14185 to select CRYPTO_ECHAINIV in order to work properly. This solves the
14186 issues caused by a misconfiguration as described in [1].
14187 The original approach, patching crypto/Kconfig was turned down by
14188 Herbert Xu [2].
14189
14190 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
14191 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
14192
14193 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
14194 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
14195 Signed-off-by: David S. Miller <davem@davemloft.net>
14196
14197 net/ipv4/Kconfig | 1 +
14198 net/ipv6/Kconfig | 1 +
14199 2 files changed, 2 insertions(+), 0 deletions(-)
14200
14201 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
14202 Merge: 904114c 6339c1f
14203 Author: Brad Spengler <spender@grsecurity.net>
14204 Date: Tue Jan 26 18:08:40 2016 -0500
14205
14206 Merge branch 'pax-test' into grsec-test
14207
14208 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
14209 Author: Brad Spengler <spender@grsecurity.net>
14210 Date: Tue Jan 26 18:07:51 2016 -0500
14211
14212 Update to pax-linux-4.3.4-test25.patch:
14213 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
14214 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
14215 - fixed a few REFCOUNT false positives in SNMP related statistics
14216
14217 arch/x86/Kconfig | 2 +-
14218 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
14219 include/net/snmp.h | 10 +++++-----
14220 kernel/fork.c | 11 +++++++++--
14221 net/ipv4/proc.c | 8 ++++----
14222 net/ipv6/addrconf.c | 4 ++--
14223 net/ipv6/proc.c | 10 +++++-----
14224 7 files changed, 43 insertions(+), 19 deletions(-)
14225
14226 commit 904114c2fce3fdff5d57e763da56a78960db4e19
14227 Author: Al Viro <viro@zeniv.linux.org.uk>
14228 Date: Fri Jan 22 18:08:52 2016 -0500
14229
14230 make sure that freeing shmem fast symlinks is RCU-delayed
14231
14232 Cc: stable@vger.kernel.org # v4.2+
14233 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14234
14235 include/linux/shmem_fs.h | 5 +----
14236 mm/shmem.c | 9 ++++-----
14237 2 files changed, 5 insertions(+), 9 deletions(-)
14238
14239 commit ab86adee64312a2f827dd516cb199521327943ed
14240 Author: Sasha Levin <sasha.levin@oracle.com>
14241 Date: Mon Jan 18 19:23:51 2016 -0500
14242
14243 netfilter: nf_conntrack: use safer way to lock all buckets
14244
14245 When we need to lock all buckets in the connection hashtable we'd attempt to
14246 lock 1024 spinlocks, which is way more preemption levels than supported by
14247 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
14248 enabled, and if it was - use only 8 buckets(!).
14249
14250 Fix this by using a global lock and synchronize all buckets on it when we
14251 need to lock them all. This is pretty heavyweight, but is only done when we
14252 need to resize the hashtable, and that doesn't happen often enough (or at all).
14253
14254 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14255 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
14256 Reviewed-by: Florian Westphal <fw@strlen.de>
14257 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
14258
14259 Conflicts:
14260
14261 net/netfilter/nfnetlink_cttimeout.c
14262
14263 include/net/netfilter/nf_conntrack_core.h | 8 ++----
14264 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
14265 net/netfilter/nf_conntrack_helper.c | 2 +-
14266 net/netfilter/nf_conntrack_netlink.c | 2 +-
14267 4 files changed, 33 insertions(+), 17 deletions(-)
14268
14269 commit 37014723527225481c720484bb788a1a6358072f
14270 Author: Willy Tarreau <w@1wt.eu>
14271 Date: Mon Jan 18 16:36:09 2016 +0100
14272
14273 pipe: limit the per-user amount of pages allocated in pipes
14274
14275 On no-so-small systems, it is possible for a single process to cause an
14276 OOM condition by filling large pipes with data that are never read. A
14277 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
14278 memory. On small systems it may be tricky to set the pipe max size to
14279 prevent this from happening.
14280
14281 This patch makes it possible to enforce a per-user soft limit above
14282 which new pipes will be limited to a single page, effectively limiting
14283 them to 4 kB each, as well as a hard limit above which no new pipes may
14284 be created for this user. This has the effect of protecting the system
14285 against memory abuse without hurting other users, and still allowing
14286 pipes to work correctly though with less data at once.
14287
14288 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
14289 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
14290 default soft limit allows the default number of FDs per process (1024)
14291 to create pipes of the default size (64kB), thus reaching a limit of 64MB
14292 before starting to create only smaller pipes. With 256 processes limited
14293 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
14294 1084 MB of memory allocated for a user. The hard limit is disabled by
14295 default to avoid breaking existing applications that make intensive use
14296 of pipes (eg: for splicing).
14297
14298 Reported-by: socketpair@gmail.com
14299 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14300 Mitigates: CVE-2013-4312 (Linux 2.0+)
14301 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14302 Signed-off-by: Willy Tarreau <w@1wt.eu>
14303 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14304
14305 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
14306 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
14307 include/linux/pipe_fs_i.h | 4 +++
14308 include/linux/sched.h | 1 +
14309 kernel/sysctl.c | 14 ++++++++++++
14310 5 files changed, 87 insertions(+), 2 deletions(-)
14311
14312 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
14313 Merge: 540f2af 7791ecb
14314 Author: Brad Spengler <spender@grsecurity.net>
14315 Date: Sat Jan 23 10:57:11 2016 -0500
14316
14317 Merge branch 'pax-test' into grsec-test
14318
14319 commit 7791ecb84f840343a5646236fd0d34e1fb450793
14320 Merge: 470069c 399588c
14321 Author: Brad Spengler <spender@grsecurity.net>
14322 Date: Sat Jan 23 10:56:47 2016 -0500
14323
14324 Merge branch 'linux-4.3.y' into pax-test
14325
14326 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
14327 Author: Brad Spengler <spender@grsecurity.net>
14328 Date: Tue Jan 19 21:18:47 2016 -0500
14329
14330 Update size_overflow hash table
14331
14332 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
14333 1 files changed, 3 insertions(+), 1 deletions(-)
14334
14335 commit 7e649765626a28437f573f0fbe7a51a04615f041
14336 Author: Brad Spengler <spender@grsecurity.net>
14337 Date: Tue Jan 19 20:29:46 2016 -0500
14338
14339 Backport fix from: https://lkml.org/lkml/2015/12/13/187
14340
14341 fs/ext4/extents.c | 2 +-
14342 1 files changed, 1 insertions(+), 1 deletions(-)
14343
14344 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
14345 Author: Jann Horn <jann@thejh.net>
14346 Date: Tue Jan 5 18:27:30 2016 +0100
14347
14348 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
14349
14350 This replaces all code in fs/compat_ioctl.c that translated
14351 ioctl arguments into a in-kernel structure, then performed
14352 do_ioctl under set_fs(KERNEL_DS), with code that allocates
14353 data on the user stack and can call the VFS ioctl handler
14354 under USER_DS.
14355
14356 This is done as a hardening measure because the caller
14357 does not know what kind of ioctl handler will be invoked,
14358 only that no corresponding compat_ioctl handler exists and
14359 what the ioctl command number is. The accidental
14360 invocation of an unlocked_ioctl handler that unexpectedly
14361 calls copy_to_user could be a severe security issue.
14362
14363 Signed-off-by: Jann Horn <jann@thejh.net>
14364 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14365
14366 Conflicts:
14367
14368 fs/compat_ioctl.c
14369
14370 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
14371 1 files changed, 68 insertions(+), 62 deletions(-)
14372
14373 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
14374 Author: Al Viro <viro@zeniv.linux.org.uk>
14375 Date: Thu Jan 7 09:53:30 2016 -0500
14376
14377 compat_ioctl: don't pass fd around when not needed
14378
14379 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14380
14381 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
14382 fs/internal.h | 7 ++++
14383 fs/ioctl.c | 4 +-
14384 include/linux/fs.h | 2 -
14385 4 files changed, 61 insertions(+), 55 deletions(-)
14386
14387 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
14388 Author: Jann Horn <jann@thejh.net>
14389 Date: Tue Jan 5 18:27:29 2016 +0100
14390
14391 compat_ioctl: don't look up the fd twice
14392
14393 In code in fs/compat_ioctl.c that translates ioctl arguments
14394 into a in-kernel structure, then performs sys_ioctl, possibly
14395 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
14396 calls to do_ioctl calls. do_ioctl is a new function that does
14397 the same thing as sys_ioctl, but doesn't look up the fd again.
14398
14399 This change is made to avoid (potential) security issues
14400 because of ioctl handlers that accept one of the ioctl
14401 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
14402 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
14403 This can happen for multiple reasons:
14404
14405 - The ioctl command number could be reused.
14406 - The ioctl handler might not check the full ioctl
14407 command. This is e.g. true for drm_ioctl.
14408 - The ioctl handler is very special, e.g. cuse_file_ioctl
14409
14410 The real issue is that set_fs(KERNEL_DS) is used here,
14411 but that's fixed in a separate commit
14412 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
14413
14414 This change mitigates potential security issues by
14415 preventing a race that permits invocation of
14416 unlocked_ioctl handlers under KERNEL_DS through compat
14417 code even if a corresponding compat_ioctl handler exists.
14418
14419 So far, no way has been identified to use this to damage
14420 kernel memory without having CAP_SYS_ADMIN in the init ns
14421 (with the capability, doing reads/writes at arbitrary
14422 kernel addresses should be easy through CUSE's ioctl
14423 handler with FUSE_IOCTL_UNRESTRICTED set).
14424
14425 [AV: two missed sys_ioctl() taken care of]
14426
14427 Signed-off-by: Jann Horn <jann@thejh.net>
14428 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14429
14430 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
14431 1 files changed, 68 insertions(+), 54 deletions(-)
14432
14433 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
14434 Author: Vasily Kulikov <segoon@openwall.com>
14435 Date: Fri Jan 15 16:57:55 2016 -0800
14436
14437 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
14438
14439 TIMER_ENTRY_STATIC is defined as a poison pointers which
14440 should point to nowhere. Redefine them using POISON_POINTER_DELTA
14441 arithmetics to make sure they really point to non-mappable area declared
14442 by the target architecture.
14443
14444 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
14445 Acked-by: Thomas Gleixner <tglx@linutronix.de>
14446 Cc: Solar Designer <solar@openwall.com>
14447 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
14448 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14449 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14450
14451 Conflicts:
14452
14453 include/linux/poison.h
14454
14455 include/linux/poison.h | 2 +-
14456 1 files changed, 1 insertions(+), 1 deletions(-)
14457
14458 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
14459 Author: Brad Spengler <spender@grsecurity.net>
14460 Date: Tue Jan 19 19:41:44 2016 -0500
14461
14462 Fix ARM compilation, reported by Austin Sepp
14463
14464 grsecurity/grsec_sig.c | 1 +
14465 1 files changed, 1 insertions(+), 0 deletions(-)
14466
14467 commit e15383743443dc43460a2fd73e0db0b608610dca
14468 Author: Takashi Iwai <tiwai@suse.de>
14469 Date: Mon Jan 18 13:52:47 2016 +0100
14470
14471 ALSA: hrtimer: Fix stall by hrtimer_cancel()
14472
14473 hrtimer_cancel() waits for the completion from the callback, thus it
14474 must not be called inside the callback itself. This was already a
14475 problem in the past with ALSA hrtimer driver, and the early commit
14476 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
14477
14478 However, the previous fix is still insufficient: it may still cause a
14479 lockup when the ALSA timer instance reprograms itself in its callback.
14480 Then it invokes the start function even in snd_timer_interrupt() that
14481 is called in hrtimer callback itself, results in a CPU stall. This is
14482 no hypothetical problem but actually triggered by syzkaller fuzzer.
14483
14484 This patch tries to fix the issue again. Now we call
14485 hrtimer_try_to_cancel() at both start and stop functions so that it
14486 won't fall into a deadlock, yet giving some chance to cancel the queue
14487 if the functions have been called outside the callback. The proper
14488 hrtimer_cancel() is called in anyway at closing, so this should be
14489 enough.
14490
14491 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
14492 Cc: <stable@vger.kernel.org>
14493 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14494
14495 sound/core/hrtimer.c | 3 ++-
14496 1 files changed, 2 insertions(+), 1 deletions(-)
14497
14498 commit 12d874daf706e6e7c1ae709141859c809599297e
14499 Author: Takashi Iwai <tiwai@suse.de>
14500 Date: Tue Jan 12 12:38:02 2016 +0100
14501
14502 ALSA: seq: Fix missing NULL check at remove_events ioctl
14503
14504 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
14505 unconditionally even if there is no FIFO assigned, and this leads to
14506 an Oops due to NULL dereference. The fix is just to add a proper NULL
14507 check.
14508
14509 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14510 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14511 Cc: <stable@vger.kernel.org>
14512 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14513
14514 sound/core/seq/seq_clientmgr.c | 2 +-
14515 1 files changed, 1 insertions(+), 1 deletions(-)
14516
14517 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
14518 Author: Takashi Iwai <tiwai@suse.de>
14519 Date: Tue Jan 12 15:36:27 2016 +0100
14520
14521 ALSA: seq: Fix race at timer setup and close
14522
14523 ALSA sequencer code has an open race between the timer setup ioctl and
14524 the close of the client. This was triggered by syzkaller fuzzer, and
14525 a use-after-free was caught there as a result.
14526
14527 This patch papers over it by adding a proper queue->timer_mutex lock
14528 around the timer-related calls in the relevant code path.
14529
14530 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14531 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14532 Cc: <stable@vger.kernel.org>
14533 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14534
14535 sound/core/seq/seq_queue.c | 2 ++
14536 1 files changed, 2 insertions(+), 0 deletions(-)
14537
14538 commit b9e55ab955e59b4a636d78a748be90334a48b485
14539 Author: Takashi Iwai <tiwai@suse.de>
14540 Date: Thu Jan 14 16:30:58 2016 +0100
14541
14542 ALSA: timer: Harden slave timer list handling
14543
14544 A slave timer instance might be still accessible in a racy way while
14545 operating the master instance as it lacks of locking. Since the
14546 master operation is mostly protected with timer->lock, we should cope
14547 with it while changing the slave instance, too. Also, some linked
14548 lists (active_list and ack_list) of slave instances aren't unlinked
14549 immediately at stopping or closing, and this may lead to unexpected
14550 accesses.
14551
14552 This patch tries to address these issues. It adds spin lock of
14553 timer->lock (either from master or slave, which is equivalent) in a
14554 few places. For avoiding a deadlock, we ensure that the global
14555 slave_active_lock is always locked at first before each timer lock.
14556
14557 Also, ack and active_list of slave instances are properly unlinked at
14558 snd_timer_stop() and snd_timer_close().
14559
14560 Last but not least, remove the superfluous call of _snd_timer_stop()
14561 at removing slave links. This is a noop, and calling it may confuse
14562 readers wrt locking. Further cleanup will follow in a later patch.
14563
14564 Actually we've got reports of use-after-free by syzkaller fuzzer, and
14565 this hopefully fixes these issues.
14566
14567 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14568 Cc: <stable@vger.kernel.org>
14569 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14570
14571 sound/core/timer.c | 18 ++++++++++++++----
14572 1 files changed, 14 insertions(+), 4 deletions(-)
14573
14574 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
14575 Author: Takashi Iwai <tiwai@suse.de>
14576 Date: Wed Jan 13 17:48:01 2016 +0100
14577
14578 ALSA: timer: Fix race among timer ioctls
14579
14580 ALSA timer ioctls have an open race and this may lead to a
14581 use-after-free of timer instance object. A simplistic fix is to make
14582 each ioctl exclusive. We have already tread_sem for controlling the
14583 tread, and extend this as a global mutex to be applied to each ioctl.
14584
14585 The downside is, of course, the worse concurrency. But these ioctls
14586 aren't to be parallel accessible, in anyway, so it should be fine to
14587 serialize there.
14588
14589 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14590 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14591 Cc: <stable@vger.kernel.org>
14592 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14593
14594 sound/core/timer.c | 32 +++++++++++++++++++-------------
14595 1 files changed, 19 insertions(+), 13 deletions(-)
14596
14597 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
14598 Author: Takashi Iwai <tiwai@suse.de>
14599 Date: Wed Jan 13 21:35:06 2016 +0100
14600
14601 ALSA: timer: Fix double unlink of active_list
14602
14603 ALSA timer instance object has a couple of linked lists and they are
14604 unlinked unconditionally at snd_timer_stop(). Meanwhile
14605 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
14606 the element list itself unchanged. This ends up with unlinking twice,
14607 and it was caught by syzkaller fuzzer.
14608
14609 The fix is to use list_del_init() variant properly there, too.
14610
14611 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14612 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14613 Cc: <stable@vger.kernel.org>
14614 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14615
14616 sound/core/timer.c | 2 +-
14617 1 files changed, 1 insertions(+), 1 deletions(-)
14618
14619 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
14620 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14621 Date: Mon Jan 18 18:03:48 2016 +0100
14622
14623 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
14624
14625 It was seen that defective configurations of openvswitch could overwrite
14626 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
14627 many recursions within ovs.
14628
14629 This problem arises due to the high stack usage of openvswitch. The rest
14630 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
14631
14632 We use the already existing recursion counter in ovs_execute_actions to
14633 implement an upper bound of 5 recursions.
14634
14635 Cc: Pravin Shelar <pshelar@ovn.org>
14636 Cc: Simon Horman <simon.horman@netronome.com>
14637 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14638 Cc: Simon Horman <simon.horman@netronome.com>
14639 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14640 Signed-off-by: David S. Miller <davem@davemloft.net>
14641
14642 net/openvswitch/actions.c | 19 ++++++++++++++-----
14643 1 files changed, 14 insertions(+), 5 deletions(-)
14644
14645 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
14646 Author: Ursula Braun <ursula.braun@de.ibm.com>
14647 Date: Tue Jan 19 10:41:33 2016 +0100
14648
14649 af_iucv: Validate socket address length in iucv_sock_bind()
14650
14651 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
14652 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14653 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
14654 Signed-off-by: David S. Miller <davem@davemloft.net>
14655
14656 net/iucv/af_iucv.c | 3 +++
14657 1 files changed, 3 insertions(+), 0 deletions(-)
14658
14659 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
14660 Author: Brad Spengler <spender@grsecurity.net>
14661 Date: Tue Jan 19 19:32:54 2016 -0500
14662
14663 Apply the same fix as everyone else for the recent keys vulnerability that is
14664 unexploitable under PAX_REFCOUNT
14665
14666 Make a couple more changes that no one else can/will
14667
14668 include/linux/key-type.h | 4 ++--
14669 ipc/msgutil.c | 4 ++--
14670 security/keys/internal.h | 2 +-
14671 security/keys/process_keys.c | 1 +
14672 4 files changed, 6 insertions(+), 5 deletions(-)
14673
14674 commit b56c3a63f431c193400aee17543021950bd14bc4
14675 Merge: 38b1a3d 470069c
14676 Author: Brad Spengler <spender@grsecurity.net>
14677 Date: Sun Jan 17 18:30:19 2016 -0500
14678
14679 Merge branch 'pax-test' into grsec-test
14680
14681 commit 470069cfedef2180313233d275be5901bd6d1135
14682 Author: Brad Spengler <spender@grsecurity.net>
14683 Date: Sun Jan 17 18:29:59 2016 -0500
14684
14685 Update to pax-linux-4.3.3-test22.patch:
14686 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
14687 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
14688
14689 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
14690 drivers/gpu/drm/drm_pci.c | 3 +++
14691 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
14692 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
14693 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
14694 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
14695 drivers/net/usb/asix_common.c | 3 ++-
14696 include/drm/drmP.h | 1 +
14697 8 files changed, 22 insertions(+), 29 deletions(-)
14698
14699 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
14700 Author: Brad Spengler <spender@grsecurity.net>
14701 Date: Sun Jan 17 12:33:53 2016 -0500
14702
14703 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
14704 mentioned banning execution of suid/sgid binaries, though the kernel
14705 source clearly only mentions banning execution of suid binaries. Since
14706 there's no reason for us to not ban execution of sgid binaries as well,
14707 make the implementation match the Kconfig description.
14708
14709 fs/exec.c | 4 ++--
14710 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
14711 include/linux/sched.h | 4 ++--
14712 3 files changed, 18 insertions(+), 17 deletions(-)
14713
14714 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
14715 Merge: d141a86 ea4a835
14716 Author: Brad Spengler <spender@grsecurity.net>
14717 Date: Sat Jan 16 14:12:22 2016 -0500
14718
14719 Merge branch 'pax-test' into grsec-test
14720
14721 Conflicts:
14722 drivers/gpu/drm/i810/i810_drv.c
14723
14724 commit ea4a835328ada6513ac013986764d6caea8cd348
14725 Author: Brad Spengler <spender@grsecurity.net>
14726 Date: Sat Jan 16 14:11:30 2016 -0500
14727
14728 Update to pax-linux-4.3.3-test21.patch:
14729 - fixed some fallout from the drm_drivers constification, reported by spender
14730
14731 drivers/gpu/drm/armada/armada_drv.c | 3 +--
14732 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
14733 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14734 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
14735 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14736 5 files changed, 8 insertions(+), 6 deletions(-)
14737
14738 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
14739 Author: Brad Spengler <spender@grsecurity.net>
14740 Date: Sat Jan 16 13:16:36 2016 -0500
14741
14742 compile fix
14743
14744 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14745 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
14746 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14747 3 files changed, 5 insertions(+), 3 deletions(-)
14748
14749 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
14750 Merge: 5fa135d bbda879
14751 Author: Brad Spengler <spender@grsecurity.net>
14752 Date: Sat Jan 16 12:59:22 2016 -0500
14753
14754 Merge branch 'pax-test' into grsec-test
14755
14756 commit bbda87914edf63e27fb46670bf3a373f2b963c73
14757 Author: Brad Spengler <spender@grsecurity.net>
14758 Date: Sat Jan 16 12:58:04 2016 -0500
14759
14760 Update to pax-linux-4.3.3-test20.patch:
14761 - constified drm_driver
14762 - Emese fixed a special case in handling __func__ in the initify plugin
14763 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
14764 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
14765
14766 arch/x86/kernel/cpu/perf_event.h | 2 +-
14767 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
14768 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
14769 arch/x86/kernel/uprobes.c | 2 +-
14770 arch/x86/mm/mpx.c | 2 +-
14771 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
14772 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
14773 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
14774 drivers/gpu/drm/drm_pci.c | 6 +-
14775 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
14776 drivers/gpu/drm/i915/i915_dma.c | 2 +-
14777 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
14778 drivers/gpu/drm/i915/i915_drv.h | 2 +-
14779 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
14780 drivers/gpu/drm/mga/mga_drv.c | 5 +-
14781 drivers/gpu/drm/mga/mga_drv.h | 2 +-
14782 drivers/gpu/drm/mga/mga_state.c | 2 +-
14783 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
14784 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
14785 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
14786 drivers/gpu/drm/r128/r128_drv.c | 4 +-
14787 drivers/gpu/drm/r128/r128_drv.h | 2 +-
14788 drivers/gpu/drm/r128/r128_state.c | 2 +-
14789 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
14790 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
14791 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
14792 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
14793 drivers/gpu/drm/savage/savage_bci.c | 2 +-
14794 drivers/gpu/drm/savage/savage_drv.c | 5 +-
14795 drivers/gpu/drm/savage/savage_drv.h | 2 +-
14796 drivers/gpu/drm/sis/sis_drv.c | 5 +-
14797 drivers/gpu/drm/sis/sis_drv.h | 2 +-
14798 drivers/gpu/drm/sis/sis_mm.c | 2 +-
14799 drivers/gpu/drm/via/via_dma.c | 2 +-
14800 drivers/gpu/drm/via/via_drv.c | 5 +-
14801 drivers/gpu/drm/via/via_drv.h | 2 +-
14802 include/drm/drmP.h | 2 +-
14803 mm/slab.c | 2 +-
14804 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
14805 tools/gcc/initify_plugin.c | 15 +++-
14806 .../disable_size_overflow_hash.data | 1 +
14807 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
14808 42 files changed, 156 insertions(+), 110 deletions(-)
14809
14810 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
14811 Author: Brad Spengler <spender@grsecurity.net>
14812 Date: Sat Jan 16 12:19:23 2016 -0500
14813
14814 compile fix
14815
14816 grsecurity/grsec_sig.c | 3 +--
14817 1 files changed, 1 insertions(+), 2 deletions(-)
14818
14819 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
14820 Author: Brad Spengler <spender@grsecurity.net>
14821 Date: Sat Jan 16 12:10:37 2016 -0500
14822
14823 As pointed out by Jann Horn, some distros are starting to circumvent
14824 previous assumptions about the attainability of a user to control
14825 multiple UIDs by handing out suid binaries that allow a user to run
14826 processes (including exploits) under a number of other pre-defined
14827 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
14828 (though it would have to involve some code path that doesn't involve
14829 locks) fix that here by ensuring no more than 8 users on a system can
14830 be banned before a reboot is required. If more are banned, a panic
14831 is triggered.
