]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
2 Author: Paolo Bonzini <pbonzini@redhat.com>
3 Date: Tue Mar 8 12:13:39 2016 +0100
4
5 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
6
7 Yes, all of these are needed. :) This is admittedly a bit odd, but
8 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
9 and of course ept=0.
10
11 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
12 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
13 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
14 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
15 restarts execution. This will still cause a user write to fault, while
16 supervisor writes will succeed. User reads will fault spuriously now,
17 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
18 will be enabled and supervisor writes disabled, going back to the
19 originary situation where supervisor writes fault spuriously.
20
21 When SMEP is in effect, however, U=0 will enable kernel execution of
22 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
23 with U=0. If the guest has not enabled NX, the result is a continuous
24 stream of page faults due to the NX bit being reserved.
25
26 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
27 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
28 control, so they do not use user-return notifiers for EFER---if they did,
29 EFER.NX would be forced to the same value as the host).
30
31 There is another bug in the reserved bit check, which I've split to a
32 separate patch for easier application to stable kernels.
33
34 Cc: stable@vger.kernel.org
35 Cc: Andy Lutomirski <luto@amacapital.net>
36 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
37 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
38 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
39
40 Documentation/virtual/kvm/mmu.txt | 3 ++-
41 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
42 2 files changed, 25 insertions(+), 14 deletions(-)
43
44 commit 802a88e57b141e9643e93afb7805813ad8da22f3
45 Author: Paolo Bonzini <pbonzini@redhat.com>
46 Date: Wed Mar 9 14:28:02 2016 +0100
47
48 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
49
50 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
51 CR0.WP=1. These pages' SPTEs flip continuously between two states:
52 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
53 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
54
55 When SMEP is in effect, however, U=0 will enable kernel execution of
56 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
57 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
58 When guest EFER has the NX bit cleared, the reserved bit check thinks
59 that the latter state is invalid; teach it that the smep_andnot_wp case
60 will also use the NX bit of SPTEs.
61
62 Cc: stable@vger.kernel.org
63 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
64 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
65 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
66
67 arch/x86/kvm/mmu.c | 4 +++-
68 1 file changed, 3 insertions(+), 1 deletion(-)
69
70 commit 3925851224428c1d2bca32cf33821befb947c4f3
71 Author: Ming Lei <ming.lei@canonical.com>
72 Date: Sat Mar 12 22:56:19 2016 +0800
73
74 block: don't optimize for non-cloned bio in bio_get_last_bvec()
75
76 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
77 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
78 because the start postion may have been moved in the middle of
79 the bvec, such as splitting in the middle of bvec.
80
81 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
82 Cc: stable@vger.kernel.org
83 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
84 Signed-off-by: Ming Lei <ming.lei@canonical.com>
85 Signed-off-by: Jens Axboe <axboe@fb.com>
86
87 include/linux/bio.h | 5 -----
88 1 file changed, 5 deletions(-)
89
90 commit db541463b4a0926bebdbac743c8736fb9e903d58
91 Author: Borislav Petkov <bp@alien8.de>
92 Date: Fri Mar 11 12:32:06 2016 +0100
93
94 x86/fpu: Fix eager-FPU handling on legacy FPU machines
95
96 i486 derived cores like Intel Quark support only the very old,
97 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
98 our FPU code wasn't handling the saving and restoring there
99 properly in the 'eagerfpu' case.
100
101 So after we made eagerfpu the default for all CPU types:
102
103 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
104
105 these old FPU designs broke. First, Andy Shevchenko reported a splat:
106
107 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
108
109 which was us trying to execute FXRSTOR on those machines even though
110 they don't support it.
111
112 After taking care of that, Bryan O'Donoghue reported that a simple FPU
113 test still failed because we weren't initializing the FPU state properly
114 on those machines.
115
116 Take care of all that.
117
118 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
119 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
120 Signed-off-by: Borislav Petkov <bp@suse.de>
121 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
122 Cc: Andrew Morton <akpm@linux-foundation.org>
123 Cc: Andy Lutomirski <luto@amacapital.net>
124 Cc: Borislav Petkov <bp@alien8.de>
125 Cc: Brian Gerst <brgerst@gmail.com>
126 Cc: Dave Hansen <dave.hansen@linux.intel.com>
127 Cc: Denys Vlasenko <dvlasenk@redhat.com>
128 Cc: Fenghua Yu <fenghua.yu@intel.com>
129 Cc: H. Peter Anvin <hpa@zytor.com>
130 Cc: Oleg Nesterov <oleg@redhat.com>
131 Cc: Peter Zijlstra <peterz@infradead.org>
132 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
133 Cc: Thomas Gleixner <tglx@linutronix.de>
134 Cc: Yu-cheng <yu-cheng.yu@intel.com>
135 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
136 Signed-off-by: Ingo Molnar <mingo@kernel.org>
137
138 arch/x86/kernel/fpu/core.c | 4 +++-
139 arch/x86/kernel/fpu/init.c | 2 +-
140 2 files changed, 4 insertions(+), 2 deletions(-)
141
142 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
143 Author: Brad Spengler <spender@grsecurity.net>
144 Date: Sun Mar 13 11:35:56 2016 -0400
145
146 Compile fixes
147
148 fs/namei.c | 2 +-
149 grsecurity/grsec_chroot.c | 2 +-
150 include/linux/grsecurity.h | 2 +-
151 3 files changed, 3 insertions(+), 3 deletions(-)
152
153 commit aab25a3496c4683c5858056960010119fb7d9a5a
154 Author: Brad Spengler <spender@grsecurity.net>
155 Date: Sun Mar 13 10:53:59 2016 -0400
156
157 Use fput instead of put_filp()
158
159 fs/namei.c | 4 ++--
160 1 file changed, 2 insertions(+), 2 deletions(-)
161
162 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
163 Author: Brad Spengler <spender@grsecurity.net>
164 Date: Sun Mar 13 10:30:54 2016 -0400
165
166 Update MPROTECT_COMPAT config description, disable by default
167
168 security/Kconfig | 18 ++++++------------
169 1 file changed, 6 insertions(+), 12 deletions(-)
170
171 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
172 Author: Brad Spengler <spender@grsecurity.net>
173 Date: Sun Mar 13 10:35:55 2016 -0400
174
175 As reported by Jann Horn, chroot scenarios where the chrooting application
176 brings in a directory fd can be used to access any file outside of the chroot
177 via *at syscalls. To maintain compatibility with Chromium and other apps,
178 we specifically only disallow relative accesses off a directory fd when the
179 final path is not located under that directory described by the fd and exists
180 outside of the chroot. This additional restriction will exist under the
181 current GRKERNSEC_CHROOT_FCHDIR option.
182
183 fs/namei.c | 9 +++++++++
184 grsecurity/Kconfig | 10 ++++++----
185 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
186 include/linux/grmsg.h | 1 +
187 include/linux/grsecurity.h | 1 +
188 5 files changed, 56 insertions(+), 4 deletions(-)
189
190 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
191 Author: Brad Spengler <spender@grsecurity.net>
192 Date: Thu Mar 10 22:17:16 2016 -0500
193
194 Update size_overflow hash table
195
196 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
197 1 file changed, 1 insertion(+)
198
199 commit 29f25ddda6a5625340df26beb394279fefea2b49
200 Author: Brad Spengler <spender@grsecurity.net>
201 Date: Thu Mar 10 22:16:04 2016 -0500
202
203 Fix module support
204
205 kernel/module.c | 3 ++-
206 1 file changed, 2 insertions(+), 1 deletion(-)
207
208 commit b057a45636b626e7eaf03077ed0916b95fea054c
209 Merge: ba5ee94 10d57c1
210 Author: Brad Spengler <spender@grsecurity.net>
211 Date: Thu Mar 10 21:36:10 2016 -0500
212
213 Merge branch 'pax-test' into grsec-test
214
215 commit 10d57c107e7fabffbe616b14efab73df585576c2
216 Merge: 1cbae46 62e2195
217 Author: Brad Spengler <spender@grsecurity.net>
218 Date: Thu Mar 10 21:34:58 2016 -0500
219
220 Update to pax-linux-4.4.5-test9.patch:
221 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
222 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
223 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
224 - compile the x86 vdso without plugins, reported by Emese
225 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
226 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
227
228 Merge branch 'linux-4.4.y' into pax-test
229
230 commit ba5ee94199b11c1429559a08c2158677dd8f1761
231 Author: Brad Spengler <spender@grsecurity.net>
232 Date: Thu Mar 3 20:20:19 2016 -0500
233
234 Update size_overflow hash table
235
236 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
237 1 file changed, 1 insertion(+)
238
239 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
240 Merge: 335c04c 1cbae46
241 Author: Brad Spengler <spender@grsecurity.net>
242 Date: Thu Mar 3 20:04:00 2016 -0500
243
244 Merge branch 'pax-test' into grsec-test
245
246 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
247 Merge: a51cdb8 c252409
248 Author: Brad Spengler <spender@grsecurity.net>
249 Date: Thu Mar 3 19:57:43 2016 -0500
250
251 Merge branch 'linux-4.4.y' into pax-test
252
253 commit 335c04c8146a696a6101a9c69dbd47f11383549e
254 Merge: 897877e a51cdb8
255 Author: Brad Spengler <spender@grsecurity.net>
256 Date: Tue Mar 1 17:57:24 2016 -0500
257
258 Merge branch 'pax-test' into grsec-test
259
260 commit a51cdb83569b450858737a30d2be043d87d7ddc1
261 Author: Brad Spengler <spender@grsecurity.net>
262 Date: Tue Mar 1 17:56:43 2016 -0500
263
264 Update to pax-linux-4.4.3-test6.patch:
265 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
266 - fixed a few section mismatches on notifier_block variables
267 - fixed a few REFCOUNT false positives found by Emese's plugin
268 - constified hypervisor_x86
269
270 arch/x86/include/asm/hypervisor.h | 2 +-
271 arch/x86/kernel/cpu/mshyperv.c | 2 +-
272 arch/x86/kernel/cpu/vmware.c | 2 +-
273 arch/x86/kernel/kvm.c | 2 +-
274 drivers/lightnvm/rrpc.c | 4 ++--
275 drivers/lightnvm/rrpc.h | 2 +-
276 drivers/net/can/led.c | 2 +-
277 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
278 drivers/net/ethernet/rocker/rocker.c | 4 ++--
279 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
280 drivers/net/vrf.c | 2 +-
281 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
282 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
283 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
284 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
285 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
286 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
287 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
288 fs/proc/kcore.c | 2 +-
289 mm/hugetlb_cgroup.c | 8 ++++----
290 mm/mm_init.c | 2 +-
291 mm/slub.c | 2 +-
292 net/mac802154/iface.c | 2 +-
293 23 files changed, 41 insertions(+), 41 deletions(-)
294
295 commit 897877e79629a0b854e98cb666a9d898256d45a7
296 Merge: 1ffa5d5 4f4b213
297 Author: Brad Spengler <spender@grsecurity.net>
298 Date: Sun Feb 28 20:54:59 2016 -0500
299
300 Merge branch 'pax-test' into grsec-test
301
302 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
303 Author: Brad Spengler <spender@grsecurity.net>
304 Date: Sun Feb 28 20:54:06 2016 -0500
305
306 Update to pax-linux-4.4.3-test5.patch:
307 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
308 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
309 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
310 - added a generator for SIMPLE_IPA passes as well
311
312 include/linux/cgroup-defs.h | 2 +-
313 include/linux/hugetlb.h | 2 +-
314 include/linux/hugetlb_cgroup.h | 11 ++
315 include/net/xfrm.h | 2 +-
316 kernel/cgroup.c | 29 ++--
317 mm/hugetlb.c | 55 ++++++-
318 mm/hugetlb_cgroup.c | 60 ++-----
319 mm/mmap.c | 38 ++---
320 net/xfrm/xfrm_state.c | 4 +-
321 tools/gcc/constify_plugin.c | 5 +-
322 tools/gcc/gcc-common.h | 42 +++--
323 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
324 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
325 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
326 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
327 tools/gcc/size_overflow_plugin/.gitignore | 1 +
328 .../disable_size_overflow_hash.data | 7 +-
329 .../size_overflow_plugin/size_overflow_hash.data | 3 -
330 18 files changed, 385 insertions(+), 146 deletions(-)
331
332 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
333 Author: Brad Spengler <spender@grsecurity.net>
334 Date: Sun Feb 28 20:43:02 2016 -0500
335
336 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
337 enabled
338
339 grsecurity/grsec_sig.c | 3 +--
340 1 file changed, 1 insertion(+), 2 deletions(-)
341
342 commit cfdb373a77c88d01c1539e605e28143af5981571
343 Author: Brad Spengler <spender@grsecurity.net>
344 Date: Sun Feb 28 19:12:39 2016 -0500
345
346 compile fix
347
348 grsecurity/gracl_segv.c | 2 +-
349 grsecurity/grsec_sig.c | 2 +-
350 2 files changed, 2 insertions(+), 2 deletions(-)
351
352 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
353 Author: Brad Spengler <spender@grsecurity.net>
354 Date: Sun Feb 28 18:24:50 2016 -0500
355
356 Update the daemon check in handling of anti-bruteforcing of suid binaries
357 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
358 could create unprivileged copies of the suid binary via ptrace, inject
359 code into them, and fork+exec a privileged copy. A crash then in the
360 privileged copy would trigger the daemon detection which could be avoided
361 by simply terminating the original process. Defeat this by using our
362 is_privileged_binary() function against the task's mm->binfmt->file to detect
363 an fscaps-enabled or suid/sgid binary being involved.
364
365 Also update the RBAC RES_CRASH code to use is_privileged_binary().
366
367 grsecurity/gracl_segv.c | 15 +--------------
368 grsecurity/grsec_sig.c | 3 ++-
369 2 files changed, 3 insertions(+), 15 deletions(-)
370
371 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
372 Author: Brad Spengler <spender@grsecurity.net>
373 Date: Sun Feb 28 15:06:32 2016 -0500
374
375 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
376 could dump out an unreadable suid binary by creating a script that used
377 that binary as an interpreter.
378
379 fs/exec.c | 14 +++++++++-----
380 1 file changed, 9 insertions(+), 5 deletions(-)
381
382 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
383 Merge: 2d35d52 8327ee6
384 Author: Brad Spengler <spender@grsecurity.net>
385 Date: Thu Feb 25 18:44:11 2016 -0500
386
387 Merge branch 'pax-test' into grsec-test
388
389 Conflicts:
390 fs/proc/base.c
391 kernel/ptrace.c
392 mm/process_vm_access.c
393
394 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
395 Merge: 09d53c7 2134d97
396 Author: Brad Spengler <spender@grsecurity.net>
397 Date: Thu Feb 25 18:36:46 2016 -0500
398
399 Merge branch 'linux-4.4.y' into pax-test
400
401 Conflicts:
402 mm/mmap.c
403
404 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
405 Author: Brad Spengler <spender@grsecurity.net>
406 Date: Wed Feb 24 07:59:12 2016 -0500
407
408 Remove /proc/pid/map_files which we had previously prevented via
409 an inverted dependency on checkpoint/restart, but clearly should have
410 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
411 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
412 processes of the same UID. Thanks to Mathias Krause for the report!
413
414 fs/proc/base.c | 2 ++
415 1 file changed, 2 insertions(+)
416
417 commit e4f1e517092222aa28179b20e14c0ddfb2796049
418 Author: Brad Spengler <spender@grsecurity.net>
419 Date: Thu Feb 18 19:32:39 2016 -0500
420
421 Update size_overflow hash table
422
423 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
424 1 file changed, 131 insertions(+), 27 deletions(-)
425
426 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
427 Author: Brad Spengler <spender@grsecurity.net>
428 Date: Thu Feb 18 18:52:37 2016 -0500
429
430 Update size_overflow hash table
431
432 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
433 1 file changed, 237 insertions(+), 56 deletions(-)
434
435 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
436 Author: Brad Spengler <spender@grsecurity.net>
437 Date: Thu Feb 18 18:23:03 2016 -0500
438
439 compile fix
440
441 tools/gcc/randomize_layout_plugin.c | 2 +-
442 1 file changed, 1 insertion(+), 1 deletion(-)
443
444 commit 024d2af98b755712daff6ed7c49af921da4e8883
445 Author: Brad Spengler <spender@grsecurity.net>
446 Date: Thu Feb 18 18:19:47 2016 -0500
447
448 compile fix
449
450 tools/gcc/randomize_layout_plugin.c | 2 +-
451 1 file changed, 1 insertion(+), 1 deletion(-)
452
453 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
454 Author: Brad Spengler <spender@grsecurity.net>
455 Date: Thu Feb 18 18:16:32 2016 -0500
456
457 compile fix
458
459 tools/gcc/randomize_layout_plugin.c | 9 +++++----
460 1 file changed, 5 insertions(+), 4 deletions(-)
461
462 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
463 Author: Brad Spengler <spender@grsecurity.net>
464 Date: Thu Feb 18 17:54:51 2016 -0500
465
466 Compile fix
467
468 tools/gcc/randomize_layout_plugin.c | 2 +-
469 1 file changed, 1 insertion(+), 1 deletion(-)
470
471 commit 13823395101c4228ecded4b624583389ee13bfb3
472 Author: Brad Spengler <spender@grsecurity.net>
473 Date: Thu Feb 18 17:35:21 2016 -0500
474
475 compile fix
476
477 Makefile | 5 +----
478 1 file changed, 1 insertion(+), 4 deletions(-)
479
480 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
481 Merge: 45cbb7e 09d53c7
482 Author: Brad Spengler <spender@grsecurity.net>
483 Date: Thu Feb 18 16:40:51 2016 -0500
484
485 Merge branch 'pax-test' into grsec-test
486
487 Conflicts:
488 Makefile
489 include/linux/genl_magic_struct.h
490 scripts/mod/modpost.c
491 tools/gcc/size_overflow_plugin/size_overflow_hash.data
492
493 commit 09d53c74140e87e886a28980cedbb7e771f2a356
494 Author: Brad Spengler <spender@grsecurity.net>
495 Date: Thu Feb 18 16:24:02 2016 -0500
496
497 Update to pax-linux-4.4.2-test4.patch:
498 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
499 - moved gcc plugin related makefile bits into a separate file, by Emese
500 - changed modpost to report writable function pointers separately
501 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
502 - reduced the size of the compat syscall entry points on amd64
503 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
504 - Emese regenerated the size overflow hash table for 4.4
505 - all plugins now use the new pass generator headers
506
507 Makefile | 73 +-
508 arch/x86/entry/entry_64.S | 2 +-
509 arch/x86/entry/entry_64_compat.S | 48 +-
510 fs/exec.c | 3 +
511 include/linux/genl_magic_struct.h | 4 +-
512 include/linux/memcontrol.h | 2 +-
513 ipc/shm.c | 2 +-
514 mm/memcontrol.c | 6 +-
515 scripts/Makefile.extrawarn | 4 +
516 scripts/Makefile.gcc-plugins | 69 +
517 scripts/mod/modpost.c | 15 +-
518 tools/gcc/checker_plugin.c | 71 +-
519 tools/gcc/colorize_plugin.c | 65 +-
520 tools/gcc/constify_plugin.c | 65 +-
521 tools/gcc/gcc-generate-gimple-pass.h | 172 +
522 tools/gcc/gcc-generate-ipa-pass.h | 286 +
523 tools/gcc/gcc-generate-rtl-pass.h | 172 +
524 tools/gcc/initify_plugin.c | 74 +-
525 tools/gcc/kallocstat_plugin.c | 65 +-
526 tools/gcc/kernexec_plugin.c | 184 +-
527 tools/gcc/latent_entropy_plugin.c | 71 +-
528 tools/gcc/randomize_layout_seed.h | 1 -
529 .../disable_size_overflow_hash.h | 152601 ------------------
530 .../insert_size_overflow_asm.c | 71 +-
531 .../size_overflow_plugin/intentional_overflow.c | 6 +-
532 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
533 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
534 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
535 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
536 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
537 .../size_overflow_transform_core.c | 2 +-
538 tools/gcc/stackleak_plugin.c | 132 +-
539 tools/gcc/structleak_plugin.c | 67 +-
540 33 files changed, 2238 insertions(+), 155123 deletions(-)
541
542 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
543 Merge: 3b5448b 0c85110
544 Author: Brad Spengler <spender@grsecurity.net>
545 Date: Wed Feb 17 19:11:25 2016 -0500
546
547 Merge branch 'pax-test' into grsec-test
548
549 commit 0c851109f683896aaff8a310bbfa943272b47516
550 Merge: 6cb4f49 1cb8570
551 Author: Brad Spengler <spender@grsecurity.net>
552 Date: Wed Feb 17 19:11:21 2016 -0500
553
554 Merge branch 'linux-4.4.y' into pax-test
555
556 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
557 Author: Brad Spengler <spender@grsecurity.net>
558 Date: Mon Feb 15 18:02:40 2016 -0500
559
560 Fix a drbd bug reported by iamb on the forums:
561 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
562 which caused a size_overflow report
563
564 include/linux/genl_magic_struct.h | 4 ++--
565 1 file changed, 2 insertions(+), 2 deletions(-)
566
567 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
568 Author: Brad Spengler <spender@grsecurity.net>
569 Date: Mon Feb 15 13:20:38 2016 -0500
570
571 compile fix
572
573 drivers/staging/wilc1000/host_interface.h | 1 +
574 1 file changed, 1 insertion(+)
575
576 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
577 Author: Brad Spengler <spender@grsecurity.net>
578 Date: Mon Feb 15 12:54:52 2016 -0500
579
580 Update size_overflow hash table
581
582 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
583 1 file changed, 17 insertions(+), 4 deletions(-)
584
585 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
586 Author: Brad Spengler <spender@grsecurity.net>
587 Date: Mon Feb 15 12:53:54 2016 -0500
588
589 compile fix
590
591 drivers/staging/wilc1000/wilc_spi.c | 1 -
592 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
593 2 files changed, 1 insertion(+), 2 deletions(-)
594
595 commit a9dd4481db099082967585be8e153899e5fd24c7
596 Author: Brad Spengler <spender@grsecurity.net>
597 Date: Mon Feb 15 12:52:32 2016 -0500
598
599 compile fix
600
601 fs/proc/fd.c | 2 --
602 1 file changed, 2 deletions(-)
603
604 commit 5acb4fa0063460807096429f073181d1c5a3e566
605 Author: Brad Spengler <spender@grsecurity.net>
606 Date: Mon Feb 15 12:32:13 2016 -0500
607
608 Update size_overflow hash table
609
610 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
611 1 file changed, 182 insertions(+), 42 deletions(-)
612
613 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
614 Author: Brad Spengler <spender@grsecurity.net>
615 Date: Mon Feb 15 12:31:16 2016 -0500
616
617 compile fix
618
619 drivers/staging/wilc1000/wilc_spi.c | 1 +
620 1 file changed, 1 insertion(+)
621
622 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
623 Author: Brad Spengler <spender@grsecurity.net>
624 Date: Mon Feb 15 12:28:36 2016 -0500
625
626 RANDSTRUCT compile fix
627
628 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
629 1 file changed, 16 insertions(+), 16 deletions(-)
630
631 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
632 Author: Brad Spengler <spender@grsecurity.net>
633 Date: Mon Feb 15 12:24:49 2016 -0500
634
635 RANDSTRUCT compile fix
636
637 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
638 1 file changed, 17 insertions(+), 17 deletions(-)
639
640 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
641 Author: Hariprasad S <hariprasad@chelsio.com>
642 Date: Fri Dec 11 13:59:17 2015 +0530
643
644 iw_cxgb3: Fix incorrectly returning error on success
645
646 The cxgb3_*_send() functions return NET_XMIT_ values, which are
647 positive integers values. So don't treat positive return values
648 as an error.
649
650 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
651 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
652 Signed-off-by: Doug Ledford <dledford@redhat.com>
653
654 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
655 1 file changed, 2 insertions(+), 2 deletions(-)
656
657 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
658 Author: Daniel Borkmann <daniel@iogearbox.net>
659 Date: Wed Feb 10 16:47:11 2016 +0100
660
661 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
662
663 When ctx access is used, the kernel often needs to expand/rewrite
664 instructions, so after that patching, branch offsets have to be
665 adjusted for both forward and backward jumps in the new eBPF program,
666 but for backward jumps it fails to account the delta. Meaning, for
667 example, if the expansion happens exactly on the insn that sits at
668 the jump target, it doesn't fix up the back jump offset.
669
670 Analysis on what the check in adjust_branches() is currently doing:
671
672 /* adjust offset of jmps if necessary */
673 if (i < pos && i + insn->off + 1 > pos)
674 insn->off += delta;
675 else if (i > pos && i + insn->off + 1 < pos)
676 insn->off -= delta;
677
678 First condition (forward jumps):
679
680 Before: After:
681
682 insns[0] insns[0]
683 insns[1] <--- i/insn insns[1] <--- i/insn
684 insns[2] <--- pos insns[P] <--- pos
685 insns[3] insns[P] `------| delta
686 insns[4] <--- target_X insns[P] `-----|
687 insns[5] insns[3]
688 insns[4] <--- target_X
689 insns[5]
690
691 First case is if we cross pos-boundary and the jump instruction was
692 before pos. This is handeled correctly. I.e. if i == pos, then this
693 would mean our jump that we currently check was the patchlet itself
694 that we just injected. Since such patchlets are self-contained and
695 have no awareness of any insns before or after the patched one, the
696 delta is correctly not adjusted. Also, for the second condition in
697 case of i + insn->off + 1 == pos, means we jump to that newly patched
698 instruction, so no offset adjustment are needed. That part is correct.
699
700 Second condition (backward jumps):
701
702 Before: After:
703
704 insns[0] insns[0]
705 insns[1] <--- target_X insns[1] <--- target_X
706 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
707 insns[3] insns[P] `------| delta
708 insns[4] <--- i/insn insns[P] `-----|
709 insns[5] insns[3]
710 insns[4] <--- i/insn
711 insns[5]
712
713 Second interesting case is where we cross pos-boundary and the jump
714 instruction was after pos. Backward jump with i == pos would be
715 impossible and pose a bug somewhere in the patchlet, so the first
716 condition checking i > pos is okay only by itself. However, i +
717 insn->off + 1 < pos does not always work as intended to trigger the
718 adjustment. It works when jump targets would be far off where the
719 delta wouldn't matter. But, for example, where the fixed insn->off
720 before pointed to pos (target_Y), it now points to pos + delta, so
721 that additional room needs to be taken into account for the check.
722 This means that i) both tests here need to be adjusted into pos + delta,
723 and ii) for the second condition, the test needs to be <= as pos
724 itself can be a target in the backjump, too.
725
726 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
727 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
728 Signed-off-by: David S. Miller <davem@davemloft.net>
729
730 kernel/bpf/verifier.c | 2 +-
731 1 file changed, 1 insertion(+), 1 deletion(-)
732
733 commit 61b513b644116e77313addf65970db58f4981608
734 Author: Ryan Ware <ware@linux.intel.com>
735 Date: Thu Feb 11 15:58:44 2016 -0800
736
737 EVM: Use crypto_memneq() for digest comparisons
738
739 This patch fixes vulnerability CVE-2016-2085. The problem exists
740 because the vm_verify_hmac() function includes a use of memcmp().
741 Unfortunately, this allows timing side channel attacks; specifically
742 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
743 the memcmp() to the cryptographically safe crypto_memneq().
744
745 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
746 Signed-off-by: Ryan Ware <ware@linux.intel.com>
747 Cc: stable@vger.kernel.org
748 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
749 Signed-off-by: James Morris <james.l.morris@oracle.com>
750
751 security/integrity/evm/evm_main.c | 3 ++-
752 1 file changed, 2 insertions(+), 1 deletion(-)
753
754 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
755 Author: Michael McConville <mmcco@mykolab.com>
756 Date: Fri Feb 5 20:46:25 2016 -0500
757
758 dscc4: Undefined signed int shift
759
760 My analysis in the below mail applies, although the second part is
761 unnecessary because i isn't used in arithmetic operations here:
762
763 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
764
765 Thanks for your time.
766
767 Signed-off-by: Michael McConville <mmcco@mykolab.com>
768 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
769 Signed-off-by: David S. Miller <davem@davemloft.net>
770
771 drivers/net/wan/dscc4.c | 2 +-
772 1 file changed, 1 insertion(+), 1 deletion(-)
773
774 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
775 Author: Andrey Konovalov <andreyknvl@gmail.com>
776 Date: Sat Feb 13 11:08:06 2016 +0300
777
778 ALSA: usb-audio: avoid freeing umidi object twice
779
780 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
781 when tearing down the rawmidi interface. So we shouldn't try to free it
782 in snd_usbmidi_create() after having registered the rawmidi interface.
783
784 Found by KASAN.
785
786 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
787 Acked-by: Clemens Ladisch <clemens@ladisch.de>
788 Cc: <stable@vger.kernel.org>
789 Signed-off-by: Takashi Iwai <tiwai@suse.de>
790
791 sound/usb/midi.c | 1 -
792 1 file changed, 1 deletion(-)
793
794 commit ed3a8ab1976674d56e258da93639e61f1446e703
795 Author: zengtao <prime.zeng@huawei.com>
796 Date: Tue Feb 2 11:38:34 2016 +0800
797
798 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
799
800 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
801 overflows in the timeval/timespec to cputime conversion.
802
803 Currently the following functions are affected:
804 1. setitimer()
805 2. timer_create/timer_settime()
806 3. sys_clock_nanosleep
807
808 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
809 enabled, which is required for CONFIG_NO_HZ_FULL.
810
811 Enforce u64 conversion to prevent the overflow.
812
813 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
814 Signed-off-by: zengtao <prime.zeng@huawei.com>
815 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
816 Cc: <fweisbec@gmail.com>
817 Cc: stable@vger.kernel.org
818 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
819 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
820
821 include/asm-generic/cputime_nsecs.h | 5 +++--
822 1 file changed, 3 insertions(+), 2 deletions(-)
823
824 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
825 Author: Brad Spengler <spender@grsecurity.net>
826 Date: Mon Feb 15 11:55:18 2016 -0500
827
828 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
829 count as actual mismatches
830
831 scripts/mod/modpost.c | 3 ++-
832 1 file changed, 2 insertions(+), 1 deletion(-)
833
834 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
835 Author: Brad Spengler <spender@grsecurity.net>
836 Date: Mon Feb 15 11:44:36 2016 -0500
837
838 Compile fix
839
840 tools/gcc/randomize_layout_seed.h | 1 -
841 1 file changed, 1 deletion(-)
842
843 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
844 Author: Brad Spengler <spender@grsecurity.net>
845 Date: Mon Feb 15 11:27:32 2016 -0500
846
847 disable USELIB
848
849 init/Kconfig | 3 ++-
850 1 file changed, 2 insertions(+), 1 deletion(-)
851
852 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
853 Author: Brad Spengler <spender@grsecurity.net>
854 Date: Mon Feb 15 11:23:56 2016 -0500
855
856 compile fix
857
858 fs/proc/fd.c | 2 +-
859 1 file changed, 1 insertion(+), 1 deletion(-)
860
861 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
862 Author: Brad Spengler <spender@grsecurity.net>
863 Date: Mon Feb 15 11:19:26 2016 -0500
864
865 Initial import of grsecurity for Linux 4.4.1
866
867 Documentation/dontdiff | 2 +
868 Documentation/kernel-parameters.txt | 11 +
869 Documentation/sysctl/fs.txt | 23 +
870 Documentation/sysctl/kernel.txt | 15 +
871 Makefile | 18 +-
872 arch/alpha/include/asm/cache.h | 4 +-
873 arch/alpha/kernel/osf_sys.c | 12 +-
874 arch/arc/Kconfig | 1 +
875 arch/arm/Kconfig | 1 +
876 arch/arm/Kconfig.debug | 1 +
877 arch/arm/include/asm/thread_info.h | 7 +-
878 arch/arm/kernel/entry-common.S | 8 +-
879 arch/arm/kernel/process.c | 4 +-
880 arch/arm/kernel/ptrace.c | 9 +
881 arch/arm/kernel/traps.c | 7 +-
882 arch/arm/mm/Kconfig | 4 +-
883 arch/arm/mm/fault.c | 40 +-
884 arch/arm/mm/mmap.c | 8 +-
885 arch/arm/net/bpf_jit_32.c | 51 +-
886 arch/arm64/Kconfig.debug | 1 +
887 arch/avr32/include/asm/cache.h | 4 +-
888 arch/blackfin/Kconfig.debug | 1 +
889 arch/blackfin/include/asm/cache.h | 3 +-
890 arch/cris/include/arch-v10/arch/cache.h | 3 +-
891 arch/cris/include/arch-v32/arch/cache.h | 3 +-
892 arch/frv/include/asm/cache.h | 3 +-
893 arch/frv/mm/elf-fdpic.c | 4 +-
894 arch/hexagon/include/asm/cache.h | 6 +-
895 arch/ia64/Kconfig | 1 +
896 arch/ia64/include/asm/cache.h | 3 +-
897 arch/ia64/kernel/sys_ia64.c | 2 +
898 arch/ia64/mm/hugetlbpage.c | 2 +
899 arch/m32r/include/asm/cache.h | 4 +-
900 arch/m68k/include/asm/cache.h | 4 +-
901 arch/metag/mm/hugetlbpage.c | 1 +
902 arch/microblaze/include/asm/cache.h | 3 +-
903 arch/mips/Kconfig | 1 +
904 arch/mips/include/asm/cache.h | 3 +-
905 arch/mips/include/asm/thread_info.h | 11 +-
906 arch/mips/kernel/irq.c | 3 +
907 arch/mips/kernel/ptrace.c | 9 +
908 arch/mips/mm/mmap.c | 4 +-
909 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
910 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
911 arch/openrisc/include/asm/cache.h | 4 +-
912 arch/parisc/include/asm/cache.h | 3 +
913 arch/parisc/kernel/sys_parisc.c | 4 +
914 arch/powerpc/Kconfig | 1 +
915 arch/powerpc/include/asm/cache.h | 4 +-
916 arch/powerpc/include/asm/thread_info.h | 5 +-
917 arch/powerpc/kernel/Makefile | 2 +
918 arch/powerpc/kernel/irq.c | 3 +
919 arch/powerpc/kernel/process.c | 10 +-
920 arch/powerpc/kernel/ptrace.c | 14 +
921 arch/powerpc/kernel/traps.c | 5 +
922 arch/powerpc/mm/slice.c | 2 +-
923 arch/s390/Kconfig.debug | 1 +
924 arch/s390/include/asm/cache.h | 4 +-
925 arch/score/include/asm/cache.h | 4 +-
926 arch/sh/include/asm/cache.h | 3 +-
927 arch/sh/mm/mmap.c | 6 +-
928 arch/sparc/include/asm/cache.h | 4 +-
929 arch/sparc/include/asm/pgalloc_64.h | 1 +
930 arch/sparc/include/asm/thread_info_64.h | 8 +-
931 arch/sparc/kernel/process_32.c | 6 +-
932 arch/sparc/kernel/process_64.c | 8 +-
933 arch/sparc/kernel/ptrace_64.c | 14 +
934 arch/sparc/kernel/sys_sparc_64.c | 8 +-
935 arch/sparc/kernel/syscalls.S | 8 +-
936 arch/sparc/kernel/traps_32.c | 8 +-
937 arch/sparc/kernel/traps_64.c | 28 +-
938 arch/sparc/kernel/unaligned_64.c | 2 +-
939 arch/sparc/mm/fault_64.c | 2 +-
940 arch/sparc/mm/hugetlbpage.c | 15 +-
941 arch/tile/Kconfig | 1 +
942 arch/tile/include/asm/cache.h | 3 +-
943 arch/tile/mm/hugetlbpage.c | 2 +
944 arch/um/include/asm/cache.h | 3 +-
945 arch/unicore32/include/asm/cache.h | 6 +-
946 arch/x86/Kconfig | 21 +
947 arch/x86/Kconfig.debug | 2 +
948 arch/x86/entry/common.c | 14 +
949 arch/x86/entry/entry_32.S | 2 +-
950 arch/x86/entry/entry_64.S | 2 +-
951 arch/x86/ia32/ia32_aout.c | 2 +
952 arch/x86/include/asm/floppy.h | 20 +-
953 arch/x86/include/asm/fpu/types.h | 69 +-
954 arch/x86/include/asm/io.h | 2 +-
955 arch/x86/include/asm/page.h | 12 +-
956 arch/x86/include/asm/paravirt_types.h | 23 +-
957 arch/x86/include/asm/pgtable_types.h | 6 +-
958 arch/x86/include/asm/processor.h | 12 +-
959 arch/x86/include/asm/thread_info.h | 6 +-
960 arch/x86/include/asm/uaccess.h | 2 +-
961 arch/x86/kernel/dumpstack.c | 10 +-
962 arch/x86/kernel/dumpstack_32.c | 2 +-
963 arch/x86/kernel/dumpstack_64.c | 2 +-
964 arch/x86/kernel/ioport.c | 13 +
965 arch/x86/kernel/irq_32.c | 3 +
966 arch/x86/kernel/irq_64.c | 4 +
967 arch/x86/kernel/ldt.c | 18 +
968 arch/x86/kernel/msr.c | 10 +
969 arch/x86/kernel/ptrace.c | 14 +
970 arch/x86/kernel/signal.c | 9 +-
971 arch/x86/kernel/sys_i386_32.c | 9 +-
972 arch/x86/kernel/sys_x86_64.c | 8 +-
973 arch/x86/kernel/traps.c | 5 +
974 arch/x86/kernel/verify_cpu.S | 1 +
975 arch/x86/kernel/vm86_32.c | 15 +
976 arch/x86/mm/fault.c | 12 +-
977 arch/x86/mm/hugetlbpage.c | 15 +-
978 arch/x86/mm/init.c | 66 +-
979 arch/x86/mm/init_32.c | 6 +-
980 arch/x86/mm/pageattr.c | 4 +-
981 arch/x86/net/bpf_jit_comp.c | 4 +
982 arch/x86/platform/efi/efi_64.c | 2 +-
983 arch/x86/xen/Kconfig | 1 +
984 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
985 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
986 crypto/scatterwalk.c | 10 +-
987 drivers/acpi/acpica/hwxfsleep.c | 11 +-
988 drivers/acpi/custom_method.c | 4 +
989 drivers/block/cciss.h | 30 +-
990 drivers/block/smart1,2.h | 40 +-
991 drivers/cdrom/cdrom.c | 2 +-
992 drivers/char/Kconfig | 4 +-
993 drivers/char/genrtc.c | 1 +
994 drivers/char/mem.c | 17 +
995 drivers/char/random.c | 5 +-
996 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
997 drivers/firewire/ohci.c | 4 +
998 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
999 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
1000 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
1001 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
1002 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
1003 drivers/hid/hid-wiimote-debug.c | 2 +-
1004 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
1005 drivers/iommu/Kconfig | 1 +
1006 drivers/iommu/amd_iommu.c | 14 +-
1007 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
1008 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
1009 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
1010 drivers/isdn/i4l/isdn_concap.c | 6 +-
1011 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
1012 drivers/md/bcache/Kconfig | 1 +
1013 drivers/md/raid5.c | 8 +
1014 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
1015 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
1016 drivers/media/radio/radio-cadet.c | 5 +-
1017 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
1018 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
1019 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
1020 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
1021 drivers/message/fusion/mptbase.c | 9 +
1022 drivers/misc/sgi-xp/xp_main.c | 12 +-
1023 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
1024 drivers/net/ppp/pptp.c | 34 +-
1025 drivers/net/wan/lmc/lmc_media.c | 97 +-
1026 drivers/net/wan/z85230.c | 24 +-
1027 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1028 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
1029 drivers/pci/proc.c | 9 +
1030 drivers/platform/x86/asus-wmi.c | 12 +
1031 drivers/rtc/rtc-dev.c | 3 +
1032 drivers/scsi/bfa/bfa_fcs.c | 19 +-
1033 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
1034 drivers/scsi/bfa/bfa_modules.h | 12 +-
1035 drivers/scsi/hpsa.h | 40 +-
1036 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
1037 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
1038 drivers/tty/serial/uartlite.c | 4 +-
1039 drivers/tty/sysrq.c | 2 +-
1040 drivers/tty/tty_io.c | 4 +
1041 drivers/tty/vt/keyboard.c | 22 +-
1042 drivers/uio/uio.c | 6 +-
1043 drivers/usb/core/hub.c | 5 +
1044 drivers/usb/gadget/function/f_uac1.c | 1 +
1045 drivers/usb/gadget/function/u_uac1.c | 1 +
1046 drivers/usb/host/hwa-hc.c | 9 +-
1047 drivers/usb/usbip/vhci_sysfs.c | 2 +-
1048 drivers/video/fbdev/arcfb.c | 2 +-
1049 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
1050 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
1051 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
1052 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
1053 drivers/xen/xenfs/xenstored.c | 5 +
1054 firmware/Makefile | 2 +
1055 firmware/WHENCE | 20 +-
1056 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
1057 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
1058 fs/attr.c | 4 +
1059 fs/autofs4/waitq.c | 9 +
1060 fs/binfmt_aout.c | 7 +
1061 fs/binfmt_elf.c | 40 +-
1062 fs/compat.c | 20 +-
1063 fs/compat_ioctl.c | 253 +-
1064 fs/coredump.c | 17 +-
1065 fs/dcache.c | 3 +
1066 fs/debugfs/inode.c | 11 +-
1067 fs/exec.c | 231 +-
1068 fs/ext2/balloc.c | 4 +-
1069 fs/ext2/super.c | 8 +-
1070 fs/ext4/balloc.c | 4 +-
1071 fs/ext4/extents.c | 2 +-
1072 fs/fcntl.c | 4 +
1073 fs/fhandle.c | 3 +-
1074 fs/file.c | 4 +
