]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 335c04c8146a696a6101a9c69dbd47f11383549e
2 Merge: 897877e a51cdb8
3 Author: Brad Spengler <spender@grsecurity.net>
4 Date: Tue Mar 1 17:57:24 2016 -0500
5
6 Merge branch 'pax-test' into grsec-test
7
8 commit a51cdb83569b450858737a30d2be043d87d7ddc1
9 Author: Brad Spengler <spender@grsecurity.net>
10 Date: Tue Mar 1 17:56:43 2016 -0500
11
12 Update to pax-linux-4.4.3-test6.patch:
13 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
14 - fixed a few section mismatches on notifier_block variables
15 - fixed a few REFCOUNT false positives found by Emese's plugin
16 - constified hypervisor_x86
17
18 arch/x86/include/asm/hypervisor.h | 2 +-
19 arch/x86/kernel/cpu/mshyperv.c | 2 +-
20 arch/x86/kernel/cpu/vmware.c | 2 +-
21 arch/x86/kernel/kvm.c | 2 +-
22 drivers/lightnvm/rrpc.c | 4 ++--
23 drivers/lightnvm/rrpc.h | 2 +-
24 drivers/net/can/led.c | 2 +-
25 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
26 drivers/net/ethernet/rocker/rocker.c | 4 ++--
27 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
28 drivers/net/vrf.c | 2 +-
29 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
30 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
31 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
32 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
33 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
34 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
35 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
36 fs/proc/kcore.c | 2 +-
37 mm/hugetlb_cgroup.c | 8 ++++----
38 mm/mm_init.c | 2 +-
39 mm/slub.c | 2 +-
40 net/mac802154/iface.c | 2 +-
41 23 files changed, 41 insertions(+), 41 deletions(-)
42
43 commit 897877e79629a0b854e98cb666a9d898256d45a7
44 Merge: 1ffa5d5 4f4b213
45 Author: Brad Spengler <spender@grsecurity.net>
46 Date: Sun Feb 28 20:54:59 2016 -0500
47
48 Merge branch 'pax-test' into grsec-test
49
50 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
51 Author: Brad Spengler <spender@grsecurity.net>
52 Date: Sun Feb 28 20:54:06 2016 -0500
53
54 Update to pax-linux-4.4.3-test5.patch:
55 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
56 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
57 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
58 - added a generator for SIMPLE_IPA passes as well
59
60 include/linux/cgroup-defs.h | 2 +-
61 include/linux/hugetlb.h | 2 +-
62 include/linux/hugetlb_cgroup.h | 11 ++
63 include/net/xfrm.h | 2 +-
64 kernel/cgroup.c | 29 ++--
65 mm/hugetlb.c | 55 ++++++-
66 mm/hugetlb_cgroup.c | 60 ++-----
67 mm/mmap.c | 38 ++---
68 net/xfrm/xfrm_state.c | 4 +-
69 tools/gcc/constify_plugin.c | 5 +-
70 tools/gcc/gcc-common.h | 42 +++--
71 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
72 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
73 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
74 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
75 tools/gcc/size_overflow_plugin/.gitignore | 1 +
76 .../disable_size_overflow_hash.data | 7 +-
77 .../size_overflow_plugin/size_overflow_hash.data | 3 -
78 18 files changed, 385 insertions(+), 146 deletions(-)
79
80 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
81 Author: Brad Spengler <spender@grsecurity.net>
82 Date: Sun Feb 28 20:43:02 2016 -0500
83
84 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
85 enabled
86
87 grsecurity/grsec_sig.c | 3 +--
88 1 file changed, 1 insertion(+), 2 deletions(-)
89
90 commit cfdb373a77c88d01c1539e605e28143af5981571
91 Author: Brad Spengler <spender@grsecurity.net>
92 Date: Sun Feb 28 19:12:39 2016 -0500
93
94 compile fix
95
96 grsecurity/gracl_segv.c | 2 +-
97 grsecurity/grsec_sig.c | 2 +-
98 2 files changed, 2 insertions(+), 2 deletions(-)
99
100 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
101 Author: Brad Spengler <spender@grsecurity.net>
102 Date: Sun Feb 28 18:24:50 2016 -0500
103
104 Update the daemon check in handling of anti-bruteforcing of suid binaries
105 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
106 could create unprivileged copies of the suid binary via ptrace, inject
107 code into them, and fork+exec a privileged copy. A crash then in the
108 privileged copy would trigger the daemon detection which could be avoided
109 by simply terminating the original process. Defeat this by using our
110 is_privileged_binary() function against the task's mm->binfmt->file to detect
111 an fscaps-enabled or suid/sgid binary being involved.
112
113 Also update the RBAC RES_CRASH code to use is_privileged_binary().
114
115 grsecurity/gracl_segv.c | 15 +--------------
116 grsecurity/grsec_sig.c | 3 ++-
117 2 files changed, 3 insertions(+), 15 deletions(-)
118
119 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
120 Author: Brad Spengler <spender@grsecurity.net>
121 Date: Sun Feb 28 15:06:32 2016 -0500
122
123 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
124 could dump out an unreadable suid binary by creating a script that used
125 that binary as an interpreter.
126
127 fs/exec.c | 14 +++++++++-----
128 1 file changed, 9 insertions(+), 5 deletions(-)
129
130 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
131 Merge: 2d35d52 8327ee6
132 Author: Brad Spengler <spender@grsecurity.net>
133 Date: Thu Feb 25 18:44:11 2016 -0500
134
135 Merge branch 'pax-test' into grsec-test
136
137 Conflicts:
138 fs/proc/base.c
139 kernel/ptrace.c
140 mm/process_vm_access.c
141
142 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
143 Merge: 09d53c7 2134d97
144 Author: Brad Spengler <spender@grsecurity.net>
145 Date: Thu Feb 25 18:36:46 2016 -0500
146
147 Merge branch 'linux-4.4.y' into pax-test
148
149 Conflicts:
150 mm/mmap.c
151
152 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
153 Author: Brad Spengler <spender@grsecurity.net>
154 Date: Wed Feb 24 07:59:12 2016 -0500
155
156 Remove /proc/pid/map_files which we had previously prevented via
157 an inverted dependency on checkpoint/restart, but clearly should have
158 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
159 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
160 processes of the same UID. Thanks to Mathias Krause for the report!
161
162 fs/proc/base.c | 2 ++
163 1 file changed, 2 insertions(+)
164
165 commit e4f1e517092222aa28179b20e14c0ddfb2796049
166 Author: Brad Spengler <spender@grsecurity.net>
167 Date: Thu Feb 18 19:32:39 2016 -0500
168
169 Update size_overflow hash table
170
171 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
172 1 file changed, 131 insertions(+), 27 deletions(-)
173
174 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
175 Author: Brad Spengler <spender@grsecurity.net>
176 Date: Thu Feb 18 18:52:37 2016 -0500
177
178 Update size_overflow hash table
179
180 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
181 1 file changed, 237 insertions(+), 56 deletions(-)
182
183 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
184 Author: Brad Spengler <spender@grsecurity.net>
185 Date: Thu Feb 18 18:23:03 2016 -0500
186
187 compile fix
188
189 tools/gcc/randomize_layout_plugin.c | 2 +-
190 1 file changed, 1 insertion(+), 1 deletion(-)
191
192 commit 024d2af98b755712daff6ed7c49af921da4e8883
193 Author: Brad Spengler <spender@grsecurity.net>
194 Date: Thu Feb 18 18:19:47 2016 -0500
195
196 compile fix
197
198 tools/gcc/randomize_layout_plugin.c | 2 +-
199 1 file changed, 1 insertion(+), 1 deletion(-)
200
201 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
202 Author: Brad Spengler <spender@grsecurity.net>
203 Date: Thu Feb 18 18:16:32 2016 -0500
204
205 compile fix
206
207 tools/gcc/randomize_layout_plugin.c | 9 +++++----
208 1 file changed, 5 insertions(+), 4 deletions(-)
209
210 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
211 Author: Brad Spengler <spender@grsecurity.net>
212 Date: Thu Feb 18 17:54:51 2016 -0500
213
214 Compile fix
215
216 tools/gcc/randomize_layout_plugin.c | 2 +-
217 1 file changed, 1 insertion(+), 1 deletion(-)
218
219 commit 13823395101c4228ecded4b624583389ee13bfb3
220 Author: Brad Spengler <spender@grsecurity.net>
221 Date: Thu Feb 18 17:35:21 2016 -0500
222
223 compile fix
224
225 Makefile | 5 +----
226 1 file changed, 1 insertion(+), 4 deletions(-)
227
228 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
229 Merge: 45cbb7e 09d53c7
230 Author: Brad Spengler <spender@grsecurity.net>
231 Date: Thu Feb 18 16:40:51 2016 -0500
232
233 Merge branch 'pax-test' into grsec-test
234
235 Conflicts:
236 Makefile
237 include/linux/genl_magic_struct.h
238 scripts/mod/modpost.c
239 tools/gcc/size_overflow_plugin/size_overflow_hash.data
240
241 commit 09d53c74140e87e886a28980cedbb7e771f2a356
242 Author: Brad Spengler <spender@grsecurity.net>
243 Date: Thu Feb 18 16:24:02 2016 -0500
244
245 Update to pax-linux-4.4.2-test4.patch:
246 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
247 - moved gcc plugin related makefile bits into a separate file, by Emese
248 - changed modpost to report writable function pointers separately
249 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
250 - reduced the size of the compat syscall entry points on amd64
251 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
252 - Emese regenerated the size overflow hash table for 4.4
253 - all plugins now use the new pass generator headers
254
255 Makefile | 73 +-
256 arch/x86/entry/entry_64.S | 2 +-
257 arch/x86/entry/entry_64_compat.S | 48 +-
258 fs/exec.c | 3 +
259 include/linux/genl_magic_struct.h | 4 +-
260 include/linux/memcontrol.h | 2 +-
261 ipc/shm.c | 2 +-
262 mm/memcontrol.c | 6 +-
263 scripts/Makefile.extrawarn | 4 +
264 scripts/Makefile.gcc-plugins | 69 +
265 scripts/mod/modpost.c | 15 +-
266 tools/gcc/checker_plugin.c | 71 +-
267 tools/gcc/colorize_plugin.c | 65 +-
268 tools/gcc/constify_plugin.c | 65 +-
269 tools/gcc/gcc-generate-gimple-pass.h | 172 +
270 tools/gcc/gcc-generate-ipa-pass.h | 286 +
271 tools/gcc/gcc-generate-rtl-pass.h | 172 +
272 tools/gcc/initify_plugin.c | 74 +-
273 tools/gcc/kallocstat_plugin.c | 65 +-
274 tools/gcc/kernexec_plugin.c | 184 +-
275 tools/gcc/latent_entropy_plugin.c | 71 +-
276 tools/gcc/randomize_layout_seed.h | 1 -
277 .../disable_size_overflow_hash.h | 152601 ------------------
278 .../insert_size_overflow_asm.c | 71 +-
279 .../size_overflow_plugin/intentional_overflow.c | 6 +-
280 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
281 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
282 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
283 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
284 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
285 .../size_overflow_transform_core.c | 2 +-
286 tools/gcc/stackleak_plugin.c | 132 +-
287 tools/gcc/structleak_plugin.c | 67 +-
288 33 files changed, 2238 insertions(+), 155123 deletions(-)
289
290 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
291 Merge: 3b5448b 0c85110
292 Author: Brad Spengler <spender@grsecurity.net>
293 Date: Wed Feb 17 19:11:25 2016 -0500
294
295 Merge branch 'pax-test' into grsec-test
296
297 commit 0c851109f683896aaff8a310bbfa943272b47516
298 Merge: 6cb4f49 1cb8570
299 Author: Brad Spengler <spender@grsecurity.net>
300 Date: Wed Feb 17 19:11:21 2016 -0500
301
302 Merge branch 'linux-4.4.y' into pax-test
303
304 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
305 Author: Brad Spengler <spender@grsecurity.net>
306 Date: Mon Feb 15 18:02:40 2016 -0500
307
308 Fix a drbd bug reported by iamb on the forums:
309 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
310 which caused a size_overflow report
311
312 include/linux/genl_magic_struct.h | 4 ++--
313 1 file changed, 2 insertions(+), 2 deletions(-)
314
315 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
316 Author: Brad Spengler <spender@grsecurity.net>
317 Date: Mon Feb 15 13:20:38 2016 -0500
318
319 compile fix
320
321 drivers/staging/wilc1000/host_interface.h | 1 +
322 1 file changed, 1 insertion(+)
323
324 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
325 Author: Brad Spengler <spender@grsecurity.net>
326 Date: Mon Feb 15 12:54:52 2016 -0500
327
328 Update size_overflow hash table
329
330 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
331 1 file changed, 17 insertions(+), 4 deletions(-)
332
333 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
334 Author: Brad Spengler <spender@grsecurity.net>
335 Date: Mon Feb 15 12:53:54 2016 -0500
336
337 compile fix
338
339 drivers/staging/wilc1000/wilc_spi.c | 1 -
340 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
341 2 files changed, 1 insertion(+), 2 deletions(-)
342
343 commit a9dd4481db099082967585be8e153899e5fd24c7
344 Author: Brad Spengler <spender@grsecurity.net>
345 Date: Mon Feb 15 12:52:32 2016 -0500
346
347 compile fix
348
349 fs/proc/fd.c | 2 --
350 1 file changed, 2 deletions(-)
351
352 commit 5acb4fa0063460807096429f073181d1c5a3e566
353 Author: Brad Spengler <spender@grsecurity.net>
354 Date: Mon Feb 15 12:32:13 2016 -0500
355
356 Update size_overflow hash table
357
358 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
359 1 file changed, 182 insertions(+), 42 deletions(-)
360
361 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
362 Author: Brad Spengler <spender@grsecurity.net>
363 Date: Mon Feb 15 12:31:16 2016 -0500
364
365 compile fix
366
367 drivers/staging/wilc1000/wilc_spi.c | 1 +
368 1 file changed, 1 insertion(+)
369
370 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
371 Author: Brad Spengler <spender@grsecurity.net>
372 Date: Mon Feb 15 12:28:36 2016 -0500
373
374 RANDSTRUCT compile fix
375
376 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
377 1 file changed, 16 insertions(+), 16 deletions(-)
378
379 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
380 Author: Brad Spengler <spender@grsecurity.net>
381 Date: Mon Feb 15 12:24:49 2016 -0500
382
383 RANDSTRUCT compile fix
384
385 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
386 1 file changed, 17 insertions(+), 17 deletions(-)
387
388 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
389 Author: Hariprasad S <hariprasad@chelsio.com>
390 Date: Fri Dec 11 13:59:17 2015 +0530
391
392 iw_cxgb3: Fix incorrectly returning error on success
393
394 The cxgb3_*_send() functions return NET_XMIT_ values, which are
395 positive integers values. So don't treat positive return values
396 as an error.
397
398 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
399 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
400 Signed-off-by: Doug Ledford <dledford@redhat.com>
401
402 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
403 1 file changed, 2 insertions(+), 2 deletions(-)
404
405 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
406 Author: Daniel Borkmann <daniel@iogearbox.net>
407 Date: Wed Feb 10 16:47:11 2016 +0100
408
409 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
410
411 When ctx access is used, the kernel often needs to expand/rewrite
412 instructions, so after that patching, branch offsets have to be
413 adjusted for both forward and backward jumps in the new eBPF program,
414 but for backward jumps it fails to account the delta. Meaning, for
415 example, if the expansion happens exactly on the insn that sits at
416 the jump target, it doesn't fix up the back jump offset.
417
418 Analysis on what the check in adjust_branches() is currently doing:
419
420 /* adjust offset of jmps if necessary */
421 if (i < pos && i + insn->off + 1 > pos)
422 insn->off += delta;
423 else if (i > pos && i + insn->off + 1 < pos)
424 insn->off -= delta;
425
426 First condition (forward jumps):
427
428 Before: After:
429
430 insns[0] insns[0]
431 insns[1] <--- i/insn insns[1] <--- i/insn
432 insns[2] <--- pos insns[P] <--- pos
433 insns[3] insns[P] `------| delta
434 insns[4] <--- target_X insns[P] `-----|
435 insns[5] insns[3]
436 insns[4] <--- target_X
437 insns[5]
438
439 First case is if we cross pos-boundary and the jump instruction was
440 before pos. This is handeled correctly. I.e. if i == pos, then this
441 would mean our jump that we currently check was the patchlet itself
442 that we just injected. Since such patchlets are self-contained and
443 have no awareness of any insns before or after the patched one, the
444 delta is correctly not adjusted. Also, for the second condition in
445 case of i + insn->off + 1 == pos, means we jump to that newly patched
446 instruction, so no offset adjustment are needed. That part is correct.
447
448 Second condition (backward jumps):
449
450 Before: After:
451
452 insns[0] insns[0]
453 insns[1] <--- target_X insns[1] <--- target_X
454 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
455 insns[3] insns[P] `------| delta
456 insns[4] <--- i/insn insns[P] `-----|
457 insns[5] insns[3]
458 insns[4] <--- i/insn
459 insns[5]
460
461 Second interesting case is where we cross pos-boundary and the jump
462 instruction was after pos. Backward jump with i == pos would be
463 impossible and pose a bug somewhere in the patchlet, so the first
464 condition checking i > pos is okay only by itself. However, i +
465 insn->off + 1 < pos does not always work as intended to trigger the
466 adjustment. It works when jump targets would be far off where the
467 delta wouldn't matter. But, for example, where the fixed insn->off
468 before pointed to pos (target_Y), it now points to pos + delta, so
469 that additional room needs to be taken into account for the check.
470 This means that i) both tests here need to be adjusted into pos + delta,
471 and ii) for the second condition, the test needs to be <= as pos
472 itself can be a target in the backjump, too.
473
474 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
475 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
476 Signed-off-by: David S. Miller <davem@davemloft.net>
477
478 kernel/bpf/verifier.c | 2 +-
479 1 file changed, 1 insertion(+), 1 deletion(-)
480
481 commit 61b513b644116e77313addf65970db58f4981608
482 Author: Ryan Ware <ware@linux.intel.com>
483 Date: Thu Feb 11 15:58:44 2016 -0800
484
485 EVM: Use crypto_memneq() for digest comparisons
486
487 This patch fixes vulnerability CVE-2016-2085. The problem exists
488 because the vm_verify_hmac() function includes a use of memcmp().
489 Unfortunately, this allows timing side channel attacks; specifically
490 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
491 the memcmp() to the cryptographically safe crypto_memneq().
492
493 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
494 Signed-off-by: Ryan Ware <ware@linux.intel.com>
495 Cc: stable@vger.kernel.org
496 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
497 Signed-off-by: James Morris <james.l.morris@oracle.com>
498
499 security/integrity/evm/evm_main.c | 3 ++-
500 1 file changed, 2 insertions(+), 1 deletion(-)
501
502 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
503 Author: Michael McConville <mmcco@mykolab.com>
504 Date: Fri Feb 5 20:46:25 2016 -0500
505
506 dscc4: Undefined signed int shift
507
508 My analysis in the below mail applies, although the second part is
509 unnecessary because i isn't used in arithmetic operations here:
510
511 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
512
513 Thanks for your time.
514
515 Signed-off-by: Michael McConville <mmcco@mykolab.com>
516 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
517 Signed-off-by: David S. Miller <davem@davemloft.net>
518
519 drivers/net/wan/dscc4.c | 2 +-
520 1 file changed, 1 insertion(+), 1 deletion(-)
521
522 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
523 Author: Andrey Konovalov <andreyknvl@gmail.com>
524 Date: Sat Feb 13 11:08:06 2016 +0300
525
526 ALSA: usb-audio: avoid freeing umidi object twice
527
528 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
529 when tearing down the rawmidi interface. So we shouldn't try to free it
530 in snd_usbmidi_create() after having registered the rawmidi interface.
531
532 Found by KASAN.
533
534 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
535 Acked-by: Clemens Ladisch <clemens@ladisch.de>
536 Cc: <stable@vger.kernel.org>
537 Signed-off-by: Takashi Iwai <tiwai@suse.de>
538
539 sound/usb/midi.c | 1 -
540 1 file changed, 1 deletion(-)
541
542 commit ed3a8ab1976674d56e258da93639e61f1446e703
543 Author: zengtao <prime.zeng@huawei.com>
544 Date: Tue Feb 2 11:38:34 2016 +0800
545
546 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
547
548 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
549 overflows in the timeval/timespec to cputime conversion.
550
551 Currently the following functions are affected:
552 1. setitimer()
553 2. timer_create/timer_settime()
554 3. sys_clock_nanosleep
555
556 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
557 enabled, which is required for CONFIG_NO_HZ_FULL.
558
559 Enforce u64 conversion to prevent the overflow.
560
561 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
562 Signed-off-by: zengtao <prime.zeng@huawei.com>
563 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
564 Cc: <fweisbec@gmail.com>
565 Cc: stable@vger.kernel.org
566 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
567 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
568
569 include/asm-generic/cputime_nsecs.h | 5 +++--
570 1 file changed, 3 insertions(+), 2 deletions(-)
571
572 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
573 Author: Brad Spengler <spender@grsecurity.net>
574 Date: Mon Feb 15 11:55:18 2016 -0500
575
576 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
577 count as actual mismatches
578
579 scripts/mod/modpost.c | 3 ++-
580 1 file changed, 2 insertions(+), 1 deletion(-)
581
582 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
583 Author: Brad Spengler <spender@grsecurity.net>
584 Date: Mon Feb 15 11:44:36 2016 -0500
585
586 Compile fix
587
588 tools/gcc/randomize_layout_seed.h | 1 -
589 1 file changed, 1 deletion(-)
590
591 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
592 Author: Brad Spengler <spender@grsecurity.net>
593 Date: Mon Feb 15 11:27:32 2016 -0500
594
595 disable USELIB
596
597 init/Kconfig | 3 ++-
598 1 file changed, 2 insertions(+), 1 deletion(-)
599
600 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
601 Author: Brad Spengler <spender@grsecurity.net>
602 Date: Mon Feb 15 11:23:56 2016 -0500
603
604 compile fix
605
606 fs/proc/fd.c | 2 +-
607 1 file changed, 1 insertion(+), 1 deletion(-)
608
609 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
610 Author: Brad Spengler <spender@grsecurity.net>
611 Date: Mon Feb 15 11:19:26 2016 -0500
612
613 Initial import of grsecurity for Linux 4.4.1
614
615 Documentation/dontdiff | 2 +
616 Documentation/kernel-parameters.txt | 11 +
617 Documentation/sysctl/fs.txt | 23 +
618 Documentation/sysctl/kernel.txt | 15 +
619 Makefile | 18 +-
620 arch/alpha/include/asm/cache.h | 4 +-
621 arch/alpha/kernel/osf_sys.c | 12 +-
622 arch/arc/Kconfig | 1 +
623 arch/arm/Kconfig | 1 +
624 arch/arm/Kconfig.debug | 1 +
625 arch/arm/include/asm/thread_info.h | 7 +-
626 arch/arm/kernel/entry-common.S | 8 +-
627 arch/arm/kernel/process.c | 4 +-
628 arch/arm/kernel/ptrace.c | 9 +
629 arch/arm/kernel/traps.c | 7 +-
630 arch/arm/mm/Kconfig | 4 +-
631 arch/arm/mm/fault.c | 40 +-
632 arch/arm/mm/mmap.c | 8 +-
633 arch/arm/net/bpf_jit_32.c | 51 +-
634 arch/arm64/Kconfig.debug | 1 +
635 arch/avr32/include/asm/cache.h | 4 +-
636 arch/blackfin/Kconfig.debug | 1 +
637 arch/blackfin/include/asm/cache.h | 3 +-
638 arch/cris/include/arch-v10/arch/cache.h | 3 +-
639 arch/cris/include/arch-v32/arch/cache.h | 3 +-
640 arch/frv/include/asm/cache.h | 3 +-
641 arch/frv/mm/elf-fdpic.c | 4 +-
642 arch/hexagon/include/asm/cache.h | 6 +-
643 arch/ia64/Kconfig | 1 +
644 arch/ia64/include/asm/cache.h | 3 +-
645 arch/ia64/kernel/sys_ia64.c | 2 +
646 arch/ia64/mm/hugetlbpage.c | 2 +
647 arch/m32r/include/asm/cache.h | 4 +-
648 arch/m68k/include/asm/cache.h | 4 +-
649 arch/metag/mm/hugetlbpage.c | 1 +
650 arch/microblaze/include/asm/cache.h | 3 +-
651 arch/mips/Kconfig | 1 +
652 arch/mips/include/asm/cache.h | 3 +-
653 arch/mips/include/asm/thread_info.h | 11 +-
654 arch/mips/kernel/irq.c | 3 +
655 arch/mips/kernel/ptrace.c | 9 +
656 arch/mips/mm/mmap.c | 4 +-
657 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
658 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
659 arch/openrisc/include/asm/cache.h | 4 +-
660 arch/parisc/include/asm/cache.h | 3 +
661 arch/parisc/kernel/sys_parisc.c | 4 +
662 arch/powerpc/Kconfig | 1 +
663 arch/powerpc/include/asm/cache.h | 4 +-
664 arch/powerpc/include/asm/thread_info.h | 5 +-
665 arch/powerpc/kernel/Makefile | 2 +
666 arch/powerpc/kernel/irq.c | 3 +
667 arch/powerpc/kernel/process.c | 10 +-
668 arch/powerpc/kernel/ptrace.c | 14 +
669 arch/powerpc/kernel/traps.c | 5 +
670 arch/powerpc/mm/slice.c | 2 +-
671 arch/s390/Kconfig.debug | 1 +
672 arch/s390/include/asm/cache.h | 4 +-
673 arch/score/include/asm/cache.h | 4 +-
674 arch/sh/include/asm/cache.h | 3 +-
675 arch/sh/mm/mmap.c | 6 +-
676 arch/sparc/include/asm/cache.h | 4 +-
677 arch/sparc/include/asm/pgalloc_64.h | 1 +
678 arch/sparc/include/asm/thread_info_64.h | 8 +-
679 arch/sparc/kernel/process_32.c | 6 +-
680 arch/sparc/kernel/process_64.c | 8 +-
681 arch/sparc/kernel/ptrace_64.c | 14 +
682 arch/sparc/kernel/sys_sparc_64.c | 8 +-
683 arch/sparc/kernel/syscalls.S | 8 +-
684 arch/sparc/kernel/traps_32.c | 8 +-
685 arch/sparc/kernel/traps_64.c | 28 +-
686 arch/sparc/kernel/unaligned_64.c | 2 +-
687 arch/sparc/mm/fault_64.c | 2 +-
688 arch/sparc/mm/hugetlbpage.c | 15 +-
689 arch/tile/Kconfig | 1 +
690 arch/tile/include/asm/cache.h | 3 +-
691 arch/tile/mm/hugetlbpage.c | 2 +
692 arch/um/include/asm/cache.h | 3 +-
693 arch/unicore32/include/asm/cache.h | 6 +-
694 arch/x86/Kconfig | 21 +
695 arch/x86/Kconfig.debug | 2 +
696 arch/x86/entry/common.c | 14 +
697 arch/x86/entry/entry_32.S | 2 +-
698 arch/x86/entry/entry_64.S | 2 +-
699 arch/x86/ia32/ia32_aout.c | 2 +
700 arch/x86/include/asm/floppy.h | 20 +-
701 arch/x86/include/asm/fpu/types.h | 69 +-
702 arch/x86/include/asm/io.h | 2 +-
703 arch/x86/include/asm/page.h | 12 +-
704 arch/x86/include/asm/paravirt_types.h | 23 +-
705 arch/x86/include/asm/pgtable_types.h | 6 +-
706 arch/x86/include/asm/processor.h | 12 +-
707 arch/x86/include/asm/thread_info.h | 6 +-
708 arch/x86/include/asm/uaccess.h | 2 +-
709 arch/x86/kernel/dumpstack.c | 10 +-
710 arch/x86/kernel/dumpstack_32.c | 2 +-
711 arch/x86/kernel/dumpstack_64.c | 2 +-
712 arch/x86/kernel/ioport.c | 13 +
713 arch/x86/kernel/irq_32.c | 3 +
714 arch/x86/kernel/irq_64.c | 4 +
715 arch/x86/kernel/ldt.c | 18 +
716 arch/x86/kernel/msr.c | 10 +
717 arch/x86/kernel/ptrace.c | 14 +
718 arch/x86/kernel/signal.c | 9 +-
719 arch/x86/kernel/sys_i386_32.c | 9 +-
720 arch/x86/kernel/sys_x86_64.c | 8 +-
721 arch/x86/kernel/traps.c | 5 +
722 arch/x86/kernel/verify_cpu.S | 1 +
723 arch/x86/kernel/vm86_32.c | 15 +
724 arch/x86/mm/fault.c | 12 +-
725 arch/x86/mm/hugetlbpage.c | 15 +-
726 arch/x86/mm/init.c | 66 +-
727 arch/x86/mm/init_32.c | 6 +-
728 arch/x86/mm/pageattr.c | 4 +-
729 arch/x86/net/bpf_jit_comp.c | 4 +
730 arch/x86/platform/efi/efi_64.c | 2 +-
731 arch/x86/xen/Kconfig | 1 +
732 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
733 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
734 crypto/scatterwalk.c | 10 +-
735 drivers/acpi/acpica/hwxfsleep.c | 11 +-
736 drivers/acpi/custom_method.c | 4 +
737 drivers/block/cciss.h | 30 +-
738 drivers/block/smart1,2.h | 40 +-
739 drivers/cdrom/cdrom.c | 2 +-
740 drivers/char/Kconfig | 4 +-
741 drivers/char/genrtc.c | 1 +
742 drivers/char/mem.c | 17 +
743 drivers/char/random.c | 5 +-
744 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
745 drivers/firewire/ohci.c | 4 +
746 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
747 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
748 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
749 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
750 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
751 drivers/hid/hid-wiimote-debug.c | 2 +-
752 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
753 drivers/iommu/Kconfig | 1 +
754 drivers/iommu/amd_iommu.c | 14 +-
755 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
756 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
757 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
758 drivers/isdn/i4l/isdn_concap.c | 6 +-
759 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
760 drivers/md/bcache/Kconfig | 1 +
761 drivers/md/raid5.c | 8 +
762 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
763 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