14832
14833 grsecurity/grsec_sig.c | 8 ++++++++
14834 1 files changed, 8 insertions(+), 0 deletions(-)
14835
14836 commit a8d37776e9521c567ebff6730d49312f72435f08
14837 Author: Eric Dumazet <edumazet@google.com>
14838 Date: Thu Dec 3 11:12:07 2015 -0800
14839
14840 proc: add a reschedule point in proc_readfd_common()
14841
14842 User can pass an arbitrary large buffer to getdents().
14843
14844 It is typically a 32KB buffer used by libc scandir() implementation.
14845
14846 When scanning /proc/{pid}/fd, we can hold cpu way too long,
14847 so add a cond_resched() to be kind with other tasks.
14848
14849 We've seen latencies of more than 50ms on real workloads.
14850
14851 Signed-off-by: Eric Dumazet <edumazet@google.com>
14852 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
14853 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14854
14855 fs/proc/fd.c | 1 +
14856 1 files changed, 1 insertions(+), 0 deletions(-)
14857
14858 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
14859 Author: Rabin Vincent <rabin@rab.in>
14860 Date: Tue Jan 12 20:17:08 2016 +0100
14861
14862 net: bpf: reject invalid shifts
14863
14864 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
14865 constant shift that can't be encoded in the immediate field of the
14866 UBFM/SBFM instructions is passed to the JIT. Since these shifts
14867 amounts, which are negative or >= regsize, are invalid, reject them in
14868 the eBPF verifier and the classic BPF filter checker, for all
14869 architectures.
14870
14871 Signed-off-by: Rabin Vincent <rabin@rab.in>
14872 Acked-by: Alexei Starovoitov <ast@kernel.org>
14873 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14874 Signed-off-by: David S. Miller <davem@davemloft.net>
14875
14876 kernel/bpf/verifier.c | 10 ++++++++++
14877 net/core/filter.c | 5 +++++
14878 2 files changed, 15 insertions(+), 0 deletions(-)
14879
14880 commit c248e115a73496625a1c64660d0eeefd67e55cbf
14881 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14882 Date: Fri Jan 8 11:00:54 2016 -0200
14883
14884 sctp: fix use-after-free in pr_debug statement
14885
14886 Dmitry Vyukov reported a use-after-free in the code expanded by the
14887 macro debug_post_sfx, which is caused by the use of the asoc pointer
14888 after it was freed within sctp_side_effect() scope.
14889
14890 This patch fixes it by allowing sctp_side_effect to clear that asoc
14891 pointer when the TCB is freed.
14892
14893 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
14894 because it will trigger DELETE_TCB too on that same loop.
14895
14896 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
14897 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
14898 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
14899
14900 The macro is already prepared to handle such NULL pointer.
14901
14902 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14903 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14904 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
14905 Signed-off-by: David S. Miller <davem@davemloft.net>
14906
14907 net/sctp/sm_sideeffect.c | 11 ++++++-----
14908 net/sctp/sm_statefuns.c | 17 ++++-------------
14909 2 files changed, 10 insertions(+), 18 deletions(-)
14910
14911 commit 395ea8a9e73e184fc14153a033000bccf4213213
14912 Author: willy tarreau <w@1wt.eu>
14913 Date: Sun Jan 10 07:54:56 2016 +0100
14914
14915 unix: properly account for FDs passed over unix sockets
14916
14917 It is possible for a process to allocate and accumulate far more FDs than
14918 the process' limit by sending them over a unix socket then closing them
14919 to keep the process' fd count low.
14920
14921 This change addresses this problem by keeping track of the number of FDs
14922 in flight per user and preventing non-privileged processes from having
14923 more FDs in flight than their configured FD limit.
14924
14925 Reported-by: socketpair@gmail.com
14926 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14927 Mitigates: CVE-2013-4312 (Linux 2.0+)
14928 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14929 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14930 Signed-off-by: Willy Tarreau <w@1wt.eu>
14931 Signed-off-by: David S. Miller <davem@davemloft.net>
14932
14933 include/linux/sched.h | 1 +
14934 net/unix/af_unix.c | 24 ++++++++++++++++++++----
14935 net/unix/garbage.c | 13 ++++++++-----
14936 3 files changed, 29 insertions(+), 9 deletions(-)
14937
14938 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
14939 Author: Sasha Levin <sasha.levin@oracle.com>
14940 Date: Thu Jan 7 14:52:43 2016 -0500
14941
14942 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
14943
14944 proc_dostring() needs an initialized destination string, while the one
14945 provided in proc_sctp_do_hmac_alg() contains stack garbage.
14946
14947 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
14948 accessing invalid memory.
14949
14950 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
14951 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14952 Signed-off-by: David S. Miller <davem@davemloft.net>
14953
14954 net/sctp/sysctl.c | 2 +-
14955 1 files changed, 1 insertions(+), 1 deletions(-)
14956
14957 commit 4014e09faf0fe9054119624ccfff1236e886b554
14958 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14959 Date: Tue Nov 24 17:13:21 2015 -0500
14960
14961 RDS: fix race condition when sending a message on unbound socket
14962
14963 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
14964
14965 Sasha's found a NULL pointer dereference in the RDS connection code when
14966 sending a message to an apparently unbound socket. The problem is caused
14967 by the code checking if the socket is bound in rds_sendmsg(), which checks
14968 the rs_bound_addr field without taking a lock on the socket. This opens a
14969 race where rs_bound_addr is temporarily set but where the transport is not
14970 in rds_bind(), leading to a NULL pointer dereference when trying to
14971 dereference 'trans' in __rds_conn_create().
14972
14973 Vegard wrote a reproducer for this issue, so kindly ask him to share if
14974 you're interested.
14975
14976 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
14977 with this patch, whereas I could without.
14978
14979 Complete earlier incomplete fix to CVE-2015-6937:
14980
14981 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
14982
14983 Cc: David S. Miller <davem@davemloft.net>
14984
14985 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
14986 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
14987 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14988 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14989 Signed-off-by: David S. Miller <davem@davemloft.net>
14990 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
14991
14992 Conflicts:
14993
14994 net/rds/send.c
14995
14996 net/rds/connection.c | 6 ------
14997 1 files changed, 0 insertions(+), 6 deletions(-)
14998
14999 commit 206df8d01104344d7588d801016a281a4cd25556
15000 Author: Sasha Levin <sasha.levin@oracle.com>
15001 Date: Tue Sep 8 10:53:40 2015 -0400
15002
15003 RDS: verify the underlying transport exists before creating a connection
15004
15005 There was no verification that an underlying transport exists when creating
15006 a connection, this would cause dereferencing a NULL ptr.
15007
15008 It might happen on sockets that weren't properly bound before attempting to
15009 send a message, which will cause a NULL ptr deref:
15010
15011 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
15012 [135546.051270] Modules linked in:
15013 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
15014 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
15015 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
15016 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
15017 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
15018 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
15019 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
15020 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
15021 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
15022 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
15023 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
15024 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
15025 [135546.064723] Stack:
15026 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
15027 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
15028 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
15029 [135546.068629] Call Trace:
15030 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
15031 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
15032 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
15033 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
15034 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
15035 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
15036 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
15037 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
15038 [135546.076349] ? __might_fault (mm/memory.c:3795)
15039 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
15040 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
15041 [135546.078856] SYSC_sendto (net/socket.c:1657)
15042 [135546.079596] ? SYSC_connect (net/socket.c:1628)
15043 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
15044 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
15045 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15046 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
15047 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
15048 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15049 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
15050
15051 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
15052 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
15053 Signed-off-by: David S. Miller <davem@davemloft.net>
15054
15055 net/rds/connection.c | 6 ++++++
15056 1 files changed, 6 insertions(+), 0 deletions(-)
15057
15058 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
15059 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
15060 Date: Tue Jan 5 20:32:47 2016 -0500
15061
15062 ftrace/module: Call clean up function when module init fails early
15063
15064 If the module init code fails after calling ftrace_module_init() and before
15065 calling do_init_module(), we can suffer from a memory leak. This is because
15066 ftrace_module_init() allocates pages to store the locations that ftrace
15067 hooks are placed in the module text. If do_init_module() fails, it still
15068 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
15069 the pages it allocated for the module. But if load_module() fails before
15070 then, the pages allocated by ftrace_module_init() will never be freed.
15071
15072 Call ftrace_release_mod() on the module if load_module() fails before
15073 getting to do_init_module().
15074
15075 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
15076
15077 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
15078 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
15079 Cc: stable@vger.kernel.org # v2.6.38+
15080 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
15081 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15082
15083 include/linux/ftrace.h | 1 +
15084 kernel/module.c | 6 ++++++
15085 2 files changed, 7 insertions(+), 0 deletions(-)
15086
15087 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
15088 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
15089 Date: Wed Jan 6 00:18:48 2016 -0800
15090
15091 net: possible use after free in dst_release
15092
15093 dst_release should not access dst->flags after decrementing
15094 __refcnt to 0. The dst_entry may be in dst_busy_list and
15095 dst_gc_task may dst_destroy it before dst_release gets a chance
15096 to access dst->flags.
15097
15098 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
15099 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
15100 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
15101 Acked-by: Eric Dumazet <edumazet@google.com>
15102 Signed-off-by: David S. Miller <davem@davemloft.net>
15103
15104 net/core/dst.c | 3 ++-
15105 1 files changed, 2 insertions(+), 1 deletions(-)
15106
15107 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
15108 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
15109 Date: Wed Jan 6 14:55:02 2016 +0000
15110
15111 mkiss: fix scribble on freed memory
15112
15113 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
15114 scribble on free memory but added a new one which allows the user to
15115 scribble even more and user controlled data into freed space.
15116
15117 As with 6pack we need to halt the queue before we free the buffers, because
15118 the transmit logic is not protected by the semaphore.
15119
15120 Signed-off-by: Alan Cox <alan@linux.intel.com>
15121 Signed-off-by: David S. Miller <davem@davemloft.net>
15122
15123 drivers/net/hamradio/mkiss.c | 5 +++++
15124 1 files changed, 5 insertions(+), 0 deletions(-)
15125
15126 commit 5cbbcbd32dc1949470f61d342503808fa9555276
15127 Author: David Miller <davem@davemloft.net>
15128 Date: Thu Dec 17 16:05:49 2015 -0500
15129
15130 mkiss: Fix use after free in mkiss_close().
15131
15132 Need to do the unregister_device() after all references to the driver
15133 private have been done.
15134
15135 Signed-off-by: David S. Miller <davem@davemloft.net>
15136
15137 drivers/net/hamradio/mkiss.c | 4 ++--
15138 1 files changed, 2 insertions(+), 2 deletions(-)
15139
15140 commit b00171576794a98068e069a660f0991a6a5190ff
15141 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
15142 Date: Tue Jan 5 11:51:25 2016 +0000
15143
15144 6pack: fix free memory scribbles
15145
15146 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
15147 memory scribble but in doing so replaced it with a different one that allows
15148 the user to control the data and scribble even more.
15149
15150 sixpack_close is called by the tty layer in tty context. The tty context is
15151 protected by sp_get() and sp_put(). However network layer activity via
15152 sp_xmit() is not protected this way. We must therefore stop the queue
15153 otherwise the user gets to dump a buffer mostly of their choice into freed
15154 kernel pages.
15155
15156 Signed-off-by: Alan Cox <alan@linux.intel.com>
15157 Signed-off-by: David S. Miller <davem@davemloft.net>
15158
15159 drivers/net/hamradio/6pack.c | 6 ++++++
15160 1 files changed, 6 insertions(+), 0 deletions(-)
15161
15162 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
15163 Author: David Miller <davem@davemloft.net>
15164 Date: Thu Dec 17 16:05:32 2015 -0500
15165
15166 6pack: Fix use after free in sixpack_close().
15167
15168 Need to do the unregister_device() after all references to the driver
15169 private have been done.
15170
15171 Also we need to use del_timer_sync() for the timers so that we don't
15172 have any asynchronous references after the unregister.
15173
15174 Signed-off-by: David S. Miller <davem@davemloft.net>
15175
15176 drivers/net/hamradio/6pack.c | 8 ++++----
15177 1 files changed, 4 insertions(+), 4 deletions(-)
15178
15179 commit 4f9d532742656b3613d579220fd10c78f24ba37b
15180 Author: Rabin Vincent <rabin@rab.in>
15181 Date: Tue Jan 5 16:23:07 2016 +0100
15182
15183 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
15184
15185 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
15186 instructions since it XORs A with X while all the others replace A with
15187 some loaded value. All the BPF JITs fail to clear A if this is used as
15188 the first instruction in a filter. This was found using american fuzzy
15189 lop.
15190
15191 Add a helper to determine if A needs to be cleared given the first
15192 instruction in a filter, and use this in the JITs. Except for ARM, the
15193 rest have only been compile-tested.
15194
15195 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
15196 Signed-off-by: Rabin Vincent <rabin@rab.in>
15197 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15198 Acked-by: Alexei Starovoitov <ast@kernel.org>
15199 Signed-off-by: David S. Miller <davem@davemloft.net>
15200
15201 arch/arm/net/bpf_jit_32.c | 16 +---------------
15202 arch/mips/net/bpf_jit.c | 16 +---------------
15203 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
15204 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
15205 include/linux/filter.h | 19 +++++++++++++++++++
15206 5 files changed, 25 insertions(+), 56 deletions(-)
15207
15208 commit 570d88f8acfffda92b89ae2e1c47320d47256034
15209 Author: John Fastabend <john.fastabend@gmail.com>
15210 Date: Tue Jan 5 09:11:36 2016 -0800
15211
15212 net: sched: fix missing free per cpu on qstats
15213
15214 When a qdisc is using per cpu stats (currently just the ingress
15215 qdisc) only the bstats are being freed. This also free's the qstats.
15216
15217 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
15218 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
15219 Acked-by: Eric Dumazet <edumazet@google.com>
15220 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15221 Signed-off-by: David S. Miller <davem@davemloft.net>
15222
15223 net/sched/sch_generic.c | 4 +++-
15224 1 files changed, 3 insertions(+), 1 deletions(-)
15225
15226 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
15227 Author: Rabin Vincent <rabin@rab.in>
15228 Date: Tue Jan 5 18:34:04 2016 +0100
15229
15230 ARM: net: bpf: fix zero right shift
15231
15232 The LSR instruction cannot be used to perform a zero right shift since a
15233 0 as the immediate value (imm5) in the LSR instruction encoding means
15234 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
15235
15236 Make the JIT skip generation of the LSR if a zero-shift is requested.
15237
15238 This was found using american fuzzy lop.
15239
15240 Signed-off-by: Rabin Vincent <rabin@rab.in>
15241 Acked-by: Alexei Starovoitov <ast@kernel.org>
15242 Signed-off-by: David S. Miller <davem@davemloft.net>
15243
15244 arch/arm/net/bpf_jit_32.c | 3 ++-
15245 1 files changed, 2 insertions(+), 1 deletions(-)
15246
15247 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
15248 Author: Brad Spengler <spender@grsecurity.net>
15249 Date: Wed Jan 6 20:35:57 2016 -0500
15250
15251 Don't perform hidden lookups in RBAC against the directory of
15252 a file being opened with O_CREAT, reported by Karl Witt
15253
15254 Conflicts:
15255
15256 fs/namei.c
15257
15258 fs/namei.c | 3 ---
15259 1 files changed, 0 insertions(+), 3 deletions(-)
15260
15261 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
15262 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15263 Date: Tue Jan 5 10:46:00 2016 +0100
15264
15265 bridge: Only call /sbin/bridge-stp for the initial network namespace
15266
15267 [I stole this patch from Eric Biederman. He wrote:]
15268
15269 > There is no defined mechanism to pass network namespace information
15270 > into /sbin/bridge-stp therefore don't even try to invoke it except
15271 > for bridge devices in the initial network namespace.
15272 >
15273 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
15274 > invoked for any network device name which if /sbin/bridge-stp does not
15275 > guard against unreasonable arguments or being invoked twice on the
15276 > same network device could cause problems.
15277
15278 [Hannes: changed patch using netns_eq]
15279
15280 Cc: Eric W. Biederman <ebiederm@xmission.com>
15281 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
15282 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15283 Signed-off-by: David S. Miller <davem@davemloft.net>
15284
15285 net/bridge/br_stp_if.c | 5 ++++-
15286 1 files changed, 4 insertions(+), 1 deletions(-)
15287
15288 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
15289 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15290 Date: Wed Dec 23 16:28:40 2015 -0200
15291
15292 sctp: use GFP_USER for user-controlled kmalloc
15293
15294 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15295 missed two other spots.
15296
15297 For connectx, as it's more likely to be used by kernel users of the API,
15298 it detects if GFP_USER should be used or not.
15299
15300 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15301 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15302 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15303 Signed-off-by: David S. Miller <davem@davemloft.net>
15304
15305 net/sctp/socket.c | 9 ++++++---
15306 1 files changed, 6 insertions(+), 3 deletions(-)
15307
15308 commit 5718a1f63c41fc156f729783423b002763779d04
15309 Author: Florian Westphal <fw@strlen.de>
15310 Date: Thu Dec 31 14:26:33 2015 +0100
15311
15312 connector: bump skb->users before callback invocation
15313
15314 Dmitry reports memleak with syskaller program.
15315 Problem is that connector bumps skb usecount but might not invoke callback.
15316
15317 So move skb_get to where we invoke the callback.
15318
15319 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15320 Signed-off-by: Florian Westphal <fw@strlen.de>
15321 Signed-off-by: David S. Miller <davem@davemloft.net>
15322
15323 drivers/connector/connector.c | 11 +++--------
15324 1 files changed, 3 insertions(+), 8 deletions(-)
15325
15326 commit 2e6372e6a97f8d642416899861f91777f44f13b7
15327 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15328 Date: Sun Jan 3 18:56:38 2016 +0000
15329
15330 af_unix: Fix splice-bind deadlock
15331
15332 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
15333 system call and AF_UNIX sockets,
15334
15335 http://lists.openwall.net/netdev/2015/11/06/24
15336
15337 The situation was analyzed as
15338
15339 (a while ago) A: socketpair()
15340 B: splice() from a pipe to /mnt/regular_file
15341 does sb_start_write() on /mnt
15342 C: try to freeze /mnt
15343 wait for B to finish with /mnt
15344 A: bind() try to bind our socket to /mnt/new_socket_name
15345 lock our socket, see it not bound yet
15346 decide that it needs to create something in /mnt
15347 try to do sb_start_write() on /mnt, block (it's
15348 waiting for C).
15349 D: splice() from the same pipe to our socket
15350 lock the pipe, see that socket is connected
15351 try to lock the socket, block waiting for A
15352 B: get around to actually feeding a chunk from
15353 pipe to file, try to lock the pipe. Deadlock.
15354
15355 on 2015/11/10 by Al Viro,
15356
15357 http://lists.openwall.net/netdev/2015/11/10/4
15358
15359 The patch fixes this by removing the kern_path_create related code from
15360 unix_mknod and executing it as part of unix_bind prior acquiring the
15361 readlock of the socket in question. This means that A (as used above)
15362 will sb_start_write on /mnt before it acquires the readlock, hence, it
15363 won't indirectly block B which first did a sb_start_write and then
15364 waited for a thread trying to acquire the readlock. Consequently, A
15365 being blocked by C waiting for B won't cause a deadlock anymore
15366 (effectively, both A and B acquire two locks in opposite order in the
15367 situation described above).
15368
15369 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
15370
15371 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15372 Signed-off-by: David S. Miller <davem@davemloft.net>
15373
15374 Conflicts:
15375
15376 net/unix/af_unix.c
15377
15378 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
15379 1 files changed, 42 insertions(+), 28 deletions(-)
15380
15381 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
15382 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
15383 Date: Thu Dec 31 13:11:28 2015 +0800
15384
15385 tracing: Fix setting of start_index in find_next()
15386
15387 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
15388 panic at t_show.
15389
15390 general protection fault: 0000 [#1] PREEMPT SMP
15391 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
15392 RIP: 0010:[<ffffffff811375b2>]
15393 [<ffffffff811375b2>] t_show+0x22/0xe0
15394 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
15395 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
15396 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
15397 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
15398 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
15399 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
15400 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
15401 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
15402 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
15403 Call Trace:
15404 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
15405 [<ffffffff811b749b>] vfs_read+0x9b/0x160
15406 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
15407 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
15408 ---[ end trace 5bd9eb630614861e ]---
15409 Kernel panic - not syncing: Fatal exception
15410
15411 When the first time find_next calls find_next_mod_format, it should
15412 iterate the trace_bprintk_fmt_list to find the first print format of
15413 the module. However in current code, start_index is smaller than *pos
15414 at first, and code will not iterate the list. Latter container_of will
15415 get the wrong address with former v, which will cause mod_fmt be a
15416 meaningless object and so is the returned mod_fmt->fmt.
15417
15418 This patch will fix it by correcting the start_index. After fixed,
15419 when the first time calls find_next_mod_format, start_index will be
15420 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
15421 get the right module printk format, so is the returned mod_fmt->fmt.
15422
15423 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
15424
15425 Cc: stable@vger.kernel.org # 3.12+
15426 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
15427 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
15428 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15429
15430 kernel/trace/trace_printk.c | 1 +
15431 1 files changed, 1 insertions(+), 0 deletions(-)
15432
15433 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
15434 Author: Al Viro <viro@zeniv.linux.org.uk>
15435 Date: Mon Dec 28 20:47:08 2015 -0500
15436
15437 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
15438
15439 Cc: stable@vger.kernel.org # 3.15+
15440 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
15441 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15442
15443 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
15444 1 files changed, 37 insertions(+), 36 deletions(-)
15445
15446 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
15447 Merge: de243c2 3adc55a
15448 Author: Brad Spengler <spender@grsecurity.net>
15449 Date: Tue Jan 5 18:10:10 2016 -0500
15450
15451 Merge branch 'pax-test' into grsec-test
15452
15453 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
15454 Author: Brad Spengler <spender@grsecurity.net>
15455 Date: Tue Jan 5 18:08:53 2016 -0500
15456
15457 Update to pax-linux-4.3.3-test16.patch:
15458 - small cleanup in entry_64.S on x86
15459 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
15460 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
15461 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
15462 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
15463 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
15464
15465 arch/x86/entry/entry_64.S | 60 +++++-----
15466 arch/x86/kernel/alternative.c | 2 +-
15467 arch/x86/kvm/emulate.c | 4 +-
15468 tools/gcc/initify_plugin.c | 123 +++++++++----------
15469 .../disable_size_overflow_hash.data | 4 +-
15470 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15471 6 files changed, 93 insertions(+), 102 deletions(-)
15472
15473 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
15474 Author: Brad Spengler <spender@grsecurity.net>
15475 Date: Tue Dec 29 18:01:24 2015 -0500
15476
15477 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
15478 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
15479 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
15480
15481 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
15482 against suid/sgid attacks and the flaw above would only eliminate the extra
15483 entropy provided for the brk-managed heap, still leaving it with the minimum
15484 of 16-bit entropy for mmap on x86 and 28 on x64.
15485
15486 mm/mmap.c | 2 +-
15487 1 files changed, 1 insertions(+), 1 deletions(-)
15488
15489 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
15490 Merge: 436201b 2584340
15491 Author: Brad Spengler <spender@grsecurity.net>
15492 Date: Mon Dec 28 20:30:01 2015 -0500
15493
15494 Merge branch 'pax-test' into grsec-test
15495
15496 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
15497 Author: Brad Spengler <spender@grsecurity.net>
15498 Date: Mon Dec 28 20:29:28 2015 -0500
15499
15500 Update to pax-linux-4.3.3-test14.patch:
15501 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
15502 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
15503 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
15504 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
15505 - fixed an assert in the initify plugin that triggered in vic_register on arm
15506
15507 arch/arm/include/asm/atomic.h | 7 +++++--
15508 arch/arm/include/asm/domain.h | 5 ++---
15509 arch/x86/kernel/tboot.c | 14 +++++++++-----
15510 drivers/hv/channel.c | 4 +---
15511 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
15512 drivers/net/hyperv/rndis_filter.c | 3 +--
15513 fs/exec.c | 4 ++--
15514 include/linux/atomic.h | 15 ---------------
15515 net/core/skbuff.c | 3 ++-
15516 tools/gcc/initify_plugin.c | 4 +++-
15517 10 files changed, 26 insertions(+), 35 deletions(-)
15518
15519 commit 436201b6626b488d173c8076447000077c27b84a
15520 Author: David Howells <dhowells@redhat.com>
15521 Date: Fri Dec 18 01:34:26 2015 +0000
15522
15523 KEYS: Fix race between read and revoke
15524
15525 This fixes CVE-2015-7550.
15526
15527 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
15528 happens between keyctl_read() checking the validity of a key and the key's
15529 semaphore being taken, then the key type read method will see a revoked key.