1075 fs/filesystems.c | 4 +
1076 fs/fs_struct.c | 20 +-
1077 fs/hugetlbfs/inode.c | 24 +-
1078 fs/inode.c | 8 +-
1079 fs/internal.h | 7 +
1080 fs/ioctl.c | 4 +-
1081 fs/kernfs/dir.c | 6 +
1082 fs/mount.h | 4 +-
1083 fs/namei.c | 283 +-
1084 fs/namespace.c | 24 +
1085 fs/nfsd/nfscache.c | 2 +-
1086 fs/open.c | 38 +
1087 fs/overlayfs/inode.c | 3 +
1088 fs/overlayfs/super.c | 6 +-
1089 fs/pipe.c | 49 +-
1090 fs/posix_acl.c | 15 +-
1091 fs/proc/Kconfig | 10 +-
1092 fs/proc/array.c | 69 +-
1093 fs/proc/base.c | 186 +-
1094 fs/proc/cmdline.c | 4 +
1095 fs/proc/devices.c | 4 +
1096 fs/proc/fd.c | 12 +-
1097 fs/proc/generic.c | 64 +
1098 fs/proc/inode.c | 17 +
1099 fs/proc/internal.h | 11 +-
1100 fs/proc/interrupts.c | 4 +
1101 fs/proc/kcore.c | 3 +
1102 fs/proc/namespaces.c | 4 +-
1103 fs/proc/proc_net.c | 31 +
1104 fs/proc/proc_sysctl.c | 52 +-
1105 fs/proc/root.c | 8 +
1106 fs/proc/stat.c | 69 +-
1107 fs/proc/task_mmu.c | 66 +-
1108 fs/readdir.c | 19 +
1109 fs/reiserfs/item_ops.c | 24 +-
1110 fs/reiserfs/super.c | 4 +
1111 fs/select.c | 2 +
1112 fs/seq_file.c | 30 +-
1113 fs/stat.c | 20 +-
1114 fs/sysfs/dir.c | 30 +-
1115 fs/utimes.c | 7 +
1116 fs/xattr.c | 26 +-
1117 grsecurity/Kconfig | 1203 ++++
1118 grsecurity/Makefile | 54 +
1119 grsecurity/gracl.c | 2757 +++++++++
1120 grsecurity/gracl_alloc.c | 105 +
1121 grsecurity/gracl_cap.c | 127 +
1122 grsecurity/gracl_compat.c | 269 +
1123 grsecurity/gracl_fs.c | 448 ++
1124 grsecurity/gracl_ip.c | 386 ++
1125 grsecurity/gracl_learn.c | 207 +
1126 grsecurity/gracl_policy.c | 1786 ++++++
1127 grsecurity/gracl_res.c | 68 +
1128 grsecurity/gracl_segv.c | 304 +
1129 grsecurity/gracl_shm.c | 40 +
1130 grsecurity/grsec_chdir.c | 19 +
1131 grsecurity/grsec_chroot.c | 467 ++
1132 grsecurity/grsec_disabled.c | 445 ++
1133 grsecurity/grsec_exec.c | 189 +
1134 grsecurity/grsec_fifo.c | 26 +
1135 grsecurity/grsec_fork.c | 23 +
1136 grsecurity/grsec_init.c | 294 +
1137 grsecurity/grsec_ipc.c | 48 +
1138 grsecurity/grsec_link.c | 65 +
1139 grsecurity/grsec_log.c | 340 +
1140 grsecurity/grsec_mem.c | 48 +
1141 grsecurity/grsec_mount.c | 65 +
1142 grsecurity/grsec_pax.c | 47 +
1143 grsecurity/grsec_proc.c | 20 +
1144 grsecurity/grsec_ptrace.c | 30 +
1145 grsecurity/grsec_sig.c | 245 +
1146 grsecurity/grsec_sock.c | 244 +
1147 grsecurity/grsec_sysctl.c | 497 ++
1148 grsecurity/grsec_time.c | 16 +
1149 grsecurity/grsec_tpe.c | 78 +
1150 grsecurity/grsec_tty.c | 18 +
1151 grsecurity/grsec_usb.c | 15 +
1152 grsecurity/grsum.c | 54 +
1153 include/linux/binfmts.h | 5 +-
1154 include/linux/capability.h | 13 +
1155 include/linux/compiler-gcc.h | 5 +
1156 include/linux/compiler.h | 8 +
1157 include/linux/cred.h | 8 +-
1158 include/linux/dcache.h | 5 +-
1159 include/linux/fs.h | 26 +-
1160 include/linux/fs_struct.h | 2 +-
1161 include/linux/fsnotify.h | 6 +
1162 include/linux/gracl.h | 342 ++
1163 include/linux/gracl_compat.h | 156 +
1164 include/linux/gralloc.h | 9 +
1165 include/linux/grdefs.h | 140 +
1166 include/linux/grinternal.h | 231 +
1167 include/linux/grmsg.h | 119 +
1168 include/linux/grsecurity.h | 258 +
1169 include/linux/grsock.h | 19 +
1170 include/linux/ipc.h | 2 +-
1171 include/linux/ipc_namespace.h | 2 +-
1172 include/linux/kallsyms.h | 18 +-
1173 include/linux/key-type.h | 4 +-
1174 include/linux/kmod.h | 5 +
1175 include/linux/kobject.h | 2 +-
1176 include/linux/lsm_hooks.h | 4 +-
1177 include/linux/mm.h | 12 +
1178 include/linux/mm_types.h | 4 +-
1179 include/linux/module.h | 5 +-
1180 include/linux/mount.h | 2 +-
1181 include/linux/msg.h | 2 +-
1182 include/linux/netfilter/xt_gradm.h | 9 +
1183 include/linux/path.h | 4 +-
1184 include/linux/perf_event.h | 13 +-
1185 include/linux/pid_namespace.h | 2 +-
1186 include/linux/pipe_fs_i.h | 4 +
1187 include/linux/poison.h | 2 +-
1188 include/linux/printk.h | 2 +-
1189 include/linux/proc_fs.h | 22 +-
1190 include/linux/proc_ns.h | 2 +-
1191 include/linux/ptrace.h | 24 +-
1192 include/linux/radix-tree.h | 22 +-
1193 include/linux/random.h | 2 +-
1194 include/linux/rbtree_augmented.h | 4 +-
1195 include/linux/scatterlist.h | 12 +-
1196 include/linux/sched.h | 115 +-
1197 include/linux/security.h | 1 +
1198 include/linux/sem.h | 2 +-
1199 include/linux/seq_file.h | 5 +
1200 include/linux/shm.h | 6 +-
1201 include/linux/shmem_fs.h | 5 +-
1202 include/linux/skbuff.h | 3 +
1203 include/linux/slab.h | 9 -
1204 include/linux/sysctl.h | 8 +-
1205 include/linux/thread_info.h | 6 +-
1206 include/linux/tty.h | 2 +-
1207 include/linux/tty_driver.h | 4 +-
1208 include/linux/uidgid.h | 5 +
1209 include/linux/user_namespace.h | 2 +-
1210 include/linux/utsname.h | 2 +-
1211 include/linux/vermagic.h | 16 +-
1212 include/linux/vmalloc.h | 8 +
1213 include/net/af_unix.h | 6 +-
1214 include/net/ip.h | 2 +-
1215 include/net/neighbour.h | 2 +-
1216 include/net/net_namespace.h | 2 +-
1217 include/net/netfilter/nf_conntrack_core.h | 8 +-
1218 include/net/scm.h | 1 +
1219 include/net/sock.h | 2 +-
1220 include/trace/events/fs.h | 53 +
1221 include/uapi/linux/personality.h | 1 +
1222 init/Kconfig | 2 +
1223 init/main.c | 46 +-
1224 ipc/mqueue.c | 1 +
1225 ipc/msg.c | 3 +-
1226 ipc/msgutil.c | 4 +-
1227 ipc/sem.c | 3 +-
1228 ipc/shm.c | 26 +-
1229 ipc/util.c | 6 +
1230 kernel/auditsc.c | 2 +-
1231 kernel/bpf/syscall.c | 10 +-
1232 kernel/capability.c | 41 +-
1233 kernel/cgroup.c | 5 +-
1234 kernel/compat.c | 1 +
1235 kernel/configs.c | 11 +
1236 kernel/cred.c | 112 +-
1237 kernel/events/core.c | 16 +-
1238 kernel/exit.c | 10 +-
1239 kernel/fork.c | 86 +-
1240 kernel/futex.c | 6 +-
1241 kernel/futex_compat.c | 2 +-
1242 kernel/kallsyms.c | 9 +
1243 kernel/kcmp.c | 8 +-
1244 kernel/kexec_core.c | 2 +-
1245 kernel/kmod.c | 96 +-
1246 kernel/kprobes.c | 9 +-
1247 kernel/ksysfs.c | 2 +
1248 kernel/locking/lockdep_proc.c | 10 +-
1249 kernel/module.c | 108 +-
1250 kernel/panic.c | 4 +-
1251 kernel/pid.c | 18 +-
1252 kernel/power/Kconfig | 2 +
1253 kernel/printk/printk.c | 7 +-
1254 kernel/ptrace.c | 89 +-
1255 kernel/resource.c | 10 +
1256 kernel/sched/core.c | 11 +-
1257 kernel/seccomp.c | 22 +-
1258 kernel/signal.c | 37 +-
1259 kernel/sys.c | 64 +-
1260 kernel/sysctl.c | 186 +-
1261 kernel/taskstats.c | 6 +
1262 kernel/time/posix-timers.c | 8 +
1263 kernel/time/time.c | 5 +
1264 kernel/time/timekeeping.c | 3 +
1265 kernel/time/timer_list.c | 13 +-
1266 kernel/time/timer_stats.c | 10 +-
1267 kernel/trace/Kconfig | 2 +
1268 kernel/trace/trace_syscalls.c | 8 +
1269 kernel/user_namespace.c | 15 +
1270 lib/Kconfig.debug | 13 +-
1271 lib/Kconfig.kasan | 2 +-
1272 lib/is_single_threaded.c | 3 +
1273 lib/list_debug.c | 65 +-
1274 lib/nlattr.c | 2 +
1275 lib/radix-tree.c | 12 +-
1276 lib/rbtree.c | 4 +-
1277 lib/vsprintf.c | 39 +-
1278 localversion-grsec | 1 +
1279 mm/Kconfig | 8 +-
1280 mm/Kconfig.debug | 1 +
1281 mm/filemap.c | 1 +
1282 mm/kmemleak.c | 4 +-
1283 mm/memory.c | 2 +-
1284 mm/mempolicy.c | 12 +-
1285 mm/migrate.c | 3 +-
1286 mm/mlock.c | 11 +-
1287 mm/mmap.c | 103 +-
1288 mm/mprotect.c | 8 +
1289 mm/oom_kill.c | 4 +
1290 mm/page_alloc.c | 2 +-
1291 mm/process_vm_access.c | 8 +-
1292 mm/shmem.c | 11 +-
1293 mm/slab.c | 14 +-
1294 mm/slab_common.c | 2 +-
1295 mm/slob.c | 12 +
1296 mm/slub.c | 33 +-
1297 mm/util.c | 3 +
1298 mm/vmalloc.c | 82 +-
1299 mm/vmstat.c | 29 +-
1300 net/appletalk/atalk_proc.c | 2 +-
1301 net/atm/lec.c | 6 +-
1302 net/atm/mpoa_caches.c | 42 +-
1303 net/can/bcm.c | 2 +-
1304 net/can/proc.c | 2 +-
1305 net/core/dev_ioctl.c | 7 +-
1306 net/core/filter.c | 8 +-
1307 net/core/net-procfs.c | 17 +-
1308 net/core/pktgen.c | 2 +-
1309 net/core/scm.c | 7 +
1310 net/core/sock.c | 3 +-
1311 net/core/sysctl_net_core.c | 2 +-
1312 net/decnet/dn_dev.c | 2 +-
1313 net/ipv4/Kconfig | 1 +
1314 net/ipv4/devinet.c | 6 +-
1315 net/ipv4/inet_hashtables.c | 4 +
1316 net/ipv4/ip_input.c | 7 +
1317 net/ipv4/ip_sockglue.c | 3 +-
1318 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1319 net/ipv4/route.c | 6 +-
1320 net/ipv4/tcp_input.c | 6 +-
1321 net/ipv4/tcp_ipv4.c | 24 +-
1322 net/ipv4/tcp_minisocks.c | 9 +-
1323 net/ipv4/tcp_timer.c | 11 +
1324 net/ipv4/udp.c | 24 +
1325 net/ipv6/Kconfig | 1 +
1326 net/ipv6/addrconf.c | 13 +-
1327 net/ipv6/proc.c | 2 +-
1328 net/ipv6/tcp_ipv6.c | 23 +-
1329 net/ipv6/udp.c | 7 +
1330 net/ipx/ipx_proc.c | 2 +-
1331 net/irda/irproc.c | 2 +-
1332 net/iucv/af_iucv.c | 3 +
1333 net/llc/llc_proc.c | 2 +-
1334 net/netfilter/Kconfig | 10 +
1335 net/netfilter/Makefile | 1 +
1336 net/netfilter/nf_conntrack_core.c | 46 +-
1337 net/netfilter/nf_conntrack_helper.c | 2 +-
1338 net/netfilter/nf_conntrack_netlink.c | 2 +-
1339 net/netfilter/xt_gradm.c | 51 +
1340 net/netfilter/xt_hashlimit.c | 4 +-
1341 net/netfilter/xt_recent.c | 2 +-
1342 net/openvswitch/actions.c | 19 +-
1343 net/sctp/sm_sideeffect.c | 11 +-
1344 net/sctp/sm_statefuns.c | 17 +-
1345 net/socket.c | 75 +-
1346 net/sunrpc/Kconfig | 1 +
1347 net/sunrpc/cache.c | 2 +-
1348 net/sunrpc/stats.c | 2 +-
1349 net/sysctl_net.c | 2 +-
1350 net/unix/af_unix.c | 57 +-
1351 net/unix/garbage.c | 8 +-
1352 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1353 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1354 net/x25/sysctl_net_x25.c | 2 +-
1355 net/x25/x25_proc.c | 2 +-
1356 scripts/package/Makefile | 2 +-
1357 scripts/package/mkspec | 41 +-
1358 security/Kconfig | 369 +-
1359 security/apparmor/file.c | 4 +-
1360 security/apparmor/lsm.c | 8 +-
1361 security/commoncap.c | 36 +-
1362 security/keys/internal.h | 2 +-
1363 security/min_addr.c | 2 +
1364 security/smack/smack_lsm.c | 8 +-
1365 security/tomoyo/file.c | 12 +-
1366 security/tomoyo/mount.c | 4 +
1367 security/tomoyo/tomoyo.c | 20 +-
1368 security/yama/Kconfig | 2 +-
1369 security/yama/yama_lsm.c | 4 +-
1370 sound/core/timer.c | 4 +-
1371 sound/synth/emux/emux_seq.c | 14 +-
1372 sound/usb/line6/driver.c | 40 +-
1373 sound/usb/line6/toneport.c | 12 +-
1374 tools/gcc/.gitignore | 1 +
1375 tools/gcc/Makefile | 12 +
1376 tools/gcc/gen-random-seed.sh | 8 +
1377 tools/gcc/randomize_layout_plugin.c | 930 +++
1378 tools/gcc/size_overflow_plugin/.gitignore | 1 +
1379 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
1380 513 files changed, 33007 insertions(+), 3251 deletions(-)
1381
1382 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
1383 Author: Brad Spengler <spender@grsecurity.net>
1384 Date: Mon Feb 15 10:51:41 2016 -0500
1385
1386 Initial import of pax-linux-4.4.1-test3.patch
1387
1388 Documentation/dontdiff | 46 +-
1389 Documentation/kbuild/makefiles.txt | 39 +-
1390 Documentation/kernel-parameters.txt | 28 +
1391 Makefile | 119 +-
1392 arch/alpha/include/asm/atomic.h | 10 +
1393 arch/alpha/include/asm/elf.h | 7 +
1394 arch/alpha/include/asm/pgalloc.h | 6 +
1395 arch/alpha/include/asm/pgtable.h | 11 +
1396 arch/alpha/kernel/module.c | 2 +-
1397 arch/alpha/kernel/osf_sys.c | 8 +-
1398 arch/alpha/mm/fault.c | 141 +-
1399 arch/arm/Kconfig | 3 +-
1400 arch/arm/include/asm/atomic.h | 323 +-
1401 arch/arm/include/asm/cache.h | 5 +-
1402 arch/arm/include/asm/cacheflush.h | 2 +-
1403 arch/arm/include/asm/checksum.h | 14 +-
1404 arch/arm/include/asm/cmpxchg.h | 4 +
1405 arch/arm/include/asm/cpuidle.h | 2 +-
1406 arch/arm/include/asm/domain.h | 42 +-
1407 arch/arm/include/asm/elf.h | 9 +-
1408 arch/arm/include/asm/fncpy.h | 2 +
1409 arch/arm/include/asm/futex.h | 1 +
1410 arch/arm/include/asm/kmap_types.h | 2 +-
1411 arch/arm/include/asm/mach/dma.h | 2 +-
1412 arch/arm/include/asm/mach/map.h | 16 +-
1413 arch/arm/include/asm/outercache.h | 2 +-
1414 arch/arm/include/asm/page.h | 3 +-
1415 arch/arm/include/asm/pgalloc.h | 20 +
1416 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1417 arch/arm/include/asm/pgtable-2level.h | 3 +
1418 arch/arm/include/asm/pgtable-3level.h | 3 +
1419 arch/arm/include/asm/pgtable.h | 54 +-
1420 arch/arm/include/asm/smp.h | 2 +-
1421 arch/arm/include/asm/thread_info.h | 3 +
1422 arch/arm/include/asm/tls.h | 3 +
1423 arch/arm/include/asm/uaccess.h | 113 +-
1424 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1425 arch/arm/kernel/armksyms.c | 2 +-
1426 arch/arm/kernel/cpuidle.c | 2 +-
1427 arch/arm/kernel/entry-armv.S | 109 +-
1428 arch/arm/kernel/entry-common.S | 40 +-
1429 arch/arm/kernel/entry-header.S | 55 +
1430 arch/arm/kernel/fiq.c | 3 +
1431 arch/arm/kernel/module-plts.c | 7 +-
1432 arch/arm/kernel/module.c | 38 +-
1433 arch/arm/kernel/patch.c | 2 +
1434 arch/arm/kernel/process.c | 92 +-
1435 arch/arm/kernel/reboot.c | 1 +
1436 arch/arm/kernel/setup.c | 20 +-
1437 arch/arm/kernel/signal.c | 35 +-
1438 arch/arm/kernel/smp.c | 2 +-
1439 arch/arm/kernel/tcm.c | 4 +-
1440 arch/arm/kernel/vmlinux.lds.S | 6 +-
1441 arch/arm/kvm/arm.c | 8 +-
1442 arch/arm/lib/copy_page.S | 1 +
1443 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1444 arch/arm/lib/delay.c | 2 +-
1445 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1446 arch/arm/mach-exynos/suspend.c | 6 +-
1447 arch/arm/mach-mvebu/coherency.c | 4 +-
1448 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1449 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1450 arch/arm/mach-omap2/omap-smp.c | 1 +
1451 arch/arm/mach-omap2/omap_device.c | 4 +-
1452 arch/arm/mach-omap2/omap_device.h | 4 +-
1453 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1454 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1455 arch/arm/mach-omap2/wd_timer.c | 6 +-
1456 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1457 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1458 arch/arm/mach-tegra/irq.c | 1 +
1459 arch/arm/mach-ux500/pm.c | 1 +
1460 arch/arm/mach-zynq/platsmp.c | 1 +
1461 arch/arm/mm/Kconfig | 6 +-
1462 arch/arm/mm/cache-l2x0.c | 2 +-
1463 arch/arm/mm/context.c | 10 +-
1464 arch/arm/mm/fault.c | 146 +
1465 arch/arm/mm/fault.h | 12 +
1466 arch/arm/mm/init.c | 39 +
1467 arch/arm/mm/ioremap.c | 4 +-
1468 arch/arm/mm/mmap.c | 30 +-
1469 arch/arm/mm/mmu.c | 162 +-
1470 arch/arm/net/bpf_jit_32.c | 3 +
1471 arch/arm/plat-iop/setup.c | 2 +-
1472 arch/arm/plat-omap/sram.c | 2 +
1473 arch/arm64/include/asm/atomic.h | 10 +
1474 arch/arm64/include/asm/percpu.h | 8 +-
1475 arch/arm64/include/asm/pgalloc.h | 5 +
1476 arch/arm64/include/asm/uaccess.h | 1 +
1477 arch/arm64/mm/dma-mapping.c | 2 +-
1478 arch/avr32/include/asm/elf.h | 8 +-
1479 arch/avr32/include/asm/kmap_types.h | 4 +-
1480 arch/avr32/mm/fault.c | 27 +
1481 arch/frv/include/asm/atomic.h | 10 +
1482 arch/frv/include/asm/kmap_types.h | 2 +-
1483 arch/frv/mm/elf-fdpic.c | 3 +-
1484 arch/ia64/Makefile | 1 +
1485 arch/ia64/include/asm/atomic.h | 10 +
1486 arch/ia64/include/asm/elf.h | 7 +
1487 arch/ia64/include/asm/pgalloc.h | 12 +
1488 arch/ia64/include/asm/pgtable.h | 13 +-
1489 arch/ia64/include/asm/spinlock.h | 2 +-
1490 arch/ia64/include/asm/uaccess.h | 27 +-
1491 arch/ia64/kernel/module.c | 45 +-
1492 arch/ia64/kernel/palinfo.c | 2 +-
1493 arch/ia64/kernel/sys_ia64.c | 7 +
1494 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1495 arch/ia64/mm/fault.c | 32 +-
1496 arch/ia64/mm/init.c | 15 +-
1497 arch/m32r/lib/usercopy.c | 6 +
1498 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1499 arch/mips/include/asm/atomic.h | 368 +-
1500 arch/mips/include/asm/elf.h | 7 +
1501 arch/mips/include/asm/exec.h | 2 +-
1502 arch/mips/include/asm/hw_irq.h | 2 +-
1503 arch/mips/include/asm/local.h | 57 +
1504 arch/mips/include/asm/page.h | 2 +-
1505 arch/mips/include/asm/pgalloc.h | 5 +
1506 arch/mips/include/asm/pgtable.h | 3 +
1507 arch/mips/include/asm/uaccess.h | 1 +
1508 arch/mips/kernel/binfmt_elfn32.c | 7 +
1509 arch/mips/kernel/binfmt_elfo32.c | 7 +
1510 arch/mips/kernel/irq-gt641xx.c | 2 +-
1511 arch/mips/kernel/irq.c | 6 +-
1512 arch/mips/kernel/pm-cps.c | 2 +-
1513 arch/mips/kernel/process.c | 12 -
1514 arch/mips/kernel/sync-r4k.c | 24 +-
1515 arch/mips/kernel/traps.c | 13 +-
1516 arch/mips/mm/fault.c | 25 +
1517 arch/mips/mm/mmap.c | 51 +-
1518 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1519 arch/mips/sni/rm200.c | 2 +-
1520 arch/mips/vr41xx/common/icu.c | 2 +-
1521 arch/mips/vr41xx/common/irq.c | 4 +-
1522 arch/parisc/include/asm/atomic.h | 10 +
1523 arch/parisc/include/asm/elf.h | 7 +
1524 arch/parisc/include/asm/pgalloc.h | 6 +
1525 arch/parisc/include/asm/pgtable.h | 11 +
1526 arch/parisc/include/asm/uaccess.h | 4 +-
1527 arch/parisc/kernel/module.c | 50 +-
1528 arch/parisc/kernel/sys_parisc.c | 15 +
1529 arch/parisc/kernel/traps.c | 4 +-
1530 arch/parisc/mm/fault.c | 140 +-
1531 arch/powerpc/include/asm/atomic.h | 329 +-
1532 arch/powerpc/include/asm/elf.h | 12 +
1533 arch/powerpc/include/asm/exec.h | 2 +-
1534 arch/powerpc/include/asm/kmap_types.h | 2 +-
1535 arch/powerpc/include/asm/local.h | 46 +
1536 arch/powerpc/include/asm/mman.h | 2 +-
1537 arch/powerpc/include/asm/page.h | 8 +-
1538 arch/powerpc/include/asm/page_64.h | 7 +-
1539 arch/powerpc/include/asm/pgalloc-64.h | 7 +
1540 arch/powerpc/include/asm/pgtable.h | 1 +
1541 arch/powerpc/include/asm/pte-hash32.h | 1 +
1542 arch/powerpc/include/asm/reg.h | 1 +
1543 arch/powerpc/include/asm/smp.h | 2 +-
1544 arch/powerpc/include/asm/spinlock.h | 42 +-
1545 arch/powerpc/include/asm/uaccess.h | 141 +-
1546 arch/powerpc/kernel/Makefile | 5 +
1547 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1548 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1549 arch/powerpc/kernel/module_32.c | 15 +-
1550 arch/powerpc/kernel/process.c | 46 -
1551 arch/powerpc/kernel/signal_32.c | 2 +-
1552 arch/powerpc/kernel/signal_64.c | 2 +-
1553 arch/powerpc/kernel/traps.c | 21 +
1554 arch/powerpc/kernel/vdso.c | 5 +-
1555 arch/powerpc/lib/usercopy_64.c | 18 -
1556 arch/powerpc/mm/fault.c | 56 +-
1557 arch/powerpc/mm/mmap.c | 16 +
1558 arch/powerpc/mm/slice.c | 13 +-
1559 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1560 arch/s390/include/asm/atomic.h | 10 +
1561 arch/s390/include/asm/elf.h | 7 +
1562 arch/s390/include/asm/exec.h | 2 +-
1563 arch/s390/include/asm/uaccess.h | 13 +-
1564 arch/s390/kernel/module.c | 22 +-
1565 arch/s390/kernel/process.c | 20 -
1566 arch/s390/mm/mmap.c | 16 +
1567 arch/score/include/asm/exec.h | 2 +-
1568 arch/score/kernel/process.c | 5 -
1569 arch/sh/mm/mmap.c | 22 +-
1570 arch/sparc/include/asm/atomic_64.h | 110 +-
1571 arch/sparc/include/asm/cache.h | 2 +-
1572 arch/sparc/include/asm/elf_32.h | 7 +
1573 arch/sparc/include/asm/elf_64.h | 7 +
1574 arch/sparc/include/asm/pgalloc_32.h | 1 +
1575 arch/sparc/include/asm/pgalloc_64.h | 1 +
1576 arch/sparc/include/asm/pgtable.h | 4 +
1577 arch/sparc/include/asm/pgtable_32.h | 15 +-
1578 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1579 arch/sparc/include/asm/setup.h | 4 +-
1580 arch/sparc/include/asm/spinlock_64.h | 35 +-
1581 arch/sparc/include/asm/thread_info_32.h | 1 +
1582 arch/sparc/include/asm/thread_info_64.h | 2 +
1583 arch/sparc/include/asm/uaccess.h | 1 +
1584 arch/sparc/include/asm/uaccess_32.h | 28 +-
1585 arch/sparc/include/asm/uaccess_64.h | 24 +-
1586 arch/sparc/kernel/Makefile | 2 +-
1587 arch/sparc/kernel/prom_common.c | 2 +-
1588 arch/sparc/kernel/smp_64.c | 8 +-
1589 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1590 arch/sparc/kernel/sys_sparc_64.c | 52 +-
1591 arch/sparc/kernel/traps_64.c | 27 +-
1592 arch/sparc/lib/Makefile | 2 +-
1593 arch/sparc/lib/atomic_64.S | 57 +-
1594 arch/sparc/lib/ksyms.c | 6 +-
1595 arch/sparc/mm/Makefile | 2 +-
1596 arch/sparc/mm/fault_32.c | 292 +
1597 arch/sparc/mm/fault_64.c | 486 +
1598 arch/sparc/mm/hugetlbpage.c | 22 +-
1599 arch/sparc/mm/init_64.c | 10 +-
1600 arch/tile/include/asm/atomic_64.h | 10 +
1601 arch/tile/include/asm/uaccess.h | 4 +-
1602 arch/um/Makefile | 4 +
1603 arch/um/include/asm/kmap_types.h | 2 +-
1604 arch/um/include/asm/page.h | 3 +
1605 arch/um/include/asm/pgtable-3level.h | 1 +
1606 arch/um/kernel/process.c | 16 -
1607 arch/x86/Kconfig | 26 +-
1608 arch/x86/Kconfig.cpu | 6 +-
1609 arch/x86/Kconfig.debug | 4 +-
1610 arch/x86/Makefile | 13 +-
1611 arch/x86/boot/Makefile | 3 +
1612 arch/x86/boot/bitops.h | 4 +-
1613 arch/x86/boot/boot.h | 2 +-
1614 arch/x86/boot/compressed/Makefile | 3 +
1615 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1616 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1617 arch/x86/boot/compressed/head_32.S | 4 +-
1618 arch/x86/boot/compressed/head_64.S | 12 +-
1619 arch/x86/boot/compressed/misc.c | 11 +-
1620 arch/x86/boot/cpucheck.c | 16 +-
1621 arch/x86/boot/header.S | 6 +-
1622 arch/x86/boot/memory.c | 2 +-
1623 arch/x86/boot/video-vesa.c | 1 +
1624 arch/x86/boot/video.c | 2 +-
1625 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1626 arch/x86/crypto/aesni-intel_asm.S | 106 +-
1627 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
1628 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
1629 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
1630 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
1631 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
1632 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
1633 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1634 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1635 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1636 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
1637 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
1638 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1639 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
1640 arch/x86/crypto/sha256-avx-asm.S | 2 +
1641 arch/x86/crypto/sha256-avx2-asm.S | 2 +
1642 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
1643 arch/x86/crypto/sha512-avx-asm.S | 2 +
1644 arch/x86/crypto/sha512-avx2-asm.S | 2 +
1645 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
1646 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
1647 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
1648 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
1649 arch/x86/entry/calling.h | 86 +-
1650 arch/x86/entry/common.c | 28 +-
1651 arch/x86/entry/entry_32.S | 311 +-
1652 arch/x86/entry/entry_64.S | 625 +-
1653 arch/x86/entry/entry_64_compat.S | 67 +-
1654 arch/x86/entry/thunk_64.S | 2 +
1655 arch/x86/entry/vdso/Makefile | 2 +-
1656 arch/x86/entry/vdso/vdso2c.h | 8 +-
1657 arch/x86/entry/vdso/vma.c | 37 +-
1658 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1659 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1660 arch/x86/ia32/ia32_signal.c | 23 +-
1661 arch/x86/ia32/sys_ia32.c | 42 +-
1662 arch/x86/include/asm/alternative-asm.h | 43 +-
1663 arch/x86/include/asm/alternative.h | 4 +-
1664 arch/x86/include/asm/apic.h | 2 +-
1665 arch/x86/include/asm/apm.h | 4 +-
1666 arch/x86/include/asm/atomic.h | 230 +-
1667 arch/x86/include/asm/atomic64_32.h | 100 +
1668 arch/x86/include/asm/atomic64_64.h | 164 +-
1669 arch/x86/include/asm/bitops.h | 18 +-
1670 arch/x86/include/asm/boot.h | 2 +-
1671 arch/x86/include/asm/cache.h | 5 +-
1672 arch/x86/include/asm/checksum_32.h | 12 +-
1673 arch/x86/include/asm/cmpxchg.h | 39 +
1674 arch/x86/include/asm/compat.h | 4 +
1675 arch/x86/include/asm/cpufeature.h | 17 +-
1676 arch/x86/include/asm/desc.h | 78 +-
1677 arch/x86/include/asm/desc_defs.h | 6 +
1678 arch/x86/include/asm/div64.h | 2 +-
1679 arch/x86/include/asm/dma.h | 2 +
1680 arch/x86/include/asm/elf.h | 33 +-
1681 arch/x86/include/asm/emergency-restart.h | 2 +-
1682 arch/x86/include/asm/fpu/internal.h | 42 +-
1683 arch/x86/include/asm/fpu/types.h | 5 +-
1684 arch/x86/include/asm/futex.h | 14 +-
1685 arch/x86/include/asm/hw_irq.h | 4 +-
1686 arch/x86/include/asm/i8259.h | 2 +-
1687 arch/x86/include/asm/io.h | 22 +-
1688 arch/x86/include/asm/irqflags.h | 5 +
1689 arch/x86/include/asm/kprobes.h | 9 +-
1690 arch/x86/include/asm/local.h | 106 +-
1691 arch/x86/include/asm/mman.h | 15 +
1692 arch/x86/include/asm/mmu.h | 14 +-
1693 arch/x86/include/asm/mmu_context.h | 133 +-
1694 arch/x86/include/asm/module.h | 17 +-
1695 arch/x86/include/asm/nmi.h | 19 +-
1696 arch/x86/include/asm/page.h | 1 +
1697 arch/x86/include/asm/page_32.h | 12 +-
1698 arch/x86/include/asm/page_64.h | 14 +-
1699 arch/x86/include/asm/paravirt.h | 46 +-
1700 arch/x86/include/asm/paravirt_types.h | 15 +-
1701 arch/x86/include/asm/pgalloc.h | 23 +
1702 arch/x86/include/asm/pgtable-2level.h | 2 +
1703 arch/x86/include/asm/pgtable-3level.h | 7 +
1704 arch/x86/include/asm/pgtable.h | 126 +-
1705 arch/x86/include/asm/pgtable_32.h | 14 +-
1706 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1707 arch/x86/include/asm/pgtable_64.h | 23 +-
1708 arch/x86/include/asm/pgtable_64_types.h | 5 +
1709 arch/x86/include/asm/pgtable_types.h | 26 +-
1710 arch/x86/include/asm/pmem.h | 2 +-
1711 arch/x86/include/asm/preempt.h | 2 +-
1712 arch/x86/include/asm/processor.h | 57 +-
1713 arch/x86/include/asm/ptrace.h | 15 +-
1714 arch/x86/include/asm/realmode.h | 4 +-
1715 arch/x86/include/asm/reboot.h | 10 +-
1716 arch/x86/include/asm/rmwcc.h | 84 +-
1717 arch/x86/include/asm/rwsem.h | 60 +-
1718 arch/x86/include/asm/segment.h | 27 +-
1719 arch/x86/include/asm/smap.h | 43 +
1720 arch/x86/include/asm/smp.h | 14 +-
1721 arch/x86/include/asm/stackprotector.h | 4 +-
1722 arch/x86/include/asm/stacktrace.h | 34 +-
1723 arch/x86/include/asm/switch_to.h | 4 +-
1724 arch/x86/include/asm/sys_ia32.h | 6 +-
1725 arch/x86/include/asm/thread_info.h | 27 +-
1726 arch/x86/include/asm/tlbflush.h | 77 +-
1727 arch/x86/include/asm/uaccess.h | 210 +-
1728 arch/x86/include/asm/uaccess_32.h | 28 +-
1729 arch/x86/include/asm/uaccess_64.h | 169 +-
1730 arch/x86/include/asm/word-at-a-time.h | 2 +-
1731 arch/x86/include/asm/x86_init.h | 10 +-
1732 arch/x86/include/asm/xen/page.h | 2 +-
1733 arch/x86/include/uapi/asm/e820.h | 2 +-
1734 arch/x86/kernel/Makefile | 2 +-
1735 arch/x86/kernel/acpi/boot.c | 4 +-
1736 arch/x86/kernel/acpi/sleep.c | 4 +
1737 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1738 arch/x86/kernel/alternative.c | 124 +-
1739 arch/x86/kernel/apic/apic.c | 4 +-
1740 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1741 arch/x86/kernel/apic/apic_noop.c | 2 +-
1742 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1743 arch/x86/kernel/apic/io_apic.c | 8 +-
1744 arch/x86/kernel/apic/msi.c | 2 +-
1745 arch/x86/kernel/apic/probe_32.c | 4 +-
1746 arch/x86/kernel/apic/vector.c | 2 +
1747 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1748 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1749 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1750 arch/x86/kernel/apm_32.c | 21 +-
1751 arch/x86/kernel/asm-offsets.c | 20 +
1752 arch/x86/kernel/asm-offsets_64.c | 1 +
1753 arch/x86/kernel/cpu/Makefile | 4 -
1754 arch/x86/kernel/cpu/amd.c | 2 +-
1755 arch/x86/kernel/cpu/bugs_64.c | 2 +
1756 arch/x86/kernel/cpu/common.c | 202 +-
1757 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1758 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1759 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1760 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1761 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1762 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1763 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1764 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1765 arch/x86/kernel/cpu/perf_event.c | 10 +-
1766 arch/x86/kernel/cpu/perf_event.h | 2 +-
1767 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
1768 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1769 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1770 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1771 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1772 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1773 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1774 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
1775 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
1776 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
1777 arch/x86/kernel/crash_dump_64.c | 2 +-
1778 arch/x86/kernel/doublefault.c | 8 +-
1779 arch/x86/kernel/dumpstack.c | 24 +-
1780 arch/x86/kernel/dumpstack_32.c | 25 +-
1781 arch/x86/kernel/dumpstack_64.c | 62 +-
1782 arch/x86/kernel/e820.c | 4 +-
1783 arch/x86/kernel/early_printk.c | 1 +
1784 arch/x86/kernel/espfix_64.c | 44 +-
1785 arch/x86/kernel/fpu/core.c | 24 +-
1786 arch/x86/kernel/fpu/init.c | 40 +-
1787 arch/x86/kernel/fpu/regset.c | 22 +-
1788 arch/x86/kernel/fpu/signal.c | 20 +-
1789 arch/x86/kernel/fpu/xstate.c | 6 +-
1790 arch/x86/kernel/ftrace.c | 18 +-
1791 arch/x86/kernel/head64.c | 14 +-
1792 arch/x86/kernel/head_32.S | 235 +-
1793 arch/x86/kernel/head_64.S | 173 +-
1794 arch/x86/kernel/i386_ksyms_32.c | 12 +
1795 arch/x86/kernel/i8259.c | 10 +-
1796 arch/x86/kernel/io_delay.c | 2 +-
1797 arch/x86/kernel/ioport.c | 2 +-
1798 arch/x86/kernel/irq.c | 8 +-
1799 arch/x86/kernel/irq_32.c | 45 +-
1800 arch/x86/kernel/jump_label.c | 10 +-
1801 arch/x86/kernel/kgdb.c | 21 +-
1802 arch/x86/kernel/kprobes/core.c | 28 +-
1803 arch/x86/kernel/kprobes/opt.c | 16 +-
1804 arch/x86/kernel/ksysfs.c | 2 +-
1805 arch/x86/kernel/kvmclock.c | 20 +-
1806 arch/x86/kernel/ldt.c | 25 +
1807 arch/x86/kernel/livepatch.c | 11 +-
1808 arch/x86/kernel/machine_kexec_32.c | 6 +-
1809 arch/x86/kernel/mcount_64.S | 19 +-
1810 arch/x86/kernel/module.c | 78 +-
1811 arch/x86/kernel/msr.c | 2 +-
1812 arch/x86/kernel/nmi.c | 34 +-
1813 arch/x86/kernel/nmi_selftest.c | 4 +-
1814 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1815 arch/x86/kernel/paravirt.c | 45 +-
1816 arch/x86/kernel/paravirt_patch_64.c | 8 +
1817 arch/x86/kernel/pci-calgary_64.c | 2 +-
1818 arch/x86/kernel/pci-iommu_table.c | 2 +-
1819 arch/x86/kernel/pci-swiotlb.c | 2 +-
1820 arch/x86/kernel/process.c | 80 +-
1821 arch/x86/kernel/process_32.c | 29 +-
1822 arch/x86/kernel/process_64.c | 14 +-
1823 arch/x86/kernel/ptrace.c | 20 +-
1824 arch/x86/kernel/pvclock.c | 8 +-
1825 arch/x86/kernel/reboot.c | 44 +-
1826 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1827 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1828 arch/x86/kernel/setup.c | 29 +-
1829 arch/x86/kernel/setup_percpu.c | 29 +-
1830 arch/x86/kernel/signal.c | 17 +-
1831 arch/x86/kernel/smp.c | 2 +-
1832 arch/x86/kernel/smpboot.c | 29 +-
1833 arch/x86/kernel/step.c | 6 +-
1834 arch/x86/kernel/sys_i386_32.c | 184 +
1835 arch/x86/kernel/sys_x86_64.c | 22 +-
1836 arch/x86/kernel/tboot.c | 22 +-
1837 arch/x86/kernel/time.c | 8 +-
1838 arch/x86/kernel/tls.c | 7 +-
1839 arch/x86/kernel/tracepoint.c | 4 +-
1840 arch/x86/kernel/traps.c | 53 +-
1841 arch/x86/kernel/tsc.c | 2 +-
1842 arch/x86/kernel/uprobes.c | 4 +-
1843 arch/x86/kernel/vm86_32.c | 6 +-
1844 arch/x86/kernel/vmlinux.lds.S | 153 +-
1845 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1846 arch/x86/kernel/x86_init.c | 6 +-
1847 arch/x86/kvm/cpuid.c | 21 +-
1848 arch/x86/kvm/emulate.c | 6 +-
1849 arch/x86/kvm/i8259.c | 10 +-
1850 arch/x86/kvm/ioapic.c | 2 +
1851 arch/x86/kvm/lapic.c | 2 +-
1852 arch/x86/kvm/paging_tmpl.h | 2 +-
1853 arch/x86/kvm/svm.c | 10 +-
1854 arch/x86/kvm/vmx.c | 62 +-
1855 arch/x86/kvm/x86.c | 44 +-
1856 arch/x86/lguest/boot.c | 3 +-
1857 arch/x86/lib/atomic64_386_32.S | 164 +
1858 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1859 arch/x86/lib/checksum_32.S | 99 +-
1860 arch/x86/lib/clear_page_64.S | 3 +
1861 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1862 arch/x86/lib/copy_page_64.S | 14 +-
1863 arch/x86/lib/copy_user_64.S | 66 +-
1864 arch/x86/lib/csum-copy_64.S | 14 +-
1865 arch/x86/lib/csum-wrappers_64.c | 8 +-
1866 arch/x86/lib/getuser.S | 74 +-
1867 arch/x86/lib/insn.c | 8 +-
1868 arch/x86/lib/iomap_copy_64.S | 2 +
1869 arch/x86/lib/memcpy_64.S | 6 +
1870 arch/x86/lib/memmove_64.S | 3 +-
1871 arch/x86/lib/memset_64.S | 3 +
1872 arch/x86/lib/mmx_32.c | 243 +-
1873 arch/x86/lib/msr-reg.S | 2 +
1874 arch/x86/lib/putuser.S | 87 +-
1875 arch/x86/lib/rwsem.S | 6 +-
1876 arch/x86/lib/usercopy_32.c | 359 +-
1877 arch/x86/lib/usercopy_64.c | 22 +-
1878 arch/x86/math-emu/fpu_aux.c | 2 +-
1879 arch/x86/math-emu/fpu_entry.c | 4 +-
1880 arch/x86/math-emu/fpu_system.h | 2 +-
1881 arch/x86/mm/Makefile | 4 +
1882 arch/x86/mm/extable.c | 26 +-
1883 arch/x86/mm/fault.c | 570 +-
1884 arch/x86/mm/gup.c | 6 +-
1885 arch/x86/mm/highmem_32.c | 6 +
1886 arch/x86/mm/hugetlbpage.c | 24 +-
1887 arch/x86/mm/init.c | 111 +-
1888 arch/x86/mm/init_32.c | 111 +-
1889 arch/x86/mm/init_64.c | 46 +-
1890 arch/x86/mm/iomap_32.c | 4 +
1891 arch/x86/mm/ioremap.c | 52 +-
1892 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1893 arch/x86/mm/mmap.c | 40 +-
1894 arch/x86/mm/mmio-mod.c | 10 +-
1895 arch/x86/mm/mpx.c | 6 +-
1896 arch/x86/mm/numa.c | 4 +-
1897 arch/x86/mm/pageattr.c | 42 +-
1898 arch/x86/mm/pat.c | 12 +-
1899 arch/x86/mm/pat_rbtree.c | 2 +-
1900 arch/x86/mm/pf_in.c | 10 +-
1901 arch/x86/mm/pgtable.c | 214 +-
1902 arch/x86/mm/pgtable_32.c | 3 +
1903 arch/x86/mm/setup_nx.c | 7 +
1904 arch/x86/mm/tlb.c | 4 +
1905 arch/x86/mm/uderef_64.c | 37 +
1906 arch/x86/net/bpf_jit.S | 11 +
1907 arch/x86/net/bpf_jit_comp.c | 13 +-
1908 arch/x86/oprofile/backtrace.c | 6 +-
1909 arch/x86/oprofile/nmi_int.c | 8 +-
1910 arch/x86/oprofile/op_model_amd.c | 8 +-
1911 arch/x86/oprofile/op_model_ppro.c | 7 +-
1912 arch/x86/oprofile/op_x86_model.h | 2 +-
1913 arch/x86/pci/intel_mid_pci.c | 2 +-
1914 arch/x86/pci/irq.c | 8 +-
1915 arch/x86/pci/pcbios.c | 144 +-
1916 arch/x86/platform/efi/efi_32.c | 24 +
1917 arch/x86/platform/efi/efi_64.c | 26 +-
1918 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1919 arch/x86/platform/efi/efi_stub_64.S | 2 +
1920 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1921 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1922 arch/x86/platform/intel-mid/mfld.c | 4 +-
1923 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1924 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1925 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1926 arch/x86/power/cpu.c | 11 +-
1927 arch/x86/realmode/init.c | 10 +-
1928 arch/x86/realmode/rm/Makefile | 3 +
1929 arch/x86/realmode/rm/header.S | 4 +-
1930 arch/x86/realmode/rm/reboot.S | 4 +
1931 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1932 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1933 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1934 arch/x86/tools/Makefile | 2 +-
1935 arch/x86/tools/relocs.c | 96 +-
1936 arch/x86/um/mem_32.c | 2 +-
1937 arch/x86/um/tls_32.c | 2 +-
1938 arch/x86/xen/enlighten.c | 50 +-
1939 arch/x86/xen/mmu.c | 19 +-
1940 arch/x86/xen/smp.c | 16 +-
1941 arch/x86/xen/xen-asm_32.S | 2 +-
1942 arch/x86/xen/xen-head.S | 11 +
1943 arch/x86/xen/xen-ops.h | 2 -
1944 block/bio.c | 4 +-
1945 block/blk-cgroup.c | 18 +-
1946 block/blk-iopoll.c | 2 +-
1947 block/blk-map.c | 2 +-
1948 block/blk-softirq.c | 2 +-
1949 block/bsg.c | 12 +-
1950 block/cfq-iosched.c | 4 +-
1951 block/compat_ioctl.c | 4 +-
1952 block/genhd.c | 9 +-
1953 block/partitions/efi.c | 8 +-
1954 block/scsi_ioctl.c | 29 +-
1955 crypto/cryptd.c | 4 +-
1956 crypto/crypto_user.c | 8 +-
1957 crypto/pcrypt.c | 2 +-
1958 crypto/zlib.c | 12 +-
1959 drivers/acpi/acpi_video.c | 2 +-
1960 drivers/acpi/apei/apei-internal.h | 2 +-
1961 drivers/acpi/apei/ghes.c | 10 +-
1962 drivers/acpi/bgrt.c | 6 +-
1963 drivers/acpi/blacklist.c | 4 +-
1964 drivers/acpi/bus.c | 4 +-
1965 drivers/acpi/device_pm.c | 4 +-
1966 drivers/acpi/ec.c | 2 +-
1967 drivers/acpi/pci_slot.c | 2 +-
1968 drivers/acpi/processor_idle.c | 2 +-
1969 drivers/acpi/processor_pdc.c | 2 +-
1970 drivers/acpi/sleep.c | 2 +-
1971 drivers/acpi/sysfs.c | 4 +-
1972 drivers/acpi/thermal.c | 2 +-
1973 drivers/acpi/video_detect.c | 7 +-
1974 drivers/ata/libata-core.c | 12 +-
1975 drivers/ata/libata-scsi.c | 2 +-
1976 drivers/ata/libata.h | 2 +-
1977 drivers/ata/pata_arasan_cf.c | 4 +-
1978 drivers/atm/adummy.c | 2 +-
1979 drivers/atm/ambassador.c | 8 +-
1980 drivers/atm/atmtcp.c | 14 +-
1981 drivers/atm/eni.c | 10 +-
1982 drivers/atm/firestream.c | 8 +-
1983 drivers/atm/fore200e.c | 14 +-
1984 drivers/atm/he.c | 18 +-
1985 drivers/atm/horizon.c | 4 +-
1986 drivers/atm/idt77252.c | 36 +-
1987 drivers/atm/iphase.c | 34 +-
1988 drivers/atm/lanai.c | 12 +-
1989 drivers/atm/nicstar.c | 46 +-
1990 drivers/atm/solos-pci.c | 4 +-
1991 drivers/atm/suni.c | 4 +-
1992 drivers/atm/uPD98402.c | 16 +-
1993 drivers/atm/zatm.c | 6 +-
1994 drivers/base/bus.c | 4 +-
1995 drivers/base/devres.c | 4 +-
1996 drivers/base/devtmpfs.c | 8 +-
1997 drivers/base/node.c | 2 +-
1998 drivers/base/platform-msi.c | 20 +-
1999 drivers/base/power/domain.c | 7 +-
2000 drivers/base/power/runtime.c | 6 +-
2001 drivers/base/power/sysfs.c | 2 +-
2002 drivers/base/power/wakeup.c | 8 +-
2003 drivers/base/regmap/regmap-debugfs.c | 4 +-
2004 drivers/base/regmap/regmap.c | 4 +-
2005 drivers/base/syscore.c | 4 +-
2006 drivers/block/cciss.c | 28 +-
2007 drivers/block/cciss.h | 2 +-
2008 drivers/block/cpqarray.c | 28 +-
2009 drivers/block/cpqarray.h | 2 +-
2010 drivers/block/drbd/drbd_bitmap.c | 2 +-
2011 drivers/block/drbd/drbd_int.h | 8 +-
2012 drivers/block/drbd/drbd_main.c | 12 +-
2013 drivers/block/drbd/drbd_nl.c | 4 +-
2014 drivers/block/drbd/drbd_receiver.c | 38 +-
2015 drivers/block/drbd/drbd_worker.c | 14 +-
2016 drivers/block/pktcdvd.c | 4 +-
2017 drivers/block/rbd.c | 2 +-
2018 drivers/bluetooth/btwilink.c | 2 +-
2019 drivers/bus/arm-cci.c | 12 +-
2020 drivers/cdrom/cdrom.c | 11 +-
2021 drivers/cdrom/gdrom.c | 1 -
2022 drivers/char/agp/compat_ioctl.c | 2 +-
2023 drivers/char/agp/frontend.c | 4 +-
2024 drivers/char/agp/intel-gtt.c | 4 +-
2025 drivers/char/hpet.c | 2 +-
2026 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
2027 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
2028 drivers/char/ipmi/ipmi_ssif.c | 12 +-
2029 drivers/char/mem.c | 47 +-
2030 drivers/char/nvram.c | 2 +-
2031 drivers/char/pcmcia/synclink_cs.c | 16 +-
2032 drivers/char/random.c | 12 +-
2033 drivers/char/sonypi.c | 11 +-
2034 drivers/char/tpm/tpm_acpi.c | 3 +-
2035 drivers/char/tpm/tpm_eventlog.c | 5 +-
2036 drivers/char/virtio_console.c | 6 +-
2037 drivers/clk/clk-composite.c | 2 +-
2038 drivers/clk/samsung/clk.h | 2 +-
2039 drivers/clk/socfpga/clk-gate.c | 9 +-
2040 drivers/clk/socfpga/clk-pll.c | 9 +-
2041 drivers/clk/ti/clk.c | 8 +-
2042 drivers/cpufreq/acpi-cpufreq.c | 17 +-
2043 drivers/cpufreq/cpufreq-dt.c | 4 +-
2044 drivers/cpufreq/cpufreq.c | 30 +-
2045 drivers/cpufreq/cpufreq_governor.c | 2 +-
2046 drivers/cpufreq/cpufreq_governor.h | 4 +-
2047 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
2048 drivers/cpufreq/intel_pstate.c | 38 +-
2049 drivers/cpufreq/p4-clockmod.c | 12 +-
2050 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
2051 drivers/cpufreq/speedstep-centrino.c | 7 +-
2052 drivers/cpuidle/driver.c | 2 +-
2053 drivers/cpuidle/dt_idle_states.c | 2 +-
2054 drivers/cpuidle/governor.c | 2 +-
2055 drivers/cpuidle/sysfs.c | 2 +-
2056 drivers/crypto/hifn_795x.c | 4 +-
2057 drivers/devfreq/devfreq.c | 4 +-
2058 drivers/dma/sh/shdma-base.c | 4 +-
2059 drivers/dma/sh/shdmac.c | 2 +-
2060 drivers/edac/edac_device.c | 4 +-
2061 drivers/edac/edac_mc_sysfs.c | 2 +-
2062 drivers/edac/edac_pci.c | 4 +-
2063 drivers/edac/edac_pci_sysfs.c | 22 +-
2064 drivers/edac/mce_amd.h | 2 +-
2065 drivers/firewire/core-card.c | 6 +-
2066 drivers/firewire/core-device.c | 2 +-
2067 drivers/firewire/core-transaction.c | 1 +
2068 drivers/firewire/core.h | 1 +
2069 drivers/firmware/dmi-id.c | 2 +-
2070 drivers/firmware/dmi_scan.c | 12 +-
2071 drivers/firmware/efi/cper.c | 8 +-
2072 drivers/firmware/efi/efi.c | 12 +-
2073 drivers/firmware/efi/efivars.c | 2 +-
2074 drivers/firmware/efi/runtime-map.c | 2 +-
2075 drivers/firmware/google/gsmi.c | 2 +-
2076 drivers/firmware/google/memconsole.c | 7 +-
2077 drivers/firmware/memmap.c | 2 +-
2078 drivers/firmware/psci.c | 2 +-
2079 drivers/gpio/gpio-davinci.c | 6 +-
2080 drivers/gpio/gpio-em.c | 2 +-
2081 drivers/gpio/gpio-ich.c | 2 +-
2082 drivers/gpio/gpio-omap.c | 4 +-
2083 drivers/gpio/gpio-rcar.c | 2 +-
2084 drivers/gpio/gpio-vr41xx.c | 2 +-
2085 drivers/gpio/gpiolib.c | 12 +-
2086 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
2087 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
2088 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
2089 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
2090 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
2091 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
2092 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
2093 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
2094 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
2095 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
2096 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
2097 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
2098 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
2099 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
2100 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
2101 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
2102 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
2103 drivers/gpu/drm/armada/armada_drv.c | 3 +-
2104 drivers/gpu/drm/drm_crtc.c | 2 +-
2105 drivers/gpu/drm/drm_drv.c | 2 +-
2106 drivers/gpu/drm/drm_fops.c | 12 +-
