]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
d66fa14e9c4bd448bf219c55b79b55230df3e50a
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 9e3e5ae3e9ed69452d4133490dd1831376b9a1e8
2 Merge: e5983fd cfcaa03
3 Author: Brad Spengler <spender@grsecurity.net>
4 Date: Sun May 8 08:04:18 2016 -0400
5
6 Merge branch 'pax-test' into grsec-test
7
8 commit cfcaa036dd3756fc32e083a7c486c1143d93fd22
9 Author: Brad Spengler <spender@grsecurity.net>
10 Date: Sun May 8 08:03:53 2016 -0400
11
12 Update to pax-linux-4.5.3-test4.patch:
13 - fixed a few incorrect function types (mostly start_xmit callbacks) found by RAP, reported by cinder (https://forums.grsecurity.net/viewtopic.php?f=3&t=4466)
14
15 drivers/char/tpm/tpm-chip.c | 7 ++++++-
16 drivers/net/can/bfin_can.c | 2 +-
17 drivers/net/can/flexcan.c | 2 +-
18 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
19 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
20 drivers/net/ethernet/amd/7990.c | 2 +-
21 drivers/net/ethernet/amd/7990.h | 2 +-
22 drivers/net/ethernet/amd/atarilance.c | 4 ++--
23 drivers/net/ethernet/amd/declance.c | 2 +-
24 drivers/net/ethernet/amd/sun3lance.c | 4 ++--
25 drivers/net/ethernet/amd/sunlance.c | 2 +-
26 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
27 drivers/net/ethernet/davicom/dm9000.c | 2 +-
28 drivers/net/ethernet/faraday/ftgmac100.c | 2 +-
29 drivers/net/ethernet/faraday/ftmac100.c | 2 +-
30 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
31 drivers/net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
32 drivers/net/ethernet/freescale/gianfar.c | 4 ++--
33 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
34 drivers/net/ethernet/i825xx/lib82596.c | 4 ++--
35 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
36 drivers/net/ethernet/ibm/emac/core.c | 4 ++--
37 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
38 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
39 drivers/net/ethernet/netx-eth.c | 2 +-
40 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
41 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
42 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
43 drivers/net/ethernet/sgi/ioc3-eth.c | 4 ++--
44 drivers/net/ethernet/smsc/smc911x.c | 2 +-
45 drivers/net/ethernet/smsc/smc91x.c | 2 +-
46 drivers/net/ethernet/sun/sunbmac.c | 2 +-
47 drivers/net/ethernet/sun/sunqe.c | 2 +-
48 drivers/net/ethernet/sun/sunvnet.c | 10 +++++-----
49 drivers/net/ethernet/ti/cpmac.c | 2 +-
50 drivers/net/ethernet/ti/netcp_core.c | 2 +-
51 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
52 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
53 drivers/net/xen-netback/interface.c | 2 +-
54 drivers/net/xen-netfront.c | 2 +-
55 40 files changed, 55 insertions(+), 50 deletions(-)
56
57 commit e5983fd19799feb3bf947cd0dc2b5435deee3332
58 Merge: 5ecb84f a235ecd
59 Author: Brad Spengler <spender@grsecurity.net>
60 Date: Sat May 7 00:00:42 2016 -0400
61
62 Merge branch 'pax-test' into grsec-test
63
64 commit a235ecd8bdece417e83f9cf89c76607bf15955dc
65 Author: Brad Spengler <spender@grsecurity.net>
66 Date: Fri May 6 23:59:34 2016 -0400
67
68 Update to pax-linux-4.5.3-test3.patch:
69 - fixed some more of PARAVIRT for RAP, reported by hunger
70 - Emese increased the coverage of initify by marking up str* and mem* functions
71 - added error reporting for refusing to load modules incompatible with KERNEXEC's 'or' method, reported by Martin Väth (https://bugs.gentoo.org/show_bug.cgi?id=581726)
72
73 arch/arm/include/asm/string.h | 10 ++---
74 arch/arm64/include/asm/string.h | 22 +++++------
75 arch/x86/boot/string.h | 4 +-
76 arch/x86/include/asm/string_32.h | 20 +++++-----
77 arch/x86/include/asm/string_64.h | 16 ++++----
78 arch/x86/kernel/paravirt-spinlocks.c | 22 +++++++++--
79 arch/x86/xen/mmu.c | 6 ++-
80 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 ++---
81 include/linux/string.h | 70 +++++++++++++++++-----------------
82 include/linux/syscalls.h | 2 +-
83 kernel/module.c | 4 +-
84 mm/fadvise.c | 2 +-
85 tools/gcc/randomize_layout_seed.h | 1 -
86 tools/gcc/rap_plugin/rap_plugin.c | 7 +++-
87 14 files changed, 109 insertions(+), 87 deletions(-)
88
89 commit 5ecb84f55a9bdf8b39054c23d90646ba0591ce1c
90 Author: Brad Spengler <spender@grsecurity.net>
91 Date: Fri May 6 08:51:58 2016 -0400
92
93 Remove !PARAVIRT dependency on RAP
94
95 security/Kconfig | 2 +-
96 1 file changed, 1 insertion(+), 1 deletion(-)
97
98 commit eecd10d7c579d2601c384c1e9e0f062a8dda40e7
99 Author: Brad Spengler <spender@grsecurity.net>
100 Date: Fri May 6 06:34:48 2016 -0400
101
102 Update copyright year
103
104 tools/gcc/randomize_layout_plugin.c | 2 +-
105 1 file changed, 1 insertion(+), 1 deletion(-)
106
107 commit 7d7e01439c2601abcae2ecfc66a883be258a2691
108 Merge: 3315e83 c2aa83b
109 Author: Brad Spengler <spender@grsecurity.net>
110 Date: Fri May 6 06:34:25 2016 -0400
111
112 Merge branch 'pax-test' into grsec-test
113
114 commit c2aa83bf2d65989c262ff33312874ee7fe38606a
115 Author: Brad Spengler <spender@grsecurity.net>
116 Date: Fri May 6 06:34:04 2016 -0400
117
118 Update to pax-linux-4.5.2-test2.patch:
119 - minipli fixed a few missing hunks left out from the 4.5 port
120 - fixed a regression in handling user.pax.flags on tmpfs, reported by blueness and Stebalien (https://forums.grsecurity.net/viewtopic.php?f=3&t=4462)
121 - fixed a few compile regressions on arm, reported by Wizzup
122 - fixed PARAVIRT for RAP, reported by spender
123 - fixed the very old PAGEEXEC/i386 TLB reload code for SMAP (not that it could work there), reported by spender
124 - Emese fixed a false positive size overflow report caused by gcc-5 and newer, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4455)
125
126 arch/arm/Kconfig | 2 +-
127 arch/arm/include/asm/domain.h | 2 +-
128 arch/arm/kernel/process.c | 6 +
129 arch/mips/mm/mmap.c | 27 ++++
130 arch/powerpc/kernel/process.c | 39 +++++
131 arch/s390/kernel/process.c | 13 ++
132 arch/x86/entry/entry_32.S | 2 +-
133 arch/x86/include/asm/fixmap.h | 2 +-
134 arch/x86/kernel/paravirt.c | 90 +++++++++--
135 arch/x86/mm/fault.c | 2 +
136 arch/x86/mm/pgtable.c | 2 +-
137 drivers/cpufreq/intel_pstate.c | 2 +-
138 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
139 drivers/net/ethernet/8390/ax88796.c | 4 +-
140 drivers/oprofile/oprofilefs.c | 4 +-
141 drivers/platform/x86/thinkpad_acpi.c | 1 -
142 fs/xattr.c | 2 +-
143 include/asm-generic/atomic-long.h | 4 +
144 include/uapi/linux/xattr.h | 3 +-
145 kernel/module.c | 2 +-
146 mm/shmem.c | 2 -
147 security/Kconfig | 2 +
148 .../insert_size_overflow_asm.c | 2 +-
149 .../size_overflow_plugin/intentional_overflow.c | 80 ++++++++--
150 .../size_overflow_plugin/remove_unnecessary_dup.c | 2 +-
151 tools/gcc/size_overflow_plugin/size_overflow.h | 8 +-
152 .../gcc/size_overflow_plugin/size_overflow_debug.c | 2 +-
153 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 2 +-
154 .../gcc/size_overflow_plugin/size_overflow_misc.c | 2 +-
155 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
156 .../size_overflow_plugin_hash.c | 2 +-
157 .../size_overflow_plugin/size_overflow_transform.c | 34 ++---
158 .../size_overflow_transform_core.c | 170 +++++++++++----------
159 33 files changed, 370 insertions(+), 156 deletions(-)
160
161 commit 3315e83c1e9738784da3c1c5836dd13b7593a8f1
162 Author: Brad Spengler <spender@grsecurity.net>
163 Date: Wed May 4 21:03:36 2016 -0400
164
165 Add PAGEEXEC support for i386 !PAE on SMAP-capable processors
166 (won't be used by anyone, just for correctness sake)
167
168 arch/x86/mm/fault.c | 2 ++
169 1 file changed, 2 insertions(+)
170
171 commit b9e96108d2092c12e42e1810a62aec85f6ddc501
172 Merge: 6d98323 a3273aa
173 Author: Brad Spengler <spender@grsecurity.net>
174 Date: Wed May 4 19:06:44 2016 -0400
175
176 Merge branch 'pax-test' into grsec-test
177
178 commit a3273aa2488f9e201620ee53af1acfd99c58650a
179 Merge: e0e4c2c fbc310e
180 Author: Brad Spengler <spender@grsecurity.net>
181 Date: Wed May 4 19:06:36 2016 -0400
182
183 Merge branch 'linux-4.5.y' into pax-test
184
185 commit 6d98323e0b511bdb77b9ef11d84207219331ac69
186 Author: Brad Spengler <spender@grsecurity.net>
187 Date: Tue May 3 21:58:09 2016 -0400
188
189 Backport fix from http://www.spinics.net/lists/linux-usb/msg140243.html
190
191 drivers/usb/core/devio.c | 9 +++++----
192 1 file changed, 5 insertions(+), 4 deletions(-)
193
194 commit b003c68f96dd6a483b515290756816b6c909f34f
195 Author: Brad Spengler <spender@grsecurity.net>
196 Date: Sun May 1 12:06:48 2016 -0400
197
198 Add note about RANDSTRUCT and the gcc runtime library exception
199
200 tools/gcc/randomize_layout_plugin.c | 5 +++++
201 1 file changed, 5 insertions(+)
202
203 commit fe375f07d31c5d561fcca4016f7c33e885fa3586
204 Author: Brad Spengler <spender@grsecurity.net>
205 Date: Fri Apr 29 06:22:29 2016 -0400
206
207 Revert change to regmap_access_show()
208
209 drivers/base/regmap/regmap-debugfs.c | 3 +--
210 1 file changed, 1 insertion(+), 2 deletions(-)
211
212 commit 3f5df6e7cf9716b4854fb282b6eb22cb1e52e92a
213 Author: Brad Spengler <spender@grsecurity.net>
214 Date: Fri Apr 29 06:20:12 2016 -0400
215
216 Merge a number of fixes from Mathias Krause
217
218 arch/x86/entry/entry_32.S | 2 +-
219 drivers/base/regmap/regmap-debugfs.c | 3 ++-
220 drivers/cpufreq/intel_pstate.c | 2 +-
221 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 ++++++-
222 drivers/oprofile/oprofilefs.c | 4 ++--
223 drivers/platform/x86/thinkpad_acpi.c | 1 -
224 init/Kconfig | 1 -
225 kernel/module.c | 4 +---
226 8 files changed, 13 insertions(+), 11 deletions(-)
227
228 commit 127927d7e57793eca299226cb31ecd9d235bbd62
229 Author: Brad Spengler <spender@grsecurity.net>
230 Date: Thu Apr 28 20:58:04 2016 -0400
231
232 Add temporary dependency on !PARAVIRT for RAP until some fallout can be fixed
233
234 security/Kconfig | 2 +-
235 1 file changed, 1 insertion(+), 1 deletion(-)
236
237 commit d37fff4904eee095ce50ea522efbfaf2a4bcb47e
238 Author: Brad Spengler <spender@grsecurity.net>
239 Date: Thu Apr 28 18:44:18 2016 -0400
240
241 Update to pax-linux-4.5.2-test1y.patch
242
243 tools/gcc/rap_plugin/rap_plugin.c | 6 ++++--
244 1 file changed, 4 insertions(+), 2 deletions(-)
245
246 commit 5e309719b190a24dccd73c8b6ae388bd7f34660b
247 Merge: ac01f5e e0e4c2c
248 Author: Brad Spengler <spender@grsecurity.net>
249 Date: Thu Apr 28 17:37:37 2016 -0400
250
251 Merge branch 'pax-test' into grsec-test
252
253 commit e0e4c2ce05e0cd594b716a1e12d91928a0d083fd
254 Author: Brad Spengler <spender@grsecurity.net>
255 Date: Thu Apr 28 17:36:23 2016 -0400
256
257 Update to pax-linux-4.5.2-test1x.patch
258
259 arch/x86/include/asm/alternative-asm.h | 8 --------
260 drivers/lguest/core.c | 2 +-
261 kernel/sched/deadline.c | 4 ++--
262 mm/swap.c | 7 ++++++-
263 tools/gcc/colorize_plugin.c | 2 +-
264 tools/gcc/gcc-common.h | 21 +++++++++++++++++++++
265 6 files changed, 31 insertions(+), 13 deletions(-)
266
267 commit ac01f5eb279d93b10d63f87c9d851e039ab1bc3e
268 Author: Brad Spengler <spender@grsecurity.net>
269 Date: Thu Apr 28 17:35:14 2016 -0400
270
271 Initial import of grsecurity 3.1 for 4.5.2 with limited RAP support
272
273 Documentation/dontdiff | 2 +
274 Documentation/kernel-parameters.txt | 11 +
275 Documentation/sysctl/kernel.txt | 15 +
276 Makefile | 5 +-
277 arch/alpha/include/asm/cache.h | 4 +-
278 arch/alpha/kernel/osf_sys.c | 12 +-
279 arch/arc/Kconfig | 1 +
280 arch/arm/Kconfig | 1 +
281 arch/arm/Kconfig.debug | 1 +
282 arch/arm/include/asm/thread_info.h | 7 +-
283 arch/arm/kernel/entry-common.S | 8 +-
284 arch/arm/kernel/process.c | 4 +-
285 arch/arm/kernel/ptrace.c | 9 +
286 arch/arm/kernel/traps.c | 7 +-
287 arch/arm/mm/Kconfig | 4 +-
288 arch/arm/mm/fault.c | 40 +-
289 arch/arm/mm/mmap.c | 8 +-
290 arch/arm/net/bpf_jit_32.c | 51 +-
291 arch/arm64/Kconfig.debug | 1 +
292 arch/avr32/include/asm/cache.h | 4 +-
293 arch/blackfin/Kconfig.debug | 1 +
294 arch/blackfin/include/asm/cache.h | 3 +-
295 arch/cris/include/arch-v10/arch/cache.h | 3 +-
296 arch/cris/include/arch-v32/arch/cache.h | 3 +-
297 arch/frv/include/asm/cache.h | 3 +-
298 arch/frv/mm/elf-fdpic.c | 4 +-
299 arch/hexagon/include/asm/cache.h | 6 +-
300 arch/ia64/Kconfig | 1 +
301 arch/ia64/include/asm/cache.h | 3 +-
302 arch/ia64/kernel/sys_ia64.c | 2 +
303 arch/ia64/mm/hugetlbpage.c | 2 +
304 arch/m32r/include/asm/cache.h | 4 +-
305 arch/m68k/include/asm/cache.h | 4 +-
306 arch/metag/mm/hugetlbpage.c | 1 +
307 arch/microblaze/include/asm/cache.h | 3 +-
308 arch/mips/Kconfig | 1 +
309 arch/mips/include/asm/thread_info.h | 11 +-
310 arch/mips/kernel/irq.c | 3 +
311 arch/mips/kernel/ptrace.c | 9 +
312 arch/mips/mm/mmap.c | 4 +-
313 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
314 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
315 arch/nios2/lib/memset.c | 2 +-
316 arch/openrisc/include/asm/cache.h | 4 +-
317 arch/parisc/include/asm/cache.h | 3 +
318 arch/parisc/kernel/sys_parisc.c | 4 +
319 arch/powerpc/Kconfig | 1 +
320 arch/powerpc/include/asm/cache.h | 4 +-
321 arch/powerpc/include/asm/thread_info.h | 5 +-
322 arch/powerpc/kernel/Makefile | 2 +
323 arch/powerpc/kernel/irq.c | 3 +
324 arch/powerpc/kernel/process.c | 10 +-
325 arch/powerpc/kernel/ptrace.c | 14 +
326 arch/powerpc/kernel/traps.c | 5 +
327 arch/powerpc/mm/slice.c | 2 +-
328 arch/s390/Kconfig.debug | 1 +
329 arch/s390/include/asm/cache.h | 4 +-
330 arch/score/include/asm/cache.h | 4 +-
331 arch/sh/include/asm/cache.h | 3 +-
332 arch/sh/mm/mmap.c | 6 +-
333 arch/sparc/include/asm/cache.h | 4 +-
334 arch/sparc/include/asm/pgalloc_64.h | 1 +
335 arch/sparc/include/asm/thread_info_64.h | 8 +-
336 arch/sparc/kernel/process_32.c | 6 +-
337 arch/sparc/kernel/process_64.c | 8 +-
338 arch/sparc/kernel/ptrace_64.c | 14 +
339 arch/sparc/kernel/sys_sparc_64.c | 8 +-
340 arch/sparc/kernel/syscalls.S | 8 +-
341 arch/sparc/kernel/traps_32.c | 8 +-
342 arch/sparc/kernel/traps_64.c | 28 +-
343 arch/sparc/kernel/unaligned_64.c | 2 +-
344 arch/sparc/mm/fault_64.c | 2 +-
345 arch/sparc/mm/hugetlbpage.c | 15 +-
346 arch/tile/Kconfig | 1 +
347 arch/tile/include/asm/cache.h | 3 +-
348 arch/tile/mm/hugetlbpage.c | 2 +
349 arch/um/include/asm/cache.h | 3 +-
350 arch/unicore32/include/asm/cache.h | 6 +-
351 arch/x86/Kconfig | 21 +
352 arch/x86/Kconfig.debug | 2 +
353 arch/x86/crypto/sha-mb/sha1_mb.c | 4 +-
354 arch/x86/entry/common.c | 14 +
355 arch/x86/entry/entry_32.S | 2 +-
356 arch/x86/entry/entry_64.S | 2 +-
357 arch/x86/ia32/ia32_aout.c | 2 +
358 arch/x86/include/asm/floppy.h | 20 +-
359 arch/x86/include/asm/fpu/types.h | 69 +-
360 arch/x86/include/asm/io.h | 2 +-
361 arch/x86/include/asm/page.h | 12 +-
362 arch/x86/include/asm/paravirt_types.h | 21 +-
363 arch/x86/include/asm/processor.h | 12 +-
364 arch/x86/include/asm/thread_info.h | 6 +-
365 arch/x86/kernel/dumpstack.c | 10 +-
366 arch/x86/kernel/dumpstack_32.c | 2 +-
367 arch/x86/kernel/dumpstack_64.c | 2 +-
368 arch/x86/kernel/ioport.c | 13 +
369 arch/x86/kernel/irq_32.c | 3 +
370 arch/x86/kernel/irq_64.c | 4 +
371 arch/x86/kernel/ldt.c | 18 +
372 arch/x86/kernel/msr.c | 10 +
373 arch/x86/kernel/ptrace.c | 14 +
374 arch/x86/kernel/signal.c | 9 +-
375 arch/x86/kernel/sys_i386_32.c | 9 +-
376 arch/x86/kernel/sys_x86_64.c | 8 +-
377 arch/x86/kernel/traps.c | 5 +
378 arch/x86/kernel/verify_cpu.S | 1 +
379 arch/x86/kernel/vm86_32.c | 15 +
380 arch/x86/mm/fault.c | 12 +-
381 arch/x86/mm/hugetlbpage.c | 15 +-
382 arch/x86/mm/init.c | 66 +-
383 arch/x86/mm/init_32.c | 6 +-
384 arch/x86/net/bpf_jit_comp.c | 4 +
385 arch/x86/platform/efi/efi_64.c | 2 +-
386 arch/x86/xen/Kconfig | 1 +
387 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
388 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
389 crypto/scatterwalk.c | 10 +-
390 drivers/acpi/acpica/hwxfsleep.c | 11 +-
391 drivers/acpi/custom_method.c | 4 +
392 drivers/block/cciss.h | 30 +-
393 drivers/block/smart1,2.h | 40 +-
394 drivers/cdrom/cdrom.c | 2 +-
395 drivers/char/Kconfig | 4 +-
396 drivers/char/genrtc.c | 1 +
397 drivers/char/mem.c | 17 +
398 drivers/char/random.c | 5 +-
399 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
400 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +
401 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +
402 drivers/crypto/marvell/cesa.h | 3 +-
403 drivers/crypto/marvell/hash.c | 106 +-
404 drivers/firewire/ohci.c | 4 +
405 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 78 +-
406 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
407 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
408 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
409 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
410 drivers/hid/hid-wiimote-debug.c | 2 +-
411 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
412 drivers/input/touchscreen/sur40.c | 21 +-
413 drivers/iommu/Kconfig | 1 +
414 drivers/iommu/amd_iommu.c | 14 +-
415 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
416 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
417 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
418 drivers/isdn/i4l/isdn_concap.c | 6 +-
419 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
420 drivers/lguest/core.c | 2 +-
421 drivers/md/bcache/Kconfig | 1 +
422 drivers/md/raid5.c | 8 +
423 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
424 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
425 drivers/media/radio/radio-cadet.c | 5 +-
426 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
427 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
428 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
429 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
430 drivers/message/fusion/mptbase.c | 9 +
431 drivers/misc/sgi-xp/xp_main.c | 12 +-
432 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
433 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
434 drivers/net/hyperv/hyperv_net.h | 7 +-
435 drivers/net/hyperv/netvsc_drv.c | 5 +-
436 drivers/net/hyperv/rndis_filter.c | 4 +-
437 drivers/net/wan/lmc/lmc_media.c | 97 +-
438 drivers/net/wan/z85230.c | 24 +-
439 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
440 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
441 drivers/pci/proc.c | 9 +
442 drivers/platform/x86/asus-wmi.c | 12 +
443 drivers/rtc/rtc-dev.c | 3 +
444 drivers/scsi/bfa/bfa_fcs.c | 19 +-
445 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
446 drivers/scsi/bfa/bfa_modules.h | 12 +-
447 drivers/scsi/cxgbi/libcxgbi.c | 1 +
448 drivers/scsi/hpsa.h | 40 +-
449 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
450 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
451 drivers/staging/wilc1000/host_interface.h | 1 +
452 drivers/staging/wilc1000/wilc_spi.c | 1 +
453 drivers/tty/serial/uartlite.c | 4 +-
454 drivers/tty/sysrq.c | 2 +-
455 drivers/tty/tty_io.c | 4 +
456 drivers/tty/vt/keyboard.c | 22 +-
457 drivers/uio/uio.c | 6 +-
458 drivers/usb/core/hub.c | 5 +
459 drivers/usb/gadget/function/f_uac1.c | 1 +
460 drivers/usb/gadget/function/u_uac1.c | 1 +
461 drivers/usb/host/hwa-hc.c | 9 +-
462 drivers/usb/usbip/usbip_common.c | 11 +
463 drivers/usb/usbip/vhci_sysfs.c | 2 +-
464 drivers/video/fbdev/arcfb.c | 2 +-
465 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
466 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
467 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
468 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
469 drivers/xen/xenfs/xenstored.c | 5 +
470 firmware/Makefile | 2 +
471 firmware/WHENCE | 20 +-
472 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
473 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
474 fs/attr.c | 4 +
475 fs/autofs4/waitq.c | 9 +
476 fs/binfmt_aout.c | 7 +
477 fs/binfmt_elf.c | 40 +-
478 fs/compat.c | 20 +-
479 fs/coredump.c | 17 +-
480 fs/dcache.c | 3 +
481 fs/debugfs/inode.c | 19 +-
482 fs/ecryptfs/keystore.c | 6 +-
483 fs/exec.c | 235 +-
484 fs/ext2/balloc.c | 4 +-
485 fs/ext2/super.c | 8 +-
486 fs/ext4/balloc.c | 4 +-
487 fs/ext4/extents.c | 2 +-
488 fs/fcntl.c | 4 +
489 fs/fhandle.c | 3 +-
490 fs/file.c | 4 +
491 fs/filesystems.c | 4 +
492 fs/fs_struct.c | 20 +-
493 fs/hugetlbfs/inode.c | 5 +-
494 fs/inode.c | 8 +-
495 fs/kernfs/dir.c | 6 +
496 fs/mount.h | 4 +-
497 fs/namei.c | 295 +-
498 fs/namespace.c | 24 +
499 fs/nfsd/nfscache.c | 2 +-
500 fs/open.c | 38 +
501 fs/overlayfs/inode.c | 3 +
502 fs/overlayfs/super.c | 6 +-
503 fs/pipe.c | 2 +-
504 fs/posix_acl.c | 15 +-
505 fs/proc/Kconfig | 10 +-
506 fs/proc/array.c | 67 +-
507 fs/proc/base.c | 175 +-
508 fs/proc/cmdline.c | 4 +
509 fs/proc/devices.c | 4 +
510 fs/proc/fd.c | 13 +-
511 fs/proc/generic.c | 64 +
512 fs/proc/inode.c | 17 +
513 fs/proc/internal.h | 11 +-
514 fs/proc/interrupts.c | 4 +
515 fs/proc/kcore.c | 3 +
516 fs/proc/proc_net.c | 31 +
517 fs/proc/proc_sysctl.c | 52 +-
518 fs/proc/root.c | 8 +
519 fs/proc/stat.c | 69 +-
520 fs/proc/task_mmu.c | 66 +-
521 fs/readdir.c | 19 +
522 fs/reiserfs/item_ops.c | 24 +-
523 fs/reiserfs/super.c | 4 +
524 fs/select.c | 2 +
525 fs/seq_file.c | 30 +-
526 fs/stat.c | 20 +-
527 fs/sysfs/dir.c | 30 +-
528 fs/utimes.c | 7 +
529 fs/xattr.c | 26 +-
530 grsecurity/Kconfig | 1205 ++++
531 grsecurity/Makefile | 54 +
532 grsecurity/gracl.c | 2757 +++++++++
533 grsecurity/gracl_alloc.c | 105 +
534 grsecurity/gracl_cap.c | 127 +
535 grsecurity/gracl_compat.c | 269 +
536 grsecurity/gracl_fs.c | 448 ++
537 grsecurity/gracl_ip.c | 386 ++
538 grsecurity/gracl_learn.c | 207 +
539 grsecurity/gracl_policy.c | 1784 ++++++
540 grsecurity/gracl_res.c | 68 +
541 grsecurity/gracl_segv.c | 304 +
542 grsecurity/gracl_shm.c | 40 +
543 grsecurity/grsec_chdir.c | 19 +
544 grsecurity/grsec_chroot.c | 506 ++
545 grsecurity/grsec_disabled.c | 445 ++
546 grsecurity/grsec_exec.c | 189 +
547 grsecurity/grsec_fifo.c | 26 +
548 grsecurity/grsec_fork.c | 23 +
549 grsecurity/grsec_init.c | 294 +
550 grsecurity/grsec_ipc.c | 48 +
551 grsecurity/grsec_link.c | 65 +
552 grsecurity/grsec_log.c | 340 +
553 grsecurity/grsec_mem.c | 48 +
554 grsecurity/grsec_mount.c | 65 +
555 grsecurity/grsec_pax.c | 47 +
556 grsecurity/grsec_proc.c | 20 +
557 grsecurity/grsec_ptrace.c | 30 +
558 grsecurity/grsec_sig.c | 245 +
559 grsecurity/grsec_sock.c | 244 +
560 grsecurity/grsec_sysctl.c | 497 ++
561 grsecurity/grsec_time.c | 16 +
562 grsecurity/grsec_tpe.c | 78 +
563 grsecurity/grsec_tty.c | 18 +
564 grsecurity/grsec_usb.c | 15 +
565 grsecurity/grsum.c | 54 +
566 include/linux/binfmts.h | 5 +-
567 include/linux/capability.h | 13 +
568 include/linux/compiler-gcc.h | 5 +
569 include/linux/compiler.h | 8 +
570 include/linux/cred.h | 8 +-
571 include/linux/dcache.h | 5 +-
572 include/linux/fs.h | 24 +-
573 include/linux/fs_struct.h | 2 +-
574 include/linux/fsnotify.h | 6 +
575 include/linux/gracl.h | 342 ++
576 include/linux/gracl_compat.h | 156 +
577 include/linux/gralloc.h | 9 +
578 include/linux/grdefs.h | 140 +
579 include/linux/grinternal.h | 231 +
580 include/linux/grmsg.h | 120 +
581 include/linux/grsecurity.h | 259 +
582 include/linux/grsock.h | 19 +
583 include/linux/ipc.h | 2 +-
584 include/linux/ipc_namespace.h | 2 +-
585 include/linux/kallsyms.h | 18 +-
586 include/linux/key-type.h | 4 +-
587 include/linux/kmod.h | 5 +
588 include/linux/kobject.h | 2 +-
589 include/linux/lsm_hooks.h | 4 +-
590 include/linux/mm.h | 12 +
591 include/linux/mm_types.h | 4 +-
592 include/linux/module.h | 5 +-
593 include/linux/mount.h | 2 +-
594 include/linux/msg.h | 2 +-
595 include/linux/netfilter/xt_gradm.h | 9 +
596 include/linux/path.h | 4 +-
597 include/linux/perf_event.h | 13 +-
598 include/linux/pid_namespace.h | 2 +-
599 include/linux/printk.h | 2 +-
600 include/linux/proc_fs.h | 22 +-
601 include/linux/proc_ns.h | 2 +-
602 include/linux/random.h | 2 +-
603 include/linux/rbtree_augmented.h | 4 +-
604 include/linux/scatterlist.h | 12 +-
605 include/linux/sched.h | 114 +-
606 include/linux/security.h | 1 +
607 include/linux/sem.h | 2 +-
608 include/linux/seq_file.h | 5 +
609 include/linux/shm.h | 6 +-
610 include/linux/skbuff.h | 3 +
611 include/linux/slab.h | 9 -
612 include/linux/sysctl.h | 8 +-
613 include/linux/thread_info.h | 6 +-
614 include/linux/tty.h | 2 +-
615 include/linux/tty_driver.h | 4 +-
616 include/linux/uidgid.h | 5 +
617 include/linux/user_namespace.h | 2 +-
618 include/linux/utsname.h | 2 +-
619 include/linux/vermagic.h | 16 +-
620 include/linux/vmalloc.h | 8 +
621 include/net/af_unix.h | 2 +-
622 include/net/ip.h | 2 +-
623 include/net/neighbour.h | 2 +-
624 include/net/net_namespace.h | 2 +-
625 include/net/sctp/structs.h | 2 +-
626 include/net/sock.h | 2 +-
627 include/trace/events/fs.h | 53 +
628 include/uapi/linux/personality.h | 1 +
629 init/Kconfig | 4 +
630 init/main.c | 46 +-
631 ipc/mqueue.c | 1 +
632 ipc/msg.c | 3 +-
633 ipc/msgutil.c | 4 +-
634 ipc/sem.c | 3 +-
635 ipc/shm.c | 26 +-
636 ipc/util.c | 6 +
637 kernel/auditsc.c | 2 +-
638 kernel/bpf/syscall.c | 10 +-
639 kernel/bpf/verifier.c | 1 -
640 kernel/capability.c | 41 +-
641 kernel/cgroup.c | 5 +-
642 kernel/compat.c | 1 +
643 kernel/configs.c | 11 +
644 kernel/cred.c | 112 +-
645 kernel/events/core.c | 14 +-
646 kernel/exit.c | 10 +-
647 kernel/fork.c | 86 +-
648 kernel/futex.c | 4 +-
649 kernel/kallsyms.c | 9 +
650 kernel/kcmp.c | 4 +
651 kernel/kexec_core.c | 2 +-
652 kernel/kmod.c | 96 +-
653 kernel/kprobes.c | 9 +-
654 kernel/ksysfs.c | 2 +
655 kernel/locking/lockdep_proc.c | 10 +-
656 kernel/module.c | 110 +-
657 kernel/panic.c | 4 +-
658 kernel/pid.c | 18 +-
659 kernel/power/Kconfig | 2 +
660 kernel/printk/printk.c | 7 +-
661 kernel/ptrace.c | 50 +-
662 kernel/resource.c | 10 +
663 kernel/sched/core.c | 11 +-
664 kernel/sched/debug.c | 4 +
665 kernel/signal.c | 37 +-
666 kernel/sys.c | 64 +-
667 kernel/sysctl.c | 172 +-
668 kernel/taskstats.c | 6 +
669 kernel/time/posix-timers.c | 8 +
670 kernel/time/time.c | 5 +
671 kernel/time/timekeeping.c | 3 +
672 kernel/time/timer_list.c | 13 +-
673 kernel/time/timer_stats.c | 10 +-
674 kernel/trace/Kconfig | 2 +
675 kernel/trace/trace_syscalls.c | 8 +
676 kernel/user_namespace.c | 15 +
677 kernel/workqueue.c | 29 +
678 lib/Kconfig.debug | 12 +-
679 lib/Kconfig.kasan | 2 +-
680 lib/is_single_threaded.c | 3 +
681 lib/list_debug.c | 65 +-
682 lib/nlattr.c | 2 +
683 lib/rbtree.c | 4 +-
684 lib/vsprintf.c | 39 +-
685 localversion-grsec | 1 +
686 mm/Kconfig | 8 +-
687 mm/Kconfig.debug | 1 +
688 mm/filemap.c | 8 +-
689 mm/kmemleak.c | 4 +-
690 mm/memory.c | 2 +-
691 mm/mempolicy.c | 12 +-
692 mm/migrate.c | 3 +-
693 mm/mlock.c | 11 +-
694 mm/mmap.c | 127 +-
695 mm/mprotect.c | 8 +
696 mm/oom_kill.c | 4 +
697 mm/page_alloc.c | 2 +-
698 mm/process_vm_access.c | 6 +
699 mm/shmem.c | 2 +-
700 mm/slab.c | 14 +-
701 mm/slab_common.c | 2 +-
702 mm/slob.c | 12 +
703 mm/slub.c | 33 +-
704 mm/swap.c | 6 +-
705 mm/util.c | 3 +
706 mm/vmalloc.c | 82 +-
707 mm/vmstat.c | 29 +-
708 net/appletalk/atalk_proc.c | 2 +-
709 net/atm/lec.c | 6 +-
710 net/atm/mpoa_caches.c | 43 +-
711 net/bridge/netfilter/ebtables.c | 4 +
712 net/can/bcm.c | 2 +-
713 net/can/proc.c | 2 +-
714 net/core/dev_ioctl.c | 7 +-
715 net/core/filter.c | 8 +-
716 net/core/net-procfs.c | 17 +-
717 net/core/pktgen.c | 2 +-
718 net/core/sock.c | 23 +-
719 net/core/sysctl_net_core.c | 2 +-
720 net/decnet/dn_dev.c | 2 +-
721 net/ipv4/devinet.c | 6 +-
722 net/ipv4/inet_hashtables.c | 4 +
723 net/ipv4/ip_input.c | 7 +
724 net/ipv4/ip_sockglue.c | 3 +-
725 net/ipv4/netfilter/arp_tables.c | 43 +-
726 net/ipv4/netfilter/ip_tables.c | 48 +-
727 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
728 net/ipv4/route.c | 6 +-
729 net/ipv4/tcp_input.c | 6 +-
730 net/ipv4/tcp_ipv4.c | 24 +-
731 net/ipv4/tcp_minisocks.c | 9 +-
732 net/ipv4/tcp_timer.c | 11 +
733 net/ipv4/udp.c | 24 +
734 net/ipv6/addrconf.c | 13 +-
735 net/ipv6/netfilter/ip6_tables.c | 48 +-
736 net/ipv6/proc.c | 2 +-
737 net/ipv6/tcp_ipv6.c | 23 +-
738 net/ipv6/udp.c | 7 +
739 net/ipx/ipx_proc.c | 2 +-
740 net/irda/irproc.c | 2 +-
741 net/llc/llc_proc.c | 2 +-
742 net/netfilter/Kconfig | 10 +
743 net/netfilter/Makefile | 1 +
744 net/netfilter/nf_conntrack_core.c | 8 +
745 net/netfilter/xt_gradm.c | 51 +
746 net/netfilter/xt_hashlimit.c | 4 +-
747 net/netfilter/xt_recent.c | 2 +-
748 net/packet/af_packet.c | 1 +
749 net/sctp/bind_addr.c | 14 +-
750 net/sctp/protocol.c | 1 +
751 net/sctp/sm_make_chunk.c | 3 +-
752 net/sctp/socket.c | 4 +-
753 net/socket.c | 75 +-
754 net/sunrpc/Kconfig | 1 +
755 net/sunrpc/cache.c | 2 +-
756 net/sunrpc/stats.c | 2 +-
757 net/sysctl_net.c | 2 +-
758 net/unix/af_unix.c | 52 +-
759 net/vmw_vsock/vmci_transport_notify.c | 30 +-
760 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
761 net/x25/sysctl_net_x25.c | 2 +-
762 net/x25/x25_proc.c | 2 +-
763 scripts/package/Makefile | 2 +-
764 scripts/package/mkspec | 41 +-
765 security/Kconfig | 364 +-
766 security/apparmor/file.c | 4 +-
767 security/apparmor/lsm.c | 8 +-
768 security/commoncap.c | 29 +
769 security/keys/internal.h | 2 +-
770 security/min_addr.c | 2 +
771 security/tomoyo/file.c | 12 +-
772 security/tomoyo/mount.c | 4 +
773 security/tomoyo/tomoyo.c | 20 +-
774 security/yama/Kconfig | 2 +-
775 sound/synth/emux/emux_seq.c | 14 +-
776 sound/usb/line6/driver.c | 40 +-
777 sound/usb/line6/toneport.c | 12 +-
778 tools/gcc/.gitignore | 1 +
779 tools/gcc/Makefile | 12 +
780 tools/gcc/gen-random-seed.sh | 8 +
781 tools/gcc/randomize_layout_plugin.c | 935 +++
782 tools/gcc/randomize_layout_seed.h | 1 -
783 .../size_overflow_plugin/size_overflow_hash.data | 202 +-
784 511 files changed, 32630 insertions(+), 3134 deletions(-)
785
786 commit a89837d0fc99aab94b5c8b975215de260271c1f7
787 Author: Brad Spengler <spender@grsecurity.net>
788 Date: Wed Apr 27 20:43:37 2016 -0400
789
790 Initial port of PaX to 4.5.2 with a limited form of RAP
791 (< 1/5th the total size of the full developed RAP plugin)
792 No retaddr protection via XOR canary
793 No C++ support
794 No LTO support
795 Removal of a few optimization passes
796 No compile time reporting of bad fptr casts
797
798 The RAP plugin should therefore be used only to compile an
799 appropriate vanilla kernel with this patch.
800
801 Documentation/dontdiff | 46 +-
802 Documentation/kbuild/makefiles.txt | 39 +-
803 Documentation/kernel-parameters.txt | 28 +
804 Makefile | 52 +-
805 arch/alpha/include/asm/atomic.h | 10 +
806 arch/alpha/include/asm/elf.h | 7 +
807 arch/alpha/include/asm/pgalloc.h | 6 +
808 arch/alpha/include/asm/pgtable.h | 11 +
809 arch/alpha/kernel/module.c | 2 +-
810 arch/alpha/kernel/osf_sys.c | 8 +-
811 arch/alpha/mm/fault.c | 141 +-
812 arch/arm/Kconfig | 3 +-
813 arch/arm/include/asm/atomic.h | 323 +-
814 arch/arm/include/asm/cache.h | 5 +-
815 arch/arm/include/asm/cacheflush.h | 2 +-
816 arch/arm/include/asm/checksum.h | 14 +-
817 arch/arm/include/asm/cmpxchg.h | 4 +
818 arch/arm/include/asm/cpuidle.h | 2 +-
819 arch/arm/include/asm/domain.h | 42 +-
820 arch/arm/include/asm/elf.h | 9 +-
821 arch/arm/include/asm/fncpy.h | 2 +
822 arch/arm/include/asm/futex.h | 1 +
823 arch/arm/include/asm/kmap_types.h | 2 +-
824 arch/arm/include/asm/mach/dma.h | 2 +-
825 arch/arm/include/asm/mach/map.h | 16 +-
826 arch/arm/include/asm/outercache.h | 2 +-
827 arch/arm/include/asm/page.h | 3 +-
828 arch/arm/include/asm/pgalloc.h | 20 +
829 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
830 arch/arm/include/asm/pgtable-2level.h | 3 +
831 arch/arm/include/asm/pgtable-3level.h | 3 +
832 arch/arm/include/asm/pgtable.h | 54 +-
833 arch/arm/include/asm/smp.h | 2 +-
834 arch/arm/include/asm/thread_info.h | 3 +
835 arch/arm/include/asm/tls.h | 3 +
836 arch/arm/include/asm/uaccess.h | 113 +-
837 arch/arm/include/uapi/asm/ptrace.h | 2 +-
838 arch/arm/kernel/armksyms.c | 2 +-
839 arch/arm/kernel/cpuidle.c | 2 +-
840 arch/arm/kernel/entry-armv.S | 109 +-
841 arch/arm/kernel/entry-common.S | 40 +-
842 arch/arm/kernel/entry-header.S | 55 +
843 arch/arm/kernel/fiq.c | 3 +
844 arch/arm/kernel/module-plts.c | 7 +-
845 arch/arm/kernel/module.c | 38 +-
846 arch/arm/kernel/patch.c | 2 +
847 arch/arm/kernel/process.c | 92 +-
848 arch/arm/kernel/reboot.c | 1 +
849 arch/arm/kernel/setup.c | 20 +-
850 arch/arm/kernel/signal.c | 35 +-
851 arch/arm/kernel/smp.c | 2 +-
852 arch/arm/kernel/tcm.c | 4 +-
853 arch/arm/kernel/vmlinux.lds.S | 6 +-
854 arch/arm/kvm/arm.c | 8 +-
855 arch/arm/lib/copy_page.S | 1 +
856 arch/arm/lib/csumpartialcopyuser.S | 4 +-
857 arch/arm/lib/delay.c | 2 +-
858 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
859 arch/arm/mach-exynos/suspend.c | 6 +-
860 arch/arm/mach-mvebu/coherency.c | 4 +-
861 arch/arm/mach-omap2/board-n8x0.c | 2 +-
862 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
863 arch/arm/mach-omap2/omap-smp.c | 1 +
864 arch/arm/mach-omap2/omap_device.c | 4 +-
865 arch/arm/mach-omap2/omap_device.h | 4 +-
866 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
867 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
868 arch/arm/mach-omap2/wd_timer.c | 6 +-
869 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
870 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
871 arch/arm/mach-tegra/irq.c | 1 +
872 arch/arm/mach-ux500/pm.c | 1 +
873 arch/arm/mach-zynq/platsmp.c | 1 +
874 arch/arm/mm/Kconfig | 6 +-
875 arch/arm/mm/cache-l2x0.c | 2 +-
876 arch/arm/mm/context.c | 10 +-
877 arch/arm/mm/fault.c | 146 +
878 arch/arm/mm/fault.h | 12 +
879 arch/arm/mm/init.c | 39 +
880 arch/arm/mm/ioremap.c | 4 +-
881 arch/arm/mm/mmap.c | 36 +-
882 arch/arm/mm/mmu.c | 162 +-
883 arch/arm/net/bpf_jit_32.c | 3 +
884 arch/arm/plat-iop/setup.c | 2 +-
885 arch/arm/plat-omap/sram.c | 2 +
886 arch/arm64/include/asm/atomic.h | 10 +
887 arch/arm64/include/asm/percpu.h | 8 +-
888 arch/arm64/include/asm/pgalloc.h | 5 +
889 arch/arm64/include/asm/uaccess.h | 1 +
890 arch/arm64/mm/dma-mapping.c | 2 +-
891 arch/avr32/include/asm/elf.h | 8 +-
892 arch/avr32/include/asm/kmap_types.h | 4 +-
893 arch/avr32/mm/fault.c | 27 +
894 arch/frv/include/asm/atomic.h | 10 +
895 arch/frv/include/asm/kmap_types.h | 2 +-
896 arch/frv/mm/elf-fdpic.c | 3 +-
897 arch/ia64/Makefile | 1 +
898 arch/ia64/include/asm/atomic.h | 10 +
899 arch/ia64/include/asm/elf.h | 7 +
900 arch/ia64/include/asm/pgalloc.h | 12 +
901 arch/ia64/include/asm/pgtable.h | 13 +-
902 arch/ia64/include/asm/spinlock.h | 2 +-
903 arch/ia64/include/asm/uaccess.h | 27 +-
904 arch/ia64/kernel/module.c | 20 +-
905 arch/ia64/kernel/palinfo.c | 2 +-
906 arch/ia64/kernel/sys_ia64.c | 7 +
907 arch/ia64/kernel/vmlinux.lds.S | 2 +-
908 arch/ia64/mm/fault.c | 32 +-
909 arch/ia64/mm/init.c | 15 +-
910 arch/m32r/lib/usercopy.c | 6 +
911 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
912 arch/mips/include/asm/atomic.h | 372 +-
913 arch/mips/include/asm/cache.h | 3 +-
914 arch/mips/include/asm/elf.h | 7 +
915 arch/mips/include/asm/exec.h | 2 +-
916 arch/mips/include/asm/hw_irq.h | 2 +-
917 arch/mips/include/asm/local.h | 57 +
918 arch/mips/include/asm/page.h | 2 +-
919 arch/mips/include/asm/pgalloc.h | 5 +
920 arch/mips/include/asm/pgtable.h | 3 +
921 arch/mips/include/asm/uaccess.h | 1 +
922 arch/mips/kernel/binfmt_elfn32.c | 7 +
923 arch/mips/kernel/binfmt_elfo32.c | 7 +
924 arch/mips/kernel/irq-gt641xx.c | 2 +-
925 arch/mips/kernel/irq.c | 6 +-
926 arch/mips/kernel/pm-cps.c | 2 +-
927 arch/mips/kernel/process.c | 12 -
928 arch/mips/kernel/sync-r4k.c | 24 +-
929 arch/mips/kernel/traps.c | 13 +-
930 arch/mips/lib/ashldi3.c | 21 +-
931 arch/mips/lib/ashrdi3.c | 19 +-
932 arch/mips/lib/libgcc.h | 12 +-
933 arch/mips/mm/fault.c | 25 +
934 arch/mips/mm/init.c | 4 +-
935 arch/mips/mm/mmap.c | 51 +-
936 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
937 arch/mips/sni/rm200.c | 2 +-
938 arch/mips/vr41xx/common/icu.c | 2 +-
939 arch/mips/vr41xx/common/irq.c | 4 +-
940 arch/parisc/include/asm/atomic.h | 10 +
941 arch/parisc/include/asm/elf.h | 7 +
942 arch/parisc/include/asm/pgalloc.h | 6 +
943 arch/parisc/include/asm/pgtable.h | 11 +
944 arch/parisc/include/asm/uaccess.h | 4 +-
945 arch/parisc/kernel/module.c | 26 +-
946 arch/parisc/kernel/sys_parisc.c | 15 +
947 arch/parisc/kernel/traps.c | 4 +-
948 arch/parisc/mm/fault.c | 140 +-
949 arch/powerpc/include/asm/atomic.h | 329 +-
950 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
951 arch/powerpc/include/asm/elf.h | 12 +
952 arch/powerpc/include/asm/exec.h | 2 +-
953 arch/powerpc/include/asm/kmap_types.h | 2 +-
954 arch/powerpc/include/asm/local.h | 46 +
955 arch/powerpc/include/asm/mman.h | 2 +-
956 arch/powerpc/include/asm/page.h | 8 +-
957 arch/powerpc/include/asm/page_64.h | 7 +-
958 arch/powerpc/include/asm/pgalloc-64.h | 7 +
959 arch/powerpc/include/asm/pgtable.h | 1 +
960 arch/powerpc/include/asm/reg.h | 1 +
961 arch/powerpc/include/asm/smp.h | 2 +-
962 arch/powerpc/include/asm/spinlock.h | 42 +-
963 arch/powerpc/include/asm/uaccess.h | 141 +-
964 arch/powerpc/kernel/Makefile | 5 +
965 arch/powerpc/kernel/exceptions-64e.S | 4 +-
966 arch/powerpc/kernel/exceptions-64s.S | 2 +-
967 arch/powerpc/kernel/module_32.c | 15 +-
968 arch/powerpc/kernel/process.c | 46 -
969 arch/powerpc/kernel/signal_32.c | 2 +-
970 arch/powerpc/kernel/signal_64.c | 2 +-
971 arch/powerpc/kernel/traps.c | 21 +
972 arch/powerpc/kernel/vdso.c | 5 +-
973 arch/powerpc/lib/usercopy_64.c | 18 -
974 arch/powerpc/mm/fault.c | 56 +-
975 arch/powerpc/mm/mmap.c | 16 +
976 arch/powerpc/mm/slice.c | 21 +-
977 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
978 arch/s390/include/asm/atomic.h | 10 +
979 arch/s390/include/asm/elf.h | 7 +
980 arch/s390/include/asm/exec.h | 2 +-
981 arch/s390/include/asm/uaccess.h | 13 +-
982 arch/s390/kernel/module.c | 22 +-
983 arch/s390/kernel/process.c | 20 -
984 arch/s390/mm/mmap.c | 22 +-
985 arch/score/include/asm/exec.h | 2 +-
986 arch/score/kernel/process.c | 5 -
987 arch/sh/mm/mmap.c | 28 +-
988 arch/sparc/include/asm/atomic_64.h | 110 +-
989 arch/sparc/include/asm/cache.h | 2 +-
990 arch/sparc/include/asm/elf_32.h | 7 +
991 arch/sparc/include/asm/elf_64.h | 7 +
992 arch/sparc/include/asm/pgalloc_32.h | 1 +
993 arch/sparc/include/asm/pgalloc_64.h | 1 +
994 arch/sparc/include/asm/pgtable.h | 4 +
995 arch/sparc/include/asm/pgtable_32.h | 15 +-
996 arch/sparc/include/asm/pgtsrmmu.h | 5 +
997 arch/sparc/include/asm/setup.h | 4 +-
998 arch/sparc/include/asm/spinlock_64.h | 35 +-
999 arch/sparc/include/asm/thread_info_32.h | 1 +
1000 arch/sparc/include/asm/thread_info_64.h | 2 +
1001 arch/sparc/include/asm/uaccess.h | 1 +
1002 arch/sparc/include/asm/uaccess_32.h | 28 +-
1003 arch/sparc/include/asm/uaccess_64.h | 24 +-
1004 arch/sparc/kernel/Makefile | 2 +-
1005 arch/sparc/kernel/prom_common.c | 2 +-
1006 arch/sparc/kernel/smp_64.c | 8 +-
1007 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1008 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1009 arch/sparc/kernel/traps_64.c | 27 +-
1010 arch/sparc/lib/Makefile | 2 +-
1011 arch/sparc/lib/atomic_64.S | 57 +-
1012 arch/sparc/lib/ksyms.c | 6 +-
1013 arch/sparc/mm/Makefile | 2 +-
1014 arch/sparc/mm/fault_32.c | 292 +
1015 arch/sparc/mm/fault_64.c | 486 +
1016 arch/sparc/mm/hugetlbpage.c | 30 +-
1017 arch/sparc/mm/init_64.c | 10 +-
1018 arch/tile/include/asm/atomic_64.h | 10 +
1019 arch/tile/include/asm/uaccess.h | 4 +-
1020 arch/um/Makefile | 4 +
1021 arch/um/include/asm/kmap_types.h | 2 +-
1022 arch/um/include/asm/page.h | 3 +
1023 arch/um/include/asm/pgtable-3level.h | 1 +
1024 arch/um/kernel/process.c | 16 -
1025 arch/x86/Kconfig | 26 +-
1026 arch/x86/Kconfig.cpu | 6 +-
1027 arch/x86/Kconfig.debug | 4 +-
1028 arch/x86/Makefile | 13 +-
1029 arch/x86/boot/Makefile | 3 +
1030 arch/x86/boot/bitops.h | 4 +-
1031 arch/x86/boot/boot.h | 2 +-
1032 arch/x86/boot/compressed/Makefile | 20 +
1033 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1034 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1035 arch/x86/boot/compressed/head_32.S | 4 +-
1036 arch/x86/boot/compressed/head_64.S | 12 +-
1037 arch/x86/boot/compressed/misc.c | 11 +-
1038 arch/x86/boot/cpucheck.c | 16 +-
1039 arch/x86/boot/header.S | 6 +-
1040 arch/x86/boot/memory.c | 2 +-
1041 arch/x86/boot/video-vesa.c | 1 +
1042 arch/x86/boot/video.c | 2 +-
1043 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1044 arch/x86/crypto/aesni-intel_asm.S | 110 +-
1045 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1046 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1047 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1048 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1049 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1050 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1051 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1052 arch/x86/crypto/camellia_glue.c | 8 +-
1053 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1054 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1055 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1056 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1057 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1058 arch/x86/crypto/glue_helper.c | 2 +-
1059 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1060 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1061 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1062 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1063 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1064 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1065 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1066 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1067 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1068 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1069 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1070 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1071 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1072 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1073 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1074 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1075 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1076 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1077 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
1078 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1079 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1080 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1081 arch/x86/crypto/twofish_glue.c | 4 +-
1082 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1083 arch/x86/entry/Makefile | 2 +
1084 arch/x86/entry/calling.h | 86 +-
1085 arch/x86/entry/common.c | 70 +-
1086 arch/x86/entry/entry_32.S | 311 +-
1087 arch/x86/entry/entry_64.S | 629 +-
1088 arch/x86/entry/entry_64_compat.S | 115 +-
1089 arch/x86/entry/thunk_64.S | 2 +
1090 arch/x86/entry/vdso/Makefile | 5 +-
1091 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1092 arch/x86/entry/vdso/vdso2c.h | 8 +-
1093 arch/x86/entry/vdso/vma.c | 37 +-
1094 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1095 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1096 arch/x86/ia32/ia32_signal.c | 23 +-
1097 arch/x86/ia32/sys_ia32.c | 42 +-
1098 arch/x86/include/asm/alternative-asm.h | 51 +-
1099 arch/x86/include/asm/alternative.h | 4 +-
1100 arch/x86/include/asm/apic.h | 2 +-
1101 arch/x86/include/asm/apm.h | 4 +-
1102 arch/x86/include/asm/atomic.h | 230 +-
1103 arch/x86/include/asm/atomic64_32.h | 100 +
1104 arch/x86/include/asm/atomic64_64.h | 164 +-
1105 arch/x86/include/asm/bitops.h | 18 +-
1106 arch/x86/include/asm/boot.h | 2 +-
1107 arch/x86/include/asm/cache.h | 5 +-
1108 arch/x86/include/asm/checksum_32.h | 12 +-
1109 arch/x86/include/asm/cmpxchg.h | 39 +
1110 arch/x86/include/asm/compat.h | 4 +
1111 arch/x86/include/asm/cpufeature.h | 16 +-
1112 arch/x86/include/asm/crypto/camellia.h | 30 +-
1113 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1114 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1115 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1116 arch/x86/include/asm/crypto/twofish.h | 10 +-
1117 arch/x86/include/asm/desc.h | 78 +-
1118 arch/x86/include/asm/desc_defs.h | 6 +
1119 arch/x86/include/asm/div64.h | 2 +-
1120 arch/x86/include/asm/dma.h | 2 +
1121 arch/x86/include/asm/elf.h | 33 +-
1122 arch/x86/include/asm/emergency-restart.h | 2 +-
1123 arch/x86/include/asm/fpu/internal.h | 38 +-
1124 arch/x86/include/asm/fpu/types.h | 5 +-
1125 arch/x86/include/asm/futex.h | 14 +-
1126 arch/x86/include/asm/hw_irq.h | 4 +-
1127 arch/x86/include/asm/hypervisor.h | 2 +-
1128 arch/x86/include/asm/i8259.h | 2 +-
1129 arch/x86/include/asm/io.h | 22 +-
1130 arch/x86/include/asm/irqflags.h | 5 +
1131 arch/x86/include/asm/kprobes.h | 9 +-
1132 arch/x86/include/asm/kvm_emulate.h | 7 +-
1133 arch/x86/include/asm/local.h | 106 +-
1134 arch/x86/include/asm/mman.h | 15 +
1135 arch/x86/include/asm/mmu.h | 14 +-
1136 arch/x86/include/asm/mmu_context.h | 133 +-
1137 arch/x86/include/asm/module.h | 23 +-
1138 arch/x86/include/asm/nmi.h | 19 +-
1139 arch/x86/include/asm/page.h | 1 +
1140 arch/x86/include/asm/page_32.h | 12 +-
1141 arch/x86/include/asm/page_64.h | 14 +-
1142 arch/x86/include/asm/paravirt.h | 46 +-
1143 arch/x86/include/asm/paravirt_types.h | 13 +-
1144 arch/x86/include/asm/pgalloc.h | 23 +
1145 arch/x86/include/asm/pgtable-2level.h | 2 +
1146 arch/x86/include/asm/pgtable-3level.h | 7 +
1147 arch/x86/include/asm/pgtable.h | 126 +-
1148 arch/x86/include/asm/pgtable_32.h | 14 +-
1149 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1150 arch/x86/include/asm/pgtable_64.h | 23 +-
1151 arch/x86/include/asm/pgtable_64_types.h | 5 +
1152 arch/x86/include/asm/pgtable_types.h | 27 +-
1153 arch/x86/include/asm/pmem.h | 2 +-
1154 arch/x86/include/asm/preempt.h | 2 +-
1155 arch/x86/include/asm/processor.h | 57 +-
1156 arch/x86/include/asm/ptrace.h | 15 +-
1157 arch/x86/include/asm/realmode.h | 4 +-
1158 arch/x86/include/asm/reboot.h | 10 +-
1159 arch/x86/include/asm/rmwcc.h | 84 +-
1160 arch/x86/include/asm/rwsem.h | 60 +-
1161 arch/x86/include/asm/segment.h | 27 +-
1162 arch/x86/include/asm/smap.h | 43 +
1163 arch/x86/include/asm/smp.h | 14 +-
1164 arch/x86/include/asm/stackprotector.h | 4 +-
1165 arch/x86/include/asm/stacktrace.h | 34 +-
1166 arch/x86/include/asm/switch_to.h | 4 +-
1167 arch/x86/include/asm/sys_ia32.h | 6 +-
1168 arch/x86/include/asm/thread_info.h | 27 +-
1169 arch/x86/include/asm/tlbflush.h | 77 +-
1170 arch/x86/include/asm/traps.h | 4 +-
1171 arch/x86/include/asm/uaccess.h | 210 +-
1172 arch/x86/include/asm/uaccess_32.h | 28 +-
1173 arch/x86/include/asm/uaccess_64.h | 169 +-
1174 arch/x86/include/asm/word-at-a-time.h | 2 +-
1175 arch/x86/include/asm/x86_init.h | 10 +-
1176 arch/x86/include/asm/xen/page.h | 2 +-
1177 arch/x86/include/uapi/asm/e820.h | 2 +-
1178 arch/x86/kernel/Makefile | 2 +-
1179 arch/x86/kernel/acpi/boot.c | 4 +-
1180 arch/x86/kernel/acpi/sleep.c | 4 +
1181 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1182 arch/x86/kernel/alternative.c | 124 +-
1183 arch/x86/kernel/apic/apic.c | 4 +-
1184 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1185 arch/x86/kernel/apic/apic_noop.c | 2 +-
1186 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1187 arch/x86/kernel/apic/io_apic.c | 10 +-
1188 arch/x86/kernel/apic/msi.c | 2 +-
1189 arch/x86/kernel/apic/probe_32.c | 4 +-
1190 arch/x86/kernel/apic/vector.c | 2 +
1191 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1192 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1193 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1194 arch/x86/kernel/apm_32.c | 21 +-
1195 arch/x86/kernel/asm-offsets.c | 20 +
1196 arch/x86/kernel/asm-offsets_64.c | 1 +
1197 arch/x86/kernel/cpu/Makefile | 4 -
1198 arch/x86/kernel/cpu/amd.c | 2 +-
1199 arch/x86/kernel/cpu/bugs_64.c | 2 +
1200 arch/x86/kernel/cpu/common.c | 202 +-
1201 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1202 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1203 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1204 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1205 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1206 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1207 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1208 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1209 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1210 arch/x86/kernel/cpu/perf_event.c | 10 +-
1211 arch/x86/kernel/cpu/perf_event.h | 2 +-
1212 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 8 +-
1213 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1214 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1215 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1216 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1217 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1218 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1219 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 8 +-
1220 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 6 +-
1221 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 14 +-
1222 arch/x86/kernel/cpu/vmware.c | 2 +-
1223 arch/x86/kernel/crash_dump_64.c | 2 +-
1224 arch/x86/kernel/doublefault.c | 8 +-
1225 arch/x86/kernel/dumpstack.c | 24 +-
1226 arch/x86/kernel/dumpstack_32.c | 25 +-
1227 arch/x86/kernel/dumpstack_64.c | 72 +-
1228 arch/x86/kernel/e820.c | 4 +-
1229 arch/x86/kernel/early_printk.c | 1 +
1230 arch/x86/kernel/espfix_64.c | 44 +-
1231 arch/x86/kernel/fpu/core.c | 24 +-
1232 arch/x86/kernel/fpu/init.c | 49 +-
1233 arch/x86/kernel/fpu/regset.c | 22 +-
1234 arch/x86/kernel/fpu/signal.c | 20 +-
1235 arch/x86/kernel/fpu/xstate.c | 6 +-
1236 arch/x86/kernel/ftrace.c | 18 +-
1237 arch/x86/kernel/head64.c | 14 +-
1238 arch/x86/kernel/head_32.S | 237 +-
1239 arch/x86/kernel/head_64.S | 173 +-
1240 arch/x86/kernel/i386_ksyms_32.c | 12 +
1241 arch/x86/kernel/i8259.c | 10 +-
1242 arch/x86/kernel/io_delay.c | 2 +-
1243 arch/x86/kernel/ioport.c | 2 +-
1244 arch/x86/kernel/irq.c | 8 +-
1245 arch/x86/kernel/irq_32.c | 45 +-
1246 arch/x86/kernel/jump_label.c | 10 +-
1247 arch/x86/kernel/kgdb.c | 21 +-
1248 arch/x86/kernel/kprobes/core.c | 28 +-
1249 arch/x86/kernel/kprobes/opt.c | 16 +-
1250 arch/x86/kernel/ksysfs.c | 2 +-
1251 arch/x86/kernel/kvm.c | 2 +-
1252 arch/x86/kernel/kvmclock.c | 20 +-
1253 arch/x86/kernel/ldt.c | 25 +
1254 arch/x86/kernel/livepatch.c | 9 +-
1255 arch/x86/kernel/machine_kexec_32.c | 6 +-
1256 arch/x86/kernel/mcount_64.S | 21 +-
1257 arch/x86/kernel/module.c | 78 +-
1258 arch/x86/kernel/msr.c | 2 +-
1259 arch/x86/kernel/nmi.c | 34 +-
1260 arch/x86/kernel/nmi_selftest.c | 4 +-
1261 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1262 arch/x86/kernel/paravirt.c | 43 +-
1263 arch/x86/kernel/paravirt_patch_64.c | 8 +
1264 arch/x86/kernel/pci-calgary_64.c | 2 +-
1265 arch/x86/kernel/pci-iommu_table.c | 2 +-
1266 arch/x86/kernel/pci-swiotlb.c | 2 +-
1267 arch/x86/kernel/process.c | 80 +-
1268 arch/x86/kernel/process_32.c | 29 +-
1269 arch/x86/kernel/process_64.c | 14 +-
1270 arch/x86/kernel/ptrace.c | 20 +-
1271 arch/x86/kernel/pvclock.c | 8 +-
1272 arch/x86/kernel/reboot.c | 44 +-
1273 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1274 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1275 arch/x86/kernel/setup.c | 29 +-
1276 arch/x86/kernel/setup_percpu.c | 29 +-
1277 arch/x86/kernel/signal.c | 17 +-
1278 arch/x86/kernel/smp.c | 2 +-
1279 arch/x86/kernel/smpboot.c | 29 +-
1280 arch/x86/kernel/step.c | 6 +-
1281 arch/x86/kernel/sys_i386_32.c | 184 +
1282 arch/x86/kernel/sys_x86_64.c | 28 +-
1283 arch/x86/kernel/tboot.c | 22 +-
1284 arch/x86/kernel/time.c | 8 +-
1285 arch/x86/kernel/tls.c | 7 +-
1286 arch/x86/kernel/tracepoint.c | 4 +-
1287 arch/x86/kernel/traps.c | 64 +-
1288 arch/x86/kernel/tsc.c | 2 +-
1289 arch/x86/kernel/uprobes.c | 4 +-
1290 arch/x86/kernel/vm86_32.c | 6 +-
1291 arch/x86/kernel/vmlinux.lds.S | 153 +-
1292 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1293 arch/x86/kernel/x86_init.c | 6 +-
1294 arch/x86/kvm/cpuid.c | 21 +-
1295 arch/x86/kvm/emulate.c | 20 +-
1296 arch/x86/kvm/i8259.c | 10 +-
1297 arch/x86/kvm/ioapic.c | 2 +
1298 arch/x86/kvm/lapic.c | 2 +-
1299 arch/x86/kvm/paging_tmpl.h | 2 +-
1300 arch/x86/kvm/svm.c | 10 +-
1301 arch/x86/kvm/vmx.c | 60 +-
1302 arch/x86/kvm/x86.c | 44 +-
1303 arch/x86/lguest/boot.c | 3 +-
1304 arch/x86/lib/atomic64_386_32.S | 164 +
1305 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1306 arch/x86/lib/checksum_32.S | 99 +-
1307 arch/x86/lib/clear_page_64.S | 3 +
1308 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1309 arch/x86/lib/copy_page_64.S | 14 +-
1310 arch/x86/lib/copy_user_64.S | 66 +-
1311 arch/x86/lib/csum-copy_64.S | 14 +-
1312 arch/x86/lib/csum-wrappers_64.c | 8 +-
1313 arch/x86/lib/getuser.S | 74 +-
1314 arch/x86/lib/insn.c | 8 +-
1315 arch/x86/lib/iomap_copy_64.S | 2 +
1316 arch/x86/lib/memcpy_64.S | 6 +
1317 arch/x86/lib/memmove_64.S | 3 +-
1318 arch/x86/lib/memset_64.S | 3 +
1319 arch/x86/lib/mmx_32.c | 243 +-
1320 arch/x86/lib/msr-reg.S | 2 +
1321 arch/x86/lib/putuser.S | 87 +-
1322 arch/x86/lib/rwsem.S | 6 +-
1323 arch/x86/lib/usercopy_32.c | 359 +-
1324 arch/x86/lib/usercopy_64.c | 22 +-
1325 arch/x86/math-emu/fpu_aux.c | 2 +-
1326 arch/x86/math-emu/fpu_entry.c | 4 +-
1327 arch/x86/math-emu/fpu_system.h | 2 +-
1328 arch/x86/mm/Makefile | 4 +
1329 arch/x86/mm/extable.c | 26 +-
1330 arch/x86/mm/fault.c | 570 +-
1331 arch/x86/mm/gup.c | 6 +-
1332 arch/x86/mm/highmem_32.c | 6 +
1333 arch/x86/mm/hugetlbpage.c | 24 +-
1334 arch/x86/mm/init.c | 111 +-
1335 arch/x86/mm/init_32.c | 111 +-
1336 arch/x86/mm/init_64.c | 46 +-
1337 arch/x86/mm/iomap_32.c | 4 +
1338 arch/x86/mm/ioremap.c | 52 +-
1339 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1340 arch/x86/mm/mmap.c | 40 +-
1341 arch/x86/mm/mmio-mod.c | 10 +-
1342 arch/x86/mm/mpx.c | 6 +-
1343 arch/x86/mm/numa.c | 2 +-
1344 arch/x86/mm/pageattr.c | 42 +-
1345 arch/x86/mm/pat.c | 12 +-
1346 arch/x86/mm/pat_rbtree.c | 2 +-
1347 arch/x86/mm/pf_in.c | 10 +-
1348 arch/x86/mm/pgtable.c | 209 +-
1349 arch/x86/mm/pgtable_32.c | 3 +
1350 arch/x86/mm/setup_nx.c | 7 +
1351 arch/x86/mm/tlb.c | 4 +
1352 arch/x86/mm/uderef_64.c | 37 +
1353 arch/x86/net/bpf_jit.S | 11 +
1354 arch/x86/net/bpf_jit_comp.c | 13 +-
1355 arch/x86/oprofile/backtrace.c | 6 +-
1356 arch/x86/oprofile/nmi_int.c | 10 +-
1357 arch/x86/oprofile/op_model_amd.c | 8 +-
1358 arch/x86/oprofile/op_model_ppro.c | 7 +-
1359 arch/x86/oprofile/op_x86_model.h | 2 +-
1360 arch/x86/pci/intel_mid_pci.c | 2 +-
1361 arch/x86/pci/irq.c | 8 +-
1362 arch/x86/pci/pcbios.c | 112 +-
1363 arch/x86/pci/vmd.c | 4 +-
1364 arch/x86/platform/efi/efi_32.c | 24 +
1365 arch/x86/platform/efi/efi_64.c | 26 +-
1366 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1367 arch/x86/platform/efi/efi_stub_64.S | 2 +
1368 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1369 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1370 arch/x86/platform/intel-mid/mfld.c | 4 +-
1371 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1372 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1373 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1374 arch/x86/power/cpu.c | 11 +-
1375 arch/x86/realmode/init.c | 10 +-
1376 arch/x86/realmode/rm/Makefile | 3 +
1377 arch/x86/realmode/rm/header.S | 4 +-
1378 arch/x86/realmode/rm/reboot.S | 4 +
1379 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1380 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1381 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1382 arch/x86/tools/Makefile | 2 +-
1383 arch/x86/tools/relocs.c | 97 +-
1384 arch/x86/um/mem_32.c | 2 +-
1385 arch/x86/um/tls_32.c | 2 +-
1386 arch/x86/xen/enlighten.c | 52 +-
1387 arch/x86/xen/mmu.c | 19 +-
1388 arch/x86/xen/smp.c | 16 +-
1389 arch/x86/xen/xen-asm_32.S | 2 +-
1390 arch/x86/xen/xen-head.S | 11 +
1391 arch/x86/xen/xen-ops.h | 2 -
1392 block/bio.c | 4 +-
1393 block/blk-cgroup.c | 18 +-
1394 block/blk-map.c | 2 +-
1395 block/blk-softirq.c | 2 +-
1396 block/bsg.c | 12 +-
1397 block/cfq-iosched.c | 4 +-
1398 block/compat_ioctl.c | 4 +-
1399 block/genhd.c | 9 +-
1400 block/partitions/efi.c | 8 +-
1401 block/scsi_ioctl.c | 29 +-
1402 crypto/cast6_generic.c | 6 +-
1403 crypto/cryptd.c | 4 +-
1404 crypto/crypto_user.c | 2 +-
1405 crypto/pcrypt.c | 2 +-
1406 crypto/salsa20_generic.c | 16 +-
1407 crypto/serpent_generic.c | 6 +-
1408 crypto/zlib.c | 12 +-
1409 drivers/acpi/ac.c | 2 +-
1410 drivers/acpi/acpi_video.c | 2 +-
1411 drivers/acpi/apei/apei-internal.h | 2 +-
1412 drivers/acpi/apei/ghes.c | 10 +-
1413 drivers/acpi/battery.c | 2 +-
1414 drivers/acpi/bgrt.c | 6 +-
1415 drivers/acpi/blacklist.c | 4 +-
1416 drivers/acpi/bus.c | 4 +-
1417 drivers/acpi/device_pm.c | 4 +-
1418 drivers/acpi/ec.c | 6 +-
1419 drivers/acpi/pci_slot.c | 2 +-
1420 drivers/acpi/processor_idle.c | 2 +-
1421 drivers/acpi/processor_pdc.c | 2 +-
1422 drivers/acpi/sleep.c | 2 +-
1423 drivers/acpi/sysfs.c | 14 +-
1424 drivers/acpi/thermal.c | 2 +-
1425 drivers/acpi/video_detect.c | 7 +-
1426 drivers/android/binder.c | 2 +-
1427 drivers/ata/libata-core.c | 12 +-
1428 drivers/ata/libata-scsi.c | 2 +-
1429 drivers/ata/libata.h | 2 +-
1430 drivers/ata/pata_arasan_cf.c | 4 +-
1431 drivers/atm/adummy.c | 2 +-
1432 drivers/atm/ambassador.c | 8 +-
1433 drivers/atm/atmtcp.c | 14 +-
1434 drivers/atm/eni.c | 10 +-
1435 drivers/atm/firestream.c | 8 +-
1436 drivers/atm/fore200e.c | 14 +-
1437 drivers/atm/he.c | 18 +-
1438 drivers/atm/horizon.c | 4 +-
1439 drivers/atm/idt77252.c | 36 +-
1440 drivers/atm/iphase.c | 34 +-
1441 drivers/atm/lanai.c | 12 +-
1442 drivers/atm/nicstar.c | 46 +-
1443 drivers/atm/solos-pci.c | 4 +-
1444 drivers/atm/suni.c | 4 +-
1445 drivers/atm/uPD98402.c | 16 +-
1446 drivers/atm/zatm.c | 6 +-
1447 drivers/base/bus.c | 4 +-
1448 drivers/base/devres.c | 4 +-
1449 drivers/base/devtmpfs.c | 8 +-
1450 drivers/base/node.c | 2 +-
1451 drivers/base/platform-msi.c | 20 +-
1452 drivers/base/power/domain.c | 6 +-
1453 drivers/base/power/runtime.c | 61 +-
1454 drivers/base/power/sysfs.c | 2 +-
1455 drivers/base/power/wakeup.c | 8 +-
1456 drivers/base/regmap/regmap-debugfs.c | 4 +-
1457 drivers/base/regmap/regmap.c | 4 +-
1458 drivers/base/syscore.c | 4 +-
1459 drivers/block/cciss.c | 28 +-
1460 drivers/block/cciss.h | 2 +-
1461 drivers/block/cpqarray.c | 28 +-
1462 drivers/block/cpqarray.h | 2 +-
1463 drivers/block/drbd/drbd_bitmap.c | 2 +-
1464 drivers/block/drbd/drbd_int.h | 8 +-
1465 drivers/block/drbd/drbd_main.c | 12 +-
1466 drivers/block/drbd/drbd_nl.c | 16 +-
1467 drivers/block/drbd/drbd_receiver.c | 38 +-
1468 drivers/block/drbd/drbd_state.c | 12 +-
1469 drivers/block/drbd/drbd_state.h | 2 +-
1470 drivers/block/drbd/drbd_state_change.h | 8 +-
1471 drivers/block/drbd/drbd_worker.c | 14 +-
1472 drivers/block/floppy.c | 8 +-
1473 drivers/block/pktcdvd.c | 4 +-
1474 drivers/block/rbd.c | 2 +-
1475 drivers/bluetooth/btwilink.c | 2 +-
1476 drivers/bus/arm-cci.c | 12 +-
1477 drivers/cdrom/cdrom.c | 11 +-
1478 drivers/cdrom/gdrom.c | 1 -
1479 drivers/char/agp/compat_ioctl.c | 2 +-
1480 drivers/char/agp/frontend.c | 4 +-
1481 drivers/char/agp/intel-gtt.c | 4 +-
1482 drivers/char/hpet.c | 2 +-
1483 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1484 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
1485 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
1486 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1487 drivers/char/mem.c | 47 +-
1488 drivers/char/nvram.c | 2 +-
1489 drivers/char/pcmcia/synclink_cs.c | 16 +-
1490 drivers/char/random.c | 12 +-
1491 drivers/char/sonypi.c | 11 +-
1492 drivers/char/tpm/tpm_acpi.c | 3 +-
1493 drivers/char/tpm/tpm_eventlog.c | 5 +-
1494 drivers/char/virtio_console.c | 6 +-
1495 drivers/clk/clk-composite.c | 2 +-
1496 drivers/clk/samsung/clk.h | 2 +-
1497 drivers/clk/socfpga/clk-gate.c | 9 +-
1498 drivers/clk/socfpga/clk-pll.c | 9 +-
1499 drivers/clk/ti/clk.c | 8 +-
1500 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1501 drivers/cpufreq/cpufreq-dt.c | 4 +-
1502 drivers/cpufreq/cpufreq.c | 27 +-
1503 drivers/cpufreq/cpufreq_governor.c | 2 +-
1504 drivers/cpufreq/cpufreq_governor.h | 10 +-
1505 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1506 drivers/cpufreq/intel_pstate.c | 54 +-
1507 drivers/cpufreq/p4-clockmod.c | 12 +-
1508 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1509 drivers/cpufreq/speedstep-centrino.c | 7 +-
1510 drivers/cpuidle/driver.c | 2 +-
1511 drivers/cpuidle/dt_idle_states.c | 2 +-
1512 drivers/cpuidle/governor.c | 2 +-
1513 drivers/cpuidle/governors/ladder.c | 13 +-
1514 drivers/cpuidle/sysfs.c | 2 +-
1515 drivers/crypto/hifn_795x.c | 4 +-
1516 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
1517 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
1518 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
1519 drivers/devfreq/devfreq.c | 4 +-
1520 drivers/dma/sh/shdma-base.c | 4 +-
1521 drivers/dma/sh/shdmac.c | 2 +-
1522 drivers/edac/edac_device.c | 4 +-
1523 drivers/edac/edac_device_sysfs.c | 2 +-
1524 drivers/edac/edac_mc_sysfs.c | 4 +-
1525 drivers/edac/edac_module.c | 2 +-
1526 drivers/edac/edac_pci.c | 4 +-
1527 drivers/edac/edac_pci_sysfs.c | 22 +-
1528 drivers/edac/mce_amd.h | 2 +-
1529 drivers/firewire/core-card.c | 6 +-
1530 drivers/firewire/core-cdev.c | 4 +-
1531 drivers/firewire/core-device.c | 2 +-
1532 drivers/firewire/core-iso.c | 2 +-
1533 drivers/firewire/core-transaction.c | 1 +
1534 drivers/firewire/core.h | 1 +
1535 drivers/firmware/dmi-id.c | 9 +-
1536 drivers/firmware/dmi_scan.c | 12 +-
1537 drivers/firmware/efi/cper.c | 8 +-
1538 drivers/firmware/efi/efi.c | 12 +-
1539 drivers/firmware/efi/efivars.c | 2 +-
1540 drivers/firmware/efi/runtime-map.c | 2 +-
1541 drivers/firmware/google/gsmi.c | 2 +-
1542 drivers/firmware/google/memconsole.c | 7 +-
1543 drivers/firmware/memmap.c | 2 +-
1544 drivers/firmware/psci.c | 2 +-
1545 drivers/gpio/gpio-davinci.c | 6 +-
1546 drivers/gpio/gpio-em.c | 2 +-
1547 drivers/gpio/gpio-ich.c | 2 +-
1548 drivers/gpio/gpio-omap.c | 4 +-
1549 drivers/gpio/gpio-rcar.c | 2 +-
1550 drivers/gpio/gpio-vr41xx.c | 2 +-
1551 drivers/gpio/gpiolib.c | 12 +-
1552 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
1553 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
1554 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
1555 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1556 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1557 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1558 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
1559 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
1560 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
1561 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1562 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1563 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1564 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1565 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1566 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1567 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1568 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1569 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1570 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1571 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1572 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1573 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1574 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1575 drivers/gpu/drm/ast/ast_mode.c | 2 +-
1576 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
1577 drivers/gpu/drm/drm_atomic.c | 7 +-
1578 drivers/gpu/drm/drm_crtc.c | 10 +-
1579 drivers/gpu/drm/drm_drv.c | 2 +-
1580 drivers/gpu/drm/drm_fops.c | 12 +-
1581 drivers/gpu/drm/drm_global.c | 14 +-
1582 drivers/gpu/drm/drm_info.c | 13 +-
1583 drivers/gpu/drm/drm_ioc32.c | 13 +-
1584 drivers/gpu/drm/drm_ioctl.c | 2 +-
1585 drivers/gpu/drm/drm_irq.c | 7 +-
1586 drivers/gpu/drm/drm_pci.c | 9 +-
1587 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1588 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 7 +-
1589 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
1590 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
1591 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
1592 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
1593 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 8 +-
1594 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
1595 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1596 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
1597 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
1598 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
1599 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
1600 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1601 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1602 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1603 drivers/gpu/drm/i915/dvo.h | 2 +-
1604 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1605 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1606 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1607 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1608 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
1609 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
1610 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1611 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1612 drivers/gpu/drm/i915/intel_display.c | 26 +-
1613 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1614 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1615 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1616 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1617 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1618 drivers/gpu/drm/mga/mga_state.c | 2 +-
1619 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
1620 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
1621 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1622 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
1623 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1624 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
1625 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1626 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
1627 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1628 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
1629 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
1630 drivers/gpu/drm/omapdrm/Makefile | 2 +-
1631 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
1632 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1633 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1634 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
1635 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1636 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1637 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1638 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1639 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1640 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1641 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1642 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1643 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1644 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1645 drivers/gpu/drm/r128/r128_state.c | 6 +-
1646 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1647 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
1648 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
1649 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1650 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
1651 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1652 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
1653 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1654 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1655 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1656 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1657 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1658 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1659 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1660 drivers/gpu/drm/tegra/dc.c | 2 +-
1661 drivers/gpu/drm/tegra/dsi.c | 2 +-
1662 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1663 drivers/gpu/drm/tegra/sor.c | 7 +-
1664 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1665 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1666 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1667 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1668 drivers/gpu/drm/udl/udl_connector.c | 2 +-
1669 drivers/gpu/drm/udl/udl_fb.c | 1 -
1670 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
1671 drivers/gpu/drm/via/via_dma.c | 2 +-
1672 drivers/gpu/drm/via/via_drv.c | 5 +-
1673 drivers/gpu/drm/via/via_drv.h | 6 +-
1674 drivers/gpu/drm/via/via_irq.c | 18 +-
1675 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
1676 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
1677 drivers/gpu/drm/vmwgfx/vmwgfx_fence.c | 7 +-
1678 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
1679 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
1680 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
1681 drivers/gpu/vga/vga_switcheroo.c | 4 +-
1682 drivers/hid/hid-core.c | 4 +-
1683 drivers/hid/hid-magicmouse.c | 2 +-
1684 drivers/hid/hid-sensor-custom.c | 2 +-
1685 drivers/hv/channel.c | 6 +-
1686 drivers/hv/hv.c | 4 +-
1687 drivers/hv/hv_balloon.c | 18 +-
1688 drivers/hv/hyperv_vmbus.h | 2 +-
1689 drivers/hwmon/acpi_power_meter.c | 6 +-
1690 drivers/hwmon/applesmc.c | 2 +-
1691 drivers/hwmon/asus_atk0110.c | 10 +-
1692 drivers/hwmon/coretemp.c | 2 +-
1693 drivers/hwmon/dell-smm-hwmon.c | 2 +-
1694 drivers/hwmon/ibmaem.c | 2 +-
1695 drivers/hwmon/iio_hwmon.c | 2 +-
1696 drivers/hwmon/nct6683.c | 6 +-
1697 drivers/hwmon/nct6775.c | 6 +-
1698 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
1699 drivers/hwmon/sht15.c | 12 +-
1700 drivers/hwmon/via-cputemp.c | 2 +-
1701 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
1702 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1703 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
1704 drivers/i2c/i2c-dev.c | 2 +-
1705 drivers/ide/ide-cd.c | 2 +-
1706 drivers/ide/ide-disk.c | 2 +-
1707 drivers/ide/ide.c | 4 +-
1708 drivers/idle/intel_idle.c | 6 +-
1709 drivers/iio/industrialio-core.c | 2 +-
1710 drivers/iio/magnetometer/ak8975.c | 2 +-
1711 drivers/infiniband/core/cm.c | 46 +-
1712 drivers/infiniband/core/fmr_pool.c | 20 +-
1713 drivers/infiniband/core/netlink.c | 5 +-
1714 drivers/infiniband/core/ucm.c | 4 +-
1715 drivers/infiniband/core/uverbs_cmd.c | 3 +
1716 drivers/infiniband/hw/cxgb4/device.c | 6 +-
1717 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
1718 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
1719 drivers/infiniband/hw/mlx4/mad.c | 2 +-
1720 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
1721 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
1722 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
1723 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
1724 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
1725 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
1726 drivers/infiniband/hw/nes/nes.c | 4 +-
1727 drivers/infiniband/hw/nes/nes.h | 40 +-
1728 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
1729 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
1730 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
1731 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
1732 drivers/infiniband/hw/qib/qib.h | 1 +
1733 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
1734 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
1735 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
1736 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
1737 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
1738 drivers/input/evdev.c | 2 +-
1739 drivers/input/gameport/gameport.c | 4 +-
1740 drivers/input/input.c | 4 +-
1741 drivers/input/joystick/sidewinder.c | 1 +
1742 drivers/input/misc/ims-pcu.c | 4 +-
1743 drivers/input/mouse/psmouse.h | 2 +-
1744 drivers/input/mousedev.c | 2 +-
1745 drivers/input/serio/serio.c | 4 +-
1746 drivers/input/serio/serio_raw.c | 4 +-
1747 drivers/input/touchscreen/htcpen.c | 2 +-
1748 drivers/iommu/arm-smmu-v3.c | 2 +-
1749 drivers/iommu/arm-smmu.c | 42 +-
1750 drivers/iommu/io-pgtable-arm.c | 98 +-
1751 drivers/iommu/io-pgtable.c | 11 +-
1752 drivers/iommu/io-pgtable.h | 21 +-
1753 drivers/iommu/iommu.c | 2 +-
1754 drivers/iommu/ipmmu-vmsa.c | 13 +-
1755 drivers/iommu/irq_remapping.c | 2 +-
1756 drivers/irqchip/irq-gic.c | 2 +-
1757 drivers/irqchip/irq-i8259.c | 2 +-
1758 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
1759 drivers/irqchip/irq-ts4800.c | 2 +-
1760 drivers/isdn/capi/capi.c | 10 +-
1761 drivers/isdn/gigaset/interface.c | 8 +-
1762 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
1763 drivers/isdn/hardware/avm/b1.c | 4 +-
1764 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
1765 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
1766 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
1767 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
1768 drivers/isdn/hardware/eicon/divasync.h | 2 +-
1769 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
1770 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
1771 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
1772 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
1773 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
1774 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
1775 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
1776 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
1777 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
1778 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
1779 drivers/isdn/hisax/amd7930_fn.c | 5 +-
1780 drivers/isdn/hisax/arcofi.c | 5 +-
1781 drivers/isdn/hisax/diva.c | 7 +-
1782 drivers/isdn/hisax/elsa.c | 9 +-
1783 drivers/isdn/hisax/fsm.c | 5 +-
1784 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
1785 drivers/isdn/hisax/hfc_pci.c | 10 +-
1786 drivers/isdn/hisax/hfc_sx.c | 10 +-
1787 drivers/isdn/hisax/hfc_usb.c | 12 +-
1788 drivers/isdn/hisax/icc.c | 5 +-
1789 drivers/isdn/hisax/ipacx.c | 7 +-
1790 drivers/isdn/hisax/isac.c | 5 +-
1791 drivers/isdn/hisax/isar.c | 5 +-
1792 drivers/isdn/hisax/isdnl3.c | 5 +-
1793 drivers/isdn/hisax/w6692.c | 5 +-
1794 drivers/isdn/i4l/isdn_common.c | 2 +
1795 drivers/isdn/i4l/isdn_tty.c | 22 +-
1796 drivers/isdn/icn/icn.c | 2 +-
1797 drivers/isdn/mISDN/dsp.h | 4 +-
1798 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
1799 drivers/isdn/mISDN/dsp_core.c | 4 +-
1800 drivers/isdn/mISDN/dsp_tones.c | 4 +-
1801 drivers/isdn/mISDN/fsm.c | 5 +-
1802 drivers/isdn/mISDN/l1oip_core.c | 8 +-
1803 drivers/lguest/core.c | 9 +-
1804 drivers/lguest/page_tables.c | 2 +-
1805 drivers/lguest/x86/core.c | 12 +-
1806 drivers/lguest/x86/switcher_32.S | 27 +-
1807 drivers/lightnvm/rrpc.c | 4 +-
1808 drivers/lightnvm/rrpc.h | 2 +-
1809 drivers/md/bcache/alloc.c | 2 +-
1810 drivers/md/bcache/bcache.h | 10 +-
1811 drivers/md/bcache/btree.c | 2 +-
1812 drivers/md/bcache/closure.h | 2 +-
1813 drivers/md/bcache/io.c | 10 +-
1814 drivers/md/bcache/journal.c | 2 +-
1815 drivers/md/bcache/stats.c | 26 +-
1816 drivers/md/bcache/stats.h | 16 +-
1817 drivers/md/bcache/super.c | 2 +-
1818 drivers/md/bcache/sysfs.c | 20 +-
1819 drivers/md/bitmap.c | 2 +-
1820 drivers/md/dm-cache-target.c | 116 +-
1821 drivers/md/dm-ioctl.c | 2 +-
1822 drivers/md/dm-raid.c | 2 +-
1823 drivers/md/dm-raid1.c | 18 +-
1824 drivers/md/dm-stats.c | 6 +-
1825 drivers/md/dm-stripe.c | 10 +-
1826 drivers/md/dm-table.c | 2 +-
1827 drivers/md/dm-thin-metadata.c | 4 +-
1828 drivers/md/dm.c | 28 +-
1829 drivers/md/md.c | 41 +-
1830 drivers/md/md.h | 8 +-
1831 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
1832 drivers/md/persistent-data/dm-space-map.h | 1 +
1833 drivers/md/raid1.c | 8 +-
1834 drivers/md/raid10.c | 20 +-
1835 drivers/md/raid5.c | 26 +-
1836 drivers/media/dvb-core/dvb_net.c | 2 +-
1837 drivers/media/dvb-core/dvbdev.c | 2 +-
1838 drivers/media/dvb-frontends/af9033.h | 2 +-
1839 drivers/media/dvb-frontends/cx24116.c | 2 +-
1840 drivers/media/dvb-frontends/cx24117.c | 2 +-
1841 drivers/media/dvb-frontends/cx24120.c | 2 +-
1842 drivers/media/dvb-frontends/cx24123.c | 2 +-
1843 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
1844 drivers/media/dvb-frontends/dib3000.h | 2 +-
1845 drivers/media/dvb-frontends/dib7000p.h | 2 +-
1846 drivers/media/dvb-frontends/dib8000.h | 2 +-
1847 drivers/media/dvb-frontends/hd29l2.c | 2 +-
1848 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
1849 drivers/media/dvb-frontends/mt312.c | 6 +-
1850 drivers/media/dvb-frontends/s921.c | 2 +-
1851 drivers/media/pci/bt8xx/dst.c | 2 +-
1852 drivers/media/pci/cx88/cx88-video.c | 6 +-
1853 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
1854 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
1855 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
1856 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
1857 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
1858 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
1859 drivers/media/pci/tw68/tw68-core.c | 2 +-
1860 drivers/media/pci/zoran/zoran.h | 1 -
1861 drivers/media/pci/zoran/zoran_card.c | 4 +-
1862 drivers/media/pci/zoran/zoran_driver.c | 3 -
1863 drivers/media/platform/omap/omap_vout.c | 11 +-
1864 drivers/media/platform/s5p-tv/mixer.h | 2 +-
1865 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
1866 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
1867 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
1868 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
1869 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
1870 drivers/media/radio/radio-cadet.c | 2 +
1871 drivers/media/radio/radio-maxiradio.c | 2 +-
1872 drivers/media/radio/radio-shark.c | 2 +-
1873 drivers/media/radio/radio-shark2.c | 2 +-
1874 drivers/media/radio/radio-si476x.c | 2 +-
1875 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
1876 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
1877 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
1878 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
1879 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
1880 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
1881 drivers/media/usb/uvc/uvc_driver.c | 4 +-
1882 drivers/media/v4l2-core/v4l2-common.c | 2 +-
1883 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
1884 drivers/media/v4l2-core/v4l2-device.c | 4 +-
1885 drivers/media/v4l2-core/v4l2-ioctl.c | 293 +-
1886 drivers/memory/omap-gpmc.c | 21 +-
1887 drivers/message/fusion/mptbase.c | 4 +-
1888 drivers/message/fusion/mptlan.c | 2 +-
1889 drivers/message/fusion/mptsas.c | 34 +-
1890 drivers/mfd/ab8500-debugfs.c | 2 +-
1891 drivers/mfd/kempld-core.c | 2 +-
1892 drivers/mfd/max8925-i2c.c | 2 +-
1893 drivers/mfd/tps65910.c | 2 +-
1894 drivers/mfd/twl4030-irq.c | 9 +-
1895 drivers/misc/c2port/core.c | 4 +-
1896 drivers/misc/kgdbts.c | 6 +-
1897 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
1898 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
1899 drivers/misc/mic/scif/scif_api.c | 10 +-
1900 drivers/misc/mic/scif/scif_rb.c | 8 +-
1901 drivers/misc/sgi-gru/gruhandles.c | 4 +-
1902 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
1903 drivers/misc/sgi-gru/grutables.h | 158 +-
1904 drivers/misc/sgi-xp/xp.h | 2 +-
1905 drivers/misc/sgi-xp/xp_main.c | 57 +-
1906 drivers/misc/sgi-xp/xpc.h | 3 +-
1907 drivers/misc/sgi-xp/xpc_main.c | 2 +-
1908 drivers/misc/sgi-xp/xpnet.c | 2 +-
1909 drivers/misc/ti-st/st_kim.c | 32 +-
1910 drivers/mmc/card/mmc_test.c | 4 +-
1911 drivers/mmc/host/dw_mmc.h | 2 +-
1912 drivers/mmc/host/mmci.c | 4 +-
1913 drivers/mmc/host/omap_hsmmc.c | 4 +-
1914 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
1915 drivers/mmc/host/sdhci-s3c.c | 8 +-
1916 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
1917 drivers/mtd/devices/block2mtd.c | 2 +-
1918 drivers/mtd/devices/phram.c | 2 +-
1919 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
1920 drivers/mtd/maps/latch-addr-flash.c | 2 +-
1921 drivers/mtd/maps/pci.c | 4 +-
1922 drivers/mtd/maps/pcmciamtd.c | 8 +-
1923 drivers/mtd/maps/sbc_gxx.c | 2 +-
1924 drivers/mtd/nand/cafe_nand.c | 18 +-
1925 drivers/mtd/nand/denali.c | 1 +
1926 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
1927 drivers/mtd/nftlmount.c | 1 +
1928 drivers/mtd/sm_ftl.c | 2 +-
1929 drivers/mtd/ubi/build.c | 2 +-
1930 drivers/net/bonding/bond_netlink.c | 2 +-
1931 drivers/net/caif/caif_hsi.c | 4 +-
1932 drivers/net/caif/caif_serial.c | 2 +-
1933 drivers/net/caif/caif_spi.c | 2 +-
1934 drivers/net/caif/caif_virtio.c | 2 +-
1935 drivers/net/can/Kconfig | 2 +-
1936 drivers/net/can/dev.c | 2 +-
1937 drivers/net/can/janz-ican3.c | 2 +-
1938 drivers/net/can/led.c | 2 +-
1939 drivers/net/can/sun4i_can.c | 2 +-
1940 drivers/net/can/vcan.c | 2 +-
1941 drivers/net/can/xilinx_can.c | 2 +-
1942 drivers/net/dummy.c | 2 +-
1943 drivers/net/ethernet/8390/ax88796.c | 4 +-
1944 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
1945 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
1946 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
1947 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
1948 drivers/net/ethernet/amd/amd8111e.c | 5 +-
1949 drivers/net/ethernet/amd/pcnet32.c | 7 +-
1950 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
1951 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
1952 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
1953 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
1954 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 66 +-
1955 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
1956 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
1957 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
1958 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
1959 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
1960 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
1961 drivers/net/ethernet/arc/emac_main.c | 2 +-
1962 drivers/net/ethernet/atheros/alx/main.c | 2 +-
1963 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
1964 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
1965 drivers/net/ethernet/aurora/nb8800.c | 2 +-
1966 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
1967 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
1968 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
1969 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
1970 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
1971 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
1972 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
1973 drivers/net/ethernet/broadcom/tg3.c | 2 +-
1974 drivers/net/ethernet/broadcom/tg3.h | 1 +
1975 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
1976 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
1977 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
1978 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
1979 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
1980 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
1981 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
1982 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
1983 drivers/net/ethernet/cadence/macb.c | 4 +-
1984 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
1985 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
1986 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
1987 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
1988 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
1989 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
1990 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
1991 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
1992 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
1993 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
1994 drivers/net/ethernet/faraday/ftmac100.c | 2 +
1995 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
1996 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
1997 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
1998 drivers/net/ethernet/intel/e100.c | 2 +-
1999 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2000 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2001 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2002 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2003 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2004 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2005 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2006 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2007 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2008 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2009 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2010 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2011 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2012 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
2013 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2014 drivers/net/ethernet/neterion/s2io.c | 2 +-
2015 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2016 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2017 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2018 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2019 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2020 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2021 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2022 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2023 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2024 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2025 drivers/net/ethernet/realtek/r8169.c | 8 +-
2026 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2027 drivers/net/ethernet/rocker/rocker.c | 4 +-
2028 drivers/net/ethernet/sfc/ptp.c | 2 +-
2029 drivers/net/ethernet/sfc/selftest.c | 20 +-
2030 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2031 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2032 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2033 drivers/net/ethernet/via/via-rhine.c | 2 +-
2034 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2035 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2036 drivers/net/geneve.c | 2 +-
2037 drivers/net/hyperv/hyperv_net.h | 2 +-
2038 drivers/net/hyperv/netvsc_drv.c | 2 +-
2039 drivers/net/hyperv/rndis_filter.c | 7 +-
2040 drivers/net/ifb.c | 2 +-
2041 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2042 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2043 drivers/net/irda/sh_irda.c | 2 +-
2044 drivers/net/irda/vlsi_ir.c | 18 +-
2045 drivers/net/irda/vlsi_ir.h | 14 +-
2046 drivers/net/macvlan.c | 20 +-
2047 drivers/net/macvtap.c | 10 +-
2048 drivers/net/nlmon.c | 2 +-
2049 drivers/net/phy/phy_device.c | 6 +-
2050 drivers/net/plip/plip.c | 2 +-
2051 drivers/net/ppp/ppp_generic.c | 4 +-
2052 drivers/net/ppp/pptp.c | 1 +
2053 drivers/net/rionet.c | 2 +-
2054 drivers/net/slip/slhc.c | 2 +-
2055 drivers/net/team/team.c | 4 +-
2056 drivers/net/tun.c | 7 +-
2057 drivers/net/usb/hso.c | 28 +-
2058 drivers/net/usb/ipheth.c | 2 +-
2059 drivers/net/usb/r8152.c | 2 +-
2060 drivers/net/usb/sierra_net.c | 4 +-
2061 drivers/net/virtio_net.c | 2 +-
2062 drivers/net/vrf.c | 4 +-
2063 drivers/net/vxlan.c | 4 +-
2064 drivers/net/wimax/i2400m/rx.c | 2 +-
2065 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2066 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2067 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2068 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2069 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2070 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2071 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2072 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2073 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2074 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2075 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2076 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2077 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2078 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2079 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2080 drivers/net/wireless/atmel/atmel.c | 183 +-
2081 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2082 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2083 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2084 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2085 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2086 drivers/net/wireless/cisco/airo.c | 201 +-
2087 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2088 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2089 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2090 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2091 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2092 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 4 +-
2093 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 2 +-
2094 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2095 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
2096 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2097 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2098 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2099 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2100 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2101 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2102 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2103 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2104 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2105 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2106 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2107 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2108 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2109 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2110 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2111 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2112 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2113 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2114 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2115 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2116 drivers/net/wireless/zydas/zd1201.c | 192 +-
2117 drivers/nvme/host/pci.c | 2 +-
2118 drivers/of/fdt.c | 4 +-
2119 drivers/oprofile/buffer_sync.c | 8 +-
2120 drivers/oprofile/event_buffer.c | 2 +-
2121 drivers/oprofile/oprof.c | 2 +-
2122 drivers/oprofile/oprofile_stats.c | 10 +-
2123 drivers/oprofile/oprofile_stats.h | 10 +-
2124 drivers/oprofile/oprofilefs.c | 2 +-
2125 drivers/oprofile/timer_int.c | 2 +-
2126 drivers/parport/procfs.c | 4 +-
2127 drivers/pci/host/pci-host-generic.c | 2 +-
2128 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2129 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2130 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2131 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2132 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2133 drivers/pci/hotplug/pciehp_core.c | 2 +-
2134 drivers/pci/msi.c | 22 +-
2135 drivers/pci/pci-sysfs.c | 6 +-
2136 drivers/pci/pci.h | 4 +-
2137 drivers/pci/pcie/aspm.c | 10 +-
2138 drivers/pci/pcie/portdrv_pci.c | 2 +-
2139 drivers/pci/probe.c | 2 +-
2140 drivers/pci/setup-bus.c | 2 +-
2141 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2142 drivers/pinctrl/pinctrl-at91.c | 5 +-
2143 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2144 drivers/platform/x86/alienware-wmi.c | 4 +-
2145 drivers/platform/x86/apple-gmux.c | 2 +-
2146 drivers/platform/x86/compal-laptop.c | 2 +-
2147 drivers/platform/x86/hdaps.c | 2 +-
2148 drivers/platform/x86/ibm_rtl.c | 2 +-
2149 drivers/platform/x86/intel_oaktrail.c | 2 +-
2150 drivers/platform/x86/msi-laptop.c | 16 +-
2151 drivers/platform/x86/msi-wmi.c | 2 +-
2152 drivers/platform/x86/samsung-laptop.c | 2 +-
2153 drivers/platform/x86/samsung-q10.c | 2 +-
2154 drivers/platform/x86/sony-laptop.c | 14 +-
2155 drivers/platform/x86/thinkpad_acpi.c | 11 +-
2156 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2157 drivers/pnp/pnpbios/core.c | 2 +-
2158 drivers/power/pda_power.c | 7 +-
2159 drivers/power/power_supply.h | 4 +-
2160 drivers/power/power_supply_core.c | 7 +-
2161 drivers/power/power_supply_sysfs.c | 6 +-
2162 drivers/power/reset/at91-reset.c | 5 +-
2163 drivers/powercap/powercap_sys.c | 136 +-
2164 drivers/ptp/ptp_private.h | 2 +-
2165 drivers/ptp/ptp_sysfs.c | 2 +-
2166 drivers/regulator/core.c | 4 +-
2167 drivers/regulator/max8660.c | 6 +-
2168 drivers/regulator/max8973-regulator.c | 16 +-
2169 drivers/regulator/mc13892-regulator.c | 8 +-
2170 drivers/remoteproc/remoteproc_core.c | 26 +-
2171 drivers/rtc/rtc-armada38x.c | 7 +-
2172 drivers/rtc/rtc-cmos.c | 4 +-
2173 drivers/rtc/rtc-ds1307.c | 2 +-
2174 drivers/rtc/rtc-m48t59.c | 4 +-
2175 drivers/rtc/rtc-rv8803.c | 15 +-
2176 drivers/rtc/rtc-rx8010.c | 8 +-
2177 drivers/rtc/rtc-test.c | 6 +-
2178 drivers/scsi/aacraid/aachba.c | 11 +-
2179 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2180 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2181 drivers/scsi/be2iscsi/be_main.c | 2 +-
2182 drivers/scsi/bfa/bfa.h | 4 +-
2183 drivers/scsi/bfa/bfa_core.c | 4 +-
2184 drivers/scsi/bfa/bfa_cs.h | 124 +-
2185 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2186 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2187 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2188 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2189 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2190 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2191 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2192 drivers/scsi/bfa/bfa_svc.c | 12 +-
2193 drivers/scsi/bfa/bfa_svc.h | 20 +-
2194 drivers/scsi/bfa/bfad.c | 12 +-
2195 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2196 drivers/scsi/bfa/bfad_drv.h | 5 +-
2197 drivers/scsi/csiostor/csio_defs.h | 19 +-