764 drivers/media/radio/radio-cadet.c | 5 +-
765 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
766 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
767 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
768 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
769 drivers/message/fusion/mptbase.c | 9 +
770 drivers/misc/sgi-xp/xp_main.c | 12 +-
771 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
772 drivers/net/ppp/pptp.c | 34 +-
773 drivers/net/wan/lmc/lmc_media.c | 97 +-
774 drivers/net/wan/z85230.c | 24 +-
775 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
776 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
777 drivers/pci/proc.c | 9 +
778 drivers/platform/x86/asus-wmi.c | 12 +
779 drivers/rtc/rtc-dev.c | 3 +
780 drivers/scsi/bfa/bfa_fcs.c | 19 +-
781 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
782 drivers/scsi/bfa/bfa_modules.h | 12 +-
783 drivers/scsi/hpsa.h | 40 +-
784 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
785 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
786 drivers/tty/serial/uartlite.c | 4 +-
787 drivers/tty/sysrq.c | 2 +-
788 drivers/tty/tty_io.c | 4 +
789 drivers/tty/vt/keyboard.c | 22 +-
790 drivers/uio/uio.c | 6 +-
791 drivers/usb/core/hub.c | 5 +
792 drivers/usb/gadget/function/f_uac1.c | 1 +
793 drivers/usb/gadget/function/u_uac1.c | 1 +
794 drivers/usb/host/hwa-hc.c | 9 +-
795 drivers/usb/usbip/vhci_sysfs.c | 2 +-
796 drivers/video/fbdev/arcfb.c | 2 +-
797 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
798 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
799 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
800 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
801 drivers/xen/xenfs/xenstored.c | 5 +
802 firmware/Makefile | 2 +
803 firmware/WHENCE | 20 +-
804 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
805 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
806 fs/attr.c | 4 +
807 fs/autofs4/waitq.c | 9 +
808 fs/binfmt_aout.c | 7 +
809 fs/binfmt_elf.c | 40 +-
810 fs/compat.c | 20 +-
811 fs/compat_ioctl.c | 253 +-
812 fs/coredump.c | 17 +-
813 fs/dcache.c | 3 +
814 fs/debugfs/inode.c | 11 +-
815 fs/exec.c | 231 +-
816 fs/ext2/balloc.c | 4 +-
817 fs/ext2/super.c | 8 +-
818 fs/ext4/balloc.c | 4 +-
819 fs/ext4/extents.c | 2 +-
820 fs/fcntl.c | 4 +
821 fs/fhandle.c | 3 +-
822 fs/file.c | 4 +
823 fs/filesystems.c | 4 +
824 fs/fs_struct.c | 20 +-
825 fs/hugetlbfs/inode.c | 24 +-
826 fs/inode.c | 8 +-
827 fs/internal.h | 7 +
828 fs/ioctl.c | 4 +-
829 fs/kernfs/dir.c | 6 +
830 fs/mount.h | 4 +-
831 fs/namei.c | 283 +-
832 fs/namespace.c | 24 +
833 fs/nfsd/nfscache.c | 2 +-
834 fs/open.c | 38 +
835 fs/overlayfs/inode.c | 3 +
836 fs/overlayfs/super.c | 6 +-
837 fs/pipe.c | 49 +-
838 fs/posix_acl.c | 15 +-
839 fs/proc/Kconfig | 10 +-
840 fs/proc/array.c | 69 +-
841 fs/proc/base.c | 186 +-
842 fs/proc/cmdline.c | 4 +
843 fs/proc/devices.c | 4 +
844 fs/proc/fd.c | 12 +-
845 fs/proc/generic.c | 64 +
846 fs/proc/inode.c | 17 +
847 fs/proc/internal.h | 11 +-
848 fs/proc/interrupts.c | 4 +
849 fs/proc/kcore.c | 3 +
850 fs/proc/namespaces.c | 4 +-
851 fs/proc/proc_net.c | 31 +
852 fs/proc/proc_sysctl.c | 52 +-
853 fs/proc/root.c | 8 +
854 fs/proc/stat.c | 69 +-
855 fs/proc/task_mmu.c | 66 +-
856 fs/readdir.c | 19 +
857 fs/reiserfs/item_ops.c | 24 +-
858 fs/reiserfs/super.c | 4 +
859 fs/select.c | 2 +
860 fs/seq_file.c | 30 +-
861 fs/stat.c | 20 +-
862 fs/sysfs/dir.c | 30 +-
863 fs/utimes.c | 7 +
864 fs/xattr.c | 26 +-
865 grsecurity/Kconfig | 1203 ++++
866 grsecurity/Makefile | 54 +
867 grsecurity/gracl.c | 2757 +++++++++
868 grsecurity/gracl_alloc.c | 105 +
869 grsecurity/gracl_cap.c | 127 +
870 grsecurity/gracl_compat.c | 269 +
871 grsecurity/gracl_fs.c | 448 ++
872 grsecurity/gracl_ip.c | 386 ++
873 grsecurity/gracl_learn.c | 207 +
874 grsecurity/gracl_policy.c | 1786 ++++++
875 grsecurity/gracl_res.c | 68 +
876 grsecurity/gracl_segv.c | 304 +
877 grsecurity/gracl_shm.c | 40 +
878 grsecurity/grsec_chdir.c | 19 +
879 grsecurity/grsec_chroot.c | 467 ++
880 grsecurity/grsec_disabled.c | 445 ++
881 grsecurity/grsec_exec.c | 189 +
882 grsecurity/grsec_fifo.c | 26 +
883 grsecurity/grsec_fork.c | 23 +
884 grsecurity/grsec_init.c | 294 +
885 grsecurity/grsec_ipc.c | 48 +
886 grsecurity/grsec_link.c | 65 +
887 grsecurity/grsec_log.c | 340 +
888 grsecurity/grsec_mem.c | 48 +
889 grsecurity/grsec_mount.c | 65 +
890 grsecurity/grsec_pax.c | 47 +
891 grsecurity/grsec_proc.c | 20 +
892 grsecurity/grsec_ptrace.c | 30 +
893 grsecurity/grsec_sig.c | 245 +
894 grsecurity/grsec_sock.c | 244 +
895 grsecurity/grsec_sysctl.c | 497 ++
896 grsecurity/grsec_time.c | 16 +
897 grsecurity/grsec_tpe.c | 78 +
898 grsecurity/grsec_tty.c | 18 +
899 grsecurity/grsec_usb.c | 15 +
900 grsecurity/grsum.c | 54 +
901 include/linux/binfmts.h | 5 +-
902 include/linux/capability.h | 13 +
903 include/linux/compiler-gcc.h | 5 +
904 include/linux/compiler.h | 8 +
905 include/linux/cred.h | 8 +-
906 include/linux/dcache.h | 5 +-
907 include/linux/fs.h | 26 +-
908 include/linux/fs_struct.h | 2 +-
909 include/linux/fsnotify.h | 6 +
910 include/linux/gracl.h | 342 ++
911 include/linux/gracl_compat.h | 156 +
912 include/linux/gralloc.h | 9 +
913 include/linux/grdefs.h | 140 +
914 include/linux/grinternal.h | 231 +
915 include/linux/grmsg.h | 119 +
916 include/linux/grsecurity.h | 258 +
917 include/linux/grsock.h | 19 +
918 include/linux/ipc.h | 2 +-
919 include/linux/ipc_namespace.h | 2 +-
920 include/linux/kallsyms.h | 18 +-
921 include/linux/key-type.h | 4 +-
922 include/linux/kmod.h | 5 +
923 include/linux/kobject.h | 2 +-
924 include/linux/lsm_hooks.h | 4 +-
925 include/linux/mm.h | 12 +
926 include/linux/mm_types.h | 4 +-
927 include/linux/module.h | 5 +-
928 include/linux/mount.h | 2 +-
929 include/linux/msg.h | 2 +-
930 include/linux/netfilter/xt_gradm.h | 9 +
931 include/linux/path.h | 4 +-
932 include/linux/perf_event.h | 13 +-
933 include/linux/pid_namespace.h | 2 +-
934 include/linux/pipe_fs_i.h | 4 +
935 include/linux/poison.h | 2 +-
936 include/linux/printk.h | 2 +-
937 include/linux/proc_fs.h | 22 +-
938 include/linux/proc_ns.h | 2 +-
939 include/linux/ptrace.h | 24 +-
940 include/linux/radix-tree.h | 22 +-
941 include/linux/random.h | 2 +-
942 include/linux/rbtree_augmented.h | 4 +-
943 include/linux/scatterlist.h | 12 +-
944 include/linux/sched.h | 115 +-
945 include/linux/security.h | 1 +
946 include/linux/sem.h | 2 +-
947 include/linux/seq_file.h | 5 +
948 include/linux/shm.h | 6 +-
949 include/linux/shmem_fs.h | 5 +-
950 include/linux/skbuff.h | 3 +
951 include/linux/slab.h | 9 -
952 include/linux/sysctl.h | 8 +-
953 include/linux/thread_info.h | 6 +-
954 include/linux/tty.h | 2 +-
955 include/linux/tty_driver.h | 4 +-
956 include/linux/uidgid.h | 5 +
957 include/linux/user_namespace.h | 2 +-
958 include/linux/utsname.h | 2 +-
959 include/linux/vermagic.h | 16 +-
960 include/linux/vmalloc.h | 8 +
961 include/net/af_unix.h | 6 +-
962 include/net/ip.h | 2 +-
963 include/net/neighbour.h | 2 +-
964 include/net/net_namespace.h | 2 +-
965 include/net/netfilter/nf_conntrack_core.h | 8 +-
966 include/net/scm.h | 1 +
967 include/net/sock.h | 2 +-
968 include/trace/events/fs.h | 53 +
969 include/uapi/linux/personality.h | 1 +
970 init/Kconfig | 2 +
971 init/main.c | 46 +-
972 ipc/mqueue.c | 1 +
973 ipc/msg.c | 3 +-
974 ipc/msgutil.c | 4 +-
975 ipc/sem.c | 3 +-
976 ipc/shm.c | 26 +-
977 ipc/util.c | 6 +
978 kernel/auditsc.c | 2 +-
979 kernel/bpf/syscall.c | 10 +-
980 kernel/capability.c | 41 +-
981 kernel/cgroup.c | 5 +-
982 kernel/compat.c | 1 +
983 kernel/configs.c | 11 +
984 kernel/cred.c | 112 +-
985 kernel/events/core.c | 16 +-
986 kernel/exit.c | 10 +-
987 kernel/fork.c | 86 +-
988 kernel/futex.c | 6 +-
989 kernel/futex_compat.c | 2 +-
990 kernel/kallsyms.c | 9 +
991 kernel/kcmp.c | 8 +-
992 kernel/kexec_core.c | 2 +-
993 kernel/kmod.c | 96 +-
994 kernel/kprobes.c | 9 +-
995 kernel/ksysfs.c | 2 +
996 kernel/locking/lockdep_proc.c | 10 +-
997 kernel/module.c | 108 +-
998 kernel/panic.c | 4 +-
999 kernel/pid.c | 18 +-
1000 kernel/power/Kconfig | 2 +
1001 kernel/printk/printk.c | 7 +-
1002 kernel/ptrace.c | 89 +-
1003 kernel/resource.c | 10 +
1004 kernel/sched/core.c | 11 +-
1005 kernel/seccomp.c | 22 +-
1006 kernel/signal.c | 37 +-
1007 kernel/sys.c | 64 +-
1008 kernel/sysctl.c | 186 +-
1009 kernel/taskstats.c | 6 +
1010 kernel/time/posix-timers.c | 8 +
1011 kernel/time/time.c | 5 +
1012 kernel/time/timekeeping.c | 3 +
1013 kernel/time/timer_list.c | 13 +-
1014 kernel/time/timer_stats.c | 10 +-
1015 kernel/trace/Kconfig | 2 +
1016 kernel/trace/trace_syscalls.c | 8 +
1017 kernel/user_namespace.c | 15 +
1018 lib/Kconfig.debug | 13 +-
1019 lib/Kconfig.kasan | 2 +-
1020 lib/is_single_threaded.c | 3 +
1021 lib/list_debug.c | 65 +-
1022 lib/nlattr.c | 2 +
1023 lib/radix-tree.c | 12 +-
1024 lib/rbtree.c | 4 +-
1025 lib/vsprintf.c | 39 +-
1026 localversion-grsec | 1 +
1027 mm/Kconfig | 8 +-
1028 mm/Kconfig.debug | 1 +
1029 mm/filemap.c | 1 +
1030 mm/kmemleak.c | 4 +-
1031 mm/memory.c | 2 +-
1032 mm/mempolicy.c | 12 +-
1033 mm/migrate.c | 3 +-
1034 mm/mlock.c | 11 +-
1035 mm/mmap.c | 103 +-
1036 mm/mprotect.c | 8 +
1037 mm/oom_kill.c | 4 +
1038 mm/page_alloc.c | 2 +-
1039 mm/process_vm_access.c | 8 +-
1040 mm/shmem.c | 11 +-
1041 mm/slab.c | 14 +-
1042 mm/slab_common.c | 2 +-
1043 mm/slob.c | 12 +
1044 mm/slub.c | 33 +-
1045 mm/util.c | 3 +
1046 mm/vmalloc.c | 82 +-
1047 mm/vmstat.c | 29 +-
1048 net/appletalk/atalk_proc.c | 2 +-
1049 net/atm/lec.c | 6 +-
1050 net/atm/mpoa_caches.c | 42 +-
1051 net/can/bcm.c | 2 +-
1052 net/can/proc.c | 2 +-
1053 net/core/dev_ioctl.c | 7 +-
1054 net/core/filter.c | 8 +-
1055 net/core/net-procfs.c | 17 +-
1056 net/core/pktgen.c | 2 +-
1057 net/core/scm.c | 7 +
1058 net/core/sock.c | 3 +-
1059 net/core/sysctl_net_core.c | 2 +-
1060 net/decnet/dn_dev.c | 2 +-
1061 net/ipv4/Kconfig | 1 +
1062 net/ipv4/devinet.c | 6 +-
1063 net/ipv4/inet_hashtables.c | 4 +
1064 net/ipv4/ip_input.c | 7 +
1065 net/ipv4/ip_sockglue.c | 3 +-
1066 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
1067 net/ipv4/route.c | 6 +-
1068 net/ipv4/tcp_input.c | 6 +-
1069 net/ipv4/tcp_ipv4.c | 24 +-
1070 net/ipv4/tcp_minisocks.c | 9 +-
1071 net/ipv4/tcp_timer.c | 11 +
1072 net/ipv4/udp.c | 24 +
1073 net/ipv6/Kconfig | 1 +
1074 net/ipv6/addrconf.c | 13 +-
1075 net/ipv6/proc.c | 2 +-
1076 net/ipv6/tcp_ipv6.c | 23 +-
1077 net/ipv6/udp.c | 7 +
1078 net/ipx/ipx_proc.c | 2 +-
1079 net/irda/irproc.c | 2 +-
1080 net/iucv/af_iucv.c | 3 +
1081 net/llc/llc_proc.c | 2 +-
1082 net/netfilter/Kconfig | 10 +
1083 net/netfilter/Makefile | 1 +
1084 net/netfilter/nf_conntrack_core.c | 46 +-
1085 net/netfilter/nf_conntrack_helper.c | 2 +-
1086 net/netfilter/nf_conntrack_netlink.c | 2 +-
1087 net/netfilter/xt_gradm.c | 51 +
1088 net/netfilter/xt_hashlimit.c | 4 +-
1089 net/netfilter/xt_recent.c | 2 +-
1090 net/openvswitch/actions.c | 19 +-
1091 net/sctp/sm_sideeffect.c | 11 +-
1092 net/sctp/sm_statefuns.c | 17 +-
1093 net/socket.c | 75 +-
1094 net/sunrpc/Kconfig | 1 +
1095 net/sunrpc/cache.c | 2 +-
1096 net/sunrpc/stats.c | 2 +-
1097 net/sysctl_net.c | 2 +-
1098 net/unix/af_unix.c | 57 +-
1099 net/unix/garbage.c | 8 +-
1100 net/vmw_vsock/vmci_transport_notify.c | 30 +-
1101 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
1102 net/x25/sysctl_net_x25.c | 2 +-
1103 net/x25/x25_proc.c | 2 +-
1104 scripts/package/Makefile | 2 +-
1105 scripts/package/mkspec | 41 +-
1106 security/Kconfig | 369 +-
1107 security/apparmor/file.c | 4 +-
1108 security/apparmor/lsm.c | 8 +-
1109 security/commoncap.c | 36 +-
1110 security/keys/internal.h | 2 +-
1111 security/min_addr.c | 2 +
1112 security/smack/smack_lsm.c | 8 +-
1113 security/tomoyo/file.c | 12 +-
1114 security/tomoyo/mount.c | 4 +
1115 security/tomoyo/tomoyo.c | 20 +-
1116 security/yama/Kconfig | 2 +-
1117 security/yama/yama_lsm.c | 4 +-
1118 sound/core/timer.c | 4 +-
1119 sound/synth/emux/emux_seq.c | 14 +-
1120 sound/usb/line6/driver.c | 40 +-
1121 sound/usb/line6/toneport.c | 12 +-
1122 tools/gcc/.gitignore | 1 +
1123 tools/gcc/Makefile | 12 +
1124 tools/gcc/gen-random-seed.sh | 8 +
1125 tools/gcc/randomize_layout_plugin.c | 930 +++
1126 tools/gcc/size_overflow_plugin/.gitignore | 1 +
1127 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
1128 513 files changed, 33007 insertions(+), 3251 deletions(-)
1129
1130 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
1131 Author: Brad Spengler <spender@grsecurity.net>
1132 Date: Mon Feb 15 10:51:41 2016 -0500
1133
1134 Initial import of pax-linux-4.4.1-test3.patch
1135
1136 Documentation/dontdiff | 46 +-
1137 Documentation/kbuild/makefiles.txt | 39 +-
1138 Documentation/kernel-parameters.txt | 28 +
1139 Makefile | 119 +-
1140 arch/alpha/include/asm/atomic.h | 10 +
1141 arch/alpha/include/asm/elf.h | 7 +
1142 arch/alpha/include/asm/pgalloc.h | 6 +
1143 arch/alpha/include/asm/pgtable.h | 11 +
1144 arch/alpha/kernel/module.c | 2 +-
1145 arch/alpha/kernel/osf_sys.c | 8 +-
1146 arch/alpha/mm/fault.c | 141 +-
1147 arch/arm/Kconfig | 3 +-
1148 arch/arm/include/asm/atomic.h | 323 +-
1149 arch/arm/include/asm/cache.h | 5 +-
1150 arch/arm/include/asm/cacheflush.h | 2 +-
1151 arch/arm/include/asm/checksum.h | 14 +-
1152 arch/arm/include/asm/cmpxchg.h | 4 +
1153 arch/arm/include/asm/cpuidle.h | 2 +-
1154 arch/arm/include/asm/domain.h | 42 +-
1155 arch/arm/include/asm/elf.h | 9 +-
1156 arch/arm/include/asm/fncpy.h | 2 +
1157 arch/arm/include/asm/futex.h | 1 +
1158 arch/arm/include/asm/kmap_types.h | 2 +-
1159 arch/arm/include/asm/mach/dma.h | 2 +-
1160 arch/arm/include/asm/mach/map.h | 16 +-
1161 arch/arm/include/asm/outercache.h | 2 +-
1162 arch/arm/include/asm/page.h | 3 +-
1163 arch/arm/include/asm/pgalloc.h | 20 +
1164 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1165 arch/arm/include/asm/pgtable-2level.h | 3 +
1166 arch/arm/include/asm/pgtable-3level.h | 3 +
1167 arch/arm/include/asm/pgtable.h | 54 +-
1168 arch/arm/include/asm/smp.h | 2 +-
1169 arch/arm/include/asm/thread_info.h | 3 +
1170 arch/arm/include/asm/tls.h | 3 +
1171 arch/arm/include/asm/uaccess.h | 113 +-
1172 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1173 arch/arm/kernel/armksyms.c | 2 +-
1174 arch/arm/kernel/cpuidle.c | 2 +-
1175 arch/arm/kernel/entry-armv.S | 109 +-
1176 arch/arm/kernel/entry-common.S | 40 +-
1177 arch/arm/kernel/entry-header.S | 55 +
1178 arch/arm/kernel/fiq.c | 3 +
1179 arch/arm/kernel/module-plts.c | 7 +-
1180 arch/arm/kernel/module.c | 38 +-
1181 arch/arm/kernel/patch.c | 2 +
1182 arch/arm/kernel/process.c | 92 +-
1183 arch/arm/kernel/reboot.c | 1 +
1184 arch/arm/kernel/setup.c | 20 +-
1185 arch/arm/kernel/signal.c | 35 +-
1186 arch/arm/kernel/smp.c | 2 +-
1187 arch/arm/kernel/tcm.c | 4 +-
1188 arch/arm/kernel/vmlinux.lds.S | 6 +-
1189 arch/arm/kvm/arm.c | 8 +-
1190 arch/arm/lib/copy_page.S | 1 +
1191 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1192 arch/arm/lib/delay.c | 2 +-
1193 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1194 arch/arm/mach-exynos/suspend.c | 6 +-
1195 arch/arm/mach-mvebu/coherency.c | 4 +-
1196 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1197 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1198 arch/arm/mach-omap2/omap-smp.c | 1 +
1199 arch/arm/mach-omap2/omap_device.c | 4 +-
1200 arch/arm/mach-omap2/omap_device.h | 4 +-
1201 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1202 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1203 arch/arm/mach-omap2/wd_timer.c | 6 +-
1204 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1205 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1206 arch/arm/mach-tegra/irq.c | 1 +
1207 arch/arm/mach-ux500/pm.c | 1 +
1208 arch/arm/mach-zynq/platsmp.c | 1 +
1209 arch/arm/mm/Kconfig | 6 +-
1210 arch/arm/mm/cache-l2x0.c | 2 +-
1211 arch/arm/mm/context.c | 10 +-
1212 arch/arm/mm/fault.c | 146 +
1213 arch/arm/mm/fault.h | 12 +
1214 arch/arm/mm/init.c | 39 +
1215 arch/arm/mm/ioremap.c | 4 +-
1216 arch/arm/mm/mmap.c | 30 +-
1217 arch/arm/mm/mmu.c | 162 +-
1218 arch/arm/net/bpf_jit_32.c | 3 +
1219 arch/arm/plat-iop/setup.c | 2 +-
1220 arch/arm/plat-omap/sram.c | 2 +
1221 arch/arm64/include/asm/atomic.h | 10 +
1222 arch/arm64/include/asm/percpu.h | 8 +-
1223 arch/arm64/include/asm/pgalloc.h | 5 +
1224 arch/arm64/include/asm/uaccess.h | 1 +
1225 arch/arm64/mm/dma-mapping.c | 2 +-
1226 arch/avr32/include/asm/elf.h | 8 +-
1227 arch/avr32/include/asm/kmap_types.h | 4 +-
1228 arch/avr32/mm/fault.c | 27 +
1229 arch/frv/include/asm/atomic.h | 10 +
1230 arch/frv/include/asm/kmap_types.h | 2 +-
1231 arch/frv/mm/elf-fdpic.c | 3 +-
1232 arch/ia64/Makefile | 1 +
1233 arch/ia64/include/asm/atomic.h | 10 +
1234 arch/ia64/include/asm/elf.h | 7 +
1235 arch/ia64/include/asm/pgalloc.h | 12 +
1236 arch/ia64/include/asm/pgtable.h | 13 +-
1237 arch/ia64/include/asm/spinlock.h | 2 +-
1238 arch/ia64/include/asm/uaccess.h | 27 +-
1239 arch/ia64/kernel/module.c | 45 +-
1240 arch/ia64/kernel/palinfo.c | 2 +-
1241 arch/ia64/kernel/sys_ia64.c | 7 +
1242 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1243 arch/ia64/mm/fault.c | 32 +-
1244 arch/ia64/mm/init.c | 15 +-
1245 arch/m32r/lib/usercopy.c | 6 +
1246 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1247 arch/mips/include/asm/atomic.h | 368 +-
1248 arch/mips/include/asm/elf.h | 7 +
1249 arch/mips/include/asm/exec.h | 2 +-
1250 arch/mips/include/asm/hw_irq.h | 2 +-
1251 arch/mips/include/asm/local.h | 57 +
1252 arch/mips/include/asm/page.h | 2 +-
1253 arch/mips/include/asm/pgalloc.h | 5 +
1254 arch/mips/include/asm/pgtable.h | 3 +
1255 arch/mips/include/asm/uaccess.h | 1 +
1256 arch/mips/kernel/binfmt_elfn32.c | 7 +
1257 arch/mips/kernel/binfmt_elfo32.c | 7 +
1258 arch/mips/kernel/irq-gt641xx.c | 2 +-
1259 arch/mips/kernel/irq.c | 6 +-
1260 arch/mips/kernel/pm-cps.c | 2 +-
1261 arch/mips/kernel/process.c | 12 -
1262 arch/mips/kernel/sync-r4k.c | 24 +-
1263 arch/mips/kernel/traps.c | 13 +-
1264 arch/mips/mm/fault.c | 25 +
1265 arch/mips/mm/mmap.c | 51 +-
1266 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1267 arch/mips/sni/rm200.c | 2 +-
1268 arch/mips/vr41xx/common/icu.c | 2 +-
1269 arch/mips/vr41xx/common/irq.c | 4 +-
1270 arch/parisc/include/asm/atomic.h | 10 +
1271 arch/parisc/include/asm/elf.h | 7 +
1272 arch/parisc/include/asm/pgalloc.h | 6 +
1273 arch/parisc/include/asm/pgtable.h | 11 +
1274 arch/parisc/include/asm/uaccess.h | 4 +-
1275 arch/parisc/kernel/module.c | 50 +-
1276 arch/parisc/kernel/sys_parisc.c | 15 +
1277 arch/parisc/kernel/traps.c | 4 +-
1278 arch/parisc/mm/fault.c | 140 +-
1279 arch/powerpc/include/asm/atomic.h | 329 +-
1280 arch/powerpc/include/asm/elf.h | 12 +
1281 arch/powerpc/include/asm/exec.h | 2 +-
1282 arch/powerpc/include/asm/kmap_types.h | 2 +-
1283 arch/powerpc/include/asm/local.h | 46 +
1284 arch/powerpc/include/asm/mman.h | 2 +-
1285 arch/powerpc/include/asm/page.h | 8 +-
1286 arch/powerpc/include/asm/page_64.h | 7 +-
1287 arch/powerpc/include/asm/pgalloc-64.h | 7 +
1288 arch/powerpc/include/asm/pgtable.h | 1 +
1289 arch/powerpc/include/asm/pte-hash32.h | 1 +
1290 arch/powerpc/include/asm/reg.h | 1 +
1291 arch/powerpc/include/asm/smp.h | 2 +-
1292 arch/powerpc/include/asm/spinlock.h | 42 +-
1293 arch/powerpc/include/asm/uaccess.h | 141 +-
1294 arch/powerpc/kernel/Makefile | 5 +
1295 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1296 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1297 arch/powerpc/kernel/module_32.c | 15 +-
1298 arch/powerpc/kernel/process.c | 46 -
1299 arch/powerpc/kernel/signal_32.c | 2 +-
1300 arch/powerpc/kernel/signal_64.c | 2 +-
1301 arch/powerpc/kernel/traps.c | 21 +
1302 arch/powerpc/kernel/vdso.c | 5 +-
1303 arch/powerpc/lib/usercopy_64.c | 18 -
1304 arch/powerpc/mm/fault.c | 56 +-
1305 arch/powerpc/mm/mmap.c | 16 +
1306 arch/powerpc/mm/slice.c | 13 +-
1307 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1308 arch/s390/include/asm/atomic.h | 10 +
1309 arch/s390/include/asm/elf.h | 7 +
1310 arch/s390/include/asm/exec.h | 2 +-
1311 arch/s390/include/asm/uaccess.h | 13 +-
1312 arch/s390/kernel/module.c | 22 +-
1313 arch/s390/kernel/process.c | 20 -
1314 arch/s390/mm/mmap.c | 16 +
1315 arch/score/include/asm/exec.h | 2 +-
1316 arch/score/kernel/process.c | 5 -
1317 arch/sh/mm/mmap.c | 22 +-
1318 arch/sparc/include/asm/atomic_64.h | 110 +-
1319 arch/sparc/include/asm/cache.h | 2 +-
1320 arch/sparc/include/asm/elf_32.h | 7 +
1321 arch/sparc/include/asm/elf_64.h | 7 +
1322 arch/sparc/include/asm/pgalloc_32.h | 1 +
1323 arch/sparc/include/asm/pgalloc_64.h | 1 +
1324 arch/sparc/include/asm/pgtable.h | 4 +
1325 arch/sparc/include/asm/pgtable_32.h | 15 +-
1326 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1327 arch/sparc/include/asm/setup.h | 4 +-
1328 arch/sparc/include/asm/spinlock_64.h | 35 +-
1329 arch/sparc/include/asm/thread_info_32.h | 1 +
1330 arch/sparc/include/asm/thread_info_64.h | 2 +
1331 arch/sparc/include/asm/uaccess.h | 1 +
1332 arch/sparc/include/asm/uaccess_32.h | 28 +-
1333 arch/sparc/include/asm/uaccess_64.h | 24 +-
1334 arch/sparc/kernel/Makefile | 2 +-
1335 arch/sparc/kernel/prom_common.c | 2 +-
1336 arch/sparc/kernel/smp_64.c | 8 +-
1337 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1338 arch/sparc/kernel/sys_sparc_64.c | 52 +-
1339 arch/sparc/kernel/traps_64.c | 27 +-
1340 arch/sparc/lib/Makefile | 2 +-
1341 arch/sparc/lib/atomic_64.S | 57 +-
1342 arch/sparc/lib/ksyms.c | 6 +-
1343 arch/sparc/mm/Makefile | 2 +-
1344 arch/sparc/mm/fault_32.c | 292 +
1345 arch/sparc/mm/fault_64.c | 486 +
1346 arch/sparc/mm/hugetlbpage.c | 22 +-
1347 arch/sparc/mm/init_64.c | 10 +-
1348 arch/tile/include/asm/atomic_64.h | 10 +
1349 arch/tile/include/asm/uaccess.h | 4 +-
1350 arch/um/Makefile | 4 +
1351 arch/um/include/asm/kmap_types.h | 2 +-
1352 arch/um/include/asm/page.h | 3 +
1353 arch/um/include/asm/pgtable-3level.h | 1 +
1354 arch/um/kernel/process.c | 16 -
1355 arch/x86/Kconfig | 26 +-
1356 arch/x86/Kconfig.cpu | 6 +-
1357 arch/x86/Kconfig.debug | 4 +-
1358 arch/x86/Makefile | 13 +-
1359 arch/x86/boot/Makefile | 3 +
1360 arch/x86/boot/bitops.h | 4 +-
1361 arch/x86/boot/boot.h | 2 +-
1362 arch/x86/boot/compressed/Makefile | 3 +
1363 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1364 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1365 arch/x86/boot/compressed/head_32.S | 4 +-
1366 arch/x86/boot/compressed/head_64.S | 12 +-
1367 arch/x86/boot/compressed/misc.c | 11 +-
1368 arch/x86/boot/cpucheck.c | 16 +-
1369 arch/x86/boot/header.S | 6 +-
1370 arch/x86/boot/memory.c | 2 +-
1371 arch/x86/boot/video-vesa.c | 1 +
1372 arch/x86/boot/video.c | 2 +-
1373 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1374 arch/x86/crypto/aesni-intel_asm.S | 106 +-
1375 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
1376 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
1377 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
1378 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
1379 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
1380 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
1381 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1382 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1383 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1384 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
1385 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
1386 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1387 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
1388 arch/x86/crypto/sha256-avx-asm.S | 2 +
1389 arch/x86/crypto/sha256-avx2-asm.S | 2 +
1390 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
1391 arch/x86/crypto/sha512-avx-asm.S | 2 +
1392 arch/x86/crypto/sha512-avx2-asm.S | 2 +
1393 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
1394 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
1395 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
1396 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
1397 arch/x86/entry/calling.h | 86 +-
1398 arch/x86/entry/common.c | 28 +-
1399 arch/x86/entry/entry_32.S | 311 +-
1400 arch/x86/entry/entry_64.S | 625 +-
1401 arch/x86/entry/entry_64_compat.S | 67 +-
1402 arch/x86/entry/thunk_64.S | 2 +
1403 arch/x86/entry/vdso/Makefile | 2 +-
1404 arch/x86/entry/vdso/vdso2c.h | 8 +-
1405 arch/x86/entry/vdso/vma.c | 37 +-
1406 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1407 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1408 arch/x86/ia32/ia32_signal.c | 23 +-
1409 arch/x86/ia32/sys_ia32.c | 42 +-
1410 arch/x86/include/asm/alternative-asm.h | 43 +-
1411 arch/x86/include/asm/alternative.h | 4 +-
1412 arch/x86/include/asm/apic.h | 2 +-
1413 arch/x86/include/asm/apm.h | 4 +-
1414 arch/x86/include/asm/atomic.h | 230 +-
1415 arch/x86/include/asm/atomic64_32.h | 100 +
1416 arch/x86/include/asm/atomic64_64.h | 164 +-
1417 arch/x86/include/asm/bitops.h | 18 +-
1418 arch/x86/include/asm/boot.h | 2 +-
1419 arch/x86/include/asm/cache.h | 5 +-
1420 arch/x86/include/asm/checksum_32.h | 12 +-
1421 arch/x86/include/asm/cmpxchg.h | 39 +
1422 arch/x86/include/asm/compat.h | 4 +
1423 arch/x86/include/asm/cpufeature.h | 17 +-
1424 arch/x86/include/asm/desc.h | 78 +-
1425 arch/x86/include/asm/desc_defs.h | 6 +
1426 arch/x86/include/asm/div64.h | 2 +-
1427 arch/x86/include/asm/dma.h | 2 +
1428 arch/x86/include/asm/elf.h | 33 +-
1429 arch/x86/include/asm/emergency-restart.h | 2 +-
1430 arch/x86/include/asm/fpu/internal.h | 42 +-
1431 arch/x86/include/asm/fpu/types.h | 5 +-
1432 arch/x86/include/asm/futex.h | 14 +-
1433 arch/x86/include/asm/hw_irq.h | 4 +-
1434 arch/x86/include/asm/i8259.h | 2 +-
1435 arch/x86/include/asm/io.h | 22 +-
1436 arch/x86/include/asm/irqflags.h | 5 +
1437 arch/x86/include/asm/kprobes.h | 9 +-
1438 arch/x86/include/asm/local.h | 106 +-
1439 arch/x86/include/asm/mman.h | 15 +
1440 arch/x86/include/asm/mmu.h | 14 +-
1441 arch/x86/include/asm/mmu_context.h | 133 +-
1442 arch/x86/include/asm/module.h | 17 +-
1443 arch/x86/include/asm/nmi.h | 19 +-
1444 arch/x86/include/asm/page.h | 1 +
1445 arch/x86/include/asm/page_32.h | 12 +-
1446 arch/x86/include/asm/page_64.h | 14 +-
1447 arch/x86/include/asm/paravirt.h | 46 +-
1448 arch/x86/include/asm/paravirt_types.h | 15 +-
1449 arch/x86/include/asm/pgalloc.h | 23 +
1450 arch/x86/include/asm/pgtable-2level.h | 2 +
1451 arch/x86/include/asm/pgtable-3level.h | 7 +
1452 arch/x86/include/asm/pgtable.h | 126 +-
1453 arch/x86/include/asm/pgtable_32.h | 14 +-
1454 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1455 arch/x86/include/asm/pgtable_64.h | 23 +-
1456 arch/x86/include/asm/pgtable_64_types.h | 5 +
1457 arch/x86/include/asm/pgtable_types.h | 26 +-
1458 arch/x86/include/asm/pmem.h | 2 +-
1459 arch/x86/include/asm/preempt.h | 2 +-
1460 arch/x86/include/asm/processor.h | 57 +-
1461 arch/x86/include/asm/ptrace.h | 15 +-
1462 arch/x86/include/asm/realmode.h | 4 +-
1463 arch/x86/include/asm/reboot.h | 10 +-
1464 arch/x86/include/asm/rmwcc.h | 84 +-
1465 arch/x86/include/asm/rwsem.h | 60 +-
1466 arch/x86/include/asm/segment.h | 27 +-
1467 arch/x86/include/asm/smap.h | 43 +
1468 arch/x86/include/asm/smp.h | 14 +-
1469 arch/x86/include/asm/stackprotector.h | 4 +-
1470 arch/x86/include/asm/stacktrace.h | 34 +-
1471 arch/x86/include/asm/switch_to.h | 4 +-
1472 arch/x86/include/asm/sys_ia32.h | 6 +-
1473 arch/x86/include/asm/thread_info.h | 27 +-
1474 arch/x86/include/asm/tlbflush.h | 77 +-
1475 arch/x86/include/asm/uaccess.h | 210 +-
1476 arch/x86/include/asm/uaccess_32.h | 28 +-
1477 arch/x86/include/asm/uaccess_64.h | 169 +-
1478 arch/x86/include/asm/word-at-a-time.h | 2 +-
1479 arch/x86/include/asm/x86_init.h | 10 +-
1480 arch/x86/include/asm/xen/page.h | 2 +-
1481 arch/x86/include/uapi/asm/e820.h | 2 +-
1482 arch/x86/kernel/Makefile | 2 +-
1483 arch/x86/kernel/acpi/boot.c | 4 +-
1484 arch/x86/kernel/acpi/sleep.c | 4 +
1485 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1486 arch/x86/kernel/alternative.c | 124 +-
1487 arch/x86/kernel/apic/apic.c | 4 +-
1488 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1489 arch/x86/kernel/apic/apic_noop.c | 2 +-
1490 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1491 arch/x86/kernel/apic/io_apic.c | 8 +-
1492 arch/x86/kernel/apic/msi.c | 2 +-
1493 arch/x86/kernel/apic/probe_32.c | 4 +-
1494 arch/x86/kernel/apic/vector.c | 2 +
1495 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1496 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1497 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1498 arch/x86/kernel/apm_32.c | 21 +-
1499 arch/x86/kernel/asm-offsets.c | 20 +
1500 arch/x86/kernel/asm-offsets_64.c | 1 +
1501 arch/x86/kernel/cpu/Makefile | 4 -