2107 drivers/gpu/drm/drm_global.c | 14 +-
2108 drivers/gpu/drm/drm_info.c | 13 +-
2109 drivers/gpu/drm/drm_ioc32.c | 13 +-
2110 drivers/gpu/drm/drm_ioctl.c | 2 +-
2111 drivers/gpu/drm/drm_pci.c | 9 +-
2112 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
2113 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
2114 drivers/gpu/drm/gma500/psb_drv.c | 1 -
2115 drivers/gpu/drm/i810/i810_dma.c | 2 +-
2116 drivers/gpu/drm/i810/i810_drv.c | 6 +-
2117 drivers/gpu/drm/i810/i810_drv.h | 6 +-
2118 drivers/gpu/drm/i915/i915_dma.c | 4 +-
2119 drivers/gpu/drm/i915/i915_drv.c | 7 +-
2120 drivers/gpu/drm/i915/i915_drv.h | 2 +-
2121 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
2122 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
2123 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
2124 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
2125 drivers/gpu/drm/i915/i915_irq.c | 88 +-
2126 drivers/gpu/drm/i915/intel_display.c | 26 +-
2127 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
2128 drivers/gpu/drm/mga/mga_drv.c | 5 +-
2129 drivers/gpu/drm/mga/mga_drv.h | 6 +-
2130 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
2131 drivers/gpu/drm/mga/mga_irq.c | 8 +-
2132 drivers/gpu/drm/mga/mga_state.c | 2 +-
2133 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2134 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
2135 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
2136 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2137 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
2138 drivers/gpu/drm/omapdrm/Makefile | 2 +-
2139 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2140 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2141 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
2142 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2143 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
2144 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2145 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2146 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2147 drivers/gpu/drm/r128/r128_drv.c | 4 +-
2148 drivers/gpu/drm/r128/r128_drv.h | 6 +-
2149 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
2150 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2151 drivers/gpu/drm/r128/r128_state.c | 6 +-
2152 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2153 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2154 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
2155 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
2156 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
2157 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
2158 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
2159 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
2160 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2161 drivers/gpu/drm/savage/savage_bci.c | 2 +-
2162 drivers/gpu/drm/savage/savage_drv.c | 5 +-
2163 drivers/gpu/drm/savage/savage_drv.h | 2 +-
2164 drivers/gpu/drm/sis/sis_drv.c | 5 +-
2165 drivers/gpu/drm/sis/sis_drv.h | 2 +-
2166 drivers/gpu/drm/sis/sis_mm.c | 2 +-
2167 drivers/gpu/drm/tegra/dc.c | 2 +-
2168 drivers/gpu/drm/tegra/dsi.c | 2 +-
2169 drivers/gpu/drm/tegra/hdmi.c | 2 +-
2170 drivers/gpu/drm/tegra/sor.c | 7 +-
2171 drivers/gpu/drm/tilcdc/Makefile | 6 +-
2172 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
2173 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2174 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
2175 drivers/gpu/drm/udl/udl_fb.c | 1 -
2176 drivers/gpu/drm/via/via_dma.c | 2 +-
2177 drivers/gpu/drm/via/via_drv.c | 5 +-
2178 drivers/gpu/drm/via/via_drv.h | 6 +-
2179 drivers/gpu/drm/via/via_irq.c | 18 +-
2180 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2181 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2182 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2183 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2184 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2185 drivers/hid/hid-core.c | 4 +-
2186 drivers/hid/hid-sensor-custom.c | 2 +-
2187 drivers/hv/channel.c | 6 +-
2188 drivers/hv/hv.c | 4 +-
2189 drivers/hv/hv_balloon.c | 18 +-
2190 drivers/hv/hyperv_vmbus.h | 2 +-
2191 drivers/hwmon/acpi_power_meter.c | 6 +-
2192 drivers/hwmon/applesmc.c | 2 +-
2193 drivers/hwmon/asus_atk0110.c | 10 +-
2194 drivers/hwmon/coretemp.c | 2 +-
2195 drivers/hwmon/dell-smm-hwmon.c | 2 +-
2196 drivers/hwmon/ibmaem.c | 2 +-
2197 drivers/hwmon/iio_hwmon.c | 2 +-
2198 drivers/hwmon/nct6683.c | 6 +-
2199 drivers/hwmon/nct6775.c | 6 +-
2200 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2201 drivers/hwmon/sht15.c | 12 +-
2202 drivers/hwmon/via-cputemp.c | 2 +-
2203 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2204 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2205 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2206 drivers/i2c/i2c-dev.c | 2 +-
2207 drivers/ide/ide-cd.c | 2 +-
2208 drivers/ide/ide-disk.c | 2 +-
2209 drivers/iio/industrialio-core.c | 2 +-
2210 drivers/iio/magnetometer/ak8975.c | 2 +-
2211 drivers/infiniband/core/cm.c | 32 +-
2212 drivers/infiniband/core/fmr_pool.c | 20 +-
2213 drivers/infiniband/core/netlink.c | 5 +-
2214 drivers/infiniband/core/uverbs_cmd.c | 3 +
2215 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2216 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2217 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2218 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2219 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2220 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2221 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2222 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2223 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2224 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2225 drivers/infiniband/hw/nes/nes.c | 4 +-
2226 drivers/infiniband/hw/nes/nes.h | 40 +-
2227 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2228 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2229 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
2230 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2231 drivers/infiniband/hw/qib/qib.h | 1 +
2232 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2233 drivers/input/evdev.c | 2 +-
2234 drivers/input/gameport/gameport.c | 4 +-
2235 drivers/input/input.c | 4 +-
2236 drivers/input/joystick/sidewinder.c | 1 +
2237 drivers/input/misc/ims-pcu.c | 4 +-
2238 drivers/input/mouse/psmouse.h | 2 +-
2239 drivers/input/mousedev.c | 2 +-
2240 drivers/input/serio/serio.c | 4 +-
2241 drivers/input/serio/serio_raw.c | 4 +-
2242 drivers/input/touchscreen/htcpen.c | 2 +-
2243 drivers/iommu/arm-smmu-v3.c | 2 +-
2244 drivers/iommu/arm-smmu.c | 43 +-
2245 drivers/iommu/io-pgtable-arm.c | 101 +-
2246 drivers/iommu/io-pgtable.c | 11 +-
2247 drivers/iommu/io-pgtable.h | 19 +-
2248 drivers/iommu/iommu.c | 2 +-
2249 drivers/iommu/ipmmu-vmsa.c | 13 +-
2250 drivers/iommu/irq_remapping.c | 2 +-
2251 drivers/irqchip/irq-gic.c | 2 +-
2252 drivers/irqchip/irq-i8259.c | 2 +-
2253 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2254 drivers/isdn/capi/capi.c | 10 +-
2255 drivers/isdn/gigaset/interface.c | 8 +-
2256 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2257 drivers/isdn/hardware/avm/b1.c | 4 +-
2258 drivers/isdn/i4l/isdn_common.c | 2 +
2259 drivers/isdn/i4l/isdn_tty.c | 22 +-
2260 drivers/isdn/icn/icn.c | 2 +-
2261 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
2262 drivers/lguest/core.c | 10 +-
2263 drivers/lguest/page_tables.c | 2 +-
2264 drivers/lguest/x86/core.c | 12 +-
2265 drivers/lguest/x86/switcher_32.S | 27 +-
2266 drivers/md/bcache/alloc.c | 2 +-
2267 drivers/md/bcache/bcache.h | 10 +-
2268 drivers/md/bcache/btree.c | 2 +-
2269 drivers/md/bcache/closure.h | 2 +-
2270 drivers/md/bcache/io.c | 10 +-
2271 drivers/md/bcache/journal.c | 2 +-
2272 drivers/md/bcache/stats.c | 26 +-
2273 drivers/md/bcache/stats.h | 16 +-
2274 drivers/md/bcache/super.c | 2 +-
2275 drivers/md/bcache/sysfs.c | 20 +-
2276 drivers/md/bitmap.c | 2 +-
2277 drivers/md/dm-cache-target.c | 98 +-
2278 drivers/md/dm-ioctl.c | 2 +-
2279 drivers/md/dm-raid.c | 2 +-
2280 drivers/md/dm-raid1.c | 18 +-
2281 drivers/md/dm-stats.c | 6 +-
2282 drivers/md/dm-stripe.c | 10 +-
2283 drivers/md/dm-table.c | 2 +-
2284 drivers/md/dm-thin-metadata.c | 4 +-
2285 drivers/md/dm.c | 28 +-
2286 drivers/md/md.c | 37 +-
2287 drivers/md/md.h | 8 +-
2288 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2289 drivers/md/persistent-data/dm-space-map.h | 1 +
2290 drivers/md/raid1.c | 8 +-
2291 drivers/md/raid10.c | 20 +-
2292 drivers/md/raid5.c | 26 +-
2293 drivers/media/dvb-core/dvbdev.c | 2 +-
2294 drivers/media/dvb-frontends/af9033.h | 2 +-
2295 drivers/media/dvb-frontends/dib3000.h | 2 +-
2296 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2297 drivers/media/dvb-frontends/dib8000.h | 2 +-
2298 drivers/media/pci/cx88/cx88-video.c | 6 +-
2299 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2300 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2301 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2302 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2303 drivers/media/pci/tw68/tw68-core.c | 2 +-
2304 drivers/media/pci/zoran/zoran.h | 1 -
2305 drivers/media/pci/zoran/zoran_driver.c | 3 -
2306 drivers/media/platform/omap/omap_vout.c | 11 +-
2307 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2308 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2309 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2310 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2311 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2312 drivers/media/radio/radio-cadet.c | 2 +
2313 drivers/media/radio/radio-maxiradio.c | 2 +-
2314 drivers/media/radio/radio-shark.c | 2 +-
2315 drivers/media/radio/radio-shark2.c | 2 +-
2316 drivers/media/radio/radio-si476x.c | 2 +-
2317 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2318 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2319 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2320 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
2321 drivers/memory/omap-gpmc.c | 21 +-
2322 drivers/message/fusion/mptsas.c | 34 +-
2323 drivers/mfd/ab8500-debugfs.c | 2 +-
2324 drivers/mfd/kempld-core.c | 2 +-
2325 drivers/mfd/max8925-i2c.c | 2 +-
2326 drivers/mfd/tps65910.c | 2 +-
2327 drivers/mfd/twl4030-irq.c | 9 +-
2328 drivers/misc/c2port/core.c | 4 +-
2329 drivers/misc/kgdbts.c | 4 +-
2330 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2331 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2332 drivers/misc/mic/scif/scif_api.c | 10 +-
2333 drivers/misc/mic/scif/scif_rb.c | 8 +-
2334 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2335 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2336 drivers/misc/sgi-gru/grutables.h | 158 +-
2337 drivers/misc/sgi-xp/xp.h | 2 +-
2338 drivers/misc/sgi-xp/xpc.h | 3 +-
2339 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2340 drivers/mmc/host/dw_mmc.h | 2 +-
2341 drivers/mmc/host/mmci.c | 4 +-
2342 drivers/mmc/host/omap_hsmmc.c | 4 +-
2343 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2344 drivers/mmc/host/sdhci-s3c.c | 8 +-
2345 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2346 drivers/mtd/nand/denali.c | 1 +
2347 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2348 drivers/mtd/nftlmount.c | 1 +
2349 drivers/mtd/sm_ftl.c | 2 +-
2350 drivers/net/bonding/bond_netlink.c | 2 +-
2351 drivers/net/caif/caif_hsi.c | 2 +-
2352 drivers/net/can/Kconfig | 2 +-
2353 drivers/net/can/dev.c | 2 +-
2354 drivers/net/can/vcan.c | 2 +-
2355 drivers/net/dummy.c | 2 +-
2356 drivers/net/ethernet/8390/ax88796.c | 4 +-
2357 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
2358 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2359 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2360 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2361 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
2362 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
2363 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2364 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2365 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2366 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2367 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2368 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2369 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2370 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2371 drivers/net/ethernet/broadcom/tg3.h | 1 +
2372 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2373 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
2374 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2375 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
2376 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
2377 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
2378 drivers/net/ethernet/faraday/ftmac100.c | 2 +
2379 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2380 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2381 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2382 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
2383 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2384 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2385 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2386 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2387 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2388 drivers/net/ethernet/realtek/r8169.c | 8 +-
2389 drivers/net/ethernet/sfc/ptp.c | 2 +-
2390 drivers/net/ethernet/sfc/selftest.c | 20 +-
2391 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2392 drivers/net/ethernet/via/via-rhine.c | 2 +-
2393 drivers/net/geneve.c | 2 +-
2394 drivers/net/hyperv/hyperv_net.h | 2 +-
2395 drivers/net/hyperv/rndis_filter.c | 7 +-
2396 drivers/net/ifb.c | 2 +-
2397 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2398 drivers/net/irda/vlsi_ir.c | 18 +-
2399 drivers/net/irda/vlsi_ir.h | 14 +-
2400 drivers/net/macvlan.c | 20 +-
2401 drivers/net/macvtap.c | 10 +-
2402 drivers/net/nlmon.c | 2 +-
2403 drivers/net/phy/phy_device.c | 6 +-
2404 drivers/net/ppp/ppp_generic.c | 4 +-
2405 drivers/net/slip/slhc.c | 2 +-
2406 drivers/net/team/team.c | 4 +-
2407 drivers/net/tun.c | 7 +-
2408 drivers/net/usb/hso.c | 23 +-
2409 drivers/net/usb/r8152.c | 2 +-
2410 drivers/net/usb/sierra_net.c | 4 +-
2411 drivers/net/virtio_net.c | 2 +-
2412 drivers/net/vrf.c | 2 +-
2413 drivers/net/vxlan.c | 4 +-
2414 drivers/net/wimax/i2400m/rx.c | 2 +-
2415 drivers/net/wireless/airo.c | 2 +-
2416 drivers/net/wireless/at76c50x-usb.c | 2 +-
2417 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2418 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2419 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2420 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2421 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2422 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2423 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2424 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2425 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2426 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2427 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2428 drivers/net/wireless/b43/phy_lp.c | 2 +-
2429 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
2430 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
2431 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
2432 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
2433 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
2434 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2435 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
2436 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
2437 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2438 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2439 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2440 drivers/of/fdt.c | 4 +-
2441 drivers/oprofile/buffer_sync.c | 8 +-
2442 drivers/oprofile/event_buffer.c | 2 +-
2443 drivers/oprofile/oprof.c | 2 +-
2444 drivers/oprofile/oprofile_stats.c | 10 +-
2445 drivers/oprofile/oprofile_stats.h | 10 +-
2446 drivers/oprofile/oprofilefs.c | 6 +-
2447 drivers/oprofile/timer_int.c | 2 +-
2448 drivers/parport/procfs.c | 4 +-
2449 drivers/pci/host/pci-host-generic.c | 2 +-
2450 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2451 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2452 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2453 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2454 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2455 drivers/pci/hotplug/pciehp_core.c | 2 +-
2456 drivers/pci/msi.c | 22 +-
2457 drivers/pci/pci-sysfs.c | 6 +-
2458 drivers/pci/pci.h | 2 +-
2459 drivers/pci/pcie/aspm.c | 6 +-
2460 drivers/pci/pcie/portdrv_pci.c | 2 +-
2461 drivers/pci/probe.c | 2 +-
2462 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2463 drivers/pinctrl/pinctrl-at91.c | 5 +-
2464 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2465 drivers/platform/x86/alienware-wmi.c | 4 +-
2466 drivers/platform/x86/compal-laptop.c | 2 +-
2467 drivers/platform/x86/hdaps.c | 2 +-
2468 drivers/platform/x86/ibm_rtl.c | 2 +-
2469 drivers/platform/x86/intel_oaktrail.c | 2 +-
2470 drivers/platform/x86/msi-laptop.c | 16 +-
2471 drivers/platform/x86/msi-wmi.c | 2 +-
2472 drivers/platform/x86/samsung-laptop.c | 2 +-
2473 drivers/platform/x86/samsung-q10.c | 2 +-
2474 drivers/platform/x86/sony-laptop.c | 14 +-
2475 drivers/platform/x86/thinkpad_acpi.c | 2 +-
2476 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2477 drivers/pnp/pnpbios/core.c | 2 +-
2478 drivers/power/pda_power.c | 7 +-
2479 drivers/power/power_supply.h | 4 +-
2480 drivers/power/power_supply_core.c | 7 +-
2481 drivers/power/power_supply_sysfs.c | 6 +-
2482 drivers/power/reset/at91-reset.c | 5 +-
2483 drivers/powercap/powercap_sys.c | 136 +-
2484 drivers/ptp/ptp_private.h | 2 +-
2485 drivers/ptp/ptp_sysfs.c | 2 +-
2486 drivers/regulator/core.c | 4 +-
2487 drivers/regulator/max8660.c | 6 +-
2488 drivers/regulator/max8973-regulator.c | 16 +-
2489 drivers/regulator/mc13892-regulator.c | 8 +-
2490 drivers/rtc/rtc-armada38x.c | 7 +-
2491 drivers/rtc/rtc-cmos.c | 4 +-
2492 drivers/rtc/rtc-ds1307.c | 2 +-
2493 drivers/rtc/rtc-m48t59.c | 4 +-
2494 drivers/rtc/rtc-rv8803.c | 15 +-
2495 drivers/rtc/rtc-test.c | 6 +-
2496 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
2497 drivers/scsi/bfa/bfa_ioc.h | 4 +-
2498 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2499 drivers/scsi/hosts.c | 4 +-
2500 drivers/scsi/hpsa.c | 38 +-
2501 drivers/scsi/hpsa.h | 2 +-
2502 drivers/scsi/hptiop.c | 2 -
2503 drivers/scsi/hptiop.h | 1 -
2504 drivers/scsi/ipr.c | 6 +-
2505 drivers/scsi/ipr.h | 2 +-
2506 drivers/scsi/libfc/fc_exch.c | 50 +-
2507 drivers/scsi/libsas/sas_ata.c | 2 +-
2508 drivers/scsi/lpfc/lpfc.h | 8 +-
2509 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2510 drivers/scsi/lpfc/lpfc_init.c | 6 +-
2511 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2512 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2513 drivers/scsi/pmcraid.c | 20 +-
2514 drivers/scsi/pmcraid.h | 8 +-
2515 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2516 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
2517 drivers/scsi/qla2xxx/qla_os.c | 6 +-
2518 drivers/scsi/qla2xxx/qla_target.c | 10 +-
2519 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2520 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2521 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
2522 drivers/scsi/scsi.c | 2 +-
2523 drivers/scsi/scsi_lib.c | 8 +-
2524 drivers/scsi/scsi_sysfs.c | 2 +-
2525 drivers/scsi/scsi_transport_fc.c | 8 +-
2526 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2527 drivers/scsi/scsi_transport_srp.c | 6 +-
2528 drivers/scsi/sd.c | 6 +-
2529 drivers/scsi/sg.c | 2 +-
2530 drivers/scsi/sr.c | 21 +-
2531 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2532 drivers/spi/spi.c | 2 +-
2533 drivers/staging/android/timed_output.c | 6 +-
2534 drivers/staging/comedi/comedi_fops.c | 8 +-
2535 drivers/staging/fbtft/fbtft-core.c | 2 +-
2536 drivers/staging/fbtft/fbtft.h | 2 +-
2537 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2538 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2539 drivers/staging/iio/adc/ad7280a.c | 4 +-
2540 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2541 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2542 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2543 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
2544 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2545 drivers/staging/octeon/ethernet-rx.c | 20 +-
2546 drivers/staging/octeon/ethernet.c | 8 +-
2547 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
2548 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
2549 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
2550 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2551 drivers/staging/sm750fb/sm750.c | 14 +-
2552 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2553 drivers/target/sbp/sbp_target.c | 4 +-
2554 drivers/thermal/cpu_cooling.c | 9 +-
2555 drivers/thermal/devfreq_cooling.c | 19 +-
2556 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2557 drivers/thermal/of-thermal.c | 17 +-
2558 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2559 drivers/tty/cyclades.c | 6 +-
2560 drivers/tty/hvc/hvc_console.c | 14 +-
2561 drivers/tty/hvc/hvcs.c | 21 +-
2562 drivers/tty/hvc/hvsi.c | 22 +-
2563 drivers/tty/hvc/hvsi_lib.c | 4 +-
2564 drivers/tty/ipwireless/tty.c | 27 +-
2565 drivers/tty/moxa.c | 2 +-
2566 drivers/tty/n_gsm.c | 4 +-
2567 drivers/tty/n_tty.c | 19 +-
2568 drivers/tty/pty.c | 4 +-
2569 drivers/tty/rocket.c | 6 +-
2570 drivers/tty/serial/8250/8250_core.c | 10 +-
2571 drivers/tty/serial/ifx6x60.c | 2 +-
2572 drivers/tty/serial/ioc4_serial.c | 6 +-
2573 drivers/tty/serial/kgdb_nmi.c | 4 +-
2574 drivers/tty/serial/kgdboc.c | 32 +-
2575 drivers/tty/serial/msm_serial.c | 4 +-
2576 drivers/tty/serial/samsung.c | 9 +-
2577 drivers/tty/serial/serial_core.c | 8 +-
2578 drivers/tty/synclink.c | 34 +-
2579 drivers/tty/synclink_gt.c | 28 +-
2580 drivers/tty/synclinkmp.c | 34 +-
2581 drivers/tty/tty_io.c | 2 +-
2582 drivers/tty/tty_ldisc.c | 8 +-
2583 drivers/tty/tty_port.c | 22 +-
2584 drivers/uio/uio.c | 13 +-
2585 drivers/usb/atm/cxacru.c | 2 +-
2586 drivers/usb/atm/usbatm.c | 24 +-
2587 drivers/usb/class/cdc-acm.h | 2 +-
2588 drivers/usb/core/devices.c | 6 +-
2589 drivers/usb/core/devio.c | 12 +-
2590 drivers/usb/core/hcd.c | 4 +-
2591 drivers/usb/core/sysfs.c | 2 +-
2592 drivers/usb/core/usb.c | 2 +-
2593 drivers/usb/early/ehci-dbgp.c | 16 +-
2594 drivers/usb/gadget/function/u_serial.c | 22 +-
2595 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2596 drivers/usb/host/ehci-hcd.c | 2 +-
2597 drivers/usb/host/ehci-hub.c | 4 +-
2598 drivers/usb/host/ehci-q.c | 4 +-
2599 drivers/usb/host/fotg210-hcd.c | 2 +-
2600 drivers/usb/host/hwa-hc.c | 2 +-
2601 drivers/usb/host/ohci-hcd.c | 2 +-
2602 drivers/usb/host/r8a66597.h | 2 +-
2603 drivers/usb/host/uhci-hcd.c | 2 +-
2604 drivers/usb/host/xhci-pci.c | 2 +-
2605 drivers/usb/host/xhci.c | 2 +-
2606 drivers/usb/misc/appledisplay.c | 4 +-
2607 drivers/usb/serial/console.c | 8 +-
2608 drivers/usb/storage/transport.c | 2 +-
2609 drivers/usb/storage/usb.c | 2 +-
2610 drivers/usb/storage/usb.h | 2 +-
2611 drivers/usb/usbip/vhci.h | 2 +-
2612 drivers/usb/usbip/vhci_hcd.c | 6 +-
2613 drivers/usb/usbip/vhci_rx.c | 2 +-
2614 drivers/usb/wusbcore/wa-hc.h | 4 +-
2615 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2616 drivers/vhost/vringh.c | 20 +-
2617 drivers/video/backlight/kb3886_bl.c | 2 +-
2618 drivers/video/console/fbcon.c | 2 +-
2619 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2620 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2621 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2622 drivers/video/fbdev/core/fb_defio.c | 6 +-
2623 drivers/video/fbdev/core/fbmem.c | 12 +-
2624 drivers/video/fbdev/hyperv_fb.c | 4 +-
2625 drivers/video/fbdev/i810/i810_accel.c | 1 +
2626 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2627 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2628 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2629 drivers/video/fbdev/omap2/dss/display.c | 8 +-
2630 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2631 drivers/video/fbdev/smscufx.c | 4 +-
2632 drivers/video/fbdev/udlfb.c | 36 +-
2633 drivers/video/fbdev/uvesafb.c | 52 +-
2634 drivers/video/fbdev/vesafb.c | 58 +-
2635 drivers/video/fbdev/via/via_clock.h | 2 +-
2636 drivers/xen/events/events_base.c | 6 +-
2637 fs/Kconfig.binfmt | 2 +-
2638 fs/afs/inode.c | 4 +-
2639 fs/aio.c | 2 +-
2640 fs/autofs4/waitq.c | 2 +-
2641 fs/befs/endian.h | 6 +-
2642 fs/binfmt_aout.c | 23 +-
2643 fs/binfmt_elf.c | 670 +-
2644 fs/binfmt_elf_fdpic.c | 4 +-
2645 fs/block_dev.c | 2 +-
2646 fs/btrfs/ctree.c | 11 +-
2647 fs/btrfs/ctree.h | 4 +-
2648 fs/btrfs/delayed-inode.c | 9 +-
2649 fs/btrfs/delayed-inode.h | 6 +-
2650 fs/btrfs/delayed-ref.c | 4 +-
2651 fs/btrfs/disk-io.c | 4 +-
2652 fs/btrfs/extent_map.c | 8 +-
2653 fs/btrfs/file.c | 4 +-
2654 fs/btrfs/inode.c | 14 +-
2655 fs/btrfs/raid56.c | 32 +-
2656 fs/btrfs/super.c | 2 +-
2657 fs/btrfs/sysfs.c | 2 +-
2658 fs/btrfs/tests/btrfs-tests.c | 2 +-
2659 fs/btrfs/tests/free-space-tests.c | 8 +-
2660 fs/btrfs/transaction.c | 2 +-
2661 fs/btrfs/tree-log.c | 8 +-
2662 fs/btrfs/tree-log.h | 2 +-
2663 fs/btrfs/volumes.c | 14 +-
2664 fs/btrfs/volumes.h | 22 +-
2665 fs/buffer.c | 2 +-
2666 fs/cachefiles/bind.c | 6 +-
2667 fs/cachefiles/daemon.c | 8 +-
2668 fs/cachefiles/internal.h | 12 +-
2669 fs/cachefiles/namei.c | 2 +-
2670 fs/cachefiles/proc.c | 12 +-
2671 fs/ceph/dir.c | 12 +-
2672 fs/ceph/super.c | 4 +-
2673 fs/cifs/cifs_debug.c | 12 +-
2674 fs/cifs/cifsfs.c | 8 +-
2675 fs/cifs/cifsglob.h | 54 +-
2676 fs/cifs/file.c | 12 +-
2677 fs/cifs/misc.c | 4 +-
2678 fs/cifs/smb1ops.c | 80 +-
2679 fs/cifs/smb2ops.c | 84 +-
2680 fs/cifs/smb2pdu.c | 3 +-
2681 fs/coda/cache.c | 10 +-
2682 fs/compat.c | 7 +-
2683 fs/compat_binfmt_elf.c | 2 +
2684 fs/compat_ioctl.c | 12 +-
2685 fs/configfs/dir.c | 10 +-
2686 fs/coredump.c | 18 +-
2687 fs/dcache.c | 64 +-
2688 fs/ecryptfs/inode.c | 2 +-
2689 fs/ecryptfs/miscdev.c | 2 +-
2690 fs/exec.c | 362 +-
2691 fs/ext2/xattr.c | 5 +-
2692 fs/ext4/ext4.h | 20 +-
2693 fs/ext4/mballoc.c | 44 +-
2694 fs/ext4/resize.c | 16 +-
2695 fs/ext4/super.c | 2 +-
2696 fs/ext4/sysfs.c | 2 +-
2697 fs/ext4/xattr.c | 5 +-
2698 fs/fhandle.c | 5 +-
2699 fs/file.c | 18 +-
2700 fs/fs-writeback.c | 11 +-
2701 fs/fs_struct.c | 8 +-
2702 fs/fscache/cookie.c | 40 +-
2703 fs/fscache/internal.h | 202 +-
2704 fs/fscache/object.c | 26 +-
2705 fs/fscache/operation.c | 38 +-
2706 fs/fscache/page.c | 110 +-
2707 fs/fscache/stats.c | 348 +-
2708 fs/fuse/cuse.c | 10 +-
2709 fs/fuse/dev.c | 4 +-
2710 fs/gfs2/file.c | 2 +-
2711 fs/gfs2/glock.c | 22 +-
2712 fs/gfs2/glops.c | 4 +-
2713 fs/gfs2/quota.c | 6 +-
2714 fs/hugetlbfs/inode.c | 13 +-
2715 fs/inode.c | 4 +-
2716 fs/jbd2/commit.c | 2 +-
2717 fs/jbd2/transaction.c | 4 +-
2718 fs/jffs2/erase.c | 3 +-
2719 fs/jffs2/wbuf.c | 3 +-
2720 fs/jfs/super.c | 2 +-
2721 fs/kernfs/dir.c | 2 +-
2722 fs/kernfs/file.c | 20 +-
2723 fs/libfs.c | 10 +-
2724 fs/lockd/clntproc.c | 4 +-
2725 fs/namei.c | 16 +-
2726 fs/namespace.c | 16 +-
2727 fs/nfs/callback_xdr.c | 2 +-
2728 fs/nfs/inode.c | 6 +-
2729 fs/nfsd/nfs4proc.c | 2 +-
2730 fs/nfsd/nfs4xdr.c | 2 +-
2731 fs/nfsd/nfscache.c | 11 +-
2732 fs/nfsd/vfs.c | 6 +-
2733 fs/nls/nls_base.c | 26 +-
2734 fs/nls/nls_euc-jp.c | 6 +-
2735 fs/nls/nls_koi8-ru.c | 6 +-
2736 fs/notify/fanotify/fanotify_user.c | 4 +-
2737 fs/notify/notification.c | 4 +-
2738 fs/ntfs/dir.c | 2 +-
2739 fs/ntfs/super.c | 6 +-
2740 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2741 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2742 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2743 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2744 fs/ocfs2/localalloc.c | 2 +-
2745 fs/ocfs2/ocfs2.h | 10 +-
2746 fs/ocfs2/suballoc.c | 12 +-
2747 fs/ocfs2/super.c | 20 +-
2748 fs/overlayfs/copy_up.c | 2 +-
2749 fs/pipe.c | 72 +-
2750 fs/posix_acl.c | 4 +-
2751 fs/proc/array.c | 20 +
2752 fs/proc/base.c | 4 +-
2753 fs/proc/kcore.c | 34 +-
2754 fs/proc/meminfo.c | 2 +-
2755 fs/proc/nommu.c | 2 +-
2756 fs/proc/proc_sysctl.c | 26 +-
2757 fs/proc/task_mmu.c | 42 +-
2758 fs/proc/task_nommu.c | 4 +-
2759 fs/proc/vmcore.c | 16 +-
2760 fs/qnx6/qnx6.h | 4 +-
2761 fs/quota/netlink.c | 4 +-
2762 fs/read_write.c | 2 +-
2763 fs/readdir.c | 3 +-
2764 fs/reiserfs/do_balan.c | 2 +-
2765 fs/reiserfs/procfs.c | 2 +-
2766 fs/reiserfs/reiserfs.h | 4 +-
2767 fs/seq_file.c | 4 +-
2768 fs/splice.c | 43 +-
2769 fs/squashfs/xattr.c | 12 +-
2770 fs/super.c | 3 +-
2771 fs/sysv/sysv.h | 2 +-
2772 fs/tracefs/inode.c | 8 +-
2773 fs/udf/misc.c | 2 +-
2774 fs/ufs/swab.h | 4 +-
2775 fs/userfaultfd.c | 2 +-
2776 fs/xattr.c | 21 +
2777 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2778 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2779 fs/xfs/xfs_dir2_readdir.c | 7 +-
2780 fs/xfs/xfs_ioctl.c | 2 +-
2781 fs/xfs/xfs_linux.h | 4 +-
2782 include/acpi/ghes.h | 2 +-
2783 include/asm-generic/4level-fixup.h | 2 +
2784 include/asm-generic/atomic-long.h | 176 +-
2785 include/asm-generic/atomic64.h | 12 +
2786 include/asm-generic/bitops/__fls.h | 2 +-
2787 include/asm-generic/bitops/fls.h | 2 +-
2788 include/asm-generic/bitops/fls64.h | 4 +-
2789 include/asm-generic/bug.h | 6 +-
2790 include/asm-generic/cache.h | 4 +-
2791 include/asm-generic/emergency-restart.h | 2 +-
2792 include/asm-generic/kmap_types.h | 4 +-
2793 include/asm-generic/local.h | 13 +
2794 include/asm-generic/pgtable-nopmd.h | 18 +-
2795 include/asm-generic/pgtable-nopud.h | 15 +-
2796 include/asm-generic/pgtable.h | 16 +
2797 include/asm-generic/sections.h | 1 +
2798 include/asm-generic/uaccess.h | 16 +
2799 include/asm-generic/vmlinux.lds.h | 15 +-
2800 include/crypto/algapi.h | 2 +-
2801 include/drm/drmP.h | 19 +-
2802 include/drm/drm_crtc_helper.h | 2 +-
2803 include/drm/drm_mm.h | 2 +-
2804 include/drm/i915_pciids.h | 2 +-
2805 include/drm/intel-gtt.h | 4 +-
2806 include/drm/ttm/ttm_memory.h | 2 +-
2807 include/drm/ttm/ttm_page_alloc.h | 1 +
2808 include/keys/asymmetric-subtype.h | 2 +-
2809 include/linux/atmdev.h | 4 +-
2810 include/linux/atomic.h | 2 +-
2811 include/linux/audit.h | 2 +-
2812 include/linux/average.h | 2 +-
2813 include/linux/binfmts.h | 3 +-
2814 include/linux/bitmap.h | 2 +-
2815 include/linux/bitops.h | 8 +-
2816 include/linux/blk-cgroup.h | 24 +-
2817 include/linux/blkdev.h | 2 +-
2818 include/linux/blktrace_api.h | 2 +-
2819 include/linux/cache.h | 8 +
2820 include/linux/cdrom.h | 1 -
2821 include/linux/cleancache.h | 2 +-
2822 include/linux/clk-provider.h | 1 +
2823 include/linux/compat.h | 6 +-
2824 include/linux/compiler-gcc.h | 28 +-
2825 include/linux/compiler.h | 193 +-
2826 include/linux/configfs.h | 2 +-
2827 include/linux/cpufreq.h | 3 +-
2828 include/linux/cpuidle.h | 5 +-
2829 include/linux/cpumask.h | 14 +-
2830 include/linux/crypto.h | 4 +-
2831 include/linux/ctype.h | 2 +-
2832 include/linux/dcache.h | 4 +-
2833 include/linux/decompress/mm.h | 2 +-
2834 include/linux/devfreq.h | 2 +-
2835 include/linux/device.h | 7 +-
2836 include/linux/dma-mapping.h | 2 +-
2837 include/linux/efi.h | 1 +
2838 include/linux/elf.h | 2 +
2839 include/linux/err.h | 4 +-
2840 include/linux/extcon.h | 2 +-
2841 include/linux/fb.h | 3 +-
2842 include/linux/fdtable.h | 2 +-
2843 include/linux/fs.h | 5 +-
2844 include/linux/fs_struct.h | 2 +-
2845 include/linux/fscache-cache.h | 2 +-
2846 include/linux/fscache.h | 2 +-
2847 include/linux/fsnotify.h | 2 +-
2848 include/linux/genhd.h | 4 +-
2849 include/linux/genl_magic_func.h | 2 +-
2850 include/linux/gfp.h | 12 +-
2851 include/linux/highmem.h | 12 +
2852 include/linux/hwmon-sysfs.h | 6 +-
2853 include/linux/i2c.h | 1 +
2854 include/linux/if_pppox.h | 2 +-
2855 include/linux/init.h | 12 +-
2856 include/linux/init_task.h | 7 +
2857 include/linux/interrupt.h | 6 +-
2858 include/linux/iommu.h | 2 +-
2859 include/linux/ioport.h | 2 +-
2860 include/linux/ipc.h | 2 +-
2861 include/linux/irq.h | 5 +-
2862 include/linux/irqdesc.h | 2 +-
2863 include/linux/irqdomain.h | 3 +
2864 include/linux/jbd2.h | 2 +-
2865 include/linux/jiffies.h | 16 +-
2866 include/linux/key-type.h | 2 +-
2867 include/linux/kgdb.h | 6 +-
2868 include/linux/kmemleak.h | 4 +-
2869 include/linux/kobject.h | 3 +-
2870 include/linux/kobject_ns.h | 2 +-
2871 include/linux/kref.h | 2 +-
2872 include/linux/libata.h | 2 +-
2873 include/linux/linkage.h | 1 +
2874 include/linux/list.h | 15 +
2875 include/linux/lockref.h | 26 +-
2876 include/linux/math64.h | 10 +-
2877 include/linux/mempolicy.h | 7 +
2878 include/linux/mm.h | 102 +-
2879 include/linux/mm_types.h | 20 +
2880 include/linux/mmiotrace.h | 4 +-
2881 include/linux/mmzone.h | 2 +-
2882 include/linux/mod_devicetable.h | 4 +-
2883 include/linux/module.h | 69 +-
2884 include/linux/moduleloader.h | 16 +
2885 include/linux/moduleparam.h | 4 +-
2886 include/linux/net.h | 2 +-
2887 include/linux/netdevice.h | 7 +-
2888 include/linux/netfilter.h | 2 +-
2889 include/linux/netfilter/nfnetlink.h | 2 +-
2890 include/linux/netlink.h | 12 +-
2891 include/linux/nls.h | 4 +-
2892 include/linux/notifier.h | 3 +-
2893 include/linux/oprofile.h | 4 +-
2894 include/linux/padata.h | 2 +-
2895 include/linux/pci_hotplug.h | 3 +-
2896 include/linux/percpu.h | 2 +-
2897 include/linux/perf_event.h | 12 +-
2898 include/linux/pipe_fs_i.h | 8 +-
2899 include/linux/pm.h | 1 +
2900 include/linux/pm_domain.h | 2 +-
2901 include/linux/pm_runtime.h | 2 +-
2902 include/linux/pnp.h | 2 +-
2903 include/linux/poison.h | 4 +-
2904 include/linux/power/smartreflex.h | 2 +-
2905 include/linux/ppp-comp.h | 2 +-
2906 include/linux/preempt.h | 21 +
2907 include/linux/proc_ns.h | 2 +-
2908 include/linux/psci.h | 2 +-
2909 include/linux/quota.h | 2 +-
2910 include/linux/random.h | 19 +-
2911 include/linux/rculist.h | 16 +
2912 include/linux/rcupdate.h | 8 +
2913 include/linux/reboot.h | 14 +-
2914 include/linux/regset.h | 3 +-
2915 include/linux/relay.h | 2 +-
2916 include/linux/rio.h | 2 +-
2917 include/linux/rmap.h | 4 +-
2918 include/linux/sched.h | 76 +-
2919 include/linux/sched/sysctl.h | 1 +
2920 include/linux/scif.h | 2 +-
2921 include/linux/semaphore.h | 2 +-
2922 include/linux/seq_file.h | 1 +
2923 include/linux/seqlock.h | 10 +
2924 include/linux/signal.h | 2 +-
2925 include/linux/skbuff.h | 12 +-
2926 include/linux/slab.h | 47 +-
2927 include/linux/slab_def.h | 14 +-
2928 include/linux/slub_def.h | 2 +-
2929 include/linux/smp.h | 2 +
2930 include/linux/sock_diag.h | 2 +-
2931 include/linux/sonet.h | 2 +-
2932 include/linux/spinlock.h | 17 +-
2933 include/linux/srcu.h | 5 +-
2934 include/linux/sunrpc/addr.h | 8 +-
2935 include/linux/sunrpc/clnt.h | 2 +-
2936 include/linux/sunrpc/svc.h | 2 +-
2937 include/linux/sunrpc/svc_rdma.h | 18 +-
2938 include/linux/sunrpc/svcauth.h | 2 +-
2939 include/linux/swapops.h | 10 +-
2940 include/linux/swiotlb.h | 3 +-
2941 include/linux/syscalls.h | 23 +-
2942 include/linux/syscore_ops.h | 2 +-
2943 include/linux/sysctl.h | 3 +-
2944 include/linux/sysfs.h | 9 +-
2945 include/linux/sysrq.h | 3 +-
2946 include/linux/tcp.h | 14 +-
2947 include/linux/thread_info.h | 7 +
2948 include/linux/tty.h | 4 +-
2949 include/linux/tty_driver.h | 2 +-
2950 include/linux/tty_ldisc.h | 2 +-
2951 include/linux/types.h | 16 +
2952 include/linux/uaccess.h | 2 +-
2953 include/linux/uio_driver.h | 2 +-
2954 include/linux/unaligned/access_ok.h | 24 +-
2955 include/linux/usb.h | 12 +-
2956 include/linux/usb/hcd.h | 1 +
2957 include/linux/usb/renesas_usbhs.h | 2 +-
2958 include/linux/vermagic.h | 21 +-
2959 include/linux/vga_switcheroo.h | 8 +-
2960 include/linux/vmalloc.h | 7 +-
2961 include/linux/vmstat.h | 24 +-
2962 include/linux/writeback.h | 3 +-
2963 include/linux/xattr.h | 5 +-
2964 include/linux/zlib.h | 3 +-
2965 include/media/v4l2-dev.h | 2 +-
2966 include/media/v4l2-device.h | 2 +-
2967 include/net/9p/transport.h | 2 +-
2968 include/net/bluetooth/l2cap.h | 2 +-
2969 include/net/bonding.h | 2 +-
2970 include/net/caif/cfctrl.h | 6 +-
2971 include/net/cfg802154.h | 2 +-
2972 include/net/flow.h | 2 +-
2973 include/net/genetlink.h | 2 +-
2974 include/net/gro_cells.h | 2 +-
2975 include/net/inet_connection_sock.h | 2 +-
2976 include/net/inet_sock.h | 2 +-
2977 include/net/inetpeer.h | 2 +-
2978 include/net/ip_fib.h | 2 +-
2979 include/net/ip_vs.h | 8 +-
2980 include/net/ipv6.h | 2 +-
2981 include/net/irda/ircomm_tty.h | 1 +
2982 include/net/iucv/af_iucv.h | 2 +-
2983 include/net/llc_c_ac.h | 2 +-
2984 include/net/llc_c_ev.h | 4 +-
2985 include/net/llc_c_st.h | 2 +-
2986 include/net/llc_s_ac.h | 2 +-
2987 include/net/llc_s_st.h | 2 +-
2988 include/net/mac80211.h | 6 +-
2989 include/net/neighbour.h | 4 +-
2990 include/net/net_namespace.h | 18 +-
2991 include/net/netlink.h | 2 +-
2992 include/net/netns/conntrack.h | 6 +-
2993 include/net/netns/ipv4.h | 4 +-
2994 include/net/netns/ipv6.h | 4 +-
2995 include/net/netns/xfrm.h | 2 +-
2996 include/net/ping.h | 2 +-
2997 include/net/protocol.h | 4 +-
2998 include/net/rtnetlink.h | 2 +-
2999 include/net/sctp/checksum.h | 4 +-
3000 include/net/sctp/sm.h | 4 +-
3001 include/net/sctp/structs.h | 2 +-
3002 include/net/snmp.h | 10 +-
3003 include/net/sock.h | 12 +-
3004 include/net/tcp.h | 8 +-
3005 include/net/xfrm.h | 13 +-
3006 include/rdma/iw_cm.h | 2 +-
3007 include/scsi/libfc.h | 3 +-
3008 include/scsi/scsi_device.h | 6 +-
3009 include/scsi/scsi_driver.h | 2 +-
3010 include/scsi/scsi_transport_fc.h | 3 +-
3011 include/scsi/sg.h | 2 +-
3012 include/sound/compress_driver.h | 2 +-
3013 include/sound/soc.h | 4 +-
3014 include/trace/events/irq.h | 4 +-
3015 include/uapi/linux/a.out.h | 8 +
3016 include/uapi/linux/bcache.h | 5 +-
3017 include/uapi/linux/byteorder/little_endian.h | 28 +-
3018 include/uapi/linux/connector.h | 2 +-
3019 include/uapi/linux/elf.h | 28 +
3020 include/uapi/linux/screen_info.h | 2 +-
3021 include/uapi/linux/swab.h | 6 +-
3022 include/uapi/linux/xattr.h | 4 +
3023 include/video/udlfb.h | 8 +-
3024 include/video/uvesafb.h | 1 +
3025 init/Kconfig | 2 +-
3026 init/Makefile | 3 +
3027 init/do_mounts.c | 14 +-
3028 init/do_mounts.h | 8 +-
3029 init/do_mounts_initrd.c | 30 +-
3030 init/do_mounts_md.c | 6 +-
3031 init/init_task.c | 4 +
3032 init/initramfs.c | 38 +-
3033 init/main.c | 30 +-
3034 ipc/compat.c | 4 +-
3035 ipc/ipc_sysctl.c | 14 +-
3036 ipc/mq_sysctl.c | 4 +-
3037 ipc/sem.c | 4 +-
3038 ipc/shm.c | 6 +
3039 kernel/audit.c | 8 +-
3040 kernel/auditsc.c | 4 +-
3041 kernel/bpf/core.c | 7 +-
3042 kernel/capability.c | 3 +
3043 kernel/compat.c | 38 +-
3044 kernel/debug/debug_core.c | 16 +-
3045 kernel/debug/kdb/kdb_main.c | 4 +-
3046 kernel/events/core.c | 30 +-
3047 kernel/events/internal.h | 10 +-
3048 kernel/events/uprobes.c | 2 +-
3049 kernel/exit.c | 27 +-
3050 kernel/fork.c | 175 +-
3051 kernel/futex.c | 11 +-
3052 kernel/futex_compat.c | 2 +-
3053 kernel/gcov/base.c | 7 +-
3054 kernel/irq/manage.c | 2 +-
3055 kernel/irq/msi.c | 19 +-
3056 kernel/irq/spurious.c | 2 +-
3057 kernel/jump_label.c | 5 +
3058 kernel/kallsyms.c | 37 +-
3059 kernel/kexec.c | 3 +-
3060 kernel/kmod.c | 8 +-
3061 kernel/kprobes.c | 4 +-
3062 kernel/ksysfs.c | 2 +-
3063 kernel/locking/lockdep.c | 7 +-
3064 kernel/locking/mutex-debug.c | 12 +-
3065 kernel/locking/mutex-debug.h | 4 +-
3066 kernel/locking/mutex.c | 6 +-
3067 kernel/module.c | 422 +-
3068 kernel/notifier.c | 17 +-
3069 kernel/padata.c | 4 +-
3070 kernel/panic.c | 5 +-
3071 kernel/pid.c | 2 +-
3072 kernel/pid_namespace.c | 2 +-
3073 kernel/power/process.c | 12 +-
3074 kernel/profile.c | 14 +-
3075 kernel/ptrace.c | 8 +-
3076 kernel/rcu/rcutorture.c | 60 +-
3077 kernel/rcu/tiny.c | 4 +-
3078 kernel/rcu/tree.c | 42 +-
3079 kernel/rcu/tree.h | 16 +-
3080 kernel/rcu/tree_plugin.h | 18 +-
3081 kernel/rcu/tree_trace.c | 14 +-
3082 kernel/resource.c | 4 +-
3083 kernel/sched/auto_group.c | 4 +-
3084 kernel/sched/core.c | 45 +-
3085 kernel/sched/fair.c | 2 +-
3086 kernel/sched/sched.h | 2 +-
3087 kernel/signal.c | 24 +-
3088 kernel/smpboot.c | 4 +-
3089 kernel/softirq.c | 12 +-
3090 kernel/sys.c | 10 +-
3091 kernel/sysctl.c | 34 +-
3092 kernel/time/alarmtimer.c | 2 +-
3093 kernel/time/posix-cpu-timers.c | 4 +-
3094 kernel/time/posix-timers.c | 24 +-
3095 kernel/time/timer.c | 2 +-
3096 kernel/time/timer_stats.c | 10 +-
3097 kernel/trace/blktrace.c | 6 +-
3098 kernel/trace/ftrace.c | 15 +-
3099 kernel/trace/ring_buffer.c | 96 +-
3100 kernel/trace/trace.c | 2 +-
3101 kernel/trace/trace.h | 2 +-
3102 kernel/trace/trace_clock.c | 4 +-
3103 kernel/trace/trace_events.c | 1 -
3104 kernel/trace/trace_functions_graph.c | 4 +-
3105 kernel/trace/trace_mmiotrace.c | 8 +-
3106 kernel/trace/trace_output.c | 10 +-
3107 kernel/trace/trace_seq.c | 2 +-
