]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit c881b58ba51680e30758c1ea12058cd76c578672
2 Author: Brad Spengler <spender@grsecurity.net>
3 Date: Wed Jun 22 19:27:11 2016 -0400
4
5 compile fix
6
7 arch/x86/mm/init.c | 2 +-
8 1 file changed, 1 insertion(+), 1 deletion(-)
9
10 commit 6f889875e9f23d3d5a4751d09cc47f6e39eb9e1b
11 Author: Brad Spengler <spender@grsecurity.net>
12 Date: Wed Jun 22 17:37:53 2016 -0400
13
14 Don't bother further restricting /dev/mem when GRKERNSEC_KMEM is disabled,
15 fixes tboot use
16 Reported by Mark van Dijk
17 Previous MSR problem was also reported by Mark van Dijk
18
19 arch/x86/mm/init.c | 16 +++++-----------
20 1 file changed, 5 insertions(+), 11 deletions(-)
21
22 commit 1b99e76b8f41a8495ff085ffccab0e1bc8abed59
23 Author: Brad Spengler <spender@grsecurity.net>
24 Date: Wed Jun 22 17:22:14 2016 -0400
25
26 Whitelist writes to MSR_IA32_ENERGY_PERF_BIAS
27
28 arch/x86/kernel/msr.c | 6 ++++--
29 1 file changed, 4 insertions(+), 2 deletions(-)
30
31 commit 8c013d99d311850cade58ed5f9da05fb7f2c2873
32 Merge: 33e588f 9b2decf
33 Author: Brad Spengler <spender@grsecurity.net>
34 Date: Wed Jun 22 07:46:27 2016 -0400
35
36 Merge branch 'pax-test' into grsec-test
37
38 commit 9b2decf0bccddae6e630a2548d53d2a9718891a3
39 Author: Brad Spengler <spender@grsecurity.net>
40 Date: Wed Jun 22 07:46:03 2016 -0400
41
42 Update to pax-linux-4.5.7-test13.patch:
43 - fixed a bad function pointer cast in dma_buf_show caught by RAP, by Mathias Krause <minipli@googlemail.com>
44 - fixed a bad function type in the intel cstate sysfs code caught by RAP, reported by sth0R (https://forums.grsecurity.net/viewtopic.php?f=3&t=4497)
45 - worked around an intentional integer overflow in the PCI resource sizing code caught by the size overflow plugin, reported by kysse/Ville Vuorinen
46 - fixed an integer underflow in the ELF coredump code caught by the size overflow plugin, reported by Dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4495)
47 - fixed Hyper-V's hypercall page allocation to work under !KERNEXEC as well, reported by btnet (https://forums.grsecurity.net/viewtopic.php?f=3&t=3911), based on an idea by Pablo Sole (https://bugs.alpinelinux.org/issues/1021#note-27)
48 - fixed a REFCOUNT false positive in wpan_phy_new
49
50 arch/x86/include/asm/pgtable_64.h | 2 +-
51 arch/x86/kernel/cpu/perf_event_intel_cstate.c | 6 +++---
52 arch/x86/kernel/head_64.S | 10 ++++++++--
53 arch/x86/xen/mmu.c | 10 ++++++++--
54 drivers/dma-buf/dma-buf.c | 5 ++---
55 drivers/hv/hv.c | 23 +++++++----------------
56 drivers/pci/setup-bus.c | 8 ++++++--
57 fs/exec.c | 4 ++--
58 include/linux/types.h | 2 ++
59 net/ieee802154/core.c | 6 +++---
60 10 files changed, 42 insertions(+), 34 deletions(-)
61
62 commit 33e588f130c19cac089c2b0d70c939bee84ba812
63 Author: Brad Spengler <spender@grsecurity.net>
64 Date: Fri Jun 17 20:15:46 2016 -0400
65
66 Update KSTACKOVERFLOW dependency, update documentation
67
68 grsecurity/Kconfig | 8 ++++----
69 1 file changed, 4 insertions(+), 4 deletions(-)
70
71 commit d877624a8034129afc61dcc0f6127d69ee7a08d5
72 Author: Brad Spengler <spender@grsecurity.net>
73 Date: Wed Jun 15 06:28:18 2016 -0400
74
75 Backport fix for http://seclists.org/oss-sec/2016/q2/553
76
77 security/keys/key.c | 2 +-
78 1 file changed, 1 insertion(+), 1 deletion(-)
79
80 commit 39c61be367e5f1e1e0a08592ab3b23e71779ac9f
81 Merge: c63d655 66f9687
82 Author: Brad Spengler <spender@grsecurity.net>
83 Date: Tue Jun 14 18:19:37 2016 -0400
84
85 Merge branch 'pax-test' into grsec-test
86
87 commit 66f968756cfcc3ab040ad99deb570fb445108fb9
88 Author: Brad Spengler <spender@grsecurity.net>
89 Date: Tue Jun 14 18:19:04 2016 -0400
90
91 Update to pax-linux-4.5.5-test12.patch:
92 - fixed a KERNEXEC regression when writing to /proc/sys/kernel/watchdog_cpumask, reported by shadowdaemon
93 - Emese worked around a gcc induced intentional integer overflow in jfs that triggered a size overflow report, reported by g66 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4486)
94 - Emese relicensed the size overflow plugin to GPLv2 only
95 - Emese added size overflow coverage for vmnet in the hash tables, reported by Shawn <citypw@gmail.com>
96 - Emese enhanced the latent entropy in various ways (https://github.com/ephox-gcc-plugins/latent_entropy/commits/master)
97 - fixed pax_sanitize_slab=off for kmalloc and boot caches, by Mathias Krause <minipli@ld-linux.so>
98 - eliminated the memory overhead of SLUB sanitization, by Mathias Krause <minipli@ld-linux.so>
99
100 kernel/smpboot.c | 3 +
101 mm/slab.c | 2 +
102 mm/slab.h | 15 +
103 mm/slab_common.c | 7 -
104 mm/slob.c | 2 +
105 mm/slub.c | 8 +-
106 scripts/gcc-plugins/latent_entropy_plugin.c | 361 +++++++++++++++------
107 .../disable_size_overflow_hash.data | 1 +
108 .../insert_size_overflow_asm.c | 2 +-
109 .../size_overflow_plugin/intentional_overflow.c | 2 +-
110 .../size_overflow_plugin/remove_unnecessary_dup.c | 2 +-
111 .../size_overflow_plugin/size_overflow_debug.c | 2 +-
112 .../size_overflow_plugin/size_overflow_hash.data | 1 -
113 .../size_overflow_hash_aux.data | 5 +
114 .../size_overflow_plugin/size_overflow_ipa.c | 2 +-
115 .../size_overflow_plugin/size_overflow_misc.c | 2 +-
116 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
117 .../size_overflow_plugin_hash.c | 2 +-
118 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
119 .../size_overflow_transform_core.c | 2 +-
120 20 files changed, 310 insertions(+), 115 deletions(-)
121
122 commit c63d655907910533ed9d50671e98774b4b797578
123 Author: Tejun Heo <tj@kernel.org>
124 Date: Wed May 25 11:48:25 2016 -0400
125
126 percpu: fix synchronization between synchronous map extension and chunk destruction
127
128 For non-atomic allocations, pcpu_alloc() can try to extend the area
129 map synchronously after dropping pcpu_lock; however, the extension
130 wasn't synchronized against chunk destruction and the chunk might get
131 freed while extension is in progress.
132
133 This patch fixes the bug by putting most of non-atomic allocations
134 under pcpu_alloc_mutex to synchronize against pcpu_balance_work which
135 is responsible for async chunk management including destruction.
136
137 Signed-off-by: Tejun Heo <tj@kernel.org>
138 Reported-and-tested-by: Alexei Starovoitov <alexei.starovoitov@gmail.com>
139 Reported-by: Vlastimil Babka <vbabka@suse.cz>
140 Reported-by: Sasha Levin <sasha.levin@oracle.com>
141 Cc: stable@vger.kernel.org # v3.18+
142 Fixes: 1a4d76076cda ("percpu: implement asynchronous chunk population")
143
144 mm/percpu.c | 16 ++++++++--------
145 1 file changed, 8 insertions(+), 8 deletions(-)
146
147 commit 63442a31da7b33c5d6ab80254a2af78616b91aa8
148 Author: Tejun Heo <tj@kernel.org>
149 Date: Wed May 25 11:48:25 2016 -0400
150
151 percpu: fix synchronization between chunk->map_extend_work and chunk destruction
152
153 Atomic allocations can trigger async map extensions which is serviced
154 by chunk->map_extend_work. pcpu_balance_work which is responsible for
155 destroying idle chunks wasn't synchronizing properly against
156 chunk->map_extend_work and may end up freeing the chunk while the work
157 item is still in flight.
158
159 This patch fixes the bug by rolling async map extension operations
160 into pcpu_balance_work.
161
162 Signed-off-by: Tejun Heo <tj@kernel.org>
163 Reported-and-tested-by: Alexei Starovoitov <alexei.starovoitov@gmail.com>
164 Reported-by: Vlastimil Babka <vbabka@suse.cz>
165 Reported-by: Sasha Levin <sasha.levin@oracle.com>
166 Cc: stable@vger.kernel.org # v3.18+
167 Fixes: 9c824b6a172c ("percpu: make sure chunk->map array has available space")
168
169 mm/percpu.c | 57 ++++++++++++++++++++++++++++++++++++---------------------
170 1 file changed, 36 insertions(+), 21 deletions(-)
171
172 commit 7187611ba0d834ec7db27904c0cdf07bc9bc7d8f
173 Author: Brad Spengler <spender@grsecurity.net>
174 Date: Sat Jun 11 19:54:40 2016 -0400
175
176 Only bother establishing the PTEs for the vmap'd stack on creation
177
178 fs/exec.c | 1 -
179 include/linux/sched.h | 9 ++++-----
180 kernel/fork.c | 3 ++-
181 kernel/sched/core.c | 2 --
182 4 files changed, 6 insertions(+), 9 deletions(-)
183
184 commit a6e150dfb383fcb4c8d5294c59f2d21425ff9f72
185 Author: Brad Spengler <spender@grsecurity.net>
186 Date: Sat Jun 11 13:18:33 2016 -0400
187
188 Work around upstream's use of probe_kernel_address in alignment handling
189 which uses KERNEL_DS but wants to access userland memory directly --
190 not allowed by PaX. Reported by jotik
191
192 arch/arm/mm/alignment.c | 24 ++++++++++++++++++++----
193 1 file changed, 20 insertions(+), 4 deletions(-)
194
195 commit 1646af929d2465bc7a21a3c180de677e0b0b7950
196 Author: Dave Chinner <dchinner@redhat.com>
197 Date: Wed May 18 14:09:12 2016 +1000
198
199 xfs: mark reclaimed inodes invalid earlier
200
201 The last thing we do before using call_rcu() on an xfs_inode to be
202 freed is mark it as invalid. This means there is a window between
203 when we know for certain that the inode is going to be freed and
204 when we do actually mark it as "freed".
205
206 This is important in the context of RCU lookups - we can look up the
207 inode, find that it is valid, and then use it as such not realising
208 that it is in the final stages of being freed.
209
210 As such, mark the inode as being invalid the moment we know it is
211 going to be reclaimed. This can be done while we still hold the
212 XFS_ILOCK_EXCL and the flush lock in xfs_inode_reclaim, meaning that
213 it occurs well before we remove it from the radix tree, and that
214 the i_flags_lock, the XFS_ILOCK and the inode flush lock all act as
215 synchronisation points for detecting that an inode is about to go
216 away.
217
218 For defensive purposes, this allows us to add a further check to
219 xfs_iflush_cluster to ensure we skip inodes that are being freed
220 after we grab the XFS_ILOCK_SHARED and the flush lock - we know that
221 if the inode number if valid while we have these locks held we know
222 that it has not progressed through reclaim to the point where it is
223 clean and is about to be freed.
224
225 [bfoster: fixed __xfs_inode_clear_reclaim() using ip->i_ino after it
226 had already been zeroed.]
227
228 Signed-off-by: Dave Chinner <dchinner@redhat.com>
229 Reviewed-by: Brian Foster <bfoster@redhat.com>
230 Signed-off-by: Dave Chinner <david@fromorbit.com>
231
232 fs/xfs/xfs_icache.c | 46 ++++++++++++++++++++++++++++++++++------------
233 fs/xfs/xfs_inode.c | 13 +++++++++++++
234 2 files changed, 47 insertions(+), 12 deletions(-)
235
236 commit 096f3d24e77f4cd8fe50008623b26c89cb00ccda
237 Author: Dave Chinner <dchinner@redhat.com>
238 Date: Wed May 18 14:01:53 2016 +1000
239
240 xfs: xfs_inode_free() isn't RCU safe
241
242 The xfs_inode freed in xfs_inode_free() has multiple allocated
243 structures attached to it. We free these in xfs_inode_free() before
244 we mark the inode as invalid, and before we run call_rcu() to queue
245 the structure for freeing.
246
247 Unfortunately, this freeing can race with other accesses that are in
248 the RCU current grace period that have found the inode in the radix
249 tree with a valid state. This includes xfs_iflush_cluster(), which
250 calls xfs_inode_clean(), and that accesses the inode log item on the
251 xfs_inode.
252
253 The log item structure is freed in xfs_inode_free(), so there is the
254 possibility we can be accessing freed memory in xfs_iflush_cluster()
255 after validating the xfs_inode structure as being valid for this RCU
256 context. Hence we can get spuriously incorrect clean state returned
257 from such checks. This can lead to use thinking the inode is dirty
258 when it is, in fact, clean, and so incorrectly attaching it to the
259 buffer for IO and completion processing.
260
261 This then leads to use-after-free situations on the xfs_inode itself
262 if the IO completes after the current RCU grace period expires. The
263 buffer callbacks will access the xfs_inode and try to do all sorts
264 of things it shouldn't with freed memory.
265
266 IOWs, xfs_iflush_cluster() only works correctly when racing with
267 inode reclaim if the inode log item is present and correctly stating
268 the inode is clean. If the inode is being freed, then reclaim has
269 already made sure the inode is clean, and hence xfs_iflush_cluster
270 can skip it. However, we are accessing the inode inode under RCU
271 read lock protection and so also must ensure that all dynamically
272 allocated memory we reference in this context is not freed until the
273 RCU grace period expires.
274
275 To fix this, move all the potential memory freeing into
276 xfs_inode_free_callback() so that we are guarantee RCU protected
277 lookup code will always have the memory structures it needs
278 available during the RCU grace period that lookup races can occur
279 in.
280
281 Discovered-by: Brain Foster <bfoster@redhat.com>
282 Signed-off-by: Dave Chinner <dchinner@redhat.com>
283 Reviewed-by: Christoph Hellwig <hch@lst.de>
284 Signed-off-by: Dave Chinner <david@fromorbit.com>
285
286 fs/xfs/xfs_icache.c | 14 +++++++-------
287 1 file changed, 7 insertions(+), 7 deletions(-)
288
289 commit eaec09dbc18fe0ae7905b33b4c819a467a0e801d
290 Author: Jann Horn <jannh@google.com>
291 Date: Wed Jun 1 11:55:07 2016 +0200
292
293 sched: panic on corrupted stack end
294
295 Until now, hitting this BUG_ON caused a recursive oops (because oops
296 handling involves do_exit(), which calls into the scheduler, which in
297 turn raises an oops), which caused stuff below the stack to be
298 overwritten until a panic happened (e.g. via an oops in interrupt
299 context, caused by the overwritten CPU index in the thread_info).
300
301 Just panic directly.
302
303 Signed-off-by: Jann Horn <jannh@google.com>
304 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
305
306 kernel/sched/core.c | 3 ++-
307 1 file changed, 2 insertions(+), 1 deletion(-)
308
309 commit 96894afd3cbd735ed9230f058a32865dec270da2
310 Author: Jann Horn <jannh@google.com>
311 Date: Wed Jun 1 11:55:06 2016 +0200
312
313 ecryptfs: forbid opening files without mmap handler
314
315 This prevents users from triggering a stack overflow through a recursive
316 invocation of pagefault handling that involves mapping procfs files into
317 virtual memory.
318
319 Signed-off-by: Jann Horn <jannh@google.com>
320 Acked-by: Tyler Hicks <tyhicks@canonical.com>
321 Cc: stable@vger.kernel.org
322 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
323
324 fs/ecryptfs/kthread.c | 13 +++++++++++--
325 1 file changed, 11 insertions(+), 2 deletions(-)
326
327 commit 06608cb36ab8329c7cf03fdabc86fb7f64a2656d
328 Author: Jann Horn <jannh@google.com>
329 Date: Wed Jun 1 11:55:05 2016 +0200
330
331 proc: prevent stacking filesystems on top
332
333 This prevents stacking filesystems (ecryptfs and overlayfs) from using
334 procfs as lower filesystem. There is too much magic going on inside
335 procfs, and there is no good reason to stack stuff on top of procfs.
336
337 (For example, procfs does access checks in VFS open handlers, and
338 ecryptfs by design calls open handlers from a kernel thread that doesn't
339 drop privileges or so.)
340
341 Signed-off-by: Jann Horn <jannh@google.com>
342 Cc: stable@vger.kernel.org
343 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
344
345 fs/proc/root.c | 7 +++++++
346 1 file changed, 7 insertions(+)
347
348 commit 7cff8ffababda8d77e7e3a3f2621b26269279b9a
349 Author: Al Viro <viro@zeniv.linux.org.uk>
350 Date: Wed May 4 14:04:13 2016 -0400
351
352 ecryptfs: fix handling of directory opening
353
354 First of all, trying to open them r/w is idiocy; it's guaranteed to fail.
355 Moreover, assigning ->f_pos and assuming that everything will work is
356 blatantly broken - try that with e.g. tmpfs as underlying layer and watch
357 the fireworks. There may be a non-trivial amount of state associated with
358 current IO position, well beyond the numeric offset. Using the single
359 struct file associated with underlying inode is really not a good idea;
360 we ought to open one for each ecryptfs directory struct file.
361
362 Additionally, file_operations both for directories and non-directories are
363 full of pointless methods; non-directories should *not* have ->iterate(),
364 directories should not have ->flush(), ->fasync() and ->splice_read().
365
366 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
367
368 fs/ecryptfs/file.c | 71 ++++++++++++++++++++++++++++++++++++++++++------------
369 1 file changed, 55 insertions(+), 16 deletions(-)
370
371 commit b690dcd62ad1433e69d391a267ce01534c19d20a
372 Author: Brad Spengler <spender@grsecurity.net>
373 Date: Wed Jun 8 20:59:28 2016 -0400
374
375 fix compiler warnings
376
377 fs/exec.c | 4 ++--
378 1 file changed, 2 insertions(+), 2 deletions(-)
379
380 commit 5d43ec1fb9c94f0c2644e0d09a8257442134a0ce
381 Author: Brad Spengler <spender@grsecurity.net>
382 Date: Wed Jun 8 20:52:00 2016 -0400
383
384 Avoid some UB
385
386 fs/exec.c | 8 ++++----
387 1 file changed, 4 insertions(+), 4 deletions(-)
388
389 commit d34347de1cae1f7bd8ea4223d5baca5da8ea4529
390 Author: Brad Spengler <spender@grsecurity.net>
391 Date: Wed Jun 8 20:23:27 2016 -0400
392
393 compile fix
394
395 kernel/smpboot.c | 1 +
396 1 file changed, 1 insertion(+)
397
398 commit 4dfdd6b803d58fec94306a4ff437d500a9c80908
399 Author: Brad Spengler <spender@grsecurity.net>
400 Date: Wed Jun 8 20:13:34 2016 -0400
401
402 Add open/close around cpumask modification, reported by shadowdaemon
403 Triggered by writing to /proc/sys/kernel/watchdog_cpumask
404
405 kernel/smpboot.c | 2 ++
406 1 file changed, 2 insertions(+)
407
408 commit 1ee24693e22a535dbede927beba7b90cd8559eb4
409 Merge: 11150b9 dec4686
410 Author: Brad Spengler <spender@grsecurity.net>
411 Date: Wed Jun 8 07:39:26 2016 -0400
412
413 Merge branch 'pax-test' into grsec-test
414
415 commit dec468678ead461fc786adfbb2505b6ef66a371a
416 Merge: 85a5882 8c596d1
417 Author: Brad Spengler <spender@grsecurity.net>
418 Date: Wed Jun 8 07:39:18 2016 -0400
419
420 Merge branch 'linux-4.5.y' into pax-test
421
422 commit 11150b92c4cd78ec6a22ad0ff682faf2354b4445
423 Author: Brad Spengler <spender@grsecurity.net>
424 Date: Sun Jun 5 14:18:34 2016 -0400
425
426 compile fix
427
428 grsecurity/grsec_tpe.c | 4 ++--
429 include/linux/uidgid.h | 1 +
430 2 files changed, 3 insertions(+), 2 deletions(-)
431
432 commit 6e548aad3425733ed443e4a3232205935f0d4939
433 Author: Brad Spengler <spender@grsecurity.net>
434 Date: Sun Jun 5 08:19:09 2016 -0400
435
436 Workaround some Debian bike-shedding so that group-writable /bin dirs
437 (with group ownership of root) don't trigger TPE violations
438 Reported by jvoisin
439
440 grsecurity/grsec_tpe.c | 4 ++--
441 1 file changed, 2 insertions(+), 2 deletions(-)
442
443 commit 735ea2028ce017246358d22ec81dc6db73499770
444 Author: Brad Spengler <spender@grsecurity.net>
445 Date: Sun Jun 5 04:23:15 2016 -0400
446
447 move another instance of is_privileged_binary outside of atomic
448
449 grsecurity/gracl_segv.c | 4 +++-
450 1 file changed, 3 insertions(+), 1 deletion(-)
451
452 commit e08a7bcc7b7a1e423b5346bcef85d9a92185f65f
453 Merge: d094457 85a5882
454 Author: Brad Spengler <spender@grsecurity.net>
455 Date: Sun Jun 5 04:09:29 2016 -0400
456
457 Merge branch 'pax-test' into grsec-test
458
459 commit 85a588299f41d6a116b8d07d902de986968a84b0
460 Merge: 89f00c3 ec2a755
461 Author: Brad Spengler <spender@grsecurity.net>
462 Date: Sun Jun 5 04:08:42 2016 -0400
463
464 Merge branch 'linux-4.5.y' into pax-test
465
466 commit d094457eb90a693f7007b7f4b26c2132137c7ed2
467 Author: Brad Spengler <spender@grsecurity.net>
468 Date: Mon May 30 10:15:11 2016 -0400
469
470 move privilege/xattr check outside of locks to prevent warning, reported by shadowdaemon
471
472 grsecurity/grsec_sig.c | 7 +++++--
473 1 file changed, 5 insertions(+), 2 deletions(-)
474
475 commit 2fad2bb3392409d98498b3af53cf39f2475e4b70
476 Author: Brad Spengler <spender@grsecurity.net>
477 Date: Sun May 29 10:11:27 2016 -0400
478
479 Fix another harmless warning
480
481 fs/proc/proc_sysctl.c | 2 +-
482 1 file changed, 1 insertion(+), 1 deletion(-)
483
484 commit d62f996e40c87e46b20f45e16819f92d49f3e926
485 Author: Brad Spengler <spender@grsecurity.net>
486 Date: Sun May 29 09:56:32 2016 -0400
487
488 Fix more harmless compiler warnings
489
490 grsecurity/gracl_policy.c | 8 ++++----
491 1 file changed, 4 insertions(+), 4 deletions(-)
492
493 commit 558b784a2b87e337d12bae07d60f435c2f06d849
494 Author: Brad Spengler <spender@grsecurity.net>
495 Date: Sun May 29 09:47:50 2016 -0400
496
497 Fix more harmless warnings
498
499 grsecurity/gracl.c | 6 +++---
500 1 file changed, 3 insertions(+), 3 deletions(-)
501
502 commit 32ec63339ab130758e6941d7f1d8993e41956980
503 Author: Brad Spengler <spender@grsecurity.net>
504 Date: Sun May 29 09:41:23 2016 -0400
505
506 Fix another warning
507
508 include/linux/sched.h | 1 +
509 1 file changed, 1 insertion(+)
510
511 commit 789369de0dbde1fedd2d5cb0ee3474e160af187c
512 Author: Brad Spengler <spender@grsecurity.net>
513 Date: Sun May 29 09:22:05 2016 -0400
514
515 Fix some harmless compiler warnings
516
517 grsecurity/grsum.c | 4 ++--
518 1 file changed, 2 insertions(+), 2 deletions(-)
519
520 commit ed18543a205c206d0aa8ee6b04c606579823b7b3
521 Merge: b0b4143 89f00c3
522 Author: Brad Spengler <spender@grsecurity.net>
523 Date: Sun May 29 08:34:18 2016 -0400
524
525 Merge branch 'pax-test' into grsec-test
526
527 commit 89f00c3b596a62ae5bcfe4920e9d05b9a94be7fa
528 Author: Brad Spengler <spender@grsecurity.net>
529 Date: Sun May 29 08:26:37 2016 -0400
530
531 Update to pax-linux-4.5.5-test11.patch:
532 - fixed arm kuser helper emulation for thumb mode userland, reported by Wizzup(https://forums.grsecurity.net/viewtopic.php?f=3&t=4479)
533 - fixed incorrect function pointer casts in bcache caught by RAP, reported by torsten (https://forums.grsecurity.net/viewtopic.php?f=3&t=4482)
534 - worked around a few intentional integer underflows in the xhci driver caught by the size overflow plugin, reported by Dennis Wassenberg <dennis.wassenberg@secunet.com>
535 - moved gcc plugins from tools/gcc to scripts/gcc-plugins and simplified the plugin build system, by Emese
536 - changed the constify and latent entropy plugins to use a consistent command line switch for compile-time disabling
537 - cleaned up a few unusued macros, whitespace, inline asm constraints, etc
538 - hid the lvalue casts needed for constify behind the const_cast macro, by Mathias Krause <minipli@ld-linux.so>
539
540 Makefile | 50 +-
541 arch/Kconfig | 14 +
542 arch/arm/Kconfig | 1 +
543 arch/arm/boot/compressed/Makefile | 2 +
544 arch/arm/mach-exynos/suspend.c | 4 +-
545 arch/arm/mach-omap2/powerdomains43xx_data.c | 2 +-
546 arch/arm/mach-shmobile/platsmp-apmu.c | 2 +-
547 arch/arm/mm/fault.c | 14 +
548 arch/arm64/Kconfig | 1 +
549 arch/mips/Kconfig | 1 +
550 arch/powerpc/Kconfig | 1 +
551 arch/powerpc/include/asm/atomic.h | 7 +-
552 arch/powerpc/kernel/Makefile | 8 +-
553 arch/sparc/Kconfig | 1 +
554 arch/um/Makefile | 4 +-
555 arch/x86/Kconfig | 1 +
556 arch/x86/boot/Makefile | 3 -
557 arch/x86/boot/compressed/Makefile | 3 -
558 arch/x86/entry/common.c | 2 +-
559 arch/x86/include/asm/thread_info.h | 27 -
560 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 2 +-
561 arch/x86/kernel/cpu/perf_event_intel_pt.c | 10 +-
562 arch/x86/kernel/i8259.c | 4 +-
563 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
564 arch/x86/oprofile/nmi_int.c | 2 +-
565 arch/x86/oprofile/op_model_amd.c | 6 +-
566 arch/x86/oprofile/op_model_ppro.c | 4 +-
567 arch/x86/pci/vmd.c | 2 +-
568 arch/x86/realmode/rm/Makefile | 3 -
569 drivers/acpi/bgrt.c | 4 +-
570 drivers/ata/libata-core.c | 2 +-
571 drivers/ata/pata_arasan_cf.c | 2 +-
572 drivers/base/platform-msi.c | 14 +-
573 drivers/base/power/domain.c | 4 +-
574 drivers/bus/arm-cci.c | 6 +-
575 drivers/cdrom/cdrom.c | 2 +-
576 drivers/clk/socfpga/clk-gate.c | 4 +-
577 drivers/clk/socfpga/clk-pll.c | 4 +-
578 drivers/clk/ti/clk.c | 4 +-
579 drivers/cpufreq/acpi-cpufreq.c | 8 +-
580 drivers/cpufreq/cpufreq-dt.c | 2 +-
581 drivers/cpufreq/cpufreq.c | 8 +-
582 drivers/cpufreq/cpufreq_ondemand.c | 4 +-
583 drivers/cpufreq/p4-clockmod.c | 6 +-
584 drivers/cpufreq/speedstep-centrino.c | 2 +-
585 drivers/firmware/dmi_scan.c | 8 +-
586 drivers/firmware/efi/efi.c | 10 +-
587 drivers/firmware/google/memconsole.c | 2 +-
588 drivers/gpio/gpiolib.c | 8 +-
589 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 2 +-
590 drivers/gpu/drm/i810/i810_drv.c | 2 +-
591 drivers/gpu/drm/i915/i915_irq.c | 86 +-
592 drivers/gpu/drm/i915/intel_display.c | 6 +-
593 drivers/gpu/drm/mga/mga_drv.c | 2 +-
594 drivers/gpu/drm/omapdrm/dss/display.c | 6 +-
595 drivers/gpu/drm/qxl/qxl_drv.c | 2 +-
596 drivers/gpu/drm/qxl/qxl_ttm.c | 4 +-
597 drivers/gpu/drm/r128/r128_drv.c | 2 +-
598 drivers/gpu/drm/radeon/radeon_drv.c | 2 +-
599 drivers/gpu/drm/savage/savage_drv.c | 2 +-
600 drivers/gpu/drm/sis/sis_drv.c | 2 +-
601 drivers/gpu/drm/tegra/dc.c | 2 +-
602 drivers/gpu/drm/tegra/sor.c | 2 +-
603 drivers/gpu/drm/via/via_drv.c | 2 +-
604 drivers/idle/intel_idle.c | 4 +-
605 drivers/infiniband/hw/qib/qib.h | 1 -
606 drivers/iommu/arm-smmu.c | 4 +-
607 drivers/isdn/hardware/eicon/mntfunc.c | 2 +-
608 drivers/md/bcache/btree.c | 11 +-
609 drivers/md/bcache/closure.c | 4 +-
610 drivers/md/bcache/closure.h | 8 +-
611 drivers/md/bcache/journal.c | 16 +-
612 drivers/md/bcache/movinggc.c | 12 +-
613 drivers/md/bcache/request.c | 54 +-
614 drivers/md/bcache/request.h | 2 +-
615 drivers/md/bcache/super.c | 30 +-
616 drivers/md/bcache/writeback.c | 12 +-
617 drivers/media/platform/am437x/am437x-vpfe.c | 2 +-
618 drivers/mfd/twl4030-irq.c | 4 +-
619 drivers/misc/c2port/core.c | 2 +-
620 drivers/misc/mic/scif/scif_api.c | 8 +-
621 drivers/mmc/host/mmci.c | 2 +-
622 drivers/mmc/host/omap_hsmmc.c | 2 +-
623 drivers/mmc/host/sdhci-esdhc-imx.c | 2 +-
624 drivers/mmc/host/sdhci-s3c.c | 6 +-
625 drivers/net/ethernet/cavium/liquidio/lio_main.c | 2 +-
626 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 4 +-
627 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 2 +-
628 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 6 +-
629 drivers/net/macvlan.c | 14 +-
630 drivers/net/wireless/ath/ath9k/main.c | 20 +-
631 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 2 +-
632 drivers/net/wireless/mac80211_hwsim.c | 22 +-
633 drivers/net/wireless/ti/wl1251/sdio.c | 8 +-
634 drivers/net/wireless/ti/wl12xx/main.c | 4 +-
635 drivers/net/wireless/ti/wl18xx/main.c | 4 +-
636 drivers/of/fdt.c | 2 +-
637 drivers/pci/hotplug/acpiphp_ibm.c | 2 +-
638 drivers/pci/hotplug/cpcihp_zt5550.c | 6 +-
639 drivers/pci/hotplug/pci_hotplug_core.c | 4 +-
640 drivers/pci/msi.c | 12 +-
641 drivers/pinctrl/pinctrl-at91.c | 2 +-
642 drivers/platform/x86/msi-laptop.c | 12 +-
643 drivers/power/reset/at91-reset.c | 2 +-
644 drivers/powercap/powercap_sys.c | 6 +-
645 drivers/regulator/max8660.c | 4 +-
646 drivers/regulator/max8973-regulator.c | 12 +-
647 drivers/regulator/mc13892-regulator.c | 4 +-
648 drivers/rtc/rtc-armada38x.c | 4 +-
649 drivers/rtc/rtc-cmos.c | 2 +-
650 drivers/rtc/rtc-m48t59.c | 2 +-
651 drivers/rtc/rtc-rx8010.c | 6 +-
652 drivers/rtc/rtc-test.c | 4 +-
653 drivers/scsi/aacraid/aachba.c | 4 +-
654 drivers/scsi/lpfc/lpfc_init.c | 4 +-
655 drivers/scsi/qla2xxx/qla_os.c | 4 +-
656 drivers/staging/sm750fb/sm750.c | 8 +-
657 drivers/thermal/cpu_cooling.c | 6 +-
658 drivers/thermal/int340x_thermal/int3400_thermal.c | 4 +-
659 drivers/thermal/of-thermal.c | 12 +-
660 drivers/tty/pty.c | 2 +-
661 drivers/tty/serial/8250/8250_core.c | 6 +-
662 drivers/tty/serial/kgdb_nmi.c | 2 +-
663 drivers/usb/host/xhci-ring.c | 52 +-
664 drivers/video/fbdev/aty/atyfb_base.c | 4 +-
665 drivers/video/fbdev/aty/mach64_cursor.c | 2 +-
666 drivers/video/fbdev/core/fb_defio.c | 6 +-
667 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 12 +-
668 drivers/video/fbdev/nvidia/nvidia.c | 18 +-
669 drivers/video/fbdev/omap2/omapfb/dss/display.c | 6 +-
670 drivers/video/fbdev/s1d13xxxfb.c | 4 +-
671 drivers/video/fbdev/smscufx.c | 2 +-
672 drivers/video/fbdev/udlfb.c | 2 +-
673 drivers/video/fbdev/uvesafb.c | 4 +-
674 drivers/video/fbdev/vesafb.c | 2 +-
675 fs/fuse/cuse.c | 6 +-
676 fs/jffs2/file.c | 2 +-
677 fs/nls/nls_base.c | 4 +-
678 fs/nls/nls_euc-jp.c | 4 +-
679 fs/nls/nls_koi8-ru.c | 4 +-
680 fs/proc/proc_sysctl.c | 4 +-
681 fs/tracefs/inode.c | 4 +-
682 include/linux/compiler-gcc.h | 1 +
683 include/linux/compiler.h | 4 +
684 include/linux/seq_buf.h | 2 +-
685 include/linux/sysfs.h | 2 +-
686 kernel/cgroup.c | 14 +-
687 kernel/irq/msi.c | 12 +-
688 kernel/notifier.c | 4 +-
689 kernel/pid.c | 2 +-
690 kernel/trace/trace_output.c | 8 +-
691 net/core/rtnetlink.c | 2 +-
692 net/xfrm/xfrm_state.c | 2 +-
693 scripts/Makefile | 1 +
694 scripts/Makefile.gcc-plugins | 138 +-
695 scripts/Makefile.host | 6 +-
696 scripts/gcc-plugin.sh | 4 +-
697 scripts/gcc-plugins/Makefile | 45 +
698 scripts/gcc-plugins/checker_plugin.c | 496 +
699 scripts/gcc-plugins/colorize_plugin.c | 162 +
700 scripts/gcc-plugins/constify_plugin.c | 521 +
701 scripts/gcc-plugins/gcc-common.h | 879 +
702 scripts/gcc-plugins/gcc-generate-gimple-pass.h | 175 +
703 scripts/gcc-plugins/gcc-generate-ipa-pass.h | 289 +
704 scripts/gcc-plugins/gcc-generate-rtl-pass.h | 175 +
705 scripts/gcc-plugins/gcc-generate-simple_ipa-pass.h | 175 +
706 scripts/gcc-plugins/initify_plugin.c | 536 +
707 scripts/gcc-plugins/kallocstat_plugin.c | 135 +
708 scripts/gcc-plugins/kernexec_plugin.c | 407 +
709 scripts/gcc-plugins/latent_entropy_plugin.c | 438 +
710 scripts/gcc-plugins/rap_plugin/Makefile | 4 +
711 scripts/gcc-plugins/rap_plugin/rap.h | 36 +
712 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c | 220 +
713 scripts/gcc-plugins/rap_plugin/rap_hash.c | 382 +
714 scripts/gcc-plugins/rap_plugin/rap_plugin.c | 511 +
715 scripts/gcc-plugins/rap_plugin/sip.c | 96 +
716 .../gcc-plugins/size_overflow_plugin/.gitignore | 3 +
717 scripts/gcc-plugins/size_overflow_plugin/Makefile | 28 +
718 .../disable_size_overflow_hash.data | 12444 +++++++++++
719 .../generate_size_overflow_hash.sh | 103 +
720 .../insert_size_overflow_asm.c | 369 +
721 .../size_overflow_plugin/intentional_overflow.c | 1166 +
722 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
723 .../size_overflow_plugin/size_overflow.h | 331 +
724 .../size_overflow_plugin/size_overflow_debug.c | 194 +
725 .../size_overflow_plugin/size_overflow_hash.data | 21504 +++++++++++++++++++
726 .../size_overflow_hash_aux.data | 92 +
727 .../size_overflow_plugin/size_overflow_ipa.c | 1163 +
728 .../size_overflow_plugin/size_overflow_misc.c | 505 +
729 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
730 .../size_overflow_plugin_hash.c | 352 +
731 .../size_overflow_plugin/size_overflow_transform.c | 743 +
732 .../size_overflow_transform_core.c | 1025 +
733 scripts/gcc-plugins/stackleak_plugin.c | 350 +
734 scripts/gcc-plugins/structleak_plugin.c | 239 +
735 scripts/package/builddeb | 2 +-
736 security/Kconfig | 8 +-
737 sound/soc/codecs/sti-sas.c | 8 +-
738 sound/soc/soc-ac97.c | 4 +-
739 tools/gcc/Makefile | 46 -
740 tools/gcc/checker_plugin.c | 496 -
741 tools/gcc/colorize_plugin.c | 162 -
742 tools/gcc/constify_plugin.c | 521 -
743 tools/gcc/gcc-common.h | 879 -
744 tools/gcc/gcc-generate-gimple-pass.h | 175 -
745 tools/gcc/gcc-generate-ipa-pass.h | 289 -
746 tools/gcc/gcc-generate-rtl-pass.h | 175 -
747 tools/gcc/gcc-generate-simple_ipa-pass.h | 175 -
748 tools/gcc/initify_plugin.c | 536 -
749 tools/gcc/kallocstat_plugin.c | 135 -
750 tools/gcc/kernexec_plugin.c | 407 -
751 tools/gcc/latent_entropy_plugin.c | 422 -
752 tools/gcc/rap_plugin/Makefile | 4 -
753 tools/gcc/rap_plugin/rap.h | 36 -
754 tools/gcc/rap_plugin/rap_fptr_pass.c | 220 -
755 tools/gcc/rap_plugin/rap_hash.c | 382 -
756 tools/gcc/rap_plugin/rap_plugin.c | 511 -
757 tools/gcc/rap_plugin/sip.c | 96 -
758 tools/gcc/size_overflow_plugin/.gitignore | 3 -
759 tools/gcc/size_overflow_plugin/Makefile | 28 -
760 .../disable_size_overflow_hash.data | 12444 -----------
761 .../generate_size_overflow_hash.sh | 103 -
762 .../insert_size_overflow_asm.c | 369 -
763 .../size_overflow_plugin/intentional_overflow.c | 1166 -
764 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 -
765 tools/gcc/size_overflow_plugin/size_overflow.h | 331 -
766 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 -
767 .../size_overflow_plugin/size_overflow_hash.data | 21504 -------------------
768 .../size_overflow_hash_aux.data | 92 -
769 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1163 -
770 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 -
771 .../size_overflow_plugin/size_overflow_plugin.c | 290 -
772 .../size_overflow_plugin_hash.c | 352 -
773 .../size_overflow_plugin/size_overflow_transform.c | 743 -
774 .../size_overflow_transform_core.c | 1025 -
775 tools/gcc/stackleak_plugin.c | 350 -
776 tools/gcc/structleak_plugin.c | 239 -
777 237 files changed, 47340 insertions(+), 47276 deletions(-)
778
779 commit b0b41430a8c9e6e5067c896c07d361e527e298e8
780 Author: Brad Spengler <spender@grsecurity.net>
781 Date: Sat May 21 13:59:19 2016 -0400
782
783 Fix gcc assert properly, from Emese Revfy
784
785 tools/gcc/size_overflow_plugin/intentional_overflow.c | 2 +-
786 tools/gcc/size_overflow_plugin/size_overflow_plugin.c | 2 +-
787 2 files changed, 2 insertions(+), 2 deletions(-)
788
789 commit 5e7a47f06420603b0f26f1b45fe2ab02838795c9
790 Merge: f844209 5929595
791 Author: Brad Spengler <spender@grsecurity.net>
792 Date: Fri May 20 20:19:27 2016 -0400
793
794 Merge branch 'pax-test' into grsec-test
795
796 commit 5929595ec558e9282901842bdf9e4a981751fb08
797 Author: Brad Spengler <spender@grsecurity.net>
798 Date: Fri May 20 20:18:58 2016 -0400
799
800 Update to pax-linux-4.5.5-test9.patch:
801 - fixed a few more incorrect fptr casts for RAP
802
803 arch/x86/math-emu/fpu_etc.c | 9 +++++++--
804 arch/x86/math-emu/fpu_trig.c | 13 +++++++++----
805 arch/x86/math-emu/reg_constant.c | 7 ++++++-
806 drivers/isdn/hisax/hfc_2bds0.c | 4 ++--
807 drivers/isdn/hisax/hfcscard.c | 6 ++++--
808 drivers/isdn/hisax/saphir.c | 5 +++--
809 drivers/isdn/hisax/teleint.c | 5 +++--
810 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +++--
811 drivers/net/hamradio/baycom_epp.c | 2 +-
812 9 files changed, 38 insertions(+), 18 deletions(-)
813
814 commit f84420916698cdf33a81f046206d050e2c3e6966
815 Merge: fa18ce2 445754e
816 Author: Brad Spengler <spender@grsecurity.net>
817 Date: Fri May 20 18:52:20 2016 -0400
818
819 Merge branch 'pax-test' into grsec-test
820
821 commit 445754e5717176c2b3431a0cde1e90df51cc43e2
822 Author: Brad Spengler <spender@grsecurity.net>
823 Date: Fri May 20 18:51:52 2016 -0400
824
825 Update to pax-linux-4.5.4-test8.patch:
826 - fixed a USERCOPY report in the mwifiex driver, by Dennis Wassenberg <dennis.wassenberg@secunet.com> and Mathias Krause <minipli@ld-linux.so>
827
828 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
829 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 ++--
830 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 ++++------
831 3 files changed, 7 insertions(+), 9 deletions(-)
832
833 commit fa18ce2d37a92442162fb72b8f85ee86120ffacb
834 Author: Brad Spengler <spender@grsecurity.net>
835 Date: Thu May 19 18:30:08 2016 -0400
836
837 Update size_overflow hash, from Dr. Toth
838
839 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
840 1 file changed, 1 insertion(+)
841
842 commit 61c487965dbc34618fe292663759d6fa0515bcad
843 Merge: fbc84d2 a734dbd
844 Author: Brad Spengler <spender@grsecurity.net>
845 Date: Thu May 19 06:26:52 2016 -0400
846
847 Merge branch 'pax-test' into grsec-test
848
849 commit a734dbda8b785c38baa1858df2bffc89b45d070a
850 Merge: 238dfca 3b41b7e
851 Author: Brad Spengler <spender@grsecurity.net>
852 Date: Thu May 19 06:24:25 2016 -0400
853
854 Merge branch 'linux-4.5.y' into pax-test
855
856 commit fbc84d202d311b4dc09bcc922678df60b6e76614
857 Merge: 84fa82c 238dfca
858 Author: Brad Spengler <spender@grsecurity.net>
859 Date: Fri May 13 18:00:06 2016 -0400
860
861 Merge branch 'pax-test' into grsec-test
862
863 commit 238dfca3ffe87f4410e67c8ceb554b9ce4f3132b
864 Author: Brad Spengler <spender@grsecurity.net>
865 Date: Fri May 13 17:59:42 2016 -0400
866
867 Compile fix for older gcc
868
869 tools/gcc/size_overflow_plugin/intentional_overflow.c | 2 +-
870 1 file changed, 1 insertion(+), 1 deletion(-)
871
872 commit 84fa82c59fa5051e1485a3dcc857b87b70dbc18d
873 Merge: 2cece8e 4654023
874 Author: Brad Spengler <spender@grsecurity.net>
875 Date: Fri May 13 17:31:49 2016 -0400
876
877 Merge branch 'pax-test' into grsec-test
878
879 commit 4654023e72b0834142594eee879e657664498443
880 Author: Brad Spengler <spender@grsecurity.net>
881 Date: Fri May 13 17:29:38 2016 -0400
882
883 Update to pax-linux-4.5.4-test7.patch:
884 - changed the RAP hash emission code to accomodate x86 disassemblers, suggested by Mathias Krause <minipli@ld-linux.so>
885 - fixed a few size overflow false positives in JFS due to the lack of endian conversion macros for signed types, reported by ryonaloli via hunger
886 - fixed a compiler assert triggered by the size overflow plugin
887
888 tools/gcc/rap_plugin/rap_plugin.c | 39 ++++++++++++++++++----
889 .../disable_size_overflow_hash.data | 3 ++
890 .../size_overflow_plugin/intentional_overflow.c | 2 +-
891 .../size_overflow_plugin/size_overflow_hash.data | 3 --
892 4 files changed, 36 insertions(+), 11 deletions(-)
893
894 commit 2cece8e8e0e2fce9943345c0ebebd7436929868e
895 Merge: 6df0471 ea68d2e
896 Author: Brad Spengler <spender@grsecurity.net>
897 Date: Thu May 12 18:41:15 2016 -0400
898
899 Merge branch 'pax-test' into grsec-test
900
901 commit ea68d2e7123a83aba24db99d5ef487b1397fd6d0
902 Author: Brad Spengler <spender@grsecurity.net>
903 Date: Thu May 12 18:40:50 2016 -0400
904
905 Update to pax-linux-4.5.3-test6.patch:
906 - really fixed https://forums.grsecurity.net/viewtopic.php?f=3&t=4473
907 - the nfsd_proc_read fix for RAP had a typo causing an oops, reported by Carlos Carvalho (https://forums.grsecurity.net/viewtopic.php?f=3&t=4471)
908 - fixed a few format string warnings in the RAP hash emission code, reported by Dwokfur
909
910 drivers/net/ppp/pptp.c | 1 -
911 fs/nfsd/nfsproc.c | 2 +-
912 tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +-
913 tools/gcc/rap_plugin/rap_plugin.c | 14 ++++++++++----
914 4 files changed, 12 insertions(+), 7 deletions(-)
915
916 commit 6df04719a7cf4d3f60c9e6190f8eb4b986ce2b1b
917 Author: David Howells <dhowells@redhat.com>
918 Date: Tue Feb 23 11:03:12 2016 +0000
919
920 KEYS: Fix ASN.1 indefinite length object parsing
921
922 This fixes CVE-2016-0758.
923
924 In the ASN.1 decoder, when the length field of an ASN.1 value is extracted,
925 it isn't validated against the remaining amount of data before being added
926 to the cursor. With a sufficiently large size indicated, the check:
927
928 datalen - dp < 2
929
930 may then fail due to integer overflow.
931
932 Fix this by checking the length indicated against the amount of remaining
933 data in both places a definite length is determined.
934
935 Whilst we're at it, make the following changes:
936
937 (1) Check the maximum size of extended length does not exceed the capacity
938 of the variable it's being stored in (len) rather than the type that
939 variable is assumed to be (size_t).
940
941 (2) Compare the EOC tag to the symbolic constant ASN1_EOC rather than the
942 integer 0.
943
944 (3) To reduce confusion, move the initialisation of len outside of:
945
946 for (len = 0; n > 0; n--) {
947
948 since it doesn't have anything to do with the loop counter n.
949
950 Signed-off-by: David Howells <dhowells@redhat.com>
951 Reviewed-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
952 Acked-by: David Woodhouse <David.Woodhouse@intel.com>
953 Acked-by: Peter Jones <pjones@redhat.com>
954
955 lib/asn1_decoder.c | 16 +++++++++-------
956 1 file changed, 9 insertions(+), 7 deletions(-)
957
958 commit acb6cef8047476b8afc3ff3f07286b9e36de1b77
959 Merge: 735f14a a7c9bec
960 Author: Brad Spengler <spender@grsecurity.net>
961 Date: Wed May 11 17:05:21 2016 -0400
962
963 Merge branch 'pax-test' into grsec-test
964
965 commit a7c9bec57dea73ceee1246a64df55038ea840be9
966 Merge: f5bd134 a29ab35
967 Author: Brad Spengler <spender@grsecurity.net>
968 Date: Wed May 11 17:04:48 2016 -0400
969
970 Merge branch 'linux-4.5.y' into pax-test
971
972 commit 735f14a2b5562cd1329b263a81781d59dacffd3e
973 Author: Brad Spengler <spender@grsecurity.net>
974 Date: Wed May 11 06:57:40 2016 -0400
975
976 Fix typo in nfsd RAP changes causing oops reported by Carlos Carvalho
977 at: https://forums.grsecurity.net/viewtopic.php?f=3&t=4471
978
979 fs/nfsd/nfsproc.c | 2 +-
980 1 file changed, 1 insertion(+), 1 deletion(-)
981
982 commit 35e1e615072d0bb885b38ee1b2ada7a0a6a91f9d
983 Merge: 9e3e5ae3e f5bd134
984 Author: Brad Spengler <spender@grsecurity.net>
985 Date: Tue May 10 20:56:54 2016 -0400
986
987 Merge branch 'pax-test' into grsec-test
988
989 commit f5bd1342fa631bb3b69a2e8919785c827c4edf74
990 Author: Brad Spengler <spender@grsecurity.net>
991 Date: Tue May 10 20:55:57 2016 -0400
992
993 Update to pax-linux-4.5.3-test5.patch:
994 - marked all indirectly callable x86 asm crypto functions, reported by Dwokfur and minipli (https://forums.grsecurity.net/viewtopic.php?f=3&t=4468)
995 - worked around an intentional integer overflow introduced by gcc-6 that triggered a size overflow false positive, reported by hooruD, chron and Fen (https://forums.grsecurity.net/viewtopic.php?f=3&t=4469)
996 - made some preparations for enabling RAP on i386 as well, will have to wait due to KERNEXEC
997
998 arch/x86/crypto/aesni-intel_asm.S | 6 +++---
999 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 ++--
1000 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
1001 arch/x86/crypto/sha256_ni_asm.S | 2 +-
1002 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
1003 arch/x86/entry/common.c | 1 -
1004 include/linux/linkage.h | 22 +++++++++++++++-------
1005 tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +-
1006 tools/gcc/rap_plugin/rap_hash.c | 1 +
1007 tools/gcc/rap_plugin/rap_plugin.c | 18 +++++++++---------
1008 .../disable_size_overflow_hash.data | 1 +
1009 .../size_overflow_plugin/size_overflow_hash.data | 1 -
1010 12 files changed, 35 insertions(+), 27 deletions(-)
1011
1012 commit 9e3e5ae3e9ed69452d4133490dd1831376b9a1e8
1013 Merge: e5983fd cfcaa03
1014 Author: Brad Spengler <spender@grsecurity.net>
1015 Date: Sun May 8 08:04:18 2016 -0400
1016
1017 Merge branch 'pax-test' into grsec-test
1018
1019 commit cfcaa036dd3756fc32e083a7c486c1143d93fd22
1020 Author: Brad Spengler <spender@grsecurity.net>
1021 Date: Sun May 8 08:03:53 2016 -0400
1022
1023 Update to pax-linux-4.5.3-test4.patch:
1024 - fixed a few incorrect function types (mostly start_xmit callbacks) found by RAP, reported by cinder (https://forums.grsecurity.net/viewtopic.php?f=3&t=4466)
1025
1026 drivers/char/tpm/tpm-chip.c | 7 ++++++-
1027 drivers/net/can/bfin_can.c | 2 +-
1028 drivers/net/can/flexcan.c | 2 +-
1029 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
1030 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
1031 drivers/net/ethernet/amd/7990.c | 2 +-
1032 drivers/net/ethernet/amd/7990.h | 2 +-
1033 drivers/net/ethernet/amd/atarilance.c | 4 ++--
1034 drivers/net/ethernet/amd/declance.c | 2 +-
1035 drivers/net/ethernet/amd/sun3lance.c | 4 ++--
1036 drivers/net/ethernet/amd/sunlance.c | 2 +-
1037 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
1038 drivers/net/ethernet/davicom/dm9000.c | 2 +-
1039 drivers/net/ethernet/faraday/ftgmac100.c | 2 +-
1040 drivers/net/ethernet/faraday/ftmac100.c | 2 +-
1041 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
1042 drivers/net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
1043 drivers/net/ethernet/freescale/gianfar.c | 4 ++--
1044 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
1045 drivers/net/ethernet/i825xx/lib82596.c | 4 ++--
1046 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
1047 drivers/net/ethernet/ibm/emac/core.c | 4 ++--
1048 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
1049 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
1050 drivers/net/ethernet/netx-eth.c | 2 +-
1051 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
1052 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
1053 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
1054 drivers/net/ethernet/sgi/ioc3-eth.c | 4 ++--
1055 drivers/net/ethernet/smsc/smc911x.c | 2 +-
1056 drivers/net/ethernet/smsc/smc91x.c | 2 +-
1057 drivers/net/ethernet/sun/sunbmac.c | 2 +-
1058 drivers/net/ethernet/sun/sunqe.c | 2 +-
1059 drivers/net/ethernet/sun/sunvnet.c | 10 +++++-----
1060 drivers/net/ethernet/ti/cpmac.c | 2 +-
1061 drivers/net/ethernet/ti/netcp_core.c | 2 +-
1062 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
1063 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
1064 drivers/net/xen-netback/interface.c | 2 +-
1065 drivers/net/xen-netfront.c | 2 +-
1066 40 files changed, 55 insertions(+), 50 deletions(-)
1067
1068 commit e5983fd19799feb3bf947cd0dc2b5435deee3332
1069 Merge: 5ecb84f a235ecd
1070 Author: Brad Spengler <spender@grsecurity.net>
1071 Date: Sat May 7 00:00:42 2016 -0400
1072
1073 Merge branch 'pax-test' into grsec-test
1074
1075 commit a235ecd8bdece417e83f9cf89c76607bf15955dc
1076 Author: Brad Spengler <spender@grsecurity.net>
1077 Date: Fri May 6 23:59:34 2016 -0400
1078
1079 Update to pax-linux-4.5.3-test3.patch:
1080 - fixed some more of PARAVIRT for RAP, reported by hunger
1081 - Emese increased the coverage of initify by marking up str* and mem* functions
1082 - added error reporting for refusing to load modules incompatible with KERNEXEC's 'or' method, reported by Martin Väth (https://bugs.gentoo.org/show_bug.cgi?id=581726)
1083
1084 arch/arm/include/asm/string.h | 10 ++---
1085 arch/arm64/include/asm/string.h | 22 +++++------
1086 arch/x86/boot/string.h | 4 +-
1087 arch/x86/include/asm/string_32.h | 20 +++++-----
1088 arch/x86/include/asm/string_64.h | 16 ++++----
1089 arch/x86/kernel/paravirt-spinlocks.c | 22 +++++++++--
1090 arch/x86/xen/mmu.c | 6 ++-
1091 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 ++---
1092 include/linux/string.h | 70 +++++++++++++++++-----------------
1093 include/linux/syscalls.h | 2 +-
1094 kernel/module.c | 4 +-
1095 mm/fadvise.c | 2 +-
1096 tools/gcc/randomize_layout_seed.h | 1 -
1097 tools/gcc/rap_plugin/rap_plugin.c | 7 +++-
1098 14 files changed, 109 insertions(+), 87 deletions(-)
1099
1100 commit 5ecb84f55a9bdf8b39054c23d90646ba0591ce1c
1101 Author: Brad Spengler <spender@grsecurity.net>
1102 Date: Fri May 6 08:51:58 2016 -0400
1103
1104 Remove !PARAVIRT dependency on RAP
1105
1106 security/Kconfig | 2 +-
1107 1 file changed, 1 insertion(+), 1 deletion(-)
1108
1109 commit eecd10d7c579d2601c384c1e9e0f062a8dda40e7
1110 Author: Brad Spengler <spender@grsecurity.net>
1111 Date: Fri May 6 06:34:48 2016 -0400
1112
1113 Update copyright year
1114
1115 tools/gcc/randomize_layout_plugin.c | 2 +-
1116 1 file changed, 1 insertion(+), 1 deletion(-)
1117
1118 commit 7d7e01439c2601abcae2ecfc66a883be258a2691
1119 Merge: 3315e83 c2aa83b
1120 Author: Brad Spengler <spender@grsecurity.net>
1121 Date: Fri May 6 06:34:25 2016 -0400
1122
1123 Merge branch 'pax-test' into grsec-test
1124
1125 commit c2aa83bf2d65989c262ff33312874ee7fe38606a
1126 Author: Brad Spengler <spender@grsecurity.net>
1127 Date: Fri May 6 06:34:04 2016 -0400
1128
1129 Update to pax-linux-4.5.2-test2.patch:
1130 - minipli fixed a few missing hunks left out from the 4.5 port
1131 - fixed a regression in handling user.pax.flags on tmpfs, reported by blueness and Stebalien (https://forums.grsecurity.net/viewtopic.php?f=3&t=4462)
1132 - fixed a few compile regressions on arm, reported by Wizzup
1133 - fixed PARAVIRT for RAP, reported by spender
1134 - fixed the very old PAGEEXEC/i386 TLB reload code for SMAP (not that it could work there), reported by spender
1135 - Emese fixed a false positive size overflow report caused by gcc-5 and newer, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4455)
1136
1137 arch/arm/Kconfig | 2 +-
1138 arch/arm/include/asm/domain.h | 2 +-
1139 arch/arm/kernel/process.c | 6 +
1140 arch/mips/mm/mmap.c | 27 ++++
1141 arch/powerpc/kernel/process.c | 39 +++++
1142 arch/s390/kernel/process.c | 13 ++
1143 arch/x86/entry/entry_32.S | 2 +-
1144 arch/x86/include/asm/fixmap.h | 2 +-
1145 arch/x86/kernel/paravirt.c | 90 +++++++++--
1146 arch/x86/mm/fault.c | 2 +
1147 arch/x86/mm/pgtable.c | 2 +-
1148 drivers/cpufreq/intel_pstate.c | 2 +-
1149 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
1150 drivers/net/ethernet/8390/ax88796.c | 4 +-
1151 drivers/oprofile/oprofilefs.c | 4 +-
1152 drivers/platform/x86/thinkpad_acpi.c | 1 -
1153 fs/xattr.c | 2 +-
1154 include/asm-generic/atomic-long.h | 4 +
1155 include/uapi/linux/xattr.h | 3 +-
1156 kernel/module.c | 2 +-
1157 mm/shmem.c | 2 -
1158 security/Kconfig | 2 +
1159 .../insert_size_overflow_asm.c | 2 +-
1160 .../size_overflow_plugin/intentional_overflow.c | 80 ++++++++--
1161 .../size_overflow_plugin/remove_unnecessary_dup.c | 2 +-
1162 tools/gcc/size_overflow_plugin/size_overflow.h | 8 +-
1163 .../gcc/size_overflow_plugin/size_overflow_debug.c | 2 +-
1164 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 2 +-
1165 .../gcc/size_overflow_plugin/size_overflow_misc.c | 2 +-
1166 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
1167 .../size_overflow_plugin_hash.c | 2 +-
1168 .../size_overflow_plugin/size_overflow_transform.c | 34 ++---
1169 .../size_overflow_transform_core.c | 170 +++++++++++----------
1170 33 files changed, 370 insertions(+), 156 deletions(-)
1171
1172 commit 3315e83c1e9738784da3c1c5836dd13b7593a8f1
1173 Author: Brad Spengler <spender@grsecurity.net>
1174 Date: Wed May 4 21:03:36 2016 -0400
1175
1176 Add PAGEEXEC support for i386 !PAE on SMAP-capable processors
1177 (won't be used by anyone, just for correctness sake)
1178
1179 arch/x86/mm/fault.c | 2 ++
1180 1 file changed, 2 insertions(+)
1181
1182 commit b9e96108d2092c12e42e1810a62aec85f6ddc501
1183 Merge: 6d98323 a3273aa
1184 Author: Brad Spengler <spender@grsecurity.net>
1185 Date: Wed May 4 19:06:44 2016 -0400
1186
1187 Merge branch 'pax-test' into grsec-test
1188
1189 commit a3273aa2488f9e201620ee53af1acfd99c58650a
1190 Merge: e0e4c2c fbc310e
1191 Author: Brad Spengler <spender@grsecurity.net>
1192 Date: Wed May 4 19:06:36 2016 -0400
1193
1194 Merge branch 'linux-4.5.y' into pax-test
1195
1196 commit 6d98323e0b511bdb77b9ef11d84207219331ac69
1197 Author: Brad Spengler <spender@grsecurity.net>
1198 Date: Tue May 3 21:58:09 2016 -0400
1199
1200 Backport fix from http://www.spinics.net/lists/linux-usb/msg140243.html
1201
1202 drivers/usb/core/devio.c | 9 +++++----
1203 1 file changed, 5 insertions(+), 4 deletions(-)
1204
1205 commit b003c68f96dd6a483b515290756816b6c909f34f
1206 Author: Brad Spengler <spender@grsecurity.net>
1207 Date: Sun May 1 12:06:48 2016 -0400
1208
1209 Add note about RANDSTRUCT and the gcc runtime library exception
1210
1211 tools/gcc/randomize_layout_plugin.c | 5 +++++
1212 1 file changed, 5 insertions(+)
1213
1214 commit fe375f07d31c5d561fcca4016f7c33e885fa3586
1215 Author: Brad Spengler <spender@grsecurity.net>
1216 Date: Fri Apr 29 06:22:29 2016 -0400
1217
1218 Revert change to regmap_access_show()
1219
1220 drivers/base/regmap/regmap-debugfs.c | 3 +--
1221 1 file changed, 1 insertion(+), 2 deletions(-)
1222
1223 commit 3f5df6e7cf9716b4854fb282b6eb22cb1e52e92a
1224 Author: Brad Spengler <spender@grsecurity.net>
1225 Date: Fri Apr 29 06:20:12 2016 -0400
1226
1227 Merge a number of fixes from Mathias Krause
1228
1229 arch/x86/entry/entry_32.S | 2 +-
1230 drivers/base/regmap/regmap-debugfs.c | 3 ++-
1231 drivers/cpufreq/intel_pstate.c | 2 +-
1232 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 ++++++-
1233 drivers/oprofile/oprofilefs.c | 4 ++--
1234 drivers/platform/x86/thinkpad_acpi.c | 1 -
1235 init/Kconfig | 1 -
1236 kernel/module.c | 4 +---
1237 8 files changed, 13 insertions(+), 11 deletions(-)
1238
1239 commit 127927d7e57793eca299226cb31ecd9d235bbd62
1240 Author: Brad Spengler <spender@grsecurity.net>
1241 Date: Thu Apr 28 20:58:04 2016 -0400
1242
1243 Add temporary dependency on !PARAVIRT for RAP until some fallout can be fixed
1244
1245 security/Kconfig | 2 +-
1246 1 file changed, 1 insertion(+), 1 deletion(-)
1247
1248 commit d37fff4904eee095ce50ea522efbfaf2a4bcb47e
1249 Author: Brad Spengler <spender@grsecurity.net>
1250 Date: Thu Apr 28 18:44:18 2016 -0400
1251
1252 Update to pax-linux-4.5.2-test1y.patch
1253
1254 tools/gcc/rap_plugin/rap_plugin.c | 6 ++++--
1255 1 file changed, 4 insertions(+), 2 deletions(-)
1256
1257 commit 5e309719b190a24dccd73c8b6ae388bd7f34660b
1258 Merge: ac01f5e e0e4c2c
1259 Author: Brad Spengler <spender@grsecurity.net>
1260 Date: Thu Apr 28 17:37:37 2016 -0400
1261
1262 Merge branch 'pax-test' into grsec-test
1263
1264 commit e0e4c2ce05e0cd594b716a1e12d91928a0d083fd
1265 Author: Brad Spengler <spender@grsecurity.net>
1266 Date: Thu Apr 28 17:36:23 2016 -0400
1267
1268 Update to pax-linux-4.5.2-test1x.patch
1269
1270 arch/x86/include/asm/alternative-asm.h | 8 --------
1271 drivers/lguest/core.c | 2 +-
1272 kernel/sched/deadline.c | 4 ++--
1273 mm/swap.c | 7 ++++++-
1274 tools/gcc/colorize_plugin.c | 2 +-
1275 tools/gcc/gcc-common.h | 21 +++++++++++++++++++++
1276 6 files changed, 31 insertions(+), 13 deletions(-)
1277
1278 commit ac01f5eb279d93b10d63f87c9d851e039ab1bc3e
1279 Author: Brad Spengler <spender@grsecurity.net>
1280 Date: Thu Apr 28 17:35:14 2016 -0400
1281
1282 Initial import of grsecurity 3.1 for 4.5.2 with limited RAP support
1283
1284 Documentation/dontdiff | 2 +
1285 Documentation/kernel-parameters.txt | 11 +
1286 Documentation/sysctl/kernel.txt | 15 +
1287 Makefile | 5 +-
1288 arch/alpha/include/asm/cache.h | 4 +-
1289 arch/alpha/kernel/osf_sys.c | 12 +-
1290 arch/arc/Kconfig | 1 +
1291 arch/arm/Kconfig | 1 +
1292 arch/arm/Kconfig.debug | 1 +
1293 arch/arm/include/asm/thread_info.h | 7 +-
1294 arch/arm/kernel/entry-common.S | 8 +-
1295 arch/arm/kernel/process.c | 4 +-
1296 arch/arm/kernel/ptrace.c | 9 +
1297 arch/arm/kernel/traps.c | 7 +-
1298 arch/arm/mm/Kconfig | 4 +-
1299 arch/arm/mm/fault.c | 40 +-
1300 arch/arm/mm/mmap.c | 8 +-
1301 arch/arm/net/bpf_jit_32.c | 51 +-
1302 arch/arm64/Kconfig.debug | 1 +
1303 arch/avr32/include/asm/cache.h | 4 +-
1304 arch/blackfin/Kconfig.debug | 1 +
1305 arch/blackfin/include/asm/cache.h | 3 +-
1306 arch/cris/include/arch-v10/arch/cache.h | 3 +-
1307 arch/cris/include/arch-v32/arch/cache.h | 3 +-
1308 arch/frv/include/asm/cache.h | 3 +-
1309 arch/frv/mm/elf-fdpic.c | 4 +-
1310 arch/hexagon/include/asm/cache.h | 6 +-
1311 arch/ia64/Kconfig | 1 +
1312 arch/ia64/include/asm/cache.h | 3 +-
1313 arch/ia64/kernel/sys_ia64.c | 2 +
1314 arch/ia64/mm/hugetlbpage.c | 2 +
1315 arch/m32r/include/asm/cache.h | 4 +-
1316 arch/m68k/include/asm/cache.h | 4 +-
1317 arch/metag/mm/hugetlbpage.c | 1 +
1318 arch/microblaze/include/asm/cache.h | 3 +-
1319 arch/mips/Kconfig | 1 +
1320 arch/mips/include/asm/thread_info.h | 11 +-
1321 arch/mips/kernel/irq.c | 3 +
1322 arch/mips/kernel/ptrace.c | 9 +
1323 arch/mips/mm/mmap.c | 4 +-
1324 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
1325 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
1326 arch/nios2/lib/memset.c | 2 +-
1327 arch/openrisc/include/asm/cache.h | 4 +-
1328 arch/parisc/include/asm/cache.h | 3 +
1329 arch/parisc/kernel/sys_parisc.c | 4 +
1330 arch/powerpc/Kconfig | 1 +
1331 arch/powerpc/include/asm/cache.h | 4 +-
1332 arch/powerpc/include/asm/thread_info.h | 5 +-
1333 arch/powerpc/kernel/Makefile | 2 +
1334 arch/powerpc/kernel/irq.c | 3 +
1335 arch/powerpc/kernel/process.c | 10 +-
1336 arch/powerpc/kernel/ptrace.c | 14 +
1337 arch/powerpc/kernel/traps.c | 5 +
1338 arch/powerpc/mm/slice.c | 2 +-
1339 arch/s390/Kconfig.debug | 1 +
1340 arch/s390/include/asm/cache.h | 4 +-
1341 arch/score/include/asm/cache.h | 4 +-
1342 arch/sh/include/asm/cache.h | 3 +-
1343 arch/sh/mm/mmap.c | 6 +-
1344 arch/sparc/include/asm/cache.h | 4 +-
1345 arch/sparc/include/asm/pgalloc_64.h | 1 +
1346 arch/sparc/include/asm/thread_info_64.h | 8 +-
1347 arch/sparc/kernel/process_32.c | 6 +-
1348 arch/sparc/kernel/process_64.c | 8 +-
1349 arch/sparc/kernel/ptrace_64.c | 14 +
1350 arch/sparc/kernel/sys_sparc_64.c | 8 +-
1351 arch/sparc/kernel/syscalls.S | 8 +-
1352 arch/sparc/kernel/traps_32.c | 8 +-
1353 arch/sparc/kernel/traps_64.c | 28 +-
1354 arch/sparc/kernel/unaligned_64.c | 2 +-
1355 arch/sparc/mm/fault_64.c | 2 +-
1356 arch/sparc/mm/hugetlbpage.c | 15 +-
1357 arch/tile/Kconfig | 1 +
1358 arch/tile/include/asm/cache.h | 3 +-
1359 arch/tile/mm/hugetlbpage.c | 2 +
1360 arch/um/include/asm/cache.h | 3 +-
1361 arch/unicore32/include/asm/cache.h | 6 +-
1362 arch/x86/Kconfig | 21 +
1363 arch/x86/Kconfig.debug | 2 +
1364 arch/x86/crypto/sha-mb/sha1_mb.c | 4 +-
1365 arch/x86/entry/common.c | 14 +
1366 arch/x86/entry/entry_32.S | 2 +-
1367 arch/x86/entry/entry_64.S | 2 +-
1368 arch/x86/ia32/ia32_aout.c | 2 +
1369 arch/x86/include/asm/floppy.h | 20 +-
1370 arch/x86/include/asm/fpu/types.h | 69 +-
1371 arch/x86/include/asm/io.h | 2 +-
1372 arch/x86/include/asm/page.h | 12 +-
1373 arch/x86/include/asm/paravirt_types.h | 21 +-
1374 arch/x86/include/asm/processor.h | 12 +-
1375 arch/x86/include/asm/thread_info.h | 6 +-
1376 arch/x86/kernel/dumpstack.c | 10 +-
1377 arch/x86/kernel/dumpstack_32.c | 2 +-
1378 arch/x86/kernel/dumpstack_64.c | 2 +-
1379 arch/x86/kernel/ioport.c | 13 +
1380 arch/x86/kernel/irq_32.c | 3 +
1381 arch/x86/kernel/irq_64.c | 4 +
1382 arch/x86/kernel/ldt.c | 18 +
1383 arch/x86/kernel/msr.c | 10 +
1384 arch/x86/kernel/ptrace.c | 14 +
1385 arch/x86/kernel/signal.c | 9 +-
1386 arch/x86/kernel/sys_i386_32.c | 9 +-
1387 arch/x86/kernel/sys_x86_64.c | 8 +-
1388 arch/x86/kernel/traps.c | 5 +
1389 arch/x86/kernel/verify_cpu.S | 1 +
1390 arch/x86/kernel/vm86_32.c | 15 +
1391 arch/x86/mm/fault.c | 12 +-
1392 arch/x86/mm/hugetlbpage.c | 15 +-
1393 arch/x86/mm/init.c | 66 +-
1394 arch/x86/mm/init_32.c | 6 +-
1395 arch/x86/net/bpf_jit_comp.c | 4 +
1396 arch/x86/platform/efi/efi_64.c | 2 +-
1397 arch/x86/xen/Kconfig | 1 +
1398 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
1399 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
1400 crypto/scatterwalk.c | 10 +-
1401 drivers/acpi/acpica/hwxfsleep.c | 11 +-
1402 drivers/acpi/custom_method.c | 4 +
1403 drivers/block/cciss.h | 30 +-
1404 drivers/block/smart1,2.h | 40 +-
1405 drivers/cdrom/cdrom.c | 2 +-
1406 drivers/char/Kconfig | 4 +-
1407 drivers/char/genrtc.c | 1 +
1408 drivers/char/mem.c | 17 +
1409 drivers/char/random.c | 5 +-
1410 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
1411 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +
1412 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +
1413 drivers/crypto/marvell/cesa.h | 3 +-
1414 drivers/crypto/marvell/hash.c | 106 +-
1415 drivers/firewire/ohci.c | 4 +
1416 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 78 +-
1417 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
1418 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
1419 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
1420 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
1421 drivers/hid/hid-wiimote-debug.c | 2 +-
1422 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
1423 drivers/input/touchscreen/sur40.c | 21 +-
1424 drivers/iommu/Kconfig | 1 +
1425 drivers/iommu/amd_iommu.c | 14 +-
1426 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
1427 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
1428 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
1429 drivers/isdn/i4l/isdn_concap.c | 6 +-
1430 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
1431 drivers/lguest/core.c | 2 +-
1432 drivers/md/bcache/Kconfig | 1 +
1433 drivers/md/raid5.c | 8 +
1434 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
1435 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
1436 drivers/media/radio/radio-cadet.c | 5 +-
1437 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
1438 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
1439 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
1440 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
1441 drivers/message/fusion/mptbase.c | 9 +
1442 drivers/misc/sgi-xp/xp_main.c | 12 +-
1443 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
1444 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
1445 drivers/net/hyperv/hyperv_net.h | 7 +-
1446 drivers/net/hyperv/netvsc_drv.c | 5 +-
1447 drivers/net/hyperv/rndis_filter.c | 4 +-
1448 drivers/net/wan/lmc/lmc_media.c | 97 +-
1449 drivers/net/wan/z85230.c | 24 +-
1450 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
1451 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
1452 drivers/pci/proc.c | 9 +
1453 drivers/platform/x86/asus-wmi.c | 12 +
1454 drivers/rtc/rtc-dev.c | 3 +
1455 drivers/scsi/bfa/bfa_fcs.c | 19 +-
1456 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
1457 drivers/scsi/bfa/bfa_modules.h | 12 +-
1458 drivers/scsi/cxgbi/libcxgbi.c | 1 +
1459 drivers/scsi/hpsa.h | 40 +-
1460 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
1461 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
1462 drivers/staging/wilc1000/host_interface.h | 1 +
1463 drivers/staging/wilc1000/wilc_spi.c | 1 +
1464 drivers/tty/serial/uartlite.c | 4 +-
1465 drivers/tty/sysrq.c | 2 +-
1466 drivers/tty/tty_io.c | 4 +
1467 drivers/tty/vt/keyboard.c | 22 +-
1468 drivers/uio/uio.c | 6 +-
1469 drivers/usb/core/hub.c | 5 +
1470 drivers/usb/gadget/function/f_uac1.c | 1 +
1471 drivers/usb/gadget/function/u_uac1.c | 1 +
1472 drivers/usb/host/hwa-hc.c | 9 +-
1473 drivers/usb/usbip/usbip_common.c | 11 +
1474 drivers/usb/usbip/vhci_sysfs.c | 2 +-
1475 drivers/video/fbdev/arcfb.c | 2 +-
1476 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
1477 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
1478 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
1479 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
1480 drivers/xen/xenfs/xenstored.c | 5 +
1481 firmware/Makefile | 2 +
1482 firmware/WHENCE | 20 +-
1483 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
1484 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
1485 fs/attr.c | 4 +
1486 fs/autofs4/waitq.c | 9 +
1487 fs/binfmt_aout.c | 7 +
1488 fs/binfmt_elf.c | 40 +-
1489 fs/compat.c | 20 +-
1490 fs/coredump.c | 17 +-
1491 fs/dcache.c | 3 +
1492 fs/debugfs/inode.c | 19 +-
1493 fs/ecryptfs/keystore.c | 6 +-
1494 fs/exec.c | 235 +-
1495 fs/ext2/balloc.c | 4 +-
1496 fs/ext2/super.c | 8 +-
1497 fs/ext4/balloc.c | 4 +-
1498 fs/ext4/extents.c | 2 +-
1499 fs/fcntl.c | 4 +
1500 fs/fhandle.c | 3 +-
1501 fs/file.c | 4 +
1502 fs/filesystems.c | 4 +
1503 fs/fs_struct.c | 20 +-
1504 fs/hugetlbfs/inode.c | 5 +-
1505 fs/inode.c | 8 +-
1506 fs/kernfs/dir.c | 6 +
1507 fs/mount.h | 4 +-
1508 fs/namei.c | 295 +-
1509 fs/namespace.c | 24 +
1510 fs/nfsd/nfscache.c | 2 +-
1511 fs/open.c | 38 +
1512 fs/overlayfs/inode.c | 3 +
1513 fs/overlayfs/super.c | 6 +-
1514 fs/pipe.c | 2 +-
1515 fs/posix_acl.c | 15 +-
1516 fs/proc/Kconfig | 10 +-
1517 fs/proc/array.c | 67 +-
1518 fs/proc/base.c | 175 +-
1519 fs/proc/cmdline.c | 4 +
1520 fs/proc/devices.c | 4 +
1521 fs/proc/fd.c | 13 +-
1522 fs/proc/generic.c | 64 +
1523 fs/proc/inode.c | 17 +
1524 fs/proc/internal.h | 11 +-
1525 fs/proc/interrupts.c | 4 +
1526 fs/proc/kcore.c | 3 +
1527 fs/proc/proc_net.c | 31 +
1528 fs/proc/proc_sysctl.c | 52 +-
1529 fs/proc/root.c | 8 +
1530 fs/proc/stat.c | 69 +-
1531 fs/proc/task_mmu.c | 66 +-
1532 fs/readdir.c | 19 +
1533 fs/reiserfs/item_ops.c | 24 +-
1534 fs/reiserfs/super.c | 4 +
1535 fs/select.c | 2 +
1536 fs/seq_file.c | 30 +-
1537 fs/stat.c | 20 +-
1538 fs/sysfs/dir.c | 30 +-
1539 fs/utimes.c | 7 +
1540 fs/xattr.c | 26 +-
1541 grsecurity/Kconfig | 1205 ++++
1542 grsecurity/Makefile | 54 +
1543 grsecurity/gracl.c | 2757 +++++++++
1544 grsecurity/gracl_alloc.c | 105 +
1545 grsecurity/gracl_cap.c | 127 +
1546 grsecurity/gracl_compat.c | 269 +
1547 grsecurity/gracl_fs.c | 448 ++
1548 grsecurity/gracl_ip.c | 386 ++
1549 grsecurity/gracl_learn.c | 207 +
1550 grsecurity/gracl_policy.c | 1784 ++++++
1551 grsecurity/gracl_res.c | 68 +
1552 grsecurity/gracl_segv.c | 304 +
1553 grsecurity/gracl_shm.c | 40 +
1554 grsecurity/grsec_chdir.c | 19 +
1555 grsecurity/grsec_chroot.c | 506 ++
1556 grsecurity/grsec_disabled.c | 445 ++
1557 grsecurity/grsec_exec.c | 189 +
1558 grsecurity/grsec_fifo.c | 26 +
1559 grsecurity/grsec_fork.c | 23 +
1560 grsecurity/grsec_init.c | 294 +
1561 grsecurity/grsec_ipc.c | 48 +
1562 grsecurity/grsec_link.c | 65 +
1563 grsecurity/grsec_log.c | 340 +
1564 grsecurity/grsec_mem.c | 48 +
1565 grsecurity/grsec_mount.c | 65 +
1566 grsecurity/grsec_pax.c | 47 +
1567 grsecurity/grsec_proc.c | 20 +
1568 grsecurity/grsec_ptrace.c | 30 +
1569 grsecurity/grsec_sig.c | 245 +
1570 grsecurity/grsec_sock.c | 244 +
1571 grsecurity/grsec_sysctl.c | 497 ++
1572 grsecurity/grsec_time.c | 16 +
1573 grsecurity/grsec_tpe.c | 78 +
1574 grsecurity/grsec_tty.c | 18 +
1575 grsecurity/grsec_usb.c | 15 +
1576 grsecurity/grsum.c | 54 +
1577 include/linux/binfmts.h | 5 +-
1578 include/linux/capability.h | 13 +
1579 include/linux/compiler-gcc.h | 5 +
1580 include/linux/compiler.h | 8 +
1581 include/linux/cred.h | 8 +-
1582 include/linux/dcache.h | 5 +-
1583 include/linux/fs.h | 24 +-
1584 include/linux/fs_struct.h | 2 +-
1585 include/linux/fsnotify.h | 6 +
1586 include/linux/gracl.h | 342 ++
1587 include/linux/gracl_compat.h | 156 +
1588 include/linux/gralloc.h | 9 +
1589 include/linux/grdefs.h | 140 +
1590 include/linux/grinternal.h | 231 +
1591 include/linux/grmsg.h | 120 +
1592 include/linux/grsecurity.h | 259 +
1593 include/linux/grsock.h | 19 +
1594 include/linux/ipc.h | 2 +-
1595 include/linux/ipc_namespace.h | 2 +-
1596 include/linux/kallsyms.h | 18 +-
1597 include/linux/key-type.h | 4 +-
1598 include/linux/kmod.h | 5 +
1599 include/linux/kobject.h | 2 +-
1600 include/linux/lsm_hooks.h | 4 +-
1601 include/linux/mm.h | 12 +
1602 include/linux/mm_types.h | 4 +-
1603 include/linux/module.h | 5 +-
1604 include/linux/mount.h | 2 +-
1605 include/linux/msg.h | 2 +-
1606 include/linux/netfilter/xt_gradm.h | 9 +
1607 include/linux/path.h | 4 +-
1608 include/linux/perf_event.h | 13 +-
1609 include/linux/pid_namespace.h | 2 +-
1610 include/linux/printk.h | 2 +-
1611 include/linux/proc_fs.h | 22 +-
1612 include/linux/proc_ns.h | 2 +-
1613 include/linux/random.h | 2 +-
1614 include/linux/rbtree_augmented.h | 4 +-
1615 include/linux/scatterlist.h | 12 +-
1616 include/linux/sched.h | 114 +-
1617 include/linux/security.h | 1 +
1618 include/linux/sem.h | 2 +-
1619 include/linux/seq_file.h | 5 +
1620 include/linux/shm.h | 6 +-
1621 include/linux/skbuff.h | 3 +
1622 include/linux/slab.h | 9 -
1623 include/linux/sysctl.h | 8 +-
1624 include/linux/thread_info.h | 6 +-
1625 include/linux/tty.h | 2 +-
1626 include/linux/tty_driver.h | 4 +-
1627 include/linux/uidgid.h | 5 +
1628 include/linux/user_namespace.h | 2 +-
1629 include/linux/utsname.h | 2 +-
1630 include/linux/vermagic.h | 16 +-
1631 include/linux/vmalloc.h | 8 +
1632 include/net/af_unix.h | 2 +-
1633 include/net/ip.h | 2 +-
1634 include/net/neighbour.h | 2 +-
1635 include/net/net_namespace.h | 2 +-
1636 include/net/sctp/structs.h | 2 +-
1637 include/net/sock.h | 2 +-
1638 include/trace/events/fs.h | 53 +
1639 include/uapi/linux/personality.h | 1 +
1640 init/Kconfig | 4 +
1641 init/main.c | 46 +-
1642 ipc/mqueue.c | 1 +
1643 ipc/msg.c | 3 +-
1644 ipc/msgutil.c | 4 +-
1645 ipc/sem.c | 3 +-
1646 ipc/shm.c | 26 +-
1647 ipc/util.c | 6 +
1648 kernel/auditsc.c | 2 +-
1649 kernel/bpf/syscall.c | 10 +-
1650 kernel/bpf/verifier.c | 1 -
1651 kernel/capability.c | 41 +-
1652 kernel/cgroup.c | 5 +-
1653 kernel/compat.c | 1 +
1654 kernel/configs.c | 11 +
1655 kernel/cred.c | 112 +-
1656 kernel/events/core.c | 14 +-
1657 kernel/exit.c | 10 +-
1658 kernel/fork.c | 86 +-
1659 kernel/futex.c | 4 +-
1660 kernel/kallsyms.c | 9 +
1661 kernel/kcmp.c | 4 +
1662 kernel/kexec_core.c | 2 +-
1663 kernel/kmod.c | 96 +-
1664 kernel/kprobes.c | 9 +-
1665 kernel/ksysfs.c | 2 +
1666 kernel/locking/lockdep_proc.c | 10 +-
1667 kernel/module.c | 110 +-
1668 kernel/panic.c | 4 +-
1669 kernel/pid.c | 18 +-
1670 kernel/power/Kconfig | 2 +
1671 kernel/printk/printk.c | 7 +-
1672 kernel/ptrace.c | 50 +-
1673 kernel/resource.c | 10 +
1674 kernel/sched/core.c | 11 +-
1675 kernel/sched/debug.c | 4 +
1676 kernel/signal.c | 37 +-
1677 kernel/sys.c | 64 +-
1678 kernel/sysctl.c | 172 +-
1679 kernel/taskstats.c | 6 +
1680 kernel/time/posix-timers.c | 8 +
1681 kernel/time/time.c | 5 +
1682 kernel/time/timekeeping.c | 3 +
1683 kernel/time/timer_list.c | 13 +-
1684 kernel/time/timer_stats.c | 10 +-
1685 kernel/trace/Kconfig | 2 +
1686 kernel/trace/trace_syscalls.c | 8 +
1687 kernel/user_namespace.c | 15 +
1688 kernel/workqueue.c | 29 +
1689 lib/Kconfig.debug | 12 +-
1690 lib/Kconfig.kasan | 2 +-
1691 lib/is_single_threaded.c | 3 +
1692 lib/list_debug.c | 65 +-
1693 lib/nlattr.c | 2 +
1694 lib/rbtree.c | 4 +-
1695 lib/vsprintf.c | 39 +-
1696 localversion-grsec | 1 +
1697 mm/Kconfig | 8 +-
1698 mm/Kconfig.debug | 1 +
1699 mm/filemap.c | 8 +-
1700 mm/kmemleak.c | 4 +-
1701 mm/memory.c | 2 +-
1702 mm/mempolicy.c | 12 +-
1703 mm/migrate.c | 3 +-
1704 mm/mlock.c | 11 +-
1705 mm/mmap.c | 127 +-
1706 mm/mprotect.c | 8 +
1707 mm/oom_kill.c | 4 +
1708 mm/page_alloc.c | 2 +-
1709 mm/process_vm_access.c | 6 +
1710 mm/shmem.c | 2 +-
1711 mm/slab.c | 14 +-
1712 mm/slab_common.c | 2 +-
1713 mm/slob.c | 12 +
1714 mm/slub.c | 33 +-
1715 mm/swap.c | 6 +-
1716 mm/util.c | 3 +
1717 mm/vmalloc.c | 82 +-
1718 mm/vmstat.c | 29 +-
1719 net/appletalk/atalk_proc.c | 2 +-
1720 net/atm/lec.c | 6 +-
1721 net/atm/mpoa_caches.c | 43 +-
1722 net/bridge/netfilter/ebtables.c | 4 +
1723 net/can/bcm.c | 2 +-
1724 net/can/proc.c | 2 +-
1725 net/core/dev_ioctl.c | 7 +-
1726 net/core/filter.c | 8 +-
1727 net/core/net-procfs.c | 17 +-
1728 net/core/pktgen.c | 2 +-
1729 net/core/sock.c | 23 +-
1730 net/core/sysctl_net_core.c | 2 +-
1731 net/decnet/dn_dev.c | 2 +-
1732 net/ipv4/devinet.c | 6 +-
1733 net/ipv4/inet_hashtables.c | 4 +
1734 net/ipv4/ip_input.c | 7 +
1735 net/ipv4/ip_sockglue.c | 3 +-
1736 net/ipv4/netfilter/arp_tables.c | 43 +-
1737 net/ipv4/netfilter/ip_tables.c | 48 +-
1738 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1739 net/ipv4/route.c | 6 +-
1740 net/ipv4/tcp_input.c | 6 +-
1741 net/ipv4/tcp_ipv4.c | 24 +-
1742 net/ipv4/tcp_minisocks.c | 9 +-
1743 net/ipv4/tcp_timer.c | 11 +
1744 net/ipv4/udp.c | 24 +
1745 net/ipv6/addrconf.c | 13 +-
1746 net/ipv6/netfilter/ip6_tables.c | 48 +-
1747 net/ipv6/proc.c | 2 +-
1748 net/ipv6/tcp_ipv6.c | 23 +-
1749 net/ipv6/udp.c | 7 +
1750 net/ipx/ipx_proc.c | 2 +-
1751 net/irda/irproc.c | 2 +-
1752 net/llc/llc_proc.c | 2 +-
1753 net/netfilter/Kconfig | 10 +
1754 net/netfilter/Makefile | 1 +
1755 net/netfilter/nf_conntrack_core.c | 8 +
1756 net/netfilter/xt_gradm.c | 51 +
1757 net/netfilter/xt_hashlimit.c | 4 +-
1758 net/netfilter/xt_recent.c | 2 +-
1759 net/packet/af_packet.c | 1 +
1760 net/sctp/bind_addr.c | 14 +-
1761 net/sctp/protocol.c | 1 +
1762 net/sctp/sm_make_chunk.c | 3 +-
1763 net/sctp/socket.c | 4 +-
1764 net/socket.c | 75 +-
1765 net/sunrpc/Kconfig | 1 +
1766 net/sunrpc/cache.c | 2 +-
1767 net/sunrpc/stats.c | 2 +-
1768 net/sysctl_net.c | 2 +-
1769 net/unix/af_unix.c | 52 +-
1770 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1771 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1772 net/x25/sysctl_net_x25.c | 2 +-
1773 net/x25/x25_proc.c | 2 +-
1774 scripts/package/Makefile | 2 +-
1775 scripts/package/mkspec | 41 +-
1776 security/Kconfig | 364 +-
1777 security/apparmor/file.c | 4 +-
1778 security/apparmor/lsm.c | 8 +-
1779 security/commoncap.c | 29 +
1780 security/keys/internal.h | 2 +-
1781 security/min_addr.c | 2 +
1782 security/tomoyo/file.c | 12 +-
1783 security/tomoyo/mount.c | 4 +
1784 security/tomoyo/tomoyo.c | 20 +-
1785 security/yama/Kconfig | 2 +-
1786 sound/synth/emux/emux_seq.c | 14 +-
1787 sound/usb/line6/driver.c | 40 +-
1788 sound/usb/line6/toneport.c | 12 +-
1789 tools/gcc/.gitignore | 1 +
1790 tools/gcc/Makefile | 12 +
1791 tools/gcc/gen-random-seed.sh | 8 +
1792 tools/gcc/randomize_layout_plugin.c | 935 +++
1793 tools/gcc/randomize_layout_seed.h | 1 -
1794 .../size_overflow_plugin/size_overflow_hash.data | 202 +-
1795 511 files changed, 32630 insertions(+), 3134 deletions(-)
1796
1797 commit a89837d0fc99aab94b5c8b975215de260271c1f7
1798 Author: Brad Spengler <spender@grsecurity.net>
1799 Date: Wed Apr 27 20:43:37 2016 -0400
1800
1801 Initial port of PaX to 4.5.2 with a limited form of RAP
1802 (< 1/5th the total size of the full developed RAP plugin)
1803 No retaddr protection via XOR canary
1804 No C++ support
1805 No LTO support
1806 Removal of a few optimization passes
1807 No compile time reporting of bad fptr casts
1808
1809 The RAP plugin should therefore be used only to compile an
1810 appropriate vanilla kernel with this patch.
