]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit b2d3123595e9bd771c1292b03b82e47127b416c0
2 Author: Brad Spengler <spender@grsecurity.net>
3 Date: Sun Jul 31 21:40:39 2016 -0400
4
5 ARM compile fixes
6
7 arch/arm/include/asm/atomic.h | 40 +++++++++++++++++++++++++--------------
8 arch/arm/include/asm/domain.h | 1 +
9 include/asm-generic/atomic-long.h | 2 ++
10 include/asm-generic/atomic64.h | 1 +
11 include/linux/atomic.h | 23 ++++++++++++++++++++++
12 5 files changed, 53 insertions(+), 14 deletions(-)
13
14 commit 439d240094e132ce7455a12267340a15ff45a6bf
15 Author: Scott Bauer <sbauer@plzdonthack.me>
16 Date: Wed Jul 27 19:11:29 2016 -0600
17
18 vfs: ioctl: prevent double-fetch in dedupe ioctl
19
20 This prevents a double-fetch from user space that can lead to to an
21 undersized allocation and heap overflow.
22
23 Fixes: 54dbc1517237 ("vfs: hoist the btrfs deduplication ioctl to the vfs")
24 Signed-off-by: Scott Bauer <sbauer@plzdonthack.me>
25 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
26
27 fs/ioctl.c | 1 +
28 1 file changed, 1 insertion(+)
29
30 commit 0e2289fa07be544a2f72d3eebd1d2c76e435f5c5
31 Author: Brad Spengler <spender@grsecurity.net>
32 Date: Wed Jul 27 20:30:01 2016 -0400
33
34 Update size_overflow hash table
35
36 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
37 1 file changed, 1 insertion(+)
38
39 commit 50d051c5af8ea45fc8465ccbfda3530e95d2b97a
40 Author: Brad Spengler <spender@grsecurity.net>
41 Date: Wed Jul 27 20:14:26 2016 -0400
42
43 Update size_overflow hash table
44
45 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 3 ++-
46 1 file changed, 2 insertions(+), 1 deletion(-)
47
48 commit aff6427a6baa489e210f6951f90bf29c4bf7a5f6
49 Merge: d1085b0 8f83873
50 Author: Brad Spengler <spender@grsecurity.net>
51 Date: Wed Jul 27 19:53:16 2016 -0400
52
53 Merge branch 'pax-test' into grsec-test
54
55 commit 8f838734fe795a77eef1807e804b8bbae857201f
56 Merge: 48edba8 bed4c61
57 Author: Brad Spengler <spender@grsecurity.net>
58 Date: Wed Jul 27 19:40:39 2016 -0400
59
60 Update to pax-linux-4.6.5-test18.patch:
61 - fixed a few non-refcount atomic uses found by static analysis
62 - plugins no longer export symbols except for those required by gcc
63 - moved a few instrumentation passes after other analysis passes to prevent interference
64 - got rid of the use of paravirt_enabled on amd64 which is gone in 4.7 anyway
65 - repurposed the unusued skip_heap_stack_gap to simplify the unmapped area lookup code
66 - fixed a few compile warnings related to constification and function type fixes
67
68 Merge branch 'linux-4.6.y' into pax-test
69
70 commit d1085b0354e32d2b030ca38bf0fa854129b6f381
71 Merge: 59774b1 48edba8
72 Author: Brad Spengler <spender@grsecurity.net>
73 Date: Sun Jul 24 19:36:43 2016 -0400
74
75 Merge branch 'pax-test' into grsec-test
76
77 commit 48edba86de9569aef6faad21075b501c5023a66f
78 Author: Brad Spengler <spender@grsecurity.net>
79 Date: Sun Jul 24 19:34:05 2016 -0400
80
81 Update to pax-linux-4.6.4-test16.patch:
82 - limited prefaulting in access_ok to 256 pages to reduce its performance impact, reported by Matthew Stapleton (https://bugs.gentoo.org/show_bug.cgi?id=589046)
83 - reverted back to the old size overflow hash table until Emese tames the data flow analysis a bit
84 - fixed the constify plugin to properly build the type for pointers to deconstified structs
85
86 arch/x86/include/asm/uaccess.h | 2 +-
87 arch/x86/kernel/kgdb.c | 4 +-
88 scripts/gcc-plugins/constify_plugin.c | 9 +-
89 .../disable_size_overflow_hash.data | 7 +-
90 .../size_overflow_plugin/size_overflow_hash.data | 13545 +++++++++----------
91 5 files changed, 6580 insertions(+), 6987 deletions(-)
92
93 commit 59774b19cbe7ea87915d659d4711c830ce360e36
94 Author: Brad Spengler <spender@grsecurity.net>
95 Date: Sat Jul 23 18:47:31 2016 -0400
96
97 Allow 'perf' to be used as a privileged user by making the default
98 kptr_restrict setting 1 with HIDESYM (rather than the previous 2).
99 To prevent abuse from loggers (like the adb case) add CAP_SYS_ADMIN
100 to the kptr_restrict=1 case. It can always be set to 2 if the user
101 wishes.
102
103 kernel/sysctl.c | 2 +-
104 lib/vsprintf.c | 5 ++++-
105 2 files changed, 5 insertions(+), 2 deletions(-)
106
107 commit 191fac3a4900d3e033969952d99b79cfa2525f30
108 Author: Brad Spengler <spender@grsecurity.net>
109 Date: Sat Jul 23 14:56:39 2016 -0400
110
111 Force OABI_COMPAT off, it's full of privesc vulns
112
113 arch/arm/Kconfig | 1 +
114 1 file changed, 1 insertion(+)
115
116 commit 4a983bdd1886eb2068c3fccd0d95358ff3b3eee1
117 Author: Brad Spengler <spender@grsecurity.net>
118 Date: Sat Jul 23 10:44:43 2016 -0400
119
120 Stop logging RLIMIT_NICE denials, just produces log spam
121
122 grsecurity/gracl_res.c | 10 ++++++++--
123 1 file changed, 8 insertions(+), 2 deletions(-)
124
125 commit 84f2bc67492f30f06520497a9bb16c0a2e3103df
126 Author: Brad Spengler <spender@grsecurity.net>
127 Date: Tue Jul 19 20:13:30 2016 -0400
128
129 Revert to previous size_overflow hash table temporarily while the
130 root causes of recent FPs are worked out
131
132 .../disable_size_overflow_hash.data | 7 +-
133 .../size_overflow_plugin/size_overflow_hash.data | 13743 +++++++++----------
134 2 files changed, 6845 insertions(+), 6905 deletions(-)
135
136 commit ea2b9616253f017edf97e4b86e82d6c89df17c4d
137 Merge: e52044e cd66132
138 Author: Brad Spengler <spender@grsecurity.net>
139 Date: Tue Jul 19 19:21:52 2016 -0400
140
141 Merge branch 'pax-test' into grsec-test
142
143 commit cd661322f3b91c6fd6fee4a6a5907b054a70a5f7
144 Author: Brad Spengler <spender@grsecurity.net>
145 Date: Tue Jul 19 19:14:36 2016 -0400
146
147 Update to pax-linux-4.6.4-test15.patch:
148 - updated the size overflow hash table from grsecurity
149 - fixed a few size overflow false positives in the tcp timestamp code, reported by Toralf Förster and debrouxl (https://forums.grsecurity.net/viewtopic.php?f=3&t=4514)
150
151 .../disable_size_overflow_hash.data | 7 +-
152 .../size_overflow_plugin/size_overflow_hash.data | 850 +++++++++++++++++----
153 2 files changed, 694 insertions(+), 163 deletions(-)
154
155 commit e52044e34a92f944b99e9219147617dc7449a675
156 Author: Brad Spengler <spender@grsecurity.net>
157 Date: Mon Jul 18 21:25:15 2016 -0400
158
159 Update size_overflow hash table
160
161 .../size_overflow_plugin/size_overflow_hash.data | 466 +++++++++++++++++----
162 1 file changed, 382 insertions(+), 84 deletions(-)
163
164 commit 27ed9167fb98fe9f9e75aace6f651ff814a189a5
165 Author: Brad Spengler <spender@grsecurity.net>
166 Date: Mon Jul 18 21:04:42 2016 -0400
167
168 Update size_overflow hash table
169
170 .../gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 12 ++++++++----
171 1 file changed, 8 insertions(+), 4 deletions(-)
172
173 commit b0a1f25a251b7c1c582fa3a95605654f8da33193
174 Author: Jann Horn <jann@thejh.net>
175 Date: Fri Sep 11 21:39:33 2015 +0200
176
177 xfs: fix type confusion in xfs_ioc_swapext
178
179 Without this check, the following XFS_I invocations would return bad
180 pointers when used on non-XFS inodes (perhaps pointers into preceding
181 allocator chunks).
182
183 This could be used by an attacker to trick xfs_swap_extents into
184 performing locking operations on attacker-chosen structures in kernel
185 memory, potentially leading to code execution in the kernel. (I have
186 not investigated how likely this is to be usable for an attack in
187 practice.)
188
189 Signed-off-by: Jann Horn <jann@thejh.net>
190 Cc: Andy Lutomirski <luto@amacapital.net>
191 Cc: Dave Chinner <david@fromorbit.com>
192 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
193
194 fs/xfs/xfs_ioctl.c | 6 ++++++
195 1 file changed, 6 insertions(+)
196
197 commit 01e9e48be783cefbe69ff9241ab678de69eaab5b
198 Merge: bd6d599 c421d76
199 Author: Brad Spengler <spender@grsecurity.net>
200 Date: Mon Jul 18 20:18:27 2016 -0400
201
202 Merge branch 'pax-test' into grsec-test
203
204 commit c421d76c43d1840ab72bf2cd414e61ee0581e80b
205 Author: Brad Spengler <spender@grsecurity.net>
206 Date: Mon Jul 18 20:04:22 2016 -0400
207
208 Update to pax-linux-4.6.4-test14.patch:
209 - Emese regenerated the size overflow hash table
210 - fixed a few more section mismatches detected in LTO mode
211 - reworked how KERNEXEC coexists with upstream's DEBUG_RODATA
212 - reworked the KERNEXEC plugin configuration, read the Kconfig help!
213 - simplified the constify plugin a bit
214 - fixed an integer truncation bug in pnp_add_dma_resource caught by the size overflow plugin, reported by Thore Bödecker (https://forums.grsecurity.net/viewtopic.php?f=3&t=4511 and https://bugzilla.kernel.org/show_bug.cgi?id=123211)
215 - worked around an integer conversion problem in drbd caught by the size overflow plugin, reported by Georg Weiss (https://forums.grsecurity.net/viewtopic.php?f=3&t=4510 and https://bugs.gentoo.org/show_bug.cgi?id=588624)
216 - fixed !KERNEXEC boot crash on x86, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4512)
217 - fixed compile warnings triggered by the __SYSCALL_DEFINEx macro
218
219 arch/mips/Kbuild | 2 +-
220 arch/mips/include/asm/irq.h | 1 -
221 arch/sparc/include/asm/atomic_64.h | 6 +
222 arch/sparc/kernel/prom_common.c | 2 +-
223 arch/sparc/lib/atomic_64.S | 2 +-
224 arch/sparc/lib/ksyms.c | 4 +-
225 arch/x86/entry/entry_64.S | 2 +-
226 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 3 +-
227 arch/x86/kernel/alternative.c | 21 +
228 arch/x86/kernel/cpu/common.c | 4 +
229 arch/x86/platform/olpc/olpc_dt.c | 2 +-
230 drivers/block/drbd/drbd_int.h | 4 +-
231 drivers/gpu/drm/sti/sti_hda.c | 4 +-
232 drivers/gpu/drm/sti/sti_hqvdp.c | 4 +-
233 drivers/gpu/drm/sti/sti_tvout.c | 4 +-
234 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
235 drivers/hwmon/applesmc.c | 2 +-
236 drivers/iommu/io-pgtable-arm.c | 2 +-
237 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
238 drivers/leds/leds-clevo-mail.c | 2 +-
239 drivers/leds/leds-ss4200.c | 2 +-
240 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 2 +
241 drivers/mtd/nand/brcmnand/iproc_nand.c | 2 +
242 drivers/platform/chrome/chromeos_laptop.c | 2 +-
243 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
244 drivers/pnp/base.h | 2 +-
245 drivers/pnp/resource.c | 4 +-
246 fs/exec.c | 20 +-
247 include/drm/drm_modeset_helper_vtables.h | 1 +
248 include/linux/syscalls.h | 8 +-
249 mm/slab_common.c | 6 +
250 mm/slob.c | 44 +-
251 mm/slub.c | 7 +
252 scripts/Makefile.gcc-plugins | 4 +-
253 scripts/gcc-plugins/constify_plugin.c | 10 +-
254 .../size_overflow_plugin/size_overflow_hash.data | 13633 +++++++++----------
255 security/Kconfig | 63 +-
256 37 files changed, 6934 insertions(+), 6953 deletions(-)
257
258 commit bd6d599943a777b93600dd4a43bbeea5dde2dfa0
259 Author: Brad Spengler <spender@grsecurity.net>
260 Date: Sun Jul 17 17:18:15 2016 -0400
261
262 Ensure current state is set to TASK_RUNNING before doing a copy on the RBAC learning read side
263
264 grsecurity/gracl_learn.c | 6 ++++--
265 kernel/sched/core.c | 2 +-
266 2 files changed, 5 insertions(+), 3 deletions(-)
267
268 commit 0f2e7d90efc7eeff655d7cc2c15838497f8c0513
269 Author: Brad Spengler <spender@grsecurity.net>
270 Date: Fri Jul 15 15:29:41 2016 -0400
271
272 Force that BUG() be enabled in the kernel config if grsecurity is enabled
273 Suggested by Kees Cook
274
275 security/Kconfig | 1 +
276 1 file changed, 1 insertion(+)
277
278 commit 3efe62268d831fc5c89a64b8ff1496d2b912ebf6
279 Author: Brad Spengler <spender@grsecurity.net>
280 Date: Thu Jul 14 21:14:55 2016 -0400
281
282 randomize layout of two more structs
283
284 include/linux/cdev.h | 2 +-
285 include/linux/fs.h | 2 +-
286 2 files changed, 2 insertions(+), 2 deletions(-)
287
288 commit 58c0443674275163e4d488f890ba1b985d13a4b0
289 Author: Brad Spengler <spender@grsecurity.net>
290 Date: Mon Jul 11 21:30:57 2016 -0400
291
292 Temporary workaround for size_overflow detection reported at:
293 https://forums.grsecurity.net/viewtopic.php?f=3&t=4510
294 by brainatwork
295
296 drivers/block/drbd/drbd_int.h | 4 ++--
297 1 file changed, 2 insertions(+), 2 deletions(-)
298
299 commit aa1f32f7a62f394d1f90c2d9952befdd5294c088
300 Author: Brad Spengler <spender@grsecurity.net>
301 Date: Mon Jul 11 21:18:20 2016 -0400
302
303 Update size_overflow hash table
304
305 scripts/gcc-plugins/size_overflow_plugin/size_overflow_hash.data | 1 +
306 1 file changed, 1 insertion(+)
307
308 commit 329fa438e13041fda3dcd292adf2aeb1c008c72c
309 Author: Jeff Mahoney <jeffm@suse.com>
310 Date: Tue Jul 5 17:32:30 2016 -0400
311
312 ecryptfs: don't allow mmap when the lower fs doesn't support it
313
314 There are legitimate reasons to disallow mmap on certain files, notably
315 in sysfs or procfs. We shouldn't emulate mmap support on file systems
316 that don't offer support natively.
317
318 CVE-2016-1583
319
320 Signed-off-by: Jeff Mahoney <jeffm@suse.com>
321 Cc: stable@vger.kernel.org
322 [tyhicks: clean up f_op check by using ecryptfs_file_to_lower()]
323 Signed-off-by: Tyler Hicks <tyhicks@canonical.com>
324
325 fs/ecryptfs/file.c | 15 ++++++++++++++-
326 1 file changed, 14 insertions(+), 1 deletion(-)
327
328 commit 5b86b77c32a55ebc8b441ac71839bb50012e505a
329 Author: Vegard Nossum <vegard.nossum@oracle.com>
330 Date: Thu Jul 7 13:41:11 2016 -0700
331
332 apparmor: fix oops, validate buffer size in apparmor_setprocattr()
333
334 When proc_pid_attr_write() was changed to use memdup_user apparmor's
335 (interface violating) assumption that the setprocattr buffer was always
336 a single page was violated.
337
338 The size test is not strictly speaking needed as proc_pid_attr_write()
339 will reject anything larger, but for the sake of robustness we can keep
340 it in.
341
342 SMACK and SELinux look safe to me, but somebody else should probably
343 have a look just in case.
344
345 Based on original patch from Vegard Nossum <vegard.nossum@oracle.com>
346 modified for the case that apparmor provides null termination.
347
348 Fixes: bb646cdb12e75d82258c2f2e7746d5952d3e321a
349 Reported-by: Vegard Nossum <vegard.nossum@oracle.com>
350 Cc: Al Viro <viro@zeniv.linux.org.uk>
351 Cc: John Johansen <john.johansen@canonical.com>
352 Cc: Paul Moore <paul@paul-moore.com>
353 Cc: Stephen Smalley <sds@tycho.nsa.gov>
354 Cc: Eric Paris <eparis@parisplace.org>
355 Cc: Casey Schaufler <casey@schaufler-ca.com>
356 Cc: stable@kernel.org
357 Signed-off-by: John Johansen <john.johansen@canonical.com>
358 Reviewed-by: Tyler Hicks <tyhicks@canonical.com>
359 Signed-off-by: James Morris <james.l.morris@oracle.com>
360
361 security/apparmor/lsm.c | 36 +++++++++++++++++++-----------------
362 1 file changed, 19 insertions(+), 17 deletions(-)
363
364 commit cf7f94ad6c32ff91363641573a64c85f4877e290
365 Merge: 7765cd9 50212d6
366 Author: Brad Spengler <spender@grsecurity.net>
367 Date: Mon Jul 11 18:39:35 2016 -0400
368
369 Merge branch 'pax-test' into grsec-test
370
371 commit 50212d610aeb6ced453e1835c169c46acdf3940d
372 Merge: 98d6186 310ca59
373 Author: Brad Spengler <spender@grsecurity.net>
374 Date: Mon Jul 11 18:39:08 2016 -0400
375
376 Merge branch 'linux-4.6.y' into pax-test
377
378 commit 7765cd90c911e58959451529995ea44b7a2271d6
379 Author: Brad Spengler <spender@grsecurity.net>
380 Date: Thu Jul 7 07:12:54 2016 -0400
381
382 Compile fix reported by adminwset on the forums:
383 https://forums.grsecurity.net/viewtopic.php?t=4507&p=16420#p16420
384
385 fs/proc/task_mmu.c | 2 +-
386 1 file changed, 1 insertion(+), 1 deletion(-)
387
388 commit c94fbc6f47fdae9a2dcf29d3048c8da8752dbbdf
389 Author: Brad Spengler <spender@grsecurity.net>
390 Date: Wed Jul 6 21:11:33 2016 -0400
391
392 compile fix
393
394 arch/x86/mm/init_32.c | 1 -
395 1 file changed, 1 deletion(-)
396
397 commit ee4f4cdd26864ac40ac22b4a3b88f284a6d057d0
398 Author: Miklos Szeredi <mszeredi@redhat.com>
399 Date: Wed Jun 29 16:03:55 2016 +0200
400
401 ovl: get_write_access() in truncate
402
403 When truncating a file we should check write access on the underlying
404 inode. And we should do so on the lower file as well (before copy-up) for
405 consistency.
406
407 Original patch and test case by Aihua Zhang.
408
409 - - >o >o - - test.c - - >o >o - -
410 #include <stdio.h>
411 #include <errno.h>
412 #include <unistd.h>
413
414 int main(int argc, char *argv[])
415 {
416 int ret;
417
418 ret = truncate(argv[0], 4096);
419 if (ret != -1) {
420 fprintf(stderr, "truncate(argv[0]) should have failed\n");
421 return 1;
422 }
423 if (errno != ETXTBSY) {
424 perror("truncate(argv[0])");
425 return 1;
426 }
427
428 return 0;
429 }
430 - - >o >o - - >o >o - - >o >o - -
431
432 Reported-by: Aihua Zhang <zhangaihua1@huawei.com>
433 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
434 Cc: <stable@vger.kernel.org>
435
436 fs/overlayfs/inode.c | 21 +++++++++++++++++++++
437 1 file changed, 21 insertions(+)
438
439 commit 4585d082282707fbe91025c987bd8cef4152196d
440 Author: Vivek Goyal <vgoyal@redhat.com>
441 Date: Fri Jul 1 10:02:44 2016 -0400
442
443 ovl: warn instead of error if d_type is not supported
444
445 overlay needs underlying fs to support d_type. Recently I put in a
446 patch in to detect this condition and started failing mount if
447 underlying fs did not support d_type.
448
449 But this breaks existing configurations over kernel upgrade. Those who
450 are running docker (partially broken configuration) with xfs not
451 supporting d_type, are surprised that after kernel upgrade docker does
452 not run anymore.
453
454 https://github.com/docker/docker/issues/22937#issuecomment-229881315
455
456 So instead of erroring out, detect broken configuration and warn
457 about it. This should allow existing docker setups to continue
458 working after kernel upgrade.
459
460 Signed-off-by: Vivek Goyal <vgoyal@redhat.com>
461 Signed-off-by: Miklos Szeredi <mszeredi@redhat.com>
462 Fixes: 45aebeaf4f67 ("ovl: Ensure upper filesystem supports d_type")
463 Cc: <stable@vger.kernel.org> 4.6
464
465 fs/overlayfs/super.c | 12 +++++++-----
466 1 file changed, 7 insertions(+), 5 deletions(-)
467
468 commit 97bb95801d1ce86dafd1a59483803aba5b93e7c0
469 Author: Randy Dunlap <rdunlap@infradead.org>
470 Date: Wed Jul 6 16:06:53 2016 -0700
471
472 init/Kconfig: keep Expert users menu together
473
474 The "expert" menu was broken (split) such that all entries in it after
475 KALLSYMS were displayed in the "General setup" area instead of in the
476 "Expert users" area. Fix this by adding one kconfig dependency.
477
478 Yes, the Expert users menu is fragile. Problems like this have happened
479 several times in the past. I will attempt to isolate the Expert users
480 menu if there is interest in that.
481
482 Fixes: 4d5d5664c900 ("x86: kallsyms: disable absolute percpu symbols on !SMP")
483 Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
484 Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>
485 Cc: stable@vger.kernel.org # 4.6
486 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
487
488 init/Kconfig | 1 +
489 1 file changed, 1 insertion(+)
490
491 commit 616a19ea32197667494240e8afc0de98d28fdd47
492 Merge: 769cc1b 98d6186
493 Author: Brad Spengler <spender@grsecurity.net>
494 Date: Wed Jul 6 20:41:51 2016 -0400
495
496 Merge branch 'pax-test' into grsec-test
497
498 commit 98d61867ac6a18500bbd9771678138154869cec3
499 Author: Brad Spengler <spender@grsecurity.net>
500 Date: Wed Jul 6 20:29:35 2016 -0400
501
502 Update to pax-linux-4.6.3-test10.patch:
503 - fixed a size overflow false positive in xfrm4_beet_output and xfrm6_beet_output, by Mathias Krause <minipli@ld-linux.so>
504 - fixed UEFI boot regression under KERNEXEC, reported by Yves-Alexis Perez <corsac@corsac.net> and x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4502)
505 - fixed a few constification related compile errors on arm/mips, by spender
506 - updated the size overflow hash table from grsecurity
507 - fixed an integer truncation bug in __ioremap_caller caught by the size overflow plugin
508
509 arch/arm/mach-mmp/mmp2.c | 4 +-
510 arch/arm/mach-mmp/pxa910.c | 4 +-
511 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
512 arch/arm/mm/fault.c | 2 +-
513 arch/x86/include/asm/efi.h | 5 +
514 arch/x86/include/asm/pgtable.h | 2 +-
515 arch/x86/mm/dump_pagetables.c | 32 +++-
516 arch/x86/mm/init_32.c | 55 +++---
517 arch/x86/mm/init_64.c | 12 +-
518 arch/x86/mm/ioremap.c | 2 +-
519 arch/x86/mm/pageattr.c | 2 +-
520 drivers/gpu/drm/sti/sti_cursor.c | 4 +-
521 drivers/gpu/drm/sti/sti_dvo.c | 4 +-
522 drivers/gpu/drm/sti/sti_gdp.c | 12 +-
523 drivers/gpu/drm/sti/sti_hdmi.c | 4 +-
524 drivers/gpu/drm/sti/sti_mixer.c | 8 +-
525 drivers/gpu/drm/sti/sti_vid.c | 4 +-
526 drivers/irqchip/irq-mmp.c | 2 +-
527 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 2 +-
528 include/linux/irqchip/mmp.h | 2 +-
529 net/ipv4/xfrm4_mode_beet.c | 2 +-
530 net/ipv6/xfrm6_mode_beet.c | 2 +-
531 .../size_overflow_plugin/size_overflow_hash.data | 203 +++++++++++++++++----
532 23 files changed, 280 insertions(+), 91 deletions(-)
533
534 commit 769cc1b850f164d9fd9284898295eb616896d66b
535 Author: Brad Spengler <spender@grsecurity.net>
536 Date: Wed Jul 6 20:08:29 2016 -0400
537
538 Fix bug in RBAC learning reported by Andrew Flannery
539 Nolog/noaudit-type capability checks were handled in a separate
540 function which did not check if the requestor had the capability in
541 their effective set. This would cause privileged processes to be
542 denied use of their capabilities in the small number of instances
543 these kinds of checks were used (for ptrace_may_access() etc, which
544 get used in deciding if privileged processes can bypass /proc
545 restrictions) only when RBAC learning was enabled on the process.
546
547 Remove some code duplication in the process of fixing the bug.
548
549 grsecurity/gracl_cap.c | 49 +++++++++------------------------------------
550 grsecurity/grsec_disabled.c | 2 +-
551 grsecurity/grsec_exec.c | 9 ++++-----
552 include/linux/grsecurity.h | 4 ++--
553 kernel/capability.c | 2 +-
554 kernel/sys.c | 4 ++--
555 6 files changed, 19 insertions(+), 51 deletions(-)
556
557 commit 244fda357c13b44ac2d174713205863c552eb30d
558 Author: Brad Spengler <spender@grsecurity.net>
559 Date: Wed Jul 6 07:19:26 2016 -0400
560
561 Compile fix for recent /proc/pid/mem changes, reported by adminwset at
562 https://forums.grsecurity.net/viewtopic.php?t=4505&p=16415#p16415
563
564 fs/proc/base.c | 2 +-
565 fs/proc/internal.h | 2 +-
566 include/linux/sched.h | 2 ++
567 3 files changed, 4 insertions(+), 2 deletions(-)
568
569 commit 5bd1344d3f28c5402bcd85972bb520a5baaf612c
570 Author: Brad Spengler <spender@grsecurity.net>
571 Date: Sun Jul 3 21:27:25 2016 -0400
572
573 Initial import of grsecurity for Linux 4.6.3
574
575 Documentation/dontdiff | 2 +
576 Documentation/kernel-parameters.txt | 11 +
577 Documentation/sysctl/kernel.txt | 15 +
578 Makefile | 5 +-
579 arch/alpha/include/asm/cache.h | 4 +-
580 arch/alpha/kernel/osf_sys.c | 12 +-
581 arch/arc/Kconfig | 1 +
582 arch/arm/Kconfig | 1 +
583 arch/arm/Kconfig.debug | 1 +
584 arch/arm/include/asm/thread_info.h | 7 +-
585 arch/arm/kernel/entry-common.S | 8 +-
586 arch/arm/kernel/process.c | 4 +-
587 arch/arm/kernel/ptrace.c | 9 +
588 arch/arm/kernel/traps.c | 7 +-
589 arch/arm/mach-mmp/mmp2.c | 4 +-
590 arch/arm/mach-mmp/pxa910.c | 4 +-
591 arch/arm/mach-s3c64xx/mach-smdk6410.c | 2 +-
592 arch/arm/mm/Kconfig | 4 +-
593 arch/arm/mm/alignment.c | 24 +-
594 arch/arm/mm/fault.c | 42 +-
595 arch/arm/mm/mmap.c | 8 +-
596 arch/arm/net/bpf_jit_32.c | 51 +-
597 arch/arm64/Kconfig.debug | 1 +
598 arch/avr32/include/asm/cache.h | 4 +-
599 arch/blackfin/Kconfig.debug | 1 +
600 arch/blackfin/include/asm/cache.h | 3 +-
601 arch/cris/include/arch-v10/arch/cache.h | 3 +-
602 arch/cris/include/arch-v32/arch/cache.h | 3 +-
603 arch/frv/include/asm/cache.h | 3 +-
604 arch/frv/mm/elf-fdpic.c | 4 +-
605 arch/hexagon/include/asm/cache.h | 6 +-
606 arch/ia64/Kconfig | 1 +
607 arch/ia64/include/asm/cache.h | 3 +-
608 arch/ia64/kernel/sys_ia64.c | 2 +
609 arch/ia64/mm/hugetlbpage.c | 2 +
610 arch/m32r/include/asm/cache.h | 4 +-
611 arch/m68k/include/asm/cache.h | 4 +-
612 arch/metag/mm/hugetlbpage.c | 1 +
613 arch/microblaze/include/asm/cache.h | 3 +-
614 arch/mips/Kbuild | 2 +-
615 arch/mips/Kconfig | 1 +
616 arch/mips/include/asm/irq.h | 1 -
617 arch/mips/include/asm/thread_info.h | 11 +-
618 arch/mips/kernel/irq.c | 3 +
619 arch/mips/kernel/ptrace.c | 9 +
620 arch/mips/mm/mmap.c | 4 +-
621 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
622 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
623 arch/openrisc/include/asm/cache.h | 4 +-
624 arch/parisc/include/asm/cache.h | 3 +
625 arch/parisc/kernel/sys_parisc.c | 4 +
626 arch/powerpc/Kconfig | 1 +
627 arch/powerpc/include/asm/cache.h | 4 +-
628 arch/powerpc/include/asm/thread_info.h | 5 +-
629 arch/powerpc/kernel/Makefile | 2 +
630 arch/powerpc/kernel/irq.c | 3 +
631 arch/powerpc/kernel/process.c | 10 +-
632 arch/powerpc/kernel/ptrace.c | 14 +
633 arch/powerpc/kernel/traps.c | 5 +
634 arch/powerpc/mm/slice.c | 2 +-
635 arch/s390/Kconfig.debug | 1 +
636 arch/s390/include/asm/cache.h | 4 +-
637 arch/score/include/asm/cache.h | 4 +-
638 arch/sh/include/asm/cache.h | 3 +-
639 arch/sh/mm/mmap.c | 6 +-
640 arch/sparc/include/asm/atomic_64.h | 5 +
641 arch/sparc/include/asm/cache.h | 4 +-
642 arch/sparc/include/asm/pgalloc_64.h | 1 +
643 arch/sparc/include/asm/thread_info_64.h | 8 +-
644 arch/sparc/kernel/process_32.c | 6 +-
645 arch/sparc/kernel/process_64.c | 8 +-
646 arch/sparc/kernel/ptrace_64.c | 14 +
647 arch/sparc/kernel/sys_sparc_64.c | 8 +-
648 arch/sparc/kernel/syscalls.S | 8 +-
649 arch/sparc/kernel/traps_32.c | 8 +-
650 arch/sparc/kernel/traps_64.c | 28 +-
651 arch/sparc/kernel/unaligned_64.c | 2 +-
652 arch/sparc/lib/atomic_64.S | 2 +-
653 arch/sparc/lib/ksyms.c | 4 +-
654 arch/sparc/mm/fault_64.c | 2 +-
655 arch/sparc/mm/hugetlbpage.c | 15 +-
656 arch/tile/Kconfig | 1 +
657 arch/tile/include/asm/cache.h | 3 +-
658 arch/tile/mm/hugetlbpage.c | 2 +
659 arch/um/include/asm/cache.h | 3 +-
660 arch/unicore32/include/asm/cache.h | 6 +-
661 arch/x86/Kconfig | 21 +
662 arch/x86/Kconfig.debug | 2 +
663 arch/x86/entry/common.c | 14 +
664 arch/x86/entry/entry_32.S | 2 +-
665 arch/x86/entry/entry_64.S | 2 +-
666 arch/x86/ia32/ia32_aout.c | 2 +
667 arch/x86/include/asm/floppy.h | 20 +-
668 arch/x86/include/asm/fpu/types.h | 69 +-
669 arch/x86/include/asm/io.h | 2 +-
670 arch/x86/include/asm/page.h | 12 +-
671 arch/x86/include/asm/paravirt_types.h | 21 +-
672 arch/x86/include/asm/processor.h | 12 +-
673 arch/x86/include/asm/thread_info.h | 6 +-
674 arch/x86/kernel/dumpstack.c | 10 +-
675 arch/x86/kernel/dumpstack_32.c | 2 +-
676 arch/x86/kernel/dumpstack_64.c | 2 +-
677 arch/x86/kernel/ioport.c | 13 +
678 arch/x86/kernel/irq_32.c | 3 +
679 arch/x86/kernel/irq_64.c | 4 +
680 arch/x86/kernel/ldt.c | 18 +
681 arch/x86/kernel/msr.c | 12 +
682 arch/x86/kernel/ptrace.c | 14 +
683 arch/x86/kernel/signal.c | 9 +-
684 arch/x86/kernel/sys_i386_32.c | 9 +-
685 arch/x86/kernel/sys_x86_64.c | 8 +-
686 arch/x86/kernel/traps.c | 5 +
687 arch/x86/kernel/verify_cpu.S | 1 +
688 arch/x86/kernel/vm86_32.c | 15 +
689 arch/x86/mm/fault.c | 12 +-
690 arch/x86/mm/hugetlbpage.c | 15 +-
691 arch/x86/mm/init.c | 51 +-
692 arch/x86/mm/init_32.c | 10 +-
693 arch/x86/net/bpf_jit_comp.c | 4 +
694 arch/x86/platform/efi/efi_64.c | 2 +-
695 arch/x86/xen/Kconfig | 1 +
696 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
697 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
698 crypto/scatterwalk.c | 10 +-
699 drivers/acpi/acpica/hwxfsleep.c | 11 +-
700 drivers/acpi/custom_method.c | 4 +
701 drivers/block/cciss.h | 30 +-
702 drivers/block/smart1,2.h | 40 +-
703 drivers/cdrom/cdrom.c | 2 +-
704 drivers/char/Kconfig | 4 +-
705 drivers/char/genrtc.c | 1 +
706 drivers/char/mem.c | 17 +
707 drivers/char/random.c | 5 +-
708 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
709 drivers/firewire/ohci.c | 4 +
710 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 80 +-
711 .../drm/amd/powerplay/hwmgr/cz_clockpowergating.c | 12 +-
712 drivers/gpu/drm/amd/powerplay/hwmgr/cz_hwmgr.c | 58 +-
713 drivers/gpu/drm/amd/powerplay/hwmgr/fiji_thermal.c | 20 +-
714 .../gpu/drm/amd/powerplay/hwmgr/tonga_thermal.c | 20 +-
715 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
716 drivers/gpu/drm/msm/mdp/mdp5/mdp5_kms.c | 9 +-
717 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
718 drivers/gpu/drm/sti/sti_cursor.c | 6 +-
719 drivers/gpu/drm/sti/sti_dvo.c | 6 +-
720 drivers/gpu/drm/sti/sti_gdp.c | 6 +-
721 drivers/gpu/drm/sti/sti_hda.c | 6 +-
722 drivers/gpu/drm/sti/sti_hdmi.c | 6 +-
723 drivers/gpu/drm/sti/sti_hqvdp.c | 6 +-
724 drivers/gpu/drm/sti/sti_mixer.c | 6 +-
725 drivers/gpu/drm/sti/sti_tvout.c | 6 +-
726 drivers/gpu/drm/sti/sti_vid.c | 6 +-
727 drivers/gpu/drm/tilcdc/tilcdc_external.c | 2 +-
728 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
729 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
730 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
731 drivers/hid/hid-wiimote-debug.c | 2 +-
732 drivers/hid/usbhid/hiddev.c | 10 +-
733 drivers/infiniband/hw/i40iw/i40iw_ctrl.c | 160 +-
734 drivers/infiniband/hw/i40iw/i40iw_uk.c | 34 +-
735 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
736 drivers/iommu/Kconfig | 1 +
737 drivers/iommu/amd_iommu.c | 14 +-
738 drivers/irqchip/irq-mmp.c | 2 +-
739 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
740 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
741 drivers/isdn/gigaset/usb-gigaset.c | 34 +-
742 drivers/isdn/i4l/isdn_concap.c | 6 +-
743 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
744 drivers/md/bcache/Kconfig | 1 +
745 drivers/md/raid5.c | 8 +
746 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
747 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
748 drivers/media/radio/radio-cadet.c | 5 +-
749 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
750 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
751 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
752 drivers/media/usb/dvb-usb/technisat-usb2.c | 23 +-
753 drivers/message/fusion/mptbase.c | 9 +
754 drivers/misc/sgi-xp/xp_main.c | 12 +-
755 drivers/mtd/nand/brcmnand/bcm63138_nand.c | 6 +-
756 drivers/mtd/nand/brcmnand/iproc_nand.c | 8 +-
757 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
758 drivers/net/wan/lmc/lmc_media.c | 97 +-
759 drivers/net/wan/z85230.c | 24 +-
760 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
761 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
762 drivers/pci/proc.c | 9 +
763 drivers/platform/x86/asus-wmi.c | 12 +
764 drivers/rtc/rtc-dev.c | 3 +
765 drivers/scsi/bfa/bfa_fcs.c | 19 +-
766 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
767 drivers/scsi/bfa/bfa_modules.h | 12 +-
768 drivers/scsi/hpsa.h | 40 +-
769 drivers/staging/lustre/lnet/libcfs/module.c | 10 +-
770 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
771 drivers/staging/wilc1000/host_interface.h | 1 +
772 drivers/staging/wilc1000/wilc_spi.c | 1 +
773 drivers/tty/serial/uartlite.c | 4 +-
774 drivers/tty/sysrq.c | 2 +-
775 drivers/tty/tty_io.c | 4 +
776 drivers/tty/vt/keyboard.c | 22 +-
777 drivers/uio/uio.c | 6 +-
778 drivers/usb/core/devio.c | 9 +-
779 drivers/usb/core/hub.c | 5 +
780 drivers/usb/gadget/function/f_uac1.c | 1 +
781 drivers/usb/gadget/function/u_uac1.c | 1 +
782 drivers/usb/host/hwa-hc.c | 9 +-
783 drivers/usb/usbip/vhci_sysfs.c | 2 +-
784 drivers/video/fbdev/arcfb.c | 2 +-
785 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
786 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
787 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
788 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
789 drivers/xen/xenfs/xenstored.c | 5 +
790 firmware/Makefile | 2 +
791 firmware/WHENCE | 20 +-
792 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
793 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
794 fs/attr.c | 4 +
795 fs/autofs4/waitq.c | 9 +
796 fs/binfmt_aout.c | 7 +
797 fs/binfmt_elf.c | 40 +-
798 fs/compat.c | 20 +-
799 fs/coredump.c | 17 +-
800 fs/dcache.c | 3 +
801 fs/debugfs/inode.c | 19 +-
802 fs/exec.c | 249 +-
803 fs/ext2/balloc.c | 4 +-
804 fs/ext2/super.c | 8 +-
805 fs/ext4/balloc.c | 4 +-
806 fs/ext4/extents.c | 2 +-
807 fs/fcntl.c | 4 +
808 fs/fhandle.c | 3 +-
809 fs/file.c | 4 +
810 fs/filesystems.c | 4 +
811 fs/fs_struct.c | 20 +-
812 fs/hugetlbfs/inode.c | 5 +-
813 fs/inode.c | 8 +-
814 fs/kernfs/dir.c | 6 +
815 fs/mount.h | 4 +-
816 fs/namei.c | 292 +-
817 fs/namespace.c | 24 +
818 fs/nfsd/nfs2acl.c | 20 +-
819 fs/nfsd/nfs3acl.c | 16 +-
820 fs/nfsd/nfs4acl.c | 16 +-
821 fs/nfsd/nfscache.c | 2 +-
822 fs/open.c | 38 +
823 fs/overlayfs/inode.c | 3 +
824 fs/overlayfs/super.c | 6 +-
825 fs/pipe.c | 2 +-
826 fs/posix_acl.c | 61 +-
827 fs/proc/Kconfig | 10 +-
828 fs/proc/array.c | 67 +-
829 fs/proc/base.c | 193 +-
830 fs/proc/cmdline.c | 4 +
831 fs/proc/devices.c | 4 +
832 fs/proc/fd.c | 13 +-
833 fs/proc/generic.c | 64 +
834 fs/proc/inode.c | 17 +
835 fs/proc/internal.h | 18 +-
836 fs/proc/interrupts.c | 4 +
837 fs/proc/kcore.c | 3 +
838 fs/proc/proc_net.c | 31 +
839 fs/proc/proc_sysctl.c | 52 +-
840 fs/proc/root.c | 8 +
841 fs/proc/stat.c | 69 +-
842 fs/proc/task_mmu.c | 85 +-
843 fs/proc/task_nommu.c | 2 +-
844 fs/readdir.c | 19 +
845 fs/reiserfs/item_ops.c | 24 +-
846 fs/reiserfs/super.c | 4 +
847 fs/select.c | 2 +
848 fs/seq_file.c | 31 +-
849 fs/stat.c | 20 +-
850 fs/sysfs/dir.c | 30 +-
851 fs/utimes.c | 7 +
852 fs/xattr.c | 26 +-
853 fs/xfs/xfs_icache.c | 60 +-
854 fs/xfs/xfs_inode.c | 13 +
855 grsecurity/Kconfig | 1205 ++++
856 grsecurity/Makefile | 54 +
857 grsecurity/gracl.c | 2757 +++++++++
858 grsecurity/gracl_alloc.c | 105 +
859 grsecurity/gracl_cap.c | 127 +
860 grsecurity/gracl_compat.c | 269 +
861 grsecurity/gracl_fs.c | 448 ++
862 grsecurity/gracl_ip.c | 387 ++
863 grsecurity/gracl_learn.c | 207 +
864 grsecurity/gracl_policy.c | 1784 ++++++
865 grsecurity/gracl_res.c | 68 +
866 grsecurity/gracl_segv.c | 306 +
867 grsecurity/gracl_shm.c | 40 +
868 grsecurity/grsec_chdir.c | 19 +
869 grsecurity/grsec_chroot.c | 506 ++
870 grsecurity/grsec_disabled.c | 445 ++
871 grsecurity/grsec_exec.c | 189 +
872 grsecurity/grsec_fifo.c | 26 +
873 grsecurity/grsec_fork.c | 23 +
874 grsecurity/grsec_init.c | 294 +
875 grsecurity/grsec_ipc.c | 48 +
876 grsecurity/grsec_link.c | 65 +
877 grsecurity/grsec_log.c | 340 +
878 grsecurity/grsec_mem.c | 48 +
879 grsecurity/grsec_mount.c | 65 +
880 grsecurity/grsec_pax.c | 47 +
881 grsecurity/grsec_proc.c | 20 +
882 grsecurity/grsec_ptrace.c | 30 +
883 grsecurity/grsec_sig.c | 248 +
884 grsecurity/grsec_sock.c | 244 +
885 grsecurity/grsec_sysctl.c | 497 ++
886 grsecurity/grsec_time.c | 16 +
887 grsecurity/grsec_tpe.c | 78 +
888 grsecurity/grsec_tty.c | 18 +
889 grsecurity/grsec_usb.c | 15 +
890 grsecurity/grsum.c | 56 +
891 include/drm/drm_modeset_helper_vtables.h | 1 +
892 include/linux/binfmts.h | 5 +-
893 include/linux/capability.h | 13 +
894 include/linux/compiler-gcc.h | 5 +
895 include/linux/compiler.h | 8 +
896 include/linux/cred.h | 8 +-
897 include/linux/dcache.h | 5 +-
898 include/linux/fs.h | 24 +-
899 include/linux/fs_struct.h | 2 +-
900 include/linux/fsnotify.h | 6 +
901 include/linux/gracl.h | 342 ++
902 include/linux/gracl_compat.h | 156 +
903 include/linux/gralloc.h | 9 +
904 include/linux/grdefs.h | 140 +
905 include/linux/grinternal.h | 231 +
906 include/linux/grmsg.h | 120 +
907 include/linux/grsecurity.h | 259 +
908 include/linux/grsock.h | 19 +
909 include/linux/ipc.h | 2 +-
910 include/linux/ipc_namespace.h | 2 +-
911 include/linux/kallsyms.h | 18 +-
912 include/linux/key-type.h | 4 +-
913 include/linux/kmod.h | 5 +
914 include/linux/kobject.h | 2 +-
915 include/linux/lsm_hooks.h | 4 +-
916 include/linux/mm.h | 12 +
917 include/linux/mm_types.h | 4 +-
918 include/linux/module.h | 5 +-
919 include/linux/mount.h | 2 +-
920 include/linux/msg.h | 2 +-
921 include/linux/netfilter/xt_gradm.h | 9 +
922 include/linux/path.h | 4 +-
923 include/linux/perf_event.h | 13 +-
924 include/linux/pid_namespace.h | 2 +-
925 include/linux/printk.h | 2 +-
926 include/linux/proc_fs.h | 22 +-
927 include/linux/proc_ns.h | 2 +-
928 include/linux/random.h | 2 +-
929 include/linux/rbtree_augmented.h | 4 +-
930 include/linux/scatterlist.h | 12 +-
931 include/linux/sched.h | 135 +-
932 include/linux/security.h | 1 +
933 include/linux/sem.h | 2 +-
934 include/linux/seq_file.h | 5 +
935 include/linux/shm.h | 6 +-
936 include/linux/skbuff.h | 3 +
937 include/linux/slab.h | 9 -
938 include/linux/sysctl.h | 8 +-
939 include/linux/thread_info.h | 6 +-
940 include/linux/tty.h | 2 +-
941 include/linux/tty_driver.h | 4 +-
942 include/linux/uidgid.h | 6 +
943 include/linux/user_namespace.h | 2 +-
944 include/linux/utsname.h | 2 +-
945 include/linux/vermagic.h | 16 +-
946 include/linux/vmalloc.h | 8 +
947 include/net/af_unix.h | 2 +-
948 include/net/ip.h | 2 +-
949 include/net/neighbour.h | 2 +-
950 include/net/net_namespace.h | 2 +-
951 include/net/sock.h | 2 +-
952 include/trace/events/fs.h | 53 +
953 include/uapi/linux/personality.h | 1 +
954 init/Kconfig | 5 +-
955 init/main.c | 46 +-
956 ipc/mqueue.c | 1 +
957 ipc/msg.c | 3 +-
958 ipc/msgutil.c | 4 +-
959 ipc/sem.c | 3 +-
960 ipc/shm.c | 26 +-
961 ipc/util.c | 6 +
962 kernel/auditsc.c | 2 +-
963 kernel/bpf/syscall.c | 10 +-
964 kernel/capability.c | 41 +-
965 kernel/cgroup.c | 5 +-
966 kernel/compat.c | 1 +
967 kernel/configs.c | 11 +
968 kernel/cred.c | 112 +-
969 kernel/events/core.c | 14 +-
970 kernel/exit.c | 10 +-
971 kernel/fork.c | 92 +-
972 kernel/futex.c | 4 +-
973 kernel/kallsyms.c | 9 +
974 kernel/kcmp.c | 4 +
975 kernel/kexec_core.c | 2 +-
976 kernel/kmod.c | 96 +-
977 kernel/kprobes.c | 9 +-
978 kernel/ksysfs.c | 2 +
979 kernel/locking/lockdep_proc.c | 10 +-
980 kernel/module.c | 108 +-
981 kernel/panic.c | 6 +-
982 kernel/pid.c | 18 +-
983 kernel/power/Kconfig | 2 +
984 kernel/printk/printk.c | 7 +-
985 kernel/ptrace.c | 50 +-
986 kernel/resource.c | 10 +
987 kernel/sched/core.c | 9 +-
988 kernel/sched/debug.c | 4 +
989 kernel/signal.c | 37 +-
990 kernel/sys.c | 64 +-
991 kernel/sysctl.c | 174 +-
992 kernel/taskstats.c | 6 +
993 kernel/time/posix-timers.c | 8 +
994 kernel/time/time.c | 5 +
995 kernel/time/timekeeping.c | 3 +
996 kernel/time/timer_list.c | 13 +-
997 kernel/time/timer_stats.c | 10 +-
998 kernel/trace/Kconfig | 6 +
999 kernel/trace/trace_syscalls.c | 8 +
1000 kernel/user_namespace.c | 15 +
1001 lib/Kconfig.debug | 13 +-
1002 lib/is_single_threaded.c | 3 +
1003 lib/list_debug.c | 65 +-
1004 lib/nlattr.c | 2 +
1005 lib/rbtree.c | 4 +-
1006 lib/vsprintf.c | 39 +-
1007 localversion-grsec | 1 +
1008 mm/Kconfig | 8 +-
1009 mm/Kconfig.debug | 1 +
1010 mm/filemap.c | 1 +
1011 mm/kmemleak.c | 4 +-
1012 mm/memory.c | 2 +-
1013 mm/mempolicy.c | 12 +-
1014 mm/migrate.c | 3 +-
1015 mm/mlock.c | 11 +-
1016 mm/mmap.c | 124 +-
1017 mm/mprotect.c | 8 +
1018 mm/page_alloc.c | 2 +-
1019 mm/percpu.c | 73 +-
1020 mm/process_vm_access.c | 6 +
1021 mm/shmem.c | 2 +-
1022 mm/slab.c | 14 +-
1023 mm/slab_common.c | 2 +-
1024 mm/slob.c | 12 +
1025 mm/slub.c | 33 +-
1026 mm/util.c | 3 +
1027 mm/vmalloc.c | 84 +-
1028 mm/vmstat.c | 29 +-
1029 net/appletalk/atalk_proc.c | 2 +-
1030 net/atm/lec.c | 6 +-
1031 net/atm/mpoa_caches.c | 43 +-
1032 net/can/bcm.c | 2 +-
1033 net/can/proc.c | 2 +-
1034 net/core/dev_ioctl.c | 7 +-
1035 net/core/filter.c | 8 +-
1036 net/core/net-procfs.c | 17 +-
1037 net/core/pktgen.c | 2 +-
1038 net/core/sock.c | 23 +-
1039 net/core/sysctl_net_core.c | 2 +-
1040 net/decnet/dn_dev.c | 2 +-
1041 net/ipv4/devinet.c | 6 +-
1042 net/ipv4/inet_hashtables.c | 6 +
1043 net/ipv4/ip_input.c | 7 +
1044 net/ipv4/ip_sockglue.c | 3 +-
1045 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1046 net/ipv4/route.c | 6 +-
1047 net/ipv4/tcp_input.c | 6 +-
1048 net/ipv4/tcp_ipv4.c | 24 +-
1049 net/ipv4/tcp_minisocks.c | 9 +-
1050 net/ipv4/tcp_timer.c | 11 +
1051 net/ipv4/udp.c | 24 +
1052 net/ipv6/addrconf.c | 13 +-
1053 net/ipv6/proc.c | 2 +-
1054 net/ipv6/tcp_ipv6.c | 23 +-
1055 net/ipv6/udp.c | 7 +
1056 net/ipx/ipx_proc.c | 2 +-
1057 net/irda/irproc.c | 2 +-
1058 net/llc/llc_proc.c | 2 +-
1059 net/netfilter/Kconfig | 10 +
1060 net/netfilter/Makefile | 1 +
1061 net/netfilter/xt_gradm.c | 51 +
1062 net/netfilter/xt_hashlimit.c | 4 +-
1063 net/netfilter/xt_recent.c | 2 +-
1064 net/socket.c | 75 +-
1065 net/sunrpc/Kconfig | 1 +
1066 net/sunrpc/cache.c | 2 +-
1067 net/sunrpc/stats.c | 2 +-
1068 net/sysctl_net.c | 2 +-
1069 net/unix/af_unix.c | 52 +-
1070 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1071 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1072 net/x25/sysctl_net_x25.c | 2 +-
1073 net/x25/x25_proc.c | 2 +-
1074 scripts/Makefile.gcc-plugins | 5 +
1075 scripts/gcc-plugins/.gitignore | 1 +
1076 scripts/gcc-plugins/Makefile | 10 +
1077 scripts/gcc-plugins/gen-random-seed.sh | 8 +
1078 scripts/gcc-plugins/randomize_layout_plugin.c | 940 +++
1079 .../size_overflow_plugin/size_overflow_hash.data | 724 ++-
1080 scripts/package/Makefile | 2 +-
1081 scripts/package/mkspec | 41 +-
1082 security/Kconfig | 364 +-
1083 security/apparmor/file.c | 4 +-
1084 security/apparmor/lsm.c | 8 +-
1085 security/commoncap.c | 29 +
1086 security/keys/internal.h | 2 +-
1087 security/keys/key.c | 2 +-
1088 security/min_addr.c | 2 +
1089 security/tomoyo/file.c | 12 +-
1090 security/tomoyo/mount.c | 4 +
1091 security/tomoyo/tomoyo.c | 20 +-
1092 security/yama/Kconfig | 2 +-
1093 sound/synth/emux/emux_seq.c | 14 +-
1094 sound/usb/line6/driver.c | 40 +-
1095 sound/usb/line6/toneport.c | 12 +-
1096 521 files changed, 33285 insertions(+), 3355 deletions(-)
1097
1098 commit 96b2aa21ce8de62dfa0ee023b2cd20928f5021a1
1099 Author: Brad Spengler <spender@grsecurity.net>
1100 Date: Sat Jul 2 09:03:17 2016 -0400
1101
1102 Initial commit of pax-linux-4.6.3-test9.patch
1103
1104 .gitignore | 1 +
1105 Documentation/dontdiff | 46 +-
1106 Documentation/kbuild/makefiles.txt | 39 +-
1107 Documentation/kernel-parameters.txt | 28 +
1108 Makefile | 20 +-
1109 arch/Kconfig | 14 +
1110 arch/alpha/include/asm/atomic.h | 10 +
1111 arch/alpha/include/asm/elf.h | 7 +
1112 arch/alpha/include/asm/pgalloc.h | 6 +
1113 arch/alpha/include/asm/pgtable.h | 11 +
1114 arch/alpha/kernel/module.c | 2 +-
1115 arch/alpha/kernel/osf_sys.c | 8 +-
1116 arch/alpha/mm/fault.c | 141 +-
1117 arch/arm/Kconfig | 6 +-
1118 arch/arm/boot/compressed/Makefile | 2 +
1119 arch/arm/include/asm/atomic.h | 323 +-
1120 arch/arm/include/asm/cache.h | 4 +-
1121 arch/arm/include/asm/cacheflush.h | 2 +-
1122 arch/arm/include/asm/checksum.h | 14 +-
1123 arch/arm/include/asm/cmpxchg.h | 4 +
1124 arch/arm/include/asm/cpuidle.h | 2 +-
1125 arch/arm/include/asm/domain.h | 42 +-
1126 arch/arm/include/asm/elf.h | 9 +-
1127 arch/arm/include/asm/fncpy.h | 2 +
1128 arch/arm/include/asm/futex.h | 1 +
1129 arch/arm/include/asm/kmap_types.h | 2 +-
1130 arch/arm/include/asm/mach/dma.h | 2 +-
1131 arch/arm/include/asm/mach/map.h | 16 +-
1132 arch/arm/include/asm/outercache.h | 2 +-
1133 arch/arm/include/asm/page.h | 3 +-
1134 arch/arm/include/asm/pgalloc.h | 20 +
1135 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1136 arch/arm/include/asm/pgtable-2level.h | 3 +
1137 arch/arm/include/asm/pgtable-3level.h | 3 +
1138 arch/arm/include/asm/pgtable.h | 54 +-
1139 arch/arm/include/asm/smp.h | 2 +-
1140 arch/arm/include/asm/string.h | 10 +-
1141 arch/arm/include/asm/thread_info.h | 3 +
1142 arch/arm/include/asm/tls.h | 3 +
1143 arch/arm/include/asm/uaccess.h | 113 +-
1144 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1145 arch/arm/kernel/armksyms.c | 2 +-
1146 arch/arm/kernel/cpuidle.c | 2 +-
1147 arch/arm/kernel/entry-armv.S | 109 +-
1148 arch/arm/kernel/entry-common.S | 40 +-
1149 arch/arm/kernel/entry-header.S | 55 +
1150 arch/arm/kernel/fiq.c | 3 +
1151 arch/arm/kernel/module-plts.c | 7 +-
1152 arch/arm/kernel/module.c | 38 +-
1153 arch/arm/kernel/patch.c | 2 +
1154 arch/arm/kernel/process.c | 86 +-
1155 arch/arm/kernel/reboot.c | 1 +
1156 arch/arm/kernel/setup.c | 20 +-
1157 arch/arm/kernel/signal.c | 35 +-
1158 arch/arm/kernel/smp.c | 2 +-
1159 arch/arm/kernel/tcm.c | 4 +-
1160 arch/arm/kernel/vmlinux.lds.S | 6 +-
1161 arch/arm/kvm/arm.c | 8 +-
1162 arch/arm/lib/copy_page.S | 1 +
1163 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1164 arch/arm/lib/delay.c | 2 +-
1165 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1166 arch/arm/mach-exynos/suspend.c | 6 +-
1167 arch/arm/mach-mvebu/coherency.c | 4 +-
1168 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1169 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1170 arch/arm/mach-omap2/omap-smp.c | 1 +
1171 arch/arm/mach-omap2/omap_device.c | 4 +-
1172 arch/arm/mach-omap2/omap_device.h | 4 +-
1173 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1174 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1175 arch/arm/mach-omap2/wd_timer.c | 6 +-
1176 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1177 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1178 arch/arm/mach-tegra/irq.c | 1 +
1179 arch/arm/mach-ux500/pm.c | 1 +
1180 arch/arm/mach-zynq/platsmp.c | 1 +
1181 arch/arm/mm/Kconfig | 6 +-
1182 arch/arm/mm/cache-l2x0.c | 2 +-
1183 arch/arm/mm/context.c | 10 +-
1184 arch/arm/mm/fault.c | 160 +
1185 arch/arm/mm/fault.h | 12 +
1186 arch/arm/mm/init.c | 39 +
1187 arch/arm/mm/ioremap.c | 4 +-
1188 arch/arm/mm/mmap.c | 36 +-
1189 arch/arm/mm/mmu.c | 162 +-
1190 arch/arm/net/bpf_jit_32.c | 3 +
1191 arch/arm/plat-iop/setup.c | 2 +-
1192 arch/arm/plat-omap/sram.c | 2 +
1193 arch/arm64/Kconfig | 1 +
1194 arch/arm64/include/asm/atomic.h | 10 +
1195 arch/arm64/include/asm/percpu.h | 8 +-
1196 arch/arm64/include/asm/pgalloc.h | 5 +
1197 arch/arm64/include/asm/string.h | 22 +-
1198 arch/arm64/include/asm/uaccess.h | 1 +
1199 arch/arm64/mm/dma-mapping.c | 2 +-
1200 arch/avr32/include/asm/elf.h | 8 +-
1201 arch/avr32/include/asm/kmap_types.h | 4 +-
1202 arch/avr32/mm/fault.c | 27 +
1203 arch/frv/include/asm/atomic.h | 10 +
1204 arch/frv/include/asm/kmap_types.h | 2 +-
1205 arch/frv/mm/elf-fdpic.c | 3 +-
1206 arch/ia64/Makefile | 1 +
1207 arch/ia64/include/asm/atomic.h | 10 +
1208 arch/ia64/include/asm/elf.h | 7 +
1209 arch/ia64/include/asm/pgalloc.h | 12 +
1210 arch/ia64/include/asm/pgtable.h | 13 +-
1211 arch/ia64/include/asm/spinlock.h | 2 +-
1212 arch/ia64/include/asm/uaccess.h | 27 +-
1213 arch/ia64/kernel/module.c | 20 +-
1214 arch/ia64/kernel/palinfo.c | 2 +-
1215 arch/ia64/kernel/sys_ia64.c | 7 +
1216 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1217 arch/ia64/mm/fault.c | 32 +-
1218 arch/ia64/mm/init.c | 15 +-
1219 arch/m32r/lib/usercopy.c | 6 +
1220 arch/mips/Kconfig | 1 +
1221 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1222 arch/mips/include/asm/atomic.h | 372 +-
1223 arch/mips/include/asm/cache.h | 3 +-
1224 arch/mips/include/asm/elf.h | 7 +
1225 arch/mips/include/asm/exec.h | 2 +-
1226 arch/mips/include/asm/hw_irq.h | 2 +-
1227 arch/mips/include/asm/local.h | 57 +
1228 arch/mips/include/asm/page.h | 2 +-
1229 arch/mips/include/asm/pgalloc.h | 5 +
1230 arch/mips/include/asm/pgtable.h | 3 +
1231 arch/mips/include/asm/uaccess.h | 1 +
1232 arch/mips/kernel/binfmt_elfn32.c | 7 +
1233 arch/mips/kernel/binfmt_elfo32.c | 7 +
1234 arch/mips/kernel/irq-gt641xx.c | 2 +-
1235 arch/mips/kernel/irq.c | 6 +-
1236 arch/mips/kernel/pm-cps.c | 2 +-
1237 arch/mips/kernel/process.c | 12 -
1238 arch/mips/kernel/sync-r4k.c | 24 +-
1239 arch/mips/kernel/traps.c | 13 +-
1240 arch/mips/lib/ashldi3.c | 21 +-
1241 arch/mips/lib/ashrdi3.c | 19 +-
1242 arch/mips/lib/libgcc.h | 12 +-
1243 arch/mips/mm/fault.c | 25 +
1244 arch/mips/mm/init.c | 4 +-
1245 arch/mips/mm/mmap.c | 24 +-
1246 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1247 arch/mips/sni/rm200.c | 2 +-
1248 arch/mips/vr41xx/common/icu.c | 2 +-
1249 arch/mips/vr41xx/common/irq.c | 4 +-
1250 arch/parisc/include/asm/atomic.h | 10 +
1251 arch/parisc/include/asm/elf.h | 7 +
1252 arch/parisc/include/asm/pgalloc.h | 6 +
1253 arch/parisc/include/asm/pgtable.h | 11 +
1254 arch/parisc/include/asm/uaccess.h | 4 +-
1255 arch/parisc/kernel/module.c | 26 +-
1256 arch/parisc/kernel/sys_parisc.c | 15 +
1257 arch/parisc/kernel/traps.c | 4 +-
1258 arch/parisc/mm/fault.c | 140 +-
1259 arch/powerpc/Kconfig | 1 +
1260 arch/powerpc/include/asm/atomic.h | 317 +-
1261 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1262 arch/powerpc/include/asm/elf.h | 12 +
1263 arch/powerpc/include/asm/exec.h | 2 +-
1264 arch/powerpc/include/asm/kmap_types.h | 2 +-
1265 arch/powerpc/include/asm/local.h | 46 +
1266 arch/powerpc/include/asm/mman.h | 2 +-
1267 arch/powerpc/include/asm/page.h | 8 +-
1268 arch/powerpc/include/asm/page_64.h | 7 +-
1269 arch/powerpc/include/asm/pgalloc-64.h | 11 +
1270 arch/powerpc/include/asm/pgtable.h | 1 +
1271 arch/powerpc/include/asm/reg.h | 1 +
1272 arch/powerpc/include/asm/smp.h | 2 +-
1273 arch/powerpc/include/asm/spinlock.h | 42 +-
1274 arch/powerpc/include/asm/string.h | 18 +-
1275 arch/powerpc/include/asm/uaccess.h | 141 +-
1276 arch/powerpc/kernel/Makefile | 5 +
1277 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1278 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1279 arch/powerpc/kernel/module_32.c | 15 +-
1280 arch/powerpc/kernel/process.c | 7 -
1281 arch/powerpc/kernel/signal_32.c | 2 +-
1282 arch/powerpc/kernel/signal_64.c | 2 +-
1283 arch/powerpc/kernel/traps.c | 21 +
1284 arch/powerpc/kernel/vdso.c | 5 +-
1285 arch/powerpc/lib/usercopy_64.c | 18 -
1286 arch/powerpc/mm/fault.c | 56 +-
1287 arch/powerpc/mm/mmap.c | 16 +
1288 arch/powerpc/mm/slice.c | 21 +-
1289 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1290 arch/s390/include/asm/atomic.h | 10 +
1291 arch/s390/include/asm/elf.h | 7 +
1292 arch/s390/include/asm/exec.h | 2 +-
1293 arch/s390/include/asm/uaccess.h | 13 +-
1294 arch/s390/kernel/module.c | 22 +-
1295 arch/s390/kernel/process.c | 7 -
1296 arch/s390/mm/mmap.c | 22 +-
1297 arch/score/include/asm/exec.h | 2 +-
1298 arch/score/kernel/process.c | 5 -
1299 arch/sh/mm/mmap.c | 28 +-
1300 arch/sparc/Kconfig | 1 +
1301 arch/sparc/include/asm/atomic_64.h | 110 +-
1302 arch/sparc/include/asm/cache.h | 2 +-
1303 arch/sparc/include/asm/elf_32.h | 7 +
1304 arch/sparc/include/asm/elf_64.h | 7 +
1305 arch/sparc/include/asm/pgalloc_32.h | 1 +
1306 arch/sparc/include/asm/pgalloc_64.h | 1 +
1307 arch/sparc/include/asm/pgtable.h | 4 +
1308 arch/sparc/include/asm/pgtable_32.h | 15 +-
1309 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1310 arch/sparc/include/asm/setup.h | 4 +-
1311 arch/sparc/include/asm/spinlock_64.h | 35 +-
1312 arch/sparc/include/asm/thread_info_32.h | 1 +
1313 arch/sparc/include/asm/thread_info_64.h | 2 +
1314 arch/sparc/include/asm/uaccess.h | 1 +
1315 arch/sparc/include/asm/uaccess_32.h | 28 +-
1316 arch/sparc/include/asm/uaccess_64.h | 24 +-
1317 arch/sparc/kernel/Makefile | 2 +-
1318 arch/sparc/kernel/prom_common.c | 2 +-
1319 arch/sparc/kernel/smp_64.c | 8 +-
1320 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1321 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1322 arch/sparc/kernel/traps_64.c | 27 +-
1323 arch/sparc/lib/Makefile | 2 +-
1324 arch/sparc/lib/atomic_64.S | 57 +-
1325 arch/sparc/lib/ksyms.c | 6 +-
1326 arch/sparc/mm/Makefile | 2 +-
1327 arch/sparc/mm/fault_32.c | 292 +
1328 arch/sparc/mm/fault_64.c | 486 +
1329 arch/sparc/mm/hugetlbpage.c | 30 +-
1330 arch/sparc/mm/init_64.c | 10 +-
1331 arch/tile/include/asm/atomic_64.h | 10 +
1332 arch/tile/include/asm/uaccess.h | 4 +-
1333 arch/um/Makefile | 2 +
1334 arch/um/include/asm/kmap_types.h | 2 +-
1335 arch/um/include/asm/page.h | 3 +
1336 arch/um/include/asm/pgtable-3level.h | 1 +
1337 arch/um/kernel/process.c | 16 -
1338 arch/x86/Kconfig | 33 +-
1339 arch/x86/Kconfig.cpu | 6 +-
1340 arch/x86/Kconfig.debug | 3 +-
1341 arch/x86/Makefile | 13 +-
1342 arch/x86/boot/bitops.h | 4 +-
1343 arch/x86/boot/boot.h | 2 +-
1344 arch/x86/boot/compressed/Makefile | 17 +
1345 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1346 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1347 arch/x86/boot/compressed/head_32.S | 4 +-
1348 arch/x86/boot/compressed/head_64.S | 12 +-
1349 arch/x86/boot/compressed/misc.c | 11 +-
1350 arch/x86/boot/cpucheck.c | 16 +-
1351 arch/x86/boot/header.S | 6 +-
1352 arch/x86/boot/memory.c | 2 +-
1353 arch/x86/boot/video-vesa.c | 1 +
1354 arch/x86/boot/video.c | 2 +-
1355 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1356 arch/x86/crypto/aesni-intel_asm.S | 116 +-
1357 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1358 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1359 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1360 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1361 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1362 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1363 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1364 arch/x86/crypto/camellia_glue.c | 8 +-
1365 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1366 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1367 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1368 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1369 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1370 arch/x86/crypto/glue_helper.c | 2 +-
1371 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1372 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1373 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1374 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1375 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1376 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1377 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1378 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 +-
1379 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
1380 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1381 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1382 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1383 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1384 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1385 arch/x86/crypto/sha256_ni_asm.S | 2 +-
1386 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1387 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1388 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1389 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1390 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1391 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1392 arch/x86/crypto/twofish-i586-asm_32.S | 4 +-
1393 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1394 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1395 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1396 arch/x86/crypto/twofish_glue.c | 4 +-
1397 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1398 arch/x86/entry/Makefile | 2 +
1399 arch/x86/entry/calling.h | 86 +-
1400 arch/x86/entry/common.c | 89 +-
1401 arch/x86/entry/entry_32.S | 330 +-
1402 arch/x86/entry/entry_64.S | 600 +-
1403 arch/x86/entry/entry_64_compat.S | 115 +-
1404 arch/x86/entry/thunk_64.S | 2 +
1405 arch/x86/entry/vdso/Makefile | 5 +-
1406 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1407 arch/x86/entry/vdso/vdso2c.h | 4 +-
1408 arch/x86/entry/vdso/vma.c | 42 +-
1409 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1410 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1411 arch/x86/events/amd/iommu.c | 8 +-
1412 arch/x86/events/core.c | 8 +-
1413 arch/x86/events/intel/bts.c | 6 +-
1414 arch/x86/events/intel/core.c | 34 +-
1415 arch/x86/events/intel/cqm.c | 14 +-
1416 arch/x86/events/intel/cstate.c | 6 +-
1417 arch/x86/events/intel/ds.c | 7 +-
1418 arch/x86/events/intel/lbr.c | 4 +-
1419 arch/x86/events/intel/pt.c | 44 +-
1420 arch/x86/events/intel/rapl.c | 8 +-
1421 arch/x86/events/intel/uncore.c | 6 +-
1422 arch/x86/events/intel/uncore.h | 14 +-
1423 arch/x86/events/perf_event.h | 2 +-
1424 arch/x86/ia32/ia32_signal.c | 23 +-
1425 arch/x86/ia32/sys_ia32.c | 42 +-
1426 arch/x86/include/asm/alternative-asm.h | 43 +-
1427 arch/x86/include/asm/alternative.h | 4 +-
1428 arch/x86/include/asm/apic.h | 2 +-
1429 arch/x86/include/asm/apm.h | 4 +-
1430 arch/x86/include/asm/atomic.h | 230 +-
1431 arch/x86/include/asm/atomic64_32.h | 119 +
1432 arch/x86/include/asm/atomic64_64.h | 169 +-
1433 arch/x86/include/asm/bitops.h | 18 +-
1434 arch/x86/include/asm/boot.h | 2 +-
1435 arch/x86/include/asm/cache.h | 4 +-
1436 arch/x86/include/asm/checksum_32.h | 12 +-
1437 arch/x86/include/asm/cmpxchg.h | 39 +
1438 arch/x86/include/asm/compat.h | 4 +
1439 arch/x86/include/asm/cpufeature.h | 2 +-
1440 arch/x86/include/asm/cpufeatures.h | 5 +-
1441 arch/x86/include/asm/crypto/camellia.h | 30 +-
1442 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1443 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1444 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1445 arch/x86/include/asm/crypto/twofish.h | 10 +-
1446 arch/x86/include/asm/desc.h | 78 +-
1447 arch/x86/include/asm/desc_defs.h | 6 +
1448 arch/x86/include/asm/div64.h | 2 +-
1449 arch/x86/include/asm/dma.h | 2 +
1450 arch/x86/include/asm/elf.h | 33 +-
1451 arch/x86/include/asm/emergency-restart.h | 2 +-
1452 arch/x86/include/asm/fixmap.h | 2 +-
1453 arch/x86/include/asm/fpu/internal.h | 38 +-
1454 arch/x86/include/asm/fpu/types.h | 5 +-
1455 arch/x86/include/asm/futex.h | 14 +-
1456 arch/x86/include/asm/hw_irq.h | 4 +-
1457 arch/x86/include/asm/hypervisor.h | 2 +-
1458 arch/x86/include/asm/i8259.h | 2 +-
1459 arch/x86/include/asm/io.h | 22 +-
1460 arch/x86/include/asm/irqflags.h | 5 +
1461 arch/x86/include/asm/kprobes.h | 9 +-
1462 arch/x86/include/asm/kvm_emulate.h | 7 +-
1463 arch/x86/include/asm/local.h | 106 +-
1464 arch/x86/include/asm/mman.h | 15 +
1465 arch/x86/include/asm/mmu.h | 14 +-
1466 arch/x86/include/asm/mmu_context.h | 133 +-
1467 arch/x86/include/asm/module.h | 23 +-
1468 arch/x86/include/asm/nmi.h | 19 +-
1469 arch/x86/include/asm/page.h | 1 +
1470 arch/x86/include/asm/page_32.h | 12 +-
1471 arch/x86/include/asm/page_64.h | 14 +-
1472 arch/x86/include/asm/paravirt.h | 46 +-
1473 arch/x86/include/asm/paravirt_types.h | 13 +-
1474 arch/x86/include/asm/pgalloc.h | 23 +
1475 arch/x86/include/asm/pgtable-2level.h | 2 +
1476 arch/x86/include/asm/pgtable-3level.h | 7 +
1477 arch/x86/include/asm/pgtable.h | 126 +-
1478 arch/x86/include/asm/pgtable_32.h | 14 +-
1479 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1480 arch/x86/include/asm/pgtable_64.h | 23 +-
1481 arch/x86/include/asm/pgtable_64_types.h | 5 +
1482 arch/x86/include/asm/pgtable_types.h | 27 +-
1483 arch/x86/include/asm/pmem.h | 2 +-
1484 arch/x86/include/asm/preempt.h | 2 +-
1485 arch/x86/include/asm/processor.h | 57 +-
1486 arch/x86/include/asm/ptrace.h | 15 +-
1487 arch/x86/include/asm/realmode.h | 4 +-
1488 arch/x86/include/asm/reboot.h | 10 +-
1489 arch/x86/include/asm/rmwcc.h | 84 +-
1490 arch/x86/include/asm/rwsem.h | 60 +-
1491 arch/x86/include/asm/segment.h | 27 +-
1492 arch/x86/include/asm/smap.h | 43 +
1493 arch/x86/include/asm/smp.h | 14 +-
1494 arch/x86/include/asm/stackprotector.h | 4 +-
1495 arch/x86/include/asm/stacktrace.h | 34 +-
1496 arch/x86/include/asm/string_32.h | 20 +-
1497 arch/x86/include/asm/string_64.h | 16 +-
1498 arch/x86/include/asm/switch_to.h | 4 +-
1499 arch/x86/include/asm/sys_ia32.h | 6 +-
1500 arch/x86/include/asm/thread_info.h | 54 +-
1501 arch/x86/include/asm/tlbflush.h | 77 +-
1502 arch/x86/include/asm/traps.h | 4 +-
1503 arch/x86/include/asm/uaccess.h | 210 +-
1504 arch/x86/include/asm/uaccess_32.h | 28 +-
1505 arch/x86/include/asm/uaccess_64.h | 169 +-
1506 arch/x86/include/asm/word-at-a-time.h | 2 +-
1507 arch/x86/include/asm/x86_init.h | 10 +-
1508 arch/x86/include/asm/xen/page.h | 2 +-
1509 arch/x86/include/uapi/asm/e820.h | 2 +-
1510 arch/x86/kernel/Makefile | 2 +-
1511 arch/x86/kernel/acpi/boot.c | 4 +-
1512 arch/x86/kernel/acpi/sleep.c | 4 +
1513 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1514 arch/x86/kernel/alternative.c | 124 +-
1515 arch/x86/kernel/apic/apic.c | 4 +-
1516 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1517 arch/x86/kernel/apic/apic_noop.c | 2 +-
1518 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1519 arch/x86/kernel/apic/io_apic.c | 10 +-
1520 arch/x86/kernel/apic/msi.c | 2 +-
1521 arch/x86/kernel/apic/probe_32.c | 4 +-
1522 arch/x86/kernel/apic/vector.c | 2 +
1523 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1524 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1525 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1526 arch/x86/kernel/apm_32.c | 21 +-
1527 arch/x86/kernel/asm-offsets.c | 22 +
1528 arch/x86/kernel/cpu/Makefile | 4 -
1529 arch/x86/kernel/cpu/amd.c | 2 +-
1530 arch/x86/kernel/cpu/bugs_64.c | 2 +
1531 arch/x86/kernel/cpu/common.c | 202 +-
1532 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1533 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1534 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1535 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1536 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1537 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1538 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1539 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1540 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1541 arch/x86/kernel/cpu/vmware.c | 2 +-
1542 arch/x86/kernel/crash_dump_64.c | 2 +-
1543 arch/x86/kernel/doublefault.c | 8 +-
1544 arch/x86/kernel/dumpstack.c | 24 +-
1545 arch/x86/kernel/dumpstack_32.c | 25 +-
1546 arch/x86/kernel/dumpstack_64.c | 72 +-
1547 arch/x86/kernel/e820.c | 4 +-
1548 arch/x86/kernel/early_printk.c | 1 +
1549 arch/x86/kernel/espfix_64.c | 44 +-
1550 arch/x86/kernel/fpu/core.c | 30 +-
1551 arch/x86/kernel/fpu/init.c | 49 +-
1552 arch/x86/kernel/fpu/regset.c | 22 +-
1553 arch/x86/kernel/fpu/signal.c | 20 +-
1554 arch/x86/kernel/fpu/xstate.c | 12 +-
1555 arch/x86/kernel/ftrace.c | 18 +-
1556 arch/x86/kernel/head64.c | 14 +-
1557 arch/x86/kernel/head_32.S | 240 +-
1558 arch/x86/kernel/head_64.S | 182 +-
1559 arch/x86/kernel/i386_ksyms_32.c | 12 +
1560 arch/x86/kernel/i8259.c | 10 +-
1561 arch/x86/kernel/io_delay.c | 2 +-
1562 arch/x86/kernel/ioport.c | 2 +-
1563 arch/x86/kernel/irq.c | 8 +-
1564 arch/x86/kernel/irq_32.c | 45 +-
1565 arch/x86/kernel/jump_label.c | 10 +-
1566 arch/x86/kernel/kgdb.c | 21 +-
1567 arch/x86/kernel/kprobes/core.c | 28 +-
1568 arch/x86/kernel/kprobes/opt.c | 16 +-
1569 arch/x86/kernel/ksysfs.c | 2 +-
1570 arch/x86/kernel/kvm.c | 2 +-
1571 arch/x86/kernel/kvmclock.c | 20 +-
1572 arch/x86/kernel/ldt.c | 25 +
1573 arch/x86/kernel/livepatch.c | 9 +-
1574 arch/x86/kernel/machine_kexec_32.c | 6 +-
1575 arch/x86/kernel/mcount_64.S | 21 +-
1576 arch/x86/kernel/module.c | 78 +-
1577 arch/x86/kernel/msr.c | 2 +-
1578 arch/x86/kernel/nmi.c | 34 +-
1579 arch/x86/kernel/nmi_selftest.c | 4 +-
1580 arch/x86/kernel/paravirt-spinlocks.c | 24 +-
1581 arch/x86/kernel/paravirt.c | 133 +-
1582 arch/x86/kernel/paravirt_patch_64.c | 8 +
1583 arch/x86/kernel/pci-calgary_64.c | 2 +-
1584 arch/x86/kernel/pci-iommu_table.c | 2 +-
1585 arch/x86/kernel/pci-swiotlb.c | 2 +-
1586 arch/x86/kernel/process.c | 80 +-
1587 arch/x86/kernel/process_32.c | 29 +-
1588 arch/x86/kernel/process_64.c | 14 +-
1589 arch/x86/kernel/ptrace.c | 20 +-
1590 arch/x86/kernel/pvclock.c | 8 +-
1591 arch/x86/kernel/reboot.c | 44 +-
1592 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1593 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1594 arch/x86/kernel/setup.c | 29 +-
1595 arch/x86/kernel/setup_percpu.c | 29 +-
1596 arch/x86/kernel/signal.c | 17 +-
1597 arch/x86/kernel/smp.c | 2 +-
1598 arch/x86/kernel/smpboot.c | 29 +-
1599 arch/x86/kernel/step.c | 6 +-
1600 arch/x86/kernel/sys_i386_32.c | 184 +
1601 arch/x86/kernel/sys_x86_64.c | 28 +-
1602 arch/x86/kernel/tboot.c | 22 +-
1603 arch/x86/kernel/time.c | 8 +-
1604 arch/x86/kernel/tls.c | 7 +-
1605 arch/x86/kernel/tracepoint.c | 4 +-
1606 arch/x86/kernel/traps.c | 66 +-
1607 arch/x86/kernel/tsc.c | 2 +-
1608 arch/x86/kernel/uprobes.c | 4 +-
1609 arch/x86/kernel/vm86_32.c | 6 +-
1610 arch/x86/kernel/vmlinux.lds.S | 144 +-
1611 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1612 arch/x86/kernel/x86_init.c | 6 +-
1613 arch/x86/kvm/cpuid.c | 21 +-
1614 arch/x86/kvm/emulate.c | 20 +-
1615 arch/x86/kvm/i8259.c | 10 +-
1616 arch/x86/kvm/ioapic.c | 2 +
1617 arch/x86/kvm/lapic.c | 2 +-
1618 arch/x86/kvm/paging_tmpl.h | 2 +-
1619 arch/x86/kvm/svm.c | 10 +-
1620 arch/x86/kvm/vmx.c | 60 +-
1621 arch/x86/kvm/x86.c | 44 +-
1622 arch/x86/lguest/boot.c | 3 +-
1623 arch/x86/lib/atomic64_386_32.S | 164 +
1624 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1625 arch/x86/lib/checksum_32.S | 99 +-
1626 arch/x86/lib/clear_page_64.S | 3 +
1627 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1628 arch/x86/lib/copy_page_64.S | 14 +-
1629 arch/x86/lib/copy_user_64.S | 66 +-
1630 arch/x86/lib/csum-copy_64.S | 14 +-
1631 arch/x86/lib/csum-wrappers_64.c | 8 +-
1632 arch/x86/lib/getuser.S | 74 +-
1633 arch/x86/lib/insn.c | 8 +-
1634 arch/x86/lib/iomap_copy_64.S | 2 +
1635 arch/x86/lib/memcpy_64.S | 6 +
1636 arch/x86/lib/memmove_64.S | 3 +-
1637 arch/x86/lib/memset_64.S | 3 +
1638 arch/x86/lib/mmx_32.c | 243 +-
1639 arch/x86/lib/msr-reg.S | 2 +
1640 arch/x86/lib/putuser.S | 87 +-
1641 arch/x86/lib/rwsem.S | 4 +
1642 arch/x86/lib/usercopy_32.c | 359 +-
1643 arch/x86/lib/usercopy_64.c | 22 +-
1644 arch/x86/math-emu/fpu_aux.c | 2 +-
1645 arch/x86/math-emu/fpu_entry.c | 4 +-
1646 arch/x86/math-emu/fpu_etc.c | 9 +-
1647 arch/x86/math-emu/fpu_system.h | 2 +-
1648 arch/x86/math-emu/fpu_trig.c | 13 +-
1649 arch/x86/math-emu/reg_constant.c | 7 +-
1650 arch/x86/mm/Makefile | 3 +
1651 arch/x86/mm/extable.c | 20 +-
1652 arch/x86/mm/fault.c | 573 +-
1653 arch/x86/mm/gup.c | 6 +-
1654 arch/x86/mm/highmem_32.c | 6 +
1655 arch/x86/mm/hugetlbpage.c | 24 +-
1656 arch/x86/mm/init.c | 19 +-
1657 arch/x86/mm/init_32.c | 157 +-
1658 arch/x86/mm/init_64.c | 100 +-
1659 arch/x86/mm/iomap_32.c | 4 +
1660 arch/x86/mm/ioremap.c | 52 +-
1661 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1662 arch/x86/mm/mmap.c | 46 +-
1663 arch/x86/mm/mmio-mod.c | 10 +-
1664 arch/x86/mm/mpx.c | 6 +-
1665 arch/x86/mm/numa.c | 2 +-
1666 arch/x86/mm/pageattr.c | 36 +-
1667 arch/x86/mm/pat.c | 12 +-
1668 arch/x86/mm/pat_rbtree.c | 2 +-
1669 arch/x86/mm/pf_in.c | 10 +-
1670 arch/x86/mm/pgtable.c | 211 +-
1671 arch/x86/mm/pgtable_32.c | 3 +
1672 arch/x86/mm/setup_nx.c | 7 +
1673 arch/x86/mm/tlb.c | 4 +
1674 arch/x86/mm/uderef_64.c | 37 +
1675 arch/x86/net/bpf_jit.S | 11 +
1676 arch/x86/net/bpf_jit_comp.c | 13 +-
1677 arch/x86/oprofile/backtrace.c | 6 +-
1678 arch/x86/oprofile/nmi_int.c | 10 +-
1679 arch/x86/oprofile/op_model_amd.c | 8 +-
1680 arch/x86/oprofile/op_model_ppro.c | 7 +-
1681 arch/x86/oprofile/op_x86_model.h | 2 +-
1682 arch/x86/pci/intel_mid_pci.c | 2 +-
1683 arch/x86/pci/irq.c | 8 +-
1684 arch/x86/pci/pcbios.c | 112 +-
1685 arch/x86/pci/vmd.c | 4 +-
1686 arch/x86/platform/efi/efi_32.c | 24 +
1687 arch/x86/platform/efi/efi_64.c | 26 +-
1688 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1689 arch/x86/platform/efi/efi_stub_64.S | 2 +
1690 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1691 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1692 arch/x86/platform/intel-mid/mfld.c | 4 +-
1693 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1694 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1695 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1696 arch/x86/power/cpu.c | 11 +-
1697 arch/x86/realmode/init.c | 10 +-
1698 arch/x86/realmode/rm/header.S | 4 +-
1699 arch/x86/realmode/rm/reboot.S | 4 +
1700 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1701 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1702 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1703 arch/x86/tools/Makefile | 2 +-
1704 arch/x86/tools/relocs.c | 97 +-
1705 arch/x86/um/mem_32.c | 2 +-
1706 arch/x86/um/tls_32.c | 2 +-
1707 arch/x86/xen/enlighten.c | 52 +-
1708 arch/x86/xen/mmu.c | 31 +-
1709 arch/x86/xen/smp.c | 16 +-
1710 arch/x86/xen/xen-asm_32.S | 2 +-
1711 arch/x86/xen/xen-head.S | 12 +
1712 arch/x86/xen/xen-ops.h | 2 -
1713 block/bio.c | 4 +-
1714 block/blk-cgroup.c | 18 +-
1715 block/blk-map.c | 2 +-
1716 block/blk-softirq.c | 2 +-
1717 block/bsg.c | 12 +-
1718 block/cfq-iosched.c | 4 +-
1719 block/compat_ioctl.c | 4 +-
1720 block/genhd.c | 9 +-
1721 block/partitions/efi.c | 8 +-
1722 block/scsi_ioctl.c | 29 +-
1723 crypto/cast6_generic.c | 6 +-
1724 crypto/cryptd.c | 4 +-
1725 crypto/crypto_user.c | 2 +-
1726 crypto/pcrypt.c | 2 +-
1727 crypto/salsa20_generic.c | 16 +-
1728 crypto/serpent_generic.c | 6 +-
1729 drivers/acpi/ac.c | 2 +-
1730 drivers/acpi/acpi_video.c | 2 +-
1731 drivers/acpi/apei/apei-internal.h | 2 +-
1732 drivers/acpi/apei/ghes.c | 10 +-
1733 drivers/acpi/battery.c | 2 +-
1734 drivers/acpi/bgrt.c | 6 +-
1735 drivers/acpi/blacklist.c | 4 +-
1736 drivers/acpi/bus.c | 4 +-
1737 drivers/acpi/device_pm.c | 4 +-
1738 drivers/acpi/ec.c | 6 +-
1739 drivers/acpi/pci_slot.c | 2 +-
1740 drivers/acpi/processor_idle.c | 2 +-
1741 drivers/acpi/processor_pdc.c | 2 +-
1742 drivers/acpi/sleep.c | 2 +-
1743 drivers/acpi/sysfs.c | 14 +-
1744 drivers/acpi/thermal.c | 2 +-
1745 drivers/acpi/video_detect.c | 7 +-
1746 drivers/android/binder.c | 2 +-
1747 drivers/ata/libata-core.c | 12 +-
1748 drivers/ata/libata-scsi.c | 2 +-
1749 drivers/ata/libata.h | 2 +-
1750 drivers/ata/pata_arasan_cf.c | 4 +-
1751 drivers/atm/adummy.c | 2 +-
1752 drivers/atm/ambassador.c | 8 +-
1753 drivers/atm/atmtcp.c | 14 +-
1754 drivers/atm/eni.c | 10 +-
1755 drivers/atm/firestream.c | 8 +-
1756 drivers/atm/fore200e.c | 14 +-
1757 drivers/atm/he.c | 18 +-
1758 drivers/atm/horizon.c | 4 +-
1759 drivers/atm/idt77252.c | 36 +-
1760 drivers/atm/iphase.c | 34 +-
1761 drivers/atm/lanai.c | 12 +-
1762 drivers/atm/nicstar.c | 46 +-
1763 drivers/atm/solos-pci.c | 4 +-
1764 drivers/atm/suni.c | 4 +-
1765 drivers/atm/uPD98402.c | 16 +-
1766 drivers/atm/zatm.c | 6 +-
1767 drivers/base/bus.c | 4 +-
1768 drivers/base/devres.c | 4 +-
1769 drivers/base/devtmpfs.c | 8 +-
1770 drivers/base/node.c | 2 +-
1771 drivers/base/platform-msi.c | 20 +-
1772 drivers/base/power/domain.c | 6 +-
1773 drivers/base/power/runtime.c | 61 +-
1774 drivers/base/power/sysfs.c | 2 +-
1775 drivers/base/power/wakeup.c | 8 +-
1776 drivers/base/regmap/regmap-debugfs.c | 4 +-
1777 drivers/base/regmap/regmap.c | 4 +-
1778 drivers/base/syscore.c | 4 +-
1779 drivers/block/cciss.c | 28 +-
1780 drivers/block/cciss.h | 2 +-
1781 drivers/block/drbd/drbd_bitmap.c | 2 +-
1782 drivers/block/drbd/drbd_int.h | 8 +-
1783 drivers/block/drbd/drbd_main.c | 12 +-
1784 drivers/block/drbd/drbd_nl.c | 16 +-
1785 drivers/block/drbd/drbd_receiver.c | 38 +-
1786 drivers/block/drbd/drbd_state.c | 12 +-
1787 drivers/block/drbd/drbd_state.h | 2 +-
1788 drivers/block/drbd/drbd_state_change.h | 8 +-
1789 drivers/block/drbd/drbd_worker.c | 14 +-
1790 drivers/block/floppy.c | 8 +-
1791 drivers/block/pktcdvd.c | 4 +-
1792 drivers/block/rbd.c | 2 +-
1793 drivers/bluetooth/btwilink.c | 2 +-
1794 drivers/bus/arm-cci.c | 6 +-
1795 drivers/cdrom/cdrom.c | 11 +-
1796 drivers/cdrom/gdrom.c | 1 -
1797 drivers/char/agp/compat_ioctl.c | 2 +-
1798 drivers/char/agp/frontend.c | 4 +-
1799 drivers/char/agp/intel-gtt.c | 4 +-
1800 drivers/char/hpet.c | 2 +-
1801 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1802 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
1803 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
1804 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1805 drivers/char/mem.c | 47 +-
1806 drivers/char/nvram.c | 2 +-
1807 drivers/char/pcmcia/synclink_cs.c | 16 +-
1808 drivers/char/random.c | 12 +-
1809 drivers/char/sonypi.c | 11 +-
1810 drivers/char/tpm/tpm-chip.c | 7 +-
1811 drivers/char/tpm/tpm_acpi.c | 3 +-
1812 drivers/char/tpm/tpm_eventlog.c | 5 +-
1813 drivers/char/virtio_console.c | 6 +-
1814 drivers/clk/clk-composite.c | 2 +-
1815 drivers/clk/samsung/clk.h | 2 +-
1816 drivers/clk/socfpga/clk-gate-a10.c | 9 +-
1817 drivers/clk/socfpga/clk-gate.c | 9 +-
1818 drivers/clk/socfpga/clk-pll-a10.c | 9 +-
1819 drivers/clk/socfpga/clk-pll.c | 9 +-
1820 drivers/clk/ti/adpll.c | 2 +-
1821 drivers/clk/ti/clk.c | 8 +-
1822 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1823 drivers/cpufreq/cpufreq-dt.c | 4 +-
1824 drivers/cpufreq/cpufreq.c | 27 +-
1825 drivers/cpufreq/cpufreq_governor.h | 2 +-
1826 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1827 drivers/cpufreq/intel_pstate.c | 56 +-
1828 drivers/cpufreq/p4-clockmod.c | 12 +-
1829 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1830 drivers/cpufreq/speedstep-centrino.c | 7 +-
1831 drivers/cpuidle/driver.c | 2 +-
1832 drivers/cpuidle/dt_idle_states.c | 2 +-
1833 drivers/cpuidle/governor.c | 2 +-
1834 drivers/cpuidle/governors/ladder.c | 13 +-
1835 drivers/cpuidle/sysfs.c | 2 +-
1836 drivers/crypto/hifn_795x.c | 4 +-
1837 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
1838 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
1839 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
1840 drivers/devfreq/devfreq.c | 4 +-
1841 drivers/dma-buf/dma-buf.c | 5 +-
1842 drivers/dma/qcom/hidma_mgmt_sys.c | 2 +-
1843 drivers/dma/sh/shdma-base.c | 4 +-
1844 drivers/dma/sh/shdmac.c | 2 +-
1845 drivers/edac/edac_device.c | 4 +-
1846 drivers/edac/edac_device_sysfs.c | 2 +-
1847 drivers/edac/edac_mc_sysfs.c | 4 +-
1848 drivers/edac/edac_module.c | 2 +-
1849 drivers/edac/edac_pci.c | 4 +-
1850 drivers/edac/edac_pci_sysfs.c | 22 +-
1851 drivers/edac/mce_amd.h | 2 +-
1852 drivers/firewire/core-card.c | 6 +-
1853 drivers/firewire/core-cdev.c | 4 +-
1854 drivers/firewire/core-device.c | 2 +-
1855 drivers/firewire/core-iso.c | 2 +-
1856 drivers/firewire/core-transaction.c | 1 +
1857 drivers/firewire/core.h | 1 +
1858 drivers/firmware/dmi-id.c | 9 +-
1859 drivers/firmware/dmi_scan.c | 12 +-
1860 drivers/firmware/efi/cper.c | 8 +-
1861 drivers/firmware/efi/efi.c | 14 +-
1862 drivers/firmware/efi/efivars.c | 2 +-
1863 drivers/firmware/efi/runtime-map.c | 2 +-
1864 drivers/firmware/google/gsmi.c | 2 +-
1865 drivers/firmware/google/memconsole.c | 7 +-
1866 drivers/firmware/memmap.c | 2 +-
1867 drivers/firmware/psci.c | 2 +-
1868 drivers/gpio/gpio-davinci.c | 6 +-
1869 drivers/gpio/gpio-em.c | 2 +-
1870 drivers/gpio/gpio-ich.c | 2 +-
1871 drivers/gpio/gpio-mpc8xxx.c | 6 +-
1872 drivers/gpio/gpio-omap.c | 4 +-
1873 drivers/gpio/gpio-rcar.c | 2 +-
1874 drivers/gpio/gpio-vr41xx.c | 2 +-
1875 drivers/gpio/gpiolib.c | 12 +-
1876 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
1877 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
1878 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
1879 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1880 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1881 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1882 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
1883 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
1884 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
1885 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1886 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1887 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1888 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1889 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1890 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1891 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1892 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1893 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1894 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1895 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1896 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1897 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1898 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1899 drivers/gpu/drm/ast/ast_mode.c | 2 +-
1900 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
1901 drivers/gpu/drm/drm_crtc.c | 2 +-
1902 drivers/gpu/drm/drm_drv.c | 2 +-
1903 drivers/gpu/drm/drm_fops.c | 19 +-
1904 drivers/gpu/drm/drm_global.c | 14 +-
1905 drivers/gpu/drm/drm_info.c | 13 +-
1906 drivers/gpu/drm/drm_ioc32.c | 13 +-
1907 drivers/gpu/drm/drm_ioctl.c | 2 +-
1908 drivers/gpu/drm/drm_pci.c | 9 +-
1909 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1910 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 5 +
1911 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
1912 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
1913 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
1914 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
1915 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 3 +
1916 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 2 +-
1917 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
1918 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1919 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
1920 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
1921 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
1922 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
1923 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1924 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1925 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1926 drivers/gpu/drm/i915/dvo.h | 2 +-
1927 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1928 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1929 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1930 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1931 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
1932 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
1933 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1934 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1935 drivers/gpu/drm/i915/intel_display.c | 30 +-
1936 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1937 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1938 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1939 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1940 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1941 drivers/gpu/drm/mga/mga_state.c | 2 +-
1942 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
1943 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
1944 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1945 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
1946 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1947 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
1948 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1949 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
1950 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1951 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
1952 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
1953 drivers/gpu/drm/nouveau/nvkm/subdev/secboot/priv.h | 4 +-
1954 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
1955 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1956 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1957 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
1958 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1959 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1960 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1961 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1962 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1963 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1964 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1965 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1966 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1967 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1968 drivers/gpu/drm/r128/r128_state.c | 6 +-
1969 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1970 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
1971 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
1972 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1973 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
1974 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1975 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
1976 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1977 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1978 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1979 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1980 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1981 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1982 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1983 drivers/gpu/drm/tegra/dc.c | 2 +-
1984 drivers/gpu/drm/tegra/dsi.c | 2 +-
1985 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1986 drivers/gpu/drm/tegra/sor.c | 7 +-
1987 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1988 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1989 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1990 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1991 drivers/gpu/drm/udl/udl_connector.c | 2 +-
1992 drivers/gpu/drm/udl/udl_fb.c | 1 -
1993 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
1994 drivers/gpu/drm/via/via_dma.c | 2 +-
1995 drivers/gpu/drm/via/via_drv.c | 5 +-
1996 drivers/gpu/drm/via/via_drv.h | 6 +-
1997 drivers/gpu/drm/via/via_irq.c | 18 +-
1998 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
1999 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2000 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2001 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2002 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2003 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2004 drivers/hid/hid-core.c | 4 +-
2005 drivers/hid/hid-magicmouse.c | 2 +-
2006 drivers/hid/hid-sensor-custom.c | 2 +-
2007 drivers/hv/channel.c | 6 +-
2008 drivers/hv/hv.c | 22 +-
2009 drivers/hv/hv_balloon.c | 18 +-
2010 drivers/hv/hyperv_vmbus.h | 2 +-
2011 drivers/hwmon/acpi_power_meter.c | 6 +-
2012 drivers/hwmon/applesmc.c | 4 +-
2013 drivers/hwmon/asus_atk0110.c | 10 +-
2014 drivers/hwmon/coretemp.c | 2 +-
2015 drivers/hwmon/dell-smm-hwmon.c | 4 +-
2016 drivers/hwmon/ibmaem.c | 2 +-
2017 drivers/hwmon/iio_hwmon.c | 2 +-
2018 drivers/hwmon/nct6683.c | 6 +-
2019 drivers/hwmon/nct6775.c | 6 +-
2020 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2021 drivers/hwmon/sht15.c | 12 +-
2022 drivers/hwmon/via-cputemp.c | 2 +-
2023 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2024 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2025 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2026 drivers/i2c/i2c-dev.c | 2 +-
2027 drivers/ide/ide-cd.c | 2 +-
2028 drivers/ide/ide-disk.c | 2 +-
2029 drivers/ide/ide.c | 4 +-
2030 drivers/idle/intel_idle.c | 6 +-
2031 drivers/iio/industrialio-core.c | 2 +-
2032 drivers/iio/magnetometer/ak8975.c | 2 +-
2033 drivers/infiniband/core/cm.c | 46 +-
2034 drivers/infiniband/core/fmr_pool.c | 20 +-
2035 drivers/infiniband/core/netlink.c | 5 +-
2036 drivers/infiniband/core/ucm.c | 4 +-
2037 drivers/infiniband/core/uverbs_cmd.c | 3 +
2038 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2039 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2040 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2041 drivers/infiniband/hw/i40iw/i40iw_user.h | 2 +-
2042 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2043 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2044 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2045 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2046 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2047 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2048 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2049 drivers/infiniband/hw/nes/nes.c | 4 +-
2050 drivers/infiniband/hw/nes/nes.h | 40 +-
2051 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2052 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2053 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
2054 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2055 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
2056 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
2057 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
2058 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2059 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
2060 drivers/input/evdev.c | 2 +-
2061 drivers/input/gameport/gameport.c | 4 +-
2062 drivers/input/input.c | 4 +-
2063 drivers/input/joystick/sidewinder.c | 1 +
2064 drivers/input/misc/ims-pcu.c | 4 +-
2065 drivers/input/mouse/psmouse.h | 2 +-
2066 drivers/input/mousedev.c | 2 +-
2067 drivers/input/serio/serio.c | 4 +-
2068 drivers/input/serio/serio_raw.c | 4 +-
2069 drivers/input/touchscreen/htcpen.c | 2 +-
2070 drivers/iommu/arm-smmu-v3.c | 2 +-
2071 drivers/iommu/arm-smmu.c | 42 +-
2072 drivers/iommu/io-pgtable-arm-v7s.c | 62 +-
2073 drivers/iommu/io-pgtable-arm.c | 99 +-
2074 drivers/iommu/io-pgtable.c | 11 +-
2075 drivers/iommu/io-pgtable.h | 21 +-
2076 drivers/iommu/iommu.c | 2 +-
2077 drivers/iommu/ipmmu-vmsa.c | 13 +-
2078 drivers/iommu/irq_remapping.c | 2 +-
2079 drivers/iommu/mtk_iommu.c | 16 +-
2080 drivers/irqchip/irq-gic.c | 2 +-
2081 drivers/irqchip/irq-i8259.c | 2 +-
2082 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2083 drivers/irqchip/irq-ts4800.c | 2 +-
2084 drivers/isdn/capi/capi.c | 10 +-
2085 drivers/isdn/gigaset/interface.c | 8 +-
2086 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2087 drivers/isdn/hardware/avm/b1.c | 4 +-
2088 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
2089 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
2090 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
2091 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
2092 drivers/isdn/hardware/eicon/divasync.h | 2 +-
2093 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
2094 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
2095 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
2096 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
2097 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
2098 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
2099 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
2100 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
2101 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
2102 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
2103 drivers/isdn/hisax/amd7930_fn.c | 5 +-
2104 drivers/isdn/hisax/arcofi.c | 5 +-
2105 drivers/isdn/hisax/diva.c | 7 +-
2106 drivers/isdn/hisax/elsa.c | 9 +-
2107 drivers/isdn/hisax/fsm.c | 5 +-
2108 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
2109 drivers/isdn/hisax/hfc_2bds0.c | 4 +-
2110 drivers/isdn/hisax/hfc_pci.c | 10 +-
2111 drivers/isdn/hisax/hfc_sx.c | 10 +-
2112 drivers/isdn/hisax/hfc_usb.c | 12 +-
2113 drivers/isdn/hisax/hfcscard.c | 6 +-
2114 drivers/isdn/hisax/icc.c | 5 +-
2115 drivers/isdn/hisax/ipacx.c | 7 +-
2116 drivers/isdn/hisax/isac.c | 5 +-
2117 drivers/isdn/hisax/isar.c | 5 +-
2118 drivers/isdn/hisax/isdnl3.c | 5 +-
2119 drivers/isdn/hisax/saphir.c | 5 +-
2120 drivers/isdn/hisax/teleint.c | 5 +-
2121 drivers/isdn/hisax/w6692.c | 5 +-
2122 drivers/isdn/i4l/isdn_common.c | 2 +
2123 drivers/isdn/i4l/isdn_tty.c | 22 +-
2124 drivers/isdn/mISDN/dsp.h | 4 +-
2125 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
2126 drivers/isdn/mISDN/dsp_core.c | 4 +-
2127 drivers/isdn/mISDN/dsp_tones.c | 4 +-
2128 drivers/isdn/mISDN/fsm.c | 5 +-
2129 drivers/isdn/mISDN/l1oip_core.c | 8 +-
2130 drivers/leds/leds-clevo-mail.c | 2 +-
2131 drivers/leds/leds-ss4200.c | 2 +-
2132 drivers/lguest/core.c | 9 +-
2133 drivers/lguest/page_tables.c | 2 +-
2134 drivers/lguest/x86/core.c | 12 +-
2135 drivers/lguest/x86/switcher_32.S | 27 +-
2136 drivers/lightnvm/rrpc.c | 4 +-
2137 drivers/lightnvm/rrpc.h | 2 +-
2138 drivers/md/bcache/alloc.c | 2 +-
2139 drivers/md/bcache/bcache.h | 10 +-
2140 drivers/md/bcache/btree.c | 13 +-
2141 drivers/md/bcache/closure.c | 4 +-
2142 drivers/md/bcache/closure.h | 10 +-
2143 drivers/md/bcache/io.c | 10 +-
2144 drivers/md/bcache/journal.c | 18 +-
2145 drivers/md/bcache/movinggc.c | 12 +-
2146 drivers/md/bcache/request.c | 54 +-
2147 drivers/md/bcache/request.h | 2 +-
2148 drivers/md/bcache/stats.c | 26 +-
2149 drivers/md/bcache/stats.h | 16 +-
2150 drivers/md/bcache/super.c | 32 +-
2151 drivers/md/bcache/sysfs.c | 20 +-
2152 drivers/md/bcache/writeback.c | 12 +-
2153 drivers/md/bitmap.c | 2 +-
2154 drivers/md/dm-cache-target.c | 116 +-
2155 drivers/md/dm-ioctl.c | 2 +-
2156 drivers/md/dm-raid.c | 2 +-
2157 drivers/md/dm-raid1.c | 18 +-
2158 drivers/md/dm-stats.c | 6 +-
2159 drivers/md/dm-stripe.c | 10 +-
2160 drivers/md/dm-table.c | 2 +-
2161 drivers/md/dm-thin-metadata.c | 4 +-
2162 drivers/md/dm.c | 28 +-
2163 drivers/md/md.c | 41 +-
2164 drivers/md/md.h | 8 +-
2165 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2166 drivers/md/persistent-data/dm-space-map.h | 1 +
2167 drivers/md/raid1.c | 8 +-
2168 drivers/md/raid10.c | 20 +-
2169 drivers/md/raid5.c | 26 +-
2170 drivers/media/dvb-core/dvb_net.c | 2 +-
2171 drivers/media/dvb-core/dvbdev.c | 2 +-
2172 drivers/media/dvb-frontends/af9033.h | 2 +-
2173 drivers/media/dvb-frontends/cx24116.c | 2 +-
2174 drivers/media/dvb-frontends/cx24117.c | 2 +-
2175 drivers/media/dvb-frontends/cx24120.c | 2 +-
2176 drivers/media/dvb-frontends/cx24123.c | 2 +-
2177 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2178 drivers/media/dvb-frontends/dib3000.h | 2 +-
2179 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2180 drivers/media/dvb-frontends/dib8000.h | 2 +-
2181 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2182 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2183 drivers/media/dvb-frontends/mt312.c | 6 +-
2184 drivers/media/dvb-frontends/s921.c | 2 +-
2185 drivers/media/pci/bt8xx/dst.c | 2 +-
2186 drivers/media/pci/cx88/cx88-video.c | 6 +-
2187 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2188 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2189 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2190 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2191 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2192 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2193 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +-
2194 drivers/media/pci/tw68/tw68-core.c | 2 +-
2195 drivers/media/pci/zoran/zoran.h | 1 -
2196 drivers/media/pci/zoran/zoran_card.c | 4 +-
2197 drivers/media/pci/zoran/zoran_driver.c | 3 -
2198 drivers/media/platform/am437x/am437x-vpfe.c | 2 +-
2199 drivers/media/platform/omap/omap_vout.c | 11 +-
2200 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2201 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2202 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2203 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2204 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2205 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2206 drivers/media/radio/radio-cadet.c | 2 +
2207 drivers/media/radio/radio-maxiradio.c | 2 +-
2208 drivers/media/radio/radio-shark.c | 2 +-
2209 drivers/media/radio/radio-shark2.c | 2 +-
2210 drivers/media/radio/radio-si476x.c | 2 +-
2211 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2212 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2213 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2214 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2215 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2216 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2217 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2218 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2219 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2220 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2221 drivers/media/v4l2-core/v4l2-ioctl.c | 287 +-
2222 drivers/memory/omap-gpmc.c | 21 +-
2223 drivers/message/fusion/mptbase.c | 4 +-
2224 drivers/message/fusion/mptlan.c | 2 +-
2225 drivers/message/fusion/mptsas.c | 34 +-
2226 drivers/mfd/ab8500-debugfs.c | 2 +-
2227 drivers/mfd/kempld-core.c | 2 +-
2228 drivers/mfd/max8925-i2c.c | 2 +-
2229 drivers/mfd/tps65910.c | 2 +-
2230 drivers/mfd/twl4030-irq.c | 9 +-
2231 drivers/misc/c2port/core.c | 4 +-
2232 drivers/misc/kgdbts.c | 6 +-
2233 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2234 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2235 drivers/misc/mic/scif/scif_api.c | 10 +-
2236 drivers/misc/mic/scif/scif_rb.c | 8 +-
2237 drivers/misc/panel.c | 4 +-
2238 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2239 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2240 drivers/misc/sgi-gru/grutables.h | 158 +-
2241 drivers/misc/sgi-xp/xp.h | 2 +-
2242 drivers/misc/sgi-xp/xp_main.c | 57 +-
2243 drivers/misc/sgi-xp/xpc.h | 3 +-
2244 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2245 drivers/misc/sgi-xp/xpnet.c | 2 +-
2246 drivers/misc/ti-st/st_kim.c | 32 +-
2247 drivers/mmc/card/mmc_test.c | 4 +-
2248 drivers/mmc/host/dw_mmc.h | 2 +-
2249 drivers/mmc/host/mmci.c | 4 +-
2250 drivers/mmc/host/omap_hsmmc.c | 4 +-
2251 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2252 drivers/mmc/host/sdhci-s3c.c | 8 +-
2253 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2254 drivers/mtd/devices/block2mtd.c | 2 +-
2255 drivers/mtd/devices/phram.c | 2 +-
2256 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2257 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2258 drivers/mtd/maps/pci.c | 4 +-
2259 drivers/mtd/maps/pcmciamtd.c | 8 +-
2260 drivers/mtd/maps/sbc_gxx.c | 2 +-
2261 drivers/mtd/nand/brcmnand/brcmnand.h | 2 +-
2262 drivers/mtd/nand/cafe_nand.c | 18 +-
2263 drivers/mtd/nand/denali.c | 1 +
2264 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2265 drivers/mtd/nftlmount.c | 1 +
2266 drivers/mtd/sm_ftl.c | 2 +-
2267 drivers/mtd/ubi/build.c | 2 +-
2268 drivers/net/bonding/bond_netlink.c | 2 +-
2269 drivers/net/caif/caif_hsi.c | 4 +-
2270 drivers/net/caif/caif_serial.c | 2 +-
2271 drivers/net/caif/caif_spi.c | 2 +-
2272 drivers/net/caif/caif_virtio.c | 2 +-
2273 drivers/net/can/Kconfig | 2 +-
2274 drivers/net/can/bfin_can.c | 2 +-
2275 drivers/net/can/dev.c | 2 +-
2276 drivers/net/can/flexcan.c | 2 +-
2277 drivers/net/can/janz-ican3.c | 2 +-