15530
15531 This causes a problem for the user-defined key type because it assumes in
15532 its read method that there will always be a payload in a non-revoked key
15533 and doesn't check for a NULL pointer.
15534
15535 Fix this by making keyctl_read() check the validity of a key after taking
15536 semaphore instead of before.
15537
15538 I think the bug was introduced with the original keyrings code.
15539
15540 This was discovered by a multithreaded test program generated by syzkaller
15541 (http://github.com/google/syzkaller). Here's a cleaned up version:
15542
15543 #include <sys/types.h>
15544 #include <keyutils.h>
15545 #include <pthread.h>
15546 void *thr0(void *arg)
15547 {
15548 key_serial_t key = (unsigned long)arg;
15549 keyctl_revoke(key);
15550 return 0;
15551 }
15552 void *thr1(void *arg)
15553 {
15554 key_serial_t key = (unsigned long)arg;
15555 char buffer[16];
15556 keyctl_read(key, buffer, 16);
15557 return 0;
15558 }
15559 int main()
15560 {
15561 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
15562 pthread_t th[5];
15563 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
15564 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
15565 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
15566 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
15567 pthread_join(th[0], 0);
15568 pthread_join(th[1], 0);
15569 pthread_join(th[2], 0);
15570 pthread_join(th[3], 0);
15571 return 0;
15572 }
15573
15574 Build as:
15575
15576 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
15577
15578 Run as:
15579
15580 while keyctl-race; do :; done
15581
15582 as it may need several iterations to crash the kernel. The crash can be
15583 summarised as:
15584
15585 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
15586 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
15587 ...
15588 Call Trace:
15589 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
15590 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
15591 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
15592
15593 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15594 Signed-off-by: David Howells <dhowells@redhat.com>
15595 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15596 Cc: stable@vger.kernel.org
15597 Signed-off-by: James Morris <james.l.morris@oracle.com>
15598
15599 security/keys/keyctl.c | 18 +++++++++---------
15600 1 files changed, 9 insertions(+), 9 deletions(-)
15601
15602 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
15603 Author: Brad Spengler <spender@grsecurity.net>
15604 Date: Tue Dec 22 20:44:01 2015 -0500
15605
15606 Add new kernel command-line param: pax_size_overflow_report_only
15607 If a user triggers a size_overflow violation that makes it difficult
15608 to obtain the call trace without serial console/net console, they can
15609 use this option to provide that information to us
15610
15611 Documentation/kernel-parameters.txt | 5 +++++
15612 fs/exec.c | 12 +++++++++---
15613 init/main.c | 11 +++++++++++
15614 3 files changed, 25 insertions(+), 3 deletions(-)
15615
15616 commit 4254a8da5851df8c08cdca5c392916e8c105408d
15617 Author: WANG Cong <xiyou.wangcong@gmail.com>
15618 Date: Mon Dec 21 10:55:45 2015 -0800
15619
15620 addrconf: always initialize sysctl table data
15621
15622 When sysctl performs restrict writes, it allows to write from
15623 a middle position of a sysctl file, which requires us to initialize
15624 the table data before calling proc_dostring() for the write case.
15625
15626 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
15627 Reported-by: Sasha Levin <sasha.levin@oracle.com>
15628 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15629 Tested-by: Sasha Levin <sasha.levin@oracle.com>
15630 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15631 Signed-off-by: David S. Miller <davem@davemloft.net>
15632
15633 net/ipv6/addrconf.c | 11 ++++-------
15634 1 files changed, 4 insertions(+), 7 deletions(-)
15635
15636 commit f8002863fb06c363180637046947a78a6ccb3d33
15637 Author: WANG Cong <xiyou.wangcong@gmail.com>
15638 Date: Wed Dec 16 23:39:04 2015 -0800
15639
15640 net: check both type and procotol for tcp sockets
15641
15642 Dmitry reported the following out-of-bound access:
15643
15644 Call Trace:
15645 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
15646 mm/kasan/report.c:294
15647 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
15648 [< inline >] SYSC_setsockopt net/socket.c:1746
15649 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
15650 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
15651 arch/x86/entry/entry_64.S:185
15652
15653 This is because we mistake a raw socket as a tcp socket.
15654 We should check both sk->sk_type and sk->sk_protocol to ensure
15655 it is a tcp socket.
15656
15657 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
15658
15659 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15660 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
15661 Cc: Eric Dumazet <eric.dumazet@gmail.com>
15662 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15663 Acked-by: Willem de Bruijn <willemb@google.com>
15664 Signed-off-by: David S. Miller <davem@davemloft.net>
15665
15666 net/core/skbuff.c | 3 ++-
15667 net/core/sock.c | 3 ++-
15668 2 files changed, 4 insertions(+), 2 deletions(-)
15669
15670 commit bd6b3399804470a4ad8f34229469ca149dceba3d
15671 Author: Colin Ian King <colin.king@canonical.com>
15672 Date: Fri Dec 18 14:22:01 2015 -0800
15673
15674 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
15675
15676 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
15677 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
15678 the setting of ret after the get_proc_task call and incorrectly left it as
15679 -ESRCH. Instead, return 0 when successful.
15680
15681 Example breakage:
15682
15683 echo 0 > /proc/self/coredump_filter
15684 bash: echo: write error: No such process
15685
15686 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
15687 Signed-off-by: Colin Ian King <colin.king@canonical.com>
15688 Acked-by: Kees Cook <keescook@chromium.org>
15689 Cc: <stable@vger.kernel.org> [4.3+]
15690 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
15691 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
15692
15693 fs/proc/base.c | 1 +
15694 1 files changed, 1 insertions(+), 0 deletions(-)
15695
15696 commit b28aca2b99ed08546778355fb9402c503ff9b29e
15697 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
15698 Date: Tue Dec 22 10:23:44 2015 -0700
15699
15700 block: ensure to split after potentially bouncing a bio
15701
15702 blk_queue_bio() does split then bounce, which makes the segment
15703 counting based on pages before bouncing and could go wrong. Move
15704 the split to after bouncing, like we do for blk-mq, and the we
15705 fix the issue of having the bio count for segments be wrong.
15706
15707 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
15708 Cc: stable@vger.kernel.org
15709 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
15710 Signed-off-by: Jens Axboe <axboe@fb.com>
15711
15712 block/blk-core.c | 4 ++--
15713 1 files changed, 2 insertions(+), 2 deletions(-)
15714
15715 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
15716 Merge: f6f63ae ec72fa5
15717 Author: Brad Spengler <spender@grsecurity.net>
15718 Date: Tue Dec 22 19:46:26 2015 -0500
15719
15720 Merge branch 'pax-test' into grsec-test
15721
15722 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
15723 Author: Brad Spengler <spender@grsecurity.net>
15724 Date: Tue Dec 22 19:45:51 2015 -0500
15725
15726 Update to pax-linux-4.3.3-test13.patch:
15727 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
15728 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
15729
15730 arch/arm/mm/fault.c | 2 +-
15731 arch/x86/mm/fault.c | 2 +-
15732 fs/btrfs/extent_map.c | 8 ++++++--
15733 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
15734 4 files changed, 11 insertions(+), 5 deletions(-)
15735
15736 commit f6f63ae154cd45028add1dc41957878060d77fbf
15737 Author: Brad Spengler <spender@grsecurity.net>
15738 Date: Thu Dec 17 18:43:44 2015 -0500
15739
15740 ptrace_has_cap() checks whether the current process should be
15741 treated as having a certain capability for ptrace checks
15742 against another process. Until now, this was equivalent to
15743 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
15744
15745 However, if a root-owned process wants to enter a user
15746 namespace for some reason without knowing who owns it and
15747 therefore can't change to the namespace owner's uid and gid
15748 before entering, as soon as it has entered the namespace,
15749 the namespace owner can attach to it via ptrace and thereby
15750 gain access to its uid and gid.
15751
15752 While it is possible for the entering process to switch to
15753 the uid of a claimed namespace owner before entering,
15754 causing the attempt to enter to fail if the claimed uid is
15755 wrong, this doesn't solve the problem of determining an
15756 appropriate gid.
15757
15758 With this change, the entering process can first enter the
15759 namespace and then safely inspect the namespace's
15760 properties, e.g. through /proc/self/{uid_map,gid_map},
15761 assuming that the namespace owner doesn't have access to
15762 uid 0.
15763 Signed-off-by: Jann Horn <jann@thejh.net>
15764
15765 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
15766 1 files changed, 25 insertions(+), 5 deletions(-)
15767
15768 commit e314f0fb63020f61543b401ff594e953c2c304e5
15769 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
15770 Date: Tue Dec 15 10:46:17 2015 -0800
15771
15772 net: fix uninitialized variable issue
15773
15774 msg_iocb needs to be initialized on the recv/recvfrom path.
15775 Otherwise afalg will wrongly interpret it as an async call.
15776
15777 Cc: stable@vger.kernel.org
15778 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
15779 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
15780 Signed-off-by: David S. Miller <davem@davemloft.net>
15781
15782 net/socket.c | 1 +
15783 1 files changed, 1 insertions(+), 0 deletions(-)
15784
15785 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
15786 Merge: dfa764c 142edcf
15787 Author: Brad Spengler <spender@grsecurity.net>
15788 Date: Wed Dec 16 21:01:17 2015 -0500
15789
15790 Merge branch 'pax-test' into grsec-test
15791
15792 commit 142edcf1005a57fb8887823565cf0bafad2f313c
15793 Author: Brad Spengler <spender@grsecurity.net>
15794 Date: Wed Dec 16 21:00:57 2015 -0500
15795
15796 Update to pax-linux-4.3.3-test12.patch:
15797 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
15798 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
15799
15800 drivers/tty/n_tty.c | 16 ++++++++--------
15801 .../disable_size_overflow_hash.data | 2 ++
15802 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
15803 3 files changed, 12 insertions(+), 12 deletions(-)
15804
15805 commit dfa764cc549892a5bfc1083cac78b99032cae577
15806 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15807 Date: Tue Dec 15 22:59:12 2015 +0100
15808
15809 ipv6: automatically enable stable privacy mode if stable_secret set
15810
15811 Bjørn reported that while we switch all interfaces to privacy stable mode
15812 when setting the secret, we don't set this mode for new interfaces. This
15813 does not make sense, so change this behaviour.
15814
15815 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
15816 Reported-by: Bjørn Mork <bjorn@mork.no>
15817 Cc: Bjørn Mork <bjorn@mork.no>
15818 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15819 Signed-off-by: David S. Miller <davem@davemloft.net>
15820
15821 net/ipv6/addrconf.c | 6 ++++++
15822 1 files changed, 6 insertions(+), 0 deletions(-)
15823
15824 commit c2815a1fee03f222273e77c14e43f960da06f35a
15825 Author: Brad Spengler <spender@grsecurity.net>
15826 Date: Wed Dec 16 13:03:38 2015 -0500
15827
15828 Work around upstream limitation on the number of thread info flags causing a compilation error
15829 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
15830
15831 arch/arm/kernel/entry-common.S | 8 ++++++--
15832 1 files changed, 6 insertions(+), 2 deletions(-)
15833
15834 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
15835 Author: Brad Spengler <spender@grsecurity.net>
15836 Date: Tue Dec 15 19:03:41 2015 -0500
15837
15838 Initial import of grsecurity 3.1 for Linux 4.3.3
15839
15840 Documentation/dontdiff | 2 +
15841 Documentation/kernel-parameters.txt | 7 +
15842 Documentation/sysctl/kernel.txt | 15 +
15843 Makefile | 18 +-
15844 arch/alpha/include/asm/cache.h | 4 +-
15845 arch/alpha/kernel/osf_sys.c | 12 +-
15846 arch/arc/Kconfig | 1 +
15847 arch/arm/Kconfig | 1 +
15848 arch/arm/Kconfig.debug | 1 +
15849 arch/arm/include/asm/thread_info.h | 7 +-
15850 arch/arm/kernel/process.c | 4 +-
15851 arch/arm/kernel/ptrace.c | 9 +
15852 arch/arm/kernel/traps.c | 7 +-
15853 arch/arm/mm/Kconfig | 2 +-
15854 arch/arm/mm/fault.c | 40 +-
15855 arch/arm/mm/mmap.c | 8 +-
15856 arch/arm/net/bpf_jit_32.c | 51 +-
15857 arch/arm64/Kconfig.debug | 1 +
15858 arch/avr32/include/asm/cache.h | 4 +-
15859 arch/blackfin/Kconfig.debug | 1 +
15860 arch/blackfin/include/asm/cache.h | 3 +-
15861 arch/cris/include/arch-v10/arch/cache.h | 3 +-
15862 arch/cris/include/arch-v32/arch/cache.h | 3 +-
15863 arch/frv/include/asm/cache.h | 3 +-
15864 arch/frv/mm/elf-fdpic.c | 4 +-
15865 arch/hexagon/include/asm/cache.h | 6 +-
15866 arch/ia64/Kconfig | 1 +
15867 arch/ia64/include/asm/cache.h | 3 +-
15868 arch/ia64/kernel/sys_ia64.c | 2 +
15869 arch/ia64/mm/hugetlbpage.c | 2 +
15870 arch/m32r/include/asm/cache.h | 4 +-
15871 arch/m68k/include/asm/cache.h | 4 +-
15872 arch/metag/mm/hugetlbpage.c | 1 +
15873 arch/microblaze/include/asm/cache.h | 3 +-
15874 arch/mips/Kconfig | 1 +
15875 arch/mips/include/asm/cache.h | 3 +-
15876 arch/mips/include/asm/thread_info.h | 11 +-
15877 arch/mips/kernel/irq.c | 3 +
15878 arch/mips/kernel/ptrace.c | 9 +
15879 arch/mips/mm/mmap.c | 4 +-
15880 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
15881 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
15882 arch/openrisc/include/asm/cache.h | 4 +-
15883 arch/parisc/include/asm/cache.h | 5 +-
15884 arch/parisc/kernel/sys_parisc.c | 4 +
15885 arch/powerpc/Kconfig | 1 +
15886 arch/powerpc/include/asm/cache.h | 4 +-
15887 arch/powerpc/include/asm/thread_info.h | 5 +-
15888 arch/powerpc/kernel/Makefile | 2 +
15889 arch/powerpc/kernel/irq.c | 3 +
15890 arch/powerpc/kernel/process.c | 10 +-
15891 arch/powerpc/kernel/ptrace.c | 14 +
15892 arch/powerpc/kernel/traps.c | 5 +
15893 arch/powerpc/mm/slice.c | 2 +-
15894 arch/s390/Kconfig.debug | 1 +
15895 arch/s390/include/asm/cache.h | 4 +-
15896 arch/score/include/asm/cache.h | 4 +-
15897 arch/sh/include/asm/cache.h | 3 +-
15898 arch/sh/mm/mmap.c | 6 +-
15899 arch/sparc/include/asm/cache.h | 4 +-
15900 arch/sparc/include/asm/pgalloc_64.h | 1 +
15901 arch/sparc/include/asm/thread_info_64.h | 8 +-
15902 arch/sparc/kernel/process_32.c | 6 +-
15903 arch/sparc/kernel/process_64.c | 8 +-
15904 arch/sparc/kernel/ptrace_64.c | 14 +
15905 arch/sparc/kernel/sys_sparc_64.c | 8 +-
15906 arch/sparc/kernel/syscalls.S | 8 +-
15907 arch/sparc/kernel/traps_32.c | 8 +-
15908 arch/sparc/kernel/traps_64.c | 28 +-
15909 arch/sparc/kernel/unaligned_64.c | 2 +-
15910 arch/sparc/mm/fault_64.c | 2 +-
15911 arch/sparc/mm/hugetlbpage.c | 15 +-
15912 arch/tile/Kconfig | 1 +
15913 arch/tile/include/asm/cache.h | 3 +-
15914 arch/tile/mm/hugetlbpage.c | 2 +
15915 arch/um/include/asm/cache.h | 3 +-
15916 arch/unicore32/include/asm/cache.h | 6 +-
15917 arch/x86/Kconfig | 21 +
15918 arch/x86/Kconfig.debug | 2 +
15919 arch/x86/entry/common.c | 14 +
15920 arch/x86/entry/entry_32.S | 2 +-
15921 arch/x86/entry/entry_64.S | 2 +-
15922 arch/x86/ia32/ia32_aout.c | 2 +
15923 arch/x86/include/asm/floppy.h | 20 +-
15924 arch/x86/include/asm/fpu/types.h | 69 +-
15925 arch/x86/include/asm/io.h | 2 +-
15926 arch/x86/include/asm/page.h | 12 +-
15927 arch/x86/include/asm/paravirt_types.h | 23 +-
15928 arch/x86/include/asm/processor.h | 12 +-
15929 arch/x86/include/asm/thread_info.h | 6 +-
15930 arch/x86/include/asm/uaccess.h | 2 +-
15931 arch/x86/kernel/dumpstack.c | 10 +-
15932 arch/x86/kernel/dumpstack_32.c | 2 +-
15933 arch/x86/kernel/dumpstack_64.c | 2 +-
15934 arch/x86/kernel/ioport.c | 13 +
15935 arch/x86/kernel/irq_32.c | 3 +
15936 arch/x86/kernel/irq_64.c | 4 +
15937 arch/x86/kernel/ldt.c | 18 +
15938 arch/x86/kernel/msr.c | 10 +
15939 arch/x86/kernel/ptrace.c | 14 +
15940 arch/x86/kernel/signal.c | 9 +-
15941 arch/x86/kernel/sys_i386_32.c | 9 +-
15942 arch/x86/kernel/sys_x86_64.c | 8 +-
15943 arch/x86/kernel/traps.c | 5 +
15944 arch/x86/kernel/verify_cpu.S | 1 +
15945 arch/x86/kernel/vm86_32.c | 15 +
15946 arch/x86/kvm/svm.c | 14 +-
15947 arch/x86/mm/fault.c | 12 +-
15948 arch/x86/mm/hugetlbpage.c | 15 +-
15949 arch/x86/mm/init.c | 66 +-
15950 arch/x86/mm/init_32.c | 6 +-
15951 arch/x86/net/bpf_jit_comp.c | 4 +
15952 arch/x86/platform/efi/efi_64.c | 2 +-
15953 arch/x86/xen/Kconfig | 1 +
15954 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15955 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15956 crypto/ablkcipher.c | 2 +-
15957 crypto/blkcipher.c | 2 +-
15958 crypto/scatterwalk.c | 10 +-
15959 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15960 drivers/acpi/custom_method.c | 4 +
15961 drivers/block/cciss.h | 30 +-
15962 drivers/block/smart1,2.h | 40 +-
15963 drivers/cdrom/cdrom.c | 2 +-
15964 drivers/char/Kconfig | 4 +-
15965 drivers/char/genrtc.c | 1 +
15966 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15967 drivers/char/mem.c | 17 +
15968 drivers/char/random.c | 5 +-
15969 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15970 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
15971 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
15972 drivers/crypto/talitos.c | 2 +-
15973 drivers/firewire/ohci.c | 4 +
15974 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15975 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15976 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15977 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15978 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15979 drivers/hid/hid-wiimote-debug.c | 2 +-
15980 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15981 drivers/iommu/Kconfig | 1 +
15982 drivers/iommu/amd_iommu.c | 14 +-
15983 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15984 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15985 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15986 drivers/isdn/hisax/config.c | 2 +-
15987 drivers/isdn/hisax/hfc_pci.c | 2 +-
15988 drivers/isdn/hisax/hfc_sx.c | 2 +-
15989 drivers/isdn/hisax/q931.c | 6 +-
15990 drivers/isdn/i4l/isdn_concap.c | 6 +-
15991 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15992 drivers/md/bcache/Kconfig | 1 +
15993 drivers/md/raid5.c | 8 +
15994 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
15995 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
15996 drivers/media/platform/vivid/vivid-osd.c | 1 +
15997 drivers/media/radio/radio-cadet.c | 5 +-
15998 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
15999 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
16000 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
16001 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
16002 drivers/message/fusion/mptbase.c | 9 +
16003 drivers/misc/sgi-xp/xp_main.c | 12 +-
16004 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
16005 drivers/net/ppp/pppoe.c | 14 +-
16006 drivers/net/ppp/pptp.c | 6 +
16007 drivers/net/slip/slhc.c | 3 +
16008 drivers/net/wan/lmc/lmc_media.c | 97 +-
16009 drivers/net/wan/x25_asy.c | 6 +-
16010 drivers/net/wan/z85230.c | 24 +-
16011 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