3108 kernel/trace/trace_stack.c | 2 +-
3109 kernel/user.c | 2 +-
3110 kernel/user_namespace.c | 2 +-
3111 kernel/utsname_sysctl.c | 2 +-
3112 kernel/watchdog.c | 2 +-
3113 kernel/workqueue.c | 8 +-
3114 lib/Kconfig.debug | 8 +-
3115 lib/Makefile | 2 +-
3116 lib/bitmap.c | 8 +-
3117 lib/bug.c | 2 +
3118 lib/debugobjects.c | 2 +-
3119 lib/decompress_bunzip2.c | 3 +-
3120 lib/decompress_unlzma.c | 4 +-
3121 lib/div64.c | 4 +-
3122 lib/dma-debug.c | 4 +-
3123 lib/inflate.c | 2 +-
3124 lib/ioremap.c | 4 +-
3125 lib/kobject.c | 4 +-
3126 lib/list_debug.c | 126 +-
3127 lib/lockref.c | 44 +-
3128 lib/percpu-refcount.c | 2 +-
3129 lib/radix-tree.c | 2 +-
3130 lib/random32.c | 2 +-
3131 lib/rhashtable.c | 4 +-
3132 lib/show_mem.c | 2 +-
3133 lib/strncpy_from_user.c | 2 +-
3134 lib/strnlen_user.c | 2 +-
3135 lib/swiotlb.c | 2 +-
3136 lib/usercopy.c | 6 +
3137 lib/vsprintf.c | 12 +-
3138 mm/Kconfig | 6 +-
3139 mm/backing-dev.c | 4 +-
3140 mm/debug.c | 3 +
3141 mm/filemap.c | 2 +-
3142 mm/gup.c | 13 +-
3143 mm/highmem.c | 6 +-
3144 mm/hugetlb.c | 70 +-
3145 mm/internal.h | 1 +
3146 mm/maccess.c | 12 +-
3147 mm/madvise.c | 37 +
3148 mm/memory-failure.c | 6 +-
3149 mm/memory.c | 424 +-
3150 mm/mempolicy.c | 25 +
3151 mm/mlock.c | 18 +-
3152 mm/mm_init.c | 2 +-
3153 mm/mmap.c | 582 +-
3154 mm/mprotect.c | 137 +-
3155 mm/mremap.c | 39 +-
3156 mm/nommu.c | 21 +-
3157 mm/page-writeback.c | 2 +-
3158 mm/page_alloc.c | 50 +-
3159 mm/percpu.c | 2 +-
3160 mm/process_vm_access.c | 14 +-
3161 mm/rmap.c | 45 +-
3162 mm/shmem.c | 19 +-
3163 mm/slab.c | 111 +-
3164 mm/slab.h | 22 +-
3165 mm/slab_common.c | 86 +-
3166 mm/slob.c | 218 +-
3167 mm/slub.c | 109 +-
3168 mm/sparse-vmemmap.c | 4 +-
3169 mm/sparse.c | 2 +-
3170 mm/swap.c | 2 +
3171 mm/swapfile.c | 12 +-
3172 mm/util.c | 6 +
3173 mm/vmalloc.c | 114 +-
3174 mm/vmstat.c | 12 +-
3175 net/8021q/vlan.c | 5 +-
3176 net/8021q/vlan_netlink.c | 2 +-
3177 net/9p/mod.c | 4 +-
3178 net/9p/trans_fd.c | 2 +-
3179 net/atm/atm_misc.c | 8 +-
3180 net/atm/lec.h | 2 +-
3181 net/atm/proc.c | 6 +-
3182 net/atm/resources.c | 4 +-
3183 net/ax25/sysctl_net_ax25.c | 2 +-
3184 net/batman-adv/bat_iv_ogm.c | 8 +-
3185 net/batman-adv/fragmentation.c | 2 +-
3186 net/batman-adv/routing.c | 4 +-
3187 net/batman-adv/soft-interface.c | 10 +-
3188 net/batman-adv/translation-table.c | 14 +-
3189 net/batman-adv/types.h | 8 +-
3190 net/bluetooth/hci_sock.c | 2 +-
3191 net/bluetooth/l2cap_core.c | 6 +-
3192 net/bluetooth/l2cap_sock.c | 12 +-
3193 net/bluetooth/rfcomm/sock.c | 4 +-
3194 net/bluetooth/rfcomm/tty.c | 4 +-
3195 net/bridge/br_netlink.c | 2 +-
3196 net/bridge/netfilter/ebtables.c | 6 +-
3197 net/caif/cfctrl.c | 11 +-
3198 net/caif/chnl_net.c | 2 +-
3199 net/can/af_can.c | 2 +-
3200 net/can/gw.c | 6 +-
3201 net/ceph/messenger.c | 4 +-
3202 net/compat.c | 26 +-
3203 net/core/datagram.c | 2 +-
3204 net/core/dev.c | 16 +-
3205 net/core/filter.c | 2 +-
3206 net/core/flow.c | 6 +-
3207 net/core/neighbour.c | 18 +-
3208 net/core/net-sysfs.c | 2 +-
3209 net/core/net_namespace.c | 8 +-
3210 net/core/netpoll.c | 4 +-
3211 net/core/rtnetlink.c | 17 +-
3212 net/core/scm.c | 12 +-
3213 net/core/skbuff.c | 11 +-
3214 net/core/sock.c | 28 +-
3215 net/core/sock_diag.c | 15 +-
3216 net/core/sysctl_net_core.c | 22 +-
3217 net/decnet/af_decnet.c | 1 +
3218 net/decnet/sysctl_net_decnet.c | 4 +-
3219 net/dsa/dsa.c | 2 +-
3220 net/hsr/hsr_netlink.c | 2 +-
3221 net/ieee802154/6lowpan/core.c | 2 +-
3222 net/ieee802154/6lowpan/reassembly.c | 14 +-
3223 net/ipv4/af_inet.c | 2 +-
3224 net/ipv4/arp.c | 2 +-
3225 net/ipv4/devinet.c | 18 +-
3226 net/ipv4/fib_frontend.c | 6 +-
3227 net/ipv4/fib_semantics.c | 2 +-
3228 net/ipv4/inet_connection_sock.c | 4 +-
3229 net/ipv4/inet_diag.c | 4 +-
3230 net/ipv4/inet_timewait_sock.c | 2 +-
3231 net/ipv4/inetpeer.c | 2 +-
3232 net/ipv4/ip_fragment.c | 15 +-
3233 net/ipv4/ip_gre.c | 6 +-
3234 net/ipv4/ip_sockglue.c | 2 +-
3235 net/ipv4/ip_vti.c | 4 +-
3236 net/ipv4/ipconfig.c | 6 +-
3237 net/ipv4/ipip.c | 4 +-
3238 net/ipv4/netfilter/arp_tables.c | 12 +-
3239 net/ipv4/netfilter/ip_tables.c | 12 +-
3240 net/ipv4/ping.c | 14 +-
3241 net/ipv4/proc.c | 8 +-
3242 net/ipv4/raw.c | 14 +-
3243 net/ipv4/route.c | 32 +-
3244 net/ipv4/sysctl_net_ipv4.c | 22 +-
3245 net/ipv4/tcp_input.c | 6 +-
3246 net/ipv4/tcp_probe.c | 2 +-
3247 net/ipv4/udp.c | 10 +-
3248 net/ipv4/xfrm4_mode_transport.c | 2 +-
3249 net/ipv4/xfrm4_policy.c | 17 +-
3250 net/ipv4/xfrm4_state.c | 4 +-
3251 net/ipv6/addrconf.c | 22 +-
3252 net/ipv6/af_inet6.c | 2 +-
3253 net/ipv6/datagram.c | 2 +-
3254 net/ipv6/icmp.c | 2 +-
3255 net/ipv6/ip6_fib.c | 4 +-
3256 net/ipv6/ip6_gre.c | 10 +-
3257 net/ipv6/ip6_tunnel.c | 4 +-
3258 net/ipv6/ip6_vti.c | 4 +-
3259 net/ipv6/ipv6_sockglue.c | 2 +-
3260 net/ipv6/ndisc.c | 2 +-
3261 net/ipv6/netfilter/ip6_tables.c | 12 +-
3262 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3263 net/ipv6/ping.c | 33 +-
3264 net/ipv6/proc.c | 10 +-
3265 net/ipv6/raw.c | 17 +-
3266 net/ipv6/reassembly.c | 13 +-
3267 net/ipv6/route.c | 2 +-
3268 net/ipv6/sit.c | 4 +-
3269 net/ipv6/sysctl_net_ipv6.c | 2 +-
3270 net/ipv6/udp.c | 6 +-
3271 net/ipv6/xfrm6_policy.c | 17 +-
3272 net/irda/ircomm/ircomm_tty.c | 18 +-
3273 net/iucv/af_iucv.c | 4 +-
3274 net/iucv/iucv.c | 2 +-
3275 net/key/af_key.c | 4 +-
3276 net/l2tp/l2tp_eth.c | 38 +-
3277 net/l2tp/l2tp_ip.c | 2 +-
3278 net/l2tp/l2tp_ip6.c | 2 +-
3279 net/mac80211/cfg.c | 10 +-
3280 net/mac80211/debugfs_key.c | 4 +-
3281 net/mac80211/ieee80211_i.h | 3 +-
3282 net/mac80211/iface.c | 20 +-
3283 net/mac80211/key.c | 4 +-
3284 net/mac80211/main.c | 2 +-
3285 net/mac80211/pm.c | 4 +-
3286 net/mac80211/rate.c | 2 +-
3287 net/mac80211/sta_info.c | 2 +-
3288 net/mac80211/tx.c | 2 +-
3289 net/mac80211/util.c | 8 +-
3290 net/mac80211/wpa.c | 10 +-
3291 net/mac802154/iface.c | 4 +-
3292 net/mpls/af_mpls.c | 6 +-
3293 net/netfilter/ipset/ip_set_core.c | 4 +-
3294 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3295 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3296 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3297 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3298 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3299 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3300 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3301 net/netfilter/nf_conntrack_acct.c | 2 +-
3302 net/netfilter/nf_conntrack_ecache.c | 2 +-
3303 net/netfilter/nf_conntrack_helper.c | 2 +-
3304 net/netfilter/nf_conntrack_netlink.c | 22 +-
3305 net/netfilter/nf_conntrack_proto.c | 2 +-
3306 net/netfilter/nf_conntrack_standalone.c | 2 +-
3307 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3308 net/netfilter/nf_log.c | 10 +-
3309 net/netfilter/nf_sockopt.c | 4 +-
3310 net/netfilter/nf_tables_api.c | 13 +-
3311 net/netfilter/nfnetlink_acct.c | 7 +-
3312 net/netfilter/nfnetlink_cthelper.c | 2 +-
3313 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3314 net/netfilter/nfnetlink_log.c | 4 +-
3315 net/netfilter/nft_compat.c | 9 +-
3316 net/netfilter/xt_statistic.c | 8 +-
3317 net/netlink/af_netlink.c | 14 +-
3318 net/netlink/diag.c | 2 +-
3319 net/netlink/genetlink.c | 14 +-
3320 net/openvswitch/vport-internal_dev.c | 2 +-
3321 net/packet/af_packet.c | 26 +-
3322 net/packet/diag.c | 2 +-
3323 net/packet/internal.h | 6 +-
3324 net/phonet/pep.c | 6 +-
3325 net/phonet/socket.c | 2 +-
3326 net/phonet/sysctl.c | 2 +-
3327 net/rds/cong.c | 6 +-
3328 net/rds/ib.h | 2 +-
3329 net/rds/ib_cm.c | 2 +-
3330 net/rds/ib_recv.c | 4 +-
3331 net/rds/iw.h | 2 +-
3332 net/rds/iw_cm.c | 2 +-
3333 net/rds/iw_recv.c | 4 +-
3334 net/rds/rds.h | 2 +-
3335 net/rds/tcp.c | 2 +-
3336 net/rds/tcp_send.c | 2 +-
3337 net/rxrpc/af_rxrpc.c | 2 +-
3338 net/rxrpc/ar-ack.c | 14 +-
3339 net/rxrpc/ar-call.c | 2 +-
3340 net/rxrpc/ar-connection.c | 2 +-
3341 net/rxrpc/ar-connevent.c | 2 +-
3342 net/rxrpc/ar-input.c | 4 +-
3343 net/rxrpc/ar-internal.h | 8 +-
3344 net/rxrpc/ar-local.c | 2 +-
3345 net/rxrpc/ar-output.c | 4 +-
3346 net/rxrpc/ar-peer.c | 2 +-
3347 net/rxrpc/ar-proc.c | 4 +-
3348 net/rxrpc/ar-transport.c | 2 +-
3349 net/rxrpc/rxkad.c | 4 +-
3350 net/sched/sch_generic.c | 4 +-
3351 net/sctp/ipv6.c | 6 +-
3352 net/sctp/protocol.c | 10 +-
3353 net/sctp/sm_sideeffect.c | 2 +-
3354 net/sctp/socket.c | 21 +-
3355 net/sctp/sysctl.c | 10 +-
3356 net/socket.c | 18 +-
3357 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3358 net/sunrpc/clnt.c | 4 +-
3359 net/sunrpc/sched.c | 4 +-
3360 net/sunrpc/svc.c | 4 +-
3361 net/sunrpc/svcauth_unix.c | 2 +-
3362 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3363 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3364 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3365 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3366 net/tipc/netlink_compat.c | 12 +-
3367 net/tipc/subscr.c | 2 +-
3368 net/unix/diag.c | 2 +-
3369 net/unix/sysctl_net_unix.c | 2 +-
3370 net/wireless/wext-core.c | 19 +-
3371 net/xfrm/xfrm_policy.c | 16 +-
3372 net/xfrm/xfrm_state.c | 33 +-
3373 net/xfrm/xfrm_sysctl.c | 2 +-
3374 net/xfrm/xfrm_user.c | 2 +-
3375 scripts/Kbuild.include | 2 +-
3376 scripts/Makefile.build | 2 +-
3377 scripts/Makefile.clean | 3 +-
3378 scripts/Makefile.host | 69 +-
3379 scripts/basic/fixdep.c | 12 +-
3380 scripts/dtc/checks.c | 14 +-
3381 scripts/dtc/data.c | 6 +-
3382 scripts/dtc/flattree.c | 8 +-
3383 scripts/dtc/livetree.c | 4 +-
3384 scripts/gcc-plugin.sh | 51 +
3385 scripts/headers_install.sh | 1 +
3386 scripts/kallsyms.c | 4 +-
3387 scripts/kconfig/lkc.h | 5 +-
3388 scripts/kconfig/menu.c | 2 +-
3389 scripts/kconfig/symbol.c | 6 +-
3390 scripts/link-vmlinux.sh | 2 +-
3391 scripts/mod/file2alias.c | 14 +-
3392 scripts/mod/modpost.c | 25 +-
3393 scripts/mod/modpost.h | 6 +-
3394 scripts/mod/sumversion.c | 2 +-
3395 scripts/module-common.lds | 4 +
3396 scripts/package/builddeb | 1 +
3397 scripts/pnmtologo.c | 6 +-
3398 scripts/sortextable.h | 6 +-
3399 scripts/tags.sh | 2 +-
3400 security/Kconfig | 691 +-
3401 security/apparmor/include/policy.h | 2 +-
3402 security/apparmor/policy.c | 4 +-
3403 security/integrity/ima/ima.h | 4 +-
3404 security/integrity/ima/ima_api.c | 2 +-
3405 security/integrity/ima/ima_fs.c | 4 +-
3406 security/integrity/ima/ima_queue.c | 2 +-
3407 security/keys/internal.h | 8 +-
3408 security/keys/key.c | 18 +-
3409 security/keys/keyring.c | 4 -
3410 security/selinux/avc.c | 6 +-
3411 security/selinux/include/xfrm.h | 2 +-
3412 security/yama/yama_lsm.c | 2 +-
3413 sound/aoa/codecs/onyx.c | 7 +-
3414 sound/aoa/codecs/onyx.h | 1 +
3415 sound/core/oss/pcm_oss.c | 18 +-
3416 sound/core/pcm_compat.c | 2 +-
3417 sound/core/pcm_native.c | 4 +-
3418 sound/core/seq/seq_clientmgr.c | 10 +-
3419 sound/core/seq/seq_compat.c | 2 +-
3420 sound/core/seq/seq_fifo.c | 6 +-
3421 sound/core/seq/seq_fifo.h | 2 +-
3422 sound/core/seq/seq_memory.c | 6 +-
3423 sound/core/sound.c | 2 +-
3424 sound/drivers/mts64.c | 14 +-
3425 sound/drivers/opl4/opl4_lib.c | 2 +-
3426 sound/drivers/portman2x4.c | 3 +-
3427 sound/firewire/amdtp-am824.c | 2 +-
3428 sound/firewire/amdtp-stream.c | 4 +-
3429 sound/firewire/amdtp-stream.h | 2 +-
3430 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3431 sound/firewire/isight.c | 10 +-
3432 sound/firewire/scs1x.c | 8 +-
3433 sound/oss/sb_audio.c | 2 +-
3434 sound/oss/swarm_cs4297a.c | 6 +-
3435 sound/pci/hda/hda_codec.c | 2 +-
3436 sound/pci/ymfpci/ymfpci.h | 2 +-
3437 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3438 sound/soc/codecs/sti-sas.c | 10 +-
3439 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3440 sound/soc/soc-ac97.c | 6 +-
3441 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3442 tools/gcc/Makefile | 42 +
3443 tools/gcc/checker_plugin.c | 549 +
3444 tools/gcc/colorize_plugin.c | 215 +
3445 tools/gcc/constify_plugin.c | 571 +
3446 tools/gcc/gcc-common.h | 819 +
3447 tools/gcc/initify_plugin.c | 591 +
3448 tools/gcc/kallocstat_plugin.c | 188 +
3449 tools/gcc/kernexec_plugin.c | 549 +
3450 tools/gcc/latent_entropy_plugin.c | 474 +
3451 tools/gcc/randomize_layout_seed.h | 1 +
3452 tools/gcc/size_overflow_plugin/.gitignore | 2 +
3453 tools/gcc/size_overflow_plugin/Makefile | 28 +
3454 .../disable_size_overflow_hash.data | 12434 ++
3455 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
3456 .../generate_size_overflow_hash.sh | 103 +
3457 .../insert_size_overflow_asm.c | 416 +
3458 .../size_overflow_plugin/intentional_overflow.c | 1116 +
3459 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3460 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
3461 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3462 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
3463 .../size_overflow_hash_aux.data | 92 +
3464 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
3465 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3466 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
3467 .../size_overflow_plugin_hash.c | 352 +
3468 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3469 .../size_overflow_transform_core.c | 1015 +
3470 tools/gcc/stackleak_plugin.c | 444 +
3471 tools/gcc/structleak_plugin.c | 290 +
3472 tools/include/linux/compiler.h | 8 +
3473 tools/perf/util/include/asm/alternative-asm.h | 3 +
3474 tools/virtio/linux/uaccess.h | 2 +-
3475 virt/kvm/kvm_main.c | 42 +-
3476 2088 files changed, 221599 insertions(+), 9618 deletions(-)
3477 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
3478 Author: Matthew Wilcox <willy@linux.intel.com>
3479 Date: Tue Feb 2 16:57:52 2016 -0800
3480
3481 radix-tree: fix race in gang lookup
3482
3483 If the indirect_ptr bit is set on a slot, that indicates we need to redo
3484 the lookup. Introduce a new function radix_tree_iter_retry() which
3485 forces the loop to retry the lookup by setting 'slot' to NULL and
3486 turning the iterator back to point at the problematic entry.
3487
3488 This is a pretty rare problem to hit at the moment; the lookup has to
3489 race with a grow of the radix tree from a height of 0. The consequences
3490 of hitting this race are that gang lookup could return a pointer to a
3491 radix_tree_node instead of a pointer to whatever the user had inserted
3492 in the tree.
3493
3494 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
3495 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
3496 Cc: Hugh Dickins <hughd@google.com>
3497 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3498 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
3499 Cc: <stable@vger.kernel.org>
3500 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3501 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3502
3503 include/linux/radix-tree.h | 16 ++++++++++++++++
3504 lib/radix-tree.c | 12 ++++++++++--
3505 2 files changed, 26 insertions(+), 2 deletions(-)
3506
3507 commit bf628043b4589c910919a0f221ae7f42aa8cea93
3508 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
3509 Date: Wed Feb 3 02:11:03 2016 +0100
3510
3511 unix: correctly track in-flight fds in sending process user_struct
3512
3513 The commit referenced in the Fixes tag incorrectly accounted the number
3514 of in-flight fds over a unix domain socket to the original opener
3515 of the file-descriptor. This allows another process to arbitrary
3516 deplete the original file-openers resource limit for the maximum of
3517 open files. Instead the sending processes and its struct cred should
3518 be credited.
3519
3520 To do so, we add a reference counted struct user_struct pointer to the
3521 scm_fp_list and use it to account for the number of inflight unix fds.
3522
3523 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
3524 Reported-by: David Herrmann <dh.herrmann@gmail.com>
3525 Cc: David Herrmann <dh.herrmann@gmail.com>
3526 Cc: Willy Tarreau <w@1wt.eu>
3527 Cc: Linus Torvalds <torvalds@linux-foundation.org>
3528 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
3529 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3530 Signed-off-by: David S. Miller <davem@davemloft.net>
3531
3532 include/net/af_unix.h | 4 ++--
3533 include/net/scm.h | 1 +
3534 net/core/scm.c | 7 +++++++
3535 net/unix/af_unix.c | 4 ++--
3536 net/unix/garbage.c | 8 ++++----
3537 5 files changed, 16 insertions(+), 8 deletions(-)
3538
3539 commit e830db443ff78d70b7b63536e688d73907face0c
3540 Author: Mike Kravetz <mike.kravetz@oracle.com>
3541 Date: Fri Jan 15 16:57:37 2016 -0800
3542
3543 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
3544
3545 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
3546 argument end is of type pgoff_t. It was being converted to a vaddr
3547 offset and passed to unmap_hugepage_range. However, end was also being
3548 used as an argument to the vma_interval_tree_foreach controlling loop.
3549 In addition, the conversion of end to vaddr offset was incorrect.
3550
3551 hugetlb_vmtruncate_list is called as part of a file truncate or
3552 fallocate hole punch operation.
3553
3554 When truncating a hugetlbfs file, this bug could prevent some pages from
3555 being unmapped. This is possible if there are multiple vmas mapping the
3556 file, and there is a sufficiently sized hole between the mappings. The
3557 size of the hole between two vmas (A,B) must be such that the starting
3558 virtual address of B is greater than (ending virtual address of A <<
3559 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
3560 pages are not properly unmapped during truncate, the following BUG is
3561 hit:
3562
3563 kernel BUG at fs/hugetlbfs/inode.c:428!
3564
3565 In the fallocate hole punch case, this bug could prevent pages from
3566 being unmapped as in the truncate case. However, for hole punch the
3567 result is that unmapped pages will not be removed during the operation.
3568 For hole punch, it is also possible that more pages than desired will be
3569 unmapped. This unnecessary unmapping will cause page faults to
3570 reestablish the mappings on subsequent page access.
3571
3572 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
3573 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
3574 Cc: Hugh Dickins <hughd@google.com>
3575 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
3576 Cc: Davidlohr Bueso <dave@stgolabs.net>
3577 Cc: Dave Hansen <dave.hansen@linux.intel.com>
3578 Cc: <stable@vger.kernel.org> [4.3]
3579 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3580 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3581
3582 fs/hugetlbfs/inode.c | 19 +++++++++++--------
3583 1 files changed, 11 insertions(+), 8 deletions(-)
3584
3585 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
3586 Author: Takashi Iwai <tiwai@suse.de>
3587 Date: Thu Feb 4 17:06:13 2016 +0100
3588
3589 ALSA: timer: Fix leftover link at closing
3590
3591 In ALSA timer core, the active timer instance is managed in
3592 active_list linked list. Each element is added / removed dynamically
3593 at timer start, stop and in timer interrupt. The problem is that
3594 snd_timer_interrupt() has a thinko and leaves the element in
3595 active_list when it's the last opened element. This eventually leads
3596 to list corruption or use-after-free error.
3597
3598 This hasn't been revealed because we used to delete the list forcibly
3599 in snd_timer_stop() in the past. However, the recent fix avoids the
3600 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
3601 corruption due to double start or stop]), and this leak hits reality.
3602
3603 This patch fixes the link management in snd_timer_interrupt(). Now it
3604 simply unlinks no matter which stream is.
3605
3606 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
3607 Reported-by: Dmitry Vyukov <dvyukov@google.com>
3608 Cc: <stable@vger.kernel.org>
3609 Signed-off-by: Takashi Iwai <tiwai@suse.de>
3610
3611 sound/core/timer.c | 4 ++--
3612 1 files changed, 2 insertions(+), 2 deletions(-)
3613
3614 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
3615 Author: Konstantin Khlebnikov <koct9i@gmail.com>
3616 Date: Fri Feb 5 15:37:01 2016 -0800
3617
3618 radix-tree: fix oops after radix_tree_iter_retry
3619
3620 Helper radix_tree_iter_retry() resets next_index to the current index.
3621 In following radix_tree_next_slot current chunk size becomes zero. This
3622 isn't checked and it tries to dereference null pointer in slot.
3623
3624 Tagged iterator is fine because retry happens only at slot 0 where tag
3625 bitmask in iter->tags is filled with single bit.
3626
3627 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
3628 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
3629 Cc: Matthew Wilcox <willy@linux.intel.com>
3630 Cc: Hugh Dickins <hughd@google.com>
3631 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3632 Cc: Jeremiah Mahler <jmmahler@gmail.com>
3633 Cc: <stable@vger.kernel.org>
3634 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3635 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3636
3637 include/linux/radix-tree.h | 6 +++---
3638 1 files changed, 3 insertions(+), 3 deletions(-)
3639
3640 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
3641 Merge: 438be0b 256aeaf
3642 Author: Brad Spengler <spender@grsecurity.net>
3643 Date: Sun Feb 7 08:29:33 2016 -0500
3644
3645 Merge branch 'pax-test' into grsec-test
3646
3647 commit 256aeaf87c22de8edf1f03682a572c590ae07771
3648 Author: Brad Spengler <spender@grsecurity.net>
3649 Date: Sun Feb 7 08:29:09 2016 -0500
3650
3651 Update to pax-linux-4.3.5-test28.patch:
3652 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
3653 - spender fixed UDEREF on arm
3654
3655 arch/arm/Kconfig | 1 +
3656 arch/arm/include/asm/domain.h | 21 ++++++++-
3657 arch/arm/include/asm/futex.h | 9 ----
3658 arch/arm/include/asm/thread_info.h | 3 +
3659 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3660 arch/arm/kernel/entry-armv.S | 2 +-
3661 arch/arm/kernel/process.c | 2 +-
3662 arch/arm/mm/alignment.c | 8 ----
3663 arch/x86/mm/numa.c | 2 +-
3664 security/Kconfig | 1 -
3665 10 files changed, 60 insertions(+), 70 deletions(-)
3666
3667 commit 438be0bd112bd17942b2628c53054dc1007558a1
3668 Author: Brad Spengler <spender@grsecurity.net>
3669 Date: Sat Feb 6 19:50:31 2016 -0500
3670
3671 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
3672 ARM systems reported on the forums
3673
3674 arch/arm/Kconfig | 1 +
3675 arch/arm/include/asm/domain.h | 21 ++++++++-
3676 arch/arm/include/asm/futex.h | 9 ----
3677 arch/arm/include/asm/thread_info.h | 3 +
3678 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3679 arch/arm/kernel/entry-armv.S | 2 +-
3680 arch/arm/kernel/process.c | 2 +-
3681 arch/arm/mm/alignment.c | 8 ----
3682 security/Kconfig | 1 -
3683 9 files changed, 59 insertions(+), 69 deletions(-)
3684
3685 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
3686 Author: Brad Spengler <spender@grsecurity.net>
3687 Date: Sat Feb 6 11:21:53 2016 -0500
3688
3689 Fix another compiler warning
3690
3691 net/ipv4/tcp_input.c | 2 ++
3692 1 files changed, 2 insertions(+), 0 deletions(-)
3693
3694 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
3695 Author: Brad Spengler <spender@grsecurity.net>
3696 Date: Sat Feb 6 11:16:12 2016 -0500
3697
3698 Fix two compiler warnings
3699
3700 kernel/pid.c | 5 ++---
3701 kernel/ptrace.c | 3 ++-
3702 2 files changed, 4 insertions(+), 4 deletions(-)
3703
3704 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
3705 Author: Brad Spengler <spender@grsecurity.net>
3706 Date: Wed Feb 3 21:22:40 2016 -0500
3707
3708 Apply fix for integer truncation in NUMA init code, reported by
3709 x14sg1 on the forums:
3710 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
3711
3712 arch/x86/mm/numa.c | 2 +-
3713 1 files changed, 1 insertions(+), 1 deletions(-)
3714
3715 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
3716 Merge: a781740 016d0d8
3717 Author: Brad Spengler <spender@grsecurity.net>
3718 Date: Wed Feb 3 21:20:58 2016 -0500
3719
3720 Merge branch 'pax-test' into grsec-test
3721
3722 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
3723 Author: Brad Spengler <spender@grsecurity.net>
3724 Date: Wed Feb 3 21:20:10 2016 -0500
3725
3726 Update to pax-linux-4.3.5-test27.patch:
3727 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
3728 - restored padding in fpregs_state for storing AVX-512 state in the future
3729 - constified netlink_dump_control
3730 - added const version of debug_gimple_stmt for gcc plugins, by Emese
3731 - Emese fixed a bug in initify that could have initified too much
3732 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
3733
3734 arch/x86/include/asm/fpu/types.h | 1 +
3735 arch/x86/include/asm/mmu_context.h | 2 +-
3736 block/blk-cgroup.c | 18 ++--
3737 block/cfq-iosched.c | 4 +-
3738 crypto/crypto_user.c | 8 ++-
3739 drivers/acpi/apei/ghes.c | 6 +-
3740 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
3741 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
3742 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
3743 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
3744 drivers/infiniband/core/netlink.c | 5 +-
3745 drivers/infiniband/hw/cxgb4/device.c | 6 +-
3746 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
3747 drivers/md/bcache/alloc.c | 2 +-
3748 drivers/md/bcache/bcache.h | 10 +-
3749 drivers/md/bcache/btree.c | 2 +-
3750 drivers/md/bcache/io.c | 10 +-
3751 drivers/md/bcache/journal.c | 2 +-
3752 drivers/md/bcache/stats.c | 26 +++---
3753 drivers/md/bcache/stats.h | 16 ++--
3754 drivers/md/bcache/super.c | 2 +-
3755 drivers/md/bcache/sysfs.c | 20 +++---
3756 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
3757 drivers/md/dm-raid.c | 2 +-
3758 drivers/md/md.c | 6 +-
3759 drivers/md/md.h | 2 +-
3760 drivers/md/raid1.c | 2 +-
3761 drivers/md/raid10.c | 2 +-
3762 drivers/md/raid5.c | 4 +-
3763 drivers/media/pci/zoran/zoran.h | 1 -
3764 drivers/media/pci/zoran/zoran_driver.c | 3 -
3765 drivers/net/ethernet/sfc/selftest.c | 20 +++---
3766 drivers/net/irda/vlsi_ir.c | 18 ++--
3767 drivers/net/irda/vlsi_ir.h | 14 ++--
3768 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
3769 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
3770 drivers/net/wireless/ath/carl9170/main.c | 10 +-
3771 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
3772 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
3773 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
3774 drivers/scsi/hptiop.c | 2 -
3775 drivers/scsi/hptiop.h | 1 -
3776 drivers/scsi/ipr.c | 6 +-
3777 drivers/scsi/ipr.h | 2 +-
3778 drivers/scsi/qla2xxx/qla_target.c | 10 +-
3779 drivers/scsi/qla2xxx/qla_target.h | 2 +-
3780 fs/btrfs/ctree.c | 2 +-
3781 fs/btrfs/ctree.h | 4 +-
3782 fs/btrfs/delayed-ref.c | 4 +-
3783 fs/btrfs/disk-io.c | 4 +-
3784 fs/btrfs/file.c | 4 +-
3785 fs/btrfs/raid56.c | 32 ++++----
3786 fs/btrfs/tests/btrfs-tests.c | 2 +-
3787 fs/btrfs/transaction.c | 2 +-
3788 fs/btrfs/tree-log.c | 8 +-
3789 fs/btrfs/volumes.c | 14 ++--
3790 fs/btrfs/volumes.h | 22 +++---
3791 fs/jbd2/commit.c | 2 +-
3792 fs/jbd2/transaction.c | 4 +-
3793 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3794 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3795 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3796 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3797 include/acpi/ghes.h | 2 +-
3798 include/linux/blk-cgroup.h | 24 +++---
3799 include/linux/jbd2.h | 2 +-
3800 include/linux/netlink.h | 12 ++--
3801 include/net/cfg802154.h | 2 +-
3802 include/net/mac80211.h | 2 +-
3803 include/net/neighbour.h | 2 +-
3804 kernel/rcu/tree_plugin.h | 4 +-
3805 net/batman-adv/routing.c | 4 +-
3806 net/batman-adv/soft-interface.c | 2 +-
3807 net/batman-adv/translation-table.c | 14 ++--
3808 net/batman-adv/types.h | 2 +-
3809 net/core/neighbour.c | 14 ++--
3810 net/core/rtnetlink.c | 2 +-
3811 net/ipv4/arp.c | 2 +-
3812 net/ipv4/inet_diag.c | 4 +-
3813 net/ipv4/xfrm4_state.c | 4 +-
3814 net/ipv6/ndisc.c | 2 +-
3815 net/mac80211/cfg.c | 2 +-
3816 net/mac80211/debugfs_key.c | 2 +-
3817 net/mac80211/key.c | 4 +-
3818 net/mac80211/tx.c | 2 +-
3819 net/mac80211/wpa.c | 10 +-
3820 net/mac802154/iface.c | 4 +-
3821 net/netfilter/ipset/ip_set_core.c | 2 +-
3822 net/netfilter/nf_conntrack_netlink.c | 22 +++---
3823 net/netfilter/nf_tables_api.c | 13 ++--
3824 net/netfilter/nfnetlink_acct.c | 7 +-
3825 net/netfilter/nfnetlink_cthelper.c | 2 +-
3826 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3827 net/netlink/af_netlink.c | 10 ++-
3828 net/netlink/diag.c | 2 +-
3829 net/netlink/genetlink.c | 14 ++--
3830 net/packet/af_packet.c | 18 ++--
3831 net/packet/diag.c | 2 +-
3832 net/packet/internal.h | 6 +-
3833 net/unix/diag.c | 2 +-
3834 net/xfrm/xfrm_user.c | 2 +-
3835 security/apparmor/include/policy.h | 2 +-
3836 security/apparmor/policy.c | 4 +-
3837 sound/core/seq/seq_clientmgr.c | 2 +-
3838 sound/core/seq/seq_fifo.c | 6 +-
3839 sound/core/seq/seq_fifo.h | 2 +-
3840 tools/gcc/gcc-common.h | 24 ++++--
3841 tools/gcc/initify_plugin.c | 7 +-
3842 tools/lib/api/Makefile | 2 +-
3843 109 files changed, 399 insertions(+), 391 deletions(-)
3844
3845 commit a7817402ac837b1aee07fac42537a02097055098
3846 Author: Matt Fleming <matt@codeblueprint.co.uk>
3847 Date: Fri Jan 29 11:36:10 2016 +0000
3848
3849 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
3850
3851 There are a couple of nasty truncation bugs lurking in the pageattr
3852 code that can be triggered when mapping EFI regions, e.g. when we pass
3853 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
3854 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
3855
3856 Viorel-Cătălin managed to trigger this bug on his Dell machine that
3857 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
3858 When calling populate_pud() the end of the region gets calculated
3859 incorrectly in the following buggy expression,
3860
3861 end = start + (cpa->numpages << PAGE_SHIFT);
3862
3863 And only 188416 pages are mapped. Next, populate_pud() gets invoked
3864 for a second time because of the loop in __change_page_attr_set_clr(),
3865 only this time no pages get mapped because shifting the remaining
3866 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
3867 loop in __change_page_attr_set_clr() spins forever because we fail to
3868 map progress.
3869
3870 Hitting this bug depends very much on the virtual address we pick to
3871 map the large region at and how many pages we map on the initial run
3872 through the loop. This explains why this issue was only recently hit
3873 with the introduction of commit
3874
3875 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
3876 entries bottom-up at runtime, instead of top-down")
3877
3878 It's interesting to note that safe uses of cpa->numpages do exist in
3879 the pageattr code. If instead of shifting ->numpages we multiply by
3880 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
3881 so the result is unsigned long.
3882
3883 To avoid surprises when users try to convert very large cpa->numpages
3884 values to addresses, change the data type from 'int' to 'unsigned
3885 long', thereby making it suitable for shifting by PAGE_SHIFT without
3886 any type casting.
3887
3888 The alternative would be to make liberal use of casting, but that is
3889 far more likely to cause problems in the future when someone adds more
3890 code and fails to cast properly; this bug was difficult enough to
3891 track down in the first place.
3892
3893 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
3894 Acked-by: Borislav Petkov <bp@alien8.de>
3895 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
3896 Cc: <stable@vger.kernel.org>
3897 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
3898 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
3899 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
3900 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
3901
3902 arch/x86/mm/pageattr.c | 4 ++--
3903 1 files changed, 2 insertions(+), 2 deletions(-)
3904
3905 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
3906 Author: Jan Beulich <JBeulich@suse.com>
3907 Date: Tue Jan 26 04:15:18 2016 -0700
3908
3909 x86/mm: Fix types used in pgprot cacheability flags translations
3910
3911 For PAE kernels "unsigned long" is not suitable to hold page protection
3912 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
3913 few W+X pages getting reported as insecure during boot (observed namely
3914 for the entire initrd range).
3915
3916 Fixes: 281d4078be ("x86: Make page cache mode a real type")
3917 Signed-off-by: Jan Beulich <jbeulich@suse.com>
3918 Reviewed-by: Juergen Gross <JGross@suse.com>
3919 Cc: stable@vger.kernel.org
3920 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
3921 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
3922
3923 arch/x86/include/asm/pgtable_types.h | 6 ++----
3924 1 files changed, 2 insertions(+), 4 deletions(-)
3925
3926 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
3927 Merge: 682d661 f74425b
3928 Author: Brad Spengler <spender@grsecurity.net>
3929 Date: Sun Jan 31 15:06:25 2016 -0500
3930
3931 Merge branch 'pax-test' into grsec-test
3932
3933 Conflicts:
3934 drivers/net/slip/slhc.c
3935 include/linux/sched.h
3936 net/unix/af_unix.c
3937 sound/core/timer.c
3938
3939 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
3940 Merge: d14af1f 849a2d3
3941 Author: Brad Spengler <spender@grsecurity.net>
3942 Date: Sun Jan 31 15:02:55 2016 -0500
3943
3944 Merge branch 'linux-4.3.y' into pax-test
3945
3946 Conflicts:
3947 arch/x86/include/asm/mmu_context.h
3948
3949 commit 682d6611d75542e351c973c8dd74a99d3966c073
3950 Author: Brad Spengler <spender@grsecurity.net>
3951 Date: Sat Jan 30 13:05:03 2016 -0500
3952
3953 Based on a report from Mathias Krause, fix up a number of additional instances
3954 of ulong overflow when passing in values to gr_learn_resource by saturating
3955 to ULONG_MAX
3956
3957 mm/mlock.c | 11 ++++++++---
3958 mm/mmap.c | 16 +++++++++++++---
3959 2 files changed, 21 insertions(+), 6 deletions(-)
3960
3961 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
3962 Author: Jann Horn <jann@thejh.net>
3963 Date: Sat Dec 26 06:00:48 2015 +0100
3964
3965 seccomp: always propagate NO_NEW_PRIVS on tsync
3966
3967 Before this patch, a process with some permissive seccomp filter
3968 that was applied by root without NO_NEW_PRIVS was able to add
3969 more filters to itself without setting NO_NEW_PRIVS by setting
3970 the new filter from a throwaway thread with NO_NEW_PRIVS.
3971
3972 Signed-off-by: Jann Horn <jann@thejh.net>
3973 Cc: stable@vger.kernel.org
3974 Signed-off-by: Kees Cook <keescook@chromium.org>
3975
3976 kernel/seccomp.c | 22 +++++++++++-----------
3977 1 files changed, 11 insertions(+), 11 deletions(-)
3978
3979 commit b85450498a3bbf269441c8963d7574bb3079c838
3980 Merge: 59c216f d14af1f
3981 Author: Brad Spengler <spender@grsecurity.net>
3982 Date: Fri Jan 29 20:54:13 2016 -0500
3983
3984 Merge branch 'pax-test' into grsec-test
3985
3986 commit d14af1f1dd66511f3f0674deee2b572972012b39
3987 Author: Brad Spengler <spender@grsecurity.net>
3988 Date: Fri Jan 29 20:53:51 2016 -0500
3989
3990 Update to pax-linux-4.3.4-test26.patch:
3991 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
3992
3993 fs/cifs/file.c | 2 +-
3994 fs/gfs2/file.c | 2 +-
3995 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
3996 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
3997 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
3998 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
3999 .../size_overflow_transform_core.c | 5 +
4000 7 files changed, 102 insertions(+), 15 deletions(-)
4001
4002 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
4003 Author: Brad Spengler <spender@grsecurity.net>
4004 Date: Wed Jan 27 17:57:21 2016 -0500
4005
4006 Fix a size_overflow report reported by Mathias Krause in our
4007 truncation of an loff_t to an unsigned long when being passed
4008 to gr_learn_resource() (as all resource checks are against unsigned long
4009 values)
4010
4011 fs/attr.c | 5 ++++-
4012 1 files changed, 4 insertions(+), 1 deletions(-)
4013
4014 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
4015 Author: Yuchung Cheng <ycheng@google.com>
4016 Date: Wed Jan 6 12:42:38 2016 -0800
4017
4018 tcp: fix zero cwnd in tcp_cwnd_reduction
4019
4020 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
4021 conditionally") introduced a bug that cwnd may become 0 when both
4022 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
4023 to a div-by-zero if the connection starts another cwnd reduction
4024 phase by setting tp->prior_cwnd to the current cwnd (0) in
4025 tcp_init_cwnd_reduction().
4026
4027 To prevent this we skip PRR operation when nothing is acked or
4028 sacked. Then cwnd must be positive in all cases as long as ssthresh
4029 is positive:
4030
4031 1) The proportional reduction mode
4032 inflight > ssthresh > 0
4033
4034 2) The reduction bound mode
4035 a) inflight == ssthresh > 0
4036
4037 b) inflight < ssthresh
4038 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
4039
4040 Therefore in all cases inflight and sndcnt can not both be 0.
4041 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
4042
4043 In reality this bug is triggered only with a sequence of less common
4044 events. For example, the connection is terminating an ECN-triggered
4045 cwnd reduction with an inflight 0, then it receives reordered/old
4046 ACKs or DSACKs from prior transmission (which acks nothing). Or the
4047 connection is in fast recovery stage that marks everything lost,
4048 but fails to retransmit due to local issues, then receives data
4049 packets from other end which acks nothing.
4050
4051 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
4052 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
4053 Signed-off-by: Yuchung Cheng <ycheng@google.com>
4054 Signed-off-by: Neal Cardwell <ncardwell@google.com>
4055 Signed-off-by: Eric Dumazet <edumazet@google.com>
4056 Signed-off-by: David S. Miller <davem@davemloft.net>
4057
4058 net/ipv4/tcp_input.c | 3 +++
4059 1 files changed, 3 insertions(+), 0 deletions(-)
4060
4061 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
4062 Author: Eric Dumazet <edumazet@google.com>
4063 Date: Sun Jan 24 13:53:50 2016 -0800
4064
4065 af_unix: fix struct pid memory leak
4066
4067 Dmitry reported a struct pid leak detected by a syzkaller program.
4068
4069 Bug happens in unix_stream_recvmsg() when we break the loop when a
4070 signal is pending, without properly releasing scm.
4071
4072 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
4073 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4074 Signed-off-by: Eric Dumazet <edumazet@google.com>
4075 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
4076 Signed-off-by: David S. Miller <davem@davemloft.net>
4077
4078 net/unix/af_unix.c | 1 +
4079 1 files changed, 1 insertions(+), 0 deletions(-)
4080
4081 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
4082 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4083 Date: Fri Jan 22 01:39:43 2016 +0100
4084
4085 pptp: fix illegal memory access caused by multiple bind()s
4086
4087 Several times already this has been reported as kasan reports caused by
4088 syzkaller and trinity and people always looked at RCU races, but it is
4089 much more simple. :)
4090
4091 In case we bind a pptp socket multiple times, we simply add it to
4092 the callid_sock list but don't remove the old binding. Thus the old
4093 socket stays in the bucket with unused call_id indexes and doesn't get
4094 cleaned up. This causes various forms of kasan reports which were hard
4095 to pinpoint.
4096
4097 Simply don't allow multiple binds and correct error handling in
4098 pptp_bind. Also keep sk_state bits in place in pptp_connect.
4099
4100 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
4101 Cc: Dmitry Kozlov <xeb@mail.ru>
4102 Cc: Sasha Levin <sasha.levin@oracle.com>
4103 Cc: Dmitry Vyukov <dvyukov@google.com>
4104 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4105 Cc: Dave Jones <davej@codemonkey.org.uk>
4106 Reported-by: Dave Jones <davej@codemonkey.org.uk>
4107 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4108 Signed-off-by: David S. Miller <davem@davemloft.net>
4109
4110 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
4111 1 files changed, 24 insertions(+), 10 deletions(-)
4112
4113 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
4114 Author: Brad Spengler <spender@grsecurity.net>
4115 Date: Tue Jan 26 18:17:10 2016 -0500
4116
4117 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
4118 wiki but was removed from the config help at some point
4119
4120 grsecurity/Kconfig | 3 +++
4121 1 files changed, 3 insertions(+), 0 deletions(-)
4122
4123 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
4124 Author: Thomas Egerer <hakke_007@gmx.de>
4125 Date: Mon Jan 25 12:58:44 2016 +0100
4126
4127 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
4128
4129 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
4130 to select CRYPTO_ECHAINIV in order to work properly. This solves the
4131 issues caused by a misconfiguration as described in [1].