2278 drivers/net/can/led.c | 2 +-
2279 drivers/net/can/sun4i_can.c | 2 +-
2280 drivers/net/can/vcan.c | 2 +-
2281 drivers/net/can/xilinx_can.c | 2 +-
2282 drivers/net/dummy.c | 2 +-
2283 drivers/net/ethernet/8390/ax88796.c | 6 +-
2284 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2285 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2286 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2287 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
2288 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
2289 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2290 drivers/net/ethernet/amd/7990.c | 2 +-
2291 drivers/net/ethernet/amd/7990.h | 2 +-
2292 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2293 drivers/net/ethernet/amd/atarilance.c | 4 +-
2294 drivers/net/ethernet/amd/declance.c | 2 +-
2295 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2296 drivers/net/ethernet/amd/sun3lance.c | 4 +-
2297 drivers/net/ethernet/amd/sunlance.c | 2 +-
2298 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2299 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2300 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2301 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 145 +-
2302 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 68 +-
2303 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2304 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2305 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2306 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2307 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2308 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2309 drivers/net/ethernet/arc/emac_main.c | 2 +-
2310 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2311 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2312 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2313 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2314 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
2315 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2316 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2317 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2318 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2319 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2320 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2321 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2322 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2323 drivers/net/ethernet/broadcom/tg3.h | 1 +
2324 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2325 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2326 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2327 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2328 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2329 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2330 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2331 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2332 drivers/net/ethernet/cadence/macb.c | 4 +-
2333 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2334 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
2335 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2336 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2337 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2338 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2339 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2340 drivers/net/ethernet/davicom/dm9000.c | 2 +-
2341 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2342 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2343 drivers/net/ethernet/faraday/ftgmac100.c | 4 +-
2344 drivers/net/ethernet/faraday/ftmac100.c | 4 +-
2345 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
2346 .../net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
2347 drivers/net/ethernet/freescale/gianfar.c | 4 +-
2348 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
2349 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2350 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2351 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2352 drivers/net/ethernet/i825xx/lib82596.c | 4 +-
2353 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
2354 drivers/net/ethernet/ibm/emac/core.c | 4 +-
2355 drivers/net/ethernet/intel/e100.c | 2 +-
2356 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2357 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2358 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2359 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2360 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2361 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2362 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2363 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2364 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2365 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2366 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2367 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2368 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2369 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
2370 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
2371 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2372 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
2373 drivers/net/ethernet/neterion/s2io.c | 2 +-
2374 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2375 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2376 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2377 drivers/net/ethernet/netx-eth.c | 2 +-
2378 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
2379 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2380 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
2381 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2382 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2383 drivers/net/ethernet/qlogic/qed/qed_mcp.c | 6 +-
2384 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2385 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2386 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2387 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2388 drivers/net/ethernet/realtek/r8169.c | 8 +-
2389 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2390 drivers/net/ethernet/rocker/rocker_main.c | 4 +-
2391 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
2392 drivers/net/ethernet/sfc/ptp.c | 2 +-
2393 drivers/net/ethernet/sfc/selftest.c | 20 +-
2394 drivers/net/ethernet/sgi/ioc3-eth.c | 4 +-
2395 drivers/net/ethernet/smsc/smc911x.c | 2 +-
2396 drivers/net/ethernet/smsc/smc91x.c | 2 +-
2397 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2398 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2399 drivers/net/ethernet/sun/sunbmac.c | 2 +-
2400 drivers/net/ethernet/sun/sunqe.c | 2 +-
2401 drivers/net/ethernet/sun/sunvnet.c | 2 +-
2402 drivers/net/ethernet/sun/sunvnet_common.c | 6 +-
2403 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2404 drivers/net/ethernet/ti/cpmac.c | 2 +-
2405 drivers/net/ethernet/ti/netcp_core.c | 2 +-
2406 drivers/net/ethernet/via/via-rhine.c | 2 +-
2407 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2408 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2409 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
2410 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
2411 drivers/net/geneve.c | 2 +-
2412 drivers/net/hamradio/baycom_epp.c | 2 +-
2413 drivers/net/hyperv/hyperv_net.h | 2 +-
2414 drivers/net/hyperv/netvsc_drv.c | 2 +-
2415 drivers/net/hyperv/rndis_filter.c | 7 +-
2416 drivers/net/ifb.c | 2 +-
2417 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2418 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2419 drivers/net/irda/sh_irda.c | 2 +-
2420 drivers/net/irda/vlsi_ir.c | 18 +-
2421 drivers/net/irda/vlsi_ir.h | 14 +-
2422 drivers/net/loopback.c | 2 +-
2423 drivers/net/macsec.c | 2 +-
2424 drivers/net/macvlan.c | 20 +-
2425 drivers/net/macvtap.c | 10 +-
2426 drivers/net/nlmon.c | 2 +-
2427 drivers/net/phy/phy_device.c | 6 +-
2428 drivers/net/plip/plip.c | 2 +-
2429 drivers/net/ppp/ppp_generic.c | 4 +-
2430 drivers/net/ppp/pptp.c | 2 +-
2431 drivers/net/rionet.c | 2 +-
2432 drivers/net/slip/slhc.c | 2 +-
2433 drivers/net/team/team.c | 4 +-
2434 drivers/net/tun.c | 7 +-
2435 drivers/net/usb/hso.c | 28 +-
2436 drivers/net/usb/ipheth.c | 2 +-
2437 drivers/net/usb/r8152.c | 2 +-
2438 drivers/net/usb/sierra_net.c | 4 +-
2439 drivers/net/virtio_net.c | 2 +-
2440 drivers/net/vrf.c | 4 +-
2441 drivers/net/vxlan.c | 4 +-
2442 drivers/net/wimax/i2400m/rx.c | 2 +-
2443 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2444 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2445 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2446 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2447 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2448 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2449 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2450 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2451 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2452 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2453 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2454 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2455 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2456 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2457 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2458 drivers/net/wireless/atmel/atmel.c | 183 +-
2459 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2460 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2461 .../broadcom/brcm80211/brcmfmac/cfg80211.c | 55 +-
2462 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2463 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2464 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2465 drivers/net/wireless/cisco/airo.c | 201 +-
2466 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2467 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2468 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2469 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2470 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2471 drivers/net/wireless/intel/iwlwifi/dvm/lib.c | 4 +-
2472 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 8 +-
2473 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 4 +-
2474 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2475 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
2476 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2477 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2478 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2479 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
2480 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2481 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +-
2482 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 +-
2483 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2484 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2485 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2486 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2487 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2488 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2489 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2490 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2491 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2492 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2493 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2494 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2495 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2496 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2497 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2498 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2499 drivers/net/wireless/zydas/zd1201.c | 192 +-
2500 drivers/net/xen-netback/interface.c | 2 +-
2501 drivers/net/xen-netfront.c | 2 +-
2502 drivers/nvme/host/pci.c | 2 +-
2503 drivers/of/fdt.c | 4 +-
2504 drivers/oprofile/buffer_sync.c | 8 +-
2505 drivers/oprofile/event_buffer.c | 2 +-
2506 drivers/oprofile/oprof.c | 2 +-
2507 drivers/oprofile/oprofile_stats.c | 10 +-
2508 drivers/oprofile/oprofile_stats.h | 10 +-
2509 drivers/oprofile/oprofilefs.c | 6 +-
2510 drivers/oprofile/timer_int.c | 2 +-
2511 drivers/parport/procfs.c | 4 +-
2512 drivers/pci/host/pci-host-common.h | 2 +-
2513 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2514 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2515 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2516 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2517 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2518 drivers/pci/hotplug/pciehp_core.c | 2 +-
2519 drivers/pci/msi.c | 22 +-
2520 drivers/pci/pci-sysfs.c | 6 +-
2521 drivers/pci/pci.h | 4 +-
2522 drivers/pci/pcie/aspm.c | 10 +-
2523 drivers/pci/pcie/portdrv_pci.c | 2 +-
2524 drivers/pci/probe.c | 2 +-
2525 drivers/pci/setup-bus.c | 10 +-
2526 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2527 drivers/pinctrl/pinctrl-at91.c | 5 +-
2528 drivers/platform/chrome/chromeos_laptop.c | 2 +-
2529 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2530 drivers/platform/chrome/cros_ec_lpc.c | 2 +-
2531 drivers/platform/x86/alienware-wmi.c | 4 +-
2532 drivers/platform/x86/apple-gmux.c | 2 +-
2533 drivers/platform/x86/compal-laptop.c | 2 +-
2534 drivers/platform/x86/hdaps.c | 2 +-
2535 drivers/platform/x86/ibm_rtl.c | 2 +-
2536 drivers/platform/x86/intel_oaktrail.c | 2 +-
2537 drivers/platform/x86/msi-laptop.c | 16 +-
2538 drivers/platform/x86/msi-wmi.c | 2 +-
2539 drivers/platform/x86/samsung-laptop.c | 2 +-
2540 drivers/platform/x86/samsung-q10.c | 2 +-
2541 drivers/platform/x86/sony-laptop.c | 14 +-
2542 drivers/platform/x86/thinkpad_acpi.c | 10 +-
2543 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2544 drivers/pnp/pnpbios/core.c | 2 +-
2545 drivers/power/pda_power.c | 7 +-
2546 drivers/power/power_supply.h | 4 +-
2547 drivers/power/power_supply_core.c | 7 +-
2548 drivers/power/power_supply_sysfs.c | 6 +-
2549 drivers/power/reset/at91-reset.c | 5 +-
2550 drivers/powercap/powercap_sys.c | 136 +-
2551 drivers/ptp/ptp_private.h | 2 +-
2552 drivers/ptp/ptp_sysfs.c | 2 +-
2553 drivers/regulator/core.c | 4 +-
2554 drivers/regulator/max8660.c | 6 +-
2555 drivers/regulator/max8973-regulator.c | 16 +-
2556 drivers/regulator/mc13892-regulator.c | 8 +-
2557 drivers/remoteproc/remoteproc_core.c | 26 +-
2558 drivers/rtc/rtc-armada38x.c | 7 +-
2559 drivers/rtc/rtc-cmos.c | 4 +-
2560 drivers/rtc/rtc-ds1307.c | 2 +-
2561 drivers/rtc/rtc-m48t59.c | 4 +-
2562 drivers/rtc/rtc-rv8803.c | 15 +-
2563 drivers/rtc/rtc-rx8010.c | 8 +-
2564 drivers/rtc/rtc-test.c | 6 +-
2565 drivers/scsi/aacraid/aachba.c | 7 +-
2566 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2567 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2568 drivers/scsi/be2iscsi/be_main.c | 2 +-
2569 drivers/scsi/bfa/bfa.h | 4 +-
2570 drivers/scsi/bfa/bfa_core.c | 4 +-
2571 drivers/scsi/bfa/bfa_cs.h | 124 +-
2572 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2573 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2574 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2575 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2576 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2577 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2578 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2579 drivers/scsi/bfa/bfa_svc.c | 12 +-
2580 drivers/scsi/bfa/bfa_svc.h | 20 +-
2581 drivers/scsi/bfa/bfad.c | 12 +-
2582 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2583 drivers/scsi/bfa/bfad_drv.h | 5 +-
2584 drivers/scsi/csiostor/csio_defs.h | 19 +-
2585 drivers/scsi/csiostor/csio_hw.c | 67 +-
2586 drivers/scsi/csiostor/csio_init.c | 2 +-
2587 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2588 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2589 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2590 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2591 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2592 drivers/scsi/hpsa.c | 38 +-
2593 drivers/scsi/hpsa.h | 2 +-
2594 drivers/scsi/hptiop.c | 2 -
2595 drivers/scsi/hptiop.h | 1 -
2596 drivers/scsi/ipr.c | 32 +-
2597 drivers/scsi/ipr.h | 2 +-
2598 drivers/scsi/libfc/fc_exch.c | 50 +-
2599 drivers/scsi/libsas/sas_ata.c | 2 +-
2600 drivers/scsi/lpfc/lpfc.h | 8 +-
2601 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2602 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2603 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2604 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2605 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2606 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2607 drivers/scsi/pmcraid.c | 46 +-
2608 drivers/scsi/pmcraid.h | 8 +-
2609 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2610 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2611 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2612 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2613 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2614 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2615 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2616 drivers/scsi/scsi.c | 2 +-
2617 drivers/scsi/scsi_lib.c | 8 +-
2618 drivers/scsi/scsi_sysfs.c | 2 +-
2619 drivers/scsi/scsi_transport_fc.c | 8 +-
2620 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2621 drivers/scsi/scsi_transport_spi.c | 2 +-
2622 drivers/scsi/scsi_transport_srp.c | 8 +-
2623 drivers/scsi/sd.c | 6 +-
2624 drivers/scsi/sg.c | 2 +-
2625 drivers/scsi/sr.c | 21 +-
2626 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2627 drivers/spi/spi.c | 2 +-
2628 drivers/staging/android/timed_output.c | 6 +-
2629 drivers/staging/comedi/comedi_fops.c | 8 +-
2630 drivers/staging/fbtft/fbtft-core.c | 2 +-
2631 drivers/staging/fbtft/fbtft.h | 2 +-
2632 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2633 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2634 drivers/staging/i4l/icn/icn.c | 2 +-
2635 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2636 drivers/staging/iio/adc/ad7280a.c | 4 +-
2637 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2638 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2639 drivers/staging/lustre/lnet/selftest/framework.c | 2 -
2640 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2641 drivers/staging/lustre/lnet/selftest/selftest.h | 2 -
2642 .../lustre/lustre/include/lustre/lustre_idl.h | 82 +-
2643 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2644 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2645 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2646 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2647 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2648 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
2649 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2650 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2651 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2652 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 136 +-
2653 drivers/staging/rdma/hfi1/pcie.c | 2 +-
2654 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2655 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2656 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2657 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2658 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2659 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2660 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2661 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2662 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2663 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2664 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2665 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2666 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2667 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2668 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
2669 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2670 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2671 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2672 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2673 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2674 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2675 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2676 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2677 drivers/staging/rtl8192e/rtllib.h | 4 +-
2678 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2679 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2680 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2681 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2682 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2683 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2684 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2685 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2686 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2687 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2688 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2689 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2690 drivers/staging/rtl8712/usb_ops_linux.c | 4 +-
2691 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2692 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2693 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2694 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2695 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2696 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2697 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2698 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2699 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2700 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2701 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2702 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2703 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2704 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2705 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2706 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2707 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2708 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2709 drivers/staging/sm750fb/sm750.c | 14 +-
2710 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2711 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2712 drivers/staging/vt6655/rxtx.c | 2 +-
2713 drivers/staging/vt6656/rxtx.c | 2 +-
2714 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2715 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2716 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2717 drivers/target/sbp/sbp_target.c | 4 +-
2718 drivers/thermal/cpu_cooling.c | 9 +-
2719 drivers/thermal/devfreq_cooling.c | 19 +-
2720 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2721 drivers/thermal/of-thermal.c | 17 +-
2722 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2723 drivers/tty/cyclades.c | 6 +-
2724 drivers/tty/hvc/hvc_console.c | 14 +-
2725 drivers/tty/hvc/hvcs.c | 21 +-
2726 drivers/tty/hvc/hvsi.c | 22 +-
2727 drivers/tty/hvc/hvsi_lib.c | 4 +-
2728 drivers/tty/ipwireless/tty.c | 27 +-
2729 drivers/tty/moxa.c | 2 +-
2730 drivers/tty/n_gsm.c | 6 +-
2731 drivers/tty/n_tty.c | 28 +-
2732 drivers/tty/pty.c | 4 +-
2733 drivers/tty/rocket.c | 6 +-
2734 drivers/tty/serial/8250/8250_core.c | 10 +-
2735 drivers/tty/serial/8250/8250_pci.c | 2 +-
2736 drivers/tty/serial/ifx6x60.c | 2 +-
2737 drivers/tty/serial/ioc4_serial.c | 6 +-
2738 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
2739 drivers/tty/serial/kgdb_nmi.c | 4 +-
2740 drivers/tty/serial/kgdboc.c | 34 +-
2741 drivers/tty/serial/msm_serial.c | 4 +-
2742 drivers/tty/serial/samsung.c | 9 +-
2743 drivers/tty/serial/serial_core.c | 8 +-
2744 drivers/tty/synclink.c | 34 +-
2745 drivers/tty/synclink_gt.c | 28 +-
2746 drivers/tty/synclinkmp.c | 34 +-
2747 drivers/tty/tty_io.c | 2 +-
2748 drivers/tty/tty_ldisc.c | 8 +-
2749 drivers/tty/tty_port.c | 22 +-
2750 drivers/uio/uio.c | 13 +-
2751 drivers/usb/atm/cxacru.c | 2 +-
2752 drivers/usb/atm/usbatm.c | 24 +-
2753 drivers/usb/class/cdc-acm.h | 2 +-
2754 drivers/usb/core/devices.c | 6 +-
2755 drivers/usb/core/devio.c | 12 +-
2756 drivers/usb/core/hcd.c | 4 +-
2757 drivers/usb/core/sysfs.c | 2 +-
2758 drivers/usb/core/usb.c | 2 +-
2759 drivers/usb/early/ehci-dbgp.c | 16 +-
2760 drivers/usb/gadget/function/f_phonet.c | 2 +-
2761 drivers/usb/gadget/function/u_serial.c | 22 +-
2762 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2763 drivers/usb/host/ehci-hcd.c | 2 +-
2764 drivers/usb/host/ehci-hub.c | 4 +-
2765 drivers/usb/host/ehci-q.c | 4 +-
2766 drivers/usb/host/fotg210-hcd.c | 2 +-
2767 drivers/usb/host/hwa-hc.c | 2 +-
2768 drivers/usb/host/ohci-hcd.c | 2 +-
2769 drivers/usb/host/r8a66597.h | 2 +-
2770 drivers/usb/host/uhci-hcd.c | 2 +-
2771 drivers/usb/host/xhci-pci.c | 2 +-
2772 drivers/usb/host/xhci-ring.c | 52 +-
2773 drivers/usb/host/xhci.c | 2 +-
2774 drivers/usb/misc/appledisplay.c | 4 +-
2775 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
2776 drivers/usb/serial/console.c | 8 +-
2777 drivers/usb/storage/transport.c | 2 +-
2778 drivers/usb/storage/usb.c | 2 +-
2779 drivers/usb/storage/usb.h | 2 +-
2780 drivers/usb/usbip/vhci.h | 2 +-
2781 drivers/usb/usbip/vhci_hcd.c | 6 +-
2782 drivers/usb/usbip/vhci_rx.c | 2 +-
2783 drivers/usb/wusbcore/wa-hc.h | 4 +-
2784 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2785 drivers/vfio/pci/vfio_pci.c | 2 +-
2786 drivers/vhost/vringh.c | 20 +-
2787 drivers/video/backlight/kb3886_bl.c | 2 +-
2788 drivers/video/console/dummycon.c | 96 +-
2789 drivers/video/console/fbcon.c | 2 +-
2790 drivers/video/console/vgacon.c | 23 +-
2791 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2792 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2793 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
2794 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2795 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
2796 drivers/video/fbdev/core/fb_defio.c | 8 +-
2797 drivers/video/fbdev/core/fbmem.c | 12 +-
2798 drivers/video/fbdev/hyperv_fb.c | 4 +-
2799 drivers/video/fbdev/i810/i810_accel.c | 1 +
2800 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2801 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2802 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2803 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
2804 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2805 drivers/video/fbdev/sis/sis_main.h | 2 +-
2806 drivers/video/fbdev/smscufx.c | 4 +-
2807 drivers/video/fbdev/udlfb.c | 36 +-
2808 drivers/video/fbdev/uvesafb.c | 52 +-
2809 drivers/video/fbdev/vesafb.c | 58 +-
2810 drivers/video/fbdev/via/via_clock.h | 2 +-
2811 drivers/xen/events/events_base.c | 6 +-
2812 drivers/xen/xen-pciback/pci_stub.c | 2 +-
2813 fs/9p/vfs_addr.c | 2 +-
2814 fs/9p/vfs_inode_dotl.c | 4 +-
2815 fs/Kconfig.binfmt | 2 +-
2816 fs/afs/file.c | 8 +-
2817 fs/afs/inode.c | 4 +-
2818 fs/afs/internal.h | 4 +-
2819 fs/aio.c | 2 +-
2820 fs/autofs4/waitq.c | 2 +-
2821 fs/befs/endian.h | 6 +-
2822 fs/binfmt_aout.c | 23 +-
2823 fs/binfmt_elf.c | 670 +-
2824 fs/binfmt_elf_fdpic.c | 4 +-
2825 fs/block_dev.c | 2 +-
2826 fs/btrfs/ctree.c | 11 +-
2827 fs/btrfs/ctree.h | 4 +-
2828 fs/btrfs/delayed-inode.c | 6 +-
2829 fs/btrfs/delayed-inode.h | 4 +-
2830 fs/btrfs/delayed-ref.c | 4 +-
2831 fs/btrfs/disk-io.c | 4 +-
2832 fs/btrfs/extent_map.c | 8 +-
2833 fs/btrfs/file.c | 4 +-
2834 fs/btrfs/free-space-cache.h | 1 +
2835 fs/btrfs/raid56.c | 30 +-
2836 fs/btrfs/super.c | 2 +-
2837 fs/btrfs/sysfs.c | 2 +-
2838 fs/btrfs/tests/btrfs-tests.c | 2 +-
2839 fs/btrfs/tests/free-space-tests.c | 2 +-
2840 fs/btrfs/transaction.c | 2 +-
2841 fs/btrfs/tree-log.c | 8 +-
2842 fs/btrfs/tree-log.h | 2 +-
2843 fs/btrfs/volumes.c | 14 +-
2844 fs/btrfs/volumes.h | 22 +-
2845 fs/buffer.c | 2 +-
2846 fs/cachefiles/bind.c | 6 +-
2847 fs/cachefiles/daemon.c | 12 +-
2848 fs/cachefiles/internal.h | 16 +-
2849 fs/cachefiles/namei.c | 6 +-
2850 fs/cachefiles/proc.c | 12 +-
2851 fs/ceph/dir.c | 12 +-
2852 fs/ceph/super.c | 4 +-
2853 fs/cifs/cifs_debug.c | 12 +-
2854 fs/cifs/cifsfs.c | 8 +-
2855 fs/cifs/cifsglob.h | 54 +-
2856 fs/cifs/file.c | 14 +-
2857 fs/cifs/misc.c | 4 +-
2858 fs/cifs/smb1ops.c | 80 +-
2859 fs/cifs/smb2ops.c | 84 +-
2860 fs/cifs/smb2pdu.c | 3 +-
2861 fs/coda/cache.c | 10 +-
2862 fs/coda/dir.c | 5 +-
2863 fs/compat.c | 9 +-
2864 fs/compat_binfmt_elf.c | 2 +
2865 fs/compat_ioctl.c | 12 +-
2866 fs/configfs/dir.c | 10 +-
2867 fs/coredump.c | 18 +-
2868 fs/dcache.c | 64 +-
2869 fs/ecryptfs/inode.c | 2 +-
2870 fs/ecryptfs/miscdev.c | 2 +-
2871 fs/exec.c | 370 +-
2872 fs/exofs/inode.c | 7 +-
2873 fs/ext2/xattr.c | 5 +-
2874 fs/ext4/ext4.h | 20 +-
2875 fs/ext4/mballoc.c | 44 +-
2876 fs/ext4/resize.c | 16 +-
2877 fs/ext4/super.c | 2 +-
2878 fs/ext4/sysfs.c | 2 +-
2879 fs/ext4/xattr.c | 5 +-
2880 fs/fhandle.c | 5 +-
2881 fs/file.c | 18 +-
2882 fs/freevxfs/vxfs_inode.c | 8 +-
2883 fs/freevxfs/vxfs_inode.h | 4 +-
2884 fs/fs-writeback.c | 11 +-
2885 fs/fs_struct.c | 8 +-
2886 fs/fscache/cookie.c | 40 +-
2887 fs/fscache/internal.h | 202 +-
2888 fs/fscache/object.c | 26 +-
2889 fs/fscache/operation.c | 38 +-
2890 fs/fscache/page.c | 110 +-
2891 fs/fscache/stats.c | 348 +-
2892 fs/fuse/cuse.c | 10 +-
2893 fs/fuse/dev.c | 4 +-
2894 fs/fuse/file.c | 4 +-
2895 fs/fuse/inode.c | 4 +-
2896 fs/gfs2/aops.c | 2 +-
2897 fs/gfs2/file.c | 2 +-
2898 fs/gfs2/glock.c | 22 +-
2899 fs/gfs2/glops.c | 4 +-
2900 fs/gfs2/quota.c | 6 +-
2901 fs/hugetlbfs/inode.c | 13 +-
2902 fs/inode.c | 4 +-
2903 fs/jbd2/commit.c | 2 +-
2904 fs/jbd2/transaction.c | 4 +-
2905 fs/jffs2/erase.c | 3 +-
2906 fs/jffs2/file.c | 5 +-
2907 fs/jffs2/fs.c | 2 +-
2908 fs/jffs2/os-linux.h | 2 +-
2909 fs/jffs2/wbuf.c | 3 +-
2910 fs/jfs/super.c | 2 +-
2911 fs/kernfs/dir.c | 2 +-
2912 fs/kernfs/file.c | 20 +-
2913 fs/libfs.c | 10 +-
2914 fs/lockd/clnt4xdr.c | 46 +-
2915 fs/lockd/clntproc.c | 4 +-
2916 fs/lockd/clntxdr.c | 44 +-
2917 fs/lockd/mon.c | 24 +-
2918 fs/lockd/svc.c | 2 +-
2919 fs/lockd/svc4proc.c | 69 +-
2920 fs/lockd/svcproc.c | 75 +-
2921 fs/lockd/xdr.c | 44 +-
2922 fs/lockd/xdr4.c | 41 +-
2923 fs/logfs/dev_bdev.c | 13 +-
2924 fs/logfs/dev_mtd.c | 13 +-
2925 fs/logfs/dir.c | 4 +-
2926 fs/logfs/logfs.h | 5 +-
2927 fs/logfs/readwrite.c | 2 +-
2928 fs/logfs/segment.c | 2 +-
2929 fs/logfs/super.c | 39 -
2930 fs/namei.c | 14 +-
2931 fs/namespace.c | 15 +-
2932 fs/nfs/callback.h | 18 +-
2933 fs/nfs/callback_proc.c | 26 +-
2934 fs/nfs/callback_xdr.c | 73 +-
2935 fs/nfs/dir.c | 5 +-
2936 fs/nfs/inode.c | 6 +-
2937 fs/nfs/internal.h | 5 +-
2938 fs/nfs/mount_clnt.c | 26 +-
2939 fs/nfs/nfs2xdr.c | 101 +-
2940 fs/nfs/nfs3xdr.c | 201 +-
2941 fs/nfs/nfs42xdr.c | 60 +-
2942 fs/nfs/nfs4xdr.c | 507 +-
2943 fs/nfs/read.c | 2 +-
2944 fs/nfs/symlink.c | 6 +-
2945 fs/nfsd/current_stateid.h | 24 +-
2946 fs/nfsd/nfs2acl.c | 85 +-
2947 fs/nfsd/nfs3acl.c | 44 +-
2948 fs/nfsd/nfs3proc.c | 271 +-
2949 fs/nfsd/nfs3xdr.c | 171 +-
2950 fs/nfsd/nfs4callback.c | 31 +-
2951 fs/nfsd/nfs4proc.c | 320 +-
2952 fs/nfsd/nfs4state.c | 111 +-
2953 fs/nfsd/nfs4xdr.c | 564 +-
2954 fs/nfsd/nfscache.c | 11 +-
2955 fs/nfsd/nfsproc.c | 193 +-
2956 fs/nfsd/nfsxdr.c | 96 +-
2957 fs/nfsd/vfs.c | 6 +-
2958 fs/nfsd/xdr.h | 50 +-
2959 fs/nfsd/xdr3.h | 100 +-
2960 fs/nfsd/xdr4.h | 50 +-
2961 fs/nls/nls_base.c | 26 +-
2962 fs/nls/nls_cp932.c | 2 +-
2963 fs/nls/nls_cp936.c | 2 +-
2964 fs/nls/nls_cp949.c | 2 +-
2965 fs/nls/nls_cp950.c | 2 +-
2966 fs/nls/nls_euc-jp.c | 8 +-
2967 fs/nls/nls_koi8-ru.c | 8 +-
2968 fs/notify/fanotify/fanotify_user.c | 4 +-
2969 fs/notify/notification.c | 4 +-
2970 fs/ntfs/dir.c | 4 +-
2971 fs/ntfs/inode.c | 19 +-
2972 fs/ntfs/inode.h | 4 +-
2973 fs/ntfs/mft.c | 4 +-
2974 fs/ntfs/super.c | 8 +-
2975 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2976 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2977 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2978 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2979 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
2980 fs/ocfs2/filecheck.c | 2 +-
2981 fs/ocfs2/localalloc.c | 2 +-
2982 fs/ocfs2/ocfs2.h | 10 +-
2983 fs/ocfs2/suballoc.c | 12 +-
2984 fs/ocfs2/super.c | 20 +-
2985 fs/overlayfs/copy_up.c | 2 +-
2986 fs/pipe.c | 72 +-
2987 fs/posix_acl.c | 4 +-
2988 fs/proc/array.c | 20 +
2989 fs/proc/base.c | 7 +-
2990 fs/proc/kcore.c | 36 +-
2991 fs/proc/meminfo.c | 2 +-
2992 fs/proc/nommu.c | 2 +-
2993 fs/proc/proc_net.c | 2 +-
2994 fs/proc/proc_sysctl.c | 26 +-
2995 fs/proc/task_mmu.c | 39 +-
2996 fs/proc/task_nommu.c | 6 +-
2997 fs/proc/vmcore.c | 16 +-
2998 fs/qnx6/qnx6.h | 4 +-
2999 fs/quota/netlink.c | 4 +-
3000 fs/read_write.c | 34 +-
3001 fs/readdir.c | 3 +-
3002 fs/reiserfs/do_balan.c | 2 +-
3003 fs/reiserfs/procfs.c | 2 +-
3004 fs/reiserfs/reiserfs.h | 4 +-
3005 fs/select.c | 2 +-
3006 fs/seq_file.c | 4 +-
3007 fs/splice.c | 43 +-
3008 fs/squashfs/xattr.c | 10 +-
3009 fs/super.c | 3 +-
3010 fs/sysv/sysv.h | 2 +-
3011 fs/tracefs/inode.c | 8 +-
3012 fs/ubifs/find.c | 34 +-
3013 fs/ubifs/lprops.c | 5 +-
3014 fs/udf/misc.c | 2 +-
3015 fs/ufs/swab.h | 4 +-
3016 fs/userfaultfd.c | 2 +-
3017 fs/xattr.c | 21 +
3018 fs/xfs/libxfs/xfs_bmap.c | 2 +-
3019 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
3020 fs/xfs/xfs_dir2_readdir.c | 7 +-
3021 fs/xfs/xfs_ioctl.c | 2 +-
3022 fs/xfs/xfs_linux.h | 4 +-
3023 include/acpi/ghes.h | 2 +-
3024 include/asm-generic/4level-fixup.h | 2 +
3025 include/asm-generic/atomic-long.h | 186 +-
3026 include/asm-generic/atomic64.h | 12 +
3027 include/asm-generic/bitops/__fls.h | 2 +-
3028 include/asm-generic/bitops/fls.h | 2 +-
3029 include/asm-generic/bitops/fls64.h | 4 +-
3030 include/asm-generic/bug.h | 6 +-
3031 include/asm-generic/cache.h | 4 +-
3032 include/asm-generic/emergency-restart.h | 2 +-
3033 include/asm-generic/kmap_types.h | 4 +-
3034 include/asm-generic/local.h | 13 +
3035 include/asm-generic/pgtable-nopmd.h | 18 +-
3036 include/asm-generic/pgtable-nopud.h | 15 +-
3037 include/asm-generic/pgtable.h | 16 +
3038 include/asm-generic/sections.h | 1 +
3039 include/asm-generic/uaccess.h | 16 +
3040 include/asm-generic/vmlinux.lds.h | 15 +-
3041 include/crypto/algapi.h | 2 +-
3042 include/crypto/cast6.h | 4 +-
3043 include/crypto/serpent.h | 4 +-
3044 include/crypto/xts.h | 2 +-
3045 include/drm/drmP.h | 19 +-
3046 include/drm/drm_mm.h | 2 +-
3047 include/drm/drm_modeset_helper_vtables.h | 2 +-
3048 include/drm/i915_pciids.h | 2 +-
3049 include/drm/intel-gtt.h | 4 +-
3050 include/drm/ttm/ttm_memory.h | 2 +-
3051 include/drm/ttm/ttm_page_alloc.h | 1 +
3052 include/keys/asymmetric-subtype.h | 2 +-
3053 include/keys/encrypted-type.h | 2 +-
3054 include/keys/rxrpc-type.h | 2 +-
3055 include/keys/user-type.h | 2 +-
3056 include/linux/atmdev.h | 4 +-
3057 include/linux/atomic.h | 12 +-
3058 include/linux/audit.h | 2 +-
3059 include/linux/average.h | 2 +-
3060 include/linux/binfmts.h | 3 +-
3061 include/linux/bitmap.h | 2 +-
3062 include/linux/bitops.h | 8 +-
3063 include/linux/blk-cgroup.h | 24 +-
3064 include/linux/blkdev.h | 2 +-
3065 include/linux/blktrace_api.h | 2 +-
3066 include/linux/cache.h | 9 +
3067 include/linux/cdrom.h | 1 -
3068 include/linux/cgroup-defs.h | 2 +-
3069 include/linux/cleancache.h | 2 +-
3070 include/linux/clk-provider.h | 1 +
3071 include/linux/compat.h | 15 +-
3072 include/linux/compiler-gcc.h | 33 +-
3073 include/linux/compiler.h | 197 +-
3074 include/linux/configfs.h | 2 +-
3075 include/linux/cpufreq.h | 7 +-
3076 include/linux/cpuidle.h | 5 +-
3077 include/linux/cpumask.h | 14 +-
3078 include/linux/crypto.h | 4 +-
3079 include/linux/ctype.h | 2 +-
3080 include/linux/dcache.h | 4 +-
3081 include/linux/decompress/mm.h | 2 +-
3082 include/linux/devfreq.h | 2 +-
3083 include/linux/device.h | 7 +-
3084 include/linux/dma-mapping.h | 2 +-
3085 include/linux/efi.h | 1 +
3086 include/linux/elf.h | 2 +
3087 include/linux/err.h | 4 +-
3088 include/linux/extcon.h | 2 +-
3089 include/linux/fb.h | 3 +-
3090 include/linux/fdtable.h | 2 +-
3091 include/linux/firewire.h | 2 +-
3092 include/linux/fs.h | 5 +-
3093 include/linux/fs_struct.h | 2 +-
3094 include/linux/fscache-cache.h | 2 +-
3095 include/linux/fscache.h | 2 +-
3096 include/linux/fsnotify.h | 2 +-
3097 include/linux/genhd.h | 4 +-
3098 include/linux/genl_magic_func.h | 2 +-
3099 include/linux/genl_magic_struct.h | 4 +-
3100 include/linux/gfp.h | 14 +-
3101 include/linux/highmem.h | 12 +
3102 include/linux/hugetlb.h | 2 +-
3103 include/linux/hugetlb_cgroup.h | 11 +
3104 include/linux/hwmon-sysfs.h | 6 +-
3105 include/linux/i2c.h | 1 +
3106 include/linux/if_pppox.h | 2 +-
3107 include/linux/init.h | 10 +-
3108 include/linux/init_task.h | 7 +
3109 include/linux/interrupt.h | 6 +-
3110 include/linux/iommu.h | 2 +-
3111 include/linux/ioport.h | 2 +-
3112 include/linux/ipc.h | 2 +-
3113 include/linux/irq.h | 5 +-
3114 include/linux/irqdesc.h | 2 +-
3115 include/linux/irqdomain.h | 3 +
3116 include/linux/jbd2.h | 2 +-
3117 include/linux/jiffies.h | 16 +-
3118 include/linux/kallsyms.h | 18 +-
3119 include/linux/key-type.h | 2 +-
3120 include/linux/kgdb.h | 6 +-
3121 include/linux/kmemleak.h | 4 +-
3122 include/linux/kobject.h | 3 +-
3123 include/linux/kobject_ns.h | 2 +-
3124 include/linux/kref.h | 2 +-
3125 include/linux/libata.h | 2 +-
3126 include/linux/linkage.h | 22 +-
3127 include/linux/list.h | 15 +
3128 include/linux/lockd/xdr.h | 34 +-
3129 include/linux/lockd/xdr4.h | 34 +-
3130 include/linux/lockref.h | 26 +-
3131 include/linux/math64.h | 10 +-
3132 include/linux/memcontrol.h | 2 +-
3133 include/linux/memory.h | 2 +-
3134 include/linux/mempolicy.h | 7 +
3135 include/linux/mm.h | 98 +-
3136 include/linux/mm_types.h | 20 +
3137 include/linux/mmiotrace.h | 4 +-
3138 include/linux/mmzone.h | 2 +-
3139 include/linux/mod_devicetable.h | 4 +-
3140 include/linux/module.h | 58 +-
3141 include/linux/moduleloader.h | 16 +
3142 include/linux/moduleparam.h | 12 +-
3143 include/linux/net.h | 2 +-
3144 include/linux/netdevice.h | 11 +-
3145 include/linux/netfilter.h | 2 +-
3146 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
3147 include/linux/netfilter/nfnetlink.h | 2 +-
3148 include/linux/netlink.h | 12 +-
3149 include/linux/nls.h | 4 +-
3150 include/linux/notifier.h | 3 +-
3151 include/linux/oprofile.h | 4 +-
3152 include/linux/padata.h | 2 +-
3153 include/linux/pagemap.h | 4 +-
3154 include/linux/pci_hotplug.h | 3 +-
3155 include/linux/percpu.h | 2 +-
3156 include/linux/perf_event.h | 12 +-
3157 include/linux/pid.h | 4 +-
3158 include/linux/pipe_fs_i.h | 8 +-
3159 include/linux/pm.h | 1 +
3160 include/linux/pm_domain.h | 2 +-
3161 include/linux/pm_runtime.h | 2 +-
3162 include/linux/pnp.h | 2 +-
3163 include/linux/poison.h | 4 +-
3164 include/linux/power/smartreflex.h | 2 +-
3165 include/linux/ppp-comp.h | 2 +-
3166 include/linux/preempt.h | 21 +
3167 include/linux/printk.h | 2 +-
3168 include/linux/proc_ns.h | 2 +-
3169 include/linux/psci.h | 2 +-
3170 include/linux/quota.h | 2 +-
3171 include/linux/random.h | 19 +-
3172 include/linux/rculist.h | 16 +
3173 include/linux/rcupdate.h | 8 +
3174 include/linux/reboot.h | 14 +-
3175 include/linux/regset.h | 3 +-
3176 include/linux/relay.h | 2 +-
3177 include/linux/rio.h | 2 +-
3178 include/linux/rmap.h | 4 +-
3179 include/linux/sched.h | 76 +-
3180 include/linux/scif.h | 2 +-
3181 include/linux/semaphore.h | 2 +-
3182 include/linux/seq_buf.h | 4 +-
3183 include/linux/seq_file.h | 1 +
3184 include/linux/seqlock.h | 10 +
3185 include/linux/signal.h | 2 +-
3186 include/linux/skbuff.h | 12 +-
3187 include/linux/slab.h | 47 +-
3188 include/linux/slab_def.h | 14 +-
3189 include/linux/slub_def.h | 2 +-
3190 include/linux/smp.h | 2 +
3191 include/linux/sock_diag.h | 2 +-
3192 include/linux/sonet.h | 2 +-
3193 include/linux/spinlock.h | 17 +-
3194 include/linux/srcu.h | 5 +-
3195 include/linux/string.h | 70 +-
3196 include/linux/sunrpc/addr.h | 8 +-
3197 include/linux/sunrpc/clnt.h | 2 +-
3198 include/linux/sunrpc/svc.h | 2 +-
3199 include/linux/sunrpc/svc_rdma.h | 18 +-
3200 include/linux/sunrpc/svcauth.h | 2 +-
3201 include/linux/swapops.h | 10 +-
3202 include/linux/swiotlb.h | 3 +-
3203 include/linux/syscalls.h | 36 +-
3204 include/linux/syscore_ops.h | 2 +-
3205 include/linux/sysctl.h | 3 +-
3206 include/linux/sysfs.h | 11 +-
3207 include/linux/sysrq.h | 3 +-
3208 include/linux/tcp.h | 14 +-
3209 include/linux/thread_info.h | 7 +
3210 include/linux/tty.h | 4 +-
3211 include/linux/tty_driver.h | 2 +-
3212 include/linux/tty_ldisc.h | 2 +-
3213 include/linux/types.h | 18 +
3214 include/linux/uaccess.h | 2 +-
3215 include/linux/uio_driver.h | 2 +-
3216 include/linux/unaligned/access_ok.h | 24 +-
3217 include/linux/usb.h | 12 +-
3218 include/linux/usb/hcd.h | 1 +
3219 include/linux/usb/renesas_usbhs.h | 2 +-
3220 include/linux/vermagic.h | 21 +-
3221 include/linux/vga_switcheroo.h | 8 +-
3222 include/linux/vmalloc.h | 7 +-
3223 include/linux/vmstat.h | 24 +-
3224 include/linux/writeback.h | 3 +-
3225 include/linux/xattr.h | 5 +-
3226 include/linux/zlib.h | 3 +-
3227 include/media/v4l2-dev.h | 2 +-
3228 include/media/v4l2-device.h | 2 +-
3229 include/net/9p/transport.h | 2 +-
3230 include/net/bluetooth/l2cap.h | 2 +-
3231 include/net/bonding.h | 2 +-
3232 include/net/caif/cfctrl.h | 6 +-
3233 include/net/cfg80211-wext.h | 20 +-
3234 include/net/cfg802154.h | 2 +-
3235 include/net/fib_rules.h | 3 +-
3236 include/net/flow.h | 2 +-
3237 include/net/genetlink.h | 2 +-
3238 include/net/gro_cells.h | 2 +-
3239 include/net/inet_connection_sock.h | 2 +-
3240 include/net/inet_sock.h | 2 +-
3241 include/net/inetpeer.h | 2 +-
3242 include/net/ip_fib.h | 2 +-
3243 include/net/ip_vs.h | 8 +-
3244 include/net/ipv6.h | 2 +-
3245 include/net/irda/ircomm_tty.h | 1 +
3246 include/net/irda/irias_object.h | 2 +-
3247 include/net/irda/irlmp.h | 1 +
3248 include/net/irda/irlmp_event.h | 6 +-
3249 include/net/irda/timer.h | 6 +-
3250 include/net/iucv/af_iucv.h | 2 +-
3251 include/net/llc_c_ac.h | 2 +-
3252 include/net/llc_c_ev.h | 4 +-
3253 include/net/llc_c_st.h | 2 +-
3254 include/net/llc_s_ac.h | 2 +-
3255 include/net/llc_s_st.h | 2 +-
3256 include/net/mac80211.h | 6 +-
3257 include/net/neighbour.h | 4 +-
3258 include/net/net_namespace.h | 18 +-
3259 include/net/netfilter/nf_conntrack.h | 2 +-
3260 include/net/netlink.h | 2 +-
3261 include/net/netns/conntrack.h | 6 +-
3262 include/net/netns/ipv4.h | 4 +-
3263 include/net/netns/ipv6.h | 4 +-
3264 include/net/netns/xfrm.h | 2 +-
3265 include/net/ping.h | 2 +-
3266 include/net/protocol.h | 4 +-
3267 include/net/rtnetlink.h | 2 +-
3268 include/net/sctp/checksum.h | 4 +-
3269 include/net/sctp/sm.h | 4 +-
3270 include/net/sctp/structs.h | 2 +-
3271 include/net/snmp.h | 10 +-
3272 include/net/sock.h | 12 +-
3273 include/net/tcp.h | 8 +-
3274 include/net/xfrm.h | 15 +-
3275 include/rdma/ib_cm.h | 8 +-
3276 include/scsi/libfc.h | 3 +-
3277 include/scsi/scsi_device.h | 6 +-
3278 include/scsi/scsi_driver.h | 2 +-
3279 include/scsi/scsi_transport_fc.h | 3 +-
3280 include/scsi/sg.h | 2 +-
3281 include/sound/compress_driver.h | 2 +-
3282 include/sound/control.h | 4 +-
3283 include/sound/pcm.h | 2 +-
3284 include/sound/rawmidi.h | 3 +-
3285 include/sound/seq_kernel.h | 2 +-
3286 include/sound/soc.h | 4 +-
3287 include/trace/events/irq.h | 4 +-
3288 include/trace/events/mmflags.h | 7 +
3289 include/uapi/linux/a.out.h | 8 +
3290 include/uapi/linux/bcache.h | 5 +-
3291 include/uapi/linux/byteorder/little_endian.h | 28 +-
3292 include/uapi/linux/connector.h | 2 +-
3293 include/uapi/linux/elf.h | 28 +
3294 include/uapi/linux/screen_info.h | 2 +-
3295 include/uapi/linux/swab.h | 6 +-
3296 include/uapi/linux/xattr.h | 5 +
3297 include/video/udlfb.h | 8 +-
3298 include/video/uvesafb.h | 1 +
3299 init/Kconfig | 2 +-
3300 init/do_mounts.c | 16 +-
3301 init/do_mounts.h | 8 +-
3302 init/do_mounts_initrd.c | 30 +-
3303 init/do_mounts_md.c | 6 +-
3304 init/init_task.c | 4 +
3305 init/initramfs.c | 38 +-
3306 init/main.c | 30 +-
3307 ipc/compat.c | 4 +-
3308 ipc/ipc_sysctl.c | 14 +-
3309 ipc/mq_sysctl.c | 4 +-
3310 ipc/sem.c | 4 +-
3311 ipc/shm.c | 8 +-
3312 kernel/audit.c | 10 +-
3313 kernel/auditsc.c | 4 +-
3314 kernel/bpf/core.c | 28 +-
3315 kernel/capability.c | 3 +
3316 kernel/cgroup.c | 29 +-
3317 kernel/compat.c | 38 +-
3318 kernel/debug/debug_core.c | 16 +-
3319 kernel/debug/kdb/kdb_main.c | 4 +-
3320 kernel/events/core.c | 36 +-
3321 kernel/events/internal.h | 10 +-
3322 kernel/events/uprobes.c | 2 +-
3323 kernel/exit.c | 27 +-
3324 kernel/fork.c | 175 +-
3325 kernel/futex.c | 11 +-
3326 kernel/futex_compat.c | 2 +-
3327 kernel/irq/manage.c | 2 +-
3328 kernel/irq/msi.c | 19 +-
3329 kernel/irq/spurious.c | 2 +-
3330 kernel/jump_label.c | 5 +
3331 kernel/kallsyms.c | 40 +-
3332 kernel/kexec.c | 3 +-
3333 kernel/kmod.c | 8 +-
3334 kernel/kprobes.c | 4 +-
3335 kernel/ksysfs.c | 2 +-
3336 kernel/locking/lockdep.c | 7 +-
3337 kernel/locking/mutex-debug.c | 12 +-
3338 kernel/locking/mutex-debug.h | 4 +-
3339 kernel/locking/mutex.c | 6 +-
3340 kernel/module.c | 405 +-
3341 kernel/notifier.c | 17 +-
3342 kernel/padata.c | 4 +-
3343 kernel/panic.c | 11 +-
3344 kernel/pid.c | 8 +-
3345 kernel/pid_namespace.c | 2 +-
3346 kernel/power/process.c | 12 +-
3347 kernel/profile.c | 14 +-
3348 kernel/ptrace.c | 8 +-
3349 kernel/rcu/rcutorture.c | 60 +-
3350 kernel/rcu/tiny.c | 4 +-
3351 kernel/rcu/tree.c | 42 +-
3352 kernel/rcu/tree.h | 16 +-
3353 kernel/rcu/tree_plugin.h | 18 +-
3354 kernel/rcu/tree_trace.c | 14 +-
3355 kernel/resource.c | 4 +-
3356 kernel/sched/auto_group.c | 4 +-
3357 kernel/sched/core.c | 8 +-
3358 kernel/sched/deadline.c | 4 +-
3359 kernel/sched/debug.c | 43 +-
3360 kernel/sched/fair.c | 2 +-
3361 kernel/sched/rt.c | 4 +-
3362 kernel/sched/sched.h | 13 +-
3363 kernel/signal.c | 28 +-
3364 kernel/smp.c | 2 +-
3365 kernel/smpboot.c | 7 +-
3366 kernel/softirq.c | 12 +-
3367 kernel/stop_machine.c | 2 +-
3368 kernel/sys.c | 10 +-
3369 kernel/sys_ni.c | 4 +-
3370 kernel/sysctl.c | 34 +-
3371 kernel/time/alarmtimer.c | 4 +-
3372 kernel/time/posix-clock.c | 8 +-
3373 kernel/time/posix-cpu-timers.c | 4 +-
3374 kernel/time/posix-timers.c | 36 +-
3375 kernel/time/timer.c | 2 +-
3376 kernel/time/timer_stats.c | 10 +-
3377 kernel/trace/blktrace.c | 6 +-
3378 kernel/trace/ftrace.c | 33 +-
3379 kernel/trace/ring_buffer.c | 96 +-
3380 kernel/trace/trace.c | 2 +-
3381 kernel/trace/trace.h | 2 +-
3382 kernel/trace/trace_clock.c | 4 +-
3383 kernel/trace/trace_events.c | 1 -
3384 kernel/trace/trace_functions_graph.c | 4 +-
3385 kernel/trace/trace_mmiotrace.c | 8 +-
3386 kernel/trace/trace_output.c | 10 +-
3387 kernel/trace/trace_seq.c | 2 +-
3388 kernel/trace/trace_stack.c | 2 +-
3389 kernel/user.c | 2 +-
3390 kernel/user_namespace.c | 2 +-
3391 kernel/utsname_sysctl.c | 2 +-
3392 kernel/watchdog.c | 2 +-
3393 kernel/workqueue.c | 8 +-
3394 lib/Kconfig.debug | 8 +-
3395 lib/Makefile | 2 +-
3396 lib/bitmap.c | 8 +-
3397 lib/bug.c | 2 +
3398 lib/debugobjects.c | 2 +-
3399 lib/decompress_bunzip2.c | 3 +-
3400 lib/decompress_unlzma.c | 4 +-
3401 lib/div64.c | 4 +-
3402 lib/dma-debug.c | 4 +-
3403 lib/extable.c | 11 +-
3404 lib/inflate.c | 2 +-
3405 lib/ioremap.c | 4 +-
3406 lib/irq_poll.c | 2 +-
3407 lib/kobject.c | 4 +-
3408 lib/list_debug.c | 126 +-
3409 lib/lockref.c | 44 +-
3410 lib/percpu-refcount.c | 2 +-
3411 lib/radix-tree.c | 2 +-
3412 lib/random32.c | 2 +-
3413 lib/rhashtable.c | 4 +-
3414 lib/seq_buf.c | 4 +-
3415 lib/show_mem.c | 2 +-
3416 lib/strncpy_from_user.c | 2 +-
3417 lib/strnlen_user.c | 2 +-
3418 lib/swiotlb.c | 2 +-
3419 lib/usercopy.c | 6 +
3420 lib/vsprintf.c | 12 +-
3421 mm/Kconfig | 6 +-
3422 mm/backing-dev.c | 4 +-
3423 mm/fadvise.c | 2 +-
3424 mm/filemap.c | 8 +-
3425 mm/gup.c | 13 +-
3426 mm/highmem.c | 6 +-
3427 mm/hugetlb.c | 125 +-
3428 mm/hugetlb_cgroup.c | 60 +-
3429 mm/internal.h | 3 +-
3430 mm/maccess.c | 12 +-
3431 mm/madvise.c | 37 +
3432 mm/memcontrol.c | 6 +-
3433 mm/memory-failure.c | 6 +-
3434 mm/memory.c | 424 +-
3435 mm/mempolicy.c | 25 +
3436 mm/mlock.c | 18 +-
3437 mm/mm_init.c | 2 +-
3438 mm/mmap.c | 572 +-
3439 mm/mprotect.c | 137 +-
3440 mm/mremap.c | 39 +-
3441 mm/nommu.c | 21 +-
3442 mm/page-writeback.c | 2 +-
3443 mm/page_alloc.c | 61 +-
3444 mm/percpu.c | 2 +-
3445 mm/process_vm_access.c | 14 +-
3446 mm/readahead.c | 2 +-
3447 mm/rmap.c | 43 +-
3448 mm/shmem.c | 35 +-
3449 mm/slab.c | 113 +-
3450 mm/slab.h | 37 +-
3451 mm/slab_common.c | 79 +-
3452 mm/slob.c | 220 +-
3453 mm/slub.c | 111 +-
3454 mm/sparse-vmemmap.c | 4 +-
3455 mm/sparse.c | 2 +-
3456 mm/swap.c | 7 +
3457 mm/swapfile.c | 12 +-
3458 mm/util.c | 7 +
3459 mm/vmalloc.c | 116 +-
3460 mm/vmstat.c | 12 +-
3461 net/8021q/vlan.c | 5 +-
3462 net/8021q/vlan_netlink.c | 2 +-
3463 net/9p/mod.c | 4 +-
3464 net/9p/trans_fd.c | 2 +-
3465 net/atm/atm_misc.c | 8 +-
3466 net/atm/lec.h | 2 +-
3467 net/atm/proc.c | 6 +-
3468 net/atm/resources.c | 4 +-
3469 net/ax25/sysctl_net_ax25.c | 2 +-
3470 net/batman-adv/bat_iv_ogm.c | 8 +-
3471 net/batman-adv/fragmentation.c | 2 +-
3472 net/batman-adv/routing.c | 4 +-
3473 net/batman-adv/soft-interface.c | 12 +-
3474 net/batman-adv/sysfs.c | 48 +-
3475 net/batman-adv/sysfs.h | 4 +-
3476 net/batman-adv/translation-table.c | 14 +-
3477 net/batman-adv/types.h | 8 +-
3478 net/bluetooth/hci_sock.c | 2 +-
3479 net/bluetooth/l2cap_core.c | 6 +-
3480 net/bluetooth/l2cap_sock.c | 12 +-
3481 net/bluetooth/rfcomm/sock.c | 4 +-
3482 net/bluetooth/rfcomm/tty.c | 4 +-
3483 net/bridge/br_netfilter_hooks.c | 4 +-
3484 net/bridge/br_netlink.c | 2 +-
3485 net/bridge/netfilter/ebtables.c | 6 +-
3486 net/caif/cfctrl.c | 11 +-
3487 net/caif/chnl_net.c | 4 +-
3488 net/can/af_can.c | 2 +-
3489 net/can/gw.c | 6 +-
3490 net/ceph/ceph_common.c | 2 +-
3491 net/ceph/messenger.c | 4 +-
3492 net/compat.c | 26 +-
3493 net/core/datagram.c | 2 +-
3494 net/core/dev.c | 24 +-
3495 net/core/filter.c | 2 +-
3496 net/core/flow.c | 8 +-
3497 net/core/neighbour.c | 18 +-
3498 net/core/net-procfs.c | 4 +-
3499 net/core/net-sysfs.c | 2 +-
3500 net/core/net_namespace.c | 10 +-
3501 net/core/netpoll.c | 4 +-
3502 net/core/rtnetlink.c | 17 +-
3503 net/core/scm.c | 12 +-
3504 net/core/skbuff.c | 11 +-
3505 net/core/sock.c | 30 +-
3506 net/core/sock_diag.c | 15 +-
3507 net/core/sysctl_net_core.c | 22 +-
3508 net/decnet/af_decnet.c | 1 +
3509 net/decnet/sysctl_net_decnet.c | 4 +-
3510 net/dsa/dsa.c | 2 +-
3511 net/hsr/hsr_device.c | 2 +-
3512 net/hsr/hsr_netlink.c | 2 +-
3513 net/ieee802154/6lowpan/core.c | 2 +-
3514 net/ieee802154/6lowpan/reassembly.c | 14 +-
3515 net/ieee802154/core.c | 6 +-
3516 net/ipv4/af_inet.c | 6 +-
3517 net/ipv4/arp.c | 2 +-
3518 net/ipv4/devinet.c | 20 +-
3519 net/ipv4/fib_frontend.c | 6 +-
3520 net/ipv4/fib_semantics.c | 2 +-
3521 net/ipv4/icmp.c | 2 +-
3522 net/ipv4/inet_connection_sock.c | 4 +-
3523 net/ipv4/inet_diag.c | 4 +-
3524 net/ipv4/inet_timewait_sock.c | 2 +-
3525 net/ipv4/inetpeer.c | 2 +-
3526 net/ipv4/ip_fragment.c | 17 +-
3527 net/ipv4/ip_gre.c | 6 +-
3528 net/ipv4/ip_sockglue.c | 2 +-
3529 net/ipv4/ip_vti.c | 4 +-
3530 net/ipv4/ipconfig.c | 6 +-
3531 net/ipv4/ipip.c | 4 +-
3532 net/ipv4/netfilter/arp_tables.c | 12 +-
3533 net/ipv4/netfilter/ip_tables.c | 12 +-
3534 net/ipv4/ping.c | 14 +-
3535 net/ipv4/proc.c | 10 +-
3536 net/ipv4/raw.c | 16 +-
3537 net/ipv4/route.c | 40 +-
3538 net/ipv4/sysctl_net_ipv4.c | 24 +-
3539 net/ipv4/tcp_input.c | 6 +-
3540 net/ipv4/tcp_ipv4.c | 2 +-
3541 net/ipv4/tcp_metrics.c | 2 +-
3542 net/ipv4/tcp_probe.c | 2 +-
3543 net/ipv4/udp.c | 10 +-
3544 net/ipv4/xfrm4_mode_transport.c | 2 +-
3545 net/ipv4/xfrm4_policy.c | 19 +-
3546 net/ipv4/xfrm4_state.c | 4 +-
3547 net/ipv6/addrconf.c | 24 +-
3548 net/ipv6/af_inet6.c | 2 +-
3549 net/ipv6/datagram.c | 2 +-
3550 net/ipv6/icmp.c | 2 +-
3551 net/ipv6/inet6_hashtables.c | 2 +-
3552 net/ipv6/ip6_fib.c | 4 +-
3553 net/ipv6/ip6_gre.c | 10 +-
3554 net/ipv6/ip6_tunnel.c | 4 +-
3555 net/ipv6/ip6_vti.c | 4 +-
3556 net/ipv6/ipv6_sockglue.c | 2 +-
3557 net/ipv6/ndisc.c | 2 +-
3558 net/ipv6/netfilter/ip6_tables.c | 12 +-
3559 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3560 net/ipv6/ping.c | 33 +-
3561 net/ipv6/proc.c | 10 +-
3562 net/ipv6/raw.c | 17 +-
3563 net/ipv6/reassembly.c | 13 +-
3564 net/ipv6/route.c | 2 +-
3565 net/ipv6/sit.c | 4 +-
3566 net/ipv6/sysctl_net_ipv6.c | 2 +-
3567 net/ipv6/udp.c | 6 +-
3568 net/ipv6/xfrm6_mode_transport.c | 2 +-
3569 net/ipv6/xfrm6_policy.c | 17 +-
3570 net/irda/discovery.c | 2 +-
3571 net/irda/ircomm/ircomm_core.c | 13 +-
3572 net/irda/ircomm/ircomm_tty.c | 24 +-
3573 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3574 net/irda/irda_device.c | 14 +-
3575 net/irda/iriap.c | 14 +-
3576 net/irda/irias_object.c | 10 +-
3577 net/irda/irlan/irlan_client.c | 2 +-
3578 net/irda/irlap.c | 15 +-
3579 net/irda/irlap_event.c | 2 +-
3580 net/irda/irlmp.c | 21 +-
3581 net/irda/irlmp_event.c | 6 +-
3582 net/irda/irnet/irnet.h | 2 +-
3583 net/irda/irnet/irnet_irda.c | 6 +-
3584 net/irda/irttp.c | 8 +-
3585 net/irda/timer.c | 24 +-
3586 net/iucv/af_iucv.c | 4 +-
3587 net/iucv/iucv.c | 2 +-
3588 net/key/af_key.c | 4 +-
3589 net/l2tp/l2tp_eth.c | 40 +-
3590 net/l2tp/l2tp_ip.c | 2 +-
3591 net/l2tp/l2tp_ip6.c | 2 +-
3592 net/mac80211/cfg.c | 12 +-
3593 net/mac80211/debugfs.c | 2 +-
3594 net/mac80211/debugfs_key.c | 6 +-
3595 net/mac80211/ieee80211_i.h | 3 +-
3596 net/mac80211/iface.c | 20 +-
3597 net/mac80211/main.c | 2 +-
3598 net/mac80211/pm.c | 4 +-
3599 net/mac80211/rate.c | 2 +-
3600 net/mac80211/sta_info.c | 2 +-
3601 net/mac80211/tx.c | 2 +-
3602 net/mac80211/util.c | 8 +-
3603 net/mac80211/wpa.c | 12 +-
3604 net/mac802154/iface.c | 6 +-
3605 net/mpls/af_mpls.c | 10 +-
3606 net/netfilter/ipset/ip_set_core.c | 7 +-
3607 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3608 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3609 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3610 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3611 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3612 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3613 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3614 net/netfilter/nf_conntrack_acct.c | 2 +-
3615 net/netfilter/nf_conntrack_core.c | 6 +-
3616 net/netfilter/nf_conntrack_ecache.c | 2 +-
3617 net/netfilter/nf_conntrack_helper.c | 2 +-
3618 net/netfilter/nf_conntrack_netlink.c | 22 +-
3619 net/netfilter/nf_conntrack_proto.c | 2 +-
3620 net/netfilter/nf_conntrack_standalone.c | 2 +-
3621 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3622 net/netfilter/nf_log.c | 10 +-
3623 net/netfilter/nf_nat_ftp.c | 2 +-
3624 net/netfilter/nf_nat_irc.c | 2 +-
3625 net/netfilter/nf_sockopt.c | 4 +-
3626 net/netfilter/nf_tables_api.c | 13 +-
3627 net/netfilter/nfnetlink_acct.c | 7 +-
3628 net/netfilter/nfnetlink_cthelper.c | 2 +-
3629 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3630 net/netfilter/nfnetlink_log.c | 4 +-
3631 net/netfilter/nft_compat.c | 9 +-
3632 net/netfilter/xt_IDLETIMER.c | 12 +-
3633 net/netfilter/xt_statistic.c | 8 +-
3634 net/netlink/af_netlink.c | 16 +-
3635 net/netlink/diag.c | 2 +-
3636 net/netlink/genetlink.c | 14 +-
3637 net/openvswitch/vport-geneve.c | 7 +-
3638 net/openvswitch/vport-gre.c | 7 +-
3639 net/openvswitch/vport-internal_dev.c | 4 +-
3640 net/openvswitch/vport-netdev.c | 7 +-
3641 net/openvswitch/vport-vxlan.c | 7 +-
3642 net/packet/af_packet.c | 26 +-
3643 net/packet/diag.c | 2 +-
3644 net/packet/internal.h | 6 +-
3645 net/phonet/pep.c | 6 +-
3646 net/phonet/socket.c | 2 +-
3647 net/phonet/sysctl.c | 2 +-
3648 net/rds/cong.c | 6 +-
3649 net/rds/ib.h | 2 +-
3650 net/rds/ib_cm.c | 2 +-
3651 net/rds/ib_recv.c | 4 +-
3652 net/rds/rds.h | 2 +-
3653 net/rds/tcp.c | 6 +-
3654 net/rds/tcp.h | 6 +-
3655 net/rds/tcp_send.c | 2 +-
3656 net/rxrpc/af_rxrpc.c | 2 +-
3657 net/rxrpc/ar-ack.c | 14 +-
3658 net/rxrpc/ar-call.c | 2 +-
3659 net/rxrpc/ar-connection.c | 2 +-
3660 net/rxrpc/ar-connevent.c | 2 +-
3661 net/rxrpc/ar-input.c | 4 +-
3662 net/rxrpc/ar-internal.h | 8 +-
3663 net/rxrpc/ar-local.c | 2 +-
3664 net/rxrpc/ar-output.c | 4 +-
3665 net/rxrpc/ar-peer.c | 2 +-
3666 net/rxrpc/ar-proc.c | 4 +-
3667 net/rxrpc/ar-transport.c | 2 +-
3668 net/rxrpc/rxkad.c | 4 +-
3669 net/sched/sch_generic.c | 4 +-
3670 net/sched/sch_tbf.c | 9 +-
3671 net/sctp/ipv6.c | 4 +-
3672 net/sctp/protocol.c | 8 +-
3673 net/sctp/sm_sideeffect.c | 4 +-
3674 net/sctp/socket.c | 21 +-
3675 net/sctp/sysctl.c | 10 +-
3676 net/socket.c | 18 +-
3677 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3678 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3679 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3680 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3681 net/sunrpc/clnt.c | 4 +-
3682 net/sunrpc/rpcb_clnt.c | 66 +-
3683 net/sunrpc/sched.c | 4 +-
3684 net/sunrpc/svc.c | 8 +-
3685 net/sunrpc/svcauth_unix.c | 2 +-
3686 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3687 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3688 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3689 net/sunrpc/xprtrdma/svc_rdma_transport.c | 2 +-
3690 net/tipc/netlink_compat.c | 12 +-
3691 net/tipc/subscr.c | 2 +-
3692 net/unix/diag.c | 2 +-
3693 net/unix/sysctl_net_unix.c | 2 +-
3694 net/wireless/scan.c | 3 +-
3695 net/wireless/wext-compat.c | 140 +-
3696 net/wireless/wext-compat.h | 8 +-
3697 net/wireless/wext-core.c | 19 +-
3698 net/wireless/wext-sme.c | 5 +-
3699 net/xfrm/xfrm_policy.c | 18 +-
3700 net/xfrm/xfrm_state.c | 37 +-
3701 net/xfrm/xfrm_sysctl.c | 2 +-
3702 net/xfrm/xfrm_user.c | 2 +-
3703 scripts/Kbuild.include | 12 +-
3704 scripts/Makefile | 2 +-
3705 scripts/Makefile.build | 2 +-
3706 scripts/Makefile.clean | 4 +-
3707 scripts/Makefile.extrawarn | 4 +
3708 scripts/Makefile.gcc-plugins | 93 +
3709 scripts/Makefile.host | 73 +-
3710 scripts/basic/fixdep.c | 12 +-
3711 scripts/dtc/checks.c | 14 +-
3712 scripts/dtc/data.c | 6 +-
3713 scripts/dtc/flattree.c | 8 +-
3714 scripts/dtc/livetree.c | 4 +-
3715 scripts/gcc-plugin.sh | 65 +
3716 scripts/gcc-plugins/Makefile | 25 +
3717 scripts/gcc-plugins/checker_plugin.c | 496 +
3718 scripts/gcc-plugins/colorize_plugin.c | 162 +
3719 scripts/gcc-plugins/constify_plugin.c | 583 +
3720 scripts/gcc-plugins/gcc-common.h | 893 +
3721 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
3722 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
3723 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
3724 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
3725 scripts/gcc-plugins/initify_plugin.c | 536 +
3726 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
3727 scripts/gcc-plugins/kernexec_plugin.c | 407 +
3728 scripts/gcc-plugins/latent_entropy_plugin.c | 613 +
3729 scripts/gcc-plugins/rap_plugin/Makefile | 6 +
3730 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
3731 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
3732 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
3733 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 +
3734 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
3735 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
3736 scripts/gcc-plugins/size_overflow_plugin/Makefile | 30 +
3737 .../disable_size_overflow_hash.data | 12445 +++++++++++
3738 .../generate_size_overflow_hash.sh | 103 +
3739 .../insert_size_overflow_asm.c | 369 +
3740 .../size_overflow_plugin/intentional_overflow.c | 1166 +
3741 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3742 .../size_overflow_plugin/size_overflow.h | 331 +
3743 .../size_overflow_plugin/size_overflow_debug.c | 194 +
3744 .../size_overflow_plugin/size_overflow_hash.data | 21503 +++++++++++++++++++
3745 .../size_overflow_hash_aux.data | 97 +
3746 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
3747 .../size_overflow_plugin/size_overflow_misc.c | 505 +
3748 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
3749 .../size_overflow_plugin_hash.c | 352 +
3750 .../size_overflow_plugin/size_overflow_transform.c | 743 +
3751 .../size_overflow_transform_core.c | 1025 +
3752 scripts/gcc-plugins/stackleak_plugin.c | 350 +
3753 scripts/gcc-plugins/structleak_plugin.c | 239 +
3754 scripts/headers_install.sh | 1 +
3755 scripts/kallsyms.c | 4 +-
3756 scripts/kconfig/lkc.h | 5 +-
3757 scripts/kconfig/menu.c | 2 +-
3758 scripts/kconfig/symbol.c | 6 +-
3759 scripts/link-vmlinux.sh | 2 +-
3760 scripts/mod/file2alias.c | 14 +-
3761 scripts/mod/modpost.c | 40 +-
3762 scripts/mod/modpost.h | 6 +-
3763 scripts/mod/sumversion.c | 2 +-
3764 scripts/module-common.lds | 4 +
3765 scripts/package/builddeb | 1 +
3766 scripts/pnmtologo.c | 6 +-
3767 scripts/sortextable.h | 6 +-
3768 scripts/tags.sh | 2 +-
3769 security/Kconfig | 710 +-
3770 security/apparmor/include/policy.h | 2 +-
3771 security/apparmor/lsm.c | 16 +-
3772 security/apparmor/policy.c | 4 +-
3773 security/integrity/ima/ima.h | 4 +-
3774 security/integrity/ima/ima_api.c | 2 +-
3775 security/integrity/ima/ima_fs.c | 4 +-
3776 security/integrity/ima/ima_queue.c | 2 +-
3777 security/keys/internal.h | 8 +-
3778 security/keys/key.c | 18 +-
3779 security/keys/keyring.c | 4 -
3780 security/selinux/avc.c | 6 +-
3781 security/selinux/include/xfrm.h | 2 +-
3782 security/yama/yama_lsm.c | 2 +-
3783 sound/aoa/codecs/onyx.c | 7 +-
3784 sound/aoa/codecs/onyx.h | 1 +
3785 sound/core/oss/pcm_oss.c | 18 +-
3786 sound/core/pcm_compat.c | 2 +-
3787 sound/core/pcm_lib.c | 3 +-
3788 sound/core/pcm_native.c | 4 +-
3789 sound/core/rawmidi.c | 5 +-
3790 sound/core/seq/oss/seq_oss_synth.c | 4 +-
3791 sound/core/seq/seq_clientmgr.c | 10 +-
3792 sound/core/seq/seq_compat.c | 2 +-
3793 sound/core/seq/seq_fifo.c | 6 +-
3794 sound/core/seq/seq_fifo.h | 2 +-
3795 sound/core/seq/seq_memory.c | 18 +-
3796 sound/core/seq/seq_midi.c | 5 +-
3797 sound/core/seq/seq_virmidi.c | 2 +-
3798 sound/core/sound.c | 2 +-
3799 sound/drivers/mts64.c | 14 +-
3800 sound/drivers/opl4/opl4_lib.c | 2 +-
3801 sound/drivers/portman2x4.c | 3 +-
3802 sound/firewire/amdtp-am824.c | 2 +-
3803 sound/firewire/amdtp-stream.c | 4 +-
3804 sound/firewire/amdtp-stream.h | 2 +-
3805 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3806 sound/firewire/isight.c | 10 +-
3807 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
3808 sound/oss/sb_audio.c | 2 +-
3809 sound/oss/swarm_cs4297a.c | 6 +-
3810 sound/pci/als300.c | 2 +-
3811 sound/pci/aw2/aw2-alsa.c | 2 -
3812 sound/pci/aw2/aw2-saa7146.c | 4 +-
3813 sound/pci/ctxfi/ctamixer.c | 14 +-
3814 sound/pci/ctxfi/ctamixer.h | 8 +-
3815 sound/pci/ctxfi/ctatc.c | 20 +-
3816 sound/pci/ctxfi/ctdaio.c | 6 +-
3817 sound/pci/ctxfi/ctdaio.h | 4 +-
3818 sound/pci/ctxfi/ctsrc.c | 13 +-
3819 sound/pci/ctxfi/ctsrc.h | 8 +-
3820 sound/pci/hda/hda_codec.c | 2 +-
3821 sound/pci/ymfpci/ymfpci.h | 2 +-
3822 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3823 sound/soc/codecs/cx20442.c | 8 +-
3824 sound/soc/codecs/sti-sas.c | 10 +-
3825 sound/soc/codecs/tlv320dac33.c | 7 +-
3826 sound/soc/codecs/uda1380.c | 7 +-
3827 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3828 sound/soc/soc-ac97.c | 6 +-
3829 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3830 tools/include/linux/compiler.h | 8 +
3831 tools/perf/util/include/asm/alternative-asm.h | 3 +
3832 tools/virtio/linux/uaccess.h | 2 +-
3833 virt/kvm/kvm_main.c | 42 +-
3834 2730 files changed, 77381 insertions(+), 14195 deletions(-)
3835 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
3836 Author: Brad Spengler <spender@grsecurity.net>
3837 Date: Mon Apr 25 20:40:53 2016 -0400
3838
3839 Fix DoS in n_tty_receive_buf_common reported by marcan at:
3840 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
3841 and via lengthy diatribe on Twitter:
3842 https://twitter.com/marcan42/status/724740708104474626
3843 https://twitter.com/marcan42/status/724740985146609664
3844 https://twitter.com/marcan42/status/724741270325760000
3845 https://twitter.com/marcan42/status/724742465199050752
3846 https://twitter.com/marcan42/status/724745886794833920
3847 https://twitter.com/marcan42/status/724749571495075840
3848 https://twitter.com/marcan42/status/724746427285409796
3849 https://twitter.com/marcan42/status/724743150263095296
3850 https://twitter.com/marcan42/status/724757473433808896
3851
3852 Fix it correctly instead of using the incorrect fix suggested
3853 by marcan (aka "try reading the code next time")
3854 The original code was meant to fix an integer truncation issue
3855 that would also have caused a SIZE_OVERFLOW "DoS".
3856
3857 drivers/tty/n_tty.c | 9 +++++----
3858 1 file changed, 5 insertions(+), 4 deletions(-)
3859
3860 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
3861 Author: Brad Spengler <spender@grsecurity.net>
3862 Date: Mon Apr 25 19:52:33 2016 -0400
3863
3864 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
3865 reported by jotik at:
3866 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
3867 patch from Mathias Krause
3868
3869 fs/proc/base.c | 2 +-
3870 1 file changed, 1 insertion(+), 1 deletion(-)
3871
3872 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
3873 Author: Jiri Benc <jbenc@redhat.com>
3874 Date: Fri Apr 22 13:09:13 2016 +0200
3875
3876 cxgbi: fix uninitialized flowi6
3877
3878 ip6_route_output looks into different fields in the passed flowi6 structure,
3879 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
3880 first.
3881
3882 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
3883 Signed-off-by: Jiri Benc <jbenc@redhat.com>
3884 Signed-off-by: David S. Miller <davem@davemloft.net>
3885
3886 drivers/scsi/cxgbi/libcxgbi.c | 1 +
3887 1 file changed, 1 insertion(+)
3888
3889 commit ec65caa32652841a5be21d6e73146921af16d7a8
3890 Author: Brad Spengler <spender@grsecurity.net>
3891 Date: Wed Apr 20 20:59:43 2016 -0400
3892
3893 Make /proc/sched_debug only readable by root, mentioned in
3894 recent NCC Group paper on Linux containers
3895
3896 kernel/sched/debug.c | 4 ++++
3897 1 file changed, 4 insertions(+)
3898
3899 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
3900 Merge: 463149f ff26083
3901 Author: Brad Spengler <spender@grsecurity.net>
3902 Date: Wed Apr 20 17:55:53 2016 -0400
3903
3904 Merge branch 'pax-test' into grsec-test
3905
3906 commit ff260839e610d2bc1b0c579edd7deb0028198f01
3907 Author: Brad Spengler <spender@grsecurity.net>
3908 Date: Wed Apr 20 17:55:24 2016 -0400
3909
3910 Update to pax-linux-4.4.8-test14.patch:
3911 - Emese fixed some CodingStyle issues in the latent entropy plugin
3912 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3913
3914 arch/mips/include/asm/cache.h | 3 ++-
3915 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
3916 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
3917 arch/mips/lib/libgcc.h | 12 +++++++++---
3918 drivers/idle/intel_idle.c | 6 ++++--
3919 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
3920 6 files changed, 57 insertions(+), 33 deletions(-)
3921
3922 commit 463149f47a64db4b26a13009f83ed73d393a209c
3923 Author: Xiaodong Liu <xiaodong.liu@intel.com>
3924 Date: Tue Apr 12 09:45:51 2016 +0000
3925
3926 crypto: sha1-mb - use corrcet pointer while completing jobs
3927
3928 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
3929 when check and complete other jobs. If the memory of first completed req
3930 is freed, while still completing other jobs in the func, kernel will
3931 crash since NULL pointer is assigned to RIP.
3932
3933 Cc: <stable@vger.kernel.org>
3934 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
3935 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
3936 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3937
3938 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
3939 1 file changed, 2 insertions(+), 2 deletions(-)
3940
3941 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
3942 Author: Tom Lendacky <thomas.lendacky@amd.com>
3943 Date: Wed Apr 13 10:52:25 2016 -0500
3944
3945 crypto: ccp - Prevent information leakage on export
3946
3947 Prevent information from leaking to userspace by doing a memset to 0 of
3948 the export state structure before setting the structure values and copying
3949 it. This prevents un-initialized padding areas from being copied into the
3950 export area.
3951
3952 Cc: <stable@vger.kernel.org> # 3.14.x-
3953 Reported-by: Ben Hutchings <ben@decadent.org.uk>
3954 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
3955 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3956
3957 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
3958 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
3959 2 files changed, 6 insertions(+)
3960
3961 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
3962 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3963 Date: Mon Apr 18 14:33:54 2016 +0300
3964
3965 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
3966
3967 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
3968 order-0 memory allocations in RX path"), so here is no reason for depleting
3969 reserves. Generic __netdev_alloc_frag() implements the same logic.
3970
3971 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3972 Acked-by: Eric Dumazet <edumazet@google.com>
3973 Signed-off-by: David S. Miller <davem@davemloft.net>
3974
3975 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
3976 1 file changed, 1 insertion(+), 1 deletion(-)
3977
3978 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
3979 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
3980 Date: Thu Mar 17 18:00:29 2016 +0000
3981
3982 USB: usbip: fix potential out-of-bounds write
3983
3984 Fix potential out-of-bounds write to urb->transfer_buffer
3985 usbip handles network communication directly in the kernel. When receiving a
3986 packet from its peer, usbip code parses headers according to protocol. As
3987 part of this parsing urb->actual_length is filled. Since the input for
3988 urb->actual_length comes from the network, it should be treated as untrusted.
3989 Any entity controlling the network may put any value in the input and the
3990 preallocated urb->transfer_buffer may not be large enough to hold the data.
3991 Thus, the malicious entity is able to write arbitrary data to kernel memory.
3992
3993 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
3994 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3995
3996 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
3997 1 file changed, 11 insertions(+)
3998
3999 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
4000 Merge: d60a24d f5fe5fd
4001 Author: Brad Spengler <spender@grsecurity.net>
4002 Date: Wed Apr 20 17:35:58 2016 -0400
4003
4004 Merge branch 'pax-test' into grsec-test
4005
4006 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
4007 Merge: a107ba2 8c9aef0
4008 Author: Brad Spengler <spender@grsecurity.net>
4009 Date: Wed Apr 20 17:35:29 2016 -0400
4010
4011 Merge branch 'linux-4.4.y' into pax-test
4012
4013 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
4014 Author: Brad Spengler <spender@grsecurity.net>
4015 Date: Mon Apr 18 17:48:10 2016 -0400
4016
4017 fix cast for constify change, reported by pipacs
4018
4019 drivers/idle/intel_idle.c | 4 ++--
4020 1 file changed, 2 insertions(+), 2 deletions(-)
4021
4022 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
4023 Author: Brad Spengler <spender@grsecurity.net>
4024 Date: Fri Apr 15 21:31:07 2016 -0400
4025
4026 Use proper type for function pointer
4027
4028 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
4029 1 file changed, 3 insertions(+), 3 deletions(-)
4030
4031 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
4032 Author: Brad Spengler <spender@grsecurity.net>
4033 Date: Fri Apr 15 21:24:04 2016 -0400
4034
4035 Fix skylake cstates compat with constify
4036
4037 drivers/idle/intel_idle.c | 6 ++++--
4038 1 file changed, 4 insertions(+), 2 deletions(-)
4039
4040 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
4041 Author: Brad Spengler <spender@grsecurity.net>
4042 Date: Fri Apr 15 21:10:44 2016 -0400
4043
4044 Update size_overflow hash table
4045
4046 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
4047 1 file changed, 2 insertions(+), 1 deletion(-)
4048
4049 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
4050 Author: Brad Spengler <spender@grsecurity.net>
4051 Date: Fri Apr 15 20:52:37 2016 -0400
4052
4053 compile fix
4054
4055 fs/coredump.c | 3 ---
4056 1 file changed, 3 deletions(-)
4057
4058 commit 967224da52bd98d078b1237aea5ec9e622238fba
4059 Merge: 92771d6 a107ba2
4060 Author: Brad Spengler <spender@grsecurity.net>
4061 Date: Fri Apr 15 20:30:23 2016 -0400
4062
4063 Merge branch 'pax-test' into grsec-test
4064
4065 commit a107ba25214d9694eb836fb04c782ad694977b91
4066 Merge: 4d8fc00 b40108b
4067 Author: Brad Spengler <spender@grsecurity.net>
4068 Date: Fri Apr 15 20:18:26 2016 -0400
4069
4070 Merge branch 'linux-4.4.y' into pax-test
4071
4072 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
4073 Author: Brad Spengler <spender@grsecurity.net>
4074 Date: Sun Apr 10 07:18:03 2016 -0400
4075
4076 From: Mathias Krause <minipli@googlemail.com>
4077 To: "David S. Miller" <davem@davemloft.net>
4078 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
4079 Emelyanov <xemul@parallels.com>
4080 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
4081 interface
4082
4083 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
4084 pdiag_put_mclist() leaks uninitialized heap bytes via the
4085 PACKET_DIAG_MCLIST netlink attribute.
4086
4087 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
4088
4089 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
4090 Signed-off-by: Mathias Krause <minipli@googlemail.com>
4091 Cc: Eric W. Biederman <ebiederm@xmission.com>
4092 Cc: Pavel Emelyanov <xemul@parallels.com>
4093 ---
4094 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
4095 to userland before the introduction of the packet_diag interface.
4096 Therefore the "Fixes:" line on that commit.
4097
4098 net/packet/af_packet.c | 1 +
4099 1 file changed, 1 insertion(+)
4100
4101 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
4102 Author: Jakub Sitnicki <jkbs@redhat.com>
4103 Date: Tue Apr 5 18:41:08 2016 +0200
4104
4105 ipv6: Count in extension headers in skb->network_header
4106
4107 When sending a UDPv6 message longer than MTU, account for the length
4108 of fragmentable IPv6 extension headers in skb->network_header offset.
4109 Same as we do in alloc_new_skb path in __ip6_append_data().
4110
4111 This ensures that later on __ip6_make_skb() will make space in
4112 headroom for fragmentable extension headers:
4113
4114 /* move skb->data to ip header from ext header */
4115 if (skb->data < skb_network_header(skb))
4116 __skb_pull(skb, skb_network_offset(skb));
4117
4118 Prevents a splat due to skb_under_panic:
4119
4120 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
4121 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
4122 ------------[ cut here ]------------
4123 kernel BUG at net/core/skbuff.c:104!
4124 invalid opcode: 0000 [#1] KASAN
4125 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
4126 [...]
4127 Call Trace:
4128 [<ffffffff813eb7b9>] skb_push+0x79/0x80
4129 [<ffffffff8143397b>] eth_header+0x2b/0x100
4130 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
4131 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
4132 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
4133 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
4134 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
4135 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
4136 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
4137 [...]
4138
4139 Reported-by: Ji Jianwen <jiji@redhat.com>
4140 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
4141 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4142 Signed-off-by: David S. Miller <davem@davemloft.net>
4143
4144 net/ipv6/ip6_output.c | 8 ++++----
4145 1 file changed, 4 insertions(+), 4 deletions(-)
4146
4147 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
4148 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
4149 Date: Fri Apr 1 17:17:50 2016 -0300
4150
4151 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
4152
4153 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
4154 before ip6_tnl_create2 is called. When register_netdevice is called, there
4155 is no linkinfo attribute in the NEWLINK message because of that.
4156
4157 Setting rtnl_link_ops before calling register_netdevice fixes that.
4158
4159 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
4160 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
4161 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
4162 Signed-off-by: David S. Miller <davem@davemloft.net>
4163
4164 net/ipv6/ip6_tunnel.c | 2 +-
4165 1 file changed, 1 insertion(+), 1 deletion(-)
4166
4167 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
4168 Author: Brad Spengler <spender@grsecurity.net>
4169 Date: Tue Apr 5 21:12:44 2016 -0400
4170
4171 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
4172
4173 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
4174 1 file changed, 12 insertions(+), 6 deletions(-)
4175
4176 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
4177 Author: Brad Spengler <spender@grsecurity.net>
4178 Date: Sun Apr 3 20:10:10 2016 -0400
4179
4180 Fix RANDSTRUCT support on ARM
4181
4182 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
4183 1 file changed, 52 insertions(+), 2 deletions(-)
4184
4185 commit bd893a75ab49f6ea5a216eb334471507337118ba
4186 Merge: 87b7f1d 4d8fc00
4187 Author: Brad Spengler <spender@grsecurity.net>
4188 Date: Sat Apr 2 11:54:20 2016 -0400
4189
4190 Merge branch 'pax-test' into grsec-test
4191
4192 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
4193 Author: Brad Spengler <spender@grsecurity.net>
4194 Date: Sat Apr 2 11:53:53 2016 -0400
4195
4196 Update to pax-linux-4.4.6-test13.patch:
4197 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
4198 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
4199
4200 arch/mips/include/asm/atomic.h | 4 ----
4201 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
4202 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
4203 3 files changed, 1 insertion(+), 5 deletions(-)
4204
4205 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
4206 Merge: 3335266 3abdad0
4207 Author: Brad Spengler <spender@grsecurity.net>
4208 Date: Sat Apr 2 11:19:17 2016 -0400
4209
4210 Merge branch 'pax-test' into grsec-test
4211
4212 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
4213 Author: Brad Spengler <spender@grsecurity.net>
4214 Date: Sat Apr 2 11:12:56 2016 -0400
4215
4216 Update to pax-linux-4.4.6-test12.patch:
4217 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
4218 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
4219 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
4220 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
4221 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
4222 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
4223 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
4224 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
4225 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
4226 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
4227 - fixed a gratuitous userland dereference in the amd64 stack walker
4228 - added latent entropy gathering to a few more functions
4229 - constified a few smp_hotplug_thread instances
4230
4231 arch/x86/entry/vdso/Makefile | 1 +
4232 arch/x86/include/asm/cpufeature.h | 1 -
4233 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
4234 arch/x86/kernel/head_32.S | 6 +++---
4235 arch/x86/mm/fault.c | 2 +-
4236 drivers/iommu/arm-smmu.c | 2 +-
4237 drivers/net/ppp/pptp.c | 1 +
4238 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
4239 fs/nfs/internal.h | 5 +++--
4240 fs/proc/kcore.c | 2 +-
4241 kernel/module.c | 6 +++---
4242 kernel/rcu/tree.c | 2 +-
4243 kernel/softirq.c | 2 +-
4244 kernel/stop_machine.c | 2 +-
4245 net/ipv6/xfrm6_mode_transport.c | 2 +-
4246 net/sched/sch_tbf.c | 9 ++++++---
4247 scripts/Makefile.gcc-plugins | 13 +++----------
4248 scripts/Makefile.host | 3 +--
4249 .../disable_size_overflow_hash.data | 4 +++-
4250 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
4251 20 files changed, 40 insertions(+), 48 deletions(-)
4252
4253 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
4254 Author: Mika Penttilä <mika.penttila@nextfour.com>
4255 Date: Mon Feb 22 17:56:52 2016 +0100
4256
4257 ARM: 8544/1: set_memory_xx fixes
4258
4259 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
4260
4261 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
4262 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
4263
4264 arch/arm/mm/pageattr.c | 3 +++
4265 1 file changed, 3 insertions(+)
4266
4267 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
4268 Author: Josh Boyer <jwboyer@fedoraproject.org>
4269 Date: Mon Mar 14 10:42:38 2016 -0400
4270
4271 USB: iowarrior: fix oops with malicious USB descriptors
4272
4273 The iowarrior driver expects at least one valid endpoint. If given
4274 malicious descriptors that specify 0 for the number of endpoints,
4275 it will crash in the probe function. Ensure there is at least
4276 one endpoint on the interface before using it.
4277
4278 The full report of this issue can be found here:
4279 http://seclists.org/bugtraq/2016/Mar/87
4280
4281 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4282 Cc: stable <stable@vger.kernel.org>
4283 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
4284 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4285
4286 drivers/usb/misc/iowarrior.c | 6 ++++++
4287 1 file changed, 6 insertions(+)
4288
4289 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
4290 Author: Oliver Neukum <oneukum@suse.com>
4291 Date: Tue Mar 15 10:14:04 2016 +0100
4292
4293 USB: cdc-acm: more sanity checking
4294
4295 An attack has become available which pretends to be a quirky
4296 device circumventing normal sanity checks and crashes the kernel
4297 by an insufficient number of interfaces. This patch adds a check
4298 to the code path for quirky devices.
4299
4300 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4301 CC: stable@vger.kernel.org
4302 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4303
4304 drivers/usb/class/cdc-acm.c | 3 +++
4305 1 file changed, 3 insertions(+)
4306
4307 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
4308 Author: Oliver Neukum <oneukum@suse.com>
4309 Date: Wed Mar 16 13:26:17 2016 +0100
4310
4311 USB: usb_driver_claim_interface: add sanity checking
4312
4313 Attacks that trick drivers into passing a NULL pointer
4314 to usb_driver_claim_interface() using forged descriptors are
4315 known. This thwarts them by sanity checking.
4316
4317 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4318 CC: stable@vger.kernel.org
4319 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4320
4321 drivers/usb/core/driver.c | 6 +++++-
4322 1 file changed, 5 insertions(+), 1 deletion(-)
4323
4324 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
4325 Author: Paolo Bonzini <pbonzini@redhat.com>
4326 Date: Mon Mar 21 10:15:25 2016 +0100
4327
4328 KVM: fix spin_lock_init order on x86
4329
4330 Moving the initialization earlier is needed in 4.6 because
4331 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
4332 complain:
4333
4334 [ 284.440294] INFO: trying to register non-static key.
4335 [ 284.445259] the code is fine but needs lockdep annotation.
4336 [ 284.450736] turning off the locking correctness validator.
4337 ...
4338 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
4339 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4340 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
4341 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4342 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
4343 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
4344 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
4345 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
4346
4347 However, it also helps fixing a preexisting problem, which is why this
4348 patch is also good for stable kernels: kvm_create_vm was incrementing
4349 current->mm->mm_count but not decrementing it at the out_err label (in
4350 case kvm_init_mmu_notifier failed). The new initialization order makes
4351 it possible to add the required mmdrop without adding a new error label.
4352
4353 Cc: stable@vger.kernel.org
4354 Reported-by: Borislav Petkov <bp@alien8.de>
4355 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4356
4357 virt/kvm/kvm_main.c | 21 +++++++++++----------
4358 1 file changed, 11 insertions(+), 10 deletions(-)
4359
4360 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
4361 Author: Paolo Bonzini <pbonzini@redhat.com>
4362 Date: Fri Mar 18 16:53:42 2016 +0100
4363
4364 KVM: VMX: avoid guest hang on invalid invvpid instruction
4365
4366 A guest executing an invalid invvpid instruction would hang
4367 because the instruction pointer was not updated.
4368
4369 Reported-by: jmontleo@redhat.com
4370 Tested-by: jmontleo@redhat.com
4371 Cc: stable@vger.kernel.org
4372 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
4373 Reviewed-by: David Matlack <dmatlack@google.com>
4374 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4375
4376 arch/x86/kvm/vmx.c | 1 +
4377 1 file changed, 1 insertion(+)
4378
4379 commit 602caaece277e5e21ae43771398bbf7778061beb
4380 Author: Paolo Bonzini <pbonzini@redhat.com>
4381 Date: Fri Mar 18 16:53:29 2016 +0100
4382
4383 KVM: VMX: avoid guest hang on invalid invept instruction
4384
4385 A guest executing an invalid invept instruction would hang
4386 because the instruction pointer was not updated.
4387
4388 Cc: stable@vger.kernel.org
4389 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
4390 Reviewed-by: David Matlack <dmatlack@google.com>
4391 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4392
4393 arch/x86/kvm/vmx.c | 1 +
4394 1 file changed, 1 insertion(+)
4395
4396 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
4397 Author: Jann Horn <jann@thejh.net>
4398 Date: Tue Mar 22 14:25:36 2016 -0700
4399
4400 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
4401
4402 This commit fixes the following security hole affecting systems where
4403 all of the following conditions are fulfilled:
4404
4405 - The fs.suid_dumpable sysctl is set to 2.
4406 - The kernel.core_pattern sysctl's value starts with "/". (Systems
4407 where kernel.core_pattern starts with "|/" are not affected.)
4408 - Unprivileged user namespace creation is permitted. (This is
4409 true on Linux >=3.8, but some distributions disallow it by
4410 default using a distro patch.)
4411
4412 Under these conditions, if a program executes under secure exec rules,
4413 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
4414 namespace, changes its root directory and crashes, the coredump will be
4415 written using fsuid=0 and a path derived from kernel.core_pattern - but
4416 this path is interpreted relative to the root directory of the process,
4417 allowing the attacker to control where a coredump will be written with
4418 root privileges.
4419
4420 To fix the security issue, always interpret core_pattern for dumps that
4421 are written under SUID_DUMP_ROOT relative to the root directory of init.
4422
4423 Signed-off-by: Jann Horn <jann@thejh.net>
4424 Acked-by: Kees Cook <keescook@chromium.org>
4425 Cc: Al Viro <viro@zeniv.linux.org.uk>
4426 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
4427 Cc: Andy Lutomirski <luto@kernel.org>
4428 Cc: Oleg Nesterov <oleg@redhat.com>
4429 Cc: <stable@vger.kernel.org>
4430 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4431 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4432
4433 arch/um/drivers/mconsole_kern.c | 2 +-
4434 fs/coredump.c | 31 +++++++++++++++++++++++++++----
4435 fs/fhandle.c | 2 +-
4436 fs/open.c | 6 ++----
4437 include/linux/fs.h | 2 +-
4438 kernel/sysctl_binary.c | 2 +-
4439 6 files changed, 33 insertions(+), 12 deletions(-)
4440
4441 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
4442 Author: Takashi Iwai <tiwai@suse.de>
4443 Date: Fri Apr 1 12:28:16 2016 +0200
4444
4445 ALSA: timer: Use mod_timer() for rearming the system timer
4446
4447 ALSA system timer backend stops the timer via del_timer() without sync
4448 and leaves del_timer_sync() at the close instead. This is because of
4449 the restriction by the design of ALSA timer: namely, the stop callback
4450 may be called from the timer handler, and calling the sync shall lead
4451 to a hangup. However, this also triggers a kernel BUG() when the
4452 timer is rearmed immediately after stopping without sync:
4453 kernel BUG at kernel/time/timer.c:966!
4454 Call Trace:
4455 <IRQ>
4456 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
4457 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
4458 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
4459 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
4460 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
4461 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
4462 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
4463 ....
4464
4465 It's the place where add_timer() checks the pending timer. It's clear
4466 that this may happen after the immediate restart without sync in our
4467 cases.
4468
4469 So, the workaround here is just to use mod_timer() instead of
4470 add_timer(). This looks like a band-aid fix, but it's a right move,
4471 as snd_timer_interrupt() takes care of the continuous rearm of timer.
4472
4473 Reported-by: Jiri Slaby <jslaby@suse.cz>
4474 Cc: <stable@vger.kernel.org>
4475 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4476
4477 sound/core/timer.c | 4 ++--
4478 1 file changed, 2 insertions(+), 2 deletions(-)
4479
4480 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
4481 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4482 Date: Wed Mar 30 11:40:43 2016 +0200
4483
4484 drm/udl: Use unlocked gem unreferencing
4485
4486 For drm_gem_object_unreference callers are required to hold
4487 dev->struct_mutex, which these paths don't. Enforcing this requirement
4488 has become a bit more strict with
4489
4490 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
4491 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4492 Date: Thu Oct 15 09:36:25 2015 +0200
4493
4494 drm/gem: Check locking in drm_gem_object_unreference
4495
4496 Cc: stable@vger.kernel.org
4497 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
4498 Signed-off-by: Dave Airlie <airlied@redhat.com>
4499
4500 drivers/gpu/drm/udl/udl_fb.c | 2 +-
4501 drivers/gpu/drm/udl/udl_gem.c | 2 +-
4502 2 files changed, 2 insertions(+), 2 deletions(-)
4503
4504 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
4505 Author: Jan Kara <jack@suse.com>
4506 Date: Mon Dec 7 14:34:49 2015 -0500
4507
4508 ext4: fix races of writeback with punch hole and zero range
4509
4510 When doing delayed allocation, update of on-disk inode size is postponed
4511 until IO submission time. However hole punch or zero range fallocate
4512 calls can end up discarding the tail page cache page and thus on-disk
4513 inode size would never be properly updated.
4514
4515 Make sure the on-disk inode size is updated before truncating page
4516 cache.
4517
4518 Signed-off-by: Jan Kara <jack@suse.com>
4519 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4520
4521 fs/ext4/ext4.h | 3 +++
4522 fs/ext4/extents.c | 5 +++++
4523 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
4524 3 files changed, 42 insertions(+), 1 deletion(-)
4525
4526 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
4527 Author: Jan Kara <jack@suse.com>
4528 Date: Mon Dec 7 14:31:11 2015 -0500
4529
4530 ext4: fix races between buffered IO and collapse / insert range
4531
4532 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
4533 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
4534 faults. If buffered write or write via mmap manages to squeeze between
4535 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
4536 implementations, the written data is simply discarded by
4537 truncate_pagecache() although it should have been shifted.
4538
4539 Fix the problem by moving filemap_write_and_wait_range() call inside
4540 i_mutex and i_mmap_sem. That way we are protected against races with
4541 both buffered writes and page faults.
4542
4543 Signed-off-by: Jan Kara <jack@suse.com>
4544 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4545
4546 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
4547 1 file changed, 31 insertions(+), 28 deletions(-)
4548
4549 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
4550 Author: Jan Kara <jack@suse.com>
4551 Date: Mon Dec 7 14:29:17 2015 -0500
4552
4553 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
4554
4555 Currently ext4_alloc_file_blocks() was handling protection against
4556 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
4557 and sometimes not and DIO protection ranks above it (although strictly
4558 speaking this cannot currently create any deadlocks). Also
4559 ext4_zero_range() was actually getting & releasing unlocked DIO
4560 protection twice in some cases. Luckily it didn't introduce any real bug
4561 but it was a land mine waiting to be stepped on. So move DIO protection
4562 out from ext4_alloc_file_blocks() into the two callsites.
4563
4564 Signed-off-by: Jan Kara <jack@suse.com>
4565 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4566
4567 fs/ext4/extents.c | 21 ++++++++++-----------
4568 1 file changed, 10 insertions(+), 11 deletions(-)
4569
4570 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
4571 Author: Jan Kara <jack@suse.com>
4572 Date: Mon Dec 7 14:28:03 2015 -0500
4573
4574 ext4: fix races between page faults and hole punching
4575
4576 Currently, page faults and hole punching are completely unsynchronized.
4577 This can result in page fault faulting in a page into a range that we
4578 are punching after truncate_pagecache_range() has been called and thus
4579 we can end up with a page mapped to disk blocks that will be shortly
4580 freed. Filesystem corruption will shortly follow. Note that the same
4581 race is avoided for truncate by checking page fault offset against
4582 i_size but there isn't similar mechanism available for punching holes.