16012 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
16013 drivers/pci/pci-sysfs.c | 2 +-
16014 drivers/pci/proc.c | 9 +
16015 drivers/platform/x86/asus-wmi.c | 12 +
16016 drivers/rtc/rtc-dev.c | 3 +
16017 drivers/scsi/bfa/bfa_fcs.c | 19 +-
16018 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
16019 drivers/scsi/bfa/bfa_modules.h | 12 +-
16020 drivers/scsi/hpsa.h | 40 +-
16021 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
16022 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
16023 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
16024 drivers/target/target_core_sbc.c | 17 +-
16025 drivers/target/target_core_transport.c | 14 +-
16026 drivers/tty/serial/uartlite.c | 4 +-
16027 drivers/tty/sysrq.c | 2 +-
16028 drivers/tty/vt/keyboard.c | 22 +-
16029 drivers/uio/uio.c | 6 +-
16030 drivers/usb/core/hub.c | 5 +
16031 drivers/usb/gadget/function/f_uac1.c | 1 +
16032 drivers/usb/gadget/function/u_uac1.c | 1 +
16033 drivers/usb/host/hwa-hc.c | 9 +-
16034 drivers/usb/usbip/vhci_sysfs.c | 2 +-
16035 drivers/video/fbdev/arcfb.c | 2 +-
16036 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
16037 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
16038 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
16039 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
16040 drivers/xen/xenfs/xenstored.c | 5 +
16041 firmware/Makefile | 2 +
16042 firmware/WHENCE | 20 +-
16043 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
16044 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
16045 fs/9p/vfs_inode.c | 4 +-
16046 fs/attr.c | 1 +
16047 fs/autofs4/waitq.c | 9 +
16048 fs/binfmt_aout.c | 7 +
16049 fs/binfmt_elf.c | 50 +-
16050 fs/compat.c | 20 +-
16051 fs/coredump.c | 17 +-
16052 fs/dcache.c | 3 +
16053 fs/debugfs/inode.c | 11 +-
16054 fs/exec.c | 219 +-
16055 fs/ext2/balloc.c | 4 +-
16056 fs/ext2/super.c | 8 +-
16057 fs/ext4/balloc.c | 4 +-
16058 fs/fcntl.c | 4 +
16059 fs/fhandle.c | 3 +-
16060 fs/file.c | 4 +
16061 fs/filesystems.c | 4 +
16062 fs/fs_struct.c | 20 +-
16063 fs/hugetlbfs/inode.c | 5 +-
16064 fs/inode.c | 8 +-
16065 fs/kernfs/dir.c | 6 +
16066 fs/mount.h | 4 +-
16067 fs/namei.c | 286 +-
16068 fs/namespace.c | 24 +
16069 fs/nfsd/nfscache.c | 2 +-
16070 fs/open.c | 38 +
16071 fs/overlayfs/inode.c | 11 +-
16072 fs/overlayfs/super.c | 6 +-
16073 fs/pipe.c | 2 +-
16074 fs/posix_acl.c | 15 +-
16075 fs/proc/Kconfig | 10 +-
16076 fs/proc/array.c | 69 +-
16077 fs/proc/base.c | 186 +-
16078 fs/proc/cmdline.c | 4 +
16079 fs/proc/devices.c | 4 +
16080 fs/proc/fd.c | 17 +-
16081 fs/proc/generic.c | 64 +
16082 fs/proc/inode.c | 17 +
16083 fs/proc/internal.h | 11 +-
16084 fs/proc/interrupts.c | 4 +
16085 fs/proc/kcore.c | 3 +
16086 fs/proc/meminfo.c | 7 +-
16087 fs/proc/namespaces.c | 4 +-
16088 fs/proc/proc_net.c | 31 +
16089 fs/proc/proc_sysctl.c | 52 +-
16090 fs/proc/root.c | 8 +
16091 fs/proc/stat.c | 69 +-
16092 fs/proc/task_mmu.c | 66 +-
16093 fs/readdir.c | 19 +
16094 fs/reiserfs/item_ops.c | 24 +-
16095 fs/reiserfs/super.c | 4 +
16096 fs/select.c | 2 +
16097 fs/seq_file.c | 30 +-
16098 fs/splice.c | 8 +
16099 fs/stat.c | 20 +-
16100 fs/sysfs/dir.c | 30 +-
16101 fs/sysv/inode.c | 11 +-
16102 fs/utimes.c | 7 +
16103 fs/xattr.c | 26 +-
16104 grsecurity/Kconfig | 1182 ++++
16105 grsecurity/Makefile | 54 +
16106 grsecurity/gracl.c | 2757 +++++++++
16107 grsecurity/gracl_alloc.c | 105 +
16108 grsecurity/gracl_cap.c | 127 +
16109 grsecurity/gracl_compat.c | 269 +
16110 grsecurity/gracl_fs.c | 448 ++
16111 grsecurity/gracl_ip.c | 386 ++
16112 grsecurity/gracl_learn.c | 207 +
16113 grsecurity/gracl_policy.c | 1786 ++++++
16114 grsecurity/gracl_res.c | 68 +
16115 grsecurity/gracl_segv.c | 304 +
16116 grsecurity/gracl_shm.c | 40 +
16117 grsecurity/grsec_chdir.c | 19 +
16118 grsecurity/grsec_chroot.c | 467 ++
16119 grsecurity/grsec_disabled.c | 445 ++
16120 grsecurity/grsec_exec.c | 189 +
16121 grsecurity/grsec_fifo.c | 26 +
16122 grsecurity/grsec_fork.c | 23 +
16123 grsecurity/grsec_init.c | 290 +
16124 grsecurity/grsec_ipc.c | 48 +
16125 grsecurity/grsec_link.c | 65 +
16126 grsecurity/grsec_log.c | 340 +
16127 grsecurity/grsec_mem.c | 48 +
16128 grsecurity/grsec_mount.c | 65 +
16129 grsecurity/grsec_pax.c | 47 +
16130 grsecurity/grsec_proc.c | 20 +
16131 grsecurity/grsec_ptrace.c | 30 +
16132 grsecurity/grsec_sig.c | 236 +
16133 grsecurity/grsec_sock.c | 244 +
16134 grsecurity/grsec_sysctl.c | 488 ++
16135 grsecurity/grsec_time.c | 16 +
16136 grsecurity/grsec_tpe.c | 78 +
16137 grsecurity/grsec_usb.c | 15 +
16138 grsecurity/grsum.c | 64 +
16139 include/linux/binfmts.h | 5 +-
16140 include/linux/bitops.h | 2 +-
16141 include/linux/capability.h | 13 +
16142 include/linux/compiler-gcc.h | 5 +
16143 include/linux/compiler.h | 8 +
16144 include/linux/cred.h | 8 +-
16145 include/linux/dcache.h | 5 +-
16146 include/linux/fs.h | 24 +-
16147 include/linux/fs_struct.h | 2 +-
16148 include/linux/fsnotify.h | 6 +
16149 include/linux/gracl.h | 342 +
16150 include/linux/gracl_compat.h | 156 +
16151 include/linux/gralloc.h | 9 +
16152 include/linux/grdefs.h | 140 +
16153 include/linux/grinternal.h | 230 +
16154 include/linux/grmsg.h | 118 +
16155 include/linux/grsecurity.h | 255 +
16156 include/linux/grsock.h | 19 +
16157 include/linux/ipc.h | 2 +-
16158 include/linux/ipc_namespace.h | 2 +-
16159 include/linux/kallsyms.h | 18 +-
16160 include/linux/kmod.h | 5 +
16161 include/linux/kobject.h | 2 +-
16162 include/linux/lsm_hooks.h | 4 +-
16163 include/linux/mm.h | 12 +
16164 include/linux/mm_types.h | 4 +-
16165 include/linux/module.h | 5 +-
16166 include/linux/mount.h | 2 +-
16167 include/linux/msg.h | 2 +-
16168 include/linux/netfilter/xt_gradm.h | 9 +
16169 include/linux/path.h | 4 +-
16170 include/linux/perf_event.h | 13 +-
16171 include/linux/pid_namespace.h | 2 +-
16172 include/linux/printk.h | 2 +-
16173 include/linux/proc_fs.h | 22 +-
16174 include/linux/proc_ns.h | 2 +-
16175 include/linux/ptrace.h | 24 +-
16176 include/linux/random.h | 2 +-
16177 include/linux/rbtree_augmented.h | 4 +-
16178 include/linux/scatterlist.h | 12 +-
16179 include/linux/sched.h | 114 +-
16180 include/linux/security.h | 1 +
16181 include/linux/sem.h | 2 +-
16182 include/linux/seq_file.h | 5 +
16183 include/linux/shm.h | 6 +-
16184 include/linux/skbuff.h | 3 +
16185 include/linux/slab.h | 9 -
16186 include/linux/sysctl.h | 8 +-
16187 include/linux/thread_info.h | 6 +-
16188 include/linux/tty.h | 2 +-
16189 include/linux/tty_driver.h | 4 +-
16190 include/linux/uidgid.h | 5 +
16191 include/linux/user_namespace.h | 2 +-
16192 include/linux/utsname.h | 2 +-
16193 include/linux/vermagic.h | 16 +-
16194 include/linux/vmalloc.h | 20 +-
16195 include/net/af_unix.h | 2 +-
16196 include/net/dst.h | 33 +
16197 include/net/ip.h | 2 +-
16198 include/net/neighbour.h | 2 +-
16199 include/net/net_namespace.h | 2 +-
16200 include/net/sock.h | 4 +-
16201 include/target/target_core_base.h | 2 +-
16202 include/trace/events/fs.h | 53 +
16203 include/uapi/linux/personality.h | 1 +
16204 init/Kconfig | 4 +-
16205 init/main.c | 35 +-
16206 ipc/mqueue.c | 1 +
16207 ipc/msg.c | 3 +-
16208 ipc/sem.c | 3 +-
16209 ipc/shm.c | 26 +-
16210 ipc/util.c | 6 +
16211 kernel/auditsc.c | 2 +-
16212 kernel/bpf/syscall.c | 8 +-
16213 kernel/capability.c | 41 +-
16214 kernel/cgroup.c | 5 +-
16215 kernel/compat.c | 1 +
16216 kernel/configs.c | 11 +
16217 kernel/cred.c | 112 +-
16218 kernel/events/core.c | 16 +-
16219 kernel/exit.c | 10 +-
16220 kernel/fork.c | 86 +-
16221 kernel/futex.c | 6 +-
16222 kernel/futex_compat.c | 2 +-
16223 kernel/kallsyms.c | 9 +
16224 kernel/kcmp.c | 8 +-
16225 kernel/kexec_core.c | 2 +-
16226 kernel/kmod.c | 95 +-
16227 kernel/kprobes.c | 7 +-
16228 kernel/ksysfs.c | 2 +
16229 kernel/locking/lockdep_proc.c | 10 +-
16230 kernel/module.c | 108 +-
16231 kernel/panic.c | 4 +-
16232 kernel/pid.c | 23 +-
16233 kernel/power/Kconfig | 2 +
16234 kernel/printk/printk.c | 20 +-
16235 kernel/ptrace.c | 56 +-
16236 kernel/resource.c | 10 +
16237 kernel/sched/core.c | 11 +-
16238 kernel/signal.c | 37 +-
16239 kernel/sys.c | 64 +-
16240 kernel/sysctl.c | 172 +-
16241 kernel/taskstats.c | 6 +
16242 kernel/time/posix-timers.c | 8 +
16243 kernel/time/time.c | 5 +
16244 kernel/time/timekeeping.c | 3 +
16245 kernel/time/timer_list.c | 13 +-
16246 kernel/time/timer_stats.c | 10 +-
16247 kernel/trace/Kconfig | 2 +
16248 kernel/trace/trace_syscalls.c | 8 +
16249 kernel/user_namespace.c | 15 +
16250 lib/Kconfig.debug | 13 +-
16251 lib/Kconfig.kasan | 2 +-
16252 lib/is_single_threaded.c | 3 +
16253 lib/list_debug.c | 65 +-
16254 lib/nlattr.c | 2 +
16255 lib/rbtree.c | 4 +-
16256 lib/vsprintf.c | 39 +-
16257 localversion-grsec | 1 +
16258 mm/Kconfig | 8 +-
16259 mm/Kconfig.debug | 1 +
16260 mm/filemap.c | 1 +
16261 mm/kmemleak.c | 4 +-
16262 mm/memory.c | 2 +-
16263 mm/mempolicy.c | 12 +-
16264 mm/migrate.c | 3 +-
16265 mm/mlock.c | 6 +-
16266 mm/mmap.c | 93 +-
16267 mm/mprotect.c | 8 +
16268 mm/oom_kill.c | 28 +-
16269 mm/page_alloc.c | 2 +-
16270 mm/process_vm_access.c | 8 +-
16271 mm/shmem.c | 36 +-
16272 mm/slab.c | 14 +-
16273 mm/slab_common.c | 2 +-
16274 mm/slob.c | 12 +
16275 mm/slub.c | 33 +-
16276 mm/util.c | 3 +
16277 mm/vmalloc.c | 129 +-
16278 mm/vmstat.c | 29 +-
16279 net/appletalk/atalk_proc.c | 2 +-
16280 net/atm/lec.c | 6 +-
16281 net/atm/mpoa_caches.c | 42 +-
16282 net/bluetooth/sco.c | 3 +
16283 net/can/bcm.c | 2 +-
16284 net/can/proc.c | 2 +-
16285 net/core/dev_ioctl.c | 7 +-
16286 net/core/filter.c | 8 +-
16287 net/core/net-procfs.c | 17 +-
16288 net/core/pktgen.c | 2 +-
16289 net/core/sock.c | 3 +-
16290 net/core/sysctl_net_core.c | 2 +-
16291 net/decnet/dn_dev.c | 2 +-
16292 net/ipv4/devinet.c | 6 +-
16293 net/ipv4/inet_hashtables.c | 4 +
16294 net/ipv4/ip_input.c | 7 +
16295 net/ipv4/ip_sockglue.c | 3 +-
16296 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
16297 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
16298 net/ipv4/route.c | 6 +-
16299 net/ipv4/tcp_input.c | 4 +-
16300 net/ipv4/tcp_ipv4.c | 29 +-
16301 net/ipv4/tcp_minisocks.c | 9 +-
16302 net/ipv4/tcp_timer.c | 11 +
16303 net/ipv4/udp.c | 24 +
16304 net/ipv6/addrconf.c | 13 +-
16305 net/ipv6/proc.c | 2 +-
16306 net/ipv6/tcp_ipv6.c | 26 +-
16307 net/ipv6/udp.c | 7 +
16308 net/ipx/ipx_proc.c | 2 +-
16309 net/irda/irproc.c | 2 +-
16310 net/llc/llc_proc.c | 2 +-
16311 net/netfilter/Kconfig | 10 +
16312 net/netfilter/Makefile | 1 +
16313 net/netfilter/nf_conntrack_core.c | 8 +
16314 net/netfilter/xt_gradm.c | 51 +
16315 net/netfilter/xt_hashlimit.c | 4 +-
16316 net/netfilter/xt_recent.c | 2 +-
16317 net/sched/sch_api.c | 2 +-
16318 net/sctp/socket.c | 4 +-
16319 net/socket.c | 75 +-
16320 net/sunrpc/Kconfig | 1 +
16321 net/sunrpc/cache.c | 2 +-
16322 net/sunrpc/stats.c | 2 +-
16323 net/sysctl_net.c | 2 +-
16324 net/unix/af_unix.c | 52 +-
16325 net/vmw_vsock/vmci_transport_notify.c | 30 +-
16326 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
16327 net/x25/sysctl_net_x25.c | 2 +-
16328 net/x25/x25_proc.c | 2 +-
16329 scripts/package/Makefile | 2 +-
16330 scripts/package/mkspec | 41 +-
16331 security/Kconfig | 369 +-
16332 security/apparmor/file.c | 4 +-
16333 security/apparmor/lsm.c | 8 +-
16334 security/commoncap.c | 36 +-
16335 security/min_addr.c | 2 +
16336 security/smack/smack_lsm.c | 8 +-
16337 security/tomoyo/file.c | 12 +-
16338 security/tomoyo/mount.c | 4 +
16339 security/tomoyo/tomoyo.c | 20 +-
16340 security/yama/Kconfig | 2 +-
16341 security/yama/yama_lsm.c | 4 +-
16342 sound/synth/emux/emux_seq.c | 14 +-
16343 sound/usb/line6/driver.c | 40 +-
16344 sound/usb/line6/toneport.c | 12 +-
16345 tools/gcc/.gitignore | 1 +
16346 tools/gcc/Makefile | 12 +
16347 tools/gcc/gen-random-seed.sh | 8 +
16348 tools/gcc/randomize_layout_plugin.c | 930 +++
16349 tools/gcc/size_overflow_plugin/.gitignore | 1 +
16350 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
16351 511 files changed, 32631 insertions(+), 3196 deletions(-)
16352
16353 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
16354 Author: Brad Spengler <spender@grsecurity.net>
16355 Date: Tue Dec 15 14:31:49 2015 -0500
16356
16357 Update to pax-linux-4.3.3-test11.patch:
16358 - fixed a few compile regressions with the recent plugin changes, reported by spender
16359 - updated the size overflow hash table
16360
16361 tools/gcc/latent_entropy_plugin.c | 2 +-
16362 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
16363 tools/gcc/stackleak_plugin.c | 2 +-
16364 tools/gcc/structleak_plugin.c | 6 +--
16365 4 files changed, 60 insertions(+), 16 deletions(-)
16366
16367 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
16368 Author: Brad Spengler <spender@grsecurity.net>
16369 Date: Tue Dec 15 11:50:24 2015 -0500
16370
16371 Apply structleak ICE fix for gcc < 4.9
16372
16373 tools/gcc/structleak_plugin.c | 4 ++++
16374 1 files changed, 4 insertions(+), 0 deletions(-)
16375
16376 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
16377 Author: Brad Spengler <spender@grsecurity.net>
16378 Date: Tue Dec 15 07:57:06 2015 -0500
16379
16380 Update to pax-linux-4.3.1-test10.patch:
16381 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
16382 - Emese regenerated the size overflow hash tables for 4.3
16383 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
16384 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
16385
16386 arch/x86/entry/entry_64.S | 2 +-
16387 arch/x86/entry/entry_64_compat.S | 15 +-
16388 scripts/package/builddeb | 2 +-
16389 tools/gcc/initify_plugin.c | 11 +-
16390 tools/gcc/latent_entropy_plugin.c | 20 +-
16391 .../disable_size_overflow_hash.data | 4 +
16392 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
16393 tools/gcc/stackleak_plugin.c | 26 +-
16394 tools/gcc/structleak_plugin.c | 21 +-
16395 9 files changed, 3079 insertions(+), 2367 deletions(-)
16396
16397 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
16398 Merge: b5847e6 3548341
16399 Author: Brad Spengler <spender@grsecurity.net>
16400 Date: Tue Dec 15 07:47:56 2015 -0500
16401
16402 Merge branch 'linux-4.3.y' into pax-4_3
16403
16404 Conflicts:
16405 net/unix/af_unix.c
16406
16407 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
16408 Author: Brad Spengler <spender@grsecurity.net>
16409 Date: Wed Dec 9 23:11:36 2015 -0500
16410
16411 Update to pax-linux-4.3.1-test9.patch:
16412 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
16413 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
16414 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
16415 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
16416 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
16417 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
16418 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
16419
16420 Makefile | 6 +
16421 arch/x86/include/asm/compat.h | 4 +
16422 arch/x86/include/asm/dma.h | 2 +
16423 arch/x86/include/asm/pmem.h | 2 +-
16424 arch/x86/include/asm/uaccess.h | 20 +-
16425 arch/x86/kernel/apic/vector.c | 6 +-
16426 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
16427 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
16428 arch/x86/kernel/head_64.S | 1 -
16429 arch/x86/kvm/i8259.c | 10 +-
16430 arch/x86/kvm/ioapic.c | 2 +
16431 arch/x86/kvm/x86.c | 2 +
16432 arch/x86/lib/usercopy_64.c | 2 +-
16433 arch/x86/mm/mpx.c | 4 +-
16434 arch/x86/mm/pageattr.c | 7 +
16435 drivers/base/devres.c | 4 +-
16436 drivers/base/power/runtime.c | 6 +-
16437 drivers/base/regmap/regmap.c | 4 +-
16438 drivers/block/drbd/drbd_receiver.c | 4 +-
16439 drivers/block/drbd/drbd_worker.c | 6 +-
16440 drivers/char/virtio_console.c | 6 +-
16441 drivers/md/dm.c | 12 +-
16442 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16443 drivers/net/macvtap.c | 4 +-
16444 drivers/video/fbdev/core/fbmem.c | 10 +-
16445 fs/compat.c | 3 +-
16446 fs/coredump.c | 2 +-
16447 fs/dcache.c | 13 +-
16448 fs/fhandle.c | 2 +-
16449 fs/file.c | 14 +-
16450 fs/fs-writeback.c | 11 +-
16451 fs/overlayfs/copy_up.c | 2 +-
16452 fs/readdir.c | 3 +-
16453 fs/super.c | 3 +-
16454 include/linux/compiler.h | 36 ++-
16455 include/linux/rcupdate.h | 8 +
16456 include/linux/sched.h | 4 +-
16457 include/linux/seqlock.h | 10 +
16458 include/linux/spinlock.h | 17 +-
16459 include/linux/srcu.h | 5 +-
16460 include/linux/syscalls.h | 2 +-
16461 include/linux/writeback.h | 3 +-
16462 include/uapi/linux/swab.h | 6 +-
16463 ipc/ipc_sysctl.c | 6 +
16464 kernel/exit.c | 25 +-
16465 kernel/resource.c | 4 +-
16466 kernel/signal.c | 12 +-
16467 kernel/user.c | 2 +-
16468 kernel/workqueue.c | 6 +-
16469 lib/rhashtable.c | 4 +-
16470 net/compat.c | 2 +-
16471 net/ipv4/xfrm4_mode_transport.c | 2 +-
16472 security/keys/internal.h | 8 +-
16473 security/keys/keyring.c | 4 -
16474 sound/core/seq/seq_clientmgr.c | 8 +-
16475 sound/core/seq/seq_compat.c | 2 +-
16476 sound/core/seq/seq_memory.c | 6 +-
16477 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
16478 tools/gcc/gcc-common.h | 1 +
16479 tools/gcc/initify_plugin.c | 33 ++-
16480 .../disable_size_overflow_hash.data | 1 +
16481 .../size_overflow_plugin/size_overflow_hash.data | 1 -
16482 62 files changed, 708 insertions(+), 140 deletions(-)
16483
16484 commit f2634c2f6995f4231616f24ed016f890c701f939
16485 Merge: 1241bff 5f8b236
16486 Author: Brad Spengler <spender@grsecurity.net>
16487 Date: Wed Dec 9 21:50:47 2015 -0500
16488
16489 Merge branch 'linux-4.3.y' into pax-4_3
16490
16491 Conflicts:
16492 arch/x86/kernel/fpu/xstate.c
16493 arch/x86/kernel/head_64.S
16494
16495 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
16496 Author: Brad Spengler <spender@grsecurity.net>
16497 Date: Sun Dec 6 08:44:56 2015 -0500
16498
16499 Update to pax-linux-4.3-test8.patch:
16500 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
16501 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
16502 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
16503 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
16504
16505 Makefile | 5 +++
16506 drivers/md/md.c | 5 ++-
16507 drivers/md/raid1.c | 2 +-
16508 fs/proc/task_mmu.c | 3 ++
16509 .../disable_size_overflow_hash.data | 4 ++-
16510 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
16511 .../size_overflow_plugin/size_overflow_hash.data | 2 -
16512 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
16513 8 files changed, 43 insertions(+), 12 deletions(-)
16514
16515 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
16516 Author: Brad Spengler <spender@grsecurity.net>
16517 Date: Fri Dec 4 14:24:12 2015 -0500
16518
16519 Initial import of pax-linux-4.3-test7.patch
16520
16521 Documentation/dontdiff | 47 +-
16522 Documentation/kbuild/makefiles.txt | 39 +-
16523 Documentation/kernel-parameters.txt | 28 +
16524 Makefile | 108 +-
16525 arch/alpha/include/asm/atomic.h | 10 +
16526 arch/alpha/include/asm/elf.h | 7 +
16527 arch/alpha/include/asm/pgalloc.h | 6 +
16528 arch/alpha/include/asm/pgtable.h | 11 +
16529 arch/alpha/kernel/module.c | 2 +-
16530 arch/alpha/kernel/osf_sys.c | 8 +-
16531 arch/alpha/mm/fault.c | 141 +-
16532 arch/arm/Kconfig | 2 +-
16533 arch/arm/include/asm/atomic.h | 320 +-
16534 arch/arm/include/asm/cache.h | 5 +-
16535 arch/arm/include/asm/cacheflush.h | 2 +-
16536 arch/arm/include/asm/checksum.h | 14 +-
16537 arch/arm/include/asm/cmpxchg.h | 4 +
16538 arch/arm/include/asm/cpuidle.h | 2 +-
16539 arch/arm/include/asm/domain.h | 22 +-
16540 arch/arm/include/asm/elf.h | 9 +-
16541 arch/arm/include/asm/fncpy.h | 2 +
16542 arch/arm/include/asm/futex.h | 10 +
16543 arch/arm/include/asm/kmap_types.h | 2 +-
16544 arch/arm/include/asm/mach/dma.h | 2 +-
16545 arch/arm/include/asm/mach/map.h | 16 +-
16546 arch/arm/include/asm/outercache.h | 2 +-
16547 arch/arm/include/asm/page.h | 3 +-
16548 arch/arm/include/asm/pgalloc.h | 20 +
16549 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
16550 arch/arm/include/asm/pgtable-2level.h | 3 +