1811
1812 Documentation/dontdiff | 46 +-
1813 Documentation/kbuild/makefiles.txt | 39 +-
1814 Documentation/kernel-parameters.txt | 28 +
1815 Makefile | 52 +-
1816 arch/alpha/include/asm/atomic.h | 10 +
1817 arch/alpha/include/asm/elf.h | 7 +
1818 arch/alpha/include/asm/pgalloc.h | 6 +
1819 arch/alpha/include/asm/pgtable.h | 11 +
1820 arch/alpha/kernel/module.c | 2 +-
1821 arch/alpha/kernel/osf_sys.c | 8 +-
1822 arch/alpha/mm/fault.c | 141 +-
1823 arch/arm/Kconfig | 3 +-
1824 arch/arm/include/asm/atomic.h | 323 +-
1825 arch/arm/include/asm/cache.h | 5 +-
1826 arch/arm/include/asm/cacheflush.h | 2 +-
1827 arch/arm/include/asm/checksum.h | 14 +-
1828 arch/arm/include/asm/cmpxchg.h | 4 +
1829 arch/arm/include/asm/cpuidle.h | 2 +-
1830 arch/arm/include/asm/domain.h | 42 +-
1831 arch/arm/include/asm/elf.h | 9 +-
1832 arch/arm/include/asm/fncpy.h | 2 +
1833 arch/arm/include/asm/futex.h | 1 +
1834 arch/arm/include/asm/kmap_types.h | 2 +-
1835 arch/arm/include/asm/mach/dma.h | 2 +-
1836 arch/arm/include/asm/mach/map.h | 16 +-
1837 arch/arm/include/asm/outercache.h | 2 +-
1838 arch/arm/include/asm/page.h | 3 +-
1839 arch/arm/include/asm/pgalloc.h | 20 +
1840 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1841 arch/arm/include/asm/pgtable-2level.h | 3 +
1842 arch/arm/include/asm/pgtable-3level.h | 3 +
1843 arch/arm/include/asm/pgtable.h | 54 +-
1844 arch/arm/include/asm/smp.h | 2 +-
1845 arch/arm/include/asm/thread_info.h | 3 +
1846 arch/arm/include/asm/tls.h | 3 +
1847 arch/arm/include/asm/uaccess.h | 113 +-
1848 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1849 arch/arm/kernel/armksyms.c | 2 +-
1850 arch/arm/kernel/cpuidle.c | 2 +-
1851 arch/arm/kernel/entry-armv.S | 109 +-
1852 arch/arm/kernel/entry-common.S | 40 +-
1853 arch/arm/kernel/entry-header.S | 55 +
1854 arch/arm/kernel/fiq.c | 3 +
1855 arch/arm/kernel/module-plts.c | 7 +-
1856 arch/arm/kernel/module.c | 38 +-
1857 arch/arm/kernel/patch.c | 2 +
1858 arch/arm/kernel/process.c | 92 +-
1859 arch/arm/kernel/reboot.c | 1 +
1860 arch/arm/kernel/setup.c | 20 +-
1861 arch/arm/kernel/signal.c | 35 +-
1862 arch/arm/kernel/smp.c | 2 +-
1863 arch/arm/kernel/tcm.c | 4 +-
1864 arch/arm/kernel/vmlinux.lds.S | 6 +-
1865 arch/arm/kvm/arm.c | 8 +-
1866 arch/arm/lib/copy_page.S | 1 +
1867 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1868 arch/arm/lib/delay.c | 2 +-
1869 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1870 arch/arm/mach-exynos/suspend.c | 6 +-
1871 arch/arm/mach-mvebu/coherency.c | 4 +-
1872 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1873 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1874 arch/arm/mach-omap2/omap-smp.c | 1 +
1875 arch/arm/mach-omap2/omap_device.c | 4 +-
1876 arch/arm/mach-omap2/omap_device.h | 4 +-
1877 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1878 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1879 arch/arm/mach-omap2/wd_timer.c | 6 +-
1880 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1881 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1882 arch/arm/mach-tegra/irq.c | 1 +
1883 arch/arm/mach-ux500/pm.c | 1 +
1884 arch/arm/mach-zynq/platsmp.c | 1 +
1885 arch/arm/mm/Kconfig | 6 +-
1886 arch/arm/mm/cache-l2x0.c | 2 +-
1887 arch/arm/mm/context.c | 10 +-
1888 arch/arm/mm/fault.c | 146 +
1889 arch/arm/mm/fault.h | 12 +
1890 arch/arm/mm/init.c | 39 +
1891 arch/arm/mm/ioremap.c | 4 +-
1892 arch/arm/mm/mmap.c | 36 +-
1893 arch/arm/mm/mmu.c | 162 +-
1894 arch/arm/net/bpf_jit_32.c | 3 +
1895 arch/arm/plat-iop/setup.c | 2 +-
1896 arch/arm/plat-omap/sram.c | 2 +
1897 arch/arm64/include/asm/atomic.h | 10 +
1898 arch/arm64/include/asm/percpu.h | 8 +-
1899 arch/arm64/include/asm/pgalloc.h | 5 +
1900 arch/arm64/include/asm/uaccess.h | 1 +
1901 arch/arm64/mm/dma-mapping.c | 2 +-
1902 arch/avr32/include/asm/elf.h | 8 +-
1903 arch/avr32/include/asm/kmap_types.h | 4 +-
1904 arch/avr32/mm/fault.c | 27 +
1905 arch/frv/include/asm/atomic.h | 10 +
1906 arch/frv/include/asm/kmap_types.h | 2 +-
1907 arch/frv/mm/elf-fdpic.c | 3 +-
1908 arch/ia64/Makefile | 1 +
1909 arch/ia64/include/asm/atomic.h | 10 +
1910 arch/ia64/include/asm/elf.h | 7 +
1911 arch/ia64/include/asm/pgalloc.h | 12 +
1912 arch/ia64/include/asm/pgtable.h | 13 +-
1913 arch/ia64/include/asm/spinlock.h | 2 +-
1914 arch/ia64/include/asm/uaccess.h | 27 +-
1915 arch/ia64/kernel/module.c | 20 +-
1916 arch/ia64/kernel/palinfo.c | 2 +-
1917 arch/ia64/kernel/sys_ia64.c | 7 +
1918 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1919 arch/ia64/mm/fault.c | 32 +-
1920 arch/ia64/mm/init.c | 15 +-
1921 arch/m32r/lib/usercopy.c | 6 +
1922 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1923 arch/mips/include/asm/atomic.h | 372 +-
1924 arch/mips/include/asm/cache.h | 3 +-
1925 arch/mips/include/asm/elf.h | 7 +
1926 arch/mips/include/asm/exec.h | 2 +-
1927 arch/mips/include/asm/hw_irq.h | 2 +-
1928 arch/mips/include/asm/local.h | 57 +
1929 arch/mips/include/asm/page.h | 2 +-
1930 arch/mips/include/asm/pgalloc.h | 5 +
1931 arch/mips/include/asm/pgtable.h | 3 +
1932 arch/mips/include/asm/uaccess.h | 1 +
1933 arch/mips/kernel/binfmt_elfn32.c | 7 +
1934 arch/mips/kernel/binfmt_elfo32.c | 7 +
1935 arch/mips/kernel/irq-gt641xx.c | 2 +-
1936 arch/mips/kernel/irq.c | 6 +-
1937 arch/mips/kernel/pm-cps.c | 2 +-
1938 arch/mips/kernel/process.c | 12 -
1939 arch/mips/kernel/sync-r4k.c | 24 +-
1940 arch/mips/kernel/traps.c | 13 +-
1941 arch/mips/lib/ashldi3.c | 21 +-
1942 arch/mips/lib/ashrdi3.c | 19 +-
1943 arch/mips/lib/libgcc.h | 12 +-
1944 arch/mips/mm/fault.c | 25 +
1945 arch/mips/mm/init.c | 4 +-
1946 arch/mips/mm/mmap.c | 51 +-
1947 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1948 arch/mips/sni/rm200.c | 2 +-
1949 arch/mips/vr41xx/common/icu.c | 2 +-
1950 arch/mips/vr41xx/common/irq.c | 4 +-
1951 arch/parisc/include/asm/atomic.h | 10 +
1952 arch/parisc/include/asm/elf.h | 7 +
1953 arch/parisc/include/asm/pgalloc.h | 6 +
1954 arch/parisc/include/asm/pgtable.h | 11 +
1955 arch/parisc/include/asm/uaccess.h | 4 +-
1956 arch/parisc/kernel/module.c | 26 +-
1957 arch/parisc/kernel/sys_parisc.c | 15 +
1958 arch/parisc/kernel/traps.c | 4 +-
1959 arch/parisc/mm/fault.c | 140 +-
1960 arch/powerpc/include/asm/atomic.h | 329 +-
1961 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1962 arch/powerpc/include/asm/elf.h | 12 +
1963 arch/powerpc/include/asm/exec.h | 2 +-
1964 arch/powerpc/include/asm/kmap_types.h | 2 +-
1965 arch/powerpc/include/asm/local.h | 46 +
1966 arch/powerpc/include/asm/mman.h | 2 +-
1967 arch/powerpc/include/asm/page.h | 8 +-
1968 arch/powerpc/include/asm/page_64.h | 7 +-
1969 arch/powerpc/include/asm/pgalloc-64.h | 7 +
1970 arch/powerpc/include/asm/pgtable.h | 1 +
1971 arch/powerpc/include/asm/reg.h | 1 +
1972 arch/powerpc/include/asm/smp.h | 2 +-
1973 arch/powerpc/include/asm/spinlock.h | 42 +-
1974 arch/powerpc/include/asm/uaccess.h | 141 +-
1975 arch/powerpc/kernel/Makefile | 5 +
1976 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1977 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1978 arch/powerpc/kernel/module_32.c | 15 +-
1979 arch/powerpc/kernel/process.c | 46 -
1980 arch/powerpc/kernel/signal_32.c | 2 +-
1981 arch/powerpc/kernel/signal_64.c | 2 +-
1982 arch/powerpc/kernel/traps.c | 21 +
1983 arch/powerpc/kernel/vdso.c | 5 +-
1984 arch/powerpc/lib/usercopy_64.c | 18 -
1985 arch/powerpc/mm/fault.c | 56 +-
1986 arch/powerpc/mm/mmap.c | 16 +
1987 arch/powerpc/mm/slice.c | 21 +-
1988 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1989 arch/s390/include/asm/atomic.h | 10 +
1990 arch/s390/include/asm/elf.h | 7 +
1991 arch/s390/include/asm/exec.h | 2 +-
1992 arch/s390/include/asm/uaccess.h | 13 +-
1993 arch/s390/kernel/module.c | 22 +-
1994 arch/s390/kernel/process.c | 20 -
1995 arch/s390/mm/mmap.c | 22 +-
1996 arch/score/include/asm/exec.h | 2 +-
1997 arch/score/kernel/process.c | 5 -
1998 arch/sh/mm/mmap.c | 28 +-
1999 arch/sparc/include/asm/atomic_64.h | 110 +-
2000 arch/sparc/include/asm/cache.h | 2 +-
2001 arch/sparc/include/asm/elf_32.h | 7 +
2002 arch/sparc/include/asm/elf_64.h | 7 +
2003 arch/sparc/include/asm/pgalloc_32.h | 1 +
2004 arch/sparc/include/asm/pgalloc_64.h | 1 +
2005 arch/sparc/include/asm/pgtable.h | 4 +
2006 arch/sparc/include/asm/pgtable_32.h | 15 +-
2007 arch/sparc/include/asm/pgtsrmmu.h | 5 +
2008 arch/sparc/include/asm/setup.h | 4 +-
2009 arch/sparc/include/asm/spinlock_64.h | 35 +-
2010 arch/sparc/include/asm/thread_info_32.h | 1 +
2011 arch/sparc/include/asm/thread_info_64.h | 2 +
2012 arch/sparc/include/asm/uaccess.h | 1 +
2013 arch/sparc/include/asm/uaccess_32.h | 28 +-
2014 arch/sparc/include/asm/uaccess_64.h | 24 +-
2015 arch/sparc/kernel/Makefile | 2 +-
2016 arch/sparc/kernel/prom_common.c | 2 +-
2017 arch/sparc/kernel/smp_64.c | 8 +-
2018 arch/sparc/kernel/sys_sparc_32.c | 2 +-
2019 arch/sparc/kernel/sys_sparc_64.c | 58 +-
2020 arch/sparc/kernel/traps_64.c | 27 +-
2021 arch/sparc/lib/Makefile | 2 +-
2022 arch/sparc/lib/atomic_64.S | 57 +-
2023 arch/sparc/lib/ksyms.c | 6 +-
2024 arch/sparc/mm/Makefile | 2 +-
2025 arch/sparc/mm/fault_32.c | 292 +
2026 arch/sparc/mm/fault_64.c | 486 +
2027 arch/sparc/mm/hugetlbpage.c | 30 +-
2028 arch/sparc/mm/init_64.c | 10 +-
2029 arch/tile/include/asm/atomic_64.h | 10 +
2030 arch/tile/include/asm/uaccess.h | 4 +-
2031 arch/um/Makefile | 4 +
2032 arch/um/include/asm/kmap_types.h | 2 +-
2033 arch/um/include/asm/page.h | 3 +
2034 arch/um/include/asm/pgtable-3level.h | 1 +
2035 arch/um/kernel/process.c | 16 -
2036 arch/x86/Kconfig | 26 +-
2037 arch/x86/Kconfig.cpu | 6 +-
2038 arch/x86/Kconfig.debug | 4 +-
2039 arch/x86/Makefile | 13 +-
2040 arch/x86/boot/Makefile | 3 +
2041 arch/x86/boot/bitops.h | 4 +-
2042 arch/x86/boot/boot.h | 2 +-
2043 arch/x86/boot/compressed/Makefile | 20 +
2044 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
2045 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
2046 arch/x86/boot/compressed/head_32.S | 4 +-
2047 arch/x86/boot/compressed/head_64.S | 12 +-
2048 arch/x86/boot/compressed/misc.c | 11 +-
2049 arch/x86/boot/cpucheck.c | 16 +-
2050 arch/x86/boot/header.S | 6 +-
2051 arch/x86/boot/memory.c | 2 +-
2052 arch/x86/boot/video-vesa.c | 1 +
2053 arch/x86/boot/video.c | 2 +-
2054 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
2055 arch/x86/crypto/aesni-intel_asm.S | 110 +-
2056 arch/x86/crypto/aesni-intel_glue.c | 4 +-
2057 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
2058 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
2059 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
2060 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
2061 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
2062 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
2063 arch/x86/crypto/camellia_glue.c | 8 +-
2064 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
2065 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
2066 arch/x86/crypto/cast6_avx_glue.c | 16 +-
2067 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
2068 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
2069 arch/x86/crypto/glue_helper.c | 2 +-
2070 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
2071 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
2072 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
2073 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
2074 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
2075 arch/x86/crypto/serpent_avx_glue.c | 18 +-
2076 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
2077 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
2078 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
2079 arch/x86/crypto/sha256-avx-asm.S | 5 +-
2080 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
2081 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
2082 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
2083 arch/x86/crypto/sha512-avx-asm.S | 5 +-
2084 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
2085 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
2086 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
2087 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
2088 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
2089 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
2090 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
2091 arch/x86/crypto/twofish_avx_glue.c | 21 +-
2092 arch/x86/crypto/twofish_glue.c | 4 +-
2093 arch/x86/crypto/twofish_glue_3way.c | 12 +-
2094 arch/x86/entry/Makefile | 2 +
2095 arch/x86/entry/calling.h | 86 +-
2096 arch/x86/entry/common.c | 70 +-
2097 arch/x86/entry/entry_32.S | 311 +-
2098 arch/x86/entry/entry_64.S | 629 +-
2099 arch/x86/entry/entry_64_compat.S | 115 +-
2100 arch/x86/entry/thunk_64.S | 2 +
2101 arch/x86/entry/vdso/Makefile | 5 +-
2102 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
2103 arch/x86/entry/vdso/vdso2c.h | 8 +-
2104 arch/x86/entry/vdso/vma.c | 37 +-
2105 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
2106 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
2107 arch/x86/ia32/ia32_signal.c | 23 +-
2108 arch/x86/ia32/sys_ia32.c | 42 +-
2109 arch/x86/include/asm/alternative-asm.h | 51 +-
2110 arch/x86/include/asm/alternative.h | 4 +-
2111 arch/x86/include/asm/apic.h | 2 +-
2112 arch/x86/include/asm/apm.h | 4 +-
2113 arch/x86/include/asm/atomic.h | 230 +-
2114 arch/x86/include/asm/atomic64_32.h | 100 +
2115 arch/x86/include/asm/atomic64_64.h | 164 +-
2116 arch/x86/include/asm/bitops.h | 18 +-
2117 arch/x86/include/asm/boot.h | 2 +-
2118 arch/x86/include/asm/cache.h | 5 +-
2119 arch/x86/include/asm/checksum_32.h | 12 +-
2120 arch/x86/include/asm/cmpxchg.h | 39 +
2121 arch/x86/include/asm/compat.h | 4 +
2122 arch/x86/include/asm/cpufeature.h | 16 +-
2123 arch/x86/include/asm/crypto/camellia.h | 30 +-
2124 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
2125 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
2126 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
2127 arch/x86/include/asm/crypto/twofish.h | 10 +-
2128 arch/x86/include/asm/desc.h | 78 +-
2129 arch/x86/include/asm/desc_defs.h | 6 +
2130 arch/x86/include/asm/div64.h | 2 +-
2131 arch/x86/include/asm/dma.h | 2 +
2132 arch/x86/include/asm/elf.h | 33 +-
2133 arch/x86/include/asm/emergency-restart.h | 2 +-
2134 arch/x86/include/asm/fpu/internal.h | 38 +-
2135 arch/x86/include/asm/fpu/types.h | 5 +-
2136 arch/x86/include/asm/futex.h | 14 +-
2137 arch/x86/include/asm/hw_irq.h | 4 +-
2138 arch/x86/include/asm/hypervisor.h | 2 +-
2139 arch/x86/include/asm/i8259.h | 2 +-
2140 arch/x86/include/asm/io.h | 22 +-
2141 arch/x86/include/asm/irqflags.h | 5 +
2142 arch/x86/include/asm/kprobes.h | 9 +-
2143 arch/x86/include/asm/kvm_emulate.h | 7 +-
2144 arch/x86/include/asm/local.h | 106 +-
2145 arch/x86/include/asm/mman.h | 15 +
2146 arch/x86/include/asm/mmu.h | 14 +-
2147 arch/x86/include/asm/mmu_context.h | 133 +-
2148 arch/x86/include/asm/module.h | 23 +-
2149 arch/x86/include/asm/nmi.h | 19 +-
2150 arch/x86/include/asm/page.h | 1 +
2151 arch/x86/include/asm/page_32.h | 12 +-
2152 arch/x86/include/asm/page_64.h | 14 +-
2153 arch/x86/include/asm/paravirt.h | 46 +-
2154 arch/x86/include/asm/paravirt_types.h | 13 +-
2155 arch/x86/include/asm/pgalloc.h | 23 +
2156 arch/x86/include/asm/pgtable-2level.h | 2 +
2157 arch/x86/include/asm/pgtable-3level.h | 7 +
2158 arch/x86/include/asm/pgtable.h | 126 +-
2159 arch/x86/include/asm/pgtable_32.h | 14 +-
2160 arch/x86/include/asm/pgtable_32_types.h | 24 +-
2161 arch/x86/include/asm/pgtable_64.h | 23 +-
2162 arch/x86/include/asm/pgtable_64_types.h | 5 +
2163 arch/x86/include/asm/pgtable_types.h | 27 +-
2164 arch/x86/include/asm/pmem.h | 2 +-
2165 arch/x86/include/asm/preempt.h | 2 +-
2166 arch/x86/include/asm/processor.h | 57 +-
2167 arch/x86/include/asm/ptrace.h | 15 +-
2168 arch/x86/include/asm/realmode.h | 4 +-
2169 arch/x86/include/asm/reboot.h | 10 +-
2170 arch/x86/include/asm/rmwcc.h | 84 +-
2171 arch/x86/include/asm/rwsem.h | 60 +-
2172 arch/x86/include/asm/segment.h | 27 +-
2173 arch/x86/include/asm/smap.h | 43 +
2174 arch/x86/include/asm/smp.h | 14 +-
2175 arch/x86/include/asm/stackprotector.h | 4 +-
2176 arch/x86/include/asm/stacktrace.h | 34 +-
2177 arch/x86/include/asm/switch_to.h | 4 +-
2178 arch/x86/include/asm/sys_ia32.h | 6 +-
2179 arch/x86/include/asm/thread_info.h | 27 +-
2180 arch/x86/include/asm/tlbflush.h | 77 +-
2181 arch/x86/include/asm/traps.h | 4 +-
2182 arch/x86/include/asm/uaccess.h | 210 +-
2183 arch/x86/include/asm/uaccess_32.h | 28 +-
2184 arch/x86/include/asm/uaccess_64.h | 169 +-
2185 arch/x86/include/asm/word-at-a-time.h | 2 +-
2186 arch/x86/include/asm/x86_init.h | 10 +-
2187 arch/x86/include/asm/xen/page.h | 2 +-
2188 arch/x86/include/uapi/asm/e820.h | 2 +-
2189 arch/x86/kernel/Makefile | 2 +-
2190 arch/x86/kernel/acpi/boot.c | 4 +-
2191 arch/x86/kernel/acpi/sleep.c | 4 +
2192 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
2193 arch/x86/kernel/alternative.c | 124 +-
2194 arch/x86/kernel/apic/apic.c | 4 +-
2195 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
2196 arch/x86/kernel/apic/apic_noop.c | 2 +-
2197 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
2198 arch/x86/kernel/apic/io_apic.c | 10 +-
2199 arch/x86/kernel/apic/msi.c | 2 +-
2200 arch/x86/kernel/apic/probe_32.c | 4 +-
2201 arch/x86/kernel/apic/vector.c | 2 +
2202 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
2203 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
2204 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
2205 arch/x86/kernel/apm_32.c | 21 +-
2206 arch/x86/kernel/asm-offsets.c | 20 +
2207 arch/x86/kernel/asm-offsets_64.c | 1 +
2208 arch/x86/kernel/cpu/Makefile | 4 -
2209 arch/x86/kernel/cpu/amd.c | 2 +-
2210 arch/x86/kernel/cpu/bugs_64.c | 2 +
2211 arch/x86/kernel/cpu/common.c | 202 +-
2212 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
2213 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
2214 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
2215 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
2216 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
2217 arch/x86/kernel/cpu/mshyperv.c | 2 +-
2218 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
2219 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
2220 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
2221 arch/x86/kernel/cpu/perf_event.c | 10 +-
2222 arch/x86/kernel/cpu/perf_event.h | 2 +-
2223 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 8 +-
2224 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
2225 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
2226 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
2227 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
2228 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
2229 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
2230 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 8 +-
2231 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 6 +-
2232 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 14 +-
2233 arch/x86/kernel/cpu/vmware.c | 2 +-
2234 arch/x86/kernel/crash_dump_64.c | 2 +-
2235 arch/x86/kernel/doublefault.c | 8 +-
2236 arch/x86/kernel/dumpstack.c | 24 +-
2237 arch/x86/kernel/dumpstack_32.c | 25 +-
2238 arch/x86/kernel/dumpstack_64.c | 72 +-
2239 arch/x86/kernel/e820.c | 4 +-
2240 arch/x86/kernel/early_printk.c | 1 +
2241 arch/x86/kernel/espfix_64.c | 44 +-
2242 arch/x86/kernel/fpu/core.c | 24 +-
2243 arch/x86/kernel/fpu/init.c | 49 +-
2244 arch/x86/kernel/fpu/regset.c | 22 +-
2245 arch/x86/kernel/fpu/signal.c | 20 +-
2246 arch/x86/kernel/fpu/xstate.c | 6 +-
2247 arch/x86/kernel/ftrace.c | 18 +-
2248 arch/x86/kernel/head64.c | 14 +-
2249 arch/x86/kernel/head_32.S | 237 +-
2250 arch/x86/kernel/head_64.S | 173 +-
2251 arch/x86/kernel/i386_ksyms_32.c | 12 +
2252 arch/x86/kernel/i8259.c | 10 +-
2253 arch/x86/kernel/io_delay.c | 2 +-
2254 arch/x86/kernel/ioport.c | 2 +-
2255 arch/x86/kernel/irq.c | 8 +-
2256 arch/x86/kernel/irq_32.c | 45 +-
2257 arch/x86/kernel/jump_label.c | 10 +-
2258 arch/x86/kernel/kgdb.c | 21 +-
2259 arch/x86/kernel/kprobes/core.c | 28 +-
2260 arch/x86/kernel/kprobes/opt.c | 16 +-
2261 arch/x86/kernel/ksysfs.c | 2 +-
2262 arch/x86/kernel/kvm.c | 2 +-
2263 arch/x86/kernel/kvmclock.c | 20 +-
2264 arch/x86/kernel/ldt.c | 25 +
2265 arch/x86/kernel/livepatch.c | 9 +-
2266 arch/x86/kernel/machine_kexec_32.c | 6 +-
2267 arch/x86/kernel/mcount_64.S | 21 +-
2268 arch/x86/kernel/module.c | 78 +-
2269 arch/x86/kernel/msr.c | 2 +-
2270 arch/x86/kernel/nmi.c | 34 +-
2271 arch/x86/kernel/nmi_selftest.c | 4 +-
2272 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
2273 arch/x86/kernel/paravirt.c | 43 +-
2274 arch/x86/kernel/paravirt_patch_64.c | 8 +
2275 arch/x86/kernel/pci-calgary_64.c | 2 +-
2276 arch/x86/kernel/pci-iommu_table.c | 2 +-
2277 arch/x86/kernel/pci-swiotlb.c | 2 +-
2278 arch/x86/kernel/process.c | 80 +-
2279 arch/x86/kernel/process_32.c | 29 +-
2280 arch/x86/kernel/process_64.c | 14 +-
2281 arch/x86/kernel/ptrace.c | 20 +-
2282 arch/x86/kernel/pvclock.c | 8 +-
2283 arch/x86/kernel/reboot.c | 44 +-
2284 arch/x86/kernel/reboot_fixups_32.c | 2 +-
2285 arch/x86/kernel/relocate_kernel_64.S | 3 +-
2286 arch/x86/kernel/setup.c | 29 +-
2287 arch/x86/kernel/setup_percpu.c | 29 +-
2288 arch/x86/kernel/signal.c | 17 +-
2289 arch/x86/kernel/smp.c | 2 +-
2290 arch/x86/kernel/smpboot.c | 29 +-
2291 arch/x86/kernel/step.c | 6 +-
2292 arch/x86/kernel/sys_i386_32.c | 184 +
2293 arch/x86/kernel/sys_x86_64.c | 28 +-
2294 arch/x86/kernel/tboot.c | 22 +-
2295 arch/x86/kernel/time.c | 8 +-
2296 arch/x86/kernel/tls.c | 7 +-
2297 arch/x86/kernel/tracepoint.c | 4 +-
2298 arch/x86/kernel/traps.c | 64 +-
2299 arch/x86/kernel/tsc.c | 2 +-
2300 arch/x86/kernel/uprobes.c | 4 +-
2301 arch/x86/kernel/vm86_32.c | 6 +-
2302 arch/x86/kernel/vmlinux.lds.S | 153 +-
2303 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
2304 arch/x86/kernel/x86_init.c | 6 +-
2305 arch/x86/kvm/cpuid.c | 21 +-
2306 arch/x86/kvm/emulate.c | 20 +-
2307 arch/x86/kvm/i8259.c | 10 +-
2308 arch/x86/kvm/ioapic.c | 2 +
2309 arch/x86/kvm/lapic.c | 2 +-
2310 arch/x86/kvm/paging_tmpl.h | 2 +-
2311 arch/x86/kvm/svm.c | 10 +-
2312 arch/x86/kvm/vmx.c | 60 +-
2313 arch/x86/kvm/x86.c | 44 +-
2314 arch/x86/lguest/boot.c | 3 +-
2315 arch/x86/lib/atomic64_386_32.S | 164 +
2316 arch/x86/lib/atomic64_cx8_32.S | 98 +-
2317 arch/x86/lib/checksum_32.S | 99 +-
2318 arch/x86/lib/clear_page_64.S | 3 +
2319 arch/x86/lib/cmpxchg16b_emu.S | 3 +
2320 arch/x86/lib/copy_page_64.S | 14 +-
2321 arch/x86/lib/copy_user_64.S | 66 +-
2322 arch/x86/lib/csum-copy_64.S | 14 +-
2323 arch/x86/lib/csum-wrappers_64.c | 8 +-
2324 arch/x86/lib/getuser.S | 74 +-
2325 arch/x86/lib/insn.c | 8 +-
2326 arch/x86/lib/iomap_copy_64.S | 2 +
2327 arch/x86/lib/memcpy_64.S | 6 +
2328 arch/x86/lib/memmove_64.S | 3 +-
2329 arch/x86/lib/memset_64.S | 3 +
2330 arch/x86/lib/mmx_32.c | 243 +-
2331 arch/x86/lib/msr-reg.S | 2 +
2332 arch/x86/lib/putuser.S | 87 +-
2333 arch/x86/lib/rwsem.S | 6 +-
2334 arch/x86/lib/usercopy_32.c | 359 +-
2335 arch/x86/lib/usercopy_64.c | 22 +-
2336 arch/x86/math-emu/fpu_aux.c | 2 +-
2337 arch/x86/math-emu/fpu_entry.c | 4 +-
2338 arch/x86/math-emu/fpu_system.h | 2 +-
2339 arch/x86/mm/Makefile | 4 +
2340 arch/x86/mm/extable.c | 26 +-
2341 arch/x86/mm/fault.c | 570 +-
2342 arch/x86/mm/gup.c | 6 +-
2343 arch/x86/mm/highmem_32.c | 6 +
2344 arch/x86/mm/hugetlbpage.c | 24 +-
2345 arch/x86/mm/init.c | 111 +-
2346 arch/x86/mm/init_32.c | 111 +-
2347 arch/x86/mm/init_64.c | 46 +-
2348 arch/x86/mm/iomap_32.c | 4 +
2349 arch/x86/mm/ioremap.c | 52 +-
2350 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
2351 arch/x86/mm/mmap.c | 40 +-
2352 arch/x86/mm/mmio-mod.c | 10 +-
2353 arch/x86/mm/mpx.c | 6 +-
2354 arch/x86/mm/numa.c | 2 +-
2355 arch/x86/mm/pageattr.c | 42 +-
2356 arch/x86/mm/pat.c | 12 +-
2357 arch/x86/mm/pat_rbtree.c | 2 +-
2358 arch/x86/mm/pf_in.c | 10 +-
2359 arch/x86/mm/pgtable.c | 209 +-
2360 arch/x86/mm/pgtable_32.c | 3 +
2361 arch/x86/mm/setup_nx.c | 7 +
2362 arch/x86/mm/tlb.c | 4 +
2363 arch/x86/mm/uderef_64.c | 37 +
2364 arch/x86/net/bpf_jit.S | 11 +
2365 arch/x86/net/bpf_jit_comp.c | 13 +-
2366 arch/x86/oprofile/backtrace.c | 6 +-
2367 arch/x86/oprofile/nmi_int.c | 10 +-
2368 arch/x86/oprofile/op_model_amd.c | 8 +-
2369 arch/x86/oprofile/op_model_ppro.c | 7 +-
2370 arch/x86/oprofile/op_x86_model.h | 2 +-
2371 arch/x86/pci/intel_mid_pci.c | 2 +-
2372 arch/x86/pci/irq.c | 8 +-
2373 arch/x86/pci/pcbios.c | 112 +-
2374 arch/x86/pci/vmd.c | 4 +-
2375 arch/x86/platform/efi/efi_32.c | 24 +
2376 arch/x86/platform/efi/efi_64.c | 26 +-
2377 arch/x86/platform/efi/efi_stub_32.S | 64 +-
2378 arch/x86/platform/efi/efi_stub_64.S | 2 +
2379 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
2380 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
2381 arch/x86/platform/intel-mid/mfld.c | 4 +-
2382 arch/x86/platform/intel-mid/mrfl.c | 2 +-
2383 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
2384 arch/x86/platform/olpc/olpc_dt.c | 2 +-
2385 arch/x86/power/cpu.c | 11 +-
2386 arch/x86/realmode/init.c | 10 +-
2387 arch/x86/realmode/rm/Makefile | 3 +
2388 arch/x86/realmode/rm/header.S | 4 +-
2389 arch/x86/realmode/rm/reboot.S | 4 +
2390 arch/x86/realmode/rm/trampoline_32.S | 12 +-
2391 arch/x86/realmode/rm/trampoline_64.S | 3 +-
2392 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
2393 arch/x86/tools/Makefile | 2 +-
2394 arch/x86/tools/relocs.c | 97 +-
2395 arch/x86/um/mem_32.c | 2 +-
2396 arch/x86/um/tls_32.c | 2 +-
2397 arch/x86/xen/enlighten.c | 52 +-
2398 arch/x86/xen/mmu.c | 19 +-
2399 arch/x86/xen/smp.c | 16 +-
2400 arch/x86/xen/xen-asm_32.S | 2 +-
2401 arch/x86/xen/xen-head.S | 11 +
2402 arch/x86/xen/xen-ops.h | 2 -
2403 block/bio.c | 4 +-
2404 block/blk-cgroup.c | 18 +-
2405 block/blk-map.c | 2 +-
2406 block/blk-softirq.c | 2 +-
2407 block/bsg.c | 12 +-
2408 block/cfq-iosched.c | 4 +-
2409 block/compat_ioctl.c | 4 +-
2410 block/genhd.c | 9 +-
2411 block/partitions/efi.c | 8 +-
2412 block/scsi_ioctl.c | 29 +-
2413 crypto/cast6_generic.c | 6 +-
2414 crypto/cryptd.c | 4 +-
2415 crypto/crypto_user.c | 2 +-
2416 crypto/pcrypt.c | 2 +-
2417 crypto/salsa20_generic.c | 16 +-
2418 crypto/serpent_generic.c | 6 +-
2419 crypto/zlib.c | 12 +-
2420 drivers/acpi/ac.c | 2 +-
2421 drivers/acpi/acpi_video.c | 2 +-
2422 drivers/acpi/apei/apei-internal.h | 2 +-
2423 drivers/acpi/apei/ghes.c | 10 +-
2424 drivers/acpi/battery.c | 2 +-
2425 drivers/acpi/bgrt.c | 6 +-
2426 drivers/acpi/blacklist.c | 4 +-
2427 drivers/acpi/bus.c | 4 +-
2428 drivers/acpi/device_pm.c | 4 +-
2429 drivers/acpi/ec.c | 6 +-
2430 drivers/acpi/pci_slot.c | 2 +-
2431 drivers/acpi/processor_idle.c | 2 +-
2432 drivers/acpi/processor_pdc.c | 2 +-
2433 drivers/acpi/sleep.c | 2 +-
2434 drivers/acpi/sysfs.c | 14 +-
2435 drivers/acpi/thermal.c | 2 +-
2436 drivers/acpi/video_detect.c | 7 +-
2437 drivers/android/binder.c | 2 +-
2438 drivers/ata/libata-core.c | 12 +-
2439 drivers/ata/libata-scsi.c | 2 +-
2440 drivers/ata/libata.h | 2 +-
2441 drivers/ata/pata_arasan_cf.c | 4 +-
2442 drivers/atm/adummy.c | 2 +-
2443 drivers/atm/ambassador.c | 8 +-
2444 drivers/atm/atmtcp.c | 14 +-
2445 drivers/atm/eni.c | 10 +-
2446 drivers/atm/firestream.c | 8 +-
2447 drivers/atm/fore200e.c | 14 +-
2448 drivers/atm/he.c | 18 +-
2449 drivers/atm/horizon.c | 4 +-
2450 drivers/atm/idt77252.c | 36 +-
2451 drivers/atm/iphase.c | 34 +-
2452 drivers/atm/lanai.c | 12 +-
2453 drivers/atm/nicstar.c | 46 +-
2454 drivers/atm/solos-pci.c | 4 +-
2455 drivers/atm/suni.c | 4 +-
2456 drivers/atm/uPD98402.c | 16 +-
2457 drivers/atm/zatm.c | 6 +-
2458 drivers/base/bus.c | 4 +-
2459 drivers/base/devres.c | 4 +-
2460 drivers/base/devtmpfs.c | 8 +-
2461 drivers/base/node.c | 2 +-
2462 drivers/base/platform-msi.c | 20 +-
2463 drivers/base/power/domain.c | 6 +-
2464 drivers/base/power/runtime.c | 61 +-
2465 drivers/base/power/sysfs.c | 2 +-
2466 drivers/base/power/wakeup.c | 8 +-
2467 drivers/base/regmap/regmap-debugfs.c | 4 +-
2468 drivers/base/regmap/regmap.c | 4 +-
2469 drivers/base/syscore.c | 4 +-
2470 drivers/block/cciss.c | 28 +-
2471 drivers/block/cciss.h | 2 +-
2472 drivers/block/cpqarray.c | 28 +-
2473 drivers/block/cpqarray.h | 2 +-
2474 drivers/block/drbd/drbd_bitmap.c | 2 +-
2475 drivers/block/drbd/drbd_int.h | 8 +-
2476 drivers/block/drbd/drbd_main.c | 12 +-
2477 drivers/block/drbd/drbd_nl.c | 16 +-
2478 drivers/block/drbd/drbd_receiver.c | 38 +-
2479 drivers/block/drbd/drbd_state.c | 12 +-
2480 drivers/block/drbd/drbd_state.h | 2 +-
2481 drivers/block/drbd/drbd_state_change.h | 8 +-
2482 drivers/block/drbd/drbd_worker.c | 14 +-
2483 drivers/block/floppy.c | 8 +-
2484 drivers/block/pktcdvd.c | 4 +-
2485 drivers/block/rbd.c | 2 +-
2486 drivers/bluetooth/btwilink.c | 2 +-
2487 drivers/bus/arm-cci.c | 12 +-
2488 drivers/cdrom/cdrom.c | 11 +-
2489 drivers/cdrom/gdrom.c | 1 -
2490 drivers/char/agp/compat_ioctl.c | 2 +-
2491 drivers/char/agp/frontend.c | 4 +-
2492 drivers/char/agp/intel-gtt.c | 4 +-
2493 drivers/char/hpet.c | 2 +-
2494 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
2495 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
2496 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
2497 drivers/char/ipmi/ipmi_ssif.c | 12 +-
2498 drivers/char/mem.c | 47 +-
2499 drivers/char/nvram.c | 2 +-
2500 drivers/char/pcmcia/synclink_cs.c | 16 +-
2501 drivers/char/random.c | 12 +-
2502 drivers/char/sonypi.c | 11 +-
2503 drivers/char/tpm/tpm_acpi.c | 3 +-
2504 drivers/char/tpm/tpm_eventlog.c | 5 +-
2505 drivers/char/virtio_console.c | 6 +-
2506 drivers/clk/clk-composite.c | 2 +-
2507 drivers/clk/samsung/clk.h | 2 +-
2508 drivers/clk/socfpga/clk-gate.c | 9 +-
2509 drivers/clk/socfpga/clk-pll.c | 9 +-
2510 drivers/clk/ti/clk.c | 8 +-
2511 drivers/cpufreq/acpi-cpufreq.c | 17 +-
2512 drivers/cpufreq/cpufreq-dt.c | 4 +-
2513 drivers/cpufreq/cpufreq.c | 27 +-
2514 drivers/cpufreq/cpufreq_governor.c | 2 +-
2515 drivers/cpufreq/cpufreq_governor.h | 10 +-
2516 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
2517 drivers/cpufreq/intel_pstate.c | 54 +-
2518 drivers/cpufreq/p4-clockmod.c | 12 +-
2519 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
2520 drivers/cpufreq/speedstep-centrino.c | 7 +-
2521 drivers/cpuidle/driver.c | 2 +-
2522 drivers/cpuidle/dt_idle_states.c | 2 +-
2523 drivers/cpuidle/governor.c | 2 +-
2524 drivers/cpuidle/governors/ladder.c | 13 +-
2525 drivers/cpuidle/sysfs.c | 2 +-
2526 drivers/crypto/hifn_795x.c | 4 +-
2527 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
2528 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
2529 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
2530 drivers/devfreq/devfreq.c | 4 +-
2531 drivers/dma/sh/shdma-base.c | 4 +-
2532 drivers/dma/sh/shdmac.c | 2 +-
2533 drivers/edac/edac_device.c | 4 +-
2534 drivers/edac/edac_device_sysfs.c | 2 +-
2535 drivers/edac/edac_mc_sysfs.c | 4 +-
2536 drivers/edac/edac_module.c | 2 +-
2537 drivers/edac/edac_pci.c | 4 +-
2538 drivers/edac/edac_pci_sysfs.c | 22 +-
2539 drivers/edac/mce_amd.h | 2 +-
2540 drivers/firewire/core-card.c | 6 +-
2541 drivers/firewire/core-cdev.c | 4 +-
2542 drivers/firewire/core-device.c | 2 +-
2543 drivers/firewire/core-iso.c | 2 +-
2544 drivers/firewire/core-transaction.c | 1 +
2545 drivers/firewire/core.h | 1 +
2546 drivers/firmware/dmi-id.c | 9 +-
2547 drivers/firmware/dmi_scan.c | 12 +-
2548 drivers/firmware/efi/cper.c | 8 +-
2549 drivers/firmware/efi/efi.c | 12 +-
2550 drivers/firmware/efi/efivars.c | 2 +-
2551 drivers/firmware/efi/runtime-map.c | 2 +-
2552 drivers/firmware/google/gsmi.c | 2 +-
2553 drivers/firmware/google/memconsole.c | 7 +-
2554 drivers/firmware/memmap.c | 2 +-
2555 drivers/firmware/psci.c | 2 +-
2556 drivers/gpio/gpio-davinci.c | 6 +-
2557 drivers/gpio/gpio-em.c | 2 +-
2558 drivers/gpio/gpio-ich.c | 2 +-
2559 drivers/gpio/gpio-omap.c | 4 +-
2560 drivers/gpio/gpio-rcar.c | 2 +-
2561 drivers/gpio/gpio-vr41xx.c | 2 +-
2562 drivers/gpio/gpiolib.c | 12 +-
2563 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
2564 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
2565 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
2566 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
2567 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
2568 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
2569 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
2570 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
2571 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
2572 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
2573 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
2574 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
2575 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
2576 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
2577 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
2578 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
2579 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
2580 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
2581 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
2582 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
2583 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
2584 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
2585 drivers/gpu/drm/armada/armada_drv.c | 3 +-
2586 drivers/gpu/drm/ast/ast_mode.c | 2 +-
2587 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
2588 drivers/gpu/drm/drm_atomic.c | 7 +-
2589 drivers/gpu/drm/drm_crtc.c | 10 +-
2590 drivers/gpu/drm/drm_drv.c | 2 +-
2591 drivers/gpu/drm/drm_fops.c | 12 +-
2592 drivers/gpu/drm/drm_global.c | 14 +-
2593 drivers/gpu/drm/drm_info.c | 13 +-
2594 drivers/gpu/drm/drm_ioc32.c | 13 +-
2595 drivers/gpu/drm/drm_ioctl.c | 2 +-
2596 drivers/gpu/drm/drm_irq.c | 7 +-
2597 drivers/gpu/drm/drm_pci.c | 9 +-
2598 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
2599 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 7 +-
2600 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
2601 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
2602 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
2603 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
2604 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 8 +-
2605 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
2606 drivers/gpu/drm/gma500/psb_drv.c | 1 -
2607 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
2608 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
2609 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
2610 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
2611 drivers/gpu/drm/i810/i810_dma.c | 2 +-
2612 drivers/gpu/drm/i810/i810_drv.c | 6 +-
2613 drivers/gpu/drm/i810/i810_drv.h | 6 +-
2614 drivers/gpu/drm/i915/dvo.h | 2 +-
2615 drivers/gpu/drm/i915/i915_dma.c | 4 +-
2616 drivers/gpu/drm/i915/i915_drv.c | 7 +-
2617 drivers/gpu/drm/i915/i915_drv.h | 2 +-
2618 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
2619 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
2620 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
2621 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
2622 drivers/gpu/drm/i915/i915_irq.c | 88 +-
2623 drivers/gpu/drm/i915/intel_display.c | 26 +-
2624 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
2625 drivers/gpu/drm/mga/mga_drv.c | 5 +-
2626 drivers/gpu/drm/mga/mga_drv.h | 6 +-
2627 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
2628 drivers/gpu/drm/mga/mga_irq.c | 8 +-
2629 drivers/gpu/drm/mga/mga_state.c | 2 +-
2630 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
2631 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
2632 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
2633 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
2634 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
2635 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
2636 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
2637 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
2638 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
2639 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
2640 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
2641 drivers/gpu/drm/omapdrm/Makefile | 2 +-
2642 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
2643 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
2644 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
2645 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
2646 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
2647 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
2648 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
2649 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
2650 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
2651 drivers/gpu/drm/r128/r128_cce.c | 2 +-
2652 drivers/gpu/drm/r128/r128_drv.c | 4 +-
2653 drivers/gpu/drm/r128/r128_drv.h | 6 +-
2654 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
2655 drivers/gpu/drm/r128/r128_irq.c | 4 +-
2656 drivers/gpu/drm/r128/r128_state.c | 6 +-
2657 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
2658 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
2659 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
2660 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
2661 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
2662 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
2663 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
2664 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
2665 drivers/gpu/drm/savage/savage_bci.c | 2 +-
2666 drivers/gpu/drm/savage/savage_drv.c | 5 +-
2667 drivers/gpu/drm/savage/savage_drv.h | 2 +-
2668 drivers/gpu/drm/sis/sis_drv.c | 5 +-
2669 drivers/gpu/drm/sis/sis_drv.h | 2 +-
2670 drivers/gpu/drm/sis/sis_mm.c | 2 +-
2671 drivers/gpu/drm/tegra/dc.c | 2 +-
2672 drivers/gpu/drm/tegra/dsi.c | 2 +-
2673 drivers/gpu/drm/tegra/hdmi.c | 2 +-
2674 drivers/gpu/drm/tegra/sor.c | 7 +-
2675 drivers/gpu/drm/tilcdc/Makefile | 6 +-
2676 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
2677 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
2678 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
2679 drivers/gpu/drm/udl/udl_connector.c | 2 +-
2680 drivers/gpu/drm/udl/udl_fb.c | 1 -
2681 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
2682 drivers/gpu/drm/via/via_dma.c | 2 +-
2683 drivers/gpu/drm/via/via_drv.c | 5 +-
2684 drivers/gpu/drm/via/via_drv.h | 6 +-
2685 drivers/gpu/drm/via/via_irq.c | 18 +-
2686 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
2687 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
2688 drivers/gpu/drm/vmwgfx/vmwgfx_fence.c | 7 +-
2689 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
2690 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
2691 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
2692 drivers/gpu/vga/vga_switcheroo.c | 4 +-
2693 drivers/hid/hid-core.c | 4 +-
2694 drivers/hid/hid-magicmouse.c | 2 +-
2695 drivers/hid/hid-sensor-custom.c | 2 +-
2696 drivers/hv/channel.c | 6 +-
2697 drivers/hv/hv.c | 4 +-
2698 drivers/hv/hv_balloon.c | 18 +-
2699 drivers/hv/hyperv_vmbus.h | 2 +-
2700 drivers/hwmon/acpi_power_meter.c | 6 +-
2701 drivers/hwmon/applesmc.c | 2 +-
2702 drivers/hwmon/asus_atk0110.c | 10 +-
2703 drivers/hwmon/coretemp.c | 2 +-
2704 drivers/hwmon/dell-smm-hwmon.c | 2 +-
2705 drivers/hwmon/ibmaem.c | 2 +-
2706 drivers/hwmon/iio_hwmon.c | 2 +-
2707 drivers/hwmon/nct6683.c | 6 +-
2708 drivers/hwmon/nct6775.c | 6 +-
2709 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
2710 drivers/hwmon/sht15.c | 12 +-
2711 drivers/hwmon/via-cputemp.c | 2 +-
2712 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
2713 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
2714 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
2715 drivers/i2c/i2c-dev.c | 2 +-
2716 drivers/ide/ide-cd.c | 2 +-
2717 drivers/ide/ide-disk.c | 2 +-
2718 drivers/ide/ide.c | 4 +-
2719 drivers/idle/intel_idle.c | 6 +-
2720 drivers/iio/industrialio-core.c | 2 +-
2721 drivers/iio/magnetometer/ak8975.c | 2 +-
2722 drivers/infiniband/core/cm.c | 46 +-
2723 drivers/infiniband/core/fmr_pool.c | 20 +-
2724 drivers/infiniband/core/netlink.c | 5 +-
2725 drivers/infiniband/core/ucm.c | 4 +-
2726 drivers/infiniband/core/uverbs_cmd.c | 3 +
2727 drivers/infiniband/hw/cxgb4/device.c | 6 +-
2728 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
2729 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
2730 drivers/infiniband/hw/mlx4/mad.c | 2 +-
2731 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
2732 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
2733 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
2734 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
2735 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
2736 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
2737 drivers/infiniband/hw/nes/nes.c | 4 +-
2738 drivers/infiniband/hw/nes/nes.h | 40 +-
2739 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
2740 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
2741 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
2742 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
2743 drivers/infiniband/hw/qib/qib.h | 1 +
2744 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
2745 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
2746 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
2747 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
2748 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
2749 drivers/input/evdev.c | 2 +-
2750 drivers/input/gameport/gameport.c | 4 +-
2751 drivers/input/input.c | 4 +-
2752 drivers/input/joystick/sidewinder.c | 1 +
2753 drivers/input/misc/ims-pcu.c | 4 +-
2754 drivers/input/mouse/psmouse.h | 2 +-
2755 drivers/input/mousedev.c | 2 +-
2756 drivers/input/serio/serio.c | 4 +-
2757 drivers/input/serio/serio_raw.c | 4 +-
2758 drivers/input/touchscreen/htcpen.c | 2 +-
2759 drivers/iommu/arm-smmu-v3.c | 2 +-
2760 drivers/iommu/arm-smmu.c | 42 +-
2761 drivers/iommu/io-pgtable-arm.c | 98 +-
2762 drivers/iommu/io-pgtable.c | 11 +-
2763 drivers/iommu/io-pgtable.h | 21 +-
2764 drivers/iommu/iommu.c | 2 +-
2765 drivers/iommu/ipmmu-vmsa.c | 13 +-
2766 drivers/iommu/irq_remapping.c | 2 +-
2767 drivers/irqchip/irq-gic.c | 2 +-
2768 drivers/irqchip/irq-i8259.c | 2 +-
2769 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2770 drivers/irqchip/irq-ts4800.c | 2 +-
2771 drivers/isdn/capi/capi.c | 10 +-
2772 drivers/isdn/gigaset/interface.c | 8 +-
2773 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2774 drivers/isdn/hardware/avm/b1.c | 4 +-
2775 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
2776 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
2777 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
2778 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
2779 drivers/isdn/hardware/eicon/divasync.h | 2 +-
2780 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
2781 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
2782 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
2783 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
2784 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
2785 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
2786 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
2787 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
2788 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
2789 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
2790 drivers/isdn/hisax/amd7930_fn.c | 5 +-
2791 drivers/isdn/hisax/arcofi.c | 5 +-
2792 drivers/isdn/hisax/diva.c | 7 +-
2793 drivers/isdn/hisax/elsa.c | 9 +-
2794 drivers/isdn/hisax/fsm.c | 5 +-
2795 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
2796 drivers/isdn/hisax/hfc_pci.c | 10 +-
2797 drivers/isdn/hisax/hfc_sx.c | 10 +-
2798 drivers/isdn/hisax/hfc_usb.c | 12 +-
2799 drivers/isdn/hisax/icc.c | 5 +-
2800 drivers/isdn/hisax/ipacx.c | 7 +-
2801 drivers/isdn/hisax/isac.c | 5 +-
2802 drivers/isdn/hisax/isar.c | 5 +-
2803 drivers/isdn/hisax/isdnl3.c | 5 +-
2804 drivers/isdn/hisax/w6692.c | 5 +-
2805 drivers/isdn/i4l/isdn_common.c | 2 +
2806 drivers/isdn/i4l/isdn_tty.c | 22 +-
2807 drivers/isdn/icn/icn.c | 2 +-
2808 drivers/isdn/mISDN/dsp.h | 4 +-
2809 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
2810 drivers/isdn/mISDN/dsp_core.c | 4 +-
2811 drivers/isdn/mISDN/dsp_tones.c | 4 +-
2812 drivers/isdn/mISDN/fsm.c | 5 +-
2813 drivers/isdn/mISDN/l1oip_core.c | 8 +-
2814 drivers/lguest/core.c | 9 +-
2815 drivers/lguest/page_tables.c | 2 +-
2816 drivers/lguest/x86/core.c | 12 +-
2817 drivers/lguest/x86/switcher_32.S | 27 +-
2818 drivers/lightnvm/rrpc.c | 4 +-
2819 drivers/lightnvm/rrpc.h | 2 +-
2820 drivers/md/bcache/alloc.c | 2 +-
2821 drivers/md/bcache/bcache.h | 10 +-
2822 drivers/md/bcache/btree.c | 2 +-
2823 drivers/md/bcache/closure.h | 2 +-
2824 drivers/md/bcache/io.c | 10 +-
2825 drivers/md/bcache/journal.c | 2 +-
2826 drivers/md/bcache/stats.c | 26 +-
2827 drivers/md/bcache/stats.h | 16 +-
2828 drivers/md/bcache/super.c | 2 +-
2829 drivers/md/bcache/sysfs.c | 20 +-
2830 drivers/md/bitmap.c | 2 +-
2831 drivers/md/dm-cache-target.c | 116 +-
2832 drivers/md/dm-ioctl.c | 2 +-
2833 drivers/md/dm-raid.c | 2 +-
2834 drivers/md/dm-raid1.c | 18 +-
2835 drivers/md/dm-stats.c | 6 +-
2836 drivers/md/dm-stripe.c | 10 +-
2837 drivers/md/dm-table.c | 2 +-
2838 drivers/md/dm-thin-metadata.c | 4 +-
2839 drivers/md/dm.c | 28 +-
2840 drivers/md/md.c | 41 +-
2841 drivers/md/md.h | 8 +-
2842 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2843 drivers/md/persistent-data/dm-space-map.h | 1 +
2844 drivers/md/raid1.c | 8 +-
2845 drivers/md/raid10.c | 20 +-
2846 drivers/md/raid5.c | 26 +-
2847 drivers/media/dvb-core/dvb_net.c | 2 +-
2848 drivers/media/dvb-core/dvbdev.c | 2 +-
2849 drivers/media/dvb-frontends/af9033.h | 2 +-
2850 drivers/media/dvb-frontends/cx24116.c | 2 +-
2851 drivers/media/dvb-frontends/cx24117.c | 2 +-
2852 drivers/media/dvb-frontends/cx24120.c | 2 +-
2853 drivers/media/dvb-frontends/cx24123.c | 2 +-
2854 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2855 drivers/media/dvb-frontends/dib3000.h | 2 +-
2856 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2857 drivers/media/dvb-frontends/dib8000.h | 2 +-
2858 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2859 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2860 drivers/media/dvb-frontends/mt312.c | 6 +-
2861 drivers/media/dvb-frontends/s921.c | 2 +-
2862 drivers/media/pci/bt8xx/dst.c | 2 +-
2863 drivers/media/pci/cx88/cx88-video.c | 6 +-
2864 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2865 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2866 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2867 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2868 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2869 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2870 drivers/media/pci/tw68/tw68-core.c | 2 +-
2871 drivers/media/pci/zoran/zoran.h | 1 -
2872 drivers/media/pci/zoran/zoran_card.c | 4 +-
2873 drivers/media/pci/zoran/zoran_driver.c | 3 -
2874 drivers/media/platform/omap/omap_vout.c | 11 +-
2875 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2876 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2877 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2878 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2879 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2880 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2881 drivers/media/radio/radio-cadet.c | 2 +
2882 drivers/media/radio/radio-maxiradio.c | 2 +-
2883 drivers/media/radio/radio-shark.c | 2 +-
2884 drivers/media/radio/radio-shark2.c | 2 +-
2885 drivers/media/radio/radio-si476x.c | 2 +-
2886 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2887 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2888 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2889 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2890 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2891 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2892 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2893 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2894 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2895 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2896 drivers/media/v4l2-core/v4l2-ioctl.c | 293 +-
2897 drivers/memory/omap-gpmc.c | 21 +-
2898 drivers/message/fusion/mptbase.c | 4 +-
2899 drivers/message/fusion/mptlan.c | 2 +-
2900 drivers/message/fusion/mptsas.c | 34 +-
2901 drivers/mfd/ab8500-debugfs.c | 2 +-
2902 drivers/mfd/kempld-core.c | 2 +-
2903 drivers/mfd/max8925-i2c.c | 2 +-
2904 drivers/mfd/tps65910.c | 2 +-
2905 drivers/mfd/twl4030-irq.c | 9 +-
2906 drivers/misc/c2port/core.c | 4 +-
2907 drivers/misc/kgdbts.c | 6 +-
2908 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2909 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2910 drivers/misc/mic/scif/scif_api.c | 10 +-
2911 drivers/misc/mic/scif/scif_rb.c | 8 +-
2912 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2913 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2914 drivers/misc/sgi-gru/grutables.h | 158 +-
2915 drivers/misc/sgi-xp/xp.h | 2 +-
2916 drivers/misc/sgi-xp/xp_main.c | 57 +-
2917 drivers/misc/sgi-xp/xpc.h | 3 +-
2918 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2919 drivers/misc/sgi-xp/xpnet.c | 2 +-
2920 drivers/misc/ti-st/st_kim.c | 32 +-
2921 drivers/mmc/card/mmc_test.c | 4 +-
2922 drivers/mmc/host/dw_mmc.h | 2 +-
2923 drivers/mmc/host/mmci.c | 4 +-
2924 drivers/mmc/host/omap_hsmmc.c | 4 +-
2925 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2926 drivers/mmc/host/sdhci-s3c.c | 8 +-
2927 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2928 drivers/mtd/devices/block2mtd.c | 2 +-
2929 drivers/mtd/devices/phram.c | 2 +-
2930 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2931 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2932 drivers/mtd/maps/pci.c | 4 +-
2933 drivers/mtd/maps/pcmciamtd.c | 8 +-
2934 drivers/mtd/maps/sbc_gxx.c | 2 +-
2935 drivers/mtd/nand/cafe_nand.c | 18 +-
2936 drivers/mtd/nand/denali.c | 1 +
2937 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2938 drivers/mtd/nftlmount.c | 1 +
2939 drivers/mtd/sm_ftl.c | 2 +-
2940 drivers/mtd/ubi/build.c | 2 +-
2941 drivers/net/bonding/bond_netlink.c | 2 +-
2942 drivers/net/caif/caif_hsi.c | 4 +-
2943 drivers/net/caif/caif_serial.c | 2 +-
2944 drivers/net/caif/caif_spi.c | 2 +-
2945 drivers/net/caif/caif_virtio.c | 2 +-
2946 drivers/net/can/Kconfig | 2 +-
2947 drivers/net/can/dev.c | 2 +-
2948 drivers/net/can/janz-ican3.c | 2 +-
2949 drivers/net/can/led.c | 2 +-
2950 drivers/net/can/sun4i_can.c | 2 +-
2951 drivers/net/can/vcan.c | 2 +-
2952 drivers/net/can/xilinx_can.c | 2 +-
2953 drivers/net/dummy.c | 2 +-
2954 drivers/net/ethernet/8390/ax88796.c | 4 +-
2955 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2956 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2957 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2958 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2959 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2960 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2961 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2962 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2963 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2964 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
2965 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 66 +-
2966 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2967 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2968 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2969 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2970 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2971 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2972 drivers/net/ethernet/arc/emac_main.c | 2 +-
2973 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2974 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2975 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2976 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2977 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2978 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2979 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2980 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2981 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2982 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2983 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2984 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2985 drivers/net/ethernet/broadcom/tg3.h | 1 +
2986 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2987 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2988 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2989 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2990 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2991 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2992 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2993 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2994 drivers/net/ethernet/cadence/macb.c | 4 +-
2995 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2996 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
2997 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2998 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2999 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
3000 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
3001 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
3002 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
3003 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
3004 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
3005 drivers/net/ethernet/faraday/ftmac100.c | 2 +
3006 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
3007 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
3008 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
3009 drivers/net/ethernet/intel/e100.c | 2 +-
3010 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
3011 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
3012 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
3013 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
3014 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
3015 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
3016 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
3017 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
3018 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
3019 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
3020 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
3021 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
3022 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
3023 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
3024 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
3025 drivers/net/ethernet/neterion/s2io.c | 2 +-
3026 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
3027 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
3028 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
3029 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
3030 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
3031 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
3032 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
3033 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
3034 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
3035 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
3036 drivers/net/ethernet/realtek/r8169.c | 8 +-
3037 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
3038 drivers/net/ethernet/rocker/rocker.c | 4 +-
3039 drivers/net/ethernet/sfc/ptp.c | 2 +-
3040 drivers/net/ethernet/sfc/selftest.c | 20 +-
3041 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
3042 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
3043 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
3044 drivers/net/ethernet/via/via-rhine.c | 2 +-
3045 drivers/net/ethernet/wiznet/w5100.c | 2 +-
3046 drivers/net/ethernet/wiznet/w5300.c | 2 +-
3047 drivers/net/geneve.c | 2 +-
3048 drivers/net/hyperv/hyperv_net.h | 2 +-
3049 drivers/net/hyperv/netvsc_drv.c | 2 +-
3050 drivers/net/hyperv/rndis_filter.c | 7 +-
3051 drivers/net/ifb.c | 2 +-
3052 drivers/net/ipvlan/ipvlan_core.c | 2 +-
3053 drivers/net/ipvlan/ipvlan_main.c | 6 +-
3054 drivers/net/irda/sh_irda.c | 2 +-
3055 drivers/net/irda/vlsi_ir.c | 18 +-
3056 drivers/net/irda/vlsi_ir.h | 14 +-
3057 drivers/net/macvlan.c | 20 +-
3058 drivers/net/macvtap.c | 10 +-
3059 drivers/net/nlmon.c | 2 +-
3060 drivers/net/phy/phy_device.c | 6 +-
3061 drivers/net/plip/plip.c | 2 +-
3062 drivers/net/ppp/ppp_generic.c | 4 +-
3063 drivers/net/ppp/pptp.c | 1 +
3064 drivers/net/rionet.c | 2 +-
3065 drivers/net/slip/slhc.c | 2 +-
3066 drivers/net/team/team.c | 4 +-
3067 drivers/net/tun.c | 7 +-
3068 drivers/net/usb/hso.c | 28 +-
3069 drivers/net/usb/ipheth.c | 2 +-
3070 drivers/net/usb/r8152.c | 2 +-
3071 drivers/net/usb/sierra_net.c | 4 +-
3072 drivers/net/virtio_net.c | 2 +-
3073 drivers/net/vrf.c | 4 +-
3074 drivers/net/vxlan.c | 4 +-
3075 drivers/net/wimax/i2400m/rx.c | 2 +-
3076 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
3077 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
3078 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
3079 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
3080 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
3081 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
3082 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
3083 drivers/net/wireless/ath/ath9k/main.c | 22 +-
3084 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
3085 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
3086 drivers/net/wireless/ath/carl9170/main.c | 10 +-
3087 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
3088 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
3089 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
3090 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
3091 drivers/net/wireless/atmel/atmel.c | 183 +-
3092 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
3093 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
3094 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
3095 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
3096 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
3097 drivers/net/wireless/cisco/airo.c | 201 +-
3098 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
3099 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
3100 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
3101 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
3102 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
3103 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 4 +-
3104 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 2 +-
3105 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
3106 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
3107 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
3108 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
3109 drivers/net/wireless/mac80211_hwsim.c | 28 +-
3110 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
3111 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
3112 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
3113 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
3114 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
3115 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
3116 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
3117 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
3118 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
3119 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
3120 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
3121 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
3122 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
3123 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
3124 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
3125 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
3126 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
3127 drivers/net/wireless/zydas/zd1201.c | 192 +-
3128 drivers/nvme/host/pci.c | 2 +-
3129 drivers/of/fdt.c | 4 +-
3130 drivers/oprofile/buffer_sync.c | 8 +-
3131 drivers/oprofile/event_buffer.c | 2 +-
3132 drivers/oprofile/oprof.c | 2 +-
3133 drivers/oprofile/oprofile_stats.c | 10 +-
3134 drivers/oprofile/oprofile_stats.h | 10 +-
3135 drivers/oprofile/oprofilefs.c | 2 +-
3136 drivers/oprofile/timer_int.c | 2 +-
3137 drivers/parport/procfs.c | 4 +-
3138 drivers/pci/host/pci-host-generic.c | 2 +-
3139 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
3140 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
3141 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
3142 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
3143 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
3144 drivers/pci/hotplug/pciehp_core.c | 2 +-
3145 drivers/pci/msi.c | 22 +-
3146 drivers/pci/pci-sysfs.c | 6 +-
3147 drivers/pci/pci.h | 4 +-
3148 drivers/pci/pcie/aspm.c | 10 +-
3149 drivers/pci/pcie/portdrv_pci.c | 2 +-
3150 drivers/pci/probe.c | 2 +-
3151 drivers/pci/setup-bus.c | 2 +-
3152 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
3153 drivers/pinctrl/pinctrl-at91.c | 5 +-
3154 drivers/platform/chrome/chromeos_pstore.c | 2 +-
3155 drivers/platform/x86/alienware-wmi.c | 4 +-
3156 drivers/platform/x86/apple-gmux.c | 2 +-
3157 drivers/platform/x86/compal-laptop.c | 2 +-
3158 drivers/platform/x86/hdaps.c | 2 +-
3159 drivers/platform/x86/ibm_rtl.c | 2 +-
3160 drivers/platform/x86/intel_oaktrail.c | 2 +-
3161 drivers/platform/x86/msi-laptop.c | 16 +-
3162 drivers/platform/x86/msi-wmi.c | 2 +-
3163 drivers/platform/x86/samsung-laptop.c | 2 +-
3164 drivers/platform/x86/samsung-q10.c | 2 +-
3165 drivers/platform/x86/sony-laptop.c | 14 +-
3166 drivers/platform/x86/thinkpad_acpi.c | 11 +-
3167 drivers/pnp/pnpbios/bioscalls.c | 14 +-
3168 drivers/pnp/pnpbios/core.c | 2 +-
3169 drivers/power/pda_power.c | 7 +-
3170 drivers/power/power_supply.h | 4 +-
3171 drivers/power/power_supply_core.c | 7 +-
3172 drivers/power/power_supply_sysfs.c | 6 +-
3173 drivers/power/reset/at91-reset.c | 5 +-
3174 drivers/powercap/powercap_sys.c | 136 +-
3175 drivers/ptp/ptp_private.h | 2 +-
3176 drivers/ptp/ptp_sysfs.c | 2 +-
3177 drivers/regulator/core.c | 4 +-
3178 drivers/regulator/max8660.c | 6 +-
3179 drivers/regulator/max8973-regulator.c | 16 +-
3180 drivers/regulator/mc13892-regulator.c | 8 +-
3181 drivers/remoteproc/remoteproc_core.c | 26 +-
3182 drivers/rtc/rtc-armada38x.c | 7 +-
3183 drivers/rtc/rtc-cmos.c | 4 +-
3184 drivers/rtc/rtc-ds1307.c | 2 +-
3185 drivers/rtc/rtc-m48t59.c | 4 +-
3186 drivers/rtc/rtc-rv8803.c | 15 +-
3187 drivers/rtc/rtc-rx8010.c | 8 +-
3188 drivers/rtc/rtc-test.c | 6 +-
3189 drivers/scsi/aacraid/aachba.c | 11 +-
3190 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
3191 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
3192 drivers/scsi/be2iscsi/be_main.c | 2 +-
3193 drivers/scsi/bfa/bfa.h | 4 +-
3194 drivers/scsi/bfa/bfa_core.c | 4 +-
3195 drivers/scsi/bfa/bfa_cs.h | 124 +-
3196 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
3197 drivers/scsi/bfa/bfa_fcs.h | 34 +-
3198 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
3199 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
3200 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
3201 drivers/scsi/bfa/bfa_ioc.c | 8 +-
3202 drivers/scsi/bfa/bfa_ioc.h | 16 +-
3203 drivers/scsi/bfa/bfa_svc.c | 12 +-
3204 drivers/scsi/bfa/bfa_svc.h | 20 +-
3205 drivers/scsi/bfa/bfad.c | 12 +-
3206 drivers/scsi/bfa/bfad_bsg.c | 8 +-
3207 drivers/scsi/bfa/bfad_drv.h | 5 +-
3208 drivers/scsi/csiostor/csio_defs.h | 19 +-
3209 drivers/scsi/csiostor/csio_hw.c | 67 +-
3210 drivers/scsi/csiostor/csio_init.c | 2 +-
3211 drivers/scsi/csiostor/csio_lnode.c | 32 +-
3212 drivers/scsi/csiostor/csio_rnode.c | 28 +-
3213 drivers/scsi/csiostor/csio_scsi.c | 37 +-
3214 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
3215 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
3216 drivers/scsi/hosts.c | 4 +-
3217 drivers/scsi/hpsa.c | 38 +-
3218 drivers/scsi/hpsa.h | 2 +-
3219 drivers/scsi/hptiop.c | 2 -
3220 drivers/scsi/hptiop.h | 1 -
3221 drivers/scsi/ipr.c | 32 +-
3222 drivers/scsi/ipr.h | 2 +-
3223 drivers/scsi/libfc/fc_exch.c | 50 +-
3224 drivers/scsi/libsas/sas_ata.c | 2 +-
3225 drivers/scsi/lpfc/lpfc.h | 8 +-
3226 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
3227 drivers/scsi/lpfc/lpfc_init.c | 8 +-
3228 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
3229 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
3230 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
3231 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
3232 drivers/scsi/pmcraid.c | 46 +-
3233 drivers/scsi/pmcraid.h | 8 +-
3234 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
3235 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
3236 drivers/scsi/qla2xxx/qla_os.c | 15 +-
3237 drivers/scsi/qla2xxx/qla_target.c | 16 +-
3238 drivers/scsi/qla2xxx/qla_target.h | 2 +-
3239 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
3240 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
3241 drivers/scsi/scsi.c | 2 +-
3242 drivers/scsi/scsi_lib.c | 8 +-
3243 drivers/scsi/scsi_sysfs.c | 2 +-
3244 drivers/scsi/scsi_transport_fc.c | 8 +-
3245 drivers/scsi/scsi_transport_iscsi.c | 6 +-
3246 drivers/scsi/scsi_transport_spi.c | 2 +-
3247 drivers/scsi/scsi_transport_srp.c | 8 +-
3248 drivers/scsi/sd.c | 6 +-
3249 drivers/scsi/sg.c | 2 +-
3250 drivers/scsi/sr.c | 21 +-
3251 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
3252 drivers/spi/spi.c | 2 +-
3253 drivers/staging/android/timed_output.c | 6 +-
3254 drivers/staging/comedi/comedi_fops.c | 8 +-
3255 drivers/staging/fbtft/fbtft-core.c | 2 +-
3256 drivers/staging/fbtft/fbtft.h | 2 +-
3257 drivers/staging/gdm724x/gdm_lte.c | 2 +-
3258 drivers/staging/gdm724x/gdm_tty.c | 2 +-
3259 drivers/staging/gdm72xx/gdm_wimax.c | 2 +-
3260 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
3261 drivers/staging/iio/adc/ad7280a.c | 4 +-
3262 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
3263 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
3264 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
3265 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
3266 .../lustre/lustre/include/lustre/lustre_idl.h | 92 +-
3267 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
3268 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
3269 drivers/staging/lustre/lustre/include/obd.h | 2 +-
3270 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
3271 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
3272 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
3273 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
3274 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
3275 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
3276 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 151 +-
3277 drivers/staging/octeon/ethernet-rx.c | 24 +-
3278 drivers/staging/octeon/ethernet.c | 8 +-
3279 drivers/staging/panel/panel.c | 4 +-
3280 drivers/staging/rdma/hfi1/pcie.c | 2 +-
3281 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
3282 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
3283 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
3284 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
3285 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
3286 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
3287 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
3288 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
3289 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
3290 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
3291 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
3292 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
3293 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
3294 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
3295 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
3296 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
3297 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
3298 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
3299 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
3300 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
3301 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
3302 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
3303 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
3304 drivers/staging/rtl8192e/rtllib.h | 4 +-
3305 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
3306 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
3307 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
3308 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
3309 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
3310 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
3311 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
3312 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
3313 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
3314 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
3315 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
3316 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
3317 drivers/staging/rtl8712/usb_ops_linux.c | 2 +-
3318 drivers/staging/rtl8712/xmit_linux.c | 2 +-
3319 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
3320 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
3321 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
3322 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
3323 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
3324 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
3325 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
3326 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
3327 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
3328 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
3329 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
3330 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
3331 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
3332 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
3333 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
3334 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
3335 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
3336 drivers/staging/sm750fb/sm750.c | 14 +-
3337 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
3338 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
3339 drivers/staging/wilc1000/linux_wlan.c | 2 +-
3340 drivers/staging/wilc1000/wilc_spi.c | 2 -
3341 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
3342 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
3343 drivers/target/sbp/sbp_target.c | 4 +-
3344 drivers/thermal/cpu_cooling.c | 9 +-
3345 drivers/thermal/devfreq_cooling.c | 19 +-
3346 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
3347 drivers/thermal/of-thermal.c | 17 +-
3348 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
3349 drivers/tty/cyclades.c | 6 +-
3350 drivers/tty/hvc/hvc_console.c | 14 +-
3351 drivers/tty/hvc/hvcs.c | 21 +-
3352 drivers/tty/hvc/hvsi.c | 22 +-
3353 drivers/tty/hvc/hvsi_lib.c | 4 +-
3354 drivers/tty/ipwireless/tty.c | 27 +-
3355 drivers/tty/moxa.c | 2 +-
3356 drivers/tty/n_gsm.c | 6 +-
3357 drivers/tty/n_tty.c | 28 +-
3358 drivers/tty/pty.c | 4 +-
3359 drivers/tty/rocket.c | 6 +-
3360 drivers/tty/serial/8250/8250_core.c | 10 +-
3361 drivers/tty/serial/8250/8250_pci.c | 2 +-
3362 drivers/tty/serial/ifx6x60.c | 2 +-
3363 drivers/tty/serial/ioc4_serial.c | 6 +-
3364 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
3365 drivers/tty/serial/kgdb_nmi.c | 4 +-
3366 drivers/tty/serial/kgdboc.c | 34 +-
3367 drivers/tty/serial/msm_serial.c | 4 +-
3368 drivers/tty/serial/samsung.c | 9 +-
3369 drivers/tty/serial/serial_core.c | 8 +-
3370 drivers/tty/synclink.c | 34 +-
3371 drivers/tty/synclink_gt.c | 28 +-
3372 drivers/tty/synclinkmp.c | 34 +-
3373 drivers/tty/tty_io.c | 2 +-
3374 drivers/tty/tty_ldisc.c | 8 +-
3375 drivers/tty/tty_port.c | 22 +-
3376 drivers/uio/uio.c | 13 +-
3377 drivers/usb/atm/cxacru.c | 2 +-
3378 drivers/usb/atm/usbatm.c | 24 +-
3379 drivers/usb/class/cdc-acm.h | 2 +-
3380 drivers/usb/core/devices.c | 6 +-
3381 drivers/usb/core/devio.c | 12 +-
3382 drivers/usb/core/hcd.c | 4 +-
3383 drivers/usb/core/sysfs.c | 2 +-
3384 drivers/usb/core/usb.c | 2 +-
3385 drivers/usb/early/ehci-dbgp.c | 16 +-
3386 drivers/usb/gadget/function/f_phonet.c | 2 +-
3387 drivers/usb/gadget/function/u_serial.c | 22 +-
3388 drivers/usb/gadget/legacy/inode.c | 4 +-
3389 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
3390 drivers/usb/host/ehci-hcd.c | 2 +-
3391 drivers/usb/host/ehci-hub.c | 4 +-
3392 drivers/usb/host/ehci-q.c | 4 +-
3393 drivers/usb/host/fotg210-hcd.c | 2 +-
3394 drivers/usb/host/hwa-hc.c | 2 +-
3395 drivers/usb/host/ohci-hcd.c | 2 +-
3396 drivers/usb/host/r8a66597.h | 2 +-
3397 drivers/usb/host/uhci-hcd.c | 2 +-
3398 drivers/usb/host/xhci-pci.c | 2 +-
3399 drivers/usb/host/xhci.c | 2 +-
3400 drivers/usb/misc/appledisplay.c | 4 +-
3401 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
3402 drivers/usb/serial/console.c | 8 +-
3403 drivers/usb/storage/transport.c | 2 +-
3404 drivers/usb/storage/usb.c | 2 +-
3405 drivers/usb/storage/usb.h | 2 +-
3406 drivers/usb/usbip/vhci.h | 2 +-
3407 drivers/usb/usbip/vhci_hcd.c | 6 +-
3408 drivers/usb/usbip/vhci_rx.c | 2 +-
3409 drivers/usb/wusbcore/wa-hc.h | 4 +-
3410 drivers/usb/wusbcore/wa-xfer.c | 2 +-
3411 drivers/vfio/pci/vfio_pci.c | 2 +-
3412 drivers/vhost/vringh.c | 20 +-
3413 drivers/video/backlight/kb3886_bl.c | 2 +-
3414 drivers/video/console/dummycon.c | 96 +-
3415 drivers/video/console/fbcon.c | 2 +-
3416 drivers/video/console/vgacon.c | 23 +-
3417 drivers/video/fbdev/aty/aty128fb.c | 2 +-
3418 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
3419 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
3420 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
3421 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
3422 drivers/video/fbdev/core/fb_defio.c | 6 +-
3423 drivers/video/fbdev/core/fbmem.c | 12 +-
3424 drivers/video/fbdev/hyperv_fb.c | 4 +-
3425 drivers/video/fbdev/i810/i810_accel.c | 1 +
3426 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
3427 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
3428 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
3429 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
3430 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
3431 drivers/video/fbdev/sis/sis_main.h | 2 +-
3432 drivers/video/fbdev/smscufx.c | 4 +-
3433 drivers/video/fbdev/udlfb.c | 36 +-
3434 drivers/video/fbdev/uvesafb.c | 52 +-
3435 drivers/video/fbdev/vesafb.c | 58 +-
3436 drivers/video/fbdev/via/via_clock.h | 2 +-
3437 drivers/xen/events/events_base.c | 6 +-
3438 drivers/xen/xen-pciback/pci_stub.c | 2 +-
3439 fs/9p/vfs_addr.c | 2 +-
3440 fs/9p/vfs_inode_dotl.c | 4 +-
3441 fs/Kconfig.binfmt | 2 +-
3442 fs/afs/file.c | 8 +-
3443 fs/afs/inode.c | 4 +-
3444 fs/afs/internal.h | 4 +-
3445 fs/aio.c | 2 +-
3446 fs/autofs4/waitq.c | 2 +-
3447 fs/befs/endian.h | 6 +-
3448 fs/binfmt_aout.c | 23 +-
3449 fs/binfmt_elf.c | 670 +-
3450 fs/binfmt_elf_fdpic.c | 4 +-
3451 fs/block_dev.c | 2 +-
3452 fs/btrfs/ctree.c | 11 +-
3453 fs/btrfs/ctree.h | 4 +-
3454 fs/btrfs/delayed-inode.c | 6 +-
3455 fs/btrfs/delayed-inode.h | 4 +-
3456 fs/btrfs/delayed-ref.c | 4 +-
3457 fs/btrfs/disk-io.c | 4 +-
3458 fs/btrfs/extent_map.c | 8 +-
3459 fs/btrfs/file.c | 4 +-
3460 fs/btrfs/free-space-cache.h | 1 +
3461 fs/btrfs/raid56.c | 30 +-
3462 fs/btrfs/super.c | 2 +-
3463 fs/btrfs/sysfs.c | 2 +-
3464 fs/btrfs/tests/btrfs-tests.c | 2 +-
3465 fs/btrfs/tests/free-space-tests.c | 2 +-
3466 fs/btrfs/transaction.c | 2 +-
3467 fs/btrfs/tree-log.c | 8 +-
3468 fs/btrfs/tree-log.h | 2 +-
3469 fs/btrfs/volumes.c | 14 +-
3470 fs/btrfs/volumes.h | 22 +-
3471 fs/buffer.c | 2 +-
3472 fs/cachefiles/bind.c | 6 +-
3473 fs/cachefiles/daemon.c | 8 +-
3474 fs/cachefiles/internal.h | 12 +-
3475 fs/cachefiles/namei.c | 2 +-
3476 fs/cachefiles/proc.c | 12 +-
3477 fs/ceph/dir.c | 12 +-
3478 fs/ceph/super.c | 4 +-
3479 fs/cifs/cifs_debug.c | 12 +-
3480 fs/cifs/cifsfs.c | 8 +-
3481 fs/cifs/cifsglob.h | 54 +-
3482 fs/cifs/file.c | 14 +-
3483 fs/cifs/misc.c | 4 +-
3484 fs/cifs/smb1ops.c | 80 +-
3485 fs/cifs/smb2ops.c | 84 +-
3486 fs/cifs/smb2pdu.c | 3 +-
3487 fs/coda/cache.c | 10 +-
3488 fs/coda/dir.c | 5 +-
3489 fs/compat.c | 9 +-
3490 fs/compat_binfmt_elf.c | 2 +
3491 fs/compat_ioctl.c | 12 +-
3492 fs/configfs/dir.c | 10 +-
3493 fs/coredump.c | 18 +-
3494 fs/dcache.c | 64 +-
3495 fs/ecryptfs/inode.c | 2 +-
3496 fs/ecryptfs/miscdev.c | 2 +-
3497 fs/exec.c | 365 +-
3498 fs/exofs/inode.c | 7 +-
3499 fs/ext2/xattr.c | 5 +-
3500 fs/ext4/ext4.h | 20 +-
3501 fs/ext4/mballoc.c | 44 +-
3502 fs/ext4/resize.c | 16 +-
3503 fs/ext4/super.c | 2 +-
3504 fs/ext4/sysfs.c | 2 +-
3505 fs/ext4/xattr.c | 5 +-
3506 fs/fhandle.c | 5 +-
3507 fs/file.c | 18 +-
3508 fs/freevxfs/vxfs_inode.c | 8 +-
3509 fs/freevxfs/vxfs_inode.h | 4 +-
3510 fs/fs-writeback.c | 11 +-
3511 fs/fs_struct.c | 8 +-
3512 fs/fscache/cookie.c | 40 +-
3513 fs/fscache/internal.h | 202 +-
3514 fs/fscache/object.c | 26 +-
3515 fs/fscache/operation.c | 38 +-
3516 fs/fscache/page.c | 110 +-
3517 fs/fscache/stats.c | 348 +-
3518 fs/fuse/cuse.c | 10 +-
3519 fs/fuse/dev.c | 4 +-
3520 fs/fuse/file.c | 4 +-
3521 fs/fuse/inode.c | 4 +-
3522 fs/gfs2/aops.c | 2 +-
3523 fs/gfs2/file.c | 2 +-
3524 fs/gfs2/glock.c | 22 +-
3525 fs/gfs2/glops.c | 4 +-
3526 fs/gfs2/quota.c | 6 +-
3527 fs/hugetlbfs/inode.c | 13 +-
3528 fs/inode.c | 4 +-
3529 fs/jbd2/commit.c | 2 +-
3530 fs/jbd2/transaction.c | 4 +-
3531 fs/jffs2/erase.c | 3 +-
3532 fs/jffs2/file.c | 3 +-
3533 fs/jffs2/fs.c | 2 +-
3534 fs/jffs2/os-linux.h | 2 +-
3535 fs/jffs2/wbuf.c | 3 +-
3536 fs/jfs/super.c | 2 +-
3537 fs/kernfs/dir.c | 2 +-
3538 fs/kernfs/file.c | 20 +-
3539 fs/libfs.c | 10 +-
3540 fs/lockd/clnt4xdr.c | 46 +-
3541 fs/lockd/clntproc.c | 4 +-
3542 fs/lockd/clntxdr.c | 44 +-
3543 fs/lockd/mon.c | 24 +-
3544 fs/lockd/svc.c | 2 +-
3545 fs/lockd/svc4proc.c | 69 +-
3546 fs/lockd/svcproc.c | 75 +-
3547 fs/lockd/xdr.c | 44 +-
3548 fs/lockd/xdr4.c | 41 +-
3549 fs/logfs/dev_bdev.c | 13 +-
3550 fs/logfs/dev_mtd.c | 13 +-
3551 fs/logfs/dir.c | 4 +-
3552 fs/logfs/logfs.h | 5 +-
3553 fs/logfs/readwrite.c | 2 +-
3554 fs/logfs/segment.c | 2 +-
3555 fs/logfs/super.c | 39 -
3556 fs/namei.c | 16 +-
3557 fs/namespace.c | 16 +-
3558 fs/nfs/callback.h | 18 +-
3559 fs/nfs/callback_proc.c | 26 +-
3560 fs/nfs/callback_xdr.c | 73 +-
3561 fs/nfs/dir.c | 5 +-
3562 fs/nfs/inode.c | 6 +-
3563 fs/nfs/internal.h | 5 +-
3564 fs/nfs/mount_clnt.c | 26 +-
3565 fs/nfs/nfs2xdr.c | 101 +-
3566 fs/nfs/nfs3xdr.c | 201 +-
3567 fs/nfs/nfs42xdr.c | 60 +-
3568 fs/nfs/nfs4xdr.c | 507 +-
3569 fs/nfs/read.c | 2 +-
3570 fs/nfs/symlink.c | 6 +-
3571 fs/nfsd/current_stateid.h | 24 +-
3572 fs/nfsd/nfs2acl.c | 85 +-
3573 fs/nfsd/nfs3acl.c | 44 +-
3574 fs/nfsd/nfs3proc.c | 271 +-
3575 fs/nfsd/nfs3xdr.c | 171 +-
3576 fs/nfsd/nfs4callback.c | 31 +-
3577 fs/nfsd/nfs4proc.c | 320 +-
3578 fs/nfsd/nfs4state.c | 111 +-
3579 fs/nfsd/nfs4xdr.c | 564 +-
3580 fs/nfsd/nfscache.c | 11 +-
3581 fs/nfsd/nfsproc.c | 193 +-
3582 fs/nfsd/nfsxdr.c | 96 +-
3583 fs/nfsd/vfs.c | 6 +-
3584 fs/nfsd/xdr.h | 50 +-
3585 fs/nfsd/xdr3.h | 100 +-
3586 fs/nfsd/xdr4.h | 50 +-
3587 fs/nls/nls_base.c | 26 +-
3588 fs/nls/nls_cp932.c | 2 +-
3589 fs/nls/nls_cp936.c | 2 +-
3590 fs/nls/nls_cp949.c | 2 +-
3591 fs/nls/nls_cp950.c | 2 +-
3592 fs/nls/nls_euc-jp.c | 8 +-
3593 fs/nls/nls_koi8-ru.c | 8 +-
3594 fs/notify/fanotify/fanotify_user.c | 4 +-
3595 fs/notify/notification.c | 4 +-
3596 fs/ntfs/dir.c | 4 +-
3597 fs/ntfs/inode.c | 19 +-
3598 fs/ntfs/inode.h | 4 +-
3599 fs/ntfs/mft.c | 4 +-
3600 fs/ntfs/super.c | 8 +-
3601 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3602 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3603 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3604 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3605 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
3606 fs/ocfs2/localalloc.c | 2 +-
3607 fs/ocfs2/ocfs2.h | 10 +-
3608 fs/ocfs2/suballoc.c | 12 +-
3609 fs/ocfs2/super.c | 20 +-
3610 fs/overlayfs/copy_up.c | 2 +-
3611 fs/pipe.c | 72 +-
3612 fs/posix_acl.c | 4 +-
3613 fs/proc/array.c | 20 +
3614 fs/proc/base.c | 7 +-
3615 fs/proc/kcore.c | 36 +-
3616 fs/proc/meminfo.c | 2 +-
3617 fs/proc/nommu.c | 2 +-
3618 fs/proc/proc_sysctl.c | 26 +-
3619 fs/proc/task_mmu.c | 39 +-
3620 fs/proc/task_nommu.c | 6 +-
3621 fs/proc/vmcore.c | 16 +-
3622 fs/qnx6/qnx6.h | 4 +-
3623 fs/quota/netlink.c | 4 +-
3624 fs/read_write.c | 34 +-
3625 fs/readdir.c | 3 +-
3626 fs/reiserfs/do_balan.c | 2 +-
3627 fs/reiserfs/procfs.c | 2 +-
3628 fs/reiserfs/reiserfs.h | 4 +-
3629 fs/select.c | 2 +-
3630 fs/seq_file.c | 4 +-
3631 fs/splice.c | 43 +-
3632 fs/squashfs/xattr.c | 10 +-
3633 fs/super.c | 3 +-
3634 fs/sysv/sysv.h | 2 +-
3635 fs/tracefs/inode.c | 8 +-
3636 fs/ubifs/find.c | 34 +-
3637 fs/ubifs/lprops.c | 5 +-
3638 fs/udf/misc.c | 2 +-
3639 fs/ufs/swab.h | 4 +-
3640 fs/userfaultfd.c | 2 +-
3641 fs/xattr.c | 21 +
3642 fs/xfs/libxfs/xfs_bmap.c | 2 +-
3643 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
3644 fs/xfs/xfs_dir2_readdir.c | 7 +-
3645 fs/xfs/xfs_ioctl.c | 2 +-
3646 fs/xfs/xfs_linux.h | 4 +-
3647 include/acpi/ghes.h | 2 +-
3648 include/asm-generic/4level-fixup.h | 2 +
3649 include/asm-generic/atomic-long.h | 176 +-
3650 include/asm-generic/atomic64.h | 12 +
3651 include/asm-generic/bitops/__fls.h | 2 +-
3652 include/asm-generic/bitops/fls.h | 2 +-
3653 include/asm-generic/bitops/fls64.h | 4 +-
3654 include/asm-generic/bug.h | 6 +-
3655 include/asm-generic/cache.h | 4 +-
3656 include/asm-generic/emergency-restart.h | 2 +-
3657 include/asm-generic/kmap_types.h | 4 +-
3658 include/asm-generic/local.h | 13 +
3659 include/asm-generic/pgtable-nopmd.h | 18 +-
3660 include/asm-generic/pgtable-nopud.h | 15 +-
3661 include/asm-generic/pgtable.h | 16 +
3662 include/asm-generic/sections.h | 1 +
3663 include/asm-generic/uaccess.h | 16 +
3664 include/asm-generic/vmlinux.lds.h | 15 +-
3665 include/crypto/algapi.h | 2 +-
3666 include/crypto/cast6.h | 4 +-
3667 include/crypto/serpent.h | 4 +-
3668 include/crypto/xts.h | 2 +-
3669 include/drm/drmP.h | 19 +-
3670 include/drm/drm_mm.h | 2 +-
3671 include/drm/drm_modeset_helper_vtables.h | 2 +-
3672 include/drm/i915_pciids.h | 2 +-
3673 include/drm/intel-gtt.h | 4 +-
3674 include/drm/ttm/ttm_memory.h | 2 +-
3675 include/drm/ttm/ttm_page_alloc.h | 1 +
3676 include/keys/asymmetric-subtype.h | 2 +-
3677 include/keys/encrypted-type.h | 2 +-
3678 include/keys/rxrpc-type.h | 2 +-
3679 include/keys/user-type.h | 2 +-
3680 include/linux/atmdev.h | 4 +-
3681 include/linux/atomic.h | 12 +-
3682 include/linux/audit.h | 2 +-
3683 include/linux/average.h | 2 +-
3684 include/linux/binfmts.h | 3 +-
3685 include/linux/bitmap.h | 2 +-
3686 include/linux/bitops.h | 8 +-
3687 include/linux/blk-cgroup.h | 24 +-
3688 include/linux/blkdev.h | 2 +-
3689 include/linux/blktrace_api.h | 2 +-
3690 include/linux/cache.h | 8 +
3691 include/linux/cdrom.h | 1 -
3692 include/linux/cgroup-defs.h | 2 +-
3693 include/linux/cleancache.h | 2 +-
3694 include/linux/clk-provider.h | 1 +
3695 include/linux/compat.h | 15 +-
3696 include/linux/compiler-gcc.h | 30 +-
3697 include/linux/compiler.h | 193 +-
3698 include/linux/configfs.h | 2 +-
3699 include/linux/cpufreq.h | 7 +-
3700 include/linux/cpuidle.h | 5 +-
3701 include/linux/cpumask.h | 14 +-
3702 include/linux/crypto.h | 4 +-
3703 include/linux/ctype.h | 2 +-
3704 include/linux/dcache.h | 4 +-
3705 include/linux/decompress/mm.h | 2 +-
3706 include/linux/devfreq.h | 2 +-
3707 include/linux/device.h | 7 +-
3708 include/linux/dma-mapping.h | 2 +-
3709 include/linux/efi.h | 1 +
3710 include/linux/elf.h | 2 +
3711 include/linux/err.h | 4 +-
3712 include/linux/extcon.h | 2 +-
3713 include/linux/fb.h | 3 +-
3714 include/linux/fdtable.h | 2 +-
3715 include/linux/firewire.h | 2 +-
3716 include/linux/fs.h | 5 +-
3717 include/linux/fs_struct.h | 2 +-
3718 include/linux/fscache-cache.h | 2 +-
3719 include/linux/fscache.h | 2 +-
3720 include/linux/fsnotify.h | 2 +-
3721 include/linux/genhd.h | 4 +-
3722 include/linux/genl_magic_func.h | 2 +-
3723 include/linux/genl_magic_struct.h | 4 +-
3724 include/linux/gfp.h | 14 +-
3725 include/linux/highmem.h | 12 +
3726 include/linux/hugetlb.h | 2 +-
3727 include/linux/hugetlb_cgroup.h | 11 +
3728 include/linux/hwmon-sysfs.h | 6 +-
3729 include/linux/i2c.h | 1 +
3730 include/linux/if_pppox.h | 2 +-
3731 include/linux/init.h | 12 +-
3732 include/linux/init_task.h | 7 +
3733 include/linux/interrupt.h | 6 +-
3734 include/linux/iommu.h | 2 +-
3735 include/linux/ioport.h | 2 +-
3736 include/linux/ipc.h | 2 +-
3737 include/linux/irq.h | 5 +-
3738 include/linux/irqdesc.h | 2 +-
3739 include/linux/irqdomain.h | 3 +
3740 include/linux/jbd2.h | 2 +-
3741 include/linux/jiffies.h | 16 +-
3742 include/linux/kallsyms.h | 18 +-
3743 include/linux/key-type.h | 2 +-
3744 include/linux/kgdb.h | 6 +-
3745 include/linux/kmemleak.h | 4 +-
3746 include/linux/kobject.h | 3 +-
3747 include/linux/kobject_ns.h | 2 +-
3748 include/linux/kref.h | 2 +-
3749 include/linux/libata.h | 2 +-
3750 include/linux/linkage.h | 12 +
3751 include/linux/list.h | 15 +
3752 include/linux/lockd/xdr.h | 34 +-
3753 include/linux/lockd/xdr4.h | 34 +-
3754 include/linux/lockref.h | 26 +-
3755 include/linux/math64.h | 10 +-
3756 include/linux/memcontrol.h | 2 +-
3757 include/linux/mempolicy.h | 7 +
3758 include/linux/mm.h | 97 +-
3759 include/linux/mm_types.h | 20 +
3760 include/linux/mmiotrace.h | 4 +-
3761 include/linux/mmzone.h | 2 +-
3762 include/linux/mod_devicetable.h | 4 +-
3763 include/linux/module.h | 58 +-
3764 include/linux/moduleloader.h | 16 +
3765 include/linux/moduleparam.h | 12 +-
3766 include/linux/net.h | 2 +-
3767 include/linux/netdevice.h | 7 +-
3768 include/linux/netfilter.h | 2 +-
3769 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
3770 include/linux/netfilter/nfnetlink.h | 2 +-
3771 include/linux/netlink.h | 12 +-
3772 include/linux/nls.h | 4 +-
3773 include/linux/notifier.h | 3 +-
3774 include/linux/oprofile.h | 4 +-
3775 include/linux/padata.h | 2 +-
3776 include/linux/pagemap.h | 4 +-
3777 include/linux/pci_hotplug.h | 3 +-
3778 include/linux/percpu.h | 2 +-
3779 include/linux/perf_event.h | 12 +-
3780 include/linux/pid.h | 4 +-
3781 include/linux/pipe_fs_i.h | 8 +-
3782 include/linux/pm.h | 1 +
3783 include/linux/pm_domain.h | 2 +-
3784 include/linux/pm_runtime.h | 2 +-
3785 include/linux/pnp.h | 2 +-
3786 include/linux/poison.h | 4 +-
3787 include/linux/power/smartreflex.h | 2 +-
3788 include/linux/ppp-comp.h | 2 +-
3789 include/linux/preempt.h | 21 +
3790 include/linux/printk.h | 2 +-
3791 include/linux/proc_ns.h | 2 +-
3792 include/linux/psci.h | 2 +-
3793 include/linux/quota.h | 2 +-
3794 include/linux/random.h | 19 +-
3795 include/linux/rculist.h | 16 +
3796 include/linux/rcupdate.h | 8 +
3797 include/linux/reboot.h | 14 +-
3798 include/linux/regset.h | 3 +-
3799 include/linux/relay.h | 2 +-
3800 include/linux/rio.h | 2 +-
3801 include/linux/rmap.h | 4 +-
3802 include/linux/sched.h | 76 +-
3803 include/linux/sched/sysctl.h | 1 +
3804 include/linux/scif.h | 2 +-
3805 include/linux/semaphore.h | 2 +-
3806 include/linux/seq_file.h | 1 +
3807 include/linux/seqlock.h | 10 +
3808 include/linux/signal.h | 2 +-
3809 include/linux/skbuff.h | 12 +-
3810 include/linux/slab.h | 47 +-
3811 include/linux/slab_def.h | 14 +-
3812 include/linux/slub_def.h | 2 +-
3813 include/linux/smp.h | 2 +
3814 include/linux/sock_diag.h | 2 +-
3815 include/linux/sonet.h | 2 +-
3816 include/linux/spinlock.h | 17 +-
3817 include/linux/srcu.h | 5 +-
3818 include/linux/sunrpc/addr.h | 8 +-
3819 include/linux/sunrpc/clnt.h | 2 +-
3820 include/linux/sunrpc/svc.h | 2 +-
3821 include/linux/sunrpc/svc_rdma.h | 18 +-
3822 include/linux/sunrpc/svcauth.h | 2 +-
3823 include/linux/swapops.h | 10 +-
3824 include/linux/swiotlb.h | 3 +-
3825 include/linux/syscalls.h | 34 +-
3826 include/linux/syscore_ops.h | 2 +-
3827 include/linux/sysctl.h | 3 +-
3828 include/linux/sysfs.h | 9 +-
3829 include/linux/sysrq.h | 3 +-
3830 include/linux/tcp.h | 14 +-
3831 include/linux/thread_info.h | 7 +
3832 include/linux/tty.h | 4 +-
3833 include/linux/tty_driver.h | 2 +-
3834 include/linux/tty_ldisc.h | 2 +-
3835 include/linux/types.h | 16 +
3836 include/linux/uaccess.h | 2 +-
3837 include/linux/uio_driver.h | 2 +-
3838 include/linux/unaligned/access_ok.h | 24 +-
3839 include/linux/usb.h | 12 +-
3840 include/linux/usb/hcd.h | 1 +
3841 include/linux/usb/renesas_usbhs.h | 2 +-
3842 include/linux/vermagic.h | 21 +-
3843 include/linux/vga_switcheroo.h | 8 +-
3844 include/linux/vmalloc.h | 7 +-
3845 include/linux/vmstat.h | 24 +-
3846 include/linux/writeback.h | 3 +-
3847 include/linux/xattr.h | 5 +-
3848 include/linux/zlib.h | 3 +-
3849 include/media/v4l2-dev.h | 2 +-
3850 include/media/v4l2-device.h | 2 +-
3851 include/net/9p/transport.h | 2 +-
3852 include/net/bluetooth/l2cap.h | 2 +-
3853 include/net/bonding.h | 2 +-
3854 include/net/caif/cfctrl.h | 6 +-
3855 include/net/cfg80211-wext.h | 20 +-
3856 include/net/cfg802154.h | 2 +-
3857 include/net/fib_rules.h | 3 +-
3858 include/net/flow.h | 2 +-
3859 include/net/genetlink.h | 2 +-
3860 include/net/gro_cells.h | 2 +-
3861 include/net/inet_connection_sock.h | 2 +-
3862 include/net/inet_sock.h | 2 +-
3863 include/net/inetpeer.h | 2 +-
3864 include/net/ip_fib.h | 2 +-
3865 include/net/ip_vs.h | 8 +-
3866 include/net/ipv6.h | 2 +-
3867 include/net/irda/ircomm_tty.h | 1 +
3868 include/net/irda/irias_object.h | 2 +-
3869 include/net/irda/irlmp.h | 1 +
3870 include/net/irda/irlmp_event.h | 6 +-
3871 include/net/irda/timer.h | 6 +-
3872 include/net/iucv/af_iucv.h | 2 +-
3873 include/net/llc_c_ac.h | 2 +-
3874 include/net/llc_c_ev.h | 4 +-
3875 include/net/llc_c_st.h | 2 +-
3876 include/net/llc_s_ac.h | 2 +-
3877 include/net/llc_s_st.h | 2 +-
3878 include/net/mac80211.h | 6 +-
3879 include/net/neighbour.h | 4 +-
3880 include/net/net_namespace.h | 18 +-
3881 include/net/netfilter/nf_conntrack.h | 2 +-
3882 include/net/netlink.h | 2 +-
3883 include/net/netns/conntrack.h | 6 +-
3884 include/net/netns/ipv4.h | 4 +-
3885 include/net/netns/ipv6.h | 4 +-
3886 include/net/netns/xfrm.h | 2 +-
3887 include/net/ping.h | 2 +-
3888 include/net/protocol.h | 4 +-
3889 include/net/rtnetlink.h | 2 +-
3890 include/net/sctp/checksum.h | 4 +-
3891 include/net/sctp/sm.h | 4 +-
3892 include/net/sctp/structs.h | 2 +-
3893 include/net/snmp.h | 10 +-
3894 include/net/sock.h | 12 +-
3895 include/net/tcp.h | 8 +-
3896 include/net/xfrm.h | 15 +-
3897 include/rdma/ib_cm.h | 8 +-
3898 include/rdma/iw_cm.h | 2 +-
3899 include/scsi/libfc.h | 3 +-
3900 include/scsi/scsi_device.h | 6 +-
3901 include/scsi/scsi_driver.h | 2 +-
3902 include/scsi/scsi_transport_fc.h | 3 +-
3903 include/scsi/sg.h | 2 +-
3904 include/sound/compress_driver.h | 2 +-
3905 include/sound/control.h | 4 +-
3906 include/sound/pcm.h | 2 +-
3907 include/sound/rawmidi.h | 3 +-
3908 include/sound/seq_kernel.h | 2 +-
3909 include/sound/soc.h | 4 +-
3910 include/trace/events/irq.h | 4 +-
3911 include/uapi/linux/a.out.h | 8 +
3912 include/uapi/linux/bcache.h | 5 +-
3913 include/uapi/linux/byteorder/little_endian.h | 28 +-
3914 include/uapi/linux/connector.h | 2 +-
3915 include/uapi/linux/elf.h | 28 +
3916 include/uapi/linux/screen_info.h | 2 +-
3917 include/uapi/linux/swab.h | 6 +-
3918 include/uapi/linux/xattr.h | 4 +
3919 include/video/udlfb.h | 8 +-
3920 include/video/uvesafb.h | 1 +
3921 init/Kconfig | 2 +-
3922 init/Makefile | 3 +
3923 init/do_mounts.c | 16 +-
3924 init/do_mounts.h | 8 +-
3925 init/do_mounts_initrd.c | 30 +-
3926 init/do_mounts_md.c | 6 +-
3927 init/init_task.c | 4 +
3928 init/initramfs.c | 38 +-
3929 init/main.c | 30 +-
3930 ipc/compat.c | 4 +-
3931 ipc/ipc_sysctl.c | 14 +-
3932 ipc/mq_sysctl.c | 4 +-
3933 ipc/sem.c | 4 +-
3934 ipc/shm.c | 8 +-
3935 kernel/audit.c | 8 +-
3936 kernel/auditsc.c | 4 +-
3937 kernel/bpf/core.c | 28 +-
3938 kernel/capability.c | 3 +
3939 kernel/cgroup.c | 29 +-
3940 kernel/compat.c | 38 +-
3941 kernel/debug/debug_core.c | 16 +-
3942 kernel/debug/kdb/kdb_main.c | 4 +-
3943 kernel/events/core.c | 38 +-
3944 kernel/events/internal.h | 10 +-
3945 kernel/events/uprobes.c | 2 +-
3946 kernel/exit.c | 27 +-
3947 kernel/fork.c | 175 +-
3948 kernel/futex.c | 11 +-
3949 kernel/futex_compat.c | 2 +-
3950 kernel/irq/manage.c | 2 +-
3951 kernel/irq/msi.c | 19 +-
3952 kernel/irq/spurious.c | 2 +-
3953 kernel/jump_label.c | 5 +
3954 kernel/kallsyms.c | 40 +-
3955 kernel/kexec.c | 3 +-
3956 kernel/kmod.c | 8 +-
3957 kernel/kprobes.c | 4 +-
3958 kernel/ksysfs.c | 2 +-
3959 kernel/locking/lockdep.c | 7 +-
3960 kernel/locking/mutex-debug.c | 12 +-
3961 kernel/locking/mutex-debug.h | 4 +-
3962 kernel/locking/mutex.c | 6 +-
3963 kernel/module.c | 403 +-
3964 kernel/notifier.c | 17 +-
3965 kernel/padata.c | 4 +-
3966 kernel/panic.c | 11 +-
3967 kernel/pid.c | 6 +-
3968 kernel/pid_namespace.c | 2 +-
3969 kernel/power/process.c | 12 +-
3970 kernel/profile.c | 14 +-
3971 kernel/ptrace.c | 8 +-
3972 kernel/rcu/rcutorture.c | 60 +-
3973 kernel/rcu/tiny.c | 4 +-
3974 kernel/rcu/tree.c | 42 +-
3975 kernel/rcu/tree.h | 16 +-
3976 kernel/rcu/tree_plugin.h | 18 +-
3977 kernel/rcu/tree_trace.c | 14 +-
3978 kernel/resource.c | 4 +-
3979 kernel/sched/auto_group.c | 4 +-
3980 kernel/sched/core.c | 49 +-
3981 kernel/sched/fair.c | 2 +-
3982 kernel/sched/rt.c | 4 +-
3983 kernel/sched/sched.h | 13 +-
3984 kernel/signal.c | 28 +-
3985 kernel/smp.c | 2 +-
3986 kernel/smpboot.c | 4 +-
3987 kernel/softirq.c | 12 +-
3988 kernel/stop_machine.c | 2 +-
3989 kernel/sys.c | 10 +-
3990 kernel/sys_ni.c | 4 +-
3991 kernel/sysctl.c | 34 +-
3992 kernel/time/alarmtimer.c | 4 +-
3993 kernel/time/posix-clock.c | 8 +-
3994 kernel/time/posix-cpu-timers.c | 4 +-
3995 kernel/time/posix-timers.c | 36 +-
3996 kernel/time/timer.c | 2 +-
3997 kernel/time/timer_stats.c | 10 +-
3998 kernel/trace/blktrace.c | 6 +-
3999 kernel/trace/ftrace.c | 33 +-
4000 kernel/trace/ring_buffer.c | 96 +-
4001 kernel/trace/trace.c | 2 +-
4002 kernel/trace/trace.h | 2 +-
4003 kernel/trace/trace_clock.c | 4 +-
4004 kernel/trace/trace_events.c | 1 -
4005 kernel/trace/trace_functions_graph.c | 4 +-
4006 kernel/trace/trace_mmiotrace.c | 8 +-
4007 kernel/trace/trace_output.c | 10 +-
4008 kernel/trace/trace_seq.c | 2 +-
4009 kernel/trace/trace_stack.c | 2 +-
4010 kernel/user.c | 2 +-
4011 kernel/user_namespace.c | 2 +-
4012 kernel/utsname_sysctl.c | 2 +-
4013 kernel/watchdog.c | 2 +-
4014 kernel/workqueue.c | 8 +-
4015 lib/Kconfig.debug | 8 +-
4016 lib/Makefile | 2 +-
4017 lib/bitmap.c | 8 +-
4018 lib/bug.c | 2 +
4019 lib/debugobjects.c | 2 +-
4020 lib/decompress_bunzip2.c | 3 +-
4021 lib/decompress_unlzma.c | 4 +-
4022 lib/div64.c | 4 +-
4023 lib/dma-debug.c | 4 +-
4024 lib/inflate.c | 2 +-
4025 lib/ioremap.c | 4 +-
4026 lib/irq_poll.c | 2 +-
4027 lib/kobject.c | 4 +-
4028 lib/list_debug.c | 126 +-
4029 lib/lockref.c | 44 +-
4030 lib/percpu-refcount.c | 2 +-
4031 lib/radix-tree.c | 2 +-
4032 lib/random32.c | 2 +-
4033 lib/rhashtable.c | 4 +-
4034 lib/show_mem.c | 2 +-
4035 lib/strncpy_from_user.c | 2 +-
4036 lib/strnlen_user.c | 2 +-
4037 lib/swiotlb.c | 2 +-
4038 lib/usercopy.c | 6 +
4039 lib/vsprintf.c | 12 +-
4040 mm/Kconfig | 6 +-
4041 mm/backing-dev.c | 4 +-
4042 mm/debug.c | 3 +
4043 mm/filemap.c | 10 +-
4044 mm/gup.c | 13 +-
4045 mm/highmem.c | 6 +-
4046 mm/hugetlb.c | 125 +-
4047 mm/hugetlb_cgroup.c | 60 +-
4048 mm/internal.h | 3 +-
4049 mm/maccess.c | 12 +-
4050 mm/madvise.c | 37 +
4051 mm/memcontrol.c | 6 +-
4052 mm/memory-failure.c | 6 +-
4053 mm/memory.c | 424 +-
4054 mm/mempolicy.c | 25 +
4055 mm/mlock.c | 18 +-
4056 mm/mm_init.c | 2 +-
4057 mm/mmap.c | 573 +-
4058 mm/mprotect.c | 137 +-
4059 mm/mremap.c | 39 +-
4060 mm/nommu.c | 21 +-
4061 mm/page-writeback.c | 2 +-
4062 mm/page_alloc.c | 53 +-
4063 mm/percpu.c | 2 +-
4064 mm/process_vm_access.c | 14 +-
4065 mm/readahead.c | 2 +-
4066 mm/rmap.c | 43 +-
4067 mm/shmem.c | 37 +-
4068 mm/slab.c | 111 +-
4069 mm/slab.h | 22 +-
4070 mm/slab_common.c | 86 +-
4071 mm/slob.c | 218 +-
4072 mm/slub.c | 111 +-
4073 mm/sparse-vmemmap.c | 4 +-
4074 mm/sparse.c | 2 +-
4075 mm/swap.c | 2 +
4076 mm/swapfile.c | 12 +-
4077 mm/util.c | 6 +
4078 mm/vmalloc.c | 116 +-
4079 mm/vmstat.c | 12 +-
4080 net/8021q/vlan.c | 5 +-
4081 net/8021q/vlan_netlink.c | 2 +-
4082 net/9p/mod.c | 4 +-
4083 net/9p/trans_fd.c | 2 +-
4084 net/atm/atm_misc.c | 8 +-
4085 net/atm/lec.h | 2 +-
4086 net/atm/proc.c | 6 +-
4087 net/atm/resources.c | 4 +-
4088 net/ax25/sysctl_net_ax25.c | 2 +-
4089 net/batman-adv/bat_iv_ogm.c | 8 +-
4090 net/batman-adv/fragmentation.c | 2 +-
4091 net/batman-adv/routing.c | 4 +-
4092 net/batman-adv/soft-interface.c | 12 +-
4093 net/batman-adv/sysfs.c | 40 +-
4094 net/batman-adv/sysfs.h | 4 +-
4095 net/batman-adv/translation-table.c | 14 +-
4096 net/batman-adv/types.h | 8 +-
4097 net/bluetooth/hci_sock.c | 2 +-
4098 net/bluetooth/l2cap_core.c | 6 +-
4099 net/bluetooth/l2cap_sock.c | 12 +-
4100 net/bluetooth/rfcomm/sock.c | 4 +-
4101 net/bluetooth/rfcomm/tty.c | 4 +-
4102 net/bridge/br_netlink.c | 2 +-
4103 net/bridge/netfilter/ebtables.c | 6 +-
4104 net/caif/cfctrl.c | 11 +-
4105 net/caif/chnl_net.c | 4 +-
4106 net/can/af_can.c | 2 +-
4107 net/can/gw.c | 6 +-
4108 net/ceph/ceph_common.c | 2 +-
4109 net/ceph/messenger.c | 4 +-
4110 net/compat.c | 26 +-
4111 net/core/datagram.c | 2 +-
4112 net/core/dev.c | 16 +-
4113 net/core/filter.c | 2 +-
4114 net/core/flow.c | 6 +-
4115 net/core/neighbour.c | 18 +-
4116 net/core/net-sysfs.c | 2 +-
4117 net/core/net_namespace.c | 8 +-
4118 net/core/netpoll.c | 4 +-
4119 net/core/rtnetlink.c | 17 +-
4120 net/core/scm.c | 12 +-
4121 net/core/skbuff.c | 11 +-
4122 net/core/sock.c | 28 +-
4123 net/core/sock_diag.c | 15 +-
4124 net/core/sysctl_net_core.c | 22 +-
4125 net/decnet/af_decnet.c | 1 +
4126 net/decnet/sysctl_net_decnet.c | 4 +-
4127 net/dsa/dsa.c | 2 +-
4128 net/hsr/hsr_device.c | 2 +-
4129 net/hsr/hsr_netlink.c | 2 +-
4130 net/ieee802154/6lowpan/core.c | 2 +-
4131 net/ieee802154/6lowpan/reassembly.c | 14 +-
4132 net/ipv4/af_inet.c | 2 +-
4133 net/ipv4/arp.c | 2 +-
4134 net/ipv4/devinet.c | 18 +-
4135 net/ipv4/fib_frontend.c | 6 +-
4136 net/ipv4/fib_semantics.c | 2 +-
4137 net/ipv4/inet_connection_sock.c | 4 +-
4138 net/ipv4/inet_diag.c | 4 +-
4139 net/ipv4/inet_timewait_sock.c | 2 +-
4140 net/ipv4/inetpeer.c | 2 +-
4141 net/ipv4/ip_fragment.c | 15 +-
4142 net/ipv4/ip_gre.c | 6 +-
4143 net/ipv4/ip_sockglue.c | 2 +-
4144 net/ipv4/ip_vti.c | 4 +-
4145 net/ipv4/ipconfig.c | 6 +-
4146 net/ipv4/ipip.c | 4 +-
4147 net/ipv4/netfilter/arp_tables.c | 12 +-
4148 net/ipv4/netfilter/ip_tables.c | 12 +-
4149 net/ipv4/ping.c | 14 +-
4150 net/ipv4/proc.c | 8 +-
4151 net/ipv4/raw.c | 14 +-
4152 net/ipv4/route.c | 32 +-
4153 net/ipv4/sysctl_net_ipv4.c | 22 +-
4154 net/ipv4/tcp_input.c | 6 +-
4155 net/ipv4/tcp_probe.c | 2 +-
4156 net/ipv4/udp.c | 10 +-
4157 net/ipv4/xfrm4_mode_transport.c | 2 +-
4158 net/ipv4/xfrm4_policy.c | 17 +-
4159 net/ipv4/xfrm4_state.c | 4 +-
4160 net/ipv6/addrconf.c | 24 +-
4161 net/ipv6/af_inet6.c | 2 +-
4162 net/ipv6/datagram.c | 2 +-
4163 net/ipv6/icmp.c | 2 +-
4164 net/ipv6/inet6_hashtables.c | 2 +-
4165 net/ipv6/ip6_fib.c | 4 +-
4166 net/ipv6/ip6_gre.c | 10 +-
4167 net/ipv6/ip6_tunnel.c | 4 +-
4168 net/ipv6/ip6_vti.c | 4 +-
4169 net/ipv6/ipv6_sockglue.c | 2 +-
4170 net/ipv6/ndisc.c | 2 +-
4171 net/ipv6/netfilter/ip6_tables.c | 12 +-
4172 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
4173 net/ipv6/ping.c | 33 +-
4174 net/ipv6/proc.c | 10 +-
4175 net/ipv6/raw.c | 17 +-
4176 net/ipv6/reassembly.c | 13 +-
4177 net/ipv6/route.c | 2 +-
4178 net/ipv6/sit.c | 4 +-
4179 net/ipv6/sysctl_net_ipv6.c | 2 +-
4180 net/ipv6/udp.c | 6 +-
4181 net/ipv6/xfrm6_mode_transport.c | 2 +-
4182 net/ipv6/xfrm6_policy.c | 17 +-
4183 net/irda/discovery.c | 2 +-
4184 net/irda/ircomm/ircomm_core.c | 13 +-
4185 net/irda/ircomm/ircomm_tty.c | 24 +-
4186 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
4187 net/irda/irda_device.c | 14 +-
4188 net/irda/iriap.c | 14 +-
4189 net/irda/irias_object.c | 10 +-
4190 net/irda/irlan/irlan_client.c | 2 +-
4191 net/irda/irlap.c | 15 +-
4192 net/irda/irlap_event.c | 2 +-
4193 net/irda/irlmp.c | 21 +-
4194 net/irda/irlmp_event.c | 6 +-
4195 net/irda/irnet/irnet.h | 2 +-
4196 net/irda/irnet/irnet_irda.c | 6 +-
4197 net/irda/irttp.c | 8 +-
4198 net/irda/timer.c | 24 +-
4199 net/iucv/af_iucv.c | 4 +-
4200 net/iucv/iucv.c | 2 +-
4201 net/key/af_key.c | 4 +-
4202 net/l2tp/l2tp_eth.c | 40 +-
4203 net/l2tp/l2tp_ip.c | 2 +-
4204 net/l2tp/l2tp_ip6.c | 2 +-
4205 net/mac80211/cfg.c | 10 +-
4206 net/mac80211/debugfs.c | 2 +-
4207 net/mac80211/debugfs_key.c | 4 +-
4208 net/mac80211/ieee80211_i.h | 3 +-
4209 net/mac80211/iface.c | 20 +-
4210 net/mac80211/key.c | 4 +-
4211 net/mac80211/main.c | 2 +-
4212 net/mac80211/pm.c | 4 +-
4213 net/mac80211/rate.c | 2 +-
4214 net/mac80211/sta_info.c | 2 +-
4215 net/mac80211/tx.c | 2 +-
4216 net/mac80211/util.c | 8 +-
4217 net/mac80211/wpa.c | 10 +-
4218 net/mac802154/iface.c | 6 +-
4219 net/mpls/af_mpls.c | 10 +-
4220 net/netfilter/ipset/ip_set_core.c | 7 +-
4221 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
4222 net/netfilter/ipvs/ip_vs_core.c | 4 +-
4223 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
4224 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
4225 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
4226 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
4227 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
4228 net/netfilter/nf_conntrack_acct.c | 2 +-
4229 net/netfilter/nf_conntrack_core.c | 2 +-
4230 net/netfilter/nf_conntrack_ecache.c | 2 +-
4231 net/netfilter/nf_conntrack_helper.c | 2 +-
4232 net/netfilter/nf_conntrack_netlink.c | 22 +-
4233 net/netfilter/nf_conntrack_proto.c | 2 +-
4234 net/netfilter/nf_conntrack_standalone.c | 2 +-
4235 net/netfilter/nf_conntrack_timestamp.c | 2 +-
4236 net/netfilter/nf_log.c | 10 +-
4237 net/netfilter/nf_nat_ftp.c | 2 +-
4238 net/netfilter/nf_nat_irc.c | 2 +-
4239 net/netfilter/nf_sockopt.c | 4 +-
4240 net/netfilter/nf_tables_api.c | 13 +-
4241 net/netfilter/nfnetlink_acct.c | 7 +-
4242 net/netfilter/nfnetlink_cthelper.c | 2 +-
4243 net/netfilter/nfnetlink_cttimeout.c | 2 +-
4244 net/netfilter/nfnetlink_log.c | 4 +-
4245 net/netfilter/nft_compat.c | 9 +-
4246 net/netfilter/xt_IDLETIMER.c | 12 +-
4247 net/netfilter/xt_statistic.c | 8 +-
4248 net/netlink/af_netlink.c | 14 +-
4249 net/netlink/diag.c | 2 +-
4250 net/netlink/genetlink.c | 14 +-
4251 net/openvswitch/vport-geneve.c | 7 +-
4252 net/openvswitch/vport-gre.c | 7 +-
4253 net/openvswitch/vport-internal_dev.c | 4 +-
4254 net/openvswitch/vport-netdev.c | 7 +-
4255 net/openvswitch/vport-vxlan.c | 7 +-
4256 net/packet/af_packet.c | 26 +-
4257 net/packet/diag.c | 2 +-
4258 net/packet/internal.h | 6 +-
4259 net/phonet/pep.c | 6 +-
4260 net/phonet/socket.c | 2 +-
4261 net/phonet/sysctl.c | 2 +-
4262 net/rds/cong.c | 6 +-
4263 net/rds/ib.h | 2 +-
4264 net/rds/ib_cm.c | 2 +-
4265 net/rds/ib_recv.c | 4 +-
4266 net/rds/iw.h | 2 +-
4267 net/rds/iw_cm.c | 2 +-
4268 net/rds/iw_recv.c | 4 +-
4269 net/rds/rds.h | 2 +-
4270 net/rds/tcp.c | 2 +-
4271 net/rds/tcp.h | 6 +-
4272 net/rds/tcp_send.c | 2 +-
4273 net/rxrpc/af_rxrpc.c | 2 +-
4274 net/rxrpc/ar-ack.c | 14 +-
4275 net/rxrpc/ar-call.c | 2 +-
4276 net/rxrpc/ar-connection.c | 2 +-
4277 net/rxrpc/ar-connevent.c | 2 +-
4278 net/rxrpc/ar-input.c | 4 +-
4279 net/rxrpc/ar-internal.h | 8 +-
4280 net/rxrpc/ar-local.c | 2 +-
4281 net/rxrpc/ar-output.c | 4 +-
4282 net/rxrpc/ar-peer.c | 2 +-
4283 net/rxrpc/ar-proc.c | 4 +-
4284 net/rxrpc/ar-transport.c | 2 +-
4285 net/rxrpc/rxkad.c | 4 +-
4286 net/sched/sch_generic.c | 4 +-
4287 net/sched/sch_tbf.c | 9 +-
4288 net/sctp/ipv6.c | 6 +-
4289 net/sctp/protocol.c | 10 +-
4290 net/sctp/sm_sideeffect.c | 4 +-
4291 net/sctp/socket.c | 21 +-
4292 net/sctp/sysctl.c | 10 +-
4293 net/socket.c | 18 +-
4294 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
4295 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
4296 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
4297 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
4298 net/sunrpc/clnt.c | 4 +-
4299 net/sunrpc/rpcb_clnt.c | 66 +-
4300 net/sunrpc/sched.c | 4 +-
4301 net/sunrpc/svc.c | 8 +-
4302 net/sunrpc/svcauth_unix.c | 2 +-
4303 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
4304 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
4305 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
4306 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
4307 net/tipc/netlink_compat.c | 12 +-
4308 net/tipc/subscr.c | 2 +-
4309 net/unix/diag.c | 2 +-
4310 net/unix/sysctl_net_unix.c | 2 +-
4311 net/wireless/scan.c | 3 +-
4312 net/wireless/wext-compat.c | 140 +-
4313 net/wireless/wext-compat.h | 8 +-
4314 net/wireless/wext-core.c | 19 +-
4315 net/wireless/wext-sme.c | 5 +-
4316 net/xfrm/xfrm_policy.c | 16 +-
4317 net/xfrm/xfrm_state.c | 37 +-
4318 net/xfrm/xfrm_sysctl.c | 2 +-
4319 net/xfrm/xfrm_user.c | 2 +-
4320 scripts/Kbuild.include | 2 +-
4321 scripts/Makefile.build | 2 +-
4322 scripts/Makefile.clean | 3 +-
4323 scripts/Makefile.extrawarn | 4 +
4324 scripts/Makefile.gcc-plugins | 69 +
4325 scripts/Makefile.host | 68 +-
4326 scripts/basic/fixdep.c | 12 +-
4327 scripts/dtc/checks.c | 14 +-
4328 scripts/dtc/data.c | 6 +-
4329 scripts/dtc/flattree.c | 8 +-
4330 scripts/dtc/livetree.c | 4 +-
4331 scripts/gcc-plugin.sh | 51 +
4332 scripts/headers_install.sh | 1 +
4333 scripts/kallsyms.c | 4 +-
4334 scripts/kconfig/lkc.h | 5 +-
4335 scripts/kconfig/menu.c | 2 +-
4336 scripts/kconfig/symbol.c | 6 +-
4337 scripts/link-vmlinux.sh | 2 +-
4338 scripts/mod/file2alias.c | 14 +-
4339 scripts/mod/modpost.c | 40 +-
4340 scripts/mod/modpost.h | 6 +-
4341 scripts/mod/sumversion.c | 2 +-
4342 scripts/module-common.lds | 4 +
4343 scripts/package/builddeb | 1 +
4344 scripts/pnmtologo.c | 6 +-
4345 scripts/sortextable.h | 6 +-
4346 scripts/tags.sh | 2 +-
4347 security/Kconfig | 703 +-
4348 security/apparmor/include/policy.h | 2 +-
4349 security/apparmor/lsm.c | 16 +-
4350 security/apparmor/policy.c | 4 +-
4351 security/integrity/ima/ima.h | 4 +-
4352 security/integrity/ima/ima_api.c | 2 +-
4353 security/integrity/ima/ima_fs.c | 4 +-
4354 security/integrity/ima/ima_queue.c | 2 +-
4355 security/keys/internal.h | 8 +-
4356 security/keys/key.c | 18 +-
4357 security/keys/keyring.c | 4 -
4358 security/selinux/avc.c | 6 +-
4359 security/selinux/include/xfrm.h | 2 +-
4360 security/yama/yama_lsm.c | 2 +-
4361 sound/aoa/codecs/onyx.c | 7 +-
4362 sound/aoa/codecs/onyx.h | 1 +
4363 sound/core/oss/pcm_oss.c | 18 +-
4364 sound/core/pcm_compat.c | 2 +-
4365 sound/core/pcm_lib.c | 3 +-
4366 sound/core/pcm_native.c | 4 +-
4367 sound/core/rawmidi.c | 5 +-
4368 sound/core/seq/oss/seq_oss_synth.c | 4 +-
4369 sound/core/seq/seq_clientmgr.c | 10 +-
4370 sound/core/seq/seq_compat.c | 2 +-
4371 sound/core/seq/seq_fifo.c | 6 +-
4372 sound/core/seq/seq_fifo.h | 2 +-
4373 sound/core/seq/seq_memory.c | 18 +-
4374 sound/core/seq/seq_midi.c | 5 +-
4375 sound/core/seq/seq_virmidi.c | 2 +-
4376 sound/core/sound.c | 2 +-
4377 sound/drivers/mts64.c | 14 +-
4378 sound/drivers/opl4/opl4_lib.c | 2 +-
4379 sound/drivers/portman2x4.c | 3 +-
4380 sound/firewire/amdtp-am824.c | 2 +-
4381 sound/firewire/amdtp-stream.c | 4 +-
4382 sound/firewire/amdtp-stream.h | 2 +-
4383 sound/firewire/digi00x/amdtp-dot.c | 2 +-
4384 sound/firewire/isight.c | 10 +-
4385 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
4386 sound/oss/sb_audio.c | 2 +-
4387 sound/oss/swarm_cs4297a.c | 6 +-
4388 sound/pci/als300.c | 2 +-
4389 sound/pci/aw2/aw2-alsa.c | 2 -
4390 sound/pci/aw2/aw2-saa7146.c | 4 +-
4391 sound/pci/ctxfi/ctamixer.c | 14 +-
4392 sound/pci/ctxfi/ctamixer.h | 8 +-
4393 sound/pci/ctxfi/ctatc.c | 20 +-
4394 sound/pci/ctxfi/ctdaio.c | 6 +-
4395 sound/pci/ctxfi/ctdaio.h | 4 +-
4396 sound/pci/ctxfi/ctsrc.c | 13 +-
4397 sound/pci/ctxfi/ctsrc.h | 8 +-
4398 sound/pci/hda/hda_codec.c | 2 +-
4399 sound/pci/ymfpci/ymfpci.h | 2 +-
4400 sound/pci/ymfpci/ymfpci_main.c | 12 +-
4401 sound/soc/codecs/cx20442.c | 8 +-
4402 sound/soc/codecs/sti-sas.c | 10 +-
4403 sound/soc/codecs/tlv320dac33.c | 7 +-
4404 sound/soc/codecs/uda1380.c | 7 +-
4405 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
4406 sound/soc/soc-ac97.c | 6 +-
4407 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
4408 tools/gcc/Makefile | 46 +
4409 tools/gcc/checker_plugin.c | 496 +
4410 tools/gcc/colorize_plugin.c | 162 +
4411 tools/gcc/constify_plugin.c | 521 +
4412 tools/gcc/gcc-common.h | 858 +
4413 tools/gcc/gcc-generate-gimple-pass.h | 175 +
4414 tools/gcc/gcc-generate-ipa-pass.h | 289 +
4415 tools/gcc/gcc-generate-rtl-pass.h | 175 +
4416 tools/gcc/gcc-generate-simple_ipa-pass.h | 175 +
4417 tools/gcc/initify_plugin.c | 536 +
4418 tools/gcc/kallocstat_plugin.c | 135 +
4419 tools/gcc/kernexec_plugin.c | 407 +
4420 tools/gcc/latent_entropy_plugin.c | 422 +
4421 tools/gcc/randomize_layout_seed.h | 1 +
4422 tools/gcc/rap_plugin/Makefile | 4 +
4423 tools/gcc/rap_plugin/rap.h | 36 +
4424 tools/gcc/rap_plugin/rap_fptr_pass.c | 220 +
4425 tools/gcc/rap_plugin/rap_hash.c | 381 +
4426 tools/gcc/rap_plugin/rap_plugin.c | 477 +
4427 tools/gcc/rap_plugin/sip.c | 96 +
4428 tools/gcc/size_overflow_plugin/.gitignore | 3 +
4429 tools/gcc/size_overflow_plugin/Makefile | 28 +
4430 .../disable_size_overflow_hash.data | 12440 +++++++++++
4431 .../generate_size_overflow_hash.sh | 103 +
4432 .../insert_size_overflow_asm.c | 369 +
4433 .../size_overflow_plugin/intentional_overflow.c | 1118 +
4434 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
4435 tools/gcc/size_overflow_plugin/size_overflow.h | 329 +
4436 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
4437 .../size_overflow_plugin/size_overflow_hash.data | 21508 +++++++++++++++++++
4438 .../size_overflow_hash_aux.data | 92 +
4439 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1163 +
4440 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
4441 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
4442 .../size_overflow_plugin_hash.c | 352 +
4443 .../size_overflow_plugin/size_overflow_transform.c | 745 +
4444 .../size_overflow_transform_core.c | 1015 +
4445 tools/gcc/stackleak_plugin.c | 350 +
4446 tools/gcc/structleak_plugin.c | 239 +
4447 tools/include/linux/compiler.h | 8 +
4448 tools/perf/util/include/asm/alternative-asm.h | 3 +
4449 tools/virtio/linux/uaccess.h | 2 +-
4450 virt/kvm/kvm_main.c | 42 +-
4451 2639 files changed, 76327 insertions(+), 13888 deletions(-)
4452 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
4453 Author: Brad Spengler <spender@grsecurity.net>
4454 Date: Mon Apr 25 20:40:53 2016 -0400
4455
4456 Fix DoS in n_tty_receive_buf_common reported by marcan at:
4457 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
4458 and via lengthy diatribe on Twitter:
4459 https://twitter.com/marcan42/status/724740708104474626
4460 https://twitter.com/marcan42/status/724740985146609664
4461 https://twitter.com/marcan42/status/724741270325760000
4462 https://twitter.com/marcan42/status/724742465199050752
4463 https://twitter.com/marcan42/status/724745886794833920
4464 https://twitter.com/marcan42/status/724749571495075840
4465 https://twitter.com/marcan42/status/724746427285409796
4466 https://twitter.com/marcan42/status/724743150263095296
4467 https://twitter.com/marcan42/status/724757473433808896
4468
4469 Fix it correctly instead of using the incorrect fix suggested
4470 by marcan (aka "try reading the code next time")
4471 The original code was meant to fix an integer truncation issue
4472 that would also have caused a SIZE_OVERFLOW "DoS".