4583
4584 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
4585 grab it for writing over truncate, hole punching, and other functions
4586 removing blocks from extent tree and for read over page faults. We
4587 cannot easily use i_data_sem for this since that ranks below transaction
4588 start and we need something ranking above it so that it can be held over
4589 the whole truncate / hole punching operation. Also remove various
4590 workarounds we had in the code to reduce race window when page fault
4591 could have created pages with stale mapping information.
4592
4593 Signed-off-by: Jan Kara <jack@suse.com>
4594 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4595
4596 fs/ext4/ext4.h | 10 +++++++++
4597 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
4598 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
4599 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
4600 fs/ext4/super.c | 1 +
4601 fs/ext4/truncate.h | 2 ++
4602 6 files changed, 127 insertions(+), 42 deletions(-)
4603
4604 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
4605 Author: Guenter Roeck <linux@roeck-us.net>
4606 Date: Sat Mar 26 12:28:05 2016 -0700
4607
4608 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
4609
4610 arm:pxa_defconfig can result in the following crash if the max1111 driver
4611 is not instantiated.
4612
4613 Unhandled fault: page domain fault (0x01b) at 0x00000000
4614 pgd = c0004000
4615 [00000000] *pgd=00000000
4616 Internal error: : 1b [#1] PREEMPT ARM
4617 Modules linked in:
4618 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
4619 Hardware name: SHARP Akita
4620 Workqueue: events sharpsl_charge_toggle
4621 task: c390a000 ti: c391e000 task.ti: c391e000
4622 PC is at max1111_read_channel+0x20/0x30
4623 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
4624 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
4625 ...
4626 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
4627 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
4628 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
4629 (spitzpm_read_devdata+0x5c/0xc4)
4630 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
4631 (sharpsl_check_battery_temp+0x78/0x110)
4632 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
4633 (sharpsl_charge_toggle+0x48/0x110)
4634 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
4635 (process_one_work+0x14c/0x48c)
4636 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
4637 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
4638 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
4639
4640 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
4641 module and thus not necessarily loaded. While building SPI_PXA2XX into the
4642 kernel would make the problem disappear, it appears prudent to ensure that
4643 the driver is instantiated before accessing its data structures.
4644
4645 Cc: Arnd Bergmann <arnd@arndb.de>
4646 Cc: stable@vger.kernel.org
4647 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
4648
4649 drivers/hwmon/max1111.c | 6 ++++++
4650 1 file changed, 6 insertions(+)
4651
4652 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
4653 Author: Nicolai Stange <nicstange@gmail.com>
4654 Date: Sun Mar 20 23:23:46 2016 +0100
4655
4656 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
4657
4658 Despite what the DocBook comment to pkcs7_validate_trust() says, the
4659 *_trusted argument is never set to false.
4660
4661 pkcs7_validate_trust() only positively sets *_trusted upon encountering
4662 a trusted PKCS#7 SignedInfo block.
4663
4664 This is quite unfortunate since its callers, system_verify_data() for
4665 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
4666
4667 Indeed, UBSAN splats when attempting to load the uninitialized local
4668 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
4669
4670 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
4671 load of value 82 is not a valid value for type '_Bool'
4672 [...]
4673 Call Trace:
4674 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
4675 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
4676 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
4677 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
4678 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
4679 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
4680 [<ffffffff814b83f0>] ? kfree+0x220/0x370
4681 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
4682 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
4683 [<ffffffff813c391a>] system_verify_data+0xca/0x170
4684 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
4685 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
4686 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
4687 [...]
4688
4689 The implication is that pkcs7_validate_trust() effectively grants trust
4690 when it really shouldn't have.
4691
4692 Fix this by explicitly setting *_trusted to false at the very beginning
4693 of pkcs7_validate_trust().
4694
4695 Cc: <stable@vger.kernel.org>
4696 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4697 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4698
4699 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
4700 1 file changed, 2 insertions(+)
4701
4702 commit 1052826f7352ccc98167129b0b83222f45d50046
4703 Author: Florian Westphal <fw@strlen.de>
4704 Date: Tue Mar 22 18:02:49 2016 +0100
4705
4706 netfilter: x_tables: validate e->target_offset early
4707
4708 We should check that e->target_offset is sane before
4709 mark_source_chains gets called since it will fetch the target entry
4710 for loop detection.
4711
4712 Signed-off-by: Florian Westphal <fw@strlen.de>
4713 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4714
4715 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
4716 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
4717 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
4718 3 files changed, 24 insertions(+), 27 deletions(-)
4719
4720 commit b35d19509e8dab157214e46dd24314663ccf554f
4721 Author: Florian Westphal <fw@strlen.de>
4722 Date: Tue Mar 22 18:02:50 2016 +0100
4723
4724 netfilter: x_tables: make sure e->next_offset covers remaining blob size
4725
4726 Otherwise this function may read data beyond the ruleset blob.
4727
4728 Signed-off-by: Florian Westphal <fw@strlen.de>
4729 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4730
4731 net/ipv4/netfilter/arp_tables.c | 6 ++++--
4732 net/ipv4/netfilter/ip_tables.c | 6 ++++--
4733 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
4734 3 files changed, 12 insertions(+), 6 deletions(-)
4735
4736 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
4737 Author: Florian Westphal <fw@strlen.de>
4738 Date: Tue Mar 22 18:02:52 2016 +0100
4739
4740 netfilter: x_tables: fix unconditional helper
4741
4742 Ben Hawkes says:
4743
4744 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
4745 is possible for a user-supplied ipt_entry structure to have a large
4746 next_offset field. This field is not bounds checked prior to writing a
4747 counter value at the supplied offset.
4748
4749 Problem is that mark_source_chains should not have been called --
4750 the rule doesn't have a next entry, so its supposed to return
4751 an absolute verdict of either ACCEPT or DROP.
4752
4753 However, the function conditional() doesn't work as the name implies.
4754 It only checks that the rule is using wildcard address matching.
4755
4756 However, an unconditional rule must also not be using any matches
4757 (no -m args).
4758
4759 The underflow validator only checked the addresses, therefore
4760 passing the 'unconditional absolute verdict' test, while
4761 mark_source_chains also tested for presence of matches, and thus
4762 proceeeded to the next (not-existent) rule.
4763
4764 Unify this so that all the callers have same idea of 'unconditional rule'.
4765
4766 Reported-by: Ben Hawkes <hawkes@google.com>
4767 Signed-off-by: Florian Westphal <fw@strlen.de>
4768 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4769
4770 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
4771 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
4772 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
4773 3 files changed, 31 insertions(+), 33 deletions(-)
4774
4775 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
4776 Author: Pablo Neira Ayuso <pablo@netfilter.org>
4777 Date: Thu Mar 24 21:29:53 2016 +0100
4778
4779 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
4780
4781 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
4782 in ebtables and all the x_tables variants and their respective compat
4783 code. Uncovered by KASAN.
4784
4785 Reported-by: Baozeng Ding <sploving1@gmail.com>
4786 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4787
4788 net/bridge/netfilter/ebtables.c | 4 ++++
4789 net/ipv4/netfilter/arp_tables.c | 2 ++
4790 net/ipv4/netfilter/ip_tables.c | 2 ++
4791 net/ipv6/netfilter/ip6_tables.c | 2 ++
4792 4 files changed, 10 insertions(+)
4793
4794 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
4795 Author: Nicolai Stange <nicstange@gmail.com>
4796 Date: Fri Mar 25 14:22:14 2016 -0700
4797
4798 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
4799
4800 If
4801 - generic_file_read_iter() gets called with a zero read length,
4802 - the read offset is at a page boundary,
4803 - IOCB_DIRECT is not set
4804 - and the page in question hasn't made it into the page cache yet,
4805 then do_generic_file_read() will trigger a readahead with a req_size hint
4806 of zero.
4807
4808 Since roundup_pow_of_two(0) is undefined, UBSAN reports
4809
4810 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
4811 shift exponent 64 is too large for 64-bit type 'long unsigned int'
4812 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
4813 [...]
4814 Call Trace:
4815 [...]
4816 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
4817 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
4818 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
4819 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
4820 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
4821 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
4822 [...]
4823 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
4824 [...]
4825
4826 when get_init_ra_size() gets called from ondemand_readahead().
4827
4828 The net effect is that the initial readahead size is arch dependent for
4829 requested read lengths of zero: for example, since
4830
4831 1UL << (sizeof(unsigned long) * 8)
4832
4833 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
4834 size becomes 4 on the former and 0 on the latter.
4835
4836 What's more, whether or not the file access timestamp is updated for zero
4837 length reads is decided differently for the two cases of IOCB_DIRECT
4838 being set or cleared: in the first case, generic_file_read_iter()
4839 explicitly skips updating that timestamp while in the latter case, it is
4840 always updated through the call to do_generic_file_read().
4841
4842 According to POSIX, zero length reads "do not modify the last data access
4843 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
4844
4845 Let generic_file_read_iter() unconditionally check the requested read
4846 length at its entry and return immediately with success if it is zero.
4847
4848 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4849 Cc: Al Viro <viro@zeniv.linux.org.uk>
4850 Reviewed-by: Jan Kara <jack@suse.cz>
4851 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4852 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4853
4854 mm/filemap.c | 7 ++++---
4855 1 file changed, 4 insertions(+), 3 deletions(-)
4856
4857 commit 604785419da498d7e876a0191b2e11626db706bb
4858 Author: Oliver Neukum <oneukum@suse.com>
4859 Date: Thu Mar 17 14:00:17 2016 -0700
4860
4861 Input: ims-pcu - sanity check against missing interfaces
4862
4863 A malicious device missing interface can make the driver oops.
4864 Add sanity checking.
4865
4866 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4867 CC: stable@vger.kernel.org
4868 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4869
4870 drivers/input/misc/ims-pcu.c | 4 ++++
4871 1 file changed, 4 insertions(+)
4872
4873 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
4874 Author: Vladis Dronov <vdronov@redhat.com>
4875 Date: Wed Mar 23 11:53:46 2016 -0700
4876
4877 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
4878
4879 The ati_remote2 driver expects at least two interfaces with one
4880 endpoint each. If given malicious descriptor that specify one
4881 interface or no endpoints, it will crash in the probe function.
4882 Ensure there is at least two interfaces and one endpoint for each
4883 interface before using it.
4884
4885 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
4886
4887 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4888 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
4889 Cc: stable@vger.kernel.org
4890 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4891
4892 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
4893 1 file changed, 30 insertions(+), 6 deletions(-)
4894
4895 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
4896 Author: Oliver Neukum <oneukum@suse.com>
4897 Date: Wed Mar 23 14:36:56 2016 -0700
4898
4899 Input: sur40 - fix DMA on stack
4900
4901 During the initialisation the driver uses a buffer on the stack for DMA.
4902 That violates the cache coherency rules. The fix is to allocate the buffer
4903 with kmalloc().
4904
4905 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4906 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4907
4908 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
4909 1 file changed, 14 insertions(+), 7 deletions(-)
4910
4911 commit 015dd03669b2ab646723f6b123377e4ef5694a10
4912 Author: Haiyang Zhang <haiyangz@microsoft.com>
4913 Date: Wed Mar 23 09:43:10 2016 -0700
4914
4915 hv_netvsc: Fix the array sizes to be max supported channels
4916
4917 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
4918 hosts. We use it for the related array sizes instead of using NR_CPUS,
4919 which may be set to several thousands.
4920 This patch reduces possible memory allocation failures.
4921
4922 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4923 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4924 Signed-off-by: David S. Miller <davem@davemloft.net>
4925
4926 drivers/net/hyperv/hyperv_net.h | 7 ++++---
4927 drivers/net/hyperv/rndis_filter.c | 4 ++--
4928 2 files changed, 6 insertions(+), 5 deletions(-)
4929
4930 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
4931 Author: Haiyang Zhang <haiyangz@microsoft.com>
4932 Date: Wed Mar 23 09:43:09 2016 -0700
4933
4934 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
4935
4936 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
4937 the nvdev->num_chn into a temp variable for later usage.
4938
4939 (Please also include this patch into stable branch.)
4940
4941 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4942 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4943 Signed-off-by: David S. Miller <davem@davemloft.net>
4944
4945 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
4946 1 file changed, 4 insertions(+), 1 deletion(-)
4947
4948 commit 7409626e43fe871cede30ac926425938f3ccddaf
4949 Author: Guillaume Nault <g.nault@alphalink.fr>
4950 Date: Wed Mar 23 16:38:55 2016 +0100
4951
4952 ppp: take reference on channels netns
4953
4954 Let channels hold a reference on their network namespace.
4955 Some channel types, like ppp_async and ppp_synctty, can have their
4956 userspace controller running in a different namespace. Therefore they
4957 can't rely on them to preclude their netns from being removed from
4958 under them.
4959
4960 ==================================================================
4961 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
4962 addr ffff880064e217e0
4963 Read of size 8 by task syz-executor/11581
4964 =============================================================================
4965 BUG net_namespace (Not tainted): kasan: bad access detected
4966 -----------------------------------------------------------------------------
4967
4968 Disabling lock debugging due to kernel taint
4969 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
4970 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
4971 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
4972 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
4973 [< inline >] slab_alloc kernel/mm/slub.c:2574
4974 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
4975 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
4976 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
4977 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
4978 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
4979 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
4980 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
4981 [< inline >] copy_process kernel/kernel/fork.c:1274
4982 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
4983 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
4984 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
4985 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
4986
4987 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
4988 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
4989 [< inline >] slab_free kernel/mm/slub.c:2805
4990 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
4991 [< inline >] net_free kernel/net/core/net_namespace.c:341
4992 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
4993 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
4994 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
4995 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
4996 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
4997 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
4998 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
4999 flags=0x5fffc0000004080
5000 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
5001
5002 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
5003 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
5004 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
5005 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
5006 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
5007 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
5008 Call Trace:
5009 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
5010 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
5011 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
5012 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
5013 [< inline >] print_address_description kernel/mm/kasan/report.c:138
5014 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
5015 [< inline >] kasan_report kernel/mm/kasan/report.c:259
5016 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
5017 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
5018 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
5019 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
5020 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
5021 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
5022 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
5023 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
5024 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
5025 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
5026 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
5027 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
5028 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
5029 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
5030 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
5031 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
5032 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
5033 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
5034 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
5035 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
5036 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
5037 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
5038 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
5039 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
5040 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
5041 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
5042 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
5043 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
5044 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
5045 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
5046 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
5047 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
5048 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
5049 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
5050 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
5051 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
5052 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
5053 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
5054 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
5055 Memory state around the buggy address:
5056 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5057 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5058 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5059 ^
5060 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5061 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5062 ==================================================================
5063
5064 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
5065 Reported-by: Baozeng Ding <sploving1@gmail.com>
5066 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
5067 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
5068 Signed-off-by: David S. Miller <davem@davemloft.net>
5069
5070 drivers/net/ppp/ppp_generic.c | 4 +++-
5071 1 file changed, 3 insertions(+), 1 deletion(-)
5072
5073 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
5074 Author: Herbert Xu <herbert@gondor.apana.org.au>
5075 Date: Wed Mar 16 17:06:01 2016 +0800
5076
5077 eCryptfs: Use skcipher and shash
5078
5079 eCryptfs: Fix null pointer dereference on kzalloc error path
5080
5081 The conversion to skcipher and shash added a couple of null pointer
5082 dereference bugs on the kzalloc failure path. This patch fixes them.
5083
5084 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
5085 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
5086 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
5087
5088 fs/ecryptfs/keystore.c | 6 ++----
5089 1 file changed, 2 insertions(+), 4 deletions(-)
5090
5091 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
5092 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
5093 Date: Thu Mar 17 10:21:34 2016 +0100
5094
5095 crypto: marvell/cesa - fix memory leak
5096
5097 Crypto requests are not guaranteed to be finalized (->final() call),
5098 and can be freed at any moment, without getting any notification from
5099 the core. This can lead to memory leaks of the ->cache buffer.
5100
5101 Make this buffer part of the request object, and allocate an extra buffer
5102 from the DMA cache pool when doing DMA operations.
5103
5104 As a side effect, this patch also fixes another bug related to cache
5105 allocation and DMA operations. When the core allocates a new request and
5106 import an existing state, a cache buffer can be allocated (depending
5107 on the state). The problem is, at that very moment, we don't know yet
5108 whether the request will use DMA or not, and since everything is
5109 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
5110 should allocate a buffer for standard operation. But when
5111 mv_cesa_ahash_free_cache() is called, req->type has been set to
5112 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
5113 call (the buffer passed in argument has not been allocated from the pool).
5114
5115 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
5116 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
5117 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
5118
5119 drivers/crypto/marvell/cesa.h | 3 +-
5120 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
5121 2 files changed, 20 insertions(+), 69 deletions(-)
5122
5123 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
5124 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
5125 Date: Thu Mar 17 10:21:35 2016 +0100
5126
5127 crypto: marvell/cesa - initialize hash states
5128
5129 ->export() might be called before we have done an update operation,
5130 and in this case the ->state field is left uninitialized.
5131 Put the correct default value when initializing the request.
5132
5133 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
5134 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
5135
5136 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
5137 1 file changed, 20 insertions(+)
5138
5139 commit 23879f055d23e82c2f78cceca22c33e631973977
5140 Author: David S. Miller <davem@davemloft.net>
5141 Date: Sun Mar 13 23:28:00 2016 -0400
5142
5143 ipv4: Don't do expensive useless work during inetdev destroy.
5144
5145 When an inetdev is destroyed, every address assigned to the interface
5146 is removed. And in this scenerio we do two pointless things which can
5147 be very expensive if the number of assigned interfaces is large:
5148
5149 1) Address promotion. We are deleting all addresses, so there is no
5150 point in doing this.
5151
5152 2) A full nf conntrack table purge for every address. We only need to
5153 do this once, as is already caught by the existing
5154 masq_dev_notifier so masq_inet_event() can skip this.
5155
5156 Reported-by: Solar Designer <solar@openwall.com>
5157 Signed-off-by: David S. Miller <davem@davemloft.net>
5158 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
5159
5160 net/ipv4/devinet.c | 4 ++++
5161 net/ipv4/fib_frontend.c | 4 ++++
5162 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
5163 3 files changed, 18 insertions(+), 2 deletions(-)
5164
5165 commit 60394231e840e884024592a76a6c5612433d3756
5166 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5167 Date: Tue Mar 8 10:34:28 2016 -0300
5168
5169 sctp: fix copying more bytes than expected in sctp_add_bind_addr
5170
5171 Dmitry reported that sctp_add_bind_addr may read more bytes than
5172 expected in case the parameter is a IPv4 addr supplied by the user
5173 through calls such as sctp_bindx_add(), because it always copies
5174 sizeof(union sctp_addr) while the buffer may be just a struct
5175 sockaddr_in, which is smaller.
5176
5177 This patch then fixes it by limiting the memcpy to the min between the
5178 union size and a (new parameter) provided addr size. Where possible this
5179 parameter still is the size of that union, except for reading from
5180 user-provided buffers, which then it accounts for protocol type.
5181
5182 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5183 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5184 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5185 Signed-off-by: David S. Miller <davem@davemloft.net>
5186
5187 include/net/sctp/structs.h | 2 +-
5188 net/sctp/bind_addr.c | 14 ++++++++------
5189 net/sctp/protocol.c | 1 +
5190 net/sctp/sm_make_chunk.c | 3 ++-
5191 net/sctp/socket.c | 4 +++-
5192 5 files changed, 15 insertions(+), 9 deletions(-)
5193
5194 commit 9831caa50e1453818c5ec618890291f028b7992f
5195 Author: Brad Spengler <spender@grsecurity.net>
5196 Date: Mon Mar 28 19:20:28 2016 -0400
5197
5198 Also allow /bin/false as needed by systemd
5199
5200 kernel/kmod.c | 2 +-
5201 1 file changed, 1 insertion(+), 1 deletion(-)
5202
5203 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
5204 Author: Brad Spengler <spender@grsecurity.net>
5205 Date: Tue Mar 22 16:59:43 2016 -0400
5206
5207 Fix size_overflow FP reported by marcan at:
5208 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
5209
5210 net/ipv6/xfrm6_mode_transport.c | 2 +-
5211 1 file changed, 1 insertion(+), 1 deletion(-)
5212
5213 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
5214 Merge: 0d0ec9e c0b77a7
5215 Author: Brad Spengler <spender@grsecurity.net>
5216 Date: Wed Mar 16 20:20:40 2016 -0400
5217
5218 Merge branch 'pax-test' into grsec-test
5219
5220 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
5221 Merge: 10d57c1 0d19123
5222 Author: Brad Spengler <spender@grsecurity.net>
5223 Date: Wed Mar 16 20:20:27 2016 -0400
5224
5225 Merge branch 'linux-4.4.y' into pax-test
5226
5227 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
5228 Author: Brad Spengler <spender@grsecurity.net>
5229 Date: Mon Mar 14 20:15:47 2016 -0400
5230
5231 Invert logic to clean up code
5232
5233 fs/namei.c | 32 +++++++-------------------------
5234 grsecurity/grsec_chroot.c | 10 +++++-----
5235 2 files changed, 12 insertions(+), 30 deletions(-)
5236
5237 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
5238 Author: Brad Spengler <spender@grsecurity.net>
5239 Date: Mon Mar 14 19:59:36 2016 -0400
5240
5241 compile fix
5242
5243 fs/namei.c | 5 ++---
5244 1 file changed, 2 insertions(+), 3 deletions(-)
5245
5246 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
5247 Author: Brad Spengler <spender@grsecurity.net>
5248 Date: Mon Mar 14 19:57:53 2016 -0400
5249
5250 Also handle renames
5251
5252 fs/namei.c | 9 +++++++++
5253 1 file changed, 9 insertions(+)
5254
5255 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
5256 Author: Brad Spengler <spender@grsecurity.net>
5257 Date: Mon Mar 14 19:45:56 2016 -0400
5258
5259 Add additional check to cover lookup family of functions
5260
5261 fs/namei.c | 9 +++++++++
5262 1 file changed, 9 insertions(+)
5263
5264 commit c3df846baa7873fb99401136f220676b87452918
5265 Author: Brad Spengler <spender@grsecurity.net>
5266 Date: Mon Mar 14 18:42:37 2016 -0400
5267
5268 compile fix
5269
5270 fs/namei.c | 2 +-
5271 1 file changed, 1 insertion(+), 1 deletion(-)
5272
5273 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
5274 Author: Brad Spengler <spender@grsecurity.net>
5275 Date: Mon Mar 14 18:34:40 2016 -0400
5276
5277 Fix recent chroot check on the create side, as reported by
5278 Toralf Foerster
5279
5280 fs/namei.c | 26 ++++++++++++++++----------
5281 1 file changed, 16 insertions(+), 10 deletions(-)
5282
5283 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
5284 Author: Paolo Bonzini <pbonzini@redhat.com>
5285 Date: Tue Mar 8 12:13:39 2016 +0100
5286
5287 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
5288
5289 Yes, all of these are needed. :) This is admittedly a bit odd, but
5290 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
5291 and of course ept=0.
5292
5293 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
5294 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
5295 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
5296 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
5297 restarts execution. This will still cause a user write to fault, while
5298 supervisor writes will succeed. User reads will fault spuriously now,
5299 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
5300 will be enabled and supervisor writes disabled, going back to the
5301 originary situation where supervisor writes fault spuriously.
5302
5303 When SMEP is in effect, however, U=0 will enable kernel execution of
5304 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5305 with U=0. If the guest has not enabled NX, the result is a continuous
5306 stream of page faults due to the NX bit being reserved.
5307
5308 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
5309 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
5310 control, so they do not use user-return notifiers for EFER---if they did,
5311 EFER.NX would be forced to the same value as the host).
5312
5313 There is another bug in the reserved bit check, which I've split to a
5314 separate patch for easier application to stable kernels.
5315
5316 Cc: stable@vger.kernel.org
5317 Cc: Andy Lutomirski <luto@amacapital.net>
5318 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
5319 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
5320 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5321
5322 Documentation/virtual/kvm/mmu.txt | 3 ++-
5323 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
5324 2 files changed, 25 insertions(+), 14 deletions(-)
5325
5326 commit 802a88e57b141e9643e93afb7805813ad8da22f3
5327 Author: Paolo Bonzini <pbonzini@redhat.com>
5328 Date: Wed Mar 9 14:28:02 2016 +0100
5329
5330 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
5331
5332 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
5333 CR0.WP=1. These pages' SPTEs flip continuously between two states:
5334 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
5335 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
5336
5337 When SMEP is in effect, however, U=0 will enable kernel execution of
5338 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5339 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
5340 When guest EFER has the NX bit cleared, the reserved bit check thinks
5341 that the latter state is invalid; teach it that the smep_andnot_wp case
5342 will also use the NX bit of SPTEs.
5343
5344 Cc: stable@vger.kernel.org
5345 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
5346 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
5347 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5348
5349 arch/x86/kvm/mmu.c | 4 +++-
5350 1 file changed, 3 insertions(+), 1 deletion(-)
5351
5352 commit 3925851224428c1d2bca32cf33821befb947c4f3
5353 Author: Ming Lei <ming.lei@canonical.com>
5354 Date: Sat Mar 12 22:56:19 2016 +0800
5355
5356 block: don't optimize for non-cloned bio in bio_get_last_bvec()
5357
5358 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
5359 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
5360 because the start postion may have been moved in the middle of
5361 the bvec, such as splitting in the middle of bvec.
5362
5363 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
5364 Cc: stable@vger.kernel.org
5365 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
5366 Signed-off-by: Ming Lei <ming.lei@canonical.com>
5367 Signed-off-by: Jens Axboe <axboe@fb.com>
5368
5369 include/linux/bio.h | 5 -----
5370 1 file changed, 5 deletions(-)
5371
5372 commit db541463b4a0926bebdbac743c8736fb9e903d58
5373 Author: Borislav Petkov <bp@alien8.de>
5374 Date: Fri Mar 11 12:32:06 2016 +0100
5375
5376 x86/fpu: Fix eager-FPU handling on legacy FPU machines
5377
5378 i486 derived cores like Intel Quark support only the very old,
5379 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
5380 our FPU code wasn't handling the saving and restoring there
5381 properly in the 'eagerfpu' case.
5382
5383 So after we made eagerfpu the default for all CPU types:
5384
5385 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
5386
5387 these old FPU designs broke. First, Andy Shevchenko reported a splat:
5388
5389 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
5390
5391 which was us trying to execute FXRSTOR on those machines even though
5392 they don't support it.
5393
5394 After taking care of that, Bryan O'Donoghue reported that a simple FPU
5395 test still failed because we weren't initializing the FPU state properly
5396 on those machines.
5397
5398 Take care of all that.
5399
5400 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
5401 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
5402 Signed-off-by: Borislav Petkov <bp@suse.de>
5403 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
5404 Cc: Andrew Morton <akpm@linux-foundation.org>
5405 Cc: Andy Lutomirski <luto@amacapital.net>
5406 Cc: Borislav Petkov <bp@alien8.de>
5407 Cc: Brian Gerst <brgerst@gmail.com>
5408 Cc: Dave Hansen <dave.hansen@linux.intel.com>
5409 Cc: Denys Vlasenko <dvlasenk@redhat.com>
5410 Cc: Fenghua Yu <fenghua.yu@intel.com>
5411 Cc: H. Peter Anvin <hpa@zytor.com>
5412 Cc: Oleg Nesterov <oleg@redhat.com>
5413 Cc: Peter Zijlstra <peterz@infradead.org>
5414 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
5415 Cc: Thomas Gleixner <tglx@linutronix.de>
5416 Cc: Yu-cheng <yu-cheng.yu@intel.com>
5417 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
5418 Signed-off-by: Ingo Molnar <mingo@kernel.org>
5419
5420 arch/x86/kernel/fpu/core.c | 4 +++-
5421 arch/x86/kernel/fpu/init.c | 2 +-
5422 2 files changed, 4 insertions(+), 2 deletions(-)
5423
5424 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
5425 Author: Brad Spengler <spender@grsecurity.net>
5426 Date: Sun Mar 13 11:35:56 2016 -0400
5427
5428 Compile fixes
5429
5430 fs/namei.c | 2 +-
5431 grsecurity/grsec_chroot.c | 2 +-
5432 include/linux/grsecurity.h | 2 +-
5433 3 files changed, 3 insertions(+), 3 deletions(-)
5434
5435 commit aab25a3496c4683c5858056960010119fb7d9a5a
5436 Author: Brad Spengler <spender@grsecurity.net>
5437 Date: Sun Mar 13 10:53:59 2016 -0400
5438
5439 Use fput instead of put_filp()
5440
5441 fs/namei.c | 4 ++--
5442 1 file changed, 2 insertions(+), 2 deletions(-)
5443
5444 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
5445 Author: Brad Spengler <spender@grsecurity.net>
5446 Date: Sun Mar 13 10:30:54 2016 -0400
5447
5448 Update MPROTECT_COMPAT config description, disable by default
5449
5450 security/Kconfig | 18 ++++++------------
5451 1 file changed, 6 insertions(+), 12 deletions(-)
5452
5453 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
5454 Author: Brad Spengler <spender@grsecurity.net>
5455 Date: Sun Mar 13 10:35:55 2016 -0400
5456
5457 As reported by Jann Horn, chroot scenarios where the chrooting application
5458 brings in a directory fd can be used to access any file outside of the chroot
5459 via *at syscalls. To maintain compatibility with Chromium and other apps,
5460 we specifically only disallow relative accesses off a directory fd when the
5461 final path is not located under that directory described by the fd and exists
5462 outside of the chroot. This additional restriction will exist under the
5463 current GRKERNSEC_CHROOT_FCHDIR option.
5464
5465 fs/namei.c | 9 +++++++++
5466 grsecurity/Kconfig | 10 ++++++----
5467 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
5468 include/linux/grmsg.h | 1 +
5469 include/linux/grsecurity.h | 1 +
5470 5 files changed, 56 insertions(+), 4 deletions(-)
5471
5472 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
5473 Author: Brad Spengler <spender@grsecurity.net>
5474 Date: Thu Mar 10 22:17:16 2016 -0500
5475
5476 Update size_overflow hash table
5477
5478 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5479 1 file changed, 1 insertion(+)
5480
5481 commit 29f25ddda6a5625340df26beb394279fefea2b49
5482 Author: Brad Spengler <spender@grsecurity.net>
5483 Date: Thu Mar 10 22:16:04 2016 -0500
5484
5485 Fix module support
5486
5487 kernel/module.c | 3 ++-
5488 1 file changed, 2 insertions(+), 1 deletion(-)
5489
5490 commit b057a45636b626e7eaf03077ed0916b95fea054c
5491 Merge: ba5ee94 10d57c1
5492 Author: Brad Spengler <spender@grsecurity.net>
5493 Date: Thu Mar 10 21:36:10 2016 -0500
5494
5495 Merge branch 'pax-test' into grsec-test
5496
5497 commit 10d57c107e7fabffbe616b14efab73df585576c2
5498 Merge: 1cbae46 62e2195
5499 Author: Brad Spengler <spender@grsecurity.net>
5500 Date: Thu Mar 10 21:34:58 2016 -0500
5501
5502 Update to pax-linux-4.4.5-test9.patch:
5503 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
5504 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
5505 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
5506 - compile the x86 vdso without plugins, reported by Emese
5507 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
5508 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
5509
5510 Merge branch 'linux-4.4.y' into pax-test
5511
5512 commit ba5ee94199b11c1429559a08c2158677dd8f1761
5513 Author: Brad Spengler <spender@grsecurity.net>
5514 Date: Thu Mar 3 20:20:19 2016 -0500
5515
5516 Update size_overflow hash table
5517
5518 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5519 1 file changed, 1 insertion(+)
5520
5521 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
5522 Merge: 335c04c 1cbae46
5523 Author: Brad Spengler <spender@grsecurity.net>
5524 Date: Thu Mar 3 20:04:00 2016 -0500
5525
5526 Merge branch 'pax-test' into grsec-test
5527
5528 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
5529 Merge: a51cdb8 c252409
5530 Author: Brad Spengler <spender@grsecurity.net>
5531 Date: Thu Mar 3 19:57:43 2016 -0500
5532
5533 Merge branch 'linux-4.4.y' into pax-test
5534
5535 commit 335c04c8146a696a6101a9c69dbd47f11383549e
5536 Merge: 897877e a51cdb8
5537 Author: Brad Spengler <spender@grsecurity.net>
5538 Date: Tue Mar 1 17:57:24 2016 -0500
5539
5540 Merge branch 'pax-test' into grsec-test
5541
5542 commit a51cdb83569b450858737a30d2be043d87d7ddc1
5543 Author: Brad Spengler <spender@grsecurity.net>
5544 Date: Tue Mar 1 17:56:43 2016 -0500
5545
5546 Update to pax-linux-4.4.3-test6.patch:
5547 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
5548 - fixed a few section mismatches on notifier_block variables
5549 - fixed a few REFCOUNT false positives found by Emese's plugin
5550 - constified hypervisor_x86
5551
5552 arch/x86/include/asm/hypervisor.h | 2 +-
5553 arch/x86/kernel/cpu/mshyperv.c | 2 +-
5554 arch/x86/kernel/cpu/vmware.c | 2 +-
5555 arch/x86/kernel/kvm.c | 2 +-
5556 drivers/lightnvm/rrpc.c | 4 ++--
5557 drivers/lightnvm/rrpc.h | 2 +-
5558 drivers/net/can/led.c | 2 +-
5559 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
5560 drivers/net/ethernet/rocker/rocker.c | 4 ++--
5561 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
5562 drivers/net/vrf.c | 2 +-
5563 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
5564 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
5565 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
5566 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
5567 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
5568 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
5569 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
5570 fs/proc/kcore.c | 2 +-
5571 mm/hugetlb_cgroup.c | 8 ++++----
5572 mm/mm_init.c | 2 +-
5573 mm/slub.c | 2 +-
5574 net/mac802154/iface.c | 2 +-
5575 23 files changed, 41 insertions(+), 41 deletions(-)
5576
5577 commit 897877e79629a0b854e98cb666a9d898256d45a7
5578 Merge: 1ffa5d5 4f4b213
5579 Author: Brad Spengler <spender@grsecurity.net>
5580 Date: Sun Feb 28 20:54:59 2016 -0500
5581
5582 Merge branch 'pax-test' into grsec-test
5583
5584 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
5585 Author: Brad Spengler <spender@grsecurity.net>
5586 Date: Sun Feb 28 20:54:06 2016 -0500
5587
5588 Update to pax-linux-4.4.3-test5.patch:
5589 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
5590 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
5591 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
5592 - added a generator for SIMPLE_IPA passes as well
5593
5594 include/linux/cgroup-defs.h | 2 +-
5595 include/linux/hugetlb.h | 2 +-
5596 include/linux/hugetlb_cgroup.h | 11 ++
5597 include/net/xfrm.h | 2 +-
5598 kernel/cgroup.c | 29 ++--
5599 mm/hugetlb.c | 55 ++++++-
5600 mm/hugetlb_cgroup.c | 60 ++-----
5601 mm/mmap.c | 38 ++---
5602 net/xfrm/xfrm_state.c | 4 +-
5603 tools/gcc/constify_plugin.c | 5 +-
5604 tools/gcc/gcc-common.h | 42 +++--
5605 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
5606 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
5607 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
5608 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
5609 tools/gcc/size_overflow_plugin/.gitignore | 1 +
5610 .../disable_size_overflow_hash.data | 7 +-
5611 .../size_overflow_plugin/size_overflow_hash.data | 3 -
5612 18 files changed, 385 insertions(+), 146 deletions(-)
5613
5614 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
5615 Author: Brad Spengler <spender@grsecurity.net>
5616 Date: Sun Feb 28 20:43:02 2016 -0500
5617
5618 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
5619 enabled
5620
5621 grsecurity/grsec_sig.c | 3 +--
5622 1 file changed, 1 insertion(+), 2 deletions(-)
5623
5624 commit cfdb373a77c88d01c1539e605e28143af5981571
5625 Author: Brad Spengler <spender@grsecurity.net>
5626 Date: Sun Feb 28 19:12:39 2016 -0500
5627
5628 compile fix
5629
5630 grsecurity/gracl_segv.c | 2 +-
5631 grsecurity/grsec_sig.c | 2 +-
5632 2 files changed, 2 insertions(+), 2 deletions(-)
5633
5634 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
5635 Author: Brad Spengler <spender@grsecurity.net>
5636 Date: Sun Feb 28 18:24:50 2016 -0500
5637
5638 Update the daemon check in handling of anti-bruteforcing of suid binaries
5639 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
5640 could create unprivileged copies of the suid binary via ptrace, inject
5641 code into them, and fork+exec a privileged copy. A crash then in the
5642 privileged copy would trigger the daemon detection which could be avoided
5643 by simply terminating the original process. Defeat this by using our
5644 is_privileged_binary() function against the task's mm->binfmt->file to detect
5645 an fscaps-enabled or suid/sgid binary being involved.
5646
5647 Also update the RBAC RES_CRASH code to use is_privileged_binary().
5648
5649 grsecurity/gracl_segv.c | 15 +--------------
5650 grsecurity/grsec_sig.c | 3 ++-
5651 2 files changed, 3 insertions(+), 15 deletions(-)
5652
5653 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
5654 Author: Brad Spengler <spender@grsecurity.net>
5655 Date: Sun Feb 28 15:06:32 2016 -0500
5656
5657 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
5658 could dump out an unreadable suid binary by creating a script that used
5659 that binary as an interpreter.
5660
5661 fs/exec.c | 14 +++++++++-----
5662 1 file changed, 9 insertions(+), 5 deletions(-)
5663
5664 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
5665 Merge: 2d35d52 8327ee6
5666 Author: Brad Spengler <spender@grsecurity.net>
5667 Date: Thu Feb 25 18:44:11 2016 -0500
5668
5669 Merge branch 'pax-test' into grsec-test
5670
5671 Conflicts:
5672 fs/proc/base.c
5673 kernel/ptrace.c
5674 mm/process_vm_access.c
5675
5676 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
5677 Merge: 09d53c7 2134d97
5678 Author: Brad Spengler <spender@grsecurity.net>
5679 Date: Thu Feb 25 18:36:46 2016 -0500
5680
5681 Merge branch 'linux-4.4.y' into pax-test
5682
5683 Conflicts:
5684 mm/mmap.c
5685
5686 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
5687 Author: Brad Spengler <spender@grsecurity.net>
5688 Date: Wed Feb 24 07:59:12 2016 -0500
5689
5690 Remove /proc/pid/map_files which we had previously prevented via
5691 an inverted dependency on checkpoint/restart, but clearly should have
5692 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
5693 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
5694 processes of the same UID. Thanks to Mathias Krause for the report!
5695
5696 fs/proc/base.c | 2 ++
5697 1 file changed, 2 insertions(+)
5698
5699 commit e4f1e517092222aa28179b20e14c0ddfb2796049
5700 Author: Brad Spengler <spender@grsecurity.net>
5701 Date: Thu Feb 18 19:32:39 2016 -0500
5702
5703 Update size_overflow hash table
5704
5705 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
5706 1 file changed, 131 insertions(+), 27 deletions(-)
5707
5708 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
5709 Author: Brad Spengler <spender@grsecurity.net>
5710 Date: Thu Feb 18 18:52:37 2016 -0500
5711
5712 Update size_overflow hash table
5713
5714 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
5715 1 file changed, 237 insertions(+), 56 deletions(-)
5716
5717 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
5718 Author: Brad Spengler <spender@grsecurity.net>
5719 Date: Thu Feb 18 18:23:03 2016 -0500
5720
5721 compile fix
5722
5723 tools/gcc/randomize_layout_plugin.c | 2 +-
5724 1 file changed, 1 insertion(+), 1 deletion(-)
5725
5726 commit 024d2af98b755712daff6ed7c49af921da4e8883
5727 Author: Brad Spengler <spender@grsecurity.net>
5728 Date: Thu Feb 18 18:19:47 2016 -0500
5729
5730 compile fix
5731
5732 tools/gcc/randomize_layout_plugin.c | 2 +-
5733 1 file changed, 1 insertion(+), 1 deletion(-)
5734
5735 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
5736 Author: Brad Spengler <spender@grsecurity.net>
5737 Date: Thu Feb 18 18:16:32 2016 -0500
5738
5739 compile fix
5740
5741 tools/gcc/randomize_layout_plugin.c | 9 +++++----
5742 1 file changed, 5 insertions(+), 4 deletions(-)
5743
5744 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
5745 Author: Brad Spengler <spender@grsecurity.net>
5746 Date: Thu Feb 18 17:54:51 2016 -0500
5747
5748 Compile fix
5749
5750 tools/gcc/randomize_layout_plugin.c | 2 +-
5751 1 file changed, 1 insertion(+), 1 deletion(-)
5752
5753 commit 13823395101c4228ecded4b624583389ee13bfb3
5754 Author: Brad Spengler <spender@grsecurity.net>
5755 Date: Thu Feb 18 17:35:21 2016 -0500
5756
5757 compile fix
5758
5759 Makefile | 5 +----
5760 1 file changed, 1 insertion(+), 4 deletions(-)
5761
5762 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
5763 Merge: 45cbb7e 09d53c7
5764 Author: Brad Spengler <spender@grsecurity.net>
5765 Date: Thu Feb 18 16:40:51 2016 -0500
5766
5767 Merge branch 'pax-test' into grsec-test
5768
5769 Conflicts:
5770 Makefile
5771 include/linux/genl_magic_struct.h
5772 scripts/mod/modpost.c
5773 tools/gcc/size_overflow_plugin/size_overflow_hash.data
5774
5775 commit 09d53c74140e87e886a28980cedbb7e771f2a356
5776 Author: Brad Spengler <spender@grsecurity.net>
5777 Date: Thu Feb 18 16:24:02 2016 -0500
5778
5779 Update to pax-linux-4.4.2-test4.patch:
5780 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
5781 - moved gcc plugin related makefile bits into a separate file, by Emese
5782 - changed modpost to report writable function pointers separately
5783 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
5784 - reduced the size of the compat syscall entry points on amd64
5785 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
5786 - Emese regenerated the size overflow hash table for 4.4
5787 - all plugins now use the new pass generator headers
5788
5789 Makefile | 73 +-
5790 arch/x86/entry/entry_64.S | 2 +-
5791 arch/x86/entry/entry_64_compat.S | 48 +-
5792 fs/exec.c | 3 +
5793 include/linux/genl_magic_struct.h | 4 +-
5794 include/linux/memcontrol.h | 2 +-
5795 ipc/shm.c | 2 +-
5796 mm/memcontrol.c | 6 +-
5797 scripts/Makefile.extrawarn | 4 +
5798 scripts/Makefile.gcc-plugins | 69 +
5799 scripts/mod/modpost.c | 15 +-
5800 tools/gcc/checker_plugin.c | 71 +-
5801 tools/gcc/colorize_plugin.c | 65 +-
5802 tools/gcc/constify_plugin.c | 65 +-
5803 tools/gcc/gcc-generate-gimple-pass.h | 172 +
5804 tools/gcc/gcc-generate-ipa-pass.h | 286 +
5805 tools/gcc/gcc-generate-rtl-pass.h | 172 +
5806 tools/gcc/initify_plugin.c | 74 +-
5807 tools/gcc/kallocstat_plugin.c | 65 +-
5808 tools/gcc/kernexec_plugin.c | 184 +-
5809 tools/gcc/latent_entropy_plugin.c | 71 +-
5810 tools/gcc/randomize_layout_seed.h | 1 -
5811 .../disable_size_overflow_hash.h | 152601 ------------------
5812 .../insert_size_overflow_asm.c | 71 +-
5813 .../size_overflow_plugin/intentional_overflow.c | 6 +-
5814 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
5815 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
5816 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
5817 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
5818 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
5819 .../size_overflow_transform_core.c | 2 +-
5820 tools/gcc/stackleak_plugin.c | 132 +-
5821 tools/gcc/structleak_plugin.c | 67 +-
5822 33 files changed, 2238 insertions(+), 155123 deletions(-)
5823
5824 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
5825 Merge: 3b5448b 0c85110
5826 Author: Brad Spengler <spender@grsecurity.net>
5827 Date: Wed Feb 17 19:11:25 2016 -0500
5828
5829 Merge branch 'pax-test' into grsec-test
5830
5831 commit 0c851109f683896aaff8a310bbfa943272b47516
5832 Merge: 6cb4f49 1cb8570
5833 Author: Brad Spengler <spender@grsecurity.net>
5834 Date: Wed Feb 17 19:11:21 2016 -0500
5835
5836 Merge branch 'linux-4.4.y' into pax-test
5837
5838 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
5839 Author: Brad Spengler <spender@grsecurity.net>
5840 Date: Mon Feb 15 18:02:40 2016 -0500
5841
5842 Fix a drbd bug reported by iamb on the forums:
5843 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
5844 which caused a size_overflow report
5845
5846 include/linux/genl_magic_struct.h | 4 ++--
5847 1 file changed, 2 insertions(+), 2 deletions(-)
5848
5849 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
5850 Author: Brad Spengler <spender@grsecurity.net>
5851 Date: Mon Feb 15 13:20:38 2016 -0500
5852
5853 compile fix
5854
5855 drivers/staging/wilc1000/host_interface.h | 1 +
5856 1 file changed, 1 insertion(+)
5857
5858 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
5859 Author: Brad Spengler <spender@grsecurity.net>
5860 Date: Mon Feb 15 12:54:52 2016 -0500
5861
5862 Update size_overflow hash table
5863
5864 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
5865 1 file changed, 17 insertions(+), 4 deletions(-)
5866
5867 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
5868 Author: Brad Spengler <spender@grsecurity.net>
5869 Date: Mon Feb 15 12:53:54 2016 -0500
5870
5871 compile fix
5872
5873 drivers/staging/wilc1000/wilc_spi.c | 1 -
5874 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
5875 2 files changed, 1 insertion(+), 2 deletions(-)
5876
5877 commit a9dd4481db099082967585be8e153899e5fd24c7
5878 Author: Brad Spengler <spender@grsecurity.net>
5879 Date: Mon Feb 15 12:52:32 2016 -0500
5880
5881 compile fix
5882
5883 fs/proc/fd.c | 2 --
5884 1 file changed, 2 deletions(-)
5885
5886 commit 5acb4fa0063460807096429f073181d1c5a3e566
5887 Author: Brad Spengler <spender@grsecurity.net>
5888 Date: Mon Feb 15 12:32:13 2016 -0500
5889
5890 Update size_overflow hash table
5891
5892 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
5893 1 file changed, 182 insertions(+), 42 deletions(-)
5894
5895 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
5896 Author: Brad Spengler <spender@grsecurity.net>
5897 Date: Mon Feb 15 12:31:16 2016 -0500
5898
5899 compile fix
5900
5901 drivers/staging/wilc1000/wilc_spi.c | 1 +
5902 1 file changed, 1 insertion(+)
5903
5904 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
5905 Author: Brad Spengler <spender@grsecurity.net>
5906 Date: Mon Feb 15 12:28:36 2016 -0500
5907
5908 RANDSTRUCT compile fix
5909
5910 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
5911 1 file changed, 16 insertions(+), 16 deletions(-)
5912
5913 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
5914 Author: Brad Spengler <spender@grsecurity.net>
5915 Date: Mon Feb 15 12:24:49 2016 -0500
5916
5917 RANDSTRUCT compile fix
5918
5919 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
5920 1 file changed, 17 insertions(+), 17 deletions(-)
5921
5922 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
5923 Author: Hariprasad S <hariprasad@chelsio.com>
5924 Date: Fri Dec 11 13:59:17 2015 +0530
5925
5926 iw_cxgb3: Fix incorrectly returning error on success
5927
5928 The cxgb3_*_send() functions return NET_XMIT_ values, which are
5929 positive integers values. So don't treat positive return values
5930 as an error.
5931
5932 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
5933 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
5934 Signed-off-by: Doug Ledford <dledford@redhat.com>
5935
5936 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
5937 1 file changed, 2 insertions(+), 2 deletions(-)
5938
5939 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
5940 Author: Daniel Borkmann <daniel@iogearbox.net>
5941 Date: Wed Feb 10 16:47:11 2016 +0100
5942
5943 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
5944
5945 When ctx access is used, the kernel often needs to expand/rewrite
5946 instructions, so after that patching, branch offsets have to be
5947 adjusted for both forward and backward jumps in the new eBPF program,
5948 but for backward jumps it fails to account the delta. Meaning, for
5949 example, if the expansion happens exactly on the insn that sits at
5950 the jump target, it doesn't fix up the back jump offset.
5951
5952 Analysis on what the check in adjust_branches() is currently doing:
5953
5954 /* adjust offset of jmps if necessary */
5955 if (i < pos && i + insn->off + 1 > pos)
5956 insn->off += delta;
5957 else if (i > pos && i + insn->off + 1 < pos)
5958 insn->off -= delta;
5959
5960 First condition (forward jumps):
5961
5962 Before: After:
5963
5964 insns[0] insns[0]
5965 insns[1] <--- i/insn insns[1] <--- i/insn
5966 insns[2] <--- pos insns[P] <--- pos
5967 insns[3] insns[P] `------| delta
5968 insns[4] <--- target_X insns[P] `-----|
5969 insns[5] insns[3]
5970 insns[4] <--- target_X
5971 insns[5]
5972
5973 First case is if we cross pos-boundary and the jump instruction was
5974 before pos. This is handeled correctly. I.e. if i == pos, then this
5975 would mean our jump that we currently check was the patchlet itself
5976 that we just injected. Since such patchlets are self-contained and
5977 have no awareness of any insns before or after the patched one, the
5978 delta is correctly not adjusted. Also, for the second condition in
5979 case of i + insn->off + 1 == pos, means we jump to that newly patched
5980 instruction, so no offset adjustment are needed. That part is correct.
5981
5982 Second condition (backward jumps):
5983
5984 Before: After:
5985
5986 insns[0] insns[0]
5987 insns[1] <--- target_X insns[1] <--- target_X
5988 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
5989 insns[3] insns[P] `------| delta
5990 insns[4] <--- i/insn insns[P] `-----|
5991 insns[5] insns[3]
5992 insns[4] <--- i/insn
5993 insns[5]
5994
5995 Second interesting case is where we cross pos-boundary and the jump
5996 instruction was after pos. Backward jump with i == pos would be
5997 impossible and pose a bug somewhere in the patchlet, so the first
5998 condition checking i > pos is okay only by itself. However, i +
5999 insn->off + 1 < pos does not always work as intended to trigger the
6000 adjustment. It works when jump targets would be far off where the
6001 delta wouldn't matter. But, for example, where the fixed insn->off
6002 before pointed to pos (target_Y), it now points to pos + delta, so
6003 that additional room needs to be taken into account for the check.
6004 This means that i) both tests here need to be adjusted into pos + delta,
6005 and ii) for the second condition, the test needs to be <= as pos
6006 itself can be a target in the backjump, too.
6007
6008 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
6009 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
6010 Signed-off-by: David S. Miller <davem@davemloft.net>
6011
6012 kernel/bpf/verifier.c | 2 +-
6013 1 file changed, 1 insertion(+), 1 deletion(-)
6014
6015 commit 61b513b644116e77313addf65970db58f4981608
6016 Author: Ryan Ware <ware@linux.intel.com>
6017 Date: Thu Feb 11 15:58:44 2016 -0800
6018
6019 EVM: Use crypto_memneq() for digest comparisons
6020
6021 This patch fixes vulnerability CVE-2016-2085. The problem exists
6022 because the vm_verify_hmac() function includes a use of memcmp().
6023 Unfortunately, this allows timing side channel attacks; specifically
6024 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
6025 the memcmp() to the cryptographically safe crypto_memneq().
6026
6027 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
6028 Signed-off-by: Ryan Ware <ware@linux.intel.com>
6029 Cc: stable@vger.kernel.org
6030 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
6031 Signed-off-by: James Morris <james.l.morris@oracle.com>
6032
6033 security/integrity/evm/evm_main.c | 3 ++-
6034 1 file changed, 2 insertions(+), 1 deletion(-)
6035
6036 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
6037 Author: Michael McConville <mmcco@mykolab.com>
6038 Date: Fri Feb 5 20:46:25 2016 -0500
6039
6040 dscc4: Undefined signed int shift
6041
6042 My analysis in the below mail applies, although the second part is
6043 unnecessary because i isn't used in arithmetic operations here:
6044
6045 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
6046
6047 Thanks for your time.
6048
6049 Signed-off-by: Michael McConville <mmcco@mykolab.com>
6050 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
6051 Signed-off-by: David S. Miller <davem@davemloft.net>
6052
6053 drivers/net/wan/dscc4.c | 2 +-
6054 1 file changed, 1 insertion(+), 1 deletion(-)
6055
6056 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
6057 Author: Andrey Konovalov <andreyknvl@gmail.com>
6058 Date: Sat Feb 13 11:08:06 2016 +0300
6059
6060 ALSA: usb-audio: avoid freeing umidi object twice
6061
6062 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
6063 when tearing down the rawmidi interface. So we shouldn't try to free it
6064 in snd_usbmidi_create() after having registered the rawmidi interface.
6065
6066 Found by KASAN.
6067
6068 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
6069 Acked-by: Clemens Ladisch <clemens@ladisch.de>
6070 Cc: <stable@vger.kernel.org>
6071 Signed-off-by: Takashi Iwai <tiwai@suse.de>
6072
6073 sound/usb/midi.c | 1 -
6074 1 file changed, 1 deletion(-)
6075
6076 commit ed3a8ab1976674d56e258da93639e61f1446e703
6077 Author: zengtao <prime.zeng@huawei.com>
6078 Date: Tue Feb 2 11:38:34 2016 +0800
6079
6080 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
6081
6082 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
6083 overflows in the timeval/timespec to cputime conversion.
6084
6085 Currently the following functions are affected:
6086 1. setitimer()
6087 2. timer_create/timer_settime()
6088 3. sys_clock_nanosleep
6089
6090 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
6091 enabled, which is required for CONFIG_NO_HZ_FULL.
6092
6093 Enforce u64 conversion to prevent the overflow.
6094
6095 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
6096 Signed-off-by: zengtao <prime.zeng@huawei.com>
6097 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
6098 Cc: <fweisbec@gmail.com>
6099 Cc: stable@vger.kernel.org
6100 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
6101 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
6102
6103 include/asm-generic/cputime_nsecs.h | 5 +++--
6104 1 file changed, 3 insertions(+), 2 deletions(-)
6105
6106 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
6107 Author: Brad Spengler <spender@grsecurity.net>
6108 Date: Mon Feb 15 11:55:18 2016 -0500
6109
6110 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
6111 count as actual mismatches
6112
6113 scripts/mod/modpost.c | 3 ++-
6114 1 file changed, 2 insertions(+), 1 deletion(-)
6115
6116 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
6117 Author: Brad Spengler <spender@grsecurity.net>
6118 Date: Mon Feb 15 11:44:36 2016 -0500
6119
6120 Compile fix
6121
6122 tools/gcc/randomize_layout_seed.h | 1 -
6123 1 file changed, 1 deletion(-)
6124
6125 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
6126 Author: Brad Spengler <spender@grsecurity.net>
6127 Date: Mon Feb 15 11:27:32 2016 -0500
6128
6129 disable USELIB
6130
6131 init/Kconfig | 3 ++-
6132 1 file changed, 2 insertions(+), 1 deletion(-)
6133
6134 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
6135 Author: Brad Spengler <spender@grsecurity.net>
6136 Date: Mon Feb 15 11:23:56 2016 -0500
6137
6138 compile fix
6139
6140 fs/proc/fd.c | 2 +-
6141 1 file changed, 1 insertion(+), 1 deletion(-)
6142
6143 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
6144 Author: Brad Spengler <spender@grsecurity.net>
6145 Date: Mon Feb 15 11:19:26 2016 -0500
6146
6147 Initial import of grsecurity for Linux 4.4.1
6148
6149 Documentation/dontdiff | 2 +
6150 Documentation/kernel-parameters.txt | 11 +
6151 Documentation/sysctl/fs.txt | 23 +
6152 Documentation/sysctl/kernel.txt | 15 +
6153 Makefile | 18 +-
6154 arch/alpha/include/asm/cache.h | 4 +-
6155 arch/alpha/kernel/osf_sys.c | 12 +-
6156 arch/arc/Kconfig | 1 +
6157 arch/arm/Kconfig | 1 +
6158 arch/arm/Kconfig.debug | 1 +
6159 arch/arm/include/asm/thread_info.h | 7 +-
6160 arch/arm/kernel/entry-common.S | 8 +-
6161 arch/arm/kernel/process.c | 4 +-
6162 arch/arm/kernel/ptrace.c | 9 +
6163 arch/arm/kernel/traps.c | 7 +-
6164 arch/arm/mm/Kconfig | 4 +-
6165 arch/arm/mm/fault.c | 40 +-
6166 arch/arm/mm/mmap.c | 8 +-
6167 arch/arm/net/bpf_jit_32.c | 51 +-
6168 arch/arm64/Kconfig.debug | 1 +
6169 arch/avr32/include/asm/cache.h | 4 +-
6170 arch/blackfin/Kconfig.debug | 1 +
6171 arch/blackfin/include/asm/cache.h | 3 +-
6172 arch/cris/include/arch-v10/arch/cache.h | 3 +-
6173 arch/cris/include/arch-v32/arch/cache.h | 3 +-
6174 arch/frv/include/asm/cache.h | 3 +-
6175 arch/frv/mm/elf-fdpic.c | 4 +-
6176 arch/hexagon/include/asm/cache.h | 6 +-
6177 arch/ia64/Kconfig | 1 +
6178 arch/ia64/include/asm/cache.h | 3 +-
6179 arch/ia64/kernel/sys_ia64.c | 2 +
6180 arch/ia64/mm/hugetlbpage.c | 2 +
6181 arch/m32r/include/asm/cache.h | 4 +-
6182 arch/m68k/include/asm/cache.h | 4 +-
6183 arch/metag/mm/hugetlbpage.c | 1 +
6184 arch/microblaze/include/asm/cache.h | 3 +-
6185 arch/mips/Kconfig | 1 +
6186 arch/mips/include/asm/cache.h | 3 +-
6187 arch/mips/include/asm/thread_info.h | 11 +-
6188 arch/mips/kernel/irq.c | 3 +
6189 arch/mips/kernel/ptrace.c | 9 +
6190 arch/mips/mm/mmap.c | 4 +-
6191 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
6192 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
6193 arch/openrisc/include/asm/cache.h | 4 +-
6194 arch/parisc/include/asm/cache.h | 3 +
6195 arch/parisc/kernel/sys_parisc.c | 4 +
6196 arch/powerpc/Kconfig | 1 +
6197 arch/powerpc/include/asm/cache.h | 4 +-
6198 arch/powerpc/include/asm/thread_info.h | 5 +-
6199 arch/powerpc/kernel/Makefile | 2 +
6200 arch/powerpc/kernel/irq.c | 3 +
6201 arch/powerpc/kernel/process.c | 10 +-
6202 arch/powerpc/kernel/ptrace.c | 14 +
6203 arch/powerpc/kernel/traps.c | 5 +
6204 arch/powerpc/mm/slice.c | 2 +-
6205 arch/s390/Kconfig.debug | 1 +
6206 arch/s390/include/asm/cache.h | 4 +-
6207 arch/score/include/asm/cache.h | 4 +-
6208 arch/sh/include/asm/cache.h | 3 +-
6209 arch/sh/mm/mmap.c | 6 +-
6210 arch/sparc/include/asm/cache.h | 4 +-
6211 arch/sparc/include/asm/pgalloc_64.h | 1 +
6212 arch/sparc/include/asm/thread_info_64.h | 8 +-
6213 arch/sparc/kernel/process_32.c | 6 +-
6214 arch/sparc/kernel/process_64.c | 8 +-
6215 arch/sparc/kernel/ptrace_64.c | 14 +
6216 arch/sparc/kernel/sys_sparc_64.c | 8 +-
6217 arch/sparc/kernel/syscalls.S | 8 +-
6218 arch/sparc/kernel/traps_32.c | 8 +-
6219 arch/sparc/kernel/traps_64.c | 28 +-
6220 arch/sparc/kernel/unaligned_64.c | 2 +-
6221 arch/sparc/mm/fault_64.c | 2 +-
6222 arch/sparc/mm/hugetlbpage.c | 15 +-
6223 arch/tile/Kconfig | 1 +
6224 arch/tile/include/asm/cache.h | 3 +-
6225 arch/tile/mm/hugetlbpage.c | 2 +
6226 arch/um/include/asm/cache.h | 3 +-
6227 arch/unicore32/include/asm/cache.h | 6 +-
6228 arch/x86/Kconfig | 21 +
6229 arch/x86/Kconfig.debug | 2 +
6230 arch/x86/entry/common.c | 14 +
6231 arch/x86/entry/entry_32.S | 2 +-
6232 arch/x86/entry/entry_64.S | 2 +-
6233 arch/x86/ia32/ia32_aout.c | 2 +
6234 arch/x86/include/asm/floppy.h | 20 +-
6235 arch/x86/include/asm/fpu/types.h | 69 +-
6236 arch/x86/include/asm/io.h | 2 +-
6237 arch/x86/include/asm/page.h | 12 +-
6238 arch/x86/include/asm/paravirt_types.h | 23 +-
6239 arch/x86/include/asm/pgtable_types.h | 6 +-
6240 arch/x86/include/asm/processor.h | 12 +-
6241 arch/x86/include/asm/thread_info.h | 6 +-
6242 arch/x86/include/asm/uaccess.h | 2 +-
6243 arch/x86/kernel/dumpstack.c | 10 +-
6244 arch/x86/kernel/dumpstack_32.c | 2 +-
6245 arch/x86/kernel/dumpstack_64.c | 2 +-
6246 arch/x86/kernel/ioport.c | 13 +
6247 arch/x86/kernel/irq_32.c | 3 +
6248 arch/x86/kernel/irq_64.c | 4 +
6249 arch/x86/kernel/ldt.c | 18 +
6250 arch/x86/kernel/msr.c | 10 +
6251 arch/x86/kernel/ptrace.c | 14 +
6252 arch/x86/kernel/signal.c | 9 +-
6253 arch/x86/kernel/sys_i386_32.c | 9 +-
6254 arch/x86/kernel/sys_x86_64.c | 8 +-
6255 arch/x86/kernel/traps.c | 5 +
6256 arch/x86/kernel/verify_cpu.S | 1 +
6257 arch/x86/kernel/vm86_32.c | 15 +
6258 arch/x86/mm/fault.c | 12 +-
6259 arch/x86/mm/hugetlbpage.c | 15 +-
6260 arch/x86/mm/init.c | 66 +-
6261 arch/x86/mm/init_32.c | 6 +-
6262 arch/x86/mm/pageattr.c | 4 +-
6263 arch/x86/net/bpf_jit_comp.c | 4 +
6264 arch/x86/platform/efi/efi_64.c | 2 +-
6265 arch/x86/xen/Kconfig | 1 +
6266 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
6267 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
6268 crypto/scatterwalk.c | 10 +-
6269 drivers/acpi/acpica/hwxfsleep.c | 11 +-
6270 drivers/acpi/custom_method.c | 4 +
6271 drivers/block/cciss.h | 30 +-
6272 drivers/block/smart1,2.h | 40 +-
6273 drivers/cdrom/cdrom.c | 2 +-
6274 drivers/char/Kconfig | 4 +-
6275 drivers/char/genrtc.c | 1 +
6276 drivers/char/mem.c | 17 +
6277 drivers/char/random.c | 5 +-
6278 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
6279 drivers/firewire/ohci.c | 4 +
6280 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
6281 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6282 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
6283 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6284 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6285 drivers/hid/hid-wiimote-debug.c | 2 +-
6286 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
6287 drivers/iommu/Kconfig | 1 +
6288 drivers/iommu/amd_iommu.c | 14 +-
6289 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
6290 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
6291 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
6292 drivers/isdn/i4l/isdn_concap.c | 6 +-
6293 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
6294 drivers/md/bcache/Kconfig | 1 +
6295 drivers/md/raid5.c | 8 +
6296 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6297 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
6298 drivers/media/radio/radio-cadet.c | 5 +-
6299 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
6300 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6301 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
6302 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
6303 drivers/message/fusion/mptbase.c | 9 +
6304 drivers/misc/sgi-xp/xp_main.c | 12 +-
6305 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
6306 drivers/net/ppp/pptp.c | 34 +-
6307 drivers/net/wan/lmc/lmc_media.c | 97 +-
6308 drivers/net/wan/z85230.c | 24 +-
6309 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6310 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
6311 drivers/pci/proc.c | 9 +
6312 drivers/platform/x86/asus-wmi.c | 12 +
6313 drivers/rtc/rtc-dev.c | 3 +
6314 drivers/scsi/bfa/bfa_fcs.c | 19 +-
6315 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
6316 drivers/scsi/bfa/bfa_modules.h | 12 +-
6317 drivers/scsi/hpsa.h | 40 +-
6318 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
6319 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6320 drivers/tty/serial/uartlite.c | 4 +-
6321 drivers/tty/sysrq.c | 2 +-
6322 drivers/tty/tty_io.c | 4 +
6323 drivers/tty/vt/keyboard.c | 22 +-
6324 drivers/uio/uio.c | 6 +-
6325 drivers/usb/core/hub.c | 5 +
6326 drivers/usb/gadget/function/f_uac1.c | 1 +
6327 drivers/usb/gadget/function/u_uac1.c | 1 +
6328 drivers/usb/host/hwa-hc.c | 9 +-
6329 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6330 drivers/video/fbdev/arcfb.c | 2 +-
6331 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
6332 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
6333 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
6334 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
6335 drivers/xen/xenfs/xenstored.c | 5 +
6336 firmware/Makefile | 2 +
6337 firmware/WHENCE | 20 +-
6338 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
6339 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6340 fs/attr.c | 4 +
6341 fs/autofs4/waitq.c | 9 +
6342 fs/binfmt_aout.c | 7 +
6343 fs/binfmt_elf.c | 40 +-
6344 fs/compat.c | 20 +-
6345 fs/compat_ioctl.c | 253 +-
6346 fs/coredump.c | 17 +-
6347 fs/dcache.c | 3 +
6348 fs/debugfs/inode.c | 11 +-
6349 fs/exec.c | 231 +-
6350 fs/ext2/balloc.c | 4 +-
6351 fs/ext2/super.c | 8 +-
6352 fs/ext4/balloc.c | 4 +-
6353 fs/ext4/extents.c | 2 +-
6354 fs/fcntl.c | 4 +
6355 fs/fhandle.c | 3 +-
6356 fs/file.c | 4 +
6357 fs/filesystems.c | 4 +
6358 fs/fs_struct.c | 20 +-
6359 fs/hugetlbfs/inode.c | 24 +-
6360 fs/inode.c | 8 +-
6361 fs/internal.h | 7 +
6362 fs/ioctl.c | 4 +-
6363 fs/kernfs/dir.c | 6 +
6364 fs/mount.h | 4 +-
6365 fs/namei.c | 283 +-
6366 fs/namespace.c | 24 +
6367 fs/nfsd/nfscache.c | 2 +-
6368 fs/open.c | 38 +
6369 fs/overlayfs/inode.c | 3 +
6370 fs/overlayfs/super.c | 6 +-
6371 fs/pipe.c | 49 +-
6372 fs/posix_acl.c | 15 +-
6373 fs/proc/Kconfig | 10 +-
6374 fs/proc/array.c | 69 +-
6375 fs/proc/base.c | 186 +-
6376 fs/proc/cmdline.c | 4 +
6377 fs/proc/devices.c | 4 +
6378 fs/proc/fd.c | 12 +-
6379 fs/proc/generic.c | 64 +
6380 fs/proc/inode.c | 17 +
6381 fs/proc/internal.h | 11 +-
6382 fs/proc/interrupts.c | 4 +
6383 fs/proc/kcore.c | 3 +
6384 fs/proc/namespaces.c | 4 +-
6385 fs/proc/proc_net.c | 31 +
6386 fs/proc/proc_sysctl.c | 52 +-
6387 fs/proc/root.c | 8 +
6388 fs/proc/stat.c | 69 +-
6389 fs/proc/task_mmu.c | 66 +-
6390 fs/readdir.c | 19 +
6391 fs/reiserfs/item_ops.c | 24 +-
6392 fs/reiserfs/super.c | 4 +
6393 fs/select.c | 2 +
6394 fs/seq_file.c | 30 +-
6395 fs/stat.c | 20 +-
6396 fs/sysfs/dir.c | 30 +-
6397 fs/utimes.c | 7 +
6398 fs/xattr.c | 26 +-
6399 grsecurity/Kconfig | 1203 ++++
6400 grsecurity/Makefile | 54 +
6401 grsecurity/gracl.c | 2757 +++++++++
6402 grsecurity/gracl_alloc.c | 105 +
6403 grsecurity/gracl_cap.c | 127 +
6404 grsecurity/gracl_compat.c | 269 +
6405 grsecurity/gracl_fs.c | 448 ++
6406 grsecurity/gracl_ip.c | 386 ++
6407 grsecurity/gracl_learn.c | 207 +
6408 grsecurity/gracl_policy.c | 1786 ++++++
6409 grsecurity/gracl_res.c | 68 +
6410 grsecurity/gracl_segv.c | 304 +
6411 grsecurity/gracl_shm.c | 40 +
6412 grsecurity/grsec_chdir.c | 19 +
6413 grsecurity/grsec_chroot.c | 467 ++
6414 grsecurity/grsec_disabled.c | 445 ++
6415 grsecurity/grsec_exec.c | 189 +
6416 grsecurity/grsec_fifo.c | 26 +
6417 grsecurity/grsec_fork.c | 23 +
6418 grsecurity/grsec_init.c | 294 +
6419 grsecurity/grsec_ipc.c | 48 +
6420 grsecurity/grsec_link.c | 65 +
6421 grsecurity/grsec_log.c | 340 +
6422 grsecurity/grsec_mem.c | 48 +
6423 grsecurity/grsec_mount.c | 65 +
6424 grsecurity/grsec_pax.c | 47 +
6425 grsecurity/grsec_proc.c | 20 +
6426 grsecurity/grsec_ptrace.c | 30 +
6427 grsecurity/grsec_sig.c | 245 +
6428 grsecurity/grsec_sock.c | 244 +
6429 grsecurity/grsec_sysctl.c | 497 ++
6430 grsecurity/grsec_time.c | 16 +
6431 grsecurity/grsec_tpe.c | 78 +
6432 grsecurity/grsec_tty.c | 18 +
6433 grsecurity/grsec_usb.c | 15 +
6434 grsecurity/grsum.c | 54 +
6435 include/linux/binfmts.h | 5 +-
6436 include/linux/capability.h | 13 +
6437 include/linux/compiler-gcc.h | 5 +
6438 include/linux/compiler.h | 8 +
6439 include/linux/cred.h | 8 +-
6440 include/linux/dcache.h | 5 +-
6441 include/linux/fs.h | 26 +-
6442 include/linux/fs_struct.h | 2 +-
6443 include/linux/fsnotify.h | 6 +
6444 include/linux/gracl.h | 342 ++
6445 include/linux/gracl_compat.h | 156 +
6446 include/linux/gralloc.h | 9 +
6447 include/linux/grdefs.h | 140 +
6448 include/linux/grinternal.h | 231 +
6449 include/linux/grmsg.h | 119 +
6450 include/linux/grsecurity.h | 258 +
6451 include/linux/grsock.h | 19 +
6452 include/linux/ipc.h | 2 +-
6453 include/linux/ipc_namespace.h | 2 +-
6454 include/linux/kallsyms.h | 18 +-
6455 include/linux/key-type.h | 4 +-
6456 include/linux/kmod.h | 5 +
6457 include/linux/kobject.h | 2 +-
6458 include/linux/lsm_hooks.h | 4 +-
6459 include/linux/mm.h | 12 +
6460 include/linux/mm_types.h | 4 +-
6461 include/linux/module.h | 5 +-
6462 include/linux/mount.h | 2 +-
6463 include/linux/msg.h | 2 +-
6464 include/linux/netfilter/xt_gradm.h | 9 +
6465 include/linux/path.h | 4 +-
6466 include/linux/perf_event.h | 13 +-
6467 include/linux/pid_namespace.h | 2 +-
6468 include/linux/pipe_fs_i.h | 4 +
6469 include/linux/poison.h | 2 +-
6470 include/linux/printk.h | 2 +-
6471 include/linux/proc_fs.h | 22 +-
6472 include/linux/proc_ns.h | 2 +-
6473 include/linux/ptrace.h | 24 +-
6474 include/linux/radix-tree.h | 22 +-
6475 include/linux/random.h | 2 +-
6476 include/linux/rbtree_augmented.h | 4 +-
6477 include/linux/scatterlist.h | 12 +-
6478 include/linux/sched.h | 115 +-
6479 include/linux/security.h | 1 +
6480 include/linux/sem.h | 2 +-
6481 include/linux/seq_file.h | 5 +
6482 include/linux/shm.h | 6 +-
6483 include/linux/shmem_fs.h | 5 +-
6484 include/linux/skbuff.h | 3 +
6485 include/linux/slab.h | 9 -
6486 include/linux/sysctl.h | 8 +-
6487 include/linux/thread_info.h | 6 +-
6488 include/linux/tty.h | 2 +-
6489 include/linux/tty_driver.h | 4 +-
6490 include/linux/uidgid.h | 5 +
6491 include/linux/user_namespace.h | 2 +-
6492 include/linux/utsname.h | 2 +-
6493 include/linux/vermagic.h | 16 +-
6494 include/linux/vmalloc.h | 8 +
6495 include/net/af_unix.h | 6 +-
6496 include/net/ip.h | 2 +-
6497 include/net/neighbour.h | 2 +-
6498 include/net/net_namespace.h | 2 +-
6499 include/net/netfilter/nf_conntrack_core.h | 8 +-
6500 include/net/scm.h | 1 +
6501 include/net/sock.h | 2 +-
6502 include/trace/events/fs.h | 53 +
6503 include/uapi/linux/personality.h | 1 +
6504 init/Kconfig | 2 +
6505 init/main.c | 46 +-
6506 ipc/mqueue.c | 1 +
6507 ipc/msg.c | 3 +-
6508 ipc/msgutil.c | 4 +-
6509 ipc/sem.c | 3 +-
6510 ipc/shm.c | 26 +-
6511 ipc/util.c | 6 +
6512 kernel/auditsc.c | 2 +-
6513 kernel/bpf/syscall.c | 10 +-
6514 kernel/capability.c | 41 +-
6515 kernel/cgroup.c | 5 +-
6516 kernel/compat.c | 1 +
6517 kernel/configs.c | 11 +
6518 kernel/cred.c | 112 +-
6519 kernel/events/core.c | 16 +-
6520 kernel/exit.c | 10 +-
6521 kernel/fork.c | 86 +-
6522 kernel/futex.c | 6 +-
6523 kernel/futex_compat.c | 2 +-
6524 kernel/kallsyms.c | 9 +
6525 kernel/kcmp.c | 8 +-
6526 kernel/kexec_core.c | 2 +-
6527 kernel/kmod.c | 96 +-
6528 kernel/kprobes.c | 9 +-
6529 kernel/ksysfs.c | 2 +
6530 kernel/locking/lockdep_proc.c | 10 +-
6531 kernel/module.c | 108 +-
6532 kernel/panic.c | 4 +-
6533 kernel/pid.c | 18 +-
6534 kernel/power/Kconfig | 2 +
6535 kernel/printk/printk.c | 7 +-
6536 kernel/ptrace.c | 89 +-
6537 kernel/resource.c | 10 +
6538 kernel/sched/core.c | 11 +-
6539 kernel/seccomp.c | 22 +-
6540 kernel/signal.c | 37 +-
6541 kernel/sys.c | 64 +-
6542 kernel/sysctl.c | 186 +-
6543 kernel/taskstats.c | 6 +
6544 kernel/time/posix-timers.c | 8 +
6545 kernel/time/time.c | 5 +
6546 kernel/time/timekeeping.c | 3 +
6547 kernel/time/timer_list.c | 13 +-
6548 kernel/time/timer_stats.c | 10 +-
6549 kernel/trace/Kconfig | 2 +
6550 kernel/trace/trace_syscalls.c | 8 +
6551 kernel/user_namespace.c | 15 +
6552 lib/Kconfig.debug | 13 +-
6553 lib/Kconfig.kasan | 2 +-
6554 lib/is_single_threaded.c | 3 +
6555 lib/list_debug.c | 65 +-
6556 lib/nlattr.c | 2 +
6557 lib/radix-tree.c | 12 +-
6558 lib/rbtree.c | 4 +-
6559 lib/vsprintf.c | 39 +-
6560 localversion-grsec | 1 +
6561 mm/Kconfig | 8 +-
6562 mm/Kconfig.debug | 1 +
6563 mm/filemap.c | 1 +
6564 mm/kmemleak.c | 4 +-
6565 mm/memory.c | 2 +-
6566 mm/mempolicy.c | 12 +-
6567 mm/migrate.c | 3 +-
6568 mm/mlock.c | 11 +-
6569 mm/mmap.c | 103 +-
6570 mm/mprotect.c | 8 +
6571 mm/oom_kill.c | 4 +
6572 mm/page_alloc.c | 2 +-
6573 mm/process_vm_access.c | 8 +-
6574 mm/shmem.c | 11 +-
6575 mm/slab.c | 14 +-
6576 mm/slab_common.c | 2 +-
6577 mm/slob.c | 12 +
6578 mm/slub.c | 33 +-
6579 mm/util.c | 3 +
6580 mm/vmalloc.c | 82 +-
6581 mm/vmstat.c | 29 +-
6582 net/appletalk/atalk_proc.c | 2 +-
6583 net/atm/lec.c | 6 +-
6584 net/atm/mpoa_caches.c | 42 +-
6585 net/can/bcm.c | 2 +-
6586 net/can/proc.c | 2 +-
6587 net/core/dev_ioctl.c | 7 +-
6588 net/core/filter.c | 8 +-
6589 net/core/net-procfs.c | 17 +-
6590 net/core/pktgen.c | 2 +-
6591 net/core/scm.c | 7 +
6592 net/core/sock.c | 3 +-
6593 net/core/sysctl_net_core.c | 2 +-
6594 net/decnet/dn_dev.c | 2 +-
6595 net/ipv4/Kconfig | 1 +
6596 net/ipv4/devinet.c | 6 +-
6597 net/ipv4/inet_hashtables.c | 4 +
6598 net/ipv4/ip_input.c | 7 +
6599 net/ipv4/ip_sockglue.c | 3 +-
6600 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6601 net/ipv4/route.c | 6 +-
6602 net/ipv4/tcp_input.c | 6 +-
6603 net/ipv4/tcp_ipv4.c | 24 +-
6604 net/ipv4/tcp_minisocks.c | 9 +-
6605 net/ipv4/tcp_timer.c | 11 +
6606 net/ipv4/udp.c | 24 +
6607 net/ipv6/Kconfig | 1 +
6608 net/ipv6/addrconf.c | 13 +-
6609 net/ipv6/proc.c | 2 +-
6610 net/ipv6/tcp_ipv6.c | 23 +-
6611 net/ipv6/udp.c | 7 +
6612 net/ipx/ipx_proc.c | 2 +-
6613 net/irda/irproc.c | 2 +-
6614 net/iucv/af_iucv.c | 3 +
6615 net/llc/llc_proc.c | 2 +-
6616 net/netfilter/Kconfig | 10 +
6617 net/netfilter/Makefile | 1 +
6618 net/netfilter/nf_conntrack_core.c | 46 +-
6619 net/netfilter/nf_conntrack_helper.c | 2 +-
6620 net/netfilter/nf_conntrack_netlink.c | 2 +-
6621 net/netfilter/xt_gradm.c | 51 +
6622 net/netfilter/xt_hashlimit.c | 4 +-
6623 net/netfilter/xt_recent.c | 2 +-
6624 net/openvswitch/actions.c | 19 +-
6625 net/sctp/sm_sideeffect.c | 11 +-
6626 net/sctp/sm_statefuns.c | 17 +-
6627 net/socket.c | 75 +-
6628 net/sunrpc/Kconfig | 1 +
6629 net/sunrpc/cache.c | 2 +-
6630 net/sunrpc/stats.c | 2 +-
6631 net/sysctl_net.c | 2 +-
6632 net/unix/af_unix.c | 57 +-
6633 net/unix/garbage.c | 8 +-
6634 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6635 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6636 net/x25/sysctl_net_x25.c | 2 +-
6637 net/x25/x25_proc.c | 2 +-
6638 scripts/package/Makefile | 2 +-
6639 scripts/package/mkspec | 41 +-
6640 security/Kconfig | 369 +-
6641 security/apparmor/file.c | 4 +-
6642 security/apparmor/lsm.c | 8 +-
6643 security/commoncap.c | 36 +-
6644 security/keys/internal.h | 2 +-
6645 security/min_addr.c | 2 +
6646 security/smack/smack_lsm.c | 8 +-
6647 security/tomoyo/file.c | 12 +-
6648 security/tomoyo/mount.c | 4 +
6649 security/tomoyo/tomoyo.c | 20 +-
6650 security/yama/Kconfig | 2 +-
6651 security/yama/yama_lsm.c | 4 +-
6652 sound/core/timer.c | 4 +-
6653 sound/synth/emux/emux_seq.c | 14 +-
6654 sound/usb/line6/driver.c | 40 +-
6655 sound/usb/line6/toneport.c | 12 +-
6656 tools/gcc/.gitignore | 1 +
6657 tools/gcc/Makefile | 12 +
6658 tools/gcc/gen-random-seed.sh | 8 +
6659 tools/gcc/randomize_layout_plugin.c | 930 +++
6660 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6661 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
6662 513 files changed, 33007 insertions(+), 3251 deletions(-)
6663
6664 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
6665 Author: Brad Spengler <spender@grsecurity.net>
6666 Date: Mon Feb 15 10:51:41 2016 -0500
6667
6668 Initial import of pax-linux-4.4.1-test3.patch
6669
6670 Documentation/dontdiff | 46 +-
6671 Documentation/kbuild/makefiles.txt | 39 +-
6672 Documentation/kernel-parameters.txt | 28 +
6673 Makefile | 119 +-
6674 arch/alpha/include/asm/atomic.h | 10 +
6675 arch/alpha/include/asm/elf.h | 7 +
6676 arch/alpha/include/asm/pgalloc.h | 6 +
6677 arch/alpha/include/asm/pgtable.h | 11 +
6678 arch/alpha/kernel/module.c | 2 +-
6679 arch/alpha/kernel/osf_sys.c | 8 +-
6680 arch/alpha/mm/fault.c | 141 +-
6681 arch/arm/Kconfig | 3 +-
6682 arch/arm/include/asm/atomic.h | 323 +-
6683 arch/arm/include/asm/cache.h | 5 +-
6684 arch/arm/include/asm/cacheflush.h | 2 +-
6685 arch/arm/include/asm/checksum.h | 14 +-
6686 arch/arm/include/asm/cmpxchg.h | 4 +
6687 arch/arm/include/asm/cpuidle.h | 2 +-
6688 arch/arm/include/asm/domain.h | 42 +-
6689 arch/arm/include/asm/elf.h | 9 +-
6690 arch/arm/include/asm/fncpy.h | 2 +
6691 arch/arm/include/asm/futex.h | 1 +
6692 arch/arm/include/asm/kmap_types.h | 2 +-
6693 arch/arm/include/asm/mach/dma.h | 2 +-
6694 arch/arm/include/asm/mach/map.h | 16 +-
6695 arch/arm/include/asm/outercache.h | 2 +-
6696 arch/arm/include/asm/page.h | 3 +-
6697 arch/arm/include/asm/pgalloc.h | 20 +
6698 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6699 arch/arm/include/asm/pgtable-2level.h | 3 +
6700 arch/arm/include/asm/pgtable-3level.h | 3 +
6701 arch/arm/include/asm/pgtable.h | 54 +-
6702 arch/arm/include/asm/smp.h | 2 +-
6703 arch/arm/include/asm/thread_info.h | 3 +
6704 arch/arm/include/asm/tls.h | 3 +
6705 arch/arm/include/asm/uaccess.h | 113 +-
6706 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6707 arch/arm/kernel/armksyms.c | 2 +-
6708 arch/arm/kernel/cpuidle.c | 2 +-
6709 arch/arm/kernel/entry-armv.S | 109 +-
6710 arch/arm/kernel/entry-common.S | 40 +-
6711 arch/arm/kernel/entry-header.S | 55 +
6712 arch/arm/kernel/fiq.c | 3 +
6713 arch/arm/kernel/module-plts.c | 7 +-
6714 arch/arm/kernel/module.c | 38 +-
6715 arch/arm/kernel/patch.c | 2 +
6716 arch/arm/kernel/process.c | 92 +-
6717 arch/arm/kernel/reboot.c | 1 +
6718 arch/arm/kernel/setup.c | 20 +-
6719 arch/arm/kernel/signal.c | 35 +-
6720 arch/arm/kernel/smp.c | 2 +-
6721 arch/arm/kernel/tcm.c | 4 +-
6722 arch/arm/kernel/vmlinux.lds.S | 6 +-
6723 arch/arm/kvm/arm.c | 8 +-
6724 arch/arm/lib/copy_page.S | 1 +
6725 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6726 arch/arm/lib/delay.c | 2 +-
6727 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6728 arch/arm/mach-exynos/suspend.c | 6 +-
6729 arch/arm/mach-mvebu/coherency.c | 4 +-
6730 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6731 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6732 arch/arm/mach-omap2/omap-smp.c | 1 +
6733 arch/arm/mach-omap2/omap_device.c | 4 +-
6734 arch/arm/mach-omap2/omap_device.h | 4 +-
6735 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6736 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6737 arch/arm/mach-omap2/wd_timer.c | 6 +-
6738 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6739 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6740 arch/arm/mach-tegra/irq.c | 1 +
6741 arch/arm/mach-ux500/pm.c | 1 +
6742 arch/arm/mach-zynq/platsmp.c | 1 +
6743 arch/arm/mm/Kconfig | 6 +-
6744 arch/arm/mm/cache-l2x0.c | 2 +-
6745 arch/arm/mm/context.c | 10 +-
6746 arch/arm/mm/fault.c | 146 +
6747 arch/arm/mm/fault.h | 12 +
6748 arch/arm/mm/init.c | 39 +
6749 arch/arm/mm/ioremap.c | 4 +-
6750 arch/arm/mm/mmap.c | 30 +-
6751 arch/arm/mm/mmu.c | 162 +-
6752 arch/arm/net/bpf_jit_32.c | 3 +
6753 arch/arm/plat-iop/setup.c | 2 +-
6754 arch/arm/plat-omap/sram.c | 2 +
6755 arch/arm64/include/asm/atomic.h | 10 +
6756 arch/arm64/include/asm/percpu.h | 8 +-
6757 arch/arm64/include/asm/pgalloc.h | 5 +
6758 arch/arm64/include/asm/uaccess.h | 1 +
6759 arch/arm64/mm/dma-mapping.c | 2 +-
6760 arch/avr32/include/asm/elf.h | 8 +-
6761 arch/avr32/include/asm/kmap_types.h | 4 +-
6762 arch/avr32/mm/fault.c | 27 +
6763 arch/frv/include/asm/atomic.h | 10 +
6764 arch/frv/include/asm/kmap_types.h | 2 +-
6765 arch/frv/mm/elf-fdpic.c | 3 +-
6766 arch/ia64/Makefile | 1 +
6767 arch/ia64/include/asm/atomic.h | 10 +
6768 arch/ia64/include/asm/elf.h | 7 +
6769 arch/ia64/include/asm/pgalloc.h | 12 +
6770 arch/ia64/include/asm/pgtable.h | 13 +-
6771 arch/ia64/include/asm/spinlock.h | 2 +-
6772 arch/ia64/include/asm/uaccess.h | 27 +-
6773 arch/ia64/kernel/module.c | 45 +-
6774 arch/ia64/kernel/palinfo.c | 2 +-
6775 arch/ia64/kernel/sys_ia64.c | 7 +
6776 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6777 arch/ia64/mm/fault.c | 32 +-
6778 arch/ia64/mm/init.c | 15 +-
6779 arch/m32r/lib/usercopy.c | 6 +
6780 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6781 arch/mips/include/asm/atomic.h | 368 +-
6782 arch/mips/include/asm/elf.h | 7 +
6783 arch/mips/include/asm/exec.h | 2 +-
6784 arch/mips/include/asm/hw_irq.h | 2 +-
6785 arch/mips/include/asm/local.h | 57 +
6786 arch/mips/include/asm/page.h | 2 +-
6787 arch/mips/include/asm/pgalloc.h | 5 +
6788 arch/mips/include/asm/pgtable.h | 3 +
6789 arch/mips/include/asm/uaccess.h | 1 +
6790 arch/mips/kernel/binfmt_elfn32.c | 7 +
6791 arch/mips/kernel/binfmt_elfo32.c | 7 +
6792 arch/mips/kernel/irq-gt641xx.c | 2 +-
6793 arch/mips/kernel/irq.c | 6 +-
6794 arch/mips/kernel/pm-cps.c | 2 +-
6795 arch/mips/kernel/process.c | 12 -
6796 arch/mips/kernel/sync-r4k.c | 24 +-
6797 arch/mips/kernel/traps.c | 13 +-
6798 arch/mips/mm/fault.c | 25 +
6799 arch/mips/mm/mmap.c | 51 +-
6800 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6801 arch/mips/sni/rm200.c | 2 +-
6802 arch/mips/vr41xx/common/icu.c | 2 +-
6803 arch/mips/vr41xx/common/irq.c | 4 +-
6804 arch/parisc/include/asm/atomic.h | 10 +
6805 arch/parisc/include/asm/elf.h | 7 +
6806 arch/parisc/include/asm/pgalloc.h | 6 +
6807 arch/parisc/include/asm/pgtable.h | 11 +
6808 arch/parisc/include/asm/uaccess.h | 4 +-
6809 arch/parisc/kernel/module.c | 50 +-
6810 arch/parisc/kernel/sys_parisc.c | 15 +
6811 arch/parisc/kernel/traps.c | 4 +-
6812 arch/parisc/mm/fault.c | 140 +-
6813 arch/powerpc/include/asm/atomic.h | 329 +-
6814 arch/powerpc/include/asm/elf.h | 12 +
6815 arch/powerpc/include/asm/exec.h | 2 +-
6816 arch/powerpc/include/asm/kmap_types.h | 2 +-
6817 arch/powerpc/include/asm/local.h | 46 +
6818 arch/powerpc/include/asm/mman.h | 2 +-
6819 arch/powerpc/include/asm/page.h | 8 +-
6820 arch/powerpc/include/asm/page_64.h | 7 +-
6821 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6822 arch/powerpc/include/asm/pgtable.h | 1 +
6823 arch/powerpc/include/asm/pte-hash32.h | 1 +
6824 arch/powerpc/include/asm/reg.h | 1 +
6825 arch/powerpc/include/asm/smp.h | 2 +-
6826 arch/powerpc/include/asm/spinlock.h | 42 +-
6827 arch/powerpc/include/asm/uaccess.h | 141 +-
6828 arch/powerpc/kernel/Makefile | 5 +
6829 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6830 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6831 arch/powerpc/kernel/module_32.c | 15 +-
6832 arch/powerpc/kernel/process.c | 46 -
6833 arch/powerpc/kernel/signal_32.c | 2 +-
6834 arch/powerpc/kernel/signal_64.c | 2 +-
6835 arch/powerpc/kernel/traps.c | 21 +
6836 arch/powerpc/kernel/vdso.c | 5 +-
6837 arch/powerpc/lib/usercopy_64.c | 18 -
6838 arch/powerpc/mm/fault.c | 56 +-
6839 arch/powerpc/mm/mmap.c | 16 +
6840 arch/powerpc/mm/slice.c | 13 +-
6841 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6842 arch/s390/include/asm/atomic.h | 10 +
6843 arch/s390/include/asm/elf.h | 7 +
6844 arch/s390/include/asm/exec.h | 2 +-
6845 arch/s390/include/asm/uaccess.h | 13 +-
6846 arch/s390/kernel/module.c | 22 +-
6847 arch/s390/kernel/process.c | 20 -
6848 arch/s390/mm/mmap.c | 16 +
6849 arch/score/include/asm/exec.h | 2 +-
6850 arch/score/kernel/process.c | 5 -
6851 arch/sh/mm/mmap.c | 22 +-
6852 arch/sparc/include/asm/atomic_64.h | 110 +-
6853 arch/sparc/include/asm/cache.h | 2 +-
6854 arch/sparc/include/asm/elf_32.h | 7 +
6855 arch/sparc/include/asm/elf_64.h | 7 +
6856 arch/sparc/include/asm/pgalloc_32.h | 1 +
6857 arch/sparc/include/asm/pgalloc_64.h | 1 +
6858 arch/sparc/include/asm/pgtable.h | 4 +
6859 arch/sparc/include/asm/pgtable_32.h | 15 +-
6860 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6861 arch/sparc/include/asm/setup.h | 4 +-
6862 arch/sparc/include/asm/spinlock_64.h | 35 +-
6863 arch/sparc/include/asm/thread_info_32.h | 1 +
6864 arch/sparc/include/asm/thread_info_64.h | 2 +
6865 arch/sparc/include/asm/uaccess.h | 1 +
6866 arch/sparc/include/asm/uaccess_32.h | 28 +-
6867 arch/sparc/include/asm/uaccess_64.h | 24 +-
6868 arch/sparc/kernel/Makefile | 2 +-
6869 arch/sparc/kernel/prom_common.c | 2 +-
6870 arch/sparc/kernel/smp_64.c | 8 +-
6871 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6872 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6873 arch/sparc/kernel/traps_64.c | 27 +-
6874 arch/sparc/lib/Makefile | 2 +-
6875 arch/sparc/lib/atomic_64.S | 57 +-
6876 arch/sparc/lib/ksyms.c | 6 +-
6877 arch/sparc/mm/Makefile | 2 +-
6878 arch/sparc/mm/fault_32.c | 292 +
6879 arch/sparc/mm/fault_64.c | 486 +
6880 arch/sparc/mm/hugetlbpage.c | 22 +-
6881 arch/sparc/mm/init_64.c | 10 +-
6882 arch/tile/include/asm/atomic_64.h | 10 +
6883 arch/tile/include/asm/uaccess.h | 4 +-
6884 arch/um/Makefile | 4 +
6885 arch/um/include/asm/kmap_types.h | 2 +-
6886 arch/um/include/asm/page.h | 3 +
6887 arch/um/include/asm/pgtable-3level.h | 1 +
6888 arch/um/kernel/process.c | 16 -
6889 arch/x86/Kconfig | 26 +-
6890 arch/x86/Kconfig.cpu | 6 +-
6891 arch/x86/Kconfig.debug | 4 +-
6892 arch/x86/Makefile | 13 +-
6893 arch/x86/boot/Makefile | 3 +
6894 arch/x86/boot/bitops.h | 4 +-
6895 arch/x86/boot/boot.h | 2 +-
6896 arch/x86/boot/compressed/Makefile | 3 +
6897 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6898 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6899 arch/x86/boot/compressed/head_32.S | 4 +-
6900 arch/x86/boot/compressed/head_64.S | 12 +-
6901 arch/x86/boot/compressed/misc.c | 11 +-
6902 arch/x86/boot/cpucheck.c | 16 +-
6903 arch/x86/boot/header.S | 6 +-
6904 arch/x86/boot/memory.c | 2 +-
6905 arch/x86/boot/video-vesa.c | 1 +
6906 arch/x86/boot/video.c | 2 +-
6907 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6908 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6909 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6910 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6911 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6912 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6913 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6914 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6915 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6916 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6917 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6918 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6919 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6920 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6921 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6922 arch/x86/crypto/sha256-avx-asm.S | 2 +
6923 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6924 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6925 arch/x86/crypto/sha512-avx-asm.S | 2 +
6926 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6927 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6928 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6929 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6930 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6931 arch/x86/entry/calling.h | 86 +-
6932 arch/x86/entry/common.c | 28 +-
6933 arch/x86/entry/entry_32.S | 311 +-
6934 arch/x86/entry/entry_64.S | 625 +-
6935 arch/x86/entry/entry_64_compat.S | 67 +-
6936 arch/x86/entry/thunk_64.S | 2 +
6937 arch/x86/entry/vdso/Makefile | 2 +-
6938 arch/x86/entry/vdso/vdso2c.h | 8 +-
6939 arch/x86/entry/vdso/vma.c | 37 +-
6940 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6941 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6942 arch/x86/ia32/ia32_signal.c | 23 +-
6943 arch/x86/ia32/sys_ia32.c | 42 +-
6944 arch/x86/include/asm/alternative-asm.h | 43 +-
6945 arch/x86/include/asm/alternative.h | 4 +-
6946 arch/x86/include/asm/apic.h | 2 +-
6947 arch/x86/include/asm/apm.h | 4 +-
6948 arch/x86/include/asm/atomic.h | 230 +-
6949 arch/x86/include/asm/atomic64_32.h | 100 +
6950 arch/x86/include/asm/atomic64_64.h | 164 +-
6951 arch/x86/include/asm/bitops.h | 18 +-
6952 arch/x86/include/asm/boot.h | 2 +-
6953 arch/x86/include/asm/cache.h | 5 +-
6954 arch/x86/include/asm/checksum_32.h | 12 +-
6955 arch/x86/include/asm/cmpxchg.h | 39 +
6956 arch/x86/include/asm/compat.h | 4 +