16551 arch/arm/include/asm/pgtable-3level.h | 3 +
16552 arch/arm/include/asm/pgtable.h | 54 +-
16553 arch/arm/include/asm/smp.h | 2 +-
16554 arch/arm/include/asm/tls.h | 3 +
16555 arch/arm/include/asm/uaccess.h | 79 +-
16556 arch/arm/include/uapi/asm/ptrace.h | 2 +-
16557 arch/arm/kernel/armksyms.c | 2 +-
16558 arch/arm/kernel/cpuidle.c | 2 +-
16559 arch/arm/kernel/entry-armv.S | 109 +-
16560 arch/arm/kernel/entry-common.S | 40 +-
16561 arch/arm/kernel/entry-header.S | 55 +
16562 arch/arm/kernel/fiq.c | 3 +
16563 arch/arm/kernel/module-plts.c | 7 +-
16564 arch/arm/kernel/module.c | 38 +-
16565 arch/arm/kernel/patch.c | 2 +
16566 arch/arm/kernel/process.c | 90 +-
16567 arch/arm/kernel/reboot.c | 1 +
16568 arch/arm/kernel/setup.c | 20 +-
16569 arch/arm/kernel/signal.c | 35 +-
16570 arch/arm/kernel/smp.c | 2 +-
16571 arch/arm/kernel/tcm.c | 4 +-
16572 arch/arm/kernel/vmlinux.lds.S | 6 +-
16573 arch/arm/kvm/arm.c | 8 +-
16574 arch/arm/lib/copy_page.S | 1 +
16575 arch/arm/lib/csumpartialcopyuser.S | 4 +-
16576 arch/arm/lib/delay.c | 2 +-
16577 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
16578 arch/arm/mach-exynos/suspend.c | 6 +-
16579 arch/arm/mach-mvebu/coherency.c | 4 +-
16580 arch/arm/mach-omap2/board-n8x0.c | 2 +-
16581 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
16582 arch/arm/mach-omap2/omap-smp.c | 1 +
16583 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
16584 arch/arm/mach-omap2/omap_device.c | 4 +-
16585 arch/arm/mach-omap2/omap_device.h | 4 +-
16586 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
16587 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
16588 arch/arm/mach-omap2/wd_timer.c | 6 +-
16589 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
16590 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
16591 arch/arm/mach-tegra/irq.c | 1 +
16592 arch/arm/mach-ux500/pm.c | 1 +
16593 arch/arm/mach-zynq/platsmp.c | 1 +
16594 arch/arm/mm/Kconfig | 6 +-
16595 arch/arm/mm/alignment.c | 8 +
16596 arch/arm/mm/cache-l2x0.c | 2 +-
16597 arch/arm/mm/context.c | 10 +-
16598 arch/arm/mm/fault.c | 146 +
16599 arch/arm/mm/fault.h | 12 +
16600 arch/arm/mm/init.c | 39 +
16601 arch/arm/mm/ioremap.c | 4 +-
16602 arch/arm/mm/mmap.c | 30 +-
16603 arch/arm/mm/mmu.c | 162 +-
16604 arch/arm/net/bpf_jit_32.c | 3 +
16605 arch/arm/plat-iop/setup.c | 2 +-
16606 arch/arm/plat-omap/sram.c | 2 +
16607 arch/arm64/include/asm/atomic.h | 10 +
16608 arch/arm64/include/asm/percpu.h | 8 +-
16609 arch/arm64/include/asm/pgalloc.h | 5 +
16610 arch/arm64/include/asm/uaccess.h | 1 +
16611 arch/arm64/mm/dma-mapping.c | 2 +-
16612 arch/avr32/include/asm/elf.h | 8 +-
16613 arch/avr32/include/asm/kmap_types.h | 4 +-
16614 arch/avr32/mm/fault.c | 27 +
16615 arch/frv/include/asm/atomic.h | 10 +
16616 arch/frv/include/asm/kmap_types.h | 2 +-
16617 arch/frv/mm/elf-fdpic.c | 3 +-
16618 arch/ia64/Makefile | 1 +
16619 arch/ia64/include/asm/atomic.h | 10 +
16620 arch/ia64/include/asm/elf.h | 7 +
16621 arch/ia64/include/asm/pgalloc.h | 12 +
16622 arch/ia64/include/asm/pgtable.h | 13 +-
16623 arch/ia64/include/asm/spinlock.h | 2 +-
16624 arch/ia64/include/asm/uaccess.h | 27 +-
16625 arch/ia64/kernel/module.c | 45 +-
16626 arch/ia64/kernel/palinfo.c | 2 +-
16627 arch/ia64/kernel/sys_ia64.c | 7 +
16628 arch/ia64/kernel/vmlinux.lds.S | 2 +-
16629 arch/ia64/mm/fault.c | 32 +-
16630 arch/ia64/mm/init.c | 15 +-
16631 arch/m32r/lib/usercopy.c | 6 +
16632 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
16633 arch/mips/include/asm/atomic.h | 368 +-
16634 arch/mips/include/asm/elf.h | 7 +
16635 arch/mips/include/asm/exec.h | 2 +-
16636 arch/mips/include/asm/hw_irq.h | 2 +-
16637 arch/mips/include/asm/local.h | 57 +
16638 arch/mips/include/asm/page.h | 2 +-
16639 arch/mips/include/asm/pgalloc.h | 5 +
16640 arch/mips/include/asm/pgtable.h | 3 +
16641 arch/mips/include/asm/uaccess.h | 1 +
16642 arch/mips/kernel/binfmt_elfn32.c | 7 +
16643 arch/mips/kernel/binfmt_elfo32.c | 7 +
16644 arch/mips/kernel/irq-gt641xx.c | 2 +-
16645 arch/mips/kernel/irq.c | 6 +-
16646 arch/mips/kernel/pm-cps.c | 2 +-
16647 arch/mips/kernel/process.c | 12 -
16648 arch/mips/kernel/sync-r4k.c | 24 +-
16649 arch/mips/kernel/traps.c | 13 +-
16650 arch/mips/mm/fault.c | 25 +
16651 arch/mips/mm/mmap.c | 51 +-
16652 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
16653 arch/mips/sni/rm200.c | 2 +-
16654 arch/mips/vr41xx/common/icu.c | 2 +-
16655 arch/mips/vr41xx/common/irq.c | 4 +-
16656 arch/parisc/include/asm/atomic.h | 10 +
16657 arch/parisc/include/asm/elf.h | 7 +
16658 arch/parisc/include/asm/pgalloc.h | 6 +
16659 arch/parisc/include/asm/pgtable.h | 11 +
16660 arch/parisc/include/asm/uaccess.h | 4 +-
16661 arch/parisc/kernel/module.c | 50 +-
16662 arch/parisc/kernel/sys_parisc.c | 15 +
16663 arch/parisc/kernel/traps.c | 4 +-
16664 arch/parisc/mm/fault.c | 140 +-
16665 arch/powerpc/include/asm/atomic.h | 329 +-
16666 arch/powerpc/include/asm/elf.h | 12 +
16667 arch/powerpc/include/asm/exec.h | 2 +-
16668 arch/powerpc/include/asm/kmap_types.h | 2 +-
16669 arch/powerpc/include/asm/local.h | 46 +
16670 arch/powerpc/include/asm/mman.h | 2 +-
16671 arch/powerpc/include/asm/page.h | 8 +-
16672 arch/powerpc/include/asm/page_64.h | 7 +-
16673 arch/powerpc/include/asm/pgalloc-64.h | 7 +
16674 arch/powerpc/include/asm/pgtable.h | 1 +
16675 arch/powerpc/include/asm/pte-hash32.h | 1 +
16676 arch/powerpc/include/asm/reg.h | 1 +
16677 arch/powerpc/include/asm/smp.h | 2 +-
16678 arch/powerpc/include/asm/spinlock.h | 42 +-
16679 arch/powerpc/include/asm/uaccess.h | 141 +-
16680 arch/powerpc/kernel/Makefile | 5 +
16681 arch/powerpc/kernel/exceptions-64e.S | 4 +-
16682 arch/powerpc/kernel/exceptions-64s.S | 2 +-
16683 arch/powerpc/kernel/module_32.c | 15 +-
16684 arch/powerpc/kernel/process.c | 46 -
16685 arch/powerpc/kernel/signal_32.c | 2 +-
16686 arch/powerpc/kernel/signal_64.c | 2 +-
16687 arch/powerpc/kernel/traps.c | 21 +
16688 arch/powerpc/kernel/vdso.c | 5 +-
16689 arch/powerpc/lib/usercopy_64.c | 18 -
16690 arch/powerpc/mm/fault.c | 56 +-
16691 arch/powerpc/mm/mmap.c | 16 +
16692 arch/powerpc/mm/slice.c | 13 +-
16693 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
16694 arch/s390/include/asm/atomic.h | 10 +
16695 arch/s390/include/asm/elf.h | 7 +
16696 arch/s390/include/asm/exec.h | 2 +-
16697 arch/s390/include/asm/uaccess.h | 13 +-
16698 arch/s390/kernel/module.c | 22 +-
16699 arch/s390/kernel/process.c | 24 -
16700 arch/s390/mm/mmap.c | 16 +
16701 arch/score/include/asm/exec.h | 2 +-
16702 arch/score/kernel/process.c | 5 -
16703 arch/sh/mm/mmap.c | 22 +-
16704 arch/sparc/include/asm/atomic_64.h | 110 +-
16705 arch/sparc/include/asm/cache.h | 2 +-
16706 arch/sparc/include/asm/elf_32.h | 7 +
16707 arch/sparc/include/asm/elf_64.h | 7 +
16708 arch/sparc/include/asm/pgalloc_32.h | 1 +
16709 arch/sparc/include/asm/pgalloc_64.h | 1 +
16710 arch/sparc/include/asm/pgtable.h | 4 +
16711 arch/sparc/include/asm/pgtable_32.h | 15 +-
16712 arch/sparc/include/asm/pgtsrmmu.h | 5 +
16713 arch/sparc/include/asm/setup.h | 4 +-
16714 arch/sparc/include/asm/spinlock_64.h | 35 +-
16715 arch/sparc/include/asm/thread_info_32.h | 1 +
16716 arch/sparc/include/asm/thread_info_64.h | 2 +
16717 arch/sparc/include/asm/uaccess.h | 1 +
16718 arch/sparc/include/asm/uaccess_32.h | 28 +-
16719 arch/sparc/include/asm/uaccess_64.h | 24 +-
16720 arch/sparc/kernel/Makefile | 2 +-
16721 arch/sparc/kernel/prom_common.c | 2 +-
16722 arch/sparc/kernel/smp_64.c | 8 +-
16723 arch/sparc/kernel/sys_sparc_32.c | 2 +-
16724 arch/sparc/kernel/sys_sparc_64.c | 52 +-
16725 arch/sparc/kernel/traps_64.c | 27 +-
16726 arch/sparc/lib/Makefile | 2 +-
16727 arch/sparc/lib/atomic_64.S | 57 +-
16728 arch/sparc/lib/ksyms.c | 6 +-
16729 arch/sparc/mm/Makefile | 2 +-
16730 arch/sparc/mm/fault_32.c | 292 +
16731 arch/sparc/mm/fault_64.c | 486 +
16732 arch/sparc/mm/hugetlbpage.c | 22 +-
16733 arch/sparc/mm/init_64.c | 10 +-
16734 arch/tile/include/asm/atomic_64.h | 10 +
16735 arch/tile/include/asm/uaccess.h | 4 +-
16736 arch/um/Makefile | 4 +
16737 arch/um/include/asm/kmap_types.h | 2 +-
16738 arch/um/include/asm/page.h | 3 +
16739 arch/um/include/asm/pgtable-3level.h | 1 +
16740 arch/um/kernel/process.c | 16 -
16741 arch/x86/Kconfig | 15 +-
16742 arch/x86/Kconfig.cpu | 6 +-
16743 arch/x86/Kconfig.debug | 4 +-
16744 arch/x86/Makefile | 13 +-
16745 arch/x86/boot/Makefile | 3 +
16746 arch/x86/boot/bitops.h | 4 +-
16747 arch/x86/boot/boot.h | 2 +-
16748 arch/x86/boot/compressed/Makefile | 3 +
16749 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
16750 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
16751 arch/x86/boot/compressed/head_32.S | 4 +-
16752 arch/x86/boot/compressed/head_64.S | 12 +-
16753 arch/x86/boot/compressed/misc.c | 11 +-
16754 arch/x86/boot/cpucheck.c | 16 +-
16755 arch/x86/boot/header.S | 6 +-
16756 arch/x86/boot/memory.c | 2 +-
16757 arch/x86/boot/video-vesa.c | 1 +
16758 arch/x86/boot/video.c | 2 +-
16759 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
16760 arch/x86/crypto/aesni-intel_asm.S | 106 +-
16761 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
16762 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
16763 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
16764 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
16765 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
16766 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
16767 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
16768 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
16769 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
16770 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
16771 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
16772 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
16773 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
16774 arch/x86/crypto/sha256-avx-asm.S | 2 +
16775 arch/x86/crypto/sha256-avx2-asm.S | 2 +
16776 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
16777 arch/x86/crypto/sha512-avx-asm.S | 2 +
16778 arch/x86/crypto/sha512-avx2-asm.S | 2 +
16779 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
16780 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
16781 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
16782 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
16783 arch/x86/entry/calling.h | 86 +-
16784 arch/x86/entry/common.c | 13 +-
16785 arch/x86/entry/entry_32.S | 351 +-
16786 arch/x86/entry/entry_64.S | 619 +-
16787 arch/x86/entry/entry_64_compat.S | 159 +-
16788 arch/x86/entry/thunk_64.S | 2 +
16789 arch/x86/entry/vdso/Makefile | 2 +-
16790 arch/x86/entry/vdso/vdso2c.h | 8 +-
16791 arch/x86/entry/vdso/vma.c | 41 +-
16792 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
16793 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
16794 arch/x86/ia32/ia32_signal.c | 23 +-
16795 arch/x86/ia32/sys_ia32.c | 42 +-
16796 arch/x86/include/asm/alternative-asm.h | 43 +-
16797 arch/x86/include/asm/alternative.h | 4 +-
16798 arch/x86/include/asm/apic.h | 2 +-
16799 arch/x86/include/asm/apm.h | 4 +-
16800 arch/x86/include/asm/atomic.h | 230 +-
16801 arch/x86/include/asm/atomic64_32.h | 100 +
16802 arch/x86/include/asm/atomic64_64.h | 164 +-
16803 arch/x86/include/asm/bitops.h | 18 +-
16804 arch/x86/include/asm/boot.h | 2 +-
16805 arch/x86/include/asm/cache.h | 5 +-
16806 arch/x86/include/asm/checksum_32.h | 12 +-
16807 arch/x86/include/asm/cmpxchg.h | 39 +
16808 arch/x86/include/asm/compat.h | 2 +-
16809 arch/x86/include/asm/cpufeature.h | 17 +-
16810 arch/x86/include/asm/desc.h | 78 +-
16811 arch/x86/include/asm/desc_defs.h | 6 +
16812 arch/x86/include/asm/div64.h | 2 +-
16813 arch/x86/include/asm/elf.h | 33 +-
16814 arch/x86/include/asm/emergency-restart.h | 2 +-
16815 arch/x86/include/asm/fpu/internal.h | 42 +-
16816 arch/x86/include/asm/fpu/types.h | 6 +-
16817 arch/x86/include/asm/futex.h | 14 +-
16818 arch/x86/include/asm/hw_irq.h | 4 +-
16819 arch/x86/include/asm/i8259.h | 2 +-
16820 arch/x86/include/asm/io.h | 22 +-
16821 arch/x86/include/asm/irqflags.h | 5 +
16822 arch/x86/include/asm/kprobes.h | 9 +-
16823 arch/x86/include/asm/local.h | 106 +-
16824 arch/x86/include/asm/mman.h | 15 +
16825 arch/x86/include/asm/mmu.h | 14 +-
16826 arch/x86/include/asm/mmu_context.h | 114 +-
16827 arch/x86/include/asm/module.h | 17 +-
16828 arch/x86/include/asm/nmi.h | 19 +-
16829 arch/x86/include/asm/page.h | 1 +
16830 arch/x86/include/asm/page_32.h | 12 +-
16831 arch/x86/include/asm/page_64.h | 14 +-
16832 arch/x86/include/asm/paravirt.h | 46 +-
16833 arch/x86/include/asm/paravirt_types.h | 15 +-
16834 arch/x86/include/asm/pgalloc.h | 23 +
16835 arch/x86/include/asm/pgtable-2level.h | 2 +
16836 arch/x86/include/asm/pgtable-3level.h | 7 +
16837 arch/x86/include/asm/pgtable.h | 128 +-
16838 arch/x86/include/asm/pgtable_32.h | 14 +-
16839 arch/x86/include/asm/pgtable_32_types.h | 24 +-
16840 arch/x86/include/asm/pgtable_64.h | 23 +-
16841 arch/x86/include/asm/pgtable_64_types.h | 5 +
16842 arch/x86/include/asm/pgtable_types.h | 26 +-
16843 arch/x86/include/asm/preempt.h | 2 +-
16844 arch/x86/include/asm/processor.h | 57 +-
16845 arch/x86/include/asm/ptrace.h | 13 +-
16846 arch/x86/include/asm/realmode.h | 4 +-
16847 arch/x86/include/asm/reboot.h | 10 +-
16848 arch/x86/include/asm/rmwcc.h | 84 +-
16849 arch/x86/include/asm/rwsem.h | 60 +-
16850 arch/x86/include/asm/segment.h | 27 +-
16851 arch/x86/include/asm/smap.h | 43 +
16852 arch/x86/include/asm/smp.h | 14 +-
16853 arch/x86/include/asm/stackprotector.h | 4 +-
16854 arch/x86/include/asm/stacktrace.h | 32 +-
16855 arch/x86/include/asm/switch_to.h | 4 +-
16856 arch/x86/include/asm/sys_ia32.h | 6 +-
16857 arch/x86/include/asm/thread_info.h | 27 +-
16858 arch/x86/include/asm/tlbflush.h | 77 +-
16859 arch/x86/include/asm/uaccess.h | 192 +-
16860 arch/x86/include/asm/uaccess_32.h | 28 +-
16861 arch/x86/include/asm/uaccess_64.h | 169 +-
16862 arch/x86/include/asm/word-at-a-time.h | 2 +-
16863 arch/x86/include/asm/x86_init.h | 10 +-
16864 arch/x86/include/asm/xen/page.h | 2 +-
16865 arch/x86/include/uapi/asm/e820.h | 2 +-
16866 arch/x86/kernel/Makefile | 2 +-
16867 arch/x86/kernel/acpi/boot.c | 4 +-
16868 arch/x86/kernel/acpi/sleep.c | 4 +
16869 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
16870 arch/x86/kernel/alternative.c | 124 +-
16871 arch/x86/kernel/apic/apic.c | 4 +-
16872 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
16873 arch/x86/kernel/apic/apic_noop.c | 2 +-
16874 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
16875 arch/x86/kernel/apic/io_apic.c | 8 +-
16876 arch/x86/kernel/apic/msi.c | 2 +-
16877 arch/x86/kernel/apic/probe_32.c | 4 +-
16878 arch/x86/kernel/apic/vector.c | 4 +-
16879 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
16880 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
16881 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
16882 arch/x86/kernel/apm_32.c | 21 +-
16883 arch/x86/kernel/asm-offsets.c | 20 +
16884 arch/x86/kernel/asm-offsets_64.c | 1 +
16885 arch/x86/kernel/cpu/Makefile | 4 -
16886 arch/x86/kernel/cpu/amd.c | 2 +-
16887 arch/x86/kernel/cpu/bugs_64.c | 2 +
16888 arch/x86/kernel/cpu/common.c | 202 +-
16889 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
16890 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
16891 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
16892 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
16893 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
16894 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
16895 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
16896 arch/x86/kernel/cpu/perf_event.c | 10 +-
16897 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
16898 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
16899 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
16900 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
16901 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
16902 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
16903 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
16904 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
16905 arch/x86/kernel/crash_dump_64.c | 2 +-
16906 arch/x86/kernel/doublefault.c | 8 +-
16907 arch/x86/kernel/dumpstack.c | 24 +-
16908 arch/x86/kernel/dumpstack_32.c | 25 +-
16909 arch/x86/kernel/dumpstack_64.c | 62 +-
16910 arch/x86/kernel/e820.c | 4 +-
16911 arch/x86/kernel/early_printk.c | 1 +
16912 arch/x86/kernel/espfix_64.c | 44 +-
16913 arch/x86/kernel/fpu/core.c | 24 +-
16914 arch/x86/kernel/fpu/init.c | 40 +-
16915 arch/x86/kernel/fpu/regset.c | 22 +-
16916 arch/x86/kernel/fpu/signal.c | 20 +-
16917 arch/x86/kernel/fpu/xstate.c | 8 +-
16918 arch/x86/kernel/ftrace.c | 18 +-
16919 arch/x86/kernel/head64.c | 14 +-
16920 arch/x86/kernel/head_32.S | 235 +-
16921 arch/x86/kernel/head_64.S | 173 +-
16922 arch/x86/kernel/i386_ksyms_32.c | 12 +
16923 arch/x86/kernel/i8259.c | 10 +-
16924 arch/x86/kernel/io_delay.c | 2 +-
16925 arch/x86/kernel/ioport.c | 2 +-
16926 arch/x86/kernel/irq.c | 8 +-
16927 arch/x86/kernel/irq_32.c | 45 +-
16928 arch/x86/kernel/jump_label.c | 10 +-
16929 arch/x86/kernel/kgdb.c | 21 +-
16930 arch/x86/kernel/kprobes/core.c | 28 +-
16931 arch/x86/kernel/kprobes/opt.c | 16 +-
16932 arch/x86/kernel/ksysfs.c | 2 +-
16933 arch/x86/kernel/kvmclock.c | 20 +-
16934 arch/x86/kernel/ldt.c | 25 +
16935 arch/x86/kernel/livepatch.c | 12 +-
16936 arch/x86/kernel/machine_kexec_32.c | 6 +-
16937 arch/x86/kernel/mcount_64.S | 19 +-
16938 arch/x86/kernel/module.c | 78 +-
16939 arch/x86/kernel/msr.c | 2 +-
16940 arch/x86/kernel/nmi.c | 34 +-
16941 arch/x86/kernel/nmi_selftest.c | 4 +-
16942 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
16943 arch/x86/kernel/paravirt.c | 45 +-
16944 arch/x86/kernel/paravirt_patch_64.c | 8 +
16945 arch/x86/kernel/pci-calgary_64.c | 2 +-
16946 arch/x86/kernel/pci-iommu_table.c | 2 +-
16947 arch/x86/kernel/pci-swiotlb.c | 2 +-
16948 arch/x86/kernel/process.c | 80 +-
16949 arch/x86/kernel/process_32.c | 29 +-
16950 arch/x86/kernel/process_64.c | 14 +-
16951 arch/x86/kernel/ptrace.c | 20 +-
16952 arch/x86/kernel/pvclock.c | 8 +-
16953 arch/x86/kernel/reboot.c | 44 +-
16954 arch/x86/kernel/reboot_fixups_32.c | 2 +-
16955 arch/x86/kernel/relocate_kernel_64.S | 3 +-
16956 arch/x86/kernel/setup.c | 29 +-
16957 arch/x86/kernel/setup_percpu.c | 29 +-
16958 arch/x86/kernel/signal.c | 17 +-
16959 arch/x86/kernel/smp.c | 2 +-
16960 arch/x86/kernel/smpboot.c | 29 +-
16961 arch/x86/kernel/step.c | 6 +-
16962 arch/x86/kernel/sys_i386_32.c | 184 +
16963 arch/x86/kernel/sys_x86_64.c | 22 +-
16964 arch/x86/kernel/tboot.c | 14 +-
16965 arch/x86/kernel/time.c | 8 +-
16966 arch/x86/kernel/tls.c | 7 +-
16967 arch/x86/kernel/tracepoint.c | 4 +-
16968 arch/x86/kernel/traps.c | 53 +-
16969 arch/x86/kernel/tsc.c | 2 +-
16970 arch/x86/kernel/uprobes.c | 2 +-
16971 arch/x86/kernel/vm86_32.c | 6 +-
16972 arch/x86/kernel/vmlinux.lds.S | 153 +-
16973 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
16974 arch/x86/kernel/x86_init.c | 6 +-
16975 arch/x86/kvm/cpuid.c | 21 +-
16976 arch/x86/kvm/emulate.c | 2 +-
16977 arch/x86/kvm/lapic.c | 2 +-
16978 arch/x86/kvm/paging_tmpl.h | 2 +-
16979 arch/x86/kvm/svm.c | 10 +-
16980 arch/x86/kvm/vmx.c | 62 +-
16981 arch/x86/kvm/x86.c | 42 +-
16982 arch/x86/lguest/boot.c | 3 +-
16983 arch/x86/lib/atomic64_386_32.S | 164 +
16984 arch/x86/lib/atomic64_cx8_32.S | 98 +-
16985 arch/x86/lib/checksum_32.S | 99 +-
16986 arch/x86/lib/clear_page_64.S | 3 +
16987 arch/x86/lib/cmpxchg16b_emu.S | 3 +
16988 arch/x86/lib/copy_page_64.S | 14 +-
16989 arch/x86/lib/copy_user_64.S | 66 +-
16990 arch/x86/lib/csum-copy_64.S | 14 +-
16991 arch/x86/lib/csum-wrappers_64.c | 8 +-
16992 arch/x86/lib/getuser.S | 74 +-
16993 arch/x86/lib/insn.c | 8 +-
16994 arch/x86/lib/iomap_copy_64.S | 2 +
16995 arch/x86/lib/memcpy_64.S | 6 +