4473
4474 drivers/tty/n_tty.c | 9 +++++----
4475 1 file changed, 5 insertions(+), 4 deletions(-)
4476
4477 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
4478 Author: Brad Spengler <spender@grsecurity.net>
4479 Date: Mon Apr 25 19:52:33 2016 -0400
4480
4481 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
4482 reported by jotik at:
4483 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
4484 patch from Mathias Krause
4485
4486 fs/proc/base.c | 2 +-
4487 1 file changed, 1 insertion(+), 1 deletion(-)
4488
4489 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
4490 Author: Jiri Benc <jbenc@redhat.com>
4491 Date: Fri Apr 22 13:09:13 2016 +0200
4492
4493 cxgbi: fix uninitialized flowi6
4494
4495 ip6_route_output looks into different fields in the passed flowi6 structure,
4496 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
4497 first.
4498
4499 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
4500 Signed-off-by: Jiri Benc <jbenc@redhat.com>
4501 Signed-off-by: David S. Miller <davem@davemloft.net>
4502
4503 drivers/scsi/cxgbi/libcxgbi.c | 1 +
4504 1 file changed, 1 insertion(+)
4505
4506 commit ec65caa32652841a5be21d6e73146921af16d7a8
4507 Author: Brad Spengler <spender@grsecurity.net>
4508 Date: Wed Apr 20 20:59:43 2016 -0400
4509
4510 Make /proc/sched_debug only readable by root, mentioned in
4511 recent NCC Group paper on Linux containers
4512
4513 kernel/sched/debug.c | 4 ++++
4514 1 file changed, 4 insertions(+)
4515
4516 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
4517 Merge: 463149f ff26083
4518 Author: Brad Spengler <spender@grsecurity.net>
4519 Date: Wed Apr 20 17:55:53 2016 -0400
4520
4521 Merge branch 'pax-test' into grsec-test
4522
4523 commit ff260839e610d2bc1b0c579edd7deb0028198f01
4524 Author: Brad Spengler <spender@grsecurity.net>
4525 Date: Wed Apr 20 17:55:24 2016 -0400
4526
4527 Update to pax-linux-4.4.8-test14.patch:
4528 - Emese fixed some CodingStyle issues in the latent entropy plugin
4529 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
4530
4531 arch/mips/include/asm/cache.h | 3 ++-
4532 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
4533 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
4534 arch/mips/lib/libgcc.h | 12 +++++++++---
4535 drivers/idle/intel_idle.c | 6 ++++--
4536 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
4537 6 files changed, 57 insertions(+), 33 deletions(-)
4538
4539 commit 463149f47a64db4b26a13009f83ed73d393a209c
4540 Author: Xiaodong Liu <xiaodong.liu@intel.com>
4541 Date: Tue Apr 12 09:45:51 2016 +0000
4542
4543 crypto: sha1-mb - use corrcet pointer while completing jobs
4544
4545 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
4546 when check and complete other jobs. If the memory of first completed req
4547 is freed, while still completing other jobs in the func, kernel will
4548 crash since NULL pointer is assigned to RIP.
4549
4550 Cc: <stable@vger.kernel.org>
4551 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
4552 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
4553 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4554
4555 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
4556 1 file changed, 2 insertions(+), 2 deletions(-)
4557
4558 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
4559 Author: Tom Lendacky <thomas.lendacky@amd.com>
4560 Date: Wed Apr 13 10:52:25 2016 -0500
4561
4562 crypto: ccp - Prevent information leakage on export
4563
4564 Prevent information from leaking to userspace by doing a memset to 0 of
4565 the export state structure before setting the structure values and copying
4566 it. This prevents un-initialized padding areas from being copied into the
4567 export area.
4568
4569 Cc: <stable@vger.kernel.org> # 3.14.x-
4570 Reported-by: Ben Hutchings <ben@decadent.org.uk>
4571 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
4572 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4573
4574 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
4575 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
4576 2 files changed, 6 insertions(+)
4577
4578 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
4579 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
4580 Date: Mon Apr 18 14:33:54 2016 +0300
4581
4582 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
4583
4584 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
4585 order-0 memory allocations in RX path"), so here is no reason for depleting
4586 reserves. Generic __netdev_alloc_frag() implements the same logic.
4587
4588 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
4589 Acked-by: Eric Dumazet <edumazet@google.com>
4590 Signed-off-by: David S. Miller <davem@davemloft.net>
4591
4592 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
4593 1 file changed, 1 insertion(+), 1 deletion(-)
4594
4595 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
4596 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
4597 Date: Thu Mar 17 18:00:29 2016 +0000
4598
4599 USB: usbip: fix potential out-of-bounds write
4600
4601 Fix potential out-of-bounds write to urb->transfer_buffer
4602 usbip handles network communication directly in the kernel. When receiving a
4603 packet from its peer, usbip code parses headers according to protocol. As
4604 part of this parsing urb->actual_length is filled. Since the input for
4605 urb->actual_length comes from the network, it should be treated as untrusted.
4606 Any entity controlling the network may put any value in the input and the
4607 preallocated urb->transfer_buffer may not be large enough to hold the data.
4608 Thus, the malicious entity is able to write arbitrary data to kernel memory.
4609
4610 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
4611 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4612
4613 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
4614 1 file changed, 11 insertions(+)
4615
4616 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
4617 Merge: d60a24d f5fe5fd
4618 Author: Brad Spengler <spender@grsecurity.net>
4619 Date: Wed Apr 20 17:35:58 2016 -0400
4620
4621 Merge branch 'pax-test' into grsec-test
4622
4623 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
4624 Merge: a107ba2 8c9aef0
4625 Author: Brad Spengler <spender@grsecurity.net>
4626 Date: Wed Apr 20 17:35:29 2016 -0400
4627
4628 Merge branch 'linux-4.4.y' into pax-test
4629
4630 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
4631 Author: Brad Spengler <spender@grsecurity.net>
4632 Date: Mon Apr 18 17:48:10 2016 -0400
4633
4634 fix cast for constify change, reported by pipacs
4635
4636 drivers/idle/intel_idle.c | 4 ++--
4637 1 file changed, 2 insertions(+), 2 deletions(-)
4638
4639 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
4640 Author: Brad Spengler <spender@grsecurity.net>
4641 Date: Fri Apr 15 21:31:07 2016 -0400
4642
4643 Use proper type for function pointer
4644
4645 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
4646 1 file changed, 3 insertions(+), 3 deletions(-)
4647
4648 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
4649 Author: Brad Spengler <spender@grsecurity.net>
4650 Date: Fri Apr 15 21:24:04 2016 -0400
4651
4652 Fix skylake cstates compat with constify
4653
4654 drivers/idle/intel_idle.c | 6 ++++--
4655 1 file changed, 4 insertions(+), 2 deletions(-)
4656
4657 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
4658 Author: Brad Spengler <spender@grsecurity.net>
4659 Date: Fri Apr 15 21:10:44 2016 -0400
4660
4661 Update size_overflow hash table
4662
4663 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
4664 1 file changed, 2 insertions(+), 1 deletion(-)
4665
4666 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
4667 Author: Brad Spengler <spender@grsecurity.net>
4668 Date: Fri Apr 15 20:52:37 2016 -0400
4669
4670 compile fix
4671
4672 fs/coredump.c | 3 ---
4673 1 file changed, 3 deletions(-)
4674
4675 commit 967224da52bd98d078b1237aea5ec9e622238fba
4676 Merge: 92771d6 a107ba2
4677 Author: Brad Spengler <spender@grsecurity.net>
4678 Date: Fri Apr 15 20:30:23 2016 -0400
4679
4680 Merge branch 'pax-test' into grsec-test
4681
4682 commit a107ba25214d9694eb836fb04c782ad694977b91
4683 Merge: 4d8fc00 b40108b
4684 Author: Brad Spengler <spender@grsecurity.net>
4685 Date: Fri Apr 15 20:18:26 2016 -0400
4686
4687 Merge branch 'linux-4.4.y' into pax-test
4688
4689 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
4690 Author: Brad Spengler <spender@grsecurity.net>
4691 Date: Sun Apr 10 07:18:03 2016 -0400
4692
4693 From: Mathias Krause <minipli@googlemail.com>
4694 To: "David S. Miller" <davem@davemloft.net>
4695 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
4696 Emelyanov <xemul@parallels.com>
4697 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
4698 interface
4699
4700 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
4701 pdiag_put_mclist() leaks uninitialized heap bytes via the
4702 PACKET_DIAG_MCLIST netlink attribute.
4703
4704 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
4705
4706 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
4707 Signed-off-by: Mathias Krause <minipli@googlemail.com>
4708 Cc: Eric W. Biederman <ebiederm@xmission.com>
4709 Cc: Pavel Emelyanov <xemul@parallels.com>
4710 ---
4711 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
4712 to userland before the introduction of the packet_diag interface.
4713 Therefore the "Fixes:" line on that commit.
4714
4715 net/packet/af_packet.c | 1 +
4716 1 file changed, 1 insertion(+)
4717
4718 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
4719 Author: Jakub Sitnicki <jkbs@redhat.com>
4720 Date: Tue Apr 5 18:41:08 2016 +0200
4721
4722 ipv6: Count in extension headers in skb->network_header
4723
4724 When sending a UDPv6 message longer than MTU, account for the length
4725 of fragmentable IPv6 extension headers in skb->network_header offset.
4726 Same as we do in alloc_new_skb path in __ip6_append_data().
4727
4728 This ensures that later on __ip6_make_skb() will make space in
4729 headroom for fragmentable extension headers:
4730
4731 /* move skb->data to ip header from ext header */
4732 if (skb->data < skb_network_header(skb))
4733 __skb_pull(skb, skb_network_offset(skb));
4734
4735 Prevents a splat due to skb_under_panic:
4736
4737 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
4738 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
4739 ------------[ cut here ]------------
4740 kernel BUG at net/core/skbuff.c:104!
4741 invalid opcode: 0000 [#1] KASAN
4742 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
4743 [...]
4744 Call Trace:
4745 [<ffffffff813eb7b9>] skb_push+0x79/0x80
4746 [<ffffffff8143397b>] eth_header+0x2b/0x100
4747 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
4748 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
4749 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
4750 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
4751 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
4752 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
4753 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
4754 [...]
4755
4756 Reported-by: Ji Jianwen <jiji@redhat.com>
4757 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
4758 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4759 Signed-off-by: David S. Miller <davem@davemloft.net>
4760
4761 net/ipv6/ip6_output.c | 8 ++++----
4762 1 file changed, 4 insertions(+), 4 deletions(-)
4763
4764 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
4765 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
4766 Date: Fri Apr 1 17:17:50 2016 -0300
4767
4768 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
4769
4770 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
4771 before ip6_tnl_create2 is called. When register_netdevice is called, there
4772 is no linkinfo attribute in the NEWLINK message because of that.
4773
4774 Setting rtnl_link_ops before calling register_netdevice fixes that.
4775
4776 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
4777 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
4778 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
4779 Signed-off-by: David S. Miller <davem@davemloft.net>
4780
4781 net/ipv6/ip6_tunnel.c | 2 +-
4782 1 file changed, 1 insertion(+), 1 deletion(-)
4783
4784 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
4785 Author: Brad Spengler <spender@grsecurity.net>
4786 Date: Tue Apr 5 21:12:44 2016 -0400
4787
4788 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
4789
4790 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
4791 1 file changed, 12 insertions(+), 6 deletions(-)
4792
4793 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
4794 Author: Brad Spengler <spender@grsecurity.net>
4795 Date: Sun Apr 3 20:10:10 2016 -0400
4796
4797 Fix RANDSTRUCT support on ARM
4798
4799 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
4800 1 file changed, 52 insertions(+), 2 deletions(-)
4801
4802 commit bd893a75ab49f6ea5a216eb334471507337118ba
4803 Merge: 87b7f1d 4d8fc00
4804 Author: Brad Spengler <spender@grsecurity.net>
4805 Date: Sat Apr 2 11:54:20 2016 -0400
4806
4807 Merge branch 'pax-test' into grsec-test
4808
4809 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
4810 Author: Brad Spengler <spender@grsecurity.net>
4811 Date: Sat Apr 2 11:53:53 2016 -0400
4812
4813 Update to pax-linux-4.4.6-test13.patch:
4814 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
4815 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
4816
4817 arch/mips/include/asm/atomic.h | 4 ----
4818 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
4819 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
4820 3 files changed, 1 insertion(+), 5 deletions(-)
4821
4822 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
4823 Merge: 3335266 3abdad0
4824 Author: Brad Spengler <spender@grsecurity.net>
4825 Date: Sat Apr 2 11:19:17 2016 -0400
4826
4827 Merge branch 'pax-test' into grsec-test
4828
4829 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
4830 Author: Brad Spengler <spender@grsecurity.net>
4831 Date: Sat Apr 2 11:12:56 2016 -0400
4832
4833 Update to pax-linux-4.4.6-test12.patch:
4834 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
4835 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
4836 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
4837 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
4838 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
4839 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
4840 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
4841 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
4842 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
4843 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
4844 - fixed a gratuitous userland dereference in the amd64 stack walker
4845 - added latent entropy gathering to a few more functions
4846 - constified a few smp_hotplug_thread instances
4847
4848 arch/x86/entry/vdso/Makefile | 1 +
4849 arch/x86/include/asm/cpufeature.h | 1 -
4850 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
4851 arch/x86/kernel/head_32.S | 6 +++---
4852 arch/x86/mm/fault.c | 2 +-
4853 drivers/iommu/arm-smmu.c | 2 +-
4854 drivers/net/ppp/pptp.c | 1 +
4855 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
4856 fs/nfs/internal.h | 5 +++--
4857 fs/proc/kcore.c | 2 +-
4858 kernel/module.c | 6 +++---
4859 kernel/rcu/tree.c | 2 +-
4860 kernel/softirq.c | 2 +-
4861 kernel/stop_machine.c | 2 +-
4862 net/ipv6/xfrm6_mode_transport.c | 2 +-
4863 net/sched/sch_tbf.c | 9 ++++++---
4864 scripts/Makefile.gcc-plugins | 13 +++----------
4865 scripts/Makefile.host | 3 +--
4866 .../disable_size_overflow_hash.data | 4 +++-
4867 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
4868 20 files changed, 40 insertions(+), 48 deletions(-)
4869
4870 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
4871 Author: Mika Penttilä <mika.penttila@nextfour.com>
4872 Date: Mon Feb 22 17:56:52 2016 +0100
4873
4874 ARM: 8544/1: set_memory_xx fixes
4875
4876 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
4877
4878 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
4879 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
4880
4881 arch/arm/mm/pageattr.c | 3 +++
4882 1 file changed, 3 insertions(+)
4883
4884 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
4885 Author: Josh Boyer <jwboyer@fedoraproject.org>
4886 Date: Mon Mar 14 10:42:38 2016 -0400
4887
4888 USB: iowarrior: fix oops with malicious USB descriptors
4889
4890 The iowarrior driver expects at least one valid endpoint. If given
4891 malicious descriptors that specify 0 for the number of endpoints,
4892 it will crash in the probe function. Ensure there is at least
4893 one endpoint on the interface before using it.
4894
4895 The full report of this issue can be found here:
4896 http://seclists.org/bugtraq/2016/Mar/87
4897
4898 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4899 Cc: stable <stable@vger.kernel.org>
4900 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
4901 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4902
4903 drivers/usb/misc/iowarrior.c | 6 ++++++
4904 1 file changed, 6 insertions(+)
4905
4906 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
4907 Author: Oliver Neukum <oneukum@suse.com>
4908 Date: Tue Mar 15 10:14:04 2016 +0100
4909
4910 USB: cdc-acm: more sanity checking
4911
4912 An attack has become available which pretends to be a quirky
4913 device circumventing normal sanity checks and crashes the kernel
4914 by an insufficient number of interfaces. This patch adds a check
4915 to the code path for quirky devices.
4916
4917 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4918 CC: stable@vger.kernel.org
4919 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4920
4921 drivers/usb/class/cdc-acm.c | 3 +++
4922 1 file changed, 3 insertions(+)
4923
4924 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
4925 Author: Oliver Neukum <oneukum@suse.com>
4926 Date: Wed Mar 16 13:26:17 2016 +0100
4927
4928 USB: usb_driver_claim_interface: add sanity checking
4929
4930 Attacks that trick drivers into passing a NULL pointer
4931 to usb_driver_claim_interface() using forged descriptors are
4932 known. This thwarts them by sanity checking.
4933
4934 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4935 CC: stable@vger.kernel.org
4936 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4937
4938 drivers/usb/core/driver.c | 6 +++++-
4939 1 file changed, 5 insertions(+), 1 deletion(-)
4940
4941 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
4942 Author: Paolo Bonzini <pbonzini@redhat.com>
4943 Date: Mon Mar 21 10:15:25 2016 +0100
4944
4945 KVM: fix spin_lock_init order on x86
4946
4947 Moving the initialization earlier is needed in 4.6 because
4948 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
4949 complain:
4950
4951 [ 284.440294] INFO: trying to register non-static key.
4952 [ 284.445259] the code is fine but needs lockdep annotation.
4953 [ 284.450736] turning off the locking correctness validator.
4954 ...
4955 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
4956 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4957 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
4958 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4959 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
4960 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
4961 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
4962 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
4963
4964 However, it also helps fixing a preexisting problem, which is why this
4965 patch is also good for stable kernels: kvm_create_vm was incrementing
4966 current->mm->mm_count but not decrementing it at the out_err label (in
4967 case kvm_init_mmu_notifier failed). The new initialization order makes
4968 it possible to add the required mmdrop without adding a new error label.
4969
4970 Cc: stable@vger.kernel.org
4971 Reported-by: Borislav Petkov <bp@alien8.de>
4972 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4973
4974 virt/kvm/kvm_main.c | 21 +++++++++++----------
4975 1 file changed, 11 insertions(+), 10 deletions(-)
4976
4977 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
4978 Author: Paolo Bonzini <pbonzini@redhat.com>
4979 Date: Fri Mar 18 16:53:42 2016 +0100
4980
4981 KVM: VMX: avoid guest hang on invalid invvpid instruction
4982
4983 A guest executing an invalid invvpid instruction would hang
4984 because the instruction pointer was not updated.
4985
4986 Reported-by: jmontleo@redhat.com
4987 Tested-by: jmontleo@redhat.com
4988 Cc: stable@vger.kernel.org
4989 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
4990 Reviewed-by: David Matlack <dmatlack@google.com>
4991 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4992
4993 arch/x86/kvm/vmx.c | 1 +
4994 1 file changed, 1 insertion(+)
4995
4996 commit 602caaece277e5e21ae43771398bbf7778061beb
4997 Author: Paolo Bonzini <pbonzini@redhat.com>
4998 Date: Fri Mar 18 16:53:29 2016 +0100
4999
5000 KVM: VMX: avoid guest hang on invalid invept instruction
5001
5002 A guest executing an invalid invept instruction would hang
5003 because the instruction pointer was not updated.
5004
5005 Cc: stable@vger.kernel.org
5006 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
5007 Reviewed-by: David Matlack <dmatlack@google.com>
5008 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5009
5010 arch/x86/kvm/vmx.c | 1 +
5011 1 file changed, 1 insertion(+)
5012
5013 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
5014 Author: Jann Horn <jann@thejh.net>
5015 Date: Tue Mar 22 14:25:36 2016 -0700
5016
5017 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
5018
5019 This commit fixes the following security hole affecting systems where
5020 all of the following conditions are fulfilled:
5021
5022 - The fs.suid_dumpable sysctl is set to 2.
5023 - The kernel.core_pattern sysctl's value starts with "/". (Systems
5024 where kernel.core_pattern starts with "|/" are not affected.)
5025 - Unprivileged user namespace creation is permitted. (This is
5026 true on Linux >=3.8, but some distributions disallow it by
5027 default using a distro patch.)
5028
5029 Under these conditions, if a program executes under secure exec rules,
5030 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
5031 namespace, changes its root directory and crashes, the coredump will be
5032 written using fsuid=0 and a path derived from kernel.core_pattern - but
5033 this path is interpreted relative to the root directory of the process,
5034 allowing the attacker to control where a coredump will be written with
5035 root privileges.
5036
5037 To fix the security issue, always interpret core_pattern for dumps that
5038 are written under SUID_DUMP_ROOT relative to the root directory of init.
5039
5040 Signed-off-by: Jann Horn <jann@thejh.net>
5041 Acked-by: Kees Cook <keescook@chromium.org>
5042 Cc: Al Viro <viro@zeniv.linux.org.uk>
5043 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
5044 Cc: Andy Lutomirski <luto@kernel.org>
5045 Cc: Oleg Nesterov <oleg@redhat.com>
5046 Cc: <stable@vger.kernel.org>
5047 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
5048 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5049
5050 arch/um/drivers/mconsole_kern.c | 2 +-
5051 fs/coredump.c | 31 +++++++++++++++++++++++++++----
5052 fs/fhandle.c | 2 +-
5053 fs/open.c | 6 ++----
5054 include/linux/fs.h | 2 +-
5055 kernel/sysctl_binary.c | 2 +-
5056 6 files changed, 33 insertions(+), 12 deletions(-)
5057
5058 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
5059 Author: Takashi Iwai <tiwai@suse.de>
5060 Date: Fri Apr 1 12:28:16 2016 +0200
5061
5062 ALSA: timer: Use mod_timer() for rearming the system timer
5063
5064 ALSA system timer backend stops the timer via del_timer() without sync
5065 and leaves del_timer_sync() at the close instead. This is because of
5066 the restriction by the design of ALSA timer: namely, the stop callback
5067 may be called from the timer handler, and calling the sync shall lead
5068 to a hangup. However, this also triggers a kernel BUG() when the
5069 timer is rearmed immediately after stopping without sync:
5070 kernel BUG at kernel/time/timer.c:966!
5071 Call Trace:
5072 <IRQ>
5073 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
5074 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
5075 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
5076 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
5077 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
5078 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
5079 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
5080 ....
5081
5082 It's the place where add_timer() checks the pending timer. It's clear
5083 that this may happen after the immediate restart without sync in our
5084 cases.
5085
5086 So, the workaround here is just to use mod_timer() instead of
5087 add_timer(). This looks like a band-aid fix, but it's a right move,
5088 as snd_timer_interrupt() takes care of the continuous rearm of timer.
5089
5090 Reported-by: Jiri Slaby <jslaby@suse.cz>
5091 Cc: <stable@vger.kernel.org>
5092 Signed-off-by: Takashi Iwai <tiwai@suse.de>
5093
5094 sound/core/timer.c | 4 ++--
5095 1 file changed, 2 insertions(+), 2 deletions(-)
5096
5097 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
5098 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
5099 Date: Wed Mar 30 11:40:43 2016 +0200
5100
5101 drm/udl: Use unlocked gem unreferencing
5102
5103 For drm_gem_object_unreference callers are required to hold
5104 dev->struct_mutex, which these paths don't. Enforcing this requirement
5105 has become a bit more strict with
5106
5107 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
5108 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
5109 Date: Thu Oct 15 09:36:25 2015 +0200
5110
5111 drm/gem: Check locking in drm_gem_object_unreference
5112
5113 Cc: stable@vger.kernel.org
5114 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
5115 Signed-off-by: Dave Airlie <airlied@redhat.com>
5116
5117 drivers/gpu/drm/udl/udl_fb.c | 2 +-
5118 drivers/gpu/drm/udl/udl_gem.c | 2 +-
5119 2 files changed, 2 insertions(+), 2 deletions(-)
5120
5121 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
5122 Author: Jan Kara <jack@suse.com>
5123 Date: Mon Dec 7 14:34:49 2015 -0500
5124
5125 ext4: fix races of writeback with punch hole and zero range
5126
5127 When doing delayed allocation, update of on-disk inode size is postponed
5128 until IO submission time. However hole punch or zero range fallocate
5129 calls can end up discarding the tail page cache page and thus on-disk
5130 inode size would never be properly updated.
5131
5132 Make sure the on-disk inode size is updated before truncating page
5133 cache.
5134
5135 Signed-off-by: Jan Kara <jack@suse.com>
5136 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
5137
5138 fs/ext4/ext4.h | 3 +++
5139 fs/ext4/extents.c | 5 +++++
5140 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
5141 3 files changed, 42 insertions(+), 1 deletion(-)
5142
5143 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
5144 Author: Jan Kara <jack@suse.com>
5145 Date: Mon Dec 7 14:31:11 2015 -0500
5146
5147 ext4: fix races between buffered IO and collapse / insert range
5148
5149 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
5150 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
5151 faults. If buffered write or write via mmap manages to squeeze between
5152 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
5153 implementations, the written data is simply discarded by
5154 truncate_pagecache() although it should have been shifted.
5155
5156 Fix the problem by moving filemap_write_and_wait_range() call inside
5157 i_mutex and i_mmap_sem. That way we are protected against races with
5158 both buffered writes and page faults.
5159
5160 Signed-off-by: Jan Kara <jack@suse.com>
5161 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
5162
5163 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
5164 1 file changed, 31 insertions(+), 28 deletions(-)
5165
5166 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
5167 Author: Jan Kara <jack@suse.com>
5168 Date: Mon Dec 7 14:29:17 2015 -0500
5169
5170 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
5171
5172 Currently ext4_alloc_file_blocks() was handling protection against
5173 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
5174 and sometimes not and DIO protection ranks above it (although strictly
5175 speaking this cannot currently create any deadlocks). Also
5176 ext4_zero_range() was actually getting & releasing unlocked DIO
5177 protection twice in some cases. Luckily it didn't introduce any real bug
5178 but it was a land mine waiting to be stepped on. So move DIO protection
5179 out from ext4_alloc_file_blocks() into the two callsites.
5180
5181 Signed-off-by: Jan Kara <jack@suse.com>
5182 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
5183
5184 fs/ext4/extents.c | 21 ++++++++++-----------
5185 1 file changed, 10 insertions(+), 11 deletions(-)
5186
5187 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
5188 Author: Jan Kara <jack@suse.com>
5189 Date: Mon Dec 7 14:28:03 2015 -0500
5190
5191 ext4: fix races between page faults and hole punching
5192
5193 Currently, page faults and hole punching are completely unsynchronized.
5194 This can result in page fault faulting in a page into a range that we
5195 are punching after truncate_pagecache_range() has been called and thus
5196 we can end up with a page mapped to disk blocks that will be shortly
5197 freed. Filesystem corruption will shortly follow. Note that the same
5198 race is avoided for truncate by checking page fault offset against
5199 i_size but there isn't similar mechanism available for punching holes.
5200
5201 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
5202 grab it for writing over truncate, hole punching, and other functions
5203 removing blocks from extent tree and for read over page faults. We
5204 cannot easily use i_data_sem for this since that ranks below transaction
5205 start and we need something ranking above it so that it can be held over
5206 the whole truncate / hole punching operation. Also remove various
5207 workarounds we had in the code to reduce race window when page fault
5208 could have created pages with stale mapping information.
5209
5210 Signed-off-by: Jan Kara <jack@suse.com>
5211 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
5212
5213 fs/ext4/ext4.h | 10 +++++++++
5214 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
5215 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
5216 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
5217 fs/ext4/super.c | 1 +
5218 fs/ext4/truncate.h | 2 ++
5219 6 files changed, 127 insertions(+), 42 deletions(-)
5220
5221 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
5222 Author: Guenter Roeck <linux@roeck-us.net>
5223 Date: Sat Mar 26 12:28:05 2016 -0700
5224
5225 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
5226
5227 arm:pxa_defconfig can result in the following crash if the max1111 driver
5228 is not instantiated.
5229
5230 Unhandled fault: page domain fault (0x01b) at 0x00000000
5231 pgd = c0004000
5232 [00000000] *pgd=00000000
5233 Internal error: : 1b [#1] PREEMPT ARM
5234 Modules linked in:
5235 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
5236 Hardware name: SHARP Akita
5237 Workqueue: events sharpsl_charge_toggle
5238 task: c390a000 ti: c391e000 task.ti: c391e000
5239 PC is at max1111_read_channel+0x20/0x30
5240 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
5241 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
5242 ...
5243 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
5244 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
5245 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
5246 (spitzpm_read_devdata+0x5c/0xc4)
5247 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
5248 (sharpsl_check_battery_temp+0x78/0x110)
5249 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
5250 (sharpsl_charge_toggle+0x48/0x110)
5251 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
5252 (process_one_work+0x14c/0x48c)
5253 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
5254 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
5255 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
5256
5257 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
5258 module and thus not necessarily loaded. While building SPI_PXA2XX into the
5259 kernel would make the problem disappear, it appears prudent to ensure that
5260 the driver is instantiated before accessing its data structures.
5261
5262 Cc: Arnd Bergmann <arnd@arndb.de>
5263 Cc: stable@vger.kernel.org
5264 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
5265
5266 drivers/hwmon/max1111.c | 6 ++++++
5267 1 file changed, 6 insertions(+)
5268
5269 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
5270 Author: Nicolai Stange <nicstange@gmail.com>
5271 Date: Sun Mar 20 23:23:46 2016 +0100
5272
5273 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
5274
5275 Despite what the DocBook comment to pkcs7_validate_trust() says, the
5276 *_trusted argument is never set to false.
5277
5278 pkcs7_validate_trust() only positively sets *_trusted upon encountering
5279 a trusted PKCS#7 SignedInfo block.
5280
5281 This is quite unfortunate since its callers, system_verify_data() for
5282 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
5283
5284 Indeed, UBSAN splats when attempting to load the uninitialized local
5285 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
5286
5287 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
5288 load of value 82 is not a valid value for type '_Bool'
5289 [...]
5290 Call Trace:
5291 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
5292 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
5293 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
5294 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
5295 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
5296 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
5297 [<ffffffff814b83f0>] ? kfree+0x220/0x370
5298 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
5299 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
5300 [<ffffffff813c391a>] system_verify_data+0xca/0x170
5301 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
5302 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
5303 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
5304 [...]
5305
5306 The implication is that pkcs7_validate_trust() effectively grants trust
5307 when it really shouldn't have.
5308
5309 Fix this by explicitly setting *_trusted to false at the very beginning
5310 of pkcs7_validate_trust().
5311
5312 Cc: <stable@vger.kernel.org>
5313 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
5314 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
5315
5316 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
5317 1 file changed, 2 insertions(+)
5318
5319 commit 1052826f7352ccc98167129b0b83222f45d50046
5320 Author: Florian Westphal <fw@strlen.de>
5321 Date: Tue Mar 22 18:02:49 2016 +0100
5322
5323 netfilter: x_tables: validate e->target_offset early
5324
5325 We should check that e->target_offset is sane before
5326 mark_source_chains gets called since it will fetch the target entry
5327 for loop detection.
5328
5329 Signed-off-by: Florian Westphal <fw@strlen.de>
5330 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
5331
5332 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
5333 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
5334 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
5335 3 files changed, 24 insertions(+), 27 deletions(-)
5336
5337 commit b35d19509e8dab157214e46dd24314663ccf554f
5338 Author: Florian Westphal <fw@strlen.de>
5339 Date: Tue Mar 22 18:02:50 2016 +0100
5340
5341 netfilter: x_tables: make sure e->next_offset covers remaining blob size
5342
5343 Otherwise this function may read data beyond the ruleset blob.
5344
5345 Signed-off-by: Florian Westphal <fw@strlen.de>
5346 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
5347
5348 net/ipv4/netfilter/arp_tables.c | 6 ++++--
5349 net/ipv4/netfilter/ip_tables.c | 6 ++++--
5350 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
5351 3 files changed, 12 insertions(+), 6 deletions(-)
5352
5353 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
5354 Author: Florian Westphal <fw@strlen.de>
5355 Date: Tue Mar 22 18:02:52 2016 +0100
5356
5357 netfilter: x_tables: fix unconditional helper
5358
5359 Ben Hawkes says:
5360
5361 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
5362 is possible for a user-supplied ipt_entry structure to have a large
5363 next_offset field. This field is not bounds checked prior to writing a
5364 counter value at the supplied offset.
5365
5366 Problem is that mark_source_chains should not have been called --
5367 the rule doesn't have a next entry, so its supposed to return
5368 an absolute verdict of either ACCEPT or DROP.
5369
5370 However, the function conditional() doesn't work as the name implies.
5371 It only checks that the rule is using wildcard address matching.
5372
5373 However, an unconditional rule must also not be using any matches
5374 (no -m args).
5375
5376 The underflow validator only checked the addresses, therefore
5377 passing the 'unconditional absolute verdict' test, while
5378 mark_source_chains also tested for presence of matches, and thus
5379 proceeeded to the next (not-existent) rule.
5380
5381 Unify this so that all the callers have same idea of 'unconditional rule'.
5382
5383 Reported-by: Ben Hawkes <hawkes@google.com>
5384 Signed-off-by: Florian Westphal <fw@strlen.de>
5385 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
5386
5387 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
5388 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
5389 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
5390 3 files changed, 31 insertions(+), 33 deletions(-)
5391
5392 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
5393 Author: Pablo Neira Ayuso <pablo@netfilter.org>
5394 Date: Thu Mar 24 21:29:53 2016 +0100
5395
5396 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
5397
5398 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
5399 in ebtables and all the x_tables variants and their respective compat
5400 code. Uncovered by KASAN.
5401
5402 Reported-by: Baozeng Ding <sploving1@gmail.com>
5403 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
5404
5405 net/bridge/netfilter/ebtables.c | 4 ++++
5406 net/ipv4/netfilter/arp_tables.c | 2 ++
5407 net/ipv4/netfilter/ip_tables.c | 2 ++
5408 net/ipv6/netfilter/ip6_tables.c | 2 ++
5409 4 files changed, 10 insertions(+)
5410
5411 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
5412 Author: Nicolai Stange <nicstange@gmail.com>
5413 Date: Fri Mar 25 14:22:14 2016 -0700
5414
5415 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
5416
5417 If
5418 - generic_file_read_iter() gets called with a zero read length,
5419 - the read offset is at a page boundary,
5420 - IOCB_DIRECT is not set
5421 - and the page in question hasn't made it into the page cache yet,
5422 then do_generic_file_read() will trigger a readahead with a req_size hint
5423 of zero.
5424
5425 Since roundup_pow_of_two(0) is undefined, UBSAN reports
5426
5427 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
5428 shift exponent 64 is too large for 64-bit type 'long unsigned int'
5429 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
5430 [...]
5431 Call Trace:
5432 [...]
5433 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
5434 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
5435 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
5436 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
5437 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
5438 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
5439 [...]
5440 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
5441 [...]
5442
5443 when get_init_ra_size() gets called from ondemand_readahead().
5444
5445 The net effect is that the initial readahead size is arch dependent for
5446 requested read lengths of zero: for example, since
5447
5448 1UL << (sizeof(unsigned long) * 8)
5449
5450 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
5451 size becomes 4 on the former and 0 on the latter.
5452
5453 What's more, whether or not the file access timestamp is updated for zero
5454 length reads is decided differently for the two cases of IOCB_DIRECT
5455 being set or cleared: in the first case, generic_file_read_iter()
5456 explicitly skips updating that timestamp while in the latter case, it is
5457 always updated through the call to do_generic_file_read().
5458
5459 According to POSIX, zero length reads "do not modify the last data access
5460 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
5461
5462 Let generic_file_read_iter() unconditionally check the requested read
5463 length at its entry and return immediately with success if it is zero.
5464
5465 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
5466 Cc: Al Viro <viro@zeniv.linux.org.uk>
5467 Reviewed-by: Jan Kara <jack@suse.cz>
5468 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
5469 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5470
5471 mm/filemap.c | 7 ++++---
5472 1 file changed, 4 insertions(+), 3 deletions(-)
5473
5474 commit 604785419da498d7e876a0191b2e11626db706bb
5475 Author: Oliver Neukum <oneukum@suse.com>
5476 Date: Thu Mar 17 14:00:17 2016 -0700
5477
5478 Input: ims-pcu - sanity check against missing interfaces
5479
5480 A malicious device missing interface can make the driver oops.
5481 Add sanity checking.
5482
5483 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
5484 CC: stable@vger.kernel.org
5485 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
5486
5487 drivers/input/misc/ims-pcu.c | 4 ++++
5488 1 file changed, 4 insertions(+)
5489
5490 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
5491 Author: Vladis Dronov <vdronov@redhat.com>
5492 Date: Wed Mar 23 11:53:46 2016 -0700
5493
5494 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
5495
5496 The ati_remote2 driver expects at least two interfaces with one
5497 endpoint each. If given malicious descriptor that specify one
5498 interface or no endpoints, it will crash in the probe function.
5499 Ensure there is at least two interfaces and one endpoint for each
5500 interface before using it.
5501
5502 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
5503
5504 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
5505 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
5506 Cc: stable@vger.kernel.org
5507 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
5508
5509 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
5510 1 file changed, 30 insertions(+), 6 deletions(-)
5511
5512 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
5513 Author: Oliver Neukum <oneukum@suse.com>
5514 Date: Wed Mar 23 14:36:56 2016 -0700
5515
5516 Input: sur40 - fix DMA on stack
5517
5518 During the initialisation the driver uses a buffer on the stack for DMA.
5519 That violates the cache coherency rules. The fix is to allocate the buffer
5520 with kmalloc().
5521
5522 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
5523 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
5524
5525 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
5526 1 file changed, 14 insertions(+), 7 deletions(-)
5527
5528 commit 015dd03669b2ab646723f6b123377e4ef5694a10
5529 Author: Haiyang Zhang <haiyangz@microsoft.com>
5530 Date: Wed Mar 23 09:43:10 2016 -0700
5531
5532 hv_netvsc: Fix the array sizes to be max supported channels
5533
5534 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
5535 hosts. We use it for the related array sizes instead of using NR_CPUS,
5536 which may be set to several thousands.
5537 This patch reduces possible memory allocation failures.
5538
5539 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
5540 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
5541 Signed-off-by: David S. Miller <davem@davemloft.net>
5542
5543 drivers/net/hyperv/hyperv_net.h | 7 ++++---
5544 drivers/net/hyperv/rndis_filter.c | 4 ++--
5545 2 files changed, 6 insertions(+), 5 deletions(-)
5546
5547 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
5548 Author: Haiyang Zhang <haiyangz@microsoft.com>
5549 Date: Wed Mar 23 09:43:09 2016 -0700
5550
5551 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
5552
5553 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
5554 the nvdev->num_chn into a temp variable for later usage.
5555
5556 (Please also include this patch into stable branch.)
5557
5558 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
5559 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
5560 Signed-off-by: David S. Miller <davem@davemloft.net>
5561
5562 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
5563 1 file changed, 4 insertions(+), 1 deletion(-)
5564
5565 commit 7409626e43fe871cede30ac926425938f3ccddaf
5566 Author: Guillaume Nault <g.nault@alphalink.fr>
5567 Date: Wed Mar 23 16:38:55 2016 +0100
5568
5569 ppp: take reference on channels netns
5570
5571 Let channels hold a reference on their network namespace.
5572 Some channel types, like ppp_async and ppp_synctty, can have their
5573 userspace controller running in a different namespace. Therefore they
5574 can't rely on them to preclude their netns from being removed from
5575 under them.
5576
5577 ==================================================================
5578 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
5579 addr ffff880064e217e0
5580 Read of size 8 by task syz-executor/11581
5581 =============================================================================
5582 BUG net_namespace (Not tainted): kasan: bad access detected
5583 -----------------------------------------------------------------------------
5584
5585 Disabling lock debugging due to kernel taint
5586 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
5587 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
5588 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
5589 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
5590 [< inline >] slab_alloc kernel/mm/slub.c:2574
5591 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
5592 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
5593 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
5594 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
5595 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
5596 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
5597 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
5598 [< inline >] copy_process kernel/kernel/fork.c:1274
5599 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
5600 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
5601 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
5602 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
5603
5604 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
5605 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
5606 [< inline >] slab_free kernel/mm/slub.c:2805
5607 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
5608 [< inline >] net_free kernel/net/core/net_namespace.c:341
5609 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
5610 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
5611 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
5612 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
5613 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
5614 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
5615 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
5616 flags=0x5fffc0000004080
5617 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
5618
5619 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
5620 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
5621 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
5622 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
5623 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
5624 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
5625 Call Trace:
5626 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
5627 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
5628 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
5629 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
5630 [< inline >] print_address_description kernel/mm/kasan/report.c:138
5631 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
5632 [< inline >] kasan_report kernel/mm/kasan/report.c:259
5633 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
5634 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
5635 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
5636 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
5637 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
5638 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
5639 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
5640 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
5641 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
5642 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
5643 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
5644 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
5645 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
5646 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
5647 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
5648 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
5649 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
5650 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
5651 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
5652 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
5653 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
5654 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
5655 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
5656 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
5657 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
5658 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
5659 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
5660 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
5661 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
5662 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
5663 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
5664 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
5665 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
5666 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
5667 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
5668 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
5669 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
5670 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
5671 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
5672 Memory state around the buggy address:
5673 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5674 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5675 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5676 ^
5677 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5678 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
5679 ==================================================================
5680
5681 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
5682 Reported-by: Baozeng Ding <sploving1@gmail.com>
5683 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
5684 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
5685 Signed-off-by: David S. Miller <davem@davemloft.net>
5686
5687 drivers/net/ppp/ppp_generic.c | 4 +++-
5688 1 file changed, 3 insertions(+), 1 deletion(-)
5689
5690 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
5691 Author: Herbert Xu <herbert@gondor.apana.org.au>
5692 Date: Wed Mar 16 17:06:01 2016 +0800
5693
5694 eCryptfs: Use skcipher and shash
5695
5696 eCryptfs: Fix null pointer dereference on kzalloc error path
5697
5698 The conversion to skcipher and shash added a couple of null pointer
5699 dereference bugs on the kzalloc failure path. This patch fixes them.
5700
5701 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
5702 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
5703 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
5704
5705 fs/ecryptfs/keystore.c | 6 ++----
5706 1 file changed, 2 insertions(+), 4 deletions(-)
5707
5708 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
5709 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
5710 Date: Thu Mar 17 10:21:34 2016 +0100
5711
5712 crypto: marvell/cesa - fix memory leak
5713
5714 Crypto requests are not guaranteed to be finalized (->final() call),
5715 and can be freed at any moment, without getting any notification from
5716 the core. This can lead to memory leaks of the ->cache buffer.
5717
5718 Make this buffer part of the request object, and allocate an extra buffer
5719 from the DMA cache pool when doing DMA operations.
5720
5721 As a side effect, this patch also fixes another bug related to cache
5722 allocation and DMA operations. When the core allocates a new request and
5723 import an existing state, a cache buffer can be allocated (depending
5724 on the state). The problem is, at that very moment, we don't know yet
5725 whether the request will use DMA or not, and since everything is
5726 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
5727 should allocate a buffer for standard operation. But when
5728 mv_cesa_ahash_free_cache() is called, req->type has been set to
5729 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
5730 call (the buffer passed in argument has not been allocated from the pool).
5731
5732 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
5733 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
5734 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
5735
5736 drivers/crypto/marvell/cesa.h | 3 +-
5737 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
5738 2 files changed, 20 insertions(+), 69 deletions(-)
5739
5740 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
5741 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
5742 Date: Thu Mar 17 10:21:35 2016 +0100
5743
5744 crypto: marvell/cesa - initialize hash states
5745
5746 ->export() might be called before we have done an update operation,
5747 and in this case the ->state field is left uninitialized.
5748 Put the correct default value when initializing the request.
5749
5750 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
5751 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
5752
5753 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
5754 1 file changed, 20 insertions(+)
5755
5756 commit 23879f055d23e82c2f78cceca22c33e631973977
5757 Author: David S. Miller <davem@davemloft.net>
5758 Date: Sun Mar 13 23:28:00 2016 -0400
5759
5760 ipv4: Don't do expensive useless work during inetdev destroy.
5761
5762 When an inetdev is destroyed, every address assigned to the interface
5763 is removed. And in this scenerio we do two pointless things which can
5764 be very expensive if the number of assigned interfaces is large:
5765
5766 1) Address promotion. We are deleting all addresses, so there is no
5767 point in doing this.
5768
5769 2) A full nf conntrack table purge for every address. We only need to
5770 do this once, as is already caught by the existing
5771 masq_dev_notifier so masq_inet_event() can skip this.
5772
5773 Reported-by: Solar Designer <solar@openwall.com>
5774 Signed-off-by: David S. Miller <davem@davemloft.net>
5775 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
5776
5777 net/ipv4/devinet.c | 4 ++++
5778 net/ipv4/fib_frontend.c | 4 ++++
5779 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
5780 3 files changed, 18 insertions(+), 2 deletions(-)
5781
5782 commit 60394231e840e884024592a76a6c5612433d3756
5783 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5784 Date: Tue Mar 8 10:34:28 2016 -0300
5785
5786 sctp: fix copying more bytes than expected in sctp_add_bind_addr
5787
5788 Dmitry reported that sctp_add_bind_addr may read more bytes than
5789 expected in case the parameter is a IPv4 addr supplied by the user
5790 through calls such as sctp_bindx_add(), because it always copies
5791 sizeof(union sctp_addr) while the buffer may be just a struct
5792 sockaddr_in, which is smaller.
5793
5794 This patch then fixes it by limiting the memcpy to the min between the
5795 union size and a (new parameter) provided addr size. Where possible this
5796 parameter still is the size of that union, except for reading from
5797 user-provided buffers, which then it accounts for protocol type.
5798
5799 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5800 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5801 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5802 Signed-off-by: David S. Miller <davem@davemloft.net>
5803
5804 include/net/sctp/structs.h | 2 +-
5805 net/sctp/bind_addr.c | 14 ++++++++------
5806 net/sctp/protocol.c | 1 +
5807 net/sctp/sm_make_chunk.c | 3 ++-
5808 net/sctp/socket.c | 4 +++-
5809 5 files changed, 15 insertions(+), 9 deletions(-)
5810
5811 commit 9831caa50e1453818c5ec618890291f028b7992f
5812 Author: Brad Spengler <spender@grsecurity.net>
5813 Date: Mon Mar 28 19:20:28 2016 -0400
5814
5815 Also allow /bin/false as needed by systemd
5816
5817 kernel/kmod.c | 2 +-
5818 1 file changed, 1 insertion(+), 1 deletion(-)
5819
5820 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
5821 Author: Brad Spengler <spender@grsecurity.net>
5822 Date: Tue Mar 22 16:59:43 2016 -0400
5823
5824 Fix size_overflow FP reported by marcan at:
5825 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
5826
5827 net/ipv6/xfrm6_mode_transport.c | 2 +-
5828 1 file changed, 1 insertion(+), 1 deletion(-)
5829
5830 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
5831 Merge: 0d0ec9e c0b77a7
5832 Author: Brad Spengler <spender@grsecurity.net>
5833 Date: Wed Mar 16 20:20:40 2016 -0400
5834
5835 Merge branch 'pax-test' into grsec-test
5836
5837 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
5838 Merge: 10d57c1 0d19123
5839 Author: Brad Spengler <spender@grsecurity.net>
5840 Date: Wed Mar 16 20:20:27 2016 -0400
5841
5842 Merge branch 'linux-4.4.y' into pax-test
5843
5844 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
5845 Author: Brad Spengler <spender@grsecurity.net>
5846 Date: Mon Mar 14 20:15:47 2016 -0400
5847
5848 Invert logic to clean up code
5849
5850 fs/namei.c | 32 +++++++-------------------------
5851 grsecurity/grsec_chroot.c | 10 +++++-----
5852 2 files changed, 12 insertions(+), 30 deletions(-)
5853
5854 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
5855 Author: Brad Spengler <spender@grsecurity.net>
5856 Date: Mon Mar 14 19:59:36 2016 -0400
5857
5858 compile fix
5859
5860 fs/namei.c | 5 ++---
5861 1 file changed, 2 insertions(+), 3 deletions(-)
5862
5863 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
5864 Author: Brad Spengler <spender@grsecurity.net>
5865 Date: Mon Mar 14 19:57:53 2016 -0400
5866
5867 Also handle renames
5868
5869 fs/namei.c | 9 +++++++++
5870 1 file changed, 9 insertions(+)
5871
5872 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
5873 Author: Brad Spengler <spender@grsecurity.net>
5874 Date: Mon Mar 14 19:45:56 2016 -0400
5875
5876 Add additional check to cover lookup family of functions
5877
5878 fs/namei.c | 9 +++++++++
5879 1 file changed, 9 insertions(+)
5880
5881 commit c3df846baa7873fb99401136f220676b87452918
5882 Author: Brad Spengler <spender@grsecurity.net>
5883 Date: Mon Mar 14 18:42:37 2016 -0400
5884
5885 compile fix
5886
5887 fs/namei.c | 2 +-
5888 1 file changed, 1 insertion(+), 1 deletion(-)
5889
5890 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
5891 Author: Brad Spengler <spender@grsecurity.net>
5892 Date: Mon Mar 14 18:34:40 2016 -0400
5893
5894 Fix recent chroot check on the create side, as reported by
5895 Toralf Foerster
5896
5897 fs/namei.c | 26 ++++++++++++++++----------
5898 1 file changed, 16 insertions(+), 10 deletions(-)
5899
5900 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
5901 Author: Paolo Bonzini <pbonzini@redhat.com>
5902 Date: Tue Mar 8 12:13:39 2016 +0100
5903
5904 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
5905
5906 Yes, all of these are needed. :) This is admittedly a bit odd, but
5907 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
5908 and of course ept=0.
5909
5910 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
5911 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
5912 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
5913 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
5914 restarts execution. This will still cause a user write to fault, while
5915 supervisor writes will succeed. User reads will fault spuriously now,
5916 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
5917 will be enabled and supervisor writes disabled, going back to the
5918 originary situation where supervisor writes fault spuriously.
5919
5920 When SMEP is in effect, however, U=0 will enable kernel execution of
5921 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5922 with U=0. If the guest has not enabled NX, the result is a continuous
5923 stream of page faults due to the NX bit being reserved.
5924
5925 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
5926 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
5927 control, so they do not use user-return notifiers for EFER---if they did,
5928 EFER.NX would be forced to the same value as the host).
5929
5930 There is another bug in the reserved bit check, which I've split to a
5931 separate patch for easier application to stable kernels.
5932
5933 Cc: stable@vger.kernel.org
5934 Cc: Andy Lutomirski <luto@amacapital.net>
5935 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
5936 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
5937 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5938
5939 Documentation/virtual/kvm/mmu.txt | 3 ++-
5940 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
5941 2 files changed, 25 insertions(+), 14 deletions(-)
5942
5943 commit 802a88e57b141e9643e93afb7805813ad8da22f3
5944 Author: Paolo Bonzini <pbonzini@redhat.com>
5945 Date: Wed Mar 9 14:28:02 2016 +0100
5946
5947 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
5948
5949 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
5950 CR0.WP=1. These pages' SPTEs flip continuously between two states:
5951 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
5952 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
5953
5954 When SMEP is in effect, however, U=0 will enable kernel execution of
5955 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5956 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
5957 When guest EFER has the NX bit cleared, the reserved bit check thinks
5958 that the latter state is invalid; teach it that the smep_andnot_wp case
5959 will also use the NX bit of SPTEs.
5960
5961 Cc: stable@vger.kernel.org
5962 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
5963 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
5964 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5965
5966 arch/x86/kvm/mmu.c | 4 +++-
5967 1 file changed, 3 insertions(+), 1 deletion(-)
5968
5969 commit 3925851224428c1d2bca32cf33821befb947c4f3
5970 Author: Ming Lei <ming.lei@canonical.com>
5971 Date: Sat Mar 12 22:56:19 2016 +0800
5972
5973 block: don't optimize for non-cloned bio in bio_get_last_bvec()
5974
5975 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
5976 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
5977 because the start postion may have been moved in the middle of
5978 the bvec, such as splitting in the middle of bvec.
5979
5980 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
5981 Cc: stable@vger.kernel.org
5982 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
5983 Signed-off-by: Ming Lei <ming.lei@canonical.com>
5984 Signed-off-by: Jens Axboe <axboe@fb.com>
5985
5986 include/linux/bio.h | 5 -----
5987 1 file changed, 5 deletions(-)
5988
5989 commit db541463b4a0926bebdbac743c8736fb9e903d58
5990 Author: Borislav Petkov <bp@alien8.de>
5991 Date: Fri Mar 11 12:32:06 2016 +0100
5992
5993 x86/fpu: Fix eager-FPU handling on legacy FPU machines
5994
5995 i486 derived cores like Intel Quark support only the very old,
5996 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
5997 our FPU code wasn't handling the saving and restoring there
5998 properly in the 'eagerfpu' case.
5999
6000 So after we made eagerfpu the default for all CPU types:
6001
6002 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
6003
6004 these old FPU designs broke. First, Andy Shevchenko reported a splat:
6005
6006 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
6007
6008 which was us trying to execute FXRSTOR on those machines even though
6009 they don't support it.
6010
6011 After taking care of that, Bryan O'Donoghue reported that a simple FPU
6012 test still failed because we weren't initializing the FPU state properly
6013 on those machines.
6014
6015 Take care of all that.
6016
6017 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
6018 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
6019 Signed-off-by: Borislav Petkov <bp@suse.de>
6020 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
6021 Cc: Andrew Morton <akpm@linux-foundation.org>
6022 Cc: Andy Lutomirski <luto@amacapital.net>
6023 Cc: Borislav Petkov <bp@alien8.de>
6024 Cc: Brian Gerst <brgerst@gmail.com>
6025 Cc: Dave Hansen <dave.hansen@linux.intel.com>
6026 Cc: Denys Vlasenko <dvlasenk@redhat.com>
6027 Cc: Fenghua Yu <fenghua.yu@intel.com>
6028 Cc: H. Peter Anvin <hpa@zytor.com>
6029 Cc: Oleg Nesterov <oleg@redhat.com>
6030 Cc: Peter Zijlstra <peterz@infradead.org>
6031 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
6032 Cc: Thomas Gleixner <tglx@linutronix.de>
6033 Cc: Yu-cheng <yu-cheng.yu@intel.com>
6034 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
6035 Signed-off-by: Ingo Molnar <mingo@kernel.org>
6036
6037 arch/x86/kernel/fpu/core.c | 4 +++-
6038 arch/x86/kernel/fpu/init.c | 2 +-
6039 2 files changed, 4 insertions(+), 2 deletions(-)
6040
6041 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
6042 Author: Brad Spengler <spender@grsecurity.net>
6043 Date: Sun Mar 13 11:35:56 2016 -0400
6044
6045 Compile fixes
6046
6047 fs/namei.c | 2 +-
6048 grsecurity/grsec_chroot.c | 2 +-
6049 include/linux/grsecurity.h | 2 +-
6050 3 files changed, 3 insertions(+), 3 deletions(-)
6051
6052 commit aab25a3496c4683c5858056960010119fb7d9a5a
6053 Author: Brad Spengler <spender@grsecurity.net>
6054 Date: Sun Mar 13 10:53:59 2016 -0400
6055
6056 Use fput instead of put_filp()
6057
6058 fs/namei.c | 4 ++--
6059 1 file changed, 2 insertions(+), 2 deletions(-)
6060
6061 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
6062 Author: Brad Spengler <spender@grsecurity.net>
6063 Date: Sun Mar 13 10:30:54 2016 -0400
6064
6065 Update MPROTECT_COMPAT config description, disable by default
6066
6067 security/Kconfig | 18 ++++++------------
6068 1 file changed, 6 insertions(+), 12 deletions(-)
6069
6070 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
6071 Author: Brad Spengler <spender@grsecurity.net>
6072 Date: Sun Mar 13 10:35:55 2016 -0400
6073
6074 As reported by Jann Horn, chroot scenarios where the chrooting application
6075 brings in a directory fd can be used to access any file outside of the chroot
6076 via *at syscalls. To maintain compatibility with Chromium and other apps,
6077 we specifically only disallow relative accesses off a directory fd when the
6078 final path is not located under that directory described by the fd and exists
6079 outside of the chroot. This additional restriction will exist under the
6080 current GRKERNSEC_CHROOT_FCHDIR option.
6081
6082 fs/namei.c | 9 +++++++++
6083 grsecurity/Kconfig | 10 ++++++----
6084 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
6085 include/linux/grmsg.h | 1 +
6086 include/linux/grsecurity.h | 1 +
6087 5 files changed, 56 insertions(+), 4 deletions(-)
6088
6089 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
6090 Author: Brad Spengler <spender@grsecurity.net>
6091 Date: Thu Mar 10 22:17:16 2016 -0500
6092
6093 Update size_overflow hash table
6094
6095 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
6096 1 file changed, 1 insertion(+)
6097
6098 commit 29f25ddda6a5625340df26beb394279fefea2b49
6099 Author: Brad Spengler <spender@grsecurity.net>
6100 Date: Thu Mar 10 22:16:04 2016 -0500
6101
6102 Fix module support
6103
6104 kernel/module.c | 3 ++-
6105 1 file changed, 2 insertions(+), 1 deletion(-)
6106
6107 commit b057a45636b626e7eaf03077ed0916b95fea054c
6108 Merge: ba5ee94 10d57c1
6109 Author: Brad Spengler <spender@grsecurity.net>
6110 Date: Thu Mar 10 21:36:10 2016 -0500
6111
6112 Merge branch 'pax-test' into grsec-test
6113
6114 commit 10d57c107e7fabffbe616b14efab73df585576c2
6115 Merge: 1cbae46 62e2195
6116 Author: Brad Spengler <spender@grsecurity.net>
6117 Date: Thu Mar 10 21:34:58 2016 -0500
6118
6119 Update to pax-linux-4.4.5-test9.patch:
6120 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
6121 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
6122 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
6123 - compile the x86 vdso without plugins, reported by Emese
6124 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
6125 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
6126
6127 Merge branch 'linux-4.4.y' into pax-test
6128
6129 commit ba5ee94199b11c1429559a08c2158677dd8f1761
6130 Author: Brad Spengler <spender@grsecurity.net>
6131 Date: Thu Mar 3 20:20:19 2016 -0500
6132
6133 Update size_overflow hash table
6134
6135 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
6136 1 file changed, 1 insertion(+)
6137
6138 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
6139 Merge: 335c04c 1cbae46
6140 Author: Brad Spengler <spender@grsecurity.net>
6141 Date: Thu Mar 3 20:04:00 2016 -0500
6142
6143 Merge branch 'pax-test' into grsec-test
6144
6145 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
6146 Merge: a51cdb8 c252409
6147 Author: Brad Spengler <spender@grsecurity.net>
6148 Date: Thu Mar 3 19:57:43 2016 -0500
6149
6150 Merge branch 'linux-4.4.y' into pax-test
6151
6152 commit 335c04c8146a696a6101a9c69dbd47f11383549e
6153 Merge: 897877e a51cdb8
6154 Author: Brad Spengler <spender@grsecurity.net>
6155 Date: Tue Mar 1 17:57:24 2016 -0500
6156
6157 Merge branch 'pax-test' into grsec-test
6158
6159 commit a51cdb83569b450858737a30d2be043d87d7ddc1
6160 Author: Brad Spengler <spender@grsecurity.net>
6161 Date: Tue Mar 1 17:56:43 2016 -0500
6162
6163 Update to pax-linux-4.4.3-test6.patch:
6164 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
6165 - fixed a few section mismatches on notifier_block variables
6166 - fixed a few REFCOUNT false positives found by Emese's plugin
6167 - constified hypervisor_x86
6168
6169 arch/x86/include/asm/hypervisor.h | 2 +-
6170 arch/x86/kernel/cpu/mshyperv.c | 2 +-
6171 arch/x86/kernel/cpu/vmware.c | 2 +-
6172 arch/x86/kernel/kvm.c | 2 +-
6173 drivers/lightnvm/rrpc.c | 4 ++--
6174 drivers/lightnvm/rrpc.h | 2 +-
6175 drivers/net/can/led.c | 2 +-
6176 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
6177 drivers/net/ethernet/rocker/rocker.c | 4 ++--
6178 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
6179 drivers/net/vrf.c | 2 +-
6180 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
6181 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
6182 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
6183 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
6184 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
6185 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
6186 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
6187 fs/proc/kcore.c | 2 +-
6188 mm/hugetlb_cgroup.c | 8 ++++----
6189 mm/mm_init.c | 2 +-
6190 mm/slub.c | 2 +-
6191 net/mac802154/iface.c | 2 +-
6192 23 files changed, 41 insertions(+), 41 deletions(-)
6193
6194 commit 897877e79629a0b854e98cb666a9d898256d45a7
6195 Merge: 1ffa5d5 4f4b213
6196 Author: Brad Spengler <spender@grsecurity.net>
6197 Date: Sun Feb 28 20:54:59 2016 -0500
6198
6199 Merge branch 'pax-test' into grsec-test
6200
6201 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
6202 Author: Brad Spengler <spender@grsecurity.net>
6203 Date: Sun Feb 28 20:54:06 2016 -0500
6204
6205 Update to pax-linux-4.4.3-test5.patch:
6206 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
6207 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
6208 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
6209 - added a generator for SIMPLE_IPA passes as well
6210
6211 include/linux/cgroup-defs.h | 2 +-
6212 include/linux/hugetlb.h | 2 +-
6213 include/linux/hugetlb_cgroup.h | 11 ++
6214 include/net/xfrm.h | 2 +-
6215 kernel/cgroup.c | 29 ++--
6216 mm/hugetlb.c | 55 ++++++-
6217 mm/hugetlb_cgroup.c | 60 ++-----
6218 mm/mmap.c | 38 ++---
6219 net/xfrm/xfrm_state.c | 4 +-
6220 tools/gcc/constify_plugin.c | 5 +-
6221 tools/gcc/gcc-common.h | 42 +++--
6222 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
6223 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
6224 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
6225 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
6226 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6227 .../disable_size_overflow_hash.data | 7 +-
6228 .../size_overflow_plugin/size_overflow_hash.data | 3 -
6229 18 files changed, 385 insertions(+), 146 deletions(-)
6230
6231 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
6232 Author: Brad Spengler <spender@grsecurity.net>
6233 Date: Sun Feb 28 20:43:02 2016 -0500
6234
6235 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
6236 enabled
6237
6238 grsecurity/grsec_sig.c | 3 +--
6239 1 file changed, 1 insertion(+), 2 deletions(-)
6240
6241 commit cfdb373a77c88d01c1539e605e28143af5981571
6242 Author: Brad Spengler <spender@grsecurity.net>
6243 Date: Sun Feb 28 19:12:39 2016 -0500
6244
6245 compile fix
6246
6247 grsecurity/gracl_segv.c | 2 +-
6248 grsecurity/grsec_sig.c | 2 +-
6249 2 files changed, 2 insertions(+), 2 deletions(-)
6250
6251 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
6252 Author: Brad Spengler <spender@grsecurity.net>
6253 Date: Sun Feb 28 18:24:50 2016 -0500
6254
6255 Update the daemon check in handling of anti-bruteforcing of suid binaries
6256 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
6257 could create unprivileged copies of the suid binary via ptrace, inject
6258 code into them, and fork+exec a privileged copy. A crash then in the
6259 privileged copy would trigger the daemon detection which could be avoided
6260 by simply terminating the original process. Defeat this by using our
6261 is_privileged_binary() function against the task's mm->binfmt->file to detect
6262 an fscaps-enabled or suid/sgid binary being involved.
6263
6264 Also update the RBAC RES_CRASH code to use is_privileged_binary().
6265
6266 grsecurity/gracl_segv.c | 15 +--------------
6267 grsecurity/grsec_sig.c | 3 ++-
6268 2 files changed, 3 insertions(+), 15 deletions(-)
6269
6270 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
6271 Author: Brad Spengler <spender@grsecurity.net>
6272 Date: Sun Feb 28 15:06:32 2016 -0500
6273
6274 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
6275 could dump out an unreadable suid binary by creating a script that used
6276 that binary as an interpreter.
6277
6278 fs/exec.c | 14 +++++++++-----
6279 1 file changed, 9 insertions(+), 5 deletions(-)
6280
6281 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
6282 Merge: 2d35d52 8327ee6
6283 Author: Brad Spengler <spender@grsecurity.net>
6284 Date: Thu Feb 25 18:44:11 2016 -0500
6285
6286 Merge branch 'pax-test' into grsec-test
6287
6288 Conflicts:
6289 fs/proc/base.c
6290 kernel/ptrace.c
6291 mm/process_vm_access.c
6292
6293 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
6294 Merge: 09d53c7 2134d97
6295 Author: Brad Spengler <spender@grsecurity.net>
6296 Date: Thu Feb 25 18:36:46 2016 -0500
6297
6298 Merge branch 'linux-4.4.y' into pax-test
6299
6300 Conflicts:
6301 mm/mmap.c
6302
6303 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
6304 Author: Brad Spengler <spender@grsecurity.net>
6305 Date: Wed Feb 24 07:59:12 2016 -0500
6306
6307 Remove /proc/pid/map_files which we had previously prevented via
6308 an inverted dependency on checkpoint/restart, but clearly should have
6309 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
6310 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
6311 processes of the same UID. Thanks to Mathias Krause for the report!
6312
6313 fs/proc/base.c | 2 ++
6314 1 file changed, 2 insertions(+)
6315
6316 commit e4f1e517092222aa28179b20e14c0ddfb2796049
6317 Author: Brad Spengler <spender@grsecurity.net>
6318 Date: Thu Feb 18 19:32:39 2016 -0500
6319
6320 Update size_overflow hash table
6321
6322 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
6323 1 file changed, 131 insertions(+), 27 deletions(-)
6324
6325 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
6326 Author: Brad Spengler <spender@grsecurity.net>
6327 Date: Thu Feb 18 18:52:37 2016 -0500
6328
6329 Update size_overflow hash table
6330
6331 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
6332 1 file changed, 237 insertions(+), 56 deletions(-)
6333
6334 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
6335 Author: Brad Spengler <spender@grsecurity.net>
6336 Date: Thu Feb 18 18:23:03 2016 -0500
6337
6338 compile fix
6339
6340 tools/gcc/randomize_layout_plugin.c | 2 +-
6341 1 file changed, 1 insertion(+), 1 deletion(-)
6342
6343 commit 024d2af98b755712daff6ed7c49af921da4e8883
6344 Author: Brad Spengler <spender@grsecurity.net>
6345 Date: Thu Feb 18 18:19:47 2016 -0500
6346
6347 compile fix
6348
6349 tools/gcc/randomize_layout_plugin.c | 2 +-
6350 1 file changed, 1 insertion(+), 1 deletion(-)
6351
6352 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
6353 Author: Brad Spengler <spender@grsecurity.net>
6354 Date: Thu Feb 18 18:16:32 2016 -0500
6355
6356 compile fix
6357
6358 tools/gcc/randomize_layout_plugin.c | 9 +++++----
6359 1 file changed, 5 insertions(+), 4 deletions(-)
6360
6361 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
6362 Author: Brad Spengler <spender@grsecurity.net>
6363 Date: Thu Feb 18 17:54:51 2016 -0500
6364
6365 Compile fix
6366
6367 tools/gcc/randomize_layout_plugin.c | 2 +-
6368 1 file changed, 1 insertion(+), 1 deletion(-)
6369
6370 commit 13823395101c4228ecded4b624583389ee13bfb3
6371 Author: Brad Spengler <spender@grsecurity.net>
6372 Date: Thu Feb 18 17:35:21 2016 -0500
6373
6374 compile fix
6375
6376 Makefile | 5 +----
6377 1 file changed, 1 insertion(+), 4 deletions(-)
6378
6379 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
6380 Merge: 45cbb7e 09d53c7
6381 Author: Brad Spengler <spender@grsecurity.net>
6382 Date: Thu Feb 18 16:40:51 2016 -0500
6383
6384 Merge branch 'pax-test' into grsec-test
6385
6386 Conflicts:
6387 Makefile
6388 include/linux/genl_magic_struct.h
6389 scripts/mod/modpost.c
6390 tools/gcc/size_overflow_plugin/size_overflow_hash.data
6391
6392 commit 09d53c74140e87e886a28980cedbb7e771f2a356
6393 Author: Brad Spengler <spender@grsecurity.net>
6394 Date: Thu Feb 18 16:24:02 2016 -0500
6395
6396 Update to pax-linux-4.4.2-test4.patch:
6397 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
6398 - moved gcc plugin related makefile bits into a separate file, by Emese
6399 - changed modpost to report writable function pointers separately
6400 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
6401 - reduced the size of the compat syscall entry points on amd64
6402 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
6403 - Emese regenerated the size overflow hash table for 4.4
6404 - all plugins now use the new pass generator headers
6405
6406 Makefile | 73 +-
6407 arch/x86/entry/entry_64.S | 2 +-
6408 arch/x86/entry/entry_64_compat.S | 48 +-
6409 fs/exec.c | 3 +
6410 include/linux/genl_magic_struct.h | 4 +-
6411 include/linux/memcontrol.h | 2 +-
6412 ipc/shm.c | 2 +-
6413 mm/memcontrol.c | 6 +-
6414 scripts/Makefile.extrawarn | 4 +
6415 scripts/Makefile.gcc-plugins | 69 +
6416 scripts/mod/modpost.c | 15 +-
6417 tools/gcc/checker_plugin.c | 71 +-
6418 tools/gcc/colorize_plugin.c | 65 +-
6419 tools/gcc/constify_plugin.c | 65 +-
6420 tools/gcc/gcc-generate-gimple-pass.h | 172 +
6421 tools/gcc/gcc-generate-ipa-pass.h | 286 +
6422 tools/gcc/gcc-generate-rtl-pass.h | 172 +
6423 tools/gcc/initify_plugin.c | 74 +-
6424 tools/gcc/kallocstat_plugin.c | 65 +-
6425 tools/gcc/kernexec_plugin.c | 184 +-
6426 tools/gcc/latent_entropy_plugin.c | 71 +-
6427 tools/gcc/randomize_layout_seed.h | 1 -
6428 .../disable_size_overflow_hash.h | 152601 ------------------
6429 .../insert_size_overflow_asm.c | 71 +-
6430 .../size_overflow_plugin/intentional_overflow.c | 6 +-
6431 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
6432 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
6433 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
6434 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
6435 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
6436 .../size_overflow_transform_core.c | 2 +-
6437 tools/gcc/stackleak_plugin.c | 132 +-
6438 tools/gcc/structleak_plugin.c | 67 +-
6439 33 files changed, 2238 insertions(+), 155123 deletions(-)
6440
6441 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
6442 Merge: 3b5448b 0c85110
6443 Author: Brad Spengler <spender@grsecurity.net>
6444 Date: Wed Feb 17 19:11:25 2016 -0500
6445
6446 Merge branch 'pax-test' into grsec-test
6447
6448 commit 0c851109f683896aaff8a310bbfa943272b47516
6449 Merge: 6cb4f49 1cb8570
6450 Author: Brad Spengler <spender@grsecurity.net>
6451 Date: Wed Feb 17 19:11:21 2016 -0500
6452
6453 Merge branch 'linux-4.4.y' into pax-test
6454
6455 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
6456 Author: Brad Spengler <spender@grsecurity.net>
6457 Date: Mon Feb 15 18:02:40 2016 -0500
6458
6459 Fix a drbd bug reported by iamb on the forums:
6460 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
6461 which caused a size_overflow report
6462
6463 include/linux/genl_magic_struct.h | 4 ++--
6464 1 file changed, 2 insertions(+), 2 deletions(-)
6465
6466 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
6467 Author: Brad Spengler <spender@grsecurity.net>
6468 Date: Mon Feb 15 13:20:38 2016 -0500
6469
6470 compile fix
6471
6472 drivers/staging/wilc1000/host_interface.h | 1 +
6473 1 file changed, 1 insertion(+)
6474
6475 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
6476 Author: Brad Spengler <spender@grsecurity.net>
6477 Date: Mon Feb 15 12:54:52 2016 -0500
6478
6479 Update size_overflow hash table
6480
6481 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
6482 1 file changed, 17 insertions(+), 4 deletions(-)
6483
6484 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
6485 Author: Brad Spengler <spender@grsecurity.net>
6486 Date: Mon Feb 15 12:53:54 2016 -0500
6487
6488 compile fix
6489
6490 drivers/staging/wilc1000/wilc_spi.c | 1 -
6491 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
6492 2 files changed, 1 insertion(+), 2 deletions(-)
6493
6494 commit a9dd4481db099082967585be8e153899e5fd24c7
6495 Author: Brad Spengler <spender@grsecurity.net>
6496 Date: Mon Feb 15 12:52:32 2016 -0500
6497
6498 compile fix
6499
6500 fs/proc/fd.c | 2 --
6501 1 file changed, 2 deletions(-)
6502
6503 commit 5acb4fa0063460807096429f073181d1c5a3e566
6504 Author: Brad Spengler <spender@grsecurity.net>
6505 Date: Mon Feb 15 12:32:13 2016 -0500
6506
6507 Update size_overflow hash table
6508
6509 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
6510 1 file changed, 182 insertions(+), 42 deletions(-)
6511
6512 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
6513 Author: Brad Spengler <spender@grsecurity.net>
6514 Date: Mon Feb 15 12:31:16 2016 -0500
6515
6516 compile fix
6517
6518 drivers/staging/wilc1000/wilc_spi.c | 1 +
6519 1 file changed, 1 insertion(+)
6520
6521 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
6522 Author: Brad Spengler <spender@grsecurity.net>
6523 Date: Mon Feb 15 12:28:36 2016 -0500
6524
6525 RANDSTRUCT compile fix
6526
6527 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
6528 1 file changed, 16 insertions(+), 16 deletions(-)
6529
6530 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
6531 Author: Brad Spengler <spender@grsecurity.net>
6532 Date: Mon Feb 15 12:24:49 2016 -0500
6533
6534 RANDSTRUCT compile fix
6535
6536 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
6537 1 file changed, 17 insertions(+), 17 deletions(-)
6538
6539 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
6540 Author: Hariprasad S <hariprasad@chelsio.com>
6541 Date: Fri Dec 11 13:59:17 2015 +0530
6542
6543 iw_cxgb3: Fix incorrectly returning error on success
6544
6545 The cxgb3_*_send() functions return NET_XMIT_ values, which are
6546 positive integers values. So don't treat positive return values
6547 as an error.
6548
6549 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
6550 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
6551 Signed-off-by: Doug Ledford <dledford@redhat.com>
6552
6553 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
6554 1 file changed, 2 insertions(+), 2 deletions(-)
6555
6556 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
6557 Author: Daniel Borkmann <daniel@iogearbox.net>
6558 Date: Wed Feb 10 16:47:11 2016 +0100
6559
6560 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
6561
6562 When ctx access is used, the kernel often needs to expand/rewrite
6563 instructions, so after that patching, branch offsets have to be
6564 adjusted for both forward and backward jumps in the new eBPF program,
6565 but for backward jumps it fails to account the delta. Meaning, for
6566 example, if the expansion happens exactly on the insn that sits at
6567 the jump target, it doesn't fix up the back jump offset.
6568
6569 Analysis on what the check in adjust_branches() is currently doing:
6570
6571 /* adjust offset of jmps if necessary */
6572 if (i < pos && i + insn->off + 1 > pos)
6573 insn->off += delta;
6574 else if (i > pos && i + insn->off + 1 < pos)
6575 insn->off -= delta;
6576
6577 First condition (forward jumps):
6578
6579 Before: After:
6580
6581 insns[0] insns[0]
6582 insns[1] <--- i/insn insns[1] <--- i/insn
6583 insns[2] <--- pos insns[P] <--- pos
6584 insns[3] insns[P] `------| delta
6585 insns[4] <--- target_X insns[P] `-----|
6586 insns[5] insns[3]
6587 insns[4] <--- target_X
6588 insns[5]
6589
6590 First case is if we cross pos-boundary and the jump instruction was
6591 before pos. This is handeled correctly. I.e. if i == pos, then this
6592 would mean our jump that we currently check was the patchlet itself
6593 that we just injected. Since such patchlets are self-contained and
6594 have no awareness of any insns before or after the patched one, the
6595 delta is correctly not adjusted. Also, for the second condition in
6596 case of i + insn->off + 1 == pos, means we jump to that newly patched
6597 instruction, so no offset adjustment are needed. That part is correct.
6598
6599 Second condition (backward jumps):
6600
6601 Before: After:
6602
6603 insns[0] insns[0]
6604 insns[1] <--- target_X insns[1] <--- target_X
6605 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
6606 insns[3] insns[P] `------| delta
6607 insns[4] <--- i/insn insns[P] `-----|
6608 insns[5] insns[3]
6609 insns[4] <--- i/insn
6610 insns[5]
6611
6612 Second interesting case is where we cross pos-boundary and the jump
6613 instruction was after pos. Backward jump with i == pos would be
6614 impossible and pose a bug somewhere in the patchlet, so the first
6615 condition checking i > pos is okay only by itself. However, i +
6616 insn->off + 1 < pos does not always work as intended to trigger the
6617 adjustment. It works when jump targets would be far off where the
6618 delta wouldn't matter. But, for example, where the fixed insn->off
6619 before pointed to pos (target_Y), it now points to pos + delta, so
6620 that additional room needs to be taken into account for the check.
6621 This means that i) both tests here need to be adjusted into pos + delta,
6622 and ii) for the second condition, the test needs to be <= as pos
6623 itself can be a target in the backjump, too.
6624
6625 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
6626 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
6627 Signed-off-by: David S. Miller <davem@davemloft.net>
6628
6629 kernel/bpf/verifier.c | 2 +-
6630 1 file changed, 1 insertion(+), 1 deletion(-)
6631
6632 commit 61b513b644116e77313addf65970db58f4981608
6633 Author: Ryan Ware <ware@linux.intel.com>
6634 Date: Thu Feb 11 15:58:44 2016 -0800
6635
6636 EVM: Use crypto_memneq() for digest comparisons
6637
6638 This patch fixes vulnerability CVE-2016-2085. The problem exists
6639 because the vm_verify_hmac() function includes a use of memcmp().
6640 Unfortunately, this allows timing side channel attacks; specifically
6641 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
6642 the memcmp() to the cryptographically safe crypto_memneq().
6643
6644 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
6645 Signed-off-by: Ryan Ware <ware@linux.intel.com>
6646 Cc: stable@vger.kernel.org
6647 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
6648 Signed-off-by: James Morris <james.l.morris@oracle.com>
6649
6650 security/integrity/evm/evm_main.c | 3 ++-
6651 1 file changed, 2 insertions(+), 1 deletion(-)
6652
6653 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
6654 Author: Michael McConville <mmcco@mykolab.com>
6655 Date: Fri Feb 5 20:46:25 2016 -0500
6656
6657 dscc4: Undefined signed int shift
6658
6659 My analysis in the below mail applies, although the second part is
6660 unnecessary because i isn't used in arithmetic operations here:
6661
6662 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
6663
6664 Thanks for your time.
6665
6666 Signed-off-by: Michael McConville <mmcco@mykolab.com>
6667 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
6668 Signed-off-by: David S. Miller <davem@davemloft.net>
6669
6670 drivers/net/wan/dscc4.c | 2 +-
6671 1 file changed, 1 insertion(+), 1 deletion(-)
6672
6673 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
6674 Author: Andrey Konovalov <andreyknvl@gmail.com>
6675 Date: Sat Feb 13 11:08:06 2016 +0300
6676
6677 ALSA: usb-audio: avoid freeing umidi object twice
6678
6679 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
6680 when tearing down the rawmidi interface. So we shouldn't try to free it
6681 in snd_usbmidi_create() after having registered the rawmidi interface.
6682
6683 Found by KASAN.
6684
6685 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
6686 Acked-by: Clemens Ladisch <clemens@ladisch.de>
6687 Cc: <stable@vger.kernel.org>
6688 Signed-off-by: Takashi Iwai <tiwai@suse.de>
6689
6690 sound/usb/midi.c | 1 -
6691 1 file changed, 1 deletion(-)
6692
6693 commit ed3a8ab1976674d56e258da93639e61f1446e703
6694 Author: zengtao <prime.zeng@huawei.com>
6695 Date: Tue Feb 2 11:38:34 2016 +0800
6696
6697 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
6698
6699 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
6700 overflows in the timeval/timespec to cputime conversion.
6701
6702 Currently the following functions are affected:
6703 1. setitimer()
6704 2. timer_create/timer_settime()
6705 3. sys_clock_nanosleep
6706
6707 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
6708 enabled, which is required for CONFIG_NO_HZ_FULL.