6957 arch/x86/include/asm/cpufeature.h | 17 +-
6958 arch/x86/include/asm/desc.h | 78 +-
6959 arch/x86/include/asm/desc_defs.h | 6 +
6960 arch/x86/include/asm/div64.h | 2 +-
6961 arch/x86/include/asm/dma.h | 2 +
6962 arch/x86/include/asm/elf.h | 33 +-
6963 arch/x86/include/asm/emergency-restart.h | 2 +-
6964 arch/x86/include/asm/fpu/internal.h | 42 +-
6965 arch/x86/include/asm/fpu/types.h | 5 +-
6966 arch/x86/include/asm/futex.h | 14 +-
6967 arch/x86/include/asm/hw_irq.h | 4 +-
6968 arch/x86/include/asm/i8259.h | 2 +-
6969 arch/x86/include/asm/io.h | 22 +-
6970 arch/x86/include/asm/irqflags.h | 5 +
6971 arch/x86/include/asm/kprobes.h | 9 +-
6972 arch/x86/include/asm/local.h | 106 +-
6973 arch/x86/include/asm/mman.h | 15 +
6974 arch/x86/include/asm/mmu.h | 14 +-
6975 arch/x86/include/asm/mmu_context.h | 133 +-
6976 arch/x86/include/asm/module.h | 17 +-
6977 arch/x86/include/asm/nmi.h | 19 +-
6978 arch/x86/include/asm/page.h | 1 +
6979 arch/x86/include/asm/page_32.h | 12 +-
6980 arch/x86/include/asm/page_64.h | 14 +-
6981 arch/x86/include/asm/paravirt.h | 46 +-
6982 arch/x86/include/asm/paravirt_types.h | 15 +-
6983 arch/x86/include/asm/pgalloc.h | 23 +
6984 arch/x86/include/asm/pgtable-2level.h | 2 +
6985 arch/x86/include/asm/pgtable-3level.h | 7 +
6986 arch/x86/include/asm/pgtable.h | 126 +-
6987 arch/x86/include/asm/pgtable_32.h | 14 +-
6988 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6989 arch/x86/include/asm/pgtable_64.h | 23 +-
6990 arch/x86/include/asm/pgtable_64_types.h | 5 +
6991 arch/x86/include/asm/pgtable_types.h | 26 +-
6992 arch/x86/include/asm/pmem.h | 2 +-
6993 arch/x86/include/asm/preempt.h | 2 +-
6994 arch/x86/include/asm/processor.h | 57 +-
6995 arch/x86/include/asm/ptrace.h | 15 +-
6996 arch/x86/include/asm/realmode.h | 4 +-
6997 arch/x86/include/asm/reboot.h | 10 +-
6998 arch/x86/include/asm/rmwcc.h | 84 +-
6999 arch/x86/include/asm/rwsem.h | 60 +-
7000 arch/x86/include/asm/segment.h | 27 +-
7001 arch/x86/include/asm/smap.h | 43 +
7002 arch/x86/include/asm/smp.h | 14 +-
7003 arch/x86/include/asm/stackprotector.h | 4 +-
7004 arch/x86/include/asm/stacktrace.h | 34 +-
7005 arch/x86/include/asm/switch_to.h | 4 +-
7006 arch/x86/include/asm/sys_ia32.h | 6 +-
7007 arch/x86/include/asm/thread_info.h | 27 +-
7008 arch/x86/include/asm/tlbflush.h | 77 +-
7009 arch/x86/include/asm/uaccess.h | 210 +-
7010 arch/x86/include/asm/uaccess_32.h | 28 +-
7011 arch/x86/include/asm/uaccess_64.h | 169 +-
7012 arch/x86/include/asm/word-at-a-time.h | 2 +-
7013 arch/x86/include/asm/x86_init.h | 10 +-
7014 arch/x86/include/asm/xen/page.h | 2 +-
7015 arch/x86/include/uapi/asm/e820.h | 2 +-
7016 arch/x86/kernel/Makefile | 2 +-
7017 arch/x86/kernel/acpi/boot.c | 4 +-
7018 arch/x86/kernel/acpi/sleep.c | 4 +
7019 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
7020 arch/x86/kernel/alternative.c | 124 +-
7021 arch/x86/kernel/apic/apic.c | 4 +-
7022 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
7023 arch/x86/kernel/apic/apic_noop.c | 2 +-
7024 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
7025 arch/x86/kernel/apic/io_apic.c | 8 +-
7026 arch/x86/kernel/apic/msi.c | 2 +-
7027 arch/x86/kernel/apic/probe_32.c | 4 +-
7028 arch/x86/kernel/apic/vector.c | 2 +
7029 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
7030 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
7031 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
7032 arch/x86/kernel/apm_32.c | 21 +-
7033 arch/x86/kernel/asm-offsets.c | 20 +
7034 arch/x86/kernel/asm-offsets_64.c | 1 +
7035 arch/x86/kernel/cpu/Makefile | 4 -
7036 arch/x86/kernel/cpu/amd.c | 2 +-
7037 arch/x86/kernel/cpu/bugs_64.c | 2 +
7038 arch/x86/kernel/cpu/common.c | 202 +-
7039 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
7040 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
7041 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
7042 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
7043 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
7044 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
7045 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
7046 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
7047 arch/x86/kernel/cpu/perf_event.c | 10 +-
7048 arch/x86/kernel/cpu/perf_event.h | 2 +-
7049 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
7050 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
7051 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
7052 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
7053 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
7054 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
7055 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
7056 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
7057 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
7058 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
7059 arch/x86/kernel/crash_dump_64.c | 2 +-
7060 arch/x86/kernel/doublefault.c | 8 +-
7061 arch/x86/kernel/dumpstack.c | 24 +-
7062 arch/x86/kernel/dumpstack_32.c | 25 +-
7063 arch/x86/kernel/dumpstack_64.c | 62 +-
7064 arch/x86/kernel/e820.c | 4 +-
7065 arch/x86/kernel/early_printk.c | 1 +
7066 arch/x86/kernel/espfix_64.c | 44 +-
7067 arch/x86/kernel/fpu/core.c | 24 +-
7068 arch/x86/kernel/fpu/init.c | 40 +-
7069 arch/x86/kernel/fpu/regset.c | 22 +-
7070 arch/x86/kernel/fpu/signal.c | 20 +-
7071 arch/x86/kernel/fpu/xstate.c | 6 +-
7072 arch/x86/kernel/ftrace.c | 18 +-
7073 arch/x86/kernel/head64.c | 14 +-
7074 arch/x86/kernel/head_32.S | 235 +-
7075 arch/x86/kernel/head_64.S | 173 +-
7076 arch/x86/kernel/i386_ksyms_32.c | 12 +
7077 arch/x86/kernel/i8259.c | 10 +-
7078 arch/x86/kernel/io_delay.c | 2 +-
7079 arch/x86/kernel/ioport.c | 2 +-
7080 arch/x86/kernel/irq.c | 8 +-
7081 arch/x86/kernel/irq_32.c | 45 +-
7082 arch/x86/kernel/jump_label.c | 10 +-
7083 arch/x86/kernel/kgdb.c | 21 +-
7084 arch/x86/kernel/kprobes/core.c | 28 +-
7085 arch/x86/kernel/kprobes/opt.c | 16 +-
7086 arch/x86/kernel/ksysfs.c | 2 +-
7087 arch/x86/kernel/kvmclock.c | 20 +-
7088 arch/x86/kernel/ldt.c | 25 +
7089 arch/x86/kernel/livepatch.c | 11 +-
7090 arch/x86/kernel/machine_kexec_32.c | 6 +-
7091 arch/x86/kernel/mcount_64.S | 19 +-
7092 arch/x86/kernel/module.c | 78 +-
7093 arch/x86/kernel/msr.c | 2 +-
7094 arch/x86/kernel/nmi.c | 34 +-
7095 arch/x86/kernel/nmi_selftest.c | 4 +-
7096 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
7097 arch/x86/kernel/paravirt.c | 45 +-
7098 arch/x86/kernel/paravirt_patch_64.c | 8 +
7099 arch/x86/kernel/pci-calgary_64.c | 2 +-
7100 arch/x86/kernel/pci-iommu_table.c | 2 +-
7101 arch/x86/kernel/pci-swiotlb.c | 2 +-
7102 arch/x86/kernel/process.c | 80 +-
7103 arch/x86/kernel/process_32.c | 29 +-
7104 arch/x86/kernel/process_64.c | 14 +-
7105 arch/x86/kernel/ptrace.c | 20 +-
7106 arch/x86/kernel/pvclock.c | 8 +-
7107 arch/x86/kernel/reboot.c | 44 +-
7108 arch/x86/kernel/reboot_fixups_32.c | 2 +-
7109 arch/x86/kernel/relocate_kernel_64.S | 3 +-
7110 arch/x86/kernel/setup.c | 29 +-
7111 arch/x86/kernel/setup_percpu.c | 29 +-
7112 arch/x86/kernel/signal.c | 17 +-
7113 arch/x86/kernel/smp.c | 2 +-
7114 arch/x86/kernel/smpboot.c | 29 +-
7115 arch/x86/kernel/step.c | 6 +-
7116 arch/x86/kernel/sys_i386_32.c | 184 +
7117 arch/x86/kernel/sys_x86_64.c | 22 +-
7118 arch/x86/kernel/tboot.c | 22 +-
7119 arch/x86/kernel/time.c | 8 +-
7120 arch/x86/kernel/tls.c | 7 +-
7121 arch/x86/kernel/tracepoint.c | 4 +-
7122 arch/x86/kernel/traps.c | 53 +-
7123 arch/x86/kernel/tsc.c | 2 +-
7124 arch/x86/kernel/uprobes.c | 4 +-
7125 arch/x86/kernel/vm86_32.c | 6 +-
7126 arch/x86/kernel/vmlinux.lds.S | 153 +-
7127 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
7128 arch/x86/kernel/x86_init.c | 6 +-
7129 arch/x86/kvm/cpuid.c | 21 +-
7130 arch/x86/kvm/emulate.c | 6 +-
7131 arch/x86/kvm/i8259.c | 10 +-
7132 arch/x86/kvm/ioapic.c | 2 +
7133 arch/x86/kvm/lapic.c | 2 +-
7134 arch/x86/kvm/paging_tmpl.h | 2 +-
7135 arch/x86/kvm/svm.c | 10 +-
7136 arch/x86/kvm/vmx.c | 62 +-
7137 arch/x86/kvm/x86.c | 44 +-
7138 arch/x86/lguest/boot.c | 3 +-
7139 arch/x86/lib/atomic64_386_32.S | 164 +
7140 arch/x86/lib/atomic64_cx8_32.S | 98 +-
7141 arch/x86/lib/checksum_32.S | 99 +-
7142 arch/x86/lib/clear_page_64.S | 3 +
7143 arch/x86/lib/cmpxchg16b_emu.S | 3 +
7144 arch/x86/lib/copy_page_64.S | 14 +-
7145 arch/x86/lib/copy_user_64.S | 66 +-
7146 arch/x86/lib/csum-copy_64.S | 14 +-
7147 arch/x86/lib/csum-wrappers_64.c | 8 +-
7148 arch/x86/lib/getuser.S | 74 +-
7149 arch/x86/lib/insn.c | 8 +-
7150 arch/x86/lib/iomap_copy_64.S | 2 +
7151 arch/x86/lib/memcpy_64.S | 6 +
7152 arch/x86/lib/memmove_64.S | 3 +-
7153 arch/x86/lib/memset_64.S | 3 +
7154 arch/x86/lib/mmx_32.c | 243 +-
7155 arch/x86/lib/msr-reg.S | 2 +
7156 arch/x86/lib/putuser.S | 87 +-
7157 arch/x86/lib/rwsem.S | 6 +-
7158 arch/x86/lib/usercopy_32.c | 359 +-
7159 arch/x86/lib/usercopy_64.c | 22 +-
7160 arch/x86/math-emu/fpu_aux.c | 2 +-
7161 arch/x86/math-emu/fpu_entry.c | 4 +-
7162 arch/x86/math-emu/fpu_system.h | 2 +-
7163 arch/x86/mm/Makefile | 4 +
7164 arch/x86/mm/extable.c | 26 +-
7165 arch/x86/mm/fault.c | 570 +-
7166 arch/x86/mm/gup.c | 6 +-
7167 arch/x86/mm/highmem_32.c | 6 +
7168 arch/x86/mm/hugetlbpage.c | 24 +-
7169 arch/x86/mm/init.c | 111 +-
7170 arch/x86/mm/init_32.c | 111 +-
7171 arch/x86/mm/init_64.c | 46 +-
7172 arch/x86/mm/iomap_32.c | 4 +
7173 arch/x86/mm/ioremap.c | 52 +-
7174 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
7175 arch/x86/mm/mmap.c | 40 +-
7176 arch/x86/mm/mmio-mod.c | 10 +-
7177 arch/x86/mm/mpx.c | 6 +-
7178 arch/x86/mm/numa.c | 4 +-
7179 arch/x86/mm/pageattr.c | 42 +-
7180 arch/x86/mm/pat.c | 12 +-
7181 arch/x86/mm/pat_rbtree.c | 2 +-
7182 arch/x86/mm/pf_in.c | 10 +-
7183 arch/x86/mm/pgtable.c | 214 +-
7184 arch/x86/mm/pgtable_32.c | 3 +
7185 arch/x86/mm/setup_nx.c | 7 +
7186 arch/x86/mm/tlb.c | 4 +
7187 arch/x86/mm/uderef_64.c | 37 +
7188 arch/x86/net/bpf_jit.S | 11 +
7189 arch/x86/net/bpf_jit_comp.c | 13 +-
7190 arch/x86/oprofile/backtrace.c | 6 +-
7191 arch/x86/oprofile/nmi_int.c | 8 +-
7192 arch/x86/oprofile/op_model_amd.c | 8 +-
7193 arch/x86/oprofile/op_model_ppro.c | 7 +-
7194 arch/x86/oprofile/op_x86_model.h | 2 +-
7195 arch/x86/pci/intel_mid_pci.c | 2 +-
7196 arch/x86/pci/irq.c | 8 +-
7197 arch/x86/pci/pcbios.c | 144 +-
7198 arch/x86/platform/efi/efi_32.c | 24 +
7199 arch/x86/platform/efi/efi_64.c | 26 +-
7200 arch/x86/platform/efi/efi_stub_32.S | 64 +-
7201 arch/x86/platform/efi/efi_stub_64.S | 2 +
7202 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
7203 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
7204 arch/x86/platform/intel-mid/mfld.c | 4 +-
7205 arch/x86/platform/intel-mid/mrfl.c | 2 +-
7206 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
7207 arch/x86/platform/olpc/olpc_dt.c | 2 +-
7208 arch/x86/power/cpu.c | 11 +-
7209 arch/x86/realmode/init.c | 10 +-
7210 arch/x86/realmode/rm/Makefile | 3 +
7211 arch/x86/realmode/rm/header.S | 4 +-
7212 arch/x86/realmode/rm/reboot.S | 4 +
7213 arch/x86/realmode/rm/trampoline_32.S | 12 +-
7214 arch/x86/realmode/rm/trampoline_64.S | 3 +-
7215 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
7216 arch/x86/tools/Makefile | 2 +-
7217 arch/x86/tools/relocs.c | 96 +-
7218 arch/x86/um/mem_32.c | 2 +-
7219 arch/x86/um/tls_32.c | 2 +-
7220 arch/x86/xen/enlighten.c | 50 +-
7221 arch/x86/xen/mmu.c | 19 +-
7222 arch/x86/xen/smp.c | 16 +-
7223 arch/x86/xen/xen-asm_32.S | 2 +-
7224 arch/x86/xen/xen-head.S | 11 +
7225 arch/x86/xen/xen-ops.h | 2 -
7226 block/bio.c | 4 +-
7227 block/blk-cgroup.c | 18 +-
7228 block/blk-iopoll.c | 2 +-
7229 block/blk-map.c | 2 +-
7230 block/blk-softirq.c | 2 +-
7231 block/bsg.c | 12 +-
7232 block/cfq-iosched.c | 4 +-
7233 block/compat_ioctl.c | 4 +-
7234 block/genhd.c | 9 +-
7235 block/partitions/efi.c | 8 +-
7236 block/scsi_ioctl.c | 29 +-
7237 crypto/cryptd.c | 4 +-
7238 crypto/crypto_user.c | 8 +-
7239 crypto/pcrypt.c | 2 +-
7240 crypto/zlib.c | 12 +-
7241 drivers/acpi/acpi_video.c | 2 +-
7242 drivers/acpi/apei/apei-internal.h | 2 +-
7243 drivers/acpi/apei/ghes.c | 10 +-
7244 drivers/acpi/bgrt.c | 6 +-
7245 drivers/acpi/blacklist.c | 4 +-
7246 drivers/acpi/bus.c | 4 +-
7247 drivers/acpi/device_pm.c | 4 +-
7248 drivers/acpi/ec.c | 2 +-
7249 drivers/acpi/pci_slot.c | 2 +-
7250 drivers/acpi/processor_idle.c | 2 +-
7251 drivers/acpi/processor_pdc.c | 2 +-
7252 drivers/acpi/sleep.c | 2 +-
7253 drivers/acpi/sysfs.c | 4 +-
7254 drivers/acpi/thermal.c | 2 +-
7255 drivers/acpi/video_detect.c | 7 +-
7256 drivers/ata/libata-core.c | 12 +-
7257 drivers/ata/libata-scsi.c | 2 +-
7258 drivers/ata/libata.h | 2 +-
7259 drivers/ata/pata_arasan_cf.c | 4 +-
7260 drivers/atm/adummy.c | 2 +-
7261 drivers/atm/ambassador.c | 8 +-
7262 drivers/atm/atmtcp.c | 14 +-
7263 drivers/atm/eni.c | 10 +-
7264 drivers/atm/firestream.c | 8 +-
7265 drivers/atm/fore200e.c | 14 +-
7266 drivers/atm/he.c | 18 +-
7267 drivers/atm/horizon.c | 4 +-
7268 drivers/atm/idt77252.c | 36 +-
7269 drivers/atm/iphase.c | 34 +-
7270 drivers/atm/lanai.c | 12 +-
7271 drivers/atm/nicstar.c | 46 +-
7272 drivers/atm/solos-pci.c | 4 +-
7273 drivers/atm/suni.c | 4 +-
7274 drivers/atm/uPD98402.c | 16 +-
7275 drivers/atm/zatm.c | 6 +-
7276 drivers/base/bus.c | 4 +-
7277 drivers/base/devres.c | 4 +-
7278 drivers/base/devtmpfs.c | 8 +-
7279 drivers/base/node.c | 2 +-
7280 drivers/base/platform-msi.c | 20 +-
7281 drivers/base/power/domain.c | 7 +-
7282 drivers/base/power/runtime.c | 6 +-
7283 drivers/base/power/sysfs.c | 2 +-
7284 drivers/base/power/wakeup.c | 8 +-
7285 drivers/base/regmap/regmap-debugfs.c | 4 +-
7286 drivers/base/regmap/regmap.c | 4 +-
7287 drivers/base/syscore.c | 4 +-
7288 drivers/block/cciss.c | 28 +-
7289 drivers/block/cciss.h | 2 +-
7290 drivers/block/cpqarray.c | 28 +-
7291 drivers/block/cpqarray.h | 2 +-
7292 drivers/block/drbd/drbd_bitmap.c | 2 +-
7293 drivers/block/drbd/drbd_int.h | 8 +-
7294 drivers/block/drbd/drbd_main.c | 12 +-
7295 drivers/block/drbd/drbd_nl.c | 4 +-
7296 drivers/block/drbd/drbd_receiver.c | 38 +-
7297 drivers/block/drbd/drbd_worker.c | 14 +-
7298 drivers/block/pktcdvd.c | 4 +-
7299 drivers/block/rbd.c | 2 +-
7300 drivers/bluetooth/btwilink.c | 2 +-
7301 drivers/bus/arm-cci.c | 12 +-
7302 drivers/cdrom/cdrom.c | 11 +-
7303 drivers/cdrom/gdrom.c | 1 -
7304 drivers/char/agp/compat_ioctl.c | 2 +-
7305 drivers/char/agp/frontend.c | 4 +-
7306 drivers/char/agp/intel-gtt.c | 4 +-
7307 drivers/char/hpet.c | 2 +-
7308 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
7309 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
7310 drivers/char/ipmi/ipmi_ssif.c | 12 +-
7311 drivers/char/mem.c | 47 +-
7312 drivers/char/nvram.c | 2 +-
7313 drivers/char/pcmcia/synclink_cs.c | 16 +-
7314 drivers/char/random.c | 12 +-
7315 drivers/char/sonypi.c | 11 +-
7316 drivers/char/tpm/tpm_acpi.c | 3 +-
7317 drivers/char/tpm/tpm_eventlog.c | 5 +-
7318 drivers/char/virtio_console.c | 6 +-
7319 drivers/clk/clk-composite.c | 2 +-
7320 drivers/clk/samsung/clk.h | 2 +-
7321 drivers/clk/socfpga/clk-gate.c | 9 +-
7322 drivers/clk/socfpga/clk-pll.c | 9 +-
7323 drivers/clk/ti/clk.c | 8 +-
7324 drivers/cpufreq/acpi-cpufreq.c | 17 +-
7325 drivers/cpufreq/cpufreq-dt.c | 4 +-
7326 drivers/cpufreq/cpufreq.c | 30 +-
7327 drivers/cpufreq/cpufreq_governor.c | 2 +-
7328 drivers/cpufreq/cpufreq_governor.h | 4 +-
7329 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
7330 drivers/cpufreq/intel_pstate.c | 38 +-
7331 drivers/cpufreq/p4-clockmod.c | 12 +-
7332 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
7333 drivers/cpufreq/speedstep-centrino.c | 7 +-
7334 drivers/cpuidle/driver.c | 2 +-
7335 drivers/cpuidle/dt_idle_states.c | 2 +-
7336 drivers/cpuidle/governor.c | 2 +-
7337 drivers/cpuidle/sysfs.c | 2 +-
7338 drivers/crypto/hifn_795x.c | 4 +-
7339 drivers/devfreq/devfreq.c | 4 +-
7340 drivers/dma/sh/shdma-base.c | 4 +-
7341 drivers/dma/sh/shdmac.c | 2 +-
7342 drivers/edac/edac_device.c | 4 +-
7343 drivers/edac/edac_mc_sysfs.c | 2 +-
7344 drivers/edac/edac_pci.c | 4 +-
7345 drivers/edac/edac_pci_sysfs.c | 22 +-
7346 drivers/edac/mce_amd.h | 2 +-
7347 drivers/firewire/core-card.c | 6 +-
7348 drivers/firewire/core-device.c | 2 +-
7349 drivers/firewire/core-transaction.c | 1 +
7350 drivers/firewire/core.h | 1 +
7351 drivers/firmware/dmi-id.c | 2 +-
7352 drivers/firmware/dmi_scan.c | 12 +-
7353 drivers/firmware/efi/cper.c | 8 +-
7354 drivers/firmware/efi/efi.c | 12 +-
7355 drivers/firmware/efi/efivars.c | 2 +-
7356 drivers/firmware/efi/runtime-map.c | 2 +-
7357 drivers/firmware/google/gsmi.c | 2 +-
7358 drivers/firmware/google/memconsole.c | 7 +-
7359 drivers/firmware/memmap.c | 2 +-
7360 drivers/firmware/psci.c | 2 +-
7361 drivers/gpio/gpio-davinci.c | 6 +-
7362 drivers/gpio/gpio-em.c | 2 +-
7363 drivers/gpio/gpio-ich.c | 2 +-
7364 drivers/gpio/gpio-omap.c | 4 +-
7365 drivers/gpio/gpio-rcar.c | 2 +-
7366 drivers/gpio/gpio-vr41xx.c | 2 +-
7367 drivers/gpio/gpiolib.c | 12 +-
7368 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
7369 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7370 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
7371 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
7372 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7373 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7374 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7375 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7376 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7377 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7378 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7379 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7380 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7381 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7382 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
7383 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
7384 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
7385 drivers/gpu/drm/armada/armada_drv.c | 3 +-
7386 drivers/gpu/drm/drm_crtc.c | 2 +-
7387 drivers/gpu/drm/drm_drv.c | 2 +-
7388 drivers/gpu/drm/drm_fops.c | 12 +-
7389 drivers/gpu/drm/drm_global.c | 14 +-
7390 drivers/gpu/drm/drm_info.c | 13 +-
7391 drivers/gpu/drm/drm_ioc32.c | 13 +-
7392 drivers/gpu/drm/drm_ioctl.c | 2 +-
7393 drivers/gpu/drm/drm_pci.c | 9 +-
7394 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
7395 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7396 drivers/gpu/drm/gma500/psb_drv.c | 1 -
7397 drivers/gpu/drm/i810/i810_dma.c | 2 +-
7398 drivers/gpu/drm/i810/i810_drv.c | 6 +-
7399 drivers/gpu/drm/i810/i810_drv.h | 6 +-
7400 drivers/gpu/drm/i915/i915_dma.c | 4 +-
7401 drivers/gpu/drm/i915/i915_drv.c | 7 +-
7402 drivers/gpu/drm/i915/i915_drv.h | 2 +-
7403 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7404 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7405 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7406 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7407 drivers/gpu/drm/i915/i915_irq.c | 88 +-
7408 drivers/gpu/drm/i915/intel_display.c | 26 +-
7409 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7410 drivers/gpu/drm/mga/mga_drv.c | 5 +-
7411 drivers/gpu/drm/mga/mga_drv.h | 6 +-
7412 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7413 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7414 drivers/gpu/drm/mga/mga_state.c | 2 +-
7415 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7416 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
7417 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7418 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7419 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7420 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7421 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7422 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7423 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
7424 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7425 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
7426 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7427 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7428 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7429 drivers/gpu/drm/r128/r128_drv.c | 4 +-
7430 drivers/gpu/drm/r128/r128_drv.h | 6 +-
7431 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7432 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7433 drivers/gpu/drm/r128/r128_state.c | 6 +-
7434 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7435 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7436 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
7437 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
7438 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7439 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7440 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
7441 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
7442 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7443 drivers/gpu/drm/savage/savage_bci.c | 2 +-
7444 drivers/gpu/drm/savage/savage_drv.c | 5 +-
7445 drivers/gpu/drm/savage/savage_drv.h | 2 +-
7446 drivers/gpu/drm/sis/sis_drv.c | 5 +-
7447 drivers/gpu/drm/sis/sis_drv.h | 2 +-
7448 drivers/gpu/drm/sis/sis_mm.c | 2 +-
7449 drivers/gpu/drm/tegra/dc.c | 2 +-
7450 drivers/gpu/drm/tegra/dsi.c | 2 +-
7451 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7452 drivers/gpu/drm/tegra/sor.c | 7 +-
7453 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7454 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7455 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7456 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7457 drivers/gpu/drm/udl/udl_fb.c | 1 -
7458 drivers/gpu/drm/via/via_dma.c | 2 +-
7459 drivers/gpu/drm/via/via_drv.c | 5 +-
7460 drivers/gpu/drm/via/via_drv.h | 6 +-
7461 drivers/gpu/drm/via/via_irq.c | 18 +-
7462 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7463 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7464 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7465 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7466 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7467 drivers/hid/hid-core.c | 4 +-
7468 drivers/hid/hid-sensor-custom.c | 2 +-
7469 drivers/hv/channel.c | 6 +-
7470 drivers/hv/hv.c | 4 +-
7471 drivers/hv/hv_balloon.c | 18 +-
7472 drivers/hv/hyperv_vmbus.h | 2 +-
7473 drivers/hwmon/acpi_power_meter.c | 6 +-
7474 drivers/hwmon/applesmc.c | 2 +-
7475 drivers/hwmon/asus_atk0110.c | 10 +-
7476 drivers/hwmon/coretemp.c | 2 +-
7477 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7478 drivers/hwmon/ibmaem.c | 2 +-
7479 drivers/hwmon/iio_hwmon.c | 2 +-
7480 drivers/hwmon/nct6683.c | 6 +-
7481 drivers/hwmon/nct6775.c | 6 +-
7482 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7483 drivers/hwmon/sht15.c | 12 +-
7484 drivers/hwmon/via-cputemp.c | 2 +-
7485 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7486 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
7487 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7488 drivers/i2c/i2c-dev.c | 2 +-
7489 drivers/ide/ide-cd.c | 2 +-
7490 drivers/ide/ide-disk.c | 2 +-
7491 drivers/iio/industrialio-core.c | 2 +-
7492 drivers/iio/magnetometer/ak8975.c | 2 +-
7493 drivers/infiniband/core/cm.c | 32 +-
7494 drivers/infiniband/core/fmr_pool.c | 20 +-
7495 drivers/infiniband/core/netlink.c | 5 +-
7496 drivers/infiniband/core/uverbs_cmd.c | 3 +
7497 drivers/infiniband/hw/cxgb4/device.c | 6 +-
7498 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
7499 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7500 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7501 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7502 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7503 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7504 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7505 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7506 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7507 drivers/infiniband/hw/nes/nes.c | 4 +-
7508 drivers/infiniband/hw/nes/nes.h | 40 +-
7509 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7510 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7511 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7512 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7513 drivers/infiniband/hw/qib/qib.h | 1 +
7514 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7515 drivers/input/evdev.c | 2 +-
7516 drivers/input/gameport/gameport.c | 4 +-
7517 drivers/input/input.c | 4 +-
7518 drivers/input/joystick/sidewinder.c | 1 +
7519 drivers/input/misc/ims-pcu.c | 4 +-
7520 drivers/input/mouse/psmouse.h | 2 +-
7521 drivers/input/mousedev.c | 2 +-
7522 drivers/input/serio/serio.c | 4 +-
7523 drivers/input/serio/serio_raw.c | 4 +-
7524 drivers/input/touchscreen/htcpen.c | 2 +-
7525 drivers/iommu/arm-smmu-v3.c | 2 +-
7526 drivers/iommu/arm-smmu.c | 43 +-
7527 drivers/iommu/io-pgtable-arm.c | 101 +-
7528 drivers/iommu/io-pgtable.c | 11 +-
7529 drivers/iommu/io-pgtable.h | 19 +-
7530 drivers/iommu/iommu.c | 2 +-
7531 drivers/iommu/ipmmu-vmsa.c | 13 +-
7532 drivers/iommu/irq_remapping.c | 2 +-
7533 drivers/irqchip/irq-gic.c | 2 +-
7534 drivers/irqchip/irq-i8259.c | 2 +-
7535 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7536 drivers/isdn/capi/capi.c | 10 +-
7537 drivers/isdn/gigaset/interface.c | 8 +-
7538 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7539 drivers/isdn/hardware/avm/b1.c | 4 +-
7540 drivers/isdn/i4l/isdn_common.c | 2 +
7541 drivers/isdn/i4l/isdn_tty.c | 22 +-
7542 drivers/isdn/icn/icn.c | 2 +-
7543 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7544 drivers/lguest/core.c | 10 +-
7545 drivers/lguest/page_tables.c | 2 +-
7546 drivers/lguest/x86/core.c | 12 +-
7547 drivers/lguest/x86/switcher_32.S | 27 +-
7548 drivers/md/bcache/alloc.c | 2 +-
7549 drivers/md/bcache/bcache.h | 10 +-
7550 drivers/md/bcache/btree.c | 2 +-
7551 drivers/md/bcache/closure.h | 2 +-
7552 drivers/md/bcache/io.c | 10 +-
7553 drivers/md/bcache/journal.c | 2 +-
7554 drivers/md/bcache/stats.c | 26 +-
7555 drivers/md/bcache/stats.h | 16 +-
7556 drivers/md/bcache/super.c | 2 +-
7557 drivers/md/bcache/sysfs.c | 20 +-
7558 drivers/md/bitmap.c | 2 +-
7559 drivers/md/dm-cache-target.c | 98 +-
7560 drivers/md/dm-ioctl.c | 2 +-
7561 drivers/md/dm-raid.c | 2 +-
7562 drivers/md/dm-raid1.c | 18 +-
7563 drivers/md/dm-stats.c | 6 +-
7564 drivers/md/dm-stripe.c | 10 +-
7565 drivers/md/dm-table.c | 2 +-
7566 drivers/md/dm-thin-metadata.c | 4 +-
7567 drivers/md/dm.c | 28 +-
7568 drivers/md/md.c | 37 +-
7569 drivers/md/md.h | 8 +-
7570 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7571 drivers/md/persistent-data/dm-space-map.h | 1 +
7572 drivers/md/raid1.c | 8 +-
7573 drivers/md/raid10.c | 20 +-
7574 drivers/md/raid5.c | 26 +-
7575 drivers/media/dvb-core/dvbdev.c | 2 +-
7576 drivers/media/dvb-frontends/af9033.h | 2 +-
7577 drivers/media/dvb-frontends/dib3000.h | 2 +-
7578 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7579 drivers/media/dvb-frontends/dib8000.h | 2 +-
7580 drivers/media/pci/cx88/cx88-video.c | 6 +-
7581 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7582 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7583 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7584 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7585 drivers/media/pci/tw68/tw68-core.c | 2 +-
7586 drivers/media/pci/zoran/zoran.h | 1 -
7587 drivers/media/pci/zoran/zoran_driver.c | 3 -
7588 drivers/media/platform/omap/omap_vout.c | 11 +-
7589 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7590 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7591 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7592 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7593 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7594 drivers/media/radio/radio-cadet.c | 2 +
7595 drivers/media/radio/radio-maxiradio.c | 2 +-
7596 drivers/media/radio/radio-shark.c | 2 +-
7597 drivers/media/radio/radio-shark2.c | 2 +-
7598 drivers/media/radio/radio-si476x.c | 2 +-
7599 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7600 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7601 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7602 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7603 drivers/memory/omap-gpmc.c | 21 +-
7604 drivers/message/fusion/mptsas.c | 34 +-
7605 drivers/mfd/ab8500-debugfs.c | 2 +-
7606 drivers/mfd/kempld-core.c | 2 +-
7607 drivers/mfd/max8925-i2c.c | 2 +-
7608 drivers/mfd/tps65910.c | 2 +-
7609 drivers/mfd/twl4030-irq.c | 9 +-
7610 drivers/misc/c2port/core.c | 4 +-
7611 drivers/misc/kgdbts.c | 4 +-
7612 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7613 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7614 drivers/misc/mic/scif/scif_api.c | 10 +-
7615 drivers/misc/mic/scif/scif_rb.c | 8 +-
7616 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7617 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7618 drivers/misc/sgi-gru/grutables.h | 158 +-
7619 drivers/misc/sgi-xp/xp.h | 2 +-
7620 drivers/misc/sgi-xp/xpc.h | 3 +-
7621 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7622 drivers/mmc/host/dw_mmc.h | 2 +-
7623 drivers/mmc/host/mmci.c | 4 +-
7624 drivers/mmc/host/omap_hsmmc.c | 4 +-
7625 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7626 drivers/mmc/host/sdhci-s3c.c | 8 +-
7627 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7628 drivers/mtd/nand/denali.c | 1 +
7629 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7630 drivers/mtd/nftlmount.c | 1 +
7631 drivers/mtd/sm_ftl.c | 2 +-
7632 drivers/net/bonding/bond_netlink.c | 2 +-
7633 drivers/net/caif/caif_hsi.c | 2 +-
7634 drivers/net/can/Kconfig | 2 +-
7635 drivers/net/can/dev.c | 2 +-
7636 drivers/net/can/vcan.c | 2 +-
7637 drivers/net/dummy.c | 2 +-
7638 drivers/net/ethernet/8390/ax88796.c | 4 +-
7639 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7640 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7641 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7642 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7643 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7644 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7645 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7646 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7647 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7648 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7649 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7650 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7651 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7652 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7653 drivers/net/ethernet/broadcom/tg3.h | 1 +
7654 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7655 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7656 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7657 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7658 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7659 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7660 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7661 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7662 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7663 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7664 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7665 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7666 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7667 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7668 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7669 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7670 drivers/net/ethernet/realtek/r8169.c | 8 +-
7671 drivers/net/ethernet/sfc/ptp.c | 2 +-
7672 drivers/net/ethernet/sfc/selftest.c | 20 +-
7673 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7674 drivers/net/ethernet/via/via-rhine.c | 2 +-
7675 drivers/net/geneve.c | 2 +-
7676 drivers/net/hyperv/hyperv_net.h | 2 +-
7677 drivers/net/hyperv/rndis_filter.c | 7 +-
7678 drivers/net/ifb.c | 2 +-
7679 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7680 drivers/net/irda/vlsi_ir.c | 18 +-
7681 drivers/net/irda/vlsi_ir.h | 14 +-
7682 drivers/net/macvlan.c | 20 +-
7683 drivers/net/macvtap.c | 10 +-
7684 drivers/net/nlmon.c | 2 +-
7685 drivers/net/phy/phy_device.c | 6 +-
7686 drivers/net/ppp/ppp_generic.c | 4 +-
7687 drivers/net/slip/slhc.c | 2 +-
7688 drivers/net/team/team.c | 4 +-
7689 drivers/net/tun.c | 7 +-
7690 drivers/net/usb/hso.c | 23 +-
7691 drivers/net/usb/r8152.c | 2 +-
7692 drivers/net/usb/sierra_net.c | 4 +-
7693 drivers/net/virtio_net.c | 2 +-
7694 drivers/net/vrf.c | 2 +-
7695 drivers/net/vxlan.c | 4 +-
7696 drivers/net/wimax/i2400m/rx.c | 2 +-
7697 drivers/net/wireless/airo.c | 2 +-
7698 drivers/net/wireless/at76c50x-usb.c | 2 +-
7699 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7700 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7701 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7702 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7703 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7704 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7705 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7706 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7707 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7708 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7709 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7710 drivers/net/wireless/b43/phy_lp.c | 2 +-
7711 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7712 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7713 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
7714 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
7715 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7716 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7717 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7718 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7719 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7720 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7721 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7722 drivers/of/fdt.c | 4 +-
7723 drivers/oprofile/buffer_sync.c | 8 +-
7724 drivers/oprofile/event_buffer.c | 2 +-
7725 drivers/oprofile/oprof.c | 2 +-
7726 drivers/oprofile/oprofile_stats.c | 10 +-
7727 drivers/oprofile/oprofile_stats.h | 10 +-
7728 drivers/oprofile/oprofilefs.c | 6 +-
7729 drivers/oprofile/timer_int.c | 2 +-
7730 drivers/parport/procfs.c | 4 +-
7731 drivers/pci/host/pci-host-generic.c | 2 +-
7732 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7733 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7734 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7735 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7736 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7737 drivers/pci/hotplug/pciehp_core.c | 2 +-
7738 drivers/pci/msi.c | 22 +-
7739 drivers/pci/pci-sysfs.c | 6 +-
7740 drivers/pci/pci.h | 2 +-
7741 drivers/pci/pcie/aspm.c | 6 +-
7742 drivers/pci/pcie/portdrv_pci.c | 2 +-
7743 drivers/pci/probe.c | 2 +-
7744 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7745 drivers/pinctrl/pinctrl-at91.c | 5 +-
7746 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7747 drivers/platform/x86/alienware-wmi.c | 4 +-
7748 drivers/platform/x86/compal-laptop.c | 2 +-
7749 drivers/platform/x86/hdaps.c | 2 +-
7750 drivers/platform/x86/ibm_rtl.c | 2 +-
7751 drivers/platform/x86/intel_oaktrail.c | 2 +-
7752 drivers/platform/x86/msi-laptop.c | 16 +-
7753 drivers/platform/x86/msi-wmi.c | 2 +-
7754 drivers/platform/x86/samsung-laptop.c | 2 +-
7755 drivers/platform/x86/samsung-q10.c | 2 +-
7756 drivers/platform/x86/sony-laptop.c | 14 +-
7757 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7758 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7759 drivers/pnp/pnpbios/core.c | 2 +-
7760 drivers/power/pda_power.c | 7 +-
7761 drivers/power/power_supply.h | 4 +-
7762 drivers/power/power_supply_core.c | 7 +-
7763 drivers/power/power_supply_sysfs.c | 6 +-
7764 drivers/power/reset/at91-reset.c | 5 +-
7765 drivers/powercap/powercap_sys.c | 136 +-
7766 drivers/ptp/ptp_private.h | 2 +-
7767 drivers/ptp/ptp_sysfs.c | 2 +-
7768 drivers/regulator/core.c | 4 +-
7769 drivers/regulator/max8660.c | 6 +-
7770 drivers/regulator/max8973-regulator.c | 16 +-
7771 drivers/regulator/mc13892-regulator.c | 8 +-
7772 drivers/rtc/rtc-armada38x.c | 7 +-
7773 drivers/rtc/rtc-cmos.c | 4 +-
7774 drivers/rtc/rtc-ds1307.c | 2 +-
7775 drivers/rtc/rtc-m48t59.c | 4 +-
7776 drivers/rtc/rtc-rv8803.c | 15 +-
7777 drivers/rtc/rtc-test.c | 6 +-
7778 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7779 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7780 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7781 drivers/scsi/hosts.c | 4 +-
7782 drivers/scsi/hpsa.c | 38 +-
7783 drivers/scsi/hpsa.h | 2 +-
7784 drivers/scsi/hptiop.c | 2 -
7785 drivers/scsi/hptiop.h | 1 -
7786 drivers/scsi/ipr.c | 6 +-
7787 drivers/scsi/ipr.h | 2 +-
7788 drivers/scsi/libfc/fc_exch.c | 50 +-
7789 drivers/scsi/libsas/sas_ata.c | 2 +-
7790 drivers/scsi/lpfc/lpfc.h | 8 +-
7791 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7792 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7793 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7794 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7795 drivers/scsi/pmcraid.c | 20 +-
7796 drivers/scsi/pmcraid.h | 8 +-
7797 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7798 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7799 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7800 drivers/scsi/qla2xxx/qla_target.c | 10 +-
7801 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7802 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7803 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7804 drivers/scsi/scsi.c | 2 +-
7805 drivers/scsi/scsi_lib.c | 8 +-
7806 drivers/scsi/scsi_sysfs.c | 2 +-
7807 drivers/scsi/scsi_transport_fc.c | 8 +-
7808 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7809 drivers/scsi/scsi_transport_srp.c | 6 +-
7810 drivers/scsi/sd.c | 6 +-
7811 drivers/scsi/sg.c | 2 +-
7812 drivers/scsi/sr.c | 21 +-
7813 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7814 drivers/spi/spi.c | 2 +-
7815 drivers/staging/android/timed_output.c | 6 +-
7816 drivers/staging/comedi/comedi_fops.c | 8 +-
7817 drivers/staging/fbtft/fbtft-core.c | 2 +-
7818 drivers/staging/fbtft/fbtft.h | 2 +-
7819 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7820 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7821 drivers/staging/iio/adc/ad7280a.c | 4 +-
7822 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7823 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7824 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7825 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7826 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7827 drivers/staging/octeon/ethernet-rx.c | 20 +-
7828 drivers/staging/octeon/ethernet.c | 8 +-
7829 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7830 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7831 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7832 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7833 drivers/staging/sm750fb/sm750.c | 14 +-
7834 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7835 drivers/target/sbp/sbp_target.c | 4 +-
7836 drivers/thermal/cpu_cooling.c | 9 +-
7837 drivers/thermal/devfreq_cooling.c | 19 +-
7838 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7839 drivers/thermal/of-thermal.c | 17 +-
7840 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7841 drivers/tty/cyclades.c | 6 +-
7842 drivers/tty/hvc/hvc_console.c | 14 +-
7843 drivers/tty/hvc/hvcs.c | 21 +-
7844 drivers/tty/hvc/hvsi.c | 22 +-
7845 drivers/tty/hvc/hvsi_lib.c | 4 +-
7846 drivers/tty/ipwireless/tty.c | 27 +-
7847 drivers/tty/moxa.c | 2 +-
7848 drivers/tty/n_gsm.c | 4 +-
7849 drivers/tty/n_tty.c | 19 +-
7850 drivers/tty/pty.c | 4 +-
7851 drivers/tty/rocket.c | 6 +-
7852 drivers/tty/serial/8250/8250_core.c | 10 +-
7853 drivers/tty/serial/ifx6x60.c | 2 +-
7854 drivers/tty/serial/ioc4_serial.c | 6 +-
7855 drivers/tty/serial/kgdb_nmi.c | 4 +-
7856 drivers/tty/serial/kgdboc.c | 32 +-
7857 drivers/tty/serial/msm_serial.c | 4 +-
7858 drivers/tty/serial/samsung.c | 9 +-
7859 drivers/tty/serial/serial_core.c | 8 +-
7860 drivers/tty/synclink.c | 34 +-
7861 drivers/tty/synclink_gt.c | 28 +-
7862 drivers/tty/synclinkmp.c | 34 +-
7863 drivers/tty/tty_io.c | 2 +-
7864 drivers/tty/tty_ldisc.c | 8 +-
7865 drivers/tty/tty_port.c | 22 +-
7866 drivers/uio/uio.c | 13 +-
7867 drivers/usb/atm/cxacru.c | 2 +-
7868 drivers/usb/atm/usbatm.c | 24 +-
7869 drivers/usb/class/cdc-acm.h | 2 +-
7870 drivers/usb/core/devices.c | 6 +-
7871 drivers/usb/core/devio.c | 12 +-
7872 drivers/usb/core/hcd.c | 4 +-
7873 drivers/usb/core/sysfs.c | 2 +-
7874 drivers/usb/core/usb.c | 2 +-
7875 drivers/usb/early/ehci-dbgp.c | 16 +-
7876 drivers/usb/gadget/function/u_serial.c | 22 +-
7877 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7878 drivers/usb/host/ehci-hcd.c | 2 +-
7879 drivers/usb/host/ehci-hub.c | 4 +-
7880 drivers/usb/host/ehci-q.c | 4 +-
7881 drivers/usb/host/fotg210-hcd.c | 2 +-
7882 drivers/usb/host/hwa-hc.c | 2 +-
7883 drivers/usb/host/ohci-hcd.c | 2 +-
7884 drivers/usb/host/r8a66597.h | 2 +-
7885 drivers/usb/host/uhci-hcd.c | 2 +-
7886 drivers/usb/host/xhci-pci.c | 2 +-
7887 drivers/usb/host/xhci.c | 2 +-
7888 drivers/usb/misc/appledisplay.c | 4 +-
7889 drivers/usb/serial/console.c | 8 +-
7890 drivers/usb/storage/transport.c | 2 +-
7891 drivers/usb/storage/usb.c | 2 +-
7892 drivers/usb/storage/usb.h | 2 +-
7893 drivers/usb/usbip/vhci.h | 2 +-
7894 drivers/usb/usbip/vhci_hcd.c | 6 +-
7895 drivers/usb/usbip/vhci_rx.c | 2 +-
7896 drivers/usb/wusbcore/wa-hc.h | 4 +-
7897 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7898 drivers/vhost/vringh.c | 20 +-
7899 drivers/video/backlight/kb3886_bl.c | 2 +-
7900 drivers/video/console/fbcon.c | 2 +-
7901 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7902 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7903 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7904 drivers/video/fbdev/core/fb_defio.c | 6 +-
7905 drivers/video/fbdev/core/fbmem.c | 12 +-
7906 drivers/video/fbdev/hyperv_fb.c | 4 +-
7907 drivers/video/fbdev/i810/i810_accel.c | 1 +
7908 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7909 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7910 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7911 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7912 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7913 drivers/video/fbdev/smscufx.c | 4 +-
7914 drivers/video/fbdev/udlfb.c | 36 +-
7915 drivers/video/fbdev/uvesafb.c | 52 +-
7916 drivers/video/fbdev/vesafb.c | 58 +-
7917 drivers/video/fbdev/via/via_clock.h | 2 +-
7918 drivers/xen/events/events_base.c | 6 +-
7919 fs/Kconfig.binfmt | 2 +-
7920 fs/afs/inode.c | 4 +-
7921 fs/aio.c | 2 +-
7922 fs/autofs4/waitq.c | 2 +-
7923 fs/befs/endian.h | 6 +-
7924 fs/binfmt_aout.c | 23 +-
7925 fs/binfmt_elf.c | 670 +-
7926 fs/binfmt_elf_fdpic.c | 4 +-
7927 fs/block_dev.c | 2 +-
7928 fs/btrfs/ctree.c | 11 +-
7929 fs/btrfs/ctree.h | 4 +-
7930 fs/btrfs/delayed-inode.c | 9 +-
7931 fs/btrfs/delayed-inode.h | 6 +-
7932 fs/btrfs/delayed-ref.c | 4 +-
7933 fs/btrfs/disk-io.c | 4 +-
7934 fs/btrfs/extent_map.c | 8 +-
7935 fs/btrfs/file.c | 4 +-
7936 fs/btrfs/inode.c | 14 +-
7937 fs/btrfs/raid56.c | 32 +-
7938 fs/btrfs/super.c | 2 +-
7939 fs/btrfs/sysfs.c | 2 +-
7940 fs/btrfs/tests/btrfs-tests.c | 2 +-
7941 fs/btrfs/tests/free-space-tests.c | 8 +-
7942 fs/btrfs/transaction.c | 2 +-
7943 fs/btrfs/tree-log.c | 8 +-
7944 fs/btrfs/tree-log.h | 2 +-
7945 fs/btrfs/volumes.c | 14 +-
7946 fs/btrfs/volumes.h | 22 +-
7947 fs/buffer.c | 2 +-
7948 fs/cachefiles/bind.c | 6 +-
7949 fs/cachefiles/daemon.c | 8 +-
7950 fs/cachefiles/internal.h | 12 +-
7951 fs/cachefiles/namei.c | 2 +-
7952 fs/cachefiles/proc.c | 12 +-
7953 fs/ceph/dir.c | 12 +-
7954 fs/ceph/super.c | 4 +-
7955 fs/cifs/cifs_debug.c | 12 +-
7956 fs/cifs/cifsfs.c | 8 +-
7957 fs/cifs/cifsglob.h | 54 +-
7958 fs/cifs/file.c | 12 +-
7959 fs/cifs/misc.c | 4 +-
7960 fs/cifs/smb1ops.c | 80 +-
7961 fs/cifs/smb2ops.c | 84 +-
7962 fs/cifs/smb2pdu.c | 3 +-
7963 fs/coda/cache.c | 10 +-
7964 fs/compat.c | 7 +-
7965 fs/compat_binfmt_elf.c | 2 +
7966 fs/compat_ioctl.c | 12 +-
7967 fs/configfs/dir.c | 10 +-
7968 fs/coredump.c | 18 +-
7969 fs/dcache.c | 64 +-
7970 fs/ecryptfs/inode.c | 2 +-
7971 fs/ecryptfs/miscdev.c | 2 +-
7972 fs/exec.c | 362 +-
7973 fs/ext2/xattr.c | 5 +-
7974 fs/ext4/ext4.h | 20 +-
7975 fs/ext4/mballoc.c | 44 +-
7976 fs/ext4/resize.c | 16 +-
7977 fs/ext4/super.c | 2 +-
7978 fs/ext4/sysfs.c | 2 +-
7979 fs/ext4/xattr.c | 5 +-
7980 fs/fhandle.c | 5 +-
7981 fs/file.c | 18 +-
7982 fs/fs-writeback.c | 11 +-
7983 fs/fs_struct.c | 8 +-
7984 fs/fscache/cookie.c | 40 +-
7985 fs/fscache/internal.h | 202 +-
7986 fs/fscache/object.c | 26 +-
7987 fs/fscache/operation.c | 38 +-
7988 fs/fscache/page.c | 110 +-
7989 fs/fscache/stats.c | 348 +-
7990 fs/fuse/cuse.c | 10 +-
7991 fs/fuse/dev.c | 4 +-
7992 fs/gfs2/file.c | 2 +-
7993 fs/gfs2/glock.c | 22 +-
7994 fs/gfs2/glops.c | 4 +-
7995 fs/gfs2/quota.c | 6 +-
7996 fs/hugetlbfs/inode.c | 13 +-
7997 fs/inode.c | 4 +-
7998 fs/jbd2/commit.c | 2 +-
7999 fs/jbd2/transaction.c | 4 +-
8000 fs/jffs2/erase.c | 3 +-
8001 fs/jffs2/wbuf.c | 3 +-
8002 fs/jfs/super.c | 2 +-
8003 fs/kernfs/dir.c | 2 +-
8004 fs/kernfs/file.c | 20 +-
8005 fs/libfs.c | 10 +-
8006 fs/lockd/clntproc.c | 4 +-
8007 fs/namei.c | 16 +-
8008 fs/namespace.c | 16 +-
8009 fs/nfs/callback_xdr.c | 2 +-
8010 fs/nfs/inode.c | 6 +-
8011 fs/nfsd/nfs4proc.c | 2 +-
8012 fs/nfsd/nfs4xdr.c | 2 +-
8013 fs/nfsd/nfscache.c | 11 +-
8014 fs/nfsd/vfs.c | 6 +-
8015 fs/nls/nls_base.c | 26 +-
8016 fs/nls/nls_euc-jp.c | 6 +-
8017 fs/nls/nls_koi8-ru.c | 6 +-
8018 fs/notify/fanotify/fanotify_user.c | 4 +-
8019 fs/notify/notification.c | 4 +-
8020 fs/ntfs/dir.c | 2 +-
8021 fs/ntfs/super.c | 6 +-
8022 fs/ocfs2/dlm/dlmcommon.h | 4 +-
8023 fs/ocfs2/dlm/dlmdebug.c | 10 +-
8024 fs/ocfs2/dlm/dlmdomain.c | 4 +-
8025 fs/ocfs2/dlm/dlmmaster.c | 4 +-
8026 fs/ocfs2/localalloc.c | 2 +-
8027 fs/ocfs2/ocfs2.h | 10 +-
8028 fs/ocfs2/suballoc.c | 12 +-
8029 fs/ocfs2/super.c | 20 +-
8030 fs/overlayfs/copy_up.c | 2 +-
8031 fs/pipe.c | 72 +-
8032 fs/posix_acl.c | 4 +-
8033 fs/proc/array.c | 20 +
8034 fs/proc/base.c | 4 +-
8035 fs/proc/kcore.c | 34 +-
8036 fs/proc/meminfo.c | 2 +-
8037 fs/proc/nommu.c | 2 +-
8038 fs/proc/proc_sysctl.c | 26 +-
8039 fs/proc/task_mmu.c | 42 +-
8040 fs/proc/task_nommu.c | 4 +-
8041 fs/proc/vmcore.c | 16 +-
8042 fs/qnx6/qnx6.h | 4 +-
8043 fs/quota/netlink.c | 4 +-
8044 fs/read_write.c | 2 +-
8045 fs/readdir.c | 3 +-
8046 fs/reiserfs/do_balan.c | 2 +-
8047 fs/reiserfs/procfs.c | 2 +-
8048 fs/reiserfs/reiserfs.h | 4 +-
8049 fs/seq_file.c | 4 +-
8050 fs/splice.c | 43 +-
8051 fs/squashfs/xattr.c | 12 +-
8052 fs/super.c | 3 +-
8053 fs/sysv/sysv.h | 2 +-
8054 fs/tracefs/inode.c | 8 +-
8055 fs/udf/misc.c | 2 +-
8056 fs/ufs/swab.h | 4 +-
8057 fs/userfaultfd.c | 2 +-
8058 fs/xattr.c | 21 +
8059 fs/xfs/libxfs/xfs_bmap.c | 2 +-
8060 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
8061 fs/xfs/xfs_dir2_readdir.c | 7 +-
8062 fs/xfs/xfs_ioctl.c | 2 +-
8063 fs/xfs/xfs_linux.h | 4 +-
8064 include/acpi/ghes.h | 2 +-
8065 include/asm-generic/4level-fixup.h | 2 +
8066 include/asm-generic/atomic-long.h | 176 +-
8067 include/asm-generic/atomic64.h | 12 +
8068 include/asm-generic/bitops/__fls.h | 2 +-
8069 include/asm-generic/bitops/fls.h | 2 +-
8070 include/asm-generic/bitops/fls64.h | 4 +-
8071 include/asm-generic/bug.h | 6 +-
8072 include/asm-generic/cache.h | 4 +-
8073 include/asm-generic/emergency-restart.h | 2 +-
8074 include/asm-generic/kmap_types.h | 4 +-
8075 include/asm-generic/local.h | 13 +
8076 include/asm-generic/pgtable-nopmd.h | 18 +-
8077 include/asm-generic/pgtable-nopud.h | 15 +-
8078 include/asm-generic/pgtable.h | 16 +
8079 include/asm-generic/sections.h | 1 +
8080 include/asm-generic/uaccess.h | 16 +
8081 include/asm-generic/vmlinux.lds.h | 15 +-
8082 include/crypto/algapi.h | 2 +-
8083 include/drm/drmP.h | 19 +-
8084 include/drm/drm_crtc_helper.h | 2 +-
8085 include/drm/drm_mm.h | 2 +-
8086 include/drm/i915_pciids.h | 2 +-
8087 include/drm/intel-gtt.h | 4 +-
8088 include/drm/ttm/ttm_memory.h | 2 +-
8089 include/drm/ttm/ttm_page_alloc.h | 1 +
8090 include/keys/asymmetric-subtype.h | 2 +-
8091 include/linux/atmdev.h | 4 +-
8092 include/linux/atomic.h | 2 +-
8093 include/linux/audit.h | 2 +-
8094 include/linux/average.h | 2 +-
8095 include/linux/binfmts.h | 3 +-
8096 include/linux/bitmap.h | 2 +-
8097 include/linux/bitops.h | 8 +-
8098 include/linux/blk-cgroup.h | 24 +-
8099 include/linux/blkdev.h | 2 +-
8100 include/linux/blktrace_api.h | 2 +-
8101 include/linux/cache.h | 8 +
8102 include/linux/cdrom.h | 1 -
8103 include/linux/cleancache.h | 2 +-
8104 include/linux/clk-provider.h | 1 +
8105 include/linux/compat.h | 6 +-
8106 include/linux/compiler-gcc.h | 28 +-
8107 include/linux/compiler.h | 193 +-
8108 include/linux/configfs.h | 2 +-
8109 include/linux/cpufreq.h | 3 +-
8110 include/linux/cpuidle.h | 5 +-
8111 include/linux/cpumask.h | 14 +-
8112 include/linux/crypto.h | 4 +-
8113 include/linux/ctype.h | 2 +-
8114 include/linux/dcache.h | 4 +-
8115 include/linux/decompress/mm.h | 2 +-
8116 include/linux/devfreq.h | 2 +-
8117 include/linux/device.h | 7 +-
8118 include/linux/dma-mapping.h | 2 +-
8119 include/linux/efi.h | 1 +
8120 include/linux/elf.h | 2 +
8121 include/linux/err.h | 4 +-
8122 include/linux/extcon.h | 2 +-
8123 include/linux/fb.h | 3 +-
8124 include/linux/fdtable.h | 2 +-
8125 include/linux/fs.h | 5 +-
8126 include/linux/fs_struct.h | 2 +-
8127 include/linux/fscache-cache.h | 2 +-
8128 include/linux/fscache.h | 2 +-
8129 include/linux/fsnotify.h | 2 +-
8130 include/linux/genhd.h | 4 +-
8131 include/linux/genl_magic_func.h | 2 +-
8132 include/linux/gfp.h | 12 +-
8133 include/linux/highmem.h | 12 +
8134 include/linux/hwmon-sysfs.h | 6 +-
8135 include/linux/i2c.h | 1 +
8136 include/linux/if_pppox.h | 2 +-
8137 include/linux/init.h | 12 +-
8138 include/linux/init_task.h | 7 +
8139 include/linux/interrupt.h | 6 +-
8140 include/linux/iommu.h | 2 +-
8141 include/linux/ioport.h | 2 +-
8142 include/linux/ipc.h | 2 +-
8143 include/linux/irq.h | 5 +-
8144 include/linux/irqdesc.h | 2 +-
8145 include/linux/irqdomain.h | 3 +
8146 include/linux/jbd2.h | 2 +-
8147 include/linux/jiffies.h | 16 +-
8148 include/linux/key-type.h | 2 +-
8149 include/linux/kgdb.h | 6 +-
8150 include/linux/kmemleak.h | 4 +-
8151 include/linux/kobject.h | 3 +-
8152 include/linux/kobject_ns.h | 2 +-
8153 include/linux/kref.h | 2 +-
8154 include/linux/libata.h | 2 +-
8155 include/linux/linkage.h | 1 +
8156 include/linux/list.h | 15 +
8157 include/linux/lockref.h | 26 +-
8158 include/linux/math64.h | 10 +-
8159 include/linux/mempolicy.h | 7 +
8160 include/linux/mm.h | 102 +-
8161 include/linux/mm_types.h | 20 +
8162 include/linux/mmiotrace.h | 4 +-
8163 include/linux/mmzone.h | 2 +-
8164 include/linux/mod_devicetable.h | 4 +-
8165 include/linux/module.h | 69 +-
8166 include/linux/moduleloader.h | 16 +
8167 include/linux/moduleparam.h | 4 +-
8168 include/linux/net.h | 2 +-
8169 include/linux/netdevice.h | 7 +-
8170 include/linux/netfilter.h | 2 +-
8171 include/linux/netfilter/nfnetlink.h | 2 +-
8172 include/linux/netlink.h | 12 +-
8173 include/linux/nls.h | 4 +-
8174 include/linux/notifier.h | 3 +-
8175 include/linux/oprofile.h | 4 +-
8176 include/linux/padata.h | 2 +-
8177 include/linux/pci_hotplug.h | 3 +-
8178 include/linux/percpu.h | 2 +-
8179 include/linux/perf_event.h | 12 +-
8180 include/linux/pipe_fs_i.h | 8 +-
8181 include/linux/pm.h | 1 +
8182 include/linux/pm_domain.h | 2 +-
8183 include/linux/pm_runtime.h | 2 +-
8184 include/linux/pnp.h | 2 +-
8185 include/linux/poison.h | 4 +-
8186 include/linux/power/smartreflex.h | 2 +-
8187 include/linux/ppp-comp.h | 2 +-
8188 include/linux/preempt.h | 21 +
8189 include/linux/proc_ns.h | 2 +-
8190 include/linux/psci.h | 2 +-
8191 include/linux/quota.h | 2 +-
8192 include/linux/random.h | 19 +-
8193 include/linux/rculist.h | 16 +
8194 include/linux/rcupdate.h | 8 +
8195 include/linux/reboot.h | 14 +-
8196 include/linux/regset.h | 3 +-
8197 include/linux/relay.h | 2 +-
8198 include/linux/rio.h | 2 +-
8199 include/linux/rmap.h | 4 +-
8200 include/linux/sched.h | 76 +-
8201 include/linux/sched/sysctl.h | 1 +
8202 include/linux/scif.h | 2 +-
8203 include/linux/semaphore.h | 2 +-
8204 include/linux/seq_file.h | 1 +
8205 include/linux/seqlock.h | 10 +
8206 include/linux/signal.h | 2 +-
8207 include/linux/skbuff.h | 12 +-
8208 include/linux/slab.h | 47 +-
8209 include/linux/slab_def.h | 14 +-
8210 include/linux/slub_def.h | 2 +-
8211 include/linux/smp.h | 2 +
8212 include/linux/sock_diag.h | 2 +-
8213 include/linux/sonet.h | 2 +-
8214 include/linux/spinlock.h | 17 +-
8215 include/linux/srcu.h | 5 +-
8216 include/linux/sunrpc/addr.h | 8 +-
8217 include/linux/sunrpc/clnt.h | 2 +-
8218 include/linux/sunrpc/svc.h | 2 +-
8219 include/linux/sunrpc/svc_rdma.h | 18 +-
8220 include/linux/sunrpc/svcauth.h | 2 +-
8221 include/linux/swapops.h | 10 +-
8222 include/linux/swiotlb.h | 3 +-
8223 include/linux/syscalls.h | 23 +-
8224 include/linux/syscore_ops.h | 2 +-
8225 include/linux/sysctl.h | 3 +-
8226 include/linux/sysfs.h | 9 +-
8227 include/linux/sysrq.h | 3 +-
8228 include/linux/tcp.h | 14 +-
8229 include/linux/thread_info.h | 7 +
8230 include/linux/tty.h | 4 +-
8231 include/linux/tty_driver.h | 2 +-
8232 include/linux/tty_ldisc.h | 2 +-
8233 include/linux/types.h | 16 +
8234 include/linux/uaccess.h | 2 +-
8235 include/linux/uio_driver.h | 2 +-
8236 include/linux/unaligned/access_ok.h | 24 +-
8237 include/linux/usb.h | 12 +-
8238 include/linux/usb/hcd.h | 1 +
8239 include/linux/usb/renesas_usbhs.h | 2 +-
8240 include/linux/vermagic.h | 21 +-
8241 include/linux/vga_switcheroo.h | 8 +-
8242 include/linux/vmalloc.h | 7 +-
8243 include/linux/vmstat.h | 24 +-
8244 include/linux/writeback.h | 3 +-
8245 include/linux/xattr.h | 5 +-
8246 include/linux/zlib.h | 3 +-
8247 include/media/v4l2-dev.h | 2 +-
8248 include/media/v4l2-device.h | 2 +-
8249 include/net/9p/transport.h | 2 +-
8250 include/net/bluetooth/l2cap.h | 2 +-
8251 include/net/bonding.h | 2 +-
8252 include/net/caif/cfctrl.h | 6 +-
8253 include/net/cfg802154.h | 2 +-
8254 include/net/flow.h | 2 +-
8255 include/net/genetlink.h | 2 +-
8256 include/net/gro_cells.h | 2 +-
8257 include/net/inet_connection_sock.h | 2 +-
8258 include/net/inet_sock.h | 2 +-
8259 include/net/inetpeer.h | 2 +-
8260 include/net/ip_fib.h | 2 +-
8261 include/net/ip_vs.h | 8 +-
8262 include/net/ipv6.h | 2 +-
8263 include/net/irda/ircomm_tty.h | 1 +
8264 include/net/iucv/af_iucv.h | 2 +-
8265 include/net/llc_c_ac.h | 2 +-
8266 include/net/llc_c_ev.h | 4 +-
8267 include/net/llc_c_st.h | 2 +-
8268 include/net/llc_s_ac.h | 2 +-
8269 include/net/llc_s_st.h | 2 +-
8270 include/net/mac80211.h | 6 +-
8271 include/net/neighbour.h | 4 +-
8272 include/net/net_namespace.h | 18 +-
8273 include/net/netlink.h | 2 +-
8274 include/net/netns/conntrack.h | 6 +-
8275 include/net/netns/ipv4.h | 4 +-
8276 include/net/netns/ipv6.h | 4 +-
8277 include/net/netns/xfrm.h | 2 +-
8278 include/net/ping.h | 2 +-
8279 include/net/protocol.h | 4 +-
8280 include/net/rtnetlink.h | 2 +-
8281 include/net/sctp/checksum.h | 4 +-
8282 include/net/sctp/sm.h | 4 +-
8283 include/net/sctp/structs.h | 2 +-
8284 include/net/snmp.h | 10 +-
8285 include/net/sock.h | 12 +-
8286 include/net/tcp.h | 8 +-
8287 include/net/xfrm.h | 13 +-
8288 include/rdma/iw_cm.h | 2 +-
8289 include/scsi/libfc.h | 3 +-
8290 include/scsi/scsi_device.h | 6 +-
8291 include/scsi/scsi_driver.h | 2 +-
8292 include/scsi/scsi_transport_fc.h | 3 +-
8293 include/scsi/sg.h | 2 +-
8294 include/sound/compress_driver.h | 2 +-
8295 include/sound/soc.h | 4 +-
8296 include/trace/events/irq.h | 4 +-
8297 include/uapi/linux/a.out.h | 8 +
8298 include/uapi/linux/bcache.h | 5 +-
8299 include/uapi/linux/byteorder/little_endian.h | 28 +-
8300 include/uapi/linux/connector.h | 2 +-
8301 include/uapi/linux/elf.h | 28 +
8302 include/uapi/linux/screen_info.h | 2 +-
8303 include/uapi/linux/swab.h | 6 +-
8304 include/uapi/linux/xattr.h | 4 +
8305 include/video/udlfb.h | 8 +-
8306 include/video/uvesafb.h | 1 +
8307 init/Kconfig | 2 +-
8308 init/Makefile | 3 +
8309 init/do_mounts.c | 14 +-
8310 init/do_mounts.h | 8 +-
8311 init/do_mounts_initrd.c | 30 +-
8312 init/do_mounts_md.c | 6 +-
8313 init/init_task.c | 4 +
8314 init/initramfs.c | 38 +-
8315 init/main.c | 30 +-
8316 ipc/compat.c | 4 +-
8317 ipc/ipc_sysctl.c | 14 +-
8318 ipc/mq_sysctl.c | 4 +-
8319 ipc/sem.c | 4 +-
8320 ipc/shm.c | 6 +
8321 kernel/audit.c | 8 +-
8322 kernel/auditsc.c | 4 +-
8323 kernel/bpf/core.c | 7 +-
8324 kernel/capability.c | 3 +
8325 kernel/compat.c | 38 +-
8326 kernel/debug/debug_core.c | 16 +-
8327 kernel/debug/kdb/kdb_main.c | 4 +-
8328 kernel/events/core.c | 30 +-
8329 kernel/events/internal.h | 10 +-
8330 kernel/events/uprobes.c | 2 +-
8331 kernel/exit.c | 27 +-
8332 kernel/fork.c | 175 +-
8333 kernel/futex.c | 11 +-
8334 kernel/futex_compat.c | 2 +-
8335 kernel/gcov/base.c | 7 +-
8336 kernel/irq/manage.c | 2 +-
8337 kernel/irq/msi.c | 19 +-
8338 kernel/irq/spurious.c | 2 +-
8339 kernel/jump_label.c | 5 +
8340 kernel/kallsyms.c | 37 +-
8341 kernel/kexec.c | 3 +-
8342 kernel/kmod.c | 8 +-
8343 kernel/kprobes.c | 4 +-
8344 kernel/ksysfs.c | 2 +-
8345 kernel/locking/lockdep.c | 7 +-
8346 kernel/locking/mutex-debug.c | 12 +-
8347 kernel/locking/mutex-debug.h | 4 +-
8348 kernel/locking/mutex.c | 6 +-
8349 kernel/module.c | 422 +-
8350 kernel/notifier.c | 17 +-
8351 kernel/padata.c | 4 +-
8352 kernel/panic.c | 5 +-
8353 kernel/pid.c | 2 +-
8354 kernel/pid_namespace.c | 2 +-
8355 kernel/power/process.c | 12 +-
8356 kernel/profile.c | 14 +-
8357 kernel/ptrace.c | 8 +-
8358 kernel/rcu/rcutorture.c | 60 +-
8359 kernel/rcu/tiny.c | 4 +-
8360 kernel/rcu/tree.c | 42 +-
8361 kernel/rcu/tree.h | 16 +-
8362 kernel/rcu/tree_plugin.h | 18 +-
8363 kernel/rcu/tree_trace.c | 14 +-
8364 kernel/resource.c | 4 +-
8365 kernel/sched/auto_group.c | 4 +-
8366 kernel/sched/core.c | 45 +-
8367 kernel/sched/fair.c | 2 +-
8368 kernel/sched/sched.h | 2 +-
8369 kernel/signal.c | 24 +-
8370 kernel/smpboot.c | 4 +-
8371 kernel/softirq.c | 12 +-
8372 kernel/sys.c | 10 +-
8373 kernel/sysctl.c | 34 +-
8374 kernel/time/alarmtimer.c | 2 +-
8375 kernel/time/posix-cpu-timers.c | 4 +-
8376 kernel/time/posix-timers.c | 24 +-
8377 kernel/time/timer.c | 2 +-
8378 kernel/time/timer_stats.c | 10 +-
8379 kernel/trace/blktrace.c | 6 +-
8380 kernel/trace/ftrace.c | 15 +-
8381 kernel/trace/ring_buffer.c | 96 +-
8382 kernel/trace/trace.c | 2 +-
8383 kernel/trace/trace.h | 2 +-
8384 kernel/trace/trace_clock.c | 4 +-
8385 kernel/trace/trace_events.c | 1 -
8386 kernel/trace/trace_functions_graph.c | 4 +-
8387 kernel/trace/trace_mmiotrace.c | 8 +-
8388 kernel/trace/trace_output.c | 10 +-
8389 kernel/trace/trace_seq.c | 2 +-
8390 kernel/trace/trace_stack.c | 2 +-
8391 kernel/user.c | 2 +-
8392 kernel/user_namespace.c | 2 +-
8393 kernel/utsname_sysctl.c | 2 +-
8394 kernel/watchdog.c | 2 +-
8395 kernel/workqueue.c | 8 +-
8396 lib/Kconfig.debug | 8 +-
8397 lib/Makefile | 2 +-
8398 lib/bitmap.c | 8 +-
8399 lib/bug.c | 2 +
8400 lib/debugobjects.c | 2 +-
8401 lib/decompress_bunzip2.c | 3 +-
8402 lib/decompress_unlzma.c | 4 +-
8403 lib/div64.c | 4 +-
8404 lib/dma-debug.c | 4 +-
8405 lib/inflate.c | 2 +-
8406 lib/ioremap.c | 4 +-
8407 lib/kobject.c | 4 +-
8408 lib/list_debug.c | 126 +-
8409 lib/lockref.c | 44 +-
8410 lib/percpu-refcount.c | 2 +-
8411 lib/radix-tree.c | 2 +-
8412 lib/random32.c | 2 +-
8413 lib/rhashtable.c | 4 +-
8414 lib/show_mem.c | 2 +-
8415 lib/strncpy_from_user.c | 2 +-
8416 lib/strnlen_user.c | 2 +-
8417 lib/swiotlb.c | 2 +-
8418 lib/usercopy.c | 6 +
8419 lib/vsprintf.c | 12 +-
8420 mm/Kconfig | 6 +-
8421 mm/backing-dev.c | 4 +-
8422 mm/debug.c | 3 +
8423 mm/filemap.c | 2 +-
8424 mm/gup.c | 13 +-
8425 mm/highmem.c | 6 +-
8426 mm/hugetlb.c | 70 +-
8427 mm/internal.h | 1 +
8428 mm/maccess.c | 12 +-
8429 mm/madvise.c | 37 +
8430 mm/memory-failure.c | 6 +-
8431 mm/memory.c | 424 +-
8432 mm/mempolicy.c | 25 +
8433 mm/mlock.c | 18 +-
8434 mm/mm_init.c | 2 +-
8435 mm/mmap.c | 582 +-
8436 mm/mprotect.c | 137 +-
8437 mm/mremap.c | 39 +-
8438 mm/nommu.c | 21 +-
8439 mm/page-writeback.c | 2 +-
8440 mm/page_alloc.c | 50 +-
8441 mm/percpu.c | 2 +-
8442 mm/process_vm_access.c | 14 +-
8443 mm/rmap.c | 45 +-
8444 mm/shmem.c | 19 +-
8445 mm/slab.c | 111 +-
8446 mm/slab.h | 22 +-
8447 mm/slab_common.c | 86 +-
8448 mm/slob.c | 218 +-
8449 mm/slub.c | 109 +-
8450 mm/sparse-vmemmap.c | 4 +-
8451 mm/sparse.c | 2 +-
8452 mm/swap.c | 2 +
8453 mm/swapfile.c | 12 +-
8454 mm/util.c | 6 +
8455 mm/vmalloc.c | 114 +-
8456 mm/vmstat.c | 12 +-
8457 net/8021q/vlan.c | 5 +-
8458 net/8021q/vlan_netlink.c | 2 +-
8459 net/9p/mod.c | 4 +-
8460 net/9p/trans_fd.c | 2 +-
8461 net/atm/atm_misc.c | 8 +-
8462 net/atm/lec.h | 2 +-
8463 net/atm/proc.c | 6 +-
8464 net/atm/resources.c | 4 +-
8465 net/ax25/sysctl_net_ax25.c | 2 +-
8466 net/batman-adv/bat_iv_ogm.c | 8 +-
8467 net/batman-adv/fragmentation.c | 2 +-
8468 net/batman-adv/routing.c | 4 +-
8469 net/batman-adv/soft-interface.c | 10 +-
8470 net/batman-adv/translation-table.c | 14 +-
8471 net/batman-adv/types.h | 8 +-
8472 net/bluetooth/hci_sock.c | 2 +-
8473 net/bluetooth/l2cap_core.c | 6 +-
8474 net/bluetooth/l2cap_sock.c | 12 +-
8475 net/bluetooth/rfcomm/sock.c | 4 +-
8476 net/bluetooth/rfcomm/tty.c | 4 +-
8477 net/bridge/br_netlink.c | 2 +-
8478 net/bridge/netfilter/ebtables.c | 6 +-
8479 net/caif/cfctrl.c | 11 +-
8480 net/caif/chnl_net.c | 2 +-
8481 net/can/af_can.c | 2 +-
8482 net/can/gw.c | 6 +-
8483 net/ceph/messenger.c | 4 +-
8484 net/compat.c | 26 +-
8485 net/core/datagram.c | 2 +-
8486 net/core/dev.c | 16 +-
8487 net/core/filter.c | 2 +-
8488 net/core/flow.c | 6 +-
8489 net/core/neighbour.c | 18 +-
8490 net/core/net-sysfs.c | 2 +-
8491 net/core/net_namespace.c | 8 +-
8492 net/core/netpoll.c | 4 +-
8493 net/core/rtnetlink.c | 17 +-
8494 net/core/scm.c | 12 +-
8495 net/core/skbuff.c | 11 +-
8496 net/core/sock.c | 28 +-
8497 net/core/sock_diag.c | 15 +-
8498 net/core/sysctl_net_core.c | 22 +-
8499 net/decnet/af_decnet.c | 1 +
8500 net/decnet/sysctl_net_decnet.c | 4 +-
8501 net/dsa/dsa.c | 2 +-
8502 net/hsr/hsr_netlink.c | 2 +-
8503 net/ieee802154/6lowpan/core.c | 2 +-
8504 net/ieee802154/6lowpan/reassembly.c | 14 +-
8505 net/ipv4/af_inet.c | 2 +-
8506 net/ipv4/arp.c | 2 +-
8507 net/ipv4/devinet.c | 18 +-
8508 net/ipv4/fib_frontend.c | 6 +-
8509 net/ipv4/fib_semantics.c | 2 +-
8510 net/ipv4/inet_connection_sock.c | 4 +-
8511 net/ipv4/inet_diag.c | 4 +-
8512 net/ipv4/inet_timewait_sock.c | 2 +-
8513 net/ipv4/inetpeer.c | 2 +-
8514 net/ipv4/ip_fragment.c | 15 +-
8515 net/ipv4/ip_gre.c | 6 +-
8516 net/ipv4/ip_sockglue.c | 2 +-
8517 net/ipv4/ip_vti.c | 4 +-
8518 net/ipv4/ipconfig.c | 6 +-
8519 net/ipv4/ipip.c | 4 +-
8520 net/ipv4/netfilter/arp_tables.c | 12 +-
8521 net/ipv4/netfilter/ip_tables.c | 12 +-
8522 net/ipv4/ping.c | 14 +-
8523 net/ipv4/proc.c | 8 +-
8524 net/ipv4/raw.c | 14 +-
8525 net/ipv4/route.c | 32 +-
8526 net/ipv4/sysctl_net_ipv4.c | 22 +-
8527 net/ipv4/tcp_input.c | 6 +-
8528 net/ipv4/tcp_probe.c | 2 +-
8529 net/ipv4/udp.c | 10 +-
8530 net/ipv4/xfrm4_mode_transport.c | 2 +-
8531 net/ipv4/xfrm4_policy.c | 17 +-
8532 net/ipv4/xfrm4_state.c | 4 +-
8533 net/ipv6/addrconf.c | 22 +-
8534 net/ipv6/af_inet6.c | 2 +-
8535 net/ipv6/datagram.c | 2 +-
8536 net/ipv6/icmp.c | 2 +-
8537 net/ipv6/ip6_fib.c | 4 +-
8538 net/ipv6/ip6_gre.c | 10 +-
8539 net/ipv6/ip6_tunnel.c | 4 +-
8540 net/ipv6/ip6_vti.c | 4 +-
8541 net/ipv6/ipv6_sockglue.c | 2 +-
8542 net/ipv6/ndisc.c | 2 +-
8543 net/ipv6/netfilter/ip6_tables.c | 12 +-
8544 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8545 net/ipv6/ping.c | 33 +-
8546 net/ipv6/proc.c | 10 +-
8547 net/ipv6/raw.c | 17 +-
8548 net/ipv6/reassembly.c | 13 +-
8549 net/ipv6/route.c | 2 +-
8550 net/ipv6/sit.c | 4 +-
8551 net/ipv6/sysctl_net_ipv6.c | 2 +-
8552 net/ipv6/udp.c | 6 +-
8553 net/ipv6/xfrm6_policy.c | 17 +-
8554 net/irda/ircomm/ircomm_tty.c | 18 +-
8555 net/iucv/af_iucv.c | 4 +-
8556 net/iucv/iucv.c | 2 +-
8557 net/key/af_key.c | 4 +-
8558 net/l2tp/l2tp_eth.c | 38 +-
8559 net/l2tp/l2tp_ip.c | 2 +-
8560 net/l2tp/l2tp_ip6.c | 2 +-
8561 net/mac80211/cfg.c | 10 +-
8562 net/mac80211/debugfs_key.c | 4 +-
8563 net/mac80211/ieee80211_i.h | 3 +-
8564 net/mac80211/iface.c | 20 +-
8565 net/mac80211/key.c | 4 +-
8566 net/mac80211/main.c | 2 +-
8567 net/mac80211/pm.c | 4 +-
8568 net/mac80211/rate.c | 2 +-
8569 net/mac80211/sta_info.c | 2 +-
8570 net/mac80211/tx.c | 2 +-
8571 net/mac80211/util.c | 8 +-
8572 net/mac80211/wpa.c | 10 +-
8573 net/mac802154/iface.c | 4 +-
8574 net/mpls/af_mpls.c | 6 +-
8575 net/netfilter/ipset/ip_set_core.c | 4 +-
8576 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8577 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8578 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8579 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8580 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8581 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8582 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8583 net/netfilter/nf_conntrack_acct.c | 2 +-
8584 net/netfilter/nf_conntrack_ecache.c | 2 +-
8585 net/netfilter/nf_conntrack_helper.c | 2 +-
8586 net/netfilter/nf_conntrack_netlink.c | 22 +-
8587 net/netfilter/nf_conntrack_proto.c | 2 +-
8588 net/netfilter/nf_conntrack_standalone.c | 2 +-
8589 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8590 net/netfilter/nf_log.c | 10 +-
8591 net/netfilter/nf_sockopt.c | 4 +-
8592 net/netfilter/nf_tables_api.c | 13 +-
8593 net/netfilter/nfnetlink_acct.c | 7 +-
8594 net/netfilter/nfnetlink_cthelper.c | 2 +-
8595 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8596 net/netfilter/nfnetlink_log.c | 4 +-
8597 net/netfilter/nft_compat.c | 9 +-
8598 net/netfilter/xt_statistic.c | 8 +-
8599 net/netlink/af_netlink.c | 14 +-
8600 net/netlink/diag.c | 2 +-
8601 net/netlink/genetlink.c | 14 +-
8602 net/openvswitch/vport-internal_dev.c | 2 +-
8603 net/packet/af_packet.c | 26 +-
8604 net/packet/diag.c | 2 +-
8605 net/packet/internal.h | 6 +-
8606 net/phonet/pep.c | 6 +-
8607 net/phonet/socket.c | 2 +-
8608 net/phonet/sysctl.c | 2 +-
8609 net/rds/cong.c | 6 +-
8610 net/rds/ib.h | 2 +-
8611 net/rds/ib_cm.c | 2 +-
8612 net/rds/ib_recv.c | 4 +-
8613 net/rds/iw.h | 2 +-
8614 net/rds/iw_cm.c | 2 +-
8615 net/rds/iw_recv.c | 4 +-
8616 net/rds/rds.h | 2 +-
8617 net/rds/tcp.c | 2 +-
8618 net/rds/tcp_send.c | 2 +-
8619 net/rxrpc/af_rxrpc.c | 2 +-
8620 net/rxrpc/ar-ack.c | 14 +-
8621 net/rxrpc/ar-call.c | 2 +-
8622 net/rxrpc/ar-connection.c | 2 +-
8623 net/rxrpc/ar-connevent.c | 2 +-
8624 net/rxrpc/ar-input.c | 4 +-
8625 net/rxrpc/ar-internal.h | 8 +-
8626 net/rxrpc/ar-local.c | 2 +-
8627 net/rxrpc/ar-output.c | 4 +-
8628 net/rxrpc/ar-peer.c | 2 +-
8629 net/rxrpc/ar-proc.c | 4 +-
8630 net/rxrpc/ar-transport.c | 2 +-
8631 net/rxrpc/rxkad.c | 4 +-
8632 net/sched/sch_generic.c | 4 +-
8633 net/sctp/ipv6.c | 6 +-
8634 net/sctp/protocol.c | 10 +-
8635 net/sctp/sm_sideeffect.c | 2 +-
8636 net/sctp/socket.c | 21 +-
8637 net/sctp/sysctl.c | 10 +-
8638 net/socket.c | 18 +-
8639 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8640 net/sunrpc/clnt.c | 4 +-
8641 net/sunrpc/sched.c | 4 +-
8642 net/sunrpc/svc.c | 4 +-
8643 net/sunrpc/svcauth_unix.c | 2 +-
8644 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8645 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8646 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8647 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8648 net/tipc/netlink_compat.c | 12 +-
8649 net/tipc/subscr.c | 2 +-
8650 net/unix/diag.c | 2 +-
8651 net/unix/sysctl_net_unix.c | 2 +-
8652 net/wireless/wext-core.c | 19 +-
8653 net/xfrm/xfrm_policy.c | 16 +-
8654 net/xfrm/xfrm_state.c | 33 +-
8655 net/xfrm/xfrm_sysctl.c | 2 +-
8656 net/xfrm/xfrm_user.c | 2 +-
8657 scripts/Kbuild.include | 2 +-
8658 scripts/Makefile.build | 2 +-
8659 scripts/Makefile.clean | 3 +-
8660 scripts/Makefile.host | 69 +-
8661 scripts/basic/fixdep.c | 12 +-
8662 scripts/dtc/checks.c | 14 +-
8663 scripts/dtc/data.c | 6 +-
8664 scripts/dtc/flattree.c | 8 +-
8665 scripts/dtc/livetree.c | 4 +-
8666 scripts/gcc-plugin.sh | 51 +
8667 scripts/headers_install.sh | 1 +
8668 scripts/kallsyms.c | 4 +-
8669 scripts/kconfig/lkc.h | 5 +-
8670 scripts/kconfig/menu.c | 2 +-
8671 scripts/kconfig/symbol.c | 6 +-
8672 scripts/link-vmlinux.sh | 2 +-
8673 scripts/mod/file2alias.c | 14 +-
8674 scripts/mod/modpost.c | 25 +-
8675 scripts/mod/modpost.h | 6 +-
8676 scripts/mod/sumversion.c | 2 +-
8677 scripts/module-common.lds | 4 +
8678 scripts/package/builddeb | 1 +
8679 scripts/pnmtologo.c | 6 +-
8680 scripts/sortextable.h | 6 +-
8681 scripts/tags.sh | 2 +-
8682 security/Kconfig | 691 +-
8683 security/apparmor/include/policy.h | 2 +-
8684 security/apparmor/policy.c | 4 +-
8685 security/integrity/ima/ima.h | 4 +-
8686 security/integrity/ima/ima_api.c | 2 +-
8687 security/integrity/ima/ima_fs.c | 4 +-
8688 security/integrity/ima/ima_queue.c | 2 +-
8689 security/keys/internal.h | 8 +-
8690 security/keys/key.c | 18 +-
8691 security/keys/keyring.c | 4 -
8692 security/selinux/avc.c | 6 +-
8693 security/selinux/include/xfrm.h | 2 +-
8694 security/yama/yama_lsm.c | 2 +-
8695 sound/aoa/codecs/onyx.c | 7 +-
8696 sound/aoa/codecs/onyx.h | 1 +
8697 sound/core/oss/pcm_oss.c | 18 +-
8698 sound/core/pcm_compat.c | 2 +-
8699 sound/core/pcm_native.c | 4 +-
8700 sound/core/seq/seq_clientmgr.c | 10 +-
8701 sound/core/seq/seq_compat.c | 2 +-
8702 sound/core/seq/seq_fifo.c | 6 +-
8703 sound/core/seq/seq_fifo.h | 2 +-
8704 sound/core/seq/seq_memory.c | 6 +-
8705 sound/core/sound.c | 2 +-
8706 sound/drivers/mts64.c | 14 +-
8707 sound/drivers/opl4/opl4_lib.c | 2 +-
8708 sound/drivers/portman2x4.c | 3 +-
8709 sound/firewire/amdtp-am824.c | 2 +-
8710 sound/firewire/amdtp-stream.c | 4 +-
8711 sound/firewire/amdtp-stream.h | 2 +-
8712 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8713 sound/firewire/isight.c | 10 +-
8714 sound/firewire/scs1x.c | 8 +-
8715 sound/oss/sb_audio.c | 2 +-
8716 sound/oss/swarm_cs4297a.c | 6 +-
8717 sound/pci/hda/hda_codec.c | 2 +-
8718 sound/pci/ymfpci/ymfpci.h | 2 +-
8719 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8720 sound/soc/codecs/sti-sas.c | 10 +-
8721 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
8722 sound/soc/soc-ac97.c | 6 +-
8723 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8724 tools/gcc/Makefile | 42 +
8725 tools/gcc/checker_plugin.c | 549 +
8726 tools/gcc/colorize_plugin.c | 215 +
8727 tools/gcc/constify_plugin.c | 571 +
8728 tools/gcc/gcc-common.h | 819 +
8729 tools/gcc/initify_plugin.c | 591 +
8730 tools/gcc/kallocstat_plugin.c | 188 +
8731 tools/gcc/kernexec_plugin.c | 549 +
8732 tools/gcc/latent_entropy_plugin.c | 474 +
8733 tools/gcc/randomize_layout_seed.h | 1 +
8734 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8735 tools/gcc/size_overflow_plugin/Makefile | 28 +
8736 .../disable_size_overflow_hash.data | 12434 ++
8737 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
8738 .../generate_size_overflow_hash.sh | 103 +
8739 .../insert_size_overflow_asm.c | 416 +
8740 .../size_overflow_plugin/intentional_overflow.c | 1116 +
8741 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8742 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
8743 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8744 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
8745 .../size_overflow_hash_aux.data | 92 +
8746 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
8747 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8748 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8749 .../size_overflow_plugin_hash.c | 352 +
8750 .../size_overflow_plugin/size_overflow_transform.c | 745 +
8751 .../size_overflow_transform_core.c | 1015 +
8752 tools/gcc/stackleak_plugin.c | 444 +
8753 tools/gcc/structleak_plugin.c | 290 +
8754 tools/include/linux/compiler.h | 8 +
8755 tools/perf/util/include/asm/alternative-asm.h | 3 +
8756 tools/virtio/linux/uaccess.h | 2 +-
8757 virt/kvm/kvm_main.c | 42 +-
8758 2088 files changed, 221599 insertions(+), 9618 deletions(-)
8759 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
8760 Author: Matthew Wilcox <willy@linux.intel.com>
8761 Date: Tue Feb 2 16:57:52 2016 -0800
8762
8763 radix-tree: fix race in gang lookup
8764
8765 If the indirect_ptr bit is set on a slot, that indicates we need to redo
8766 the lookup. Introduce a new function radix_tree_iter_retry() which
8767 forces the loop to retry the lookup by setting 'slot' to NULL and
8768 turning the iterator back to point at the problematic entry.
8769
8770 This is a pretty rare problem to hit at the moment; the lookup has to
8771 race with a grow of the radix tree from a height of 0. The consequences
8772 of hitting this race are that gang lookup could return a pointer to a
8773 radix_tree_node instead of a pointer to whatever the user had inserted
8774 in the tree.
8775
8776 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
8777 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
8778 Cc: Hugh Dickins <hughd@google.com>
8779 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8780 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
8781 Cc: <stable@vger.kernel.org>
8782 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8783 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8784
8785 include/linux/radix-tree.h | 16 ++++++++++++++++
8786 lib/radix-tree.c | 12 ++++++++++--
8787 2 files changed, 26 insertions(+), 2 deletions(-)
8788
8789 commit bf628043b4589c910919a0f221ae7f42aa8cea93
8790 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
8791 Date: Wed Feb 3 02:11:03 2016 +0100
8792
8793 unix: correctly track in-flight fds in sending process user_struct
8794
8795 The commit referenced in the Fixes tag incorrectly accounted the number
8796 of in-flight fds over a unix domain socket to the original opener
8797 of the file-descriptor. This allows another process to arbitrary
8798 deplete the original file-openers resource limit for the maximum of
8799 open files. Instead the sending processes and its struct cred should
8800 be credited.
8801
8802 To do so, we add a reference counted struct user_struct pointer to the
8803 scm_fp_list and use it to account for the number of inflight unix fds.
8804
8805 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
8806 Reported-by: David Herrmann <dh.herrmann@gmail.com>
8807 Cc: David Herrmann <dh.herrmann@gmail.com>
8808 Cc: Willy Tarreau <w@1wt.eu>
8809 Cc: Linus Torvalds <torvalds@linux-foundation.org>
8810 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
8811 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8812 Signed-off-by: David S. Miller <davem@davemloft.net>
8813
8814 include/net/af_unix.h | 4 ++--
8815 include/net/scm.h | 1 +
8816 net/core/scm.c | 7 +++++++
8817 net/unix/af_unix.c | 4 ++--
8818 net/unix/garbage.c | 8 ++++----
8819 5 files changed, 16 insertions(+), 8 deletions(-)
8820
8821 commit e830db443ff78d70b7b63536e688d73907face0c
8822 Author: Mike Kravetz <mike.kravetz@oracle.com>
8823 Date: Fri Jan 15 16:57:37 2016 -0800
8824
8825 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
8826
8827 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
8828 argument end is of type pgoff_t. It was being converted to a vaddr
8829 offset and passed to unmap_hugepage_range. However, end was also being
8830 used as an argument to the vma_interval_tree_foreach controlling loop.
8831 In addition, the conversion of end to vaddr offset was incorrect.
8832
8833 hugetlb_vmtruncate_list is called as part of a file truncate or
8834 fallocate hole punch operation.
8835
8836 When truncating a hugetlbfs file, this bug could prevent some pages from
8837 being unmapped. This is possible if there are multiple vmas mapping the
8838 file, and there is a sufficiently sized hole between the mappings. The
8839 size of the hole between two vmas (A,B) must be such that the starting
8840 virtual address of B is greater than (ending virtual address of A <<
8841 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
8842 pages are not properly unmapped during truncate, the following BUG is
8843 hit:
8844
8845 kernel BUG at fs/hugetlbfs/inode.c:428!
8846
8847 In the fallocate hole punch case, this bug could prevent pages from
8848 being unmapped as in the truncate case. However, for hole punch the
8849 result is that unmapped pages will not be removed during the operation.
8850 For hole punch, it is also possible that more pages than desired will be
8851 unmapped. This unnecessary unmapping will cause page faults to
8852 reestablish the mappings on subsequent page access.
8853
8854 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
8855 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
8856 Cc: Hugh Dickins <hughd@google.com>
8857 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
8858 Cc: Davidlohr Bueso <dave@stgolabs.net>
8859 Cc: Dave Hansen <dave.hansen@linux.intel.com>
8860 Cc: <stable@vger.kernel.org> [4.3]
8861 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8862 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8863
8864 fs/hugetlbfs/inode.c | 19 +++++++++++--------
8865 1 files changed, 11 insertions(+), 8 deletions(-)
8866
8867 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
8868 Author: Takashi Iwai <tiwai@suse.de>
8869 Date: Thu Feb 4 17:06:13 2016 +0100
8870
8871 ALSA: timer: Fix leftover link at closing
8872
8873 In ALSA timer core, the active timer instance is managed in
8874 active_list linked list. Each element is added / removed dynamically
8875 at timer start, stop and in timer interrupt. The problem is that
8876 snd_timer_interrupt() has a thinko and leaves the element in
8877 active_list when it's the last opened element. This eventually leads
8878 to list corruption or use-after-free error.
8879
8880 This hasn't been revealed because we used to delete the list forcibly
8881 in snd_timer_stop() in the past. However, the recent fix avoids the
8882 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
8883 corruption due to double start or stop]), and this leak hits reality.
8884
8885 This patch fixes the link management in snd_timer_interrupt(). Now it
8886 simply unlinks no matter which stream is.
8887
8888 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
8889 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8890 Cc: <stable@vger.kernel.org>
8891 Signed-off-by: Takashi Iwai <tiwai@suse.de>
8892
8893 sound/core/timer.c | 4 ++--
8894 1 files changed, 2 insertions(+), 2 deletions(-)
8895
8896 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
8897 Author: Konstantin Khlebnikov <koct9i@gmail.com>
8898 Date: Fri Feb 5 15:37:01 2016 -0800
8899
8900 radix-tree: fix oops after radix_tree_iter_retry
8901
8902 Helper radix_tree_iter_retry() resets next_index to the current index.
8903 In following radix_tree_next_slot current chunk size becomes zero. This
8904 isn't checked and it tries to dereference null pointer in slot.
8905
8906 Tagged iterator is fine because retry happens only at slot 0 where tag
8907 bitmask in iter->tags is filled with single bit.
8908
8909 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
8910 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
8911 Cc: Matthew Wilcox <willy@linux.intel.com>
8912 Cc: Hugh Dickins <hughd@google.com>
8913 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8914 Cc: Jeremiah Mahler <jmmahler@gmail.com>
8915 Cc: <stable@vger.kernel.org>
8916 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8917 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8918
8919 include/linux/radix-tree.h | 6 +++---
8920 1 files changed, 3 insertions(+), 3 deletions(-)
8921
8922 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
8923 Merge: 438be0b 256aeaf
8924 Author: Brad Spengler <spender@grsecurity.net>
8925 Date: Sun Feb 7 08:29:33 2016 -0500
8926
8927 Merge branch 'pax-test' into grsec-test
8928
8929 commit 256aeaf87c22de8edf1f03682a572c590ae07771
8930 Author: Brad Spengler <spender@grsecurity.net>
8931 Date: Sun Feb 7 08:29:09 2016 -0500
8932
8933 Update to pax-linux-4.3.5-test28.patch:
8934 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
8935 - spender fixed UDEREF on arm
8936
8937 arch/arm/Kconfig | 1 +
8938 arch/arm/include/asm/domain.h | 21 ++++++++-
8939 arch/arm/include/asm/futex.h | 9 ----
8940 arch/arm/include/asm/thread_info.h | 3 +
8941 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8942 arch/arm/kernel/entry-armv.S | 2 +-
8943 arch/arm/kernel/process.c | 2 +-
8944 arch/arm/mm/alignment.c | 8 ----
8945 arch/x86/mm/numa.c | 2 +-
8946 security/Kconfig | 1 -
8947 10 files changed, 60 insertions(+), 70 deletions(-)
8948
8949 commit 438be0bd112bd17942b2628c53054dc1007558a1
8950 Author: Brad Spengler <spender@grsecurity.net>
8951 Date: Sat Feb 6 19:50:31 2016 -0500
8952
8953 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
8954 ARM systems reported on the forums
8955
8956 arch/arm/Kconfig | 1 +
8957 arch/arm/include/asm/domain.h | 21 ++++++++-
8958 arch/arm/include/asm/futex.h | 9 ----
8959 arch/arm/include/asm/thread_info.h | 3 +
8960 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8961 arch/arm/kernel/entry-armv.S | 2 +-
8962 arch/arm/kernel/process.c | 2 +-
8963 arch/arm/mm/alignment.c | 8 ----
8964 security/Kconfig | 1 -
8965 9 files changed, 59 insertions(+), 69 deletions(-)
8966
8967 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
8968 Author: Brad Spengler <spender@grsecurity.net>
8969 Date: Sat Feb 6 11:21:53 2016 -0500
8970
8971 Fix another compiler warning
8972
8973 net/ipv4/tcp_input.c | 2 ++
8974 1 files changed, 2 insertions(+), 0 deletions(-)
8975
8976 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
8977 Author: Brad Spengler <spender@grsecurity.net>
8978 Date: Sat Feb 6 11:16:12 2016 -0500
8979
8980 Fix two compiler warnings
8981
8982 kernel/pid.c | 5 ++---
8983 kernel/ptrace.c | 3 ++-
8984 2 files changed, 4 insertions(+), 4 deletions(-)
8985
8986 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
8987 Author: Brad Spengler <spender@grsecurity.net>
8988 Date: Wed Feb 3 21:22:40 2016 -0500
8989
8990 Apply fix for integer truncation in NUMA init code, reported by
8991 x14sg1 on the forums:
8992 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
8993
8994 arch/x86/mm/numa.c | 2 +-
8995 1 files changed, 1 insertions(+), 1 deletions(-)
8996
8997 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
8998 Merge: a781740 016d0d8
8999 Author: Brad Spengler <spender@grsecurity.net>
9000 Date: Wed Feb 3 21:20:58 2016 -0500
9001
9002 Merge branch 'pax-test' into grsec-test
9003
9004 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
9005 Author: Brad Spengler <spender@grsecurity.net>
9006 Date: Wed Feb 3 21:20:10 2016 -0500
9007
9008 Update to pax-linux-4.3.5-test27.patch:
9009 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
9010 - restored padding in fpregs_state for storing AVX-512 state in the future
9011 - constified netlink_dump_control
9012 - added const version of debug_gimple_stmt for gcc plugins, by Emese
9013 - Emese fixed a bug in initify that could have initified too much
9014 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
9015
9016 arch/x86/include/asm/fpu/types.h | 1 +
9017 arch/x86/include/asm/mmu_context.h | 2 +-
9018 block/blk-cgroup.c | 18 ++--
9019 block/cfq-iosched.c | 4 +-
9020 crypto/crypto_user.c | 8 ++-
9021 drivers/acpi/apei/ghes.c | 6 +-
9022 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
9023 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
9024 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
9025 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
9026 drivers/infiniband/core/netlink.c | 5 +-
9027 drivers/infiniband/hw/cxgb4/device.c | 6 +-
9028 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
9029 drivers/md/bcache/alloc.c | 2 +-
9030 drivers/md/bcache/bcache.h | 10 +-
9031 drivers/md/bcache/btree.c | 2 +-
9032 drivers/md/bcache/io.c | 10 +-
9033 drivers/md/bcache/journal.c | 2 +-
9034 drivers/md/bcache/stats.c | 26 +++---
9035 drivers/md/bcache/stats.h | 16 ++--
9036 drivers/md/bcache/super.c | 2 +-
9037 drivers/md/bcache/sysfs.c | 20 +++---
9038 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
9039 drivers/md/dm-raid.c | 2 +-
9040 drivers/md/md.c | 6 +-
9041 drivers/md/md.h | 2 +-
9042 drivers/md/raid1.c | 2 +-
9043 drivers/md/raid10.c | 2 +-
9044 drivers/md/raid5.c | 4 +-
9045 drivers/media/pci/zoran/zoran.h | 1 -
9046 drivers/media/pci/zoran/zoran_driver.c | 3 -
9047 drivers/net/ethernet/sfc/selftest.c | 20 +++---
9048 drivers/net/irda/vlsi_ir.c | 18 ++--
9049 drivers/net/irda/vlsi_ir.h | 14 ++--
9050 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
9051 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
9052 drivers/net/wireless/ath/carl9170/main.c | 10 +-
9053 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
9054 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
9055 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
9056 drivers/scsi/hptiop.c | 2 -
9057 drivers/scsi/hptiop.h | 1 -
9058 drivers/scsi/ipr.c | 6 +-
9059 drivers/scsi/ipr.h | 2 +-
9060 drivers/scsi/qla2xxx/qla_target.c | 10 +-
9061 drivers/scsi/qla2xxx/qla_target.h | 2 +-
9062 fs/btrfs/ctree.c | 2 +-
9063 fs/btrfs/ctree.h | 4 +-
9064 fs/btrfs/delayed-ref.c | 4 +-
9065 fs/btrfs/disk-io.c | 4 +-
9066 fs/btrfs/file.c | 4 +-
9067 fs/btrfs/raid56.c | 32 ++++----
9068 fs/btrfs/tests/btrfs-tests.c | 2 +-
9069 fs/btrfs/transaction.c | 2 +-
9070 fs/btrfs/tree-log.c | 8 +-
9071 fs/btrfs/volumes.c | 14 ++--
9072 fs/btrfs/volumes.h | 22 +++---
9073 fs/jbd2/commit.c | 2 +-
9074 fs/jbd2/transaction.c | 4 +-
9075 fs/ocfs2/dlm/dlmcommon.h | 4 +-
9076 fs/ocfs2/dlm/dlmdebug.c | 10 +-
9077 fs/ocfs2/dlm/dlmdomain.c | 4 +-
9078 fs/ocfs2/dlm/dlmmaster.c | 4 +-
9079 include/acpi/ghes.h | 2 +-
9080 include/linux/blk-cgroup.h | 24 +++---
9081 include/linux/jbd2.h | 2 +-
9082 include/linux/netlink.h | 12 ++--
9083 include/net/cfg802154.h | 2 +-
9084 include/net/mac80211.h | 2 +-
9085 include/net/neighbour.h | 2 +-
9086 kernel/rcu/tree_plugin.h | 4 +-
9087 net/batman-adv/routing.c | 4 +-
9088 net/batman-adv/soft-interface.c | 2 +-
9089 net/batman-adv/translation-table.c | 14 ++--
9090 net/batman-adv/types.h | 2 +-
9091 net/core/neighbour.c | 14 ++--
9092 net/core/rtnetlink.c | 2 +-
9093 net/ipv4/arp.c | 2 +-
9094 net/ipv4/inet_diag.c | 4 +-
9095 net/ipv4/xfrm4_state.c | 4 +-
9096 net/ipv6/ndisc.c | 2 +-
9097 net/mac80211/cfg.c | 2 +-
9098 net/mac80211/debugfs_key.c | 2 +-
9099 net/mac80211/key.c | 4 +-
9100 net/mac80211/tx.c | 2 +-
9101 net/mac80211/wpa.c | 10 +-
9102 net/mac802154/iface.c | 4 +-
9103 net/netfilter/ipset/ip_set_core.c | 2 +-
9104 net/netfilter/nf_conntrack_netlink.c | 22 +++---
9105 net/netfilter/nf_tables_api.c | 13 ++--
9106 net/netfilter/nfnetlink_acct.c | 7 +-
9107 net/netfilter/nfnetlink_cthelper.c | 2 +-
9108 net/netfilter/nfnetlink_cttimeout.c | 2 +-
9109 net/netlink/af_netlink.c | 10 ++-
9110 net/netlink/diag.c | 2 +-
9111 net/netlink/genetlink.c | 14 ++--
9112 net/packet/af_packet.c | 18 ++--
9113 net/packet/diag.c | 2 +-
9114 net/packet/internal.h | 6 +-
9115 net/unix/diag.c | 2 +-
9116 net/xfrm/xfrm_user.c | 2 +-
9117 security/apparmor/include/policy.h | 2 +-
9118 security/apparmor/policy.c | 4 +-
9119 sound/core/seq/seq_clientmgr.c | 2 +-
9120 sound/core/seq/seq_fifo.c | 6 +-
9121 sound/core/seq/seq_fifo.h | 2 +-
9122 tools/gcc/gcc-common.h | 24 ++++--
9123 tools/gcc/initify_plugin.c | 7 +-
9124 tools/lib/api/Makefile | 2 +-
9125 109 files changed, 399 insertions(+), 391 deletions(-)
9126
9127 commit a7817402ac837b1aee07fac42537a02097055098
9128 Author: Matt Fleming <matt@codeblueprint.co.uk>
9129 Date: Fri Jan 29 11:36:10 2016 +0000
9130
9131 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
9132
9133 There are a couple of nasty truncation bugs lurking in the pageattr
9134 code that can be triggered when mapping EFI regions, e.g. when we pass
9135 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
9136 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
9137
9138 Viorel-Cătălin managed to trigger this bug on his Dell machine that
9139 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
9140 When calling populate_pud() the end of the region gets calculated
9141 incorrectly in the following buggy expression,
9142
9143 end = start + (cpa->numpages << PAGE_SHIFT);
9144
9145 And only 188416 pages are mapped. Next, populate_pud() gets invoked
9146 for a second time because of the loop in __change_page_attr_set_clr(),
9147 only this time no pages get mapped because shifting the remaining
9148 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
9149 loop in __change_page_attr_set_clr() spins forever because we fail to
9150 map progress.
9151
9152 Hitting this bug depends very much on the virtual address we pick to
9153 map the large region at and how many pages we map on the initial run
9154 through the loop. This explains why this issue was only recently hit
9155 with the introduction of commit
9156
9157 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
9158 entries bottom-up at runtime, instead of top-down")
9159
9160 It's interesting to note that safe uses of cpa->numpages do exist in
9161 the pageattr code. If instead of shifting ->numpages we multiply by
9162 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
9163 so the result is unsigned long.
9164
9165 To avoid surprises when users try to convert very large cpa->numpages
9166 values to addresses, change the data type from 'int' to 'unsigned
9167 long', thereby making it suitable for shifting by PAGE_SHIFT without
9168 any type casting.
9169
9170 The alternative would be to make liberal use of casting, but that is
9171 far more likely to cause problems in the future when someone adds more
9172 code and fails to cast properly; this bug was difficult enough to
9173 track down in the first place.
9174
9175 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
9176 Acked-by: Borislav Petkov <bp@alien8.de>
9177 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
9178 Cc: <stable@vger.kernel.org>
9179 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
9180 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
9181 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
9182 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9183
9184 arch/x86/mm/pageattr.c | 4 ++--
9185 1 files changed, 2 insertions(+), 2 deletions(-)
9186
9187 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
9188 Author: Jan Beulich <JBeulich@suse.com>
9189 Date: Tue Jan 26 04:15:18 2016 -0700
9190
9191 x86/mm: Fix types used in pgprot cacheability flags translations
9192
9193 For PAE kernels "unsigned long" is not suitable to hold page protection
9194 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
9195 few W+X pages getting reported as insecure during boot (observed namely
9196 for the entire initrd range).
9197
9198 Fixes: 281d4078be ("x86: Make page cache mode a real type")
9199 Signed-off-by: Jan Beulich <jbeulich@suse.com>
9200 Reviewed-by: Juergen Gross <JGross@suse.com>
9201 Cc: stable@vger.kernel.org
9202 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
9203 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9204
9205 arch/x86/include/asm/pgtable_types.h | 6 ++----
9206 1 files changed, 2 insertions(+), 4 deletions(-)
9207
9208 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
9209 Merge: 682d661 f74425b
9210 Author: Brad Spengler <spender@grsecurity.net>
9211 Date: Sun Jan 31 15:06:25 2016 -0500
9212
9213 Merge branch 'pax-test' into grsec-test
9214
9215 Conflicts:
9216 drivers/net/slip/slhc.c
9217 include/linux/sched.h
9218 net/unix/af_unix.c
9219 sound/core/timer.c
9220
9221 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
9222 Merge: d14af1f 849a2d3
9223 Author: Brad Spengler <spender@grsecurity.net>
9224 Date: Sun Jan 31 15:02:55 2016 -0500
9225
9226 Merge branch 'linux-4.3.y' into pax-test
9227
9228 Conflicts:
9229 arch/x86/include/asm/mmu_context.h
9230
9231 commit 682d6611d75542e351c973c8dd74a99d3966c073
9232 Author: Brad Spengler <spender@grsecurity.net>
9233 Date: Sat Jan 30 13:05:03 2016 -0500
9234
9235 Based on a report from Mathias Krause, fix up a number of additional instances
9236 of ulong overflow when passing in values to gr_learn_resource by saturating
9237 to ULONG_MAX
9238
9239 mm/mlock.c | 11 ++++++++---
9240 mm/mmap.c | 16 +++++++++++++---
9241 2 files changed, 21 insertions(+), 6 deletions(-)
9242
9243 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
9244 Author: Jann Horn <jann@thejh.net>
9245 Date: Sat Dec 26 06:00:48 2015 +0100
9246
9247 seccomp: always propagate NO_NEW_PRIVS on tsync
9248
9249 Before this patch, a process with some permissive seccomp filter
9250 that was applied by root without NO_NEW_PRIVS was able to add
9251 more filters to itself without setting NO_NEW_PRIVS by setting
9252 the new filter from a throwaway thread with NO_NEW_PRIVS.
9253
9254 Signed-off-by: Jann Horn <jann@thejh.net>
9255 Cc: stable@vger.kernel.org
9256 Signed-off-by: Kees Cook <keescook@chromium.org>
9257
9258 kernel/seccomp.c | 22 +++++++++++-----------
9259 1 files changed, 11 insertions(+), 11 deletions(-)
9260
9261 commit b85450498a3bbf269441c8963d7574bb3079c838
9262 Merge: 59c216f d14af1f
9263 Author: Brad Spengler <spender@grsecurity.net>
9264 Date: Fri Jan 29 20:54:13 2016 -0500
9265
9266 Merge branch 'pax-test' into grsec-test
9267
9268 commit d14af1f1dd66511f3f0674deee2b572972012b39
9269 Author: Brad Spengler <spender@grsecurity.net>
9270 Date: Fri Jan 29 20:53:51 2016 -0500
9271
9272 Update to pax-linux-4.3.4-test26.patch:
9273 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
9274
9275 fs/cifs/file.c | 2 +-
9276 fs/gfs2/file.c | 2 +-
9277 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
9278 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
9279 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
9280 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
9281 .../size_overflow_transform_core.c | 5 +
9282 7 files changed, 102 insertions(+), 15 deletions(-)
9283
9284 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
9285 Author: Brad Spengler <spender@grsecurity.net>
9286 Date: Wed Jan 27 17:57:21 2016 -0500
9287
9288 Fix a size_overflow report reported by Mathias Krause in our
9289 truncation of an loff_t to an unsigned long when being passed
9290 to gr_learn_resource() (as all resource checks are against unsigned long
9291 values)
9292
9293 fs/attr.c | 5 ++++-
9294 1 files changed, 4 insertions(+), 1 deletions(-)
9295
9296 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
9297 Author: Yuchung Cheng <ycheng@google.com>
9298 Date: Wed Jan 6 12:42:38 2016 -0800
9299
9300 tcp: fix zero cwnd in tcp_cwnd_reduction
9301
9302 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
9303 conditionally") introduced a bug that cwnd may become 0 when both
9304 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
9305 to a div-by-zero if the connection starts another cwnd reduction
9306 phase by setting tp->prior_cwnd to the current cwnd (0) in
9307 tcp_init_cwnd_reduction().