2198 drivers/scsi/csiostor/csio_hw.c | 67 +-
2199 drivers/scsi/csiostor/csio_init.c | 2 +-
2200 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2201 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2202 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2203 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2204 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2205 drivers/scsi/hosts.c | 4 +-
2206 drivers/scsi/hpsa.c | 38 +-
2207 drivers/scsi/hpsa.h | 2 +-
2208 drivers/scsi/hptiop.c | 2 -
2209 drivers/scsi/hptiop.h | 1 -
2210 drivers/scsi/ipr.c | 32 +-
2211 drivers/scsi/ipr.h | 2 +-
2212 drivers/scsi/libfc/fc_exch.c | 50 +-
2213 drivers/scsi/libsas/sas_ata.c | 2 +-
2214 drivers/scsi/lpfc/lpfc.h | 8 +-
2215 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2216 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2217 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2218 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2219 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2220 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2221 drivers/scsi/pmcraid.c | 46 +-
2222 drivers/scsi/pmcraid.h | 8 +-
2223 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2224 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2225 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2226 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2227 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2228 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2229 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2230 drivers/scsi/scsi.c | 2 +-
2231 drivers/scsi/scsi_lib.c | 8 +-
2232 drivers/scsi/scsi_sysfs.c | 2 +-
2233 drivers/scsi/scsi_transport_fc.c | 8 +-
2234 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2235 drivers/scsi/scsi_transport_spi.c | 2 +-
2236 drivers/scsi/scsi_transport_srp.c | 8 +-
2237 drivers/scsi/sd.c | 6 +-
2238 drivers/scsi/sg.c | 2 +-
2239 drivers/scsi/sr.c | 21 +-
2240 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2241 drivers/spi/spi.c | 2 +-
2242 drivers/staging/android/timed_output.c | 6 +-
2243 drivers/staging/comedi/comedi_fops.c | 8 +-
2244 drivers/staging/fbtft/fbtft-core.c | 2 +-
2245 drivers/staging/fbtft/fbtft.h | 2 +-
2246 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2247 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2248 drivers/staging/gdm72xx/gdm_wimax.c | 2 +-
2249 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2250 drivers/staging/iio/adc/ad7280a.c | 4 +-
2251 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2252 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2253 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2254 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2255 .../lustre/lustre/include/lustre/lustre_idl.h | 92 +-
2256 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2257 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2258 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2259 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2260 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2261 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
2262 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2263 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2264 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2265 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 151 +-
2266 drivers/staging/octeon/ethernet-rx.c | 24 +-
2267 drivers/staging/octeon/ethernet.c | 8 +-
2268 drivers/staging/panel/panel.c | 4 +-
2269 drivers/staging/rdma/hfi1/pcie.c | 2 +-
2270 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2271 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2272 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2273 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2274 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2275 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2276 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2277 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2278 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2279 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2280 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2281 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2282 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2283 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2284 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
2285 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2286 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2287 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2288 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2289 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2290 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2291 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2292 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2293 drivers/staging/rtl8192e/rtllib.h | 4 +-
2294 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2295 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2296 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2297 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2298 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2299 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2300 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2301 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2302 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2303 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2304 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2305 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2306 drivers/staging/rtl8712/usb_ops_linux.c | 2 +-
2307 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2308 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2309 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2310 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2311 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2312 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2313 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2314 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2315 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2316 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2317 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2318 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2319 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2320 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2321 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2322 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2323 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2324 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2325 drivers/staging/sm750fb/sm750.c | 14 +-
2326 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2327 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2328 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2329 drivers/staging/wilc1000/wilc_spi.c | 2 -
2330 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2331 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2332 drivers/target/sbp/sbp_target.c | 4 +-
2333 drivers/thermal/cpu_cooling.c | 9 +-
2334 drivers/thermal/devfreq_cooling.c | 19 +-
2335 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2336 drivers/thermal/of-thermal.c | 17 +-
2337 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2338 drivers/tty/cyclades.c | 6 +-
2339 drivers/tty/hvc/hvc_console.c | 14 +-
2340 drivers/tty/hvc/hvcs.c | 21 +-
2341 drivers/tty/hvc/hvsi.c | 22 +-
2342 drivers/tty/hvc/hvsi_lib.c | 4 +-
2343 drivers/tty/ipwireless/tty.c | 27 +-
2344 drivers/tty/moxa.c | 2 +-
2345 drivers/tty/n_gsm.c | 6 +-
2346 drivers/tty/n_tty.c | 28 +-
2347 drivers/tty/pty.c | 4 +-
2348 drivers/tty/rocket.c | 6 +-
2349 drivers/tty/serial/8250/8250_core.c | 10 +-
2350 drivers/tty/serial/8250/8250_pci.c | 2 +-
2351 drivers/tty/serial/ifx6x60.c | 2 +-
2352 drivers/tty/serial/ioc4_serial.c | 6 +-
2353 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
2354 drivers/tty/serial/kgdb_nmi.c | 4 +-
2355 drivers/tty/serial/kgdboc.c | 34 +-
2356 drivers/tty/serial/msm_serial.c | 4 +-
2357 drivers/tty/serial/samsung.c | 9 +-
2358 drivers/tty/serial/serial_core.c | 8 +-
2359 drivers/tty/synclink.c | 34 +-
2360 drivers/tty/synclink_gt.c | 28 +-
2361 drivers/tty/synclinkmp.c | 34 +-
2362 drivers/tty/tty_io.c | 2 +-
2363 drivers/tty/tty_ldisc.c | 8 +-
2364 drivers/tty/tty_port.c | 22 +-
2365 drivers/uio/uio.c | 13 +-
2366 drivers/usb/atm/cxacru.c | 2 +-
2367 drivers/usb/atm/usbatm.c | 24 +-
2368 drivers/usb/class/cdc-acm.h | 2 +-
2369 drivers/usb/core/devices.c | 6 +-
2370 drivers/usb/core/devio.c | 12 +-
2371 drivers/usb/core/hcd.c | 4 +-
2372 drivers/usb/core/sysfs.c | 2 +-
2373 drivers/usb/core/usb.c | 2 +-
2374 drivers/usb/early/ehci-dbgp.c | 16 +-
2375 drivers/usb/gadget/function/f_phonet.c | 2 +-
2376 drivers/usb/gadget/function/u_serial.c | 22 +-
2377 drivers/usb/gadget/legacy/inode.c | 4 +-
2378 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2379 drivers/usb/host/ehci-hcd.c | 2 +-
2380 drivers/usb/host/ehci-hub.c | 4 +-
2381 drivers/usb/host/ehci-q.c | 4 +-
2382 drivers/usb/host/fotg210-hcd.c | 2 +-
2383 drivers/usb/host/hwa-hc.c | 2 +-
2384 drivers/usb/host/ohci-hcd.c | 2 +-
2385 drivers/usb/host/r8a66597.h | 2 +-
2386 drivers/usb/host/uhci-hcd.c | 2 +-
2387 drivers/usb/host/xhci-pci.c | 2 +-
2388 drivers/usb/host/xhci.c | 2 +-
2389 drivers/usb/misc/appledisplay.c | 4 +-
2390 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
2391 drivers/usb/serial/console.c | 8 +-
2392 drivers/usb/storage/transport.c | 2 +-
2393 drivers/usb/storage/usb.c | 2 +-
2394 drivers/usb/storage/usb.h | 2 +-
2395 drivers/usb/usbip/vhci.h | 2 +-
2396 drivers/usb/usbip/vhci_hcd.c | 6 +-
2397 drivers/usb/usbip/vhci_rx.c | 2 +-
2398 drivers/usb/wusbcore/wa-hc.h | 4 +-
2399 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2400 drivers/vfio/pci/vfio_pci.c | 2 +-
2401 drivers/vhost/vringh.c | 20 +-
2402 drivers/video/backlight/kb3886_bl.c | 2 +-
2403 drivers/video/console/dummycon.c | 96 +-
2404 drivers/video/console/fbcon.c | 2 +-
2405 drivers/video/console/vgacon.c | 23 +-
2406 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2407 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2408 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
2409 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2410 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
2411 drivers/video/fbdev/core/fb_defio.c | 6 +-
2412 drivers/video/fbdev/core/fbmem.c | 12 +-
2413 drivers/video/fbdev/hyperv_fb.c | 4 +-
2414 drivers/video/fbdev/i810/i810_accel.c | 1 +
2415 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2416 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2417 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2418 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
2419 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2420 drivers/video/fbdev/sis/sis_main.h | 2 +-
2421 drivers/video/fbdev/smscufx.c | 4 +-
2422 drivers/video/fbdev/udlfb.c | 36 +-
2423 drivers/video/fbdev/uvesafb.c | 52 +-
2424 drivers/video/fbdev/vesafb.c | 58 +-
2425 drivers/video/fbdev/via/via_clock.h | 2 +-
2426 drivers/xen/events/events_base.c | 6 +-
2427 drivers/xen/xen-pciback/pci_stub.c | 2 +-
2428 fs/9p/vfs_addr.c | 2 +-
2429 fs/9p/vfs_inode_dotl.c | 4 +-
2430 fs/Kconfig.binfmt | 2 +-
2431 fs/afs/file.c | 8 +-
2432 fs/afs/inode.c | 4 +-
2433 fs/afs/internal.h | 4 +-
2434 fs/aio.c | 2 +-
2435 fs/autofs4/waitq.c | 2 +-
2436 fs/befs/endian.h | 6 +-
2437 fs/binfmt_aout.c | 23 +-
2438 fs/binfmt_elf.c | 670 +-
2439 fs/binfmt_elf_fdpic.c | 4 +-
2440 fs/block_dev.c | 2 +-
2441 fs/btrfs/ctree.c | 11 +-
2442 fs/btrfs/ctree.h | 4 +-
2443 fs/btrfs/delayed-inode.c | 6 +-
2444 fs/btrfs/delayed-inode.h | 4 +-
2445 fs/btrfs/delayed-ref.c | 4 +-
2446 fs/btrfs/disk-io.c | 4 +-
2447 fs/btrfs/extent_map.c | 8 +-
2448 fs/btrfs/file.c | 4 +-
2449 fs/btrfs/free-space-cache.h | 1 +
2450 fs/btrfs/raid56.c | 30 +-
2451 fs/btrfs/super.c | 2 +-
2452 fs/btrfs/sysfs.c | 2 +-
2453 fs/btrfs/tests/btrfs-tests.c | 2 +-
2454 fs/btrfs/tests/free-space-tests.c | 2 +-
2455 fs/btrfs/transaction.c | 2 +-
2456 fs/btrfs/tree-log.c | 8 +-
2457 fs/btrfs/tree-log.h | 2 +-
2458 fs/btrfs/volumes.c | 14 +-
2459 fs/btrfs/volumes.h | 22 +-
2460 fs/buffer.c | 2 +-
2461 fs/cachefiles/bind.c | 6 +-
2462 fs/cachefiles/daemon.c | 8 +-
2463 fs/cachefiles/internal.h | 12 +-
2464 fs/cachefiles/namei.c | 2 +-
2465 fs/cachefiles/proc.c | 12 +-
2466 fs/ceph/dir.c | 12 +-
2467 fs/ceph/super.c | 4 +-
2468 fs/cifs/cifs_debug.c | 12 +-
2469 fs/cifs/cifsfs.c | 8 +-
2470 fs/cifs/cifsglob.h | 54 +-
2471 fs/cifs/file.c | 14 +-
2472 fs/cifs/misc.c | 4 +-
2473 fs/cifs/smb1ops.c | 80 +-
2474 fs/cifs/smb2ops.c | 84 +-
2475 fs/cifs/smb2pdu.c | 3 +-
2476 fs/coda/cache.c | 10 +-
2477 fs/coda/dir.c | 5 +-
2478 fs/compat.c | 9 +-
2479 fs/compat_binfmt_elf.c | 2 +
2480 fs/compat_ioctl.c | 12 +-
2481 fs/configfs/dir.c | 10 +-
2482 fs/coredump.c | 18 +-
2483 fs/dcache.c | 64 +-
2484 fs/ecryptfs/inode.c | 2 +-
2485 fs/ecryptfs/miscdev.c | 2 +-
2486 fs/exec.c | 365 +-
2487 fs/exofs/inode.c | 7 +-
2488 fs/ext2/xattr.c | 5 +-
2489 fs/ext4/ext4.h | 20 +-
2490 fs/ext4/mballoc.c | 44 +-
2491 fs/ext4/resize.c | 16 +-
2492 fs/ext4/super.c | 2 +-
2493 fs/ext4/sysfs.c | 2 +-
2494 fs/ext4/xattr.c | 5 +-
2495 fs/fhandle.c | 5 +-
2496 fs/file.c | 18 +-
2497 fs/freevxfs/vxfs_inode.c | 8 +-
2498 fs/freevxfs/vxfs_inode.h | 4 +-
2499 fs/fs-writeback.c | 11 +-
2500 fs/fs_struct.c | 8 +-
2501 fs/fscache/cookie.c | 40 +-
2502 fs/fscache/internal.h | 202 +-
2503 fs/fscache/object.c | 26 +-
2504 fs/fscache/operation.c | 38 +-
2505 fs/fscache/page.c | 110 +-
2506 fs/fscache/stats.c | 348 +-
2507 fs/fuse/cuse.c | 10 +-
2508 fs/fuse/dev.c | 4 +-
2509 fs/fuse/file.c | 4 +-
2510 fs/fuse/inode.c | 4 +-
2511 fs/gfs2/aops.c | 2 +-
2512 fs/gfs2/file.c | 2 +-
2513 fs/gfs2/glock.c | 22 +-
2514 fs/gfs2/glops.c | 4 +-
2515 fs/gfs2/quota.c | 6 +-
2516 fs/hugetlbfs/inode.c | 13 +-
2517 fs/inode.c | 4 +-
2518 fs/jbd2/commit.c | 2 +-
2519 fs/jbd2/transaction.c | 4 +-
2520 fs/jffs2/erase.c | 3 +-
2521 fs/jffs2/file.c | 3 +-
2522 fs/jffs2/fs.c | 2 +-
2523 fs/jffs2/os-linux.h | 2 +-
2524 fs/jffs2/wbuf.c | 3 +-
2525 fs/jfs/super.c | 2 +-
2526 fs/kernfs/dir.c | 2 +-
2527 fs/kernfs/file.c | 20 +-
2528 fs/libfs.c | 10 +-
2529 fs/lockd/clnt4xdr.c | 46 +-
2530 fs/lockd/clntproc.c | 4 +-
2531 fs/lockd/clntxdr.c | 44 +-
2532 fs/lockd/mon.c | 24 +-
2533 fs/lockd/svc.c | 2 +-
2534 fs/lockd/svc4proc.c | 69 +-
2535 fs/lockd/svcproc.c | 75 +-
2536 fs/lockd/xdr.c | 44 +-
2537 fs/lockd/xdr4.c | 41 +-
2538 fs/logfs/dev_bdev.c | 13 +-
2539 fs/logfs/dev_mtd.c | 13 +-
2540 fs/logfs/dir.c | 4 +-
2541 fs/logfs/logfs.h | 5 +-
2542 fs/logfs/readwrite.c | 2 +-
2543 fs/logfs/segment.c | 2 +-
2544 fs/logfs/super.c | 39 -
2545 fs/namei.c | 16 +-
2546 fs/namespace.c | 16 +-
2547 fs/nfs/callback.h | 18 +-
2548 fs/nfs/callback_proc.c | 26 +-
2549 fs/nfs/callback_xdr.c | 73 +-
2550 fs/nfs/dir.c | 5 +-
2551 fs/nfs/inode.c | 6 +-
2552 fs/nfs/internal.h | 5 +-
2553 fs/nfs/mount_clnt.c | 26 +-
2554 fs/nfs/nfs2xdr.c | 101 +-
2555 fs/nfs/nfs3xdr.c | 201 +-
2556 fs/nfs/nfs42xdr.c | 60 +-
2557 fs/nfs/nfs4xdr.c | 507 +-
2558 fs/nfs/read.c | 2 +-
2559 fs/nfs/symlink.c | 6 +-
2560 fs/nfsd/current_stateid.h | 24 +-
2561 fs/nfsd/nfs2acl.c | 85 +-
2562 fs/nfsd/nfs3acl.c | 44 +-
2563 fs/nfsd/nfs3proc.c | 271 +-
2564 fs/nfsd/nfs3xdr.c | 171 +-
2565 fs/nfsd/nfs4callback.c | 31 +-
2566 fs/nfsd/nfs4proc.c | 320 +-
2567 fs/nfsd/nfs4state.c | 111 +-
2568 fs/nfsd/nfs4xdr.c | 564 +-
2569 fs/nfsd/nfscache.c | 11 +-
2570 fs/nfsd/nfsproc.c | 193 +-
2571 fs/nfsd/nfsxdr.c | 96 +-
2572 fs/nfsd/vfs.c | 6 +-
2573 fs/nfsd/xdr.h | 50 +-
2574 fs/nfsd/xdr3.h | 100 +-
2575 fs/nfsd/xdr4.h | 50 +-
2576 fs/nls/nls_base.c | 26 +-
2577 fs/nls/nls_cp932.c | 2 +-
2578 fs/nls/nls_cp936.c | 2 +-
2579 fs/nls/nls_cp949.c | 2 +-
2580 fs/nls/nls_cp950.c | 2 +-
2581 fs/nls/nls_euc-jp.c | 8 +-
2582 fs/nls/nls_koi8-ru.c | 8 +-
2583 fs/notify/fanotify/fanotify_user.c | 4 +-
2584 fs/notify/notification.c | 4 +-
2585 fs/ntfs/dir.c | 4 +-
2586 fs/ntfs/inode.c | 19 +-
2587 fs/ntfs/inode.h | 4 +-
2588 fs/ntfs/mft.c | 4 +-
2589 fs/ntfs/super.c | 8 +-
2590 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2591 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2592 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2593 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2594 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
2595 fs/ocfs2/localalloc.c | 2 +-
2596 fs/ocfs2/ocfs2.h | 10 +-
2597 fs/ocfs2/suballoc.c | 12 +-
2598 fs/ocfs2/super.c | 20 +-
2599 fs/overlayfs/copy_up.c | 2 +-
2600 fs/pipe.c | 72 +-
2601 fs/posix_acl.c | 4 +-
2602 fs/proc/array.c | 20 +
2603 fs/proc/base.c | 7 +-
2604 fs/proc/kcore.c | 36 +-
2605 fs/proc/meminfo.c | 2 +-
2606 fs/proc/nommu.c | 2 +-
2607 fs/proc/proc_sysctl.c | 26 +-
2608 fs/proc/task_mmu.c | 39 +-
2609 fs/proc/task_nommu.c | 6 +-
2610 fs/proc/vmcore.c | 16 +-
2611 fs/qnx6/qnx6.h | 4 +-
2612 fs/quota/netlink.c | 4 +-
2613 fs/read_write.c | 34 +-
2614 fs/readdir.c | 3 +-
2615 fs/reiserfs/do_balan.c | 2 +-
2616 fs/reiserfs/procfs.c | 2 +-
2617 fs/reiserfs/reiserfs.h | 4 +-
2618 fs/select.c | 2 +-
2619 fs/seq_file.c | 4 +-
2620 fs/splice.c | 43 +-
2621 fs/squashfs/xattr.c | 10 +-
2622 fs/super.c | 3 +-
2623 fs/sysv/sysv.h | 2 +-
2624 fs/tracefs/inode.c | 8 +-
2625 fs/ubifs/find.c | 34 +-
2626 fs/ubifs/lprops.c | 5 +-
2627 fs/udf/misc.c | 2 +-
2628 fs/ufs/swab.h | 4 +-
2629 fs/userfaultfd.c | 2 +-
2630 fs/xattr.c | 21 +
2631 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2632 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2633 fs/xfs/xfs_dir2_readdir.c | 7 +-
2634 fs/xfs/xfs_ioctl.c | 2 +-
2635 fs/xfs/xfs_linux.h | 4 +-
2636 include/acpi/ghes.h | 2 +-
2637 include/asm-generic/4level-fixup.h | 2 +
2638 include/asm-generic/atomic-long.h | 176 +-
2639 include/asm-generic/atomic64.h | 12 +
2640 include/asm-generic/bitops/__fls.h | 2 +-
2641 include/asm-generic/bitops/fls.h | 2 +-
2642 include/asm-generic/bitops/fls64.h | 4 +-
2643 include/asm-generic/bug.h | 6 +-
2644 include/asm-generic/cache.h | 4 +-
2645 include/asm-generic/emergency-restart.h | 2 +-
2646 include/asm-generic/kmap_types.h | 4 +-
2647 include/asm-generic/local.h | 13 +
2648 include/asm-generic/pgtable-nopmd.h | 18 +-
2649 include/asm-generic/pgtable-nopud.h | 15 +-
2650 include/asm-generic/pgtable.h | 16 +
2651 include/asm-generic/sections.h | 1 +
2652 include/asm-generic/uaccess.h | 16 +
2653 include/asm-generic/vmlinux.lds.h | 15 +-
2654 include/crypto/algapi.h | 2 +-
2655 include/crypto/cast6.h | 4 +-
2656 include/crypto/serpent.h | 4 +-
2657 include/crypto/xts.h | 2 +-
2658 include/drm/drmP.h | 19 +-
2659 include/drm/drm_mm.h | 2 +-
2660 include/drm/drm_modeset_helper_vtables.h | 2 +-
2661 include/drm/i915_pciids.h | 2 +-
2662 include/drm/intel-gtt.h | 4 +-
2663 include/drm/ttm/ttm_memory.h | 2 +-
2664 include/drm/ttm/ttm_page_alloc.h | 1 +
2665 include/keys/asymmetric-subtype.h | 2 +-
2666 include/keys/encrypted-type.h | 2 +-
2667 include/keys/rxrpc-type.h | 2 +-
2668 include/keys/user-type.h | 2 +-
2669 include/linux/atmdev.h | 4 +-
2670 include/linux/atomic.h | 12 +-
2671 include/linux/audit.h | 2 +-
2672 include/linux/average.h | 2 +-
2673 include/linux/binfmts.h | 3 +-
2674 include/linux/bitmap.h | 2 +-
2675 include/linux/bitops.h | 8 +-
2676 include/linux/blk-cgroup.h | 24 +-
2677 include/linux/blkdev.h | 2 +-
2678 include/linux/blktrace_api.h | 2 +-
2679 include/linux/cache.h | 8 +
2680 include/linux/cdrom.h | 1 -
2681 include/linux/cgroup-defs.h | 2 +-
2682 include/linux/cleancache.h | 2 +-
2683 include/linux/clk-provider.h | 1 +
2684 include/linux/compat.h | 15 +-
2685 include/linux/compiler-gcc.h | 30 +-
2686 include/linux/compiler.h | 193 +-
2687 include/linux/configfs.h | 2 +-
2688 include/linux/cpufreq.h | 7 +-
2689 include/linux/cpuidle.h | 5 +-
2690 include/linux/cpumask.h | 14 +-
2691 include/linux/crypto.h | 4 +-
2692 include/linux/ctype.h | 2 +-
2693 include/linux/dcache.h | 4 +-
2694 include/linux/decompress/mm.h | 2 +-
2695 include/linux/devfreq.h | 2 +-
2696 include/linux/device.h | 7 +-
2697 include/linux/dma-mapping.h | 2 +-
2698 include/linux/efi.h | 1 +
2699 include/linux/elf.h | 2 +
2700 include/linux/err.h | 4 +-
2701 include/linux/extcon.h | 2 +-
2702 include/linux/fb.h | 3 +-
2703 include/linux/fdtable.h | 2 +-
2704 include/linux/firewire.h | 2 +-
2705 include/linux/fs.h | 5 +-
2706 include/linux/fs_struct.h | 2 +-
2707 include/linux/fscache-cache.h | 2 +-
2708 include/linux/fscache.h | 2 +-
2709 include/linux/fsnotify.h | 2 +-
2710 include/linux/genhd.h | 4 +-
2711 include/linux/genl_magic_func.h | 2 +-
2712 include/linux/genl_magic_struct.h | 4 +-
2713 include/linux/gfp.h | 14 +-
2714 include/linux/highmem.h | 12 +
2715 include/linux/hugetlb.h | 2 +-
2716 include/linux/hugetlb_cgroup.h | 11 +
2717 include/linux/hwmon-sysfs.h | 6 +-
2718 include/linux/i2c.h | 1 +
2719 include/linux/if_pppox.h | 2 +-
2720 include/linux/init.h | 12 +-
2721 include/linux/init_task.h | 7 +
2722 include/linux/interrupt.h | 6 +-
2723 include/linux/iommu.h | 2 +-
2724 include/linux/ioport.h | 2 +-
2725 include/linux/ipc.h | 2 +-
2726 include/linux/irq.h | 5 +-
2727 include/linux/irqdesc.h | 2 +-
2728 include/linux/irqdomain.h | 3 +
2729 include/linux/jbd2.h | 2 +-
2730 include/linux/jiffies.h | 16 +-
2731 include/linux/kallsyms.h | 18 +-
2732 include/linux/key-type.h | 2 +-
2733 include/linux/kgdb.h | 6 +-
2734 include/linux/kmemleak.h | 4 +-
2735 include/linux/kobject.h | 3 +-
2736 include/linux/kobject_ns.h | 2 +-
2737 include/linux/kref.h | 2 +-
2738 include/linux/libata.h | 2 +-
2739 include/linux/linkage.h | 12 +
2740 include/linux/list.h | 15 +
2741 include/linux/lockd/xdr.h | 34 +-
2742 include/linux/lockd/xdr4.h | 34 +-
2743 include/linux/lockref.h | 26 +-
2744 include/linux/math64.h | 10 +-
2745 include/linux/memcontrol.h | 2 +-
2746 include/linux/mempolicy.h | 7 +
2747 include/linux/mm.h | 97 +-
2748 include/linux/mm_types.h | 20 +
2749 include/linux/mmiotrace.h | 4 +-
2750 include/linux/mmzone.h | 2 +-
2751 include/linux/mod_devicetable.h | 4 +-
2752 include/linux/module.h | 58 +-
2753 include/linux/moduleloader.h | 16 +
2754 include/linux/moduleparam.h | 12 +-
2755 include/linux/net.h | 2 +-
2756 include/linux/netdevice.h | 7 +-
2757 include/linux/netfilter.h | 2 +-
2758 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
2759 include/linux/netfilter/nfnetlink.h | 2 +-
2760 include/linux/netlink.h | 12 +-
2761 include/linux/nls.h | 4 +-
2762 include/linux/notifier.h | 3 +-
2763 include/linux/oprofile.h | 4 +-
2764 include/linux/padata.h | 2 +-
2765 include/linux/pagemap.h | 4 +-
2766 include/linux/pci_hotplug.h | 3 +-
2767 include/linux/percpu.h | 2 +-
2768 include/linux/perf_event.h | 12 +-
2769 include/linux/pid.h | 4 +-
2770 include/linux/pipe_fs_i.h | 8 +-
2771 include/linux/pm.h | 1 +
2772 include/linux/pm_domain.h | 2 +-
2773 include/linux/pm_runtime.h | 2 +-
2774 include/linux/pnp.h | 2 +-
2775 include/linux/poison.h | 4 +-
2776 include/linux/power/smartreflex.h | 2 +-
2777 include/linux/ppp-comp.h | 2 +-
2778 include/linux/preempt.h | 21 +
2779 include/linux/printk.h | 2 +-
2780 include/linux/proc_ns.h | 2 +-
2781 include/linux/psci.h | 2 +-
2782 include/linux/quota.h | 2 +-
2783 include/linux/random.h | 19 +-
2784 include/linux/rculist.h | 16 +
2785 include/linux/rcupdate.h | 8 +
2786 include/linux/reboot.h | 14 +-
2787 include/linux/regset.h | 3 +-
2788 include/linux/relay.h | 2 +-
2789 include/linux/rio.h | 2 +-
2790 include/linux/rmap.h | 4 +-
2791 include/linux/sched.h | 76 +-
2792 include/linux/sched/sysctl.h | 1 +
2793 include/linux/scif.h | 2 +-
2794 include/linux/semaphore.h | 2 +-
2795 include/linux/seq_file.h | 1 +
2796 include/linux/seqlock.h | 10 +
2797 include/linux/signal.h | 2 +-
2798 include/linux/skbuff.h | 12 +-
2799 include/linux/slab.h | 47 +-
2800 include/linux/slab_def.h | 14 +-
2801 include/linux/slub_def.h | 2 +-
2802 include/linux/smp.h | 2 +
2803 include/linux/sock_diag.h | 2 +-
2804 include/linux/sonet.h | 2 +-
2805 include/linux/spinlock.h | 17 +-
2806 include/linux/srcu.h | 5 +-
2807 include/linux/sunrpc/addr.h | 8 +-
2808 include/linux/sunrpc/clnt.h | 2 +-
2809 include/linux/sunrpc/svc.h | 2 +-
2810 include/linux/sunrpc/svc_rdma.h | 18 +-
2811 include/linux/sunrpc/svcauth.h | 2 +-
2812 include/linux/swapops.h | 10 +-
2813 include/linux/swiotlb.h | 3 +-
2814 include/linux/syscalls.h | 34 +-
2815 include/linux/syscore_ops.h | 2 +-
2816 include/linux/sysctl.h | 3 +-
2817 include/linux/sysfs.h | 9 +-
2818 include/linux/sysrq.h | 3 +-
2819 include/linux/tcp.h | 14 +-
2820 include/linux/thread_info.h | 7 +
2821 include/linux/tty.h | 4 +-
2822 include/linux/tty_driver.h | 2 +-
2823 include/linux/tty_ldisc.h | 2 +-
2824 include/linux/types.h | 16 +
2825 include/linux/uaccess.h | 2 +-
2826 include/linux/uio_driver.h | 2 +-
2827 include/linux/unaligned/access_ok.h | 24 +-
2828 include/linux/usb.h | 12 +-
2829 include/linux/usb/hcd.h | 1 +
2830 include/linux/usb/renesas_usbhs.h | 2 +-
2831 include/linux/vermagic.h | 21 +-
2832 include/linux/vga_switcheroo.h | 8 +-
2833 include/linux/vmalloc.h | 7 +-
2834 include/linux/vmstat.h | 24 +-
2835 include/linux/writeback.h | 3 +-
2836 include/linux/xattr.h | 5 +-
2837 include/linux/zlib.h | 3 +-
2838 include/media/v4l2-dev.h | 2 +-
2839 include/media/v4l2-device.h | 2 +-
2840 include/net/9p/transport.h | 2 +-
2841 include/net/bluetooth/l2cap.h | 2 +-
2842 include/net/bonding.h | 2 +-
2843 include/net/caif/cfctrl.h | 6 +-
2844 include/net/cfg80211-wext.h | 20 +-
2845 include/net/cfg802154.h | 2 +-
2846 include/net/fib_rules.h | 3 +-
2847 include/net/flow.h | 2 +-
2848 include/net/genetlink.h | 2 +-
2849 include/net/gro_cells.h | 2 +-
2850 include/net/inet_connection_sock.h | 2 +-
2851 include/net/inet_sock.h | 2 +-
2852 include/net/inetpeer.h | 2 +-
2853 include/net/ip_fib.h | 2 +-
2854 include/net/ip_vs.h | 8 +-
2855 include/net/ipv6.h | 2 +-
2856 include/net/irda/ircomm_tty.h | 1 +
2857 include/net/irda/irias_object.h | 2 +-
2858 include/net/irda/irlmp.h | 1 +
2859 include/net/irda/irlmp_event.h | 6 +-
2860 include/net/irda/timer.h | 6 +-
2861 include/net/iucv/af_iucv.h | 2 +-
2862 include/net/llc_c_ac.h | 2 +-
2863 include/net/llc_c_ev.h | 4 +-
2864 include/net/llc_c_st.h | 2 +-
2865 include/net/llc_s_ac.h | 2 +-
2866 include/net/llc_s_st.h | 2 +-
2867 include/net/mac80211.h | 6 +-
2868 include/net/neighbour.h | 4 +-
2869 include/net/net_namespace.h | 18 +-
2870 include/net/netfilter/nf_conntrack.h | 2 +-
2871 include/net/netlink.h | 2 +-
2872 include/net/netns/conntrack.h | 6 +-
2873 include/net/netns/ipv4.h | 4 +-
2874 include/net/netns/ipv6.h | 4 +-
2875 include/net/netns/xfrm.h | 2 +-
2876 include/net/ping.h | 2 +-
2877 include/net/protocol.h | 4 +-
2878 include/net/rtnetlink.h | 2 +-
2879 include/net/sctp/checksum.h | 4 +-
2880 include/net/sctp/sm.h | 4 +-
2881 include/net/sctp/structs.h | 2 +-
2882 include/net/snmp.h | 10 +-
2883 include/net/sock.h | 12 +-
2884 include/net/tcp.h | 8 +-
2885 include/net/xfrm.h | 15 +-
2886 include/rdma/ib_cm.h | 8 +-
2887 include/rdma/iw_cm.h | 2 +-
2888 include/scsi/libfc.h | 3 +-
2889 include/scsi/scsi_device.h | 6 +-
2890 include/scsi/scsi_driver.h | 2 +-
2891 include/scsi/scsi_transport_fc.h | 3 +-
2892 include/scsi/sg.h | 2 +-
2893 include/sound/compress_driver.h | 2 +-
2894 include/sound/control.h | 4 +-
2895 include/sound/pcm.h | 2 +-
2896 include/sound/rawmidi.h | 3 +-
2897 include/sound/seq_kernel.h | 2 +-
2898 include/sound/soc.h | 4 +-
2899 include/trace/events/irq.h | 4 +-
2900 include/uapi/linux/a.out.h | 8 +
2901 include/uapi/linux/bcache.h | 5 +-
2902 include/uapi/linux/byteorder/little_endian.h | 28 +-
2903 include/uapi/linux/connector.h | 2 +-
2904 include/uapi/linux/elf.h | 28 +
2905 include/uapi/linux/screen_info.h | 2 +-
2906 include/uapi/linux/swab.h | 6 +-
2907 include/uapi/linux/xattr.h | 4 +
2908 include/video/udlfb.h | 8 +-
2909 include/video/uvesafb.h | 1 +
2910 init/Kconfig | 2 +-
2911 init/Makefile | 3 +
2912 init/do_mounts.c | 16 +-
2913 init/do_mounts.h | 8 +-
2914 init/do_mounts_initrd.c | 30 +-
2915 init/do_mounts_md.c | 6 +-
2916 init/init_task.c | 4 +
2917 init/initramfs.c | 38 +-
2918 init/main.c | 30 +-
2919 ipc/compat.c | 4 +-
2920 ipc/ipc_sysctl.c | 14 +-
2921 ipc/mq_sysctl.c | 4 +-
2922 ipc/sem.c | 4 +-
2923 ipc/shm.c | 8 +-
2924 kernel/audit.c | 8 +-
2925 kernel/auditsc.c | 4 +-
2926 kernel/bpf/core.c | 28 +-
2927 kernel/capability.c | 3 +
2928 kernel/cgroup.c | 29 +-
2929 kernel/compat.c | 38 +-
2930 kernel/debug/debug_core.c | 16 +-
2931 kernel/debug/kdb/kdb_main.c | 4 +-
2932 kernel/events/core.c | 38 +-
2933 kernel/events/internal.h | 10 +-
2934 kernel/events/uprobes.c | 2 +-
2935 kernel/exit.c | 27 +-
2936 kernel/fork.c | 175 +-
2937 kernel/futex.c | 11 +-
2938 kernel/futex_compat.c | 2 +-
2939 kernel/irq/manage.c | 2 +-
2940 kernel/irq/msi.c | 19 +-
2941 kernel/irq/spurious.c | 2 +-
2942 kernel/jump_label.c | 5 +
2943 kernel/kallsyms.c | 40 +-
2944 kernel/kexec.c | 3 +-
2945 kernel/kmod.c | 8 +-
2946 kernel/kprobes.c | 4 +-
2947 kernel/ksysfs.c | 2 +-
2948 kernel/locking/lockdep.c | 7 +-
2949 kernel/locking/mutex-debug.c | 12 +-
2950 kernel/locking/mutex-debug.h | 4 +-
2951 kernel/locking/mutex.c | 6 +-
2952 kernel/module.c | 403 +-
2953 kernel/notifier.c | 17 +-
2954 kernel/padata.c | 4 +-
2955 kernel/panic.c | 11 +-
2956 kernel/pid.c | 6 +-
2957 kernel/pid_namespace.c | 2 +-
2958 kernel/power/process.c | 12 +-
2959 kernel/profile.c | 14 +-
2960 kernel/ptrace.c | 8 +-
2961 kernel/rcu/rcutorture.c | 60 +-
2962 kernel/rcu/tiny.c | 4 +-
2963 kernel/rcu/tree.c | 42 +-
2964 kernel/rcu/tree.h | 16 +-
2965 kernel/rcu/tree_plugin.h | 18 +-
2966 kernel/rcu/tree_trace.c | 14 +-
2967 kernel/resource.c | 4 +-
2968 kernel/sched/auto_group.c | 4 +-
2969 kernel/sched/core.c | 49 +-
2970 kernel/sched/fair.c | 2 +-
2971 kernel/sched/rt.c | 4 +-
2972 kernel/sched/sched.h | 13 +-
2973 kernel/signal.c | 28 +-
2974 kernel/smp.c | 2 +-
2975 kernel/smpboot.c | 4 +-
2976 kernel/softirq.c | 12 +-
2977 kernel/stop_machine.c | 2 +-
2978 kernel/sys.c | 10 +-
2979 kernel/sys_ni.c | 4 +-
2980 kernel/sysctl.c | 34 +-
2981 kernel/time/alarmtimer.c | 4 +-
2982 kernel/time/posix-clock.c | 8 +-
2983 kernel/time/posix-cpu-timers.c | 4 +-
2984 kernel/time/posix-timers.c | 36 +-
2985 kernel/time/timer.c | 2 +-
2986 kernel/time/timer_stats.c | 10 +-
2987 kernel/trace/blktrace.c | 6 +-
2988 kernel/trace/ftrace.c | 33 +-
2989 kernel/trace/ring_buffer.c | 96 +-
2990 kernel/trace/trace.c | 2 +-
2991 kernel/trace/trace.h | 2 +-
2992 kernel/trace/trace_clock.c | 4 +-
2993 kernel/trace/trace_events.c | 1 -
2994 kernel/trace/trace_functions_graph.c | 4 +-
2995 kernel/trace/trace_mmiotrace.c | 8 +-
2996 kernel/trace/trace_output.c | 10 +-
2997 kernel/trace/trace_seq.c | 2 +-
2998 kernel/trace/trace_stack.c | 2 +-
2999 kernel/user.c | 2 +-
3000 kernel/user_namespace.c | 2 +-
3001 kernel/utsname_sysctl.c | 2 +-
3002 kernel/watchdog.c | 2 +-
3003 kernel/workqueue.c | 8 +-
3004 lib/Kconfig.debug | 8 +-
3005 lib/Makefile | 2 +-
3006 lib/bitmap.c | 8 +-
3007 lib/bug.c | 2 +
3008 lib/debugobjects.c | 2 +-
3009 lib/decompress_bunzip2.c | 3 +-
3010 lib/decompress_unlzma.c | 4 +-
3011 lib/div64.c | 4 +-
3012 lib/dma-debug.c | 4 +-
3013 lib/inflate.c | 2 +-
3014 lib/ioremap.c | 4 +-
3015 lib/irq_poll.c | 2 +-
3016 lib/kobject.c | 4 +-
3017 lib/list_debug.c | 126 +-
3018 lib/lockref.c | 44 +-
3019 lib/percpu-refcount.c | 2 +-
3020 lib/radix-tree.c | 2 +-
3021 lib/random32.c | 2 +-
3022 lib/rhashtable.c | 4 +-
3023 lib/show_mem.c | 2 +-
3024 lib/strncpy_from_user.c | 2 +-
3025 lib/strnlen_user.c | 2 +-
3026 lib/swiotlb.c | 2 +-
3027 lib/usercopy.c | 6 +
3028 lib/vsprintf.c | 12 +-
3029 mm/Kconfig | 6 +-
3030 mm/backing-dev.c | 4 +-
3031 mm/debug.c | 3 +
3032 mm/filemap.c | 10 +-
3033 mm/gup.c | 13 +-
3034 mm/highmem.c | 6 +-
3035 mm/hugetlb.c | 125 +-
3036 mm/hugetlb_cgroup.c | 60 +-
3037 mm/internal.h | 3 +-
3038 mm/maccess.c | 12 +-
3039 mm/madvise.c | 37 +
3040 mm/memcontrol.c | 6 +-
3041 mm/memory-failure.c | 6 +-
3042 mm/memory.c | 424 +-
3043 mm/mempolicy.c | 25 +
3044 mm/mlock.c | 18 +-
3045 mm/mm_init.c | 2 +-
3046 mm/mmap.c | 573 +-
3047 mm/mprotect.c | 137 +-
3048 mm/mremap.c | 39 +-
3049 mm/nommu.c | 21 +-
3050 mm/page-writeback.c | 2 +-
3051 mm/page_alloc.c | 53 +-
3052 mm/percpu.c | 2 +-
3053 mm/process_vm_access.c | 14 +-
3054 mm/readahead.c | 2 +-
3055 mm/rmap.c | 43 +-
3056 mm/shmem.c | 37 +-
3057 mm/slab.c | 111 +-
3058 mm/slab.h | 22 +-
3059 mm/slab_common.c | 86 +-
3060 mm/slob.c | 218 +-
3061 mm/slub.c | 111 +-
3062 mm/sparse-vmemmap.c | 4 +-
3063 mm/sparse.c | 2 +-
3064 mm/swap.c | 2 +
3065 mm/swapfile.c | 12 +-
3066 mm/util.c | 6 +
3067 mm/vmalloc.c | 116 +-
3068 mm/vmstat.c | 12 +-
3069 net/8021q/vlan.c | 5 +-
3070 net/8021q/vlan_netlink.c | 2 +-
3071 net/9p/mod.c | 4 +-
3072 net/9p/trans_fd.c | 2 +-
3073 net/atm/atm_misc.c | 8 +-
3074 net/atm/lec.h | 2 +-
3075 net/atm/proc.c | 6 +-
3076 net/atm/resources.c | 4 +-
3077 net/ax25/sysctl_net_ax25.c | 2 +-
3078 net/batman-adv/bat_iv_ogm.c | 8 +-
3079 net/batman-adv/fragmentation.c | 2 +-
3080 net/batman-adv/routing.c | 4 +-
3081 net/batman-adv/soft-interface.c | 12 +-
3082 net/batman-adv/sysfs.c | 40 +-
3083 net/batman-adv/sysfs.h | 4 +-
3084 net/batman-adv/translation-table.c | 14 +-
3085 net/batman-adv/types.h | 8 +-
3086 net/bluetooth/hci_sock.c | 2 +-
3087 net/bluetooth/l2cap_core.c | 6 +-
3088 net/bluetooth/l2cap_sock.c | 12 +-
3089 net/bluetooth/rfcomm/sock.c | 4 +-
3090 net/bluetooth/rfcomm/tty.c | 4 +-
3091 net/bridge/br_netlink.c | 2 +-
3092 net/bridge/netfilter/ebtables.c | 6 +-
3093 net/caif/cfctrl.c | 11 +-
3094 net/caif/chnl_net.c | 4 +-
3095 net/can/af_can.c | 2 +-
3096 net/can/gw.c | 6 +-
3097 net/ceph/ceph_common.c | 2 +-
3098 net/ceph/messenger.c | 4 +-
3099 net/compat.c | 26 +-
3100 net/core/datagram.c | 2 +-
3101 net/core/dev.c | 16 +-
3102 net/core/filter.c | 2 +-
3103 net/core/flow.c | 6 +-
3104 net/core/neighbour.c | 18 +-
3105 net/core/net-sysfs.c | 2 +-
3106 net/core/net_namespace.c | 8 +-
3107 net/core/netpoll.c | 4 +-
3108 net/core/rtnetlink.c | 17 +-
3109 net/core/scm.c | 12 +-
3110 net/core/skbuff.c | 11 +-
3111 net/core/sock.c | 28 +-
3112 net/core/sock_diag.c | 15 +-
3113 net/core/sysctl_net_core.c | 22 +-
3114 net/decnet/af_decnet.c | 1 +
3115 net/decnet/sysctl_net_decnet.c | 4 +-
3116 net/dsa/dsa.c | 2 +-
3117 net/hsr/hsr_device.c | 2 +-
3118 net/hsr/hsr_netlink.c | 2 +-
3119 net/ieee802154/6lowpan/core.c | 2 +-
3120 net/ieee802154/6lowpan/reassembly.c | 14 +-
3121 net/ipv4/af_inet.c | 2 +-
3122 net/ipv4/arp.c | 2 +-
3123 net/ipv4/devinet.c | 18 +-
3124 net/ipv4/fib_frontend.c | 6 +-
3125 net/ipv4/fib_semantics.c | 2 +-
3126 net/ipv4/inet_connection_sock.c | 4 +-
3127 net/ipv4/inet_diag.c | 4 +-
3128 net/ipv4/inet_timewait_sock.c | 2 +-
3129 net/ipv4/inetpeer.c | 2 +-
3130 net/ipv4/ip_fragment.c | 15 +-
3131 net/ipv4/ip_gre.c | 6 +-
3132 net/ipv4/ip_sockglue.c | 2 +-
3133 net/ipv4/ip_vti.c | 4 +-
3134 net/ipv4/ipconfig.c | 6 +-
3135 net/ipv4/ipip.c | 4 +-
3136 net/ipv4/netfilter/arp_tables.c | 12 +-
3137 net/ipv4/netfilter/ip_tables.c | 12 +-
3138 net/ipv4/ping.c | 14 +-
3139 net/ipv4/proc.c | 8 +-
3140 net/ipv4/raw.c | 14 +-
3141 net/ipv4/route.c | 32 +-
3142 net/ipv4/sysctl_net_ipv4.c | 22 +-
3143 net/ipv4/tcp_input.c | 6 +-
3144 net/ipv4/tcp_probe.c | 2 +-
3145 net/ipv4/udp.c | 10 +-
3146 net/ipv4/xfrm4_mode_transport.c | 2 +-
3147 net/ipv4/xfrm4_policy.c | 17 +-
3148 net/ipv4/xfrm4_state.c | 4 +-
3149 net/ipv6/addrconf.c | 24 +-
3150 net/ipv6/af_inet6.c | 2 +-
3151 net/ipv6/datagram.c | 2 +-
3152 net/ipv6/icmp.c | 2 +-
3153 net/ipv6/inet6_hashtables.c | 2 +-
3154 net/ipv6/ip6_fib.c | 4 +-
3155 net/ipv6/ip6_gre.c | 10 +-
3156 net/ipv6/ip6_tunnel.c | 4 +-
3157 net/ipv6/ip6_vti.c | 4 +-
3158 net/ipv6/ipv6_sockglue.c | 2 +-
3159 net/ipv6/ndisc.c | 2 +-
3160 net/ipv6/netfilter/ip6_tables.c | 12 +-
3161 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3162 net/ipv6/ping.c | 33 +-
3163 net/ipv6/proc.c | 10 +-
3164 net/ipv6/raw.c | 17 +-
3165 net/ipv6/reassembly.c | 13 +-
3166 net/ipv6/route.c | 2 +-
3167 net/ipv6/sit.c | 4 +-
3168 net/ipv6/sysctl_net_ipv6.c | 2 +-
3169 net/ipv6/udp.c | 6 +-
3170 net/ipv6/xfrm6_mode_transport.c | 2 +-
3171 net/ipv6/xfrm6_policy.c | 17 +-
3172 net/irda/discovery.c | 2 +-
3173 net/irda/ircomm/ircomm_core.c | 13 +-
3174 net/irda/ircomm/ircomm_tty.c | 24 +-
3175 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3176 net/irda/irda_device.c | 14 +-
3177 net/irda/iriap.c | 14 +-
3178 net/irda/irias_object.c | 10 +-
3179 net/irda/irlan/irlan_client.c | 2 +-
3180 net/irda/irlap.c | 15 +-
3181 net/irda/irlap_event.c | 2 +-
3182 net/irda/irlmp.c | 21 +-
3183 net/irda/irlmp_event.c | 6 +-
3184 net/irda/irnet/irnet.h | 2 +-
3185 net/irda/irnet/irnet_irda.c | 6 +-
3186 net/irda/irttp.c | 8 +-
3187 net/irda/timer.c | 24 +-
3188 net/iucv/af_iucv.c | 4 +-
3189 net/iucv/iucv.c | 2 +-
3190 net/key/af_key.c | 4 +-
3191 net/l2tp/l2tp_eth.c | 40 +-
3192 net/l2tp/l2tp_ip.c | 2 +-
3193 net/l2tp/l2tp_ip6.c | 2 +-
3194 net/mac80211/cfg.c | 10 +-
3195 net/mac80211/debugfs.c | 2 +-
3196 net/mac80211/debugfs_key.c | 4 +-
3197 net/mac80211/ieee80211_i.h | 3 +-
3198 net/mac80211/iface.c | 20 +-
3199 net/mac80211/key.c | 4 +-
3200 net/mac80211/main.c | 2 +-
3201 net/mac80211/pm.c | 4 +-
3202 net/mac80211/rate.c | 2 +-
3203 net/mac80211/sta_info.c | 2 +-
3204 net/mac80211/tx.c | 2 +-
3205 net/mac80211/util.c | 8 +-
3206 net/mac80211/wpa.c | 10 +-
3207 net/mac802154/iface.c | 6 +-
3208 net/mpls/af_mpls.c | 10 +-
3209 net/netfilter/ipset/ip_set_core.c | 7 +-
3210 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3211 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3212 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3213 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3214 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3215 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3216 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3217 net/netfilter/nf_conntrack_acct.c | 2 +-
3218 net/netfilter/nf_conntrack_core.c | 2 +-
3219 net/netfilter/nf_conntrack_ecache.c | 2 +-
3220 net/netfilter/nf_conntrack_helper.c | 2 +-
3221 net/netfilter/nf_conntrack_netlink.c | 22 +-
3222 net/netfilter/nf_conntrack_proto.c | 2 +-
3223 net/netfilter/nf_conntrack_standalone.c | 2 +-
3224 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3225 net/netfilter/nf_log.c | 10 +-
3226 net/netfilter/nf_nat_ftp.c | 2 +-
3227 net/netfilter/nf_nat_irc.c | 2 +-
3228 net/netfilter/nf_sockopt.c | 4 +-
3229 net/netfilter/nf_tables_api.c | 13 +-
3230 net/netfilter/nfnetlink_acct.c | 7 +-
3231 net/netfilter/nfnetlink_cthelper.c | 2 +-
3232 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3233 net/netfilter/nfnetlink_log.c | 4 +-
3234 net/netfilter/nft_compat.c | 9 +-
3235 net/netfilter/xt_IDLETIMER.c | 12 +-
3236 net/netfilter/xt_statistic.c | 8 +-
3237 net/netlink/af_netlink.c | 14 +-
3238 net/netlink/diag.c | 2 +-
3239 net/netlink/genetlink.c | 14 +-
3240 net/openvswitch/vport-geneve.c | 7 +-
3241 net/openvswitch/vport-gre.c | 7 +-
3242 net/openvswitch/vport-internal_dev.c | 4 +-
3243 net/openvswitch/vport-netdev.c | 7 +-
3244 net/openvswitch/vport-vxlan.c | 7 +-
3245 net/packet/af_packet.c | 26 +-
3246 net/packet/diag.c | 2 +-
3247 net/packet/internal.h | 6 +-
3248 net/phonet/pep.c | 6 +-
3249 net/phonet/socket.c | 2 +-
3250 net/phonet/sysctl.c | 2 +-
3251 net/rds/cong.c | 6 +-
3252 net/rds/ib.h | 2 +-
3253 net/rds/ib_cm.c | 2 +-
3254 net/rds/ib_recv.c | 4 +-
3255 net/rds/iw.h | 2 +-
3256 net/rds/iw_cm.c | 2 +-
3257 net/rds/iw_recv.c | 4 +-
3258 net/rds/rds.h | 2 +-
3259 net/rds/tcp.c | 2 +-
3260 net/rds/tcp.h | 6 +-
3261 net/rds/tcp_send.c | 2 +-
3262 net/rxrpc/af_rxrpc.c | 2 +-
3263 net/rxrpc/ar-ack.c | 14 +-
3264 net/rxrpc/ar-call.c | 2 +-
3265 net/rxrpc/ar-connection.c | 2 +-
3266 net/rxrpc/ar-connevent.c | 2 +-
3267 net/rxrpc/ar-input.c | 4 +-
3268 net/rxrpc/ar-internal.h | 8 +-
3269 net/rxrpc/ar-local.c | 2 +-
3270 net/rxrpc/ar-output.c | 4 +-
3271 net/rxrpc/ar-peer.c | 2 +-
3272 net/rxrpc/ar-proc.c | 4 +-
3273 net/rxrpc/ar-transport.c | 2 +-
3274 net/rxrpc/rxkad.c | 4 +-
3275 net/sched/sch_generic.c | 4 +-
3276 net/sched/sch_tbf.c | 9 +-
3277 net/sctp/ipv6.c | 6 +-
3278 net/sctp/protocol.c | 10 +-
3279 net/sctp/sm_sideeffect.c | 4 +-
3280 net/sctp/socket.c | 21 +-
3281 net/sctp/sysctl.c | 10 +-
3282 net/socket.c | 18 +-
3283 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3284 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3285 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3286 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3287 net/sunrpc/clnt.c | 4 +-
3288 net/sunrpc/rpcb_clnt.c | 66 +-
3289 net/sunrpc/sched.c | 4 +-
3290 net/sunrpc/svc.c | 8 +-
3291 net/sunrpc/svcauth_unix.c | 2 +-
3292 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3293 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3294 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3295 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3296 net/tipc/netlink_compat.c | 12 +-
3297 net/tipc/subscr.c | 2 +-
3298 net/unix/diag.c | 2 +-
3299 net/unix/sysctl_net_unix.c | 2 +-
3300 net/wireless/scan.c | 3 +-
3301 net/wireless/wext-compat.c | 140 +-
3302 net/wireless/wext-compat.h | 8 +-
3303 net/wireless/wext-core.c | 19 +-
3304 net/wireless/wext-sme.c | 5 +-
3305 net/xfrm/xfrm_policy.c | 16 +-
3306 net/xfrm/xfrm_state.c | 37 +-
3307 net/xfrm/xfrm_sysctl.c | 2 +-
3308 net/xfrm/xfrm_user.c | 2 +-
3309 scripts/Kbuild.include | 2 +-
3310 scripts/Makefile.build | 2 +-
3311 scripts/Makefile.clean | 3 +-
3312 scripts/Makefile.extrawarn | 4 +
3313 scripts/Makefile.gcc-plugins | 69 +
3314 scripts/Makefile.host | 68 +-
3315 scripts/basic/fixdep.c | 12 +-
3316 scripts/dtc/checks.c | 14 +-
3317 scripts/dtc/data.c | 6 +-
3318 scripts/dtc/flattree.c | 8 +-
3319 scripts/dtc/livetree.c | 4 +-
3320 scripts/gcc-plugin.sh | 51 +
3321 scripts/headers_install.sh | 1 +
3322 scripts/kallsyms.c | 4 +-
3323 scripts/kconfig/lkc.h | 5 +-
3324 scripts/kconfig/menu.c | 2 +-
3325 scripts/kconfig/symbol.c | 6 +-
3326 scripts/link-vmlinux.sh | 2 +-
3327 scripts/mod/file2alias.c | 14 +-
3328 scripts/mod/modpost.c | 40 +-
3329 scripts/mod/modpost.h | 6 +-
3330 scripts/mod/sumversion.c | 2 +-
3331 scripts/module-common.lds | 4 +
3332 scripts/package/builddeb | 1 +
3333 scripts/pnmtologo.c | 6 +-
3334 scripts/sortextable.h | 6 +-
3335 scripts/tags.sh | 2 +-
3336 security/Kconfig | 703 +-
3337 security/apparmor/include/policy.h | 2 +-
3338 security/apparmor/lsm.c | 16 +-
3339 security/apparmor/policy.c | 4 +-
3340 security/integrity/ima/ima.h | 4 +-
3341 security/integrity/ima/ima_api.c | 2 +-
3342 security/integrity/ima/ima_fs.c | 4 +-
3343 security/integrity/ima/ima_queue.c | 2 +-
3344 security/keys/internal.h | 8 +-
3345 security/keys/key.c | 18 +-
3346 security/keys/keyring.c | 4 -
3347 security/selinux/avc.c | 6 +-
3348 security/selinux/include/xfrm.h | 2 +-
3349 security/yama/yama_lsm.c | 2 +-
3350 sound/aoa/codecs/onyx.c | 7 +-
3351 sound/aoa/codecs/onyx.h | 1 +
3352 sound/core/oss/pcm_oss.c | 18 +-
3353 sound/core/pcm_compat.c | 2 +-
3354 sound/core/pcm_lib.c | 3 +-
3355 sound/core/pcm_native.c | 4 +-
3356 sound/core/rawmidi.c | 5 +-
3357 sound/core/seq/oss/seq_oss_synth.c | 4 +-
3358 sound/core/seq/seq_clientmgr.c | 10 +-
3359 sound/core/seq/seq_compat.c | 2 +-
3360 sound/core/seq/seq_fifo.c | 6 +-
3361 sound/core/seq/seq_fifo.h | 2 +-
3362 sound/core/seq/seq_memory.c | 18 +-
3363 sound/core/seq/seq_midi.c | 5 +-
3364 sound/core/seq/seq_virmidi.c | 2 +-
3365 sound/core/sound.c | 2 +-
3366 sound/drivers/mts64.c | 14 +-
3367 sound/drivers/opl4/opl4_lib.c | 2 +-
3368 sound/drivers/portman2x4.c | 3 +-
3369 sound/firewire/amdtp-am824.c | 2 +-
3370 sound/firewire/amdtp-stream.c | 4 +-
3371 sound/firewire/amdtp-stream.h | 2 +-
3372 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3373 sound/firewire/isight.c | 10 +-
3374 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
3375 sound/oss/sb_audio.c | 2 +-
3376 sound/oss/swarm_cs4297a.c | 6 +-
3377 sound/pci/als300.c | 2 +-
3378 sound/pci/aw2/aw2-alsa.c | 2 -
3379 sound/pci/aw2/aw2-saa7146.c | 4 +-
3380 sound/pci/ctxfi/ctamixer.c | 14 +-
3381 sound/pci/ctxfi/ctamixer.h | 8 +-
3382 sound/pci/ctxfi/ctatc.c | 20 +-
3383 sound/pci/ctxfi/ctdaio.c | 6 +-
3384 sound/pci/ctxfi/ctdaio.h | 4 +-
3385 sound/pci/ctxfi/ctsrc.c | 13 +-
3386 sound/pci/ctxfi/ctsrc.h | 8 +-
3387 sound/pci/hda/hda_codec.c | 2 +-
3388 sound/pci/ymfpci/ymfpci.h | 2 +-
3389 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3390 sound/soc/codecs/cx20442.c | 8 +-
3391 sound/soc/codecs/sti-sas.c | 10 +-
3392 sound/soc/codecs/tlv320dac33.c | 7 +-
3393 sound/soc/codecs/uda1380.c | 7 +-
3394 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3395 sound/soc/soc-ac97.c | 6 +-
3396 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3397 tools/gcc/Makefile | 46 +
3398 tools/gcc/checker_plugin.c | 496 +
3399 tools/gcc/colorize_plugin.c | 162 +
3400 tools/gcc/constify_plugin.c | 521 +
3401 tools/gcc/gcc-common.h | 858 +
3402 tools/gcc/gcc-generate-gimple-pass.h | 175 +
3403 tools/gcc/gcc-generate-ipa-pass.h | 289 +
3404 tools/gcc/gcc-generate-rtl-pass.h | 175 +
3405 tools/gcc/gcc-generate-simple_ipa-pass.h | 175 +
3406 tools/gcc/initify_plugin.c | 536 +
3407 tools/gcc/kallocstat_plugin.c | 135 +
3408 tools/gcc/kernexec_plugin.c | 407 +
3409 tools/gcc/latent_entropy_plugin.c | 422 +
3410 tools/gcc/randomize_layout_seed.h | 1 +
3411 tools/gcc/rap_plugin/Makefile | 4 +
3412 tools/gcc/rap_plugin/rap.h | 36 +
3413 tools/gcc/rap_plugin/rap_fptr_pass.c | 220 +
3414 tools/gcc/rap_plugin/rap_hash.c | 381 +
3415 tools/gcc/rap_plugin/rap_plugin.c | 477 +
3416 tools/gcc/rap_plugin/sip.c | 96 +
3417 tools/gcc/size_overflow_plugin/.gitignore | 3 +
3418 tools/gcc/size_overflow_plugin/Makefile | 28 +
3419 .../disable_size_overflow_hash.data | 12440 +++++++++++
3420 .../generate_size_overflow_hash.sh | 103 +
3421 .../insert_size_overflow_asm.c | 369 +
3422 .../size_overflow_plugin/intentional_overflow.c | 1118 +
3423 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3424 tools/gcc/size_overflow_plugin/size_overflow.h | 329 +
3425 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3426 .../size_overflow_plugin/size_overflow_hash.data | 21508 +++++++++++++++++++
3427 .../size_overflow_hash_aux.data | 92 +
3428 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1163 +
3429 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3430 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
3431 .../size_overflow_plugin_hash.c | 352 +
3432 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3433 .../size_overflow_transform_core.c | 1015 +
3434 tools/gcc/stackleak_plugin.c | 350 +
3435 tools/gcc/structleak_plugin.c | 239 +
3436 tools/include/linux/compiler.h | 8 +
3437 tools/perf/util/include/asm/alternative-asm.h | 3 +
3438 tools/virtio/linux/uaccess.h | 2 +-
3439 virt/kvm/kvm_main.c | 42 +-
3440 2639 files changed, 76327 insertions(+), 13888 deletions(-)
3441 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
3442 Author: Brad Spengler <spender@grsecurity.net>
3443 Date: Mon Apr 25 20:40:53 2016 -0400
3444
3445 Fix DoS in n_tty_receive_buf_common reported by marcan at:
3446 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
3447 and via lengthy diatribe on Twitter:
3448 https://twitter.com/marcan42/status/724740708104474626
3449 https://twitter.com/marcan42/status/724740985146609664
3450 https://twitter.com/marcan42/status/724741270325760000
3451 https://twitter.com/marcan42/status/724742465199050752
3452 https://twitter.com/marcan42/status/724745886794833920
3453 https://twitter.com/marcan42/status/724749571495075840
3454 https://twitter.com/marcan42/status/724746427285409796
3455 https://twitter.com/marcan42/status/724743150263095296
3456 https://twitter.com/marcan42/status/724757473433808896
3457
3458 Fix it correctly instead of using the incorrect fix suggested
3459 by marcan (aka "try reading the code next time")
3460 The original code was meant to fix an integer truncation issue
3461 that would also have caused a SIZE_OVERFLOW "DoS".
3462
3463 drivers/tty/n_tty.c | 9 +++++----
3464 1 file changed, 5 insertions(+), 4 deletions(-)
3465
3466 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
3467 Author: Brad Spengler <spender@grsecurity.net>
3468 Date: Mon Apr 25 19:52:33 2016 -0400
3469
3470 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
3471 reported by jotik at:
3472 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
3473 patch from Mathias Krause
3474
3475 fs/proc/base.c | 2 +-
3476 1 file changed, 1 insertion(+), 1 deletion(-)
3477
3478 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
3479 Author: Jiri Benc <jbenc@redhat.com>
3480 Date: Fri Apr 22 13:09:13 2016 +0200
3481
3482 cxgbi: fix uninitialized flowi6
3483
3484 ip6_route_output looks into different fields in the passed flowi6 structure,
3485 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
3486 first.
3487
3488 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
3489 Signed-off-by: Jiri Benc <jbenc@redhat.com>
3490 Signed-off-by: David S. Miller <davem@davemloft.net>
3491
3492 drivers/scsi/cxgbi/libcxgbi.c | 1 +
3493 1 file changed, 1 insertion(+)
3494
3495 commit ec65caa32652841a5be21d6e73146921af16d7a8
3496 Author: Brad Spengler <spender@grsecurity.net>
3497 Date: Wed Apr 20 20:59:43 2016 -0400
3498
3499 Make /proc/sched_debug only readable by root, mentioned in
3500 recent NCC Group paper on Linux containers
3501
3502 kernel/sched/debug.c | 4 ++++
3503 1 file changed, 4 insertions(+)
3504
3505 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
3506 Merge: 463149f ff26083
3507 Author: Brad Spengler <spender@grsecurity.net>
3508 Date: Wed Apr 20 17:55:53 2016 -0400
3509
3510 Merge branch 'pax-test' into grsec-test
3511
3512 commit ff260839e610d2bc1b0c579edd7deb0028198f01
3513 Author: Brad Spengler <spender@grsecurity.net>
3514 Date: Wed Apr 20 17:55:24 2016 -0400
3515
3516 Update to pax-linux-4.4.8-test14.patch:
3517 - Emese fixed some CodingStyle issues in the latent entropy plugin
3518 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3519
3520 arch/mips/include/asm/cache.h | 3 ++-
3521 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
3522 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
3523 arch/mips/lib/libgcc.h | 12 +++++++++---
3524 drivers/idle/intel_idle.c | 6 ++++--
3525 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
3526 6 files changed, 57 insertions(+), 33 deletions(-)
3527
3528 commit 463149f47a64db4b26a13009f83ed73d393a209c
3529 Author: Xiaodong Liu <xiaodong.liu@intel.com>
3530 Date: Tue Apr 12 09:45:51 2016 +0000
3531
3532 crypto: sha1-mb - use corrcet pointer while completing jobs
3533
3534 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
3535 when check and complete other jobs. If the memory of first completed req
3536 is freed, while still completing other jobs in the func, kernel will
3537 crash since NULL pointer is assigned to RIP.
3538
3539 Cc: <stable@vger.kernel.org>
3540 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
3541 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
3542 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3543
3544 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
3545 1 file changed, 2 insertions(+), 2 deletions(-)
3546
3547 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
3548 Author: Tom Lendacky <thomas.lendacky@amd.com>
3549 Date: Wed Apr 13 10:52:25 2016 -0500
3550
3551 crypto: ccp - Prevent information leakage on export
3552
3553 Prevent information from leaking to userspace by doing a memset to 0 of
3554 the export state structure before setting the structure values and copying
3555 it. This prevents un-initialized padding areas from being copied into the
3556 export area.
3557
3558 Cc: <stable@vger.kernel.org> # 3.14.x-
3559 Reported-by: Ben Hutchings <ben@decadent.org.uk>
3560 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
3561 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3562
3563 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
3564 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
3565 2 files changed, 6 insertions(+)
3566
3567 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
3568 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3569 Date: Mon Apr 18 14:33:54 2016 +0300
3570
3571 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
3572
3573 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
3574 order-0 memory allocations in RX path"), so here is no reason for depleting
3575 reserves. Generic __netdev_alloc_frag() implements the same logic.
3576
3577 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3578 Acked-by: Eric Dumazet <edumazet@google.com>
3579 Signed-off-by: David S. Miller <davem@davemloft.net>
3580
3581 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
3582 1 file changed, 1 insertion(+), 1 deletion(-)
3583
3584 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
3585 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
3586 Date: Thu Mar 17 18:00:29 2016 +0000
3587
3588 USB: usbip: fix potential out-of-bounds write
3589
3590 Fix potential out-of-bounds write to urb->transfer_buffer
3591 usbip handles network communication directly in the kernel. When receiving a
3592 packet from its peer, usbip code parses headers according to protocol. As
3593 part of this parsing urb->actual_length is filled. Since the input for
3594 urb->actual_length comes from the network, it should be treated as untrusted.
3595 Any entity controlling the network may put any value in the input and the
3596 preallocated urb->transfer_buffer may not be large enough to hold the data.
3597 Thus, the malicious entity is able to write arbitrary data to kernel memory.
3598
3599 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
3600 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3601
3602 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
3603 1 file changed, 11 insertions(+)
3604
3605 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
3606 Merge: d60a24d f5fe5fd
3607 Author: Brad Spengler <spender@grsecurity.net>
3608 Date: Wed Apr 20 17:35:58 2016 -0400
3609
3610 Merge branch 'pax-test' into grsec-test
3611
3612 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
3613 Merge: a107ba2 8c9aef0
3614 Author: Brad Spengler <spender@grsecurity.net>
3615 Date: Wed Apr 20 17:35:29 2016 -0400
3616
3617 Merge branch 'linux-4.4.y' into pax-test
3618
3619 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
3620 Author: Brad Spengler <spender@grsecurity.net>
3621 Date: Mon Apr 18 17:48:10 2016 -0400
3622
3623 fix cast for constify change, reported by pipacs
3624
3625 drivers/idle/intel_idle.c | 4 ++--
3626 1 file changed, 2 insertions(+), 2 deletions(-)
3627
3628 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
3629 Author: Brad Spengler <spender@grsecurity.net>
3630 Date: Fri Apr 15 21:31:07 2016 -0400
3631
3632 Use proper type for function pointer
3633
3634 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
3635 1 file changed, 3 insertions(+), 3 deletions(-)
3636
3637 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
3638 Author: Brad Spengler <spender@grsecurity.net>
3639 Date: Fri Apr 15 21:24:04 2016 -0400
3640
3641 Fix skylake cstates compat with constify
3642
3643 drivers/idle/intel_idle.c | 6 ++++--
3644 1 file changed, 4 insertions(+), 2 deletions(-)
3645
3646 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
3647 Author: Brad Spengler <spender@grsecurity.net>
3648 Date: Fri Apr 15 21:10:44 2016 -0400
3649
3650 Update size_overflow hash table
3651
3652 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
3653 1 file changed, 2 insertions(+), 1 deletion(-)
3654
3655 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
3656 Author: Brad Spengler <spender@grsecurity.net>
3657 Date: Fri Apr 15 20:52:37 2016 -0400
3658
3659 compile fix
3660
3661 fs/coredump.c | 3 ---
3662 1 file changed, 3 deletions(-)
3663
3664 commit 967224da52bd98d078b1237aea5ec9e622238fba
3665 Merge: 92771d6 a107ba2
3666 Author: Brad Spengler <spender@grsecurity.net>
3667 Date: Fri Apr 15 20:30:23 2016 -0400
3668
3669 Merge branch 'pax-test' into grsec-test
3670
3671 commit a107ba25214d9694eb836fb04c782ad694977b91
3672 Merge: 4d8fc00 b40108b
3673 Author: Brad Spengler <spender@grsecurity.net>
3674 Date: Fri Apr 15 20:18:26 2016 -0400
3675
3676 Merge branch 'linux-4.4.y' into pax-test
3677
3678 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
3679 Author: Brad Spengler <spender@grsecurity.net>
3680 Date: Sun Apr 10 07:18:03 2016 -0400
3681
3682 From: Mathias Krause <minipli@googlemail.com>
3683 To: "David S. Miller" <davem@davemloft.net>
3684 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
3685 Emelyanov <xemul@parallels.com>
3686 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
3687 interface
3688
3689 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
3690 pdiag_put_mclist() leaks uninitialized heap bytes via the
3691 PACKET_DIAG_MCLIST netlink attribute.
3692
3693 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
3694
3695 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
3696 Signed-off-by: Mathias Krause <minipli@googlemail.com>
3697 Cc: Eric W. Biederman <ebiederm@xmission.com>
3698 Cc: Pavel Emelyanov <xemul@parallels.com>
3699 ---
3700 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
3701 to userland before the introduction of the packet_diag interface.
3702 Therefore the "Fixes:" line on that commit.
3703
3704 net/packet/af_packet.c | 1 +
3705 1 file changed, 1 insertion(+)
3706
3707 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
3708 Author: Jakub Sitnicki <jkbs@redhat.com>
3709 Date: Tue Apr 5 18:41:08 2016 +0200
3710
3711 ipv6: Count in extension headers in skb->network_header
3712
3713 When sending a UDPv6 message longer than MTU, account for the length
3714 of fragmentable IPv6 extension headers in skb->network_header offset.
3715 Same as we do in alloc_new_skb path in __ip6_append_data().
3716
3717 This ensures that later on __ip6_make_skb() will make space in
3718 headroom for fragmentable extension headers:
3719
3720 /* move skb->data to ip header from ext header */
3721 if (skb->data < skb_network_header(skb))
3722 __skb_pull(skb, skb_network_offset(skb));
3723
3724 Prevents a splat due to skb_under_panic:
3725
3726 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
3727 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
3728 ------------[ cut here ]------------
3729 kernel BUG at net/core/skbuff.c:104!
3730 invalid opcode: 0000 [#1] KASAN
3731 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
3732 [...]
3733 Call Trace:
3734 [<ffffffff813eb7b9>] skb_push+0x79/0x80
3735 [<ffffffff8143397b>] eth_header+0x2b/0x100
3736 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
3737 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
3738 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
3739 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
3740 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
3741 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
3742 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
3743 [...]
3744
3745 Reported-by: Ji Jianwen <jiji@redhat.com>
3746 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
3747 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3748 Signed-off-by: David S. Miller <davem@davemloft.net>
3749
3750 net/ipv6/ip6_output.c | 8 ++++----
3751 1 file changed, 4 insertions(+), 4 deletions(-)
3752
3753 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
3754 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3755 Date: Fri Apr 1 17:17:50 2016 -0300
3756
3757 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
3758
3759 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
3760 before ip6_tnl_create2 is called. When register_netdevice is called, there
3761 is no linkinfo attribute in the NEWLINK message because of that.
3762
3763 Setting rtnl_link_ops before calling register_netdevice fixes that.
3764
3765 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
3766 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3767 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
3768 Signed-off-by: David S. Miller <davem@davemloft.net>
3769
3770 net/ipv6/ip6_tunnel.c | 2 +-
3771 1 file changed, 1 insertion(+), 1 deletion(-)
3772
3773 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
3774 Author: Brad Spengler <spender@grsecurity.net>
3775 Date: Tue Apr 5 21:12:44 2016 -0400
3776
3777 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
3778
3779 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
3780 1 file changed, 12 insertions(+), 6 deletions(-)
3781
3782 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
3783 Author: Brad Spengler <spender@grsecurity.net>
3784 Date: Sun Apr 3 20:10:10 2016 -0400
3785
3786 Fix RANDSTRUCT support on ARM
3787
3788 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
3789 1 file changed, 52 insertions(+), 2 deletions(-)
3790
3791 commit bd893a75ab49f6ea5a216eb334471507337118ba
3792 Merge: 87b7f1d 4d8fc00
3793 Author: Brad Spengler <spender@grsecurity.net>
3794 Date: Sat Apr 2 11:54:20 2016 -0400
3795
3796 Merge branch 'pax-test' into grsec-test
3797
3798 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
3799 Author: Brad Spengler <spender@grsecurity.net>
3800 Date: Sat Apr 2 11:53:53 2016 -0400
3801
3802 Update to pax-linux-4.4.6-test13.patch:
3803 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3804 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
3805
3806 arch/mips/include/asm/atomic.h | 4 ----
3807 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
3808 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
3809 3 files changed, 1 insertion(+), 5 deletions(-)
3810
3811 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
3812 Merge: 3335266 3abdad0
3813 Author: Brad Spengler <spender@grsecurity.net>
3814 Date: Sat Apr 2 11:19:17 2016 -0400
3815
3816 Merge branch 'pax-test' into grsec-test
3817
3818 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
3819 Author: Brad Spengler <spender@grsecurity.net>
3820 Date: Sat Apr 2 11:12:56 2016 -0400
3821
3822 Update to pax-linux-4.4.6-test12.patch:
3823 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
3824 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
3825 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
3826 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
3827 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
3828 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
3829 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
3830 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
3831 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
3832 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
3833 - fixed a gratuitous userland dereference in the amd64 stack walker
3834 - added latent entropy gathering to a few more functions
3835 - constified a few smp_hotplug_thread instances
3836
3837 arch/x86/entry/vdso/Makefile | 1 +
3838 arch/x86/include/asm/cpufeature.h | 1 -
3839 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
3840 arch/x86/kernel/head_32.S | 6 +++---
3841 arch/x86/mm/fault.c | 2 +-
3842 drivers/iommu/arm-smmu.c | 2 +-
3843 drivers/net/ppp/pptp.c | 1 +
3844 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
3845 fs/nfs/internal.h | 5 +++--
3846 fs/proc/kcore.c | 2 +-
3847 kernel/module.c | 6 +++---
3848 kernel/rcu/tree.c | 2 +-
3849 kernel/softirq.c | 2 +-
3850 kernel/stop_machine.c | 2 +-
3851 net/ipv6/xfrm6_mode_transport.c | 2 +-
3852 net/sched/sch_tbf.c | 9 ++++++---
3853 scripts/Makefile.gcc-plugins | 13 +++----------
3854 scripts/Makefile.host | 3 +--
3855 .../disable_size_overflow_hash.data | 4 +++-
3856 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
3857 20 files changed, 40 insertions(+), 48 deletions(-)
3858
3859 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
3860 Author: Mika Penttilä <mika.penttila@nextfour.com>
3861 Date: Mon Feb 22 17:56:52 2016 +0100
3862
3863 ARM: 8544/1: set_memory_xx fixes
3864
3865 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
3866
3867 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
3868 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
3869
3870 arch/arm/mm/pageattr.c | 3 +++
3871 1 file changed, 3 insertions(+)
3872
3873 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
3874 Author: Josh Boyer <jwboyer@fedoraproject.org>
3875 Date: Mon Mar 14 10:42:38 2016 -0400
3876
3877 USB: iowarrior: fix oops with malicious USB descriptors
3878
3879 The iowarrior driver expects at least one valid endpoint. If given
3880 malicious descriptors that specify 0 for the number of endpoints,
3881 it will crash in the probe function. Ensure there is at least
3882 one endpoint on the interface before using it.
3883
3884 The full report of this issue can be found here:
3885 http://seclists.org/bugtraq/2016/Mar/87
3886
3887 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
3888 Cc: stable <stable@vger.kernel.org>
3889 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
3890 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3891
3892 drivers/usb/misc/iowarrior.c | 6 ++++++
3893 1 file changed, 6 insertions(+)
3894
3895 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
3896 Author: Oliver Neukum <oneukum@suse.com>
3897 Date: Tue Mar 15 10:14:04 2016 +0100
3898
3899 USB: cdc-acm: more sanity checking
3900
3901 An attack has become available which pretends to be a quirky
3902 device circumventing normal sanity checks and crashes the kernel
3903 by an insufficient number of interfaces. This patch adds a check
3904 to the code path for quirky devices.
3905
3906 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
3907 CC: stable@vger.kernel.org
3908 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3909
3910 drivers/usb/class/cdc-acm.c | 3 +++
3911 1 file changed, 3 insertions(+)
3912
3913 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
3914 Author: Oliver Neukum <oneukum@suse.com>
3915 Date: Wed Mar 16 13:26:17 2016 +0100
3916
3917 USB: usb_driver_claim_interface: add sanity checking
3918
3919 Attacks that trick drivers into passing a NULL pointer
3920 to usb_driver_claim_interface() using forged descriptors are
3921 known. This thwarts them by sanity checking.
3922
3923 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
3924 CC: stable@vger.kernel.org
3925 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3926
3927 drivers/usb/core/driver.c | 6 +++++-
3928 1 file changed, 5 insertions(+), 1 deletion(-)
3929
3930 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
3931 Author: Paolo Bonzini <pbonzini@redhat.com>
3932 Date: Mon Mar 21 10:15:25 2016 +0100
3933
3934 KVM: fix spin_lock_init order on x86
3935
3936 Moving the initialization earlier is needed in 4.6 because
3937 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
3938 complain:
3939
3940 [ 284.440294] INFO: trying to register non-static key.
3941 [ 284.445259] the code is fine but needs lockdep annotation.
3942 [ 284.450736] turning off the locking correctness validator.
3943 ...
3944 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
3945 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
3946 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
3947 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
3948 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
3949 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
3950 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
3951 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
3952
3953 However, it also helps fixing a preexisting problem, which is why this
3954 patch is also good for stable kernels: kvm_create_vm was incrementing
3955 current->mm->mm_count but not decrementing it at the out_err label (in
3956 case kvm_init_mmu_notifier failed). The new initialization order makes
3957 it possible to add the required mmdrop without adding a new error label.
3958
3959 Cc: stable@vger.kernel.org
3960 Reported-by: Borislav Petkov <bp@alien8.de>
3961 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
3962
3963 virt/kvm/kvm_main.c | 21 +++++++++++----------
3964 1 file changed, 11 insertions(+), 10 deletions(-)
3965
3966 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
3967 Author: Paolo Bonzini <pbonzini@redhat.com>
3968 Date: Fri Mar 18 16:53:42 2016 +0100
3969
3970 KVM: VMX: avoid guest hang on invalid invvpid instruction
3971
3972 A guest executing an invalid invvpid instruction would hang
3973 because the instruction pointer was not updated.
3974
3975 Reported-by: jmontleo@redhat.com
3976 Tested-by: jmontleo@redhat.com
3977 Cc: stable@vger.kernel.org
3978 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
3979 Reviewed-by: David Matlack <dmatlack@google.com>
3980 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
3981
3982 arch/x86/kvm/vmx.c | 1 +
3983 1 file changed, 1 insertion(+)
3984
3985 commit 602caaece277e5e21ae43771398bbf7778061beb
3986 Author: Paolo Bonzini <pbonzini@redhat.com>
3987 Date: Fri Mar 18 16:53:29 2016 +0100
3988
3989 KVM: VMX: avoid guest hang on invalid invept instruction
3990
3991 A guest executing an invalid invept instruction would hang
3992 because the instruction pointer was not updated.
3993
3994 Cc: stable@vger.kernel.org
3995 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
3996 Reviewed-by: David Matlack <dmatlack@google.com>
3997 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
3998
3999 arch/x86/kvm/vmx.c | 1 +
4000 1 file changed, 1 insertion(+)
4001
4002 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
4003 Author: Jann Horn <jann@thejh.net>
4004 Date: Tue Mar 22 14:25:36 2016 -0700
4005
4006 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
4007
4008 This commit fixes the following security hole affecting systems where
4009 all of the following conditions are fulfilled:
4010
4011 - The fs.suid_dumpable sysctl is set to 2.
4012 - The kernel.core_pattern sysctl's value starts with "/". (Systems
4013 where kernel.core_pattern starts with "|/" are not affected.)
4014 - Unprivileged user namespace creation is permitted. (This is
4015 true on Linux >=3.8, but some distributions disallow it by
4016 default using a distro patch.)
4017
4018 Under these conditions, if a program executes under secure exec rules,
4019 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
4020 namespace, changes its root directory and crashes, the coredump will be
4021 written using fsuid=0 and a path derived from kernel.core_pattern - but
4022 this path is interpreted relative to the root directory of the process,
4023 allowing the attacker to control where a coredump will be written with
4024 root privileges.
4025
4026 To fix the security issue, always interpret core_pattern for dumps that
4027 are written under SUID_DUMP_ROOT relative to the root directory of init.
4028
4029 Signed-off-by: Jann Horn <jann@thejh.net>
4030 Acked-by: Kees Cook <keescook@chromium.org>
4031 Cc: Al Viro <viro@zeniv.linux.org.uk>
4032 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
4033 Cc: Andy Lutomirski <luto@kernel.org>
4034 Cc: Oleg Nesterov <oleg@redhat.com>
4035 Cc: <stable@vger.kernel.org>
4036 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4037 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4038
4039 arch/um/drivers/mconsole_kern.c | 2 +-
4040 fs/coredump.c | 31 +++++++++++++++++++++++++++----
4041 fs/fhandle.c | 2 +-
4042 fs/open.c | 6 ++----
4043 include/linux/fs.h | 2 +-
4044 kernel/sysctl_binary.c | 2 +-
4045 6 files changed, 33 insertions(+), 12 deletions(-)
4046
4047 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
4048 Author: Takashi Iwai <tiwai@suse.de>
4049 Date: Fri Apr 1 12:28:16 2016 +0200
4050
4051 ALSA: timer: Use mod_timer() for rearming the system timer
4052
4053 ALSA system timer backend stops the timer via del_timer() without sync
4054 and leaves del_timer_sync() at the close instead. This is because of
4055 the restriction by the design of ALSA timer: namely, the stop callback
4056 may be called from the timer handler, and calling the sync shall lead
4057 to a hangup. However, this also triggers a kernel BUG() when the
4058 timer is rearmed immediately after stopping without sync:
4059 kernel BUG at kernel/time/timer.c:966!
4060 Call Trace:
4061 <IRQ>
4062 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
4063 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
4064 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
4065 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
4066 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
4067 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
4068 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
4069 ....
4070
4071 It's the place where add_timer() checks the pending timer. It's clear
4072 that this may happen after the immediate restart without sync in our
4073 cases.
4074
4075 So, the workaround here is just to use mod_timer() instead of
4076 add_timer(). This looks like a band-aid fix, but it's a right move,
4077 as snd_timer_interrupt() takes care of the continuous rearm of timer.
4078
4079 Reported-by: Jiri Slaby <jslaby@suse.cz>
4080 Cc: <stable@vger.kernel.org>
4081 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4082
4083 sound/core/timer.c | 4 ++--
4084 1 file changed, 2 insertions(+), 2 deletions(-)
4085
4086 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
4087 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4088 Date: Wed Mar 30 11:40:43 2016 +0200
4089
4090 drm/udl: Use unlocked gem unreferencing
4091
4092 For drm_gem_object_unreference callers are required to hold
4093 dev->struct_mutex, which these paths don't. Enforcing this requirement
4094 has become a bit more strict with
4095
4096 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
4097 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4098 Date: Thu Oct 15 09:36:25 2015 +0200
4099
4100 drm/gem: Check locking in drm_gem_object_unreference
4101
4102 Cc: stable@vger.kernel.org
4103 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
4104 Signed-off-by: Dave Airlie <airlied@redhat.com>
4105
4106 drivers/gpu/drm/udl/udl_fb.c | 2 +-
4107 drivers/gpu/drm/udl/udl_gem.c | 2 +-
4108 2 files changed, 2 insertions(+), 2 deletions(-)
4109
4110 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
4111 Author: Jan Kara <jack@suse.com>
4112 Date: Mon Dec 7 14:34:49 2015 -0500
4113
4114 ext4: fix races of writeback with punch hole and zero range
4115
4116 When doing delayed allocation, update of on-disk inode size is postponed
4117 until IO submission time. However hole punch or zero range fallocate
4118 calls can end up discarding the tail page cache page and thus on-disk
4119 inode size would never be properly updated.
4120
4121 Make sure the on-disk inode size is updated before truncating page
4122 cache.
4123
4124 Signed-off-by: Jan Kara <jack@suse.com>
4125 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4126
4127 fs/ext4/ext4.h | 3 +++
4128 fs/ext4/extents.c | 5 +++++
4129 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
4130 3 files changed, 42 insertions(+), 1 deletion(-)
4131
4132 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
4133 Author: Jan Kara <jack@suse.com>
4134 Date: Mon Dec 7 14:31:11 2015 -0500
4135
4136 ext4: fix races between buffered IO and collapse / insert range
4137
4138 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
4139 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
4140 faults. If buffered write or write via mmap manages to squeeze between
4141 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
4142 implementations, the written data is simply discarded by
4143 truncate_pagecache() although it should have been shifted.
4144
4145 Fix the problem by moving filemap_write_and_wait_range() call inside
4146 i_mutex and i_mmap_sem. That way we are protected against races with
4147 both buffered writes and page faults.
4148
4149 Signed-off-by: Jan Kara <jack@suse.com>
4150 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4151
4152 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
4153 1 file changed, 31 insertions(+), 28 deletions(-)
4154
4155 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
4156 Author: Jan Kara <jack@suse.com>
4157 Date: Mon Dec 7 14:29:17 2015 -0500
4158
4159 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
4160
4161 Currently ext4_alloc_file_blocks() was handling protection against
4162 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
4163 and sometimes not and DIO protection ranks above it (although strictly
4164 speaking this cannot currently create any deadlocks). Also
4165 ext4_zero_range() was actually getting & releasing unlocked DIO
4166 protection twice in some cases. Luckily it didn't introduce any real bug
4167 but it was a land mine waiting to be stepped on. So move DIO protection
4168 out from ext4_alloc_file_blocks() into the two callsites.
4169
4170 Signed-off-by: Jan Kara <jack@suse.com>
4171 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4172
4173 fs/ext4/extents.c | 21 ++++++++++-----------
4174 1 file changed, 10 insertions(+), 11 deletions(-)
4175
4176 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
4177 Author: Jan Kara <jack@suse.com>
4178 Date: Mon Dec 7 14:28:03 2015 -0500
4179
4180 ext4: fix races between page faults and hole punching
4181
4182 Currently, page faults and hole punching are completely unsynchronized.
4183 This can result in page fault faulting in a page into a range that we
4184 are punching after truncate_pagecache_range() has been called and thus
4185 we can end up with a page mapped to disk blocks that will be shortly
4186 freed. Filesystem corruption will shortly follow. Note that the same
4187 race is avoided for truncate by checking page fault offset against
4188 i_size but there isn't similar mechanism available for punching holes.
4189
4190 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
4191 grab it for writing over truncate, hole punching, and other functions
4192 removing blocks from extent tree and for read over page faults. We
4193 cannot easily use i_data_sem for this since that ranks below transaction
4194 start and we need something ranking above it so that it can be held over
4195 the whole truncate / hole punching operation. Also remove various
4196 workarounds we had in the code to reduce race window when page fault
4197 could have created pages with stale mapping information.
4198
4199 Signed-off-by: Jan Kara <jack@suse.com>
4200 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4201
4202 fs/ext4/ext4.h | 10 +++++++++
4203 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
4204 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
4205 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
4206 fs/ext4/super.c | 1 +
4207 fs/ext4/truncate.h | 2 ++
4208 6 files changed, 127 insertions(+), 42 deletions(-)
4209
4210 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
4211 Author: Guenter Roeck <linux@roeck-us.net>
4212 Date: Sat Mar 26 12:28:05 2016 -0700
4213
4214 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
4215
4216 arm:pxa_defconfig can result in the following crash if the max1111 driver
4217 is not instantiated.
4218
4219 Unhandled fault: page domain fault (0x01b) at 0x00000000
4220 pgd = c0004000
4221 [00000000] *pgd=00000000
4222 Internal error: : 1b [#1] PREEMPT ARM
4223 Modules linked in:
4224 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
4225 Hardware name: SHARP Akita
4226 Workqueue: events sharpsl_charge_toggle
4227 task: c390a000 ti: c391e000 task.ti: c391e000
4228 PC is at max1111_read_channel+0x20/0x30
4229 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
4230 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
4231 ...
4232 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
4233 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
4234 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
4235 (spitzpm_read_devdata+0x5c/0xc4)
4236 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
4237 (sharpsl_check_battery_temp+0x78/0x110)
4238 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
4239 (sharpsl_charge_toggle+0x48/0x110)
4240 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
4241 (process_one_work+0x14c/0x48c)
4242 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
4243 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
4244 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
4245
4246 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
4247 module and thus not necessarily loaded. While building SPI_PXA2XX into the
4248 kernel would make the problem disappear, it appears prudent to ensure that
4249 the driver is instantiated before accessing its data structures.
4250
4251 Cc: Arnd Bergmann <arnd@arndb.de>
4252 Cc: stable@vger.kernel.org
4253 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
4254
4255 drivers/hwmon/max1111.c | 6 ++++++
4256 1 file changed, 6 insertions(+)
4257
4258 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
4259 Author: Nicolai Stange <nicstange@gmail.com>
4260 Date: Sun Mar 20 23:23:46 2016 +0100
4261
4262 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
4263
4264 Despite what the DocBook comment to pkcs7_validate_trust() says, the
4265 *_trusted argument is never set to false.
4266
4267 pkcs7_validate_trust() only positively sets *_trusted upon encountering
4268 a trusted PKCS#7 SignedInfo block.
4269
4270 This is quite unfortunate since its callers, system_verify_data() for
4271 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
4272
4273 Indeed, UBSAN splats when attempting to load the uninitialized local
4274 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
4275
4276 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
4277 load of value 82 is not a valid value for type '_Bool'
4278 [...]
4279 Call Trace:
4280 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
4281 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
4282 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
4283 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
4284 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
4285 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
4286 [<ffffffff814b83f0>] ? kfree+0x220/0x370
4287 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
4288 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
4289 [<ffffffff813c391a>] system_verify_data+0xca/0x170
4290 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
4291 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
4292 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
4293 [...]
4294
4295 The implication is that pkcs7_validate_trust() effectively grants trust
4296 when it really shouldn't have.
4297
4298 Fix this by explicitly setting *_trusted to false at the very beginning
4299 of pkcs7_validate_trust().
4300
4301 Cc: <stable@vger.kernel.org>
4302 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4303 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4304
4305 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
4306 1 file changed, 2 insertions(+)
4307
4308 commit 1052826f7352ccc98167129b0b83222f45d50046
4309 Author: Florian Westphal <fw@strlen.de>
4310 Date: Tue Mar 22 18:02:49 2016 +0100
4311
4312 netfilter: x_tables: validate e->target_offset early
4313
4314 We should check that e->target_offset is sane before
4315 mark_source_chains gets called since it will fetch the target entry
4316 for loop detection.
4317
4318 Signed-off-by: Florian Westphal <fw@strlen.de>
4319 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4320
4321 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
4322 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
4323 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
4324 3 files changed, 24 insertions(+), 27 deletions(-)
4325
4326 commit b35d19509e8dab157214e46dd24314663ccf554f
4327 Author: Florian Westphal <fw@strlen.de>
4328 Date: Tue Mar 22 18:02:50 2016 +0100
4329
4330 netfilter: x_tables: make sure e->next_offset covers remaining blob size
4331
4332 Otherwise this function may read data beyond the ruleset blob.
4333
4334 Signed-off-by: Florian Westphal <fw@strlen.de>
4335 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4336
4337 net/ipv4/netfilter/arp_tables.c | 6 ++++--
4338 net/ipv4/netfilter/ip_tables.c | 6 ++++--
4339 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
4340 3 files changed, 12 insertions(+), 6 deletions(-)
4341
4342 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
4343 Author: Florian Westphal <fw@strlen.de>
4344 Date: Tue Mar 22 18:02:52 2016 +0100
4345
4346 netfilter: x_tables: fix unconditional helper
4347
4348 Ben Hawkes says:
4349
4350 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
4351 is possible for a user-supplied ipt_entry structure to have a large
4352 next_offset field. This field is not bounds checked prior to writing a
4353 counter value at the supplied offset.
4354
4355 Problem is that mark_source_chains should not have been called --
4356 the rule doesn't have a next entry, so its supposed to return
4357 an absolute verdict of either ACCEPT or DROP.
4358
4359 However, the function conditional() doesn't work as the name implies.
4360 It only checks that the rule is using wildcard address matching.
4361
4362 However, an unconditional rule must also not be using any matches
4363 (no -m args).
4364
4365 The underflow validator only checked the addresses, therefore
4366 passing the 'unconditional absolute verdict' test, while
4367 mark_source_chains also tested for presence of matches, and thus
4368 proceeeded to the next (not-existent) rule.
4369
4370 Unify this so that all the callers have same idea of 'unconditional rule'.
4371
4372 Reported-by: Ben Hawkes <hawkes@google.com>
4373 Signed-off-by: Florian Westphal <fw@strlen.de>
4374 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4375
4376 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
4377 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
4378 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
4379 3 files changed, 31 insertions(+), 33 deletions(-)
4380
4381 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
4382 Author: Pablo Neira Ayuso <pablo@netfilter.org>
4383 Date: Thu Mar 24 21:29:53 2016 +0100
4384
4385 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
4386
4387 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
4388 in ebtables and all the x_tables variants and their respective compat
4389 code. Uncovered by KASAN.
4390
4391 Reported-by: Baozeng Ding <sploving1@gmail.com>
4392 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4393
4394 net/bridge/netfilter/ebtables.c | 4 ++++
4395 net/ipv4/netfilter/arp_tables.c | 2 ++
4396 net/ipv4/netfilter/ip_tables.c | 2 ++
4397 net/ipv6/netfilter/ip6_tables.c | 2 ++
4398 4 files changed, 10 insertions(+)
4399
4400 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
4401 Author: Nicolai Stange <nicstange@gmail.com>
4402 Date: Fri Mar 25 14:22:14 2016 -0700
4403
4404 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
4405
4406 If
4407 - generic_file_read_iter() gets called with a zero read length,
4408 - the read offset is at a page boundary,
4409 - IOCB_DIRECT is not set
4410 - and the page in question hasn't made it into the page cache yet,
4411 then do_generic_file_read() will trigger a readahead with a req_size hint
4412 of zero.
4413
4414 Since roundup_pow_of_two(0) is undefined, UBSAN reports
4415
4416 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
4417 shift exponent 64 is too large for 64-bit type 'long unsigned int'
4418 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
4419 [...]
4420 Call Trace:
4421 [...]
4422 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
4423 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
4424 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
4425 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
4426 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
4427 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
4428 [...]
4429 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
4430 [...]
4431
4432 when get_init_ra_size() gets called from ondemand_readahead().
4433
4434 The net effect is that the initial readahead size is arch dependent for
4435 requested read lengths of zero: for example, since
4436
4437 1UL << (sizeof(unsigned long) * 8)
4438
4439 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
4440 size becomes 4 on the former and 0 on the latter.
4441
4442 What's more, whether or not the file access timestamp is updated for zero
4443 length reads is decided differently for the two cases of IOCB_DIRECT
4444 being set or cleared: in the first case, generic_file_read_iter()
4445 explicitly skips updating that timestamp while in the latter case, it is
4446 always updated through the call to do_generic_file_read().
4447
4448 According to POSIX, zero length reads "do not modify the last data access
4449 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
4450
4451 Let generic_file_read_iter() unconditionally check the requested read
4452 length at its entry and return immediately with success if it is zero.
4453
4454 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4455 Cc: Al Viro <viro@zeniv.linux.org.uk>
4456 Reviewed-by: Jan Kara <jack@suse.cz>
4457 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4458 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4459
4460 mm/filemap.c | 7 ++++---
4461 1 file changed, 4 insertions(+), 3 deletions(-)
4462
4463 commit 604785419da498d7e876a0191b2e11626db706bb
4464 Author: Oliver Neukum <oneukum@suse.com>
4465 Date: Thu Mar 17 14:00:17 2016 -0700
4466
4467 Input: ims-pcu - sanity check against missing interfaces
4468
4469 A malicious device missing interface can make the driver oops.
4470 Add sanity checking.
4471
4472 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4473 CC: stable@vger.kernel.org
4474 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4475
4476 drivers/input/misc/ims-pcu.c | 4 ++++
4477 1 file changed, 4 insertions(+)
4478
4479 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
4480 Author: Vladis Dronov <vdronov@redhat.com>
4481 Date: Wed Mar 23 11:53:46 2016 -0700
4482
4483 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
4484
4485 The ati_remote2 driver expects at least two interfaces with one
4486 endpoint each. If given malicious descriptor that specify one
4487 interface or no endpoints, it will crash in the probe function.
4488 Ensure there is at least two interfaces and one endpoint for each
4489 interface before using it.
4490
4491 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
4492
4493 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4494 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
4495 Cc: stable@vger.kernel.org
4496 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4497
4498 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
4499 1 file changed, 30 insertions(+), 6 deletions(-)
4500
4501 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
4502 Author: Oliver Neukum <oneukum@suse.com>
4503 Date: Wed Mar 23 14:36:56 2016 -0700
4504
4505 Input: sur40 - fix DMA on stack
4506
4507 During the initialisation the driver uses a buffer on the stack for DMA.
4508 That violates the cache coherency rules. The fix is to allocate the buffer
4509 with kmalloc().
4510
4511 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4512 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4513
4514 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
4515 1 file changed, 14 insertions(+), 7 deletions(-)
4516
4517 commit 015dd03669b2ab646723f6b123377e4ef5694a10
4518 Author: Haiyang Zhang <haiyangz@microsoft.com>
4519 Date: Wed Mar 23 09:43:10 2016 -0700
4520
4521 hv_netvsc: Fix the array sizes to be max supported channels
4522
4523 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
4524 hosts. We use it for the related array sizes instead of using NR_CPUS,
4525 which may be set to several thousands.
4526 This patch reduces possible memory allocation failures.
4527
4528 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4529 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4530 Signed-off-by: David S. Miller <davem@davemloft.net>
4531
4532 drivers/net/hyperv/hyperv_net.h | 7 ++++---
4533 drivers/net/hyperv/rndis_filter.c | 4 ++--
4534 2 files changed, 6 insertions(+), 5 deletions(-)
4535
4536 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
4537 Author: Haiyang Zhang <haiyangz@microsoft.com>
4538 Date: Wed Mar 23 09:43:09 2016 -0700
4539
4540 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
4541
4542 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
4543 the nvdev->num_chn into a temp variable for later usage.
4544
4545 (Please also include this patch into stable branch.)
4546
4547 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4548 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4549 Signed-off-by: David S. Miller <davem@davemloft.net>
4550
4551 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
4552 1 file changed, 4 insertions(+), 1 deletion(-)
4553
4554 commit 7409626e43fe871cede30ac926425938f3ccddaf
4555 Author: Guillaume Nault <g.nault@alphalink.fr>
4556 Date: Wed Mar 23 16:38:55 2016 +0100
4557
4558 ppp: take reference on channels netns
4559
4560 Let channels hold a reference on their network namespace.
4561 Some channel types, like ppp_async and ppp_synctty, can have their
4562 userspace controller running in a different namespace. Therefore they
4563 can't rely on them to preclude their netns from being removed from
4564 under them.