6709
6710 Enforce u64 conversion to prevent the overflow.
6711
6712 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
6713 Signed-off-by: zengtao <prime.zeng@huawei.com>
6714 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
6715 Cc: <fweisbec@gmail.com>
6716 Cc: stable@vger.kernel.org
6717 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
6718 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
6719
6720 include/asm-generic/cputime_nsecs.h | 5 +++--
6721 1 file changed, 3 insertions(+), 2 deletions(-)
6722
6723 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
6724 Author: Brad Spengler <spender@grsecurity.net>
6725 Date: Mon Feb 15 11:55:18 2016 -0500
6726
6727 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
6728 count as actual mismatches
6729
6730 scripts/mod/modpost.c | 3 ++-
6731 1 file changed, 2 insertions(+), 1 deletion(-)
6732
6733 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
6734 Author: Brad Spengler <spender@grsecurity.net>
6735 Date: Mon Feb 15 11:44:36 2016 -0500
6736
6737 Compile fix
6738
6739 tools/gcc/randomize_layout_seed.h | 1 -
6740 1 file changed, 1 deletion(-)
6741
6742 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
6743 Author: Brad Spengler <spender@grsecurity.net>
6744 Date: Mon Feb 15 11:27:32 2016 -0500
6745
6746 disable USELIB
6747
6748 init/Kconfig | 3 ++-
6749 1 file changed, 2 insertions(+), 1 deletion(-)
6750
6751 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
6752 Author: Brad Spengler <spender@grsecurity.net>
6753 Date: Mon Feb 15 11:23:56 2016 -0500
6754
6755 compile fix
6756
6757 fs/proc/fd.c | 2 +-
6758 1 file changed, 1 insertion(+), 1 deletion(-)
6759
6760 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
6761 Author: Brad Spengler <spender@grsecurity.net>
6762 Date: Mon Feb 15 11:19:26 2016 -0500
6763
6764 Initial import of grsecurity for Linux 4.4.1
6765
6766 Documentation/dontdiff | 2 +
6767 Documentation/kernel-parameters.txt | 11 +
6768 Documentation/sysctl/fs.txt | 23 +
6769 Documentation/sysctl/kernel.txt | 15 +
6770 Makefile | 18 +-
6771 arch/alpha/include/asm/cache.h | 4 +-
6772 arch/alpha/kernel/osf_sys.c | 12 +-
6773 arch/arc/Kconfig | 1 +
6774 arch/arm/Kconfig | 1 +
6775 arch/arm/Kconfig.debug | 1 +
6776 arch/arm/include/asm/thread_info.h | 7 +-
6777 arch/arm/kernel/entry-common.S | 8 +-
6778 arch/arm/kernel/process.c | 4 +-
6779 arch/arm/kernel/ptrace.c | 9 +
6780 arch/arm/kernel/traps.c | 7 +-
6781 arch/arm/mm/Kconfig | 4 +-
6782 arch/arm/mm/fault.c | 40 +-
6783 arch/arm/mm/mmap.c | 8 +-
6784 arch/arm/net/bpf_jit_32.c | 51 +-
6785 arch/arm64/Kconfig.debug | 1 +
6786 arch/avr32/include/asm/cache.h | 4 +-
6787 arch/blackfin/Kconfig.debug | 1 +
6788 arch/blackfin/include/asm/cache.h | 3 +-
6789 arch/cris/include/arch-v10/arch/cache.h | 3 +-
6790 arch/cris/include/arch-v32/arch/cache.h | 3 +-
6791 arch/frv/include/asm/cache.h | 3 +-
6792 arch/frv/mm/elf-fdpic.c | 4 +-
6793 arch/hexagon/include/asm/cache.h | 6 +-
6794 arch/ia64/Kconfig | 1 +
6795 arch/ia64/include/asm/cache.h | 3 +-
6796 arch/ia64/kernel/sys_ia64.c | 2 +
6797 arch/ia64/mm/hugetlbpage.c | 2 +
6798 arch/m32r/include/asm/cache.h | 4 +-
6799 arch/m68k/include/asm/cache.h | 4 +-
6800 arch/metag/mm/hugetlbpage.c | 1 +
6801 arch/microblaze/include/asm/cache.h | 3 +-
6802 arch/mips/Kconfig | 1 +
6803 arch/mips/include/asm/cache.h | 3 +-
6804 arch/mips/include/asm/thread_info.h | 11 +-
6805 arch/mips/kernel/irq.c | 3 +
6806 arch/mips/kernel/ptrace.c | 9 +
6807 arch/mips/mm/mmap.c | 4 +-
6808 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
6809 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
6810 arch/openrisc/include/asm/cache.h | 4 +-
6811 arch/parisc/include/asm/cache.h | 3 +
6812 arch/parisc/kernel/sys_parisc.c | 4 +
6813 arch/powerpc/Kconfig | 1 +
6814 arch/powerpc/include/asm/cache.h | 4 +-
6815 arch/powerpc/include/asm/thread_info.h | 5 +-
6816 arch/powerpc/kernel/Makefile | 2 +
6817 arch/powerpc/kernel/irq.c | 3 +
6818 arch/powerpc/kernel/process.c | 10 +-
6819 arch/powerpc/kernel/ptrace.c | 14 +
6820 arch/powerpc/kernel/traps.c | 5 +
6821 arch/powerpc/mm/slice.c | 2 +-
6822 arch/s390/Kconfig.debug | 1 +
6823 arch/s390/include/asm/cache.h | 4 +-
6824 arch/score/include/asm/cache.h | 4 +-
6825 arch/sh/include/asm/cache.h | 3 +-
6826 arch/sh/mm/mmap.c | 6 +-
6827 arch/sparc/include/asm/cache.h | 4 +-
6828 arch/sparc/include/asm/pgalloc_64.h | 1 +
6829 arch/sparc/include/asm/thread_info_64.h | 8 +-
6830 arch/sparc/kernel/process_32.c | 6 +-
6831 arch/sparc/kernel/process_64.c | 8 +-
6832 arch/sparc/kernel/ptrace_64.c | 14 +
6833 arch/sparc/kernel/sys_sparc_64.c | 8 +-
6834 arch/sparc/kernel/syscalls.S | 8 +-
6835 arch/sparc/kernel/traps_32.c | 8 +-
6836 arch/sparc/kernel/traps_64.c | 28 +-
6837 arch/sparc/kernel/unaligned_64.c | 2 +-
6838 arch/sparc/mm/fault_64.c | 2 +-
6839 arch/sparc/mm/hugetlbpage.c | 15 +-
6840 arch/tile/Kconfig | 1 +
6841 arch/tile/include/asm/cache.h | 3 +-
6842 arch/tile/mm/hugetlbpage.c | 2 +
6843 arch/um/include/asm/cache.h | 3 +-
6844 arch/unicore32/include/asm/cache.h | 6 +-
6845 arch/x86/Kconfig | 21 +
6846 arch/x86/Kconfig.debug | 2 +
6847 arch/x86/entry/common.c | 14 +
6848 arch/x86/entry/entry_32.S | 2 +-
6849 arch/x86/entry/entry_64.S | 2 +-
6850 arch/x86/ia32/ia32_aout.c | 2 +
6851 arch/x86/include/asm/floppy.h | 20 +-
6852 arch/x86/include/asm/fpu/types.h | 69 +-
6853 arch/x86/include/asm/io.h | 2 +-
6854 arch/x86/include/asm/page.h | 12 +-
6855 arch/x86/include/asm/paravirt_types.h | 23 +-
6856 arch/x86/include/asm/pgtable_types.h | 6 +-
6857 arch/x86/include/asm/processor.h | 12 +-
6858 arch/x86/include/asm/thread_info.h | 6 +-
6859 arch/x86/include/asm/uaccess.h | 2 +-
6860 arch/x86/kernel/dumpstack.c | 10 +-
6861 arch/x86/kernel/dumpstack_32.c | 2 +-
6862 arch/x86/kernel/dumpstack_64.c | 2 +-
6863 arch/x86/kernel/ioport.c | 13 +
6864 arch/x86/kernel/irq_32.c | 3 +
6865 arch/x86/kernel/irq_64.c | 4 +
6866 arch/x86/kernel/ldt.c | 18 +
6867 arch/x86/kernel/msr.c | 10 +
6868 arch/x86/kernel/ptrace.c | 14 +
6869 arch/x86/kernel/signal.c | 9 +-
6870 arch/x86/kernel/sys_i386_32.c | 9 +-
6871 arch/x86/kernel/sys_x86_64.c | 8 +-
6872 arch/x86/kernel/traps.c | 5 +
6873 arch/x86/kernel/verify_cpu.S | 1 +
6874 arch/x86/kernel/vm86_32.c | 15 +
6875 arch/x86/mm/fault.c | 12 +-
6876 arch/x86/mm/hugetlbpage.c | 15 +-
6877 arch/x86/mm/init.c | 66 +-
6878 arch/x86/mm/init_32.c | 6 +-
6879 arch/x86/mm/pageattr.c | 4 +-
6880 arch/x86/net/bpf_jit_comp.c | 4 +
6881 arch/x86/platform/efi/efi_64.c | 2 +-
6882 arch/x86/xen/Kconfig | 1 +
6883 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
6884 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
6885 crypto/scatterwalk.c | 10 +-
6886 drivers/acpi/acpica/hwxfsleep.c | 11 +-
6887 drivers/acpi/custom_method.c | 4 +
6888 drivers/block/cciss.h | 30 +-
6889 drivers/block/smart1,2.h | 40 +-
6890 drivers/cdrom/cdrom.c | 2 +-
6891 drivers/char/Kconfig | 4 +-
6892 drivers/char/genrtc.c | 1 +
6893 drivers/char/mem.c | 17 +
6894 drivers/char/random.c | 5 +-
6895 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
6896 drivers/firewire/ohci.c | 4 +
6897 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
6898 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6899 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
6900 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6901 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6902 drivers/hid/hid-wiimote-debug.c | 2 +-
6903 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
6904 drivers/iommu/Kconfig | 1 +
6905 drivers/iommu/amd_iommu.c | 14 +-
6906 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
6907 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
6908 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
6909 drivers/isdn/i4l/isdn_concap.c | 6 +-
6910 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
6911 drivers/md/bcache/Kconfig | 1 +
6912 drivers/md/raid5.c | 8 +
6913 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6914 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
6915 drivers/media/radio/radio-cadet.c | 5 +-
6916 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
6917 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6918 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
6919 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
6920 drivers/message/fusion/mptbase.c | 9 +
6921 drivers/misc/sgi-xp/xp_main.c | 12 +-
6922 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
6923 drivers/net/ppp/pptp.c | 34 +-
6924 drivers/net/wan/lmc/lmc_media.c | 97 +-
6925 drivers/net/wan/z85230.c | 24 +-
6926 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6927 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
6928 drivers/pci/proc.c | 9 +
6929 drivers/platform/x86/asus-wmi.c | 12 +
6930 drivers/rtc/rtc-dev.c | 3 +
6931 drivers/scsi/bfa/bfa_fcs.c | 19 +-
6932 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
6933 drivers/scsi/bfa/bfa_modules.h | 12 +-
6934 drivers/scsi/hpsa.h | 40 +-
6935 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
6936 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6937 drivers/tty/serial/uartlite.c | 4 +-
6938 drivers/tty/sysrq.c | 2 +-
6939 drivers/tty/tty_io.c | 4 +
6940 drivers/tty/vt/keyboard.c | 22 +-
6941 drivers/uio/uio.c | 6 +-
6942 drivers/usb/core/hub.c | 5 +
6943 drivers/usb/gadget/function/f_uac1.c | 1 +
6944 drivers/usb/gadget/function/u_uac1.c | 1 +
6945 drivers/usb/host/hwa-hc.c | 9 +-
6946 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6947 drivers/video/fbdev/arcfb.c | 2 +-
6948 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
6949 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
6950 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
6951 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
6952 drivers/xen/xenfs/xenstored.c | 5 +
6953 firmware/Makefile | 2 +
6954 firmware/WHENCE | 20 +-
6955 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
6956 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6957 fs/attr.c | 4 +
6958 fs/autofs4/waitq.c | 9 +
6959 fs/binfmt_aout.c | 7 +
6960 fs/binfmt_elf.c | 40 +-
6961 fs/compat.c | 20 +-
6962 fs/compat_ioctl.c | 253 +-
6963 fs/coredump.c | 17 +-
6964 fs/dcache.c | 3 +
6965 fs/debugfs/inode.c | 11 +-
6966 fs/exec.c | 231 +-
6967 fs/ext2/balloc.c | 4 +-
6968 fs/ext2/super.c | 8 +-
6969 fs/ext4/balloc.c | 4 +-
6970 fs/ext4/extents.c | 2 +-
6971 fs/fcntl.c | 4 +
6972 fs/fhandle.c | 3 +-
6973 fs/file.c | 4 +
6974 fs/filesystems.c | 4 +
6975 fs/fs_struct.c | 20 +-
6976 fs/hugetlbfs/inode.c | 24 +-
6977 fs/inode.c | 8 +-
6978 fs/internal.h | 7 +
6979 fs/ioctl.c | 4 +-
6980 fs/kernfs/dir.c | 6 +
6981 fs/mount.h | 4 +-
6982 fs/namei.c | 283 +-
6983 fs/namespace.c | 24 +
6984 fs/nfsd/nfscache.c | 2 +-
6985 fs/open.c | 38 +
6986 fs/overlayfs/inode.c | 3 +
6987 fs/overlayfs/super.c | 6 +-
6988 fs/pipe.c | 49 +-
6989 fs/posix_acl.c | 15 +-
6990 fs/proc/Kconfig | 10 +-
6991 fs/proc/array.c | 69 +-
6992 fs/proc/base.c | 186 +-
6993 fs/proc/cmdline.c | 4 +
6994 fs/proc/devices.c | 4 +
6995 fs/proc/fd.c | 12 +-
6996 fs/proc/generic.c | 64 +
6997 fs/proc/inode.c | 17 +
6998 fs/proc/internal.h | 11 +-
6999 fs/proc/interrupts.c | 4 +
7000 fs/proc/kcore.c | 3 +
7001 fs/proc/namespaces.c | 4 +-
7002 fs/proc/proc_net.c | 31 +
7003 fs/proc/proc_sysctl.c | 52 +-
7004 fs/proc/root.c | 8 +
7005 fs/proc/stat.c | 69 +-
7006 fs/proc/task_mmu.c | 66 +-
7007 fs/readdir.c | 19 +
7008 fs/reiserfs/item_ops.c | 24 +-
7009 fs/reiserfs/super.c | 4 +
7010 fs/select.c | 2 +
7011 fs/seq_file.c | 30 +-
7012 fs/stat.c | 20 +-
7013 fs/sysfs/dir.c | 30 +-
7014 fs/utimes.c | 7 +
7015 fs/xattr.c | 26 +-
7016 grsecurity/Kconfig | 1203 ++++
7017 grsecurity/Makefile | 54 +
7018 grsecurity/gracl.c | 2757 +++++++++
7019 grsecurity/gracl_alloc.c | 105 +
7020 grsecurity/gracl_cap.c | 127 +
7021 grsecurity/gracl_compat.c | 269 +
7022 grsecurity/gracl_fs.c | 448 ++
7023 grsecurity/gracl_ip.c | 386 ++
7024 grsecurity/gracl_learn.c | 207 +
7025 grsecurity/gracl_policy.c | 1786 ++++++
7026 grsecurity/gracl_res.c | 68 +
7027 grsecurity/gracl_segv.c | 304 +
7028 grsecurity/gracl_shm.c | 40 +
7029 grsecurity/grsec_chdir.c | 19 +
7030 grsecurity/grsec_chroot.c | 467 ++
7031 grsecurity/grsec_disabled.c | 445 ++
7032 grsecurity/grsec_exec.c | 189 +
7033 grsecurity/grsec_fifo.c | 26 +
7034 grsecurity/grsec_fork.c | 23 +
7035 grsecurity/grsec_init.c | 294 +
7036 grsecurity/grsec_ipc.c | 48 +
7037 grsecurity/grsec_link.c | 65 +
7038 grsecurity/grsec_log.c | 340 +
7039 grsecurity/grsec_mem.c | 48 +
7040 grsecurity/grsec_mount.c | 65 +
7041 grsecurity/grsec_pax.c | 47 +
7042 grsecurity/grsec_proc.c | 20 +
7043 grsecurity/grsec_ptrace.c | 30 +
7044 grsecurity/grsec_sig.c | 245 +
7045 grsecurity/grsec_sock.c | 244 +
7046 grsecurity/grsec_sysctl.c | 497 ++
7047 grsecurity/grsec_time.c | 16 +
7048 grsecurity/grsec_tpe.c | 78 +
7049 grsecurity/grsec_tty.c | 18 +
7050 grsecurity/grsec_usb.c | 15 +
7051 grsecurity/grsum.c | 54 +
7052 include/linux/binfmts.h | 5 +-
7053 include/linux/capability.h | 13 +
7054 include/linux/compiler-gcc.h | 5 +
7055 include/linux/compiler.h | 8 +
7056 include/linux/cred.h | 8 +-
7057 include/linux/dcache.h | 5 +-
7058 include/linux/fs.h | 26 +-
7059 include/linux/fs_struct.h | 2 +-
7060 include/linux/fsnotify.h | 6 +
7061 include/linux/gracl.h | 342 ++
7062 include/linux/gracl_compat.h | 156 +
7063 include/linux/gralloc.h | 9 +
7064 include/linux/grdefs.h | 140 +
7065 include/linux/grinternal.h | 231 +
7066 include/linux/grmsg.h | 119 +
7067 include/linux/grsecurity.h | 258 +
7068 include/linux/grsock.h | 19 +
7069 include/linux/ipc.h | 2 +-
7070 include/linux/ipc_namespace.h | 2 +-
7071 include/linux/kallsyms.h | 18 +-
7072 include/linux/key-type.h | 4 +-
7073 include/linux/kmod.h | 5 +
7074 include/linux/kobject.h | 2 +-
7075 include/linux/lsm_hooks.h | 4 +-
7076 include/linux/mm.h | 12 +
7077 include/linux/mm_types.h | 4 +-
7078 include/linux/module.h | 5 +-
7079 include/linux/mount.h | 2 +-
7080 include/linux/msg.h | 2 +-
7081 include/linux/netfilter/xt_gradm.h | 9 +
7082 include/linux/path.h | 4 +-
7083 include/linux/perf_event.h | 13 +-
7084 include/linux/pid_namespace.h | 2 +-
7085 include/linux/pipe_fs_i.h | 4 +
7086 include/linux/poison.h | 2 +-
7087 include/linux/printk.h | 2 +-
7088 include/linux/proc_fs.h | 22 +-
7089 include/linux/proc_ns.h | 2 +-
7090 include/linux/ptrace.h | 24 +-
7091 include/linux/radix-tree.h | 22 +-
7092 include/linux/random.h | 2 +-
7093 include/linux/rbtree_augmented.h | 4 +-
7094 include/linux/scatterlist.h | 12 +-
7095 include/linux/sched.h | 115 +-
7096 include/linux/security.h | 1 +
7097 include/linux/sem.h | 2 +-
7098 include/linux/seq_file.h | 5 +
7099 include/linux/shm.h | 6 +-
7100 include/linux/shmem_fs.h | 5 +-
7101 include/linux/skbuff.h | 3 +
7102 include/linux/slab.h | 9 -
7103 include/linux/sysctl.h | 8 +-
7104 include/linux/thread_info.h | 6 +-
7105 include/linux/tty.h | 2 +-
7106 include/linux/tty_driver.h | 4 +-
7107 include/linux/uidgid.h | 5 +
7108 include/linux/user_namespace.h | 2 +-
7109 include/linux/utsname.h | 2 +-
7110 include/linux/vermagic.h | 16 +-
7111 include/linux/vmalloc.h | 8 +
7112 include/net/af_unix.h | 6 +-
7113 include/net/ip.h | 2 +-
7114 include/net/neighbour.h | 2 +-
7115 include/net/net_namespace.h | 2 +-
7116 include/net/netfilter/nf_conntrack_core.h | 8 +-
7117 include/net/scm.h | 1 +
7118 include/net/sock.h | 2 +-
7119 include/trace/events/fs.h | 53 +
7120 include/uapi/linux/personality.h | 1 +
7121 init/Kconfig | 2 +
7122 init/main.c | 46 +-
7123 ipc/mqueue.c | 1 +
7124 ipc/msg.c | 3 +-
7125 ipc/msgutil.c | 4 +-
7126 ipc/sem.c | 3 +-
7127 ipc/shm.c | 26 +-
7128 ipc/util.c | 6 +
7129 kernel/auditsc.c | 2 +-
7130 kernel/bpf/syscall.c | 10 +-
7131 kernel/capability.c | 41 +-
7132 kernel/cgroup.c | 5 +-
7133 kernel/compat.c | 1 +
7134 kernel/configs.c | 11 +
7135 kernel/cred.c | 112 +-
7136 kernel/events/core.c | 16 +-
7137 kernel/exit.c | 10 +-
7138 kernel/fork.c | 86 +-
7139 kernel/futex.c | 6 +-
7140 kernel/futex_compat.c | 2 +-
7141 kernel/kallsyms.c | 9 +
7142 kernel/kcmp.c | 8 +-
7143 kernel/kexec_core.c | 2 +-
7144 kernel/kmod.c | 96 +-
7145 kernel/kprobes.c | 9 +-
7146 kernel/ksysfs.c | 2 +
7147 kernel/locking/lockdep_proc.c | 10 +-
7148 kernel/module.c | 108 +-
7149 kernel/panic.c | 4 +-
7150 kernel/pid.c | 18 +-
7151 kernel/power/Kconfig | 2 +
7152 kernel/printk/printk.c | 7 +-
7153 kernel/ptrace.c | 89 +-
7154 kernel/resource.c | 10 +
7155 kernel/sched/core.c | 11 +-
7156 kernel/seccomp.c | 22 +-
7157 kernel/signal.c | 37 +-
7158 kernel/sys.c | 64 +-
7159 kernel/sysctl.c | 186 +-
7160 kernel/taskstats.c | 6 +
7161 kernel/time/posix-timers.c | 8 +
7162 kernel/time/time.c | 5 +
7163 kernel/time/timekeeping.c | 3 +
7164 kernel/time/timer_list.c | 13 +-
7165 kernel/time/timer_stats.c | 10 +-
7166 kernel/trace/Kconfig | 2 +
7167 kernel/trace/trace_syscalls.c | 8 +
7168 kernel/user_namespace.c | 15 +
7169 lib/Kconfig.debug | 13 +-
7170 lib/Kconfig.kasan | 2 +-
7171 lib/is_single_threaded.c | 3 +
7172 lib/list_debug.c | 65 +-
7173 lib/nlattr.c | 2 +
7174 lib/radix-tree.c | 12 +-
7175 lib/rbtree.c | 4 +-
7176 lib/vsprintf.c | 39 +-
7177 localversion-grsec | 1 +
7178 mm/Kconfig | 8 +-
7179 mm/Kconfig.debug | 1 +
7180 mm/filemap.c | 1 +
7181 mm/kmemleak.c | 4 +-
7182 mm/memory.c | 2 +-
7183 mm/mempolicy.c | 12 +-
7184 mm/migrate.c | 3 +-
7185 mm/mlock.c | 11 +-
7186 mm/mmap.c | 103 +-
7187 mm/mprotect.c | 8 +
7188 mm/oom_kill.c | 4 +
7189 mm/page_alloc.c | 2 +-
7190 mm/process_vm_access.c | 8 +-
7191 mm/shmem.c | 11 +-
7192 mm/slab.c | 14 +-
7193 mm/slab_common.c | 2 +-
7194 mm/slob.c | 12 +
7195 mm/slub.c | 33 +-
7196 mm/util.c | 3 +
7197 mm/vmalloc.c | 82 +-
7198 mm/vmstat.c | 29 +-
7199 net/appletalk/atalk_proc.c | 2 +-
7200 net/atm/lec.c | 6 +-
7201 net/atm/mpoa_caches.c | 42 +-
7202 net/can/bcm.c | 2 +-
7203 net/can/proc.c | 2 +-
7204 net/core/dev_ioctl.c | 7 +-
7205 net/core/filter.c | 8 +-
7206 net/core/net-procfs.c | 17 +-
7207 net/core/pktgen.c | 2 +-
7208 net/core/scm.c | 7 +
7209 net/core/sock.c | 3 +-
7210 net/core/sysctl_net_core.c | 2 +-
7211 net/decnet/dn_dev.c | 2 +-
7212 net/ipv4/Kconfig | 1 +
7213 net/ipv4/devinet.c | 6 +-
7214 net/ipv4/inet_hashtables.c | 4 +
7215 net/ipv4/ip_input.c | 7 +
7216 net/ipv4/ip_sockglue.c | 3 +-
7217 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
7218 net/ipv4/route.c | 6 +-
7219 net/ipv4/tcp_input.c | 6 +-
7220 net/ipv4/tcp_ipv4.c | 24 +-
7221 net/ipv4/tcp_minisocks.c | 9 +-
7222 net/ipv4/tcp_timer.c | 11 +
7223 net/ipv4/udp.c | 24 +
7224 net/ipv6/Kconfig | 1 +
7225 net/ipv6/addrconf.c | 13 +-
7226 net/ipv6/proc.c | 2 +-
7227 net/ipv6/tcp_ipv6.c | 23 +-
7228 net/ipv6/udp.c | 7 +
7229 net/ipx/ipx_proc.c | 2 +-
7230 net/irda/irproc.c | 2 +-
7231 net/iucv/af_iucv.c | 3 +
7232 net/llc/llc_proc.c | 2 +-
7233 net/netfilter/Kconfig | 10 +
7234 net/netfilter/Makefile | 1 +
7235 net/netfilter/nf_conntrack_core.c | 46 +-
7236 net/netfilter/nf_conntrack_helper.c | 2 +-
7237 net/netfilter/nf_conntrack_netlink.c | 2 +-
7238 net/netfilter/xt_gradm.c | 51 +
7239 net/netfilter/xt_hashlimit.c | 4 +-
7240 net/netfilter/xt_recent.c | 2 +-
7241 net/openvswitch/actions.c | 19 +-
7242 net/sctp/sm_sideeffect.c | 11 +-
7243 net/sctp/sm_statefuns.c | 17 +-
7244 net/socket.c | 75 +-
7245 net/sunrpc/Kconfig | 1 +
7246 net/sunrpc/cache.c | 2 +-
7247 net/sunrpc/stats.c | 2 +-
7248 net/sysctl_net.c | 2 +-
7249 net/unix/af_unix.c | 57 +-
7250 net/unix/garbage.c | 8 +-
7251 net/vmw_vsock/vmci_transport_notify.c | 30 +-
7252 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
7253 net/x25/sysctl_net_x25.c | 2 +-
7254 net/x25/x25_proc.c | 2 +-
7255 scripts/package/Makefile | 2 +-
7256 scripts/package/mkspec | 41 +-
7257 security/Kconfig | 369 +-
7258 security/apparmor/file.c | 4 +-
7259 security/apparmor/lsm.c | 8 +-
7260 security/commoncap.c | 36 +-
7261 security/keys/internal.h | 2 +-
7262 security/min_addr.c | 2 +
7263 security/smack/smack_lsm.c | 8 +-
7264 security/tomoyo/file.c | 12 +-
7265 security/tomoyo/mount.c | 4 +
7266 security/tomoyo/tomoyo.c | 20 +-
7267 security/yama/Kconfig | 2 +-
7268 security/yama/yama_lsm.c | 4 +-
7269 sound/core/timer.c | 4 +-
7270 sound/synth/emux/emux_seq.c | 14 +-
7271 sound/usb/line6/driver.c | 40 +-
7272 sound/usb/line6/toneport.c | 12 +-
7273 tools/gcc/.gitignore | 1 +
7274 tools/gcc/Makefile | 12 +
7275 tools/gcc/gen-random-seed.sh | 8 +
7276 tools/gcc/randomize_layout_plugin.c | 930 +++
7277 tools/gcc/size_overflow_plugin/.gitignore | 1 +
7278 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
7279 513 files changed, 33007 insertions(+), 3251 deletions(-)
7280
7281 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
7282 Author: Brad Spengler <spender@grsecurity.net>
7283 Date: Mon Feb 15 10:51:41 2016 -0500
7284
7285 Initial import of pax-linux-4.4.1-test3.patch
7286
7287 Documentation/dontdiff | 46 +-
7288 Documentation/kbuild/makefiles.txt | 39 +-
7289 Documentation/kernel-parameters.txt | 28 +
7290 Makefile | 119 +-
7291 arch/alpha/include/asm/atomic.h | 10 +
7292 arch/alpha/include/asm/elf.h | 7 +
7293 arch/alpha/include/asm/pgalloc.h | 6 +
7294 arch/alpha/include/asm/pgtable.h | 11 +
7295 arch/alpha/kernel/module.c | 2 +-
7296 arch/alpha/kernel/osf_sys.c | 8 +-
7297 arch/alpha/mm/fault.c | 141 +-
7298 arch/arm/Kconfig | 3 +-
7299 arch/arm/include/asm/atomic.h | 323 +-
7300 arch/arm/include/asm/cache.h | 5 +-
7301 arch/arm/include/asm/cacheflush.h | 2 +-
7302 arch/arm/include/asm/checksum.h | 14 +-
7303 arch/arm/include/asm/cmpxchg.h | 4 +
7304 arch/arm/include/asm/cpuidle.h | 2 +-
7305 arch/arm/include/asm/domain.h | 42 +-
7306 arch/arm/include/asm/elf.h | 9 +-
7307 arch/arm/include/asm/fncpy.h | 2 +
7308 arch/arm/include/asm/futex.h | 1 +
7309 arch/arm/include/asm/kmap_types.h | 2 +-
7310 arch/arm/include/asm/mach/dma.h | 2 +-
7311 arch/arm/include/asm/mach/map.h | 16 +-
7312 arch/arm/include/asm/outercache.h | 2 +-
7313 arch/arm/include/asm/page.h | 3 +-
7314 arch/arm/include/asm/pgalloc.h | 20 +
7315 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
7316 arch/arm/include/asm/pgtable-2level.h | 3 +
7317 arch/arm/include/asm/pgtable-3level.h | 3 +
7318 arch/arm/include/asm/pgtable.h | 54 +-
7319 arch/arm/include/asm/smp.h | 2 +-
7320 arch/arm/include/asm/thread_info.h | 3 +
7321 arch/arm/include/asm/tls.h | 3 +
7322 arch/arm/include/asm/uaccess.h | 113 +-
7323 arch/arm/include/uapi/asm/ptrace.h | 2 +-
7324 arch/arm/kernel/armksyms.c | 2 +-
7325 arch/arm/kernel/cpuidle.c | 2 +-
7326 arch/arm/kernel/entry-armv.S | 109 +-
7327 arch/arm/kernel/entry-common.S | 40 +-
7328 arch/arm/kernel/entry-header.S | 55 +
7329 arch/arm/kernel/fiq.c | 3 +
7330 arch/arm/kernel/module-plts.c | 7 +-
7331 arch/arm/kernel/module.c | 38 +-
7332 arch/arm/kernel/patch.c | 2 +
7333 arch/arm/kernel/process.c | 92 +-
7334 arch/arm/kernel/reboot.c | 1 +
7335 arch/arm/kernel/setup.c | 20 +-
7336 arch/arm/kernel/signal.c | 35 +-
7337 arch/arm/kernel/smp.c | 2 +-
7338 arch/arm/kernel/tcm.c | 4 +-
7339 arch/arm/kernel/vmlinux.lds.S | 6 +-
7340 arch/arm/kvm/arm.c | 8 +-
7341 arch/arm/lib/copy_page.S | 1 +
7342 arch/arm/lib/csumpartialcopyuser.S | 4 +-
7343 arch/arm/lib/delay.c | 2 +-
7344 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
7345 arch/arm/mach-exynos/suspend.c | 6 +-
7346 arch/arm/mach-mvebu/coherency.c | 4 +-
7347 arch/arm/mach-omap2/board-n8x0.c | 2 +-
7348 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
7349 arch/arm/mach-omap2/omap-smp.c | 1 +
7350 arch/arm/mach-omap2/omap_device.c | 4 +-
7351 arch/arm/mach-omap2/omap_device.h | 4 +-
7352 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
7353 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
7354 arch/arm/mach-omap2/wd_timer.c | 6 +-
7355 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
7356 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
7357 arch/arm/mach-tegra/irq.c | 1 +
7358 arch/arm/mach-ux500/pm.c | 1 +
7359 arch/arm/mach-zynq/platsmp.c | 1 +
7360 arch/arm/mm/Kconfig | 6 +-
7361 arch/arm/mm/cache-l2x0.c | 2 +-
7362 arch/arm/mm/context.c | 10 +-
7363 arch/arm/mm/fault.c | 146 +
7364 arch/arm/mm/fault.h | 12 +
7365 arch/arm/mm/init.c | 39 +
7366 arch/arm/mm/ioremap.c | 4 +-
7367 arch/arm/mm/mmap.c | 30 +-
7368 arch/arm/mm/mmu.c | 162 +-
7369 arch/arm/net/bpf_jit_32.c | 3 +
7370 arch/arm/plat-iop/setup.c | 2 +-
7371 arch/arm/plat-omap/sram.c | 2 +
7372 arch/arm64/include/asm/atomic.h | 10 +
7373 arch/arm64/include/asm/percpu.h | 8 +-
7374 arch/arm64/include/asm/pgalloc.h | 5 +
7375 arch/arm64/include/asm/uaccess.h | 1 +
7376 arch/arm64/mm/dma-mapping.c | 2 +-
7377 arch/avr32/include/asm/elf.h | 8 +-
7378 arch/avr32/include/asm/kmap_types.h | 4 +-
7379 arch/avr32/mm/fault.c | 27 +
7380 arch/frv/include/asm/atomic.h | 10 +
7381 arch/frv/include/asm/kmap_types.h | 2 +-
7382 arch/frv/mm/elf-fdpic.c | 3 +-
7383 arch/ia64/Makefile | 1 +
7384 arch/ia64/include/asm/atomic.h | 10 +
7385 arch/ia64/include/asm/elf.h | 7 +
7386 arch/ia64/include/asm/pgalloc.h | 12 +
7387 arch/ia64/include/asm/pgtable.h | 13 +-
7388 arch/ia64/include/asm/spinlock.h | 2 +-
7389 arch/ia64/include/asm/uaccess.h | 27 +-
7390 arch/ia64/kernel/module.c | 45 +-
7391 arch/ia64/kernel/palinfo.c | 2 +-
7392 arch/ia64/kernel/sys_ia64.c | 7 +
7393 arch/ia64/kernel/vmlinux.lds.S | 2 +-
7394 arch/ia64/mm/fault.c | 32 +-
7395 arch/ia64/mm/init.c | 15 +-
7396 arch/m32r/lib/usercopy.c | 6 +
7397 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
7398 arch/mips/include/asm/atomic.h | 368 +-
7399 arch/mips/include/asm/elf.h | 7 +
7400 arch/mips/include/asm/exec.h | 2 +-
7401 arch/mips/include/asm/hw_irq.h | 2 +-
7402 arch/mips/include/asm/local.h | 57 +
7403 arch/mips/include/asm/page.h | 2 +-
7404 arch/mips/include/asm/pgalloc.h | 5 +
7405 arch/mips/include/asm/pgtable.h | 3 +
7406 arch/mips/include/asm/uaccess.h | 1 +
7407 arch/mips/kernel/binfmt_elfn32.c | 7 +
7408 arch/mips/kernel/binfmt_elfo32.c | 7 +
7409 arch/mips/kernel/irq-gt641xx.c | 2 +-
7410 arch/mips/kernel/irq.c | 6 +-
7411 arch/mips/kernel/pm-cps.c | 2 +-
7412 arch/mips/kernel/process.c | 12 -
7413 arch/mips/kernel/sync-r4k.c | 24 +-
7414 arch/mips/kernel/traps.c | 13 +-
7415 arch/mips/mm/fault.c | 25 +
7416 arch/mips/mm/mmap.c | 51 +-
7417 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
7418 arch/mips/sni/rm200.c | 2 +-
7419 arch/mips/vr41xx/common/icu.c | 2 +-
7420 arch/mips/vr41xx/common/irq.c | 4 +-
7421 arch/parisc/include/asm/atomic.h | 10 +
7422 arch/parisc/include/asm/elf.h | 7 +
7423 arch/parisc/include/asm/pgalloc.h | 6 +
7424 arch/parisc/include/asm/pgtable.h | 11 +
7425 arch/parisc/include/asm/uaccess.h | 4 +-
7426 arch/parisc/kernel/module.c | 50 +-
7427 arch/parisc/kernel/sys_parisc.c | 15 +
7428 arch/parisc/kernel/traps.c | 4 +-
7429 arch/parisc/mm/fault.c | 140 +-
7430 arch/powerpc/include/asm/atomic.h | 329 +-
7431 arch/powerpc/include/asm/elf.h | 12 +
7432 arch/powerpc/include/asm/exec.h | 2 +-
7433 arch/powerpc/include/asm/kmap_types.h | 2 +-
7434 arch/powerpc/include/asm/local.h | 46 +
7435 arch/powerpc/include/asm/mman.h | 2 +-
7436 arch/powerpc/include/asm/page.h | 8 +-
7437 arch/powerpc/include/asm/page_64.h | 7 +-
7438 arch/powerpc/include/asm/pgalloc-64.h | 7 +
7439 arch/powerpc/include/asm/pgtable.h | 1 +
7440 arch/powerpc/include/asm/pte-hash32.h | 1 +
7441 arch/powerpc/include/asm/reg.h | 1 +
7442 arch/powerpc/include/asm/smp.h | 2 +-
7443 arch/powerpc/include/asm/spinlock.h | 42 +-
7444 arch/powerpc/include/asm/uaccess.h | 141 +-
7445 arch/powerpc/kernel/Makefile | 5 +
7446 arch/powerpc/kernel/exceptions-64e.S | 4 +-
7447 arch/powerpc/kernel/exceptions-64s.S | 2 +-
7448 arch/powerpc/kernel/module_32.c | 15 +-
7449 arch/powerpc/kernel/process.c | 46 -
7450 arch/powerpc/kernel/signal_32.c | 2 +-
7451 arch/powerpc/kernel/signal_64.c | 2 +-
7452 arch/powerpc/kernel/traps.c | 21 +
7453 arch/powerpc/kernel/vdso.c | 5 +-
7454 arch/powerpc/lib/usercopy_64.c | 18 -
7455 arch/powerpc/mm/fault.c | 56 +-
7456 arch/powerpc/mm/mmap.c | 16 +
7457 arch/powerpc/mm/slice.c | 13 +-
7458 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
7459 arch/s390/include/asm/atomic.h | 10 +
7460 arch/s390/include/asm/elf.h | 7 +
7461 arch/s390/include/asm/exec.h | 2 +-
7462 arch/s390/include/asm/uaccess.h | 13 +-
7463 arch/s390/kernel/module.c | 22 +-
7464 arch/s390/kernel/process.c | 20 -
7465 arch/s390/mm/mmap.c | 16 +
7466 arch/score/include/asm/exec.h | 2 +-
7467 arch/score/kernel/process.c | 5 -
7468 arch/sh/mm/mmap.c | 22 +-
7469 arch/sparc/include/asm/atomic_64.h | 110 +-
7470 arch/sparc/include/asm/cache.h | 2 +-
7471 arch/sparc/include/asm/elf_32.h | 7 +
7472 arch/sparc/include/asm/elf_64.h | 7 +
7473 arch/sparc/include/asm/pgalloc_32.h | 1 +
7474 arch/sparc/include/asm/pgalloc_64.h | 1 +
7475 arch/sparc/include/asm/pgtable.h | 4 +
7476 arch/sparc/include/asm/pgtable_32.h | 15 +-
7477 arch/sparc/include/asm/pgtsrmmu.h | 5 +
7478 arch/sparc/include/asm/setup.h | 4 +-
7479 arch/sparc/include/asm/spinlock_64.h | 35 +-
7480 arch/sparc/include/asm/thread_info_32.h | 1 +
7481 arch/sparc/include/asm/thread_info_64.h | 2 +
7482 arch/sparc/include/asm/uaccess.h | 1 +
7483 arch/sparc/include/asm/uaccess_32.h | 28 +-
7484 arch/sparc/include/asm/uaccess_64.h | 24 +-
7485 arch/sparc/kernel/Makefile | 2 +-
7486 arch/sparc/kernel/prom_common.c | 2 +-
7487 arch/sparc/kernel/smp_64.c | 8 +-
7488 arch/sparc/kernel/sys_sparc_32.c | 2 +-
7489 arch/sparc/kernel/sys_sparc_64.c | 52 +-
7490 arch/sparc/kernel/traps_64.c | 27 +-
7491 arch/sparc/lib/Makefile | 2 +-
7492 arch/sparc/lib/atomic_64.S | 57 +-
7493 arch/sparc/lib/ksyms.c | 6 +-
7494 arch/sparc/mm/Makefile | 2 +-
7495 arch/sparc/mm/fault_32.c | 292 +
7496 arch/sparc/mm/fault_64.c | 486 +
7497 arch/sparc/mm/hugetlbpage.c | 22 +-
7498 arch/sparc/mm/init_64.c | 10 +-
7499 arch/tile/include/asm/atomic_64.h | 10 +
7500 arch/tile/include/asm/uaccess.h | 4 +-
7501 arch/um/Makefile | 4 +
7502 arch/um/include/asm/kmap_types.h | 2 +-
7503 arch/um/include/asm/page.h | 3 +
7504 arch/um/include/asm/pgtable-3level.h | 1 +
7505 arch/um/kernel/process.c | 16 -
7506 arch/x86/Kconfig | 26 +-
7507 arch/x86/Kconfig.cpu | 6 +-
7508 arch/x86/Kconfig.debug | 4 +-
7509 arch/x86/Makefile | 13 +-
7510 arch/x86/boot/Makefile | 3 +
7511 arch/x86/boot/bitops.h | 4 +-
7512 arch/x86/boot/boot.h | 2 +-
7513 arch/x86/boot/compressed/Makefile | 3 +
7514 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
7515 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
7516 arch/x86/boot/compressed/head_32.S | 4 +-
7517 arch/x86/boot/compressed/head_64.S | 12 +-
7518 arch/x86/boot/compressed/misc.c | 11 +-
7519 arch/x86/boot/cpucheck.c | 16 +-
7520 arch/x86/boot/header.S | 6 +-
7521 arch/x86/boot/memory.c | 2 +-
7522 arch/x86/boot/video-vesa.c | 1 +
7523 arch/x86/boot/video.c | 2 +-
7524 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
7525 arch/x86/crypto/aesni-intel_asm.S | 106 +-
7526 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
7527 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
7528 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
7529 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
7530 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
7531 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
7532 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
7533 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
7534 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
7535 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
7536 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
7537 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
7538 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
7539 arch/x86/crypto/sha256-avx-asm.S | 2 +
7540 arch/x86/crypto/sha256-avx2-asm.S | 2 +
7541 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
7542 arch/x86/crypto/sha512-avx-asm.S | 2 +
7543 arch/x86/crypto/sha512-avx2-asm.S | 2 +
7544 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
7545 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
7546 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
7547 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
7548 arch/x86/entry/calling.h | 86 +-
7549 arch/x86/entry/common.c | 28 +-
7550 arch/x86/entry/entry_32.S | 311 +-
7551 arch/x86/entry/entry_64.S | 625 +-
7552 arch/x86/entry/entry_64_compat.S | 67 +-
7553 arch/x86/entry/thunk_64.S | 2 +
7554 arch/x86/entry/vdso/Makefile | 2 +-
7555 arch/x86/entry/vdso/vdso2c.h | 8 +-
7556 arch/x86/entry/vdso/vma.c | 37 +-
7557 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
7558 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
7559 arch/x86/ia32/ia32_signal.c | 23 +-
7560 arch/x86/ia32/sys_ia32.c | 42 +-
7561 arch/x86/include/asm/alternative-asm.h | 43 +-
7562 arch/x86/include/asm/alternative.h | 4 +-
7563 arch/x86/include/asm/apic.h | 2 +-
7564 arch/x86/include/asm/apm.h | 4 +-
7565 arch/x86/include/asm/atomic.h | 230 +-
7566 arch/x86/include/asm/atomic64_32.h | 100 +
7567 arch/x86/include/asm/atomic64_64.h | 164 +-
7568 arch/x86/include/asm/bitops.h | 18 +-
7569 arch/x86/include/asm/boot.h | 2 +-
7570 arch/x86/include/asm/cache.h | 5 +-
7571 arch/x86/include/asm/checksum_32.h | 12 +-
7572 arch/x86/include/asm/cmpxchg.h | 39 +
7573 arch/x86/include/asm/compat.h | 4 +
7574 arch/x86/include/asm/cpufeature.h | 17 +-
7575 arch/x86/include/asm/desc.h | 78 +-
7576 arch/x86/include/asm/desc_defs.h | 6 +
7577 arch/x86/include/asm/div64.h | 2 +-
7578 arch/x86/include/asm/dma.h | 2 +
7579 arch/x86/include/asm/elf.h | 33 +-
7580 arch/x86/include/asm/emergency-restart.h | 2 +-
7581 arch/x86/include/asm/fpu/internal.h | 42 +-
7582 arch/x86/include/asm/fpu/types.h | 5 +-
7583 arch/x86/include/asm/futex.h | 14 +-
7584 arch/x86/include/asm/hw_irq.h | 4 +-
7585 arch/x86/include/asm/i8259.h | 2 +-
7586 arch/x86/include/asm/io.h | 22 +-
7587 arch/x86/include/asm/irqflags.h | 5 +
7588 arch/x86/include/asm/kprobes.h | 9 +-
7589 arch/x86/include/asm/local.h | 106 +-
7590 arch/x86/include/asm/mman.h | 15 +
7591 arch/x86/include/asm/mmu.h | 14 +-
7592 arch/x86/include/asm/mmu_context.h | 133 +-
7593 arch/x86/include/asm/module.h | 17 +-
7594 arch/x86/include/asm/nmi.h | 19 +-
7595 arch/x86/include/asm/page.h | 1 +
7596 arch/x86/include/asm/page_32.h | 12 +-
7597 arch/x86/include/asm/page_64.h | 14 +-
7598 arch/x86/include/asm/paravirt.h | 46 +-
7599 arch/x86/include/asm/paravirt_types.h | 15 +-
7600 arch/x86/include/asm/pgalloc.h | 23 +
7601 arch/x86/include/asm/pgtable-2level.h | 2 +
7602 arch/x86/include/asm/pgtable-3level.h | 7 +
7603 arch/x86/include/asm/pgtable.h | 126 +-
7604 arch/x86/include/asm/pgtable_32.h | 14 +-
7605 arch/x86/include/asm/pgtable_32_types.h | 24 +-
7606 arch/x86/include/asm/pgtable_64.h | 23 +-
7607 arch/x86/include/asm/pgtable_64_types.h | 5 +
7608 arch/x86/include/asm/pgtable_types.h | 26 +-
7609 arch/x86/include/asm/pmem.h | 2 +-
7610 arch/x86/include/asm/preempt.h | 2 +-
7611 arch/x86/include/asm/processor.h | 57 +-
7612 arch/x86/include/asm/ptrace.h | 15 +-
7613 arch/x86/include/asm/realmode.h | 4 +-
7614 arch/x86/include/asm/reboot.h | 10 +-
7615 arch/x86/include/asm/rmwcc.h | 84 +-
7616 arch/x86/include/asm/rwsem.h | 60 +-
7617 arch/x86/include/asm/segment.h | 27 +-
7618 arch/x86/include/asm/smap.h | 43 +
7619 arch/x86/include/asm/smp.h | 14 +-
7620 arch/x86/include/asm/stackprotector.h | 4 +-
7621 arch/x86/include/asm/stacktrace.h | 34 +-
7622 arch/x86/include/asm/switch_to.h | 4 +-
7623 arch/x86/include/asm/sys_ia32.h | 6 +-
7624 arch/x86/include/asm/thread_info.h | 27 +-
7625 arch/x86/include/asm/tlbflush.h | 77 +-
7626 arch/x86/include/asm/uaccess.h | 210 +-
7627 arch/x86/include/asm/uaccess_32.h | 28 +-
7628 arch/x86/include/asm/uaccess_64.h | 169 +-
7629 arch/x86/include/asm/word-at-a-time.h | 2 +-
7630 arch/x86/include/asm/x86_init.h | 10 +-
7631 arch/x86/include/asm/xen/page.h | 2 +-
7632 arch/x86/include/uapi/asm/e820.h | 2 +-
7633 arch/x86/kernel/Makefile | 2 +-
7634 arch/x86/kernel/acpi/boot.c | 4 +-
7635 arch/x86/kernel/acpi/sleep.c | 4 +
7636 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
7637 arch/x86/kernel/alternative.c | 124 +-
7638 arch/x86/kernel/apic/apic.c | 4 +-
7639 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
7640 arch/x86/kernel/apic/apic_noop.c | 2 +-
7641 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
7642 arch/x86/kernel/apic/io_apic.c | 8 +-
7643 arch/x86/kernel/apic/msi.c | 2 +-
7644 arch/x86/kernel/apic/probe_32.c | 4 +-
7645 arch/x86/kernel/apic/vector.c | 2 +
7646 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
7647 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
7648 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
7649 arch/x86/kernel/apm_32.c | 21 +-
7650 arch/x86/kernel/asm-offsets.c | 20 +
7651 arch/x86/kernel/asm-offsets_64.c | 1 +
7652 arch/x86/kernel/cpu/Makefile | 4 -
7653 arch/x86/kernel/cpu/amd.c | 2 +-
7654 arch/x86/kernel/cpu/bugs_64.c | 2 +
7655 arch/x86/kernel/cpu/common.c | 202 +-
7656 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
7657 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
7658 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
7659 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
7660 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
7661 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
7662 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
7663 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
7664 arch/x86/kernel/cpu/perf_event.c | 10 +-
7665 arch/x86/kernel/cpu/perf_event.h | 2 +-
7666 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
7667 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
7668 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
7669 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
7670 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
7671 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
7672 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
7673 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
7674 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
7675 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
7676 arch/x86/kernel/crash_dump_64.c | 2 +-
7677 arch/x86/kernel/doublefault.c | 8 +-
7678 arch/x86/kernel/dumpstack.c | 24 +-
7679 arch/x86/kernel/dumpstack_32.c | 25 +-
7680 arch/x86/kernel/dumpstack_64.c | 62 +-
7681 arch/x86/kernel/e820.c | 4 +-
7682 arch/x86/kernel/early_printk.c | 1 +
7683 arch/x86/kernel/espfix_64.c | 44 +-
7684 arch/x86/kernel/fpu/core.c | 24 +-
7685 arch/x86/kernel/fpu/init.c | 40 +-
7686 arch/x86/kernel/fpu/regset.c | 22 +-
7687 arch/x86/kernel/fpu/signal.c | 20 +-
7688 arch/x86/kernel/fpu/xstate.c | 6 +-
7689 arch/x86/kernel/ftrace.c | 18 +-
7690 arch/x86/kernel/head64.c | 14 +-
7691 arch/x86/kernel/head_32.S | 235 +-
7692 arch/x86/kernel/head_64.S | 173 +-
7693 arch/x86/kernel/i386_ksyms_32.c | 12 +
7694 arch/x86/kernel/i8259.c | 10 +-
7695 arch/x86/kernel/io_delay.c | 2 +-
7696 arch/x86/kernel/ioport.c | 2 +-
7697 arch/x86/kernel/irq.c | 8 +-
7698 arch/x86/kernel/irq_32.c | 45 +-
7699 arch/x86/kernel/jump_label.c | 10 +-
7700 arch/x86/kernel/kgdb.c | 21 +-
7701 arch/x86/kernel/kprobes/core.c | 28 +-
7702 arch/x86/kernel/kprobes/opt.c | 16 +-
7703 arch/x86/kernel/ksysfs.c | 2 +-
7704 arch/x86/kernel/kvmclock.c | 20 +-
7705 arch/x86/kernel/ldt.c | 25 +
7706 arch/x86/kernel/livepatch.c | 11 +-
7707 arch/x86/kernel/machine_kexec_32.c | 6 +-
7708 arch/x86/kernel/mcount_64.S | 19 +-
7709 arch/x86/kernel/module.c | 78 +-
7710 arch/x86/kernel/msr.c | 2 +-
7711 arch/x86/kernel/nmi.c | 34 +-
7712 arch/x86/kernel/nmi_selftest.c | 4 +-
7713 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
7714 arch/x86/kernel/paravirt.c | 45 +-
7715 arch/x86/kernel/paravirt_patch_64.c | 8 +
7716 arch/x86/kernel/pci-calgary_64.c | 2 +-
7717 arch/x86/kernel/pci-iommu_table.c | 2 +-
7718 arch/x86/kernel/pci-swiotlb.c | 2 +-
7719 arch/x86/kernel/process.c | 80 +-
7720 arch/x86/kernel/process_32.c | 29 +-
7721 arch/x86/kernel/process_64.c | 14 +-
7722 arch/x86/kernel/ptrace.c | 20 +-
7723 arch/x86/kernel/pvclock.c | 8 +-
7724 arch/x86/kernel/reboot.c | 44 +-
7725 arch/x86/kernel/reboot_fixups_32.c | 2 +-
7726 arch/x86/kernel/relocate_kernel_64.S | 3 +-
7727 arch/x86/kernel/setup.c | 29 +-
7728 arch/x86/kernel/setup_percpu.c | 29 +-
7729 arch/x86/kernel/signal.c | 17 +-
7730 arch/x86/kernel/smp.c | 2 +-
7731 arch/x86/kernel/smpboot.c | 29 +-
7732 arch/x86/kernel/step.c | 6 +-
7733 arch/x86/kernel/sys_i386_32.c | 184 +
7734 arch/x86/kernel/sys_x86_64.c | 22 +-
7735 arch/x86/kernel/tboot.c | 22 +-
7736 arch/x86/kernel/time.c | 8 +-
7737 arch/x86/kernel/tls.c | 7 +-
7738 arch/x86/kernel/tracepoint.c | 4 +-
7739 arch/x86/kernel/traps.c | 53 +-
7740 arch/x86/kernel/tsc.c | 2 +-
7741 arch/x86/kernel/uprobes.c | 4 +-
7742 arch/x86/kernel/vm86_32.c | 6 +-
7743 arch/x86/kernel/vmlinux.lds.S | 153 +-
7744 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
7745 arch/x86/kernel/x86_init.c | 6 +-
7746 arch/x86/kvm/cpuid.c | 21 +-
7747 arch/x86/kvm/emulate.c | 6 +-
7748 arch/x86/kvm/i8259.c | 10 +-
7749 arch/x86/kvm/ioapic.c | 2 +
7750 arch/x86/kvm/lapic.c | 2 +-
7751 arch/x86/kvm/paging_tmpl.h | 2 +-
7752 arch/x86/kvm/svm.c | 10 +-
7753 arch/x86/kvm/vmx.c | 62 +-
7754 arch/x86/kvm/x86.c | 44 +-
7755 arch/x86/lguest/boot.c | 3 +-
7756 arch/x86/lib/atomic64_386_32.S | 164 +
7757 arch/x86/lib/atomic64_cx8_32.S | 98 +-
7758 arch/x86/lib/checksum_32.S | 99 +-
7759 arch/x86/lib/clear_page_64.S | 3 +
7760 arch/x86/lib/cmpxchg16b_emu.S | 3 +
7761 arch/x86/lib/copy_page_64.S | 14 +-
7762 arch/x86/lib/copy_user_64.S | 66 +-
7763 arch/x86/lib/csum-copy_64.S | 14 +-
7764 arch/x86/lib/csum-wrappers_64.c | 8 +-
7765 arch/x86/lib/getuser.S | 74 +-
7766 arch/x86/lib/insn.c | 8 +-
7767 arch/x86/lib/iomap_copy_64.S | 2 +
7768 arch/x86/lib/memcpy_64.S | 6 +
7769 arch/x86/lib/memmove_64.S | 3 +-
7770 arch/x86/lib/memset_64.S | 3 +
7771 arch/x86/lib/mmx_32.c | 243 +-
7772 arch/x86/lib/msr-reg.S | 2 +
7773 arch/x86/lib/putuser.S | 87 +-
7774 arch/x86/lib/rwsem.S | 6 +-
7775 arch/x86/lib/usercopy_32.c | 359 +-
7776 arch/x86/lib/usercopy_64.c | 22 +-
7777 arch/x86/math-emu/fpu_aux.c | 2 +-
7778 arch/x86/math-emu/fpu_entry.c | 4 +-
7779 arch/x86/math-emu/fpu_system.h | 2 +-
7780 arch/x86/mm/Makefile | 4 +
7781 arch/x86/mm/extable.c | 26 +-
7782 arch/x86/mm/fault.c | 570 +-
7783 arch/x86/mm/gup.c | 6 +-
7784 arch/x86/mm/highmem_32.c | 6 +
7785 arch/x86/mm/hugetlbpage.c | 24 +-
7786 arch/x86/mm/init.c | 111 +-
7787 arch/x86/mm/init_32.c | 111 +-
7788 arch/x86/mm/init_64.c | 46 +-
7789 arch/x86/mm/iomap_32.c | 4 +
7790 arch/x86/mm/ioremap.c | 52 +-
7791 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
7792 arch/x86/mm/mmap.c | 40 +-
7793 arch/x86/mm/mmio-mod.c | 10 +-
7794 arch/x86/mm/mpx.c | 6 +-
7795 arch/x86/mm/numa.c | 4 +-
7796 arch/x86/mm/pageattr.c | 42 +-
7797 arch/x86/mm/pat.c | 12 +-
7798 arch/x86/mm/pat_rbtree.c | 2 +-
7799 arch/x86/mm/pf_in.c | 10 +-
7800 arch/x86/mm/pgtable.c | 214 +-
7801 arch/x86/mm/pgtable_32.c | 3 +
7802 arch/x86/mm/setup_nx.c | 7 +
7803 arch/x86/mm/tlb.c | 4 +
7804 arch/x86/mm/uderef_64.c | 37 +
7805 arch/x86/net/bpf_jit.S | 11 +
7806 arch/x86/net/bpf_jit_comp.c | 13 +-
7807 arch/x86/oprofile/backtrace.c | 6 +-
7808 arch/x86/oprofile/nmi_int.c | 8 +-
7809 arch/x86/oprofile/op_model_amd.c | 8 +-
7810 arch/x86/oprofile/op_model_ppro.c | 7 +-
7811 arch/x86/oprofile/op_x86_model.h | 2 +-
7812 arch/x86/pci/intel_mid_pci.c | 2 +-
7813 arch/x86/pci/irq.c | 8 +-
7814 arch/x86/pci/pcbios.c | 144 +-
7815 arch/x86/platform/efi/efi_32.c | 24 +
7816 arch/x86/platform/efi/efi_64.c | 26 +-
7817 arch/x86/platform/efi/efi_stub_32.S | 64 +-
7818 arch/x86/platform/efi/efi_stub_64.S | 2 +
7819 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
7820 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
7821 arch/x86/platform/intel-mid/mfld.c | 4 +-
7822 arch/x86/platform/intel-mid/mrfl.c | 2 +-
7823 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
7824 arch/x86/platform/olpc/olpc_dt.c | 2 +-
7825 arch/x86/power/cpu.c | 11 +-
7826 arch/x86/realmode/init.c | 10 +-
7827 arch/x86/realmode/rm/Makefile | 3 +
7828 arch/x86/realmode/rm/header.S | 4 +-
7829 arch/x86/realmode/rm/reboot.S | 4 +
7830 arch/x86/realmode/rm/trampoline_32.S | 12 +-
7831 arch/x86/realmode/rm/trampoline_64.S | 3 +-
7832 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
7833 arch/x86/tools/Makefile | 2 +-
7834 arch/x86/tools/relocs.c | 96 +-
7835 arch/x86/um/mem_32.c | 2 +-
7836 arch/x86/um/tls_32.c | 2 +-
7837 arch/x86/xen/enlighten.c | 50 +-
7838 arch/x86/xen/mmu.c | 19 +-
7839 arch/x86/xen/smp.c | 16 +-
7840 arch/x86/xen/xen-asm_32.S | 2 +-
7841 arch/x86/xen/xen-head.S | 11 +
7842 arch/x86/xen/xen-ops.h | 2 -
7843 block/bio.c | 4 +-
7844 block/blk-cgroup.c | 18 +-
7845 block/blk-iopoll.c | 2 +-
7846 block/blk-map.c | 2 +-
7847 block/blk-softirq.c | 2 +-
7848 block/bsg.c | 12 +-
7849 block/cfq-iosched.c | 4 +-
7850 block/compat_ioctl.c | 4 +-
7851 block/genhd.c | 9 +-
7852 block/partitions/efi.c | 8 +-
7853 block/scsi_ioctl.c | 29 +-
7854 crypto/cryptd.c | 4 +-
7855 crypto/crypto_user.c | 8 +-
7856 crypto/pcrypt.c | 2 +-
7857 crypto/zlib.c | 12 +-
7858 drivers/acpi/acpi_video.c | 2 +-
7859 drivers/acpi/apei/apei-internal.h | 2 +-
7860 drivers/acpi/apei/ghes.c | 10 +-
7861 drivers/acpi/bgrt.c | 6 +-
7862 drivers/acpi/blacklist.c | 4 +-
7863 drivers/acpi/bus.c | 4 +-
7864 drivers/acpi/device_pm.c | 4 +-
7865 drivers/acpi/ec.c | 2 +-
7866 drivers/acpi/pci_slot.c | 2 +-
7867 drivers/acpi/processor_idle.c | 2 +-
7868 drivers/acpi/processor_pdc.c | 2 +-
7869 drivers/acpi/sleep.c | 2 +-
7870 drivers/acpi/sysfs.c | 4 +-
7871 drivers/acpi/thermal.c | 2 +-
7872 drivers/acpi/video_detect.c | 7 +-
7873 drivers/ata/libata-core.c | 12 +-
7874 drivers/ata/libata-scsi.c | 2 +-
7875 drivers/ata/libata.h | 2 +-
7876 drivers/ata/pata_arasan_cf.c | 4 +-
7877 drivers/atm/adummy.c | 2 +-
7878 drivers/atm/ambassador.c | 8 +-
7879 drivers/atm/atmtcp.c | 14 +-
7880 drivers/atm/eni.c | 10 +-
7881 drivers/atm/firestream.c | 8 +-
7882 drivers/atm/fore200e.c | 14 +-
7883 drivers/atm/he.c | 18 +-
7884 drivers/atm/horizon.c | 4 +-
7885 drivers/atm/idt77252.c | 36 +-
7886 drivers/atm/iphase.c | 34 +-
7887 drivers/atm/lanai.c | 12 +-
7888 drivers/atm/nicstar.c | 46 +-
7889 drivers/atm/solos-pci.c | 4 +-
7890 drivers/atm/suni.c | 4 +-
7891 drivers/atm/uPD98402.c | 16 +-
7892 drivers/atm/zatm.c | 6 +-
7893 drivers/base/bus.c | 4 +-
7894 drivers/base/devres.c | 4 +-
7895 drivers/base/devtmpfs.c | 8 +-
7896 drivers/base/node.c | 2 +-
7897 drivers/base/platform-msi.c | 20 +-
7898 drivers/base/power/domain.c | 7 +-
7899 drivers/base/power/runtime.c | 6 +-
7900 drivers/base/power/sysfs.c | 2 +-
7901 drivers/base/power/wakeup.c | 8 +-
7902 drivers/base/regmap/regmap-debugfs.c | 4 +-
7903 drivers/base/regmap/regmap.c | 4 +-
7904 drivers/base/syscore.c | 4 +-
7905 drivers/block/cciss.c | 28 +-
7906 drivers/block/cciss.h | 2 +-
7907 drivers/block/cpqarray.c | 28 +-
7908 drivers/block/cpqarray.h | 2 +-
7909 drivers/block/drbd/drbd_bitmap.c | 2 +-
7910 drivers/block/drbd/drbd_int.h | 8 +-
7911 drivers/block/drbd/drbd_main.c | 12 +-
7912 drivers/block/drbd/drbd_nl.c | 4 +-
7913 drivers/block/drbd/drbd_receiver.c | 38 +-
7914 drivers/block/drbd/drbd_worker.c | 14 +-
7915 drivers/block/pktcdvd.c | 4 +-
7916 drivers/block/rbd.c | 2 +-
7917 drivers/bluetooth/btwilink.c | 2 +-
7918 drivers/bus/arm-cci.c | 12 +-
7919 drivers/cdrom/cdrom.c | 11 +-
7920 drivers/cdrom/gdrom.c | 1 -
7921 drivers/char/agp/compat_ioctl.c | 2 +-
7922 drivers/char/agp/frontend.c | 4 +-
7923 drivers/char/agp/intel-gtt.c | 4 +-
7924 drivers/char/hpet.c | 2 +-
7925 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
7926 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
7927 drivers/char/ipmi/ipmi_ssif.c | 12 +-
7928 drivers/char/mem.c | 47 +-
7929 drivers/char/nvram.c | 2 +-
7930 drivers/char/pcmcia/synclink_cs.c | 16 +-
7931 drivers/char/random.c | 12 +-
7932 drivers/char/sonypi.c | 11 +-
7933 drivers/char/tpm/tpm_acpi.c | 3 +-
7934 drivers/char/tpm/tpm_eventlog.c | 5 +-
7935 drivers/char/virtio_console.c | 6 +-
7936 drivers/clk/clk-composite.c | 2 +-
7937 drivers/clk/samsung/clk.h | 2 +-
7938 drivers/clk/socfpga/clk-gate.c | 9 +-
7939 drivers/clk/socfpga/clk-pll.c | 9 +-
7940 drivers/clk/ti/clk.c | 8 +-
7941 drivers/cpufreq/acpi-cpufreq.c | 17 +-
7942 drivers/cpufreq/cpufreq-dt.c | 4 +-
7943 drivers/cpufreq/cpufreq.c | 30 +-
7944 drivers/cpufreq/cpufreq_governor.c | 2 +-
7945 drivers/cpufreq/cpufreq_governor.h | 4 +-
7946 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
7947 drivers/cpufreq/intel_pstate.c | 38 +-
7948 drivers/cpufreq/p4-clockmod.c | 12 +-
7949 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
7950 drivers/cpufreq/speedstep-centrino.c | 7 +-
7951 drivers/cpuidle/driver.c | 2 +-
7952 drivers/cpuidle/dt_idle_states.c | 2 +-
7953 drivers/cpuidle/governor.c | 2 +-
7954 drivers/cpuidle/sysfs.c | 2 +-
7955 drivers/crypto/hifn_795x.c | 4 +-
7956 drivers/devfreq/devfreq.c | 4 +-
7957 drivers/dma/sh/shdma-base.c | 4 +-
7958 drivers/dma/sh/shdmac.c | 2 +-
7959 drivers/edac/edac_device.c | 4 +-
7960 drivers/edac/edac_mc_sysfs.c | 2 +-
7961 drivers/edac/edac_pci.c | 4 +-
7962 drivers/edac/edac_pci_sysfs.c | 22 +-
7963 drivers/edac/mce_amd.h | 2 +-
7964 drivers/firewire/core-card.c | 6 +-
7965 drivers/firewire/core-device.c | 2 +-
7966 drivers/firewire/core-transaction.c | 1 +
7967 drivers/firewire/core.h | 1 +
7968 drivers/firmware/dmi-id.c | 2 +-
7969 drivers/firmware/dmi_scan.c | 12 +-
7970 drivers/firmware/efi/cper.c | 8 +-
7971 drivers/firmware/efi/efi.c | 12 +-
7972 drivers/firmware/efi/efivars.c | 2 +-
7973 drivers/firmware/efi/runtime-map.c | 2 +-
7974 drivers/firmware/google/gsmi.c | 2 +-
7975 drivers/firmware/google/memconsole.c | 7 +-
7976 drivers/firmware/memmap.c | 2 +-
7977 drivers/firmware/psci.c | 2 +-
7978 drivers/gpio/gpio-davinci.c | 6 +-
7979 drivers/gpio/gpio-em.c | 2 +-
7980 drivers/gpio/gpio-ich.c | 2 +-
7981 drivers/gpio/gpio-omap.c | 4 +-
7982 drivers/gpio/gpio-rcar.c | 2 +-
7983 drivers/gpio/gpio-vr41xx.c | 2 +-
7984 drivers/gpio/gpiolib.c | 12 +-
7985 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
7986 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7987 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
7988 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
7989 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7990 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7991 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7992 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7993 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7994 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7995 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7996 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7997 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7998 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7999 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
8000 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
8001 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
8002 drivers/gpu/drm/armada/armada_drv.c | 3 +-
8003 drivers/gpu/drm/drm_crtc.c | 2 +-
8004 drivers/gpu/drm/drm_drv.c | 2 +-
8005 drivers/gpu/drm/drm_fops.c | 12 +-
8006 drivers/gpu/drm/drm_global.c | 14 +-
8007 drivers/gpu/drm/drm_info.c | 13 +-
8008 drivers/gpu/drm/drm_ioc32.c | 13 +-
8009 drivers/gpu/drm/drm_ioctl.c | 2 +-
8010 drivers/gpu/drm/drm_pci.c | 9 +-
8011 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
8012 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
8013 drivers/gpu/drm/gma500/psb_drv.c | 1 -
8014 drivers/gpu/drm/i810/i810_dma.c | 2 +-
8015 drivers/gpu/drm/i810/i810_drv.c | 6 +-
8016 drivers/gpu/drm/i810/i810_drv.h | 6 +-
8017 drivers/gpu/drm/i915/i915_dma.c | 4 +-
8018 drivers/gpu/drm/i915/i915_drv.c | 7 +-
8019 drivers/gpu/drm/i915/i915_drv.h | 2 +-
8020 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
8021 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
8022 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
8023 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
8024 drivers/gpu/drm/i915/i915_irq.c | 88 +-
8025 drivers/gpu/drm/i915/intel_display.c | 26 +-
8026 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
8027 drivers/gpu/drm/mga/mga_drv.c | 5 +-
8028 drivers/gpu/drm/mga/mga_drv.h | 6 +-
8029 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
8030 drivers/gpu/drm/mga/mga_irq.c | 8 +-
8031 drivers/gpu/drm/mga/mga_state.c | 2 +-
8032 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
8033 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
8034 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
8035 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
8036 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
8037 drivers/gpu/drm/omapdrm/Makefile | 2 +-
8038 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
8039 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
8040 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
8041 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
8042 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
8043 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
8044 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
8045 drivers/gpu/drm/r128/r128_cce.c | 2 +-
8046 drivers/gpu/drm/r128/r128_drv.c | 4 +-
8047 drivers/gpu/drm/r128/r128_drv.h | 6 +-
8048 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
8049 drivers/gpu/drm/r128/r128_irq.c | 4 +-
8050 drivers/gpu/drm/r128/r128_state.c | 6 +-
8051 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
8052 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
8053 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
8054 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
8055 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
8056 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
8057 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
8058 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
8059 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
8060 drivers/gpu/drm/savage/savage_bci.c | 2 +-
8061 drivers/gpu/drm/savage/savage_drv.c | 5 +-
8062 drivers/gpu/drm/savage/savage_drv.h | 2 +-
8063 drivers/gpu/drm/sis/sis_drv.c | 5 +-
8064 drivers/gpu/drm/sis/sis_drv.h | 2 +-
8065 drivers/gpu/drm/sis/sis_mm.c | 2 +-
8066 drivers/gpu/drm/tegra/dc.c | 2 +-
8067 drivers/gpu/drm/tegra/dsi.c | 2 +-
8068 drivers/gpu/drm/tegra/hdmi.c | 2 +-
8069 drivers/gpu/drm/tegra/sor.c | 7 +-
8070 drivers/gpu/drm/tilcdc/Makefile | 6 +-
8071 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
8072 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
8073 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
8074 drivers/gpu/drm/udl/udl_fb.c | 1 -
8075 drivers/gpu/drm/via/via_dma.c | 2 +-
8076 drivers/gpu/drm/via/via_drv.c | 5 +-
8077 drivers/gpu/drm/via/via_drv.h | 6 +-
8078 drivers/gpu/drm/via/via_irq.c | 18 +-
8079 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
8080 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
8081 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
8082 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
8083 drivers/gpu/vga/vga_switcheroo.c | 4 +-
8084 drivers/hid/hid-core.c | 4 +-
8085 drivers/hid/hid-sensor-custom.c | 2 +-
8086 drivers/hv/channel.c | 6 +-
8087 drivers/hv/hv.c | 4 +-
8088 drivers/hv/hv_balloon.c | 18 +-
8089 drivers/hv/hyperv_vmbus.h | 2 +-
8090 drivers/hwmon/acpi_power_meter.c | 6 +-
8091 drivers/hwmon/applesmc.c | 2 +-
8092 drivers/hwmon/asus_atk0110.c | 10 +-
8093 drivers/hwmon/coretemp.c | 2 +-
8094 drivers/hwmon/dell-smm-hwmon.c | 2 +-
8095 drivers/hwmon/ibmaem.c | 2 +-
8096 drivers/hwmon/iio_hwmon.c | 2 +-
8097 drivers/hwmon/nct6683.c | 6 +-
8098 drivers/hwmon/nct6775.c | 6 +-
8099 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
8100 drivers/hwmon/sht15.c | 12 +-
8101 drivers/hwmon/via-cputemp.c | 2 +-
8102 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
8103 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
8104 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
8105 drivers/i2c/i2c-dev.c | 2 +-
8106 drivers/ide/ide-cd.c | 2 +-
8107 drivers/ide/ide-disk.c | 2 +-
8108 drivers/iio/industrialio-core.c | 2 +-
8109 drivers/iio/magnetometer/ak8975.c | 2 +-
8110 drivers/infiniband/core/cm.c | 32 +-
8111 drivers/infiniband/core/fmr_pool.c | 20 +-
8112 drivers/infiniband/core/netlink.c | 5 +-
8113 drivers/infiniband/core/uverbs_cmd.c | 3 +
8114 drivers/infiniband/hw/cxgb4/device.c | 6 +-
8115 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
8116 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
8117 drivers/infiniband/hw/mlx4/mad.c | 2 +-
8118 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
8119 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
8120 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
8121 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
8122 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
8123 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
8124 drivers/infiniband/hw/nes/nes.c | 4 +-
8125 drivers/infiniband/hw/nes/nes.h | 40 +-
8126 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
8127 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
8128 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
8129 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
8130 drivers/infiniband/hw/qib/qib.h | 1 +
8131 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
8132 drivers/input/evdev.c | 2 +-
8133 drivers/input/gameport/gameport.c | 4 +-
8134 drivers/input/input.c | 4 +-
8135 drivers/input/joystick/sidewinder.c | 1 +
8136 drivers/input/misc/ims-pcu.c | 4 +-
8137 drivers/input/mouse/psmouse.h | 2 +-
8138 drivers/input/mousedev.c | 2 +-
8139 drivers/input/serio/serio.c | 4 +-
8140 drivers/input/serio/serio_raw.c | 4 +-
8141 drivers/input/touchscreen/htcpen.c | 2 +-
8142 drivers/iommu/arm-smmu-v3.c | 2 +-
8143 drivers/iommu/arm-smmu.c | 43 +-
8144 drivers/iommu/io-pgtable-arm.c | 101 +-
8145 drivers/iommu/io-pgtable.c | 11 +-
8146 drivers/iommu/io-pgtable.h | 19 +-
8147 drivers/iommu/iommu.c | 2 +-
8148 drivers/iommu/ipmmu-vmsa.c | 13 +-
8149 drivers/iommu/irq_remapping.c | 2 +-
8150 drivers/irqchip/irq-gic.c | 2 +-
8151 drivers/irqchip/irq-i8259.c | 2 +-
8152 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
8153 drivers/isdn/capi/capi.c | 10 +-
8154 drivers/isdn/gigaset/interface.c | 8 +-
8155 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
8156 drivers/isdn/hardware/avm/b1.c | 4 +-
8157 drivers/isdn/i4l/isdn_common.c | 2 +
8158 drivers/isdn/i4l/isdn_tty.c | 22 +-
8159 drivers/isdn/icn/icn.c | 2 +-
8160 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
8161 drivers/lguest/core.c | 10 +-
8162 drivers/lguest/page_tables.c | 2 +-
8163 drivers/lguest/x86/core.c | 12 +-
8164 drivers/lguest/x86/switcher_32.S | 27 +-
8165 drivers/md/bcache/alloc.c | 2 +-
8166 drivers/md/bcache/bcache.h | 10 +-
8167 drivers/md/bcache/btree.c | 2 +-
8168 drivers/md/bcache/closure.h | 2 +-
8169 drivers/md/bcache/io.c | 10 +-
8170 drivers/md/bcache/journal.c | 2 +-
8171 drivers/md/bcache/stats.c | 26 +-
8172 drivers/md/bcache/stats.h | 16 +-
8173 drivers/md/bcache/super.c | 2 +-
8174 drivers/md/bcache/sysfs.c | 20 +-
8175 drivers/md/bitmap.c | 2 +-
8176 drivers/md/dm-cache-target.c | 98 +-
8177 drivers/md/dm-ioctl.c | 2 +-
8178 drivers/md/dm-raid.c | 2 +-
8179 drivers/md/dm-raid1.c | 18 +-
8180 drivers/md/dm-stats.c | 6 +-
8181 drivers/md/dm-stripe.c | 10 +-
8182 drivers/md/dm-table.c | 2 +-
8183 drivers/md/dm-thin-metadata.c | 4 +-
8184 drivers/md/dm.c | 28 +-
8185 drivers/md/md.c | 37 +-
8186 drivers/md/md.h | 8 +-
8187 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
8188 drivers/md/persistent-data/dm-space-map.h | 1 +
8189 drivers/md/raid1.c | 8 +-
8190 drivers/md/raid10.c | 20 +-
8191 drivers/md/raid5.c | 26 +-
8192 drivers/media/dvb-core/dvbdev.c | 2 +-
8193 drivers/media/dvb-frontends/af9033.h | 2 +-
8194 drivers/media/dvb-frontends/dib3000.h | 2 +-
8195 drivers/media/dvb-frontends/dib7000p.h | 2 +-
8196 drivers/media/dvb-frontends/dib8000.h | 2 +-
8197 drivers/media/pci/cx88/cx88-video.c | 6 +-
8198 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
8199 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
8200 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
8201 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
8202 drivers/media/pci/tw68/tw68-core.c | 2 +-
8203 drivers/media/pci/zoran/zoran.h | 1 -
8204 drivers/media/pci/zoran/zoran_driver.c | 3 -
8205 drivers/media/platform/omap/omap_vout.c | 11 +-
8206 drivers/media/platform/s5p-tv/mixer.h | 2 +-
8207 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
8208 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
8209 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
8210 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
8211 drivers/media/radio/radio-cadet.c | 2 +
8212 drivers/media/radio/radio-maxiradio.c | 2 +-
8213 drivers/media/radio/radio-shark.c | 2 +-
8214 drivers/media/radio/radio-shark2.c | 2 +-
8215 drivers/media/radio/radio-si476x.c | 2 +-
8216 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
8217 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
8218 drivers/media/v4l2-core/v4l2-device.c | 4 +-
8219 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
8220 drivers/memory/omap-gpmc.c | 21 +-
8221 drivers/message/fusion/mptsas.c | 34 +-
8222 drivers/mfd/ab8500-debugfs.c | 2 +-
8223 drivers/mfd/kempld-core.c | 2 +-
8224 drivers/mfd/max8925-i2c.c | 2 +-
8225 drivers/mfd/tps65910.c | 2 +-
8226 drivers/mfd/twl4030-irq.c | 9 +-
8227 drivers/misc/c2port/core.c | 4 +-
8228 drivers/misc/kgdbts.c | 4 +-
8229 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
8230 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
8231 drivers/misc/mic/scif/scif_api.c | 10 +-
8232 drivers/misc/mic/scif/scif_rb.c | 8 +-
8233 drivers/misc/sgi-gru/gruhandles.c | 4 +-
8234 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
8235 drivers/misc/sgi-gru/grutables.h | 158 +-
8236 drivers/misc/sgi-xp/xp.h | 2 +-
8237 drivers/misc/sgi-xp/xpc.h | 3 +-
8238 drivers/misc/sgi-xp/xpc_main.c | 2 +-
8239 drivers/mmc/host/dw_mmc.h | 2 +-
8240 drivers/mmc/host/mmci.c | 4 +-
8241 drivers/mmc/host/omap_hsmmc.c | 4 +-
8242 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
8243 drivers/mmc/host/sdhci-s3c.c | 8 +-
8244 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
8245 drivers/mtd/nand/denali.c | 1 +
8246 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
8247 drivers/mtd/nftlmount.c | 1 +
8248 drivers/mtd/sm_ftl.c | 2 +-
8249 drivers/net/bonding/bond_netlink.c | 2 +-
8250 drivers/net/caif/caif_hsi.c | 2 +-
8251 drivers/net/can/Kconfig | 2 +-
8252 drivers/net/can/dev.c | 2 +-
8253 drivers/net/can/vcan.c | 2 +-
8254 drivers/net/dummy.c | 2 +-
8255 drivers/net/ethernet/8390/ax88796.c | 4 +-
8256 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
8257 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
8258 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
8259 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
8260 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
8261 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
8262 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
8263 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
8264 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
8265 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
8266 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
8267 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
8268 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
8269 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
8270 drivers/net/ethernet/broadcom/tg3.h | 1 +
8271 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
8272 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
8273 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
8274 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
8275 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
8276 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
8277 drivers/net/ethernet/faraday/ftmac100.c | 2 +
8278 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
8279 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
8280 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
8281 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
8282 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
8283 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
8284 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
8285 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
8286 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
8287 drivers/net/ethernet/realtek/r8169.c | 8 +-
8288 drivers/net/ethernet/sfc/ptp.c | 2 +-
8289 drivers/net/ethernet/sfc/selftest.c | 20 +-
8290 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
8291 drivers/net/ethernet/via/via-rhine.c | 2 +-
8292 drivers/net/geneve.c | 2 +-
8293 drivers/net/hyperv/hyperv_net.h | 2 +-
8294 drivers/net/hyperv/rndis_filter.c | 7 +-
8295 drivers/net/ifb.c | 2 +-
8296 drivers/net/ipvlan/ipvlan_core.c | 2 +-
8297 drivers/net/irda/vlsi_ir.c | 18 +-
8298 drivers/net/irda/vlsi_ir.h | 14 +-
8299 drivers/net/macvlan.c | 20 +-
8300 drivers/net/macvtap.c | 10 +-
8301 drivers/net/nlmon.c | 2 +-
8302 drivers/net/phy/phy_device.c | 6 +-
8303 drivers/net/ppp/ppp_generic.c | 4 +-
8304 drivers/net/slip/slhc.c | 2 +-
8305 drivers/net/team/team.c | 4 +-
8306 drivers/net/tun.c | 7 +-
8307 drivers/net/usb/hso.c | 23 +-
8308 drivers/net/usb/r8152.c | 2 +-
8309 drivers/net/usb/sierra_net.c | 4 +-
8310 drivers/net/virtio_net.c | 2 +-
8311 drivers/net/vrf.c | 2 +-
8312 drivers/net/vxlan.c | 4 +-
8313 drivers/net/wimax/i2400m/rx.c | 2 +-
8314 drivers/net/wireless/airo.c | 2 +-
8315 drivers/net/wireless/at76c50x-usb.c | 2 +-
8316 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
8317 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
8318 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
8319 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
8320 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
8321 drivers/net/wireless/ath/ath9k/main.c | 22 +-
8322 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
8323 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
8324 drivers/net/wireless/ath/carl9170/main.c | 10 +-
8325 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
8326 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
8327 drivers/net/wireless/b43/phy_lp.c | 2 +-
8328 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
8329 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
8330 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
8331 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
8332 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
8333 drivers/net/wireless/mac80211_hwsim.c | 28 +-
8334 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
8335 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
8336 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
8337 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
8338 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
8339 drivers/of/fdt.c | 4 +-
8340 drivers/oprofile/buffer_sync.c | 8 +-
8341 drivers/oprofile/event_buffer.c | 2 +-
8342 drivers/oprofile/oprof.c | 2 +-
8343 drivers/oprofile/oprofile_stats.c | 10 +-
8344 drivers/oprofile/oprofile_stats.h | 10 +-
8345 drivers/oprofile/oprofilefs.c | 6 +-
8346 drivers/oprofile/timer_int.c | 2 +-
8347 drivers/parport/procfs.c | 4 +-
8348 drivers/pci/host/pci-host-generic.c | 2 +-
8349 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
8350 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
8351 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
8352 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
8353 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
8354 drivers/pci/hotplug/pciehp_core.c | 2 +-
8355 drivers/pci/msi.c | 22 +-
8356 drivers/pci/pci-sysfs.c | 6 +-
8357 drivers/pci/pci.h | 2 +-
8358 drivers/pci/pcie/aspm.c | 6 +-
8359 drivers/pci/pcie/portdrv_pci.c | 2 +-
8360 drivers/pci/probe.c | 2 +-
8361 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
8362 drivers/pinctrl/pinctrl-at91.c | 5 +-
8363 drivers/platform/chrome/chromeos_pstore.c | 2 +-
8364 drivers/platform/x86/alienware-wmi.c | 4 +-
8365 drivers/platform/x86/compal-laptop.c | 2 +-
8366 drivers/platform/x86/hdaps.c | 2 +-
8367 drivers/platform/x86/ibm_rtl.c | 2 +-
8368 drivers/platform/x86/intel_oaktrail.c | 2 +-
8369 drivers/platform/x86/msi-laptop.c | 16 +-
8370 drivers/platform/x86/msi-wmi.c | 2 +-
8371 drivers/platform/x86/samsung-laptop.c | 2 +-
8372 drivers/platform/x86/samsung-q10.c | 2 +-
8373 drivers/platform/x86/sony-laptop.c | 14 +-
8374 drivers/platform/x86/thinkpad_acpi.c | 2 +-
8375 drivers/pnp/pnpbios/bioscalls.c | 14 +-
8376 drivers/pnp/pnpbios/core.c | 2 +-
8377 drivers/power/pda_power.c | 7 +-
8378 drivers/power/power_supply.h | 4 +-
8379 drivers/power/power_supply_core.c | 7 +-
8380 drivers/power/power_supply_sysfs.c | 6 +-
8381 drivers/power/reset/at91-reset.c | 5 +-
8382 drivers/powercap/powercap_sys.c | 136 +-
8383 drivers/ptp/ptp_private.h | 2 +-
8384 drivers/ptp/ptp_sysfs.c | 2 +-
8385 drivers/regulator/core.c | 4 +-
8386 drivers/regulator/max8660.c | 6 +-
8387 drivers/regulator/max8973-regulator.c | 16 +-
8388 drivers/regulator/mc13892-regulator.c | 8 +-
8389 drivers/rtc/rtc-armada38x.c | 7 +-
8390 drivers/rtc/rtc-cmos.c | 4 +-
8391 drivers/rtc/rtc-ds1307.c | 2 +-
8392 drivers/rtc/rtc-m48t59.c | 4 +-
8393 drivers/rtc/rtc-rv8803.c | 15 +-
8394 drivers/rtc/rtc-test.c | 6 +-
8395 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
8396 drivers/scsi/bfa/bfa_ioc.h | 4 +-
8397 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
8398 drivers/scsi/hosts.c | 4 +-
8399 drivers/scsi/hpsa.c | 38 +-
8400 drivers/scsi/hpsa.h | 2 +-
8401 drivers/scsi/hptiop.c | 2 -
8402 drivers/scsi/hptiop.h | 1 -
8403 drivers/scsi/ipr.c | 6 +-
8404 drivers/scsi/ipr.h | 2 +-
8405 drivers/scsi/libfc/fc_exch.c | 50 +-
8406 drivers/scsi/libsas/sas_ata.c | 2 +-
8407 drivers/scsi/lpfc/lpfc.h | 8 +-
8408 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
8409 drivers/scsi/lpfc/lpfc_init.c | 6 +-
8410 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
8411 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
8412 drivers/scsi/pmcraid.c | 20 +-
8413 drivers/scsi/pmcraid.h | 8 +-
8414 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
8415 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
8416 drivers/scsi/qla2xxx/qla_os.c | 6 +-
8417 drivers/scsi/qla2xxx/qla_target.c | 10 +-
8418 drivers/scsi/qla2xxx/qla_target.h | 2 +-
8419 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
8420 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
8421 drivers/scsi/scsi.c | 2 +-
8422 drivers/scsi/scsi_lib.c | 8 +-
8423 drivers/scsi/scsi_sysfs.c | 2 +-
8424 drivers/scsi/scsi_transport_fc.c | 8 +-
8425 drivers/scsi/scsi_transport_iscsi.c | 6 +-
8426 drivers/scsi/scsi_transport_srp.c | 6 +-
8427 drivers/scsi/sd.c | 6 +-
8428 drivers/scsi/sg.c | 2 +-
8429 drivers/scsi/sr.c | 21 +-
8430 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
8431 drivers/spi/spi.c | 2 +-
8432 drivers/staging/android/timed_output.c | 6 +-
8433 drivers/staging/comedi/comedi_fops.c | 8 +-
8434 drivers/staging/fbtft/fbtft-core.c | 2 +-
8435 drivers/staging/fbtft/fbtft.h | 2 +-
8436 drivers/staging/gdm724x/gdm_tty.c | 2 +-
8437 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
8438 drivers/staging/iio/adc/ad7280a.c | 4 +-
8439 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
8440 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
8441 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
8442 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
8443 drivers/staging/lustre/lustre/include/obd.h | 2 +-
8444 drivers/staging/octeon/ethernet-rx.c | 20 +-
8445 drivers/staging/octeon/ethernet.c | 8 +-
8446 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
8447 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
8448 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
8449 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
8450 drivers/staging/sm750fb/sm750.c | 14 +-
8451 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
8452 drivers/target/sbp/sbp_target.c | 4 +-
8453 drivers/thermal/cpu_cooling.c | 9 +-
8454 drivers/thermal/devfreq_cooling.c | 19 +-
8455 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
8456 drivers/thermal/of-thermal.c | 17 +-
8457 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
8458 drivers/tty/cyclades.c | 6 +-
8459 drivers/tty/hvc/hvc_console.c | 14 +-
8460 drivers/tty/hvc/hvcs.c | 21 +-
8461 drivers/tty/hvc/hvsi.c | 22 +-
8462 drivers/tty/hvc/hvsi_lib.c | 4 +-
8463 drivers/tty/ipwireless/tty.c | 27 +-
8464 drivers/tty/moxa.c | 2 +-
8465 drivers/tty/n_gsm.c | 4 +-
8466 drivers/tty/n_tty.c | 19 +-
8467 drivers/tty/pty.c | 4 +-
8468 drivers/tty/rocket.c | 6 +-
8469 drivers/tty/serial/8250/8250_core.c | 10 +-
8470 drivers/tty/serial/ifx6x60.c | 2 +-
8471 drivers/tty/serial/ioc4_serial.c | 6 +-
8472 drivers/tty/serial/kgdb_nmi.c | 4 +-
8473 drivers/tty/serial/kgdboc.c | 32 +-
8474 drivers/tty/serial/msm_serial.c | 4 +-
8475 drivers/tty/serial/samsung.c | 9 +-
8476 drivers/tty/serial/serial_core.c | 8 +-
8477 drivers/tty/synclink.c | 34 +-
8478 drivers/tty/synclink_gt.c | 28 +-
8479 drivers/tty/synclinkmp.c | 34 +-
8480 drivers/tty/tty_io.c | 2 +-
8481 drivers/tty/tty_ldisc.c | 8 +-
8482 drivers/tty/tty_port.c | 22 +-
8483 drivers/uio/uio.c | 13 +-
8484 drivers/usb/atm/cxacru.c | 2 +-
8485 drivers/usb/atm/usbatm.c | 24 +-
8486 drivers/usb/class/cdc-acm.h | 2 +-
8487 drivers/usb/core/devices.c | 6 +-
8488 drivers/usb/core/devio.c | 12 +-
8489 drivers/usb/core/hcd.c | 4 +-
8490 drivers/usb/core/sysfs.c | 2 +-
8491 drivers/usb/core/usb.c | 2 +-
8492 drivers/usb/early/ehci-dbgp.c | 16 +-
8493 drivers/usb/gadget/function/u_serial.c | 22 +-
8494 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
8495 drivers/usb/host/ehci-hcd.c | 2 +-
8496 drivers/usb/host/ehci-hub.c | 4 +-
8497 drivers/usb/host/ehci-q.c | 4 +-
8498 drivers/usb/host/fotg210-hcd.c | 2 +-
8499 drivers/usb/host/hwa-hc.c | 2 +-
8500 drivers/usb/host/ohci-hcd.c | 2 +-
8501 drivers/usb/host/r8a66597.h | 2 +-
8502 drivers/usb/host/uhci-hcd.c | 2 +-
8503 drivers/usb/host/xhci-pci.c | 2 +-
8504 drivers/usb/host/xhci.c | 2 +-
8505 drivers/usb/misc/appledisplay.c | 4 +-
8506 drivers/usb/serial/console.c | 8 +-
8507 drivers/usb/storage/transport.c | 2 +-
8508 drivers/usb/storage/usb.c | 2 +-
8509 drivers/usb/storage/usb.h | 2 +-
8510 drivers/usb/usbip/vhci.h | 2 +-
8511 drivers/usb/usbip/vhci_hcd.c | 6 +-
8512 drivers/usb/usbip/vhci_rx.c | 2 +-
8513 drivers/usb/wusbcore/wa-hc.h | 4 +-
8514 drivers/usb/wusbcore/wa-xfer.c | 2 +-
8515 drivers/vhost/vringh.c | 20 +-
8516 drivers/video/backlight/kb3886_bl.c | 2 +-
8517 drivers/video/console/fbcon.c | 2 +-
8518 drivers/video/fbdev/aty/aty128fb.c | 2 +-
8519 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
8520 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
8521 drivers/video/fbdev/core/fb_defio.c | 6 +-
8522 drivers/video/fbdev/core/fbmem.c | 12 +-
8523 drivers/video/fbdev/hyperv_fb.c | 4 +-
8524 drivers/video/fbdev/i810/i810_accel.c | 1 +
8525 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
8526 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
8527 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
8528 drivers/video/fbdev/omap2/dss/display.c | 8 +-
8529 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
8530 drivers/video/fbdev/smscufx.c | 4 +-
8531 drivers/video/fbdev/udlfb.c | 36 +-
8532 drivers/video/fbdev/uvesafb.c | 52 +-
8533 drivers/video/fbdev/vesafb.c | 58 +-
8534 drivers/video/fbdev/via/via_clock.h | 2 +-
8535 drivers/xen/events/events_base.c | 6 +-
8536 fs/Kconfig.binfmt | 2 +-
8537 fs/afs/inode.c | 4 +-
8538 fs/aio.c | 2 +-
8539 fs/autofs4/waitq.c | 2 +-
8540 fs/befs/endian.h | 6 +-
8541 fs/binfmt_aout.c | 23 +-
8542 fs/binfmt_elf.c | 670 +-
8543 fs/binfmt_elf_fdpic.c | 4 +-
8544 fs/block_dev.c | 2 +-
8545 fs/btrfs/ctree.c | 11 +-
8546 fs/btrfs/ctree.h | 4 +-
8547 fs/btrfs/delayed-inode.c | 9 +-
8548 fs/btrfs/delayed-inode.h | 6 +-
8549 fs/btrfs/delayed-ref.c | 4 +-
8550 fs/btrfs/disk-io.c | 4 +-
8551 fs/btrfs/extent_map.c | 8 +-
8552 fs/btrfs/file.c | 4 +-
8553 fs/btrfs/inode.c | 14 +-
8554 fs/btrfs/raid56.c | 32 +-
8555 fs/btrfs/super.c | 2 +-
8556 fs/btrfs/sysfs.c | 2 +-
8557 fs/btrfs/tests/btrfs-tests.c | 2 +-
8558 fs/btrfs/tests/free-space-tests.c | 8 +-
8559 fs/btrfs/transaction.c | 2 +-
8560 fs/btrfs/tree-log.c | 8 +-
8561 fs/btrfs/tree-log.h | 2 +-
8562 fs/btrfs/volumes.c | 14 +-
8563 fs/btrfs/volumes.h | 22 +-
8564 fs/buffer.c | 2 +-
8565 fs/cachefiles/bind.c | 6 +-
8566 fs/cachefiles/daemon.c | 8 +-
8567 fs/cachefiles/internal.h | 12 +-
8568 fs/cachefiles/namei.c | 2 +-
8569 fs/cachefiles/proc.c | 12 +-
8570 fs/ceph/dir.c | 12 +-
8571 fs/ceph/super.c | 4 +-
8572 fs/cifs/cifs_debug.c | 12 +-
8573 fs/cifs/cifsfs.c | 8 +-
8574 fs/cifs/cifsglob.h | 54 +-
8575 fs/cifs/file.c | 12 +-
8576 fs/cifs/misc.c | 4 +-
8577 fs/cifs/smb1ops.c | 80 +-
8578 fs/cifs/smb2ops.c | 84 +-
8579 fs/cifs/smb2pdu.c | 3 +-
8580 fs/coda/cache.c | 10 +-
8581 fs/compat.c | 7 +-
8582 fs/compat_binfmt_elf.c | 2 +
8583 fs/compat_ioctl.c | 12 +-
8584 fs/configfs/dir.c | 10 +-
8585 fs/coredump.c | 18 +-
8586 fs/dcache.c | 64 +-
8587 fs/ecryptfs/inode.c | 2 +-
8588 fs/ecryptfs/miscdev.c | 2 +-
8589 fs/exec.c | 362 +-
8590 fs/ext2/xattr.c | 5 +-
8591 fs/ext4/ext4.h | 20 +-
8592 fs/ext4/mballoc.c | 44 +-
8593 fs/ext4/resize.c | 16 +-
8594 fs/ext4/super.c | 2 +-
8595 fs/ext4/sysfs.c | 2 +-
8596 fs/ext4/xattr.c | 5 +-
8597 fs/fhandle.c | 5 +-
8598 fs/file.c | 18 +-
8599 fs/fs-writeback.c | 11 +-
8600 fs/fs_struct.c | 8 +-
8601 fs/fscache/cookie.c | 40 +-
8602 fs/fscache/internal.h | 202 +-
8603 fs/fscache/object.c | 26 +-
8604 fs/fscache/operation.c | 38 +-
8605 fs/fscache/page.c | 110 +-
8606 fs/fscache/stats.c | 348 +-
8607 fs/fuse/cuse.c | 10 +-
8608 fs/fuse/dev.c | 4 +-
8609 fs/gfs2/file.c | 2 +-
8610 fs/gfs2/glock.c | 22 +-
8611 fs/gfs2/glops.c | 4 +-
8612 fs/gfs2/quota.c | 6 +-
8613 fs/hugetlbfs/inode.c | 13 +-
8614 fs/inode.c | 4 +-
8615 fs/jbd2/commit.c | 2 +-
8616 fs/jbd2/transaction.c | 4 +-
8617 fs/jffs2/erase.c | 3 +-
8618 fs/jffs2/wbuf.c | 3 +-
8619 fs/jfs/super.c | 2 +-
8620 fs/kernfs/dir.c | 2 +-
8621 fs/kernfs/file.c | 20 +-
8622 fs/libfs.c | 10 +-
8623 fs/lockd/clntproc.c | 4 +-
8624 fs/namei.c | 16 +-
8625 fs/namespace.c | 16 +-
8626 fs/nfs/callback_xdr.c | 2 +-
8627 fs/nfs/inode.c | 6 +-
8628 fs/nfsd/nfs4proc.c | 2 +-
8629 fs/nfsd/nfs4xdr.c | 2 +-
8630 fs/nfsd/nfscache.c | 11 +-
8631 fs/nfsd/vfs.c | 6 +-
8632 fs/nls/nls_base.c | 26 +-
8633 fs/nls/nls_euc-jp.c | 6 +-
8634 fs/nls/nls_koi8-ru.c | 6 +-
8635 fs/notify/fanotify/fanotify_user.c | 4 +-
8636 fs/notify/notification.c | 4 +-
8637 fs/ntfs/dir.c | 2 +-
8638 fs/ntfs/super.c | 6 +-
8639 fs/ocfs2/dlm/dlmcommon.h | 4 +-
8640 fs/ocfs2/dlm/dlmdebug.c | 10 +-
8641 fs/ocfs2/dlm/dlmdomain.c | 4 +-
8642 fs/ocfs2/dlm/dlmmaster.c | 4 +-
8643 fs/ocfs2/localalloc.c | 2 +-
8644 fs/ocfs2/ocfs2.h | 10 +-
8645 fs/ocfs2/suballoc.c | 12 +-
8646 fs/ocfs2/super.c | 20 +-
8647 fs/overlayfs/copy_up.c | 2 +-
8648 fs/pipe.c | 72 +-
8649 fs/posix_acl.c | 4 +-
8650 fs/proc/array.c | 20 +
8651 fs/proc/base.c | 4 +-
8652 fs/proc/kcore.c | 34 +-
8653 fs/proc/meminfo.c | 2 +-
8654 fs/proc/nommu.c | 2 +-
8655 fs/proc/proc_sysctl.c | 26 +-
8656 fs/proc/task_mmu.c | 42 +-
8657 fs/proc/task_nommu.c | 4 +-
8658 fs/proc/vmcore.c | 16 +-
8659 fs/qnx6/qnx6.h | 4 +-
8660 fs/quota/netlink.c | 4 +-
8661 fs/read_write.c | 2 +-
8662 fs/readdir.c | 3 +-
8663 fs/reiserfs/do_balan.c | 2 +-
8664 fs/reiserfs/procfs.c | 2 +-
8665 fs/reiserfs/reiserfs.h | 4 +-
8666 fs/seq_file.c | 4 +-
8667 fs/splice.c | 43 +-
8668 fs/squashfs/xattr.c | 12 +-
8669 fs/super.c | 3 +-
8670 fs/sysv/sysv.h | 2 +-
8671 fs/tracefs/inode.c | 8 +-
8672 fs/udf/misc.c | 2 +-
8673 fs/ufs/swab.h | 4 +-
8674 fs/userfaultfd.c | 2 +-
8675 fs/xattr.c | 21 +
8676 fs/xfs/libxfs/xfs_bmap.c | 2 +-
8677 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
8678 fs/xfs/xfs_dir2_readdir.c | 7 +-
8679 fs/xfs/xfs_ioctl.c | 2 +-
8680 fs/xfs/xfs_linux.h | 4 +-
8681 include/acpi/ghes.h | 2 +-
8682 include/asm-generic/4level-fixup.h | 2 +
8683 include/asm-generic/atomic-long.h | 176 +-
8684 include/asm-generic/atomic64.h | 12 +
8685 include/asm-generic/bitops/__fls.h | 2 +-
8686 include/asm-generic/bitops/fls.h | 2 +-
8687 include/asm-generic/bitops/fls64.h | 4 +-
8688 include/asm-generic/bug.h | 6 +-
8689 include/asm-generic/cache.h | 4 +-
8690 include/asm-generic/emergency-restart.h | 2 +-
8691 include/asm-generic/kmap_types.h | 4 +-
8692 include/asm-generic/local.h | 13 +
8693 include/asm-generic/pgtable-nopmd.h | 18 +-
8694 include/asm-generic/pgtable-nopud.h | 15 +-
8695 include/asm-generic/pgtable.h | 16 +
8696 include/asm-generic/sections.h | 1 +
8697 include/asm-generic/uaccess.h | 16 +
8698 include/asm-generic/vmlinux.lds.h | 15 +-
8699 include/crypto/algapi.h | 2 +-
8700 include/drm/drmP.h | 19 +-
8701 include/drm/drm_crtc_helper.h | 2 +-
8702 include/drm/drm_mm.h | 2 +-
8703 include/drm/i915_pciids.h | 2 +-
8704 include/drm/intel-gtt.h | 4 +-
8705 include/drm/ttm/ttm_memory.h | 2 +-
8706 include/drm/ttm/ttm_page_alloc.h | 1 +
8707 include/keys/asymmetric-subtype.h | 2 +-
8708 include/linux/atmdev.h | 4 +-
8709 include/linux/atomic.h | 2 +-
8710 include/linux/audit.h | 2 +-
8711 include/linux/average.h | 2 +-
8712 include/linux/binfmts.h | 3 +-
8713 include/linux/bitmap.h | 2 +-
8714 include/linux/bitops.h | 8 +-
8715 include/linux/blk-cgroup.h | 24 +-
8716 include/linux/blkdev.h | 2 +-
8717 include/linux/blktrace_api.h | 2 +-
8718 include/linux/cache.h | 8 +
8719 include/linux/cdrom.h | 1 -
8720 include/linux/cleancache.h | 2 +-
8721 include/linux/clk-provider.h | 1 +
8722 include/linux/compat.h | 6 +-
8723 include/linux/compiler-gcc.h | 28 +-
8724 include/linux/compiler.h | 193 +-
8725 include/linux/configfs.h | 2 +-
8726 include/linux/cpufreq.h | 3 +-
8727 include/linux/cpuidle.h | 5 +-
8728 include/linux/cpumask.h | 14 +-
8729 include/linux/crypto.h | 4 +-
8730 include/linux/ctype.h | 2 +-
8731 include/linux/dcache.h | 4 +-
8732 include/linux/decompress/mm.h | 2 +-
8733 include/linux/devfreq.h | 2 +-
8734 include/linux/device.h | 7 +-
8735 include/linux/dma-mapping.h | 2 +-
8736 include/linux/efi.h | 1 +
8737 include/linux/elf.h | 2 +
8738 include/linux/err.h | 4 +-
8739 include/linux/extcon.h | 2 +-
8740 include/linux/fb.h | 3 +-
8741 include/linux/fdtable.h | 2 +-
8742 include/linux/fs.h | 5 +-
8743 include/linux/fs_struct.h | 2 +-
8744 include/linux/fscache-cache.h | 2 +-
8745 include/linux/fscache.h | 2 +-
8746 include/linux/fsnotify.h | 2 +-
8747 include/linux/genhd.h | 4 +-
8748 include/linux/genl_magic_func.h | 2 +-
8749 include/linux/gfp.h | 12 +-
8750 include/linux/highmem.h | 12 +
8751 include/linux/hwmon-sysfs.h | 6 +-
8752 include/linux/i2c.h | 1 +
8753 include/linux/if_pppox.h | 2 +-
8754 include/linux/init.h | 12 +-
8755 include/linux/init_task.h | 7 +
8756 include/linux/interrupt.h | 6 +-
8757 include/linux/iommu.h | 2 +-
8758 include/linux/ioport.h | 2 +-
8759 include/linux/ipc.h | 2 +-
8760 include/linux/irq.h | 5 +-
8761 include/linux/irqdesc.h | 2 +-
8762 include/linux/irqdomain.h | 3 +
8763 include/linux/jbd2.h | 2 +-
8764 include/linux/jiffies.h | 16 +-
8765 include/linux/key-type.h | 2 +-
8766 include/linux/kgdb.h | 6 +-
8767 include/linux/kmemleak.h | 4 +-
8768 include/linux/kobject.h | 3 +-
8769 include/linux/kobject_ns.h | 2 +-
8770 include/linux/kref.h | 2 +-
8771 include/linux/libata.h | 2 +-
8772 include/linux/linkage.h | 1 +
8773 include/linux/list.h | 15 +
8774 include/linux/lockref.h | 26 +-
8775 include/linux/math64.h | 10 +-
8776 include/linux/mempolicy.h | 7 +
8777 include/linux/mm.h | 102 +-
8778 include/linux/mm_types.h | 20 +
8779 include/linux/mmiotrace.h | 4 +-
8780 include/linux/mmzone.h | 2 +-
8781 include/linux/mod_devicetable.h | 4 +-
8782 include/linux/module.h | 69 +-
8783 include/linux/moduleloader.h | 16 +
8784 include/linux/moduleparam.h | 4 +-
8785 include/linux/net.h | 2 +-
8786 include/linux/netdevice.h | 7 +-
8787 include/linux/netfilter.h | 2 +-
8788 include/linux/netfilter/nfnetlink.h | 2 +-
8789 include/linux/netlink.h | 12 +-
8790 include/linux/nls.h | 4 +-
8791 include/linux/notifier.h | 3 +-
8792 include/linux/oprofile.h | 4 +-
8793 include/linux/padata.h | 2 +-
8794 include/linux/pci_hotplug.h | 3 +-
8795 include/linux/percpu.h | 2 +-
8796 include/linux/perf_event.h | 12 +-
8797 include/linux/pipe_fs_i.h | 8 +-
8798 include/linux/pm.h | 1 +
8799 include/linux/pm_domain.h | 2 +-
8800 include/linux/pm_runtime.h | 2 +-
8801 include/linux/pnp.h | 2 +-
8802 include/linux/poison.h | 4 +-
8803 include/linux/power/smartreflex.h | 2 +-
8804 include/linux/ppp-comp.h | 2 +-
8805 include/linux/preempt.h | 21 +
8806 include/linux/proc_ns.h | 2 +-
8807 include/linux/psci.h | 2 +-
8808 include/linux/quota.h | 2 +-
8809 include/linux/random.h | 19 +-
8810 include/linux/rculist.h | 16 +
8811 include/linux/rcupdate.h | 8 +
8812 include/linux/reboot.h | 14 +-
8813 include/linux/regset.h | 3 +-
8814 include/linux/relay.h | 2 +-
8815 include/linux/rio.h | 2 +-
8816 include/linux/rmap.h | 4 +-
8817 include/linux/sched.h | 76 +-
8818 include/linux/sched/sysctl.h | 1 +
8819 include/linux/scif.h | 2 +-
8820 include/linux/semaphore.h | 2 +-
8821 include/linux/seq_file.h | 1 +
8822 include/linux/seqlock.h | 10 +
8823 include/linux/signal.h | 2 +-
8824 include/linux/skbuff.h | 12 +-
8825 include/linux/slab.h | 47 +-
8826 include/linux/slab_def.h | 14 +-
8827 include/linux/slub_def.h | 2 +-
8828 include/linux/smp.h | 2 +
8829 include/linux/sock_diag.h | 2 +-
8830 include/linux/sonet.h | 2 +-
8831 include/linux/spinlock.h | 17 +-
8832 include/linux/srcu.h | 5 +-
8833 include/linux/sunrpc/addr.h | 8 +-
8834 include/linux/sunrpc/clnt.h | 2 +-
8835 include/linux/sunrpc/svc.h | 2 +-
8836 include/linux/sunrpc/svc_rdma.h | 18 +-
8837 include/linux/sunrpc/svcauth.h | 2 +-
8838 include/linux/swapops.h | 10 +-
8839 include/linux/swiotlb.h | 3 +-
8840 include/linux/syscalls.h | 23 +-
8841 include/linux/syscore_ops.h | 2 +-
8842 include/linux/sysctl.h | 3 +-
8843 include/linux/sysfs.h | 9 +-
8844 include/linux/sysrq.h | 3 +-
8845 include/linux/tcp.h | 14 +-
8846 include/linux/thread_info.h | 7 +
8847 include/linux/tty.h | 4 +-
8848 include/linux/tty_driver.h | 2 +-
8849 include/linux/tty_ldisc.h | 2 +-
8850 include/linux/types.h | 16 +
8851 include/linux/uaccess.h | 2 +-
8852 include/linux/uio_driver.h | 2 +-
8853 include/linux/unaligned/access_ok.h | 24 +-
8854 include/linux/usb.h | 12 +-
8855 include/linux/usb/hcd.h | 1 +
8856 include/linux/usb/renesas_usbhs.h | 2 +-
8857 include/linux/vermagic.h | 21 +-
8858 include/linux/vga_switcheroo.h | 8 +-
8859 include/linux/vmalloc.h | 7 +-
8860 include/linux/vmstat.h | 24 +-
8861 include/linux/writeback.h | 3 +-
8862 include/linux/xattr.h | 5 +-
8863 include/linux/zlib.h | 3 +-
8864 include/media/v4l2-dev.h | 2 +-
8865 include/media/v4l2-device.h | 2 +-
8866 include/net/9p/transport.h | 2 +-
8867 include/net/bluetooth/l2cap.h | 2 +-
8868 include/net/bonding.h | 2 +-
8869 include/net/caif/cfctrl.h | 6 +-
8870 include/net/cfg802154.h | 2 +-
8871 include/net/flow.h | 2 +-
8872 include/net/genetlink.h | 2 +-
8873 include/net/gro_cells.h | 2 +-
8874 include/net/inet_connection_sock.h | 2 +-
8875 include/net/inet_sock.h | 2 +-
8876 include/net/inetpeer.h | 2 +-
8877 include/net/ip_fib.h | 2 +-
8878 include/net/ip_vs.h | 8 +-
8879 include/net/ipv6.h | 2 +-
8880 include/net/irda/ircomm_tty.h | 1 +
8881 include/net/iucv/af_iucv.h | 2 +-
8882 include/net/llc_c_ac.h | 2 +-
8883 include/net/llc_c_ev.h | 4 +-
8884 include/net/llc_c_st.h | 2 +-
8885 include/net/llc_s_ac.h | 2 +-
8886 include/net/llc_s_st.h | 2 +-
8887 include/net/mac80211.h | 6 +-
8888 include/net/neighbour.h | 4 +-
8889 include/net/net_namespace.h | 18 +-
8890 include/net/netlink.h | 2 +-
8891 include/net/netns/conntrack.h | 6 +-
8892 include/net/netns/ipv4.h | 4 +-
8893 include/net/netns/ipv6.h | 4 +-
8894 include/net/netns/xfrm.h | 2 +-
8895 include/net/ping.h | 2 +-
8896 include/net/protocol.h | 4 +-
8897 include/net/rtnetlink.h | 2 +-
8898 include/net/sctp/checksum.h | 4 +-
8899 include/net/sctp/sm.h | 4 +-
8900 include/net/sctp/structs.h | 2 +-
8901 include/net/snmp.h | 10 +-
8902 include/net/sock.h | 12 +-
8903 include/net/tcp.h | 8 +-
8904 include/net/xfrm.h | 13 +-
8905 include/rdma/iw_cm.h | 2 +-
8906 include/scsi/libfc.h | 3 +-
8907 include/scsi/scsi_device.h | 6 +-
8908 include/scsi/scsi_driver.h | 2 +-
8909 include/scsi/scsi_transport_fc.h | 3 +-
8910 include/scsi/sg.h | 2 +-
8911 include/sound/compress_driver.h | 2 +-
8912 include/sound/soc.h | 4 +-
8913 include/trace/events/irq.h | 4 +-
8914 include/uapi/linux/a.out.h | 8 +
8915 include/uapi/linux/bcache.h | 5 +-
8916 include/uapi/linux/byteorder/little_endian.h | 28 +-
8917 include/uapi/linux/connector.h | 2 +-
8918 include/uapi/linux/elf.h | 28 +
8919 include/uapi/linux/screen_info.h | 2 +-
8920 include/uapi/linux/swab.h | 6 +-
8921 include/uapi/linux/xattr.h | 4 +
8922 include/video/udlfb.h | 8 +-
8923 include/video/uvesafb.h | 1 +
8924 init/Kconfig | 2 +-
8925 init/Makefile | 3 +
8926 init/do_mounts.c | 14 +-
8927 init/do_mounts.h | 8 +-
8928 init/do_mounts_initrd.c | 30 +-
8929 init/do_mounts_md.c | 6 +-
8930 init/init_task.c | 4 +
8931 init/initramfs.c | 38 +-
8932 init/main.c | 30 +-
8933 ipc/compat.c | 4 +-
8934 ipc/ipc_sysctl.c | 14 +-
8935 ipc/mq_sysctl.c | 4 +-
8936 ipc/sem.c | 4 +-
8937 ipc/shm.c | 6 +
8938 kernel/audit.c | 8 +-
8939 kernel/auditsc.c | 4 +-
8940 kernel/bpf/core.c | 7 +-
8941 kernel/capability.c | 3 +
8942 kernel/compat.c | 38 +-
8943 kernel/debug/debug_core.c | 16 +-
8944 kernel/debug/kdb/kdb_main.c | 4 +-
8945 kernel/events/core.c | 30 +-
8946 kernel/events/internal.h | 10 +-
8947 kernel/events/uprobes.c | 2 +-
8948 kernel/exit.c | 27 +-
8949 kernel/fork.c | 175 +-
8950 kernel/futex.c | 11 +-
8951 kernel/futex_compat.c | 2 +-
8952 kernel/gcov/base.c | 7 +-
8953 kernel/irq/manage.c | 2 +-
8954 kernel/irq/msi.c | 19 +-
8955 kernel/irq/spurious.c | 2 +-
8956 kernel/jump_label.c | 5 +
8957 kernel/kallsyms.c | 37 +-
8958 kernel/kexec.c | 3 +-
8959 kernel/kmod.c | 8 +-
8960 kernel/kprobes.c | 4 +-
8961 kernel/ksysfs.c | 2 +-
8962 kernel/locking/lockdep.c | 7 +-
8963 kernel/locking/mutex-debug.c | 12 +-
8964 kernel/locking/mutex-debug.h | 4 +-
8965 kernel/locking/mutex.c | 6 +-
8966 kernel/module.c | 422 +-
8967 kernel/notifier.c | 17 +-
8968 kernel/padata.c | 4 +-
8969 kernel/panic.c | 5 +-
8970 kernel/pid.c | 2 +-
8971 kernel/pid_namespace.c | 2 +-
8972 kernel/power/process.c | 12 +-
8973 kernel/profile.c | 14 +-
8974 kernel/ptrace.c | 8 +-
8975 kernel/rcu/rcutorture.c | 60 +-
8976 kernel/rcu/tiny.c | 4 +-
8977 kernel/rcu/tree.c | 42 +-
8978 kernel/rcu/tree.h | 16 +-
8979 kernel/rcu/tree_plugin.h | 18 +-
8980 kernel/rcu/tree_trace.c | 14 +-
8981 kernel/resource.c | 4 +-
8982 kernel/sched/auto_group.c | 4 +-
8983 kernel/sched/core.c | 45 +-
8984 kernel/sched/fair.c | 2 +-
8985 kernel/sched/sched.h | 2 +-
8986 kernel/signal.c | 24 +-
8987 kernel/smpboot.c | 4 +-
8988 kernel/softirq.c | 12 +-
8989 kernel/sys.c | 10 +-
8990 kernel/sysctl.c | 34 +-
8991 kernel/time/alarmtimer.c | 2 +-
8992 kernel/time/posix-cpu-timers.c | 4 +-
8993 kernel/time/posix-timers.c | 24 +-
8994 kernel/time/timer.c | 2 +-
8995 kernel/time/timer_stats.c | 10 +-
8996 kernel/trace/blktrace.c | 6 +-
8997 kernel/trace/ftrace.c | 15 +-
8998 kernel/trace/ring_buffer.c | 96 +-
8999 kernel/trace/trace.c | 2 +-
9000 kernel/trace/trace.h | 2 +-
9001 kernel/trace/trace_clock.c | 4 +-
9002 kernel/trace/trace_events.c | 1 -
9003 kernel/trace/trace_functions_graph.c | 4 +-
9004 kernel/trace/trace_mmiotrace.c | 8 +-
9005 kernel/trace/trace_output.c | 10 +-
9006 kernel/trace/trace_seq.c | 2 +-
9007 kernel/trace/trace_stack.c | 2 +-
9008 kernel/user.c | 2 +-
9009 kernel/user_namespace.c | 2 +-
9010 kernel/utsname_sysctl.c | 2 +-
9011 kernel/watchdog.c | 2 +-
9012 kernel/workqueue.c | 8 +-
9013 lib/Kconfig.debug | 8 +-
9014 lib/Makefile | 2 +-
9015 lib/bitmap.c | 8 +-
9016 lib/bug.c | 2 +
9017 lib/debugobjects.c | 2 +-
9018 lib/decompress_bunzip2.c | 3 +-
9019 lib/decompress_unlzma.c | 4 +-
9020 lib/div64.c | 4 +-
9021 lib/dma-debug.c | 4 +-
9022 lib/inflate.c | 2 +-
9023 lib/ioremap.c | 4 +-
9024 lib/kobject.c | 4 +-
9025 lib/list_debug.c | 126 +-
9026 lib/lockref.c | 44 +-
9027 lib/percpu-refcount.c | 2 +-
9028 lib/radix-tree.c | 2 +-
9029 lib/random32.c | 2 +-
9030 lib/rhashtable.c | 4 +-
9031 lib/show_mem.c | 2 +-
9032 lib/strncpy_from_user.c | 2 +-
9033 lib/strnlen_user.c | 2 +-
9034 lib/swiotlb.c | 2 +-
9035 lib/usercopy.c | 6 +
9036 lib/vsprintf.c | 12 +-
9037 mm/Kconfig | 6 +-
9038 mm/backing-dev.c | 4 +-
9039 mm/debug.c | 3 +
9040 mm/filemap.c | 2 +-
9041 mm/gup.c | 13 +-
9042 mm/highmem.c | 6 +-
9043 mm/hugetlb.c | 70 +-
9044 mm/internal.h | 1 +
9045 mm/maccess.c | 12 +-
9046 mm/madvise.c | 37 +
9047 mm/memory-failure.c | 6 +-
9048 mm/memory.c | 424 +-
9049 mm/mempolicy.c | 25 +
9050 mm/mlock.c | 18 +-
9051 mm/mm_init.c | 2 +-
9052 mm/mmap.c | 582 +-
9053 mm/mprotect.c | 137 +-
9054 mm/mremap.c | 39 +-
9055 mm/nommu.c | 21 +-
9056 mm/page-writeback.c | 2 +-
9057 mm/page_alloc.c | 50 +-
9058 mm/percpu.c | 2 +-
9059 mm/process_vm_access.c | 14 +-
9060 mm/rmap.c | 45 +-
9061 mm/shmem.c | 19 +-
9062 mm/slab.c | 111 +-
9063 mm/slab.h | 22 +-
9064 mm/slab_common.c | 86 +-
9065 mm/slob.c | 218 +-
9066 mm/slub.c | 109 +-
9067 mm/sparse-vmemmap.c | 4 +-
9068 mm/sparse.c | 2 +-
9069 mm/swap.c | 2 +
9070 mm/swapfile.c | 12 +-
9071 mm/util.c | 6 +
9072 mm/vmalloc.c | 114 +-
9073 mm/vmstat.c | 12 +-
9074 net/8021q/vlan.c | 5 +-
9075 net/8021q/vlan_netlink.c | 2 +-
9076 net/9p/mod.c | 4 +-
9077 net/9p/trans_fd.c | 2 +-
9078 net/atm/atm_misc.c | 8 +-
9079 net/atm/lec.h | 2 +-
9080 net/atm/proc.c | 6 +-
9081 net/atm/resources.c | 4 +-
9082 net/ax25/sysctl_net_ax25.c | 2 +-
9083 net/batman-adv/bat_iv_ogm.c | 8 +-
9084 net/batman-adv/fragmentation.c | 2 +-
9085 net/batman-adv/routing.c | 4 +-
9086 net/batman-adv/soft-interface.c | 10 +-
9087 net/batman-adv/translation-table.c | 14 +-
9088 net/batman-adv/types.h | 8 +-
9089 net/bluetooth/hci_sock.c | 2 +-
9090 net/bluetooth/l2cap_core.c | 6 +-
9091 net/bluetooth/l2cap_sock.c | 12 +-
9092 net/bluetooth/rfcomm/sock.c | 4 +-
9093 net/bluetooth/rfcomm/tty.c | 4 +-
9094 net/bridge/br_netlink.c | 2 +-
9095 net/bridge/netfilter/ebtables.c | 6 +-
9096 net/caif/cfctrl.c | 11 +-
9097 net/caif/chnl_net.c | 2 +-
9098 net/can/af_can.c | 2 +-
9099 net/can/gw.c | 6 +-
9100 net/ceph/messenger.c | 4 +-
9101 net/compat.c | 26 +-
9102 net/core/datagram.c | 2 +-
9103 net/core/dev.c | 16 +-
9104 net/core/filter.c | 2 +-
9105 net/core/flow.c | 6 +-
9106 net/core/neighbour.c | 18 +-
9107 net/core/net-sysfs.c | 2 +-
9108 net/core/net_namespace.c | 8 +-
9109 net/core/netpoll.c | 4 +-
9110 net/core/rtnetlink.c | 17 +-
9111 net/core/scm.c | 12 +-
9112 net/core/skbuff.c | 11 +-
9113 net/core/sock.c | 28 +-
9114 net/core/sock_diag.c | 15 +-
9115 net/core/sysctl_net_core.c | 22 +-
9116 net/decnet/af_decnet.c | 1 +
9117 net/decnet/sysctl_net_decnet.c | 4 +-
9118 net/dsa/dsa.c | 2 +-
9119 net/hsr/hsr_netlink.c | 2 +-
9120 net/ieee802154/6lowpan/core.c | 2 +-
9121 net/ieee802154/6lowpan/reassembly.c | 14 +-
9122 net/ipv4/af_inet.c | 2 +-
9123 net/ipv4/arp.c | 2 +-
9124 net/ipv4/devinet.c | 18 +-
9125 net/ipv4/fib_frontend.c | 6 +-
9126 net/ipv4/fib_semantics.c | 2 +-
9127 net/ipv4/inet_connection_sock.c | 4 +-
9128 net/ipv4/inet_diag.c | 4 +-
9129 net/ipv4/inet_timewait_sock.c | 2 +-
9130 net/ipv4/inetpeer.c | 2 +-
9131 net/ipv4/ip_fragment.c | 15 +-
9132 net/ipv4/ip_gre.c | 6 +-
9133 net/ipv4/ip_sockglue.c | 2 +-
9134 net/ipv4/ip_vti.c | 4 +-
9135 net/ipv4/ipconfig.c | 6 +-
9136 net/ipv4/ipip.c | 4 +-
9137 net/ipv4/netfilter/arp_tables.c | 12 +-
9138 net/ipv4/netfilter/ip_tables.c | 12 +-
9139 net/ipv4/ping.c | 14 +-
9140 net/ipv4/proc.c | 8 +-
9141 net/ipv4/raw.c | 14 +-
9142 net/ipv4/route.c | 32 +-
9143 net/ipv4/sysctl_net_ipv4.c | 22 +-
9144 net/ipv4/tcp_input.c | 6 +-
9145 net/ipv4/tcp_probe.c | 2 +-
9146 net/ipv4/udp.c | 10 +-
9147 net/ipv4/xfrm4_mode_transport.c | 2 +-
9148 net/ipv4/xfrm4_policy.c | 17 +-
9149 net/ipv4/xfrm4_state.c | 4 +-
9150 net/ipv6/addrconf.c | 22 +-
9151 net/ipv6/af_inet6.c | 2 +-
9152 net/ipv6/datagram.c | 2 +-
9153 net/ipv6/icmp.c | 2 +-
9154 net/ipv6/ip6_fib.c | 4 +-
9155 net/ipv6/ip6_gre.c | 10 +-
9156 net/ipv6/ip6_tunnel.c | 4 +-
9157 net/ipv6/ip6_vti.c | 4 +-
9158 net/ipv6/ipv6_sockglue.c | 2 +-
9159 net/ipv6/ndisc.c | 2 +-
9160 net/ipv6/netfilter/ip6_tables.c | 12 +-
9161 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
9162 net/ipv6/ping.c | 33 +-
9163 net/ipv6/proc.c | 10 +-
9164 net/ipv6/raw.c | 17 +-
9165 net/ipv6/reassembly.c | 13 +-
9166 net/ipv6/route.c | 2 +-
9167 net/ipv6/sit.c | 4 +-
9168 net/ipv6/sysctl_net_ipv6.c | 2 +-
9169 net/ipv6/udp.c | 6 +-
9170 net/ipv6/xfrm6_policy.c | 17 +-
9171 net/irda/ircomm/ircomm_tty.c | 18 +-
9172 net/iucv/af_iucv.c | 4 +-
9173 net/iucv/iucv.c | 2 +-
9174 net/key/af_key.c | 4 +-
9175 net/l2tp/l2tp_eth.c | 38 +-
9176 net/l2tp/l2tp_ip.c | 2 +-
9177 net/l2tp/l2tp_ip6.c | 2 +-
9178 net/mac80211/cfg.c | 10 +-
9179 net/mac80211/debugfs_key.c | 4 +-
9180 net/mac80211/ieee80211_i.h | 3 +-
9181 net/mac80211/iface.c | 20 +-
9182 net/mac80211/key.c | 4 +-
9183 net/mac80211/main.c | 2 +-
9184 net/mac80211/pm.c | 4 +-
9185 net/mac80211/rate.c | 2 +-
9186 net/mac80211/sta_info.c | 2 +-
9187 net/mac80211/tx.c | 2 +-
9188 net/mac80211/util.c | 8 +-
9189 net/mac80211/wpa.c | 10 +-
9190 net/mac802154/iface.c | 4 +-
9191 net/mpls/af_mpls.c | 6 +-
9192 net/netfilter/ipset/ip_set_core.c | 4 +-
9193 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
9194 net/netfilter/ipvs/ip_vs_core.c | 4 +-
9195 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
9196 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
9197 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
9198 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
9199 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
9200 net/netfilter/nf_conntrack_acct.c | 2 +-
9201 net/netfilter/nf_conntrack_ecache.c | 2 +-
9202 net/netfilter/nf_conntrack_helper.c | 2 +-
9203 net/netfilter/nf_conntrack_netlink.c | 22 +-
9204 net/netfilter/nf_conntrack_proto.c | 2 +-
9205 net/netfilter/nf_conntrack_standalone.c | 2 +-
9206 net/netfilter/nf_conntrack_timestamp.c | 2 +-
9207 net/netfilter/nf_log.c | 10 +-
9208 net/netfilter/nf_sockopt.c | 4 +-
9209 net/netfilter/nf_tables_api.c | 13 +-
9210 net/netfilter/nfnetlink_acct.c | 7 +-
9211 net/netfilter/nfnetlink_cthelper.c | 2 +-
9212 net/netfilter/nfnetlink_cttimeout.c | 2 +-
9213 net/netfilter/nfnetlink_log.c | 4 +-
9214 net/netfilter/nft_compat.c | 9 +-
9215 net/netfilter/xt_statistic.c | 8 +-
9216 net/netlink/af_netlink.c | 14 +-
9217 net/netlink/diag.c | 2 +-
9218 net/netlink/genetlink.c | 14 +-
9219 net/openvswitch/vport-internal_dev.c | 2 +-
9220 net/packet/af_packet.c | 26 +-
9221 net/packet/diag.c | 2 +-
9222 net/packet/internal.h | 6 +-
9223 net/phonet/pep.c | 6 +-
9224 net/phonet/socket.c | 2 +-
9225 net/phonet/sysctl.c | 2 +-
9226 net/rds/cong.c | 6 +-
9227 net/rds/ib.h | 2 +-
9228 net/rds/ib_cm.c | 2 +-
9229 net/rds/ib_recv.c | 4 +-
9230 net/rds/iw.h | 2 +-
9231 net/rds/iw_cm.c | 2 +-
9232 net/rds/iw_recv.c | 4 +-
9233 net/rds/rds.h | 2 +-
9234 net/rds/tcp.c | 2 +-
9235 net/rds/tcp_send.c | 2 +-
9236 net/rxrpc/af_rxrpc.c | 2 +-
9237 net/rxrpc/ar-ack.c | 14 +-
9238 net/rxrpc/ar-call.c | 2 +-
9239 net/rxrpc/ar-connection.c | 2 +-
9240 net/rxrpc/ar-connevent.c | 2 +-
9241 net/rxrpc/ar-input.c | 4 +-
9242 net/rxrpc/ar-internal.h | 8 +-
9243 net/rxrpc/ar-local.c | 2 +-
9244 net/rxrpc/ar-output.c | 4 +-
9245 net/rxrpc/ar-peer.c | 2 +-
9246 net/rxrpc/ar-proc.c | 4 +-
9247 net/rxrpc/ar-transport.c | 2 +-
9248 net/rxrpc/rxkad.c | 4 +-
9249 net/sched/sch_generic.c | 4 +-
9250 net/sctp/ipv6.c | 6 +-
9251 net/sctp/protocol.c | 10 +-
9252 net/sctp/sm_sideeffect.c | 2 +-
9253 net/sctp/socket.c | 21 +-
9254 net/sctp/sysctl.c | 10 +-
9255 net/socket.c | 18 +-
9256 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
9257 net/sunrpc/clnt.c | 4 +-
9258 net/sunrpc/sched.c | 4 +-
9259 net/sunrpc/svc.c | 4 +-
9260 net/sunrpc/svcauth_unix.c | 2 +-
9261 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
9262 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
9263 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
9264 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
9265 net/tipc/netlink_compat.c | 12 +-
9266 net/tipc/subscr.c | 2 +-
9267 net/unix/diag.c | 2 +-
9268 net/unix/sysctl_net_unix.c | 2 +-
9269 net/wireless/wext-core.c | 19 +-
9270 net/xfrm/xfrm_policy.c | 16 +-
9271 net/xfrm/xfrm_state.c | 33 +-
9272 net/xfrm/xfrm_sysctl.c | 2 +-
9273 net/xfrm/xfrm_user.c | 2 +-
9274 scripts/Kbuild.include | 2 +-
9275 scripts/Makefile.build | 2 +-
9276 scripts/Makefile.clean | 3 +-
9277 scripts/Makefile.host | 69 +-
9278 scripts/basic/fixdep.c | 12 +-
9279 scripts/dtc/checks.c | 14 +-
9280 scripts/dtc/data.c | 6 +-
9281 scripts/dtc/flattree.c | 8 +-
9282 scripts/dtc/livetree.c | 4 +-
9283 scripts/gcc-plugin.sh | 51 +
9284 scripts/headers_install.sh | 1 +
9285 scripts/kallsyms.c | 4 +-
9286 scripts/kconfig/lkc.h | 5 +-
9287 scripts/kconfig/menu.c | 2 +-
9288 scripts/kconfig/symbol.c | 6 +-
9289 scripts/link-vmlinux.sh | 2 +-
9290 scripts/mod/file2alias.c | 14 +-
9291 scripts/mod/modpost.c | 25 +-
9292 scripts/mod/modpost.h | 6 +-
9293 scripts/mod/sumversion.c | 2 +-
9294 scripts/module-common.lds | 4 +
9295 scripts/package/builddeb | 1 +
9296 scripts/pnmtologo.c | 6 +-
9297 scripts/sortextable.h | 6 +-
9298 scripts/tags.sh | 2 +-
9299 security/Kconfig | 691 +-
9300 security/apparmor/include/policy.h | 2 +-
9301 security/apparmor/policy.c | 4 +-
9302 security/integrity/ima/ima.h | 4 +-
9303 security/integrity/ima/ima_api.c | 2 +-
9304 security/integrity/ima/ima_fs.c | 4 +-
9305 security/integrity/ima/ima_queue.c | 2 +-
9306 security/keys/internal.h | 8 +-
9307 security/keys/key.c | 18 +-
9308 security/keys/keyring.c | 4 -
9309 security/selinux/avc.c | 6 +-
9310 security/selinux/include/xfrm.h | 2 +-
9311 security/yama/yama_lsm.c | 2 +-
9312 sound/aoa/codecs/onyx.c | 7 +-
9313 sound/aoa/codecs/onyx.h | 1 +
9314 sound/core/oss/pcm_oss.c | 18 +-
9315 sound/core/pcm_compat.c | 2 +-
9316 sound/core/pcm_native.c | 4 +-
9317 sound/core/seq/seq_clientmgr.c | 10 +-
9318 sound/core/seq/seq_compat.c | 2 +-
9319 sound/core/seq/seq_fifo.c | 6 +-
9320 sound/core/seq/seq_fifo.h | 2 +-
9321 sound/core/seq/seq_memory.c | 6 +-
9322 sound/core/sound.c | 2 +-
9323 sound/drivers/mts64.c | 14 +-
9324 sound/drivers/opl4/opl4_lib.c | 2 +-
9325 sound/drivers/portman2x4.c | 3 +-
9326 sound/firewire/amdtp-am824.c | 2 +-
9327 sound/firewire/amdtp-stream.c | 4 +-
9328 sound/firewire/amdtp-stream.h | 2 +-
9329 sound/firewire/digi00x/amdtp-dot.c | 2 +-
9330 sound/firewire/isight.c | 10 +-
9331 sound/firewire/scs1x.c | 8 +-
9332 sound/oss/sb_audio.c | 2 +-
9333 sound/oss/swarm_cs4297a.c | 6 +-
9334 sound/pci/hda/hda_codec.c | 2 +-
9335 sound/pci/ymfpci/ymfpci.h | 2 +-
9336 sound/pci/ymfpci/ymfpci_main.c | 12 +-
9337 sound/soc/codecs/sti-sas.c | 10 +-
9338 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
9339 sound/soc/soc-ac97.c | 6 +-
9340 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
9341 tools/gcc/Makefile | 42 +
9342 tools/gcc/checker_plugin.c | 549 +
9343 tools/gcc/colorize_plugin.c | 215 +
9344 tools/gcc/constify_plugin.c | 571 +
9345 tools/gcc/gcc-common.h | 819 +
9346 tools/gcc/initify_plugin.c | 591 +
9347 tools/gcc/kallocstat_plugin.c | 188 +
9348 tools/gcc/kernexec_plugin.c | 549 +
9349 tools/gcc/latent_entropy_plugin.c | 474 +
9350 tools/gcc/randomize_layout_seed.h | 1 +
9351 tools/gcc/size_overflow_plugin/.gitignore | 2 +
9352 tools/gcc/size_overflow_plugin/Makefile | 28 +
9353 .../disable_size_overflow_hash.data | 12434 ++
9354 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
9355 .../generate_size_overflow_hash.sh | 103 +
9356 .../insert_size_overflow_asm.c | 416 +
9357 .../size_overflow_plugin/intentional_overflow.c | 1116 +
9358 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
9359 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
9360 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
9361 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
9362 .../size_overflow_hash_aux.data | 92 +
9363 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
9364 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
9365 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
9366 .../size_overflow_plugin_hash.c | 352 +
9367 .../size_overflow_plugin/size_overflow_transform.c | 745 +
9368 .../size_overflow_transform_core.c | 1015 +
9369 tools/gcc/stackleak_plugin.c | 444 +
9370 tools/gcc/structleak_plugin.c | 290 +
9371 tools/include/linux/compiler.h | 8 +
9372 tools/perf/util/include/asm/alternative-asm.h | 3 +
9373 tools/virtio/linux/uaccess.h | 2 +-
9374 virt/kvm/kvm_main.c | 42 +-
9375 2088 files changed, 221599 insertions(+), 9618 deletions(-)
9376 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
9377 Author: Matthew Wilcox <willy@linux.intel.com>
9378 Date: Tue Feb 2 16:57:52 2016 -0800
9379
9380 radix-tree: fix race in gang lookup
9381
9382 If the indirect_ptr bit is set on a slot, that indicates we need to redo
9383 the lookup. Introduce a new function radix_tree_iter_retry() which
9384 forces the loop to retry the lookup by setting 'slot' to NULL and
9385 turning the iterator back to point at the problematic entry.
9386
9387 This is a pretty rare problem to hit at the moment; the lookup has to
9388 race with a grow of the radix tree from a height of 0. The consequences
9389 of hitting this race are that gang lookup could return a pointer to a
9390 radix_tree_node instead of a pointer to whatever the user had inserted
9391 in the tree.
9392
9393 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
9394 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
9395 Cc: Hugh Dickins <hughd@google.com>
9396 Cc: Ohad Ben-Cohen <ohad@wizery.com>
9397 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
9398 Cc: <stable@vger.kernel.org>
9399 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9400 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9401
9402 include/linux/radix-tree.h | 16 ++++++++++++++++
9403 lib/radix-tree.c | 12 ++++++++++--
9404 2 files changed, 26 insertions(+), 2 deletions(-)
9405
9406 commit bf628043b4589c910919a0f221ae7f42aa8cea93
9407 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9408 Date: Wed Feb 3 02:11:03 2016 +0100
9409
9410 unix: correctly track in-flight fds in sending process user_struct
9411
9412 The commit referenced in the Fixes tag incorrectly accounted the number
9413 of in-flight fds over a unix domain socket to the original opener
9414 of the file-descriptor. This allows another process to arbitrary
9415 deplete the original file-openers resource limit for the maximum of
9416 open files. Instead the sending processes and its struct cred should
9417 be credited.
9418
9419 To do so, we add a reference counted struct user_struct pointer to the
9420 scm_fp_list and use it to account for the number of inflight unix fds.
9421
9422 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
9423 Reported-by: David Herrmann <dh.herrmann@gmail.com>
9424 Cc: David Herrmann <dh.herrmann@gmail.com>
9425 Cc: Willy Tarreau <w@1wt.eu>
9426 Cc: Linus Torvalds <torvalds@linux-foundation.org>
9427 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9428 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9429 Signed-off-by: David S. Miller <davem@davemloft.net>
9430
9431 include/net/af_unix.h | 4 ++--
9432 include/net/scm.h | 1 +
9433 net/core/scm.c | 7 +++++++
9434 net/unix/af_unix.c | 4 ++--
9435 net/unix/garbage.c | 8 ++++----
9436 5 files changed, 16 insertions(+), 8 deletions(-)
9437
9438 commit e830db443ff78d70b7b63536e688d73907face0c
9439 Author: Mike Kravetz <mike.kravetz@oracle.com>
9440 Date: Fri Jan 15 16:57:37 2016 -0800
9441
9442 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
9443
9444 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
9445 argument end is of type pgoff_t. It was being converted to a vaddr
9446 offset and passed to unmap_hugepage_range. However, end was also being
9447 used as an argument to the vma_interval_tree_foreach controlling loop.