4132 The original approach, patching crypto/Kconfig was turned down by
4133 Herbert Xu [2].
4134
4135 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
4136 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
4137
4138 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
4139 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
4140 Signed-off-by: David S. Miller <davem@davemloft.net>
4141
4142 net/ipv4/Kconfig | 1 +
4143 net/ipv6/Kconfig | 1 +
4144 2 files changed, 2 insertions(+), 0 deletions(-)
4145
4146 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
4147 Merge: 904114c 6339c1f
4148 Author: Brad Spengler <spender@grsecurity.net>
4149 Date: Tue Jan 26 18:08:40 2016 -0500
4150
4151 Merge branch 'pax-test' into grsec-test
4152
4153 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
4154 Author: Brad Spengler <spender@grsecurity.net>
4155 Date: Tue Jan 26 18:07:51 2016 -0500
4156
4157 Update to pax-linux-4.3.4-test25.patch:
4158 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
4159 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
4160 - fixed a few REFCOUNT false positives in SNMP related statistics
4161
4162 arch/x86/Kconfig | 2 +-
4163 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
4164 include/net/snmp.h | 10 +++++-----
4165 kernel/fork.c | 11 +++++++++--
4166 net/ipv4/proc.c | 8 ++++----
4167 net/ipv6/addrconf.c | 4 ++--
4168 net/ipv6/proc.c | 10 +++++-----
4169 7 files changed, 43 insertions(+), 19 deletions(-)
4170
4171 commit 904114c2fce3fdff5d57e763da56a78960db4e19
4172 Author: Al Viro <viro@zeniv.linux.org.uk>
4173 Date: Fri Jan 22 18:08:52 2016 -0500
4174
4175 make sure that freeing shmem fast symlinks is RCU-delayed
4176
4177 Cc: stable@vger.kernel.org # v4.2+
4178 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4179
4180 include/linux/shmem_fs.h | 5 +----
4181 mm/shmem.c | 9 ++++-----
4182 2 files changed, 5 insertions(+), 9 deletions(-)
4183
4184 commit ab86adee64312a2f827dd516cb199521327943ed
4185 Author: Sasha Levin <sasha.levin@oracle.com>
4186 Date: Mon Jan 18 19:23:51 2016 -0500
4187
4188 netfilter: nf_conntrack: use safer way to lock all buckets
4189
4190 When we need to lock all buckets in the connection hashtable we'd attempt to
4191 lock 1024 spinlocks, which is way more preemption levels than supported by
4192 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
4193 enabled, and if it was - use only 8 buckets(!).
4194
4195 Fix this by using a global lock and synchronize all buckets on it when we
4196 need to lock them all. This is pretty heavyweight, but is only done when we
4197 need to resize the hashtable, and that doesn't happen often enough (or at all).
4198
4199 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4200 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
4201 Reviewed-by: Florian Westphal <fw@strlen.de>
4202 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4203
4204 Conflicts:
4205
4206 net/netfilter/nfnetlink_cttimeout.c
4207
4208 include/net/netfilter/nf_conntrack_core.h | 8 ++----
4209 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
4210 net/netfilter/nf_conntrack_helper.c | 2 +-
4211 net/netfilter/nf_conntrack_netlink.c | 2 +-
4212 4 files changed, 33 insertions(+), 17 deletions(-)
4213
4214 commit 37014723527225481c720484bb788a1a6358072f
4215 Author: Willy Tarreau <w@1wt.eu>
4216 Date: Mon Jan 18 16:36:09 2016 +0100
4217
4218 pipe: limit the per-user amount of pages allocated in pipes
4219
4220 On no-so-small systems, it is possible for a single process to cause an
4221 OOM condition by filling large pipes with data that are never read. A
4222 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
4223 memory. On small systems it may be tricky to set the pipe max size to
4224 prevent this from happening.
4225
4226 This patch makes it possible to enforce a per-user soft limit above
4227 which new pipes will be limited to a single page, effectively limiting
4228 them to 4 kB each, as well as a hard limit above which no new pipes may
4229 be created for this user. This has the effect of protecting the system
4230 against memory abuse without hurting other users, and still allowing
4231 pipes to work correctly though with less data at once.
4232
4233 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
4234 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
4235 default soft limit allows the default number of FDs per process (1024)
4236 to create pipes of the default size (64kB), thus reaching a limit of 64MB
4237 before starting to create only smaller pipes. With 256 processes limited
4238 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
4239 1084 MB of memory allocated for a user. The hard limit is disabled by
4240 default to avoid breaking existing applications that make intensive use
4241 of pipes (eg: for splicing).
4242
4243 Reported-by: socketpair@gmail.com
4244 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
4245 Mitigates: CVE-2013-4312 (Linux 2.0+)
4246 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
4247 Signed-off-by: Willy Tarreau <w@1wt.eu>
4248 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4249
4250 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
4251 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
4252 include/linux/pipe_fs_i.h | 4 +++
4253 include/linux/sched.h | 1 +
4254 kernel/sysctl.c | 14 ++++++++++++
4255 5 files changed, 87 insertions(+), 2 deletions(-)
4256
4257 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
4258 Merge: 540f2af 7791ecb
4259 Author: Brad Spengler <spender@grsecurity.net>
4260 Date: Sat Jan 23 10:57:11 2016 -0500
4261
4262 Merge branch 'pax-test' into grsec-test
4263
4264 commit 7791ecb84f840343a5646236fd0d34e1fb450793
4265 Merge: 470069c 399588c
4266 Author: Brad Spengler <spender@grsecurity.net>
4267 Date: Sat Jan 23 10:56:47 2016 -0500
4268
4269 Merge branch 'linux-4.3.y' into pax-test
4270
4271 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
4272 Author: Brad Spengler <spender@grsecurity.net>
4273 Date: Tue Jan 19 21:18:47 2016 -0500
4274
4275 Update size_overflow hash table
4276
4277 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
4278 1 files changed, 3 insertions(+), 1 deletions(-)
4279
4280 commit 7e649765626a28437f573f0fbe7a51a04615f041
4281 Author: Brad Spengler <spender@grsecurity.net>
4282 Date: Tue Jan 19 20:29:46 2016 -0500
4283
4284 Backport fix from: https://lkml.org/lkml/2015/12/13/187
4285
4286 fs/ext4/extents.c | 2 +-
4287 1 files changed, 1 insertions(+), 1 deletions(-)
4288
4289 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
4290 Author: Jann Horn <jann@thejh.net>
4291 Date: Tue Jan 5 18:27:30 2016 +0100
4292
4293 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
4294
4295 This replaces all code in fs/compat_ioctl.c that translated
4296 ioctl arguments into a in-kernel structure, then performed
4297 do_ioctl under set_fs(KERNEL_DS), with code that allocates
4298 data on the user stack and can call the VFS ioctl handler
4299 under USER_DS.
4300
4301 This is done as a hardening measure because the caller
4302 does not know what kind of ioctl handler will be invoked,
4303 only that no corresponding compat_ioctl handler exists and
4304 what the ioctl command number is. The accidental
4305 invocation of an unlocked_ioctl handler that unexpectedly
4306 calls copy_to_user could be a severe security issue.
4307
4308 Signed-off-by: Jann Horn <jann@thejh.net>
4309 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4310
4311 Conflicts:
4312
4313 fs/compat_ioctl.c
4314
4315 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
4316 1 files changed, 68 insertions(+), 62 deletions(-)
4317
4318 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
4319 Author: Al Viro <viro@zeniv.linux.org.uk>
4320 Date: Thu Jan 7 09:53:30 2016 -0500
4321
4322 compat_ioctl: don't pass fd around when not needed
4323
4324 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4325
4326 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
4327 fs/internal.h | 7 ++++
4328 fs/ioctl.c | 4 +-
4329 include/linux/fs.h | 2 -
4330 4 files changed, 61 insertions(+), 55 deletions(-)
4331
4332 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
4333 Author: Jann Horn <jann@thejh.net>
4334 Date: Tue Jan 5 18:27:29 2016 +0100
4335
4336 compat_ioctl: don't look up the fd twice
4337
4338 In code in fs/compat_ioctl.c that translates ioctl arguments
4339 into a in-kernel structure, then performs sys_ioctl, possibly
4340 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
4341 calls to do_ioctl calls. do_ioctl is a new function that does
4342 the same thing as sys_ioctl, but doesn't look up the fd again.
4343
4344 This change is made to avoid (potential) security issues
4345 because of ioctl handlers that accept one of the ioctl
4346 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
4347 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
4348 This can happen for multiple reasons:
4349
4350 - The ioctl command number could be reused.
4351 - The ioctl handler might not check the full ioctl
4352 command. This is e.g. true for drm_ioctl.
4353 - The ioctl handler is very special, e.g. cuse_file_ioctl
4354
4355 The real issue is that set_fs(KERNEL_DS) is used here,
4356 but that's fixed in a separate commit
4357 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
4358
4359 This change mitigates potential security issues by
4360 preventing a race that permits invocation of
4361 unlocked_ioctl handlers under KERNEL_DS through compat
4362 code even if a corresponding compat_ioctl handler exists.
4363
4364 So far, no way has been identified to use this to damage
4365 kernel memory without having CAP_SYS_ADMIN in the init ns
4366 (with the capability, doing reads/writes at arbitrary
4367 kernel addresses should be easy through CUSE's ioctl
4368 handler with FUSE_IOCTL_UNRESTRICTED set).
4369
4370 [AV: two missed sys_ioctl() taken care of]
4371
4372 Signed-off-by: Jann Horn <jann@thejh.net>
4373 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4374
4375 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
4376 1 files changed, 68 insertions(+), 54 deletions(-)
4377
4378 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
4379 Author: Vasily Kulikov <segoon@openwall.com>
4380 Date: Fri Jan 15 16:57:55 2016 -0800
4381
4382 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
4383
4384 TIMER_ENTRY_STATIC is defined as a poison pointers which
4385 should point to nowhere. Redefine them using POISON_POINTER_DELTA
4386 arithmetics to make sure they really point to non-mappable area declared
4387 by the target architecture.
4388
4389 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
4390 Acked-by: Thomas Gleixner <tglx@linutronix.de>
4391 Cc: Solar Designer <solar@openwall.com>
4392 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
4393 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4394 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4395
4396 Conflicts:
4397
4398 include/linux/poison.h
4399
4400 include/linux/poison.h | 2 +-
4401 1 files changed, 1 insertions(+), 1 deletions(-)
4402
4403 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
4404 Author: Brad Spengler <spender@grsecurity.net>
4405 Date: Tue Jan 19 19:41:44 2016 -0500
4406
4407 Fix ARM compilation, reported by Austin Sepp
4408
4409 grsecurity/grsec_sig.c | 1 +
4410 1 files changed, 1 insertions(+), 0 deletions(-)
4411
4412 commit e15383743443dc43460a2fd73e0db0b608610dca
4413 Author: Takashi Iwai <tiwai@suse.de>
4414 Date: Mon Jan 18 13:52:47 2016 +0100
4415
4416 ALSA: hrtimer: Fix stall by hrtimer_cancel()
4417
4418 hrtimer_cancel() waits for the completion from the callback, thus it
4419 must not be called inside the callback itself. This was already a
4420 problem in the past with ALSA hrtimer driver, and the early commit
4421 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
4422
4423 However, the previous fix is still insufficient: it may still cause a
4424 lockup when the ALSA timer instance reprograms itself in its callback.
4425 Then it invokes the start function even in snd_timer_interrupt() that
4426 is called in hrtimer callback itself, results in a CPU stall. This is
4427 no hypothetical problem but actually triggered by syzkaller fuzzer.
4428
4429 This patch tries to fix the issue again. Now we call
4430 hrtimer_try_to_cancel() at both start and stop functions so that it
4431 won't fall into a deadlock, yet giving some chance to cancel the queue
4432 if the functions have been called outside the callback. The proper
4433 hrtimer_cancel() is called in anyway at closing, so this should be
4434 enough.
4435
4436 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
4437 Cc: <stable@vger.kernel.org>
4438 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4439
4440 sound/core/hrtimer.c | 3 ++-
4441 1 files changed, 2 insertions(+), 1 deletions(-)
4442
4443 commit 12d874daf706e6e7c1ae709141859c809599297e
4444 Author: Takashi Iwai <tiwai@suse.de>
4445 Date: Tue Jan 12 12:38:02 2016 +0100
4446
4447 ALSA: seq: Fix missing NULL check at remove_events ioctl
4448
4449 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
4450 unconditionally even if there is no FIFO assigned, and this leads to
4451 an Oops due to NULL dereference. The fix is just to add a proper NULL
4452 check.
4453
4454 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4455 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4456 Cc: <stable@vger.kernel.org>
4457 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4458
4459 sound/core/seq/seq_clientmgr.c | 2 +-
4460 1 files changed, 1 insertions(+), 1 deletions(-)
4461
4462 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
4463 Author: Takashi Iwai <tiwai@suse.de>
4464 Date: Tue Jan 12 15:36:27 2016 +0100
4465
4466 ALSA: seq: Fix race at timer setup and close
4467
4468 ALSA sequencer code has an open race between the timer setup ioctl and
4469 the close of the client. This was triggered by syzkaller fuzzer, and
4470 a use-after-free was caught there as a result.
4471
4472 This patch papers over it by adding a proper queue->timer_mutex lock
4473 around the timer-related calls in the relevant code path.
4474
4475 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4476 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4477 Cc: <stable@vger.kernel.org>
4478 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4479
4480 sound/core/seq/seq_queue.c | 2 ++
4481 1 files changed, 2 insertions(+), 0 deletions(-)
4482
4483 commit b9e55ab955e59b4a636d78a748be90334a48b485
4484 Author: Takashi Iwai <tiwai@suse.de>
4485 Date: Thu Jan 14 16:30:58 2016 +0100
4486
4487 ALSA: timer: Harden slave timer list handling
4488
4489 A slave timer instance might be still accessible in a racy way while
4490 operating the master instance as it lacks of locking. Since the
4491 master operation is mostly protected with timer->lock, we should cope
4492 with it while changing the slave instance, too. Also, some linked
4493 lists (active_list and ack_list) of slave instances aren't unlinked
4494 immediately at stopping or closing, and this may lead to unexpected
4495 accesses.
4496
4497 This patch tries to address these issues. It adds spin lock of
4498 timer->lock (either from master or slave, which is equivalent) in a
4499 few places. For avoiding a deadlock, we ensure that the global
4500 slave_active_lock is always locked at first before each timer lock.
4501
4502 Also, ack and active_list of slave instances are properly unlinked at
4503 snd_timer_stop() and snd_timer_close().
4504
4505 Last but not least, remove the superfluous call of _snd_timer_stop()
4506 at removing slave links. This is a noop, and calling it may confuse
4507 readers wrt locking. Further cleanup will follow in a later patch.
4508
4509 Actually we've got reports of use-after-free by syzkaller fuzzer, and
4510 this hopefully fixes these issues.
4511
4512 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4513 Cc: <stable@vger.kernel.org>
4514 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4515
4516 sound/core/timer.c | 18 ++++++++++++++----
4517 1 files changed, 14 insertions(+), 4 deletions(-)
4518
4519 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
4520 Author: Takashi Iwai <tiwai@suse.de>
4521 Date: Wed Jan 13 17:48:01 2016 +0100
4522
4523 ALSA: timer: Fix race among timer ioctls
4524
4525 ALSA timer ioctls have an open race and this may lead to a
4526 use-after-free of timer instance object. A simplistic fix is to make
4527 each ioctl exclusive. We have already tread_sem for controlling the
4528 tread, and extend this as a global mutex to be applied to each ioctl.
4529
4530 The downside is, of course, the worse concurrency. But these ioctls
4531 aren't to be parallel accessible, in anyway, so it should be fine to
4532 serialize there.
4533
4534 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4535 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4536 Cc: <stable@vger.kernel.org>
4537 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4538
4539 sound/core/timer.c | 32 +++++++++++++++++++-------------
4540 1 files changed, 19 insertions(+), 13 deletions(-)
4541
4542 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
4543 Author: Takashi Iwai <tiwai@suse.de>
4544 Date: Wed Jan 13 21:35:06 2016 +0100
4545
4546 ALSA: timer: Fix double unlink of active_list
4547
4548 ALSA timer instance object has a couple of linked lists and they are
4549 unlinked unconditionally at snd_timer_stop(). Meanwhile
4550 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
4551 the element list itself unchanged. This ends up with unlinking twice,
4552 and it was caught by syzkaller fuzzer.
4553
4554 The fix is to use list_del_init() variant properly there, too.
4555
4556 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4557 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4558 Cc: <stable@vger.kernel.org>
4559 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4560
4561 sound/core/timer.c | 2 +-
4562 1 files changed, 1 insertions(+), 1 deletions(-)
4563
4564 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
4565 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4566 Date: Mon Jan 18 18:03:48 2016 +0100
4567
4568 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
4569
4570 It was seen that defective configurations of openvswitch could overwrite
4571 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
4572 many recursions within ovs.
4573
4574 This problem arises due to the high stack usage of openvswitch. The rest
4575 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
4576
4577 We use the already existing recursion counter in ovs_execute_actions to
4578 implement an upper bound of 5 recursions.
4579
4580 Cc: Pravin Shelar <pshelar@ovn.org>
4581 Cc: Simon Horman <simon.horman@netronome.com>
4582 Cc: Eric Dumazet <eric.dumazet@gmail.com>
4583 Cc: Simon Horman <simon.horman@netronome.com>
4584 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4585 Signed-off-by: David S. Miller <davem@davemloft.net>
4586
4587 net/openvswitch/actions.c | 19 ++++++++++++++-----
4588 1 files changed, 14 insertions(+), 5 deletions(-)
4589
4590 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
4591 Author: Ursula Braun <ursula.braun@de.ibm.com>
4592 Date: Tue Jan 19 10:41:33 2016 +0100
4593
4594 af_iucv: Validate socket address length in iucv_sock_bind()
4595
4596 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
4597 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4598 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
4599 Signed-off-by: David S. Miller <davem@davemloft.net>
4600
4601 net/iucv/af_iucv.c | 3 +++
4602 1 files changed, 3 insertions(+), 0 deletions(-)
4603
4604 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
4605 Author: Brad Spengler <spender@grsecurity.net>
4606 Date: Tue Jan 19 19:32:54 2016 -0500
4607
4608 Apply the same fix as everyone else for the recent keys vulnerability that is
4609 unexploitable under PAX_REFCOUNT
4610
4611 Make a couple more changes that no one else can/will
4612
4613 include/linux/key-type.h | 4 ++--
4614 ipc/msgutil.c | 4 ++--
4615 security/keys/internal.h | 2 +-
4616 security/keys/process_keys.c | 1 +
4617 4 files changed, 6 insertions(+), 5 deletions(-)
4618
4619 commit b56c3a63f431c193400aee17543021950bd14bc4
4620 Merge: 38b1a3d 470069c
4621 Author: Brad Spengler <spender@grsecurity.net>
4622 Date: Sun Jan 17 18:30:19 2016 -0500
4623
4624 Merge branch 'pax-test' into grsec-test
4625
4626 commit 470069cfedef2180313233d275be5901bd6d1135
4627 Author: Brad Spengler <spender@grsecurity.net>
4628 Date: Sun Jan 17 18:29:59 2016 -0500
4629
4630 Update to pax-linux-4.3.3-test22.patch:
4631 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
4632 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
4633
4634 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
4635 drivers/gpu/drm/drm_pci.c | 3 +++
4636 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
4637 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
4638 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
4639 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
4640 drivers/net/usb/asix_common.c | 3 ++-
4641 include/drm/drmP.h | 1 +
4642 8 files changed, 22 insertions(+), 29 deletions(-)
4643
4644 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
4645 Author: Brad Spengler <spender@grsecurity.net>
4646 Date: Sun Jan 17 12:33:53 2016 -0500
4647
4648 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
4649 mentioned banning execution of suid/sgid binaries, though the kernel
4650 source clearly only mentions banning execution of suid binaries. Since
4651 there's no reason for us to not ban execution of sgid binaries as well,
4652 make the implementation match the Kconfig description.
4653
4654 fs/exec.c | 4 ++--
4655 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
4656 include/linux/sched.h | 4 ++--
4657 3 files changed, 18 insertions(+), 17 deletions(-)
4658
4659 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
4660 Merge: d141a86 ea4a835
4661 Author: Brad Spengler <spender@grsecurity.net>
4662 Date: Sat Jan 16 14:12:22 2016 -0500
4663
4664 Merge branch 'pax-test' into grsec-test
4665
4666 Conflicts:
4667 drivers/gpu/drm/i810/i810_drv.c
4668
4669 commit ea4a835328ada6513ac013986764d6caea8cd348
4670 Author: Brad Spengler <spender@grsecurity.net>
4671 Date: Sat Jan 16 14:11:30 2016 -0500
4672
4673 Update to pax-linux-4.3.3-test21.patch:
4674 - fixed some fallout from the drm_drivers constification, reported by spender
4675
4676 drivers/gpu/drm/armada/armada_drv.c | 3 +--
4677 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
4678 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4679 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
4680 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4681 5 files changed, 8 insertions(+), 6 deletions(-)
4682
4683 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
4684 Author: Brad Spengler <spender@grsecurity.net>
4685 Date: Sat Jan 16 13:16:36 2016 -0500
4686
4687 compile fix
4688
4689 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4690 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
4691 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4692 3 files changed, 5 insertions(+), 3 deletions(-)
4693
4694 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
4695 Merge: 5fa135d bbda879
4696 Author: Brad Spengler <spender@grsecurity.net>
4697 Date: Sat Jan 16 12:59:22 2016 -0500
4698
4699 Merge branch 'pax-test' into grsec-test
4700
4701 commit bbda87914edf63e27fb46670bf3a373f2b963c73
4702 Author: Brad Spengler <spender@grsecurity.net>
4703 Date: Sat Jan 16 12:58:04 2016 -0500
4704
4705 Update to pax-linux-4.3.3-test20.patch:
4706 - constified drm_driver
4707 - Emese fixed a special case in handling __func__ in the initify plugin
4708 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
4709 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
4710
4711 arch/x86/kernel/cpu/perf_event.h | 2 +-
4712 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
4713 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
4714 arch/x86/kernel/uprobes.c | 2 +-
4715 arch/x86/mm/mpx.c | 2 +-
4716 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
4717 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
4718 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
4719 drivers/gpu/drm/drm_pci.c | 6 +-
4720 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
4721 drivers/gpu/drm/i915/i915_dma.c | 2 +-
4722 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
4723 drivers/gpu/drm/i915/i915_drv.h | 2 +-
4724 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
4725 drivers/gpu/drm/mga/mga_drv.c | 5 +-
4726 drivers/gpu/drm/mga/mga_drv.h | 2 +-
4727 drivers/gpu/drm/mga/mga_state.c | 2 +-
4728 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
4729 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
4730 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
4731 drivers/gpu/drm/r128/r128_drv.c | 4 +-
4732 drivers/gpu/drm/r128/r128_drv.h | 2 +-
4733 drivers/gpu/drm/r128/r128_state.c | 2 +-
4734 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
4735 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
4736 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
4737 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
4738 drivers/gpu/drm/savage/savage_bci.c | 2 +-
4739 drivers/gpu/drm/savage/savage_drv.c | 5 +-
4740 drivers/gpu/drm/savage/savage_drv.h | 2 +-
4741 drivers/gpu/drm/sis/sis_drv.c | 5 +-
4742 drivers/gpu/drm/sis/sis_drv.h | 2 +-
4743 drivers/gpu/drm/sis/sis_mm.c | 2 +-
4744 drivers/gpu/drm/via/via_dma.c | 2 +-
4745 drivers/gpu/drm/via/via_drv.c | 5 +-
4746 drivers/gpu/drm/via/via_drv.h | 2 +-
4747 include/drm/drmP.h | 2 +-
4748 mm/slab.c | 2 +-
4749 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
4750 tools/gcc/initify_plugin.c | 15 +++-
4751 .../disable_size_overflow_hash.data | 1 +
4752 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
4753 42 files changed, 156 insertions(+), 110 deletions(-)
4754
4755 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
4756 Author: Brad Spengler <spender@grsecurity.net>
4757 Date: Sat Jan 16 12:19:23 2016 -0500
4758
4759 compile fix
4760
4761 grsecurity/grsec_sig.c | 3 +--
4762 1 files changed, 1 insertions(+), 2 deletions(-)
4763
4764 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
4765 Author: Brad Spengler <spender@grsecurity.net>
4766 Date: Sat Jan 16 12:10:37 2016 -0500
4767
4768 As pointed out by Jann Horn, some distros are starting to circumvent
4769 previous assumptions about the attainability of a user to control
4770 multiple UIDs by handing out suid binaries that allow a user to run
4771 processes (including exploits) under a number of other pre-defined
4772 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
4773 (though it would have to involve some code path that doesn't involve
4774 locks) fix that here by ensuring no more than 8 users on a system can
4775 be banned before a reboot is required. If more are banned, a panic
4776 is triggered.
4777
4778 grsecurity/grsec_sig.c | 8 ++++++++
4779 1 files changed, 8 insertions(+), 0 deletions(-)
4780
4781 commit a8d37776e9521c567ebff6730d49312f72435f08
4782 Author: Eric Dumazet <edumazet@google.com>
4783 Date: Thu Dec 3 11:12:07 2015 -0800
4784
4785 proc: add a reschedule point in proc_readfd_common()
4786
4787 User can pass an arbitrary large buffer to getdents().
4788
4789 It is typically a 32KB buffer used by libc scandir() implementation.
4790
4791 When scanning /proc/{pid}/fd, we can hold cpu way too long,
4792 so add a cond_resched() to be kind with other tasks.
4793
4794 We've seen latencies of more than 50ms on real workloads.
4795
4796 Signed-off-by: Eric Dumazet <edumazet@google.com>
4797 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
4798 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4799
4800 fs/proc/fd.c | 1 +
4801 1 files changed, 1 insertions(+), 0 deletions(-)
4802
4803 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
4804 Author: Rabin Vincent <rabin@rab.in>
4805 Date: Tue Jan 12 20:17:08 2016 +0100
4806
4807 net: bpf: reject invalid shifts
4808
4809 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
4810 constant shift that can't be encoded in the immediate field of the
4811 UBFM/SBFM instructions is passed to the JIT. Since these shifts
4812 amounts, which are negative or >= regsize, are invalid, reject them in
4813 the eBPF verifier and the classic BPF filter checker, for all
4814 architectures.
4815
4816 Signed-off-by: Rabin Vincent <rabin@rab.in>
4817 Acked-by: Alexei Starovoitov <ast@kernel.org>
4818 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
4819 Signed-off-by: David S. Miller <davem@davemloft.net>
4820
4821 kernel/bpf/verifier.c | 10 ++++++++++
4822 net/core/filter.c | 5 +++++
4823 2 files changed, 15 insertions(+), 0 deletions(-)
4824
4825 commit c248e115a73496625a1c64660d0eeefd67e55cbf
4826 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4827 Date: Fri Jan 8 11:00:54 2016 -0200
4828
4829 sctp: fix use-after-free in pr_debug statement
4830
4831 Dmitry Vyukov reported a use-after-free in the code expanded by the
4832 macro debug_post_sfx, which is caused by the use of the asoc pointer
4833 after it was freed within sctp_side_effect() scope.
4834
4835 This patch fixes it by allowing sctp_side_effect to clear that asoc
4836 pointer when the TCB is freed.
4837
4838 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
4839 because it will trigger DELETE_TCB too on that same loop.
4840
4841 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
4842 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
4843 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
4844
4845 The macro is already prepared to handle such NULL pointer.
4846
4847 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4848 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4849 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
4850 Signed-off-by: David S. Miller <davem@davemloft.net>
4851
4852 net/sctp/sm_sideeffect.c | 11 ++++++-----
4853 net/sctp/sm_statefuns.c | 17 ++++-------------
4854 2 files changed, 10 insertions(+), 18 deletions(-)
4855
4856 commit 395ea8a9e73e184fc14153a033000bccf4213213
4857 Author: willy tarreau <w@1wt.eu>
4858 Date: Sun Jan 10 07:54:56 2016 +0100
4859
4860 unix: properly account for FDs passed over unix sockets
4861
4862 It is possible for a process to allocate and accumulate far more FDs than
4863 the process' limit by sending them over a unix socket then closing them
4864 to keep the process' fd count low.
4865
4866 This change addresses this problem by keeping track of the number of FDs
4867 in flight per user and preventing non-privileged processes from having
4868 more FDs in flight than their configured FD limit.
4869
4870 Reported-by: socketpair@gmail.com
4871 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
4872 Mitigates: CVE-2013-4312 (Linux 2.0+)
4873 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
4874 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4875 Signed-off-by: Willy Tarreau <w@1wt.eu>
4876 Signed-off-by: David S. Miller <davem@davemloft.net>
4877
4878 include/linux/sched.h | 1 +
4879 net/unix/af_unix.c | 24 ++++++++++++++++++++----
4880 net/unix/garbage.c | 13 ++++++++-----
4881 3 files changed, 29 insertions(+), 9 deletions(-)
4882
4883 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
4884 Author: Sasha Levin <sasha.levin@oracle.com>
4885 Date: Thu Jan 7 14:52:43 2016 -0500
4886
4887 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
4888
4889 proc_dostring() needs an initialized destination string, while the one
4890 provided in proc_sctp_do_hmac_alg() contains stack garbage.
4891
4892 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
4893 accessing invalid memory.
4894
4895 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
4896 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4897 Signed-off-by: David S. Miller <davem@davemloft.net>
4898
4899 net/sctp/sysctl.c | 2 +-
4900 1 files changed, 1 insertions(+), 1 deletions(-)
4901
4902 commit 4014e09faf0fe9054119624ccfff1236e886b554
4903 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
4904 Date: Tue Nov 24 17:13:21 2015 -0500
4905
4906 RDS: fix race condition when sending a message on unbound socket
4907
4908 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
4909
4910 Sasha's found a NULL pointer dereference in the RDS connection code when
4911 sending a message to an apparently unbound socket. The problem is caused
4912 by the code checking if the socket is bound in rds_sendmsg(), which checks
4913 the rs_bound_addr field without taking a lock on the socket. This opens a
4914 race where rs_bound_addr is temporarily set but where the transport is not
4915 in rds_bind(), leading to a NULL pointer dereference when trying to
4916 dereference 'trans' in __rds_conn_create().
4917
4918 Vegard wrote a reproducer for this issue, so kindly ask him to share if
4919 you're interested.
4920
4921 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
4922 with this patch, whereas I could without.
4923
4924 Complete earlier incomplete fix to CVE-2015-6937:
4925
4926 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
4927
4928 Cc: David S. Miller <davem@davemloft.net>
4929
4930 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
4931 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
4932 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
4933 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
4934 Signed-off-by: David S. Miller <davem@davemloft.net>
4935 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
4936
4937 Conflicts:
4938
4939 net/rds/send.c
4940
4941 net/rds/connection.c | 6 ------
4942 1 files changed, 0 insertions(+), 6 deletions(-)
4943
4944 commit 206df8d01104344d7588d801016a281a4cd25556
4945 Author: Sasha Levin <sasha.levin@oracle.com>
4946 Date: Tue Sep 8 10:53:40 2015 -0400
4947
4948 RDS: verify the underlying transport exists before creating a connection
4949
4950 There was no verification that an underlying transport exists when creating
4951 a connection, this would cause dereferencing a NULL ptr.
4952
4953 It might happen on sockets that weren't properly bound before attempting to
4954 send a message, which will cause a NULL ptr deref:
4955
4956 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
4957 [135546.051270] Modules linked in:
4958 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
4959 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
4960 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
4961 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
4962 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
4963 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
4964 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
4965 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
4966 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
4967 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
4968 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
4969 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
4970 [135546.064723] Stack:
4971 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
4972 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
4973 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
4974 [135546.068629] Call Trace:
4975 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
4976 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
4977 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
4978 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
4979 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
4980 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
4981 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
4982 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
4983 [135546.076349] ? __might_fault (mm/memory.c:3795)
4984 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
4985 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
4986 [135546.078856] SYSC_sendto (net/socket.c:1657)
4987 [135546.079596] ? SYSC_connect (net/socket.c:1628)
4988 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
4989 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
4990 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
4991 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
4992 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
4993 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
4994 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
4995
4996 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
4997 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4998 Signed-off-by: David S. Miller <davem@davemloft.net>
4999
5000 net/rds/connection.c | 6 ++++++
5001 1 files changed, 6 insertions(+), 0 deletions(-)
5002
5003 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
5004 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
5005 Date: Tue Jan 5 20:32:47 2016 -0500
5006
5007 ftrace/module: Call clean up function when module init fails early
5008
5009 If the module init code fails after calling ftrace_module_init() and before
5010 calling do_init_module(), we can suffer from a memory leak. This is because
5011 ftrace_module_init() allocates pages to store the locations that ftrace
5012 hooks are placed in the module text. If do_init_module() fails, it still
5013 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
5014 the pages it allocated for the module. But if load_module() fails before
5015 then, the pages allocated by ftrace_module_init() will never be freed.
5016
5017 Call ftrace_release_mod() on the module if load_module() fails before
5018 getting to do_init_module().
5019
5020 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
5021
5022 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
5023 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
5024 Cc: stable@vger.kernel.org # v2.6.38+
5025 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
5026 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
5027
5028 include/linux/ftrace.h | 1 +
5029 kernel/module.c | 6 ++++++
5030 2 files changed, 7 insertions(+), 0 deletions(-)
5031
5032 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
5033 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
5034 Date: Wed Jan 6 00:18:48 2016 -0800
5035
5036 net: possible use after free in dst_release
5037
5038 dst_release should not access dst->flags after decrementing
5039 __refcnt to 0. The dst_entry may be in dst_busy_list and
5040 dst_gc_task may dst_destroy it before dst_release gets a chance
5041 to access dst->flags.
5042
5043 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
5044 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
5045 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
5046 Acked-by: Eric Dumazet <edumazet@google.com>
5047 Signed-off-by: David S. Miller <davem@davemloft.net>
5048
5049 net/core/dst.c | 3 ++-
5050 1 files changed, 2 insertions(+), 1 deletions(-)
5051
5052 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
5053 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
5054 Date: Wed Jan 6 14:55:02 2016 +0000
5055
5056 mkiss: fix scribble on freed memory
5057
5058 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
5059 scribble on free memory but added a new one which allows the user to
5060 scribble even more and user controlled data into freed space.
5061
5062 As with 6pack we need to halt the queue before we free the buffers, because
5063 the transmit logic is not protected by the semaphore.
5064
5065 Signed-off-by: Alan Cox <alan@linux.intel.com>
5066 Signed-off-by: David S. Miller <davem@davemloft.net>
5067
5068 drivers/net/hamradio/mkiss.c | 5 +++++
5069 1 files changed, 5 insertions(+), 0 deletions(-)
5070
5071 commit 5cbbcbd32dc1949470f61d342503808fa9555276
5072 Author: David Miller <davem@davemloft.net>
5073 Date: Thu Dec 17 16:05:49 2015 -0500
5074
5075 mkiss: Fix use after free in mkiss_close().
5076
5077 Need to do the unregister_device() after all references to the driver
5078 private have been done.
5079
5080 Signed-off-by: David S. Miller <davem@davemloft.net>
5081
5082 drivers/net/hamradio/mkiss.c | 4 ++--
5083 1 files changed, 2 insertions(+), 2 deletions(-)
5084
5085 commit b00171576794a98068e069a660f0991a6a5190ff
5086 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
5087 Date: Tue Jan 5 11:51:25 2016 +0000
5088
5089 6pack: fix free memory scribbles
5090
5091 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
5092 memory scribble but in doing so replaced it with a different one that allows
5093 the user to control the data and scribble even more.
5094
5095 sixpack_close is called by the tty layer in tty context. The tty context is
5096 protected by sp_get() and sp_put(). However network layer activity via
5097 sp_xmit() is not protected this way. We must therefore stop the queue
5098 otherwise the user gets to dump a buffer mostly of their choice into freed
5099 kernel pages.
5100
5101 Signed-off-by: Alan Cox <alan@linux.intel.com>
5102 Signed-off-by: David S. Miller <davem@davemloft.net>
5103
5104 drivers/net/hamradio/6pack.c | 6 ++++++
5105 1 files changed, 6 insertions(+), 0 deletions(-)
5106
5107 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
5108 Author: David Miller <davem@davemloft.net>
5109 Date: Thu Dec 17 16:05:32 2015 -0500
5110
5111 6pack: Fix use after free in sixpack_close().
5112
5113 Need to do the unregister_device() after all references to the driver
5114 private have been done.
5115
5116 Also we need to use del_timer_sync() for the timers so that we don't
5117 have any asynchronous references after the unregister.
5118
5119 Signed-off-by: David S. Miller <davem@davemloft.net>
5120
5121 drivers/net/hamradio/6pack.c | 8 ++++----
5122 1 files changed, 4 insertions(+), 4 deletions(-)
5123
5124 commit 4f9d532742656b3613d579220fd10c78f24ba37b
5125 Author: Rabin Vincent <rabin@rab.in>
5126 Date: Tue Jan 5 16:23:07 2016 +0100
5127
5128 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
5129
5130 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
5131 instructions since it XORs A with X while all the others replace A with
5132 some loaded value. All the BPF JITs fail to clear A if this is used as
5133 the first instruction in a filter. This was found using american fuzzy
5134 lop.
5135
5136 Add a helper to determine if A needs to be cleared given the first
5137 instruction in a filter, and use this in the JITs. Except for ARM, the
5138 rest have only been compile-tested.
5139
5140 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
5141 Signed-off-by: Rabin Vincent <rabin@rab.in>
5142 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
5143 Acked-by: Alexei Starovoitov <ast@kernel.org>
5144 Signed-off-by: David S. Miller <davem@davemloft.net>
5145
5146 arch/arm/net/bpf_jit_32.c | 16 +---------------
5147 arch/mips/net/bpf_jit.c | 16 +---------------
5148 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
5149 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
5150 include/linux/filter.h | 19 +++++++++++++++++++
5151 5 files changed, 25 insertions(+), 56 deletions(-)
5152
5153 commit 570d88f8acfffda92b89ae2e1c47320d47256034
5154 Author: John Fastabend <john.fastabend@gmail.com>
5155 Date: Tue Jan 5 09:11:36 2016 -0800
5156
5157 net: sched: fix missing free per cpu on qstats
5158
5159 When a qdisc is using per cpu stats (currently just the ingress
5160 qdisc) only the bstats are being freed. This also free's the qstats.
5161
5162 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
5163 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
5164 Acked-by: Eric Dumazet <edumazet@google.com>
5165 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
5166 Signed-off-by: David S. Miller <davem@davemloft.net>
5167
5168 net/sched/sch_generic.c | 4 +++-
5169 1 files changed, 3 insertions(+), 1 deletions(-)
5170
5171 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
5172 Author: Rabin Vincent <rabin@rab.in>
5173 Date: Tue Jan 5 18:34:04 2016 +0100
5174
5175 ARM: net: bpf: fix zero right shift
5176
5177 The LSR instruction cannot be used to perform a zero right shift since a
5178 0 as the immediate value (imm5) in the LSR instruction encoding means
5179 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
5180
5181 Make the JIT skip generation of the LSR if a zero-shift is requested.
5182
5183 This was found using american fuzzy lop.
5184
5185 Signed-off-by: Rabin Vincent <rabin@rab.in>
5186 Acked-by: Alexei Starovoitov <ast@kernel.org>
5187 Signed-off-by: David S. Miller <davem@davemloft.net>
5188
5189 arch/arm/net/bpf_jit_32.c | 3 ++-
5190 1 files changed, 2 insertions(+), 1 deletions(-)
5191
5192 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
5193 Author: Brad Spengler <spender@grsecurity.net>
5194 Date: Wed Jan 6 20:35:57 2016 -0500
5195
5196 Don't perform hidden lookups in RBAC against the directory of
5197 a file being opened with O_CREAT, reported by Karl Witt
5198
5199 Conflicts:
5200
5201 fs/namei.c
5202
5203 fs/namei.c | 3 ---
5204 1 files changed, 0 insertions(+), 3 deletions(-)
5205
5206 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
5207 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
5208 Date: Tue Jan 5 10:46:00 2016 +0100
5209
5210 bridge: Only call /sbin/bridge-stp for the initial network namespace
5211
5212 [I stole this patch from Eric Biederman. He wrote:]
5213
5214 > There is no defined mechanism to pass network namespace information
5215 > into /sbin/bridge-stp therefore don't even try to invoke it except
5216 > for bridge devices in the initial network namespace.
5217 >
5218 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
5219 > invoked for any network device name which if /sbin/bridge-stp does not
5220 > guard against unreasonable arguments or being invoked twice on the
5221 > same network device could cause problems.
5222
5223 [Hannes: changed patch using netns_eq]
5224
5225 Cc: Eric W. Biederman <ebiederm@xmission.com>
5226 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
5227 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5228 Signed-off-by: David S. Miller <davem@davemloft.net>
5229
5230 net/bridge/br_stp_if.c | 5 ++++-
5231 1 files changed, 4 insertions(+), 1 deletions(-)
5232
5233 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
5234 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5235 Date: Wed Dec 23 16:28:40 2015 -0200
5236
5237 sctp: use GFP_USER for user-controlled kmalloc
5238
5239 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
5240 missed two other spots.
5241
5242 For connectx, as it's more likely to be used by kernel users of the API,
5243 it detects if GFP_USER should be used or not.
5244
5245 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
5246 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5247 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5248 Signed-off-by: David S. Miller <davem@davemloft.net>
5249
5250 net/sctp/socket.c | 9 ++++++---
5251 1 files changed, 6 insertions(+), 3 deletions(-)
5252
5253 commit 5718a1f63c41fc156f729783423b002763779d04
5254 Author: Florian Westphal <fw@strlen.de>
5255 Date: Thu Dec 31 14:26:33 2015 +0100
5256
5257 connector: bump skb->users before callback invocation
5258
5259 Dmitry reports memleak with syskaller program.
5260 Problem is that connector bumps skb usecount but might not invoke callback.
5261
5262 So move skb_get to where we invoke the callback.
5263
5264 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5265 Signed-off-by: Florian Westphal <fw@strlen.de>
5266 Signed-off-by: David S. Miller <davem@davemloft.net>
5267
5268 drivers/connector/connector.c | 11 +++--------
5269 1 files changed, 3 insertions(+), 8 deletions(-)
5270
5271 commit 2e6372e6a97f8d642416899861f91777f44f13b7
5272 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5273 Date: Sun Jan 3 18:56:38 2016 +0000
5274
5275 af_unix: Fix splice-bind deadlock
5276
5277 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
5278 system call and AF_UNIX sockets,
5279
5280 http://lists.openwall.net/netdev/2015/11/06/24
5281
5282 The situation was analyzed as
5283
5284 (a while ago) A: socketpair()
5285 B: splice() from a pipe to /mnt/regular_file
5286 does sb_start_write() on /mnt
5287 C: try to freeze /mnt
5288 wait for B to finish with /mnt
5289 A: bind() try to bind our socket to /mnt/new_socket_name
5290 lock our socket, see it not bound yet
5291 decide that it needs to create something in /mnt
5292 try to do sb_start_write() on /mnt, block (it's
5293 waiting for C).
5294 D: splice() from the same pipe to our socket
5295 lock the pipe, see that socket is connected
5296 try to lock the socket, block waiting for A
5297 B: get around to actually feeding a chunk from
5298 pipe to file, try to lock the pipe. Deadlock.
5299
5300 on 2015/11/10 by Al Viro,
5301
5302 http://lists.openwall.net/netdev/2015/11/10/4
5303
5304 The patch fixes this by removing the kern_path_create related code from
5305 unix_mknod and executing it as part of unix_bind prior acquiring the
5306 readlock of the socket in question. This means that A (as used above)
5307 will sb_start_write on /mnt before it acquires the readlock, hence, it
5308 won't indirectly block B which first did a sb_start_write and then
5309 waited for a thread trying to acquire the readlock. Consequently, A
5310 being blocked by C waiting for B won't cause a deadlock anymore
5311 (effectively, both A and B acquire two locks in opposite order in the
5312 situation described above).
5313
5314 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
5315
5316 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5317 Signed-off-by: David S. Miller <davem@davemloft.net>
5318
5319 Conflicts:
5320
5321 net/unix/af_unix.c
5322
5323 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
5324 1 files changed, 42 insertions(+), 28 deletions(-)
5325
5326 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
5327 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
5328 Date: Thu Dec 31 13:11:28 2015 +0800
5329
5330 tracing: Fix setting of start_index in find_next()
5331
5332 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
5333 panic at t_show.
5334
5335 general protection fault: 0000 [#1] PREEMPT SMP
5336 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
5337 RIP: 0010:[<ffffffff811375b2>]
5338 [<ffffffff811375b2>] t_show+0x22/0xe0
5339 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
5340 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
5341 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
5342 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
5343 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
5344 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
5345 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
5346 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
5347 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
5348 Call Trace:
5349 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
5350 [<ffffffff811b749b>] vfs_read+0x9b/0x160
5351 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
5352 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
5353 ---[ end trace 5bd9eb630614861e ]---
5354 Kernel panic - not syncing: Fatal exception
5355
5356 When the first time find_next calls find_next_mod_format, it should
5357 iterate the trace_bprintk_fmt_list to find the first print format of
5358 the module. However in current code, start_index is smaller than *pos
5359 at first, and code will not iterate the list. Latter container_of will
5360 get the wrong address with former v, which will cause mod_fmt be a
5361 meaningless object and so is the returned mod_fmt->fmt.
5362
5363 This patch will fix it by correcting the start_index. After fixed,
5364 when the first time calls find_next_mod_format, start_index will be
5365 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
5366 get the right module printk format, so is the returned mod_fmt->fmt.
5367
5368 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
5369
5370 Cc: stable@vger.kernel.org # 3.12+
5371 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
5372 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
5373 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
5374
5375 kernel/trace/trace_printk.c | 1 +
5376 1 files changed, 1 insertions(+), 0 deletions(-)
5377
5378 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
5379 Author: Al Viro <viro@zeniv.linux.org.uk>
5380 Date: Mon Dec 28 20:47:08 2015 -0500
5381
5382 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
5383
5384 Cc: stable@vger.kernel.org # 3.15+
5385 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
5386 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
5387
5388 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
5389 1 files changed, 37 insertions(+), 36 deletions(-)
5390
5391 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
5392 Merge: de243c2 3adc55a
5393 Author: Brad Spengler <spender@grsecurity.net>
5394 Date: Tue Jan 5 18:10:10 2016 -0500
5395
5396 Merge branch 'pax-test' into grsec-test
5397
5398 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
5399 Author: Brad Spengler <spender@grsecurity.net>
5400 Date: Tue Jan 5 18:08:53 2016 -0500
5401
5402 Update to pax-linux-4.3.3-test16.patch:
5403 - small cleanup in entry_64.S on x86
5404 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
5405 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
5406 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
5407 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
5408 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
5409
5410 arch/x86/entry/entry_64.S | 60 +++++-----
5411 arch/x86/kernel/alternative.c | 2 +-
5412 arch/x86/kvm/emulate.c | 4 +-
5413 tools/gcc/initify_plugin.c | 123 +++++++++----------
5414 .../disable_size_overflow_hash.data | 4 +-
5415 .../size_overflow_plugin/size_overflow_hash.data | 2 -
5416 6 files changed, 93 insertions(+), 102 deletions(-)
5417
5418 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
5419 Author: Brad Spengler <spender@grsecurity.net>
5420 Date: Tue Dec 29 18:01:24 2015 -0500
5421
5422 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
5423 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
5424 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
5425
5426 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
5427 against suid/sgid attacks and the flaw above would only eliminate the extra
5428 entropy provided for the brk-managed heap, still leaving it with the minimum
5429 of 16-bit entropy for mmap on x86 and 28 on x64.