1502 arch/x86/kernel/cpu/amd.c | 2 +-
1503 arch/x86/kernel/cpu/bugs_64.c | 2 +
1504 arch/x86/kernel/cpu/common.c | 202 +-
1505 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1506 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1507 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1508 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1509 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1510 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1511 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1512 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1513 arch/x86/kernel/cpu/perf_event.c | 10 +-
1514 arch/x86/kernel/cpu/perf_event.h | 2 +-
1515 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
1516 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1517 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1518 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1519 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1520 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1521 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1522 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
1523 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
1524 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
1525 arch/x86/kernel/crash_dump_64.c | 2 +-
1526 arch/x86/kernel/doublefault.c | 8 +-
1527 arch/x86/kernel/dumpstack.c | 24 +-
1528 arch/x86/kernel/dumpstack_32.c | 25 +-
1529 arch/x86/kernel/dumpstack_64.c | 62 +-
1530 arch/x86/kernel/e820.c | 4 +-
1531 arch/x86/kernel/early_printk.c | 1 +
1532 arch/x86/kernel/espfix_64.c | 44 +-
1533 arch/x86/kernel/fpu/core.c | 24 +-
1534 arch/x86/kernel/fpu/init.c | 40 +-
1535 arch/x86/kernel/fpu/regset.c | 22 +-
1536 arch/x86/kernel/fpu/signal.c | 20 +-
1537 arch/x86/kernel/fpu/xstate.c | 6 +-
1538 arch/x86/kernel/ftrace.c | 18 +-
1539 arch/x86/kernel/head64.c | 14 +-
1540 arch/x86/kernel/head_32.S | 235 +-
1541 arch/x86/kernel/head_64.S | 173 +-
1542 arch/x86/kernel/i386_ksyms_32.c | 12 +
1543 arch/x86/kernel/i8259.c | 10 +-
1544 arch/x86/kernel/io_delay.c | 2 +-
1545 arch/x86/kernel/ioport.c | 2 +-
1546 arch/x86/kernel/irq.c | 8 +-
1547 arch/x86/kernel/irq_32.c | 45 +-
1548 arch/x86/kernel/jump_label.c | 10 +-
1549 arch/x86/kernel/kgdb.c | 21 +-
1550 arch/x86/kernel/kprobes/core.c | 28 +-
1551 arch/x86/kernel/kprobes/opt.c | 16 +-
1552 arch/x86/kernel/ksysfs.c | 2 +-
1553 arch/x86/kernel/kvmclock.c | 20 +-
1554 arch/x86/kernel/ldt.c | 25 +
1555 arch/x86/kernel/livepatch.c | 11 +-
1556 arch/x86/kernel/machine_kexec_32.c | 6 +-
1557 arch/x86/kernel/mcount_64.S | 19 +-
1558 arch/x86/kernel/module.c | 78 +-
1559 arch/x86/kernel/msr.c | 2 +-
1560 arch/x86/kernel/nmi.c | 34 +-
1561 arch/x86/kernel/nmi_selftest.c | 4 +-
1562 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1563 arch/x86/kernel/paravirt.c | 45 +-
1564 arch/x86/kernel/paravirt_patch_64.c | 8 +
1565 arch/x86/kernel/pci-calgary_64.c | 2 +-
1566 arch/x86/kernel/pci-iommu_table.c | 2 +-
1567 arch/x86/kernel/pci-swiotlb.c | 2 +-
1568 arch/x86/kernel/process.c | 80 +-
1569 arch/x86/kernel/process_32.c | 29 +-
1570 arch/x86/kernel/process_64.c | 14 +-
1571 arch/x86/kernel/ptrace.c | 20 +-
1572 arch/x86/kernel/pvclock.c | 8 +-
1573 arch/x86/kernel/reboot.c | 44 +-
1574 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1575 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1576 arch/x86/kernel/setup.c | 29 +-
1577 arch/x86/kernel/setup_percpu.c | 29 +-
1578 arch/x86/kernel/signal.c | 17 +-
1579 arch/x86/kernel/smp.c | 2 +-
1580 arch/x86/kernel/smpboot.c | 29 +-
1581 arch/x86/kernel/step.c | 6 +-
1582 arch/x86/kernel/sys_i386_32.c | 184 +
1583 arch/x86/kernel/sys_x86_64.c | 22 +-
1584 arch/x86/kernel/tboot.c | 22 +-
1585 arch/x86/kernel/time.c | 8 +-
1586 arch/x86/kernel/tls.c | 7 +-
1587 arch/x86/kernel/tracepoint.c | 4 +-
1588 arch/x86/kernel/traps.c | 53 +-
1589 arch/x86/kernel/tsc.c | 2 +-
1590 arch/x86/kernel/uprobes.c | 4 +-
1591 arch/x86/kernel/vm86_32.c | 6 +-
1592 arch/x86/kernel/vmlinux.lds.S | 153 +-
1593 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1594 arch/x86/kernel/x86_init.c | 6 +-
1595 arch/x86/kvm/cpuid.c | 21 +-
1596 arch/x86/kvm/emulate.c | 6 +-
1597 arch/x86/kvm/i8259.c | 10 +-
1598 arch/x86/kvm/ioapic.c | 2 +
1599 arch/x86/kvm/lapic.c | 2 +-
1600 arch/x86/kvm/paging_tmpl.h | 2 +-
1601 arch/x86/kvm/svm.c | 10 +-
1602 arch/x86/kvm/vmx.c | 62 +-
1603 arch/x86/kvm/x86.c | 44 +-
1604 arch/x86/lguest/boot.c | 3 +-
1605 arch/x86/lib/atomic64_386_32.S | 164 +
1606 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1607 arch/x86/lib/checksum_32.S | 99 +-
1608 arch/x86/lib/clear_page_64.S | 3 +
1609 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1610 arch/x86/lib/copy_page_64.S | 14 +-
1611 arch/x86/lib/copy_user_64.S | 66 +-
1612 arch/x86/lib/csum-copy_64.S | 14 +-
1613 arch/x86/lib/csum-wrappers_64.c | 8 +-
1614 arch/x86/lib/getuser.S | 74 +-
1615 arch/x86/lib/insn.c | 8 +-
1616 arch/x86/lib/iomap_copy_64.S | 2 +
1617 arch/x86/lib/memcpy_64.S | 6 +
1618 arch/x86/lib/memmove_64.S | 3 +-
1619 arch/x86/lib/memset_64.S | 3 +
1620 arch/x86/lib/mmx_32.c | 243 +-
1621 arch/x86/lib/msr-reg.S | 2 +
1622 arch/x86/lib/putuser.S | 87 +-
1623 arch/x86/lib/rwsem.S | 6 +-
1624 arch/x86/lib/usercopy_32.c | 359 +-
1625 arch/x86/lib/usercopy_64.c | 22 +-
1626 arch/x86/math-emu/fpu_aux.c | 2 +-
1627 arch/x86/math-emu/fpu_entry.c | 4 +-
1628 arch/x86/math-emu/fpu_system.h | 2 +-
1629 arch/x86/mm/Makefile | 4 +
1630 arch/x86/mm/extable.c | 26 +-
1631 arch/x86/mm/fault.c | 570 +-
1632 arch/x86/mm/gup.c | 6 +-
1633 arch/x86/mm/highmem_32.c | 6 +
1634 arch/x86/mm/hugetlbpage.c | 24 +-
1635 arch/x86/mm/init.c | 111 +-
1636 arch/x86/mm/init_32.c | 111 +-
1637 arch/x86/mm/init_64.c | 46 +-
1638 arch/x86/mm/iomap_32.c | 4 +
1639 arch/x86/mm/ioremap.c | 52 +-
1640 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1641 arch/x86/mm/mmap.c | 40 +-
1642 arch/x86/mm/mmio-mod.c | 10 +-
1643 arch/x86/mm/mpx.c | 6 +-
1644 arch/x86/mm/numa.c | 4 +-
1645 arch/x86/mm/pageattr.c | 42 +-
1646 arch/x86/mm/pat.c | 12 +-
1647 arch/x86/mm/pat_rbtree.c | 2 +-
1648 arch/x86/mm/pf_in.c | 10 +-
1649 arch/x86/mm/pgtable.c | 214 +-
1650 arch/x86/mm/pgtable_32.c | 3 +
1651 arch/x86/mm/setup_nx.c | 7 +
1652 arch/x86/mm/tlb.c | 4 +
1653 arch/x86/mm/uderef_64.c | 37 +
1654 arch/x86/net/bpf_jit.S | 11 +
1655 arch/x86/net/bpf_jit_comp.c | 13 +-
1656 arch/x86/oprofile/backtrace.c | 6 +-
1657 arch/x86/oprofile/nmi_int.c | 8 +-
1658 arch/x86/oprofile/op_model_amd.c | 8 +-
1659 arch/x86/oprofile/op_model_ppro.c | 7 +-
1660 arch/x86/oprofile/op_x86_model.h | 2 +-
1661 arch/x86/pci/intel_mid_pci.c | 2 +-
1662 arch/x86/pci/irq.c | 8 +-
1663 arch/x86/pci/pcbios.c | 144 +-
1664 arch/x86/platform/efi/efi_32.c | 24 +
1665 arch/x86/platform/efi/efi_64.c | 26 +-
1666 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1667 arch/x86/platform/efi/efi_stub_64.S | 2 +
1668 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1669 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1670 arch/x86/platform/intel-mid/mfld.c | 4 +-
1671 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1672 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1673 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1674 arch/x86/power/cpu.c | 11 +-
1675 arch/x86/realmode/init.c | 10 +-
1676 arch/x86/realmode/rm/Makefile | 3 +
1677 arch/x86/realmode/rm/header.S | 4 +-
1678 arch/x86/realmode/rm/reboot.S | 4 +
1679 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1680 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1681 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1682 arch/x86/tools/Makefile | 2 +-
1683 arch/x86/tools/relocs.c | 96 +-
1684 arch/x86/um/mem_32.c | 2 +-
1685 arch/x86/um/tls_32.c | 2 +-
1686 arch/x86/xen/enlighten.c | 50 +-
1687 arch/x86/xen/mmu.c | 19 +-
1688 arch/x86/xen/smp.c | 16 +-
1689 arch/x86/xen/xen-asm_32.S | 2 +-
1690 arch/x86/xen/xen-head.S | 11 +
1691 arch/x86/xen/xen-ops.h | 2 -
1692 block/bio.c | 4 +-
1693 block/blk-cgroup.c | 18 +-
1694 block/blk-iopoll.c | 2 +-
1695 block/blk-map.c | 2 +-
1696 block/blk-softirq.c | 2 +-
1697 block/bsg.c | 12 +-
1698 block/cfq-iosched.c | 4 +-
1699 block/compat_ioctl.c | 4 +-
1700 block/genhd.c | 9 +-
1701 block/partitions/efi.c | 8 +-
1702 block/scsi_ioctl.c | 29 +-
1703 crypto/cryptd.c | 4 +-
1704 crypto/crypto_user.c | 8 +-
1705 crypto/pcrypt.c | 2 +-
1706 crypto/zlib.c | 12 +-
1707 drivers/acpi/acpi_video.c | 2 +-
1708 drivers/acpi/apei/apei-internal.h | 2 +-
1709 drivers/acpi/apei/ghes.c | 10 +-
1710 drivers/acpi/bgrt.c | 6 +-
1711 drivers/acpi/blacklist.c | 4 +-
1712 drivers/acpi/bus.c | 4 +-
1713 drivers/acpi/device_pm.c | 4 +-
1714 drivers/acpi/ec.c | 2 +-
1715 drivers/acpi/pci_slot.c | 2 +-
1716 drivers/acpi/processor_idle.c | 2 +-
1717 drivers/acpi/processor_pdc.c | 2 +-
1718 drivers/acpi/sleep.c | 2 +-
1719 drivers/acpi/sysfs.c | 4 +-
1720 drivers/acpi/thermal.c | 2 +-
1721 drivers/acpi/video_detect.c | 7 +-
1722 drivers/ata/libata-core.c | 12 +-
1723 drivers/ata/libata-scsi.c | 2 +-
1724 drivers/ata/libata.h | 2 +-
1725 drivers/ata/pata_arasan_cf.c | 4 +-
1726 drivers/atm/adummy.c | 2 +-
1727 drivers/atm/ambassador.c | 8 +-
1728 drivers/atm/atmtcp.c | 14 +-
1729 drivers/atm/eni.c | 10 +-
1730 drivers/atm/firestream.c | 8 +-
1731 drivers/atm/fore200e.c | 14 +-
1732 drivers/atm/he.c | 18 +-
1733 drivers/atm/horizon.c | 4 +-
1734 drivers/atm/idt77252.c | 36 +-
1735 drivers/atm/iphase.c | 34 +-
1736 drivers/atm/lanai.c | 12 +-
1737 drivers/atm/nicstar.c | 46 +-
1738 drivers/atm/solos-pci.c | 4 +-
1739 drivers/atm/suni.c | 4 +-
1740 drivers/atm/uPD98402.c | 16 +-
1741 drivers/atm/zatm.c | 6 +-
1742 drivers/base/bus.c | 4 +-
1743 drivers/base/devres.c | 4 +-
1744 drivers/base/devtmpfs.c | 8 +-
1745 drivers/base/node.c | 2 +-
1746 drivers/base/platform-msi.c | 20 +-
1747 drivers/base/power/domain.c | 7 +-
1748 drivers/base/power/runtime.c | 6 +-
1749 drivers/base/power/sysfs.c | 2 +-
1750 drivers/base/power/wakeup.c | 8 +-
1751 drivers/base/regmap/regmap-debugfs.c | 4 +-
1752 drivers/base/regmap/regmap.c | 4 +-
1753 drivers/base/syscore.c | 4 +-
1754 drivers/block/cciss.c | 28 +-
1755 drivers/block/cciss.h | 2 +-
1756 drivers/block/cpqarray.c | 28 +-
1757 drivers/block/cpqarray.h | 2 +-
1758 drivers/block/drbd/drbd_bitmap.c | 2 +-
1759 drivers/block/drbd/drbd_int.h | 8 +-
1760 drivers/block/drbd/drbd_main.c | 12 +-
1761 drivers/block/drbd/drbd_nl.c | 4 +-
1762 drivers/block/drbd/drbd_receiver.c | 38 +-
1763 drivers/block/drbd/drbd_worker.c | 14 +-
1764 drivers/block/pktcdvd.c | 4 +-
1765 drivers/block/rbd.c | 2 +-
1766 drivers/bluetooth/btwilink.c | 2 +-
1767 drivers/bus/arm-cci.c | 12 +-
1768 drivers/cdrom/cdrom.c | 11 +-
1769 drivers/cdrom/gdrom.c | 1 -
1770 drivers/char/agp/compat_ioctl.c | 2 +-
1771 drivers/char/agp/frontend.c | 4 +-
1772 drivers/char/agp/intel-gtt.c | 4 +-
1773 drivers/char/hpet.c | 2 +-
1774 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1775 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
1776 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1777 drivers/char/mem.c | 47 +-
1778 drivers/char/nvram.c | 2 +-
1779 drivers/char/pcmcia/synclink_cs.c | 16 +-
1780 drivers/char/random.c | 12 +-
1781 drivers/char/sonypi.c | 11 +-
1782 drivers/char/tpm/tpm_acpi.c | 3 +-
1783 drivers/char/tpm/tpm_eventlog.c | 5 +-
1784 drivers/char/virtio_console.c | 6 +-
1785 drivers/clk/clk-composite.c | 2 +-
1786 drivers/clk/samsung/clk.h | 2 +-
1787 drivers/clk/socfpga/clk-gate.c | 9 +-
1788 drivers/clk/socfpga/clk-pll.c | 9 +-
1789 drivers/clk/ti/clk.c | 8 +-
1790 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1791 drivers/cpufreq/cpufreq-dt.c | 4 +-
1792 drivers/cpufreq/cpufreq.c | 30 +-
1793 drivers/cpufreq/cpufreq_governor.c | 2 +-
1794 drivers/cpufreq/cpufreq_governor.h | 4 +-
1795 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1796 drivers/cpufreq/intel_pstate.c | 38 +-
1797 drivers/cpufreq/p4-clockmod.c | 12 +-
1798 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1799 drivers/cpufreq/speedstep-centrino.c | 7 +-
1800 drivers/cpuidle/driver.c | 2 +-
1801 drivers/cpuidle/dt_idle_states.c | 2 +-
1802 drivers/cpuidle/governor.c | 2 +-
1803 drivers/cpuidle/sysfs.c | 2 +-
1804 drivers/crypto/hifn_795x.c | 4 +-
1805 drivers/devfreq/devfreq.c | 4 +-
1806 drivers/dma/sh/shdma-base.c | 4 +-
1807 drivers/dma/sh/shdmac.c | 2 +-
1808 drivers/edac/edac_device.c | 4 +-
1809 drivers/edac/edac_mc_sysfs.c | 2 +-
1810 drivers/edac/edac_pci.c | 4 +-
1811 drivers/edac/edac_pci_sysfs.c | 22 +-
1812 drivers/edac/mce_amd.h | 2 +-
1813 drivers/firewire/core-card.c | 6 +-
1814 drivers/firewire/core-device.c | 2 +-
1815 drivers/firewire/core-transaction.c | 1 +
1816 drivers/firewire/core.h | 1 +
1817 drivers/firmware/dmi-id.c | 2 +-
1818 drivers/firmware/dmi_scan.c | 12 +-
1819 drivers/firmware/efi/cper.c | 8 +-
1820 drivers/firmware/efi/efi.c | 12 +-
1821 drivers/firmware/efi/efivars.c | 2 +-
1822 drivers/firmware/efi/runtime-map.c | 2 +-
1823 drivers/firmware/google/gsmi.c | 2 +-
1824 drivers/firmware/google/memconsole.c | 7 +-
1825 drivers/firmware/memmap.c | 2 +-
1826 drivers/firmware/psci.c | 2 +-
1827 drivers/gpio/gpio-davinci.c | 6 +-
1828 drivers/gpio/gpio-em.c | 2 +-
1829 drivers/gpio/gpio-ich.c | 2 +-
1830 drivers/gpio/gpio-omap.c | 4 +-
1831 drivers/gpio/gpio-rcar.c | 2 +-
1832 drivers/gpio/gpio-vr41xx.c | 2 +-
1833 drivers/gpio/gpiolib.c | 12 +-
1834 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
1835 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1836 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1837 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1838 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1839 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1840 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1841 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1842 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1843 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1844 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1845 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1846 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1847 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1848 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1849 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1850 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1851 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1852 drivers/gpu/drm/drm_crtc.c | 2 +-
1853 drivers/gpu/drm/drm_drv.c | 2 +-
1854 drivers/gpu/drm/drm_fops.c | 12 +-
1855 drivers/gpu/drm/drm_global.c | 14 +-
1856 drivers/gpu/drm/drm_info.c | 13 +-
1857 drivers/gpu/drm/drm_ioc32.c | 13 +-
1858 drivers/gpu/drm/drm_ioctl.c | 2 +-
1859 drivers/gpu/drm/drm_pci.c | 9 +-
1860 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1861 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
1862 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1863 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1864 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1865 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1866 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1867 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1868 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1869 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1870 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
1871 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
1872 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1873 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1874 drivers/gpu/drm/i915/intel_display.c | 26 +-
1875 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1876 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1877 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1878 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1879 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1880 drivers/gpu/drm/mga/mga_state.c | 2 +-
1881 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1882 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1883 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
1884 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1885 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1886 drivers/gpu/drm/omapdrm/Makefile | 2 +-
1887 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1888 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1889 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1890 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1891 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1892 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1893 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1894 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1895 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1896 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1897 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1898 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1899 drivers/gpu/drm/r128/r128_state.c | 6 +-
1900 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1901 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1902 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
1903 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
1904 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1905 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
1906 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
1907 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
1908 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1909 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1910 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1911 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1912 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1913 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1914 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1915 drivers/gpu/drm/tegra/dc.c | 2 +-
1916 drivers/gpu/drm/tegra/dsi.c | 2 +-
1917 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1918 drivers/gpu/drm/tegra/sor.c | 7 +-
1919 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1920 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1921 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1922 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1923 drivers/gpu/drm/udl/udl_fb.c | 1 -
1924 drivers/gpu/drm/via/via_dma.c | 2 +-
1925 drivers/gpu/drm/via/via_drv.c | 5 +-
1926 drivers/gpu/drm/via/via_drv.h | 6 +-
1927 drivers/gpu/drm/via/via_irq.c | 18 +-
1928 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
1929 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
1930 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
1931 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
1932 drivers/gpu/vga/vga_switcheroo.c | 4 +-
1933 drivers/hid/hid-core.c | 4 +-
1934 drivers/hid/hid-sensor-custom.c | 2 +-
1935 drivers/hv/channel.c | 6 +-
1936 drivers/hv/hv.c | 4 +-
1937 drivers/hv/hv_balloon.c | 18 +-
1938 drivers/hv/hyperv_vmbus.h | 2 +-
1939 drivers/hwmon/acpi_power_meter.c | 6 +-
1940 drivers/hwmon/applesmc.c | 2 +-
1941 drivers/hwmon/asus_atk0110.c | 10 +-
1942 drivers/hwmon/coretemp.c | 2 +-
1943 drivers/hwmon/dell-smm-hwmon.c | 2 +-
1944 drivers/hwmon/ibmaem.c | 2 +-
1945 drivers/hwmon/iio_hwmon.c | 2 +-
1946 drivers/hwmon/nct6683.c | 6 +-
1947 drivers/hwmon/nct6775.c | 6 +-
1948 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
1949 drivers/hwmon/sht15.c | 12 +-
1950 drivers/hwmon/via-cputemp.c | 2 +-
1951 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
1952 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1953 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
1954 drivers/i2c/i2c-dev.c | 2 +-
1955 drivers/ide/ide-cd.c | 2 +-
1956 drivers/ide/ide-disk.c | 2 +-
1957 drivers/iio/industrialio-core.c | 2 +-
1958 drivers/iio/magnetometer/ak8975.c | 2 +-
1959 drivers/infiniband/core/cm.c | 32 +-
1960 drivers/infiniband/core/fmr_pool.c | 20 +-
1961 drivers/infiniband/core/netlink.c | 5 +-
1962 drivers/infiniband/core/uverbs_cmd.c | 3 +
1963 drivers/infiniband/hw/cxgb4/device.c | 6 +-
1964 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
1965 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
1966 drivers/infiniband/hw/mlx4/mad.c | 2 +-
1967 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
1968 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
1969 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
1970 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
1971 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
1972 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
1973 drivers/infiniband/hw/nes/nes.c | 4 +-
1974 drivers/infiniband/hw/nes/nes.h | 40 +-
1975 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
1976 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
1977 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
1978 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
1979 drivers/infiniband/hw/qib/qib.h | 1 +
1980 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
1981 drivers/input/evdev.c | 2 +-
1982 drivers/input/gameport/gameport.c | 4 +-
1983 drivers/input/input.c | 4 +-
1984 drivers/input/joystick/sidewinder.c | 1 +
1985 drivers/input/misc/ims-pcu.c | 4 +-
1986 drivers/input/mouse/psmouse.h | 2 +-
1987 drivers/input/mousedev.c | 2 +-
1988 drivers/input/serio/serio.c | 4 +-
1989 drivers/input/serio/serio_raw.c | 4 +-
1990 drivers/input/touchscreen/htcpen.c | 2 +-
1991 drivers/iommu/arm-smmu-v3.c | 2 +-
1992 drivers/iommu/arm-smmu.c | 43 +-
1993 drivers/iommu/io-pgtable-arm.c | 101 +-
1994 drivers/iommu/io-pgtable.c | 11 +-
1995 drivers/iommu/io-pgtable.h | 19 +-
1996 drivers/iommu/iommu.c | 2 +-
1997 drivers/iommu/ipmmu-vmsa.c | 13 +-
1998 drivers/iommu/irq_remapping.c | 2 +-
1999 drivers/irqchip/irq-gic.c | 2 +-
2000 drivers/irqchip/irq-i8259.c | 2 +-
2001 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
2002 drivers/isdn/capi/capi.c | 10 +-
2003 drivers/isdn/gigaset/interface.c | 8 +-
2004 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
2005 drivers/isdn/hardware/avm/b1.c | 4 +-
2006 drivers/isdn/i4l/isdn_common.c | 2 +
2007 drivers/isdn/i4l/isdn_tty.c | 22 +-
2008 drivers/isdn/icn/icn.c | 2 +-
2009 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
2010 drivers/lguest/core.c | 10 +-
2011 drivers/lguest/page_tables.c | 2 +-
2012 drivers/lguest/x86/core.c | 12 +-
2013 drivers/lguest/x86/switcher_32.S | 27 +-
2014 drivers/md/bcache/alloc.c | 2 +-
2015 drivers/md/bcache/bcache.h | 10 +-
2016 drivers/md/bcache/btree.c | 2 +-
2017 drivers/md/bcache/closure.h | 2 +-
2018 drivers/md/bcache/io.c | 10 +-
2019 drivers/md/bcache/journal.c | 2 +-
2020 drivers/md/bcache/stats.c | 26 +-
2021 drivers/md/bcache/stats.h | 16 +-
2022 drivers/md/bcache/super.c | 2 +-
2023 drivers/md/bcache/sysfs.c | 20 +-
2024 drivers/md/bitmap.c | 2 +-
2025 drivers/md/dm-cache-target.c | 98 +-
2026 drivers/md/dm-ioctl.c | 2 +-
2027 drivers/md/dm-raid.c | 2 +-
2028 drivers/md/dm-raid1.c | 18 +-
2029 drivers/md/dm-stats.c | 6 +-
2030 drivers/md/dm-stripe.c | 10 +-
2031 drivers/md/dm-table.c | 2 +-
2032 drivers/md/dm-thin-metadata.c | 4 +-
2033 drivers/md/dm.c | 28 +-
2034 drivers/md/md.c | 37 +-
2035 drivers/md/md.h | 8 +-
2036 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2037 drivers/md/persistent-data/dm-space-map.h | 1 +
2038 drivers/md/raid1.c | 8 +-
2039 drivers/md/raid10.c | 20 +-
2040 drivers/md/raid5.c | 26 +-
2041 drivers/media/dvb-core/dvbdev.c | 2 +-
2042 drivers/media/dvb-frontends/af9033.h | 2 +-
2043 drivers/media/dvb-frontends/dib3000.h | 2 +-
2044 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2045 drivers/media/dvb-frontends/dib8000.h | 2 +-
2046 drivers/media/pci/cx88/cx88-video.c | 6 +-
2047 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2048 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2049 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2050 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2051 drivers/media/pci/tw68/tw68-core.c | 2 +-
2052 drivers/media/pci/zoran/zoran.h | 1 -
2053 drivers/media/pci/zoran/zoran_driver.c | 3 -
2054 drivers/media/platform/omap/omap_vout.c | 11 +-
2055 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2056 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2057 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2058 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2059 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2060 drivers/media/radio/radio-cadet.c | 2 +
2061 drivers/media/radio/radio-maxiradio.c | 2 +-
2062 drivers/media/radio/radio-shark.c | 2 +-
2063 drivers/media/radio/radio-shark2.c | 2 +-
2064 drivers/media/radio/radio-si476x.c | 2 +-
2065 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2066 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2067 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2068 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
2069 drivers/memory/omap-gpmc.c | 21 +-
2070 drivers/message/fusion/mptsas.c | 34 +-
2071 drivers/mfd/ab8500-debugfs.c | 2 +-
2072 drivers/mfd/kempld-core.c | 2 +-
2073 drivers/mfd/max8925-i2c.c | 2 +-
2074 drivers/mfd/tps65910.c | 2 +-
2075 drivers/mfd/twl4030-irq.c | 9 +-
2076 drivers/misc/c2port/core.c | 4 +-
2077 drivers/misc/kgdbts.c | 4 +-
2078 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2079 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2080 drivers/misc/mic/scif/scif_api.c | 10 +-
2081 drivers/misc/mic/scif/scif_rb.c | 8 +-
2082 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2083 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2084 drivers/misc/sgi-gru/grutables.h | 158 +-
2085 drivers/misc/sgi-xp/xp.h | 2 +-
2086 drivers/misc/sgi-xp/xpc.h | 3 +-
2087 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2088 drivers/mmc/host/dw_mmc.h | 2 +-
2089 drivers/mmc/host/mmci.c | 4 +-
2090 drivers/mmc/host/omap_hsmmc.c | 4 +-
2091 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2092 drivers/mmc/host/sdhci-s3c.c | 8 +-
2093 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2094 drivers/mtd/nand/denali.c | 1 +
2095 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2096 drivers/mtd/nftlmount.c | 1 +
2097 drivers/mtd/sm_ftl.c | 2 +-
2098 drivers/net/bonding/bond_netlink.c | 2 +-
2099 drivers/net/caif/caif_hsi.c | 2 +-
2100 drivers/net/can/Kconfig | 2 +-
2101 drivers/net/can/dev.c | 2 +-
2102 drivers/net/can/vcan.c | 2 +-
2103 drivers/net/dummy.c | 2 +-
2104 drivers/net/ethernet/8390/ax88796.c | 4 +-
2105 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
2106 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2107 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2108 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2109 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
2110 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
2111 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2112 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2113 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2114 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2115 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2116 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2117 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2118 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2119 drivers/net/ethernet/broadcom/tg3.h | 1 +
2120 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2121 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
2122 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2123 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
2124 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
2125 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
2126 drivers/net/ethernet/faraday/ftmac100.c | 2 +
2127 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2128 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2129 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2130 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
2131 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2132 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2133 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2134 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2135 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2136 drivers/net/ethernet/realtek/r8169.c | 8 +-
2137 drivers/net/ethernet/sfc/ptp.c | 2 +-
2138 drivers/net/ethernet/sfc/selftest.c | 20 +-
2139 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2140 drivers/net/ethernet/via/via-rhine.c | 2 +-
2141 drivers/net/geneve.c | 2 +-
2142 drivers/net/hyperv/hyperv_net.h | 2 +-