4565
4566 ==================================================================
4567 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
4568 addr ffff880064e217e0
4569 Read of size 8 by task syz-executor/11581
4570 =============================================================================
4571 BUG net_namespace (Not tainted): kasan: bad access detected
4572 -----------------------------------------------------------------------------
4573
4574 Disabling lock debugging due to kernel taint
4575 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
4576 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
4577 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
4578 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
4579 [< inline >] slab_alloc kernel/mm/slub.c:2574
4580 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
4581 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
4582 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
4583 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
4584 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
4585 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
4586 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
4587 [< inline >] copy_process kernel/kernel/fork.c:1274
4588 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
4589 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
4590 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
4591 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
4592
4593 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
4594 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
4595 [< inline >] slab_free kernel/mm/slub.c:2805
4596 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
4597 [< inline >] net_free kernel/net/core/net_namespace.c:341
4598 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
4599 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
4600 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
4601 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
4602 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
4603 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
4604 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
4605 flags=0x5fffc0000004080
4606 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
4607
4608 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
4609 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
4610 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
4611 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
4612 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
4613 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
4614 Call Trace:
4615 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
4616 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
4617 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
4618 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
4619 [< inline >] print_address_description kernel/mm/kasan/report.c:138
4620 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
4621 [< inline >] kasan_report kernel/mm/kasan/report.c:259
4622 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
4623 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
4624 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4625 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
4626 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4627 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
4628 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4629 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
4630 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
4631 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
4632 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
4633 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
4634 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
4635 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
4636 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
4637 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
4638 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
4639 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
4640 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
4641 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
4642 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
4643 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
4644 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
4645 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
4646 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
4647 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
4648 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
4649 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
4650 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
4651 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
4652 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
4653 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
4654 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
4655 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
4656 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
4657 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
4658 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
4659 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
4660 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
4661 Memory state around the buggy address:
4662 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4663 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4664 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4665 ^
4666 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4667 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4668 ==================================================================
4669
4670 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
4671 Reported-by: Baozeng Ding <sploving1@gmail.com>
4672 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
4673 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
4674 Signed-off-by: David S. Miller <davem@davemloft.net>
4675
4676 drivers/net/ppp/ppp_generic.c | 4 +++-
4677 1 file changed, 3 insertions(+), 1 deletion(-)
4678
4679 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
4680 Author: Herbert Xu <herbert@gondor.apana.org.au>
4681 Date: Wed Mar 16 17:06:01 2016 +0800
4682
4683 eCryptfs: Use skcipher and shash
4684
4685 eCryptfs: Fix null pointer dereference on kzalloc error path
4686
4687 The conversion to skcipher and shash added a couple of null pointer
4688 dereference bugs on the kzalloc failure path. This patch fixes them.
4689
4690 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
4691 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
4692 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4693
4694 fs/ecryptfs/keystore.c | 6 ++----
4695 1 file changed, 2 insertions(+), 4 deletions(-)
4696
4697 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
4698 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4699 Date: Thu Mar 17 10:21:34 2016 +0100
4700
4701 crypto: marvell/cesa - fix memory leak
4702
4703 Crypto requests are not guaranteed to be finalized (->final() call),
4704 and can be freed at any moment, without getting any notification from
4705 the core. This can lead to memory leaks of the ->cache buffer.
4706
4707 Make this buffer part of the request object, and allocate an extra buffer
4708 from the DMA cache pool when doing DMA operations.
4709
4710 As a side effect, this patch also fixes another bug related to cache
4711 allocation and DMA operations. When the core allocates a new request and
4712 import an existing state, a cache buffer can be allocated (depending
4713 on the state). The problem is, at that very moment, we don't know yet
4714 whether the request will use DMA or not, and since everything is
4715 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
4716 should allocate a buffer for standard operation. But when
4717 mv_cesa_ahash_free_cache() is called, req->type has been set to
4718 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
4719 call (the buffer passed in argument has not been allocated from the pool).
4720
4721 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4722 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
4723 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4724
4725 drivers/crypto/marvell/cesa.h | 3 +-
4726 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
4727 2 files changed, 20 insertions(+), 69 deletions(-)
4728
4729 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
4730 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4731 Date: Thu Mar 17 10:21:35 2016 +0100
4732
4733 crypto: marvell/cesa - initialize hash states
4734
4735 ->export() might be called before we have done an update operation,
4736 and in this case the ->state field is left uninitialized.
4737 Put the correct default value when initializing the request.
4738
4739 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4740 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4741
4742 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
4743 1 file changed, 20 insertions(+)
4744
4745 commit 23879f055d23e82c2f78cceca22c33e631973977
4746 Author: David S. Miller <davem@davemloft.net>
4747 Date: Sun Mar 13 23:28:00 2016 -0400
4748
4749 ipv4: Don't do expensive useless work during inetdev destroy.
4750
4751 When an inetdev is destroyed, every address assigned to the interface
4752 is removed. And in this scenerio we do two pointless things which can
4753 be very expensive if the number of assigned interfaces is large:
4754
4755 1) Address promotion. We are deleting all addresses, so there is no
4756 point in doing this.
4757
4758 2) A full nf conntrack table purge for every address. We only need to
4759 do this once, as is already caught by the existing
4760 masq_dev_notifier so masq_inet_event() can skip this.
4761
4762 Reported-by: Solar Designer <solar@openwall.com>
4763 Signed-off-by: David S. Miller <davem@davemloft.net>
4764 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
4765
4766 net/ipv4/devinet.c | 4 ++++
4767 net/ipv4/fib_frontend.c | 4 ++++
4768 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
4769 3 files changed, 18 insertions(+), 2 deletions(-)
4770
4771 commit 60394231e840e884024592a76a6c5612433d3756
4772 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4773 Date: Tue Mar 8 10:34:28 2016 -0300
4774
4775 sctp: fix copying more bytes than expected in sctp_add_bind_addr
4776
4777 Dmitry reported that sctp_add_bind_addr may read more bytes than
4778 expected in case the parameter is a IPv4 addr supplied by the user
4779 through calls such as sctp_bindx_add(), because it always copies
4780 sizeof(union sctp_addr) while the buffer may be just a struct
4781 sockaddr_in, which is smaller.
4782
4783 This patch then fixes it by limiting the memcpy to the min between the
4784 union size and a (new parameter) provided addr size. Where possible this
4785 parameter still is the size of that union, except for reading from
4786 user-provided buffers, which then it accounts for protocol type.
4787
4788 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4789 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4790 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4791 Signed-off-by: David S. Miller <davem@davemloft.net>
4792
4793 include/net/sctp/structs.h | 2 +-
4794 net/sctp/bind_addr.c | 14 ++++++++------
4795 net/sctp/protocol.c | 1 +
4796 net/sctp/sm_make_chunk.c | 3 ++-
4797 net/sctp/socket.c | 4 +++-
4798 5 files changed, 15 insertions(+), 9 deletions(-)
4799
4800 commit 9831caa50e1453818c5ec618890291f028b7992f
4801 Author: Brad Spengler <spender@grsecurity.net>
4802 Date: Mon Mar 28 19:20:28 2016 -0400
4803
4804 Also allow /bin/false as needed by systemd
4805
4806 kernel/kmod.c | 2 +-
4807 1 file changed, 1 insertion(+), 1 deletion(-)
4808
4809 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
4810 Author: Brad Spengler <spender@grsecurity.net>
4811 Date: Tue Mar 22 16:59:43 2016 -0400
4812
4813 Fix size_overflow FP reported by marcan at:
4814 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
4815
4816 net/ipv6/xfrm6_mode_transport.c | 2 +-
4817 1 file changed, 1 insertion(+), 1 deletion(-)
4818
4819 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
4820 Merge: 0d0ec9e c0b77a7
4821 Author: Brad Spengler <spender@grsecurity.net>
4822 Date: Wed Mar 16 20:20:40 2016 -0400
4823
4824 Merge branch 'pax-test' into grsec-test
4825
4826 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
4827 Merge: 10d57c1 0d19123
4828 Author: Brad Spengler <spender@grsecurity.net>
4829 Date: Wed Mar 16 20:20:27 2016 -0400
4830
4831 Merge branch 'linux-4.4.y' into pax-test
4832
4833 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
4834 Author: Brad Spengler <spender@grsecurity.net>
4835 Date: Mon Mar 14 20:15:47 2016 -0400
4836
4837 Invert logic to clean up code
4838
4839 fs/namei.c | 32 +++++++-------------------------
4840 grsecurity/grsec_chroot.c | 10 +++++-----
4841 2 files changed, 12 insertions(+), 30 deletions(-)
4842
4843 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
4844 Author: Brad Spengler <spender@grsecurity.net>
4845 Date: Mon Mar 14 19:59:36 2016 -0400
4846
4847 compile fix
4848
4849 fs/namei.c | 5 ++---
4850 1 file changed, 2 insertions(+), 3 deletions(-)
4851
4852 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
4853 Author: Brad Spengler <spender@grsecurity.net>
4854 Date: Mon Mar 14 19:57:53 2016 -0400
4855
4856 Also handle renames
4857
4858 fs/namei.c | 9 +++++++++
4859 1 file changed, 9 insertions(+)
4860
4861 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
4862 Author: Brad Spengler <spender@grsecurity.net>
4863 Date: Mon Mar 14 19:45:56 2016 -0400
4864
4865 Add additional check to cover lookup family of functions
4866
4867 fs/namei.c | 9 +++++++++
4868 1 file changed, 9 insertions(+)
4869
4870 commit c3df846baa7873fb99401136f220676b87452918
4871 Author: Brad Spengler <spender@grsecurity.net>
4872 Date: Mon Mar 14 18:42:37 2016 -0400
4873
4874 compile fix
4875
4876 fs/namei.c | 2 +-
4877 1 file changed, 1 insertion(+), 1 deletion(-)
4878
4879 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
4880 Author: Brad Spengler <spender@grsecurity.net>
4881 Date: Mon Mar 14 18:34:40 2016 -0400
4882
4883 Fix recent chroot check on the create side, as reported by
4884 Toralf Foerster
4885
4886 fs/namei.c | 26 ++++++++++++++++----------
4887 1 file changed, 16 insertions(+), 10 deletions(-)
4888
4889 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
4890 Author: Paolo Bonzini <pbonzini@redhat.com>
4891 Date: Tue Mar 8 12:13:39 2016 +0100
4892
4893 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
4894
4895 Yes, all of these are needed. :) This is admittedly a bit odd, but
4896 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
4897 and of course ept=0.
4898
4899 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
4900 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
4901 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
4902 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
4903 restarts execution. This will still cause a user write to fault, while
4904 supervisor writes will succeed. User reads will fault spuriously now,
4905 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
4906 will be enabled and supervisor writes disabled, going back to the
4907 originary situation where supervisor writes fault spuriously.
4908
4909 When SMEP is in effect, however, U=0 will enable kernel execution of
4910 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
4911 with U=0. If the guest has not enabled NX, the result is a continuous
4912 stream of page faults due to the NX bit being reserved.
4913
4914 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
4915 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
4916 control, so they do not use user-return notifiers for EFER---if they did,
4917 EFER.NX would be forced to the same value as the host).
4918
4919 There is another bug in the reserved bit check, which I've split to a
4920 separate patch for easier application to stable kernels.
4921
4922 Cc: stable@vger.kernel.org
4923 Cc: Andy Lutomirski <luto@amacapital.net>
4924 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
4925 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
4926 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4927
4928 Documentation/virtual/kvm/mmu.txt | 3 ++-
4929 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
4930 2 files changed, 25 insertions(+), 14 deletions(-)
4931
4932 commit 802a88e57b141e9643e93afb7805813ad8da22f3
4933 Author: Paolo Bonzini <pbonzini@redhat.com>
4934 Date: Wed Mar 9 14:28:02 2016 +0100
4935
4936 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
4937
4938 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
4939 CR0.WP=1. These pages' SPTEs flip continuously between two states:
4940 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
4941 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
4942
4943 When SMEP is in effect, however, U=0 will enable kernel execution of
4944 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
4945 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
4946 When guest EFER has the NX bit cleared, the reserved bit check thinks
4947 that the latter state is invalid; teach it that the smep_andnot_wp case
4948 will also use the NX bit of SPTEs.
4949
4950 Cc: stable@vger.kernel.org
4951 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
4952 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
4953 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4954
4955 arch/x86/kvm/mmu.c | 4 +++-
4956 1 file changed, 3 insertions(+), 1 deletion(-)
4957
4958 commit 3925851224428c1d2bca32cf33821befb947c4f3
4959 Author: Ming Lei <ming.lei@canonical.com>
4960 Date: Sat Mar 12 22:56:19 2016 +0800
4961
4962 block: don't optimize for non-cloned bio in bio_get_last_bvec()
4963
4964 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
4965 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
4966 because the start postion may have been moved in the middle of
4967 the bvec, such as splitting in the middle of bvec.
4968
4969 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
4970 Cc: stable@vger.kernel.org
4971 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
4972 Signed-off-by: Ming Lei <ming.lei@canonical.com>
4973 Signed-off-by: Jens Axboe <axboe@fb.com>
4974
4975 include/linux/bio.h | 5 -----
4976 1 file changed, 5 deletions(-)
4977
4978 commit db541463b4a0926bebdbac743c8736fb9e903d58
4979 Author: Borislav Petkov <bp@alien8.de>
4980 Date: Fri Mar 11 12:32:06 2016 +0100
4981
4982 x86/fpu: Fix eager-FPU handling on legacy FPU machines
4983
4984 i486 derived cores like Intel Quark support only the very old,
4985 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
4986 our FPU code wasn't handling the saving and restoring there
4987 properly in the 'eagerfpu' case.
4988
4989 So after we made eagerfpu the default for all CPU types:
4990
4991 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
4992
4993 these old FPU designs broke. First, Andy Shevchenko reported a splat:
4994
4995 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
4996
4997 which was us trying to execute FXRSTOR on those machines even though
4998 they don't support it.
4999
5000 After taking care of that, Bryan O'Donoghue reported that a simple FPU
5001 test still failed because we weren't initializing the FPU state properly
5002 on those machines.
5003
5004 Take care of all that.
5005
5006 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
5007 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
5008 Signed-off-by: Borislav Petkov <bp@suse.de>
5009 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
5010 Cc: Andrew Morton <akpm@linux-foundation.org>
5011 Cc: Andy Lutomirski <luto@amacapital.net>
5012 Cc: Borislav Petkov <bp@alien8.de>
5013 Cc: Brian Gerst <brgerst@gmail.com>
5014 Cc: Dave Hansen <dave.hansen@linux.intel.com>
5015 Cc: Denys Vlasenko <dvlasenk@redhat.com>
5016 Cc: Fenghua Yu <fenghua.yu@intel.com>
5017 Cc: H. Peter Anvin <hpa@zytor.com>
5018 Cc: Oleg Nesterov <oleg@redhat.com>
5019 Cc: Peter Zijlstra <peterz@infradead.org>
5020 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
5021 Cc: Thomas Gleixner <tglx@linutronix.de>
5022 Cc: Yu-cheng <yu-cheng.yu@intel.com>
5023 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
5024 Signed-off-by: Ingo Molnar <mingo@kernel.org>
5025
5026 arch/x86/kernel/fpu/core.c | 4 +++-
5027 arch/x86/kernel/fpu/init.c | 2 +-
5028 2 files changed, 4 insertions(+), 2 deletions(-)
5029
5030 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
5031 Author: Brad Spengler <spender@grsecurity.net>
5032 Date: Sun Mar 13 11:35:56 2016 -0400
5033
5034 Compile fixes
5035
5036 fs/namei.c | 2 +-
5037 grsecurity/grsec_chroot.c | 2 +-
5038 include/linux/grsecurity.h | 2 +-
5039 3 files changed, 3 insertions(+), 3 deletions(-)
5040
5041 commit aab25a3496c4683c5858056960010119fb7d9a5a
5042 Author: Brad Spengler <spender@grsecurity.net>
5043 Date: Sun Mar 13 10:53:59 2016 -0400
5044
5045 Use fput instead of put_filp()
5046
5047 fs/namei.c | 4 ++--
5048 1 file changed, 2 insertions(+), 2 deletions(-)
5049
5050 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
5051 Author: Brad Spengler <spender@grsecurity.net>
5052 Date: Sun Mar 13 10:30:54 2016 -0400
5053
5054 Update MPROTECT_COMPAT config description, disable by default
5055
5056 security/Kconfig | 18 ++++++------------
5057 1 file changed, 6 insertions(+), 12 deletions(-)
5058
5059 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
5060 Author: Brad Spengler <spender@grsecurity.net>
5061 Date: Sun Mar 13 10:35:55 2016 -0400
5062
5063 As reported by Jann Horn, chroot scenarios where the chrooting application
5064 brings in a directory fd can be used to access any file outside of the chroot
5065 via *at syscalls. To maintain compatibility with Chromium and other apps,
5066 we specifically only disallow relative accesses off a directory fd when the
5067 final path is not located under that directory described by the fd and exists
5068 outside of the chroot. This additional restriction will exist under the
5069 current GRKERNSEC_CHROOT_FCHDIR option.
5070
5071 fs/namei.c | 9 +++++++++
5072 grsecurity/Kconfig | 10 ++++++----
5073 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
5074 include/linux/grmsg.h | 1 +
5075 include/linux/grsecurity.h | 1 +
5076 5 files changed, 56 insertions(+), 4 deletions(-)
5077
5078 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
5079 Author: Brad Spengler <spender@grsecurity.net>
5080 Date: Thu Mar 10 22:17:16 2016 -0500
5081
5082 Update size_overflow hash table
5083
5084 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5085 1 file changed, 1 insertion(+)
5086
5087 commit 29f25ddda6a5625340df26beb394279fefea2b49
5088 Author: Brad Spengler <spender@grsecurity.net>
5089 Date: Thu Mar 10 22:16:04 2016 -0500
5090
5091 Fix module support
5092
5093 kernel/module.c | 3 ++-
5094 1 file changed, 2 insertions(+), 1 deletion(-)
5095
5096 commit b057a45636b626e7eaf03077ed0916b95fea054c
5097 Merge: ba5ee94 10d57c1
5098 Author: Brad Spengler <spender@grsecurity.net>
5099 Date: Thu Mar 10 21:36:10 2016 -0500
5100
5101 Merge branch 'pax-test' into grsec-test
5102
5103 commit 10d57c107e7fabffbe616b14efab73df585576c2
5104 Merge: 1cbae46 62e2195
5105 Author: Brad Spengler <spender@grsecurity.net>
5106 Date: Thu Mar 10 21:34:58 2016 -0500
5107
5108 Update to pax-linux-4.4.5-test9.patch:
5109 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
5110 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
5111 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
5112 - compile the x86 vdso without plugins, reported by Emese
5113 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
5114 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
5115
5116 Merge branch 'linux-4.4.y' into pax-test
5117
5118 commit ba5ee94199b11c1429559a08c2158677dd8f1761
5119 Author: Brad Spengler <spender@grsecurity.net>
5120 Date: Thu Mar 3 20:20:19 2016 -0500
5121
5122 Update size_overflow hash table
5123
5124 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5125 1 file changed, 1 insertion(+)
5126
5127 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
5128 Merge: 335c04c 1cbae46
5129 Author: Brad Spengler <spender@grsecurity.net>
5130 Date: Thu Mar 3 20:04:00 2016 -0500
5131
5132 Merge branch 'pax-test' into grsec-test
5133
5134 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
5135 Merge: a51cdb8 c252409
5136 Author: Brad Spengler <spender@grsecurity.net>
5137 Date: Thu Mar 3 19:57:43 2016 -0500
5138
5139 Merge branch 'linux-4.4.y' into pax-test
5140
5141 commit 335c04c8146a696a6101a9c69dbd47f11383549e
5142 Merge: 897877e a51cdb8
5143 Author: Brad Spengler <spender@grsecurity.net>
5144 Date: Tue Mar 1 17:57:24 2016 -0500
5145
5146 Merge branch 'pax-test' into grsec-test
5147
5148 commit a51cdb83569b450858737a30d2be043d87d7ddc1
5149 Author: Brad Spengler <spender@grsecurity.net>
5150 Date: Tue Mar 1 17:56:43 2016 -0500
5151
5152 Update to pax-linux-4.4.3-test6.patch:
5153 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
5154 - fixed a few section mismatches on notifier_block variables
5155 - fixed a few REFCOUNT false positives found by Emese's plugin
5156 - constified hypervisor_x86
5157
5158 arch/x86/include/asm/hypervisor.h | 2 +-
5159 arch/x86/kernel/cpu/mshyperv.c | 2 +-
5160 arch/x86/kernel/cpu/vmware.c | 2 +-
5161 arch/x86/kernel/kvm.c | 2 +-
5162 drivers/lightnvm/rrpc.c | 4 ++--
5163 drivers/lightnvm/rrpc.h | 2 +-
5164 drivers/net/can/led.c | 2 +-
5165 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
5166 drivers/net/ethernet/rocker/rocker.c | 4 ++--
5167 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
5168 drivers/net/vrf.c | 2 +-
5169 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
5170 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
5171 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
5172 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
5173 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
5174 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
5175 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
5176 fs/proc/kcore.c | 2 +-
5177 mm/hugetlb_cgroup.c | 8 ++++----
5178 mm/mm_init.c | 2 +-
5179 mm/slub.c | 2 +-
5180 net/mac802154/iface.c | 2 +-
5181 23 files changed, 41 insertions(+), 41 deletions(-)
5182
5183 commit 897877e79629a0b854e98cb666a9d898256d45a7
5184 Merge: 1ffa5d5 4f4b213
5185 Author: Brad Spengler <spender@grsecurity.net>
5186 Date: Sun Feb 28 20:54:59 2016 -0500
5187
5188 Merge branch 'pax-test' into grsec-test
5189
5190 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
5191 Author: Brad Spengler <spender@grsecurity.net>
5192 Date: Sun Feb 28 20:54:06 2016 -0500
5193
5194 Update to pax-linux-4.4.3-test5.patch:
5195 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
5196 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
5197 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
5198 - added a generator for SIMPLE_IPA passes as well
5199
5200 include/linux/cgroup-defs.h | 2 +-
5201 include/linux/hugetlb.h | 2 +-
5202 include/linux/hugetlb_cgroup.h | 11 ++
5203 include/net/xfrm.h | 2 +-
5204 kernel/cgroup.c | 29 ++--
5205 mm/hugetlb.c | 55 ++++++-
5206 mm/hugetlb_cgroup.c | 60 ++-----
5207 mm/mmap.c | 38 ++---
5208 net/xfrm/xfrm_state.c | 4 +-
5209 tools/gcc/constify_plugin.c | 5 +-
5210 tools/gcc/gcc-common.h | 42 +++--
5211 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
5212 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
5213 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
5214 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
5215 tools/gcc/size_overflow_plugin/.gitignore | 1 +
5216 .../disable_size_overflow_hash.data | 7 +-
5217 .../size_overflow_plugin/size_overflow_hash.data | 3 -
5218 18 files changed, 385 insertions(+), 146 deletions(-)
5219
5220 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
5221 Author: Brad Spengler <spender@grsecurity.net>
5222 Date: Sun Feb 28 20:43:02 2016 -0500
5223
5224 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
5225 enabled
5226
5227 grsecurity/grsec_sig.c | 3 +--
5228 1 file changed, 1 insertion(+), 2 deletions(-)
5229
5230 commit cfdb373a77c88d01c1539e605e28143af5981571
5231 Author: Brad Spengler <spender@grsecurity.net>
5232 Date: Sun Feb 28 19:12:39 2016 -0500
5233
5234 compile fix
5235
5236 grsecurity/gracl_segv.c | 2 +-
5237 grsecurity/grsec_sig.c | 2 +-
5238 2 files changed, 2 insertions(+), 2 deletions(-)
5239
5240 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
5241 Author: Brad Spengler <spender@grsecurity.net>
5242 Date: Sun Feb 28 18:24:50 2016 -0500
5243
5244 Update the daemon check in handling of anti-bruteforcing of suid binaries
5245 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
5246 could create unprivileged copies of the suid binary via ptrace, inject
5247 code into them, and fork+exec a privileged copy. A crash then in the
5248 privileged copy would trigger the daemon detection which could be avoided
5249 by simply terminating the original process. Defeat this by using our
5250 is_privileged_binary() function against the task's mm->binfmt->file to detect
5251 an fscaps-enabled or suid/sgid binary being involved.
5252
5253 Also update the RBAC RES_CRASH code to use is_privileged_binary().
5254
5255 grsecurity/gracl_segv.c | 15 +--------------
5256 grsecurity/grsec_sig.c | 3 ++-
5257 2 files changed, 3 insertions(+), 15 deletions(-)
5258
5259 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
5260 Author: Brad Spengler <spender@grsecurity.net>
5261 Date: Sun Feb 28 15:06:32 2016 -0500
5262
5263 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
5264 could dump out an unreadable suid binary by creating a script that used
5265 that binary as an interpreter.
5266
5267 fs/exec.c | 14 +++++++++-----
5268 1 file changed, 9 insertions(+), 5 deletions(-)
5269
5270 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
5271 Merge: 2d35d52 8327ee6
5272 Author: Brad Spengler <spender@grsecurity.net>
5273 Date: Thu Feb 25 18:44:11 2016 -0500
5274
5275 Merge branch 'pax-test' into grsec-test
5276
5277 Conflicts:
5278 fs/proc/base.c
5279 kernel/ptrace.c
5280 mm/process_vm_access.c
5281
5282 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
5283 Merge: 09d53c7 2134d97
5284 Author: Brad Spengler <spender@grsecurity.net>
5285 Date: Thu Feb 25 18:36:46 2016 -0500
5286
5287 Merge branch 'linux-4.4.y' into pax-test
5288
5289 Conflicts:
5290 mm/mmap.c
5291
5292 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
5293 Author: Brad Spengler <spender@grsecurity.net>
5294 Date: Wed Feb 24 07:59:12 2016 -0500
5295
5296 Remove /proc/pid/map_files which we had previously prevented via
5297 an inverted dependency on checkpoint/restart, but clearly should have
5298 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
5299 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
5300 processes of the same UID. Thanks to Mathias Krause for the report!
5301
5302 fs/proc/base.c | 2 ++
5303 1 file changed, 2 insertions(+)
5304
5305 commit e4f1e517092222aa28179b20e14c0ddfb2796049
5306 Author: Brad Spengler <spender@grsecurity.net>
5307 Date: Thu Feb 18 19:32:39 2016 -0500
5308
5309 Update size_overflow hash table
5310
5311 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
5312 1 file changed, 131 insertions(+), 27 deletions(-)
5313
5314 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
5315 Author: Brad Spengler <spender@grsecurity.net>
5316 Date: Thu Feb 18 18:52:37 2016 -0500
5317
5318 Update size_overflow hash table
5319
5320 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
5321 1 file changed, 237 insertions(+), 56 deletions(-)
5322
5323 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
5324 Author: Brad Spengler <spender@grsecurity.net>
5325 Date: Thu Feb 18 18:23:03 2016 -0500
5326
5327 compile fix
5328
5329 tools/gcc/randomize_layout_plugin.c | 2 +-
5330 1 file changed, 1 insertion(+), 1 deletion(-)
5331
5332 commit 024d2af98b755712daff6ed7c49af921da4e8883
5333 Author: Brad Spengler <spender@grsecurity.net>
5334 Date: Thu Feb 18 18:19:47 2016 -0500
5335
5336 compile fix
5337
5338 tools/gcc/randomize_layout_plugin.c | 2 +-
5339 1 file changed, 1 insertion(+), 1 deletion(-)
5340
5341 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
5342 Author: Brad Spengler <spender@grsecurity.net>
5343 Date: Thu Feb 18 18:16:32 2016 -0500
5344
5345 compile fix
5346
5347 tools/gcc/randomize_layout_plugin.c | 9 +++++----
5348 1 file changed, 5 insertions(+), 4 deletions(-)
5349
5350 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
5351 Author: Brad Spengler <spender@grsecurity.net>
5352 Date: Thu Feb 18 17:54:51 2016 -0500
5353
5354 Compile fix
5355
5356 tools/gcc/randomize_layout_plugin.c | 2 +-
5357 1 file changed, 1 insertion(+), 1 deletion(-)
5358
5359 commit 13823395101c4228ecded4b624583389ee13bfb3
5360 Author: Brad Spengler <spender@grsecurity.net>
5361 Date: Thu Feb 18 17:35:21 2016 -0500
5362
5363 compile fix
5364
5365 Makefile | 5 +----
5366 1 file changed, 1 insertion(+), 4 deletions(-)
5367
5368 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
5369 Merge: 45cbb7e 09d53c7
5370 Author: Brad Spengler <spender@grsecurity.net>
5371 Date: Thu Feb 18 16:40:51 2016 -0500
5372
5373 Merge branch 'pax-test' into grsec-test
5374
5375 Conflicts:
5376 Makefile
5377 include/linux/genl_magic_struct.h
5378 scripts/mod/modpost.c
5379 tools/gcc/size_overflow_plugin/size_overflow_hash.data
5380
5381 commit 09d53c74140e87e886a28980cedbb7e771f2a356
5382 Author: Brad Spengler <spender@grsecurity.net>
5383 Date: Thu Feb 18 16:24:02 2016 -0500
5384
5385 Update to pax-linux-4.4.2-test4.patch:
5386 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
5387 - moved gcc plugin related makefile bits into a separate file, by Emese
5388 - changed modpost to report writable function pointers separately
5389 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
5390 - reduced the size of the compat syscall entry points on amd64
5391 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
5392 - Emese regenerated the size overflow hash table for 4.4
5393 - all plugins now use the new pass generator headers
5394
5395 Makefile | 73 +-
5396 arch/x86/entry/entry_64.S | 2 +-
5397 arch/x86/entry/entry_64_compat.S | 48 +-
5398 fs/exec.c | 3 +
5399 include/linux/genl_magic_struct.h | 4 +-
5400 include/linux/memcontrol.h | 2 +-
5401 ipc/shm.c | 2 +-
5402 mm/memcontrol.c | 6 +-
5403 scripts/Makefile.extrawarn | 4 +
5404 scripts/Makefile.gcc-plugins | 69 +
5405 scripts/mod/modpost.c | 15 +-
5406 tools/gcc/checker_plugin.c | 71 +-
5407 tools/gcc/colorize_plugin.c | 65 +-
5408 tools/gcc/constify_plugin.c | 65 +-
5409 tools/gcc/gcc-generate-gimple-pass.h | 172 +
5410 tools/gcc/gcc-generate-ipa-pass.h | 286 +
5411 tools/gcc/gcc-generate-rtl-pass.h | 172 +
5412 tools/gcc/initify_plugin.c | 74 +-
5413 tools/gcc/kallocstat_plugin.c | 65 +-
5414 tools/gcc/kernexec_plugin.c | 184 +-
5415 tools/gcc/latent_entropy_plugin.c | 71 +-
5416 tools/gcc/randomize_layout_seed.h | 1 -
5417 .../disable_size_overflow_hash.h | 152601 ------------------
5418 .../insert_size_overflow_asm.c | 71 +-
5419 .../size_overflow_plugin/intentional_overflow.c | 6 +-
5420 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
5421 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
5422 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
5423 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
5424 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
5425 .../size_overflow_transform_core.c | 2 +-
5426 tools/gcc/stackleak_plugin.c | 132 +-
5427 tools/gcc/structleak_plugin.c | 67 +-
5428 33 files changed, 2238 insertions(+), 155123 deletions(-)
5429
5430 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
5431 Merge: 3b5448b 0c85110
5432 Author: Brad Spengler <spender@grsecurity.net>
5433 Date: Wed Feb 17 19:11:25 2016 -0500
5434
5435 Merge branch 'pax-test' into grsec-test
5436
5437 commit 0c851109f683896aaff8a310bbfa943272b47516
5438 Merge: 6cb4f49 1cb8570
5439 Author: Brad Spengler <spender@grsecurity.net>
5440 Date: Wed Feb 17 19:11:21 2016 -0500
5441
5442 Merge branch 'linux-4.4.y' into pax-test
5443
5444 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
5445 Author: Brad Spengler <spender@grsecurity.net>
5446 Date: Mon Feb 15 18:02:40 2016 -0500
5447
5448 Fix a drbd bug reported by iamb on the forums:
5449 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
5450 which caused a size_overflow report
5451
5452 include/linux/genl_magic_struct.h | 4 ++--
5453 1 file changed, 2 insertions(+), 2 deletions(-)
5454
5455 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
5456 Author: Brad Spengler <spender@grsecurity.net>
5457 Date: Mon Feb 15 13:20:38 2016 -0500
5458
5459 compile fix
5460
5461 drivers/staging/wilc1000/host_interface.h | 1 +
5462 1 file changed, 1 insertion(+)
5463
5464 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
5465 Author: Brad Spengler <spender@grsecurity.net>
5466 Date: Mon Feb 15 12:54:52 2016 -0500
5467
5468 Update size_overflow hash table
5469
5470 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
5471 1 file changed, 17 insertions(+), 4 deletions(-)
5472
5473 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
5474 Author: Brad Spengler <spender@grsecurity.net>
5475 Date: Mon Feb 15 12:53:54 2016 -0500
5476
5477 compile fix
5478
5479 drivers/staging/wilc1000/wilc_spi.c | 1 -
5480 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
5481 2 files changed, 1 insertion(+), 2 deletions(-)
5482
5483 commit a9dd4481db099082967585be8e153899e5fd24c7
5484 Author: Brad Spengler <spender@grsecurity.net>
5485 Date: Mon Feb 15 12:52:32 2016 -0500
5486
5487 compile fix
5488
5489 fs/proc/fd.c | 2 --
5490 1 file changed, 2 deletions(-)
5491
5492 commit 5acb4fa0063460807096429f073181d1c5a3e566
5493 Author: Brad Spengler <spender@grsecurity.net>
5494 Date: Mon Feb 15 12:32:13 2016 -0500
5495
5496 Update size_overflow hash table
5497
5498 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
5499 1 file changed, 182 insertions(+), 42 deletions(-)
5500
5501 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
5502 Author: Brad Spengler <spender@grsecurity.net>
5503 Date: Mon Feb 15 12:31:16 2016 -0500
5504
5505 compile fix
5506
5507 drivers/staging/wilc1000/wilc_spi.c | 1 +
5508 1 file changed, 1 insertion(+)
5509
5510 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
5511 Author: Brad Spengler <spender@grsecurity.net>
5512 Date: Mon Feb 15 12:28:36 2016 -0500
5513
5514 RANDSTRUCT compile fix
5515
5516 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
5517 1 file changed, 16 insertions(+), 16 deletions(-)
5518
5519 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
5520 Author: Brad Spengler <spender@grsecurity.net>
5521 Date: Mon Feb 15 12:24:49 2016 -0500
5522
5523 RANDSTRUCT compile fix
5524
5525 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
5526 1 file changed, 17 insertions(+), 17 deletions(-)
5527
5528 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
5529 Author: Hariprasad S <hariprasad@chelsio.com>
5530 Date: Fri Dec 11 13:59:17 2015 +0530
5531
5532 iw_cxgb3: Fix incorrectly returning error on success
5533
5534 The cxgb3_*_send() functions return NET_XMIT_ values, which are
5535 positive integers values. So don't treat positive return values
5536 as an error.
5537
5538 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
5539 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
5540 Signed-off-by: Doug Ledford <dledford@redhat.com>
5541
5542 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
5543 1 file changed, 2 insertions(+), 2 deletions(-)
5544
5545 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
5546 Author: Daniel Borkmann <daniel@iogearbox.net>
5547 Date: Wed Feb 10 16:47:11 2016 +0100
5548
5549 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
5550
5551 When ctx access is used, the kernel often needs to expand/rewrite
5552 instructions, so after that patching, branch offsets have to be
5553 adjusted for both forward and backward jumps in the new eBPF program,
5554 but for backward jumps it fails to account the delta. Meaning, for
5555 example, if the expansion happens exactly on the insn that sits at
5556 the jump target, it doesn't fix up the back jump offset.
5557
5558 Analysis on what the check in adjust_branches() is currently doing:
5559
5560 /* adjust offset of jmps if necessary */
5561 if (i < pos && i + insn->off + 1 > pos)
5562 insn->off += delta;
5563 else if (i > pos && i + insn->off + 1 < pos)
5564 insn->off -= delta;
5565
5566 First condition (forward jumps):
5567
5568 Before: After:
5569
5570 insns[0] insns[0]
5571 insns[1] <--- i/insn insns[1] <--- i/insn
5572 insns[2] <--- pos insns[P] <--- pos
5573 insns[3] insns[P] `------| delta
5574 insns[4] <--- target_X insns[P] `-----|
5575 insns[5] insns[3]
5576 insns[4] <--- target_X
5577 insns[5]
5578
5579 First case is if we cross pos-boundary and the jump instruction was
5580 before pos. This is handeled correctly. I.e. if i == pos, then this
5581 would mean our jump that we currently check was the patchlet itself
5582 that we just injected. Since such patchlets are self-contained and
5583 have no awareness of any insns before or after the patched one, the
5584 delta is correctly not adjusted. Also, for the second condition in
5585 case of i + insn->off + 1 == pos, means we jump to that newly patched
5586 instruction, so no offset adjustment are needed. That part is correct.
5587
5588 Second condition (backward jumps):
5589
5590 Before: After:
5591
5592 insns[0] insns[0]
5593 insns[1] <--- target_X insns[1] <--- target_X
5594 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
5595 insns[3] insns[P] `------| delta
5596 insns[4] <--- i/insn insns[P] `-----|
5597 insns[5] insns[3]
5598 insns[4] <--- i/insn
5599 insns[5]
5600
5601 Second interesting case is where we cross pos-boundary and the jump
5602 instruction was after pos. Backward jump with i == pos would be
5603 impossible and pose a bug somewhere in the patchlet, so the first
5604 condition checking i > pos is okay only by itself. However, i +
5605 insn->off + 1 < pos does not always work as intended to trigger the
5606 adjustment. It works when jump targets would be far off where the
5607 delta wouldn't matter. But, for example, where the fixed insn->off
5608 before pointed to pos (target_Y), it now points to pos + delta, so
5609 that additional room needs to be taken into account for the check.
5610 This means that i) both tests here need to be adjusted into pos + delta,
5611 and ii) for the second condition, the test needs to be <= as pos
5612 itself can be a target in the backjump, too.
5613
5614 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
5615 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
5616 Signed-off-by: David S. Miller <davem@davemloft.net>
5617
5618 kernel/bpf/verifier.c | 2 +-
5619 1 file changed, 1 insertion(+), 1 deletion(-)
5620
5621 commit 61b513b644116e77313addf65970db58f4981608
5622 Author: Ryan Ware <ware@linux.intel.com>
5623 Date: Thu Feb 11 15:58:44 2016 -0800
5624
5625 EVM: Use crypto_memneq() for digest comparisons
5626
5627 This patch fixes vulnerability CVE-2016-2085. The problem exists
5628 because the vm_verify_hmac() function includes a use of memcmp().
5629 Unfortunately, this allows timing side channel attacks; specifically
5630 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
5631 the memcmp() to the cryptographically safe crypto_memneq().
5632
5633 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
5634 Signed-off-by: Ryan Ware <ware@linux.intel.com>
5635 Cc: stable@vger.kernel.org
5636 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
5637 Signed-off-by: James Morris <james.l.morris@oracle.com>
5638
5639 security/integrity/evm/evm_main.c | 3 ++-
5640 1 file changed, 2 insertions(+), 1 deletion(-)
5641
5642 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
5643 Author: Michael McConville <mmcco@mykolab.com>
5644 Date: Fri Feb 5 20:46:25 2016 -0500
5645
5646 dscc4: Undefined signed int shift
5647
5648 My analysis in the below mail applies, although the second part is
5649 unnecessary because i isn't used in arithmetic operations here:
5650
5651 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
5652
5653 Thanks for your time.
5654
5655 Signed-off-by: Michael McConville <mmcco@mykolab.com>
5656 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
5657 Signed-off-by: David S. Miller <davem@davemloft.net>
5658
5659 drivers/net/wan/dscc4.c | 2 +-
5660 1 file changed, 1 insertion(+), 1 deletion(-)
5661
5662 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
5663 Author: Andrey Konovalov <andreyknvl@gmail.com>
5664 Date: Sat Feb 13 11:08:06 2016 +0300
5665
5666 ALSA: usb-audio: avoid freeing umidi object twice
5667
5668 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
5669 when tearing down the rawmidi interface. So we shouldn't try to free it
5670 in snd_usbmidi_create() after having registered the rawmidi interface.
5671
5672 Found by KASAN.
5673
5674 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
5675 Acked-by: Clemens Ladisch <clemens@ladisch.de>
5676 Cc: <stable@vger.kernel.org>
5677 Signed-off-by: Takashi Iwai <tiwai@suse.de>
5678
5679 sound/usb/midi.c | 1 -
5680 1 file changed, 1 deletion(-)
5681
5682 commit ed3a8ab1976674d56e258da93639e61f1446e703
5683 Author: zengtao <prime.zeng@huawei.com>
5684 Date: Tue Feb 2 11:38:34 2016 +0800
5685
5686 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
5687
5688 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
5689 overflows in the timeval/timespec to cputime conversion.
5690
5691 Currently the following functions are affected:
5692 1. setitimer()
5693 2. timer_create/timer_settime()
5694 3. sys_clock_nanosleep
5695
5696 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
5697 enabled, which is required for CONFIG_NO_HZ_FULL.
5698
5699 Enforce u64 conversion to prevent the overflow.
5700
5701 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
5702 Signed-off-by: zengtao <prime.zeng@huawei.com>
5703 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
5704 Cc: <fweisbec@gmail.com>
5705 Cc: stable@vger.kernel.org
5706 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
5707 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
5708
5709 include/asm-generic/cputime_nsecs.h | 5 +++--
5710 1 file changed, 3 insertions(+), 2 deletions(-)
5711
5712 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
5713 Author: Brad Spengler <spender@grsecurity.net>
5714 Date: Mon Feb 15 11:55:18 2016 -0500
5715
5716 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
5717 count as actual mismatches
5718
5719 scripts/mod/modpost.c | 3 ++-
5720 1 file changed, 2 insertions(+), 1 deletion(-)
5721
5722 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
5723 Author: Brad Spengler <spender@grsecurity.net>
5724 Date: Mon Feb 15 11:44:36 2016 -0500
5725
5726 Compile fix
5727
5728 tools/gcc/randomize_layout_seed.h | 1 -
5729 1 file changed, 1 deletion(-)
5730
5731 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
5732 Author: Brad Spengler <spender@grsecurity.net>
5733 Date: Mon Feb 15 11:27:32 2016 -0500
5734
5735 disable USELIB
5736
5737 init/Kconfig | 3 ++-
5738 1 file changed, 2 insertions(+), 1 deletion(-)
5739
5740 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
5741 Author: Brad Spengler <spender@grsecurity.net>
5742 Date: Mon Feb 15 11:23:56 2016 -0500
5743
5744 compile fix
5745
5746 fs/proc/fd.c | 2 +-
5747 1 file changed, 1 insertion(+), 1 deletion(-)
5748
5749 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
5750 Author: Brad Spengler <spender@grsecurity.net>
5751 Date: Mon Feb 15 11:19:26 2016 -0500
5752
5753 Initial import of grsecurity for Linux 4.4.1
5754
5755 Documentation/dontdiff | 2 +
5756 Documentation/kernel-parameters.txt | 11 +
5757 Documentation/sysctl/fs.txt | 23 +
5758 Documentation/sysctl/kernel.txt | 15 +
5759 Makefile | 18 +-
5760 arch/alpha/include/asm/cache.h | 4 +-
5761 arch/alpha/kernel/osf_sys.c | 12 +-
5762 arch/arc/Kconfig | 1 +
5763 arch/arm/Kconfig | 1 +
5764 arch/arm/Kconfig.debug | 1 +
5765 arch/arm/include/asm/thread_info.h | 7 +-
5766 arch/arm/kernel/entry-common.S | 8 +-
5767 arch/arm/kernel/process.c | 4 +-
5768 arch/arm/kernel/ptrace.c | 9 +
5769 arch/arm/kernel/traps.c | 7 +-
5770 arch/arm/mm/Kconfig | 4 +-
5771 arch/arm/mm/fault.c | 40 +-
5772 arch/arm/mm/mmap.c | 8 +-
5773 arch/arm/net/bpf_jit_32.c | 51 +-
5774 arch/arm64/Kconfig.debug | 1 +
5775 arch/avr32/include/asm/cache.h | 4 +-
5776 arch/blackfin/Kconfig.debug | 1 +
5777 arch/blackfin/include/asm/cache.h | 3 +-
5778 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5779 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5780 arch/frv/include/asm/cache.h | 3 +-
5781 arch/frv/mm/elf-fdpic.c | 4 +-
5782 arch/hexagon/include/asm/cache.h | 6 +-
5783 arch/ia64/Kconfig | 1 +
5784 arch/ia64/include/asm/cache.h | 3 +-
5785 arch/ia64/kernel/sys_ia64.c | 2 +
5786 arch/ia64/mm/hugetlbpage.c | 2 +
5787 arch/m32r/include/asm/cache.h | 4 +-
5788 arch/m68k/include/asm/cache.h | 4 +-
5789 arch/metag/mm/hugetlbpage.c | 1 +
5790 arch/microblaze/include/asm/cache.h | 3 +-
5791 arch/mips/Kconfig | 1 +
5792 arch/mips/include/asm/cache.h | 3 +-
5793 arch/mips/include/asm/thread_info.h | 11 +-
5794 arch/mips/kernel/irq.c | 3 +
5795 arch/mips/kernel/ptrace.c | 9 +
5796 arch/mips/mm/mmap.c | 4 +-
5797 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5798 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5799 arch/openrisc/include/asm/cache.h | 4 +-
5800 arch/parisc/include/asm/cache.h | 3 +
5801 arch/parisc/kernel/sys_parisc.c | 4 +
5802 arch/powerpc/Kconfig | 1 +
5803 arch/powerpc/include/asm/cache.h | 4 +-
5804 arch/powerpc/include/asm/thread_info.h | 5 +-
5805 arch/powerpc/kernel/Makefile | 2 +
5806 arch/powerpc/kernel/irq.c | 3 +
5807 arch/powerpc/kernel/process.c | 10 +-
5808 arch/powerpc/kernel/ptrace.c | 14 +
5809 arch/powerpc/kernel/traps.c | 5 +
5810 arch/powerpc/mm/slice.c | 2 +-
5811 arch/s390/Kconfig.debug | 1 +
5812 arch/s390/include/asm/cache.h | 4 +-
5813 arch/score/include/asm/cache.h | 4 +-
5814 arch/sh/include/asm/cache.h | 3 +-
5815 arch/sh/mm/mmap.c | 6 +-
5816 arch/sparc/include/asm/cache.h | 4 +-
5817 arch/sparc/include/asm/pgalloc_64.h | 1 +
5818 arch/sparc/include/asm/thread_info_64.h | 8 +-
5819 arch/sparc/kernel/process_32.c | 6 +-
5820 arch/sparc/kernel/process_64.c | 8 +-
5821 arch/sparc/kernel/ptrace_64.c | 14 +
5822 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5823 arch/sparc/kernel/syscalls.S | 8 +-
5824 arch/sparc/kernel/traps_32.c | 8 +-
5825 arch/sparc/kernel/traps_64.c | 28 +-
5826 arch/sparc/kernel/unaligned_64.c | 2 +-
5827 arch/sparc/mm/fault_64.c | 2 +-
5828 arch/sparc/mm/hugetlbpage.c | 15 +-
5829 arch/tile/Kconfig | 1 +
5830 arch/tile/include/asm/cache.h | 3 +-
5831 arch/tile/mm/hugetlbpage.c | 2 +
5832 arch/um/include/asm/cache.h | 3 +-
5833 arch/unicore32/include/asm/cache.h | 6 +-
5834 arch/x86/Kconfig | 21 +
5835 arch/x86/Kconfig.debug | 2 +
5836 arch/x86/entry/common.c | 14 +
5837 arch/x86/entry/entry_32.S | 2 +-
5838 arch/x86/entry/entry_64.S | 2 +-
5839 arch/x86/ia32/ia32_aout.c | 2 +
5840 arch/x86/include/asm/floppy.h | 20 +-
5841 arch/x86/include/asm/fpu/types.h | 69 +-
5842 arch/x86/include/asm/io.h | 2 +-
5843 arch/x86/include/asm/page.h | 12 +-
5844 arch/x86/include/asm/paravirt_types.h | 23 +-
5845 arch/x86/include/asm/pgtable_types.h | 6 +-
5846 arch/x86/include/asm/processor.h | 12 +-
5847 arch/x86/include/asm/thread_info.h | 6 +-
5848 arch/x86/include/asm/uaccess.h | 2 +-
5849 arch/x86/kernel/dumpstack.c | 10 +-
5850 arch/x86/kernel/dumpstack_32.c | 2 +-
5851 arch/x86/kernel/dumpstack_64.c | 2 +-
5852 arch/x86/kernel/ioport.c | 13 +
5853 arch/x86/kernel/irq_32.c | 3 +
5854 arch/x86/kernel/irq_64.c | 4 +
5855 arch/x86/kernel/ldt.c | 18 +
5856 arch/x86/kernel/msr.c | 10 +
5857 arch/x86/kernel/ptrace.c | 14 +
5858 arch/x86/kernel/signal.c | 9 +-
5859 arch/x86/kernel/sys_i386_32.c | 9 +-
5860 arch/x86/kernel/sys_x86_64.c | 8 +-
5861 arch/x86/kernel/traps.c | 5 +
5862 arch/x86/kernel/verify_cpu.S | 1 +
5863 arch/x86/kernel/vm86_32.c | 15 +
5864 arch/x86/mm/fault.c | 12 +-
5865 arch/x86/mm/hugetlbpage.c | 15 +-
5866 arch/x86/mm/init.c | 66 +-
5867 arch/x86/mm/init_32.c | 6 +-
5868 arch/x86/mm/pageattr.c | 4 +-
5869 arch/x86/net/bpf_jit_comp.c | 4 +
5870 arch/x86/platform/efi/efi_64.c | 2 +-
5871 arch/x86/xen/Kconfig | 1 +
5872 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5873 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5874 crypto/scatterwalk.c | 10 +-
5875 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5876 drivers/acpi/custom_method.c | 4 +
5877 drivers/block/cciss.h | 30 +-
5878 drivers/block/smart1,2.h | 40 +-
5879 drivers/cdrom/cdrom.c | 2 +-
5880 drivers/char/Kconfig | 4 +-
5881 drivers/char/genrtc.c | 1 +
5882 drivers/char/mem.c | 17 +
5883 drivers/char/random.c | 5 +-
5884 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5885 drivers/firewire/ohci.c | 4 +
5886 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
5887 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
5888 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
5889 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
5890 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
5891 drivers/hid/hid-wiimote-debug.c | 2 +-
5892 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
5893 drivers/iommu/Kconfig | 1 +
5894 drivers/iommu/amd_iommu.c | 14 +-
5895 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5896 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
5897 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
5898 drivers/isdn/i4l/isdn_concap.c | 6 +-
5899 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
5900 drivers/md/bcache/Kconfig | 1 +
5901 drivers/md/raid5.c | 8 +
5902 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
5903 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
5904 drivers/media/radio/radio-cadet.c | 5 +-
5905 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
5906 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
5907 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
5908 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
5909 drivers/message/fusion/mptbase.c | 9 +
5910 drivers/misc/sgi-xp/xp_main.c | 12 +-
5911 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
5912 drivers/net/ppp/pptp.c | 34 +-
5913 drivers/net/wan/lmc/lmc_media.c | 97 +-
5914 drivers/net/wan/z85230.c | 24 +-
5915 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
5916 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
5917 drivers/pci/proc.c | 9 +
5918 drivers/platform/x86/asus-wmi.c | 12 +
5919 drivers/rtc/rtc-dev.c | 3 +
5920 drivers/scsi/bfa/bfa_fcs.c | 19 +-
5921 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
5922 drivers/scsi/bfa/bfa_modules.h | 12 +-
5923 drivers/scsi/hpsa.h | 40 +-
5924 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
5925 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
5926 drivers/tty/serial/uartlite.c | 4 +-
5927 drivers/tty/sysrq.c | 2 +-
5928 drivers/tty/tty_io.c | 4 +
5929 drivers/tty/vt/keyboard.c | 22 +-
5930 drivers/uio/uio.c | 6 +-
5931 drivers/usb/core/hub.c | 5 +
5932 drivers/usb/gadget/function/f_uac1.c | 1 +
5933 drivers/usb/gadget/function/u_uac1.c | 1 +
5934 drivers/usb/host/hwa-hc.c | 9 +-
5935 drivers/usb/usbip/vhci_sysfs.c | 2 +-
5936 drivers/video/fbdev/arcfb.c | 2 +-
5937 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
5938 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
5939 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
5940 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
5941 drivers/xen/xenfs/xenstored.c | 5 +
5942 firmware/Makefile | 2 +
5943 firmware/WHENCE | 20 +-
5944 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
5945 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
5946 fs/attr.c | 4 +
5947 fs/autofs4/waitq.c | 9 +
5948 fs/binfmt_aout.c | 7 +
5949 fs/binfmt_elf.c | 40 +-
5950 fs/compat.c | 20 +-
5951 fs/compat_ioctl.c | 253 +-
5952 fs/coredump.c | 17 +-
5953 fs/dcache.c | 3 +
5954 fs/debugfs/inode.c | 11 +-
5955 fs/exec.c | 231 +-
5956 fs/ext2/balloc.c | 4 +-
5957 fs/ext2/super.c | 8 +-
5958 fs/ext4/balloc.c | 4 +-
5959 fs/ext4/extents.c | 2 +-
5960 fs/fcntl.c | 4 +
5961 fs/fhandle.c | 3 +-
5962 fs/file.c | 4 +
5963 fs/filesystems.c | 4 +
5964 fs/fs_struct.c | 20 +-
5965 fs/hugetlbfs/inode.c | 24 +-
5966 fs/inode.c | 8 +-
5967 fs/internal.h | 7 +
5968 fs/ioctl.c | 4 +-
5969 fs/kernfs/dir.c | 6 +
5970 fs/mount.h | 4 +-
5971 fs/namei.c | 283 +-
5972 fs/namespace.c | 24 +
5973 fs/nfsd/nfscache.c | 2 +-
5974 fs/open.c | 38 +
5975 fs/overlayfs/inode.c | 3 +
5976 fs/overlayfs/super.c | 6 +-
5977 fs/pipe.c | 49 +-
5978 fs/posix_acl.c | 15 +-
5979 fs/proc/Kconfig | 10 +-
5980 fs/proc/array.c | 69 +-
5981 fs/proc/base.c | 186 +-
5982 fs/proc/cmdline.c | 4 +
5983 fs/proc/devices.c | 4 +
5984 fs/proc/fd.c | 12 +-
5985 fs/proc/generic.c | 64 +
5986 fs/proc/inode.c | 17 +
5987 fs/proc/internal.h | 11 +-
5988 fs/proc/interrupts.c | 4 +
5989 fs/proc/kcore.c | 3 +
5990 fs/proc/namespaces.c | 4 +-
5991 fs/proc/proc_net.c | 31 +
5992 fs/proc/proc_sysctl.c | 52 +-
5993 fs/proc/root.c | 8 +
5994 fs/proc/stat.c | 69 +-
5995 fs/proc/task_mmu.c | 66 +-
5996 fs/readdir.c | 19 +
5997 fs/reiserfs/item_ops.c | 24 +-
5998 fs/reiserfs/super.c | 4 +
5999 fs/select.c | 2 +
6000 fs/seq_file.c | 30 +-
6001 fs/stat.c | 20 +-
6002 fs/sysfs/dir.c | 30 +-
6003 fs/utimes.c | 7 +
6004 fs/xattr.c | 26 +-
6005 grsecurity/Kconfig | 1203 ++++
6006 grsecurity/Makefile | 54 +
6007 grsecurity/gracl.c | 2757 +++++++++
6008 grsecurity/gracl_alloc.c | 105 +
6009 grsecurity/gracl_cap.c | 127 +
6010 grsecurity/gracl_compat.c | 269 +
6011 grsecurity/gracl_fs.c | 448 ++
6012 grsecurity/gracl_ip.c | 386 ++
6013 grsecurity/gracl_learn.c | 207 +
6014 grsecurity/gracl_policy.c | 1786 ++++++
6015 grsecurity/gracl_res.c | 68 +
6016 grsecurity/gracl_segv.c | 304 +
6017 grsecurity/gracl_shm.c | 40 +
6018 grsecurity/grsec_chdir.c | 19 +
6019 grsecurity/grsec_chroot.c | 467 ++
6020 grsecurity/grsec_disabled.c | 445 ++
6021 grsecurity/grsec_exec.c | 189 +
6022 grsecurity/grsec_fifo.c | 26 +
6023 grsecurity/grsec_fork.c | 23 +
6024 grsecurity/grsec_init.c | 294 +
6025 grsecurity/grsec_ipc.c | 48 +
6026 grsecurity/grsec_link.c | 65 +
6027 grsecurity/grsec_log.c | 340 +
6028 grsecurity/grsec_mem.c | 48 +
6029 grsecurity/grsec_mount.c | 65 +
6030 grsecurity/grsec_pax.c | 47 +
6031 grsecurity/grsec_proc.c | 20 +
6032 grsecurity/grsec_ptrace.c | 30 +
6033 grsecurity/grsec_sig.c | 245 +
6034 grsecurity/grsec_sock.c | 244 +
6035 grsecurity/grsec_sysctl.c | 497 ++
6036 grsecurity/grsec_time.c | 16 +
6037 grsecurity/grsec_tpe.c | 78 +
6038 grsecurity/grsec_tty.c | 18 +
6039 grsecurity/grsec_usb.c | 15 +
6040 grsecurity/grsum.c | 54 +
6041 include/linux/binfmts.h | 5 +-
6042 include/linux/capability.h | 13 +
6043 include/linux/compiler-gcc.h | 5 +
6044 include/linux/compiler.h | 8 +
6045 include/linux/cred.h | 8 +-
6046 include/linux/dcache.h | 5 +-
6047 include/linux/fs.h | 26 +-
6048 include/linux/fs_struct.h | 2 +-
6049 include/linux/fsnotify.h | 6 +
6050 include/linux/gracl.h | 342 ++
6051 include/linux/gracl_compat.h | 156 +
6052 include/linux/gralloc.h | 9 +
6053 include/linux/grdefs.h | 140 +
6054 include/linux/grinternal.h | 231 +
6055 include/linux/grmsg.h | 119 +
6056 include/linux/grsecurity.h | 258 +
6057 include/linux/grsock.h | 19 +
6058 include/linux/ipc.h | 2 +-
6059 include/linux/ipc_namespace.h | 2 +-
6060 include/linux/kallsyms.h | 18 +-
6061 include/linux/key-type.h | 4 +-
6062 include/linux/kmod.h | 5 +
6063 include/linux/kobject.h | 2 +-
6064 include/linux/lsm_hooks.h | 4 +-
6065 include/linux/mm.h | 12 +
6066 include/linux/mm_types.h | 4 +-
6067 include/linux/module.h | 5 +-
6068 include/linux/mount.h | 2 +-
6069 include/linux/msg.h | 2 +-
6070 include/linux/netfilter/xt_gradm.h | 9 +
6071 include/linux/path.h | 4 +-
6072 include/linux/perf_event.h | 13 +-
6073 include/linux/pid_namespace.h | 2 +-
6074 include/linux/pipe_fs_i.h | 4 +
6075 include/linux/poison.h | 2 +-
6076 include/linux/printk.h | 2 +-
6077 include/linux/proc_fs.h | 22 +-
6078 include/linux/proc_ns.h | 2 +-
6079 include/linux/ptrace.h | 24 +-
6080 include/linux/radix-tree.h | 22 +-
6081 include/linux/random.h | 2 +-
6082 include/linux/rbtree_augmented.h | 4 +-
6083 include/linux/scatterlist.h | 12 +-
6084 include/linux/sched.h | 115 +-
6085 include/linux/security.h | 1 +
6086 include/linux/sem.h | 2 +-
6087 include/linux/seq_file.h | 5 +
6088 include/linux/shm.h | 6 +-
6089 include/linux/shmem_fs.h | 5 +-
6090 include/linux/skbuff.h | 3 +
6091 include/linux/slab.h | 9 -
6092 include/linux/sysctl.h | 8 +-
6093 include/linux/thread_info.h | 6 +-
6094 include/linux/tty.h | 2 +-
6095 include/linux/tty_driver.h | 4 +-
6096 include/linux/uidgid.h | 5 +
6097 include/linux/user_namespace.h | 2 +-
6098 include/linux/utsname.h | 2 +-
6099 include/linux/vermagic.h | 16 +-
6100 include/linux/vmalloc.h | 8 +
6101 include/net/af_unix.h | 6 +-
6102 include/net/ip.h | 2 +-
6103 include/net/neighbour.h | 2 +-
6104 include/net/net_namespace.h | 2 +-
6105 include/net/netfilter/nf_conntrack_core.h | 8 +-
6106 include/net/scm.h | 1 +
6107 include/net/sock.h | 2 +-
6108 include/trace/events/fs.h | 53 +
6109 include/uapi/linux/personality.h | 1 +
6110 init/Kconfig | 2 +
6111 init/main.c | 46 +-
6112 ipc/mqueue.c | 1 +
6113 ipc/msg.c | 3 +-
6114 ipc/msgutil.c | 4 +-
6115 ipc/sem.c | 3 +-
6116 ipc/shm.c | 26 +-
6117 ipc/util.c | 6 +
6118 kernel/auditsc.c | 2 +-
6119 kernel/bpf/syscall.c | 10 +-
6120 kernel/capability.c | 41 +-
6121 kernel/cgroup.c | 5 +-
6122 kernel/compat.c | 1 +
6123 kernel/configs.c | 11 +
6124 kernel/cred.c | 112 +-
6125 kernel/events/core.c | 16 +-
6126 kernel/exit.c | 10 +-
6127 kernel/fork.c | 86 +-
6128 kernel/futex.c | 6 +-
6129 kernel/futex_compat.c | 2 +-
6130 kernel/kallsyms.c | 9 +
6131 kernel/kcmp.c | 8 +-
6132 kernel/kexec_core.c | 2 +-
6133 kernel/kmod.c | 96 +-
6134 kernel/kprobes.c | 9 +-
6135 kernel/ksysfs.c | 2 +
6136 kernel/locking/lockdep_proc.c | 10 +-
6137 kernel/module.c | 108 +-
6138 kernel/panic.c | 4 +-
6139 kernel/pid.c | 18 +-
6140 kernel/power/Kconfig | 2 +
6141 kernel/printk/printk.c | 7 +-
6142 kernel/ptrace.c | 89 +-
6143 kernel/resource.c | 10 +
6144 kernel/sched/core.c | 11 +-
6145 kernel/seccomp.c | 22 +-
6146 kernel/signal.c | 37 +-
6147 kernel/sys.c | 64 +-
6148 kernel/sysctl.c | 186 +-
6149 kernel/taskstats.c | 6 +
6150 kernel/time/posix-timers.c | 8 +
6151 kernel/time/time.c | 5 +
6152 kernel/time/timekeeping.c | 3 +
6153 kernel/time/timer_list.c | 13 +-
6154 kernel/time/timer_stats.c | 10 +-
6155 kernel/trace/Kconfig | 2 +
6156 kernel/trace/trace_syscalls.c | 8 +
6157 kernel/user_namespace.c | 15 +
6158 lib/Kconfig.debug | 13 +-
6159 lib/Kconfig.kasan | 2 +-
6160 lib/is_single_threaded.c | 3 +
6161 lib/list_debug.c | 65 +-
6162 lib/nlattr.c | 2 +
6163 lib/radix-tree.c | 12 +-
6164 lib/rbtree.c | 4 +-
6165 lib/vsprintf.c | 39 +-
6166 localversion-grsec | 1 +
6167 mm/Kconfig | 8 +-
6168 mm/Kconfig.debug | 1 +
6169 mm/filemap.c | 1 +
6170 mm/kmemleak.c | 4 +-
6171 mm/memory.c | 2 +-
6172 mm/mempolicy.c | 12 +-
6173 mm/migrate.c | 3 +-
6174 mm/mlock.c | 11 +-
6175 mm/mmap.c | 103 +-
6176 mm/mprotect.c | 8 +
6177 mm/oom_kill.c | 4 +
6178 mm/page_alloc.c | 2 +-
6179 mm/process_vm_access.c | 8 +-
6180 mm/shmem.c | 11 +-
6181 mm/slab.c | 14 +-
6182 mm/slab_common.c | 2 +-
6183 mm/slob.c | 12 +
6184 mm/slub.c | 33 +-
6185 mm/util.c | 3 +
6186 mm/vmalloc.c | 82 +-
6187 mm/vmstat.c | 29 +-
6188 net/appletalk/atalk_proc.c | 2 +-
6189 net/atm/lec.c | 6 +-
6190 net/atm/mpoa_caches.c | 42 +-
6191 net/can/bcm.c | 2 +-
6192 net/can/proc.c | 2 +-
6193 net/core/dev_ioctl.c | 7 +-
6194 net/core/filter.c | 8 +-
6195 net/core/net-procfs.c | 17 +-
6196 net/core/pktgen.c | 2 +-
6197 net/core/scm.c | 7 +
6198 net/core/sock.c | 3 +-
6199 net/core/sysctl_net_core.c | 2 +-
6200 net/decnet/dn_dev.c | 2 +-
6201 net/ipv4/Kconfig | 1 +
6202 net/ipv4/devinet.c | 6 +-
6203 net/ipv4/inet_hashtables.c | 4 +
6204 net/ipv4/ip_input.c | 7 +
6205 net/ipv4/ip_sockglue.c | 3 +-
6206 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6207 net/ipv4/route.c | 6 +-
6208 net/ipv4/tcp_input.c | 6 +-
6209 net/ipv4/tcp_ipv4.c | 24 +-
6210 net/ipv4/tcp_minisocks.c | 9 +-
6211 net/ipv4/tcp_timer.c | 11 +
6212 net/ipv4/udp.c | 24 +
6213 net/ipv6/Kconfig | 1 +
6214 net/ipv6/addrconf.c | 13 +-
6215 net/ipv6/proc.c | 2 +-
6216 net/ipv6/tcp_ipv6.c | 23 +-
6217 net/ipv6/udp.c | 7 +
6218 net/ipx/ipx_proc.c | 2 +-
6219 net/irda/irproc.c | 2 +-
6220 net/iucv/af_iucv.c | 3 +
6221 net/llc/llc_proc.c | 2 +-
6222 net/netfilter/Kconfig | 10 +
6223 net/netfilter/Makefile | 1 +
6224 net/netfilter/nf_conntrack_core.c | 46 +-
6225 net/netfilter/nf_conntrack_helper.c | 2 +-
6226 net/netfilter/nf_conntrack_netlink.c | 2 +-
6227 net/netfilter/xt_gradm.c | 51 +
6228 net/netfilter/xt_hashlimit.c | 4 +-
6229 net/netfilter/xt_recent.c | 2 +-
6230 net/openvswitch/actions.c | 19 +-
6231 net/sctp/sm_sideeffect.c | 11 +-
6232 net/sctp/sm_statefuns.c | 17 +-
6233 net/socket.c | 75 +-
6234 net/sunrpc/Kconfig | 1 +
6235 net/sunrpc/cache.c | 2 +-
6236 net/sunrpc/stats.c | 2 +-
6237 net/sysctl_net.c | 2 +-
6238 net/unix/af_unix.c | 57 +-
6239 net/unix/garbage.c | 8 +-
6240 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6241 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6242 net/x25/sysctl_net_x25.c | 2 +-
6243 net/x25/x25_proc.c | 2 +-
6244 scripts/package/Makefile | 2 +-
6245 scripts/package/mkspec | 41 +-
6246 security/Kconfig | 369 +-
6247 security/apparmor/file.c | 4 +-
6248 security/apparmor/lsm.c | 8 +-
6249 security/commoncap.c | 36 +-
6250 security/keys/internal.h | 2 +-
6251 security/min_addr.c | 2 +
6252 security/smack/smack_lsm.c | 8 +-
6253 security/tomoyo/file.c | 12 +-
6254 security/tomoyo/mount.c | 4 +
6255 security/tomoyo/tomoyo.c | 20 +-
6256 security/yama/Kconfig | 2 +-
6257 security/yama/yama_lsm.c | 4 +-
6258 sound/core/timer.c | 4 +-
6259 sound/synth/emux/emux_seq.c | 14 +-
6260 sound/usb/line6/driver.c | 40 +-
6261 sound/usb/line6/toneport.c | 12 +-
6262 tools/gcc/.gitignore | 1 +
6263 tools/gcc/Makefile | 12 +
6264 tools/gcc/gen-random-seed.sh | 8 +
6265 tools/gcc/randomize_layout_plugin.c | 930 +++
6266 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6267 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
6268 513 files changed, 33007 insertions(+), 3251 deletions(-)
6269
6270 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
6271 Author: Brad Spengler <spender@grsecurity.net>
6272 Date: Mon Feb 15 10:51:41 2016 -0500
6273
6274 Initial import of pax-linux-4.4.1-test3.patch
6275
6276 Documentation/dontdiff | 46 +-
6277 Documentation/kbuild/makefiles.txt | 39 +-
6278 Documentation/kernel-parameters.txt | 28 +
6279 Makefile | 119 +-
6280 arch/alpha/include/asm/atomic.h | 10 +
6281 arch/alpha/include/asm/elf.h | 7 +
6282 arch/alpha/include/asm/pgalloc.h | 6 +
6283 arch/alpha/include/asm/pgtable.h | 11 +
6284 arch/alpha/kernel/module.c | 2 +-
6285 arch/alpha/kernel/osf_sys.c | 8 +-
6286 arch/alpha/mm/fault.c | 141 +-
6287 arch/arm/Kconfig | 3 +-
6288 arch/arm/include/asm/atomic.h | 323 +-
6289 arch/arm/include/asm/cache.h | 5 +-
6290 arch/arm/include/asm/cacheflush.h | 2 +-
6291 arch/arm/include/asm/checksum.h | 14 +-
6292 arch/arm/include/asm/cmpxchg.h | 4 +
6293 arch/arm/include/asm/cpuidle.h | 2 +-
6294 arch/arm/include/asm/domain.h | 42 +-
6295 arch/arm/include/asm/elf.h | 9 +-
6296 arch/arm/include/asm/fncpy.h | 2 +
6297 arch/arm/include/asm/futex.h | 1 +
6298 arch/arm/include/asm/kmap_types.h | 2 +-
6299 arch/arm/include/asm/mach/dma.h | 2 +-
6300 arch/arm/include/asm/mach/map.h | 16 +-
6301 arch/arm/include/asm/outercache.h | 2 +-
6302 arch/arm/include/asm/page.h | 3 +-
6303 arch/arm/include/asm/pgalloc.h | 20 +
6304 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6305 arch/arm/include/asm/pgtable-2level.h | 3 +
6306 arch/arm/include/asm/pgtable-3level.h | 3 +
6307 arch/arm/include/asm/pgtable.h | 54 +-
6308 arch/arm/include/asm/smp.h | 2 +-
6309 arch/arm/include/asm/thread_info.h | 3 +
6310 arch/arm/include/asm/tls.h | 3 +
6311 arch/arm/include/asm/uaccess.h | 113 +-
6312 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6313 arch/arm/kernel/armksyms.c | 2 +-
6314 arch/arm/kernel/cpuidle.c | 2 +-
6315 arch/arm/kernel/entry-armv.S | 109 +-
6316 arch/arm/kernel/entry-common.S | 40 +-
6317 arch/arm/kernel/entry-header.S | 55 +
6318 arch/arm/kernel/fiq.c | 3 +
6319 arch/arm/kernel/module-plts.c | 7 +-
6320 arch/arm/kernel/module.c | 38 +-
6321 arch/arm/kernel/patch.c | 2 +
6322 arch/arm/kernel/process.c | 92 +-
6323 arch/arm/kernel/reboot.c | 1 +
6324 arch/arm/kernel/setup.c | 20 +-
6325 arch/arm/kernel/signal.c | 35 +-
6326 arch/arm/kernel/smp.c | 2 +-
6327 arch/arm/kernel/tcm.c | 4 +-
6328 arch/arm/kernel/vmlinux.lds.S | 6 +-
6329 arch/arm/kvm/arm.c | 8 +-
6330 arch/arm/lib/copy_page.S | 1 +
6331 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6332 arch/arm/lib/delay.c | 2 +-
6333 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6334 arch/arm/mach-exynos/suspend.c | 6 +-
6335 arch/arm/mach-mvebu/coherency.c | 4 +-
6336 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6337 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6338 arch/arm/mach-omap2/omap-smp.c | 1 +
6339 arch/arm/mach-omap2/omap_device.c | 4 +-
6340 arch/arm/mach-omap2/omap_device.h | 4 +-
6341 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6342 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6343 arch/arm/mach-omap2/wd_timer.c | 6 +-
6344 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6345 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6346 arch/arm/mach-tegra/irq.c | 1 +
6347 arch/arm/mach-ux500/pm.c | 1 +
6348 arch/arm/mach-zynq/platsmp.c | 1 +
6349 arch/arm/mm/Kconfig | 6 +-
6350 arch/arm/mm/cache-l2x0.c | 2 +-
6351 arch/arm/mm/context.c | 10 +-
6352 arch/arm/mm/fault.c | 146 +
6353 arch/arm/mm/fault.h | 12 +
6354 arch/arm/mm/init.c | 39 +
6355 arch/arm/mm/ioremap.c | 4 +-
6356 arch/arm/mm/mmap.c | 30 +-
6357 arch/arm/mm/mmu.c | 162 +-
6358 arch/arm/net/bpf_jit_32.c | 3 +
6359 arch/arm/plat-iop/setup.c | 2 +-
6360 arch/arm/plat-omap/sram.c | 2 +
6361 arch/arm64/include/asm/atomic.h | 10 +
6362 arch/arm64/include/asm/percpu.h | 8 +-
6363 arch/arm64/include/asm/pgalloc.h | 5 +
6364 arch/arm64/include/asm/uaccess.h | 1 +
6365 arch/arm64/mm/dma-mapping.c | 2 +-
6366 arch/avr32/include/asm/elf.h | 8 +-
6367 arch/avr32/include/asm/kmap_types.h | 4 +-
6368 arch/avr32/mm/fault.c | 27 +
6369 arch/frv/include/asm/atomic.h | 10 +
6370 arch/frv/include/asm/kmap_types.h | 2 +-
6371 arch/frv/mm/elf-fdpic.c | 3 +-
6372 arch/ia64/Makefile | 1 +
6373 arch/ia64/include/asm/atomic.h | 10 +
6374 arch/ia64/include/asm/elf.h | 7 +
6375 arch/ia64/include/asm/pgalloc.h | 12 +
6376 arch/ia64/include/asm/pgtable.h | 13 +-
6377 arch/ia64/include/asm/spinlock.h | 2 +-
6378 arch/ia64/include/asm/uaccess.h | 27 +-
6379 arch/ia64/kernel/module.c | 45 +-
6380 arch/ia64/kernel/palinfo.c | 2 +-
6381 arch/ia64/kernel/sys_ia64.c | 7 +
6382 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6383 arch/ia64/mm/fault.c | 32 +-
6384 arch/ia64/mm/init.c | 15 +-
6385 arch/m32r/lib/usercopy.c | 6 +
6386 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6387 arch/mips/include/asm/atomic.h | 368 +-
6388 arch/mips/include/asm/elf.h | 7 +
6389 arch/mips/include/asm/exec.h | 2 +-
6390 arch/mips/include/asm/hw_irq.h | 2 +-
6391 arch/mips/include/asm/local.h | 57 +
6392 arch/mips/include/asm/page.h | 2 +-
6393 arch/mips/include/asm/pgalloc.h | 5 +
6394 arch/mips/include/asm/pgtable.h | 3 +
6395 arch/mips/include/asm/uaccess.h | 1 +
6396 arch/mips/kernel/binfmt_elfn32.c | 7 +
6397 arch/mips/kernel/binfmt_elfo32.c | 7 +
6398 arch/mips/kernel/irq-gt641xx.c | 2 +-
6399 arch/mips/kernel/irq.c | 6 +-
6400 arch/mips/kernel/pm-cps.c | 2 +-
6401 arch/mips/kernel/process.c | 12 -
6402 arch/mips/kernel/sync-r4k.c | 24 +-
6403 arch/mips/kernel/traps.c | 13 +-
6404 arch/mips/mm/fault.c | 25 +
6405 arch/mips/mm/mmap.c | 51 +-
6406 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6407 arch/mips/sni/rm200.c | 2 +-
6408 arch/mips/vr41xx/common/icu.c | 2 +-
6409 arch/mips/vr41xx/common/irq.c | 4 +-
6410 arch/parisc/include/asm/atomic.h | 10 +
6411 arch/parisc/include/asm/elf.h | 7 +
6412 arch/parisc/include/asm/pgalloc.h | 6 +
6413 arch/parisc/include/asm/pgtable.h | 11 +
6414 arch/parisc/include/asm/uaccess.h | 4 +-
6415 arch/parisc/kernel/module.c | 50 +-
6416 arch/parisc/kernel/sys_parisc.c | 15 +
6417 arch/parisc/kernel/traps.c | 4 +-
6418 arch/parisc/mm/fault.c | 140 +-
6419 arch/powerpc/include/asm/atomic.h | 329 +-
6420 arch/powerpc/include/asm/elf.h | 12 +
6421 arch/powerpc/include/asm/exec.h | 2 +-
6422 arch/powerpc/include/asm/kmap_types.h | 2 +-
6423 arch/powerpc/include/asm/local.h | 46 +
6424 arch/powerpc/include/asm/mman.h | 2 +-
6425 arch/powerpc/include/asm/page.h | 8 +-
6426 arch/powerpc/include/asm/page_64.h | 7 +-
6427 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6428 arch/powerpc/include/asm/pgtable.h | 1 +
6429 arch/powerpc/include/asm/pte-hash32.h | 1 +
6430 arch/powerpc/include/asm/reg.h | 1 +
6431 arch/powerpc/include/asm/smp.h | 2 +-
6432 arch/powerpc/include/asm/spinlock.h | 42 +-
6433 arch/powerpc/include/asm/uaccess.h | 141 +-
6434 arch/powerpc/kernel/Makefile | 5 +
6435 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6436 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6437 arch/powerpc/kernel/module_32.c | 15 +-
6438 arch/powerpc/kernel/process.c | 46 -
6439 arch/powerpc/kernel/signal_32.c | 2 +-
6440 arch/powerpc/kernel/signal_64.c | 2 +-
6441 arch/powerpc/kernel/traps.c | 21 +
6442 arch/powerpc/kernel/vdso.c | 5 +-
6443 arch/powerpc/lib/usercopy_64.c | 18 -
6444 arch/powerpc/mm/fault.c | 56 +-
6445 arch/powerpc/mm/mmap.c | 16 +
6446 arch/powerpc/mm/slice.c | 13 +-
6447 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6448 arch/s390/include/asm/atomic.h | 10 +
6449 arch/s390/include/asm/elf.h | 7 +
6450 arch/s390/include/asm/exec.h | 2 +-
6451 arch/s390/include/asm/uaccess.h | 13 +-
6452 arch/s390/kernel/module.c | 22 +-
6453 arch/s390/kernel/process.c | 20 -
6454 arch/s390/mm/mmap.c | 16 +
6455 arch/score/include/asm/exec.h | 2 +-
6456 arch/score/kernel/process.c | 5 -
6457 arch/sh/mm/mmap.c | 22 +-
6458 arch/sparc/include/asm/atomic_64.h | 110 +-
6459 arch/sparc/include/asm/cache.h | 2 +-
6460 arch/sparc/include/asm/elf_32.h | 7 +
6461 arch/sparc/include/asm/elf_64.h | 7 +
6462 arch/sparc/include/asm/pgalloc_32.h | 1 +
6463 arch/sparc/include/asm/pgalloc_64.h | 1 +
6464 arch/sparc/include/asm/pgtable.h | 4 +
6465 arch/sparc/include/asm/pgtable_32.h | 15 +-
6466 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6467 arch/sparc/include/asm/setup.h | 4 +-
6468 arch/sparc/include/asm/spinlock_64.h | 35 +-
6469 arch/sparc/include/asm/thread_info_32.h | 1 +
6470 arch/sparc/include/asm/thread_info_64.h | 2 +
6471 arch/sparc/include/asm/uaccess.h | 1 +
6472 arch/sparc/include/asm/uaccess_32.h | 28 +-
6473 arch/sparc/include/asm/uaccess_64.h | 24 +-
6474 arch/sparc/kernel/Makefile | 2 +-
6475 arch/sparc/kernel/prom_common.c | 2 +-
6476 arch/sparc/kernel/smp_64.c | 8 +-
6477 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6478 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6479 arch/sparc/kernel/traps_64.c | 27 +-
6480 arch/sparc/lib/Makefile | 2 +-
6481 arch/sparc/lib/atomic_64.S | 57 +-
6482 arch/sparc/lib/ksyms.c | 6 +-
6483 arch/sparc/mm/Makefile | 2 +-
6484 arch/sparc/mm/fault_32.c | 292 +
6485 arch/sparc/mm/fault_64.c | 486 +
6486 arch/sparc/mm/hugetlbpage.c | 22 +-
6487 arch/sparc/mm/init_64.c | 10 +-
6488 arch/tile/include/asm/atomic_64.h | 10 +
6489 arch/tile/include/asm/uaccess.h | 4 +-
6490 arch/um/Makefile | 4 +
6491 arch/um/include/asm/kmap_types.h | 2 +-
6492 arch/um/include/asm/page.h | 3 +
6493 arch/um/include/asm/pgtable-3level.h | 1 +
6494 arch/um/kernel/process.c | 16 -
6495 arch/x86/Kconfig | 26 +-
6496 arch/x86/Kconfig.cpu | 6 +-
6497 arch/x86/Kconfig.debug | 4 +-
6498 arch/x86/Makefile | 13 +-
6499 arch/x86/boot/Makefile | 3 +
6500 arch/x86/boot/bitops.h | 4 +-
6501 arch/x86/boot/boot.h | 2 +-
6502 arch/x86/boot/compressed/Makefile | 3 +
6503 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6504 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6505 arch/x86/boot/compressed/head_32.S | 4 +-
6506 arch/x86/boot/compressed/head_64.S | 12 +-
6507 arch/x86/boot/compressed/misc.c | 11 +-
6508 arch/x86/boot/cpucheck.c | 16 +-
6509 arch/x86/boot/header.S | 6 +-
6510 arch/x86/boot/memory.c | 2 +-
6511 arch/x86/boot/video-vesa.c | 1 +
6512 arch/x86/boot/video.c | 2 +-
6513 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6514 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6515 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6516 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6517 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6518 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6519 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6520 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6521 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6522 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6523 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6524 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6525 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6526 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6527 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6528 arch/x86/crypto/sha256-avx-asm.S | 2 +
6529 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6530 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6531 arch/x86/crypto/sha512-avx-asm.S | 2 +
6532 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6533 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6534 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6535 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6536 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6537 arch/x86/entry/calling.h | 86 +-
6538 arch/x86/entry/common.c | 28 +-
6539 arch/x86/entry/entry_32.S | 311 +-
6540 arch/x86/entry/entry_64.S | 625 +-
6541 arch/x86/entry/entry_64_compat.S | 67 +-
6542 arch/x86/entry/thunk_64.S | 2 +
6543 arch/x86/entry/vdso/Makefile | 2 +-
6544 arch/x86/entry/vdso/vdso2c.h | 8 +-
6545 arch/x86/entry/vdso/vma.c | 37 +-
6546 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6547 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6548 arch/x86/ia32/ia32_signal.c | 23 +-
6549 arch/x86/ia32/sys_ia32.c | 42 +-
6550 arch/x86/include/asm/alternative-asm.h | 43 +-
6551 arch/x86/include/asm/alternative.h | 4 +-
6552 arch/x86/include/asm/apic.h | 2 +-
6553 arch/x86/include/asm/apm.h | 4 +-
6554 arch/x86/include/asm/atomic.h | 230 +-
6555 arch/x86/include/asm/atomic64_32.h | 100 +
6556 arch/x86/include/asm/atomic64_64.h | 164 +-
6557 arch/x86/include/asm/bitops.h | 18 +-
6558 arch/x86/include/asm/boot.h | 2 +-
6559 arch/x86/include/asm/cache.h | 5 +-
6560 arch/x86/include/asm/checksum_32.h | 12 +-
6561 arch/x86/include/asm/cmpxchg.h | 39 +
6562 arch/x86/include/asm/compat.h | 4 +
6563 arch/x86/include/asm/cpufeature.h | 17 +-
6564 arch/x86/include/asm/desc.h | 78 +-
6565 arch/x86/include/asm/desc_defs.h | 6 +
6566 arch/x86/include/asm/div64.h | 2 +-
6567 arch/x86/include/asm/dma.h | 2 +
6568 arch/x86/include/asm/elf.h | 33 +-
6569 arch/x86/include/asm/emergency-restart.h | 2 +-
6570 arch/x86/include/asm/fpu/internal.h | 42 +-
6571 arch/x86/include/asm/fpu/types.h | 5 +-
6572 arch/x86/include/asm/futex.h | 14 +-
6573 arch/x86/include/asm/hw_irq.h | 4 +-
6574 arch/x86/include/asm/i8259.h | 2 +-
6575 arch/x86/include/asm/io.h | 22 +-
6576 arch/x86/include/asm/irqflags.h | 5 +
6577 arch/x86/include/asm/kprobes.h | 9 +-
6578 arch/x86/include/asm/local.h | 106 +-
6579 arch/x86/include/asm/mman.h | 15 +
6580 arch/x86/include/asm/mmu.h | 14 +-
6581 arch/x86/include/asm/mmu_context.h | 133 +-
6582 arch/x86/include/asm/module.h | 17 +-
6583 arch/x86/include/asm/nmi.h | 19 +-
6584 arch/x86/include/asm/page.h | 1 +
6585 arch/x86/include/asm/page_32.h | 12 +-
6586 arch/x86/include/asm/page_64.h | 14 +-
6587 arch/x86/include/asm/paravirt.h | 46 +-
6588 arch/x86/include/asm/paravirt_types.h | 15 +-
6589 arch/x86/include/asm/pgalloc.h | 23 +
6590 arch/x86/include/asm/pgtable-2level.h | 2 +
6591 arch/x86/include/asm/pgtable-3level.h | 7 +
6592 arch/x86/include/asm/pgtable.h | 126 +-
6593 arch/x86/include/asm/pgtable_32.h | 14 +-
6594 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6595 arch/x86/include/asm/pgtable_64.h | 23 +-
6596 arch/x86/include/asm/pgtable_64_types.h | 5 +
6597 arch/x86/include/asm/pgtable_types.h | 26 +-
6598 arch/x86/include/asm/pmem.h | 2 +-
6599 arch/x86/include/asm/preempt.h | 2 +-
6600 arch/x86/include/asm/processor.h | 57 +-
6601 arch/x86/include/asm/ptrace.h | 15 +-
6602 arch/x86/include/asm/realmode.h | 4 +-
6603 arch/x86/include/asm/reboot.h | 10 +-
6604 arch/x86/include/asm/rmwcc.h | 84 +-
6605 arch/x86/include/asm/rwsem.h | 60 +-
6606 arch/x86/include/asm/segment.h | 27 +-
6607 arch/x86/include/asm/smap.h | 43 +
6608 arch/x86/include/asm/smp.h | 14 +-
6609 arch/x86/include/asm/stackprotector.h | 4 +-
6610 arch/x86/include/asm/stacktrace.h | 34 +-
6611 arch/x86/include/asm/switch_to.h | 4 +-
6612 arch/x86/include/asm/sys_ia32.h | 6 +-
6613 arch/x86/include/asm/thread_info.h | 27 +-
6614 arch/x86/include/asm/tlbflush.h | 77 +-
6615 arch/x86/include/asm/uaccess.h | 210 +-
6616 arch/x86/include/asm/uaccess_32.h | 28 +-
6617 arch/x86/include/asm/uaccess_64.h | 169 +-
6618 arch/x86/include/asm/word-at-a-time.h | 2 +-
6619 arch/x86/include/asm/x86_init.h | 10 +-
6620 arch/x86/include/asm/xen/page.h | 2 +-
6621 arch/x86/include/uapi/asm/e820.h | 2 +-
6622 arch/x86/kernel/Makefile | 2 +-
6623 arch/x86/kernel/acpi/boot.c | 4 +-
6624 arch/x86/kernel/acpi/sleep.c | 4 +
6625 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6626 arch/x86/kernel/alternative.c | 124 +-
6627 arch/x86/kernel/apic/apic.c | 4 +-
6628 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6629 arch/x86/kernel/apic/apic_noop.c | 2 +-
6630 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6631 arch/x86/kernel/apic/io_apic.c | 8 +-
6632 arch/x86/kernel/apic/msi.c | 2 +-
6633 arch/x86/kernel/apic/probe_32.c | 4 +-
6634 arch/x86/kernel/apic/vector.c | 2 +
6635 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6636 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6637 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6638 arch/x86/kernel/apm_32.c | 21 +-
6639 arch/x86/kernel/asm-offsets.c | 20 +
6640 arch/x86/kernel/asm-offsets_64.c | 1 +
6641 arch/x86/kernel/cpu/Makefile | 4 -
6642 arch/x86/kernel/cpu/amd.c | 2 +-
6643 arch/x86/kernel/cpu/bugs_64.c | 2 +
6644 arch/x86/kernel/cpu/common.c | 202 +-
6645 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6646 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6647 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6648 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6649 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6650 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6651 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6652 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6653 arch/x86/kernel/cpu/perf_event.c | 10 +-
6654 arch/x86/kernel/cpu/perf_event.h | 2 +-
6655 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6656 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
6657 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6658 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6659 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
6660 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
6661 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
6662 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6663 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6664 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6665 arch/x86/kernel/crash_dump_64.c | 2 +-
6666 arch/x86/kernel/doublefault.c | 8 +-
6667 arch/x86/kernel/dumpstack.c | 24 +-
6668 arch/x86/kernel/dumpstack_32.c | 25 +-
6669 arch/x86/kernel/dumpstack_64.c | 62 +-
6670 arch/x86/kernel/e820.c | 4 +-
6671 arch/x86/kernel/early_printk.c | 1 +
6672 arch/x86/kernel/espfix_64.c | 44 +-
6673 arch/x86/kernel/fpu/core.c | 24 +-
6674 arch/x86/kernel/fpu/init.c | 40 +-
6675 arch/x86/kernel/fpu/regset.c | 22 +-
6676 arch/x86/kernel/fpu/signal.c | 20 +-
6677 arch/x86/kernel/fpu/xstate.c | 6 +-
6678 arch/x86/kernel/ftrace.c | 18 +-
6679 arch/x86/kernel/head64.c | 14 +-
6680 arch/x86/kernel/head_32.S | 235 +-
6681 arch/x86/kernel/head_64.S | 173 +-
6682 arch/x86/kernel/i386_ksyms_32.c | 12 +
6683 arch/x86/kernel/i8259.c | 10 +-
6684 arch/x86/kernel/io_delay.c | 2 +-
6685 arch/x86/kernel/ioport.c | 2 +-
6686 arch/x86/kernel/irq.c | 8 +-
6687 arch/x86/kernel/irq_32.c | 45 +-
6688 arch/x86/kernel/jump_label.c | 10 +-
6689 arch/x86/kernel/kgdb.c | 21 +-
6690 arch/x86/kernel/kprobes/core.c | 28 +-
6691 arch/x86/kernel/kprobes/opt.c | 16 +-
6692 arch/x86/kernel/ksysfs.c | 2 +-
6693 arch/x86/kernel/kvmclock.c | 20 +-
6694 arch/x86/kernel/ldt.c | 25 +
6695 arch/x86/kernel/livepatch.c | 11 +-
6696 arch/x86/kernel/machine_kexec_32.c | 6 +-
6697 arch/x86/kernel/mcount_64.S | 19 +-
6698 arch/x86/kernel/module.c | 78 +-
6699 arch/x86/kernel/msr.c | 2 +-
6700 arch/x86/kernel/nmi.c | 34 +-
6701 arch/x86/kernel/nmi_selftest.c | 4 +-
6702 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6703 arch/x86/kernel/paravirt.c | 45 +-
6704 arch/x86/kernel/paravirt_patch_64.c | 8 +
6705 arch/x86/kernel/pci-calgary_64.c | 2 +-
6706 arch/x86/kernel/pci-iommu_table.c | 2 +-
6707 arch/x86/kernel/pci-swiotlb.c | 2 +-
6708 arch/x86/kernel/process.c | 80 +-
6709 arch/x86/kernel/process_32.c | 29 +-
6710 arch/x86/kernel/process_64.c | 14 +-
6711 arch/x86/kernel/ptrace.c | 20 +-
6712 arch/x86/kernel/pvclock.c | 8 +-
6713 arch/x86/kernel/reboot.c | 44 +-
6714 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6715 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6716 arch/x86/kernel/setup.c | 29 +-
6717 arch/x86/kernel/setup_percpu.c | 29 +-
6718 arch/x86/kernel/signal.c | 17 +-
6719 arch/x86/kernel/smp.c | 2 +-
6720 arch/x86/kernel/smpboot.c | 29 +-
6721 arch/x86/kernel/step.c | 6 +-
6722 arch/x86/kernel/sys_i386_32.c | 184 +
6723 arch/x86/kernel/sys_x86_64.c | 22 +-
6724 arch/x86/kernel/tboot.c | 22 +-
6725 arch/x86/kernel/time.c | 8 +-
6726 arch/x86/kernel/tls.c | 7 +-
6727 arch/x86/kernel/tracepoint.c | 4 +-
6728 arch/x86/kernel/traps.c | 53 +-
6729 arch/x86/kernel/tsc.c | 2 +-
6730 arch/x86/kernel/uprobes.c | 4 +-
6731 arch/x86/kernel/vm86_32.c | 6 +-
6732 arch/x86/kernel/vmlinux.lds.S | 153 +-
6733 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6734 arch/x86/kernel/x86_init.c | 6 +-
6735 arch/x86/kvm/cpuid.c | 21 +-
6736 arch/x86/kvm/emulate.c | 6 +-
6737 arch/x86/kvm/i8259.c | 10 +-
6738 arch/x86/kvm/ioapic.c | 2 +
6739 arch/x86/kvm/lapic.c | 2 +-
6740 arch/x86/kvm/paging_tmpl.h | 2 +-
6741 arch/x86/kvm/svm.c | 10 +-
6742 arch/x86/kvm/vmx.c | 62 +-
6743 arch/x86/kvm/x86.c | 44 +-
6744 arch/x86/lguest/boot.c | 3 +-
6745 arch/x86/lib/atomic64_386_32.S | 164 +
6746 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6747 arch/x86/lib/checksum_32.S | 99 +-
6748 arch/x86/lib/clear_page_64.S | 3 +
6749 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6750 arch/x86/lib/copy_page_64.S | 14 +-
6751 arch/x86/lib/copy_user_64.S | 66 +-
6752 arch/x86/lib/csum-copy_64.S | 14 +-
6753 arch/x86/lib/csum-wrappers_64.c | 8 +-
6754 arch/x86/lib/getuser.S | 74 +-
6755 arch/x86/lib/insn.c | 8 +-
6756 arch/x86/lib/iomap_copy_64.S | 2 +
6757 arch/x86/lib/memcpy_64.S | 6 +
6758 arch/x86/lib/memmove_64.S | 3 +-
6759 arch/x86/lib/memset_64.S | 3 +
6760 arch/x86/lib/mmx_32.c | 243 +-
6761 arch/x86/lib/msr-reg.S | 2 +
6762 arch/x86/lib/putuser.S | 87 +-
6763 arch/x86/lib/rwsem.S | 6 +-
6764 arch/x86/lib/usercopy_32.c | 359 +-
6765 arch/x86/lib/usercopy_64.c | 22 +-
6766 arch/x86/math-emu/fpu_aux.c | 2 +-
6767 arch/x86/math-emu/fpu_entry.c | 4 +-
6768 arch/x86/math-emu/fpu_system.h | 2 +-
6769 arch/x86/mm/Makefile | 4 +
6770 arch/x86/mm/extable.c | 26 +-
6771 arch/x86/mm/fault.c | 570 +-
6772 arch/x86/mm/gup.c | 6 +-
6773 arch/x86/mm/highmem_32.c | 6 +
6774 arch/x86/mm/hugetlbpage.c | 24 +-
6775 arch/x86/mm/init.c | 111 +-
6776 arch/x86/mm/init_32.c | 111 +-
6777 arch/x86/mm/init_64.c | 46 +-
6778 arch/x86/mm/iomap_32.c | 4 +
6779 arch/x86/mm/ioremap.c | 52 +-
6780 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
6781 arch/x86/mm/mmap.c | 40 +-
6782 arch/x86/mm/mmio-mod.c | 10 +-
6783 arch/x86/mm/mpx.c | 6 +-
6784 arch/x86/mm/numa.c | 4 +-
6785 arch/x86/mm/pageattr.c | 42 +-
6786 arch/x86/mm/pat.c | 12 +-
6787 arch/x86/mm/pat_rbtree.c | 2 +-
6788 arch/x86/mm/pf_in.c | 10 +-
6789 arch/x86/mm/pgtable.c | 214 +-
6790 arch/x86/mm/pgtable_32.c | 3 +
6791 arch/x86/mm/setup_nx.c | 7 +
6792 arch/x86/mm/tlb.c | 4 +
6793 arch/x86/mm/uderef_64.c | 37 +
6794 arch/x86/net/bpf_jit.S | 11 +
6795 arch/x86/net/bpf_jit_comp.c | 13 +-
6796 arch/x86/oprofile/backtrace.c | 6 +-
6797 arch/x86/oprofile/nmi_int.c | 8 +-
6798 arch/x86/oprofile/op_model_amd.c | 8 +-
6799 arch/x86/oprofile/op_model_ppro.c | 7 +-
6800 arch/x86/oprofile/op_x86_model.h | 2 +-
6801 arch/x86/pci/intel_mid_pci.c | 2 +-
6802 arch/x86/pci/irq.c | 8 +-
6803 arch/x86/pci/pcbios.c | 144 +-
6804 arch/x86/platform/efi/efi_32.c | 24 +
6805 arch/x86/platform/efi/efi_64.c | 26 +-
6806 arch/x86/platform/efi/efi_stub_32.S | 64 +-
6807 arch/x86/platform/efi/efi_stub_64.S | 2 +
6808 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
6809 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6810 arch/x86/platform/intel-mid/mfld.c | 4 +-
6811 arch/x86/platform/intel-mid/mrfl.c | 2 +-
6812 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6813 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6814 arch/x86/power/cpu.c | 11 +-
6815 arch/x86/realmode/init.c | 10 +-
6816 arch/x86/realmode/rm/Makefile | 3 +
6817 arch/x86/realmode/rm/header.S | 4 +-
6818 arch/x86/realmode/rm/reboot.S | 4 +
6819 arch/x86/realmode/rm/trampoline_32.S | 12 +-
6820 arch/x86/realmode/rm/trampoline_64.S | 3 +-
6821 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
6822 arch/x86/tools/Makefile | 2 +-
6823 arch/x86/tools/relocs.c | 96 +-
6824 arch/x86/um/mem_32.c | 2 +-
6825 arch/x86/um/tls_32.c | 2 +-
6826 arch/x86/xen/enlighten.c | 50 +-
6827 arch/x86/xen/mmu.c | 19 +-
6828 arch/x86/xen/smp.c | 16 +-
6829 arch/x86/xen/xen-asm_32.S | 2 +-
6830 arch/x86/xen/xen-head.S | 11 +
6831 arch/x86/xen/xen-ops.h | 2 -
6832 block/bio.c | 4 +-
6833 block/blk-cgroup.c | 18 +-
6834 block/blk-iopoll.c | 2 +-
6835 block/blk-map.c | 2 +-
6836 block/blk-softirq.c | 2 +-
6837 block/bsg.c | 12 +-
6838 block/cfq-iosched.c | 4 +-
6839 block/compat_ioctl.c | 4 +-
6840 block/genhd.c | 9 +-
6841 block/partitions/efi.c | 8 +-
6842 block/scsi_ioctl.c | 29 +-
6843 crypto/cryptd.c | 4 +-
6844 crypto/crypto_user.c | 8 +-
6845 crypto/pcrypt.c | 2 +-
6846 crypto/zlib.c | 12 +-
6847 drivers/acpi/acpi_video.c | 2 +-
6848 drivers/acpi/apei/apei-internal.h | 2 +-
6849 drivers/acpi/apei/ghes.c | 10 +-
6850 drivers/acpi/bgrt.c | 6 +-
6851 drivers/acpi/blacklist.c | 4 +-
6852 drivers/acpi/bus.c | 4 +-
6853 drivers/acpi/device_pm.c | 4 +-
6854 drivers/acpi/ec.c | 2 +-
6855 drivers/acpi/pci_slot.c | 2 +-
6856 drivers/acpi/processor_idle.c | 2 +-
6857 drivers/acpi/processor_pdc.c | 2 +-
6858 drivers/acpi/sleep.c | 2 +-
6859 drivers/acpi/sysfs.c | 4 +-
6860 drivers/acpi/thermal.c | 2 +-
6861 drivers/acpi/video_detect.c | 7 +-
6862 drivers/ata/libata-core.c | 12 +-
6863 drivers/ata/libata-scsi.c | 2 +-
6864 drivers/ata/libata.h | 2 +-