9448 In addition, the conversion of end to vaddr offset was incorrect.
9449
9450 hugetlb_vmtruncate_list is called as part of a file truncate or
9451 fallocate hole punch operation.
9452
9453 When truncating a hugetlbfs file, this bug could prevent some pages from
9454 being unmapped. This is possible if there are multiple vmas mapping the
9455 file, and there is a sufficiently sized hole between the mappings. The
9456 size of the hole between two vmas (A,B) must be such that the starting
9457 virtual address of B is greater than (ending virtual address of A <<
9458 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
9459 pages are not properly unmapped during truncate, the following BUG is
9460 hit:
9461
9462 kernel BUG at fs/hugetlbfs/inode.c:428!
9463
9464 In the fallocate hole punch case, this bug could prevent pages from
9465 being unmapped as in the truncate case. However, for hole punch the
9466 result is that unmapped pages will not be removed during the operation.
9467 For hole punch, it is also possible that more pages than desired will be
9468 unmapped. This unnecessary unmapping will cause page faults to
9469 reestablish the mappings on subsequent page access.
9470
9471 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
9472 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
9473 Cc: Hugh Dickins <hughd@google.com>
9474 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
9475 Cc: Davidlohr Bueso <dave@stgolabs.net>
9476 Cc: Dave Hansen <dave.hansen@linux.intel.com>
9477 Cc: <stable@vger.kernel.org> [4.3]
9478 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9479 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9480
9481 fs/hugetlbfs/inode.c | 19 +++++++++++--------
9482 1 files changed, 11 insertions(+), 8 deletions(-)
9483
9484 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
9485 Author: Takashi Iwai <tiwai@suse.de>
9486 Date: Thu Feb 4 17:06:13 2016 +0100
9487
9488 ALSA: timer: Fix leftover link at closing
9489
9490 In ALSA timer core, the active timer instance is managed in
9491 active_list linked list. Each element is added / removed dynamically
9492 at timer start, stop and in timer interrupt. The problem is that
9493 snd_timer_interrupt() has a thinko and leaves the element in
9494 active_list when it's the last opened element. This eventually leads
9495 to list corruption or use-after-free error.
9496
9497 This hasn't been revealed because we used to delete the list forcibly
9498 in snd_timer_stop() in the past. However, the recent fix avoids the
9499 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
9500 corruption due to double start or stop]), and this leak hits reality.
9501
9502 This patch fixes the link management in snd_timer_interrupt(). Now it
9503 simply unlinks no matter which stream is.
9504
9505 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
9506 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9507 Cc: <stable@vger.kernel.org>
9508 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9509
9510 sound/core/timer.c | 4 ++--
9511 1 files changed, 2 insertions(+), 2 deletions(-)
9512
9513 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
9514 Author: Konstantin Khlebnikov <koct9i@gmail.com>
9515 Date: Fri Feb 5 15:37:01 2016 -0800
9516
9517 radix-tree: fix oops after radix_tree_iter_retry
9518
9519 Helper radix_tree_iter_retry() resets next_index to the current index.
9520 In following radix_tree_next_slot current chunk size becomes zero. This
9521 isn't checked and it tries to dereference null pointer in slot.
9522
9523 Tagged iterator is fine because retry happens only at slot 0 where tag
9524 bitmask in iter->tags is filled with single bit.
9525
9526 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
9527 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
9528 Cc: Matthew Wilcox <willy@linux.intel.com>
9529 Cc: Hugh Dickins <hughd@google.com>
9530 Cc: Ohad Ben-Cohen <ohad@wizery.com>
9531 Cc: Jeremiah Mahler <jmmahler@gmail.com>
9532 Cc: <stable@vger.kernel.org>
9533 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9534 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9535
9536 include/linux/radix-tree.h | 6 +++---
9537 1 files changed, 3 insertions(+), 3 deletions(-)
9538
9539 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
9540 Merge: 438be0b 256aeaf
9541 Author: Brad Spengler <spender@grsecurity.net>
9542 Date: Sun Feb 7 08:29:33 2016 -0500
9543
9544 Merge branch 'pax-test' into grsec-test
9545
9546 commit 256aeaf87c22de8edf1f03682a572c590ae07771
9547 Author: Brad Spengler <spender@grsecurity.net>
9548 Date: Sun Feb 7 08:29:09 2016 -0500
9549
9550 Update to pax-linux-4.3.5-test28.patch:
9551 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
9552 - spender fixed UDEREF on arm
9553
9554 arch/arm/Kconfig | 1 +
9555 arch/arm/include/asm/domain.h | 21 ++++++++-
9556 arch/arm/include/asm/futex.h | 9 ----
9557 arch/arm/include/asm/thread_info.h | 3 +
9558 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
9559 arch/arm/kernel/entry-armv.S | 2 +-
9560 arch/arm/kernel/process.c | 2 +-
9561 arch/arm/mm/alignment.c | 8 ----
9562 arch/x86/mm/numa.c | 2 +-
9563 security/Kconfig | 1 -
9564 10 files changed, 60 insertions(+), 70 deletions(-)
9565
9566 commit 438be0bd112bd17942b2628c53054dc1007558a1
9567 Author: Brad Spengler <spender@grsecurity.net>
9568 Date: Sat Feb 6 19:50:31 2016 -0500
9569
9570 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
9571 ARM systems reported on the forums
9572
9573 arch/arm/Kconfig | 1 +
9574 arch/arm/include/asm/domain.h | 21 ++++++++-
9575 arch/arm/include/asm/futex.h | 9 ----
9576 arch/arm/include/asm/thread_info.h | 3 +
9577 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
9578 arch/arm/kernel/entry-armv.S | 2 +-
9579 arch/arm/kernel/process.c | 2 +-
9580 arch/arm/mm/alignment.c | 8 ----
9581 security/Kconfig | 1 -
9582 9 files changed, 59 insertions(+), 69 deletions(-)
9583
9584 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
9585 Author: Brad Spengler <spender@grsecurity.net>
9586 Date: Sat Feb 6 11:21:53 2016 -0500
9587
9588 Fix another compiler warning
9589
9590 net/ipv4/tcp_input.c | 2 ++
9591 1 files changed, 2 insertions(+), 0 deletions(-)
9592
9593 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
9594 Author: Brad Spengler <spender@grsecurity.net>
9595 Date: Sat Feb 6 11:16:12 2016 -0500
9596
9597 Fix two compiler warnings
9598
9599 kernel/pid.c | 5 ++---
9600 kernel/ptrace.c | 3 ++-
9601 2 files changed, 4 insertions(+), 4 deletions(-)
9602
9603 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
9604 Author: Brad Spengler <spender@grsecurity.net>
9605 Date: Wed Feb 3 21:22:40 2016 -0500
9606
9607 Apply fix for integer truncation in NUMA init code, reported by
9608 x14sg1 on the forums:
9609 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
9610
9611 arch/x86/mm/numa.c | 2 +-
9612 1 files changed, 1 insertions(+), 1 deletions(-)
9613
9614 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
9615 Merge: a781740 016d0d8
9616 Author: Brad Spengler <spender@grsecurity.net>
9617 Date: Wed Feb 3 21:20:58 2016 -0500
9618
9619 Merge branch 'pax-test' into grsec-test
9620
9621 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
9622 Author: Brad Spengler <spender@grsecurity.net>
9623 Date: Wed Feb 3 21:20:10 2016 -0500
9624
9625 Update to pax-linux-4.3.5-test27.patch:
9626 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
9627 - restored padding in fpregs_state for storing AVX-512 state in the future
9628 - constified netlink_dump_control
9629 - added const version of debug_gimple_stmt for gcc plugins, by Emese
9630 - Emese fixed a bug in initify that could have initified too much
9631 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
9632
9633 arch/x86/include/asm/fpu/types.h | 1 +
9634 arch/x86/include/asm/mmu_context.h | 2 +-
9635 block/blk-cgroup.c | 18 ++--
9636 block/cfq-iosched.c | 4 +-
9637 crypto/crypto_user.c | 8 ++-
9638 drivers/acpi/apei/ghes.c | 6 +-
9639 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
9640 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
9641 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
9642 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
9643 drivers/infiniband/core/netlink.c | 5 +-
9644 drivers/infiniband/hw/cxgb4/device.c | 6 +-
9645 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
9646 drivers/md/bcache/alloc.c | 2 +-
9647 drivers/md/bcache/bcache.h | 10 +-
9648 drivers/md/bcache/btree.c | 2 +-
9649 drivers/md/bcache/io.c | 10 +-
9650 drivers/md/bcache/journal.c | 2 +-
9651 drivers/md/bcache/stats.c | 26 +++---
9652 drivers/md/bcache/stats.h | 16 ++--
9653 drivers/md/bcache/super.c | 2 +-
9654 drivers/md/bcache/sysfs.c | 20 +++---
9655 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
9656 drivers/md/dm-raid.c | 2 +-
9657 drivers/md/md.c | 6 +-
9658 drivers/md/md.h | 2 +-
9659 drivers/md/raid1.c | 2 +-
9660 drivers/md/raid10.c | 2 +-
9661 drivers/md/raid5.c | 4 +-
9662 drivers/media/pci/zoran/zoran.h | 1 -
9663 drivers/media/pci/zoran/zoran_driver.c | 3 -
9664 drivers/net/ethernet/sfc/selftest.c | 20 +++---
9665 drivers/net/irda/vlsi_ir.c | 18 ++--
9666 drivers/net/irda/vlsi_ir.h | 14 ++--
9667 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
9668 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
9669 drivers/net/wireless/ath/carl9170/main.c | 10 +-
9670 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
9671 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
9672 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
9673 drivers/scsi/hptiop.c | 2 -
9674 drivers/scsi/hptiop.h | 1 -
9675 drivers/scsi/ipr.c | 6 +-
9676 drivers/scsi/ipr.h | 2 +-
9677 drivers/scsi/qla2xxx/qla_target.c | 10 +-
9678 drivers/scsi/qla2xxx/qla_target.h | 2 +-
9679 fs/btrfs/ctree.c | 2 +-
9680 fs/btrfs/ctree.h | 4 +-
9681 fs/btrfs/delayed-ref.c | 4 +-
9682 fs/btrfs/disk-io.c | 4 +-
9683 fs/btrfs/file.c | 4 +-
9684 fs/btrfs/raid56.c | 32 ++++----
9685 fs/btrfs/tests/btrfs-tests.c | 2 +-
9686 fs/btrfs/transaction.c | 2 +-
9687 fs/btrfs/tree-log.c | 8 +-
9688 fs/btrfs/volumes.c | 14 ++--
9689 fs/btrfs/volumes.h | 22 +++---
9690 fs/jbd2/commit.c | 2 +-
9691 fs/jbd2/transaction.c | 4 +-
9692 fs/ocfs2/dlm/dlmcommon.h | 4 +-
9693 fs/ocfs2/dlm/dlmdebug.c | 10 +-
9694 fs/ocfs2/dlm/dlmdomain.c | 4 +-
9695 fs/ocfs2/dlm/dlmmaster.c | 4 +-
9696 include/acpi/ghes.h | 2 +-
9697 include/linux/blk-cgroup.h | 24 +++---
9698 include/linux/jbd2.h | 2 +-
9699 include/linux/netlink.h | 12 ++--
9700 include/net/cfg802154.h | 2 +-
9701 include/net/mac80211.h | 2 +-
9702 include/net/neighbour.h | 2 +-
9703 kernel/rcu/tree_plugin.h | 4 +-
9704 net/batman-adv/routing.c | 4 +-
9705 net/batman-adv/soft-interface.c | 2 +-
9706 net/batman-adv/translation-table.c | 14 ++--
9707 net/batman-adv/types.h | 2 +-
9708 net/core/neighbour.c | 14 ++--
9709 net/core/rtnetlink.c | 2 +-
9710 net/ipv4/arp.c | 2 +-
9711 net/ipv4/inet_diag.c | 4 +-
9712 net/ipv4/xfrm4_state.c | 4 +-
9713 net/ipv6/ndisc.c | 2 +-
9714 net/mac80211/cfg.c | 2 +-
9715 net/mac80211/debugfs_key.c | 2 +-
9716 net/mac80211/key.c | 4 +-
9717 net/mac80211/tx.c | 2 +-
9718 net/mac80211/wpa.c | 10 +-
9719 net/mac802154/iface.c | 4 +-
9720 net/netfilter/ipset/ip_set_core.c | 2 +-
9721 net/netfilter/nf_conntrack_netlink.c | 22 +++---
9722 net/netfilter/nf_tables_api.c | 13 ++--
9723 net/netfilter/nfnetlink_acct.c | 7 +-
9724 net/netfilter/nfnetlink_cthelper.c | 2 +-
9725 net/netfilter/nfnetlink_cttimeout.c | 2 +-
9726 net/netlink/af_netlink.c | 10 ++-
9727 net/netlink/diag.c | 2 +-
9728 net/netlink/genetlink.c | 14 ++--
9729 net/packet/af_packet.c | 18 ++--
9730 net/packet/diag.c | 2 +-
9731 net/packet/internal.h | 6 +-
9732 net/unix/diag.c | 2 +-
9733 net/xfrm/xfrm_user.c | 2 +-
9734 security/apparmor/include/policy.h | 2 +-
9735 security/apparmor/policy.c | 4 +-
9736 sound/core/seq/seq_clientmgr.c | 2 +-
9737 sound/core/seq/seq_fifo.c | 6 +-
9738 sound/core/seq/seq_fifo.h | 2 +-
9739 tools/gcc/gcc-common.h | 24 ++++--
9740 tools/gcc/initify_plugin.c | 7 +-
9741 tools/lib/api/Makefile | 2 +-
9742 109 files changed, 399 insertions(+), 391 deletions(-)
9743
9744 commit a7817402ac837b1aee07fac42537a02097055098
9745 Author: Matt Fleming <matt@codeblueprint.co.uk>
9746 Date: Fri Jan 29 11:36:10 2016 +0000
9747
9748 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
9749
9750 There are a couple of nasty truncation bugs lurking in the pageattr
9751 code that can be triggered when mapping EFI regions, e.g. when we pass
9752 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
9753 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
9754
9755 Viorel-Cătălin managed to trigger this bug on his Dell machine that
9756 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
9757 When calling populate_pud() the end of the region gets calculated
9758 incorrectly in the following buggy expression,
9759
9760 end = start + (cpa->numpages << PAGE_SHIFT);
9761
9762 And only 188416 pages are mapped. Next, populate_pud() gets invoked
9763 for a second time because of the loop in __change_page_attr_set_clr(),
9764 only this time no pages get mapped because shifting the remaining
9765 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
9766 loop in __change_page_attr_set_clr() spins forever because we fail to
9767 map progress.
9768
9769 Hitting this bug depends very much on the virtual address we pick to
9770 map the large region at and how many pages we map on the initial run
9771 through the loop. This explains why this issue was only recently hit
9772 with the introduction of commit
9773
9774 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
9775 entries bottom-up at runtime, instead of top-down")
9776
9777 It's interesting to note that safe uses of cpa->numpages do exist in
9778 the pageattr code. If instead of shifting ->numpages we multiply by
9779 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
9780 so the result is unsigned long.
9781
9782 To avoid surprises when users try to convert very large cpa->numpages
9783 values to addresses, change the data type from 'int' to 'unsigned
9784 long', thereby making it suitable for shifting by PAGE_SHIFT without
9785 any type casting.
9786
9787 The alternative would be to make liberal use of casting, but that is
9788 far more likely to cause problems in the future when someone adds more
9789 code and fails to cast properly; this bug was difficult enough to
9790 track down in the first place.
9791
9792 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
9793 Acked-by: Borislav Petkov <bp@alien8.de>
9794 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
9795 Cc: <stable@vger.kernel.org>
9796 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
9797 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
9798 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
9799 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9800
9801 arch/x86/mm/pageattr.c | 4 ++--
9802 1 files changed, 2 insertions(+), 2 deletions(-)
9803
9804 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
9805 Author: Jan Beulich <JBeulich@suse.com>
9806 Date: Tue Jan 26 04:15:18 2016 -0700
9807
9808 x86/mm: Fix types used in pgprot cacheability flags translations
9809
9810 For PAE kernels "unsigned long" is not suitable to hold page protection
9811 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
9812 few W+X pages getting reported as insecure during boot (observed namely
9813 for the entire initrd range).
9814
9815 Fixes: 281d4078be ("x86: Make page cache mode a real type")
9816 Signed-off-by: Jan Beulich <jbeulich@suse.com>
9817 Reviewed-by: Juergen Gross <JGross@suse.com>
9818 Cc: stable@vger.kernel.org
9819 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
9820 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9821
9822 arch/x86/include/asm/pgtable_types.h | 6 ++----
9823 1 files changed, 2 insertions(+), 4 deletions(-)
9824
9825 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
9826 Merge: 682d661 f74425b
9827 Author: Brad Spengler <spender@grsecurity.net>
9828 Date: Sun Jan 31 15:06:25 2016 -0500
9829
9830 Merge branch 'pax-test' into grsec-test
9831
9832 Conflicts:
9833 drivers/net/slip/slhc.c
9834 include/linux/sched.h
9835 net/unix/af_unix.c
9836 sound/core/timer.c
9837
9838 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
9839 Merge: d14af1f 849a2d3
9840 Author: Brad Spengler <spender@grsecurity.net>
9841 Date: Sun Jan 31 15:02:55 2016 -0500
9842
9843 Merge branch 'linux-4.3.y' into pax-test
9844
9845 Conflicts:
9846 arch/x86/include/asm/mmu_context.h
9847
9848 commit 682d6611d75542e351c973c8dd74a99d3966c073
9849 Author: Brad Spengler <spender@grsecurity.net>
9850 Date: Sat Jan 30 13:05:03 2016 -0500
9851
9852 Based on a report from Mathias Krause, fix up a number of additional instances
9853 of ulong overflow when passing in values to gr_learn_resource by saturating
9854 to ULONG_MAX
9855
9856 mm/mlock.c | 11 ++++++++---
9857 mm/mmap.c | 16 +++++++++++++---
9858 2 files changed, 21 insertions(+), 6 deletions(-)
9859
9860 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
9861 Author: Jann Horn <jann@thejh.net>
9862 Date: Sat Dec 26 06:00:48 2015 +0100
9863
9864 seccomp: always propagate NO_NEW_PRIVS on tsync
9865
9866 Before this patch, a process with some permissive seccomp filter
9867 that was applied by root without NO_NEW_PRIVS was able to add
9868 more filters to itself without setting NO_NEW_PRIVS by setting
9869 the new filter from a throwaway thread with NO_NEW_PRIVS.
9870
9871 Signed-off-by: Jann Horn <jann@thejh.net>
9872 Cc: stable@vger.kernel.org
9873 Signed-off-by: Kees Cook <keescook@chromium.org>
9874
9875 kernel/seccomp.c | 22 +++++++++++-----------
9876 1 files changed, 11 insertions(+), 11 deletions(-)
9877
9878 commit b85450498a3bbf269441c8963d7574bb3079c838
9879 Merge: 59c216f d14af1f
9880 Author: Brad Spengler <spender@grsecurity.net>
9881 Date: Fri Jan 29 20:54:13 2016 -0500
9882
9883 Merge branch 'pax-test' into grsec-test
9884
9885 commit d14af1f1dd66511f3f0674deee2b572972012b39
9886 Author: Brad Spengler <spender@grsecurity.net>
9887 Date: Fri Jan 29 20:53:51 2016 -0500
9888
9889 Update to pax-linux-4.3.4-test26.patch:
9890 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
9891
9892 fs/cifs/file.c | 2 +-
9893 fs/gfs2/file.c | 2 +-
9894 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
9895 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
9896 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
9897 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
9898 .../size_overflow_transform_core.c | 5 +
9899 7 files changed, 102 insertions(+), 15 deletions(-)
9900
9901 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
9902 Author: Brad Spengler <spender@grsecurity.net>
9903 Date: Wed Jan 27 17:57:21 2016 -0500
9904
9905 Fix a size_overflow report reported by Mathias Krause in our
9906 truncation of an loff_t to an unsigned long when being passed
9907 to gr_learn_resource() (as all resource checks are against unsigned long
9908 values)
9909
9910 fs/attr.c | 5 ++++-
9911 1 files changed, 4 insertions(+), 1 deletions(-)
9912
9913 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
9914 Author: Yuchung Cheng <ycheng@google.com>
9915 Date: Wed Jan 6 12:42:38 2016 -0800
9916
9917 tcp: fix zero cwnd in tcp_cwnd_reduction
9918
9919 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
9920 conditionally") introduced a bug that cwnd may become 0 when both
9921 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
9922 to a div-by-zero if the connection starts another cwnd reduction
9923 phase by setting tp->prior_cwnd to the current cwnd (0) in
9924 tcp_init_cwnd_reduction().
9925
9926 To prevent this we skip PRR operation when nothing is acked or
9927 sacked. Then cwnd must be positive in all cases as long as ssthresh
9928 is positive:
9929
9930 1) The proportional reduction mode
9931 inflight > ssthresh > 0
9932
9933 2) The reduction bound mode
9934 a) inflight == ssthresh > 0
9935
9936 b) inflight < ssthresh
9937 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
9938
9939 Therefore in all cases inflight and sndcnt can not both be 0.
9940 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
9941
9942 In reality this bug is triggered only with a sequence of less common
9943 events. For example, the connection is terminating an ECN-triggered
9944 cwnd reduction with an inflight 0, then it receives reordered/old
9945 ACKs or DSACKs from prior transmission (which acks nothing). Or the
9946 connection is in fast recovery stage that marks everything lost,
9947 but fails to retransmit due to local issues, then receives data
9948 packets from other end which acks nothing.
9949
9950 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
9951 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
9952 Signed-off-by: Yuchung Cheng <ycheng@google.com>
9953 Signed-off-by: Neal Cardwell <ncardwell@google.com>
9954 Signed-off-by: Eric Dumazet <edumazet@google.com>
9955 Signed-off-by: David S. Miller <davem@davemloft.net>
9956
9957 net/ipv4/tcp_input.c | 3 +++
9958 1 files changed, 3 insertions(+), 0 deletions(-)
9959
9960 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
9961 Author: Eric Dumazet <edumazet@google.com>
9962 Date: Sun Jan 24 13:53:50 2016 -0800
9963
9964 af_unix: fix struct pid memory leak
9965
9966 Dmitry reported a struct pid leak detected by a syzkaller program.
9967
9968 Bug happens in unix_stream_recvmsg() when we break the loop when a
9969 signal is pending, without properly releasing scm.
9970
9971 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
9972 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9973 Signed-off-by: Eric Dumazet <edumazet@google.com>
9974 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
9975 Signed-off-by: David S. Miller <davem@davemloft.net>
9976
9977 net/unix/af_unix.c | 1 +
9978 1 files changed, 1 insertions(+), 0 deletions(-)
9979
9980 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
9981 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9982 Date: Fri Jan 22 01:39:43 2016 +0100
9983
9984 pptp: fix illegal memory access caused by multiple bind()s
9985
9986 Several times already this has been reported as kasan reports caused by
9987 syzkaller and trinity and people always looked at RCU races, but it is
9988 much more simple. :)
9989
9990 In case we bind a pptp socket multiple times, we simply add it to
9991 the callid_sock list but don't remove the old binding. Thus the old
9992 socket stays in the bucket with unused call_id indexes and doesn't get
9993 cleaned up. This causes various forms of kasan reports which were hard
9994 to pinpoint.
9995
9996 Simply don't allow multiple binds and correct error handling in
9997 pptp_bind. Also keep sk_state bits in place in pptp_connect.
9998
9999 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
10000 Cc: Dmitry Kozlov <xeb@mail.ru>
10001 Cc: Sasha Levin <sasha.levin@oracle.com>
10002 Cc: Dmitry Vyukov <dvyukov@google.com>
10003 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10004 Cc: Dave Jones <davej@codemonkey.org.uk>
10005 Reported-by: Dave Jones <davej@codemonkey.org.uk>
10006 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10007 Signed-off-by: David S. Miller <davem@davemloft.net>
10008
10009 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
10010 1 files changed, 24 insertions(+), 10 deletions(-)
10011
10012 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
10013 Author: Brad Spengler <spender@grsecurity.net>
10014 Date: Tue Jan 26 18:17:10 2016 -0500
10015
10016 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
10017 wiki but was removed from the config help at some point
10018
10019 grsecurity/Kconfig | 3 +++
10020 1 files changed, 3 insertions(+), 0 deletions(-)
10021
10022 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
10023 Author: Thomas Egerer <hakke_007@gmx.de>
10024 Date: Mon Jan 25 12:58:44 2016 +0100
10025
10026 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
10027
10028 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
10029 to select CRYPTO_ECHAINIV in order to work properly. This solves the
10030 issues caused by a misconfiguration as described in [1].
10031 The original approach, patching crypto/Kconfig was turned down by
10032 Herbert Xu [2].
10033
10034 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
10035 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
10036
10037 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
10038 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
10039 Signed-off-by: David S. Miller <davem@davemloft.net>
10040
10041 net/ipv4/Kconfig | 1 +
10042 net/ipv6/Kconfig | 1 +
10043 2 files changed, 2 insertions(+), 0 deletions(-)
10044
10045 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
10046 Merge: 904114c 6339c1f
10047 Author: Brad Spengler <spender@grsecurity.net>
10048 Date: Tue Jan 26 18:08:40 2016 -0500
10049
10050 Merge branch 'pax-test' into grsec-test
10051
10052 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
10053 Author: Brad Spengler <spender@grsecurity.net>
10054 Date: Tue Jan 26 18:07:51 2016 -0500
10055
10056 Update to pax-linux-4.3.4-test25.patch:
10057 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
10058 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
10059 - fixed a few REFCOUNT false positives in SNMP related statistics
10060
10061 arch/x86/Kconfig | 2 +-
10062 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
10063 include/net/snmp.h | 10 +++++-----
10064 kernel/fork.c | 11 +++++++++--
10065 net/ipv4/proc.c | 8 ++++----
10066 net/ipv6/addrconf.c | 4 ++--
10067 net/ipv6/proc.c | 10 +++++-----
10068 7 files changed, 43 insertions(+), 19 deletions(-)
10069
10070 commit 904114c2fce3fdff5d57e763da56a78960db4e19
10071 Author: Al Viro <viro@zeniv.linux.org.uk>
10072 Date: Fri Jan 22 18:08:52 2016 -0500
10073
10074 make sure that freeing shmem fast symlinks is RCU-delayed
10075
10076 Cc: stable@vger.kernel.org # v4.2+
10077 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10078
10079 include/linux/shmem_fs.h | 5 +----
10080 mm/shmem.c | 9 ++++-----
10081 2 files changed, 5 insertions(+), 9 deletions(-)
10082
10083 commit ab86adee64312a2f827dd516cb199521327943ed
10084 Author: Sasha Levin <sasha.levin@oracle.com>
10085 Date: Mon Jan 18 19:23:51 2016 -0500
10086
10087 netfilter: nf_conntrack: use safer way to lock all buckets
10088
10089 When we need to lock all buckets in the connection hashtable we'd attempt to
10090 lock 1024 spinlocks, which is way more preemption levels than supported by
10091 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
10092 enabled, and if it was - use only 8 buckets(!).
10093
10094 Fix this by using a global lock and synchronize all buckets on it when we
10095 need to lock them all. This is pretty heavyweight, but is only done when we
10096 need to resize the hashtable, and that doesn't happen often enough (or at all).
10097
10098 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10099 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
10100 Reviewed-by: Florian Westphal <fw@strlen.de>
10101 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
10102
10103 Conflicts:
10104
10105 net/netfilter/nfnetlink_cttimeout.c
10106
10107 include/net/netfilter/nf_conntrack_core.h | 8 ++----
10108 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
10109 net/netfilter/nf_conntrack_helper.c | 2 +-
10110 net/netfilter/nf_conntrack_netlink.c | 2 +-
10111 4 files changed, 33 insertions(+), 17 deletions(-)
10112
10113 commit 37014723527225481c720484bb788a1a6358072f
10114 Author: Willy Tarreau <w@1wt.eu>
10115 Date: Mon Jan 18 16:36:09 2016 +0100
10116
10117 pipe: limit the per-user amount of pages allocated in pipes
10118
10119 On no-so-small systems, it is possible for a single process to cause an
10120 OOM condition by filling large pipes with data that are never read. A
10121 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
10122 memory. On small systems it may be tricky to set the pipe max size to
10123 prevent this from happening.
10124
10125 This patch makes it possible to enforce a per-user soft limit above
10126 which new pipes will be limited to a single page, effectively limiting
10127 them to 4 kB each, as well as a hard limit above which no new pipes may
10128 be created for this user. This has the effect of protecting the system
10129 against memory abuse without hurting other users, and still allowing
10130 pipes to work correctly though with less data at once.
10131
10132 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
10133 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
10134 default soft limit allows the default number of FDs per process (1024)
10135 to create pipes of the default size (64kB), thus reaching a limit of 64MB
10136 before starting to create only smaller pipes. With 256 processes limited
10137 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
10138 1084 MB of memory allocated for a user. The hard limit is disabled by
10139 default to avoid breaking existing applications that make intensive use
10140 of pipes (eg: for splicing).
10141
10142 Reported-by: socketpair@gmail.com
10143 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
10144 Mitigates: CVE-2013-4312 (Linux 2.0+)
10145 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
10146 Signed-off-by: Willy Tarreau <w@1wt.eu>
10147 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10148
10149 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
10150 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
10151 include/linux/pipe_fs_i.h | 4 +++
10152 include/linux/sched.h | 1 +
10153 kernel/sysctl.c | 14 ++++++++++++
10154 5 files changed, 87 insertions(+), 2 deletions(-)
10155
10156 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
10157 Merge: 540f2af 7791ecb
10158 Author: Brad Spengler <spender@grsecurity.net>
10159 Date: Sat Jan 23 10:57:11 2016 -0500
10160
10161 Merge branch 'pax-test' into grsec-test
10162
10163 commit 7791ecb84f840343a5646236fd0d34e1fb450793
10164 Merge: 470069c 399588c
10165 Author: Brad Spengler <spender@grsecurity.net>
10166 Date: Sat Jan 23 10:56:47 2016 -0500
10167
10168 Merge branch 'linux-4.3.y' into pax-test
10169
10170 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
10171 Author: Brad Spengler <spender@grsecurity.net>
10172 Date: Tue Jan 19 21:18:47 2016 -0500
10173
10174 Update size_overflow hash table
10175
10176 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
10177 1 files changed, 3 insertions(+), 1 deletions(-)
10178
10179 commit 7e649765626a28437f573f0fbe7a51a04615f041
10180 Author: Brad Spengler <spender@grsecurity.net>
10181 Date: Tue Jan 19 20:29:46 2016 -0500
10182
10183 Backport fix from: https://lkml.org/lkml/2015/12/13/187
10184
10185 fs/ext4/extents.c | 2 +-
10186 1 files changed, 1 insertions(+), 1 deletions(-)
10187
10188 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
10189 Author: Jann Horn <jann@thejh.net>
10190 Date: Tue Jan 5 18:27:30 2016 +0100
10191
10192 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
10193
10194 This replaces all code in fs/compat_ioctl.c that translated
10195 ioctl arguments into a in-kernel structure, then performed
10196 do_ioctl under set_fs(KERNEL_DS), with code that allocates
10197 data on the user stack and can call the VFS ioctl handler
10198 under USER_DS.
10199
10200 This is done as a hardening measure because the caller
10201 does not know what kind of ioctl handler will be invoked,
10202 only that no corresponding compat_ioctl handler exists and
10203 what the ioctl command number is. The accidental
10204 invocation of an unlocked_ioctl handler that unexpectedly
10205 calls copy_to_user could be a severe security issue.
10206
10207 Signed-off-by: Jann Horn <jann@thejh.net>
10208 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10209
10210 Conflicts:
10211
10212 fs/compat_ioctl.c
10213
10214 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
10215 1 files changed, 68 insertions(+), 62 deletions(-)
10216
10217 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
10218 Author: Al Viro <viro@zeniv.linux.org.uk>
10219 Date: Thu Jan 7 09:53:30 2016 -0500
10220
10221 compat_ioctl: don't pass fd around when not needed
10222
10223 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10224
10225 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
10226 fs/internal.h | 7 ++++
10227 fs/ioctl.c | 4 +-
10228 include/linux/fs.h | 2 -
10229 4 files changed, 61 insertions(+), 55 deletions(-)
10230
10231 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
10232 Author: Jann Horn <jann@thejh.net>
10233 Date: Tue Jan 5 18:27:29 2016 +0100
10234
10235 compat_ioctl: don't look up the fd twice
10236
10237 In code in fs/compat_ioctl.c that translates ioctl arguments
10238 into a in-kernel structure, then performs sys_ioctl, possibly
10239 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
10240 calls to do_ioctl calls. do_ioctl is a new function that does
10241 the same thing as sys_ioctl, but doesn't look up the fd again.
10242
10243 This change is made to avoid (potential) security issues
10244 because of ioctl handlers that accept one of the ioctl
10245 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
10246 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
10247 This can happen for multiple reasons:
10248
10249 - The ioctl command number could be reused.
10250 - The ioctl handler might not check the full ioctl
10251 command. This is e.g. true for drm_ioctl.
10252 - The ioctl handler is very special, e.g. cuse_file_ioctl
10253
10254 The real issue is that set_fs(KERNEL_DS) is used here,
10255 but that's fixed in a separate commit
10256 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
10257
10258 This change mitigates potential security issues by
10259 preventing a race that permits invocation of
10260 unlocked_ioctl handlers under KERNEL_DS through compat
10261 code even if a corresponding compat_ioctl handler exists.
10262
10263 So far, no way has been identified to use this to damage
10264 kernel memory without having CAP_SYS_ADMIN in the init ns
10265 (with the capability, doing reads/writes at arbitrary
10266 kernel addresses should be easy through CUSE's ioctl
10267 handler with FUSE_IOCTL_UNRESTRICTED set).
10268
10269 [AV: two missed sys_ioctl() taken care of]
10270
10271 Signed-off-by: Jann Horn <jann@thejh.net>
10272 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10273
10274 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
10275 1 files changed, 68 insertions(+), 54 deletions(-)
10276
10277 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
10278 Author: Vasily Kulikov <segoon@openwall.com>
10279 Date: Fri Jan 15 16:57:55 2016 -0800
10280
10281 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
10282
10283 TIMER_ENTRY_STATIC is defined as a poison pointers which
10284 should point to nowhere. Redefine them using POISON_POINTER_DELTA
10285 arithmetics to make sure they really point to non-mappable area declared
10286 by the target architecture.
10287
10288 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
10289 Acked-by: Thomas Gleixner <tglx@linutronix.de>
10290 Cc: Solar Designer <solar@openwall.com>
10291 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
10292 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
10293 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
10294
10295 Conflicts:
10296
10297 include/linux/poison.h
10298
10299 include/linux/poison.h | 2 +-
10300 1 files changed, 1 insertions(+), 1 deletions(-)
10301
10302 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
10303 Author: Brad Spengler <spender@grsecurity.net>
10304 Date: Tue Jan 19 19:41:44 2016 -0500
10305
10306 Fix ARM compilation, reported by Austin Sepp
10307
10308 grsecurity/grsec_sig.c | 1 +
10309 1 files changed, 1 insertions(+), 0 deletions(-)
10310
10311 commit e15383743443dc43460a2fd73e0db0b608610dca
10312 Author: Takashi Iwai <tiwai@suse.de>
10313 Date: Mon Jan 18 13:52:47 2016 +0100
10314
10315 ALSA: hrtimer: Fix stall by hrtimer_cancel()
10316
10317 hrtimer_cancel() waits for the completion from the callback, thus it
10318 must not be called inside the callback itself. This was already a
10319 problem in the past with ALSA hrtimer driver, and the early commit
10320 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
10321
10322 However, the previous fix is still insufficient: it may still cause a
10323 lockup when the ALSA timer instance reprograms itself in its callback.
10324 Then it invokes the start function even in snd_timer_interrupt() that
10325 is called in hrtimer callback itself, results in a CPU stall. This is
10326 no hypothetical problem but actually triggered by syzkaller fuzzer.
10327
10328 This patch tries to fix the issue again. Now we call
10329 hrtimer_try_to_cancel() at both start and stop functions so that it
10330 won't fall into a deadlock, yet giving some chance to cancel the queue
10331 if the functions have been called outside the callback. The proper
10332 hrtimer_cancel() is called in anyway at closing, so this should be
10333 enough.
10334
10335 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
10336 Cc: <stable@vger.kernel.org>
10337 Signed-off-by: Takashi Iwai <tiwai@suse.de>
10338
10339 sound/core/hrtimer.c | 3 ++-
10340 1 files changed, 2 insertions(+), 1 deletions(-)
10341
10342 commit 12d874daf706e6e7c1ae709141859c809599297e
10343 Author: Takashi Iwai <tiwai@suse.de>
10344 Date: Tue Jan 12 12:38:02 2016 +0100
10345
10346 ALSA: seq: Fix missing NULL check at remove_events ioctl
10347
10348 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
10349 unconditionally even if there is no FIFO assigned, and this leads to
10350 an Oops due to NULL dereference. The fix is just to add a proper NULL
10351 check.
10352
10353 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10354 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10355 Cc: <stable@vger.kernel.org>
10356 Signed-off-by: Takashi Iwai <tiwai@suse.de>
10357
10358 sound/core/seq/seq_clientmgr.c | 2 +-
10359 1 files changed, 1 insertions(+), 1 deletions(-)
10360
10361 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
10362 Author: Takashi Iwai <tiwai@suse.de>
10363 Date: Tue Jan 12 15:36:27 2016 +0100
10364
10365 ALSA: seq: Fix race at timer setup and close
10366
10367 ALSA sequencer code has an open race between the timer setup ioctl and
10368 the close of the client. This was triggered by syzkaller fuzzer, and
10369 a use-after-free was caught there as a result.
10370
10371 This patch papers over it by adding a proper queue->timer_mutex lock
10372 around the timer-related calls in the relevant code path.
10373
10374 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10375 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10376 Cc: <stable@vger.kernel.org>
10377 Signed-off-by: Takashi Iwai <tiwai@suse.de>
10378
10379 sound/core/seq/seq_queue.c | 2 ++
10380 1 files changed, 2 insertions(+), 0 deletions(-)
10381
10382 commit b9e55ab955e59b4a636d78a748be90334a48b485
10383 Author: Takashi Iwai <tiwai@suse.de>
10384 Date: Thu Jan 14 16:30:58 2016 +0100
10385
10386 ALSA: timer: Harden slave timer list handling
10387
10388 A slave timer instance might be still accessible in a racy way while
10389 operating the master instance as it lacks of locking. Since the
10390 master operation is mostly protected with timer->lock, we should cope
10391 with it while changing the slave instance, too. Also, some linked
10392 lists (active_list and ack_list) of slave instances aren't unlinked
10393 immediately at stopping or closing, and this may lead to unexpected
10394 accesses.
10395
10396 This patch tries to address these issues. It adds spin lock of
10397 timer->lock (either from master or slave, which is equivalent) in a
10398 few places. For avoiding a deadlock, we ensure that the global
10399 slave_active_lock is always locked at first before each timer lock.
10400
10401 Also, ack and active_list of slave instances are properly unlinked at
10402 snd_timer_stop() and snd_timer_close().
10403
10404 Last but not least, remove the superfluous call of _snd_timer_stop()
10405 at removing slave links. This is a noop, and calling it may confuse
10406 readers wrt locking. Further cleanup will follow in a later patch.
10407
10408 Actually we've got reports of use-after-free by syzkaller fuzzer, and
10409 this hopefully fixes these issues.
10410
10411 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10412 Cc: <stable@vger.kernel.org>
10413 Signed-off-by: Takashi Iwai <tiwai@suse.de>
10414
10415 sound/core/timer.c | 18 ++++++++++++++----
10416 1 files changed, 14 insertions(+), 4 deletions(-)
10417
10418 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
10419 Author: Takashi Iwai <tiwai@suse.de>
10420 Date: Wed Jan 13 17:48:01 2016 +0100
10421
10422 ALSA: timer: Fix race among timer ioctls
10423
10424 ALSA timer ioctls have an open race and this may lead to a
10425 use-after-free of timer instance object. A simplistic fix is to make
10426 each ioctl exclusive. We have already tread_sem for controlling the
10427 tread, and extend this as a global mutex to be applied to each ioctl.
10428
10429 The downside is, of course, the worse concurrency. But these ioctls
10430 aren't to be parallel accessible, in anyway, so it should be fine to
10431 serialize there.
10432
10433 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10434 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10435 Cc: <stable@vger.kernel.org>
10436 Signed-off-by: Takashi Iwai <tiwai@suse.de>
10437
10438 sound/core/timer.c | 32 +++++++++++++++++++-------------
10439 1 files changed, 19 insertions(+), 13 deletions(-)
10440
10441 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
10442 Author: Takashi Iwai <tiwai@suse.de>
10443 Date: Wed Jan 13 21:35:06 2016 +0100
10444
10445 ALSA: timer: Fix double unlink of active_list
10446
10447 ALSA timer instance object has a couple of linked lists and they are
10448 unlinked unconditionally at snd_timer_stop(). Meanwhile
10449 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
10450 the element list itself unchanged. This ends up with unlinking twice,
10451 and it was caught by syzkaller fuzzer.
10452
10453 The fix is to use list_del_init() variant properly there, too.
10454
10455 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10456 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10457 Cc: <stable@vger.kernel.org>
10458 Signed-off-by: Takashi Iwai <tiwai@suse.de>
10459
10460 sound/core/timer.c | 2 +-
10461 1 files changed, 1 insertions(+), 1 deletions(-)
10462
10463 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
10464 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10465 Date: Mon Jan 18 18:03:48 2016 +0100
10466
10467 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
10468
10469 It was seen that defective configurations of openvswitch could overwrite
10470 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
10471 many recursions within ovs.
10472
10473 This problem arises due to the high stack usage of openvswitch. The rest
10474 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
10475
10476 We use the already existing recursion counter in ovs_execute_actions to
10477 implement an upper bound of 5 recursions.
10478
10479 Cc: Pravin Shelar <pshelar@ovn.org>
10480 Cc: Simon Horman <simon.horman@netronome.com>
10481 Cc: Eric Dumazet <eric.dumazet@gmail.com>
10482 Cc: Simon Horman <simon.horman@netronome.com>
10483 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10484 Signed-off-by: David S. Miller <davem@davemloft.net>
10485
10486 net/openvswitch/actions.c | 19 ++++++++++++++-----
10487 1 files changed, 14 insertions(+), 5 deletions(-)
10488
10489 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
10490 Author: Ursula Braun <ursula.braun@de.ibm.com>
10491 Date: Tue Jan 19 10:41:33 2016 +0100
10492
10493 af_iucv: Validate socket address length in iucv_sock_bind()
10494
10495 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
10496 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10497 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
10498 Signed-off-by: David S. Miller <davem@davemloft.net>
10499
10500 net/iucv/af_iucv.c | 3 +++
10501 1 files changed, 3 insertions(+), 0 deletions(-)
10502
10503 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
10504 Author: Brad Spengler <spender@grsecurity.net>
10505 Date: Tue Jan 19 19:32:54 2016 -0500
10506
10507 Apply the same fix as everyone else for the recent keys vulnerability that is
10508 unexploitable under PAX_REFCOUNT
10509
10510 Make a couple more changes that no one else can/will
10511
10512 include/linux/key-type.h | 4 ++--
10513 ipc/msgutil.c | 4 ++--
10514 security/keys/internal.h | 2 +-
10515 security/keys/process_keys.c | 1 +
10516 4 files changed, 6 insertions(+), 5 deletions(-)
10517
10518 commit b56c3a63f431c193400aee17543021950bd14bc4
10519 Merge: 38b1a3d 470069c
10520 Author: Brad Spengler <spender@grsecurity.net>
10521 Date: Sun Jan 17 18:30:19 2016 -0500
10522
10523 Merge branch 'pax-test' into grsec-test
10524
10525 commit 470069cfedef2180313233d275be5901bd6d1135
10526 Author: Brad Spengler <spender@grsecurity.net>
10527 Date: Sun Jan 17 18:29:59 2016 -0500
10528
10529 Update to pax-linux-4.3.3-test22.patch:
10530 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
10531 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
10532
10533 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
10534 drivers/gpu/drm/drm_pci.c | 3 +++
10535 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
10536 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
10537 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
10538 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
10539 drivers/net/usb/asix_common.c | 3 ++-
10540 include/drm/drmP.h | 1 +
10541 8 files changed, 22 insertions(+), 29 deletions(-)
10542
10543 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
10544 Author: Brad Spengler <spender@grsecurity.net>
10545 Date: Sun Jan 17 12:33:53 2016 -0500
10546
10547 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
10548 mentioned banning execution of suid/sgid binaries, though the kernel
10549 source clearly only mentions banning execution of suid binaries. Since
10550 there's no reason for us to not ban execution of sgid binaries as well,
10551 make the implementation match the Kconfig description.
10552
10553 fs/exec.c | 4 ++--
10554 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
10555 include/linux/sched.h | 4 ++--
10556 3 files changed, 18 insertions(+), 17 deletions(-)
10557
10558 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
10559 Merge: d141a86 ea4a835
10560 Author: Brad Spengler <spender@grsecurity.net>
10561 Date: Sat Jan 16 14:12:22 2016 -0500
10562
10563 Merge branch 'pax-test' into grsec-test
10564
10565 Conflicts:
10566 drivers/gpu/drm/i810/i810_drv.c
10567
10568 commit ea4a835328ada6513ac013986764d6caea8cd348
10569 Author: Brad Spengler <spender@grsecurity.net>
10570 Date: Sat Jan 16 14:11:30 2016 -0500
10571
10572 Update to pax-linux-4.3.3-test21.patch:
10573 - fixed some fallout from the drm_drivers constification, reported by spender
10574
10575 drivers/gpu/drm/armada/armada_drv.c | 3 +--
10576 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
10577 drivers/gpu/drm/i810/i810_dma.c | 2 +-
10578 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
10579 drivers/gpu/drm/i810/i810_drv.h | 2 +-
10580 5 files changed, 8 insertions(+), 6 deletions(-)
10581
10582 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
10583 Author: Brad Spengler <spender@grsecurity.net>
10584 Date: Sat Jan 16 13:16:36 2016 -0500
10585
10586 compile fix
10587
10588 drivers/gpu/drm/i810/i810_dma.c | 2 +-
10589 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
10590 drivers/gpu/drm/i810/i810_drv.h | 2 +-
10591 3 files changed, 5 insertions(+), 3 deletions(-)
10592
10593 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
10594 Merge: 5fa135d bbda879
10595 Author: Brad Spengler <spender@grsecurity.net>
10596 Date: Sat Jan 16 12:59:22 2016 -0500
10597
10598 Merge branch 'pax-test' into grsec-test
10599
10600 commit bbda87914edf63e27fb46670bf3a373f2b963c73
10601 Author: Brad Spengler <spender@grsecurity.net>
10602 Date: Sat Jan 16 12:58:04 2016 -0500
10603
10604 Update to pax-linux-4.3.3-test20.patch:
10605 - constified drm_driver
10606 - Emese fixed a special case in handling __func__ in the initify plugin
10607 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
10608 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
10609
10610 arch/x86/kernel/cpu/perf_event.h | 2 +-
10611 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
10612 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
10613 arch/x86/kernel/uprobes.c | 2 +-
10614 arch/x86/mm/mpx.c | 2 +-
10615 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
10616 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
10617 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
10618 drivers/gpu/drm/drm_pci.c | 6 +-
10619 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
10620 drivers/gpu/drm/i915/i915_dma.c | 2 +-
10621 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
10622 drivers/gpu/drm/i915/i915_drv.h | 2 +-
10623 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
10624 drivers/gpu/drm/mga/mga_drv.c | 5 +-
10625 drivers/gpu/drm/mga/mga_drv.h | 2 +-
10626 drivers/gpu/drm/mga/mga_state.c | 2 +-
10627 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
10628 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
10629 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
10630 drivers/gpu/drm/r128/r128_drv.c | 4 +-
10631 drivers/gpu/drm/r128/r128_drv.h | 2 +-
10632 drivers/gpu/drm/r128/r128_state.c | 2 +-
10633 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
10634 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
10635 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
10636 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
10637 drivers/gpu/drm/savage/savage_bci.c | 2 +-
10638 drivers/gpu/drm/savage/savage_drv.c | 5 +-
10639 drivers/gpu/drm/savage/savage_drv.h | 2 +-
10640 drivers/gpu/drm/sis/sis_drv.c | 5 +-
10641 drivers/gpu/drm/sis/sis_drv.h | 2 +-
10642 drivers/gpu/drm/sis/sis_mm.c | 2 +-
10643 drivers/gpu/drm/via/via_dma.c | 2 +-
10644 drivers/gpu/drm/via/via_drv.c | 5 +-
10645 drivers/gpu/drm/via/via_drv.h | 2 +-
10646 include/drm/drmP.h | 2 +-
10647 mm/slab.c | 2 +-
10648 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
10649 tools/gcc/initify_plugin.c | 15 +++-
10650 .../disable_size_overflow_hash.data | 1 +
10651 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
10652 42 files changed, 156 insertions(+), 110 deletions(-)
10653
10654 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
10655 Author: Brad Spengler <spender@grsecurity.net>
10656 Date: Sat Jan 16 12:19:23 2016 -0500
10657
10658 compile fix
10659
10660 grsecurity/grsec_sig.c | 3 +--
10661 1 files changed, 1 insertions(+), 2 deletions(-)
10662
10663 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
10664 Author: Brad Spengler <spender@grsecurity.net>
10665 Date: Sat Jan 16 12:10:37 2016 -0500
10666
10667 As pointed out by Jann Horn, some distros are starting to circumvent
10668 previous assumptions about the attainability of a user to control
10669 multiple UIDs by handing out suid binaries that allow a user to run
10670 processes (including exploits) under a number of other pre-defined
10671 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
10672 (though it would have to involve some code path that doesn't involve
10673 locks) fix that here by ensuring no more than 8 users on a system can
10674 be banned before a reboot is required. If more are banned, a panic
10675 is triggered.
10676
10677 grsecurity/grsec_sig.c | 8 ++++++++
10678 1 files changed, 8 insertions(+), 0 deletions(-)
10679
10680 commit a8d37776e9521c567ebff6730d49312f72435f08
10681 Author: Eric Dumazet <edumazet@google.com>
10682 Date: Thu Dec 3 11:12:07 2015 -0800
10683
10684 proc: add a reschedule point in proc_readfd_common()
10685
10686 User can pass an arbitrary large buffer to getdents().
10687
10688 It is typically a 32KB buffer used by libc scandir() implementation.
10689
10690 When scanning /proc/{pid}/fd, we can hold cpu way too long,
10691 so add a cond_resched() to be kind with other tasks.
10692
10693 We've seen latencies of more than 50ms on real workloads.
10694
10695 Signed-off-by: Eric Dumazet <edumazet@google.com>
10696 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
10697 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10698
10699 fs/proc/fd.c | 1 +
10700 1 files changed, 1 insertions(+), 0 deletions(-)
10701
10702 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
10703 Author: Rabin Vincent <rabin@rab.in>
10704 Date: Tue Jan 12 20:17:08 2016 +0100
10705
10706 net: bpf: reject invalid shifts
10707
10708 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
10709 constant shift that can't be encoded in the immediate field of the
10710 UBFM/SBFM instructions is passed to the JIT. Since these shifts
10711 amounts, which are negative or >= regsize, are invalid, reject them in
10712 the eBPF verifier and the classic BPF filter checker, for all
10713 architectures.
10714
10715 Signed-off-by: Rabin Vincent <rabin@rab.in>
10716 Acked-by: Alexei Starovoitov <ast@kernel.org>
10717 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10718 Signed-off-by: David S. Miller <davem@davemloft.net>
10719
10720 kernel/bpf/verifier.c | 10 ++++++++++
10721 net/core/filter.c | 5 +++++
10722 2 files changed, 15 insertions(+), 0 deletions(-)
10723
10724 commit c248e115a73496625a1c64660d0eeefd67e55cbf
10725 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10726 Date: Fri Jan 8 11:00:54 2016 -0200
10727
10728 sctp: fix use-after-free in pr_debug statement
10729
10730 Dmitry Vyukov reported a use-after-free in the code expanded by the
10731 macro debug_post_sfx, which is caused by the use of the asoc pointer
10732 after it was freed within sctp_side_effect() scope.
10733
10734 This patch fixes it by allowing sctp_side_effect to clear that asoc
10735 pointer when the TCB is freed.
10736
10737 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
10738 because it will trigger DELETE_TCB too on that same loop.
10739
10740 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
10741 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
10742 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
10743
10744 The macro is already prepared to handle such NULL pointer.
10745
10746 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10747 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10748 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
10749 Signed-off-by: David S. Miller <davem@davemloft.net>
10750
10751 net/sctp/sm_sideeffect.c | 11 ++++++-----
10752 net/sctp/sm_statefuns.c | 17 ++++-------------
10753 2 files changed, 10 insertions(+), 18 deletions(-)
10754
10755 commit 395ea8a9e73e184fc14153a033000bccf4213213
10756 Author: willy tarreau <w@1wt.eu>
10757 Date: Sun Jan 10 07:54:56 2016 +0100
10758
10759 unix: properly account for FDs passed over unix sockets
10760
10761 It is possible for a process to allocate and accumulate far more FDs than
10762 the process' limit by sending them over a unix socket then closing them
10763 to keep the process' fd count low.
10764
10765 This change addresses this problem by keeping track of the number of FDs
10766 in flight per user and preventing non-privileged processes from having
10767 more FDs in flight than their configured FD limit.
10768
10769 Reported-by: socketpair@gmail.com
10770 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
10771 Mitigates: CVE-2013-4312 (Linux 2.0+)
10772 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
10773 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10774 Signed-off-by: Willy Tarreau <w@1wt.eu>
10775 Signed-off-by: David S. Miller <davem@davemloft.net>
10776
10777 include/linux/sched.h | 1 +
10778 net/unix/af_unix.c | 24 ++++++++++++++++++++----
10779 net/unix/garbage.c | 13 ++++++++-----
10780 3 files changed, 29 insertions(+), 9 deletions(-)
10781
10782 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
10783 Author: Sasha Levin <sasha.levin@oracle.com>
10784 Date: Thu Jan 7 14:52:43 2016 -0500
10785
10786 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
10787
10788 proc_dostring() needs an initialized destination string, while the one
10789 provided in proc_sctp_do_hmac_alg() contains stack garbage.
10790
10791 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
10792 accessing invalid memory.
10793
10794 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
10795 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10796 Signed-off-by: David S. Miller <davem@davemloft.net>
10797
10798 net/sctp/sysctl.c | 2 +-
10799 1 files changed, 1 insertions(+), 1 deletions(-)
10800
10801 commit 4014e09faf0fe9054119624ccfff1236e886b554
10802 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10803 Date: Tue Nov 24 17:13:21 2015 -0500
10804
10805 RDS: fix race condition when sending a message on unbound socket
10806
10807 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
10808
10809 Sasha's found a NULL pointer dereference in the RDS connection code when
10810 sending a message to an apparently unbound socket. The problem is caused
10811 by the code checking if the socket is bound in rds_sendmsg(), which checks
10812 the rs_bound_addr field without taking a lock on the socket. This opens a
10813 race where rs_bound_addr is temporarily set but where the transport is not
10814 in rds_bind(), leading to a NULL pointer dereference when trying to
10815 dereference 'trans' in __rds_conn_create().
10816
10817 Vegard wrote a reproducer for this issue, so kindly ask him to share if
10818 you're interested.
10819
10820 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
10821 with this patch, whereas I could without.
10822
10823 Complete earlier incomplete fix to CVE-2015-6937:
10824
10825 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
10826
10827 Cc: David S. Miller <davem@davemloft.net>
10828
10829 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
10830 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
10831 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10832 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10833 Signed-off-by: David S. Miller <davem@davemloft.net>
10834 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
10835
10836 Conflicts:
10837
10838 net/rds/send.c
10839
10840 net/rds/connection.c | 6 ------
10841 1 files changed, 0 insertions(+), 6 deletions(-)
10842
10843 commit 206df8d01104344d7588d801016a281a4cd25556
10844 Author: Sasha Levin <sasha.levin@oracle.com>
10845 Date: Tue Sep 8 10:53:40 2015 -0400
10846
10847 RDS: verify the underlying transport exists before creating a connection
10848
10849 There was no verification that an underlying transport exists when creating
10850 a connection, this would cause dereferencing a NULL ptr.
10851
10852 It might happen on sockets that weren't properly bound before attempting to
10853 send a message, which will cause a NULL ptr deref:
10854
10855 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
10856 [135546.051270] Modules linked in:
10857 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
10858 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
10859 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
10860 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
10861 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
10862 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
10863 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
10864 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
10865 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
10866 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
10867 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
10868 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
10869 [135546.064723] Stack:
10870 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
10871 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
10872 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
10873 [135546.068629] Call Trace:
10874 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
10875 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
10876 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
10877 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
10878 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
10879 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
10880 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
10881 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
10882 [135546.076349] ? __might_fault (mm/memory.c:3795)
10883 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
10884 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
10885 [135546.078856] SYSC_sendto (net/socket.c:1657)
10886 [135546.079596] ? SYSC_connect (net/socket.c:1628)
10887 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
10888 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
10889 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10890 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
10891 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
10892 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10893 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
10894
10895 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10896 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10897 Signed-off-by: David S. Miller <davem@davemloft.net>
10898
10899 net/rds/connection.c | 6 ++++++
10900 1 files changed, 6 insertions(+), 0 deletions(-)
10901
10902 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
10903 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
10904 Date: Tue Jan 5 20:32:47 2016 -0500
10905
10906 ftrace/module: Call clean up function when module init fails early
10907
10908 If the module init code fails after calling ftrace_module_init() and before
10909 calling do_init_module(), we can suffer from a memory leak. This is because
10910 ftrace_module_init() allocates pages to store the locations that ftrace
10911 hooks are placed in the module text. If do_init_module() fails, it still
10912 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
10913 the pages it allocated for the module. But if load_module() fails before
10914 then, the pages allocated by ftrace_module_init() will never be freed.
10915
10916 Call ftrace_release_mod() on the module if load_module() fails before
10917 getting to do_init_module().
10918
10919 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
10920
10921 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
10922 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
10923 Cc: stable@vger.kernel.org # v2.6.38+
10924 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
10925 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10926
10927 include/linux/ftrace.h | 1 +
10928 kernel/module.c | 6 ++++++
10929 2 files changed, 7 insertions(+), 0 deletions(-)
10930
10931 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
10932 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
10933 Date: Wed Jan 6 00:18:48 2016 -0800
10934
10935 net: possible use after free in dst_release
10936
10937 dst_release should not access dst->flags after decrementing
10938 __refcnt to 0. The dst_entry may be in dst_busy_list and
10939 dst_gc_task may dst_destroy it before dst_release gets a chance
10940 to access dst->flags.
10941
10942 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
10943 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
10944 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
10945 Acked-by: Eric Dumazet <edumazet@google.com>
10946 Signed-off-by: David S. Miller <davem@davemloft.net>
10947
10948 net/core/dst.c | 3 ++-
10949 1 files changed, 2 insertions(+), 1 deletions(-)
10950
10951 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
10952 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
10953 Date: Wed Jan 6 14:55:02 2016 +0000
10954
10955 mkiss: fix scribble on freed memory
10956
10957 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
10958 scribble on free memory but added a new one which allows the user to
10959 scribble even more and user controlled data into freed space.
10960
10961 As with 6pack we need to halt the queue before we free the buffers, because
10962 the transmit logic is not protected by the semaphore.
10963
10964 Signed-off-by: Alan Cox <alan@linux.intel.com>
10965 Signed-off-by: David S. Miller <davem@davemloft.net>
10966
10967 drivers/net/hamradio/mkiss.c | 5 +++++
10968 1 files changed, 5 insertions(+), 0 deletions(-)
10969
10970 commit 5cbbcbd32dc1949470f61d342503808fa9555276
10971 Author: David Miller <davem@davemloft.net>
10972 Date: Thu Dec 17 16:05:49 2015 -0500
10973
10974 mkiss: Fix use after free in mkiss_close().
10975
10976 Need to do the unregister_device() after all references to the driver
10977 private have been done.
10978
10979 Signed-off-by: David S. Miller <davem@davemloft.net>
10980
10981 drivers/net/hamradio/mkiss.c | 4 ++--
10982 1 files changed, 2 insertions(+), 2 deletions(-)
10983
10984 commit b00171576794a98068e069a660f0991a6a5190ff
10985 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
10986 Date: Tue Jan 5 11:51:25 2016 +0000
10987
10988 6pack: fix free memory scribbles
10989
10990 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
10991 memory scribble but in doing so replaced it with a different one that allows
10992 the user to control the data and scribble even more.
10993
10994 sixpack_close is called by the tty layer in tty context. The tty context is
10995 protected by sp_get() and sp_put(). However network layer activity via
10996 sp_xmit() is not protected this way. We must therefore stop the queue
10997 otherwise the user gets to dump a buffer mostly of their choice into freed
10998 kernel pages.
10999
11000 Signed-off-by: Alan Cox <alan@linux.intel.com>
11001 Signed-off-by: David S. Miller <davem@davemloft.net>
11002
11003 drivers/net/hamradio/6pack.c | 6 ++++++
11004 1 files changed, 6 insertions(+), 0 deletions(-)
11005
11006 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
11007 Author: David Miller <davem@davemloft.net>
11008 Date: Thu Dec 17 16:05:32 2015 -0500
11009
11010 6pack: Fix use after free in sixpack_close().
11011
11012 Need to do the unregister_device() after all references to the driver
11013 private have been done.
11014
11015 Also we need to use del_timer_sync() for the timers so that we don't
11016 have any asynchronous references after the unregister.
11017
11018 Signed-off-by: David S. Miller <davem@davemloft.net>
11019
11020 drivers/net/hamradio/6pack.c | 8 ++++----
11021 1 files changed, 4 insertions(+), 4 deletions(-)
11022
11023 commit 4f9d532742656b3613d579220fd10c78f24ba37b
11024 Author: Rabin Vincent <rabin@rab.in>
11025 Date: Tue Jan 5 16:23:07 2016 +0100
11026
11027 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
11028
11029 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
11030 instructions since it XORs A with X while all the others replace A with
11031 some loaded value. All the BPF JITs fail to clear A if this is used as
11032 the first instruction in a filter. This was found using american fuzzy
11033 lop.
11034
11035 Add a helper to determine if A needs to be cleared given the first
11036 instruction in a filter, and use this in the JITs. Except for ARM, the
11037 rest have only been compile-tested.
11038
11039 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
11040 Signed-off-by: Rabin Vincent <rabin@rab.in>
11041 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
11042 Acked-by: Alexei Starovoitov <ast@kernel.org>
11043 Signed-off-by: David S. Miller <davem@davemloft.net>
11044
11045 arch/arm/net/bpf_jit_32.c | 16 +---------------
11046 arch/mips/net/bpf_jit.c | 16 +---------------
11047 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
11048 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
11049 include/linux/filter.h | 19 +++++++++++++++++++
11050 5 files changed, 25 insertions(+), 56 deletions(-)
11051
11052 commit 570d88f8acfffda92b89ae2e1c47320d47256034
11053 Author: John Fastabend <john.fastabend@gmail.com>
11054 Date: Tue Jan 5 09:11:36 2016 -0800
11055
11056 net: sched: fix missing free per cpu on qstats
11057
11058 When a qdisc is using per cpu stats (currently just the ingress
11059 qdisc) only the bstats are being freed. This also free's the qstats.
11060
11061 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
11062 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
11063 Acked-by: Eric Dumazet <edumazet@google.com>
11064 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
11065 Signed-off-by: David S. Miller <davem@davemloft.net>
11066
11067 net/sched/sch_generic.c | 4 +++-
11068 1 files changed, 3 insertions(+), 1 deletions(-)
11069
11070 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
11071 Author: Rabin Vincent <rabin@rab.in>
11072 Date: Tue Jan 5 18:34:04 2016 +0100
11073
11074 ARM: net: bpf: fix zero right shift
11075
11076 The LSR instruction cannot be used to perform a zero right shift since a
11077 0 as the immediate value (imm5) in the LSR instruction encoding means
11078 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
11079
11080 Make the JIT skip generation of the LSR if a zero-shift is requested.
11081
11082 This was found using american fuzzy lop.
11083
11084 Signed-off-by: Rabin Vincent <rabin@rab.in>
11085 Acked-by: Alexei Starovoitov <ast@kernel.org>
11086 Signed-off-by: David S. Miller <davem@davemloft.net>
11087
11088 arch/arm/net/bpf_jit_32.c | 3 ++-
11089 1 files changed, 2 insertions(+), 1 deletions(-)
11090
11091 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
11092 Author: Brad Spengler <spender@grsecurity.net>
11093 Date: Wed Jan 6 20:35:57 2016 -0500
11094
11095 Don't perform hidden lookups in RBAC against the directory of
11096 a file being opened with O_CREAT, reported by Karl Witt
11097
11098 Conflicts:
11099
11100 fs/namei.c
11101
11102 fs/namei.c | 3 ---
11103 1 files changed, 0 insertions(+), 3 deletions(-)
11104
11105 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
11106 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
11107 Date: Tue Jan 5 10:46:00 2016 +0100
11108
11109 bridge: Only call /sbin/bridge-stp for the initial network namespace
11110
11111 [I stole this patch from Eric Biederman. He wrote:]
11112
11113 > There is no defined mechanism to pass network namespace information
11114 > into /sbin/bridge-stp therefore don't even try to invoke it except
11115 > for bridge devices in the initial network namespace.
11116 >
11117 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
11118 > invoked for any network device name which if /sbin/bridge-stp does not
11119 > guard against unreasonable arguments or being invoked twice on the
11120 > same network device could cause problems.
11121
11122 [Hannes: changed patch using netns_eq]
11123
11124 Cc: Eric W. Biederman <ebiederm@xmission.com>
11125 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
11126 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
11127 Signed-off-by: David S. Miller <davem@davemloft.net>
11128
11129 net/bridge/br_stp_if.c | 5 ++++-
11130 1 files changed, 4 insertions(+), 1 deletions(-)
11131
11132 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
11133 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
11134 Date: Wed Dec 23 16:28:40 2015 -0200
11135
11136 sctp: use GFP_USER for user-controlled kmalloc
11137
11138 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
11139 missed two other spots.
11140
11141 For connectx, as it's more likely to be used by kernel users of the API,
11142 it detects if GFP_USER should be used or not.
11143
11144 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
11145 Reported-by: Dmitry Vyukov <dvyukov@google.com>
11146 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
11147 Signed-off-by: David S. Miller <davem@davemloft.net>
11148
11149 net/sctp/socket.c | 9 ++++++---
11150 1 files changed, 6 insertions(+), 3 deletions(-)
11151
11152 commit 5718a1f63c41fc156f729783423b002763779d04
11153 Author: Florian Westphal <fw@strlen.de>
11154 Date: Thu Dec 31 14:26:33 2015 +0100
11155
11156 connector: bump skb->users before callback invocation
11157
11158 Dmitry reports memleak with syskaller program.
11159 Problem is that connector bumps skb usecount but might not invoke callback.
11160
11161 So move skb_get to where we invoke the callback.
11162
11163 Reported-by: Dmitry Vyukov <dvyukov@google.com>
11164 Signed-off-by: Florian Westphal <fw@strlen.de>
11165 Signed-off-by: David S. Miller <davem@davemloft.net>
11166
11167 drivers/connector/connector.c | 11 +++--------
11168 1 files changed, 3 insertions(+), 8 deletions(-)
11169
11170 commit 2e6372e6a97f8d642416899861f91777f44f13b7
11171 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
11172 Date: Sun Jan 3 18:56:38 2016 +0000
11173
11174 af_unix: Fix splice-bind deadlock
11175
11176 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
11177 system call and AF_UNIX sockets,
11178
11179 http://lists.openwall.net/netdev/2015/11/06/24
11180
11181 The situation was analyzed as
11182
11183 (a while ago) A: socketpair()
11184 B: splice() from a pipe to /mnt/regular_file
11185 does sb_start_write() on /mnt
11186 C: try to freeze /mnt
11187 wait for B to finish with /mnt
11188 A: bind() try to bind our socket to /mnt/new_socket_name
11189 lock our socket, see it not bound yet
11190 decide that it needs to create something in /mnt
11191 try to do sb_start_write() on /mnt, block (it's
11192 waiting for C).
11193 D: splice() from the same pipe to our socket
11194 lock the pipe, see that socket is connected
11195 try to lock the socket, block waiting for A
11196 B: get around to actually feeding a chunk from
11197 pipe to file, try to lock the pipe. Deadlock.
11198
11199 on 2015/11/10 by Al Viro,
11200
11201 http://lists.openwall.net/netdev/2015/11/10/4
11202
11203 The patch fixes this by removing the kern_path_create related code from
11204 unix_mknod and executing it as part of unix_bind prior acquiring the
11205 readlock of the socket in question. This means that A (as used above)
11206 will sb_start_write on /mnt before it acquires the readlock, hence, it
11207 won't indirectly block B which first did a sb_start_write and then
11208 waited for a thread trying to acquire the readlock. Consequently, A
11209 being blocked by C waiting for B won't cause a deadlock anymore
11210 (effectively, both A and B acquire two locks in opposite order in the
11211 situation described above).
11212
11213 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
11214
11215 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
11216 Signed-off-by: David S. Miller <davem@davemloft.net>
11217
11218 Conflicts:
11219
11220 net/unix/af_unix.c
11221
11222 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
11223 1 files changed, 42 insertions(+), 28 deletions(-)
11224
11225 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
11226 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
11227 Date: Thu Dec 31 13:11:28 2015 +0800
11228
11229 tracing: Fix setting of start_index in find_next()
11230
11231 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
11232 panic at t_show.
11233
11234 general protection fault: 0000 [#1] PREEMPT SMP
11235 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
11236 RIP: 0010:[<ffffffff811375b2>]
11237 [<ffffffff811375b2>] t_show+0x22/0xe0
11238 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
11239 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
11240 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
11241 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
11242 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
11243 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
11244 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
11245 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
11246 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
11247 Call Trace:
11248 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
11249 [<ffffffff811b749b>] vfs_read+0x9b/0x160
11250 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
11251 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
11252 ---[ end trace 5bd9eb630614861e ]---
11253 Kernel panic - not syncing: Fatal exception
11254
11255 When the first time find_next calls find_next_mod_format, it should
11256 iterate the trace_bprintk_fmt_list to find the first print format of
11257 the module. However in current code, start_index is smaller than *pos
11258 at first, and code will not iterate the list. Latter container_of will
11259 get the wrong address with former v, which will cause mod_fmt be a
11260 meaningless object and so is the returned mod_fmt->fmt.
11261
11262 This patch will fix it by correcting the start_index. After fixed,
11263 when the first time calls find_next_mod_format, start_index will be
11264 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
11265 get the right module printk format, so is the returned mod_fmt->fmt.
11266
11267 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
11268
11269 Cc: stable@vger.kernel.org # 3.12+
11270 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
11271 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
11272 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
11273
11274 kernel/trace/trace_printk.c | 1 +
11275 1 files changed, 1 insertions(+), 0 deletions(-)
11276
11277 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
11278 Author: Al Viro <viro@zeniv.linux.org.uk>
11279 Date: Mon Dec 28 20:47:08 2015 -0500
11280
11281 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
11282
11283 Cc: stable@vger.kernel.org # 3.15+
11284 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
11285 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
11286
11287 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
11288 1 files changed, 37 insertions(+), 36 deletions(-)
11289
11290 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
11291 Merge: de243c2 3adc55a
11292 Author: Brad Spengler <spender@grsecurity.net>
11293 Date: Tue Jan 5 18:10:10 2016 -0500
11294
11295 Merge branch 'pax-test' into grsec-test
11296
11297 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
11298 Author: Brad Spengler <spender@grsecurity.net>
11299 Date: Tue Jan 5 18:08:53 2016 -0500
11300
11301 Update to pax-linux-4.3.3-test16.patch:
11302 - small cleanup in entry_64.S on x86
11303 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
11304 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
11305 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
11306 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
11307 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
11308
11309 arch/x86/entry/entry_64.S | 60 +++++-----
11310 arch/x86/kernel/alternative.c | 2 +-
11311 arch/x86/kvm/emulate.c | 4 +-
11312 tools/gcc/initify_plugin.c | 123 +++++++++----------
11313 .../disable_size_overflow_hash.data | 4 +-
11314 .../size_overflow_plugin/size_overflow_hash.data | 2 -
11315 6 files changed, 93 insertions(+), 102 deletions(-)
11316
11317 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
11318 Author: Brad Spengler <spender@grsecurity.net>
11319 Date: Tue Dec 29 18:01:24 2015 -0500
11320
11321 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
11322 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
11323 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
11324
11325 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
11326 against suid/sgid attacks and the flaw above would only eliminate the extra
11327 entropy provided for the brk-managed heap, still leaving it with the minimum
11328 of 16-bit entropy for mmap on x86 and 28 on x64.
11329
11330 mm/mmap.c | 2 +-
11331 1 files changed, 1 insertions(+), 1 deletions(-)
11332
11333 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
11334 Merge: 436201b 2584340
11335 Author: Brad Spengler <spender@grsecurity.net>
11336 Date: Mon Dec 28 20:30:01 2015 -0500
11337
11338 Merge branch 'pax-test' into grsec-test
11339
11340 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
11341 Author: Brad Spengler <spender@grsecurity.net>
11342 Date: Mon Dec 28 20:29:28 2015 -0500
11343
11344 Update to pax-linux-4.3.3-test14.patch:
11345 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
11346 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
11347 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
11348 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
11349 - fixed an assert in the initify plugin that triggered in vic_register on arm
11350
11351 arch/arm/include/asm/atomic.h | 7 +++++--
11352 arch/arm/include/asm/domain.h | 5 ++---
11353 arch/x86/kernel/tboot.c | 14 +++++++++-----
11354 drivers/hv/channel.c | 4 +---
11355 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
11356 drivers/net/hyperv/rndis_filter.c | 3 +--
11357 fs/exec.c | 4 ++--
11358 include/linux/atomic.h | 15 ---------------
11359 net/core/skbuff.c | 3 ++-
11360 tools/gcc/initify_plugin.c | 4 +++-
11361 10 files changed, 26 insertions(+), 35 deletions(-)
11362
11363 commit 436201b6626b488d173c8076447000077c27b84a
11364 Author: David Howells <dhowells@redhat.com>
11365 Date: Fri Dec 18 01:34:26 2015 +0000
11366
11367 KEYS: Fix race between read and revoke
11368
11369 This fixes CVE-2015-7550.
11370
11371 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
11372 happens between keyctl_read() checking the validity of a key and the key's
11373 semaphore being taken, then the key type read method will see a revoked key.
11374
11375 This causes a problem for the user-defined key type because it assumes in
11376 its read method that there will always be a payload in a non-revoked key
11377 and doesn't check for a NULL pointer.
11378
11379 Fix this by making keyctl_read() check the validity of a key after taking
11380 semaphore instead of before.
11381
11382 I think the bug was introduced with the original keyrings code.
11383
11384 This was discovered by a multithreaded test program generated by syzkaller
11385 (http://github.com/google/syzkaller). Here's a cleaned up version:
11386
11387 #include <sys/types.h>
11388 #include <keyutils.h>
11389 #include <pthread.h>
11390 void *thr0(void *arg)
11391 {
11392 key_serial_t key = (unsigned long)arg;
11393 keyctl_revoke(key);
11394 return 0;
11395 }
11396 void *thr1(void *arg)
11397 {
11398 key_serial_t key = (unsigned long)arg;
11399 char buffer[16];
11400 keyctl_read(key, buffer, 16);
11401 return 0;
11402 }
11403 int main()
11404 {
11405 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
11406 pthread_t th[5];
11407 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
11408 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
11409 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
11410 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
11411 pthread_join(th[0], 0);
11412 pthread_join(th[1], 0);
11413 pthread_join(th[2], 0);
11414 pthread_join(th[3], 0);
11415 return 0;
11416 }
11417
11418 Build as:
11419
11420 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
11421
11422 Run as:
11423
11424 while keyctl-race; do :; done
11425
11426 as it may need several iterations to crash the kernel. The crash can be
11427 summarised as:
11428
11429 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
11430 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
11431 ...
11432 Call Trace:
11433 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
11434 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
11435 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
11436
11437 Reported-by: Dmitry Vyukov <dvyukov@google.com>
11438 Signed-off-by: David Howells <dhowells@redhat.com>
11439 Tested-by: Dmitry Vyukov <dvyukov@google.com>
11440 Cc: stable@vger.kernel.org
11441 Signed-off-by: James Morris <james.l.morris@oracle.com>
11442
11443 security/keys/keyctl.c | 18 +++++++++---------
11444 1 files changed, 9 insertions(+), 9 deletions(-)
11445
11446 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
11447 Author: Brad Spengler <spender@grsecurity.net>
11448 Date: Tue Dec 22 20:44:01 2015 -0500
11449
11450 Add new kernel command-line param: pax_size_overflow_report_only
11451 If a user triggers a size_overflow violation that makes it difficult
11452 to obtain the call trace without serial console/net console, they can
11453 use this option to provide that information to us
11454
11455 Documentation/kernel-parameters.txt | 5 +++++
11456 fs/exec.c | 12 +++++++++---
11457 init/main.c | 11 +++++++++++
11458 3 files changed, 25 insertions(+), 3 deletions(-)
11459
11460 commit 4254a8da5851df8c08cdca5c392916e8c105408d
11461 Author: WANG Cong <xiyou.wangcong@gmail.com>
11462 Date: Mon Dec 21 10:55:45 2015 -0800
11463
11464 addrconf: always initialize sysctl table data
11465
11466 When sysctl performs restrict writes, it allows to write from
11467 a middle position of a sysctl file, which requires us to initialize
11468 the table data before calling proc_dostring() for the write case.
11469
11470 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
11471 Reported-by: Sasha Levin <sasha.levin@oracle.com>
11472 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
11473 Tested-by: Sasha Levin <sasha.levin@oracle.com>
11474 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
11475 Signed-off-by: David S. Miller <davem@davemloft.net>
11476
11477 net/ipv6/addrconf.c | 11 ++++-------
11478 1 files changed, 4 insertions(+), 7 deletions(-)
11479
11480 commit f8002863fb06c363180637046947a78a6ccb3d33
11481 Author: WANG Cong <xiyou.wangcong@gmail.com>
11482 Date: Wed Dec 16 23:39:04 2015 -0800
11483
11484 net: check both type and procotol for tcp sockets
11485
11486 Dmitry reported the following out-of-bound access:
11487
11488 Call Trace:
11489 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
11490 mm/kasan/report.c:294
11491 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
11492 [< inline >] SYSC_setsockopt net/socket.c:1746
11493 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
11494 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
11495 arch/x86/entry/entry_64.S:185
11496
11497 This is because we mistake a raw socket as a tcp socket.
11498 We should check both sk->sk_type and sk->sk_protocol to ensure
11499 it is a tcp socket.
11500
11501 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
11502
11503 Reported-by: Dmitry Vyukov <dvyukov@google.com>
11504 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
11505 Cc: Eric Dumazet <eric.dumazet@gmail.com>
11506 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
11507 Acked-by: Willem de Bruijn <willemb@google.com>
11508 Signed-off-by: David S. Miller <davem@davemloft.net>
11509
11510 net/core/skbuff.c | 3 ++-
11511 net/core/sock.c | 3 ++-
11512 2 files changed, 4 insertions(+), 2 deletions(-)
11513
11514 commit bd6b3399804470a4ad8f34229469ca149dceba3d
11515 Author: Colin Ian King <colin.king@canonical.com>
11516 Date: Fri Dec 18 14:22:01 2015 -0800
11517
11518 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
11519
11520 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
11521 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
11522 the setting of ret after the get_proc_task call and incorrectly left it as
11523 -ESRCH. Instead, return 0 when successful.
11524
11525 Example breakage:
11526
11527 echo 0 > /proc/self/coredump_filter
11528 bash: echo: write error: No such process
11529
11530 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
11531 Signed-off-by: Colin Ian King <colin.king@canonical.com>
11532 Acked-by: Kees Cook <keescook@chromium.org>
11533 Cc: <stable@vger.kernel.org> [4.3+]
11534 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
11535 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
11536
11537 fs/proc/base.c | 1 +
11538 1 files changed, 1 insertions(+), 0 deletions(-)
11539
11540 commit b28aca2b99ed08546778355fb9402c503ff9b29e
11541 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
11542 Date: Tue Dec 22 10:23:44 2015 -0700
11543
11544 block: ensure to split after potentially bouncing a bio
11545
11546 blk_queue_bio() does split then bounce, which makes the segment
11547 counting based on pages before bouncing and could go wrong. Move
11548 the split to after bouncing, like we do for blk-mq, and the we
11549 fix the issue of having the bio count for segments be wrong.
11550
11551 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
11552 Cc: stable@vger.kernel.org
11553 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
11554 Signed-off-by: Jens Axboe <axboe@fb.com>
11555
11556 block/blk-core.c | 4 ++--
11557 1 files changed, 2 insertions(+), 2 deletions(-)
11558
11559 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
11560 Merge: f6f63ae ec72fa5
11561 Author: Brad Spengler <spender@grsecurity.net>
11562 Date: Tue Dec 22 19:46:26 2015 -0500
11563
11564 Merge branch 'pax-test' into grsec-test
11565
11566 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
11567 Author: Brad Spengler <spender@grsecurity.net>
11568 Date: Tue Dec 22 19:45:51 2015 -0500
11569
11570 Update to pax-linux-4.3.3-test13.patch:
11571 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
11572 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
11573
11574 arch/arm/mm/fault.c | 2 +-
11575 arch/x86/mm/fault.c | 2 +-
11576 fs/btrfs/extent_map.c | 8 ++++++--
11577 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
11578 4 files changed, 11 insertions(+), 5 deletions(-)
11579
11580 commit f6f63ae154cd45028add1dc41957878060d77fbf
11581 Author: Brad Spengler <spender@grsecurity.net>
11582 Date: Thu Dec 17 18:43:44 2015 -0500
11583
11584 ptrace_has_cap() checks whether the current process should be
11585 treated as having a certain capability for ptrace checks
11586 against another process. Until now, this was equivalent to
11587 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
11588
11589 However, if a root-owned process wants to enter a user
11590 namespace for some reason without knowing who owns it and
11591 therefore can't change to the namespace owner's uid and gid
11592 before entering, as soon as it has entered the namespace,
11593 the namespace owner can attach to it via ptrace and thereby
11594 gain access to its uid and gid.
11595
11596 While it is possible for the entering process to switch to
11597 the uid of a claimed namespace owner before entering,
11598 causing the attempt to enter to fail if the claimed uid is
11599 wrong, this doesn't solve the problem of determining an
11600 appropriate gid.
11601
11602 With this change, the entering process can first enter the
11603 namespace and then safely inspect the namespace's
11604 properties, e.g. through /proc/self/{uid_map,gid_map},
11605 assuming that the namespace owner doesn't have access to
11606 uid 0.
11607 Signed-off-by: Jann Horn <jann@thejh.net>
11608
11609 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
11610 1 files changed, 25 insertions(+), 5 deletions(-)
11611
11612 commit e314f0fb63020f61543b401ff594e953c2c304e5
11613 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
11614 Date: Tue Dec 15 10:46:17 2015 -0800
11615
11616 net: fix uninitialized variable issue
11617
11618 msg_iocb needs to be initialized on the recv/recvfrom path.
11619 Otherwise afalg will wrongly interpret it as an async call.
11620
11621 Cc: stable@vger.kernel.org
11622 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
11623 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
11624 Signed-off-by: David S. Miller <davem@davemloft.net>
11625
11626 net/socket.c | 1 +
11627 1 files changed, 1 insertions(+), 0 deletions(-)
11628
11629 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
11630 Merge: dfa764c 142edcf
11631 Author: Brad Spengler <spender@grsecurity.net>
11632 Date: Wed Dec 16 21:01:17 2015 -0500
11633
11634 Merge branch 'pax-test' into grsec-test
11635
11636 commit 142edcf1005a57fb8887823565cf0bafad2f313c
11637 Author: Brad Spengler <spender@grsecurity.net>
11638 Date: Wed Dec 16 21:00:57 2015 -0500
11639
11640 Update to pax-linux-4.3.3-test12.patch:
11641 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
11642 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
11643
11644 drivers/tty/n_tty.c | 16 ++++++++--------
11645 .../disable_size_overflow_hash.data | 2 ++
11646 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
11647 3 files changed, 12 insertions(+), 12 deletions(-)
11648
11649 commit dfa764cc549892a5bfc1083cac78b99032cae577
11650 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
11651 Date: Tue Dec 15 22:59:12 2015 +0100
11652
11653 ipv6: automatically enable stable privacy mode if stable_secret set
11654
11655 Bjørn reported that while we switch all interfaces to privacy stable mode
11656 when setting the secret, we don't set this mode for new interfaces. This
11657 does not make sense, so change this behaviour.