5430
5431 mm/mmap.c | 2 +-
5432 1 files changed, 1 insertions(+), 1 deletions(-)
5433
5434 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
5435 Merge: 436201b 2584340
5436 Author: Brad Spengler <spender@grsecurity.net>
5437 Date: Mon Dec 28 20:30:01 2015 -0500
5438
5439 Merge branch 'pax-test' into grsec-test
5440
5441 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
5442 Author: Brad Spengler <spender@grsecurity.net>
5443 Date: Mon Dec 28 20:29:28 2015 -0500
5444
5445 Update to pax-linux-4.3.3-test14.patch:
5446 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
5447 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
5448 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
5449 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
5450 - fixed an assert in the initify plugin that triggered in vic_register on arm
5451
5452 arch/arm/include/asm/atomic.h | 7 +++++--
5453 arch/arm/include/asm/domain.h | 5 ++---
5454 arch/x86/kernel/tboot.c | 14 +++++++++-----
5455 drivers/hv/channel.c | 4 +---
5456 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
5457 drivers/net/hyperv/rndis_filter.c | 3 +--
5458 fs/exec.c | 4 ++--
5459 include/linux/atomic.h | 15 ---------------
5460 net/core/skbuff.c | 3 ++-
5461 tools/gcc/initify_plugin.c | 4 +++-
5462 10 files changed, 26 insertions(+), 35 deletions(-)
5463
5464 commit 436201b6626b488d173c8076447000077c27b84a
5465 Author: David Howells <dhowells@redhat.com>
5466 Date: Fri Dec 18 01:34:26 2015 +0000
5467
5468 KEYS: Fix race between read and revoke
5469
5470 This fixes CVE-2015-7550.
5471
5472 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
5473 happens between keyctl_read() checking the validity of a key and the key's
5474 semaphore being taken, then the key type read method will see a revoked key.
5475
5476 This causes a problem for the user-defined key type because it assumes in
5477 its read method that there will always be a payload in a non-revoked key
5478 and doesn't check for a NULL pointer.
5479
5480 Fix this by making keyctl_read() check the validity of a key after taking
5481 semaphore instead of before.
5482
5483 I think the bug was introduced with the original keyrings code.
5484
5485 This was discovered by a multithreaded test program generated by syzkaller
5486 (http://github.com/google/syzkaller). Here's a cleaned up version:
5487
5488 #include <sys/types.h>
5489 #include <keyutils.h>
5490 #include <pthread.h>
5491 void *thr0(void *arg)
5492 {
5493 key_serial_t key = (unsigned long)arg;
5494 keyctl_revoke(key);
5495 return 0;
5496 }
5497 void *thr1(void *arg)
5498 {
5499 key_serial_t key = (unsigned long)arg;
5500 char buffer[16];
5501 keyctl_read(key, buffer, 16);
5502 return 0;
5503 }
5504 int main()
5505 {
5506 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
5507 pthread_t th[5];
5508 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
5509 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
5510 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
5511 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
5512 pthread_join(th[0], 0);
5513 pthread_join(th[1], 0);
5514 pthread_join(th[2], 0);
5515 pthread_join(th[3], 0);
5516 return 0;
5517 }
5518
5519 Build as:
5520
5521 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
5522
5523 Run as:
5524
5525 while keyctl-race; do :; done
5526
5527 as it may need several iterations to crash the kernel. The crash can be
5528 summarised as:
5529
5530 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
5531 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
5532 ...
5533 Call Trace:
5534 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
5535 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
5536 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
5537
5538 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5539 Signed-off-by: David Howells <dhowells@redhat.com>
5540 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5541 Cc: stable@vger.kernel.org
5542 Signed-off-by: James Morris <james.l.morris@oracle.com>
5543
5544 security/keys/keyctl.c | 18 +++++++++---------
5545 1 files changed, 9 insertions(+), 9 deletions(-)
5546
5547 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
5548 Author: Brad Spengler <spender@grsecurity.net>
5549 Date: Tue Dec 22 20:44:01 2015 -0500
5550
5551 Add new kernel command-line param: pax_size_overflow_report_only
5552 If a user triggers a size_overflow violation that makes it difficult
5553 to obtain the call trace without serial console/net console, they can
5554 use this option to provide that information to us
5555
5556 Documentation/kernel-parameters.txt | 5 +++++
5557 fs/exec.c | 12 +++++++++---
5558 init/main.c | 11 +++++++++++
5559 3 files changed, 25 insertions(+), 3 deletions(-)
5560
5561 commit 4254a8da5851df8c08cdca5c392916e8c105408d
5562 Author: WANG Cong <xiyou.wangcong@gmail.com>
5563 Date: Mon Dec 21 10:55:45 2015 -0800
5564
5565 addrconf: always initialize sysctl table data
5566
5567 When sysctl performs restrict writes, it allows to write from
5568 a middle position of a sysctl file, which requires us to initialize
5569 the table data before calling proc_dostring() for the write case.
5570
5571 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
5572 Reported-by: Sasha Levin <sasha.levin@oracle.com>
5573 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5574 Tested-by: Sasha Levin <sasha.levin@oracle.com>
5575 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5576 Signed-off-by: David S. Miller <davem@davemloft.net>
5577
5578 net/ipv6/addrconf.c | 11 ++++-------
5579 1 files changed, 4 insertions(+), 7 deletions(-)
5580
5581 commit f8002863fb06c363180637046947a78a6ccb3d33
5582 Author: WANG Cong <xiyou.wangcong@gmail.com>
5583 Date: Wed Dec 16 23:39:04 2015 -0800
5584
5585 net: check both type and procotol for tcp sockets
5586
5587 Dmitry reported the following out-of-bound access:
5588
5589 Call Trace:
5590 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
5591 mm/kasan/report.c:294
5592 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
5593 [< inline >] SYSC_setsockopt net/socket.c:1746
5594 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
5595 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
5596 arch/x86/entry/entry_64.S:185
5597
5598 This is because we mistake a raw socket as a tcp socket.
5599 We should check both sk->sk_type and sk->sk_protocol to ensure
5600 it is a tcp socket.
5601
5602 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
5603
5604 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5605 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
5606 Cc: Eric Dumazet <eric.dumazet@gmail.com>
5607 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5608 Acked-by: Willem de Bruijn <willemb@google.com>
5609 Signed-off-by: David S. Miller <davem@davemloft.net>
5610
5611 net/core/skbuff.c | 3 ++-
5612 net/core/sock.c | 3 ++-
5613 2 files changed, 4 insertions(+), 2 deletions(-)
5614
5615 commit bd6b3399804470a4ad8f34229469ca149dceba3d
5616 Author: Colin Ian King <colin.king@canonical.com>
5617 Date: Fri Dec 18 14:22:01 2015 -0800
5618
5619 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
5620
5621 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
5622 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
5623 the setting of ret after the get_proc_task call and incorrectly left it as
5624 -ESRCH. Instead, return 0 when successful.
5625
5626 Example breakage:
5627
5628 echo 0 > /proc/self/coredump_filter
5629 bash: echo: write error: No such process
5630
5631 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
5632 Signed-off-by: Colin Ian King <colin.king@canonical.com>
5633 Acked-by: Kees Cook <keescook@chromium.org>
5634 Cc: <stable@vger.kernel.org> [4.3+]
5635 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
5636 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5637
5638 fs/proc/base.c | 1 +
5639 1 files changed, 1 insertions(+), 0 deletions(-)
5640
5641 commit b28aca2b99ed08546778355fb9402c503ff9b29e
5642 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
5643 Date: Tue Dec 22 10:23:44 2015 -0700
5644
5645 block: ensure to split after potentially bouncing a bio
5646
5647 blk_queue_bio() does split then bounce, which makes the segment
5648 counting based on pages before bouncing and could go wrong. Move
5649 the split to after bouncing, like we do for blk-mq, and the we
5650 fix the issue of having the bio count for segments be wrong.
5651
5652 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
5653 Cc: stable@vger.kernel.org
5654 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
5655 Signed-off-by: Jens Axboe <axboe@fb.com>
5656
5657 block/blk-core.c | 4 ++--
5658 1 files changed, 2 insertions(+), 2 deletions(-)
5659
5660 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
5661 Merge: f6f63ae ec72fa5
5662 Author: Brad Spengler <spender@grsecurity.net>
5663 Date: Tue Dec 22 19:46:26 2015 -0500
5664
5665 Merge branch 'pax-test' into grsec-test
5666
5667 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
5668 Author: Brad Spengler <spender@grsecurity.net>
5669 Date: Tue Dec 22 19:45:51 2015 -0500
5670
5671 Update to pax-linux-4.3.3-test13.patch:
5672 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
5673 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
5674
5675 arch/arm/mm/fault.c | 2 +-
5676 arch/x86/mm/fault.c | 2 +-
5677 fs/btrfs/extent_map.c | 8 ++++++--
5678 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
5679 4 files changed, 11 insertions(+), 5 deletions(-)
5680
5681 commit f6f63ae154cd45028add1dc41957878060d77fbf
5682 Author: Brad Spengler <spender@grsecurity.net>
5683 Date: Thu Dec 17 18:43:44 2015 -0500
5684
5685 ptrace_has_cap() checks whether the current process should be
5686 treated as having a certain capability for ptrace checks
5687 against another process. Until now, this was equivalent to
5688 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
5689
5690 However, if a root-owned process wants to enter a user
5691 namespace for some reason without knowing who owns it and
5692 therefore can't change to the namespace owner's uid and gid
5693 before entering, as soon as it has entered the namespace,
5694 the namespace owner can attach to it via ptrace and thereby
5695 gain access to its uid and gid.
5696
5697 While it is possible for the entering process to switch to
5698 the uid of a claimed namespace owner before entering,
5699 causing the attempt to enter to fail if the claimed uid is
5700 wrong, this doesn't solve the problem of determining an
5701 appropriate gid.
5702
5703 With this change, the entering process can first enter the
5704 namespace and then safely inspect the namespace's
5705 properties, e.g. through /proc/self/{uid_map,gid_map},
5706 assuming that the namespace owner doesn't have access to
5707 uid 0.
5708 Signed-off-by: Jann Horn <jann@thejh.net>
5709
5710 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
5711 1 files changed, 25 insertions(+), 5 deletions(-)
5712
5713 commit e314f0fb63020f61543b401ff594e953c2c304e5
5714 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
5715 Date: Tue Dec 15 10:46:17 2015 -0800
5716
5717 net: fix uninitialized variable issue
5718
5719 msg_iocb needs to be initialized on the recv/recvfrom path.
5720 Otherwise afalg will wrongly interpret it as an async call.
5721
5722 Cc: stable@vger.kernel.org
5723 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
5724 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
5725 Signed-off-by: David S. Miller <davem@davemloft.net>
5726
5727 net/socket.c | 1 +
5728 1 files changed, 1 insertions(+), 0 deletions(-)
5729
5730 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
5731 Merge: dfa764c 142edcf
5732 Author: Brad Spengler <spender@grsecurity.net>
5733 Date: Wed Dec 16 21:01:17 2015 -0500
5734
5735 Merge branch 'pax-test' into grsec-test
5736
5737 commit 142edcf1005a57fb8887823565cf0bafad2f313c
5738 Author: Brad Spengler <spender@grsecurity.net>
5739 Date: Wed Dec 16 21:00:57 2015 -0500
5740
5741 Update to pax-linux-4.3.3-test12.patch:
5742 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
5743 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
5744
5745 drivers/tty/n_tty.c | 16 ++++++++--------
5746 .../disable_size_overflow_hash.data | 2 ++
5747 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
5748 3 files changed, 12 insertions(+), 12 deletions(-)
5749
5750 commit dfa764cc549892a5bfc1083cac78b99032cae577
5751 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
5752 Date: Tue Dec 15 22:59:12 2015 +0100
5753
5754 ipv6: automatically enable stable privacy mode if stable_secret set
5755
5756 Bjørn reported that while we switch all interfaces to privacy stable mode
5757 when setting the secret, we don't set this mode for new interfaces. This
5758 does not make sense, so change this behaviour.
5759
5760 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
5761 Reported-by: Bjørn Mork <bjorn@mork.no>
5762 Cc: Bjørn Mork <bjorn@mork.no>
5763 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5764 Signed-off-by: David S. Miller <davem@davemloft.net>
5765
5766 net/ipv6/addrconf.c | 6 ++++++
5767 1 files changed, 6 insertions(+), 0 deletions(-)
5768
5769 commit c2815a1fee03f222273e77c14e43f960da06f35a
5770 Author: Brad Spengler <spender@grsecurity.net>
5771 Date: Wed Dec 16 13:03:38 2015 -0500
5772
5773 Work around upstream limitation on the number of thread info flags causing a compilation error
5774 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
5775
5776 arch/arm/kernel/entry-common.S | 8 ++++++--
5777 1 files changed, 6 insertions(+), 2 deletions(-)
5778
5779 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
5780 Author: Brad Spengler <spender@grsecurity.net>
5781 Date: Tue Dec 15 19:03:41 2015 -0500
5782
5783 Initial import of grsecurity 3.1 for Linux 4.3.3
5784
5785 Documentation/dontdiff | 2 +
5786 Documentation/kernel-parameters.txt | 7 +
5787 Documentation/sysctl/kernel.txt | 15 +
5788 Makefile | 18 +-
5789 arch/alpha/include/asm/cache.h | 4 +-
5790 arch/alpha/kernel/osf_sys.c | 12 +-
5791 arch/arc/Kconfig | 1 +
5792 arch/arm/Kconfig | 1 +
5793 arch/arm/Kconfig.debug | 1 +
5794 arch/arm/include/asm/thread_info.h | 7 +-
5795 arch/arm/kernel/process.c | 4 +-
5796 arch/arm/kernel/ptrace.c | 9 +
5797 arch/arm/kernel/traps.c | 7 +-
5798 arch/arm/mm/Kconfig | 2 +-
5799 arch/arm/mm/fault.c | 40 +-
5800 arch/arm/mm/mmap.c | 8 +-
5801 arch/arm/net/bpf_jit_32.c | 51 +-
5802 arch/arm64/Kconfig.debug | 1 +
5803 arch/avr32/include/asm/cache.h | 4 +-
5804 arch/blackfin/Kconfig.debug | 1 +
5805 arch/blackfin/include/asm/cache.h | 3 +-
5806 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5807 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5808 arch/frv/include/asm/cache.h | 3 +-
5809 arch/frv/mm/elf-fdpic.c | 4 +-
5810 arch/hexagon/include/asm/cache.h | 6 +-
5811 arch/ia64/Kconfig | 1 +
5812 arch/ia64/include/asm/cache.h | 3 +-
5813 arch/ia64/kernel/sys_ia64.c | 2 +
5814 arch/ia64/mm/hugetlbpage.c | 2 +
5815 arch/m32r/include/asm/cache.h | 4 +-
5816 arch/m68k/include/asm/cache.h | 4 +-
5817 arch/metag/mm/hugetlbpage.c | 1 +
5818 arch/microblaze/include/asm/cache.h | 3 +-
5819 arch/mips/Kconfig | 1 +
5820 arch/mips/include/asm/cache.h | 3 +-
5821 arch/mips/include/asm/thread_info.h | 11 +-
5822 arch/mips/kernel/irq.c | 3 +
5823 arch/mips/kernel/ptrace.c | 9 +
5824 arch/mips/mm/mmap.c | 4 +-
5825 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5826 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5827 arch/openrisc/include/asm/cache.h | 4 +-
5828 arch/parisc/include/asm/cache.h | 5 +-
5829 arch/parisc/kernel/sys_parisc.c | 4 +
5830 arch/powerpc/Kconfig | 1 +
5831 arch/powerpc/include/asm/cache.h | 4 +-
5832 arch/powerpc/include/asm/thread_info.h | 5 +-
5833 arch/powerpc/kernel/Makefile | 2 +
5834 arch/powerpc/kernel/irq.c | 3 +
5835 arch/powerpc/kernel/process.c | 10 +-
5836 arch/powerpc/kernel/ptrace.c | 14 +
5837 arch/powerpc/kernel/traps.c | 5 +
5838 arch/powerpc/mm/slice.c | 2 +-
5839 arch/s390/Kconfig.debug | 1 +
5840 arch/s390/include/asm/cache.h | 4 +-
5841 arch/score/include/asm/cache.h | 4 +-
5842 arch/sh/include/asm/cache.h | 3 +-
5843 arch/sh/mm/mmap.c | 6 +-
5844 arch/sparc/include/asm/cache.h | 4 +-
5845 arch/sparc/include/asm/pgalloc_64.h | 1 +
5846 arch/sparc/include/asm/thread_info_64.h | 8 +-
5847 arch/sparc/kernel/process_32.c | 6 +-
5848 arch/sparc/kernel/process_64.c | 8 +-
5849 arch/sparc/kernel/ptrace_64.c | 14 +
5850 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5851 arch/sparc/kernel/syscalls.S | 8 +-
5852 arch/sparc/kernel/traps_32.c | 8 +-
5853 arch/sparc/kernel/traps_64.c | 28 +-
5854 arch/sparc/kernel/unaligned_64.c | 2 +-
5855 arch/sparc/mm/fault_64.c | 2 +-
5856 arch/sparc/mm/hugetlbpage.c | 15 +-
5857 arch/tile/Kconfig | 1 +
5858 arch/tile/include/asm/cache.h | 3 +-
5859 arch/tile/mm/hugetlbpage.c | 2 +
5860 arch/um/include/asm/cache.h | 3 +-
5861 arch/unicore32/include/asm/cache.h | 6 +-
5862 arch/x86/Kconfig | 21 +
5863 arch/x86/Kconfig.debug | 2 +
5864 arch/x86/entry/common.c | 14 +
5865 arch/x86/entry/entry_32.S | 2 +-
5866 arch/x86/entry/entry_64.S | 2 +-
5867 arch/x86/ia32/ia32_aout.c | 2 +
5868 arch/x86/include/asm/floppy.h | 20 +-
5869 arch/x86/include/asm/fpu/types.h | 69 +-
5870 arch/x86/include/asm/io.h | 2 +-
5871 arch/x86/include/asm/page.h | 12 +-
5872 arch/x86/include/asm/paravirt_types.h | 23 +-
5873 arch/x86/include/asm/processor.h | 12 +-
5874 arch/x86/include/asm/thread_info.h | 6 +-
5875 arch/x86/include/asm/uaccess.h | 2 +-
5876 arch/x86/kernel/dumpstack.c | 10 +-
5877 arch/x86/kernel/dumpstack_32.c | 2 +-
5878 arch/x86/kernel/dumpstack_64.c | 2 +-
5879 arch/x86/kernel/ioport.c | 13 +
5880 arch/x86/kernel/irq_32.c | 3 +
5881 arch/x86/kernel/irq_64.c | 4 +
5882 arch/x86/kernel/ldt.c | 18 +
5883 arch/x86/kernel/msr.c | 10 +
5884 arch/x86/kernel/ptrace.c | 14 +
5885 arch/x86/kernel/signal.c | 9 +-
5886 arch/x86/kernel/sys_i386_32.c | 9 +-
5887 arch/x86/kernel/sys_x86_64.c | 8 +-
5888 arch/x86/kernel/traps.c | 5 +
5889 arch/x86/kernel/verify_cpu.S | 1 +
5890 arch/x86/kernel/vm86_32.c | 15 +
5891 arch/x86/kvm/svm.c | 14 +-
5892 arch/x86/mm/fault.c | 12 +-
5893 arch/x86/mm/hugetlbpage.c | 15 +-
5894 arch/x86/mm/init.c | 66 +-
5895 arch/x86/mm/init_32.c | 6 +-
5896 arch/x86/net/bpf_jit_comp.c | 4 +
5897 arch/x86/platform/efi/efi_64.c | 2 +-
5898 arch/x86/xen/Kconfig | 1 +
5899 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5900 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5901 crypto/ablkcipher.c | 2 +-
5902 crypto/blkcipher.c | 2 +-
5903 crypto/scatterwalk.c | 10 +-
5904 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5905 drivers/acpi/custom_method.c | 4 +
5906 drivers/block/cciss.h | 30 +-
5907 drivers/block/smart1,2.h | 40 +-
5908 drivers/cdrom/cdrom.c | 2 +-
5909 drivers/char/Kconfig | 4 +-
5910 drivers/char/genrtc.c | 1 +
5911 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
5912 drivers/char/mem.c | 17 +
5913 drivers/char/random.c | 5 +-
5914 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5915 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
5916 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
5917 drivers/crypto/talitos.c | 2 +-
5918 drivers/firewire/ohci.c | 4 +
5919 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
5920 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
5921 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
5922 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
5923 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
5924 drivers/hid/hid-wiimote-debug.c | 2 +-
5925 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
5926 drivers/iommu/Kconfig | 1 +
5927 drivers/iommu/amd_iommu.c | 14 +-
5928 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5929 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
5930 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
5931 drivers/isdn/hisax/config.c | 2 +-
5932 drivers/isdn/hisax/hfc_pci.c | 2 +-
5933 drivers/isdn/hisax/hfc_sx.c | 2 +-
5934 drivers/isdn/hisax/q931.c | 6 +-
5935 drivers/isdn/i4l/isdn_concap.c | 6 +-
5936 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
5937 drivers/md/bcache/Kconfig | 1 +
5938 drivers/md/raid5.c | 8 +
5939 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
5940 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
5941 drivers/media/platform/vivid/vivid-osd.c | 1 +
5942 drivers/media/radio/radio-cadet.c | 5 +-
5943 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
5944 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
5945 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
5946 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
5947 drivers/message/fusion/mptbase.c | 9 +
5948 drivers/misc/sgi-xp/xp_main.c | 12 +-
5949 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
5950 drivers/net/ppp/pppoe.c | 14 +-
5951 drivers/net/ppp/pptp.c | 6 +
5952 drivers/net/slip/slhc.c | 3 +
5953 drivers/net/wan/lmc/lmc_media.c | 97 +-
5954 drivers/net/wan/x25_asy.c | 6 +-
5955 drivers/net/wan/z85230.c | 24 +-
5956 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
5957 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
5958 drivers/pci/pci-sysfs.c | 2 +-
5959 drivers/pci/proc.c | 9 +
5960 drivers/platform/x86/asus-wmi.c | 12 +
5961 drivers/rtc/rtc-dev.c | 3 +
5962 drivers/scsi/bfa/bfa_fcs.c | 19 +-
5963 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
5964 drivers/scsi/bfa/bfa_modules.h | 12 +-
5965 drivers/scsi/hpsa.h | 40 +-
5966 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
5967 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
5968 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
5969 drivers/target/target_core_sbc.c | 17 +-
5970 drivers/target/target_core_transport.c | 14 +-
5971 drivers/tty/serial/uartlite.c | 4 +-
5972 drivers/tty/sysrq.c | 2 +-
5973 drivers/tty/vt/keyboard.c | 22 +-
5974 drivers/uio/uio.c | 6 +-
5975 drivers/usb/core/hub.c | 5 +
5976 drivers/usb/gadget/function/f_uac1.c | 1 +
5977 drivers/usb/gadget/function/u_uac1.c | 1 +
5978 drivers/usb/host/hwa-hc.c | 9 +-
5979 drivers/usb/usbip/vhci_sysfs.c | 2 +-
5980 drivers/video/fbdev/arcfb.c | 2 +-
5981 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
5982 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
5983 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
5984 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
5985 drivers/xen/xenfs/xenstored.c | 5 +
5986 firmware/Makefile | 2 +
5987 firmware/WHENCE | 20 +-
5988 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
5989 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
5990 fs/9p/vfs_inode.c | 4 +-
5991 fs/attr.c | 1 +
5992 fs/autofs4/waitq.c | 9 +
5993 fs/binfmt_aout.c | 7 +
5994 fs/binfmt_elf.c | 50 +-
5995 fs/compat.c | 20 +-
5996 fs/coredump.c | 17 +-
5997 fs/dcache.c | 3 +
5998 fs/debugfs/inode.c | 11 +-
5999 fs/exec.c | 219 +-
6000 fs/ext2/balloc.c | 4 +-
6001 fs/ext2/super.c | 8 +-
6002 fs/ext4/balloc.c | 4 +-
6003 fs/fcntl.c | 4 +
6004 fs/fhandle.c | 3 +-
6005 fs/file.c | 4 +
6006 fs/filesystems.c | 4 +
6007 fs/fs_struct.c | 20 +-
6008 fs/hugetlbfs/inode.c | 5 +-
6009 fs/inode.c | 8 +-
6010 fs/kernfs/dir.c | 6 +
6011 fs/mount.h | 4 +-
6012 fs/namei.c | 286 +-
6013 fs/namespace.c | 24 +
6014 fs/nfsd/nfscache.c | 2 +-
6015 fs/open.c | 38 +
6016 fs/overlayfs/inode.c | 11 +-
6017 fs/overlayfs/super.c | 6 +-
6018 fs/pipe.c | 2 +-
6019 fs/posix_acl.c | 15 +-
6020 fs/proc/Kconfig | 10 +-
6021 fs/proc/array.c | 69 +-
6022 fs/proc/base.c | 186 +-
6023 fs/proc/cmdline.c | 4 +
6024 fs/proc/devices.c | 4 +
6025 fs/proc/fd.c | 17 +-
6026 fs/proc/generic.c | 64 +
6027 fs/proc/inode.c | 17 +
6028 fs/proc/internal.h | 11 +-
6029 fs/proc/interrupts.c | 4 +
6030 fs/proc/kcore.c | 3 +
6031 fs/proc/meminfo.c | 7 +-
6032 fs/proc/namespaces.c | 4 +-
6033 fs/proc/proc_net.c | 31 +
6034 fs/proc/proc_sysctl.c | 52 +-
6035 fs/proc/root.c | 8 +
6036 fs/proc/stat.c | 69 +-
6037 fs/proc/task_mmu.c | 66 +-
6038 fs/readdir.c | 19 +
6039 fs/reiserfs/item_ops.c | 24 +-
6040 fs/reiserfs/super.c | 4 +
6041 fs/select.c | 2 +
6042 fs/seq_file.c | 30 +-
6043 fs/splice.c | 8 +
6044 fs/stat.c | 20 +-
6045 fs/sysfs/dir.c | 30 +-
6046 fs/sysv/inode.c | 11 +-
6047 fs/utimes.c | 7 +
6048 fs/xattr.c | 26 +-
6049 grsecurity/Kconfig | 1182 ++++
6050 grsecurity/Makefile | 54 +
6051 grsecurity/gracl.c | 2757 +++++++++
6052 grsecurity/gracl_alloc.c | 105 +
6053 grsecurity/gracl_cap.c | 127 +
6054 grsecurity/gracl_compat.c | 269 +
6055 grsecurity/gracl_fs.c | 448 ++
6056 grsecurity/gracl_ip.c | 386 ++
6057 grsecurity/gracl_learn.c | 207 +
6058 grsecurity/gracl_policy.c | 1786 ++++++
6059 grsecurity/gracl_res.c | 68 +
6060 grsecurity/gracl_segv.c | 304 +
6061 grsecurity/gracl_shm.c | 40 +
6062 grsecurity/grsec_chdir.c | 19 +
6063 grsecurity/grsec_chroot.c | 467 ++
6064 grsecurity/grsec_disabled.c | 445 ++
6065 grsecurity/grsec_exec.c | 189 +
6066 grsecurity/grsec_fifo.c | 26 +
6067 grsecurity/grsec_fork.c | 23 +
6068 grsecurity/grsec_init.c | 290 +
6069 grsecurity/grsec_ipc.c | 48 +
6070 grsecurity/grsec_link.c | 65 +
6071 grsecurity/grsec_log.c | 340 +
6072 grsecurity/grsec_mem.c | 48 +
6073 grsecurity/grsec_mount.c | 65 +
6074 grsecurity/grsec_pax.c | 47 +
6075 grsecurity/grsec_proc.c | 20 +
6076 grsecurity/grsec_ptrace.c | 30 +
6077 grsecurity/grsec_sig.c | 236 +
6078 grsecurity/grsec_sock.c | 244 +
6079 grsecurity/grsec_sysctl.c | 488 ++
6080 grsecurity/grsec_time.c | 16 +
6081 grsecurity/grsec_tpe.c | 78 +
6082 grsecurity/grsec_usb.c | 15 +
6083 grsecurity/grsum.c | 64 +
6084 include/linux/binfmts.h | 5 +-
6085 include/linux/bitops.h | 2 +-
6086 include/linux/capability.h | 13 +
6087 include/linux/compiler-gcc.h | 5 +
6088 include/linux/compiler.h | 8 +
6089 include/linux/cred.h | 8 +-
6090 include/linux/dcache.h | 5 +-
6091 include/linux/fs.h | 24 +-
6092 include/linux/fs_struct.h | 2 +-
6093 include/linux/fsnotify.h | 6 +
6094 include/linux/gracl.h | 342 +
6095 include/linux/gracl_compat.h | 156 +
6096 include/linux/gralloc.h | 9 +
6097 include/linux/grdefs.h | 140 +
6098 include/linux/grinternal.h | 230 +
6099 include/linux/grmsg.h | 118 +
6100 include/linux/grsecurity.h | 255 +
6101 include/linux/grsock.h | 19 +
6102 include/linux/ipc.h | 2 +-
6103 include/linux/ipc_namespace.h | 2 +-
6104 include/linux/kallsyms.h | 18 +-
6105 include/linux/kmod.h | 5 +
6106 include/linux/kobject.h | 2 +-
6107 include/linux/lsm_hooks.h | 4 +-
6108 include/linux/mm.h | 12 +
6109 include/linux/mm_types.h | 4 +-
6110 include/linux/module.h | 5 +-
6111 include/linux/mount.h | 2 +-
6112 include/linux/msg.h | 2 +-
6113 include/linux/netfilter/xt_gradm.h | 9 +
6114 include/linux/path.h | 4 +-
6115 include/linux/perf_event.h | 13 +-
6116 include/linux/pid_namespace.h | 2 +-
6117 include/linux/printk.h | 2 +-
6118 include/linux/proc_fs.h | 22 +-
6119 include/linux/proc_ns.h | 2 +-
6120 include/linux/ptrace.h | 24 +-
6121 include/linux/random.h | 2 +-
6122 include/linux/rbtree_augmented.h | 4 +-
6123 include/linux/scatterlist.h | 12 +-
6124 include/linux/sched.h | 114 +-
6125 include/linux/security.h | 1 +
6126 include/linux/sem.h | 2 +-
6127 include/linux/seq_file.h | 5 +
6128 include/linux/shm.h | 6 +-
6129 include/linux/skbuff.h | 3 +
6130 include/linux/slab.h | 9 -
6131 include/linux/sysctl.h | 8 +-
6132 include/linux/thread_info.h | 6 +-
6133 include/linux/tty.h | 2 +-
6134 include/linux/tty_driver.h | 4 +-
6135 include/linux/uidgid.h | 5 +
6136 include/linux/user_namespace.h | 2 +-
6137 include/linux/utsname.h | 2 +-
6138 include/linux/vermagic.h | 16 +-
6139 include/linux/vmalloc.h | 20 +-
6140 include/net/af_unix.h | 2 +-
6141 include/net/dst.h | 33 +
6142 include/net/ip.h | 2 +-
6143 include/net/neighbour.h | 2 +-
6144 include/net/net_namespace.h | 2 +-
6145 include/net/sock.h | 4 +-
6146 include/target/target_core_base.h | 2 +-
6147 include/trace/events/fs.h | 53 +
6148 include/uapi/linux/personality.h | 1 +
6149 init/Kconfig | 4 +-
6150 init/main.c | 35 +-
6151 ipc/mqueue.c | 1 +
6152 ipc/msg.c | 3 +-
6153 ipc/sem.c | 3 +-
6154 ipc/shm.c | 26 +-
6155 ipc/util.c | 6 +
6156 kernel/auditsc.c | 2 +-
6157 kernel/bpf/syscall.c | 8 +-
6158 kernel/capability.c | 41 +-
6159 kernel/cgroup.c | 5 +-
6160 kernel/compat.c | 1 +
6161 kernel/configs.c | 11 +
6162 kernel/cred.c | 112 +-
6163 kernel/events/core.c | 16 +-
6164 kernel/exit.c | 10 +-
6165 kernel/fork.c | 86 +-
6166 kernel/futex.c | 6 +-
6167 kernel/futex_compat.c | 2 +-
6168 kernel/kallsyms.c | 9 +
6169 kernel/kcmp.c | 8 +-
6170 kernel/kexec_core.c | 2 +-
6171 kernel/kmod.c | 95 +-
6172 kernel/kprobes.c | 7 +-
6173 kernel/ksysfs.c | 2 +
6174 kernel/locking/lockdep_proc.c | 10 +-
6175 kernel/module.c | 108 +-
6176 kernel/panic.c | 4 +-
6177 kernel/pid.c | 23 +-
6178 kernel/power/Kconfig | 2 +
6179 kernel/printk/printk.c | 20 +-
6180 kernel/ptrace.c | 56 +-
6181 kernel/resource.c | 10 +
6182 kernel/sched/core.c | 11 +-
6183 kernel/signal.c | 37 +-
6184 kernel/sys.c | 64 +-
6185 kernel/sysctl.c | 172 +-
6186 kernel/taskstats.c | 6 +
6187 kernel/time/posix-timers.c | 8 +
6188 kernel/time/time.c | 5 +
6189 kernel/time/timekeeping.c | 3 +
6190 kernel/time/timer_list.c | 13 +-
6191 kernel/time/timer_stats.c | 10 +-
6192 kernel/trace/Kconfig | 2 +
6193 kernel/trace/trace_syscalls.c | 8 +
6194 kernel/user_namespace.c | 15 +
6195 lib/Kconfig.debug | 13 +-
6196 lib/Kconfig.kasan | 2 +-
6197 lib/is_single_threaded.c | 3 +
6198 lib/list_debug.c | 65 +-
6199 lib/nlattr.c | 2 +
6200 lib/rbtree.c | 4 +-
6201 lib/vsprintf.c | 39 +-
6202 localversion-grsec | 1 +
6203 mm/Kconfig | 8 +-
6204 mm/Kconfig.debug | 1 +
6205 mm/filemap.c | 1 +
6206 mm/kmemleak.c | 4 +-
6207 mm/memory.c | 2 +-
6208 mm/mempolicy.c | 12 +-
6209 mm/migrate.c | 3 +-
6210 mm/mlock.c | 6 +-
6211 mm/mmap.c | 93 +-
6212 mm/mprotect.c | 8 +
6213 mm/oom_kill.c | 28 +-
6214 mm/page_alloc.c | 2 +-
6215 mm/process_vm_access.c | 8 +-
6216 mm/shmem.c | 36 +-
6217 mm/slab.c | 14 +-
6218 mm/slab_common.c | 2 +-
6219 mm/slob.c | 12 +
6220 mm/slub.c | 33 +-
6221 mm/util.c | 3 +
6222 mm/vmalloc.c | 129 +-
6223 mm/vmstat.c | 29 +-
6224 net/appletalk/atalk_proc.c | 2 +-
6225 net/atm/lec.c | 6 +-
6226 net/atm/mpoa_caches.c | 42 +-
6227 net/bluetooth/sco.c | 3 +
6228 net/can/bcm.c | 2 +-
6229 net/can/proc.c | 2 +-
6230 net/core/dev_ioctl.c | 7 +-
6231 net/core/filter.c | 8 +-
6232 net/core/net-procfs.c | 17 +-
6233 net/core/pktgen.c | 2 +-
6234 net/core/sock.c | 3 +-
6235 net/core/sysctl_net_core.c | 2 +-
6236 net/decnet/dn_dev.c | 2 +-
6237 net/ipv4/devinet.c | 6 +-
6238 net/ipv4/inet_hashtables.c | 4 +
6239 net/ipv4/ip_input.c | 7 +
6240 net/ipv4/ip_sockglue.c | 3 +-
6241 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6242 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
6243 net/ipv4/route.c | 6 +-
6244 net/ipv4/tcp_input.c | 4 +-
6245 net/ipv4/tcp_ipv4.c | 29 +-
6246 net/ipv4/tcp_minisocks.c | 9 +-
6247 net/ipv4/tcp_timer.c | 11 +
6248 net/ipv4/udp.c | 24 +
6249 net/ipv6/addrconf.c | 13 +-
6250 net/ipv6/proc.c | 2 +-
6251 net/ipv6/tcp_ipv6.c | 26 +-
6252 net/ipv6/udp.c | 7 +
6253 net/ipx/ipx_proc.c | 2 +-
6254 net/irda/irproc.c | 2 +-
6255 net/llc/llc_proc.c | 2 +-
6256 net/netfilter/Kconfig | 10 +
6257 net/netfilter/Makefile | 1 +
6258 net/netfilter/nf_conntrack_core.c | 8 +
6259 net/netfilter/xt_gradm.c | 51 +
6260 net/netfilter/xt_hashlimit.c | 4 +-
6261 net/netfilter/xt_recent.c | 2 +-
6262 net/sched/sch_api.c | 2 +-
6263 net/sctp/socket.c | 4 +-
6264 net/socket.c | 75 +-
6265 net/sunrpc/Kconfig | 1 +
6266 net/sunrpc/cache.c | 2 +-
6267 net/sunrpc/stats.c | 2 +-
6268 net/sysctl_net.c | 2 +-
6269 net/unix/af_unix.c | 52 +-
6270 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6271 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6272 net/x25/sysctl_net_x25.c | 2 +-
6273 net/x25/x25_proc.c | 2 +-
6274 scripts/package/Makefile | 2 +-
6275 scripts/package/mkspec | 41 +-
6276 security/Kconfig | 369 +-
6277 security/apparmor/file.c | 4 +-
6278 security/apparmor/lsm.c | 8 +-
6279 security/commoncap.c | 36 +-
6280 security/min_addr.c | 2 +
6281 security/smack/smack_lsm.c | 8 +-
6282 security/tomoyo/file.c | 12 +-
6283 security/tomoyo/mount.c | 4 +
6284 security/tomoyo/tomoyo.c | 20 +-
6285 security/yama/Kconfig | 2 +-
6286 security/yama/yama_lsm.c | 4 +-
6287 sound/synth/emux/emux_seq.c | 14 +-
6288 sound/usb/line6/driver.c | 40 +-
6289 sound/usb/line6/toneport.c | 12 +-
6290 tools/gcc/.gitignore | 1 +
6291 tools/gcc/Makefile | 12 +
6292 tools/gcc/gen-random-seed.sh | 8 +
6293 tools/gcc/randomize_layout_plugin.c | 930 +++
6294 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6295 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
6296 511 files changed, 32631 insertions(+), 3196 deletions(-)
6297
6298 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
6299 Author: Brad Spengler <spender@grsecurity.net>
6300 Date: Tue Dec 15 14:31:49 2015 -0500
6301
6302 Update to pax-linux-4.3.3-test11.patch:
6303 - fixed a few compile regressions with the recent plugin changes, reported by spender
6304 - updated the size overflow hash table
6305
6306 tools/gcc/latent_entropy_plugin.c | 2 +-
6307 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
6308 tools/gcc/stackleak_plugin.c | 2 +-
6309 tools/gcc/structleak_plugin.c | 6 +--
6310 4 files changed, 60 insertions(+), 16 deletions(-)
6311
6312 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
6313 Author: Brad Spengler <spender@grsecurity.net>
6314 Date: Tue Dec 15 11:50:24 2015 -0500
6315
6316 Apply structleak ICE fix for gcc < 4.9
6317
6318 tools/gcc/structleak_plugin.c | 4 ++++
6319 1 files changed, 4 insertions(+), 0 deletions(-)
6320
6321 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
6322 Author: Brad Spengler <spender@grsecurity.net>
6323 Date: Tue Dec 15 07:57:06 2015 -0500
6324
6325 Update to pax-linux-4.3.1-test10.patch:
6326 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
6327 - Emese regenerated the size overflow hash tables for 4.3
6328 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
6329 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
6330
6331 arch/x86/entry/entry_64.S | 2 +-
6332 arch/x86/entry/entry_64_compat.S | 15 +-
6333 scripts/package/builddeb | 2 +-
6334 tools/gcc/initify_plugin.c | 11 +-
6335 tools/gcc/latent_entropy_plugin.c | 20 +-
6336 .../disable_size_overflow_hash.data | 4 +
6337 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
6338 tools/gcc/stackleak_plugin.c | 26 +-
6339 tools/gcc/structleak_plugin.c | 21 +-
6340 9 files changed, 3079 insertions(+), 2367 deletions(-)
6341
6342 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
6343 Merge: b5847e6 3548341
6344 Author: Brad Spengler <spender@grsecurity.net>
6345 Date: Tue Dec 15 07:47:56 2015 -0500
6346
6347 Merge branch 'linux-4.3.y' into pax-4_3
6348
6349 Conflicts:
6350 net/unix/af_unix.c
6351
6352 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
6353 Author: Brad Spengler <spender@grsecurity.net>
6354 Date: Wed Dec 9 23:11:36 2015 -0500
6355
6356 Update to pax-linux-4.3.1-test9.patch:
6357 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
6358 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
6359 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
6360 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
6361 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
6362 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
6363 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
6364
6365 Makefile | 6 +
6366 arch/x86/include/asm/compat.h | 4 +
6367 arch/x86/include/asm/dma.h | 2 +
6368 arch/x86/include/asm/pmem.h | 2 +-
6369 arch/x86/include/asm/uaccess.h | 20 +-
6370 arch/x86/kernel/apic/vector.c | 6 +-
6371 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6372 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
6373 arch/x86/kernel/head_64.S | 1 -
6374 arch/x86/kvm/i8259.c | 10 +-
6375 arch/x86/kvm/ioapic.c | 2 +
6376 arch/x86/kvm/x86.c | 2 +
6377 arch/x86/lib/usercopy_64.c | 2 +-
6378 arch/x86/mm/mpx.c | 4 +-
6379 arch/x86/mm/pageattr.c | 7 +
6380 drivers/base/devres.c | 4 +-
6381 drivers/base/power/runtime.c | 6 +-
6382 drivers/base/regmap/regmap.c | 4 +-
6383 drivers/block/drbd/drbd_receiver.c | 4 +-
6384 drivers/block/drbd/drbd_worker.c | 6 +-
6385 drivers/char/virtio_console.c | 6 +-
6386 drivers/md/dm.c | 12 +-
6387 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
6388 drivers/net/macvtap.c | 4 +-
6389 drivers/video/fbdev/core/fbmem.c | 10 +-
6390 fs/compat.c | 3 +-
6391 fs/coredump.c | 2 +-
6392 fs/dcache.c | 13 +-
6393 fs/fhandle.c | 2 +-
6394 fs/file.c | 14 +-
6395 fs/fs-writeback.c | 11 +-
6396 fs/overlayfs/copy_up.c | 2 +-
6397 fs/readdir.c | 3 +-
6398 fs/super.c | 3 +-
6399 include/linux/compiler.h | 36 ++-
6400 include/linux/rcupdate.h | 8 +
6401 include/linux/sched.h | 4 +-
6402 include/linux/seqlock.h | 10 +
6403 include/linux/spinlock.h | 17 +-
6404 include/linux/srcu.h | 5 +-
6405 include/linux/syscalls.h | 2 +-
6406 include/linux/writeback.h | 3 +-
6407 include/uapi/linux/swab.h | 6 +-
6408 ipc/ipc_sysctl.c | 6 +
6409 kernel/exit.c | 25 +-
6410 kernel/resource.c | 4 +-
6411 kernel/signal.c | 12 +-
6412 kernel/user.c | 2 +-
6413 kernel/workqueue.c | 6 +-
6414 lib/rhashtable.c | 4 +-
6415 net/compat.c | 2 +-
6416 net/ipv4/xfrm4_mode_transport.c | 2 +-
6417 security/keys/internal.h | 8 +-
6418 security/keys/keyring.c | 4 -
6419 sound/core/seq/seq_clientmgr.c | 8 +-
6420 sound/core/seq/seq_compat.c | 2 +-
6421 sound/core/seq/seq_memory.c | 6 +-
6422 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
6423 tools/gcc/gcc-common.h | 1 +
6424 tools/gcc/initify_plugin.c | 33 ++-
6425 .../disable_size_overflow_hash.data | 1 +
6426 .../size_overflow_plugin/size_overflow_hash.data | 1 -
6427 62 files changed, 708 insertions(+), 140 deletions(-)
6428
6429 commit f2634c2f6995f4231616f24ed016f890c701f939
6430 Merge: 1241bff 5f8b236
6431 Author: Brad Spengler <spender@grsecurity.net>
6432 Date: Wed Dec 9 21:50:47 2015 -0500
6433
6434 Merge branch 'linux-4.3.y' into pax-4_3
6435
6436 Conflicts:
6437 arch/x86/kernel/fpu/xstate.c
6438 arch/x86/kernel/head_64.S
6439
6440 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
6441 Author: Brad Spengler <spender@grsecurity.net>
6442 Date: Sun Dec 6 08:44:56 2015 -0500
6443
6444 Update to pax-linux-4.3-test8.patch:
6445 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
6446 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
6447 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
6448 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
6449
6450 Makefile | 5 +++
6451 drivers/md/md.c | 5 ++-
6452 drivers/md/raid1.c | 2 +-
6453 fs/proc/task_mmu.c | 3 ++
6454 .../disable_size_overflow_hash.data | 4 ++-
6455 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
6456 .../size_overflow_plugin/size_overflow_hash.data | 2 -
6457 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
6458 8 files changed, 43 insertions(+), 12 deletions(-)
6459
6460 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
6461 Author: Brad Spengler <spender@grsecurity.net>
6462 Date: Fri Dec 4 14:24:12 2015 -0500
6463
6464 Initial import of pax-linux-4.3-test7.patch
6465
6466 Documentation/dontdiff | 47 +-
6467 Documentation/kbuild/makefiles.txt | 39 +-
6468 Documentation/kernel-parameters.txt | 28 +
6469 Makefile | 108 +-
6470 arch/alpha/include/asm/atomic.h | 10 +