9308
9309 To prevent this we skip PRR operation when nothing is acked or
9310 sacked. Then cwnd must be positive in all cases as long as ssthresh
9311 is positive:
9312
9313 1) The proportional reduction mode
9314 inflight > ssthresh > 0
9315
9316 2) The reduction bound mode
9317 a) inflight == ssthresh > 0
9318
9319 b) inflight < ssthresh
9320 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
9321
9322 Therefore in all cases inflight and sndcnt can not both be 0.
9323 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
9324
9325 In reality this bug is triggered only with a sequence of less common
9326 events. For example, the connection is terminating an ECN-triggered
9327 cwnd reduction with an inflight 0, then it receives reordered/old
9328 ACKs or DSACKs from prior transmission (which acks nothing). Or the
9329 connection is in fast recovery stage that marks everything lost,
9330 but fails to retransmit due to local issues, then receives data
9331 packets from other end which acks nothing.
9332
9333 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
9334 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
9335 Signed-off-by: Yuchung Cheng <ycheng@google.com>
9336 Signed-off-by: Neal Cardwell <ncardwell@google.com>
9337 Signed-off-by: Eric Dumazet <edumazet@google.com>
9338 Signed-off-by: David S. Miller <davem@davemloft.net>
9339
9340 net/ipv4/tcp_input.c | 3 +++
9341 1 files changed, 3 insertions(+), 0 deletions(-)
9342
9343 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
9344 Author: Eric Dumazet <edumazet@google.com>
9345 Date: Sun Jan 24 13:53:50 2016 -0800
9346
9347 af_unix: fix struct pid memory leak
9348
9349 Dmitry reported a struct pid leak detected by a syzkaller program.
9350
9351 Bug happens in unix_stream_recvmsg() when we break the loop when a
9352 signal is pending, without properly releasing scm.
9353
9354 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
9355 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9356 Signed-off-by: Eric Dumazet <edumazet@google.com>
9357 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
9358 Signed-off-by: David S. Miller <davem@davemloft.net>
9359
9360 net/unix/af_unix.c | 1 +
9361 1 files changed, 1 insertions(+), 0 deletions(-)
9362
9363 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
9364 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9365 Date: Fri Jan 22 01:39:43 2016 +0100
9366
9367 pptp: fix illegal memory access caused by multiple bind()s
9368
9369 Several times already this has been reported as kasan reports caused by
9370 syzkaller and trinity and people always looked at RCU races, but it is
9371 much more simple. :)
9372
9373 In case we bind a pptp socket multiple times, we simply add it to
9374 the callid_sock list but don't remove the old binding. Thus the old
9375 socket stays in the bucket with unused call_id indexes and doesn't get
9376 cleaned up. This causes various forms of kasan reports which were hard
9377 to pinpoint.
9378
9379 Simply don't allow multiple binds and correct error handling in
9380 pptp_bind. Also keep sk_state bits in place in pptp_connect.
9381
9382 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
9383 Cc: Dmitry Kozlov <xeb@mail.ru>
9384 Cc: Sasha Levin <sasha.levin@oracle.com>
9385 Cc: Dmitry Vyukov <dvyukov@google.com>
9386 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9387 Cc: Dave Jones <davej@codemonkey.org.uk>
9388 Reported-by: Dave Jones <davej@codemonkey.org.uk>
9389 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9390 Signed-off-by: David S. Miller <davem@davemloft.net>
9391
9392 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
9393 1 files changed, 24 insertions(+), 10 deletions(-)
9394
9395 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
9396 Author: Brad Spengler <spender@grsecurity.net>
9397 Date: Tue Jan 26 18:17:10 2016 -0500
9398
9399 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
9400 wiki but was removed from the config help at some point
9401
9402 grsecurity/Kconfig | 3 +++
9403 1 files changed, 3 insertions(+), 0 deletions(-)
9404
9405 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
9406 Author: Thomas Egerer <hakke_007@gmx.de>
9407 Date: Mon Jan 25 12:58:44 2016 +0100
9408
9409 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
9410
9411 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
9412 to select CRYPTO_ECHAINIV in order to work properly. This solves the
9413 issues caused by a misconfiguration as described in [1].
9414 The original approach, patching crypto/Kconfig was turned down by
9415 Herbert Xu [2].
9416
9417 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
9418 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
9419
9420 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
9421 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
9422 Signed-off-by: David S. Miller <davem@davemloft.net>
9423
9424 net/ipv4/Kconfig | 1 +
9425 net/ipv6/Kconfig | 1 +
9426 2 files changed, 2 insertions(+), 0 deletions(-)
9427
9428 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
9429 Merge: 904114c 6339c1f
9430 Author: Brad Spengler <spender@grsecurity.net>
9431 Date: Tue Jan 26 18:08:40 2016 -0500
9432
9433 Merge branch 'pax-test' into grsec-test
9434
9435 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
9436 Author: Brad Spengler <spender@grsecurity.net>
9437 Date: Tue Jan 26 18:07:51 2016 -0500
9438
9439 Update to pax-linux-4.3.4-test25.patch:
9440 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
9441 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
9442 - fixed a few REFCOUNT false positives in SNMP related statistics
9443
9444 arch/x86/Kconfig | 2 +-
9445 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
9446 include/net/snmp.h | 10 +++++-----
9447 kernel/fork.c | 11 +++++++++--
9448 net/ipv4/proc.c | 8 ++++----
9449 net/ipv6/addrconf.c | 4 ++--
9450 net/ipv6/proc.c | 10 +++++-----
9451 7 files changed, 43 insertions(+), 19 deletions(-)
9452
9453 commit 904114c2fce3fdff5d57e763da56a78960db4e19
9454 Author: Al Viro <viro@zeniv.linux.org.uk>
9455 Date: Fri Jan 22 18:08:52 2016 -0500
9456
9457 make sure that freeing shmem fast symlinks is RCU-delayed
9458
9459 Cc: stable@vger.kernel.org # v4.2+
9460 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9461
9462 include/linux/shmem_fs.h | 5 +----
9463 mm/shmem.c | 9 ++++-----
9464 2 files changed, 5 insertions(+), 9 deletions(-)
9465
9466 commit ab86adee64312a2f827dd516cb199521327943ed
9467 Author: Sasha Levin <sasha.levin@oracle.com>
9468 Date: Mon Jan 18 19:23:51 2016 -0500
9469
9470 netfilter: nf_conntrack: use safer way to lock all buckets
9471
9472 When we need to lock all buckets in the connection hashtable we'd attempt to
9473 lock 1024 spinlocks, which is way more preemption levels than supported by
9474 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
9475 enabled, and if it was - use only 8 buckets(!).
9476
9477 Fix this by using a global lock and synchronize all buckets on it when we
9478 need to lock them all. This is pretty heavyweight, but is only done when we
9479 need to resize the hashtable, and that doesn't happen often enough (or at all).
9480
9481 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9482 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
9483 Reviewed-by: Florian Westphal <fw@strlen.de>
9484 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9485
9486 Conflicts:
9487
9488 net/netfilter/nfnetlink_cttimeout.c
9489
9490 include/net/netfilter/nf_conntrack_core.h | 8 ++----
9491 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
9492 net/netfilter/nf_conntrack_helper.c | 2 +-
9493 net/netfilter/nf_conntrack_netlink.c | 2 +-
9494 4 files changed, 33 insertions(+), 17 deletions(-)
9495
9496 commit 37014723527225481c720484bb788a1a6358072f
9497 Author: Willy Tarreau <w@1wt.eu>
9498 Date: Mon Jan 18 16:36:09 2016 +0100
9499
9500 pipe: limit the per-user amount of pages allocated in pipes
9501
9502 On no-so-small systems, it is possible for a single process to cause an
9503 OOM condition by filling large pipes with data that are never read. A
9504 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
9505 memory. On small systems it may be tricky to set the pipe max size to
9506 prevent this from happening.
9507
9508 This patch makes it possible to enforce a per-user soft limit above
9509 which new pipes will be limited to a single page, effectively limiting
9510 them to 4 kB each, as well as a hard limit above which no new pipes may
9511 be created for this user. This has the effect of protecting the system
9512 against memory abuse without hurting other users, and still allowing
9513 pipes to work correctly though with less data at once.
9514
9515 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
9516 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
9517 default soft limit allows the default number of FDs per process (1024)
9518 to create pipes of the default size (64kB), thus reaching a limit of 64MB
9519 before starting to create only smaller pipes. With 256 processes limited
9520 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
9521 1084 MB of memory allocated for a user. The hard limit is disabled by
9522 default to avoid breaking existing applications that make intensive use
9523 of pipes (eg: for splicing).
9524
9525 Reported-by: socketpair@gmail.com
9526 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9527 Mitigates: CVE-2013-4312 (Linux 2.0+)
9528 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9529 Signed-off-by: Willy Tarreau <w@1wt.eu>
9530 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9531
9532 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
9533 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
9534 include/linux/pipe_fs_i.h | 4 +++
9535 include/linux/sched.h | 1 +
9536 kernel/sysctl.c | 14 ++++++++++++
9537 5 files changed, 87 insertions(+), 2 deletions(-)
9538
9539 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
9540 Merge: 540f2af 7791ecb
9541 Author: Brad Spengler <spender@grsecurity.net>
9542 Date: Sat Jan 23 10:57:11 2016 -0500
9543
9544 Merge branch 'pax-test' into grsec-test
9545
9546 commit 7791ecb84f840343a5646236fd0d34e1fb450793
9547 Merge: 470069c 399588c
9548 Author: Brad Spengler <spender@grsecurity.net>
9549 Date: Sat Jan 23 10:56:47 2016 -0500
9550
9551 Merge branch 'linux-4.3.y' into pax-test
9552
9553 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
9554 Author: Brad Spengler <spender@grsecurity.net>
9555 Date: Tue Jan 19 21:18:47 2016 -0500
9556
9557 Update size_overflow hash table
9558
9559 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
9560 1 files changed, 3 insertions(+), 1 deletions(-)
9561
9562 commit 7e649765626a28437f573f0fbe7a51a04615f041
9563 Author: Brad Spengler <spender@grsecurity.net>
9564 Date: Tue Jan 19 20:29:46 2016 -0500
9565
9566 Backport fix from: https://lkml.org/lkml/2015/12/13/187
9567
9568 fs/ext4/extents.c | 2 +-
9569 1 files changed, 1 insertions(+), 1 deletions(-)
9570
9571 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
9572 Author: Jann Horn <jann@thejh.net>
9573 Date: Tue Jan 5 18:27:30 2016 +0100
9574
9575 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
9576
9577 This replaces all code in fs/compat_ioctl.c that translated
9578 ioctl arguments into a in-kernel structure, then performed
9579 do_ioctl under set_fs(KERNEL_DS), with code that allocates
9580 data on the user stack and can call the VFS ioctl handler
9581 under USER_DS.
9582
9583 This is done as a hardening measure because the caller
9584 does not know what kind of ioctl handler will be invoked,
9585 only that no corresponding compat_ioctl handler exists and
9586 what the ioctl command number is. The accidental
9587 invocation of an unlocked_ioctl handler that unexpectedly
9588 calls copy_to_user could be a severe security issue.
9589
9590 Signed-off-by: Jann Horn <jann@thejh.net>
9591 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9592
9593 Conflicts:
9594
9595 fs/compat_ioctl.c
9596
9597 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
9598 1 files changed, 68 insertions(+), 62 deletions(-)
9599
9600 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
9601 Author: Al Viro <viro@zeniv.linux.org.uk>
9602 Date: Thu Jan 7 09:53:30 2016 -0500
9603
9604 compat_ioctl: don't pass fd around when not needed
9605
9606 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9607
9608 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
9609 fs/internal.h | 7 ++++
9610 fs/ioctl.c | 4 +-
9611 include/linux/fs.h | 2 -
9612 4 files changed, 61 insertions(+), 55 deletions(-)
9613
9614 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
9615 Author: Jann Horn <jann@thejh.net>
9616 Date: Tue Jan 5 18:27:29 2016 +0100
9617
9618 compat_ioctl: don't look up the fd twice
9619
9620 In code in fs/compat_ioctl.c that translates ioctl arguments
9621 into a in-kernel structure, then performs sys_ioctl, possibly
9622 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
9623 calls to do_ioctl calls. do_ioctl is a new function that does
9624 the same thing as sys_ioctl, but doesn't look up the fd again.
9625
9626 This change is made to avoid (potential) security issues
9627 because of ioctl handlers that accept one of the ioctl
9628 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
9629 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
9630 This can happen for multiple reasons:
9631
9632 - The ioctl command number could be reused.
9633 - The ioctl handler might not check the full ioctl
9634 command. This is e.g. true for drm_ioctl.
9635 - The ioctl handler is very special, e.g. cuse_file_ioctl
9636
9637 The real issue is that set_fs(KERNEL_DS) is used here,
9638 but that's fixed in a separate commit
9639 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
9640
9641 This change mitigates potential security issues by
9642 preventing a race that permits invocation of
9643 unlocked_ioctl handlers under KERNEL_DS through compat
9644 code even if a corresponding compat_ioctl handler exists.
9645
9646 So far, no way has been identified to use this to damage
9647 kernel memory without having CAP_SYS_ADMIN in the init ns
9648 (with the capability, doing reads/writes at arbitrary
9649 kernel addresses should be easy through CUSE's ioctl
9650 handler with FUSE_IOCTL_UNRESTRICTED set).
9651
9652 [AV: two missed sys_ioctl() taken care of]
9653
9654 Signed-off-by: Jann Horn <jann@thejh.net>
9655 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9656
9657 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
9658 1 files changed, 68 insertions(+), 54 deletions(-)
9659
9660 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
9661 Author: Vasily Kulikov <segoon@openwall.com>
9662 Date: Fri Jan 15 16:57:55 2016 -0800
9663
9664 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
9665
9666 TIMER_ENTRY_STATIC is defined as a poison pointers which
9667 should point to nowhere. Redefine them using POISON_POINTER_DELTA
9668 arithmetics to make sure they really point to non-mappable area declared
9669 by the target architecture.
9670
9671 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
9672 Acked-by: Thomas Gleixner <tglx@linutronix.de>
9673 Cc: Solar Designer <solar@openwall.com>
9674 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
9675 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9676 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9677
9678 Conflicts:
9679
9680 include/linux/poison.h
9681
9682 include/linux/poison.h | 2 +-
9683 1 files changed, 1 insertions(+), 1 deletions(-)
9684
9685 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
9686 Author: Brad Spengler <spender@grsecurity.net>
9687 Date: Tue Jan 19 19:41:44 2016 -0500
9688
9689 Fix ARM compilation, reported by Austin Sepp
9690
9691 grsecurity/grsec_sig.c | 1 +
9692 1 files changed, 1 insertions(+), 0 deletions(-)
9693
9694 commit e15383743443dc43460a2fd73e0db0b608610dca
9695 Author: Takashi Iwai <tiwai@suse.de>
9696 Date: Mon Jan 18 13:52:47 2016 +0100
9697
9698 ALSA: hrtimer: Fix stall by hrtimer_cancel()
9699
9700 hrtimer_cancel() waits for the completion from the callback, thus it
9701 must not be called inside the callback itself. This was already a
9702 problem in the past with ALSA hrtimer driver, and the early commit
9703 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
9704
9705 However, the previous fix is still insufficient: it may still cause a
9706 lockup when the ALSA timer instance reprograms itself in its callback.
9707 Then it invokes the start function even in snd_timer_interrupt() that
9708 is called in hrtimer callback itself, results in a CPU stall. This is
9709 no hypothetical problem but actually triggered by syzkaller fuzzer.
9710
9711 This patch tries to fix the issue again. Now we call
9712 hrtimer_try_to_cancel() at both start and stop functions so that it
9713 won't fall into a deadlock, yet giving some chance to cancel the queue
9714 if the functions have been called outside the callback. The proper
9715 hrtimer_cancel() is called in anyway at closing, so this should be
9716 enough.
9717
9718 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
9719 Cc: <stable@vger.kernel.org>
9720 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9721
9722 sound/core/hrtimer.c | 3 ++-
9723 1 files changed, 2 insertions(+), 1 deletions(-)
9724
9725 commit 12d874daf706e6e7c1ae709141859c809599297e
9726 Author: Takashi Iwai <tiwai@suse.de>
9727 Date: Tue Jan 12 12:38:02 2016 +0100
9728
9729 ALSA: seq: Fix missing NULL check at remove_events ioctl
9730
9731 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
9732 unconditionally even if there is no FIFO assigned, and this leads to
9733 an Oops due to NULL dereference. The fix is just to add a proper NULL
9734 check.
9735
9736 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9737 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9738 Cc: <stable@vger.kernel.org>
9739 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9740
9741 sound/core/seq/seq_clientmgr.c | 2 +-
9742 1 files changed, 1 insertions(+), 1 deletions(-)
9743
9744 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
9745 Author: Takashi Iwai <tiwai@suse.de>
9746 Date: Tue Jan 12 15:36:27 2016 +0100
9747
9748 ALSA: seq: Fix race at timer setup and close
9749
9750 ALSA sequencer code has an open race between the timer setup ioctl and
9751 the close of the client. This was triggered by syzkaller fuzzer, and
9752 a use-after-free was caught there as a result.
9753
9754 This patch papers over it by adding a proper queue->timer_mutex lock
9755 around the timer-related calls in the relevant code path.
9756
9757 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9758 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9759 Cc: <stable@vger.kernel.org>
9760 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9761
9762 sound/core/seq/seq_queue.c | 2 ++
9763 1 files changed, 2 insertions(+), 0 deletions(-)
9764
9765 commit b9e55ab955e59b4a636d78a748be90334a48b485
9766 Author: Takashi Iwai <tiwai@suse.de>
9767 Date: Thu Jan 14 16:30:58 2016 +0100
9768
9769 ALSA: timer: Harden slave timer list handling
9770
9771 A slave timer instance might be still accessible in a racy way while
9772 operating the master instance as it lacks of locking. Since the
9773 master operation is mostly protected with timer->lock, we should cope
9774 with it while changing the slave instance, too. Also, some linked
9775 lists (active_list and ack_list) of slave instances aren't unlinked
9776 immediately at stopping or closing, and this may lead to unexpected
9777 accesses.
9778
9779 This patch tries to address these issues. It adds spin lock of
9780 timer->lock (either from master or slave, which is equivalent) in a
9781 few places. For avoiding a deadlock, we ensure that the global
9782 slave_active_lock is always locked at first before each timer lock.
9783
9784 Also, ack and active_list of slave instances are properly unlinked at
9785 snd_timer_stop() and snd_timer_close().
9786
9787 Last but not least, remove the superfluous call of _snd_timer_stop()
9788 at removing slave links. This is a noop, and calling it may confuse
9789 readers wrt locking. Further cleanup will follow in a later patch.
9790
9791 Actually we've got reports of use-after-free by syzkaller fuzzer, and
9792 this hopefully fixes these issues.
9793
9794 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9795 Cc: <stable@vger.kernel.org>
9796 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9797
9798 sound/core/timer.c | 18 ++++++++++++++----
9799 1 files changed, 14 insertions(+), 4 deletions(-)
9800
9801 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
9802 Author: Takashi Iwai <tiwai@suse.de>
9803 Date: Wed Jan 13 17:48:01 2016 +0100
9804
9805 ALSA: timer: Fix race among timer ioctls
9806
9807 ALSA timer ioctls have an open race and this may lead to a
9808 use-after-free of timer instance object. A simplistic fix is to make
9809 each ioctl exclusive. We have already tread_sem for controlling the
9810 tread, and extend this as a global mutex to be applied to each ioctl.
9811
9812 The downside is, of course, the worse concurrency. But these ioctls
9813 aren't to be parallel accessible, in anyway, so it should be fine to
9814 serialize there.
9815
9816 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9817 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9818 Cc: <stable@vger.kernel.org>
9819 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9820
9821 sound/core/timer.c | 32 +++++++++++++++++++-------------
9822 1 files changed, 19 insertions(+), 13 deletions(-)
9823
9824 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
9825 Author: Takashi Iwai <tiwai@suse.de>
9826 Date: Wed Jan 13 21:35:06 2016 +0100
9827
9828 ALSA: timer: Fix double unlink of active_list
9829
9830 ALSA timer instance object has a couple of linked lists and they are
9831 unlinked unconditionally at snd_timer_stop(). Meanwhile
9832 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
9833 the element list itself unchanged. This ends up with unlinking twice,
9834 and it was caught by syzkaller fuzzer.
9835
9836 The fix is to use list_del_init() variant properly there, too.
9837
9838 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9839 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9840 Cc: <stable@vger.kernel.org>
9841 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9842
9843 sound/core/timer.c | 2 +-
9844 1 files changed, 1 insertions(+), 1 deletions(-)
9845
9846 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
9847 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9848 Date: Mon Jan 18 18:03:48 2016 +0100
9849
9850 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
9851
9852 It was seen that defective configurations of openvswitch could overwrite
9853 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
9854 many recursions within ovs.
9855
9856 This problem arises due to the high stack usage of openvswitch. The rest
9857 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
9858
9859 We use the already existing recursion counter in ovs_execute_actions to
9860 implement an upper bound of 5 recursions.
9861
9862 Cc: Pravin Shelar <pshelar@ovn.org>
9863 Cc: Simon Horman <simon.horman@netronome.com>
9864 Cc: Eric Dumazet <eric.dumazet@gmail.com>
9865 Cc: Simon Horman <simon.horman@netronome.com>
9866 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9867 Signed-off-by: David S. Miller <davem@davemloft.net>
9868
9869 net/openvswitch/actions.c | 19 ++++++++++++++-----
9870 1 files changed, 14 insertions(+), 5 deletions(-)
9871
9872 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
9873 Author: Ursula Braun <ursula.braun@de.ibm.com>
9874 Date: Tue Jan 19 10:41:33 2016 +0100
9875
9876 af_iucv: Validate socket address length in iucv_sock_bind()
9877
9878 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
9879 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9880 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
9881 Signed-off-by: David S. Miller <davem@davemloft.net>
9882
9883 net/iucv/af_iucv.c | 3 +++
9884 1 files changed, 3 insertions(+), 0 deletions(-)
9885
9886 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
9887 Author: Brad Spengler <spender@grsecurity.net>
9888 Date: Tue Jan 19 19:32:54 2016 -0500
9889
9890 Apply the same fix as everyone else for the recent keys vulnerability that is
9891 unexploitable under PAX_REFCOUNT
9892
9893 Make a couple more changes that no one else can/will
9894
9895 include/linux/key-type.h | 4 ++--
9896 ipc/msgutil.c | 4 ++--
9897 security/keys/internal.h | 2 +-
9898 security/keys/process_keys.c | 1 +
9899 4 files changed, 6 insertions(+), 5 deletions(-)
9900
9901 commit b56c3a63f431c193400aee17543021950bd14bc4
9902 Merge: 38b1a3d 470069c
9903 Author: Brad Spengler <spender@grsecurity.net>
9904 Date: Sun Jan 17 18:30:19 2016 -0500
9905
9906 Merge branch 'pax-test' into grsec-test
9907
9908 commit 470069cfedef2180313233d275be5901bd6d1135
9909 Author: Brad Spengler <spender@grsecurity.net>
9910 Date: Sun Jan 17 18:29:59 2016 -0500
9911
9912 Update to pax-linux-4.3.3-test22.patch:
9913 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
9914 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
9915
9916 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
9917 drivers/gpu/drm/drm_pci.c | 3 +++
9918 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
9919 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
9920 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
9921 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
9922 drivers/net/usb/asix_common.c | 3 ++-
9923 include/drm/drmP.h | 1 +
9924 8 files changed, 22 insertions(+), 29 deletions(-)
9925
9926 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
9927 Author: Brad Spengler <spender@grsecurity.net>
9928 Date: Sun Jan 17 12:33:53 2016 -0500
9929
9930 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
9931 mentioned banning execution of suid/sgid binaries, though the kernel
9932 source clearly only mentions banning execution of suid binaries. Since
9933 there's no reason for us to not ban execution of sgid binaries as well,
9934 make the implementation match the Kconfig description.
9935
9936 fs/exec.c | 4 ++--
9937 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
9938 include/linux/sched.h | 4 ++--
9939 3 files changed, 18 insertions(+), 17 deletions(-)
9940
9941 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
9942 Merge: d141a86 ea4a835
9943 Author: Brad Spengler <spender@grsecurity.net>
9944 Date: Sat Jan 16 14:12:22 2016 -0500
9945
9946 Merge branch 'pax-test' into grsec-test
9947
9948 Conflicts:
9949 drivers/gpu/drm/i810/i810_drv.c
9950
9951 commit ea4a835328ada6513ac013986764d6caea8cd348
9952 Author: Brad Spengler <spender@grsecurity.net>
9953 Date: Sat Jan 16 14:11:30 2016 -0500
9954
9955 Update to pax-linux-4.3.3-test21.patch:
9956 - fixed some fallout from the drm_drivers constification, reported by spender
9957
9958 drivers/gpu/drm/armada/armada_drv.c | 3 +--
9959 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9960 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9961 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
9962 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9963 5 files changed, 8 insertions(+), 6 deletions(-)
9964
9965 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
9966 Author: Brad Spengler <spender@grsecurity.net>
9967 Date: Sat Jan 16 13:16:36 2016 -0500
9968
9969 compile fix
9970
9971 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9972 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
9973 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9974 3 files changed, 5 insertions(+), 3 deletions(-)
9975
9976 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
9977 Merge: 5fa135d bbda879
9978 Author: Brad Spengler <spender@grsecurity.net>
9979 Date: Sat Jan 16 12:59:22 2016 -0500
9980
9981 Merge branch 'pax-test' into grsec-test
9982
9983 commit bbda87914edf63e27fb46670bf3a373f2b963c73
9984 Author: Brad Spengler <spender@grsecurity.net>
9985 Date: Sat Jan 16 12:58:04 2016 -0500
9986
9987 Update to pax-linux-4.3.3-test20.patch:
9988 - constified drm_driver
9989 - Emese fixed a special case in handling __func__ in the initify plugin
9990 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
9991 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
9992
9993 arch/x86/kernel/cpu/perf_event.h | 2 +-
9994 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
9995 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
9996 arch/x86/kernel/uprobes.c | 2 +-
9997 arch/x86/mm/mpx.c | 2 +-
9998 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
9999 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
10000 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
10001 drivers/gpu/drm/drm_pci.c | 6 +-
10002 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
10003 drivers/gpu/drm/i915/i915_dma.c | 2 +-
10004 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
10005 drivers/gpu/drm/i915/i915_drv.h | 2 +-
10006 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
10007 drivers/gpu/drm/mga/mga_drv.c | 5 +-
10008 drivers/gpu/drm/mga/mga_drv.h | 2 +-
10009 drivers/gpu/drm/mga/mga_state.c | 2 +-
10010 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
10011 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
10012 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
10013 drivers/gpu/drm/r128/r128_drv.c | 4 +-
10014 drivers/gpu/drm/r128/r128_drv.h | 2 +-
10015 drivers/gpu/drm/r128/r128_state.c | 2 +-
10016 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
10017 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
10018 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
10019 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
10020 drivers/gpu/drm/savage/savage_bci.c | 2 +-
10021 drivers/gpu/drm/savage/savage_drv.c | 5 +-
10022 drivers/gpu/drm/savage/savage_drv.h | 2 +-
10023 drivers/gpu/drm/sis/sis_drv.c | 5 +-
10024 drivers/gpu/drm/sis/sis_drv.h | 2 +-
10025 drivers/gpu/drm/sis/sis_mm.c | 2 +-
10026 drivers/gpu/drm/via/via_dma.c | 2 +-
10027 drivers/gpu/drm/via/via_drv.c | 5 +-
10028 drivers/gpu/drm/via/via_drv.h | 2 +-
10029 include/drm/drmP.h | 2 +-
10030 mm/slab.c | 2 +-
10031 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
10032 tools/gcc/initify_plugin.c | 15 +++-
10033 .../disable_size_overflow_hash.data | 1 +
10034 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
10035 42 files changed, 156 insertions(+), 110 deletions(-)
10036
10037 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
10038 Author: Brad Spengler <spender@grsecurity.net>
10039 Date: Sat Jan 16 12:19:23 2016 -0500
10040
10041 compile fix
10042
10043 grsecurity/grsec_sig.c | 3 +--
10044 1 files changed, 1 insertions(+), 2 deletions(-)
10045
10046 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
10047 Author: Brad Spengler <spender@grsecurity.net>
10048 Date: Sat Jan 16 12:10:37 2016 -0500
10049
10050 As pointed out by Jann Horn, some distros are starting to circumvent
10051 previous assumptions about the attainability of a user to control
10052 multiple UIDs by handing out suid binaries that allow a user to run
10053 processes (including exploits) under a number of other pre-defined
10054 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
10055 (though it would have to involve some code path that doesn't involve
10056 locks) fix that here by ensuring no more than 8 users on a system can
10057 be banned before a reboot is required. If more are banned, a panic
10058 is triggered.
10059
10060 grsecurity/grsec_sig.c | 8 ++++++++
10061 1 files changed, 8 insertions(+), 0 deletions(-)
10062
10063 commit a8d37776e9521c567ebff6730d49312f72435f08
10064 Author: Eric Dumazet <edumazet@google.com>
10065 Date: Thu Dec 3 11:12:07 2015 -0800
10066
10067 proc: add a reschedule point in proc_readfd_common()
10068
10069 User can pass an arbitrary large buffer to getdents().
10070
10071 It is typically a 32KB buffer used by libc scandir() implementation.
10072
10073 When scanning /proc/{pid}/fd, we can hold cpu way too long,
10074 so add a cond_resched() to be kind with other tasks.
10075
10076 We've seen latencies of more than 50ms on real workloads.
10077
10078 Signed-off-by: Eric Dumazet <edumazet@google.com>
10079 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
10080 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10081
10082 fs/proc/fd.c | 1 +
10083 1 files changed, 1 insertions(+), 0 deletions(-)
10084
10085 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
10086 Author: Rabin Vincent <rabin@rab.in>
10087 Date: Tue Jan 12 20:17:08 2016 +0100
10088
10089 net: bpf: reject invalid shifts
10090
10091 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
10092 constant shift that can't be encoded in the immediate field of the
10093 UBFM/SBFM instructions is passed to the JIT. Since these shifts
10094 amounts, which are negative or >= regsize, are invalid, reject them in
10095 the eBPF verifier and the classic BPF filter checker, for all
10096 architectures.
10097
10098 Signed-off-by: Rabin Vincent <rabin@rab.in>
10099 Acked-by: Alexei Starovoitov <ast@kernel.org>
10100 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10101 Signed-off-by: David S. Miller <davem@davemloft.net>
10102
10103 kernel/bpf/verifier.c | 10 ++++++++++
10104 net/core/filter.c | 5 +++++
10105 2 files changed, 15 insertions(+), 0 deletions(-)
10106
10107 commit c248e115a73496625a1c64660d0eeefd67e55cbf
10108 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10109 Date: Fri Jan 8 11:00:54 2016 -0200
10110
10111 sctp: fix use-after-free in pr_debug statement
10112
10113 Dmitry Vyukov reported a use-after-free in the code expanded by the
10114 macro debug_post_sfx, which is caused by the use of the asoc pointer
10115 after it was freed within sctp_side_effect() scope.
10116
10117 This patch fixes it by allowing sctp_side_effect to clear that asoc
10118 pointer when the TCB is freed.
10119
10120 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
10121 because it will trigger DELETE_TCB too on that same loop.
10122
10123 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
10124 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
10125 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
10126
10127 The macro is already prepared to handle such NULL pointer.
10128
10129 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10130 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10131 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
10132 Signed-off-by: David S. Miller <davem@davemloft.net>
10133
10134 net/sctp/sm_sideeffect.c | 11 ++++++-----
10135 net/sctp/sm_statefuns.c | 17 ++++-------------
10136 2 files changed, 10 insertions(+), 18 deletions(-)
10137
10138 commit 395ea8a9e73e184fc14153a033000bccf4213213
10139 Author: willy tarreau <w@1wt.eu>
10140 Date: Sun Jan 10 07:54:56 2016 +0100
10141
10142 unix: properly account for FDs passed over unix sockets
10143
10144 It is possible for a process to allocate and accumulate far more FDs than
10145 the process' limit by sending them over a unix socket then closing them
10146 to keep the process' fd count low.
10147
10148 This change addresses this problem by keeping track of the number of FDs
10149 in flight per user and preventing non-privileged processes from having
10150 more FDs in flight than their configured FD limit.
10151
10152 Reported-by: socketpair@gmail.com
10153 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
10154 Mitigates: CVE-2013-4312 (Linux 2.0+)
10155 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
10156 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10157 Signed-off-by: Willy Tarreau <w@1wt.eu>
10158 Signed-off-by: David S. Miller <davem@davemloft.net>
10159
10160 include/linux/sched.h | 1 +
10161 net/unix/af_unix.c | 24 ++++++++++++++++++++----
10162 net/unix/garbage.c | 13 ++++++++-----
10163 3 files changed, 29 insertions(+), 9 deletions(-)
10164
10165 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
10166 Author: Sasha Levin <sasha.levin@oracle.com>
10167 Date: Thu Jan 7 14:52:43 2016 -0500
10168
10169 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
10170
10171 proc_dostring() needs an initialized destination string, while the one
10172 provided in proc_sctp_do_hmac_alg() contains stack garbage.
10173
10174 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
10175 accessing invalid memory.
10176
10177 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
10178 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10179 Signed-off-by: David S. Miller <davem@davemloft.net>
10180
10181 net/sctp/sysctl.c | 2 +-
10182 1 files changed, 1 insertions(+), 1 deletions(-)
10183
10184 commit 4014e09faf0fe9054119624ccfff1236e886b554
10185 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10186 Date: Tue Nov 24 17:13:21 2015 -0500
10187
10188 RDS: fix race condition when sending a message on unbound socket
10189
10190 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
10191
10192 Sasha's found a NULL pointer dereference in the RDS connection code when
10193 sending a message to an apparently unbound socket. The problem is caused
10194 by the code checking if the socket is bound in rds_sendmsg(), which checks
10195 the rs_bound_addr field without taking a lock on the socket. This opens a
10196 race where rs_bound_addr is temporarily set but where the transport is not
10197 in rds_bind(), leading to a NULL pointer dereference when trying to
10198 dereference 'trans' in __rds_conn_create().
10199
10200 Vegard wrote a reproducer for this issue, so kindly ask him to share if
10201 you're interested.
10202
10203 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
10204 with this patch, whereas I could without.
10205
10206 Complete earlier incomplete fix to CVE-2015-6937:
10207
10208 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
10209
10210 Cc: David S. Miller <davem@davemloft.net>
10211
10212 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
10213 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
10214 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10215 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10216 Signed-off-by: David S. Miller <davem@davemloft.net>
10217 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
10218
10219 Conflicts:
10220
10221 net/rds/send.c
10222
10223 net/rds/connection.c | 6 ------
10224 1 files changed, 0 insertions(+), 6 deletions(-)
10225
10226 commit 206df8d01104344d7588d801016a281a4cd25556
10227 Author: Sasha Levin <sasha.levin@oracle.com>
10228 Date: Tue Sep 8 10:53:40 2015 -0400
10229
10230 RDS: verify the underlying transport exists before creating a connection
10231
10232 There was no verification that an underlying transport exists when creating
10233 a connection, this would cause dereferencing a NULL ptr.
10234
10235 It might happen on sockets that weren't properly bound before attempting to
10236 send a message, which will cause a NULL ptr deref:
10237
10238 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
10239 [135546.051270] Modules linked in:
10240 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
10241 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
10242 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
10243 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
10244 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
10245 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
10246 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
10247 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
10248 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
10249 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
10250 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
10251 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
10252 [135546.064723] Stack:
10253 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
10254 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
10255 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
10256 [135546.068629] Call Trace:
10257 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
10258 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
10259 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
10260 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
10261 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
10262 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
10263 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
10264 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
10265 [135546.076349] ? __might_fault (mm/memory.c:3795)
10266 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
10267 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
10268 [135546.078856] SYSC_sendto (net/socket.c:1657)
10269 [135546.079596] ? SYSC_connect (net/socket.c:1628)
10270 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
10271 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
10272 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10273 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
10274 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
10275 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10276 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
10277
10278 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10279 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10280 Signed-off-by: David S. Miller <davem@davemloft.net>
10281
10282 net/rds/connection.c | 6 ++++++
10283 1 files changed, 6 insertions(+), 0 deletions(-)
10284
10285 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
10286 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
10287 Date: Tue Jan 5 20:32:47 2016 -0500
10288
10289 ftrace/module: Call clean up function when module init fails early
10290
10291 If the module init code fails after calling ftrace_module_init() and before
10292 calling do_init_module(), we can suffer from a memory leak. This is because
10293 ftrace_module_init() allocates pages to store the locations that ftrace
10294 hooks are placed in the module text. If do_init_module() fails, it still
10295 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
10296 the pages it allocated for the module. But if load_module() fails before
10297 then, the pages allocated by ftrace_module_init() will never be freed.
10298
10299 Call ftrace_release_mod() on the module if load_module() fails before
10300 getting to do_init_module().
10301
10302 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
10303
10304 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
10305 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
10306 Cc: stable@vger.kernel.org # v2.6.38+
10307 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
10308 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10309
10310 include/linux/ftrace.h | 1 +
10311 kernel/module.c | 6 ++++++
10312 2 files changed, 7 insertions(+), 0 deletions(-)
10313
10314 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
10315 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
10316 Date: Wed Jan 6 00:18:48 2016 -0800
10317
10318 net: possible use after free in dst_release
10319
10320 dst_release should not access dst->flags after decrementing
10321 __refcnt to 0. The dst_entry may be in dst_busy_list and
10322 dst_gc_task may dst_destroy it before dst_release gets a chance
10323 to access dst->flags.
10324
10325 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
10326 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
10327 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
10328 Acked-by: Eric Dumazet <edumazet@google.com>
10329 Signed-off-by: David S. Miller <davem@davemloft.net>
10330
10331 net/core/dst.c | 3 ++-
10332 1 files changed, 2 insertions(+), 1 deletions(-)
10333
10334 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
10335 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
10336 Date: Wed Jan 6 14:55:02 2016 +0000
10337
10338 mkiss: fix scribble on freed memory
10339
10340 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
10341 scribble on free memory but added a new one which allows the user to
10342 scribble even more and user controlled data into freed space.
10343
10344 As with 6pack we need to halt the queue before we free the buffers, because
10345 the transmit logic is not protected by the semaphore.
10346
10347 Signed-off-by: Alan Cox <alan@linux.intel.com>
10348 Signed-off-by: David S. Miller <davem@davemloft.net>
10349
10350 drivers/net/hamradio/mkiss.c | 5 +++++
10351 1 files changed, 5 insertions(+), 0 deletions(-)
10352
10353 commit 5cbbcbd32dc1949470f61d342503808fa9555276
10354 Author: David Miller <davem@davemloft.net>
10355 Date: Thu Dec 17 16:05:49 2015 -0500
10356
10357 mkiss: Fix use after free in mkiss_close().
10358
10359 Need to do the unregister_device() after all references to the driver
10360 private have been done.
10361
10362 Signed-off-by: David S. Miller <davem@davemloft.net>
10363
10364 drivers/net/hamradio/mkiss.c | 4 ++--
10365 1 files changed, 2 insertions(+), 2 deletions(-)
10366
10367 commit b00171576794a98068e069a660f0991a6a5190ff
10368 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
10369 Date: Tue Jan 5 11:51:25 2016 +0000
10370
10371 6pack: fix free memory scribbles
10372
10373 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
10374 memory scribble but in doing so replaced it with a different one that allows
10375 the user to control the data and scribble even more.
10376
10377 sixpack_close is called by the tty layer in tty context. The tty context is
10378 protected by sp_get() and sp_put(). However network layer activity via
10379 sp_xmit() is not protected this way. We must therefore stop the queue
10380 otherwise the user gets to dump a buffer mostly of their choice into freed
10381 kernel pages.
10382
10383 Signed-off-by: Alan Cox <alan@linux.intel.com>
10384 Signed-off-by: David S. Miller <davem@davemloft.net>
10385
10386 drivers/net/hamradio/6pack.c | 6 ++++++
10387 1 files changed, 6 insertions(+), 0 deletions(-)
10388
10389 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
10390 Author: David Miller <davem@davemloft.net>
10391 Date: Thu Dec 17 16:05:32 2015 -0500
10392
10393 6pack: Fix use after free in sixpack_close().
10394
10395 Need to do the unregister_device() after all references to the driver
10396 private have been done.
10397
10398 Also we need to use del_timer_sync() for the timers so that we don't
10399 have any asynchronous references after the unregister.
10400
10401 Signed-off-by: David S. Miller <davem@davemloft.net>
10402
10403 drivers/net/hamradio/6pack.c | 8 ++++----
10404 1 files changed, 4 insertions(+), 4 deletions(-)
10405
10406 commit 4f9d532742656b3613d579220fd10c78f24ba37b
10407 Author: Rabin Vincent <rabin@rab.in>
10408 Date: Tue Jan 5 16:23:07 2016 +0100
10409
10410 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
10411
10412 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
10413 instructions since it XORs A with X while all the others replace A with
10414 some loaded value. All the BPF JITs fail to clear A if this is used as
10415 the first instruction in a filter. This was found using american fuzzy
10416 lop.
10417
10418 Add a helper to determine if A needs to be cleared given the first
10419 instruction in a filter, and use this in the JITs. Except for ARM, the
10420 rest have only been compile-tested.
10421
10422 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
10423 Signed-off-by: Rabin Vincent <rabin@rab.in>
10424 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10425 Acked-by: Alexei Starovoitov <ast@kernel.org>
10426 Signed-off-by: David S. Miller <davem@davemloft.net>
10427
10428 arch/arm/net/bpf_jit_32.c | 16 +---------------
10429 arch/mips/net/bpf_jit.c | 16 +---------------
10430 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
10431 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
10432 include/linux/filter.h | 19 +++++++++++++++++++
10433 5 files changed, 25 insertions(+), 56 deletions(-)
10434
10435 commit 570d88f8acfffda92b89ae2e1c47320d47256034
10436 Author: John Fastabend <john.fastabend@gmail.com>
10437 Date: Tue Jan 5 09:11:36 2016 -0800
10438
10439 net: sched: fix missing free per cpu on qstats
10440
10441 When a qdisc is using per cpu stats (currently just the ingress
10442 qdisc) only the bstats are being freed. This also free's the qstats.
10443
10444 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
10445 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
10446 Acked-by: Eric Dumazet <edumazet@google.com>
10447 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10448 Signed-off-by: David S. Miller <davem@davemloft.net>
10449
10450 net/sched/sch_generic.c | 4 +++-
10451 1 files changed, 3 insertions(+), 1 deletions(-)
10452
10453 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
10454 Author: Rabin Vincent <rabin@rab.in>
10455 Date: Tue Jan 5 18:34:04 2016 +0100
10456
10457 ARM: net: bpf: fix zero right shift
10458
10459 The LSR instruction cannot be used to perform a zero right shift since a
10460 0 as the immediate value (imm5) in the LSR instruction encoding means
10461 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
10462
10463 Make the JIT skip generation of the LSR if a zero-shift is requested.
10464
10465 This was found using american fuzzy lop.
10466
10467 Signed-off-by: Rabin Vincent <rabin@rab.in>
10468 Acked-by: Alexei Starovoitov <ast@kernel.org>
10469 Signed-off-by: David S. Miller <davem@davemloft.net>
10470
10471 arch/arm/net/bpf_jit_32.c | 3 ++-
10472 1 files changed, 2 insertions(+), 1 deletions(-)
10473
10474 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
10475 Author: Brad Spengler <spender@grsecurity.net>
10476 Date: Wed Jan 6 20:35:57 2016 -0500
10477
10478 Don't perform hidden lookups in RBAC against the directory of
10479 a file being opened with O_CREAT, reported by Karl Witt
10480
10481 Conflicts:
10482
10483 fs/namei.c
10484
10485 fs/namei.c | 3 ---
10486 1 files changed, 0 insertions(+), 3 deletions(-)
10487
10488 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
10489 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10490 Date: Tue Jan 5 10:46:00 2016 +0100
10491
10492 bridge: Only call /sbin/bridge-stp for the initial network namespace
10493
10494 [I stole this patch from Eric Biederman. He wrote:]
10495
10496 > There is no defined mechanism to pass network namespace information
10497 > into /sbin/bridge-stp therefore don't even try to invoke it except
10498 > for bridge devices in the initial network namespace.
10499 >
10500 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
10501 > invoked for any network device name which if /sbin/bridge-stp does not
10502 > guard against unreasonable arguments or being invoked twice on the
10503 > same network device could cause problems.
10504
10505 [Hannes: changed patch using netns_eq]
10506
10507 Cc: Eric W. Biederman <ebiederm@xmission.com>
10508 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
10509 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10510 Signed-off-by: David S. Miller <davem@davemloft.net>
10511
10512 net/bridge/br_stp_if.c | 5 ++++-
10513 1 files changed, 4 insertions(+), 1 deletions(-)
10514
10515 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
10516 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10517 Date: Wed Dec 23 16:28:40 2015 -0200
10518
10519 sctp: use GFP_USER for user-controlled kmalloc
10520
10521 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10522 missed two other spots.
10523
10524 For connectx, as it's more likely to be used by kernel users of the API,
10525 it detects if GFP_USER should be used or not.
10526
10527 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10528 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10529 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10530 Signed-off-by: David S. Miller <davem@davemloft.net>
10531
10532 net/sctp/socket.c | 9 ++++++---
10533 1 files changed, 6 insertions(+), 3 deletions(-)
10534
10535 commit 5718a1f63c41fc156f729783423b002763779d04
10536 Author: Florian Westphal <fw@strlen.de>
10537 Date: Thu Dec 31 14:26:33 2015 +0100
10538
10539 connector: bump skb->users before callback invocation
10540
10541 Dmitry reports memleak with syskaller program.
10542 Problem is that connector bumps skb usecount but might not invoke callback.
10543
10544 So move skb_get to where we invoke the callback.
10545
10546 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10547 Signed-off-by: Florian Westphal <fw@strlen.de>
10548 Signed-off-by: David S. Miller <davem@davemloft.net>
10549
10550 drivers/connector/connector.c | 11 +++--------
10551 1 files changed, 3 insertions(+), 8 deletions(-)
10552
10553 commit 2e6372e6a97f8d642416899861f91777f44f13b7
10554 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10555 Date: Sun Jan 3 18:56:38 2016 +0000
10556
10557 af_unix: Fix splice-bind deadlock
10558
10559 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
10560 system call and AF_UNIX sockets,
10561
10562 http://lists.openwall.net/netdev/2015/11/06/24
10563
10564 The situation was analyzed as
10565
10566 (a while ago) A: socketpair()
10567 B: splice() from a pipe to /mnt/regular_file
10568 does sb_start_write() on /mnt
10569 C: try to freeze /mnt
10570 wait for B to finish with /mnt
10571 A: bind() try to bind our socket to /mnt/new_socket_name
10572 lock our socket, see it not bound yet
10573 decide that it needs to create something in /mnt
10574 try to do sb_start_write() on /mnt, block (it's
10575 waiting for C).
10576 D: splice() from the same pipe to our socket
10577 lock the pipe, see that socket is connected
10578 try to lock the socket, block waiting for A
10579 B: get around to actually feeding a chunk from
10580 pipe to file, try to lock the pipe. Deadlock.
10581
10582 on 2015/11/10 by Al Viro,
10583
10584 http://lists.openwall.net/netdev/2015/11/10/4
10585
10586 The patch fixes this by removing the kern_path_create related code from
10587 unix_mknod and executing it as part of unix_bind prior acquiring the
10588 readlock of the socket in question. This means that A (as used above)
10589 will sb_start_write on /mnt before it acquires the readlock, hence, it
10590 won't indirectly block B which first did a sb_start_write and then
10591 waited for a thread trying to acquire the readlock. Consequently, A
10592 being blocked by C waiting for B won't cause a deadlock anymore
10593 (effectively, both A and B acquire two locks in opposite order in the
10594 situation described above).
10595
10596 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
10597
10598 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10599 Signed-off-by: David S. Miller <davem@davemloft.net>
10600
10601 Conflicts:
10602
10603 net/unix/af_unix.c
10604
10605 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
10606 1 files changed, 42 insertions(+), 28 deletions(-)
10607
10608 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
10609 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
10610 Date: Thu Dec 31 13:11:28 2015 +0800
10611
10612 tracing: Fix setting of start_index in find_next()
10613
10614 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
10615 panic at t_show.
10616
10617 general protection fault: 0000 [#1] PREEMPT SMP
10618 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
10619 RIP: 0010:[<ffffffff811375b2>]
10620 [<ffffffff811375b2>] t_show+0x22/0xe0
10621 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
10622 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
10623 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
10624 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
10625 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
10626 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
10627 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
10628 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
10629 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
10630 Call Trace:
10631 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
10632 [<ffffffff811b749b>] vfs_read+0x9b/0x160
10633 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
10634 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
10635 ---[ end trace 5bd9eb630614861e ]---
10636 Kernel panic - not syncing: Fatal exception
10637
10638 When the first time find_next calls find_next_mod_format, it should
10639 iterate the trace_bprintk_fmt_list to find the first print format of
10640 the module. However in current code, start_index is smaller than *pos
10641 at first, and code will not iterate the list. Latter container_of will
10642 get the wrong address with former v, which will cause mod_fmt be a
10643 meaningless object and so is the returned mod_fmt->fmt.
10644
10645 This patch will fix it by correcting the start_index. After fixed,
10646 when the first time calls find_next_mod_format, start_index will be
10647 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
10648 get the right module printk format, so is the returned mod_fmt->fmt.
10649
10650 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
10651
10652 Cc: stable@vger.kernel.org # 3.12+
10653 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
10654 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
10655 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10656
10657 kernel/trace/trace_printk.c | 1 +
10658 1 files changed, 1 insertions(+), 0 deletions(-)
10659
10660 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
10661 Author: Al Viro <viro@zeniv.linux.org.uk>
10662 Date: Mon Dec 28 20:47:08 2015 -0500
10663
10664 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
10665
10666 Cc: stable@vger.kernel.org # 3.15+
10667 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
10668 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10669
10670 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
10671 1 files changed, 37 insertions(+), 36 deletions(-)
10672
10673 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
10674 Merge: de243c2 3adc55a
10675 Author: Brad Spengler <spender@grsecurity.net>
10676 Date: Tue Jan 5 18:10:10 2016 -0500
10677
10678 Merge branch 'pax-test' into grsec-test
10679
10680 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
10681 Author: Brad Spengler <spender@grsecurity.net>
10682 Date: Tue Jan 5 18:08:53 2016 -0500
10683
10684 Update to pax-linux-4.3.3-test16.patch:
10685 - small cleanup in entry_64.S on x86
10686 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
10687 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
10688 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
10689 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
10690 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
10691
10692 arch/x86/entry/entry_64.S | 60 +++++-----
10693 arch/x86/kernel/alternative.c | 2 +-
10694 arch/x86/kvm/emulate.c | 4 +-
10695 tools/gcc/initify_plugin.c | 123 +++++++++----------
10696 .../disable_size_overflow_hash.data | 4 +-
10697 .../size_overflow_plugin/size_overflow_hash.data | 2 -
10698 6 files changed, 93 insertions(+), 102 deletions(-)
10699
10700 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
10701 Author: Brad Spengler <spender@grsecurity.net>
10702 Date: Tue Dec 29 18:01:24 2015 -0500
10703
10704 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
10705 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
10706 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
10707
10708 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
10709 against suid/sgid attacks and the flaw above would only eliminate the extra
10710 entropy provided for the brk-managed heap, still leaving it with the minimum
10711 of 16-bit entropy for mmap on x86 and 28 on x64.
10712
10713 mm/mmap.c | 2 +-
10714 1 files changed, 1 insertions(+), 1 deletions(-)
10715
10716 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
10717 Merge: 436201b 2584340
10718 Author: Brad Spengler <spender@grsecurity.net>
10719 Date: Mon Dec 28 20:30:01 2015 -0500
10720
10721 Merge branch 'pax-test' into grsec-test
10722
10723 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
10724 Author: Brad Spengler <spender@grsecurity.net>
10725 Date: Mon Dec 28 20:29:28 2015 -0500
10726
10727 Update to pax-linux-4.3.3-test14.patch:
10728 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
10729 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
10730 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
10731 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
10732 - fixed an assert in the initify plugin that triggered in vic_register on arm
10733
10734 arch/arm/include/asm/atomic.h | 7 +++++--
10735 arch/arm/include/asm/domain.h | 5 ++---
10736 arch/x86/kernel/tboot.c | 14 +++++++++-----
10737 drivers/hv/channel.c | 4 +---
10738 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10739 drivers/net/hyperv/rndis_filter.c | 3 +--
10740 fs/exec.c | 4 ++--
10741 include/linux/atomic.h | 15 ---------------
10742 net/core/skbuff.c | 3 ++-
10743 tools/gcc/initify_plugin.c | 4 +++-
10744 10 files changed, 26 insertions(+), 35 deletions(-)
10745
10746 commit 436201b6626b488d173c8076447000077c27b84a
10747 Author: David Howells <dhowells@redhat.com>
10748 Date: Fri Dec 18 01:34:26 2015 +0000
10749
10750 KEYS: Fix race between read and revoke
10751
10752 This fixes CVE-2015-7550.
10753
10754 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
10755 happens between keyctl_read() checking the validity of a key and the key's
10756 semaphore being taken, then the key type read method will see a revoked key.
10757
10758 This causes a problem for the user-defined key type because it assumes in
10759 its read method that there will always be a payload in a non-revoked key
10760 and doesn't check for a NULL pointer.
10761
10762 Fix this by making keyctl_read() check the validity of a key after taking
10763 semaphore instead of before.
10764
10765 I think the bug was introduced with the original keyrings code.
10766
10767 This was discovered by a multithreaded test program generated by syzkaller
10768 (http://github.com/google/syzkaller). Here's a cleaned up version:
10769
10770 #include <sys/types.h>
10771 #include <keyutils.h>
10772 #include <pthread.h>
10773 void *thr0(void *arg)
10774 {
10775 key_serial_t key = (unsigned long)arg;
10776 keyctl_revoke(key);
10777 return 0;
10778 }
10779 void *thr1(void *arg)
10780 {
10781 key_serial_t key = (unsigned long)arg;
10782 char buffer[16];
10783 keyctl_read(key, buffer, 16);
10784 return 0;
10785 }
10786 int main()
10787 {
10788 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
10789 pthread_t th[5];
10790 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
10791 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
10792 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
10793 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
10794 pthread_join(th[0], 0);
10795 pthread_join(th[1], 0);
10796 pthread_join(th[2], 0);
10797 pthread_join(th[3], 0);
10798 return 0;
10799 }
10800
10801 Build as:
10802
10803 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
10804
10805 Run as:
10806
10807 while keyctl-race; do :; done
10808
10809 as it may need several iterations to crash the kernel. The crash can be
10810 summarised as:
10811
10812 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
10813 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
10814 ...
10815 Call Trace:
10816 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
10817 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
10818 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
10819
10820 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10821 Signed-off-by: David Howells <dhowells@redhat.com>
10822 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10823 Cc: stable@vger.kernel.org
10824 Signed-off-by: James Morris <james.l.morris@oracle.com>
10825
10826 security/keys/keyctl.c | 18 +++++++++---------
10827 1 files changed, 9 insertions(+), 9 deletions(-)
10828
10829 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
10830 Author: Brad Spengler <spender@grsecurity.net>
10831 Date: Tue Dec 22 20:44:01 2015 -0500
10832
10833 Add new kernel command-line param: pax_size_overflow_report_only
10834 If a user triggers a size_overflow violation that makes it difficult
10835 to obtain the call trace without serial console/net console, they can
10836 use this option to provide that information to us
10837
10838 Documentation/kernel-parameters.txt | 5 +++++
10839 fs/exec.c | 12 +++++++++---
10840 init/main.c | 11 +++++++++++
10841 3 files changed, 25 insertions(+), 3 deletions(-)
10842
10843 commit 4254a8da5851df8c08cdca5c392916e8c105408d
10844 Author: WANG Cong <xiyou.wangcong@gmail.com>
10845 Date: Mon Dec 21 10:55:45 2015 -0800
10846
10847 addrconf: always initialize sysctl table data
10848
10849 When sysctl performs restrict writes, it allows to write from
10850 a middle position of a sysctl file, which requires us to initialize
10851 the table data before calling proc_dostring() for the write case.
10852
10853 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
10854 Reported-by: Sasha Levin <sasha.levin@oracle.com>
10855 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10856 Tested-by: Sasha Levin <sasha.levin@oracle.com>
10857 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10858 Signed-off-by: David S. Miller <davem@davemloft.net>
10859
10860 net/ipv6/addrconf.c | 11 ++++-------
10861 1 files changed, 4 insertions(+), 7 deletions(-)
10862
10863 commit f8002863fb06c363180637046947a78a6ccb3d33
10864 Author: WANG Cong <xiyou.wangcong@gmail.com>
10865 Date: Wed Dec 16 23:39:04 2015 -0800
10866
10867 net: check both type and procotol for tcp sockets
10868
10869 Dmitry reported the following out-of-bound access:
10870
10871 Call Trace:
10872 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
10873 mm/kasan/report.c:294
10874 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
10875 [< inline >] SYSC_setsockopt net/socket.c:1746
10876 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
10877 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
10878 arch/x86/entry/entry_64.S:185
10879
10880 This is because we mistake a raw socket as a tcp socket.
10881 We should check both sk->sk_type and sk->sk_protocol to ensure
10882 it is a tcp socket.
10883
10884 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
10885
10886 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10887 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
10888 Cc: Eric Dumazet <eric.dumazet@gmail.com>
10889 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10890 Acked-by: Willem de Bruijn <willemb@google.com>
10891 Signed-off-by: David S. Miller <davem@davemloft.net>
10892
10893 net/core/skbuff.c | 3 ++-
10894 net/core/sock.c | 3 ++-
10895 2 files changed, 4 insertions(+), 2 deletions(-)
10896
10897 commit bd6b3399804470a4ad8f34229469ca149dceba3d
10898 Author: Colin Ian King <colin.king@canonical.com>
10899 Date: Fri Dec 18 14:22:01 2015 -0800
10900
10901 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
10902
10903 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
10904 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
10905 the setting of ret after the get_proc_task call and incorrectly left it as
10906 -ESRCH. Instead, return 0 when successful.
10907
10908 Example breakage:
10909
10910 echo 0 > /proc/self/coredump_filter
10911 bash: echo: write error: No such process
10912
10913 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
10914 Signed-off-by: Colin Ian King <colin.king@canonical.com>
10915 Acked-by: Kees Cook <keescook@chromium.org>
10916 Cc: <stable@vger.kernel.org> [4.3+]
10917 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
10918 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
10919
10920 fs/proc/base.c | 1 +
10921 1 files changed, 1 insertions(+), 0 deletions(-)
10922
10923 commit b28aca2b99ed08546778355fb9402c503ff9b29e
10924 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
10925 Date: Tue Dec 22 10:23:44 2015 -0700
10926
10927 block: ensure to split after potentially bouncing a bio
10928
10929 blk_queue_bio() does split then bounce, which makes the segment
10930 counting based on pages before bouncing and could go wrong. Move
10931 the split to after bouncing, like we do for blk-mq, and the we
10932 fix the issue of having the bio count for segments be wrong.
10933
10934 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
10935 Cc: stable@vger.kernel.org
10936 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
10937 Signed-off-by: Jens Axboe <axboe@fb.com>
10938
10939 block/blk-core.c | 4 ++--
10940 1 files changed, 2 insertions(+), 2 deletions(-)
10941
10942 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
10943 Merge: f6f63ae ec72fa5
10944 Author: Brad Spengler <spender@grsecurity.net>
10945 Date: Tue Dec 22 19:46:26 2015 -0500
10946
10947 Merge branch 'pax-test' into grsec-test
10948
10949 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
10950 Author: Brad Spengler <spender@grsecurity.net>
10951 Date: Tue Dec 22 19:45:51 2015 -0500
10952
10953 Update to pax-linux-4.3.3-test13.patch:
10954 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
10955 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
10956
10957 arch/arm/mm/fault.c | 2 +-
10958 arch/x86/mm/fault.c | 2 +-
10959 fs/btrfs/extent_map.c | 8 ++++++--
10960 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
10961 4 files changed, 11 insertions(+), 5 deletions(-)
10962
10963 commit f6f63ae154cd45028add1dc41957878060d77fbf
10964 Author: Brad Spengler <spender@grsecurity.net>
10965 Date: Thu Dec 17 18:43:44 2015 -0500
10966
10967 ptrace_has_cap() checks whether the current process should be
10968 treated as having a certain capability for ptrace checks
10969 against another process. Until now, this was equivalent to
10970 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
10971
10972 However, if a root-owned process wants to enter a user
10973 namespace for some reason without knowing who owns it and
10974 therefore can't change to the namespace owner's uid and gid
10975 before entering, as soon as it has entered the namespace,
10976 the namespace owner can attach to it via ptrace and thereby
10977 gain access to its uid and gid.
10978
10979 While it is possible for the entering process to switch to
10980 the uid of a claimed namespace owner before entering,
10981 causing the attempt to enter to fail if the claimed uid is
10982 wrong, this doesn't solve the problem of determining an
10983 appropriate gid.
10984
10985 With this change, the entering process can first enter the
10986 namespace and then safely inspect the namespace's
10987 properties, e.g. through /proc/self/{uid_map,gid_map},
10988 assuming that the namespace owner doesn't have access to
10989 uid 0.
10990 Signed-off-by: Jann Horn <jann@thejh.net>
10991
10992 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
10993 1 files changed, 25 insertions(+), 5 deletions(-)
10994
10995 commit e314f0fb63020f61543b401ff594e953c2c304e5
10996 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
10997 Date: Tue Dec 15 10:46:17 2015 -0800
10998
10999 net: fix uninitialized variable issue
11000
11001 msg_iocb needs to be initialized on the recv/recvfrom path.
11002 Otherwise afalg will wrongly interpret it as an async call.
11003
11004 Cc: stable@vger.kernel.org
11005 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
11006 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
11007 Signed-off-by: David S. Miller <davem@davemloft.net>
11008
11009 net/socket.c | 1 +
11010 1 files changed, 1 insertions(+), 0 deletions(-)
11011
11012 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
11013 Merge: dfa764c 142edcf
11014 Author: Brad Spengler <spender@grsecurity.net>
11015 Date: Wed Dec 16 21:01:17 2015 -0500
11016
11017 Merge branch 'pax-test' into grsec-test
11018
11019 commit 142edcf1005a57fb8887823565cf0bafad2f313c
11020 Author: Brad Spengler <spender@grsecurity.net>
11021 Date: Wed Dec 16 21:00:57 2015 -0500
11022
11023 Update to pax-linux-4.3.3-test12.patch:
11024 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
11025 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
11026
11027 drivers/tty/n_tty.c | 16 ++++++++--------
11028 .../disable_size_overflow_hash.data | 2 ++
11029 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
11030 3 files changed, 12 insertions(+), 12 deletions(-)
11031
11032 commit dfa764cc549892a5bfc1083cac78b99032cae577
11033 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
11034 Date: Tue Dec 15 22:59:12 2015 +0100
11035
11036 ipv6: automatically enable stable privacy mode if stable_secret set
11037
11038 Bjørn reported that while we switch all interfaces to privacy stable mode
11039 when setting the secret, we don't set this mode for new interfaces. This
11040 does not make sense, so change this behaviour.
11041
11042 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
11043 Reported-by: Bjørn Mork <bjorn@mork.no>
11044 Cc: Bjørn Mork <bjorn@mork.no>
11045 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
11046 Signed-off-by: David S. Miller <davem@davemloft.net>
11047
11048 net/ipv6/addrconf.c | 6 ++++++
11049 1 files changed, 6 insertions(+), 0 deletions(-)
11050
11051 commit c2815a1fee03f222273e77c14e43f960da06f35a
11052 Author: Brad Spengler <spender@grsecurity.net>
11053 Date: Wed Dec 16 13:03:38 2015 -0500
11054
11055 Work around upstream limitation on the number of thread info flags causing a compilation error
11056 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
11057
11058 arch/arm/kernel/entry-common.S | 8 ++++++--
11059 1 files changed, 6 insertions(+), 2 deletions(-)
11060
11061 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
11062 Author: Brad Spengler <spender@grsecurity.net>
11063 Date: Tue Dec 15 19:03:41 2015 -0500
11064
11065 Initial import of grsecurity 3.1 for Linux 4.3.3
11066
11067 Documentation/dontdiff | 2 +
11068 Documentation/kernel-parameters.txt | 7 +
11069 Documentation/sysctl/kernel.txt | 15 +
11070 Makefile | 18 +-
11071 arch/alpha/include/asm/cache.h | 4 +-
11072 arch/alpha/kernel/osf_sys.c | 12 +-
11073 arch/arc/Kconfig | 1 +
11074 arch/arm/Kconfig | 1 +
11075 arch/arm/Kconfig.debug | 1 +
11076 arch/arm/include/asm/thread_info.h | 7 +-
11077 arch/arm/kernel/process.c | 4 +-
11078 arch/arm/kernel/ptrace.c | 9 +
11079 arch/arm/kernel/traps.c | 7 +-
11080 arch/arm/mm/Kconfig | 2 +-
11081 arch/arm/mm/fault.c | 40 +-
11082 arch/arm/mm/mmap.c | 8 +-
11083 arch/arm/net/bpf_jit_32.c | 51 +-
11084 arch/arm64/Kconfig.debug | 1 +
11085 arch/avr32/include/asm/cache.h | 4 +-
11086 arch/blackfin/Kconfig.debug | 1 +
11087 arch/blackfin/include/asm/cache.h | 3 +-
11088 arch/cris/include/arch-v10/arch/cache.h | 3 +-
11089 arch/cris/include/arch-v32/arch/cache.h | 3 +-
11090 arch/frv/include/asm/cache.h | 3 +-
11091 arch/frv/mm/elf-fdpic.c | 4 +-
11092 arch/hexagon/include/asm/cache.h | 6 +-
11093 arch/ia64/Kconfig | 1 +
11094 arch/ia64/include/asm/cache.h | 3 +-
11095 arch/ia64/kernel/sys_ia64.c | 2 +
11096 arch/ia64/mm/hugetlbpage.c | 2 +
11097 arch/m32r/include/asm/cache.h | 4 +-
11098 arch/m68k/include/asm/cache.h | 4 +-
11099 arch/metag/mm/hugetlbpage.c | 1 +
11100 arch/microblaze/include/asm/cache.h | 3 +-
11101 arch/mips/Kconfig | 1 +
11102 arch/mips/include/asm/cache.h | 3 +-
11103 arch/mips/include/asm/thread_info.h | 11 +-
11104 arch/mips/kernel/irq.c | 3 +
11105 arch/mips/kernel/ptrace.c | 9 +
11106 arch/mips/mm/mmap.c | 4 +-
11107 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
11108 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
11109 arch/openrisc/include/asm/cache.h | 4 +-
11110 arch/parisc/include/asm/cache.h | 5 +-
11111 arch/parisc/kernel/sys_parisc.c | 4 +
11112 arch/powerpc/Kconfig | 1 +
11113 arch/powerpc/include/asm/cache.h | 4 +-
11114 arch/powerpc/include/asm/thread_info.h | 5 +-
11115 arch/powerpc/kernel/Makefile | 2 +
11116 arch/powerpc/kernel/irq.c | 3 +
11117 arch/powerpc/kernel/process.c | 10 +-
11118 arch/powerpc/kernel/ptrace.c | 14 +
11119 arch/powerpc/kernel/traps.c | 5 +
11120 arch/powerpc/mm/slice.c | 2 +-
11121 arch/s390/Kconfig.debug | 1 +
11122 arch/s390/include/asm/cache.h | 4 +-
11123 arch/score/include/asm/cache.h | 4 +-
11124 arch/sh/include/asm/cache.h | 3 +-
11125 arch/sh/mm/mmap.c | 6 +-
11126 arch/sparc/include/asm/cache.h | 4 +-
11127 arch/sparc/include/asm/pgalloc_64.h | 1 +
11128 arch/sparc/include/asm/thread_info_64.h | 8 +-
11129 arch/sparc/kernel/process_32.c | 6 +-
11130 arch/sparc/kernel/process_64.c | 8 +-
11131 arch/sparc/kernel/ptrace_64.c | 14 +
11132 arch/sparc/kernel/sys_sparc_64.c | 8 +-
11133 arch/sparc/kernel/syscalls.S | 8 +-
11134 arch/sparc/kernel/traps_32.c | 8 +-
11135 arch/sparc/kernel/traps_64.c | 28 +-
11136 arch/sparc/kernel/unaligned_64.c | 2 +-
11137 arch/sparc/mm/fault_64.c | 2 +-
11138 arch/sparc/mm/hugetlbpage.c | 15 +-
11139 arch/tile/Kconfig | 1 +
11140 arch/tile/include/asm/cache.h | 3 +-
11141 arch/tile/mm/hugetlbpage.c | 2 +
11142 arch/um/include/asm/cache.h | 3 +-
11143 arch/unicore32/include/asm/cache.h | 6 +-
11144 arch/x86/Kconfig | 21 +
11145 arch/x86/Kconfig.debug | 2 +
11146 arch/x86/entry/common.c | 14 +
11147 arch/x86/entry/entry_32.S | 2 +-
11148 arch/x86/entry/entry_64.S | 2 +-
11149 arch/x86/ia32/ia32_aout.c | 2 +
11150 arch/x86/include/asm/floppy.h | 20 +-
11151 arch/x86/include/asm/fpu/types.h | 69 +-
11152 arch/x86/include/asm/io.h | 2 +-
11153 arch/x86/include/asm/page.h | 12 +-
11154 arch/x86/include/asm/paravirt_types.h | 23 +-
11155 arch/x86/include/asm/processor.h | 12 +-
11156 arch/x86/include/asm/thread_info.h | 6 +-
11157 arch/x86/include/asm/uaccess.h | 2 +-
11158 arch/x86/kernel/dumpstack.c | 10 +-
11159 arch/x86/kernel/dumpstack_32.c | 2 +-
11160 arch/x86/kernel/dumpstack_64.c | 2 +-
11161 arch/x86/kernel/ioport.c | 13 +
11162 arch/x86/kernel/irq_32.c | 3 +
11163 arch/x86/kernel/irq_64.c | 4 +
11164 arch/x86/kernel/ldt.c | 18 +
11165 arch/x86/kernel/msr.c | 10 +
11166 arch/x86/kernel/ptrace.c | 14 +
11167 arch/x86/kernel/signal.c | 9 +-
11168 arch/x86/kernel/sys_i386_32.c | 9 +-
11169 arch/x86/kernel/sys_x86_64.c | 8 +-
11170 arch/x86/kernel/traps.c | 5 +
11171 arch/x86/kernel/verify_cpu.S | 1 +
11172 arch/x86/kernel/vm86_32.c | 15 +
11173 arch/x86/kvm/svm.c | 14 +-
11174 arch/x86/mm/fault.c | 12 +-
11175 arch/x86/mm/hugetlbpage.c | 15 +-
11176 arch/x86/mm/init.c | 66 +-
11177 arch/x86/mm/init_32.c | 6 +-
11178 arch/x86/net/bpf_jit_comp.c | 4 +
11179 arch/x86/platform/efi/efi_64.c | 2 +-
11180 arch/x86/xen/Kconfig | 1 +
11181 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
11182 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
11183 crypto/ablkcipher.c | 2 +-
11184 crypto/blkcipher.c | 2 +-
11185 crypto/scatterwalk.c | 10 +-
11186 drivers/acpi/acpica/hwxfsleep.c | 11 +-
11187 drivers/acpi/custom_method.c | 4 +
11188 drivers/block/cciss.h | 30 +-
11189 drivers/block/smart1,2.h | 40 +-
11190 drivers/cdrom/cdrom.c | 2 +-
11191 drivers/char/Kconfig | 4 +-
11192 drivers/char/genrtc.c | 1 +
11193 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
11194 drivers/char/mem.c | 17 +
11195 drivers/char/random.c | 5 +-
11196 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
11197 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
11198 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
11199 drivers/crypto/talitos.c | 2 +-
11200 drivers/firewire/ohci.c | 4 +
11201 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
11202 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
11203 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
11204 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
11205 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
11206 drivers/hid/hid-wiimote-debug.c | 2 +-
11207 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
11208 drivers/iommu/Kconfig | 1 +
11209 drivers/iommu/amd_iommu.c | 14 +-
11210 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
11211 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
11212 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
11213 drivers/isdn/hisax/config.c | 2 +-
11214 drivers/isdn/hisax/hfc_pci.c | 2 +-
11215 drivers/isdn/hisax/hfc_sx.c | 2 +-
11216 drivers/isdn/hisax/q931.c | 6 +-
11217 drivers/isdn/i4l/isdn_concap.c | 6 +-
11218 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
11219 drivers/md/bcache/Kconfig | 1 +
11220 drivers/md/raid5.c | 8 +
11221 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
11222 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
11223 drivers/media/platform/vivid/vivid-osd.c | 1 +
11224 drivers/media/radio/radio-cadet.c | 5 +-
11225 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
11226 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
11227 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
11228 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
11229 drivers/message/fusion/mptbase.c | 9 +
11230 drivers/misc/sgi-xp/xp_main.c | 12 +-
11231 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
11232 drivers/net/ppp/pppoe.c | 14 +-
11233 drivers/net/ppp/pptp.c | 6 +
11234 drivers/net/slip/slhc.c | 3 +
11235 drivers/net/wan/lmc/lmc_media.c | 97 +-
11236 drivers/net/wan/x25_asy.c | 6 +-
11237 drivers/net/wan/z85230.c | 24 +-
11238 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
11239 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
11240 drivers/pci/pci-sysfs.c | 2 +-
11241 drivers/pci/proc.c | 9 +
11242 drivers/platform/x86/asus-wmi.c | 12 +
11243 drivers/rtc/rtc-dev.c | 3 +
11244 drivers/scsi/bfa/bfa_fcs.c | 19 +-
11245 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
11246 drivers/scsi/bfa/bfa_modules.h | 12 +-
11247 drivers/scsi/hpsa.h | 40 +-
11248 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
11249 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
11250 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
11251 drivers/target/target_core_sbc.c | 17 +-
11252 drivers/target/target_core_transport.c | 14 +-
11253 drivers/tty/serial/uartlite.c | 4 +-
11254 drivers/tty/sysrq.c | 2 +-
11255 drivers/tty/vt/keyboard.c | 22 +-
11256 drivers/uio/uio.c | 6 +-
11257 drivers/usb/core/hub.c | 5 +
11258 drivers/usb/gadget/function/f_uac1.c | 1 +
11259 drivers/usb/gadget/function/u_uac1.c | 1 +
11260 drivers/usb/host/hwa-hc.c | 9 +-
11261 drivers/usb/usbip/vhci_sysfs.c | 2 +-
11262 drivers/video/fbdev/arcfb.c | 2 +-
11263 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
11264 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
11265 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
11266 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
11267 drivers/xen/xenfs/xenstored.c | 5 +
11268 firmware/Makefile | 2 +
11269 firmware/WHENCE | 20 +-
11270 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
11271 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
11272 fs/9p/vfs_inode.c | 4 +-
11273 fs/attr.c | 1 +
11274 fs/autofs4/waitq.c | 9 +
11275 fs/binfmt_aout.c | 7 +
11276 fs/binfmt_elf.c | 50 +-
11277 fs/compat.c | 20 +-
11278 fs/coredump.c | 17 +-
11279 fs/dcache.c | 3 +
11280 fs/debugfs/inode.c | 11 +-
11281 fs/exec.c | 219 +-
11282 fs/ext2/balloc.c | 4 +-
11283 fs/ext2/super.c | 8 +-
11284 fs/ext4/balloc.c | 4 +-
11285 fs/fcntl.c | 4 +
11286 fs/fhandle.c | 3 +-
11287 fs/file.c | 4 +
11288 fs/filesystems.c | 4 +
11289 fs/fs_struct.c | 20 +-
11290 fs/hugetlbfs/inode.c | 5 +-
11291 fs/inode.c | 8 +-
11292 fs/kernfs/dir.c | 6 +
11293 fs/mount.h | 4 +-
11294 fs/namei.c | 286 +-
11295 fs/namespace.c | 24 +
11296 fs/nfsd/nfscache.c | 2 +-
11297 fs/open.c | 38 +
11298 fs/overlayfs/inode.c | 11 +-
11299 fs/overlayfs/super.c | 6 +-
11300 fs/pipe.c | 2 +-
11301 fs/posix_acl.c | 15 +-
11302 fs/proc/Kconfig | 10 +-
11303 fs/proc/array.c | 69 +-
11304 fs/proc/base.c | 186 +-
11305 fs/proc/cmdline.c | 4 +
11306 fs/proc/devices.c | 4 +
11307 fs/proc/fd.c | 17 +-
11308 fs/proc/generic.c | 64 +
11309 fs/proc/inode.c | 17 +
11310 fs/proc/internal.h | 11 +-
11311 fs/proc/interrupts.c | 4 +
11312 fs/proc/kcore.c | 3 +
11313 fs/proc/meminfo.c | 7 +-
11314 fs/proc/namespaces.c | 4 +-
11315 fs/proc/proc_net.c | 31 +
11316 fs/proc/proc_sysctl.c | 52 +-
11317 fs/proc/root.c | 8 +
11318 fs/proc/stat.c | 69 +-
11319 fs/proc/task_mmu.c | 66 +-
11320 fs/readdir.c | 19 +
11321 fs/reiserfs/item_ops.c | 24 +-
11322 fs/reiserfs/super.c | 4 +
11323 fs/select.c | 2 +
11324 fs/seq_file.c | 30 +-
11325 fs/splice.c | 8 +
11326 fs/stat.c | 20 +-
11327 fs/sysfs/dir.c | 30 +-
11328 fs/sysv/inode.c | 11 +-
11329 fs/utimes.c | 7 +
11330 fs/xattr.c | 26 +-
11331 grsecurity/Kconfig | 1182 ++++
11332 grsecurity/Makefile | 54 +
11333 grsecurity/gracl.c | 2757 +++++++++
11334 grsecurity/gracl_alloc.c | 105 +
11335 grsecurity/gracl_cap.c | 127 +
11336 grsecurity/gracl_compat.c | 269 +
11337 grsecurity/gracl_fs.c | 448 ++
11338 grsecurity/gracl_ip.c | 386 ++
11339 grsecurity/gracl_learn.c | 207 +
11340 grsecurity/gracl_policy.c | 1786 ++++++
11341 grsecurity/gracl_res.c | 68 +
11342 grsecurity/gracl_segv.c | 304 +
11343 grsecurity/gracl_shm.c | 40 +
11344 grsecurity/grsec_chdir.c | 19 +
11345 grsecurity/grsec_chroot.c | 467 ++
11346 grsecurity/grsec_disabled.c | 445 ++
11347 grsecurity/grsec_exec.c | 189 +
11348 grsecurity/grsec_fifo.c | 26 +
11349 grsecurity/grsec_fork.c | 23 +
11350 grsecurity/grsec_init.c | 290 +
11351 grsecurity/grsec_ipc.c | 48 +
11352 grsecurity/grsec_link.c | 65 +
11353 grsecurity/grsec_log.c | 340 +
11354 grsecurity/grsec_mem.c | 48 +
11355 grsecurity/grsec_mount.c | 65 +
11356 grsecurity/grsec_pax.c | 47 +
11357 grsecurity/grsec_proc.c | 20 +
11358 grsecurity/grsec_ptrace.c | 30 +
11359 grsecurity/grsec_sig.c | 236 +
11360 grsecurity/grsec_sock.c | 244 +
11361 grsecurity/grsec_sysctl.c | 488 ++
11362 grsecurity/grsec_time.c | 16 +
11363 grsecurity/grsec_tpe.c | 78 +
11364 grsecurity/grsec_usb.c | 15 +
11365 grsecurity/grsum.c | 64 +
11366 include/linux/binfmts.h | 5 +-
11367 include/linux/bitops.h | 2 +-
11368 include/linux/capability.h | 13 +
11369 include/linux/compiler-gcc.h | 5 +
11370 include/linux/compiler.h | 8 +
11371 include/linux/cred.h | 8 +-
11372 include/linux/dcache.h | 5 +-
11373 include/linux/fs.h | 24 +-
11374 include/linux/fs_struct.h | 2 +-
11375 include/linux/fsnotify.h | 6 +
11376 include/linux/gracl.h | 342 +
11377 include/linux/gracl_compat.h | 156 +
11378 include/linux/gralloc.h | 9 +
11379 include/linux/grdefs.h | 140 +
11380 include/linux/grinternal.h | 230 +
11381 include/linux/grmsg.h | 118 +
11382 include/linux/grsecurity.h | 255 +
11383 include/linux/grsock.h | 19 +
11384 include/linux/ipc.h | 2 +-
11385 include/linux/ipc_namespace.h | 2 +-
11386 include/linux/kallsyms.h | 18 +-
11387 include/linux/kmod.h | 5 +
11388 include/linux/kobject.h | 2 +-
11389 include/linux/lsm_hooks.h | 4 +-
11390 include/linux/mm.h | 12 +
11391 include/linux/mm_types.h | 4 +-
11392 include/linux/module.h | 5 +-
11393 include/linux/mount.h | 2 +-
11394 include/linux/msg.h | 2 +-
11395 include/linux/netfilter/xt_gradm.h | 9 +
11396 include/linux/path.h | 4 +-
11397 include/linux/perf_event.h | 13 +-
11398 include/linux/pid_namespace.h | 2 +-
11399 include/linux/printk.h | 2 +-
11400 include/linux/proc_fs.h | 22 +-
11401 include/linux/proc_ns.h | 2 +-
11402 include/linux/ptrace.h | 24 +-
11403 include/linux/random.h | 2 +-
11404 include/linux/rbtree_augmented.h | 4 +-
11405 include/linux/scatterlist.h | 12 +-
11406 include/linux/sched.h | 114 +-
11407 include/linux/security.h | 1 +
11408 include/linux/sem.h | 2 +-
11409 include/linux/seq_file.h | 5 +
11410 include/linux/shm.h | 6 +-
11411 include/linux/skbuff.h | 3 +
11412 include/linux/slab.h | 9 -
11413 include/linux/sysctl.h | 8 +-
11414 include/linux/thread_info.h | 6 +-
11415 include/linux/tty.h | 2 +-
11416 include/linux/tty_driver.h | 4 +-
11417 include/linux/uidgid.h | 5 +
11418 include/linux/user_namespace.h | 2 +-
11419 include/linux/utsname.h | 2 +-
11420 include/linux/vermagic.h | 16 +-
11421 include/linux/vmalloc.h | 20 +-
11422 include/net/af_unix.h | 2 +-
11423 include/net/dst.h | 33 +
11424 include/net/ip.h | 2 +-
11425 include/net/neighbour.h | 2 +-
11426 include/net/net_namespace.h | 2 +-
11427 include/net/sock.h | 4 +-
11428 include/target/target_core_base.h | 2 +-
11429 include/trace/events/fs.h | 53 +
11430 include/uapi/linux/personality.h | 1 +
11431 init/Kconfig | 4 +-
11432 init/main.c | 35 +-
11433 ipc/mqueue.c | 1 +
11434 ipc/msg.c | 3 +-
11435 ipc/sem.c | 3 +-
11436 ipc/shm.c | 26 +-
11437 ipc/util.c | 6 +
11438 kernel/auditsc.c | 2 +-
11439 kernel/bpf/syscall.c | 8 +-
11440 kernel/capability.c | 41 +-
11441 kernel/cgroup.c | 5 +-
11442 kernel/compat.c | 1 +
11443 kernel/configs.c | 11 +
11444 kernel/cred.c | 112 +-
11445 kernel/events/core.c | 16 +-
11446 kernel/exit.c | 10 +-
11447 kernel/fork.c | 86 +-
11448 kernel/futex.c | 6 +-
11449 kernel/futex_compat.c | 2 +-
11450 kernel/kallsyms.c | 9 +
11451 kernel/kcmp.c | 8 +-
11452 kernel/kexec_core.c | 2 +-
11453 kernel/kmod.c | 95 +-
11454 kernel/kprobes.c | 7 +-
11455 kernel/ksysfs.c | 2 +
11456 kernel/locking/lockdep_proc.c | 10 +-
11457 kernel/module.c | 108 +-
11458 kernel/panic.c | 4 +-
11459 kernel/pid.c | 23 +-
11460 kernel/power/Kconfig | 2 +
11461 kernel/printk/printk.c | 20 +-
11462 kernel/ptrace.c | 56 +-
11463 kernel/resource.c | 10 +
11464 kernel/sched/core.c | 11 +-
11465 kernel/signal.c | 37 +-
11466 kernel/sys.c | 64 +-
11467 kernel/sysctl.c | 172 +-
11468 kernel/taskstats.c | 6 +
11469 kernel/time/posix-timers.c | 8 +
11470 kernel/time/time.c | 5 +
11471 kernel/time/timekeeping.c | 3 +
11472 kernel/time/timer_list.c | 13 +-
11473 kernel/time/timer_stats.c | 10 +-
11474 kernel/trace/Kconfig | 2 +
11475 kernel/trace/trace_syscalls.c | 8 +
11476 kernel/user_namespace.c | 15 +
11477 lib/Kconfig.debug | 13 +-
11478 lib/Kconfig.kasan | 2 +-
11479 lib/is_single_threaded.c | 3 +
11480 lib/list_debug.c | 65 +-
11481 lib/nlattr.c | 2 +
11482 lib/rbtree.c | 4 +-
11483 lib/vsprintf.c | 39 +-
11484 localversion-grsec | 1 +
11485 mm/Kconfig | 8 +-
11486 mm/Kconfig.debug | 1 +
11487 mm/filemap.c | 1 +
11488 mm/kmemleak.c | 4 +-
11489 mm/memory.c | 2 +-
11490 mm/mempolicy.c | 12 +-
11491 mm/migrate.c | 3 +-
11492 mm/mlock.c | 6 +-
11493 mm/mmap.c | 93 +-
11494 mm/mprotect.c | 8 +
11495 mm/oom_kill.c | 28 +-
11496 mm/page_alloc.c | 2 +-
11497 mm/process_vm_access.c | 8 +-
11498 mm/shmem.c | 36 +-
11499 mm/slab.c | 14 +-
11500 mm/slab_common.c | 2 +-
11501 mm/slob.c | 12 +
11502 mm/slub.c | 33 +-
11503 mm/util.c | 3 +
11504 mm/vmalloc.c | 129 +-
11505 mm/vmstat.c | 29 +-
11506 net/appletalk/atalk_proc.c | 2 +-
11507 net/atm/lec.c | 6 +-
11508 net/atm/mpoa_caches.c | 42 +-
11509 net/bluetooth/sco.c | 3 +
11510 net/can/bcm.c | 2 +-
11511 net/can/proc.c | 2 +-
11512 net/core/dev_ioctl.c | 7 +-
11513 net/core/filter.c | 8 +-
11514 net/core/net-procfs.c | 17 +-
11515 net/core/pktgen.c | 2 +-
11516 net/core/sock.c | 3 +-
11517 net/core/sysctl_net_core.c | 2 +-
11518 net/decnet/dn_dev.c | 2 +-
11519 net/ipv4/devinet.c | 6 +-
11520 net/ipv4/inet_hashtables.c | 4 +
11521 net/ipv4/ip_input.c | 7 +
11522 net/ipv4/ip_sockglue.c | 3 +-
11523 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
11524 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
11525 net/ipv4/route.c | 6 +-
11526 net/ipv4/tcp_input.c | 4 +-
11527 net/ipv4/tcp_ipv4.c | 29 +-
11528 net/ipv4/tcp_minisocks.c | 9 +-
11529 net/ipv4/tcp_timer.c | 11 +
11530 net/ipv4/udp.c | 24 +
11531 net/ipv6/addrconf.c | 13 +-
11532 net/ipv6/proc.c | 2 +-
11533 net/ipv6/tcp_ipv6.c | 26 +-
11534 net/ipv6/udp.c | 7 +
11535 net/ipx/ipx_proc.c | 2 +-
11536 net/irda/irproc.c | 2 +-
11537 net/llc/llc_proc.c | 2 +-
11538 net/netfilter/Kconfig | 10 +
11539 net/netfilter/Makefile | 1 +
11540 net/netfilter/nf_conntrack_core.c | 8 +
11541 net/netfilter/xt_gradm.c | 51 +
11542 net/netfilter/xt_hashlimit.c | 4 +-
11543 net/netfilter/xt_recent.c | 2 +-
11544 net/sched/sch_api.c | 2 +-
11545 net/sctp/socket.c | 4 +-
11546 net/socket.c | 75 +-
11547 net/sunrpc/Kconfig | 1 +
11548 net/sunrpc/cache.c | 2 +-
11549 net/sunrpc/stats.c | 2 +-
11550 net/sysctl_net.c | 2 +-
11551 net/unix/af_unix.c | 52 +-
11552 net/vmw_vsock/vmci_transport_notify.c | 30 +-
11553 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
11554 net/x25/sysctl_net_x25.c | 2 +-
11555 net/x25/x25_proc.c | 2 +-
11556 scripts/package/Makefile | 2 +-
11557 scripts/package/mkspec | 41 +-
11558 security/Kconfig | 369 +-
11559 security/apparmor/file.c | 4 +-
11560 security/apparmor/lsm.c | 8 +-
11561 security/commoncap.c | 36 +-
11562 security/min_addr.c | 2 +
11563 security/smack/smack_lsm.c | 8 +-
11564 security/tomoyo/file.c | 12 +-
11565 security/tomoyo/mount.c | 4 +
11566 security/tomoyo/tomoyo.c | 20 +-
11567 security/yama/Kconfig | 2 +-
11568 security/yama/yama_lsm.c | 4 +-
11569 sound/synth/emux/emux_seq.c | 14 +-
11570 sound/usb/line6/driver.c | 40 +-
11571 sound/usb/line6/toneport.c | 12 +-
11572 tools/gcc/.gitignore | 1 +
11573 tools/gcc/Makefile | 12 +
11574 tools/gcc/gen-random-seed.sh | 8 +
11575 tools/gcc/randomize_layout_plugin.c | 930 +++
11576 tools/gcc/size_overflow_plugin/.gitignore | 1 +
11577 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
11578 511 files changed, 32631 insertions(+), 3196 deletions(-)
11579
11580 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
11581 Author: Brad Spengler <spender@grsecurity.net>
11582 Date: Tue Dec 15 14:31:49 2015 -0500
11583
11584 Update to pax-linux-4.3.3-test11.patch:
11585 - fixed a few compile regressions with the recent plugin changes, reported by spender
11586 - updated the size overflow hash table
11587
11588 tools/gcc/latent_entropy_plugin.c | 2 +-