2143 drivers/net/hyperv/rndis_filter.c | 7 +-
2144 drivers/net/ifb.c | 2 +-
2145 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2146 drivers/net/irda/vlsi_ir.c | 18 +-
2147 drivers/net/irda/vlsi_ir.h | 14 +-
2148 drivers/net/macvlan.c | 20 +-
2149 drivers/net/macvtap.c | 10 +-
2150 drivers/net/nlmon.c | 2 +-
2151 drivers/net/phy/phy_device.c | 6 +-
2152 drivers/net/ppp/ppp_generic.c | 4 +-
2153 drivers/net/slip/slhc.c | 2 +-
2154 drivers/net/team/team.c | 4 +-
2155 drivers/net/tun.c | 7 +-
2156 drivers/net/usb/hso.c | 23 +-
2157 drivers/net/usb/r8152.c | 2 +-
2158 drivers/net/usb/sierra_net.c | 4 +-
2159 drivers/net/virtio_net.c | 2 +-
2160 drivers/net/vrf.c | 2 +-
2161 drivers/net/vxlan.c | 4 +-
2162 drivers/net/wimax/i2400m/rx.c | 2 +-
2163 drivers/net/wireless/airo.c | 2 +-
2164 drivers/net/wireless/at76c50x-usb.c | 2 +-
2165 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2166 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2167 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2168 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2169 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2170 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2171 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2172 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2173 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2174 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2175 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2176 drivers/net/wireless/b43/phy_lp.c | 2 +-
2177 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
2178 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
2179 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
2180 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
2181 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
2182 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2183 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
2184 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
2185 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2186 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2187 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2188 drivers/of/fdt.c | 4 +-
2189 drivers/oprofile/buffer_sync.c | 8 +-
2190 drivers/oprofile/event_buffer.c | 2 +-
2191 drivers/oprofile/oprof.c | 2 +-
2192 drivers/oprofile/oprofile_stats.c | 10 +-
2193 drivers/oprofile/oprofile_stats.h | 10 +-
2194 drivers/oprofile/oprofilefs.c | 6 +-
2195 drivers/oprofile/timer_int.c | 2 +-
2196 drivers/parport/procfs.c | 4 +-
2197 drivers/pci/host/pci-host-generic.c | 2 +-
2198 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2199 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2200 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2201 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2202 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2203 drivers/pci/hotplug/pciehp_core.c | 2 +-
2204 drivers/pci/msi.c | 22 +-
2205 drivers/pci/pci-sysfs.c | 6 +-
2206 drivers/pci/pci.h | 2 +-
2207 drivers/pci/pcie/aspm.c | 6 +-
2208 drivers/pci/pcie/portdrv_pci.c | 2 +-
2209 drivers/pci/probe.c | 2 +-
2210 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2211 drivers/pinctrl/pinctrl-at91.c | 5 +-
2212 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2213 drivers/platform/x86/alienware-wmi.c | 4 +-
2214 drivers/platform/x86/compal-laptop.c | 2 +-
2215 drivers/platform/x86/hdaps.c | 2 +-
2216 drivers/platform/x86/ibm_rtl.c | 2 +-
2217 drivers/platform/x86/intel_oaktrail.c | 2 +-
2218 drivers/platform/x86/msi-laptop.c | 16 +-
2219 drivers/platform/x86/msi-wmi.c | 2 +-
2220 drivers/platform/x86/samsung-laptop.c | 2 +-
2221 drivers/platform/x86/samsung-q10.c | 2 +-
2222 drivers/platform/x86/sony-laptop.c | 14 +-
2223 drivers/platform/x86/thinkpad_acpi.c | 2 +-
2224 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2225 drivers/pnp/pnpbios/core.c | 2 +-
2226 drivers/power/pda_power.c | 7 +-
2227 drivers/power/power_supply.h | 4 +-
2228 drivers/power/power_supply_core.c | 7 +-
2229 drivers/power/power_supply_sysfs.c | 6 +-
2230 drivers/power/reset/at91-reset.c | 5 +-
2231 drivers/powercap/powercap_sys.c | 136 +-
2232 drivers/ptp/ptp_private.h | 2 +-
2233 drivers/ptp/ptp_sysfs.c | 2 +-
2234 drivers/regulator/core.c | 4 +-
2235 drivers/regulator/max8660.c | 6 +-
2236 drivers/regulator/max8973-regulator.c | 16 +-
2237 drivers/regulator/mc13892-regulator.c | 8 +-
2238 drivers/rtc/rtc-armada38x.c | 7 +-
2239 drivers/rtc/rtc-cmos.c | 4 +-
2240 drivers/rtc/rtc-ds1307.c | 2 +-
2241 drivers/rtc/rtc-m48t59.c | 4 +-
2242 drivers/rtc/rtc-rv8803.c | 15 +-
2243 drivers/rtc/rtc-test.c | 6 +-
2244 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
2245 drivers/scsi/bfa/bfa_ioc.h | 4 +-
2246 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2247 drivers/scsi/hosts.c | 4 +-
2248 drivers/scsi/hpsa.c | 38 +-
2249 drivers/scsi/hpsa.h | 2 +-
2250 drivers/scsi/hptiop.c | 2 -
2251 drivers/scsi/hptiop.h | 1 -
2252 drivers/scsi/ipr.c | 6 +-
2253 drivers/scsi/ipr.h | 2 +-
2254 drivers/scsi/libfc/fc_exch.c | 50 +-
2255 drivers/scsi/libsas/sas_ata.c | 2 +-
2256 drivers/scsi/lpfc/lpfc.h | 8 +-
2257 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2258 drivers/scsi/lpfc/lpfc_init.c | 6 +-
2259 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2260 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2261 drivers/scsi/pmcraid.c | 20 +-
2262 drivers/scsi/pmcraid.h | 8 +-
2263 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2264 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
2265 drivers/scsi/qla2xxx/qla_os.c | 6 +-
2266 drivers/scsi/qla2xxx/qla_target.c | 10 +-
2267 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2268 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2269 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
2270 drivers/scsi/scsi.c | 2 +-
2271 drivers/scsi/scsi_lib.c | 8 +-
2272 drivers/scsi/scsi_sysfs.c | 2 +-
2273 drivers/scsi/scsi_transport_fc.c | 8 +-
2274 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2275 drivers/scsi/scsi_transport_srp.c | 6 +-
2276 drivers/scsi/sd.c | 6 +-
2277 drivers/scsi/sg.c | 2 +-
2278 drivers/scsi/sr.c | 21 +-
2279 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2280 drivers/spi/spi.c | 2 +-
2281 drivers/staging/android/timed_output.c | 6 +-
2282 drivers/staging/comedi/comedi_fops.c | 8 +-
2283 drivers/staging/fbtft/fbtft-core.c | 2 +-
2284 drivers/staging/fbtft/fbtft.h | 2 +-
2285 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2286 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2287 drivers/staging/iio/adc/ad7280a.c | 4 +-
2288 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2289 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2290 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2291 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
2292 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2293 drivers/staging/octeon/ethernet-rx.c | 20 +-
2294 drivers/staging/octeon/ethernet.c | 8 +-
2295 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
2296 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
2297 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
2298 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2299 drivers/staging/sm750fb/sm750.c | 14 +-
2300 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2301 drivers/target/sbp/sbp_target.c | 4 +-
2302 drivers/thermal/cpu_cooling.c | 9 +-
2303 drivers/thermal/devfreq_cooling.c | 19 +-
2304 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2305 drivers/thermal/of-thermal.c | 17 +-
2306 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2307 drivers/tty/cyclades.c | 6 +-
2308 drivers/tty/hvc/hvc_console.c | 14 +-
2309 drivers/tty/hvc/hvcs.c | 21 +-
2310 drivers/tty/hvc/hvsi.c | 22 +-
2311 drivers/tty/hvc/hvsi_lib.c | 4 +-
2312 drivers/tty/ipwireless/tty.c | 27 +-
2313 drivers/tty/moxa.c | 2 +-
2314 drivers/tty/n_gsm.c | 4 +-
2315 drivers/tty/n_tty.c | 19 +-
2316 drivers/tty/pty.c | 4 +-
2317 drivers/tty/rocket.c | 6 +-
2318 drivers/tty/serial/8250/8250_core.c | 10 +-
2319 drivers/tty/serial/ifx6x60.c | 2 +-
2320 drivers/tty/serial/ioc4_serial.c | 6 +-
2321 drivers/tty/serial/kgdb_nmi.c | 4 +-
2322 drivers/tty/serial/kgdboc.c | 32 +-
2323 drivers/tty/serial/msm_serial.c | 4 +-
2324 drivers/tty/serial/samsung.c | 9 +-
2325 drivers/tty/serial/serial_core.c | 8 +-
2326 drivers/tty/synclink.c | 34 +-
2327 drivers/tty/synclink_gt.c | 28 +-
2328 drivers/tty/synclinkmp.c | 34 +-
2329 drivers/tty/tty_io.c | 2 +-
2330 drivers/tty/tty_ldisc.c | 8 +-
2331 drivers/tty/tty_port.c | 22 +-
2332 drivers/uio/uio.c | 13 +-
2333 drivers/usb/atm/cxacru.c | 2 +-
2334 drivers/usb/atm/usbatm.c | 24 +-
2335 drivers/usb/class/cdc-acm.h | 2 +-
2336 drivers/usb/core/devices.c | 6 +-
2337 drivers/usb/core/devio.c | 12 +-
2338 drivers/usb/core/hcd.c | 4 +-
2339 drivers/usb/core/sysfs.c | 2 +-
2340 drivers/usb/core/usb.c | 2 +-
2341 drivers/usb/early/ehci-dbgp.c | 16 +-
2342 drivers/usb/gadget/function/u_serial.c | 22 +-
2343 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2344 drivers/usb/host/ehci-hcd.c | 2 +-
2345 drivers/usb/host/ehci-hub.c | 4 +-
2346 drivers/usb/host/ehci-q.c | 4 +-
2347 drivers/usb/host/fotg210-hcd.c | 2 +-
2348 drivers/usb/host/hwa-hc.c | 2 +-
2349 drivers/usb/host/ohci-hcd.c | 2 +-
2350 drivers/usb/host/r8a66597.h | 2 +-
2351 drivers/usb/host/uhci-hcd.c | 2 +-
2352 drivers/usb/host/xhci-pci.c | 2 +-
2353 drivers/usb/host/xhci.c | 2 +-
2354 drivers/usb/misc/appledisplay.c | 4 +-
2355 drivers/usb/serial/console.c | 8 +-
2356 drivers/usb/storage/transport.c | 2 +-
2357 drivers/usb/storage/usb.c | 2 +-
2358 drivers/usb/storage/usb.h | 2 +-
2359 drivers/usb/usbip/vhci.h | 2 +-
2360 drivers/usb/usbip/vhci_hcd.c | 6 +-
2361 drivers/usb/usbip/vhci_rx.c | 2 +-
2362 drivers/usb/wusbcore/wa-hc.h | 4 +-
2363 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2364 drivers/vhost/vringh.c | 20 +-
2365 drivers/video/backlight/kb3886_bl.c | 2 +-
2366 drivers/video/console/fbcon.c | 2 +-
2367 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2368 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2369 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2370 drivers/video/fbdev/core/fb_defio.c | 6 +-
2371 drivers/video/fbdev/core/fbmem.c | 12 +-
2372 drivers/video/fbdev/hyperv_fb.c | 4 +-
2373 drivers/video/fbdev/i810/i810_accel.c | 1 +
2374 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2375 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2376 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2377 drivers/video/fbdev/omap2/dss/display.c | 8 +-
2378 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2379 drivers/video/fbdev/smscufx.c | 4 +-
2380 drivers/video/fbdev/udlfb.c | 36 +-
2381 drivers/video/fbdev/uvesafb.c | 52 +-
2382 drivers/video/fbdev/vesafb.c | 58 +-
2383 drivers/video/fbdev/via/via_clock.h | 2 +-
2384 drivers/xen/events/events_base.c | 6 +-
2385 fs/Kconfig.binfmt | 2 +-
2386 fs/afs/inode.c | 4 +-
2387 fs/aio.c | 2 +-
2388 fs/autofs4/waitq.c | 2 +-
2389 fs/befs/endian.h | 6 +-
2390 fs/binfmt_aout.c | 23 +-
2391 fs/binfmt_elf.c | 670 +-
2392 fs/binfmt_elf_fdpic.c | 4 +-
2393 fs/block_dev.c | 2 +-
2394 fs/btrfs/ctree.c | 11 +-
2395 fs/btrfs/ctree.h | 4 +-
2396 fs/btrfs/delayed-inode.c | 9 +-
2397 fs/btrfs/delayed-inode.h | 6 +-
2398 fs/btrfs/delayed-ref.c | 4 +-
2399 fs/btrfs/disk-io.c | 4 +-
2400 fs/btrfs/extent_map.c | 8 +-
2401 fs/btrfs/file.c | 4 +-
2402 fs/btrfs/inode.c | 14 +-
2403 fs/btrfs/raid56.c | 32 +-
2404 fs/btrfs/super.c | 2 +-
2405 fs/btrfs/sysfs.c | 2 +-
2406 fs/btrfs/tests/btrfs-tests.c | 2 +-
2407 fs/btrfs/tests/free-space-tests.c | 8 +-
2408 fs/btrfs/transaction.c | 2 +-
2409 fs/btrfs/tree-log.c | 8 +-
2410 fs/btrfs/tree-log.h | 2 +-
2411 fs/btrfs/volumes.c | 14 +-
2412 fs/btrfs/volumes.h | 22 +-
2413 fs/buffer.c | 2 +-
2414 fs/cachefiles/bind.c | 6 +-
2415 fs/cachefiles/daemon.c | 8 +-
2416 fs/cachefiles/internal.h | 12 +-
2417 fs/cachefiles/namei.c | 2 +-
2418 fs/cachefiles/proc.c | 12 +-
2419 fs/ceph/dir.c | 12 +-
2420 fs/ceph/super.c | 4 +-
2421 fs/cifs/cifs_debug.c | 12 +-
2422 fs/cifs/cifsfs.c | 8 +-
2423 fs/cifs/cifsglob.h | 54 +-
2424 fs/cifs/file.c | 12 +-
2425 fs/cifs/misc.c | 4 +-
2426 fs/cifs/smb1ops.c | 80 +-
2427 fs/cifs/smb2ops.c | 84 +-
2428 fs/cifs/smb2pdu.c | 3 +-
2429 fs/coda/cache.c | 10 +-
2430 fs/compat.c | 7 +-
2431 fs/compat_binfmt_elf.c | 2 +
2432 fs/compat_ioctl.c | 12 +-
2433 fs/configfs/dir.c | 10 +-
2434 fs/coredump.c | 18 +-
2435 fs/dcache.c | 64 +-
2436 fs/ecryptfs/inode.c | 2 +-
2437 fs/ecryptfs/miscdev.c | 2 +-
2438 fs/exec.c | 362 +-
2439 fs/ext2/xattr.c | 5 +-
2440 fs/ext4/ext4.h | 20 +-
2441 fs/ext4/mballoc.c | 44 +-
2442 fs/ext4/resize.c | 16 +-
2443 fs/ext4/super.c | 2 +-
2444 fs/ext4/sysfs.c | 2 +-
2445 fs/ext4/xattr.c | 5 +-
2446 fs/fhandle.c | 5 +-
2447 fs/file.c | 18 +-
2448 fs/fs-writeback.c | 11 +-
2449 fs/fs_struct.c | 8 +-
2450 fs/fscache/cookie.c | 40 +-
2451 fs/fscache/internal.h | 202 +-
2452 fs/fscache/object.c | 26 +-
2453 fs/fscache/operation.c | 38 +-
2454 fs/fscache/page.c | 110 +-
2455 fs/fscache/stats.c | 348 +-
2456 fs/fuse/cuse.c | 10 +-
2457 fs/fuse/dev.c | 4 +-
2458 fs/gfs2/file.c | 2 +-
2459 fs/gfs2/glock.c | 22 +-
2460 fs/gfs2/glops.c | 4 +-
2461 fs/gfs2/quota.c | 6 +-
2462 fs/hugetlbfs/inode.c | 13 +-
2463 fs/inode.c | 4 +-
2464 fs/jbd2/commit.c | 2 +-
2465 fs/jbd2/transaction.c | 4 +-
2466 fs/jffs2/erase.c | 3 +-
2467 fs/jffs2/wbuf.c | 3 +-
2468 fs/jfs/super.c | 2 +-
2469 fs/kernfs/dir.c | 2 +-
2470 fs/kernfs/file.c | 20 +-
2471 fs/libfs.c | 10 +-
2472 fs/lockd/clntproc.c | 4 +-
2473 fs/namei.c | 16 +-
2474 fs/namespace.c | 16 +-
2475 fs/nfs/callback_xdr.c | 2 +-
2476 fs/nfs/inode.c | 6 +-
2477 fs/nfsd/nfs4proc.c | 2 +-
2478 fs/nfsd/nfs4xdr.c | 2 +-
2479 fs/nfsd/nfscache.c | 11 +-
2480 fs/nfsd/vfs.c | 6 +-
2481 fs/nls/nls_base.c | 26 +-
2482 fs/nls/nls_euc-jp.c | 6 +-
2483 fs/nls/nls_koi8-ru.c | 6 +-
2484 fs/notify/fanotify/fanotify_user.c | 4 +-
2485 fs/notify/notification.c | 4 +-
2486 fs/ntfs/dir.c | 2 +-
2487 fs/ntfs/super.c | 6 +-
2488 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2489 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2490 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2491 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2492 fs/ocfs2/localalloc.c | 2 +-
2493 fs/ocfs2/ocfs2.h | 10 +-
2494 fs/ocfs2/suballoc.c | 12 +-
2495 fs/ocfs2/super.c | 20 +-
2496 fs/overlayfs/copy_up.c | 2 +-
2497 fs/pipe.c | 72 +-
2498 fs/posix_acl.c | 4 +-
2499 fs/proc/array.c | 20 +
2500 fs/proc/base.c | 4 +-
2501 fs/proc/kcore.c | 34 +-
2502 fs/proc/meminfo.c | 2 +-
2503 fs/proc/nommu.c | 2 +-
2504 fs/proc/proc_sysctl.c | 26 +-
2505 fs/proc/task_mmu.c | 42 +-
2506 fs/proc/task_nommu.c | 4 +-
2507 fs/proc/vmcore.c | 16 +-
2508 fs/qnx6/qnx6.h | 4 +-
2509 fs/quota/netlink.c | 4 +-
2510 fs/read_write.c | 2 +-
2511 fs/readdir.c | 3 +-
2512 fs/reiserfs/do_balan.c | 2 +-
2513 fs/reiserfs/procfs.c | 2 +-
2514 fs/reiserfs/reiserfs.h | 4 +-
2515 fs/seq_file.c | 4 +-
2516 fs/splice.c | 43 +-
2517 fs/squashfs/xattr.c | 12 +-
2518 fs/super.c | 3 +-
2519 fs/sysv/sysv.h | 2 +-
2520 fs/tracefs/inode.c | 8 +-
2521 fs/udf/misc.c | 2 +-
2522 fs/ufs/swab.h | 4 +-
2523 fs/userfaultfd.c | 2 +-
2524 fs/xattr.c | 21 +
2525 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2526 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2527 fs/xfs/xfs_dir2_readdir.c | 7 +-
2528 fs/xfs/xfs_ioctl.c | 2 +-
2529 fs/xfs/xfs_linux.h | 4 +-
2530 include/acpi/ghes.h | 2 +-
2531 include/asm-generic/4level-fixup.h | 2 +
2532 include/asm-generic/atomic-long.h | 176 +-
2533 include/asm-generic/atomic64.h | 12 +
2534 include/asm-generic/bitops/__fls.h | 2 +-
2535 include/asm-generic/bitops/fls.h | 2 +-
2536 include/asm-generic/bitops/fls64.h | 4 +-
2537 include/asm-generic/bug.h | 6 +-
2538 include/asm-generic/cache.h | 4 +-
2539 include/asm-generic/emergency-restart.h | 2 +-
2540 include/asm-generic/kmap_types.h | 4 +-
2541 include/asm-generic/local.h | 13 +
2542 include/asm-generic/pgtable-nopmd.h | 18 +-
2543 include/asm-generic/pgtable-nopud.h | 15 +-
2544 include/asm-generic/pgtable.h | 16 +
2545 include/asm-generic/sections.h | 1 +
2546 include/asm-generic/uaccess.h | 16 +
2547 include/asm-generic/vmlinux.lds.h | 15 +-
2548 include/crypto/algapi.h | 2 +-
2549 include/drm/drmP.h | 19 +-
2550 include/drm/drm_crtc_helper.h | 2 +-
2551 include/drm/drm_mm.h | 2 +-
2552 include/drm/i915_pciids.h | 2 +-
2553 include/drm/intel-gtt.h | 4 +-
2554 include/drm/ttm/ttm_memory.h | 2 +-
2555 include/drm/ttm/ttm_page_alloc.h | 1 +
2556 include/keys/asymmetric-subtype.h | 2 +-
2557 include/linux/atmdev.h | 4 +-
2558 include/linux/atomic.h | 2 +-
2559 include/linux/audit.h | 2 +-
2560 include/linux/average.h | 2 +-
2561 include/linux/binfmts.h | 3 +-
2562 include/linux/bitmap.h | 2 +-
2563 include/linux/bitops.h | 8 +-
2564 include/linux/blk-cgroup.h | 24 +-
2565 include/linux/blkdev.h | 2 +-
2566 include/linux/blktrace_api.h | 2 +-
2567 include/linux/cache.h | 8 +
2568 include/linux/cdrom.h | 1 -
2569 include/linux/cleancache.h | 2 +-
2570 include/linux/clk-provider.h | 1 +
2571 include/linux/compat.h | 6 +-
2572 include/linux/compiler-gcc.h | 28 +-
2573 include/linux/compiler.h | 193 +-
2574 include/linux/configfs.h | 2 +-
2575 include/linux/cpufreq.h | 3 +-
2576 include/linux/cpuidle.h | 5 +-
2577 include/linux/cpumask.h | 14 +-
2578 include/linux/crypto.h | 4 +-
2579 include/linux/ctype.h | 2 +-
2580 include/linux/dcache.h | 4 +-
2581 include/linux/decompress/mm.h | 2 +-
2582 include/linux/devfreq.h | 2 +-
2583 include/linux/device.h | 7 +-
2584 include/linux/dma-mapping.h | 2 +-
2585 include/linux/efi.h | 1 +
2586 include/linux/elf.h | 2 +
2587 include/linux/err.h | 4 +-
2588 include/linux/extcon.h | 2 +-
2589 include/linux/fb.h | 3 +-
2590 include/linux/fdtable.h | 2 +-
2591 include/linux/fs.h | 5 +-
2592 include/linux/fs_struct.h | 2 +-
2593 include/linux/fscache-cache.h | 2 +-
2594 include/linux/fscache.h | 2 +-
2595 include/linux/fsnotify.h | 2 +-
2596 include/linux/genhd.h | 4 +-
2597 include/linux/genl_magic_func.h | 2 +-
2598 include/linux/gfp.h | 12 +-
2599 include/linux/highmem.h | 12 +
2600 include/linux/hwmon-sysfs.h | 6 +-
2601 include/linux/i2c.h | 1 +
2602 include/linux/if_pppox.h | 2 +-
2603 include/linux/init.h | 12 +-
2604 include/linux/init_task.h | 7 +
2605 include/linux/interrupt.h | 6 +-
2606 include/linux/iommu.h | 2 +-
2607 include/linux/ioport.h | 2 +-
2608 include/linux/ipc.h | 2 +-
2609 include/linux/irq.h | 5 +-
2610 include/linux/irqdesc.h | 2 +-
2611 include/linux/irqdomain.h | 3 +
2612 include/linux/jbd2.h | 2 +-
2613 include/linux/jiffies.h | 16 +-
2614 include/linux/key-type.h | 2 +-
2615 include/linux/kgdb.h | 6 +-
2616 include/linux/kmemleak.h | 4 +-
2617 include/linux/kobject.h | 3 +-
2618 include/linux/kobject_ns.h | 2 +-
2619 include/linux/kref.h | 2 +-
2620 include/linux/libata.h | 2 +-
2621 include/linux/linkage.h | 1 +
2622 include/linux/list.h | 15 +
2623 include/linux/lockref.h | 26 +-
2624 include/linux/math64.h | 10 +-
2625 include/linux/mempolicy.h | 7 +
2626 include/linux/mm.h | 102 +-
2627 include/linux/mm_types.h | 20 +
2628 include/linux/mmiotrace.h | 4 +-
2629 include/linux/mmzone.h | 2 +-
2630 include/linux/mod_devicetable.h | 4 +-
2631 include/linux/module.h | 69 +-
2632 include/linux/moduleloader.h | 16 +
2633 include/linux/moduleparam.h | 4 +-
2634 include/linux/net.h | 2 +-
2635 include/linux/netdevice.h | 7 +-
2636 include/linux/netfilter.h | 2 +-
2637 include/linux/netfilter/nfnetlink.h | 2 +-
2638 include/linux/netlink.h | 12 +-
2639 include/linux/nls.h | 4 +-
2640 include/linux/notifier.h | 3 +-
2641 include/linux/oprofile.h | 4 +-
2642 include/linux/padata.h | 2 +-
2643 include/linux/pci_hotplug.h | 3 +-
2644 include/linux/percpu.h | 2 +-
2645 include/linux/perf_event.h | 12 +-
2646 include/linux/pipe_fs_i.h | 8 +-
2647 include/linux/pm.h | 1 +
2648 include/linux/pm_domain.h | 2 +-
2649 include/linux/pm_runtime.h | 2 +-
2650 include/linux/pnp.h | 2 +-
2651 include/linux/poison.h | 4 +-
2652 include/linux/power/smartreflex.h | 2 +-
2653 include/linux/ppp-comp.h | 2 +-
2654 include/linux/preempt.h | 21 +
2655 include/linux/proc_ns.h | 2 +-
2656 include/linux/psci.h | 2 +-
2657 include/linux/quota.h | 2 +-
2658 include/linux/random.h | 19 +-
2659 include/linux/rculist.h | 16 +
2660 include/linux/rcupdate.h | 8 +
2661 include/linux/reboot.h | 14 +-
2662 include/linux/regset.h | 3 +-
2663 include/linux/relay.h | 2 +-
2664 include/linux/rio.h | 2 +-
2665 include/linux/rmap.h | 4 +-
2666 include/linux/sched.h | 76 +-
2667 include/linux/sched/sysctl.h | 1 +
2668 include/linux/scif.h | 2 +-
2669 include/linux/semaphore.h | 2 +-
2670 include/linux/seq_file.h | 1 +
2671 include/linux/seqlock.h | 10 +
2672 include/linux/signal.h | 2 +-
2673 include/linux/skbuff.h | 12 +-
2674 include/linux/slab.h | 47 +-
2675 include/linux/slab_def.h | 14 +-
2676 include/linux/slub_def.h | 2 +-
2677 include/linux/smp.h | 2 +
2678 include/linux/sock_diag.h | 2 +-
2679 include/linux/sonet.h | 2 +-
2680 include/linux/spinlock.h | 17 +-
2681 include/linux/srcu.h | 5 +-
2682 include/linux/sunrpc/addr.h | 8 +-
2683 include/linux/sunrpc/clnt.h | 2 +-
2684 include/linux/sunrpc/svc.h | 2 +-
2685 include/linux/sunrpc/svc_rdma.h | 18 +-
2686 include/linux/sunrpc/svcauth.h | 2 +-
2687 include/linux/swapops.h | 10 +-
2688 include/linux/swiotlb.h | 3 +-
2689 include/linux/syscalls.h | 23 +-
2690 include/linux/syscore_ops.h | 2 +-
2691 include/linux/sysctl.h | 3 +-
2692 include/linux/sysfs.h | 9 +-
2693 include/linux/sysrq.h | 3 +-
2694 include/linux/tcp.h | 14 +-
2695 include/linux/thread_info.h | 7 +
2696 include/linux/tty.h | 4 +-
2697 include/linux/tty_driver.h | 2 +-
2698 include/linux/tty_ldisc.h | 2 +-
2699 include/linux/types.h | 16 +
2700 include/linux/uaccess.h | 2 +-
2701 include/linux/uio_driver.h | 2 +-
2702 include/linux/unaligned/access_ok.h | 24 +-
2703 include/linux/usb.h | 12 +-
2704 include/linux/usb/hcd.h | 1 +
2705 include/linux/usb/renesas_usbhs.h | 2 +-
2706 include/linux/vermagic.h | 21 +-
2707 include/linux/vga_switcheroo.h | 8 +-
2708 include/linux/vmalloc.h | 7 +-
2709 include/linux/vmstat.h | 24 +-
2710 include/linux/writeback.h | 3 +-
2711 include/linux/xattr.h | 5 +-
2712 include/linux/zlib.h | 3 +-
2713 include/media/v4l2-dev.h | 2 +-
2714 include/media/v4l2-device.h | 2 +-
2715 include/net/9p/transport.h | 2 +-
2716 include/net/bluetooth/l2cap.h | 2 +-
2717 include/net/bonding.h | 2 +-
2718 include/net/caif/cfctrl.h | 6 +-
2719 include/net/cfg802154.h | 2 +-
2720 include/net/flow.h | 2 +-
2721 include/net/genetlink.h | 2 +-
2722 include/net/gro_cells.h | 2 +-
2723 include/net/inet_connection_sock.h | 2 +-
2724 include/net/inet_sock.h | 2 +-
2725 include/net/inetpeer.h | 2 +-
2726 include/net/ip_fib.h | 2 +-
2727 include/net/ip_vs.h | 8 +-
2728 include/net/ipv6.h | 2 +-
2729 include/net/irda/ircomm_tty.h | 1 +
2730 include/net/iucv/af_iucv.h | 2 +-
2731 include/net/llc_c_ac.h | 2 +-
2732 include/net/llc_c_ev.h | 4 +-
2733 include/net/llc_c_st.h | 2 +-
2734 include/net/llc_s_ac.h | 2 +-
2735 include/net/llc_s_st.h | 2 +-
2736 include/net/mac80211.h | 6 +-
2737 include/net/neighbour.h | 4 +-
2738 include/net/net_namespace.h | 18 +-
2739 include/net/netlink.h | 2 +-
2740 include/net/netns/conntrack.h | 6 +-
2741 include/net/netns/ipv4.h | 4 +-
2742 include/net/netns/ipv6.h | 4 +-
2743 include/net/netns/xfrm.h | 2 +-
2744 include/net/ping.h | 2 +-
2745 include/net/protocol.h | 4 +-
2746 include/net/rtnetlink.h | 2 +-
2747 include/net/sctp/checksum.h | 4 +-
2748 include/net/sctp/sm.h | 4 +-
2749 include/net/sctp/structs.h | 2 +-
2750 include/net/snmp.h | 10 +-
2751 include/net/sock.h | 12 +-
2752 include/net/tcp.h | 8 +-
2753 include/net/xfrm.h | 13 +-
2754 include/rdma/iw_cm.h | 2 +-
2755 include/scsi/libfc.h | 3 +-
2756 include/scsi/scsi_device.h | 6 +-
2757 include/scsi/scsi_driver.h | 2 +-
2758 include/scsi/scsi_transport_fc.h | 3 +-
2759 include/scsi/sg.h | 2 +-
2760 include/sound/compress_driver.h | 2 +-
2761 include/sound/soc.h | 4 +-
2762 include/trace/events/irq.h | 4 +-
2763 include/uapi/linux/a.out.h | 8 +
2764 include/uapi/linux/bcache.h | 5 +-
2765 include/uapi/linux/byteorder/little_endian.h | 28 +-
2766 include/uapi/linux/connector.h | 2 +-
2767 include/uapi/linux/elf.h | 28 +
2768 include/uapi/linux/screen_info.h | 2 +-
2769 include/uapi/linux/swab.h | 6 +-
2770 include/uapi/linux/xattr.h | 4 +
2771 include/video/udlfb.h | 8 +-
2772 include/video/uvesafb.h | 1 +
2773 init/Kconfig | 2 +-
2774 init/Makefile | 3 +
2775 init/do_mounts.c | 14 +-
2776 init/do_mounts.h | 8 +-
2777 init/do_mounts_initrd.c | 30 +-
2778 init/do_mounts_md.c | 6 +-
2779 init/init_task.c | 4 +
2780 init/initramfs.c | 38 +-
2781 init/main.c | 30 +-
2782 ipc/compat.c | 4 +-
2783 ipc/ipc_sysctl.c | 14 +-
2784 ipc/mq_sysctl.c | 4 +-
2785 ipc/sem.c | 4 +-
2786 ipc/shm.c | 6 +
2787 kernel/audit.c | 8 +-
2788 kernel/auditsc.c | 4 +-
2789 kernel/bpf/core.c | 7 +-
2790 kernel/capability.c | 3 +
2791 kernel/compat.c | 38 +-
2792 kernel/debug/debug_core.c | 16 +-
2793 kernel/debug/kdb/kdb_main.c | 4 +-
2794 kernel/events/core.c | 30 +-
2795 kernel/events/internal.h | 10 +-
2796 kernel/events/uprobes.c | 2 +-
2797 kernel/exit.c | 27 +-
2798 kernel/fork.c | 175 +-
2799 kernel/futex.c | 11 +-
2800 kernel/futex_compat.c | 2 +-
2801 kernel/gcov/base.c | 7 +-
2802 kernel/irq/manage.c | 2 +-
2803 kernel/irq/msi.c | 19 +-
2804 kernel/irq/spurious.c | 2 +-
2805 kernel/jump_label.c | 5 +
2806 kernel/kallsyms.c | 37 +-
2807 kernel/kexec.c | 3 +-
2808 kernel/kmod.c | 8 +-
2809 kernel/kprobes.c | 4 +-
2810 kernel/ksysfs.c | 2 +-
2811 kernel/locking/lockdep.c | 7 +-
2812 kernel/locking/mutex-debug.c | 12 +-
2813 kernel/locking/mutex-debug.h | 4 +-
2814 kernel/locking/mutex.c | 6 +-
2815 kernel/module.c | 422 +-
2816 kernel/notifier.c | 17 +-
2817 kernel/padata.c | 4 +-
2818 kernel/panic.c | 5 +-
2819 kernel/pid.c | 2 +-
2820 kernel/pid_namespace.c | 2 +-
2821 kernel/power/process.c | 12 +-
2822 kernel/profile.c | 14 +-
2823 kernel/ptrace.c | 8 +-
2824 kernel/rcu/rcutorture.c | 60 +-
2825 kernel/rcu/tiny.c | 4 +-
2826 kernel/rcu/tree.c | 42 +-
2827 kernel/rcu/tree.h | 16 +-
2828 kernel/rcu/tree_plugin.h | 18 +-
2829 kernel/rcu/tree_trace.c | 14 +-
2830 kernel/resource.c | 4 +-
2831 kernel/sched/auto_group.c | 4 +-
2832 kernel/sched/core.c | 45 +-
2833 kernel/sched/fair.c | 2 +-
2834 kernel/sched/sched.h | 2 +-
2835 kernel/signal.c | 24 +-
2836 kernel/smpboot.c | 4 +-
2837 kernel/softirq.c | 12 +-
2838 kernel/sys.c | 10 +-
2839 kernel/sysctl.c | 34 +-
2840 kernel/time/alarmtimer.c | 2 +-
2841 kernel/time/posix-cpu-timers.c | 4 +-
2842 kernel/time/posix-timers.c | 24 +-
2843 kernel/time/timer.c | 2 +-
2844 kernel/time/timer_stats.c | 10 +-
2845 kernel/trace/blktrace.c | 6 +-
2846 kernel/trace/ftrace.c | 15 +-
2847 kernel/trace/ring_buffer.c | 96 +-
2848 kernel/trace/trace.c | 2 +-
2849 kernel/trace/trace.h | 2 +-
2850 kernel/trace/trace_clock.c | 4 +-
2851 kernel/trace/trace_events.c | 1 -
2852 kernel/trace/trace_functions_graph.c | 4 +-
2853 kernel/trace/trace_mmiotrace.c | 8 +-
2854 kernel/trace/trace_output.c | 10 +-
2855 kernel/trace/trace_seq.c | 2 +-
2856 kernel/trace/trace_stack.c | 2 +-
2857 kernel/user.c | 2 +-
2858 kernel/user_namespace.c | 2 +-
2859 kernel/utsname_sysctl.c | 2 +-
2860 kernel/watchdog.c | 2 +-
2861 kernel/workqueue.c | 8 +-
2862 lib/Kconfig.debug | 8 +-
2863 lib/Makefile | 2 +-
2864 lib/bitmap.c | 8 +-
2865 lib/bug.c | 2 +
2866 lib/debugobjects.c | 2 +-
2867 lib/decompress_bunzip2.c | 3 +-
2868 lib/decompress_unlzma.c | 4 +-
2869 lib/div64.c | 4 +-
2870 lib/dma-debug.c | 4 +-
2871 lib/inflate.c | 2 +-
2872 lib/ioremap.c | 4 +-
2873 lib/kobject.c | 4 +-
2874 lib/list_debug.c | 126 +-
2875 lib/lockref.c | 44 +-
2876 lib/percpu-refcount.c | 2 +-
2877 lib/radix-tree.c | 2 +-
2878 lib/random32.c | 2 +-
2879 lib/rhashtable.c | 4 +-
2880 lib/show_mem.c | 2 +-
2881 lib/strncpy_from_user.c | 2 +-
2882 lib/strnlen_user.c | 2 +-
2883 lib/swiotlb.c | 2 +-
2884 lib/usercopy.c | 6 +
2885 lib/vsprintf.c | 12 +-
2886 mm/Kconfig | 6 +-
2887 mm/backing-dev.c | 4 +-
2888 mm/debug.c | 3 +
2889 mm/filemap.c | 2 +-
2890 mm/gup.c | 13 +-
2891 mm/highmem.c | 6 +-
2892 mm/hugetlb.c | 70 +-
2893 mm/internal.h | 1 +
2894 mm/maccess.c | 12 +-
2895 mm/madvise.c | 37 +
2896 mm/memory-failure.c | 6 +-
2897 mm/memory.c | 424 +-
2898 mm/mempolicy.c | 25 +
2899 mm/mlock.c | 18 +-
2900 mm/mm_init.c | 2 +-
2901 mm/mmap.c | 582 +-
2902 mm/mprotect.c | 137 +-
2903 mm/mremap.c | 39 +-
2904 mm/nommu.c | 21 +-
2905 mm/page-writeback.c | 2 +-