16996 arch/x86/lib/memmove_64.S | 3 +-
16997 arch/x86/lib/memset_64.S | 3 +
16998 arch/x86/lib/mmx_32.c | 243 +-
16999 arch/x86/lib/msr-reg.S | 2 +
17000 arch/x86/lib/putuser.S | 87 +-
17001 arch/x86/lib/rwsem.S | 6 +-
17002 arch/x86/lib/usercopy_32.c | 359 +-
17003 arch/x86/lib/usercopy_64.c | 20 +-
17004 arch/x86/math-emu/fpu_aux.c | 2 +-
17005 arch/x86/math-emu/fpu_entry.c | 4 +-
17006 arch/x86/math-emu/fpu_system.h | 2 +-
17007 arch/x86/mm/Makefile | 4 +
17008 arch/x86/mm/extable.c | 26 +-
17009 arch/x86/mm/fault.c | 570 +-
17010 arch/x86/mm/gup.c | 6 +-
17011 arch/x86/mm/highmem_32.c | 6 +
17012 arch/x86/mm/hugetlbpage.c | 24 +-
17013 arch/x86/mm/init.c | 111 +-
17014 arch/x86/mm/init_32.c | 111 +-
17015 arch/x86/mm/init_64.c | 46 +-
17016 arch/x86/mm/iomap_32.c | 4 +
17017 arch/x86/mm/ioremap.c | 52 +-
17018 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
17019 arch/x86/mm/mmap.c | 40 +-
17020 arch/x86/mm/mmio-mod.c | 10 +-
17021 arch/x86/mm/numa.c | 2 +-
17022 arch/x86/mm/pageattr.c | 38 +-
17023 arch/x86/mm/pat.c | 12 +-
17024 arch/x86/mm/pat_rbtree.c | 2 +-
17025 arch/x86/mm/pf_in.c | 10 +-
17026 arch/x86/mm/pgtable.c | 214 +-
17027 arch/x86/mm/pgtable_32.c | 3 +
17028 arch/x86/mm/setup_nx.c | 7 +
17029 arch/x86/mm/tlb.c | 4 +
17030 arch/x86/mm/uderef_64.c | 37 +
17031 arch/x86/net/bpf_jit.S | 11 +
17032 arch/x86/net/bpf_jit_comp.c | 13 +-
17033 arch/x86/oprofile/backtrace.c | 6 +-
17034 arch/x86/oprofile/nmi_int.c | 8 +-
17035 arch/x86/oprofile/op_model_amd.c | 8 +-
17036 arch/x86/oprofile/op_model_ppro.c | 7 +-
17037 arch/x86/oprofile/op_x86_model.h | 2 +-
17038 arch/x86/pci/intel_mid_pci.c | 2 +-
17039 arch/x86/pci/irq.c | 8 +-
17040 arch/x86/pci/pcbios.c | 144 +-
17041 arch/x86/platform/efi/efi_32.c | 24 +
17042 arch/x86/platform/efi/efi_64.c | 26 +-
17043 arch/x86/platform/efi/efi_stub_32.S | 64 +-
17044 arch/x86/platform/efi/efi_stub_64.S | 2 +
17045 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
17046 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
17047 arch/x86/platform/intel-mid/mfld.c | 4 +-
17048 arch/x86/platform/intel-mid/mrfl.c | 2 +-
17049 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
17050 arch/x86/platform/olpc/olpc_dt.c | 2 +-
17051 arch/x86/power/cpu.c | 11 +-
17052 arch/x86/realmode/init.c | 10 +-
17053 arch/x86/realmode/rm/Makefile | 3 +
17054 arch/x86/realmode/rm/header.S | 4 +-
17055 arch/x86/realmode/rm/reboot.S | 4 +
17056 arch/x86/realmode/rm/trampoline_32.S | 12 +-
17057 arch/x86/realmode/rm/trampoline_64.S | 3 +-
17058 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
17059 arch/x86/tools/Makefile | 2 +-
17060 arch/x86/tools/relocs.c | 96 +-
17061 arch/x86/um/mem_32.c | 2 +-
17062 arch/x86/um/tls_32.c | 2 +-
17063 arch/x86/xen/enlighten.c | 50 +-
17064 arch/x86/xen/mmu.c | 19 +-
17065 arch/x86/xen/smp.c | 16 +-
17066 arch/x86/xen/xen-asm_32.S | 2 +-
17067 arch/x86/xen/xen-head.S | 11 +
17068 arch/x86/xen/xen-ops.h | 2 -
17069 block/bio.c | 4 +-
17070 block/blk-iopoll.c | 2 +-
17071 block/blk-map.c | 2 +-
17072 block/blk-softirq.c | 2 +-
17073 block/bsg.c | 12 +-
17074 block/compat_ioctl.c | 4 +-
17075 block/genhd.c | 9 +-
17076 block/partitions/efi.c | 8 +-
17077 block/scsi_ioctl.c | 29 +-
17078 crypto/cryptd.c | 4 +-
17079 crypto/pcrypt.c | 2 +-
17080 crypto/zlib.c | 12 +-
17081 drivers/acpi/acpi_video.c | 2 +-
17082 drivers/acpi/apei/apei-internal.h | 2 +-
17083 drivers/acpi/apei/ghes.c | 4 +-
17084 drivers/acpi/bgrt.c | 6 +-
17085 drivers/acpi/blacklist.c | 4 +-
17086 drivers/acpi/bus.c | 4 +-
17087 drivers/acpi/device_pm.c | 4 +-
17088 drivers/acpi/ec.c | 2 +-
17089 drivers/acpi/pci_slot.c | 2 +-
17090 drivers/acpi/processor_idle.c | 2 +-
17091 drivers/acpi/processor_pdc.c | 2 +-
17092 drivers/acpi/sleep.c | 2 +-
17093 drivers/acpi/sysfs.c | 4 +-
17094 drivers/acpi/thermal.c | 2 +-
17095 drivers/acpi/video_detect.c | 7 +-
17096 drivers/ata/libata-core.c | 12 +-
17097 drivers/ata/libata-scsi.c | 2 +-
17098 drivers/ata/libata.h | 2 +-
17099 drivers/ata/pata_arasan_cf.c | 4 +-
17100 drivers/atm/adummy.c | 2 +-
17101 drivers/atm/ambassador.c | 8 +-
17102 drivers/atm/atmtcp.c | 14 +-
17103 drivers/atm/eni.c | 10 +-
17104 drivers/atm/firestream.c | 8 +-
17105 drivers/atm/fore200e.c | 14 +-
17106 drivers/atm/he.c | 18 +-
17107 drivers/atm/horizon.c | 4 +-
17108 drivers/atm/idt77252.c | 36 +-
17109 drivers/atm/iphase.c | 34 +-
17110 drivers/atm/lanai.c | 12 +-
17111 drivers/atm/nicstar.c | 46 +-
17112 drivers/atm/solos-pci.c | 4 +-
17113 drivers/atm/suni.c | 4 +-
17114 drivers/atm/uPD98402.c | 16 +-
17115 drivers/atm/zatm.c | 6 +-
17116 drivers/base/bus.c | 4 +-
17117 drivers/base/devtmpfs.c | 8 +-
17118 drivers/base/node.c | 2 +-
17119 drivers/base/platform-msi.c | 20 +-
17120 drivers/base/power/domain.c | 11 +-
17121 drivers/base/power/sysfs.c | 2 +-
17122 drivers/base/power/wakeup.c | 8 +-
17123 drivers/base/regmap/regmap-debugfs.c | 11 +-
17124 drivers/base/syscore.c | 4 +-
17125 drivers/block/cciss.c | 28 +-
17126 drivers/block/cciss.h | 2 +-
17127 drivers/block/cpqarray.c | 28 +-
17128 drivers/block/cpqarray.h | 2 +-
17129 drivers/block/drbd/drbd_bitmap.c | 2 +-
17130 drivers/block/drbd/drbd_int.h | 8 +-
17131 drivers/block/drbd/drbd_main.c | 12 +-
17132 drivers/block/drbd/drbd_nl.c | 4 +-
17133 drivers/block/drbd/drbd_receiver.c | 34 +-
17134 drivers/block/drbd/drbd_worker.c | 8 +-
17135 drivers/block/pktcdvd.c | 4 +-
17136 drivers/block/rbd.c | 2 +-
17137 drivers/bluetooth/btwilink.c | 2 +-
17138 drivers/bus/arm-cci.c | 12 +-
17139 drivers/cdrom/cdrom.c | 11 +-
17140 drivers/cdrom/gdrom.c | 1 -
17141 drivers/char/agp/compat_ioctl.c | 2 +-
17142 drivers/char/agp/frontend.c | 4 +-
17143 drivers/char/agp/intel-gtt.c | 4 +-
17144 drivers/char/hpet.c | 2 +-
17145 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
17146 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
17147 drivers/char/mem.c | 47 +-
17148 drivers/char/nvram.c | 2 +-
17149 drivers/char/pcmcia/synclink_cs.c | 16 +-
17150 drivers/char/random.c | 12 +-
17151 drivers/char/sonypi.c | 11 +-
17152 drivers/char/tpm/tpm_acpi.c | 3 +-
17153 drivers/char/tpm/tpm_eventlog.c | 4 +-
17154 drivers/char/virtio_console.c | 4 +-
17155 drivers/clk/clk-composite.c | 2 +-
17156 drivers/clk/samsung/clk.h | 2 +-
17157 drivers/clk/socfpga/clk-gate.c | 9 +-
17158 drivers/clk/socfpga/clk-pll.c | 9 +-
17159 drivers/clk/ti/clk.c | 8 +-
17160 drivers/cpufreq/acpi-cpufreq.c | 17 +-
17161 drivers/cpufreq/cpufreq-dt.c | 4 +-
17162 drivers/cpufreq/cpufreq.c | 30 +-
17163 drivers/cpufreq/cpufreq_governor.c | 2 +-
17164 drivers/cpufreq/cpufreq_governor.h | 4 +-
17165 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
17166 drivers/cpufreq/intel_pstate.c | 33 +-
17167 drivers/cpufreq/p4-clockmod.c | 12 +-
17168 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
17169 drivers/cpufreq/speedstep-centrino.c | 7 +-
17170 drivers/cpuidle/driver.c | 2 +-
17171 drivers/cpuidle/dt_idle_states.c | 2 +-
17172 drivers/cpuidle/governor.c | 2 +-
17173 drivers/cpuidle/sysfs.c | 2 +-
17174 drivers/crypto/hifn_795x.c | 4 +-
17175 drivers/devfreq/devfreq.c | 4 +-
17176 drivers/dma/sh/shdma-base.c | 4 +-
17177 drivers/dma/sh/shdmac.c | 2 +-
17178 drivers/edac/edac_device.c | 4 +-
17179 drivers/edac/edac_mc_sysfs.c | 2 +-
17180 drivers/edac/edac_pci.c | 4 +-
17181 drivers/edac/edac_pci_sysfs.c | 22 +-
17182 drivers/edac/mce_amd.h | 2 +-
17183 drivers/firewire/core-card.c | 6 +-
17184 drivers/firewire/core-device.c | 2 +-
17185 drivers/firewire/core-transaction.c | 1 +
17186 drivers/firewire/core.h | 1 +
17187 drivers/firmware/dmi-id.c | 2 +-
17188 drivers/firmware/dmi_scan.c | 12 +-
17189 drivers/firmware/efi/cper.c | 8 +-
17190 drivers/firmware/efi/efi.c | 12 +-
17191 drivers/firmware/efi/efivars.c | 2 +-
17192 drivers/firmware/efi/runtime-map.c | 2 +-
17193 drivers/firmware/google/gsmi.c | 2 +-
17194 drivers/firmware/google/memconsole.c | 7 +-
17195 drivers/firmware/memmap.c | 2 +-
17196 drivers/firmware/psci.c | 2 +-
17197 drivers/gpio/gpio-davinci.c | 6 +-
17198 drivers/gpio/gpio-em.c | 2 +-
17199 drivers/gpio/gpio-ich.c | 2 +-
17200 drivers/gpio/gpio-omap.c | 4 +-
17201 drivers/gpio/gpio-rcar.c | 2 +-
17202 drivers/gpio/gpio-vr41xx.c | 2 +-
17203 drivers/gpio/gpiolib.c | 12 +-
17204 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
17205 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
17206 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
17207 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
17208 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
17209 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
17210 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
17211 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
17212 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
17213 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
17214 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
17215 drivers/gpu/drm/drm_crtc.c | 2 +-
17216 drivers/gpu/drm/drm_drv.c | 2 +-
17217 drivers/gpu/drm/drm_fops.c | 12 +-
17218 drivers/gpu/drm/drm_global.c | 14 +-
17219 drivers/gpu/drm/drm_info.c | 13 +-
17220 drivers/gpu/drm/drm_ioc32.c | 13 +-
17221 drivers/gpu/drm/drm_ioctl.c | 2 +-
17222 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
17223 drivers/gpu/drm/i810/i810_drv.h | 4 +-
17224 drivers/gpu/drm/i915/i915_dma.c | 2 +-
17225 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
17226 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
17227 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
17228 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
17229 drivers/gpu/drm/i915/intel_display.c | 26 +-
17230 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
17231 drivers/gpu/drm/mga/mga_drv.h | 4 +-
17232 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
17233 drivers/gpu/drm/mga/mga_irq.c | 8 +-
17234 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
17235 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
17236 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
17237 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
17238 drivers/gpu/drm/omapdrm/Makefile | 2 +-
17239 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
17240 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
17241 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
17242 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
17243 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
17244 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
17245 drivers/gpu/drm/r128/r128_cce.c | 2 +-
17246 drivers/gpu/drm/r128/r128_drv.h | 4 +-
17247 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
17248 drivers/gpu/drm/r128/r128_irq.c | 4 +-
17249 drivers/gpu/drm/r128/r128_state.c | 4 +-
17250 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
17251 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
17252 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
17253 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
17254 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
17255 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
17256 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
17257 drivers/gpu/drm/tegra/dc.c | 2 +-
17258 drivers/gpu/drm/tegra/dsi.c | 2 +-
17259 drivers/gpu/drm/tegra/hdmi.c | 2 +-
17260 drivers/gpu/drm/tegra/sor.c | 7 +-
17261 drivers/gpu/drm/tilcdc/Makefile | 6 +-
17262 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
17263 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
17264 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
17265 drivers/gpu/drm/udl/udl_fb.c | 1 -
17266 drivers/gpu/drm/via/via_drv.h | 4 +-
17267 drivers/gpu/drm/via/via_irq.c | 18 +-
17268 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
17269 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
17270 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
17271 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
17272 drivers/gpu/vga/vga_switcheroo.c | 4 +-
17273 drivers/hid/hid-core.c | 4 +-
17274 drivers/hid/hid-sensor-custom.c | 2 +-
17275 drivers/hv/channel.c | 2 +-
17276 drivers/hv/hv.c | 4 +-
17277 drivers/hv/hv_balloon.c | 18 +-
17278 drivers/hv/hyperv_vmbus.h | 2 +-
17279 drivers/hwmon/acpi_power_meter.c | 6 +-
17280 drivers/hwmon/applesmc.c | 2 +-
17281 drivers/hwmon/asus_atk0110.c | 10 +-
17282 drivers/hwmon/coretemp.c | 2 +-
17283 drivers/hwmon/dell-smm-hwmon.c | 2 +-
17284 drivers/hwmon/ibmaem.c | 2 +-
17285 drivers/hwmon/iio_hwmon.c | 2 +-
17286 drivers/hwmon/nct6683.c | 6 +-
17287 drivers/hwmon/nct6775.c | 6 +-
17288 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
17289 drivers/hwmon/sht15.c | 12 +-
17290 drivers/hwmon/via-cputemp.c | 2 +-
17291 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
17292 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
17293 drivers/i2c/i2c-dev.c | 2 +-
17294 drivers/ide/ide-cd.c | 2 +-
17295 drivers/ide/ide-disk.c | 2 +-
17296 drivers/iio/industrialio-core.c | 2 +-
17297 drivers/iio/magnetometer/ak8975.c | 2 +-
17298 drivers/infiniband/core/cm.c | 32 +-
17299 drivers/infiniband/core/fmr_pool.c | 20 +-
17300 drivers/infiniband/core/uverbs_cmd.c | 3 +
17301 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
17302 drivers/infiniband/hw/mlx4/mad.c | 2 +-
17303 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
17304 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
17305 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
17306 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
17307 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
17308 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
17309 drivers/infiniband/hw/nes/nes.c | 4 +-
17310 drivers/infiniband/hw/nes/nes.h | 40 +-
17311 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
17312 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
17313 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
17314 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
17315 drivers/infiniband/hw/qib/qib.h | 1 +
17316 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
17317 drivers/input/gameport/gameport.c | 4 +-
17318 drivers/input/input.c | 4 +-
17319 drivers/input/joystick/sidewinder.c | 1 +
17320 drivers/input/joystick/xpad.c | 4 +-
17321 drivers/input/misc/ims-pcu.c | 4 +-
17322 drivers/input/mouse/psmouse.h | 2 +-
17323 drivers/input/mousedev.c | 2 +-
17324 drivers/input/serio/serio.c | 4 +-
17325 drivers/input/serio/serio_raw.c | 4 +-
17326 drivers/input/touchscreen/htcpen.c | 2 +-
17327 drivers/iommu/arm-smmu-v3.c | 2 +-
17328 drivers/iommu/arm-smmu.c | 43 +-
17329 drivers/iommu/io-pgtable-arm.c | 101 +-
17330 drivers/iommu/io-pgtable.c | 11 +-
17331 drivers/iommu/io-pgtable.h | 19 +-
17332 drivers/iommu/iommu.c | 2 +-
17333 drivers/iommu/ipmmu-vmsa.c | 13 +-
17334 drivers/iommu/irq_remapping.c | 2 +-
17335 drivers/irqchip/irq-gic.c | 2 +-
17336 drivers/irqchip/irq-i8259.c | 2 +-
17337 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
17338 drivers/irqchip/irq-renesas-irqc.c | 2 +-
17339 drivers/isdn/capi/capi.c | 10 +-
17340 drivers/isdn/gigaset/interface.c | 8 +-
17341 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
17342 drivers/isdn/hardware/avm/b1.c | 4 +-
17343 drivers/isdn/i4l/isdn_common.c | 2 +
17344 drivers/isdn/i4l/isdn_tty.c | 22 +-
17345 drivers/isdn/icn/icn.c | 2 +-
17346 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
17347 drivers/lguest/core.c | 10 +-
17348 drivers/lguest/page_tables.c | 2 +-
17349 drivers/lguest/x86/core.c | 12 +-
17350 drivers/lguest/x86/switcher_32.S | 27 +-
17351 drivers/md/bcache/closure.h | 2 +-
17352 drivers/md/bitmap.c | 2 +-
17353 drivers/md/dm-ioctl.c | 2 +-
17354 drivers/md/dm-raid1.c | 18 +-
17355 drivers/md/dm-stats.c | 6 +-
17356 drivers/md/dm-stripe.c | 10 +-
17357 drivers/md/dm-table.c | 2 +-
17358 drivers/md/dm-thin-metadata.c | 4 +-
17359 drivers/md/dm.c | 16 +-
17360 drivers/md/md.c | 26 +-
17361 drivers/md/md.h | 6 +-
17362 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
17363 drivers/md/persistent-data/dm-space-map.h | 1 +
17364 drivers/md/raid1.c | 4 +-
17365 drivers/md/raid10.c | 18 +-
17366 drivers/md/raid5.c | 22 +-
17367 drivers/media/dvb-core/dvbdev.c | 2 +-
17368 drivers/media/dvb-frontends/af9033.h | 2 +-
17369 drivers/media/dvb-frontends/dib3000.h | 2 +-
17370 drivers/media/dvb-frontends/dib7000p.h | 2 +-
17371 drivers/media/dvb-frontends/dib8000.h | 2 +-
17372 drivers/media/pci/cx88/cx88-video.c | 6 +-
17373 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
17374 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
17375 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
17376 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
17377 drivers/media/pci/tw68/tw68-core.c | 2 +-
17378 drivers/media/platform/omap/omap_vout.c | 11 +-
17379 drivers/media/platform/s5p-tv/mixer.h | 2 +-
17380 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
17381 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
17382 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
17383 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
17384 drivers/media/radio/radio-cadet.c | 2 +
17385 drivers/media/radio/radio-maxiradio.c | 2 +-
17386 drivers/media/radio/radio-shark.c | 2 +-
17387 drivers/media/radio/radio-shark2.c | 2 +-
17388 drivers/media/radio/radio-si476x.c | 2 +-
17389 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
17390 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
17391 drivers/media/v4l2-core/v4l2-device.c | 4 +-
17392 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
17393 drivers/memory/omap-gpmc.c | 21 +-
17394 drivers/message/fusion/mptsas.c | 34 +-
17395 drivers/mfd/ab8500-debugfs.c | 2 +-
17396 drivers/mfd/kempld-core.c | 2 +-
17397 drivers/mfd/max8925-i2c.c | 2 +-
17398 drivers/mfd/tps65910.c | 2 +-
17399 drivers/mfd/twl4030-irq.c | 9 +-
17400 drivers/mfd/wm5110-tables.c | 2 +-
17401 drivers/mfd/wm8998-tables.c | 2 +-
17402 drivers/misc/c2port/core.c | 4 +-
17403 drivers/misc/kgdbts.c | 4 +-
17404 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
17405 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
17406 drivers/misc/mic/scif/scif_rb.c | 8 +-
17407 drivers/misc/sgi-gru/gruhandles.c | 4 +-
17408 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
17409 drivers/misc/sgi-gru/grutables.h | 154 +-
17410 drivers/misc/sgi-xp/xp.h | 2 +-
17411 drivers/misc/sgi-xp/xpc.h | 3 +-
17412 drivers/misc/sgi-xp/xpc_main.c | 2 +-
17413 drivers/mmc/card/block.c | 2 +-
17414 drivers/mmc/host/dw_mmc.h | 2 +-
17415 drivers/mmc/host/mmci.c | 4 +-
17416 drivers/mmc/host/omap_hsmmc.c | 4 +-
17417 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
17418 drivers/mmc/host/sdhci-s3c.c | 8 +-
17419 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
17420 drivers/mtd/nand/denali.c | 1 +
17421 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
17422 drivers/mtd/nftlmount.c | 1 +
17423 drivers/mtd/sm_ftl.c | 2 +-
17424 drivers/net/bonding/bond_netlink.c | 2 +-
17425 drivers/net/caif/caif_hsi.c | 2 +-
17426 drivers/net/can/Kconfig | 2 +-
17427 drivers/net/can/dev.c | 2 +-
17428 drivers/net/can/vcan.c | 2 +-
17429 drivers/net/dummy.c | 2 +-
17430 drivers/net/ethernet/8390/ax88796.c | 4 +-
17431 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
17432 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
17433 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
17434 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
17435 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
17436 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
17437 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
17438 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
17439 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
17440 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
17441 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