6865 drivers/ata/pata_arasan_cf.c | 4 +-
6866 drivers/atm/adummy.c | 2 +-
6867 drivers/atm/ambassador.c | 8 +-
6868 drivers/atm/atmtcp.c | 14 +-
6869 drivers/atm/eni.c | 10 +-
6870 drivers/atm/firestream.c | 8 +-
6871 drivers/atm/fore200e.c | 14 +-
6872 drivers/atm/he.c | 18 +-
6873 drivers/atm/horizon.c | 4 +-
6874 drivers/atm/idt77252.c | 36 +-
6875 drivers/atm/iphase.c | 34 +-
6876 drivers/atm/lanai.c | 12 +-
6877 drivers/atm/nicstar.c | 46 +-
6878 drivers/atm/solos-pci.c | 4 +-
6879 drivers/atm/suni.c | 4 +-
6880 drivers/atm/uPD98402.c | 16 +-
6881 drivers/atm/zatm.c | 6 +-
6882 drivers/base/bus.c | 4 +-
6883 drivers/base/devres.c | 4 +-
6884 drivers/base/devtmpfs.c | 8 +-
6885 drivers/base/node.c | 2 +-
6886 drivers/base/platform-msi.c | 20 +-
6887 drivers/base/power/domain.c | 7 +-
6888 drivers/base/power/runtime.c | 6 +-
6889 drivers/base/power/sysfs.c | 2 +-
6890 drivers/base/power/wakeup.c | 8 +-
6891 drivers/base/regmap/regmap-debugfs.c | 4 +-
6892 drivers/base/regmap/regmap.c | 4 +-
6893 drivers/base/syscore.c | 4 +-
6894 drivers/block/cciss.c | 28 +-
6895 drivers/block/cciss.h | 2 +-
6896 drivers/block/cpqarray.c | 28 +-
6897 drivers/block/cpqarray.h | 2 +-
6898 drivers/block/drbd/drbd_bitmap.c | 2 +-
6899 drivers/block/drbd/drbd_int.h | 8 +-
6900 drivers/block/drbd/drbd_main.c | 12 +-
6901 drivers/block/drbd/drbd_nl.c | 4 +-
6902 drivers/block/drbd/drbd_receiver.c | 38 +-
6903 drivers/block/drbd/drbd_worker.c | 14 +-
6904 drivers/block/pktcdvd.c | 4 +-
6905 drivers/block/rbd.c | 2 +-
6906 drivers/bluetooth/btwilink.c | 2 +-
6907 drivers/bus/arm-cci.c | 12 +-
6908 drivers/cdrom/cdrom.c | 11 +-
6909 drivers/cdrom/gdrom.c | 1 -
6910 drivers/char/agp/compat_ioctl.c | 2 +-
6911 drivers/char/agp/frontend.c | 4 +-
6912 drivers/char/agp/intel-gtt.c | 4 +-
6913 drivers/char/hpet.c | 2 +-
6914 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
6915 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
6916 drivers/char/ipmi/ipmi_ssif.c | 12 +-
6917 drivers/char/mem.c | 47 +-
6918 drivers/char/nvram.c | 2 +-
6919 drivers/char/pcmcia/synclink_cs.c | 16 +-
6920 drivers/char/random.c | 12 +-
6921 drivers/char/sonypi.c | 11 +-
6922 drivers/char/tpm/tpm_acpi.c | 3 +-
6923 drivers/char/tpm/tpm_eventlog.c | 5 +-
6924 drivers/char/virtio_console.c | 6 +-
6925 drivers/clk/clk-composite.c | 2 +-
6926 drivers/clk/samsung/clk.h | 2 +-
6927 drivers/clk/socfpga/clk-gate.c | 9 +-
6928 drivers/clk/socfpga/clk-pll.c | 9 +-
6929 drivers/clk/ti/clk.c | 8 +-
6930 drivers/cpufreq/acpi-cpufreq.c | 17 +-
6931 drivers/cpufreq/cpufreq-dt.c | 4 +-
6932 drivers/cpufreq/cpufreq.c | 30 +-
6933 drivers/cpufreq/cpufreq_governor.c | 2 +-
6934 drivers/cpufreq/cpufreq_governor.h | 4 +-
6935 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
6936 drivers/cpufreq/intel_pstate.c | 38 +-
6937 drivers/cpufreq/p4-clockmod.c | 12 +-
6938 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
6939 drivers/cpufreq/speedstep-centrino.c | 7 +-
6940 drivers/cpuidle/driver.c | 2 +-
6941 drivers/cpuidle/dt_idle_states.c | 2 +-
6942 drivers/cpuidle/governor.c | 2 +-
6943 drivers/cpuidle/sysfs.c | 2 +-
6944 drivers/crypto/hifn_795x.c | 4 +-
6945 drivers/devfreq/devfreq.c | 4 +-
6946 drivers/dma/sh/shdma-base.c | 4 +-
6947 drivers/dma/sh/shdmac.c | 2 +-
6948 drivers/edac/edac_device.c | 4 +-
6949 drivers/edac/edac_mc_sysfs.c | 2 +-
6950 drivers/edac/edac_pci.c | 4 +-
6951 drivers/edac/edac_pci_sysfs.c | 22 +-
6952 drivers/edac/mce_amd.h | 2 +-
6953 drivers/firewire/core-card.c | 6 +-
6954 drivers/firewire/core-device.c | 2 +-
6955 drivers/firewire/core-transaction.c | 1 +
6956 drivers/firewire/core.h | 1 +
6957 drivers/firmware/dmi-id.c | 2 +-
6958 drivers/firmware/dmi_scan.c | 12 +-
6959 drivers/firmware/efi/cper.c | 8 +-
6960 drivers/firmware/efi/efi.c | 12 +-
6961 drivers/firmware/efi/efivars.c | 2 +-
6962 drivers/firmware/efi/runtime-map.c | 2 +-
6963 drivers/firmware/google/gsmi.c | 2 +-
6964 drivers/firmware/google/memconsole.c | 7 +-
6965 drivers/firmware/memmap.c | 2 +-
6966 drivers/firmware/psci.c | 2 +-
6967 drivers/gpio/gpio-davinci.c | 6 +-
6968 drivers/gpio/gpio-em.c | 2 +-
6969 drivers/gpio/gpio-ich.c | 2 +-
6970 drivers/gpio/gpio-omap.c | 4 +-
6971 drivers/gpio/gpio-rcar.c | 2 +-
6972 drivers/gpio/gpio-vr41xx.c | 2 +-
6973 drivers/gpio/gpiolib.c | 12 +-
6974 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
6975 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
6976 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
6977 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
6978 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
6979 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
6980 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
6981 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
6982 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
6983 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
6984 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
6985 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
6986 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
6987 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6988 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
6989 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
6990 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
6991 drivers/gpu/drm/armada/armada_drv.c | 3 +-
6992 drivers/gpu/drm/drm_crtc.c | 2 +-
6993 drivers/gpu/drm/drm_drv.c | 2 +-
6994 drivers/gpu/drm/drm_fops.c | 12 +-
6995 drivers/gpu/drm/drm_global.c | 14 +-
6996 drivers/gpu/drm/drm_info.c | 13 +-
6997 drivers/gpu/drm/drm_ioc32.c | 13 +-
6998 drivers/gpu/drm/drm_ioctl.c | 2 +-
6999 drivers/gpu/drm/drm_pci.c | 9 +-
7000 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
7001 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7002 drivers/gpu/drm/gma500/psb_drv.c | 1 -
7003 drivers/gpu/drm/i810/i810_dma.c | 2 +-
7004 drivers/gpu/drm/i810/i810_drv.c | 6 +-
7005 drivers/gpu/drm/i810/i810_drv.h | 6 +-
7006 drivers/gpu/drm/i915/i915_dma.c | 4 +-
7007 drivers/gpu/drm/i915/i915_drv.c | 7 +-
7008 drivers/gpu/drm/i915/i915_drv.h | 2 +-
7009 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7010 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7011 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7012 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7013 drivers/gpu/drm/i915/i915_irq.c | 88 +-
7014 drivers/gpu/drm/i915/intel_display.c | 26 +-
7015 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7016 drivers/gpu/drm/mga/mga_drv.c | 5 +-
7017 drivers/gpu/drm/mga/mga_drv.h | 6 +-
7018 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7019 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7020 drivers/gpu/drm/mga/mga_state.c | 2 +-
7021 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7022 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
7023 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7024 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7025 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7026 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7027 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7028 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7029 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
7030 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7031 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
7032 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7033 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7034 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7035 drivers/gpu/drm/r128/r128_drv.c | 4 +-
7036 drivers/gpu/drm/r128/r128_drv.h | 6 +-
7037 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7038 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7039 drivers/gpu/drm/r128/r128_state.c | 6 +-
7040 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7041 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7042 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
7043 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
7044 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7045 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7046 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
7047 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
7048 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7049 drivers/gpu/drm/savage/savage_bci.c | 2 +-
7050 drivers/gpu/drm/savage/savage_drv.c | 5 +-
7051 drivers/gpu/drm/savage/savage_drv.h | 2 +-
7052 drivers/gpu/drm/sis/sis_drv.c | 5 +-
7053 drivers/gpu/drm/sis/sis_drv.h | 2 +-
7054 drivers/gpu/drm/sis/sis_mm.c | 2 +-
7055 drivers/gpu/drm/tegra/dc.c | 2 +-
7056 drivers/gpu/drm/tegra/dsi.c | 2 +-
7057 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7058 drivers/gpu/drm/tegra/sor.c | 7 +-
7059 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7060 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7061 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7062 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7063 drivers/gpu/drm/udl/udl_fb.c | 1 -
7064 drivers/gpu/drm/via/via_dma.c | 2 +-
7065 drivers/gpu/drm/via/via_drv.c | 5 +-
7066 drivers/gpu/drm/via/via_drv.h | 6 +-
7067 drivers/gpu/drm/via/via_irq.c | 18 +-
7068 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7069 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7070 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7071 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7072 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7073 drivers/hid/hid-core.c | 4 +-
7074 drivers/hid/hid-sensor-custom.c | 2 +-
7075 drivers/hv/channel.c | 6 +-
7076 drivers/hv/hv.c | 4 +-
7077 drivers/hv/hv_balloon.c | 18 +-
7078 drivers/hv/hyperv_vmbus.h | 2 +-
7079 drivers/hwmon/acpi_power_meter.c | 6 +-
7080 drivers/hwmon/applesmc.c | 2 +-
7081 drivers/hwmon/asus_atk0110.c | 10 +-
7082 drivers/hwmon/coretemp.c | 2 +-
7083 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7084 drivers/hwmon/ibmaem.c | 2 +-
7085 drivers/hwmon/iio_hwmon.c | 2 +-
7086 drivers/hwmon/nct6683.c | 6 +-
7087 drivers/hwmon/nct6775.c | 6 +-
7088 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7089 drivers/hwmon/sht15.c | 12 +-
7090 drivers/hwmon/via-cputemp.c | 2 +-
7091 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7092 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
7093 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7094 drivers/i2c/i2c-dev.c | 2 +-
7095 drivers/ide/ide-cd.c | 2 +-
7096 drivers/ide/ide-disk.c | 2 +-
7097 drivers/iio/industrialio-core.c | 2 +-
7098 drivers/iio/magnetometer/ak8975.c | 2 +-
7099 drivers/infiniband/core/cm.c | 32 +-
7100 drivers/infiniband/core/fmr_pool.c | 20 +-
7101 drivers/infiniband/core/netlink.c | 5 +-
7102 drivers/infiniband/core/uverbs_cmd.c | 3 +
7103 drivers/infiniband/hw/cxgb4/device.c | 6 +-
7104 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
7105 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7106 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7107 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7108 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7109 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7110 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7111 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7112 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7113 drivers/infiniband/hw/nes/nes.c | 4 +-
7114 drivers/infiniband/hw/nes/nes.h | 40 +-
7115 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7116 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7117 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7118 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7119 drivers/infiniband/hw/qib/qib.h | 1 +
7120 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7121 drivers/input/evdev.c | 2 +-
7122 drivers/input/gameport/gameport.c | 4 +-
7123 drivers/input/input.c | 4 +-
7124 drivers/input/joystick/sidewinder.c | 1 +
7125 drivers/input/misc/ims-pcu.c | 4 +-
7126 drivers/input/mouse/psmouse.h | 2 +-
7127 drivers/input/mousedev.c | 2 +-
7128 drivers/input/serio/serio.c | 4 +-
7129 drivers/input/serio/serio_raw.c | 4 +-
7130 drivers/input/touchscreen/htcpen.c | 2 +-
7131 drivers/iommu/arm-smmu-v3.c | 2 +-
7132 drivers/iommu/arm-smmu.c | 43 +-
7133 drivers/iommu/io-pgtable-arm.c | 101 +-
7134 drivers/iommu/io-pgtable.c | 11 +-
7135 drivers/iommu/io-pgtable.h | 19 +-
7136 drivers/iommu/iommu.c | 2 +-
7137 drivers/iommu/ipmmu-vmsa.c | 13 +-
7138 drivers/iommu/irq_remapping.c | 2 +-
7139 drivers/irqchip/irq-gic.c | 2 +-
7140 drivers/irqchip/irq-i8259.c | 2 +-
7141 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7142 drivers/isdn/capi/capi.c | 10 +-
7143 drivers/isdn/gigaset/interface.c | 8 +-
7144 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7145 drivers/isdn/hardware/avm/b1.c | 4 +-
7146 drivers/isdn/i4l/isdn_common.c | 2 +
7147 drivers/isdn/i4l/isdn_tty.c | 22 +-
7148 drivers/isdn/icn/icn.c | 2 +-
7149 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7150 drivers/lguest/core.c | 10 +-
7151 drivers/lguest/page_tables.c | 2 +-
7152 drivers/lguest/x86/core.c | 12 +-
7153 drivers/lguest/x86/switcher_32.S | 27 +-
7154 drivers/md/bcache/alloc.c | 2 +-
7155 drivers/md/bcache/bcache.h | 10 +-
7156 drivers/md/bcache/btree.c | 2 +-
7157 drivers/md/bcache/closure.h | 2 +-
7158 drivers/md/bcache/io.c | 10 +-
7159 drivers/md/bcache/journal.c | 2 +-
7160 drivers/md/bcache/stats.c | 26 +-
7161 drivers/md/bcache/stats.h | 16 +-
7162 drivers/md/bcache/super.c | 2 +-
7163 drivers/md/bcache/sysfs.c | 20 +-
7164 drivers/md/bitmap.c | 2 +-
7165 drivers/md/dm-cache-target.c | 98 +-
7166 drivers/md/dm-ioctl.c | 2 +-
7167 drivers/md/dm-raid.c | 2 +-
7168 drivers/md/dm-raid1.c | 18 +-
7169 drivers/md/dm-stats.c | 6 +-
7170 drivers/md/dm-stripe.c | 10 +-
7171 drivers/md/dm-table.c | 2 +-
7172 drivers/md/dm-thin-metadata.c | 4 +-
7173 drivers/md/dm.c | 28 +-
7174 drivers/md/md.c | 37 +-
7175 drivers/md/md.h | 8 +-
7176 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7177 drivers/md/persistent-data/dm-space-map.h | 1 +
7178 drivers/md/raid1.c | 8 +-
7179 drivers/md/raid10.c | 20 +-
7180 drivers/md/raid5.c | 26 +-
7181 drivers/media/dvb-core/dvbdev.c | 2 +-
7182 drivers/media/dvb-frontends/af9033.h | 2 +-
7183 drivers/media/dvb-frontends/dib3000.h | 2 +-
7184 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7185 drivers/media/dvb-frontends/dib8000.h | 2 +-
7186 drivers/media/pci/cx88/cx88-video.c | 6 +-
7187 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7188 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7189 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7190 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7191 drivers/media/pci/tw68/tw68-core.c | 2 +-
7192 drivers/media/pci/zoran/zoran.h | 1 -
7193 drivers/media/pci/zoran/zoran_driver.c | 3 -
7194 drivers/media/platform/omap/omap_vout.c | 11 +-
7195 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7196 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7197 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7198 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7199 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7200 drivers/media/radio/radio-cadet.c | 2 +
7201 drivers/media/radio/radio-maxiradio.c | 2 +-
7202 drivers/media/radio/radio-shark.c | 2 +-
7203 drivers/media/radio/radio-shark2.c | 2 +-
7204 drivers/media/radio/radio-si476x.c | 2 +-
7205 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7206 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7207 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7208 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7209 drivers/memory/omap-gpmc.c | 21 +-
7210 drivers/message/fusion/mptsas.c | 34 +-
7211 drivers/mfd/ab8500-debugfs.c | 2 +-
7212 drivers/mfd/kempld-core.c | 2 +-
7213 drivers/mfd/max8925-i2c.c | 2 +-
7214 drivers/mfd/tps65910.c | 2 +-
7215 drivers/mfd/twl4030-irq.c | 9 +-
7216 drivers/misc/c2port/core.c | 4 +-
7217 drivers/misc/kgdbts.c | 4 +-
7218 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7219 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7220 drivers/misc/mic/scif/scif_api.c | 10 +-
7221 drivers/misc/mic/scif/scif_rb.c | 8 +-
7222 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7223 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7224 drivers/misc/sgi-gru/grutables.h | 158 +-
7225 drivers/misc/sgi-xp/xp.h | 2 +-
7226 drivers/misc/sgi-xp/xpc.h | 3 +-
7227 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7228 drivers/mmc/host/dw_mmc.h | 2 +-
7229 drivers/mmc/host/mmci.c | 4 +-
7230 drivers/mmc/host/omap_hsmmc.c | 4 +-
7231 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7232 drivers/mmc/host/sdhci-s3c.c | 8 +-
7233 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7234 drivers/mtd/nand/denali.c | 1 +
7235 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7236 drivers/mtd/nftlmount.c | 1 +
7237 drivers/mtd/sm_ftl.c | 2 +-
7238 drivers/net/bonding/bond_netlink.c | 2 +-
7239 drivers/net/caif/caif_hsi.c | 2 +-
7240 drivers/net/can/Kconfig | 2 +-
7241 drivers/net/can/dev.c | 2 +-
7242 drivers/net/can/vcan.c | 2 +-
7243 drivers/net/dummy.c | 2 +-
7244 drivers/net/ethernet/8390/ax88796.c | 4 +-
7245 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7246 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7247 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7248 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7249 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7250 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7251 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7252 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7253 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7254 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7255 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7256 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7257 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7258 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7259 drivers/net/ethernet/broadcom/tg3.h | 1 +
7260 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7261 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7262 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7263 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7264 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7265 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7266 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7267 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7268 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7269 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7270 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7271 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7272 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7273 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7274 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7275 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7276 drivers/net/ethernet/realtek/r8169.c | 8 +-
7277 drivers/net/ethernet/sfc/ptp.c | 2 +-
7278 drivers/net/ethernet/sfc/selftest.c | 20 +-
7279 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7280 drivers/net/ethernet/via/via-rhine.c | 2 +-
7281 drivers/net/geneve.c | 2 +-
7282 drivers/net/hyperv/hyperv_net.h | 2 +-
7283 drivers/net/hyperv/rndis_filter.c | 7 +-
7284 drivers/net/ifb.c | 2 +-
7285 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7286 drivers/net/irda/vlsi_ir.c | 18 +-
7287 drivers/net/irda/vlsi_ir.h | 14 +-
7288 drivers/net/macvlan.c | 20 +-
7289 drivers/net/macvtap.c | 10 +-
7290 drivers/net/nlmon.c | 2 +-
7291 drivers/net/phy/phy_device.c | 6 +-
7292 drivers/net/ppp/ppp_generic.c | 4 +-
7293 drivers/net/slip/slhc.c | 2 +-
7294 drivers/net/team/team.c | 4 +-
7295 drivers/net/tun.c | 7 +-
7296 drivers/net/usb/hso.c | 23 +-
7297 drivers/net/usb/r8152.c | 2 +-
7298 drivers/net/usb/sierra_net.c | 4 +-
7299 drivers/net/virtio_net.c | 2 +-
7300 drivers/net/vrf.c | 2 +-
7301 drivers/net/vxlan.c | 4 +-
7302 drivers/net/wimax/i2400m/rx.c | 2 +-
7303 drivers/net/wireless/airo.c | 2 +-
7304 drivers/net/wireless/at76c50x-usb.c | 2 +-
7305 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7306 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7307 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7308 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7309 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7310 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7311 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7312 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7313 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7314 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7315 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7316 drivers/net/wireless/b43/phy_lp.c | 2 +-
7317 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7318 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7319 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
7320 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
7321 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7322 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7323 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7324 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7325 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7326 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7327 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7328 drivers/of/fdt.c | 4 +-
7329 drivers/oprofile/buffer_sync.c | 8 +-
7330 drivers/oprofile/event_buffer.c | 2 +-
7331 drivers/oprofile/oprof.c | 2 +-
7332 drivers/oprofile/oprofile_stats.c | 10 +-
7333 drivers/oprofile/oprofile_stats.h | 10 +-
7334 drivers/oprofile/oprofilefs.c | 6 +-
7335 drivers/oprofile/timer_int.c | 2 +-
7336 drivers/parport/procfs.c | 4 +-
7337 drivers/pci/host/pci-host-generic.c | 2 +-
7338 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7339 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7340 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7341 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7342 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7343 drivers/pci/hotplug/pciehp_core.c | 2 +-
7344 drivers/pci/msi.c | 22 +-
7345 drivers/pci/pci-sysfs.c | 6 +-
7346 drivers/pci/pci.h | 2 +-
7347 drivers/pci/pcie/aspm.c | 6 +-
7348 drivers/pci/pcie/portdrv_pci.c | 2 +-
7349 drivers/pci/probe.c | 2 +-
7350 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7351 drivers/pinctrl/pinctrl-at91.c | 5 +-
7352 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7353 drivers/platform/x86/alienware-wmi.c | 4 +-
7354 drivers/platform/x86/compal-laptop.c | 2 +-
7355 drivers/platform/x86/hdaps.c | 2 +-
7356 drivers/platform/x86/ibm_rtl.c | 2 +-
7357 drivers/platform/x86/intel_oaktrail.c | 2 +-
7358 drivers/platform/x86/msi-laptop.c | 16 +-
7359 drivers/platform/x86/msi-wmi.c | 2 +-
7360 drivers/platform/x86/samsung-laptop.c | 2 +-
7361 drivers/platform/x86/samsung-q10.c | 2 +-
7362 drivers/platform/x86/sony-laptop.c | 14 +-
7363 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7364 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7365 drivers/pnp/pnpbios/core.c | 2 +-
7366 drivers/power/pda_power.c | 7 +-
7367 drivers/power/power_supply.h | 4 +-
7368 drivers/power/power_supply_core.c | 7 +-
7369 drivers/power/power_supply_sysfs.c | 6 +-
7370 drivers/power/reset/at91-reset.c | 5 +-
7371 drivers/powercap/powercap_sys.c | 136 +-
7372 drivers/ptp/ptp_private.h | 2 +-
7373 drivers/ptp/ptp_sysfs.c | 2 +-
7374 drivers/regulator/core.c | 4 +-
7375 drivers/regulator/max8660.c | 6 +-
7376 drivers/regulator/max8973-regulator.c | 16 +-
7377 drivers/regulator/mc13892-regulator.c | 8 +-
7378 drivers/rtc/rtc-armada38x.c | 7 +-
7379 drivers/rtc/rtc-cmos.c | 4 +-
7380 drivers/rtc/rtc-ds1307.c | 2 +-
7381 drivers/rtc/rtc-m48t59.c | 4 +-
7382 drivers/rtc/rtc-rv8803.c | 15 +-
7383 drivers/rtc/rtc-test.c | 6 +-
7384 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7385 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7386 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7387 drivers/scsi/hosts.c | 4 +-
7388 drivers/scsi/hpsa.c | 38 +-
7389 drivers/scsi/hpsa.h | 2 +-
7390 drivers/scsi/hptiop.c | 2 -
7391 drivers/scsi/hptiop.h | 1 -
7392 drivers/scsi/ipr.c | 6 +-
7393 drivers/scsi/ipr.h | 2 +-
7394 drivers/scsi/libfc/fc_exch.c | 50 +-
7395 drivers/scsi/libsas/sas_ata.c | 2 +-
7396 drivers/scsi/lpfc/lpfc.h | 8 +-
7397 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7398 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7399 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7400 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7401 drivers/scsi/pmcraid.c | 20 +-
7402 drivers/scsi/pmcraid.h | 8 +-
7403 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7404 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7405 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7406 drivers/scsi/qla2xxx/qla_target.c | 10 +-
7407 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7408 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7409 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7410 drivers/scsi/scsi.c | 2 +-
7411 drivers/scsi/scsi_lib.c | 8 +-
7412 drivers/scsi/scsi_sysfs.c | 2 +-
7413 drivers/scsi/scsi_transport_fc.c | 8 +-
7414 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7415 drivers/scsi/scsi_transport_srp.c | 6 +-
7416 drivers/scsi/sd.c | 6 +-
7417 drivers/scsi/sg.c | 2 +-
7418 drivers/scsi/sr.c | 21 +-
7419 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7420 drivers/spi/spi.c | 2 +-
7421 drivers/staging/android/timed_output.c | 6 +-
7422 drivers/staging/comedi/comedi_fops.c | 8 +-
7423 drivers/staging/fbtft/fbtft-core.c | 2 +-
7424 drivers/staging/fbtft/fbtft.h | 2 +-
7425 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7426 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7427 drivers/staging/iio/adc/ad7280a.c | 4 +-
7428 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7429 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7430 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7431 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7432 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7433 drivers/staging/octeon/ethernet-rx.c | 20 +-
7434 drivers/staging/octeon/ethernet.c | 8 +-
7435 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7436 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7437 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7438 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7439 drivers/staging/sm750fb/sm750.c | 14 +-
7440 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7441 drivers/target/sbp/sbp_target.c | 4 +-
7442 drivers/thermal/cpu_cooling.c | 9 +-
7443 drivers/thermal/devfreq_cooling.c | 19 +-
7444 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7445 drivers/thermal/of-thermal.c | 17 +-
7446 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7447 drivers/tty/cyclades.c | 6 +-
7448 drivers/tty/hvc/hvc_console.c | 14 +-
7449 drivers/tty/hvc/hvcs.c | 21 +-
7450 drivers/tty/hvc/hvsi.c | 22 +-
7451 drivers/tty/hvc/hvsi_lib.c | 4 +-
7452 drivers/tty/ipwireless/tty.c | 27 +-
7453 drivers/tty/moxa.c | 2 +-
7454 drivers/tty/n_gsm.c | 4 +-
7455 drivers/tty/n_tty.c | 19 +-
7456 drivers/tty/pty.c | 4 +-
7457 drivers/tty/rocket.c | 6 +-
7458 drivers/tty/serial/8250/8250_core.c | 10 +-
7459 drivers/tty/serial/ifx6x60.c | 2 +-
7460 drivers/tty/serial/ioc4_serial.c | 6 +-
7461 drivers/tty/serial/kgdb_nmi.c | 4 +-
7462 drivers/tty/serial/kgdboc.c | 32 +-
7463 drivers/tty/serial/msm_serial.c | 4 +-
7464 drivers/tty/serial/samsung.c | 9 +-
7465 drivers/tty/serial/serial_core.c | 8 +-
7466 drivers/tty/synclink.c | 34 +-
7467 drivers/tty/synclink_gt.c | 28 +-
7468 drivers/tty/synclinkmp.c | 34 +-
7469 drivers/tty/tty_io.c | 2 +-
7470 drivers/tty/tty_ldisc.c | 8 +-
7471 drivers/tty/tty_port.c | 22 +-
7472 drivers/uio/uio.c | 13 +-
7473 drivers/usb/atm/cxacru.c | 2 +-
7474 drivers/usb/atm/usbatm.c | 24 +-
7475 drivers/usb/class/cdc-acm.h | 2 +-
7476 drivers/usb/core/devices.c | 6 +-
7477 drivers/usb/core/devio.c | 12 +-
7478 drivers/usb/core/hcd.c | 4 +-
7479 drivers/usb/core/sysfs.c | 2 +-
7480 drivers/usb/core/usb.c | 2 +-
7481 drivers/usb/early/ehci-dbgp.c | 16 +-
7482 drivers/usb/gadget/function/u_serial.c | 22 +-
7483 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7484 drivers/usb/host/ehci-hcd.c | 2 +-
7485 drivers/usb/host/ehci-hub.c | 4 +-
7486 drivers/usb/host/ehci-q.c | 4 +-
7487 drivers/usb/host/fotg210-hcd.c | 2 +-
7488 drivers/usb/host/hwa-hc.c | 2 +-
7489 drivers/usb/host/ohci-hcd.c | 2 +-
7490 drivers/usb/host/r8a66597.h | 2 +-
7491 drivers/usb/host/uhci-hcd.c | 2 +-
7492 drivers/usb/host/xhci-pci.c | 2 +-
7493 drivers/usb/host/xhci.c | 2 +-
7494 drivers/usb/misc/appledisplay.c | 4 +-
7495 drivers/usb/serial/console.c | 8 +-
7496 drivers/usb/storage/transport.c | 2 +-
7497 drivers/usb/storage/usb.c | 2 +-
7498 drivers/usb/storage/usb.h | 2 +-
7499 drivers/usb/usbip/vhci.h | 2 +-
7500 drivers/usb/usbip/vhci_hcd.c | 6 +-
7501 drivers/usb/usbip/vhci_rx.c | 2 +-
7502 drivers/usb/wusbcore/wa-hc.h | 4 +-
7503 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7504 drivers/vhost/vringh.c | 20 +-
7505 drivers/video/backlight/kb3886_bl.c | 2 +-
7506 drivers/video/console/fbcon.c | 2 +-
7507 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7508 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7509 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7510 drivers/video/fbdev/core/fb_defio.c | 6 +-
7511 drivers/video/fbdev/core/fbmem.c | 12 +-
7512 drivers/video/fbdev/hyperv_fb.c | 4 +-
7513 drivers/video/fbdev/i810/i810_accel.c | 1 +
7514 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7515 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7516 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7517 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7518 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7519 drivers/video/fbdev/smscufx.c | 4 +-
7520 drivers/video/fbdev/udlfb.c | 36 +-
7521 drivers/video/fbdev/uvesafb.c | 52 +-
7522 drivers/video/fbdev/vesafb.c | 58 +-
7523 drivers/video/fbdev/via/via_clock.h | 2 +-
7524 drivers/xen/events/events_base.c | 6 +-
7525 fs/Kconfig.binfmt | 2 +-
7526 fs/afs/inode.c | 4 +-
7527 fs/aio.c | 2 +-
7528 fs/autofs4/waitq.c | 2 +-
7529 fs/befs/endian.h | 6 +-
7530 fs/binfmt_aout.c | 23 +-
7531 fs/binfmt_elf.c | 670 +-
7532 fs/binfmt_elf_fdpic.c | 4 +-
7533 fs/block_dev.c | 2 +-
7534 fs/btrfs/ctree.c | 11 +-
7535 fs/btrfs/ctree.h | 4 +-
7536 fs/btrfs/delayed-inode.c | 9 +-
7537 fs/btrfs/delayed-inode.h | 6 +-
7538 fs/btrfs/delayed-ref.c | 4 +-
7539 fs/btrfs/disk-io.c | 4 +-
7540 fs/btrfs/extent_map.c | 8 +-
7541 fs/btrfs/file.c | 4 +-
7542 fs/btrfs/inode.c | 14 +-
7543 fs/btrfs/raid56.c | 32 +-
7544 fs/btrfs/super.c | 2 +-
7545 fs/btrfs/sysfs.c | 2 +-
7546 fs/btrfs/tests/btrfs-tests.c | 2 +-
7547 fs/btrfs/tests/free-space-tests.c | 8 +-
7548 fs/btrfs/transaction.c | 2 +-
7549 fs/btrfs/tree-log.c | 8 +-
7550 fs/btrfs/tree-log.h | 2 +-
7551 fs/btrfs/volumes.c | 14 +-
7552 fs/btrfs/volumes.h | 22 +-
7553 fs/buffer.c | 2 +-
7554 fs/cachefiles/bind.c | 6 +-
7555 fs/cachefiles/daemon.c | 8 +-
7556 fs/cachefiles/internal.h | 12 +-
7557 fs/cachefiles/namei.c | 2 +-
7558 fs/cachefiles/proc.c | 12 +-
7559 fs/ceph/dir.c | 12 +-
7560 fs/ceph/super.c | 4 +-
7561 fs/cifs/cifs_debug.c | 12 +-
7562 fs/cifs/cifsfs.c | 8 +-
7563 fs/cifs/cifsglob.h | 54 +-
7564 fs/cifs/file.c | 12 +-
7565 fs/cifs/misc.c | 4 +-
7566 fs/cifs/smb1ops.c | 80 +-
7567 fs/cifs/smb2ops.c | 84 +-
7568 fs/cifs/smb2pdu.c | 3 +-
7569 fs/coda/cache.c | 10 +-
7570 fs/compat.c | 7 +-
7571 fs/compat_binfmt_elf.c | 2 +
7572 fs/compat_ioctl.c | 12 +-
7573 fs/configfs/dir.c | 10 +-
7574 fs/coredump.c | 18 +-
7575 fs/dcache.c | 64 +-
7576 fs/ecryptfs/inode.c | 2 +-
7577 fs/ecryptfs/miscdev.c | 2 +-
7578 fs/exec.c | 362 +-
7579 fs/ext2/xattr.c | 5 +-
7580 fs/ext4/ext4.h | 20 +-
7581 fs/ext4/mballoc.c | 44 +-
7582 fs/ext4/resize.c | 16 +-
7583 fs/ext4/super.c | 2 +-
7584 fs/ext4/sysfs.c | 2 +-
7585 fs/ext4/xattr.c | 5 +-
7586 fs/fhandle.c | 5 +-
7587 fs/file.c | 18 +-
7588 fs/fs-writeback.c | 11 +-
7589 fs/fs_struct.c | 8 +-
7590 fs/fscache/cookie.c | 40 +-
7591 fs/fscache/internal.h | 202 +-
7592 fs/fscache/object.c | 26 +-
7593 fs/fscache/operation.c | 38 +-
7594 fs/fscache/page.c | 110 +-
7595 fs/fscache/stats.c | 348 +-
7596 fs/fuse/cuse.c | 10 +-
7597 fs/fuse/dev.c | 4 +-
7598 fs/gfs2/file.c | 2 +-
7599 fs/gfs2/glock.c | 22 +-
7600 fs/gfs2/glops.c | 4 +-
7601 fs/gfs2/quota.c | 6 +-
7602 fs/hugetlbfs/inode.c | 13 +-
7603 fs/inode.c | 4 +-
7604 fs/jbd2/commit.c | 2 +-
7605 fs/jbd2/transaction.c | 4 +-
7606 fs/jffs2/erase.c | 3 +-
7607 fs/jffs2/wbuf.c | 3 +-
7608 fs/jfs/super.c | 2 +-
7609 fs/kernfs/dir.c | 2 +-
7610 fs/kernfs/file.c | 20 +-
7611 fs/libfs.c | 10 +-
7612 fs/lockd/clntproc.c | 4 +-
7613 fs/namei.c | 16 +-
7614 fs/namespace.c | 16 +-
7615 fs/nfs/callback_xdr.c | 2 +-
7616 fs/nfs/inode.c | 6 +-
7617 fs/nfsd/nfs4proc.c | 2 +-
7618 fs/nfsd/nfs4xdr.c | 2 +-
7619 fs/nfsd/nfscache.c | 11 +-
7620 fs/nfsd/vfs.c | 6 +-
7621 fs/nls/nls_base.c | 26 +-
7622 fs/nls/nls_euc-jp.c | 6 +-
7623 fs/nls/nls_koi8-ru.c | 6 +-
7624 fs/notify/fanotify/fanotify_user.c | 4 +-
7625 fs/notify/notification.c | 4 +-
7626 fs/ntfs/dir.c | 2 +-
7627 fs/ntfs/super.c | 6 +-
7628 fs/ocfs2/dlm/dlmcommon.h | 4 +-
7629 fs/ocfs2/dlm/dlmdebug.c | 10 +-
7630 fs/ocfs2/dlm/dlmdomain.c | 4 +-
7631 fs/ocfs2/dlm/dlmmaster.c | 4 +-
7632 fs/ocfs2/localalloc.c | 2 +-
7633 fs/ocfs2/ocfs2.h | 10 +-
7634 fs/ocfs2/suballoc.c | 12 +-
7635 fs/ocfs2/super.c | 20 +-
7636 fs/overlayfs/copy_up.c | 2 +-
7637 fs/pipe.c | 72 +-
7638 fs/posix_acl.c | 4 +-
7639 fs/proc/array.c | 20 +
7640 fs/proc/base.c | 4 +-
7641 fs/proc/kcore.c | 34 +-
7642 fs/proc/meminfo.c | 2 +-
7643 fs/proc/nommu.c | 2 +-
7644 fs/proc/proc_sysctl.c | 26 +-
7645 fs/proc/task_mmu.c | 42 +-
7646 fs/proc/task_nommu.c | 4 +-
7647 fs/proc/vmcore.c | 16 +-
7648 fs/qnx6/qnx6.h | 4 +-
7649 fs/quota/netlink.c | 4 +-
7650 fs/read_write.c | 2 +-
7651 fs/readdir.c | 3 +-
7652 fs/reiserfs/do_balan.c | 2 +-
7653 fs/reiserfs/procfs.c | 2 +-
7654 fs/reiserfs/reiserfs.h | 4 +-
7655 fs/seq_file.c | 4 +-
7656 fs/splice.c | 43 +-
7657 fs/squashfs/xattr.c | 12 +-
7658 fs/super.c | 3 +-
7659 fs/sysv/sysv.h | 2 +-
7660 fs/tracefs/inode.c | 8 +-
7661 fs/udf/misc.c | 2 +-
7662 fs/ufs/swab.h | 4 +-
7663 fs/userfaultfd.c | 2 +-
7664 fs/xattr.c | 21 +
7665 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7666 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
7667 fs/xfs/xfs_dir2_readdir.c | 7 +-
7668 fs/xfs/xfs_ioctl.c | 2 +-
7669 fs/xfs/xfs_linux.h | 4 +-
7670 include/acpi/ghes.h | 2 +-
7671 include/asm-generic/4level-fixup.h | 2 +
7672 include/asm-generic/atomic-long.h | 176 +-
7673 include/asm-generic/atomic64.h | 12 +
7674 include/asm-generic/bitops/__fls.h | 2 +-
7675 include/asm-generic/bitops/fls.h | 2 +-
7676 include/asm-generic/bitops/fls64.h | 4 +-
7677 include/asm-generic/bug.h | 6 +-
7678 include/asm-generic/cache.h | 4 +-
7679 include/asm-generic/emergency-restart.h | 2 +-
7680 include/asm-generic/kmap_types.h | 4 +-
7681 include/asm-generic/local.h | 13 +
7682 include/asm-generic/pgtable-nopmd.h | 18 +-
7683 include/asm-generic/pgtable-nopud.h | 15 +-
7684 include/asm-generic/pgtable.h | 16 +
7685 include/asm-generic/sections.h | 1 +
7686 include/asm-generic/uaccess.h | 16 +
7687 include/asm-generic/vmlinux.lds.h | 15 +-
7688 include/crypto/algapi.h | 2 +-
7689 include/drm/drmP.h | 19 +-
7690 include/drm/drm_crtc_helper.h | 2 +-
7691 include/drm/drm_mm.h | 2 +-
7692 include/drm/i915_pciids.h | 2 +-
7693 include/drm/intel-gtt.h | 4 +-
7694 include/drm/ttm/ttm_memory.h | 2 +-
7695 include/drm/ttm/ttm_page_alloc.h | 1 +
7696 include/keys/asymmetric-subtype.h | 2 +-
7697 include/linux/atmdev.h | 4 +-
7698 include/linux/atomic.h | 2 +-
7699 include/linux/audit.h | 2 +-
7700 include/linux/average.h | 2 +-
7701 include/linux/binfmts.h | 3 +-
7702 include/linux/bitmap.h | 2 +-
7703 include/linux/bitops.h | 8 +-
7704 include/linux/blk-cgroup.h | 24 +-
7705 include/linux/blkdev.h | 2 +-
7706 include/linux/blktrace_api.h | 2 +-
7707 include/linux/cache.h | 8 +
7708 include/linux/cdrom.h | 1 -
7709 include/linux/cleancache.h | 2 +-
7710 include/linux/clk-provider.h | 1 +
7711 include/linux/compat.h | 6 +-
7712 include/linux/compiler-gcc.h | 28 +-
7713 include/linux/compiler.h | 193 +-
7714 include/linux/configfs.h | 2 +-
7715 include/linux/cpufreq.h | 3 +-
7716 include/linux/cpuidle.h | 5 +-
7717 include/linux/cpumask.h | 14 +-
7718 include/linux/crypto.h | 4 +-
7719 include/linux/ctype.h | 2 +-
7720 include/linux/dcache.h | 4 +-
7721 include/linux/decompress/mm.h | 2 +-
7722 include/linux/devfreq.h | 2 +-
7723 include/linux/device.h | 7 +-
7724 include/linux/dma-mapping.h | 2 +-
7725 include/linux/efi.h | 1 +
7726 include/linux/elf.h | 2 +
7727 include/linux/err.h | 4 +-
7728 include/linux/extcon.h | 2 +-
7729 include/linux/fb.h | 3 +-
7730 include/linux/fdtable.h | 2 +-
7731 include/linux/fs.h | 5 +-
7732 include/linux/fs_struct.h | 2 +-
7733 include/linux/fscache-cache.h | 2 +-
7734 include/linux/fscache.h | 2 +-
7735 include/linux/fsnotify.h | 2 +-
7736 include/linux/genhd.h | 4 +-
7737 include/linux/genl_magic_func.h | 2 +-
7738 include/linux/gfp.h | 12 +-
7739 include/linux/highmem.h | 12 +
7740 include/linux/hwmon-sysfs.h | 6 +-
7741 include/linux/i2c.h | 1 +
7742 include/linux/if_pppox.h | 2 +-
7743 include/linux/init.h | 12 +-
7744 include/linux/init_task.h | 7 +
7745 include/linux/interrupt.h | 6 +-
7746 include/linux/iommu.h | 2 +-
7747 include/linux/ioport.h | 2 +-
7748 include/linux/ipc.h | 2 +-
7749 include/linux/irq.h | 5 +-
7750 include/linux/irqdesc.h | 2 +-
7751 include/linux/irqdomain.h | 3 +
7752 include/linux/jbd2.h | 2 +-
7753 include/linux/jiffies.h | 16 +-
7754 include/linux/key-type.h | 2 +-
7755 include/linux/kgdb.h | 6 +-
7756 include/linux/kmemleak.h | 4 +-
7757 include/linux/kobject.h | 3 +-
7758 include/linux/kobject_ns.h | 2 +-
7759 include/linux/kref.h | 2 +-
7760 include/linux/libata.h | 2 +-
7761 include/linux/linkage.h | 1 +
7762 include/linux/list.h | 15 +
7763 include/linux/lockref.h | 26 +-
7764 include/linux/math64.h | 10 +-
7765 include/linux/mempolicy.h | 7 +
7766 include/linux/mm.h | 102 +-
7767 include/linux/mm_types.h | 20 +
7768 include/linux/mmiotrace.h | 4 +-
7769 include/linux/mmzone.h | 2 +-
7770 include/linux/mod_devicetable.h | 4 +-
7771 include/linux/module.h | 69 +-
7772 include/linux/moduleloader.h | 16 +
7773 include/linux/moduleparam.h | 4 +-
7774 include/linux/net.h | 2 +-
7775 include/linux/netdevice.h | 7 +-
7776 include/linux/netfilter.h | 2 +-
7777 include/linux/netfilter/nfnetlink.h | 2 +-
7778 include/linux/netlink.h | 12 +-
7779 include/linux/nls.h | 4 +-
7780 include/linux/notifier.h | 3 +-
7781 include/linux/oprofile.h | 4 +-
7782 include/linux/padata.h | 2 +-
7783 include/linux/pci_hotplug.h | 3 +-
7784 include/linux/percpu.h | 2 +-
7785 include/linux/perf_event.h | 12 +-
7786 include/linux/pipe_fs_i.h | 8 +-
7787 include/linux/pm.h | 1 +
7788 include/linux/pm_domain.h | 2 +-
7789 include/linux/pm_runtime.h | 2 +-
7790 include/linux/pnp.h | 2 +-
7791 include/linux/poison.h | 4 +-
7792 include/linux/power/smartreflex.h | 2 +-
7793 include/linux/ppp-comp.h | 2 +-
7794 include/linux/preempt.h | 21 +
7795 include/linux/proc_ns.h | 2 +-
7796 include/linux/psci.h | 2 +-
7797 include/linux/quota.h | 2 +-
7798 include/linux/random.h | 19 +-
7799 include/linux/rculist.h | 16 +
7800 include/linux/rcupdate.h | 8 +
7801 include/linux/reboot.h | 14 +-
7802 include/linux/regset.h | 3 +-
7803 include/linux/relay.h | 2 +-
7804 include/linux/rio.h | 2 +-
7805 include/linux/rmap.h | 4 +-
7806 include/linux/sched.h | 76 +-
7807 include/linux/sched/sysctl.h | 1 +
7808 include/linux/scif.h | 2 +-
7809 include/linux/semaphore.h | 2 +-
7810 include/linux/seq_file.h | 1 +
7811 include/linux/seqlock.h | 10 +
7812 include/linux/signal.h | 2 +-
7813 include/linux/skbuff.h | 12 +-
7814 include/linux/slab.h | 47 +-
7815 include/linux/slab_def.h | 14 +-
7816 include/linux/slub_def.h | 2 +-
7817 include/linux/smp.h | 2 +
7818 include/linux/sock_diag.h | 2 +-
7819 include/linux/sonet.h | 2 +-
7820 include/linux/spinlock.h | 17 +-
7821 include/linux/srcu.h | 5 +-
7822 include/linux/sunrpc/addr.h | 8 +-
7823 include/linux/sunrpc/clnt.h | 2 +-
7824 include/linux/sunrpc/svc.h | 2 +-
7825 include/linux/sunrpc/svc_rdma.h | 18 +-
7826 include/linux/sunrpc/svcauth.h | 2 +-
7827 include/linux/swapops.h | 10 +-
7828 include/linux/swiotlb.h | 3 +-
7829 include/linux/syscalls.h | 23 +-
7830 include/linux/syscore_ops.h | 2 +-
7831 include/linux/sysctl.h | 3 +-
7832 include/linux/sysfs.h | 9 +-
7833 include/linux/sysrq.h | 3 +-
7834 include/linux/tcp.h | 14 +-
7835 include/linux/thread_info.h | 7 +
7836 include/linux/tty.h | 4 +-
7837 include/linux/tty_driver.h | 2 +-
7838 include/linux/tty_ldisc.h | 2 +-
7839 include/linux/types.h | 16 +
7840 include/linux/uaccess.h | 2 +-
7841 include/linux/uio_driver.h | 2 +-
7842 include/linux/unaligned/access_ok.h | 24 +-
7843 include/linux/usb.h | 12 +-
7844 include/linux/usb/hcd.h | 1 +
7845 include/linux/usb/renesas_usbhs.h | 2 +-
7846 include/linux/vermagic.h | 21 +-
7847 include/linux/vga_switcheroo.h | 8 +-
7848 include/linux/vmalloc.h | 7 +-
7849 include/linux/vmstat.h | 24 +-
7850 include/linux/writeback.h | 3 +-
7851 include/linux/xattr.h | 5 +-
7852 include/linux/zlib.h | 3 +-
7853 include/media/v4l2-dev.h | 2 +-
7854 include/media/v4l2-device.h | 2 +-
7855 include/net/9p/transport.h | 2 +-
7856 include/net/bluetooth/l2cap.h | 2 +-
7857 include/net/bonding.h | 2 +-
7858 include/net/caif/cfctrl.h | 6 +-
7859 include/net/cfg802154.h | 2 +-
7860 include/net/flow.h | 2 +-
7861 include/net/genetlink.h | 2 +-
7862 include/net/gro_cells.h | 2 +-
7863 include/net/inet_connection_sock.h | 2 +-
7864 include/net/inet_sock.h | 2 +-
7865 include/net/inetpeer.h | 2 +-
7866 include/net/ip_fib.h | 2 +-
7867 include/net/ip_vs.h | 8 +-
7868 include/net/ipv6.h | 2 +-
7869 include/net/irda/ircomm_tty.h | 1 +
7870 include/net/iucv/af_iucv.h | 2 +-
7871 include/net/llc_c_ac.h | 2 +-
7872 include/net/llc_c_ev.h | 4 +-
7873 include/net/llc_c_st.h | 2 +-
7874 include/net/llc_s_ac.h | 2 +-
7875 include/net/llc_s_st.h | 2 +-
7876 include/net/mac80211.h | 6 +-
7877 include/net/neighbour.h | 4 +-
7878 include/net/net_namespace.h | 18 +-
7879 include/net/netlink.h | 2 +-
7880 include/net/netns/conntrack.h | 6 +-
7881 include/net/netns/ipv4.h | 4 +-
7882 include/net/netns/ipv6.h | 4 +-
7883 include/net/netns/xfrm.h | 2 +-
7884 include/net/ping.h | 2 +-
7885 include/net/protocol.h | 4 +-
7886 include/net/rtnetlink.h | 2 +-
7887 include/net/sctp/checksum.h | 4 +-
7888 include/net/sctp/sm.h | 4 +-
7889 include/net/sctp/structs.h | 2 +-
7890 include/net/snmp.h | 10 +-
7891 include/net/sock.h | 12 +-
7892 include/net/tcp.h | 8 +-
7893 include/net/xfrm.h | 13 +-
7894 include/rdma/iw_cm.h | 2 +-
7895 include/scsi/libfc.h | 3 +-
7896 include/scsi/scsi_device.h | 6 +-
7897 include/scsi/scsi_driver.h | 2 +-
7898 include/scsi/scsi_transport_fc.h | 3 +-
7899 include/scsi/sg.h | 2 +-
7900 include/sound/compress_driver.h | 2 +-
7901 include/sound/soc.h | 4 +-
7902 include/trace/events/irq.h | 4 +-
7903 include/uapi/linux/a.out.h | 8 +
7904 include/uapi/linux/bcache.h | 5 +-
7905 include/uapi/linux/byteorder/little_endian.h | 28 +-
7906 include/uapi/linux/connector.h | 2 +-
7907 include/uapi/linux/elf.h | 28 +
7908 include/uapi/linux/screen_info.h | 2 +-
7909 include/uapi/linux/swab.h | 6 +-
7910 include/uapi/linux/xattr.h | 4 +
7911 include/video/udlfb.h | 8 +-
7912 include/video/uvesafb.h | 1 +
7913 init/Kconfig | 2 +-
7914 init/Makefile | 3 +
7915 init/do_mounts.c | 14 +-
7916 init/do_mounts.h | 8 +-
7917 init/do_mounts_initrd.c | 30 +-
7918 init/do_mounts_md.c | 6 +-
7919 init/init_task.c | 4 +
7920 init/initramfs.c | 38 +-
7921 init/main.c | 30 +-
7922 ipc/compat.c | 4 +-
7923 ipc/ipc_sysctl.c | 14 +-
7924 ipc/mq_sysctl.c | 4 +-
7925 ipc/sem.c | 4 +-
7926 ipc/shm.c | 6 +
7927 kernel/audit.c | 8 +-
7928 kernel/auditsc.c | 4 +-
7929 kernel/bpf/core.c | 7 +-
7930 kernel/capability.c | 3 +
7931 kernel/compat.c | 38 +-
7932 kernel/debug/debug_core.c | 16 +-
7933 kernel/debug/kdb/kdb_main.c | 4 +-
7934 kernel/events/core.c | 30 +-
7935 kernel/events/internal.h | 10 +-
7936 kernel/events/uprobes.c | 2 +-
7937 kernel/exit.c | 27 +-
7938 kernel/fork.c | 175 +-
7939 kernel/futex.c | 11 +-
7940 kernel/futex_compat.c | 2 +-
7941 kernel/gcov/base.c | 7 +-
7942 kernel/irq/manage.c | 2 +-
7943 kernel/irq/msi.c | 19 +-
7944 kernel/irq/spurious.c | 2 +-
7945 kernel/jump_label.c | 5 +
7946 kernel/kallsyms.c | 37 +-
7947 kernel/kexec.c | 3 +-
7948 kernel/kmod.c | 8 +-
7949 kernel/kprobes.c | 4 +-
7950 kernel/ksysfs.c | 2 +-
7951 kernel/locking/lockdep.c | 7 +-
7952 kernel/locking/mutex-debug.c | 12 +-
7953 kernel/locking/mutex-debug.h | 4 +-
7954 kernel/locking/mutex.c | 6 +-
7955 kernel/module.c | 422 +-
7956 kernel/notifier.c | 17 +-
7957 kernel/padata.c | 4 +-
7958 kernel/panic.c | 5 +-
7959 kernel/pid.c | 2 +-
7960 kernel/pid_namespace.c | 2 +-
7961 kernel/power/process.c | 12 +-
7962 kernel/profile.c | 14 +-
7963 kernel/ptrace.c | 8 +-
7964 kernel/rcu/rcutorture.c | 60 +-
7965 kernel/rcu/tiny.c | 4 +-
7966 kernel/rcu/tree.c | 42 +-
7967 kernel/rcu/tree.h | 16 +-
7968 kernel/rcu/tree_plugin.h | 18 +-
7969 kernel/rcu/tree_trace.c | 14 +-
7970 kernel/resource.c | 4 +-
7971 kernel/sched/auto_group.c | 4 +-
7972 kernel/sched/core.c | 45 +-
7973 kernel/sched/fair.c | 2 +-
7974 kernel/sched/sched.h | 2 +-
7975 kernel/signal.c | 24 +-
7976 kernel/smpboot.c | 4 +-
7977 kernel/softirq.c | 12 +-
7978 kernel/sys.c | 10 +-
7979 kernel/sysctl.c | 34 +-
7980 kernel/time/alarmtimer.c | 2 +-
7981 kernel/time/posix-cpu-timers.c | 4 +-
7982 kernel/time/posix-timers.c | 24 +-
7983 kernel/time/timer.c | 2 +-
7984 kernel/time/timer_stats.c | 10 +-
7985 kernel/trace/blktrace.c | 6 +-
7986 kernel/trace/ftrace.c | 15 +-
7987 kernel/trace/ring_buffer.c | 96 +-
7988 kernel/trace/trace.c | 2 +-
7989 kernel/trace/trace.h | 2 +-
7990 kernel/trace/trace_clock.c | 4 +-
7991 kernel/trace/trace_events.c | 1 -
7992 kernel/trace/trace_functions_graph.c | 4 +-
7993 kernel/trace/trace_mmiotrace.c | 8 +-
7994 kernel/trace/trace_output.c | 10 +-
7995 kernel/trace/trace_seq.c | 2 +-
7996 kernel/trace/trace_stack.c | 2 +-
7997 kernel/user.c | 2 +-
7998 kernel/user_namespace.c | 2 +-
7999 kernel/utsname_sysctl.c | 2 +-
8000 kernel/watchdog.c | 2 +-
8001 kernel/workqueue.c | 8 +-
8002 lib/Kconfig.debug | 8 +-
8003 lib/Makefile | 2 +-
8004 lib/bitmap.c | 8 +-
8005 lib/bug.c | 2 +
8006 lib/debugobjects.c | 2 +-
8007 lib/decompress_bunzip2.c | 3 +-
8008 lib/decompress_unlzma.c | 4 +-
8009 lib/div64.c | 4 +-
8010 lib/dma-debug.c | 4 +-
8011 lib/inflate.c | 2 +-
8012 lib/ioremap.c | 4 +-
8013 lib/kobject.c | 4 +-
8014 lib/list_debug.c | 126 +-
8015 lib/lockref.c | 44 +-
8016 lib/percpu-refcount.c | 2 +-
8017 lib/radix-tree.c | 2 +-
8018 lib/random32.c | 2 +-
8019 lib/rhashtable.c | 4 +-
8020 lib/show_mem.c | 2 +-
8021 lib/strncpy_from_user.c | 2 +-
8022 lib/strnlen_user.c | 2 +-
8023 lib/swiotlb.c | 2 +-
8024 lib/usercopy.c | 6 +
8025 lib/vsprintf.c | 12 +-
8026 mm/Kconfig | 6 +-
8027 mm/backing-dev.c | 4 +-
8028 mm/debug.c | 3 +
8029 mm/filemap.c | 2 +-
8030 mm/gup.c | 13 +-
8031 mm/highmem.c | 6 +-
8032 mm/hugetlb.c | 70 +-
8033 mm/internal.h | 1 +
8034 mm/maccess.c | 12 +-
8035 mm/madvise.c | 37 +
8036 mm/memory-failure.c | 6 +-
8037 mm/memory.c | 424 +-
8038 mm/mempolicy.c | 25 +
8039 mm/mlock.c | 18 +-
8040 mm/mm_init.c | 2 +-
8041 mm/mmap.c | 582 +-
8042 mm/mprotect.c | 137 +-
8043 mm/mremap.c | 39 +-
8044 mm/nommu.c | 21 +-
8045 mm/page-writeback.c | 2 +-
8046 mm/page_alloc.c | 50 +-
8047 mm/percpu.c | 2 +-
8048 mm/process_vm_access.c | 14 +-
8049 mm/rmap.c | 45 +-
8050 mm/shmem.c | 19 +-
8051 mm/slab.c | 111 +-
8052 mm/slab.h | 22 +-
8053 mm/slab_common.c | 86 +-
8054 mm/slob.c | 218 +-
8055 mm/slub.c | 109 +-
8056 mm/sparse-vmemmap.c | 4 +-
8057 mm/sparse.c | 2 +-
8058 mm/swap.c | 2 +
8059 mm/swapfile.c | 12 +-
8060 mm/util.c | 6 +
8061 mm/vmalloc.c | 114 +-
8062 mm/vmstat.c | 12 +-
8063 net/8021q/vlan.c | 5 +-
8064 net/8021q/vlan_netlink.c | 2 +-
8065 net/9p/mod.c | 4 +-
8066 net/9p/trans_fd.c | 2 +-
8067 net/atm/atm_misc.c | 8 +-
8068 net/atm/lec.h | 2 +-
8069 net/atm/proc.c | 6 +-
8070 net/atm/resources.c | 4 +-
8071 net/ax25/sysctl_net_ax25.c | 2 +-
8072 net/batman-adv/bat_iv_ogm.c | 8 +-
8073 net/batman-adv/fragmentation.c | 2 +-
8074 net/batman-adv/routing.c | 4 +-
8075 net/batman-adv/soft-interface.c | 10 +-
8076 net/batman-adv/translation-table.c | 14 +-
8077 net/batman-adv/types.h | 8 +-
8078 net/bluetooth/hci_sock.c | 2 +-
8079 net/bluetooth/l2cap_core.c | 6 +-
8080 net/bluetooth/l2cap_sock.c | 12 +-
8081 net/bluetooth/rfcomm/sock.c | 4 +-
8082 net/bluetooth/rfcomm/tty.c | 4 +-
8083 net/bridge/br_netlink.c | 2 +-
8084 net/bridge/netfilter/ebtables.c | 6 +-
8085 net/caif/cfctrl.c | 11 +-
8086 net/caif/chnl_net.c | 2 +-
8087 net/can/af_can.c | 2 +-
8088 net/can/gw.c | 6 +-
8089 net/ceph/messenger.c | 4 +-
8090 net/compat.c | 26 +-
8091 net/core/datagram.c | 2 +-
8092 net/core/dev.c | 16 +-
8093 net/core/filter.c | 2 +-
8094 net/core/flow.c | 6 +-
8095 net/core/neighbour.c | 18 +-
8096 net/core/net-sysfs.c | 2 +-
8097 net/core/net_namespace.c | 8 +-
8098 net/core/netpoll.c | 4 +-
8099 net/core/rtnetlink.c | 17 +-
8100 net/core/scm.c | 12 +-
8101 net/core/skbuff.c | 11 +-
8102 net/core/sock.c | 28 +-
8103 net/core/sock_diag.c | 15 +-
8104 net/core/sysctl_net_core.c | 22 +-
8105 net/decnet/af_decnet.c | 1 +
8106 net/decnet/sysctl_net_decnet.c | 4 +-
8107 net/dsa/dsa.c | 2 +-
8108 net/hsr/hsr_netlink.c | 2 +-
8109 net/ieee802154/6lowpan/core.c | 2 +-
8110 net/ieee802154/6lowpan/reassembly.c | 14 +-
8111 net/ipv4/af_inet.c | 2 +-
8112 net/ipv4/arp.c | 2 +-
8113 net/ipv4/devinet.c | 18 +-
8114 net/ipv4/fib_frontend.c | 6 +-
8115 net/ipv4/fib_semantics.c | 2 +-
8116 net/ipv4/inet_connection_sock.c | 4 +-
8117 net/ipv4/inet_diag.c | 4 +-
8118 net/ipv4/inet_timewait_sock.c | 2 +-
8119 net/ipv4/inetpeer.c | 2 +-
8120 net/ipv4/ip_fragment.c | 15 +-
8121 net/ipv4/ip_gre.c | 6 +-
8122 net/ipv4/ip_sockglue.c | 2 +-
8123 net/ipv4/ip_vti.c | 4 +-
8124 net/ipv4/ipconfig.c | 6 +-
8125 net/ipv4/ipip.c | 4 +-
8126 net/ipv4/netfilter/arp_tables.c | 12 +-
8127 net/ipv4/netfilter/ip_tables.c | 12 +-
8128 net/ipv4/ping.c | 14 +-
8129 net/ipv4/proc.c | 8 +-
8130 net/ipv4/raw.c | 14 +-
8131 net/ipv4/route.c | 32 +-
8132 net/ipv4/sysctl_net_ipv4.c | 22 +-
8133 net/ipv4/tcp_input.c | 6 +-
8134 net/ipv4/tcp_probe.c | 2 +-
8135 net/ipv4/udp.c | 10 +-
8136 net/ipv4/xfrm4_mode_transport.c | 2 +-
8137 net/ipv4/xfrm4_policy.c | 17 +-
8138 net/ipv4/xfrm4_state.c | 4 +-
8139 net/ipv6/addrconf.c | 22 +-
8140 net/ipv6/af_inet6.c | 2 +-
8141 net/ipv6/datagram.c | 2 +-
8142 net/ipv6/icmp.c | 2 +-
8143 net/ipv6/ip6_fib.c | 4 +-
8144 net/ipv6/ip6_gre.c | 10 +-
8145 net/ipv6/ip6_tunnel.c | 4 +-
8146 net/ipv6/ip6_vti.c | 4 +-
8147 net/ipv6/ipv6_sockglue.c | 2 +-
8148 net/ipv6/ndisc.c | 2 +-
8149 net/ipv6/netfilter/ip6_tables.c | 12 +-
8150 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8151 net/ipv6/ping.c | 33 +-
8152 net/ipv6/proc.c | 10 +-
8153 net/ipv6/raw.c | 17 +-
8154 net/ipv6/reassembly.c | 13 +-
8155 net/ipv6/route.c | 2 +-
8156 net/ipv6/sit.c | 4 +-
8157 net/ipv6/sysctl_net_ipv6.c | 2 +-
8158 net/ipv6/udp.c | 6 +-
8159 net/ipv6/xfrm6_policy.c | 17 +-
8160 net/irda/ircomm/ircomm_tty.c | 18 +-
8161 net/iucv/af_iucv.c | 4 +-
8162 net/iucv/iucv.c | 2 +-
8163 net/key/af_key.c | 4 +-
8164 net/l2tp/l2tp_eth.c | 38 +-
8165 net/l2tp/l2tp_ip.c | 2 +-
8166 net/l2tp/l2tp_ip6.c | 2 +-
8167 net/mac80211/cfg.c | 10 +-
8168 net/mac80211/debugfs_key.c | 4 +-
8169 net/mac80211/ieee80211_i.h | 3 +-
8170 net/mac80211/iface.c | 20 +-
8171 net/mac80211/key.c | 4 +-
8172 net/mac80211/main.c | 2 +-
8173 net/mac80211/pm.c | 4 +-
8174 net/mac80211/rate.c | 2 +-
8175 net/mac80211/sta_info.c | 2 +-
8176 net/mac80211/tx.c | 2 +-
8177 net/mac80211/util.c | 8 +-
8178 net/mac80211/wpa.c | 10 +-
8179 net/mac802154/iface.c | 4 +-
8180 net/mpls/af_mpls.c | 6 +-
8181 net/netfilter/ipset/ip_set_core.c | 4 +-
8182 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8183 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8184 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8185 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8186 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8187 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8188 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8189 net/netfilter/nf_conntrack_acct.c | 2 +-
8190 net/netfilter/nf_conntrack_ecache.c | 2 +-
8191 net/netfilter/nf_conntrack_helper.c | 2 +-
8192 net/netfilter/nf_conntrack_netlink.c | 22 +-
8193 net/netfilter/nf_conntrack_proto.c | 2 +-
8194 net/netfilter/nf_conntrack_standalone.c | 2 +-
8195 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8196 net/netfilter/nf_log.c | 10 +-
8197 net/netfilter/nf_sockopt.c | 4 +-
8198 net/netfilter/nf_tables_api.c | 13 +-
8199 net/netfilter/nfnetlink_acct.c | 7 +-
8200 net/netfilter/nfnetlink_cthelper.c | 2 +-
8201 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8202 net/netfilter/nfnetlink_log.c | 4 +-
8203 net/netfilter/nft_compat.c | 9 +-
8204 net/netfilter/xt_statistic.c | 8 +-
8205 net/netlink/af_netlink.c | 14 +-
8206 net/netlink/diag.c | 2 +-
8207 net/netlink/genetlink.c | 14 +-
8208 net/openvswitch/vport-internal_dev.c | 2 +-
8209 net/packet/af_packet.c | 26 +-
8210 net/packet/diag.c | 2 +-
8211 net/packet/internal.h | 6 +-
8212 net/phonet/pep.c | 6 +-
8213 net/phonet/socket.c | 2 +-
8214 net/phonet/sysctl.c | 2 +-
8215 net/rds/cong.c | 6 +-
8216 net/rds/ib.h | 2 +-
8217 net/rds/ib_cm.c | 2 +-
8218 net/rds/ib_recv.c | 4 +-
8219 net/rds/iw.h | 2 +-
8220 net/rds/iw_cm.c | 2 +-
8221 net/rds/iw_recv.c | 4 +-
8222 net/rds/rds.h | 2 +-
8223 net/rds/tcp.c | 2 +-
8224 net/rds/tcp_send.c | 2 +-
8225 net/rxrpc/af_rxrpc.c | 2 +-
8226 net/rxrpc/ar-ack.c | 14 +-
8227 net/rxrpc/ar-call.c | 2 +-
8228 net/rxrpc/ar-connection.c | 2 +-
8229 net/rxrpc/ar-connevent.c | 2 +-
8230 net/rxrpc/ar-input.c | 4 +-
8231 net/rxrpc/ar-internal.h | 8 +-
8232 net/rxrpc/ar-local.c | 2 +-
8233 net/rxrpc/ar-output.c | 4 +-
8234 net/rxrpc/ar-peer.c | 2 +-
8235 net/rxrpc/ar-proc.c | 4 +-
8236 net/rxrpc/ar-transport.c | 2 +-
8237 net/rxrpc/rxkad.c | 4 +-
8238 net/sched/sch_generic.c | 4 +-
8239 net/sctp/ipv6.c | 6 +-
8240 net/sctp/protocol.c | 10 +-
8241 net/sctp/sm_sideeffect.c | 2 +-
8242 net/sctp/socket.c | 21 +-
8243 net/sctp/sysctl.c | 10 +-
8244 net/socket.c | 18 +-
8245 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8246 net/sunrpc/clnt.c | 4 +-
8247 net/sunrpc/sched.c | 4 +-
8248 net/sunrpc/svc.c | 4 +-
8249 net/sunrpc/svcauth_unix.c | 2 +-
8250 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8251 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8252 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8253 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8254 net/tipc/netlink_compat.c | 12 +-
8255 net/tipc/subscr.c | 2 +-
8256 net/unix/diag.c | 2 +-
8257 net/unix/sysctl_net_unix.c | 2 +-
8258 net/wireless/wext-core.c | 19 +-
8259 net/xfrm/xfrm_policy.c | 16 +-
8260 net/xfrm/xfrm_state.c | 33 +-
8261 net/xfrm/xfrm_sysctl.c | 2 +-
8262 net/xfrm/xfrm_user.c | 2 +-
8263 scripts/Kbuild.include | 2 +-
8264 scripts/Makefile.build | 2 +-
8265 scripts/Makefile.clean | 3 +-
8266 scripts/Makefile.host | 69 +-
8267 scripts/basic/fixdep.c | 12 +-
8268 scripts/dtc/checks.c | 14 +-
8269 scripts/dtc/data.c | 6 +-
8270 scripts/dtc/flattree.c | 8 +-
8271 scripts/dtc/livetree.c | 4 +-
8272 scripts/gcc-plugin.sh | 51 +
8273 scripts/headers_install.sh | 1 +
8274 scripts/kallsyms.c | 4 +-
8275 scripts/kconfig/lkc.h | 5 +-
8276 scripts/kconfig/menu.c | 2 +-
8277 scripts/kconfig/symbol.c | 6 +-
8278 scripts/link-vmlinux.sh | 2 +-
8279 scripts/mod/file2alias.c | 14 +-
8280 scripts/mod/modpost.c | 25 +-
8281 scripts/mod/modpost.h | 6 +-
8282 scripts/mod/sumversion.c | 2 +-
8283 scripts/module-common.lds | 4 +
8284 scripts/package/builddeb | 1 +
8285 scripts/pnmtologo.c | 6 +-
8286 scripts/sortextable.h | 6 +-
8287 scripts/tags.sh | 2 +-
8288 security/Kconfig | 691 +-
8289 security/apparmor/include/policy.h | 2 +-
8290 security/apparmor/policy.c | 4 +-
8291 security/integrity/ima/ima.h | 4 +-
8292 security/integrity/ima/ima_api.c | 2 +-
8293 security/integrity/ima/ima_fs.c | 4 +-
8294 security/integrity/ima/ima_queue.c | 2 +-
8295 security/keys/internal.h | 8 +-
8296 security/keys/key.c | 18 +-
8297 security/keys/keyring.c | 4 -
8298 security/selinux/avc.c | 6 +-
8299 security/selinux/include/xfrm.h | 2 +-
8300 security/yama/yama_lsm.c | 2 +-
8301 sound/aoa/codecs/onyx.c | 7 +-
8302 sound/aoa/codecs/onyx.h | 1 +
8303 sound/core/oss/pcm_oss.c | 18 +-
8304 sound/core/pcm_compat.c | 2 +-
8305 sound/core/pcm_native.c | 4 +-
8306 sound/core/seq/seq_clientmgr.c | 10 +-
8307 sound/core/seq/seq_compat.c | 2 +-
8308 sound/core/seq/seq_fifo.c | 6 +-
8309 sound/core/seq/seq_fifo.h | 2 +-
8310 sound/core/seq/seq_memory.c | 6 +-
8311 sound/core/sound.c | 2 +-
8312 sound/drivers/mts64.c | 14 +-
8313 sound/drivers/opl4/opl4_lib.c | 2 +-
8314 sound/drivers/portman2x4.c | 3 +-
8315 sound/firewire/amdtp-am824.c | 2 +-
8316 sound/firewire/amdtp-stream.c | 4 +-
8317 sound/firewire/amdtp-stream.h | 2 +-
8318 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8319 sound/firewire/isight.c | 10 +-
8320 sound/firewire/scs1x.c | 8 +-
8321 sound/oss/sb_audio.c | 2 +-
8322 sound/oss/swarm_cs4297a.c | 6 +-
8323 sound/pci/hda/hda_codec.c | 2 +-
8324 sound/pci/ymfpci/ymfpci.h | 2 +-
8325 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8326 sound/soc/codecs/sti-sas.c | 10 +-
8327 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
8328 sound/soc/soc-ac97.c | 6 +-
8329 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8330 tools/gcc/Makefile | 42 +
8331 tools/gcc/checker_plugin.c | 549 +
8332 tools/gcc/colorize_plugin.c | 215 +
8333 tools/gcc/constify_plugin.c | 571 +
8334 tools/gcc/gcc-common.h | 819 +
8335 tools/gcc/initify_plugin.c | 591 +
8336 tools/gcc/kallocstat_plugin.c | 188 +
8337 tools/gcc/kernexec_plugin.c | 549 +
8338 tools/gcc/latent_entropy_plugin.c | 474 +
8339 tools/gcc/randomize_layout_seed.h | 1 +
8340 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8341 tools/gcc/size_overflow_plugin/Makefile | 28 +
8342 .../disable_size_overflow_hash.data | 12434 ++
8343 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
8344 .../generate_size_overflow_hash.sh | 103 +
8345 .../insert_size_overflow_asm.c | 416 +
8346 .../size_overflow_plugin/intentional_overflow.c | 1116 +
8347 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8348 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
8349 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8350 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
8351 .../size_overflow_hash_aux.data | 92 +
8352 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
8353 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8354 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8355 .../size_overflow_plugin_hash.c | 352 +
8356 .../size_overflow_plugin/size_overflow_transform.c | 745 +
8357 .../size_overflow_transform_core.c | 1015 +
8358 tools/gcc/stackleak_plugin.c | 444 +
8359 tools/gcc/structleak_plugin.c | 290 +
8360 tools/include/linux/compiler.h | 8 +
8361 tools/perf/util/include/asm/alternative-asm.h | 3 +
8362 tools/virtio/linux/uaccess.h | 2 +-
8363 virt/kvm/kvm_main.c | 42 +-
8364 2088 files changed, 221599 insertions(+), 9618 deletions(-)
8365 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
8366 Author: Matthew Wilcox <willy@linux.intel.com>
8367 Date: Tue Feb 2 16:57:52 2016 -0800
8368
8369 radix-tree: fix race in gang lookup
8370
8371 If the indirect_ptr bit is set on a slot, that indicates we need to redo
8372 the lookup. Introduce a new function radix_tree_iter_retry() which
8373 forces the loop to retry the lookup by setting 'slot' to NULL and
8374 turning the iterator back to point at the problematic entry.
8375
8376 This is a pretty rare problem to hit at the moment; the lookup has to
8377 race with a grow of the radix tree from a height of 0. The consequences
8378 of hitting this race are that gang lookup could return a pointer to a
8379 radix_tree_node instead of a pointer to whatever the user had inserted
8380 in the tree.
8381
8382 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
8383 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
8384 Cc: Hugh Dickins <hughd@google.com>
8385 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8386 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
8387 Cc: <stable@vger.kernel.org>
8388 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8389 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8390
8391 include/linux/radix-tree.h | 16 ++++++++++++++++
8392 lib/radix-tree.c | 12 ++++++++++--
8393 2 files changed, 26 insertions(+), 2 deletions(-)
8394
8395 commit bf628043b4589c910919a0f221ae7f42aa8cea93
8396 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
8397 Date: Wed Feb 3 02:11:03 2016 +0100
8398
8399 unix: correctly track in-flight fds in sending process user_struct
8400
8401 The commit referenced in the Fixes tag incorrectly accounted the number
8402 of in-flight fds over a unix domain socket to the original opener
8403 of the file-descriptor. This allows another process to arbitrary
8404 deplete the original file-openers resource limit for the maximum of
8405 open files. Instead the sending processes and its struct cred should
8406 be credited.
8407
8408 To do so, we add a reference counted struct user_struct pointer to the
8409 scm_fp_list and use it to account for the number of inflight unix fds.
8410
8411 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
8412 Reported-by: David Herrmann <dh.herrmann@gmail.com>
8413 Cc: David Herrmann <dh.herrmann@gmail.com>
8414 Cc: Willy Tarreau <w@1wt.eu>
8415 Cc: Linus Torvalds <torvalds@linux-foundation.org>
8416 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
8417 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8418 Signed-off-by: David S. Miller <davem@davemloft.net>
8419
8420 include/net/af_unix.h | 4 ++--
8421 include/net/scm.h | 1 +
8422 net/core/scm.c | 7 +++++++
8423 net/unix/af_unix.c | 4 ++--
8424 net/unix/garbage.c | 8 ++++----
8425 5 files changed, 16 insertions(+), 8 deletions(-)
8426
8427 commit e830db443ff78d70b7b63536e688d73907face0c
8428 Author: Mike Kravetz <mike.kravetz@oracle.com>
8429 Date: Fri Jan 15 16:57:37 2016 -0800
8430
8431 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
8432
8433 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
8434 argument end is of type pgoff_t. It was being converted to a vaddr
8435 offset and passed to unmap_hugepage_range. However, end was also being
8436 used as an argument to the vma_interval_tree_foreach controlling loop.
8437 In addition, the conversion of end to vaddr offset was incorrect.
8438
8439 hugetlb_vmtruncate_list is called as part of a file truncate or
8440 fallocate hole punch operation.
8441
8442 When truncating a hugetlbfs file, this bug could prevent some pages from
8443 being unmapped. This is possible if there are multiple vmas mapping the
8444 file, and there is a sufficiently sized hole between the mappings. The
8445 size of the hole between two vmas (A,B) must be such that the starting
8446 virtual address of B is greater than (ending virtual address of A <<
8447 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
8448 pages are not properly unmapped during truncate, the following BUG is
8449 hit:
8450
8451 kernel BUG at fs/hugetlbfs/inode.c:428!
8452
8453 In the fallocate hole punch case, this bug could prevent pages from
8454 being unmapped as in the truncate case. However, for hole punch the
8455 result is that unmapped pages will not be removed during the operation.
8456 For hole punch, it is also possible that more pages than desired will be
8457 unmapped. This unnecessary unmapping will cause page faults to
8458 reestablish the mappings on subsequent page access.
8459
8460 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
8461 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
8462 Cc: Hugh Dickins <hughd@google.com>
8463 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
8464 Cc: Davidlohr Bueso <dave@stgolabs.net>
8465 Cc: Dave Hansen <dave.hansen@linux.intel.com>
8466 Cc: <stable@vger.kernel.org> [4.3]
8467 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8468 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8469
8470 fs/hugetlbfs/inode.c | 19 +++++++++++--------
8471 1 files changed, 11 insertions(+), 8 deletions(-)
8472
8473 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
8474 Author: Takashi Iwai <tiwai@suse.de>
8475 Date: Thu Feb 4 17:06:13 2016 +0100
8476
8477 ALSA: timer: Fix leftover link at closing
8478
8479 In ALSA timer core, the active timer instance is managed in
8480 active_list linked list. Each element is added / removed dynamically
8481 at timer start, stop and in timer interrupt. The problem is that
8482 snd_timer_interrupt() has a thinko and leaves the element in
8483 active_list when it's the last opened element. This eventually leads
8484 to list corruption or use-after-free error.
8485
8486 This hasn't been revealed because we used to delete the list forcibly
8487 in snd_timer_stop() in the past. However, the recent fix avoids the
8488 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
8489 corruption due to double start or stop]), and this leak hits reality.
8490
8491 This patch fixes the link management in snd_timer_interrupt(). Now it
8492 simply unlinks no matter which stream is.
8493
8494 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
8495 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8496 Cc: <stable@vger.kernel.org>
8497 Signed-off-by: Takashi Iwai <tiwai@suse.de>
8498
8499 sound/core/timer.c | 4 ++--
8500 1 files changed, 2 insertions(+), 2 deletions(-)
8501
8502 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
8503 Author: Konstantin Khlebnikov <koct9i@gmail.com>
8504 Date: Fri Feb 5 15:37:01 2016 -0800
8505
8506 radix-tree: fix oops after radix_tree_iter_retry
8507
8508 Helper radix_tree_iter_retry() resets next_index to the current index.
8509 In following radix_tree_next_slot current chunk size becomes zero. This
8510 isn't checked and it tries to dereference null pointer in slot.
8511
8512 Tagged iterator is fine because retry happens only at slot 0 where tag
8513 bitmask in iter->tags is filled with single bit.
8514
8515 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
8516 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
8517 Cc: Matthew Wilcox <willy@linux.intel.com>
8518 Cc: Hugh Dickins <hughd@google.com>
8519 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8520 Cc: Jeremiah Mahler <jmmahler@gmail.com>
8521 Cc: <stable@vger.kernel.org>
8522 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8523 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8524
8525 include/linux/radix-tree.h | 6 +++---
8526 1 files changed, 3 insertions(+), 3 deletions(-)
8527
8528 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
8529 Merge: 438be0b 256aeaf
8530 Author: Brad Spengler <spender@grsecurity.net>
8531 Date: Sun Feb 7 08:29:33 2016 -0500
8532
8533 Merge branch 'pax-test' into grsec-test
8534
8535 commit 256aeaf87c22de8edf1f03682a572c590ae07771
8536 Author: Brad Spengler <spender@grsecurity.net>
8537 Date: Sun Feb 7 08:29:09 2016 -0500
8538
8539 Update to pax-linux-4.3.5-test28.patch:
8540 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
8541 - spender fixed UDEREF on arm
8542
8543 arch/arm/Kconfig | 1 +
8544 arch/arm/include/asm/domain.h | 21 ++++++++-
8545 arch/arm/include/asm/futex.h | 9 ----
8546 arch/arm/include/asm/thread_info.h | 3 +
8547 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8548 arch/arm/kernel/entry-armv.S | 2 +-
8549 arch/arm/kernel/process.c | 2 +-
8550 arch/arm/mm/alignment.c | 8 ----
8551 arch/x86/mm/numa.c | 2 +-
8552 security/Kconfig | 1 -
8553 10 files changed, 60 insertions(+), 70 deletions(-)
8554
8555 commit 438be0bd112bd17942b2628c53054dc1007558a1
8556 Author: Brad Spengler <spender@grsecurity.net>
8557 Date: Sat Feb 6 19:50:31 2016 -0500
8558
8559 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
8560 ARM systems reported on the forums
8561
8562 arch/arm/Kconfig | 1 +
8563 arch/arm/include/asm/domain.h | 21 ++++++++-
8564 arch/arm/include/asm/futex.h | 9 ----
8565 arch/arm/include/asm/thread_info.h | 3 +
8566 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8567 arch/arm/kernel/entry-armv.S | 2 +-
8568 arch/arm/kernel/process.c | 2 +-
8569 arch/arm/mm/alignment.c | 8 ----
8570 security/Kconfig | 1 -
8571 9 files changed, 59 insertions(+), 69 deletions(-)
8572
8573 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
8574 Author: Brad Spengler <spender@grsecurity.net>
8575 Date: Sat Feb 6 11:21:53 2016 -0500
8576
8577 Fix another compiler warning
8578
8579 net/ipv4/tcp_input.c | 2 ++
8580 1 files changed, 2 insertions(+), 0 deletions(-)
8581
8582 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
8583 Author: Brad Spengler <spender@grsecurity.net>
8584 Date: Sat Feb 6 11:16:12 2016 -0500
8585
8586 Fix two compiler warnings
8587
8588 kernel/pid.c | 5 ++---
8589 kernel/ptrace.c | 3 ++-
8590 2 files changed, 4 insertions(+), 4 deletions(-)
8591
8592 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
8593 Author: Brad Spengler <spender@grsecurity.net>
8594 Date: Wed Feb 3 21:22:40 2016 -0500
8595
8596 Apply fix for integer truncation in NUMA init code, reported by
8597 x14sg1 on the forums:
8598 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
8599
8600 arch/x86/mm/numa.c | 2 +-
8601 1 files changed, 1 insertions(+), 1 deletions(-)
8602
8603 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
8604 Merge: a781740 016d0d8
8605 Author: Brad Spengler <spender@grsecurity.net>
8606 Date: Wed Feb 3 21:20:58 2016 -0500
8607
8608 Merge branch 'pax-test' into grsec-test
8609
8610 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
8611 Author: Brad Spengler <spender@grsecurity.net>
8612 Date: Wed Feb 3 21:20:10 2016 -0500
8613
8614 Update to pax-linux-4.3.5-test27.patch:
8615 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
8616 - restored padding in fpregs_state for storing AVX-512 state in the future
8617 - constified netlink_dump_control
8618 - added const version of debug_gimple_stmt for gcc plugins, by Emese
8619 - Emese fixed a bug in initify that could have initified too much
8620 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
8621
8622 arch/x86/include/asm/fpu/types.h | 1 +
8623 arch/x86/include/asm/mmu_context.h | 2 +-
8624 block/blk-cgroup.c | 18 ++--
8625 block/cfq-iosched.c | 4 +-
8626 crypto/crypto_user.c | 8 ++-
8627 drivers/acpi/apei/ghes.c | 6 +-
8628 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
8629 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
8630 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
8631 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
8632 drivers/infiniband/core/netlink.c | 5 +-
8633 drivers/infiniband/hw/cxgb4/device.c | 6 +-
8634 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
8635 drivers/md/bcache/alloc.c | 2 +-
8636 drivers/md/bcache/bcache.h | 10 +-
8637 drivers/md/bcache/btree.c | 2 +-
8638 drivers/md/bcache/io.c | 10 +-
8639 drivers/md/bcache/journal.c | 2 +-
8640 drivers/md/bcache/stats.c | 26 +++---
8641 drivers/md/bcache/stats.h | 16 ++--
8642 drivers/md/bcache/super.c | 2 +-
8643 drivers/md/bcache/sysfs.c | 20 +++---
8644 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
8645 drivers/md/dm-raid.c | 2 +-
8646 drivers/md/md.c | 6 +-
8647 drivers/md/md.h | 2 +-
8648 drivers/md/raid1.c | 2 +-
8649 drivers/md/raid10.c | 2 +-
8650 drivers/md/raid5.c | 4 +-
8651 drivers/media/pci/zoran/zoran.h | 1 -
8652 drivers/media/pci/zoran/zoran_driver.c | 3 -
8653 drivers/net/ethernet/sfc/selftest.c | 20 +++---
8654 drivers/net/irda/vlsi_ir.c | 18 ++--
8655 drivers/net/irda/vlsi_ir.h | 14 ++--
8656 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
8657 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
8658 drivers/net/wireless/ath/carl9170/main.c | 10 +-
8659 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
8660 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
8661 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
8662 drivers/scsi/hptiop.c | 2 -
8663 drivers/scsi/hptiop.h | 1 -
8664 drivers/scsi/ipr.c | 6 +-
8665 drivers/scsi/ipr.h | 2 +-
8666 drivers/scsi/qla2xxx/qla_target.c | 10 +-
8667 drivers/scsi/qla2xxx/qla_target.h | 2 +-
8668 fs/btrfs/ctree.c | 2 +-
8669 fs/btrfs/ctree.h | 4 +-
8670 fs/btrfs/delayed-ref.c | 4 +-
8671 fs/btrfs/disk-io.c | 4 +-
8672 fs/btrfs/file.c | 4 +-
8673 fs/btrfs/raid56.c | 32 ++++----
8674 fs/btrfs/tests/btrfs-tests.c | 2 +-
8675 fs/btrfs/transaction.c | 2 +-
8676 fs/btrfs/tree-log.c | 8 +-
8677 fs/btrfs/volumes.c | 14 ++--
8678 fs/btrfs/volumes.h | 22 +++---
8679 fs/jbd2/commit.c | 2 +-
8680 fs/jbd2/transaction.c | 4 +-
8681 fs/ocfs2/dlm/dlmcommon.h | 4 +-
8682 fs/ocfs2/dlm/dlmdebug.c | 10 +-
8683 fs/ocfs2/dlm/dlmdomain.c | 4 +-
8684 fs/ocfs2/dlm/dlmmaster.c | 4 +-
8685 include/acpi/ghes.h | 2 +-
8686 include/linux/blk-cgroup.h | 24 +++---
8687 include/linux/jbd2.h | 2 +-
8688 include/linux/netlink.h | 12 ++--
8689 include/net/cfg802154.h | 2 +-
8690 include/net/mac80211.h | 2 +-
8691 include/net/neighbour.h | 2 +-
8692 kernel/rcu/tree_plugin.h | 4 +-
8693 net/batman-adv/routing.c | 4 +-
8694 net/batman-adv/soft-interface.c | 2 +-
8695 net/batman-adv/translation-table.c | 14 ++--
8696 net/batman-adv/types.h | 2 +-
8697 net/core/neighbour.c | 14 ++--
8698 net/core/rtnetlink.c | 2 +-
8699 net/ipv4/arp.c | 2 +-
8700 net/ipv4/inet_diag.c | 4 +-
8701 net/ipv4/xfrm4_state.c | 4 +-
8702 net/ipv6/ndisc.c | 2 +-
8703 net/mac80211/cfg.c | 2 +-
8704 net/mac80211/debugfs_key.c | 2 +-
8705 net/mac80211/key.c | 4 +-
8706 net/mac80211/tx.c | 2 +-
8707 net/mac80211/wpa.c | 10 +-
8708 net/mac802154/iface.c | 4 +-
8709 net/netfilter/ipset/ip_set_core.c | 2 +-
8710 net/netfilter/nf_conntrack_netlink.c | 22 +++---
8711 net/netfilter/nf_tables_api.c | 13 ++--
8712 net/netfilter/nfnetlink_acct.c | 7 +-
8713 net/netfilter/nfnetlink_cthelper.c | 2 +-
8714 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8715 net/netlink/af_netlink.c | 10 ++-
8716 net/netlink/diag.c | 2 +-
8717 net/netlink/genetlink.c | 14 ++--
8718 net/packet/af_packet.c | 18 ++--
8719 net/packet/diag.c | 2 +-
8720 net/packet/internal.h | 6 +-
8721 net/unix/diag.c | 2 +-
8722 net/xfrm/xfrm_user.c | 2 +-
8723 security/apparmor/include/policy.h | 2 +-
8724 security/apparmor/policy.c | 4 +-
8725 sound/core/seq/seq_clientmgr.c | 2 +-
8726 sound/core/seq/seq_fifo.c | 6 +-
8727 sound/core/seq/seq_fifo.h | 2 +-
8728 tools/gcc/gcc-common.h | 24 ++++--
8729 tools/gcc/initify_plugin.c | 7 +-
8730 tools/lib/api/Makefile | 2 +-
8731 109 files changed, 399 insertions(+), 391 deletions(-)
8732
8733 commit a7817402ac837b1aee07fac42537a02097055098
8734 Author: Matt Fleming <matt@codeblueprint.co.uk>
8735 Date: Fri Jan 29 11:36:10 2016 +0000
8736
8737 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
8738
8739 There are a couple of nasty truncation bugs lurking in the pageattr
8740 code that can be triggered when mapping EFI regions, e.g. when we pass
8741 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
8742 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
8743
8744 Viorel-Cătălin managed to trigger this bug on his Dell machine that
8745 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
8746 When calling populate_pud() the end of the region gets calculated
8747 incorrectly in the following buggy expression,
8748
8749 end = start + (cpa->numpages << PAGE_SHIFT);
8750
8751 And only 188416 pages are mapped. Next, populate_pud() gets invoked
8752 for a second time because of the loop in __change_page_attr_set_clr(),
8753 only this time no pages get mapped because shifting the remaining
8754 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
8755 loop in __change_page_attr_set_clr() spins forever because we fail to
8756 map progress.
8757
8758 Hitting this bug depends very much on the virtual address we pick to
8759 map the large region at and how many pages we map on the initial run
8760 through the loop. This explains why this issue was only recently hit
8761 with the introduction of commit
8762
8763 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
8764 entries bottom-up at runtime, instead of top-down")
8765
8766 It's interesting to note that safe uses of cpa->numpages do exist in
8767 the pageattr code. If instead of shifting ->numpages we multiply by
8768 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
8769 so the result is unsigned long.
8770
8771 To avoid surprises when users try to convert very large cpa->numpages
8772 values to addresses, change the data type from 'int' to 'unsigned
8773 long', thereby making it suitable for shifting by PAGE_SHIFT without
8774 any type casting.
8775
8776 The alternative would be to make liberal use of casting, but that is
8777 far more likely to cause problems in the future when someone adds more
8778 code and fails to cast properly; this bug was difficult enough to
8779 track down in the first place.
8780
8781 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
8782 Acked-by: Borislav Petkov <bp@alien8.de>
8783 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
8784 Cc: <stable@vger.kernel.org>
8785 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
8786 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
8787 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
8788 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
8789
8790 arch/x86/mm/pageattr.c | 4 ++--
8791 1 files changed, 2 insertions(+), 2 deletions(-)
8792
8793 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
8794 Author: Jan Beulich <JBeulich@suse.com>
8795 Date: Tue Jan 26 04:15:18 2016 -0700
8796
8797 x86/mm: Fix types used in pgprot cacheability flags translations
8798
8799 For PAE kernels "unsigned long" is not suitable to hold page protection
8800 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
8801 few W+X pages getting reported as insecure during boot (observed namely
8802 for the entire initrd range).
8803
8804 Fixes: 281d4078be ("x86: Make page cache mode a real type")
8805 Signed-off-by: Jan Beulich <jbeulich@suse.com>
8806 Reviewed-by: Juergen Gross <JGross@suse.com>
8807 Cc: stable@vger.kernel.org
8808 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
8809 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
8810
8811 arch/x86/include/asm/pgtable_types.h | 6 ++----
8812 1 files changed, 2 insertions(+), 4 deletions(-)
8813
8814 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
8815 Merge: 682d661 f74425b
8816 Author: Brad Spengler <spender@grsecurity.net>
8817 Date: Sun Jan 31 15:06:25 2016 -0500
8818
8819 Merge branch 'pax-test' into grsec-test
8820
8821 Conflicts:
8822 drivers/net/slip/slhc.c
8823 include/linux/sched.h
8824 net/unix/af_unix.c
8825 sound/core/timer.c
8826
8827 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
8828 Merge: d14af1f 849a2d3
8829 Author: Brad Spengler <spender@grsecurity.net>
8830 Date: Sun Jan 31 15:02:55 2016 -0500
8831
8832 Merge branch 'linux-4.3.y' into pax-test
8833
8834 Conflicts:
8835 arch/x86/include/asm/mmu_context.h
8836
8837 commit 682d6611d75542e351c973c8dd74a99d3966c073
8838 Author: Brad Spengler <spender@grsecurity.net>
8839 Date: Sat Jan 30 13:05:03 2016 -0500
8840
8841 Based on a report from Mathias Krause, fix up a number of additional instances
8842 of ulong overflow when passing in values to gr_learn_resource by saturating
8843 to ULONG_MAX
8844
8845 mm/mlock.c | 11 ++++++++---
8846 mm/mmap.c | 16 +++++++++++++---
8847 2 files changed, 21 insertions(+), 6 deletions(-)
8848
8849 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
8850 Author: Jann Horn <jann@thejh.net>
8851 Date: Sat Dec 26 06:00:48 2015 +0100
8852
8853 seccomp: always propagate NO_NEW_PRIVS on tsync
8854
8855 Before this patch, a process with some permissive seccomp filter
8856 that was applied by root without NO_NEW_PRIVS was able to add
8857 more filters to itself without setting NO_NEW_PRIVS by setting
8858 the new filter from a throwaway thread with NO_NEW_PRIVS.
8859
8860 Signed-off-by: Jann Horn <jann@thejh.net>
8861 Cc: stable@vger.kernel.org
8862 Signed-off-by: Kees Cook <keescook@chromium.org>
8863
8864 kernel/seccomp.c | 22 +++++++++++-----------
8865 1 files changed, 11 insertions(+), 11 deletions(-)
8866
8867 commit b85450498a3bbf269441c8963d7574bb3079c838
8868 Merge: 59c216f d14af1f
8869 Author: Brad Spengler <spender@grsecurity.net>
8870 Date: Fri Jan 29 20:54:13 2016 -0500
8871
8872 Merge branch 'pax-test' into grsec-test
8873
8874 commit d14af1f1dd66511f3f0674deee2b572972012b39
8875 Author: Brad Spengler <spender@grsecurity.net>
8876 Date: Fri Jan 29 20:53:51 2016 -0500
8877
8878 Update to pax-linux-4.3.4-test26.patch:
8879 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
8880
8881 fs/cifs/file.c | 2 +-
8882 fs/gfs2/file.c | 2 +-
8883 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
8884 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
8885 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
8886 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
8887 .../size_overflow_transform_core.c | 5 +
8888 7 files changed, 102 insertions(+), 15 deletions(-)
8889
8890 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
8891 Author: Brad Spengler <spender@grsecurity.net>
8892 Date: Wed Jan 27 17:57:21 2016 -0500
8893
8894 Fix a size_overflow report reported by Mathias Krause in our
8895 truncation of an loff_t to an unsigned long when being passed
8896 to gr_learn_resource() (as all resource checks are against unsigned long
8897 values)
8898
8899 fs/attr.c | 5 ++++-
8900 1 files changed, 4 insertions(+), 1 deletions(-)
8901
8902 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
8903 Author: Yuchung Cheng <ycheng@google.com>
8904 Date: Wed Jan 6 12:42:38 2016 -0800
8905
8906 tcp: fix zero cwnd in tcp_cwnd_reduction
8907
8908 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
8909 conditionally") introduced a bug that cwnd may become 0 when both
8910 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
8911 to a div-by-zero if the connection starts another cwnd reduction
8912 phase by setting tp->prior_cwnd to the current cwnd (0) in
8913 tcp_init_cwnd_reduction().
8914
8915 To prevent this we skip PRR operation when nothing is acked or
8916 sacked. Then cwnd must be positive in all cases as long as ssthresh
8917 is positive:
8918
8919 1) The proportional reduction mode
8920 inflight > ssthresh > 0
8921
8922 2) The reduction bound mode
8923 a) inflight == ssthresh > 0
8924
8925 b) inflight < ssthresh
8926 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
8927
8928 Therefore in all cases inflight and sndcnt can not both be 0.
8929 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
8930
8931 In reality this bug is triggered only with a sequence of less common
8932 events. For example, the connection is terminating an ECN-triggered
8933 cwnd reduction with an inflight 0, then it receives reordered/old
8934 ACKs or DSACKs from prior transmission (which acks nothing). Or the
8935 connection is in fast recovery stage that marks everything lost,
8936 but fails to retransmit due to local issues, then receives data
8937 packets from other end which acks nothing.
8938
8939 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
8940 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
8941 Signed-off-by: Yuchung Cheng <ycheng@google.com>
8942 Signed-off-by: Neal Cardwell <ncardwell@google.com>
8943 Signed-off-by: Eric Dumazet <edumazet@google.com>
8944 Signed-off-by: David S. Miller <davem@davemloft.net>
8945
8946 net/ipv4/tcp_input.c | 3 +++
8947 1 files changed, 3 insertions(+), 0 deletions(-)
8948
8949 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
8950 Author: Eric Dumazet <edumazet@google.com>
8951 Date: Sun Jan 24 13:53:50 2016 -0800
8952
8953 af_unix: fix struct pid memory leak
8954
8955 Dmitry reported a struct pid leak detected by a syzkaller program.
8956
8957 Bug happens in unix_stream_recvmsg() when we break the loop when a
8958 signal is pending, without properly releasing scm.
8959
8960 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
8961 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8962 Signed-off-by: Eric Dumazet <edumazet@google.com>
8963 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
8964 Signed-off-by: David S. Miller <davem@davemloft.net>
8965
8966 net/unix/af_unix.c | 1 +
8967 1 files changed, 1 insertions(+), 0 deletions(-)
8968
8969 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
8970 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
8971 Date: Fri Jan 22 01:39:43 2016 +0100
8972
8973 pptp: fix illegal memory access caused by multiple bind()s
8974
8975 Several times already this has been reported as kasan reports caused by
8976 syzkaller and trinity and people always looked at RCU races, but it is
8977 much more simple. :)
8978
8979 In case we bind a pptp socket multiple times, we simply add it to
8980 the callid_sock list but don't remove the old binding. Thus the old
8981 socket stays in the bucket with unused call_id indexes and doesn't get
8982 cleaned up. This causes various forms of kasan reports which were hard
8983 to pinpoint.
8984
8985 Simply don't allow multiple binds and correct error handling in
8986 pptp_bind. Also keep sk_state bits in place in pptp_connect.
8987
8988 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
8989 Cc: Dmitry Kozlov <xeb@mail.ru>
8990 Cc: Sasha Levin <sasha.levin@oracle.com>
8991 Cc: Dmitry Vyukov <dvyukov@google.com>
8992 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8993 Cc: Dave Jones <davej@codemonkey.org.uk>
8994 Reported-by: Dave Jones <davej@codemonkey.org.uk>
8995 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8996 Signed-off-by: David S. Miller <davem@davemloft.net>
8997
8998 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
8999 1 files changed, 24 insertions(+), 10 deletions(-)
9000
9001 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
9002 Author: Brad Spengler <spender@grsecurity.net>
9003 Date: Tue Jan 26 18:17:10 2016 -0500
9004
9005 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
9006 wiki but was removed from the config help at some point
9007
9008 grsecurity/Kconfig | 3 +++
9009 1 files changed, 3 insertions(+), 0 deletions(-)
9010
9011 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
9012 Author: Thomas Egerer <hakke_007@gmx.de>
9013 Date: Mon Jan 25 12:58:44 2016 +0100
9014
9015 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
9016
9017 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
9018 to select CRYPTO_ECHAINIV in order to work properly. This solves the
9019 issues caused by a misconfiguration as described in [1].
9020 The original approach, patching crypto/Kconfig was turned down by
9021 Herbert Xu [2].
9022
9023 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
9024 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
9025
9026 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
9027 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
9028 Signed-off-by: David S. Miller <davem@davemloft.net>
9029
9030 net/ipv4/Kconfig | 1 +
9031 net/ipv6/Kconfig | 1 +
9032 2 files changed, 2 insertions(+), 0 deletions(-)
9033
9034 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
9035 Merge: 904114c 6339c1f
9036 Author: Brad Spengler <spender@grsecurity.net>
9037 Date: Tue Jan 26 18:08:40 2016 -0500
9038
9039 Merge branch 'pax-test' into grsec-test
9040
9041 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
9042 Author: Brad Spengler <spender@grsecurity.net>
9043 Date: Tue Jan 26 18:07:51 2016 -0500
9044
9045 Update to pax-linux-4.3.4-test25.patch:
9046 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
9047 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
9048 - fixed a few REFCOUNT false positives in SNMP related statistics
9049
9050 arch/x86/Kconfig | 2 +-
9051 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
9052 include/net/snmp.h | 10 +++++-----
9053 kernel/fork.c | 11 +++++++++--
9054 net/ipv4/proc.c | 8 ++++----
9055 net/ipv6/addrconf.c | 4 ++--
9056 net/ipv6/proc.c | 10 +++++-----
9057 7 files changed, 43 insertions(+), 19 deletions(-)
9058
9059 commit 904114c2fce3fdff5d57e763da56a78960db4e19
9060 Author: Al Viro <viro@zeniv.linux.org.uk>
9061 Date: Fri Jan 22 18:08:52 2016 -0500
9062
9063 make sure that freeing shmem fast symlinks is RCU-delayed
9064
9065 Cc: stable@vger.kernel.org # v4.2+
9066 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9067
9068 include/linux/shmem_fs.h | 5 +----
9069 mm/shmem.c | 9 ++++-----
9070 2 files changed, 5 insertions(+), 9 deletions(-)
9071
9072 commit ab86adee64312a2f827dd516cb199521327943ed
9073 Author: Sasha Levin <sasha.levin@oracle.com>
9074 Date: Mon Jan 18 19:23:51 2016 -0500
9075
9076 netfilter: nf_conntrack: use safer way to lock all buckets
9077
9078 When we need to lock all buckets in the connection hashtable we'd attempt to
9079 lock 1024 spinlocks, which is way more preemption levels than supported by
9080 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
9081 enabled, and if it was - use only 8 buckets(!).
9082
9083 Fix this by using a global lock and synchronize all buckets on it when we
9084 need to lock them all. This is pretty heavyweight, but is only done when we
9085 need to resize the hashtable, and that doesn't happen often enough (or at all).
9086
9087 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9088 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
9089 Reviewed-by: Florian Westphal <fw@strlen.de>
9090 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9091
9092 Conflicts:
9093
9094 net/netfilter/nfnetlink_cttimeout.c
9095
9096 include/net/netfilter/nf_conntrack_core.h | 8 ++----
9097 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
9098 net/netfilter/nf_conntrack_helper.c | 2 +-
9099 net/netfilter/nf_conntrack_netlink.c | 2 +-
9100 4 files changed, 33 insertions(+), 17 deletions(-)
9101
9102 commit 37014723527225481c720484bb788a1a6358072f
9103 Author: Willy Tarreau <w@1wt.eu>
9104 Date: Mon Jan 18 16:36:09 2016 +0100
9105
9106 pipe: limit the per-user amount of pages allocated in pipes
9107
9108 On no-so-small systems, it is possible for a single process to cause an
9109 OOM condition by filling large pipes with data that are never read. A
9110 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
9111 memory. On small systems it may be tricky to set the pipe max size to
9112 prevent this from happening.
9113
9114 This patch makes it possible to enforce a per-user soft limit above
9115 which new pipes will be limited to a single page, effectively limiting
9116 them to 4 kB each, as well as a hard limit above which no new pipes may
9117 be created for this user. This has the effect of protecting the system
9118 against memory abuse without hurting other users, and still allowing
9119 pipes to work correctly though with less data at once.
9120
9121 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
9122 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
9123 default soft limit allows the default number of FDs per process (1024)
9124 to create pipes of the default size (64kB), thus reaching a limit of 64MB
9125 before starting to create only smaller pipes. With 256 processes limited
9126 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
9127 1084 MB of memory allocated for a user. The hard limit is disabled by
9128 default to avoid breaking existing applications that make intensive use
9129 of pipes (eg: for splicing).