2906 mm/page_alloc.c | 50 +-
2907 mm/percpu.c | 2 +-
2908 mm/process_vm_access.c | 14 +-
2909 mm/rmap.c | 45 +-
2910 mm/shmem.c | 19 +-
2911 mm/slab.c | 111 +-
2912 mm/slab.h | 22 +-
2913 mm/slab_common.c | 86 +-
2914 mm/slob.c | 218 +-
2915 mm/slub.c | 109 +-
2916 mm/sparse-vmemmap.c | 4 +-
2917 mm/sparse.c | 2 +-
2918 mm/swap.c | 2 +
2919 mm/swapfile.c | 12 +-
2920 mm/util.c | 6 +
2921 mm/vmalloc.c | 114 +-
2922 mm/vmstat.c | 12 +-
2923 net/8021q/vlan.c | 5 +-
2924 net/8021q/vlan_netlink.c | 2 +-
2925 net/9p/mod.c | 4 +-
2926 net/9p/trans_fd.c | 2 +-
2927 net/atm/atm_misc.c | 8 +-
2928 net/atm/lec.h | 2 +-
2929 net/atm/proc.c | 6 +-
2930 net/atm/resources.c | 4 +-
2931 net/ax25/sysctl_net_ax25.c | 2 +-
2932 net/batman-adv/bat_iv_ogm.c | 8 +-
2933 net/batman-adv/fragmentation.c | 2 +-
2934 net/batman-adv/routing.c | 4 +-
2935 net/batman-adv/soft-interface.c | 10 +-
2936 net/batman-adv/translation-table.c | 14 +-
2937 net/batman-adv/types.h | 8 +-
2938 net/bluetooth/hci_sock.c | 2 +-
2939 net/bluetooth/l2cap_core.c | 6 +-
2940 net/bluetooth/l2cap_sock.c | 12 +-
2941 net/bluetooth/rfcomm/sock.c | 4 +-
2942 net/bluetooth/rfcomm/tty.c | 4 +-
2943 net/bridge/br_netlink.c | 2 +-
2944 net/bridge/netfilter/ebtables.c | 6 +-
2945 net/caif/cfctrl.c | 11 +-
2946 net/caif/chnl_net.c | 2 +-
2947 net/can/af_can.c | 2 +-
2948 net/can/gw.c | 6 +-
2949 net/ceph/messenger.c | 4 +-
2950 net/compat.c | 26 +-
2951 net/core/datagram.c | 2 +-
2952 net/core/dev.c | 16 +-
2953 net/core/filter.c | 2 +-
2954 net/core/flow.c | 6 +-
2955 net/core/neighbour.c | 18 +-
2956 net/core/net-sysfs.c | 2 +-
2957 net/core/net_namespace.c | 8 +-
2958 net/core/netpoll.c | 4 +-
2959 net/core/rtnetlink.c | 17 +-
2960 net/core/scm.c | 12 +-
2961 net/core/skbuff.c | 11 +-
2962 net/core/sock.c | 28 +-
2963 net/core/sock_diag.c | 15 +-
2964 net/core/sysctl_net_core.c | 22 +-
2965 net/decnet/af_decnet.c | 1 +
2966 net/decnet/sysctl_net_decnet.c | 4 +-
2967 net/dsa/dsa.c | 2 +-
2968 net/hsr/hsr_netlink.c | 2 +-
2969 net/ieee802154/6lowpan/core.c | 2 +-
2970 net/ieee802154/6lowpan/reassembly.c | 14 +-
2971 net/ipv4/af_inet.c | 2 +-
2972 net/ipv4/arp.c | 2 +-
2973 net/ipv4/devinet.c | 18 +-
2974 net/ipv4/fib_frontend.c | 6 +-
2975 net/ipv4/fib_semantics.c | 2 +-
2976 net/ipv4/inet_connection_sock.c | 4 +-
2977 net/ipv4/inet_diag.c | 4 +-
2978 net/ipv4/inet_timewait_sock.c | 2 +-
2979 net/ipv4/inetpeer.c | 2 +-
2980 net/ipv4/ip_fragment.c | 15 +-
2981 net/ipv4/ip_gre.c | 6 +-
2982 net/ipv4/ip_sockglue.c | 2 +-
2983 net/ipv4/ip_vti.c | 4 +-
2984 net/ipv4/ipconfig.c | 6 +-
2985 net/ipv4/ipip.c | 4 +-
2986 net/ipv4/netfilter/arp_tables.c | 12 +-
2987 net/ipv4/netfilter/ip_tables.c | 12 +-
2988 net/ipv4/ping.c | 14 +-
2989 net/ipv4/proc.c | 8 +-
2990 net/ipv4/raw.c | 14 +-
2991 net/ipv4/route.c | 32 +-
2992 net/ipv4/sysctl_net_ipv4.c | 22 +-
2993 net/ipv4/tcp_input.c | 6 +-
2994 net/ipv4/tcp_probe.c | 2 +-
2995 net/ipv4/udp.c | 10 +-
2996 net/ipv4/xfrm4_mode_transport.c | 2 +-
2997 net/ipv4/xfrm4_policy.c | 17 +-
2998 net/ipv4/xfrm4_state.c | 4 +-
2999 net/ipv6/addrconf.c | 22 +-
3000 net/ipv6/af_inet6.c | 2 +-
3001 net/ipv6/datagram.c | 2 +-
3002 net/ipv6/icmp.c | 2 +-
3003 net/ipv6/ip6_fib.c | 4 +-
3004 net/ipv6/ip6_gre.c | 10 +-
3005 net/ipv6/ip6_tunnel.c | 4 +-
3006 net/ipv6/ip6_vti.c | 4 +-
3007 net/ipv6/ipv6_sockglue.c | 2 +-
3008 net/ipv6/ndisc.c | 2 +-
3009 net/ipv6/netfilter/ip6_tables.c | 12 +-
3010 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3011 net/ipv6/ping.c | 33 +-
3012 net/ipv6/proc.c | 10 +-
3013 net/ipv6/raw.c | 17 +-
3014 net/ipv6/reassembly.c | 13 +-
3015 net/ipv6/route.c | 2 +-
3016 net/ipv6/sit.c | 4 +-
3017 net/ipv6/sysctl_net_ipv6.c | 2 +-
3018 net/ipv6/udp.c | 6 +-
3019 net/ipv6/xfrm6_policy.c | 17 +-
3020 net/irda/ircomm/ircomm_tty.c | 18 +-
3021 net/iucv/af_iucv.c | 4 +-
3022 net/iucv/iucv.c | 2 +-
3023 net/key/af_key.c | 4 +-
3024 net/l2tp/l2tp_eth.c | 38 +-
3025 net/l2tp/l2tp_ip.c | 2 +-
3026 net/l2tp/l2tp_ip6.c | 2 +-
3027 net/mac80211/cfg.c | 10 +-
3028 net/mac80211/debugfs_key.c | 4 +-
3029 net/mac80211/ieee80211_i.h | 3 +-
3030 net/mac80211/iface.c | 20 +-
3031 net/mac80211/key.c | 4 +-
3032 net/mac80211/main.c | 2 +-
3033 net/mac80211/pm.c | 4 +-
3034 net/mac80211/rate.c | 2 +-
3035 net/mac80211/sta_info.c | 2 +-
3036 net/mac80211/tx.c | 2 +-
3037 net/mac80211/util.c | 8 +-
3038 net/mac80211/wpa.c | 10 +-
3039 net/mac802154/iface.c | 4 +-
3040 net/mpls/af_mpls.c | 6 +-
3041 net/netfilter/ipset/ip_set_core.c | 4 +-
3042 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3043 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3044 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3045 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3046 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3047 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3048 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3049 net/netfilter/nf_conntrack_acct.c | 2 +-
3050 net/netfilter/nf_conntrack_ecache.c | 2 +-
3051 net/netfilter/nf_conntrack_helper.c | 2 +-
3052 net/netfilter/nf_conntrack_netlink.c | 22 +-
3053 net/netfilter/nf_conntrack_proto.c | 2 +-
3054 net/netfilter/nf_conntrack_standalone.c | 2 +-
3055 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3056 net/netfilter/nf_log.c | 10 +-
3057 net/netfilter/nf_sockopt.c | 4 +-
3058 net/netfilter/nf_tables_api.c | 13 +-
3059 net/netfilter/nfnetlink_acct.c | 7 +-
3060 net/netfilter/nfnetlink_cthelper.c | 2 +-
3061 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3062 net/netfilter/nfnetlink_log.c | 4 +-
3063 net/netfilter/nft_compat.c | 9 +-
3064 net/netfilter/xt_statistic.c | 8 +-
3065 net/netlink/af_netlink.c | 14 +-
3066 net/netlink/diag.c | 2 +-
3067 net/netlink/genetlink.c | 14 +-
3068 net/openvswitch/vport-internal_dev.c | 2 +-
3069 net/packet/af_packet.c | 26 +-
3070 net/packet/diag.c | 2 +-
3071 net/packet/internal.h | 6 +-
3072 net/phonet/pep.c | 6 +-
3073 net/phonet/socket.c | 2 +-
3074 net/phonet/sysctl.c | 2 +-
3075 net/rds/cong.c | 6 +-
3076 net/rds/ib.h | 2 +-
3077 net/rds/ib_cm.c | 2 +-
3078 net/rds/ib_recv.c | 4 +-
3079 net/rds/iw.h | 2 +-
3080 net/rds/iw_cm.c | 2 +-
3081 net/rds/iw_recv.c | 4 +-
3082 net/rds/rds.h | 2 +-
3083 net/rds/tcp.c | 2 +-
3084 net/rds/tcp_send.c | 2 +-
3085 net/rxrpc/af_rxrpc.c | 2 +-
3086 net/rxrpc/ar-ack.c | 14 +-
3087 net/rxrpc/ar-call.c | 2 +-
3088 net/rxrpc/ar-connection.c | 2 +-
3089 net/rxrpc/ar-connevent.c | 2 +-
3090 net/rxrpc/ar-input.c | 4 +-
3091 net/rxrpc/ar-internal.h | 8 +-
3092 net/rxrpc/ar-local.c | 2 +-
3093 net/rxrpc/ar-output.c | 4 +-
3094 net/rxrpc/ar-peer.c | 2 +-
3095 net/rxrpc/ar-proc.c | 4 +-
3096 net/rxrpc/ar-transport.c | 2 +-
3097 net/rxrpc/rxkad.c | 4 +-
3098 net/sched/sch_generic.c | 4 +-
3099 net/sctp/ipv6.c | 6 +-
3100 net/sctp/protocol.c | 10 +-
3101 net/sctp/sm_sideeffect.c | 2 +-
3102 net/sctp/socket.c | 21 +-
3103 net/sctp/sysctl.c | 10 +-
3104 net/socket.c | 18 +-
3105 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3106 net/sunrpc/clnt.c | 4 +-
3107 net/sunrpc/sched.c | 4 +-
3108 net/sunrpc/svc.c | 4 +-
3109 net/sunrpc/svcauth_unix.c | 2 +-
3110 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3111 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3112 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3113 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3114 net/tipc/netlink_compat.c | 12 +-
3115 net/tipc/subscr.c | 2 +-
3116 net/unix/diag.c | 2 +-
3117 net/unix/sysctl_net_unix.c | 2 +-
3118 net/wireless/wext-core.c | 19 +-
3119 net/xfrm/xfrm_policy.c | 16 +-
3120 net/xfrm/xfrm_state.c | 33 +-
3121 net/xfrm/xfrm_sysctl.c | 2 +-
3122 net/xfrm/xfrm_user.c | 2 +-
3123 scripts/Kbuild.include | 2 +-
3124 scripts/Makefile.build | 2 +-
3125 scripts/Makefile.clean | 3 +-
3126 scripts/Makefile.host | 69 +-
3127 scripts/basic/fixdep.c | 12 +-
3128 scripts/dtc/checks.c | 14 +-
3129 scripts/dtc/data.c | 6 +-
3130 scripts/dtc/flattree.c | 8 +-
3131 scripts/dtc/livetree.c | 4 +-
3132 scripts/gcc-plugin.sh | 51 +
3133 scripts/headers_install.sh | 1 +
3134 scripts/kallsyms.c | 4 +-
3135 scripts/kconfig/lkc.h | 5 +-
3136 scripts/kconfig/menu.c | 2 +-
3137 scripts/kconfig/symbol.c | 6 +-
3138 scripts/link-vmlinux.sh | 2 +-
3139 scripts/mod/file2alias.c | 14 +-
3140 scripts/mod/modpost.c | 25 +-
3141 scripts/mod/modpost.h | 6 +-
3142 scripts/mod/sumversion.c | 2 +-
3143 scripts/module-common.lds | 4 +
3144 scripts/package/builddeb | 1 +
3145 scripts/pnmtologo.c | 6 +-
3146 scripts/sortextable.h | 6 +-
3147 scripts/tags.sh | 2 +-
3148 security/Kconfig | 691 +-
3149 security/apparmor/include/policy.h | 2 +-
3150 security/apparmor/policy.c | 4 +-
3151 security/integrity/ima/ima.h | 4 +-
3152 security/integrity/ima/ima_api.c | 2 +-
3153 security/integrity/ima/ima_fs.c | 4 +-
3154 security/integrity/ima/ima_queue.c | 2 +-
3155 security/keys/internal.h | 8 +-
3156 security/keys/key.c | 18 +-
3157 security/keys/keyring.c | 4 -
3158 security/selinux/avc.c | 6 +-
3159 security/selinux/include/xfrm.h | 2 +-
3160 security/yama/yama_lsm.c | 2 +-
3161 sound/aoa/codecs/onyx.c | 7 +-
3162 sound/aoa/codecs/onyx.h | 1 +
3163 sound/core/oss/pcm_oss.c | 18 +-
3164 sound/core/pcm_compat.c | 2 +-
3165 sound/core/pcm_native.c | 4 +-
3166 sound/core/seq/seq_clientmgr.c | 10 +-
3167 sound/core/seq/seq_compat.c | 2 +-
3168 sound/core/seq/seq_fifo.c | 6 +-
3169 sound/core/seq/seq_fifo.h | 2 +-
3170 sound/core/seq/seq_memory.c | 6 +-
3171 sound/core/sound.c | 2 +-
3172 sound/drivers/mts64.c | 14 +-
3173 sound/drivers/opl4/opl4_lib.c | 2 +-
3174 sound/drivers/portman2x4.c | 3 +-
3175 sound/firewire/amdtp-am824.c | 2 +-
3176 sound/firewire/amdtp-stream.c | 4 +-
3177 sound/firewire/amdtp-stream.h | 2 +-
3178 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3179 sound/firewire/isight.c | 10 +-
3180 sound/firewire/scs1x.c | 8 +-
3181 sound/oss/sb_audio.c | 2 +-
3182 sound/oss/swarm_cs4297a.c | 6 +-
3183 sound/pci/hda/hda_codec.c | 2 +-
3184 sound/pci/ymfpci/ymfpci.h | 2 +-
3185 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3186 sound/soc/codecs/sti-sas.c | 10 +-
3187 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3188 sound/soc/soc-ac97.c | 6 +-
3189 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3190 tools/gcc/Makefile | 42 +
3191 tools/gcc/checker_plugin.c | 549 +
3192 tools/gcc/colorize_plugin.c | 215 +
3193 tools/gcc/constify_plugin.c | 571 +
3194 tools/gcc/gcc-common.h | 819 +
3195 tools/gcc/initify_plugin.c | 591 +
3196 tools/gcc/kallocstat_plugin.c | 188 +
3197 tools/gcc/kernexec_plugin.c | 549 +
3198 tools/gcc/latent_entropy_plugin.c | 474 +
3199 tools/gcc/randomize_layout_seed.h | 1 +
3200 tools/gcc/size_overflow_plugin/.gitignore | 2 +
3201 tools/gcc/size_overflow_plugin/Makefile | 28 +
3202 .../disable_size_overflow_hash.data | 12434 ++
3203 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
3204 .../generate_size_overflow_hash.sh | 103 +
3205 .../insert_size_overflow_asm.c | 416 +
3206 .../size_overflow_plugin/intentional_overflow.c | 1116 +
3207 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3208 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
3209 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3210 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
3211 .../size_overflow_hash_aux.data | 92 +
3212 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
3213 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3214 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
3215 .../size_overflow_plugin_hash.c | 352 +
3216 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3217 .../size_overflow_transform_core.c | 1015 +
3218 tools/gcc/stackleak_plugin.c | 444 +
3219 tools/gcc/structleak_plugin.c | 290 +
3220 tools/include/linux/compiler.h | 8 +
3221 tools/perf/util/include/asm/alternative-asm.h | 3 +
3222 tools/virtio/linux/uaccess.h | 2 +-
3223 virt/kvm/kvm_main.c | 42 +-
3224 2088 files changed, 221599 insertions(+), 9618 deletions(-)
3225 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
3226 Author: Matthew Wilcox <willy@linux.intel.com>
3227 Date: Tue Feb 2 16:57:52 2016 -0800
3228
3229 radix-tree: fix race in gang lookup
3230
3231 If the indirect_ptr bit is set on a slot, that indicates we need to redo
3232 the lookup. Introduce a new function radix_tree_iter_retry() which
3233 forces the loop to retry the lookup by setting 'slot' to NULL and
3234 turning the iterator back to point at the problematic entry.
3235
3236 This is a pretty rare problem to hit at the moment; the lookup has to
3237 race with a grow of the radix tree from a height of 0. The consequences
3238 of hitting this race are that gang lookup could return a pointer to a
3239 radix_tree_node instead of a pointer to whatever the user had inserted
3240 in the tree.
3241
3242 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
3243 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
3244 Cc: Hugh Dickins <hughd@google.com>
3245 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3246 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
3247 Cc: <stable@vger.kernel.org>
3248 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3249 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3250
3251 include/linux/radix-tree.h | 16 ++++++++++++++++
3252 lib/radix-tree.c | 12 ++++++++++--
3253 2 files changed, 26 insertions(+), 2 deletions(-)
3254
3255 commit bf628043b4589c910919a0f221ae7f42aa8cea93
3256 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
3257 Date: Wed Feb 3 02:11:03 2016 +0100
3258
3259 unix: correctly track in-flight fds in sending process user_struct
3260
3261 The commit referenced in the Fixes tag incorrectly accounted the number
3262 of in-flight fds over a unix domain socket to the original opener
3263 of the file-descriptor. This allows another process to arbitrary
3264 deplete the original file-openers resource limit for the maximum of
3265 open files. Instead the sending processes and its struct cred should
3266 be credited.
3267
3268 To do so, we add a reference counted struct user_struct pointer to the
3269 scm_fp_list and use it to account for the number of inflight unix fds.
3270
3271 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
3272 Reported-by: David Herrmann <dh.herrmann@gmail.com>
3273 Cc: David Herrmann <dh.herrmann@gmail.com>
3274 Cc: Willy Tarreau <w@1wt.eu>
3275 Cc: Linus Torvalds <torvalds@linux-foundation.org>
3276 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
3277 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3278 Signed-off-by: David S. Miller <davem@davemloft.net>
3279
3280 include/net/af_unix.h | 4 ++--
3281 include/net/scm.h | 1 +
3282 net/core/scm.c | 7 +++++++
3283 net/unix/af_unix.c | 4 ++--
3284 net/unix/garbage.c | 8 ++++----
3285 5 files changed, 16 insertions(+), 8 deletions(-)
3286
3287 commit e830db443ff78d70b7b63536e688d73907face0c
3288 Author: Mike Kravetz <mike.kravetz@oracle.com>
3289 Date: Fri Jan 15 16:57:37 2016 -0800
3290
3291 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
3292
3293 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
3294 argument end is of type pgoff_t. It was being converted to a vaddr
3295 offset and passed to unmap_hugepage_range. However, end was also being
3296 used as an argument to the vma_interval_tree_foreach controlling loop.
3297 In addition, the conversion of end to vaddr offset was incorrect.
3298
3299 hugetlb_vmtruncate_list is called as part of a file truncate or
3300 fallocate hole punch operation.
3301
3302 When truncating a hugetlbfs file, this bug could prevent some pages from
3303 being unmapped. This is possible if there are multiple vmas mapping the
3304 file, and there is a sufficiently sized hole between the mappings. The
3305 size of the hole between two vmas (A,B) must be such that the starting
3306 virtual address of B is greater than (ending virtual address of A <<
3307 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
3308 pages are not properly unmapped during truncate, the following BUG is
3309 hit:
3310
3311 kernel BUG at fs/hugetlbfs/inode.c:428!
3312
3313 In the fallocate hole punch case, this bug could prevent pages from
3314 being unmapped as in the truncate case. However, for hole punch the
3315 result is that unmapped pages will not be removed during the operation.
3316 For hole punch, it is also possible that more pages than desired will be
3317 unmapped. This unnecessary unmapping will cause page faults to
3318 reestablish the mappings on subsequent page access.
3319
3320 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
3321 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
3322 Cc: Hugh Dickins <hughd@google.com>
3323 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
3324 Cc: Davidlohr Bueso <dave@stgolabs.net>
3325 Cc: Dave Hansen <dave.hansen@linux.intel.com>
3326 Cc: <stable@vger.kernel.org> [4.3]
3327 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3328 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3329
3330 fs/hugetlbfs/inode.c | 19 +++++++++++--------
3331 1 files changed, 11 insertions(+), 8 deletions(-)
3332
3333 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
3334 Author: Takashi Iwai <tiwai@suse.de>
3335 Date: Thu Feb 4 17:06:13 2016 +0100
3336
3337 ALSA: timer: Fix leftover link at closing
3338
3339 In ALSA timer core, the active timer instance is managed in
3340 active_list linked list. Each element is added / removed dynamically
3341 at timer start, stop and in timer interrupt. The problem is that
3342 snd_timer_interrupt() has a thinko and leaves the element in
3343 active_list when it's the last opened element. This eventually leads
3344 to list corruption or use-after-free error.
3345
3346 This hasn't been revealed because we used to delete the list forcibly
3347 in snd_timer_stop() in the past. However, the recent fix avoids the
3348 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
3349 corruption due to double start or stop]), and this leak hits reality.
3350
3351 This patch fixes the link management in snd_timer_interrupt(). Now it
3352 simply unlinks no matter which stream is.
3353
3354 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
3355 Reported-by: Dmitry Vyukov <dvyukov@google.com>
3356 Cc: <stable@vger.kernel.org>
3357 Signed-off-by: Takashi Iwai <tiwai@suse.de>
3358
3359 sound/core/timer.c | 4 ++--
3360 1 files changed, 2 insertions(+), 2 deletions(-)
3361
3362 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
3363 Author: Konstantin Khlebnikov <koct9i@gmail.com>
3364 Date: Fri Feb 5 15:37:01 2016 -0800
3365
3366 radix-tree: fix oops after radix_tree_iter_retry
3367
3368 Helper radix_tree_iter_retry() resets next_index to the current index.
3369 In following radix_tree_next_slot current chunk size becomes zero. This
3370 isn't checked and it tries to dereference null pointer in slot.
3371
3372 Tagged iterator is fine because retry happens only at slot 0 where tag
3373 bitmask in iter->tags is filled with single bit.
3374
3375 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
3376 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
3377 Cc: Matthew Wilcox <willy@linux.intel.com>
3378 Cc: Hugh Dickins <hughd@google.com>
3379 Cc: Ohad Ben-Cohen <ohad@wizery.com>
3380 Cc: Jeremiah Mahler <jmmahler@gmail.com>
3381 Cc: <stable@vger.kernel.org>
3382 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
3383 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
3384
3385 include/linux/radix-tree.h | 6 +++---
3386 1 files changed, 3 insertions(+), 3 deletions(-)
3387
3388 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
3389 Merge: 438be0b 256aeaf
3390 Author: Brad Spengler <spender@grsecurity.net>
3391 Date: Sun Feb 7 08:29:33 2016 -0500
3392
3393 Merge branch 'pax-test' into grsec-test
3394
3395 commit 256aeaf87c22de8edf1f03682a572c590ae07771
3396 Author: Brad Spengler <spender@grsecurity.net>
3397 Date: Sun Feb 7 08:29:09 2016 -0500
3398
3399 Update to pax-linux-4.3.5-test28.patch:
3400 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
3401 - spender fixed UDEREF on arm
3402
3403 arch/arm/Kconfig | 1 +
3404 arch/arm/include/asm/domain.h | 21 ++++++++-
3405 arch/arm/include/asm/futex.h | 9 ----
3406 arch/arm/include/asm/thread_info.h | 3 +
3407 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3408 arch/arm/kernel/entry-armv.S | 2 +-
3409 arch/arm/kernel/process.c | 2 +-
3410 arch/arm/mm/alignment.c | 8 ----
3411 arch/x86/mm/numa.c | 2 +-
3412 security/Kconfig | 1 -
3413 10 files changed, 60 insertions(+), 70 deletions(-)
3414
3415 commit 438be0bd112bd17942b2628c53054dc1007558a1
3416 Author: Brad Spengler <spender@grsecurity.net>
3417 Date: Sat Feb 6 19:50:31 2016 -0500
3418
3419 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
3420 ARM systems reported on the forums
3421
3422 arch/arm/Kconfig | 1 +
3423 arch/arm/include/asm/domain.h | 21 ++++++++-
3424 arch/arm/include/asm/futex.h | 9 ----
3425 arch/arm/include/asm/thread_info.h | 3 +
3426 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
3427 arch/arm/kernel/entry-armv.S | 2 +-
3428 arch/arm/kernel/process.c | 2 +-
3429 arch/arm/mm/alignment.c | 8 ----
3430 security/Kconfig | 1 -
3431 9 files changed, 59 insertions(+), 69 deletions(-)
3432
3433 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
3434 Author: Brad Spengler <spender@grsecurity.net>
3435 Date: Sat Feb 6 11:21:53 2016 -0500
3436
3437 Fix another compiler warning
3438
3439 net/ipv4/tcp_input.c | 2 ++
3440 1 files changed, 2 insertions(+), 0 deletions(-)
3441
3442 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
3443 Author: Brad Spengler <spender@grsecurity.net>
3444 Date: Sat Feb 6 11:16:12 2016 -0500
3445
3446 Fix two compiler warnings
3447
3448 kernel/pid.c | 5 ++---
3449 kernel/ptrace.c | 3 ++-
3450 2 files changed, 4 insertions(+), 4 deletions(-)
3451
3452 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
3453 Author: Brad Spengler <spender@grsecurity.net>
3454 Date: Wed Feb 3 21:22:40 2016 -0500
3455
3456 Apply fix for integer truncation in NUMA init code, reported by
3457 x14sg1 on the forums:
3458 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
3459
3460 arch/x86/mm/numa.c | 2 +-
3461 1 files changed, 1 insertions(+), 1 deletions(-)
3462
3463 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
3464 Merge: a781740 016d0d8
3465 Author: Brad Spengler <spender@grsecurity.net>
3466 Date: Wed Feb 3 21:20:58 2016 -0500
3467
3468 Merge branch 'pax-test' into grsec-test
3469
3470 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
3471 Author: Brad Spengler <spender@grsecurity.net>
3472 Date: Wed Feb 3 21:20:10 2016 -0500
3473
3474 Update to pax-linux-4.3.5-test27.patch:
3475 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
3476 - restored padding in fpregs_state for storing AVX-512 state in the future
3477 - constified netlink_dump_control
3478 - added const version of debug_gimple_stmt for gcc plugins, by Emese
3479 - Emese fixed a bug in initify that could have initified too much
3480 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
3481
3482 arch/x86/include/asm/fpu/types.h | 1 +
3483 arch/x86/include/asm/mmu_context.h | 2 +-
3484 block/blk-cgroup.c | 18 ++--
3485 block/cfq-iosched.c | 4 +-
3486 crypto/crypto_user.c | 8 ++-
3487 drivers/acpi/apei/ghes.c | 6 +-
3488 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
3489 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
3490 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
3491 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
3492 drivers/infiniband/core/netlink.c | 5 +-
3493 drivers/infiniband/hw/cxgb4/device.c | 6 +-
3494 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
3495 drivers/md/bcache/alloc.c | 2 +-
3496 drivers/md/bcache/bcache.h | 10 +-
3497 drivers/md/bcache/btree.c | 2 +-
3498 drivers/md/bcache/io.c | 10 +-
3499 drivers/md/bcache/journal.c | 2 +-
3500 drivers/md/bcache/stats.c | 26 +++---
3501 drivers/md/bcache/stats.h | 16 ++--
3502 drivers/md/bcache/super.c | 2 +-
3503 drivers/md/bcache/sysfs.c | 20 +++---
3504 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
3505 drivers/md/dm-raid.c | 2 +-
3506 drivers/md/md.c | 6 +-
3507 drivers/md/md.h | 2 +-
3508 drivers/md/raid1.c | 2 +-
3509 drivers/md/raid10.c | 2 +-
3510 drivers/md/raid5.c | 4 +-
3511 drivers/media/pci/zoran/zoran.h | 1 -
3512 drivers/media/pci/zoran/zoran_driver.c | 3 -
3513 drivers/net/ethernet/sfc/selftest.c | 20 +++---
3514 drivers/net/irda/vlsi_ir.c | 18 ++--
3515 drivers/net/irda/vlsi_ir.h | 14 ++--
3516 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
3517 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
3518 drivers/net/wireless/ath/carl9170/main.c | 10 +-
3519 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
3520 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
3521 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
3522 drivers/scsi/hptiop.c | 2 -
3523 drivers/scsi/hptiop.h | 1 -
3524 drivers/scsi/ipr.c | 6 +-
3525 drivers/scsi/ipr.h | 2 +-
3526 drivers/scsi/qla2xxx/qla_target.c | 10 +-
3527 drivers/scsi/qla2xxx/qla_target.h | 2 +-
3528 fs/btrfs/ctree.c | 2 +-
3529 fs/btrfs/ctree.h | 4 +-
3530 fs/btrfs/delayed-ref.c | 4 +-
3531 fs/btrfs/disk-io.c | 4 +-
3532 fs/btrfs/file.c | 4 +-
3533 fs/btrfs/raid56.c | 32 ++++----
3534 fs/btrfs/tests/btrfs-tests.c | 2 +-
3535 fs/btrfs/transaction.c | 2 +-
3536 fs/btrfs/tree-log.c | 8 +-
3537 fs/btrfs/volumes.c | 14 ++--
3538 fs/btrfs/volumes.h | 22 +++---
3539 fs/jbd2/commit.c | 2 +-
3540 fs/jbd2/transaction.c | 4 +-
3541 fs/ocfs2/dlm/dlmcommon.h | 4 +-
3542 fs/ocfs2/dlm/dlmdebug.c | 10 +-
3543 fs/ocfs2/dlm/dlmdomain.c | 4 +-
3544 fs/ocfs2/dlm/dlmmaster.c | 4 +-
3545 include/acpi/ghes.h | 2 +-
3546 include/linux/blk-cgroup.h | 24 +++---
3547 include/linux/jbd2.h | 2 +-
3548 include/linux/netlink.h | 12 ++--
3549 include/net/cfg802154.h | 2 +-
3550 include/net/mac80211.h | 2 +-
3551 include/net/neighbour.h | 2 +-
3552 kernel/rcu/tree_plugin.h | 4 +-
3553 net/batman-adv/routing.c | 4 +-
3554 net/batman-adv/soft-interface.c | 2 +-
3555 net/batman-adv/translation-table.c | 14 ++--
3556 net/batman-adv/types.h | 2 +-
3557 net/core/neighbour.c | 14 ++--
3558 net/core/rtnetlink.c | 2 +-
3559 net/ipv4/arp.c | 2 +-
3560 net/ipv4/inet_diag.c | 4 +-
3561 net/ipv4/xfrm4_state.c | 4 +-
3562 net/ipv6/ndisc.c | 2 +-
3563 net/mac80211/cfg.c | 2 +-
3564 net/mac80211/debugfs_key.c | 2 +-
3565 net/mac80211/key.c | 4 +-
3566 net/mac80211/tx.c | 2 +-
3567 net/mac80211/wpa.c | 10 +-
3568 net/mac802154/iface.c | 4 +-
3569 net/netfilter/ipset/ip_set_core.c | 2 +-
3570 net/netfilter/nf_conntrack_netlink.c | 22 +++---
3571 net/netfilter/nf_tables_api.c | 13 ++--
3572 net/netfilter/nfnetlink_acct.c | 7 +-
3573 net/netfilter/nfnetlink_cthelper.c | 2 +-
3574 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3575 net/netlink/af_netlink.c | 10 ++-
3576 net/netlink/diag.c | 2 +-
3577 net/netlink/genetlink.c | 14 ++--
3578 net/packet/af_packet.c | 18 ++--
3579 net/packet/diag.c | 2 +-
3580 net/packet/internal.h | 6 +-
3581 net/unix/diag.c | 2 +-
3582 net/xfrm/xfrm_user.c | 2 +-
3583 security/apparmor/include/policy.h | 2 +-
3584 security/apparmor/policy.c | 4 +-
3585 sound/core/seq/seq_clientmgr.c | 2 +-
3586 sound/core/seq/seq_fifo.c | 6 +-
3587 sound/core/seq/seq_fifo.h | 2 +-
3588 tools/gcc/gcc-common.h | 24 ++++--
3589 tools/gcc/initify_plugin.c | 7 +-
3590 tools/lib/api/Makefile | 2 +-
3591 109 files changed, 399 insertions(+), 391 deletions(-)
3592
3593 commit a7817402ac837b1aee07fac42537a02097055098
3594 Author: Matt Fleming <matt@codeblueprint.co.uk>
3595 Date: Fri Jan 29 11:36:10 2016 +0000
3596
3597 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
3598
3599 There are a couple of nasty truncation bugs lurking in the pageattr
3600 code that can be triggered when mapping EFI regions, e.g. when we pass
3601 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
3602 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
3603
3604 Viorel-Cătălin managed to trigger this bug on his Dell machine that
3605 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
3606 When calling populate_pud() the end of the region gets calculated
3607 incorrectly in the following buggy expression,
3608
3609 end = start + (cpa->numpages << PAGE_SHIFT);
3610
3611 And only 188416 pages are mapped. Next, populate_pud() gets invoked
3612 for a second time because of the loop in __change_page_attr_set_clr(),
3613 only this time no pages get mapped because shifting the remaining
3614 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
3615 loop in __change_page_attr_set_clr() spins forever because we fail to
3616 map progress.