6471 arch/alpha/include/asm/elf.h | 7 +
6472 arch/alpha/include/asm/pgalloc.h | 6 +
6473 arch/alpha/include/asm/pgtable.h | 11 +
6474 arch/alpha/kernel/module.c | 2 +-
6475 arch/alpha/kernel/osf_sys.c | 8 +-
6476 arch/alpha/mm/fault.c | 141 +-
6477 arch/arm/Kconfig | 2 +-
6478 arch/arm/include/asm/atomic.h | 320 +-
6479 arch/arm/include/asm/cache.h | 5 +-
6480 arch/arm/include/asm/cacheflush.h | 2 +-
6481 arch/arm/include/asm/checksum.h | 14 +-
6482 arch/arm/include/asm/cmpxchg.h | 4 +
6483 arch/arm/include/asm/cpuidle.h | 2 +-
6484 arch/arm/include/asm/domain.h | 22 +-
6485 arch/arm/include/asm/elf.h | 9 +-
6486 arch/arm/include/asm/fncpy.h | 2 +
6487 arch/arm/include/asm/futex.h | 10 +
6488 arch/arm/include/asm/kmap_types.h | 2 +-
6489 arch/arm/include/asm/mach/dma.h | 2 +-
6490 arch/arm/include/asm/mach/map.h | 16 +-
6491 arch/arm/include/asm/outercache.h | 2 +-
6492 arch/arm/include/asm/page.h | 3 +-
6493 arch/arm/include/asm/pgalloc.h | 20 +
6494 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6495 arch/arm/include/asm/pgtable-2level.h | 3 +
6496 arch/arm/include/asm/pgtable-3level.h | 3 +
6497 arch/arm/include/asm/pgtable.h | 54 +-
6498 arch/arm/include/asm/smp.h | 2 +-
6499 arch/arm/include/asm/tls.h | 3 +
6500 arch/arm/include/asm/uaccess.h | 79 +-
6501 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6502 arch/arm/kernel/armksyms.c | 2 +-
6503 arch/arm/kernel/cpuidle.c | 2 +-
6504 arch/arm/kernel/entry-armv.S | 109 +-
6505 arch/arm/kernel/entry-common.S | 40 +-
6506 arch/arm/kernel/entry-header.S | 55 +
6507 arch/arm/kernel/fiq.c | 3 +
6508 arch/arm/kernel/module-plts.c | 7 +-
6509 arch/arm/kernel/module.c | 38 +-
6510 arch/arm/kernel/patch.c | 2 +
6511 arch/arm/kernel/process.c | 90 +-
6512 arch/arm/kernel/reboot.c | 1 +
6513 arch/arm/kernel/setup.c | 20 +-
6514 arch/arm/kernel/signal.c | 35 +-
6515 arch/arm/kernel/smp.c | 2 +-
6516 arch/arm/kernel/tcm.c | 4 +-
6517 arch/arm/kernel/vmlinux.lds.S | 6 +-
6518 arch/arm/kvm/arm.c | 8 +-
6519 arch/arm/lib/copy_page.S | 1 +
6520 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6521 arch/arm/lib/delay.c | 2 +-
6522 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6523 arch/arm/mach-exynos/suspend.c | 6 +-
6524 arch/arm/mach-mvebu/coherency.c | 4 +-
6525 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6526 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6527 arch/arm/mach-omap2/omap-smp.c | 1 +
6528 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
6529 arch/arm/mach-omap2/omap_device.c | 4 +-
6530 arch/arm/mach-omap2/omap_device.h | 4 +-
6531 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6532 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6533 arch/arm/mach-omap2/wd_timer.c | 6 +-
6534 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6535 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6536 arch/arm/mach-tegra/irq.c | 1 +
6537 arch/arm/mach-ux500/pm.c | 1 +
6538 arch/arm/mach-zynq/platsmp.c | 1 +
6539 arch/arm/mm/Kconfig | 6 +-
6540 arch/arm/mm/alignment.c | 8 +
6541 arch/arm/mm/cache-l2x0.c | 2 +-
6542 arch/arm/mm/context.c | 10 +-
6543 arch/arm/mm/fault.c | 146 +
6544 arch/arm/mm/fault.h | 12 +
6545 arch/arm/mm/init.c | 39 +
6546 arch/arm/mm/ioremap.c | 4 +-
6547 arch/arm/mm/mmap.c | 30 +-
6548 arch/arm/mm/mmu.c | 162 +-
6549 arch/arm/net/bpf_jit_32.c | 3 +
6550 arch/arm/plat-iop/setup.c | 2 +-
6551 arch/arm/plat-omap/sram.c | 2 +
6552 arch/arm64/include/asm/atomic.h | 10 +
6553 arch/arm64/include/asm/percpu.h | 8 +-
6554 arch/arm64/include/asm/pgalloc.h | 5 +
6555 arch/arm64/include/asm/uaccess.h | 1 +
6556 arch/arm64/mm/dma-mapping.c | 2 +-
6557 arch/avr32/include/asm/elf.h | 8 +-
6558 arch/avr32/include/asm/kmap_types.h | 4 +-
6559 arch/avr32/mm/fault.c | 27 +
6560 arch/frv/include/asm/atomic.h | 10 +
6561 arch/frv/include/asm/kmap_types.h | 2 +-
6562 arch/frv/mm/elf-fdpic.c | 3 +-
6563 arch/ia64/Makefile | 1 +
6564 arch/ia64/include/asm/atomic.h | 10 +
6565 arch/ia64/include/asm/elf.h | 7 +
6566 arch/ia64/include/asm/pgalloc.h | 12 +
6567 arch/ia64/include/asm/pgtable.h | 13 +-
6568 arch/ia64/include/asm/spinlock.h | 2 +-
6569 arch/ia64/include/asm/uaccess.h | 27 +-
6570 arch/ia64/kernel/module.c | 45 +-
6571 arch/ia64/kernel/palinfo.c | 2 +-
6572 arch/ia64/kernel/sys_ia64.c | 7 +
6573 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6574 arch/ia64/mm/fault.c | 32 +-
6575 arch/ia64/mm/init.c | 15 +-
6576 arch/m32r/lib/usercopy.c | 6 +
6577 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6578 arch/mips/include/asm/atomic.h | 368 +-
6579 arch/mips/include/asm/elf.h | 7 +
6580 arch/mips/include/asm/exec.h | 2 +-
6581 arch/mips/include/asm/hw_irq.h | 2 +-
6582 arch/mips/include/asm/local.h | 57 +
6583 arch/mips/include/asm/page.h | 2 +-
6584 arch/mips/include/asm/pgalloc.h | 5 +
6585 arch/mips/include/asm/pgtable.h | 3 +
6586 arch/mips/include/asm/uaccess.h | 1 +
6587 arch/mips/kernel/binfmt_elfn32.c | 7 +
6588 arch/mips/kernel/binfmt_elfo32.c | 7 +
6589 arch/mips/kernel/irq-gt641xx.c | 2 +-
6590 arch/mips/kernel/irq.c | 6 +-
6591 arch/mips/kernel/pm-cps.c | 2 +-
6592 arch/mips/kernel/process.c | 12 -
6593 arch/mips/kernel/sync-r4k.c | 24 +-
6594 arch/mips/kernel/traps.c | 13 +-
6595 arch/mips/mm/fault.c | 25 +
6596 arch/mips/mm/mmap.c | 51 +-
6597 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6598 arch/mips/sni/rm200.c | 2 +-
6599 arch/mips/vr41xx/common/icu.c | 2 +-
6600 arch/mips/vr41xx/common/irq.c | 4 +-
6601 arch/parisc/include/asm/atomic.h | 10 +
6602 arch/parisc/include/asm/elf.h | 7 +
6603 arch/parisc/include/asm/pgalloc.h | 6 +
6604 arch/parisc/include/asm/pgtable.h | 11 +
6605 arch/parisc/include/asm/uaccess.h | 4 +-
6606 arch/parisc/kernel/module.c | 50 +-
6607 arch/parisc/kernel/sys_parisc.c | 15 +
6608 arch/parisc/kernel/traps.c | 4 +-
6609 arch/parisc/mm/fault.c | 140 +-
6610 arch/powerpc/include/asm/atomic.h | 329 +-
6611 arch/powerpc/include/asm/elf.h | 12 +
6612 arch/powerpc/include/asm/exec.h | 2 +-
6613 arch/powerpc/include/asm/kmap_types.h | 2 +-
6614 arch/powerpc/include/asm/local.h | 46 +
6615 arch/powerpc/include/asm/mman.h | 2 +-
6616 arch/powerpc/include/asm/page.h | 8 +-
6617 arch/powerpc/include/asm/page_64.h | 7 +-
6618 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6619 arch/powerpc/include/asm/pgtable.h | 1 +
6620 arch/powerpc/include/asm/pte-hash32.h | 1 +
6621 arch/powerpc/include/asm/reg.h | 1 +
6622 arch/powerpc/include/asm/smp.h | 2 +-
6623 arch/powerpc/include/asm/spinlock.h | 42 +-
6624 arch/powerpc/include/asm/uaccess.h | 141 +-
6625 arch/powerpc/kernel/Makefile | 5 +
6626 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6627 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6628 arch/powerpc/kernel/module_32.c | 15 +-
6629 arch/powerpc/kernel/process.c | 46 -
6630 arch/powerpc/kernel/signal_32.c | 2 +-
6631 arch/powerpc/kernel/signal_64.c | 2 +-
6632 arch/powerpc/kernel/traps.c | 21 +
6633 arch/powerpc/kernel/vdso.c | 5 +-
6634 arch/powerpc/lib/usercopy_64.c | 18 -
6635 arch/powerpc/mm/fault.c | 56 +-
6636 arch/powerpc/mm/mmap.c | 16 +
6637 arch/powerpc/mm/slice.c | 13 +-
6638 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6639 arch/s390/include/asm/atomic.h | 10 +
6640 arch/s390/include/asm/elf.h | 7 +
6641 arch/s390/include/asm/exec.h | 2 +-
6642 arch/s390/include/asm/uaccess.h | 13 +-
6643 arch/s390/kernel/module.c | 22 +-
6644 arch/s390/kernel/process.c | 24 -
6645 arch/s390/mm/mmap.c | 16 +
6646 arch/score/include/asm/exec.h | 2 +-
6647 arch/score/kernel/process.c | 5 -
6648 arch/sh/mm/mmap.c | 22 +-
6649 arch/sparc/include/asm/atomic_64.h | 110 +-
6650 arch/sparc/include/asm/cache.h | 2 +-
6651 arch/sparc/include/asm/elf_32.h | 7 +
6652 arch/sparc/include/asm/elf_64.h | 7 +
6653 arch/sparc/include/asm/pgalloc_32.h | 1 +
6654 arch/sparc/include/asm/pgalloc_64.h | 1 +
6655 arch/sparc/include/asm/pgtable.h | 4 +
6656 arch/sparc/include/asm/pgtable_32.h | 15 +-
6657 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6658 arch/sparc/include/asm/setup.h | 4 +-
6659 arch/sparc/include/asm/spinlock_64.h | 35 +-
6660 arch/sparc/include/asm/thread_info_32.h | 1 +
6661 arch/sparc/include/asm/thread_info_64.h | 2 +
6662 arch/sparc/include/asm/uaccess.h | 1 +
6663 arch/sparc/include/asm/uaccess_32.h | 28 +-
6664 arch/sparc/include/asm/uaccess_64.h | 24 +-
6665 arch/sparc/kernel/Makefile | 2 +-
6666 arch/sparc/kernel/prom_common.c | 2 +-
6667 arch/sparc/kernel/smp_64.c | 8 +-
6668 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6669 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6670 arch/sparc/kernel/traps_64.c | 27 +-
6671 arch/sparc/lib/Makefile | 2 +-
6672 arch/sparc/lib/atomic_64.S | 57 +-
6673 arch/sparc/lib/ksyms.c | 6 +-
6674 arch/sparc/mm/Makefile | 2 +-
6675 arch/sparc/mm/fault_32.c | 292 +
6676 arch/sparc/mm/fault_64.c | 486 +
6677 arch/sparc/mm/hugetlbpage.c | 22 +-
6678 arch/sparc/mm/init_64.c | 10 +-
6679 arch/tile/include/asm/atomic_64.h | 10 +
6680 arch/tile/include/asm/uaccess.h | 4 +-
6681 arch/um/Makefile | 4 +
6682 arch/um/include/asm/kmap_types.h | 2 +-
6683 arch/um/include/asm/page.h | 3 +
6684 arch/um/include/asm/pgtable-3level.h | 1 +
6685 arch/um/kernel/process.c | 16 -
6686 arch/x86/Kconfig | 15 +-
6687 arch/x86/Kconfig.cpu | 6 +-
6688 arch/x86/Kconfig.debug | 4 +-
6689 arch/x86/Makefile | 13 +-
6690 arch/x86/boot/Makefile | 3 +
6691 arch/x86/boot/bitops.h | 4 +-
6692 arch/x86/boot/boot.h | 2 +-
6693 arch/x86/boot/compressed/Makefile | 3 +
6694 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6695 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6696 arch/x86/boot/compressed/head_32.S | 4 +-
6697 arch/x86/boot/compressed/head_64.S | 12 +-
6698 arch/x86/boot/compressed/misc.c | 11 +-
6699 arch/x86/boot/cpucheck.c | 16 +-
6700 arch/x86/boot/header.S | 6 +-
6701 arch/x86/boot/memory.c | 2 +-
6702 arch/x86/boot/video-vesa.c | 1 +
6703 arch/x86/boot/video.c | 2 +-
6704 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6705 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6706 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6707 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6708 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6709 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6710 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6711 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6712 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6713 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6714 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6715 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6716 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6717 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6718 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6719 arch/x86/crypto/sha256-avx-asm.S | 2 +
6720 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6721 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6722 arch/x86/crypto/sha512-avx-asm.S | 2 +
6723 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6724 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6725 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6726 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6727 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6728 arch/x86/entry/calling.h | 86 +-
6729 arch/x86/entry/common.c | 13 +-
6730 arch/x86/entry/entry_32.S | 351 +-
6731 arch/x86/entry/entry_64.S | 619 +-
6732 arch/x86/entry/entry_64_compat.S | 159 +-
6733 arch/x86/entry/thunk_64.S | 2 +
6734 arch/x86/entry/vdso/Makefile | 2 +-
6735 arch/x86/entry/vdso/vdso2c.h | 8 +-
6736 arch/x86/entry/vdso/vma.c | 41 +-
6737 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
6738 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6739 arch/x86/ia32/ia32_signal.c | 23 +-
6740 arch/x86/ia32/sys_ia32.c | 42 +-
6741 arch/x86/include/asm/alternative-asm.h | 43 +-
6742 arch/x86/include/asm/alternative.h | 4 +-
6743 arch/x86/include/asm/apic.h | 2 +-
6744 arch/x86/include/asm/apm.h | 4 +-
6745 arch/x86/include/asm/atomic.h | 230 +-
6746 arch/x86/include/asm/atomic64_32.h | 100 +
6747 arch/x86/include/asm/atomic64_64.h | 164 +-
6748 arch/x86/include/asm/bitops.h | 18 +-
6749 arch/x86/include/asm/boot.h | 2 +-
6750 arch/x86/include/asm/cache.h | 5 +-
6751 arch/x86/include/asm/checksum_32.h | 12 +-
6752 arch/x86/include/asm/cmpxchg.h | 39 +
6753 arch/x86/include/asm/compat.h | 2 +-
6754 arch/x86/include/asm/cpufeature.h | 17 +-
6755 arch/x86/include/asm/desc.h | 78 +-
6756 arch/x86/include/asm/desc_defs.h | 6 +
6757 arch/x86/include/asm/div64.h | 2 +-
6758 arch/x86/include/asm/elf.h | 33 +-
6759 arch/x86/include/asm/emergency-restart.h | 2 +-
6760 arch/x86/include/asm/fpu/internal.h | 42 +-
6761 arch/x86/include/asm/fpu/types.h | 6 +-
6762 arch/x86/include/asm/futex.h | 14 +-
6763 arch/x86/include/asm/hw_irq.h | 4 +-
6764 arch/x86/include/asm/i8259.h | 2 +-
6765 arch/x86/include/asm/io.h | 22 +-
6766 arch/x86/include/asm/irqflags.h | 5 +
6767 arch/x86/include/asm/kprobes.h | 9 +-
6768 arch/x86/include/asm/local.h | 106 +-
6769 arch/x86/include/asm/mman.h | 15 +
6770 arch/x86/include/asm/mmu.h | 14 +-
6771 arch/x86/include/asm/mmu_context.h | 114 +-
6772 arch/x86/include/asm/module.h | 17 +-
6773 arch/x86/include/asm/nmi.h | 19 +-
6774 arch/x86/include/asm/page.h | 1 +
6775 arch/x86/include/asm/page_32.h | 12 +-
6776 arch/x86/include/asm/page_64.h | 14 +-
6777 arch/x86/include/asm/paravirt.h | 46 +-
6778 arch/x86/include/asm/paravirt_types.h | 15 +-
6779 arch/x86/include/asm/pgalloc.h | 23 +
6780 arch/x86/include/asm/pgtable-2level.h | 2 +
6781 arch/x86/include/asm/pgtable-3level.h | 7 +
6782 arch/x86/include/asm/pgtable.h | 128 +-
6783 arch/x86/include/asm/pgtable_32.h | 14 +-
6784 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6785 arch/x86/include/asm/pgtable_64.h | 23 +-
6786 arch/x86/include/asm/pgtable_64_types.h | 5 +
6787 arch/x86/include/asm/pgtable_types.h | 26 +-
6788 arch/x86/include/asm/preempt.h | 2 +-
6789 arch/x86/include/asm/processor.h | 57 +-
6790 arch/x86/include/asm/ptrace.h | 13 +-
6791 arch/x86/include/asm/realmode.h | 4 +-
6792 arch/x86/include/asm/reboot.h | 10 +-
6793 arch/x86/include/asm/rmwcc.h | 84 +-
6794 arch/x86/include/asm/rwsem.h | 60 +-
6795 arch/x86/include/asm/segment.h | 27 +-
6796 arch/x86/include/asm/smap.h | 43 +
6797 arch/x86/include/asm/smp.h | 14 +-
6798 arch/x86/include/asm/stackprotector.h | 4 +-
6799 arch/x86/include/asm/stacktrace.h | 32 +-
6800 arch/x86/include/asm/switch_to.h | 4 +-
6801 arch/x86/include/asm/sys_ia32.h | 6 +-
6802 arch/x86/include/asm/thread_info.h | 27 +-
6803 arch/x86/include/asm/tlbflush.h | 77 +-
6804 arch/x86/include/asm/uaccess.h | 192 +-
6805 arch/x86/include/asm/uaccess_32.h | 28 +-
6806 arch/x86/include/asm/uaccess_64.h | 169 +-
6807 arch/x86/include/asm/word-at-a-time.h | 2 +-
6808 arch/x86/include/asm/x86_init.h | 10 +-
6809 arch/x86/include/asm/xen/page.h | 2 +-
6810 arch/x86/include/uapi/asm/e820.h | 2 +-
6811 arch/x86/kernel/Makefile | 2 +-
6812 arch/x86/kernel/acpi/boot.c | 4 +-
6813 arch/x86/kernel/acpi/sleep.c | 4 +
6814 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6815 arch/x86/kernel/alternative.c | 124 +-
6816 arch/x86/kernel/apic/apic.c | 4 +-
6817 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6818 arch/x86/kernel/apic/apic_noop.c | 2 +-
6819 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6820 arch/x86/kernel/apic/io_apic.c | 8 +-
6821 arch/x86/kernel/apic/msi.c | 2 +-
6822 arch/x86/kernel/apic/probe_32.c | 4 +-
6823 arch/x86/kernel/apic/vector.c | 4 +-
6824 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6825 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6826 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6827 arch/x86/kernel/apm_32.c | 21 +-
6828 arch/x86/kernel/asm-offsets.c | 20 +
6829 arch/x86/kernel/asm-offsets_64.c | 1 +
6830 arch/x86/kernel/cpu/Makefile | 4 -
6831 arch/x86/kernel/cpu/amd.c | 2 +-
6832 arch/x86/kernel/cpu/bugs_64.c | 2 +
6833 arch/x86/kernel/cpu/common.c | 202 +-
6834 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6835 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6836 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6837 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6838 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6839 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6840 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6841 arch/x86/kernel/cpu/perf_event.c | 10 +-
6842 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6843 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
6844 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6845 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6846 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6847 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6848 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6849 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6850 arch/x86/kernel/crash_dump_64.c | 2 +-
6851 arch/x86/kernel/doublefault.c | 8 +-
6852 arch/x86/kernel/dumpstack.c | 24 +-
6853 arch/x86/kernel/dumpstack_32.c | 25 +-
6854 arch/x86/kernel/dumpstack_64.c | 62 +-
6855 arch/x86/kernel/e820.c | 4 +-
6856 arch/x86/kernel/early_printk.c | 1 +
6857 arch/x86/kernel/espfix_64.c | 44 +-
6858 arch/x86/kernel/fpu/core.c | 24 +-
6859 arch/x86/kernel/fpu/init.c | 40 +-
6860 arch/x86/kernel/fpu/regset.c | 22 +-
6861 arch/x86/kernel/fpu/signal.c | 20 +-
6862 arch/x86/kernel/fpu/xstate.c | 8 +-
6863 arch/x86/kernel/ftrace.c | 18 +-
6864 arch/x86/kernel/head64.c | 14 +-
6865 arch/x86/kernel/head_32.S | 235 +-
6866 arch/x86/kernel/head_64.S | 173 +-
6867 arch/x86/kernel/i386_ksyms_32.c | 12 +
6868 arch/x86/kernel/i8259.c | 10 +-
6869 arch/x86/kernel/io_delay.c | 2 +-
6870 arch/x86/kernel/ioport.c | 2 +-
6871 arch/x86/kernel/irq.c | 8 +-
6872 arch/x86/kernel/irq_32.c | 45 +-
6873 arch/x86/kernel/jump_label.c | 10 +-
6874 arch/x86/kernel/kgdb.c | 21 +-
6875 arch/x86/kernel/kprobes/core.c | 28 +-
6876 arch/x86/kernel/kprobes/opt.c | 16 +-
6877 arch/x86/kernel/ksysfs.c | 2 +-
6878 arch/x86/kernel/kvmclock.c | 20 +-
6879 arch/x86/kernel/ldt.c | 25 +
6880 arch/x86/kernel/livepatch.c | 12 +-
6881 arch/x86/kernel/machine_kexec_32.c | 6 +-
6882 arch/x86/kernel/mcount_64.S | 19 +-
6883 arch/x86/kernel/module.c | 78 +-
6884 arch/x86/kernel/msr.c | 2 +-
6885 arch/x86/kernel/nmi.c | 34 +-
6886 arch/x86/kernel/nmi_selftest.c | 4 +-
6887 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6888 arch/x86/kernel/paravirt.c | 45 +-
6889 arch/x86/kernel/paravirt_patch_64.c | 8 +
6890 arch/x86/kernel/pci-calgary_64.c | 2 +-
6891 arch/x86/kernel/pci-iommu_table.c | 2 +-
6892 arch/x86/kernel/pci-swiotlb.c | 2 +-
6893 arch/x86/kernel/process.c | 80 +-
6894 arch/x86/kernel/process_32.c | 29 +-
6895 arch/x86/kernel/process_64.c | 14 +-
6896 arch/x86/kernel/ptrace.c | 20 +-
6897 arch/x86/kernel/pvclock.c | 8 +-
6898 arch/x86/kernel/reboot.c | 44 +-
6899 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6900 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6901 arch/x86/kernel/setup.c | 29 +-
6902 arch/x86/kernel/setup_percpu.c | 29 +-
6903 arch/x86/kernel/signal.c | 17 +-
6904 arch/x86/kernel/smp.c | 2 +-
6905 arch/x86/kernel/smpboot.c | 29 +-
6906 arch/x86/kernel/step.c | 6 +-
6907 arch/x86/kernel/sys_i386_32.c | 184 +
6908 arch/x86/kernel/sys_x86_64.c | 22 +-
6909 arch/x86/kernel/tboot.c | 14 +-
6910 arch/x86/kernel/time.c | 8 +-
6911 arch/x86/kernel/tls.c | 7 +-
6912 arch/x86/kernel/tracepoint.c | 4 +-
6913 arch/x86/kernel/traps.c | 53 +-
6914 arch/x86/kernel/tsc.c | 2 +-
6915 arch/x86/kernel/uprobes.c | 2 +-
6916 arch/x86/kernel/vm86_32.c | 6 +-
6917 arch/x86/kernel/vmlinux.lds.S | 153 +-
6918 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6919 arch/x86/kernel/x86_init.c | 6 +-
6920 arch/x86/kvm/cpuid.c | 21 +-
6921 arch/x86/kvm/emulate.c | 2 +-
6922 arch/x86/kvm/lapic.c | 2 +-
6923 arch/x86/kvm/paging_tmpl.h | 2 +-
6924 arch/x86/kvm/svm.c | 10 +-
6925 arch/x86/kvm/vmx.c | 62 +-
6926 arch/x86/kvm/x86.c | 42 +-
6927 arch/x86/lguest/boot.c | 3 +-
6928 arch/x86/lib/atomic64_386_32.S | 164 +
6929 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6930 arch/x86/lib/checksum_32.S | 99 +-
6931 arch/x86/lib/clear_page_64.S | 3 +
6932 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6933 arch/x86/lib/copy_page_64.S | 14 +-
6934 arch/x86/lib/copy_user_64.S | 66 +-
6935 arch/x86/lib/csum-copy_64.S | 14 +-
6936 arch/x86/lib/csum-wrappers_64.c | 8 +-
6937 arch/x86/lib/getuser.S | 74 +-
6938 arch/x86/lib/insn.c | 8 +-
6939 arch/x86/lib/iomap_copy_64.S | 2 +
6940 arch/x86/lib/memcpy_64.S | 6 +
6941 arch/x86/lib/memmove_64.S | 3 +-
6942 arch/x86/lib/memset_64.S | 3 +
6943 arch/x86/lib/mmx_32.c | 243 +-
6944 arch/x86/lib/msr-reg.S | 2 +
6945 arch/x86/lib/putuser.S | 87 +-
6946 arch/x86/lib/rwsem.S | 6 +-
6947 arch/x86/lib/usercopy_32.c | 359 +-
6948 arch/x86/lib/usercopy_64.c | 20 +-
6949 arch/x86/math-emu/fpu_aux.c | 2 +-
6950 arch/x86/math-emu/fpu_entry.c | 4 +-
6951 arch/x86/math-emu/fpu_system.h | 2 +-
6952 arch/x86/mm/Makefile | 4 +
6953 arch/x86/mm/extable.c | 26 +-
6954 arch/x86/mm/fault.c | 570 +-
6955 arch/x86/mm/gup.c | 6 +-
6956 arch/x86/mm/highmem_32.c | 6 +
6957 arch/x86/mm/hugetlbpage.c | 24 +-
6958 arch/x86/mm/init.c | 111 +-
6959 arch/x86/mm/init_32.c | 111 +-
6960 arch/x86/mm/init_64.c | 46 +-
6961 arch/x86/mm/iomap_32.c | 4 +
6962 arch/x86/mm/ioremap.c | 52 +-
6963 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
6964 arch/x86/mm/mmap.c | 40 +-
6965 arch/x86/mm/mmio-mod.c | 10 +-
6966 arch/x86/mm/numa.c | 2 +-
6967 arch/x86/mm/pageattr.c | 38 +-
6968 arch/x86/mm/pat.c | 12 +-
6969 arch/x86/mm/pat_rbtree.c | 2 +-
6970 arch/x86/mm/pf_in.c | 10 +-
6971 arch/x86/mm/pgtable.c | 214 +-
6972 arch/x86/mm/pgtable_32.c | 3 +
6973 arch/x86/mm/setup_nx.c | 7 +
6974 arch/x86/mm/tlb.c | 4 +
6975 arch/x86/mm/uderef_64.c | 37 +
6976 arch/x86/net/bpf_jit.S | 11 +
6977 arch/x86/net/bpf_jit_comp.c | 13 +-
6978 arch/x86/oprofile/backtrace.c | 6 +-
6979 arch/x86/oprofile/nmi_int.c | 8 +-
6980 arch/x86/oprofile/op_model_amd.c | 8 +-
6981 arch/x86/oprofile/op_model_ppro.c | 7 +-
6982 arch/x86/oprofile/op_x86_model.h | 2 +-
6983 arch/x86/pci/intel_mid_pci.c | 2 +-
6984 arch/x86/pci/irq.c | 8 +-
6985 arch/x86/pci/pcbios.c | 144 +-
6986 arch/x86/platform/efi/efi_32.c | 24 +
6987 arch/x86/platform/efi/efi_64.c | 26 +-
6988 arch/x86/platform/efi/efi_stub_32.S | 64 +-
6989 arch/x86/platform/efi/efi_stub_64.S | 2 +
6990 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
6991 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6992 arch/x86/platform/intel-mid/mfld.c | 4 +-
6993 arch/x86/platform/intel-mid/mrfl.c | 2 +-
6994 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6995 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6996 arch/x86/power/cpu.c | 11 +-
6997 arch/x86/realmode/init.c | 10 +-
6998 arch/x86/realmode/rm/Makefile | 3 +
6999 arch/x86/realmode/rm/header.S | 4 +-
7000 arch/x86/realmode/rm/reboot.S | 4 +
7001 arch/x86/realmode/rm/trampoline_32.S | 12 +-
7002 arch/x86/realmode/rm/trampoline_64.S | 3 +-
7003 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
7004 arch/x86/tools/Makefile | 2 +-
7005 arch/x86/tools/relocs.c | 96 +-
7006 arch/x86/um/mem_32.c | 2 +-
7007 arch/x86/um/tls_32.c | 2 +-
7008 arch/x86/xen/enlighten.c | 50 +-
7009 arch/x86/xen/mmu.c | 19 +-
7010 arch/x86/xen/smp.c | 16 +-
7011 arch/x86/xen/xen-asm_32.S | 2 +-
7012 arch/x86/xen/xen-head.S | 11 +
7013 arch/x86/xen/xen-ops.h | 2 -
7014 block/bio.c | 4 +-
7015 block/blk-iopoll.c | 2 +-
7016 block/blk-map.c | 2 +-
7017 block/blk-softirq.c | 2 +-
7018 block/bsg.c | 12 +-
7019 block/compat_ioctl.c | 4 +-
7020 block/genhd.c | 9 +-
7021 block/partitions/efi.c | 8 +-
7022 block/scsi_ioctl.c | 29 +-
7023 crypto/cryptd.c | 4 +-
7024 crypto/pcrypt.c | 2 +-
7025 crypto/zlib.c | 12 +-
7026 drivers/acpi/acpi_video.c | 2 +-
7027 drivers/acpi/apei/apei-internal.h | 2 +-
7028 drivers/acpi/apei/ghes.c | 4 +-
7029 drivers/acpi/bgrt.c | 6 +-
7030 drivers/acpi/blacklist.c | 4 +-
7031 drivers/acpi/bus.c | 4 +-
7032 drivers/acpi/device_pm.c | 4 +-
7033 drivers/acpi/ec.c | 2 +-
7034 drivers/acpi/pci_slot.c | 2 +-
7035 drivers/acpi/processor_idle.c | 2 +-
7036 drivers/acpi/processor_pdc.c | 2 +-
7037 drivers/acpi/sleep.c | 2 +-
7038 drivers/acpi/sysfs.c | 4 +-
7039 drivers/acpi/thermal.c | 2 +-
7040 drivers/acpi/video_detect.c | 7 +-
7041 drivers/ata/libata-core.c | 12 +-
7042 drivers/ata/libata-scsi.c | 2 +-
7043 drivers/ata/libata.h | 2 +-
7044 drivers/ata/pata_arasan_cf.c | 4 +-
7045 drivers/atm/adummy.c | 2 +-
7046 drivers/atm/ambassador.c | 8 +-
7047 drivers/atm/atmtcp.c | 14 +-
7048 drivers/atm/eni.c | 10 +-
7049 drivers/atm/firestream.c | 8 +-
7050 drivers/atm/fore200e.c | 14 +-
7051 drivers/atm/he.c | 18 +-
7052 drivers/atm/horizon.c | 4 +-
7053 drivers/atm/idt77252.c | 36 +-
7054 drivers/atm/iphase.c | 34 +-
7055 drivers/atm/lanai.c | 12 +-
7056 drivers/atm/nicstar.c | 46 +-
7057 drivers/atm/solos-pci.c | 4 +-
7058 drivers/atm/suni.c | 4 +-
7059 drivers/atm/uPD98402.c | 16 +-
7060 drivers/atm/zatm.c | 6 +-
7061 drivers/base/bus.c | 4 +-
7062 drivers/base/devtmpfs.c | 8 +-
7063 drivers/base/node.c | 2 +-
7064 drivers/base/platform-msi.c | 20 +-
7065 drivers/base/power/domain.c | 11 +-
7066 drivers/base/power/sysfs.c | 2 +-
7067 drivers/base/power/wakeup.c | 8 +-
7068 drivers/base/regmap/regmap-debugfs.c | 11 +-
7069 drivers/base/syscore.c | 4 +-
7070 drivers/block/cciss.c | 28 +-
7071 drivers/block/cciss.h | 2 +-
7072 drivers/block/cpqarray.c | 28 +-
7073 drivers/block/cpqarray.h | 2 +-
7074 drivers/block/drbd/drbd_bitmap.c | 2 +-
7075 drivers/block/drbd/drbd_int.h | 8 +-
7076 drivers/block/drbd/drbd_main.c | 12 +-
7077 drivers/block/drbd/drbd_nl.c | 4 +-
7078 drivers/block/drbd/drbd_receiver.c | 34 +-
7079 drivers/block/drbd/drbd_worker.c | 8 +-
7080 drivers/block/pktcdvd.c | 4 +-
7081 drivers/block/rbd.c | 2 +-
7082 drivers/bluetooth/btwilink.c | 2 +-
7083 drivers/bus/arm-cci.c | 12 +-
7084 drivers/cdrom/cdrom.c | 11 +-
7085 drivers/cdrom/gdrom.c | 1 -
7086 drivers/char/agp/compat_ioctl.c | 2 +-
7087 drivers/char/agp/frontend.c | 4 +-
7088 drivers/char/agp/intel-gtt.c | 4 +-
7089 drivers/char/hpet.c | 2 +-
7090 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
7091 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
7092 drivers/char/mem.c | 47 +-
7093 drivers/char/nvram.c | 2 +-
7094 drivers/char/pcmcia/synclink_cs.c | 16 +-
7095 drivers/char/random.c | 12 +-
7096 drivers/char/sonypi.c | 11 +-
7097 drivers/char/tpm/tpm_acpi.c | 3 +-
7098 drivers/char/tpm/tpm_eventlog.c | 4 +-
7099 drivers/char/virtio_console.c | 4 +-
7100 drivers/clk/clk-composite.c | 2 +-
7101 drivers/clk/samsung/clk.h | 2 +-
7102 drivers/clk/socfpga/clk-gate.c | 9 +-
7103 drivers/clk/socfpga/clk-pll.c | 9 +-
7104 drivers/clk/ti/clk.c | 8 +-
7105 drivers/cpufreq/acpi-cpufreq.c | 17 +-
7106 drivers/cpufreq/cpufreq-dt.c | 4 +-
7107 drivers/cpufreq/cpufreq.c | 30 +-
7108 drivers/cpufreq/cpufreq_governor.c | 2 +-
7109 drivers/cpufreq/cpufreq_governor.h | 4 +-
7110 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
7111 drivers/cpufreq/intel_pstate.c | 33 +-
7112 drivers/cpufreq/p4-clockmod.c | 12 +-
7113 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
7114 drivers/cpufreq/speedstep-centrino.c | 7 +-
7115 drivers/cpuidle/driver.c | 2 +-
7116 drivers/cpuidle/dt_idle_states.c | 2 +-
7117 drivers/cpuidle/governor.c | 2 +-
7118 drivers/cpuidle/sysfs.c | 2 +-
7119 drivers/crypto/hifn_795x.c | 4 +-
7120 drivers/devfreq/devfreq.c | 4 +-
7121 drivers/dma/sh/shdma-base.c | 4 +-
7122 drivers/dma/sh/shdmac.c | 2 +-
7123 drivers/edac/edac_device.c | 4 +-
7124 drivers/edac/edac_mc_sysfs.c | 2 +-
7125 drivers/edac/edac_pci.c | 4 +-
7126 drivers/edac/edac_pci_sysfs.c | 22 +-
7127 drivers/edac/mce_amd.h | 2 +-
7128 drivers/firewire/core-card.c | 6 +-
7129 drivers/firewire/core-device.c | 2 +-
7130 drivers/firewire/core-transaction.c | 1 +
7131 drivers/firewire/core.h | 1 +
7132 drivers/firmware/dmi-id.c | 2 +-
7133 drivers/firmware/dmi_scan.c | 12 +-
7134 drivers/firmware/efi/cper.c | 8 +-
7135 drivers/firmware/efi/efi.c | 12 +-
7136 drivers/firmware/efi/efivars.c | 2 +-
7137 drivers/firmware/efi/runtime-map.c | 2 +-
7138 drivers/firmware/google/gsmi.c | 2 +-
7139 drivers/firmware/google/memconsole.c | 7 +-
7140 drivers/firmware/memmap.c | 2 +-
7141 drivers/firmware/psci.c | 2 +-
7142 drivers/gpio/gpio-davinci.c | 6 +-
7143 drivers/gpio/gpio-em.c | 2 +-
7144 drivers/gpio/gpio-ich.c | 2 +-
7145 drivers/gpio/gpio-omap.c | 4 +-
7146 drivers/gpio/gpio-rcar.c | 2 +-
7147 drivers/gpio/gpio-vr41xx.c | 2 +-
7148 drivers/gpio/gpiolib.c | 12 +-
7149 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7150 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7151 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7152 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7153 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7154 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7155 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7156 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7157 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7158 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7159 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7160 drivers/gpu/drm/drm_crtc.c | 2 +-
7161 drivers/gpu/drm/drm_drv.c | 2 +-
7162 drivers/gpu/drm/drm_fops.c | 12 +-
7163 drivers/gpu/drm/drm_global.c | 14 +-
7164 drivers/gpu/drm/drm_info.c | 13 +-
7165 drivers/gpu/drm/drm_ioc32.c | 13 +-
7166 drivers/gpu/drm/drm_ioctl.c | 2 +-
7167 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7168 drivers/gpu/drm/i810/i810_drv.h | 4 +-
7169 drivers/gpu/drm/i915/i915_dma.c | 2 +-
7170 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7171 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7172 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7173 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7174 drivers/gpu/drm/i915/intel_display.c | 26 +-
7175 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7176 drivers/gpu/drm/mga/mga_drv.h | 4 +-
7177 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7178 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7179 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7180 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7181 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7182 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7183 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7184 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7185 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7186 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7187 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
7188 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7189 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7190 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7191 drivers/gpu/drm/r128/r128_drv.h | 4 +-
7192 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7193 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7194 drivers/gpu/drm/r128/r128_state.c | 4 +-
7195 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7196 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7197 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
7198 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7199 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7200 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
7201 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7202 drivers/gpu/drm/tegra/dc.c | 2 +-
7203 drivers/gpu/drm/tegra/dsi.c | 2 +-
7204 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7205 drivers/gpu/drm/tegra/sor.c | 7 +-
7206 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7207 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7208 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7209 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7210 drivers/gpu/drm/udl/udl_fb.c | 1 -
7211 drivers/gpu/drm/via/via_drv.h | 4 +-
7212 drivers/gpu/drm/via/via_irq.c | 18 +-
7213 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7214 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7215 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7216 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7217 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7218 drivers/hid/hid-core.c | 4 +-
7219 drivers/hid/hid-sensor-custom.c | 2 +-
7220 drivers/hv/channel.c | 2 +-
7221 drivers/hv/hv.c | 4 +-
7222 drivers/hv/hv_balloon.c | 18 +-
7223 drivers/hv/hyperv_vmbus.h | 2 +-
7224 drivers/hwmon/acpi_power_meter.c | 6 +-
7225 drivers/hwmon/applesmc.c | 2 +-
7226 drivers/hwmon/asus_atk0110.c | 10 +-
7227 drivers/hwmon/coretemp.c | 2 +-
7228 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7229 drivers/hwmon/ibmaem.c | 2 +-
7230 drivers/hwmon/iio_hwmon.c | 2 +-
7231 drivers/hwmon/nct6683.c | 6 +-
7232 drivers/hwmon/nct6775.c | 6 +-
7233 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7234 drivers/hwmon/sht15.c | 12 +-
7235 drivers/hwmon/via-cputemp.c | 2 +-
7236 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7237 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7238 drivers/i2c/i2c-dev.c | 2 +-
7239 drivers/ide/ide-cd.c | 2 +-
7240 drivers/ide/ide-disk.c | 2 +-
7241 drivers/iio/industrialio-core.c | 2 +-
7242 drivers/iio/magnetometer/ak8975.c | 2 +-
7243 drivers/infiniband/core/cm.c | 32 +-
7244 drivers/infiniband/core/fmr_pool.c | 20 +-
7245 drivers/infiniband/core/uverbs_cmd.c | 3 +
7246 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7247 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7248 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7249 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7250 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7251 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7252 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7253 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7254 drivers/infiniband/hw/nes/nes.c | 4 +-
7255 drivers/infiniband/hw/nes/nes.h | 40 +-
7256 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7257 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7258 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7259 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7260 drivers/infiniband/hw/qib/qib.h | 1 +
7261 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7262 drivers/input/gameport/gameport.c | 4 +-
7263 drivers/input/input.c | 4 +-
7264 drivers/input/joystick/sidewinder.c | 1 +
7265 drivers/input/joystick/xpad.c | 4 +-
7266 drivers/input/misc/ims-pcu.c | 4 +-
7267 drivers/input/mouse/psmouse.h | 2 +-
7268 drivers/input/mousedev.c | 2 +-
7269 drivers/input/serio/serio.c | 4 +-
7270 drivers/input/serio/serio_raw.c | 4 +-
7271 drivers/input/touchscreen/htcpen.c | 2 +-
7272 drivers/iommu/arm-smmu-v3.c | 2 +-
7273 drivers/iommu/arm-smmu.c | 43 +-
7274 drivers/iommu/io-pgtable-arm.c | 101 +-
7275 drivers/iommu/io-pgtable.c | 11 +-
7276 drivers/iommu/io-pgtable.h | 19 +-
7277 drivers/iommu/iommu.c | 2 +-
7278 drivers/iommu/ipmmu-vmsa.c | 13 +-
7279 drivers/iommu/irq_remapping.c | 2 +-
7280 drivers/irqchip/irq-gic.c | 2 +-
7281 drivers/irqchip/irq-i8259.c | 2 +-
7282 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7283 drivers/irqchip/irq-renesas-irqc.c | 2 +-
7284 drivers/isdn/capi/capi.c | 10 +-
7285 drivers/isdn/gigaset/interface.c | 8 +-
7286 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7287 drivers/isdn/hardware/avm/b1.c | 4 +-
7288 drivers/isdn/i4l/isdn_common.c | 2 +
7289 drivers/isdn/i4l/isdn_tty.c | 22 +-
7290 drivers/isdn/icn/icn.c | 2 +-
7291 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7292 drivers/lguest/core.c | 10 +-
7293 drivers/lguest/page_tables.c | 2 +-
7294 drivers/lguest/x86/core.c | 12 +-
7295 drivers/lguest/x86/switcher_32.S | 27 +-
7296 drivers/md/bcache/closure.h | 2 +-
7297 drivers/md/bitmap.c | 2 +-
7298 drivers/md/dm-ioctl.c | 2 +-
7299 drivers/md/dm-raid1.c | 18 +-
7300 drivers/md/dm-stats.c | 6 +-
7301 drivers/md/dm-stripe.c | 10 +-
7302 drivers/md/dm-table.c | 2 +-
7303 drivers/md/dm-thin-metadata.c | 4 +-
7304 drivers/md/dm.c | 16 +-
7305 drivers/md/md.c | 26 +-
7306 drivers/md/md.h | 6 +-
7307 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7308 drivers/md/persistent-data/dm-space-map.h | 1 +
7309 drivers/md/raid1.c | 4 +-
7310 drivers/md/raid10.c | 18 +-
7311 drivers/md/raid5.c | 22 +-
7312 drivers/media/dvb-core/dvbdev.c | 2 +-
7313 drivers/media/dvb-frontends/af9033.h | 2 +-
7314 drivers/media/dvb-frontends/dib3000.h | 2 +-
7315 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7316 drivers/media/dvb-frontends/dib8000.h | 2 +-
7317 drivers/media/pci/cx88/cx88-video.c | 6 +-
7318 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7319 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7320 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7321 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7322 drivers/media/pci/tw68/tw68-core.c | 2 +-
7323 drivers/media/platform/omap/omap_vout.c | 11 +-
7324 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7325 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7326 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7327 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7328 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7329 drivers/media/radio/radio-cadet.c | 2 +
7330 drivers/media/radio/radio-maxiradio.c | 2 +-
7331 drivers/media/radio/radio-shark.c | 2 +-
7332 drivers/media/radio/radio-shark2.c | 2 +-
7333 drivers/media/radio/radio-si476x.c | 2 +-
7334 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7335 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7336 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7337 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7338 drivers/memory/omap-gpmc.c | 21 +-
7339 drivers/message/fusion/mptsas.c | 34 +-
7340 drivers/mfd/ab8500-debugfs.c | 2 +-
7341 drivers/mfd/kempld-core.c | 2 +-
7342 drivers/mfd/max8925-i2c.c | 2 +-
7343 drivers/mfd/tps65910.c | 2 +-
7344 drivers/mfd/twl4030-irq.c | 9 +-
7345 drivers/mfd/wm5110-tables.c | 2 +-
7346 drivers/mfd/wm8998-tables.c | 2 +-
7347 drivers/misc/c2port/core.c | 4 +-
7348 drivers/misc/kgdbts.c | 4 +-
7349 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7350 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7351 drivers/misc/mic/scif/scif_rb.c | 8 +-
7352 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7353 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7354 drivers/misc/sgi-gru/grutables.h | 154 +-
7355 drivers/misc/sgi-xp/xp.h | 2 +-
7356 drivers/misc/sgi-xp/xpc.h | 3 +-
7357 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7358 drivers/mmc/card/block.c | 2 +-
7359 drivers/mmc/host/dw_mmc.h | 2 +-
7360 drivers/mmc/host/mmci.c | 4 +-
7361 drivers/mmc/host/omap_hsmmc.c | 4 +-
7362 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7363 drivers/mmc/host/sdhci-s3c.c | 8 +-
7364 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7365 drivers/mtd/nand/denali.c | 1 +
7366 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7367 drivers/mtd/nftlmount.c | 1 +
7368 drivers/mtd/sm_ftl.c | 2 +-
7369 drivers/net/bonding/bond_netlink.c | 2 +-
7370 drivers/net/caif/caif_hsi.c | 2 +-
7371 drivers/net/can/Kconfig | 2 +-
7372 drivers/net/can/dev.c | 2 +-
7373 drivers/net/can/vcan.c | 2 +-
7374 drivers/net/dummy.c | 2 +-
7375 drivers/net/ethernet/8390/ax88796.c | 4 +-