11589 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
11590 tools/gcc/stackleak_plugin.c | 2 +-
11591 tools/gcc/structleak_plugin.c | 6 +--
11592 4 files changed, 60 insertions(+), 16 deletions(-)
11593
11594 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
11595 Author: Brad Spengler <spender@grsecurity.net>
11596 Date: Tue Dec 15 11:50:24 2015 -0500
11597
11598 Apply structleak ICE fix for gcc < 4.9
11599
11600 tools/gcc/structleak_plugin.c | 4 ++++
11601 1 files changed, 4 insertions(+), 0 deletions(-)
11602
11603 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
11604 Author: Brad Spengler <spender@grsecurity.net>
11605 Date: Tue Dec 15 07:57:06 2015 -0500
11606
11607 Update to pax-linux-4.3.1-test10.patch:
11608 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
11609 - Emese regenerated the size overflow hash tables for 4.3
11610 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
11611 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
11612
11613 arch/x86/entry/entry_64.S | 2 +-
11614 arch/x86/entry/entry_64_compat.S | 15 +-
11615 scripts/package/builddeb | 2 +-
11616 tools/gcc/initify_plugin.c | 11 +-
11617 tools/gcc/latent_entropy_plugin.c | 20 +-
11618 .../disable_size_overflow_hash.data | 4 +
11619 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
11620 tools/gcc/stackleak_plugin.c | 26 +-
11621 tools/gcc/structleak_plugin.c | 21 +-
11622 9 files changed, 3079 insertions(+), 2367 deletions(-)
11623
11624 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
11625 Merge: b5847e6 3548341
11626 Author: Brad Spengler <spender@grsecurity.net>
11627 Date: Tue Dec 15 07:47:56 2015 -0500
11628
11629 Merge branch 'linux-4.3.y' into pax-4_3
11630
11631 Conflicts:
11632 net/unix/af_unix.c
11633
11634 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
11635 Author: Brad Spengler <spender@grsecurity.net>
11636 Date: Wed Dec 9 23:11:36 2015 -0500
11637
11638 Update to pax-linux-4.3.1-test9.patch:
11639 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
11640 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
11641 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
11642 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
11643 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
11644 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
11645 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
11646
11647 Makefile | 6 +
11648 arch/x86/include/asm/compat.h | 4 +
11649 arch/x86/include/asm/dma.h | 2 +
11650 arch/x86/include/asm/pmem.h | 2 +-
11651 arch/x86/include/asm/uaccess.h | 20 +-
11652 arch/x86/kernel/apic/vector.c | 6 +-
11653 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
11654 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
11655 arch/x86/kernel/head_64.S | 1 -
11656 arch/x86/kvm/i8259.c | 10 +-
11657 arch/x86/kvm/ioapic.c | 2 +
11658 arch/x86/kvm/x86.c | 2 +
11659 arch/x86/lib/usercopy_64.c | 2 +-
11660 arch/x86/mm/mpx.c | 4 +-
11661 arch/x86/mm/pageattr.c | 7 +
11662 drivers/base/devres.c | 4 +-
11663 drivers/base/power/runtime.c | 6 +-
11664 drivers/base/regmap/regmap.c | 4 +-
11665 drivers/block/drbd/drbd_receiver.c | 4 +-
11666 drivers/block/drbd/drbd_worker.c | 6 +-
11667 drivers/char/virtio_console.c | 6 +-
11668 drivers/md/dm.c | 12 +-
11669 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
11670 drivers/net/macvtap.c | 4 +-
11671 drivers/video/fbdev/core/fbmem.c | 10 +-
11672 fs/compat.c | 3 +-
11673 fs/coredump.c | 2 +-
11674 fs/dcache.c | 13 +-
11675 fs/fhandle.c | 2 +-
11676 fs/file.c | 14 +-
11677 fs/fs-writeback.c | 11 +-
11678 fs/overlayfs/copy_up.c | 2 +-
11679 fs/readdir.c | 3 +-
11680 fs/super.c | 3 +-
11681 include/linux/compiler.h | 36 ++-
11682 include/linux/rcupdate.h | 8 +
11683 include/linux/sched.h | 4 +-
11684 include/linux/seqlock.h | 10 +
11685 include/linux/spinlock.h | 17 +-
11686 include/linux/srcu.h | 5 +-
11687 include/linux/syscalls.h | 2 +-
11688 include/linux/writeback.h | 3 +-
11689 include/uapi/linux/swab.h | 6 +-
11690 ipc/ipc_sysctl.c | 6 +
11691 kernel/exit.c | 25 +-
11692 kernel/resource.c | 4 +-
11693 kernel/signal.c | 12 +-
11694 kernel/user.c | 2 +-
11695 kernel/workqueue.c | 6 +-
11696 lib/rhashtable.c | 4 +-
11697 net/compat.c | 2 +-
11698 net/ipv4/xfrm4_mode_transport.c | 2 +-
11699 security/keys/internal.h | 8 +-
11700 security/keys/keyring.c | 4 -
11701 sound/core/seq/seq_clientmgr.c | 8 +-
11702 sound/core/seq/seq_compat.c | 2 +-
11703 sound/core/seq/seq_memory.c | 6 +-
11704 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
11705 tools/gcc/gcc-common.h | 1 +
11706 tools/gcc/initify_plugin.c | 33 ++-
11707 .../disable_size_overflow_hash.data | 1 +
11708 .../size_overflow_plugin/size_overflow_hash.data | 1 -
11709 62 files changed, 708 insertions(+), 140 deletions(-)
11710
11711 commit f2634c2f6995f4231616f24ed016f890c701f939
11712 Merge: 1241bff 5f8b236
11713 Author: Brad Spengler <spender@grsecurity.net>
11714 Date: Wed Dec 9 21:50:47 2015 -0500
11715
11716 Merge branch 'linux-4.3.y' into pax-4_3
11717
11718 Conflicts:
11719 arch/x86/kernel/fpu/xstate.c
11720 arch/x86/kernel/head_64.S
11721
11722 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
11723 Author: Brad Spengler <spender@grsecurity.net>
11724 Date: Sun Dec 6 08:44:56 2015 -0500
11725
11726 Update to pax-linux-4.3-test8.patch:
11727 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
11728 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
11729 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
11730 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
11731
11732 Makefile | 5 +++
11733 drivers/md/md.c | 5 ++-
11734 drivers/md/raid1.c | 2 +-
11735 fs/proc/task_mmu.c | 3 ++
11736 .../disable_size_overflow_hash.data | 4 ++-
11737 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
11738 .../size_overflow_plugin/size_overflow_hash.data | 2 -
11739 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
11740 8 files changed, 43 insertions(+), 12 deletions(-)
11741
11742 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
11743 Author: Brad Spengler <spender@grsecurity.net>
11744 Date: Fri Dec 4 14:24:12 2015 -0500
11745
11746 Initial import of pax-linux-4.3-test7.patch
11747
11748 Documentation/dontdiff | 47 +-
11749 Documentation/kbuild/makefiles.txt | 39 +-
11750 Documentation/kernel-parameters.txt | 28 +
11751 Makefile | 108 +-
11752 arch/alpha/include/asm/atomic.h | 10 +
11753 arch/alpha/include/asm/elf.h | 7 +
11754 arch/alpha/include/asm/pgalloc.h | 6 +
11755 arch/alpha/include/asm/pgtable.h | 11 +
11756 arch/alpha/kernel/module.c | 2 +-
11757 arch/alpha/kernel/osf_sys.c | 8 +-
11758 arch/alpha/mm/fault.c | 141 +-
11759 arch/arm/Kconfig | 2 +-
11760 arch/arm/include/asm/atomic.h | 320 +-
11761 arch/arm/include/asm/cache.h | 5 +-
11762 arch/arm/include/asm/cacheflush.h | 2 +-
11763 arch/arm/include/asm/checksum.h | 14 +-
11764 arch/arm/include/asm/cmpxchg.h | 4 +
11765 arch/arm/include/asm/cpuidle.h | 2 +-
11766 arch/arm/include/asm/domain.h | 22 +-
11767 arch/arm/include/asm/elf.h | 9 +-
11768 arch/arm/include/asm/fncpy.h | 2 +
11769 arch/arm/include/asm/futex.h | 10 +
11770 arch/arm/include/asm/kmap_types.h | 2 +-
11771 arch/arm/include/asm/mach/dma.h | 2 +-
11772 arch/arm/include/asm/mach/map.h | 16 +-
11773 arch/arm/include/asm/outercache.h | 2 +-
11774 arch/arm/include/asm/page.h | 3 +-
11775 arch/arm/include/asm/pgalloc.h | 20 +
11776 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
11777 arch/arm/include/asm/pgtable-2level.h | 3 +
11778 arch/arm/include/asm/pgtable-3level.h | 3 +
11779 arch/arm/include/asm/pgtable.h | 54 +-
11780 arch/arm/include/asm/smp.h | 2 +-
11781 arch/arm/include/asm/tls.h | 3 +
11782 arch/arm/include/asm/uaccess.h | 79 +-
11783 arch/arm/include/uapi/asm/ptrace.h | 2 +-
11784 arch/arm/kernel/armksyms.c | 2 +-
11785 arch/arm/kernel/cpuidle.c | 2 +-
11786 arch/arm/kernel/entry-armv.S | 109 +-
11787 arch/arm/kernel/entry-common.S | 40 +-
11788 arch/arm/kernel/entry-header.S | 55 +
11789 arch/arm/kernel/fiq.c | 3 +
11790 arch/arm/kernel/module-plts.c | 7 +-
11791 arch/arm/kernel/module.c | 38 +-
11792 arch/arm/kernel/patch.c | 2 +
11793 arch/arm/kernel/process.c | 90 +-
11794 arch/arm/kernel/reboot.c | 1 +
11795 arch/arm/kernel/setup.c | 20 +-
11796 arch/arm/kernel/signal.c | 35 +-
11797 arch/arm/kernel/smp.c | 2 +-
11798 arch/arm/kernel/tcm.c | 4 +-
11799 arch/arm/kernel/vmlinux.lds.S | 6 +-
11800 arch/arm/kvm/arm.c | 8 +-
11801 arch/arm/lib/copy_page.S | 1 +
11802 arch/arm/lib/csumpartialcopyuser.S | 4 +-
11803 arch/arm/lib/delay.c | 2 +-
11804 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
11805 arch/arm/mach-exynos/suspend.c | 6 +-
11806 arch/arm/mach-mvebu/coherency.c | 4 +-
11807 arch/arm/mach-omap2/board-n8x0.c | 2 +-
11808 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
11809 arch/arm/mach-omap2/omap-smp.c | 1 +
11810 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
11811 arch/arm/mach-omap2/omap_device.c | 4 +-
11812 arch/arm/mach-omap2/omap_device.h | 4 +-
11813 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
11814 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
11815 arch/arm/mach-omap2/wd_timer.c | 6 +-
11816 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
11817 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
11818 arch/arm/mach-tegra/irq.c | 1 +
11819 arch/arm/mach-ux500/pm.c | 1 +
11820 arch/arm/mach-zynq/platsmp.c | 1 +
11821 arch/arm/mm/Kconfig | 6 +-
11822 arch/arm/mm/alignment.c | 8 +
11823 arch/arm/mm/cache-l2x0.c | 2 +-
11824 arch/arm/mm/context.c | 10 +-
11825 arch/arm/mm/fault.c | 146 +
11826 arch/arm/mm/fault.h | 12 +
11827 arch/arm/mm/init.c | 39 +
11828 arch/arm/mm/ioremap.c | 4 +-
11829 arch/arm/mm/mmap.c | 30 +-
11830 arch/arm/mm/mmu.c | 162 +-
11831 arch/arm/net/bpf_jit_32.c | 3 +
11832 arch/arm/plat-iop/setup.c | 2 +-
11833 arch/arm/plat-omap/sram.c | 2 +
11834 arch/arm64/include/asm/atomic.h | 10 +
11835 arch/arm64/include/asm/percpu.h | 8 +-
11836 arch/arm64/include/asm/pgalloc.h | 5 +
11837 arch/arm64/include/asm/uaccess.h | 1 +
11838 arch/arm64/mm/dma-mapping.c | 2 +-
11839 arch/avr32/include/asm/elf.h | 8 +-
11840 arch/avr32/include/asm/kmap_types.h | 4 +-
11841 arch/avr32/mm/fault.c | 27 +
11842 arch/frv/include/asm/atomic.h | 10 +
11843 arch/frv/include/asm/kmap_types.h | 2 +-
11844 arch/frv/mm/elf-fdpic.c | 3 +-
11845 arch/ia64/Makefile | 1 +
11846 arch/ia64/include/asm/atomic.h | 10 +
11847 arch/ia64/include/asm/elf.h | 7 +
11848 arch/ia64/include/asm/pgalloc.h | 12 +
11849 arch/ia64/include/asm/pgtable.h | 13 +-
11850 arch/ia64/include/asm/spinlock.h | 2 +-
11851 arch/ia64/include/asm/uaccess.h | 27 +-
11852 arch/ia64/kernel/module.c | 45 +-
11853 arch/ia64/kernel/palinfo.c | 2 +-
11854 arch/ia64/kernel/sys_ia64.c | 7 +
11855 arch/ia64/kernel/vmlinux.lds.S | 2 +-
11856 arch/ia64/mm/fault.c | 32 +-
11857 arch/ia64/mm/init.c | 15 +-
11858 arch/m32r/lib/usercopy.c | 6 +
11859 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
11860 arch/mips/include/asm/atomic.h | 368 +-
11861 arch/mips/include/asm/elf.h | 7 +
11862 arch/mips/include/asm/exec.h | 2 +-
11863 arch/mips/include/asm/hw_irq.h | 2 +-
11864 arch/mips/include/asm/local.h | 57 +
11865 arch/mips/include/asm/page.h | 2 +-
11866 arch/mips/include/asm/pgalloc.h | 5 +
11867 arch/mips/include/asm/pgtable.h | 3 +
11868 arch/mips/include/asm/uaccess.h | 1 +
11869 arch/mips/kernel/binfmt_elfn32.c | 7 +
11870 arch/mips/kernel/binfmt_elfo32.c | 7 +
11871 arch/mips/kernel/irq-gt641xx.c | 2 +-
11872 arch/mips/kernel/irq.c | 6 +-
11873 arch/mips/kernel/pm-cps.c | 2 +-
11874 arch/mips/kernel/process.c | 12 -
11875 arch/mips/kernel/sync-r4k.c | 24 +-
11876 arch/mips/kernel/traps.c | 13 +-
11877 arch/mips/mm/fault.c | 25 +
11878 arch/mips/mm/mmap.c | 51 +-
11879 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
11880 arch/mips/sni/rm200.c | 2 +-
11881 arch/mips/vr41xx/common/icu.c | 2 +-
11882 arch/mips/vr41xx/common/irq.c | 4 +-
11883 arch/parisc/include/asm/atomic.h | 10 +
11884 arch/parisc/include/asm/elf.h | 7 +
11885 arch/parisc/include/asm/pgalloc.h | 6 +
11886 arch/parisc/include/asm/pgtable.h | 11 +
11887 arch/parisc/include/asm/uaccess.h | 4 +-
11888 arch/parisc/kernel/module.c | 50 +-
11889 arch/parisc/kernel/sys_parisc.c | 15 +
11890 arch/parisc/kernel/traps.c | 4 +-
11891 arch/parisc/mm/fault.c | 140 +-
11892 arch/powerpc/include/asm/atomic.h | 329 +-
11893 arch/powerpc/include/asm/elf.h | 12 +
11894 arch/powerpc/include/asm/exec.h | 2 +-
11895 arch/powerpc/include/asm/kmap_types.h | 2 +-
11896 arch/powerpc/include/asm/local.h | 46 +
11897 arch/powerpc/include/asm/mman.h | 2 +-
11898 arch/powerpc/include/asm/page.h | 8 +-
11899 arch/powerpc/include/asm/page_64.h | 7 +-
11900 arch/powerpc/include/asm/pgalloc-64.h | 7 +
11901 arch/powerpc/include/asm/pgtable.h | 1 +
11902 arch/powerpc/include/asm/pte-hash32.h | 1 +
11903 arch/powerpc/include/asm/reg.h | 1 +
11904 arch/powerpc/include/asm/smp.h | 2 +-
11905 arch/powerpc/include/asm/spinlock.h | 42 +-
11906 arch/powerpc/include/asm/uaccess.h | 141 +-
11907 arch/powerpc/kernel/Makefile | 5 +
11908 arch/powerpc/kernel/exceptions-64e.S | 4 +-
11909 arch/powerpc/kernel/exceptions-64s.S | 2 +-
11910 arch/powerpc/kernel/module_32.c | 15 +-
11911 arch/powerpc/kernel/process.c | 46 -
11912 arch/powerpc/kernel/signal_32.c | 2 +-
11913 arch/powerpc/kernel/signal_64.c | 2 +-
11914 arch/powerpc/kernel/traps.c | 21 +
11915 arch/powerpc/kernel/vdso.c | 5 +-
11916 arch/powerpc/lib/usercopy_64.c | 18 -
11917 arch/powerpc/mm/fault.c | 56 +-
11918 arch/powerpc/mm/mmap.c | 16 +
11919 arch/powerpc/mm/slice.c | 13 +-
11920 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
11921 arch/s390/include/asm/atomic.h | 10 +
11922 arch/s390/include/asm/elf.h | 7 +
11923 arch/s390/include/asm/exec.h | 2 +-
11924 arch/s390/include/asm/uaccess.h | 13 +-
11925 arch/s390/kernel/module.c | 22 +-
11926 arch/s390/kernel/process.c | 24 -
11927 arch/s390/mm/mmap.c | 16 +
11928 arch/score/include/asm/exec.h | 2 +-
11929 arch/score/kernel/process.c | 5 -
11930 arch/sh/mm/mmap.c | 22 +-
11931 arch/sparc/include/asm/atomic_64.h | 110 +-
11932 arch/sparc/include/asm/cache.h | 2 +-
11933 arch/sparc/include/asm/elf_32.h | 7 +
11934 arch/sparc/include/asm/elf_64.h | 7 +
11935 arch/sparc/include/asm/pgalloc_32.h | 1 +
11936 arch/sparc/include/asm/pgalloc_64.h | 1 +
11937 arch/sparc/include/asm/pgtable.h | 4 +
11938 arch/sparc/include/asm/pgtable_32.h | 15 +-
11939 arch/sparc/include/asm/pgtsrmmu.h | 5 +
11940 arch/sparc/include/asm/setup.h | 4 +-
11941 arch/sparc/include/asm/spinlock_64.h | 35 +-
11942 arch/sparc/include/asm/thread_info_32.h | 1 +
11943 arch/sparc/include/asm/thread_info_64.h | 2 +
11944 arch/sparc/include/asm/uaccess.h | 1 +
11945 arch/sparc/include/asm/uaccess_32.h | 28 +-
11946 arch/sparc/include/asm/uaccess_64.h | 24 +-
11947 arch/sparc/kernel/Makefile | 2 +-
11948 arch/sparc/kernel/prom_common.c | 2 +-
11949 arch/sparc/kernel/smp_64.c | 8 +-
11950 arch/sparc/kernel/sys_sparc_32.c | 2 +-
11951 arch/sparc/kernel/sys_sparc_64.c | 52 +-
11952 arch/sparc/kernel/traps_64.c | 27 +-
11953 arch/sparc/lib/Makefile | 2 +-
11954 arch/sparc/lib/atomic_64.S | 57 +-
11955 arch/sparc/lib/ksyms.c | 6 +-
11956 arch/sparc/mm/Makefile | 2 +-
11957 arch/sparc/mm/fault_32.c | 292 +
11958 arch/sparc/mm/fault_64.c | 486 +
11959 arch/sparc/mm/hugetlbpage.c | 22 +-
11960 arch/sparc/mm/init_64.c | 10 +-
11961 arch/tile/include/asm/atomic_64.h | 10 +
11962 arch/tile/include/asm/uaccess.h | 4 +-
11963 arch/um/Makefile | 4 +
11964 arch/um/include/asm/kmap_types.h | 2 +-
11965 arch/um/include/asm/page.h | 3 +
11966 arch/um/include/asm/pgtable-3level.h | 1 +
11967 arch/um/kernel/process.c | 16 -
11968 arch/x86/Kconfig | 15 +-
11969 arch/x86/Kconfig.cpu | 6 +-
11970 arch/x86/Kconfig.debug | 4 +-
11971 arch/x86/Makefile | 13 +-
11972 arch/x86/boot/Makefile | 3 +
11973 arch/x86/boot/bitops.h | 4 +-
11974 arch/x86/boot/boot.h | 2 +-
11975 arch/x86/boot/compressed/Makefile | 3 +
11976 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
11977 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
11978 arch/x86/boot/compressed/head_32.S | 4 +-
11979 arch/x86/boot/compressed/head_64.S | 12 +-
11980 arch/x86/boot/compressed/misc.c | 11 +-
11981 arch/x86/boot/cpucheck.c | 16 +-
11982 arch/x86/boot/header.S | 6 +-
11983 arch/x86/boot/memory.c | 2 +-
11984 arch/x86/boot/video-vesa.c | 1 +
11985 arch/x86/boot/video.c | 2 +-
11986 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
11987 arch/x86/crypto/aesni-intel_asm.S | 106 +-
11988 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
11989 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
11990 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
11991 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
11992 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
11993 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
11994 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
11995 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
11996 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
11997 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
11998 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
11999 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
12000 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
12001 arch/x86/crypto/sha256-avx-asm.S | 2 +
12002 arch/x86/crypto/sha256-avx2-asm.S | 2 +
12003 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
12004 arch/x86/crypto/sha512-avx-asm.S | 2 +
12005 arch/x86/crypto/sha512-avx2-asm.S | 2 +
12006 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
12007 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
12008 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
12009 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
12010 arch/x86/entry/calling.h | 86 +-
12011 arch/x86/entry/common.c | 13 +-
12012 arch/x86/entry/entry_32.S | 351 +-
12013 arch/x86/entry/entry_64.S | 619 +-
12014 arch/x86/entry/entry_64_compat.S | 159 +-
12015 arch/x86/entry/thunk_64.S | 2 +
12016 arch/x86/entry/vdso/Makefile | 2 +-
12017 arch/x86/entry/vdso/vdso2c.h | 8 +-
12018 arch/x86/entry/vdso/vma.c | 41 +-
12019 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
12020 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
12021 arch/x86/ia32/ia32_signal.c | 23 +-
12022 arch/x86/ia32/sys_ia32.c | 42 +-
12023 arch/x86/include/asm/alternative-asm.h | 43 +-
12024 arch/x86/include/asm/alternative.h | 4 +-
12025 arch/x86/include/asm/apic.h | 2 +-
12026 arch/x86/include/asm/apm.h | 4 +-
12027 arch/x86/include/asm/atomic.h | 230 +-
12028 arch/x86/include/asm/atomic64_32.h | 100 +
12029 arch/x86/include/asm/atomic64_64.h | 164 +-
12030 arch/x86/include/asm/bitops.h | 18 +-
12031 arch/x86/include/asm/boot.h | 2 +-
12032 arch/x86/include/asm/cache.h | 5 +-
12033 arch/x86/include/asm/checksum_32.h | 12 +-
12034 arch/x86/include/asm/cmpxchg.h | 39 +
12035 arch/x86/include/asm/compat.h | 2 +-
12036 arch/x86/include/asm/cpufeature.h | 17 +-
12037 arch/x86/include/asm/desc.h | 78 +-
12038 arch/x86/include/asm/desc_defs.h | 6 +
12039 arch/x86/include/asm/div64.h | 2 +-
12040 arch/x86/include/asm/elf.h | 33 +-
12041 arch/x86/include/asm/emergency-restart.h | 2 +-
12042 arch/x86/include/asm/fpu/internal.h | 42 +-
12043 arch/x86/include/asm/fpu/types.h | 6 +-
12044 arch/x86/include/asm/futex.h | 14 +-
12045 arch/x86/include/asm/hw_irq.h | 4 +-
12046 arch/x86/include/asm/i8259.h | 2 +-
12047 arch/x86/include/asm/io.h | 22 +-
12048 arch/x86/include/asm/irqflags.h | 5 +
12049 arch/x86/include/asm/kprobes.h | 9 +-
12050 arch/x86/include/asm/local.h | 106 +-
12051 arch/x86/include/asm/mman.h | 15 +
12052 arch/x86/include/asm/mmu.h | 14 +-
12053 arch/x86/include/asm/mmu_context.h | 114 +-
12054 arch/x86/include/asm/module.h | 17 +-
12055 arch/x86/include/asm/nmi.h | 19 +-
12056 arch/x86/include/asm/page.h | 1 +
12057 arch/x86/include/asm/page_32.h | 12 +-
12058 arch/x86/include/asm/page_64.h | 14 +-
12059 arch/x86/include/asm/paravirt.h | 46 +-
12060 arch/x86/include/asm/paravirt_types.h | 15 +-
12061 arch/x86/include/asm/pgalloc.h | 23 +
12062 arch/x86/include/asm/pgtable-2level.h | 2 +
12063 arch/x86/include/asm/pgtable-3level.h | 7 +
12064 arch/x86/include/asm/pgtable.h | 128 +-
12065 arch/x86/include/asm/pgtable_32.h | 14 +-
12066 arch/x86/include/asm/pgtable_32_types.h | 24 +-
12067 arch/x86/include/asm/pgtable_64.h | 23 +-
12068 arch/x86/include/asm/pgtable_64_types.h | 5 +
12069 arch/x86/include/asm/pgtable_types.h | 26 +-
12070 arch/x86/include/asm/preempt.h | 2 +-
12071 arch/x86/include/asm/processor.h | 57 +-
12072 arch/x86/include/asm/ptrace.h | 13 +-
12073 arch/x86/include/asm/realmode.h | 4 +-
12074 arch/x86/include/asm/reboot.h | 10 +-
12075 arch/x86/include/asm/rmwcc.h | 84 +-
12076 arch/x86/include/asm/rwsem.h | 60 +-
12077 arch/x86/include/asm/segment.h | 27 +-
12078 arch/x86/include/asm/smap.h | 43 +
12079 arch/x86/include/asm/smp.h | 14 +-
12080 arch/x86/include/asm/stackprotector.h | 4 +-
12081 arch/x86/include/asm/stacktrace.h | 32 +-
12082 arch/x86/include/asm/switch_to.h | 4 +-
12083 arch/x86/include/asm/sys_ia32.h | 6 +-
12084 arch/x86/include/asm/thread_info.h | 27 +-
12085 arch/x86/include/asm/tlbflush.h | 77 +-
12086 arch/x86/include/asm/uaccess.h | 192 +-
12087 arch/x86/include/asm/uaccess_32.h | 28 +-
12088 arch/x86/include/asm/uaccess_64.h | 169 +-
12089 arch/x86/include/asm/word-at-a-time.h | 2 +-
12090 arch/x86/include/asm/x86_init.h | 10 +-
12091 arch/x86/include/asm/xen/page.h | 2 +-
12092 arch/x86/include/uapi/asm/e820.h | 2 +-
12093 arch/x86/kernel/Makefile | 2 +-
12094 arch/x86/kernel/acpi/boot.c | 4 +-
12095 arch/x86/kernel/acpi/sleep.c | 4 +
12096 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
12097 arch/x86/kernel/alternative.c | 124 +-
12098 arch/x86/kernel/apic/apic.c | 4 +-
12099 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
12100 arch/x86/kernel/apic/apic_noop.c | 2 +-
12101 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
12102 arch/x86/kernel/apic/io_apic.c | 8 +-
12103 arch/x86/kernel/apic/msi.c | 2 +-
12104 arch/x86/kernel/apic/probe_32.c | 4 +-
12105 arch/x86/kernel/apic/vector.c | 4 +-
12106 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
12107 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
12108 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
12109 arch/x86/kernel/apm_32.c | 21 +-
12110 arch/x86/kernel/asm-offsets.c | 20 +
12111 arch/x86/kernel/asm-offsets_64.c | 1 +
12112 arch/x86/kernel/cpu/Makefile | 4 -
12113 arch/x86/kernel/cpu/amd.c | 2 +-
12114 arch/x86/kernel/cpu/bugs_64.c | 2 +
12115 arch/x86/kernel/cpu/common.c | 202 +-
12116 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
12117 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
12118 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
12119 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
12120 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
12121 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
12122 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
12123 arch/x86/kernel/cpu/perf_event.c | 10 +-
12124 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
12125 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
12126 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
12127 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
12128 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
12129 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
12130 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
12131 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
12132 arch/x86/kernel/crash_dump_64.c | 2 +-
12133 arch/x86/kernel/doublefault.c | 8 +-
12134 arch/x86/kernel/dumpstack.c | 24 +-
12135 arch/x86/kernel/dumpstack_32.c | 25 +-
12136 arch/x86/kernel/dumpstack_64.c | 62 +-
12137 arch/x86/kernel/e820.c | 4 +-
12138 arch/x86/kernel/early_printk.c | 1 +
12139 arch/x86/kernel/espfix_64.c | 44 +-
12140 arch/x86/kernel/fpu/core.c | 24 +-
12141 arch/x86/kernel/fpu/init.c | 40 +-
12142 arch/x86/kernel/fpu/regset.c | 22 +-
12143 arch/x86/kernel/fpu/signal.c | 20 +-
12144 arch/x86/kernel/fpu/xstate.c | 8 +-
12145 arch/x86/kernel/ftrace.c | 18 +-
12146 arch/x86/kernel/head64.c | 14 +-
12147 arch/x86/kernel/head_32.S | 235 +-
12148 arch/x86/kernel/head_64.S | 173 +-
12149 arch/x86/kernel/i386_ksyms_32.c | 12 +
12150 arch/x86/kernel/i8259.c | 10 +-
12151 arch/x86/kernel/io_delay.c | 2 +-
12152 arch/x86/kernel/ioport.c | 2 +-
12153 arch/x86/kernel/irq.c | 8 +-
12154 arch/x86/kernel/irq_32.c | 45 +-
12155 arch/x86/kernel/jump_label.c | 10 +-
12156 arch/x86/kernel/kgdb.c | 21 +-
12157 arch/x86/kernel/kprobes/core.c | 28 +-
12158 arch/x86/kernel/kprobes/opt.c | 16 +-
12159 arch/x86/kernel/ksysfs.c | 2 +-
12160 arch/x86/kernel/kvmclock.c | 20 +-
12161 arch/x86/kernel/ldt.c | 25 +
12162 arch/x86/kernel/livepatch.c | 12 +-
12163 arch/x86/kernel/machine_kexec_32.c | 6 +-
12164 arch/x86/kernel/mcount_64.S | 19 +-
12165 arch/x86/kernel/module.c | 78 +-
12166 arch/x86/kernel/msr.c | 2 +-
12167 arch/x86/kernel/nmi.c | 34 +-
12168 arch/x86/kernel/nmi_selftest.c | 4 +-
12169 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
12170 arch/x86/kernel/paravirt.c | 45 +-
12171 arch/x86/kernel/paravirt_patch_64.c | 8 +
12172 arch/x86/kernel/pci-calgary_64.c | 2 +-
12173 arch/x86/kernel/pci-iommu_table.c | 2 +-
12174 arch/x86/kernel/pci-swiotlb.c | 2 +-
12175 arch/x86/kernel/process.c | 80 +-
12176 arch/x86/kernel/process_32.c | 29 +-
12177 arch/x86/kernel/process_64.c | 14 +-
12178 arch/x86/kernel/ptrace.c | 20 +-
12179 arch/x86/kernel/pvclock.c | 8 +-
12180 arch/x86/kernel/reboot.c | 44 +-
12181 arch/x86/kernel/reboot_fixups_32.c | 2 +-
12182 arch/x86/kernel/relocate_kernel_64.S | 3 +-
12183 arch/x86/kernel/setup.c | 29 +-
12184 arch/x86/kernel/setup_percpu.c | 29 +-
12185 arch/x86/kernel/signal.c | 17 +-
12186 arch/x86/kernel/smp.c | 2 +-
12187 arch/x86/kernel/smpboot.c | 29 +-
12188 arch/x86/kernel/step.c | 6 +-
12189 arch/x86/kernel/sys_i386_32.c | 184 +
12190 arch/x86/kernel/sys_x86_64.c | 22 +-
12191 arch/x86/kernel/tboot.c | 14 +-
12192 arch/x86/kernel/time.c | 8 +-
12193 arch/x86/kernel/tls.c | 7 +-
12194 arch/x86/kernel/tracepoint.c | 4 +-
12195 arch/x86/kernel/traps.c | 53 +-
12196 arch/x86/kernel/tsc.c | 2 +-
12197 arch/x86/kernel/uprobes.c | 2 +-
12198 arch/x86/kernel/vm86_32.c | 6 +-
12199 arch/x86/kernel/vmlinux.lds.S | 153 +-
12200 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
12201 arch/x86/kernel/x86_init.c | 6 +-
12202 arch/x86/kvm/cpuid.c | 21 +-
12203 arch/x86/kvm/emulate.c | 2 +-
12204 arch/x86/kvm/lapic.c | 2 +-
12205 arch/x86/kvm/paging_tmpl.h | 2 +-
12206 arch/x86/kvm/svm.c | 10 +-
12207 arch/x86/kvm/vmx.c | 62 +-
12208 arch/x86/kvm/x86.c | 42 +-
12209 arch/x86/lguest/boot.c | 3 +-
12210 arch/x86/lib/atomic64_386_32.S | 164 +
12211 arch/x86/lib/atomic64_cx8_32.S | 98 +-
12212 arch/x86/lib/checksum_32.S | 99 +-
12213 arch/x86/lib/clear_page_64.S | 3 +
12214 arch/x86/lib/cmpxchg16b_emu.S | 3 +
12215 arch/x86/lib/copy_page_64.S | 14 +-
12216 arch/x86/lib/copy_user_64.S | 66 +-
12217 arch/x86/lib/csum-copy_64.S | 14 +-
12218 arch/x86/lib/csum-wrappers_64.c | 8 +-
12219 arch/x86/lib/getuser.S | 74 +-
12220 arch/x86/lib/insn.c | 8 +-
12221 arch/x86/lib/iomap_copy_64.S | 2 +
12222 arch/x86/lib/memcpy_64.S | 6 +
12223 arch/x86/lib/memmove_64.S | 3 +-
12224 arch/x86/lib/memset_64.S | 3 +
12225 arch/x86/lib/mmx_32.c | 243 +-
12226 arch/x86/lib/msr-reg.S | 2 +
12227 arch/x86/lib/putuser.S | 87 +-
12228 arch/x86/lib/rwsem.S | 6 +-
12229 arch/x86/lib/usercopy_32.c | 359 +-
12230 arch/x86/lib/usercopy_64.c | 20 +-
12231 arch/x86/math-emu/fpu_aux.c | 2 +-
12232 arch/x86/math-emu/fpu_entry.c | 4 +-
12233 arch/x86/math-emu/fpu_system.h | 2 +-
12234 arch/x86/mm/Makefile | 4 +
12235 arch/x86/mm/extable.c | 26 +-
12236 arch/x86/mm/fault.c | 570 +-
12237 arch/x86/mm/gup.c | 6 +-
12238 arch/x86/mm/highmem_32.c | 6 +
12239 arch/x86/mm/hugetlbpage.c | 24 +-
12240 arch/x86/mm/init.c | 111 +-
12241 arch/x86/mm/init_32.c | 111 +-
12242 arch/x86/mm/init_64.c | 46 +-
12243 arch/x86/mm/iomap_32.c | 4 +
12244 arch/x86/mm/ioremap.c | 52 +-
12245 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
12246 arch/x86/mm/mmap.c | 40 +-
12247 arch/x86/mm/mmio-mod.c | 10 +-
12248 arch/x86/mm/numa.c | 2 +-
12249 arch/x86/mm/pageattr.c | 38 +-
12250 arch/x86/mm/pat.c | 12 +-
12251 arch/x86/mm/pat_rbtree.c | 2 +-
12252 arch/x86/mm/pf_in.c | 10 +-
12253 arch/x86/mm/pgtable.c | 214 +-
12254 arch/x86/mm/pgtable_32.c | 3 +
12255 arch/x86/mm/setup_nx.c | 7 +
12256 arch/x86/mm/tlb.c | 4 +
12257 arch/x86/mm/uderef_64.c | 37 +
12258 arch/x86/net/bpf_jit.S | 11 +
12259 arch/x86/net/bpf_jit_comp.c | 13 +-
12260 arch/x86/oprofile/backtrace.c | 6 +-
12261 arch/x86/oprofile/nmi_int.c | 8 +-
12262 arch/x86/oprofile/op_model_amd.c | 8 +-
12263 arch/x86/oprofile/op_model_ppro.c | 7 +-
12264 arch/x86/oprofile/op_x86_model.h | 2 +-
12265 arch/x86/pci/intel_mid_pci.c | 2 +-
12266 arch/x86/pci/irq.c | 8 +-
12267 arch/x86/pci/pcbios.c | 144 +-
12268 arch/x86/platform/efi/efi_32.c | 24 +
12269 arch/x86/platform/efi/efi_64.c | 26 +-
12270 arch/x86/platform/efi/efi_stub_32.S | 64 +-
12271 arch/x86/platform/efi/efi_stub_64.S | 2 +
12272 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
12273 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
12274 arch/x86/platform/intel-mid/mfld.c | 4 +-
12275 arch/x86/platform/intel-mid/mrfl.c | 2 +-
12276 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
12277 arch/x86/platform/olpc/olpc_dt.c | 2 +-
12278 arch/x86/power/cpu.c | 11 +-
12279 arch/x86/realmode/init.c | 10 +-
12280 arch/x86/realmode/rm/Makefile | 3 +
12281 arch/x86/realmode/rm/header.S | 4 +-
12282 arch/x86/realmode/rm/reboot.S | 4 +
12283 arch/x86/realmode/rm/trampoline_32.S | 12 +-
12284 arch/x86/realmode/rm/trampoline_64.S | 3 +-
12285 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
12286 arch/x86/tools/Makefile | 2 +-
12287 arch/x86/tools/relocs.c | 96 +-
12288 arch/x86/um/mem_32.c | 2 +-
12289 arch/x86/um/tls_32.c | 2 +-
12290 arch/x86/xen/enlighten.c | 50 +-
12291 arch/x86/xen/mmu.c | 19 +-
12292 arch/x86/xen/smp.c | 16 +-
12293 arch/x86/xen/xen-asm_32.S | 2 +-
12294 arch/x86/xen/xen-head.S | 11 +
12295 arch/x86/xen/xen-ops.h | 2 -
12296 block/bio.c | 4 +-
12297 block/blk-iopoll.c | 2 +-
12298 block/blk-map.c | 2 +-
12299 block/blk-softirq.c | 2 +-
12300 block/bsg.c | 12 +-
12301 block/compat_ioctl.c | 4 +-
12302 block/genhd.c | 9 +-
12303 block/partitions/efi.c | 8 +-
12304 block/scsi_ioctl.c | 29 +-
12305 crypto/cryptd.c | 4 +-
12306 crypto/pcrypt.c | 2 +-
12307 crypto/zlib.c | 12 +-
12308 drivers/acpi/acpi_video.c | 2 +-
12309 drivers/acpi/apei/apei-internal.h | 2 +-
12310 drivers/acpi/apei/ghes.c | 4 +-
12311 drivers/acpi/bgrt.c | 6 +-
12312 drivers/acpi/blacklist.c | 4 +-
12313 drivers/acpi/bus.c | 4 +-
12314 drivers/acpi/device_pm.c | 4 +-
12315 drivers/acpi/ec.c | 2 +-
12316 drivers/acpi/pci_slot.c | 2 +-
12317 drivers/acpi/processor_idle.c | 2 +-
12318 drivers/acpi/processor_pdc.c | 2 +-
12319 drivers/acpi/sleep.c | 2 +-
12320 drivers/acpi/sysfs.c | 4 +-
12321 drivers/acpi/thermal.c | 2 +-
12322 drivers/acpi/video_detect.c | 7 +-
12323 drivers/ata/libata-core.c | 12 +-
12324 drivers/ata/libata-scsi.c | 2 +-
12325 drivers/ata/libata.h | 2 +-
12326 drivers/ata/pata_arasan_cf.c | 4 +-
12327 drivers/atm/adummy.c | 2 +-
12328 drivers/atm/ambassador.c | 8 +-
12329 drivers/atm/atmtcp.c | 14 +-
12330 drivers/atm/eni.c | 10 +-
12331 drivers/atm/firestream.c | 8 +-
12332 drivers/atm/fore200e.c | 14 +-
12333 drivers/atm/he.c | 18 +-
12334 drivers/atm/horizon.c | 4 +-
12335 drivers/atm/idt77252.c | 36 +-
12336 drivers/atm/iphase.c | 34 +-
12337 drivers/atm/lanai.c | 12 +-
12338 drivers/atm/nicstar.c | 46 +-
12339 drivers/atm/solos-pci.c | 4 +-
12340 drivers/atm/suni.c | 4 +-
12341 drivers/atm/uPD98402.c | 16 +-
12342 drivers/atm/zatm.c | 6 +-
12343 drivers/base/bus.c | 4 +-
12344 drivers/base/devtmpfs.c | 8 +-
12345 drivers/base/node.c | 2 +-
12346 drivers/base/platform-msi.c | 20 +-
12347 drivers/base/power/domain.c | 11 +-
12348 drivers/base/power/sysfs.c | 2 +-
12349 drivers/base/power/wakeup.c | 8 +-
12350 drivers/base/regmap/regmap-debugfs.c | 11 +-
12351 drivers/base/syscore.c | 4 +-
12352 drivers/block/cciss.c | 28 +-
12353 drivers/block/cciss.h | 2 +-
12354 drivers/block/cpqarray.c | 28 +-
12355 drivers/block/cpqarray.h | 2 +-
12356 drivers/block/drbd/drbd_bitmap.c | 2 +-
12357 drivers/block/drbd/drbd_int.h | 8 +-
12358 drivers/block/drbd/drbd_main.c | 12 +-
12359 drivers/block/drbd/drbd_nl.c | 4 +-
12360 drivers/block/drbd/drbd_receiver.c | 34 +-
12361 drivers/block/drbd/drbd_worker.c | 8 +-
12362 drivers/block/pktcdvd.c | 4 +-
12363 drivers/block/rbd.c | 2 +-
12364 drivers/bluetooth/btwilink.c | 2 +-
12365 drivers/bus/arm-cci.c | 12 +-
12366 drivers/cdrom/cdrom.c | 11 +-
12367 drivers/cdrom/gdrom.c | 1 -
12368 drivers/char/agp/compat_ioctl.c | 2 +-
12369 drivers/char/agp/frontend.c | 4 +-
12370 drivers/char/agp/intel-gtt.c | 4 +-
12371 drivers/char/hpet.c | 2 +-
12372 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
12373 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
12374 drivers/char/mem.c | 47 +-
12375 drivers/char/nvram.c | 2 +-
12376 drivers/char/pcmcia/synclink_cs.c | 16 +-
12377 drivers/char/random.c | 12 +-
12378 drivers/char/sonypi.c | 11 +-
12379 drivers/char/tpm/tpm_acpi.c | 3 +-
12380 drivers/char/tpm/tpm_eventlog.c | 4 +-
12381 drivers/char/virtio_console.c | 4 +-
12382 drivers/clk/clk-composite.c | 2 +-
12383 drivers/clk/samsung/clk.h | 2 +-
12384 drivers/clk/socfpga/clk-gate.c | 9 +-
12385 drivers/clk/socfpga/clk-pll.c | 9 +-
12386 drivers/clk/ti/clk.c | 8 +-
12387 drivers/cpufreq/acpi-cpufreq.c | 17 +-
12388 drivers/cpufreq/cpufreq-dt.c | 4 +-
12389 drivers/cpufreq/cpufreq.c | 30 +-
12390 drivers/cpufreq/cpufreq_governor.c | 2 +-
12391 drivers/cpufreq/cpufreq_governor.h | 4 +-
12392 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
12393 drivers/cpufreq/intel_pstate.c | 33 +-
12394 drivers/cpufreq/p4-clockmod.c | 12 +-
12395 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
12396 drivers/cpufreq/speedstep-centrino.c | 7 +-
12397 drivers/cpuidle/driver.c | 2 +-
12398 drivers/cpuidle/dt_idle_states.c | 2 +-
12399 drivers/cpuidle/governor.c | 2 +-
12400 drivers/cpuidle/sysfs.c | 2 +-
12401 drivers/crypto/hifn_795x.c | 4 +-
12402 drivers/devfreq/devfreq.c | 4 +-
12403 drivers/dma/sh/shdma-base.c | 4 +-
12404 drivers/dma/sh/shdmac.c | 2 +-
12405 drivers/edac/edac_device.c | 4 +-
12406 drivers/edac/edac_mc_sysfs.c | 2 +-
12407 drivers/edac/edac_pci.c | 4 +-
12408 drivers/edac/edac_pci_sysfs.c | 22 +-
12409 drivers/edac/mce_amd.h | 2 +-
12410 drivers/firewire/core-card.c | 6 +-
12411 drivers/firewire/core-device.c | 2 +-
12412 drivers/firewire/core-transaction.c | 1 +
12413 drivers/firewire/core.h | 1 +
12414 drivers/firmware/dmi-id.c | 2 +-
12415 drivers/firmware/dmi_scan.c | 12 +-
12416 drivers/firmware/efi/cper.c | 8 +-
12417 drivers/firmware/efi/efi.c | 12 +-
12418 drivers/firmware/efi/efivars.c | 2 +-
12419 drivers/firmware/efi/runtime-map.c | 2 +-
12420 drivers/firmware/google/gsmi.c | 2 +-
12421 drivers/firmware/google/memconsole.c | 7 +-
12422 drivers/firmware/memmap.c | 2 +-
12423 drivers/firmware/psci.c | 2 +-
12424 drivers/gpio/gpio-davinci.c | 6 +-
12425 drivers/gpio/gpio-em.c | 2 +-
12426 drivers/gpio/gpio-ich.c | 2 +-
12427 drivers/gpio/gpio-omap.c | 4 +-
12428 drivers/gpio/gpio-rcar.c | 2 +-
12429 drivers/gpio/gpio-vr41xx.c | 2 +-
12430 drivers/gpio/gpiolib.c | 12 +-
12431 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
12432 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
12433 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
12434 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
12435 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
12436 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
12437 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
12438 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
12439 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
12440 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
12441 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
12442 drivers/gpu/drm/drm_crtc.c | 2 +-
12443 drivers/gpu/drm/drm_drv.c | 2 +-
12444 drivers/gpu/drm/drm_fops.c | 12 +-
12445 drivers/gpu/drm/drm_global.c | 14 +-
12446 drivers/gpu/drm/drm_info.c | 13 +-
12447 drivers/gpu/drm/drm_ioc32.c | 13 +-
12448 drivers/gpu/drm/drm_ioctl.c | 2 +-
12449 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
12450 drivers/gpu/drm/i810/i810_drv.h | 4 +-
12451 drivers/gpu/drm/i915/i915_dma.c | 2 +-
12452 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
12453 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
12454 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
12455 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
12456 drivers/gpu/drm/i915/intel_display.c | 26 +-
12457 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
12458 drivers/gpu/drm/mga/mga_drv.h | 4 +-
12459 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
12460 drivers/gpu/drm/mga/mga_irq.c | 8 +-
12461 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
12462 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
12463 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
12464 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
12465 drivers/gpu/drm/omapdrm/Makefile | 2 +-
12466 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
12467 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
12468 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
12469 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
12470 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
12471 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
12472 drivers/gpu/drm/r128/r128_cce.c | 2 +-
12473 drivers/gpu/drm/r128/r128_drv.h | 4 +-
12474 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
12475 drivers/gpu/drm/r128/r128_irq.c | 4 +-
12476 drivers/gpu/drm/r128/r128_state.c | 4 +-
12477 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
12478 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
12479 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
12480 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
12481 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
12482 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
12483 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
12484 drivers/gpu/drm/tegra/dc.c | 2 +-
12485 drivers/gpu/drm/tegra/dsi.c | 2 +-
12486 drivers/gpu/drm/tegra/hdmi.c | 2 +-
12487 drivers/gpu/drm/tegra/sor.c | 7 +-
12488 drivers/gpu/drm/tilcdc/Makefile | 6 +-
12489 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
12490 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
12491 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
12492 drivers/gpu/drm/udl/udl_fb.c | 1 -
12493 drivers/gpu/drm/via/via_drv.h | 4 +-
12494 drivers/gpu/drm/via/via_irq.c | 18 +-
12495 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
12496 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
12497 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
12498 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
12499 drivers/gpu/vga/vga_switcheroo.c | 4 +-
12500 drivers/hid/hid-core.c | 4 +-
12501 drivers/hid/hid-sensor-custom.c | 2 +-
12502 drivers/hv/channel.c | 2 +-
12503 drivers/hv/hv.c | 4 +-
12504 drivers/hv/hv_balloon.c | 18 +-
12505 drivers/hv/hyperv_vmbus.h | 2 +-
12506 drivers/hwmon/acpi_power_meter.c | 6 +-
12507 drivers/hwmon/applesmc.c | 2 +-
12508 drivers/hwmon/asus_atk0110.c | 10 +-
12509 drivers/hwmon/coretemp.c | 2 +-
12510 drivers/hwmon/dell-smm-hwmon.c | 2 +-
12511 drivers/hwmon/ibmaem.c | 2 +-
12512 drivers/hwmon/iio_hwmon.c | 2 +-
12513 drivers/hwmon/nct6683.c | 6 +-
12514 drivers/hwmon/nct6775.c | 6 +-
12515 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
12516 drivers/hwmon/sht15.c | 12 +-
12517 drivers/hwmon/via-cputemp.c | 2 +-
12518 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
12519 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
12520 drivers/i2c/i2c-dev.c | 2 +-
12521 drivers/ide/ide-cd.c | 2 +-
12522 drivers/ide/ide-disk.c | 2 +-
12523 drivers/iio/industrialio-core.c | 2 +-
12524 drivers/iio/magnetometer/ak8975.c | 2 +-
12525 drivers/infiniband/core/cm.c | 32 +-
12526 drivers/infiniband/core/fmr_pool.c | 20 +-
12527 drivers/infiniband/core/uverbs_cmd.c | 3 +
12528 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
12529 drivers/infiniband/hw/mlx4/mad.c | 2 +-
12530 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
12531 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
12532 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
12533 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
12534 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
12535 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
12536 drivers/infiniband/hw/nes/nes.c | 4 +-
12537 drivers/infiniband/hw/nes/nes.h | 40 +-
12538 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
12539 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
12540 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
12541 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
12542 drivers/infiniband/hw/qib/qib.h | 1 +
12543 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
12544 drivers/input/gameport/gameport.c | 4 +-
12545 drivers/input/input.c | 4 +-
12546 drivers/input/joystick/sidewinder.c | 1 +
12547 drivers/input/joystick/xpad.c | 4 +-
12548 drivers/input/misc/ims-pcu.c | 4 +-
12549 drivers/input/mouse/psmouse.h | 2 +-
12550 drivers/input/mousedev.c | 2 +-
12551 drivers/input/serio/serio.c | 4 +-
12552 drivers/input/serio/serio_raw.c | 4 +-
12553 drivers/input/touchscreen/htcpen.c | 2 +-
12554 drivers/iommu/arm-smmu-v3.c | 2 +-
12555 drivers/iommu/arm-smmu.c | 43 +-
12556 drivers/iommu/io-pgtable-arm.c | 101 +-
12557 drivers/iommu/io-pgtable.c | 11 +-
12558 drivers/iommu/io-pgtable.h | 19 +-
12559 drivers/iommu/iommu.c | 2 +-
12560 drivers/iommu/ipmmu-vmsa.c | 13 +-
12561 drivers/iommu/irq_remapping.c | 2 +-
12562 drivers/irqchip/irq-gic.c | 2 +-
12563 drivers/irqchip/irq-i8259.c | 2 +-
12564 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
12565 drivers/irqchip/irq-renesas-irqc.c | 2 +-
12566 drivers/isdn/capi/capi.c | 10 +-
12567 drivers/isdn/gigaset/interface.c | 8 +-
12568 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
12569 drivers/isdn/hardware/avm/b1.c | 4 +-
12570 drivers/isdn/i4l/isdn_common.c | 2 +
12571 drivers/isdn/i4l/isdn_tty.c | 22 +-
12572 drivers/isdn/icn/icn.c | 2 +-
12573 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
12574 drivers/lguest/core.c | 10 +-
12575 drivers/lguest/page_tables.c | 2 +-
12576 drivers/lguest/x86/core.c | 12 +-
12577 drivers/lguest/x86/switcher_32.S | 27 +-
12578 drivers/md/bcache/closure.h | 2 +-
12579 drivers/md/bitmap.c | 2 +-
12580 drivers/md/dm-ioctl.c | 2 +-
12581 drivers/md/dm-raid1.c | 18 +-
12582 drivers/md/dm-stats.c | 6 +-
12583 drivers/md/dm-stripe.c | 10 +-
12584 drivers/md/dm-table.c | 2 +-
12585 drivers/md/dm-thin-metadata.c | 4 +-
12586 drivers/md/dm.c | 16 +-
12587 drivers/md/md.c | 26 +-
12588 drivers/md/md.h | 6 +-
12589 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
12590 drivers/md/persistent-data/dm-space-map.h | 1 +
12591 drivers/md/raid1.c | 4 +-
12592 drivers/md/raid10.c | 18 +-
12593 drivers/md/raid5.c | 22 +-
12594 drivers/media/dvb-core/dvbdev.c | 2 +-
12595 drivers/media/dvb-frontends/af9033.h | 2 +-
12596 drivers/media/dvb-frontends/dib3000.h | 2 +-
12597 drivers/media/dvb-frontends/dib7000p.h | 2 +-
12598 drivers/media/dvb-frontends/dib8000.h | 2 +-
12599 drivers/media/pci/cx88/cx88-video.c | 6 +-
12600 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
12601 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
12602 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
12603 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
12604 drivers/media/pci/tw68/tw68-core.c | 2 +-
12605 drivers/media/platform/omap/omap_vout.c | 11 +-
12606 drivers/media/platform/s5p-tv/mixer.h | 2 +-
12607 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
12608 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
12609 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
12610 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
12611 drivers/media/radio/radio-cadet.c | 2 +
12612 drivers/media/radio/radio-maxiradio.c | 2 +-
12613 drivers/media/radio/radio-shark.c | 2 +-
12614 drivers/media/radio/radio-shark2.c | 2 +-
12615 drivers/media/radio/radio-si476x.c | 2 +-
12616 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
12617 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
12618 drivers/media/v4l2-core/v4l2-device.c | 4 +-
12619 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
12620 drivers/memory/omap-gpmc.c | 21 +-
12621 drivers/message/fusion/mptsas.c | 34 +-
12622 drivers/mfd/ab8500-debugfs.c | 2 +-
12623 drivers/mfd/kempld-core.c | 2 +-
12624 drivers/mfd/max8925-i2c.c | 2 +-
12625 drivers/mfd/tps65910.c | 2 +-
12626 drivers/mfd/twl4030-irq.c | 9 +-
12627 drivers/mfd/wm5110-tables.c | 2 +-
12628 drivers/mfd/wm8998-tables.c | 2 +-
12629 drivers/misc/c2port/core.c | 4 +-
12630 drivers/misc/kgdbts.c | 4 +-
12631 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
12632 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
12633 drivers/misc/mic/scif/scif_rb.c | 8 +-
12634 drivers/misc/sgi-gru/gruhandles.c | 4 +-
12635 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
12636 drivers/misc/sgi-gru/grutables.h | 154 +-
12637 drivers/misc/sgi-xp/xp.h | 2 +-
12638 drivers/misc/sgi-xp/xpc.h | 3 +-
12639 drivers/misc/sgi-xp/xpc_main.c | 2 +-
12640 drivers/mmc/card/block.c | 2 +-
12641 drivers/mmc/host/dw_mmc.h | 2 +-
12642 drivers/mmc/host/mmci.c | 4 +-
12643 drivers/mmc/host/omap_hsmmc.c | 4 +-
12644 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
12645 drivers/mmc/host/sdhci-s3c.c | 8 +-
12646 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
12647 drivers/mtd/nand/denali.c | 1 +
12648 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
12649 drivers/mtd/nftlmount.c | 1 +
12650 drivers/mtd/sm_ftl.c | 2 +-
12651 drivers/net/bonding/bond_netlink.c | 2 +-
12652 drivers/net/caif/caif_hsi.c | 2 +-
12653 drivers/net/can/Kconfig | 2 +-
12654 drivers/net/can/dev.c | 2 +-
12655 drivers/net/can/vcan.c | 2 +-
12656 drivers/net/dummy.c | 2 +-
12657 drivers/net/ethernet/8390/ax88796.c | 4 +-
12658 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
12659 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
12660 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
12661 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
12662 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
12663 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
12664 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
12665 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
12666 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
12667 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
12668 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
12669 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
12670 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
12671 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
12672 drivers/net/ethernet/broadcom/tg3.h | 1 +
12673 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
12674 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
12675 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
12676 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
12677 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
12678 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
12679 drivers/net/ethernet/faraday/ftmac100.c | 2 +
12680 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
12681 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
12682 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
12683 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
12684 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
12685 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
12686 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
12687 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
12688 drivers/net/ethernet/realtek/r8169.c | 8 +-
12689 drivers/net/ethernet/sfc/ptp.c | 2 +-
12690 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
12691 drivers/net/ethernet/via/via-rhine.c | 2 +-
12692 drivers/net/geneve.c | 2 +-
12693 drivers/net/hyperv/hyperv_net.h | 2 +-
12694 drivers/net/hyperv/rndis_filter.c | 4 +-
12695 drivers/net/ifb.c | 2 +-
12696 drivers/net/ipvlan/ipvlan_core.c | 2 +-
12697 drivers/net/macvlan.c | 20 +-
12698 drivers/net/macvtap.c | 6 +-
12699 drivers/net/nlmon.c | 2 +-
12700 drivers/net/phy/phy_device.c | 6 +-
12701 drivers/net/ppp/ppp_generic.c | 4 +-
12702 drivers/net/slip/slhc.c | 2 +-
12703 drivers/net/team/team.c | 4 +-
12704 drivers/net/tun.c | 7 +-
12705 drivers/net/usb/hso.c | 23 +-
12706 drivers/net/usb/r8152.c | 2 +-
12707 drivers/net/usb/sierra_net.c | 4 +-
12708 drivers/net/virtio_net.c | 2 +-
12709 drivers/net/vrf.c | 2 +-
12710 drivers/net/vxlan.c | 4 +-
12711 drivers/net/wimax/i2400m/rx.c | 2 +-
12712 drivers/net/wireless/airo.c | 2 +-
12713 drivers/net/wireless/at76c50x-usb.c | 2 +-
12714 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
12715 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
12716 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
12717 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
12718 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
12719 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
12720 drivers/net/wireless/ath/ath9k/main.c | 22 +-
12721 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
12722 drivers/net/wireless/b43/phy_lp.c | 2 +-
12723 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
12724 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
12725 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
12726 drivers/net/wireless/mac80211_hwsim.c | 28 +-
12727 drivers/net/wireless/rndis_wlan.c | 2 +-
12728 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
12729 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
12730 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
12731 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
12732 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
12733 drivers/nfc/nfcwilink.c | 2 +-
12734 drivers/of/fdt.c | 4 +-
12735 drivers/oprofile/buffer_sync.c | 8 +-
12736 drivers/oprofile/event_buffer.c | 2 +-
12737 drivers/oprofile/oprof.c | 2 +-
12738 drivers/oprofile/oprofile_stats.c | 10 +-
12739 drivers/oprofile/oprofile_stats.h | 10 +-
12740 drivers/oprofile/oprofilefs.c | 6 +-
12741 drivers/oprofile/timer_int.c | 2 +-
12742 drivers/parport/procfs.c | 4 +-
12743 drivers/pci/host/pci-host-generic.c | 24 +-
12744 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
12745 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
12746 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
12747 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
12748 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
12749 drivers/pci/hotplug/pciehp_core.c | 2 +-
12750 drivers/pci/msi.c | 22 +-
12751 drivers/pci/pci-sysfs.c | 6 +-
12752 drivers/pci/pci.h | 2 +-
12753 drivers/pci/pcie/aspm.c | 6 +-
12754 drivers/pci/pcie/portdrv_pci.c | 2 +-
12755 drivers/pci/probe.c | 2 +-
12756 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
12757 drivers/pinctrl/pinctrl-at91.c | 5 +-
12758 drivers/platform/chrome/chromeos_pstore.c | 2 +-
12759 drivers/platform/x86/alienware-wmi.c | 4 +-
12760 drivers/platform/x86/compal-laptop.c | 2 +-
12761 drivers/platform/x86/hdaps.c | 2 +-
12762 drivers/platform/x86/ibm_rtl.c | 2 +-
12763 drivers/platform/x86/intel_oaktrail.c | 2 +-
12764 drivers/platform/x86/msi-laptop.c | 16 +-
12765 drivers/platform/x86/msi-wmi.c | 2 +-
12766 drivers/platform/x86/samsung-laptop.c | 2 +-
12767 drivers/platform/x86/samsung-q10.c | 2 +-
12768 drivers/platform/x86/sony-laptop.c | 14 +-
12769 drivers/platform/x86/thinkpad_acpi.c | 2 +-
12770 drivers/pnp/pnpbios/bioscalls.c | 14 +-
12771 drivers/pnp/pnpbios/core.c | 2 +-
12772 drivers/power/pda_power.c | 7 +-
12773 drivers/power/power_supply.h | 4 +-
12774 drivers/power/power_supply_core.c | 7 +-
12775 drivers/power/power_supply_sysfs.c | 6 +-
12776 drivers/power/reset/at91-reset.c | 9 +-
12777 drivers/powercap/powercap_sys.c | 136 +-
12778 drivers/ptp/ptp_private.h | 2 +-
12779 drivers/ptp/ptp_sysfs.c | 2 +-
12780 drivers/regulator/core.c | 4 +-
12781 drivers/regulator/max8660.c | 6 +-
12782 drivers/regulator/max8973-regulator.c | 16 +-
12783 drivers/regulator/mc13892-regulator.c | 8 +-
12784 drivers/rtc/rtc-armada38x.c | 7 +-
12785 drivers/rtc/rtc-cmos.c | 4 +-
12786 drivers/rtc/rtc-ds1307.c | 2 +-
12787 drivers/rtc/rtc-m48t59.c | 4 +-
12788 drivers/rtc/rtc-test.c | 6 +-
12789 drivers/scsi/be2iscsi/be_main.c | 2 +-
12790 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
12791 drivers/scsi/bfa/bfa_ioc.h | 4 +-
12792 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
12793 drivers/scsi/hosts.c | 4 +-
12794 drivers/scsi/hpsa.c | 38 +-
12795 drivers/scsi/hpsa.h | 2 +-
12796 drivers/scsi/libfc/fc_exch.c | 50 +-
12797 drivers/scsi/libsas/sas_ata.c | 2 +-
12798 drivers/scsi/lpfc/lpfc.h | 8 +-
12799 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
12800 drivers/scsi/lpfc/lpfc_init.c | 6 +-
12801 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
12802 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
12803 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
12804 drivers/scsi/pmcraid.c | 20 +-
12805 drivers/scsi/pmcraid.h | 8 +-
12806 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
12807 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
12808 drivers/scsi/qla2xxx/qla_os.c | 6 +-
12809 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
12810 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
12811 drivers/scsi/scsi.c | 2 +-
12812 drivers/scsi/scsi_lib.c | 8 +-
12813 drivers/scsi/scsi_sysfs.c | 2 +-
12814 drivers/scsi/scsi_transport_fc.c | 8 +-
12815 drivers/scsi/scsi_transport_iscsi.c | 6 +-
12816 drivers/scsi/scsi_transport_srp.c | 6 +-
12817 drivers/scsi/sd.c | 6 +-
12818 drivers/scsi/sg.c | 2 +-
12819 drivers/scsi/sr.c | 21 +-
12820 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
12821 drivers/spi/spi.c | 2 +-
12822 drivers/staging/android/timed_output.c | 6 +-
12823 drivers/staging/comedi/comedi_fops.c | 8 +-
12824 drivers/staging/fbtft/fbtft-core.c | 2 +-
12825 drivers/staging/fbtft/fbtft.h | 2 +-
12826 drivers/staging/gdm724x/gdm_tty.c | 2 +-
12827 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
12828 drivers/staging/iio/adc/ad7280a.c | 4 +-
12829 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
12830 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
12831 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
12832 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
12833 drivers/staging/lustre/lustre/include/obd.h | 2 +-
12834 drivers/staging/octeon/ethernet-rx.c | 20 +-
12835 drivers/staging/octeon/ethernet.c | 8 +-
12836 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
12837 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
12838 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
12839 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
12840 drivers/staging/sm750fb/sm750.c | 14 +-
12841 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
12842 drivers/target/sbp/sbp_target.c | 4 +-
12843 drivers/thermal/cpu_cooling.c | 9 +-
12844 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
12845 drivers/thermal/of-thermal.c | 17 +-
12846 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
12847 drivers/tty/cyclades.c | 6 +-
12848 drivers/tty/hvc/hvc_console.c | 14 +-
12849 drivers/tty/hvc/hvcs.c | 21 +-
12850 drivers/tty/hvc/hvsi.c | 22 +-
12851 drivers/tty/hvc/hvsi_lib.c | 4 +-
12852 drivers/tty/ipwireless/tty.c | 27 +-
12853 drivers/tty/moxa.c | 2 +-
12854 drivers/tty/n_gsm.c | 4 +-
12855 drivers/tty/n_tty.c | 3 +-
12856 drivers/tty/pty.c | 4 +-
12857 drivers/tty/rocket.c | 6 +-
12858 drivers/tty/serial/8250/8250_core.c | 10 +-
12859 drivers/tty/serial/ifx6x60.c | 2 +-
12860 drivers/tty/serial/ioc4_serial.c | 6 +-
12861 drivers/tty/serial/kgdb_nmi.c | 4 +-
12862 drivers/tty/serial/kgdboc.c | 32 +-
12863 drivers/tty/serial/msm_serial.c | 4 +-
12864 drivers/tty/serial/samsung.c | 9 +-
12865 drivers/tty/serial/serial_core.c | 8 +-
12866 drivers/tty/synclink.c | 34 +-
12867 drivers/tty/synclink_gt.c | 28 +-
12868 drivers/tty/synclinkmp.c | 34 +-
12869 drivers/tty/tty_io.c | 2 +-
12870 drivers/tty/tty_ldisc.c | 8 +-
12871 drivers/tty/tty_port.c | 22 +-
12872 drivers/uio/uio.c | 13 +-
12873 drivers/usb/atm/cxacru.c | 2 +-
12874 drivers/usb/atm/usbatm.c | 24 +-
12875 drivers/usb/class/cdc-acm.h | 2 +-
12876 drivers/usb/core/devices.c | 6 +-
12877 drivers/usb/core/devio.c | 12 +-
12878 drivers/usb/core/hcd.c | 4 +-
12879 drivers/usb/core/sysfs.c | 2 +-
12880 drivers/usb/core/usb.c | 2 +-
12881 drivers/usb/early/ehci-dbgp.c | 16 +-
12882 drivers/usb/gadget/function/u_serial.c | 22 +-
12883 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
12884 drivers/usb/host/ehci-hcd.c | 2 +-
12885 drivers/usb/host/ehci-hub.c | 4 +-
12886 drivers/usb/host/ehci-q.c | 4 +-
12887 drivers/usb/host/fotg210-hcd.c | 2 +-
12888 drivers/usb/host/fusbh200-hcd.c | 2 +-
12889 drivers/usb/host/hwa-hc.c | 2 +-
12890 drivers/usb/host/ohci-hcd.c | 2 +-
12891 drivers/usb/host/r8a66597.h | 2 +-
12892 drivers/usb/host/uhci-hcd.c | 2 +-
12893 drivers/usb/host/xhci-pci.c | 2 +-
12894 drivers/usb/host/xhci.c | 2 +-
12895 drivers/usb/misc/appledisplay.c | 4 +-
12896 drivers/usb/serial/console.c | 8 +-
12897 drivers/usb/storage/transport.c | 2 +-
12898 drivers/usb/storage/usb.c | 2 +-
12899 drivers/usb/storage/usb.h | 2 +-
12900 drivers/usb/usbip/vhci.h | 2 +-
12901 drivers/usb/usbip/vhci_hcd.c | 6 +-
12902 drivers/usb/usbip/vhci_rx.c | 2 +-
12903 drivers/usb/wusbcore/wa-hc.h | 4 +-
12904 drivers/usb/wusbcore/wa-xfer.c | 2 +-
12905 drivers/vfio/vfio.c | 2 +-
12906 drivers/vhost/vringh.c | 20 +-
12907 drivers/video/backlight/kb3886_bl.c | 2 +-
12908 drivers/video/console/fbcon.c | 2 +-
12909 drivers/video/fbdev/aty/aty128fb.c | 2 +-
12910 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
12911 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
12912 drivers/video/fbdev/core/fb_defio.c | 6 +-
12913 drivers/video/fbdev/core/fbmem.c | 2 +-
12914 drivers/video/fbdev/hyperv_fb.c | 4 +-
12915 drivers/video/fbdev/i810/i810_accel.c | 1 +
12916 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
12917 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
12918 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
12919 drivers/video/fbdev/omap2/dss/display.c | 8 +-
12920 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
12921 drivers/video/fbdev/smscufx.c | 4 +-
12922 drivers/video/fbdev/udlfb.c | 36 +-
12923 drivers/video/fbdev/uvesafb.c | 52 +-
12924 drivers/video/fbdev/vesafb.c | 58 +-
12925 drivers/video/fbdev/via/via_clock.h | 2 +-
12926 drivers/xen/events/events_base.c | 6 +-
12927 drivers/xen/evtchn.c | 4 +-
12928 fs/Kconfig.binfmt | 2 +-
12929 fs/afs/inode.c | 4 +-
12930 fs/aio.c | 2 +-
12931 fs/autofs4/waitq.c | 2 +-
12932 fs/befs/endian.h | 6 +-
12933 fs/binfmt_aout.c | 23 +-
12934 fs/binfmt_elf.c | 670 +-
12935 fs/binfmt_elf_fdpic.c | 4 +-
12936 fs/block_dev.c | 2 +-
12937 fs/btrfs/ctree.c | 9 +-
12938 fs/btrfs/delayed-inode.c | 9 +-
12939 fs/btrfs/delayed-inode.h | 6 +-
12940 fs/btrfs/file.c | 10 +-
12941 fs/btrfs/inode.c | 14 +-
12942 fs/btrfs/super.c | 2 +-
12943 fs/btrfs/sysfs.c | 2 +-
12944 fs/btrfs/tests/free-space-tests.c | 8 +-
12945 fs/btrfs/tree-log.h | 2 +-
12946 fs/buffer.c | 2 +-
12947 fs/cachefiles/bind.c | 6 +-
12948 fs/cachefiles/daemon.c | 8 +-
12949 fs/cachefiles/internal.h | 12 +-
12950 fs/cachefiles/namei.c | 2 +-
12951 fs/cachefiles/proc.c | 12 +-
12952 fs/ceph/dir.c | 12 +-
12953 fs/ceph/super.c | 4 +-
12954 fs/cifs/cifs_debug.c | 12 +-
12955 fs/cifs/cifsfs.c | 8 +-
12956 fs/cifs/cifsglob.h | 54 +-
12957 fs/cifs/file.c | 10 +-
12958 fs/cifs/misc.c | 4 +-
12959 fs/cifs/smb1ops.c | 80 +-
12960 fs/cifs/smb2ops.c | 84 +-
12961 fs/cifs/smb2pdu.c | 3 +-
12962 fs/coda/cache.c | 10 +-
12963 fs/compat.c | 4 +-
12964 fs/compat_binfmt_elf.c | 2 +
12965 fs/compat_ioctl.c | 12 +-
12966 fs/configfs/dir.c | 10 +-
12967 fs/coredump.c | 16 +-
12968 fs/dcache.c | 51 +-
12969 fs/ecryptfs/inode.c | 2 +-
12970 fs/ecryptfs/miscdev.c | 2 +-
12971 fs/exec.c | 362 +-
12972 fs/ext2/xattr.c | 5 +-
12973 fs/ext4/ext4.h | 20 +-
12974 fs/ext4/mballoc.c | 44 +-
12975 fs/ext4/resize.c | 16 +-
12976 fs/ext4/super.c | 4 +-
12977 fs/ext4/xattr.c | 5 +-
12978 fs/fhandle.c | 3 +-
12979 fs/file.c | 4 +-
12980 fs/fs_struct.c | 8 +-
12981 fs/fscache/cookie.c | 40 +-
12982 fs/fscache/internal.h | 202 +-
12983 fs/fscache/object.c | 26 +-
12984 fs/fscache/operation.c | 38 +-
12985 fs/fscache/page.c | 110 +-
12986 fs/fscache/stats.c | 348 +-
12987 fs/fuse/cuse.c | 10 +-
12988 fs/fuse/dev.c | 4 +-
12989 fs/gfs2/glock.c | 22 +-
12990 fs/gfs2/glops.c | 4 +-
12991 fs/gfs2/quota.c | 6 +-
12992 fs/hugetlbfs/inode.c | 13 +-
12993 fs/inode.c | 4 +-
12994 fs/jffs2/erase.c | 3 +-
12995 fs/jffs2/wbuf.c | 3 +-
12996 fs/jfs/super.c | 2 +-
12997 fs/kernfs/dir.c | 2 +-
12998 fs/kernfs/file.c | 20 +-
12999 fs/libfs.c | 10 +-
13000 fs/lockd/clntproc.c | 4 +-
13001 fs/namei.c | 16 +-
13002 fs/namespace.c | 16 +-
13003 fs/nfs/callback_xdr.c | 2 +-
13004 fs/nfs/inode.c | 6 +-
13005 fs/nfsd/nfs4proc.c | 2 +-
13006 fs/nfsd/nfs4xdr.c | 2 +-
13007 fs/nfsd/nfscache.c | 11 +-
13008 fs/nfsd/vfs.c | 6 +-
13009 fs/nls/nls_base.c | 26 +-
13010 fs/nls/nls_euc-jp.c | 6 +-
13011 fs/nls/nls_koi8-ru.c | 6 +-
13012 fs/notify/fanotify/fanotify_user.c | 4 +-
13013 fs/notify/notification.c | 4 +-
13014 fs/ntfs/dir.c | 2 +-
13015 fs/ntfs/super.c | 6 +-
13016 fs/ocfs2/localalloc.c | 2 +-
13017 fs/ocfs2/ocfs2.h | 10 +-
13018 fs/ocfs2/suballoc.c | 12 +-
13019 fs/ocfs2/super.c | 20 +-
13020 fs/pipe.c | 72 +-
13021 fs/posix_acl.c | 4 +-
13022 fs/proc/array.c | 20 +
13023 fs/proc/base.c | 4 +-
13024 fs/proc/kcore.c | 34 +-
13025 fs/proc/meminfo.c | 2 +-
13026 fs/proc/nommu.c | 2 +-
13027 fs/proc/proc_sysctl.c | 26 +-
13028 fs/proc/task_mmu.c | 39 +-
13029 fs/proc/task_nommu.c | 4 +-
13030 fs/proc/vmcore.c | 16 +-
13031 fs/qnx6/qnx6.h | 4 +-
13032 fs/quota/netlink.c | 4 +-
13033 fs/read_write.c | 2 +-
13034 fs/reiserfs/do_balan.c | 2 +-
13035 fs/reiserfs/procfs.c | 2 +-
13036 fs/reiserfs/reiserfs.h | 4 +-
13037 fs/seq_file.c | 4 +-
13038 fs/splice.c | 43 +-
13039 fs/squashfs/xattr.c | 12 +-
13040 fs/sysv/sysv.h | 2 +-
13041 fs/tracefs/inode.c | 8 +-
13042 fs/udf/misc.c | 2 +-
13043 fs/ufs/swab.h | 4 +-
13044 fs/userfaultfd.c | 2 +-
13045 fs/xattr.c | 21 +
13046 fs/xfs/libxfs/xfs_bmap.c | 2 +-
13047 fs/xfs/xfs_dir2_readdir.c | 7 +-
13048 fs/xfs/xfs_ioctl.c | 2 +-
13049 fs/xfs/xfs_linux.h | 4 +-
13050 include/asm-generic/4level-fixup.h | 2 +
13051 include/asm-generic/atomic-long.h | 156 +-
13052 include/asm-generic/atomic64.h | 12 +
13053 include/asm-generic/bitops/__fls.h | 2 +-
13054 include/asm-generic/bitops/fls.h | 2 +-
13055 include/asm-generic/bitops/fls64.h | 4 +-
13056 include/asm-generic/bug.h | 6 +-
13057 include/asm-generic/cache.h | 4 +-
13058 include/asm-generic/emergency-restart.h | 2 +-
13059 include/asm-generic/kmap_types.h | 4 +-
13060 include/asm-generic/local.h | 13 +
13061 include/asm-generic/pgtable-nopmd.h | 18 +-
13062 include/asm-generic/pgtable-nopud.h | 15 +-
13063 include/asm-generic/pgtable.h | 16 +
13064 include/asm-generic/sections.h | 1 +
13065 include/asm-generic/uaccess.h | 16 +
13066 include/asm-generic/vmlinux.lds.h | 15 +-
13067 include/crypto/algapi.h | 2 +-
13068 include/drm/drmP.h | 16 +-
13069 include/drm/drm_crtc_helper.h | 2 +-
13070 include/drm/drm_mm.h | 2 +-
13071 include/drm/i915_pciids.h | 2 +-
13072 include/drm/intel-gtt.h | 4 +-
13073 include/drm/ttm/ttm_memory.h | 2 +-
13074 include/drm/ttm/ttm_page_alloc.h | 1 +
13075 include/keys/asymmetric-subtype.h | 2 +-
13076 include/linux/atmdev.h | 4 +-
13077 include/linux/atomic.h | 17 +-
13078 include/linux/audit.h | 2 +-
13079 include/linux/average.h | 2 +-
13080 include/linux/binfmts.h | 3 +-
13081 include/linux/bitmap.h | 2 +-
13082 include/linux/bitops.h | 8 +-
13083 include/linux/blkdev.h | 2 +-
13084 include/linux/blktrace_api.h | 2 +-
13085 include/linux/cache.h | 8 +
13086 include/linux/cdrom.h | 1 -
13087 include/linux/cleancache.h | 2 +-
13088 include/linux/clk-provider.h | 1 +
13089 include/linux/compat.h | 6 +-
13090 include/linux/compiler-gcc.h | 28 +-
13091 include/linux/compiler.h | 157 +-
13092 include/linux/configfs.h | 2 +-
13093 include/linux/cpufreq.h | 3 +-
13094 include/linux/cpuidle.h | 5 +-
13095 include/linux/cpumask.h | 14 +-
13096 include/linux/crypto.h | 4 +-
13097 include/linux/ctype.h | 2 +-
13098 include/linux/dcache.h | 4 +-
13099 include/linux/decompress/mm.h | 2 +-
13100 include/linux/devfreq.h | 2 +-
13101 include/linux/device.h | 7 +-
13102 include/linux/dma-mapping.h | 2 +-
13103 include/linux/efi.h | 1 +
13104 include/linux/elf.h | 2 +
13105 include/linux/err.h | 4 +-
13106 include/linux/extcon.h | 2 +-
13107 include/linux/fb.h | 3 +-
13108 include/linux/fdtable.h | 2 +-
13109 include/linux/fs.h | 5 +-
13110 include/linux/fs_struct.h | 2 +-
13111 include/linux/fscache-cache.h | 2 +-
13112 include/linux/fscache.h | 2 +-
13113 include/linux/fsnotify.h | 2 +-
13114 include/linux/genhd.h | 4 +-
13115 include/linux/genl_magic_func.h | 2 +-
13116 include/linux/gfp.h | 12 +-
13117 include/linux/highmem.h | 12 +
13118 include/linux/hwmon-sysfs.h | 6 +-
13119 include/linux/i2c.h | 1 +
13120 include/linux/if_pppox.h | 2 +-
13121 include/linux/init.h | 12 +-
13122 include/linux/init_task.h | 7 +
13123 include/linux/interrupt.h | 6 +-
13124 include/linux/iommu.h | 2 +-
13125 include/linux/ioport.h | 2 +-
13126 include/linux/ipc.h | 2 +-
13127 include/linux/irq.h | 5 +-
13128 include/linux/irqdesc.h | 2 +-
13129 include/linux/irqdomain.h | 3 +
13130 include/linux/jiffies.h | 16 +-
13131 include/linux/key-type.h | 2 +-
13132 include/linux/kgdb.h | 6 +-
13133 include/linux/kmemleak.h | 4 +-
13134 include/linux/kobject.h | 3 +-
13135 include/linux/kobject_ns.h | 2 +-
13136 include/linux/kref.h | 2 +-
13137 include/linux/libata.h | 2 +-
13138 include/linux/linkage.h | 1 +
13139 include/linux/list.h | 15 +
13140 include/linux/lockref.h | 26 +-
13141 include/linux/math64.h | 10 +-
13142 include/linux/mempolicy.h | 7 +
13143 include/linux/mm.h | 102 +-
13144 include/linux/mm_types.h | 20 +
13145 include/linux/mmiotrace.h | 4 +-
13146 include/linux/mmzone.h | 2 +-
13147 include/linux/mod_devicetable.h | 4 +-
13148 include/linux/module.h | 69 +-
13149 include/linux/moduleloader.h | 16 +
13150 include/linux/moduleparam.h | 4 +-
13151 include/linux/net.h | 2 +-
13152 include/linux/netdevice.h | 7 +-
13153 include/linux/netfilter.h | 2 +-
13154 include/linux/netfilter/nfnetlink.h | 2 +-
13155 include/linux/nls.h | 4 +-
13156 include/linux/notifier.h | 3 +-
13157 include/linux/oprofile.h | 4 +-
13158 include/linux/padata.h | 2 +-
13159 include/linux/pci_hotplug.h | 3 +-
13160 include/linux/percpu.h | 2 +-
13161 include/linux/perf_event.h | 12 +-
13162 include/linux/pipe_fs_i.h | 8 +-
13163 include/linux/pm.h | 1 +
13164 include/linux/pm_domain.h | 4 +-
13165 include/linux/pm_runtime.h | 2 +-
13166 include/linux/pnp.h | 2 +-
13167 include/linux/poison.h | 4 +-
13168 include/linux/power/smartreflex.h | 2 +-
13169 include/linux/ppp-comp.h | 2 +-
13170 include/linux/preempt.h | 21 +
13171 include/linux/proc_ns.h | 2 +-
13172 include/linux/psci.h | 2 +-
13173 include/linux/quota.h | 2 +-
13174 include/linux/random.h | 19 +-
13175 include/linux/rculist.h | 16 +
13176 include/linux/reboot.h | 14 +-
13177 include/linux/regset.h | 3 +-
13178 include/linux/relay.h | 2 +-
13179 include/linux/rio.h | 2 +-
13180 include/linux/rmap.h | 4 +-
13181 include/linux/sched.h | 72 +-
13182 include/linux/sched/sysctl.h | 1 +
13183 include/linux/semaphore.h | 2 +-
13184 include/linux/seq_file.h | 1 +
13185 include/linux/signal.h | 2 +-
13186 include/linux/skbuff.h | 12 +-
13187 include/linux/slab.h | 47 +-
13188 include/linux/slab_def.h | 14 +-
13189 include/linux/slub_def.h | 2 +-
13190 include/linux/smp.h | 2 +
13191 include/linux/sock_diag.h | 2 +-
13192 include/linux/sonet.h | 2 +-
13193 include/linux/sunrpc/addr.h | 8 +-
13194 include/linux/sunrpc/clnt.h | 2 +-
13195 include/linux/sunrpc/svc.h | 2 +-
13196 include/linux/sunrpc/svc_rdma.h | 18 +-
13197 include/linux/sunrpc/svcauth.h | 2 +-
13198 include/linux/swapops.h | 10 +-
13199 include/linux/swiotlb.h | 3 +-
13200 include/linux/syscalls.h | 21 +-
13201 include/linux/syscore_ops.h | 2 +-
13202 include/linux/sysctl.h | 3 +-
13203 include/linux/sysfs.h | 9 +-
13204 include/linux/sysrq.h | 3 +-
13205 include/linux/tcp.h | 14 +-
13206 include/linux/thread_info.h | 7 +
13207 include/linux/tty.h | 4 +-
13208 include/linux/tty_driver.h | 2 +-
13209 include/linux/tty_ldisc.h | 2 +-
13210 include/linux/types.h | 16 +
13211 include/linux/uaccess.h | 6 +-
13212 include/linux/uio_driver.h | 2 +-
13213 include/linux/unaligned/access_ok.h | 24 +-
13214 include/linux/usb.h | 12 +-
13215 include/linux/usb/hcd.h | 1 +
13216 include/linux/usb/renesas_usbhs.h | 2 +-
13217 include/linux/vermagic.h | 21 +-
13218 include/linux/vga_switcheroo.h | 8 +-
13219 include/linux/vmalloc.h | 7 +-
13220 include/linux/vmstat.h | 24 +-
13221 include/linux/xattr.h | 5 +-
13222 include/linux/zlib.h | 3 +-
13223 include/media/v4l2-dev.h | 2 +-
13224 include/media/v4l2-device.h | 2 +-
13225 include/net/9p/transport.h | 2 +-
13226 include/net/bluetooth/l2cap.h | 2 +-
13227 include/net/bonding.h | 2 +-
13228 include/net/caif/cfctrl.h | 6 +-
13229 include/net/flow.h | 2 +-
13230 include/net/genetlink.h | 2 +-
13231 include/net/gro_cells.h | 2 +-
13232 include/net/inet_connection_sock.h | 2 +-
13233 include/net/inet_sock.h | 2 +-
13234 include/net/inetpeer.h | 2 +-
13235 include/net/ip_fib.h | 2 +-
13236 include/net/ip_vs.h | 8 +-
13237 include/net/ipv6.h | 2 +-
13238 include/net/irda/ircomm_tty.h | 1 +
13239 include/net/iucv/af_iucv.h | 2 +-
13240 include/net/llc_c_ac.h | 2 +-
13241 include/net/llc_c_ev.h | 4 +-
13242 include/net/llc_c_st.h | 2 +-
13243 include/net/llc_s_ac.h | 2 +-
13244 include/net/llc_s_st.h | 2 +-
13245 include/net/mac80211.h | 4 +-
13246 include/net/neighbour.h | 2 +-
13247 include/net/net_namespace.h | 18 +-
13248 include/net/netlink.h | 2 +-
13249 include/net/netns/conntrack.h | 6 +-
13250 include/net/netns/ipv4.h | 4 +-
13251 include/net/netns/ipv6.h | 4 +-
13252 include/net/netns/xfrm.h | 2 +-
13253 include/net/ping.h | 2 +-
13254 include/net/protocol.h | 4 +-
13255 include/net/rtnetlink.h | 2 +-
13256 include/net/sctp/checksum.h | 4 +-
13257 include/net/sctp/sm.h | 4 +-
13258 include/net/sctp/structs.h | 2 +-
13259 include/net/sock.h | 12 +-
13260 include/net/tcp.h | 8 +-
13261 include/net/xfrm.h | 13 +-
13262 include/rdma/iw_cm.h | 2 +-
13263 include/scsi/libfc.h | 3 +-
13264 include/scsi/scsi_device.h | 6 +-
13265 include/scsi/scsi_driver.h | 2 +-
13266 include/scsi/scsi_transport_fc.h | 3 +-
13267 include/scsi/sg.h | 2 +-
13268 include/sound/compress_driver.h | 2 +-
13269 include/sound/soc.h | 4 +-
13270 include/trace/events/irq.h | 4 +-
13271 include/uapi/linux/a.out.h | 8 +
13272 include/uapi/linux/bcache.h | 5 +-
13273 include/uapi/linux/byteorder/little_endian.h | 28 +-
13274 include/uapi/linux/connector.h | 2 +-
13275 include/uapi/linux/elf.h | 28 +
13276 include/uapi/linux/screen_info.h | 3 +-
13277 include/uapi/linux/swab.h | 6 +-
13278 include/uapi/linux/xattr.h | 4 +
13279 include/video/udlfb.h | 8 +-
13280 include/video/uvesafb.h | 1 +
13281 init/Kconfig | 2 +-
13282 init/Makefile | 3 +
13283 init/do_mounts.c | 14 +-
13284 init/do_mounts.h | 8 +-
13285 init/do_mounts_initrd.c | 30 +-
13286 init/do_mounts_md.c | 6 +-
13287 init/init_task.c | 4 +
13288 init/initramfs.c | 38 +-
13289 init/main.c | 30 +-
13290 ipc/compat.c | 4 +-
13291 ipc/ipc_sysctl.c | 8 +-
13292 ipc/mq_sysctl.c | 4 +-
13293 ipc/sem.c | 4 +-
13294 ipc/shm.c | 6 +
13295 kernel/audit.c | 8 +-
13296 kernel/auditsc.c | 4 +-
13297 kernel/bpf/core.c | 7 +-
13298 kernel/capability.c | 3 +
13299 kernel/compat.c | 38 +-
13300 kernel/debug/debug_core.c | 16 +-
13301 kernel/debug/kdb/kdb_main.c | 4 +-
13302 kernel/events/core.c | 26 +-
13303 kernel/events/internal.h | 10 +-
13304 kernel/events/uprobes.c | 2 +-
13305 kernel/exit.c | 2 +-
13306 kernel/fork.c | 167 +-
13307 kernel/futex.c | 11 +-
13308 kernel/futex_compat.c | 2 +-
13309 kernel/gcov/base.c | 7 +-
13310 kernel/irq/manage.c | 2 +-
13311 kernel/irq/msi.c | 19 +-
13312 kernel/irq/spurious.c | 2 +-
13313 kernel/jump_label.c | 5 +
13314 kernel/kallsyms.c | 37 +-
13315 kernel/kexec.c | 3 +-
13316 kernel/kmod.c | 8 +-
13317 kernel/kprobes.c | 4 +-
13318 kernel/ksysfs.c | 2 +-
13319 kernel/locking/lockdep.c | 7 +-
13320 kernel/locking/mutex-debug.c | 12 +-
13321 kernel/locking/mutex-debug.h | 4 +-
13322 kernel/locking/mutex.c | 6 +-
13323 kernel/module.c | 422 +-
13324 kernel/notifier.c | 17 +-
13325 kernel/padata.c | 4 +-
13326 kernel/panic.c | 5 +-
13327 kernel/pid.c | 2 +-
13328 kernel/pid_namespace.c | 2 +-
13329 kernel/power/process.c | 12 +-
13330 kernel/profile.c | 14 +-
13331 kernel/ptrace.c | 8 +-
13332 kernel/rcu/rcutorture.c | 60 +-
13333 kernel/rcu/tiny.c | 4 +-
13334 kernel/rcu/tree.c | 44 +-
13335 kernel/rcu/tree.h | 14 +-
13336 kernel/rcu/tree_plugin.h | 14 +-
13337 kernel/rcu/tree_trace.c | 12 +-
13338 kernel/sched/auto_group.c | 4 +-
13339 kernel/sched/core.c | 45 +-
13340 kernel/sched/fair.c | 2 +-
13341 kernel/sched/sched.h | 2 +-
13342 kernel/signal.c | 12 +-
13343 kernel/smpboot.c | 4 +-
13344 kernel/softirq.c | 12 +-
13345 kernel/sys.c | 10 +-
13346 kernel/sysctl.c | 34 +-
13347 kernel/time/alarmtimer.c | 2 +-
13348 kernel/time/posix-cpu-timers.c | 4 +-
13349 kernel/time/posix-timers.c | 24 +-
13350 kernel/time/timer.c | 2 +-
13351 kernel/time/timer_stats.c | 10 +-
13352 kernel/trace/blktrace.c | 6 +-
13353 kernel/trace/ftrace.c | 15 +-
13354 kernel/trace/ring_buffer.c | 96 +-
13355 kernel/trace/trace.c | 2 +-
13356 kernel/trace/trace.h | 2 +-
13357 kernel/trace/trace_clock.c | 4 +-
13358 kernel/trace/trace_events.c | 1 -
13359 kernel/trace/trace_functions_graph.c | 4 +-
13360 kernel/trace/trace_mmiotrace.c | 8 +-
13361 kernel/trace/trace_output.c | 10 +-
13362 kernel/trace/trace_seq.c | 2 +-
13363 kernel/trace/trace_stack.c | 2 +-
13364 kernel/user_namespace.c | 2 +-
13365 kernel/utsname_sysctl.c | 2 +-
13366 kernel/watchdog.c | 2 +-
13367 kernel/workqueue.c | 2 +-
13368 lib/Kconfig.debug | 8 +-
13369 lib/Makefile | 2 +-
13370 lib/bitmap.c | 8 +-
13371 lib/bug.c | 2 +
13372 lib/debugobjects.c | 2 +-
13373 lib/decompress_bunzip2.c | 3 +-
13374 lib/decompress_unlzma.c | 4 +-
13375 lib/div64.c | 4 +-
13376 lib/dma-debug.c | 4 +-
13377 lib/inflate.c | 2 +-
13378 lib/ioremap.c | 4 +-
13379 lib/kobject.c | 4 +-
13380 lib/list_debug.c | 126 +-
13381 lib/lockref.c | 44 +-
13382 lib/percpu-refcount.c | 2 +-
13383 lib/radix-tree.c | 2 +-
13384 lib/random32.c | 2 +-
13385 lib/show_mem.c | 2 +-
13386 lib/strncpy_from_user.c | 2 +-
13387 lib/strnlen_user.c | 2 +-
13388 lib/swiotlb.c | 2 +-
13389 lib/usercopy.c | 6 +
13390 lib/vsprintf.c | 12 +-
13391 mm/Kconfig | 6 +-
13392 mm/backing-dev.c | 4 +-
13393 mm/debug.c | 3 +
13394 mm/filemap.c | 2 +-
13395 mm/gup.c | 13 +-
13396 mm/highmem.c | 6 +-
13397 mm/hugetlb.c | 70 +-
13398 mm/internal.h | 1 +
13399 mm/maccess.c | 4 +-
13400 mm/madvise.c | 37 +
13401 mm/memory-failure.c | 6 +-
13402 mm/memory.c | 424 +-
13403 mm/mempolicy.c | 25 +
13404 mm/mlock.c | 15 +-
13405 mm/mm_init.c | 2 +-
13406 mm/mmap.c | 582 +-
13407 mm/mprotect.c | 137 +-
13408 mm/mremap.c | 39 +-
13409 mm/nommu.c | 21 +-
13410 mm/page-writeback.c | 2 +-
13411 mm/page_alloc.c | 49 +-
13412 mm/percpu.c | 2 +-
13413 mm/process_vm_access.c | 14 +-
13414 mm/rmap.c | 45 +-
13415 mm/shmem.c | 19 +-
13416 mm/slab.c | 109 +-
13417 mm/slab.h | 22 +-
13418 mm/slab_common.c | 86 +-
13419 mm/slob.c | 218 +-
13420 mm/slub.c | 102 +-
13421 mm/sparse-vmemmap.c | 4 +-
13422 mm/sparse.c | 2 +-
13423 mm/swap.c | 2 +
13424 mm/swapfile.c | 12 +-
13425 mm/util.c | 6 +
13426 mm/vmalloc.c | 114 +-
13427 mm/vmstat.c | 12 +-
13428 net/8021q/vlan.c | 5 +-
13429 net/8021q/vlan_netlink.c | 2 +-
13430 net/9p/mod.c | 4 +-
13431 net/9p/trans_fd.c | 2 +-
13432 net/atm/atm_misc.c | 8 +-
13433 net/atm/lec.h | 2 +-
13434 net/atm/proc.c | 6 +-
13435 net/atm/resources.c | 4 +-
13436 net/ax25/sysctl_net_ax25.c | 2 +-
13437 net/batman-adv/bat_iv_ogm.c | 8 +-
13438 net/batman-adv/fragmentation.c | 2 +-
13439 net/batman-adv/soft-interface.c | 8 +-
13440 net/batman-adv/types.h | 6 +-
13441 net/bluetooth/hci_sock.c | 2 +-
13442 net/bluetooth/l2cap_core.c | 6 +-
13443 net/bluetooth/l2cap_sock.c | 12 +-
13444 net/bluetooth/rfcomm/sock.c | 4 +-
13445 net/bluetooth/rfcomm/tty.c | 4 +-
13446 net/bridge/br_netlink.c | 2 +-
13447 net/bridge/netfilter/ebtables.c | 6 +-
13448 net/caif/cfctrl.c | 11 +-
13449 net/caif/chnl_net.c | 2 +-
13450 net/can/af_can.c | 2 +-
13451 net/can/gw.c | 6 +-
13452 net/ceph/messenger.c | 4 +-
13453 net/compat.c | 24 +-
13454 net/core/datagram.c | 2 +-
13455 net/core/dev.c | 16 +-
13456 net/core/filter.c | 2 +-
13457 net/core/flow.c | 6 +-
13458 net/core/neighbour.c | 4 +-
13459 net/core/net-sysfs.c | 2 +-
13460 net/core/net_namespace.c | 8 +-
13461 net/core/netpoll.c | 4 +-
13462 net/core/rtnetlink.c | 15 +-
13463 net/core/scm.c | 14 +-
13464 net/core/skbuff.c | 8 +-
13465 net/core/sock.c | 28 +-
13466 net/core/sock_diag.c | 15 +-
13467 net/core/sysctl_net_core.c | 22 +-
13468 net/decnet/af_decnet.c | 1 +
13469 net/decnet/sysctl_net_decnet.c | 4 +-
13470 net/dsa/dsa.c | 2 +-
13471 net/hsr/hsr_netlink.c | 2 +-
13472 net/ieee802154/6lowpan/core.c | 2 +-
13473 net/ieee802154/6lowpan/reassembly.c | 14 +-
13474 net/ipv4/af_inet.c | 2 +-
13475 net/ipv4/devinet.c | 18 +-
13476 net/ipv4/fib_frontend.c | 6 +-
13477 net/ipv4/fib_semantics.c | 2 +-
13478 net/ipv4/inet_connection_sock.c | 4 +-
13479 net/ipv4/inet_timewait_sock.c | 2 +-
13480 net/ipv4/inetpeer.c | 2 +-
13481 net/ipv4/ip_fragment.c | 15 +-
13482 net/ipv4/ip_gre.c | 6 +-
13483 net/ipv4/ip_sockglue.c | 2 +-
13484 net/ipv4/ip_vti.c | 4 +-
13485 net/ipv4/ipconfig.c | 6 +-
13486 net/ipv4/ipip.c | 4 +-
13487 net/ipv4/netfilter/arp_tables.c | 12 +-
13488 net/ipv4/netfilter/ip_tables.c | 12 +-
13489 net/ipv4/ping.c | 14 +-
13490 net/ipv4/raw.c | 14 +-
13491 net/ipv4/route.c | 32 +-
13492 net/ipv4/sysctl_net_ipv4.c | 22 +-
13493 net/ipv4/tcp_input.c | 6 +-
13494 net/ipv4/tcp_probe.c | 2 +-
13495 net/ipv4/udp.c | 10 +-
13496 net/ipv4/xfrm4_policy.c | 18 +-
13497 net/ipv6/addrconf.c | 18 +-
13498 net/ipv6/af_inet6.c | 2 +-
13499 net/ipv6/datagram.c | 2 +-
13500 net/ipv6/icmp.c | 2 +-
13501 net/ipv6/ip6_fib.c | 4 +-
13502 net/ipv6/ip6_gre.c | 10 +-
13503 net/ipv6/ip6_tunnel.c | 4 +-
13504 net/ipv6/ip6_vti.c | 4 +-
13505 net/ipv6/ipv6_sockglue.c | 2 +-
13506 net/ipv6/netfilter/ip6_tables.c | 12 +-
13507 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
13508 net/ipv6/ping.c | 33 +-
13509 net/ipv6/raw.c | 17 +-
13510 net/ipv6/reassembly.c | 13 +-
13511 net/ipv6/route.c | 2 +-
13512 net/ipv6/sit.c | 4 +-
13513 net/ipv6/sysctl_net_ipv6.c | 2 +-
13514 net/ipv6/udp.c | 6 +-
13515 net/ipv6/xfrm6_policy.c | 17 +-
13516 net/irda/ircomm/ircomm_tty.c | 18 +-
13517 net/iucv/af_iucv.c | 4 +-
13518 net/iucv/iucv.c | 2 +-
13519 net/key/af_key.c | 4 +-
13520 net/l2tp/l2tp_eth.c | 38 +-
13521 net/l2tp/l2tp_ip.c | 2 +-
13522 net/l2tp/l2tp_ip6.c | 2 +-
13523 net/mac80211/cfg.c | 8 +-
13524 net/mac80211/ieee80211_i.h | 3 +-
13525 net/mac80211/iface.c | 20 +-
13526 net/mac80211/main.c | 2 +-
13527 net/mac80211/pm.c | 4 +-
13528 net/mac80211/rate.c | 2 +-
13529 net/mac80211/sta_info.c | 2 +-
13530 net/mac80211/util.c | 8 +-
13531 net/mpls/af_mpls.c | 6 +-
13532 net/netfilter/ipset/ip_set_core.c | 2 +-
13533 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
13534 net/netfilter/ipvs/ip_vs_core.c | 4 +-
13535 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
13536 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
13537 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
13538 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
13539 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
13540 net/netfilter/nf_conntrack_acct.c | 2 +-
13541 net/netfilter/nf_conntrack_ecache.c | 2 +-
13542 net/netfilter/nf_conntrack_helper.c | 2 +-
13543 net/netfilter/nf_conntrack_proto.c | 2 +-
13544 net/netfilter/nf_conntrack_standalone.c | 2 +-
13545 net/netfilter/nf_conntrack_timestamp.c | 2 +-
13546 net/netfilter/nf_log.c | 10 +-
13547 net/netfilter/nf_sockopt.c | 4 +-
13548 net/netfilter/nfnetlink_log.c | 4 +-
13549 net/netfilter/nft_compat.c | 9 +-
13550 net/netfilter/xt_statistic.c | 8 +-
13551 net/netlink/af_netlink.c | 4 +-
13552 net/openvswitch/vport-internal_dev.c | 2 +-
13553 net/packet/af_packet.c | 8 +-
13554 net/phonet/pep.c | 6 +-
13555 net/phonet/socket.c | 2 +-
13556 net/phonet/sysctl.c | 2 +-
13557 net/rds/cong.c | 6 +-
13558 net/rds/ib.h | 2 +-
13559 net/rds/ib_cm.c | 2 +-
13560 net/rds/ib_recv.c | 4 +-
13561 net/rds/iw.h | 2 +-
13562 net/rds/iw_cm.c | 2 +-
13563 net/rds/iw_recv.c | 4 +-
13564 net/rds/rds.h | 2 +-
13565 net/rds/tcp.c | 2 +-
13566 net/rds/tcp_send.c | 2 +-
13567 net/rxrpc/af_rxrpc.c | 2 +-
13568 net/rxrpc/ar-ack.c | 14 +-
13569 net/rxrpc/ar-call.c | 2 +-
13570 net/rxrpc/ar-connection.c | 2 +-
13571 net/rxrpc/ar-connevent.c | 2 +-
13572 net/rxrpc/ar-input.c | 4 +-
13573 net/rxrpc/ar-internal.h | 8 +-
13574 net/rxrpc/ar-local.c | 2 +-
13575 net/rxrpc/ar-output.c | 4 +-
13576 net/rxrpc/ar-peer.c | 2 +-
13577 net/rxrpc/ar-proc.c | 4 +-
13578 net/rxrpc/ar-transport.c | 2 +-
13579 net/rxrpc/rxkad.c | 4 +-
13580 net/sched/sch_generic.c | 4 +-
13581 net/sctp/ipv6.c | 6 +-
13582 net/sctp/protocol.c | 10 +-
13583 net/sctp/sm_sideeffect.c | 2 +-
13584 net/sctp/socket.c | 21 +-
13585 net/sctp/sysctl.c | 10 +-
13586 net/socket.c | 18 +-
13587 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
13588 net/sunrpc/clnt.c | 4 +-
13589 net/sunrpc/sched.c | 4 +-
13590 net/sunrpc/svc.c | 4 +-
13591 net/sunrpc/svcauth_unix.c | 2 +-
13592 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
13593 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
13594 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
13595 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
13596 net/tipc/netlink_compat.c | 12 +-
13597 net/tipc/subscr.c | 2 +-
13598 net/unix/af_unix.c | 7 +-
13599 net/unix/sysctl_net_unix.c | 2 +-
13600 net/wireless/wext-core.c | 19 +-
13601 net/xfrm/xfrm_policy.c | 16 +-
13602 net/xfrm/xfrm_state.c | 33 +-
13603 net/xfrm/xfrm_sysctl.c | 2 +-
13604 scripts/Kbuild.include | 2 +-
13605 scripts/Makefile.build | 2 +-
13606 scripts/Makefile.clean | 3 +-
13607 scripts/Makefile.host | 69 +-
13608 scripts/basic/fixdep.c | 12 +-
13609 scripts/dtc/checks.c | 14 +-
13610 scripts/dtc/data.c | 6 +-
13611 scripts/dtc/flattree.c | 8 +-
13612 scripts/dtc/livetree.c | 4 +-
13613 scripts/gcc-plugin.sh | 51 +
13614 scripts/headers_install.sh | 1 +
13615 scripts/kallsyms.c | 4 +-
13616 scripts/kconfig/lkc.h | 5 +-
13617 scripts/kconfig/menu.c | 2 +-
13618 scripts/kconfig/symbol.c | 6 +-
13619 scripts/link-vmlinux.sh | 2 +-
13620 scripts/mod/file2alias.c | 14 +-
13621 scripts/mod/modpost.c | 25 +-
13622 scripts/mod/modpost.h | 6 +-
13623 scripts/mod/sumversion.c | 2 +-
13624 scripts/module-common.lds | 4 +
13625 scripts/package/builddeb | 1 +
13626 scripts/pnmtologo.c | 6 +-
13627 scripts/sortextable.h | 6 +-
13628 scripts/tags.sh | 2 +-
13629 security/Kconfig | 692 +-
13630 security/integrity/ima/ima.h | 4 +-
13631 security/integrity/ima/ima_api.c | 2 +-
13632 security/integrity/ima/ima_fs.c | 4 +-
13633 security/integrity/ima/ima_queue.c | 2 +-
13634 security/keys/key.c | 18 +-
13635 security/selinux/avc.c | 6 +-
13636 security/selinux/include/xfrm.h | 2 +-
13637 security/yama/yama_lsm.c | 2 +-
13638 sound/aoa/codecs/onyx.c | 7 +-
13639 sound/aoa/codecs/onyx.h | 1 +
13640 sound/core/oss/pcm_oss.c | 18 +-
13641 sound/core/pcm_compat.c | 2 +-
13642 sound/core/pcm_native.c | 4 +-
13643 sound/core/sound.c | 2 +-
13644 sound/drivers/mts64.c | 14 +-
13645 sound/drivers/opl4/opl4_lib.c | 2 +-
13646 sound/drivers/portman2x4.c | 3 +-
13647 sound/firewire/amdtp.c | 4 +-
13648 sound/firewire/amdtp.h | 4 +-
13649 sound/firewire/isight.c | 10 +-
13650 sound/firewire/scs1x.c | 8 +-
13651 sound/oss/sb_audio.c | 2 +-
13652 sound/oss/swarm_cs4297a.c | 6 +-
13653 sound/pci/hda/hda_codec.c | 2 +-
13654 sound/pci/ymfpci/ymfpci.h | 2 +-
13655 sound/pci/ymfpci/ymfpci_main.c | 12 +-
13656 sound/soc/codecs/sti-sas.c | 10 +-
13657 sound/soc/soc-ac97.c | 6 +-
13658 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
13659 tools/gcc/Makefile | 42 +
13660 tools/gcc/checker_plugin.c | 150 +
13661 tools/gcc/colorize_plugin.c | 215 +
13662 tools/gcc/constify_plugin.c | 571 +
13663 tools/gcc/gcc-common.h | 812 +
13664 tools/gcc/initify_plugin.c | 552 +
13665 tools/gcc/kallocstat_plugin.c | 188 +
13666 tools/gcc/kernexec_plugin.c | 549 +
13667 tools/gcc/latent_entropy_plugin.c | 470 +
13668 tools/gcc/size_overflow_plugin/.gitignore | 2 +
13669 tools/gcc/size_overflow_plugin/Makefile | 28 +
13670 .../disable_size_overflow_hash.data |12422 ++++++++++++
13671 .../generate_size_overflow_hash.sh | 103 +
13672 .../insert_size_overflow_asm.c | 416 +
13673 .../size_overflow_plugin/intentional_overflow.c | 1010 +
13674 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
13675 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
13676 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
13677 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
13678 .../size_overflow_hash_aux.data | 92 +
13679 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
13680 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
13681 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
13682 .../size_overflow_plugin_hash.c | 352 +
13683 .../size_overflow_plugin/size_overflow_transform.c | 749 +
13684 .../size_overflow_transform_core.c | 1010 +
13685 tools/gcc/stackleak_plugin.c | 436 +
13686 tools/gcc/structleak_plugin.c | 287 +
13687 tools/include/linux/compiler.h | 8 +
13688 tools/lib/api/Makefile | 2 +-
13689 tools/perf/util/include/asm/alternative-asm.h | 3 +
13690 tools/virtio/linux/uaccess.h | 2 +-
13691 virt/kvm/kvm_main.c | 42 +-
13692 1944 files changed, 66925 insertions(+), 8949 deletions(-)
13693 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
13694 Author: Matthew Wilcox <willy@linux.intel.com>
13695 Date: Tue Feb 2 16:57:52 2016 -0800
13696
13697 radix-tree: fix race in gang lookup
13698
13699 If the indirect_ptr bit is set on a slot, that indicates we need to redo
13700 the lookup. Introduce a new function radix_tree_iter_retry() which
13701 forces the loop to retry the lookup by setting 'slot' to NULL and
13702 turning the iterator back to point at the problematic entry.
13703
13704 This is a pretty rare problem to hit at the moment; the lookup has to
13705 race with a grow of the radix tree from a height of 0. The consequences
13706 of hitting this race are that gang lookup could return a pointer to a
13707 radix_tree_node instead of a pointer to whatever the user had inserted
13708 in the tree.
13709
13710 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
13711 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
13712 Cc: Hugh Dickins <hughd@google.com>
13713 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13714 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
13715 Cc: <stable@vger.kernel.org>
13716 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13717 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13718
13719 include/linux/radix-tree.h | 16 ++++++++++++++++
13720 lib/radix-tree.c | 12 ++++++++++--
13721 2 files changed, 26 insertions(+), 2 deletions(-)
13722
13723 commit bf628043b4589c910919a0f221ae7f42aa8cea93
13724 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13725 Date: Wed Feb 3 02:11:03 2016 +0100
13726
13727 unix: correctly track in-flight fds in sending process user_struct
13728
13729 The commit referenced in the Fixes tag incorrectly accounted the number
13730 of in-flight fds over a unix domain socket to the original opener
13731 of the file-descriptor. This allows another process to arbitrary
13732 deplete the original file-openers resource limit for the maximum of
13733 open files. Instead the sending processes and its struct cred should
13734 be credited.
13735
13736 To do so, we add a reference counted struct user_struct pointer to the
13737 scm_fp_list and use it to account for the number of inflight unix fds.
13738
13739 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
13740 Reported-by: David Herrmann <dh.herrmann@gmail.com>
13741 Cc: David Herrmann <dh.herrmann@gmail.com>
13742 Cc: Willy Tarreau <w@1wt.eu>
13743 Cc: Linus Torvalds <torvalds@linux-foundation.org>
13744 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13745 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13746 Signed-off-by: David S. Miller <davem@davemloft.net>
13747
13748 include/net/af_unix.h | 4 ++--
13749 include/net/scm.h | 1 +
13750 net/core/scm.c | 7 +++++++
13751 net/unix/af_unix.c | 4 ++--
13752 net/unix/garbage.c | 8 ++++----
13753 5 files changed, 16 insertions(+), 8 deletions(-)
13754
13755 commit e830db443ff78d70b7b63536e688d73907face0c
13756 Author: Mike Kravetz <mike.kravetz@oracle.com>
13757 Date: Fri Jan 15 16:57:37 2016 -0800
13758
13759 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
13760
13761 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
13762 argument end is of type pgoff_t. It was being converted to a vaddr
13763 offset and passed to unmap_hugepage_range. However, end was also being
13764 used as an argument to the vma_interval_tree_foreach controlling loop.
13765 In addition, the conversion of end to vaddr offset was incorrect.
13766
13767 hugetlb_vmtruncate_list is called as part of a file truncate or
13768 fallocate hole punch operation.
13769
13770 When truncating a hugetlbfs file, this bug could prevent some pages from
13771 being unmapped. This is possible if there are multiple vmas mapping the
13772 file, and there is a sufficiently sized hole between the mappings. The
13773 size of the hole between two vmas (A,B) must be such that the starting
13774 virtual address of B is greater than (ending virtual address of A <<
13775 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
13776 pages are not properly unmapped during truncate, the following BUG is
13777 hit:
13778
13779 kernel BUG at fs/hugetlbfs/inode.c:428!
13780
13781 In the fallocate hole punch case, this bug could prevent pages from
13782 being unmapped as in the truncate case. However, for hole punch the
13783 result is that unmapped pages will not be removed during the operation.
13784 For hole punch, it is also possible that more pages than desired will be
13785 unmapped. This unnecessary unmapping will cause page faults to
13786 reestablish the mappings on subsequent page access.
13787
13788 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
13789 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
13790 Cc: Hugh Dickins <hughd@google.com>
13791 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
13792 Cc: Davidlohr Bueso <dave@stgolabs.net>
13793 Cc: Dave Hansen <dave.hansen@linux.intel.com>
13794 Cc: <stable@vger.kernel.org> [4.3]
13795 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13796 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13797
13798 fs/hugetlbfs/inode.c | 19 +++++++++++--------
13799 1 files changed, 11 insertions(+), 8 deletions(-)
13800
13801 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
13802 Author: Takashi Iwai <tiwai@suse.de>
13803 Date: Thu Feb 4 17:06:13 2016 +0100
13804
13805 ALSA: timer: Fix leftover link at closing
13806
13807 In ALSA timer core, the active timer instance is managed in
13808 active_list linked list. Each element is added / removed dynamically
13809 at timer start, stop and in timer interrupt. The problem is that
13810 snd_timer_interrupt() has a thinko and leaves the element in
13811 active_list when it's the last opened element. This eventually leads
13812 to list corruption or use-after-free error.
13813
13814 This hasn't been revealed because we used to delete the list forcibly
13815 in snd_timer_stop() in the past. However, the recent fix avoids the
13816 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
13817 corruption due to double start or stop]), and this leak hits reality.
13818
13819 This patch fixes the link management in snd_timer_interrupt(). Now it
13820 simply unlinks no matter which stream is.
13821
13822 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
13823 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13824 Cc: <stable@vger.kernel.org>
13825 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13826
13827 sound/core/timer.c | 4 ++--
13828 1 files changed, 2 insertions(+), 2 deletions(-)
13829
13830 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
13831 Author: Konstantin Khlebnikov <koct9i@gmail.com>
13832 Date: Fri Feb 5 15:37:01 2016 -0800
13833
13834 radix-tree: fix oops after radix_tree_iter_retry
13835
13836 Helper radix_tree_iter_retry() resets next_index to the current index.
13837 In following radix_tree_next_slot current chunk size becomes zero. This
13838 isn't checked and it tries to dereference null pointer in slot.
13839
13840 Tagged iterator is fine because retry happens only at slot 0 where tag
13841 bitmask in iter->tags is filled with single bit.