3617
3618 Hitting this bug depends very much on the virtual address we pick to
3619 map the large region at and how many pages we map on the initial run
3620 through the loop. This explains why this issue was only recently hit
3621 with the introduction of commit
3622
3623 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
3624 entries bottom-up at runtime, instead of top-down")
3625
3626 It's interesting to note that safe uses of cpa->numpages do exist in
3627 the pageattr code. If instead of shifting ->numpages we multiply by
3628 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
3629 so the result is unsigned long.
3630
3631 To avoid surprises when users try to convert very large cpa->numpages
3632 values to addresses, change the data type from 'int' to 'unsigned
3633 long', thereby making it suitable for shifting by PAGE_SHIFT without
3634 any type casting.
3635
3636 The alternative would be to make liberal use of casting, but that is
3637 far more likely to cause problems in the future when someone adds more
3638 code and fails to cast properly; this bug was difficult enough to
3639 track down in the first place.
3640
3641 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
3642 Acked-by: Borislav Petkov <bp@alien8.de>
3643 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
3644 Cc: <stable@vger.kernel.org>
3645 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
3646 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
3647 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
3648 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
3649
3650 arch/x86/mm/pageattr.c | 4 ++--
3651 1 files changed, 2 insertions(+), 2 deletions(-)
3652
3653 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
3654 Author: Jan Beulich <JBeulich@suse.com>
3655 Date: Tue Jan 26 04:15:18 2016 -0700
3656
3657 x86/mm: Fix types used in pgprot cacheability flags translations
3658
3659 For PAE kernels "unsigned long" is not suitable to hold page protection
3660 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
3661 few W+X pages getting reported as insecure during boot (observed namely
3662 for the entire initrd range).
3663
3664 Fixes: 281d4078be ("x86: Make page cache mode a real type")
3665 Signed-off-by: Jan Beulich <jbeulich@suse.com>
3666 Reviewed-by: Juergen Gross <JGross@suse.com>
3667 Cc: stable@vger.kernel.org
3668 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
3669 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
3670
3671 arch/x86/include/asm/pgtable_types.h | 6 ++----
3672 1 files changed, 2 insertions(+), 4 deletions(-)
3673
3674 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
3675 Merge: 682d661 f74425b
3676 Author: Brad Spengler <spender@grsecurity.net>
3677 Date: Sun Jan 31 15:06:25 2016 -0500
3678
3679 Merge branch 'pax-test' into grsec-test
3680
3681 Conflicts:
3682 drivers/net/slip/slhc.c
3683 include/linux/sched.h
3684 net/unix/af_unix.c
3685 sound/core/timer.c
3686
3687 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
3688 Merge: d14af1f 849a2d3
3689 Author: Brad Spengler <spender@grsecurity.net>
3690 Date: Sun Jan 31 15:02:55 2016 -0500
3691
3692 Merge branch 'linux-4.3.y' into pax-test
3693
3694 Conflicts:
3695 arch/x86/include/asm/mmu_context.h
3696
3697 commit 682d6611d75542e351c973c8dd74a99d3966c073
3698 Author: Brad Spengler <spender@grsecurity.net>
3699 Date: Sat Jan 30 13:05:03 2016 -0500
3700
3701 Based on a report from Mathias Krause, fix up a number of additional instances
3702 of ulong overflow when passing in values to gr_learn_resource by saturating
3703 to ULONG_MAX
3704
3705 mm/mlock.c | 11 ++++++++---
3706 mm/mmap.c | 16 +++++++++++++---
3707 2 files changed, 21 insertions(+), 6 deletions(-)
3708
3709 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
3710 Author: Jann Horn <jann@thejh.net>
3711 Date: Sat Dec 26 06:00:48 2015 +0100
3712
3713 seccomp: always propagate NO_NEW_PRIVS on tsync
3714
3715 Before this patch, a process with some permissive seccomp filter
3716 that was applied by root without NO_NEW_PRIVS was able to add
3717 more filters to itself without setting NO_NEW_PRIVS by setting
3718 the new filter from a throwaway thread with NO_NEW_PRIVS.
3719
3720 Signed-off-by: Jann Horn <jann@thejh.net>
3721 Cc: stable@vger.kernel.org
3722 Signed-off-by: Kees Cook <keescook@chromium.org>
3723
3724 kernel/seccomp.c | 22 +++++++++++-----------
3725 1 files changed, 11 insertions(+), 11 deletions(-)
3726
3727 commit b85450498a3bbf269441c8963d7574bb3079c838
3728 Merge: 59c216f d14af1f
3729 Author: Brad Spengler <spender@grsecurity.net>
3730 Date: Fri Jan 29 20:54:13 2016 -0500
3731
3732 Merge branch 'pax-test' into grsec-test
3733
3734 commit d14af1f1dd66511f3f0674deee2b572972012b39
3735 Author: Brad Spengler <spender@grsecurity.net>
3736 Date: Fri Jan 29 20:53:51 2016 -0500
3737
3738 Update to pax-linux-4.3.4-test26.patch:
3739 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
3740
3741 fs/cifs/file.c | 2 +-
3742 fs/gfs2/file.c | 2 +-
3743 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
3744 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
3745 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
3746 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
3747 .../size_overflow_transform_core.c | 5 +
3748 7 files changed, 102 insertions(+), 15 deletions(-)
3749
3750 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
3751 Author: Brad Spengler <spender@grsecurity.net>
3752 Date: Wed Jan 27 17:57:21 2016 -0500
3753
3754 Fix a size_overflow report reported by Mathias Krause in our
3755 truncation of an loff_t to an unsigned long when being passed
3756 to gr_learn_resource() (as all resource checks are against unsigned long
3757 values)
3758
3759 fs/attr.c | 5 ++++-
3760 1 files changed, 4 insertions(+), 1 deletions(-)
3761
3762 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
3763 Author: Yuchung Cheng <ycheng@google.com>
3764 Date: Wed Jan 6 12:42:38 2016 -0800
3765
3766 tcp: fix zero cwnd in tcp_cwnd_reduction
3767
3768 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
3769 conditionally") introduced a bug that cwnd may become 0 when both
3770 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
3771 to a div-by-zero if the connection starts another cwnd reduction
3772 phase by setting tp->prior_cwnd to the current cwnd (0) in
3773 tcp_init_cwnd_reduction().
3774
3775 To prevent this we skip PRR operation when nothing is acked or
3776 sacked. Then cwnd must be positive in all cases as long as ssthresh
3777 is positive:
3778
3779 1) The proportional reduction mode
3780 inflight > ssthresh > 0
3781
3782 2) The reduction bound mode
3783 a) inflight == ssthresh > 0
3784
3785 b) inflight < ssthresh
3786 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
3787
3788 Therefore in all cases inflight and sndcnt can not both be 0.
3789 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
3790
3791 In reality this bug is triggered only with a sequence of less common
3792 events. For example, the connection is terminating an ECN-triggered
3793 cwnd reduction with an inflight 0, then it receives reordered/old
3794 ACKs or DSACKs from prior transmission (which acks nothing). Or the
3795 connection is in fast recovery stage that marks everything lost,
3796 but fails to retransmit due to local issues, then receives data
3797 packets from other end which acks nothing.
3798
3799 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
3800 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
3801 Signed-off-by: Yuchung Cheng <ycheng@google.com>
3802 Signed-off-by: Neal Cardwell <ncardwell@google.com>
3803 Signed-off-by: Eric Dumazet <edumazet@google.com>
3804 Signed-off-by: David S. Miller <davem@davemloft.net>
3805
3806 net/ipv4/tcp_input.c | 3 +++
3807 1 files changed, 3 insertions(+), 0 deletions(-)
3808
3809 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
3810 Author: Eric Dumazet <edumazet@google.com>
3811 Date: Sun Jan 24 13:53:50 2016 -0800
3812
3813 af_unix: fix struct pid memory leak
3814
3815 Dmitry reported a struct pid leak detected by a syzkaller program.
3816
3817 Bug happens in unix_stream_recvmsg() when we break the loop when a
3818 signal is pending, without properly releasing scm.
3819
3820 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
3821 Reported-by: Dmitry Vyukov <dvyukov@google.com>
3822 Signed-off-by: Eric Dumazet <edumazet@google.com>
3823 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
3824 Signed-off-by: David S. Miller <davem@davemloft.net>
3825
3826 net/unix/af_unix.c | 1 +
3827 1 files changed, 1 insertions(+), 0 deletions(-)
3828
3829 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
3830 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
3831 Date: Fri Jan 22 01:39:43 2016 +0100
3832
3833 pptp: fix illegal memory access caused by multiple bind()s
3834
3835 Several times already this has been reported as kasan reports caused by
3836 syzkaller and trinity and people always looked at RCU races, but it is
3837 much more simple. :)
3838
3839 In case we bind a pptp socket multiple times, we simply add it to
3840 the callid_sock list but don't remove the old binding. Thus the old
3841 socket stays in the bucket with unused call_id indexes and doesn't get
3842 cleaned up. This causes various forms of kasan reports which were hard
3843 to pinpoint.
3844
3845 Simply don't allow multiple binds and correct error handling in
3846 pptp_bind. Also keep sk_state bits in place in pptp_connect.
3847
3848 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
3849 Cc: Dmitry Kozlov <xeb@mail.ru>
3850 Cc: Sasha Levin <sasha.levin@oracle.com>
3851 Cc: Dmitry Vyukov <dvyukov@google.com>
3852 Reported-by: Dmitry Vyukov <dvyukov@google.com>
3853 Cc: Dave Jones <davej@codemonkey.org.uk>
3854 Reported-by: Dave Jones <davej@codemonkey.org.uk>
3855 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3856 Signed-off-by: David S. Miller <davem@davemloft.net>
3857
3858 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
3859 1 files changed, 24 insertions(+), 10 deletions(-)
3860
3861 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
3862 Author: Brad Spengler <spender@grsecurity.net>
3863 Date: Tue Jan 26 18:17:10 2016 -0500
3864
3865 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
3866 wiki but was removed from the config help at some point
3867
3868 grsecurity/Kconfig | 3 +++
3869 1 files changed, 3 insertions(+), 0 deletions(-)
3870
3871 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
3872 Author: Thomas Egerer <hakke_007@gmx.de>
3873 Date: Mon Jan 25 12:58:44 2016 +0100
3874
3875 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
3876
3877 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
3878 to select CRYPTO_ECHAINIV in order to work properly. This solves the
3879 issues caused by a misconfiguration as described in [1].
3880 The original approach, patching crypto/Kconfig was turned down by
3881 Herbert Xu [2].
3882
3883 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
3884 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
3885
3886 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
3887 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
3888 Signed-off-by: David S. Miller <davem@davemloft.net>
3889
3890 net/ipv4/Kconfig | 1 +
3891 net/ipv6/Kconfig | 1 +
3892 2 files changed, 2 insertions(+), 0 deletions(-)
3893
3894 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
3895 Merge: 904114c 6339c1f
3896 Author: Brad Spengler <spender@grsecurity.net>
3897 Date: Tue Jan 26 18:08:40 2016 -0500
3898
3899 Merge branch 'pax-test' into grsec-test
3900
3901 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
3902 Author: Brad Spengler <spender@grsecurity.net>
3903 Date: Tue Jan 26 18:07:51 2016 -0500
3904
3905 Update to pax-linux-4.3.4-test25.patch:
3906 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
3907 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
3908 - fixed a few REFCOUNT false positives in SNMP related statistics
3909
3910 arch/x86/Kconfig | 2 +-
3911 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
3912 include/net/snmp.h | 10 +++++-----
3913 kernel/fork.c | 11 +++++++++--
3914 net/ipv4/proc.c | 8 ++++----
3915 net/ipv6/addrconf.c | 4 ++--
3916 net/ipv6/proc.c | 10 +++++-----
3917 7 files changed, 43 insertions(+), 19 deletions(-)
3918
3919 commit 904114c2fce3fdff5d57e763da56a78960db4e19
3920 Author: Al Viro <viro@zeniv.linux.org.uk>
3921 Date: Fri Jan 22 18:08:52 2016 -0500
3922
3923 make sure that freeing shmem fast symlinks is RCU-delayed
3924
3925 Cc: stable@vger.kernel.org # v4.2+
3926 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
3927
3928 include/linux/shmem_fs.h | 5 +----
3929 mm/shmem.c | 9 ++++-----
3930 2 files changed, 5 insertions(+), 9 deletions(-)
3931
3932 commit ab86adee64312a2f827dd516cb199521327943ed
3933 Author: Sasha Levin <sasha.levin@oracle.com>
3934 Date: Mon Jan 18 19:23:51 2016 -0500
3935
3936 netfilter: nf_conntrack: use safer way to lock all buckets
3937
3938 When we need to lock all buckets in the connection hashtable we'd attempt to
3939 lock 1024 spinlocks, which is way more preemption levels than supported by
3940 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
3941 enabled, and if it was - use only 8 buckets(!).
3942
3943 Fix this by using a global lock and synchronize all buckets on it when we
3944 need to lock them all. This is pretty heavyweight, but is only done when we
3945 need to resize the hashtable, and that doesn't happen often enough (or at all).
3946
3947 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
3948 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
3949 Reviewed-by: Florian Westphal <fw@strlen.de>
3950 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
3951
3952 Conflicts:
3953
3954 net/netfilter/nfnetlink_cttimeout.c
3955
3956 include/net/netfilter/nf_conntrack_core.h | 8 ++----
3957 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
3958 net/netfilter/nf_conntrack_helper.c | 2 +-
3959 net/netfilter/nf_conntrack_netlink.c | 2 +-
3960 4 files changed, 33 insertions(+), 17 deletions(-)
3961
3962 commit 37014723527225481c720484bb788a1a6358072f
3963 Author: Willy Tarreau <w@1wt.eu>
3964 Date: Mon Jan 18 16:36:09 2016 +0100
3965
3966 pipe: limit the per-user amount of pages allocated in pipes
3967
3968 On no-so-small systems, it is possible for a single process to cause an
3969 OOM condition by filling large pipes with data that are never read. A
3970 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
3971 memory. On small systems it may be tricky to set the pipe max size to
3972 prevent this from happening.
3973
3974 This patch makes it possible to enforce a per-user soft limit above
3975 which new pipes will be limited to a single page, effectively limiting
3976 them to 4 kB each, as well as a hard limit above which no new pipes may
3977 be created for this user. This has the effect of protecting the system
3978 against memory abuse without hurting other users, and still allowing
3979 pipes to work correctly though with less data at once.
3980
3981 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
3982 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
3983 default soft limit allows the default number of FDs per process (1024)
3984 to create pipes of the default size (64kB), thus reaching a limit of 64MB
3985 before starting to create only smaller pipes. With 256 processes limited
3986 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
3987 1084 MB of memory allocated for a user. The hard limit is disabled by
3988 default to avoid breaking existing applications that make intensive use
3989 of pipes (eg: for splicing).
3990
3991 Reported-by: socketpair@gmail.com
3992 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
3993 Mitigates: CVE-2013-4312 (Linux 2.0+)
3994 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
3995 Signed-off-by: Willy Tarreau <w@1wt.eu>
3996 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
3997
3998 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
3999 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
4000 include/linux/pipe_fs_i.h | 4 +++
4001 include/linux/sched.h | 1 +
4002 kernel/sysctl.c | 14 ++++++++++++
4003 5 files changed, 87 insertions(+), 2 deletions(-)
4004
4005 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
4006 Merge: 540f2af 7791ecb
4007 Author: Brad Spengler <spender@grsecurity.net>
4008 Date: Sat Jan 23 10:57:11 2016 -0500
4009
4010 Merge branch 'pax-test' into grsec-test
4011
4012 commit 7791ecb84f840343a5646236fd0d34e1fb450793
4013 Merge: 470069c 399588c
4014 Author: Brad Spengler <spender@grsecurity.net>
4015 Date: Sat Jan 23 10:56:47 2016 -0500
4016
4017 Merge branch 'linux-4.3.y' into pax-test
4018
4019 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
4020 Author: Brad Spengler <spender@grsecurity.net>
4021 Date: Tue Jan 19 21:18:47 2016 -0500
4022
4023 Update size_overflow hash table
4024
4025 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
4026 1 files changed, 3 insertions(+), 1 deletions(-)
4027
4028 commit 7e649765626a28437f573f0fbe7a51a04615f041
4029 Author: Brad Spengler <spender@grsecurity.net>
4030 Date: Tue Jan 19 20:29:46 2016 -0500
4031
4032 Backport fix from: https://lkml.org/lkml/2015/12/13/187
4033
4034 fs/ext4/extents.c | 2 +-
4035 1 files changed, 1 insertions(+), 1 deletions(-)
4036
4037 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
4038 Author: Jann Horn <jann@thejh.net>
4039 Date: Tue Jan 5 18:27:30 2016 +0100
4040
4041 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
4042
4043 This replaces all code in fs/compat_ioctl.c that translated
4044 ioctl arguments into a in-kernel structure, then performed
4045 do_ioctl under set_fs(KERNEL_DS), with code that allocates
4046 data on the user stack and can call the VFS ioctl handler
4047 under USER_DS.
4048
4049 This is done as a hardening measure because the caller
4050 does not know what kind of ioctl handler will be invoked,
4051 only that no corresponding compat_ioctl handler exists and
4052 what the ioctl command number is. The accidental
4053 invocation of an unlocked_ioctl handler that unexpectedly
4054 calls copy_to_user could be a severe security issue.
4055
4056 Signed-off-by: Jann Horn <jann@thejh.net>
4057 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4058
4059 Conflicts:
4060
4061 fs/compat_ioctl.c
4062
4063 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
4064 1 files changed, 68 insertions(+), 62 deletions(-)
4065
4066 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
4067 Author: Al Viro <viro@zeniv.linux.org.uk>
4068 Date: Thu Jan 7 09:53:30 2016 -0500
4069
4070 compat_ioctl: don't pass fd around when not needed
4071
4072 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4073
4074 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
4075 fs/internal.h | 7 ++++
4076 fs/ioctl.c | 4 +-
4077 include/linux/fs.h | 2 -
4078 4 files changed, 61 insertions(+), 55 deletions(-)
4079
4080 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
4081 Author: Jann Horn <jann@thejh.net>
4082 Date: Tue Jan 5 18:27:29 2016 +0100
4083
4084 compat_ioctl: don't look up the fd twice
4085
4086 In code in fs/compat_ioctl.c that translates ioctl arguments
4087 into a in-kernel structure, then performs sys_ioctl, possibly
4088 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
4089 calls to do_ioctl calls. do_ioctl is a new function that does
4090 the same thing as sys_ioctl, but doesn't look up the fd again.
4091
4092 This change is made to avoid (potential) security issues
4093 because of ioctl handlers that accept one of the ioctl
4094 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
4095 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
4096 This can happen for multiple reasons:
4097
4098 - The ioctl command number could be reused.
4099 - The ioctl handler might not check the full ioctl
4100 command. This is e.g. true for drm_ioctl.
4101 - The ioctl handler is very special, e.g. cuse_file_ioctl
4102
4103 The real issue is that set_fs(KERNEL_DS) is used here,
4104 but that's fixed in a separate commit
4105 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
4106
4107 This change mitigates potential security issues by
4108 preventing a race that permits invocation of
4109 unlocked_ioctl handlers under KERNEL_DS through compat
4110 code even if a corresponding compat_ioctl handler exists.
4111
4112 So far, no way has been identified to use this to damage
4113 kernel memory without having CAP_SYS_ADMIN in the init ns
4114 (with the capability, doing reads/writes at arbitrary
4115 kernel addresses should be easy through CUSE's ioctl
4116 handler with FUSE_IOCTL_UNRESTRICTED set).
4117
4118 [AV: two missed sys_ioctl() taken care of]
4119
4120 Signed-off-by: Jann Horn <jann@thejh.net>
4121 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4122
4123 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
4124 1 files changed, 68 insertions(+), 54 deletions(-)
4125
4126 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
4127 Author: Vasily Kulikov <segoon@openwall.com>
4128 Date: Fri Jan 15 16:57:55 2016 -0800
4129
4130 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
4131
4132 TIMER_ENTRY_STATIC is defined as a poison pointers which
4133 should point to nowhere. Redefine them using POISON_POINTER_DELTA
4134 arithmetics to make sure they really point to non-mappable area declared
4135 by the target architecture.
4136
4137 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
4138 Acked-by: Thomas Gleixner <tglx@linutronix.de>
4139 Cc: Solar Designer <solar@openwall.com>
4140 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
4141 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4142 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4143
4144 Conflicts:
4145
4146 include/linux/poison.h
4147
4148 include/linux/poison.h | 2 +-
4149 1 files changed, 1 insertions(+), 1 deletions(-)
4150
4151 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
4152 Author: Brad Spengler <spender@grsecurity.net>
4153 Date: Tue Jan 19 19:41:44 2016 -0500
4154
4155 Fix ARM compilation, reported by Austin Sepp
4156
4157 grsecurity/grsec_sig.c | 1 +
4158 1 files changed, 1 insertions(+), 0 deletions(-)
4159
4160 commit e15383743443dc43460a2fd73e0db0b608610dca
4161 Author: Takashi Iwai <tiwai@suse.de>
4162 Date: Mon Jan 18 13:52:47 2016 +0100
4163
4164 ALSA: hrtimer: Fix stall by hrtimer_cancel()
4165
4166 hrtimer_cancel() waits for the completion from the callback, thus it
4167 must not be called inside the callback itself. This was already a
4168 problem in the past with ALSA hrtimer driver, and the early commit
4169 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
4170
4171 However, the previous fix is still insufficient: it may still cause a
4172 lockup when the ALSA timer instance reprograms itself in its callback.
4173 Then it invokes the start function even in snd_timer_interrupt() that
4174 is called in hrtimer callback itself, results in a CPU stall. This is
4175 no hypothetical problem but actually triggered by syzkaller fuzzer.
4176
4177 This patch tries to fix the issue again. Now we call
4178 hrtimer_try_to_cancel() at both start and stop functions so that it
4179 won't fall into a deadlock, yet giving some chance to cancel the queue
4180 if the functions have been called outside the callback. The proper
4181 hrtimer_cancel() is called in anyway at closing, so this should be
4182 enough.
4183
4184 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
4185 Cc: <stable@vger.kernel.org>
4186 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4187
4188 sound/core/hrtimer.c | 3 ++-
4189 1 files changed, 2 insertions(+), 1 deletions(-)
4190
4191 commit 12d874daf706e6e7c1ae709141859c809599297e
4192 Author: Takashi Iwai <tiwai@suse.de>
4193 Date: Tue Jan 12 12:38:02 2016 +0100
4194
4195 ALSA: seq: Fix missing NULL check at remove_events ioctl
4196
4197 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
4198 unconditionally even if there is no FIFO assigned, and this leads to
4199 an Oops due to NULL dereference. The fix is just to add a proper NULL
4200 check.
4201
4202 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4203 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4204 Cc: <stable@vger.kernel.org>
4205 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4206
4207 sound/core/seq/seq_clientmgr.c | 2 +-
4208 1 files changed, 1 insertions(+), 1 deletions(-)
4209
4210 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
4211 Author: Takashi Iwai <tiwai@suse.de>
4212 Date: Tue Jan 12 15:36:27 2016 +0100
4213
4214 ALSA: seq: Fix race at timer setup and close
4215
4216 ALSA sequencer code has an open race between the timer setup ioctl and
4217 the close of the client. This was triggered by syzkaller fuzzer, and
4218 a use-after-free was caught there as a result.
4219
4220 This patch papers over it by adding a proper queue->timer_mutex lock
4221 around the timer-related calls in the relevant code path.
4222
4223 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4224 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4225 Cc: <stable@vger.kernel.org>
4226 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4227
4228 sound/core/seq/seq_queue.c | 2 ++
4229 1 files changed, 2 insertions(+), 0 deletions(-)
4230
4231 commit b9e55ab955e59b4a636d78a748be90334a48b485
4232 Author: Takashi Iwai <tiwai@suse.de>
4233 Date: Thu Jan 14 16:30:58 2016 +0100
4234
4235 ALSA: timer: Harden slave timer list handling
4236
4237 A slave timer instance might be still accessible in a racy way while
4238 operating the master instance as it lacks of locking. Since the
4239 master operation is mostly protected with timer->lock, we should cope
4240 with it while changing the slave instance, too. Also, some linked
4241 lists (active_list and ack_list) of slave instances aren't unlinked
4242 immediately at stopping or closing, and this may lead to unexpected
4243 accesses.
4244
4245 This patch tries to address these issues. It adds spin lock of
4246 timer->lock (either from master or slave, which is equivalent) in a
4247 few places. For avoiding a deadlock, we ensure that the global
4248 slave_active_lock is always locked at first before each timer lock.
4249
4250 Also, ack and active_list of slave instances are properly unlinked at
4251 snd_timer_stop() and snd_timer_close().
4252
4253 Last but not least, remove the superfluous call of _snd_timer_stop()
4254 at removing slave links. This is a noop, and calling it may confuse
4255 readers wrt locking. Further cleanup will follow in a later patch.
4256
4257 Actually we've got reports of use-after-free by syzkaller fuzzer, and
4258 this hopefully fixes these issues.
4259
4260 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4261 Cc: <stable@vger.kernel.org>
4262 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4263
4264 sound/core/timer.c | 18 ++++++++++++++----
4265 1 files changed, 14 insertions(+), 4 deletions(-)
4266
4267 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
4268 Author: Takashi Iwai <tiwai@suse.de>
4269 Date: Wed Jan 13 17:48:01 2016 +0100
4270
4271 ALSA: timer: Fix race among timer ioctls
4272
4273 ALSA timer ioctls have an open race and this may lead to a
4274 use-after-free of timer instance object. A simplistic fix is to make
4275 each ioctl exclusive. We have already tread_sem for controlling the
4276 tread, and extend this as a global mutex to be applied to each ioctl.
4277
4278 The downside is, of course, the worse concurrency. But these ioctls
4279 aren't to be parallel accessible, in anyway, so it should be fine to
4280 serialize there.
4281
4282 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4283 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4284 Cc: <stable@vger.kernel.org>
4285 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4286
4287 sound/core/timer.c | 32 +++++++++++++++++++-------------
4288 1 files changed, 19 insertions(+), 13 deletions(-)
4289
4290 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
4291 Author: Takashi Iwai <tiwai@suse.de>
4292 Date: Wed Jan 13 21:35:06 2016 +0100
4293
4294 ALSA: timer: Fix double unlink of active_list
4295
4296 ALSA timer instance object has a couple of linked lists and they are
4297 unlinked unconditionally at snd_timer_stop(). Meanwhile
4298 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
4299 the element list itself unchanged. This ends up with unlinking twice,
4300 and it was caught by syzkaller fuzzer.
4301
4302 The fix is to use list_del_init() variant properly there, too.
4303
4304 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4305 Tested-by: Dmitry Vyukov <dvyukov@google.com>
4306 Cc: <stable@vger.kernel.org>
4307 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4308
4309 sound/core/timer.c | 2 +-
4310 1 files changed, 1 insertions(+), 1 deletions(-)
4311
4312 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
4313 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4314 Date: Mon Jan 18 18:03:48 2016 +0100
4315
4316 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
4317
4318 It was seen that defective configurations of openvswitch could overwrite
4319 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
4320 many recursions within ovs.
4321
4322 This problem arises due to the high stack usage of openvswitch. The rest
4323 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
4324
4325 We use the already existing recursion counter in ovs_execute_actions to
4326 implement an upper bound of 5 recursions.
4327
4328 Cc: Pravin Shelar <pshelar@ovn.org>
4329 Cc: Simon Horman <simon.horman@netronome.com>
4330 Cc: Eric Dumazet <eric.dumazet@gmail.com>
4331 Cc: Simon Horman <simon.horman@netronome.com>
4332 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4333 Signed-off-by: David S. Miller <davem@davemloft.net>
4334
4335 net/openvswitch/actions.c | 19 ++++++++++++++-----
4336 1 files changed, 14 insertions(+), 5 deletions(-)
4337
4338 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
4339 Author: Ursula Braun <ursula.braun@de.ibm.com>
4340 Date: Tue Jan 19 10:41:33 2016 +0100
4341
4342 af_iucv: Validate socket address length in iucv_sock_bind()
4343
4344 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
4345 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4346 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
4347 Signed-off-by: David S. Miller <davem@davemloft.net>
4348
4349 net/iucv/af_iucv.c | 3 +++
4350 1 files changed, 3 insertions(+), 0 deletions(-)
4351
4352 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
4353 Author: Brad Spengler <spender@grsecurity.net>
4354 Date: Tue Jan 19 19:32:54 2016 -0500
4355
4356 Apply the same fix as everyone else for the recent keys vulnerability that is
4357 unexploitable under PAX_REFCOUNT
4358
4359 Make a couple more changes that no one else can/will
4360
4361 include/linux/key-type.h | 4 ++--
4362 ipc/msgutil.c | 4 ++--
4363 security/keys/internal.h | 2 +-
4364 security/keys/process_keys.c | 1 +
4365 4 files changed, 6 insertions(+), 5 deletions(-)
4366
4367 commit b56c3a63f431c193400aee17543021950bd14bc4
4368 Merge: 38b1a3d 470069c
4369 Author: Brad Spengler <spender@grsecurity.net>
4370 Date: Sun Jan 17 18:30:19 2016 -0500
4371
4372 Merge branch 'pax-test' into grsec-test
4373
4374 commit 470069cfedef2180313233d275be5901bd6d1135
4375 Author: Brad Spengler <spender@grsecurity.net>
4376 Date: Sun Jan 17 18:29:59 2016 -0500
4377
4378 Update to pax-linux-4.3.3-test22.patch:
4379 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
4380 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
4381
4382 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
4383 drivers/gpu/drm/drm_pci.c | 3 +++
4384 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
4385 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
4386 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
4387 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
4388 drivers/net/usb/asix_common.c | 3 ++-
4389 include/drm/drmP.h | 1 +
4390 8 files changed, 22 insertions(+), 29 deletions(-)
4391
4392 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
4393 Author: Brad Spengler <spender@grsecurity.net>
4394 Date: Sun Jan 17 12:33:53 2016 -0500
4395
4396 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
4397 mentioned banning execution of suid/sgid binaries, though the kernel
4398 source clearly only mentions banning execution of suid binaries. Since
4399 there's no reason for us to not ban execution of sgid binaries as well,
4400 make the implementation match the Kconfig description.
4401
4402 fs/exec.c | 4 ++--
4403 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
4404 include/linux/sched.h | 4 ++--
4405 3 files changed, 18 insertions(+), 17 deletions(-)
4406
4407 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
4408 Merge: d141a86 ea4a835
4409 Author: Brad Spengler <spender@grsecurity.net>
4410 Date: Sat Jan 16 14:12:22 2016 -0500
4411
4412 Merge branch 'pax-test' into grsec-test
4413
4414 Conflicts:
4415 drivers/gpu/drm/i810/i810_drv.c
4416
4417 commit ea4a835328ada6513ac013986764d6caea8cd348
4418 Author: Brad Spengler <spender@grsecurity.net>
4419 Date: Sat Jan 16 14:11:30 2016 -0500
4420
4421 Update to pax-linux-4.3.3-test21.patch:
4422 - fixed some fallout from the drm_drivers constification, reported by spender
4423
4424 drivers/gpu/drm/armada/armada_drv.c | 3 +--
4425 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
4426 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4427 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
4428 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4429 5 files changed, 8 insertions(+), 6 deletions(-)
4430
4431 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
4432 Author: Brad Spengler <spender@grsecurity.net>
4433 Date: Sat Jan 16 13:16:36 2016 -0500
4434
4435 compile fix
4436
4437 drivers/gpu/drm/i810/i810_dma.c | 2 +-
4438 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
4439 drivers/gpu/drm/i810/i810_drv.h | 2 +-
4440 3 files changed, 5 insertions(+), 3 deletions(-)
4441
4442 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
4443 Merge: 5fa135d bbda879
4444 Author: Brad Spengler <spender@grsecurity.net>
4445 Date: Sat Jan 16 12:59:22 2016 -0500
4446
4447 Merge branch 'pax-test' into grsec-test
4448
4449 commit bbda87914edf63e27fb46670bf3a373f2b963c73
4450 Author: Brad Spengler <spender@grsecurity.net>
4451 Date: Sat Jan 16 12:58:04 2016 -0500
4452
4453 Update to pax-linux-4.3.3-test20.patch:
4454 - constified drm_driver
4455 - Emese fixed a special case in handling __func__ in the initify plugin
4456 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
4457 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
4458
4459 arch/x86/kernel/cpu/perf_event.h | 2 +-
4460 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
4461 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
4462 arch/x86/kernel/uprobes.c | 2 +-
4463 arch/x86/mm/mpx.c | 2 +-
4464 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
4465 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
4466 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
4467 drivers/gpu/drm/drm_pci.c | 6 +-
4468 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
4469 drivers/gpu/drm/i915/i915_dma.c | 2 +-
4470 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
4471 drivers/gpu/drm/i915/i915_drv.h | 2 +-
4472 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
4473 drivers/gpu/drm/mga/mga_drv.c | 5 +-
4474 drivers/gpu/drm/mga/mga_drv.h | 2 +-
4475 drivers/gpu/drm/mga/mga_state.c | 2 +-
4476 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
4477 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
4478 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
4479 drivers/gpu/drm/r128/r128_drv.c | 4 +-
4480 drivers/gpu/drm/r128/r128_drv.h | 2 +-
4481 drivers/gpu/drm/r128/r128_state.c | 2 +-
4482 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
4483 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
4484 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
4485 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
4486 drivers/gpu/drm/savage/savage_bci.c | 2 +-
4487 drivers/gpu/drm/savage/savage_drv.c | 5 +-
4488 drivers/gpu/drm/savage/savage_drv.h | 2 +-
4489 drivers/gpu/drm/sis/sis_drv.c | 5 +-
4490 drivers/gpu/drm/sis/sis_drv.h | 2 +-
4491 drivers/gpu/drm/sis/sis_mm.c | 2 +-
4492 drivers/gpu/drm/via/via_dma.c | 2 +-
4493 drivers/gpu/drm/via/via_drv.c | 5 +-
4494 drivers/gpu/drm/via/via_drv.h | 2 +-
4495 include/drm/drmP.h | 2 +-
4496 mm/slab.c | 2 +-
4497 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
4498 tools/gcc/initify_plugin.c | 15 +++-
4499 .../disable_size_overflow_hash.data | 1 +
4500 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
4501 42 files changed, 156 insertions(+), 110 deletions(-)
4502
4503 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
4504 Author: Brad Spengler <spender@grsecurity.net>
4505 Date: Sat Jan 16 12:19:23 2016 -0500
4506
4507 compile fix
4508
4509 grsecurity/grsec_sig.c | 3 +--
4510 1 files changed, 1 insertions(+), 2 deletions(-)
4511
4512 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
4513 Author: Brad Spengler <spender@grsecurity.net>
4514 Date: Sat Jan 16 12:10:37 2016 -0500
4515
4516 As pointed out by Jann Horn, some distros are starting to circumvent
4517 previous assumptions about the attainability of a user to control
4518 multiple UIDs by handing out suid binaries that allow a user to run
4519 processes (including exploits) under a number of other pre-defined
4520 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
4521 (though it would have to involve some code path that doesn't involve
4522 locks) fix that here by ensuring no more than 8 users on a system can
4523 be banned before a reboot is required. If more are banned, a panic
4524 is triggered.