9130
9131 Reported-by: socketpair@gmail.com
9132 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9133 Mitigates: CVE-2013-4312 (Linux 2.0+)
9134 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9135 Signed-off-by: Willy Tarreau <w@1wt.eu>
9136 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9137
9138 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
9139 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
9140 include/linux/pipe_fs_i.h | 4 +++
9141 include/linux/sched.h | 1 +
9142 kernel/sysctl.c | 14 ++++++++++++
9143 5 files changed, 87 insertions(+), 2 deletions(-)
9144
9145 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
9146 Merge: 540f2af 7791ecb
9147 Author: Brad Spengler <spender@grsecurity.net>
9148 Date: Sat Jan 23 10:57:11 2016 -0500
9149
9150 Merge branch 'pax-test' into grsec-test
9151
9152 commit 7791ecb84f840343a5646236fd0d34e1fb450793
9153 Merge: 470069c 399588c
9154 Author: Brad Spengler <spender@grsecurity.net>
9155 Date: Sat Jan 23 10:56:47 2016 -0500
9156
9157 Merge branch 'linux-4.3.y' into pax-test
9158
9159 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
9160 Author: Brad Spengler <spender@grsecurity.net>
9161 Date: Tue Jan 19 21:18:47 2016 -0500
9162
9163 Update size_overflow hash table
9164
9165 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
9166 1 files changed, 3 insertions(+), 1 deletions(-)
9167
9168 commit 7e649765626a28437f573f0fbe7a51a04615f041
9169 Author: Brad Spengler <spender@grsecurity.net>
9170 Date: Tue Jan 19 20:29:46 2016 -0500
9171
9172 Backport fix from: https://lkml.org/lkml/2015/12/13/187
9173
9174 fs/ext4/extents.c | 2 +-
9175 1 files changed, 1 insertions(+), 1 deletions(-)
9176
9177 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
9178 Author: Jann Horn <jann@thejh.net>
9179 Date: Tue Jan 5 18:27:30 2016 +0100
9180
9181 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
9182
9183 This replaces all code in fs/compat_ioctl.c that translated
9184 ioctl arguments into a in-kernel structure, then performed
9185 do_ioctl under set_fs(KERNEL_DS), with code that allocates
9186 data on the user stack and can call the VFS ioctl handler
9187 under USER_DS.
9188
9189 This is done as a hardening measure because the caller
9190 does not know what kind of ioctl handler will be invoked,
9191 only that no corresponding compat_ioctl handler exists and
9192 what the ioctl command number is. The accidental
9193 invocation of an unlocked_ioctl handler that unexpectedly
9194 calls copy_to_user could be a severe security issue.
9195
9196 Signed-off-by: Jann Horn <jann@thejh.net>
9197 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9198
9199 Conflicts:
9200
9201 fs/compat_ioctl.c
9202
9203 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
9204 1 files changed, 68 insertions(+), 62 deletions(-)
9205
9206 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
9207 Author: Al Viro <viro@zeniv.linux.org.uk>
9208 Date: Thu Jan 7 09:53:30 2016 -0500
9209
9210 compat_ioctl: don't pass fd around when not needed
9211
9212 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9213
9214 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
9215 fs/internal.h | 7 ++++
9216 fs/ioctl.c | 4 +-
9217 include/linux/fs.h | 2 -
9218 4 files changed, 61 insertions(+), 55 deletions(-)
9219
9220 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
9221 Author: Jann Horn <jann@thejh.net>
9222 Date: Tue Jan 5 18:27:29 2016 +0100
9223
9224 compat_ioctl: don't look up the fd twice
9225
9226 In code in fs/compat_ioctl.c that translates ioctl arguments
9227 into a in-kernel structure, then performs sys_ioctl, possibly
9228 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
9229 calls to do_ioctl calls. do_ioctl is a new function that does
9230 the same thing as sys_ioctl, but doesn't look up the fd again.
9231
9232 This change is made to avoid (potential) security issues
9233 because of ioctl handlers that accept one of the ioctl
9234 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
9235 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
9236 This can happen for multiple reasons:
9237
9238 - The ioctl command number could be reused.
9239 - The ioctl handler might not check the full ioctl
9240 command. This is e.g. true for drm_ioctl.
9241 - The ioctl handler is very special, e.g. cuse_file_ioctl
9242
9243 The real issue is that set_fs(KERNEL_DS) is used here,
9244 but that's fixed in a separate commit
9245 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
9246
9247 This change mitigates potential security issues by
9248 preventing a race that permits invocation of
9249 unlocked_ioctl handlers under KERNEL_DS through compat
9250 code even if a corresponding compat_ioctl handler exists.
9251
9252 So far, no way has been identified to use this to damage
9253 kernel memory without having CAP_SYS_ADMIN in the init ns
9254 (with the capability, doing reads/writes at arbitrary
9255 kernel addresses should be easy through CUSE's ioctl
9256 handler with FUSE_IOCTL_UNRESTRICTED set).
9257
9258 [AV: two missed sys_ioctl() taken care of]
9259
9260 Signed-off-by: Jann Horn <jann@thejh.net>
9261 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9262
9263 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
9264 1 files changed, 68 insertions(+), 54 deletions(-)
9265
9266 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
9267 Author: Vasily Kulikov <segoon@openwall.com>
9268 Date: Fri Jan 15 16:57:55 2016 -0800
9269
9270 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
9271
9272 TIMER_ENTRY_STATIC is defined as a poison pointers which
9273 should point to nowhere. Redefine them using POISON_POINTER_DELTA
9274 arithmetics to make sure they really point to non-mappable area declared
9275 by the target architecture.
9276
9277 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
9278 Acked-by: Thomas Gleixner <tglx@linutronix.de>
9279 Cc: Solar Designer <solar@openwall.com>
9280 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
9281 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9282 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9283
9284 Conflicts:
9285
9286 include/linux/poison.h
9287
9288 include/linux/poison.h | 2 +-
9289 1 files changed, 1 insertions(+), 1 deletions(-)
9290
9291 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
9292 Author: Brad Spengler <spender@grsecurity.net>
9293 Date: Tue Jan 19 19:41:44 2016 -0500
9294
9295 Fix ARM compilation, reported by Austin Sepp
9296
9297 grsecurity/grsec_sig.c | 1 +
9298 1 files changed, 1 insertions(+), 0 deletions(-)
9299
9300 commit e15383743443dc43460a2fd73e0db0b608610dca
9301 Author: Takashi Iwai <tiwai@suse.de>
9302 Date: Mon Jan 18 13:52:47 2016 +0100
9303
9304 ALSA: hrtimer: Fix stall by hrtimer_cancel()
9305
9306 hrtimer_cancel() waits for the completion from the callback, thus it
9307 must not be called inside the callback itself. This was already a
9308 problem in the past with ALSA hrtimer driver, and the early commit
9309 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
9310
9311 However, the previous fix is still insufficient: it may still cause a
9312 lockup when the ALSA timer instance reprograms itself in its callback.
9313 Then it invokes the start function even in snd_timer_interrupt() that
9314 is called in hrtimer callback itself, results in a CPU stall. This is
9315 no hypothetical problem but actually triggered by syzkaller fuzzer.
9316
9317 This patch tries to fix the issue again. Now we call
9318 hrtimer_try_to_cancel() at both start and stop functions so that it
9319 won't fall into a deadlock, yet giving some chance to cancel the queue
9320 if the functions have been called outside the callback. The proper
9321 hrtimer_cancel() is called in anyway at closing, so this should be
9322 enough.
9323
9324 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
9325 Cc: <stable@vger.kernel.org>
9326 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9327
9328 sound/core/hrtimer.c | 3 ++-
9329 1 files changed, 2 insertions(+), 1 deletions(-)
9330
9331 commit 12d874daf706e6e7c1ae709141859c809599297e
9332 Author: Takashi Iwai <tiwai@suse.de>
9333 Date: Tue Jan 12 12:38:02 2016 +0100
9334
9335 ALSA: seq: Fix missing NULL check at remove_events ioctl
9336
9337 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
9338 unconditionally even if there is no FIFO assigned, and this leads to
9339 an Oops due to NULL dereference. The fix is just to add a proper NULL
9340 check.
9341
9342 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9343 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9344 Cc: <stable@vger.kernel.org>
9345 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9346
9347 sound/core/seq/seq_clientmgr.c | 2 +-
9348 1 files changed, 1 insertions(+), 1 deletions(-)
9349
9350 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
9351 Author: Takashi Iwai <tiwai@suse.de>
9352 Date: Tue Jan 12 15:36:27 2016 +0100
9353
9354 ALSA: seq: Fix race at timer setup and close
9355
9356 ALSA sequencer code has an open race between the timer setup ioctl and
9357 the close of the client. This was triggered by syzkaller fuzzer, and
9358 a use-after-free was caught there as a result.
9359
9360 This patch papers over it by adding a proper queue->timer_mutex lock
9361 around the timer-related calls in the relevant code path.
9362
9363 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9364 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9365 Cc: <stable@vger.kernel.org>
9366 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9367
9368 sound/core/seq/seq_queue.c | 2 ++
9369 1 files changed, 2 insertions(+), 0 deletions(-)
9370
9371 commit b9e55ab955e59b4a636d78a748be90334a48b485
9372 Author: Takashi Iwai <tiwai@suse.de>
9373 Date: Thu Jan 14 16:30:58 2016 +0100
9374
9375 ALSA: timer: Harden slave timer list handling
9376
9377 A slave timer instance might be still accessible in a racy way while
9378 operating the master instance as it lacks of locking. Since the
9379 master operation is mostly protected with timer->lock, we should cope
9380 with it while changing the slave instance, too. Also, some linked
9381 lists (active_list and ack_list) of slave instances aren't unlinked
9382 immediately at stopping or closing, and this may lead to unexpected
9383 accesses.
9384
9385 This patch tries to address these issues. It adds spin lock of
9386 timer->lock (either from master or slave, which is equivalent) in a
9387 few places. For avoiding a deadlock, we ensure that the global
9388 slave_active_lock is always locked at first before each timer lock.
9389
9390 Also, ack and active_list of slave instances are properly unlinked at
9391 snd_timer_stop() and snd_timer_close().
9392
9393 Last but not least, remove the superfluous call of _snd_timer_stop()
9394 at removing slave links. This is a noop, and calling it may confuse
9395 readers wrt locking. Further cleanup will follow in a later patch.
9396
9397 Actually we've got reports of use-after-free by syzkaller fuzzer, and
9398 this hopefully fixes these issues.
9399
9400 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9401 Cc: <stable@vger.kernel.org>
9402 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9403
9404 sound/core/timer.c | 18 ++++++++++++++----
9405 1 files changed, 14 insertions(+), 4 deletions(-)
9406
9407 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
9408 Author: Takashi Iwai <tiwai@suse.de>
9409 Date: Wed Jan 13 17:48:01 2016 +0100
9410
9411 ALSA: timer: Fix race among timer ioctls
9412
9413 ALSA timer ioctls have an open race and this may lead to a
9414 use-after-free of timer instance object. A simplistic fix is to make
9415 each ioctl exclusive. We have already tread_sem for controlling the
9416 tread, and extend this as a global mutex to be applied to each ioctl.
9417
9418 The downside is, of course, the worse concurrency. But these ioctls
9419 aren't to be parallel accessible, in anyway, so it should be fine to
9420 serialize there.
9421
9422 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9423 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9424 Cc: <stable@vger.kernel.org>
9425 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9426
9427 sound/core/timer.c | 32 +++++++++++++++++++-------------
9428 1 files changed, 19 insertions(+), 13 deletions(-)
9429
9430 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
9431 Author: Takashi Iwai <tiwai@suse.de>
9432 Date: Wed Jan 13 21:35:06 2016 +0100
9433
9434 ALSA: timer: Fix double unlink of active_list
9435
9436 ALSA timer instance object has a couple of linked lists and they are
9437 unlinked unconditionally at snd_timer_stop(). Meanwhile
9438 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
9439 the element list itself unchanged. This ends up with unlinking twice,
9440 and it was caught by syzkaller fuzzer.
9441
9442 The fix is to use list_del_init() variant properly there, too.
9443
9444 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9445 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9446 Cc: <stable@vger.kernel.org>
9447 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9448
9449 sound/core/timer.c | 2 +-
9450 1 files changed, 1 insertions(+), 1 deletions(-)
9451
9452 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
9453 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9454 Date: Mon Jan 18 18:03:48 2016 +0100
9455
9456 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
9457
9458 It was seen that defective configurations of openvswitch could overwrite
9459 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
9460 many recursions within ovs.
9461
9462 This problem arises due to the high stack usage of openvswitch. The rest
9463 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
9464
9465 We use the already existing recursion counter in ovs_execute_actions to
9466 implement an upper bound of 5 recursions.
9467
9468 Cc: Pravin Shelar <pshelar@ovn.org>
9469 Cc: Simon Horman <simon.horman@netronome.com>
9470 Cc: Eric Dumazet <eric.dumazet@gmail.com>
9471 Cc: Simon Horman <simon.horman@netronome.com>
9472 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9473 Signed-off-by: David S. Miller <davem@davemloft.net>
9474
9475 net/openvswitch/actions.c | 19 ++++++++++++++-----
9476 1 files changed, 14 insertions(+), 5 deletions(-)
9477
9478 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
9479 Author: Ursula Braun <ursula.braun@de.ibm.com>
9480 Date: Tue Jan 19 10:41:33 2016 +0100
9481
9482 af_iucv: Validate socket address length in iucv_sock_bind()
9483
9484 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
9485 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9486 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
9487 Signed-off-by: David S. Miller <davem@davemloft.net>
9488
9489 net/iucv/af_iucv.c | 3 +++
9490 1 files changed, 3 insertions(+), 0 deletions(-)
9491
9492 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
9493 Author: Brad Spengler <spender@grsecurity.net>
9494 Date: Tue Jan 19 19:32:54 2016 -0500
9495
9496 Apply the same fix as everyone else for the recent keys vulnerability that is
9497 unexploitable under PAX_REFCOUNT
9498
9499 Make a couple more changes that no one else can/will
9500
9501 include/linux/key-type.h | 4 ++--
9502 ipc/msgutil.c | 4 ++--
9503 security/keys/internal.h | 2 +-
9504 security/keys/process_keys.c | 1 +
9505 4 files changed, 6 insertions(+), 5 deletions(-)
9506
9507 commit b56c3a63f431c193400aee17543021950bd14bc4
9508 Merge: 38b1a3d 470069c
9509 Author: Brad Spengler <spender@grsecurity.net>
9510 Date: Sun Jan 17 18:30:19 2016 -0500
9511
9512 Merge branch 'pax-test' into grsec-test
9513
9514 commit 470069cfedef2180313233d275be5901bd6d1135
9515 Author: Brad Spengler <spender@grsecurity.net>
9516 Date: Sun Jan 17 18:29:59 2016 -0500
9517
9518 Update to pax-linux-4.3.3-test22.patch:
9519 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
9520 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
9521
9522 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
9523 drivers/gpu/drm/drm_pci.c | 3 +++
9524 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
9525 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
9526 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
9527 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
9528 drivers/net/usb/asix_common.c | 3 ++-
9529 include/drm/drmP.h | 1 +
9530 8 files changed, 22 insertions(+), 29 deletions(-)
9531
9532 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
9533 Author: Brad Spengler <spender@grsecurity.net>
9534 Date: Sun Jan 17 12:33:53 2016 -0500
9535
9536 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
9537 mentioned banning execution of suid/sgid binaries, though the kernel
9538 source clearly only mentions banning execution of suid binaries. Since
9539 there's no reason for us to not ban execution of sgid binaries as well,
9540 make the implementation match the Kconfig description.
9541
9542 fs/exec.c | 4 ++--
9543 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
9544 include/linux/sched.h | 4 ++--
9545 3 files changed, 18 insertions(+), 17 deletions(-)
9546
9547 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
9548 Merge: d141a86 ea4a835
9549 Author: Brad Spengler <spender@grsecurity.net>
9550 Date: Sat Jan 16 14:12:22 2016 -0500
9551
9552 Merge branch 'pax-test' into grsec-test
9553
9554 Conflicts:
9555 drivers/gpu/drm/i810/i810_drv.c
9556
9557 commit ea4a835328ada6513ac013986764d6caea8cd348
9558 Author: Brad Spengler <spender@grsecurity.net>
9559 Date: Sat Jan 16 14:11:30 2016 -0500
9560
9561 Update to pax-linux-4.3.3-test21.patch:
9562 - fixed some fallout from the drm_drivers constification, reported by spender
9563
9564 drivers/gpu/drm/armada/armada_drv.c | 3 +--
9565 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9566 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9567 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
9568 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9569 5 files changed, 8 insertions(+), 6 deletions(-)
9570
9571 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
9572 Author: Brad Spengler <spender@grsecurity.net>
9573 Date: Sat Jan 16 13:16:36 2016 -0500
9574
9575 compile fix
9576
9577 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9578 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
9579 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9580 3 files changed, 5 insertions(+), 3 deletions(-)
9581
9582 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
9583 Merge: 5fa135d bbda879
9584 Author: Brad Spengler <spender@grsecurity.net>
9585 Date: Sat Jan 16 12:59:22 2016 -0500
9586
9587 Merge branch 'pax-test' into grsec-test
9588
9589 commit bbda87914edf63e27fb46670bf3a373f2b963c73
9590 Author: Brad Spengler <spender@grsecurity.net>
9591 Date: Sat Jan 16 12:58:04 2016 -0500
9592
9593 Update to pax-linux-4.3.3-test20.patch:
9594 - constified drm_driver
9595 - Emese fixed a special case in handling __func__ in the initify plugin
9596 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
9597 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
9598
9599 arch/x86/kernel/cpu/perf_event.h | 2 +-
9600 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
9601 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
9602 arch/x86/kernel/uprobes.c | 2 +-
9603 arch/x86/mm/mpx.c | 2 +-
9604 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
9605 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
9606 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
9607 drivers/gpu/drm/drm_pci.c | 6 +-
9608 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
9609 drivers/gpu/drm/i915/i915_dma.c | 2 +-
9610 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
9611 drivers/gpu/drm/i915/i915_drv.h | 2 +-
9612 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
9613 drivers/gpu/drm/mga/mga_drv.c | 5 +-
9614 drivers/gpu/drm/mga/mga_drv.h | 2 +-
9615 drivers/gpu/drm/mga/mga_state.c | 2 +-
9616 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
9617 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
9618 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
9619 drivers/gpu/drm/r128/r128_drv.c | 4 +-
9620 drivers/gpu/drm/r128/r128_drv.h | 2 +-
9621 drivers/gpu/drm/r128/r128_state.c | 2 +-
9622 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
9623 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
9624 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
9625 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
9626 drivers/gpu/drm/savage/savage_bci.c | 2 +-
9627 drivers/gpu/drm/savage/savage_drv.c | 5 +-
9628 drivers/gpu/drm/savage/savage_drv.h | 2 +-
9629 drivers/gpu/drm/sis/sis_drv.c | 5 +-
9630 drivers/gpu/drm/sis/sis_drv.h | 2 +-
9631 drivers/gpu/drm/sis/sis_mm.c | 2 +-
9632 drivers/gpu/drm/via/via_dma.c | 2 +-
9633 drivers/gpu/drm/via/via_drv.c | 5 +-
9634 drivers/gpu/drm/via/via_drv.h | 2 +-
9635 include/drm/drmP.h | 2 +-
9636 mm/slab.c | 2 +-
9637 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
9638 tools/gcc/initify_plugin.c | 15 +++-
9639 .../disable_size_overflow_hash.data | 1 +
9640 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
9641 42 files changed, 156 insertions(+), 110 deletions(-)
9642
9643 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
9644 Author: Brad Spengler <spender@grsecurity.net>
9645 Date: Sat Jan 16 12:19:23 2016 -0500
9646
9647 compile fix
9648
9649 grsecurity/grsec_sig.c | 3 +--
9650 1 files changed, 1 insertions(+), 2 deletions(-)
9651
9652 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
9653 Author: Brad Spengler <spender@grsecurity.net>
9654 Date: Sat Jan 16 12:10:37 2016 -0500
9655
9656 As pointed out by Jann Horn, some distros are starting to circumvent
9657 previous assumptions about the attainability of a user to control
9658 multiple UIDs by handing out suid binaries that allow a user to run
9659 processes (including exploits) under a number of other pre-defined
9660 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
9661 (though it would have to involve some code path that doesn't involve
9662 locks) fix that here by ensuring no more than 8 users on a system can
9663 be banned before a reboot is required. If more are banned, a panic
9664 is triggered.
9665
9666 grsecurity/grsec_sig.c | 8 ++++++++
9667 1 files changed, 8 insertions(+), 0 deletions(-)
9668
9669 commit a8d37776e9521c567ebff6730d49312f72435f08
9670 Author: Eric Dumazet <edumazet@google.com>
9671 Date: Thu Dec 3 11:12:07 2015 -0800
9672
9673 proc: add a reschedule point in proc_readfd_common()
9674
9675 User can pass an arbitrary large buffer to getdents().
9676
9677 It is typically a 32KB buffer used by libc scandir() implementation.
9678
9679 When scanning /proc/{pid}/fd, we can hold cpu way too long,
9680 so add a cond_resched() to be kind with other tasks.
9681
9682 We've seen latencies of more than 50ms on real workloads.
9683
9684 Signed-off-by: Eric Dumazet <edumazet@google.com>
9685 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
9686 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9687
9688 fs/proc/fd.c | 1 +
9689 1 files changed, 1 insertions(+), 0 deletions(-)
9690
9691 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
9692 Author: Rabin Vincent <rabin@rab.in>
9693 Date: Tue Jan 12 20:17:08 2016 +0100
9694
9695 net: bpf: reject invalid shifts
9696
9697 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
9698 constant shift that can't be encoded in the immediate field of the
9699 UBFM/SBFM instructions is passed to the JIT. Since these shifts
9700 amounts, which are negative or >= regsize, are invalid, reject them in
9701 the eBPF verifier and the classic BPF filter checker, for all
9702 architectures.
9703
9704 Signed-off-by: Rabin Vincent <rabin@rab.in>
9705 Acked-by: Alexei Starovoitov <ast@kernel.org>
9706 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
9707 Signed-off-by: David S. Miller <davem@davemloft.net>
9708
9709 kernel/bpf/verifier.c | 10 ++++++++++
9710 net/core/filter.c | 5 +++++
9711 2 files changed, 15 insertions(+), 0 deletions(-)
9712
9713 commit c248e115a73496625a1c64660d0eeefd67e55cbf
9714 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9715 Date: Fri Jan 8 11:00:54 2016 -0200
9716
9717 sctp: fix use-after-free in pr_debug statement
9718
9719 Dmitry Vyukov reported a use-after-free in the code expanded by the
9720 macro debug_post_sfx, which is caused by the use of the asoc pointer
9721 after it was freed within sctp_side_effect() scope.
9722
9723 This patch fixes it by allowing sctp_side_effect to clear that asoc
9724 pointer when the TCB is freed.
9725
9726 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
9727 because it will trigger DELETE_TCB too on that same loop.
9728
9729 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
9730 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
9731 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
9732
9733 The macro is already prepared to handle such NULL pointer.
9734
9735 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9736 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9737 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
9738 Signed-off-by: David S. Miller <davem@davemloft.net>
9739
9740 net/sctp/sm_sideeffect.c | 11 ++++++-----
9741 net/sctp/sm_statefuns.c | 17 ++++-------------
9742 2 files changed, 10 insertions(+), 18 deletions(-)
9743
9744 commit 395ea8a9e73e184fc14153a033000bccf4213213
9745 Author: willy tarreau <w@1wt.eu>
9746 Date: Sun Jan 10 07:54:56 2016 +0100
9747
9748 unix: properly account for FDs passed over unix sockets
9749
9750 It is possible for a process to allocate and accumulate far more FDs than
9751 the process' limit by sending them over a unix socket then closing them
9752 to keep the process' fd count low.
9753
9754 This change addresses this problem by keeping track of the number of FDs
9755 in flight per user and preventing non-privileged processes from having
9756 more FDs in flight than their configured FD limit.
9757
9758 Reported-by: socketpair@gmail.com
9759 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9760 Mitigates: CVE-2013-4312 (Linux 2.0+)
9761 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9762 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9763 Signed-off-by: Willy Tarreau <w@1wt.eu>
9764 Signed-off-by: David S. Miller <davem@davemloft.net>
9765
9766 include/linux/sched.h | 1 +
9767 net/unix/af_unix.c | 24 ++++++++++++++++++++----
9768 net/unix/garbage.c | 13 ++++++++-----
9769 3 files changed, 29 insertions(+), 9 deletions(-)
9770
9771 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
9772 Author: Sasha Levin <sasha.levin@oracle.com>
9773 Date: Thu Jan 7 14:52:43 2016 -0500
9774
9775 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
9776
9777 proc_dostring() needs an initialized destination string, while the one
9778 provided in proc_sctp_do_hmac_alg() contains stack garbage.
9779
9780 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
9781 accessing invalid memory.
9782
9783 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
9784 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9785 Signed-off-by: David S. Miller <davem@davemloft.net>
9786
9787 net/sctp/sysctl.c | 2 +-
9788 1 files changed, 1 insertions(+), 1 deletions(-)
9789
9790 commit 4014e09faf0fe9054119624ccfff1236e886b554
9791 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
9792 Date: Tue Nov 24 17:13:21 2015 -0500
9793
9794 RDS: fix race condition when sending a message on unbound socket
9795
9796 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
9797
9798 Sasha's found a NULL pointer dereference in the RDS connection code when
9799 sending a message to an apparently unbound socket. The problem is caused
9800 by the code checking if the socket is bound in rds_sendmsg(), which checks
9801 the rs_bound_addr field without taking a lock on the socket. This opens a
9802 race where rs_bound_addr is temporarily set but where the transport is not
9803 in rds_bind(), leading to a NULL pointer dereference when trying to
9804 dereference 'trans' in __rds_conn_create().
9805
9806 Vegard wrote a reproducer for this issue, so kindly ask him to share if
9807 you're interested.
9808
9809 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
9810 with this patch, whereas I could without.
9811
9812 Complete earlier incomplete fix to CVE-2015-6937:
9813
9814 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
9815
9816 Cc: David S. Miller <davem@davemloft.net>
9817
9818 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
9819 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
9820 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
9821 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
9822 Signed-off-by: David S. Miller <davem@davemloft.net>
9823 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
9824
9825 Conflicts:
9826
9827 net/rds/send.c
9828
9829 net/rds/connection.c | 6 ------
9830 1 files changed, 0 insertions(+), 6 deletions(-)
9831
9832 commit 206df8d01104344d7588d801016a281a4cd25556
9833 Author: Sasha Levin <sasha.levin@oracle.com>
9834 Date: Tue Sep 8 10:53:40 2015 -0400
9835
9836 RDS: verify the underlying transport exists before creating a connection
9837
9838 There was no verification that an underlying transport exists when creating
9839 a connection, this would cause dereferencing a NULL ptr.
9840
9841 It might happen on sockets that weren't properly bound before attempting to
9842 send a message, which will cause a NULL ptr deref:
9843
9844 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
9845 [135546.051270] Modules linked in:
9846 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
9847 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
9848 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
9849 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
9850 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
9851 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
9852 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
9853 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
9854 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
9855 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
9856 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
9857 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
9858 [135546.064723] Stack:
9859 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
9860 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
9861 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
9862 [135546.068629] Call Trace:
9863 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
9864 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
9865 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
9866 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
9867 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
9868 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
9869 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
9870 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
9871 [135546.076349] ? __might_fault (mm/memory.c:3795)
9872 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
9873 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
9874 [135546.078856] SYSC_sendto (net/socket.c:1657)
9875 [135546.079596] ? SYSC_connect (net/socket.c:1628)
9876 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
9877 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
9878 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
9879 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
9880 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
9881 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
9882 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
9883
9884 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
9885 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9886 Signed-off-by: David S. Miller <davem@davemloft.net>
9887
9888 net/rds/connection.c | 6 ++++++
9889 1 files changed, 6 insertions(+), 0 deletions(-)
9890
9891 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
9892 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
9893 Date: Tue Jan 5 20:32:47 2016 -0500
9894
9895 ftrace/module: Call clean up function when module init fails early
9896
9897 If the module init code fails after calling ftrace_module_init() and before
9898 calling do_init_module(), we can suffer from a memory leak. This is because
9899 ftrace_module_init() allocates pages to store the locations that ftrace
9900 hooks are placed in the module text. If do_init_module() fails, it still
9901 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
9902 the pages it allocated for the module. But if load_module() fails before
9903 then, the pages allocated by ftrace_module_init() will never be freed.
9904
9905 Call ftrace_release_mod() on the module if load_module() fails before
9906 getting to do_init_module().
9907
9908 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
9909
9910 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
9911 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
9912 Cc: stable@vger.kernel.org # v2.6.38+
9913 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
9914 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
9915
9916 include/linux/ftrace.h | 1 +
9917 kernel/module.c | 6 ++++++
9918 2 files changed, 7 insertions(+), 0 deletions(-)
9919
9920 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
9921 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
9922 Date: Wed Jan 6 00:18:48 2016 -0800
9923
9924 net: possible use after free in dst_release
9925
9926 dst_release should not access dst->flags after decrementing
9927 __refcnt to 0. The dst_entry may be in dst_busy_list and
9928 dst_gc_task may dst_destroy it before dst_release gets a chance
9929 to access dst->flags.
9930
9931 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
9932 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
9933 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
9934 Acked-by: Eric Dumazet <edumazet@google.com>
9935 Signed-off-by: David S. Miller <davem@davemloft.net>
9936
9937 net/core/dst.c | 3 ++-
9938 1 files changed, 2 insertions(+), 1 deletions(-)
9939
9940 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
9941 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
9942 Date: Wed Jan 6 14:55:02 2016 +0000
9943
9944 mkiss: fix scribble on freed memory
9945
9946 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
9947 scribble on free memory but added a new one which allows the user to
9948 scribble even more and user controlled data into freed space.
9949
9950 As with 6pack we need to halt the queue before we free the buffers, because
9951 the transmit logic is not protected by the semaphore.
9952
9953 Signed-off-by: Alan Cox <alan@linux.intel.com>
9954 Signed-off-by: David S. Miller <davem@davemloft.net>
9955
9956 drivers/net/hamradio/mkiss.c | 5 +++++
9957 1 files changed, 5 insertions(+), 0 deletions(-)
9958
9959 commit 5cbbcbd32dc1949470f61d342503808fa9555276
9960 Author: David Miller <davem@davemloft.net>
9961 Date: Thu Dec 17 16:05:49 2015 -0500
9962
9963 mkiss: Fix use after free in mkiss_close().
9964
9965 Need to do the unregister_device() after all references to the driver
9966 private have been done.
9967
9968 Signed-off-by: David S. Miller <davem@davemloft.net>
9969
9970 drivers/net/hamradio/mkiss.c | 4 ++--
9971 1 files changed, 2 insertions(+), 2 deletions(-)
9972
9973 commit b00171576794a98068e069a660f0991a6a5190ff
9974 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
9975 Date: Tue Jan 5 11:51:25 2016 +0000
9976
9977 6pack: fix free memory scribbles
9978
9979 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
9980 memory scribble but in doing so replaced it with a different one that allows
9981 the user to control the data and scribble even more.
9982
9983 sixpack_close is called by the tty layer in tty context. The tty context is
9984 protected by sp_get() and sp_put(). However network layer activity via
9985 sp_xmit() is not protected this way. We must therefore stop the queue
9986 otherwise the user gets to dump a buffer mostly of their choice into freed
9987 kernel pages.
9988
9989 Signed-off-by: Alan Cox <alan@linux.intel.com>
9990 Signed-off-by: David S. Miller <davem@davemloft.net>
9991
9992 drivers/net/hamradio/6pack.c | 6 ++++++
9993 1 files changed, 6 insertions(+), 0 deletions(-)
9994
9995 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
9996 Author: David Miller <davem@davemloft.net>
9997 Date: Thu Dec 17 16:05:32 2015 -0500
9998
9999 6pack: Fix use after free in sixpack_close().
10000
10001 Need to do the unregister_device() after all references to the driver
10002 private have been done.
10003
10004 Also we need to use del_timer_sync() for the timers so that we don't
10005 have any asynchronous references after the unregister.
10006
10007 Signed-off-by: David S. Miller <davem@davemloft.net>
10008
10009 drivers/net/hamradio/6pack.c | 8 ++++----
10010 1 files changed, 4 insertions(+), 4 deletions(-)
10011
10012 commit 4f9d532742656b3613d579220fd10c78f24ba37b
10013 Author: Rabin Vincent <rabin@rab.in>
10014 Date: Tue Jan 5 16:23:07 2016 +0100
10015
10016 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
10017
10018 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
10019 instructions since it XORs A with X while all the others replace A with
10020 some loaded value. All the BPF JITs fail to clear A if this is used as
10021 the first instruction in a filter. This was found using american fuzzy
10022 lop.
10023
10024 Add a helper to determine if A needs to be cleared given the first
10025 instruction in a filter, and use this in the JITs. Except for ARM, the
10026 rest have only been compile-tested.
10027
10028 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
10029 Signed-off-by: Rabin Vincent <rabin@rab.in>
10030 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10031 Acked-by: Alexei Starovoitov <ast@kernel.org>
10032 Signed-off-by: David S. Miller <davem@davemloft.net>
10033
10034 arch/arm/net/bpf_jit_32.c | 16 +---------------
10035 arch/mips/net/bpf_jit.c | 16 +---------------
10036 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
10037 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
10038 include/linux/filter.h | 19 +++++++++++++++++++
10039 5 files changed, 25 insertions(+), 56 deletions(-)
10040
10041 commit 570d88f8acfffda92b89ae2e1c47320d47256034
10042 Author: John Fastabend <john.fastabend@gmail.com>
10043 Date: Tue Jan 5 09:11:36 2016 -0800
10044
10045 net: sched: fix missing free per cpu on qstats
10046
10047 When a qdisc is using per cpu stats (currently just the ingress
10048 qdisc) only the bstats are being freed. This also free's the qstats.
10049
10050 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
10051 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
10052 Acked-by: Eric Dumazet <edumazet@google.com>
10053 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10054 Signed-off-by: David S. Miller <davem@davemloft.net>
10055
10056 net/sched/sch_generic.c | 4 +++-
10057 1 files changed, 3 insertions(+), 1 deletions(-)
10058
10059 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
10060 Author: Rabin Vincent <rabin@rab.in>
10061 Date: Tue Jan 5 18:34:04 2016 +0100
10062
10063 ARM: net: bpf: fix zero right shift
10064
10065 The LSR instruction cannot be used to perform a zero right shift since a
10066 0 as the immediate value (imm5) in the LSR instruction encoding means
10067 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
10068
10069 Make the JIT skip generation of the LSR if a zero-shift is requested.
10070
10071 This was found using american fuzzy lop.
10072
10073 Signed-off-by: Rabin Vincent <rabin@rab.in>
10074 Acked-by: Alexei Starovoitov <ast@kernel.org>
10075 Signed-off-by: David S. Miller <davem@davemloft.net>
10076
10077 arch/arm/net/bpf_jit_32.c | 3 ++-
10078 1 files changed, 2 insertions(+), 1 deletions(-)
10079
10080 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
10081 Author: Brad Spengler <spender@grsecurity.net>
10082 Date: Wed Jan 6 20:35:57 2016 -0500
10083
10084 Don't perform hidden lookups in RBAC against the directory of
10085 a file being opened with O_CREAT, reported by Karl Witt
10086
10087 Conflicts:
10088
10089 fs/namei.c
10090
10091 fs/namei.c | 3 ---
10092 1 files changed, 0 insertions(+), 3 deletions(-)
10093
10094 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
10095 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10096 Date: Tue Jan 5 10:46:00 2016 +0100
10097
10098 bridge: Only call /sbin/bridge-stp for the initial network namespace
10099
10100 [I stole this patch from Eric Biederman. He wrote:]
10101
10102 > There is no defined mechanism to pass network namespace information
10103 > into /sbin/bridge-stp therefore don't even try to invoke it except
10104 > for bridge devices in the initial network namespace.
10105 >
10106 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
10107 > invoked for any network device name which if /sbin/bridge-stp does not
10108 > guard against unreasonable arguments or being invoked twice on the
10109 > same network device could cause problems.
10110
10111 [Hannes: changed patch using netns_eq]
10112
10113 Cc: Eric W. Biederman <ebiederm@xmission.com>
10114 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
10115 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10116 Signed-off-by: David S. Miller <davem@davemloft.net>
10117
10118 net/bridge/br_stp_if.c | 5 ++++-
10119 1 files changed, 4 insertions(+), 1 deletions(-)
10120
10121 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
10122 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10123 Date: Wed Dec 23 16:28:40 2015 -0200
10124
10125 sctp: use GFP_USER for user-controlled kmalloc
10126
10127 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10128 missed two other spots.
10129
10130 For connectx, as it's more likely to be used by kernel users of the API,
10131 it detects if GFP_USER should be used or not.
10132
10133 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10134 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10135 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10136 Signed-off-by: David S. Miller <davem@davemloft.net>
10137
10138 net/sctp/socket.c | 9 ++++++---
10139 1 files changed, 6 insertions(+), 3 deletions(-)
10140
10141 commit 5718a1f63c41fc156f729783423b002763779d04
10142 Author: Florian Westphal <fw@strlen.de>
10143 Date: Thu Dec 31 14:26:33 2015 +0100
10144
10145 connector: bump skb->users before callback invocation
10146
10147 Dmitry reports memleak with syskaller program.
10148 Problem is that connector bumps skb usecount but might not invoke callback.
10149
10150 So move skb_get to where we invoke the callback.
10151
10152 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10153 Signed-off-by: Florian Westphal <fw@strlen.de>
10154 Signed-off-by: David S. Miller <davem@davemloft.net>
10155
10156 drivers/connector/connector.c | 11 +++--------
10157 1 files changed, 3 insertions(+), 8 deletions(-)
10158
10159 commit 2e6372e6a97f8d642416899861f91777f44f13b7
10160 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10161 Date: Sun Jan 3 18:56:38 2016 +0000
10162
10163 af_unix: Fix splice-bind deadlock
10164
10165 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
10166 system call and AF_UNIX sockets,
10167
10168 http://lists.openwall.net/netdev/2015/11/06/24
10169
10170 The situation was analyzed as
10171
10172 (a while ago) A: socketpair()
10173 B: splice() from a pipe to /mnt/regular_file
10174 does sb_start_write() on /mnt
10175 C: try to freeze /mnt
10176 wait for B to finish with /mnt
10177 A: bind() try to bind our socket to /mnt/new_socket_name
10178 lock our socket, see it not bound yet
10179 decide that it needs to create something in /mnt
10180 try to do sb_start_write() on /mnt, block (it's
10181 waiting for C).
10182 D: splice() from the same pipe to our socket
10183 lock the pipe, see that socket is connected
10184 try to lock the socket, block waiting for A
10185 B: get around to actually feeding a chunk from
10186 pipe to file, try to lock the pipe. Deadlock.
10187
10188 on 2015/11/10 by Al Viro,
10189
10190 http://lists.openwall.net/netdev/2015/11/10/4
10191
10192 The patch fixes this by removing the kern_path_create related code from
10193 unix_mknod and executing it as part of unix_bind prior acquiring the
10194 readlock of the socket in question. This means that A (as used above)
10195 will sb_start_write on /mnt before it acquires the readlock, hence, it
10196 won't indirectly block B which first did a sb_start_write and then
10197 waited for a thread trying to acquire the readlock. Consequently, A
10198 being blocked by C waiting for B won't cause a deadlock anymore
10199 (effectively, both A and B acquire two locks in opposite order in the
10200 situation described above).
10201
10202 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
10203
10204 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10205 Signed-off-by: David S. Miller <davem@davemloft.net>
10206
10207 Conflicts:
10208
10209 net/unix/af_unix.c
10210
10211 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
10212 1 files changed, 42 insertions(+), 28 deletions(-)
10213
10214 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
10215 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
10216 Date: Thu Dec 31 13:11:28 2015 +0800
10217
10218 tracing: Fix setting of start_index in find_next()
10219
10220 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
10221 panic at t_show.
10222
10223 general protection fault: 0000 [#1] PREEMPT SMP
10224 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
10225 RIP: 0010:[<ffffffff811375b2>]
10226 [<ffffffff811375b2>] t_show+0x22/0xe0
10227 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
10228 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
10229 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
10230 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
10231 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
10232 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
10233 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
10234 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
10235 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
10236 Call Trace:
10237 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
10238 [<ffffffff811b749b>] vfs_read+0x9b/0x160
10239 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
10240 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
10241 ---[ end trace 5bd9eb630614861e ]---
10242 Kernel panic - not syncing: Fatal exception
10243
10244 When the first time find_next calls find_next_mod_format, it should
10245 iterate the trace_bprintk_fmt_list to find the first print format of
10246 the module. However in current code, start_index is smaller than *pos
10247 at first, and code will not iterate the list. Latter container_of will
10248 get the wrong address with former v, which will cause mod_fmt be a
10249 meaningless object and so is the returned mod_fmt->fmt.
10250
10251 This patch will fix it by correcting the start_index. After fixed,
10252 when the first time calls find_next_mod_format, start_index will be
10253 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
10254 get the right module printk format, so is the returned mod_fmt->fmt.
10255
10256 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
10257
10258 Cc: stable@vger.kernel.org # 3.12+
10259 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
10260 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
10261 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10262
10263 kernel/trace/trace_printk.c | 1 +
10264 1 files changed, 1 insertions(+), 0 deletions(-)
10265
10266 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
10267 Author: Al Viro <viro@zeniv.linux.org.uk>
10268 Date: Mon Dec 28 20:47:08 2015 -0500
10269
10270 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
10271
10272 Cc: stable@vger.kernel.org # 3.15+
10273 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
10274 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10275
10276 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
10277 1 files changed, 37 insertions(+), 36 deletions(-)
10278
10279 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
10280 Merge: de243c2 3adc55a
10281 Author: Brad Spengler <spender@grsecurity.net>
10282 Date: Tue Jan 5 18:10:10 2016 -0500
10283
10284 Merge branch 'pax-test' into grsec-test
10285
10286 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
10287 Author: Brad Spengler <spender@grsecurity.net>
10288 Date: Tue Jan 5 18:08:53 2016 -0500
10289
10290 Update to pax-linux-4.3.3-test16.patch:
10291 - small cleanup in entry_64.S on x86
10292 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
10293 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
10294 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
10295 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
10296 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
10297
10298 arch/x86/entry/entry_64.S | 60 +++++-----
10299 arch/x86/kernel/alternative.c | 2 +-
10300 arch/x86/kvm/emulate.c | 4 +-
10301 tools/gcc/initify_plugin.c | 123 +++++++++----------
10302 .../disable_size_overflow_hash.data | 4 +-
10303 .../size_overflow_plugin/size_overflow_hash.data | 2 -
10304 6 files changed, 93 insertions(+), 102 deletions(-)
10305
10306 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
10307 Author: Brad Spengler <spender@grsecurity.net>
10308 Date: Tue Dec 29 18:01:24 2015 -0500
10309
10310 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
10311 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
10312 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
10313
10314 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
10315 against suid/sgid attacks and the flaw above would only eliminate the extra
10316 entropy provided for the brk-managed heap, still leaving it with the minimum
10317 of 16-bit entropy for mmap on x86 and 28 on x64.
10318
10319 mm/mmap.c | 2 +-
10320 1 files changed, 1 insertions(+), 1 deletions(-)
10321
10322 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
10323 Merge: 436201b 2584340
10324 Author: Brad Spengler <spender@grsecurity.net>
10325 Date: Mon Dec 28 20:30:01 2015 -0500
10326
10327 Merge branch 'pax-test' into grsec-test
10328
10329 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
10330 Author: Brad Spengler <spender@grsecurity.net>
10331 Date: Mon Dec 28 20:29:28 2015 -0500
10332
10333 Update to pax-linux-4.3.3-test14.patch:
10334 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
10335 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
10336 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
10337 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
10338 - fixed an assert in the initify plugin that triggered in vic_register on arm
10339
10340 arch/arm/include/asm/atomic.h | 7 +++++--
10341 arch/arm/include/asm/domain.h | 5 ++---
10342 arch/x86/kernel/tboot.c | 14 +++++++++-----
10343 drivers/hv/channel.c | 4 +---
10344 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10345 drivers/net/hyperv/rndis_filter.c | 3 +--
10346 fs/exec.c | 4 ++--
10347 include/linux/atomic.h | 15 ---------------
10348 net/core/skbuff.c | 3 ++-
10349 tools/gcc/initify_plugin.c | 4 +++-
10350 10 files changed, 26 insertions(+), 35 deletions(-)
10351
10352 commit 436201b6626b488d173c8076447000077c27b84a
10353 Author: David Howells <dhowells@redhat.com>
10354 Date: Fri Dec 18 01:34:26 2015 +0000
10355
10356 KEYS: Fix race between read and revoke
10357
10358 This fixes CVE-2015-7550.
10359
10360 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
10361 happens between keyctl_read() checking the validity of a key and the key's
10362 semaphore being taken, then the key type read method will see a revoked key.
10363
10364 This causes a problem for the user-defined key type because it assumes in
10365 its read method that there will always be a payload in a non-revoked key
10366 and doesn't check for a NULL pointer.
10367
10368 Fix this by making keyctl_read() check the validity of a key after taking
10369 semaphore instead of before.
10370
10371 I think the bug was introduced with the original keyrings code.
10372
10373 This was discovered by a multithreaded test program generated by syzkaller
10374 (http://github.com/google/syzkaller). Here's a cleaned up version:
10375
10376 #include <sys/types.h>
10377 #include <keyutils.h>
10378 #include <pthread.h>
10379 void *thr0(void *arg)
10380 {
10381 key_serial_t key = (unsigned long)arg;
10382 keyctl_revoke(key);
10383 return 0;
10384 }
10385 void *thr1(void *arg)
10386 {
10387 key_serial_t key = (unsigned long)arg;
10388 char buffer[16];
10389 keyctl_read(key, buffer, 16);
10390 return 0;
10391 }
10392 int main()
10393 {
10394 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
10395 pthread_t th[5];
10396 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
10397 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
10398 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
10399 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
10400 pthread_join(th[0], 0);
10401 pthread_join(th[1], 0);
10402 pthread_join(th[2], 0);
10403 pthread_join(th[3], 0);
10404 return 0;
10405 }
10406
10407 Build as:
10408
10409 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
10410
10411 Run as:
10412
10413 while keyctl-race; do :; done
10414
10415 as it may need several iterations to crash the kernel. The crash can be
10416 summarised as:
10417
10418 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
10419 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
10420 ...
10421 Call Trace:
10422 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
10423 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
10424 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
10425
10426 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10427 Signed-off-by: David Howells <dhowells@redhat.com>
10428 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10429 Cc: stable@vger.kernel.org
10430 Signed-off-by: James Morris <james.l.morris@oracle.com>
10431
10432 security/keys/keyctl.c | 18 +++++++++---------
10433 1 files changed, 9 insertions(+), 9 deletions(-)
10434
10435 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
10436 Author: Brad Spengler <spender@grsecurity.net>
10437 Date: Tue Dec 22 20:44:01 2015 -0500
10438
10439 Add new kernel command-line param: pax_size_overflow_report_only
10440 If a user triggers a size_overflow violation that makes it difficult
10441 to obtain the call trace without serial console/net console, they can
10442 use this option to provide that information to us
10443
10444 Documentation/kernel-parameters.txt | 5 +++++
10445 fs/exec.c | 12 +++++++++---
10446 init/main.c | 11 +++++++++++
10447 3 files changed, 25 insertions(+), 3 deletions(-)
10448
10449 commit 4254a8da5851df8c08cdca5c392916e8c105408d
10450 Author: WANG Cong <xiyou.wangcong@gmail.com>
10451 Date: Mon Dec 21 10:55:45 2015 -0800
10452
10453 addrconf: always initialize sysctl table data
10454
10455 When sysctl performs restrict writes, it allows to write from
10456 a middle position of a sysctl file, which requires us to initialize
10457 the table data before calling proc_dostring() for the write case.
10458
10459 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
10460 Reported-by: Sasha Levin <sasha.levin@oracle.com>
10461 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10462 Tested-by: Sasha Levin <sasha.levin@oracle.com>
10463 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10464 Signed-off-by: David S. Miller <davem@davemloft.net>
10465
10466 net/ipv6/addrconf.c | 11 ++++-------
10467 1 files changed, 4 insertions(+), 7 deletions(-)
10468
10469 commit f8002863fb06c363180637046947a78a6ccb3d33
10470 Author: WANG Cong <xiyou.wangcong@gmail.com>
10471 Date: Wed Dec 16 23:39:04 2015 -0800
10472
10473 net: check both type and procotol for tcp sockets
10474
10475 Dmitry reported the following out-of-bound access:
10476
10477 Call Trace:
10478 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
10479 mm/kasan/report.c:294
10480 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
10481 [< inline >] SYSC_setsockopt net/socket.c:1746
10482 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
10483 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
10484 arch/x86/entry/entry_64.S:185
10485
10486 This is because we mistake a raw socket as a tcp socket.
10487 We should check both sk->sk_type and sk->sk_protocol to ensure
10488 it is a tcp socket.
10489
10490 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
10491
10492 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10493 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
10494 Cc: Eric Dumazet <eric.dumazet@gmail.com>
10495 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10496 Acked-by: Willem de Bruijn <willemb@google.com>
10497 Signed-off-by: David S. Miller <davem@davemloft.net>
10498
10499 net/core/skbuff.c | 3 ++-
10500 net/core/sock.c | 3 ++-
10501 2 files changed, 4 insertions(+), 2 deletions(-)
10502
10503 commit bd6b3399804470a4ad8f34229469ca149dceba3d
10504 Author: Colin Ian King <colin.king@canonical.com>
10505 Date: Fri Dec 18 14:22:01 2015 -0800
10506
10507 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
10508
10509 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
10510 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
10511 the setting of ret after the get_proc_task call and incorrectly left it as
10512 -ESRCH. Instead, return 0 when successful.
10513
10514 Example breakage:
10515
10516 echo 0 > /proc/self/coredump_filter
10517 bash: echo: write error: No such process
10518
10519 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
10520 Signed-off-by: Colin Ian King <colin.king@canonical.com>
10521 Acked-by: Kees Cook <keescook@chromium.org>
10522 Cc: <stable@vger.kernel.org> [4.3+]
10523 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
10524 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
10525
10526 fs/proc/base.c | 1 +
10527 1 files changed, 1 insertions(+), 0 deletions(-)
10528
10529 commit b28aca2b99ed08546778355fb9402c503ff9b29e
10530 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
10531 Date: Tue Dec 22 10:23:44 2015 -0700
10532
10533 block: ensure to split after potentially bouncing a bio
10534
10535 blk_queue_bio() does split then bounce, which makes the segment
10536 counting based on pages before bouncing and could go wrong. Move
10537 the split to after bouncing, like we do for blk-mq, and the we
10538 fix the issue of having the bio count for segments be wrong.
10539
10540 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
10541 Cc: stable@vger.kernel.org
10542 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
10543 Signed-off-by: Jens Axboe <axboe@fb.com>
10544
10545 block/blk-core.c | 4 ++--
10546 1 files changed, 2 insertions(+), 2 deletions(-)
10547
10548 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
10549 Merge: f6f63ae ec72fa5
10550 Author: Brad Spengler <spender@grsecurity.net>
10551 Date: Tue Dec 22 19:46:26 2015 -0500
10552
10553 Merge branch 'pax-test' into grsec-test
10554
10555 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
10556 Author: Brad Spengler <spender@grsecurity.net>
10557 Date: Tue Dec 22 19:45:51 2015 -0500
10558
10559 Update to pax-linux-4.3.3-test13.patch:
10560 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
10561 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
10562
10563 arch/arm/mm/fault.c | 2 +-
10564 arch/x86/mm/fault.c | 2 +-
10565 fs/btrfs/extent_map.c | 8 ++++++--
10566 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
10567 4 files changed, 11 insertions(+), 5 deletions(-)
10568
10569 commit f6f63ae154cd45028add1dc41957878060d77fbf
10570 Author: Brad Spengler <spender@grsecurity.net>
10571 Date: Thu Dec 17 18:43:44 2015 -0500
10572
10573 ptrace_has_cap() checks whether the current process should be
10574 treated as having a certain capability for ptrace checks
10575 against another process. Until now, this was equivalent to
10576 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
10577
10578 However, if a root-owned process wants to enter a user
10579 namespace for some reason without knowing who owns it and
10580 therefore can't change to the namespace owner's uid and gid
10581 before entering, as soon as it has entered the namespace,
10582 the namespace owner can attach to it via ptrace and thereby
10583 gain access to its uid and gid.
10584
10585 While it is possible for the entering process to switch to
10586 the uid of a claimed namespace owner before entering,
10587 causing the attempt to enter to fail if the claimed uid is
10588 wrong, this doesn't solve the problem of determining an
10589 appropriate gid.
10590
10591 With this change, the entering process can first enter the
10592 namespace and then safely inspect the namespace's
10593 properties, e.g. through /proc/self/{uid_map,gid_map},
10594 assuming that the namespace owner doesn't have access to
10595 uid 0.
10596 Signed-off-by: Jann Horn <jann@thejh.net>
10597
10598 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
10599 1 files changed, 25 insertions(+), 5 deletions(-)
10600
10601 commit e314f0fb63020f61543b401ff594e953c2c304e5
10602 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
10603 Date: Tue Dec 15 10:46:17 2015 -0800
10604
10605 net: fix uninitialized variable issue
10606
10607 msg_iocb needs to be initialized on the recv/recvfrom path.
10608 Otherwise afalg will wrongly interpret it as an async call.
10609
10610 Cc: stable@vger.kernel.org
10611 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
10612 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
10613 Signed-off-by: David S. Miller <davem@davemloft.net>
10614
10615 net/socket.c | 1 +
10616 1 files changed, 1 insertions(+), 0 deletions(-)
10617
10618 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
10619 Merge: dfa764c 142edcf
10620 Author: Brad Spengler <spender@grsecurity.net>
10621 Date: Wed Dec 16 21:01:17 2015 -0500
10622
10623 Merge branch 'pax-test' into grsec-test
10624
10625 commit 142edcf1005a57fb8887823565cf0bafad2f313c
10626 Author: Brad Spengler <spender@grsecurity.net>
10627 Date: Wed Dec 16 21:00:57 2015 -0500
10628
10629 Update to pax-linux-4.3.3-test12.patch:
10630 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
10631 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
10632
10633 drivers/tty/n_tty.c | 16 ++++++++--------
10634 .../disable_size_overflow_hash.data | 2 ++
10635 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
10636 3 files changed, 12 insertions(+), 12 deletions(-)
10637
10638 commit dfa764cc549892a5bfc1083cac78b99032cae577
10639 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10640 Date: Tue Dec 15 22:59:12 2015 +0100
10641
10642 ipv6: automatically enable stable privacy mode if stable_secret set
10643
10644 Bjørn reported that while we switch all interfaces to privacy stable mode
10645 when setting the secret, we don't set this mode for new interfaces. This
10646 does not make sense, so change this behaviour.
10647
10648 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
10649 Reported-by: Bjørn Mork <bjorn@mork.no>
10650 Cc: Bjørn Mork <bjorn@mork.no>
10651 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10652 Signed-off-by: David S. Miller <davem@davemloft.net>
10653
10654 net/ipv6/addrconf.c | 6 ++++++
10655 1 files changed, 6 insertions(+), 0 deletions(-)
10656
10657 commit c2815a1fee03f222273e77c14e43f960da06f35a
10658 Author: Brad Spengler <spender@grsecurity.net>
10659 Date: Wed Dec 16 13:03:38 2015 -0500
10660
10661 Work around upstream limitation on the number of thread info flags causing a compilation error
10662 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
10663
10664 arch/arm/kernel/entry-common.S | 8 ++++++--
10665 1 files changed, 6 insertions(+), 2 deletions(-)
10666
10667 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
10668 Author: Brad Spengler <spender@grsecurity.net>
10669 Date: Tue Dec 15 19:03:41 2015 -0500
10670
10671 Initial import of grsecurity 3.1 for Linux 4.3.3
10672
10673 Documentation/dontdiff | 2 +
10674 Documentation/kernel-parameters.txt | 7 +
10675 Documentation/sysctl/kernel.txt | 15 +
10676 Makefile | 18 +-
10677 arch/alpha/include/asm/cache.h | 4 +-
10678 arch/alpha/kernel/osf_sys.c | 12 +-
10679 arch/arc/Kconfig | 1 +
10680 arch/arm/Kconfig | 1 +
10681 arch/arm/Kconfig.debug | 1 +
10682 arch/arm/include/asm/thread_info.h | 7 +-
10683 arch/arm/kernel/process.c | 4 +-
10684 arch/arm/kernel/ptrace.c | 9 +
10685 arch/arm/kernel/traps.c | 7 +-
10686 arch/arm/mm/Kconfig | 2 +-
10687 arch/arm/mm/fault.c | 40 +-
10688 arch/arm/mm/mmap.c | 8 +-
10689 arch/arm/net/bpf_jit_32.c | 51 +-
10690 arch/arm64/Kconfig.debug | 1 +
10691 arch/avr32/include/asm/cache.h | 4 +-
10692 arch/blackfin/Kconfig.debug | 1 +
10693 arch/blackfin/include/asm/cache.h | 3 +-
10694 arch/cris/include/arch-v10/arch/cache.h | 3 +-
10695 arch/cris/include/arch-v32/arch/cache.h | 3 +-
10696 arch/frv/include/asm/cache.h | 3 +-
10697 arch/frv/mm/elf-fdpic.c | 4 +-
10698 arch/hexagon/include/asm/cache.h | 6 +-
10699 arch/ia64/Kconfig | 1 +
10700 arch/ia64/include/asm/cache.h | 3 +-
10701 arch/ia64/kernel/sys_ia64.c | 2 +
10702 arch/ia64/mm/hugetlbpage.c | 2 +
10703 arch/m32r/include/asm/cache.h | 4 +-
10704 arch/m68k/include/asm/cache.h | 4 +-
10705 arch/metag/mm/hugetlbpage.c | 1 +
10706 arch/microblaze/include/asm/cache.h | 3 +-
10707 arch/mips/Kconfig | 1 +
10708 arch/mips/include/asm/cache.h | 3 +-
10709 arch/mips/include/asm/thread_info.h | 11 +-
10710 arch/mips/kernel/irq.c | 3 +
10711 arch/mips/kernel/ptrace.c | 9 +
10712 arch/mips/mm/mmap.c | 4 +-
10713 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
10714 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
10715 arch/openrisc/include/asm/cache.h | 4 +-
10716 arch/parisc/include/asm/cache.h | 5 +-
10717 arch/parisc/kernel/sys_parisc.c | 4 +
10718 arch/powerpc/Kconfig | 1 +
10719 arch/powerpc/include/asm/cache.h | 4 +-
10720 arch/powerpc/include/asm/thread_info.h | 5 +-
10721 arch/powerpc/kernel/Makefile | 2 +
10722 arch/powerpc/kernel/irq.c | 3 +
10723 arch/powerpc/kernel/process.c | 10 +-
10724 arch/powerpc/kernel/ptrace.c | 14 +
10725 arch/powerpc/kernel/traps.c | 5 +
10726 arch/powerpc/mm/slice.c | 2 +-
10727 arch/s390/Kconfig.debug | 1 +
10728 arch/s390/include/asm/cache.h | 4 +-
10729 arch/score/include/asm/cache.h | 4 +-
10730 arch/sh/include/asm/cache.h | 3 +-
10731 arch/sh/mm/mmap.c | 6 +-
10732 arch/sparc/include/asm/cache.h | 4 +-
10733 arch/sparc/include/asm/pgalloc_64.h | 1 +
10734 arch/sparc/include/asm/thread_info_64.h | 8 +-
10735 arch/sparc/kernel/process_32.c | 6 +-
10736 arch/sparc/kernel/process_64.c | 8 +-
10737 arch/sparc/kernel/ptrace_64.c | 14 +
10738 arch/sparc/kernel/sys_sparc_64.c | 8 +-
10739 arch/sparc/kernel/syscalls.S | 8 +-
10740 arch/sparc/kernel/traps_32.c | 8 +-
10741 arch/sparc/kernel/traps_64.c | 28 +-
10742 arch/sparc/kernel/unaligned_64.c | 2 +-
10743 arch/sparc/mm/fault_64.c | 2 +-
10744 arch/sparc/mm/hugetlbpage.c | 15 +-
10745 arch/tile/Kconfig | 1 +
10746 arch/tile/include/asm/cache.h | 3 +-
10747 arch/tile/mm/hugetlbpage.c | 2 +
10748 arch/um/include/asm/cache.h | 3 +-
10749 arch/unicore32/include/asm/cache.h | 6 +-
10750 arch/x86/Kconfig | 21 +
10751 arch/x86/Kconfig.debug | 2 +
10752 arch/x86/entry/common.c | 14 +
10753 arch/x86/entry/entry_32.S | 2 +-
10754 arch/x86/entry/entry_64.S | 2 +-
10755 arch/x86/ia32/ia32_aout.c | 2 +
10756 arch/x86/include/asm/floppy.h | 20 +-
10757 arch/x86/include/asm/fpu/types.h | 69 +-
10758 arch/x86/include/asm/io.h | 2 +-
10759 arch/x86/include/asm/page.h | 12 +-
10760 arch/x86/include/asm/paravirt_types.h | 23 +-
10761 arch/x86/include/asm/processor.h | 12 +-
10762 arch/x86/include/asm/thread_info.h | 6 +-
10763 arch/x86/include/asm/uaccess.h | 2 +-
10764 arch/x86/kernel/dumpstack.c | 10 +-
10765 arch/x86/kernel/dumpstack_32.c | 2 +-
10766 arch/x86/kernel/dumpstack_64.c | 2 +-
10767 arch/x86/kernel/ioport.c | 13 +
10768 arch/x86/kernel/irq_32.c | 3 +
10769 arch/x86/kernel/irq_64.c | 4 +
10770 arch/x86/kernel/ldt.c | 18 +
10771 arch/x86/kernel/msr.c | 10 +
10772 arch/x86/kernel/ptrace.c | 14 +
10773 arch/x86/kernel/signal.c | 9 +-
10774 arch/x86/kernel/sys_i386_32.c | 9 +-
10775 arch/x86/kernel/sys_x86_64.c | 8 +-
10776 arch/x86/kernel/traps.c | 5 +
10777 arch/x86/kernel/verify_cpu.S | 1 +
10778 arch/x86/kernel/vm86_32.c | 15 +
10779 arch/x86/kvm/svm.c | 14 +-
10780 arch/x86/mm/fault.c | 12 +-
10781 arch/x86/mm/hugetlbpage.c | 15 +-
10782 arch/x86/mm/init.c | 66 +-
10783 arch/x86/mm/init_32.c | 6 +-
10784 arch/x86/net/bpf_jit_comp.c | 4 +
10785 arch/x86/platform/efi/efi_64.c | 2 +-
10786 arch/x86/xen/Kconfig | 1 +
10787 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
10788 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
10789 crypto/ablkcipher.c | 2 +-
10790 crypto/blkcipher.c | 2 +-
10791 crypto/scatterwalk.c | 10 +-
10792 drivers/acpi/acpica/hwxfsleep.c | 11 +-
10793 drivers/acpi/custom_method.c | 4 +
10794 drivers/block/cciss.h | 30 +-
10795 drivers/block/smart1,2.h | 40 +-
10796 drivers/cdrom/cdrom.c | 2 +-
10797 drivers/char/Kconfig | 4 +-
10798 drivers/char/genrtc.c | 1 +
10799 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
10800 drivers/char/mem.c | 17 +
10801 drivers/char/random.c | 5 +-
10802 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
10803 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
10804 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
10805 drivers/crypto/talitos.c | 2 +-
10806 drivers/firewire/ohci.c | 4 +
10807 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
10808 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
10809 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
10810 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
10811 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
10812 drivers/hid/hid-wiimote-debug.c | 2 +-
10813 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
10814 drivers/iommu/Kconfig | 1 +
10815 drivers/iommu/amd_iommu.c | 14 +-
10816 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
10817 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
10818 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
10819 drivers/isdn/hisax/config.c | 2 +-
10820 drivers/isdn/hisax/hfc_pci.c | 2 +-
10821 drivers/isdn/hisax/hfc_sx.c | 2 +-
10822 drivers/isdn/hisax/q931.c | 6 +-
10823 drivers/isdn/i4l/isdn_concap.c | 6 +-
10824 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
10825 drivers/md/bcache/Kconfig | 1 +
10826 drivers/md/raid5.c | 8 +
10827 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
10828 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
10829 drivers/media/platform/vivid/vivid-osd.c | 1 +
10830 drivers/media/radio/radio-cadet.c | 5 +-
10831 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
10832 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
10833 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
10834 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
10835 drivers/message/fusion/mptbase.c | 9 +
10836 drivers/misc/sgi-xp/xp_main.c | 12 +-
10837 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
10838 drivers/net/ppp/pppoe.c | 14 +-
10839 drivers/net/ppp/pptp.c | 6 +
10840 drivers/net/slip/slhc.c | 3 +
10841 drivers/net/wan/lmc/lmc_media.c | 97 +-
10842 drivers/net/wan/x25_asy.c | 6 +-
10843 drivers/net/wan/z85230.c | 24 +-
10844 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
10845 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
10846 drivers/pci/pci-sysfs.c | 2 +-
10847 drivers/pci/proc.c | 9 +
10848 drivers/platform/x86/asus-wmi.c | 12 +
10849 drivers/rtc/rtc-dev.c | 3 +
10850 drivers/scsi/bfa/bfa_fcs.c | 19 +-
10851 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
10852 drivers/scsi/bfa/bfa_modules.h | 12 +-
10853 drivers/scsi/hpsa.h | 40 +-
10854 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
10855 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
10856 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
10857 drivers/target/target_core_sbc.c | 17 +-
10858 drivers/target/target_core_transport.c | 14 +-
10859 drivers/tty/serial/uartlite.c | 4 +-
10860 drivers/tty/sysrq.c | 2 +-
10861 drivers/tty/vt/keyboard.c | 22 +-
10862 drivers/uio/uio.c | 6 +-
10863 drivers/usb/core/hub.c | 5 +
10864 drivers/usb/gadget/function/f_uac1.c | 1 +
10865 drivers/usb/gadget/function/u_uac1.c | 1 +
10866 drivers/usb/host/hwa-hc.c | 9 +-
10867 drivers/usb/usbip/vhci_sysfs.c | 2 +-
10868 drivers/video/fbdev/arcfb.c | 2 +-
10869 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
10870 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
10871 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
10872 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
10873 drivers/xen/xenfs/xenstored.c | 5 +
10874 firmware/Makefile | 2 +
10875 firmware/WHENCE | 20 +-
10876 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
10877 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
10878 fs/9p/vfs_inode.c | 4 +-
10879 fs/attr.c | 1 +
10880 fs/autofs4/waitq.c | 9 +
10881 fs/binfmt_aout.c | 7 +
10882 fs/binfmt_elf.c | 50 +-
10883 fs/compat.c | 20 +-
10884 fs/coredump.c | 17 +-
10885 fs/dcache.c | 3 +
10886 fs/debugfs/inode.c | 11 +-
10887 fs/exec.c | 219 +-
10888 fs/ext2/balloc.c | 4 +-
10889 fs/ext2/super.c | 8 +-
10890 fs/ext4/balloc.c | 4 +-
10891 fs/fcntl.c | 4 +
10892 fs/fhandle.c | 3 +-
10893 fs/file.c | 4 +
10894 fs/filesystems.c | 4 +
10895 fs/fs_struct.c | 20 +-
10896 fs/hugetlbfs/inode.c | 5 +-
10897 fs/inode.c | 8 +-
10898 fs/kernfs/dir.c | 6 +
10899 fs/mount.h | 4 +-
10900 fs/namei.c | 286 +-
10901 fs/namespace.c | 24 +
10902 fs/nfsd/nfscache.c | 2 +-
10903 fs/open.c | 38 +
10904 fs/overlayfs/inode.c | 11 +-
10905 fs/overlayfs/super.c | 6 +-
10906 fs/pipe.c | 2 +-
10907 fs/posix_acl.c | 15 +-
10908 fs/proc/Kconfig | 10 +-
10909 fs/proc/array.c | 69 +-
10910 fs/proc/base.c | 186 +-
10911 fs/proc/cmdline.c | 4 +
10912 fs/proc/devices.c | 4 +
10913 fs/proc/fd.c | 17 +-
10914 fs/proc/generic.c | 64 +
10915 fs/proc/inode.c | 17 +
10916 fs/proc/internal.h | 11 +-
10917 fs/proc/interrupts.c | 4 +
10918 fs/proc/kcore.c | 3 +
10919 fs/proc/meminfo.c | 7 +-
10920 fs/proc/namespaces.c | 4 +-
10921 fs/proc/proc_net.c | 31 +
10922 fs/proc/proc_sysctl.c | 52 +-
10923 fs/proc/root.c | 8 +
10924 fs/proc/stat.c | 69 +-
10925 fs/proc/task_mmu.c | 66 +-
10926 fs/readdir.c | 19 +
10927 fs/reiserfs/item_ops.c | 24 +-
10928 fs/reiserfs/super.c | 4 +
10929 fs/select.c | 2 +
10930 fs/seq_file.c | 30 +-
10931 fs/splice.c | 8 +
10932 fs/stat.c | 20 +-
10933 fs/sysfs/dir.c | 30 +-
10934 fs/sysv/inode.c | 11 +-
10935 fs/utimes.c | 7 +
10936 fs/xattr.c | 26 +-
10937 grsecurity/Kconfig | 1182 ++++
10938 grsecurity/Makefile | 54 +
10939 grsecurity/gracl.c | 2757 +++++++++
10940 grsecurity/gracl_alloc.c | 105 +
10941 grsecurity/gracl_cap.c | 127 +
10942 grsecurity/gracl_compat.c | 269 +
10943 grsecurity/gracl_fs.c | 448 ++
10944 grsecurity/gracl_ip.c | 386 ++
10945 grsecurity/gracl_learn.c | 207 +
10946 grsecurity/gracl_policy.c | 1786 ++++++
10947 grsecurity/gracl_res.c | 68 +
10948 grsecurity/gracl_segv.c | 304 +
10949 grsecurity/gracl_shm.c | 40 +
10950 grsecurity/grsec_chdir.c | 19 +
10951 grsecurity/grsec_chroot.c | 467 ++
10952 grsecurity/grsec_disabled.c | 445 ++
10953 grsecurity/grsec_exec.c | 189 +
10954 grsecurity/grsec_fifo.c | 26 +
10955 grsecurity/grsec_fork.c | 23 +
10956 grsecurity/grsec_init.c | 290 +
10957 grsecurity/grsec_ipc.c | 48 +
10958 grsecurity/grsec_link.c | 65 +
10959 grsecurity/grsec_log.c | 340 +
10960 grsecurity/grsec_mem.c | 48 +
10961 grsecurity/grsec_mount.c | 65 +
10962 grsecurity/grsec_pax.c | 47 +
10963 grsecurity/grsec_proc.c | 20 +
10964 grsecurity/grsec_ptrace.c | 30 +
10965 grsecurity/grsec_sig.c | 236 +
10966 grsecurity/grsec_sock.c | 244 +
10967 grsecurity/grsec_sysctl.c | 488 ++
10968 grsecurity/grsec_time.c | 16 +
10969 grsecurity/grsec_tpe.c | 78 +
10970 grsecurity/grsec_usb.c | 15 +
10971 grsecurity/grsum.c | 64 +
10972 include/linux/binfmts.h | 5 +-
10973 include/linux/bitops.h | 2 +-
10974 include/linux/capability.h | 13 +
10975 include/linux/compiler-gcc.h | 5 +
10976 include/linux/compiler.h | 8 +
10977 include/linux/cred.h | 8 +-
10978 include/linux/dcache.h | 5 +-
10979 include/linux/fs.h | 24 +-
10980 include/linux/fs_struct.h | 2 +-
10981 include/linux/fsnotify.h | 6 +
10982 include/linux/gracl.h | 342 +
10983 include/linux/gracl_compat.h | 156 +
10984 include/linux/gralloc.h | 9 +
10985 include/linux/grdefs.h | 140 +
10986 include/linux/grinternal.h | 230 +
10987 include/linux/grmsg.h | 118 +
10988 include/linux/grsecurity.h | 255 +
10989 include/linux/grsock.h | 19 +
10990 include/linux/ipc.h | 2 +-
10991 include/linux/ipc_namespace.h | 2 +-
10992 include/linux/kallsyms.h | 18 +-
10993 include/linux/kmod.h | 5 +
10994 include/linux/kobject.h | 2 +-
10995 include/linux/lsm_hooks.h | 4 +-
10996 include/linux/mm.h | 12 +
10997 include/linux/mm_types.h | 4 +-
10998 include/linux/module.h | 5 +-
10999 include/linux/mount.h | 2 +-
11000 include/linux/msg.h | 2 +-
11001 include/linux/netfilter/xt_gradm.h | 9 +
11002 include/linux/path.h | 4 +-
11003 include/linux/perf_event.h | 13 +-
11004 include/linux/pid_namespace.h | 2 +-
11005 include/linux/printk.h | 2 +-
11006 include/linux/proc_fs.h | 22 +-
11007 include/linux/proc_ns.h | 2 +-
11008 include/linux/ptrace.h | 24 +-
11009 include/linux/random.h | 2 +-
11010 include/linux/rbtree_augmented.h | 4 +-
11011 include/linux/scatterlist.h | 12 +-
11012 include/linux/sched.h | 114 +-
11013 include/linux/security.h | 1 +
11014 include/linux/sem.h | 2 +-
11015 include/linux/seq_file.h | 5 +
11016 include/linux/shm.h | 6 +-
11017 include/linux/skbuff.h | 3 +
11018 include/linux/slab.h | 9 -
11019 include/linux/sysctl.h | 8 +-
11020 include/linux/thread_info.h | 6 +-
11021 include/linux/tty.h | 2 +-
11022 include/linux/tty_driver.h | 4 +-
11023 include/linux/uidgid.h | 5 +
11024 include/linux/user_namespace.h | 2 +-
11025 include/linux/utsname.h | 2 +-
11026 include/linux/vermagic.h | 16 +-
11027 include/linux/vmalloc.h | 20 +-
11028 include/net/af_unix.h | 2 +-
11029 include/net/dst.h | 33 +
11030 include/net/ip.h | 2 +-
11031 include/net/neighbour.h | 2 +-
11032 include/net/net_namespace.h | 2 +-
11033 include/net/sock.h | 4 +-
11034 include/target/target_core_base.h | 2 +-
11035 include/trace/events/fs.h | 53 +
11036 include/uapi/linux/personality.h | 1 +
11037 init/Kconfig | 4 +-
11038 init/main.c | 35 +-
11039 ipc/mqueue.c | 1 +
11040 ipc/msg.c | 3 +-
11041 ipc/sem.c | 3 +-
11042 ipc/shm.c | 26 +-
11043 ipc/util.c | 6 +
11044 kernel/auditsc.c | 2 +-
11045 kernel/bpf/syscall.c | 8 +-
11046 kernel/capability.c | 41 +-
11047 kernel/cgroup.c | 5 +-
11048 kernel/compat.c | 1 +
11049 kernel/configs.c | 11 +
11050 kernel/cred.c | 112 +-
11051 kernel/events/core.c | 16 +-
11052 kernel/exit.c | 10 +-
11053 kernel/fork.c | 86 +-
11054 kernel/futex.c | 6 +-
11055 kernel/futex_compat.c | 2 +-
11056 kernel/kallsyms.c | 9 +
11057 kernel/kcmp.c | 8 +-
11058 kernel/kexec_core.c | 2 +-
11059 kernel/kmod.c | 95 +-
11060 kernel/kprobes.c | 7 +-
11061 kernel/ksysfs.c | 2 +
11062 kernel/locking/lockdep_proc.c | 10 +-
11063 kernel/module.c | 108 +-
11064 kernel/panic.c | 4 +-
11065 kernel/pid.c | 23 +-
11066 kernel/power/Kconfig | 2 +
11067 kernel/printk/printk.c | 20 +-
11068 kernel/ptrace.c | 56 +-
11069 kernel/resource.c | 10 +
11070 kernel/sched/core.c | 11 +-
11071 kernel/signal.c | 37 +-
11072 kernel/sys.c | 64 +-
11073 kernel/sysctl.c | 172 +-
11074 kernel/taskstats.c | 6 +
11075 kernel/time/posix-timers.c | 8 +
11076 kernel/time/time.c | 5 +
11077 kernel/time/timekeeping.c | 3 +
11078 kernel/time/timer_list.c | 13 +-
11079 kernel/time/timer_stats.c | 10 +-
11080 kernel/trace/Kconfig | 2 +
11081 kernel/trace/trace_syscalls.c | 8 +
11082 kernel/user_namespace.c | 15 +
11083 lib/Kconfig.debug | 13 +-
11084 lib/Kconfig.kasan | 2 +-
11085 lib/is_single_threaded.c | 3 +
11086 lib/list_debug.c | 65 +-
11087 lib/nlattr.c | 2 +
11088 lib/rbtree.c | 4 +-
11089 lib/vsprintf.c | 39 +-
11090 localversion-grsec | 1 +
11091 mm/Kconfig | 8 +-
11092 mm/Kconfig.debug | 1 +
11093 mm/filemap.c | 1 +
11094 mm/kmemleak.c | 4 +-
11095 mm/memory.c | 2 +-
11096 mm/mempolicy.c | 12 +-
11097 mm/migrate.c | 3 +-
11098 mm/mlock.c | 6 +-
11099 mm/mmap.c | 93 +-
11100 mm/mprotect.c | 8 +
11101 mm/oom_kill.c | 28 +-
11102 mm/page_alloc.c | 2 +-
11103 mm/process_vm_access.c | 8 +-
11104 mm/shmem.c | 36 +-
11105 mm/slab.c | 14 +-
11106 mm/slab_common.c | 2 +-
11107 mm/slob.c | 12 +
11108 mm/slub.c | 33 +-
11109 mm/util.c | 3 +
11110 mm/vmalloc.c | 129 +-
11111 mm/vmstat.c | 29 +-
11112 net/appletalk/atalk_proc.c | 2 +-
11113 net/atm/lec.c | 6 +-
11114 net/atm/mpoa_caches.c | 42 +-
11115 net/bluetooth/sco.c | 3 +
11116 net/can/bcm.c | 2 +-
11117 net/can/proc.c | 2 +-
11118 net/core/dev_ioctl.c | 7 +-
11119 net/core/filter.c | 8 +-
11120 net/core/net-procfs.c | 17 +-
11121 net/core/pktgen.c | 2 +-
11122 net/core/sock.c | 3 +-
11123 net/core/sysctl_net_core.c | 2 +-
11124 net/decnet/dn_dev.c | 2 +-
11125 net/ipv4/devinet.c | 6 +-
11126 net/ipv4/inet_hashtables.c | 4 +
11127 net/ipv4/ip_input.c | 7 +
11128 net/ipv4/ip_sockglue.c | 3 +-
11129 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
11130 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
11131 net/ipv4/route.c | 6 +-
11132 net/ipv4/tcp_input.c | 4 +-
11133 net/ipv4/tcp_ipv4.c | 29 +-
11134 net/ipv4/tcp_minisocks.c | 9 +-
11135 net/ipv4/tcp_timer.c | 11 +
11136 net/ipv4/udp.c | 24 +
11137 net/ipv6/addrconf.c | 13 +-
11138 net/ipv6/proc.c | 2 +-
11139 net/ipv6/tcp_ipv6.c | 26 +-
11140 net/ipv6/udp.c | 7 +
11141 net/ipx/ipx_proc.c | 2 +-
11142 net/irda/irproc.c | 2 +-
11143 net/llc/llc_proc.c | 2 +-
11144 net/netfilter/Kconfig | 10 +
11145 net/netfilter/Makefile | 1 +
11146 net/netfilter/nf_conntrack_core.c | 8 +
11147 net/netfilter/xt_gradm.c | 51 +
11148 net/netfilter/xt_hashlimit.c | 4 +-
11149 net/netfilter/xt_recent.c | 2 +-
11150 net/sched/sch_api.c | 2 +-
11151 net/sctp/socket.c | 4 +-
11152 net/socket.c | 75 +-
11153 net/sunrpc/Kconfig | 1 +
11154 net/sunrpc/cache.c | 2 +-
11155 net/sunrpc/stats.c | 2 +-
11156 net/sysctl_net.c | 2 +-
11157 net/unix/af_unix.c | 52 +-
11158 net/vmw_vsock/vmci_transport_notify.c | 30 +-
11159 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
11160 net/x25/sysctl_net_x25.c | 2 +-
11161 net/x25/x25_proc.c | 2 +-
11162 scripts/package/Makefile | 2 +-
11163 scripts/package/mkspec | 41 +-
11164 security/Kconfig | 369 +-
11165 security/apparmor/file.c | 4 +-
11166 security/apparmor/lsm.c | 8 +-
11167 security/commoncap.c | 36 +-
11168 security/min_addr.c | 2 +
11169 security/smack/smack_lsm.c | 8 +-
11170 security/tomoyo/file.c | 12 +-
11171 security/tomoyo/mount.c | 4 +
11172 security/tomoyo/tomoyo.c | 20 +-
11173 security/yama/Kconfig | 2 +-
11174 security/yama/yama_lsm.c | 4 +-
11175 sound/synth/emux/emux_seq.c | 14 +-
11176 sound/usb/line6/driver.c | 40 +-
11177 sound/usb/line6/toneport.c | 12 +-
11178 tools/gcc/.gitignore | 1 +
11179 tools/gcc/Makefile | 12 +
11180 tools/gcc/gen-random-seed.sh | 8 +
11181 tools/gcc/randomize_layout_plugin.c | 930 +++
11182 tools/gcc/size_overflow_plugin/.gitignore | 1 +
11183 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
11184 511 files changed, 32631 insertions(+), 3196 deletions(-)
11185
11186 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
11187 Author: Brad Spengler <spender@grsecurity.net>
11188 Date: Tue Dec 15 14:31:49 2015 -0500
11189
11190 Update to pax-linux-4.3.3-test11.patch:
11191 - fixed a few compile regressions with the recent plugin changes, reported by spender
11192 - updated the size overflow hash table
11193
11194 tools/gcc/latent_entropy_plugin.c | 2 +-
11195 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
11196 tools/gcc/stackleak_plugin.c | 2 +-
11197 tools/gcc/structleak_plugin.c | 6 +--
11198 4 files changed, 60 insertions(+), 16 deletions(-)
11199
11200 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
11201 Author: Brad Spengler <spender@grsecurity.net>
11202 Date: Tue Dec 15 11:50:24 2015 -0500
11203
11204 Apply structleak ICE fix for gcc < 4.9
11205
11206 tools/gcc/structleak_plugin.c | 4 ++++
11207 1 files changed, 4 insertions(+), 0 deletions(-)
11208
11209 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
11210 Author: Brad Spengler <spender@grsecurity.net>
11211 Date: Tue Dec 15 07:57:06 2015 -0500
11212
11213 Update to pax-linux-4.3.1-test10.patch:
11214 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
11215 - Emese regenerated the size overflow hash tables for 4.3
11216 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
11217 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
11218
11219 arch/x86/entry/entry_64.S | 2 +-
11220 arch/x86/entry/entry_64_compat.S | 15 +-
11221 scripts/package/builddeb | 2 +-
11222 tools/gcc/initify_plugin.c | 11 +-
11223 tools/gcc/latent_entropy_plugin.c | 20 +-
11224 .../disable_size_overflow_hash.data | 4 +
11225 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
11226 tools/gcc/stackleak_plugin.c | 26 +-
11227 tools/gcc/structleak_plugin.c | 21 +-
11228 9 files changed, 3079 insertions(+), 2367 deletions(-)
11229
11230 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
11231 Merge: b5847e6 3548341
11232 Author: Brad Spengler <spender@grsecurity.net>
11233 Date: Tue Dec 15 07:47:56 2015 -0500
11234
11235 Merge branch 'linux-4.3.y' into pax-4_3
11236
11237 Conflicts:
11238 net/unix/af_unix.c
11239
11240 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
11241 Author: Brad Spengler <spender@grsecurity.net>
11242 Date: Wed Dec 9 23:11:36 2015 -0500
11243
11244 Update to pax-linux-4.3.1-test9.patch:
11245 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
11246 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
11247 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
11248 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
11249 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
11250 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
11251 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
11252
11253 Makefile | 6 +
11254 arch/x86/include/asm/compat.h | 4 +
11255 arch/x86/include/asm/dma.h | 2 +
11256 arch/x86/include/asm/pmem.h | 2 +-
11257 arch/x86/include/asm/uaccess.h | 20 +-
11258 arch/x86/kernel/apic/vector.c | 6 +-
11259 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
11260 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
11261 arch/x86/kernel/head_64.S | 1 -
11262 arch/x86/kvm/i8259.c | 10 +-
11263 arch/x86/kvm/ioapic.c | 2 +
11264 arch/x86/kvm/x86.c | 2 +
11265 arch/x86/lib/usercopy_64.c | 2 +-
11266 arch/x86/mm/mpx.c | 4 +-
11267 arch/x86/mm/pageattr.c | 7 +
11268 drivers/base/devres.c | 4 +-
11269 drivers/base/power/runtime.c | 6 +-
11270 drivers/base/regmap/regmap.c | 4 +-
11271 drivers/block/drbd/drbd_receiver.c | 4 +-
11272 drivers/block/drbd/drbd_worker.c | 6 +-
11273 drivers/char/virtio_console.c | 6 +-
11274 drivers/md/dm.c | 12 +-
11275 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
11276 drivers/net/macvtap.c | 4 +-
11277 drivers/video/fbdev/core/fbmem.c | 10 +-
11278 fs/compat.c | 3 +-
11279 fs/coredump.c | 2 +-
11280 fs/dcache.c | 13 +-
11281 fs/fhandle.c | 2 +-
11282 fs/file.c | 14 +-
11283 fs/fs-writeback.c | 11 +-
11284 fs/overlayfs/copy_up.c | 2 +-
11285 fs/readdir.c | 3 +-
11286 fs/super.c | 3 +-
11287 include/linux/compiler.h | 36 ++-
11288 include/linux/rcupdate.h | 8 +
11289 include/linux/sched.h | 4 +-
11290 include/linux/seqlock.h | 10 +
11291 include/linux/spinlock.h | 17 +-
11292 include/linux/srcu.h | 5 +-
11293 include/linux/syscalls.h | 2 +-
11294 include/linux/writeback.h | 3 +-
11295 include/uapi/linux/swab.h | 6 +-
11296 ipc/ipc_sysctl.c | 6 +
11297 kernel/exit.c | 25 +-
11298 kernel/resource.c | 4 +-
11299 kernel/signal.c | 12 +-
11300 kernel/user.c | 2 +-
11301 kernel/workqueue.c | 6 +-
11302 lib/rhashtable.c | 4 +-
11303 net/compat.c | 2 +-
11304 net/ipv4/xfrm4_mode_transport.c | 2 +-
11305 security/keys/internal.h | 8 +-
11306 security/keys/keyring.c | 4 -
11307 sound/core/seq/seq_clientmgr.c | 8 +-
11308 sound/core/seq/seq_compat.c | 2 +-
11309 sound/core/seq/seq_memory.c | 6 +-
11310 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
11311 tools/gcc/gcc-common.h | 1 +
11312 tools/gcc/initify_plugin.c | 33 ++-
11313 .../disable_size_overflow_hash.data | 1 +
11314 .../size_overflow_plugin/size_overflow_hash.data | 1 -
11315 62 files changed, 708 insertions(+), 140 deletions(-)
11316
11317 commit f2634c2f6995f4231616f24ed016f890c701f939
11318 Merge: 1241bff 5f8b236
11319 Author: Brad Spengler <spender@grsecurity.net>
11320 Date: Wed Dec 9 21:50:47 2015 -0500
11321
11322 Merge branch 'linux-4.3.y' into pax-4_3
11323
11324 Conflicts:
11325 arch/x86/kernel/fpu/xstate.c
11326 arch/x86/kernel/head_64.S
11327
11328 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
11329 Author: Brad Spengler <spender@grsecurity.net>
11330 Date: Sun Dec 6 08:44:56 2015 -0500
11331
11332 Update to pax-linux-4.3-test8.patch:
11333 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
11334 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
11335 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
11336 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
11337
11338 Makefile | 5 +++
11339 drivers/md/md.c | 5 ++-
11340 drivers/md/raid1.c | 2 +-
11341 fs/proc/task_mmu.c | 3 ++
11342 .../disable_size_overflow_hash.data | 4 ++-
11343 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
11344 .../size_overflow_plugin/size_overflow_hash.data | 2 -
11345 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
11346 8 files changed, 43 insertions(+), 12 deletions(-)
11347
11348 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
11349 Author: Brad Spengler <spender@grsecurity.net>
11350 Date: Fri Dec 4 14:24:12 2015 -0500
11351
11352 Initial import of pax-linux-4.3-test7.patch
11353
11354 Documentation/dontdiff | 47 +-
11355 Documentation/kbuild/makefiles.txt | 39 +-
11356 Documentation/kernel-parameters.txt | 28 +
11357 Makefile | 108 +-
11358 arch/alpha/include/asm/atomic.h | 10 +
11359 arch/alpha/include/asm/elf.h | 7 +
11360 arch/alpha/include/asm/pgalloc.h | 6 +
11361 arch/alpha/include/asm/pgtable.h | 11 +
11362 arch/alpha/kernel/module.c | 2 +-
11363 arch/alpha/kernel/osf_sys.c | 8 +-
11364 arch/alpha/mm/fault.c | 141 +-
11365 arch/arm/Kconfig | 2 +-
11366 arch/arm/include/asm/atomic.h | 320 +-
11367 arch/arm/include/asm/cache.h | 5 +-
11368 arch/arm/include/asm/cacheflush.h | 2 +-
11369 arch/arm/include/asm/checksum.h | 14 +-
11370 arch/arm/include/asm/cmpxchg.h | 4 +
11371 arch/arm/include/asm/cpuidle.h | 2 +-
11372 arch/arm/include/asm/domain.h | 22 +-
11373 arch/arm/include/asm/elf.h | 9 +-
11374 arch/arm/include/asm/fncpy.h | 2 +
11375 arch/arm/include/asm/futex.h | 10 +
11376 arch/arm/include/asm/kmap_types.h | 2 +-
11377 arch/arm/include/asm/mach/dma.h | 2 +-
11378 arch/arm/include/asm/mach/map.h | 16 +-
11379 arch/arm/include/asm/outercache.h | 2 +-
11380 arch/arm/include/asm/page.h | 3 +-
11381 arch/arm/include/asm/pgalloc.h | 20 +
11382 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
11383 arch/arm/include/asm/pgtable-2level.h | 3 +
11384 arch/arm/include/asm/pgtable-3level.h | 3 +
11385 arch/arm/include/asm/pgtable.h | 54 +-
11386 arch/arm/include/asm/smp.h | 2 +-
11387 arch/arm/include/asm/tls.h | 3 +
11388 arch/arm/include/asm/uaccess.h | 79 +-
11389 arch/arm/include/uapi/asm/ptrace.h | 2 +-
11390 arch/arm/kernel/armksyms.c | 2 +-
11391 arch/arm/kernel/cpuidle.c | 2 +-
11392 arch/arm/kernel/entry-armv.S | 109 +-
11393 arch/arm/kernel/entry-common.S | 40 +-
11394 arch/arm/kernel/entry-header.S | 55 +
11395 arch/arm/kernel/fiq.c | 3 +
11396 arch/arm/kernel/module-plts.c | 7 +-
11397 arch/arm/kernel/module.c | 38 +-
11398 arch/arm/kernel/patch.c | 2 +
11399 arch/arm/kernel/process.c | 90 +-
11400 arch/arm/kernel/reboot.c | 1 +
11401 arch/arm/kernel/setup.c | 20 +-
11402 arch/arm/kernel/signal.c | 35 +-
11403 arch/arm/kernel/smp.c | 2 +-
11404 arch/arm/kernel/tcm.c | 4 +-
11405 arch/arm/kernel/vmlinux.lds.S | 6 +-
11406 arch/arm/kvm/arm.c | 8 +-
11407 arch/arm/lib/copy_page.S | 1 +
11408 arch/arm/lib/csumpartialcopyuser.S | 4 +-
11409 arch/arm/lib/delay.c | 2 +-
11410 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
11411 arch/arm/mach-exynos/suspend.c | 6 +-
11412 arch/arm/mach-mvebu/coherency.c | 4 +-
11413 arch/arm/mach-omap2/board-n8x0.c | 2 +-
11414 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
11415 arch/arm/mach-omap2/omap-smp.c | 1 +
11416 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
11417 arch/arm/mach-omap2/omap_device.c | 4 +-
11418 arch/arm/mach-omap2/omap_device.h | 4 +-
11419 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
11420 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
11421 arch/arm/mach-omap2/wd_timer.c | 6 +-
11422 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
11423 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
11424 arch/arm/mach-tegra/irq.c | 1 +
11425 arch/arm/mach-ux500/pm.c | 1 +
11426 arch/arm/mach-zynq/platsmp.c | 1 +
11427 arch/arm/mm/Kconfig | 6 +-
11428 arch/arm/mm/alignment.c | 8 +
11429 arch/arm/mm/cache-l2x0.c | 2 +-
11430 arch/arm/mm/context.c | 10 +-
11431 arch/arm/mm/fault.c | 146 +
11432 arch/arm/mm/fault.h | 12 +
11433 arch/arm/mm/init.c | 39 +
11434 arch/arm/mm/ioremap.c | 4 +-
11435 arch/arm/mm/mmap.c | 30 +-
11436 arch/arm/mm/mmu.c | 162 +-
11437 arch/arm/net/bpf_jit_32.c | 3 +
11438 arch/arm/plat-iop/setup.c | 2 +-