7376 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7377 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7378 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7379 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7380 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7381 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7382 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7383 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7384 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7385 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7386 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7387 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7388 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7389 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7390 drivers/net/ethernet/broadcom/tg3.h | 1 +
7391 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7392 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7393 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7394 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7395 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7396 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7397 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7398 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7399 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7400 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7401 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7402 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7403 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7404 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7405 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7406 drivers/net/ethernet/realtek/r8169.c | 8 +-
7407 drivers/net/ethernet/sfc/ptp.c | 2 +-
7408 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7409 drivers/net/ethernet/via/via-rhine.c | 2 +-
7410 drivers/net/geneve.c | 2 +-
7411 drivers/net/hyperv/hyperv_net.h | 2 +-
7412 drivers/net/hyperv/rndis_filter.c | 4 +-
7413 drivers/net/ifb.c | 2 +-
7414 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7415 drivers/net/macvlan.c | 20 +-
7416 drivers/net/macvtap.c | 6 +-
7417 drivers/net/nlmon.c | 2 +-
7418 drivers/net/phy/phy_device.c | 6 +-
7419 drivers/net/ppp/ppp_generic.c | 4 +-
7420 drivers/net/slip/slhc.c | 2 +-
7421 drivers/net/team/team.c | 4 +-
7422 drivers/net/tun.c | 7 +-
7423 drivers/net/usb/hso.c | 23 +-
7424 drivers/net/usb/r8152.c | 2 +-
7425 drivers/net/usb/sierra_net.c | 4 +-
7426 drivers/net/virtio_net.c | 2 +-
7427 drivers/net/vrf.c | 2 +-
7428 drivers/net/vxlan.c | 4 +-
7429 drivers/net/wimax/i2400m/rx.c | 2 +-
7430 drivers/net/wireless/airo.c | 2 +-
7431 drivers/net/wireless/at76c50x-usb.c | 2 +-
7432 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7433 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
7434 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7435 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7436 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7437 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7438 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7439 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7440 drivers/net/wireless/b43/phy_lp.c | 2 +-
7441 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7442 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7443 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7444 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7445 drivers/net/wireless/rndis_wlan.c | 2 +-
7446 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7447 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7448 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7449 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7450 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7451 drivers/nfc/nfcwilink.c | 2 +-
7452 drivers/of/fdt.c | 4 +-
7453 drivers/oprofile/buffer_sync.c | 8 +-
7454 drivers/oprofile/event_buffer.c | 2 +-
7455 drivers/oprofile/oprof.c | 2 +-
7456 drivers/oprofile/oprofile_stats.c | 10 +-
7457 drivers/oprofile/oprofile_stats.h | 10 +-
7458 drivers/oprofile/oprofilefs.c | 6 +-
7459 drivers/oprofile/timer_int.c | 2 +-
7460 drivers/parport/procfs.c | 4 +-
7461 drivers/pci/host/pci-host-generic.c | 24 +-
7462 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7463 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7464 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7465 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7466 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7467 drivers/pci/hotplug/pciehp_core.c | 2 +-
7468 drivers/pci/msi.c | 22 +-
7469 drivers/pci/pci-sysfs.c | 6 +-
7470 drivers/pci/pci.h | 2 +-
7471 drivers/pci/pcie/aspm.c | 6 +-
7472 drivers/pci/pcie/portdrv_pci.c | 2 +-
7473 drivers/pci/probe.c | 2 +-
7474 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7475 drivers/pinctrl/pinctrl-at91.c | 5 +-
7476 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7477 drivers/platform/x86/alienware-wmi.c | 4 +-
7478 drivers/platform/x86/compal-laptop.c | 2 +-
7479 drivers/platform/x86/hdaps.c | 2 +-
7480 drivers/platform/x86/ibm_rtl.c | 2 +-
7481 drivers/platform/x86/intel_oaktrail.c | 2 +-
7482 drivers/platform/x86/msi-laptop.c | 16 +-
7483 drivers/platform/x86/msi-wmi.c | 2 +-
7484 drivers/platform/x86/samsung-laptop.c | 2 +-
7485 drivers/platform/x86/samsung-q10.c | 2 +-
7486 drivers/platform/x86/sony-laptop.c | 14 +-
7487 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7488 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7489 drivers/pnp/pnpbios/core.c | 2 +-
7490 drivers/power/pda_power.c | 7 +-
7491 drivers/power/power_supply.h | 4 +-
7492 drivers/power/power_supply_core.c | 7 +-
7493 drivers/power/power_supply_sysfs.c | 6 +-
7494 drivers/power/reset/at91-reset.c | 9 +-
7495 drivers/powercap/powercap_sys.c | 136 +-
7496 drivers/ptp/ptp_private.h | 2 +-
7497 drivers/ptp/ptp_sysfs.c | 2 +-
7498 drivers/regulator/core.c | 4 +-
7499 drivers/regulator/max8660.c | 6 +-
7500 drivers/regulator/max8973-regulator.c | 16 +-
7501 drivers/regulator/mc13892-regulator.c | 8 +-
7502 drivers/rtc/rtc-armada38x.c | 7 +-
7503 drivers/rtc/rtc-cmos.c | 4 +-
7504 drivers/rtc/rtc-ds1307.c | 2 +-
7505 drivers/rtc/rtc-m48t59.c | 4 +-
7506 drivers/rtc/rtc-test.c | 6 +-
7507 drivers/scsi/be2iscsi/be_main.c | 2 +-
7508 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7509 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7510 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7511 drivers/scsi/hosts.c | 4 +-
7512 drivers/scsi/hpsa.c | 38 +-
7513 drivers/scsi/hpsa.h | 2 +-
7514 drivers/scsi/libfc/fc_exch.c | 50 +-
7515 drivers/scsi/libsas/sas_ata.c | 2 +-
7516 drivers/scsi/lpfc/lpfc.h | 8 +-
7517 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7518 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7519 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7520 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7521 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
7522 drivers/scsi/pmcraid.c | 20 +-
7523 drivers/scsi/pmcraid.h | 8 +-
7524 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7525 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7526 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7527 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7528 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7529 drivers/scsi/scsi.c | 2 +-
7530 drivers/scsi/scsi_lib.c | 8 +-
7531 drivers/scsi/scsi_sysfs.c | 2 +-
7532 drivers/scsi/scsi_transport_fc.c | 8 +-
7533 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7534 drivers/scsi/scsi_transport_srp.c | 6 +-
7535 drivers/scsi/sd.c | 6 +-
7536 drivers/scsi/sg.c | 2 +-
7537 drivers/scsi/sr.c | 21 +-
7538 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7539 drivers/spi/spi.c | 2 +-
7540 drivers/staging/android/timed_output.c | 6 +-
7541 drivers/staging/comedi/comedi_fops.c | 8 +-
7542 drivers/staging/fbtft/fbtft-core.c | 2 +-
7543 drivers/staging/fbtft/fbtft.h | 2 +-
7544 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7545 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7546 drivers/staging/iio/adc/ad7280a.c | 4 +-
7547 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7548 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7549 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7550 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7551 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7552 drivers/staging/octeon/ethernet-rx.c | 20 +-
7553 drivers/staging/octeon/ethernet.c | 8 +-
7554 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7555 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7556 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7557 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7558 drivers/staging/sm750fb/sm750.c | 14 +-
7559 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7560 drivers/target/sbp/sbp_target.c | 4 +-
7561 drivers/thermal/cpu_cooling.c | 9 +-
7562 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7563 drivers/thermal/of-thermal.c | 17 +-
7564 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7565 drivers/tty/cyclades.c | 6 +-
7566 drivers/tty/hvc/hvc_console.c | 14 +-
7567 drivers/tty/hvc/hvcs.c | 21 +-
7568 drivers/tty/hvc/hvsi.c | 22 +-
7569 drivers/tty/hvc/hvsi_lib.c | 4 +-
7570 drivers/tty/ipwireless/tty.c | 27 +-
7571 drivers/tty/moxa.c | 2 +-
7572 drivers/tty/n_gsm.c | 4 +-
7573 drivers/tty/n_tty.c | 3 +-
7574 drivers/tty/pty.c | 4 +-
7575 drivers/tty/rocket.c | 6 +-
7576 drivers/tty/serial/8250/8250_core.c | 10 +-
7577 drivers/tty/serial/ifx6x60.c | 2 +-
7578 drivers/tty/serial/ioc4_serial.c | 6 +-
7579 drivers/tty/serial/kgdb_nmi.c | 4 +-
7580 drivers/tty/serial/kgdboc.c | 32 +-
7581 drivers/tty/serial/msm_serial.c | 4 +-
7582 drivers/tty/serial/samsung.c | 9 +-
7583 drivers/tty/serial/serial_core.c | 8 +-
7584 drivers/tty/synclink.c | 34 +-
7585 drivers/tty/synclink_gt.c | 28 +-
7586 drivers/tty/synclinkmp.c | 34 +-
7587 drivers/tty/tty_io.c | 2 +-
7588 drivers/tty/tty_ldisc.c | 8 +-
7589 drivers/tty/tty_port.c | 22 +-
7590 drivers/uio/uio.c | 13 +-
7591 drivers/usb/atm/cxacru.c | 2 +-
7592 drivers/usb/atm/usbatm.c | 24 +-
7593 drivers/usb/class/cdc-acm.h | 2 +-
7594 drivers/usb/core/devices.c | 6 +-
7595 drivers/usb/core/devio.c | 12 +-
7596 drivers/usb/core/hcd.c | 4 +-
7597 drivers/usb/core/sysfs.c | 2 +-
7598 drivers/usb/core/usb.c | 2 +-
7599 drivers/usb/early/ehci-dbgp.c | 16 +-
7600 drivers/usb/gadget/function/u_serial.c | 22 +-
7601 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7602 drivers/usb/host/ehci-hcd.c | 2 +-
7603 drivers/usb/host/ehci-hub.c | 4 +-
7604 drivers/usb/host/ehci-q.c | 4 +-
7605 drivers/usb/host/fotg210-hcd.c | 2 +-
7606 drivers/usb/host/fusbh200-hcd.c | 2 +-
7607 drivers/usb/host/hwa-hc.c | 2 +-
7608 drivers/usb/host/ohci-hcd.c | 2 +-
7609 drivers/usb/host/r8a66597.h | 2 +-
7610 drivers/usb/host/uhci-hcd.c | 2 +-
7611 drivers/usb/host/xhci-pci.c | 2 +-
7612 drivers/usb/host/xhci.c | 2 +-
7613 drivers/usb/misc/appledisplay.c | 4 +-
7614 drivers/usb/serial/console.c | 8 +-
7615 drivers/usb/storage/transport.c | 2 +-
7616 drivers/usb/storage/usb.c | 2 +-
7617 drivers/usb/storage/usb.h | 2 +-
7618 drivers/usb/usbip/vhci.h | 2 +-
7619 drivers/usb/usbip/vhci_hcd.c | 6 +-
7620 drivers/usb/usbip/vhci_rx.c | 2 +-
7621 drivers/usb/wusbcore/wa-hc.h | 4 +-
7622 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7623 drivers/vfio/vfio.c | 2 +-
7624 drivers/vhost/vringh.c | 20 +-
7625 drivers/video/backlight/kb3886_bl.c | 2 +-
7626 drivers/video/console/fbcon.c | 2 +-
7627 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7628 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7629 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7630 drivers/video/fbdev/core/fb_defio.c | 6 +-
7631 drivers/video/fbdev/core/fbmem.c | 2 +-
7632 drivers/video/fbdev/hyperv_fb.c | 4 +-
7633 drivers/video/fbdev/i810/i810_accel.c | 1 +
7634 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7635 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7636 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7637 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7638 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7639 drivers/video/fbdev/smscufx.c | 4 +-
7640 drivers/video/fbdev/udlfb.c | 36 +-
7641 drivers/video/fbdev/uvesafb.c | 52 +-
7642 drivers/video/fbdev/vesafb.c | 58 +-
7643 drivers/video/fbdev/via/via_clock.h | 2 +-
7644 drivers/xen/events/events_base.c | 6 +-
7645 drivers/xen/evtchn.c | 4 +-
7646 fs/Kconfig.binfmt | 2 +-
7647 fs/afs/inode.c | 4 +-
7648 fs/aio.c | 2 +-
7649 fs/autofs4/waitq.c | 2 +-
7650 fs/befs/endian.h | 6 +-
7651 fs/binfmt_aout.c | 23 +-
7652 fs/binfmt_elf.c | 670 +-
7653 fs/binfmt_elf_fdpic.c | 4 +-
7654 fs/block_dev.c | 2 +-
7655 fs/btrfs/ctree.c | 9 +-
7656 fs/btrfs/delayed-inode.c | 9 +-
7657 fs/btrfs/delayed-inode.h | 6 +-
7658 fs/btrfs/file.c | 10 +-
7659 fs/btrfs/inode.c | 14 +-
7660 fs/btrfs/super.c | 2 +-
7661 fs/btrfs/sysfs.c | 2 +-
7662 fs/btrfs/tests/free-space-tests.c | 8 +-
7663 fs/btrfs/tree-log.h | 2 +-
7664 fs/buffer.c | 2 +-
7665 fs/cachefiles/bind.c | 6 +-
7666 fs/cachefiles/daemon.c | 8 +-
7667 fs/cachefiles/internal.h | 12 +-
7668 fs/cachefiles/namei.c | 2 +-
7669 fs/cachefiles/proc.c | 12 +-
7670 fs/ceph/dir.c | 12 +-
7671 fs/ceph/super.c | 4 +-
7672 fs/cifs/cifs_debug.c | 12 +-
7673 fs/cifs/cifsfs.c | 8 +-
7674 fs/cifs/cifsglob.h | 54 +-
7675 fs/cifs/file.c | 10 +-
7676 fs/cifs/misc.c | 4 +-
7677 fs/cifs/smb1ops.c | 80 +-
7678 fs/cifs/smb2ops.c | 84 +-
7679 fs/cifs/smb2pdu.c | 3 +-
7680 fs/coda/cache.c | 10 +-
7681 fs/compat.c | 4 +-
7682 fs/compat_binfmt_elf.c | 2 +
7683 fs/compat_ioctl.c | 12 +-
7684 fs/configfs/dir.c | 10 +-
7685 fs/coredump.c | 16 +-
7686 fs/dcache.c | 51 +-
7687 fs/ecryptfs/inode.c | 2 +-
7688 fs/ecryptfs/miscdev.c | 2 +-
7689 fs/exec.c | 362 +-
7690 fs/ext2/xattr.c | 5 +-
7691 fs/ext4/ext4.h | 20 +-
7692 fs/ext4/mballoc.c | 44 +-
7693 fs/ext4/resize.c | 16 +-
7694 fs/ext4/super.c | 4 +-
7695 fs/ext4/xattr.c | 5 +-
7696 fs/fhandle.c | 3 +-
7697 fs/file.c | 4 +-
7698 fs/fs_struct.c | 8 +-
7699 fs/fscache/cookie.c | 40 +-
7700 fs/fscache/internal.h | 202 +-
7701 fs/fscache/object.c | 26 +-
7702 fs/fscache/operation.c | 38 +-
7703 fs/fscache/page.c | 110 +-
7704 fs/fscache/stats.c | 348 +-
7705 fs/fuse/cuse.c | 10 +-
7706 fs/fuse/dev.c | 4 +-
7707 fs/gfs2/glock.c | 22 +-
7708 fs/gfs2/glops.c | 4 +-
7709 fs/gfs2/quota.c | 6 +-
7710 fs/hugetlbfs/inode.c | 13 +-
7711 fs/inode.c | 4 +-
7712 fs/jffs2/erase.c | 3 +-
7713 fs/jffs2/wbuf.c | 3 +-
7714 fs/jfs/super.c | 2 +-
7715 fs/kernfs/dir.c | 2 +-
7716 fs/kernfs/file.c | 20 +-
7717 fs/libfs.c | 10 +-
7718 fs/lockd/clntproc.c | 4 +-
7719 fs/namei.c | 16 +-
7720 fs/namespace.c | 16 +-
7721 fs/nfs/callback_xdr.c | 2 +-
7722 fs/nfs/inode.c | 6 +-
7723 fs/nfsd/nfs4proc.c | 2 +-
7724 fs/nfsd/nfs4xdr.c | 2 +-
7725 fs/nfsd/nfscache.c | 11 +-
7726 fs/nfsd/vfs.c | 6 +-
7727 fs/nls/nls_base.c | 26 +-
7728 fs/nls/nls_euc-jp.c | 6 +-
7729 fs/nls/nls_koi8-ru.c | 6 +-
7730 fs/notify/fanotify/fanotify_user.c | 4 +-
7731 fs/notify/notification.c | 4 +-
7732 fs/ntfs/dir.c | 2 +-
7733 fs/ntfs/super.c | 6 +-
7734 fs/ocfs2/localalloc.c | 2 +-
7735 fs/ocfs2/ocfs2.h | 10 +-
7736 fs/ocfs2/suballoc.c | 12 +-
7737 fs/ocfs2/super.c | 20 +-
7738 fs/pipe.c | 72 +-
7739 fs/posix_acl.c | 4 +-
7740 fs/proc/array.c | 20 +
7741 fs/proc/base.c | 4 +-
7742 fs/proc/kcore.c | 34 +-
7743 fs/proc/meminfo.c | 2 +-
7744 fs/proc/nommu.c | 2 +-
7745 fs/proc/proc_sysctl.c | 26 +-
7746 fs/proc/task_mmu.c | 39 +-
7747 fs/proc/task_nommu.c | 4 +-
7748 fs/proc/vmcore.c | 16 +-
7749 fs/qnx6/qnx6.h | 4 +-
7750 fs/quota/netlink.c | 4 +-
7751 fs/read_write.c | 2 +-
7752 fs/reiserfs/do_balan.c | 2 +-
7753 fs/reiserfs/procfs.c | 2 +-
7754 fs/reiserfs/reiserfs.h | 4 +-
7755 fs/seq_file.c | 4 +-
7756 fs/splice.c | 43 +-
7757 fs/squashfs/xattr.c | 12 +-
7758 fs/sysv/sysv.h | 2 +-
7759 fs/tracefs/inode.c | 8 +-
7760 fs/udf/misc.c | 2 +-
7761 fs/ufs/swab.h | 4 +-
7762 fs/userfaultfd.c | 2 +-
7763 fs/xattr.c | 21 +
7764 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7765 fs/xfs/xfs_dir2_readdir.c | 7 +-
7766 fs/xfs/xfs_ioctl.c | 2 +-
7767 fs/xfs/xfs_linux.h | 4 +-
7768 include/asm-generic/4level-fixup.h | 2 +
7769 include/asm-generic/atomic-long.h | 156 +-
7770 include/asm-generic/atomic64.h | 12 +
7771 include/asm-generic/bitops/__fls.h | 2 +-
7772 include/asm-generic/bitops/fls.h | 2 +-
7773 include/asm-generic/bitops/fls64.h | 4 +-
7774 include/asm-generic/bug.h | 6 +-
7775 include/asm-generic/cache.h | 4 +-
7776 include/asm-generic/emergency-restart.h | 2 +-
7777 include/asm-generic/kmap_types.h | 4 +-
7778 include/asm-generic/local.h | 13 +
7779 include/asm-generic/pgtable-nopmd.h | 18 +-
7780 include/asm-generic/pgtable-nopud.h | 15 +-
7781 include/asm-generic/pgtable.h | 16 +
7782 include/asm-generic/sections.h | 1 +
7783 include/asm-generic/uaccess.h | 16 +
7784 include/asm-generic/vmlinux.lds.h | 15 +-
7785 include/crypto/algapi.h | 2 +-
7786 include/drm/drmP.h | 16 +-
7787 include/drm/drm_crtc_helper.h | 2 +-
7788 include/drm/drm_mm.h | 2 +-
7789 include/drm/i915_pciids.h | 2 +-
7790 include/drm/intel-gtt.h | 4 +-
7791 include/drm/ttm/ttm_memory.h | 2 +-
7792 include/drm/ttm/ttm_page_alloc.h | 1 +
7793 include/keys/asymmetric-subtype.h | 2 +-
7794 include/linux/atmdev.h | 4 +-
7795 include/linux/atomic.h | 17 +-
7796 include/linux/audit.h | 2 +-
7797 include/linux/average.h | 2 +-
7798 include/linux/binfmts.h | 3 +-
7799 include/linux/bitmap.h | 2 +-
7800 include/linux/bitops.h | 8 +-
7801 include/linux/blkdev.h | 2 +-
7802 include/linux/blktrace_api.h | 2 +-
7803 include/linux/cache.h | 8 +
7804 include/linux/cdrom.h | 1 -
7805 include/linux/cleancache.h | 2 +-
7806 include/linux/clk-provider.h | 1 +
7807 include/linux/compat.h | 6 +-
7808 include/linux/compiler-gcc.h | 28 +-
7809 include/linux/compiler.h | 157 +-
7810 include/linux/configfs.h | 2 +-
7811 include/linux/cpufreq.h | 3 +-
7812 include/linux/cpuidle.h | 5 +-
7813 include/linux/cpumask.h | 14 +-
7814 include/linux/crypto.h | 4 +-
7815 include/linux/ctype.h | 2 +-
7816 include/linux/dcache.h | 4 +-
7817 include/linux/decompress/mm.h | 2 +-
7818 include/linux/devfreq.h | 2 +-
7819 include/linux/device.h | 7 +-
7820 include/linux/dma-mapping.h | 2 +-
7821 include/linux/efi.h | 1 +
7822 include/linux/elf.h | 2 +
7823 include/linux/err.h | 4 +-
7824 include/linux/extcon.h | 2 +-
7825 include/linux/fb.h | 3 +-
7826 include/linux/fdtable.h | 2 +-
7827 include/linux/fs.h | 5 +-
7828 include/linux/fs_struct.h | 2 +-
7829 include/linux/fscache-cache.h | 2 +-
7830 include/linux/fscache.h | 2 +-
7831 include/linux/fsnotify.h | 2 +-
7832 include/linux/genhd.h | 4 +-
7833 include/linux/genl_magic_func.h | 2 +-
7834 include/linux/gfp.h | 12 +-
7835 include/linux/highmem.h | 12 +
7836 include/linux/hwmon-sysfs.h | 6 +-
7837 include/linux/i2c.h | 1 +
7838 include/linux/if_pppox.h | 2 +-
7839 include/linux/init.h | 12 +-
7840 include/linux/init_task.h | 7 +
7841 include/linux/interrupt.h | 6 +-
7842 include/linux/iommu.h | 2 +-
7843 include/linux/ioport.h | 2 +-
7844 include/linux/ipc.h | 2 +-
7845 include/linux/irq.h | 5 +-
7846 include/linux/irqdesc.h | 2 +-
7847 include/linux/irqdomain.h | 3 +
7848 include/linux/jiffies.h | 16 +-
7849 include/linux/key-type.h | 2 +-
7850 include/linux/kgdb.h | 6 +-
7851 include/linux/kmemleak.h | 4 +-
7852 include/linux/kobject.h | 3 +-
7853 include/linux/kobject_ns.h | 2 +-
7854 include/linux/kref.h | 2 +-
7855 include/linux/libata.h | 2 +-
7856 include/linux/linkage.h | 1 +
7857 include/linux/list.h | 15 +
7858 include/linux/lockref.h | 26 +-
7859 include/linux/math64.h | 10 +-
7860 include/linux/mempolicy.h | 7 +
7861 include/linux/mm.h | 102 +-
7862 include/linux/mm_types.h | 20 +
7863 include/linux/mmiotrace.h | 4 +-
7864 include/linux/mmzone.h | 2 +-
7865 include/linux/mod_devicetable.h | 4 +-
7866 include/linux/module.h | 69 +-
7867 include/linux/moduleloader.h | 16 +
7868 include/linux/moduleparam.h | 4 +-
7869 include/linux/net.h | 2 +-
7870 include/linux/netdevice.h | 7 +-
7871 include/linux/netfilter.h | 2 +-
7872 include/linux/netfilter/nfnetlink.h | 2 +-
7873 include/linux/nls.h | 4 +-
7874 include/linux/notifier.h | 3 +-
7875 include/linux/oprofile.h | 4 +-
7876 include/linux/padata.h | 2 +-
7877 include/linux/pci_hotplug.h | 3 +-
7878 include/linux/percpu.h | 2 +-
7879 include/linux/perf_event.h | 12 +-
7880 include/linux/pipe_fs_i.h | 8 +-
7881 include/linux/pm.h | 1 +
7882 include/linux/pm_domain.h | 4 +-
7883 include/linux/pm_runtime.h | 2 +-
7884 include/linux/pnp.h | 2 +-
7885 include/linux/poison.h | 4 +-
7886 include/linux/power/smartreflex.h | 2 +-
7887 include/linux/ppp-comp.h | 2 +-
7888 include/linux/preempt.h | 21 +
7889 include/linux/proc_ns.h | 2 +-
7890 include/linux/psci.h | 2 +-
7891 include/linux/quota.h | 2 +-
7892 include/linux/random.h | 19 +-
7893 include/linux/rculist.h | 16 +
7894 include/linux/reboot.h | 14 +-
7895 include/linux/regset.h | 3 +-
7896 include/linux/relay.h | 2 +-
7897 include/linux/rio.h | 2 +-
7898 include/linux/rmap.h | 4 +-
7899 include/linux/sched.h | 72 +-
7900 include/linux/sched/sysctl.h | 1 +
7901 include/linux/semaphore.h | 2 +-
7902 include/linux/seq_file.h | 1 +
7903 include/linux/signal.h | 2 +-
7904 include/linux/skbuff.h | 12 +-
7905 include/linux/slab.h | 47 +-
7906 include/linux/slab_def.h | 14 +-
7907 include/linux/slub_def.h | 2 +-
7908 include/linux/smp.h | 2 +
7909 include/linux/sock_diag.h | 2 +-
7910 include/linux/sonet.h | 2 +-
7911 include/linux/sunrpc/addr.h | 8 +-
7912 include/linux/sunrpc/clnt.h | 2 +-
7913 include/linux/sunrpc/svc.h | 2 +-
7914 include/linux/sunrpc/svc_rdma.h | 18 +-
7915 include/linux/sunrpc/svcauth.h | 2 +-
7916 include/linux/swapops.h | 10 +-
7917 include/linux/swiotlb.h | 3 +-
7918 include/linux/syscalls.h | 21 +-
7919 include/linux/syscore_ops.h | 2 +-
7920 include/linux/sysctl.h | 3 +-
7921 include/linux/sysfs.h | 9 +-
7922 include/linux/sysrq.h | 3 +-
7923 include/linux/tcp.h | 14 +-
7924 include/linux/thread_info.h | 7 +
7925 include/linux/tty.h | 4 +-
7926 include/linux/tty_driver.h | 2 +-
7927 include/linux/tty_ldisc.h | 2 +-
7928 include/linux/types.h | 16 +
7929 include/linux/uaccess.h | 6 +-
7930 include/linux/uio_driver.h | 2 +-
7931 include/linux/unaligned/access_ok.h | 24 +-
7932 include/linux/usb.h | 12 +-
7933 include/linux/usb/hcd.h | 1 +
7934 include/linux/usb/renesas_usbhs.h | 2 +-
7935 include/linux/vermagic.h | 21 +-
7936 include/linux/vga_switcheroo.h | 8 +-
7937 include/linux/vmalloc.h | 7 +-
7938 include/linux/vmstat.h | 24 +-
7939 include/linux/xattr.h | 5 +-
7940 include/linux/zlib.h | 3 +-
7941 include/media/v4l2-dev.h | 2 +-
7942 include/media/v4l2-device.h | 2 +-
7943 include/net/9p/transport.h | 2 +-
7944 include/net/bluetooth/l2cap.h | 2 +-
7945 include/net/bonding.h | 2 +-
7946 include/net/caif/cfctrl.h | 6 +-
7947 include/net/flow.h | 2 +-
7948 include/net/genetlink.h | 2 +-
7949 include/net/gro_cells.h | 2 +-
7950 include/net/inet_connection_sock.h | 2 +-
7951 include/net/inet_sock.h | 2 +-
7952 include/net/inetpeer.h | 2 +-
7953 include/net/ip_fib.h | 2 +-
7954 include/net/ip_vs.h | 8 +-
7955 include/net/ipv6.h | 2 +-
7956 include/net/irda/ircomm_tty.h | 1 +
7957 include/net/iucv/af_iucv.h | 2 +-
7958 include/net/llc_c_ac.h | 2 +-
7959 include/net/llc_c_ev.h | 4 +-
7960 include/net/llc_c_st.h | 2 +-
7961 include/net/llc_s_ac.h | 2 +-
7962 include/net/llc_s_st.h | 2 +-
7963 include/net/mac80211.h | 4 +-
7964 include/net/neighbour.h | 2 +-
7965 include/net/net_namespace.h | 18 +-
7966 include/net/netlink.h | 2 +-
7967 include/net/netns/conntrack.h | 6 +-
7968 include/net/netns/ipv4.h | 4 +-
7969 include/net/netns/ipv6.h | 4 +-
7970 include/net/netns/xfrm.h | 2 +-
7971 include/net/ping.h | 2 +-
7972 include/net/protocol.h | 4 +-
7973 include/net/rtnetlink.h | 2 +-
7974 include/net/sctp/checksum.h | 4 +-
7975 include/net/sctp/sm.h | 4 +-
7976 include/net/sctp/structs.h | 2 +-
7977 include/net/sock.h | 12 +-
7978 include/net/tcp.h | 8 +-
7979 include/net/xfrm.h | 13 +-
7980 include/rdma/iw_cm.h | 2 +-
7981 include/scsi/libfc.h | 3 +-
7982 include/scsi/scsi_device.h | 6 +-
7983 include/scsi/scsi_driver.h | 2 +-
7984 include/scsi/scsi_transport_fc.h | 3 +-
7985 include/scsi/sg.h | 2 +-
7986 include/sound/compress_driver.h | 2 +-
7987 include/sound/soc.h | 4 +-
7988 include/trace/events/irq.h | 4 +-
7989 include/uapi/linux/a.out.h | 8 +
7990 include/uapi/linux/bcache.h | 5 +-
7991 include/uapi/linux/byteorder/little_endian.h | 28 +-
7992 include/uapi/linux/connector.h | 2 +-
7993 include/uapi/linux/elf.h | 28 +
7994 include/uapi/linux/screen_info.h | 3 +-
7995 include/uapi/linux/swab.h | 6 +-
7996 include/uapi/linux/xattr.h | 4 +
7997 include/video/udlfb.h | 8 +-
7998 include/video/uvesafb.h | 1 +
7999 init/Kconfig | 2 +-
8000 init/Makefile | 3 +
8001 init/do_mounts.c | 14 +-
8002 init/do_mounts.h | 8 +-
8003 init/do_mounts_initrd.c | 30 +-
8004 init/do_mounts_md.c | 6 +-
8005 init/init_task.c | 4 +
8006 init/initramfs.c | 38 +-
8007 init/main.c | 30 +-
8008 ipc/compat.c | 4 +-
8009 ipc/ipc_sysctl.c | 8 +-
8010 ipc/mq_sysctl.c | 4 +-
8011 ipc/sem.c | 4 +-
8012 ipc/shm.c | 6 +
8013 kernel/audit.c | 8 +-
8014 kernel/auditsc.c | 4 +-
8015 kernel/bpf/core.c | 7 +-
8016 kernel/capability.c | 3 +
8017 kernel/compat.c | 38 +-
8018 kernel/debug/debug_core.c | 16 +-
8019 kernel/debug/kdb/kdb_main.c | 4 +-
8020 kernel/events/core.c | 26 +-
8021 kernel/events/internal.h | 10 +-
8022 kernel/events/uprobes.c | 2 +-
8023 kernel/exit.c | 2 +-
8024 kernel/fork.c | 167 +-
8025 kernel/futex.c | 11 +-
8026 kernel/futex_compat.c | 2 +-
8027 kernel/gcov/base.c | 7 +-
8028 kernel/irq/manage.c | 2 +-
8029 kernel/irq/msi.c | 19 +-
8030 kernel/irq/spurious.c | 2 +-
8031 kernel/jump_label.c | 5 +
8032 kernel/kallsyms.c | 37 +-
8033 kernel/kexec.c | 3 +-
8034 kernel/kmod.c | 8 +-
8035 kernel/kprobes.c | 4 +-
8036 kernel/ksysfs.c | 2 +-
8037 kernel/locking/lockdep.c | 7 +-
8038 kernel/locking/mutex-debug.c | 12 +-
8039 kernel/locking/mutex-debug.h | 4 +-
8040 kernel/locking/mutex.c | 6 +-
8041 kernel/module.c | 422 +-
8042 kernel/notifier.c | 17 +-
8043 kernel/padata.c | 4 +-
8044 kernel/panic.c | 5 +-
8045 kernel/pid.c | 2 +-
8046 kernel/pid_namespace.c | 2 +-
8047 kernel/power/process.c | 12 +-
8048 kernel/profile.c | 14 +-
8049 kernel/ptrace.c | 8 +-
8050 kernel/rcu/rcutorture.c | 60 +-
8051 kernel/rcu/tiny.c | 4 +-
8052 kernel/rcu/tree.c | 44 +-
8053 kernel/rcu/tree.h | 14 +-
8054 kernel/rcu/tree_plugin.h | 14 +-
8055 kernel/rcu/tree_trace.c | 12 +-
8056 kernel/sched/auto_group.c | 4 +-
8057 kernel/sched/core.c | 45 +-
8058 kernel/sched/fair.c | 2 +-
8059 kernel/sched/sched.h | 2 +-
8060 kernel/signal.c | 12 +-
8061 kernel/smpboot.c | 4 +-
8062 kernel/softirq.c | 12 +-
8063 kernel/sys.c | 10 +-
8064 kernel/sysctl.c | 34 +-
8065 kernel/time/alarmtimer.c | 2 +-
8066 kernel/time/posix-cpu-timers.c | 4 +-
8067 kernel/time/posix-timers.c | 24 +-
8068 kernel/time/timer.c | 2 +-
8069 kernel/time/timer_stats.c | 10 +-
8070 kernel/trace/blktrace.c | 6 +-
8071 kernel/trace/ftrace.c | 15 +-
8072 kernel/trace/ring_buffer.c | 96 +-
8073 kernel/trace/trace.c | 2 +-
8074 kernel/trace/trace.h | 2 +-
8075 kernel/trace/trace_clock.c | 4 +-
8076 kernel/trace/trace_events.c | 1 -
8077 kernel/trace/trace_functions_graph.c | 4 +-
8078 kernel/trace/trace_mmiotrace.c | 8 +-
8079 kernel/trace/trace_output.c | 10 +-
8080 kernel/trace/trace_seq.c | 2 +-
8081 kernel/trace/trace_stack.c | 2 +-
8082 kernel/user_namespace.c | 2 +-
8083 kernel/utsname_sysctl.c | 2 +-
8084 kernel/watchdog.c | 2 +-
8085 kernel/workqueue.c | 2 +-
8086 lib/Kconfig.debug | 8 +-
8087 lib/Makefile | 2 +-
8088 lib/bitmap.c | 8 +-
8089 lib/bug.c | 2 +
8090 lib/debugobjects.c | 2 +-
8091 lib/decompress_bunzip2.c | 3 +-
8092 lib/decompress_unlzma.c | 4 +-
8093 lib/div64.c | 4 +-
8094 lib/dma-debug.c | 4 +-
8095 lib/inflate.c | 2 +-
8096 lib/ioremap.c | 4 +-
8097 lib/kobject.c | 4 +-
8098 lib/list_debug.c | 126 +-
8099 lib/lockref.c | 44 +-
8100 lib/percpu-refcount.c | 2 +-
8101 lib/radix-tree.c | 2 +-
8102 lib/random32.c | 2 +-
8103 lib/show_mem.c | 2 +-
8104 lib/strncpy_from_user.c | 2 +-
8105 lib/strnlen_user.c | 2 +-
8106 lib/swiotlb.c | 2 +-
8107 lib/usercopy.c | 6 +
8108 lib/vsprintf.c | 12 +-
8109 mm/Kconfig | 6 +-
8110 mm/backing-dev.c | 4 +-
8111 mm/debug.c | 3 +
8112 mm/filemap.c | 2 +-
8113 mm/gup.c | 13 +-
8114 mm/highmem.c | 6 +-
8115 mm/hugetlb.c | 70 +-
8116 mm/internal.h | 1 +
8117 mm/maccess.c | 4 +-
8118 mm/madvise.c | 37 +
8119 mm/memory-failure.c | 6 +-
8120 mm/memory.c | 424 +-
8121 mm/mempolicy.c | 25 +
8122 mm/mlock.c | 15 +-
8123 mm/mm_init.c | 2 +-
8124 mm/mmap.c | 582 +-
8125 mm/mprotect.c | 137 +-
8126 mm/mremap.c | 39 +-
8127 mm/nommu.c | 21 +-
8128 mm/page-writeback.c | 2 +-
8129 mm/page_alloc.c | 49 +-
8130 mm/percpu.c | 2 +-
8131 mm/process_vm_access.c | 14 +-
8132 mm/rmap.c | 45 +-
8133 mm/shmem.c | 19 +-
8134 mm/slab.c | 109 +-
8135 mm/slab.h | 22 +-
8136 mm/slab_common.c | 86 +-
8137 mm/slob.c | 218 +-
8138 mm/slub.c | 102 +-
8139 mm/sparse-vmemmap.c | 4 +-
8140 mm/sparse.c | 2 +-
8141 mm/swap.c | 2 +
8142 mm/swapfile.c | 12 +-
8143 mm/util.c | 6 +
8144 mm/vmalloc.c | 114 +-
8145 mm/vmstat.c | 12 +-
8146 net/8021q/vlan.c | 5 +-
8147 net/8021q/vlan_netlink.c | 2 +-
8148 net/9p/mod.c | 4 +-
8149 net/9p/trans_fd.c | 2 +-
8150 net/atm/atm_misc.c | 8 +-
8151 net/atm/lec.h | 2 +-
8152 net/atm/proc.c | 6 +-
8153 net/atm/resources.c | 4 +-
8154 net/ax25/sysctl_net_ax25.c | 2 +-
8155 net/batman-adv/bat_iv_ogm.c | 8 +-
8156 net/batman-adv/fragmentation.c | 2 +-
8157 net/batman-adv/soft-interface.c | 8 +-
8158 net/batman-adv/types.h | 6 +-
8159 net/bluetooth/hci_sock.c | 2 +-
8160 net/bluetooth/l2cap_core.c | 6 +-
8161 net/bluetooth/l2cap_sock.c | 12 +-
8162 net/bluetooth/rfcomm/sock.c | 4 +-
8163 net/bluetooth/rfcomm/tty.c | 4 +-
8164 net/bridge/br_netlink.c | 2 +-
8165 net/bridge/netfilter/ebtables.c | 6 +-
8166 net/caif/cfctrl.c | 11 +-
8167 net/caif/chnl_net.c | 2 +-
8168 net/can/af_can.c | 2 +-
8169 net/can/gw.c | 6 +-
8170 net/ceph/messenger.c | 4 +-
8171 net/compat.c | 24 +-
8172 net/core/datagram.c | 2 +-
8173 net/core/dev.c | 16 +-
8174 net/core/filter.c | 2 +-
8175 net/core/flow.c | 6 +-
8176 net/core/neighbour.c | 4 +-
8177 net/core/net-sysfs.c | 2 +-
8178 net/core/net_namespace.c | 8 +-
8179 net/core/netpoll.c | 4 +-
8180 net/core/rtnetlink.c | 15 +-
8181 net/core/scm.c | 14 +-
8182 net/core/skbuff.c | 8 +-
8183 net/core/sock.c | 28 +-
8184 net/core/sock_diag.c | 15 +-
8185 net/core/sysctl_net_core.c | 22 +-
8186 net/decnet/af_decnet.c | 1 +
8187 net/decnet/sysctl_net_decnet.c | 4 +-
8188 net/dsa/dsa.c | 2 +-
8189 net/hsr/hsr_netlink.c | 2 +-
8190 net/ieee802154/6lowpan/core.c | 2 +-
8191 net/ieee802154/6lowpan/reassembly.c | 14 +-
8192 net/ipv4/af_inet.c | 2 +-
8193 net/ipv4/devinet.c | 18 +-
8194 net/ipv4/fib_frontend.c | 6 +-
8195 net/ipv4/fib_semantics.c | 2 +-
8196 net/ipv4/inet_connection_sock.c | 4 +-
8197 net/ipv4/inet_timewait_sock.c | 2 +-
8198 net/ipv4/inetpeer.c | 2 +-
8199 net/ipv4/ip_fragment.c | 15 +-
8200 net/ipv4/ip_gre.c | 6 +-
8201 net/ipv4/ip_sockglue.c | 2 +-
8202 net/ipv4/ip_vti.c | 4 +-
8203 net/ipv4/ipconfig.c | 6 +-
8204 net/ipv4/ipip.c | 4 +-
8205 net/ipv4/netfilter/arp_tables.c | 12 +-
8206 net/ipv4/netfilter/ip_tables.c | 12 +-
8207 net/ipv4/ping.c | 14 +-
8208 net/ipv4/raw.c | 14 +-
8209 net/ipv4/route.c | 32 +-
8210 net/ipv4/sysctl_net_ipv4.c | 22 +-
8211 net/ipv4/tcp_input.c | 6 +-
8212 net/ipv4/tcp_probe.c | 2 +-
8213 net/ipv4/udp.c | 10 +-
8214 net/ipv4/xfrm4_policy.c | 18 +-
8215 net/ipv6/addrconf.c | 18 +-
8216 net/ipv6/af_inet6.c | 2 +-
8217 net/ipv6/datagram.c | 2 +-
8218 net/ipv6/icmp.c | 2 +-
8219 net/ipv6/ip6_fib.c | 4 +-
8220 net/ipv6/ip6_gre.c | 10 +-
8221 net/ipv6/ip6_tunnel.c | 4 +-
8222 net/ipv6/ip6_vti.c | 4 +-
8223 net/ipv6/ipv6_sockglue.c | 2 +-
8224 net/ipv6/netfilter/ip6_tables.c | 12 +-
8225 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8226 net/ipv6/ping.c | 33 +-
8227 net/ipv6/raw.c | 17 +-
8228 net/ipv6/reassembly.c | 13 +-
8229 net/ipv6/route.c | 2 +-
8230 net/ipv6/sit.c | 4 +-
8231 net/ipv6/sysctl_net_ipv6.c | 2 +-
8232 net/ipv6/udp.c | 6 +-
8233 net/ipv6/xfrm6_policy.c | 17 +-
8234 net/irda/ircomm/ircomm_tty.c | 18 +-
8235 net/iucv/af_iucv.c | 4 +-
8236 net/iucv/iucv.c | 2 +-
8237 net/key/af_key.c | 4 +-
8238 net/l2tp/l2tp_eth.c | 38 +-
8239 net/l2tp/l2tp_ip.c | 2 +-
8240 net/l2tp/l2tp_ip6.c | 2 +-
8241 net/mac80211/cfg.c | 8 +-
8242 net/mac80211/ieee80211_i.h | 3 +-
8243 net/mac80211/iface.c | 20 +-
8244 net/mac80211/main.c | 2 +-
8245 net/mac80211/pm.c | 4 +-
8246 net/mac80211/rate.c | 2 +-
8247 net/mac80211/sta_info.c | 2 +-
8248 net/mac80211/util.c | 8 +-
8249 net/mpls/af_mpls.c | 6 +-
8250 net/netfilter/ipset/ip_set_core.c | 2 +-
8251 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8252 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8253 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8254 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8255 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8256 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8257 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8258 net/netfilter/nf_conntrack_acct.c | 2 +-
8259 net/netfilter/nf_conntrack_ecache.c | 2 +-
8260 net/netfilter/nf_conntrack_helper.c | 2 +-
8261 net/netfilter/nf_conntrack_proto.c | 2 +-
8262 net/netfilter/nf_conntrack_standalone.c | 2 +-
8263 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8264 net/netfilter/nf_log.c | 10 +-
8265 net/netfilter/nf_sockopt.c | 4 +-
8266 net/netfilter/nfnetlink_log.c | 4 +-
8267 net/netfilter/nft_compat.c | 9 +-
8268 net/netfilter/xt_statistic.c | 8 +-
8269 net/netlink/af_netlink.c | 4 +-
8270 net/openvswitch/vport-internal_dev.c | 2 +-
8271 net/packet/af_packet.c | 8 +-
8272 net/phonet/pep.c | 6 +-
8273 net/phonet/socket.c | 2 +-
8274 net/phonet/sysctl.c | 2 +-
8275 net/rds/cong.c | 6 +-
8276 net/rds/ib.h | 2 +-
8277 net/rds/ib_cm.c | 2 +-
8278 net/rds/ib_recv.c | 4 +-
8279 net/rds/iw.h | 2 +-
8280 net/rds/iw_cm.c | 2 +-
8281 net/rds/iw_recv.c | 4 +-
8282 net/rds/rds.h | 2 +-
8283 net/rds/tcp.c | 2 +-
8284 net/rds/tcp_send.c | 2 +-
8285 net/rxrpc/af_rxrpc.c | 2 +-
8286 net/rxrpc/ar-ack.c | 14 +-
8287 net/rxrpc/ar-call.c | 2 +-
8288 net/rxrpc/ar-connection.c | 2 +-
8289 net/rxrpc/ar-connevent.c | 2 +-
8290 net/rxrpc/ar-input.c | 4 +-
8291 net/rxrpc/ar-internal.h | 8 +-
8292 net/rxrpc/ar-local.c | 2 +-
8293 net/rxrpc/ar-output.c | 4 +-
8294 net/rxrpc/ar-peer.c | 2 +-
8295 net/rxrpc/ar-proc.c | 4 +-
8296 net/rxrpc/ar-transport.c | 2 +-
8297 net/rxrpc/rxkad.c | 4 +-
8298 net/sched/sch_generic.c | 4 +-
8299 net/sctp/ipv6.c | 6 +-
8300 net/sctp/protocol.c | 10 +-
8301 net/sctp/sm_sideeffect.c | 2 +-
8302 net/sctp/socket.c | 21 +-
8303 net/sctp/sysctl.c | 10 +-
8304 net/socket.c | 18 +-
8305 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8306 net/sunrpc/clnt.c | 4 +-
8307 net/sunrpc/sched.c | 4 +-
8308 net/sunrpc/svc.c | 4 +-
8309 net/sunrpc/svcauth_unix.c | 2 +-
8310 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
8311 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8312 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8313 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8314 net/tipc/netlink_compat.c | 12 +-
8315 net/tipc/subscr.c | 2 +-
8316 net/unix/af_unix.c | 7 +-
8317 net/unix/sysctl_net_unix.c | 2 +-
8318 net/wireless/wext-core.c | 19 +-
8319 net/xfrm/xfrm_policy.c | 16 +-
8320 net/xfrm/xfrm_state.c | 33 +-
8321 net/xfrm/xfrm_sysctl.c | 2 +-
8322 scripts/Kbuild.include | 2 +-
8323 scripts/Makefile.build | 2 +-
8324 scripts/Makefile.clean | 3 +-
8325 scripts/Makefile.host | 69 +-
8326 scripts/basic/fixdep.c | 12 +-
8327 scripts/dtc/checks.c | 14 +-
8328 scripts/dtc/data.c | 6 +-
8329 scripts/dtc/flattree.c | 8 +-
8330 scripts/dtc/livetree.c | 4 +-
8331 scripts/gcc-plugin.sh | 51 +
8332 scripts/headers_install.sh | 1 +
8333 scripts/kallsyms.c | 4 +-
8334 scripts/kconfig/lkc.h | 5 +-
8335 scripts/kconfig/menu.c | 2 +-
8336 scripts/kconfig/symbol.c | 6 +-
8337 scripts/link-vmlinux.sh | 2 +-
8338 scripts/mod/file2alias.c | 14 +-
8339 scripts/mod/modpost.c | 25 +-
8340 scripts/mod/modpost.h | 6 +-
8341 scripts/mod/sumversion.c | 2 +-
8342 scripts/module-common.lds | 4 +
8343 scripts/package/builddeb | 1 +
8344 scripts/pnmtologo.c | 6 +-
8345 scripts/sortextable.h | 6 +-
8346 scripts/tags.sh | 2 +-
8347 security/Kconfig | 692 +-
8348 security/integrity/ima/ima.h | 4 +-
8349 security/integrity/ima/ima_api.c | 2 +-
8350 security/integrity/ima/ima_fs.c | 4 +-
8351 security/integrity/ima/ima_queue.c | 2 +-
8352 security/keys/key.c | 18 +-
8353 security/selinux/avc.c | 6 +-
8354 security/selinux/include/xfrm.h | 2 +-
8355 security/yama/yama_lsm.c | 2 +-
8356 sound/aoa/codecs/onyx.c | 7 +-
8357 sound/aoa/codecs/onyx.h | 1 +
8358 sound/core/oss/pcm_oss.c | 18 +-
8359 sound/core/pcm_compat.c | 2 +-
8360 sound/core/pcm_native.c | 4 +-
8361 sound/core/sound.c | 2 +-
8362 sound/drivers/mts64.c | 14 +-
8363 sound/drivers/opl4/opl4_lib.c | 2 +-
8364 sound/drivers/portman2x4.c | 3 +-
8365 sound/firewire/amdtp.c | 4 +-
8366 sound/firewire/amdtp.h | 4 +-
8367 sound/firewire/isight.c | 10 +-
8368 sound/firewire/scs1x.c | 8 +-
8369 sound/oss/sb_audio.c | 2 +-
8370 sound/oss/swarm_cs4297a.c | 6 +-
8371 sound/pci/hda/hda_codec.c | 2 +-
8372 sound/pci/ymfpci/ymfpci.h | 2 +-
8373 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8374 sound/soc/codecs/sti-sas.c | 10 +-
8375 sound/soc/soc-ac97.c | 6 +-
8376 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8377 tools/gcc/Makefile | 42 +
8378 tools/gcc/checker_plugin.c | 150 +
8379 tools/gcc/colorize_plugin.c | 215 +
8380 tools/gcc/constify_plugin.c | 571 +
8381 tools/gcc/gcc-common.h | 812 +
8382 tools/gcc/initify_plugin.c | 552 +
8383 tools/gcc/kallocstat_plugin.c | 188 +
8384 tools/gcc/kernexec_plugin.c | 549 +
8385 tools/gcc/latent_entropy_plugin.c | 470 +
8386 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8387 tools/gcc/size_overflow_plugin/Makefile | 28 +
8388 .../disable_size_overflow_hash.data |12422 ++++++++++++
8389 .../generate_size_overflow_hash.sh | 103 +
8390 .../insert_size_overflow_asm.c | 416 +
8391 .../size_overflow_plugin/intentional_overflow.c | 1010 +
8392 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8393 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
8394 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8395 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
8396 .../size_overflow_hash_aux.data | 92 +
8397 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
8398 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8399 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8400 .../size_overflow_plugin_hash.c | 352 +
8401 .../size_overflow_plugin/size_overflow_transform.c | 749 +
8402 .../size_overflow_transform_core.c | 1010 +
8403 tools/gcc/stackleak_plugin.c | 436 +
8404 tools/gcc/structleak_plugin.c | 287 +
8405 tools/include/linux/compiler.h | 8 +
8406 tools/lib/api/Makefile | 2 +-
8407 tools/perf/util/include/asm/alternative-asm.h | 3 +
8408 tools/virtio/linux/uaccess.h | 2 +-
8409 virt/kvm/kvm_main.c | 42 +-
8410 1944 files changed, 66925 insertions(+), 8949 deletions(-)