17442 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
17443 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
17444 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
17445 drivers/net/ethernet/broadcom/tg3.h | 1 +
17446 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
17447 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
17448 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
17449 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
17450 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
17451 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
17452 drivers/net/ethernet/faraday/ftmac100.c | 2 +
17453 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
17454 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
17455 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
17456 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
17457 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
17458 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
17459 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
17460 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
17461 drivers/net/ethernet/realtek/r8169.c | 8 +-
17462 drivers/net/ethernet/sfc/ptp.c | 2 +-
17463 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
17464 drivers/net/ethernet/via/via-rhine.c | 2 +-
17465 drivers/net/geneve.c | 2 +-
17466 drivers/net/hyperv/hyperv_net.h | 2 +-
17467 drivers/net/hyperv/rndis_filter.c | 4 +-
17468 drivers/net/ifb.c | 2 +-
17469 drivers/net/ipvlan/ipvlan_core.c | 2 +-
17470 drivers/net/macvlan.c | 20 +-
17471 drivers/net/macvtap.c | 6 +-
17472 drivers/net/nlmon.c | 2 +-
17473 drivers/net/phy/phy_device.c | 6 +-
17474 drivers/net/ppp/ppp_generic.c | 4 +-
17475 drivers/net/slip/slhc.c | 2 +-
17476 drivers/net/team/team.c | 4 +-
17477 drivers/net/tun.c | 7 +-
17478 drivers/net/usb/hso.c | 23 +-
17479 drivers/net/usb/r8152.c | 2 +-
17480 drivers/net/usb/sierra_net.c | 4 +-
17481 drivers/net/virtio_net.c | 2 +-
17482 drivers/net/vrf.c | 2 +-
17483 drivers/net/vxlan.c | 4 +-
17484 drivers/net/wimax/i2400m/rx.c | 2 +-
17485 drivers/net/wireless/airo.c | 2 +-
17486 drivers/net/wireless/at76c50x-usb.c | 2 +-
17487 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
17488 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
17489 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
17490 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
17491 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
17492 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
17493 drivers/net/wireless/ath/ath9k/main.c | 22 +-
17494 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
17495 drivers/net/wireless/b43/phy_lp.c | 2 +-
17496 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
17497 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
17498 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
17499 drivers/net/wireless/mac80211_hwsim.c | 28 +-
17500 drivers/net/wireless/rndis_wlan.c | 2 +-
17501 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
17502 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
17503 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
17504 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
17505 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
17506 drivers/nfc/nfcwilink.c | 2 +-
17507 drivers/of/fdt.c | 4 +-
17508 drivers/oprofile/buffer_sync.c | 8 +-
17509 drivers/oprofile/event_buffer.c | 2 +-
17510 drivers/oprofile/oprof.c | 2 +-
17511 drivers/oprofile/oprofile_stats.c | 10 +-
17512 drivers/oprofile/oprofile_stats.h | 10 +-
17513 drivers/oprofile/oprofilefs.c | 6 +-
17514 drivers/oprofile/timer_int.c | 2 +-
17515 drivers/parport/procfs.c | 4 +-
17516 drivers/pci/host/pci-host-generic.c | 24 +-
17517 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
17518 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
17519 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
17520 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
17521 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
17522 drivers/pci/hotplug/pciehp_core.c | 2 +-
17523 drivers/pci/msi.c | 22 +-
17524 drivers/pci/pci-sysfs.c | 6 +-
17525 drivers/pci/pci.h | 2 +-
17526 drivers/pci/pcie/aspm.c | 6 +-
17527 drivers/pci/pcie/portdrv_pci.c | 2 +-
17528 drivers/pci/probe.c | 2 +-
17529 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
17530 drivers/pinctrl/pinctrl-at91.c | 5 +-
17531 drivers/platform/chrome/chromeos_pstore.c | 2 +-
17532 drivers/platform/x86/alienware-wmi.c | 4 +-
17533 drivers/platform/x86/compal-laptop.c | 2 +-
17534 drivers/platform/x86/hdaps.c | 2 +-
17535 drivers/platform/x86/ibm_rtl.c | 2 +-
17536 drivers/platform/x86/intel_oaktrail.c | 2 +-
17537 drivers/platform/x86/msi-laptop.c | 16 +-
17538 drivers/platform/x86/msi-wmi.c | 2 +-
17539 drivers/platform/x86/samsung-laptop.c | 2 +-
17540 drivers/platform/x86/samsung-q10.c | 2 +-
17541 drivers/platform/x86/sony-laptop.c | 14 +-
17542 drivers/platform/x86/thinkpad_acpi.c | 2 +-
17543 drivers/pnp/pnpbios/bioscalls.c | 14 +-
17544 drivers/pnp/pnpbios/core.c | 2 +-
17545 drivers/power/pda_power.c | 7 +-
17546 drivers/power/power_supply.h | 4 +-
17547 drivers/power/power_supply_core.c | 7 +-
17548 drivers/power/power_supply_sysfs.c | 6 +-
17549 drivers/power/reset/at91-reset.c | 9 +-
17550 drivers/powercap/powercap_sys.c | 136 +-
17551 drivers/ptp/ptp_private.h | 2 +-
17552 drivers/ptp/ptp_sysfs.c | 2 +-
17553 drivers/regulator/core.c | 4 +-
17554 drivers/regulator/max8660.c | 6 +-
17555 drivers/regulator/max8973-regulator.c | 16 +-
17556 drivers/regulator/mc13892-regulator.c | 8 +-
17557 drivers/rtc/rtc-armada38x.c | 7 +-
17558 drivers/rtc/rtc-cmos.c | 4 +-
17559 drivers/rtc/rtc-ds1307.c | 2 +-
17560 drivers/rtc/rtc-m48t59.c | 4 +-
17561 drivers/rtc/rtc-test.c | 6 +-
17562 drivers/scsi/be2iscsi/be_main.c | 2 +-
17563 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
17564 drivers/scsi/bfa/bfa_ioc.h | 4 +-
17565 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
17566 drivers/scsi/hosts.c | 4 +-
17567 drivers/scsi/hpsa.c | 38 +-
17568 drivers/scsi/hpsa.h | 2 +-
17569 drivers/scsi/libfc/fc_exch.c | 50 +-
17570 drivers/scsi/libsas/sas_ata.c | 2 +-
17571 drivers/scsi/lpfc/lpfc.h | 8 +-
17572 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
17573 drivers/scsi/lpfc/lpfc_init.c | 6 +-
17574 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
17575 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
17576 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
17577 drivers/scsi/pmcraid.c | 20 +-
17578 drivers/scsi/pmcraid.h | 8 +-
17579 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
17580 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
17581 drivers/scsi/qla2xxx/qla_os.c | 6 +-
17582 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
17583 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
17584 drivers/scsi/scsi.c | 2 +-
17585 drivers/scsi/scsi_lib.c | 8 +-
17586 drivers/scsi/scsi_sysfs.c | 2 +-
17587 drivers/scsi/scsi_transport_fc.c | 8 +-
17588 drivers/scsi/scsi_transport_iscsi.c | 6 +-
17589 drivers/scsi/scsi_transport_srp.c | 6 +-
17590 drivers/scsi/sd.c | 6 +-
17591 drivers/scsi/sg.c | 2 +-
17592 drivers/scsi/sr.c | 21 +-
17593 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
17594 drivers/spi/spi.c | 2 +-
17595 drivers/staging/android/timed_output.c | 6 +-
17596 drivers/staging/comedi/comedi_fops.c | 8 +-
17597 drivers/staging/fbtft/fbtft-core.c | 2 +-
17598 drivers/staging/fbtft/fbtft.h | 2 +-
17599 drivers/staging/gdm724x/gdm_tty.c | 2 +-
17600 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
17601 drivers/staging/iio/adc/ad7280a.c | 4 +-
17602 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
17603 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
17604 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
17605 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
17606 drivers/staging/lustre/lustre/include/obd.h | 2 +-
17607 drivers/staging/octeon/ethernet-rx.c | 20 +-
17608 drivers/staging/octeon/ethernet.c | 8 +-
17609 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
17610 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
17611 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
17612 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
17613 drivers/staging/sm750fb/sm750.c | 14 +-
17614 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
17615 drivers/target/sbp/sbp_target.c | 4 +-
17616 drivers/thermal/cpu_cooling.c | 9 +-
17617 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
17618 drivers/thermal/of-thermal.c | 17 +-
17619 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
17620 drivers/tty/cyclades.c | 6 +-
17621 drivers/tty/hvc/hvc_console.c | 14 +-
17622 drivers/tty/hvc/hvcs.c | 21 +-
17623 drivers/tty/hvc/hvsi.c | 22 +-
17624 drivers/tty/hvc/hvsi_lib.c | 4 +-
17625 drivers/tty/ipwireless/tty.c | 27 +-
17626 drivers/tty/moxa.c | 2 +-
17627 drivers/tty/n_gsm.c | 4 +-
17628 drivers/tty/n_tty.c | 3 +-
17629 drivers/tty/pty.c | 4 +-
17630 drivers/tty/rocket.c | 6 +-
17631 drivers/tty/serial/8250/8250_core.c | 10 +-
17632 drivers/tty/serial/ifx6x60.c | 2 +-
17633 drivers/tty/serial/ioc4_serial.c | 6 +-
17634 drivers/tty/serial/kgdb_nmi.c | 4 +-
17635 drivers/tty/serial/kgdboc.c | 32 +-
17636 drivers/tty/serial/msm_serial.c | 4 +-
17637 drivers/tty/serial/samsung.c | 9 +-
17638 drivers/tty/serial/serial_core.c | 8 +-
17639 drivers/tty/synclink.c | 34 +-
17640 drivers/tty/synclink_gt.c | 28 +-
17641 drivers/tty/synclinkmp.c | 34 +-
17642 drivers/tty/tty_io.c | 2 +-
17643 drivers/tty/tty_ldisc.c | 8 +-
17644 drivers/tty/tty_port.c | 22 +-
17645 drivers/uio/uio.c | 13 +-
17646 drivers/usb/atm/cxacru.c | 2 +-
17647 drivers/usb/atm/usbatm.c | 24 +-
17648 drivers/usb/class/cdc-acm.h | 2 +-
17649 drivers/usb/core/devices.c | 6 +-
17650 drivers/usb/core/devio.c | 12 +-
17651 drivers/usb/core/hcd.c | 4 +-
17652 drivers/usb/core/sysfs.c | 2 +-
17653 drivers/usb/core/usb.c | 2 +-
17654 drivers/usb/early/ehci-dbgp.c | 16 +-
17655 drivers/usb/gadget/function/u_serial.c | 22 +-
17656 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
17657 drivers/usb/host/ehci-hcd.c | 2 +-
17658 drivers/usb/host/ehci-hub.c | 4 +-
17659 drivers/usb/host/ehci-q.c | 4 +-
17660 drivers/usb/host/fotg210-hcd.c | 2 +-
17661 drivers/usb/host/fusbh200-hcd.c | 2 +-
17662 drivers/usb/host/hwa-hc.c | 2 +-
17663 drivers/usb/host/ohci-hcd.c | 2 +-
17664 drivers/usb/host/r8a66597.h | 2 +-
17665 drivers/usb/host/uhci-hcd.c | 2 +-
17666 drivers/usb/host/xhci-pci.c | 2 +-
17667 drivers/usb/host/xhci.c | 2 +-
17668 drivers/usb/misc/appledisplay.c | 4 +-
17669 drivers/usb/serial/console.c | 8 +-
17670 drivers/usb/storage/transport.c | 2 +-
17671 drivers/usb/storage/usb.c | 2 +-
17672 drivers/usb/storage/usb.h | 2 +-
17673 drivers/usb/usbip/vhci.h | 2 +-
17674 drivers/usb/usbip/vhci_hcd.c | 6 +-
17675 drivers/usb/usbip/vhci_rx.c | 2 +-
17676 drivers/usb/wusbcore/wa-hc.h | 4 +-
17677 drivers/usb/wusbcore/wa-xfer.c | 2 +-
17678 drivers/vfio/vfio.c | 2 +-
17679 drivers/vhost/vringh.c | 20 +-
17680 drivers/video/backlight/kb3886_bl.c | 2 +-
17681 drivers/video/console/fbcon.c | 2 +-
17682 drivers/video/fbdev/aty/aty128fb.c | 2 +-
17683 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
17684 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
17685 drivers/video/fbdev/core/fb_defio.c | 6 +-
17686 drivers/video/fbdev/core/fbmem.c | 2 +-
17687 drivers/video/fbdev/hyperv_fb.c | 4 +-
17688 drivers/video/fbdev/i810/i810_accel.c | 1 +
17689 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
17690 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
17691 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
17692 drivers/video/fbdev/omap2/dss/display.c | 8 +-
17693 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
17694 drivers/video/fbdev/smscufx.c | 4 +-
17695 drivers/video/fbdev/udlfb.c | 36 +-
17696 drivers/video/fbdev/uvesafb.c | 52 +-
17697 drivers/video/fbdev/vesafb.c | 58 +-
17698 drivers/video/fbdev/via/via_clock.h | 2 +-
17699 drivers/xen/events/events_base.c | 6 +-
17700 drivers/xen/evtchn.c | 4 +-
17701 fs/Kconfig.binfmt | 2 +-
17702 fs/afs/inode.c | 4 +-
17703 fs/aio.c | 2 +-
17704 fs/autofs4/waitq.c | 2 +-
17705 fs/befs/endian.h | 6 +-
17706 fs/binfmt_aout.c | 23 +-
17707 fs/binfmt_elf.c | 670 +-
17708 fs/binfmt_elf_fdpic.c | 4 +-
17709 fs/block_dev.c | 2 +-
17710 fs/btrfs/ctree.c | 9 +-
17711 fs/btrfs/delayed-inode.c | 9 +-
17712 fs/btrfs/delayed-inode.h | 6 +-
17713 fs/btrfs/file.c | 10 +-
17714 fs/btrfs/inode.c | 14 +-
17715 fs/btrfs/super.c | 2 +-
17716 fs/btrfs/sysfs.c | 2 +-
17717 fs/btrfs/tests/free-space-tests.c | 8 +-
17718 fs/btrfs/tree-log.h | 2 +-
17719 fs/buffer.c | 2 +-
17720 fs/cachefiles/bind.c | 6 +-
17721 fs/cachefiles/daemon.c | 8 +-
17722 fs/cachefiles/internal.h | 12 +-
17723 fs/cachefiles/namei.c | 2 +-
17724 fs/cachefiles/proc.c | 12 +-
17725 fs/ceph/dir.c | 12 +-
17726 fs/ceph/super.c | 4 +-
17727 fs/cifs/cifs_debug.c | 12 +-
17728 fs/cifs/cifsfs.c | 8 +-
17729 fs/cifs/cifsglob.h | 54 +-
17730 fs/cifs/file.c | 10 +-
17731 fs/cifs/misc.c | 4 +-
17732 fs/cifs/smb1ops.c | 80 +-
17733 fs/cifs/smb2ops.c | 84 +-
17734 fs/cifs/smb2pdu.c | 3 +-
17735 fs/coda/cache.c | 10 +-
17736 fs/compat.c | 4 +-
17737 fs/compat_binfmt_elf.c | 2 +
17738 fs/compat_ioctl.c | 12 +-
17739 fs/configfs/dir.c | 10 +-
17740 fs/coredump.c | 16 +-
17741 fs/dcache.c | 51 +-
17742 fs/ecryptfs/inode.c | 2 +-
17743 fs/ecryptfs/miscdev.c | 2 +-
17744 fs/exec.c | 362 +-
17745 fs/ext2/xattr.c | 5 +-
17746 fs/ext4/ext4.h | 20 +-
17747 fs/ext4/mballoc.c | 44 +-
17748 fs/ext4/resize.c | 16 +-
17749 fs/ext4/super.c | 4 +-
17750 fs/ext4/xattr.c | 5 +-
17751 fs/fhandle.c | 3 +-
17752 fs/file.c | 4 +-
17753 fs/fs_struct.c | 8 +-
17754 fs/fscache/cookie.c | 40 +-
17755 fs/fscache/internal.h | 202 +-
17756 fs/fscache/object.c | 26 +-
17757 fs/fscache/operation.c | 38 +-
17758 fs/fscache/page.c | 110 +-
17759 fs/fscache/stats.c | 348 +-
17760 fs/fuse/cuse.c | 10 +-
17761 fs/fuse/dev.c | 4 +-
17762 fs/gfs2/glock.c | 22 +-
17763 fs/gfs2/glops.c | 4 +-
17764 fs/gfs2/quota.c | 6 +-
17765 fs/hugetlbfs/inode.c | 13 +-
17766 fs/inode.c | 4 +-
17767 fs/jffs2/erase.c | 3 +-
17768 fs/jffs2/wbuf.c | 3 +-
17769 fs/jfs/super.c | 2 +-
17770 fs/kernfs/dir.c | 2 +-
17771 fs/kernfs/file.c | 20 +-
17772 fs/libfs.c | 10 +-
17773 fs/lockd/clntproc.c | 4 +-
17774 fs/namei.c | 16 +-
17775 fs/namespace.c | 16 +-
17776 fs/nfs/callback_xdr.c | 2 +-
17777 fs/nfs/inode.c | 6 +-
17778 fs/nfsd/nfs4proc.c | 2 +-
17779 fs/nfsd/nfs4xdr.c | 2 +-
17780 fs/nfsd/nfscache.c | 11 +-
17781 fs/nfsd/vfs.c | 6 +-
17782 fs/nls/nls_base.c | 26 +-
17783 fs/nls/nls_euc-jp.c | 6 +-
17784 fs/nls/nls_koi8-ru.c | 6 +-
17785 fs/notify/fanotify/fanotify_user.c | 4 +-
17786 fs/notify/notification.c | 4 +-
17787 fs/ntfs/dir.c | 2 +-
17788 fs/ntfs/super.c | 6 +-
17789 fs/ocfs2/localalloc.c | 2 +-
17790 fs/ocfs2/ocfs2.h | 10 +-
17791 fs/ocfs2/suballoc.c | 12 +-
17792 fs/ocfs2/super.c | 20 +-
17793 fs/pipe.c | 72 +-
17794 fs/posix_acl.c | 4 +-
17795 fs/proc/array.c | 20 +
17796 fs/proc/base.c | 4 +-
17797 fs/proc/kcore.c | 34 +-
17798 fs/proc/meminfo.c | 2 +-
17799 fs/proc/nommu.c | 2 +-
17800 fs/proc/proc_sysctl.c | 26 +-
17801 fs/proc/task_mmu.c | 39 +-
17802 fs/proc/task_nommu.c | 4 +-
17803 fs/proc/vmcore.c | 16 +-
17804 fs/qnx6/qnx6.h | 4 +-
17805 fs/quota/netlink.c | 4 +-
17806 fs/read_write.c | 2 +-
17807 fs/reiserfs/do_balan.c | 2 +-
17808 fs/reiserfs/procfs.c | 2 +-
17809 fs/reiserfs/reiserfs.h | 4 +-
17810 fs/seq_file.c | 4 +-
17811 fs/splice.c | 43 +-
17812 fs/squashfs/xattr.c | 12 +-
17813 fs/sysv/sysv.h | 2 +-
17814 fs/tracefs/inode.c | 8 +-
17815 fs/udf/misc.c | 2 +-
17816 fs/ufs/swab.h | 4 +-
17817 fs/userfaultfd.c | 2 +-
17818 fs/xattr.c | 21 +
17819 fs/xfs/libxfs/xfs_bmap.c | 2 +-
17820 fs/xfs/xfs_dir2_readdir.c | 7 +-
17821 fs/xfs/xfs_ioctl.c | 2 +-
17822 fs/xfs/xfs_linux.h | 4 +-
17823 include/asm-generic/4level-fixup.h | 2 +
17824 include/asm-generic/atomic-long.h | 156 +-
17825 include/asm-generic/atomic64.h | 12 +
17826 include/asm-generic/bitops/__fls.h | 2 +-
17827 include/asm-generic/bitops/fls.h | 2 +-
17828 include/asm-generic/bitops/fls64.h | 4 +-
17829 include/asm-generic/bug.h | 6 +-
17830 include/asm-generic/cache.h | 4 +-
17831 include/asm-generic/emergency-restart.h | 2 +-
17832 include/asm-generic/kmap_types.h | 4 +-
17833 include/asm-generic/local.h | 13 +
17834 include/asm-generic/pgtable-nopmd.h | 18 +-
17835 include/asm-generic/pgtable-nopud.h | 15 +-
17836 include/asm-generic/pgtable.h | 16 +
17837 include/asm-generic/sections.h | 1 +
17838 include/asm-generic/uaccess.h | 16 +
17839 include/asm-generic/vmlinux.lds.h | 15 +-
17840 include/crypto/algapi.h | 2 +-
17841 include/drm/drmP.h | 16 +-
17842 include/drm/drm_crtc_helper.h | 2 +-
17843 include/drm/drm_mm.h | 2 +-
17844 include/drm/i915_pciids.h | 2 +-
17845 include/drm/intel-gtt.h | 4 +-
17846 include/drm/ttm/ttm_memory.h | 2 +-
17847 include/drm/ttm/ttm_page_alloc.h | 1 +
17848 include/keys/asymmetric-subtype.h | 2 +-
17849 include/linux/atmdev.h | 4 +-
17850 include/linux/atomic.h | 17 +-
17851 include/linux/audit.h | 2 +-
17852 include/linux/average.h | 2 +-
17853 include/linux/binfmts.h | 3 +-
17854 include/linux/bitmap.h | 2 +-
17855 include/linux/bitops.h | 8 +-
17856 include/linux/blkdev.h | 2 +-
17857 include/linux/blktrace_api.h | 2 +-
17858 include/linux/cache.h | 8 +
17859 include/linux/cdrom.h | 1 -
17860 include/linux/cleancache.h | 2 +-
17861 include/linux/clk-provider.h | 1 +
17862 include/linux/compat.h | 6 +-
17863 include/linux/compiler-gcc.h | 28 +-
17864 include/linux/compiler.h | 157 +-
17865 include/linux/configfs.h | 2 +-
17866 include/linux/cpufreq.h | 3 +-
17867 include/linux/cpuidle.h | 5 +-
17868 include/linux/cpumask.h | 14 +-
17869 include/linux/crypto.h | 4 +-
17870 include/linux/ctype.h | 2 +-
17871 include/linux/dcache.h | 4 +-
17872 include/linux/decompress/mm.h | 2 +-
17873 include/linux/devfreq.h | 2 +-
17874 include/linux/device.h | 7 +-
17875 include/linux/dma-mapping.h | 2 +-
17876 include/linux/efi.h | 1 +
17877 include/linux/elf.h | 2 +
17878 include/linux/err.h | 4 +-
17879 include/linux/extcon.h | 2 +-
17880 include/linux/fb.h | 3 +-
17881 include/linux/fdtable.h | 2 +-
17882 include/linux/fs.h | 5 +-
17883 include/linux/fs_struct.h | 2 +-
17884 include/linux/fscache-cache.h | 2 +-
17885 include/linux/fscache.h | 2 +-
17886 include/linux/fsnotify.h | 2 +-
17887 include/linux/genhd.h | 4 +-
17888 include/linux/genl_magic_func.h | 2 +-
17889 include/linux/gfp.h | 12 +-
17890 include/linux/highmem.h | 12 +
17891 include/linux/hwmon-sysfs.h | 6 +-
17892 include/linux/i2c.h | 1 +
17893 include/linux/if_pppox.h | 2 +-
17894 include/linux/init.h | 12 +-
17895 include/linux/init_task.h | 7 +
17896 include/linux/interrupt.h | 6 +-
17897 include/linux/iommu.h | 2 +-
17898 include/linux/ioport.h | 2 +-
17899 include/linux/ipc.h | 2 +-
17900 include/linux/irq.h | 5 +-
17901 include/linux/irqdesc.h | 2 +-
17902 include/linux/irqdomain.h | 3 +
17903 include/linux/jiffies.h | 16 +-
17904 include/linux/key-type.h | 2 +-
17905 include/linux/kgdb.h | 6 +-
17906 include/linux/kmemleak.h | 4 +-
17907 include/linux/kobject.h | 3 +-
17908 include/linux/kobject_ns.h | 2 +-
17909 include/linux/kref.h | 2 +-
17910 include/linux/libata.h | 2 +-
17911 include/linux/linkage.h | 1 +
17912 include/linux/list.h | 15 +
17913 include/linux/lockref.h | 26 +-
17914 include/linux/math64.h | 10 +-
17915 include/linux/mempolicy.h | 7 +
17916 include/linux/mm.h | 102 +-
17917 include/linux/mm_types.h | 20 +
17918 include/linux/mmiotrace.h | 4 +-
17919 include/linux/mmzone.h | 2 +-
17920 include/linux/mod_devicetable.h | 4 +-
17921 include/linux/module.h | 69 +-
17922 include/linux/moduleloader.h | 16 +