11439 arch/arm/plat-omap/sram.c | 2 +
11440 arch/arm64/include/asm/atomic.h | 10 +
11441 arch/arm64/include/asm/percpu.h | 8 +-
11442 arch/arm64/include/asm/pgalloc.h | 5 +
11443 arch/arm64/include/asm/uaccess.h | 1 +
11444 arch/arm64/mm/dma-mapping.c | 2 +-
11445 arch/avr32/include/asm/elf.h | 8 +-
11446 arch/avr32/include/asm/kmap_types.h | 4 +-
11447 arch/avr32/mm/fault.c | 27 +
11448 arch/frv/include/asm/atomic.h | 10 +
11449 arch/frv/include/asm/kmap_types.h | 2 +-
11450 arch/frv/mm/elf-fdpic.c | 3 +-
11451 arch/ia64/Makefile | 1 +
11452 arch/ia64/include/asm/atomic.h | 10 +
11453 arch/ia64/include/asm/elf.h | 7 +
11454 arch/ia64/include/asm/pgalloc.h | 12 +
11455 arch/ia64/include/asm/pgtable.h | 13 +-
11456 arch/ia64/include/asm/spinlock.h | 2 +-
11457 arch/ia64/include/asm/uaccess.h | 27 +-
11458 arch/ia64/kernel/module.c | 45 +-
11459 arch/ia64/kernel/palinfo.c | 2 +-
11460 arch/ia64/kernel/sys_ia64.c | 7 +
11461 arch/ia64/kernel/vmlinux.lds.S | 2 +-
11462 arch/ia64/mm/fault.c | 32 +-
11463 arch/ia64/mm/init.c | 15 +-
11464 arch/m32r/lib/usercopy.c | 6 +
11465 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
11466 arch/mips/include/asm/atomic.h | 368 +-
11467 arch/mips/include/asm/elf.h | 7 +
11468 arch/mips/include/asm/exec.h | 2 +-
11469 arch/mips/include/asm/hw_irq.h | 2 +-
11470 arch/mips/include/asm/local.h | 57 +
11471 arch/mips/include/asm/page.h | 2 +-
11472 arch/mips/include/asm/pgalloc.h | 5 +
11473 arch/mips/include/asm/pgtable.h | 3 +
11474 arch/mips/include/asm/uaccess.h | 1 +
11475 arch/mips/kernel/binfmt_elfn32.c | 7 +
11476 arch/mips/kernel/binfmt_elfo32.c | 7 +
11477 arch/mips/kernel/irq-gt641xx.c | 2 +-
11478 arch/mips/kernel/irq.c | 6 +-
11479 arch/mips/kernel/pm-cps.c | 2 +-
11480 arch/mips/kernel/process.c | 12 -
11481 arch/mips/kernel/sync-r4k.c | 24 +-
11482 arch/mips/kernel/traps.c | 13 +-
11483 arch/mips/mm/fault.c | 25 +
11484 arch/mips/mm/mmap.c | 51 +-
11485 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
11486 arch/mips/sni/rm200.c | 2 +-
11487 arch/mips/vr41xx/common/icu.c | 2 +-
11488 arch/mips/vr41xx/common/irq.c | 4 +-
11489 arch/parisc/include/asm/atomic.h | 10 +
11490 arch/parisc/include/asm/elf.h | 7 +
11491 arch/parisc/include/asm/pgalloc.h | 6 +
11492 arch/parisc/include/asm/pgtable.h | 11 +
11493 arch/parisc/include/asm/uaccess.h | 4 +-
11494 arch/parisc/kernel/module.c | 50 +-
11495 arch/parisc/kernel/sys_parisc.c | 15 +
11496 arch/parisc/kernel/traps.c | 4 +-
11497 arch/parisc/mm/fault.c | 140 +-
11498 arch/powerpc/include/asm/atomic.h | 329 +-
11499 arch/powerpc/include/asm/elf.h | 12 +
11500 arch/powerpc/include/asm/exec.h | 2 +-
11501 arch/powerpc/include/asm/kmap_types.h | 2 +-
11502 arch/powerpc/include/asm/local.h | 46 +
11503 arch/powerpc/include/asm/mman.h | 2 +-
11504 arch/powerpc/include/asm/page.h | 8 +-
11505 arch/powerpc/include/asm/page_64.h | 7 +-
11506 arch/powerpc/include/asm/pgalloc-64.h | 7 +
11507 arch/powerpc/include/asm/pgtable.h | 1 +
11508 arch/powerpc/include/asm/pte-hash32.h | 1 +
11509 arch/powerpc/include/asm/reg.h | 1 +
11510 arch/powerpc/include/asm/smp.h | 2 +-
11511 arch/powerpc/include/asm/spinlock.h | 42 +-
11512 arch/powerpc/include/asm/uaccess.h | 141 +-
11513 arch/powerpc/kernel/Makefile | 5 +
11514 arch/powerpc/kernel/exceptions-64e.S | 4 +-
11515 arch/powerpc/kernel/exceptions-64s.S | 2 +-
11516 arch/powerpc/kernel/module_32.c | 15 +-
11517 arch/powerpc/kernel/process.c | 46 -
11518 arch/powerpc/kernel/signal_32.c | 2 +-
11519 arch/powerpc/kernel/signal_64.c | 2 +-
11520 arch/powerpc/kernel/traps.c | 21 +
11521 arch/powerpc/kernel/vdso.c | 5 +-
11522 arch/powerpc/lib/usercopy_64.c | 18 -
11523 arch/powerpc/mm/fault.c | 56 +-
11524 arch/powerpc/mm/mmap.c | 16 +
11525 arch/powerpc/mm/slice.c | 13 +-
11526 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
11527 arch/s390/include/asm/atomic.h | 10 +
11528 arch/s390/include/asm/elf.h | 7 +
11529 arch/s390/include/asm/exec.h | 2 +-
11530 arch/s390/include/asm/uaccess.h | 13 +-
11531 arch/s390/kernel/module.c | 22 +-
11532 arch/s390/kernel/process.c | 24 -
11533 arch/s390/mm/mmap.c | 16 +
11534 arch/score/include/asm/exec.h | 2 +-
11535 arch/score/kernel/process.c | 5 -
11536 arch/sh/mm/mmap.c | 22 +-
11537 arch/sparc/include/asm/atomic_64.h | 110 +-
11538 arch/sparc/include/asm/cache.h | 2 +-
11539 arch/sparc/include/asm/elf_32.h | 7 +
11540 arch/sparc/include/asm/elf_64.h | 7 +
11541 arch/sparc/include/asm/pgalloc_32.h | 1 +
11542 arch/sparc/include/asm/pgalloc_64.h | 1 +
11543 arch/sparc/include/asm/pgtable.h | 4 +
11544 arch/sparc/include/asm/pgtable_32.h | 15 +-
11545 arch/sparc/include/asm/pgtsrmmu.h | 5 +
11546 arch/sparc/include/asm/setup.h | 4 +-
11547 arch/sparc/include/asm/spinlock_64.h | 35 +-
11548 arch/sparc/include/asm/thread_info_32.h | 1 +
11549 arch/sparc/include/asm/thread_info_64.h | 2 +
11550 arch/sparc/include/asm/uaccess.h | 1 +
11551 arch/sparc/include/asm/uaccess_32.h | 28 +-
11552 arch/sparc/include/asm/uaccess_64.h | 24 +-
11553 arch/sparc/kernel/Makefile | 2 +-
11554 arch/sparc/kernel/prom_common.c | 2 +-
11555 arch/sparc/kernel/smp_64.c | 8 +-
11556 arch/sparc/kernel/sys_sparc_32.c | 2 +-
11557 arch/sparc/kernel/sys_sparc_64.c | 52 +-
11558 arch/sparc/kernel/traps_64.c | 27 +-
11559 arch/sparc/lib/Makefile | 2 +-
11560 arch/sparc/lib/atomic_64.S | 57 +-
11561 arch/sparc/lib/ksyms.c | 6 +-
11562 arch/sparc/mm/Makefile | 2 +-
11563 arch/sparc/mm/fault_32.c | 292 +
11564 arch/sparc/mm/fault_64.c | 486 +
11565 arch/sparc/mm/hugetlbpage.c | 22 +-
11566 arch/sparc/mm/init_64.c | 10 +-
11567 arch/tile/include/asm/atomic_64.h | 10 +
11568 arch/tile/include/asm/uaccess.h | 4 +-
11569 arch/um/Makefile | 4 +
11570 arch/um/include/asm/kmap_types.h | 2 +-
11571 arch/um/include/asm/page.h | 3 +
11572 arch/um/include/asm/pgtable-3level.h | 1 +
11573 arch/um/kernel/process.c | 16 -
11574 arch/x86/Kconfig | 15 +-
11575 arch/x86/Kconfig.cpu | 6 +-
11576 arch/x86/Kconfig.debug | 4 +-
11577 arch/x86/Makefile | 13 +-
11578 arch/x86/boot/Makefile | 3 +
11579 arch/x86/boot/bitops.h | 4 +-
11580 arch/x86/boot/boot.h | 2 +-
11581 arch/x86/boot/compressed/Makefile | 3 +
11582 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
11583 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
11584 arch/x86/boot/compressed/head_32.S | 4 +-
11585 arch/x86/boot/compressed/head_64.S | 12 +-
11586 arch/x86/boot/compressed/misc.c | 11 +-
11587 arch/x86/boot/cpucheck.c | 16 +-
11588 arch/x86/boot/header.S | 6 +-
11589 arch/x86/boot/memory.c | 2 +-
11590 arch/x86/boot/video-vesa.c | 1 +
11591 arch/x86/boot/video.c | 2 +-
11592 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
11593 arch/x86/crypto/aesni-intel_asm.S | 106 +-
11594 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
11595 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
11596 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
11597 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
11598 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
11599 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
11600 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
11601 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
11602 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
11603 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
11604 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
11605 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
11606 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
11607 arch/x86/crypto/sha256-avx-asm.S | 2 +
11608 arch/x86/crypto/sha256-avx2-asm.S | 2 +
11609 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
11610 arch/x86/crypto/sha512-avx-asm.S | 2 +
11611 arch/x86/crypto/sha512-avx2-asm.S | 2 +
11612 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
11613 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
11614 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
11615 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
11616 arch/x86/entry/calling.h | 86 +-
11617 arch/x86/entry/common.c | 13 +-
11618 arch/x86/entry/entry_32.S | 351 +-
11619 arch/x86/entry/entry_64.S | 619 +-
11620 arch/x86/entry/entry_64_compat.S | 159 +-
11621 arch/x86/entry/thunk_64.S | 2 +
11622 arch/x86/entry/vdso/Makefile | 2 +-
11623 arch/x86/entry/vdso/vdso2c.h | 8 +-
11624 arch/x86/entry/vdso/vma.c | 41 +-
11625 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
11626 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
11627 arch/x86/ia32/ia32_signal.c | 23 +-
11628 arch/x86/ia32/sys_ia32.c | 42 +-
11629 arch/x86/include/asm/alternative-asm.h | 43 +-
11630 arch/x86/include/asm/alternative.h | 4 +-
11631 arch/x86/include/asm/apic.h | 2 +-
11632 arch/x86/include/asm/apm.h | 4 +-
11633 arch/x86/include/asm/atomic.h | 230 +-
11634 arch/x86/include/asm/atomic64_32.h | 100 +
11635 arch/x86/include/asm/atomic64_64.h | 164 +-
11636 arch/x86/include/asm/bitops.h | 18 +-
11637 arch/x86/include/asm/boot.h | 2 +-
11638 arch/x86/include/asm/cache.h | 5 +-
11639 arch/x86/include/asm/checksum_32.h | 12 +-
11640 arch/x86/include/asm/cmpxchg.h | 39 +
11641 arch/x86/include/asm/compat.h | 2 +-
11642 arch/x86/include/asm/cpufeature.h | 17 +-
11643 arch/x86/include/asm/desc.h | 78 +-
11644 arch/x86/include/asm/desc_defs.h | 6 +
11645 arch/x86/include/asm/div64.h | 2 +-
11646 arch/x86/include/asm/elf.h | 33 +-
11647 arch/x86/include/asm/emergency-restart.h | 2 +-
11648 arch/x86/include/asm/fpu/internal.h | 42 +-
11649 arch/x86/include/asm/fpu/types.h | 6 +-
11650 arch/x86/include/asm/futex.h | 14 +-
11651 arch/x86/include/asm/hw_irq.h | 4 +-
11652 arch/x86/include/asm/i8259.h | 2 +-
11653 arch/x86/include/asm/io.h | 22 +-
11654 arch/x86/include/asm/irqflags.h | 5 +
11655 arch/x86/include/asm/kprobes.h | 9 +-
11656 arch/x86/include/asm/local.h | 106 +-
11657 arch/x86/include/asm/mman.h | 15 +
11658 arch/x86/include/asm/mmu.h | 14 +-
11659 arch/x86/include/asm/mmu_context.h | 114 +-
11660 arch/x86/include/asm/module.h | 17 +-
11661 arch/x86/include/asm/nmi.h | 19 +-
11662 arch/x86/include/asm/page.h | 1 +
11663 arch/x86/include/asm/page_32.h | 12 +-
11664 arch/x86/include/asm/page_64.h | 14 +-
11665 arch/x86/include/asm/paravirt.h | 46 +-
11666 arch/x86/include/asm/paravirt_types.h | 15 +-
11667 arch/x86/include/asm/pgalloc.h | 23 +
11668 arch/x86/include/asm/pgtable-2level.h | 2 +
11669 arch/x86/include/asm/pgtable-3level.h | 7 +
11670 arch/x86/include/asm/pgtable.h | 128 +-
11671 arch/x86/include/asm/pgtable_32.h | 14 +-
11672 arch/x86/include/asm/pgtable_32_types.h | 24 +-
11673 arch/x86/include/asm/pgtable_64.h | 23 +-
11674 arch/x86/include/asm/pgtable_64_types.h | 5 +
11675 arch/x86/include/asm/pgtable_types.h | 26 +-
11676 arch/x86/include/asm/preempt.h | 2 +-
11677 arch/x86/include/asm/processor.h | 57 +-
11678 arch/x86/include/asm/ptrace.h | 13 +-
11679 arch/x86/include/asm/realmode.h | 4 +-
11680 arch/x86/include/asm/reboot.h | 10 +-
11681 arch/x86/include/asm/rmwcc.h | 84 +-
11682 arch/x86/include/asm/rwsem.h | 60 +-
11683 arch/x86/include/asm/segment.h | 27 +-
11684 arch/x86/include/asm/smap.h | 43 +
11685 arch/x86/include/asm/smp.h | 14 +-
11686 arch/x86/include/asm/stackprotector.h | 4 +-
11687 arch/x86/include/asm/stacktrace.h | 32 +-
11688 arch/x86/include/asm/switch_to.h | 4 +-
11689 arch/x86/include/asm/sys_ia32.h | 6 +-
11690 arch/x86/include/asm/thread_info.h | 27 +-
11691 arch/x86/include/asm/tlbflush.h | 77 +-
11692 arch/x86/include/asm/uaccess.h | 192 +-
11693 arch/x86/include/asm/uaccess_32.h | 28 +-
11694 arch/x86/include/asm/uaccess_64.h | 169 +-
11695 arch/x86/include/asm/word-at-a-time.h | 2 +-
11696 arch/x86/include/asm/x86_init.h | 10 +-
11697 arch/x86/include/asm/xen/page.h | 2 +-
11698 arch/x86/include/uapi/asm/e820.h | 2 +-
11699 arch/x86/kernel/Makefile | 2 +-
11700 arch/x86/kernel/acpi/boot.c | 4 +-
11701 arch/x86/kernel/acpi/sleep.c | 4 +
11702 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
11703 arch/x86/kernel/alternative.c | 124 +-
11704 arch/x86/kernel/apic/apic.c | 4 +-
11705 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
11706 arch/x86/kernel/apic/apic_noop.c | 2 +-
11707 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
11708 arch/x86/kernel/apic/io_apic.c | 8 +-
11709 arch/x86/kernel/apic/msi.c | 2 +-
11710 arch/x86/kernel/apic/probe_32.c | 4 +-
11711 arch/x86/kernel/apic/vector.c | 4 +-
11712 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
11713 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
11714 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
11715 arch/x86/kernel/apm_32.c | 21 +-
11716 arch/x86/kernel/asm-offsets.c | 20 +
11717 arch/x86/kernel/asm-offsets_64.c | 1 +
11718 arch/x86/kernel/cpu/Makefile | 4 -
11719 arch/x86/kernel/cpu/amd.c | 2 +-
11720 arch/x86/kernel/cpu/bugs_64.c | 2 +
11721 arch/x86/kernel/cpu/common.c | 202 +-
11722 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
11723 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
11724 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
11725 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
11726 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
11727 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
11728 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
11729 arch/x86/kernel/cpu/perf_event.c | 10 +-
11730 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
11731 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
11732 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
11733 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
11734 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
11735 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
11736 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
11737 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
11738 arch/x86/kernel/crash_dump_64.c | 2 +-
11739 arch/x86/kernel/doublefault.c | 8 +-
11740 arch/x86/kernel/dumpstack.c | 24 +-
11741 arch/x86/kernel/dumpstack_32.c | 25 +-
11742 arch/x86/kernel/dumpstack_64.c | 62 +-
11743 arch/x86/kernel/e820.c | 4 +-
11744 arch/x86/kernel/early_printk.c | 1 +
11745 arch/x86/kernel/espfix_64.c | 44 +-
11746 arch/x86/kernel/fpu/core.c | 24 +-
11747 arch/x86/kernel/fpu/init.c | 40 +-
11748 arch/x86/kernel/fpu/regset.c | 22 +-
11749 arch/x86/kernel/fpu/signal.c | 20 +-
11750 arch/x86/kernel/fpu/xstate.c | 8 +-
11751 arch/x86/kernel/ftrace.c | 18 +-
11752 arch/x86/kernel/head64.c | 14 +-
11753 arch/x86/kernel/head_32.S | 235 +-
11754 arch/x86/kernel/head_64.S | 173 +-
11755 arch/x86/kernel/i386_ksyms_32.c | 12 +
11756 arch/x86/kernel/i8259.c | 10 +-
11757 arch/x86/kernel/io_delay.c | 2 +-
11758 arch/x86/kernel/ioport.c | 2 +-
11759 arch/x86/kernel/irq.c | 8 +-
11760 arch/x86/kernel/irq_32.c | 45 +-
11761 arch/x86/kernel/jump_label.c | 10 +-
11762 arch/x86/kernel/kgdb.c | 21 +-
11763 arch/x86/kernel/kprobes/core.c | 28 +-
11764 arch/x86/kernel/kprobes/opt.c | 16 +-
11765 arch/x86/kernel/ksysfs.c | 2 +-
11766 arch/x86/kernel/kvmclock.c | 20 +-
11767 arch/x86/kernel/ldt.c | 25 +
11768 arch/x86/kernel/livepatch.c | 12 +-
11769 arch/x86/kernel/machine_kexec_32.c | 6 +-
11770 arch/x86/kernel/mcount_64.S | 19 +-
11771 arch/x86/kernel/module.c | 78 +-
11772 arch/x86/kernel/msr.c | 2 +-
11773 arch/x86/kernel/nmi.c | 34 +-
11774 arch/x86/kernel/nmi_selftest.c | 4 +-
11775 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
11776 arch/x86/kernel/paravirt.c | 45 +-
11777 arch/x86/kernel/paravirt_patch_64.c | 8 +
11778 arch/x86/kernel/pci-calgary_64.c | 2 +-
11779 arch/x86/kernel/pci-iommu_table.c | 2 +-
11780 arch/x86/kernel/pci-swiotlb.c | 2 +-
11781 arch/x86/kernel/process.c | 80 +-
11782 arch/x86/kernel/process_32.c | 29 +-
11783 arch/x86/kernel/process_64.c | 14 +-
11784 arch/x86/kernel/ptrace.c | 20 +-
11785 arch/x86/kernel/pvclock.c | 8 +-
11786 arch/x86/kernel/reboot.c | 44 +-
11787 arch/x86/kernel/reboot_fixups_32.c | 2 +-
11788 arch/x86/kernel/relocate_kernel_64.S | 3 +-
11789 arch/x86/kernel/setup.c | 29 +-
11790 arch/x86/kernel/setup_percpu.c | 29 +-
11791 arch/x86/kernel/signal.c | 17 +-
11792 arch/x86/kernel/smp.c | 2 +-
11793 arch/x86/kernel/smpboot.c | 29 +-
11794 arch/x86/kernel/step.c | 6 +-
11795 arch/x86/kernel/sys_i386_32.c | 184 +
11796 arch/x86/kernel/sys_x86_64.c | 22 +-
11797 arch/x86/kernel/tboot.c | 14 +-
11798 arch/x86/kernel/time.c | 8 +-
11799 arch/x86/kernel/tls.c | 7 +-
11800 arch/x86/kernel/tracepoint.c | 4 +-
11801 arch/x86/kernel/traps.c | 53 +-
11802 arch/x86/kernel/tsc.c | 2 +-
11803 arch/x86/kernel/uprobes.c | 2 +-
11804 arch/x86/kernel/vm86_32.c | 6 +-
11805 arch/x86/kernel/vmlinux.lds.S | 153 +-
11806 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
11807 arch/x86/kernel/x86_init.c | 6 +-
11808 arch/x86/kvm/cpuid.c | 21 +-
11809 arch/x86/kvm/emulate.c | 2 +-
11810 arch/x86/kvm/lapic.c | 2 +-
11811 arch/x86/kvm/paging_tmpl.h | 2 +-
11812 arch/x86/kvm/svm.c | 10 +-
11813 arch/x86/kvm/vmx.c | 62 +-
11814 arch/x86/kvm/x86.c | 42 +-
11815 arch/x86/lguest/boot.c | 3 +-
11816 arch/x86/lib/atomic64_386_32.S | 164 +
11817 arch/x86/lib/atomic64_cx8_32.S | 98 +-
11818 arch/x86/lib/checksum_32.S | 99 +-
11819 arch/x86/lib/clear_page_64.S | 3 +
11820 arch/x86/lib/cmpxchg16b_emu.S | 3 +
11821 arch/x86/lib/copy_page_64.S | 14 +-
11822 arch/x86/lib/copy_user_64.S | 66 +-
11823 arch/x86/lib/csum-copy_64.S | 14 +-
11824 arch/x86/lib/csum-wrappers_64.c | 8 +-
11825 arch/x86/lib/getuser.S | 74 +-
11826 arch/x86/lib/insn.c | 8 +-
11827 arch/x86/lib/iomap_copy_64.S | 2 +
11828 arch/x86/lib/memcpy_64.S | 6 +
11829 arch/x86/lib/memmove_64.S | 3 +-
11830 arch/x86/lib/memset_64.S | 3 +
11831 arch/x86/lib/mmx_32.c | 243 +-
11832 arch/x86/lib/msr-reg.S | 2 +
11833 arch/x86/lib/putuser.S | 87 +-
11834 arch/x86/lib/rwsem.S | 6 +-
11835 arch/x86/lib/usercopy_32.c | 359 +-
11836 arch/x86/lib/usercopy_64.c | 20 +-
11837 arch/x86/math-emu/fpu_aux.c | 2 +-
11838 arch/x86/math-emu/fpu_entry.c | 4 +-
11839 arch/x86/math-emu/fpu_system.h | 2 +-
11840 arch/x86/mm/Makefile | 4 +
11841 arch/x86/mm/extable.c | 26 +-
11842 arch/x86/mm/fault.c | 570 +-
11843 arch/x86/mm/gup.c | 6 +-
11844 arch/x86/mm/highmem_32.c | 6 +
11845 arch/x86/mm/hugetlbpage.c | 24 +-
11846 arch/x86/mm/init.c | 111 +-
11847 arch/x86/mm/init_32.c | 111 +-
11848 arch/x86/mm/init_64.c | 46 +-
11849 arch/x86/mm/iomap_32.c | 4 +
11850 arch/x86/mm/ioremap.c | 52 +-
11851 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
11852 arch/x86/mm/mmap.c | 40 +-
11853 arch/x86/mm/mmio-mod.c | 10 +-
11854 arch/x86/mm/numa.c | 2 +-
11855 arch/x86/mm/pageattr.c | 38 +-
11856 arch/x86/mm/pat.c | 12 +-
11857 arch/x86/mm/pat_rbtree.c | 2 +-
11858 arch/x86/mm/pf_in.c | 10 +-
11859 arch/x86/mm/pgtable.c | 214 +-
11860 arch/x86/mm/pgtable_32.c | 3 +
11861 arch/x86/mm/setup_nx.c | 7 +
11862 arch/x86/mm/tlb.c | 4 +
11863 arch/x86/mm/uderef_64.c | 37 +
11864 arch/x86/net/bpf_jit.S | 11 +
11865 arch/x86/net/bpf_jit_comp.c | 13 +-
11866 arch/x86/oprofile/backtrace.c | 6 +-
11867 arch/x86/oprofile/nmi_int.c | 8 +-
11868 arch/x86/oprofile/op_model_amd.c | 8 +-
11869 arch/x86/oprofile/op_model_ppro.c | 7 +-
11870 arch/x86/oprofile/op_x86_model.h | 2 +-
11871 arch/x86/pci/intel_mid_pci.c | 2 +-
11872 arch/x86/pci/irq.c | 8 +-
11873 arch/x86/pci/pcbios.c | 144 +-
11874 arch/x86/platform/efi/efi_32.c | 24 +
11875 arch/x86/platform/efi/efi_64.c | 26 +-
11876 arch/x86/platform/efi/efi_stub_32.S | 64 +-
11877 arch/x86/platform/efi/efi_stub_64.S | 2 +
11878 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
11879 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
11880 arch/x86/platform/intel-mid/mfld.c | 4 +-
11881 arch/x86/platform/intel-mid/mrfl.c | 2 +-
11882 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
11883 arch/x86/platform/olpc/olpc_dt.c | 2 +-
11884 arch/x86/power/cpu.c | 11 +-
11885 arch/x86/realmode/init.c | 10 +-
11886 arch/x86/realmode/rm/Makefile | 3 +
11887 arch/x86/realmode/rm/header.S | 4 +-
11888 arch/x86/realmode/rm/reboot.S | 4 +
11889 arch/x86/realmode/rm/trampoline_32.S | 12 +-
11890 arch/x86/realmode/rm/trampoline_64.S | 3 +-
11891 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
11892 arch/x86/tools/Makefile | 2 +-
11893 arch/x86/tools/relocs.c | 96 +-
11894 arch/x86/um/mem_32.c | 2 +-
11895 arch/x86/um/tls_32.c | 2 +-
11896 arch/x86/xen/enlighten.c | 50 +-
11897 arch/x86/xen/mmu.c | 19 +-
11898 arch/x86/xen/smp.c | 16 +-
11899 arch/x86/xen/xen-asm_32.S | 2 +-
11900 arch/x86/xen/xen-head.S | 11 +
11901 arch/x86/xen/xen-ops.h | 2 -
11902 block/bio.c | 4 +-
11903 block/blk-iopoll.c | 2 +-
11904 block/blk-map.c | 2 +-
11905 block/blk-softirq.c | 2 +-
11906 block/bsg.c | 12 +-
11907 block/compat_ioctl.c | 4 +-
11908 block/genhd.c | 9 +-
11909 block/partitions/efi.c | 8 +-
11910 block/scsi_ioctl.c | 29 +-
11911 crypto/cryptd.c | 4 +-
11912 crypto/pcrypt.c | 2 +-
11913 crypto/zlib.c | 12 +-
11914 drivers/acpi/acpi_video.c | 2 +-
11915 drivers/acpi/apei/apei-internal.h | 2 +-
11916 drivers/acpi/apei/ghes.c | 4 +-
11917 drivers/acpi/bgrt.c | 6 +-
11918 drivers/acpi/blacklist.c | 4 +-
11919 drivers/acpi/bus.c | 4 +-
11920 drivers/acpi/device_pm.c | 4 +-
11921 drivers/acpi/ec.c | 2 +-
11922 drivers/acpi/pci_slot.c | 2 +-
11923 drivers/acpi/processor_idle.c | 2 +-
11924 drivers/acpi/processor_pdc.c | 2 +-
11925 drivers/acpi/sleep.c | 2 +-
11926 drivers/acpi/sysfs.c | 4 +-
11927 drivers/acpi/thermal.c | 2 +-
11928 drivers/acpi/video_detect.c | 7 +-
11929 drivers/ata/libata-core.c | 12 +-
11930 drivers/ata/libata-scsi.c | 2 +-
11931 drivers/ata/libata.h | 2 +-
11932 drivers/ata/pata_arasan_cf.c | 4 +-
11933 drivers/atm/adummy.c | 2 +-
11934 drivers/atm/ambassador.c | 8 +-
11935 drivers/atm/atmtcp.c | 14 +-
11936 drivers/atm/eni.c | 10 +-
11937 drivers/atm/firestream.c | 8 +-
11938 drivers/atm/fore200e.c | 14 +-
11939 drivers/atm/he.c | 18 +-
11940 drivers/atm/horizon.c | 4 +-
11941 drivers/atm/idt77252.c | 36 +-
11942 drivers/atm/iphase.c | 34 +-
11943 drivers/atm/lanai.c | 12 +-
11944 drivers/atm/nicstar.c | 46 +-
11945 drivers/atm/solos-pci.c | 4 +-
11946 drivers/atm/suni.c | 4 +-
11947 drivers/atm/uPD98402.c | 16 +-
11948 drivers/atm/zatm.c | 6 +-
11949 drivers/base/bus.c | 4 +-
11950 drivers/base/devtmpfs.c | 8 +-
11951 drivers/base/node.c | 2 +-
11952 drivers/base/platform-msi.c | 20 +-
11953 drivers/base/power/domain.c | 11 +-
11954 drivers/base/power/sysfs.c | 2 +-
11955 drivers/base/power/wakeup.c | 8 +-
11956 drivers/base/regmap/regmap-debugfs.c | 11 +-
11957 drivers/base/syscore.c | 4 +-
11958 drivers/block/cciss.c | 28 +-
11959 drivers/block/cciss.h | 2 +-
11960 drivers/block/cpqarray.c | 28 +-
11961 drivers/block/cpqarray.h | 2 +-
11962 drivers/block/drbd/drbd_bitmap.c | 2 +-
11963 drivers/block/drbd/drbd_int.h | 8 +-
11964 drivers/block/drbd/drbd_main.c | 12 +-
11965 drivers/block/drbd/drbd_nl.c | 4 +-
11966 drivers/block/drbd/drbd_receiver.c | 34 +-
11967 drivers/block/drbd/drbd_worker.c | 8 +-
11968 drivers/block/pktcdvd.c | 4 +-
11969 drivers/block/rbd.c | 2 +-
11970 drivers/bluetooth/btwilink.c | 2 +-
11971 drivers/bus/arm-cci.c | 12 +-
11972 drivers/cdrom/cdrom.c | 11 +-
11973 drivers/cdrom/gdrom.c | 1 -
11974 drivers/char/agp/compat_ioctl.c | 2 +-
11975 drivers/char/agp/frontend.c | 4 +-
11976 drivers/char/agp/intel-gtt.c | 4 +-
11977 drivers/char/hpet.c | 2 +-
11978 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
11979 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
11980 drivers/char/mem.c | 47 +-
11981 drivers/char/nvram.c | 2 +-
11982 drivers/char/pcmcia/synclink_cs.c | 16 +-
11983 drivers/char/random.c | 12 +-
11984 drivers/char/sonypi.c | 11 +-
11985 drivers/char/tpm/tpm_acpi.c | 3 +-
11986 drivers/char/tpm/tpm_eventlog.c | 4 +-
11987 drivers/char/virtio_console.c | 4 +-
11988 drivers/clk/clk-composite.c | 2 +-
11989 drivers/clk/samsung/clk.h | 2 +-
11990 drivers/clk/socfpga/clk-gate.c | 9 +-
11991 drivers/clk/socfpga/clk-pll.c | 9 +-
11992 drivers/clk/ti/clk.c | 8 +-
11993 drivers/cpufreq/acpi-cpufreq.c | 17 +-
11994 drivers/cpufreq/cpufreq-dt.c | 4 +-
11995 drivers/cpufreq/cpufreq.c | 30 +-
11996 drivers/cpufreq/cpufreq_governor.c | 2 +-
11997 drivers/cpufreq/cpufreq_governor.h | 4 +-
11998 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
11999 drivers/cpufreq/intel_pstate.c | 33 +-
12000 drivers/cpufreq/p4-clockmod.c | 12 +-
12001 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
12002 drivers/cpufreq/speedstep-centrino.c | 7 +-
12003 drivers/cpuidle/driver.c | 2 +-
12004 drivers/cpuidle/dt_idle_states.c | 2 +-
12005 drivers/cpuidle/governor.c | 2 +-
12006 drivers/cpuidle/sysfs.c | 2 +-
12007 drivers/crypto/hifn_795x.c | 4 +-
12008 drivers/devfreq/devfreq.c | 4 +-
12009 drivers/dma/sh/shdma-base.c | 4 +-
12010 drivers/dma/sh/shdmac.c | 2 +-
12011 drivers/edac/edac_device.c | 4 +-
12012 drivers/edac/edac_mc_sysfs.c | 2 +-
12013 drivers/edac/edac_pci.c | 4 +-
12014 drivers/edac/edac_pci_sysfs.c | 22 +-
12015 drivers/edac/mce_amd.h | 2 +-
12016 drivers/firewire/core-card.c | 6 +-
12017 drivers/firewire/core-device.c | 2 +-
12018 drivers/firewire/core-transaction.c | 1 +
12019 drivers/firewire/core.h | 1 +
12020 drivers/firmware/dmi-id.c | 2 +-
12021 drivers/firmware/dmi_scan.c | 12 +-
12022 drivers/firmware/efi/cper.c | 8 +-
12023 drivers/firmware/efi/efi.c | 12 +-
12024 drivers/firmware/efi/efivars.c | 2 +-
12025 drivers/firmware/efi/runtime-map.c | 2 +-
12026 drivers/firmware/google/gsmi.c | 2 +-
12027 drivers/firmware/google/memconsole.c | 7 +-
12028 drivers/firmware/memmap.c | 2 +-
12029 drivers/firmware/psci.c | 2 +-
12030 drivers/gpio/gpio-davinci.c | 6 +-
12031 drivers/gpio/gpio-em.c | 2 +-
12032 drivers/gpio/gpio-ich.c | 2 +-
12033 drivers/gpio/gpio-omap.c | 4 +-
12034 drivers/gpio/gpio-rcar.c | 2 +-
12035 drivers/gpio/gpio-vr41xx.c | 2 +-
12036 drivers/gpio/gpiolib.c | 12 +-
12037 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
12038 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
12039 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
12040 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
12041 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
12042 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
12043 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
12044 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
12045 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
12046 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
12047 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
12048 drivers/gpu/drm/drm_crtc.c | 2 +-
12049 drivers/gpu/drm/drm_drv.c | 2 +-
12050 drivers/gpu/drm/drm_fops.c | 12 +-
12051 drivers/gpu/drm/drm_global.c | 14 +-
12052 drivers/gpu/drm/drm_info.c | 13 +-
12053 drivers/gpu/drm/drm_ioc32.c | 13 +-
12054 drivers/gpu/drm/drm_ioctl.c | 2 +-
12055 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
12056 drivers/gpu/drm/i810/i810_drv.h | 4 +-
12057 drivers/gpu/drm/i915/i915_dma.c | 2 +-
12058 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
12059 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
12060 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
12061 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
12062 drivers/gpu/drm/i915/intel_display.c | 26 +-
12063 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
12064 drivers/gpu/drm/mga/mga_drv.h | 4 +-
12065 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
12066 drivers/gpu/drm/mga/mga_irq.c | 8 +-
12067 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
12068 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
12069 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
12070 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
12071 drivers/gpu/drm/omapdrm/Makefile | 2 +-
12072 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
12073 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
12074 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
12075 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
12076 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
12077 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
12078 drivers/gpu/drm/r128/r128_cce.c | 2 +-
12079 drivers/gpu/drm/r128/r128_drv.h | 4 +-
12080 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
12081 drivers/gpu/drm/r128/r128_irq.c | 4 +-
12082 drivers/gpu/drm/r128/r128_state.c | 4 +-
12083 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
12084 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
12085 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
12086 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
12087 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
12088 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
12089 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
12090 drivers/gpu/drm/tegra/dc.c | 2 +-
12091 drivers/gpu/drm/tegra/dsi.c | 2 +-
12092 drivers/gpu/drm/tegra/hdmi.c | 2 +-
12093 drivers/gpu/drm/tegra/sor.c | 7 +-
12094 drivers/gpu/drm/tilcdc/Makefile | 6 +-
12095 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
12096 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
12097 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
12098 drivers/gpu/drm/udl/udl_fb.c | 1 -
12099 drivers/gpu/drm/via/via_drv.h | 4 +-
12100 drivers/gpu/drm/via/via_irq.c | 18 +-
12101 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
12102 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
12103 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
12104 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
12105 drivers/gpu/vga/vga_switcheroo.c | 4 +-
12106 drivers/hid/hid-core.c | 4 +-
12107 drivers/hid/hid-sensor-custom.c | 2 +-
12108 drivers/hv/channel.c | 2 +-
12109 drivers/hv/hv.c | 4 +-
12110 drivers/hv/hv_balloon.c | 18 +-
12111 drivers/hv/hyperv_vmbus.h | 2 +-
12112 drivers/hwmon/acpi_power_meter.c | 6 +-
12113 drivers/hwmon/applesmc.c | 2 +-
12114 drivers/hwmon/asus_atk0110.c | 10 +-
12115 drivers/hwmon/coretemp.c | 2 +-
12116 drivers/hwmon/dell-smm-hwmon.c | 2 +-
12117 drivers/hwmon/ibmaem.c | 2 +-
12118 drivers/hwmon/iio_hwmon.c | 2 +-
12119 drivers/hwmon/nct6683.c | 6 +-
12120 drivers/hwmon/nct6775.c | 6 +-
12121 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
12122 drivers/hwmon/sht15.c | 12 +-
12123 drivers/hwmon/via-cputemp.c | 2 +-
12124 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
12125 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
12126 drivers/i2c/i2c-dev.c | 2 +-
12127 drivers/ide/ide-cd.c | 2 +-
12128 drivers/ide/ide-disk.c | 2 +-
12129 drivers/iio/industrialio-core.c | 2 +-
12130 drivers/iio/magnetometer/ak8975.c | 2 +-
12131 drivers/infiniband/core/cm.c | 32 +-
12132 drivers/infiniband/core/fmr_pool.c | 20 +-
12133 drivers/infiniband/core/uverbs_cmd.c | 3 +
12134 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
12135 drivers/infiniband/hw/mlx4/mad.c | 2 +-
12136 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
12137 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
12138 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
12139 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
12140 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
12141 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
12142 drivers/infiniband/hw/nes/nes.c | 4 +-
12143 drivers/infiniband/hw/nes/nes.h | 40 +-
12144 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
12145 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
12146 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
12147 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
12148 drivers/infiniband/hw/qib/qib.h | 1 +
12149 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
12150 drivers/input/gameport/gameport.c | 4 +-
12151 drivers/input/input.c | 4 +-
12152 drivers/input/joystick/sidewinder.c | 1 +
12153 drivers/input/joystick/xpad.c | 4 +-
12154 drivers/input/misc/ims-pcu.c | 4 +-
12155 drivers/input/mouse/psmouse.h | 2 +-
12156 drivers/input/mousedev.c | 2 +-
12157 drivers/input/serio/serio.c | 4 +-
12158 drivers/input/serio/serio_raw.c | 4 +-
12159 drivers/input/touchscreen/htcpen.c | 2 +-
12160 drivers/iommu/arm-smmu-v3.c | 2 +-
12161 drivers/iommu/arm-smmu.c | 43 +-
12162 drivers/iommu/io-pgtable-arm.c | 101 +-
12163 drivers/iommu/io-pgtable.c | 11 +-
12164 drivers/iommu/io-pgtable.h | 19 +-
12165 drivers/iommu/iommu.c | 2 +-
12166 drivers/iommu/ipmmu-vmsa.c | 13 +-
12167 drivers/iommu/irq_remapping.c | 2 +-
12168 drivers/irqchip/irq-gic.c | 2 +-
12169 drivers/irqchip/irq-i8259.c | 2 +-
12170 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
12171 drivers/irqchip/irq-renesas-irqc.c | 2 +-
12172 drivers/isdn/capi/capi.c | 10 +-
12173 drivers/isdn/gigaset/interface.c | 8 +-
12174 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
12175 drivers/isdn/hardware/avm/b1.c | 4 +-
12176 drivers/isdn/i4l/isdn_common.c | 2 +
12177 drivers/isdn/i4l/isdn_tty.c | 22 +-
12178 drivers/isdn/icn/icn.c | 2 +-
12179 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
12180 drivers/lguest/core.c | 10 +-
12181 drivers/lguest/page_tables.c | 2 +-
12182 drivers/lguest/x86/core.c | 12 +-
12183 drivers/lguest/x86/switcher_32.S | 27 +-
12184 drivers/md/bcache/closure.h | 2 +-
12185 drivers/md/bitmap.c | 2 +-
12186 drivers/md/dm-ioctl.c | 2 +-
12187 drivers/md/dm-raid1.c | 18 +-
12188 drivers/md/dm-stats.c | 6 +-
12189 drivers/md/dm-stripe.c | 10 +-
12190 drivers/md/dm-table.c | 2 +-
12191 drivers/md/dm-thin-metadata.c | 4 +-
12192 drivers/md/dm.c | 16 +-
12193 drivers/md/md.c | 26 +-
12194 drivers/md/md.h | 6 +-
12195 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
12196 drivers/md/persistent-data/dm-space-map.h | 1 +
12197 drivers/md/raid1.c | 4 +-
12198 drivers/md/raid10.c | 18 +-
12199 drivers/md/raid5.c | 22 +-
12200 drivers/media/dvb-core/dvbdev.c | 2 +-
12201 drivers/media/dvb-frontends/af9033.h | 2 +-
12202 drivers/media/dvb-frontends/dib3000.h | 2 +-
12203 drivers/media/dvb-frontends/dib7000p.h | 2 +-
12204 drivers/media/dvb-frontends/dib8000.h | 2 +-
12205 drivers/media/pci/cx88/cx88-video.c | 6 +-
12206 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
12207 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
12208 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
12209 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
12210 drivers/media/pci/tw68/tw68-core.c | 2 +-
12211 drivers/media/platform/omap/omap_vout.c | 11 +-
12212 drivers/media/platform/s5p-tv/mixer.h | 2 +-
12213 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
12214 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
12215 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
12216 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
12217 drivers/media/radio/radio-cadet.c | 2 +
12218 drivers/media/radio/radio-maxiradio.c | 2 +-
12219 drivers/media/radio/radio-shark.c | 2 +-
12220 drivers/media/radio/radio-shark2.c | 2 +-
12221 drivers/media/radio/radio-si476x.c | 2 +-
12222 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
12223 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
12224 drivers/media/v4l2-core/v4l2-device.c | 4 +-
12225 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
12226 drivers/memory/omap-gpmc.c | 21 +-
12227 drivers/message/fusion/mptsas.c | 34 +-
12228 drivers/mfd/ab8500-debugfs.c | 2 +-
12229 drivers/mfd/kempld-core.c | 2 +-
12230 drivers/mfd/max8925-i2c.c | 2 +-
12231 drivers/mfd/tps65910.c | 2 +-
12232 drivers/mfd/twl4030-irq.c | 9 +-
12233 drivers/mfd/wm5110-tables.c | 2 +-
12234 drivers/mfd/wm8998-tables.c | 2 +-
12235 drivers/misc/c2port/core.c | 4 +-
12236 drivers/misc/kgdbts.c | 4 +-
12237 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
12238 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
12239 drivers/misc/mic/scif/scif_rb.c | 8 +-
12240 drivers/misc/sgi-gru/gruhandles.c | 4 +-
12241 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
12242 drivers/misc/sgi-gru/grutables.h | 154 +-
12243 drivers/misc/sgi-xp/xp.h | 2 +-
12244 drivers/misc/sgi-xp/xpc.h | 3 +-
12245 drivers/misc/sgi-xp/xpc_main.c | 2 +-
12246 drivers/mmc/card/block.c | 2 +-
12247 drivers/mmc/host/dw_mmc.h | 2 +-
12248 drivers/mmc/host/mmci.c | 4 +-
12249 drivers/mmc/host/omap_hsmmc.c | 4 +-
12250 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
12251 drivers/mmc/host/sdhci-s3c.c | 8 +-
12252 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
12253 drivers/mtd/nand/denali.c | 1 +
12254 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
12255 drivers/mtd/nftlmount.c | 1 +
12256 drivers/mtd/sm_ftl.c | 2 +-
12257 drivers/net/bonding/bond_netlink.c | 2 +-
12258 drivers/net/caif/caif_hsi.c | 2 +-
12259 drivers/net/can/Kconfig | 2 +-
12260 drivers/net/can/dev.c | 2 +-
12261 drivers/net/can/vcan.c | 2 +-
12262 drivers/net/dummy.c | 2 +-
12263 drivers/net/ethernet/8390/ax88796.c | 4 +-
12264 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
12265 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
12266 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
12267 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
12268 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
12269 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
12270 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
12271 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
12272 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
12273 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
12274 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
12275 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
12276 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
12277 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
12278 drivers/net/ethernet/broadcom/tg3.h | 1 +
12279 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
12280 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
12281 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
12282 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
12283 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
12284 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
12285 drivers/net/ethernet/faraday/ftmac100.c | 2 +
12286 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
12287 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
12288 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
12289 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
12290 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
12291 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
12292 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
12293 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
12294 drivers/net/ethernet/realtek/r8169.c | 8 +-
12295 drivers/net/ethernet/sfc/ptp.c | 2 +-
12296 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
12297 drivers/net/ethernet/via/via-rhine.c | 2 +-
12298 drivers/net/geneve.c | 2 +-
12299 drivers/net/hyperv/hyperv_net.h | 2 +-
12300 drivers/net/hyperv/rndis_filter.c | 4 +-
12301 drivers/net/ifb.c | 2 +-
12302 drivers/net/ipvlan/ipvlan_core.c | 2 +-
12303 drivers/net/macvlan.c | 20 +-
12304 drivers/net/macvtap.c | 6 +-
12305 drivers/net/nlmon.c | 2 +-
12306 drivers/net/phy/phy_device.c | 6 +-
12307 drivers/net/ppp/ppp_generic.c | 4 +-
12308 drivers/net/slip/slhc.c | 2 +-
12309 drivers/net/team/team.c | 4 +-
12310 drivers/net/tun.c | 7 +-
12311 drivers/net/usb/hso.c | 23 +-
12312 drivers/net/usb/r8152.c | 2 +-
12313 drivers/net/usb/sierra_net.c | 4 +-
12314 drivers/net/virtio_net.c | 2 +-
12315 drivers/net/vrf.c | 2 +-
12316 drivers/net/vxlan.c | 4 +-
12317 drivers/net/wimax/i2400m/rx.c | 2 +-
12318 drivers/net/wireless/airo.c | 2 +-
12319 drivers/net/wireless/at76c50x-usb.c | 2 +-
12320 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
12321 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
12322 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
12323 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
12324 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
12325 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
12326 drivers/net/wireless/ath/ath9k/main.c | 22 +-
12327 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
12328 drivers/net/wireless/b43/phy_lp.c | 2 +-
12329 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
12330 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
12331 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
12332 drivers/net/wireless/mac80211_hwsim.c | 28 +-
12333 drivers/net/wireless/rndis_wlan.c | 2 +-
12334 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
12335 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
12336 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
12337 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
12338 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
12339 drivers/nfc/nfcwilink.c | 2 +-
12340 drivers/of/fdt.c | 4 +-
12341 drivers/oprofile/buffer_sync.c | 8 +-
12342 drivers/oprofile/event_buffer.c | 2 +-
12343 drivers/oprofile/oprof.c | 2 +-
12344 drivers/oprofile/oprofile_stats.c | 10 +-
12345 drivers/oprofile/oprofile_stats.h | 10 +-
12346 drivers/oprofile/oprofilefs.c | 6 +-
12347 drivers/oprofile/timer_int.c | 2 +-
12348 drivers/parport/procfs.c | 4 +-
12349 drivers/pci/host/pci-host-generic.c | 24 +-
12350 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
12351 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
12352 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
12353 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
12354 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
12355 drivers/pci/hotplug/pciehp_core.c | 2 +-
12356 drivers/pci/msi.c | 22 +-
12357 drivers/pci/pci-sysfs.c | 6 +-
12358 drivers/pci/pci.h | 2 +-
12359 drivers/pci/pcie/aspm.c | 6 +-
12360 drivers/pci/pcie/portdrv_pci.c | 2 +-
12361 drivers/pci/probe.c | 2 +-
12362 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
12363 drivers/pinctrl/pinctrl-at91.c | 5 +-
12364 drivers/platform/chrome/chromeos_pstore.c | 2 +-
12365 drivers/platform/x86/alienware-wmi.c | 4 +-
12366 drivers/platform/x86/compal-laptop.c | 2 +-
12367 drivers/platform/x86/hdaps.c | 2 +-
12368 drivers/platform/x86/ibm_rtl.c | 2 +-
12369 drivers/platform/x86/intel_oaktrail.c | 2 +-
12370 drivers/platform/x86/msi-laptop.c | 16 +-
12371 drivers/platform/x86/msi-wmi.c | 2 +-
12372 drivers/platform/x86/samsung-laptop.c | 2 +-
12373 drivers/platform/x86/samsung-q10.c | 2 +-
12374 drivers/platform/x86/sony-laptop.c | 14 +-
12375 drivers/platform/x86/thinkpad_acpi.c | 2 +-
12376 drivers/pnp/pnpbios/bioscalls.c | 14 +-
12377 drivers/pnp/pnpbios/core.c | 2 +-
12378 drivers/power/pda_power.c | 7 +-
12379 drivers/power/power_supply.h | 4 +-
12380 drivers/power/power_supply_core.c | 7 +-
12381 drivers/power/power_supply_sysfs.c | 6 +-
12382 drivers/power/reset/at91-reset.c | 9 +-
12383 drivers/powercap/powercap_sys.c | 136 +-
12384 drivers/ptp/ptp_private.h | 2 +-
12385 drivers/ptp/ptp_sysfs.c | 2 +-
12386 drivers/regulator/core.c | 4 +-
12387 drivers/regulator/max8660.c | 6 +-
12388 drivers/regulator/max8973-regulator.c | 16 +-
12389 drivers/regulator/mc13892-regulator.c | 8 +-
12390 drivers/rtc/rtc-armada38x.c | 7 +-
12391 drivers/rtc/rtc-cmos.c | 4 +-
12392 drivers/rtc/rtc-ds1307.c | 2 +-
12393 drivers/rtc/rtc-m48t59.c | 4 +-
12394 drivers/rtc/rtc-test.c | 6 +-
12395 drivers/scsi/be2iscsi/be_main.c | 2 +-
12396 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
12397 drivers/scsi/bfa/bfa_ioc.h | 4 +-
12398 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
12399 drivers/scsi/hosts.c | 4 +-
12400 drivers/scsi/hpsa.c | 38 +-
12401 drivers/scsi/hpsa.h | 2 +-
12402 drivers/scsi/libfc/fc_exch.c | 50 +-
12403 drivers/scsi/libsas/sas_ata.c | 2 +-
12404 drivers/scsi/lpfc/lpfc.h | 8 +-
12405 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
12406 drivers/scsi/lpfc/lpfc_init.c | 6 +-
12407 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
12408 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
12409 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
12410 drivers/scsi/pmcraid.c | 20 +-
12411 drivers/scsi/pmcraid.h | 8 +-
12412 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
12413 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
12414 drivers/scsi/qla2xxx/qla_os.c | 6 +-
12415 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
12416 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
12417 drivers/scsi/scsi.c | 2 +-
12418 drivers/scsi/scsi_lib.c | 8 +-
12419 drivers/scsi/scsi_sysfs.c | 2 +-
12420 drivers/scsi/scsi_transport_fc.c | 8 +-
12421 drivers/scsi/scsi_transport_iscsi.c | 6 +-
12422 drivers/scsi/scsi_transport_srp.c | 6 +-
12423 drivers/scsi/sd.c | 6 +-
12424 drivers/scsi/sg.c | 2 +-
12425 drivers/scsi/sr.c | 21 +-
12426 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
12427 drivers/spi/spi.c | 2 +-
12428 drivers/staging/android/timed_output.c | 6 +-
12429 drivers/staging/comedi/comedi_fops.c | 8 +-
12430 drivers/staging/fbtft/fbtft-core.c | 2 +-
12431 drivers/staging/fbtft/fbtft.h | 2 +-
12432 drivers/staging/gdm724x/gdm_tty.c | 2 +-
12433 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
12434 drivers/staging/iio/adc/ad7280a.c | 4 +-
12435 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
12436 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
12437 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
12438 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
12439 drivers/staging/lustre/lustre/include/obd.h | 2 +-
12440 drivers/staging/octeon/ethernet-rx.c | 20 +-
12441 drivers/staging/octeon/ethernet.c | 8 +-
12442 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
12443 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
12444 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
12445 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
12446 drivers/staging/sm750fb/sm750.c | 14 +-
12447 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
12448 drivers/target/sbp/sbp_target.c | 4 +-
12449 drivers/thermal/cpu_cooling.c | 9 +-
12450 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
12451 drivers/thermal/of-thermal.c | 17 +-
12452 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
12453 drivers/tty/cyclades.c | 6 +-
12454 drivers/tty/hvc/hvc_console.c | 14 +-
12455 drivers/tty/hvc/hvcs.c | 21 +-
12456 drivers/tty/hvc/hvsi.c | 22 +-
12457 drivers/tty/hvc/hvsi_lib.c | 4 +-
12458 drivers/tty/ipwireless/tty.c | 27 +-
12459 drivers/tty/moxa.c | 2 +-
12460 drivers/tty/n_gsm.c | 4 +-
12461 drivers/tty/n_tty.c | 3 +-
12462 drivers/tty/pty.c | 4 +-
12463 drivers/tty/rocket.c | 6 +-
12464 drivers/tty/serial/8250/8250_core.c | 10 +-
12465 drivers/tty/serial/ifx6x60.c | 2 +-
12466 drivers/tty/serial/ioc4_serial.c | 6 +-
12467 drivers/tty/serial/kgdb_nmi.c | 4 +-
12468 drivers/tty/serial/kgdboc.c | 32 +-
12469 drivers/tty/serial/msm_serial.c | 4 +-
12470 drivers/tty/serial/samsung.c | 9 +-
12471 drivers/tty/serial/serial_core.c | 8 +-
12472 drivers/tty/synclink.c | 34 +-
12473 drivers/tty/synclink_gt.c | 28 +-
12474 drivers/tty/synclinkmp.c | 34 +-
12475 drivers/tty/tty_io.c | 2 +-
12476 drivers/tty/tty_ldisc.c | 8 +-
12477 drivers/tty/tty_port.c | 22 +-
12478 drivers/uio/uio.c | 13 +-
12479 drivers/usb/atm/cxacru.c | 2 +-
12480 drivers/usb/atm/usbatm.c | 24 +-
12481 drivers/usb/class/cdc-acm.h | 2 +-
12482 drivers/usb/core/devices.c | 6 +-
12483 drivers/usb/core/devio.c | 12 +-
12484 drivers/usb/core/hcd.c | 4 +-
12485 drivers/usb/core/sysfs.c | 2 +-
12486 drivers/usb/core/usb.c | 2 +-
12487 drivers/usb/early/ehci-dbgp.c | 16 +-
12488 drivers/usb/gadget/function/u_serial.c | 22 +-
12489 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
12490 drivers/usb/host/ehci-hcd.c | 2 +-
12491 drivers/usb/host/ehci-hub.c | 4 +-
12492 drivers/usb/host/ehci-q.c | 4 +-
12493 drivers/usb/host/fotg210-hcd.c | 2 +-
12494 drivers/usb/host/fusbh200-hcd.c | 2 +-
12495 drivers/usb/host/hwa-hc.c | 2 +-
12496 drivers/usb/host/ohci-hcd.c | 2 +-
12497 drivers/usb/host/r8a66597.h | 2 +-
12498 drivers/usb/host/uhci-hcd.c | 2 +-
12499 drivers/usb/host/xhci-pci.c | 2 +-
12500 drivers/usb/host/xhci.c | 2 +-
12501 drivers/usb/misc/appledisplay.c | 4 +-
12502 drivers/usb/serial/console.c | 8 +-
12503 drivers/usb/storage/transport.c | 2 +-
12504 drivers/usb/storage/usb.c | 2 +-
12505 drivers/usb/storage/usb.h | 2 +-
12506 drivers/usb/usbip/vhci.h | 2 +-
12507 drivers/usb/usbip/vhci_hcd.c | 6 +-
12508 drivers/usb/usbip/vhci_rx.c | 2 +-
12509 drivers/usb/wusbcore/wa-hc.h | 4 +-
12510 drivers/usb/wusbcore/wa-xfer.c | 2 +-
12511 drivers/vfio/vfio.c | 2 +-
12512 drivers/vhost/vringh.c | 20 +-
12513 drivers/video/backlight/kb3886_bl.c | 2 +-
12514 drivers/video/console/fbcon.c | 2 +-
12515 drivers/video/fbdev/aty/aty128fb.c | 2 +-
12516 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
12517 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
12518 drivers/video/fbdev/core/fb_defio.c | 6 +-
12519 drivers/video/fbdev/core/fbmem.c | 2 +-
12520 drivers/video/fbdev/hyperv_fb.c | 4 +-
12521 drivers/video/fbdev/i810/i810_accel.c | 1 +
12522 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
12523 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
12524 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
12525 drivers/video/fbdev/omap2/dss/display.c | 8 +-
12526 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
12527 drivers/video/fbdev/smscufx.c | 4 +-
12528 drivers/video/fbdev/udlfb.c | 36 +-
12529 drivers/video/fbdev/uvesafb.c | 52 +-
12530 drivers/video/fbdev/vesafb.c | 58 +-
12531 drivers/video/fbdev/via/via_clock.h | 2 +-
12532 drivers/xen/events/events_base.c | 6 +-
12533 drivers/xen/evtchn.c | 4 +-
12534 fs/Kconfig.binfmt | 2 +-
12535 fs/afs/inode.c | 4 +-
12536 fs/aio.c | 2 +-
12537 fs/autofs4/waitq.c | 2 +-
12538 fs/befs/endian.h | 6 +-
12539 fs/binfmt_aout.c | 23 +-
12540 fs/binfmt_elf.c | 670 +-
12541 fs/binfmt_elf_fdpic.c | 4 +-
12542 fs/block_dev.c | 2 +-
12543 fs/btrfs/ctree.c | 9 +-
12544 fs/btrfs/delayed-inode.c | 9 +-
12545 fs/btrfs/delayed-inode.h | 6 +-
12546 fs/btrfs/file.c | 10 +-
12547 fs/btrfs/inode.c | 14 +-
12548 fs/btrfs/super.c | 2 +-
12549 fs/btrfs/sysfs.c | 2 +-
12550 fs/btrfs/tests/free-space-tests.c | 8 +-
12551 fs/btrfs/tree-log.h | 2 +-
12552 fs/buffer.c | 2 +-
12553 fs/cachefiles/bind.c | 6 +-
12554 fs/cachefiles/daemon.c | 8 +-
12555 fs/cachefiles/internal.h | 12 +-
12556 fs/cachefiles/namei.c | 2 +-
12557 fs/cachefiles/proc.c | 12 +-
12558 fs/ceph/dir.c | 12 +-
12559 fs/ceph/super.c | 4 +-
12560 fs/cifs/cifs_debug.c | 12 +-
12561 fs/cifs/cifsfs.c | 8 +-
12562 fs/cifs/cifsglob.h | 54 +-
12563 fs/cifs/file.c | 10 +-
12564 fs/cifs/misc.c | 4 +-
12565 fs/cifs/smb1ops.c | 80 +-
12566 fs/cifs/smb2ops.c | 84 +-
12567 fs/cifs/smb2pdu.c | 3 +-
12568 fs/coda/cache.c | 10 +-
12569 fs/compat.c | 4 +-
12570 fs/compat_binfmt_elf.c | 2 +
12571 fs/compat_ioctl.c | 12 +-
12572 fs/configfs/dir.c | 10 +-
12573 fs/coredump.c | 16 +-
12574 fs/dcache.c | 51 +-
12575 fs/ecryptfs/inode.c | 2 +-
12576 fs/ecryptfs/miscdev.c | 2 +-
12577 fs/exec.c | 362 +-
12578 fs/ext2/xattr.c | 5 +-
12579 fs/ext4/ext4.h | 20 +-
12580 fs/ext4/mballoc.c | 44 +-
12581 fs/ext4/resize.c | 16 +-
12582 fs/ext4/super.c | 4 +-
12583 fs/ext4/xattr.c | 5 +-
12584 fs/fhandle.c | 3 +-
12585 fs/file.c | 4 +-
12586 fs/fs_struct.c | 8 +-
12587 fs/fscache/cookie.c | 40 +-
12588 fs/fscache/internal.h | 202 +-
12589 fs/fscache/object.c | 26 +-
12590 fs/fscache/operation.c | 38 +-
12591 fs/fscache/page.c | 110 +-
12592 fs/fscache/stats.c | 348 +-
12593 fs/fuse/cuse.c | 10 +-
12594 fs/fuse/dev.c | 4 +-
12595 fs/gfs2/glock.c | 22 +-
12596 fs/gfs2/glops.c | 4 +-
12597 fs/gfs2/quota.c | 6 +-
12598 fs/hugetlbfs/inode.c | 13 +-
12599 fs/inode.c | 4 +-
12600 fs/jffs2/erase.c | 3 +-
12601 fs/jffs2/wbuf.c | 3 +-
12602 fs/jfs/super.c | 2 +-
12603 fs/kernfs/dir.c | 2 +-
12604 fs/kernfs/file.c | 20 +-
12605 fs/libfs.c | 10 +-
12606 fs/lockd/clntproc.c | 4 +-
12607 fs/namei.c | 16 +-
12608 fs/namespace.c | 16 +-
12609 fs/nfs/callback_xdr.c | 2 +-
12610 fs/nfs/inode.c | 6 +-
12611 fs/nfsd/nfs4proc.c | 2 +-
12612 fs/nfsd/nfs4xdr.c | 2 +-
12613 fs/nfsd/nfscache.c | 11 +-
12614 fs/nfsd/vfs.c | 6 +-
12615 fs/nls/nls_base.c | 26 +-
12616 fs/nls/nls_euc-jp.c | 6 +-
12617 fs/nls/nls_koi8-ru.c | 6 +-
12618 fs/notify/fanotify/fanotify_user.c | 4 +-
12619 fs/notify/notification.c | 4 +-
12620 fs/ntfs/dir.c | 2 +-
12621 fs/ntfs/super.c | 6 +-
12622 fs/ocfs2/localalloc.c | 2 +-
12623 fs/ocfs2/ocfs2.h | 10 +-
12624 fs/ocfs2/suballoc.c | 12 +-
12625 fs/ocfs2/super.c | 20 +-
12626 fs/pipe.c | 72 +-
12627 fs/posix_acl.c | 4 +-
12628 fs/proc/array.c | 20 +
12629 fs/proc/base.c | 4 +-
12630 fs/proc/kcore.c | 34 +-
12631 fs/proc/meminfo.c | 2 +-
12632 fs/proc/nommu.c | 2 +-
12633 fs/proc/proc_sysctl.c | 26 +-
12634 fs/proc/task_mmu.c | 39 +-
12635 fs/proc/task_nommu.c | 4 +-
12636 fs/proc/vmcore.c | 16 +-
12637 fs/qnx6/qnx6.h | 4 +-
12638 fs/quota/netlink.c | 4 +-
12639 fs/read_write.c | 2 +-
12640 fs/reiserfs/do_balan.c | 2 +-
12641 fs/reiserfs/procfs.c | 2 +-
12642 fs/reiserfs/reiserfs.h | 4 +-
12643 fs/seq_file.c | 4 +-
12644 fs/splice.c | 43 +-
12645 fs/squashfs/xattr.c | 12 +-
12646 fs/sysv/sysv.h | 2 +-
12647 fs/tracefs/inode.c | 8 +-
12648 fs/udf/misc.c | 2 +-
12649 fs/ufs/swab.h | 4 +-
12650 fs/userfaultfd.c | 2 +-
12651 fs/xattr.c | 21 +
12652 fs/xfs/libxfs/xfs_bmap.c | 2 +-
12653 fs/xfs/xfs_dir2_readdir.c | 7 +-
12654 fs/xfs/xfs_ioctl.c | 2 +-
12655 fs/xfs/xfs_linux.h | 4 +-
12656 include/asm-generic/4level-fixup.h | 2 +
12657 include/asm-generic/atomic-long.h | 156 +-
12658 include/asm-generic/atomic64.h | 12 +
12659 include/asm-generic/bitops/__fls.h | 2 +-
12660 include/asm-generic/bitops/fls.h | 2 +-
12661 include/asm-generic/bitops/fls64.h | 4 +-
12662 include/asm-generic/bug.h | 6 +-
12663 include/asm-generic/cache.h | 4 +-
12664 include/asm-generic/emergency-restart.h | 2 +-
12665 include/asm-generic/kmap_types.h | 4 +-
12666 include/asm-generic/local.h | 13 +
12667 include/asm-generic/pgtable-nopmd.h | 18 +-
12668 include/asm-generic/pgtable-nopud.h | 15 +-
12669 include/asm-generic/pgtable.h | 16 +
12670 include/asm-generic/sections.h | 1 +
12671 include/asm-generic/uaccess.h | 16 +
12672 include/asm-generic/vmlinux.lds.h | 15 +-
12673 include/crypto/algapi.h | 2 +-
12674 include/drm/drmP.h | 16 +-
12675 include/drm/drm_crtc_helper.h | 2 +-
12676 include/drm/drm_mm.h | 2 +-
12677 include/drm/i915_pciids.h | 2 +-
12678 include/drm/intel-gtt.h | 4 +-
12679 include/drm/ttm/ttm_memory.h | 2 +-
12680 include/drm/ttm/ttm_page_alloc.h | 1 +
12681 include/keys/asymmetric-subtype.h | 2 +-
12682 include/linux/atmdev.h | 4 +-
12683 include/linux/atomic.h | 17 +-
12684 include/linux/audit.h | 2 +-
12685 include/linux/average.h | 2 +-
12686 include/linux/binfmts.h | 3 +-
12687 include/linux/bitmap.h | 2 +-
12688 include/linux/bitops.h | 8 +-
12689 include/linux/blkdev.h | 2 +-
12690 include/linux/blktrace_api.h | 2 +-
12691 include/linux/cache.h | 8 +
12692 include/linux/cdrom.h | 1 -
12693 include/linux/cleancache.h | 2 +-
12694 include/linux/clk-provider.h | 1 +
12695 include/linux/compat.h | 6 +-
12696 include/linux/compiler-gcc.h | 28 +-
12697 include/linux/compiler.h | 157 +-
12698 include/linux/configfs.h | 2 +-
12699 include/linux/cpufreq.h | 3 +-
12700 include/linux/cpuidle.h | 5 +-
12701 include/linux/cpumask.h | 14 +-
12702 include/linux/crypto.h | 4 +-
12703 include/linux/ctype.h | 2 +-
12704 include/linux/dcache.h | 4 +-
12705 include/linux/decompress/mm.h | 2 +-
12706 include/linux/devfreq.h | 2 +-
12707 include/linux/device.h | 7 +-
12708 include/linux/dma-mapping.h | 2 +-
12709 include/linux/efi.h | 1 +
12710 include/linux/elf.h | 2 +
12711 include/linux/err.h | 4 +-
12712 include/linux/extcon.h | 2 +-
12713 include/linux/fb.h | 3 +-
12714 include/linux/fdtable.h | 2 +-
12715 include/linux/fs.h | 5 +-
12716 include/linux/fs_struct.h | 2 +-
12717 include/linux/fscache-cache.h | 2 +-
12718 include/linux/fscache.h | 2 +-
12719 include/linux/fsnotify.h | 2 +-
12720 include/linux/genhd.h | 4 +-
12721 include/linux/genl_magic_func.h | 2 +-
12722 include/linux/gfp.h | 12 +-
12723 include/linux/highmem.h | 12 +
12724 include/linux/hwmon-sysfs.h | 6 +-
12725 include/linux/i2c.h | 1 +
12726 include/linux/if_pppox.h | 2 +-
12727 include/linux/init.h | 12 +-
12728 include/linux/init_task.h | 7 +
12729 include/linux/interrupt.h | 6 +-
12730 include/linux/iommu.h | 2 +-
12731 include/linux/ioport.h | 2 +-
12732 include/linux/ipc.h | 2 +-
12733 include/linux/irq.h | 5 +-
12734 include/linux/irqdesc.h | 2 +-
12735 include/linux/irqdomain.h | 3 +
12736 include/linux/jiffies.h | 16 +-
12737 include/linux/key-type.h | 2 +-
12738 include/linux/kgdb.h | 6 +-
12739 include/linux/kmemleak.h | 4 +-
12740 include/linux/kobject.h | 3 +-
12741 include/linux/kobject_ns.h | 2 +-
12742 include/linux/kref.h | 2 +-
12743 include/linux/libata.h | 2 +-
12744 include/linux/linkage.h | 1 +
12745 include/linux/list.h | 15 +
12746 include/linux/lockref.h | 26 +-
12747 include/linux/math64.h | 10 +-
12748 include/linux/mempolicy.h | 7 +
12749 include/linux/mm.h | 102 +-
12750 include/linux/mm_types.h | 20 +
12751 include/linux/mmiotrace.h | 4 +-
12752 include/linux/mmzone.h | 2 +-
12753 include/linux/mod_devicetable.h | 4 +-
12754 include/linux/module.h | 69 +-
12755 include/linux/moduleloader.h | 16 +
12756 include/linux/moduleparam.h | 4 +-
12757 include/linux/net.h | 2 +-
12758 include/linux/netdevice.h | 7 +-
12759 include/linux/netfilter.h | 2 +-
12760 include/linux/netfilter/nfnetlink.h | 2 +-
12761 include/linux/nls.h | 4 +-
12762 include/linux/notifier.h | 3 +-
12763 include/linux/oprofile.h | 4 +-
12764 include/linux/padata.h | 2 +-
12765 include/linux/pci_hotplug.h | 3 +-
12766 include/linux/percpu.h | 2 +-
12767 include/linux/perf_event.h | 12 +-
12768 include/linux/pipe_fs_i.h | 8 +-
12769 include/linux/pm.h | 1 +
12770 include/linux/pm_domain.h | 4 +-
12771 include/linux/pm_runtime.h | 2 +-
12772 include/linux/pnp.h | 2 +-
12773 include/linux/poison.h | 4 +-
12774 include/linux/power/smartreflex.h | 2 +-
12775 include/linux/ppp-comp.h | 2 +-
12776 include/linux/preempt.h | 21 +
12777 include/linux/proc_ns.h | 2 +-
12778 include/linux/psci.h | 2 +-
12779 include/linux/quota.h | 2 +-
12780 include/linux/random.h | 19 +-
12781 include/linux/rculist.h | 16 +
12782 include/linux/reboot.h | 14 +-
12783 include/linux/regset.h | 3 +-
12784 include/linux/relay.h | 2 +-
12785 include/linux/rio.h | 2 +-
12786 include/linux/rmap.h | 4 +-
12787 include/linux/sched.h | 72 +-
12788 include/linux/sched/sysctl.h | 1 +
12789 include/linux/semaphore.h | 2 +-
12790 include/linux/seq_file.h | 1 +
12791 include/linux/signal.h | 2 +-
12792 include/linux/skbuff.h | 12 +-
12793 include/linux/slab.h | 47 +-
12794 include/linux/slab_def.h | 14 +-
12795 include/linux/slub_def.h | 2 +-
12796 include/linux/smp.h | 2 +
12797 include/linux/sock_diag.h | 2 +-
12798 include/linux/sonet.h | 2 +-
12799 include/linux/sunrpc/addr.h | 8 +-
12800 include/linux/sunrpc/clnt.h | 2 +-
12801 include/linux/sunrpc/svc.h | 2 +-
12802 include/linux/sunrpc/svc_rdma.h | 18 +-
12803 include/linux/sunrpc/svcauth.h | 2 +-
12804 include/linux/swapops.h | 10 +-
12805 include/linux/swiotlb.h | 3 +-
12806 include/linux/syscalls.h | 21 +-
12807 include/linux/syscore_ops.h | 2 +-
12808 include/linux/sysctl.h | 3 +-
12809 include/linux/sysfs.h | 9 +-
12810 include/linux/sysrq.h | 3 +-
12811 include/linux/tcp.h | 14 +-
12812 include/linux/thread_info.h | 7 +
12813 include/linux/tty.h | 4 +-
12814 include/linux/tty_driver.h | 2 +-
12815 include/linux/tty_ldisc.h | 2 +-
12816 include/linux/types.h | 16 +
12817 include/linux/uaccess.h | 6 +-
12818 include/linux/uio_driver.h | 2 +-
12819 include/linux/unaligned/access_ok.h | 24 +-
12820 include/linux/usb.h | 12 +-
12821 include/linux/usb/hcd.h | 1 +
12822 include/linux/usb/renesas_usbhs.h | 2 +-
12823 include/linux/vermagic.h | 21 +-
12824 include/linux/vga_switcheroo.h | 8 +-
12825 include/linux/vmalloc.h | 7 +-
12826 include/linux/vmstat.h | 24 +-
12827 include/linux/xattr.h | 5 +-
12828 include/linux/zlib.h | 3 +-
12829 include/media/v4l2-dev.h | 2 +-
12830 include/media/v4l2-device.h | 2 +-
12831 include/net/9p/transport.h | 2 +-
12832 include/net/bluetooth/l2cap.h | 2 +-
12833 include/net/bonding.h | 2 +-
12834 include/net/caif/cfctrl.h | 6 +-
12835 include/net/flow.h | 2 +-
12836 include/net/genetlink.h | 2 +-
12837 include/net/gro_cells.h | 2 +-
12838 include/net/inet_connection_sock.h | 2 +-
12839 include/net/inet_sock.h | 2 +-
12840 include/net/inetpeer.h | 2 +-
12841 include/net/ip_fib.h | 2 +-
12842 include/net/ip_vs.h | 8 +-
12843 include/net/ipv6.h | 2 +-
12844 include/net/irda/ircomm_tty.h | 1 +
12845 include/net/iucv/af_iucv.h | 2 +-
12846 include/net/llc_c_ac.h | 2 +-
12847 include/net/llc_c_ev.h | 4 +-
12848 include/net/llc_c_st.h | 2 +-
12849 include/net/llc_s_ac.h | 2 +-
12850 include/net/llc_s_st.h | 2 +-
12851 include/net/mac80211.h | 4 +-
12852 include/net/neighbour.h | 2 +-
12853 include/net/net_namespace.h | 18 +-
12854 include/net/netlink.h | 2 +-
12855 include/net/netns/conntrack.h | 6 +-
12856 include/net/netns/ipv4.h | 4 +-
12857 include/net/netns/ipv6.h | 4 +-
12858 include/net/netns/xfrm.h | 2 +-
12859 include/net/ping.h | 2 +-
12860 include/net/protocol.h | 4 +-
12861 include/net/rtnetlink.h | 2 +-
12862 include/net/sctp/checksum.h | 4 +-
12863 include/net/sctp/sm.h | 4 +-
12864 include/net/sctp/structs.h | 2 +-
12865 include/net/sock.h | 12 +-
12866 include/net/tcp.h | 8 +-
12867 include/net/xfrm.h | 13 +-
12868 include/rdma/iw_cm.h | 2 +-
12869 include/scsi/libfc.h | 3 +-
12870 include/scsi/scsi_device.h | 6 +-
12871 include/scsi/scsi_driver.h | 2 +-
12872 include/scsi/scsi_transport_fc.h | 3 +-
12873 include/scsi/sg.h | 2 +-
12874 include/sound/compress_driver.h | 2 +-
12875 include/sound/soc.h | 4 +-
12876 include/trace/events/irq.h | 4 +-
12877 include/uapi/linux/a.out.h | 8 +
12878 include/uapi/linux/bcache.h | 5 +-
12879 include/uapi/linux/byteorder/little_endian.h | 28 +-
12880 include/uapi/linux/connector.h | 2 +-
12881 include/uapi/linux/elf.h | 28 +
12882 include/uapi/linux/screen_info.h | 3 +-
12883 include/uapi/linux/swab.h | 6 +-
12884 include/uapi/linux/xattr.h | 4 +
12885 include/video/udlfb.h | 8 +-
12886 include/video/uvesafb.h | 1 +
12887 init/Kconfig | 2 +-
12888 init/Makefile | 3 +
12889 init/do_mounts.c | 14 +-
12890 init/do_mounts.h | 8 +-
12891 init/do_mounts_initrd.c | 30 +-
12892 init/do_mounts_md.c | 6 +-
12893 init/init_task.c | 4 +
12894 init/initramfs.c | 38 +-
12895 init/main.c | 30 +-
12896 ipc/compat.c | 4 +-
12897 ipc/ipc_sysctl.c | 8 +-
12898 ipc/mq_sysctl.c | 4 +-
12899 ipc/sem.c | 4 +-
12900 ipc/shm.c | 6 +
12901 kernel/audit.c | 8 +-
12902 kernel/auditsc.c | 4 +-
12903 kernel/bpf/core.c | 7 +-
12904 kernel/capability.c | 3 +
12905 kernel/compat.c | 38 +-
12906 kernel/debug/debug_core.c | 16 +-
12907 kernel/debug/kdb/kdb_main.c | 4 +-
12908 kernel/events/core.c | 26 +-
12909 kernel/events/internal.h | 10 +-
12910 kernel/events/uprobes.c | 2 +-
12911 kernel/exit.c | 2 +-
12912 kernel/fork.c | 167 +-
12913 kernel/futex.c | 11 +-
12914 kernel/futex_compat.c | 2 +-
12915 kernel/gcov/base.c | 7 +-
12916 kernel/irq/manage.c | 2 +-
12917 kernel/irq/msi.c | 19 +-
12918 kernel/irq/spurious.c | 2 +-
12919 kernel/jump_label.c | 5 +
12920 kernel/kallsyms.c | 37 +-
12921 kernel/kexec.c | 3 +-
12922 kernel/kmod.c | 8 +-
12923 kernel/kprobes.c | 4 +-
12924 kernel/ksysfs.c | 2 +-
12925 kernel/locking/lockdep.c | 7 +-
12926 kernel/locking/mutex-debug.c | 12 +-
12927 kernel/locking/mutex-debug.h | 4 +-
12928 kernel/locking/mutex.c | 6 +-
12929 kernel/module.c | 422 +-
12930 kernel/notifier.c | 17 +-
12931 kernel/padata.c | 4 +-
12932 kernel/panic.c | 5 +-
12933 kernel/pid.c | 2 +-
12934 kernel/pid_namespace.c | 2 +-
12935 kernel/power/process.c | 12 +-
12936 kernel/profile.c | 14 +-
12937 kernel/ptrace.c | 8 +-
12938 kernel/rcu/rcutorture.c | 60 +-
12939 kernel/rcu/tiny.c | 4 +-
12940 kernel/rcu/tree.c | 44 +-
12941 kernel/rcu/tree.h | 14 +-
12942 kernel/rcu/tree_plugin.h | 14 +-
12943 kernel/rcu/tree_trace.c | 12 +-
12944 kernel/sched/auto_group.c | 4 +-
12945 kernel/sched/core.c | 45 +-
12946 kernel/sched/fair.c | 2 +-
12947 kernel/sched/sched.h | 2 +-
12948 kernel/signal.c | 12 +-
12949 kernel/smpboot.c | 4 +-
12950 kernel/softirq.c | 12 +-
12951 kernel/sys.c | 10 +-
12952 kernel/sysctl.c | 34 +-
12953 kernel/time/alarmtimer.c | 2 +-
12954 kernel/time/posix-cpu-timers.c | 4 +-
12955 kernel/time/posix-timers.c | 24 +-
12956 kernel/time/timer.c | 2 +-
12957 kernel/time/timer_stats.c | 10 +-
12958 kernel/trace/blktrace.c | 6 +-
12959 kernel/trace/ftrace.c | 15 +-
12960 kernel/trace/ring_buffer.c | 96 +-
12961 kernel/trace/trace.c | 2 +-
12962 kernel/trace/trace.h | 2 +-
12963 kernel/trace/trace_clock.c | 4 +-
12964 kernel/trace/trace_events.c | 1 -
12965 kernel/trace/trace_functions_graph.c | 4 +-
12966 kernel/trace/trace_mmiotrace.c | 8 +-
12967 kernel/trace/trace_output.c | 10 +-
12968 kernel/trace/trace_seq.c | 2 +-
12969 kernel/trace/trace_stack.c | 2 +-
12970 kernel/user_namespace.c | 2 +-
12971 kernel/utsname_sysctl.c | 2 +-
12972 kernel/watchdog.c | 2 +-
12973 kernel/workqueue.c | 2 +-
12974 lib/Kconfig.debug | 8 +-
12975 lib/Makefile | 2 +-
12976 lib/bitmap.c | 8 +-
12977 lib/bug.c | 2 +
12978 lib/debugobjects.c | 2 +-
12979 lib/decompress_bunzip2.c | 3 +-
12980 lib/decompress_unlzma.c | 4 +-
12981 lib/div64.c | 4 +-
12982 lib/dma-debug.c | 4 +-
12983 lib/inflate.c | 2 +-
12984 lib/ioremap.c | 4 +-
12985 lib/kobject.c | 4 +-
12986 lib/list_debug.c | 126 +-
12987 lib/lockref.c | 44 +-
12988 lib/percpu-refcount.c | 2 +-
12989 lib/radix-tree.c | 2 +-
12990 lib/random32.c | 2 +-
12991 lib/show_mem.c | 2 +-
12992 lib/strncpy_from_user.c | 2 +-
12993 lib/strnlen_user.c | 2 +-
12994 lib/swiotlb.c | 2 +-
12995 lib/usercopy.c | 6 +
12996 lib/vsprintf.c | 12 +-
12997 mm/Kconfig | 6 +-
12998 mm/backing-dev.c | 4 +-
12999 mm/debug.c | 3 +
13000 mm/filemap.c | 2 +-
13001 mm/gup.c | 13 +-
13002 mm/highmem.c | 6 +-
13003 mm/hugetlb.c | 70 +-
13004 mm/internal.h | 1 +
13005 mm/maccess.c | 4 +-
13006 mm/madvise.c | 37 +
13007 mm/memory-failure.c | 6 +-
13008 mm/memory.c | 424 +-
13009 mm/mempolicy.c | 25 +
13010 mm/mlock.c | 15 +-
13011 mm/mm_init.c | 2 +-
13012 mm/mmap.c | 582 +-
13013 mm/mprotect.c | 137 +-
13014 mm/mremap.c | 39 +-
13015 mm/nommu.c | 21 +-
13016 mm/page-writeback.c | 2 +-
13017 mm/page_alloc.c | 49 +-
13018 mm/percpu.c | 2 +-
13019 mm/process_vm_access.c | 14 +-
13020 mm/rmap.c | 45 +-
13021 mm/shmem.c | 19 +-
13022 mm/slab.c | 109 +-
13023 mm/slab.h | 22 +-
13024 mm/slab_common.c | 86 +-
13025 mm/slob.c | 218 +-
13026 mm/slub.c | 102 +-
13027 mm/sparse-vmemmap.c | 4 +-
13028 mm/sparse.c | 2 +-
13029 mm/swap.c | 2 +
13030 mm/swapfile.c | 12 +-
13031 mm/util.c | 6 +
13032 mm/vmalloc.c | 114 +-
13033 mm/vmstat.c | 12 +-
13034 net/8021q/vlan.c | 5 +-
13035 net/8021q/vlan_netlink.c | 2 +-
13036 net/9p/mod.c | 4 +-
13037 net/9p/trans_fd.c | 2 +-
13038 net/atm/atm_misc.c | 8 +-
13039 net/atm/lec.h | 2 +-
13040 net/atm/proc.c | 6 +-
13041 net/atm/resources.c | 4 +-
13042 net/ax25/sysctl_net_ax25.c | 2 +-
13043 net/batman-adv/bat_iv_ogm.c | 8 +-
13044 net/batman-adv/fragmentation.c | 2 +-
13045 net/batman-adv/soft-interface.c | 8 +-
13046 net/batman-adv/types.h | 6 +-
13047 net/bluetooth/hci_sock.c | 2 +-
13048 net/bluetooth/l2cap_core.c | 6 +-
13049 net/bluetooth/l2cap_sock.c | 12 +-
13050 net/bluetooth/rfcomm/sock.c | 4 +-
13051 net/bluetooth/rfcomm/tty.c | 4 +-
13052 net/bridge/br_netlink.c | 2 +-
13053 net/bridge/netfilter/ebtables.c | 6 +-
13054 net/caif/cfctrl.c | 11 +-
13055 net/caif/chnl_net.c | 2 +-
13056 net/can/af_can.c | 2 +-
13057 net/can/gw.c | 6 +-
13058 net/ceph/messenger.c | 4 +-
13059 net/compat.c | 24 +-
13060 net/core/datagram.c | 2 +-
13061 net/core/dev.c | 16 +-
13062 net/core/filter.c | 2 +-
13063 net/core/flow.c | 6 +-
13064 net/core/neighbour.c | 4 +-
13065 net/core/net-sysfs.c | 2 +-
13066 net/core/net_namespace.c | 8 +-
13067 net/core/netpoll.c | 4 +-
13068 net/core/rtnetlink.c | 15 +-
13069 net/core/scm.c | 14 +-
13070 net/core/skbuff.c | 8 +-
13071 net/core/sock.c | 28 +-
13072 net/core/sock_diag.c | 15 +-
13073 net/core/sysctl_net_core.c | 22 +-
13074 net/decnet/af_decnet.c | 1 +
13075 net/decnet/sysctl_net_decnet.c | 4 +-
13076 net/dsa/dsa.c | 2 +-
13077 net/hsr/hsr_netlink.c | 2 +-
13078 net/ieee802154/6lowpan/core.c | 2 +-
13079 net/ieee802154/6lowpan/reassembly.c | 14 +-
13080 net/ipv4/af_inet.c | 2 +-
13081 net/ipv4/devinet.c | 18 +-
13082 net/ipv4/fib_frontend.c | 6 +-
13083 net/ipv4/fib_semantics.c | 2 +-
13084 net/ipv4/inet_connection_sock.c | 4 +-
13085 net/ipv4/inet_timewait_sock.c | 2 +-
13086 net/ipv4/inetpeer.c | 2 +-
13087 net/ipv4/ip_fragment.c | 15 +-
13088 net/ipv4/ip_gre.c | 6 +-
13089 net/ipv4/ip_sockglue.c | 2 +-
13090 net/ipv4/ip_vti.c | 4 +-
13091 net/ipv4/ipconfig.c | 6 +-
13092 net/ipv4/ipip.c | 4 +-
13093 net/ipv4/netfilter/arp_tables.c | 12 +-
13094 net/ipv4/netfilter/ip_tables.c | 12 +-
13095 net/ipv4/ping.c | 14 +-
13096 net/ipv4/raw.c | 14 +-
13097 net/ipv4/route.c | 32 +-
13098 net/ipv4/sysctl_net_ipv4.c | 22 +-
13099 net/ipv4/tcp_input.c | 6 +-
13100 net/ipv4/tcp_probe.c | 2 +-
13101 net/ipv4/udp.c | 10 +-
13102 net/ipv4/xfrm4_policy.c | 18 +-
13103 net/ipv6/addrconf.c | 18 +-
13104 net/ipv6/af_inet6.c | 2 +-
13105 net/ipv6/datagram.c | 2 +-
13106 net/ipv6/icmp.c | 2 +-
13107 net/ipv6/ip6_fib.c | 4 +-
13108 net/ipv6/ip6_gre.c | 10 +-
13109 net/ipv6/ip6_tunnel.c | 4 +-
13110 net/ipv6/ip6_vti.c | 4 +-
13111 net/ipv6/ipv6_sockglue.c | 2 +-
13112 net/ipv6/netfilter/ip6_tables.c | 12 +-
13113 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
13114 net/ipv6/ping.c | 33 +-
13115 net/ipv6/raw.c | 17 +-
13116 net/ipv6/reassembly.c | 13 +-
13117 net/ipv6/route.c | 2 +-
13118 net/ipv6/sit.c | 4 +-
13119 net/ipv6/sysctl_net_ipv6.c | 2 +-
13120 net/ipv6/udp.c | 6 +-
13121 net/ipv6/xfrm6_policy.c | 17 +-
13122 net/irda/ircomm/ircomm_tty.c | 18 +-
13123 net/iucv/af_iucv.c | 4 +-
13124 net/iucv/iucv.c | 2 +-
13125 net/key/af_key.c | 4 +-
13126 net/l2tp/l2tp_eth.c | 38 +-
13127 net/l2tp/l2tp_ip.c | 2 +-
13128 net/l2tp/l2tp_ip6.c | 2 +-
13129 net/mac80211/cfg.c | 8 +-
13130 net/mac80211/ieee80211_i.h | 3 +-
13131 net/mac80211/iface.c | 20 +-
13132 net/mac80211/main.c | 2 +-
13133 net/mac80211/pm.c | 4 +-
13134 net/mac80211/rate.c | 2 +-
13135 net/mac80211/sta_info.c | 2 +-
13136 net/mac80211/util.c | 8 +-
13137 net/mpls/af_mpls.c | 6 +-
13138 net/netfilter/ipset/ip_set_core.c | 2 +-
13139 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
13140 net/netfilter/ipvs/ip_vs_core.c | 4 +-
13141 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
13142 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
13143 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
13144 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
13145 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
13146 net/netfilter/nf_conntrack_acct.c | 2 +-
13147 net/netfilter/nf_conntrack_ecache.c | 2 +-
13148 net/netfilter/nf_conntrack_helper.c | 2 +-
13149 net/netfilter/nf_conntrack_proto.c | 2 +-
13150 net/netfilter/nf_conntrack_standalone.c | 2 +-
13151 net/netfilter/nf_conntrack_timestamp.c | 2 +-
13152 net/netfilter/nf_log.c | 10 +-
13153 net/netfilter/nf_sockopt.c | 4 +-
13154 net/netfilter/nfnetlink_log.c | 4 +-
13155 net/netfilter/nft_compat.c | 9 +-
13156 net/netfilter/xt_statistic.c | 8 +-
13157 net/netlink/af_netlink.c | 4 +-
13158 net/openvswitch/vport-internal_dev.c | 2 +-
13159 net/packet/af_packet.c | 8 +-
13160 net/phonet/pep.c | 6 +-
13161 net/phonet/socket.c | 2 +-
13162 net/phonet/sysctl.c | 2 +-
13163 net/rds/cong.c | 6 +-
13164 net/rds/ib.h | 2 +-
13165 net/rds/ib_cm.c | 2 +-
13166 net/rds/ib_recv.c | 4 +-
13167 net/rds/iw.h | 2 +-
13168 net/rds/iw_cm.c | 2 +-
13169 net/rds/iw_recv.c | 4 +-
13170 net/rds/rds.h | 2 +-
13171 net/rds/tcp.c | 2 +-
13172 net/rds/tcp_send.c | 2 +-
13173 net/rxrpc/af_rxrpc.c | 2 +-
13174 net/rxrpc/ar-ack.c | 14 +-
13175 net/rxrpc/ar-call.c | 2 +-
13176 net/rxrpc/ar-connection.c | 2 +-
13177 net/rxrpc/ar-connevent.c | 2 +-
13178 net/rxrpc/ar-input.c | 4 +-
13179 net/rxrpc/ar-internal.h | 8 +-
13180 net/rxrpc/ar-local.c | 2 +-
13181 net/rxrpc/ar-output.c | 4 +-
13182 net/rxrpc/ar-peer.c | 2 +-
13183 net/rxrpc/ar-proc.c | 4 +-
13184 net/rxrpc/ar-transport.c | 2 +-
13185 net/rxrpc/rxkad.c | 4 +-
13186 net/sched/sch_generic.c | 4 +-
13187 net/sctp/ipv6.c | 6 +-
13188 net/sctp/protocol.c | 10 +-
13189 net/sctp/sm_sideeffect.c | 2 +-
13190 net/sctp/socket.c | 21 +-
13191 net/sctp/sysctl.c | 10 +-
13192 net/socket.c | 18 +-
13193 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
13194 net/sunrpc/clnt.c | 4 +-
13195 net/sunrpc/sched.c | 4 +-
13196 net/sunrpc/svc.c | 4 +-
13197 net/sunrpc/svcauth_unix.c | 2 +-
13198 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
13199 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
13200 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
13201 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
13202 net/tipc/netlink_compat.c | 12 +-
13203 net/tipc/subscr.c | 2 +-
13204 net/unix/af_unix.c | 7 +-
13205 net/unix/sysctl_net_unix.c | 2 +-
13206 net/wireless/wext-core.c | 19 +-
13207 net/xfrm/xfrm_policy.c | 16 +-
13208 net/xfrm/xfrm_state.c | 33 +-
13209 net/xfrm/xfrm_sysctl.c | 2 +-
13210 scripts/Kbuild.include | 2 +-
13211 scripts/Makefile.build | 2 +-
13212 scripts/Makefile.clean | 3 +-
13213 scripts/Makefile.host | 69 +-
13214 scripts/basic/fixdep.c | 12 +-
13215 scripts/dtc/checks.c | 14 +-
13216 scripts/dtc/data.c | 6 +-
13217 scripts/dtc/flattree.c | 8 +-
13218 scripts/dtc/livetree.c | 4 +-
13219 scripts/gcc-plugin.sh | 51 +
13220 scripts/headers_install.sh | 1 +
13221 scripts/kallsyms.c | 4 +-
13222 scripts/kconfig/lkc.h | 5 +-
13223 scripts/kconfig/menu.c | 2 +-
13224 scripts/kconfig/symbol.c | 6 +-
13225 scripts/link-vmlinux.sh | 2 +-
13226 scripts/mod/file2alias.c | 14 +-
13227 scripts/mod/modpost.c | 25 +-
13228 scripts/mod/modpost.h | 6 +-
13229 scripts/mod/sumversion.c | 2 +-
13230 scripts/module-common.lds | 4 +
13231 scripts/package/builddeb | 1 +
13232 scripts/pnmtologo.c | 6 +-
13233 scripts/sortextable.h | 6 +-
13234 scripts/tags.sh | 2 +-
13235 security/Kconfig | 692 +-
13236 security/integrity/ima/ima.h | 4 +-
13237 security/integrity/ima/ima_api.c | 2 +-
13238 security/integrity/ima/ima_fs.c | 4 +-
13239 security/integrity/ima/ima_queue.c | 2 +-
13240 security/keys/key.c | 18 +-
13241 security/selinux/avc.c | 6 +-
13242 security/selinux/include/xfrm.h | 2 +-
13243 security/yama/yama_lsm.c | 2 +-
13244 sound/aoa/codecs/onyx.c | 7 +-
13245 sound/aoa/codecs/onyx.h | 1 +
13246 sound/core/oss/pcm_oss.c | 18 +-
13247 sound/core/pcm_compat.c | 2 +-
13248 sound/core/pcm_native.c | 4 +-
13249 sound/core/sound.c | 2 +-
13250 sound/drivers/mts64.c | 14 +-
13251 sound/drivers/opl4/opl4_lib.c | 2 +-
13252 sound/drivers/portman2x4.c | 3 +-
13253 sound/firewire/amdtp.c | 4 +-
13254 sound/firewire/amdtp.h | 4 +-
13255 sound/firewire/isight.c | 10 +-
13256 sound/firewire/scs1x.c | 8 +-
13257 sound/oss/sb_audio.c | 2 +-
13258 sound/oss/swarm_cs4297a.c | 6 +-
13259 sound/pci/hda/hda_codec.c | 2 +-
13260 sound/pci/ymfpci/ymfpci.h | 2 +-
13261 sound/pci/ymfpci/ymfpci_main.c | 12 +-
13262 sound/soc/codecs/sti-sas.c | 10 +-
13263 sound/soc/soc-ac97.c | 6 +-
13264 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
13265 tools/gcc/Makefile | 42 +
13266 tools/gcc/checker_plugin.c | 150 +
13267 tools/gcc/colorize_plugin.c | 215 +
13268 tools/gcc/constify_plugin.c | 571 +
13269 tools/gcc/gcc-common.h | 812 +
13270 tools/gcc/initify_plugin.c | 552 +
13271 tools/gcc/kallocstat_plugin.c | 188 +
13272 tools/gcc/kernexec_plugin.c | 549 +
13273 tools/gcc/latent_entropy_plugin.c | 470 +
13274 tools/gcc/size_overflow_plugin/.gitignore | 2 +
13275 tools/gcc/size_overflow_plugin/Makefile | 28 +
13276 .../disable_size_overflow_hash.data |12422 ++++++++++++
13277 .../generate_size_overflow_hash.sh | 103 +
13278 .../insert_size_overflow_asm.c | 416 +
13279 .../size_overflow_plugin/intentional_overflow.c | 1010 +
13280 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
13281 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
13282 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
13283 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
13284 .../size_overflow_hash_aux.data | 92 +
13285 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
13286 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
13287 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
13288 .../size_overflow_plugin_hash.c | 352 +
13289 .../size_overflow_plugin/size_overflow_transform.c | 749 +
13290 .../size_overflow_transform_core.c | 1010 +
13291 tools/gcc/stackleak_plugin.c | 436 +
13292 tools/gcc/structleak_plugin.c | 287 +
13293 tools/include/linux/compiler.h | 8 +
13294 tools/lib/api/Makefile | 2 +-
13295 tools/perf/util/include/asm/alternative-asm.h | 3 +
13296 tools/virtio/linux/uaccess.h | 2 +-
13297 virt/kvm/kvm_main.c | 42 +-
13298 1944 files changed, 66925 insertions(+), 8949 deletions(-)
13299 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
13300 Author: Matthew Wilcox <willy@linux.intel.com>
13301 Date: Tue Feb 2 16:57:52 2016 -0800
13302
13303 radix-tree: fix race in gang lookup
13304
13305 If the indirect_ptr bit is set on a slot, that indicates we need to redo
13306 the lookup. Introduce a new function radix_tree_iter_retry() which
13307 forces the loop to retry the lookup by setting 'slot' to NULL and
13308 turning the iterator back to point at the problematic entry.
13309
13310 This is a pretty rare problem to hit at the moment; the lookup has to
13311 race with a grow of the radix tree from a height of 0. The consequences
13312 of hitting this race are that gang lookup could return a pointer to a
13313 radix_tree_node instead of a pointer to whatever the user had inserted
13314 in the tree.
13315
13316 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
13317 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
13318 Cc: Hugh Dickins <hughd@google.com>
13319 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13320 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
13321 Cc: <stable@vger.kernel.org>
13322 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13323 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13324
13325 include/linux/radix-tree.h | 16 ++++++++++++++++
13326 lib/radix-tree.c | 12 ++++++++++--
13327 2 files changed, 26 insertions(+), 2 deletions(-)
13328
13329 commit bf628043b4589c910919a0f221ae7f42aa8cea93
13330 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13331 Date: Wed Feb 3 02:11:03 2016 +0100
13332
13333 unix: correctly track in-flight fds in sending process user_struct
13334
13335 The commit referenced in the Fixes tag incorrectly accounted the number
13336 of in-flight fds over a unix domain socket to the original opener
13337 of the file-descriptor. This allows another process to arbitrary
13338 deplete the original file-openers resource limit for the maximum of
13339 open files. Instead the sending processes and its struct cred should
13340 be credited.
13341
13342 To do so, we add a reference counted struct user_struct pointer to the
13343 scm_fp_list and use it to account for the number of inflight unix fds.
13344
13345 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
13346 Reported-by: David Herrmann <dh.herrmann@gmail.com>
13347 Cc: David Herrmann <dh.herrmann@gmail.com>
13348 Cc: Willy Tarreau <w@1wt.eu>
13349 Cc: Linus Torvalds <torvalds@linux-foundation.org>
13350 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13351 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13352 Signed-off-by: David S. Miller <davem@davemloft.net>
13353
13354 include/net/af_unix.h | 4 ++--
13355 include/net/scm.h | 1 +
13356 net/core/scm.c | 7 +++++++
13357 net/unix/af_unix.c | 4 ++--
13358 net/unix/garbage.c | 8 ++++----
13359 5 files changed, 16 insertions(+), 8 deletions(-)
13360
13361 commit e830db443ff78d70b7b63536e688d73907face0c
13362 Author: Mike Kravetz <mike.kravetz@oracle.com>
13363 Date: Fri Jan 15 16:57:37 2016 -0800
13364
13365 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
13366
13367 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
13368 argument end is of type pgoff_t. It was being converted to a vaddr
13369 offset and passed to unmap_hugepage_range. However, end was also being
13370 used as an argument to the vma_interval_tree_foreach controlling loop.
13371 In addition, the conversion of end to vaddr offset was incorrect.
13372
13373 hugetlb_vmtruncate_list is called as part of a file truncate or
13374 fallocate hole punch operation.
13375
13376 When truncating a hugetlbfs file, this bug could prevent some pages from
13377 being unmapped. This is possible if there are multiple vmas mapping the
13378 file, and there is a sufficiently sized hole between the mappings. The
13379 size of the hole between two vmas (A,B) must be such that the starting
13380 virtual address of B is greater than (ending virtual address of A <<
13381 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
13382 pages are not properly unmapped during truncate, the following BUG is
13383 hit:
13384
13385 kernel BUG at fs/hugetlbfs/inode.c:428!
13386
13387 In the fallocate hole punch case, this bug could prevent pages from
13388 being unmapped as in the truncate case. However, for hole punch the
13389 result is that unmapped pages will not be removed during the operation.
13390 For hole punch, it is also possible that more pages than desired will be
13391 unmapped. This unnecessary unmapping will cause page faults to
13392 reestablish the mappings on subsequent page access.
13393
13394 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
13395 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
13396 Cc: Hugh Dickins <hughd@google.com>
13397 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
13398 Cc: Davidlohr Bueso <dave@stgolabs.net>
13399 Cc: Dave Hansen <dave.hansen@linux.intel.com>
13400 Cc: <stable@vger.kernel.org> [4.3]
13401 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13402 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13403
13404 fs/hugetlbfs/inode.c | 19 +++++++++++--------
13405 1 files changed, 11 insertions(+), 8 deletions(-)
13406
13407 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
13408 Author: Takashi Iwai <tiwai@suse.de>
13409 Date: Thu Feb 4 17:06:13 2016 +0100
13410
13411 ALSA: timer: Fix leftover link at closing
13412
13413 In ALSA timer core, the active timer instance is managed in
13414 active_list linked list. Each element is added / removed dynamically
13415 at timer start, stop and in timer interrupt. The problem is that
13416 snd_timer_interrupt() has a thinko and leaves the element in
13417 active_list when it's the last opened element. This eventually leads
13418 to list corruption or use-after-free error.
13419
13420 This hasn't been revealed because we used to delete the list forcibly
13421 in snd_timer_stop() in the past. However, the recent fix avoids the
13422 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
13423 corruption due to double start or stop]), and this leak hits reality.
13424
13425 This patch fixes the link management in snd_timer_interrupt(). Now it
13426 simply unlinks no matter which stream is.
13427
13428 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
13429 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13430 Cc: <stable@vger.kernel.org>
13431 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13432
13433 sound/core/timer.c | 4 ++--
13434 1 files changed, 2 insertions(+), 2 deletions(-)
13435
13436 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
13437 Author: Konstantin Khlebnikov <koct9i@gmail.com>
13438 Date: Fri Feb 5 15:37:01 2016 -0800
13439
13440 radix-tree: fix oops after radix_tree_iter_retry
13441
13442 Helper radix_tree_iter_retry() resets next_index to the current index.
13443 In following radix_tree_next_slot current chunk size becomes zero. This
13444 isn't checked and it tries to dereference null pointer in slot.
13445
13446 Tagged iterator is fine because retry happens only at slot 0 where tag
13447 bitmask in iter->tags is filled with single bit.
13448
13449 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
13450 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
13451 Cc: Matthew Wilcox <willy@linux.intel.com>
13452 Cc: Hugh Dickins <hughd@google.com>
13453 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13454 Cc: Jeremiah Mahler <jmmahler@gmail.com>
13455 Cc: <stable@vger.kernel.org>
13456 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13457 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13458
13459 include/linux/radix-tree.h | 6 +++---
13460 1 files changed, 3 insertions(+), 3 deletions(-)
13461
13462 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
13463 Merge: 438be0b 256aeaf
13464 Author: Brad Spengler <spender@grsecurity.net>
13465 Date: Sun Feb 7 08:29:33 2016 -0500
13466
13467 Merge branch 'pax-test' into grsec-test
13468
13469 commit 256aeaf87c22de8edf1f03682a572c590ae07771
13470 Author: Brad Spengler <spender@grsecurity.net>
13471 Date: Sun Feb 7 08:29:09 2016 -0500
13472
13473 Update to pax-linux-4.3.5-test28.patch:
13474 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
13475 - spender fixed UDEREF on arm
13476
13477 arch/arm/Kconfig | 1 +
13478 arch/arm/include/asm/domain.h | 21 ++++++++-
13479 arch/arm/include/asm/futex.h | 9 ----
13480 arch/arm/include/asm/thread_info.h | 3 +
13481 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13482 arch/arm/kernel/entry-armv.S | 2 +-
13483 arch/arm/kernel/process.c | 2 +-
13484 arch/arm/mm/alignment.c | 8 ----
13485 arch/x86/mm/numa.c | 2 +-
13486 security/Kconfig | 1 -
13487 10 files changed, 60 insertions(+), 70 deletions(-)
13488
13489 commit 438be0bd112bd17942b2628c53054dc1007558a1
13490 Author: Brad Spengler <spender@grsecurity.net>
13491 Date: Sat Feb 6 19:50:31 2016 -0500
13492
13493 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
13494 ARM systems reported on the forums
13495
13496 arch/arm/Kconfig | 1 +
13497 arch/arm/include/asm/domain.h | 21 ++++++++-
13498 arch/arm/include/asm/futex.h | 9 ----
13499 arch/arm/include/asm/thread_info.h | 3 +
13500 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13501 arch/arm/kernel/entry-armv.S | 2 +-
13502 arch/arm/kernel/process.c | 2 +-
13503 arch/arm/mm/alignment.c | 8 ----
13504 security/Kconfig | 1 -
13505 9 files changed, 59 insertions(+), 69 deletions(-)
13506
13507 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
13508 Author: Brad Spengler <spender@grsecurity.net>
13509 Date: Sat Feb 6 11:21:53 2016 -0500
13510
13511 Fix another compiler warning
13512
13513 net/ipv4/tcp_input.c | 2 ++
13514 1 files changed, 2 insertions(+), 0 deletions(-)
13515
13516 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
13517 Author: Brad Spengler <spender@grsecurity.net>
13518 Date: Sat Feb 6 11:16:12 2016 -0500
13519
13520 Fix two compiler warnings
13521
13522 kernel/pid.c | 5 ++---
13523 kernel/ptrace.c | 3 ++-
13524 2 files changed, 4 insertions(+), 4 deletions(-)
13525
13526 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
13527 Author: Brad Spengler <spender@grsecurity.net>
13528 Date: Wed Feb 3 21:22:40 2016 -0500
13529
13530 Apply fix for integer truncation in NUMA init code, reported by
13531 x14sg1 on the forums:
13532 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
13533
13534 arch/x86/mm/numa.c | 2 +-
13535 1 files changed, 1 insertions(+), 1 deletions(-)
13536
13537 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
13538 Merge: a781740 016d0d8
13539 Author: Brad Spengler <spender@grsecurity.net>
13540 Date: Wed Feb 3 21:20:58 2016 -0500
13541
13542 Merge branch 'pax-test' into grsec-test
13543
13544 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
13545 Author: Brad Spengler <spender@grsecurity.net>
13546 Date: Wed Feb 3 21:20:10 2016 -0500
13547
13548 Update to pax-linux-4.3.5-test27.patch:
13549 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
13550 - restored padding in fpregs_state for storing AVX-512 state in the future
13551 - constified netlink_dump_control
13552 - added const version of debug_gimple_stmt for gcc plugins, by Emese
13553 - Emese fixed a bug in initify that could have initified too much
13554 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
13555
13556 arch/x86/include/asm/fpu/types.h | 1 +
13557 arch/x86/include/asm/mmu_context.h | 2 +-
13558 block/blk-cgroup.c | 18 ++--
13559 block/cfq-iosched.c | 4 +-
13560 crypto/crypto_user.c | 8 ++-
13561 drivers/acpi/apei/ghes.c | 6 +-
13562 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
13563 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
13564 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
13565 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
13566 drivers/infiniband/core/netlink.c | 5 +-
13567 drivers/infiniband/hw/cxgb4/device.c | 6 +-
13568 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
13569 drivers/md/bcache/alloc.c | 2 +-
13570 drivers/md/bcache/bcache.h | 10 +-
13571 drivers/md/bcache/btree.c | 2 +-
13572 drivers/md/bcache/io.c | 10 +-
13573 drivers/md/bcache/journal.c | 2 +-
13574 drivers/md/bcache/stats.c | 26 +++---
13575 drivers/md/bcache/stats.h | 16 ++--
13576 drivers/md/bcache/super.c | 2 +-
13577 drivers/md/bcache/sysfs.c | 20 +++---
13578 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
13579 drivers/md/dm-raid.c | 2 +-
13580 drivers/md/md.c | 6 +-
13581 drivers/md/md.h | 2 +-
13582 drivers/md/raid1.c | 2 +-
13583 drivers/md/raid10.c | 2 +-
13584 drivers/md/raid5.c | 4 +-
13585 drivers/media/pci/zoran/zoran.h | 1 -
13586 drivers/media/pci/zoran/zoran_driver.c | 3 -
13587 drivers/net/ethernet/sfc/selftest.c | 20 +++---
13588 drivers/net/irda/vlsi_ir.c | 18 ++--
13589 drivers/net/irda/vlsi_ir.h | 14 ++--
13590 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
13591 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
13592 drivers/net/wireless/ath/carl9170/main.c | 10 +-
13593 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
13594 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
13595 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
13596 drivers/scsi/hptiop.c | 2 -
13597 drivers/scsi/hptiop.h | 1 -
13598 drivers/scsi/ipr.c | 6 +-
13599 drivers/scsi/ipr.h | 2 +-
13600 drivers/scsi/qla2xxx/qla_target.c | 10 +-
13601 drivers/scsi/qla2xxx/qla_target.h | 2 +-
13602 fs/btrfs/ctree.c | 2 +-
13603 fs/btrfs/ctree.h | 4 +-
13604 fs/btrfs/delayed-ref.c | 4 +-
13605 fs/btrfs/disk-io.c | 4 +-
13606 fs/btrfs/file.c | 4 +-
13607 fs/btrfs/raid56.c | 32 ++++----
13608 fs/btrfs/tests/btrfs-tests.c | 2 +-
13609 fs/btrfs/transaction.c | 2 +-
13610 fs/btrfs/tree-log.c | 8 +-
13611 fs/btrfs/volumes.c | 14 ++--
13612 fs/btrfs/volumes.h | 22 +++---
13613 fs/jbd2/commit.c | 2 +-
13614 fs/jbd2/transaction.c | 4 +-
13615 fs/ocfs2/dlm/dlmcommon.h | 4 +-
13616 fs/ocfs2/dlm/dlmdebug.c | 10 +-
13617 fs/ocfs2/dlm/dlmdomain.c | 4 +-
13618 fs/ocfs2/dlm/dlmmaster.c | 4 +-
13619 include/acpi/ghes.h | 2 +-
13620 include/linux/blk-cgroup.h | 24 +++---
13621 include/linux/jbd2.h | 2 +-
13622 include/linux/netlink.h | 12 ++--
13623 include/net/cfg802154.h | 2 +-
13624 include/net/mac80211.h | 2 +-
13625 include/net/neighbour.h | 2 +-
13626 kernel/rcu/tree_plugin.h | 4 +-
13627 net/batman-adv/routing.c | 4 +-
13628 net/batman-adv/soft-interface.c | 2 +-
13629 net/batman-adv/translation-table.c | 14 ++--
13630 net/batman-adv/types.h | 2 +-
13631 net/core/neighbour.c | 14 ++--
13632 net/core/rtnetlink.c | 2 +-
13633 net/ipv4/arp.c | 2 +-
13634 net/ipv4/inet_diag.c | 4 +-
13635 net/ipv4/xfrm4_state.c | 4 +-
13636 net/ipv6/ndisc.c | 2 +-
13637 net/mac80211/cfg.c | 2 +-
13638 net/mac80211/debugfs_key.c | 2 +-
13639 net/mac80211/key.c | 4 +-
13640 net/mac80211/tx.c | 2 +-
13641 net/mac80211/wpa.c | 10 +-
13642 net/mac802154/iface.c | 4 +-
13643 net/netfilter/ipset/ip_set_core.c | 2 +-
13644 net/netfilter/nf_conntrack_netlink.c | 22 +++---
13645 net/netfilter/nf_tables_api.c | 13 ++--
13646 net/netfilter/nfnetlink_acct.c | 7 +-
13647 net/netfilter/nfnetlink_cthelper.c | 2 +-
13648 net/netfilter/nfnetlink_cttimeout.c | 2 +-
13649 net/netlink/af_netlink.c | 10 ++-
13650 net/netlink/diag.c | 2 +-
13651 net/netlink/genetlink.c | 14 ++--
13652 net/packet/af_packet.c | 18 ++--
13653 net/packet/diag.c | 2 +-
13654 net/packet/internal.h | 6 +-
13655 net/unix/diag.c | 2 +-
13656 net/xfrm/xfrm_user.c | 2 +-
13657 security/apparmor/include/policy.h | 2 +-
13658 security/apparmor/policy.c | 4 +-
13659 sound/core/seq/seq_clientmgr.c | 2 +-
13660 sound/core/seq/seq_fifo.c | 6 +-
13661 sound/core/seq/seq_fifo.h | 2 +-
13662 tools/gcc/gcc-common.h | 24 ++++--
13663 tools/gcc/initify_plugin.c | 7 +-
13664 tools/lib/api/Makefile | 2 +-
13665 109 files changed, 399 insertions(+), 391 deletions(-)
13666
13667 commit a7817402ac837b1aee07fac42537a02097055098
13668 Author: Matt Fleming <matt@codeblueprint.co.uk>
13669 Date: Fri Jan 29 11:36:10 2016 +0000
13670
13671 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
13672
13673 There are a couple of nasty truncation bugs lurking in the pageattr
13674 code that can be triggered when mapping EFI regions, e.g. when we pass
13675 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
13676 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
13677
13678 Viorel-Cătălin managed to trigger this bug on his Dell machine that
13679 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
13680 When calling populate_pud() the end of the region gets calculated
13681 incorrectly in the following buggy expression,
13682
13683 end = start + (cpa->numpages << PAGE_SHIFT);
13684
13685 And only 188416 pages are mapped. Next, populate_pud() gets invoked
13686 for a second time because of the loop in __change_page_attr_set_clr(),
13687 only this time no pages get mapped because shifting the remaining
13688 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
13689 loop in __change_page_attr_set_clr() spins forever because we fail to
13690 map progress.