4525
4526 grsecurity/grsec_sig.c | 8 ++++++++
4527 1 files changed, 8 insertions(+), 0 deletions(-)
4528
4529 commit a8d37776e9521c567ebff6730d49312f72435f08
4530 Author: Eric Dumazet <edumazet@google.com>
4531 Date: Thu Dec 3 11:12:07 2015 -0800
4532
4533 proc: add a reschedule point in proc_readfd_common()
4534
4535 User can pass an arbitrary large buffer to getdents().
4536
4537 It is typically a 32KB buffer used by libc scandir() implementation.
4538
4539 When scanning /proc/{pid}/fd, we can hold cpu way too long,
4540 so add a cond_resched() to be kind with other tasks.
4541
4542 We've seen latencies of more than 50ms on real workloads.
4543
4544 Signed-off-by: Eric Dumazet <edumazet@google.com>
4545 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
4546 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
4547
4548 fs/proc/fd.c | 1 +
4549 1 files changed, 1 insertions(+), 0 deletions(-)
4550
4551 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
4552 Author: Rabin Vincent <rabin@rab.in>
4553 Date: Tue Jan 12 20:17:08 2016 +0100
4554
4555 net: bpf: reject invalid shifts
4556
4557 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
4558 constant shift that can't be encoded in the immediate field of the
4559 UBFM/SBFM instructions is passed to the JIT. Since these shifts
4560 amounts, which are negative or >= regsize, are invalid, reject them in
4561 the eBPF verifier and the classic BPF filter checker, for all
4562 architectures.
4563
4564 Signed-off-by: Rabin Vincent <rabin@rab.in>
4565 Acked-by: Alexei Starovoitov <ast@kernel.org>
4566 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
4567 Signed-off-by: David S. Miller <davem@davemloft.net>
4568
4569 kernel/bpf/verifier.c | 10 ++++++++++
4570 net/core/filter.c | 5 +++++
4571 2 files changed, 15 insertions(+), 0 deletions(-)
4572
4573 commit c248e115a73496625a1c64660d0eeefd67e55cbf
4574 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4575 Date: Fri Jan 8 11:00:54 2016 -0200
4576
4577 sctp: fix use-after-free in pr_debug statement
4578
4579 Dmitry Vyukov reported a use-after-free in the code expanded by the
4580 macro debug_post_sfx, which is caused by the use of the asoc pointer
4581 after it was freed within sctp_side_effect() scope.
4582
4583 This patch fixes it by allowing sctp_side_effect to clear that asoc
4584 pointer when the TCB is freed.
4585
4586 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
4587 because it will trigger DELETE_TCB too on that same loop.
4588
4589 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
4590 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
4591 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
4592
4593 The macro is already prepared to handle such NULL pointer.
4594
4595 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4596 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4597 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
4598 Signed-off-by: David S. Miller <davem@davemloft.net>
4599
4600 net/sctp/sm_sideeffect.c | 11 ++++++-----
4601 net/sctp/sm_statefuns.c | 17 ++++-------------
4602 2 files changed, 10 insertions(+), 18 deletions(-)
4603
4604 commit 395ea8a9e73e184fc14153a033000bccf4213213
4605 Author: willy tarreau <w@1wt.eu>
4606 Date: Sun Jan 10 07:54:56 2016 +0100
4607
4608 unix: properly account for FDs passed over unix sockets
4609
4610 It is possible for a process to allocate and accumulate far more FDs than
4611 the process' limit by sending them over a unix socket then closing them
4612 to keep the process' fd count low.
4613
4614 This change addresses this problem by keeping track of the number of FDs
4615 in flight per user and preventing non-privileged processes from having
4616 more FDs in flight than their configured FD limit.
4617
4618 Reported-by: socketpair@gmail.com
4619 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
4620 Mitigates: CVE-2013-4312 (Linux 2.0+)
4621 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
4622 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4623 Signed-off-by: Willy Tarreau <w@1wt.eu>
4624 Signed-off-by: David S. Miller <davem@davemloft.net>
4625
4626 include/linux/sched.h | 1 +
4627 net/unix/af_unix.c | 24 ++++++++++++++++++++----
4628 net/unix/garbage.c | 13 ++++++++-----
4629 3 files changed, 29 insertions(+), 9 deletions(-)
4630
4631 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
4632 Author: Sasha Levin <sasha.levin@oracle.com>
4633 Date: Thu Jan 7 14:52:43 2016 -0500
4634
4635 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
4636
4637 proc_dostring() needs an initialized destination string, while the one
4638 provided in proc_sctp_do_hmac_alg() contains stack garbage.
4639
4640 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
4641 accessing invalid memory.
4642
4643 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
4644 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4645 Signed-off-by: David S. Miller <davem@davemloft.net>
4646
4647 net/sctp/sysctl.c | 2 +-
4648 1 files changed, 1 insertions(+), 1 deletions(-)
4649
4650 commit 4014e09faf0fe9054119624ccfff1236e886b554
4651 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
4652 Date: Tue Nov 24 17:13:21 2015 -0500
4653
4654 RDS: fix race condition when sending a message on unbound socket
4655
4656 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
4657
4658 Sasha's found a NULL pointer dereference in the RDS connection code when
4659 sending a message to an apparently unbound socket. The problem is caused
4660 by the code checking if the socket is bound in rds_sendmsg(), which checks
4661 the rs_bound_addr field without taking a lock on the socket. This opens a
4662 race where rs_bound_addr is temporarily set but where the transport is not
4663 in rds_bind(), leading to a NULL pointer dereference when trying to
4664 dereference 'trans' in __rds_conn_create().
4665
4666 Vegard wrote a reproducer for this issue, so kindly ask him to share if
4667 you're interested.
4668
4669 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
4670 with this patch, whereas I could without.
4671
4672 Complete earlier incomplete fix to CVE-2015-6937:
4673
4674 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
4675
4676 Cc: David S. Miller <davem@davemloft.net>
4677
4678 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
4679 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
4680 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
4681 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
4682 Signed-off-by: David S. Miller <davem@davemloft.net>
4683 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
4684
4685 Conflicts:
4686
4687 net/rds/send.c
4688
4689 net/rds/connection.c | 6 ------
4690 1 files changed, 0 insertions(+), 6 deletions(-)
4691
4692 commit 206df8d01104344d7588d801016a281a4cd25556
4693 Author: Sasha Levin <sasha.levin@oracle.com>
4694 Date: Tue Sep 8 10:53:40 2015 -0400
4695
4696 RDS: verify the underlying transport exists before creating a connection
4697
4698 There was no verification that an underlying transport exists when creating
4699 a connection, this would cause dereferencing a NULL ptr.
4700
4701 It might happen on sockets that weren't properly bound before attempting to
4702 send a message, which will cause a NULL ptr deref:
4703
4704 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
4705 [135546.051270] Modules linked in:
4706 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
4707 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
4708 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
4709 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
4710 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
4711 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
4712 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
4713 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
4714 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
4715 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
4716 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
4717 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
4718 [135546.064723] Stack:
4719 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
4720 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
4721 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
4722 [135546.068629] Call Trace:
4723 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
4724 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
4725 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
4726 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
4727 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
4728 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
4729 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
4730 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
4731 [135546.076349] ? __might_fault (mm/memory.c:3795)
4732 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
4733 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
4734 [135546.078856] SYSC_sendto (net/socket.c:1657)
4735 [135546.079596] ? SYSC_connect (net/socket.c:1628)
4736 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
4737 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
4738 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
4739 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
4740 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
4741 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
4742 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
4743
4744 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
4745 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
4746 Signed-off-by: David S. Miller <davem@davemloft.net>
4747
4748 net/rds/connection.c | 6 ++++++
4749 1 files changed, 6 insertions(+), 0 deletions(-)
4750
4751 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
4752 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
4753 Date: Tue Jan 5 20:32:47 2016 -0500
4754
4755 ftrace/module: Call clean up function when module init fails early
4756
4757 If the module init code fails after calling ftrace_module_init() and before
4758 calling do_init_module(), we can suffer from a memory leak. This is because
4759 ftrace_module_init() allocates pages to store the locations that ftrace
4760 hooks are placed in the module text. If do_init_module() fails, it still
4761 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
4762 the pages it allocated for the module. But if load_module() fails before
4763 then, the pages allocated by ftrace_module_init() will never be freed.
4764
4765 Call ftrace_release_mod() on the module if load_module() fails before
4766 getting to do_init_module().
4767
4768 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
4769
4770 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
4771 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
4772 Cc: stable@vger.kernel.org # v2.6.38+
4773 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
4774 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
4775
4776 include/linux/ftrace.h | 1 +
4777 kernel/module.c | 6 ++++++
4778 2 files changed, 7 insertions(+), 0 deletions(-)
4779
4780 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
4781 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
4782 Date: Wed Jan 6 00:18:48 2016 -0800
4783
4784 net: possible use after free in dst_release
4785
4786 dst_release should not access dst->flags after decrementing
4787 __refcnt to 0. The dst_entry may be in dst_busy_list and
4788 dst_gc_task may dst_destroy it before dst_release gets a chance
4789 to access dst->flags.
4790
4791 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
4792 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
4793 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
4794 Acked-by: Eric Dumazet <edumazet@google.com>
4795 Signed-off-by: David S. Miller <davem@davemloft.net>
4796
4797 net/core/dst.c | 3 ++-
4798 1 files changed, 2 insertions(+), 1 deletions(-)
4799
4800 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
4801 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
4802 Date: Wed Jan 6 14:55:02 2016 +0000
4803
4804 mkiss: fix scribble on freed memory
4805
4806 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
4807 scribble on free memory but added a new one which allows the user to
4808 scribble even more and user controlled data into freed space.
4809
4810 As with 6pack we need to halt the queue before we free the buffers, because
4811 the transmit logic is not protected by the semaphore.
4812
4813 Signed-off-by: Alan Cox <alan@linux.intel.com>
4814 Signed-off-by: David S. Miller <davem@davemloft.net>
4815
4816 drivers/net/hamradio/mkiss.c | 5 +++++
4817 1 files changed, 5 insertions(+), 0 deletions(-)
4818
4819 commit 5cbbcbd32dc1949470f61d342503808fa9555276
4820 Author: David Miller <davem@davemloft.net>
4821 Date: Thu Dec 17 16:05:49 2015 -0500
4822
4823 mkiss: Fix use after free in mkiss_close().
4824
4825 Need to do the unregister_device() after all references to the driver
4826 private have been done.
4827
4828 Signed-off-by: David S. Miller <davem@davemloft.net>
4829
4830 drivers/net/hamradio/mkiss.c | 4 ++--
4831 1 files changed, 2 insertions(+), 2 deletions(-)
4832
4833 commit b00171576794a98068e069a660f0991a6a5190ff
4834 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
4835 Date: Tue Jan 5 11:51:25 2016 +0000
4836
4837 6pack: fix free memory scribbles
4838
4839 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
4840 memory scribble but in doing so replaced it with a different one that allows
4841 the user to control the data and scribble even more.
4842
4843 sixpack_close is called by the tty layer in tty context. The tty context is
4844 protected by sp_get() and sp_put(). However network layer activity via
4845 sp_xmit() is not protected this way. We must therefore stop the queue
4846 otherwise the user gets to dump a buffer mostly of their choice into freed
4847 kernel pages.
4848
4849 Signed-off-by: Alan Cox <alan@linux.intel.com>
4850 Signed-off-by: David S. Miller <davem@davemloft.net>
4851
4852 drivers/net/hamradio/6pack.c | 6 ++++++
4853 1 files changed, 6 insertions(+), 0 deletions(-)
4854
4855 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
4856 Author: David Miller <davem@davemloft.net>
4857 Date: Thu Dec 17 16:05:32 2015 -0500
4858
4859 6pack: Fix use after free in sixpack_close().
4860
4861 Need to do the unregister_device() after all references to the driver
4862 private have been done.
4863
4864 Also we need to use del_timer_sync() for the timers so that we don't
4865 have any asynchronous references after the unregister.
4866
4867 Signed-off-by: David S. Miller <davem@davemloft.net>
4868
4869 drivers/net/hamradio/6pack.c | 8 ++++----
4870 1 files changed, 4 insertions(+), 4 deletions(-)
4871
4872 commit 4f9d532742656b3613d579220fd10c78f24ba37b
4873 Author: Rabin Vincent <rabin@rab.in>
4874 Date: Tue Jan 5 16:23:07 2016 +0100
4875
4876 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
4877
4878 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
4879 instructions since it XORs A with X while all the others replace A with
4880 some loaded value. All the BPF JITs fail to clear A if this is used as
4881 the first instruction in a filter. This was found using american fuzzy
4882 lop.
4883
4884 Add a helper to determine if A needs to be cleared given the first
4885 instruction in a filter, and use this in the JITs. Except for ARM, the
4886 rest have only been compile-tested.
4887
4888 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
4889 Signed-off-by: Rabin Vincent <rabin@rab.in>
4890 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
4891 Acked-by: Alexei Starovoitov <ast@kernel.org>
4892 Signed-off-by: David S. Miller <davem@davemloft.net>
4893
4894 arch/arm/net/bpf_jit_32.c | 16 +---------------
4895 arch/mips/net/bpf_jit.c | 16 +---------------
4896 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
4897 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
4898 include/linux/filter.h | 19 +++++++++++++++++++
4899 5 files changed, 25 insertions(+), 56 deletions(-)
4900
4901 commit 570d88f8acfffda92b89ae2e1c47320d47256034
4902 Author: John Fastabend <john.fastabend@gmail.com>
4903 Date: Tue Jan 5 09:11:36 2016 -0800
4904
4905 net: sched: fix missing free per cpu on qstats
4906
4907 When a qdisc is using per cpu stats (currently just the ingress
4908 qdisc) only the bstats are being freed. This also free's the qstats.
4909
4910 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
4911 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
4912 Acked-by: Eric Dumazet <edumazet@google.com>
4913 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
4914 Signed-off-by: David S. Miller <davem@davemloft.net>
4915
4916 net/sched/sch_generic.c | 4 +++-
4917 1 files changed, 3 insertions(+), 1 deletions(-)
4918
4919 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
4920 Author: Rabin Vincent <rabin@rab.in>
4921 Date: Tue Jan 5 18:34:04 2016 +0100
4922
4923 ARM: net: bpf: fix zero right shift
4924
4925 The LSR instruction cannot be used to perform a zero right shift since a
4926 0 as the immediate value (imm5) in the LSR instruction encoding means
4927 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
4928
4929 Make the JIT skip generation of the LSR if a zero-shift is requested.
4930
4931 This was found using american fuzzy lop.
4932
4933 Signed-off-by: Rabin Vincent <rabin@rab.in>
4934 Acked-by: Alexei Starovoitov <ast@kernel.org>
4935 Signed-off-by: David S. Miller <davem@davemloft.net>
4936
4937 arch/arm/net/bpf_jit_32.c | 3 ++-
4938 1 files changed, 2 insertions(+), 1 deletions(-)
4939
4940 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
4941 Author: Brad Spengler <spender@grsecurity.net>
4942 Date: Wed Jan 6 20:35:57 2016 -0500
4943
4944 Don't perform hidden lookups in RBAC against the directory of
4945 a file being opened with O_CREAT, reported by Karl Witt
4946
4947 Conflicts:
4948
4949 fs/namei.c
4950
4951 fs/namei.c | 3 ---
4952 1 files changed, 0 insertions(+), 3 deletions(-)
4953
4954 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
4955 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
4956 Date: Tue Jan 5 10:46:00 2016 +0100
4957
4958 bridge: Only call /sbin/bridge-stp for the initial network namespace
4959
4960 [I stole this patch from Eric Biederman. He wrote:]
4961
4962 > There is no defined mechanism to pass network namespace information
4963 > into /sbin/bridge-stp therefore don't even try to invoke it except
4964 > for bridge devices in the initial network namespace.
4965 >
4966 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
4967 > invoked for any network device name which if /sbin/bridge-stp does not
4968 > guard against unreasonable arguments or being invoked twice on the
4969 > same network device could cause problems.
4970
4971 [Hannes: changed patch using netns_eq]
4972
4973 Cc: Eric W. Biederman <ebiederm@xmission.com>
4974 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
4975 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
4976 Signed-off-by: David S. Miller <davem@davemloft.net>
4977
4978 net/bridge/br_stp_if.c | 5 ++++-
4979 1 files changed, 4 insertions(+), 1 deletions(-)
4980
4981 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
4982 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4983 Date: Wed Dec 23 16:28:40 2015 -0200
4984
4985 sctp: use GFP_USER for user-controlled kmalloc
4986
4987 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
4988 missed two other spots.
4989
4990 For connectx, as it's more likely to be used by kernel users of the API,
4991 it detects if GFP_USER should be used or not.
4992
4993 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
4994 Reported-by: Dmitry Vyukov <dvyukov@google.com>
4995 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4996 Signed-off-by: David S. Miller <davem@davemloft.net>
4997
4998 net/sctp/socket.c | 9 ++++++---
4999 1 files changed, 6 insertions(+), 3 deletions(-)
5000
5001 commit 5718a1f63c41fc156f729783423b002763779d04
5002 Author: Florian Westphal <fw@strlen.de>
5003 Date: Thu Dec 31 14:26:33 2015 +0100
5004
5005 connector: bump skb->users before callback invocation
5006
5007 Dmitry reports memleak with syskaller program.
5008 Problem is that connector bumps skb usecount but might not invoke callback.
5009
5010 So move skb_get to where we invoke the callback.
5011
5012 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5013 Signed-off-by: Florian Westphal <fw@strlen.de>
5014 Signed-off-by: David S. Miller <davem@davemloft.net>
5015
5016 drivers/connector/connector.c | 11 +++--------
5017 1 files changed, 3 insertions(+), 8 deletions(-)
5018
5019 commit 2e6372e6a97f8d642416899861f91777f44f13b7
5020 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5021 Date: Sun Jan 3 18:56:38 2016 +0000
5022
5023 af_unix: Fix splice-bind deadlock
5024
5025 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
5026 system call and AF_UNIX sockets,
5027
5028 http://lists.openwall.net/netdev/2015/11/06/24
5029
5030 The situation was analyzed as
5031
5032 (a while ago) A: socketpair()
5033 B: splice() from a pipe to /mnt/regular_file
5034 does sb_start_write() on /mnt
5035 C: try to freeze /mnt
5036 wait for B to finish with /mnt
5037 A: bind() try to bind our socket to /mnt/new_socket_name
5038 lock our socket, see it not bound yet
5039 decide that it needs to create something in /mnt
5040 try to do sb_start_write() on /mnt, block (it's
5041 waiting for C).
5042 D: splice() from the same pipe to our socket
5043 lock the pipe, see that socket is connected
5044 try to lock the socket, block waiting for A
5045 B: get around to actually feeding a chunk from
5046 pipe to file, try to lock the pipe. Deadlock.
5047
5048 on 2015/11/10 by Al Viro,
5049
5050 http://lists.openwall.net/netdev/2015/11/10/4
5051
5052 The patch fixes this by removing the kern_path_create related code from
5053 unix_mknod and executing it as part of unix_bind prior acquiring the
5054 readlock of the socket in question. This means that A (as used above)
5055 will sb_start_write on /mnt before it acquires the readlock, hence, it
5056 won't indirectly block B which first did a sb_start_write and then
5057 waited for a thread trying to acquire the readlock. Consequently, A
5058 being blocked by C waiting for B won't cause a deadlock anymore
5059 (effectively, both A and B acquire two locks in opposite order in the
5060 situation described above).
5061
5062 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
5063
5064 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
5065 Signed-off-by: David S. Miller <davem@davemloft.net>
5066
5067 Conflicts:
5068
5069 net/unix/af_unix.c
5070
5071 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
5072 1 files changed, 42 insertions(+), 28 deletions(-)
5073
5074 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
5075 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
5076 Date: Thu Dec 31 13:11:28 2015 +0800
5077
5078 tracing: Fix setting of start_index in find_next()
5079
5080 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
5081 panic at t_show.
5082
5083 general protection fault: 0000 [#1] PREEMPT SMP
5084 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
5085 RIP: 0010:[<ffffffff811375b2>]
5086 [<ffffffff811375b2>] t_show+0x22/0xe0
5087 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
5088 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
5089 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
5090 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
5091 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
5092 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
5093 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
5094 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
5095 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
5096 Call Trace:
5097 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
5098 [<ffffffff811b749b>] vfs_read+0x9b/0x160
5099 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
5100 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
5101 ---[ end trace 5bd9eb630614861e ]---
5102 Kernel panic - not syncing: Fatal exception
5103
5104 When the first time find_next calls find_next_mod_format, it should
5105 iterate the trace_bprintk_fmt_list to find the first print format of
5106 the module. However in current code, start_index is smaller than *pos
5107 at first, and code will not iterate the list. Latter container_of will
5108 get the wrong address with former v, which will cause mod_fmt be a
5109 meaningless object and so is the returned mod_fmt->fmt.
5110
5111 This patch will fix it by correcting the start_index. After fixed,
5112 when the first time calls find_next_mod_format, start_index will be
5113 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
5114 get the right module printk format, so is the returned mod_fmt->fmt.
5115
5116 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
5117
5118 Cc: stable@vger.kernel.org # 3.12+
5119 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
5120 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
5121 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
5122
5123 kernel/trace/trace_printk.c | 1 +
5124 1 files changed, 1 insertions(+), 0 deletions(-)
5125
5126 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
5127 Author: Al Viro <viro@zeniv.linux.org.uk>
5128 Date: Mon Dec 28 20:47:08 2015 -0500
5129
5130 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
5131
5132 Cc: stable@vger.kernel.org # 3.15+
5133 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
5134 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
5135
5136 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
5137 1 files changed, 37 insertions(+), 36 deletions(-)
5138
5139 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
5140 Merge: de243c2 3adc55a
5141 Author: Brad Spengler <spender@grsecurity.net>
5142 Date: Tue Jan 5 18:10:10 2016 -0500
5143
5144 Merge branch 'pax-test' into grsec-test
5145
5146 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
5147 Author: Brad Spengler <spender@grsecurity.net>
5148 Date: Tue Jan 5 18:08:53 2016 -0500
5149
5150 Update to pax-linux-4.3.3-test16.patch:
5151 - small cleanup in entry_64.S on x86
5152 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
5153 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
5154 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
5155 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
5156 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
5157
5158 arch/x86/entry/entry_64.S | 60 +++++-----
5159 arch/x86/kernel/alternative.c | 2 +-
5160 arch/x86/kvm/emulate.c | 4 +-
5161 tools/gcc/initify_plugin.c | 123 +++++++++----------
5162 .../disable_size_overflow_hash.data | 4 +-
5163 .../size_overflow_plugin/size_overflow_hash.data | 2 -
5164 6 files changed, 93 insertions(+), 102 deletions(-)
5165
5166 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
5167 Author: Brad Spengler <spender@grsecurity.net>
5168 Date: Tue Dec 29 18:01:24 2015 -0500
5169
5170 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
5171 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
5172 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
5173
5174 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
5175 against suid/sgid attacks and the flaw above would only eliminate the extra
5176 entropy provided for the brk-managed heap, still leaving it with the minimum
5177 of 16-bit entropy for mmap on x86 and 28 on x64.
5178
5179 mm/mmap.c | 2 +-
5180 1 files changed, 1 insertions(+), 1 deletions(-)
5181
5182 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
5183 Merge: 436201b 2584340
5184 Author: Brad Spengler <spender@grsecurity.net>
5185 Date: Mon Dec 28 20:30:01 2015 -0500
5186
5187 Merge branch 'pax-test' into grsec-test
5188
5189 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
5190 Author: Brad Spengler <spender@grsecurity.net>
5191 Date: Mon Dec 28 20:29:28 2015 -0500
5192
5193 Update to pax-linux-4.3.3-test14.patch:
5194 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
5195 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
5196 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
5197 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
5198 - fixed an assert in the initify plugin that triggered in vic_register on arm
5199
5200 arch/arm/include/asm/atomic.h | 7 +++++--
5201 arch/arm/include/asm/domain.h | 5 ++---
5202 arch/x86/kernel/tboot.c | 14 +++++++++-----
5203 drivers/hv/channel.c | 4 +---
5204 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
5205 drivers/net/hyperv/rndis_filter.c | 3 +--
5206 fs/exec.c | 4 ++--
5207 include/linux/atomic.h | 15 ---------------
5208 net/core/skbuff.c | 3 ++-
5209 tools/gcc/initify_plugin.c | 4 +++-
5210 10 files changed, 26 insertions(+), 35 deletions(-)
5211
5212 commit 436201b6626b488d173c8076447000077c27b84a
5213 Author: David Howells <dhowells@redhat.com>
5214 Date: Fri Dec 18 01:34:26 2015 +0000
5215
5216 KEYS: Fix race between read and revoke
5217
5218 This fixes CVE-2015-7550.
5219
5220 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
5221 happens between keyctl_read() checking the validity of a key and the key's
5222 semaphore being taken, then the key type read method will see a revoked key.
5223
5224 This causes a problem for the user-defined key type because it assumes in
5225 its read method that there will always be a payload in a non-revoked key
5226 and doesn't check for a NULL pointer.
5227
5228 Fix this by making keyctl_read() check the validity of a key after taking
5229 semaphore instead of before.
5230
5231 I think the bug was introduced with the original keyrings code.
5232
5233 This was discovered by a multithreaded test program generated by syzkaller
5234 (http://github.com/google/syzkaller). Here's a cleaned up version:
5235
5236 #include <sys/types.h>
5237 #include <keyutils.h>
5238 #include <pthread.h>
5239 void *thr0(void *arg)
5240 {
5241 key_serial_t key = (unsigned long)arg;
5242 keyctl_revoke(key);
5243 return 0;
5244 }
5245 void *thr1(void *arg)
5246 {
5247 key_serial_t key = (unsigned long)arg;
5248 char buffer[16];
5249 keyctl_read(key, buffer, 16);
5250 return 0;
5251 }
5252 int main()
5253 {
5254 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
5255 pthread_t th[5];
5256 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
5257 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
5258 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
5259 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
5260 pthread_join(th[0], 0);
5261 pthread_join(th[1], 0);
5262 pthread_join(th[2], 0);
5263 pthread_join(th[3], 0);
5264 return 0;
5265 }
5266
5267 Build as:
5268
5269 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
5270
5271 Run as:
5272
5273 while keyctl-race; do :; done
5274
5275 as it may need several iterations to crash the kernel. The crash can be
5276 summarised as:
5277
5278 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
5279 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
5280 ...
5281 Call Trace:
5282 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
5283 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
5284 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
5285
5286 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5287 Signed-off-by: David Howells <dhowells@redhat.com>
5288 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5289 Cc: stable@vger.kernel.org
5290 Signed-off-by: James Morris <james.l.morris@oracle.com>
5291
5292 security/keys/keyctl.c | 18 +++++++++---------
5293 1 files changed, 9 insertions(+), 9 deletions(-)
5294
5295 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
5296 Author: Brad Spengler <spender@grsecurity.net>
5297 Date: Tue Dec 22 20:44:01 2015 -0500
5298
5299 Add new kernel command-line param: pax_size_overflow_report_only
5300 If a user triggers a size_overflow violation that makes it difficult
5301 to obtain the call trace without serial console/net console, they can
5302 use this option to provide that information to us
5303
5304 Documentation/kernel-parameters.txt | 5 +++++
5305 fs/exec.c | 12 +++++++++---
5306 init/main.c | 11 +++++++++++
5307 3 files changed, 25 insertions(+), 3 deletions(-)
5308
5309 commit 4254a8da5851df8c08cdca5c392916e8c105408d
5310 Author: WANG Cong <xiyou.wangcong@gmail.com>
5311 Date: Mon Dec 21 10:55:45 2015 -0800
5312
5313 addrconf: always initialize sysctl table data
5314
5315 When sysctl performs restrict writes, it allows to write from
5316 a middle position of a sysctl file, which requires us to initialize
5317 the table data before calling proc_dostring() for the write case.
5318
5319 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
5320 Reported-by: Sasha Levin <sasha.levin@oracle.com>
5321 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5322 Tested-by: Sasha Levin <sasha.levin@oracle.com>
5323 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5324 Signed-off-by: David S. Miller <davem@davemloft.net>
5325
5326 net/ipv6/addrconf.c | 11 ++++-------
5327 1 files changed, 4 insertions(+), 7 deletions(-)
5328
5329 commit f8002863fb06c363180637046947a78a6ccb3d33
5330 Author: WANG Cong <xiyou.wangcong@gmail.com>
5331 Date: Wed Dec 16 23:39:04 2015 -0800
5332
5333 net: check both type and procotol for tcp sockets
5334
5335 Dmitry reported the following out-of-bound access:
5336
5337 Call Trace:
5338 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
5339 mm/kasan/report.c:294
5340 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
5341 [< inline >] SYSC_setsockopt net/socket.c:1746
5342 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
5343 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
5344 arch/x86/entry/entry_64.S:185
5345
5346 This is because we mistake a raw socket as a tcp socket.
5347 We should check both sk->sk_type and sk->sk_protocol to ensure
5348 it is a tcp socket.
5349
5350 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
5351
5352 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5353 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
5354 Cc: Eric Dumazet <eric.dumazet@gmail.com>
5355 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
5356 Acked-by: Willem de Bruijn <willemb@google.com>
5357 Signed-off-by: David S. Miller <davem@davemloft.net>
5358
5359 net/core/skbuff.c | 3 ++-
5360 net/core/sock.c | 3 ++-
5361 2 files changed, 4 insertions(+), 2 deletions(-)
5362
5363 commit bd6b3399804470a4ad8f34229469ca149dceba3d
5364 Author: Colin Ian King <colin.king@canonical.com>
5365 Date: Fri Dec 18 14:22:01 2015 -0800
5366
5367 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
5368
5369 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
5370 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
5371 the setting of ret after the get_proc_task call and incorrectly left it as
5372 -ESRCH. Instead, return 0 when successful.
5373
5374 Example breakage:
5375
5376 echo 0 > /proc/self/coredump_filter
5377 bash: echo: write error: No such process
5378
5379 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
5380 Signed-off-by: Colin Ian King <colin.king@canonical.com>
5381 Acked-by: Kees Cook <keescook@chromium.org>
5382 Cc: <stable@vger.kernel.org> [4.3+]
5383 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
5384 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
5385
5386 fs/proc/base.c | 1 +
5387 1 files changed, 1 insertions(+), 0 deletions(-)
5388
5389 commit b28aca2b99ed08546778355fb9402c503ff9b29e
5390 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
5391 Date: Tue Dec 22 10:23:44 2015 -0700
5392
5393 block: ensure to split after potentially bouncing a bio
5394
5395 blk_queue_bio() does split then bounce, which makes the segment
5396 counting based on pages before bouncing and could go wrong. Move
5397 the split to after bouncing, like we do for blk-mq, and the we
5398 fix the issue of having the bio count for segments be wrong.
5399
5400 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
5401 Cc: stable@vger.kernel.org
5402 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
5403 Signed-off-by: Jens Axboe <axboe@fb.com>
5404
5405 block/blk-core.c | 4 ++--
5406 1 files changed, 2 insertions(+), 2 deletions(-)
5407
5408 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
5409 Merge: f6f63ae ec72fa5
5410 Author: Brad Spengler <spender@grsecurity.net>
5411 Date: Tue Dec 22 19:46:26 2015 -0500
5412
5413 Merge branch 'pax-test' into grsec-test
5414
5415 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
5416 Author: Brad Spengler <spender@grsecurity.net>
5417 Date: Tue Dec 22 19:45:51 2015 -0500
5418
5419 Update to pax-linux-4.3.3-test13.patch:
5420 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
5421 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
5422
5423 arch/arm/mm/fault.c | 2 +-
5424 arch/x86/mm/fault.c | 2 +-
5425 fs/btrfs/extent_map.c | 8 ++++++--
5426 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
5427 4 files changed, 11 insertions(+), 5 deletions(-)
5428
5429 commit f6f63ae154cd45028add1dc41957878060d77fbf
5430 Author: Brad Spengler <spender@grsecurity.net>
5431 Date: Thu Dec 17 18:43:44 2015 -0500
5432
5433 ptrace_has_cap() checks whether the current process should be
5434 treated as having a certain capability for ptrace checks
5435 against another process. Until now, this was equivalent to
5436 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
5437
5438 However, if a root-owned process wants to enter a user
5439 namespace for some reason without knowing who owns it and
5440 therefore can't change to the namespace owner's uid and gid
5441 before entering, as soon as it has entered the namespace,
5442 the namespace owner can attach to it via ptrace and thereby
5443 gain access to its uid and gid.