17923 include/linux/moduleparam.h | 4 +-
17924 include/linux/net.h | 2 +-
17925 include/linux/netdevice.h | 7 +-
17926 include/linux/netfilter.h | 2 +-
17927 include/linux/netfilter/nfnetlink.h | 2 +-
17928 include/linux/nls.h | 4 +-
17929 include/linux/notifier.h | 3 +-
17930 include/linux/oprofile.h | 4 +-
17931 include/linux/padata.h | 2 +-
17932 include/linux/pci_hotplug.h | 3 +-
17933 include/linux/percpu.h | 2 +-
17934 include/linux/perf_event.h | 12 +-
17935 include/linux/pipe_fs_i.h | 8 +-
17936 include/linux/pm.h | 1 +
17937 include/linux/pm_domain.h | 4 +-
17938 include/linux/pm_runtime.h | 2 +-
17939 include/linux/pnp.h | 2 +-
17940 include/linux/poison.h | 4 +-
17941 include/linux/power/smartreflex.h | 2 +-
17942 include/linux/ppp-comp.h | 2 +-
17943 include/linux/preempt.h | 21 +
17944 include/linux/proc_ns.h | 2 +-
17945 include/linux/psci.h | 2 +-
17946 include/linux/quota.h | 2 +-
17947 include/linux/random.h | 19 +-
17948 include/linux/rculist.h | 16 +
17949 include/linux/reboot.h | 14 +-
17950 include/linux/regset.h | 3 +-
17951 include/linux/relay.h | 2 +-
17952 include/linux/rio.h | 2 +-
17953 include/linux/rmap.h | 4 +-
17954 include/linux/sched.h | 72 +-
17955 include/linux/sched/sysctl.h | 1 +
17956 include/linux/semaphore.h | 2 +-
17957 include/linux/seq_file.h | 1 +
17958 include/linux/signal.h | 2 +-
17959 include/linux/skbuff.h | 12 +-
17960 include/linux/slab.h | 47 +-
17961 include/linux/slab_def.h | 14 +-
17962 include/linux/slub_def.h | 2 +-
17963 include/linux/smp.h | 2 +
17964 include/linux/sock_diag.h | 2 +-
17965 include/linux/sonet.h | 2 +-
17966 include/linux/sunrpc/addr.h | 8 +-
17967 include/linux/sunrpc/clnt.h | 2 +-
17968 include/linux/sunrpc/svc.h | 2 +-
17969 include/linux/sunrpc/svc_rdma.h | 18 +-
17970 include/linux/sunrpc/svcauth.h | 2 +-
17971 include/linux/swapops.h | 10 +-
17972 include/linux/swiotlb.h | 3 +-
17973 include/linux/syscalls.h | 21 +-
17974 include/linux/syscore_ops.h | 2 +-
17975 include/linux/sysctl.h | 3 +-
17976 include/linux/sysfs.h | 9 +-
17977 include/linux/sysrq.h | 3 +-
17978 include/linux/tcp.h | 14 +-
17979 include/linux/thread_info.h | 7 +
17980 include/linux/tty.h | 4 +-
17981 include/linux/tty_driver.h | 2 +-
17982 include/linux/tty_ldisc.h | 2 +-
17983 include/linux/types.h | 16 +
17984 include/linux/uaccess.h | 6 +-
17985 include/linux/uio_driver.h | 2 +-
17986 include/linux/unaligned/access_ok.h | 24 +-
17987 include/linux/usb.h | 12 +-
17988 include/linux/usb/hcd.h | 1 +
17989 include/linux/usb/renesas_usbhs.h | 2 +-
17990 include/linux/vermagic.h | 21 +-
17991 include/linux/vga_switcheroo.h | 8 +-
17992 include/linux/vmalloc.h | 7 +-
17993 include/linux/vmstat.h | 24 +-
17994 include/linux/xattr.h | 5 +-
17995 include/linux/zlib.h | 3 +-
17996 include/media/v4l2-dev.h | 2 +-
17997 include/media/v4l2-device.h | 2 +-
17998 include/net/9p/transport.h | 2 +-
17999 include/net/bluetooth/l2cap.h | 2 +-
18000 include/net/bonding.h | 2 +-
18001 include/net/caif/cfctrl.h | 6 +-
18002 include/net/flow.h | 2 +-
18003 include/net/genetlink.h | 2 +-
18004 include/net/gro_cells.h | 2 +-
18005 include/net/inet_connection_sock.h | 2 +-
18006 include/net/inet_sock.h | 2 +-
18007 include/net/inetpeer.h | 2 +-
18008 include/net/ip_fib.h | 2 +-
18009 include/net/ip_vs.h | 8 +-
18010 include/net/ipv6.h | 2 +-
18011 include/net/irda/ircomm_tty.h | 1 +
18012 include/net/iucv/af_iucv.h | 2 +-
18013 include/net/llc_c_ac.h | 2 +-
18014 include/net/llc_c_ev.h | 4 +-
18015 include/net/llc_c_st.h | 2 +-
18016 include/net/llc_s_ac.h | 2 +-
18017 include/net/llc_s_st.h | 2 +-
18018 include/net/mac80211.h | 4 +-
18019 include/net/neighbour.h | 2 +-
18020 include/net/net_namespace.h | 18 +-
18021 include/net/netlink.h | 2 +-
18022 include/net/netns/conntrack.h | 6 +-
18023 include/net/netns/ipv4.h | 4 +-
18024 include/net/netns/ipv6.h | 4 +-
18025 include/net/netns/xfrm.h | 2 +-
18026 include/net/ping.h | 2 +-
18027 include/net/protocol.h | 4 +-
18028 include/net/rtnetlink.h | 2 +-
18029 include/net/sctp/checksum.h | 4 +-
18030 include/net/sctp/sm.h | 4 +-
18031 include/net/sctp/structs.h | 2 +-
18032 include/net/sock.h | 12 +-
18033 include/net/tcp.h | 8 +-
18034 include/net/xfrm.h | 13 +-
18035 include/rdma/iw_cm.h | 2 +-
18036 include/scsi/libfc.h | 3 +-
18037 include/scsi/scsi_device.h | 6 +-
18038 include/scsi/scsi_driver.h | 2 +-
18039 include/scsi/scsi_transport_fc.h | 3 +-
18040 include/scsi/sg.h | 2 +-
18041 include/sound/compress_driver.h | 2 +-
18042 include/sound/soc.h | 4 +-
18043 include/trace/events/irq.h | 4 +-
18044 include/uapi/linux/a.out.h | 8 +
18045 include/uapi/linux/bcache.h | 5 +-
18046 include/uapi/linux/byteorder/little_endian.h | 28 +-
18047 include/uapi/linux/connector.h | 2 +-
18048 include/uapi/linux/elf.h | 28 +
18049 include/uapi/linux/screen_info.h | 3 +-
18050 include/uapi/linux/swab.h | 6 +-
18051 include/uapi/linux/xattr.h | 4 +
18052 include/video/udlfb.h | 8 +-
18053 include/video/uvesafb.h | 1 +
18054 init/Kconfig | 2 +-
18055 init/Makefile | 3 +
18056 init/do_mounts.c | 14 +-
18057 init/do_mounts.h | 8 +-
18058 init/do_mounts_initrd.c | 30 +-
18059 init/do_mounts_md.c | 6 +-
18060 init/init_task.c | 4 +
18061 init/initramfs.c | 38 +-
18062 init/main.c | 30 +-
18063 ipc/compat.c | 4 +-
18064 ipc/ipc_sysctl.c | 8 +-
18065 ipc/mq_sysctl.c | 4 +-
18066 ipc/sem.c | 4 +-
18067 ipc/shm.c | 6 +
18068 kernel/audit.c | 8 +-
18069 kernel/auditsc.c | 4 +-
18070 kernel/bpf/core.c | 7 +-
18071 kernel/capability.c | 3 +
18072 kernel/compat.c | 38 +-
18073 kernel/debug/debug_core.c | 16 +-
18074 kernel/debug/kdb/kdb_main.c | 4 +-
18075 kernel/events/core.c | 26 +-
18076 kernel/events/internal.h | 10 +-
18077 kernel/events/uprobes.c | 2 +-
18078 kernel/exit.c | 2 +-
18079 kernel/fork.c | 167 +-
18080 kernel/futex.c | 11 +-
18081 kernel/futex_compat.c | 2 +-
18082 kernel/gcov/base.c | 7 +-
18083 kernel/irq/manage.c | 2 +-
18084 kernel/irq/msi.c | 19 +-
18085 kernel/irq/spurious.c | 2 +-
18086 kernel/jump_label.c | 5 +
18087 kernel/kallsyms.c | 37 +-
18088 kernel/kexec.c | 3 +-
18089 kernel/kmod.c | 8 +-
18090 kernel/kprobes.c | 4 +-
18091 kernel/ksysfs.c | 2 +-
18092 kernel/locking/lockdep.c | 7 +-
18093 kernel/locking/mutex-debug.c | 12 +-
18094 kernel/locking/mutex-debug.h | 4 +-
18095 kernel/locking/mutex.c | 6 +-
18096 kernel/module.c | 422 +-
18097 kernel/notifier.c | 17 +-
18098 kernel/padata.c | 4 +-
18099 kernel/panic.c | 5 +-
18100 kernel/pid.c | 2 +-
18101 kernel/pid_namespace.c | 2 +-
18102 kernel/power/process.c | 12 +-
18103 kernel/profile.c | 14 +-
18104 kernel/ptrace.c | 8 +-
18105 kernel/rcu/rcutorture.c | 60 +-
18106 kernel/rcu/tiny.c | 4 +-
18107 kernel/rcu/tree.c | 44 +-
18108 kernel/rcu/tree.h | 14 +-
18109 kernel/rcu/tree_plugin.h | 14 +-
18110 kernel/rcu/tree_trace.c | 12 +-
18111 kernel/sched/auto_group.c | 4 +-
18112 kernel/sched/core.c | 45 +-
18113 kernel/sched/fair.c | 2 +-
18114 kernel/sched/sched.h | 2 +-
18115 kernel/signal.c | 12 +-
18116 kernel/smpboot.c | 4 +-
18117 kernel/softirq.c | 12 +-
18118 kernel/sys.c | 10 +-
18119 kernel/sysctl.c | 34 +-
18120 kernel/time/alarmtimer.c | 2 +-
18121 kernel/time/posix-cpu-timers.c | 4 +-
18122 kernel/time/posix-timers.c | 24 +-
18123 kernel/time/timer.c | 2 +-
18124 kernel/time/timer_stats.c | 10 +-
18125 kernel/trace/blktrace.c | 6 +-
18126 kernel/trace/ftrace.c | 15 +-
18127 kernel/trace/ring_buffer.c | 96 +-
18128 kernel/trace/trace.c | 2 +-
18129 kernel/trace/trace.h | 2 +-
18130 kernel/trace/trace_clock.c | 4 +-
18131 kernel/trace/trace_events.c | 1 -
18132 kernel/trace/trace_functions_graph.c | 4 +-
18133 kernel/trace/trace_mmiotrace.c | 8 +-
18134 kernel/trace/trace_output.c | 10 +-
18135 kernel/trace/trace_seq.c | 2 +-
18136 kernel/trace/trace_stack.c | 2 +-
18137 kernel/user_namespace.c | 2 +-
18138 kernel/utsname_sysctl.c | 2 +-
18139 kernel/watchdog.c | 2 +-
18140 kernel/workqueue.c | 2 +-
18141 lib/Kconfig.debug | 8 +-
18142 lib/Makefile | 2 +-
18143 lib/bitmap.c | 8 +-
18144 lib/bug.c | 2 +
18145 lib/debugobjects.c | 2 +-
18146 lib/decompress_bunzip2.c | 3 +-
18147 lib/decompress_unlzma.c | 4 +-
18148 lib/div64.c | 4 +-
18149 lib/dma-debug.c | 4 +-
18150 lib/inflate.c | 2 +-
18151 lib/ioremap.c | 4 +-
18152 lib/kobject.c | 4 +-
18153 lib/list_debug.c | 126 +-
18154 lib/lockref.c | 44 +-
18155 lib/percpu-refcount.c | 2 +-
18156 lib/radix-tree.c | 2 +-
18157 lib/random32.c | 2 +-
18158 lib/show_mem.c | 2 +-
18159 lib/strncpy_from_user.c | 2 +-
18160 lib/strnlen_user.c | 2 +-
18161 lib/swiotlb.c | 2 +-
18162 lib/usercopy.c | 6 +
18163 lib/vsprintf.c | 12 +-
18164 mm/Kconfig | 6 +-
18165 mm/backing-dev.c | 4 +-
18166 mm/debug.c | 3 +
18167 mm/filemap.c | 2 +-
18168 mm/gup.c | 13 +-
18169 mm/highmem.c | 6 +-
18170 mm/hugetlb.c | 70 +-
18171 mm/internal.h | 1 +
18172 mm/maccess.c | 4 +-
18173 mm/madvise.c | 37 +
18174 mm/memory-failure.c | 6 +-
18175 mm/memory.c | 424 +-
18176 mm/mempolicy.c | 25 +
18177 mm/mlock.c | 15 +-
18178 mm/mm_init.c | 2 +-
18179 mm/mmap.c | 582 +-
18180 mm/mprotect.c | 137 +-
18181 mm/mremap.c | 39 +-
18182 mm/nommu.c | 21 +-
18183 mm/page-writeback.c | 2 +-
18184 mm/page_alloc.c | 49 +-
18185 mm/percpu.c | 2 +-
18186 mm/process_vm_access.c | 14 +-
18187 mm/rmap.c | 45 +-
18188 mm/shmem.c | 19 +-
18189 mm/slab.c | 109 +-
18190 mm/slab.h | 22 +-
18191 mm/slab_common.c | 86 +-
18192 mm/slob.c | 218 +-
18193 mm/slub.c | 102 +-
18194 mm/sparse-vmemmap.c | 4 +-
18195 mm/sparse.c | 2 +-
18196 mm/swap.c | 2 +
18197 mm/swapfile.c | 12 +-
18198 mm/util.c | 6 +
18199 mm/vmalloc.c | 114 +-
18200 mm/vmstat.c | 12 +-
18201 net/8021q/vlan.c | 5 +-
18202 net/8021q/vlan_netlink.c | 2 +-
18203 net/9p/mod.c | 4 +-
18204 net/9p/trans_fd.c | 2 +-
18205 net/atm/atm_misc.c | 8 +-
18206 net/atm/lec.h | 2 +-
18207 net/atm/proc.c | 6 +-
18208 net/atm/resources.c | 4 +-
18209 net/ax25/sysctl_net_ax25.c | 2 +-
18210 net/batman-adv/bat_iv_ogm.c | 8 +-
18211 net/batman-adv/fragmentation.c | 2 +-
18212 net/batman-adv/soft-interface.c | 8 +-
18213 net/batman-adv/types.h | 6 +-
18214 net/bluetooth/hci_sock.c | 2 +-
18215 net/bluetooth/l2cap_core.c | 6 +-
18216 net/bluetooth/l2cap_sock.c | 12 +-
18217 net/bluetooth/rfcomm/sock.c | 4 +-
18218 net/bluetooth/rfcomm/tty.c | 4 +-
18219 net/bridge/br_netlink.c | 2 +-
18220 net/bridge/netfilter/ebtables.c | 6 +-
18221 net/caif/cfctrl.c | 11 +-
18222 net/caif/chnl_net.c | 2 +-
18223 net/can/af_can.c | 2 +-
18224 net/can/gw.c | 6 +-
18225 net/ceph/messenger.c | 4 +-
18226 net/compat.c | 24 +-
18227 net/core/datagram.c | 2 +-
18228 net/core/dev.c | 16 +-
18229 net/core/filter.c | 2 +-
18230 net/core/flow.c | 6 +-
18231 net/core/neighbour.c | 4 +-
18232 net/core/net-sysfs.c | 2 +-
18233 net/core/net_namespace.c | 8 +-
18234 net/core/netpoll.c | 4 +-
18235 net/core/rtnetlink.c | 15 +-
18236 net/core/scm.c | 14 +-
18237 net/core/skbuff.c | 8 +-
18238 net/core/sock.c | 28 +-
18239 net/core/sock_diag.c | 15 +-
18240 net/core/sysctl_net_core.c | 22 +-
18241 net/decnet/af_decnet.c | 1 +
18242 net/decnet/sysctl_net_decnet.c | 4 +-
18243 net/dsa/dsa.c | 2 +-
18244 net/hsr/hsr_netlink.c | 2 +-
18245 net/ieee802154/6lowpan/core.c | 2 +-
18246 net/ieee802154/6lowpan/reassembly.c | 14 +-
18247 net/ipv4/af_inet.c | 2 +-
18248 net/ipv4/devinet.c | 18 +-
18249 net/ipv4/fib_frontend.c | 6 +-
18250 net/ipv4/fib_semantics.c | 2 +-
18251 net/ipv4/inet_connection_sock.c | 4 +-
18252 net/ipv4/inet_timewait_sock.c | 2 +-
18253 net/ipv4/inetpeer.c | 2 +-
18254 net/ipv4/ip_fragment.c | 15 +-
18255 net/ipv4/ip_gre.c | 6 +-
18256 net/ipv4/ip_sockglue.c | 2 +-
18257 net/ipv4/ip_vti.c | 4 +-
18258 net/ipv4/ipconfig.c | 6 +-
18259 net/ipv4/ipip.c | 4 +-
18260 net/ipv4/netfilter/arp_tables.c | 12 +-
18261 net/ipv4/netfilter/ip_tables.c | 12 +-
18262 net/ipv4/ping.c | 14 +-
18263 net/ipv4/raw.c | 14 +-
18264 net/ipv4/route.c | 32 +-
18265 net/ipv4/sysctl_net_ipv4.c | 22 +-
18266 net/ipv4/tcp_input.c | 6 +-
18267 net/ipv4/tcp_probe.c | 2 +-
18268 net/ipv4/udp.c | 10 +-
18269 net/ipv4/xfrm4_policy.c | 18 +-
18270 net/ipv6/addrconf.c | 18 +-
18271 net/ipv6/af_inet6.c | 2 +-
18272 net/ipv6/datagram.c | 2 +-
18273 net/ipv6/icmp.c | 2 +-
18274 net/ipv6/ip6_fib.c | 4 +-
18275 net/ipv6/ip6_gre.c | 10 +-
18276 net/ipv6/ip6_tunnel.c | 4 +-
18277 net/ipv6/ip6_vti.c | 4 +-
18278 net/ipv6/ipv6_sockglue.c | 2 +-
18279 net/ipv6/netfilter/ip6_tables.c | 12 +-
18280 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
18281 net/ipv6/ping.c | 33 +-
18282 net/ipv6/raw.c | 17 +-
18283 net/ipv6/reassembly.c | 13 +-
18284 net/ipv6/route.c | 2 +-
18285 net/ipv6/sit.c | 4 +-
18286 net/ipv6/sysctl_net_ipv6.c | 2 +-
18287 net/ipv6/udp.c | 6 +-
18288 net/ipv6/xfrm6_policy.c | 17 +-
18289 net/irda/ircomm/ircomm_tty.c | 18 +-
18290 net/iucv/af_iucv.c | 4 +-
18291 net/iucv/iucv.c | 2 +-
18292 net/key/af_key.c | 4 +-
18293 net/l2tp/l2tp_eth.c | 38 +-
18294 net/l2tp/l2tp_ip.c | 2 +-
18295 net/l2tp/l2tp_ip6.c | 2 +-
18296 net/mac80211/cfg.c | 8 +-
18297 net/mac80211/ieee80211_i.h | 3 +-
18298 net/mac80211/iface.c | 20 +-
18299 net/mac80211/main.c | 2 +-
18300 net/mac80211/pm.c | 4 +-
18301 net/mac80211/rate.c | 2 +-
18302 net/mac80211/sta_info.c | 2 +-
18303 net/mac80211/util.c | 8 +-
18304 net/mpls/af_mpls.c | 6 +-
18305 net/netfilter/ipset/ip_set_core.c | 2 +-
18306 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
18307 net/netfilter/ipvs/ip_vs_core.c | 4 +-
18308 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
18309 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
18310 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
18311 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
18312 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
18313 net/netfilter/nf_conntrack_acct.c | 2 +-
18314 net/netfilter/nf_conntrack_ecache.c | 2 +-
18315 net/netfilter/nf_conntrack_helper.c | 2 +-
18316 net/netfilter/nf_conntrack_proto.c | 2 +-
18317 net/netfilter/nf_conntrack_standalone.c | 2 +-
18318 net/netfilter/nf_conntrack_timestamp.c | 2 +-
18319 net/netfilter/nf_log.c | 10 +-
18320 net/netfilter/nf_sockopt.c | 4 +-
18321 net/netfilter/nfnetlink_log.c | 4 +-
18322 net/netfilter/nft_compat.c | 9 +-
18323 net/netfilter/xt_statistic.c | 8 +-
18324 net/netlink/af_netlink.c | 4 +-
18325 net/openvswitch/vport-internal_dev.c | 2 +-
18326 net/packet/af_packet.c | 8 +-
18327 net/phonet/pep.c | 6 +-
18328 net/phonet/socket.c | 2 +-
18329 net/phonet/sysctl.c | 2 +-
18330 net/rds/cong.c | 6 +-
18331 net/rds/ib.h | 2 +-
18332 net/rds/ib_cm.c | 2 +-
18333 net/rds/ib_recv.c | 4 +-
18334 net/rds/iw.h | 2 +-
18335 net/rds/iw_cm.c | 2 +-
18336 net/rds/iw_recv.c | 4 +-
18337 net/rds/rds.h | 2 +-
18338 net/rds/tcp.c | 2 +-
18339 net/rds/tcp_send.c | 2 +-
18340 net/rxrpc/af_rxrpc.c | 2 +-
18341 net/rxrpc/ar-ack.c | 14 +-
18342 net/rxrpc/ar-call.c | 2 +-
18343 net/rxrpc/ar-connection.c | 2 +-
18344 net/rxrpc/ar-connevent.c | 2 +-
18345 net/rxrpc/ar-input.c | 4 +-
18346 net/rxrpc/ar-internal.h | 8 +-
18347 net/rxrpc/ar-local.c | 2 +-
18348 net/rxrpc/ar-output.c | 4 +-
18349 net/rxrpc/ar-peer.c | 2 +-
18350 net/rxrpc/ar-proc.c | 4 +-
18351 net/rxrpc/ar-transport.c | 2 +-
18352 net/rxrpc/rxkad.c | 4 +-
18353 net/sched/sch_generic.c | 4 +-
18354 net/sctp/ipv6.c | 6 +-
18355 net/sctp/protocol.c | 10 +-
18356 net/sctp/sm_sideeffect.c | 2 +-
18357 net/sctp/socket.c | 21 +-
18358 net/sctp/sysctl.c | 10 +-
18359 net/socket.c | 18 +-
18360 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
18361 net/sunrpc/clnt.c | 4 +-
18362 net/sunrpc/sched.c | 4 +-
18363 net/sunrpc/svc.c | 4 +-
18364 net/sunrpc/svcauth_unix.c | 2 +-
18365 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
18366 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
18367 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
18368 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
18369 net/tipc/netlink_compat.c | 12 +-
18370 net/tipc/subscr.c | 2 +-
18371 net/unix/af_unix.c | 7 +-
18372 net/unix/sysctl_net_unix.c | 2 +-
18373 net/wireless/wext-core.c | 19 +-
18374 net/xfrm/xfrm_policy.c | 16 +-
18375 net/xfrm/xfrm_state.c | 33 +-
18376 net/xfrm/xfrm_sysctl.c | 2 +-
18377 scripts/Kbuild.include | 2 +-
18378 scripts/Makefile.build | 2 +-
18379 scripts/Makefile.clean | 3 +-
18380 scripts/Makefile.host | 69 +-
18381 scripts/basic/fixdep.c | 12 +-
18382 scripts/dtc/checks.c | 14 +-
18383 scripts/dtc/data.c | 6 +-
18384 scripts/dtc/flattree.c | 8 +-
18385 scripts/dtc/livetree.c | 4 +-
18386 scripts/gcc-plugin.sh | 51 +
18387 scripts/headers_install.sh | 1 +
18388 scripts/kallsyms.c | 4 +-
18389 scripts/kconfig/lkc.h | 5 +-
18390 scripts/kconfig/menu.c | 2 +-
18391 scripts/kconfig/symbol.c | 6 +-
18392 scripts/link-vmlinux.sh | 2 +-
18393 scripts/mod/file2alias.c | 14 +-
18394 scripts/mod/modpost.c | 25 +-
18395 scripts/mod/modpost.h | 6 +-
18396 scripts/mod/sumversion.c | 2 +-
18397 scripts/module-common.lds | 4 +
18398 scripts/package/builddeb | 1 +
18399 scripts/pnmtologo.c | 6 +-
18400 scripts/sortextable.h | 6 +-
18401 scripts/tags.sh | 2 +-
18402 security/Kconfig | 692 +-
18403 security/integrity/ima/ima.h | 4 +-
18404 security/integrity/ima/ima_api.c | 2 +-
18405 security/integrity/ima/ima_fs.c | 4 +-
18406 security/integrity/ima/ima_queue.c | 2 +-
18407 security/keys/key.c | 18 +-
18408 security/selinux/avc.c | 6 +-
18409 security/selinux/include/xfrm.h | 2 +-
18410 security/yama/yama_lsm.c | 2 +-
18411 sound/aoa/codecs/onyx.c | 7 +-
18412 sound/aoa/codecs/onyx.h | 1 +
18413 sound/core/oss/pcm_oss.c | 18 +-
18414 sound/core/pcm_compat.c | 2 +-
18415 sound/core/pcm_native.c | 4 +-
18416 sound/core/sound.c | 2 +-
18417 sound/drivers/mts64.c | 14 +-
18418 sound/drivers/opl4/opl4_lib.c | 2 +-
18419 sound/drivers/portman2x4.c | 3 +-
18420 sound/firewire/amdtp.c | 4 +-
18421 sound/firewire/amdtp.h | 4 +-
18422 sound/firewire/isight.c | 10 +-
18423 sound/firewire/scs1x.c | 8 +-
18424 sound/oss/sb_audio.c | 2 +-
18425 sound/oss/swarm_cs4297a.c | 6 +-
18426 sound/pci/hda/hda_codec.c | 2 +-
18427 sound/pci/ymfpci/ymfpci.h | 2 +-
18428 sound/pci/ymfpci/ymfpci_main.c | 12 +-
18429 sound/soc/codecs/sti-sas.c | 10 +-
18430 sound/soc/soc-ac97.c | 6 +-
18431 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
18432 tools/gcc/Makefile | 42 +
18433 tools/gcc/checker_plugin.c | 150 +
18434 tools/gcc/colorize_plugin.c | 215 +
18435 tools/gcc/constify_plugin.c | 571 +
18436 tools/gcc/gcc-common.h | 812 +
18437 tools/gcc/initify_plugin.c | 552 +
18438 tools/gcc/kallocstat_plugin.c | 188 +
18439 tools/gcc/kernexec_plugin.c | 549 +
18440 tools/gcc/latent_entropy_plugin.c | 470 +
18441 tools/gcc/size_overflow_plugin/.gitignore | 2 +
18442 tools/gcc/size_overflow_plugin/Makefile | 28 +
18443 .../disable_size_overflow_hash.data |12422 ++++++++++++
18444 .../generate_size_overflow_hash.sh | 103 +
18445 .../insert_size_overflow_asm.c | 416 +
18446 .../size_overflow_plugin/intentional_overflow.c | 1010 +
18447 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
18448 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
18449 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
18450 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
18451 .../size_overflow_hash_aux.data | 92 +
18452 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
18453 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
18454 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
18455 .../size_overflow_plugin_hash.c | 352 +
18456 .../size_overflow_plugin/size_overflow_transform.c | 749 +
18457 .../size_overflow_transform_core.c | 1010 +
18458 tools/gcc/stackleak_plugin.c | 436 +
18459 tools/gcc/structleak_plugin.c | 287 +
18460 tools/include/linux/compiler.h | 8 +
18461 tools/lib/api/Makefile | 2 +-
18462 tools/perf/util/include/asm/alternative-asm.h | 3 +
18463 tools/virtio/linux/uaccess.h | 2 +-
18464 virt/kvm/kvm_main.c | 42 +-
18465 1944 files changed, 66925 insertions(+), 8949 deletions(-)