13691
13692 Hitting this bug depends very much on the virtual address we pick to
13693 map the large region at and how many pages we map on the initial run
13694 through the loop. This explains why this issue was only recently hit
13695 with the introduction of commit
13696
13697 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
13698 entries bottom-up at runtime, instead of top-down")
13699
13700 It's interesting to note that safe uses of cpa->numpages do exist in
13701 the pageattr code. If instead of shifting ->numpages we multiply by
13702 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
13703 so the result is unsigned long.
13704
13705 To avoid surprises when users try to convert very large cpa->numpages
13706 values to addresses, change the data type from 'int' to 'unsigned
13707 long', thereby making it suitable for shifting by PAGE_SHIFT without
13708 any type casting.
13709
13710 The alternative would be to make liberal use of casting, but that is
13711 far more likely to cause problems in the future when someone adds more
13712 code and fails to cast properly; this bug was difficult enough to
13713 track down in the first place.
13714
13715 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
13716 Acked-by: Borislav Petkov <bp@alien8.de>
13717 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
13718 Cc: <stable@vger.kernel.org>
13719 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
13720 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
13721 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
13722 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13723
13724 arch/x86/mm/pageattr.c | 4 ++--
13725 1 files changed, 2 insertions(+), 2 deletions(-)
13726
13727 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
13728 Author: Jan Beulich <JBeulich@suse.com>
13729 Date: Tue Jan 26 04:15:18 2016 -0700
13730
13731 x86/mm: Fix types used in pgprot cacheability flags translations
13732
13733 For PAE kernels "unsigned long" is not suitable to hold page protection
13734 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
13735 few W+X pages getting reported as insecure during boot (observed namely
13736 for the entire initrd range).
13737
13738 Fixes: 281d4078be ("x86: Make page cache mode a real type")
13739 Signed-off-by: Jan Beulich <jbeulich@suse.com>
13740 Reviewed-by: Juergen Gross <JGross@suse.com>
13741 Cc: stable@vger.kernel.org
13742 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
13743 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13744
13745 arch/x86/include/asm/pgtable_types.h | 6 ++----
13746 1 files changed, 2 insertions(+), 4 deletions(-)
13747
13748 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
13749 Merge: 682d661 f74425b
13750 Author: Brad Spengler <spender@grsecurity.net>
13751 Date: Sun Jan 31 15:06:25 2016 -0500
13752
13753 Merge branch 'pax-test' into grsec-test
13754
13755 Conflicts:
13756 drivers/net/slip/slhc.c
13757 include/linux/sched.h
13758 net/unix/af_unix.c
13759 sound/core/timer.c
13760
13761 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
13762 Merge: d14af1f 849a2d3
13763 Author: Brad Spengler <spender@grsecurity.net>
13764 Date: Sun Jan 31 15:02:55 2016 -0500
13765
13766 Merge branch 'linux-4.3.y' into pax-test
13767
13768 Conflicts:
13769 arch/x86/include/asm/mmu_context.h
13770
13771 commit 682d6611d75542e351c973c8dd74a99d3966c073
13772 Author: Brad Spengler <spender@grsecurity.net>
13773 Date: Sat Jan 30 13:05:03 2016 -0500
13774
13775 Based on a report from Mathias Krause, fix up a number of additional instances
13776 of ulong overflow when passing in values to gr_learn_resource by saturating
13777 to ULONG_MAX
13778
13779 mm/mlock.c | 11 ++++++++---
13780 mm/mmap.c | 16 +++++++++++++---
13781 2 files changed, 21 insertions(+), 6 deletions(-)
13782
13783 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
13784 Author: Jann Horn <jann@thejh.net>
13785 Date: Sat Dec 26 06:00:48 2015 +0100
13786
13787 seccomp: always propagate NO_NEW_PRIVS on tsync
13788
13789 Before this patch, a process with some permissive seccomp filter
13790 that was applied by root without NO_NEW_PRIVS was able to add
13791 more filters to itself without setting NO_NEW_PRIVS by setting
13792 the new filter from a throwaway thread with NO_NEW_PRIVS.
13793
13794 Signed-off-by: Jann Horn <jann@thejh.net>
13795 Cc: stable@vger.kernel.org
13796 Signed-off-by: Kees Cook <keescook@chromium.org>
13797
13798 kernel/seccomp.c | 22 +++++++++++-----------
13799 1 files changed, 11 insertions(+), 11 deletions(-)
13800
13801 commit b85450498a3bbf269441c8963d7574bb3079c838
13802 Merge: 59c216f d14af1f
13803 Author: Brad Spengler <spender@grsecurity.net>
13804 Date: Fri Jan 29 20:54:13 2016 -0500
13805
13806 Merge branch 'pax-test' into grsec-test
13807
13808 commit d14af1f1dd66511f3f0674deee2b572972012b39
13809 Author: Brad Spengler <spender@grsecurity.net>
13810 Date: Fri Jan 29 20:53:51 2016 -0500
13811
13812 Update to pax-linux-4.3.4-test26.patch:
13813 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
13814
13815 fs/cifs/file.c | 2 +-
13816 fs/gfs2/file.c | 2 +-
13817 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
13818 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
13819 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
13820 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
13821 .../size_overflow_transform_core.c | 5 +
13822 7 files changed, 102 insertions(+), 15 deletions(-)
13823
13824 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
13825 Author: Brad Spengler <spender@grsecurity.net>
13826 Date: Wed Jan 27 17:57:21 2016 -0500
13827
13828 Fix a size_overflow report reported by Mathias Krause in our
13829 truncation of an loff_t to an unsigned long when being passed
13830 to gr_learn_resource() (as all resource checks are against unsigned long
13831 values)
13832
13833 fs/attr.c | 5 ++++-
13834 1 files changed, 4 insertions(+), 1 deletions(-)
13835
13836 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
13837 Author: Yuchung Cheng <ycheng@google.com>
13838 Date: Wed Jan 6 12:42:38 2016 -0800
13839
13840 tcp: fix zero cwnd in tcp_cwnd_reduction
13841
13842 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
13843 conditionally") introduced a bug that cwnd may become 0 when both
13844 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
13845 to a div-by-zero if the connection starts another cwnd reduction
13846 phase by setting tp->prior_cwnd to the current cwnd (0) in
13847 tcp_init_cwnd_reduction().
13848
13849 To prevent this we skip PRR operation when nothing is acked or
13850 sacked. Then cwnd must be positive in all cases as long as ssthresh
13851 is positive:
13852
13853 1) The proportional reduction mode
13854 inflight > ssthresh > 0
13855
13856 2) The reduction bound mode
13857 a) inflight == ssthresh > 0
13858
13859 b) inflight < ssthresh
13860 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
13861
13862 Therefore in all cases inflight and sndcnt can not both be 0.
13863 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
13864
13865 In reality this bug is triggered only with a sequence of less common
13866 events. For example, the connection is terminating an ECN-triggered
13867 cwnd reduction with an inflight 0, then it receives reordered/old
13868 ACKs or DSACKs from prior transmission (which acks nothing). Or the
13869 connection is in fast recovery stage that marks everything lost,
13870 but fails to retransmit due to local issues, then receives data
13871 packets from other end which acks nothing.
13872
13873 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
13874 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
13875 Signed-off-by: Yuchung Cheng <ycheng@google.com>
13876 Signed-off-by: Neal Cardwell <ncardwell@google.com>
13877 Signed-off-by: Eric Dumazet <edumazet@google.com>
13878 Signed-off-by: David S. Miller <davem@davemloft.net>
13879
13880 net/ipv4/tcp_input.c | 3 +++
13881 1 files changed, 3 insertions(+), 0 deletions(-)
13882
13883 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
13884 Author: Eric Dumazet <edumazet@google.com>
13885 Date: Sun Jan 24 13:53:50 2016 -0800
13886
13887 af_unix: fix struct pid memory leak
13888
13889 Dmitry reported a struct pid leak detected by a syzkaller program.
13890
13891 Bug happens in unix_stream_recvmsg() when we break the loop when a
13892 signal is pending, without properly releasing scm.
13893
13894 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
13895 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13896 Signed-off-by: Eric Dumazet <edumazet@google.com>
13897 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
13898 Signed-off-by: David S. Miller <davem@davemloft.net>
13899
13900 net/unix/af_unix.c | 1 +
13901 1 files changed, 1 insertions(+), 0 deletions(-)
13902
13903 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
13904 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13905 Date: Fri Jan 22 01:39:43 2016 +0100
13906
13907 pptp: fix illegal memory access caused by multiple bind()s
13908
13909 Several times already this has been reported as kasan reports caused by
13910 syzkaller and trinity and people always looked at RCU races, but it is
13911 much more simple. :)
13912
13913 In case we bind a pptp socket multiple times, we simply add it to
13914 the callid_sock list but don't remove the old binding. Thus the old
13915 socket stays in the bucket with unused call_id indexes and doesn't get
13916 cleaned up. This causes various forms of kasan reports which were hard
13917 to pinpoint.
13918
13919 Simply don't allow multiple binds and correct error handling in
13920 pptp_bind. Also keep sk_state bits in place in pptp_connect.
13921
13922 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
13923 Cc: Dmitry Kozlov <xeb@mail.ru>
13924 Cc: Sasha Levin <sasha.levin@oracle.com>
13925 Cc: Dmitry Vyukov <dvyukov@google.com>
13926 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13927 Cc: Dave Jones <davej@codemonkey.org.uk>
13928 Reported-by: Dave Jones <davej@codemonkey.org.uk>
13929 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13930 Signed-off-by: David S. Miller <davem@davemloft.net>
13931
13932 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
13933 1 files changed, 24 insertions(+), 10 deletions(-)
13934
13935 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
13936 Author: Brad Spengler <spender@grsecurity.net>
13937 Date: Tue Jan 26 18:17:10 2016 -0500
13938
13939 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
13940 wiki but was removed from the config help at some point
13941
13942 grsecurity/Kconfig | 3 +++
13943 1 files changed, 3 insertions(+), 0 deletions(-)
13944
13945 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
13946 Author: Thomas Egerer <hakke_007@gmx.de>
13947 Date: Mon Jan 25 12:58:44 2016 +0100
13948
13949 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
13950
13951 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
13952 to select CRYPTO_ECHAINIV in order to work properly. This solves the
13953 issues caused by a misconfiguration as described in [1].
13954 The original approach, patching crypto/Kconfig was turned down by
13955 Herbert Xu [2].
13956
13957 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
13958 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
13959
13960 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
13961 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
13962 Signed-off-by: David S. Miller <davem@davemloft.net>
13963
13964 net/ipv4/Kconfig | 1 +
13965 net/ipv6/Kconfig | 1 +
13966 2 files changed, 2 insertions(+), 0 deletions(-)
13967
13968 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
13969 Merge: 904114c 6339c1f
13970 Author: Brad Spengler <spender@grsecurity.net>
13971 Date: Tue Jan 26 18:08:40 2016 -0500
13972
13973 Merge branch 'pax-test' into grsec-test
13974
13975 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
13976 Author: Brad Spengler <spender@grsecurity.net>
13977 Date: Tue Jan 26 18:07:51 2016 -0500
13978
13979 Update to pax-linux-4.3.4-test25.patch:
13980 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
13981 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
13982 - fixed a few REFCOUNT false positives in SNMP related statistics
13983
13984 arch/x86/Kconfig | 2 +-
13985 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
13986 include/net/snmp.h | 10 +++++-----
13987 kernel/fork.c | 11 +++++++++--
13988 net/ipv4/proc.c | 8 ++++----
13989 net/ipv6/addrconf.c | 4 ++--
13990 net/ipv6/proc.c | 10 +++++-----
13991 7 files changed, 43 insertions(+), 19 deletions(-)
13992
13993 commit 904114c2fce3fdff5d57e763da56a78960db4e19
13994 Author: Al Viro <viro@zeniv.linux.org.uk>
13995 Date: Fri Jan 22 18:08:52 2016 -0500
13996
13997 make sure that freeing shmem fast symlinks is RCU-delayed
13998
13999 Cc: stable@vger.kernel.org # v4.2+
14000 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14001
14002 include/linux/shmem_fs.h | 5 +----
14003 mm/shmem.c | 9 ++++-----
14004 2 files changed, 5 insertions(+), 9 deletions(-)
14005
14006 commit ab86adee64312a2f827dd516cb199521327943ed
14007 Author: Sasha Levin <sasha.levin@oracle.com>
14008 Date: Mon Jan 18 19:23:51 2016 -0500
14009
14010 netfilter: nf_conntrack: use safer way to lock all buckets
14011
14012 When we need to lock all buckets in the connection hashtable we'd attempt to
14013 lock 1024 spinlocks, which is way more preemption levels than supported by
14014 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
14015 enabled, and if it was - use only 8 buckets(!).
14016
14017 Fix this by using a global lock and synchronize all buckets on it when we
14018 need to lock them all. This is pretty heavyweight, but is only done when we
14019 need to resize the hashtable, and that doesn't happen often enough (or at all).
14020
14021 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14022 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
14023 Reviewed-by: Florian Westphal <fw@strlen.de>
14024 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
14025
14026 Conflicts:
14027
14028 net/netfilter/nfnetlink_cttimeout.c
14029
14030 include/net/netfilter/nf_conntrack_core.h | 8 ++----
14031 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
14032 net/netfilter/nf_conntrack_helper.c | 2 +-
14033 net/netfilter/nf_conntrack_netlink.c | 2 +-
14034 4 files changed, 33 insertions(+), 17 deletions(-)
14035
14036 commit 37014723527225481c720484bb788a1a6358072f
14037 Author: Willy Tarreau <w@1wt.eu>
14038 Date: Mon Jan 18 16:36:09 2016 +0100
14039
14040 pipe: limit the per-user amount of pages allocated in pipes
14041
14042 On no-so-small systems, it is possible for a single process to cause an
14043 OOM condition by filling large pipes with data that are never read. A
14044 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
14045 memory. On small systems it may be tricky to set the pipe max size to
14046 prevent this from happening.
14047
14048 This patch makes it possible to enforce a per-user soft limit above
14049 which new pipes will be limited to a single page, effectively limiting
14050 them to 4 kB each, as well as a hard limit above which no new pipes may
14051 be created for this user. This has the effect of protecting the system
14052 against memory abuse without hurting other users, and still allowing
14053 pipes to work correctly though with less data at once.
14054
14055 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
14056 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
14057 default soft limit allows the default number of FDs per process (1024)
14058 to create pipes of the default size (64kB), thus reaching a limit of 64MB
14059 before starting to create only smaller pipes. With 256 processes limited
14060 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
14061 1084 MB of memory allocated for a user. The hard limit is disabled by
14062 default to avoid breaking existing applications that make intensive use
14063 of pipes (eg: for splicing).
14064
14065 Reported-by: socketpair@gmail.com
14066 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14067 Mitigates: CVE-2013-4312 (Linux 2.0+)
14068 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14069 Signed-off-by: Willy Tarreau <w@1wt.eu>
14070 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14071
14072 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
14073 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
14074 include/linux/pipe_fs_i.h | 4 +++
14075 include/linux/sched.h | 1 +
14076 kernel/sysctl.c | 14 ++++++++++++
14077 5 files changed, 87 insertions(+), 2 deletions(-)
14078
14079 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
14080 Merge: 540f2af 7791ecb
14081 Author: Brad Spengler <spender@grsecurity.net>
14082 Date: Sat Jan 23 10:57:11 2016 -0500
14083
14084 Merge branch 'pax-test' into grsec-test
14085
14086 commit 7791ecb84f840343a5646236fd0d34e1fb450793
14087 Merge: 470069c 399588c
14088 Author: Brad Spengler <spender@grsecurity.net>
14089 Date: Sat Jan 23 10:56:47 2016 -0500
14090
14091 Merge branch 'linux-4.3.y' into pax-test
14092
14093 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
14094 Author: Brad Spengler <spender@grsecurity.net>
14095 Date: Tue Jan 19 21:18:47 2016 -0500
14096
14097 Update size_overflow hash table
14098
14099 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
14100 1 files changed, 3 insertions(+), 1 deletions(-)
14101
14102 commit 7e649765626a28437f573f0fbe7a51a04615f041
14103 Author: Brad Spengler <spender@grsecurity.net>
14104 Date: Tue Jan 19 20:29:46 2016 -0500
14105
14106 Backport fix from: https://lkml.org/lkml/2015/12/13/187
14107
14108 fs/ext4/extents.c | 2 +-
14109 1 files changed, 1 insertions(+), 1 deletions(-)
14110
14111 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
14112 Author: Jann Horn <jann@thejh.net>
14113 Date: Tue Jan 5 18:27:30 2016 +0100
14114
14115 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
14116
14117 This replaces all code in fs/compat_ioctl.c that translated
14118 ioctl arguments into a in-kernel structure, then performed
14119 do_ioctl under set_fs(KERNEL_DS), with code that allocates
14120 data on the user stack and can call the VFS ioctl handler
14121 under USER_DS.
14122
14123 This is done as a hardening measure because the caller
14124 does not know what kind of ioctl handler will be invoked,
14125 only that no corresponding compat_ioctl handler exists and
14126 what the ioctl command number is. The accidental
14127 invocation of an unlocked_ioctl handler that unexpectedly
14128 calls copy_to_user could be a severe security issue.
14129
14130 Signed-off-by: Jann Horn <jann@thejh.net>
14131 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14132
14133 Conflicts:
14134
14135 fs/compat_ioctl.c
14136
14137 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
14138 1 files changed, 68 insertions(+), 62 deletions(-)
14139
14140 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
14141 Author: Al Viro <viro@zeniv.linux.org.uk>
14142 Date: Thu Jan 7 09:53:30 2016 -0500
14143
14144 compat_ioctl: don't pass fd around when not needed
14145
14146 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14147
14148 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
14149 fs/internal.h | 7 ++++
14150 fs/ioctl.c | 4 +-
14151 include/linux/fs.h | 2 -
14152 4 files changed, 61 insertions(+), 55 deletions(-)
14153
14154 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
14155 Author: Jann Horn <jann@thejh.net>
14156 Date: Tue Jan 5 18:27:29 2016 +0100
14157
14158 compat_ioctl: don't look up the fd twice
14159
14160 In code in fs/compat_ioctl.c that translates ioctl arguments
14161 into a in-kernel structure, then performs sys_ioctl, possibly
14162 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
14163 calls to do_ioctl calls. do_ioctl is a new function that does
14164 the same thing as sys_ioctl, but doesn't look up the fd again.
14165
14166 This change is made to avoid (potential) security issues
14167 because of ioctl handlers that accept one of the ioctl
14168 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
14169 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
14170 This can happen for multiple reasons:
14171
14172 - The ioctl command number could be reused.
14173 - The ioctl handler might not check the full ioctl
14174 command. This is e.g. true for drm_ioctl.
14175 - The ioctl handler is very special, e.g. cuse_file_ioctl
14176
14177 The real issue is that set_fs(KERNEL_DS) is used here,
14178 but that's fixed in a separate commit
14179 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
14180
14181 This change mitigates potential security issues by
14182 preventing a race that permits invocation of
14183 unlocked_ioctl handlers under KERNEL_DS through compat
14184 code even if a corresponding compat_ioctl handler exists.
14185
14186 So far, no way has been identified to use this to damage
14187 kernel memory without having CAP_SYS_ADMIN in the init ns
14188 (with the capability, doing reads/writes at arbitrary
14189 kernel addresses should be easy through CUSE's ioctl
14190 handler with FUSE_IOCTL_UNRESTRICTED set).
14191
14192 [AV: two missed sys_ioctl() taken care of]
14193
14194 Signed-off-by: Jann Horn <jann@thejh.net>
14195 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14196
14197 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
14198 1 files changed, 68 insertions(+), 54 deletions(-)
14199
14200 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
14201 Author: Vasily Kulikov <segoon@openwall.com>
14202 Date: Fri Jan 15 16:57:55 2016 -0800
14203
14204 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
14205
14206 TIMER_ENTRY_STATIC is defined as a poison pointers which
14207 should point to nowhere. Redefine them using POISON_POINTER_DELTA
14208 arithmetics to make sure they really point to non-mappable area declared
14209 by the target architecture.
14210
14211 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
14212 Acked-by: Thomas Gleixner <tglx@linutronix.de>
14213 Cc: Solar Designer <solar@openwall.com>
14214 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
14215 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14216 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14217
14218 Conflicts:
14219
14220 include/linux/poison.h
14221
14222 include/linux/poison.h | 2 +-
14223 1 files changed, 1 insertions(+), 1 deletions(-)
14224
14225 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
14226 Author: Brad Spengler <spender@grsecurity.net>
14227 Date: Tue Jan 19 19:41:44 2016 -0500
14228
14229 Fix ARM compilation, reported by Austin Sepp
14230
14231 grsecurity/grsec_sig.c | 1 +
14232 1 files changed, 1 insertions(+), 0 deletions(-)
14233
14234 commit e15383743443dc43460a2fd73e0db0b608610dca
14235 Author: Takashi Iwai <tiwai@suse.de>
14236 Date: Mon Jan 18 13:52:47 2016 +0100
14237
14238 ALSA: hrtimer: Fix stall by hrtimer_cancel()
14239
14240 hrtimer_cancel() waits for the completion from the callback, thus it
14241 must not be called inside the callback itself. This was already a
14242 problem in the past with ALSA hrtimer driver, and the early commit
14243 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
14244
14245 However, the previous fix is still insufficient: it may still cause a
14246 lockup when the ALSA timer instance reprograms itself in its callback.
14247 Then it invokes the start function even in snd_timer_interrupt() that
14248 is called in hrtimer callback itself, results in a CPU stall. This is
14249 no hypothetical problem but actually triggered by syzkaller fuzzer.
14250
14251 This patch tries to fix the issue again. Now we call
14252 hrtimer_try_to_cancel() at both start and stop functions so that it
14253 won't fall into a deadlock, yet giving some chance to cancel the queue
14254 if the functions have been called outside the callback. The proper
14255 hrtimer_cancel() is called in anyway at closing, so this should be
14256 enough.
14257
14258 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
14259 Cc: <stable@vger.kernel.org>
14260 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14261
14262 sound/core/hrtimer.c | 3 ++-
14263 1 files changed, 2 insertions(+), 1 deletions(-)
14264
14265 commit 12d874daf706e6e7c1ae709141859c809599297e
14266 Author: Takashi Iwai <tiwai@suse.de>
14267 Date: Tue Jan 12 12:38:02 2016 +0100
14268
14269 ALSA: seq: Fix missing NULL check at remove_events ioctl
14270
14271 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
14272 unconditionally even if there is no FIFO assigned, and this leads to
14273 an Oops due to NULL dereference. The fix is just to add a proper NULL
14274 check.
14275
14276 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14277 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14278 Cc: <stable@vger.kernel.org>
14279 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14280
14281 sound/core/seq/seq_clientmgr.c | 2 +-
14282 1 files changed, 1 insertions(+), 1 deletions(-)
14283
14284 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
14285 Author: Takashi Iwai <tiwai@suse.de>
14286 Date: Tue Jan 12 15:36:27 2016 +0100
14287
14288 ALSA: seq: Fix race at timer setup and close
14289
14290 ALSA sequencer code has an open race between the timer setup ioctl and
14291 the close of the client. This was triggered by syzkaller fuzzer, and
14292 a use-after-free was caught there as a result.
14293
14294 This patch papers over it by adding a proper queue->timer_mutex lock
14295 around the timer-related calls in the relevant code path.
14296
14297 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14298 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14299 Cc: <stable@vger.kernel.org>
14300 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14301
14302 sound/core/seq/seq_queue.c | 2 ++
14303 1 files changed, 2 insertions(+), 0 deletions(-)
14304
14305 commit b9e55ab955e59b4a636d78a748be90334a48b485
14306 Author: Takashi Iwai <tiwai@suse.de>
14307 Date: Thu Jan 14 16:30:58 2016 +0100
14308
14309 ALSA: timer: Harden slave timer list handling
14310
14311 A slave timer instance might be still accessible in a racy way while
14312 operating the master instance as it lacks of locking. Since the
14313 master operation is mostly protected with timer->lock, we should cope
14314 with it while changing the slave instance, too. Also, some linked
14315 lists (active_list and ack_list) of slave instances aren't unlinked
14316 immediately at stopping or closing, and this may lead to unexpected
14317 accesses.
14318
14319 This patch tries to address these issues. It adds spin lock of
14320 timer->lock (either from master or slave, which is equivalent) in a
14321 few places. For avoiding a deadlock, we ensure that the global
14322 slave_active_lock is always locked at first before each timer lock.
14323
14324 Also, ack and active_list of slave instances are properly unlinked at
14325 snd_timer_stop() and snd_timer_close().
14326
14327 Last but not least, remove the superfluous call of _snd_timer_stop()
14328 at removing slave links. This is a noop, and calling it may confuse
14329 readers wrt locking. Further cleanup will follow in a later patch.
14330
14331 Actually we've got reports of use-after-free by syzkaller fuzzer, and
14332 this hopefully fixes these issues.
14333
14334 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14335 Cc: <stable@vger.kernel.org>
14336 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14337
14338 sound/core/timer.c | 18 ++++++++++++++----
14339 1 files changed, 14 insertions(+), 4 deletions(-)
14340
14341 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
14342 Author: Takashi Iwai <tiwai@suse.de>
14343 Date: Wed Jan 13 17:48:01 2016 +0100
14344
14345 ALSA: timer: Fix race among timer ioctls
14346
14347 ALSA timer ioctls have an open race and this may lead to a
14348 use-after-free of timer instance object. A simplistic fix is to make
14349 each ioctl exclusive. We have already tread_sem for controlling the
14350 tread, and extend this as a global mutex to be applied to each ioctl.
14351
14352 The downside is, of course, the worse concurrency. But these ioctls
14353 aren't to be parallel accessible, in anyway, so it should be fine to
14354 serialize there.
14355
14356 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14357 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14358 Cc: <stable@vger.kernel.org>
14359 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14360
14361 sound/core/timer.c | 32 +++++++++++++++++++-------------
14362 1 files changed, 19 insertions(+), 13 deletions(-)
14363
14364 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
14365 Author: Takashi Iwai <tiwai@suse.de>
14366 Date: Wed Jan 13 21:35:06 2016 +0100
14367
14368 ALSA: timer: Fix double unlink of active_list
14369
14370 ALSA timer instance object has a couple of linked lists and they are
14371 unlinked unconditionally at snd_timer_stop(). Meanwhile
14372 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
14373 the element list itself unchanged. This ends up with unlinking twice,
14374 and it was caught by syzkaller fuzzer.
14375
14376 The fix is to use list_del_init() variant properly there, too.
14377
14378 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14379 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14380 Cc: <stable@vger.kernel.org>
14381 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14382
14383 sound/core/timer.c | 2 +-
14384 1 files changed, 1 insertions(+), 1 deletions(-)
14385
14386 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
14387 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14388 Date: Mon Jan 18 18:03:48 2016 +0100
14389
14390 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
14391
14392 It was seen that defective configurations of openvswitch could overwrite
14393 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
14394 many recursions within ovs.
14395
14396 This problem arises due to the high stack usage of openvswitch. The rest
14397 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
14398
14399 We use the already existing recursion counter in ovs_execute_actions to
14400 implement an upper bound of 5 recursions.
14401
14402 Cc: Pravin Shelar <pshelar@ovn.org>
14403 Cc: Simon Horman <simon.horman@netronome.com>
14404 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14405 Cc: Simon Horman <simon.horman@netronome.com>
14406 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14407 Signed-off-by: David S. Miller <davem@davemloft.net>
14408
14409 net/openvswitch/actions.c | 19 ++++++++++++++-----
14410 1 files changed, 14 insertions(+), 5 deletions(-)
14411
14412 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
14413 Author: Ursula Braun <ursula.braun@de.ibm.com>
14414 Date: Tue Jan 19 10:41:33 2016 +0100
14415
14416 af_iucv: Validate socket address length in iucv_sock_bind()
14417
14418 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
14419 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14420 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
14421 Signed-off-by: David S. Miller <davem@davemloft.net>
14422
14423 net/iucv/af_iucv.c | 3 +++
14424 1 files changed, 3 insertions(+), 0 deletions(-)
14425
14426 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
14427 Author: Brad Spengler <spender@grsecurity.net>
14428 Date: Tue Jan 19 19:32:54 2016 -0500
14429
14430 Apply the same fix as everyone else for the recent keys vulnerability that is
14431 unexploitable under PAX_REFCOUNT
14432
14433 Make a couple more changes that no one else can/will
14434
14435 include/linux/key-type.h | 4 ++--
14436 ipc/msgutil.c | 4 ++--
14437 security/keys/internal.h | 2 +-
14438 security/keys/process_keys.c | 1 +
14439 4 files changed, 6 insertions(+), 5 deletions(-)
14440
14441 commit b56c3a63f431c193400aee17543021950bd14bc4
14442 Merge: 38b1a3d 470069c
14443 Author: Brad Spengler <spender@grsecurity.net>
14444 Date: Sun Jan 17 18:30:19 2016 -0500
14445
14446 Merge branch 'pax-test' into grsec-test
14447
14448 commit 470069cfedef2180313233d275be5901bd6d1135
14449 Author: Brad Spengler <spender@grsecurity.net>
14450 Date: Sun Jan 17 18:29:59 2016 -0500
14451
14452 Update to pax-linux-4.3.3-test22.patch:
14453 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
14454 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
14455
14456 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
14457 drivers/gpu/drm/drm_pci.c | 3 +++
14458 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
14459 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
14460 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
14461 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
14462 drivers/net/usb/asix_common.c | 3 ++-
14463 include/drm/drmP.h | 1 +
14464 8 files changed, 22 insertions(+), 29 deletions(-)
14465
14466 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
14467 Author: Brad Spengler <spender@grsecurity.net>
14468 Date: Sun Jan 17 12:33:53 2016 -0500
14469
14470 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
14471 mentioned banning execution of suid/sgid binaries, though the kernel
14472 source clearly only mentions banning execution of suid binaries. Since
14473 there's no reason for us to not ban execution of sgid binaries as well,
14474 make the implementation match the Kconfig description.
14475
14476 fs/exec.c | 4 ++--
14477 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
14478 include/linux/sched.h | 4 ++--
14479 3 files changed, 18 insertions(+), 17 deletions(-)
14480
14481 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
14482 Merge: d141a86 ea4a835
14483 Author: Brad Spengler <spender@grsecurity.net>
14484 Date: Sat Jan 16 14:12:22 2016 -0500
14485
14486 Merge branch 'pax-test' into grsec-test
14487
14488 Conflicts:
14489 drivers/gpu/drm/i810/i810_drv.c
14490
14491 commit ea4a835328ada6513ac013986764d6caea8cd348
14492 Author: Brad Spengler <spender@grsecurity.net>
14493 Date: Sat Jan 16 14:11:30 2016 -0500
14494
14495 Update to pax-linux-4.3.3-test21.patch:
14496 - fixed some fallout from the drm_drivers constification, reported by spender
14497
14498 drivers/gpu/drm/armada/armada_drv.c | 3 +--
14499 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
14500 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14501 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
14502 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14503 5 files changed, 8 insertions(+), 6 deletions(-)
14504
14505 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
14506 Author: Brad Spengler <spender@grsecurity.net>
14507 Date: Sat Jan 16 13:16:36 2016 -0500
14508
14509 compile fix
14510
14511 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14512 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
14513 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14514 3 files changed, 5 insertions(+), 3 deletions(-)
14515
14516 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
14517 Merge: 5fa135d bbda879
14518 Author: Brad Spengler <spender@grsecurity.net>
14519 Date: Sat Jan 16 12:59:22 2016 -0500
14520
14521 Merge branch 'pax-test' into grsec-test
14522
14523 commit bbda87914edf63e27fb46670bf3a373f2b963c73
14524 Author: Brad Spengler <spender@grsecurity.net>
14525 Date: Sat Jan 16 12:58:04 2016 -0500
14526
14527 Update to pax-linux-4.3.3-test20.patch:
14528 - constified drm_driver
14529 - Emese fixed a special case in handling __func__ in the initify plugin
14530 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
14531 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
14532
14533 arch/x86/kernel/cpu/perf_event.h | 2 +-
14534 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
14535 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
14536 arch/x86/kernel/uprobes.c | 2 +-
14537 arch/x86/mm/mpx.c | 2 +-
14538 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
14539 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
14540 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
14541 drivers/gpu/drm/drm_pci.c | 6 +-
14542 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
14543 drivers/gpu/drm/i915/i915_dma.c | 2 +-
14544 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
14545 drivers/gpu/drm/i915/i915_drv.h | 2 +-
14546 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
14547 drivers/gpu/drm/mga/mga_drv.c | 5 +-
14548 drivers/gpu/drm/mga/mga_drv.h | 2 +-
14549 drivers/gpu/drm/mga/mga_state.c | 2 +-
14550 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
14551 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
14552 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
14553 drivers/gpu/drm/r128/r128_drv.c | 4 +-
14554 drivers/gpu/drm/r128/r128_drv.h | 2 +-
14555 drivers/gpu/drm/r128/r128_state.c | 2 +-
14556 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
14557 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
14558 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
14559 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
14560 drivers/gpu/drm/savage/savage_bci.c | 2 +-
14561 drivers/gpu/drm/savage/savage_drv.c | 5 +-
14562 drivers/gpu/drm/savage/savage_drv.h | 2 +-
14563 drivers/gpu/drm/sis/sis_drv.c | 5 +-
14564 drivers/gpu/drm/sis/sis_drv.h | 2 +-
14565 drivers/gpu/drm/sis/sis_mm.c | 2 +-
14566 drivers/gpu/drm/via/via_dma.c | 2 +-
14567 drivers/gpu/drm/via/via_drv.c | 5 +-
14568 drivers/gpu/drm/via/via_drv.h | 2 +-
14569 include/drm/drmP.h | 2 +-
14570 mm/slab.c | 2 +-
14571 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
14572 tools/gcc/initify_plugin.c | 15 +++-
14573 .../disable_size_overflow_hash.data | 1 +
14574 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
14575 42 files changed, 156 insertions(+), 110 deletions(-)
14576
14577 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
14578 Author: Brad Spengler <spender@grsecurity.net>
14579 Date: Sat Jan 16 12:19:23 2016 -0500
14580
14581 compile fix
14582
14583 grsecurity/grsec_sig.c | 3 +--
14584 1 files changed, 1 insertions(+), 2 deletions(-)
14585
14586 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
14587 Author: Brad Spengler <spender@grsecurity.net>
14588 Date: Sat Jan 16 12:10:37 2016 -0500
14589
14590 As pointed out by Jann Horn, some distros are starting to circumvent
14591 previous assumptions about the attainability of a user to control
14592 multiple UIDs by handing out suid binaries that allow a user to run
14593 processes (including exploits) under a number of other pre-defined
14594 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
14595 (though it would have to involve some code path that doesn't involve
14596 locks) fix that here by ensuring no more than 8 users on a system can
14597 be banned before a reboot is required. If more are banned, a panic
14598 is triggered.
14599
14600 grsecurity/grsec_sig.c | 8 ++++++++
14601 1 files changed, 8 insertions(+), 0 deletions(-)
14602
14603 commit a8d37776e9521c567ebff6730d49312f72435f08
14604 Author: Eric Dumazet <edumazet@google.com>
14605 Date: Thu Dec 3 11:12:07 2015 -0800
14606
14607 proc: add a reschedule point in proc_readfd_common()
14608
14609 User can pass an arbitrary large buffer to getdents().
14610
14611 It is typically a 32KB buffer used by libc scandir() implementation.
14612
14613 When scanning /proc/{pid}/fd, we can hold cpu way too long,
14614 so add a cond_resched() to be kind with other tasks.
14615
14616 We've seen latencies of more than 50ms on real workloads.
14617
14618 Signed-off-by: Eric Dumazet <edumazet@google.com>
14619 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
14620 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14621
14622 fs/proc/fd.c | 1 +
14623 1 files changed, 1 insertions(+), 0 deletions(-)
14624
14625 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
14626 Author: Rabin Vincent <rabin@rab.in>
14627 Date: Tue Jan 12 20:17:08 2016 +0100
14628
14629 net: bpf: reject invalid shifts
14630
14631 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
14632 constant shift that can't be encoded in the immediate field of the
14633 UBFM/SBFM instructions is passed to the JIT. Since these shifts
14634 amounts, which are negative or >= regsize, are invalid, reject them in
14635 the eBPF verifier and the classic BPF filter checker, for all
14636 architectures.
14637
14638 Signed-off-by: Rabin Vincent <rabin@rab.in>
14639 Acked-by: Alexei Starovoitov <ast@kernel.org>
14640 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14641 Signed-off-by: David S. Miller <davem@davemloft.net>
14642
14643 kernel/bpf/verifier.c | 10 ++++++++++
14644 net/core/filter.c | 5 +++++
14645 2 files changed, 15 insertions(+), 0 deletions(-)
14646
14647 commit c248e115a73496625a1c64660d0eeefd67e55cbf
14648 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14649 Date: Fri Jan 8 11:00:54 2016 -0200
14650
14651 sctp: fix use-after-free in pr_debug statement
14652
14653 Dmitry Vyukov reported a use-after-free in the code expanded by the
14654 macro debug_post_sfx, which is caused by the use of the asoc pointer
14655 after it was freed within sctp_side_effect() scope.
14656
14657 This patch fixes it by allowing sctp_side_effect to clear that asoc
14658 pointer when the TCB is freed.
14659
14660 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
14661 because it will trigger DELETE_TCB too on that same loop.
14662
14663 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
14664 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
14665 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
14666
14667 The macro is already prepared to handle such NULL pointer.
14668
14669 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14670 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14671 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
14672 Signed-off-by: David S. Miller <davem@davemloft.net>
14673
14674 net/sctp/sm_sideeffect.c | 11 ++++++-----
14675 net/sctp/sm_statefuns.c | 17 ++++-------------
14676 2 files changed, 10 insertions(+), 18 deletions(-)
14677
14678 commit 395ea8a9e73e184fc14153a033000bccf4213213
14679 Author: willy tarreau <w@1wt.eu>
14680 Date: Sun Jan 10 07:54:56 2016 +0100
14681
14682 unix: properly account for FDs passed over unix sockets
14683
14684 It is possible for a process to allocate and accumulate far more FDs than
14685 the process' limit by sending them over a unix socket then closing them
14686 to keep the process' fd count low.
14687
14688 This change addresses this problem by keeping track of the number of FDs
14689 in flight per user and preventing non-privileged processes from having
14690 more FDs in flight than their configured FD limit.
14691
14692 Reported-by: socketpair@gmail.com
14693 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14694 Mitigates: CVE-2013-4312 (Linux 2.0+)
14695 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14696 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14697 Signed-off-by: Willy Tarreau <w@1wt.eu>
14698 Signed-off-by: David S. Miller <davem@davemloft.net>
14699
14700 include/linux/sched.h | 1 +
14701 net/unix/af_unix.c | 24 ++++++++++++++++++++----
14702 net/unix/garbage.c | 13 ++++++++-----
14703 3 files changed, 29 insertions(+), 9 deletions(-)
14704
14705 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
14706 Author: Sasha Levin <sasha.levin@oracle.com>
14707 Date: Thu Jan 7 14:52:43 2016 -0500
14708
14709 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
14710
14711 proc_dostring() needs an initialized destination string, while the one
14712 provided in proc_sctp_do_hmac_alg() contains stack garbage.
14713
14714 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
14715 accessing invalid memory.
14716
14717 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
14718 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14719 Signed-off-by: David S. Miller <davem@davemloft.net>
14720
14721 net/sctp/sysctl.c | 2 +-
14722 1 files changed, 1 insertions(+), 1 deletions(-)
14723
14724 commit 4014e09faf0fe9054119624ccfff1236e886b554
14725 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14726 Date: Tue Nov 24 17:13:21 2015 -0500
14727
14728 RDS: fix race condition when sending a message on unbound socket
14729
14730 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
14731
14732 Sasha's found a NULL pointer dereference in the RDS connection code when
14733 sending a message to an apparently unbound socket. The problem is caused
14734 by the code checking if the socket is bound in rds_sendmsg(), which checks
14735 the rs_bound_addr field without taking a lock on the socket. This opens a
14736 race where rs_bound_addr is temporarily set but where the transport is not
14737 in rds_bind(), leading to a NULL pointer dereference when trying to
14738 dereference 'trans' in __rds_conn_create().
14739
14740 Vegard wrote a reproducer for this issue, so kindly ask him to share if
14741 you're interested.
14742
14743 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
14744 with this patch, whereas I could without.
14745
14746 Complete earlier incomplete fix to CVE-2015-6937:
14747
14748 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
14749
14750 Cc: David S. Miller <davem@davemloft.net>
14751
14752 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
14753 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
14754 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14755 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14756 Signed-off-by: David S. Miller <davem@davemloft.net>
14757 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
14758
14759 Conflicts:
14760
14761 net/rds/send.c
14762
14763 net/rds/connection.c | 6 ------
14764 1 files changed, 0 insertions(+), 6 deletions(-)
14765
14766 commit 206df8d01104344d7588d801016a281a4cd25556
14767 Author: Sasha Levin <sasha.levin@oracle.com>
14768 Date: Tue Sep 8 10:53:40 2015 -0400
14769
14770 RDS: verify the underlying transport exists before creating a connection
14771
14772 There was no verification that an underlying transport exists when creating
14773 a connection, this would cause dereferencing a NULL ptr.
14774
14775 It might happen on sockets that weren't properly bound before attempting to
14776 send a message, which will cause a NULL ptr deref:
14777
14778 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
14779 [135546.051270] Modules linked in:
14780 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
14781 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
14782 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
14783 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
14784 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
14785 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
14786 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
14787 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
14788 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
14789 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
14790 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
14791 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
14792 [135546.064723] Stack:
14793 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
14794 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
14795 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
14796 [135546.068629] Call Trace:
14797 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
14798 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
14799 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
14800 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
14801 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
14802 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
14803 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
14804 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
14805 [135546.076349] ? __might_fault (mm/memory.c:3795)
14806 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
14807 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
14808 [135546.078856] SYSC_sendto (net/socket.c:1657)
14809 [135546.079596] ? SYSC_connect (net/socket.c:1628)
14810 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
14811 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
14812 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14813 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
14814 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
14815 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
14816 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
14817
14818 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14819 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14820 Signed-off-by: David S. Miller <davem@davemloft.net>
14821
14822 net/rds/connection.c | 6 ++++++
14823 1 files changed, 6 insertions(+), 0 deletions(-)
14824
14825 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
14826 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
14827 Date: Tue Jan 5 20:32:47 2016 -0500
14828
14829 ftrace/module: Call clean up function when module init fails early
14830
14831 If the module init code fails after calling ftrace_module_init() and before
14832 calling do_init_module(), we can suffer from a memory leak. This is because
14833 ftrace_module_init() allocates pages to store the locations that ftrace
14834 hooks are placed in the module text. If do_init_module() fails, it still
14835 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
14836 the pages it allocated for the module. But if load_module() fails before
14837 then, the pages allocated by ftrace_module_init() will never be freed.
14838
14839 Call ftrace_release_mod() on the module if load_module() fails before
14840 getting to do_init_module().
14841
14842 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
14843
14844 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
14845 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
14846 Cc: stable@vger.kernel.org # v2.6.38+
14847 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
14848 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
14849
14850 include/linux/ftrace.h | 1 +
14851 kernel/module.c | 6 ++++++
14852 2 files changed, 7 insertions(+), 0 deletions(-)
14853
14854 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
14855 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
14856 Date: Wed Jan 6 00:18:48 2016 -0800
14857
14858 net: possible use after free in dst_release
14859
14860 dst_release should not access dst->flags after decrementing
14861 __refcnt to 0. The dst_entry may be in dst_busy_list and
14862 dst_gc_task may dst_destroy it before dst_release gets a chance
14863 to access dst->flags.
14864
14865 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
14866 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
14867 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
14868 Acked-by: Eric Dumazet <edumazet@google.com>
14869 Signed-off-by: David S. Miller <davem@davemloft.net>
14870
14871 net/core/dst.c | 3 ++-
14872 1 files changed, 2 insertions(+), 1 deletions(-)
14873
14874 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
14875 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
14876 Date: Wed Jan 6 14:55:02 2016 +0000
14877
14878 mkiss: fix scribble on freed memory
14879
14880 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
14881 scribble on free memory but added a new one which allows the user to
14882 scribble even more and user controlled data into freed space.
14883
14884 As with 6pack we need to halt the queue before we free the buffers, because
14885 the transmit logic is not protected by the semaphore.
14886
14887 Signed-off-by: Alan Cox <alan@linux.intel.com>
14888 Signed-off-by: David S. Miller <davem@davemloft.net>
14889
14890 drivers/net/hamradio/mkiss.c | 5 +++++
14891 1 files changed, 5 insertions(+), 0 deletions(-)
14892
14893 commit 5cbbcbd32dc1949470f61d342503808fa9555276
14894 Author: David Miller <davem@davemloft.net>
14895 Date: Thu Dec 17 16:05:49 2015 -0500
14896
14897 mkiss: Fix use after free in mkiss_close().
14898
14899 Need to do the unregister_device() after all references to the driver
14900 private have been done.
14901
14902 Signed-off-by: David S. Miller <davem@davemloft.net>
14903
14904 drivers/net/hamradio/mkiss.c | 4 ++--
14905 1 files changed, 2 insertions(+), 2 deletions(-)
14906
14907 commit b00171576794a98068e069a660f0991a6a5190ff
14908 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
14909 Date: Tue Jan 5 11:51:25 2016 +0000
14910
14911 6pack: fix free memory scribbles
14912
14913 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
14914 memory scribble but in doing so replaced it with a different one that allows
14915 the user to control the data and scribble even more.
14916
14917 sixpack_close is called by the tty layer in tty context. The tty context is
14918 protected by sp_get() and sp_put(). However network layer activity via
14919 sp_xmit() is not protected this way. We must therefore stop the queue
14920 otherwise the user gets to dump a buffer mostly of their choice into freed
14921 kernel pages.
14922
14923 Signed-off-by: Alan Cox <alan@linux.intel.com>
14924 Signed-off-by: David S. Miller <davem@davemloft.net>
14925
14926 drivers/net/hamradio/6pack.c | 6 ++++++
14927 1 files changed, 6 insertions(+), 0 deletions(-)
14928
14929 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
14930 Author: David Miller <davem@davemloft.net>
14931 Date: Thu Dec 17 16:05:32 2015 -0500
14932
14933 6pack: Fix use after free in sixpack_close().
14934
14935 Need to do the unregister_device() after all references to the driver
14936 private have been done.
14937
14938 Also we need to use del_timer_sync() for the timers so that we don't
14939 have any asynchronous references after the unregister.
14940
14941 Signed-off-by: David S. Miller <davem@davemloft.net>
14942
14943 drivers/net/hamradio/6pack.c | 8 ++++----
14944 1 files changed, 4 insertions(+), 4 deletions(-)
14945
14946 commit 4f9d532742656b3613d579220fd10c78f24ba37b
14947 Author: Rabin Vincent <rabin@rab.in>
14948 Date: Tue Jan 5 16:23:07 2016 +0100
14949
14950 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
14951
14952 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
14953 instructions since it XORs A with X while all the others replace A with
14954 some loaded value. All the BPF JITs fail to clear A if this is used as
14955 the first instruction in a filter. This was found using american fuzzy
14956 lop.
14957
14958 Add a helper to determine if A needs to be cleared given the first
14959 instruction in a filter, and use this in the JITs. Except for ARM, the
14960 rest have only been compile-tested.
14961
14962 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
14963 Signed-off-by: Rabin Vincent <rabin@rab.in>
14964 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14965 Acked-by: Alexei Starovoitov <ast@kernel.org>
14966 Signed-off-by: David S. Miller <davem@davemloft.net>
14967
14968 arch/arm/net/bpf_jit_32.c | 16 +---------------
14969 arch/mips/net/bpf_jit.c | 16 +---------------
14970 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
14971 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
14972 include/linux/filter.h | 19 +++++++++++++++++++
14973 5 files changed, 25 insertions(+), 56 deletions(-)
14974
14975 commit 570d88f8acfffda92b89ae2e1c47320d47256034
14976 Author: John Fastabend <john.fastabend@gmail.com>
14977 Date: Tue Jan 5 09:11:36 2016 -0800
14978
14979 net: sched: fix missing free per cpu on qstats
14980
14981 When a qdisc is using per cpu stats (currently just the ingress
14982 qdisc) only the bstats are being freed. This also free's the qstats.
14983
14984 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
14985 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
14986 Acked-by: Eric Dumazet <edumazet@google.com>
14987 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14988 Signed-off-by: David S. Miller <davem@davemloft.net>
14989
14990 net/sched/sch_generic.c | 4 +++-
14991 1 files changed, 3 insertions(+), 1 deletions(-)
14992
14993 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
14994 Author: Rabin Vincent <rabin@rab.in>
14995 Date: Tue Jan 5 18:34:04 2016 +0100
14996
14997 ARM: net: bpf: fix zero right shift
14998
14999 The LSR instruction cannot be used to perform a zero right shift since a
15000 0 as the immediate value (imm5) in the LSR instruction encoding means
15001 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
15002
15003 Make the JIT skip generation of the LSR if a zero-shift is requested.
15004
15005 This was found using american fuzzy lop.
15006
15007 Signed-off-by: Rabin Vincent <rabin@rab.in>
15008 Acked-by: Alexei Starovoitov <ast@kernel.org>
15009 Signed-off-by: David S. Miller <davem@davemloft.net>
15010
15011 arch/arm/net/bpf_jit_32.c | 3 ++-
15012 1 files changed, 2 insertions(+), 1 deletions(-)
15013
15014 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
15015 Author: Brad Spengler <spender@grsecurity.net>
15016 Date: Wed Jan 6 20:35:57 2016 -0500
15017
15018 Don't perform hidden lookups in RBAC against the directory of
15019 a file being opened with O_CREAT, reported by Karl Witt
15020
15021 Conflicts:
15022
15023 fs/namei.c
15024
15025 fs/namei.c | 3 ---
15026 1 files changed, 0 insertions(+), 3 deletions(-)
15027
15028 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
15029 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15030 Date: Tue Jan 5 10:46:00 2016 +0100
15031
15032 bridge: Only call /sbin/bridge-stp for the initial network namespace
15033
15034 [I stole this patch from Eric Biederman. He wrote:]
15035
15036 > There is no defined mechanism to pass network namespace information
15037 > into /sbin/bridge-stp therefore don't even try to invoke it except
15038 > for bridge devices in the initial network namespace.
15039 >
15040 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
15041 > invoked for any network device name which if /sbin/bridge-stp does not
15042 > guard against unreasonable arguments or being invoked twice on the
15043 > same network device could cause problems.
15044
15045 [Hannes: changed patch using netns_eq]
15046
15047 Cc: Eric W. Biederman <ebiederm@xmission.com>
15048 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
15049 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15050 Signed-off-by: David S. Miller <davem@davemloft.net>
15051
15052 net/bridge/br_stp_if.c | 5 ++++-
15053 1 files changed, 4 insertions(+), 1 deletions(-)
15054
15055 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
15056 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15057 Date: Wed Dec 23 16:28:40 2015 -0200
15058
15059 sctp: use GFP_USER for user-controlled kmalloc
15060
15061 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15062 missed two other spots.
15063
15064 For connectx, as it's more likely to be used by kernel users of the API,
15065 it detects if GFP_USER should be used or not.
15066
15067 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15068 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15069 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15070 Signed-off-by: David S. Miller <davem@davemloft.net>
15071
15072 net/sctp/socket.c | 9 ++++++---
15073 1 files changed, 6 insertions(+), 3 deletions(-)
15074
15075 commit 5718a1f63c41fc156f729783423b002763779d04
15076 Author: Florian Westphal <fw@strlen.de>
15077 Date: Thu Dec 31 14:26:33 2015 +0100
15078
15079 connector: bump skb->users before callback invocation
15080
15081 Dmitry reports memleak with syskaller program.
15082 Problem is that connector bumps skb usecount but might not invoke callback.
15083
15084 So move skb_get to where we invoke the callback.
15085
15086 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15087 Signed-off-by: Florian Westphal <fw@strlen.de>
15088 Signed-off-by: David S. Miller <davem@davemloft.net>
15089
15090 drivers/connector/connector.c | 11 +++--------
15091 1 files changed, 3 insertions(+), 8 deletions(-)
15092
15093 commit 2e6372e6a97f8d642416899861f91777f44f13b7
15094 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15095 Date: Sun Jan 3 18:56:38 2016 +0000
15096
15097 af_unix: Fix splice-bind deadlock
15098
15099 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
15100 system call and AF_UNIX sockets,
15101
15102 http://lists.openwall.net/netdev/2015/11/06/24
15103
15104 The situation was analyzed as
15105
15106 (a while ago) A: socketpair()
15107 B: splice() from a pipe to /mnt/regular_file
15108 does sb_start_write() on /mnt
15109 C: try to freeze /mnt
15110 wait for B to finish with /mnt
15111 A: bind() try to bind our socket to /mnt/new_socket_name
15112 lock our socket, see it not bound yet
15113 decide that it needs to create something in /mnt
15114 try to do sb_start_write() on /mnt, block (it's
15115 waiting for C).
15116 D: splice() from the same pipe to our socket
15117 lock the pipe, see that socket is connected
15118 try to lock the socket, block waiting for A
15119 B: get around to actually feeding a chunk from
15120 pipe to file, try to lock the pipe. Deadlock.
15121
15122 on 2015/11/10 by Al Viro,
15123
15124 http://lists.openwall.net/netdev/2015/11/10/4
15125
15126 The patch fixes this by removing the kern_path_create related code from
15127 unix_mknod and executing it as part of unix_bind prior acquiring the
15128 readlock of the socket in question. This means that A (as used above)
15129 will sb_start_write on /mnt before it acquires the readlock, hence, it
15130 won't indirectly block B which first did a sb_start_write and then
15131 waited for a thread trying to acquire the readlock. Consequently, A
15132 being blocked by C waiting for B won't cause a deadlock anymore
15133 (effectively, both A and B acquire two locks in opposite order in the
15134 situation described above).
15135
15136 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
15137
15138 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15139 Signed-off-by: David S. Miller <davem@davemloft.net>
15140
15141 Conflicts:
15142
15143 net/unix/af_unix.c
15144
15145 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
15146 1 files changed, 42 insertions(+), 28 deletions(-)
15147
15148 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
15149 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
15150 Date: Thu Dec 31 13:11:28 2015 +0800
15151
15152 tracing: Fix setting of start_index in find_next()
15153
15154 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
15155 panic at t_show.
15156
15157 general protection fault: 0000 [#1] PREEMPT SMP
15158 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
15159 RIP: 0010:[<ffffffff811375b2>]
15160 [<ffffffff811375b2>] t_show+0x22/0xe0
15161 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
15162 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
15163 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
15164 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
15165 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
15166 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
15167 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
15168 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
15169 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
15170 Call Trace:
15171 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
15172 [<ffffffff811b749b>] vfs_read+0x9b/0x160
15173 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
15174 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
15175 ---[ end trace 5bd9eb630614861e ]---
15176 Kernel panic - not syncing: Fatal exception
15177
15178 When the first time find_next calls find_next_mod_format, it should
15179 iterate the trace_bprintk_fmt_list to find the first print format of
15180 the module. However in current code, start_index is smaller than *pos
15181 at first, and code will not iterate the list. Latter container_of will
15182 get the wrong address with former v, which will cause mod_fmt be a
15183 meaningless object and so is the returned mod_fmt->fmt.
15184
15185 This patch will fix it by correcting the start_index. After fixed,
15186 when the first time calls find_next_mod_format, start_index will be
15187 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
15188 get the right module printk format, so is the returned mod_fmt->fmt.
15189
15190 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
15191
15192 Cc: stable@vger.kernel.org # 3.12+
15193 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
15194 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
15195 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15196
15197 kernel/trace/trace_printk.c | 1 +
15198 1 files changed, 1 insertions(+), 0 deletions(-)
15199
15200 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
15201 Author: Al Viro <viro@zeniv.linux.org.uk>
15202 Date: Mon Dec 28 20:47:08 2015 -0500
15203
15204 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
15205
15206 Cc: stable@vger.kernel.org # 3.15+
15207 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
15208 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15209
15210 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
15211 1 files changed, 37 insertions(+), 36 deletions(-)
15212
15213 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
15214 Merge: de243c2 3adc55a
15215 Author: Brad Spengler <spender@grsecurity.net>
15216 Date: Tue Jan 5 18:10:10 2016 -0500
15217
15218 Merge branch 'pax-test' into grsec-test
15219
15220 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
15221 Author: Brad Spengler <spender@grsecurity.net>
15222 Date: Tue Jan 5 18:08:53 2016 -0500
15223
15224 Update to pax-linux-4.3.3-test16.patch:
15225 - small cleanup in entry_64.S on x86
15226 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
15227 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
15228 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
15229 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
15230 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
15231
15232 arch/x86/entry/entry_64.S | 60 +++++-----
15233 arch/x86/kernel/alternative.c | 2 +-
15234 arch/x86/kvm/emulate.c | 4 +-
15235 tools/gcc/initify_plugin.c | 123 +++++++++----------
15236 .../disable_size_overflow_hash.data | 4 +-
15237 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15238 6 files changed, 93 insertions(+), 102 deletions(-)
15239
15240 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
15241 Author: Brad Spengler <spender@grsecurity.net>
15242 Date: Tue Dec 29 18:01:24 2015 -0500
15243
15244 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
15245 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
15246 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
15247
15248 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
15249 against suid/sgid attacks and the flaw above would only eliminate the extra
15250 entropy provided for the brk-managed heap, still leaving it with the minimum
15251 of 16-bit entropy for mmap on x86 and 28 on x64.
15252
15253 mm/mmap.c | 2 +-
15254 1 files changed, 1 insertions(+), 1 deletions(-)
15255
15256 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
15257 Merge: 436201b 2584340
15258 Author: Brad Spengler <spender@grsecurity.net>
15259 Date: Mon Dec 28 20:30:01 2015 -0500
15260
15261 Merge branch 'pax-test' into grsec-test
15262
15263 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
15264 Author: Brad Spengler <spender@grsecurity.net>
15265 Date: Mon Dec 28 20:29:28 2015 -0500
15266
15267 Update to pax-linux-4.3.3-test14.patch:
15268 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
15269 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
15270 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
15271 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
15272 - fixed an assert in the initify plugin that triggered in vic_register on arm
15273
15274 arch/arm/include/asm/atomic.h | 7 +++++--
15275 arch/arm/include/asm/domain.h | 5 ++---
15276 arch/x86/kernel/tboot.c | 14 +++++++++-----
15277 drivers/hv/channel.c | 4 +---
15278 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
15279 drivers/net/hyperv/rndis_filter.c | 3 +--
15280 fs/exec.c | 4 ++--
15281 include/linux/atomic.h | 15 ---------------
15282 net/core/skbuff.c | 3 ++-
15283 tools/gcc/initify_plugin.c | 4 +++-
15284 10 files changed, 26 insertions(+), 35 deletions(-)
15285
15286 commit 436201b6626b488d173c8076447000077c27b84a
15287 Author: David Howells <dhowells@redhat.com>
15288 Date: Fri Dec 18 01:34:26 2015 +0000
15289
15290 KEYS: Fix race between read and revoke
15291
15292 This fixes CVE-2015-7550.
15293
15294 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
15295 happens between keyctl_read() checking the validity of a key and the key's
15296 semaphore being taken, then the key type read method will see a revoked key.
15297
15298 This causes a problem for the user-defined key type because it assumes in
15299 its read method that there will always be a payload in a non-revoked key
15300 and doesn't check for a NULL pointer.
15301
15302 Fix this by making keyctl_read() check the validity of a key after taking
15303 semaphore instead of before.
15304
15305 I think the bug was introduced with the original keyrings code.
15306
15307 This was discovered by a multithreaded test program generated by syzkaller
15308 (http://github.com/google/syzkaller). Here's a cleaned up version:
15309
15310 #include <sys/types.h>
15311 #include <keyutils.h>
15312 #include <pthread.h>
15313 void *thr0(void *arg)
15314 {
15315 key_serial_t key = (unsigned long)arg;
15316 keyctl_revoke(key);
15317 return 0;
15318 }
15319 void *thr1(void *arg)
15320 {
15321 key_serial_t key = (unsigned long)arg;
15322 char buffer[16];
15323 keyctl_read(key, buffer, 16);
15324 return 0;
15325 }
15326 int main()
15327 {
15328 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
15329 pthread_t th[5];
15330 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
15331 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
15332 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
15333 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
15334 pthread_join(th[0], 0);
15335 pthread_join(th[1], 0);
15336 pthread_join(th[2], 0);
15337 pthread_join(th[3], 0);
15338 return 0;
15339 }
15340
15341 Build as:
15342
15343 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
15344
15345 Run as:
15346
15347 while keyctl-race; do :; done
15348
15349 as it may need several iterations to crash the kernel. The crash can be
15350 summarised as:
15351
15352 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
15353 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
15354 ...
15355 Call Trace:
15356 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
15357 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
15358 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
15359
15360 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15361 Signed-off-by: David Howells <dhowells@redhat.com>
15362 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15363 Cc: stable@vger.kernel.org
15364 Signed-off-by: James Morris <james.l.morris@oracle.com>
15365
15366 security/keys/keyctl.c | 18 +++++++++---------
15367 1 files changed, 9 insertions(+), 9 deletions(-)
15368
15369 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
15370 Author: Brad Spengler <spender@grsecurity.net>
15371 Date: Tue Dec 22 20:44:01 2015 -0500
15372
15373 Add new kernel command-line param: pax_size_overflow_report_only
15374 If a user triggers a size_overflow violation that makes it difficult
15375 to obtain the call trace without serial console/net console, they can
15376 use this option to provide that information to us
15377
15378 Documentation/kernel-parameters.txt | 5 +++++
15379 fs/exec.c | 12 +++++++++---
15380 init/main.c | 11 +++++++++++
15381 3 files changed, 25 insertions(+), 3 deletions(-)
15382
15383 commit 4254a8da5851df8c08cdca5c392916e8c105408d
15384 Author: WANG Cong <xiyou.wangcong@gmail.com>
15385 Date: Mon Dec 21 10:55:45 2015 -0800
15386
15387 addrconf: always initialize sysctl table data
15388
15389 When sysctl performs restrict writes, it allows to write from
15390 a middle position of a sysctl file, which requires us to initialize
15391 the table data before calling proc_dostring() for the write case.
15392
15393 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
15394 Reported-by: Sasha Levin <sasha.levin@oracle.com>
15395 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15396 Tested-by: Sasha Levin <sasha.levin@oracle.com>
15397 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15398 Signed-off-by: David S. Miller <davem@davemloft.net>
15399
15400 net/ipv6/addrconf.c | 11 ++++-------
15401 1 files changed, 4 insertions(+), 7 deletions(-)
15402
15403 commit f8002863fb06c363180637046947a78a6ccb3d33
15404 Author: WANG Cong <xiyou.wangcong@gmail.com>
15405 Date: Wed Dec 16 23:39:04 2015 -0800
15406
15407 net: check both type and procotol for tcp sockets
15408
15409 Dmitry reported the following out-of-bound access:
15410
15411 Call Trace:
15412 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
15413 mm/kasan/report.c:294
15414 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
15415 [< inline >] SYSC_setsockopt net/socket.c:1746
15416 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
15417 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
15418 arch/x86/entry/entry_64.S:185
15419
15420 This is because we mistake a raw socket as a tcp socket.
15421 We should check both sk->sk_type and sk->sk_protocol to ensure
15422 it is a tcp socket.
15423
15424 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
15425
15426 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15427 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
15428 Cc: Eric Dumazet <eric.dumazet@gmail.com>
15429 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15430 Acked-by: Willem de Bruijn <willemb@google.com>
15431 Signed-off-by: David S. Miller <davem@davemloft.net>
15432
15433 net/core/skbuff.c | 3 ++-
15434 net/core/sock.c | 3 ++-
15435 2 files changed, 4 insertions(+), 2 deletions(-)
15436
15437 commit bd6b3399804470a4ad8f34229469ca149dceba3d
15438 Author: Colin Ian King <colin.king@canonical.com>
15439 Date: Fri Dec 18 14:22:01 2015 -0800
15440
15441 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
15442
15443 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
15444 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
15445 the setting of ret after the get_proc_task call and incorrectly left it as
15446 -ESRCH. Instead, return 0 when successful.
15447
15448 Example breakage:
15449
15450 echo 0 > /proc/self/coredump_filter
15451 bash: echo: write error: No such process
15452
15453 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
15454 Signed-off-by: Colin Ian King <colin.king@canonical.com>
15455 Acked-by: Kees Cook <keescook@chromium.org>
15456 Cc: <stable@vger.kernel.org> [4.3+]
15457 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
15458 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
15459
15460 fs/proc/base.c | 1 +
15461 1 files changed, 1 insertions(+), 0 deletions(-)
15462
15463 commit b28aca2b99ed08546778355fb9402c503ff9b29e
15464 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
15465 Date: Tue Dec 22 10:23:44 2015 -0700
15466
15467 block: ensure to split after potentially bouncing a bio
15468
15469 blk_queue_bio() does split then bounce, which makes the segment
15470 counting based on pages before bouncing and could go wrong. Move
15471 the split to after bouncing, like we do for blk-mq, and the we
15472 fix the issue of having the bio count for segments be wrong.
15473
15474 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
15475 Cc: stable@vger.kernel.org
15476 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
15477 Signed-off-by: Jens Axboe <axboe@fb.com>
15478
15479 block/blk-core.c | 4 ++--
15480 1 files changed, 2 insertions(+), 2 deletions(-)
15481
15482 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
15483 Merge: f6f63ae ec72fa5
15484 Author: Brad Spengler <spender@grsecurity.net>
15485 Date: Tue Dec 22 19:46:26 2015 -0500
15486
15487 Merge branch 'pax-test' into grsec-test
15488
15489 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
15490 Author: Brad Spengler <spender@grsecurity.net>
15491 Date: Tue Dec 22 19:45:51 2015 -0500
15492
15493 Update to pax-linux-4.3.3-test13.patch:
15494 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
15495 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
15496
15497 arch/arm/mm/fault.c | 2 +-
15498 arch/x86/mm/fault.c | 2 +-
15499 fs/btrfs/extent_map.c | 8 ++++++--
15500 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
15501 4 files changed, 11 insertions(+), 5 deletions(-)
15502
15503 commit f6f63ae154cd45028add1dc41957878060d77fbf
15504 Author: Brad Spengler <spender@grsecurity.net>
15505 Date: Thu Dec 17 18:43:44 2015 -0500
15506
15507 ptrace_has_cap() checks whether the current process should be
15508 treated as having a certain capability for ptrace checks
15509 against another process. Until now, this was equivalent to
15510 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
15511
15512 However, if a root-owned process wants to enter a user
15513 namespace for some reason without knowing who owns it and
15514 therefore can't change to the namespace owner's uid and gid
15515 before entering, as soon as it has entered the namespace,
15516 the namespace owner can attach to it via ptrace and thereby
15517 gain access to its uid and gid.
15518
15519 While it is possible for the entering process to switch to
15520 the uid of a claimed namespace owner before entering,
15521 causing the attempt to enter to fail if the claimed uid is
15522 wrong, this doesn't solve the problem of determining an
15523 appropriate gid.
15524
15525 With this change, the entering process can first enter the
15526 namespace and then safely inspect the namespace's
15527 properties, e.g. through /proc/self/{uid_map,gid_map},
15528 assuming that the namespace owner doesn't have access to
15529 uid 0.
15530 Signed-off-by: Jann Horn <jann@thejh.net>
15531
15532 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
15533 1 files changed, 25 insertions(+), 5 deletions(-)
15534
15535 commit e314f0fb63020f61543b401ff594e953c2c304e5
15536 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
15537 Date: Tue Dec 15 10:46:17 2015 -0800
15538
15539 net: fix uninitialized variable issue
15540
15541 msg_iocb needs to be initialized on the recv/recvfrom path.
15542 Otherwise afalg will wrongly interpret it as an async call.
15543
15544 Cc: stable@vger.kernel.org
15545 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
15546 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
15547 Signed-off-by: David S. Miller <davem@davemloft.net>
15548
15549 net/socket.c | 1 +
15550 1 files changed, 1 insertions(+), 0 deletions(-)
15551
15552 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
15553 Merge: dfa764c 142edcf
15554 Author: Brad Spengler <spender@grsecurity.net>
15555 Date: Wed Dec 16 21:01:17 2015 -0500
15556
15557 Merge branch 'pax-test' into grsec-test
15558
15559 commit 142edcf1005a57fb8887823565cf0bafad2f313c
15560 Author: Brad Spengler <spender@grsecurity.net>
15561 Date: Wed Dec 16 21:00:57 2015 -0500
15562
15563 Update to pax-linux-4.3.3-test12.patch:
15564 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
15565 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
15566
15567 drivers/tty/n_tty.c | 16 ++++++++--------
15568 .../disable_size_overflow_hash.data | 2 ++
15569 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
15570 3 files changed, 12 insertions(+), 12 deletions(-)
15571
15572 commit dfa764cc549892a5bfc1083cac78b99032cae577
15573 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15574 Date: Tue Dec 15 22:59:12 2015 +0100
15575
15576 ipv6: automatically enable stable privacy mode if stable_secret set
15577
15578 Bjørn reported that while we switch all interfaces to privacy stable mode
15579 when setting the secret, we don't set this mode for new interfaces. This
15580 does not make sense, so change this behaviour.
15581
15582 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
15583 Reported-by: Bjørn Mork <bjorn@mork.no>
15584 Cc: Bjørn Mork <bjorn@mork.no>
15585 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15586 Signed-off-by: David S. Miller <davem@davemloft.net>
15587
15588 net/ipv6/addrconf.c | 6 ++++++
15589 1 files changed, 6 insertions(+), 0 deletions(-)
15590
15591 commit c2815a1fee03f222273e77c14e43f960da06f35a
15592 Author: Brad Spengler <spender@grsecurity.net>
15593 Date: Wed Dec 16 13:03:38 2015 -0500
15594
15595 Work around upstream limitation on the number of thread info flags causing a compilation error
15596 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
15597
15598 arch/arm/kernel/entry-common.S | 8 ++++++--
15599 1 files changed, 6 insertions(+), 2 deletions(-)
15600
15601 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
15602 Author: Brad Spengler <spender@grsecurity.net>
15603 Date: Tue Dec 15 19:03:41 2015 -0500
15604
15605 Initial import of grsecurity 3.1 for Linux 4.3.3
15606
15607 Documentation/dontdiff | 2 +
15608 Documentation/kernel-parameters.txt | 7 +
15609 Documentation/sysctl/kernel.txt | 15 +
15610 Makefile | 18 +-
15611 arch/alpha/include/asm/cache.h | 4 +-
15612 arch/alpha/kernel/osf_sys.c | 12 +-
15613 arch/arc/Kconfig | 1 +
15614 arch/arm/Kconfig | 1 +
15615 arch/arm/Kconfig.debug | 1 +
15616 arch/arm/include/asm/thread_info.h | 7 +-
15617 arch/arm/kernel/process.c | 4 +-
15618 arch/arm/kernel/ptrace.c | 9 +
15619 arch/arm/kernel/traps.c | 7 +-
15620 arch/arm/mm/Kconfig | 2 +-
15621 arch/arm/mm/fault.c | 40 +-
15622 arch/arm/mm/mmap.c | 8 +-
15623 arch/arm/net/bpf_jit_32.c | 51 +-
15624 arch/arm64/Kconfig.debug | 1 +
15625 arch/avr32/include/asm/cache.h | 4 +-
15626 arch/blackfin/Kconfig.debug | 1 +
15627 arch/blackfin/include/asm/cache.h | 3 +-
15628 arch/cris/include/arch-v10/arch/cache.h | 3 +-
15629 arch/cris/include/arch-v32/arch/cache.h | 3 +-
15630 arch/frv/include/asm/cache.h | 3 +-
15631 arch/frv/mm/elf-fdpic.c | 4 +-
15632 arch/hexagon/include/asm/cache.h | 6 +-
15633 arch/ia64/Kconfig | 1 +
15634 arch/ia64/include/asm/cache.h | 3 +-
15635 arch/ia64/kernel/sys_ia64.c | 2 +
15636 arch/ia64/mm/hugetlbpage.c | 2 +
15637 arch/m32r/include/asm/cache.h | 4 +-
15638 arch/m68k/include/asm/cache.h | 4 +-
15639 arch/metag/mm/hugetlbpage.c | 1 +
15640 arch/microblaze/include/asm/cache.h | 3 +-
15641 arch/mips/Kconfig | 1 +
15642 arch/mips/include/asm/cache.h | 3 +-
15643 arch/mips/include/asm/thread_info.h | 11 +-
15644 arch/mips/kernel/irq.c | 3 +
15645 arch/mips/kernel/ptrace.c | 9 +
15646 arch/mips/mm/mmap.c | 4 +-
15647 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
15648 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
15649 arch/openrisc/include/asm/cache.h | 4 +-
15650 arch/parisc/include/asm/cache.h | 5 +-
15651 arch/parisc/kernel/sys_parisc.c | 4 +
15652 arch/powerpc/Kconfig | 1 +
15653 arch/powerpc/include/asm/cache.h | 4 +-
15654 arch/powerpc/include/asm/thread_info.h | 5 +-
15655 arch/powerpc/kernel/Makefile | 2 +
15656 arch/powerpc/kernel/irq.c | 3 +
15657 arch/powerpc/kernel/process.c | 10 +-
15658 arch/powerpc/kernel/ptrace.c | 14 +
15659 arch/powerpc/kernel/traps.c | 5 +
15660 arch/powerpc/mm/slice.c | 2 +-
15661 arch/s390/Kconfig.debug | 1 +
15662 arch/s390/include/asm/cache.h | 4 +-
15663 arch/score/include/asm/cache.h | 4 +-
15664 arch/sh/include/asm/cache.h | 3 +-
15665 arch/sh/mm/mmap.c | 6 +-
15666 arch/sparc/include/asm/cache.h | 4 +-
15667 arch/sparc/include/asm/pgalloc_64.h | 1 +
15668 arch/sparc/include/asm/thread_info_64.h | 8 +-
15669 arch/sparc/kernel/process_32.c | 6 +-
15670 arch/sparc/kernel/process_64.c | 8 +-
15671 arch/sparc/kernel/ptrace_64.c | 14 +
15672 arch/sparc/kernel/sys_sparc_64.c | 8 +-
15673 arch/sparc/kernel/syscalls.S | 8 +-
15674 arch/sparc/kernel/traps_32.c | 8 +-
15675 arch/sparc/kernel/traps_64.c | 28 +-
15676 arch/sparc/kernel/unaligned_64.c | 2 +-
15677 arch/sparc/mm/fault_64.c | 2 +-
15678 arch/sparc/mm/hugetlbpage.c | 15 +-
15679 arch/tile/Kconfig | 1 +
15680 arch/tile/include/asm/cache.h | 3 +-
15681 arch/tile/mm/hugetlbpage.c | 2 +
15682 arch/um/include/asm/cache.h | 3 +-
15683 arch/unicore32/include/asm/cache.h | 6 +-
15684 arch/x86/Kconfig | 21 +
15685 arch/x86/Kconfig.debug | 2 +
15686 arch/x86/entry/common.c | 14 +
15687 arch/x86/entry/entry_32.S | 2 +-
15688 arch/x86/entry/entry_64.S | 2 +-
15689 arch/x86/ia32/ia32_aout.c | 2 +
15690 arch/x86/include/asm/floppy.h | 20 +-
15691 arch/x86/include/asm/fpu/types.h | 69 +-
15692 arch/x86/include/asm/io.h | 2 +-
15693 arch/x86/include/asm/page.h | 12 +-
15694 arch/x86/include/asm/paravirt_types.h | 23 +-
15695 arch/x86/include/asm/processor.h | 12 +-
15696 arch/x86/include/asm/thread_info.h | 6 +-
15697 arch/x86/include/asm/uaccess.h | 2 +-
15698 arch/x86/kernel/dumpstack.c | 10 +-
15699 arch/x86/kernel/dumpstack_32.c | 2 +-
15700 arch/x86/kernel/dumpstack_64.c | 2 +-
15701 arch/x86/kernel/ioport.c | 13 +
15702 arch/x86/kernel/irq_32.c | 3 +
15703 arch/x86/kernel/irq_64.c | 4 +
15704 arch/x86/kernel/ldt.c | 18 +
15705 arch/x86/kernel/msr.c | 10 +
15706 arch/x86/kernel/ptrace.c | 14 +
15707 arch/x86/kernel/signal.c | 9 +-
15708 arch/x86/kernel/sys_i386_32.c | 9 +-
15709 arch/x86/kernel/sys_x86_64.c | 8 +-
15710 arch/x86/kernel/traps.c | 5 +
15711 arch/x86/kernel/verify_cpu.S | 1 +
15712 arch/x86/kernel/vm86_32.c | 15 +
15713 arch/x86/kvm/svm.c | 14 +-
15714 arch/x86/mm/fault.c | 12 +-
15715 arch/x86/mm/hugetlbpage.c | 15 +-
15716 arch/x86/mm/init.c | 66 +-
15717 arch/x86/mm/init_32.c | 6 +-
15718 arch/x86/net/bpf_jit_comp.c | 4 +
15719 arch/x86/platform/efi/efi_64.c | 2 +-
15720 arch/x86/xen/Kconfig | 1 +
15721 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15722 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15723 crypto/ablkcipher.c | 2 +-
15724 crypto/blkcipher.c | 2 +-
15725 crypto/scatterwalk.c | 10 +-
15726 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15727 drivers/acpi/custom_method.c | 4 +
15728 drivers/block/cciss.h | 30 +-
15729 drivers/block/smart1,2.h | 40 +-
15730 drivers/cdrom/cdrom.c | 2 +-
15731 drivers/char/Kconfig | 4 +-
15732 drivers/char/genrtc.c | 1 +
15733 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15734 drivers/char/mem.c | 17 +
15735 drivers/char/random.c | 5 +-
15736 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15737 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
15738 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
15739 drivers/crypto/talitos.c | 2 +-
15740 drivers/firewire/ohci.c | 4 +
15741 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15742 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15743 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15744 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15745 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15746 drivers/hid/hid-wiimote-debug.c | 2 +-
15747 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15748 drivers/iommu/Kconfig | 1 +
15749 drivers/iommu/amd_iommu.c | 14 +-
15750 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15751 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15752 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15753 drivers/isdn/hisax/config.c | 2 +-
15754 drivers/isdn/hisax/hfc_pci.c | 2 +-
15755 drivers/isdn/hisax/hfc_sx.c | 2 +-
15756 drivers/isdn/hisax/q931.c | 6 +-
15757 drivers/isdn/i4l/isdn_concap.c | 6 +-
15758 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15759 drivers/md/bcache/Kconfig | 1 +
15760 drivers/md/raid5.c | 8 +
15761 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
15762 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
15763 drivers/media/platform/vivid/vivid-osd.c | 1 +
15764 drivers/media/radio/radio-cadet.c | 5 +-
15765 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
15766 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
15767 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
15768 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
15769 drivers/message/fusion/mptbase.c | 9 +
15770 drivers/misc/sgi-xp/xp_main.c | 12 +-
15771 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
15772 drivers/net/ppp/pppoe.c | 14 +-
15773 drivers/net/ppp/pptp.c | 6 +
15774 drivers/net/slip/slhc.c | 3 +
15775 drivers/net/wan/lmc/lmc_media.c | 97 +-
15776 drivers/net/wan/x25_asy.c | 6 +-
15777 drivers/net/wan/z85230.c | 24 +-
15778 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
15779 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
15780 drivers/pci/pci-sysfs.c | 2 +-
15781 drivers/pci/proc.c | 9 +
15782 drivers/platform/x86/asus-wmi.c | 12 +
15783 drivers/rtc/rtc-dev.c | 3 +
15784 drivers/scsi/bfa/bfa_fcs.c | 19 +-
15785 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
15786 drivers/scsi/bfa/bfa_modules.h | 12 +-
15787 drivers/scsi/hpsa.h | 40 +-
15788 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
15789 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
15790 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
15791 drivers/target/target_core_sbc.c | 17 +-
15792 drivers/target/target_core_transport.c | 14 +-
15793 drivers/tty/serial/uartlite.c | 4 +-
15794 drivers/tty/sysrq.c | 2 +-
15795 drivers/tty/vt/keyboard.c | 22 +-
15796 drivers/uio/uio.c | 6 +-
15797 drivers/usb/core/hub.c | 5 +
15798 drivers/usb/gadget/function/f_uac1.c | 1 +
15799 drivers/usb/gadget/function/u_uac1.c | 1 +
15800 drivers/usb/host/hwa-hc.c | 9 +-
15801 drivers/usb/usbip/vhci_sysfs.c | 2 +-
15802 drivers/video/fbdev/arcfb.c | 2 +-
15803 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
15804 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
15805 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
15806 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
15807 drivers/xen/xenfs/xenstored.c | 5 +
15808 firmware/Makefile | 2 +
15809 firmware/WHENCE | 20 +-
15810 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
15811 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
15812 fs/9p/vfs_inode.c | 4 +-
15813 fs/attr.c | 1 +
15814 fs/autofs4/waitq.c | 9 +
15815 fs/binfmt_aout.c | 7 +
15816 fs/binfmt_elf.c | 50 +-
15817 fs/compat.c | 20 +-
15818 fs/coredump.c | 17 +-
15819 fs/dcache.c | 3 +
15820 fs/debugfs/inode.c | 11 +-
15821 fs/exec.c | 219 +-
15822 fs/ext2/balloc.c | 4 +-
15823 fs/ext2/super.c | 8 +-
15824 fs/ext4/balloc.c | 4 +-
15825 fs/fcntl.c | 4 +
15826 fs/fhandle.c | 3 +-
15827 fs/file.c | 4 +
15828 fs/filesystems.c | 4 +
15829 fs/fs_struct.c | 20 +-
15830 fs/hugetlbfs/inode.c | 5 +-
15831 fs/inode.c | 8 +-
15832 fs/kernfs/dir.c | 6 +
15833 fs/mount.h | 4 +-
15834 fs/namei.c | 286 +-
15835 fs/namespace.c | 24 +
15836 fs/nfsd/nfscache.c | 2 +-
15837 fs/open.c | 38 +
15838 fs/overlayfs/inode.c | 11 +-
15839 fs/overlayfs/super.c | 6 +-
15840 fs/pipe.c | 2 +-
15841 fs/posix_acl.c | 15 +-
15842 fs/proc/Kconfig | 10 +-
15843 fs/proc/array.c | 69 +-
15844 fs/proc/base.c | 186 +-
15845 fs/proc/cmdline.c | 4 +
15846 fs/proc/devices.c | 4 +
15847 fs/proc/fd.c | 17 +-
15848 fs/proc/generic.c | 64 +
15849 fs/proc/inode.c | 17 +
15850 fs/proc/internal.h | 11 +-
15851 fs/proc/interrupts.c | 4 +
15852 fs/proc/kcore.c | 3 +
15853 fs/proc/meminfo.c | 7 +-
15854 fs/proc/namespaces.c | 4 +-
15855 fs/proc/proc_net.c | 31 +
15856 fs/proc/proc_sysctl.c | 52 +-
15857 fs/proc/root.c | 8 +
15858 fs/proc/stat.c | 69 +-
15859 fs/proc/task_mmu.c | 66 +-
15860 fs/readdir.c | 19 +
15861 fs/reiserfs/item_ops.c | 24 +-
15862 fs/reiserfs/super.c | 4 +
15863 fs/select.c | 2 +
15864 fs/seq_file.c | 30 +-
15865 fs/splice.c | 8 +
15866 fs/stat.c | 20 +-
15867 fs/sysfs/dir.c | 30 +-
15868 fs/sysv/inode.c | 11 +-
15869 fs/utimes.c | 7 +
15870 fs/xattr.c | 26 +-
15871 grsecurity/Kconfig | 1182 ++++
15872 grsecurity/Makefile | 54 +
15873 grsecurity/gracl.c | 2757 +++++++++
15874 grsecurity/gracl_alloc.c | 105 +
15875 grsecurity/gracl_cap.c | 127 +
15876 grsecurity/gracl_compat.c | 269 +
15877 grsecurity/gracl_fs.c | 448 ++
15878 grsecurity/gracl_ip.c | 386 ++
15879 grsecurity/gracl_learn.c | 207 +
15880 grsecurity/gracl_policy.c | 1786 ++++++
15881 grsecurity/gracl_res.c | 68 +
15882 grsecurity/gracl_segv.c | 304 +
15883 grsecurity/gracl_shm.c | 40 +
15884 grsecurity/grsec_chdir.c | 19 +
15885 grsecurity/grsec_chroot.c | 467 ++
15886 grsecurity/grsec_disabled.c | 445 ++
15887 grsecurity/grsec_exec.c | 189 +
15888 grsecurity/grsec_fifo.c | 26 +
15889 grsecurity/grsec_fork.c | 23 +
15890 grsecurity/grsec_init.c | 290 +
15891 grsecurity/grsec_ipc.c | 48 +
15892 grsecurity/grsec_link.c | 65 +
15893 grsecurity/grsec_log.c | 340 +
15894 grsecurity/grsec_mem.c | 48 +
15895 grsecurity/grsec_mount.c | 65 +
15896 grsecurity/grsec_pax.c | 47 +
15897 grsecurity/grsec_proc.c | 20 +
15898 grsecurity/grsec_ptrace.c | 30 +
15899 grsecurity/grsec_sig.c | 236 +
15900 grsecurity/grsec_sock.c | 244 +
15901 grsecurity/grsec_sysctl.c | 488 ++
15902 grsecurity/grsec_time.c | 16 +
15903 grsecurity/grsec_tpe.c | 78 +
15904 grsecurity/grsec_usb.c | 15 +
15905 grsecurity/grsum.c | 64 +
15906 include/linux/binfmts.h | 5 +-
15907 include/linux/bitops.h | 2 +-
15908 include/linux/capability.h | 13 +
15909 include/linux/compiler-gcc.h | 5 +
15910 include/linux/compiler.h | 8 +
15911 include/linux/cred.h | 8 +-
15912 include/linux/dcache.h | 5 +-
15913 include/linux/fs.h | 24 +-
15914 include/linux/fs_struct.h | 2 +-
15915 include/linux/fsnotify.h | 6 +
15916 include/linux/gracl.h | 342 +
15917 include/linux/gracl_compat.h | 156 +
15918 include/linux/gralloc.h | 9 +
15919 include/linux/grdefs.h | 140 +
15920 include/linux/grinternal.h | 230 +