13842
13843 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
13844 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
13845 Cc: Matthew Wilcox <willy@linux.intel.com>
13846 Cc: Hugh Dickins <hughd@google.com>
13847 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13848 Cc: Jeremiah Mahler <jmmahler@gmail.com>
13849 Cc: <stable@vger.kernel.org>
13850 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13851 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13852
13853 include/linux/radix-tree.h | 6 +++---
13854 1 files changed, 3 insertions(+), 3 deletions(-)
13855
13856 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
13857 Merge: 438be0b 256aeaf
13858 Author: Brad Spengler <spender@grsecurity.net>
13859 Date: Sun Feb 7 08:29:33 2016 -0500
13860
13861 Merge branch 'pax-test' into grsec-test
13862
13863 commit 256aeaf87c22de8edf1f03682a572c590ae07771
13864 Author: Brad Spengler <spender@grsecurity.net>
13865 Date: Sun Feb 7 08:29:09 2016 -0500
13866
13867 Update to pax-linux-4.3.5-test28.patch:
13868 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
13869 - spender fixed UDEREF on arm
13870
13871 arch/arm/Kconfig | 1 +
13872 arch/arm/include/asm/domain.h | 21 ++++++++-
13873 arch/arm/include/asm/futex.h | 9 ----
13874 arch/arm/include/asm/thread_info.h | 3 +
13875 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13876 arch/arm/kernel/entry-armv.S | 2 +-
13877 arch/arm/kernel/process.c | 2 +-
13878 arch/arm/mm/alignment.c | 8 ----
13879 arch/x86/mm/numa.c | 2 +-
13880 security/Kconfig | 1 -
13881 10 files changed, 60 insertions(+), 70 deletions(-)
13882
13883 commit 438be0bd112bd17942b2628c53054dc1007558a1
13884 Author: Brad Spengler <spender@grsecurity.net>
13885 Date: Sat Feb 6 19:50:31 2016 -0500
13886
13887 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
13888 ARM systems reported on the forums
13889
13890 arch/arm/Kconfig | 1 +
13891 arch/arm/include/asm/domain.h | 21 ++++++++-
13892 arch/arm/include/asm/futex.h | 9 ----
13893 arch/arm/include/asm/thread_info.h | 3 +
13894 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13895 arch/arm/kernel/entry-armv.S | 2 +-
13896 arch/arm/kernel/process.c | 2 +-
13897 arch/arm/mm/alignment.c | 8 ----
13898 security/Kconfig | 1 -
13899 9 files changed, 59 insertions(+), 69 deletions(-)
13900
13901 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
13902 Author: Brad Spengler <spender@grsecurity.net>
13903 Date: Sat Feb 6 11:21:53 2016 -0500
13904
13905 Fix another compiler warning
13906
13907 net/ipv4/tcp_input.c | 2 ++
13908 1 files changed, 2 insertions(+), 0 deletions(-)
13909
13910 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
13911 Author: Brad Spengler <spender@grsecurity.net>
13912 Date: Sat Feb 6 11:16:12 2016 -0500
13913
13914 Fix two compiler warnings
13915
13916 kernel/pid.c | 5 ++---
13917 kernel/ptrace.c | 3 ++-
13918 2 files changed, 4 insertions(+), 4 deletions(-)
13919
13920 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
13921 Author: Brad Spengler <spender@grsecurity.net>
13922 Date: Wed Feb 3 21:22:40 2016 -0500
13923
13924 Apply fix for integer truncation in NUMA init code, reported by
13925 x14sg1 on the forums:
13926 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
13927
13928 arch/x86/mm/numa.c | 2 +-
13929 1 files changed, 1 insertions(+), 1 deletions(-)
13930
13931 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
13932 Merge: a781740 016d0d8
13933 Author: Brad Spengler <spender@grsecurity.net>
13934 Date: Wed Feb 3 21:20:58 2016 -0500
13935
13936 Merge branch 'pax-test' into grsec-test
13937
13938 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
13939 Author: Brad Spengler <spender@grsecurity.net>
13940 Date: Wed Feb 3 21:20:10 2016 -0500
13941
13942 Update to pax-linux-4.3.5-test27.patch:
13943 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
13944 - restored padding in fpregs_state for storing AVX-512 state in the future
13945 - constified netlink_dump_control
13946 - added const version of debug_gimple_stmt for gcc plugins, by Emese
13947 - Emese fixed a bug in initify that could have initified too much
13948 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
13949
13950 arch/x86/include/asm/fpu/types.h | 1 +
13951 arch/x86/include/asm/mmu_context.h | 2 +-
13952 block/blk-cgroup.c | 18 ++--
13953 block/cfq-iosched.c | 4 +-
13954 crypto/crypto_user.c | 8 ++-
13955 drivers/acpi/apei/ghes.c | 6 +-
13956 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
13957 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
13958 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
13959 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
13960 drivers/infiniband/core/netlink.c | 5 +-
13961 drivers/infiniband/hw/cxgb4/device.c | 6 +-
13962 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
13963 drivers/md/bcache/alloc.c | 2 +-
13964 drivers/md/bcache/bcache.h | 10 +-
13965 drivers/md/bcache/btree.c | 2 +-
13966 drivers/md/bcache/io.c | 10 +-
13967 drivers/md/bcache/journal.c | 2 +-
13968 drivers/md/bcache/stats.c | 26 +++---
13969 drivers/md/bcache/stats.h | 16 ++--
13970 drivers/md/bcache/super.c | 2 +-
13971 drivers/md/bcache/sysfs.c | 20 +++---
13972 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
13973 drivers/md/dm-raid.c | 2 +-
13974 drivers/md/md.c | 6 +-
13975 drivers/md/md.h | 2 +-
13976 drivers/md/raid1.c | 2 +-
13977 drivers/md/raid10.c | 2 +-
13978 drivers/md/raid5.c | 4 +-
13979 drivers/media/pci/zoran/zoran.h | 1 -
13980 drivers/media/pci/zoran/zoran_driver.c | 3 -
13981 drivers/net/ethernet/sfc/selftest.c | 20 +++---
13982 drivers/net/irda/vlsi_ir.c | 18 ++--
13983 drivers/net/irda/vlsi_ir.h | 14 ++--
13984 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
13985 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
13986 drivers/net/wireless/ath/carl9170/main.c | 10 +-
13987 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
13988 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
13989 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
13990 drivers/scsi/hptiop.c | 2 -
13991 drivers/scsi/hptiop.h | 1 -
13992 drivers/scsi/ipr.c | 6 +-
13993 drivers/scsi/ipr.h | 2 +-
13994 drivers/scsi/qla2xxx/qla_target.c | 10 +-
13995 drivers/scsi/qla2xxx/qla_target.h | 2 +-
13996 fs/btrfs/ctree.c | 2 +-
13997 fs/btrfs/ctree.h | 4 +-
13998 fs/btrfs/delayed-ref.c | 4 +-
13999 fs/btrfs/disk-io.c | 4 +-
14000 fs/btrfs/file.c | 4 +-
14001 fs/btrfs/raid56.c | 32 ++++----
14002 fs/btrfs/tests/btrfs-tests.c | 2 +-
14003 fs/btrfs/transaction.c | 2 +-
14004 fs/btrfs/tree-log.c | 8 +-
14005 fs/btrfs/volumes.c | 14 ++--
14006 fs/btrfs/volumes.h | 22 +++---
14007 fs/jbd2/commit.c | 2 +-
14008 fs/jbd2/transaction.c | 4 +-
14009 fs/ocfs2/dlm/dlmcommon.h | 4 +-
14010 fs/ocfs2/dlm/dlmdebug.c | 10 +-
14011 fs/ocfs2/dlm/dlmdomain.c | 4 +-
14012 fs/ocfs2/dlm/dlmmaster.c | 4 +-
14013 include/acpi/ghes.h | 2 +-
14014 include/linux/blk-cgroup.h | 24 +++---
14015 include/linux/jbd2.h | 2 +-
14016 include/linux/netlink.h | 12 ++--
14017 include/net/cfg802154.h | 2 +-
14018 include/net/mac80211.h | 2 +-
14019 include/net/neighbour.h | 2 +-
14020 kernel/rcu/tree_plugin.h | 4 +-
14021 net/batman-adv/routing.c | 4 +-
14022 net/batman-adv/soft-interface.c | 2 +-
14023 net/batman-adv/translation-table.c | 14 ++--
14024 net/batman-adv/types.h | 2 +-
14025 net/core/neighbour.c | 14 ++--
14026 net/core/rtnetlink.c | 2 +-
14027 net/ipv4/arp.c | 2 +-
14028 net/ipv4/inet_diag.c | 4 +-
14029 net/ipv4/xfrm4_state.c | 4 +-
14030 net/ipv6/ndisc.c | 2 +-
14031 net/mac80211/cfg.c | 2 +-
14032 net/mac80211/debugfs_key.c | 2 +-
14033 net/mac80211/key.c | 4 +-
14034 net/mac80211/tx.c | 2 +-
14035 net/mac80211/wpa.c | 10 +-
14036 net/mac802154/iface.c | 4 +-
14037 net/netfilter/ipset/ip_set_core.c | 2 +-
14038 net/netfilter/nf_conntrack_netlink.c | 22 +++---
14039 net/netfilter/nf_tables_api.c | 13 ++--
14040 net/netfilter/nfnetlink_acct.c | 7 +-
14041 net/netfilter/nfnetlink_cthelper.c | 2 +-
14042 net/netfilter/nfnetlink_cttimeout.c | 2 +-
14043 net/netlink/af_netlink.c | 10 ++-
14044 net/netlink/diag.c | 2 +-
14045 net/netlink/genetlink.c | 14 ++--
14046 net/packet/af_packet.c | 18 ++--
14047 net/packet/diag.c | 2 +-
14048 net/packet/internal.h | 6 +-
14049 net/unix/diag.c | 2 +-
14050 net/xfrm/xfrm_user.c | 2 +-
14051 security/apparmor/include/policy.h | 2 +-
14052 security/apparmor/policy.c | 4 +-
14053 sound/core/seq/seq_clientmgr.c | 2 +-
14054 sound/core/seq/seq_fifo.c | 6 +-
14055 sound/core/seq/seq_fifo.h | 2 +-
14056 tools/gcc/gcc-common.h | 24 ++++--
14057 tools/gcc/initify_plugin.c | 7 +-
14058 tools/lib/api/Makefile | 2 +-
14059 109 files changed, 399 insertions(+), 391 deletions(-)
14060
14061 commit a7817402ac837b1aee07fac42537a02097055098
14062 Author: Matt Fleming <matt@codeblueprint.co.uk>
14063 Date: Fri Jan 29 11:36:10 2016 +0000
14064
14065 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
14066
14067 There are a couple of nasty truncation bugs lurking in the pageattr
14068 code that can be triggered when mapping EFI regions, e.g. when we pass
14069 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
14070 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
14071
14072 Viorel-Cătălin managed to trigger this bug on his Dell machine that
14073 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
14074 When calling populate_pud() the end of the region gets calculated
14075 incorrectly in the following buggy expression,
14076
14077 end = start + (cpa->numpages << PAGE_SHIFT);
14078
14079 And only 188416 pages are mapped. Next, populate_pud() gets invoked
14080 for a second time because of the loop in __change_page_attr_set_clr(),
14081 only this time no pages get mapped because shifting the remaining
14082 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
14083 loop in __change_page_attr_set_clr() spins forever because we fail to
14084 map progress.
14085
14086 Hitting this bug depends very much on the virtual address we pick to
14087 map the large region at and how many pages we map on the initial run
14088 through the loop. This explains why this issue was only recently hit
14089 with the introduction of commit
14090
14091 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
14092 entries bottom-up at runtime, instead of top-down")
14093
14094 It's interesting to note that safe uses of cpa->numpages do exist in
14095 the pageattr code. If instead of shifting ->numpages we multiply by
14096 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
14097 so the result is unsigned long.
14098
14099 To avoid surprises when users try to convert very large cpa->numpages
14100 values to addresses, change the data type from 'int' to 'unsigned
14101 long', thereby making it suitable for shifting by PAGE_SHIFT without
14102 any type casting.
14103
14104 The alternative would be to make liberal use of casting, but that is
14105 far more likely to cause problems in the future when someone adds more
14106 code and fails to cast properly; this bug was difficult enough to
14107 track down in the first place.
14108
14109 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
14110 Acked-by: Borislav Petkov <bp@alien8.de>
14111 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
14112 Cc: <stable@vger.kernel.org>
14113 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
14114 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
14115 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
14116 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
14117
14118 arch/x86/mm/pageattr.c | 4 ++--
14119 1 files changed, 2 insertions(+), 2 deletions(-)
14120
14121 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
14122 Author: Jan Beulich <JBeulich@suse.com>
14123 Date: Tue Jan 26 04:15:18 2016 -0700
14124
14125 x86/mm: Fix types used in pgprot cacheability flags translations
14126
14127 For PAE kernels "unsigned long" is not suitable to hold page protection
14128 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
14129 few W+X pages getting reported as insecure during boot (observed namely
14130 for the entire initrd range).
14131
14132 Fixes: 281d4078be ("x86: Make page cache mode a real type")
14133 Signed-off-by: Jan Beulich <jbeulich@suse.com>
14134 Reviewed-by: Juergen Gross <JGross@suse.com>
14135 Cc: stable@vger.kernel.org
14136 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
14137 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
14138
14139 arch/x86/include/asm/pgtable_types.h | 6 ++----
14140 1 files changed, 2 insertions(+), 4 deletions(-)
14141
14142 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
14143 Merge: 682d661 f74425b
14144 Author: Brad Spengler <spender@grsecurity.net>
14145 Date: Sun Jan 31 15:06:25 2016 -0500
14146
14147 Merge branch 'pax-test' into grsec-test
14148
14149 Conflicts:
14150 drivers/net/slip/slhc.c
14151 include/linux/sched.h
14152 net/unix/af_unix.c
14153 sound/core/timer.c
14154
14155 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
14156 Merge: d14af1f 849a2d3
14157 Author: Brad Spengler <spender@grsecurity.net>
14158 Date: Sun Jan 31 15:02:55 2016 -0500
14159
14160 Merge branch 'linux-4.3.y' into pax-test
14161
14162 Conflicts:
14163 arch/x86/include/asm/mmu_context.h
14164
14165 commit 682d6611d75542e351c973c8dd74a99d3966c073
14166 Author: Brad Spengler <spender@grsecurity.net>
14167 Date: Sat Jan 30 13:05:03 2016 -0500
14168
14169 Based on a report from Mathias Krause, fix up a number of additional instances
14170 of ulong overflow when passing in values to gr_learn_resource by saturating
14171 to ULONG_MAX
14172
14173 mm/mlock.c | 11 ++++++++---
14174 mm/mmap.c | 16 +++++++++++++---
14175 2 files changed, 21 insertions(+), 6 deletions(-)
14176
14177 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
14178 Author: Jann Horn <jann@thejh.net>
14179 Date: Sat Dec 26 06:00:48 2015 +0100
14180
14181 seccomp: always propagate NO_NEW_PRIVS on tsync
14182
14183 Before this patch, a process with some permissive seccomp filter
14184 that was applied by root without NO_NEW_PRIVS was able to add
14185 more filters to itself without setting NO_NEW_PRIVS by setting
14186 the new filter from a throwaway thread with NO_NEW_PRIVS.
14187
14188 Signed-off-by: Jann Horn <jann@thejh.net>
14189 Cc: stable@vger.kernel.org
14190 Signed-off-by: Kees Cook <keescook@chromium.org>
14191
14192 kernel/seccomp.c | 22 +++++++++++-----------
14193 1 files changed, 11 insertions(+), 11 deletions(-)
14194
14195 commit b85450498a3bbf269441c8963d7574bb3079c838
14196 Merge: 59c216f d14af1f
14197 Author: Brad Spengler <spender@grsecurity.net>
14198 Date: Fri Jan 29 20:54:13 2016 -0500
14199
14200 Merge branch 'pax-test' into grsec-test
14201
14202 commit d14af1f1dd66511f3f0674deee2b572972012b39
14203 Author: Brad Spengler <spender@grsecurity.net>
14204 Date: Fri Jan 29 20:53:51 2016 -0500
14205
14206 Update to pax-linux-4.3.4-test26.patch:
14207 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
14208
14209 fs/cifs/file.c | 2 +-
14210 fs/gfs2/file.c | 2 +-
14211 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
14212 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
14213 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
14214 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
14215 .../size_overflow_transform_core.c | 5 +
14216 7 files changed, 102 insertions(+), 15 deletions(-)
14217
14218 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
14219 Author: Brad Spengler <spender@grsecurity.net>
14220 Date: Wed Jan 27 17:57:21 2016 -0500
14221
14222 Fix a size_overflow report reported by Mathias Krause in our
14223 truncation of an loff_t to an unsigned long when being passed
14224 to gr_learn_resource() (as all resource checks are against unsigned long
14225 values)
14226
14227 fs/attr.c | 5 ++++-
14228 1 files changed, 4 insertions(+), 1 deletions(-)
14229
14230 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
14231 Author: Yuchung Cheng <ycheng@google.com>
14232 Date: Wed Jan 6 12:42:38 2016 -0800
14233
14234 tcp: fix zero cwnd in tcp_cwnd_reduction
14235
14236 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
14237 conditionally") introduced a bug that cwnd may become 0 when both
14238 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
14239 to a div-by-zero if the connection starts another cwnd reduction
14240 phase by setting tp->prior_cwnd to the current cwnd (0) in
14241 tcp_init_cwnd_reduction().
14242
14243 To prevent this we skip PRR operation when nothing is acked or
14244 sacked. Then cwnd must be positive in all cases as long as ssthresh
14245 is positive:
14246
14247 1) The proportional reduction mode
14248 inflight > ssthresh > 0
14249
14250 2) The reduction bound mode
14251 a) inflight == ssthresh > 0
14252
14253 b) inflight < ssthresh
14254 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
14255
14256 Therefore in all cases inflight and sndcnt can not both be 0.
14257 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
14258
14259 In reality this bug is triggered only with a sequence of less common
14260 events. For example, the connection is terminating an ECN-triggered
14261 cwnd reduction with an inflight 0, then it receives reordered/old
14262 ACKs or DSACKs from prior transmission (which acks nothing). Or the
14263 connection is in fast recovery stage that marks everything lost,
14264 but fails to retransmit due to local issues, then receives data
14265 packets from other end which acks nothing.
14266
14267 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
14268 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
14269 Signed-off-by: Yuchung Cheng <ycheng@google.com>
14270 Signed-off-by: Neal Cardwell <ncardwell@google.com>
14271 Signed-off-by: Eric Dumazet <edumazet@google.com>
14272 Signed-off-by: David S. Miller <davem@davemloft.net>
14273
14274 net/ipv4/tcp_input.c | 3 +++
14275 1 files changed, 3 insertions(+), 0 deletions(-)
14276
14277 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
14278 Author: Eric Dumazet <edumazet@google.com>
14279 Date: Sun Jan 24 13:53:50 2016 -0800
14280
14281 af_unix: fix struct pid memory leak
14282
14283 Dmitry reported a struct pid leak detected by a syzkaller program.
14284
14285 Bug happens in unix_stream_recvmsg() when we break the loop when a
14286 signal is pending, without properly releasing scm.
14287
14288 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
14289 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14290 Signed-off-by: Eric Dumazet <edumazet@google.com>
14291 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
14292 Signed-off-by: David S. Miller <davem@davemloft.net>
14293
14294 net/unix/af_unix.c | 1 +
14295 1 files changed, 1 insertions(+), 0 deletions(-)
14296
14297 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
14298 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14299 Date: Fri Jan 22 01:39:43 2016 +0100
14300
14301 pptp: fix illegal memory access caused by multiple bind()s
14302
14303 Several times already this has been reported as kasan reports caused by
14304 syzkaller and trinity and people always looked at RCU races, but it is
14305 much more simple. :)
14306
14307 In case we bind a pptp socket multiple times, we simply add it to
14308 the callid_sock list but don't remove the old binding. Thus the old
14309 socket stays in the bucket with unused call_id indexes and doesn't get
14310 cleaned up. This causes various forms of kasan reports which were hard
14311 to pinpoint.
14312
14313 Simply don't allow multiple binds and correct error handling in
14314 pptp_bind. Also keep sk_state bits in place in pptp_connect.
14315
14316 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
14317 Cc: Dmitry Kozlov <xeb@mail.ru>
14318 Cc: Sasha Levin <sasha.levin@oracle.com>
14319 Cc: Dmitry Vyukov <dvyukov@google.com>
14320 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14321 Cc: Dave Jones <davej@codemonkey.org.uk>
14322 Reported-by: Dave Jones <davej@codemonkey.org.uk>
14323 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14324 Signed-off-by: David S. Miller <davem@davemloft.net>
14325
14326 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
14327 1 files changed, 24 insertions(+), 10 deletions(-)
14328
14329 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
14330 Author: Brad Spengler <spender@grsecurity.net>
14331 Date: Tue Jan 26 18:17:10 2016 -0500
14332
14333 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
14334 wiki but was removed from the config help at some point
14335
14336 grsecurity/Kconfig | 3 +++
14337 1 files changed, 3 insertions(+), 0 deletions(-)
14338
14339 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
14340 Author: Thomas Egerer <hakke_007@gmx.de>
14341 Date: Mon Jan 25 12:58:44 2016 +0100
14342
14343 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
14344
14345 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
14346 to select CRYPTO_ECHAINIV in order to work properly. This solves the
14347 issues caused by a misconfiguration as described in [1].
14348 The original approach, patching crypto/Kconfig was turned down by
14349 Herbert Xu [2].
14350
14351 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
14352 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
14353
14354 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
14355 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
14356 Signed-off-by: David S. Miller <davem@davemloft.net>
14357
14358 net/ipv4/Kconfig | 1 +
14359 net/ipv6/Kconfig | 1 +
14360 2 files changed, 2 insertions(+), 0 deletions(-)
14361
14362 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
14363 Merge: 904114c 6339c1f
14364 Author: Brad Spengler <spender@grsecurity.net>
14365 Date: Tue Jan 26 18:08:40 2016 -0500
14366
14367 Merge branch 'pax-test' into grsec-test
14368
14369 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
14370 Author: Brad Spengler <spender@grsecurity.net>
14371 Date: Tue Jan 26 18:07:51 2016 -0500
14372
14373 Update to pax-linux-4.3.4-test25.patch:
14374 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
14375 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
14376 - fixed a few REFCOUNT false positives in SNMP related statistics
14377
14378 arch/x86/Kconfig | 2 +-
14379 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
14380 include/net/snmp.h | 10 +++++-----
14381 kernel/fork.c | 11 +++++++++--
14382 net/ipv4/proc.c | 8 ++++----
14383 net/ipv6/addrconf.c | 4 ++--
14384 net/ipv6/proc.c | 10 +++++-----
14385 7 files changed, 43 insertions(+), 19 deletions(-)
14386
14387 commit 904114c2fce3fdff5d57e763da56a78960db4e19
14388 Author: Al Viro <viro@zeniv.linux.org.uk>
14389 Date: Fri Jan 22 18:08:52 2016 -0500
14390
14391 make sure that freeing shmem fast symlinks is RCU-delayed
14392
14393 Cc: stable@vger.kernel.org # v4.2+
14394 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14395
14396 include/linux/shmem_fs.h | 5 +----
14397 mm/shmem.c | 9 ++++-----
14398 2 files changed, 5 insertions(+), 9 deletions(-)
14399
14400 commit ab86adee64312a2f827dd516cb199521327943ed
14401 Author: Sasha Levin <sasha.levin@oracle.com>
14402 Date: Mon Jan 18 19:23:51 2016 -0500
14403
14404 netfilter: nf_conntrack: use safer way to lock all buckets
14405
14406 When we need to lock all buckets in the connection hashtable we'd attempt to
14407 lock 1024 spinlocks, which is way more preemption levels than supported by
14408 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
14409 enabled, and if it was - use only 8 buckets(!).
14410
14411 Fix this by using a global lock and synchronize all buckets on it when we
14412 need to lock them all. This is pretty heavyweight, but is only done when we
14413 need to resize the hashtable, and that doesn't happen often enough (or at all).
14414
14415 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14416 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
14417 Reviewed-by: Florian Westphal <fw@strlen.de>
14418 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
14419
14420 Conflicts:
14421
14422 net/netfilter/nfnetlink_cttimeout.c
14423
14424 include/net/netfilter/nf_conntrack_core.h | 8 ++----
14425 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
14426 net/netfilter/nf_conntrack_helper.c | 2 +-
14427 net/netfilter/nf_conntrack_netlink.c | 2 +-
14428 4 files changed, 33 insertions(+), 17 deletions(-)
14429
14430 commit 37014723527225481c720484bb788a1a6358072f
14431 Author: Willy Tarreau <w@1wt.eu>
14432 Date: Mon Jan 18 16:36:09 2016 +0100
14433
14434 pipe: limit the per-user amount of pages allocated in pipes
14435
14436 On no-so-small systems, it is possible for a single process to cause an
14437 OOM condition by filling large pipes with data that are never read. A
14438 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
14439 memory. On small systems it may be tricky to set the pipe max size to
14440 prevent this from happening.
14441
14442 This patch makes it possible to enforce a per-user soft limit above
14443 which new pipes will be limited to a single page, effectively limiting
14444 them to 4 kB each, as well as a hard limit above which no new pipes may
14445 be created for this user. This has the effect of protecting the system
14446 against memory abuse without hurting other users, and still allowing
14447 pipes to work correctly though with less data at once.
14448
14449 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
14450 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
14451 default soft limit allows the default number of FDs per process (1024)
14452 to create pipes of the default size (64kB), thus reaching a limit of 64MB
14453 before starting to create only smaller pipes. With 256 processes limited
14454 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
14455 1084 MB of memory allocated for a user. The hard limit is disabled by
14456 default to avoid breaking existing applications that make intensive use
14457 of pipes (eg: for splicing).
14458
14459 Reported-by: socketpair@gmail.com
14460 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14461 Mitigates: CVE-2013-4312 (Linux 2.0+)
14462 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14463 Signed-off-by: Willy Tarreau <w@1wt.eu>
14464 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14465
14466 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
14467 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
14468 include/linux/pipe_fs_i.h | 4 +++
14469 include/linux/sched.h | 1 +
14470 kernel/sysctl.c | 14 ++++++++++++
14471 5 files changed, 87 insertions(+), 2 deletions(-)
14472
14473 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
14474 Merge: 540f2af 7791ecb
14475 Author: Brad Spengler <spender@grsecurity.net>
14476 Date: Sat Jan 23 10:57:11 2016 -0500
14477
14478 Merge branch 'pax-test' into grsec-test
14479
14480 commit 7791ecb84f840343a5646236fd0d34e1fb450793
14481 Merge: 470069c 399588c
14482 Author: Brad Spengler <spender@grsecurity.net>
14483 Date: Sat Jan 23 10:56:47 2016 -0500
14484
14485 Merge branch 'linux-4.3.y' into pax-test
14486
14487 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
14488 Author: Brad Spengler <spender@grsecurity.net>
14489 Date: Tue Jan 19 21:18:47 2016 -0500
14490
14491 Update size_overflow hash table
14492
14493 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
14494 1 files changed, 3 insertions(+), 1 deletions(-)
14495
14496 commit 7e649765626a28437f573f0fbe7a51a04615f041
14497 Author: Brad Spengler <spender@grsecurity.net>
14498 Date: Tue Jan 19 20:29:46 2016 -0500
14499
14500 Backport fix from: https://lkml.org/lkml/2015/12/13/187
14501
14502 fs/ext4/extents.c | 2 +-
14503 1 files changed, 1 insertions(+), 1 deletions(-)
14504
14505 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
14506 Author: Jann Horn <jann@thejh.net>
14507 Date: Tue Jan 5 18:27:30 2016 +0100
14508
14509 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
14510
14511 This replaces all code in fs/compat_ioctl.c that translated
14512 ioctl arguments into a in-kernel structure, then performed
14513 do_ioctl under set_fs(KERNEL_DS), with code that allocates
14514 data on the user stack and can call the VFS ioctl handler
14515 under USER_DS.
14516
14517 This is done as a hardening measure because the caller
14518 does not know what kind of ioctl handler will be invoked,
14519 only that no corresponding compat_ioctl handler exists and
14520 what the ioctl command number is. The accidental
14521 invocation of an unlocked_ioctl handler that unexpectedly
14522 calls copy_to_user could be a severe security issue.
14523
14524 Signed-off-by: Jann Horn <jann@thejh.net>
14525 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14526
14527 Conflicts:
14528
14529 fs/compat_ioctl.c
14530
14531 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
14532 1 files changed, 68 insertions(+), 62 deletions(-)
14533
14534 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
14535 Author: Al Viro <viro@zeniv.linux.org.uk>
14536 Date: Thu Jan 7 09:53:30 2016 -0500
14537
14538 compat_ioctl: don't pass fd around when not needed
14539
14540 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14541
14542 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
14543 fs/internal.h | 7 ++++
14544 fs/ioctl.c | 4 +-
14545 include/linux/fs.h | 2 -
14546 4 files changed, 61 insertions(+), 55 deletions(-)
14547
14548 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
14549 Author: Jann Horn <jann@thejh.net>
14550 Date: Tue Jan 5 18:27:29 2016 +0100
14551
14552 compat_ioctl: don't look up the fd twice
14553
14554 In code in fs/compat_ioctl.c that translates ioctl arguments
14555 into a in-kernel structure, then performs sys_ioctl, possibly
14556 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
14557 calls to do_ioctl calls. do_ioctl is a new function that does
14558 the same thing as sys_ioctl, but doesn't look up the fd again.
14559
14560 This change is made to avoid (potential) security issues
14561 because of ioctl handlers that accept one of the ioctl
14562 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
14563 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
14564 This can happen for multiple reasons:
14565
14566 - The ioctl command number could be reused.
14567 - The ioctl handler might not check the full ioctl
14568 command. This is e.g. true for drm_ioctl.
14569 - The ioctl handler is very special, e.g. cuse_file_ioctl
14570
14571 The real issue is that set_fs(KERNEL_DS) is used here,
14572 but that's fixed in a separate commit
14573 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
14574
14575 This change mitigates potential security issues by
14576 preventing a race that permits invocation of
14577 unlocked_ioctl handlers under KERNEL_DS through compat
14578 code even if a corresponding compat_ioctl handler exists.
14579
14580 So far, no way has been identified to use this to damage
14581 kernel memory without having CAP_SYS_ADMIN in the init ns
14582 (with the capability, doing reads/writes at arbitrary
14583 kernel addresses should be easy through CUSE's ioctl
14584 handler with FUSE_IOCTL_UNRESTRICTED set).
14585
14586 [AV: two missed sys_ioctl() taken care of]
14587
14588 Signed-off-by: Jann Horn <jann@thejh.net>
14589 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14590
14591 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
14592 1 files changed, 68 insertions(+), 54 deletions(-)
14593
14594 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
14595 Author: Vasily Kulikov <segoon@openwall.com>
14596 Date: Fri Jan 15 16:57:55 2016 -0800
14597
14598 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
14599
14600 TIMER_ENTRY_STATIC is defined as a poison pointers which
14601 should point to nowhere. Redefine them using POISON_POINTER_DELTA
14602 arithmetics to make sure they really point to non-mappable area declared
14603 by the target architecture.
14604
14605 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
14606 Acked-by: Thomas Gleixner <tglx@linutronix.de>
14607 Cc: Solar Designer <solar@openwall.com>
14608 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
14609 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14610 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14611
14612 Conflicts:
14613
14614 include/linux/poison.h
14615
14616 include/linux/poison.h | 2 +-
14617 1 files changed, 1 insertions(+), 1 deletions(-)
14618
14619 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
14620 Author: Brad Spengler <spender@grsecurity.net>
14621 Date: Tue Jan 19 19:41:44 2016 -0500
14622
14623 Fix ARM compilation, reported by Austin Sepp
14624
14625 grsecurity/grsec_sig.c | 1 +
14626 1 files changed, 1 insertions(+), 0 deletions(-)
14627
14628 commit e15383743443dc43460a2fd73e0db0b608610dca
14629 Author: Takashi Iwai <tiwai@suse.de>
14630 Date: Mon Jan 18 13:52:47 2016 +0100
14631
14632 ALSA: hrtimer: Fix stall by hrtimer_cancel()
14633
14634 hrtimer_cancel() waits for the completion from the callback, thus it
14635 must not be called inside the callback itself. This was already a
14636 problem in the past with ALSA hrtimer driver, and the early commit
14637 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
14638
14639 However, the previous fix is still insufficient: it may still cause a
14640 lockup when the ALSA timer instance reprograms itself in its callback.
14641 Then it invokes the start function even in snd_timer_interrupt() that
14642 is called in hrtimer callback itself, results in a CPU stall. This is
14643 no hypothetical problem but actually triggered by syzkaller fuzzer.
14644
14645 This patch tries to fix the issue again. Now we call
14646 hrtimer_try_to_cancel() at both start and stop functions so that it
14647 won't fall into a deadlock, yet giving some chance to cancel the queue
14648 if the functions have been called outside the callback. The proper
14649 hrtimer_cancel() is called in anyway at closing, so this should be
14650 enough.
14651
14652 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
14653 Cc: <stable@vger.kernel.org>
14654 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14655
14656 sound/core/hrtimer.c | 3 ++-
14657 1 files changed, 2 insertions(+), 1 deletions(-)
14658
14659 commit 12d874daf706e6e7c1ae709141859c809599297e
14660 Author: Takashi Iwai <tiwai@suse.de>
14661 Date: Tue Jan 12 12:38:02 2016 +0100
14662
14663 ALSA: seq: Fix missing NULL check at remove_events ioctl
14664
14665 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
14666 unconditionally even if there is no FIFO assigned, and this leads to
14667 an Oops due to NULL dereference. The fix is just to add a proper NULL
14668 check.
14669
14670 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14671 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14672 Cc: <stable@vger.kernel.org>
14673 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14674
14675 sound/core/seq/seq_clientmgr.c | 2 +-
14676 1 files changed, 1 insertions(+), 1 deletions(-)
14677
14678 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
14679 Author: Takashi Iwai <tiwai@suse.de>
14680 Date: Tue Jan 12 15:36:27 2016 +0100
14681
14682 ALSA: seq: Fix race at timer setup and close
14683
14684 ALSA sequencer code has an open race between the timer setup ioctl and
14685 the close of the client. This was triggered by syzkaller fuzzer, and
14686 a use-after-free was caught there as a result.
14687
14688 This patch papers over it by adding a proper queue->timer_mutex lock
14689 around the timer-related calls in the relevant code path.
14690
14691 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14692 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14693 Cc: <stable@vger.kernel.org>
14694 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14695
14696 sound/core/seq/seq_queue.c | 2 ++
14697 1 files changed, 2 insertions(+), 0 deletions(-)
14698
14699 commit b9e55ab955e59b4a636d78a748be90334a48b485
14700 Author: Takashi Iwai <tiwai@suse.de>
14701 Date: Thu Jan 14 16:30:58 2016 +0100
14702
14703 ALSA: timer: Harden slave timer list handling
14704
14705 A slave timer instance might be still accessible in a racy way while
14706 operating the master instance as it lacks of locking. Since the
14707 master operation is mostly protected with timer->lock, we should cope
14708 with it while changing the slave instance, too. Also, some linked
14709 lists (active_list and ack_list) of slave instances aren't unlinked
14710 immediately at stopping or closing, and this may lead to unexpected
14711 accesses.
14712
14713 This patch tries to address these issues. It adds spin lock of
14714 timer->lock (either from master or slave, which is equivalent) in a
14715 few places. For avoiding a deadlock, we ensure that the global
14716 slave_active_lock is always locked at first before each timer lock.
14717
14718 Also, ack and active_list of slave instances are properly unlinked at
14719 snd_timer_stop() and snd_timer_close().
14720
14721 Last but not least, remove the superfluous call of _snd_timer_stop()
14722 at removing slave links. This is a noop, and calling it may confuse
14723 readers wrt locking. Further cleanup will follow in a later patch.
14724
14725 Actually we've got reports of use-after-free by syzkaller fuzzer, and
14726 this hopefully fixes these issues.
14727
14728 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14729 Cc: <stable@vger.kernel.org>
14730 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14731
14732 sound/core/timer.c | 18 ++++++++++++++----
14733 1 files changed, 14 insertions(+), 4 deletions(-)
14734
14735 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
14736 Author: Takashi Iwai <tiwai@suse.de>
14737 Date: Wed Jan 13 17:48:01 2016 +0100
14738
14739 ALSA: timer: Fix race among timer ioctls
14740
14741 ALSA timer ioctls have an open race and this may lead to a
14742 use-after-free of timer instance object. A simplistic fix is to make
14743 each ioctl exclusive. We have already tread_sem for controlling the
14744 tread, and extend this as a global mutex to be applied to each ioctl.
14745
14746 The downside is, of course, the worse concurrency. But these ioctls
14747 aren't to be parallel accessible, in anyway, so it should be fine to
14748 serialize there.
14749
14750 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14751 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14752 Cc: <stable@vger.kernel.org>
14753 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14754
14755 sound/core/timer.c | 32 +++++++++++++++++++-------------
14756 1 files changed, 19 insertions(+), 13 deletions(-)
14757
14758 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
14759 Author: Takashi Iwai <tiwai@suse.de>
14760 Date: Wed Jan 13 21:35:06 2016 +0100
14761
14762 ALSA: timer: Fix double unlink of active_list
14763
14764 ALSA timer instance object has a couple of linked lists and they are
14765 unlinked unconditionally at snd_timer_stop(). Meanwhile
14766 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
14767 the element list itself unchanged. This ends up with unlinking twice,
14768 and it was caught by syzkaller fuzzer.
14769
14770 The fix is to use list_del_init() variant properly there, too.
14771
14772 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14773 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14774 Cc: <stable@vger.kernel.org>
14775 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14776
14777 sound/core/timer.c | 2 +-
14778 1 files changed, 1 insertions(+), 1 deletions(-)
14779
14780 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
14781 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14782 Date: Mon Jan 18 18:03:48 2016 +0100
14783
14784 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
14785
14786 It was seen that defective configurations of openvswitch could overwrite
14787 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
14788 many recursions within ovs.
14789
14790 This problem arises due to the high stack usage of openvswitch. The rest
14791 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
14792
14793 We use the already existing recursion counter in ovs_execute_actions to
14794 implement an upper bound of 5 recursions.
14795
14796 Cc: Pravin Shelar <pshelar@ovn.org>
14797 Cc: Simon Horman <simon.horman@netronome.com>
14798 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14799 Cc: Simon Horman <simon.horman@netronome.com>
14800 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14801 Signed-off-by: David S. Miller <davem@davemloft.net>
14802
14803 net/openvswitch/actions.c | 19 ++++++++++++++-----
14804 1 files changed, 14 insertions(+), 5 deletions(-)
14805
14806 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
14807 Author: Ursula Braun <ursula.braun@de.ibm.com>
14808 Date: Tue Jan 19 10:41:33 2016 +0100
14809
14810 af_iucv: Validate socket address length in iucv_sock_bind()
14811
14812 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
14813 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14814 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
14815 Signed-off-by: David S. Miller <davem@davemloft.net>
14816
14817 net/iucv/af_iucv.c | 3 +++
14818 1 files changed, 3 insertions(+), 0 deletions(-)
14819
14820 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
14821 Author: Brad Spengler <spender@grsecurity.net>
14822 Date: Tue Jan 19 19:32:54 2016 -0500
14823
14824 Apply the same fix as everyone else for the recent keys vulnerability that is
14825 unexploitable under PAX_REFCOUNT
14826
14827 Make a couple more changes that no one else can/will
14828
14829 include/linux/key-type.h | 4 ++--
14830 ipc/msgutil.c | 4 ++--
14831 security/keys/internal.h | 2 +-
14832 security/keys/process_keys.c | 1 +
14833 4 files changed, 6 insertions(+), 5 deletions(-)
14834
14835 commit b56c3a63f431c193400aee17543021950bd14bc4
14836 Merge: 38b1a3d 470069c
14837 Author: Brad Spengler <spender@grsecurity.net>
14838 Date: Sun Jan 17 18:30:19 2016 -0500
14839
14840 Merge branch 'pax-test' into grsec-test
14841
14842 commit 470069cfedef2180313233d275be5901bd6d1135
14843 Author: Brad Spengler <spender@grsecurity.net>
14844 Date: Sun Jan 17 18:29:59 2016 -0500
14845
14846 Update to pax-linux-4.3.3-test22.patch:
14847 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
14848 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
14849
14850 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
14851 drivers/gpu/drm/drm_pci.c | 3 +++
14852 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
14853 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
14854 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
14855 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
14856 drivers/net/usb/asix_common.c | 3 ++-
14857 include/drm/drmP.h | 1 +
14858 8 files changed, 22 insertions(+), 29 deletions(-)
14859
14860 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
14861 Author: Brad Spengler <spender@grsecurity.net>
14862 Date: Sun Jan 17 12:33:53 2016 -0500
14863
14864 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
14865 mentioned banning execution of suid/sgid binaries, though the kernel
14866 source clearly only mentions banning execution of suid binaries. Since
14867 there's no reason for us to not ban execution of sgid binaries as well,
14868 make the implementation match the Kconfig description.
14869
14870 fs/exec.c | 4 ++--
14871 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
14872 include/linux/sched.h | 4 ++--
14873 3 files changed, 18 insertions(+), 17 deletions(-)
14874
14875 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
14876 Merge: d141a86 ea4a835
14877 Author: Brad Spengler <spender@grsecurity.net>
14878 Date: Sat Jan 16 14:12:22 2016 -0500
14879
14880 Merge branch 'pax-test' into grsec-test
14881
14882 Conflicts:
14883 drivers/gpu/drm/i810/i810_drv.c
14884
14885 commit ea4a835328ada6513ac013986764d6caea8cd348
14886 Author: Brad Spengler <spender@grsecurity.net>
14887 Date: Sat Jan 16 14:11:30 2016 -0500
14888
14889 Update to pax-linux-4.3.3-test21.patch:
14890 - fixed some fallout from the drm_drivers constification, reported by spender
14891
14892 drivers/gpu/drm/armada/armada_drv.c | 3 +--
14893 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
14894 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14895 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
14896 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14897 5 files changed, 8 insertions(+), 6 deletions(-)
14898
14899 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
14900 Author: Brad Spengler <spender@grsecurity.net>
14901 Date: Sat Jan 16 13:16:36 2016 -0500
14902
14903 compile fix
14904
14905 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14906 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
14907 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14908 3 files changed, 5 insertions(+), 3 deletions(-)
14909
14910 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
14911 Merge: 5fa135d bbda879
14912 Author: Brad Spengler <spender@grsecurity.net>
14913 Date: Sat Jan 16 12:59:22 2016 -0500
14914
14915 Merge branch 'pax-test' into grsec-test
14916
14917 commit bbda87914edf63e27fb46670bf3a373f2b963c73
14918 Author: Brad Spengler <spender@grsecurity.net>
14919 Date: Sat Jan 16 12:58:04 2016 -0500
14920
14921 Update to pax-linux-4.3.3-test20.patch:
14922 - constified drm_driver
14923 - Emese fixed a special case in handling __func__ in the initify plugin
14924 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
14925 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
14926
14927 arch/x86/kernel/cpu/perf_event.h | 2 +-
14928 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
14929 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
14930 arch/x86/kernel/uprobes.c | 2 +-
14931 arch/x86/mm/mpx.c | 2 +-
14932 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
14933 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
14934 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
14935 drivers/gpu/drm/drm_pci.c | 6 +-
14936 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
14937 drivers/gpu/drm/i915/i915_dma.c | 2 +-
14938 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
14939 drivers/gpu/drm/i915/i915_drv.h | 2 +-
14940 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
14941 drivers/gpu/drm/mga/mga_drv.c | 5 +-
14942 drivers/gpu/drm/mga/mga_drv.h | 2 +-
14943 drivers/gpu/drm/mga/mga_state.c | 2 +-
14944 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
14945 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
14946 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
14947 drivers/gpu/drm/r128/r128_drv.c | 4 +-
14948 drivers/gpu/drm/r128/r128_drv.h | 2 +-
14949 drivers/gpu/drm/r128/r128_state.c | 2 +-
14950 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
14951 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
14952 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
14953 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
14954 drivers/gpu/drm/savage/savage_bci.c | 2 +-
14955 drivers/gpu/drm/savage/savage_drv.c | 5 +-
14956 drivers/gpu/drm/savage/savage_drv.h | 2 +-
14957 drivers/gpu/drm/sis/sis_drv.c | 5 +-
14958 drivers/gpu/drm/sis/sis_drv.h | 2 +-
14959 drivers/gpu/drm/sis/sis_mm.c | 2 +-
14960 drivers/gpu/drm/via/via_dma.c | 2 +-
14961 drivers/gpu/drm/via/via_drv.c | 5 +-
14962 drivers/gpu/drm/via/via_drv.h | 2 +-
14963 include/drm/drmP.h | 2 +-
14964 mm/slab.c | 2 +-
14965 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
14966 tools/gcc/initify_plugin.c | 15 +++-
14967 .../disable_size_overflow_hash.data | 1 +
14968 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
14969 42 files changed, 156 insertions(+), 110 deletions(-)
14970
14971 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
14972 Author: Brad Spengler <spender@grsecurity.net>
14973 Date: Sat Jan 16 12:19:23 2016 -0500
14974
14975 compile fix
14976
14977 grsecurity/grsec_sig.c | 3 +--
14978 1 files changed, 1 insertions(+), 2 deletions(-)
14979
14980 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
14981 Author: Brad Spengler <spender@grsecurity.net>
14982 Date: Sat Jan 16 12:10:37 2016 -0500
14983
14984 As pointed out by Jann Horn, some distros are starting to circumvent
14985 previous assumptions about the attainability of a user to control
14986 multiple UIDs by handing out suid binaries that allow a user to run
14987 processes (including exploits) under a number of other pre-defined
14988 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
14989 (though it would have to involve some code path that doesn't involve
14990 locks) fix that here by ensuring no more than 8 users on a system can
14991 be banned before a reboot is required. If more are banned, a panic
14992 is triggered.
14993
14994 grsecurity/grsec_sig.c | 8 ++++++++
14995 1 files changed, 8 insertions(+), 0 deletions(-)
14996
14997 commit a8d37776e9521c567ebff6730d49312f72435f08
14998 Author: Eric Dumazet <edumazet@google.com>
14999 Date: Thu Dec 3 11:12:07 2015 -0800
15000
15001 proc: add a reschedule point in proc_readfd_common()
15002
15003 User can pass an arbitrary large buffer to getdents().
15004
15005 It is typically a 32KB buffer used by libc scandir() implementation.
15006
15007 When scanning /proc/{pid}/fd, we can hold cpu way too long,
15008 so add a cond_resched() to be kind with other tasks.
15009
15010 We've seen latencies of more than 50ms on real workloads.
15011
15012 Signed-off-by: Eric Dumazet <edumazet@google.com>
15013 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
15014 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15015
15016 fs/proc/fd.c | 1 +
15017 1 files changed, 1 insertions(+), 0 deletions(-)
15018
15019 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
15020 Author: Rabin Vincent <rabin@rab.in>
15021 Date: Tue Jan 12 20:17:08 2016 +0100
15022
15023 net: bpf: reject invalid shifts
15024
15025 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
15026 constant shift that can't be encoded in the immediate field of the
15027 UBFM/SBFM instructions is passed to the JIT. Since these shifts
15028 amounts, which are negative or >= regsize, are invalid, reject them in
15029 the eBPF verifier and the classic BPF filter checker, for all
15030 architectures.
15031
15032 Signed-off-by: Rabin Vincent <rabin@rab.in>
15033 Acked-by: Alexei Starovoitov <ast@kernel.org>
15034 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15035 Signed-off-by: David S. Miller <davem@davemloft.net>
15036
15037 kernel/bpf/verifier.c | 10 ++++++++++
15038 net/core/filter.c | 5 +++++
15039 2 files changed, 15 insertions(+), 0 deletions(-)
15040
15041 commit c248e115a73496625a1c64660d0eeefd67e55cbf
15042 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15043 Date: Fri Jan 8 11:00:54 2016 -0200
15044
15045 sctp: fix use-after-free in pr_debug statement
15046
15047 Dmitry Vyukov reported a use-after-free in the code expanded by the
15048 macro debug_post_sfx, which is caused by the use of the asoc pointer
15049 after it was freed within sctp_side_effect() scope.
15050
15051 This patch fixes it by allowing sctp_side_effect to clear that asoc
15052 pointer when the TCB is freed.
15053
15054 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
15055 because it will trigger DELETE_TCB too on that same loop.
15056
15057 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
15058 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
15059 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
15060
15061 The macro is already prepared to handle such NULL pointer.
15062
15063 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15064 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15065 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
15066 Signed-off-by: David S. Miller <davem@davemloft.net>
15067
15068 net/sctp/sm_sideeffect.c | 11 ++++++-----
15069 net/sctp/sm_statefuns.c | 17 ++++-------------
15070 2 files changed, 10 insertions(+), 18 deletions(-)
15071
15072 commit 395ea8a9e73e184fc14153a033000bccf4213213
15073 Author: willy tarreau <w@1wt.eu>
15074 Date: Sun Jan 10 07:54:56 2016 +0100
15075
15076 unix: properly account for FDs passed over unix sockets
15077
15078 It is possible for a process to allocate and accumulate far more FDs than
15079 the process' limit by sending them over a unix socket then closing them
15080 to keep the process' fd count low.
15081
15082 This change addresses this problem by keeping track of the number of FDs
15083 in flight per user and preventing non-privileged processes from having
15084 more FDs in flight than their configured FD limit.
15085
15086 Reported-by: socketpair@gmail.com
15087 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
15088 Mitigates: CVE-2013-4312 (Linux 2.0+)
15089 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
15090 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15091 Signed-off-by: Willy Tarreau <w@1wt.eu>
15092 Signed-off-by: David S. Miller <davem@davemloft.net>
15093
15094 include/linux/sched.h | 1 +
15095 net/unix/af_unix.c | 24 ++++++++++++++++++++----
15096 net/unix/garbage.c | 13 ++++++++-----
15097 3 files changed, 29 insertions(+), 9 deletions(-)
15098
15099 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
15100 Author: Sasha Levin <sasha.levin@oracle.com>
15101 Date: Thu Jan 7 14:52:43 2016 -0500
15102
15103 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
15104
15105 proc_dostring() needs an initialized destination string, while the one
15106 provided in proc_sctp_do_hmac_alg() contains stack garbage.
15107
15108 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
15109 accessing invalid memory.
15110
15111 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
15112 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
15113 Signed-off-by: David S. Miller <davem@davemloft.net>
15114
15115 net/sctp/sysctl.c | 2 +-
15116 1 files changed, 1 insertions(+), 1 deletions(-)
15117
15118 commit 4014e09faf0fe9054119624ccfff1236e886b554
15119 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
15120 Date: Tue Nov 24 17:13:21 2015 -0500
15121
15122 RDS: fix race condition when sending a message on unbound socket
15123
15124 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
15125
15126 Sasha's found a NULL pointer dereference in the RDS connection code when
15127 sending a message to an apparently unbound socket. The problem is caused
15128 by the code checking if the socket is bound in rds_sendmsg(), which checks
15129 the rs_bound_addr field without taking a lock on the socket. This opens a
15130 race where rs_bound_addr is temporarily set but where the transport is not
15131 in rds_bind(), leading to a NULL pointer dereference when trying to
15132 dereference 'trans' in __rds_conn_create().
15133
15134 Vegard wrote a reproducer for this issue, so kindly ask him to share if
15135 you're interested.
15136
15137 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
15138 with this patch, whereas I could without.
15139
15140 Complete earlier incomplete fix to CVE-2015-6937:
15141
15142 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
15143
15144 Cc: David S. Miller <davem@davemloft.net>
15145
15146 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
15147 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
15148 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
15149 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
15150 Signed-off-by: David S. Miller <davem@davemloft.net>
15151 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
15152
15153 Conflicts:
15154
15155 net/rds/send.c
15156
15157 net/rds/connection.c | 6 ------
15158 1 files changed, 0 insertions(+), 6 deletions(-)
15159
15160 commit 206df8d01104344d7588d801016a281a4cd25556
15161 Author: Sasha Levin <sasha.levin@oracle.com>
15162 Date: Tue Sep 8 10:53:40 2015 -0400
15163
15164 RDS: verify the underlying transport exists before creating a connection
15165
15166 There was no verification that an underlying transport exists when creating
15167 a connection, this would cause dereferencing a NULL ptr.
15168
15169 It might happen on sockets that weren't properly bound before attempting to
15170 send a message, which will cause a NULL ptr deref:
15171
15172 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
15173 [135546.051270] Modules linked in:
15174 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
15175 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
15176 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
15177 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
15178 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
15179 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
15180 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
15181 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
15182 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
15183 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
15184 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
15185 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
15186 [135546.064723] Stack:
15187 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
15188 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
15189 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
15190 [135546.068629] Call Trace:
15191 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
15192 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
15193 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
15194 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
15195 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
15196 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
15197 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
15198 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
15199 [135546.076349] ? __might_fault (mm/memory.c:3795)
15200 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
15201 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
15202 [135546.078856] SYSC_sendto (net/socket.c:1657)
15203 [135546.079596] ? SYSC_connect (net/socket.c:1628)
15204 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
15205 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
15206 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15207 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
15208 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
15209 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15210 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
15211
15212 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
15213 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
15214 Signed-off-by: David S. Miller <davem@davemloft.net>
15215
15216 net/rds/connection.c | 6 ++++++
15217 1 files changed, 6 insertions(+), 0 deletions(-)
15218
15219 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
15220 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
15221 Date: Tue Jan 5 20:32:47 2016 -0500
15222
15223 ftrace/module: Call clean up function when module init fails early
15224
15225 If the module init code fails after calling ftrace_module_init() and before
15226 calling do_init_module(), we can suffer from a memory leak. This is because
15227 ftrace_module_init() allocates pages to store the locations that ftrace
15228 hooks are placed in the module text. If do_init_module() fails, it still
15229 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
15230 the pages it allocated for the module. But if load_module() fails before
15231 then, the pages allocated by ftrace_module_init() will never be freed.
15232
15233 Call ftrace_release_mod() on the module if load_module() fails before
15234 getting to do_init_module().
15235
15236 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
15237
15238 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
15239 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
15240 Cc: stable@vger.kernel.org # v2.6.38+
15241 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
15242 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15243
15244 include/linux/ftrace.h | 1 +
15245 kernel/module.c | 6 ++++++
15246 2 files changed, 7 insertions(+), 0 deletions(-)
15247
15248 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
15249 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
15250 Date: Wed Jan 6 00:18:48 2016 -0800
15251
15252 net: possible use after free in dst_release
15253
15254 dst_release should not access dst->flags after decrementing
15255 __refcnt to 0. The dst_entry may be in dst_busy_list and
15256 dst_gc_task may dst_destroy it before dst_release gets a chance
15257 to access dst->flags.
15258
15259 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
15260 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
15261 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
15262 Acked-by: Eric Dumazet <edumazet@google.com>
15263 Signed-off-by: David S. Miller <davem@davemloft.net>
15264
15265 net/core/dst.c | 3 ++-
15266 1 files changed, 2 insertions(+), 1 deletions(-)
15267
15268 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
15269 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
15270 Date: Wed Jan 6 14:55:02 2016 +0000
15271
15272 mkiss: fix scribble on freed memory
15273
15274 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
15275 scribble on free memory but added a new one which allows the user to
15276 scribble even more and user controlled data into freed space.
15277
15278 As with 6pack we need to halt the queue before we free the buffers, because
15279 the transmit logic is not protected by the semaphore.
15280
15281 Signed-off-by: Alan Cox <alan@linux.intel.com>
15282 Signed-off-by: David S. Miller <davem@davemloft.net>
15283
15284 drivers/net/hamradio/mkiss.c | 5 +++++
15285 1 files changed, 5 insertions(+), 0 deletions(-)
15286
15287 commit 5cbbcbd32dc1949470f61d342503808fa9555276
15288 Author: David Miller <davem@davemloft.net>
15289 Date: Thu Dec 17 16:05:49 2015 -0500
15290
15291 mkiss: Fix use after free in mkiss_close().
15292
15293 Need to do the unregister_device() after all references to the driver
15294 private have been done.
15295
15296 Signed-off-by: David S. Miller <davem@davemloft.net>
15297
15298 drivers/net/hamradio/mkiss.c | 4 ++--
15299 1 files changed, 2 insertions(+), 2 deletions(-)
15300
15301 commit b00171576794a98068e069a660f0991a6a5190ff
15302 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
15303 Date: Tue Jan 5 11:51:25 2016 +0000
15304
15305 6pack: fix free memory scribbles
15306
15307 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
15308 memory scribble but in doing so replaced it with a different one that allows
15309 the user to control the data and scribble even more.
15310
15311 sixpack_close is called by the tty layer in tty context. The tty context is
15312 protected by sp_get() and sp_put(). However network layer activity via
15313 sp_xmit() is not protected this way. We must therefore stop the queue
15314 otherwise the user gets to dump a buffer mostly of their choice into freed
15315 kernel pages.
15316
15317 Signed-off-by: Alan Cox <alan@linux.intel.com>
15318 Signed-off-by: David S. Miller <davem@davemloft.net>
15319
15320 drivers/net/hamradio/6pack.c | 6 ++++++
15321 1 files changed, 6 insertions(+), 0 deletions(-)
15322
15323 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
15324 Author: David Miller <davem@davemloft.net>
15325 Date: Thu Dec 17 16:05:32 2015 -0500
15326
15327 6pack: Fix use after free in sixpack_close().
15328
15329 Need to do the unregister_device() after all references to the driver
15330 private have been done.
15331
15332 Also we need to use del_timer_sync() for the timers so that we don't
15333 have any asynchronous references after the unregister.
15334
15335 Signed-off-by: David S. Miller <davem@davemloft.net>
15336
15337 drivers/net/hamradio/6pack.c | 8 ++++----
15338 1 files changed, 4 insertions(+), 4 deletions(-)
15339
15340 commit 4f9d532742656b3613d579220fd10c78f24ba37b
15341 Author: Rabin Vincent <rabin@rab.in>
15342 Date: Tue Jan 5 16:23:07 2016 +0100
15343
15344 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
15345
15346 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
15347 instructions since it XORs A with X while all the others replace A with
15348 some loaded value. All the BPF JITs fail to clear A if this is used as
15349 the first instruction in a filter. This was found using american fuzzy
15350 lop.
15351
15352 Add a helper to determine if A needs to be cleared given the first
15353 instruction in a filter, and use this in the JITs. Except for ARM, the
15354 rest have only been compile-tested.
15355
15356 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
15357 Signed-off-by: Rabin Vincent <rabin@rab.in>
15358 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15359 Acked-by: Alexei Starovoitov <ast@kernel.org>
15360 Signed-off-by: David S. Miller <davem@davemloft.net>
15361
15362 arch/arm/net/bpf_jit_32.c | 16 +---------------
15363 arch/mips/net/bpf_jit.c | 16 +---------------
15364 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
15365 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
15366 include/linux/filter.h | 19 +++++++++++++++++++
15367 5 files changed, 25 insertions(+), 56 deletions(-)
15368
15369 commit 570d88f8acfffda92b89ae2e1c47320d47256034
15370 Author: John Fastabend <john.fastabend@gmail.com>
15371 Date: Tue Jan 5 09:11:36 2016 -0800
15372
15373 net: sched: fix missing free per cpu on qstats
15374
15375 When a qdisc is using per cpu stats (currently just the ingress
15376 qdisc) only the bstats are being freed. This also free's the qstats.
15377
15378 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
15379 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
15380 Acked-by: Eric Dumazet <edumazet@google.com>
15381 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15382 Signed-off-by: David S. Miller <davem@davemloft.net>
15383
15384 net/sched/sch_generic.c | 4 +++-
15385 1 files changed, 3 insertions(+), 1 deletions(-)
15386
15387 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
15388 Author: Rabin Vincent <rabin@rab.in>
15389 Date: Tue Jan 5 18:34:04 2016 +0100
15390
15391 ARM: net: bpf: fix zero right shift
15392
15393 The LSR instruction cannot be used to perform a zero right shift since a
15394 0 as the immediate value (imm5) in the LSR instruction encoding means
15395 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
15396
15397 Make the JIT skip generation of the LSR if a zero-shift is requested.
15398
15399 This was found using american fuzzy lop.
15400
15401 Signed-off-by: Rabin Vincent <rabin@rab.in>
15402 Acked-by: Alexei Starovoitov <ast@kernel.org>
15403 Signed-off-by: David S. Miller <davem@davemloft.net>
15404
15405 arch/arm/net/bpf_jit_32.c | 3 ++-
15406 1 files changed, 2 insertions(+), 1 deletions(-)
15407
15408 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
15409 Author: Brad Spengler <spender@grsecurity.net>
15410 Date: Wed Jan 6 20:35:57 2016 -0500
15411
15412 Don't perform hidden lookups in RBAC against the directory of
15413 a file being opened with O_CREAT, reported by Karl Witt
15414
15415 Conflicts:
15416
15417 fs/namei.c
15418
15419 fs/namei.c | 3 ---
15420 1 files changed, 0 insertions(+), 3 deletions(-)
15421
15422 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
15423 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15424 Date: Tue Jan 5 10:46:00 2016 +0100
15425
15426 bridge: Only call /sbin/bridge-stp for the initial network namespace
15427
15428 [I stole this patch from Eric Biederman. He wrote:]
15429
15430 > There is no defined mechanism to pass network namespace information
15431 > into /sbin/bridge-stp therefore don't even try to invoke it except
15432 > for bridge devices in the initial network namespace.
15433 >
15434 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
15435 > invoked for any network device name which if /sbin/bridge-stp does not
15436 > guard against unreasonable arguments or being invoked twice on the
15437 > same network device could cause problems.
15438
15439 [Hannes: changed patch using netns_eq]
15440
15441 Cc: Eric W. Biederman <ebiederm@xmission.com>
15442 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
15443 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15444 Signed-off-by: David S. Miller <davem@davemloft.net>
15445
15446 net/bridge/br_stp_if.c | 5 ++++-
15447 1 files changed, 4 insertions(+), 1 deletions(-)
15448
15449 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
15450 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15451 Date: Wed Dec 23 16:28:40 2015 -0200
15452
15453 sctp: use GFP_USER for user-controlled kmalloc
15454
15455 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15456 missed two other spots.
15457
15458 For connectx, as it's more likely to be used by kernel users of the API,
15459 it detects if GFP_USER should be used or not.
15460
15461 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15462 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15463 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15464 Signed-off-by: David S. Miller <davem@davemloft.net>
15465
15466 net/sctp/socket.c | 9 ++++++---
15467 1 files changed, 6 insertions(+), 3 deletions(-)
15468
15469 commit 5718a1f63c41fc156f729783423b002763779d04
15470 Author: Florian Westphal <fw@strlen.de>
15471 Date: Thu Dec 31 14:26:33 2015 +0100
15472
15473 connector: bump skb->users before callback invocation
15474
15475 Dmitry reports memleak with syskaller program.
15476 Problem is that connector bumps skb usecount but might not invoke callback.
15477
15478 So move skb_get to where we invoke the callback.
15479
15480 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15481 Signed-off-by: Florian Westphal <fw@strlen.de>
15482 Signed-off-by: David S. Miller <davem@davemloft.net>
15483
15484 drivers/connector/connector.c | 11 +++--------
15485 1 files changed, 3 insertions(+), 8 deletions(-)
15486
15487 commit 2e6372e6a97f8d642416899861f91777f44f13b7
15488 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15489 Date: Sun Jan 3 18:56:38 2016 +0000
15490
15491 af_unix: Fix splice-bind deadlock
15492
15493 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
15494 system call and AF_UNIX sockets,
15495
15496 http://lists.openwall.net/netdev/2015/11/06/24
15497
15498 The situation was analyzed as
15499
15500 (a while ago) A: socketpair()
15501 B: splice() from a pipe to /mnt/regular_file
15502 does sb_start_write() on /mnt
15503 C: try to freeze /mnt
15504 wait for B to finish with /mnt
15505 A: bind() try to bind our socket to /mnt/new_socket_name
15506 lock our socket, see it not bound yet
15507 decide that it needs to create something in /mnt
15508 try to do sb_start_write() on /mnt, block (it's
15509 waiting for C).
15510 D: splice() from the same pipe to our socket
15511 lock the pipe, see that socket is connected
15512 try to lock the socket, block waiting for A
15513 B: get around to actually feeding a chunk from
15514 pipe to file, try to lock the pipe. Deadlock.
15515
15516 on 2015/11/10 by Al Viro,
15517
15518 http://lists.openwall.net/netdev/2015/11/10/4
15519
15520 The patch fixes this by removing the kern_path_create related code from
15521 unix_mknod and executing it as part of unix_bind prior acquiring the
15522 readlock of the socket in question. This means that A (as used above)
15523 will sb_start_write on /mnt before it acquires the readlock, hence, it
15524 won't indirectly block B which first did a sb_start_write and then
15525 waited for a thread trying to acquire the readlock. Consequently, A
15526 being blocked by C waiting for B won't cause a deadlock anymore
15527 (effectively, both A and B acquire two locks in opposite order in the
15528 situation described above).
15529
15530 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
15531
15532 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15533 Signed-off-by: David S. Miller <davem@davemloft.net>
15534
15535 Conflicts:
15536
15537 net/unix/af_unix.c
15538
15539 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
15540 1 files changed, 42 insertions(+), 28 deletions(-)
15541
15542 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
15543 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
15544 Date: Thu Dec 31 13:11:28 2015 +0800
15545
15546 tracing: Fix setting of start_index in find_next()
15547
15548 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
15549 panic at t_show.
15550
15551 general protection fault: 0000 [#1] PREEMPT SMP
15552 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
15553 RIP: 0010:[<ffffffff811375b2>]
15554 [<ffffffff811375b2>] t_show+0x22/0xe0
15555 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
15556 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
15557 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
15558 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
15559 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
15560 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
15561 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
15562 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
15563 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
15564 Call Trace:
15565 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
15566 [<ffffffff811b749b>] vfs_read+0x9b/0x160
15567 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
15568 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
15569 ---[ end trace 5bd9eb630614861e ]---
15570 Kernel panic - not syncing: Fatal exception
15571
15572 When the first time find_next calls find_next_mod_format, it should
15573 iterate the trace_bprintk_fmt_list to find the first print format of
15574 the module. However in current code, start_index is smaller than *pos
15575 at first, and code will not iterate the list. Latter container_of will
15576 get the wrong address with former v, which will cause mod_fmt be a
15577 meaningless object and so is the returned mod_fmt->fmt.
15578
15579 This patch will fix it by correcting the start_index. After fixed,
15580 when the first time calls find_next_mod_format, start_index will be
15581 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
15582 get the right module printk format, so is the returned mod_fmt->fmt.
15583
15584 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
15585
15586 Cc: stable@vger.kernel.org # 3.12+
15587 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
15588 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
15589 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15590
15591 kernel/trace/trace_printk.c | 1 +
15592 1 files changed, 1 insertions(+), 0 deletions(-)
15593
15594 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
15595 Author: Al Viro <viro@zeniv.linux.org.uk>
15596 Date: Mon Dec 28 20:47:08 2015 -0500
15597
15598 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
15599
15600 Cc: stable@vger.kernel.org # 3.15+
15601 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
15602 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15603
15604 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
15605 1 files changed, 37 insertions(+), 36 deletions(-)
15606
15607 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
15608 Merge: de243c2 3adc55a
15609 Author: Brad Spengler <spender@grsecurity.net>
15610 Date: Tue Jan 5 18:10:10 2016 -0500
15611
15612 Merge branch 'pax-test' into grsec-test
15613
15614 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
15615 Author: Brad Spengler <spender@grsecurity.net>
15616 Date: Tue Jan 5 18:08:53 2016 -0500
15617
15618 Update to pax-linux-4.3.3-test16.patch:
15619 - small cleanup in entry_64.S on x86
15620 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
15621 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
15622 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
15623 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
15624 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
15625
15626 arch/x86/entry/entry_64.S | 60 +++++-----
15627 arch/x86/kernel/alternative.c | 2 +-
15628 arch/x86/kvm/emulate.c | 4 +-
15629 tools/gcc/initify_plugin.c | 123 +++++++++----------
15630 .../disable_size_overflow_hash.data | 4 +-
15631 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15632 6 files changed, 93 insertions(+), 102 deletions(-)
15633
15634 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
15635 Author: Brad Spengler <spender@grsecurity.net>
15636 Date: Tue Dec 29 18:01:24 2015 -0500
15637
15638 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
15639 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
15640 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
15641
15642 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
15643 against suid/sgid attacks and the flaw above would only eliminate the extra
15644 entropy provided for the brk-managed heap, still leaving it with the minimum
15645 of 16-bit entropy for mmap on x86 and 28 on x64.
15646
15647 mm/mmap.c | 2 +-
15648 1 files changed, 1 insertions(+), 1 deletions(-)
15649
15650 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
15651 Merge: 436201b 2584340
15652 Author: Brad Spengler <spender@grsecurity.net>
15653 Date: Mon Dec 28 20:30:01 2015 -0500
15654
15655 Merge branch 'pax-test' into grsec-test
15656
15657 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
15658 Author: Brad Spengler <spender@grsecurity.net>
15659 Date: Mon Dec 28 20:29:28 2015 -0500
15660
15661 Update to pax-linux-4.3.3-test14.patch:
15662 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
15663 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
15664 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
15665 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
15666 - fixed an assert in the initify plugin that triggered in vic_register on arm
15667
15668 arch/arm/include/asm/atomic.h | 7 +++++--
15669 arch/arm/include/asm/domain.h | 5 ++---
15670 arch/x86/kernel/tboot.c | 14 +++++++++-----
15671 drivers/hv/channel.c | 4 +---
15672 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
15673 drivers/net/hyperv/rndis_filter.c | 3 +--
15674 fs/exec.c | 4 ++--
15675 include/linux/atomic.h | 15 ---------------
15676 net/core/skbuff.c | 3 ++-
15677 tools/gcc/initify_plugin.c | 4 +++-
15678 10 files changed, 26 insertions(+), 35 deletions(-)
15679
15680 commit 436201b6626b488d173c8076447000077c27b84a
15681 Author: David Howells <dhowells@redhat.com>
15682 Date: Fri Dec 18 01:34:26 2015 +0000
15683
15684 KEYS: Fix race between read and revoke
15685
15686 This fixes CVE-2015-7550.
15687
15688 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
15689 happens between keyctl_read() checking the validity of a key and the key's
15690 semaphore being taken, then the key type read method will see a revoked key.
15691
15692 This causes a problem for the user-defined key type because it assumes in
15693 its read method that there will always be a payload in a non-revoked key
15694 and doesn't check for a NULL pointer.
15695
15696 Fix this by making keyctl_read() check the validity of a key after taking
15697 semaphore instead of before.
15698
15699 I think the bug was introduced with the original keyrings code.
15700
15701 This was discovered by a multithreaded test program generated by syzkaller
15702 (http://github.com/google/syzkaller). Here's a cleaned up version:
15703
15704 #include <sys/types.h>
15705 #include <keyutils.h>
15706 #include <pthread.h>
15707 void *thr0(void *arg)
15708 {
15709 key_serial_t key = (unsigned long)arg;
15710 keyctl_revoke(key);
15711 return 0;
15712 }
15713 void *thr1(void *arg)
15714 {
15715 key_serial_t key = (unsigned long)arg;
15716 char buffer[16];
15717 keyctl_read(key, buffer, 16);
15718 return 0;
15719 }
15720 int main()
15721 {
15722 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
15723 pthread_t th[5];
15724 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
15725 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
15726 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
15727 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
15728 pthread_join(th[0], 0);
15729 pthread_join(th[1], 0);
15730 pthread_join(th[2], 0);
15731 pthread_join(th[3], 0);
15732 return 0;
15733 }
15734
15735 Build as:
15736
15737 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
15738
15739 Run as:
15740
15741 while keyctl-race; do :; done
15742
15743 as it may need several iterations to crash the kernel. The crash can be
15744 summarised as:
15745
15746 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
15747 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
15748 ...
15749 Call Trace:
15750 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
15751 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
15752 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
15753
15754 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15755 Signed-off-by: David Howells <dhowells@redhat.com>
15756 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15757 Cc: stable@vger.kernel.org
15758 Signed-off-by: James Morris <james.l.morris@oracle.com>
15759
15760 security/keys/keyctl.c | 18 +++++++++---------
15761 1 files changed, 9 insertions(+), 9 deletions(-)
15762
15763 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
15764 Author: Brad Spengler <spender@grsecurity.net>
15765 Date: Tue Dec 22 20:44:01 2015 -0500
15766
15767 Add new kernel command-line param: pax_size_overflow_report_only
15768 If a user triggers a size_overflow violation that makes it difficult
15769 to obtain the call trace without serial console/net console, they can
15770 use this option to provide that information to us
15771
15772 Documentation/kernel-parameters.txt | 5 +++++
15773 fs/exec.c | 12 +++++++++---
15774 init/main.c | 11 +++++++++++
15775 3 files changed, 25 insertions(+), 3 deletions(-)
15776
15777 commit 4254a8da5851df8c08cdca5c392916e8c105408d
15778 Author: WANG Cong <xiyou.wangcong@gmail.com>
15779 Date: Mon Dec 21 10:55:45 2015 -0800
15780
15781 addrconf: always initialize sysctl table data
15782
15783 When sysctl performs restrict writes, it allows to write from
15784 a middle position of a sysctl file, which requires us to initialize
15785 the table data before calling proc_dostring() for the write case.
15786
15787 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
15788 Reported-by: Sasha Levin <sasha.levin@oracle.com>
15789 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15790 Tested-by: Sasha Levin <sasha.levin@oracle.com>
15791 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15792 Signed-off-by: David S. Miller <davem@davemloft.net>
15793
15794 net/ipv6/addrconf.c | 11 ++++-------
15795 1 files changed, 4 insertions(+), 7 deletions(-)
15796
15797 commit f8002863fb06c363180637046947a78a6ccb3d33
15798 Author: WANG Cong <xiyou.wangcong@gmail.com>
15799 Date: Wed Dec 16 23:39:04 2015 -0800
15800
15801 net: check both type and procotol for tcp sockets
15802
15803 Dmitry reported the following out-of-bound access:
15804
15805 Call Trace:
15806 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
15807 mm/kasan/report.c:294
15808 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
15809 [< inline >] SYSC_setsockopt net/socket.c:1746
15810 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
15811 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
15812 arch/x86/entry/entry_64.S:185
15813
15814 This is because we mistake a raw socket as a tcp socket.
15815 We should check both sk->sk_type and sk->sk_protocol to ensure
15816 it is a tcp socket.
15817
15818 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
15819
15820 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15821 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
15822 Cc: Eric Dumazet <eric.dumazet@gmail.com>
15823 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15824 Acked-by: Willem de Bruijn <willemb@google.com>
15825 Signed-off-by: David S. Miller <davem@davemloft.net>
15826
15827 net/core/skbuff.c | 3 ++-
15828 net/core/sock.c | 3 ++-
15829 2 files changed, 4 insertions(+), 2 deletions(-)
15830
15831 commit bd6b3399804470a4ad8f34229469ca149dceba3d
15832 Author: Colin Ian King <colin.king@canonical.com>
15833 Date: Fri Dec 18 14:22:01 2015 -0800
15834
15835 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
15836
15837 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
15838 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
15839 the setting of ret after the get_proc_task call and incorrectly left it as
15840 -ESRCH. Instead, return 0 when successful.
15841
15842 Example breakage:
15843
15844 echo 0 > /proc/self/coredump_filter
15845 bash: echo: write error: No such process
15846
15847 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
15848 Signed-off-by: Colin Ian King <colin.king@canonical.com>
15849 Acked-by: Kees Cook <keescook@chromium.org>
15850 Cc: <stable@vger.kernel.org> [4.3+]
15851 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
15852 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
15853
15854 fs/proc/base.c | 1 +
15855 1 files changed, 1 insertions(+), 0 deletions(-)
15856
15857 commit b28aca2b99ed08546778355fb9402c503ff9b29e
15858 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
15859 Date: Tue Dec 22 10:23:44 2015 -0700
15860
15861 block: ensure to split after potentially bouncing a bio
15862
15863 blk_queue_bio() does split then bounce, which makes the segment
15864 counting based on pages before bouncing and could go wrong. Move
15865 the split to after bouncing, like we do for blk-mq, and the we
15866 fix the issue of having the bio count for segments be wrong.
15867
15868 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
15869 Cc: stable@vger.kernel.org
15870 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
15871 Signed-off-by: Jens Axboe <axboe@fb.com>
15872
15873 block/blk-core.c | 4 ++--
15874 1 files changed, 2 insertions(+), 2 deletions(-)
15875
15876 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
15877 Merge: f6f63ae ec72fa5
15878 Author: Brad Spengler <spender@grsecurity.net>
15879 Date: Tue Dec 22 19:46:26 2015 -0500
15880
15881 Merge branch 'pax-test' into grsec-test
15882
15883 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
15884 Author: Brad Spengler <spender@grsecurity.net>
15885 Date: Tue Dec 22 19:45:51 2015 -0500
15886
15887 Update to pax-linux-4.3.3-test13.patch:
15888 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
15889 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
15890
15891 arch/arm/mm/fault.c | 2 +-
15892 arch/x86/mm/fault.c | 2 +-
15893 fs/btrfs/extent_map.c | 8 ++++++--
15894 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
15895 4 files changed, 11 insertions(+), 5 deletions(-)
15896
15897 commit f6f63ae154cd45028add1dc41957878060d77fbf
15898 Author: Brad Spengler <spender@grsecurity.net>
15899 Date: Thu Dec 17 18:43:44 2015 -0500
15900
15901 ptrace_has_cap() checks whether the current process should be
15902 treated as having a certain capability for ptrace checks
15903 against another process. Until now, this was equivalent to
15904 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
15905
15906 However, if a root-owned process wants to enter a user
15907 namespace for some reason without knowing who owns it and
15908 therefore can't change to the namespace owner's uid and gid
15909 before entering, as soon as it has entered the namespace,
15910 the namespace owner can attach to it via ptrace and thereby
15911 gain access to its uid and gid.
15912
15913 While it is possible for the entering process to switch to
15914 the uid of a claimed namespace owner before entering,
15915 causing the attempt to enter to fail if the claimed uid is
15916 wrong, this doesn't solve the problem of determining an
15917 appropriate gid.
15918
15919 With this change, the entering process can first enter the
15920 namespace and then safely inspect the namespace's
15921 properties, e.g. through /proc/self/{uid_map,gid_map},
15922 assuming that the namespace owner doesn't have access to
15923 uid 0.
15924 Signed-off-by: Jann Horn <jann@thejh.net>
15925
15926 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
15927 1 files changed, 25 insertions(+), 5 deletions(-)
15928
15929 commit e314f0fb63020f61543b401ff594e953c2c304e5
15930 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
15931 Date: Tue Dec 15 10:46:17 2015 -0800
15932
15933 net: fix uninitialized variable issue
15934
15935 msg_iocb needs to be initialized on the recv/recvfrom path.
15936 Otherwise afalg will wrongly interpret it as an async call.
15937
15938 Cc: stable@vger.kernel.org
15939 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
15940 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
15941 Signed-off-by: David S. Miller <davem@davemloft.net>
15942
15943 net/socket.c | 1 +
15944 1 files changed, 1 insertions(+), 0 deletions(-)
15945
15946 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
15947 Merge: dfa764c 142edcf
15948 Author: Brad Spengler <spender@grsecurity.net>
15949 Date: Wed Dec 16 21:01:17 2015 -0500
15950
15951 Merge branch 'pax-test' into grsec-test
15952
15953 commit 142edcf1005a57fb8887823565cf0bafad2f313c
15954 Author: Brad Spengler <spender@grsecurity.net>
15955 Date: Wed Dec 16 21:00:57 2015 -0500
15956
15957 Update to pax-linux-4.3.3-test12.patch:
15958 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
15959 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
15960
15961 drivers/tty/n_tty.c | 16 ++++++++--------
15962 .../disable_size_overflow_hash.data | 2 ++
15963 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
15964 3 files changed, 12 insertions(+), 12 deletions(-)
15965
15966 commit dfa764cc549892a5bfc1083cac78b99032cae577
15967 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15968 Date: Tue Dec 15 22:59:12 2015 +0100
15969
15970 ipv6: automatically enable stable privacy mode if stable_secret set
15971
15972 Bjørn reported that while we switch all interfaces to privacy stable mode
15973 when setting the secret, we don't set this mode for new interfaces. This
15974 does not make sense, so change this behaviour.