11658
11659 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
11660 Reported-by: Bjørn Mork <bjorn@mork.no>
11661 Cc: Bjørn Mork <bjorn@mork.no>
11662 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
11663 Signed-off-by: David S. Miller <davem@davemloft.net>
11664
11665 net/ipv6/addrconf.c | 6 ++++++
11666 1 files changed, 6 insertions(+), 0 deletions(-)
11667
11668 commit c2815a1fee03f222273e77c14e43f960da06f35a
11669 Author: Brad Spengler <spender@grsecurity.net>
11670 Date: Wed Dec 16 13:03:38 2015 -0500
11671
11672 Work around upstream limitation on the number of thread info flags causing a compilation error
11673 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
11674
11675 arch/arm/kernel/entry-common.S | 8 ++++++--
11676 1 files changed, 6 insertions(+), 2 deletions(-)
11677
11678 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
11679 Author: Brad Spengler <spender@grsecurity.net>
11680 Date: Tue Dec 15 19:03:41 2015 -0500
11681
11682 Initial import of grsecurity 3.1 for Linux 4.3.3
11683
11684 Documentation/dontdiff | 2 +
11685 Documentation/kernel-parameters.txt | 7 +
11686 Documentation/sysctl/kernel.txt | 15 +
11687 Makefile | 18 +-
11688 arch/alpha/include/asm/cache.h | 4 +-
11689 arch/alpha/kernel/osf_sys.c | 12 +-
11690 arch/arc/Kconfig | 1 +
11691 arch/arm/Kconfig | 1 +
11692 arch/arm/Kconfig.debug | 1 +
11693 arch/arm/include/asm/thread_info.h | 7 +-
11694 arch/arm/kernel/process.c | 4 +-
11695 arch/arm/kernel/ptrace.c | 9 +
11696 arch/arm/kernel/traps.c | 7 +-
11697 arch/arm/mm/Kconfig | 2 +-
11698 arch/arm/mm/fault.c | 40 +-
11699 arch/arm/mm/mmap.c | 8 +-
11700 arch/arm/net/bpf_jit_32.c | 51 +-
11701 arch/arm64/Kconfig.debug | 1 +
11702 arch/avr32/include/asm/cache.h | 4 +-
11703 arch/blackfin/Kconfig.debug | 1 +
11704 arch/blackfin/include/asm/cache.h | 3 +-
11705 arch/cris/include/arch-v10/arch/cache.h | 3 +-
11706 arch/cris/include/arch-v32/arch/cache.h | 3 +-
11707 arch/frv/include/asm/cache.h | 3 +-
11708 arch/frv/mm/elf-fdpic.c | 4 +-
11709 arch/hexagon/include/asm/cache.h | 6 +-
11710 arch/ia64/Kconfig | 1 +
11711 arch/ia64/include/asm/cache.h | 3 +-
11712 arch/ia64/kernel/sys_ia64.c | 2 +
11713 arch/ia64/mm/hugetlbpage.c | 2 +
11714 arch/m32r/include/asm/cache.h | 4 +-
11715 arch/m68k/include/asm/cache.h | 4 +-
11716 arch/metag/mm/hugetlbpage.c | 1 +
11717 arch/microblaze/include/asm/cache.h | 3 +-
11718 arch/mips/Kconfig | 1 +
11719 arch/mips/include/asm/cache.h | 3 +-
11720 arch/mips/include/asm/thread_info.h | 11 +-
11721 arch/mips/kernel/irq.c | 3 +
11722 arch/mips/kernel/ptrace.c | 9 +
11723 arch/mips/mm/mmap.c | 4 +-
11724 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
11725 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
11726 arch/openrisc/include/asm/cache.h | 4 +-
11727 arch/parisc/include/asm/cache.h | 5 +-
11728 arch/parisc/kernel/sys_parisc.c | 4 +
11729 arch/powerpc/Kconfig | 1 +
11730 arch/powerpc/include/asm/cache.h | 4 +-
11731 arch/powerpc/include/asm/thread_info.h | 5 +-
11732 arch/powerpc/kernel/Makefile | 2 +
11733 arch/powerpc/kernel/irq.c | 3 +
11734 arch/powerpc/kernel/process.c | 10 +-
11735 arch/powerpc/kernel/ptrace.c | 14 +
11736 arch/powerpc/kernel/traps.c | 5 +
11737 arch/powerpc/mm/slice.c | 2 +-
11738 arch/s390/Kconfig.debug | 1 +
11739 arch/s390/include/asm/cache.h | 4 +-
11740 arch/score/include/asm/cache.h | 4 +-
11741 arch/sh/include/asm/cache.h | 3 +-
11742 arch/sh/mm/mmap.c | 6 +-
11743 arch/sparc/include/asm/cache.h | 4 +-
11744 arch/sparc/include/asm/pgalloc_64.h | 1 +
11745 arch/sparc/include/asm/thread_info_64.h | 8 +-
11746 arch/sparc/kernel/process_32.c | 6 +-
11747 arch/sparc/kernel/process_64.c | 8 +-
11748 arch/sparc/kernel/ptrace_64.c | 14 +
11749 arch/sparc/kernel/sys_sparc_64.c | 8 +-
11750 arch/sparc/kernel/syscalls.S | 8 +-
11751 arch/sparc/kernel/traps_32.c | 8 +-
11752 arch/sparc/kernel/traps_64.c | 28 +-
11753 arch/sparc/kernel/unaligned_64.c | 2 +-
11754 arch/sparc/mm/fault_64.c | 2 +-
11755 arch/sparc/mm/hugetlbpage.c | 15 +-
11756 arch/tile/Kconfig | 1 +
11757 arch/tile/include/asm/cache.h | 3 +-
11758 arch/tile/mm/hugetlbpage.c | 2 +
11759 arch/um/include/asm/cache.h | 3 +-
11760 arch/unicore32/include/asm/cache.h | 6 +-
11761 arch/x86/Kconfig | 21 +
11762 arch/x86/Kconfig.debug | 2 +
11763 arch/x86/entry/common.c | 14 +
11764 arch/x86/entry/entry_32.S | 2 +-
11765 arch/x86/entry/entry_64.S | 2 +-
11766 arch/x86/ia32/ia32_aout.c | 2 +
11767 arch/x86/include/asm/floppy.h | 20 +-
11768 arch/x86/include/asm/fpu/types.h | 69 +-
11769 arch/x86/include/asm/io.h | 2 +-
11770 arch/x86/include/asm/page.h | 12 +-
11771 arch/x86/include/asm/paravirt_types.h | 23 +-
11772 arch/x86/include/asm/processor.h | 12 +-
11773 arch/x86/include/asm/thread_info.h | 6 +-
11774 arch/x86/include/asm/uaccess.h | 2 +-
11775 arch/x86/kernel/dumpstack.c | 10 +-
11776 arch/x86/kernel/dumpstack_32.c | 2 +-
11777 arch/x86/kernel/dumpstack_64.c | 2 +-
11778 arch/x86/kernel/ioport.c | 13 +
11779 arch/x86/kernel/irq_32.c | 3 +
11780 arch/x86/kernel/irq_64.c | 4 +
11781 arch/x86/kernel/ldt.c | 18 +
11782 arch/x86/kernel/msr.c | 10 +
11783 arch/x86/kernel/ptrace.c | 14 +
11784 arch/x86/kernel/signal.c | 9 +-
11785 arch/x86/kernel/sys_i386_32.c | 9 +-
11786 arch/x86/kernel/sys_x86_64.c | 8 +-
11787 arch/x86/kernel/traps.c | 5 +
11788 arch/x86/kernel/verify_cpu.S | 1 +
11789 arch/x86/kernel/vm86_32.c | 15 +
11790 arch/x86/kvm/svm.c | 14 +-
11791 arch/x86/mm/fault.c | 12 +-
11792 arch/x86/mm/hugetlbpage.c | 15 +-
11793 arch/x86/mm/init.c | 66 +-
11794 arch/x86/mm/init_32.c | 6 +-
11795 arch/x86/net/bpf_jit_comp.c | 4 +
11796 arch/x86/platform/efi/efi_64.c | 2 +-
11797 arch/x86/xen/Kconfig | 1 +
11798 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
11799 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
11800 crypto/ablkcipher.c | 2 +-
11801 crypto/blkcipher.c | 2 +-
11802 crypto/scatterwalk.c | 10 +-
11803 drivers/acpi/acpica/hwxfsleep.c | 11 +-
11804 drivers/acpi/custom_method.c | 4 +
11805 drivers/block/cciss.h | 30 +-
11806 drivers/block/smart1,2.h | 40 +-
11807 drivers/cdrom/cdrom.c | 2 +-
11808 drivers/char/Kconfig | 4 +-
11809 drivers/char/genrtc.c | 1 +
11810 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
11811 drivers/char/mem.c | 17 +
11812 drivers/char/random.c | 5 +-
11813 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
11814 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
11815 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
11816 drivers/crypto/talitos.c | 2 +-
11817 drivers/firewire/ohci.c | 4 +
11818 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
11819 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
11820 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
11821 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
11822 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
11823 drivers/hid/hid-wiimote-debug.c | 2 +-
11824 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
11825 drivers/iommu/Kconfig | 1 +
11826 drivers/iommu/amd_iommu.c | 14 +-
11827 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
11828 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
11829 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
11830 drivers/isdn/hisax/config.c | 2 +-
11831 drivers/isdn/hisax/hfc_pci.c | 2 +-
11832 drivers/isdn/hisax/hfc_sx.c | 2 +-
11833 drivers/isdn/hisax/q931.c | 6 +-
11834 drivers/isdn/i4l/isdn_concap.c | 6 +-
11835 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
11836 drivers/md/bcache/Kconfig | 1 +
11837 drivers/md/raid5.c | 8 +
11838 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
11839 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
11840 drivers/media/platform/vivid/vivid-osd.c | 1 +
11841 drivers/media/radio/radio-cadet.c | 5 +-
11842 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
11843 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
11844 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
11845 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
11846 drivers/message/fusion/mptbase.c | 9 +
11847 drivers/misc/sgi-xp/xp_main.c | 12 +-
11848 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
11849 drivers/net/ppp/pppoe.c | 14 +-
11850 drivers/net/ppp/pptp.c | 6 +
11851 drivers/net/slip/slhc.c | 3 +
11852 drivers/net/wan/lmc/lmc_media.c | 97 +-
11853 drivers/net/wan/x25_asy.c | 6 +-
11854 drivers/net/wan/z85230.c | 24 +-
11855 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
11856 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
11857 drivers/pci/pci-sysfs.c | 2 +-
11858 drivers/pci/proc.c | 9 +
11859 drivers/platform/x86/asus-wmi.c | 12 +
11860 drivers/rtc/rtc-dev.c | 3 +
11861 drivers/scsi/bfa/bfa_fcs.c | 19 +-
11862 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
11863 drivers/scsi/bfa/bfa_modules.h | 12 +-
11864 drivers/scsi/hpsa.h | 40 +-
11865 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
11866 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
11867 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
11868 drivers/target/target_core_sbc.c | 17 +-
11869 drivers/target/target_core_transport.c | 14 +-
11870 drivers/tty/serial/uartlite.c | 4 +-
11871 drivers/tty/sysrq.c | 2 +-
11872 drivers/tty/vt/keyboard.c | 22 +-
11873 drivers/uio/uio.c | 6 +-
11874 drivers/usb/core/hub.c | 5 +
11875 drivers/usb/gadget/function/f_uac1.c | 1 +
11876 drivers/usb/gadget/function/u_uac1.c | 1 +
11877 drivers/usb/host/hwa-hc.c | 9 +-
11878 drivers/usb/usbip/vhci_sysfs.c | 2 +-
11879 drivers/video/fbdev/arcfb.c | 2 +-
11880 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
11881 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
11882 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
11883 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
11884 drivers/xen/xenfs/xenstored.c | 5 +
11885 firmware/Makefile | 2 +
11886 firmware/WHENCE | 20 +-
11887 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
11888 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
11889 fs/9p/vfs_inode.c | 4 +-
11890 fs/attr.c | 1 +
11891 fs/autofs4/waitq.c | 9 +
11892 fs/binfmt_aout.c | 7 +
11893 fs/binfmt_elf.c | 50 +-
11894 fs/compat.c | 20 +-
11895 fs/coredump.c | 17 +-
11896 fs/dcache.c | 3 +
11897 fs/debugfs/inode.c | 11 +-
11898 fs/exec.c | 219 +-
11899 fs/ext2/balloc.c | 4 +-
11900 fs/ext2/super.c | 8 +-
11901 fs/ext4/balloc.c | 4 +-
11902 fs/fcntl.c | 4 +
11903 fs/fhandle.c | 3 +-
11904 fs/file.c | 4 +
11905 fs/filesystems.c | 4 +
11906 fs/fs_struct.c | 20 +-
11907 fs/hugetlbfs/inode.c | 5 +-
11908 fs/inode.c | 8 +-
11909 fs/kernfs/dir.c | 6 +
11910 fs/mount.h | 4 +-
11911 fs/namei.c | 286 +-
11912 fs/namespace.c | 24 +
11913 fs/nfsd/nfscache.c | 2 +-
11914 fs/open.c | 38 +
11915 fs/overlayfs/inode.c | 11 +-
11916 fs/overlayfs/super.c | 6 +-
11917 fs/pipe.c | 2 +-
11918 fs/posix_acl.c | 15 +-
11919 fs/proc/Kconfig | 10 +-
11920 fs/proc/array.c | 69 +-
11921 fs/proc/base.c | 186 +-
11922 fs/proc/cmdline.c | 4 +
11923 fs/proc/devices.c | 4 +
11924 fs/proc/fd.c | 17 +-
11925 fs/proc/generic.c | 64 +
11926 fs/proc/inode.c | 17 +
11927 fs/proc/internal.h | 11 +-
11928 fs/proc/interrupts.c | 4 +
11929 fs/proc/kcore.c | 3 +
11930 fs/proc/meminfo.c | 7 +-
11931 fs/proc/namespaces.c | 4 +-
11932 fs/proc/proc_net.c | 31 +
11933 fs/proc/proc_sysctl.c | 52 +-
11934 fs/proc/root.c | 8 +
11935 fs/proc/stat.c | 69 +-
11936 fs/proc/task_mmu.c | 66 +-
11937 fs/readdir.c | 19 +
11938 fs/reiserfs/item_ops.c | 24 +-
11939 fs/reiserfs/super.c | 4 +
11940 fs/select.c | 2 +
11941 fs/seq_file.c | 30 +-
11942 fs/splice.c | 8 +
11943 fs/stat.c | 20 +-
11944 fs/sysfs/dir.c | 30 +-
11945 fs/sysv/inode.c | 11 +-
11946 fs/utimes.c | 7 +
11947 fs/xattr.c | 26 +-
11948 grsecurity/Kconfig | 1182 ++++
11949 grsecurity/Makefile | 54 +
11950 grsecurity/gracl.c | 2757 +++++++++
11951 grsecurity/gracl_alloc.c | 105 +
11952 grsecurity/gracl_cap.c | 127 +
11953 grsecurity/gracl_compat.c | 269 +
11954 grsecurity/gracl_fs.c | 448 ++
11955 grsecurity/gracl_ip.c | 386 ++
11956 grsecurity/gracl_learn.c | 207 +
11957 grsecurity/gracl_policy.c | 1786 ++++++
11958 grsecurity/gracl_res.c | 68 +
11959 grsecurity/gracl_segv.c | 304 +
11960 grsecurity/gracl_shm.c | 40 +
11961 grsecurity/grsec_chdir.c | 19 +
11962 grsecurity/grsec_chroot.c | 467 ++
11963 grsecurity/grsec_disabled.c | 445 ++
11964 grsecurity/grsec_exec.c | 189 +
11965 grsecurity/grsec_fifo.c | 26 +
11966 grsecurity/grsec_fork.c | 23 +
11967 grsecurity/grsec_init.c | 290 +
11968 grsecurity/grsec_ipc.c | 48 +
11969 grsecurity/grsec_link.c | 65 +
11970 grsecurity/grsec_log.c | 340 +
11971 grsecurity/grsec_mem.c | 48 +
11972 grsecurity/grsec_mount.c | 65 +
11973 grsecurity/grsec_pax.c | 47 +
11974 grsecurity/grsec_proc.c | 20 +
11975 grsecurity/grsec_ptrace.c | 30 +
11976 grsecurity/grsec_sig.c | 236 +
11977 grsecurity/grsec_sock.c | 244 +
11978 grsecurity/grsec_sysctl.c | 488 ++
11979 grsecurity/grsec_time.c | 16 +
11980 grsecurity/grsec_tpe.c | 78 +
11981 grsecurity/grsec_usb.c | 15 +
11982 grsecurity/grsum.c | 64 +
11983 include/linux/binfmts.h | 5 +-
11984 include/linux/bitops.h | 2 +-
11985 include/linux/capability.h | 13 +
11986 include/linux/compiler-gcc.h | 5 +
11987 include/linux/compiler.h | 8 +
11988 include/linux/cred.h | 8 +-
11989 include/linux/dcache.h | 5 +-
11990 include/linux/fs.h | 24 +-
11991 include/linux/fs_struct.h | 2 +-
11992 include/linux/fsnotify.h | 6 +
11993 include/linux/gracl.h | 342 +
11994 include/linux/gracl_compat.h | 156 +
11995 include/linux/gralloc.h | 9 +
11996 include/linux/grdefs.h | 140 +
11997 include/linux/grinternal.h | 230 +
11998 include/linux/grmsg.h | 118 +
11999 include/linux/grsecurity.h | 255 +
12000 include/linux/grsock.h | 19 +
12001 include/linux/ipc.h | 2 +-
12002 include/linux/ipc_namespace.h | 2 +-
12003 include/linux/kallsyms.h | 18 +-
12004 include/linux/kmod.h | 5 +
12005 include/linux/kobject.h | 2 +-
12006 include/linux/lsm_hooks.h | 4 +-
12007 include/linux/mm.h | 12 +
12008 include/linux/mm_types.h | 4 +-
12009 include/linux/module.h | 5 +-
12010 include/linux/mount.h | 2 +-
12011 include/linux/msg.h | 2 +-
12012 include/linux/netfilter/xt_gradm.h | 9 +
12013 include/linux/path.h | 4 +-
12014 include/linux/perf_event.h | 13 +-
12015 include/linux/pid_namespace.h | 2 +-
12016 include/linux/printk.h | 2 +-
12017 include/linux/proc_fs.h | 22 +-
12018 include/linux/proc_ns.h | 2 +-
12019 include/linux/ptrace.h | 24 +-
12020 include/linux/random.h | 2 +-
12021 include/linux/rbtree_augmented.h | 4 +-
12022 include/linux/scatterlist.h | 12 +-
12023 include/linux/sched.h | 114 +-
12024 include/linux/security.h | 1 +
12025 include/linux/sem.h | 2 +-
12026 include/linux/seq_file.h | 5 +
12027 include/linux/shm.h | 6 +-
12028 include/linux/skbuff.h | 3 +
12029 include/linux/slab.h | 9 -
12030 include/linux/sysctl.h | 8 +-
12031 include/linux/thread_info.h | 6 +-
12032 include/linux/tty.h | 2 +-
12033 include/linux/tty_driver.h | 4 +-
12034 include/linux/uidgid.h | 5 +
12035 include/linux/user_namespace.h | 2 +-
12036 include/linux/utsname.h | 2 +-
12037 include/linux/vermagic.h | 16 +-
12038 include/linux/vmalloc.h | 20 +-
12039 include/net/af_unix.h | 2 +-
12040 include/net/dst.h | 33 +
12041 include/net/ip.h | 2 +-
12042 include/net/neighbour.h | 2 +-
12043 include/net/net_namespace.h | 2 +-
12044 include/net/sock.h | 4 +-
12045 include/target/target_core_base.h | 2 +-
12046 include/trace/events/fs.h | 53 +
12047 include/uapi/linux/personality.h | 1 +
12048 init/Kconfig | 4 +-
12049 init/main.c | 35 +-
12050 ipc/mqueue.c | 1 +
12051 ipc/msg.c | 3 +-
12052 ipc/sem.c | 3 +-
12053 ipc/shm.c | 26 +-
12054 ipc/util.c | 6 +
12055 kernel/auditsc.c | 2 +-
12056 kernel/bpf/syscall.c | 8 +-
12057 kernel/capability.c | 41 +-
12058 kernel/cgroup.c | 5 +-
12059 kernel/compat.c | 1 +
12060 kernel/configs.c | 11 +
12061 kernel/cred.c | 112 +-
12062 kernel/events/core.c | 16 +-
12063 kernel/exit.c | 10 +-
12064 kernel/fork.c | 86 +-
12065 kernel/futex.c | 6 +-
12066 kernel/futex_compat.c | 2 +-
12067 kernel/kallsyms.c | 9 +
12068 kernel/kcmp.c | 8 +-
12069 kernel/kexec_core.c | 2 +-
12070 kernel/kmod.c | 95 +-
12071 kernel/kprobes.c | 7 +-
12072 kernel/ksysfs.c | 2 +
12073 kernel/locking/lockdep_proc.c | 10 +-
12074 kernel/module.c | 108 +-
12075 kernel/panic.c | 4 +-
12076 kernel/pid.c | 23 +-
12077 kernel/power/Kconfig | 2 +
12078 kernel/printk/printk.c | 20 +-
12079 kernel/ptrace.c | 56 +-
12080 kernel/resource.c | 10 +
12081 kernel/sched/core.c | 11 +-
12082 kernel/signal.c | 37 +-
12083 kernel/sys.c | 64 +-
12084 kernel/sysctl.c | 172 +-
12085 kernel/taskstats.c | 6 +
12086 kernel/time/posix-timers.c | 8 +
12087 kernel/time/time.c | 5 +
12088 kernel/time/timekeeping.c | 3 +
12089 kernel/time/timer_list.c | 13 +-
12090 kernel/time/timer_stats.c | 10 +-
12091 kernel/trace/Kconfig | 2 +
12092 kernel/trace/trace_syscalls.c | 8 +
12093 kernel/user_namespace.c | 15 +
12094 lib/Kconfig.debug | 13 +-
12095 lib/Kconfig.kasan | 2 +-
12096 lib/is_single_threaded.c | 3 +
12097 lib/list_debug.c | 65 +-
12098 lib/nlattr.c | 2 +
12099 lib/rbtree.c | 4 +-
12100 lib/vsprintf.c | 39 +-
12101 localversion-grsec | 1 +
12102 mm/Kconfig | 8 +-
12103 mm/Kconfig.debug | 1 +
12104 mm/filemap.c | 1 +
12105 mm/kmemleak.c | 4 +-
12106 mm/memory.c | 2 +-
12107 mm/mempolicy.c | 12 +-
12108 mm/migrate.c | 3 +-
12109 mm/mlock.c | 6 +-
12110 mm/mmap.c | 93 +-
12111 mm/mprotect.c | 8 +
12112 mm/oom_kill.c | 28 +-
12113 mm/page_alloc.c | 2 +-
12114 mm/process_vm_access.c | 8 +-
12115 mm/shmem.c | 36 +-
12116 mm/slab.c | 14 +-
12117 mm/slab_common.c | 2 +-
12118 mm/slob.c | 12 +
12119 mm/slub.c | 33 +-
12120 mm/util.c | 3 +
12121 mm/vmalloc.c | 129 +-
12122 mm/vmstat.c | 29 +-
12123 net/appletalk/atalk_proc.c | 2 +-
12124 net/atm/lec.c | 6 +-
12125 net/atm/mpoa_caches.c | 42 +-
12126 net/bluetooth/sco.c | 3 +
12127 net/can/bcm.c | 2 +-
12128 net/can/proc.c | 2 +-
12129 net/core/dev_ioctl.c | 7 +-
12130 net/core/filter.c | 8 +-
12131 net/core/net-procfs.c | 17 +-
12132 net/core/pktgen.c | 2 +-
12133 net/core/sock.c | 3 +-
12134 net/core/sysctl_net_core.c | 2 +-
12135 net/decnet/dn_dev.c | 2 +-
12136 net/ipv4/devinet.c | 6 +-
12137 net/ipv4/inet_hashtables.c | 4 +
12138 net/ipv4/ip_input.c | 7 +
12139 net/ipv4/ip_sockglue.c | 3 +-
12140 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
12141 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
12142 net/ipv4/route.c | 6 +-
12143 net/ipv4/tcp_input.c | 4 +-
12144 net/ipv4/tcp_ipv4.c | 29 +-
12145 net/ipv4/tcp_minisocks.c | 9 +-
12146 net/ipv4/tcp_timer.c | 11 +
12147 net/ipv4/udp.c | 24 +
12148 net/ipv6/addrconf.c | 13 +-
12149 net/ipv6/proc.c | 2 +-
12150 net/ipv6/tcp_ipv6.c | 26 +-
12151 net/ipv6/udp.c | 7 +
12152 net/ipx/ipx_proc.c | 2 +-
12153 net/irda/irproc.c | 2 +-
12154 net/llc/llc_proc.c | 2 +-
12155 net/netfilter/Kconfig | 10 +
12156 net/netfilter/Makefile | 1 +
12157 net/netfilter/nf_conntrack_core.c | 8 +
12158 net/netfilter/xt_gradm.c | 51 +
12159 net/netfilter/xt_hashlimit.c | 4 +-
12160 net/netfilter/xt_recent.c | 2 +-
12161 net/sched/sch_api.c | 2 +-
12162 net/sctp/socket.c | 4 +-
12163 net/socket.c | 75 +-
12164 net/sunrpc/Kconfig | 1 +
12165 net/sunrpc/cache.c | 2 +-
12166 net/sunrpc/stats.c | 2 +-
12167 net/sysctl_net.c | 2 +-
12168 net/unix/af_unix.c | 52 +-
12169 net/vmw_vsock/vmci_transport_notify.c | 30 +-
12170 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
12171 net/x25/sysctl_net_x25.c | 2 +-
12172 net/x25/x25_proc.c | 2 +-
12173 scripts/package/Makefile | 2 +-
12174 scripts/package/mkspec | 41 +-
12175 security/Kconfig | 369 +-
12176 security/apparmor/file.c | 4 +-
12177 security/apparmor/lsm.c | 8 +-
12178 security/commoncap.c | 36 +-
12179 security/min_addr.c | 2 +
12180 security/smack/smack_lsm.c | 8 +-
12181 security/tomoyo/file.c | 12 +-
12182 security/tomoyo/mount.c | 4 +
12183 security/tomoyo/tomoyo.c | 20 +-
12184 security/yama/Kconfig | 2 +-
12185 security/yama/yama_lsm.c | 4 +-
12186 sound/synth/emux/emux_seq.c | 14 +-
12187 sound/usb/line6/driver.c | 40 +-
12188 sound/usb/line6/toneport.c | 12 +-
12189 tools/gcc/.gitignore | 1 +
12190 tools/gcc/Makefile | 12 +
12191 tools/gcc/gen-random-seed.sh | 8 +
12192 tools/gcc/randomize_layout_plugin.c | 930 +++
12193 tools/gcc/size_overflow_plugin/.gitignore | 1 +
12194 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
12195 511 files changed, 32631 insertions(+), 3196 deletions(-)
12196
12197 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
12198 Author: Brad Spengler <spender@grsecurity.net>
12199 Date: Tue Dec 15 14:31:49 2015 -0500
12200
12201 Update to pax-linux-4.3.3-test11.patch:
12202 - fixed a few compile regressions with the recent plugin changes, reported by spender
12203 - updated the size overflow hash table
12204
12205 tools/gcc/latent_entropy_plugin.c | 2 +-
12206 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
12207 tools/gcc/stackleak_plugin.c | 2 +-
12208 tools/gcc/structleak_plugin.c | 6 +--
12209 4 files changed, 60 insertions(+), 16 deletions(-)
12210
12211 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
12212 Author: Brad Spengler <spender@grsecurity.net>
12213 Date: Tue Dec 15 11:50:24 2015 -0500
12214
12215 Apply structleak ICE fix for gcc < 4.9
12216
12217 tools/gcc/structleak_plugin.c | 4 ++++
12218 1 files changed, 4 insertions(+), 0 deletions(-)
12219
12220 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
12221 Author: Brad Spengler <spender@grsecurity.net>
12222 Date: Tue Dec 15 07:57:06 2015 -0500
12223
12224 Update to pax-linux-4.3.1-test10.patch:
12225 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
12226 - Emese regenerated the size overflow hash tables for 4.3
12227 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
12228 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
12229
12230 arch/x86/entry/entry_64.S | 2 +-
12231 arch/x86/entry/entry_64_compat.S | 15 +-
12232 scripts/package/builddeb | 2 +-
12233 tools/gcc/initify_plugin.c | 11 +-
12234 tools/gcc/latent_entropy_plugin.c | 20 +-
12235 .../disable_size_overflow_hash.data | 4 +
12236 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
12237 tools/gcc/stackleak_plugin.c | 26 +-
12238 tools/gcc/structleak_plugin.c | 21 +-
12239 9 files changed, 3079 insertions(+), 2367 deletions(-)
12240
12241 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
12242 Merge: b5847e6 3548341
12243 Author: Brad Spengler <spender@grsecurity.net>
12244 Date: Tue Dec 15 07:47:56 2015 -0500
12245
12246 Merge branch 'linux-4.3.y' into pax-4_3
12247
12248 Conflicts:
12249 net/unix/af_unix.c
12250
12251 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
12252 Author: Brad Spengler <spender@grsecurity.net>
12253 Date: Wed Dec 9 23:11:36 2015 -0500
12254
12255 Update to pax-linux-4.3.1-test9.patch:
12256 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
12257 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
12258 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
12259 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
12260 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
12261 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
12262 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
12263
12264 Makefile | 6 +
12265 arch/x86/include/asm/compat.h | 4 +
12266 arch/x86/include/asm/dma.h | 2 +
12267 arch/x86/include/asm/pmem.h | 2 +-
12268 arch/x86/include/asm/uaccess.h | 20 +-
12269 arch/x86/kernel/apic/vector.c | 6 +-
12270 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
12271 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
12272 arch/x86/kernel/head_64.S | 1 -
12273 arch/x86/kvm/i8259.c | 10 +-
12274 arch/x86/kvm/ioapic.c | 2 +
12275 arch/x86/kvm/x86.c | 2 +
12276 arch/x86/lib/usercopy_64.c | 2 +-
12277 arch/x86/mm/mpx.c | 4 +-
12278 arch/x86/mm/pageattr.c | 7 +
12279 drivers/base/devres.c | 4 +-
12280 drivers/base/power/runtime.c | 6 +-
12281 drivers/base/regmap/regmap.c | 4 +-
12282 drivers/block/drbd/drbd_receiver.c | 4 +-
12283 drivers/block/drbd/drbd_worker.c | 6 +-
12284 drivers/char/virtio_console.c | 6 +-
12285 drivers/md/dm.c | 12 +-
12286 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
12287 drivers/net/macvtap.c | 4 +-
12288 drivers/video/fbdev/core/fbmem.c | 10 +-
12289 fs/compat.c | 3 +-
12290 fs/coredump.c | 2 +-
12291 fs/dcache.c | 13 +-
12292 fs/fhandle.c | 2 +-
12293 fs/file.c | 14 +-
12294 fs/fs-writeback.c | 11 +-
12295 fs/overlayfs/copy_up.c | 2 +-
12296 fs/readdir.c | 3 +-
12297 fs/super.c | 3 +-
12298 include/linux/compiler.h | 36 ++-
12299 include/linux/rcupdate.h | 8 +
12300 include/linux/sched.h | 4 +-
12301 include/linux/seqlock.h | 10 +
12302 include/linux/spinlock.h | 17 +-
12303 include/linux/srcu.h | 5 +-
12304 include/linux/syscalls.h | 2 +-
12305 include/linux/writeback.h | 3 +-
12306 include/uapi/linux/swab.h | 6 +-
12307 ipc/ipc_sysctl.c | 6 +
12308 kernel/exit.c | 25 +-
12309 kernel/resource.c | 4 +-
12310 kernel/signal.c | 12 +-
12311 kernel/user.c | 2 +-
12312 kernel/workqueue.c | 6 +-
12313 lib/rhashtable.c | 4 +-
12314 net/compat.c | 2 +-
12315 net/ipv4/xfrm4_mode_transport.c | 2 +-
12316 security/keys/internal.h | 8 +-
12317 security/keys/keyring.c | 4 -
12318 sound/core/seq/seq_clientmgr.c | 8 +-
12319 sound/core/seq/seq_compat.c | 2 +-
12320 sound/core/seq/seq_memory.c | 6 +-
12321 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
12322 tools/gcc/gcc-common.h | 1 +
12323 tools/gcc/initify_plugin.c | 33 ++-
12324 .../disable_size_overflow_hash.data | 1 +
12325 .../size_overflow_plugin/size_overflow_hash.data | 1 -
12326 62 files changed, 708 insertions(+), 140 deletions(-)
12327
12328 commit f2634c2f6995f4231616f24ed016f890c701f939
12329 Merge: 1241bff 5f8b236
12330 Author: Brad Spengler <spender@grsecurity.net>
12331 Date: Wed Dec 9 21:50:47 2015 -0500
12332
12333 Merge branch 'linux-4.3.y' into pax-4_3
12334
12335 Conflicts:
12336 arch/x86/kernel/fpu/xstate.c
12337 arch/x86/kernel/head_64.S
12338
12339 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
12340 Author: Brad Spengler <spender@grsecurity.net>
12341 Date: Sun Dec 6 08:44:56 2015 -0500
12342
12343 Update to pax-linux-4.3-test8.patch:
12344 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
12345 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
12346 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
12347 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
12348
12349 Makefile | 5 +++
12350 drivers/md/md.c | 5 ++-
12351 drivers/md/raid1.c | 2 +-
12352 fs/proc/task_mmu.c | 3 ++
12353 .../disable_size_overflow_hash.data | 4 ++-
12354 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
12355 .../size_overflow_plugin/size_overflow_hash.data | 2 -
12356 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
12357 8 files changed, 43 insertions(+), 12 deletions(-)
12358
12359 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
12360 Author: Brad Spengler <spender@grsecurity.net>
12361 Date: Fri Dec 4 14:24:12 2015 -0500
12362
12363 Initial import of pax-linux-4.3-test7.patch
12364
12365 Documentation/dontdiff | 47 +-
12366 Documentation/kbuild/makefiles.txt | 39 +-
12367 Documentation/kernel-parameters.txt | 28 +
12368 Makefile | 108 +-
12369 arch/alpha/include/asm/atomic.h | 10 +
12370 arch/alpha/include/asm/elf.h | 7 +
12371 arch/alpha/include/asm/pgalloc.h | 6 +
12372 arch/alpha/include/asm/pgtable.h | 11 +
12373 arch/alpha/kernel/module.c | 2 +-
12374 arch/alpha/kernel/osf_sys.c | 8 +-
12375 arch/alpha/mm/fault.c | 141 +-
12376 arch/arm/Kconfig | 2 +-
12377 arch/arm/include/asm/atomic.h | 320 +-
12378 arch/arm/include/asm/cache.h | 5 +-
12379 arch/arm/include/asm/cacheflush.h | 2 +-
12380 arch/arm/include/asm/checksum.h | 14 +-
12381 arch/arm/include/asm/cmpxchg.h | 4 +
12382 arch/arm/include/asm/cpuidle.h | 2 +-
12383 arch/arm/include/asm/domain.h | 22 +-
12384 arch/arm/include/asm/elf.h | 9 +-
12385 arch/arm/include/asm/fncpy.h | 2 +
12386 arch/arm/include/asm/futex.h | 10 +
12387 arch/arm/include/asm/kmap_types.h | 2 +-
12388 arch/arm/include/asm/mach/dma.h | 2 +-
12389 arch/arm/include/asm/mach/map.h | 16 +-
12390 arch/arm/include/asm/outercache.h | 2 +-
12391 arch/arm/include/asm/page.h | 3 +-
12392 arch/arm/include/asm/pgalloc.h | 20 +
12393 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
12394 arch/arm/include/asm/pgtable-2level.h | 3 +
12395 arch/arm/include/asm/pgtable-3level.h | 3 +
12396 arch/arm/include/asm/pgtable.h | 54 +-
12397 arch/arm/include/asm/smp.h | 2 +-
12398 arch/arm/include/asm/tls.h | 3 +
12399 arch/arm/include/asm/uaccess.h | 79 +-
12400 arch/arm/include/uapi/asm/ptrace.h | 2 +-
12401 arch/arm/kernel/armksyms.c | 2 +-
12402 arch/arm/kernel/cpuidle.c | 2 +-
12403 arch/arm/kernel/entry-armv.S | 109 +-
12404 arch/arm/kernel/entry-common.S | 40 +-
12405 arch/arm/kernel/entry-header.S | 55 +
12406 arch/arm/kernel/fiq.c | 3 +
12407 arch/arm/kernel/module-plts.c | 7 +-
12408 arch/arm/kernel/module.c | 38 +-
12409 arch/arm/kernel/patch.c | 2 +
12410 arch/arm/kernel/process.c | 90 +-
12411 arch/arm/kernel/reboot.c | 1 +
12412 arch/arm/kernel/setup.c | 20 +-
12413 arch/arm/kernel/signal.c | 35 +-
12414 arch/arm/kernel/smp.c | 2 +-
12415 arch/arm/kernel/tcm.c | 4 +-
12416 arch/arm/kernel/vmlinux.lds.S | 6 +-
12417 arch/arm/kvm/arm.c | 8 +-
12418 arch/arm/lib/copy_page.S | 1 +
12419 arch/arm/lib/csumpartialcopyuser.S | 4 +-
12420 arch/arm/lib/delay.c | 2 +-
12421 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
12422 arch/arm/mach-exynos/suspend.c | 6 +-
12423 arch/arm/mach-mvebu/coherency.c | 4 +-
12424 arch/arm/mach-omap2/board-n8x0.c | 2 +-
12425 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
12426 arch/arm/mach-omap2/omap-smp.c | 1 +
12427 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
12428 arch/arm/mach-omap2/omap_device.c | 4 +-
12429 arch/arm/mach-omap2/omap_device.h | 4 +-
12430 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
12431 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
12432 arch/arm/mach-omap2/wd_timer.c | 6 +-
12433 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
12434 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
12435 arch/arm/mach-tegra/irq.c | 1 +
12436 arch/arm/mach-ux500/pm.c | 1 +
12437 arch/arm/mach-zynq/platsmp.c | 1 +
12438 arch/arm/mm/Kconfig | 6 +-
12439 arch/arm/mm/alignment.c | 8 +
12440 arch/arm/mm/cache-l2x0.c | 2 +-
12441 arch/arm/mm/context.c | 10 +-
12442 arch/arm/mm/fault.c | 146 +
12443 arch/arm/mm/fault.h | 12 +
12444 arch/arm/mm/init.c | 39 +
12445 arch/arm/mm/ioremap.c | 4 +-
12446 arch/arm/mm/mmap.c | 30 +-
12447 arch/arm/mm/mmu.c | 162 +-
12448 arch/arm/net/bpf_jit_32.c | 3 +
12449 arch/arm/plat-iop/setup.c | 2 +-
12450 arch/arm/plat-omap/sram.c | 2 +
12451 arch/arm64/include/asm/atomic.h | 10 +
12452 arch/arm64/include/asm/percpu.h | 8 +-
12453 arch/arm64/include/asm/pgalloc.h | 5 +
12454 arch/arm64/include/asm/uaccess.h | 1 +
12455 arch/arm64/mm/dma-mapping.c | 2 +-
12456 arch/avr32/include/asm/elf.h | 8 +-
12457 arch/avr32/include/asm/kmap_types.h | 4 +-
12458 arch/avr32/mm/fault.c | 27 +
12459 arch/frv/include/asm/atomic.h | 10 +
12460 arch/frv/include/asm/kmap_types.h | 2 +-
12461 arch/frv/mm/elf-fdpic.c | 3 +-
12462 arch/ia64/Makefile | 1 +
12463 arch/ia64/include/asm/atomic.h | 10 +
12464 arch/ia64/include/asm/elf.h | 7 +
12465 arch/ia64/include/asm/pgalloc.h | 12 +
12466 arch/ia64/include/asm/pgtable.h | 13 +-
12467 arch/ia64/include/asm/spinlock.h | 2 +-
12468 arch/ia64/include/asm/uaccess.h | 27 +-
12469 arch/ia64/kernel/module.c | 45 +-
12470 arch/ia64/kernel/palinfo.c | 2 +-
12471 arch/ia64/kernel/sys_ia64.c | 7 +
12472 arch/ia64/kernel/vmlinux.lds.S | 2 +-
12473 arch/ia64/mm/fault.c | 32 +-
12474 arch/ia64/mm/init.c | 15 +-
12475 arch/m32r/lib/usercopy.c | 6 +
12476 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
12477 arch/mips/include/asm/atomic.h | 368 +-
12478 arch/mips/include/asm/elf.h | 7 +
12479 arch/mips/include/asm/exec.h | 2 +-
12480 arch/mips/include/asm/hw_irq.h | 2 +-
12481 arch/mips/include/asm/local.h | 57 +
12482 arch/mips/include/asm/page.h | 2 +-
12483 arch/mips/include/asm/pgalloc.h | 5 +
12484 arch/mips/include/asm/pgtable.h | 3 +
12485 arch/mips/include/asm/uaccess.h | 1 +
12486 arch/mips/kernel/binfmt_elfn32.c | 7 +
12487 arch/mips/kernel/binfmt_elfo32.c | 7 +
12488 arch/mips/kernel/irq-gt641xx.c | 2 +-
12489 arch/mips/kernel/irq.c | 6 +-
12490 arch/mips/kernel/pm-cps.c | 2 +-
12491 arch/mips/kernel/process.c | 12 -
12492 arch/mips/kernel/sync-r4k.c | 24 +-
12493 arch/mips/kernel/traps.c | 13 +-
12494 arch/mips/mm/fault.c | 25 +
12495 arch/mips/mm/mmap.c | 51 +-
12496 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
12497 arch/mips/sni/rm200.c | 2 +-
12498 arch/mips/vr41xx/common/icu.c | 2 +-
12499 arch/mips/vr41xx/common/irq.c | 4 +-
12500 arch/parisc/include/asm/atomic.h | 10 +
12501 arch/parisc/include/asm/elf.h | 7 +
12502 arch/parisc/include/asm/pgalloc.h | 6 +
12503 arch/parisc/include/asm/pgtable.h | 11 +
12504 arch/parisc/include/asm/uaccess.h | 4 +-
12505 arch/parisc/kernel/module.c | 50 +-
12506 arch/parisc/kernel/sys_parisc.c | 15 +
12507 arch/parisc/kernel/traps.c | 4 +-
12508 arch/parisc/mm/fault.c | 140 +-
12509 arch/powerpc/include/asm/atomic.h | 329 +-
12510 arch/powerpc/include/asm/elf.h | 12 +
12511 arch/powerpc/include/asm/exec.h | 2 +-
12512 arch/powerpc/include/asm/kmap_types.h | 2 +-
12513 arch/powerpc/include/asm/local.h | 46 +
12514 arch/powerpc/include/asm/mman.h | 2 +-
12515 arch/powerpc/include/asm/page.h | 8 +-
12516 arch/powerpc/include/asm/page_64.h | 7 +-
12517 arch/powerpc/include/asm/pgalloc-64.h | 7 +
12518 arch/powerpc/include/asm/pgtable.h | 1 +
12519 arch/powerpc/include/asm/pte-hash32.h | 1 +
12520 arch/powerpc/include/asm/reg.h | 1 +
12521 arch/powerpc/include/asm/smp.h | 2 +-
12522 arch/powerpc/include/asm/spinlock.h | 42 +-
12523 arch/powerpc/include/asm/uaccess.h | 141 +-
12524 arch/powerpc/kernel/Makefile | 5 +
12525 arch/powerpc/kernel/exceptions-64e.S | 4 +-
12526 arch/powerpc/kernel/exceptions-64s.S | 2 +-
12527 arch/powerpc/kernel/module_32.c | 15 +-
12528 arch/powerpc/kernel/process.c | 46 -
12529 arch/powerpc/kernel/signal_32.c | 2 +-
12530 arch/powerpc/kernel/signal_64.c | 2 +-
12531 arch/powerpc/kernel/traps.c | 21 +
12532 arch/powerpc/kernel/vdso.c | 5 +-
12533 arch/powerpc/lib/usercopy_64.c | 18 -
12534 arch/powerpc/mm/fault.c | 56 +-
12535 arch/powerpc/mm/mmap.c | 16 +
12536 arch/powerpc/mm/slice.c | 13 +-
12537 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
12538 arch/s390/include/asm/atomic.h | 10 +
12539 arch/s390/include/asm/elf.h | 7 +
12540 arch/s390/include/asm/exec.h | 2 +-
12541 arch/s390/include/asm/uaccess.h | 13 +-
12542 arch/s390/kernel/module.c | 22 +-
12543 arch/s390/kernel/process.c | 24 -
12544 arch/s390/mm/mmap.c | 16 +
12545 arch/score/include/asm/exec.h | 2 +-
12546 arch/score/kernel/process.c | 5 -
12547 arch/sh/mm/mmap.c | 22 +-
12548 arch/sparc/include/asm/atomic_64.h | 110 +-
12549 arch/sparc/include/asm/cache.h | 2 +-
12550 arch/sparc/include/asm/elf_32.h | 7 +
12551 arch/sparc/include/asm/elf_64.h | 7 +
12552 arch/sparc/include/asm/pgalloc_32.h | 1 +
12553 arch/sparc/include/asm/pgalloc_64.h | 1 +
12554 arch/sparc/include/asm/pgtable.h | 4 +
12555 arch/sparc/include/asm/pgtable_32.h | 15 +-
12556 arch/sparc/include/asm/pgtsrmmu.h | 5 +
12557 arch/sparc/include/asm/setup.h | 4 +-
12558 arch/sparc/include/asm/spinlock_64.h | 35 +-
12559 arch/sparc/include/asm/thread_info_32.h | 1 +
12560 arch/sparc/include/asm/thread_info_64.h | 2 +
12561 arch/sparc/include/asm/uaccess.h | 1 +
12562 arch/sparc/include/asm/uaccess_32.h | 28 +-
12563 arch/sparc/include/asm/uaccess_64.h | 24 +-
12564 arch/sparc/kernel/Makefile | 2 +-
12565 arch/sparc/kernel/prom_common.c | 2 +-
12566 arch/sparc/kernel/smp_64.c | 8 +-
12567 arch/sparc/kernel/sys_sparc_32.c | 2 +-
12568 arch/sparc/kernel/sys_sparc_64.c | 52 +-
12569 arch/sparc/kernel/traps_64.c | 27 +-
12570 arch/sparc/lib/Makefile | 2 +-
12571 arch/sparc/lib/atomic_64.S | 57 +-
12572 arch/sparc/lib/ksyms.c | 6 +-
12573 arch/sparc/mm/Makefile | 2 +-
12574 arch/sparc/mm/fault_32.c | 292 +
12575 arch/sparc/mm/fault_64.c | 486 +
12576 arch/sparc/mm/hugetlbpage.c | 22 +-
12577 arch/sparc/mm/init_64.c | 10 +-
12578 arch/tile/include/asm/atomic_64.h | 10 +
12579 arch/tile/include/asm/uaccess.h | 4 +-
12580 arch/um/Makefile | 4 +
12581 arch/um/include/asm/kmap_types.h | 2 +-
12582 arch/um/include/asm/page.h | 3 +
12583 arch/um/include/asm/pgtable-3level.h | 1 +
12584 arch/um/kernel/process.c | 16 -
12585 arch/x86/Kconfig | 15 +-
12586 arch/x86/Kconfig.cpu | 6 +-
12587 arch/x86/Kconfig.debug | 4 +-
12588 arch/x86/Makefile | 13 +-
12589 arch/x86/boot/Makefile | 3 +
12590 arch/x86/boot/bitops.h | 4 +-
12591 arch/x86/boot/boot.h | 2 +-
12592 arch/x86/boot/compressed/Makefile | 3 +
12593 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
12594 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
12595 arch/x86/boot/compressed/head_32.S | 4 +-
12596 arch/x86/boot/compressed/head_64.S | 12 +-
12597 arch/x86/boot/compressed/misc.c | 11 +-
12598 arch/x86/boot/cpucheck.c | 16 +-
12599 arch/x86/boot/header.S | 6 +-
12600 arch/x86/boot/memory.c | 2 +-
12601 arch/x86/boot/video-vesa.c | 1 +
12602 arch/x86/boot/video.c | 2 +-
12603 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
12604 arch/x86/crypto/aesni-intel_asm.S | 106 +-
12605 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
12606 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
12607 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
12608 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
12609 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
12610 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
12611 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
12612 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
12613 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
12614 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
12615 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
12616 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
12617 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
12618 arch/x86/crypto/sha256-avx-asm.S | 2 +
12619 arch/x86/crypto/sha256-avx2-asm.S | 2 +
12620 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
12621 arch/x86/crypto/sha512-avx-asm.S | 2 +
12622 arch/x86/crypto/sha512-avx2-asm.S | 2 +
12623 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
12624 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
12625 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
12626 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
12627 arch/x86/entry/calling.h | 86 +-
12628 arch/x86/entry/common.c | 13 +-
12629 arch/x86/entry/entry_32.S | 351 +-
12630 arch/x86/entry/entry_64.S | 619 +-
12631 arch/x86/entry/entry_64_compat.S | 159 +-
12632 arch/x86/entry/thunk_64.S | 2 +
12633 arch/x86/entry/vdso/Makefile | 2 +-
12634 arch/x86/entry/vdso/vdso2c.h | 8 +-
12635 arch/x86/entry/vdso/vma.c | 41 +-
12636 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
12637 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
12638 arch/x86/ia32/ia32_signal.c | 23 +-
12639 arch/x86/ia32/sys_ia32.c | 42 +-
12640 arch/x86/include/asm/alternative-asm.h | 43 +-
12641 arch/x86/include/asm/alternative.h | 4 +-
12642 arch/x86/include/asm/apic.h | 2 +-
12643 arch/x86/include/asm/apm.h | 4 +-
12644 arch/x86/include/asm/atomic.h | 230 +-
12645 arch/x86/include/asm/atomic64_32.h | 100 +
12646 arch/x86/include/asm/atomic64_64.h | 164 +-
12647 arch/x86/include/asm/bitops.h | 18 +-
12648 arch/x86/include/asm/boot.h | 2 +-
12649 arch/x86/include/asm/cache.h | 5 +-
12650 arch/x86/include/asm/checksum_32.h | 12 +-
12651 arch/x86/include/asm/cmpxchg.h | 39 +
12652 arch/x86/include/asm/compat.h | 2 +-
12653 arch/x86/include/asm/cpufeature.h | 17 +-
12654 arch/x86/include/asm/desc.h | 78 +-
12655 arch/x86/include/asm/desc_defs.h | 6 +
12656 arch/x86/include/asm/div64.h | 2 +-
12657 arch/x86/include/asm/elf.h | 33 +-
12658 arch/x86/include/asm/emergency-restart.h | 2 +-
12659 arch/x86/include/asm/fpu/internal.h | 42 +-
12660 arch/x86/include/asm/fpu/types.h | 6 +-
12661 arch/x86/include/asm/futex.h | 14 +-
12662 arch/x86/include/asm/hw_irq.h | 4 +-
12663 arch/x86/include/asm/i8259.h | 2 +-
12664 arch/x86/include/asm/io.h | 22 +-
12665 arch/x86/include/asm/irqflags.h | 5 +
12666 arch/x86/include/asm/kprobes.h | 9 +-
12667 arch/x86/include/asm/local.h | 106 +-
12668 arch/x86/include/asm/mman.h | 15 +
12669 arch/x86/include/asm/mmu.h | 14 +-
12670 arch/x86/include/asm/mmu_context.h | 114 +-
12671 arch/x86/include/asm/module.h | 17 +-
12672 arch/x86/include/asm/nmi.h | 19 +-
12673 arch/x86/include/asm/page.h | 1 +
12674 arch/x86/include/asm/page_32.h | 12 +-
12675 arch/x86/include/asm/page_64.h | 14 +-
12676 arch/x86/include/asm/paravirt.h | 46 +-
12677 arch/x86/include/asm/paravirt_types.h | 15 +-
12678 arch/x86/include/asm/pgalloc.h | 23 +
12679 arch/x86/include/asm/pgtable-2level.h | 2 +
12680 arch/x86/include/asm/pgtable-3level.h | 7 +
12681 arch/x86/include/asm/pgtable.h | 128 +-
12682 arch/x86/include/asm/pgtable_32.h | 14 +-
12683 arch/x86/include/asm/pgtable_32_types.h | 24 +-
12684 arch/x86/include/asm/pgtable_64.h | 23 +-
12685 arch/x86/include/asm/pgtable_64_types.h | 5 +
12686 arch/x86/include/asm/pgtable_types.h | 26 +-
12687 arch/x86/include/asm/preempt.h | 2 +-
12688 arch/x86/include/asm/processor.h | 57 +-
12689 arch/x86/include/asm/ptrace.h | 13 +-
12690 arch/x86/include/asm/realmode.h | 4 +-
12691 arch/x86/include/asm/reboot.h | 10 +-
12692 arch/x86/include/asm/rmwcc.h | 84 +-
12693 arch/x86/include/asm/rwsem.h | 60 +-
12694 arch/x86/include/asm/segment.h | 27 +-
12695 arch/x86/include/asm/smap.h | 43 +
12696 arch/x86/include/asm/smp.h | 14 +-
12697 arch/x86/include/asm/stackprotector.h | 4 +-
12698 arch/x86/include/asm/stacktrace.h | 32 +-
12699 arch/x86/include/asm/switch_to.h | 4 +-
12700 arch/x86/include/asm/sys_ia32.h | 6 +-
12701 arch/x86/include/asm/thread_info.h | 27 +-
12702 arch/x86/include/asm/tlbflush.h | 77 +-
12703 arch/x86/include/asm/uaccess.h | 192 +-
12704 arch/x86/include/asm/uaccess_32.h | 28 +-
12705 arch/x86/include/asm/uaccess_64.h | 169 +-
12706 arch/x86/include/asm/word-at-a-time.h | 2 +-
12707 arch/x86/include/asm/x86_init.h | 10 +-
12708 arch/x86/include/asm/xen/page.h | 2 +-
12709 arch/x86/include/uapi/asm/e820.h | 2 +-
12710 arch/x86/kernel/Makefile | 2 +-
12711 arch/x86/kernel/acpi/boot.c | 4 +-
12712 arch/x86/kernel/acpi/sleep.c | 4 +
12713 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
12714 arch/x86/kernel/alternative.c | 124 +-
12715 arch/x86/kernel/apic/apic.c | 4 +-
12716 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
12717 arch/x86/kernel/apic/apic_noop.c | 2 +-
12718 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
12719 arch/x86/kernel/apic/io_apic.c | 8 +-
12720 arch/x86/kernel/apic/msi.c | 2 +-
12721 arch/x86/kernel/apic/probe_32.c | 4 +-
12722 arch/x86/kernel/apic/vector.c | 4 +-
12723 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
12724 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
12725 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
12726 arch/x86/kernel/apm_32.c | 21 +-
12727 arch/x86/kernel/asm-offsets.c | 20 +
12728 arch/x86/kernel/asm-offsets_64.c | 1 +
12729 arch/x86/kernel/cpu/Makefile | 4 -
12730 arch/x86/kernel/cpu/amd.c | 2 +-
12731 arch/x86/kernel/cpu/bugs_64.c | 2 +
12732 arch/x86/kernel/cpu/common.c | 202 +-
12733 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
12734 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
12735 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
12736 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
12737 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
12738 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
12739 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
12740 arch/x86/kernel/cpu/perf_event.c | 10 +-
12741 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
12742 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
12743 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
12744 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
12745 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
12746 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
12747 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
12748 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
12749 arch/x86/kernel/crash_dump_64.c | 2 +-
12750 arch/x86/kernel/doublefault.c | 8 +-
12751 arch/x86/kernel/dumpstack.c | 24 +-
12752 arch/x86/kernel/dumpstack_32.c | 25 +-
12753 arch/x86/kernel/dumpstack_64.c | 62 +-
12754 arch/x86/kernel/e820.c | 4 +-
12755 arch/x86/kernel/early_printk.c | 1 +
12756 arch/x86/kernel/espfix_64.c | 44 +-
12757 arch/x86/kernel/fpu/core.c | 24 +-
12758 arch/x86/kernel/fpu/init.c | 40 +-
12759 arch/x86/kernel/fpu/regset.c | 22 +-
12760 arch/x86/kernel/fpu/signal.c | 20 +-
12761 arch/x86/kernel/fpu/xstate.c | 8 +-
12762 arch/x86/kernel/ftrace.c | 18 +-
12763 arch/x86/kernel/head64.c | 14 +-
12764 arch/x86/kernel/head_32.S | 235 +-
12765 arch/x86/kernel/head_64.S | 173 +-
12766 arch/x86/kernel/i386_ksyms_32.c | 12 +
12767 arch/x86/kernel/i8259.c | 10 +-
12768 arch/x86/kernel/io_delay.c | 2 +-
12769 arch/x86/kernel/ioport.c | 2 +-
12770 arch/x86/kernel/irq.c | 8 +-
12771 arch/x86/kernel/irq_32.c | 45 +-
12772 arch/x86/kernel/jump_label.c | 10 +-
12773 arch/x86/kernel/kgdb.c | 21 +-
12774 arch/x86/kernel/kprobes/core.c | 28 +-
12775 arch/x86/kernel/kprobes/opt.c | 16 +-
12776 arch/x86/kernel/ksysfs.c | 2 +-
12777 arch/x86/kernel/kvmclock.c | 20 +-
12778 arch/x86/kernel/ldt.c | 25 +
12779 arch/x86/kernel/livepatch.c | 12 +-
12780 arch/x86/kernel/machine_kexec_32.c | 6 +-
12781 arch/x86/kernel/mcount_64.S | 19 +-
12782 arch/x86/kernel/module.c | 78 +-
12783 arch/x86/kernel/msr.c | 2 +-
12784 arch/x86/kernel/nmi.c | 34 +-
12785 arch/x86/kernel/nmi_selftest.c | 4 +-
12786 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
12787 arch/x86/kernel/paravirt.c | 45 +-
12788 arch/x86/kernel/paravirt_patch_64.c | 8 +
12789 arch/x86/kernel/pci-calgary_64.c | 2 +-
12790 arch/x86/kernel/pci-iommu_table.c | 2 +-
12791 arch/x86/kernel/pci-swiotlb.c | 2 +-
12792 arch/x86/kernel/process.c | 80 +-
12793 arch/x86/kernel/process_32.c | 29 +-
12794 arch/x86/kernel/process_64.c | 14 +-
12795 arch/x86/kernel/ptrace.c | 20 +-
12796 arch/x86/kernel/pvclock.c | 8 +-
12797 arch/x86/kernel/reboot.c | 44 +-
12798 arch/x86/kernel/reboot_fixups_32.c | 2 +-
12799 arch/x86/kernel/relocate_kernel_64.S | 3 +-
12800 arch/x86/kernel/setup.c | 29 +-
12801 arch/x86/kernel/setup_percpu.c | 29 +-
12802 arch/x86/kernel/signal.c | 17 +-
12803 arch/x86/kernel/smp.c | 2 +-
12804 arch/x86/kernel/smpboot.c | 29 +-
12805 arch/x86/kernel/step.c | 6 +-
12806 arch/x86/kernel/sys_i386_32.c | 184 +
12807 arch/x86/kernel/sys_x86_64.c | 22 +-
12808 arch/x86/kernel/tboot.c | 14 +-
12809 arch/x86/kernel/time.c | 8 +-
12810 arch/x86/kernel/tls.c | 7 +-
12811 arch/x86/kernel/tracepoint.c | 4 +-
12812 arch/x86/kernel/traps.c | 53 +-
12813 arch/x86/kernel/tsc.c | 2 +-
12814 arch/x86/kernel/uprobes.c | 2 +-
12815 arch/x86/kernel/vm86_32.c | 6 +-
12816 arch/x86/kernel/vmlinux.lds.S | 153 +-
12817 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
12818 arch/x86/kernel/x86_init.c | 6 +-
12819 arch/x86/kvm/cpuid.c | 21 +-
12820 arch/x86/kvm/emulate.c | 2 +-
12821 arch/x86/kvm/lapic.c | 2 +-
12822 arch/x86/kvm/paging_tmpl.h | 2 +-
12823 arch/x86/kvm/svm.c | 10 +-
12824 arch/x86/kvm/vmx.c | 62 +-
12825 arch/x86/kvm/x86.c | 42 +-
12826 arch/x86/lguest/boot.c | 3 +-
12827 arch/x86/lib/atomic64_386_32.S | 164 +
12828 arch/x86/lib/atomic64_cx8_32.S | 98 +-
12829 arch/x86/lib/checksum_32.S | 99 +-
12830 arch/x86/lib/clear_page_64.S | 3 +
12831 arch/x86/lib/cmpxchg16b_emu.S | 3 +
12832 arch/x86/lib/copy_page_64.S | 14 +-
12833 arch/x86/lib/copy_user_64.S | 66 +-
12834 arch/x86/lib/csum-copy_64.S | 14 +-
12835 arch/x86/lib/csum-wrappers_64.c | 8 +-
12836 arch/x86/lib/getuser.S | 74 +-
12837 arch/x86/lib/insn.c | 8 +-
12838 arch/x86/lib/iomap_copy_64.S | 2 +
12839 arch/x86/lib/memcpy_64.S | 6 +
12840 arch/x86/lib/memmove_64.S | 3 +-
12841 arch/x86/lib/memset_64.S | 3 +
12842 arch/x86/lib/mmx_32.c | 243 +-
12843 arch/x86/lib/msr-reg.S | 2 +
12844 arch/x86/lib/putuser.S | 87 +-
12845 arch/x86/lib/rwsem.S | 6 +-
12846 arch/x86/lib/usercopy_32.c | 359 +-
12847 arch/x86/lib/usercopy_64.c | 20 +-
12848 arch/x86/math-emu/fpu_aux.c | 2 +-
12849 arch/x86/math-emu/fpu_entry.c | 4 +-
12850 arch/x86/math-emu/fpu_system.h | 2 +-
12851 arch/x86/mm/Makefile | 4 +
12852 arch/x86/mm/extable.c | 26 +-
12853 arch/x86/mm/fault.c | 570 +-
12854 arch/x86/mm/gup.c | 6 +-
12855 arch/x86/mm/highmem_32.c | 6 +
12856 arch/x86/mm/hugetlbpage.c | 24 +-
12857 arch/x86/mm/init.c | 111 +-
12858 arch/x86/mm/init_32.c | 111 +-
12859 arch/x86/mm/init_64.c | 46 +-
12860 arch/x86/mm/iomap_32.c | 4 +
12861 arch/x86/mm/ioremap.c | 52 +-
12862 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
12863 arch/x86/mm/mmap.c | 40 +-
12864 arch/x86/mm/mmio-mod.c | 10 +-
12865 arch/x86/mm/numa.c | 2 +-
12866 arch/x86/mm/pageattr.c | 38 +-
12867 arch/x86/mm/pat.c | 12 +-
12868 arch/x86/mm/pat_rbtree.c | 2 +-
12869 arch/x86/mm/pf_in.c | 10 +-
12870 arch/x86/mm/pgtable.c | 214 +-
12871 arch/x86/mm/pgtable_32.c | 3 +
12872 arch/x86/mm/setup_nx.c | 7 +
12873 arch/x86/mm/tlb.c | 4 +
12874 arch/x86/mm/uderef_64.c | 37 +
12875 arch/x86/net/bpf_jit.S | 11 +
12876 arch/x86/net/bpf_jit_comp.c | 13 +-
12877 arch/x86/oprofile/backtrace.c | 6 +-
12878 arch/x86/oprofile/nmi_int.c | 8 +-
12879 arch/x86/oprofile/op_model_amd.c | 8 +-
12880 arch/x86/oprofile/op_model_ppro.c | 7 +-
12881 arch/x86/oprofile/op_x86_model.h | 2 +-
12882 arch/x86/pci/intel_mid_pci.c | 2 +-
12883 arch/x86/pci/irq.c | 8 +-
12884 arch/x86/pci/pcbios.c | 144 +-
12885 arch/x86/platform/efi/efi_32.c | 24 +
12886 arch/x86/platform/efi/efi_64.c | 26 +-
12887 arch/x86/platform/efi/efi_stub_32.S | 64 +-
12888 arch/x86/platform/efi/efi_stub_64.S | 2 +
12889 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
12890 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
12891 arch/x86/platform/intel-mid/mfld.c | 4 +-
12892 arch/x86/platform/intel-mid/mrfl.c | 2 +-
12893 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
12894 arch/x86/platform/olpc/olpc_dt.c | 2 +-
12895 arch/x86/power/cpu.c | 11 +-
12896 arch/x86/realmode/init.c | 10 +-
12897 arch/x86/realmode/rm/Makefile | 3 +
12898 arch/x86/realmode/rm/header.S | 4 +-
12899 arch/x86/realmode/rm/reboot.S | 4 +
12900 arch/x86/realmode/rm/trampoline_32.S | 12 +-
12901 arch/x86/realmode/rm/trampoline_64.S | 3 +-
12902 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
12903 arch/x86/tools/Makefile | 2 +-
12904 arch/x86/tools/relocs.c | 96 +-
12905 arch/x86/um/mem_32.c | 2 +-
12906 arch/x86/um/tls_32.c | 2 +-
12907 arch/x86/xen/enlighten.c | 50 +-
12908 arch/x86/xen/mmu.c | 19 +-
12909 arch/x86/xen/smp.c | 16 +-
12910 arch/x86/xen/xen-asm_32.S | 2 +-
12911 arch/x86/xen/xen-head.S | 11 +
12912 arch/x86/xen/xen-ops.h | 2 -
12913 block/bio.c | 4 +-
12914 block/blk-iopoll.c | 2 +-
12915 block/blk-map.c | 2 +-
12916 block/blk-softirq.c | 2 +-
12917 block/bsg.c | 12 +-
12918 block/compat_ioctl.c | 4 +-
12919 block/genhd.c | 9 +-
12920 block/partitions/efi.c | 8 +-
12921 block/scsi_ioctl.c | 29 +-
12922 crypto/cryptd.c | 4 +-
12923 crypto/pcrypt.c | 2 +-
12924 crypto/zlib.c | 12 +-
12925 drivers/acpi/acpi_video.c | 2 +-
12926 drivers/acpi/apei/apei-internal.h | 2 +-
12927 drivers/acpi/apei/ghes.c | 4 +-
12928 drivers/acpi/bgrt.c | 6 +-
12929 drivers/acpi/blacklist.c | 4 +-
12930 drivers/acpi/bus.c | 4 +-
12931 drivers/acpi/device_pm.c | 4 +-
12932 drivers/acpi/ec.c | 2 +-
12933 drivers/acpi/pci_slot.c | 2 +-
12934 drivers/acpi/processor_idle.c | 2 +-
12935 drivers/acpi/processor_pdc.c | 2 +-
12936 drivers/acpi/sleep.c | 2 +-
12937 drivers/acpi/sysfs.c | 4 +-
12938 drivers/acpi/thermal.c | 2 +-
12939 drivers/acpi/video_detect.c | 7 +-
12940 drivers/ata/libata-core.c | 12 +-
12941 drivers/ata/libata-scsi.c | 2 +-
12942 drivers/ata/libata.h | 2 +-
12943 drivers/ata/pata_arasan_cf.c | 4 +-
12944 drivers/atm/adummy.c | 2 +-
12945 drivers/atm/ambassador.c | 8 +-
12946 drivers/atm/atmtcp.c | 14 +-
12947 drivers/atm/eni.c | 10 +-
12948 drivers/atm/firestream.c | 8 +-
12949 drivers/atm/fore200e.c | 14 +-
12950 drivers/atm/he.c | 18 +-
12951 drivers/atm/horizon.c | 4 +-
12952 drivers/atm/idt77252.c | 36 +-
12953 drivers/atm/iphase.c | 34 +-
12954 drivers/atm/lanai.c | 12 +-
12955 drivers/atm/nicstar.c | 46 +-
12956 drivers/atm/solos-pci.c | 4 +-
12957 drivers/atm/suni.c | 4 +-
12958 drivers/atm/uPD98402.c | 16 +-
12959 drivers/atm/zatm.c | 6 +-
12960 drivers/base/bus.c | 4 +-
12961 drivers/base/devtmpfs.c | 8 +-
12962 drivers/base/node.c | 2 +-
12963 drivers/base/platform-msi.c | 20 +-
12964 drivers/base/power/domain.c | 11 +-
12965 drivers/base/power/sysfs.c | 2 +-
12966 drivers/base/power/wakeup.c | 8 +-
12967 drivers/base/regmap/regmap-debugfs.c | 11 +-
12968 drivers/base/syscore.c | 4 +-
12969 drivers/block/cciss.c | 28 +-
12970 drivers/block/cciss.h | 2 +-
12971 drivers/block/cpqarray.c | 28 +-
12972 drivers/block/cpqarray.h | 2 +-
12973 drivers/block/drbd/drbd_bitmap.c | 2 +-
12974 drivers/block/drbd/drbd_int.h | 8 +-
12975 drivers/block/drbd/drbd_main.c | 12 +-
12976 drivers/block/drbd/drbd_nl.c | 4 +-
12977 drivers/block/drbd/drbd_receiver.c | 34 +-
12978 drivers/block/drbd/drbd_worker.c | 8 +-
12979 drivers/block/pktcdvd.c | 4 +-
12980 drivers/block/rbd.c | 2 +-
12981 drivers/bluetooth/btwilink.c | 2 +-
12982 drivers/bus/arm-cci.c | 12 +-
12983 drivers/cdrom/cdrom.c | 11 +-
12984 drivers/cdrom/gdrom.c | 1 -
12985 drivers/char/agp/compat_ioctl.c | 2 +-
12986 drivers/char/agp/frontend.c | 4 +-
12987 drivers/char/agp/intel-gtt.c | 4 +-
12988 drivers/char/hpet.c | 2 +-
12989 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
12990 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
12991 drivers/char/mem.c | 47 +-
12992 drivers/char/nvram.c | 2 +-
12993 drivers/char/pcmcia/synclink_cs.c | 16 +-
12994 drivers/char/random.c | 12 +-
12995 drivers/char/sonypi.c | 11 +-
12996 drivers/char/tpm/tpm_acpi.c | 3 +-
12997 drivers/char/tpm/tpm_eventlog.c | 4 +-
12998 drivers/char/virtio_console.c | 4 +-
12999 drivers/clk/clk-composite.c | 2 +-
13000 drivers/clk/samsung/clk.h | 2 +-
13001 drivers/clk/socfpga/clk-gate.c | 9 +-
13002 drivers/clk/socfpga/clk-pll.c | 9 +-
13003 drivers/clk/ti/clk.c | 8 +-
13004 drivers/cpufreq/acpi-cpufreq.c | 17 +-
13005 drivers/cpufreq/cpufreq-dt.c | 4 +-
13006 drivers/cpufreq/cpufreq.c | 30 +-
13007 drivers/cpufreq/cpufreq_governor.c | 2 +-
13008 drivers/cpufreq/cpufreq_governor.h | 4 +-
13009 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
13010 drivers/cpufreq/intel_pstate.c | 33 +-
13011 drivers/cpufreq/p4-clockmod.c | 12 +-
13012 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
13013 drivers/cpufreq/speedstep-centrino.c | 7 +-
13014 drivers/cpuidle/driver.c | 2 +-
13015 drivers/cpuidle/dt_idle_states.c | 2 +-
13016 drivers/cpuidle/governor.c | 2 +-
13017 drivers/cpuidle/sysfs.c | 2 +-
13018 drivers/crypto/hifn_795x.c | 4 +-
13019 drivers/devfreq/devfreq.c | 4 +-
13020 drivers/dma/sh/shdma-base.c | 4 +-
13021 drivers/dma/sh/shdmac.c | 2 +-
13022 drivers/edac/edac_device.c | 4 +-
13023 drivers/edac/edac_mc_sysfs.c | 2 +-
13024 drivers/edac/edac_pci.c | 4 +-
13025 drivers/edac/edac_pci_sysfs.c | 22 +-
13026 drivers/edac/mce_amd.h | 2 +-
13027 drivers/firewire/core-card.c | 6 +-
13028 drivers/firewire/core-device.c | 2 +-
13029 drivers/firewire/core-transaction.c | 1 +
13030 drivers/firewire/core.h | 1 +
13031 drivers/firmware/dmi-id.c | 2 +-
13032 drivers/firmware/dmi_scan.c | 12 +-
13033 drivers/firmware/efi/cper.c | 8 +-
13034 drivers/firmware/efi/efi.c | 12 +-
13035 drivers/firmware/efi/efivars.c | 2 +-
13036 drivers/firmware/efi/runtime-map.c | 2 +-
13037 drivers/firmware/google/gsmi.c | 2 +-
13038 drivers/firmware/google/memconsole.c | 7 +-
13039 drivers/firmware/memmap.c | 2 +-
13040 drivers/firmware/psci.c | 2 +-
13041 drivers/gpio/gpio-davinci.c | 6 +-
13042 drivers/gpio/gpio-em.c | 2 +-
13043 drivers/gpio/gpio-ich.c | 2 +-
13044 drivers/gpio/gpio-omap.c | 4 +-
13045 drivers/gpio/gpio-rcar.c | 2 +-
13046 drivers/gpio/gpio-vr41xx.c | 2 +-
13047 drivers/gpio/gpiolib.c | 12 +-
13048 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
13049 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
13050 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
13051 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
13052 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
13053 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
13054 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
13055 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
13056 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
13057 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
13058 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
13059 drivers/gpu/drm/drm_crtc.c | 2 +-
13060 drivers/gpu/drm/drm_drv.c | 2 +-
13061 drivers/gpu/drm/drm_fops.c | 12 +-
13062 drivers/gpu/drm/drm_global.c | 14 +-
13063 drivers/gpu/drm/drm_info.c | 13 +-
13064 drivers/gpu/drm/drm_ioc32.c | 13 +-
13065 drivers/gpu/drm/drm_ioctl.c | 2 +-
13066 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
13067 drivers/gpu/drm/i810/i810_drv.h | 4 +-
13068 drivers/gpu/drm/i915/i915_dma.c | 2 +-
13069 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
13070 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
13071 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
13072 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
13073 drivers/gpu/drm/i915/intel_display.c | 26 +-
13074 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
13075 drivers/gpu/drm/mga/mga_drv.h | 4 +-
13076 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
13077 drivers/gpu/drm/mga/mga_irq.c | 8 +-
13078 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
13079 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
13080 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
13081 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
13082 drivers/gpu/drm/omapdrm/Makefile | 2 +-
13083 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
13084 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
13085 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
13086 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
13087 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
13088 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
13089 drivers/gpu/drm/r128/r128_cce.c | 2 +-
13090 drivers/gpu/drm/r128/r128_drv.h | 4 +-
13091 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
13092 drivers/gpu/drm/r128/r128_irq.c | 4 +-
13093 drivers/gpu/drm/r128/r128_state.c | 4 +-
13094 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
13095 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
13096 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
13097 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
13098 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
13099 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
13100 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
13101 drivers/gpu/drm/tegra/dc.c | 2 +-
13102 drivers/gpu/drm/tegra/dsi.c | 2 +-
13103 drivers/gpu/drm/tegra/hdmi.c | 2 +-
13104 drivers/gpu/drm/tegra/sor.c | 7 +-
13105 drivers/gpu/drm/tilcdc/Makefile | 6 +-
13106 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
13107 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
13108 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
13109 drivers/gpu/drm/udl/udl_fb.c | 1 -
13110 drivers/gpu/drm/via/via_drv.h | 4 +-
13111 drivers/gpu/drm/via/via_irq.c | 18 +-
13112 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
13113 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
13114 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
13115 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
13116 drivers/gpu/vga/vga_switcheroo.c | 4 +-
13117 drivers/hid/hid-core.c | 4 +-
13118 drivers/hid/hid-sensor-custom.c | 2 +-
13119 drivers/hv/channel.c | 2 +-
13120 drivers/hv/hv.c | 4 +-
13121 drivers/hv/hv_balloon.c | 18 +-
13122 drivers/hv/hyperv_vmbus.h | 2 +-
13123 drivers/hwmon/acpi_power_meter.c | 6 +-
13124 drivers/hwmon/applesmc.c | 2 +-
13125 drivers/hwmon/asus_atk0110.c | 10 +-
13126 drivers/hwmon/coretemp.c | 2 +-
13127 drivers/hwmon/dell-smm-hwmon.c | 2 +-
13128 drivers/hwmon/ibmaem.c | 2 +-
13129 drivers/hwmon/iio_hwmon.c | 2 +-
13130 drivers/hwmon/nct6683.c | 6 +-
13131 drivers/hwmon/nct6775.c | 6 +-
13132 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
13133 drivers/hwmon/sht15.c | 12 +-
13134 drivers/hwmon/via-cputemp.c | 2 +-
13135 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
13136 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
13137 drivers/i2c/i2c-dev.c | 2 +-
13138 drivers/ide/ide-cd.c | 2 +-
13139 drivers/ide/ide-disk.c | 2 +-
13140 drivers/iio/industrialio-core.c | 2 +-
13141 drivers/iio/magnetometer/ak8975.c | 2 +-
13142 drivers/infiniband/core/cm.c | 32 +-
13143 drivers/infiniband/core/fmr_pool.c | 20 +-
13144 drivers/infiniband/core/uverbs_cmd.c | 3 +
13145 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
13146 drivers/infiniband/hw/mlx4/mad.c | 2 +-
13147 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
13148 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
13149 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
13150 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
13151 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
13152 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
13153 drivers/infiniband/hw/nes/nes.c | 4 +-
13154 drivers/infiniband/hw/nes/nes.h | 40 +-
13155 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
13156 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
13157 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
13158 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
13159 drivers/infiniband/hw/qib/qib.h | 1 +
13160 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
13161 drivers/input/gameport/gameport.c | 4 +-
13162 drivers/input/input.c | 4 +-
13163 drivers/input/joystick/sidewinder.c | 1 +
13164 drivers/input/joystick/xpad.c | 4 +-
13165 drivers/input/misc/ims-pcu.c | 4 +-
13166 drivers/input/mouse/psmouse.h | 2 +-
13167 drivers/input/mousedev.c | 2 +-
13168 drivers/input/serio/serio.c | 4 +-
13169 drivers/input/serio/serio_raw.c | 4 +-
13170 drivers/input/touchscreen/htcpen.c | 2 +-
13171 drivers/iommu/arm-smmu-v3.c | 2 +-
13172 drivers/iommu/arm-smmu.c | 43 +-
13173 drivers/iommu/io-pgtable-arm.c | 101 +-
13174 drivers/iommu/io-pgtable.c | 11 +-
13175 drivers/iommu/io-pgtable.h | 19 +-
13176 drivers/iommu/iommu.c | 2 +-
13177 drivers/iommu/ipmmu-vmsa.c | 13 +-
13178 drivers/iommu/irq_remapping.c | 2 +-
13179 drivers/irqchip/irq-gic.c | 2 +-
13180 drivers/irqchip/irq-i8259.c | 2 +-
13181 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
13182 drivers/irqchip/irq-renesas-irqc.c | 2 +-
13183 drivers/isdn/capi/capi.c | 10 +-
13184 drivers/isdn/gigaset/interface.c | 8 +-
13185 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
13186 drivers/isdn/hardware/avm/b1.c | 4 +-
13187 drivers/isdn/i4l/isdn_common.c | 2 +
13188 drivers/isdn/i4l/isdn_tty.c | 22 +-
13189 drivers/isdn/icn/icn.c | 2 +-
13190 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
13191 drivers/lguest/core.c | 10 +-
13192 drivers/lguest/page_tables.c | 2 +-
13193 drivers/lguest/x86/core.c | 12 +-
13194 drivers/lguest/x86/switcher_32.S | 27 +-
13195 drivers/md/bcache/closure.h | 2 +-
13196 drivers/md/bitmap.c | 2 +-
13197 drivers/md/dm-ioctl.c | 2 +-
13198 drivers/md/dm-raid1.c | 18 +-
13199 drivers/md/dm-stats.c | 6 +-
13200 drivers/md/dm-stripe.c | 10 +-
13201 drivers/md/dm-table.c | 2 +-
13202 drivers/md/dm-thin-metadata.c | 4 +-
13203 drivers/md/dm.c | 16 +-
13204 drivers/md/md.c | 26 +-
13205 drivers/md/md.h | 6 +-
13206 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
13207 drivers/md/persistent-data/dm-space-map.h | 1 +
13208 drivers/md/raid1.c | 4 +-
13209 drivers/md/raid10.c | 18 +-
13210 drivers/md/raid5.c | 22 +-
13211 drivers/media/dvb-core/dvbdev.c | 2 +-
13212 drivers/media/dvb-frontends/af9033.h | 2 +-
13213 drivers/media/dvb-frontends/dib3000.h | 2 +-
13214 drivers/media/dvb-frontends/dib7000p.h | 2 +-
13215 drivers/media/dvb-frontends/dib8000.h | 2 +-
13216 drivers/media/pci/cx88/cx88-video.c | 6 +-
13217 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
13218 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
13219 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
13220 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
13221 drivers/media/pci/tw68/tw68-core.c | 2 +-
13222 drivers/media/platform/omap/omap_vout.c | 11 +-
13223 drivers/media/platform/s5p-tv/mixer.h | 2 +-
13224 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
13225 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
13226 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
13227 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
13228 drivers/media/radio/radio-cadet.c | 2 +
13229 drivers/media/radio/radio-maxiradio.c | 2 +-
13230 drivers/media/radio/radio-shark.c | 2 +-
13231 drivers/media/radio/radio-shark2.c | 2 +-
13232 drivers/media/radio/radio-si476x.c | 2 +-
13233 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
13234 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
13235 drivers/media/v4l2-core/v4l2-device.c | 4 +-
13236 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
13237 drivers/memory/omap-gpmc.c | 21 +-
13238 drivers/message/fusion/mptsas.c | 34 +-
13239 drivers/mfd/ab8500-debugfs.c | 2 +-
13240 drivers/mfd/kempld-core.c | 2 +-
13241 drivers/mfd/max8925-i2c.c | 2 +-
13242 drivers/mfd/tps65910.c | 2 +-
13243 drivers/mfd/twl4030-irq.c | 9 +-
13244 drivers/mfd/wm5110-tables.c | 2 +-
13245 drivers/mfd/wm8998-tables.c | 2 +-
13246 drivers/misc/c2port/core.c | 4 +-
13247 drivers/misc/kgdbts.c | 4 +-
13248 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
13249 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
13250 drivers/misc/mic/scif/scif_rb.c | 8 +-
13251 drivers/misc/sgi-gru/gruhandles.c | 4 +-
13252 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
13253 drivers/misc/sgi-gru/grutables.h | 154 +-
13254 drivers/misc/sgi-xp/xp.h | 2 +-
13255 drivers/misc/sgi-xp/xpc.h | 3 +-
13256 drivers/misc/sgi-xp/xpc_main.c | 2 +-
13257 drivers/mmc/card/block.c | 2 +-
13258 drivers/mmc/host/dw_mmc.h | 2 +-
13259 drivers/mmc/host/mmci.c | 4 +-
13260 drivers/mmc/host/omap_hsmmc.c | 4 +-
13261 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
13262 drivers/mmc/host/sdhci-s3c.c | 8 +-
13263 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
13264 drivers/mtd/nand/denali.c | 1 +
13265 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
13266 drivers/mtd/nftlmount.c | 1 +
13267 drivers/mtd/sm_ftl.c | 2 +-
13268 drivers/net/bonding/bond_netlink.c | 2 +-
13269 drivers/net/caif/caif_hsi.c | 2 +-
13270 drivers/net/can/Kconfig | 2 +-
13271 drivers/net/can/dev.c | 2 +-
13272 drivers/net/can/vcan.c | 2 +-
13273 drivers/net/dummy.c | 2 +-
13274 drivers/net/ethernet/8390/ax88796.c | 4 +-
13275 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
13276 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
13277 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
13278 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
13279 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
13280 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
13281 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
13282 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
13283 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
13284 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
13285 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
13286 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
13287 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
13288 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
13289 drivers/net/ethernet/broadcom/tg3.h | 1 +
13290 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
13291 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
13292 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
13293 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
13294 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
13295 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
13296 drivers/net/ethernet/faraday/ftmac100.c | 2 +
13297 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
13298 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
13299 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
13300 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
13301 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
13302 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
13303 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
13304 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
13305 drivers/net/ethernet/realtek/r8169.c | 8 +-
13306 drivers/net/ethernet/sfc/ptp.c | 2 +-
13307 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
13308 drivers/net/ethernet/via/via-rhine.c | 2 +-
13309 drivers/net/geneve.c | 2 +-
13310 drivers/net/hyperv/hyperv_net.h | 2 +-
13311 drivers/net/hyperv/rndis_filter.c | 4 +-
13312 drivers/net/ifb.c | 2 +-
13313 drivers/net/ipvlan/ipvlan_core.c | 2 +-
13314 drivers/net/macvlan.c | 20 +-
13315 drivers/net/macvtap.c | 6 +-
13316 drivers/net/nlmon.c | 2 +-
13317 drivers/net/phy/phy_device.c | 6 +-
13318 drivers/net/ppp/ppp_generic.c | 4 +-
13319 drivers/net/slip/slhc.c | 2 +-
13320 drivers/net/team/team.c | 4 +-
13321 drivers/net/tun.c | 7 +-
13322 drivers/net/usb/hso.c | 23 +-
13323 drivers/net/usb/r8152.c | 2 +-
13324 drivers/net/usb/sierra_net.c | 4 +-
13325 drivers/net/virtio_net.c | 2 +-
13326 drivers/net/vrf.c | 2 +-
13327 drivers/net/vxlan.c | 4 +-
13328 drivers/net/wimax/i2400m/rx.c | 2 +-
13329 drivers/net/wireless/airo.c | 2 +-
13330 drivers/net/wireless/at76c50x-usb.c | 2 +-
13331 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
13332 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
13333 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
13334 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
13335 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
13336 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
13337 drivers/net/wireless/ath/ath9k/main.c | 22 +-
13338 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
13339 drivers/net/wireless/b43/phy_lp.c | 2 +-
13340 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
13341 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
13342 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
13343 drivers/net/wireless/mac80211_hwsim.c | 28 +-
13344 drivers/net/wireless/rndis_wlan.c | 2 +-
13345 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
13346 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
13347 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
13348 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
13349 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
13350 drivers/nfc/nfcwilink.c | 2 +-
13351 drivers/of/fdt.c | 4 +-
13352 drivers/oprofile/buffer_sync.c | 8 +-
13353 drivers/oprofile/event_buffer.c | 2 +-
13354 drivers/oprofile/oprof.c | 2 +-
13355 drivers/oprofile/oprofile_stats.c | 10 +-
13356 drivers/oprofile/oprofile_stats.h | 10 +-
13357 drivers/oprofile/oprofilefs.c | 6 +-
13358 drivers/oprofile/timer_int.c | 2 +-
13359 drivers/parport/procfs.c | 4 +-
13360 drivers/pci/host/pci-host-generic.c | 24 +-
13361 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
13362 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
13363 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
13364 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
13365 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
13366 drivers/pci/hotplug/pciehp_core.c | 2 +-
13367 drivers/pci/msi.c | 22 +-
13368 drivers/pci/pci-sysfs.c | 6 +-
13369 drivers/pci/pci.h | 2 +-
13370 drivers/pci/pcie/aspm.c | 6 +-
13371 drivers/pci/pcie/portdrv_pci.c | 2 +-
13372 drivers/pci/probe.c | 2 +-
13373 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
13374 drivers/pinctrl/pinctrl-at91.c | 5 +-
13375 drivers/platform/chrome/chromeos_pstore.c | 2 +-
13376 drivers/platform/x86/alienware-wmi.c | 4 +-
13377 drivers/platform/x86/compal-laptop.c | 2 +-
13378 drivers/platform/x86/hdaps.c | 2 +-
13379 drivers/platform/x86/ibm_rtl.c | 2 +-
13380 drivers/platform/x86/intel_oaktrail.c | 2 +-
13381 drivers/platform/x86/msi-laptop.c | 16 +-
13382 drivers/platform/x86/msi-wmi.c | 2 +-
13383 drivers/platform/x86/samsung-laptop.c | 2 +-
13384 drivers/platform/x86/samsung-q10.c | 2 +-
13385 drivers/platform/x86/sony-laptop.c | 14 +-
13386 drivers/platform/x86/thinkpad_acpi.c | 2 +-
13387 drivers/pnp/pnpbios/bioscalls.c | 14 +-
13388 drivers/pnp/pnpbios/core.c | 2 +-
13389 drivers/power/pda_power.c | 7 +-
13390 drivers/power/power_supply.h | 4 +-
13391 drivers/power/power_supply_core.c | 7 +-
13392 drivers/power/power_supply_sysfs.c | 6 +-
13393 drivers/power/reset/at91-reset.c | 9 +-
13394 drivers/powercap/powercap_sys.c | 136 +-
13395 drivers/ptp/ptp_private.h | 2 +-
13396 drivers/ptp/ptp_sysfs.c | 2 +-
13397 drivers/regulator/core.c | 4 +-
13398 drivers/regulator/max8660.c | 6 +-
13399 drivers/regulator/max8973-regulator.c | 16 +-
13400 drivers/regulator/mc13892-regulator.c | 8 +-
13401 drivers/rtc/rtc-armada38x.c | 7 +-
13402 drivers/rtc/rtc-cmos.c | 4 +-
13403 drivers/rtc/rtc-ds1307.c | 2 +-
13404 drivers/rtc/rtc-m48t59.c | 4 +-
13405 drivers/rtc/rtc-test.c | 6 +-
13406 drivers/scsi/be2iscsi/be_main.c | 2 +-
13407 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
13408 drivers/scsi/bfa/bfa_ioc.h | 4 +-
13409 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
13410 drivers/scsi/hosts.c | 4 +-
13411 drivers/scsi/hpsa.c | 38 +-
13412 drivers/scsi/hpsa.h | 2 +-
13413 drivers/scsi/libfc/fc_exch.c | 50 +-
13414 drivers/scsi/libsas/sas_ata.c | 2 +-
13415 drivers/scsi/lpfc/lpfc.h | 8 +-
13416 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
13417 drivers/scsi/lpfc/lpfc_init.c | 6 +-
13418 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
13419 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
13420 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
13421 drivers/scsi/pmcraid.c | 20 +-
13422 drivers/scsi/pmcraid.h | 8 +-
13423 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
13424 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
13425 drivers/scsi/qla2xxx/qla_os.c | 6 +-
13426 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
13427 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
13428 drivers/scsi/scsi.c | 2 +-
13429 drivers/scsi/scsi_lib.c | 8 +-
13430 drivers/scsi/scsi_sysfs.c | 2 +-
13431 drivers/scsi/scsi_transport_fc.c | 8 +-
13432 drivers/scsi/scsi_transport_iscsi.c | 6 +-
13433 drivers/scsi/scsi_transport_srp.c | 6 +-
13434 drivers/scsi/sd.c | 6 +-
13435 drivers/scsi/sg.c | 2 +-
13436 drivers/scsi/sr.c | 21 +-
13437 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
13438 drivers/spi/spi.c | 2 +-
13439 drivers/staging/android/timed_output.c | 6 +-
13440 drivers/staging/comedi/comedi_fops.c | 8 +-
13441 drivers/staging/fbtft/fbtft-core.c | 2 +-
13442 drivers/staging/fbtft/fbtft.h | 2 +-
13443 drivers/staging/gdm724x/gdm_tty.c | 2 +-
13444 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
13445 drivers/staging/iio/adc/ad7280a.c | 4 +-
13446 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
13447 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
13448 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
13449 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
13450 drivers/staging/lustre/lustre/include/obd.h | 2 +-
13451 drivers/staging/octeon/ethernet-rx.c | 20 +-
13452 drivers/staging/octeon/ethernet.c | 8 +-
13453 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
13454 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
13455 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
13456 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
13457 drivers/staging/sm750fb/sm750.c | 14 +-
13458 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
13459 drivers/target/sbp/sbp_target.c | 4 +-
13460 drivers/thermal/cpu_cooling.c | 9 +-
13461 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
13462 drivers/thermal/of-thermal.c | 17 +-
13463 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
13464 drivers/tty/cyclades.c | 6 +-
13465 drivers/tty/hvc/hvc_console.c | 14 +-
13466 drivers/tty/hvc/hvcs.c | 21 +-
13467 drivers/tty/hvc/hvsi.c | 22 +-
13468 drivers/tty/hvc/hvsi_lib.c | 4 +-
13469 drivers/tty/ipwireless/tty.c | 27 +-
13470 drivers/tty/moxa.c | 2 +-
13471 drivers/tty/n_gsm.c | 4 +-
13472 drivers/tty/n_tty.c | 3 +-
13473 drivers/tty/pty.c | 4 +-
13474 drivers/tty/rocket.c | 6 +-
13475 drivers/tty/serial/8250/8250_core.c | 10 +-
13476 drivers/tty/serial/ifx6x60.c | 2 +-
13477 drivers/tty/serial/ioc4_serial.c | 6 +-
13478 drivers/tty/serial/kgdb_nmi.c | 4 +-
13479 drivers/tty/serial/kgdboc.c | 32 +-
13480 drivers/tty/serial/msm_serial.c | 4 +-
13481 drivers/tty/serial/samsung.c | 9 +-
13482 drivers/tty/serial/serial_core.c | 8 +-
13483 drivers/tty/synclink.c | 34 +-
13484 drivers/tty/synclink_gt.c | 28 +-
13485 drivers/tty/synclinkmp.c | 34 +-
13486 drivers/tty/tty_io.c | 2 +-
13487 drivers/tty/tty_ldisc.c | 8 +-
13488 drivers/tty/tty_port.c | 22 +-
13489 drivers/uio/uio.c | 13 +-
13490 drivers/usb/atm/cxacru.c | 2 +-
13491 drivers/usb/atm/usbatm.c | 24 +-
13492 drivers/usb/class/cdc-acm.h | 2 +-
13493 drivers/usb/core/devices.c | 6 +-
13494 drivers/usb/core/devio.c | 12 +-
13495 drivers/usb/core/hcd.c | 4 +-
13496 drivers/usb/core/sysfs.c | 2 +-
13497 drivers/usb/core/usb.c | 2 +-
13498 drivers/usb/early/ehci-dbgp.c | 16 +-
13499 drivers/usb/gadget/function/u_serial.c | 22 +-
13500 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
13501 drivers/usb/host/ehci-hcd.c | 2 +-
13502 drivers/usb/host/ehci-hub.c | 4 +-
13503 drivers/usb/host/ehci-q.c | 4 +-
13504 drivers/usb/host/fotg210-hcd.c | 2 +-
13505 drivers/usb/host/fusbh200-hcd.c | 2 +-
13506 drivers/usb/host/hwa-hc.c | 2 +-
13507 drivers/usb/host/ohci-hcd.c | 2 +-
13508 drivers/usb/host/r8a66597.h | 2 +-
13509 drivers/usb/host/uhci-hcd.c | 2 +-
13510 drivers/usb/host/xhci-pci.c | 2 +-
13511 drivers/usb/host/xhci.c | 2 +-
13512 drivers/usb/misc/appledisplay.c | 4 +-
13513 drivers/usb/serial/console.c | 8 +-
13514 drivers/usb/storage/transport.c | 2 +-
13515 drivers/usb/storage/usb.c | 2 +-
13516 drivers/usb/storage/usb.h | 2 +-
13517 drivers/usb/usbip/vhci.h | 2 +-
13518 drivers/usb/usbip/vhci_hcd.c | 6 +-
13519 drivers/usb/usbip/vhci_rx.c | 2 +-
13520 drivers/usb/wusbcore/wa-hc.h | 4 +-
13521 drivers/usb/wusbcore/wa-xfer.c | 2 +-
13522 drivers/vfio/vfio.c | 2 +-
13523 drivers/vhost/vringh.c | 20 +-
13524 drivers/video/backlight/kb3886_bl.c | 2 +-
13525 drivers/video/console/fbcon.c | 2 +-
13526 drivers/video/fbdev/aty/aty128fb.c | 2 +-
13527 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
13528 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
13529 drivers/video/fbdev/core/fb_defio.c | 6 +-
13530 drivers/video/fbdev/core/fbmem.c | 2 +-
13531 drivers/video/fbdev/hyperv_fb.c | 4 +-
13532 drivers/video/fbdev/i810/i810_accel.c | 1 +
13533 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
13534 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
13535 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
13536 drivers/video/fbdev/omap2/dss/display.c | 8 +-
13537 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
13538 drivers/video/fbdev/smscufx.c | 4 +-
13539 drivers/video/fbdev/udlfb.c | 36 +-
13540 drivers/video/fbdev/uvesafb.c | 52 +-
13541 drivers/video/fbdev/vesafb.c | 58 +-
13542 drivers/video/fbdev/via/via_clock.h | 2 +-
13543 drivers/xen/events/events_base.c | 6 +-
13544 drivers/xen/evtchn.c | 4 +-
13545 fs/Kconfig.binfmt | 2 +-
13546 fs/afs/inode.c | 4 +-
13547 fs/aio.c | 2 +-
13548 fs/autofs4/waitq.c | 2 +-
13549 fs/befs/endian.h | 6 +-
13550 fs/binfmt_aout.c | 23 +-
13551 fs/binfmt_elf.c | 670 +-
13552 fs/binfmt_elf_fdpic.c | 4 +-
13553 fs/block_dev.c | 2 +-
13554 fs/btrfs/ctree.c | 9 +-
13555 fs/btrfs/delayed-inode.c | 9 +-
13556 fs/btrfs/delayed-inode.h | 6 +-
13557 fs/btrfs/file.c | 10 +-
13558 fs/btrfs/inode.c | 14 +-
13559 fs/btrfs/super.c | 2 +-
13560 fs/btrfs/sysfs.c | 2 +-
13561 fs/btrfs/tests/free-space-tests.c | 8 +-
13562 fs/btrfs/tree-log.h | 2 +-
13563 fs/buffer.c | 2 +-
13564 fs/cachefiles/bind.c | 6 +-
13565 fs/cachefiles/daemon.c | 8 +-
13566 fs/cachefiles/internal.h | 12 +-
13567 fs/cachefiles/namei.c | 2 +-
13568 fs/cachefiles/proc.c | 12 +-
13569 fs/ceph/dir.c | 12 +-
13570 fs/ceph/super.c | 4 +-
13571 fs/cifs/cifs_debug.c | 12 +-
13572 fs/cifs/cifsfs.c | 8 +-
13573 fs/cifs/cifsglob.h | 54 +-
13574 fs/cifs/file.c | 10 +-
13575 fs/cifs/misc.c | 4 +-
13576 fs/cifs/smb1ops.c | 80 +-
13577 fs/cifs/smb2ops.c | 84 +-
13578 fs/cifs/smb2pdu.c | 3 +-
13579 fs/coda/cache.c | 10 +-
13580 fs/compat.c | 4 +-
13581 fs/compat_binfmt_elf.c | 2 +
13582 fs/compat_ioctl.c | 12 +-
13583 fs/configfs/dir.c | 10 +-
13584 fs/coredump.c | 16 +-
13585 fs/dcache.c | 51 +-
13586 fs/ecryptfs/inode.c | 2 +-
13587 fs/ecryptfs/miscdev.c | 2 +-
13588 fs/exec.c | 362 +-
13589 fs/ext2/xattr.c | 5 +-
13590 fs/ext4/ext4.h | 20 +-
13591 fs/ext4/mballoc.c | 44 +-
13592 fs/ext4/resize.c | 16 +-
13593 fs/ext4/super.c | 4 +-
13594 fs/ext4/xattr.c | 5 +-
13595 fs/fhandle.c | 3 +-
13596 fs/file.c | 4 +-
13597 fs/fs_struct.c | 8 +-
13598 fs/fscache/cookie.c | 40 +-
13599 fs/fscache/internal.h | 202 +-
13600 fs/fscache/object.c | 26 +-
13601 fs/fscache/operation.c | 38 +-
13602 fs/fscache/page.c | 110 +-
13603 fs/fscache/stats.c | 348 +-
13604 fs/fuse/cuse.c | 10 +-
13605 fs/fuse/dev.c | 4 +-
13606 fs/gfs2/glock.c | 22 +-
13607 fs/gfs2/glops.c | 4 +-
13608 fs/gfs2/quota.c | 6 +-
13609 fs/hugetlbfs/inode.c | 13 +-
13610 fs/inode.c | 4 +-
13611 fs/jffs2/erase.c | 3 +-
13612 fs/jffs2/wbuf.c | 3 +-
13613 fs/jfs/super.c | 2 +-
13614 fs/kernfs/dir.c | 2 +-
13615 fs/kernfs/file.c | 20 +-
13616 fs/libfs.c | 10 +-
13617 fs/lockd/clntproc.c | 4 +-
13618 fs/namei.c | 16 +-
13619 fs/namespace.c | 16 +-
13620 fs/nfs/callback_xdr.c | 2 +-
13621 fs/nfs/inode.c | 6 +-
13622 fs/nfsd/nfs4proc.c | 2 +-
13623 fs/nfsd/nfs4xdr.c | 2 +-
13624 fs/nfsd/nfscache.c | 11 +-
13625 fs/nfsd/vfs.c | 6 +-
13626 fs/nls/nls_base.c | 26 +-
13627 fs/nls/nls_euc-jp.c | 6 +-
13628 fs/nls/nls_koi8-ru.c | 6 +-
13629 fs/notify/fanotify/fanotify_user.c | 4 +-
13630 fs/notify/notification.c | 4 +-
13631 fs/ntfs/dir.c | 2 +-
13632 fs/ntfs/super.c | 6 +-
13633 fs/ocfs2/localalloc.c | 2 +-
13634 fs/ocfs2/ocfs2.h | 10 +-
13635 fs/ocfs2/suballoc.c | 12 +-
13636 fs/ocfs2/super.c | 20 +-
13637 fs/pipe.c | 72 +-
13638 fs/posix_acl.c | 4 +-
13639 fs/proc/array.c | 20 +
13640 fs/proc/base.c | 4 +-
13641 fs/proc/kcore.c | 34 +-
13642 fs/proc/meminfo.c | 2 +-
13643 fs/proc/nommu.c | 2 +-
13644 fs/proc/proc_sysctl.c | 26 +-
13645 fs/proc/task_mmu.c | 39 +-
13646 fs/proc/task_nommu.c | 4 +-
13647 fs/proc/vmcore.c | 16 +-
13648 fs/qnx6/qnx6.h | 4 +-
13649 fs/quota/netlink.c | 4 +-
13650 fs/read_write.c | 2 +-
13651 fs/reiserfs/do_balan.c | 2 +-
13652 fs/reiserfs/procfs.c | 2 +-
13653 fs/reiserfs/reiserfs.h | 4 +-
13654 fs/seq_file.c | 4 +-
13655 fs/splice.c | 43 +-
13656 fs/squashfs/xattr.c | 12 +-
13657 fs/sysv/sysv.h | 2 +-
13658 fs/tracefs/inode.c | 8 +-
13659 fs/udf/misc.c | 2 +-
13660 fs/ufs/swab.h | 4 +-
13661 fs/userfaultfd.c | 2 +-
13662 fs/xattr.c | 21 +
13663 fs/xfs/libxfs/xfs_bmap.c | 2 +-
13664 fs/xfs/xfs_dir2_readdir.c | 7 +-
13665 fs/xfs/xfs_ioctl.c | 2 +-
13666 fs/xfs/xfs_linux.h | 4 +-
13667 include/asm-generic/4level-fixup.h | 2 +
13668 include/asm-generic/atomic-long.h | 156 +-
13669 include/asm-generic/atomic64.h | 12 +
13670 include/asm-generic/bitops/__fls.h | 2 +-
13671 include/asm-generic/bitops/fls.h | 2 +-
13672 include/asm-generic/bitops/fls64.h | 4 +-
13673 include/asm-generic/bug.h | 6 +-
13674 include/asm-generic/cache.h | 4 +-
13675 include/asm-generic/emergency-restart.h | 2 +-
13676 include/asm-generic/kmap_types.h | 4 +-
13677 include/asm-generic/local.h | 13 +
13678 include/asm-generic/pgtable-nopmd.h | 18 +-
13679 include/asm-generic/pgtable-nopud.h | 15 +-
13680 include/asm-generic/pgtable.h | 16 +
13681 include/asm-generic/sections.h | 1 +
13682 include/asm-generic/uaccess.h | 16 +
13683 include/asm-generic/vmlinux.lds.h | 15 +-
13684 include/crypto/algapi.h | 2 +-
13685 include/drm/drmP.h | 16 +-
13686 include/drm/drm_crtc_helper.h | 2 +-
13687 include/drm/drm_mm.h | 2 +-
13688 include/drm/i915_pciids.h | 2 +-
13689 include/drm/intel-gtt.h | 4 +-
13690 include/drm/ttm/ttm_memory.h | 2 +-
13691 include/drm/ttm/ttm_page_alloc.h | 1 +
13692 include/keys/asymmetric-subtype.h | 2 +-
13693 include/linux/atmdev.h | 4 +-
13694 include/linux/atomic.h | 17 +-
13695 include/linux/audit.h | 2 +-
13696 include/linux/average.h | 2 +-
13697 include/linux/binfmts.h | 3 +-
13698 include/linux/bitmap.h | 2 +-
13699 include/linux/bitops.h | 8 +-
13700 include/linux/blkdev.h | 2 +-
13701 include/linux/blktrace_api.h | 2 +-
13702 include/linux/cache.h | 8 +
13703 include/linux/cdrom.h | 1 -
13704 include/linux/cleancache.h | 2 +-
13705 include/linux/clk-provider.h | 1 +
13706 include/linux/compat.h | 6 +-
13707 include/linux/compiler-gcc.h | 28 +-
13708 include/linux/compiler.h | 157 +-
13709 include/linux/configfs.h | 2 +-
13710 include/linux/cpufreq.h | 3 +-
13711 include/linux/cpuidle.h | 5 +-
13712 include/linux/cpumask.h | 14 +-
13713 include/linux/crypto.h | 4 +-
13714 include/linux/ctype.h | 2 +-
13715 include/linux/dcache.h | 4 +-
13716 include/linux/decompress/mm.h | 2 +-
13717 include/linux/devfreq.h | 2 +-
13718 include/linux/device.h | 7 +-
13719 include/linux/dma-mapping.h | 2 +-
13720 include/linux/efi.h | 1 +
13721 include/linux/elf.h | 2 +
13722 include/linux/err.h | 4 +-
13723 include/linux/extcon.h | 2 +-
13724 include/linux/fb.h | 3 +-
13725 include/linux/fdtable.h | 2 +-
13726 include/linux/fs.h | 5 +-
13727 include/linux/fs_struct.h | 2 +-
13728 include/linux/fscache-cache.h | 2 +-
13729 include/linux/fscache.h | 2 +-
13730 include/linux/fsnotify.h | 2 +-
13731 include/linux/genhd.h | 4 +-
13732 include/linux/genl_magic_func.h | 2 +-
13733 include/linux/gfp.h | 12 +-
13734 include/linux/highmem.h | 12 +
13735 include/linux/hwmon-sysfs.h | 6 +-
13736 include/linux/i2c.h | 1 +
13737 include/linux/if_pppox.h | 2 +-
13738 include/linux/init.h | 12 +-
13739 include/linux/init_task.h | 7 +
13740 include/linux/interrupt.h | 6 +-
13741 include/linux/iommu.h | 2 +-
13742 include/linux/ioport.h | 2 +-
13743 include/linux/ipc.h | 2 +-
13744 include/linux/irq.h | 5 +-
13745 include/linux/irqdesc.h | 2 +-
13746 include/linux/irqdomain.h | 3 +
13747 include/linux/jiffies.h | 16 +-
13748 include/linux/key-type.h | 2 +-
13749 include/linux/kgdb.h | 6 +-
13750 include/linux/kmemleak.h | 4 +-
13751 include/linux/kobject.h | 3 +-
13752 include/linux/kobject_ns.h | 2 +-
13753 include/linux/kref.h | 2 +-
13754 include/linux/libata.h | 2 +-
13755 include/linux/linkage.h | 1 +
13756 include/linux/list.h | 15 +
13757 include/linux/lockref.h | 26 +-
13758 include/linux/math64.h | 10 +-
13759 include/linux/mempolicy.h | 7 +
13760 include/linux/mm.h | 102 +-
13761 include/linux/mm_types.h | 20 +
13762 include/linux/mmiotrace.h | 4 +-
13763 include/linux/mmzone.h | 2 +-
13764 include/linux/mod_devicetable.h | 4 +-
13765 include/linux/module.h | 69 +-
13766 include/linux/moduleloader.h | 16 +
13767 include/linux/moduleparam.h | 4 +-
13768 include/linux/net.h | 2 +-
13769 include/linux/netdevice.h | 7 +-
13770 include/linux/netfilter.h | 2 +-
13771 include/linux/netfilter/nfnetlink.h | 2 +-
13772 include/linux/nls.h | 4 +-
13773 include/linux/notifier.h | 3 +-
13774 include/linux/oprofile.h | 4 +-
13775 include/linux/padata.h | 2 +-
13776 include/linux/pci_hotplug.h | 3 +-
13777 include/linux/percpu.h | 2 +-
13778 include/linux/perf_event.h | 12 +-
13779 include/linux/pipe_fs_i.h | 8 +-
13780 include/linux/pm.h | 1 +
13781 include/linux/pm_domain.h | 4 +-
13782 include/linux/pm_runtime.h | 2 +-
13783 include/linux/pnp.h | 2 +-
13784 include/linux/poison.h | 4 +-
13785 include/linux/power/smartreflex.h | 2 +-
13786 include/linux/ppp-comp.h | 2 +-
13787 include/linux/preempt.h | 21 +
13788 include/linux/proc_ns.h | 2 +-
13789 include/linux/psci.h | 2 +-
13790 include/linux/quota.h | 2 +-
13791 include/linux/random.h | 19 +-
13792 include/linux/rculist.h | 16 +
13793 include/linux/reboot.h | 14 +-
13794 include/linux/regset.h | 3 +-
13795 include/linux/relay.h | 2 +-
13796 include/linux/rio.h | 2 +-
13797 include/linux/rmap.h | 4 +-
13798 include/linux/sched.h | 72 +-
13799 include/linux/sched/sysctl.h | 1 +
13800 include/linux/semaphore.h | 2 +-
13801 include/linux/seq_file.h | 1 +
13802 include/linux/signal.h | 2 +-
13803 include/linux/skbuff.h | 12 +-
13804 include/linux/slab.h | 47 +-
13805 include/linux/slab_def.h | 14 +-
13806 include/linux/slub_def.h | 2 +-
13807 include/linux/smp.h | 2 +
13808 include/linux/sock_diag.h | 2 +-
13809 include/linux/sonet.h | 2 +-
13810 include/linux/sunrpc/addr.h | 8 +-
13811 include/linux/sunrpc/clnt.h | 2 +-
13812 include/linux/sunrpc/svc.h | 2 +-
13813 include/linux/sunrpc/svc_rdma.h | 18 +-
13814 include/linux/sunrpc/svcauth.h | 2 +-
13815 include/linux/swapops.h | 10 +-
13816 include/linux/swiotlb.h | 3 +-
13817 include/linux/syscalls.h | 21 +-
13818 include/linux/syscore_ops.h | 2 +-
13819 include/linux/sysctl.h | 3 +-
13820 include/linux/sysfs.h | 9 +-
13821 include/linux/sysrq.h | 3 +-
13822 include/linux/tcp.h | 14 +-
13823 include/linux/thread_info.h | 7 +
13824 include/linux/tty.h | 4 +-
13825 include/linux/tty_driver.h | 2 +-
13826 include/linux/tty_ldisc.h | 2 +-
13827 include/linux/types.h | 16 +
13828 include/linux/uaccess.h | 6 +-
13829 include/linux/uio_driver.h | 2 +-
13830 include/linux/unaligned/access_ok.h | 24 +-
13831 include/linux/usb.h | 12 +-
13832 include/linux/usb/hcd.h | 1 +
13833 include/linux/usb/renesas_usbhs.h | 2 +-
13834 include/linux/vermagic.h | 21 +-
13835 include/linux/vga_switcheroo.h | 8 +-
13836 include/linux/vmalloc.h | 7 +-
13837 include/linux/vmstat.h | 24 +-
13838 include/linux/xattr.h | 5 +-
13839 include/linux/zlib.h | 3 +-
13840 include/media/v4l2-dev.h | 2 +-
13841 include/media/v4l2-device.h | 2 +-
13842 include/net/9p/transport.h | 2 +-
13843 include/net/bluetooth/l2cap.h | 2 +-
13844 include/net/bonding.h | 2 +-
13845 include/net/caif/cfctrl.h | 6 +-
13846 include/net/flow.h | 2 +-
13847 include/net/genetlink.h | 2 +-
13848 include/net/gro_cells.h | 2 +-
13849 include/net/inet_connection_sock.h | 2 +-
13850 include/net/inet_sock.h | 2 +-
13851 include/net/inetpeer.h | 2 +-
13852 include/net/ip_fib.h | 2 +-
13853 include/net/ip_vs.h | 8 +-
13854 include/net/ipv6.h | 2 +-
13855 include/net/irda/ircomm_tty.h | 1 +
13856 include/net/iucv/af_iucv.h | 2 +-
13857 include/net/llc_c_ac.h | 2 +-
13858 include/net/llc_c_ev.h | 4 +-
13859 include/net/llc_c_st.h | 2 +-
13860 include/net/llc_s_ac.h | 2 +-
13861 include/net/llc_s_st.h | 2 +-
13862 include/net/mac80211.h | 4 +-
13863 include/net/neighbour.h | 2 +-
13864 include/net/net_namespace.h | 18 +-
13865 include/net/netlink.h | 2 +-
13866 include/net/netns/conntrack.h | 6 +-
13867 include/net/netns/ipv4.h | 4 +-
13868 include/net/netns/ipv6.h | 4 +-
13869 include/net/netns/xfrm.h | 2 +-
13870 include/net/ping.h | 2 +-
13871 include/net/protocol.h | 4 +-
13872 include/net/rtnetlink.h | 2 +-
13873 include/net/sctp/checksum.h | 4 +-
13874 include/net/sctp/sm.h | 4 +-
13875 include/net/sctp/structs.h | 2 +-
13876 include/net/sock.h | 12 +-
13877 include/net/tcp.h | 8 +-
13878 include/net/xfrm.h | 13 +-
13879 include/rdma/iw_cm.h | 2 +-
13880 include/scsi/libfc.h | 3 +-
13881 include/scsi/scsi_device.h | 6 +-
13882 include/scsi/scsi_driver.h | 2 +-
13883 include/scsi/scsi_transport_fc.h | 3 +-
13884 include/scsi/sg.h | 2 +-
13885 include/sound/compress_driver.h | 2 +-
13886 include/sound/soc.h | 4 +-
13887 include/trace/events/irq.h | 4 +-
13888 include/uapi/linux/a.out.h | 8 +
13889 include/uapi/linux/bcache.h | 5 +-
13890 include/uapi/linux/byteorder/little_endian.h | 28 +-
13891 include/uapi/linux/connector.h | 2 +-
13892 include/uapi/linux/elf.h | 28 +
13893 include/uapi/linux/screen_info.h | 3 +-
13894 include/uapi/linux/swab.h | 6 +-
13895 include/uapi/linux/xattr.h | 4 +
13896 include/video/udlfb.h | 8 +-
13897 include/video/uvesafb.h | 1 +
13898 init/Kconfig | 2 +-
13899 init/Makefile | 3 +
13900 init/do_mounts.c | 14 +-
13901 init/do_mounts.h | 8 +-
13902 init/do_mounts_initrd.c | 30 +-
13903 init/do_mounts_md.c | 6 +-
13904 init/init_task.c | 4 +
13905 init/initramfs.c | 38 +-
13906 init/main.c | 30 +-
13907 ipc/compat.c | 4 +-
13908 ipc/ipc_sysctl.c | 8 +-
13909 ipc/mq_sysctl.c | 4 +-
13910 ipc/sem.c | 4 +-
13911 ipc/shm.c | 6 +
13912 kernel/audit.c | 8 +-
13913 kernel/auditsc.c | 4 +-
13914 kernel/bpf/core.c | 7 +-
13915 kernel/capability.c | 3 +
13916 kernel/compat.c | 38 +-
13917 kernel/debug/debug_core.c | 16 +-
13918 kernel/debug/kdb/kdb_main.c | 4 +-
13919 kernel/events/core.c | 26 +-
13920 kernel/events/internal.h | 10 +-
13921 kernel/events/uprobes.c | 2 +-
13922 kernel/exit.c | 2 +-
13923 kernel/fork.c | 167 +-
13924 kernel/futex.c | 11 +-
13925 kernel/futex_compat.c | 2 +-
13926 kernel/gcov/base.c | 7 +-
13927 kernel/irq/manage.c | 2 +-
13928 kernel/irq/msi.c | 19 +-
13929 kernel/irq/spurious.c | 2 +-
13930 kernel/jump_label.c | 5 +
13931 kernel/kallsyms.c | 37 +-
13932 kernel/kexec.c | 3 +-
13933 kernel/kmod.c | 8 +-
13934 kernel/kprobes.c | 4 +-
13935 kernel/ksysfs.c | 2 +-
13936 kernel/locking/lockdep.c | 7 +-
13937 kernel/locking/mutex-debug.c | 12 +-
13938 kernel/locking/mutex-debug.h | 4 +-
13939 kernel/locking/mutex.c | 6 +-
13940 kernel/module.c | 422 +-
13941 kernel/notifier.c | 17 +-
13942 kernel/padata.c | 4 +-
13943 kernel/panic.c | 5 +-
13944 kernel/pid.c | 2 +-
13945 kernel/pid_namespace.c | 2 +-
13946 kernel/power/process.c | 12 +-
13947 kernel/profile.c | 14 +-
13948 kernel/ptrace.c | 8 +-
13949 kernel/rcu/rcutorture.c | 60 +-
13950 kernel/rcu/tiny.c | 4 +-
13951 kernel/rcu/tree.c | 44 +-
13952 kernel/rcu/tree.h | 14 +-
13953 kernel/rcu/tree_plugin.h | 14 +-
13954 kernel/rcu/tree_trace.c | 12 +-
13955 kernel/sched/auto_group.c | 4 +-
13956 kernel/sched/core.c | 45 +-
13957 kernel/sched/fair.c | 2 +-
13958 kernel/sched/sched.h | 2 +-
13959 kernel/signal.c | 12 +-
13960 kernel/smpboot.c | 4 +-
13961 kernel/softirq.c | 12 +-
13962 kernel/sys.c | 10 +-
13963 kernel/sysctl.c | 34 +-
13964 kernel/time/alarmtimer.c | 2 +-
13965 kernel/time/posix-cpu-timers.c | 4 +-
13966 kernel/time/posix-timers.c | 24 +-
13967 kernel/time/timer.c | 2 +-
13968 kernel/time/timer_stats.c | 10 +-
13969 kernel/trace/blktrace.c | 6 +-
13970 kernel/trace/ftrace.c | 15 +-
13971 kernel/trace/ring_buffer.c | 96 +-
13972 kernel/trace/trace.c | 2 +-
13973 kernel/trace/trace.h | 2 +-
13974 kernel/trace/trace_clock.c | 4 +-
13975 kernel/trace/trace_events.c | 1 -
13976 kernel/trace/trace_functions_graph.c | 4 +-
13977 kernel/trace/trace_mmiotrace.c | 8 +-
13978 kernel/trace/trace_output.c | 10 +-
13979 kernel/trace/trace_seq.c | 2 +-
13980 kernel/trace/trace_stack.c | 2 +-
13981 kernel/user_namespace.c | 2 +-
13982 kernel/utsname_sysctl.c | 2 +-
13983 kernel/watchdog.c | 2 +-
13984 kernel/workqueue.c | 2 +-
13985 lib/Kconfig.debug | 8 +-
13986 lib/Makefile | 2 +-
13987 lib/bitmap.c | 8 +-
13988 lib/bug.c | 2 +
13989 lib/debugobjects.c | 2 +-
13990 lib/decompress_bunzip2.c | 3 +-
13991 lib/decompress_unlzma.c | 4 +-
13992 lib/div64.c | 4 +-
13993 lib/dma-debug.c | 4 +-
13994 lib/inflate.c | 2 +-
13995 lib/ioremap.c | 4 +-
13996 lib/kobject.c | 4 +-
13997 lib/list_debug.c | 126 +-
13998 lib/lockref.c | 44 +-
13999 lib/percpu-refcount.c | 2 +-
14000 lib/radix-tree.c | 2 +-
14001 lib/random32.c | 2 +-
14002 lib/show_mem.c | 2 +-
14003 lib/strncpy_from_user.c | 2 +-
14004 lib/strnlen_user.c | 2 +-
14005 lib/swiotlb.c | 2 +-
14006 lib/usercopy.c | 6 +
14007 lib/vsprintf.c | 12 +-
14008 mm/Kconfig | 6 +-
14009 mm/backing-dev.c | 4 +-
14010 mm/debug.c | 3 +
14011 mm/filemap.c | 2 +-
14012 mm/gup.c | 13 +-
14013 mm/highmem.c | 6 +-
14014 mm/hugetlb.c | 70 +-
14015 mm/internal.h | 1 +
14016 mm/maccess.c | 4 +-
14017 mm/madvise.c | 37 +
14018 mm/memory-failure.c | 6 +-
14019 mm/memory.c | 424 +-
14020 mm/mempolicy.c | 25 +
14021 mm/mlock.c | 15 +-
14022 mm/mm_init.c | 2 +-
14023 mm/mmap.c | 582 +-
14024 mm/mprotect.c | 137 +-
14025 mm/mremap.c | 39 +-
14026 mm/nommu.c | 21 +-
14027 mm/page-writeback.c | 2 +-
14028 mm/page_alloc.c | 49 +-
14029 mm/percpu.c | 2 +-
14030 mm/process_vm_access.c | 14 +-
14031 mm/rmap.c | 45 +-
14032 mm/shmem.c | 19 +-
14033 mm/slab.c | 109 +-
14034 mm/slab.h | 22 +-
14035 mm/slab_common.c | 86 +-
14036 mm/slob.c | 218 +-
14037 mm/slub.c | 102 +-
14038 mm/sparse-vmemmap.c | 4 +-
14039 mm/sparse.c | 2 +-
14040 mm/swap.c | 2 +
14041 mm/swapfile.c | 12 +-
14042 mm/util.c | 6 +
14043 mm/vmalloc.c | 114 +-
14044 mm/vmstat.c | 12 +-
14045 net/8021q/vlan.c | 5 +-
14046 net/8021q/vlan_netlink.c | 2 +-
14047 net/9p/mod.c | 4 +-
14048 net/9p/trans_fd.c | 2 +-
14049 net/atm/atm_misc.c | 8 +-
14050 net/atm/lec.h | 2 +-
14051 net/atm/proc.c | 6 +-
14052 net/atm/resources.c | 4 +-
14053 net/ax25/sysctl_net_ax25.c | 2 +-
14054 net/batman-adv/bat_iv_ogm.c | 8 +-
14055 net/batman-adv/fragmentation.c | 2 +-
14056 net/batman-adv/soft-interface.c | 8 +-
14057 net/batman-adv/types.h | 6 +-
14058 net/bluetooth/hci_sock.c | 2 +-
14059 net/bluetooth/l2cap_core.c | 6 +-
14060 net/bluetooth/l2cap_sock.c | 12 +-
14061 net/bluetooth/rfcomm/sock.c | 4 +-
14062 net/bluetooth/rfcomm/tty.c | 4 +-
14063 net/bridge/br_netlink.c | 2 +-
14064 net/bridge/netfilter/ebtables.c | 6 +-
14065 net/caif/cfctrl.c | 11 +-
14066 net/caif/chnl_net.c | 2 +-
14067 net/can/af_can.c | 2 +-
14068 net/can/gw.c | 6 +-
14069 net/ceph/messenger.c | 4 +-
14070 net/compat.c | 24 +-
14071 net/core/datagram.c | 2 +-
14072 net/core/dev.c | 16 +-
14073 net/core/filter.c | 2 +-
14074 net/core/flow.c | 6 +-
14075 net/core/neighbour.c | 4 +-
14076 net/core/net-sysfs.c | 2 +-
14077 net/core/net_namespace.c | 8 +-
14078 net/core/netpoll.c | 4 +-
14079 net/core/rtnetlink.c | 15 +-
14080 net/core/scm.c | 14 +-
14081 net/core/skbuff.c | 8 +-
14082 net/core/sock.c | 28 +-
14083 net/core/sock_diag.c | 15 +-
14084 net/core/sysctl_net_core.c | 22 +-
14085 net/decnet/af_decnet.c | 1 +
14086 net/decnet/sysctl_net_decnet.c | 4 +-
14087 net/dsa/dsa.c | 2 +-
14088 net/hsr/hsr_netlink.c | 2 +-
14089 net/ieee802154/6lowpan/core.c | 2 +-
14090 net/ieee802154/6lowpan/reassembly.c | 14 +-
14091 net/ipv4/af_inet.c | 2 +-
14092 net/ipv4/devinet.c | 18 +-
14093 net/ipv4/fib_frontend.c | 6 +-
14094 net/ipv4/fib_semantics.c | 2 +-
14095 net/ipv4/inet_connection_sock.c | 4 +-
14096 net/ipv4/inet_timewait_sock.c | 2 +-
14097 net/ipv4/inetpeer.c | 2 +-
14098 net/ipv4/ip_fragment.c | 15 +-
14099 net/ipv4/ip_gre.c | 6 +-
14100 net/ipv4/ip_sockglue.c | 2 +-
14101 net/ipv4/ip_vti.c | 4 +-
14102 net/ipv4/ipconfig.c | 6 +-
14103 net/ipv4/ipip.c | 4 +-
14104 net/ipv4/netfilter/arp_tables.c | 12 +-
14105 net/ipv4/netfilter/ip_tables.c | 12 +-
14106 net/ipv4/ping.c | 14 +-
14107 net/ipv4/raw.c | 14 +-
14108 net/ipv4/route.c | 32 +-
14109 net/ipv4/sysctl_net_ipv4.c | 22 +-
14110 net/ipv4/tcp_input.c | 6 +-
14111 net/ipv4/tcp_probe.c | 2 +-
14112 net/ipv4/udp.c | 10 +-
14113 net/ipv4/xfrm4_policy.c | 18 +-
14114 net/ipv6/addrconf.c | 18 +-
14115 net/ipv6/af_inet6.c | 2 +-
14116 net/ipv6/datagram.c | 2 +-
14117 net/ipv6/icmp.c | 2 +-
14118 net/ipv6/ip6_fib.c | 4 +-
14119 net/ipv6/ip6_gre.c | 10 +-
14120 net/ipv6/ip6_tunnel.c | 4 +-
14121 net/ipv6/ip6_vti.c | 4 +-
14122 net/ipv6/ipv6_sockglue.c | 2 +-
14123 net/ipv6/netfilter/ip6_tables.c | 12 +-
14124 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
14125 net/ipv6/ping.c | 33 +-
14126 net/ipv6/raw.c | 17 +-
14127 net/ipv6/reassembly.c | 13 +-
14128 net/ipv6/route.c | 2 +-
14129 net/ipv6/sit.c | 4 +-
14130 net/ipv6/sysctl_net_ipv6.c | 2 +-
14131 net/ipv6/udp.c | 6 +-
14132 net/ipv6/xfrm6_policy.c | 17 +-
14133 net/irda/ircomm/ircomm_tty.c | 18 +-
14134 net/iucv/af_iucv.c | 4 +-
14135 net/iucv/iucv.c | 2 +-
14136 net/key/af_key.c | 4 +-
14137 net/l2tp/l2tp_eth.c | 38 +-
14138 net/l2tp/l2tp_ip.c | 2 +-
14139 net/l2tp/l2tp_ip6.c | 2 +-
14140 net/mac80211/cfg.c | 8 +-
14141 net/mac80211/ieee80211_i.h | 3 +-
14142 net/mac80211/iface.c | 20 +-
14143 net/mac80211/main.c | 2 +-
14144 net/mac80211/pm.c | 4 +-
14145 net/mac80211/rate.c | 2 +-
14146 net/mac80211/sta_info.c | 2 +-
14147 net/mac80211/util.c | 8 +-
14148 net/mpls/af_mpls.c | 6 +-
14149 net/netfilter/ipset/ip_set_core.c | 2 +-
14150 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
14151 net/netfilter/ipvs/ip_vs_core.c | 4 +-
14152 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
14153 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
14154 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
14155 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
14156 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
14157 net/netfilter/nf_conntrack_acct.c | 2 +-
14158 net/netfilter/nf_conntrack_ecache.c | 2 +-
14159 net/netfilter/nf_conntrack_helper.c | 2 +-
14160 net/netfilter/nf_conntrack_proto.c | 2 +-
14161 net/netfilter/nf_conntrack_standalone.c | 2 +-
14162 net/netfilter/nf_conntrack_timestamp.c | 2 +-
14163 net/netfilter/nf_log.c | 10 +-
14164 net/netfilter/nf_sockopt.c | 4 +-
14165 net/netfilter/nfnetlink_log.c | 4 +-
14166 net/netfilter/nft_compat.c | 9 +-
14167 net/netfilter/xt_statistic.c | 8 +-
14168 net/netlink/af_netlink.c | 4 +-
14169 net/openvswitch/vport-internal_dev.c | 2 +-
14170 net/packet/af_packet.c | 8 +-
14171 net/phonet/pep.c | 6 +-
14172 net/phonet/socket.c | 2 +-
14173 net/phonet/sysctl.c | 2 +-
14174 net/rds/cong.c | 6 +-
14175 net/rds/ib.h | 2 +-
14176 net/rds/ib_cm.c | 2 +-
14177 net/rds/ib_recv.c | 4 +-
14178 net/rds/iw.h | 2 +-
14179 net/rds/iw_cm.c | 2 +-
14180 net/rds/iw_recv.c | 4 +-
14181 net/rds/rds.h | 2 +-
14182 net/rds/tcp.c | 2 +-
14183 net/rds/tcp_send.c | 2 +-
14184 net/rxrpc/af_rxrpc.c | 2 +-
14185 net/rxrpc/ar-ack.c | 14 +-
14186 net/rxrpc/ar-call.c | 2 +-
14187 net/rxrpc/ar-connection.c | 2 +-
14188 net/rxrpc/ar-connevent.c | 2 +-
14189 net/rxrpc/ar-input.c | 4 +-
14190 net/rxrpc/ar-internal.h | 8 +-
14191 net/rxrpc/ar-local.c | 2 +-
14192 net/rxrpc/ar-output.c | 4 +-
14193 net/rxrpc/ar-peer.c | 2 +-
14194 net/rxrpc/ar-proc.c | 4 +-
14195 net/rxrpc/ar-transport.c | 2 +-
14196 net/rxrpc/rxkad.c | 4 +-
14197 net/sched/sch_generic.c | 4 +-
14198 net/sctp/ipv6.c | 6 +-
14199 net/sctp/protocol.c | 10 +-
14200 net/sctp/sm_sideeffect.c | 2 +-
14201 net/sctp/socket.c | 21 +-
14202 net/sctp/sysctl.c | 10 +-
14203 net/socket.c | 18 +-
14204 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
14205 net/sunrpc/clnt.c | 4 +-
14206 net/sunrpc/sched.c | 4 +-
14207 net/sunrpc/svc.c | 4 +-
14208 net/sunrpc/svcauth_unix.c | 2 +-
14209 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
14210 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
14211 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
14212 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
14213 net/tipc/netlink_compat.c | 12 +-
14214 net/tipc/subscr.c | 2 +-
14215 net/unix/af_unix.c | 7 +-
14216 net/unix/sysctl_net_unix.c | 2 +-
14217 net/wireless/wext-core.c | 19 +-
14218 net/xfrm/xfrm_policy.c | 16 +-
14219 net/xfrm/xfrm_state.c | 33 +-
14220 net/xfrm/xfrm_sysctl.c | 2 +-
14221 scripts/Kbuild.include | 2 +-
14222 scripts/Makefile.build | 2 +-
14223 scripts/Makefile.clean | 3 +-
14224 scripts/Makefile.host | 69 +-
14225 scripts/basic/fixdep.c | 12 +-
14226 scripts/dtc/checks.c | 14 +-
14227 scripts/dtc/data.c | 6 +-
14228 scripts/dtc/flattree.c | 8 +-
14229 scripts/dtc/livetree.c | 4 +-
14230 scripts/gcc-plugin.sh | 51 +
14231 scripts/headers_install.sh | 1 +
14232 scripts/kallsyms.c | 4 +-
14233 scripts/kconfig/lkc.h | 5 +-
14234 scripts/kconfig/menu.c | 2 +-
14235 scripts/kconfig/symbol.c | 6 +-
14236 scripts/link-vmlinux.sh | 2 +-
14237 scripts/mod/file2alias.c | 14 +-
14238 scripts/mod/modpost.c | 25 +-
14239 scripts/mod/modpost.h | 6 +-
14240 scripts/mod/sumversion.c | 2 +-
14241 scripts/module-common.lds | 4 +
14242 scripts/package/builddeb | 1 +
14243 scripts/pnmtologo.c | 6 +-
14244 scripts/sortextable.h | 6 +-
14245 scripts/tags.sh | 2 +-
14246 security/Kconfig | 692 +-
14247 security/integrity/ima/ima.h | 4 +-
14248 security/integrity/ima/ima_api.c | 2 +-
14249 security/integrity/ima/ima_fs.c | 4 +-
14250 security/integrity/ima/ima_queue.c | 2 +-
14251 security/keys/key.c | 18 +-
14252 security/selinux/avc.c | 6 +-
14253 security/selinux/include/xfrm.h | 2 +-
14254 security/yama/yama_lsm.c | 2 +-
14255 sound/aoa/codecs/onyx.c | 7 +-
14256 sound/aoa/codecs/onyx.h | 1 +
14257 sound/core/oss/pcm_oss.c | 18 +-
14258 sound/core/pcm_compat.c | 2 +-
14259 sound/core/pcm_native.c | 4 +-
14260 sound/core/sound.c | 2 +-
14261 sound/drivers/mts64.c | 14 +-
14262 sound/drivers/opl4/opl4_lib.c | 2 +-
14263 sound/drivers/portman2x4.c | 3 +-
14264 sound/firewire/amdtp.c | 4 +-
14265 sound/firewire/amdtp.h | 4 +-
14266 sound/firewire/isight.c | 10 +-
14267 sound/firewire/scs1x.c | 8 +-
14268 sound/oss/sb_audio.c | 2 +-
14269 sound/oss/swarm_cs4297a.c | 6 +-
14270 sound/pci/hda/hda_codec.c | 2 +-
14271 sound/pci/ymfpci/ymfpci.h | 2 +-
14272 sound/pci/ymfpci/ymfpci_main.c | 12 +-
14273 sound/soc/codecs/sti-sas.c | 10 +-
14274 sound/soc/soc-ac97.c | 6 +-
14275 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
14276 tools/gcc/Makefile | 42 +
14277 tools/gcc/checker_plugin.c | 150 +
14278 tools/gcc/colorize_plugin.c | 215 +
14279 tools/gcc/constify_plugin.c | 571 +
14280 tools/gcc/gcc-common.h | 812 +
14281 tools/gcc/initify_plugin.c | 552 +
14282 tools/gcc/kallocstat_plugin.c | 188 +
14283 tools/gcc/kernexec_plugin.c | 549 +
14284 tools/gcc/latent_entropy_plugin.c | 470 +
14285 tools/gcc/size_overflow_plugin/.gitignore | 2 +
14286 tools/gcc/size_overflow_plugin/Makefile | 28 +
14287 .../disable_size_overflow_hash.data |12422 ++++++++++++
14288 .../generate_size_overflow_hash.sh | 103 +
14289 .../insert_size_overflow_asm.c | 416 +
14290 .../size_overflow_plugin/intentional_overflow.c | 1010 +
14291 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
14292 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
14293 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
14294 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
14295 .../size_overflow_hash_aux.data | 92 +
14296 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
14297 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
14298 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
14299 .../size_overflow_plugin_hash.c | 352 +
14300 .../size_overflow_plugin/size_overflow_transform.c | 749 +
14301 .../size_overflow_transform_core.c | 1010 +
14302 tools/gcc/stackleak_plugin.c | 436 +
14303 tools/gcc/structleak_plugin.c | 287 +
14304 tools/include/linux/compiler.h | 8 +
14305 tools/lib/api/Makefile | 2 +-
14306 tools/perf/util/include/asm/alternative-asm.h | 3 +
14307 tools/virtio/linux/uaccess.h | 2 +-
14308 virt/kvm/kvm_main.c | 42 +-
14309 1944 files changed, 66925 insertions(+), 8949 deletions(-)
14310 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
14311 Author: Matthew Wilcox <willy@linux.intel.com>
14312 Date: Tue Feb 2 16:57:52 2016 -0800
14313
14314 radix-tree: fix race in gang lookup
14315
14316 If the indirect_ptr bit is set on a slot, that indicates we need to redo
14317 the lookup. Introduce a new function radix_tree_iter_retry() which
14318 forces the loop to retry the lookup by setting 'slot' to NULL and
14319 turning the iterator back to point at the problematic entry.
14320
14321 This is a pretty rare problem to hit at the moment; the lookup has to
14322 race with a grow of the radix tree from a height of 0. The consequences
14323 of hitting this race are that gang lookup could return a pointer to a
14324 radix_tree_node instead of a pointer to whatever the user had inserted
14325 in the tree.
14326
14327 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
14328 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
14329 Cc: Hugh Dickins <hughd@google.com>
14330 Cc: Ohad Ben-Cohen <ohad@wizery.com>
14331 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
14332 Cc: <stable@vger.kernel.org>
14333 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14334 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14335
14336 include/linux/radix-tree.h | 16 ++++++++++++++++
14337 lib/radix-tree.c | 12 ++++++++++--
14338 2 files changed, 26 insertions(+), 2 deletions(-)
14339
14340 commit bf628043b4589c910919a0f221ae7f42aa8cea93
14341 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14342 Date: Wed Feb 3 02:11:03 2016 +0100
14343
14344 unix: correctly track in-flight fds in sending process user_struct
14345
14346 The commit referenced in the Fixes tag incorrectly accounted the number
14347 of in-flight fds over a unix domain socket to the original opener
14348 of the file-descriptor. This allows another process to arbitrary
14349 deplete the original file-openers resource limit for the maximum of
14350 open files. Instead the sending processes and its struct cred should
14351 be credited.