15921 include/linux/grmsg.h | 118 +
15922 include/linux/grsecurity.h | 255 +
15923 include/linux/grsock.h | 19 +
15924 include/linux/ipc.h | 2 +-
15925 include/linux/ipc_namespace.h | 2 +-
15926 include/linux/kallsyms.h | 18 +-
15927 include/linux/kmod.h | 5 +
15928 include/linux/kobject.h | 2 +-
15929 include/linux/lsm_hooks.h | 4 +-
15930 include/linux/mm.h | 12 +
15931 include/linux/mm_types.h | 4 +-
15932 include/linux/module.h | 5 +-
15933 include/linux/mount.h | 2 +-
15934 include/linux/msg.h | 2 +-
15935 include/linux/netfilter/xt_gradm.h | 9 +
15936 include/linux/path.h | 4 +-
15937 include/linux/perf_event.h | 13 +-
15938 include/linux/pid_namespace.h | 2 +-
15939 include/linux/printk.h | 2 +-
15940 include/linux/proc_fs.h | 22 +-
15941 include/linux/proc_ns.h | 2 +-
15942 include/linux/ptrace.h | 24 +-
15943 include/linux/random.h | 2 +-
15944 include/linux/rbtree_augmented.h | 4 +-
15945 include/linux/scatterlist.h | 12 +-
15946 include/linux/sched.h | 114 +-
15947 include/linux/security.h | 1 +
15948 include/linux/sem.h | 2 +-
15949 include/linux/seq_file.h | 5 +
15950 include/linux/shm.h | 6 +-
15951 include/linux/skbuff.h | 3 +
15952 include/linux/slab.h | 9 -
15953 include/linux/sysctl.h | 8 +-
15954 include/linux/thread_info.h | 6 +-
15955 include/linux/tty.h | 2 +-
15956 include/linux/tty_driver.h | 4 +-
15957 include/linux/uidgid.h | 5 +
15958 include/linux/user_namespace.h | 2 +-
15959 include/linux/utsname.h | 2 +-
15960 include/linux/vermagic.h | 16 +-
15961 include/linux/vmalloc.h | 20 +-
15962 include/net/af_unix.h | 2 +-
15963 include/net/dst.h | 33 +
15964 include/net/ip.h | 2 +-
15965 include/net/neighbour.h | 2 +-
15966 include/net/net_namespace.h | 2 +-
15967 include/net/sock.h | 4 +-
15968 include/target/target_core_base.h | 2 +-
15969 include/trace/events/fs.h | 53 +
15970 include/uapi/linux/personality.h | 1 +
15971 init/Kconfig | 4 +-
15972 init/main.c | 35 +-
15973 ipc/mqueue.c | 1 +
15974 ipc/msg.c | 3 +-
15975 ipc/sem.c | 3 +-
15976 ipc/shm.c | 26 +-
15977 ipc/util.c | 6 +
15978 kernel/auditsc.c | 2 +-
15979 kernel/bpf/syscall.c | 8 +-
15980 kernel/capability.c | 41 +-
15981 kernel/cgroup.c | 5 +-
15982 kernel/compat.c | 1 +
15983 kernel/configs.c | 11 +
15984 kernel/cred.c | 112 +-
15985 kernel/events/core.c | 16 +-
15986 kernel/exit.c | 10 +-
15987 kernel/fork.c | 86 +-
15988 kernel/futex.c | 6 +-
15989 kernel/futex_compat.c | 2 +-
15990 kernel/kallsyms.c | 9 +
15991 kernel/kcmp.c | 8 +-
15992 kernel/kexec_core.c | 2 +-
15993 kernel/kmod.c | 95 +-
15994 kernel/kprobes.c | 7 +-
15995 kernel/ksysfs.c | 2 +
15996 kernel/locking/lockdep_proc.c | 10 +-
15997 kernel/module.c | 108 +-
15998 kernel/panic.c | 4 +-
15999 kernel/pid.c | 23 +-
16000 kernel/power/Kconfig | 2 +
16001 kernel/printk/printk.c | 20 +-
16002 kernel/ptrace.c | 56 +-
16003 kernel/resource.c | 10 +
16004 kernel/sched/core.c | 11 +-
16005 kernel/signal.c | 37 +-
16006 kernel/sys.c | 64 +-
16007 kernel/sysctl.c | 172 +-
16008 kernel/taskstats.c | 6 +
16009 kernel/time/posix-timers.c | 8 +
16010 kernel/time/time.c | 5 +
16011 kernel/time/timekeeping.c | 3 +
16012 kernel/time/timer_list.c | 13 +-
16013 kernel/time/timer_stats.c | 10 +-
16014 kernel/trace/Kconfig | 2 +
16015 kernel/trace/trace_syscalls.c | 8 +
16016 kernel/user_namespace.c | 15 +
16017 lib/Kconfig.debug | 13 +-
16018 lib/Kconfig.kasan | 2 +-
16019 lib/is_single_threaded.c | 3 +
16020 lib/list_debug.c | 65 +-
16021 lib/nlattr.c | 2 +
16022 lib/rbtree.c | 4 +-
16023 lib/vsprintf.c | 39 +-
16024 localversion-grsec | 1 +
16025 mm/Kconfig | 8 +-
16026 mm/Kconfig.debug | 1 +
16027 mm/filemap.c | 1 +
16028 mm/kmemleak.c | 4 +-
16029 mm/memory.c | 2 +-
16030 mm/mempolicy.c | 12 +-
16031 mm/migrate.c | 3 +-
16032 mm/mlock.c | 6 +-
16033 mm/mmap.c | 93 +-
16034 mm/mprotect.c | 8 +
16035 mm/oom_kill.c | 28 +-
16036 mm/page_alloc.c | 2 +-
16037 mm/process_vm_access.c | 8 +-
16038 mm/shmem.c | 36 +-
16039 mm/slab.c | 14 +-
16040 mm/slab_common.c | 2 +-
16041 mm/slob.c | 12 +
16042 mm/slub.c | 33 +-
16043 mm/util.c | 3 +
16044 mm/vmalloc.c | 129 +-
16045 mm/vmstat.c | 29 +-
16046 net/appletalk/atalk_proc.c | 2 +-
16047 net/atm/lec.c | 6 +-
16048 net/atm/mpoa_caches.c | 42 +-
16049 net/bluetooth/sco.c | 3 +
16050 net/can/bcm.c | 2 +-
16051 net/can/proc.c | 2 +-
16052 net/core/dev_ioctl.c | 7 +-
16053 net/core/filter.c | 8 +-
16054 net/core/net-procfs.c | 17 +-
16055 net/core/pktgen.c | 2 +-
16056 net/core/sock.c | 3 +-
16057 net/core/sysctl_net_core.c | 2 +-
16058 net/decnet/dn_dev.c | 2 +-
16059 net/ipv4/devinet.c | 6 +-
16060 net/ipv4/inet_hashtables.c | 4 +
16061 net/ipv4/ip_input.c | 7 +
16062 net/ipv4/ip_sockglue.c | 3 +-
16063 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
16064 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
16065 net/ipv4/route.c | 6 +-
16066 net/ipv4/tcp_input.c | 4 +-
16067 net/ipv4/tcp_ipv4.c | 29 +-
16068 net/ipv4/tcp_minisocks.c | 9 +-
16069 net/ipv4/tcp_timer.c | 11 +
16070 net/ipv4/udp.c | 24 +
16071 net/ipv6/addrconf.c | 13 +-
16072 net/ipv6/proc.c | 2 +-
16073 net/ipv6/tcp_ipv6.c | 26 +-
16074 net/ipv6/udp.c | 7 +
16075 net/ipx/ipx_proc.c | 2 +-
16076 net/irda/irproc.c | 2 +-
16077 net/llc/llc_proc.c | 2 +-
16078 net/netfilter/Kconfig | 10 +
16079 net/netfilter/Makefile | 1 +
16080 net/netfilter/nf_conntrack_core.c | 8 +
16081 net/netfilter/xt_gradm.c | 51 +
16082 net/netfilter/xt_hashlimit.c | 4 +-
16083 net/netfilter/xt_recent.c | 2 +-
16084 net/sched/sch_api.c | 2 +-
16085 net/sctp/socket.c | 4 +-
16086 net/socket.c | 75 +-
16087 net/sunrpc/Kconfig | 1 +
16088 net/sunrpc/cache.c | 2 +-
16089 net/sunrpc/stats.c | 2 +-
16090 net/sysctl_net.c | 2 +-
16091 net/unix/af_unix.c | 52 +-
16092 net/vmw_vsock/vmci_transport_notify.c | 30 +-
16093 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
16094 net/x25/sysctl_net_x25.c | 2 +-
16095 net/x25/x25_proc.c | 2 +-
16096 scripts/package/Makefile | 2 +-
16097 scripts/package/mkspec | 41 +-
16098 security/Kconfig | 369 +-
16099 security/apparmor/file.c | 4 +-
16100 security/apparmor/lsm.c | 8 +-
16101 security/commoncap.c | 36 +-
16102 security/min_addr.c | 2 +
16103 security/smack/smack_lsm.c | 8 +-
16104 security/tomoyo/file.c | 12 +-
16105 security/tomoyo/mount.c | 4 +
16106 security/tomoyo/tomoyo.c | 20 +-
16107 security/yama/Kconfig | 2 +-
16108 security/yama/yama_lsm.c | 4 +-
16109 sound/synth/emux/emux_seq.c | 14 +-
16110 sound/usb/line6/driver.c | 40 +-
16111 sound/usb/line6/toneport.c | 12 +-
16112 tools/gcc/.gitignore | 1 +
16113 tools/gcc/Makefile | 12 +
16114 tools/gcc/gen-random-seed.sh | 8 +
16115 tools/gcc/randomize_layout_plugin.c | 930 +++
16116 tools/gcc/size_overflow_plugin/.gitignore | 1 +
16117 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
16118 511 files changed, 32631 insertions(+), 3196 deletions(-)
16119
16120 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
16121 Author: Brad Spengler <spender@grsecurity.net>
16122 Date: Tue Dec 15 14:31:49 2015 -0500
16123
16124 Update to pax-linux-4.3.3-test11.patch:
16125 - fixed a few compile regressions with the recent plugin changes, reported by spender
16126 - updated the size overflow hash table
16127
16128 tools/gcc/latent_entropy_plugin.c | 2 +-
16129 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
16130 tools/gcc/stackleak_plugin.c | 2 +-
16131 tools/gcc/structleak_plugin.c | 6 +--
16132 4 files changed, 60 insertions(+), 16 deletions(-)
16133
16134 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
16135 Author: Brad Spengler <spender@grsecurity.net>
16136 Date: Tue Dec 15 11:50:24 2015 -0500
16137
16138 Apply structleak ICE fix for gcc < 4.9
16139
16140 tools/gcc/structleak_plugin.c | 4 ++++
16141 1 files changed, 4 insertions(+), 0 deletions(-)
16142
16143 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
16144 Author: Brad Spengler <spender@grsecurity.net>
16145 Date: Tue Dec 15 07:57:06 2015 -0500
16146
16147 Update to pax-linux-4.3.1-test10.patch:
16148 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
16149 - Emese regenerated the size overflow hash tables for 4.3
16150 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
16151 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
16152
16153 arch/x86/entry/entry_64.S | 2 +-
16154 arch/x86/entry/entry_64_compat.S | 15 +-
16155 scripts/package/builddeb | 2 +-
16156 tools/gcc/initify_plugin.c | 11 +-
16157 tools/gcc/latent_entropy_plugin.c | 20 +-
16158 .../disable_size_overflow_hash.data | 4 +
16159 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
16160 tools/gcc/stackleak_plugin.c | 26 +-
16161 tools/gcc/structleak_plugin.c | 21 +-
16162 9 files changed, 3079 insertions(+), 2367 deletions(-)
16163
16164 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
16165 Merge: b5847e6 3548341
16166 Author: Brad Spengler <spender@grsecurity.net>
16167 Date: Tue Dec 15 07:47:56 2015 -0500
16168
16169 Merge branch 'linux-4.3.y' into pax-4_3
16170
16171 Conflicts:
16172 net/unix/af_unix.c
16173
16174 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
16175 Author: Brad Spengler <spender@grsecurity.net>
16176 Date: Wed Dec 9 23:11:36 2015 -0500
16177
16178 Update to pax-linux-4.3.1-test9.patch:
16179 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
16180 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
16181 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
16182 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
16183 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
16184 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
16185 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
16186
16187 Makefile | 6 +
16188 arch/x86/include/asm/compat.h | 4 +
16189 arch/x86/include/asm/dma.h | 2 +
16190 arch/x86/include/asm/pmem.h | 2 +-
16191 arch/x86/include/asm/uaccess.h | 20 +-
16192 arch/x86/kernel/apic/vector.c | 6 +-
16193 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
16194 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
16195 arch/x86/kernel/head_64.S | 1 -
16196 arch/x86/kvm/i8259.c | 10 +-
16197 arch/x86/kvm/ioapic.c | 2 +
16198 arch/x86/kvm/x86.c | 2 +
16199 arch/x86/lib/usercopy_64.c | 2 +-
16200 arch/x86/mm/mpx.c | 4 +-
16201 arch/x86/mm/pageattr.c | 7 +
16202 drivers/base/devres.c | 4 +-
16203 drivers/base/power/runtime.c | 6 +-
16204 drivers/base/regmap/regmap.c | 4 +-
16205 drivers/block/drbd/drbd_receiver.c | 4 +-
16206 drivers/block/drbd/drbd_worker.c | 6 +-
16207 drivers/char/virtio_console.c | 6 +-
16208 drivers/md/dm.c | 12 +-
16209 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16210 drivers/net/macvtap.c | 4 +-
16211 drivers/video/fbdev/core/fbmem.c | 10 +-
16212 fs/compat.c | 3 +-
16213 fs/coredump.c | 2 +-
16214 fs/dcache.c | 13 +-
16215 fs/fhandle.c | 2 +-
16216 fs/file.c | 14 +-
16217 fs/fs-writeback.c | 11 +-
16218 fs/overlayfs/copy_up.c | 2 +-
16219 fs/readdir.c | 3 +-
16220 fs/super.c | 3 +-
16221 include/linux/compiler.h | 36 ++-
16222 include/linux/rcupdate.h | 8 +
16223 include/linux/sched.h | 4 +-
16224 include/linux/seqlock.h | 10 +
16225 include/linux/spinlock.h | 17 +-
16226 include/linux/srcu.h | 5 +-
16227 include/linux/syscalls.h | 2 +-
16228 include/linux/writeback.h | 3 +-
16229 include/uapi/linux/swab.h | 6 +-
16230 ipc/ipc_sysctl.c | 6 +
16231 kernel/exit.c | 25 +-
16232 kernel/resource.c | 4 +-
16233 kernel/signal.c | 12 +-
16234 kernel/user.c | 2 +-
16235 kernel/workqueue.c | 6 +-
16236 lib/rhashtable.c | 4 +-
16237 net/compat.c | 2 +-
16238 net/ipv4/xfrm4_mode_transport.c | 2 +-
16239 security/keys/internal.h | 8 +-
16240 security/keys/keyring.c | 4 -
16241 sound/core/seq/seq_clientmgr.c | 8 +-
16242 sound/core/seq/seq_compat.c | 2 +-
16243 sound/core/seq/seq_memory.c | 6 +-
16244 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
16245 tools/gcc/gcc-common.h | 1 +
16246 tools/gcc/initify_plugin.c | 33 ++-
16247 .../disable_size_overflow_hash.data | 1 +
16248 .../size_overflow_plugin/size_overflow_hash.data | 1 -
16249 62 files changed, 708 insertions(+), 140 deletions(-)
16250
16251 commit f2634c2f6995f4231616f24ed016f890c701f939
16252 Merge: 1241bff 5f8b236
16253 Author: Brad Spengler <spender@grsecurity.net>
16254 Date: Wed Dec 9 21:50:47 2015 -0500
16255
16256 Merge branch 'linux-4.3.y' into pax-4_3
16257
16258 Conflicts:
16259 arch/x86/kernel/fpu/xstate.c
16260 arch/x86/kernel/head_64.S
16261
16262 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
16263 Author: Brad Spengler <spender@grsecurity.net>
16264 Date: Sun Dec 6 08:44:56 2015 -0500
16265
16266 Update to pax-linux-4.3-test8.patch:
16267 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
16268 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
16269 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
16270 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
16271
16272 Makefile | 5 +++
16273 drivers/md/md.c | 5 ++-
16274 drivers/md/raid1.c | 2 +-
16275 fs/proc/task_mmu.c | 3 ++
16276 .../disable_size_overflow_hash.data | 4 ++-
16277 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
16278 .../size_overflow_plugin/size_overflow_hash.data | 2 -
16279 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
16280 8 files changed, 43 insertions(+), 12 deletions(-)
16281
16282 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
16283 Author: Brad Spengler <spender@grsecurity.net>
16284 Date: Fri Dec 4 14:24:12 2015 -0500
16285
16286 Initial import of pax-linux-4.3-test7.patch
16287
16288 Documentation/dontdiff | 47 +-
16289 Documentation/kbuild/makefiles.txt | 39 +-
16290 Documentation/kernel-parameters.txt | 28 +
16291 Makefile | 108 +-
16292 arch/alpha/include/asm/atomic.h | 10 +
16293 arch/alpha/include/asm/elf.h | 7 +
16294 arch/alpha/include/asm/pgalloc.h | 6 +
16295 arch/alpha/include/asm/pgtable.h | 11 +
16296 arch/alpha/kernel/module.c | 2 +-
16297 arch/alpha/kernel/osf_sys.c | 8 +-
16298 arch/alpha/mm/fault.c | 141 +-
16299 arch/arm/Kconfig | 2 +-
16300 arch/arm/include/asm/atomic.h | 320 +-
16301 arch/arm/include/asm/cache.h | 5 +-
16302 arch/arm/include/asm/cacheflush.h | 2 +-
16303 arch/arm/include/asm/checksum.h | 14 +-
16304 arch/arm/include/asm/cmpxchg.h | 4 +
16305 arch/arm/include/asm/cpuidle.h | 2 +-
16306 arch/arm/include/asm/domain.h | 22 +-
16307 arch/arm/include/asm/elf.h | 9 +-
16308 arch/arm/include/asm/fncpy.h | 2 +
16309 arch/arm/include/asm/futex.h | 10 +
16310 arch/arm/include/asm/kmap_types.h | 2 +-
16311 arch/arm/include/asm/mach/dma.h | 2 +-
16312 arch/arm/include/asm/mach/map.h | 16 +-
16313 arch/arm/include/asm/outercache.h | 2 +-
16314 arch/arm/include/asm/page.h | 3 +-
16315 arch/arm/include/asm/pgalloc.h | 20 +
16316 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
16317 arch/arm/include/asm/pgtable-2level.h | 3 +
16318 arch/arm/include/asm/pgtable-3level.h | 3 +
16319 arch/arm/include/asm/pgtable.h | 54 +-
16320 arch/arm/include/asm/smp.h | 2 +-
16321 arch/arm/include/asm/tls.h | 3 +
16322 arch/arm/include/asm/uaccess.h | 79 +-
16323 arch/arm/include/uapi/asm/ptrace.h | 2 +-
16324 arch/arm/kernel/armksyms.c | 2 +-
16325 arch/arm/kernel/cpuidle.c | 2 +-
16326 arch/arm/kernel/entry-armv.S | 109 +-
16327 arch/arm/kernel/entry-common.S | 40 +-
16328 arch/arm/kernel/entry-header.S | 55 +
16329 arch/arm/kernel/fiq.c | 3 +
16330 arch/arm/kernel/module-plts.c | 7 +-
16331 arch/arm/kernel/module.c | 38 +-
16332 arch/arm/kernel/patch.c | 2 +
16333 arch/arm/kernel/process.c | 90 +-
16334 arch/arm/kernel/reboot.c | 1 +
16335 arch/arm/kernel/setup.c | 20 +-
16336 arch/arm/kernel/signal.c | 35 +-
16337 arch/arm/kernel/smp.c | 2 +-
16338 arch/arm/kernel/tcm.c | 4 +-
16339 arch/arm/kernel/vmlinux.lds.S | 6 +-
16340 arch/arm/kvm/arm.c | 8 +-
16341 arch/arm/lib/copy_page.S | 1 +
16342 arch/arm/lib/csumpartialcopyuser.S | 4 +-
16343 arch/arm/lib/delay.c | 2 +-
16344 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
16345 arch/arm/mach-exynos/suspend.c | 6 +-
16346 arch/arm/mach-mvebu/coherency.c | 4 +-
16347 arch/arm/mach-omap2/board-n8x0.c | 2 +-
16348 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
16349 arch/arm/mach-omap2/omap-smp.c | 1 +
16350 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
16351 arch/arm/mach-omap2/omap_device.c | 4 +-
16352 arch/arm/mach-omap2/omap_device.h | 4 +-
16353 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
16354 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
16355 arch/arm/mach-omap2/wd_timer.c | 6 +-
16356 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
16357 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
16358 arch/arm/mach-tegra/irq.c | 1 +
16359 arch/arm/mach-ux500/pm.c | 1 +
16360 arch/arm/mach-zynq/platsmp.c | 1 +
16361 arch/arm/mm/Kconfig | 6 +-
16362 arch/arm/mm/alignment.c | 8 +
16363 arch/arm/mm/cache-l2x0.c | 2 +-
16364 arch/arm/mm/context.c | 10 +-
16365 arch/arm/mm/fault.c | 146 +
16366 arch/arm/mm/fault.h | 12 +
16367 arch/arm/mm/init.c | 39 +
16368 arch/arm/mm/ioremap.c | 4 +-
16369 arch/arm/mm/mmap.c | 30 +-
16370 arch/arm/mm/mmu.c | 162 +-
16371 arch/arm/net/bpf_jit_32.c | 3 +
16372 arch/arm/plat-iop/setup.c | 2 +-
16373 arch/arm/plat-omap/sram.c | 2 +
16374 arch/arm64/include/asm/atomic.h | 10 +
16375 arch/arm64/include/asm/percpu.h | 8 +-
16376 arch/arm64/include/asm/pgalloc.h | 5 +
16377 arch/arm64/include/asm/uaccess.h | 1 +
16378 arch/arm64/mm/dma-mapping.c | 2 +-
16379 arch/avr32/include/asm/elf.h | 8 +-
16380 arch/avr32/include/asm/kmap_types.h | 4 +-
16381 arch/avr32/mm/fault.c | 27 +
16382 arch/frv/include/asm/atomic.h | 10 +
16383 arch/frv/include/asm/kmap_types.h | 2 +-
16384 arch/frv/mm/elf-fdpic.c | 3 +-
16385 arch/ia64/Makefile | 1 +
16386 arch/ia64/include/asm/atomic.h | 10 +
16387 arch/ia64/include/asm/elf.h | 7 +
16388 arch/ia64/include/asm/pgalloc.h | 12 +
16389 arch/ia64/include/asm/pgtable.h | 13 +-
16390 arch/ia64/include/asm/spinlock.h | 2 +-
16391 arch/ia64/include/asm/uaccess.h | 27 +-
16392 arch/ia64/kernel/module.c | 45 +-
16393 arch/ia64/kernel/palinfo.c | 2 +-
16394 arch/ia64/kernel/sys_ia64.c | 7 +
16395 arch/ia64/kernel/vmlinux.lds.S | 2 +-
16396 arch/ia64/mm/fault.c | 32 +-
16397 arch/ia64/mm/init.c | 15 +-
16398 arch/m32r/lib/usercopy.c | 6 +
16399 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
16400 arch/mips/include/asm/atomic.h | 368 +-
16401 arch/mips/include/asm/elf.h | 7 +
16402 arch/mips/include/asm/exec.h | 2 +-
16403 arch/mips/include/asm/hw_irq.h | 2 +-
16404 arch/mips/include/asm/local.h | 57 +
16405 arch/mips/include/asm/page.h | 2 +-
16406 arch/mips/include/asm/pgalloc.h | 5 +
16407 arch/mips/include/asm/pgtable.h | 3 +
16408 arch/mips/include/asm/uaccess.h | 1 +
16409 arch/mips/kernel/binfmt_elfn32.c | 7 +
16410 arch/mips/kernel/binfmt_elfo32.c | 7 +
16411 arch/mips/kernel/irq-gt641xx.c | 2 +-
16412 arch/mips/kernel/irq.c | 6 +-
16413 arch/mips/kernel/pm-cps.c | 2 +-
16414 arch/mips/kernel/process.c | 12 -
16415 arch/mips/kernel/sync-r4k.c | 24 +-
16416 arch/mips/kernel/traps.c | 13 +-
16417 arch/mips/mm/fault.c | 25 +
16418 arch/mips/mm/mmap.c | 51 +-
16419 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
16420 arch/mips/sni/rm200.c | 2 +-
16421 arch/mips/vr41xx/common/icu.c | 2 +-
16422 arch/mips/vr41xx/common/irq.c | 4 +-
16423 arch/parisc/include/asm/atomic.h | 10 +
16424 arch/parisc/include/asm/elf.h | 7 +
16425 arch/parisc/include/asm/pgalloc.h | 6 +
16426 arch/parisc/include/asm/pgtable.h | 11 +
16427 arch/parisc/include/asm/uaccess.h | 4 +-
16428 arch/parisc/kernel/module.c | 50 +-
16429 arch/parisc/kernel/sys_parisc.c | 15 +
16430 arch/parisc/kernel/traps.c | 4 +-
16431 arch/parisc/mm/fault.c | 140 +-
16432 arch/powerpc/include/asm/atomic.h | 329 +-
16433 arch/powerpc/include/asm/elf.h | 12 +
16434 arch/powerpc/include/asm/exec.h | 2 +-
16435 arch/powerpc/include/asm/kmap_types.h | 2 +-
16436 arch/powerpc/include/asm/local.h | 46 +
16437 arch/powerpc/include/asm/mman.h | 2 +-
16438 arch/powerpc/include/asm/page.h | 8 +-
16439 arch/powerpc/include/asm/page_64.h | 7 +-
16440 arch/powerpc/include/asm/pgalloc-64.h | 7 +
16441 arch/powerpc/include/asm/pgtable.h | 1 +
16442 arch/powerpc/include/asm/pte-hash32.h | 1 +
16443 arch/powerpc/include/asm/reg.h | 1 +
16444 arch/powerpc/include/asm/smp.h | 2 +-
16445 arch/powerpc/include/asm/spinlock.h | 42 +-
16446 arch/powerpc/include/asm/uaccess.h | 141 +-
16447 arch/powerpc/kernel/Makefile | 5 +
16448 arch/powerpc/kernel/exceptions-64e.S | 4 +-
16449 arch/powerpc/kernel/exceptions-64s.S | 2 +-
16450 arch/powerpc/kernel/module_32.c | 15 +-
16451 arch/powerpc/kernel/process.c | 46 -
16452 arch/powerpc/kernel/signal_32.c | 2 +-
16453 arch/powerpc/kernel/signal_64.c | 2 +-
16454 arch/powerpc/kernel/traps.c | 21 +
16455 arch/powerpc/kernel/vdso.c | 5 +-
16456 arch/powerpc/lib/usercopy_64.c | 18 -
16457 arch/powerpc/mm/fault.c | 56 +-
16458 arch/powerpc/mm/mmap.c | 16 +
16459 arch/powerpc/mm/slice.c | 13 +-
16460 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
16461 arch/s390/include/asm/atomic.h | 10 +
16462 arch/s390/include/asm/elf.h | 7 +
16463 arch/s390/include/asm/exec.h | 2 +-
16464 arch/s390/include/asm/uaccess.h | 13 +-
16465 arch/s390/kernel/module.c | 22 +-
16466 arch/s390/kernel/process.c | 24 -
16467 arch/s390/mm/mmap.c | 16 +
16468 arch/score/include/asm/exec.h | 2 +-
16469 arch/score/kernel/process.c | 5 -
16470 arch/sh/mm/mmap.c | 22 +-
16471 arch/sparc/include/asm/atomic_64.h | 110 +-
16472 arch/sparc/include/asm/cache.h | 2 +-
16473 arch/sparc/include/asm/elf_32.h | 7 +
16474 arch/sparc/include/asm/elf_64.h | 7 +
16475 arch/sparc/include/asm/pgalloc_32.h | 1 +
16476 arch/sparc/include/asm/pgalloc_64.h | 1 +
16477 arch/sparc/include/asm/pgtable.h | 4 +
16478 arch/sparc/include/asm/pgtable_32.h | 15 +-
16479 arch/sparc/include/asm/pgtsrmmu.h | 5 +
16480 arch/sparc/include/asm/setup.h | 4 +-
16481 arch/sparc/include/asm/spinlock_64.h | 35 +-
16482 arch/sparc/include/asm/thread_info_32.h | 1 +
16483 arch/sparc/include/asm/thread_info_64.h | 2 +
16484 arch/sparc/include/asm/uaccess.h | 1 +
16485 arch/sparc/include/asm/uaccess_32.h | 28 +-
16486 arch/sparc/include/asm/uaccess_64.h | 24 +-
16487 arch/sparc/kernel/Makefile | 2 +-
16488 arch/sparc/kernel/prom_common.c | 2 +-
16489 arch/sparc/kernel/smp_64.c | 8 +-
16490 arch/sparc/kernel/sys_sparc_32.c | 2 +-
16491 arch/sparc/kernel/sys_sparc_64.c | 52 +-
16492 arch/sparc/kernel/traps_64.c | 27 +-
16493 arch/sparc/lib/Makefile | 2 +-
16494 arch/sparc/lib/atomic_64.S | 57 +-
16495 arch/sparc/lib/ksyms.c | 6 +-
16496 arch/sparc/mm/Makefile | 2 +-
16497 arch/sparc/mm/fault_32.c | 292 +
16498 arch/sparc/mm/fault_64.c | 486 +
16499 arch/sparc/mm/hugetlbpage.c | 22 +-
16500 arch/sparc/mm/init_64.c | 10 +-
16501 arch/tile/include/asm/atomic_64.h | 10 +
16502 arch/tile/include/asm/uaccess.h | 4 +-
16503 arch/um/Makefile | 4 +
16504 arch/um/include/asm/kmap_types.h | 2 +-
16505 arch/um/include/asm/page.h | 3 +
16506 arch/um/include/asm/pgtable-3level.h | 1 +
16507 arch/um/kernel/process.c | 16 -
16508 arch/x86/Kconfig | 15 +-
16509 arch/x86/Kconfig.cpu | 6 +-
16510 arch/x86/Kconfig.debug | 4 +-
16511 arch/x86/Makefile | 13 +-
16512 arch/x86/boot/Makefile | 3 +
16513 arch/x86/boot/bitops.h | 4 +-
16514 arch/x86/boot/boot.h | 2 +-
16515 arch/x86/boot/compressed/Makefile | 3 +
16516 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
16517 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
16518 arch/x86/boot/compressed/head_32.S | 4 +-
16519 arch/x86/boot/compressed/head_64.S | 12 +-
16520 arch/x86/boot/compressed/misc.c | 11 +-
16521 arch/x86/boot/cpucheck.c | 16 +-
16522 arch/x86/boot/header.S | 6 +-
16523 arch/x86/boot/memory.c | 2 +-
16524 arch/x86/boot/video-vesa.c | 1 +
16525 arch/x86/boot/video.c | 2 +-
16526 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
16527 arch/x86/crypto/aesni-intel_asm.S | 106 +-
16528 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
16529 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
16530 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
16531 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
16532 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
16533 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
16534 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
16535 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
16536 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
16537 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
16538 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
16539 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
16540 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
16541 arch/x86/crypto/sha256-avx-asm.S | 2 +
16542 arch/x86/crypto/sha256-avx2-asm.S | 2 +
16543 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
16544 arch/x86/crypto/sha512-avx-asm.S | 2 +
16545 arch/x86/crypto/sha512-avx2-asm.S | 2 +
16546 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
16547 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
16548 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
16549 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
16550 arch/x86/entry/calling.h | 86 +-
16551 arch/x86/entry/common.c | 13 +-
16552 arch/x86/entry/entry_32.S | 351 +-
16553 arch/x86/entry/entry_64.S | 619 +-
16554 arch/x86/entry/entry_64_compat.S | 159 +-
16555 arch/x86/entry/thunk_64.S | 2 +
16556 arch/x86/entry/vdso/Makefile | 2 +-
16557 arch/x86/entry/vdso/vdso2c.h | 8 +-
16558 arch/x86/entry/vdso/vma.c | 41 +-
16559 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
16560 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
16561 arch/x86/ia32/ia32_signal.c | 23 +-
16562 arch/x86/ia32/sys_ia32.c | 42 +-
16563 arch/x86/include/asm/alternative-asm.h | 43 +-
16564 arch/x86/include/asm/alternative.h | 4 +-
16565 arch/x86/include/asm/apic.h | 2 +-
16566 arch/x86/include/asm/apm.h | 4 +-
16567 arch/x86/include/asm/atomic.h | 230 +-
16568 arch/x86/include/asm/atomic64_32.h | 100 +
16569 arch/x86/include/asm/atomic64_64.h | 164 +-
16570 arch/x86/include/asm/bitops.h | 18 +-
16571 arch/x86/include/asm/boot.h | 2 +-
16572 arch/x86/include/asm/cache.h | 5 +-
16573 arch/x86/include/asm/checksum_32.h | 12 +-
16574 arch/x86/include/asm/cmpxchg.h | 39 +
16575 arch/x86/include/asm/compat.h | 2 +-
16576 arch/x86/include/asm/cpufeature.h | 17 +-
16577 arch/x86/include/asm/desc.h | 78 +-
16578 arch/x86/include/asm/desc_defs.h | 6 +
16579 arch/x86/include/asm/div64.h | 2 +-
16580 arch/x86/include/asm/elf.h | 33 +-
16581 arch/x86/include/asm/emergency-restart.h | 2 +-
16582 arch/x86/include/asm/fpu/internal.h | 42 +-
16583 arch/x86/include/asm/fpu/types.h | 6 +-
16584 arch/x86/include/asm/futex.h | 14 +-
16585 arch/x86/include/asm/hw_irq.h | 4 +-
16586 arch/x86/include/asm/i8259.h | 2 +-
16587 arch/x86/include/asm/io.h | 22 +-
16588 arch/x86/include/asm/irqflags.h | 5 +
16589 arch/x86/include/asm/kprobes.h | 9 +-
16590 arch/x86/include/asm/local.h | 106 +-
16591 arch/x86/include/asm/mman.h | 15 +
16592 arch/x86/include/asm/mmu.h | 14 +-
16593 arch/x86/include/asm/mmu_context.h | 114 +-
16594 arch/x86/include/asm/module.h | 17 +-
16595 arch/x86/include/asm/nmi.h | 19 +-
16596 arch/x86/include/asm/page.h | 1 +
16597 arch/x86/include/asm/page_32.h | 12 +-
16598 arch/x86/include/asm/page_64.h | 14 +-
16599 arch/x86/include/asm/paravirt.h | 46 +-
16600 arch/x86/include/asm/paravirt_types.h | 15 +-
16601 arch/x86/include/asm/pgalloc.h | 23 +
16602 arch/x86/include/asm/pgtable-2level.h | 2 +
16603 arch/x86/include/asm/pgtable-3level.h | 7 +
16604 arch/x86/include/asm/pgtable.h | 128 +-
16605 arch/x86/include/asm/pgtable_32.h | 14 +-
16606 arch/x86/include/asm/pgtable_32_types.h | 24 +-
16607 arch/x86/include/asm/pgtable_64.h | 23 +-
16608 arch/x86/include/asm/pgtable_64_types.h | 5 +
16609 arch/x86/include/asm/pgtable_types.h | 26 +-
16610 arch/x86/include/asm/preempt.h | 2 +-
16611 arch/x86/include/asm/processor.h | 57 +-
16612 arch/x86/include/asm/ptrace.h | 13 +-
16613 arch/x86/include/asm/realmode.h | 4 +-
16614 arch/x86/include/asm/reboot.h | 10 +-
16615 arch/x86/include/asm/rmwcc.h | 84 +-
16616 arch/x86/include/asm/rwsem.h | 60 +-
16617 arch/x86/include/asm/segment.h | 27 +-
16618 arch/x86/include/asm/smap.h | 43 +
16619 arch/x86/include/asm/smp.h | 14 +-
16620 arch/x86/include/asm/stackprotector.h | 4 +-
16621 arch/x86/include/asm/stacktrace.h | 32 +-
16622 arch/x86/include/asm/switch_to.h | 4 +-
16623 arch/x86/include/asm/sys_ia32.h | 6 +-
16624 arch/x86/include/asm/thread_info.h | 27 +-
16625 arch/x86/include/asm/tlbflush.h | 77 +-
16626 arch/x86/include/asm/uaccess.h | 192 +-
16627 arch/x86/include/asm/uaccess_32.h | 28 +-
16628 arch/x86/include/asm/uaccess_64.h | 169 +-
16629 arch/x86/include/asm/word-at-a-time.h | 2 +-
16630 arch/x86/include/asm/x86_init.h | 10 +-
16631 arch/x86/include/asm/xen/page.h | 2 +-
16632 arch/x86/include/uapi/asm/e820.h | 2 +-
16633 arch/x86/kernel/Makefile | 2 +-
16634 arch/x86/kernel/acpi/boot.c | 4 +-
16635 arch/x86/kernel/acpi/sleep.c | 4 +
16636 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
16637 arch/x86/kernel/alternative.c | 124 +-
16638 arch/x86/kernel/apic/apic.c | 4 +-
16639 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
16640 arch/x86/kernel/apic/apic_noop.c | 2 +-
16641 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
16642 arch/x86/kernel/apic/io_apic.c | 8 +-
16643 arch/x86/kernel/apic/msi.c | 2 +-
16644 arch/x86/kernel/apic/probe_32.c | 4 +-
16645 arch/x86/kernel/apic/vector.c | 4 +-
16646 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
16647 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
16648 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
16649 arch/x86/kernel/apm_32.c | 21 +-
16650 arch/x86/kernel/asm-offsets.c | 20 +
16651 arch/x86/kernel/asm-offsets_64.c | 1 +
16652 arch/x86/kernel/cpu/Makefile | 4 -
16653 arch/x86/kernel/cpu/amd.c | 2 +-
16654 arch/x86/kernel/cpu/bugs_64.c | 2 +
16655 arch/x86/kernel/cpu/common.c | 202 +-
16656 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
16657 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
16658 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
16659 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
16660 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
16661 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
16662 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
16663 arch/x86/kernel/cpu/perf_event.c | 10 +-
16664 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
16665 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
16666 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
16667 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
16668 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
16669 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
16670 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
16671 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
16672 arch/x86/kernel/crash_dump_64.c | 2 +-
16673 arch/x86/kernel/doublefault.c | 8 +-
16674 arch/x86/kernel/dumpstack.c | 24 +-
16675 arch/x86/kernel/dumpstack_32.c | 25 +-
16676 arch/x86/kernel/dumpstack_64.c | 62 +-
16677 arch/x86/kernel/e820.c | 4 +-
16678 arch/x86/kernel/early_printk.c | 1 +
16679 arch/x86/kernel/espfix_64.c | 44 +-
16680 arch/x86/kernel/fpu/core.c | 24 +-
16681 arch/x86/kernel/fpu/init.c | 40 +-
16682 arch/x86/kernel/fpu/regset.c | 22 +-
16683 arch/x86/kernel/fpu/signal.c | 20 +-
16684 arch/x86/kernel/fpu/xstate.c | 8 +-
16685 arch/x86/kernel/ftrace.c | 18 +-
16686 arch/x86/kernel/head64.c | 14 +-
16687 arch/x86/kernel/head_32.S | 235 +-
16688 arch/x86/kernel/head_64.S | 173 +-
16689 arch/x86/kernel/i386_ksyms_32.c | 12 +
16690 arch/x86/kernel/i8259.c | 10 +-
16691 arch/x86/kernel/io_delay.c | 2 +-
16692 arch/x86/kernel/ioport.c | 2 +-
16693 arch/x86/kernel/irq.c | 8 +-
16694 arch/x86/kernel/irq_32.c | 45 +-
16695 arch/x86/kernel/jump_label.c | 10 +-
16696 arch/x86/kernel/kgdb.c | 21 +-
16697 arch/x86/kernel/kprobes/core.c | 28 +-
16698 arch/x86/kernel/kprobes/opt.c | 16 +-
16699 arch/x86/kernel/ksysfs.c | 2 +-
16700 arch/x86/kernel/kvmclock.c | 20 +-
16701 arch/x86/kernel/ldt.c | 25 +
16702 arch/x86/kernel/livepatch.c | 12 +-
16703 arch/x86/kernel/machine_kexec_32.c | 6 +-
16704 arch/x86/kernel/mcount_64.S | 19 +-
16705 arch/x86/kernel/module.c | 78 +-
16706 arch/x86/kernel/msr.c | 2 +-
16707 arch/x86/kernel/nmi.c | 34 +-
16708 arch/x86/kernel/nmi_selftest.c | 4 +-
16709 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
16710 arch/x86/kernel/paravirt.c | 45 +-
16711 arch/x86/kernel/paravirt_patch_64.c | 8 +
16712 arch/x86/kernel/pci-calgary_64.c | 2 +-
16713 arch/x86/kernel/pci-iommu_table.c | 2 +-
16714 arch/x86/kernel/pci-swiotlb.c | 2 +-
16715 arch/x86/kernel/process.c | 80 +-
16716 arch/x86/kernel/process_32.c | 29 +-
16717 arch/x86/kernel/process_64.c | 14 +-
16718 arch/x86/kernel/ptrace.c | 20 +-
16719 arch/x86/kernel/pvclock.c | 8 +-
16720 arch/x86/kernel/reboot.c | 44 +-
16721 arch/x86/kernel/reboot_fixups_32.c | 2 +-
16722 arch/x86/kernel/relocate_kernel_64.S | 3 +-
16723 arch/x86/kernel/setup.c | 29 +-
16724 arch/x86/kernel/setup_percpu.c | 29 +-
16725 arch/x86/kernel/signal.c | 17 +-
16726 arch/x86/kernel/smp.c | 2 +-
16727 arch/x86/kernel/smpboot.c | 29 +-
16728 arch/x86/kernel/step.c | 6 +-
16729 arch/x86/kernel/sys_i386_32.c | 184 +
16730 arch/x86/kernel/sys_x86_64.c | 22 +-
16731 arch/x86/kernel/tboot.c | 14 +-
16732 arch/x86/kernel/time.c | 8 +-
16733 arch/x86/kernel/tls.c | 7 +-
16734 arch/x86/kernel/tracepoint.c | 4 +-
16735 arch/x86/kernel/traps.c | 53 +-
16736 arch/x86/kernel/tsc.c | 2 +-
16737 arch/x86/kernel/uprobes.c | 2 +-
16738 arch/x86/kernel/vm86_32.c | 6 +-
16739 arch/x86/kernel/vmlinux.lds.S | 153 +-
16740 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
16741 arch/x86/kernel/x86_init.c | 6 +-
16742 arch/x86/kvm/cpuid.c | 21 +-
16743 arch/x86/kvm/emulate.c | 2 +-
16744 arch/x86/kvm/lapic.c | 2 +-
16745 arch/x86/kvm/paging_tmpl.h | 2 +-
16746 arch/x86/kvm/svm.c | 10 +-
16747 arch/x86/kvm/vmx.c | 62 +-
16748 arch/x86/kvm/x86.c | 42 +-
16749 arch/x86/lguest/boot.c | 3 +-
16750 arch/x86/lib/atomic64_386_32.S | 164 +
16751 arch/x86/lib/atomic64_cx8_32.S | 98 +-
16752 arch/x86/lib/checksum_32.S | 99 +-
16753 arch/x86/lib/clear_page_64.S | 3 +
16754 arch/x86/lib/cmpxchg16b_emu.S | 3 +
16755 arch/x86/lib/copy_page_64.S | 14 +-
16756 arch/x86/lib/copy_user_64.S | 66 +-
16757 arch/x86/lib/csum-copy_64.S | 14 +-
16758 arch/x86/lib/csum-wrappers_64.c | 8 +-
16759 arch/x86/lib/getuser.S | 74 +-
16760 arch/x86/lib/insn.c | 8 +-
16761 arch/x86/lib/iomap_copy_64.S | 2 +
16762 arch/x86/lib/memcpy_64.S | 6 +
16763 arch/x86/lib/memmove_64.S | 3 +-
16764 arch/x86/lib/memset_64.S | 3 +
16765 arch/x86/lib/mmx_32.c | 243 +-
16766 arch/x86/lib/msr-reg.S | 2 +
16767 arch/x86/lib/putuser.S | 87 +-
16768 arch/x86/lib/rwsem.S | 6 +-
16769 arch/x86/lib/usercopy_32.c | 359 +-
16770 arch/x86/lib/usercopy_64.c | 20 +-
16771 arch/x86/math-emu/fpu_aux.c | 2 +-
16772 arch/x86/math-emu/fpu_entry.c | 4 +-
16773 arch/x86/math-emu/fpu_system.h | 2 +-
16774 arch/x86/mm/Makefile | 4 +
16775 arch/x86/mm/extable.c | 26 +-
16776 arch/x86/mm/fault.c | 570 +-
16777 arch/x86/mm/gup.c | 6 +-
16778 arch/x86/mm/highmem_32.c | 6 +
16779 arch/x86/mm/hugetlbpage.c | 24 +-
16780 arch/x86/mm/init.c | 111 +-
16781 arch/x86/mm/init_32.c | 111 +-
16782 arch/x86/mm/init_64.c | 46 +-
16783 arch/x86/mm/iomap_32.c | 4 +
16784 arch/x86/mm/ioremap.c | 52 +-
16785 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
16786 arch/x86/mm/mmap.c | 40 +-
16787 arch/x86/mm/mmio-mod.c | 10 +-
16788 arch/x86/mm/numa.c | 2 +-
16789 arch/x86/mm/pageattr.c | 38 +-
16790 arch/x86/mm/pat.c | 12 +-
16791 arch/x86/mm/pat_rbtree.c | 2 +-
16792 arch/x86/mm/pf_in.c | 10 +-
16793 arch/x86/mm/pgtable.c | 214 +-
16794 arch/x86/mm/pgtable_32.c | 3 +
16795 arch/x86/mm/setup_nx.c | 7 +
16796 arch/x86/mm/tlb.c | 4 +
16797 arch/x86/mm/uderef_64.c | 37 +
16798 arch/x86/net/bpf_jit.S | 11 +
16799 arch/x86/net/bpf_jit_comp.c | 13 +-
16800 arch/x86/oprofile/backtrace.c | 6 +-
16801 arch/x86/oprofile/nmi_int.c | 8 +-
16802 arch/x86/oprofile/op_model_amd.c | 8 +-
16803 arch/x86/oprofile/op_model_ppro.c | 7 +-
16804 arch/x86/oprofile/op_x86_model.h | 2 +-
16805 arch/x86/pci/intel_mid_pci.c | 2 +-
16806 arch/x86/pci/irq.c | 8 +-
16807 arch/x86/pci/pcbios.c | 144 +-
16808 arch/x86/platform/efi/efi_32.c | 24 +
16809 arch/x86/platform/efi/efi_64.c | 26 +-
16810 arch/x86/platform/efi/efi_stub_32.S | 64 +-
16811 arch/x86/platform/efi/efi_stub_64.S | 2 +
16812 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
16813 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
16814 arch/x86/platform/intel-mid/mfld.c | 4 +-
16815 arch/x86/platform/intel-mid/mrfl.c | 2 +-
16816 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
16817 arch/x86/platform/olpc/olpc_dt.c | 2 +-
16818 arch/x86/power/cpu.c | 11 +-
16819 arch/x86/realmode/init.c | 10 +-
16820 arch/x86/realmode/rm/Makefile | 3 +
16821 arch/x86/realmode/rm/header.S | 4 +-
16822 arch/x86/realmode/rm/reboot.S | 4 +
16823 arch/x86/realmode/rm/trampoline_32.S | 12 +-
16824 arch/x86/realmode/rm/trampoline_64.S | 3 +-
16825 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
16826 arch/x86/tools/Makefile | 2 +-
16827 arch/x86/tools/relocs.c | 96 +-
16828 arch/x86/um/mem_32.c | 2 +-
16829 arch/x86/um/tls_32.c | 2 +-
16830 arch/x86/xen/enlighten.c | 50 +-
16831 arch/x86/xen/mmu.c | 19 +-
16832 arch/x86/xen/smp.c | 16 +-
16833 arch/x86/xen/xen-asm_32.S | 2 +-
16834 arch/x86/xen/xen-head.S | 11 +
16835 arch/x86/xen/xen-ops.h | 2 -
16836 block/bio.c | 4 +-
16837 block/blk-iopoll.c | 2 +-
16838 block/blk-map.c | 2 +-
16839 block/blk-softirq.c | 2 +-
16840 block/bsg.c | 12 +-
16841 block/compat_ioctl.c | 4 +-
16842 block/genhd.c | 9 +-
16843 block/partitions/efi.c | 8 +-
16844 block/scsi_ioctl.c | 29 +-
16845 crypto/cryptd.c | 4 +-
16846 crypto/pcrypt.c | 2 +-
16847 crypto/zlib.c | 12 +-
16848 drivers/acpi/acpi_video.c | 2 +-
16849 drivers/acpi/apei/apei-internal.h | 2 +-
16850 drivers/acpi/apei/ghes.c | 4 +-
16851 drivers/acpi/bgrt.c | 6 +-
16852 drivers/acpi/blacklist.c | 4 +-
16853 drivers/acpi/bus.c | 4 +-
16854 drivers/acpi/device_pm.c | 4 +-
16855 drivers/acpi/ec.c | 2 +-
16856 drivers/acpi/pci_slot.c | 2 +-
16857 drivers/acpi/processor_idle.c | 2 +-
16858 drivers/acpi/processor_pdc.c | 2 +-
16859 drivers/acpi/sleep.c | 2 +-
16860 drivers/acpi/sysfs.c | 4 +-
16861 drivers/acpi/thermal.c | 2 +-
16862 drivers/acpi/video_detect.c | 7 +-
16863 drivers/ata/libata-core.c | 12 +-
16864 drivers/ata/libata-scsi.c | 2 +-
16865 drivers/ata/libata.h | 2 +-
16866 drivers/ata/pata_arasan_cf.c | 4 +-
16867 drivers/atm/adummy.c | 2 +-
16868 drivers/atm/ambassador.c | 8 +-
16869 drivers/atm/atmtcp.c | 14 +-
16870 drivers/atm/eni.c | 10 +-
16871 drivers/atm/firestream.c | 8 +-
16872 drivers/atm/fore200e.c | 14 +-
16873 drivers/atm/he.c | 18 +-
16874 drivers/atm/horizon.c | 4 +-
16875 drivers/atm/idt77252.c | 36 +-
16876 drivers/atm/iphase.c | 34 +-
16877 drivers/atm/lanai.c | 12 +-
16878 drivers/atm/nicstar.c | 46 +-
16879 drivers/atm/solos-pci.c | 4 +-
16880 drivers/atm/suni.c | 4 +-
16881 drivers/atm/uPD98402.c | 16 +-
16882 drivers/atm/zatm.c | 6 +-
16883 drivers/base/bus.c | 4 +-
16884 drivers/base/devtmpfs.c | 8 +-
16885 drivers/base/node.c | 2 +-
16886 drivers/base/platform-msi.c | 20 +-
16887 drivers/base/power/domain.c | 11 +-
16888 drivers/base/power/sysfs.c | 2 +-
16889 drivers/base/power/wakeup.c | 8 +-
16890 drivers/base/regmap/regmap-debugfs.c | 11 +-
16891 drivers/base/syscore.c | 4 +-
16892 drivers/block/cciss.c | 28 +-
16893 drivers/block/cciss.h | 2 +-
16894 drivers/block/cpqarray.c | 28 +-
16895 drivers/block/cpqarray.h | 2 +-
16896 drivers/block/drbd/drbd_bitmap.c | 2 +-
16897 drivers/block/drbd/drbd_int.h | 8 +-
16898 drivers/block/drbd/drbd_main.c | 12 +-
16899 drivers/block/drbd/drbd_nl.c | 4 +-
16900 drivers/block/drbd/drbd_receiver.c | 34 +-
16901 drivers/block/drbd/drbd_worker.c | 8 +-
16902 drivers/block/pktcdvd.c | 4 +-
16903 drivers/block/rbd.c | 2 +-
16904 drivers/bluetooth/btwilink.c | 2 +-
16905 drivers/bus/arm-cci.c | 12 +-
16906 drivers/cdrom/cdrom.c | 11 +-
16907 drivers/cdrom/gdrom.c | 1 -
16908 drivers/char/agp/compat_ioctl.c | 2 +-
16909 drivers/char/agp/frontend.c | 4 +-
16910 drivers/char/agp/intel-gtt.c | 4 +-
16911 drivers/char/hpet.c | 2 +-
16912 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
16913 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
16914 drivers/char/mem.c | 47 +-
16915 drivers/char/nvram.c | 2 +-
16916 drivers/char/pcmcia/synclink_cs.c | 16 +-
16917 drivers/char/random.c | 12 +-
16918 drivers/char/sonypi.c | 11 +-
16919 drivers/char/tpm/tpm_acpi.c | 3 +-
16920 drivers/char/tpm/tpm_eventlog.c | 4 +-
16921 drivers/char/virtio_console.c | 4 +-
16922 drivers/clk/clk-composite.c | 2 +-
16923 drivers/clk/samsung/clk.h | 2 +-
16924 drivers/clk/socfpga/clk-gate.c | 9 +-
16925 drivers/clk/socfpga/clk-pll.c | 9 +-
16926 drivers/clk/ti/clk.c | 8 +-
16927 drivers/cpufreq/acpi-cpufreq.c | 17 +-
16928 drivers/cpufreq/cpufreq-dt.c | 4 +-
16929 drivers/cpufreq/cpufreq.c | 30 +-
16930 drivers/cpufreq/cpufreq_governor.c | 2 +-
16931 drivers/cpufreq/cpufreq_governor.h | 4 +-
16932 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
16933 drivers/cpufreq/intel_pstate.c | 33 +-
16934 drivers/cpufreq/p4-clockmod.c | 12 +-
16935 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
16936 drivers/cpufreq/speedstep-centrino.c | 7 +-
16937 drivers/cpuidle/driver.c | 2 +-
16938 drivers/cpuidle/dt_idle_states.c | 2 +-
16939 drivers/cpuidle/governor.c | 2 +-
16940 drivers/cpuidle/sysfs.c | 2 +-
16941 drivers/crypto/hifn_795x.c | 4 +-
16942 drivers/devfreq/devfreq.c | 4 +-
16943 drivers/dma/sh/shdma-base.c | 4 +-
16944 drivers/dma/sh/shdmac.c | 2 +-
16945 drivers/edac/edac_device.c | 4 +-
16946 drivers/edac/edac_mc_sysfs.c | 2 +-
16947 drivers/edac/edac_pci.c | 4 +-
16948 drivers/edac/edac_pci_sysfs.c | 22 +-
16949 drivers/edac/mce_amd.h | 2 +-
16950 drivers/firewire/core-card.c | 6 +-
16951 drivers/firewire/core-device.c | 2 +-
16952 drivers/firewire/core-transaction.c | 1 +
16953 drivers/firewire/core.h | 1 +
16954 drivers/firmware/dmi-id.c | 2 +-
16955 drivers/firmware/dmi_scan.c | 12 +-
16956 drivers/firmware/efi/cper.c | 8 +-
16957 drivers/firmware/efi/efi.c | 12 +-
16958 drivers/firmware/efi/efivars.c | 2 +-
16959 drivers/firmware/efi/runtime-map.c | 2 +-
16960 drivers/firmware/google/gsmi.c | 2 +-
16961 drivers/firmware/google/memconsole.c | 7 +-
16962 drivers/firmware/memmap.c | 2 +-
16963 drivers/firmware/psci.c | 2 +-
16964 drivers/gpio/gpio-davinci.c | 6 +-
16965 drivers/gpio/gpio-em.c | 2 +-
16966 drivers/gpio/gpio-ich.c | 2 +-
16967 drivers/gpio/gpio-omap.c | 4 +-
16968 drivers/gpio/gpio-rcar.c | 2 +-
16969 drivers/gpio/gpio-vr41xx.c | 2 +-
16970 drivers/gpio/gpiolib.c | 12 +-
16971 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
16972 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
16973 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
16974 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
16975 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
16976 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
16977 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
16978 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
16979 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
16980 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
16981 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
16982 drivers/gpu/drm/drm_crtc.c | 2 +-
16983 drivers/gpu/drm/drm_drv.c | 2 +-
16984 drivers/gpu/drm/drm_fops.c | 12 +-
16985 drivers/gpu/drm/drm_global.c | 14 +-
16986 drivers/gpu/drm/drm_info.c | 13 +-
16987 drivers/gpu/drm/drm_ioc32.c | 13 +-
16988 drivers/gpu/drm/drm_ioctl.c | 2 +-
16989 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
16990 drivers/gpu/drm/i810/i810_drv.h | 4 +-
16991 drivers/gpu/drm/i915/i915_dma.c | 2 +-
16992 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
16993 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
16994 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
16995 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
16996 drivers/gpu/drm/i915/intel_display.c | 26 +-
16997 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
16998 drivers/gpu/drm/mga/mga_drv.h | 4 +-
16999 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
17000 drivers/gpu/drm/mga/mga_irq.c | 8 +-
17001 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
17002 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
17003 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
17004 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
17005 drivers/gpu/drm/omapdrm/Makefile | 2 +-
17006 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
17007 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
17008 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
17009 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
17010 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
17011 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
17012 drivers/gpu/drm/r128/r128_cce.c | 2 +-
17013 drivers/gpu/drm/r128/r128_drv.h | 4 +-
17014 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
17015 drivers/gpu/drm/r128/r128_irq.c | 4 +-
17016 drivers/gpu/drm/r128/r128_state.c | 4 +-
17017 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
17018 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
17019 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
17020 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
17021 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
17022 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
17023 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
17024 drivers/gpu/drm/tegra/dc.c | 2 +-
17025 drivers/gpu/drm/tegra/dsi.c | 2 +-
17026 drivers/gpu/drm/tegra/hdmi.c | 2 +-
17027 drivers/gpu/drm/tegra/sor.c | 7 +-
17028 drivers/gpu/drm/tilcdc/Makefile | 6 +-
17029 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
17030 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
17031 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
17032 drivers/gpu/drm/udl/udl_fb.c | 1 -
17033 drivers/gpu/drm/via/via_drv.h | 4 +-
17034 drivers/gpu/drm/via/via_irq.c | 18 +-
17035 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
17036 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
17037 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
17038 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
17039 drivers/gpu/vga/vga_switcheroo.c | 4 +-
17040 drivers/hid/hid-core.c | 4 +-
17041 drivers/hid/hid-sensor-custom.c | 2 +-
17042 drivers/hv/channel.c | 2 +-
17043 drivers/hv/hv.c | 4 +-
17044 drivers/hv/hv_balloon.c | 18 +-
17045 drivers/hv/hyperv_vmbus.h | 2 +-
17046 drivers/hwmon/acpi_power_meter.c | 6 +-
17047 drivers/hwmon/applesmc.c | 2 +-
17048 drivers/hwmon/asus_atk0110.c | 10 +-
17049 drivers/hwmon/coretemp.c | 2 +-
17050 drivers/hwmon/dell-smm-hwmon.c | 2 +-
17051 drivers/hwmon/ibmaem.c | 2 +-
17052 drivers/hwmon/iio_hwmon.c | 2 +-
17053 drivers/hwmon/nct6683.c | 6 +-
17054 drivers/hwmon/nct6775.c | 6 +-
17055 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
17056 drivers/hwmon/sht15.c | 12 +-
17057 drivers/hwmon/via-cputemp.c | 2 +-
17058 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
17059 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
17060 drivers/i2c/i2c-dev.c | 2 +-
17061 drivers/ide/ide-cd.c | 2 +-
17062 drivers/ide/ide-disk.c | 2 +-
17063 drivers/iio/industrialio-core.c | 2 +-
17064 drivers/iio/magnetometer/ak8975.c | 2 +-
17065 drivers/infiniband/core/cm.c | 32 +-
17066 drivers/infiniband/core/fmr_pool.c | 20 +-
17067 drivers/infiniband/core/uverbs_cmd.c | 3 +
17068 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
17069 drivers/infiniband/hw/mlx4/mad.c | 2 +-
17070 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
17071 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
17072 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
17073 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
17074 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
17075 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
17076 drivers/infiniband/hw/nes/nes.c | 4 +-
17077 drivers/infiniband/hw/nes/nes.h | 40 +-
17078 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
17079 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
17080 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
17081 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
17082 drivers/infiniband/hw/qib/qib.h | 1 +
17083 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
17084 drivers/input/gameport/gameport.c | 4 +-
17085 drivers/input/input.c | 4 +-
17086 drivers/input/joystick/sidewinder.c | 1 +
17087 drivers/input/joystick/xpad.c | 4 +-
17088 drivers/input/misc/ims-pcu.c | 4 +-
17089 drivers/input/mouse/psmouse.h | 2 +-
17090 drivers/input/mousedev.c | 2 +-
17091 drivers/input/serio/serio.c | 4 +-
17092 drivers/input/serio/serio_raw.c | 4 +-
17093 drivers/input/touchscreen/htcpen.c | 2 +-
17094 drivers/iommu/arm-smmu-v3.c | 2 +-
17095 drivers/iommu/arm-smmu.c | 43 +-
17096 drivers/iommu/io-pgtable-arm.c | 101 +-
17097 drivers/iommu/io-pgtable.c | 11 +-
17098 drivers/iommu/io-pgtable.h | 19 +-
17099 drivers/iommu/iommu.c | 2 +-
17100 drivers/iommu/ipmmu-vmsa.c | 13 +-
17101 drivers/iommu/irq_remapping.c | 2 +-
17102 drivers/irqchip/irq-gic.c | 2 +-
17103 drivers/irqchip/irq-i8259.c | 2 +-
17104 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
17105 drivers/irqchip/irq-renesas-irqc.c | 2 +-
17106 drivers/isdn/capi/capi.c | 10 +-
17107 drivers/isdn/gigaset/interface.c | 8 +-
17108 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
17109 drivers/isdn/hardware/avm/b1.c | 4 +-
17110 drivers/isdn/i4l/isdn_common.c | 2 +
17111 drivers/isdn/i4l/isdn_tty.c | 22 +-
17112 drivers/isdn/icn/icn.c | 2 +-
17113 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
17114 drivers/lguest/core.c | 10 +-
17115 drivers/lguest/page_tables.c | 2 +-
17116 drivers/lguest/x86/core.c | 12 +-
17117 drivers/lguest/x86/switcher_32.S | 27 +-
17118 drivers/md/bcache/closure.h | 2 +-
17119 drivers/md/bitmap.c | 2 +-
17120 drivers/md/dm-ioctl.c | 2 +-
17121 drivers/md/dm-raid1.c | 18 +-
17122 drivers/md/dm-stats.c | 6 +-
17123 drivers/md/dm-stripe.c | 10 +-
17124 drivers/md/dm-table.c | 2 +-
17125 drivers/md/dm-thin-metadata.c | 4 +-
17126 drivers/md/dm.c | 16 +-
17127 drivers/md/md.c | 26 +-
17128 drivers/md/md.h | 6 +-
17129 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
17130 drivers/md/persistent-data/dm-space-map.h | 1 +
17131 drivers/md/raid1.c | 4 +-
17132 drivers/md/raid10.c | 18 +-
17133 drivers/md/raid5.c | 22 +-
17134 drivers/media/dvb-core/dvbdev.c | 2 +-
17135 drivers/media/dvb-frontends/af9033.h | 2 +-
17136 drivers/media/dvb-frontends/dib3000.h | 2 +-
17137 drivers/media/dvb-frontends/dib7000p.h | 2 +-
17138 drivers/media/dvb-frontends/dib8000.h | 2 +-
17139 drivers/media/pci/cx88/cx88-video.c | 6 +-
17140 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
17141 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
17142 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
17143 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
17144 drivers/media/pci/tw68/tw68-core.c | 2 +-
17145 drivers/media/platform/omap/omap_vout.c | 11 +-
17146 drivers/media/platform/s5p-tv/mixer.h | 2 +-
17147 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
17148 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
17149 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
17150 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
17151 drivers/media/radio/radio-cadet.c | 2 +
17152 drivers/media/radio/radio-maxiradio.c | 2 +-
17153 drivers/media/radio/radio-shark.c | 2 +-
17154 drivers/media/radio/radio-shark2.c | 2 +-
17155 drivers/media/radio/radio-si476x.c | 2 +-
17156 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
17157 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
17158 drivers/media/v4l2-core/v4l2-device.c | 4 +-
17159 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
17160 drivers/memory/omap-gpmc.c | 21 +-
17161 drivers/message/fusion/mptsas.c | 34 +-
17162 drivers/mfd/ab8500-debugfs.c | 2 +-
17163 drivers/mfd/kempld-core.c | 2 +-
17164 drivers/mfd/max8925-i2c.c | 2 +-
17165 drivers/mfd/tps65910.c | 2 +-
17166 drivers/mfd/twl4030-irq.c | 9 +-
17167 drivers/mfd/wm5110-tables.c | 2 +-
17168 drivers/mfd/wm8998-tables.c | 2 +-
17169 drivers/misc/c2port/core.c | 4 +-
17170 drivers/misc/kgdbts.c | 4 +-
17171 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
17172 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
17173 drivers/misc/mic/scif/scif_rb.c | 8 +-
17174 drivers/misc/sgi-gru/gruhandles.c | 4 +-
17175 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
17176 drivers/misc/sgi-gru/grutables.h | 154 +-
17177 drivers/misc/sgi-xp/xp.h | 2 +-
17178 drivers/misc/sgi-xp/xpc.h | 3 +-
17179 drivers/misc/sgi-xp/xpc_main.c | 2 +-
17180 drivers/mmc/card/block.c | 2 +-
17181 drivers/mmc/host/dw_mmc.h | 2 +-
17182 drivers/mmc/host/mmci.c | 4 +-
17183 drivers/mmc/host/omap_hsmmc.c | 4 +-
17184 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
17185 drivers/mmc/host/sdhci-s3c.c | 8 +-
17186 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
17187 drivers/mtd/nand/denali.c | 1 +
17188 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
17189 drivers/mtd/nftlmount.c | 1 +
17190 drivers/mtd/sm_ftl.c | 2 +-
17191 drivers/net/bonding/bond_netlink.c | 2 +-
17192 drivers/net/caif/caif_hsi.c | 2 +-
17193 drivers/net/can/Kconfig | 2 +-
17194 drivers/net/can/dev.c | 2 +-
17195 drivers/net/can/vcan.c | 2 +-
17196 drivers/net/dummy.c | 2 +-
17197 drivers/net/ethernet/8390/ax88796.c | 4 +-
17198 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
17199 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
17200 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
17201 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
17202 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
17203 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
17204 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
17205 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
17206 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
17207 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
17208 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
17209 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
17210 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
17211 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
17212 drivers/net/ethernet/broadcom/tg3.h | 1 +
17213 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
17214 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
17215 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
17216 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
17217 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
17218 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
17219 drivers/net/ethernet/faraday/ftmac100.c | 2 +
17220 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
17221 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
17222 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
17223 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
17224 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
17225 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
17226 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
17227 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
17228 drivers/net/ethernet/realtek/r8169.c | 8 +-
17229 drivers/net/ethernet/sfc/ptp.c | 2 +-
17230 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
17231 drivers/net/ethernet/via/via-rhine.c | 2 +-
17232 drivers/net/geneve.c | 2 +-
17233 drivers/net/hyperv/hyperv_net.h | 2 +-
17234 drivers/net/hyperv/rndis_filter.c | 4 +-
17235 drivers/net/ifb.c | 2 +-
17236 drivers/net/ipvlan/ipvlan_core.c | 2 +-
17237 drivers/net/macvlan.c | 20 +-
17238 drivers/net/macvtap.c | 6 +-
17239 drivers/net/nlmon.c | 2 +-
17240 drivers/net/phy/phy_device.c | 6 +-
17241 drivers/net/ppp/ppp_generic.c | 4 +-
17242 drivers/net/slip/slhc.c | 2 +-
17243 drivers/net/team/team.c | 4 +-
17244 drivers/net/tun.c | 7 +-
17245 drivers/net/usb/hso.c | 23 +-
17246 drivers/net/usb/r8152.c | 2 +-
17247 drivers/net/usb/sierra_net.c | 4 +-
17248 drivers/net/virtio_net.c | 2 +-
17249 drivers/net/vrf.c | 2 +-
17250 drivers/net/vxlan.c | 4 +-
17251 drivers/net/wimax/i2400m/rx.c | 2 +-
17252 drivers/net/wireless/airo.c | 2 +-
17253 drivers/net/wireless/at76c50x-usb.c | 2 +-
17254 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
17255 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
17256 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
17257 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
17258 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
17259 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
17260 drivers/net/wireless/ath/ath9k/main.c | 22 +-
17261 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
17262 drivers/net/wireless/b43/phy_lp.c | 2 +-
17263 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
17264 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
17265 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
17266 drivers/net/wireless/mac80211_hwsim.c | 28 +-
17267 drivers/net/wireless/rndis_wlan.c | 2 +-
17268 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
17269 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
17270 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
17271 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
17272 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
17273 drivers/nfc/nfcwilink.c | 2 +-
17274 drivers/of/fdt.c | 4 +-
17275 drivers/oprofile/buffer_sync.c | 8 +-
17276 drivers/oprofile/event_buffer.c | 2 +-
17277 drivers/oprofile/oprof.c | 2 +-
17278 drivers/oprofile/oprofile_stats.c | 10 +-
17279 drivers/oprofile/oprofile_stats.h | 10 +-
17280 drivers/oprofile/oprofilefs.c | 6 +-
17281 drivers/oprofile/timer_int.c | 2 +-
17282 drivers/parport/procfs.c | 4 +-
17283 drivers/pci/host/pci-host-generic.c | 24 +-
17284 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
17285 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
17286 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
17287 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
17288 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
17289 drivers/pci/hotplug/pciehp_core.c | 2 +-
17290 drivers/pci/msi.c | 22 +-
17291 drivers/pci/pci-sysfs.c | 6 +-
17292 drivers/pci/pci.h | 2 +-
17293 drivers/pci/pcie/aspm.c | 6 +-
17294 drivers/pci/pcie/portdrv_pci.c | 2 +-
17295 drivers/pci/probe.c | 2 +-
17296 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
17297 drivers/pinctrl/pinctrl-at91.c | 5 +-
17298 drivers/platform/chrome/chromeos_pstore.c | 2 +-
17299 drivers/platform/x86/alienware-wmi.c | 4 +-
17300 drivers/platform/x86/compal-laptop.c | 2 +-
17301 drivers/platform/x86/hdaps.c | 2 +-
17302 drivers/platform/x86/ibm_rtl.c | 2 +-
17303 drivers/platform/x86/intel_oaktrail.c | 2 +-
17304 drivers/platform/x86/msi-laptop.c | 16 +-
17305 drivers/platform/x86/msi-wmi.c | 2 +-
17306 drivers/platform/x86/samsung-laptop.c | 2 +-
17307 drivers/platform/x86/samsung-q10.c | 2 +-
17308 drivers/platform/x86/sony-laptop.c | 14 +-
17309 drivers/platform/x86/thinkpad_acpi.c | 2 +-
17310 drivers/pnp/pnpbios/bioscalls.c | 14 +-
17311 drivers/pnp/pnpbios/core.c | 2 +-
17312 drivers/power/pda_power.c | 7 +-
17313 drivers/power/power_supply.h | 4 +-
17314 drivers/power/power_supply_core.c | 7 +-
17315 drivers/power/power_supply_sysfs.c | 6 +-
17316 drivers/power/reset/at91-reset.c | 9 +-
17317 drivers/powercap/powercap_sys.c | 136 +-
17318 drivers/ptp/ptp_private.h | 2 +-
17319 drivers/ptp/ptp_sysfs.c | 2 +-
17320 drivers/regulator/core.c | 4 +-
17321 drivers/regulator/max8660.c | 6 +-
17322 drivers/regulator/max8973-regulator.c | 16 +-
17323 drivers/regulator/mc13892-regulator.c | 8 +-
17324 drivers/rtc/rtc-armada38x.c | 7 +-
17325 drivers/rtc/rtc-cmos.c | 4 +-
17326 drivers/rtc/rtc-ds1307.c | 2 +-
17327 drivers/rtc/rtc-m48t59.c | 4 +-
17328 drivers/rtc/rtc-test.c | 6 +-
17329 drivers/scsi/be2iscsi/be_main.c | 2 +-
17330 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
17331 drivers/scsi/bfa/bfa_ioc.h | 4 +-
17332 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
17333 drivers/scsi/hosts.c | 4 +-
17334 drivers/scsi/hpsa.c | 38 +-
17335 drivers/scsi/hpsa.h | 2 +-
17336 drivers/scsi/libfc/fc_exch.c | 50 +-
17337 drivers/scsi/libsas/sas_ata.c | 2 +-
17338 drivers/scsi/lpfc/lpfc.h | 8 +-
17339 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
17340 drivers/scsi/lpfc/lpfc_init.c | 6 +-
17341 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
17342 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
17343 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
17344 drivers/scsi/pmcraid.c | 20 +-
17345 drivers/scsi/pmcraid.h | 8 +-
17346 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
17347 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
17348 drivers/scsi/qla2xxx/qla_os.c | 6 +-
17349 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
17350 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
17351 drivers/scsi/scsi.c | 2 +-
17352 drivers/scsi/scsi_lib.c | 8 +-
17353 drivers/scsi/scsi_sysfs.c | 2 +-
17354 drivers/scsi/scsi_transport_fc.c | 8 +-
17355 drivers/scsi/scsi_transport_iscsi.c | 6 +-
17356 drivers/scsi/scsi_transport_srp.c | 6 +-
17357 drivers/scsi/sd.c | 6 +-
17358 drivers/scsi/sg.c | 2 +-
17359 drivers/scsi/sr.c | 21 +-
17360 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
17361 drivers/spi/spi.c | 2 +-
17362 drivers/staging/android/timed_output.c | 6 +-
17363 drivers/staging/comedi/comedi_fops.c | 8 +-
17364 drivers/staging/fbtft/fbtft-core.c | 2 +-
17365 drivers/staging/fbtft/fbtft.h | 2 +-
17366 drivers/staging/gdm724x/gdm_tty.c | 2 +-
17367 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
17368 drivers/staging/iio/adc/ad7280a.c | 4 +-
17369 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
17370 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
17371 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
17372 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
17373 drivers/staging/lustre/lustre/include/obd.h | 2 +-
17374 drivers/staging/octeon/ethernet-rx.c | 20 +-
17375 drivers/staging/octeon/ethernet.c | 8 +-
17376 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
17377 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
17378 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
17379 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
17380 drivers/staging/sm750fb/sm750.c | 14 +-
17381 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
17382 drivers/target/sbp/sbp_target.c | 4 +-
17383 drivers/thermal/cpu_cooling.c | 9 +-
17384 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
17385 drivers/thermal/of-thermal.c | 17 +-
17386 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
17387 drivers/tty/cyclades.c | 6 +-
17388 drivers/tty/hvc/hvc_console.c | 14 +-
17389 drivers/tty/hvc/hvcs.c | 21 +-
17390 drivers/tty/hvc/hvsi.c | 22 +-
17391 drivers/tty/hvc/hvsi_lib.c | 4 +-
17392 drivers/tty/ipwireless/tty.c | 27 +-
17393 drivers/tty/moxa.c | 2 +-
17394 drivers/tty/n_gsm.c | 4 +-
17395 drivers/tty/n_tty.c | 3 +-
17396 drivers/tty/pty.c | 4 +-
17397 drivers/tty/rocket.c | 6 +-
17398 drivers/tty/serial/8250/8250_core.c | 10 +-
17399 drivers/tty/serial/ifx6x60.c | 2 +-
17400 drivers/tty/serial/ioc4_serial.c | 6 +-
17401 drivers/tty/serial/kgdb_nmi.c | 4 +-
17402 drivers/tty/serial/kgdboc.c | 32 +-
17403 drivers/tty/serial/msm_serial.c | 4 +-
17404 drivers/tty/serial/samsung.c | 9 +-
17405 drivers/tty/serial/serial_core.c | 8 +-
17406 drivers/tty/synclink.c | 34 +-
17407 drivers/tty/synclink_gt.c | 28 +-
17408 drivers/tty/synclinkmp.c | 34 +-
17409 drivers/tty/tty_io.c | 2 +-
17410 drivers/tty/tty_ldisc.c | 8 +-
17411 drivers/tty/tty_port.c | 22 +-
17412 drivers/uio/uio.c | 13 +-
17413 drivers/usb/atm/cxacru.c | 2 +-
17414 drivers/usb/atm/usbatm.c | 24 +-
17415 drivers/usb/class/cdc-acm.h | 2 +-
17416 drivers/usb/core/devices.c | 6 +-
17417 drivers/usb/core/devio.c | 12 +-
17418 drivers/usb/core/hcd.c | 4 +-
17419 drivers/usb/core/sysfs.c | 2 +-
17420 drivers/usb/core/usb.c | 2 +-
17421 drivers/usb/early/ehci-dbgp.c | 16 +-
17422 drivers/usb/gadget/function/u_serial.c | 22 +-
17423 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
17424 drivers/usb/host/ehci-hcd.c | 2 +-
17425 drivers/usb/host/ehci-hub.c | 4 +-
17426 drivers/usb/host/ehci-q.c | 4 +-
17427 drivers/usb/host/fotg210-hcd.c | 2 +-
17428 drivers/usb/host/fusbh200-hcd.c | 2 +-
17429 drivers/usb/host/hwa-hc.c | 2 +-
17430 drivers/usb/host/ohci-hcd.c | 2 +-
17431 drivers/usb/host/r8a66597.h | 2 +-
17432 drivers/usb/host/uhci-hcd.c | 2 +-
17433 drivers/usb/host/xhci-pci.c | 2 +-
17434 drivers/usb/host/xhci.c | 2 +-
17435 drivers/usb/misc/appledisplay.c | 4 +-
17436 drivers/usb/serial/console.c | 8 +-
17437 drivers/usb/storage/transport.c | 2 +-
17438 drivers/usb/storage/usb.c | 2 +-
17439 drivers/usb/storage/usb.h | 2 +-
17440 drivers/usb/usbip/vhci.h | 2 +-
17441 drivers/usb/usbip/vhci_hcd.c | 6 +-
17442 drivers/usb/usbip/vhci_rx.c | 2 +-
17443 drivers/usb/wusbcore/wa-hc.h | 4 +-
17444 drivers/usb/wusbcore/wa-xfer.c | 2 +-
17445 drivers/vfio/vfio.c | 2 +-
17446 drivers/vhost/vringh.c | 20 +-
17447 drivers/video/backlight/kb3886_bl.c | 2 +-
17448 drivers/video/console/fbcon.c | 2 +-
17449 drivers/video/fbdev/aty/aty128fb.c | 2 +-
17450 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
17451 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
17452 drivers/video/fbdev/core/fb_defio.c | 6 +-
17453 drivers/video/fbdev/core/fbmem.c | 2 +-
17454 drivers/video/fbdev/hyperv_fb.c | 4 +-
17455 drivers/video/fbdev/i810/i810_accel.c | 1 +
17456 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
17457 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
17458 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
17459 drivers/video/fbdev/omap2/dss/display.c | 8 +-
17460 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
17461 drivers/video/fbdev/smscufx.c | 4 +-
17462 drivers/video/fbdev/udlfb.c | 36 +-
17463 drivers/video/fbdev/uvesafb.c | 52 +-
17464 drivers/video/fbdev/vesafb.c | 58 +-
17465 drivers/video/fbdev/via/via_clock.h | 2 +-
17466 drivers/xen/events/events_base.c | 6 +-
17467 drivers/xen/evtchn.c | 4 +-
17468 fs/Kconfig.binfmt | 2 +-
17469 fs/afs/inode.c | 4 +-
17470 fs/aio.c | 2 +-
17471 fs/autofs4/waitq.c | 2 +-
17472 fs/befs/endian.h | 6 +-
17473 fs/binfmt_aout.c | 23 +-
17474 fs/binfmt_elf.c | 670 +-
17475 fs/binfmt_elf_fdpic.c | 4 +-
17476 fs/block_dev.c | 2 +-
17477 fs/btrfs/ctree.c | 9 +-
17478 fs/btrfs/delayed-inode.c | 9 +-
17479 fs/btrfs/delayed-inode.h | 6 +-
17480 fs/btrfs/file.c | 10 +-
17481 fs/btrfs/inode.c | 14 +-
17482 fs/btrfs/super.c | 2 +-
17483 fs/btrfs/sysfs.c | 2 +-
17484 fs/btrfs/tests/free-space-tests.c | 8 +-
17485 fs/btrfs/tree-log.h | 2 +-
17486 fs/buffer.c | 2 +-
17487 fs/cachefiles/bind.c | 6 +-
17488 fs/cachefiles/daemon.c | 8 +-
17489 fs/cachefiles/internal.h | 12 +-
17490 fs/cachefiles/namei.c | 2 +-
17491 fs/cachefiles/proc.c | 12 +-
17492 fs/ceph/dir.c | 12 +-
17493 fs/ceph/super.c | 4 +-
17494 fs/cifs/cifs_debug.c | 12 +-
17495 fs/cifs/cifsfs.c | 8 +-
17496 fs/cifs/cifsglob.h | 54 +-
17497 fs/cifs/file.c | 10 +-
17498 fs/cifs/misc.c | 4 +-
17499 fs/cifs/smb1ops.c | 80 +-
17500 fs/cifs/smb2ops.c | 84 +-
17501 fs/cifs/smb2pdu.c | 3 +-
17502 fs/coda/cache.c | 10 +-
17503 fs/compat.c | 4 +-
17504 fs/compat_binfmt_elf.c | 2 +
17505 fs/compat_ioctl.c | 12 +-
17506 fs/configfs/dir.c | 10 +-
17507 fs/coredump.c | 16 +-
17508 fs/dcache.c | 51 +-
17509 fs/ecryptfs/inode.c | 2 +-
17510 fs/ecryptfs/miscdev.c | 2 +-
17511 fs/exec.c | 362 +-
17512 fs/ext2/xattr.c | 5 +-
17513 fs/ext4/ext4.h | 20 +-
17514 fs/ext4/mballoc.c | 44 +-
17515 fs/ext4/resize.c | 16 +-
17516 fs/ext4/super.c | 4 +-
17517 fs/ext4/xattr.c | 5 +-
17518 fs/fhandle.c | 3 +-
17519 fs/file.c | 4 +-
17520 fs/fs_struct.c | 8 +-
17521 fs/fscache/cookie.c | 40 +-
17522 fs/fscache/internal.h | 202 +-
17523 fs/fscache/object.c | 26 +-
17524 fs/fscache/operation.c | 38 +-
17525 fs/fscache/page.c | 110 +-
17526 fs/fscache/stats.c | 348 +-
17527 fs/fuse/cuse.c | 10 +-
17528 fs/fuse/dev.c | 4 +-
17529 fs/gfs2/glock.c | 22 +-
17530 fs/gfs2/glops.c | 4 +-
17531 fs/gfs2/quota.c | 6 +-
17532 fs/hugetlbfs/inode.c | 13 +-
17533 fs/inode.c | 4 +-
17534 fs/jffs2/erase.c | 3 +-
17535 fs/jffs2/wbuf.c | 3 +-
17536 fs/jfs/super.c | 2 +-
17537 fs/kernfs/dir.c | 2 +-
17538 fs/kernfs/file.c | 20 +-
17539 fs/libfs.c | 10 +-
17540 fs/lockd/clntproc.c | 4 +-
17541 fs/namei.c | 16 +-
17542 fs/namespace.c | 16 +-
17543 fs/nfs/callback_xdr.c | 2 +-
17544 fs/nfs/inode.c | 6 +-
17545 fs/nfsd/nfs4proc.c | 2 +-
17546 fs/nfsd/nfs4xdr.c | 2 +-
17547 fs/nfsd/nfscache.c | 11 +-
17548 fs/nfsd/vfs.c | 6 +-
17549 fs/nls/nls_base.c | 26 +-
17550 fs/nls/nls_euc-jp.c | 6 +-
17551 fs/nls/nls_koi8-ru.c | 6 +-
17552 fs/notify/fanotify/fanotify_user.c | 4 +-
17553 fs/notify/notification.c | 4 +-
17554 fs/ntfs/dir.c | 2 +-
17555 fs/ntfs/super.c | 6 +-
17556 fs/ocfs2/localalloc.c | 2 +-
17557 fs/ocfs2/ocfs2.h | 10 +-
17558 fs/ocfs2/suballoc.c | 12 +-
17559 fs/ocfs2/super.c | 20 +-
17560 fs/pipe.c | 72 +-
17561 fs/posix_acl.c | 4 +-
17562 fs/proc/array.c | 20 +
17563 fs/proc/base.c | 4 +-
17564 fs/proc/kcore.c | 34 +-
17565 fs/proc/meminfo.c | 2 +-
17566 fs/proc/nommu.c | 2 +-
17567 fs/proc/proc_sysctl.c | 26 +-
17568 fs/proc/task_mmu.c | 39 +-
17569 fs/proc/task_nommu.c | 4 +-
17570 fs/proc/vmcore.c | 16 +-
17571 fs/qnx6/qnx6.h | 4 +-
17572 fs/quota/netlink.c | 4 +-
17573 fs/read_write.c | 2 +-
17574 fs/reiserfs/do_balan.c | 2 +-
17575 fs/reiserfs/procfs.c | 2 +-
17576 fs/reiserfs/reiserfs.h | 4 +-
17577 fs/seq_file.c | 4 +-
17578 fs/splice.c | 43 +-
17579 fs/squashfs/xattr.c | 12 +-
17580 fs/sysv/sysv.h | 2 +-
17581 fs/tracefs/inode.c | 8 +-
17582 fs/udf/misc.c | 2 +-
17583 fs/ufs/swab.h | 4 +-
17584 fs/userfaultfd.c | 2 +-
17585 fs/xattr.c | 21 +
17586 fs/xfs/libxfs/xfs_bmap.c | 2 +-
17587 fs/xfs/xfs_dir2_readdir.c | 7 +-
17588 fs/xfs/xfs_ioctl.c | 2 +-
17589 fs/xfs/xfs_linux.h | 4 +-
17590 include/asm-generic/4level-fixup.h | 2 +
17591 include/asm-generic/atomic-long.h | 156 +-
17592 include/asm-generic/atomic64.h | 12 +
17593 include/asm-generic/bitops/__fls.h | 2 +-
17594 include/asm-generic/bitops/fls.h | 2 +-
17595 include/asm-generic/bitops/fls64.h | 4 +-
17596 include/asm-generic/bug.h | 6 +-
17597 include/asm-generic/cache.h | 4 +-
17598 include/asm-generic/emergency-restart.h | 2 +-
17599 include/asm-generic/kmap_types.h | 4 +-
17600 include/asm-generic/local.h | 13 +
17601 include/asm-generic/pgtable-nopmd.h | 18 +-
17602 include/asm-generic/pgtable-nopud.h | 15 +-
17603 include/asm-generic/pgtable.h | 16 +
17604 include/asm-generic/sections.h | 1 +
17605 include/asm-generic/uaccess.h | 16 +
17606 include/asm-generic/vmlinux.lds.h | 15 +-
17607 include/crypto/algapi.h | 2 +-
17608 include/drm/drmP.h | 16 +-
17609 include/drm/drm_crtc_helper.h | 2 +-
17610 include/drm/drm_mm.h | 2 +-
17611 include/drm/i915_pciids.h | 2 +-
17612 include/drm/intel-gtt.h | 4 +-
17613 include/drm/ttm/ttm_memory.h | 2 +-
17614 include/drm/ttm/ttm_page_alloc.h | 1 +
17615 include/keys/asymmetric-subtype.h | 2 +-
17616 include/linux/atmdev.h | 4 +-
17617 include/linux/atomic.h | 17 +-
17618 include/linux/audit.h | 2 +-
17619 include/linux/average.h | 2 +-
17620 include/linux/binfmts.h | 3 +-
17621 include/linux/bitmap.h | 2 +-
17622 include/linux/bitops.h | 8 +-
17623 include/linux/blkdev.h | 2 +-
17624 include/linux/blktrace_api.h | 2 +-
17625 include/linux/cache.h | 8 +
17626 include/linux/cdrom.h | 1 -
17627 include/linux/cleancache.h | 2 +-
17628 include/linux/clk-provider.h | 1 +
17629 include/linux/compat.h | 6 +-
17630 include/linux/compiler-gcc.h | 28 +-
17631 include/linux/compiler.h | 157 +-
17632 include/linux/configfs.h | 2 +-
17633 include/linux/cpufreq.h | 3 +-
17634 include/linux/cpuidle.h | 5 +-
17635 include/linux/cpumask.h | 14 +-
17636 include/linux/crypto.h | 4 +-
17637 include/linux/ctype.h | 2 +-
17638 include/linux/dcache.h | 4 +-
17639 include/linux/decompress/mm.h | 2 +-
17640 include/linux/devfreq.h | 2 +-
17641 include/linux/device.h | 7 +-
17642 include/linux/dma-mapping.h | 2 +-
17643 include/linux/efi.h | 1 +
17644 include/linux/elf.h | 2 +
17645 include/linux/err.h | 4 +-
17646 include/linux/extcon.h | 2 +-
17647 include/linux/fb.h | 3 +-
17648 include/linux/fdtable.h | 2 +-
17649 include/linux/fs.h | 5 +-
17650 include/linux/fs_struct.h | 2 +-
17651 include/linux/fscache-cache.h | 2 +-
17652 include/linux/fscache.h | 2 +-
17653 include/linux/fsnotify.h | 2 +-
17654 include/linux/genhd.h | 4 +-
17655 include/linux/genl_magic_func.h | 2 +-
17656 include/linux/gfp.h | 12 +-
17657 include/linux/highmem.h | 12 +
17658 include/linux/hwmon-sysfs.h | 6 +-
17659 include/linux/i2c.h | 1 +
17660 include/linux/if_pppox.h | 2 +-
17661 include/linux/init.h | 12 +-
17662 include/linux/init_task.h | 7 +
17663 include/linux/interrupt.h | 6 +-
17664 include/linux/iommu.h | 2 +-
17665 include/linux/ioport.h | 2 +-
17666 include/linux/ipc.h | 2 +-
17667 include/linux/irq.h | 5 +-
17668 include/linux/irqdesc.h | 2 +-
17669 include/linux/irqdomain.h | 3 +
17670 include/linux/jiffies.h | 16 +-
17671 include/linux/key-type.h | 2 +-
17672 include/linux/kgdb.h | 6 +-
17673 include/linux/kmemleak.h | 4 +-
17674 include/linux/kobject.h | 3 +-
17675 include/linux/kobject_ns.h | 2 +-
17676 include/linux/kref.h | 2 +-
17677 include/linux/libata.h | 2 +-
17678 include/linux/linkage.h | 1 +
17679 include/linux/list.h | 15 +
17680 include/linux/lockref.h | 26 +-
17681 include/linux/math64.h | 10 +-
17682 include/linux/mempolicy.h | 7 +
17683 include/linux/mm.h | 102 +-
17684 include/linux/mm_types.h | 20 +
17685 include/linux/mmiotrace.h | 4 +-
17686 include/linux/mmzone.h | 2 +-
17687 include/linux/mod_devicetable.h | 4 +-
17688 include/linux/module.h | 69 +-
17689 include/linux/moduleloader.h | 16 +
17690 include/linux/moduleparam.h | 4 +-
17691 include/linux/net.h | 2 +-
17692 include/linux/netdevice.h | 7 +-
17693 include/linux/netfilter.h | 2 +-
17694 include/linux/netfilter/nfnetlink.h | 2 +-
17695 include/linux/nls.h | 4 +-
17696 include/linux/notifier.h | 3 +-
17697 include/linux/oprofile.h | 4 +-
17698 include/linux/padata.h | 2 +-
17699 include/linux/pci_hotplug.h | 3 +-
17700 include/linux/percpu.h | 2 +-
17701 include/linux/perf_event.h | 12 +-
17702 include/linux/pipe_fs_i.h | 8 +-
17703 include/linux/pm.h | 1 +
17704 include/linux/pm_domain.h | 4 +-
17705 include/linux/pm_runtime.h | 2 +-
17706 include/linux/pnp.h | 2 +-
17707 include/linux/poison.h | 4 +-
17708 include/linux/power/smartreflex.h | 2 +-
17709 include/linux/ppp-comp.h | 2 +-
17710 include/linux/preempt.h | 21 +
17711 include/linux/proc_ns.h | 2 +-
17712 include/linux/psci.h | 2 +-
17713 include/linux/quota.h | 2 +-
17714 include/linux/random.h | 19 +-
17715 include/linux/rculist.h | 16 +
17716 include/linux/reboot.h | 14 +-
17717 include/linux/regset.h | 3 +-
17718 include/linux/relay.h | 2 +-
17719 include/linux/rio.h | 2 +-
17720 include/linux/rmap.h | 4 +-
17721 include/linux/sched.h | 72 +-
17722 include/linux/sched/sysctl.h | 1 +
17723 include/linux/semaphore.h | 2 +-
17724 include/linux/seq_file.h | 1 +
17725 include/linux/signal.h | 2 +-
17726 include/linux/skbuff.h | 12 +-
17727 include/linux/slab.h | 47 +-
17728 include/linux/slab_def.h | 14 +-
17729 include/linux/slub_def.h | 2 +-
17730 include/linux/smp.h | 2 +
17731 include/linux/sock_diag.h | 2 +-
17732 include/linux/sonet.h | 2 +-
17733 include/linux/sunrpc/addr.h | 8 +-
17734 include/linux/sunrpc/clnt.h | 2 +-
17735 include/linux/sunrpc/svc.h | 2 +-
17736 include/linux/sunrpc/svc_rdma.h | 18 +-
17737 include/linux/sunrpc/svcauth.h | 2 +-
17738 include/linux/swapops.h | 10 +-
17739 include/linux/swiotlb.h | 3 +-
17740 include/linux/syscalls.h | 21 +-
17741 include/linux/syscore_ops.h | 2 +-
17742 include/linux/sysctl.h | 3 +-
17743 include/linux/sysfs.h | 9 +-
17744 include/linux/sysrq.h | 3 +-
17745 include/linux/tcp.h | 14 +-
17746 include/linux/thread_info.h | 7 +
17747 include/linux/tty.h | 4 +-
17748 include/linux/tty_driver.h | 2 +-
17749 include/linux/tty_ldisc.h | 2 +-
17750 include/linux/types.h | 16 +
17751 include/linux/uaccess.h | 6 +-
17752 include/linux/uio_driver.h | 2 +-
17753 include/linux/unaligned/access_ok.h | 24 +-
17754 include/linux/usb.h | 12 +-
17755 include/linux/usb/hcd.h | 1 +
17756 include/linux/usb/renesas_usbhs.h | 2 +-
17757 include/linux/vermagic.h | 21 +-
17758 include/linux/vga_switcheroo.h | 8 +-
17759 include/linux/vmalloc.h | 7 +-
17760 include/linux/vmstat.h | 24 +-
17761 include/linux/xattr.h | 5 +-
17762 include/linux/zlib.h | 3 +-
17763 include/media/v4l2-dev.h | 2 +-
17764 include/media/v4l2-device.h | 2 +-
17765 include/net/9p/transport.h | 2 +-
17766 include/net/bluetooth/l2cap.h | 2 +-
17767 include/net/bonding.h | 2 +-
17768 include/net/caif/cfctrl.h | 6 +-
17769 include/net/flow.h | 2 +-
17770 include/net/genetlink.h | 2 +-
17771 include/net/gro_cells.h | 2 +-
17772 include/net/inet_connection_sock.h | 2 +-
17773 include/net/inet_sock.h | 2 +-
17774 include/net/inetpeer.h | 2 +-
17775 include/net/ip_fib.h | 2 +-
17776 include/net/ip_vs.h | 8 +-
17777 include/net/ipv6.h | 2 +-
17778 include/net/irda/ircomm_tty.h | 1 +
17779 include/net/iucv/af_iucv.h | 2 +-
17780 include/net/llc_c_ac.h | 2 +-
17781 include/net/llc_c_ev.h | 4 +-
17782 include/net/llc_c_st.h | 2 +-
17783 include/net/llc_s_ac.h | 2 +-
17784 include/net/llc_s_st.h | 2 +-
17785 include/net/mac80211.h | 4 +-
17786 include/net/neighbour.h | 2 +-
17787 include/net/net_namespace.h | 18 +-
17788 include/net/netlink.h | 2 +-
17789 include/net/netns/conntrack.h | 6 +-
17790 include/net/netns/ipv4.h | 4 +-
17791 include/net/netns/ipv6.h | 4 +-
17792 include/net/netns/xfrm.h | 2 +-
17793 include/net/ping.h | 2 +-
17794 include/net/protocol.h | 4 +-
17795 include/net/rtnetlink.h | 2 +-
17796 include/net/sctp/checksum.h | 4 +-
17797 include/net/sctp/sm.h | 4 +-
17798 include/net/sctp/structs.h | 2 +-
17799 include/net/sock.h | 12 +-
17800 include/net/tcp.h | 8 +-
17801 include/net/xfrm.h | 13 +-
17802 include/rdma/iw_cm.h | 2 +-
17803 include/scsi/libfc.h | 3 +-
17804 include/scsi/scsi_device.h | 6 +-
17805 include/scsi/scsi_driver.h | 2 +-
17806 include/scsi/scsi_transport_fc.h | 3 +-
17807 include/scsi/sg.h | 2 +-
17808 include/sound/compress_driver.h | 2 +-
17809 include/sound/soc.h | 4 +-
17810 include/trace/events/irq.h | 4 +-
17811 include/uapi/linux/a.out.h | 8 +
17812 include/uapi/linux/bcache.h | 5 +-
17813 include/uapi/linux/byteorder/little_endian.h | 28 +-
17814 include/uapi/linux/connector.h | 2 +-
17815 include/uapi/linux/elf.h | 28 +
17816 include/uapi/linux/screen_info.h | 3 +-
17817 include/uapi/linux/swab.h | 6 +-
17818 include/uapi/linux/xattr.h | 4 +
17819 include/video/udlfb.h | 8 +-
17820 include/video/uvesafb.h | 1 +
17821 init/Kconfig | 2 +-
17822 init/Makefile | 3 +
17823 init/do_mounts.c | 14 +-
17824 init/do_mounts.h | 8 +-
17825 init/do_mounts_initrd.c | 30 +-
17826 init/do_mounts_md.c | 6 +-
17827 init/init_task.c | 4 +
17828 init/initramfs.c | 38 +-
17829 init/main.c | 30 +-
17830 ipc/compat.c | 4 +-
17831 ipc/ipc_sysctl.c | 8 +-
17832 ipc/mq_sysctl.c | 4 +-
17833 ipc/sem.c | 4 +-
17834 ipc/shm.c | 6 +
17835 kernel/audit.c | 8 +-
17836 kernel/auditsc.c | 4 +-
17837 kernel/bpf/core.c | 7 +-
17838 kernel/capability.c | 3 +
17839 kernel/compat.c | 38 +-
17840 kernel/debug/debug_core.c | 16 +-
17841 kernel/debug/kdb/kdb_main.c | 4 +-
17842 kernel/events/core.c | 26 +-
17843 kernel/events/internal.h | 10 +-
17844 kernel/events/uprobes.c | 2 +-
17845 kernel/exit.c | 2 +-
17846 kernel/fork.c | 167 +-
17847 kernel/futex.c | 11 +-
17848 kernel/futex_compat.c | 2 +-
17849 kernel/gcov/base.c | 7 +-
17850 kernel/irq/manage.c | 2 +-
17851 kernel/irq/msi.c | 19 +-
17852 kernel/irq/spurious.c | 2 +-
17853 kernel/jump_label.c | 5 +
17854 kernel/kallsyms.c | 37 +-
17855 kernel/kexec.c | 3 +-
17856 kernel/kmod.c | 8 +-
17857 kernel/kprobes.c | 4 +-
17858 kernel/ksysfs.c | 2 +-
17859 kernel/locking/lockdep.c | 7 +-
17860 kernel/locking/mutex-debug.c | 12 +-
17861 kernel/locking/mutex-debug.h | 4 +-
17862 kernel/locking/mutex.c | 6 +-
17863 kernel/module.c | 422 +-
17864 kernel/notifier.c | 17 +-
17865 kernel/padata.c | 4 +-
17866 kernel/panic.c | 5 +-
17867 kernel/pid.c | 2 +-
17868 kernel/pid_namespace.c | 2 +-
17869 kernel/power/process.c | 12 +-
17870 kernel/profile.c | 14 +-
17871 kernel/ptrace.c | 8 +-
17872 kernel/rcu/rcutorture.c | 60 +-
17873 kernel/rcu/tiny.c | 4 +-
17874 kernel/rcu/tree.c | 44 +-
17875 kernel/rcu/tree.h | 14 +-
17876 kernel/rcu/tree_plugin.h | 14 +-
17877 kernel/rcu/tree_trace.c | 12 +-
17878 kernel/sched/auto_group.c | 4 +-
17879 kernel/sched/core.c | 45 +-
17880 kernel/sched/fair.c | 2 +-
17881 kernel/sched/sched.h | 2 +-
17882 kernel/signal.c | 12 +-
17883 kernel/smpboot.c | 4 +-
17884 kernel/softirq.c | 12 +-
17885 kernel/sys.c | 10 +-
17886 kernel/sysctl.c | 34 +-
17887 kernel/time/alarmtimer.c | 2 +-
17888 kernel/time/posix-cpu-timers.c | 4 +-
17889 kernel/time/posix-timers.c | 24 +-
17890 kernel/time/timer.c | 2 +-
17891 kernel/time/timer_stats.c | 10 +-
17892 kernel/trace/blktrace.c | 6 +-
17893 kernel/trace/ftrace.c | 15 +-
17894 kernel/trace/ring_buffer.c | 96 +-
17895 kernel/trace/trace.c | 2 +-
17896 kernel/trace/trace.h | 2 +-
17897 kernel/trace/trace_clock.c | 4 +-
17898 kernel/trace/trace_events.c | 1 -
17899 kernel/trace/trace_functions_graph.c | 4 +-
17900 kernel/trace/trace_mmiotrace.c | 8 +-
17901 kernel/trace/trace_output.c | 10 +-
17902 kernel/trace/trace_seq.c | 2 +-
17903 kernel/trace/trace_stack.c | 2 +-
17904 kernel/user_namespace.c | 2 +-
17905 kernel/utsname_sysctl.c | 2 +-
17906 kernel/watchdog.c | 2 +-
17907 kernel/workqueue.c | 2 +-
17908 lib/Kconfig.debug | 8 +-
17909 lib/Makefile | 2 +-
17910 lib/bitmap.c | 8 +-
17911 lib/bug.c | 2 +
17912 lib/debugobjects.c | 2 +-
17913 lib/decompress_bunzip2.c | 3 +-
17914 lib/decompress_unlzma.c | 4 +-
17915 lib/div64.c | 4 +-
17916 lib/dma-debug.c | 4 +-
17917 lib/inflate.c | 2 +-
17918 lib/ioremap.c | 4 +-
17919 lib/kobject.c | 4 +-
17920 lib/list_debug.c | 126 +-
17921 lib/lockref.c | 44 +-
17922 lib/percpu-refcount.c | 2 +-
17923 lib/radix-tree.c | 2 +-
17924 lib/random32.c | 2 +-
17925 lib/show_mem.c | 2 +-
17926 lib/strncpy_from_user.c | 2 +-
17927 lib/strnlen_user.c | 2 +-
17928 lib/swiotlb.c | 2 +-
17929 lib/usercopy.c | 6 +
17930 lib/vsprintf.c | 12 +-
17931 mm/Kconfig | 6 +-
17932 mm/backing-dev.c | 4 +-
17933 mm/debug.c | 3 +
17934 mm/filemap.c | 2 +-
17935 mm/gup.c | 13 +-
17936 mm/highmem.c | 6 +-
17937 mm/hugetlb.c | 70 +-
17938 mm/internal.h | 1 +
17939 mm/maccess.c | 4 +-
17940 mm/madvise.c | 37 +
17941 mm/memory-failure.c | 6 +-
17942 mm/memory.c | 424 +-
17943 mm/mempolicy.c | 25 +
17944 mm/mlock.c | 15 +-
17945 mm/mm_init.c | 2 +-
17946 mm/mmap.c | 582 +-
17947 mm/mprotect.c | 137 +-
17948 mm/mremap.c | 39 +-
17949 mm/nommu.c | 21 +-
17950 mm/page-writeback.c | 2 +-
17951 mm/page_alloc.c | 49 +-
17952 mm/percpu.c | 2 +-
17953 mm/process_vm_access.c | 14 +-
17954 mm/rmap.c | 45 +-
17955 mm/shmem.c | 19 +-
17956 mm/slab.c | 109 +-
17957 mm/slab.h | 22 +-
17958 mm/slab_common.c | 86 +-
17959 mm/slob.c | 218 +-
17960 mm/slub.c | 102 +-
17961 mm/sparse-vmemmap.c | 4 +-
17962 mm/sparse.c | 2 +-
17963 mm/swap.c | 2 +
17964 mm/swapfile.c | 12 +-
17965 mm/util.c | 6 +
17966 mm/vmalloc.c | 114 +-
17967 mm/vmstat.c | 12 +-
17968 net/8021q/vlan.c | 5 +-
17969 net/8021q/vlan_netlink.c | 2 +-
17970 net/9p/mod.c | 4 +-
17971 net/9p/trans_fd.c | 2 +-
17972 net/atm/atm_misc.c | 8 +-
17973 net/atm/lec.h | 2 +-
17974 net/atm/proc.c | 6 +-
17975 net/atm/resources.c | 4 +-
17976 net/ax25/sysctl_net_ax25.c | 2 +-
17977 net/batman-adv/bat_iv_ogm.c | 8 +-
17978 net/batman-adv/fragmentation.c | 2 +-
17979 net/batman-adv/soft-interface.c | 8 +-
17980 net/batman-adv/types.h | 6 +-
17981 net/bluetooth/hci_sock.c | 2 +-
17982 net/bluetooth/l2cap_core.c | 6 +-
17983 net/bluetooth/l2cap_sock.c | 12 +-
17984 net/bluetooth/rfcomm/sock.c | 4 +-
17985 net/bluetooth/rfcomm/tty.c | 4 +-
17986 net/bridge/br_netlink.c | 2 +-
17987 net/bridge/netfilter/ebtables.c | 6 +-
17988 net/caif/cfctrl.c | 11 +-
17989 net/caif/chnl_net.c | 2 +-
17990 net/can/af_can.c | 2 +-
17991 net/can/gw.c | 6 +-
17992 net/ceph/messenger.c | 4 +-
17993 net/compat.c | 24 +-
17994 net/core/datagram.c | 2 +-
17995 net/core/dev.c | 16 +-
17996 net/core/filter.c | 2 +-
17997 net/core/flow.c | 6 +-
17998 net/core/neighbour.c | 4 +-
17999 net/core/net-sysfs.c | 2 +-
18000 net/core/net_namespace.c | 8 +-
18001 net/core/netpoll.c | 4 +-
18002 net/core/rtnetlink.c | 15 +-
18003 net/core/scm.c | 14 +-
18004 net/core/skbuff.c | 8 +-
18005 net/core/sock.c | 28 +-
18006 net/core/sock_diag.c | 15 +-
18007 net/core/sysctl_net_core.c | 22 +-
18008 net/decnet/af_decnet.c | 1 +
18009 net/decnet/sysctl_net_decnet.c | 4 +-
18010 net/dsa/dsa.c | 2 +-
18011 net/hsr/hsr_netlink.c | 2 +-
18012 net/ieee802154/6lowpan/core.c | 2 +-
18013 net/ieee802154/6lowpan/reassembly.c | 14 +-
18014 net/ipv4/af_inet.c | 2 +-
18015 net/ipv4/devinet.c | 18 +-
18016 net/ipv4/fib_frontend.c | 6 +-
18017 net/ipv4/fib_semantics.c | 2 +-
18018 net/ipv4/inet_connection_sock.c | 4 +-
18019 net/ipv4/inet_timewait_sock.c | 2 +-
18020 net/ipv4/inetpeer.c | 2 +-
18021 net/ipv4/ip_fragment.c | 15 +-
18022 net/ipv4/ip_gre.c | 6 +-
18023 net/ipv4/ip_sockglue.c | 2 +-
18024 net/ipv4/ip_vti.c | 4 +-
18025 net/ipv4/ipconfig.c | 6 +-
18026 net/ipv4/ipip.c | 4 +-
18027 net/ipv4/netfilter/arp_tables.c | 12 +-
18028 net/ipv4/netfilter/ip_tables.c | 12 +-
18029 net/ipv4/ping.c | 14 +-
18030 net/ipv4/raw.c | 14 +-
18031 net/ipv4/route.c | 32 +-
18032 net/ipv4/sysctl_net_ipv4.c | 22 +-
18033 net/ipv4/tcp_input.c | 6 +-
18034 net/ipv4/tcp_probe.c | 2 +-
18035 net/ipv4/udp.c | 10 +-
18036 net/ipv4/xfrm4_policy.c | 18 +-
18037 net/ipv6/addrconf.c | 18 +-
18038 net/ipv6/af_inet6.c | 2 +-
18039 net/ipv6/datagram.c | 2 +-
18040 net/ipv6/icmp.c | 2 +-
18041 net/ipv6/ip6_fib.c | 4 +-
18042 net/ipv6/ip6_gre.c | 10 +-
18043 net/ipv6/ip6_tunnel.c | 4 +-
18044 net/ipv6/ip6_vti.c | 4 +-
18045 net/ipv6/ipv6_sockglue.c | 2 +-
18046 net/ipv6/netfilter/ip6_tables.c | 12 +-
18047 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
18048 net/ipv6/ping.c | 33 +-
18049 net/ipv6/raw.c | 17 +-
18050 net/ipv6/reassembly.c | 13 +-
18051 net/ipv6/route.c | 2 +-
18052 net/ipv6/sit.c | 4 +-
18053 net/ipv6/sysctl_net_ipv6.c | 2 +-
18054 net/ipv6/udp.c | 6 +-
18055 net/ipv6/xfrm6_policy.c | 17 +-
18056 net/irda/ircomm/ircomm_tty.c | 18 +-
18057 net/iucv/af_iucv.c | 4 +-
18058 net/iucv/iucv.c | 2 +-
18059 net/key/af_key.c | 4 +-
18060 net/l2tp/l2tp_eth.c | 38 +-
18061 net/l2tp/l2tp_ip.c | 2 +-
18062 net/l2tp/l2tp_ip6.c | 2 +-
18063 net/mac80211/cfg.c | 8 +-
18064 net/mac80211/ieee80211_i.h | 3 +-
18065 net/mac80211/iface.c | 20 +-
18066 net/mac80211/main.c | 2 +-
18067 net/mac80211/pm.c | 4 +-
18068 net/mac80211/rate.c | 2 +-
18069 net/mac80211/sta_info.c | 2 +-
18070 net/mac80211/util.c | 8 +-
18071 net/mpls/af_mpls.c | 6 +-
18072 net/netfilter/ipset/ip_set_core.c | 2 +-
18073 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
18074 net/netfilter/ipvs/ip_vs_core.c | 4 +-
18075 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
18076 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
18077 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
18078 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
18079 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
18080 net/netfilter/nf_conntrack_acct.c | 2 +-
18081 net/netfilter/nf_conntrack_ecache.c | 2 +-
18082 net/netfilter/nf_conntrack_helper.c | 2 +-
18083 net/netfilter/nf_conntrack_proto.c | 2 +-
18084 net/netfilter/nf_conntrack_standalone.c | 2 +-
18085 net/netfilter/nf_conntrack_timestamp.c | 2 +-
18086 net/netfilter/nf_log.c | 10 +-
18087 net/netfilter/nf_sockopt.c | 4 +-
18088 net/netfilter/nfnetlink_log.c | 4 +-
18089 net/netfilter/nft_compat.c | 9 +-
18090 net/netfilter/xt_statistic.c | 8 +-
18091 net/netlink/af_netlink.c | 4 +-
18092 net/openvswitch/vport-internal_dev.c | 2 +-
18093 net/packet/af_packet.c | 8 +-
18094 net/phonet/pep.c | 6 +-
18095 net/phonet/socket.c | 2 +-
18096 net/phonet/sysctl.c | 2 +-
18097 net/rds/cong.c | 6 +-
18098 net/rds/ib.h | 2 +-
18099 net/rds/ib_cm.c | 2 +-
18100 net/rds/ib_recv.c | 4 +-
18101 net/rds/iw.h | 2 +-
18102 net/rds/iw_cm.c | 2 +-
18103 net/rds/iw_recv.c | 4 +-
18104 net/rds/rds.h | 2 +-
18105 net/rds/tcp.c | 2 +-
18106 net/rds/tcp_send.c | 2 +-
18107 net/rxrpc/af_rxrpc.c | 2 +-
18108 net/rxrpc/ar-ack.c | 14 +-
18109 net/rxrpc/ar-call.c | 2 +-
18110 net/rxrpc/ar-connection.c | 2 +-
18111 net/rxrpc/ar-connevent.c | 2 +-
18112 net/rxrpc/ar-input.c | 4 +-
18113 net/rxrpc/ar-internal.h | 8 +-
18114 net/rxrpc/ar-local.c | 2 +-
18115 net/rxrpc/ar-output.c | 4 +-
18116 net/rxrpc/ar-peer.c | 2 +-
18117 net/rxrpc/ar-proc.c | 4 +-
18118 net/rxrpc/ar-transport.c | 2 +-
18119 net/rxrpc/rxkad.c | 4 +-
18120 net/sched/sch_generic.c | 4 +-
18121 net/sctp/ipv6.c | 6 +-
18122 net/sctp/protocol.c | 10 +-
18123 net/sctp/sm_sideeffect.c | 2 +-
18124 net/sctp/socket.c | 21 +-
18125 net/sctp/sysctl.c | 10 +-
18126 net/socket.c | 18 +-
18127 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
18128 net/sunrpc/clnt.c | 4 +-
18129 net/sunrpc/sched.c | 4 +-
18130 net/sunrpc/svc.c | 4 +-
18131 net/sunrpc/svcauth_unix.c | 2 +-
18132 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
18133 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
18134 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
18135 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
18136 net/tipc/netlink_compat.c | 12 +-
18137 net/tipc/subscr.c | 2 +-
18138 net/unix/af_unix.c | 7 +-
18139 net/unix/sysctl_net_unix.c | 2 +-
18140 net/wireless/wext-core.c | 19 +-
18141 net/xfrm/xfrm_policy.c | 16 +-
18142 net/xfrm/xfrm_state.c | 33 +-
18143 net/xfrm/xfrm_sysctl.c | 2 +-
18144 scripts/Kbuild.include | 2 +-
18145 scripts/Makefile.build | 2 +-
18146 scripts/Makefile.clean | 3 +-
18147 scripts/Makefile.host | 69 +-
18148 scripts/basic/fixdep.c | 12 +-
18149 scripts/dtc/checks.c | 14 +-
18150 scripts/dtc/data.c | 6 +-
18151 scripts/dtc/flattree.c | 8 +-
18152 scripts/dtc/livetree.c | 4 +-
18153 scripts/gcc-plugin.sh | 51 +
18154 scripts/headers_install.sh | 1 +
18155 scripts/kallsyms.c | 4 +-
18156 scripts/kconfig/lkc.h | 5 +-
18157 scripts/kconfig/menu.c | 2 +-
18158 scripts/kconfig/symbol.c | 6 +-
18159 scripts/link-vmlinux.sh | 2 +-
18160 scripts/mod/file2alias.c | 14 +-
18161 scripts/mod/modpost.c | 25 +-
18162 scripts/mod/modpost.h | 6 +-
18163 scripts/mod/sumversion.c | 2 +-
18164 scripts/module-common.lds | 4 +
18165 scripts/package/builddeb | 1 +
18166 scripts/pnmtologo.c | 6 +-
18167 scripts/sortextable.h | 6 +-
18168 scripts/tags.sh | 2 +-
18169 security/Kconfig | 692 +-
18170 security/integrity/ima/ima.h | 4 +-
18171 security/integrity/ima/ima_api.c | 2 +-
18172 security/integrity/ima/ima_fs.c | 4 +-
18173 security/integrity/ima/ima_queue.c | 2 +-
18174 security/keys/key.c | 18 +-
18175 security/selinux/avc.c | 6 +-
18176 security/selinux/include/xfrm.h | 2 +-
18177 security/yama/yama_lsm.c | 2 +-
18178 sound/aoa/codecs/onyx.c | 7 +-
18179 sound/aoa/codecs/onyx.h | 1 +
18180 sound/core/oss/pcm_oss.c | 18 +-
18181 sound/core/pcm_compat.c | 2 +-
18182 sound/core/pcm_native.c | 4 +-
18183 sound/core/sound.c | 2 +-
18184 sound/drivers/mts64.c | 14 +-
18185 sound/drivers/opl4/opl4_lib.c | 2 +-
18186 sound/drivers/portman2x4.c | 3 +-
18187 sound/firewire/amdtp.c | 4 +-
18188 sound/firewire/amdtp.h | 4 +-
18189 sound/firewire/isight.c | 10 +-
18190 sound/firewire/scs1x.c | 8 +-
18191 sound/oss/sb_audio.c | 2 +-
18192 sound/oss/swarm_cs4297a.c | 6 +-
18193 sound/pci/hda/hda_codec.c | 2 +-
18194 sound/pci/ymfpci/ymfpci.h | 2 +-
18195 sound/pci/ymfpci/ymfpci_main.c | 12 +-
18196 sound/soc/codecs/sti-sas.c | 10 +-
18197 sound/soc/soc-ac97.c | 6 +-
18198 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
18199 tools/gcc/Makefile | 42 +
18200 tools/gcc/checker_plugin.c | 150 +
18201 tools/gcc/colorize_plugin.c | 215 +
18202 tools/gcc/constify_plugin.c | 571 +
18203 tools/gcc/gcc-common.h | 812 +
18204 tools/gcc/initify_plugin.c | 552 +
18205 tools/gcc/kallocstat_plugin.c | 188 +
18206 tools/gcc/kernexec_plugin.c | 549 +
18207 tools/gcc/latent_entropy_plugin.c | 470 +
18208 tools/gcc/size_overflow_plugin/.gitignore | 2 +
18209 tools/gcc/size_overflow_plugin/Makefile | 28 +
18210 .../disable_size_overflow_hash.data |12422 ++++++++++++
18211 .../generate_size_overflow_hash.sh | 103 +
18212 .../insert_size_overflow_asm.c | 416 +
18213 .../size_overflow_plugin/intentional_overflow.c | 1010 +
18214 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
18215 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
18216 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
18217 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
18218 .../size_overflow_hash_aux.data | 92 +
18219 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
18220 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
18221 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
18222 .../size_overflow_plugin_hash.c | 352 +
18223 .../size_overflow_plugin/size_overflow_transform.c | 749 +
18224 .../size_overflow_transform_core.c | 1010 +
18225 tools/gcc/stackleak_plugin.c | 436 +
18226 tools/gcc/structleak_plugin.c | 287 +
18227 tools/include/linux/compiler.h | 8 +
18228 tools/lib/api/Makefile | 2 +-
18229 tools/perf/util/include/asm/alternative-asm.h | 3 +
18230 tools/virtio/linux/uaccess.h | 2 +-
18231 virt/kvm/kvm_main.c | 42 +-
18232 1944 files changed, 66925 insertions(+), 8949 deletions(-)