15975
15976 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
15977 Reported-by: Bjørn Mork <bjorn@mork.no>
15978 Cc: Bjørn Mork <bjorn@mork.no>
15979 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15980 Signed-off-by: David S. Miller <davem@davemloft.net>
15981
15982 net/ipv6/addrconf.c | 6 ++++++
15983 1 files changed, 6 insertions(+), 0 deletions(-)
15984
15985 commit c2815a1fee03f222273e77c14e43f960da06f35a
15986 Author: Brad Spengler <spender@grsecurity.net>
15987 Date: Wed Dec 16 13:03:38 2015 -0500
15988
15989 Work around upstream limitation on the number of thread info flags causing a compilation error
15990 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
15991
15992 arch/arm/kernel/entry-common.S | 8 ++++++--
15993 1 files changed, 6 insertions(+), 2 deletions(-)
15994
15995 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
15996 Author: Brad Spengler <spender@grsecurity.net>
15997 Date: Tue Dec 15 19:03:41 2015 -0500
15998
15999 Initial import of grsecurity 3.1 for Linux 4.3.3
16000
16001 Documentation/dontdiff | 2 +
16002 Documentation/kernel-parameters.txt | 7 +
16003 Documentation/sysctl/kernel.txt | 15 +
16004 Makefile | 18 +-
16005 arch/alpha/include/asm/cache.h | 4 +-
16006 arch/alpha/kernel/osf_sys.c | 12 +-
16007 arch/arc/Kconfig | 1 +
16008 arch/arm/Kconfig | 1 +
16009 arch/arm/Kconfig.debug | 1 +
16010 arch/arm/include/asm/thread_info.h | 7 +-
16011 arch/arm/kernel/process.c | 4 +-
16012 arch/arm/kernel/ptrace.c | 9 +
16013 arch/arm/kernel/traps.c | 7 +-
16014 arch/arm/mm/Kconfig | 2 +-
16015 arch/arm/mm/fault.c | 40 +-
16016 arch/arm/mm/mmap.c | 8 +-
16017 arch/arm/net/bpf_jit_32.c | 51 +-
16018 arch/arm64/Kconfig.debug | 1 +
16019 arch/avr32/include/asm/cache.h | 4 +-
16020 arch/blackfin/Kconfig.debug | 1 +
16021 arch/blackfin/include/asm/cache.h | 3 +-
16022 arch/cris/include/arch-v10/arch/cache.h | 3 +-
16023 arch/cris/include/arch-v32/arch/cache.h | 3 +-
16024 arch/frv/include/asm/cache.h | 3 +-
16025 arch/frv/mm/elf-fdpic.c | 4 +-
16026 arch/hexagon/include/asm/cache.h | 6 +-
16027 arch/ia64/Kconfig | 1 +
16028 arch/ia64/include/asm/cache.h | 3 +-
16029 arch/ia64/kernel/sys_ia64.c | 2 +
16030 arch/ia64/mm/hugetlbpage.c | 2 +
16031 arch/m32r/include/asm/cache.h | 4 +-
16032 arch/m68k/include/asm/cache.h | 4 +-
16033 arch/metag/mm/hugetlbpage.c | 1 +
16034 arch/microblaze/include/asm/cache.h | 3 +-
16035 arch/mips/Kconfig | 1 +
16036 arch/mips/include/asm/cache.h | 3 +-
16037 arch/mips/include/asm/thread_info.h | 11 +-
16038 arch/mips/kernel/irq.c | 3 +
16039 arch/mips/kernel/ptrace.c | 9 +
16040 arch/mips/mm/mmap.c | 4 +-
16041 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
16042 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
16043 arch/openrisc/include/asm/cache.h | 4 +-
16044 arch/parisc/include/asm/cache.h | 5 +-
16045 arch/parisc/kernel/sys_parisc.c | 4 +
16046 arch/powerpc/Kconfig | 1 +
16047 arch/powerpc/include/asm/cache.h | 4 +-
16048 arch/powerpc/include/asm/thread_info.h | 5 +-
16049 arch/powerpc/kernel/Makefile | 2 +
16050 arch/powerpc/kernel/irq.c | 3 +
16051 arch/powerpc/kernel/process.c | 10 +-
16052 arch/powerpc/kernel/ptrace.c | 14 +
16053 arch/powerpc/kernel/traps.c | 5 +
16054 arch/powerpc/mm/slice.c | 2 +-
16055 arch/s390/Kconfig.debug | 1 +
16056 arch/s390/include/asm/cache.h | 4 +-
16057 arch/score/include/asm/cache.h | 4 +-
16058 arch/sh/include/asm/cache.h | 3 +-
16059 arch/sh/mm/mmap.c | 6 +-
16060 arch/sparc/include/asm/cache.h | 4 +-
16061 arch/sparc/include/asm/pgalloc_64.h | 1 +
16062 arch/sparc/include/asm/thread_info_64.h | 8 +-
16063 arch/sparc/kernel/process_32.c | 6 +-
16064 arch/sparc/kernel/process_64.c | 8 +-
16065 arch/sparc/kernel/ptrace_64.c | 14 +
16066 arch/sparc/kernel/sys_sparc_64.c | 8 +-
16067 arch/sparc/kernel/syscalls.S | 8 +-
16068 arch/sparc/kernel/traps_32.c | 8 +-
16069 arch/sparc/kernel/traps_64.c | 28 +-
16070 arch/sparc/kernel/unaligned_64.c | 2 +-
16071 arch/sparc/mm/fault_64.c | 2 +-
16072 arch/sparc/mm/hugetlbpage.c | 15 +-
16073 arch/tile/Kconfig | 1 +
16074 arch/tile/include/asm/cache.h | 3 +-
16075 arch/tile/mm/hugetlbpage.c | 2 +
16076 arch/um/include/asm/cache.h | 3 +-
16077 arch/unicore32/include/asm/cache.h | 6 +-
16078 arch/x86/Kconfig | 21 +
16079 arch/x86/Kconfig.debug | 2 +
16080 arch/x86/entry/common.c | 14 +
16081 arch/x86/entry/entry_32.S | 2 +-
16082 arch/x86/entry/entry_64.S | 2 +-
16083 arch/x86/ia32/ia32_aout.c | 2 +
16084 arch/x86/include/asm/floppy.h | 20 +-
16085 arch/x86/include/asm/fpu/types.h | 69 +-
16086 arch/x86/include/asm/io.h | 2 +-
16087 arch/x86/include/asm/page.h | 12 +-
16088 arch/x86/include/asm/paravirt_types.h | 23 +-
16089 arch/x86/include/asm/processor.h | 12 +-
16090 arch/x86/include/asm/thread_info.h | 6 +-
16091 arch/x86/include/asm/uaccess.h | 2 +-
16092 arch/x86/kernel/dumpstack.c | 10 +-
16093 arch/x86/kernel/dumpstack_32.c | 2 +-
16094 arch/x86/kernel/dumpstack_64.c | 2 +-
16095 arch/x86/kernel/ioport.c | 13 +
16096 arch/x86/kernel/irq_32.c | 3 +
16097 arch/x86/kernel/irq_64.c | 4 +
16098 arch/x86/kernel/ldt.c | 18 +
16099 arch/x86/kernel/msr.c | 10 +
16100 arch/x86/kernel/ptrace.c | 14 +
16101 arch/x86/kernel/signal.c | 9 +-
16102 arch/x86/kernel/sys_i386_32.c | 9 +-
16103 arch/x86/kernel/sys_x86_64.c | 8 +-
16104 arch/x86/kernel/traps.c | 5 +
16105 arch/x86/kernel/verify_cpu.S | 1 +
16106 arch/x86/kernel/vm86_32.c | 15 +
16107 arch/x86/kvm/svm.c | 14 +-
16108 arch/x86/mm/fault.c | 12 +-
16109 arch/x86/mm/hugetlbpage.c | 15 +-
16110 arch/x86/mm/init.c | 66 +-
16111 arch/x86/mm/init_32.c | 6 +-
16112 arch/x86/net/bpf_jit_comp.c | 4 +
16113 arch/x86/platform/efi/efi_64.c | 2 +-
16114 arch/x86/xen/Kconfig | 1 +
16115 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
16116 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
16117 crypto/ablkcipher.c | 2 +-
16118 crypto/blkcipher.c | 2 +-
16119 crypto/scatterwalk.c | 10 +-
16120 drivers/acpi/acpica/hwxfsleep.c | 11 +-
16121 drivers/acpi/custom_method.c | 4 +
16122 drivers/block/cciss.h | 30 +-
16123 drivers/block/smart1,2.h | 40 +-
16124 drivers/cdrom/cdrom.c | 2 +-
16125 drivers/char/Kconfig | 4 +-
16126 drivers/char/genrtc.c | 1 +
16127 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
16128 drivers/char/mem.c | 17 +
16129 drivers/char/random.c | 5 +-
16130 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
16131 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
16132 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
16133 drivers/crypto/talitos.c | 2 +-
16134 drivers/firewire/ohci.c | 4 +
16135 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
16136 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
16137 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
16138 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
16139 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
16140 drivers/hid/hid-wiimote-debug.c | 2 +-
16141 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
16142 drivers/iommu/Kconfig | 1 +
16143 drivers/iommu/amd_iommu.c | 14 +-
16144 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
16145 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
16146 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
16147 drivers/isdn/hisax/config.c | 2 +-
16148 drivers/isdn/hisax/hfc_pci.c | 2 +-
16149 drivers/isdn/hisax/hfc_sx.c | 2 +-
16150 drivers/isdn/hisax/q931.c | 6 +-
16151 drivers/isdn/i4l/isdn_concap.c | 6 +-
16152 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
16153 drivers/md/bcache/Kconfig | 1 +
16154 drivers/md/raid5.c | 8 +
16155 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
16156 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
16157 drivers/media/platform/vivid/vivid-osd.c | 1 +
16158 drivers/media/radio/radio-cadet.c | 5 +-
16159 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
16160 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
16161 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
16162 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
16163 drivers/message/fusion/mptbase.c | 9 +
16164 drivers/misc/sgi-xp/xp_main.c | 12 +-
16165 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
16166 drivers/net/ppp/pppoe.c | 14 +-
16167 drivers/net/ppp/pptp.c | 6 +
16168 drivers/net/slip/slhc.c | 3 +
16169 drivers/net/wan/lmc/lmc_media.c | 97 +-
16170 drivers/net/wan/x25_asy.c | 6 +-
16171 drivers/net/wan/z85230.c | 24 +-
16172 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
16173 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
16174 drivers/pci/pci-sysfs.c | 2 +-
16175 drivers/pci/proc.c | 9 +
16176 drivers/platform/x86/asus-wmi.c | 12 +
16177 drivers/rtc/rtc-dev.c | 3 +
16178 drivers/scsi/bfa/bfa_fcs.c | 19 +-
16179 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
16180 drivers/scsi/bfa/bfa_modules.h | 12 +-
16181 drivers/scsi/hpsa.h | 40 +-
16182 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
16183 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
16184 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
16185 drivers/target/target_core_sbc.c | 17 +-
16186 drivers/target/target_core_transport.c | 14 +-
16187 drivers/tty/serial/uartlite.c | 4 +-
16188 drivers/tty/sysrq.c | 2 +-
16189 drivers/tty/vt/keyboard.c | 22 +-
16190 drivers/uio/uio.c | 6 +-
16191 drivers/usb/core/hub.c | 5 +
16192 drivers/usb/gadget/function/f_uac1.c | 1 +
16193 drivers/usb/gadget/function/u_uac1.c | 1 +
16194 drivers/usb/host/hwa-hc.c | 9 +-
16195 drivers/usb/usbip/vhci_sysfs.c | 2 +-
16196 drivers/video/fbdev/arcfb.c | 2 +-
16197 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
16198 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
16199 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
16200 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
16201 drivers/xen/xenfs/xenstored.c | 5 +
16202 firmware/Makefile | 2 +
16203 firmware/WHENCE | 20 +-
16204 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
16205 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
16206 fs/9p/vfs_inode.c | 4 +-
16207 fs/attr.c | 1 +
16208 fs/autofs4/waitq.c | 9 +
16209 fs/binfmt_aout.c | 7 +
16210 fs/binfmt_elf.c | 50 +-
16211 fs/compat.c | 20 +-
16212 fs/coredump.c | 17 +-
16213 fs/dcache.c | 3 +
16214 fs/debugfs/inode.c | 11 +-
16215 fs/exec.c | 219 +-
16216 fs/ext2/balloc.c | 4 +-
16217 fs/ext2/super.c | 8 +-
16218 fs/ext4/balloc.c | 4 +-
16219 fs/fcntl.c | 4 +
16220 fs/fhandle.c | 3 +-
16221 fs/file.c | 4 +
16222 fs/filesystems.c | 4 +
16223 fs/fs_struct.c | 20 +-
16224 fs/hugetlbfs/inode.c | 5 +-
16225 fs/inode.c | 8 +-
16226 fs/kernfs/dir.c | 6 +
16227 fs/mount.h | 4 +-
16228 fs/namei.c | 286 +-
16229 fs/namespace.c | 24 +
16230 fs/nfsd/nfscache.c | 2 +-
16231 fs/open.c | 38 +
16232 fs/overlayfs/inode.c | 11 +-
16233 fs/overlayfs/super.c | 6 +-
16234 fs/pipe.c | 2 +-
16235 fs/posix_acl.c | 15 +-
16236 fs/proc/Kconfig | 10 +-
16237 fs/proc/array.c | 69 +-
16238 fs/proc/base.c | 186 +-
16239 fs/proc/cmdline.c | 4 +
16240 fs/proc/devices.c | 4 +
16241 fs/proc/fd.c | 17 +-
16242 fs/proc/generic.c | 64 +
16243 fs/proc/inode.c | 17 +
16244 fs/proc/internal.h | 11 +-
16245 fs/proc/interrupts.c | 4 +
16246 fs/proc/kcore.c | 3 +
16247 fs/proc/meminfo.c | 7 +-
16248 fs/proc/namespaces.c | 4 +-
16249 fs/proc/proc_net.c | 31 +
16250 fs/proc/proc_sysctl.c | 52 +-
16251 fs/proc/root.c | 8 +
16252 fs/proc/stat.c | 69 +-
16253 fs/proc/task_mmu.c | 66 +-
16254 fs/readdir.c | 19 +
16255 fs/reiserfs/item_ops.c | 24 +-
16256 fs/reiserfs/super.c | 4 +
16257 fs/select.c | 2 +
16258 fs/seq_file.c | 30 +-
16259 fs/splice.c | 8 +
16260 fs/stat.c | 20 +-
16261 fs/sysfs/dir.c | 30 +-
16262 fs/sysv/inode.c | 11 +-
16263 fs/utimes.c | 7 +
16264 fs/xattr.c | 26 +-
16265 grsecurity/Kconfig | 1182 ++++
16266 grsecurity/Makefile | 54 +
16267 grsecurity/gracl.c | 2757 +++++++++
16268 grsecurity/gracl_alloc.c | 105 +
16269 grsecurity/gracl_cap.c | 127 +
16270 grsecurity/gracl_compat.c | 269 +
16271 grsecurity/gracl_fs.c | 448 ++
16272 grsecurity/gracl_ip.c | 386 ++
16273 grsecurity/gracl_learn.c | 207 +
16274 grsecurity/gracl_policy.c | 1786 ++++++
16275 grsecurity/gracl_res.c | 68 +
16276 grsecurity/gracl_segv.c | 304 +
16277 grsecurity/gracl_shm.c | 40 +
16278 grsecurity/grsec_chdir.c | 19 +
16279 grsecurity/grsec_chroot.c | 467 ++
16280 grsecurity/grsec_disabled.c | 445 ++
16281 grsecurity/grsec_exec.c | 189 +
16282 grsecurity/grsec_fifo.c | 26 +
16283 grsecurity/grsec_fork.c | 23 +
16284 grsecurity/grsec_init.c | 290 +
16285 grsecurity/grsec_ipc.c | 48 +
16286 grsecurity/grsec_link.c | 65 +
16287 grsecurity/grsec_log.c | 340 +
16288 grsecurity/grsec_mem.c | 48 +
16289 grsecurity/grsec_mount.c | 65 +
16290 grsecurity/grsec_pax.c | 47 +
16291 grsecurity/grsec_proc.c | 20 +
16292 grsecurity/grsec_ptrace.c | 30 +
16293 grsecurity/grsec_sig.c | 236 +
16294 grsecurity/grsec_sock.c | 244 +
16295 grsecurity/grsec_sysctl.c | 488 ++
16296 grsecurity/grsec_time.c | 16 +
16297 grsecurity/grsec_tpe.c | 78 +
16298 grsecurity/grsec_usb.c | 15 +
16299 grsecurity/grsum.c | 64 +
16300 include/linux/binfmts.h | 5 +-
16301 include/linux/bitops.h | 2 +-
16302 include/linux/capability.h | 13 +
16303 include/linux/compiler-gcc.h | 5 +
16304 include/linux/compiler.h | 8 +
16305 include/linux/cred.h | 8 +-
16306 include/linux/dcache.h | 5 +-
16307 include/linux/fs.h | 24 +-
16308 include/linux/fs_struct.h | 2 +-
16309 include/linux/fsnotify.h | 6 +
16310 include/linux/gracl.h | 342 +
16311 include/linux/gracl_compat.h | 156 +
16312 include/linux/gralloc.h | 9 +
16313 include/linux/grdefs.h | 140 +
16314 include/linux/grinternal.h | 230 +
16315 include/linux/grmsg.h | 118 +
16316 include/linux/grsecurity.h | 255 +
16317 include/linux/grsock.h | 19 +
16318 include/linux/ipc.h | 2 +-
16319 include/linux/ipc_namespace.h | 2 +-
16320 include/linux/kallsyms.h | 18 +-
16321 include/linux/kmod.h | 5 +
16322 include/linux/kobject.h | 2 +-
16323 include/linux/lsm_hooks.h | 4 +-
16324 include/linux/mm.h | 12 +
16325 include/linux/mm_types.h | 4 +-
16326 include/linux/module.h | 5 +-
16327 include/linux/mount.h | 2 +-
16328 include/linux/msg.h | 2 +-
16329 include/linux/netfilter/xt_gradm.h | 9 +
16330 include/linux/path.h | 4 +-
16331 include/linux/perf_event.h | 13 +-
16332 include/linux/pid_namespace.h | 2 +-
16333 include/linux/printk.h | 2 +-
16334 include/linux/proc_fs.h | 22 +-
16335 include/linux/proc_ns.h | 2 +-
16336 include/linux/ptrace.h | 24 +-
16337 include/linux/random.h | 2 +-
16338 include/linux/rbtree_augmented.h | 4 +-
16339 include/linux/scatterlist.h | 12 +-
16340 include/linux/sched.h | 114 +-
16341 include/linux/security.h | 1 +
16342 include/linux/sem.h | 2 +-
16343 include/linux/seq_file.h | 5 +
16344 include/linux/shm.h | 6 +-
16345 include/linux/skbuff.h | 3 +
16346 include/linux/slab.h | 9 -
16347 include/linux/sysctl.h | 8 +-
16348 include/linux/thread_info.h | 6 +-
16349 include/linux/tty.h | 2 +-
16350 include/linux/tty_driver.h | 4 +-
16351 include/linux/uidgid.h | 5 +
16352 include/linux/user_namespace.h | 2 +-
16353 include/linux/utsname.h | 2 +-
16354 include/linux/vermagic.h | 16 +-
16355 include/linux/vmalloc.h | 20 +-
16356 include/net/af_unix.h | 2 +-
16357 include/net/dst.h | 33 +
16358 include/net/ip.h | 2 +-
16359 include/net/neighbour.h | 2 +-
16360 include/net/net_namespace.h | 2 +-
16361 include/net/sock.h | 4 +-
16362 include/target/target_core_base.h | 2 +-
16363 include/trace/events/fs.h | 53 +
16364 include/uapi/linux/personality.h | 1 +
16365 init/Kconfig | 4 +-
16366 init/main.c | 35 +-
16367 ipc/mqueue.c | 1 +
16368 ipc/msg.c | 3 +-
16369 ipc/sem.c | 3 +-
16370 ipc/shm.c | 26 +-
16371 ipc/util.c | 6 +
16372 kernel/auditsc.c | 2 +-
16373 kernel/bpf/syscall.c | 8 +-
16374 kernel/capability.c | 41 +-
16375 kernel/cgroup.c | 5 +-
16376 kernel/compat.c | 1 +
16377 kernel/configs.c | 11 +
16378 kernel/cred.c | 112 +-
16379 kernel/events/core.c | 16 +-
16380 kernel/exit.c | 10 +-
16381 kernel/fork.c | 86 +-
16382 kernel/futex.c | 6 +-
16383 kernel/futex_compat.c | 2 +-
16384 kernel/kallsyms.c | 9 +
16385 kernel/kcmp.c | 8 +-
16386 kernel/kexec_core.c | 2 +-
16387 kernel/kmod.c | 95 +-
16388 kernel/kprobes.c | 7 +-
16389 kernel/ksysfs.c | 2 +
16390 kernel/locking/lockdep_proc.c | 10 +-
16391 kernel/module.c | 108 +-
16392 kernel/panic.c | 4 +-
16393 kernel/pid.c | 23 +-
16394 kernel/power/Kconfig | 2 +
16395 kernel/printk/printk.c | 20 +-
16396 kernel/ptrace.c | 56 +-
16397 kernel/resource.c | 10 +
16398 kernel/sched/core.c | 11 +-
16399 kernel/signal.c | 37 +-
16400 kernel/sys.c | 64 +-
16401 kernel/sysctl.c | 172 +-
16402 kernel/taskstats.c | 6 +
16403 kernel/time/posix-timers.c | 8 +
16404 kernel/time/time.c | 5 +
16405 kernel/time/timekeeping.c | 3 +
16406 kernel/time/timer_list.c | 13 +-
16407 kernel/time/timer_stats.c | 10 +-
16408 kernel/trace/Kconfig | 2 +
16409 kernel/trace/trace_syscalls.c | 8 +
16410 kernel/user_namespace.c | 15 +
16411 lib/Kconfig.debug | 13 +-
16412 lib/Kconfig.kasan | 2 +-
16413 lib/is_single_threaded.c | 3 +
16414 lib/list_debug.c | 65 +-
16415 lib/nlattr.c | 2 +
16416 lib/rbtree.c | 4 +-
16417 lib/vsprintf.c | 39 +-
16418 localversion-grsec | 1 +
16419 mm/Kconfig | 8 +-
16420 mm/Kconfig.debug | 1 +
16421 mm/filemap.c | 1 +
16422 mm/kmemleak.c | 4 +-
16423 mm/memory.c | 2 +-
16424 mm/mempolicy.c | 12 +-
16425 mm/migrate.c | 3 +-
16426 mm/mlock.c | 6 +-
16427 mm/mmap.c | 93 +-
16428 mm/mprotect.c | 8 +
16429 mm/oom_kill.c | 28 +-
16430 mm/page_alloc.c | 2 +-
16431 mm/process_vm_access.c | 8 +-
16432 mm/shmem.c | 36 +-
16433 mm/slab.c | 14 +-
16434 mm/slab_common.c | 2 +-
16435 mm/slob.c | 12 +
16436 mm/slub.c | 33 +-
16437 mm/util.c | 3 +
16438 mm/vmalloc.c | 129 +-
16439 mm/vmstat.c | 29 +-
16440 net/appletalk/atalk_proc.c | 2 +-
16441 net/atm/lec.c | 6 +-
16442 net/atm/mpoa_caches.c | 42 +-
16443 net/bluetooth/sco.c | 3 +
16444 net/can/bcm.c | 2 +-
16445 net/can/proc.c | 2 +-
16446 net/core/dev_ioctl.c | 7 +-
16447 net/core/filter.c | 8 +-
16448 net/core/net-procfs.c | 17 +-
16449 net/core/pktgen.c | 2 +-
16450 net/core/sock.c | 3 +-
16451 net/core/sysctl_net_core.c | 2 +-
16452 net/decnet/dn_dev.c | 2 +-
16453 net/ipv4/devinet.c | 6 +-
16454 net/ipv4/inet_hashtables.c | 4 +
16455 net/ipv4/ip_input.c | 7 +
16456 net/ipv4/ip_sockglue.c | 3 +-
16457 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
16458 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
16459 net/ipv4/route.c | 6 +-
16460 net/ipv4/tcp_input.c | 4 +-
16461 net/ipv4/tcp_ipv4.c | 29 +-
16462 net/ipv4/tcp_minisocks.c | 9 +-
16463 net/ipv4/tcp_timer.c | 11 +
16464 net/ipv4/udp.c | 24 +
16465 net/ipv6/addrconf.c | 13 +-
16466 net/ipv6/proc.c | 2 +-
16467 net/ipv6/tcp_ipv6.c | 26 +-
16468 net/ipv6/udp.c | 7 +
16469 net/ipx/ipx_proc.c | 2 +-
16470 net/irda/irproc.c | 2 +-
16471 net/llc/llc_proc.c | 2 +-
16472 net/netfilter/Kconfig | 10 +
16473 net/netfilter/Makefile | 1 +
16474 net/netfilter/nf_conntrack_core.c | 8 +
16475 net/netfilter/xt_gradm.c | 51 +
16476 net/netfilter/xt_hashlimit.c | 4 +-
16477 net/netfilter/xt_recent.c | 2 +-
16478 net/sched/sch_api.c | 2 +-
16479 net/sctp/socket.c | 4 +-
16480 net/socket.c | 75 +-
16481 net/sunrpc/Kconfig | 1 +
16482 net/sunrpc/cache.c | 2 +-
16483 net/sunrpc/stats.c | 2 +-
16484 net/sysctl_net.c | 2 +-
16485 net/unix/af_unix.c | 52 +-
16486 net/vmw_vsock/vmci_transport_notify.c | 30 +-
16487 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
16488 net/x25/sysctl_net_x25.c | 2 +-
16489 net/x25/x25_proc.c | 2 +-
16490 scripts/package/Makefile | 2 +-
16491 scripts/package/mkspec | 41 +-
16492 security/Kconfig | 369 +-
16493 security/apparmor/file.c | 4 +-
16494 security/apparmor/lsm.c | 8 +-
16495 security/commoncap.c | 36 +-
16496 security/min_addr.c | 2 +
16497 security/smack/smack_lsm.c | 8 +-
16498 security/tomoyo/file.c | 12 +-
16499 security/tomoyo/mount.c | 4 +
16500 security/tomoyo/tomoyo.c | 20 +-
16501 security/yama/Kconfig | 2 +-
16502 security/yama/yama_lsm.c | 4 +-
16503 sound/synth/emux/emux_seq.c | 14 +-
16504 sound/usb/line6/driver.c | 40 +-
16505 sound/usb/line6/toneport.c | 12 +-
16506 tools/gcc/.gitignore | 1 +
16507 tools/gcc/Makefile | 12 +
16508 tools/gcc/gen-random-seed.sh | 8 +
16509 tools/gcc/randomize_layout_plugin.c | 930 +++
16510 tools/gcc/size_overflow_plugin/.gitignore | 1 +
16511 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
16512 511 files changed, 32631 insertions(+), 3196 deletions(-)
16513
16514 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
16515 Author: Brad Spengler <spender@grsecurity.net>
16516 Date: Tue Dec 15 14:31:49 2015 -0500
16517
16518 Update to pax-linux-4.3.3-test11.patch:
16519 - fixed a few compile regressions with the recent plugin changes, reported by spender
16520 - updated the size overflow hash table
16521
16522 tools/gcc/latent_entropy_plugin.c | 2 +-
16523 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
16524 tools/gcc/stackleak_plugin.c | 2 +-
16525 tools/gcc/structleak_plugin.c | 6 +--
16526 4 files changed, 60 insertions(+), 16 deletions(-)
16527
16528 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
16529 Author: Brad Spengler <spender@grsecurity.net>
16530 Date: Tue Dec 15 11:50:24 2015 -0500
16531
16532 Apply structleak ICE fix for gcc < 4.9
16533
16534 tools/gcc/structleak_plugin.c | 4 ++++
16535 1 files changed, 4 insertions(+), 0 deletions(-)
16536
16537 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
16538 Author: Brad Spengler <spender@grsecurity.net>
16539 Date: Tue Dec 15 07:57:06 2015 -0500
16540
16541 Update to pax-linux-4.3.1-test10.patch:
16542 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
16543 - Emese regenerated the size overflow hash tables for 4.3
16544 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
16545 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
16546
16547 arch/x86/entry/entry_64.S | 2 +-
16548 arch/x86/entry/entry_64_compat.S | 15 +-
16549 scripts/package/builddeb | 2 +-
16550 tools/gcc/initify_plugin.c | 11 +-
16551 tools/gcc/latent_entropy_plugin.c | 20 +-
16552 .../disable_size_overflow_hash.data | 4 +
16553 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
16554 tools/gcc/stackleak_plugin.c | 26 +-
16555 tools/gcc/structleak_plugin.c | 21 +-
16556 9 files changed, 3079 insertions(+), 2367 deletions(-)
16557
16558 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
16559 Merge: b5847e6 3548341
16560 Author: Brad Spengler <spender@grsecurity.net>
16561 Date: Tue Dec 15 07:47:56 2015 -0500
16562
16563 Merge branch 'linux-4.3.y' into pax-4_3
16564
16565 Conflicts:
16566 net/unix/af_unix.c
16567
16568 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
16569 Author: Brad Spengler <spender@grsecurity.net>
16570 Date: Wed Dec 9 23:11:36 2015 -0500
16571
16572 Update to pax-linux-4.3.1-test9.patch:
16573 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
16574 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
16575 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
16576 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
16577 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
16578 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
16579 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
16580
16581 Makefile | 6 +
16582 arch/x86/include/asm/compat.h | 4 +
16583 arch/x86/include/asm/dma.h | 2 +
16584 arch/x86/include/asm/pmem.h | 2 +-
16585 arch/x86/include/asm/uaccess.h | 20 +-
16586 arch/x86/kernel/apic/vector.c | 6 +-
16587 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
16588 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
16589 arch/x86/kernel/head_64.S | 1 -
16590 arch/x86/kvm/i8259.c | 10 +-
16591 arch/x86/kvm/ioapic.c | 2 +
16592 arch/x86/kvm/x86.c | 2 +
16593 arch/x86/lib/usercopy_64.c | 2 +-
16594 arch/x86/mm/mpx.c | 4 +-
16595 arch/x86/mm/pageattr.c | 7 +
16596 drivers/base/devres.c | 4 +-
16597 drivers/base/power/runtime.c | 6 +-
16598 drivers/base/regmap/regmap.c | 4 +-
16599 drivers/block/drbd/drbd_receiver.c | 4 +-
16600 drivers/block/drbd/drbd_worker.c | 6 +-
16601 drivers/char/virtio_console.c | 6 +-
16602 drivers/md/dm.c | 12 +-
16603 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16604 drivers/net/macvtap.c | 4 +-
16605 drivers/video/fbdev/core/fbmem.c | 10 +-
16606 fs/compat.c | 3 +-
16607 fs/coredump.c | 2 +-
16608 fs/dcache.c | 13 +-
16609 fs/fhandle.c | 2 +-
16610 fs/file.c | 14 +-
16611 fs/fs-writeback.c | 11 +-
16612 fs/overlayfs/copy_up.c | 2 +-
16613 fs/readdir.c | 3 +-
16614 fs/super.c | 3 +-
16615 include/linux/compiler.h | 36 ++-
16616 include/linux/rcupdate.h | 8 +
16617 include/linux/sched.h | 4 +-
16618 include/linux/seqlock.h | 10 +
16619 include/linux/spinlock.h | 17 +-
16620 include/linux/srcu.h | 5 +-
16621 include/linux/syscalls.h | 2 +-
16622 include/linux/writeback.h | 3 +-
16623 include/uapi/linux/swab.h | 6 +-
16624 ipc/ipc_sysctl.c | 6 +
16625 kernel/exit.c | 25 +-
16626 kernel/resource.c | 4 +-
16627 kernel/signal.c | 12 +-
16628 kernel/user.c | 2 +-
16629 kernel/workqueue.c | 6 +-
16630 lib/rhashtable.c | 4 +-
16631 net/compat.c | 2 +-
16632 net/ipv4/xfrm4_mode_transport.c | 2 +-
16633 security/keys/internal.h | 8 +-
16634 security/keys/keyring.c | 4 -
16635 sound/core/seq/seq_clientmgr.c | 8 +-
16636 sound/core/seq/seq_compat.c | 2 +-
16637 sound/core/seq/seq_memory.c | 6 +-
16638 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
16639 tools/gcc/gcc-common.h | 1 +
16640 tools/gcc/initify_plugin.c | 33 ++-
16641 .../disable_size_overflow_hash.data | 1 +
16642 .../size_overflow_plugin/size_overflow_hash.data | 1 -
16643 62 files changed, 708 insertions(+), 140 deletions(-)
16644
16645 commit f2634c2f6995f4231616f24ed016f890c701f939
16646 Merge: 1241bff 5f8b236
16647 Author: Brad Spengler <spender@grsecurity.net>
16648 Date: Wed Dec 9 21:50:47 2015 -0500
16649
16650 Merge branch 'linux-4.3.y' into pax-4_3
16651
16652 Conflicts:
16653 arch/x86/kernel/fpu/xstate.c
16654 arch/x86/kernel/head_64.S
16655
16656 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
16657 Author: Brad Spengler <spender@grsecurity.net>
16658 Date: Sun Dec 6 08:44:56 2015 -0500
16659
16660 Update to pax-linux-4.3-test8.patch:
16661 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
16662 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
16663 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
16664 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
16665
16666 Makefile | 5 +++
16667 drivers/md/md.c | 5 ++-
16668 drivers/md/raid1.c | 2 +-
16669 fs/proc/task_mmu.c | 3 ++
16670 .../disable_size_overflow_hash.data | 4 ++-
16671 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
16672 .../size_overflow_plugin/size_overflow_hash.data | 2 -
16673 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
16674 8 files changed, 43 insertions(+), 12 deletions(-)
16675
16676 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
16677 Author: Brad Spengler <spender@grsecurity.net>
16678 Date: Fri Dec 4 14:24:12 2015 -0500
16679
16680 Initial import of pax-linux-4.3-test7.patch
16681
16682 Documentation/dontdiff | 47 +-
16683 Documentation/kbuild/makefiles.txt | 39 +-
16684 Documentation/kernel-parameters.txt | 28 +
16685 Makefile | 108 +-
16686 arch/alpha/include/asm/atomic.h | 10 +
16687 arch/alpha/include/asm/elf.h | 7 +
16688 arch/alpha/include/asm/pgalloc.h | 6 +
16689 arch/alpha/include/asm/pgtable.h | 11 +
16690 arch/alpha/kernel/module.c | 2 +-
16691 arch/alpha/kernel/osf_sys.c | 8 +-
16692 arch/alpha/mm/fault.c | 141 +-
16693 arch/arm/Kconfig | 2 +-
16694 arch/arm/include/asm/atomic.h | 320 +-
16695 arch/arm/include/asm/cache.h | 5 +-
16696 arch/arm/include/asm/cacheflush.h | 2 +-
16697 arch/arm/include/asm/checksum.h | 14 +-
16698 arch/arm/include/asm/cmpxchg.h | 4 +
16699 arch/arm/include/asm/cpuidle.h | 2 +-
16700 arch/arm/include/asm/domain.h | 22 +-
16701 arch/arm/include/asm/elf.h | 9 +-
16702 arch/arm/include/asm/fncpy.h | 2 +
16703 arch/arm/include/asm/futex.h | 10 +
16704 arch/arm/include/asm/kmap_types.h | 2 +-
16705 arch/arm/include/asm/mach/dma.h | 2 +-
16706 arch/arm/include/asm/mach/map.h | 16 +-
16707 arch/arm/include/asm/outercache.h | 2 +-
16708 arch/arm/include/asm/page.h | 3 +-
16709 arch/arm/include/asm/pgalloc.h | 20 +
16710 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
16711 arch/arm/include/asm/pgtable-2level.h | 3 +
16712 arch/arm/include/asm/pgtable-3level.h | 3 +
16713 arch/arm/include/asm/pgtable.h | 54 +-
16714 arch/arm/include/asm/smp.h | 2 +-
16715 arch/arm/include/asm/tls.h | 3 +
16716 arch/arm/include/asm/uaccess.h | 79 +-
16717 arch/arm/include/uapi/asm/ptrace.h | 2 +-
16718 arch/arm/kernel/armksyms.c | 2 +-
16719 arch/arm/kernel/cpuidle.c | 2 +-
16720 arch/arm/kernel/entry-armv.S | 109 +-
16721 arch/arm/kernel/entry-common.S | 40 +-
16722 arch/arm/kernel/entry-header.S | 55 +
16723 arch/arm/kernel/fiq.c | 3 +
16724 arch/arm/kernel/module-plts.c | 7 +-
16725 arch/arm/kernel/module.c | 38 +-
16726 arch/arm/kernel/patch.c | 2 +
16727 arch/arm/kernel/process.c | 90 +-
16728 arch/arm/kernel/reboot.c | 1 +
16729 arch/arm/kernel/setup.c | 20 +-
16730 arch/arm/kernel/signal.c | 35 +-
16731 arch/arm/kernel/smp.c | 2 +-
16732 arch/arm/kernel/tcm.c | 4 +-
16733 arch/arm/kernel/vmlinux.lds.S | 6 +-
16734 arch/arm/kvm/arm.c | 8 +-
16735 arch/arm/lib/copy_page.S | 1 +
16736 arch/arm/lib/csumpartialcopyuser.S | 4 +-
16737 arch/arm/lib/delay.c | 2 +-
16738 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
16739 arch/arm/mach-exynos/suspend.c | 6 +-
16740 arch/arm/mach-mvebu/coherency.c | 4 +-
16741 arch/arm/mach-omap2/board-n8x0.c | 2 +-
16742 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
16743 arch/arm/mach-omap2/omap-smp.c | 1 +
16744 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
16745 arch/arm/mach-omap2/omap_device.c | 4 +-
16746 arch/arm/mach-omap2/omap_device.h | 4 +-
16747 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
16748 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
16749 arch/arm/mach-omap2/wd_timer.c | 6 +-
16750 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
16751 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
16752 arch/arm/mach-tegra/irq.c | 1 +
16753 arch/arm/mach-ux500/pm.c | 1 +
16754 arch/arm/mach-zynq/platsmp.c | 1 +
16755 arch/arm/mm/Kconfig | 6 +-
16756 arch/arm/mm/alignment.c | 8 +
16757 arch/arm/mm/cache-l2x0.c | 2 +-
16758 arch/arm/mm/context.c | 10 +-
16759 arch/arm/mm/fault.c | 146 +
16760 arch/arm/mm/fault.h | 12 +
16761 arch/arm/mm/init.c | 39 +
16762 arch/arm/mm/ioremap.c | 4 +-
16763 arch/arm/mm/mmap.c | 30 +-
16764 arch/arm/mm/mmu.c | 162 +-
16765 arch/arm/net/bpf_jit_32.c | 3 +
16766 arch/arm/plat-iop/setup.c | 2 +-
16767 arch/arm/plat-omap/sram.c | 2 +
16768 arch/arm64/include/asm/atomic.h | 10 +
16769 arch/arm64/include/asm/percpu.h | 8 +-
16770 arch/arm64/include/asm/pgalloc.h | 5 +
16771 arch/arm64/include/asm/uaccess.h | 1 +
16772 arch/arm64/mm/dma-mapping.c | 2 +-
16773 arch/avr32/include/asm/elf.h | 8 +-
16774 arch/avr32/include/asm/kmap_types.h | 4 +-
16775 arch/avr32/mm/fault.c | 27 +
16776 arch/frv/include/asm/atomic.h | 10 +
16777 arch/frv/include/asm/kmap_types.h | 2 +-
16778 arch/frv/mm/elf-fdpic.c | 3 +-
16779 arch/ia64/Makefile | 1 +
16780 arch/ia64/include/asm/atomic.h | 10 +
16781 arch/ia64/include/asm/elf.h | 7 +
16782 arch/ia64/include/asm/pgalloc.h | 12 +
16783 arch/ia64/include/asm/pgtable.h | 13 +-
16784 arch/ia64/include/asm/spinlock.h | 2 +-
16785 arch/ia64/include/asm/uaccess.h | 27 +-
16786 arch/ia64/kernel/module.c | 45 +-
16787 arch/ia64/kernel/palinfo.c | 2 +-
16788 arch/ia64/kernel/sys_ia64.c | 7 +
16789 arch/ia64/kernel/vmlinux.lds.S | 2 +-
16790 arch/ia64/mm/fault.c | 32 +-
16791 arch/ia64/mm/init.c | 15 +-
16792 arch/m32r/lib/usercopy.c | 6 +
16793 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
16794 arch/mips/include/asm/atomic.h | 368 +-
16795 arch/mips/include/asm/elf.h | 7 +
16796 arch/mips/include/asm/exec.h | 2 +-
16797 arch/mips/include/asm/hw_irq.h | 2 +-
16798 arch/mips/include/asm/local.h | 57 +
16799 arch/mips/include/asm/page.h | 2 +-
16800 arch/mips/include/asm/pgalloc.h | 5 +
16801 arch/mips/include/asm/pgtable.h | 3 +
16802 arch/mips/include/asm/uaccess.h | 1 +
16803 arch/mips/kernel/binfmt_elfn32.c | 7 +
16804 arch/mips/kernel/binfmt_elfo32.c | 7 +
16805 arch/mips/kernel/irq-gt641xx.c | 2 +-
16806 arch/mips/kernel/irq.c | 6 +-
16807 arch/mips/kernel/pm-cps.c | 2 +-
16808 arch/mips/kernel/process.c | 12 -
16809 arch/mips/kernel/sync-r4k.c | 24 +-
16810 arch/mips/kernel/traps.c | 13 +-
16811 arch/mips/mm/fault.c | 25 +
16812 arch/mips/mm/mmap.c | 51 +-
16813 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
16814 arch/mips/sni/rm200.c | 2 +-
16815 arch/mips/vr41xx/common/icu.c | 2 +-
16816 arch/mips/vr41xx/common/irq.c | 4 +-
16817 arch/parisc/include/asm/atomic.h | 10 +
16818 arch/parisc/include/asm/elf.h | 7 +
16819 arch/parisc/include/asm/pgalloc.h | 6 +
16820 arch/parisc/include/asm/pgtable.h | 11 +
16821 arch/parisc/include/asm/uaccess.h | 4 +-
16822 arch/parisc/kernel/module.c | 50 +-
16823 arch/parisc/kernel/sys_parisc.c | 15 +
16824 arch/parisc/kernel/traps.c | 4 +-
16825 arch/parisc/mm/fault.c | 140 +-
16826 arch/powerpc/include/asm/atomic.h | 329 +-
16827 arch/powerpc/include/asm/elf.h | 12 +
16828 arch/powerpc/include/asm/exec.h | 2 +-
16829 arch/powerpc/include/asm/kmap_types.h | 2 +-
16830 arch/powerpc/include/asm/local.h | 46 +
16831 arch/powerpc/include/asm/mman.h | 2 +-
16832 arch/powerpc/include/asm/page.h | 8 +-
16833 arch/powerpc/include/asm/page_64.h | 7 +-
16834 arch/powerpc/include/asm/pgalloc-64.h | 7 +
16835 arch/powerpc/include/asm/pgtable.h | 1 +
16836 arch/powerpc/include/asm/pte-hash32.h | 1 +
16837 arch/powerpc/include/asm/reg.h | 1 +
16838 arch/powerpc/include/asm/smp.h | 2 +-
16839 arch/powerpc/include/asm/spinlock.h | 42 +-
16840 arch/powerpc/include/asm/uaccess.h | 141 +-
16841 arch/powerpc/kernel/Makefile | 5 +
16842 arch/powerpc/kernel/exceptions-64e.S | 4 +-
16843 arch/powerpc/kernel/exceptions-64s.S | 2 +-
16844 arch/powerpc/kernel/module_32.c | 15 +-
16845 arch/powerpc/kernel/process.c | 46 -
16846 arch/powerpc/kernel/signal_32.c | 2 +-
16847 arch/powerpc/kernel/signal_64.c | 2 +-
16848 arch/powerpc/kernel/traps.c | 21 +
16849 arch/powerpc/kernel/vdso.c | 5 +-
16850 arch/powerpc/lib/usercopy_64.c | 18 -
16851 arch/powerpc/mm/fault.c | 56 +-
16852 arch/powerpc/mm/mmap.c | 16 +
16853 arch/powerpc/mm/slice.c | 13 +-
16854 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
16855 arch/s390/include/asm/atomic.h | 10 +
16856 arch/s390/include/asm/elf.h | 7 +
16857 arch/s390/include/asm/exec.h | 2 +-
16858 arch/s390/include/asm/uaccess.h | 13 +-
16859 arch/s390/kernel/module.c | 22 +-
16860 arch/s390/kernel/process.c | 24 -
16861 arch/s390/mm/mmap.c | 16 +
16862 arch/score/include/asm/exec.h | 2 +-
16863 arch/score/kernel/process.c | 5 -
16864 arch/sh/mm/mmap.c | 22 +-
16865 arch/sparc/include/asm/atomic_64.h | 110 +-
16866 arch/sparc/include/asm/cache.h | 2 +-
16867 arch/sparc/include/asm/elf_32.h | 7 +
16868 arch/sparc/include/asm/elf_64.h | 7 +
16869 arch/sparc/include/asm/pgalloc_32.h | 1 +
16870 arch/sparc/include/asm/pgalloc_64.h | 1 +
16871 arch/sparc/include/asm/pgtable.h | 4 +
16872 arch/sparc/include/asm/pgtable_32.h | 15 +-
16873 arch/sparc/include/asm/pgtsrmmu.h | 5 +
16874 arch/sparc/include/asm/setup.h | 4 +-
16875 arch/sparc/include/asm/spinlock_64.h | 35 +-
16876 arch/sparc/include/asm/thread_info_32.h | 1 +
16877 arch/sparc/include/asm/thread_info_64.h | 2 +
16878 arch/sparc/include/asm/uaccess.h | 1 +
16879 arch/sparc/include/asm/uaccess_32.h | 28 +-
16880 arch/sparc/include/asm/uaccess_64.h | 24 +-
16881 arch/sparc/kernel/Makefile | 2 +-
16882 arch/sparc/kernel/prom_common.c | 2 +-
16883 arch/sparc/kernel/smp_64.c | 8 +-
16884 arch/sparc/kernel/sys_sparc_32.c | 2 +-
16885 arch/sparc/kernel/sys_sparc_64.c | 52 +-
16886 arch/sparc/kernel/traps_64.c | 27 +-
16887 arch/sparc/lib/Makefile | 2 +-
16888 arch/sparc/lib/atomic_64.S | 57 +-
16889 arch/sparc/lib/ksyms.c | 6 +-
16890 arch/sparc/mm/Makefile | 2 +-
16891 arch/sparc/mm/fault_32.c | 292 +
16892 arch/sparc/mm/fault_64.c | 486 +
16893 arch/sparc/mm/hugetlbpage.c | 22 +-
16894 arch/sparc/mm/init_64.c | 10 +-
16895 arch/tile/include/asm/atomic_64.h | 10 +
16896 arch/tile/include/asm/uaccess.h | 4 +-
16897 arch/um/Makefile | 4 +
16898 arch/um/include/asm/kmap_types.h | 2 +-
16899 arch/um/include/asm/page.h | 3 +
16900 arch/um/include/asm/pgtable-3level.h | 1 +
16901 arch/um/kernel/process.c | 16 -
16902 arch/x86/Kconfig | 15 +-
16903 arch/x86/Kconfig.cpu | 6 +-
16904 arch/x86/Kconfig.debug | 4 +-
16905 arch/x86/Makefile | 13 +-
16906 arch/x86/boot/Makefile | 3 +
16907 arch/x86/boot/bitops.h | 4 +-
16908 arch/x86/boot/boot.h | 2 +-
16909 arch/x86/boot/compressed/Makefile | 3 +
16910 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
16911 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
16912 arch/x86/boot/compressed/head_32.S | 4 +-
16913 arch/x86/boot/compressed/head_64.S | 12 +-
16914 arch/x86/boot/compressed/misc.c | 11 +-
16915 arch/x86/boot/cpucheck.c | 16 +-
16916 arch/x86/boot/header.S | 6 +-
16917 arch/x86/boot/memory.c | 2 +-
16918 arch/x86/boot/video-vesa.c | 1 +
16919 arch/x86/boot/video.c | 2 +-
16920 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
16921 arch/x86/crypto/aesni-intel_asm.S | 106 +-
16922 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
16923 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
16924 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
16925 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
16926 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
16927 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
16928 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
16929 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
16930 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
16931 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
16932 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
16933 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
16934 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
16935 arch/x86/crypto/sha256-avx-asm.S | 2 +
16936 arch/x86/crypto/sha256-avx2-asm.S | 2 +
16937 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
16938 arch/x86/crypto/sha512-avx-asm.S | 2 +
16939 arch/x86/crypto/sha512-avx2-asm.S | 2 +
16940 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
16941 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
16942 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
16943 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
16944 arch/x86/entry/calling.h | 86 +-
16945 arch/x86/entry/common.c | 13 +-
16946 arch/x86/entry/entry_32.S | 351 +-
16947 arch/x86/entry/entry_64.S | 619 +-
16948 arch/x86/entry/entry_64_compat.S | 159 +-
16949 arch/x86/entry/thunk_64.S | 2 +
16950 arch/x86/entry/vdso/Makefile | 2 +-
16951 arch/x86/entry/vdso/vdso2c.h | 8 +-
16952 arch/x86/entry/vdso/vma.c | 41 +-
16953 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
16954 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
16955 arch/x86/ia32/ia32_signal.c | 23 +-
16956 arch/x86/ia32/sys_ia32.c | 42 +-
16957 arch/x86/include/asm/alternative-asm.h | 43 +-
16958 arch/x86/include/asm/alternative.h | 4 +-
16959 arch/x86/include/asm/apic.h | 2 +-
16960 arch/x86/include/asm/apm.h | 4 +-
16961 arch/x86/include/asm/atomic.h | 230 +-
16962 arch/x86/include/asm/atomic64_32.h | 100 +
16963 arch/x86/include/asm/atomic64_64.h | 164 +-
16964 arch/x86/include/asm/bitops.h | 18 +-
16965 arch/x86/include/asm/boot.h | 2 +-
16966 arch/x86/include/asm/cache.h | 5 +-
16967 arch/x86/include/asm/checksum_32.h | 12 +-
16968 arch/x86/include/asm/cmpxchg.h | 39 +
16969 arch/x86/include/asm/compat.h | 2 +-
16970 arch/x86/include/asm/cpufeature.h | 17 +-
16971 arch/x86/include/asm/desc.h | 78 +-
16972 arch/x86/include/asm/desc_defs.h | 6 +
16973 arch/x86/include/asm/div64.h | 2 +-
16974 arch/x86/include/asm/elf.h | 33 +-
16975 arch/x86/include/asm/emergency-restart.h | 2 +-
16976 arch/x86/include/asm/fpu/internal.h | 42 +-
16977 arch/x86/include/asm/fpu/types.h | 6 +-
16978 arch/x86/include/asm/futex.h | 14 +-
16979 arch/x86/include/asm/hw_irq.h | 4 +-
16980 arch/x86/include/asm/i8259.h | 2 +-
16981 arch/x86/include/asm/io.h | 22 +-
16982 arch/x86/include/asm/irqflags.h | 5 +
16983 arch/x86/include/asm/kprobes.h | 9 +-
16984 arch/x86/include/asm/local.h | 106 +-
16985 arch/x86/include/asm/mman.h | 15 +
16986 arch/x86/include/asm/mmu.h | 14 +-
16987 arch/x86/include/asm/mmu_context.h | 114 +-
16988 arch/x86/include/asm/module.h | 17 +-
16989 arch/x86/include/asm/nmi.h | 19 +-
16990 arch/x86/include/asm/page.h | 1 +
16991 arch/x86/include/asm/page_32.h | 12 +-
16992 arch/x86/include/asm/page_64.h | 14 +-
16993 arch/x86/include/asm/paravirt.h | 46 +-
16994 arch/x86/include/asm/paravirt_types.h | 15 +-
16995 arch/x86/include/asm/pgalloc.h | 23 +
16996 arch/x86/include/asm/pgtable-2level.h | 2 +
16997 arch/x86/include/asm/pgtable-3level.h | 7 +
16998 arch/x86/include/asm/pgtable.h | 128 +-
16999 arch/x86/include/asm/pgtable_32.h | 14 +-
17000 arch/x86/include/asm/pgtable_32_types.h | 24 +-
17001 arch/x86/include/asm/pgtable_64.h | 23 +-
17002 arch/x86/include/asm/pgtable_64_types.h | 5 +
17003 arch/x86/include/asm/pgtable_types.h | 26 +-
17004 arch/x86/include/asm/preempt.h | 2 +-
17005 arch/x86/include/asm/processor.h | 57 +-
17006 arch/x86/include/asm/ptrace.h | 13 +-
17007 arch/x86/include/asm/realmode.h | 4 +-
17008 arch/x86/include/asm/reboot.h | 10 +-
17009 arch/x86/include/asm/rmwcc.h | 84 +-
17010 arch/x86/include/asm/rwsem.h | 60 +-
17011 arch/x86/include/asm/segment.h | 27 +-
17012 arch/x86/include/asm/smap.h | 43 +
17013 arch/x86/include/asm/smp.h | 14 +-
17014 arch/x86/include/asm/stackprotector.h | 4 +-
17015 arch/x86/include/asm/stacktrace.h | 32 +-
17016 arch/x86/include/asm/switch_to.h | 4 +-
17017 arch/x86/include/asm/sys_ia32.h | 6 +-
17018 arch/x86/include/asm/thread_info.h | 27 +-
17019 arch/x86/include/asm/tlbflush.h | 77 +-
17020 arch/x86/include/asm/uaccess.h | 192 +-
17021 arch/x86/include/asm/uaccess_32.h | 28 +-
17022 arch/x86/include/asm/uaccess_64.h | 169 +-
17023 arch/x86/include/asm/word-at-a-time.h | 2 +-
17024 arch/x86/include/asm/x86_init.h | 10 +-
17025 arch/x86/include/asm/xen/page.h | 2 +-
17026 arch/x86/include/uapi/asm/e820.h | 2 +-
17027 arch/x86/kernel/Makefile | 2 +-
17028 arch/x86/kernel/acpi/boot.c | 4 +-
17029 arch/x86/kernel/acpi/sleep.c | 4 +
17030 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
17031 arch/x86/kernel/alternative.c | 124 +-
17032 arch/x86/kernel/apic/apic.c | 4 +-
17033 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
17034 arch/x86/kernel/apic/apic_noop.c | 2 +-
17035 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
17036 arch/x86/kernel/apic/io_apic.c | 8 +-
17037 arch/x86/kernel/apic/msi.c | 2 +-
17038 arch/x86/kernel/apic/probe_32.c | 4 +-
17039 arch/x86/kernel/apic/vector.c | 4 +-
17040 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
17041 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
17042 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
17043 arch/x86/kernel/apm_32.c | 21 +-
17044 arch/x86/kernel/asm-offsets.c | 20 +
17045 arch/x86/kernel/asm-offsets_64.c | 1 +
17046 arch/x86/kernel/cpu/Makefile | 4 -
17047 arch/x86/kernel/cpu/amd.c | 2 +-
17048 arch/x86/kernel/cpu/bugs_64.c | 2 +
17049 arch/x86/kernel/cpu/common.c | 202 +-
17050 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
17051 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
17052 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
17053 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
17054 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
17055 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
17056 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
17057 arch/x86/kernel/cpu/perf_event.c | 10 +-
17058 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
17059 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
17060 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
17061 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
17062 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
17063 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
17064 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
17065 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
17066 arch/x86/kernel/crash_dump_64.c | 2 +-
17067 arch/x86/kernel/doublefault.c | 8 +-
17068 arch/x86/kernel/dumpstack.c | 24 +-
17069 arch/x86/kernel/dumpstack_32.c | 25 +-
17070 arch/x86/kernel/dumpstack_64.c | 62 +-
17071 arch/x86/kernel/e820.c | 4 +-
17072 arch/x86/kernel/early_printk.c | 1 +
17073 arch/x86/kernel/espfix_64.c | 44 +-
17074 arch/x86/kernel/fpu/core.c | 24 +-
17075 arch/x86/kernel/fpu/init.c | 40 +-
17076 arch/x86/kernel/fpu/regset.c | 22 +-
17077 arch/x86/kernel/fpu/signal.c | 20 +-
17078 arch/x86/kernel/fpu/xstate.c | 8 +-
17079 arch/x86/kernel/ftrace.c | 18 +-
17080 arch/x86/kernel/head64.c | 14 +-
17081 arch/x86/kernel/head_32.S | 235 +-
17082 arch/x86/kernel/head_64.S | 173 +-
17083 arch/x86/kernel/i386_ksyms_32.c | 12 +
17084 arch/x86/kernel/i8259.c | 10 +-
17085 arch/x86/kernel/io_delay.c | 2 +-
17086 arch/x86/kernel/ioport.c | 2 +-
17087 arch/x86/kernel/irq.c | 8 +-
17088 arch/x86/kernel/irq_32.c | 45 +-
17089 arch/x86/kernel/jump_label.c | 10 +-
17090 arch/x86/kernel/kgdb.c | 21 +-
17091 arch/x86/kernel/kprobes/core.c | 28 +-
17092 arch/x86/kernel/kprobes/opt.c | 16 +-
17093 arch/x86/kernel/ksysfs.c | 2 +-
17094 arch/x86/kernel/kvmclock.c | 20 +-
17095 arch/x86/kernel/ldt.c | 25 +
17096 arch/x86/kernel/livepatch.c | 12 +-
17097 arch/x86/kernel/machine_kexec_32.c | 6 +-
17098 arch/x86/kernel/mcount_64.S | 19 +-
17099 arch/x86/kernel/module.c | 78 +-
17100 arch/x86/kernel/msr.c | 2 +-
17101 arch/x86/kernel/nmi.c | 34 +-
17102 arch/x86/kernel/nmi_selftest.c | 4 +-
17103 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
17104 arch/x86/kernel/paravirt.c | 45 +-
17105 arch/x86/kernel/paravirt_patch_64.c | 8 +
17106 arch/x86/kernel/pci-calgary_64.c | 2 +-
17107 arch/x86/kernel/pci-iommu_table.c | 2 +-
17108 arch/x86/kernel/pci-swiotlb.c | 2 +-
17109 arch/x86/kernel/process.c | 80 +-
17110 arch/x86/kernel/process_32.c | 29 +-
17111 arch/x86/kernel/process_64.c | 14 +-
17112 arch/x86/kernel/ptrace.c | 20 +-
17113 arch/x86/kernel/pvclock.c | 8 +-
17114 arch/x86/kernel/reboot.c | 44 +-
17115 arch/x86/kernel/reboot_fixups_32.c | 2 +-
17116 arch/x86/kernel/relocate_kernel_64.S | 3 +-
17117 arch/x86/kernel/setup.c | 29 +-
17118 arch/x86/kernel/setup_percpu.c | 29 +-
17119 arch/x86/kernel/signal.c | 17 +-
17120 arch/x86/kernel/smp.c | 2 +-
17121 arch/x86/kernel/smpboot.c | 29 +-
17122 arch/x86/kernel/step.c | 6 +-
17123 arch/x86/kernel/sys_i386_32.c | 184 +
17124 arch/x86/kernel/sys_x86_64.c | 22 +-
17125 arch/x86/kernel/tboot.c | 14 +-
17126 arch/x86/kernel/time.c | 8 +-
17127 arch/x86/kernel/tls.c | 7 +-
17128 arch/x86/kernel/tracepoint.c | 4 +-
17129 arch/x86/kernel/traps.c | 53 +-
17130 arch/x86/kernel/tsc.c | 2 +-
17131 arch/x86/kernel/uprobes.c | 2 +-
17132 arch/x86/kernel/vm86_32.c | 6 +-
17133 arch/x86/kernel/vmlinux.lds.S | 153 +-
17134 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
17135 arch/x86/kernel/x86_init.c | 6 +-
17136 arch/x86/kvm/cpuid.c | 21 +-
17137 arch/x86/kvm/emulate.c | 2 +-
17138 arch/x86/kvm/lapic.c | 2 +-
17139 arch/x86/kvm/paging_tmpl.h | 2 +-
17140 arch/x86/kvm/svm.c | 10 +-
17141 arch/x86/kvm/vmx.c | 62 +-
17142 arch/x86/kvm/x86.c | 42 +-
17143 arch/x86/lguest/boot.c | 3 +-
17144 arch/x86/lib/atomic64_386_32.S | 164 +
17145 arch/x86/lib/atomic64_cx8_32.S | 98 +-
17146 arch/x86/lib/checksum_32.S | 99 +-
17147 arch/x86/lib/clear_page_64.S | 3 +
17148 arch/x86/lib/cmpxchg16b_emu.S | 3 +
17149 arch/x86/lib/copy_page_64.S | 14 +-
17150 arch/x86/lib/copy_user_64.S | 66 +-
17151 arch/x86/lib/csum-copy_64.S | 14 +-
17152 arch/x86/lib/csum-wrappers_64.c | 8 +-
17153 arch/x86/lib/getuser.S | 74 +-
17154 arch/x86/lib/insn.c | 8 +-
17155 arch/x86/lib/iomap_copy_64.S | 2 +
17156 arch/x86/lib/memcpy_64.S | 6 +
17157 arch/x86/lib/memmove_64.S | 3 +-
17158 arch/x86/lib/memset_64.S | 3 +
17159 arch/x86/lib/mmx_32.c | 243 +-
17160 arch/x86/lib/msr-reg.S | 2 +
17161 arch/x86/lib/putuser.S | 87 +-
17162 arch/x86/lib/rwsem.S | 6 +-
17163 arch/x86/lib/usercopy_32.c | 359 +-
17164 arch/x86/lib/usercopy_64.c | 20 +-
17165 arch/x86/math-emu/fpu_aux.c | 2 +-
17166 arch/x86/math-emu/fpu_entry.c | 4 +-
17167 arch/x86/math-emu/fpu_system.h | 2 +-
17168 arch/x86/mm/Makefile | 4 +
17169 arch/x86/mm/extable.c | 26 +-
17170 arch/x86/mm/fault.c | 570 +-
17171 arch/x86/mm/gup.c | 6 +-
17172 arch/x86/mm/highmem_32.c | 6 +
17173 arch/x86/mm/hugetlbpage.c | 24 +-
17174 arch/x86/mm/init.c | 111 +-
17175 arch/x86/mm/init_32.c | 111 +-
17176 arch/x86/mm/init_64.c | 46 +-
17177 arch/x86/mm/iomap_32.c | 4 +
17178 arch/x86/mm/ioremap.c | 52 +-
17179 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
17180 arch/x86/mm/mmap.c | 40 +-
17181 arch/x86/mm/mmio-mod.c | 10 +-
17182 arch/x86/mm/numa.c | 2 +-
17183 arch/x86/mm/pageattr.c | 38 +-
17184 arch/x86/mm/pat.c | 12 +-
17185 arch/x86/mm/pat_rbtree.c | 2 +-
17186 arch/x86/mm/pf_in.c | 10 +-
17187 arch/x86/mm/pgtable.c | 214 +-
17188 arch/x86/mm/pgtable_32.c | 3 +
17189 arch/x86/mm/setup_nx.c | 7 +
17190 arch/x86/mm/tlb.c | 4 +
17191 arch/x86/mm/uderef_64.c | 37 +
17192 arch/x86/net/bpf_jit.S | 11 +
17193 arch/x86/net/bpf_jit_comp.c | 13 +-
17194 arch/x86/oprofile/backtrace.c | 6 +-
17195 arch/x86/oprofile/nmi_int.c | 8 +-
17196 arch/x86/oprofile/op_model_amd.c | 8 +-
17197 arch/x86/oprofile/op_model_ppro.c | 7 +-
17198 arch/x86/oprofile/op_x86_model.h | 2 +-
17199 arch/x86/pci/intel_mid_pci.c | 2 +-
17200 arch/x86/pci/irq.c | 8 +-
17201 arch/x86/pci/pcbios.c | 144 +-
17202 arch/x86/platform/efi/efi_32.c | 24 +
17203 arch/x86/platform/efi/efi_64.c | 26 +-
17204 arch/x86/platform/efi/efi_stub_32.S | 64 +-
17205 arch/x86/platform/efi/efi_stub_64.S | 2 +
17206 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
17207 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
17208 arch/x86/platform/intel-mid/mfld.c | 4 +-
17209 arch/x86/platform/intel-mid/mrfl.c | 2 +-
17210 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
17211 arch/x86/platform/olpc/olpc_dt.c | 2 +-
17212 arch/x86/power/cpu.c | 11 +-
17213 arch/x86/realmode/init.c | 10 +-
17214 arch/x86/realmode/rm/Makefile | 3 +
17215 arch/x86/realmode/rm/header.S | 4 +-
17216 arch/x86/realmode/rm/reboot.S | 4 +
17217 arch/x86/realmode/rm/trampoline_32.S | 12 +-
17218 arch/x86/realmode/rm/trampoline_64.S | 3 +-
17219 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
17220 arch/x86/tools/Makefile | 2 +-
17221 arch/x86/tools/relocs.c | 96 +-
17222 arch/x86/um/mem_32.c | 2 +-
17223 arch/x86/um/tls_32.c | 2 +-
17224 arch/x86/xen/enlighten.c | 50 +-
17225 arch/x86/xen/mmu.c | 19 +-
17226 arch/x86/xen/smp.c | 16 +-
17227 arch/x86/xen/xen-asm_32.S | 2 +-
17228 arch/x86/xen/xen-head.S | 11 +
17229 arch/x86/xen/xen-ops.h | 2 -
17230 block/bio.c | 4 +-
17231 block/blk-iopoll.c | 2 +-
17232 block/blk-map.c | 2 +-
17233 block/blk-softirq.c | 2 +-
17234 block/bsg.c | 12 +-
17235 block/compat_ioctl.c | 4 +-
17236 block/genhd.c | 9 +-
17237 block/partitions/efi.c | 8 +-
17238 block/scsi_ioctl.c | 29 +-
17239 crypto/cryptd.c | 4 +-
17240 crypto/pcrypt.c | 2 +-
17241 crypto/zlib.c | 12 +-
17242 drivers/acpi/acpi_video.c | 2 +-
17243 drivers/acpi/apei/apei-internal.h | 2 +-
17244 drivers/acpi/apei/ghes.c | 4 +-
17245 drivers/acpi/bgrt.c | 6 +-
17246 drivers/acpi/blacklist.c | 4 +-
17247 drivers/acpi/bus.c | 4 +-
17248 drivers/acpi/device_pm.c | 4 +-
17249 drivers/acpi/ec.c | 2 +-
17250 drivers/acpi/pci_slot.c | 2 +-
17251 drivers/acpi/processor_idle.c | 2 +-
17252 drivers/acpi/processor_pdc.c | 2 +-
17253 drivers/acpi/sleep.c | 2 +-
17254 drivers/acpi/sysfs.c | 4 +-
17255 drivers/acpi/thermal.c | 2 +-
17256 drivers/acpi/video_detect.c | 7 +-
17257 drivers/ata/libata-core.c | 12 +-
17258 drivers/ata/libata-scsi.c | 2 +-
17259 drivers/ata/libata.h | 2 +-
17260 drivers/ata/pata_arasan_cf.c | 4 +-
17261 drivers/atm/adummy.c | 2 +-
17262 drivers/atm/ambassador.c | 8 +-
17263 drivers/atm/atmtcp.c | 14 +-
17264 drivers/atm/eni.c | 10 +-
17265 drivers/atm/firestream.c | 8 +-
17266 drivers/atm/fore200e.c | 14 +-
17267 drivers/atm/he.c | 18 +-
17268 drivers/atm/horizon.c | 4 +-
17269 drivers/atm/idt77252.c | 36 +-
17270 drivers/atm/iphase.c | 34 +-
17271 drivers/atm/lanai.c | 12 +-
17272 drivers/atm/nicstar.c | 46 +-
17273 drivers/atm/solos-pci.c | 4 +-
17274 drivers/atm/suni.c | 4 +-
17275 drivers/atm/uPD98402.c | 16 +-
17276 drivers/atm/zatm.c | 6 +-
17277 drivers/base/bus.c | 4 +-
17278 drivers/base/devtmpfs.c | 8 +-
17279 drivers/base/node.c | 2 +-
17280 drivers/base/platform-msi.c | 20 +-
17281 drivers/base/power/domain.c | 11 +-
17282 drivers/base/power/sysfs.c | 2 +-
17283 drivers/base/power/wakeup.c | 8 +-
17284 drivers/base/regmap/regmap-debugfs.c | 11 +-
17285 drivers/base/syscore.c | 4 +-
17286 drivers/block/cciss.c | 28 +-
17287 drivers/block/cciss.h | 2 +-
17288 drivers/block/cpqarray.c | 28 +-
17289 drivers/block/cpqarray.h | 2 +-
17290 drivers/block/drbd/drbd_bitmap.c | 2 +-
17291 drivers/block/drbd/drbd_int.h | 8 +-
17292 drivers/block/drbd/drbd_main.c | 12 +-
17293 drivers/block/drbd/drbd_nl.c | 4 +-
17294 drivers/block/drbd/drbd_receiver.c | 34 +-
17295 drivers/block/drbd/drbd_worker.c | 8 +-
17296 drivers/block/pktcdvd.c | 4 +-
17297 drivers/block/rbd.c | 2 +-
17298 drivers/bluetooth/btwilink.c | 2 +-
17299 drivers/bus/arm-cci.c | 12 +-
17300 drivers/cdrom/cdrom.c | 11 +-
17301 drivers/cdrom/gdrom.c | 1 -
17302 drivers/char/agp/compat_ioctl.c | 2 +-
17303 drivers/char/agp/frontend.c | 4 +-
17304 drivers/char/agp/intel-gtt.c | 4 +-
17305 drivers/char/hpet.c | 2 +-
17306 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
17307 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
17308 drivers/char/mem.c | 47 +-
17309 drivers/char/nvram.c | 2 +-
17310 drivers/char/pcmcia/synclink_cs.c | 16 +-
17311 drivers/char/random.c | 12 +-
17312 drivers/char/sonypi.c | 11 +-
17313 drivers/char/tpm/tpm_acpi.c | 3 +-
17314 drivers/char/tpm/tpm_eventlog.c | 4 +-
17315 drivers/char/virtio_console.c | 4 +-
17316 drivers/clk/clk-composite.c | 2 +-
17317 drivers/clk/samsung/clk.h | 2 +-
17318 drivers/clk/socfpga/clk-gate.c | 9 +-
17319 drivers/clk/socfpga/clk-pll.c | 9 +-
17320 drivers/clk/ti/clk.c | 8 +-
17321 drivers/cpufreq/acpi-cpufreq.c | 17 +-
17322 drivers/cpufreq/cpufreq-dt.c | 4 +-
17323 drivers/cpufreq/cpufreq.c | 30 +-
17324 drivers/cpufreq/cpufreq_governor.c | 2 +-
17325 drivers/cpufreq/cpufreq_governor.h | 4 +-
17326 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
17327 drivers/cpufreq/intel_pstate.c | 33 +-
17328 drivers/cpufreq/p4-clockmod.c | 12 +-
17329 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
17330 drivers/cpufreq/speedstep-centrino.c | 7 +-
17331 drivers/cpuidle/driver.c | 2 +-
17332 drivers/cpuidle/dt_idle_states.c | 2 +-
17333 drivers/cpuidle/governor.c | 2 +-
17334 drivers/cpuidle/sysfs.c | 2 +-
17335 drivers/crypto/hifn_795x.c | 4 +-
17336 drivers/devfreq/devfreq.c | 4 +-
17337 drivers/dma/sh/shdma-base.c | 4 +-
17338 drivers/dma/sh/shdmac.c | 2 +-
17339 drivers/edac/edac_device.c | 4 +-
17340 drivers/edac/edac_mc_sysfs.c | 2 +-
17341 drivers/edac/edac_pci.c | 4 +-
17342 drivers/edac/edac_pci_sysfs.c | 22 +-
17343 drivers/edac/mce_amd.h | 2 +-
17344 drivers/firewire/core-card.c | 6 +-
17345 drivers/firewire/core-device.c | 2 +-
17346 drivers/firewire/core-transaction.c | 1 +
17347 drivers/firewire/core.h | 1 +
17348 drivers/firmware/dmi-id.c | 2 +-
17349 drivers/firmware/dmi_scan.c | 12 +-
17350 drivers/firmware/efi/cper.c | 8 +-
17351 drivers/firmware/efi/efi.c | 12 +-
17352 drivers/firmware/efi/efivars.c | 2 +-
17353 drivers/firmware/efi/runtime-map.c | 2 +-
17354 drivers/firmware/google/gsmi.c | 2 +-
17355 drivers/firmware/google/memconsole.c | 7 +-
17356 drivers/firmware/memmap.c | 2 +-
17357 drivers/firmware/psci.c | 2 +-
17358 drivers/gpio/gpio-davinci.c | 6 +-
17359 drivers/gpio/gpio-em.c | 2 +-
17360 drivers/gpio/gpio-ich.c | 2 +-
17361 drivers/gpio/gpio-omap.c | 4 +-
17362 drivers/gpio/gpio-rcar.c | 2 +-
17363 drivers/gpio/gpio-vr41xx.c | 2 +-
17364 drivers/gpio/gpiolib.c | 12 +-
17365 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
17366 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
17367 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
17368 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
17369 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
17370 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
17371 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
17372 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
17373 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
17374 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
17375 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
17376 drivers/gpu/drm/drm_crtc.c | 2 +-
17377 drivers/gpu/drm/drm_drv.c | 2 +-
17378 drivers/gpu/drm/drm_fops.c | 12 +-
17379 drivers/gpu/drm/drm_global.c | 14 +-
17380 drivers/gpu/drm/drm_info.c | 13 +-
17381 drivers/gpu/drm/drm_ioc32.c | 13 +-
17382 drivers/gpu/drm/drm_ioctl.c | 2 +-
17383 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
17384 drivers/gpu/drm/i810/i810_drv.h | 4 +-
17385 drivers/gpu/drm/i915/i915_dma.c | 2 +-
17386 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
17387 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
17388 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
17389 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
17390 drivers/gpu/drm/i915/intel_display.c | 26 +-
17391 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
17392 drivers/gpu/drm/mga/mga_drv.h | 4 +-
17393 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
17394 drivers/gpu/drm/mga/mga_irq.c | 8 +-
17395 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
17396 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
17397 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
17398 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
17399 drivers/gpu/drm/omapdrm/Makefile | 2 +-
17400 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
17401 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
17402 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
17403 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
17404 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
17405 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
17406 drivers/gpu/drm/r128/r128_cce.c | 2 +-
17407 drivers/gpu/drm/r128/r128_drv.h | 4 +-
17408 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
17409 drivers/gpu/drm/r128/r128_irq.c | 4 +-
17410 drivers/gpu/drm/r128/r128_state.c | 4 +-
17411 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
17412 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
17413 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
17414 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
17415 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
17416 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
17417 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
17418 drivers/gpu/drm/tegra/dc.c | 2 +-
17419 drivers/gpu/drm/tegra/dsi.c | 2 +-
17420 drivers/gpu/drm/tegra/hdmi.c | 2 +-
17421 drivers/gpu/drm/tegra/sor.c | 7 +-
17422 drivers/gpu/drm/tilcdc/Makefile | 6 +-
17423 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
17424 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
17425 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
17426 drivers/gpu/drm/udl/udl_fb.c | 1 -
17427 drivers/gpu/drm/via/via_drv.h | 4 +-
17428 drivers/gpu/drm/via/via_irq.c | 18 +-
17429 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
17430 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
17431 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
17432 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
17433 drivers/gpu/vga/vga_switcheroo.c | 4 +-
17434 drivers/hid/hid-core.c | 4 +-
17435 drivers/hid/hid-sensor-custom.c | 2 +-
17436 drivers/hv/channel.c | 2 +-
17437 drivers/hv/hv.c | 4 +-
17438 drivers/hv/hv_balloon.c | 18 +-
17439 drivers/hv/hyperv_vmbus.h | 2 +-
17440 drivers/hwmon/acpi_power_meter.c | 6 +-
17441 drivers/hwmon/applesmc.c | 2 +-
17442 drivers/hwmon/asus_atk0110.c | 10 +-
17443 drivers/hwmon/coretemp.c | 2 +-
17444 drivers/hwmon/dell-smm-hwmon.c | 2 +-
17445 drivers/hwmon/ibmaem.c | 2 +-
17446 drivers/hwmon/iio_hwmon.c | 2 +-
17447 drivers/hwmon/nct6683.c | 6 +-
17448 drivers/hwmon/nct6775.c | 6 +-
17449 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
17450 drivers/hwmon/sht15.c | 12 +-
17451 drivers/hwmon/via-cputemp.c | 2 +-
17452 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
17453 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
17454 drivers/i2c/i2c-dev.c | 2 +-
17455 drivers/ide/ide-cd.c | 2 +-
17456 drivers/ide/ide-disk.c | 2 +-
17457 drivers/iio/industrialio-core.c | 2 +-
17458 drivers/iio/magnetometer/ak8975.c | 2 +-
17459 drivers/infiniband/core/cm.c | 32 +-
17460 drivers/infiniband/core/fmr_pool.c | 20 +-
17461 drivers/infiniband/core/uverbs_cmd.c | 3 +
17462 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
17463 drivers/infiniband/hw/mlx4/mad.c | 2 +-
17464 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
17465 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
17466 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
17467 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
17468 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
17469 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
17470 drivers/infiniband/hw/nes/nes.c | 4 +-
17471 drivers/infiniband/hw/nes/nes.h | 40 +-
17472 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
17473 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
17474 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
17475 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
17476 drivers/infiniband/hw/qib/qib.h | 1 +
17477 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
17478 drivers/input/gameport/gameport.c | 4 +-
17479 drivers/input/input.c | 4 +-
17480 drivers/input/joystick/sidewinder.c | 1 +
17481 drivers/input/joystick/xpad.c | 4 +-
17482 drivers/input/misc/ims-pcu.c | 4 +-
17483 drivers/input/mouse/psmouse.h | 2 +-
17484 drivers/input/mousedev.c | 2 +-
17485 drivers/input/serio/serio.c | 4 +-
17486 drivers/input/serio/serio_raw.c | 4 +-
17487 drivers/input/touchscreen/htcpen.c | 2 +-
17488 drivers/iommu/arm-smmu-v3.c | 2 +-
17489 drivers/iommu/arm-smmu.c | 43 +-
17490 drivers/iommu/io-pgtable-arm.c | 101 +-
17491 drivers/iommu/io-pgtable.c | 11 +-
17492 drivers/iommu/io-pgtable.h | 19 +-
17493 drivers/iommu/iommu.c | 2 +-
17494 drivers/iommu/ipmmu-vmsa.c | 13 +-
17495 drivers/iommu/irq_remapping.c | 2 +-
17496 drivers/irqchip/irq-gic.c | 2 +-
17497 drivers/irqchip/irq-i8259.c | 2 +-
17498 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
17499 drivers/irqchip/irq-renesas-irqc.c | 2 +-
17500 drivers/isdn/capi/capi.c | 10 +-
17501 drivers/isdn/gigaset/interface.c | 8 +-
17502 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
17503 drivers/isdn/hardware/avm/b1.c | 4 +-
17504 drivers/isdn/i4l/isdn_common.c | 2 +
17505 drivers/isdn/i4l/isdn_tty.c | 22 +-
17506 drivers/isdn/icn/icn.c | 2 +-
17507 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
17508 drivers/lguest/core.c | 10 +-
17509 drivers/lguest/page_tables.c | 2 +-
17510 drivers/lguest/x86/core.c | 12 +-
17511 drivers/lguest/x86/switcher_32.S | 27 +-
17512 drivers/md/bcache/closure.h | 2 +-
17513 drivers/md/bitmap.c | 2 +-
17514 drivers/md/dm-ioctl.c | 2 +-
17515 drivers/md/dm-raid1.c | 18 +-
17516 drivers/md/dm-stats.c | 6 +-
17517 drivers/md/dm-stripe.c | 10 +-
17518 drivers/md/dm-table.c | 2 +-
17519 drivers/md/dm-thin-metadata.c | 4 +-
17520 drivers/md/dm.c | 16 +-
17521 drivers/md/md.c | 26 +-
17522 drivers/md/md.h | 6 +-
17523 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
17524 drivers/md/persistent-data/dm-space-map.h | 1 +
17525 drivers/md/raid1.c | 4 +-
17526 drivers/md/raid10.c | 18 +-
17527 drivers/md/raid5.c | 22 +-
17528 drivers/media/dvb-core/dvbdev.c | 2 +-
17529 drivers/media/dvb-frontends/af9033.h | 2 +-
17530 drivers/media/dvb-frontends/dib3000.h | 2 +-
17531 drivers/media/dvb-frontends/dib7000p.h | 2 +-
17532 drivers/media/dvb-frontends/dib8000.h | 2 +-
17533 drivers/media/pci/cx88/cx88-video.c | 6 +-
17534 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
17535 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
17536 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
17537 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
17538 drivers/media/pci/tw68/tw68-core.c | 2 +-
17539 drivers/media/platform/omap/omap_vout.c | 11 +-
17540 drivers/media/platform/s5p-tv/mixer.h | 2 +-
17541 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
17542 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
17543 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
17544 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
17545 drivers/media/radio/radio-cadet.c | 2 +
17546 drivers/media/radio/radio-maxiradio.c | 2 +-
17547 drivers/media/radio/radio-shark.c | 2 +-
17548 drivers/media/radio/radio-shark2.c | 2 +-
17549 drivers/media/radio/radio-si476x.c | 2 +-
17550 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
17551 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
17552 drivers/media/v4l2-core/v4l2-device.c | 4 +-
17553 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
17554 drivers/memory/omap-gpmc.c | 21 +-
17555 drivers/message/fusion/mptsas.c | 34 +-
17556 drivers/mfd/ab8500-debugfs.c | 2 +-
17557 drivers/mfd/kempld-core.c | 2 +-
17558 drivers/mfd/max8925-i2c.c | 2 +-
17559 drivers/mfd/tps65910.c | 2 +-
17560 drivers/mfd/twl4030-irq.c | 9 +-
17561 drivers/mfd/wm5110-tables.c | 2 +-
17562 drivers/mfd/wm8998-tables.c | 2 +-
17563 drivers/misc/c2port/core.c | 4 +-
17564 drivers/misc/kgdbts.c | 4 +-
17565 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
17566 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
17567 drivers/misc/mic/scif/scif_rb.c | 8 +-
17568 drivers/misc/sgi-gru/gruhandles.c | 4 +-
17569 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
17570 drivers/misc/sgi-gru/grutables.h | 154 +-
17571 drivers/misc/sgi-xp/xp.h | 2 +-
17572 drivers/misc/sgi-xp/xpc.h | 3 +-
17573 drivers/misc/sgi-xp/xpc_main.c | 2 +-
17574 drivers/mmc/card/block.c | 2 +-
17575 drivers/mmc/host/dw_mmc.h | 2 +-
17576 drivers/mmc/host/mmci.c | 4 +-
17577 drivers/mmc/host/omap_hsmmc.c | 4 +-
17578 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
17579 drivers/mmc/host/sdhci-s3c.c | 8 +-
17580 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
17581 drivers/mtd/nand/denali.c | 1 +
17582 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
17583 drivers/mtd/nftlmount.c | 1 +
17584 drivers/mtd/sm_ftl.c | 2 +-
17585 drivers/net/bonding/bond_netlink.c | 2 +-
17586 drivers/net/caif/caif_hsi.c | 2 +-
17587 drivers/net/can/Kconfig | 2 +-
17588 drivers/net/can/dev.c | 2 +-
17589 drivers/net/can/vcan.c | 2 +-
17590 drivers/net/dummy.c | 2 +-
17591 drivers/net/ethernet/8390/ax88796.c | 4 +-
17592 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
17593 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
17594 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
17595 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
17596 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
17597 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
17598 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
17599 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
17600 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
17601 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
17602 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
17603 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
17604 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
17605 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
17606 drivers/net/ethernet/broadcom/tg3.h | 1 +
17607 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
17608 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
17609 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
17610 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
17611 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
17612 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
17613 drivers/net/ethernet/faraday/ftmac100.c | 2 +
17614 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
17615 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
17616 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
17617 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
17618 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
17619 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
17620 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
17621 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
17622 drivers/net/ethernet/realtek/r8169.c | 8 +-
17623 drivers/net/ethernet/sfc/ptp.c | 2 +-
17624 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
17625 drivers/net/ethernet/via/via-rhine.c | 2 +-
17626 drivers/net/geneve.c | 2 +-
17627 drivers/net/hyperv/hyperv_net.h | 2 +-
17628 drivers/net/hyperv/rndis_filter.c | 4 +-
17629 drivers/net/ifb.c | 2 +-
17630 drivers/net/ipvlan/ipvlan_core.c | 2 +-
17631 drivers/net/macvlan.c | 20 +-
17632 drivers/net/macvtap.c | 6 +-
17633 drivers/net/nlmon.c | 2 +-
17634 drivers/net/phy/phy_device.c | 6 +-
17635 drivers/net/ppp/ppp_generic.c | 4 +-
17636 drivers/net/slip/slhc.c | 2 +-
17637 drivers/net/team/team.c | 4 +-
17638 drivers/net/tun.c | 7 +-
17639 drivers/net/usb/hso.c | 23 +-
17640 drivers/net/usb/r8152.c | 2 +-
17641 drivers/net/usb/sierra_net.c | 4 +-
17642 drivers/net/virtio_net.c | 2 +-
17643 drivers/net/vrf.c | 2 +-
17644 drivers/net/vxlan.c | 4 +-
17645 drivers/net/wimax/i2400m/rx.c | 2 +-
17646 drivers/net/wireless/airo.c | 2 +-
17647 drivers/net/wireless/at76c50x-usb.c | 2 +-
17648 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
17649 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
17650 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
17651 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
17652 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
17653 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
17654 drivers/net/wireless/ath/ath9k/main.c | 22 +-
17655 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
17656 drivers/net/wireless/b43/phy_lp.c | 2 +-
17657 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
17658 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
17659 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
17660 drivers/net/wireless/mac80211_hwsim.c | 28 +-
17661 drivers/net/wireless/rndis_wlan.c | 2 +-
17662 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
17663 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
17664 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
17665 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
17666 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
17667 drivers/nfc/nfcwilink.c | 2 +-
17668 drivers/of/fdt.c | 4 +-
17669 drivers/oprofile/buffer_sync.c | 8 +-
17670 drivers/oprofile/event_buffer.c | 2 +-
17671 drivers/oprofile/oprof.c | 2 +-
17672 drivers/oprofile/oprofile_stats.c | 10 +-
17673 drivers/oprofile/oprofile_stats.h | 10 +-
17674 drivers/oprofile/oprofilefs.c | 6 +-
17675 drivers/oprofile/timer_int.c | 2 +-
17676 drivers/parport/procfs.c | 4 +-
17677 drivers/pci/host/pci-host-generic.c | 24 +-
17678 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
17679 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
17680 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
17681 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
17682 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
17683 drivers/pci/hotplug/pciehp_core.c | 2 +-
17684 drivers/pci/msi.c | 22 +-
17685 drivers/pci/pci-sysfs.c | 6 +-
17686 drivers/pci/pci.h | 2 +-
17687 drivers/pci/pcie/aspm.c | 6 +-
17688 drivers/pci/pcie/portdrv_pci.c | 2 +-
17689 drivers/pci/probe.c | 2 +-
17690 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
17691 drivers/pinctrl/pinctrl-at91.c | 5 +-
17692 drivers/platform/chrome/chromeos_pstore.c | 2 +-
17693 drivers/platform/x86/alienware-wmi.c | 4 +-
17694 drivers/platform/x86/compal-laptop.c | 2 +-
17695 drivers/platform/x86/hdaps.c | 2 +-
17696 drivers/platform/x86/ibm_rtl.c | 2 +-
17697 drivers/platform/x86/intel_oaktrail.c | 2 +-
17698 drivers/platform/x86/msi-laptop.c | 16 +-
17699 drivers/platform/x86/msi-wmi.c | 2 +-
17700 drivers/platform/x86/samsung-laptop.c | 2 +-
17701 drivers/platform/x86/samsung-q10.c | 2 +-
17702 drivers/platform/x86/sony-laptop.c | 14 +-
17703 drivers/platform/x86/thinkpad_acpi.c | 2 +-
17704 drivers/pnp/pnpbios/bioscalls.c | 14 +-
17705 drivers/pnp/pnpbios/core.c | 2 +-
17706 drivers/power/pda_power.c | 7 +-
17707 drivers/power/power_supply.h | 4 +-
17708 drivers/power/power_supply_core.c | 7 +-
17709 drivers/power/power_supply_sysfs.c | 6 +-
17710 drivers/power/reset/at91-reset.c | 9 +-
17711 drivers/powercap/powercap_sys.c | 136 +-
17712 drivers/ptp/ptp_private.h | 2 +-
17713 drivers/ptp/ptp_sysfs.c | 2 +-
17714 drivers/regulator/core.c | 4 +-
17715 drivers/regulator/max8660.c | 6 +-
17716 drivers/regulator/max8973-regulator.c | 16 +-
17717 drivers/regulator/mc13892-regulator.c | 8 +-
17718 drivers/rtc/rtc-armada38x.c | 7 +-
17719 drivers/rtc/rtc-cmos.c | 4 +-
17720 drivers/rtc/rtc-ds1307.c | 2 +-
17721 drivers/rtc/rtc-m48t59.c | 4 +-
17722 drivers/rtc/rtc-test.c | 6 +-
17723 drivers/scsi/be2iscsi/be_main.c | 2 +-
17724 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
17725 drivers/scsi/bfa/bfa_ioc.h | 4 +-
17726 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
17727 drivers/scsi/hosts.c | 4 +-
17728 drivers/scsi/hpsa.c | 38 +-
17729 drivers/scsi/hpsa.h | 2 +-
17730 drivers/scsi/libfc/fc_exch.c | 50 +-
17731 drivers/scsi/libsas/sas_ata.c | 2 +-
17732 drivers/scsi/lpfc/lpfc.h | 8 +-
17733 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
17734 drivers/scsi/lpfc/lpfc_init.c | 6 +-
17735 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
17736 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
17737 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
17738 drivers/scsi/pmcraid.c | 20 +-
17739 drivers/scsi/pmcraid.h | 8 +-
17740 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
17741 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
17742 drivers/scsi/qla2xxx/qla_os.c | 6 +-
17743 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
17744 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
17745 drivers/scsi/scsi.c | 2 +-
17746 drivers/scsi/scsi_lib.c | 8 +-
17747 drivers/scsi/scsi_sysfs.c | 2 +-
17748 drivers/scsi/scsi_transport_fc.c | 8 +-
17749 drivers/scsi/scsi_transport_iscsi.c | 6 +-
17750 drivers/scsi/scsi_transport_srp.c | 6 +-
17751 drivers/scsi/sd.c | 6 +-
17752 drivers/scsi/sg.c | 2 +-
17753 drivers/scsi/sr.c | 21 +-
17754 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
17755 drivers/spi/spi.c | 2 +-
17756 drivers/staging/android/timed_output.c | 6 +-
17757 drivers/staging/comedi/comedi_fops.c | 8 +-
17758 drivers/staging/fbtft/fbtft-core.c | 2 +-
17759 drivers/staging/fbtft/fbtft.h | 2 +-
17760 drivers/staging/gdm724x/gdm_tty.c | 2 +-
17761 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
17762 drivers/staging/iio/adc/ad7280a.c | 4 +-
17763 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
17764 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
17765 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
17766 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
17767 drivers/staging/lustre/lustre/include/obd.h | 2 +-
17768 drivers/staging/octeon/ethernet-rx.c | 20 +-
17769 drivers/staging/octeon/ethernet.c | 8 +-
17770 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
17771 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
17772 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
17773 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
17774 drivers/staging/sm750fb/sm750.c | 14 +-
17775 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
17776 drivers/target/sbp/sbp_target.c | 4 +-
17777 drivers/thermal/cpu_cooling.c | 9 +-
17778 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
17779 drivers/thermal/of-thermal.c | 17 +-
17780 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
17781 drivers/tty/cyclades.c | 6 +-
17782 drivers/tty/hvc/hvc_console.c | 14 +-
17783 drivers/tty/hvc/hvcs.c | 21 +-
17784 drivers/tty/hvc/hvsi.c | 22 +-
17785 drivers/tty/hvc/hvsi_lib.c | 4 +-
17786 drivers/tty/ipwireless/tty.c | 27 +-
17787 drivers/tty/moxa.c | 2 +-
17788 drivers/tty/n_gsm.c | 4 +-
17789 drivers/tty/n_tty.c | 3 +-
17790 drivers/tty/pty.c | 4 +-
17791 drivers/tty/rocket.c | 6 +-
17792 drivers/tty/serial/8250/8250_core.c | 10 +-
17793 drivers/tty/serial/ifx6x60.c | 2 +-
17794 drivers/tty/serial/ioc4_serial.c | 6 +-
17795 drivers/tty/serial/kgdb_nmi.c | 4 +-
17796 drivers/tty/serial/kgdboc.c | 32 +-
17797 drivers/tty/serial/msm_serial.c | 4 +-
17798 drivers/tty/serial/samsung.c | 9 +-
17799 drivers/tty/serial/serial_core.c | 8 +-
17800 drivers/tty/synclink.c | 34 +-
17801 drivers/tty/synclink_gt.c | 28 +-
17802 drivers/tty/synclinkmp.c | 34 +-
17803 drivers/tty/tty_io.c | 2 +-
17804 drivers/tty/tty_ldisc.c | 8 +-
17805 drivers/tty/tty_port.c | 22 +-
17806 drivers/uio/uio.c | 13 +-
17807 drivers/usb/atm/cxacru.c | 2 +-
17808 drivers/usb/atm/usbatm.c | 24 +-
17809 drivers/usb/class/cdc-acm.h | 2 +-
17810 drivers/usb/core/devices.c | 6 +-
17811 drivers/usb/core/devio.c | 12 +-
17812 drivers/usb/core/hcd.c | 4 +-
17813 drivers/usb/core/sysfs.c | 2 +-
17814 drivers/usb/core/usb.c | 2 +-
17815 drivers/usb/early/ehci-dbgp.c | 16 +-
17816 drivers/usb/gadget/function/u_serial.c | 22 +-
17817 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
17818 drivers/usb/host/ehci-hcd.c | 2 +-
17819 drivers/usb/host/ehci-hub.c | 4 +-
17820 drivers/usb/host/ehci-q.c | 4 +-
17821 drivers/usb/host/fotg210-hcd.c | 2 +-
17822 drivers/usb/host/fusbh200-hcd.c | 2 +-
17823 drivers/usb/host/hwa-hc.c | 2 +-
17824 drivers/usb/host/ohci-hcd.c | 2 +-
17825 drivers/usb/host/r8a66597.h | 2 +-
17826 drivers/usb/host/uhci-hcd.c | 2 +-
17827 drivers/usb/host/xhci-pci.c | 2 +-
17828 drivers/usb/host/xhci.c | 2 +-
17829 drivers/usb/misc/appledisplay.c | 4 +-
17830 drivers/usb/serial/console.c | 8 +-
17831 drivers/usb/storage/transport.c | 2 +-
17832 drivers/usb/storage/usb.c | 2 +-
17833 drivers/usb/storage/usb.h | 2 +-
17834 drivers/usb/usbip/vhci.h | 2 +-
17835 drivers/usb/usbip/vhci_hcd.c | 6 +-
17836 drivers/usb/usbip/vhci_rx.c | 2 +-
17837 drivers/usb/wusbcore/wa-hc.h | 4 +-
17838 drivers/usb/wusbcore/wa-xfer.c | 2 +-
17839 drivers/vfio/vfio.c | 2 +-
17840 drivers/vhost/vringh.c | 20 +-
17841 drivers/video/backlight/kb3886_bl.c | 2 +-
17842 drivers/video/console/fbcon.c | 2 +-
17843 drivers/video/fbdev/aty/aty128fb.c | 2 +-
17844 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
17845 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
17846 drivers/video/fbdev/core/fb_defio.c | 6 +-
17847 drivers/video/fbdev/core/fbmem.c | 2 +-
17848 drivers/video/fbdev/hyperv_fb.c | 4 +-
17849 drivers/video/fbdev/i810/i810_accel.c | 1 +
17850 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
17851 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
17852 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
17853 drivers/video/fbdev/omap2/dss/display.c | 8 +-
17854 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
17855 drivers/video/fbdev/smscufx.c | 4 +-
17856 drivers/video/fbdev/udlfb.c | 36 +-
17857 drivers/video/fbdev/uvesafb.c | 52 +-
17858 drivers/video/fbdev/vesafb.c | 58 +-
17859 drivers/video/fbdev/via/via_clock.h | 2 +-
17860 drivers/xen/events/events_base.c | 6 +-
17861 drivers/xen/evtchn.c | 4 +-
17862 fs/Kconfig.binfmt | 2 +-
17863 fs/afs/inode.c | 4 +-
17864 fs/aio.c | 2 +-
17865 fs/autofs4/waitq.c | 2 +-
17866 fs/befs/endian.h | 6 +-
17867 fs/binfmt_aout.c | 23 +-
17868 fs/binfmt_elf.c | 670 +-
17869 fs/binfmt_elf_fdpic.c | 4 +-
17870 fs/block_dev.c | 2 +-
17871 fs/btrfs/ctree.c | 9 +-
17872 fs/btrfs/delayed-inode.c | 9 +-
17873 fs/btrfs/delayed-inode.h | 6 +-
17874 fs/btrfs/file.c | 10 +-
17875 fs/btrfs/inode.c | 14 +-
17876 fs/btrfs/super.c | 2 +-
17877 fs/btrfs/sysfs.c | 2 +-
17878 fs/btrfs/tests/free-space-tests.c | 8 +-
17879 fs/btrfs/tree-log.h | 2 +-
17880 fs/buffer.c | 2 +-
17881 fs/cachefiles/bind.c | 6 +-
17882 fs/cachefiles/daemon.c | 8 +-
17883 fs/cachefiles/internal.h | 12 +-
17884 fs/cachefiles/namei.c | 2 +-
17885 fs/cachefiles/proc.c | 12 +-
17886 fs/ceph/dir.c | 12 +-
17887 fs/ceph/super.c | 4 +-
17888 fs/cifs/cifs_debug.c | 12 +-
17889 fs/cifs/cifsfs.c | 8 +-
17890 fs/cifs/cifsglob.h | 54 +-
17891 fs/cifs/file.c | 10 +-
17892 fs/cifs/misc.c | 4 +-
17893 fs/cifs/smb1ops.c | 80 +-
17894 fs/cifs/smb2ops.c | 84 +-
17895 fs/cifs/smb2pdu.c | 3 +-
17896 fs/coda/cache.c | 10 +-
17897 fs/compat.c | 4 +-
17898 fs/compat_binfmt_elf.c | 2 +
17899 fs/compat_ioctl.c | 12 +-
17900 fs/configfs/dir.c | 10 +-
17901 fs/coredump.c | 16 +-
17902 fs/dcache.c | 51 +-
17903 fs/ecryptfs/inode.c | 2 +-
17904 fs/ecryptfs/miscdev.c | 2 +-
17905 fs/exec.c | 362 +-
17906 fs/ext2/xattr.c | 5 +-
17907 fs/ext4/ext4.h | 20 +-
17908 fs/ext4/mballoc.c | 44 +-
17909 fs/ext4/resize.c | 16 +-
17910 fs/ext4/super.c | 4 +-
17911 fs/ext4/xattr.c | 5 +-
17912 fs/fhandle.c | 3 +-
17913 fs/file.c | 4 +-
17914 fs/fs_struct.c | 8 +-
17915 fs/fscache/cookie.c | 40 +-
17916 fs/fscache/internal.h | 202 +-
17917 fs/fscache/object.c | 26 +-
17918 fs/fscache/operation.c | 38 +-
17919 fs/fscache/page.c | 110 +-
17920 fs/fscache/stats.c | 348 +-
17921 fs/fuse/cuse.c | 10 +-
17922 fs/fuse/dev.c | 4 +-
17923 fs/gfs2/glock.c | 22 +-
17924 fs/gfs2/glops.c | 4 +-
17925 fs/gfs2/quota.c | 6 +-
17926 fs/hugetlbfs/inode.c | 13 +-
17927 fs/inode.c | 4 +-
17928 fs/jffs2/erase.c | 3 +-
17929 fs/jffs2/wbuf.c | 3 +-
17930 fs/jfs/super.c | 2 +-
17931 fs/kernfs/dir.c | 2 +-
17932 fs/kernfs/file.c | 20 +-
17933 fs/libfs.c | 10 +-
17934 fs/lockd/clntproc.c | 4 +-
17935 fs/namei.c | 16 +-
17936 fs/namespace.c | 16 +-
17937 fs/nfs/callback_xdr.c | 2 +-
17938 fs/nfs/inode.c | 6 +-
17939 fs/nfsd/nfs4proc.c | 2 +-
17940 fs/nfsd/nfs4xdr.c | 2 +-
17941 fs/nfsd/nfscache.c | 11 +-
17942 fs/nfsd/vfs.c | 6 +-
17943 fs/nls/nls_base.c | 26 +-
17944 fs/nls/nls_euc-jp.c | 6 +-
17945 fs/nls/nls_koi8-ru.c | 6 +-
17946 fs/notify/fanotify/fanotify_user.c | 4 +-
17947 fs/notify/notification.c | 4 +-
17948 fs/ntfs/dir.c | 2 +-
17949 fs/ntfs/super.c | 6 +-
17950 fs/ocfs2/localalloc.c | 2 +-
17951 fs/ocfs2/ocfs2.h | 10 +-
17952 fs/ocfs2/suballoc.c | 12 +-
17953 fs/ocfs2/super.c | 20 +-
17954 fs/pipe.c | 72 +-
17955 fs/posix_acl.c | 4 +-
17956 fs/proc/array.c | 20 +
17957 fs/proc/base.c | 4 +-
17958 fs/proc/kcore.c | 34 +-
17959 fs/proc/meminfo.c | 2 +-
17960 fs/proc/nommu.c | 2 +-
17961 fs/proc/proc_sysctl.c | 26 +-
17962 fs/proc/task_mmu.c | 39 +-
17963 fs/proc/task_nommu.c | 4 +-
17964 fs/proc/vmcore.c | 16 +-
17965 fs/qnx6/qnx6.h | 4 +-
17966 fs/quota/netlink.c | 4 +-
17967 fs/read_write.c | 2 +-
17968 fs/reiserfs/do_balan.c | 2 +-
17969 fs/reiserfs/procfs.c | 2 +-
17970 fs/reiserfs/reiserfs.h | 4 +-
17971 fs/seq_file.c | 4 +-
17972 fs/splice.c | 43 +-
17973 fs/squashfs/xattr.c | 12 +-
17974 fs/sysv/sysv.h | 2 +-
17975 fs/tracefs/inode.c | 8 +-
17976 fs/udf/misc.c | 2 +-
17977 fs/ufs/swab.h | 4 +-
17978 fs/userfaultfd.c | 2 +-
17979 fs/xattr.c | 21 +
17980 fs/xfs/libxfs/xfs_bmap.c | 2 +-
17981 fs/xfs/xfs_dir2_readdir.c | 7 +-
17982 fs/xfs/xfs_ioctl.c | 2 +-
17983 fs/xfs/xfs_linux.h | 4 +-
17984 include/asm-generic/4level-fixup.h | 2 +
17985 include/asm-generic/atomic-long.h | 156 +-
17986 include/asm-generic/atomic64.h | 12 +
17987 include/asm-generic/bitops/__fls.h | 2 +-
17988 include/asm-generic/bitops/fls.h | 2 +-
17989 include/asm-generic/bitops/fls64.h | 4 +-
17990 include/asm-generic/bug.h | 6 +-
17991 include/asm-generic/cache.h | 4 +-
17992 include/asm-generic/emergency-restart.h | 2 +-
17993 include/asm-generic/kmap_types.h | 4 +-
17994 include/asm-generic/local.h | 13 +
17995 include/asm-generic/pgtable-nopmd.h | 18 +-
17996 include/asm-generic/pgtable-nopud.h | 15 +-
17997 include/asm-generic/pgtable.h | 16 +
17998 include/asm-generic/sections.h | 1 +
17999 include/asm-generic/uaccess.h | 16 +
18000 include/asm-generic/vmlinux.lds.h | 15 +-
18001 include/crypto/algapi.h | 2 +-
18002 include/drm/drmP.h | 16 +-
18003 include/drm/drm_crtc_helper.h | 2 +-
18004 include/drm/drm_mm.h | 2 +-
18005 include/drm/i915_pciids.h | 2 +-
18006 include/drm/intel-gtt.h | 4 +-
18007 include/drm/ttm/ttm_memory.h | 2 +-
18008 include/drm/ttm/ttm_page_alloc.h | 1 +
18009 include/keys/asymmetric-subtype.h | 2 +-
18010 include/linux/atmdev.h | 4 +-
18011 include/linux/atomic.h | 17 +-
18012 include/linux/audit.h | 2 +-
18013 include/linux/average.h | 2 +-
18014 include/linux/binfmts.h | 3 +-
18015 include/linux/bitmap.h | 2 +-
18016 include/linux/bitops.h | 8 +-
18017 include/linux/blkdev.h | 2 +-
18018 include/linux/blktrace_api.h | 2 +-
18019 include/linux/cache.h | 8 +
18020 include/linux/cdrom.h | 1 -
18021 include/linux/cleancache.h | 2 +-
18022 include/linux/clk-provider.h | 1 +
18023 include/linux/compat.h | 6 +-
18024 include/linux/compiler-gcc.h | 28 +-
18025 include/linux/compiler.h | 157 +-
18026 include/linux/configfs.h | 2 +-
18027 include/linux/cpufreq.h | 3 +-
18028 include/linux/cpuidle.h | 5 +-
18029 include/linux/cpumask.h | 14 +-
18030 include/linux/crypto.h | 4 +-
18031 include/linux/ctype.h | 2 +-
18032 include/linux/dcache.h | 4 +-
18033 include/linux/decompress/mm.h | 2 +-
18034 include/linux/devfreq.h | 2 +-
18035 include/linux/device.h | 7 +-
18036 include/linux/dma-mapping.h | 2 +-
18037 include/linux/efi.h | 1 +
18038 include/linux/elf.h | 2 +
18039 include/linux/err.h | 4 +-
18040 include/linux/extcon.h | 2 +-
18041 include/linux/fb.h | 3 +-
18042 include/linux/fdtable.h | 2 +-
18043 include/linux/fs.h | 5 +-
18044 include/linux/fs_struct.h | 2 +-
18045 include/linux/fscache-cache.h | 2 +-
18046 include/linux/fscache.h | 2 +-
18047 include/linux/fsnotify.h | 2 +-
18048 include/linux/genhd.h | 4 +-
18049 include/linux/genl_magic_func.h | 2 +-
18050 include/linux/gfp.h | 12 +-
18051 include/linux/highmem.h | 12 +
18052 include/linux/hwmon-sysfs.h | 6 +-
18053 include/linux/i2c.h | 1 +
18054 include/linux/if_pppox.h | 2 +-
18055 include/linux/init.h | 12 +-
18056 include/linux/init_task.h | 7 +
18057 include/linux/interrupt.h | 6 +-
18058 include/linux/iommu.h | 2 +-
18059 include/linux/ioport.h | 2 +-
18060 include/linux/ipc.h | 2 +-
18061 include/linux/irq.h | 5 +-
18062 include/linux/irqdesc.h | 2 +-
18063 include/linux/irqdomain.h | 3 +
18064 include/linux/jiffies.h | 16 +-
18065 include/linux/key-type.h | 2 +-
18066 include/linux/kgdb.h | 6 +-
18067 include/linux/kmemleak.h | 4 +-
18068 include/linux/kobject.h | 3 +-
18069 include/linux/kobject_ns.h | 2 +-
18070 include/linux/kref.h | 2 +-
18071 include/linux/libata.h | 2 +-
18072 include/linux/linkage.h | 1 +
18073 include/linux/list.h | 15 +
18074 include/linux/lockref.h | 26 +-
18075 include/linux/math64.h | 10 +-
18076 include/linux/mempolicy.h | 7 +
18077 include/linux/mm.h | 102 +-
18078 include/linux/mm_types.h | 20 +
18079 include/linux/mmiotrace.h | 4 +-
18080 include/linux/mmzone.h | 2 +-
18081 include/linux/mod_devicetable.h | 4 +-
18082 include/linux/module.h | 69 +-
18083 include/linux/moduleloader.h | 16 +
18084 include/linux/moduleparam.h | 4 +-
18085 include/linux/net.h | 2 +-
18086 include/linux/netdevice.h | 7 +-
18087 include/linux/netfilter.h | 2 +-
18088 include/linux/netfilter/nfnetlink.h | 2 +-
18089 include/linux/nls.h | 4 +-
18090 include/linux/notifier.h | 3 +-
18091 include/linux/oprofile.h | 4 +-
18092 include/linux/padata.h | 2 +-
18093 include/linux/pci_hotplug.h | 3 +-
18094 include/linux/percpu.h | 2 +-
18095 include/linux/perf_event.h | 12 +-
18096 include/linux/pipe_fs_i.h | 8 +-
18097 include/linux/pm.h | 1 +
18098 include/linux/pm_domain.h | 4 +-
18099 include/linux/pm_runtime.h | 2 +-
18100 include/linux/pnp.h | 2 +-
18101 include/linux/poison.h | 4 +-
18102 include/linux/power/smartreflex.h | 2 +-
18103 include/linux/ppp-comp.h | 2 +-
18104 include/linux/preempt.h | 21 +
18105 include/linux/proc_ns.h | 2 +-
18106 include/linux/psci.h | 2 +-
18107 include/linux/quota.h | 2 +-
18108 include/linux/random.h | 19 +-
18109 include/linux/rculist.h | 16 +
18110 include/linux/reboot.h | 14 +-
18111 include/linux/regset.h | 3 +-
18112 include/linux/relay.h | 2 +-
18113 include/linux/rio.h | 2 +-
18114 include/linux/rmap.h | 4 +-
18115 include/linux/sched.h | 72 +-
18116 include/linux/sched/sysctl.h | 1 +
18117 include/linux/semaphore.h | 2 +-
18118 include/linux/seq_file.h | 1 +
18119 include/linux/signal.h | 2 +-
18120 include/linux/skbuff.h | 12 +-
18121 include/linux/slab.h | 47 +-
18122 include/linux/slab_def.h | 14 +-
18123 include/linux/slub_def.h | 2 +-
18124 include/linux/smp.h | 2 +
18125 include/linux/sock_diag.h | 2 +-
18126 include/linux/sonet.h | 2 +-
18127 include/linux/sunrpc/addr.h | 8 +-
18128 include/linux/sunrpc/clnt.h | 2 +-
18129 include/linux/sunrpc/svc.h | 2 +-
18130 include/linux/sunrpc/svc_rdma.h | 18 +-
18131 include/linux/sunrpc/svcauth.h | 2 +-
18132 include/linux/swapops.h | 10 +-
18133 include/linux/swiotlb.h | 3 +-
18134 include/linux/syscalls.h | 21 +-
18135 include/linux/syscore_ops.h | 2 +-
18136 include/linux/sysctl.h | 3 +-
18137 include/linux/sysfs.h | 9 +-
18138 include/linux/sysrq.h | 3 +-
18139 include/linux/tcp.h | 14 +-
18140 include/linux/thread_info.h | 7 +
18141 include/linux/tty.h | 4 +-
18142 include/linux/tty_driver.h | 2 +-
18143 include/linux/tty_ldisc.h | 2 +-
18144 include/linux/types.h | 16 +
18145 include/linux/uaccess.h | 6 +-
18146 include/linux/uio_driver.h | 2 +-
18147 include/linux/unaligned/access_ok.h | 24 +-
18148 include/linux/usb.h | 12 +-
18149 include/linux/usb/hcd.h | 1 +
18150 include/linux/usb/renesas_usbhs.h | 2 +-
18151 include/linux/vermagic.h | 21 +-
18152 include/linux/vga_switcheroo.h | 8 +-
18153 include/linux/vmalloc.h | 7 +-
18154 include/linux/vmstat.h | 24 +-
18155 include/linux/xattr.h | 5 +-
18156 include/linux/zlib.h | 3 +-
18157 include/media/v4l2-dev.h | 2 +-
18158 include/media/v4l2-device.h | 2 +-
18159 include/net/9p/transport.h | 2 +-
18160 include/net/bluetooth/l2cap.h | 2 +-
18161 include/net/bonding.h | 2 +-
18162 include/net/caif/cfctrl.h | 6 +-
18163 include/net/flow.h | 2 +-
18164 include/net/genetlink.h | 2 +-
18165 include/net/gro_cells.h | 2 +-
18166 include/net/inet_connection_sock.h | 2 +-
18167 include/net/inet_sock.h | 2 +-
18168 include/net/inetpeer.h | 2 +-
18169 include/net/ip_fib.h | 2 +-
18170 include/net/ip_vs.h | 8 +-
18171 include/net/ipv6.h | 2 +-
18172 include/net/irda/ircomm_tty.h | 1 +
18173 include/net/iucv/af_iucv.h | 2 +-
18174 include/net/llc_c_ac.h | 2 +-
18175 include/net/llc_c_ev.h | 4 +-
18176 include/net/llc_c_st.h | 2 +-
18177 include/net/llc_s_ac.h | 2 +-
18178 include/net/llc_s_st.h | 2 +-
18179 include/net/mac80211.h | 4 +-
18180 include/net/neighbour.h | 2 +-
18181 include/net/net_namespace.h | 18 +-
18182 include/net/netlink.h | 2 +-
18183 include/net/netns/conntrack.h | 6 +-
18184 include/net/netns/ipv4.h | 4 +-
18185 include/net/netns/ipv6.h | 4 +-
18186 include/net/netns/xfrm.h | 2 +-
18187 include/net/ping.h | 2 +-
18188 include/net/protocol.h | 4 +-
18189 include/net/rtnetlink.h | 2 +-
18190 include/net/sctp/checksum.h | 4 +-
18191 include/net/sctp/sm.h | 4 +-
18192 include/net/sctp/structs.h | 2 +-
18193 include/net/sock.h | 12 +-
18194 include/net/tcp.h | 8 +-
18195 include/net/xfrm.h | 13 +-
18196 include/rdma/iw_cm.h | 2 +-
18197 include/scsi/libfc.h | 3 +-
18198 include/scsi/scsi_device.h | 6 +-
18199 include/scsi/scsi_driver.h | 2 +-
18200 include/scsi/scsi_transport_fc.h | 3 +-
18201 include/scsi/sg.h | 2 +-
18202 include/sound/compress_driver.h | 2 +-
18203 include/sound/soc.h | 4 +-
18204 include/trace/events/irq.h | 4 +-
18205 include/uapi/linux/a.out.h | 8 +
18206 include/uapi/linux/bcache.h | 5 +-
18207 include/uapi/linux/byteorder/little_endian.h | 28 +-
18208 include/uapi/linux/connector.h | 2 +-
18209 include/uapi/linux/elf.h | 28 +
18210 include/uapi/linux/screen_info.h | 3 +-
18211 include/uapi/linux/swab.h | 6 +-
18212 include/uapi/linux/xattr.h | 4 +
18213 include/video/udlfb.h | 8 +-
18214 include/video/uvesafb.h | 1 +
18215 init/Kconfig | 2 +-
18216 init/Makefile | 3 +
18217 init/do_mounts.c | 14 +-
18218 init/do_mounts.h | 8 +-
18219 init/do_mounts_initrd.c | 30 +-
18220 init/do_mounts_md.c | 6 +-
18221 init/init_task.c | 4 +
18222 init/initramfs.c | 38 +-
18223 init/main.c | 30 +-
18224 ipc/compat.c | 4 +-
18225 ipc/ipc_sysctl.c | 8 +-
18226 ipc/mq_sysctl.c | 4 +-
18227 ipc/sem.c | 4 +-
18228 ipc/shm.c | 6 +
18229 kernel/audit.c | 8 +-
18230 kernel/auditsc.c | 4 +-
18231 kernel/bpf/core.c | 7 +-
18232 kernel/capability.c | 3 +
18233 kernel/compat.c | 38 +-
18234 kernel/debug/debug_core.c | 16 +-
18235 kernel/debug/kdb/kdb_main.c | 4 +-
18236 kernel/events/core.c | 26 +-
18237 kernel/events/internal.h | 10 +-
18238 kernel/events/uprobes.c | 2 +-
18239 kernel/exit.c | 2 +-
18240 kernel/fork.c | 167 +-
18241 kernel/futex.c | 11 +-
18242 kernel/futex_compat.c | 2 +-
18243 kernel/gcov/base.c | 7 +-
18244 kernel/irq/manage.c | 2 +-
18245 kernel/irq/msi.c | 19 +-
18246 kernel/irq/spurious.c | 2 +-
18247 kernel/jump_label.c | 5 +
18248 kernel/kallsyms.c | 37 +-
18249 kernel/kexec.c | 3 +-
18250 kernel/kmod.c | 8 +-
18251 kernel/kprobes.c | 4 +-
18252 kernel/ksysfs.c | 2 +-
18253 kernel/locking/lockdep.c | 7 +-
18254 kernel/locking/mutex-debug.c | 12 +-
18255 kernel/locking/mutex-debug.h | 4 +-
18256 kernel/locking/mutex.c | 6 +-
18257 kernel/module.c | 422 +-
18258 kernel/notifier.c | 17 +-
18259 kernel/padata.c | 4 +-
18260 kernel/panic.c | 5 +-
18261 kernel/pid.c | 2 +-
18262 kernel/pid_namespace.c | 2 +-
18263 kernel/power/process.c | 12 +-
18264 kernel/profile.c | 14 +-
18265 kernel/ptrace.c | 8 +-
18266 kernel/rcu/rcutorture.c | 60 +-
18267 kernel/rcu/tiny.c | 4 +-
18268 kernel/rcu/tree.c | 44 +-
18269 kernel/rcu/tree.h | 14 +-
18270 kernel/rcu/tree_plugin.h | 14 +-
18271 kernel/rcu/tree_trace.c | 12 +-
18272 kernel/sched/auto_group.c | 4 +-
18273 kernel/sched/core.c | 45 +-
18274 kernel/sched/fair.c | 2 +-
18275 kernel/sched/sched.h | 2 +-
18276 kernel/signal.c | 12 +-
18277 kernel/smpboot.c | 4 +-
18278 kernel/softirq.c | 12 +-
18279 kernel/sys.c | 10 +-
18280 kernel/sysctl.c | 34 +-
18281 kernel/time/alarmtimer.c | 2 +-
18282 kernel/time/posix-cpu-timers.c | 4 +-
18283 kernel/time/posix-timers.c | 24 +-
18284 kernel/time/timer.c | 2 +-
18285 kernel/time/timer_stats.c | 10 +-
18286 kernel/trace/blktrace.c | 6 +-
18287 kernel/trace/ftrace.c | 15 +-
18288 kernel/trace/ring_buffer.c | 96 +-
18289 kernel/trace/trace.c | 2 +-
18290 kernel/trace/trace.h | 2 +-
18291 kernel/trace/trace_clock.c | 4 +-
18292 kernel/trace/trace_events.c | 1 -
18293 kernel/trace/trace_functions_graph.c | 4 +-
18294 kernel/trace/trace_mmiotrace.c | 8 +-
18295 kernel/trace/trace_output.c | 10 +-
18296 kernel/trace/trace_seq.c | 2 +-
18297 kernel/trace/trace_stack.c | 2 +-
18298 kernel/user_namespace.c | 2 +-
18299 kernel/utsname_sysctl.c | 2 +-
18300 kernel/watchdog.c | 2 +-
18301 kernel/workqueue.c | 2 +-
18302 lib/Kconfig.debug | 8 +-
18303 lib/Makefile | 2 +-
18304 lib/bitmap.c | 8 +-
18305 lib/bug.c | 2 +
18306 lib/debugobjects.c | 2 +-
18307 lib/decompress_bunzip2.c | 3 +-
18308 lib/decompress_unlzma.c | 4 +-
18309 lib/div64.c | 4 +-
18310 lib/dma-debug.c | 4 +-
18311 lib/inflate.c | 2 +-
18312 lib/ioremap.c | 4 +-
18313 lib/kobject.c | 4 +-
18314 lib/list_debug.c | 126 +-
18315 lib/lockref.c | 44 +-
18316 lib/percpu-refcount.c | 2 +-
18317 lib/radix-tree.c | 2 +-
18318 lib/random32.c | 2 +-
18319 lib/show_mem.c | 2 +-
18320 lib/strncpy_from_user.c | 2 +-
18321 lib/strnlen_user.c | 2 +-
18322 lib/swiotlb.c | 2 +-
18323 lib/usercopy.c | 6 +
18324 lib/vsprintf.c | 12 +-
18325 mm/Kconfig | 6 +-
18326 mm/backing-dev.c | 4 +-
18327 mm/debug.c | 3 +
18328 mm/filemap.c | 2 +-
18329 mm/gup.c | 13 +-
18330 mm/highmem.c | 6 +-
18331 mm/hugetlb.c | 70 +-
18332 mm/internal.h | 1 +
18333 mm/maccess.c | 4 +-
18334 mm/madvise.c | 37 +
18335 mm/memory-failure.c | 6 +-
18336 mm/memory.c | 424 +-
18337 mm/mempolicy.c | 25 +
18338 mm/mlock.c | 15 +-
18339 mm/mm_init.c | 2 +-
18340 mm/mmap.c | 582 +-
18341 mm/mprotect.c | 137 +-
18342 mm/mremap.c | 39 +-
18343 mm/nommu.c | 21 +-
18344 mm/page-writeback.c | 2 +-
18345 mm/page_alloc.c | 49 +-
18346 mm/percpu.c | 2 +-
18347 mm/process_vm_access.c | 14 +-
18348 mm/rmap.c | 45 +-
18349 mm/shmem.c | 19 +-
18350 mm/slab.c | 109 +-
18351 mm/slab.h | 22 +-
18352 mm/slab_common.c | 86 +-
18353 mm/slob.c | 218 +-
18354 mm/slub.c | 102 +-
18355 mm/sparse-vmemmap.c | 4 +-
18356 mm/sparse.c | 2 +-
18357 mm/swap.c | 2 +
18358 mm/swapfile.c | 12 +-
18359 mm/util.c | 6 +
18360 mm/vmalloc.c | 114 +-
18361 mm/vmstat.c | 12 +-
18362 net/8021q/vlan.c | 5 +-
18363 net/8021q/vlan_netlink.c | 2 +-
18364 net/9p/mod.c | 4 +-
18365 net/9p/trans_fd.c | 2 +-
18366 net/atm/atm_misc.c | 8 +-
18367 net/atm/lec.h | 2 +-
18368 net/atm/proc.c | 6 +-
18369 net/atm/resources.c | 4 +-
18370 net/ax25/sysctl_net_ax25.c | 2 +-
18371 net/batman-adv/bat_iv_ogm.c | 8 +-
18372 net/batman-adv/fragmentation.c | 2 +-
18373 net/batman-adv/soft-interface.c | 8 +-
18374 net/batman-adv/types.h | 6 +-
18375 net/bluetooth/hci_sock.c | 2 +-
18376 net/bluetooth/l2cap_core.c | 6 +-
18377 net/bluetooth/l2cap_sock.c | 12 +-
18378 net/bluetooth/rfcomm/sock.c | 4 +-
18379 net/bluetooth/rfcomm/tty.c | 4 +-
18380 net/bridge/br_netlink.c | 2 +-
18381 net/bridge/netfilter/ebtables.c | 6 +-
18382 net/caif/cfctrl.c | 11 +-
18383 net/caif/chnl_net.c | 2 +-
18384 net/can/af_can.c | 2 +-
18385 net/can/gw.c | 6 +-
18386 net/ceph/messenger.c | 4 +-
18387 net/compat.c | 24 +-
18388 net/core/datagram.c | 2 +-
18389 net/core/dev.c | 16 +-
18390 net/core/filter.c | 2 +-
18391 net/core/flow.c | 6 +-
18392 net/core/neighbour.c | 4 +-
18393 net/core/net-sysfs.c | 2 +-
18394 net/core/net_namespace.c | 8 +-
18395 net/core/netpoll.c | 4 +-
18396 net/core/rtnetlink.c | 15 +-
18397 net/core/scm.c | 14 +-
18398 net/core/skbuff.c | 8 +-
18399 net/core/sock.c | 28 +-
18400 net/core/sock_diag.c | 15 +-
18401 net/core/sysctl_net_core.c | 22 +-
18402 net/decnet/af_decnet.c | 1 +
18403 net/decnet/sysctl_net_decnet.c | 4 +-
18404 net/dsa/dsa.c | 2 +-
18405 net/hsr/hsr_netlink.c | 2 +-
18406 net/ieee802154/6lowpan/core.c | 2 +-
18407 net/ieee802154/6lowpan/reassembly.c | 14 +-
18408 net/ipv4/af_inet.c | 2 +-
18409 net/ipv4/devinet.c | 18 +-
18410 net/ipv4/fib_frontend.c | 6 +-
18411 net/ipv4/fib_semantics.c | 2 +-
18412 net/ipv4/inet_connection_sock.c | 4 +-
18413 net/ipv4/inet_timewait_sock.c | 2 +-
18414 net/ipv4/inetpeer.c | 2 +-
18415 net/ipv4/ip_fragment.c | 15 +-
18416 net/ipv4/ip_gre.c | 6 +-
18417 net/ipv4/ip_sockglue.c | 2 +-
18418 net/ipv4/ip_vti.c | 4 +-
18419 net/ipv4/ipconfig.c | 6 +-
18420 net/ipv4/ipip.c | 4 +-
18421 net/ipv4/netfilter/arp_tables.c | 12 +-
18422 net/ipv4/netfilter/ip_tables.c | 12 +-
18423 net/ipv4/ping.c | 14 +-
18424 net/ipv4/raw.c | 14 +-
18425 net/ipv4/route.c | 32 +-
18426 net/ipv4/sysctl_net_ipv4.c | 22 +-
18427 net/ipv4/tcp_input.c | 6 +-
18428 net/ipv4/tcp_probe.c | 2 +-
18429 net/ipv4/udp.c | 10 +-
18430 net/ipv4/xfrm4_policy.c | 18 +-
18431 net/ipv6/addrconf.c | 18 +-
18432 net/ipv6/af_inet6.c | 2 +-
18433 net/ipv6/datagram.c | 2 +-
18434 net/ipv6/icmp.c | 2 +-
18435 net/ipv6/ip6_fib.c | 4 +-
18436 net/ipv6/ip6_gre.c | 10 +-
18437 net/ipv6/ip6_tunnel.c | 4 +-
18438 net/ipv6/ip6_vti.c | 4 +-
18439 net/ipv6/ipv6_sockglue.c | 2 +-
18440 net/ipv6/netfilter/ip6_tables.c | 12 +-
18441 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
18442 net/ipv6/ping.c | 33 +-
18443 net/ipv6/raw.c | 17 +-
18444 net/ipv6/reassembly.c | 13 +-
18445 net/ipv6/route.c | 2 +-
18446 net/ipv6/sit.c | 4 +-
18447 net/ipv6/sysctl_net_ipv6.c | 2 +-
18448 net/ipv6/udp.c | 6 +-
18449 net/ipv6/xfrm6_policy.c | 17 +-
18450 net/irda/ircomm/ircomm_tty.c | 18 +-
18451 net/iucv/af_iucv.c | 4 +-
18452 net/iucv/iucv.c | 2 +-
18453 net/key/af_key.c | 4 +-
18454 net/l2tp/l2tp_eth.c | 38 +-
18455 net/l2tp/l2tp_ip.c | 2 +-
18456 net/l2tp/l2tp_ip6.c | 2 +-
18457 net/mac80211/cfg.c | 8 +-
18458 net/mac80211/ieee80211_i.h | 3 +-
18459 net/mac80211/iface.c | 20 +-
18460 net/mac80211/main.c | 2 +-
18461 net/mac80211/pm.c | 4 +-
18462 net/mac80211/rate.c | 2 +-
18463 net/mac80211/sta_info.c | 2 +-
18464 net/mac80211/util.c | 8 +-
18465 net/mpls/af_mpls.c | 6 +-
18466 net/netfilter/ipset/ip_set_core.c | 2 +-
18467 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
18468 net/netfilter/ipvs/ip_vs_core.c | 4 +-
18469 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
18470 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
18471 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
18472 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
18473 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
18474 net/netfilter/nf_conntrack_acct.c | 2 +-
18475 net/netfilter/nf_conntrack_ecache.c | 2 +-
18476 net/netfilter/nf_conntrack_helper.c | 2 +-
18477 net/netfilter/nf_conntrack_proto.c | 2 +-
18478 net/netfilter/nf_conntrack_standalone.c | 2 +-
18479 net/netfilter/nf_conntrack_timestamp.c | 2 +-
18480 net/netfilter/nf_log.c | 10 +-
18481 net/netfilter/nf_sockopt.c | 4 +-
18482 net/netfilter/nfnetlink_log.c | 4 +-
18483 net/netfilter/nft_compat.c | 9 +-
18484 net/netfilter/xt_statistic.c | 8 +-
18485 net/netlink/af_netlink.c | 4 +-
18486 net/openvswitch/vport-internal_dev.c | 2 +-
18487 net/packet/af_packet.c | 8 +-
18488 net/phonet/pep.c | 6 +-
18489 net/phonet/socket.c | 2 +-
18490 net/phonet/sysctl.c | 2 +-
18491 net/rds/cong.c | 6 +-
18492 net/rds/ib.h | 2 +-
18493 net/rds/ib_cm.c | 2 +-
18494 net/rds/ib_recv.c | 4 +-
18495 net/rds/iw.h | 2 +-
18496 net/rds/iw_cm.c | 2 +-
18497 net/rds/iw_recv.c | 4 +-
18498 net/rds/rds.h | 2 +-
18499 net/rds/tcp.c | 2 +-
18500 net/rds/tcp_send.c | 2 +-
18501 net/rxrpc/af_rxrpc.c | 2 +-
18502 net/rxrpc/ar-ack.c | 14 +-
18503 net/rxrpc/ar-call.c | 2 +-
18504 net/rxrpc/ar-connection.c | 2 +-
18505 net/rxrpc/ar-connevent.c | 2 +-
18506 net/rxrpc/ar-input.c | 4 +-
18507 net/rxrpc/ar-internal.h | 8 +-
18508 net/rxrpc/ar-local.c | 2 +-
18509 net/rxrpc/ar-output.c | 4 +-
18510 net/rxrpc/ar-peer.c | 2 +-
18511 net/rxrpc/ar-proc.c | 4 +-
18512 net/rxrpc/ar-transport.c | 2 +-
18513 net/rxrpc/rxkad.c | 4 +-
18514 net/sched/sch_generic.c | 4 +-
18515 net/sctp/ipv6.c | 6 +-
18516 net/sctp/protocol.c | 10 +-
18517 net/sctp/sm_sideeffect.c | 2 +-
18518 net/sctp/socket.c | 21 +-
18519 net/sctp/sysctl.c | 10 +-
18520 net/socket.c | 18 +-
18521 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
18522 net/sunrpc/clnt.c | 4 +-
18523 net/sunrpc/sched.c | 4 +-
18524 net/sunrpc/svc.c | 4 +-
18525 net/sunrpc/svcauth_unix.c | 2 +-
18526 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
18527 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
18528 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
18529 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
18530 net/tipc/netlink_compat.c | 12 +-
18531 net/tipc/subscr.c | 2 +-
18532 net/unix/af_unix.c | 7 +-
18533 net/unix/sysctl_net_unix.c | 2 +-
18534 net/wireless/wext-core.c | 19 +-
18535 net/xfrm/xfrm_policy.c | 16 +-
18536 net/xfrm/xfrm_state.c | 33 +-
18537 net/xfrm/xfrm_sysctl.c | 2 +-
18538 scripts/Kbuild.include | 2 +-
18539 scripts/Makefile.build | 2 +-
18540 scripts/Makefile.clean | 3 +-
18541 scripts/Makefile.host | 69 +-
18542 scripts/basic/fixdep.c | 12 +-
18543 scripts/dtc/checks.c | 14 +-
18544 scripts/dtc/data.c | 6 +-
18545 scripts/dtc/flattree.c | 8 +-
18546 scripts/dtc/livetree.c | 4 +-
18547 scripts/gcc-plugin.sh | 51 +
18548 scripts/headers_install.sh | 1 +
18549 scripts/kallsyms.c | 4 +-
18550 scripts/kconfig/lkc.h | 5 +-
18551 scripts/kconfig/menu.c | 2 +-
18552 scripts/kconfig/symbol.c | 6 +-
18553 scripts/link-vmlinux.sh | 2 +-
18554 scripts/mod/file2alias.c | 14 +-
18555 scripts/mod/modpost.c | 25 +-
18556 scripts/mod/modpost.h | 6 +-
18557 scripts/mod/sumversion.c | 2 +-
18558 scripts/module-common.lds | 4 +
18559 scripts/package/builddeb | 1 +
18560 scripts/pnmtologo.c | 6 +-
18561 scripts/sortextable.h | 6 +-
18562 scripts/tags.sh | 2 +-
18563 security/Kconfig | 692 +-
18564 security/integrity/ima/ima.h | 4 +-
18565 security/integrity/ima/ima_api.c | 2 +-
18566 security/integrity/ima/ima_fs.c | 4 +-
18567 security/integrity/ima/ima_queue.c | 2 +-
18568 security/keys/key.c | 18 +-
18569 security/selinux/avc.c | 6 +-
18570 security/selinux/include/xfrm.h | 2 +-
18571 security/yama/yama_lsm.c | 2 +-
18572 sound/aoa/codecs/onyx.c | 7 +-
18573 sound/aoa/codecs/onyx.h | 1 +
18574 sound/core/oss/pcm_oss.c | 18 +-
18575 sound/core/pcm_compat.c | 2 +-
18576 sound/core/pcm_native.c | 4 +-
18577 sound/core/sound.c | 2 +-
18578 sound/drivers/mts64.c | 14 +-
18579 sound/drivers/opl4/opl4_lib.c | 2 +-
18580 sound/drivers/portman2x4.c | 3 +-
18581 sound/firewire/amdtp.c | 4 +-
18582 sound/firewire/amdtp.h | 4 +-
18583 sound/firewire/isight.c | 10 +-
18584 sound/firewire/scs1x.c | 8 +-
18585 sound/oss/sb_audio.c | 2 +-
18586 sound/oss/swarm_cs4297a.c | 6 +-
18587 sound/pci/hda/hda_codec.c | 2 +-
18588 sound/pci/ymfpci/ymfpci.h | 2 +-
18589 sound/pci/ymfpci/ymfpci_main.c | 12 +-
18590 sound/soc/codecs/sti-sas.c | 10 +-
18591 sound/soc/soc-ac97.c | 6 +-
18592 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
18593 tools/gcc/Makefile | 42 +
18594 tools/gcc/checker_plugin.c | 150 +
18595 tools/gcc/colorize_plugin.c | 215 +
18596 tools/gcc/constify_plugin.c | 571 +
18597 tools/gcc/gcc-common.h | 812 +
18598 tools/gcc/initify_plugin.c | 552 +
18599 tools/gcc/kallocstat_plugin.c | 188 +
18600 tools/gcc/kernexec_plugin.c | 549 +
18601 tools/gcc/latent_entropy_plugin.c | 470 +
18602 tools/gcc/size_overflow_plugin/.gitignore | 2 +
18603 tools/gcc/size_overflow_plugin/Makefile | 28 +
18604 .../disable_size_overflow_hash.data |12422 ++++++++++++
18605 .../generate_size_overflow_hash.sh | 103 +
18606 .../insert_size_overflow_asm.c | 416 +
18607 .../size_overflow_plugin/intentional_overflow.c | 1010 +
18608 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
18609 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
18610 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
18611 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
18612 .../size_overflow_hash_aux.data | 92 +
18613 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
18614 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
18615 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
18616 .../size_overflow_plugin_hash.c | 352 +
18617 .../size_overflow_plugin/size_overflow_transform.c | 749 +
18618 .../size_overflow_transform_core.c | 1010 +
18619 tools/gcc/stackleak_plugin.c | 436 +
18620 tools/gcc/structleak_plugin.c | 287 +
18621 tools/include/linux/compiler.h | 8 +
18622 tools/lib/api/Makefile | 2 +-
18623 tools/perf/util/include/asm/alternative-asm.h | 3 +
18624 tools/virtio/linux/uaccess.h | 2 +-
18625 virt/kvm/kvm_main.c | 42 +-
18626 1944 files changed, 66925 insertions(+), 8949 deletions(-)