14352
14353 To do so, we add a reference counted struct user_struct pointer to the
14354 scm_fp_list and use it to account for the number of inflight unix fds.
14355
14356 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
14357 Reported-by: David Herrmann <dh.herrmann@gmail.com>
14358 Cc: David Herrmann <dh.herrmann@gmail.com>
14359 Cc: Willy Tarreau <w@1wt.eu>
14360 Cc: Linus Torvalds <torvalds@linux-foundation.org>
14361 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14362 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14363 Signed-off-by: David S. Miller <davem@davemloft.net>
14364
14365 include/net/af_unix.h | 4 ++--
14366 include/net/scm.h | 1 +
14367 net/core/scm.c | 7 +++++++
14368 net/unix/af_unix.c | 4 ++--
14369 net/unix/garbage.c | 8 ++++----
14370 5 files changed, 16 insertions(+), 8 deletions(-)
14371
14372 commit e830db443ff78d70b7b63536e688d73907face0c
14373 Author: Mike Kravetz <mike.kravetz@oracle.com>
14374 Date: Fri Jan 15 16:57:37 2016 -0800
14375
14376 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
14377
14378 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
14379 argument end is of type pgoff_t. It was being converted to a vaddr
14380 offset and passed to unmap_hugepage_range. However, end was also being
14381 used as an argument to the vma_interval_tree_foreach controlling loop.
14382 In addition, the conversion of end to vaddr offset was incorrect.
14383
14384 hugetlb_vmtruncate_list is called as part of a file truncate or
14385 fallocate hole punch operation.
14386
14387 When truncating a hugetlbfs file, this bug could prevent some pages from
14388 being unmapped. This is possible if there are multiple vmas mapping the
14389 file, and there is a sufficiently sized hole between the mappings. The
14390 size of the hole between two vmas (A,B) must be such that the starting
14391 virtual address of B is greater than (ending virtual address of A <<
14392 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
14393 pages are not properly unmapped during truncate, the following BUG is
14394 hit:
14395
14396 kernel BUG at fs/hugetlbfs/inode.c:428!
14397
14398 In the fallocate hole punch case, this bug could prevent pages from
14399 being unmapped as in the truncate case. However, for hole punch the
14400 result is that unmapped pages will not be removed during the operation.
14401 For hole punch, it is also possible that more pages than desired will be
14402 unmapped. This unnecessary unmapping will cause page faults to
14403 reestablish the mappings on subsequent page access.
14404
14405 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
14406 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
14407 Cc: Hugh Dickins <hughd@google.com>
14408 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
14409 Cc: Davidlohr Bueso <dave@stgolabs.net>
14410 Cc: Dave Hansen <dave.hansen@linux.intel.com>
14411 Cc: <stable@vger.kernel.org> [4.3]
14412 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14413 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14414
14415 fs/hugetlbfs/inode.c | 19 +++++++++++--------
14416 1 files changed, 11 insertions(+), 8 deletions(-)
14417
14418 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
14419 Author: Takashi Iwai <tiwai@suse.de>
14420 Date: Thu Feb 4 17:06:13 2016 +0100
14421
14422 ALSA: timer: Fix leftover link at closing
14423
14424 In ALSA timer core, the active timer instance is managed in
14425 active_list linked list. Each element is added / removed dynamically
14426 at timer start, stop and in timer interrupt. The problem is that
14427 snd_timer_interrupt() has a thinko and leaves the element in
14428 active_list when it's the last opened element. This eventually leads
14429 to list corruption or use-after-free error.
14430
14431 This hasn't been revealed because we used to delete the list forcibly
14432 in snd_timer_stop() in the past. However, the recent fix avoids the
14433 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
14434 corruption due to double start or stop]), and this leak hits reality.
14435
14436 This patch fixes the link management in snd_timer_interrupt(). Now it
14437 simply unlinks no matter which stream is.
14438
14439 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
14440 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14441 Cc: <stable@vger.kernel.org>
14442 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14443
14444 sound/core/timer.c | 4 ++--
14445 1 files changed, 2 insertions(+), 2 deletions(-)
14446
14447 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
14448 Author: Konstantin Khlebnikov <koct9i@gmail.com>
14449 Date: Fri Feb 5 15:37:01 2016 -0800
14450
14451 radix-tree: fix oops after radix_tree_iter_retry
14452
14453 Helper radix_tree_iter_retry() resets next_index to the current index.
14454 In following radix_tree_next_slot current chunk size becomes zero. This
14455 isn't checked and it tries to dereference null pointer in slot.
14456
14457 Tagged iterator is fine because retry happens only at slot 0 where tag
14458 bitmask in iter->tags is filled with single bit.
14459
14460 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
14461 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
14462 Cc: Matthew Wilcox <willy@linux.intel.com>
14463 Cc: Hugh Dickins <hughd@google.com>
14464 Cc: Ohad Ben-Cohen <ohad@wizery.com>
14465 Cc: Jeremiah Mahler <jmmahler@gmail.com>
14466 Cc: <stable@vger.kernel.org>
14467 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14468 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14469
14470 include/linux/radix-tree.h | 6 +++---
14471 1 files changed, 3 insertions(+), 3 deletions(-)
14472
14473 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
14474 Merge: 438be0b 256aeaf
14475 Author: Brad Spengler <spender@grsecurity.net>
14476 Date: Sun Feb 7 08:29:33 2016 -0500
14477
14478 Merge branch 'pax-test' into grsec-test
14479
14480 commit 256aeaf87c22de8edf1f03682a572c590ae07771
14481 Author: Brad Spengler <spender@grsecurity.net>
14482 Date: Sun Feb 7 08:29:09 2016 -0500
14483
14484 Update to pax-linux-4.3.5-test28.patch:
14485 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
14486 - spender fixed UDEREF on arm
14487
14488 arch/arm/Kconfig | 1 +
14489 arch/arm/include/asm/domain.h | 21 ++++++++-
14490 arch/arm/include/asm/futex.h | 9 ----
14491 arch/arm/include/asm/thread_info.h | 3 +
14492 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
14493 arch/arm/kernel/entry-armv.S | 2 +-
14494 arch/arm/kernel/process.c | 2 +-
14495 arch/arm/mm/alignment.c | 8 ----
14496 arch/x86/mm/numa.c | 2 +-
14497 security/Kconfig | 1 -
14498 10 files changed, 60 insertions(+), 70 deletions(-)
14499
14500 commit 438be0bd112bd17942b2628c53054dc1007558a1
14501 Author: Brad Spengler <spender@grsecurity.net>
14502 Date: Sat Feb 6 19:50:31 2016 -0500
14503
14504 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
14505 ARM systems reported on the forums
14506
14507 arch/arm/Kconfig | 1 +
14508 arch/arm/include/asm/domain.h | 21 ++++++++-
14509 arch/arm/include/asm/futex.h | 9 ----
14510 arch/arm/include/asm/thread_info.h | 3 +
14511 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
14512 arch/arm/kernel/entry-armv.S | 2 +-
14513 arch/arm/kernel/process.c | 2 +-
14514 arch/arm/mm/alignment.c | 8 ----
14515 security/Kconfig | 1 -
14516 9 files changed, 59 insertions(+), 69 deletions(-)
14517
14518 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
14519 Author: Brad Spengler <spender@grsecurity.net>
14520 Date: Sat Feb 6 11:21:53 2016 -0500
14521
14522 Fix another compiler warning
14523
14524 net/ipv4/tcp_input.c | 2 ++
14525 1 files changed, 2 insertions(+), 0 deletions(-)
14526
14527 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
14528 Author: Brad Spengler <spender@grsecurity.net>
14529 Date: Sat Feb 6 11:16:12 2016 -0500
14530
14531 Fix two compiler warnings
14532
14533 kernel/pid.c | 5 ++---
14534 kernel/ptrace.c | 3 ++-
14535 2 files changed, 4 insertions(+), 4 deletions(-)
14536
14537 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
14538 Author: Brad Spengler <spender@grsecurity.net>
14539 Date: Wed Feb 3 21:22:40 2016 -0500
14540
14541 Apply fix for integer truncation in NUMA init code, reported by
14542 x14sg1 on the forums:
14543 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
14544
14545 arch/x86/mm/numa.c | 2 +-
14546 1 files changed, 1 insertions(+), 1 deletions(-)
14547
14548 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
14549 Merge: a781740 016d0d8
14550 Author: Brad Spengler <spender@grsecurity.net>
14551 Date: Wed Feb 3 21:20:58 2016 -0500
14552
14553 Merge branch 'pax-test' into grsec-test
14554
14555 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
14556 Author: Brad Spengler <spender@grsecurity.net>
14557 Date: Wed Feb 3 21:20:10 2016 -0500
14558
14559 Update to pax-linux-4.3.5-test27.patch:
14560 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
14561 - restored padding in fpregs_state for storing AVX-512 state in the future
14562 - constified netlink_dump_control
14563 - added const version of debug_gimple_stmt for gcc plugins, by Emese
14564 - Emese fixed a bug in initify that could have initified too much
14565 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
14566
14567 arch/x86/include/asm/fpu/types.h | 1 +
14568 arch/x86/include/asm/mmu_context.h | 2 +-
14569 block/blk-cgroup.c | 18 ++--
14570 block/cfq-iosched.c | 4 +-
14571 crypto/crypto_user.c | 8 ++-
14572 drivers/acpi/apei/ghes.c | 6 +-
14573 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
14574 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
14575 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
14576 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
14577 drivers/infiniband/core/netlink.c | 5 +-
14578 drivers/infiniband/hw/cxgb4/device.c | 6 +-
14579 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
14580 drivers/md/bcache/alloc.c | 2 +-
14581 drivers/md/bcache/bcache.h | 10 +-
14582 drivers/md/bcache/btree.c | 2 +-
14583 drivers/md/bcache/io.c | 10 +-
14584 drivers/md/bcache/journal.c | 2 +-
14585 drivers/md/bcache/stats.c | 26 +++---
14586 drivers/md/bcache/stats.h | 16 ++--
14587 drivers/md/bcache/super.c | 2 +-
14588 drivers/md/bcache/sysfs.c | 20 +++---
14589 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
14590 drivers/md/dm-raid.c | 2 +-
14591 drivers/md/md.c | 6 +-
14592 drivers/md/md.h | 2 +-
14593 drivers/md/raid1.c | 2 +-
14594 drivers/md/raid10.c | 2 +-
14595 drivers/md/raid5.c | 4 +-
14596 drivers/media/pci/zoran/zoran.h | 1 -
14597 drivers/media/pci/zoran/zoran_driver.c | 3 -
14598 drivers/net/ethernet/sfc/selftest.c | 20 +++---
14599 drivers/net/irda/vlsi_ir.c | 18 ++--
14600 drivers/net/irda/vlsi_ir.h | 14 ++--
14601 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
14602 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
14603 drivers/net/wireless/ath/carl9170/main.c | 10 +-
14604 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
14605 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
14606 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
14607 drivers/scsi/hptiop.c | 2 -
14608 drivers/scsi/hptiop.h | 1 -
14609 drivers/scsi/ipr.c | 6 +-
14610 drivers/scsi/ipr.h | 2 +-
14611 drivers/scsi/qla2xxx/qla_target.c | 10 +-
14612 drivers/scsi/qla2xxx/qla_target.h | 2 +-
14613 fs/btrfs/ctree.c | 2 +-
14614 fs/btrfs/ctree.h | 4 +-
14615 fs/btrfs/delayed-ref.c | 4 +-
14616 fs/btrfs/disk-io.c | 4 +-
14617 fs/btrfs/file.c | 4 +-
14618 fs/btrfs/raid56.c | 32 ++++----
14619 fs/btrfs/tests/btrfs-tests.c | 2 +-
14620 fs/btrfs/transaction.c | 2 +-
14621 fs/btrfs/tree-log.c | 8 +-
14622 fs/btrfs/volumes.c | 14 ++--
14623 fs/btrfs/volumes.h | 22 +++---
14624 fs/jbd2/commit.c | 2 +-
14625 fs/jbd2/transaction.c | 4 +-
14626 fs/ocfs2/dlm/dlmcommon.h | 4 +-
14627 fs/ocfs2/dlm/dlmdebug.c | 10 +-
14628 fs/ocfs2/dlm/dlmdomain.c | 4 +-
14629 fs/ocfs2/dlm/dlmmaster.c | 4 +-
14630 include/acpi/ghes.h | 2 +-
14631 include/linux/blk-cgroup.h | 24 +++---
14632 include/linux/jbd2.h | 2 +-
14633 include/linux/netlink.h | 12 ++--
14634 include/net/cfg802154.h | 2 +-
14635 include/net/mac80211.h | 2 +-
14636 include/net/neighbour.h | 2 +-
14637 kernel/rcu/tree_plugin.h | 4 +-
14638 net/batman-adv/routing.c | 4 +-
14639 net/batman-adv/soft-interface.c | 2 +-
14640 net/batman-adv/translation-table.c | 14 ++--
14641 net/batman-adv/types.h | 2 +-
14642 net/core/neighbour.c | 14 ++--
14643 net/core/rtnetlink.c | 2 +-
14644 net/ipv4/arp.c | 2 +-
14645 net/ipv4/inet_diag.c | 4 +-
14646 net/ipv4/xfrm4_state.c | 4 +-
14647 net/ipv6/ndisc.c | 2 +-
14648 net/mac80211/cfg.c | 2 +-
14649 net/mac80211/debugfs_key.c | 2 +-
14650 net/mac80211/key.c | 4 +-
14651 net/mac80211/tx.c | 2 +-
14652 net/mac80211/wpa.c | 10 +-
14653 net/mac802154/iface.c | 4 +-
14654 net/netfilter/ipset/ip_set_core.c | 2 +-
14655 net/netfilter/nf_conntrack_netlink.c | 22 +++---
14656 net/netfilter/nf_tables_api.c | 13 ++--
14657 net/netfilter/nfnetlink_acct.c | 7 +-
14658 net/netfilter/nfnetlink_cthelper.c | 2 +-
14659 net/netfilter/nfnetlink_cttimeout.c | 2 +-
14660 net/netlink/af_netlink.c | 10 ++-
14661 net/netlink/diag.c | 2 +-
14662 net/netlink/genetlink.c | 14 ++--
14663 net/packet/af_packet.c | 18 ++--
14664 net/packet/diag.c | 2 +-
14665 net/packet/internal.h | 6 +-
14666 net/unix/diag.c | 2 +-
14667 net/xfrm/xfrm_user.c | 2 +-
14668 security/apparmor/include/policy.h | 2 +-
14669 security/apparmor/policy.c | 4 +-
14670 sound/core/seq/seq_clientmgr.c | 2 +-
14671 sound/core/seq/seq_fifo.c | 6 +-
14672 sound/core/seq/seq_fifo.h | 2 +-
14673 tools/gcc/gcc-common.h | 24 ++++--
14674 tools/gcc/initify_plugin.c | 7 +-
14675 tools/lib/api/Makefile | 2 +-
14676 109 files changed, 399 insertions(+), 391 deletions(-)
14677
14678 commit a7817402ac837b1aee07fac42537a02097055098
14679 Author: Matt Fleming <matt@codeblueprint.co.uk>
14680 Date: Fri Jan 29 11:36:10 2016 +0000
14681
14682 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
14683
14684 There are a couple of nasty truncation bugs lurking in the pageattr
14685 code that can be triggered when mapping EFI regions, e.g. when we pass
14686 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
14687 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
14688
14689 Viorel-Cătălin managed to trigger this bug on his Dell machine that
14690 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
14691 When calling populate_pud() the end of the region gets calculated
14692 incorrectly in the following buggy expression,
14693
14694 end = start + (cpa->numpages << PAGE_SHIFT);
14695
14696 And only 188416 pages are mapped. Next, populate_pud() gets invoked
14697 for a second time because of the loop in __change_page_attr_set_clr(),
14698 only this time no pages get mapped because shifting the remaining
14699 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
14700 loop in __change_page_attr_set_clr() spins forever because we fail to
14701 map progress.
14702
14703 Hitting this bug depends very much on the virtual address we pick to
14704 map the large region at and how many pages we map on the initial run
14705 through the loop. This explains why this issue was only recently hit
14706 with the introduction of commit
14707
14708 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
14709 entries bottom-up at runtime, instead of top-down")
14710
14711 It's interesting to note that safe uses of cpa->numpages do exist in
14712 the pageattr code. If instead of shifting ->numpages we multiply by
14713 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
14714 so the result is unsigned long.
14715
14716 To avoid surprises when users try to convert very large cpa->numpages
14717 values to addresses, change the data type from 'int' to 'unsigned
14718 long', thereby making it suitable for shifting by PAGE_SHIFT without
14719 any type casting.
14720
14721 The alternative would be to make liberal use of casting, but that is
14722 far more likely to cause problems in the future when someone adds more
14723 code and fails to cast properly; this bug was difficult enough to
14724 track down in the first place.
14725
14726 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
14727 Acked-by: Borislav Petkov <bp@alien8.de>
14728 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
14729 Cc: <stable@vger.kernel.org>
14730 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
14731 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
14732 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
14733 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
14734
14735 arch/x86/mm/pageattr.c | 4 ++--
14736 1 files changed, 2 insertions(+), 2 deletions(-)
14737
14738 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
14739 Author: Jan Beulich <JBeulich@suse.com>
14740 Date: Tue Jan 26 04:15:18 2016 -0700
14741
14742 x86/mm: Fix types used in pgprot cacheability flags translations
14743
14744 For PAE kernels "unsigned long" is not suitable to hold page protection
14745 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
14746 few W+X pages getting reported as insecure during boot (observed namely
14747 for the entire initrd range).
14748
14749 Fixes: 281d4078be ("x86: Make page cache mode a real type")
14750 Signed-off-by: Jan Beulich <jbeulich@suse.com>
14751 Reviewed-by: Juergen Gross <JGross@suse.com>
14752 Cc: stable@vger.kernel.org
14753 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
14754 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
14755
14756 arch/x86/include/asm/pgtable_types.h | 6 ++----
14757 1 files changed, 2 insertions(+), 4 deletions(-)
14758
14759 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
14760 Merge: 682d661 f74425b
14761 Author: Brad Spengler <spender@grsecurity.net>
14762 Date: Sun Jan 31 15:06:25 2016 -0500
14763
14764 Merge branch 'pax-test' into grsec-test
14765
14766 Conflicts:
14767 drivers/net/slip/slhc.c
14768 include/linux/sched.h
14769 net/unix/af_unix.c
14770 sound/core/timer.c
14771
14772 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
14773 Merge: d14af1f 849a2d3
14774 Author: Brad Spengler <spender@grsecurity.net>
14775 Date: Sun Jan 31 15:02:55 2016 -0500
14776
14777 Merge branch 'linux-4.3.y' into pax-test
14778
14779 Conflicts:
14780 arch/x86/include/asm/mmu_context.h
14781
14782 commit 682d6611d75542e351c973c8dd74a99d3966c073
14783 Author: Brad Spengler <spender@grsecurity.net>
14784 Date: Sat Jan 30 13:05:03 2016 -0500
14785
14786 Based on a report from Mathias Krause, fix up a number of additional instances
14787 of ulong overflow when passing in values to gr_learn_resource by saturating
14788 to ULONG_MAX
14789
14790 mm/mlock.c | 11 ++++++++---
14791 mm/mmap.c | 16 +++++++++++++---
14792 2 files changed, 21 insertions(+), 6 deletions(-)
14793
14794 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
14795 Author: Jann Horn <jann@thejh.net>
14796 Date: Sat Dec 26 06:00:48 2015 +0100
14797
14798 seccomp: always propagate NO_NEW_PRIVS on tsync
14799
14800 Before this patch, a process with some permissive seccomp filter
14801 that was applied by root without NO_NEW_PRIVS was able to add
14802 more filters to itself without setting NO_NEW_PRIVS by setting
14803 the new filter from a throwaway thread with NO_NEW_PRIVS.
14804
14805 Signed-off-by: Jann Horn <jann@thejh.net>
14806 Cc: stable@vger.kernel.org
14807 Signed-off-by: Kees Cook <keescook@chromium.org>
14808
14809 kernel/seccomp.c | 22 +++++++++++-----------
14810 1 files changed, 11 insertions(+), 11 deletions(-)
14811
14812 commit b85450498a3bbf269441c8963d7574bb3079c838
14813 Merge: 59c216f d14af1f
14814 Author: Brad Spengler <spender@grsecurity.net>
14815 Date: Fri Jan 29 20:54:13 2016 -0500
14816
14817 Merge branch 'pax-test' into grsec-test
14818
14819 commit d14af1f1dd66511f3f0674deee2b572972012b39
14820 Author: Brad Spengler <spender@grsecurity.net>
14821 Date: Fri Jan 29 20:53:51 2016 -0500
14822
14823 Update to pax-linux-4.3.4-test26.patch:
14824 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
14825
14826 fs/cifs/file.c | 2 +-
14827 fs/gfs2/file.c | 2 +-
14828 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
14829 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
14830 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
14831 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
14832 .../size_overflow_transform_core.c | 5 +
14833 7 files changed, 102 insertions(+), 15 deletions(-)
14834
14835 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
14836 Author: Brad Spengler <spender@grsecurity.net>
14837 Date: Wed Jan 27 17:57:21 2016 -0500
14838
14839 Fix a size_overflow report reported by Mathias Krause in our
14840 truncation of an loff_t to an unsigned long when being passed
14841 to gr_learn_resource() (as all resource checks are against unsigned long
14842 values)
14843
14844 fs/attr.c | 5 ++++-
14845 1 files changed, 4 insertions(+), 1 deletions(-)
14846
14847 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
14848 Author: Yuchung Cheng <ycheng@google.com>
14849 Date: Wed Jan 6 12:42:38 2016 -0800
14850
14851 tcp: fix zero cwnd in tcp_cwnd_reduction
14852
14853 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
14854 conditionally") introduced a bug that cwnd may become 0 when both
14855 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
14856 to a div-by-zero if the connection starts another cwnd reduction
14857 phase by setting tp->prior_cwnd to the current cwnd (0) in
14858 tcp_init_cwnd_reduction().
14859
14860 To prevent this we skip PRR operation when nothing is acked or
14861 sacked. Then cwnd must be positive in all cases as long as ssthresh
14862 is positive:
14863
14864 1) The proportional reduction mode
14865 inflight > ssthresh > 0
14866
14867 2) The reduction bound mode
14868 a) inflight == ssthresh > 0
14869
14870 b) inflight < ssthresh
14871 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
14872
14873 Therefore in all cases inflight and sndcnt can not both be 0.
14874 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
14875
14876 In reality this bug is triggered only with a sequence of less common
14877 events. For example, the connection is terminating an ECN-triggered
14878 cwnd reduction with an inflight 0, then it receives reordered/old
14879 ACKs or DSACKs from prior transmission (which acks nothing). Or the
14880 connection is in fast recovery stage that marks everything lost,
14881 but fails to retransmit due to local issues, then receives data
14882 packets from other end which acks nothing.
14883
14884 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
14885 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
14886 Signed-off-by: Yuchung Cheng <ycheng@google.com>
14887 Signed-off-by: Neal Cardwell <ncardwell@google.com>
14888 Signed-off-by: Eric Dumazet <edumazet@google.com>
14889 Signed-off-by: David S. Miller <davem@davemloft.net>
14890
14891 net/ipv4/tcp_input.c | 3 +++
14892 1 files changed, 3 insertions(+), 0 deletions(-)
14893
14894 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
14895 Author: Eric Dumazet <edumazet@google.com>
14896 Date: Sun Jan 24 13:53:50 2016 -0800
14897
14898 af_unix: fix struct pid memory leak
14899
14900 Dmitry reported a struct pid leak detected by a syzkaller program.
14901
14902 Bug happens in unix_stream_recvmsg() when we break the loop when a
14903 signal is pending, without properly releasing scm.
14904
14905 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
14906 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14907 Signed-off-by: Eric Dumazet <edumazet@google.com>
14908 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
14909 Signed-off-by: David S. Miller <davem@davemloft.net>
14910
14911 net/unix/af_unix.c | 1 +
14912 1 files changed, 1 insertions(+), 0 deletions(-)
14913
14914 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
14915 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14916 Date: Fri Jan 22 01:39:43 2016 +0100
14917
14918 pptp: fix illegal memory access caused by multiple bind()s
14919
14920 Several times already this has been reported as kasan reports caused by
14921 syzkaller and trinity and people always looked at RCU races, but it is
14922 much more simple. :)
14923
14924 In case we bind a pptp socket multiple times, we simply add it to
14925 the callid_sock list but don't remove the old binding. Thus the old
14926 socket stays in the bucket with unused call_id indexes and doesn't get
14927 cleaned up. This causes various forms of kasan reports which were hard
14928 to pinpoint.
14929
14930 Simply don't allow multiple binds and correct error handling in
14931 pptp_bind. Also keep sk_state bits in place in pptp_connect.
14932
14933 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
14934 Cc: Dmitry Kozlov <xeb@mail.ru>
14935 Cc: Sasha Levin <sasha.levin@oracle.com>
14936 Cc: Dmitry Vyukov <dvyukov@google.com>
14937 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14938 Cc: Dave Jones <davej@codemonkey.org.uk>
14939 Reported-by: Dave Jones <davej@codemonkey.org.uk>
14940 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14941 Signed-off-by: David S. Miller <davem@davemloft.net>
14942
14943 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
14944 1 files changed, 24 insertions(+), 10 deletions(-)
14945
14946 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
14947 Author: Brad Spengler <spender@grsecurity.net>
14948 Date: Tue Jan 26 18:17:10 2016 -0500
14949
14950 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
14951 wiki but was removed from the config help at some point
14952
14953 grsecurity/Kconfig | 3 +++
14954 1 files changed, 3 insertions(+), 0 deletions(-)
14955
14956 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
14957 Author: Thomas Egerer <hakke_007@gmx.de>
14958 Date: Mon Jan 25 12:58:44 2016 +0100
14959
14960 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
14961
14962 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
14963 to select CRYPTO_ECHAINIV in order to work properly. This solves the
14964 issues caused by a misconfiguration as described in [1].
14965 The original approach, patching crypto/Kconfig was turned down by
14966 Herbert Xu [2].
14967
14968 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
14969 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
14970
14971 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
14972 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
14973 Signed-off-by: David S. Miller <davem@davemloft.net>
14974
14975 net/ipv4/Kconfig | 1 +
14976 net/ipv6/Kconfig | 1 +
14977 2 files changed, 2 insertions(+), 0 deletions(-)
14978
14979 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
14980 Merge: 904114c 6339c1f
14981 Author: Brad Spengler <spender@grsecurity.net>
14982 Date: Tue Jan 26 18:08:40 2016 -0500
14983
14984 Merge branch 'pax-test' into grsec-test
14985
14986 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
14987 Author: Brad Spengler <spender@grsecurity.net>
14988 Date: Tue Jan 26 18:07:51 2016 -0500
14989
14990 Update to pax-linux-4.3.4-test25.patch:
14991 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
14992 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
14993 - fixed a few REFCOUNT false positives in SNMP related statistics
14994
14995 arch/x86/Kconfig | 2 +-
14996 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
14997 include/net/snmp.h | 10 +++++-----
14998 kernel/fork.c | 11 +++++++++--
14999 net/ipv4/proc.c | 8 ++++----
15000 net/ipv6/addrconf.c | 4 ++--
15001 net/ipv6/proc.c | 10 +++++-----
15002 7 files changed, 43 insertions(+), 19 deletions(-)
15003
15004 commit 904114c2fce3fdff5d57e763da56a78960db4e19
15005 Author: Al Viro <viro@zeniv.linux.org.uk>
15006 Date: Fri Jan 22 18:08:52 2016 -0500
15007
15008 make sure that freeing shmem fast symlinks is RCU-delayed
15009
15010 Cc: stable@vger.kernel.org # v4.2+
15011 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15012
15013 include/linux/shmem_fs.h | 5 +----
15014 mm/shmem.c | 9 ++++-----
15015 2 files changed, 5 insertions(+), 9 deletions(-)
15016
15017 commit ab86adee64312a2f827dd516cb199521327943ed
15018 Author: Sasha Levin <sasha.levin@oracle.com>
15019 Date: Mon Jan 18 19:23:51 2016 -0500
15020
15021 netfilter: nf_conntrack: use safer way to lock all buckets
15022
15023 When we need to lock all buckets in the connection hashtable we'd attempt to
15024 lock 1024 spinlocks, which is way more preemption levels than supported by
15025 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
15026 enabled, and if it was - use only 8 buckets(!).
15027
15028 Fix this by using a global lock and synchronize all buckets on it when we
15029 need to lock them all. This is pretty heavyweight, but is only done when we
15030 need to resize the hashtable, and that doesn't happen often enough (or at all).
15031
15032 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
15033 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
15034 Reviewed-by: Florian Westphal <fw@strlen.de>
15035 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
15036
15037 Conflicts:
15038
15039 net/netfilter/nfnetlink_cttimeout.c
15040
15041 include/net/netfilter/nf_conntrack_core.h | 8 ++----
15042 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
15043 net/netfilter/nf_conntrack_helper.c | 2 +-
15044 net/netfilter/nf_conntrack_netlink.c | 2 +-
15045 4 files changed, 33 insertions(+), 17 deletions(-)
15046
15047 commit 37014723527225481c720484bb788a1a6358072f
15048 Author: Willy Tarreau <w@1wt.eu>
15049 Date: Mon Jan 18 16:36:09 2016 +0100
15050
15051 pipe: limit the per-user amount of pages allocated in pipes
15052
15053 On no-so-small systems, it is possible for a single process to cause an
15054 OOM condition by filling large pipes with data that are never read. A
15055 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
15056 memory. On small systems it may be tricky to set the pipe max size to
15057 prevent this from happening.
15058
15059 This patch makes it possible to enforce a per-user soft limit above
15060 which new pipes will be limited to a single page, effectively limiting
15061 them to 4 kB each, as well as a hard limit above which no new pipes may
15062 be created for this user. This has the effect of protecting the system
15063 against memory abuse without hurting other users, and still allowing
15064 pipes to work correctly though with less data at once.
15065
15066 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
15067 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
15068 default soft limit allows the default number of FDs per process (1024)
15069 to create pipes of the default size (64kB), thus reaching a limit of 64MB
15070 before starting to create only smaller pipes. With 256 processes limited
15071 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
15072 1084 MB of memory allocated for a user. The hard limit is disabled by
15073 default to avoid breaking existing applications that make intensive use
15074 of pipes (eg: for splicing).
15075
15076 Reported-by: socketpair@gmail.com
15077 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
15078 Mitigates: CVE-2013-4312 (Linux 2.0+)
15079 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
15080 Signed-off-by: Willy Tarreau <w@1wt.eu>
15081 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15082
15083 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
15084 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
15085 include/linux/pipe_fs_i.h | 4 +++
15086 include/linux/sched.h | 1 +
15087 kernel/sysctl.c | 14 ++++++++++++
15088 5 files changed, 87 insertions(+), 2 deletions(-)
15089
15090 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
15091 Merge: 540f2af 7791ecb
15092 Author: Brad Spengler <spender@grsecurity.net>
15093 Date: Sat Jan 23 10:57:11 2016 -0500
15094
15095 Merge branch 'pax-test' into grsec-test
15096
15097 commit 7791ecb84f840343a5646236fd0d34e1fb450793
15098 Merge: 470069c 399588c
15099 Author: Brad Spengler <spender@grsecurity.net>
15100 Date: Sat Jan 23 10:56:47 2016 -0500
15101
15102 Merge branch 'linux-4.3.y' into pax-test
15103
15104 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
15105 Author: Brad Spengler <spender@grsecurity.net>
15106 Date: Tue Jan 19 21:18:47 2016 -0500
15107
15108 Update size_overflow hash table
15109
15110 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
15111 1 files changed, 3 insertions(+), 1 deletions(-)
15112
15113 commit 7e649765626a28437f573f0fbe7a51a04615f041
15114 Author: Brad Spengler <spender@grsecurity.net>
15115 Date: Tue Jan 19 20:29:46 2016 -0500
15116
15117 Backport fix from: https://lkml.org/lkml/2015/12/13/187
15118
15119 fs/ext4/extents.c | 2 +-
15120 1 files changed, 1 insertions(+), 1 deletions(-)
15121
15122 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
15123 Author: Jann Horn <jann@thejh.net>
15124 Date: Tue Jan 5 18:27:30 2016 +0100
15125
15126 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
15127
15128 This replaces all code in fs/compat_ioctl.c that translated
15129 ioctl arguments into a in-kernel structure, then performed
15130 do_ioctl under set_fs(KERNEL_DS), with code that allocates
15131 data on the user stack and can call the VFS ioctl handler
15132 under USER_DS.
15133
15134 This is done as a hardening measure because the caller
15135 does not know what kind of ioctl handler will be invoked,
15136 only that no corresponding compat_ioctl handler exists and
15137 what the ioctl command number is. The accidental
15138 invocation of an unlocked_ioctl handler that unexpectedly
15139 calls copy_to_user could be a severe security issue.
15140
15141 Signed-off-by: Jann Horn <jann@thejh.net>
15142 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15143
15144 Conflicts:
15145
15146 fs/compat_ioctl.c
15147
15148 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
15149 1 files changed, 68 insertions(+), 62 deletions(-)
15150
15151 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
15152 Author: Al Viro <viro@zeniv.linux.org.uk>
15153 Date: Thu Jan 7 09:53:30 2016 -0500
15154
15155 compat_ioctl: don't pass fd around when not needed
15156
15157 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15158
15159 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
15160 fs/internal.h | 7 ++++
15161 fs/ioctl.c | 4 +-
15162 include/linux/fs.h | 2 -
15163 4 files changed, 61 insertions(+), 55 deletions(-)
15164
15165 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
15166 Author: Jann Horn <jann@thejh.net>
15167 Date: Tue Jan 5 18:27:29 2016 +0100
15168
15169 compat_ioctl: don't look up the fd twice
15170
15171 In code in fs/compat_ioctl.c that translates ioctl arguments
15172 into a in-kernel structure, then performs sys_ioctl, possibly
15173 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
15174 calls to do_ioctl calls. do_ioctl is a new function that does
15175 the same thing as sys_ioctl, but doesn't look up the fd again.
15176
15177 This change is made to avoid (potential) security issues
15178 because of ioctl handlers that accept one of the ioctl
15179 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
15180 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
15181 This can happen for multiple reasons:
15182
15183 - The ioctl command number could be reused.
15184 - The ioctl handler might not check the full ioctl
15185 command. This is e.g. true for drm_ioctl.
15186 - The ioctl handler is very special, e.g. cuse_file_ioctl
15187
15188 The real issue is that set_fs(KERNEL_DS) is used here,
15189 but that's fixed in a separate commit
15190 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
15191
15192 This change mitigates potential security issues by
15193 preventing a race that permits invocation of
15194 unlocked_ioctl handlers under KERNEL_DS through compat
15195 code even if a corresponding compat_ioctl handler exists.
15196
15197 So far, no way has been identified to use this to damage
15198 kernel memory without having CAP_SYS_ADMIN in the init ns
15199 (with the capability, doing reads/writes at arbitrary
15200 kernel addresses should be easy through CUSE's ioctl
15201 handler with FUSE_IOCTL_UNRESTRICTED set).
15202
15203 [AV: two missed sys_ioctl() taken care of]
15204
15205 Signed-off-by: Jann Horn <jann@thejh.net>
15206 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15207
15208 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
15209 1 files changed, 68 insertions(+), 54 deletions(-)
15210
15211 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
15212 Author: Vasily Kulikov <segoon@openwall.com>
15213 Date: Fri Jan 15 16:57:55 2016 -0800
15214
15215 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
15216
15217 TIMER_ENTRY_STATIC is defined as a poison pointers which
15218 should point to nowhere. Redefine them using POISON_POINTER_DELTA
15219 arithmetics to make sure they really point to non-mappable area declared
15220 by the target architecture.
15221
15222 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
15223 Acked-by: Thomas Gleixner <tglx@linutronix.de>
15224 Cc: Solar Designer <solar@openwall.com>
15225 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
15226 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
15227 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
15228
15229 Conflicts:
15230
15231 include/linux/poison.h
15232
15233 include/linux/poison.h | 2 +-
15234 1 files changed, 1 insertions(+), 1 deletions(-)
15235
15236 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
15237 Author: Brad Spengler <spender@grsecurity.net>
15238 Date: Tue Jan 19 19:41:44 2016 -0500
15239
15240 Fix ARM compilation, reported by Austin Sepp
15241
15242 grsecurity/grsec_sig.c | 1 +
15243 1 files changed, 1 insertions(+), 0 deletions(-)
15244
15245 commit e15383743443dc43460a2fd73e0db0b608610dca
15246 Author: Takashi Iwai <tiwai@suse.de>
15247 Date: Mon Jan 18 13:52:47 2016 +0100
15248
15249 ALSA: hrtimer: Fix stall by hrtimer_cancel()
15250
15251 hrtimer_cancel() waits for the completion from the callback, thus it
15252 must not be called inside the callback itself. This was already a
15253 problem in the past with ALSA hrtimer driver, and the early commit
15254 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
15255
15256 However, the previous fix is still insufficient: it may still cause a
15257 lockup when the ALSA timer instance reprograms itself in its callback.
15258 Then it invokes the start function even in snd_timer_interrupt() that
15259 is called in hrtimer callback itself, results in a CPU stall. This is
15260 no hypothetical problem but actually triggered by syzkaller fuzzer.
15261
15262 This patch tries to fix the issue again. Now we call
15263 hrtimer_try_to_cancel() at both start and stop functions so that it
15264 won't fall into a deadlock, yet giving some chance to cancel the queue
15265 if the functions have been called outside the callback. The proper
15266 hrtimer_cancel() is called in anyway at closing, so this should be
15267 enough.
15268
15269 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
15270 Cc: <stable@vger.kernel.org>
15271 Signed-off-by: Takashi Iwai <tiwai@suse.de>
15272
15273 sound/core/hrtimer.c | 3 ++-
15274 1 files changed, 2 insertions(+), 1 deletions(-)
15275
15276 commit 12d874daf706e6e7c1ae709141859c809599297e
15277 Author: Takashi Iwai <tiwai@suse.de>
15278 Date: Tue Jan 12 12:38:02 2016 +0100
15279
15280 ALSA: seq: Fix missing NULL check at remove_events ioctl
15281
15282 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
15283 unconditionally even if there is no FIFO assigned, and this leads to
15284 an Oops due to NULL dereference. The fix is just to add a proper NULL
15285 check.
15286
15287 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15288 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15289 Cc: <stable@vger.kernel.org>
15290 Signed-off-by: Takashi Iwai <tiwai@suse.de>
15291
15292 sound/core/seq/seq_clientmgr.c | 2 +-
15293 1 files changed, 1 insertions(+), 1 deletions(-)
15294
15295 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
15296 Author: Takashi Iwai <tiwai@suse.de>
15297 Date: Tue Jan 12 15:36:27 2016 +0100
15298
15299 ALSA: seq: Fix race at timer setup and close
15300
15301 ALSA sequencer code has an open race between the timer setup ioctl and
15302 the close of the client. This was triggered by syzkaller fuzzer, and
15303 a use-after-free was caught there as a result.
15304
15305 This patch papers over it by adding a proper queue->timer_mutex lock
15306 around the timer-related calls in the relevant code path.
15307
15308 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15309 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15310 Cc: <stable@vger.kernel.org>
15311 Signed-off-by: Takashi Iwai <tiwai@suse.de>
15312
15313 sound/core/seq/seq_queue.c | 2 ++
15314 1 files changed, 2 insertions(+), 0 deletions(-)
15315
15316 commit b9e55ab955e59b4a636d78a748be90334a48b485
15317 Author: Takashi Iwai <tiwai@suse.de>
15318 Date: Thu Jan 14 16:30:58 2016 +0100
15319
15320 ALSA: timer: Harden slave timer list handling
15321
15322 A slave timer instance might be still accessible in a racy way while
15323 operating the master instance as it lacks of locking. Since the
15324 master operation is mostly protected with timer->lock, we should cope
15325 with it while changing the slave instance, too. Also, some linked
15326 lists (active_list and ack_list) of slave instances aren't unlinked
15327 immediately at stopping or closing, and this may lead to unexpected
15328 accesses.
15329
15330 This patch tries to address these issues. It adds spin lock of
15331 timer->lock (either from master or slave, which is equivalent) in a
15332 few places. For avoiding a deadlock, we ensure that the global
15333 slave_active_lock is always locked at first before each timer lock.
15334
15335 Also, ack and active_list of slave instances are properly unlinked at
15336 snd_timer_stop() and snd_timer_close().
15337
15338 Last but not least, remove the superfluous call of _snd_timer_stop()
15339 at removing slave links. This is a noop, and calling it may confuse
15340 readers wrt locking. Further cleanup will follow in a later patch.
15341
15342 Actually we've got reports of use-after-free by syzkaller fuzzer, and
15343 this hopefully fixes these issues.
15344
15345 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15346 Cc: <stable@vger.kernel.org>
15347 Signed-off-by: Takashi Iwai <tiwai@suse.de>
15348
15349 sound/core/timer.c | 18 ++++++++++++++----
15350 1 files changed, 14 insertions(+), 4 deletions(-)
15351
15352 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
15353 Author: Takashi Iwai <tiwai@suse.de>
15354 Date: Wed Jan 13 17:48:01 2016 +0100
15355
15356 ALSA: timer: Fix race among timer ioctls
15357
15358 ALSA timer ioctls have an open race and this may lead to a
15359 use-after-free of timer instance object. A simplistic fix is to make
15360 each ioctl exclusive. We have already tread_sem for controlling the
15361 tread, and extend this as a global mutex to be applied to each ioctl.
15362
15363 The downside is, of course, the worse concurrency. But these ioctls
15364 aren't to be parallel accessible, in anyway, so it should be fine to
15365 serialize there.
15366
15367 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15368 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15369 Cc: <stable@vger.kernel.org>
15370 Signed-off-by: Takashi Iwai <tiwai@suse.de>
15371
15372 sound/core/timer.c | 32 +++++++++++++++++++-------------
15373 1 files changed, 19 insertions(+), 13 deletions(-)
15374
15375 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
15376 Author: Takashi Iwai <tiwai@suse.de>
15377 Date: Wed Jan 13 21:35:06 2016 +0100
15378
15379 ALSA: timer: Fix double unlink of active_list
15380
15381 ALSA timer instance object has a couple of linked lists and they are
15382 unlinked unconditionally at snd_timer_stop(). Meanwhile
15383 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
15384 the element list itself unchanged. This ends up with unlinking twice,
15385 and it was caught by syzkaller fuzzer.
15386
15387 The fix is to use list_del_init() variant properly there, too.
15388
15389 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15390 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15391 Cc: <stable@vger.kernel.org>
15392 Signed-off-by: Takashi Iwai <tiwai@suse.de>
15393
15394 sound/core/timer.c | 2 +-
15395 1 files changed, 1 insertions(+), 1 deletions(-)
15396
15397 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
15398 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15399 Date: Mon Jan 18 18:03:48 2016 +0100
15400
15401 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
15402
15403 It was seen that defective configurations of openvswitch could overwrite
15404 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
15405 many recursions within ovs.
15406
15407 This problem arises due to the high stack usage of openvswitch. The rest
15408 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
15409
15410 We use the already existing recursion counter in ovs_execute_actions to
15411 implement an upper bound of 5 recursions.
15412
15413 Cc: Pravin Shelar <pshelar@ovn.org>
15414 Cc: Simon Horman <simon.horman@netronome.com>
15415 Cc: Eric Dumazet <eric.dumazet@gmail.com>
15416 Cc: Simon Horman <simon.horman@netronome.com>
15417 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15418 Signed-off-by: David S. Miller <davem@davemloft.net>
15419
15420 net/openvswitch/actions.c | 19 ++++++++++++++-----
15421 1 files changed, 14 insertions(+), 5 deletions(-)
15422
15423 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
15424 Author: Ursula Braun <ursula.braun@de.ibm.com>
15425 Date: Tue Jan 19 10:41:33 2016 +0100
15426
15427 af_iucv: Validate socket address length in iucv_sock_bind()
15428
15429 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
15430 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15431 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
15432 Signed-off-by: David S. Miller <davem@davemloft.net>
15433
15434 net/iucv/af_iucv.c | 3 +++
15435 1 files changed, 3 insertions(+), 0 deletions(-)
15436
15437 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
15438 Author: Brad Spengler <spender@grsecurity.net>
15439 Date: Tue Jan 19 19:32:54 2016 -0500
15440
15441 Apply the same fix as everyone else for the recent keys vulnerability that is
15442 unexploitable under PAX_REFCOUNT
15443
15444 Make a couple more changes that no one else can/will
15445
15446 include/linux/key-type.h | 4 ++--
15447 ipc/msgutil.c | 4 ++--
15448 security/keys/internal.h | 2 +-
15449 security/keys/process_keys.c | 1 +
15450 4 files changed, 6 insertions(+), 5 deletions(-)
15451
15452 commit b56c3a63f431c193400aee17543021950bd14bc4
15453 Merge: 38b1a3d 470069c
15454 Author: Brad Spengler <spender@grsecurity.net>
15455 Date: Sun Jan 17 18:30:19 2016 -0500
15456
15457 Merge branch 'pax-test' into grsec-test
15458
15459 commit 470069cfedef2180313233d275be5901bd6d1135
15460 Author: Brad Spengler <spender@grsecurity.net>
15461 Date: Sun Jan 17 18:29:59 2016 -0500
15462
15463 Update to pax-linux-4.3.3-test22.patch:
15464 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
15465 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
15466
15467 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
15468 drivers/gpu/drm/drm_pci.c | 3 +++
15469 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
15470 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
15471 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
15472 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
15473 drivers/net/usb/asix_common.c | 3 ++-
15474 include/drm/drmP.h | 1 +
15475 8 files changed, 22 insertions(+), 29 deletions(-)
15476
15477 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
15478 Author: Brad Spengler <spender@grsecurity.net>
15479 Date: Sun Jan 17 12:33:53 2016 -0500
15480
15481 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
15482 mentioned banning execution of suid/sgid binaries, though the kernel
15483 source clearly only mentions banning execution of suid binaries. Since
15484 there's no reason for us to not ban execution of sgid binaries as well,
15485 make the implementation match the Kconfig description.
15486
15487 fs/exec.c | 4 ++--
15488 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
15489 include/linux/sched.h | 4 ++--
15490 3 files changed, 18 insertions(+), 17 deletions(-)
15491
15492 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
15493 Merge: d141a86 ea4a835
15494 Author: Brad Spengler <spender@grsecurity.net>
15495 Date: Sat Jan 16 14:12:22 2016 -0500
15496
15497 Merge branch 'pax-test' into grsec-test
15498
15499 Conflicts:
15500 drivers/gpu/drm/i810/i810_drv.c
15501
15502 commit ea4a835328ada6513ac013986764d6caea8cd348
15503 Author: Brad Spengler <spender@grsecurity.net>
15504 Date: Sat Jan 16 14:11:30 2016 -0500
15505
15506 Update to pax-linux-4.3.3-test21.patch:
15507 - fixed some fallout from the drm_drivers constification, reported by spender
15508
15509 drivers/gpu/drm/armada/armada_drv.c | 3 +--
15510 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
15511 drivers/gpu/drm/i810/i810_dma.c | 2 +-
15512 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
15513 drivers/gpu/drm/i810/i810_drv.h | 2 +-
15514 5 files changed, 8 insertions(+), 6 deletions(-)
15515
15516 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
15517 Author: Brad Spengler <spender@grsecurity.net>
15518 Date: Sat Jan 16 13:16:36 2016 -0500
15519
15520 compile fix
15521
15522 drivers/gpu/drm/i810/i810_dma.c | 2 +-
15523 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
15524 drivers/gpu/drm/i810/i810_drv.h | 2 +-
15525 3 files changed, 5 insertions(+), 3 deletions(-)
15526
15527 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
15528 Merge: 5fa135d bbda879
15529 Author: Brad Spengler <spender@grsecurity.net>
15530 Date: Sat Jan 16 12:59:22 2016 -0500
15531
15532 Merge branch 'pax-test' into grsec-test
15533
15534 commit bbda87914edf63e27fb46670bf3a373f2b963c73
15535 Author: Brad Spengler <spender@grsecurity.net>
15536 Date: Sat Jan 16 12:58:04 2016 -0500
15537
15538 Update to pax-linux-4.3.3-test20.patch:
15539 - constified drm_driver
15540 - Emese fixed a special case in handling __func__ in the initify plugin
15541 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
15542 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
15543
15544 arch/x86/kernel/cpu/perf_event.h | 2 +-
15545 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
15546 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
15547 arch/x86/kernel/uprobes.c | 2 +-
15548 arch/x86/mm/mpx.c | 2 +-
15549 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
15550 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
15551 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
15552 drivers/gpu/drm/drm_pci.c | 6 +-
15553 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
15554 drivers/gpu/drm/i915/i915_dma.c | 2 +-
15555 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
15556 drivers/gpu/drm/i915/i915_drv.h | 2 +-
15557 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
15558 drivers/gpu/drm/mga/mga_drv.c | 5 +-
15559 drivers/gpu/drm/mga/mga_drv.h | 2 +-
15560 drivers/gpu/drm/mga/mga_state.c | 2 +-
15561 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
15562 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
15563 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
15564 drivers/gpu/drm/r128/r128_drv.c | 4 +-
15565 drivers/gpu/drm/r128/r128_drv.h | 2 +-
15566 drivers/gpu/drm/r128/r128_state.c | 2 +-
15567 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
15568 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
15569 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
15570 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
15571 drivers/gpu/drm/savage/savage_bci.c | 2 +-
15572 drivers/gpu/drm/savage/savage_drv.c | 5 +-
15573 drivers/gpu/drm/savage/savage_drv.h | 2 +-
15574 drivers/gpu/drm/sis/sis_drv.c | 5 +-
15575 drivers/gpu/drm/sis/sis_drv.h | 2 +-
15576 drivers/gpu/drm/sis/sis_mm.c | 2 +-
15577 drivers/gpu/drm/via/via_dma.c | 2 +-
15578 drivers/gpu/drm/via/via_drv.c | 5 +-
15579 drivers/gpu/drm/via/via_drv.h | 2 +-
15580 include/drm/drmP.h | 2 +-
15581 mm/slab.c | 2 +-
15582 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
15583 tools/gcc/initify_plugin.c | 15 +++-
15584 .../disable_size_overflow_hash.data | 1 +
15585 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
15586 42 files changed, 156 insertions(+), 110 deletions(-)
15587
15588 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
15589 Author: Brad Spengler <spender@grsecurity.net>
15590 Date: Sat Jan 16 12:19:23 2016 -0500
15591
15592 compile fix
15593
15594 grsecurity/grsec_sig.c | 3 +--
15595 1 files changed, 1 insertions(+), 2 deletions(-)
15596
15597 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
15598 Author: Brad Spengler <spender@grsecurity.net>
15599 Date: Sat Jan 16 12:10:37 2016 -0500
15600
15601 As pointed out by Jann Horn, some distros are starting to circumvent
15602 previous assumptions about the attainability of a user to control
15603 multiple UIDs by handing out suid binaries that allow a user to run
15604 processes (including exploits) under a number of other pre-defined
15605 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
15606 (though it would have to involve some code path that doesn't involve
15607 locks) fix that here by ensuring no more than 8 users on a system can
15608 be banned before a reboot is required. If more are banned, a panic
15609 is triggered.
15610
15611 grsecurity/grsec_sig.c | 8 ++++++++
15612 1 files changed, 8 insertions(+), 0 deletions(-)
15613
15614 commit a8d37776e9521c567ebff6730d49312f72435f08
15615 Author: Eric Dumazet <edumazet@google.com>
15616 Date: Thu Dec 3 11:12:07 2015 -0800
15617
15618 proc: add a reschedule point in proc_readfd_common()
15619
15620 User can pass an arbitrary large buffer to getdents().
15621
15622 It is typically a 32KB buffer used by libc scandir() implementation.
15623
15624 When scanning /proc/{pid}/fd, we can hold cpu way too long,
15625 so add a cond_resched() to be kind with other tasks.
15626
15627 We've seen latencies of more than 50ms on real workloads.
15628
15629 Signed-off-by: Eric Dumazet <edumazet@google.com>
15630 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
15631 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15632
15633 fs/proc/fd.c | 1 +
15634 1 files changed, 1 insertions(+), 0 deletions(-)
15635
15636 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
15637 Author: Rabin Vincent <rabin@rab.in>
15638 Date: Tue Jan 12 20:17:08 2016 +0100
15639
15640 net: bpf: reject invalid shifts
15641
15642 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
15643 constant shift that can't be encoded in the immediate field of the
15644 UBFM/SBFM instructions is passed to the JIT. Since these shifts
15645 amounts, which are negative or >= regsize, are invalid, reject them in
15646 the eBPF verifier and the classic BPF filter checker, for all
15647 architectures.
15648
15649 Signed-off-by: Rabin Vincent <rabin@rab.in>
15650 Acked-by: Alexei Starovoitov <ast@kernel.org>
15651 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15652 Signed-off-by: David S. Miller <davem@davemloft.net>
15653
15654 kernel/bpf/verifier.c | 10 ++++++++++
15655 net/core/filter.c | 5 +++++
15656 2 files changed, 15 insertions(+), 0 deletions(-)
15657
15658 commit c248e115a73496625a1c64660d0eeefd67e55cbf
15659 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15660 Date: Fri Jan 8 11:00:54 2016 -0200
15661
15662 sctp: fix use-after-free in pr_debug statement
15663
15664 Dmitry Vyukov reported a use-after-free in the code expanded by the
15665 macro debug_post_sfx, which is caused by the use of the asoc pointer
15666 after it was freed within sctp_side_effect() scope.
15667
15668 This patch fixes it by allowing sctp_side_effect to clear that asoc
15669 pointer when the TCB is freed.
15670
15671 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
15672 because it will trigger DELETE_TCB too on that same loop.
15673
15674 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
15675 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
15676 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
15677
15678 The macro is already prepared to handle such NULL pointer.
15679
15680 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15681 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15682 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
15683 Signed-off-by: David S. Miller <davem@davemloft.net>
15684
15685 net/sctp/sm_sideeffect.c | 11 ++++++-----
15686 net/sctp/sm_statefuns.c | 17 ++++-------------
15687 2 files changed, 10 insertions(+), 18 deletions(-)
15688
15689 commit 395ea8a9e73e184fc14153a033000bccf4213213
15690 Author: willy tarreau <w@1wt.eu>
15691 Date: Sun Jan 10 07:54:56 2016 +0100
15692
15693 unix: properly account for FDs passed over unix sockets
15694
15695 It is possible for a process to allocate and accumulate far more FDs than
15696 the process' limit by sending them over a unix socket then closing them
15697 to keep the process' fd count low.
15698
15699 This change addresses this problem by keeping track of the number of FDs
15700 in flight per user and preventing non-privileged processes from having
15701 more FDs in flight than their configured FD limit.
15702
15703 Reported-by: socketpair@gmail.com
15704 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
15705 Mitigates: CVE-2013-4312 (Linux 2.0+)
15706 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
15707 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15708 Signed-off-by: Willy Tarreau <w@1wt.eu>
15709 Signed-off-by: David S. Miller <davem@davemloft.net>
15710
15711 include/linux/sched.h | 1 +
15712 net/unix/af_unix.c | 24 ++++++++++++++++++++----
15713 net/unix/garbage.c | 13 ++++++++-----
15714 3 files changed, 29 insertions(+), 9 deletions(-)
15715
15716 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
15717 Author: Sasha Levin <sasha.levin@oracle.com>
15718 Date: Thu Jan 7 14:52:43 2016 -0500
15719
15720 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
15721
15722 proc_dostring() needs an initialized destination string, while the one
15723 provided in proc_sctp_do_hmac_alg() contains stack garbage.
15724
15725 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
15726 accessing invalid memory.
15727
15728 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
15729 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
15730 Signed-off-by: David S. Miller <davem@davemloft.net>
15731
15732 net/sctp/sysctl.c | 2 +-
15733 1 files changed, 1 insertions(+), 1 deletions(-)
15734
15735 commit 4014e09faf0fe9054119624ccfff1236e886b554
15736 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
15737 Date: Tue Nov 24 17:13:21 2015 -0500
15738
15739 RDS: fix race condition when sending a message on unbound socket
15740
15741 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
15742
15743 Sasha's found a NULL pointer dereference in the RDS connection code when
15744 sending a message to an apparently unbound socket. The problem is caused
15745 by the code checking if the socket is bound in rds_sendmsg(), which checks
15746 the rs_bound_addr field without taking a lock on the socket. This opens a
15747 race where rs_bound_addr is temporarily set but where the transport is not
15748 in rds_bind(), leading to a NULL pointer dereference when trying to
15749 dereference 'trans' in __rds_conn_create().
15750
15751 Vegard wrote a reproducer for this issue, so kindly ask him to share if
15752 you're interested.
15753
15754 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
15755 with this patch, whereas I could without.
15756
15757 Complete earlier incomplete fix to CVE-2015-6937:
15758
15759 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
15760
15761 Cc: David S. Miller <davem@davemloft.net>
15762
15763 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
15764 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
15765 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
15766 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
15767 Signed-off-by: David S. Miller <davem@davemloft.net>
15768 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
15769
15770 Conflicts:
15771
15772 net/rds/send.c
15773
15774 net/rds/connection.c | 6 ------
15775 1 files changed, 0 insertions(+), 6 deletions(-)
15776
15777 commit 206df8d01104344d7588d801016a281a4cd25556
15778 Author: Sasha Levin <sasha.levin@oracle.com>
15779 Date: Tue Sep 8 10:53:40 2015 -0400
15780
15781 RDS: verify the underlying transport exists before creating a connection
15782
15783 There was no verification that an underlying transport exists when creating
15784 a connection, this would cause dereferencing a NULL ptr.
15785
15786 It might happen on sockets that weren't properly bound before attempting to
15787 send a message, which will cause a NULL ptr deref:
15788
15789 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
15790 [135546.051270] Modules linked in:
15791 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
15792 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
15793 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
15794 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
15795 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
15796 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
15797 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
15798 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
15799 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
15800 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
15801 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
15802 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
15803 [135546.064723] Stack:
15804 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
15805 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
15806 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
15807 [135546.068629] Call Trace:
15808 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
15809 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
15810 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
15811 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
15812 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
15813 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
15814 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
15815 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
15816 [135546.076349] ? __might_fault (mm/memory.c:3795)
15817 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
15818 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
15819 [135546.078856] SYSC_sendto (net/socket.c:1657)
15820 [135546.079596] ? SYSC_connect (net/socket.c:1628)
15821 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
15822 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
15823 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15824 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
15825 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
15826 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15827 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
15828
15829 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
15830 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
15831 Signed-off-by: David S. Miller <davem@davemloft.net>
15832
15833 net/rds/connection.c | 6 ++++++
15834 1 files changed, 6 insertions(+), 0 deletions(-)
15835
15836 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
15837 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
15838 Date: Tue Jan 5 20:32:47 2016 -0500
15839
15840 ftrace/module: Call clean up function when module init fails early
15841
15842 If the module init code fails after calling ftrace_module_init() and before
15843 calling do_init_module(), we can suffer from a memory leak. This is because
15844 ftrace_module_init() allocates pages to store the locations that ftrace
15845 hooks are placed in the module text. If do_init_module() fails, it still
15846 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
15847 the pages it allocated for the module. But if load_module() fails before
15848 then, the pages allocated by ftrace_module_init() will never be freed.
15849
15850 Call ftrace_release_mod() on the module if load_module() fails before
15851 getting to do_init_module().
15852
15853 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
15854
15855 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
15856 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
15857 Cc: stable@vger.kernel.org # v2.6.38+
15858 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
15859 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15860
15861 include/linux/ftrace.h | 1 +
15862 kernel/module.c | 6 ++++++
15863 2 files changed, 7 insertions(+), 0 deletions(-)
15864
15865 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
15866 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
15867 Date: Wed Jan 6 00:18:48 2016 -0800
15868
15869 net: possible use after free in dst_release
15870
15871 dst_release should not access dst->flags after decrementing
15872 __refcnt to 0. The dst_entry may be in dst_busy_list and
15873 dst_gc_task may dst_destroy it before dst_release gets a chance
15874 to access dst->flags.
15875
15876 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
15877 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
15878 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
15879 Acked-by: Eric Dumazet <edumazet@google.com>
15880 Signed-off-by: David S. Miller <davem@davemloft.net>
15881
15882 net/core/dst.c | 3 ++-
15883 1 files changed, 2 insertions(+), 1 deletions(-)
15884
15885 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
15886 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
15887 Date: Wed Jan 6 14:55:02 2016 +0000
15888
15889 mkiss: fix scribble on freed memory
15890
15891 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
15892 scribble on free memory but added a new one which allows the user to
15893 scribble even more and user controlled data into freed space.
15894
15895 As with 6pack we need to halt the queue before we free the buffers, because
15896 the transmit logic is not protected by the semaphore.
15897
15898 Signed-off-by: Alan Cox <alan@linux.intel.com>
15899 Signed-off-by: David S. Miller <davem@davemloft.net>
15900
15901 drivers/net/hamradio/mkiss.c | 5 +++++
15902 1 files changed, 5 insertions(+), 0 deletions(-)
15903
15904 commit 5cbbcbd32dc1949470f61d342503808fa9555276
15905 Author: David Miller <davem@davemloft.net>
15906 Date: Thu Dec 17 16:05:49 2015 -0500
15907
15908 mkiss: Fix use after free in mkiss_close().
15909
15910 Need to do the unregister_device() after all references to the driver
15911 private have been done.
15912
15913 Signed-off-by: David S. Miller <davem@davemloft.net>
15914
15915 drivers/net/hamradio/mkiss.c | 4 ++--
15916 1 files changed, 2 insertions(+), 2 deletions(-)
15917
15918 commit b00171576794a98068e069a660f0991a6a5190ff
15919 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
15920 Date: Tue Jan 5 11:51:25 2016 +0000
15921
15922 6pack: fix free memory scribbles
15923
15924 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
15925 memory scribble but in doing so replaced it with a different one that allows
15926 the user to control the data and scribble even more.
15927
15928 sixpack_close is called by the tty layer in tty context. The tty context is
15929 protected by sp_get() and sp_put(). However network layer activity via
15930 sp_xmit() is not protected this way. We must therefore stop the queue
15931 otherwise the user gets to dump a buffer mostly of their choice into freed
15932 kernel pages.
15933
15934 Signed-off-by: Alan Cox <alan@linux.intel.com>
15935 Signed-off-by: David S. Miller <davem@davemloft.net>
15936
15937 drivers/net/hamradio/6pack.c | 6 ++++++
15938 1 files changed, 6 insertions(+), 0 deletions(-)
15939
15940 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
15941 Author: David Miller <davem@davemloft.net>
15942 Date: Thu Dec 17 16:05:32 2015 -0500
15943
15944 6pack: Fix use after free in sixpack_close().
15945
15946 Need to do the unregister_device() after all references to the driver
15947 private have been done.
15948
15949 Also we need to use del_timer_sync() for the timers so that we don't
15950 have any asynchronous references after the unregister.
15951
15952 Signed-off-by: David S. Miller <davem@davemloft.net>
15953
15954 drivers/net/hamradio/6pack.c | 8 ++++----
15955 1 files changed, 4 insertions(+), 4 deletions(-)
15956
15957 commit 4f9d532742656b3613d579220fd10c78f24ba37b
15958 Author: Rabin Vincent <rabin@rab.in>
15959 Date: Tue Jan 5 16:23:07 2016 +0100
15960
15961 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
15962
15963 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
15964 instructions since it XORs A with X while all the others replace A with
15965 some loaded value. All the BPF JITs fail to clear A if this is used as
15966 the first instruction in a filter. This was found using american fuzzy
15967 lop.
15968
15969 Add a helper to determine if A needs to be cleared given the first
15970 instruction in a filter, and use this in the JITs. Except for ARM, the
15971 rest have only been compile-tested.
15972
15973 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
15974 Signed-off-by: Rabin Vincent <rabin@rab.in>
15975 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15976 Acked-by: Alexei Starovoitov <ast@kernel.org>
15977 Signed-off-by: David S. Miller <davem@davemloft.net>
15978
15979 arch/arm/net/bpf_jit_32.c | 16 +---------------
15980 arch/mips/net/bpf_jit.c | 16 +---------------
15981 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
15982 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
15983 include/linux/filter.h | 19 +++++++++++++++++++
15984 5 files changed, 25 insertions(+), 56 deletions(-)
15985
15986 commit 570d88f8acfffda92b89ae2e1c47320d47256034
15987 Author: John Fastabend <john.fastabend@gmail.com>
15988 Date: Tue Jan 5 09:11:36 2016 -0800
15989
15990 net: sched: fix missing free per cpu on qstats
15991
15992 When a qdisc is using per cpu stats (currently just the ingress
15993 qdisc) only the bstats are being freed. This also free's the qstats.
15994
15995 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
15996 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
15997 Acked-by: Eric Dumazet <edumazet@google.com>
15998 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15999 Signed-off-by: David S. Miller <davem@davemloft.net>
16000
16001 net/sched/sch_generic.c | 4 +++-
16002 1 files changed, 3 insertions(+), 1 deletions(-)
16003
16004 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
16005 Author: Rabin Vincent <rabin@rab.in>
16006 Date: Tue Jan 5 18:34:04 2016 +0100
16007
16008 ARM: net: bpf: fix zero right shift
16009
16010 The LSR instruction cannot be used to perform a zero right shift since a
16011 0 as the immediate value (imm5) in the LSR instruction encoding means
16012 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
16013
16014 Make the JIT skip generation of the LSR if a zero-shift is requested.
16015
16016 This was found using american fuzzy lop.
16017
16018 Signed-off-by: Rabin Vincent <rabin@rab.in>
16019 Acked-by: Alexei Starovoitov <ast@kernel.org>
16020 Signed-off-by: David S. Miller <davem@davemloft.net>
16021
16022 arch/arm/net/bpf_jit_32.c | 3 ++-
16023 1 files changed, 2 insertions(+), 1 deletions(-)
16024
16025 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
16026 Author: Brad Spengler <spender@grsecurity.net>
16027 Date: Wed Jan 6 20:35:57 2016 -0500
16028
16029 Don't perform hidden lookups in RBAC against the directory of
16030 a file being opened with O_CREAT, reported by Karl Witt
16031
16032 Conflicts:
16033
16034 fs/namei.c
16035
16036 fs/namei.c | 3 ---
16037 1 files changed, 0 insertions(+), 3 deletions(-)
16038
16039 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
16040 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
16041 Date: Tue Jan 5 10:46:00 2016 +0100
16042
16043 bridge: Only call /sbin/bridge-stp for the initial network namespace
16044
16045 [I stole this patch from Eric Biederman. He wrote:]
16046
16047 > There is no defined mechanism to pass network namespace information
16048 > into /sbin/bridge-stp therefore don't even try to invoke it except
16049 > for bridge devices in the initial network namespace.
16050 >
16051 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
16052 > invoked for any network device name which if /sbin/bridge-stp does not
16053 > guard against unreasonable arguments or being invoked twice on the
16054 > same network device could cause problems.
16055
16056 [Hannes: changed patch using netns_eq]
16057
16058 Cc: Eric W. Biederman <ebiederm@xmission.com>
16059 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
16060 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
16061 Signed-off-by: David S. Miller <davem@davemloft.net>
16062
16063 net/bridge/br_stp_if.c | 5 ++++-
16064 1 files changed, 4 insertions(+), 1 deletions(-)
16065
16066 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
16067 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
16068 Date: Wed Dec 23 16:28:40 2015 -0200
16069
16070 sctp: use GFP_USER for user-controlled kmalloc
16071
16072 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
16073 missed two other spots.
16074
16075 For connectx, as it's more likely to be used by kernel users of the API,
16076 it detects if GFP_USER should be used or not.
16077
16078 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
16079 Reported-by: Dmitry Vyukov <dvyukov@google.com>
16080 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
16081 Signed-off-by: David S. Miller <davem@davemloft.net>
16082
16083 net/sctp/socket.c | 9 ++++++---
16084 1 files changed, 6 insertions(+), 3 deletions(-)
16085
16086 commit 5718a1f63c41fc156f729783423b002763779d04
16087 Author: Florian Westphal <fw@strlen.de>
16088 Date: Thu Dec 31 14:26:33 2015 +0100
16089
16090 connector: bump skb->users before callback invocation
16091
16092 Dmitry reports memleak with syskaller program.
16093 Problem is that connector bumps skb usecount but might not invoke callback.
16094
16095 So move skb_get to where we invoke the callback.
16096
16097 Reported-by: Dmitry Vyukov <dvyukov@google.com>
16098 Signed-off-by: Florian Westphal <fw@strlen.de>
16099 Signed-off-by: David S. Miller <davem@davemloft.net>
16100
16101 drivers/connector/connector.c | 11 +++--------
16102 1 files changed, 3 insertions(+), 8 deletions(-)
16103
16104 commit 2e6372e6a97f8d642416899861f91777f44f13b7
16105 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
16106 Date: Sun Jan 3 18:56:38 2016 +0000
16107
16108 af_unix: Fix splice-bind deadlock
16109
16110 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
16111 system call and AF_UNIX sockets,
16112
16113 http://lists.openwall.net/netdev/2015/11/06/24
16114
16115 The situation was analyzed as
16116
16117 (a while ago) A: socketpair()
16118 B: splice() from a pipe to /mnt/regular_file
16119 does sb_start_write() on /mnt
16120 C: try to freeze /mnt
16121 wait for B to finish with /mnt
16122 A: bind() try to bind our socket to /mnt/new_socket_name
16123 lock our socket, see it not bound yet
16124 decide that it needs to create something in /mnt
16125 try to do sb_start_write() on /mnt, block (it's
16126 waiting for C).
16127 D: splice() from the same pipe to our socket
16128 lock the pipe, see that socket is connected
16129 try to lock the socket, block waiting for A
16130 B: get around to actually feeding a chunk from
16131 pipe to file, try to lock the pipe. Deadlock.
16132
16133 on 2015/11/10 by Al Viro,
16134
16135 http://lists.openwall.net/netdev/2015/11/10/4
16136
16137 The patch fixes this by removing the kern_path_create related code from
16138 unix_mknod and executing it as part of unix_bind prior acquiring the
16139 readlock of the socket in question. This means that A (as used above)
16140 will sb_start_write on /mnt before it acquires the readlock, hence, it
16141 won't indirectly block B which first did a sb_start_write and then
16142 waited for a thread trying to acquire the readlock. Consequently, A
16143 being blocked by C waiting for B won't cause a deadlock anymore
16144 (effectively, both A and B acquire two locks in opposite order in the
16145 situation described above).
16146
16147 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
16148
16149 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
16150 Signed-off-by: David S. Miller <davem@davemloft.net>
16151
16152 Conflicts:
16153
16154 net/unix/af_unix.c
16155
16156 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
16157 1 files changed, 42 insertions(+), 28 deletions(-)
16158
16159 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
16160 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
16161 Date: Thu Dec 31 13:11:28 2015 +0800
16162
16163 tracing: Fix setting of start_index in find_next()
16164
16165 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
16166 panic at t_show.
16167
16168 general protection fault: 0000 [#1] PREEMPT SMP
16169 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
16170 RIP: 0010:[<ffffffff811375b2>]
16171 [<ffffffff811375b2>] t_show+0x22/0xe0
16172 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
16173 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
16174 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
16175 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
16176 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
16177 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
16178 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
16179 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
16180 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
16181 Call Trace:
16182 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
16183 [<ffffffff811b749b>] vfs_read+0x9b/0x160
16184 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
16185 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
16186 ---[ end trace 5bd9eb630614861e ]---
16187 Kernel panic - not syncing: Fatal exception
16188
16189 When the first time find_next calls find_next_mod_format, it should
16190 iterate the trace_bprintk_fmt_list to find the first print format of
16191 the module. However in current code, start_index is smaller than *pos
16192 at first, and code will not iterate the list. Latter container_of will
16193 get the wrong address with former v, which will cause mod_fmt be a
16194 meaningless object and so is the returned mod_fmt->fmt.
16195
16196 This patch will fix it by correcting the start_index. After fixed,
16197 when the first time calls find_next_mod_format, start_index will be
16198 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
16199 get the right module printk format, so is the returned mod_fmt->fmt.
16200
16201 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
16202
16203 Cc: stable@vger.kernel.org # 3.12+
16204 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
16205 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
16206 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
16207
16208 kernel/trace/trace_printk.c | 1 +
16209 1 files changed, 1 insertions(+), 0 deletions(-)
16210
16211 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
16212 Author: Al Viro <viro@zeniv.linux.org.uk>
16213 Date: Mon Dec 28 20:47:08 2015 -0500
16214
16215 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
16216
16217 Cc: stable@vger.kernel.org # 3.15+
16218 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
16219 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
16220
16221 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
16222 1 files changed, 37 insertions(+), 36 deletions(-)
16223
16224 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
16225 Merge: de243c2 3adc55a
16226 Author: Brad Spengler <spender@grsecurity.net>
16227 Date: Tue Jan 5 18:10:10 2016 -0500
16228
16229 Merge branch 'pax-test' into grsec-test
16230
16231 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
16232 Author: Brad Spengler <spender@grsecurity.net>
16233 Date: Tue Jan 5 18:08:53 2016 -0500
16234
16235 Update to pax-linux-4.3.3-test16.patch:
16236 - small cleanup in entry_64.S on x86
16237 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
16238 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
16239 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
16240 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
16241 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
16242
16243 arch/x86/entry/entry_64.S | 60 +++++-----
16244 arch/x86/kernel/alternative.c | 2 +-
16245 arch/x86/kvm/emulate.c | 4 +-
16246 tools/gcc/initify_plugin.c | 123 +++++++++----------
16247 .../disable_size_overflow_hash.data | 4 +-
16248 .../size_overflow_plugin/size_overflow_hash.data | 2 -
16249 6 files changed, 93 insertions(+), 102 deletions(-)
16250
16251 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
16252 Author: Brad Spengler <spender@grsecurity.net>
16253 Date: Tue Dec 29 18:01:24 2015 -0500
16254
16255 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
16256 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
16257 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
16258
16259 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
16260 against suid/sgid attacks and the flaw above would only eliminate the extra
16261 entropy provided for the brk-managed heap, still leaving it with the minimum
16262 of 16-bit entropy for mmap on x86 and 28 on x64.
16263
16264 mm/mmap.c | 2 +-
16265 1 files changed, 1 insertions(+), 1 deletions(-)
16266
16267 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
16268 Merge: 436201b 2584340
16269 Author: Brad Spengler <spender@grsecurity.net>
16270 Date: Mon Dec 28 20:30:01 2015 -0500
16271
16272 Merge branch 'pax-test' into grsec-test
16273
16274 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
16275 Author: Brad Spengler <spender@grsecurity.net>
16276 Date: Mon Dec 28 20:29:28 2015 -0500
16277
16278 Update to pax-linux-4.3.3-test14.patch:
16279 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
16280 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
16281 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
16282 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
16283 - fixed an assert in the initify plugin that triggered in vic_register on arm
16284
16285 arch/arm/include/asm/atomic.h | 7 +++++--
16286 arch/arm/include/asm/domain.h | 5 ++---
16287 arch/x86/kernel/tboot.c | 14 +++++++++-----
16288 drivers/hv/channel.c | 4 +---
16289 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
16290 drivers/net/hyperv/rndis_filter.c | 3 +--
16291 fs/exec.c | 4 ++--
16292 include/linux/atomic.h | 15 ---------------
16293 net/core/skbuff.c | 3 ++-
16294 tools/gcc/initify_plugin.c | 4 +++-
16295 10 files changed, 26 insertions(+), 35 deletions(-)
16296
16297 commit 436201b6626b488d173c8076447000077c27b84a
16298 Author: David Howells <dhowells@redhat.com>
16299 Date: Fri Dec 18 01:34:26 2015 +0000
16300
16301 KEYS: Fix race between read and revoke
16302
16303 This fixes CVE-2015-7550.
16304
16305 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
16306 happens between keyctl_read() checking the validity of a key and the key's
16307 semaphore being taken, then the key type read method will see a revoked key.
16308
16309 This causes a problem for the user-defined key type because it assumes in
16310 its read method that there will always be a payload in a non-revoked key
16311 and doesn't check for a NULL pointer.
16312
16313 Fix this by making keyctl_read() check the validity of a key after taking
16314 semaphore instead of before.
16315
16316 I think the bug was introduced with the original keyrings code.
16317
16318 This was discovered by a multithreaded test program generated by syzkaller
16319 (http://github.com/google/syzkaller). Here's a cleaned up version:
16320
16321 #include <sys/types.h>
16322 #include <keyutils.h>
16323 #include <pthread.h>
16324 void *thr0(void *arg)
16325 {
16326 key_serial_t key = (unsigned long)arg;
16327 keyctl_revoke(key);
16328 return 0;
16329 }
16330 void *thr1(void *arg)
16331 {
16332 key_serial_t key = (unsigned long)arg;
16333 char buffer[16];
16334 keyctl_read(key, buffer, 16);
16335 return 0;
16336 }
16337 int main()
16338 {
16339 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
16340 pthread_t th[5];
16341 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
16342 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
16343 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
16344 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
16345 pthread_join(th[0], 0);
16346 pthread_join(th[1], 0);
16347 pthread_join(th[2], 0);
16348 pthread_join(th[3], 0);
16349 return 0;
16350 }
16351
16352 Build as:
16353
16354 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
16355
16356 Run as:
16357
16358 while keyctl-race; do :; done
16359
16360 as it may need several iterations to crash the kernel. The crash can be
16361 summarised as:
16362
16363 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
16364 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
16365 ...
16366 Call Trace:
16367 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
16368 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
16369 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
16370
16371 Reported-by: Dmitry Vyukov <dvyukov@google.com>
16372 Signed-off-by: David Howells <dhowells@redhat.com>
16373 Tested-by: Dmitry Vyukov <dvyukov@google.com>
16374 Cc: stable@vger.kernel.org
16375 Signed-off-by: James Morris <james.l.morris@oracle.com>
16376
16377 security/keys/keyctl.c | 18 +++++++++---------
16378 1 files changed, 9 insertions(+), 9 deletions(-)
16379
16380 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
16381 Author: Brad Spengler <spender@grsecurity.net>
16382 Date: Tue Dec 22 20:44:01 2015 -0500
16383
16384 Add new kernel command-line param: pax_size_overflow_report_only
16385 If a user triggers a size_overflow violation that makes it difficult
16386 to obtain the call trace without serial console/net console, they can
16387 use this option to provide that information to us
16388
16389 Documentation/kernel-parameters.txt | 5 +++++
16390 fs/exec.c | 12 +++++++++---
16391 init/main.c | 11 +++++++++++
16392 3 files changed, 25 insertions(+), 3 deletions(-)
16393
16394 commit 4254a8da5851df8c08cdca5c392916e8c105408d
16395 Author: WANG Cong <xiyou.wangcong@gmail.com>
16396 Date: Mon Dec 21 10:55:45 2015 -0800
16397
16398 addrconf: always initialize sysctl table data
16399
16400 When sysctl performs restrict writes, it allows to write from
16401 a middle position of a sysctl file, which requires us to initialize
16402 the table data before calling proc_dostring() for the write case.
16403
16404 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
16405 Reported-by: Sasha Levin <sasha.levin@oracle.com>
16406 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
16407 Tested-by: Sasha Levin <sasha.levin@oracle.com>
16408 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
16409 Signed-off-by: David S. Miller <davem@davemloft.net>
16410
16411 net/ipv6/addrconf.c | 11 ++++-------
16412 1 files changed, 4 insertions(+), 7 deletions(-)
16413
16414 commit f8002863fb06c363180637046947a78a6ccb3d33
16415 Author: WANG Cong <xiyou.wangcong@gmail.com>
16416 Date: Wed Dec 16 23:39:04 2015 -0800
16417
16418 net: check both type and procotol for tcp sockets
16419
16420 Dmitry reported the following out-of-bound access:
16421
16422 Call Trace:
16423 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
16424 mm/kasan/report.c:294
16425 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
16426 [< inline >] SYSC_setsockopt net/socket.c:1746
16427 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
16428 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
16429 arch/x86/entry/entry_64.S:185
16430
16431 This is because we mistake a raw socket as a tcp socket.
16432 We should check both sk->sk_type and sk->sk_protocol to ensure
16433 it is a tcp socket.
16434
16435 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
16436
16437 Reported-by: Dmitry Vyukov <dvyukov@google.com>
16438 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
16439 Cc: Eric Dumazet <eric.dumazet@gmail.com>
16440 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
16441 Acked-by: Willem de Bruijn <willemb@google.com>
16442 Signed-off-by: David S. Miller <davem@davemloft.net>
16443
16444 net/core/skbuff.c | 3 ++-
16445 net/core/sock.c | 3 ++-
16446 2 files changed, 4 insertions(+), 2 deletions(-)
16447
16448 commit bd6b3399804470a4ad8f34229469ca149dceba3d
16449 Author: Colin Ian King <colin.king@canonical.com>
16450 Date: Fri Dec 18 14:22:01 2015 -0800
16451
16452 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
16453
16454 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
16455 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
16456 the setting of ret after the get_proc_task call and incorrectly left it as
16457 -ESRCH. Instead, return 0 when successful.
16458
16459 Example breakage:
16460
16461 echo 0 > /proc/self/coredump_filter
16462 bash: echo: write error: No such process
16463
16464 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
16465 Signed-off-by: Colin Ian King <colin.king@canonical.com>
16466 Acked-by: Kees Cook <keescook@chromium.org>
16467 Cc: <stable@vger.kernel.org> [4.3+]
16468 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
16469 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
16470
16471 fs/proc/base.c | 1 +
16472 1 files changed, 1 insertions(+), 0 deletions(-)
16473
16474 commit b28aca2b99ed08546778355fb9402c503ff9b29e
16475 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
16476 Date: Tue Dec 22 10:23:44 2015 -0700
16477
16478 block: ensure to split after potentially bouncing a bio
16479
16480 blk_queue_bio() does split then bounce, which makes the segment
16481 counting based on pages before bouncing and could go wrong. Move
16482 the split to after bouncing, like we do for blk-mq, and the we
16483 fix the issue of having the bio count for segments be wrong.
16484
16485 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
16486 Cc: stable@vger.kernel.org
16487 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
16488 Signed-off-by: Jens Axboe <axboe@fb.com>
16489
16490 block/blk-core.c | 4 ++--
16491 1 files changed, 2 insertions(+), 2 deletions(-)
16492
16493 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
16494 Merge: f6f63ae ec72fa5
16495 Author: Brad Spengler <spender@grsecurity.net>
16496 Date: Tue Dec 22 19:46:26 2015 -0500
16497
16498 Merge branch 'pax-test' into grsec-test
16499
16500 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
16501 Author: Brad Spengler <spender@grsecurity.net>
16502 Date: Tue Dec 22 19:45:51 2015 -0500
16503
16504 Update to pax-linux-4.3.3-test13.patch:
16505 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
16506 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
16507
16508 arch/arm/mm/fault.c | 2 +-
16509 arch/x86/mm/fault.c | 2 +-
16510 fs/btrfs/extent_map.c | 8 ++++++--
16511 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
16512 4 files changed, 11 insertions(+), 5 deletions(-)
16513
16514 commit f6f63ae154cd45028add1dc41957878060d77fbf
16515 Author: Brad Spengler <spender@grsecurity.net>
16516 Date: Thu Dec 17 18:43:44 2015 -0500
16517
16518 ptrace_has_cap() checks whether the current process should be
16519 treated as having a certain capability for ptrace checks
16520 against another process. Until now, this was equivalent to
16521 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
16522
16523 However, if a root-owned process wants to enter a user
16524 namespace for some reason without knowing who owns it and
16525 therefore can't change to the namespace owner's uid and gid
16526 before entering, as soon as it has entered the namespace,
16527 the namespace owner can attach to it via ptrace and thereby
16528 gain access to its uid and gid.
16529
16530 While it is possible for the entering process to switch to
16531 the uid of a claimed namespace owner before entering,
16532 causing the attempt to enter to fail if the claimed uid is
16533 wrong, this doesn't solve the problem of determining an
16534 appropriate gid.
16535
16536 With this change, the entering process can first enter the
16537 namespace and then safely inspect the namespace's
16538 properties, e.g. through /proc/self/{uid_map,gid_map},
16539 assuming that the namespace owner doesn't have access to
16540 uid 0.
16541 Signed-off-by: Jann Horn <jann@thejh.net>
16542
16543 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
16544 1 files changed, 25 insertions(+), 5 deletions(-)
16545
16546 commit e314f0fb63020f61543b401ff594e953c2c304e5
16547 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
16548 Date: Tue Dec 15 10:46:17 2015 -0800
16549
16550 net: fix uninitialized variable issue
16551
16552 msg_iocb needs to be initialized on the recv/recvfrom path.
16553 Otherwise afalg will wrongly interpret it as an async call.
16554
16555 Cc: stable@vger.kernel.org
16556 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
16557 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
16558 Signed-off-by: David S. Miller <davem@davemloft.net>
16559
16560 net/socket.c | 1 +
16561 1 files changed, 1 insertions(+), 0 deletions(-)
16562
16563 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
16564 Merge: dfa764c 142edcf
16565 Author: Brad Spengler <spender@grsecurity.net>
16566 Date: Wed Dec 16 21:01:17 2015 -0500
16567
16568 Merge branch 'pax-test' into grsec-test
16569
16570 commit 142edcf1005a57fb8887823565cf0bafad2f313c
16571 Author: Brad Spengler <spender@grsecurity.net>
16572 Date: Wed Dec 16 21:00:57 2015 -0500
16573
16574 Update to pax-linux-4.3.3-test12.patch:
16575 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
16576 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
16577
16578 drivers/tty/n_tty.c | 16 ++++++++--------
16579 .../disable_size_overflow_hash.data | 2 ++
16580 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
16581 3 files changed, 12 insertions(+), 12 deletions(-)
16582
16583 commit dfa764cc549892a5bfc1083cac78b99032cae577
16584 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
16585 Date: Tue Dec 15 22:59:12 2015 +0100
16586
16587 ipv6: automatically enable stable privacy mode if stable_secret set
16588
16589 Bjørn reported that while we switch all interfaces to privacy stable mode
16590 when setting the secret, we don't set this mode for new interfaces. This
16591 does not make sense, so change this behaviour.
16592
16593 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
16594 Reported-by: Bjørn Mork <bjorn@mork.no>
16595 Cc: Bjørn Mork <bjorn@mork.no>
16596 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
16597 Signed-off-by: David S. Miller <davem@davemloft.net>
16598
16599 net/ipv6/addrconf.c | 6 ++++++
16600 1 files changed, 6 insertions(+), 0 deletions(-)
16601
16602 commit c2815a1fee03f222273e77c14e43f960da06f35a
16603 Author: Brad Spengler <spender@grsecurity.net>
16604 Date: Wed Dec 16 13:03:38 2015 -0500
16605
16606 Work around upstream limitation on the number of thread info flags causing a compilation error
16607 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
16608
16609 arch/arm/kernel/entry-common.S | 8 ++++++--
16610 1 files changed, 6 insertions(+), 2 deletions(-)
16611
16612 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
16613 Author: Brad Spengler <spender@grsecurity.net>
16614 Date: Tue Dec 15 19:03:41 2015 -0500
16615
16616 Initial import of grsecurity 3.1 for Linux 4.3.3
16617
16618 Documentation/dontdiff | 2 +
16619 Documentation/kernel-parameters.txt | 7 +
16620 Documentation/sysctl/kernel.txt | 15 +
16621 Makefile | 18 +-
16622 arch/alpha/include/asm/cache.h | 4 +-
16623 arch/alpha/kernel/osf_sys.c | 12 +-
16624 arch/arc/Kconfig | 1 +
16625 arch/arm/Kconfig | 1 +
16626 arch/arm/Kconfig.debug | 1 +
16627 arch/arm/include/asm/thread_info.h | 7 +-
16628 arch/arm/kernel/process.c | 4 +-
16629 arch/arm/kernel/ptrace.c | 9 +
16630 arch/arm/kernel/traps.c | 7 +-
16631 arch/arm/mm/Kconfig | 2 +-
16632 arch/arm/mm/fault.c | 40 +-
16633 arch/arm/mm/mmap.c | 8 +-
16634 arch/arm/net/bpf_jit_32.c | 51 +-
16635 arch/arm64/Kconfig.debug | 1 +
16636 arch/avr32/include/asm/cache.h | 4 +-
16637 arch/blackfin/Kconfig.debug | 1 +
16638 arch/blackfin/include/asm/cache.h | 3 +-
16639 arch/cris/include/arch-v10/arch/cache.h | 3 +-
16640 arch/cris/include/arch-v32/arch/cache.h | 3 +-
16641 arch/frv/include/asm/cache.h | 3 +-
16642 arch/frv/mm/elf-fdpic.c | 4 +-
16643 arch/hexagon/include/asm/cache.h | 6 +-
16644 arch/ia64/Kconfig | 1 +
16645 arch/ia64/include/asm/cache.h | 3 +-
16646 arch/ia64/kernel/sys_ia64.c | 2 +
16647 arch/ia64/mm/hugetlbpage.c | 2 +
16648 arch/m32r/include/asm/cache.h | 4 +-
16649 arch/m68k/include/asm/cache.h | 4 +-
16650 arch/metag/mm/hugetlbpage.c | 1 +
16651 arch/microblaze/include/asm/cache.h | 3 +-
16652 arch/mips/Kconfig | 1 +
16653 arch/mips/include/asm/cache.h | 3 +-
16654 arch/mips/include/asm/thread_info.h | 11 +-
16655 arch/mips/kernel/irq.c | 3 +
16656 arch/mips/kernel/ptrace.c | 9 +
16657 arch/mips/mm/mmap.c | 4 +-
16658 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
16659 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
16660 arch/openrisc/include/asm/cache.h | 4 +-
16661 arch/parisc/include/asm/cache.h | 5 +-
16662 arch/parisc/kernel/sys_parisc.c | 4 +
16663 arch/powerpc/Kconfig | 1 +
16664 arch/powerpc/include/asm/cache.h | 4 +-
16665 arch/powerpc/include/asm/thread_info.h | 5 +-
16666 arch/powerpc/kernel/Makefile | 2 +
16667 arch/powerpc/kernel/irq.c | 3 +
16668 arch/powerpc/kernel/process.c | 10 +-
16669 arch/powerpc/kernel/ptrace.c | 14 +
16670 arch/powerpc/kernel/traps.c | 5 +
16671 arch/powerpc/mm/slice.c | 2 +-
16672 arch/s390/Kconfig.debug | 1 +
16673 arch/s390/include/asm/cache.h | 4 +-
16674 arch/score/include/asm/cache.h | 4 +-
16675 arch/sh/include/asm/cache.h | 3 +-
16676 arch/sh/mm/mmap.c | 6 +-
16677 arch/sparc/include/asm/cache.h | 4 +-
16678 arch/sparc/include/asm/pgalloc_64.h | 1 +
16679 arch/sparc/include/asm/thread_info_64.h | 8 +-
16680 arch/sparc/kernel/process_32.c | 6 +-
16681 arch/sparc/kernel/process_64.c | 8 +-
16682 arch/sparc/kernel/ptrace_64.c | 14 +
16683 arch/sparc/kernel/sys_sparc_64.c | 8 +-
16684 arch/sparc/kernel/syscalls.S | 8 +-
16685 arch/sparc/kernel/traps_32.c | 8 +-
16686 arch/sparc/kernel/traps_64.c | 28 +-
16687 arch/sparc/kernel/unaligned_64.c | 2 +-
16688 arch/sparc/mm/fault_64.c | 2 +-
16689 arch/sparc/mm/hugetlbpage.c | 15 +-
16690 arch/tile/Kconfig | 1 +
16691 arch/tile/include/asm/cache.h | 3 +-
16692 arch/tile/mm/hugetlbpage.c | 2 +
16693 arch/um/include/asm/cache.h | 3 +-
16694 arch/unicore32/include/asm/cache.h | 6 +-
16695 arch/x86/Kconfig | 21 +
16696 arch/x86/Kconfig.debug | 2 +
16697 arch/x86/entry/common.c | 14 +
16698 arch/x86/entry/entry_32.S | 2 +-
16699 arch/x86/entry/entry_64.S | 2 +-
16700 arch/x86/ia32/ia32_aout.c | 2 +
16701 arch/x86/include/asm/floppy.h | 20 +-
16702 arch/x86/include/asm/fpu/types.h | 69 +-
16703 arch/x86/include/asm/io.h | 2 +-
16704 arch/x86/include/asm/page.h | 12 +-
16705 arch/x86/include/asm/paravirt_types.h | 23 +-
16706 arch/x86/include/asm/processor.h | 12 +-
16707 arch/x86/include/asm/thread_info.h | 6 +-
16708 arch/x86/include/asm/uaccess.h | 2 +-
16709 arch/x86/kernel/dumpstack.c | 10 +-
16710 arch/x86/kernel/dumpstack_32.c | 2 +-
16711 arch/x86/kernel/dumpstack_64.c | 2 +-
16712 arch/x86/kernel/ioport.c | 13 +
16713 arch/x86/kernel/irq_32.c | 3 +
16714 arch/x86/kernel/irq_64.c | 4 +
16715 arch/x86/kernel/ldt.c | 18 +
16716 arch/x86/kernel/msr.c | 10 +
16717 arch/x86/kernel/ptrace.c | 14 +
16718 arch/x86/kernel/signal.c | 9 +-
16719 arch/x86/kernel/sys_i386_32.c | 9 +-
16720 arch/x86/kernel/sys_x86_64.c | 8 +-
16721 arch/x86/kernel/traps.c | 5 +
16722 arch/x86/kernel/verify_cpu.S | 1 +
16723 arch/x86/kernel/vm86_32.c | 15 +
16724 arch/x86/kvm/svm.c | 14 +-
16725 arch/x86/mm/fault.c | 12 +-
16726 arch/x86/mm/hugetlbpage.c | 15 +-
16727 arch/x86/mm/init.c | 66 +-
16728 arch/x86/mm/init_32.c | 6 +-
16729 arch/x86/net/bpf_jit_comp.c | 4 +
16730 arch/x86/platform/efi/efi_64.c | 2 +-
16731 arch/x86/xen/Kconfig | 1 +
16732 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
16733 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
16734 crypto/ablkcipher.c | 2 +-
16735 crypto/blkcipher.c | 2 +-
16736 crypto/scatterwalk.c | 10 +-
16737 drivers/acpi/acpica/hwxfsleep.c | 11 +-
16738 drivers/acpi/custom_method.c | 4 +
16739 drivers/block/cciss.h | 30 +-
16740 drivers/block/smart1,2.h | 40 +-
16741 drivers/cdrom/cdrom.c | 2 +-
16742 drivers/char/Kconfig | 4 +-
16743 drivers/char/genrtc.c | 1 +
16744 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
16745 drivers/char/mem.c | 17 +
16746 drivers/char/random.c | 5 +-
16747 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
16748 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
16749 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
16750 drivers/crypto/talitos.c | 2 +-
16751 drivers/firewire/ohci.c | 4 +
16752 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
16753 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
16754 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
16755 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
16756 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
16757 drivers/hid/hid-wiimote-debug.c | 2 +-
16758 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
16759 drivers/iommu/Kconfig | 1 +
16760 drivers/iommu/amd_iommu.c | 14 +-
16761 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
16762 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
16763 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
16764 drivers/isdn/hisax/config.c | 2 +-
16765 drivers/isdn/hisax/hfc_pci.c | 2 +-
16766 drivers/isdn/hisax/hfc_sx.c | 2 +-
16767 drivers/isdn/hisax/q931.c | 6 +-
16768 drivers/isdn/i4l/isdn_concap.c | 6 +-
16769 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
16770 drivers/md/bcache/Kconfig | 1 +
16771 drivers/md/raid5.c | 8 +
16772 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
16773 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
16774 drivers/media/platform/vivid/vivid-osd.c | 1 +
16775 drivers/media/radio/radio-cadet.c | 5 +-
16776 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
16777 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
16778 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
16779 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
16780 drivers/message/fusion/mptbase.c | 9 +
16781 drivers/misc/sgi-xp/xp_main.c | 12 +-
16782 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
16783 drivers/net/ppp/pppoe.c | 14 +-
16784 drivers/net/ppp/pptp.c | 6 +
16785 drivers/net/slip/slhc.c | 3 +
16786 drivers/net/wan/lmc/lmc_media.c | 97 +-
16787 drivers/net/wan/x25_asy.c | 6 +-
16788 drivers/net/wan/z85230.c | 24 +-
16789 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
16790 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
16791 drivers/pci/pci-sysfs.c | 2 +-
16792 drivers/pci/proc.c | 9 +
16793 drivers/platform/x86/asus-wmi.c | 12 +
16794 drivers/rtc/rtc-dev.c | 3 +
16795 drivers/scsi/bfa/bfa_fcs.c | 19 +-
16796 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
16797 drivers/scsi/bfa/bfa_modules.h | 12 +-
16798 drivers/scsi/hpsa.h | 40 +-
16799 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
16800 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
16801 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
16802 drivers/target/target_core_sbc.c | 17 +-
16803 drivers/target/target_core_transport.c | 14 +-
16804 drivers/tty/serial/uartlite.c | 4 +-
16805 drivers/tty/sysrq.c | 2 +-
16806 drivers/tty/vt/keyboard.c | 22 +-
16807 drivers/uio/uio.c | 6 +-
16808 drivers/usb/core/hub.c | 5 +
16809 drivers/usb/gadget/function/f_uac1.c | 1 +
16810 drivers/usb/gadget/function/u_uac1.c | 1 +
16811 drivers/usb/host/hwa-hc.c | 9 +-
16812 drivers/usb/usbip/vhci_sysfs.c | 2 +-
16813 drivers/video/fbdev/arcfb.c | 2 +-
16814 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
16815 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
16816 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
16817 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
16818 drivers/xen/xenfs/xenstored.c | 5 +
16819 firmware/Makefile | 2 +
16820 firmware/WHENCE | 20 +-
16821 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
16822 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
16823 fs/9p/vfs_inode.c | 4 +-
16824 fs/attr.c | 1 +
16825 fs/autofs4/waitq.c | 9 +
16826 fs/binfmt_aout.c | 7 +
16827 fs/binfmt_elf.c | 50 +-
16828 fs/compat.c | 20 +-
16829 fs/coredump.c | 17 +-
16830 fs/dcache.c | 3 +
16831 fs/debugfs/inode.c | 11 +-
16832 fs/exec.c | 219 +-
16833 fs/ext2/balloc.c | 4 +-
16834 fs/ext2/super.c | 8 +-
16835 fs/ext4/balloc.c | 4 +-
16836 fs/fcntl.c | 4 +
16837 fs/fhandle.c | 3 +-
16838 fs/file.c | 4 +
16839 fs/filesystems.c | 4 +
16840 fs/fs_struct.c | 20 +-
16841 fs/hugetlbfs/inode.c | 5 +-
16842 fs/inode.c | 8 +-
16843 fs/kernfs/dir.c | 6 +
16844 fs/mount.h | 4 +-
16845 fs/namei.c | 286 +-
16846 fs/namespace.c | 24 +
16847 fs/nfsd/nfscache.c | 2 +-
16848 fs/open.c | 38 +
16849 fs/overlayfs/inode.c | 11 +-
16850 fs/overlayfs/super.c | 6 +-
16851 fs/pipe.c | 2 +-
16852 fs/posix_acl.c | 15 +-
16853 fs/proc/Kconfig | 10 +-
16854 fs/proc/array.c | 69 +-
16855 fs/proc/base.c | 186 +-
16856 fs/proc/cmdline.c | 4 +
16857 fs/proc/devices.c | 4 +
16858 fs/proc/fd.c | 17 +-
16859 fs/proc/generic.c | 64 +
16860 fs/proc/inode.c | 17 +
16861 fs/proc/internal.h | 11 +-
16862 fs/proc/interrupts.c | 4 +
16863 fs/proc/kcore.c | 3 +
16864 fs/proc/meminfo.c | 7 +-
16865 fs/proc/namespaces.c | 4 +-
16866 fs/proc/proc_net.c | 31 +
16867 fs/proc/proc_sysctl.c | 52 +-
16868 fs/proc/root.c | 8 +
16869 fs/proc/stat.c | 69 +-
16870 fs/proc/task_mmu.c | 66 +-
16871 fs/readdir.c | 19 +
16872 fs/reiserfs/item_ops.c | 24 +-
16873 fs/reiserfs/super.c | 4 +
16874 fs/select.c | 2 +
16875 fs/seq_file.c | 30 +-
16876 fs/splice.c | 8 +
16877 fs/stat.c | 20 +-
16878 fs/sysfs/dir.c | 30 +-
16879 fs/sysv/inode.c | 11 +-
16880 fs/utimes.c | 7 +
16881 fs/xattr.c | 26 +-
16882 grsecurity/Kconfig | 1182 ++++
16883 grsecurity/Makefile | 54 +
16884 grsecurity/gracl.c | 2757 +++++++++
16885 grsecurity/gracl_alloc.c | 105 +
16886 grsecurity/gracl_cap.c | 127 +
16887 grsecurity/gracl_compat.c | 269 +
16888 grsecurity/gracl_fs.c | 448 ++
16889 grsecurity/gracl_ip.c | 386 ++
16890 grsecurity/gracl_learn.c | 207 +
16891 grsecurity/gracl_policy.c | 1786 ++++++
16892 grsecurity/gracl_res.c | 68 +
16893 grsecurity/gracl_segv.c | 304 +
16894 grsecurity/gracl_shm.c | 40 +
16895 grsecurity/grsec_chdir.c | 19 +
16896 grsecurity/grsec_chroot.c | 467 ++
16897 grsecurity/grsec_disabled.c | 445 ++
16898 grsecurity/grsec_exec.c | 189 +
16899 grsecurity/grsec_fifo.c | 26 +
16900 grsecurity/grsec_fork.c | 23 +
16901 grsecurity/grsec_init.c | 290 +
16902 grsecurity/grsec_ipc.c | 48 +
16903 grsecurity/grsec_link.c | 65 +
16904 grsecurity/grsec_log.c | 340 +
16905 grsecurity/grsec_mem.c | 48 +
16906 grsecurity/grsec_mount.c | 65 +
16907 grsecurity/grsec_pax.c | 47 +
16908 grsecurity/grsec_proc.c | 20 +
16909 grsecurity/grsec_ptrace.c | 30 +
16910 grsecurity/grsec_sig.c | 236 +
16911 grsecurity/grsec_sock.c | 244 +
16912 grsecurity/grsec_sysctl.c | 488 ++
16913 grsecurity/grsec_time.c | 16 +
16914 grsecurity/grsec_tpe.c | 78 +
16915 grsecurity/grsec_usb.c | 15 +
16916 grsecurity/grsum.c | 64 +
16917 include/linux/binfmts.h | 5 +-
16918 include/linux/bitops.h | 2 +-
16919 include/linux/capability.h | 13 +
16920 include/linux/compiler-gcc.h | 5 +
16921 include/linux/compiler.h | 8 +
16922 include/linux/cred.h | 8 +-
16923 include/linux/dcache.h | 5 +-
16924 include/linux/fs.h | 24 +-
16925 include/linux/fs_struct.h | 2 +-
16926 include/linux/fsnotify.h | 6 +
16927 include/linux/gracl.h | 342 +
16928 include/linux/gracl_compat.h | 156 +
16929 include/linux/gralloc.h | 9 +
16930 include/linux/grdefs.h | 140 +
16931 include/linux/grinternal.h | 230 +
16932 include/linux/grmsg.h | 118 +
16933 include/linux/grsecurity.h | 255 +
16934 include/linux/grsock.h | 19 +
16935 include/linux/ipc.h | 2 +-
16936 include/linux/ipc_namespace.h | 2 +-
16937 include/linux/kallsyms.h | 18 +-
16938 include/linux/kmod.h | 5 +
16939 include/linux/kobject.h | 2 +-
16940 include/linux/lsm_hooks.h | 4 +-
16941 include/linux/mm.h | 12 +
16942 include/linux/mm_types.h | 4 +-
16943 include/linux/module.h | 5 +-
16944 include/linux/mount.h | 2 +-
16945 include/linux/msg.h | 2 +-
16946 include/linux/netfilter/xt_gradm.h | 9 +
16947 include/linux/path.h | 4 +-
16948 include/linux/perf_event.h | 13 +-
16949 include/linux/pid_namespace.h | 2 +-
16950 include/linux/printk.h | 2 +-
16951 include/linux/proc_fs.h | 22 +-
16952 include/linux/proc_ns.h | 2 +-
16953 include/linux/ptrace.h | 24 +-
16954 include/linux/random.h | 2 +-
16955 include/linux/rbtree_augmented.h | 4 +-
16956 include/linux/scatterlist.h | 12 +-
16957 include/linux/sched.h | 114 +-
16958 include/linux/security.h | 1 +
16959 include/linux/sem.h | 2 +-
16960 include/linux/seq_file.h | 5 +
16961 include/linux/shm.h | 6 +-
16962 include/linux/skbuff.h | 3 +
16963 include/linux/slab.h | 9 -
16964 include/linux/sysctl.h | 8 +-
16965 include/linux/thread_info.h | 6 +-
16966 include/linux/tty.h | 2 +-
16967 include/linux/tty_driver.h | 4 +-
16968 include/linux/uidgid.h | 5 +
16969 include/linux/user_namespace.h | 2 +-
16970 include/linux/utsname.h | 2 +-
16971 include/linux/vermagic.h | 16 +-
16972 include/linux/vmalloc.h | 20 +-
16973 include/net/af_unix.h | 2 +-
16974 include/net/dst.h | 33 +
16975 include/net/ip.h | 2 +-
16976 include/net/neighbour.h | 2 +-
16977 include/net/net_namespace.h | 2 +-
16978 include/net/sock.h | 4 +-
16979 include/target/target_core_base.h | 2 +-
16980 include/trace/events/fs.h | 53 +
16981 include/uapi/linux/personality.h | 1 +
16982 init/Kconfig | 4 +-
16983 init/main.c | 35 +-
16984 ipc/mqueue.c | 1 +
16985 ipc/msg.c | 3 +-
16986 ipc/sem.c | 3 +-
16987 ipc/shm.c | 26 +-
16988 ipc/util.c | 6 +
16989 kernel/auditsc.c | 2 +-
16990 kernel/bpf/syscall.c | 8 +-
16991 kernel/capability.c | 41 +-
16992 kernel/cgroup.c | 5 +-
16993 kernel/compat.c | 1 +
16994 kernel/configs.c | 11 +
16995 kernel/cred.c | 112 +-
16996 kernel/events/core.c | 16 +-
16997 kernel/exit.c | 10 +-
16998 kernel/fork.c | 86 +-
16999 kernel/futex.c | 6 +-
17000 kernel/futex_compat.c | 2 +-
17001 kernel/kallsyms.c | 9 +
17002 kernel/kcmp.c | 8 +-
17003 kernel/kexec_core.c | 2 +-
17004 kernel/kmod.c | 95 +-
17005 kernel/kprobes.c | 7 +-
17006 kernel/ksysfs.c | 2 +
17007 kernel/locking/lockdep_proc.c | 10 +-
17008 kernel/module.c | 108 +-
17009 kernel/panic.c | 4 +-
17010 kernel/pid.c | 23 +-
17011 kernel/power/Kconfig | 2 +
17012 kernel/printk/printk.c | 20 +-
17013 kernel/ptrace.c | 56 +-
17014 kernel/resource.c | 10 +
17015 kernel/sched/core.c | 11 +-
17016 kernel/signal.c | 37 +-
17017 kernel/sys.c | 64 +-
17018 kernel/sysctl.c | 172 +-
17019 kernel/taskstats.c | 6 +
17020 kernel/time/posix-timers.c | 8 +
17021 kernel/time/time.c | 5 +
17022 kernel/time/timekeeping.c | 3 +
17023 kernel/time/timer_list.c | 13 +-
17024 kernel/time/timer_stats.c | 10 +-
17025 kernel/trace/Kconfig | 2 +
17026 kernel/trace/trace_syscalls.c | 8 +
17027 kernel/user_namespace.c | 15 +
17028 lib/Kconfig.debug | 13 +-
17029 lib/Kconfig.kasan | 2 +-
17030 lib/is_single_threaded.c | 3 +
17031 lib/list_debug.c | 65 +-
17032 lib/nlattr.c | 2 +
17033 lib/rbtree.c | 4 +-
17034 lib/vsprintf.c | 39 +-
17035 localversion-grsec | 1 +
17036 mm/Kconfig | 8 +-
17037 mm/Kconfig.debug | 1 +
17038 mm/filemap.c | 1 +
17039 mm/kmemleak.c | 4 +-
17040 mm/memory.c | 2 +-
17041 mm/mempolicy.c | 12 +-
17042 mm/migrate.c | 3 +-
17043 mm/mlock.c | 6 +-
17044 mm/mmap.c | 93 +-
17045 mm/mprotect.c | 8 +
17046 mm/oom_kill.c | 28 +-
17047 mm/page_alloc.c | 2 +-
17048 mm/process_vm_access.c | 8 +-
17049 mm/shmem.c | 36 +-
17050 mm/slab.c | 14 +-
17051 mm/slab_common.c | 2 +-
17052 mm/slob.c | 12 +
17053 mm/slub.c | 33 +-
17054 mm/util.c | 3 +
17055 mm/vmalloc.c | 129 +-
17056 mm/vmstat.c | 29 +-
17057 net/appletalk/atalk_proc.c | 2 +-
17058 net/atm/lec.c | 6 +-
17059 net/atm/mpoa_caches.c | 42 +-
17060 net/bluetooth/sco.c | 3 +
17061 net/can/bcm.c | 2 +-
17062 net/can/proc.c | 2 +-
17063 net/core/dev_ioctl.c | 7 +-
17064 net/core/filter.c | 8 +-
17065 net/core/net-procfs.c | 17 +-
17066 net/core/pktgen.c | 2 +-
17067 net/core/sock.c | 3 +-
17068 net/core/sysctl_net_core.c | 2 +-
17069 net/decnet/dn_dev.c | 2 +-
17070 net/ipv4/devinet.c | 6 +-
17071 net/ipv4/inet_hashtables.c | 4 +
17072 net/ipv4/ip_input.c | 7 +
17073 net/ipv4/ip_sockglue.c | 3 +-
17074 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
17075 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
17076 net/ipv4/route.c | 6 +-
17077 net/ipv4/tcp_input.c | 4 +-
17078 net/ipv4/tcp_ipv4.c | 29 +-
17079 net/ipv4/tcp_minisocks.c | 9 +-
17080 net/ipv4/tcp_timer.c | 11 +
17081 net/ipv4/udp.c | 24 +
17082 net/ipv6/addrconf.c | 13 +-
17083 net/ipv6/proc.c | 2 +-
17084 net/ipv6/tcp_ipv6.c | 26 +-
17085 net/ipv6/udp.c | 7 +
17086 net/ipx/ipx_proc.c | 2 +-
17087 net/irda/irproc.c | 2 +-
17088 net/llc/llc_proc.c | 2 +-
17089 net/netfilter/Kconfig | 10 +
17090 net/netfilter/Makefile | 1 +
17091 net/netfilter/nf_conntrack_core.c | 8 +
17092 net/netfilter/xt_gradm.c | 51 +
17093 net/netfilter/xt_hashlimit.c | 4 +-
17094 net/netfilter/xt_recent.c | 2 +-
17095 net/sched/sch_api.c | 2 +-
17096 net/sctp/socket.c | 4 +-
17097 net/socket.c | 75 +-
17098 net/sunrpc/Kconfig | 1 +
17099 net/sunrpc/cache.c | 2 +-
17100 net/sunrpc/stats.c | 2 +-
17101 net/sysctl_net.c | 2 +-
17102 net/unix/af_unix.c | 52 +-
17103 net/vmw_vsock/vmci_transport_notify.c | 30 +-
17104 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
17105 net/x25/sysctl_net_x25.c | 2 +-
17106 net/x25/x25_proc.c | 2 +-
17107 scripts/package/Makefile | 2 +-
17108 scripts/package/mkspec | 41 +-
17109 security/Kconfig | 369 +-
17110 security/apparmor/file.c | 4 +-
17111 security/apparmor/lsm.c | 8 +-
17112 security/commoncap.c | 36 +-
17113 security/min_addr.c | 2 +
17114 security/smack/smack_lsm.c | 8 +-
17115 security/tomoyo/file.c | 12 +-
17116 security/tomoyo/mount.c | 4 +
17117 security/tomoyo/tomoyo.c | 20 +-
17118 security/yama/Kconfig | 2 +-
17119 security/yama/yama_lsm.c | 4 +-
17120 sound/synth/emux/emux_seq.c | 14 +-
17121 sound/usb/line6/driver.c | 40 +-
17122 sound/usb/line6/toneport.c | 12 +-
17123 tools/gcc/.gitignore | 1 +
17124 tools/gcc/Makefile | 12 +
17125 tools/gcc/gen-random-seed.sh | 8 +
17126 tools/gcc/randomize_layout_plugin.c | 930 +++
17127 tools/gcc/size_overflow_plugin/.gitignore | 1 +
17128 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
17129 511 files changed, 32631 insertions(+), 3196 deletions(-)
17130
17131 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
17132 Author: Brad Spengler <spender@grsecurity.net>
17133 Date: Tue Dec 15 14:31:49 2015 -0500
17134
17135 Update to pax-linux-4.3.3-test11.patch:
17136 - fixed a few compile regressions with the recent plugin changes, reported by spender
17137 - updated the size overflow hash table
17138
17139 tools/gcc/latent_entropy_plugin.c | 2 +-
17140 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
17141 tools/gcc/stackleak_plugin.c | 2 +-
17142 tools/gcc/structleak_plugin.c | 6 +--
17143 4 files changed, 60 insertions(+), 16 deletions(-)
17144
17145 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
17146 Author: Brad Spengler <spender@grsecurity.net>
17147 Date: Tue Dec 15 11:50:24 2015 -0500
17148
17149 Apply structleak ICE fix for gcc < 4.9
17150
17151 tools/gcc/structleak_plugin.c | 4 ++++
17152 1 files changed, 4 insertions(+), 0 deletions(-)
17153
17154 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
17155 Author: Brad Spengler <spender@grsecurity.net>
17156 Date: Tue Dec 15 07:57:06 2015 -0500
17157
17158 Update to pax-linux-4.3.1-test10.patch:
17159 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
17160 - Emese regenerated the size overflow hash tables for 4.3
17161 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
17162 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
17163
17164 arch/x86/entry/entry_64.S | 2 +-
17165 arch/x86/entry/entry_64_compat.S | 15 +-
17166 scripts/package/builddeb | 2 +-
17167 tools/gcc/initify_plugin.c | 11 +-
17168 tools/gcc/latent_entropy_plugin.c | 20 +-
17169 .../disable_size_overflow_hash.data | 4 +
17170 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
17171 tools/gcc/stackleak_plugin.c | 26 +-
17172 tools/gcc/structleak_plugin.c | 21 +-
17173 9 files changed, 3079 insertions(+), 2367 deletions(-)
17174
17175 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
17176 Merge: b5847e6 3548341
17177 Author: Brad Spengler <spender@grsecurity.net>
17178 Date: Tue Dec 15 07:47:56 2015 -0500
17179
17180 Merge branch 'linux-4.3.y' into pax-4_3
17181
17182 Conflicts:
17183 net/unix/af_unix.c
17184
17185 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
17186 Author: Brad Spengler <spender@grsecurity.net>
17187 Date: Wed Dec 9 23:11:36 2015 -0500
17188
17189 Update to pax-linux-4.3.1-test9.patch:
17190 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
17191 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
17192 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
17193 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
17194 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
17195 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
17196 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
17197
17198 Makefile | 6 +
17199 arch/x86/include/asm/compat.h | 4 +
17200 arch/x86/include/asm/dma.h | 2 +
17201 arch/x86/include/asm/pmem.h | 2 +-
17202 arch/x86/include/asm/uaccess.h | 20 +-
17203 arch/x86/kernel/apic/vector.c | 6 +-
17204 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
17205 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
17206 arch/x86/kernel/head_64.S | 1 -
17207 arch/x86/kvm/i8259.c | 10 +-
17208 arch/x86/kvm/ioapic.c | 2 +
17209 arch/x86/kvm/x86.c | 2 +
17210 arch/x86/lib/usercopy_64.c | 2 +-
17211 arch/x86/mm/mpx.c | 4 +-
17212 arch/x86/mm/pageattr.c | 7 +
17213 drivers/base/devres.c | 4 +-
17214 drivers/base/power/runtime.c | 6 +-
17215 drivers/base/regmap/regmap.c | 4 +-
17216 drivers/block/drbd/drbd_receiver.c | 4 +-
17217 drivers/block/drbd/drbd_worker.c | 6 +-
17218 drivers/char/virtio_console.c | 6 +-
17219 drivers/md/dm.c | 12 +-
17220 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
17221 drivers/net/macvtap.c | 4 +-
17222 drivers/video/fbdev/core/fbmem.c | 10 +-
17223 fs/compat.c | 3 +-
17224 fs/coredump.c | 2 +-
17225 fs/dcache.c | 13 +-
17226 fs/fhandle.c | 2 +-
17227 fs/file.c | 14 +-
17228 fs/fs-writeback.c | 11 +-
17229 fs/overlayfs/copy_up.c | 2 +-
17230 fs/readdir.c | 3 +-
17231 fs/super.c | 3 +-
17232 include/linux/compiler.h | 36 ++-
17233 include/linux/rcupdate.h | 8 +
17234 include/linux/sched.h | 4 +-
17235 include/linux/seqlock.h | 10 +
17236 include/linux/spinlock.h | 17 +-
17237 include/linux/srcu.h | 5 +-
17238 include/linux/syscalls.h | 2 +-
17239 include/linux/writeback.h | 3 +-
17240 include/uapi/linux/swab.h | 6 +-
17241 ipc/ipc_sysctl.c | 6 +
17242 kernel/exit.c | 25 +-
17243 kernel/resource.c | 4 +-
17244 kernel/signal.c | 12 +-
17245 kernel/user.c | 2 +-
17246 kernel/workqueue.c | 6 +-
17247 lib/rhashtable.c | 4 +-
17248 net/compat.c | 2 +-
17249 net/ipv4/xfrm4_mode_transport.c | 2 +-
17250 security/keys/internal.h | 8 +-
17251 security/keys/keyring.c | 4 -
17252 sound/core/seq/seq_clientmgr.c | 8 +-
17253 sound/core/seq/seq_compat.c | 2 +-
17254 sound/core/seq/seq_memory.c | 6 +-
17255 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
17256 tools/gcc/gcc-common.h | 1 +
17257 tools/gcc/initify_plugin.c | 33 ++-
17258 .../disable_size_overflow_hash.data | 1 +
17259 .../size_overflow_plugin/size_overflow_hash.data | 1 -
17260 62 files changed, 708 insertions(+), 140 deletions(-)
17261
17262 commit f2634c2f6995f4231616f24ed016f890c701f939
17263 Merge: 1241bff 5f8b236
17264 Author: Brad Spengler <spender@grsecurity.net>
17265 Date: Wed Dec 9 21:50:47 2015 -0500
17266
17267 Merge branch 'linux-4.3.y' into pax-4_3
17268
17269 Conflicts:
17270 arch/x86/kernel/fpu/xstate.c
17271 arch/x86/kernel/head_64.S
17272
17273 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
17274 Author: Brad Spengler <spender@grsecurity.net>
17275 Date: Sun Dec 6 08:44:56 2015 -0500
17276
17277 Update to pax-linux-4.3-test8.patch:
17278 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
17279 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
17280 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
17281 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
17282
17283 Makefile | 5 +++
17284 drivers/md/md.c | 5 ++-
17285 drivers/md/raid1.c | 2 +-
17286 fs/proc/task_mmu.c | 3 ++
17287 .../disable_size_overflow_hash.data | 4 ++-
17288 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
17289 .../size_overflow_plugin/size_overflow_hash.data | 2 -
17290 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
17291 8 files changed, 43 insertions(+), 12 deletions(-)
17292
17293 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
17294 Author: Brad Spengler <spender@grsecurity.net>
17295 Date: Fri Dec 4 14:24:12 2015 -0500
17296
17297 Initial import of pax-linux-4.3-test7.patch
17298
17299 Documentation/dontdiff | 47 +-
17300 Documentation/kbuild/makefiles.txt | 39 +-
17301 Documentation/kernel-parameters.txt | 28 +
17302 Makefile | 108 +-
17303 arch/alpha/include/asm/atomic.h | 10 +
17304 arch/alpha/include/asm/elf.h | 7 +
17305 arch/alpha/include/asm/pgalloc.h | 6 +
17306 arch/alpha/include/asm/pgtable.h | 11 +
17307 arch/alpha/kernel/module.c | 2 +-
17308 arch/alpha/kernel/osf_sys.c | 8 +-
17309 arch/alpha/mm/fault.c | 141 +-
17310 arch/arm/Kconfig | 2 +-
17311 arch/arm/include/asm/atomic.h | 320 +-
17312 arch/arm/include/asm/cache.h | 5 +-
17313 arch/arm/include/asm/cacheflush.h | 2 +-
17314 arch/arm/include/asm/checksum.h | 14 +-
17315 arch/arm/include/asm/cmpxchg.h | 4 +
17316 arch/arm/include/asm/cpuidle.h | 2 +-
17317 arch/arm/include/asm/domain.h | 22 +-
17318 arch/arm/include/asm/elf.h | 9 +-
17319 arch/arm/include/asm/fncpy.h | 2 +
17320 arch/arm/include/asm/futex.h | 10 +
17321 arch/arm/include/asm/kmap_types.h | 2 +-
17322 arch/arm/include/asm/mach/dma.h | 2 +-
17323 arch/arm/include/asm/mach/map.h | 16 +-
17324 arch/arm/include/asm/outercache.h | 2 +-
17325 arch/arm/include/asm/page.h | 3 +-
17326 arch/arm/include/asm/pgalloc.h | 20 +
17327 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
17328 arch/arm/include/asm/pgtable-2level.h | 3 +
17329 arch/arm/include/asm/pgtable-3level.h | 3 +
17330 arch/arm/include/asm/pgtable.h | 54 +-
17331 arch/arm/include/asm/smp.h | 2 +-
17332 arch/arm/include/asm/tls.h | 3 +
17333 arch/arm/include/asm/uaccess.h | 79 +-
17334 arch/arm/include/uapi/asm/ptrace.h | 2 +-
17335 arch/arm/kernel/armksyms.c | 2 +-
17336 arch/arm/kernel/cpuidle.c | 2 +-
17337 arch/arm/kernel/entry-armv.S | 109 +-
17338 arch/arm/kernel/entry-common.S | 40 +-
17339 arch/arm/kernel/entry-header.S | 55 +
17340 arch/arm/kernel/fiq.c | 3 +
17341 arch/arm/kernel/module-plts.c | 7 +-
17342 arch/arm/kernel/module.c | 38 +-
17343 arch/arm/kernel/patch.c | 2 +
17344 arch/arm/kernel/process.c | 90 +-
17345 arch/arm/kernel/reboot.c | 1 +
17346 arch/arm/kernel/setup.c | 20 +-
17347 arch/arm/kernel/signal.c | 35 +-
17348 arch/arm/kernel/smp.c | 2 +-
17349 arch/arm/kernel/tcm.c | 4 +-
17350 arch/arm/kernel/vmlinux.lds.S | 6 +-
17351 arch/arm/kvm/arm.c | 8 +-
17352 arch/arm/lib/copy_page.S | 1 +
17353 arch/arm/lib/csumpartialcopyuser.S | 4 +-
17354 arch/arm/lib/delay.c | 2 +-
17355 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
17356 arch/arm/mach-exynos/suspend.c | 6 +-
17357 arch/arm/mach-mvebu/coherency.c | 4 +-
17358 arch/arm/mach-omap2/board-n8x0.c | 2 +-
17359 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
17360 arch/arm/mach-omap2/omap-smp.c | 1 +
17361 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
17362 arch/arm/mach-omap2/omap_device.c | 4 +-
17363 arch/arm/mach-omap2/omap_device.h | 4 +-
17364 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
17365 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
17366 arch/arm/mach-omap2/wd_timer.c | 6 +-
17367 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
17368 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
17369 arch/arm/mach-tegra/irq.c | 1 +
17370 arch/arm/mach-ux500/pm.c | 1 +
17371 arch/arm/mach-zynq/platsmp.c | 1 +
17372 arch/arm/mm/Kconfig | 6 +-
17373 arch/arm/mm/alignment.c | 8 +
17374 arch/arm/mm/cache-l2x0.c | 2 +-
17375 arch/arm/mm/context.c | 10 +-
17376 arch/arm/mm/fault.c | 146 +
17377 arch/arm/mm/fault.h | 12 +
17378 arch/arm/mm/init.c | 39 +
17379 arch/arm/mm/ioremap.c | 4 +-
17380 arch/arm/mm/mmap.c | 30 +-
17381 arch/arm/mm/mmu.c | 162 +-
17382 arch/arm/net/bpf_jit_32.c | 3 +
17383 arch/arm/plat-iop/setup.c | 2 +-
17384 arch/arm/plat-omap/sram.c | 2 +
17385 arch/arm64/include/asm/atomic.h | 10 +
17386 arch/arm64/include/asm/percpu.h | 8 +-
17387 arch/arm64/include/asm/pgalloc.h | 5 +
17388 arch/arm64/include/asm/uaccess.h | 1 +
17389 arch/arm64/mm/dma-mapping.c | 2 +-
17390 arch/avr32/include/asm/elf.h | 8 +-
17391 arch/avr32/include/asm/kmap_types.h | 4 +-
17392 arch/avr32/mm/fault.c | 27 +
17393 arch/frv/include/asm/atomic.h | 10 +
17394 arch/frv/include/asm/kmap_types.h | 2 +-
17395 arch/frv/mm/elf-fdpic.c | 3 +-
17396 arch/ia64/Makefile | 1 +
17397 arch/ia64/include/asm/atomic.h | 10 +
17398 arch/ia64/include/asm/elf.h | 7 +
17399 arch/ia64/include/asm/pgalloc.h | 12 +
17400 arch/ia64/include/asm/pgtable.h | 13 +-
17401 arch/ia64/include/asm/spinlock.h | 2 +-
17402 arch/ia64/include/asm/uaccess.h | 27 +-
17403 arch/ia64/kernel/module.c | 45 +-
17404 arch/ia64/kernel/palinfo.c | 2 +-
17405 arch/ia64/kernel/sys_ia64.c | 7 +
17406 arch/ia64/kernel/vmlinux.lds.S | 2 +-
17407 arch/ia64/mm/fault.c | 32 +-
17408 arch/ia64/mm/init.c | 15 +-
17409 arch/m32r/lib/usercopy.c | 6 +
17410 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
17411 arch/mips/include/asm/atomic.h | 368 +-
17412 arch/mips/include/asm/elf.h | 7 +
17413 arch/mips/include/asm/exec.h | 2 +-
17414 arch/mips/include/asm/hw_irq.h | 2 +-
17415 arch/mips/include/asm/local.h | 57 +
17416 arch/mips/include/asm/page.h | 2 +-
17417 arch/mips/include/asm/pgalloc.h | 5 +
17418 arch/mips/include/asm/pgtable.h | 3 +
17419 arch/mips/include/asm/uaccess.h | 1 +
17420 arch/mips/kernel/binfmt_elfn32.c | 7 +
17421 arch/mips/kernel/binfmt_elfo32.c | 7 +
17422 arch/mips/kernel/irq-gt641xx.c | 2 +-
17423 arch/mips/kernel/irq.c | 6 +-
17424 arch/mips/kernel/pm-cps.c | 2 +-
17425 arch/mips/kernel/process.c | 12 -
17426 arch/mips/kernel/sync-r4k.c | 24 +-
17427 arch/mips/kernel/traps.c | 13 +-
17428 arch/mips/mm/fault.c | 25 +
17429 arch/mips/mm/mmap.c | 51 +-
17430 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
17431 arch/mips/sni/rm200.c | 2 +-
17432 arch/mips/vr41xx/common/icu.c | 2 +-
17433 arch/mips/vr41xx/common/irq.c | 4 +-
17434 arch/parisc/include/asm/atomic.h | 10 +
17435 arch/parisc/include/asm/elf.h | 7 +
17436 arch/parisc/include/asm/pgalloc.h | 6 +
17437 arch/parisc/include/asm/pgtable.h | 11 +
17438 arch/parisc/include/asm/uaccess.h | 4 +-
17439 arch/parisc/kernel/module.c | 50 +-
17440 arch/parisc/kernel/sys_parisc.c | 15 +
17441 arch/parisc/kernel/traps.c | 4 +-
17442 arch/parisc/mm/fault.c | 140 +-
17443 arch/powerpc/include/asm/atomic.h | 329 +-
17444 arch/powerpc/include/asm/elf.h | 12 +
17445 arch/powerpc/include/asm/exec.h | 2 +-
17446 arch/powerpc/include/asm/kmap_types.h | 2 +-
17447 arch/powerpc/include/asm/local.h | 46 +
17448 arch/powerpc/include/asm/mman.h | 2 +-
17449 arch/powerpc/include/asm/page.h | 8 +-
17450 arch/powerpc/include/asm/page_64.h | 7 +-
17451 arch/powerpc/include/asm/pgalloc-64.h | 7 +
17452 arch/powerpc/include/asm/pgtable.h | 1 +
17453 arch/powerpc/include/asm/pte-hash32.h | 1 +
17454 arch/powerpc/include/asm/reg.h | 1 +
17455 arch/powerpc/include/asm/smp.h | 2 +-
17456 arch/powerpc/include/asm/spinlock.h | 42 +-
17457 arch/powerpc/include/asm/uaccess.h | 141 +-
17458 arch/powerpc/kernel/Makefile | 5 +
17459 arch/powerpc/kernel/exceptions-64e.S | 4 +-
17460 arch/powerpc/kernel/exceptions-64s.S | 2 +-
17461 arch/powerpc/kernel/module_32.c | 15 +-
17462 arch/powerpc/kernel/process.c | 46 -
17463 arch/powerpc/kernel/signal_32.c | 2 +-
17464 arch/powerpc/kernel/signal_64.c | 2 +-
17465 arch/powerpc/kernel/traps.c | 21 +
17466 arch/powerpc/kernel/vdso.c | 5 +-
17467 arch/powerpc/lib/usercopy_64.c | 18 -
17468 arch/powerpc/mm/fault.c | 56 +-
17469 arch/powerpc/mm/mmap.c | 16 +
17470 arch/powerpc/mm/slice.c | 13 +-
17471 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
17472 arch/s390/include/asm/atomic.h | 10 +
17473 arch/s390/include/asm/elf.h | 7 +
17474 arch/s390/include/asm/exec.h | 2 +-
17475 arch/s390/include/asm/uaccess.h | 13 +-
17476 arch/s390/kernel/module.c | 22 +-
17477 arch/s390/kernel/process.c | 24 -
17478 arch/s390/mm/mmap.c | 16 +
17479 arch/score/include/asm/exec.h | 2 +-
17480 arch/score/kernel/process.c | 5 -
17481 arch/sh/mm/mmap.c | 22 +-
17482 arch/sparc/include/asm/atomic_64.h | 110 +-
17483 arch/sparc/include/asm/cache.h | 2 +-
17484 arch/sparc/include/asm/elf_32.h | 7 +
17485 arch/sparc/include/asm/elf_64.h | 7 +
17486 arch/sparc/include/asm/pgalloc_32.h | 1 +
17487 arch/sparc/include/asm/pgalloc_64.h | 1 +
17488 arch/sparc/include/asm/pgtable.h | 4 +
17489 arch/sparc/include/asm/pgtable_32.h | 15 +-
17490 arch/sparc/include/asm/pgtsrmmu.h | 5 +
17491 arch/sparc/include/asm/setup.h | 4 +-
17492 arch/sparc/include/asm/spinlock_64.h | 35 +-
17493 arch/sparc/include/asm/thread_info_32.h | 1 +
17494 arch/sparc/include/asm/thread_info_64.h | 2 +
17495 arch/sparc/include/asm/uaccess.h | 1 +
17496 arch/sparc/include/asm/uaccess_32.h | 28 +-
17497 arch/sparc/include/asm/uaccess_64.h | 24 +-
17498 arch/sparc/kernel/Makefile | 2 +-
17499 arch/sparc/kernel/prom_common.c | 2 +-
17500 arch/sparc/kernel/smp_64.c | 8 +-
17501 arch/sparc/kernel/sys_sparc_32.c | 2 +-
17502 arch/sparc/kernel/sys_sparc_64.c | 52 +-
17503 arch/sparc/kernel/traps_64.c | 27 +-
17504 arch/sparc/lib/Makefile | 2 +-
17505 arch/sparc/lib/atomic_64.S | 57 +-
17506 arch/sparc/lib/ksyms.c | 6 +-
17507 arch/sparc/mm/Makefile | 2 +-
17508 arch/sparc/mm/fault_32.c | 292 +
17509 arch/sparc/mm/fault_64.c | 486 +
17510 arch/sparc/mm/hugetlbpage.c | 22 +-
17511 arch/sparc/mm/init_64.c | 10 +-
17512 arch/tile/include/asm/atomic_64.h | 10 +
17513 arch/tile/include/asm/uaccess.h | 4 +-
17514 arch/um/Makefile | 4 +
17515 arch/um/include/asm/kmap_types.h | 2 +-
17516 arch/um/include/asm/page.h | 3 +
17517 arch/um/include/asm/pgtable-3level.h | 1 +
17518 arch/um/kernel/process.c | 16 -
17519 arch/x86/Kconfig | 15 +-
17520 arch/x86/Kconfig.cpu | 6 +-
17521 arch/x86/Kconfig.debug | 4 +-
17522 arch/x86/Makefile | 13 +-
17523 arch/x86/boot/Makefile | 3 +
17524 arch/x86/boot/bitops.h | 4 +-
17525 arch/x86/boot/boot.h | 2 +-
17526 arch/x86/boot/compressed/Makefile | 3 +
17527 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
17528 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
17529 arch/x86/boot/compressed/head_32.S | 4 +-
17530 arch/x86/boot/compressed/head_64.S | 12 +-
17531 arch/x86/boot/compressed/misc.c | 11 +-
17532 arch/x86/boot/cpucheck.c | 16 +-
17533 arch/x86/boot/header.S | 6 +-
17534 arch/x86/boot/memory.c | 2 +-
17535 arch/x86/boot/video-vesa.c | 1 +
17536 arch/x86/boot/video.c | 2 +-
17537 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
17538 arch/x86/crypto/aesni-intel_asm.S | 106 +-
17539 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
17540 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
17541 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
17542 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
17543 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
17544 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
17545 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
17546 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
17547 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
17548 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
17549 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
17550 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
17551 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
17552 arch/x86/crypto/sha256-avx-asm.S | 2 +
17553 arch/x86/crypto/sha256-avx2-asm.S | 2 +
17554 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
17555 arch/x86/crypto/sha512-avx-asm.S | 2 +
17556 arch/x86/crypto/sha512-avx2-asm.S | 2 +
17557 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
17558 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
17559 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
17560 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
17561 arch/x86/entry/calling.h | 86 +-
17562 arch/x86/entry/common.c | 13 +-
17563 arch/x86/entry/entry_32.S | 351 +-
17564 arch/x86/entry/entry_64.S | 619 +-
17565 arch/x86/entry/entry_64_compat.S | 159 +-
17566 arch/x86/entry/thunk_64.S | 2 +
17567 arch/x86/entry/vdso/Makefile | 2 +-
17568 arch/x86/entry/vdso/vdso2c.h | 8 +-
17569 arch/x86/entry/vdso/vma.c | 41 +-
17570 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
17571 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
17572 arch/x86/ia32/ia32_signal.c | 23 +-
17573 arch/x86/ia32/sys_ia32.c | 42 +-
17574 arch/x86/include/asm/alternative-asm.h | 43 +-
17575 arch/x86/include/asm/alternative.h | 4 +-
17576 arch/x86/include/asm/apic.h | 2 +-
17577 arch/x86/include/asm/apm.h | 4 +-
17578 arch/x86/include/asm/atomic.h | 230 +-
17579 arch/x86/include/asm/atomic64_32.h | 100 +
17580 arch/x86/include/asm/atomic64_64.h | 164 +-
17581 arch/x86/include/asm/bitops.h | 18 +-
17582 arch/x86/include/asm/boot.h | 2 +-
17583 arch/x86/include/asm/cache.h | 5 +-
17584 arch/x86/include/asm/checksum_32.h | 12 +-
17585 arch/x86/include/asm/cmpxchg.h | 39 +
17586 arch/x86/include/asm/compat.h | 2 +-
17587 arch/x86/include/asm/cpufeature.h | 17 +-
17588 arch/x86/include/asm/desc.h | 78 +-
17589 arch/x86/include/asm/desc_defs.h | 6 +
17590 arch/x86/include/asm/div64.h | 2 +-
17591 arch/x86/include/asm/elf.h | 33 +-
17592 arch/x86/include/asm/emergency-restart.h | 2 +-
17593 arch/x86/include/asm/fpu/internal.h | 42 +-
17594 arch/x86/include/asm/fpu/types.h | 6 +-
17595 arch/x86/include/asm/futex.h | 14 +-
17596 arch/x86/include/asm/hw_irq.h | 4 +-
17597 arch/x86/include/asm/i8259.h | 2 +-
17598 arch/x86/include/asm/io.h | 22 +-
17599 arch/x86/include/asm/irqflags.h | 5 +
17600 arch/x86/include/asm/kprobes.h | 9 +-
17601 arch/x86/include/asm/local.h | 106 +-
17602 arch/x86/include/asm/mman.h | 15 +
17603 arch/x86/include/asm/mmu.h | 14 +-
17604 arch/x86/include/asm/mmu_context.h | 114 +-
17605 arch/x86/include/asm/module.h | 17 +-
17606 arch/x86/include/asm/nmi.h | 19 +-
17607 arch/x86/include/asm/page.h | 1 +
17608 arch/x86/include/asm/page_32.h | 12 +-
17609 arch/x86/include/asm/page_64.h | 14 +-
17610 arch/x86/include/asm/paravirt.h | 46 +-
17611 arch/x86/include/asm/paravirt_types.h | 15 +-
17612 arch/x86/include/asm/pgalloc.h | 23 +
17613 arch/x86/include/asm/pgtable-2level.h | 2 +
17614 arch/x86/include/asm/pgtable-3level.h | 7 +
17615 arch/x86/include/asm/pgtable.h | 128 +-
17616 arch/x86/include/asm/pgtable_32.h | 14 +-
17617 arch/x86/include/asm/pgtable_32_types.h | 24 +-
17618 arch/x86/include/asm/pgtable_64.h | 23 +-
17619 arch/x86/include/asm/pgtable_64_types.h | 5 +
17620 arch/x86/include/asm/pgtable_types.h | 26 +-
17621 arch/x86/include/asm/preempt.h | 2 +-
17622 arch/x86/include/asm/processor.h | 57 +-
17623 arch/x86/include/asm/ptrace.h | 13 +-
17624 arch/x86/include/asm/realmode.h | 4 +-
17625 arch/x86/include/asm/reboot.h | 10 +-
17626 arch/x86/include/asm/rmwcc.h | 84 +-
17627 arch/x86/include/asm/rwsem.h | 60 +-
17628 arch/x86/include/asm/segment.h | 27 +-
17629 arch/x86/include/asm/smap.h | 43 +
17630 arch/x86/include/asm/smp.h | 14 +-
17631 arch/x86/include/asm/stackprotector.h | 4 +-
17632 arch/x86/include/asm/stacktrace.h | 32 +-
17633 arch/x86/include/asm/switch_to.h | 4 +-
17634 arch/x86/include/asm/sys_ia32.h | 6 +-
17635 arch/x86/include/asm/thread_info.h | 27 +-
17636 arch/x86/include/asm/tlbflush.h | 77 +-
17637 arch/x86/include/asm/uaccess.h | 192 +-
17638 arch/x86/include/asm/uaccess_32.h | 28 +-
17639 arch/x86/include/asm/uaccess_64.h | 169 +-
17640 arch/x86/include/asm/word-at-a-time.h | 2 +-
17641 arch/x86/include/asm/x86_init.h | 10 +-
17642 arch/x86/include/asm/xen/page.h | 2 +-
17643 arch/x86/include/uapi/asm/e820.h | 2 +-
17644 arch/x86/kernel/Makefile | 2 +-
17645 arch/x86/kernel/acpi/boot.c | 4 +-
17646 arch/x86/kernel/acpi/sleep.c | 4 +
17647 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
17648 arch/x86/kernel/alternative.c | 124 +-
17649 arch/x86/kernel/apic/apic.c | 4 +-
17650 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
17651 arch/x86/kernel/apic/apic_noop.c | 2 +-
17652 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
17653 arch/x86/kernel/apic/io_apic.c | 8 +-
17654 arch/x86/kernel/apic/msi.c | 2 +-
17655 arch/x86/kernel/apic/probe_32.c | 4 +-
17656 arch/x86/kernel/apic/vector.c | 4 +-
17657 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
17658 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
17659 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
17660 arch/x86/kernel/apm_32.c | 21 +-
17661 arch/x86/kernel/asm-offsets.c | 20 +
17662 arch/x86/kernel/asm-offsets_64.c | 1 +
17663 arch/x86/kernel/cpu/Makefile | 4 -
17664 arch/x86/kernel/cpu/amd.c | 2 +-
17665 arch/x86/kernel/cpu/bugs_64.c | 2 +
17666 arch/x86/kernel/cpu/common.c | 202 +-
17667 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
17668 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
17669 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
17670 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
17671 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
17672 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
17673 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
17674 arch/x86/kernel/cpu/perf_event.c | 10 +-
17675 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
17676 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
17677 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
17678 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
17679 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
17680 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
17681 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
17682 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
17683 arch/x86/kernel/crash_dump_64.c | 2 +-
17684 arch/x86/kernel/doublefault.c | 8 +-
17685 arch/x86/kernel/dumpstack.c | 24 +-
17686 arch/x86/kernel/dumpstack_32.c | 25 +-
17687 arch/x86/kernel/dumpstack_64.c | 62 +-
17688 arch/x86/kernel/e820.c | 4 +-
17689 arch/x86/kernel/early_printk.c | 1 +
17690 arch/x86/kernel/espfix_64.c | 44 +-
17691 arch/x86/kernel/fpu/core.c | 24 +-
17692 arch/x86/kernel/fpu/init.c | 40 +-
17693 arch/x86/kernel/fpu/regset.c | 22 +-
17694 arch/x86/kernel/fpu/signal.c | 20 +-
17695 arch/x86/kernel/fpu/xstate.c | 8 +-
17696 arch/x86/kernel/ftrace.c | 18 +-
17697 arch/x86/kernel/head64.c | 14 +-
17698 arch/x86/kernel/head_32.S | 235 +-
17699 arch/x86/kernel/head_64.S | 173 +-
17700 arch/x86/kernel/i386_ksyms_32.c | 12 +
17701 arch/x86/kernel/i8259.c | 10 +-
17702 arch/x86/kernel/io_delay.c | 2 +-
17703 arch/x86/kernel/ioport.c | 2 +-
17704 arch/x86/kernel/irq.c | 8 +-
17705 arch/x86/kernel/irq_32.c | 45 +-
17706 arch/x86/kernel/jump_label.c | 10 +-
17707 arch/x86/kernel/kgdb.c | 21 +-
17708 arch/x86/kernel/kprobes/core.c | 28 +-
17709 arch/x86/kernel/kprobes/opt.c | 16 +-
17710 arch/x86/kernel/ksysfs.c | 2 +-
17711 arch/x86/kernel/kvmclock.c | 20 +-
17712 arch/x86/kernel/ldt.c | 25 +
17713 arch/x86/kernel/livepatch.c | 12 +-
17714 arch/x86/kernel/machine_kexec_32.c | 6 +-
17715 arch/x86/kernel/mcount_64.S | 19 +-
17716 arch/x86/kernel/module.c | 78 +-
17717 arch/x86/kernel/msr.c | 2 +-
17718 arch/x86/kernel/nmi.c | 34 +-
17719 arch/x86/kernel/nmi_selftest.c | 4 +-
17720 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
17721 arch/x86/kernel/paravirt.c | 45 +-
17722 arch/x86/kernel/paravirt_patch_64.c | 8 +
17723 arch/x86/kernel/pci-calgary_64.c | 2 +-
17724 arch/x86/kernel/pci-iommu_table.c | 2 +-
17725 arch/x86/kernel/pci-swiotlb.c | 2 +-
17726 arch/x86/kernel/process.c | 80 +-
17727 arch/x86/kernel/process_32.c | 29 +-
17728 arch/x86/kernel/process_64.c | 14 +-
17729 arch/x86/kernel/ptrace.c | 20 +-
17730 arch/x86/kernel/pvclock.c | 8 +-
17731 arch/x86/kernel/reboot.c | 44 +-
17732 arch/x86/kernel/reboot_fixups_32.c | 2 +-
17733 arch/x86/kernel/relocate_kernel_64.S | 3 +-
17734 arch/x86/kernel/setup.c | 29 +-
17735 arch/x86/kernel/setup_percpu.c | 29 +-
17736 arch/x86/kernel/signal.c | 17 +-
17737 arch/x86/kernel/smp.c | 2 +-
17738 arch/x86/kernel/smpboot.c | 29 +-
17739 arch/x86/kernel/step.c | 6 +-
17740 arch/x86/kernel/sys_i386_32.c | 184 +
17741 arch/x86/kernel/sys_x86_64.c | 22 +-
17742 arch/x86/kernel/tboot.c | 14 +-
17743 arch/x86/kernel/time.c | 8 +-
17744 arch/x86/kernel/tls.c | 7 +-
17745 arch/x86/kernel/tracepoint.c | 4 +-
17746 arch/x86/kernel/traps.c | 53 +-
17747 arch/x86/kernel/tsc.c | 2 +-
17748 arch/x86/kernel/uprobes.c | 2 +-
17749 arch/x86/kernel/vm86_32.c | 6 +-
17750 arch/x86/kernel/vmlinux.lds.S | 153 +-
17751 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
17752 arch/x86/kernel/x86_init.c | 6 +-
17753 arch/x86/kvm/cpuid.c | 21 +-
17754 arch/x86/kvm/emulate.c | 2 +-
17755 arch/x86/kvm/lapic.c | 2 +-
17756 arch/x86/kvm/paging_tmpl.h | 2 +-
17757 arch/x86/kvm/svm.c | 10 +-
17758 arch/x86/kvm/vmx.c | 62 +-
17759 arch/x86/kvm/x86.c | 42 +-
17760 arch/x86/lguest/boot.c | 3 +-
17761 arch/x86/lib/atomic64_386_32.S | 164 +
17762 arch/x86/lib/atomic64_cx8_32.S | 98 +-
17763 arch/x86/lib/checksum_32.S | 99 +-
17764 arch/x86/lib/clear_page_64.S | 3 +
17765 arch/x86/lib/cmpxchg16b_emu.S | 3 +
17766 arch/x86/lib/copy_page_64.S | 14 +-
17767 arch/x86/lib/copy_user_64.S | 66 +-
17768 arch/x86/lib/csum-copy_64.S | 14 +-
17769 arch/x86/lib/csum-wrappers_64.c | 8 +-
17770 arch/x86/lib/getuser.S | 74 +-
17771 arch/x86/lib/insn.c | 8 +-
17772 arch/x86/lib/iomap_copy_64.S | 2 +
17773 arch/x86/lib/memcpy_64.S | 6 +
17774 arch/x86/lib/memmove_64.S | 3 +-
17775 arch/x86/lib/memset_64.S | 3 +
17776 arch/x86/lib/mmx_32.c | 243 +-
17777 arch/x86/lib/msr-reg.S | 2 +
17778 arch/x86/lib/putuser.S | 87 +-
17779 arch/x86/lib/rwsem.S | 6 +-
17780 arch/x86/lib/usercopy_32.c | 359 +-
17781 arch/x86/lib/usercopy_64.c | 20 +-
17782 arch/x86/math-emu/fpu_aux.c | 2 +-
17783 arch/x86/math-emu/fpu_entry.c | 4 +-
17784 arch/x86/math-emu/fpu_system.h | 2 +-
17785 arch/x86/mm/Makefile | 4 +
17786 arch/x86/mm/extable.c | 26 +-
17787 arch/x86/mm/fault.c | 570 +-
17788 arch/x86/mm/gup.c | 6 +-
17789 arch/x86/mm/highmem_32.c | 6 +
17790 arch/x86/mm/hugetlbpage.c | 24 +-
17791 arch/x86/mm/init.c | 111 +-
17792 arch/x86/mm/init_32.c | 111 +-
17793 arch/x86/mm/init_64.c | 46 +-
17794 arch/x86/mm/iomap_32.c | 4 +
17795 arch/x86/mm/ioremap.c | 52 +-
17796 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
17797 arch/x86/mm/mmap.c | 40 +-
17798 arch/x86/mm/mmio-mod.c | 10 +-
17799 arch/x86/mm/numa.c | 2 +-
17800 arch/x86/mm/pageattr.c | 38 +-
17801 arch/x86/mm/pat.c | 12 +-
17802 arch/x86/mm/pat_rbtree.c | 2 +-
17803 arch/x86/mm/pf_in.c | 10 +-
17804 arch/x86/mm/pgtable.c | 214 +-
17805 arch/x86/mm/pgtable_32.c | 3 +
17806 arch/x86/mm/setup_nx.c | 7 +
17807 arch/x86/mm/tlb.c | 4 +
17808 arch/x86/mm/uderef_64.c | 37 +
17809 arch/x86/net/bpf_jit.S | 11 +
17810 arch/x86/net/bpf_jit_comp.c | 13 +-
17811 arch/x86/oprofile/backtrace.c | 6 +-
17812 arch/x86/oprofile/nmi_int.c | 8 +-
17813 arch/x86/oprofile/op_model_amd.c | 8 +-
17814 arch/x86/oprofile/op_model_ppro.c | 7 +-
17815 arch/x86/oprofile/op_x86_model.h | 2 +-
17816 arch/x86/pci/intel_mid_pci.c | 2 +-
17817 arch/x86/pci/irq.c | 8 +-
17818 arch/x86/pci/pcbios.c | 144 +-
17819 arch/x86/platform/efi/efi_32.c | 24 +
17820 arch/x86/platform/efi/efi_64.c | 26 +-
17821 arch/x86/platform/efi/efi_stub_32.S | 64 +-
17822 arch/x86/platform/efi/efi_stub_64.S | 2 +
17823 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
17824 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
17825 arch/x86/platform/intel-mid/mfld.c | 4 +-
17826 arch/x86/platform/intel-mid/mrfl.c | 2 +-
17827 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
17828 arch/x86/platform/olpc/olpc_dt.c | 2 +-
17829 arch/x86/power/cpu.c | 11 +-
17830 arch/x86/realmode/init.c | 10 +-
17831 arch/x86/realmode/rm/Makefile | 3 +
17832 arch/x86/realmode/rm/header.S | 4 +-
17833 arch/x86/realmode/rm/reboot.S | 4 +
17834 arch/x86/realmode/rm/trampoline_32.S | 12 +-
17835 arch/x86/realmode/rm/trampoline_64.S | 3 +-
17836 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
17837 arch/x86/tools/Makefile | 2 +-
17838 arch/x86/tools/relocs.c | 96 +-
17839 arch/x86/um/mem_32.c | 2 +-
17840 arch/x86/um/tls_32.c | 2 +-
17841 arch/x86/xen/enlighten.c | 50 +-
17842 arch/x86/xen/mmu.c | 19 +-
17843 arch/x86/xen/smp.c | 16 +-
17844 arch/x86/xen/xen-asm_32.S | 2 +-
17845 arch/x86/xen/xen-head.S | 11 +
17846 arch/x86/xen/xen-ops.h | 2 -
17847 block/bio.c | 4 +-
17848 block/blk-iopoll.c | 2 +-
17849 block/blk-map.c | 2 +-
17850 block/blk-softirq.c | 2 +-
17851 block/bsg.c | 12 +-
17852 block/compat_ioctl.c | 4 +-
17853 block/genhd.c | 9 +-
17854 block/partitions/efi.c | 8 +-
17855 block/scsi_ioctl.c | 29 +-
17856 crypto/cryptd.c | 4 +-
17857 crypto/pcrypt.c | 2 +-
17858 crypto/zlib.c | 12 +-
17859 drivers/acpi/acpi_video.c | 2 +-
17860 drivers/acpi/apei/apei-internal.h | 2 +-
17861 drivers/acpi/apei/ghes.c | 4 +-
17862 drivers/acpi/bgrt.c | 6 +-
17863 drivers/acpi/blacklist.c | 4 +-
17864 drivers/acpi/bus.c | 4 +-
17865 drivers/acpi/device_pm.c | 4 +-
17866 drivers/acpi/ec.c | 2 +-
17867 drivers/acpi/pci_slot.c | 2 +-
17868 drivers/acpi/processor_idle.c | 2 +-
17869 drivers/acpi/processor_pdc.c | 2 +-
17870 drivers/acpi/sleep.c | 2 +-
17871 drivers/acpi/sysfs.c | 4 +-
17872 drivers/acpi/thermal.c | 2 +-
17873 drivers/acpi/video_detect.c | 7 +-
17874 drivers/ata/libata-core.c | 12 +-
17875 drivers/ata/libata-scsi.c | 2 +-
17876 drivers/ata/libata.h | 2 +-
17877 drivers/ata/pata_arasan_cf.c | 4 +-
17878 drivers/atm/adummy.c | 2 +-
17879 drivers/atm/ambassador.c | 8 +-
17880 drivers/atm/atmtcp.c | 14 +-
17881 drivers/atm/eni.c | 10 +-
17882 drivers/atm/firestream.c | 8 +-
17883 drivers/atm/fore200e.c | 14 +-
17884 drivers/atm/he.c | 18 +-
17885 drivers/atm/horizon.c | 4 +-
17886 drivers/atm/idt77252.c | 36 +-
17887 drivers/atm/iphase.c | 34 +-
17888 drivers/atm/lanai.c | 12 +-
17889 drivers/atm/nicstar.c | 46 +-
17890 drivers/atm/solos-pci.c | 4 +-
17891 drivers/atm/suni.c | 4 +-
17892 drivers/atm/uPD98402.c | 16 +-
17893 drivers/atm/zatm.c | 6 +-
17894 drivers/base/bus.c | 4 +-
17895 drivers/base/devtmpfs.c | 8 +-
17896 drivers/base/node.c | 2 +-
17897 drivers/base/platform-msi.c | 20 +-
17898 drivers/base/power/domain.c | 11 +-
17899 drivers/base/power/sysfs.c | 2 +-
17900 drivers/base/power/wakeup.c | 8 +-
17901 drivers/base/regmap/regmap-debugfs.c | 11 +-
17902 drivers/base/syscore.c | 4 +-
17903 drivers/block/cciss.c | 28 +-
17904 drivers/block/cciss.h | 2 +-
17905 drivers/block/cpqarray.c | 28 +-
17906 drivers/block/cpqarray.h | 2 +-
17907 drivers/block/drbd/drbd_bitmap.c | 2 +-
17908 drivers/block/drbd/drbd_int.h | 8 +-
17909 drivers/block/drbd/drbd_main.c | 12 +-
17910 drivers/block/drbd/drbd_nl.c | 4 +-
17911 drivers/block/drbd/drbd_receiver.c | 34 +-
17912 drivers/block/drbd/drbd_worker.c | 8 +-
17913 drivers/block/pktcdvd.c | 4 +-
17914 drivers/block/rbd.c | 2 +-
17915 drivers/bluetooth/btwilink.c | 2 +-
17916 drivers/bus/arm-cci.c | 12 +-
17917 drivers/cdrom/cdrom.c | 11 +-
17918 drivers/cdrom/gdrom.c | 1 -
17919 drivers/char/agp/compat_ioctl.c | 2 +-
17920 drivers/char/agp/frontend.c | 4 +-
17921 drivers/char/agp/intel-gtt.c | 4 +-
17922 drivers/char/hpet.c | 2 +-
17923 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
17924 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
17925 drivers/char/mem.c | 47 +-
17926 drivers/char/nvram.c | 2 +-
17927 drivers/char/pcmcia/synclink_cs.c | 16 +-
17928 drivers/char/random.c | 12 +-
17929 drivers/char/sonypi.c | 11 +-
17930 drivers/char/tpm/tpm_acpi.c | 3 +-
17931 drivers/char/tpm/tpm_eventlog.c | 4 +-
17932 drivers/char/virtio_console.c | 4 +-
17933 drivers/clk/clk-composite.c | 2 +-
17934 drivers/clk/samsung/clk.h | 2 +-
17935 drivers/clk/socfpga/clk-gate.c | 9 +-
17936 drivers/clk/socfpga/clk-pll.c | 9 +-
17937 drivers/clk/ti/clk.c | 8 +-
17938 drivers/cpufreq/acpi-cpufreq.c | 17 +-
17939 drivers/cpufreq/cpufreq-dt.c | 4 +-
17940 drivers/cpufreq/cpufreq.c | 30 +-
17941 drivers/cpufreq/cpufreq_governor.c | 2 +-
17942 drivers/cpufreq/cpufreq_governor.h | 4 +-
17943 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
17944 drivers/cpufreq/intel_pstate.c | 33 +-
17945 drivers/cpufreq/p4-clockmod.c | 12 +-
17946 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
17947 drivers/cpufreq/speedstep-centrino.c | 7 +-
17948 drivers/cpuidle/driver.c | 2 +-
17949 drivers/cpuidle/dt_idle_states.c | 2 +-
17950 drivers/cpuidle/governor.c | 2 +-
17951 drivers/cpuidle/sysfs.c | 2 +-
17952 drivers/crypto/hifn_795x.c | 4 +-
17953 drivers/devfreq/devfreq.c | 4 +-
17954 drivers/dma/sh/shdma-base.c | 4 +-
17955 drivers/dma/sh/shdmac.c | 2 +-
17956 drivers/edac/edac_device.c | 4 +-
17957 drivers/edac/edac_mc_sysfs.c | 2 +-
17958 drivers/edac/edac_pci.c | 4 +-
17959 drivers/edac/edac_pci_sysfs.c | 22 +-
17960 drivers/edac/mce_amd.h | 2 +-
17961 drivers/firewire/core-card.c | 6 +-
17962 drivers/firewire/core-device.c | 2 +-
17963 drivers/firewire/core-transaction.c | 1 +
17964 drivers/firewire/core.h | 1 +
17965 drivers/firmware/dmi-id.c | 2 +-
17966 drivers/firmware/dmi_scan.c | 12 +-
17967 drivers/firmware/efi/cper.c | 8 +-
17968 drivers/firmware/efi/efi.c | 12 +-
17969 drivers/firmware/efi/efivars.c | 2 +-
17970 drivers/firmware/efi/runtime-map.c | 2 +-
17971 drivers/firmware/google/gsmi.c | 2 +-
17972 drivers/firmware/google/memconsole.c | 7 +-
17973 drivers/firmware/memmap.c | 2 +-
17974 drivers/firmware/psci.c | 2 +-
17975 drivers/gpio/gpio-davinci.c | 6 +-
17976 drivers/gpio/gpio-em.c | 2 +-
17977 drivers/gpio/gpio-ich.c | 2 +-
17978 drivers/gpio/gpio-omap.c | 4 +-
17979 drivers/gpio/gpio-rcar.c | 2 +-
17980 drivers/gpio/gpio-vr41xx.c | 2 +-
17981 drivers/gpio/gpiolib.c | 12 +-
17982 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
17983 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
17984 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
17985 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
17986 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
17987 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
17988 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
17989 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
17990 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
17991 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
17992 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
17993 drivers/gpu/drm/drm_crtc.c | 2 +-
17994 drivers/gpu/drm/drm_drv.c | 2 +-
17995 drivers/gpu/drm/drm_fops.c | 12 +-
17996 drivers/gpu/drm/drm_global.c | 14 +-
17997 drivers/gpu/drm/drm_info.c | 13 +-
17998 drivers/gpu/drm/drm_ioc32.c | 13 +-
17999 drivers/gpu/drm/drm_ioctl.c | 2 +-
18000 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
18001 drivers/gpu/drm/i810/i810_drv.h | 4 +-
18002 drivers/gpu/drm/i915/i915_dma.c | 2 +-
18003 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
18004 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
18005 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
18006 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
18007 drivers/gpu/drm/i915/intel_display.c | 26 +-
18008 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
18009 drivers/gpu/drm/mga/mga_drv.h | 4 +-
18010 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
18011 drivers/gpu/drm/mga/mga_irq.c | 8 +-
18012 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
18013 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
18014 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
18015 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
18016 drivers/gpu/drm/omapdrm/Makefile | 2 +-
18017 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
18018 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
18019 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
18020 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
18021 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
18022 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
18023 drivers/gpu/drm/r128/r128_cce.c | 2 +-
18024 drivers/gpu/drm/r128/r128_drv.h | 4 +-
18025 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
18026 drivers/gpu/drm/r128/r128_irq.c | 4 +-
18027 drivers/gpu/drm/r128/r128_state.c | 4 +-
18028 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
18029 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
18030 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
18031 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
18032 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
18033 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
18034 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
18035 drivers/gpu/drm/tegra/dc.c | 2 +-
18036 drivers/gpu/drm/tegra/dsi.c | 2 +-
18037 drivers/gpu/drm/tegra/hdmi.c | 2 +-
18038 drivers/gpu/drm/tegra/sor.c | 7 +-
18039 drivers/gpu/drm/tilcdc/Makefile | 6 +-
18040 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
18041 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
18042 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
18043 drivers/gpu/drm/udl/udl_fb.c | 1 -
18044 drivers/gpu/drm/via/via_drv.h | 4 +-
18045 drivers/gpu/drm/via/via_irq.c | 18 +-
18046 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
18047 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
18048 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
18049 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
18050 drivers/gpu/vga/vga_switcheroo.c | 4 +-
18051 drivers/hid/hid-core.c | 4 +-
18052 drivers/hid/hid-sensor-custom.c | 2 +-
18053 drivers/hv/channel.c | 2 +-
18054 drivers/hv/hv.c | 4 +-
18055 drivers/hv/hv_balloon.c | 18 +-
18056 drivers/hv/hyperv_vmbus.h | 2 +-
18057 drivers/hwmon/acpi_power_meter.c | 6 +-
18058 drivers/hwmon/applesmc.c | 2 +-
18059 drivers/hwmon/asus_atk0110.c | 10 +-
18060 drivers/hwmon/coretemp.c | 2 +-
18061 drivers/hwmon/dell-smm-hwmon.c | 2 +-
18062 drivers/hwmon/ibmaem.c | 2 +-
18063 drivers/hwmon/iio_hwmon.c | 2 +-
18064 drivers/hwmon/nct6683.c | 6 +-
18065 drivers/hwmon/nct6775.c | 6 +-
18066 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
18067 drivers/hwmon/sht15.c | 12 +-
18068 drivers/hwmon/via-cputemp.c | 2 +-
18069 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
18070 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
18071 drivers/i2c/i2c-dev.c | 2 +-
18072 drivers/ide/ide-cd.c | 2 +-
18073 drivers/ide/ide-disk.c | 2 +-
18074 drivers/iio/industrialio-core.c | 2 +-
18075 drivers/iio/magnetometer/ak8975.c | 2 +-
18076 drivers/infiniband/core/cm.c | 32 +-
18077 drivers/infiniband/core/fmr_pool.c | 20 +-
18078 drivers/infiniband/core/uverbs_cmd.c | 3 +
18079 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
18080 drivers/infiniband/hw/mlx4/mad.c | 2 +-
18081 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
18082 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
18083 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
18084 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
18085 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
18086 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
18087 drivers/infiniband/hw/nes/nes.c | 4 +-
18088 drivers/infiniband/hw/nes/nes.h | 40 +-
18089 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
18090 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
18091 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
18092 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
18093 drivers/infiniband/hw/qib/qib.h | 1 +
18094 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
18095 drivers/input/gameport/gameport.c | 4 +-
18096 drivers/input/input.c | 4 +-
18097 drivers/input/joystick/sidewinder.c | 1 +
18098 drivers/input/joystick/xpad.c | 4 +-
18099 drivers/input/misc/ims-pcu.c | 4 +-
18100 drivers/input/mouse/psmouse.h | 2 +-
18101 drivers/input/mousedev.c | 2 +-
18102 drivers/input/serio/serio.c | 4 +-
18103 drivers/input/serio/serio_raw.c | 4 +-
18104 drivers/input/touchscreen/htcpen.c | 2 +-
18105 drivers/iommu/arm-smmu-v3.c | 2 +-
18106 drivers/iommu/arm-smmu.c | 43 +-
18107 drivers/iommu/io-pgtable-arm.c | 101 +-
18108 drivers/iommu/io-pgtable.c | 11 +-
18109 drivers/iommu/io-pgtable.h | 19 +-
18110 drivers/iommu/iommu.c | 2 +-
18111 drivers/iommu/ipmmu-vmsa.c | 13 +-
18112 drivers/iommu/irq_remapping.c | 2 +-
18113 drivers/irqchip/irq-gic.c | 2 +-
18114 drivers/irqchip/irq-i8259.c | 2 +-
18115 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
18116 drivers/irqchip/irq-renesas-irqc.c | 2 +-
18117 drivers/isdn/capi/capi.c | 10 +-
18118 drivers/isdn/gigaset/interface.c | 8 +-
18119 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
18120 drivers/isdn/hardware/avm/b1.c | 4 +-
18121 drivers/isdn/i4l/isdn_common.c | 2 +
18122 drivers/isdn/i4l/isdn_tty.c | 22 +-
18123 drivers/isdn/icn/icn.c | 2 +-
18124 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
18125 drivers/lguest/core.c | 10 +-
18126 drivers/lguest/page_tables.c | 2 +-
18127 drivers/lguest/x86/core.c | 12 +-
18128 drivers/lguest/x86/switcher_32.S | 27 +-
18129 drivers/md/bcache/closure.h | 2 +-
18130 drivers/md/bitmap.c | 2 +-
18131 drivers/md/dm-ioctl.c | 2 +-
18132 drivers/md/dm-raid1.c | 18 +-
18133 drivers/md/dm-stats.c | 6 +-
18134 drivers/md/dm-stripe.c | 10 +-
18135 drivers/md/dm-table.c | 2 +-
18136 drivers/md/dm-thin-metadata.c | 4 +-
18137 drivers/md/dm.c | 16 +-
18138 drivers/md/md.c | 26 +-
18139 drivers/md/md.h | 6 +-
18140 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
18141 drivers/md/persistent-data/dm-space-map.h | 1 +
18142 drivers/md/raid1.c | 4 +-
18143 drivers/md/raid10.c | 18 +-
18144 drivers/md/raid5.c | 22 +-
18145 drivers/media/dvb-core/dvbdev.c | 2 +-
18146 drivers/media/dvb-frontends/af9033.h | 2 +-
18147 drivers/media/dvb-frontends/dib3000.h | 2 +-
18148 drivers/media/dvb-frontends/dib7000p.h | 2 +-
18149 drivers/media/dvb-frontends/dib8000.h | 2 +-
18150 drivers/media/pci/cx88/cx88-video.c | 6 +-
18151 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
18152 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
18153 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
18154 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
18155 drivers/media/pci/tw68/tw68-core.c | 2 +-
18156 drivers/media/platform/omap/omap_vout.c | 11 +-
18157 drivers/media/platform/s5p-tv/mixer.h | 2 +-
18158 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
18159 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
18160 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
18161 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
18162 drivers/media/radio/radio-cadet.c | 2 +
18163 drivers/media/radio/radio-maxiradio.c | 2 +-
18164 drivers/media/radio/radio-shark.c | 2 +-
18165 drivers/media/radio/radio-shark2.c | 2 +-
18166 drivers/media/radio/radio-si476x.c | 2 +-
18167 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
18168 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
18169 drivers/media/v4l2-core/v4l2-device.c | 4 +-
18170 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
18171 drivers/memory/omap-gpmc.c | 21 +-
18172 drivers/message/fusion/mptsas.c | 34 +-
18173 drivers/mfd/ab8500-debugfs.c | 2 +-
18174 drivers/mfd/kempld-core.c | 2 +-
18175 drivers/mfd/max8925-i2c.c | 2 +-
18176 drivers/mfd/tps65910.c | 2 +-
18177 drivers/mfd/twl4030-irq.c | 9 +-
18178 drivers/mfd/wm5110-tables.c | 2 +-
18179 drivers/mfd/wm8998-tables.c | 2 +-
18180 drivers/misc/c2port/core.c | 4 +-
18181 drivers/misc/kgdbts.c | 4 +-
18182 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
18183 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
18184 drivers/misc/mic/scif/scif_rb.c | 8 +-
18185 drivers/misc/sgi-gru/gruhandles.c | 4 +-
18186 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
18187 drivers/misc/sgi-gru/grutables.h | 154 +-
18188 drivers/misc/sgi-xp/xp.h | 2 +-
18189 drivers/misc/sgi-xp/xpc.h | 3 +-
18190 drivers/misc/sgi-xp/xpc_main.c | 2 +-
18191 drivers/mmc/card/block.c | 2 +-
18192 drivers/mmc/host/dw_mmc.h | 2 +-
18193 drivers/mmc/host/mmci.c | 4 +-
18194 drivers/mmc/host/omap_hsmmc.c | 4 +-
18195 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
18196 drivers/mmc/host/sdhci-s3c.c | 8 +-
18197 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
18198 drivers/mtd/nand/denali.c | 1 +
18199 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
18200 drivers/mtd/nftlmount.c | 1 +
18201 drivers/mtd/sm_ftl.c | 2 +-
18202 drivers/net/bonding/bond_netlink.c | 2 +-
18203 drivers/net/caif/caif_hsi.c | 2 +-
18204 drivers/net/can/Kconfig | 2 +-
18205 drivers/net/can/dev.c | 2 +-
18206 drivers/net/can/vcan.c | 2 +-
18207 drivers/net/dummy.c | 2 +-
18208 drivers/net/ethernet/8390/ax88796.c | 4 +-
18209 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
18210 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
18211 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
18212 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
18213 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
18214 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
18215 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
18216 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
18217 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
18218 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
18219 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
18220 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
18221 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
18222 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
18223 drivers/net/ethernet/broadcom/tg3.h | 1 +
18224 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
18225 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
18226 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
18227 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
18228 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
18229 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
18230 drivers/net/ethernet/faraday/ftmac100.c | 2 +
18231 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
18232 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
18233 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
18234 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
18235 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
18236 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
18237 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
18238 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
18239 drivers/net/ethernet/realtek/r8169.c | 8 +-
18240 drivers/net/ethernet/sfc/ptp.c | 2 +-
18241 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
18242 drivers/net/ethernet/via/via-rhine.c | 2 +-
18243 drivers/net/geneve.c | 2 +-
18244 drivers/net/hyperv/hyperv_net.h | 2 +-
18245 drivers/net/hyperv/rndis_filter.c | 4 +-
18246 drivers/net/ifb.c | 2 +-
18247 drivers/net/ipvlan/ipvlan_core.c | 2 +-
18248 drivers/net/macvlan.c | 20 +-
18249 drivers/net/macvtap.c | 6 +-
18250 drivers/net/nlmon.c | 2 +-
18251 drivers/net/phy/phy_device.c | 6 +-
18252 drivers/net/ppp/ppp_generic.c | 4 +-
18253 drivers/net/slip/slhc.c | 2 +-
18254 drivers/net/team/team.c | 4 +-
18255 drivers/net/tun.c | 7 +-
18256 drivers/net/usb/hso.c | 23 +-
18257 drivers/net/usb/r8152.c | 2 +-
18258 drivers/net/usb/sierra_net.c | 4 +-
18259 drivers/net/virtio_net.c | 2 +-
18260 drivers/net/vrf.c | 2 +-
18261 drivers/net/vxlan.c | 4 +-
18262 drivers/net/wimax/i2400m/rx.c | 2 +-
18263 drivers/net/wireless/airo.c | 2 +-
18264 drivers/net/wireless/at76c50x-usb.c | 2 +-
18265 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
18266 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
18267 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
18268 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
18269 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
18270 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
18271 drivers/net/wireless/ath/ath9k/main.c | 22 +-
18272 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
18273 drivers/net/wireless/b43/phy_lp.c | 2 +-
18274 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
18275 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
18276 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
18277 drivers/net/wireless/mac80211_hwsim.c | 28 +-
18278 drivers/net/wireless/rndis_wlan.c | 2 +-
18279 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
18280 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
18281 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
18282 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
18283 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
18284 drivers/nfc/nfcwilink.c | 2 +-
18285 drivers/of/fdt.c | 4 +-
18286 drivers/oprofile/buffer_sync.c | 8 +-
18287 drivers/oprofile/event_buffer.c | 2 +-
18288 drivers/oprofile/oprof.c | 2 +-
18289 drivers/oprofile/oprofile_stats.c | 10 +-
18290 drivers/oprofile/oprofile_stats.h | 10 +-
18291 drivers/oprofile/oprofilefs.c | 6 +-
18292 drivers/oprofile/timer_int.c | 2 +-
18293 drivers/parport/procfs.c | 4 +-
18294 drivers/pci/host/pci-host-generic.c | 24 +-
18295 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
18296 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
18297 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
18298 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
18299 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
18300 drivers/pci/hotplug/pciehp_core.c | 2 +-
18301 drivers/pci/msi.c | 22 +-
18302 drivers/pci/pci-sysfs.c | 6 +-
18303 drivers/pci/pci.h | 2 +-
18304 drivers/pci/pcie/aspm.c | 6 +-
18305 drivers/pci/pcie/portdrv_pci.c | 2 +-
18306 drivers/pci/probe.c | 2 +-
18307 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
18308 drivers/pinctrl/pinctrl-at91.c | 5 +-
18309 drivers/platform/chrome/chromeos_pstore.c | 2 +-
18310 drivers/platform/x86/alienware-wmi.c | 4 +-
18311 drivers/platform/x86/compal-laptop.c | 2 +-
18312 drivers/platform/x86/hdaps.c | 2 +-
18313 drivers/platform/x86/ibm_rtl.c | 2 +-
18314 drivers/platform/x86/intel_oaktrail.c | 2 +-
18315 drivers/platform/x86/msi-laptop.c | 16 +-
18316 drivers/platform/x86/msi-wmi.c | 2 +-
18317 drivers/platform/x86/samsung-laptop.c | 2 +-
18318 drivers/platform/x86/samsung-q10.c | 2 +-
18319 drivers/platform/x86/sony-laptop.c | 14 +-
18320 drivers/platform/x86/thinkpad_acpi.c | 2 +-
18321 drivers/pnp/pnpbios/bioscalls.c | 14 +-
18322 drivers/pnp/pnpbios/core.c | 2 +-
18323 drivers/power/pda_power.c | 7 +-
18324 drivers/power/power_supply.h | 4 +-
18325 drivers/power/power_supply_core.c | 7 +-
18326 drivers/power/power_supply_sysfs.c | 6 +-
18327 drivers/power/reset/at91-reset.c | 9 +-
18328 drivers/powercap/powercap_sys.c | 136 +-
18329 drivers/ptp/ptp_private.h | 2 +-
18330 drivers/ptp/ptp_sysfs.c | 2 +-
18331 drivers/regulator/core.c | 4 +-
18332 drivers/regulator/max8660.c | 6 +-
18333 drivers/regulator/max8973-regulator.c | 16 +-
18334 drivers/regulator/mc13892-regulator.c | 8 +-
18335 drivers/rtc/rtc-armada38x.c | 7 +-
18336 drivers/rtc/rtc-cmos.c | 4 +-
18337 drivers/rtc/rtc-ds1307.c | 2 +-
18338 drivers/rtc/rtc-m48t59.c | 4 +-
18339 drivers/rtc/rtc-test.c | 6 +-
18340 drivers/scsi/be2iscsi/be_main.c | 2 +-
18341 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
18342 drivers/scsi/bfa/bfa_ioc.h | 4 +-
18343 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
18344 drivers/scsi/hosts.c | 4 +-
18345 drivers/scsi/hpsa.c | 38 +-
18346 drivers/scsi/hpsa.h | 2 +-
18347 drivers/scsi/libfc/fc_exch.c | 50 +-
18348 drivers/scsi/libsas/sas_ata.c | 2 +-
18349 drivers/scsi/lpfc/lpfc.h | 8 +-
18350 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
18351 drivers/scsi/lpfc/lpfc_init.c | 6 +-
18352 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
18353 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
18354 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
18355 drivers/scsi/pmcraid.c | 20 +-
18356 drivers/scsi/pmcraid.h | 8 +-
18357 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
18358 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
18359 drivers/scsi/qla2xxx/qla_os.c | 6 +-
18360 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
18361 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
18362 drivers/scsi/scsi.c | 2 +-
18363 drivers/scsi/scsi_lib.c | 8 +-
18364 drivers/scsi/scsi_sysfs.c | 2 +-
18365 drivers/scsi/scsi_transport_fc.c | 8 +-
18366 drivers/scsi/scsi_transport_iscsi.c | 6 +-
18367 drivers/scsi/scsi_transport_srp.c | 6 +-
18368 drivers/scsi/sd.c | 6 +-
18369 drivers/scsi/sg.c | 2 +-
18370 drivers/scsi/sr.c | 21 +-
18371 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
18372 drivers/spi/spi.c | 2 +-
18373 drivers/staging/android/timed_output.c | 6 +-
18374 drivers/staging/comedi/comedi_fops.c | 8 +-
18375 drivers/staging/fbtft/fbtft-core.c | 2 +-
18376 drivers/staging/fbtft/fbtft.h | 2 +-
18377 drivers/staging/gdm724x/gdm_tty.c | 2 +-
18378 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
18379 drivers/staging/iio/adc/ad7280a.c | 4 +-
18380 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
18381 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
18382 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
18383 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
18384 drivers/staging/lustre/lustre/include/obd.h | 2 +-
18385 drivers/staging/octeon/ethernet-rx.c | 20 +-
18386 drivers/staging/octeon/ethernet.c | 8 +-
18387 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
18388 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
18389 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
18390 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
18391 drivers/staging/sm750fb/sm750.c | 14 +-
18392 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
18393 drivers/target/sbp/sbp_target.c | 4 +-
18394 drivers/thermal/cpu_cooling.c | 9 +-
18395 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
18396 drivers/thermal/of-thermal.c | 17 +-
18397 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
18398 drivers/tty/cyclades.c | 6 +-
18399 drivers/tty/hvc/hvc_console.c | 14 +-
18400 drivers/tty/hvc/hvcs.c | 21 +-
18401 drivers/tty/hvc/hvsi.c | 22 +-
18402 drivers/tty/hvc/hvsi_lib.c | 4 +-
18403 drivers/tty/ipwireless/tty.c | 27 +-
18404 drivers/tty/moxa.c | 2 +-
18405 drivers/tty/n_gsm.c | 4 +-
18406 drivers/tty/n_tty.c | 3 +-
18407 drivers/tty/pty.c | 4 +-
18408 drivers/tty/rocket.c | 6 +-
18409 drivers/tty/serial/8250/8250_core.c | 10 +-
18410 drivers/tty/serial/ifx6x60.c | 2 +-
18411 drivers/tty/serial/ioc4_serial.c | 6 +-
18412 drivers/tty/serial/kgdb_nmi.c | 4 +-
18413 drivers/tty/serial/kgdboc.c | 32 +-
18414 drivers/tty/serial/msm_serial.c | 4 +-
18415 drivers/tty/serial/samsung.c | 9 +-
18416 drivers/tty/serial/serial_core.c | 8 +-
18417 drivers/tty/synclink.c | 34 +-
18418 drivers/tty/synclink_gt.c | 28 +-
18419 drivers/tty/synclinkmp.c | 34 +-
18420 drivers/tty/tty_io.c | 2 +-
18421 drivers/tty/tty_ldisc.c | 8 +-
18422 drivers/tty/tty_port.c | 22 +-
18423 drivers/uio/uio.c | 13 +-
18424 drivers/usb/atm/cxacru.c | 2 +-
18425 drivers/usb/atm/usbatm.c | 24 +-
18426 drivers/usb/class/cdc-acm.h | 2 +-
18427 drivers/usb/core/devices.c | 6 +-
18428 drivers/usb/core/devio.c | 12 +-
18429 drivers/usb/core/hcd.c | 4 +-
18430 drivers/usb/core/sysfs.c | 2 +-
18431 drivers/usb/core/usb.c | 2 +-
18432 drivers/usb/early/ehci-dbgp.c | 16 +-
18433 drivers/usb/gadget/function/u_serial.c | 22 +-
18434 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
18435 drivers/usb/host/ehci-hcd.c | 2 +-
18436 drivers/usb/host/ehci-hub.c | 4 +-
18437 drivers/usb/host/ehci-q.c | 4 +-
18438 drivers/usb/host/fotg210-hcd.c | 2 +-
18439 drivers/usb/host/fusbh200-hcd.c | 2 +-
18440 drivers/usb/host/hwa-hc.c | 2 +-
18441 drivers/usb/host/ohci-hcd.c | 2 +-
18442 drivers/usb/host/r8a66597.h | 2 +-
18443 drivers/usb/host/uhci-hcd.c | 2 +-
18444 drivers/usb/host/xhci-pci.c | 2 +-
18445 drivers/usb/host/xhci.c | 2 +-
18446 drivers/usb/misc/appledisplay.c | 4 +-
18447 drivers/usb/serial/console.c | 8 +-
18448 drivers/usb/storage/transport.c | 2 +-
18449 drivers/usb/storage/usb.c | 2 +-
18450 drivers/usb/storage/usb.h | 2 +-
18451 drivers/usb/usbip/vhci.h | 2 +-
18452 drivers/usb/usbip/vhci_hcd.c | 6 +-
18453 drivers/usb/usbip/vhci_rx.c | 2 +-
18454 drivers/usb/wusbcore/wa-hc.h | 4 +-
18455 drivers/usb/wusbcore/wa-xfer.c | 2 +-
18456 drivers/vfio/vfio.c | 2 +-
18457 drivers/vhost/vringh.c | 20 +-
18458 drivers/video/backlight/kb3886_bl.c | 2 +-
18459 drivers/video/console/fbcon.c | 2 +-
18460 drivers/video/fbdev/aty/aty128fb.c | 2 +-
18461 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
18462 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
18463 drivers/video/fbdev/core/fb_defio.c | 6 +-
18464 drivers/video/fbdev/core/fbmem.c | 2 +-
18465 drivers/video/fbdev/hyperv_fb.c | 4 +-
18466 drivers/video/fbdev/i810/i810_accel.c | 1 +
18467 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
18468 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
18469 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
18470 drivers/video/fbdev/omap2/dss/display.c | 8 +-
18471 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
18472 drivers/video/fbdev/smscufx.c | 4 +-
18473 drivers/video/fbdev/udlfb.c | 36 +-
18474 drivers/video/fbdev/uvesafb.c | 52 +-
18475 drivers/video/fbdev/vesafb.c | 58 +-
18476 drivers/video/fbdev/via/via_clock.h | 2 +-
18477 drivers/xen/events/events_base.c | 6 +-
18478 drivers/xen/evtchn.c | 4 +-
18479 fs/Kconfig.binfmt | 2 +-
18480 fs/afs/inode.c | 4 +-
18481 fs/aio.c | 2 +-
18482 fs/autofs4/waitq.c | 2 +-
18483 fs/befs/endian.h | 6 +-
18484 fs/binfmt_aout.c | 23 +-
18485 fs/binfmt_elf.c | 670 +-
18486 fs/binfmt_elf_fdpic.c | 4 +-
18487 fs/block_dev.c | 2 +-
18488 fs/btrfs/ctree.c | 9 +-
18489 fs/btrfs/delayed-inode.c | 9 +-
18490 fs/btrfs/delayed-inode.h | 6 +-
18491 fs/btrfs/file.c | 10 +-
18492 fs/btrfs/inode.c | 14 +-
18493 fs/btrfs/super.c | 2 +-
18494 fs/btrfs/sysfs.c | 2 +-
18495 fs/btrfs/tests/free-space-tests.c | 8 +-
18496 fs/btrfs/tree-log.h | 2 +-
18497 fs/buffer.c | 2 +-
18498 fs/cachefiles/bind.c | 6 +-
18499 fs/cachefiles/daemon.c | 8 +-
18500 fs/cachefiles/internal.h | 12 +-
18501 fs/cachefiles/namei.c | 2 +-
18502 fs/cachefiles/proc.c | 12 +-
18503 fs/ceph/dir.c | 12 +-
18504 fs/ceph/super.c | 4 +-
18505 fs/cifs/cifs_debug.c | 12 +-
18506 fs/cifs/cifsfs.c | 8 +-
18507 fs/cifs/cifsglob.h | 54 +-
18508 fs/cifs/file.c | 10 +-
18509 fs/cifs/misc.c | 4 +-
18510 fs/cifs/smb1ops.c | 80 +-
18511 fs/cifs/smb2ops.c | 84 +-
18512 fs/cifs/smb2pdu.c | 3 +-
18513 fs/coda/cache.c | 10 +-
18514 fs/compat.c | 4 +-
18515 fs/compat_binfmt_elf.c | 2 +
18516 fs/compat_ioctl.c | 12 +-
18517 fs/configfs/dir.c | 10 +-
18518 fs/coredump.c | 16 +-
18519 fs/dcache.c | 51 +-
18520 fs/ecryptfs/inode.c | 2 +-
18521 fs/ecryptfs/miscdev.c | 2 +-
18522 fs/exec.c | 362 +-
18523 fs/ext2/xattr.c | 5 +-
18524 fs/ext4/ext4.h | 20 +-
18525 fs/ext4/mballoc.c | 44 +-
18526 fs/ext4/resize.c | 16 +-
18527 fs/ext4/super.c | 4 +-
18528 fs/ext4/xattr.c | 5 +-
18529 fs/fhandle.c | 3 +-
18530 fs/file.c | 4 +-
18531 fs/fs_struct.c | 8 +-
18532 fs/fscache/cookie.c | 40 +-
18533 fs/fscache/internal.h | 202 +-
18534 fs/fscache/object.c | 26 +-
18535 fs/fscache/operation.c | 38 +-
18536 fs/fscache/page.c | 110 +-
18537 fs/fscache/stats.c | 348 +-
18538 fs/fuse/cuse.c | 10 +-
18539 fs/fuse/dev.c | 4 +-
18540 fs/gfs2/glock.c | 22 +-
18541 fs/gfs2/glops.c | 4 +-
18542 fs/gfs2/quota.c | 6 +-
18543 fs/hugetlbfs/inode.c | 13 +-
18544 fs/inode.c | 4 +-
18545 fs/jffs2/erase.c | 3 +-
18546 fs/jffs2/wbuf.c | 3 +-
18547 fs/jfs/super.c | 2 +-
18548 fs/kernfs/dir.c | 2 +-
18549 fs/kernfs/file.c | 20 +-
18550 fs/libfs.c | 10 +-
18551 fs/lockd/clntproc.c | 4 +-
18552 fs/namei.c | 16 +-
18553 fs/namespace.c | 16 +-
18554 fs/nfs/callback_xdr.c | 2 +-
18555 fs/nfs/inode.c | 6 +-
18556 fs/nfsd/nfs4proc.c | 2 +-
18557 fs/nfsd/nfs4xdr.c | 2 +-
18558 fs/nfsd/nfscache.c | 11 +-
18559 fs/nfsd/vfs.c | 6 +-
18560 fs/nls/nls_base.c | 26 +-
18561 fs/nls/nls_euc-jp.c | 6 +-
18562 fs/nls/nls_koi8-ru.c | 6 +-
18563 fs/notify/fanotify/fanotify_user.c | 4 +-
18564 fs/notify/notification.c | 4 +-
18565 fs/ntfs/dir.c | 2 +-
18566 fs/ntfs/super.c | 6 +-
18567 fs/ocfs2/localalloc.c | 2 +-
18568 fs/ocfs2/ocfs2.h | 10 +-
18569 fs/ocfs2/suballoc.c | 12 +-
18570 fs/ocfs2/super.c | 20 +-
18571 fs/pipe.c | 72 +-
18572 fs/posix_acl.c | 4 +-
18573 fs/proc/array.c | 20 +
18574 fs/proc/base.c | 4 +-
18575 fs/proc/kcore.c | 34 +-
18576 fs/proc/meminfo.c | 2 +-
18577 fs/proc/nommu.c | 2 +-
18578 fs/proc/proc_sysctl.c | 26 +-
18579 fs/proc/task_mmu.c | 39 +-
18580 fs/proc/task_nommu.c | 4 +-
18581 fs/proc/vmcore.c | 16 +-
18582 fs/qnx6/qnx6.h | 4 +-
18583 fs/quota/netlink.c | 4 +-
18584 fs/read_write.c | 2 +-
18585 fs/reiserfs/do_balan.c | 2 +-
18586 fs/reiserfs/procfs.c | 2 +-
18587 fs/reiserfs/reiserfs.h | 4 +-
18588 fs/seq_file.c | 4 +-
18589 fs/splice.c | 43 +-
18590 fs/squashfs/xattr.c | 12 +-
18591 fs/sysv/sysv.h | 2 +-
18592 fs/tracefs/inode.c | 8 +-
18593 fs/udf/misc.c | 2 +-
18594 fs/ufs/swab.h | 4 +-
18595 fs/userfaultfd.c | 2 +-
18596 fs/xattr.c | 21 +
18597 fs/xfs/libxfs/xfs_bmap.c | 2 +-
18598 fs/xfs/xfs_dir2_readdir.c | 7 +-
18599 fs/xfs/xfs_ioctl.c | 2 +-
18600 fs/xfs/xfs_linux.h | 4 +-
18601 include/asm-generic/4level-fixup.h | 2 +
18602 include/asm-generic/atomic-long.h | 156 +-
18603 include/asm-generic/atomic64.h | 12 +
18604 include/asm-generic/bitops/__fls.h | 2 +-
18605 include/asm-generic/bitops/fls.h | 2 +-
18606 include/asm-generic/bitops/fls64.h | 4 +-
18607 include/asm-generic/bug.h | 6 +-
18608 include/asm-generic/cache.h | 4 +-
18609 include/asm-generic/emergency-restart.h | 2 +-
18610 include/asm-generic/kmap_types.h | 4 +-
18611 include/asm-generic/local.h | 13 +
18612 include/asm-generic/pgtable-nopmd.h | 18 +-
18613 include/asm-generic/pgtable-nopud.h | 15 +-
18614 include/asm-generic/pgtable.h | 16 +
18615 include/asm-generic/sections.h | 1 +
18616 include/asm-generic/uaccess.h | 16 +
18617 include/asm-generic/vmlinux.lds.h | 15 +-
18618 include/crypto/algapi.h | 2 +-
18619 include/drm/drmP.h | 16 +-
18620 include/drm/drm_crtc_helper.h | 2 +-
18621 include/drm/drm_mm.h | 2 +-
18622 include/drm/i915_pciids.h | 2 +-
18623 include/drm/intel-gtt.h | 4 +-
18624 include/drm/ttm/ttm_memory.h | 2 +-
18625 include/drm/ttm/ttm_page_alloc.h | 1 +
18626 include/keys/asymmetric-subtype.h | 2 +-
18627 include/linux/atmdev.h | 4 +-
18628 include/linux/atomic.h | 17 +-
18629 include/linux/audit.h | 2 +-
18630 include/linux/average.h | 2 +-
18631 include/linux/binfmts.h | 3 +-
18632 include/linux/bitmap.h | 2 +-
18633 include/linux/bitops.h | 8 +-
18634 include/linux/blkdev.h | 2 +-
18635 include/linux/blktrace_api.h | 2 +-
18636 include/linux/cache.h | 8 +
18637 include/linux/cdrom.h | 1 -
18638 include/linux/cleancache.h | 2 +-
18639 include/linux/clk-provider.h | 1 +
18640 include/linux/compat.h | 6 +-
18641 include/linux/compiler-gcc.h | 28 +-
18642 include/linux/compiler.h | 157 +-
18643 include/linux/configfs.h | 2 +-
18644 include/linux/cpufreq.h | 3 +-
18645 include/linux/cpuidle.h | 5 +-
18646 include/linux/cpumask.h | 14 +-
18647 include/linux/crypto.h | 4 +-
18648 include/linux/ctype.h | 2 +-
18649 include/linux/dcache.h | 4 +-
18650 include/linux/decompress/mm.h | 2 +-
18651 include/linux/devfreq.h | 2 +-
18652 include/linux/device.h | 7 +-
18653 include/linux/dma-mapping.h | 2 +-
18654 include/linux/efi.h | 1 +
18655 include/linux/elf.h | 2 +
18656 include/linux/err.h | 4 +-
18657 include/linux/extcon.h | 2 +-
18658 include/linux/fb.h | 3 +-
18659 include/linux/fdtable.h | 2 +-
18660 include/linux/fs.h | 5 +-
18661 include/linux/fs_struct.h | 2 +-
18662 include/linux/fscache-cache.h | 2 +-
18663 include/linux/fscache.h | 2 +-
18664 include/linux/fsnotify.h | 2 +-
18665 include/linux/genhd.h | 4 +-
18666 include/linux/genl_magic_func.h | 2 +-
18667 include/linux/gfp.h | 12 +-
18668 include/linux/highmem.h | 12 +
18669 include/linux/hwmon-sysfs.h | 6 +-
18670 include/linux/i2c.h | 1 +
18671 include/linux/if_pppox.h | 2 +-
18672 include/linux/init.h | 12 +-
18673 include/linux/init_task.h | 7 +
18674 include/linux/interrupt.h | 6 +-
18675 include/linux/iommu.h | 2 +-
18676 include/linux/ioport.h | 2 +-
18677 include/linux/ipc.h | 2 +-
18678 include/linux/irq.h | 5 +-
18679 include/linux/irqdesc.h | 2 +-
18680 include/linux/irqdomain.h | 3 +
18681 include/linux/jiffies.h | 16 +-
18682 include/linux/key-type.h | 2 +-
18683 include/linux/kgdb.h | 6 +-
18684 include/linux/kmemleak.h | 4 +-
18685 include/linux/kobject.h | 3 +-
18686 include/linux/kobject_ns.h | 2 +-
18687 include/linux/kref.h | 2 +-
18688 include/linux/libata.h | 2 +-
18689 include/linux/linkage.h | 1 +
18690 include/linux/list.h | 15 +
18691 include/linux/lockref.h | 26 +-
18692 include/linux/math64.h | 10 +-
18693 include/linux/mempolicy.h | 7 +
18694 include/linux/mm.h | 102 +-
18695 include/linux/mm_types.h | 20 +
18696 include/linux/mmiotrace.h | 4 +-
18697 include/linux/mmzone.h | 2 +-
18698 include/linux/mod_devicetable.h | 4 +-
18699 include/linux/module.h | 69 +-
18700 include/linux/moduleloader.h | 16 +
18701 include/linux/moduleparam.h | 4 +-
18702 include/linux/net.h | 2 +-
18703 include/linux/netdevice.h | 7 +-
18704 include/linux/netfilter.h | 2 +-
18705 include/linux/netfilter/nfnetlink.h | 2 +-
18706 include/linux/nls.h | 4 +-
18707 include/linux/notifier.h | 3 +-
18708 include/linux/oprofile.h | 4 +-
18709 include/linux/padata.h | 2 +-
18710 include/linux/pci_hotplug.h | 3 +-
18711 include/linux/percpu.h | 2 +-
18712 include/linux/perf_event.h | 12 +-
18713 include/linux/pipe_fs_i.h | 8 +-
18714 include/linux/pm.h | 1 +
18715 include/linux/pm_domain.h | 4 +-
18716 include/linux/pm_runtime.h | 2 +-
18717 include/linux/pnp.h | 2 +-
18718 include/linux/poison.h | 4 +-
18719 include/linux/power/smartreflex.h | 2 +-
18720 include/linux/ppp-comp.h | 2 +-
18721 include/linux/preempt.h | 21 +
18722 include/linux/proc_ns.h | 2 +-
18723 include/linux/psci.h | 2 +-
18724 include/linux/quota.h | 2 +-
18725 include/linux/random.h | 19 +-
18726 include/linux/rculist.h | 16 +
18727 include/linux/reboot.h | 14 +-
18728 include/linux/regset.h | 3 +-
18729 include/linux/relay.h | 2 +-
18730 include/linux/rio.h | 2 +-
18731 include/linux/rmap.h | 4 +-
18732 include/linux/sched.h | 72 +-
18733 include/linux/sched/sysctl.h | 1 +
18734 include/linux/semaphore.h | 2 +-
18735 include/linux/seq_file.h | 1 +
18736 include/linux/signal.h | 2 +-
18737 include/linux/skbuff.h | 12 +-
18738 include/linux/slab.h | 47 +-
18739 include/linux/slab_def.h | 14 +-
18740 include/linux/slub_def.h | 2 +-
18741 include/linux/smp.h | 2 +
18742 include/linux/sock_diag.h | 2 +-
18743 include/linux/sonet.h | 2 +-
18744 include/linux/sunrpc/addr.h | 8 +-
18745 include/linux/sunrpc/clnt.h | 2 +-
18746 include/linux/sunrpc/svc.h | 2 +-
18747 include/linux/sunrpc/svc_rdma.h | 18 +-
18748 include/linux/sunrpc/svcauth.h | 2 +-
18749 include/linux/swapops.h | 10 +-
18750 include/linux/swiotlb.h | 3 +-
18751 include/linux/syscalls.h | 21 +-
18752 include/linux/syscore_ops.h | 2 +-
18753 include/linux/sysctl.h | 3 +-
18754 include/linux/sysfs.h | 9 +-
18755 include/linux/sysrq.h | 3 +-
18756 include/linux/tcp.h | 14 +-
18757 include/linux/thread_info.h | 7 +
18758 include/linux/tty.h | 4 +-
18759 include/linux/tty_driver.h | 2 +-
18760 include/linux/tty_ldisc.h | 2 +-
18761 include/linux/types.h | 16 +
18762 include/linux/uaccess.h | 6 +-
18763 include/linux/uio_driver.h | 2 +-
18764 include/linux/unaligned/access_ok.h | 24 +-
18765 include/linux/usb.h | 12 +-
18766 include/linux/usb/hcd.h | 1 +
18767 include/linux/usb/renesas_usbhs.h | 2 +-
18768 include/linux/vermagic.h | 21 +-
18769 include/linux/vga_switcheroo.h | 8 +-
18770 include/linux/vmalloc.h | 7 +-
18771 include/linux/vmstat.h | 24 +-
18772 include/linux/xattr.h | 5 +-
18773 include/linux/zlib.h | 3 +-
18774 include/media/v4l2-dev.h | 2 +-
18775 include/media/v4l2-device.h | 2 +-
18776 include/net/9p/transport.h | 2 +-
18777 include/net/bluetooth/l2cap.h | 2 +-
18778 include/net/bonding.h | 2 +-
18779 include/net/caif/cfctrl.h | 6 +-
18780 include/net/flow.h | 2 +-
18781 include/net/genetlink.h | 2 +-
18782 include/net/gro_cells.h | 2 +-
18783 include/net/inet_connection_sock.h | 2 +-
18784 include/net/inet_sock.h | 2 +-
18785 include/net/inetpeer.h | 2 +-
18786 include/net/ip_fib.h | 2 +-
18787 include/net/ip_vs.h | 8 +-
18788 include/net/ipv6.h | 2 +-
18789 include/net/irda/ircomm_tty.h | 1 +
18790 include/net/iucv/af_iucv.h | 2 +-
18791 include/net/llc_c_ac.h | 2 +-
18792 include/net/llc_c_ev.h | 4 +-
18793 include/net/llc_c_st.h | 2 +-
18794 include/net/llc_s_ac.h | 2 +-
18795 include/net/llc_s_st.h | 2 +-
18796 include/net/mac80211.h | 4 +-
18797 include/net/neighbour.h | 2 +-
18798 include/net/net_namespace.h | 18 +-
18799 include/net/netlink.h | 2 +-
18800 include/net/netns/conntrack.h | 6 +-
18801 include/net/netns/ipv4.h | 4 +-
18802 include/net/netns/ipv6.h | 4 +-
18803 include/net/netns/xfrm.h | 2 +-
18804 include/net/ping.h | 2 +-
18805 include/net/protocol.h | 4 +-
18806 include/net/rtnetlink.h | 2 +-
18807 include/net/sctp/checksum.h | 4 +-
18808 include/net/sctp/sm.h | 4 +-
18809 include/net/sctp/structs.h | 2 +-
18810 include/net/sock.h | 12 +-
18811 include/net/tcp.h | 8 +-
18812 include/net/xfrm.h | 13 +-
18813 include/rdma/iw_cm.h | 2 +-
18814 include/scsi/libfc.h | 3 +-
18815 include/scsi/scsi_device.h | 6 +-
18816 include/scsi/scsi_driver.h | 2 +-
18817 include/scsi/scsi_transport_fc.h | 3 +-
18818 include/scsi/sg.h | 2 +-
18819 include/sound/compress_driver.h | 2 +-
18820 include/sound/soc.h | 4 +-
18821 include/trace/events/irq.h | 4 +-
18822 include/uapi/linux/a.out.h | 8 +
18823 include/uapi/linux/bcache.h | 5 +-
18824 include/uapi/linux/byteorder/little_endian.h | 28 +-
18825 include/uapi/linux/connector.h | 2 +-
18826 include/uapi/linux/elf.h | 28 +
18827 include/uapi/linux/screen_info.h | 3 +-
18828 include/uapi/linux/swab.h | 6 +-
18829 include/uapi/linux/xattr.h | 4 +
18830 include/video/udlfb.h | 8 +-
18831 include/video/uvesafb.h | 1 +
18832 init/Kconfig | 2 +-
18833 init/Makefile | 3 +
18834 init/do_mounts.c | 14 +-
18835 init/do_mounts.h | 8 +-
18836 init/do_mounts_initrd.c | 30 +-
18837 init/do_mounts_md.c | 6 +-
18838 init/init_task.c | 4 +
18839 init/initramfs.c | 38 +-
18840 init/main.c | 30 +-
18841 ipc/compat.c | 4 +-
18842 ipc/ipc_sysctl.c | 8 +-
18843 ipc/mq_sysctl.c | 4 +-
18844 ipc/sem.c | 4 +-
18845 ipc/shm.c | 6 +
18846 kernel/audit.c | 8 +-
18847 kernel/auditsc.c | 4 +-
18848 kernel/bpf/core.c | 7 +-
18849 kernel/capability.c | 3 +
18850 kernel/compat.c | 38 +-
18851 kernel/debug/debug_core.c | 16 +-
18852 kernel/debug/kdb/kdb_main.c | 4 +-
18853 kernel/events/core.c | 26 +-
18854 kernel/events/internal.h | 10 +-
18855 kernel/events/uprobes.c | 2 +-
18856 kernel/exit.c | 2 +-
18857 kernel/fork.c | 167 +-
18858 kernel/futex.c | 11 +-
18859 kernel/futex_compat.c | 2 +-
18860 kernel/gcov/base.c | 7 +-
18861 kernel/irq/manage.c | 2 +-
18862 kernel/irq/msi.c | 19 +-
18863 kernel/irq/spurious.c | 2 +-
18864 kernel/jump_label.c | 5 +
18865 kernel/kallsyms.c | 37 +-
18866 kernel/kexec.c | 3 +-
18867 kernel/kmod.c | 8 +-
18868 kernel/kprobes.c | 4 +-
18869 kernel/ksysfs.c | 2 +-
18870 kernel/locking/lockdep.c | 7 +-
18871 kernel/locking/mutex-debug.c | 12 +-
18872 kernel/locking/mutex-debug.h | 4 +-
18873 kernel/locking/mutex.c | 6 +-
18874 kernel/module.c | 422 +-
18875 kernel/notifier.c | 17 +-
18876 kernel/padata.c | 4 +-
18877 kernel/panic.c | 5 +-
18878 kernel/pid.c | 2 +-
18879 kernel/pid_namespace.c | 2 +-
18880 kernel/power/process.c | 12 +-
18881 kernel/profile.c | 14 +-
18882 kernel/ptrace.c | 8 +-
18883 kernel/rcu/rcutorture.c | 60 +-
18884 kernel/rcu/tiny.c | 4 +-
18885 kernel/rcu/tree.c | 44 +-
18886 kernel/rcu/tree.h | 14 +-
18887 kernel/rcu/tree_plugin.h | 14 +-
18888 kernel/rcu/tree_trace.c | 12 +-
18889 kernel/sched/auto_group.c | 4 +-
18890 kernel/sched/core.c | 45 +-
18891 kernel/sched/fair.c | 2 +-
18892 kernel/sched/sched.h | 2 +-
18893 kernel/signal.c | 12 +-
18894 kernel/smpboot.c | 4 +-
18895 kernel/softirq.c | 12 +-
18896 kernel/sys.c | 10 +-
18897 kernel/sysctl.c | 34 +-
18898 kernel/time/alarmtimer.c | 2 +-
18899 kernel/time/posix-cpu-timers.c | 4 +-
18900 kernel/time/posix-timers.c | 24 +-
18901 kernel/time/timer.c | 2 +-
18902 kernel/time/timer_stats.c | 10 +-
18903 kernel/trace/blktrace.c | 6 +-
18904 kernel/trace/ftrace.c | 15 +-
18905 kernel/trace/ring_buffer.c | 96 +-
18906 kernel/trace/trace.c | 2 +-
18907 kernel/trace/trace.h | 2 +-
18908 kernel/trace/trace_clock.c | 4 +-
18909 kernel/trace/trace_events.c | 1 -
18910 kernel/trace/trace_functions_graph.c | 4 +-
18911 kernel/trace/trace_mmiotrace.c | 8 +-
18912 kernel/trace/trace_output.c | 10 +-
18913 kernel/trace/trace_seq.c | 2 +-
18914 kernel/trace/trace_stack.c | 2 +-
18915 kernel/user_namespace.c | 2 +-
18916 kernel/utsname_sysctl.c | 2 +-
18917 kernel/watchdog.c | 2 +-
18918 kernel/workqueue.c | 2 +-
18919 lib/Kconfig.debug | 8 +-
18920 lib/Makefile | 2 +-
18921 lib/bitmap.c | 8 +-
18922 lib/bug.c | 2 +
18923 lib/debugobjects.c | 2 +-
18924 lib/decompress_bunzip2.c | 3 +-
18925 lib/decompress_unlzma.c | 4 +-
18926 lib/div64.c | 4 +-
18927 lib/dma-debug.c | 4 +-
18928 lib/inflate.c | 2 +-
18929 lib/ioremap.c | 4 +-
18930 lib/kobject.c | 4 +-
18931 lib/list_debug.c | 126 +-
18932 lib/lockref.c | 44 +-
18933 lib/percpu-refcount.c | 2 +-
18934 lib/radix-tree.c | 2 +-
18935 lib/random32.c | 2 +-
18936 lib/show_mem.c | 2 +-
18937 lib/strncpy_from_user.c | 2 +-
18938 lib/strnlen_user.c | 2 +-
18939 lib/swiotlb.c | 2 +-
18940 lib/usercopy.c | 6 +
18941 lib/vsprintf.c | 12 +-
18942 mm/Kconfig | 6 +-
18943 mm/backing-dev.c | 4 +-
18944 mm/debug.c | 3 +
18945 mm/filemap.c | 2 +-
18946 mm/gup.c | 13 +-
18947 mm/highmem.c | 6 +-
18948 mm/hugetlb.c | 70 +-
18949 mm/internal.h | 1 +
18950 mm/maccess.c | 4 +-
18951 mm/madvise.c | 37 +
18952 mm/memory-failure.c | 6 +-
18953 mm/memory.c | 424 +-
18954 mm/mempolicy.c | 25 +
18955 mm/mlock.c | 15 +-
18956 mm/mm_init.c | 2 +-
18957 mm/mmap.c | 582 +-
18958 mm/mprotect.c | 137 +-
18959 mm/mremap.c | 39 +-
18960 mm/nommu.c | 21 +-
18961 mm/page-writeback.c | 2 +-
18962 mm/page_alloc.c | 49 +-
18963 mm/percpu.c | 2 +-
18964 mm/process_vm_access.c | 14 +-
18965 mm/rmap.c | 45 +-
18966 mm/shmem.c | 19 +-
18967 mm/slab.c | 109 +-
18968 mm/slab.h | 22 +-
18969 mm/slab_common.c | 86 +-
18970 mm/slob.c | 218 +-
18971 mm/slub.c | 102 +-
18972 mm/sparse-vmemmap.c | 4 +-
18973 mm/sparse.c | 2 +-
18974 mm/swap.c | 2 +
18975 mm/swapfile.c | 12 +-
18976 mm/util.c | 6 +
18977 mm/vmalloc.c | 114 +-
18978 mm/vmstat.c | 12 +-
18979 net/8021q/vlan.c | 5 +-
18980 net/8021q/vlan_netlink.c | 2 +-
18981 net/9p/mod.c | 4 +-
18982 net/9p/trans_fd.c | 2 +-
18983 net/atm/atm_misc.c | 8 +-
18984 net/atm/lec.h | 2 +-
18985 net/atm/proc.c | 6 +-
18986 net/atm/resources.c | 4 +-
18987 net/ax25/sysctl_net_ax25.c | 2 +-
18988 net/batman-adv/bat_iv_ogm.c | 8 +-
18989 net/batman-adv/fragmentation.c | 2 +-
18990 net/batman-adv/soft-interface.c | 8 +-
18991 net/batman-adv/types.h | 6 +-
18992 net/bluetooth/hci_sock.c | 2 +-
18993 net/bluetooth/l2cap_core.c | 6 +-
18994 net/bluetooth/l2cap_sock.c | 12 +-
18995 net/bluetooth/rfcomm/sock.c | 4 +-
18996 net/bluetooth/rfcomm/tty.c | 4 +-
18997 net/bridge/br_netlink.c | 2 +-
18998 net/bridge/netfilter/ebtables.c | 6 +-
18999 net/caif/cfctrl.c | 11 +-
19000 net/caif/chnl_net.c | 2 +-
19001 net/can/af_can.c | 2 +-
19002 net/can/gw.c | 6 +-
19003 net/ceph/messenger.c | 4 +-
19004 net/compat.c | 24 +-
19005 net/core/datagram.c | 2 +-
19006 net/core/dev.c | 16 +-
19007 net/core/filter.c | 2 +-
19008 net/core/flow.c | 6 +-
19009 net/core/neighbour.c | 4 +-
19010 net/core/net-sysfs.c | 2 +-
19011 net/core/net_namespace.c | 8 +-
19012 net/core/netpoll.c | 4 +-
19013 net/core/rtnetlink.c | 15 +-
19014 net/core/scm.c | 14 +-
19015 net/core/skbuff.c | 8 +-
19016 net/core/sock.c | 28 +-
19017 net/core/sock_diag.c | 15 +-
19018 net/core/sysctl_net_core.c | 22 +-
19019 net/decnet/af_decnet.c | 1 +
19020 net/decnet/sysctl_net_decnet.c | 4 +-
19021 net/dsa/dsa.c | 2 +-
19022 net/hsr/hsr_netlink.c | 2 +-
19023 net/ieee802154/6lowpan/core.c | 2 +-
19024 net/ieee802154/6lowpan/reassembly.c | 14 +-
19025 net/ipv4/af_inet.c | 2 +-
19026 net/ipv4/devinet.c | 18 +-
19027 net/ipv4/fib_frontend.c | 6 +-
19028 net/ipv4/fib_semantics.c | 2 +-
19029 net/ipv4/inet_connection_sock.c | 4 +-
19030 net/ipv4/inet_timewait_sock.c | 2 +-
19031 net/ipv4/inetpeer.c | 2 +-
19032 net/ipv4/ip_fragment.c | 15 +-
19033 net/ipv4/ip_gre.c | 6 +-
19034 net/ipv4/ip_sockglue.c | 2 +-
19035 net/ipv4/ip_vti.c | 4 +-
19036 net/ipv4/ipconfig.c | 6 +-
19037 net/ipv4/ipip.c | 4 +-
19038 net/ipv4/netfilter/arp_tables.c | 12 +-
19039 net/ipv4/netfilter/ip_tables.c | 12 +-
19040 net/ipv4/ping.c | 14 +-
19041 net/ipv4/raw.c | 14 +-
19042 net/ipv4/route.c | 32 +-
19043 net/ipv4/sysctl_net_ipv4.c | 22 +-
19044 net/ipv4/tcp_input.c | 6 +-
19045 net/ipv4/tcp_probe.c | 2 +-
19046 net/ipv4/udp.c | 10 +-
19047 net/ipv4/xfrm4_policy.c | 18 +-
19048 net/ipv6/addrconf.c | 18 +-
19049 net/ipv6/af_inet6.c | 2 +-
19050 net/ipv6/datagram.c | 2 +-
19051 net/ipv6/icmp.c | 2 +-
19052 net/ipv6/ip6_fib.c | 4 +-
19053 net/ipv6/ip6_gre.c | 10 +-
19054 net/ipv6/ip6_tunnel.c | 4 +-
19055 net/ipv6/ip6_vti.c | 4 +-
19056 net/ipv6/ipv6_sockglue.c | 2 +-
19057 net/ipv6/netfilter/ip6_tables.c | 12 +-
19058 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
19059 net/ipv6/ping.c | 33 +-
19060 net/ipv6/raw.c | 17 +-
19061 net/ipv6/reassembly.c | 13 +-
19062 net/ipv6/route.c | 2 +-
19063 net/ipv6/sit.c | 4 +-
19064 net/ipv6/sysctl_net_ipv6.c | 2 +-
19065 net/ipv6/udp.c | 6 +-
19066 net/ipv6/xfrm6_policy.c | 17 +-
19067 net/irda/ircomm/ircomm_tty.c | 18 +-
19068 net/iucv/af_iucv.c | 4 +-
19069 net/iucv/iucv.c | 2 +-
19070 net/key/af_key.c | 4 +-
19071 net/l2tp/l2tp_eth.c | 38 +-
19072 net/l2tp/l2tp_ip.c | 2 +-
19073 net/l2tp/l2tp_ip6.c | 2 +-
19074 net/mac80211/cfg.c | 8 +-
19075 net/mac80211/ieee80211_i.h | 3 +-
19076 net/mac80211/iface.c | 20 +-
19077 net/mac80211/main.c | 2 +-
19078 net/mac80211/pm.c | 4 +-
19079 net/mac80211/rate.c | 2 +-
19080 net/mac80211/sta_info.c | 2 +-
19081 net/mac80211/util.c | 8 +-
19082 net/mpls/af_mpls.c | 6 +-
19083 net/netfilter/ipset/ip_set_core.c | 2 +-
19084 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
19085 net/netfilter/ipvs/ip_vs_core.c | 4 +-
19086 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
19087 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
19088 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
19089 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
19090 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
19091 net/netfilter/nf_conntrack_acct.c | 2 +-
19092 net/netfilter/nf_conntrack_ecache.c | 2 +-
19093 net/netfilter/nf_conntrack_helper.c | 2 +-
19094 net/netfilter/nf_conntrack_proto.c | 2 +-
19095 net/netfilter/nf_conntrack_standalone.c | 2 +-
19096 net/netfilter/nf_conntrack_timestamp.c | 2 +-
19097 net/netfilter/nf_log.c | 10 +-
19098 net/netfilter/nf_sockopt.c | 4 +-
19099 net/netfilter/nfnetlink_log.c | 4 +-
19100 net/netfilter/nft_compat.c | 9 +-
19101 net/netfilter/xt_statistic.c | 8 +-
19102 net/netlink/af_netlink.c | 4 +-
19103 net/openvswitch/vport-internal_dev.c | 2 +-
19104 net/packet/af_packet.c | 8 +-
19105 net/phonet/pep.c | 6 +-
19106 net/phonet/socket.c | 2 +-
19107 net/phonet/sysctl.c | 2 +-
19108 net/rds/cong.c | 6 +-
19109 net/rds/ib.h | 2 +-
19110 net/rds/ib_cm.c | 2 +-
19111 net/rds/ib_recv.c | 4 +-
19112 net/rds/iw.h | 2 +-
19113 net/rds/iw_cm.c | 2 +-
19114 net/rds/iw_recv.c | 4 +-
19115 net/rds/rds.h | 2 +-
19116 net/rds/tcp.c | 2 +-
19117 net/rds/tcp_send.c | 2 +-
19118 net/rxrpc/af_rxrpc.c | 2 +-
19119 net/rxrpc/ar-ack.c | 14 +-
19120 net/rxrpc/ar-call.c | 2 +-
19121 net/rxrpc/ar-connection.c | 2 +-
19122 net/rxrpc/ar-connevent.c | 2 +-
19123 net/rxrpc/ar-input.c | 4 +-
19124 net/rxrpc/ar-internal.h | 8 +-
19125 net/rxrpc/ar-local.c | 2 +-
19126 net/rxrpc/ar-output.c | 4 +-
19127 net/rxrpc/ar-peer.c | 2 +-
19128 net/rxrpc/ar-proc.c | 4 +-
19129 net/rxrpc/ar-transport.c | 2 +-
19130 net/rxrpc/rxkad.c | 4 +-
19131 net/sched/sch_generic.c | 4 +-
19132 net/sctp/ipv6.c | 6 +-
19133 net/sctp/protocol.c | 10 +-
19134 net/sctp/sm_sideeffect.c | 2 +-
19135 net/sctp/socket.c | 21 +-
19136 net/sctp/sysctl.c | 10 +-
19137 net/socket.c | 18 +-
19138 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
19139 net/sunrpc/clnt.c | 4 +-
19140 net/sunrpc/sched.c | 4 +-
19141 net/sunrpc/svc.c | 4 +-
19142 net/sunrpc/svcauth_unix.c | 2 +-
19143 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
19144 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
19145 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
19146 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
19147 net/tipc/netlink_compat.c | 12 +-
19148 net/tipc/subscr.c | 2 +-
19149 net/unix/af_unix.c | 7 +-
19150 net/unix/sysctl_net_unix.c | 2 +-
19151 net/wireless/wext-core.c | 19 +-
19152 net/xfrm/xfrm_policy.c | 16 +-
19153 net/xfrm/xfrm_state.c | 33 +-
19154 net/xfrm/xfrm_sysctl.c | 2 +-
19155 scripts/Kbuild.include | 2 +-
19156 scripts/Makefile.build | 2 +-
19157 scripts/Makefile.clean | 3 +-
19158 scripts/Makefile.host | 69 +-
19159 scripts/basic/fixdep.c | 12 +-
19160 scripts/dtc/checks.c | 14 +-
19161 scripts/dtc/data.c | 6 +-
19162 scripts/dtc/flattree.c | 8 +-
19163 scripts/dtc/livetree.c | 4 +-
19164 scripts/gcc-plugin.sh | 51 +
19165 scripts/headers_install.sh | 1 +
19166 scripts/kallsyms.c | 4 +-
19167 scripts/kconfig/lkc.h | 5 +-
19168 scripts/kconfig/menu.c | 2 +-
19169 scripts/kconfig/symbol.c | 6 +-
19170 scripts/link-vmlinux.sh | 2 +-
19171 scripts/mod/file2alias.c | 14 +-
19172 scripts/mod/modpost.c | 25 +-
19173 scripts/mod/modpost.h | 6 +-
19174 scripts/mod/sumversion.c | 2 +-
19175 scripts/module-common.lds | 4 +
19176 scripts/package/builddeb | 1 +
19177 scripts/pnmtologo.c | 6 +-
19178 scripts/sortextable.h | 6 +-
19179 scripts/tags.sh | 2 +-
19180 security/Kconfig | 692 +-
19181 security/integrity/ima/ima.h | 4 +-
19182 security/integrity/ima/ima_api.c | 2 +-
19183 security/integrity/ima/ima_fs.c | 4 +-
19184 security/integrity/ima/ima_queue.c | 2 +-
19185 security/keys/key.c | 18 +-
19186 security/selinux/avc.c | 6 +-
19187 security/selinux/include/xfrm.h | 2 +-
19188 security/yama/yama_lsm.c | 2 +-
19189 sound/aoa/codecs/onyx.c | 7 +-
19190 sound/aoa/codecs/onyx.h | 1 +
19191 sound/core/oss/pcm_oss.c | 18 +-
19192 sound/core/pcm_compat.c | 2 +-
19193 sound/core/pcm_native.c | 4 +-
19194 sound/core/sound.c | 2 +-
19195 sound/drivers/mts64.c | 14 +-
19196 sound/drivers/opl4/opl4_lib.c | 2 +-
19197 sound/drivers/portman2x4.c | 3 +-
19198 sound/firewire/amdtp.c | 4 +-
19199 sound/firewire/amdtp.h | 4 +-
19200 sound/firewire/isight.c | 10 +-
19201 sound/firewire/scs1x.c | 8 +-
19202 sound/oss/sb_audio.c | 2 +-
19203 sound/oss/swarm_cs4297a.c | 6 +-
19204 sound/pci/hda/hda_codec.c | 2 +-
19205 sound/pci/ymfpci/ymfpci.h | 2 +-
19206 sound/pci/ymfpci/ymfpci_main.c | 12 +-
19207 sound/soc/codecs/sti-sas.c | 10 +-
19208 sound/soc/soc-ac97.c | 6 +-
19209 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
19210 tools/gcc/Makefile | 42 +
19211 tools/gcc/checker_plugin.c | 150 +
19212 tools/gcc/colorize_plugin.c | 215 +
19213 tools/gcc/constify_plugin.c | 571 +
19214 tools/gcc/gcc-common.h | 812 +
19215 tools/gcc/initify_plugin.c | 552 +
19216 tools/gcc/kallocstat_plugin.c | 188 +
19217 tools/gcc/kernexec_plugin.c | 549 +
19218 tools/gcc/latent_entropy_plugin.c | 470 +
19219 tools/gcc/size_overflow_plugin/.gitignore | 2 +
19220 tools/gcc/size_overflow_plugin/Makefile | 28 +
19221 .../disable_size_overflow_hash.data |12422 ++++++++++++
19222 .../generate_size_overflow_hash.sh | 103 +
19223 .../insert_size_overflow_asm.c | 416 +
19224 .../size_overflow_plugin/intentional_overflow.c | 1010 +
19225 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
19226 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
19227 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
19228 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
19229 .../size_overflow_hash_aux.data | 92 +
19230 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
19231 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
19232 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
19233 .../size_overflow_plugin_hash.c | 352 +
19234 .../size_overflow_plugin/size_overflow_transform.c | 749 +
19235 .../size_overflow_transform_core.c | 1010 +
19236 tools/gcc/stackleak_plugin.c | 436 +
19237 tools/gcc/structleak_plugin.c | 287 +
19238 tools/include/linux/compiler.h | 8 +
19239 tools/lib/api/Makefile | 2 +-
19240 tools/perf/util/include/asm/alternative-asm.h | 3 +
19241 tools/virtio/linux/uaccess.h | 2 +-
19242 virt/kvm/kvm_main.c | 42 +-
19243 1944 files changed, 66925 insertions(+), 8949 deletions(-)