5444
5445 While it is possible for the entering process to switch to
5446 the uid of a claimed namespace owner before entering,
5447 causing the attempt to enter to fail if the claimed uid is
5448 wrong, this doesn't solve the problem of determining an
5449 appropriate gid.
5450
5451 With this change, the entering process can first enter the
5452 namespace and then safely inspect the namespace's
5453 properties, e.g. through /proc/self/{uid_map,gid_map},
5454 assuming that the namespace owner doesn't have access to
5455 uid 0.
5456 Signed-off-by: Jann Horn <jann@thejh.net>
5457
5458 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
5459 1 files changed, 25 insertions(+), 5 deletions(-)
5460
5461 commit e314f0fb63020f61543b401ff594e953c2c304e5
5462 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
5463 Date: Tue Dec 15 10:46:17 2015 -0800
5464
5465 net: fix uninitialized variable issue
5466
5467 msg_iocb needs to be initialized on the recv/recvfrom path.
5468 Otherwise afalg will wrongly interpret it as an async call.
5469
5470 Cc: stable@vger.kernel.org
5471 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
5472 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
5473 Signed-off-by: David S. Miller <davem@davemloft.net>
5474
5475 net/socket.c | 1 +
5476 1 files changed, 1 insertions(+), 0 deletions(-)
5477
5478 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
5479 Merge: dfa764c 142edcf
5480 Author: Brad Spengler <spender@grsecurity.net>
5481 Date: Wed Dec 16 21:01:17 2015 -0500
5482
5483 Merge branch 'pax-test' into grsec-test
5484
5485 commit 142edcf1005a57fb8887823565cf0bafad2f313c
5486 Author: Brad Spengler <spender@grsecurity.net>
5487 Date: Wed Dec 16 21:00:57 2015 -0500
5488
5489 Update to pax-linux-4.3.3-test12.patch:
5490 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
5491 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
5492
5493 drivers/tty/n_tty.c | 16 ++++++++--------
5494 .../disable_size_overflow_hash.data | 2 ++
5495 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
5496 3 files changed, 12 insertions(+), 12 deletions(-)
5497
5498 commit dfa764cc549892a5bfc1083cac78b99032cae577
5499 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
5500 Date: Tue Dec 15 22:59:12 2015 +0100
5501
5502 ipv6: automatically enable stable privacy mode if stable_secret set
5503
5504 Bjørn reported that while we switch all interfaces to privacy stable mode
5505 when setting the secret, we don't set this mode for new interfaces. This
5506 does not make sense, so change this behaviour.
5507
5508 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
5509 Reported-by: Bjørn Mork <bjorn@mork.no>
5510 Cc: Bjørn Mork <bjorn@mork.no>
5511 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
5512 Signed-off-by: David S. Miller <davem@davemloft.net>
5513
5514 net/ipv6/addrconf.c | 6 ++++++
5515 1 files changed, 6 insertions(+), 0 deletions(-)
5516
5517 commit c2815a1fee03f222273e77c14e43f960da06f35a
5518 Author: Brad Spengler <spender@grsecurity.net>
5519 Date: Wed Dec 16 13:03:38 2015 -0500
5520
5521 Work around upstream limitation on the number of thread info flags causing a compilation error
5522 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
5523
5524 arch/arm/kernel/entry-common.S | 8 ++++++--
5525 1 files changed, 6 insertions(+), 2 deletions(-)
5526
5527 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
5528 Author: Brad Spengler <spender@grsecurity.net>
5529 Date: Tue Dec 15 19:03:41 2015 -0500
5530
5531 Initial import of grsecurity 3.1 for Linux 4.3.3
5532
5533 Documentation/dontdiff | 2 +
5534 Documentation/kernel-parameters.txt | 7 +
5535 Documentation/sysctl/kernel.txt | 15 +
5536 Makefile | 18 +-
5537 arch/alpha/include/asm/cache.h | 4 +-
5538 arch/alpha/kernel/osf_sys.c | 12 +-
5539 arch/arc/Kconfig | 1 +
5540 arch/arm/Kconfig | 1 +
5541 arch/arm/Kconfig.debug | 1 +
5542 arch/arm/include/asm/thread_info.h | 7 +-
5543 arch/arm/kernel/process.c | 4 +-
5544 arch/arm/kernel/ptrace.c | 9 +
5545 arch/arm/kernel/traps.c | 7 +-
5546 arch/arm/mm/Kconfig | 2 +-
5547 arch/arm/mm/fault.c | 40 +-
5548 arch/arm/mm/mmap.c | 8 +-
5549 arch/arm/net/bpf_jit_32.c | 51 +-
5550 arch/arm64/Kconfig.debug | 1 +
5551 arch/avr32/include/asm/cache.h | 4 +-
5552 arch/blackfin/Kconfig.debug | 1 +
5553 arch/blackfin/include/asm/cache.h | 3 +-
5554 arch/cris/include/arch-v10/arch/cache.h | 3 +-
5555 arch/cris/include/arch-v32/arch/cache.h | 3 +-
5556 arch/frv/include/asm/cache.h | 3 +-
5557 arch/frv/mm/elf-fdpic.c | 4 +-
5558 arch/hexagon/include/asm/cache.h | 6 +-
5559 arch/ia64/Kconfig | 1 +
5560 arch/ia64/include/asm/cache.h | 3 +-
5561 arch/ia64/kernel/sys_ia64.c | 2 +
5562 arch/ia64/mm/hugetlbpage.c | 2 +
5563 arch/m32r/include/asm/cache.h | 4 +-
5564 arch/m68k/include/asm/cache.h | 4 +-
5565 arch/metag/mm/hugetlbpage.c | 1 +
5566 arch/microblaze/include/asm/cache.h | 3 +-
5567 arch/mips/Kconfig | 1 +
5568 arch/mips/include/asm/cache.h | 3 +-
5569 arch/mips/include/asm/thread_info.h | 11 +-
5570 arch/mips/kernel/irq.c | 3 +
5571 arch/mips/kernel/ptrace.c | 9 +
5572 arch/mips/mm/mmap.c | 4 +-
5573 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
5574 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
5575 arch/openrisc/include/asm/cache.h | 4 +-
5576 arch/parisc/include/asm/cache.h | 5 +-
5577 arch/parisc/kernel/sys_parisc.c | 4 +
5578 arch/powerpc/Kconfig | 1 +
5579 arch/powerpc/include/asm/cache.h | 4 +-
5580 arch/powerpc/include/asm/thread_info.h | 5 +-
5581 arch/powerpc/kernel/Makefile | 2 +
5582 arch/powerpc/kernel/irq.c | 3 +
5583 arch/powerpc/kernel/process.c | 10 +-
5584 arch/powerpc/kernel/ptrace.c | 14 +
5585 arch/powerpc/kernel/traps.c | 5 +
5586 arch/powerpc/mm/slice.c | 2 +-
5587 arch/s390/Kconfig.debug | 1 +
5588 arch/s390/include/asm/cache.h | 4 +-
5589 arch/score/include/asm/cache.h | 4 +-
5590 arch/sh/include/asm/cache.h | 3 +-
5591 arch/sh/mm/mmap.c | 6 +-
5592 arch/sparc/include/asm/cache.h | 4 +-
5593 arch/sparc/include/asm/pgalloc_64.h | 1 +
5594 arch/sparc/include/asm/thread_info_64.h | 8 +-
5595 arch/sparc/kernel/process_32.c | 6 +-
5596 arch/sparc/kernel/process_64.c | 8 +-
5597 arch/sparc/kernel/ptrace_64.c | 14 +
5598 arch/sparc/kernel/sys_sparc_64.c | 8 +-
5599 arch/sparc/kernel/syscalls.S | 8 +-
5600 arch/sparc/kernel/traps_32.c | 8 +-
5601 arch/sparc/kernel/traps_64.c | 28 +-
5602 arch/sparc/kernel/unaligned_64.c | 2 +-
5603 arch/sparc/mm/fault_64.c | 2 +-
5604 arch/sparc/mm/hugetlbpage.c | 15 +-
5605 arch/tile/Kconfig | 1 +
5606 arch/tile/include/asm/cache.h | 3 +-
5607 arch/tile/mm/hugetlbpage.c | 2 +
5608 arch/um/include/asm/cache.h | 3 +-
5609 arch/unicore32/include/asm/cache.h | 6 +-
5610 arch/x86/Kconfig | 21 +
5611 arch/x86/Kconfig.debug | 2 +
5612 arch/x86/entry/common.c | 14 +
5613 arch/x86/entry/entry_32.S | 2 +-
5614 arch/x86/entry/entry_64.S | 2 +-
5615 arch/x86/ia32/ia32_aout.c | 2 +
5616 arch/x86/include/asm/floppy.h | 20 +-
5617 arch/x86/include/asm/fpu/types.h | 69 +-
5618 arch/x86/include/asm/io.h | 2 +-
5619 arch/x86/include/asm/page.h | 12 +-
5620 arch/x86/include/asm/paravirt_types.h | 23 +-
5621 arch/x86/include/asm/processor.h | 12 +-
5622 arch/x86/include/asm/thread_info.h | 6 +-
5623 arch/x86/include/asm/uaccess.h | 2 +-
5624 arch/x86/kernel/dumpstack.c | 10 +-
5625 arch/x86/kernel/dumpstack_32.c | 2 +-
5626 arch/x86/kernel/dumpstack_64.c | 2 +-
5627 arch/x86/kernel/ioport.c | 13 +
5628 arch/x86/kernel/irq_32.c | 3 +
5629 arch/x86/kernel/irq_64.c | 4 +
5630 arch/x86/kernel/ldt.c | 18 +
5631 arch/x86/kernel/msr.c | 10 +
5632 arch/x86/kernel/ptrace.c | 14 +
5633 arch/x86/kernel/signal.c | 9 +-
5634 arch/x86/kernel/sys_i386_32.c | 9 +-
5635 arch/x86/kernel/sys_x86_64.c | 8 +-
5636 arch/x86/kernel/traps.c | 5 +
5637 arch/x86/kernel/verify_cpu.S | 1 +
5638 arch/x86/kernel/vm86_32.c | 15 +
5639 arch/x86/kvm/svm.c | 14 +-
5640 arch/x86/mm/fault.c | 12 +-
5641 arch/x86/mm/hugetlbpage.c | 15 +-
5642 arch/x86/mm/init.c | 66 +-
5643 arch/x86/mm/init_32.c | 6 +-
5644 arch/x86/net/bpf_jit_comp.c | 4 +
5645 arch/x86/platform/efi/efi_64.c | 2 +-
5646 arch/x86/xen/Kconfig | 1 +
5647 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
5648 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
5649 crypto/ablkcipher.c | 2 +-
5650 crypto/blkcipher.c | 2 +-
5651 crypto/scatterwalk.c | 10 +-
5652 drivers/acpi/acpica/hwxfsleep.c | 11 +-
5653 drivers/acpi/custom_method.c | 4 +
5654 drivers/block/cciss.h | 30 +-
5655 drivers/block/smart1,2.h | 40 +-
5656 drivers/cdrom/cdrom.c | 2 +-
5657 drivers/char/Kconfig | 4 +-
5658 drivers/char/genrtc.c | 1 +
5659 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
5660 drivers/char/mem.c | 17 +
5661 drivers/char/random.c | 5 +-
5662 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
5663 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
5664 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
5665 drivers/crypto/talitos.c | 2 +-
5666 drivers/firewire/ohci.c | 4 +
5667 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
5668 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
5669 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
5670 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
5671 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
5672 drivers/hid/hid-wiimote-debug.c | 2 +-
5673 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
5674 drivers/iommu/Kconfig | 1 +
5675 drivers/iommu/amd_iommu.c | 14 +-
5676 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
5677 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
5678 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
5679 drivers/isdn/hisax/config.c | 2 +-
5680 drivers/isdn/hisax/hfc_pci.c | 2 +-
5681 drivers/isdn/hisax/hfc_sx.c | 2 +-
5682 drivers/isdn/hisax/q931.c | 6 +-
5683 drivers/isdn/i4l/isdn_concap.c | 6 +-
5684 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
5685 drivers/md/bcache/Kconfig | 1 +
5686 drivers/md/raid5.c | 8 +
5687 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
5688 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
5689 drivers/media/platform/vivid/vivid-osd.c | 1 +
5690 drivers/media/radio/radio-cadet.c | 5 +-
5691 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
5692 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
5693 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
5694 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
5695 drivers/message/fusion/mptbase.c | 9 +
5696 drivers/misc/sgi-xp/xp_main.c | 12 +-
5697 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
5698 drivers/net/ppp/pppoe.c | 14 +-
5699 drivers/net/ppp/pptp.c | 6 +
5700 drivers/net/slip/slhc.c | 3 +
5701 drivers/net/wan/lmc/lmc_media.c | 97 +-
5702 drivers/net/wan/x25_asy.c | 6 +-
5703 drivers/net/wan/z85230.c | 24 +-
5704 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
5705 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
5706 drivers/pci/pci-sysfs.c | 2 +-
5707 drivers/pci/proc.c | 9 +
5708 drivers/platform/x86/asus-wmi.c | 12 +
5709 drivers/rtc/rtc-dev.c | 3 +
5710 drivers/scsi/bfa/bfa_fcs.c | 19 +-
5711 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
5712 drivers/scsi/bfa/bfa_modules.h | 12 +-
5713 drivers/scsi/hpsa.h | 40 +-
5714 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
5715 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
5716 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
5717 drivers/target/target_core_sbc.c | 17 +-
5718 drivers/target/target_core_transport.c | 14 +-
5719 drivers/tty/serial/uartlite.c | 4 +-
5720 drivers/tty/sysrq.c | 2 +-
5721 drivers/tty/vt/keyboard.c | 22 +-
5722 drivers/uio/uio.c | 6 +-
5723 drivers/usb/core/hub.c | 5 +
5724 drivers/usb/gadget/function/f_uac1.c | 1 +
5725 drivers/usb/gadget/function/u_uac1.c | 1 +
5726 drivers/usb/host/hwa-hc.c | 9 +-
5727 drivers/usb/usbip/vhci_sysfs.c | 2 +-
5728 drivers/video/fbdev/arcfb.c | 2 +-
5729 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
5730 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
5731 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
5732 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
5733 drivers/xen/xenfs/xenstored.c | 5 +
5734 firmware/Makefile | 2 +
5735 firmware/WHENCE | 20 +-
5736 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
5737 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
5738 fs/9p/vfs_inode.c | 4 +-
5739 fs/attr.c | 1 +
5740 fs/autofs4/waitq.c | 9 +
5741 fs/binfmt_aout.c | 7 +
5742 fs/binfmt_elf.c | 50 +-
5743 fs/compat.c | 20 +-
5744 fs/coredump.c | 17 +-
5745 fs/dcache.c | 3 +
5746 fs/debugfs/inode.c | 11 +-
5747 fs/exec.c | 219 +-
5748 fs/ext2/balloc.c | 4 +-
5749 fs/ext2/super.c | 8 +-
5750 fs/ext4/balloc.c | 4 +-
5751 fs/fcntl.c | 4 +
5752 fs/fhandle.c | 3 +-
5753 fs/file.c | 4 +
5754 fs/filesystems.c | 4 +
5755 fs/fs_struct.c | 20 +-
5756 fs/hugetlbfs/inode.c | 5 +-
5757 fs/inode.c | 8 +-
5758 fs/kernfs/dir.c | 6 +
5759 fs/mount.h | 4 +-
5760 fs/namei.c | 286 +-
5761 fs/namespace.c | 24 +
5762 fs/nfsd/nfscache.c | 2 +-
5763 fs/open.c | 38 +
5764 fs/overlayfs/inode.c | 11 +-
5765 fs/overlayfs/super.c | 6 +-
5766 fs/pipe.c | 2 +-
5767 fs/posix_acl.c | 15 +-
5768 fs/proc/Kconfig | 10 +-
5769 fs/proc/array.c | 69 +-
5770 fs/proc/base.c | 186 +-
5771 fs/proc/cmdline.c | 4 +
5772 fs/proc/devices.c | 4 +
5773 fs/proc/fd.c | 17 +-
5774 fs/proc/generic.c | 64 +
5775 fs/proc/inode.c | 17 +
5776 fs/proc/internal.h | 11 +-
5777 fs/proc/interrupts.c | 4 +
5778 fs/proc/kcore.c | 3 +
5779 fs/proc/meminfo.c | 7 +-
5780 fs/proc/namespaces.c | 4 +-
5781 fs/proc/proc_net.c | 31 +
5782 fs/proc/proc_sysctl.c | 52 +-
5783 fs/proc/root.c | 8 +
5784 fs/proc/stat.c | 69 +-
5785 fs/proc/task_mmu.c | 66 +-
5786 fs/readdir.c | 19 +
5787 fs/reiserfs/item_ops.c | 24 +-
5788 fs/reiserfs/super.c | 4 +
5789 fs/select.c | 2 +
5790 fs/seq_file.c | 30 +-
5791 fs/splice.c | 8 +
5792 fs/stat.c | 20 +-
5793 fs/sysfs/dir.c | 30 +-
5794 fs/sysv/inode.c | 11 +-
5795 fs/utimes.c | 7 +
5796 fs/xattr.c | 26 +-
5797 grsecurity/Kconfig | 1182 ++++
5798 grsecurity/Makefile | 54 +
5799 grsecurity/gracl.c | 2757 +++++++++
5800 grsecurity/gracl_alloc.c | 105 +
5801 grsecurity/gracl_cap.c | 127 +
5802 grsecurity/gracl_compat.c | 269 +
5803 grsecurity/gracl_fs.c | 448 ++
5804 grsecurity/gracl_ip.c | 386 ++
5805 grsecurity/gracl_learn.c | 207 +
5806 grsecurity/gracl_policy.c | 1786 ++++++
5807 grsecurity/gracl_res.c | 68 +
5808 grsecurity/gracl_segv.c | 304 +
5809 grsecurity/gracl_shm.c | 40 +
5810 grsecurity/grsec_chdir.c | 19 +
5811 grsecurity/grsec_chroot.c | 467 ++
5812 grsecurity/grsec_disabled.c | 445 ++
5813 grsecurity/grsec_exec.c | 189 +
5814 grsecurity/grsec_fifo.c | 26 +
5815 grsecurity/grsec_fork.c | 23 +
5816 grsecurity/grsec_init.c | 290 +
5817 grsecurity/grsec_ipc.c | 48 +
5818 grsecurity/grsec_link.c | 65 +
5819 grsecurity/grsec_log.c | 340 +
5820 grsecurity/grsec_mem.c | 48 +
5821 grsecurity/grsec_mount.c | 65 +
5822 grsecurity/grsec_pax.c | 47 +
5823 grsecurity/grsec_proc.c | 20 +
5824 grsecurity/grsec_ptrace.c | 30 +
5825 grsecurity/grsec_sig.c | 236 +
5826 grsecurity/grsec_sock.c | 244 +
5827 grsecurity/grsec_sysctl.c | 488 ++
5828 grsecurity/grsec_time.c | 16 +
5829 grsecurity/grsec_tpe.c | 78 +
5830 grsecurity/grsec_usb.c | 15 +
5831 grsecurity/grsum.c | 64 +
5832 include/linux/binfmts.h | 5 +-
5833 include/linux/bitops.h | 2 +-
5834 include/linux/capability.h | 13 +
5835 include/linux/compiler-gcc.h | 5 +
5836 include/linux/compiler.h | 8 +
5837 include/linux/cred.h | 8 +-
5838 include/linux/dcache.h | 5 +-
5839 include/linux/fs.h | 24 +-
5840 include/linux/fs_struct.h | 2 +-
5841 include/linux/fsnotify.h | 6 +
5842 include/linux/gracl.h | 342 +
5843 include/linux/gracl_compat.h | 156 +
5844 include/linux/gralloc.h | 9 +
5845 include/linux/grdefs.h | 140 +
5846 include/linux/grinternal.h | 230 +
5847 include/linux/grmsg.h | 118 +
5848 include/linux/grsecurity.h | 255 +
5849 include/linux/grsock.h | 19 +
5850 include/linux/ipc.h | 2 +-
5851 include/linux/ipc_namespace.h | 2 +-
5852 include/linux/kallsyms.h | 18 +-
5853 include/linux/kmod.h | 5 +
5854 include/linux/kobject.h | 2 +-
5855 include/linux/lsm_hooks.h | 4 +-
5856 include/linux/mm.h | 12 +
5857 include/linux/mm_types.h | 4 +-
5858 include/linux/module.h | 5 +-
5859 include/linux/mount.h | 2 +-
5860 include/linux/msg.h | 2 +-
5861 include/linux/netfilter/xt_gradm.h | 9 +
5862 include/linux/path.h | 4 +-
5863 include/linux/perf_event.h | 13 +-
5864 include/linux/pid_namespace.h | 2 +-
5865 include/linux/printk.h | 2 +-
5866 include/linux/proc_fs.h | 22 +-
5867 include/linux/proc_ns.h | 2 +-
5868 include/linux/ptrace.h | 24 +-
5869 include/linux/random.h | 2 +-
5870 include/linux/rbtree_augmented.h | 4 +-
5871 include/linux/scatterlist.h | 12 +-
5872 include/linux/sched.h | 114 +-
5873 include/linux/security.h | 1 +
5874 include/linux/sem.h | 2 +-
5875 include/linux/seq_file.h | 5 +
5876 include/linux/shm.h | 6 +-
5877 include/linux/skbuff.h | 3 +
5878 include/linux/slab.h | 9 -
5879 include/linux/sysctl.h | 8 +-
5880 include/linux/thread_info.h | 6 +-
5881 include/linux/tty.h | 2 +-
5882 include/linux/tty_driver.h | 4 +-
5883 include/linux/uidgid.h | 5 +
5884 include/linux/user_namespace.h | 2 +-
5885 include/linux/utsname.h | 2 +-
5886 include/linux/vermagic.h | 16 +-
5887 include/linux/vmalloc.h | 20 +-
5888 include/net/af_unix.h | 2 +-
5889 include/net/dst.h | 33 +
5890 include/net/ip.h | 2 +-
5891 include/net/neighbour.h | 2 +-
5892 include/net/net_namespace.h | 2 +-
5893 include/net/sock.h | 4 +-
5894 include/target/target_core_base.h | 2 +-
5895 include/trace/events/fs.h | 53 +
5896 include/uapi/linux/personality.h | 1 +
5897 init/Kconfig | 4 +-
5898 init/main.c | 35 +-
5899 ipc/mqueue.c | 1 +
5900 ipc/msg.c | 3 +-
5901 ipc/sem.c | 3 +-
5902 ipc/shm.c | 26 +-
5903 ipc/util.c | 6 +
5904 kernel/auditsc.c | 2 +-
5905 kernel/bpf/syscall.c | 8 +-
5906 kernel/capability.c | 41 +-
5907 kernel/cgroup.c | 5 +-
5908 kernel/compat.c | 1 +
5909 kernel/configs.c | 11 +
5910 kernel/cred.c | 112 +-
5911 kernel/events/core.c | 16 +-
5912 kernel/exit.c | 10 +-
5913 kernel/fork.c | 86 +-
5914 kernel/futex.c | 6 +-
5915 kernel/futex_compat.c | 2 +-
5916 kernel/kallsyms.c | 9 +
5917 kernel/kcmp.c | 8 +-
5918 kernel/kexec_core.c | 2 +-
5919 kernel/kmod.c | 95 +-
5920 kernel/kprobes.c | 7 +-
5921 kernel/ksysfs.c | 2 +
5922 kernel/locking/lockdep_proc.c | 10 +-
5923 kernel/module.c | 108 +-
5924 kernel/panic.c | 4 +-
5925 kernel/pid.c | 23 +-
5926 kernel/power/Kconfig | 2 +
5927 kernel/printk/printk.c | 20 +-
5928 kernel/ptrace.c | 56 +-
5929 kernel/resource.c | 10 +
5930 kernel/sched/core.c | 11 +-
5931 kernel/signal.c | 37 +-
5932 kernel/sys.c | 64 +-
5933 kernel/sysctl.c | 172 +-
5934 kernel/taskstats.c | 6 +
5935 kernel/time/posix-timers.c | 8 +
5936 kernel/time/time.c | 5 +
5937 kernel/time/timekeeping.c | 3 +
5938 kernel/time/timer_list.c | 13 +-
5939 kernel/time/timer_stats.c | 10 +-
5940 kernel/trace/Kconfig | 2 +
5941 kernel/trace/trace_syscalls.c | 8 +
5942 kernel/user_namespace.c | 15 +
5943 lib/Kconfig.debug | 13 +-
5944 lib/Kconfig.kasan | 2 +-
5945 lib/is_single_threaded.c | 3 +
5946 lib/list_debug.c | 65 +-
5947 lib/nlattr.c | 2 +
5948 lib/rbtree.c | 4 +-
5949 lib/vsprintf.c | 39 +-
5950 localversion-grsec | 1 +
5951 mm/Kconfig | 8 +-
5952 mm/Kconfig.debug | 1 +
5953 mm/filemap.c | 1 +
5954 mm/kmemleak.c | 4 +-
5955 mm/memory.c | 2 +-
5956 mm/mempolicy.c | 12 +-
5957 mm/migrate.c | 3 +-
5958 mm/mlock.c | 6 +-
5959 mm/mmap.c | 93 +-
5960 mm/mprotect.c | 8 +
5961 mm/oom_kill.c | 28 +-
5962 mm/page_alloc.c | 2 +-
5963 mm/process_vm_access.c | 8 +-
5964 mm/shmem.c | 36 +-
5965 mm/slab.c | 14 +-
5966 mm/slab_common.c | 2 +-
5967 mm/slob.c | 12 +
5968 mm/slub.c | 33 +-
5969 mm/util.c | 3 +
5970 mm/vmalloc.c | 129 +-
5971 mm/vmstat.c | 29 +-
5972 net/appletalk/atalk_proc.c | 2 +-
5973 net/atm/lec.c | 6 +-
5974 net/atm/mpoa_caches.c | 42 +-
5975 net/bluetooth/sco.c | 3 +
5976 net/can/bcm.c | 2 +-
5977 net/can/proc.c | 2 +-
5978 net/core/dev_ioctl.c | 7 +-
5979 net/core/filter.c | 8 +-
5980 net/core/net-procfs.c | 17 +-
5981 net/core/pktgen.c | 2 +-
5982 net/core/sock.c | 3 +-
5983 net/core/sysctl_net_core.c | 2 +-
5984 net/decnet/dn_dev.c | 2 +-
5985 net/ipv4/devinet.c | 6 +-
5986 net/ipv4/inet_hashtables.c | 4 +
5987 net/ipv4/ip_input.c | 7 +
5988 net/ipv4/ip_sockglue.c | 3 +-
5989 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
5990 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
5991 net/ipv4/route.c | 6 +-
5992 net/ipv4/tcp_input.c | 4 +-
5993 net/ipv4/tcp_ipv4.c | 29 +-
5994 net/ipv4/tcp_minisocks.c | 9 +-
5995 net/ipv4/tcp_timer.c | 11 +
5996 net/ipv4/udp.c | 24 +
5997 net/ipv6/addrconf.c | 13 +-
5998 net/ipv6/proc.c | 2 +-
5999 net/ipv6/tcp_ipv6.c | 26 +-
6000 net/ipv6/udp.c | 7 +
6001 net/ipx/ipx_proc.c | 2 +-
6002 net/irda/irproc.c | 2 +-
6003 net/llc/llc_proc.c | 2 +-
6004 net/netfilter/Kconfig | 10 +
6005 net/netfilter/Makefile | 1 +
6006 net/netfilter/nf_conntrack_core.c | 8 +
6007 net/netfilter/xt_gradm.c | 51 +
6008 net/netfilter/xt_hashlimit.c | 4 +-
6009 net/netfilter/xt_recent.c | 2 +-
6010 net/sched/sch_api.c | 2 +-
6011 net/sctp/socket.c | 4 +-
6012 net/socket.c | 75 +-
6013 net/sunrpc/Kconfig | 1 +
6014 net/sunrpc/cache.c | 2 +-
6015 net/sunrpc/stats.c | 2 +-
6016 net/sysctl_net.c | 2 +-
6017 net/unix/af_unix.c | 52 +-
6018 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6019 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6020 net/x25/sysctl_net_x25.c | 2 +-
6021 net/x25/x25_proc.c | 2 +-
6022 scripts/package/Makefile | 2 +-
6023 scripts/package/mkspec | 41 +-
6024 security/Kconfig | 369 +-
6025 security/apparmor/file.c | 4 +-
6026 security/apparmor/lsm.c | 8 +-
6027 security/commoncap.c | 36 +-
6028 security/min_addr.c | 2 +
6029 security/smack/smack_lsm.c | 8 +-
6030 security/tomoyo/file.c | 12 +-
6031 security/tomoyo/mount.c | 4 +
6032 security/tomoyo/tomoyo.c | 20 +-
6033 security/yama/Kconfig | 2 +-
6034 security/yama/yama_lsm.c | 4 +-
6035 sound/synth/emux/emux_seq.c | 14 +-
6036 sound/usb/line6/driver.c | 40 +-
6037 sound/usb/line6/toneport.c | 12 +-
6038 tools/gcc/.gitignore | 1 +
6039 tools/gcc/Makefile | 12 +
6040 tools/gcc/gen-random-seed.sh | 8 +
6041 tools/gcc/randomize_layout_plugin.c | 930 +++
6042 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6043 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
6044 511 files changed, 32631 insertions(+), 3196 deletions(-)
6045
6046 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
6047 Author: Brad Spengler <spender@grsecurity.net>
6048 Date: Tue Dec 15 14:31:49 2015 -0500
6049
6050 Update to pax-linux-4.3.3-test11.patch:
6051 - fixed a few compile regressions with the recent plugin changes, reported by spender
6052 - updated the size overflow hash table
6053
6054 tools/gcc/latent_entropy_plugin.c | 2 +-
6055 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
6056 tools/gcc/stackleak_plugin.c | 2 +-
6057 tools/gcc/structleak_plugin.c | 6 +--
6058 4 files changed, 60 insertions(+), 16 deletions(-)
6059
6060 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
6061 Author: Brad Spengler <spender@grsecurity.net>
6062 Date: Tue Dec 15 11:50:24 2015 -0500
6063
6064 Apply structleak ICE fix for gcc < 4.9
6065
6066 tools/gcc/structleak_plugin.c | 4 ++++
6067 1 files changed, 4 insertions(+), 0 deletions(-)
6068
6069 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
6070 Author: Brad Spengler <spender@grsecurity.net>
6071 Date: Tue Dec 15 07:57:06 2015 -0500
6072
6073 Update to pax-linux-4.3.1-test10.patch:
6074 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
6075 - Emese regenerated the size overflow hash tables for 4.3
6076 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
6077 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
6078
6079 arch/x86/entry/entry_64.S | 2 +-
6080 arch/x86/entry/entry_64_compat.S | 15 +-
6081 scripts/package/builddeb | 2 +-
6082 tools/gcc/initify_plugin.c | 11 +-
6083 tools/gcc/latent_entropy_plugin.c | 20 +-
6084 .../disable_size_overflow_hash.data | 4 +
6085 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
6086 tools/gcc/stackleak_plugin.c | 26 +-
6087 tools/gcc/structleak_plugin.c | 21 +-
6088 9 files changed, 3079 insertions(+), 2367 deletions(-)
6089
6090 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
6091 Merge: b5847e6 3548341
6092 Author: Brad Spengler <spender@grsecurity.net>
6093 Date: Tue Dec 15 07:47:56 2015 -0500
6094
6095 Merge branch 'linux-4.3.y' into pax-4_3
6096
6097 Conflicts:
6098 net/unix/af_unix.c
6099
6100 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
6101 Author: Brad Spengler <spender@grsecurity.net>
6102 Date: Wed Dec 9 23:11:36 2015 -0500
6103
6104 Update to pax-linux-4.3.1-test9.patch:
6105 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
6106 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
6107 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
6108 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
6109 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
6110 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
6111 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
6112
6113 Makefile | 6 +
6114 arch/x86/include/asm/compat.h | 4 +
6115 arch/x86/include/asm/dma.h | 2 +
6116 arch/x86/include/asm/pmem.h | 2 +-
6117 arch/x86/include/asm/uaccess.h | 20 +-
6118 arch/x86/kernel/apic/vector.c | 6 +-
6119 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6120 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
6121 arch/x86/kernel/head_64.S | 1 -
6122 arch/x86/kvm/i8259.c | 10 +-
6123 arch/x86/kvm/ioapic.c | 2 +
6124 arch/x86/kvm/x86.c | 2 +
6125 arch/x86/lib/usercopy_64.c | 2 +-
6126 arch/x86/mm/mpx.c | 4 +-
6127 arch/x86/mm/pageattr.c | 7 +
6128 drivers/base/devres.c | 4 +-
6129 drivers/base/power/runtime.c | 6 +-
6130 drivers/base/regmap/regmap.c | 4 +-
6131 drivers/block/drbd/drbd_receiver.c | 4 +-
6132 drivers/block/drbd/drbd_worker.c | 6 +-
6133 drivers/char/virtio_console.c | 6 +-
6134 drivers/md/dm.c | 12 +-
6135 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
6136 drivers/net/macvtap.c | 4 +-
6137 drivers/video/fbdev/core/fbmem.c | 10 +-
6138 fs/compat.c | 3 +-
6139 fs/coredump.c | 2 +-
6140 fs/dcache.c | 13 +-
6141 fs/fhandle.c | 2 +-
6142 fs/file.c | 14 +-
6143 fs/fs-writeback.c | 11 +-
6144 fs/overlayfs/copy_up.c | 2 +-
6145 fs/readdir.c | 3 +-
6146 fs/super.c | 3 +-
6147 include/linux/compiler.h | 36 ++-
6148 include/linux/rcupdate.h | 8 +
6149 include/linux/sched.h | 4 +-
6150 include/linux/seqlock.h | 10 +
6151 include/linux/spinlock.h | 17 +-
6152 include/linux/srcu.h | 5 +-
6153 include/linux/syscalls.h | 2 +-
6154 include/linux/writeback.h | 3 +-
6155 include/uapi/linux/swab.h | 6 +-
6156 ipc/ipc_sysctl.c | 6 +
6157 kernel/exit.c | 25 +-
6158 kernel/resource.c | 4 +-
6159 kernel/signal.c | 12 +-
6160 kernel/user.c | 2 +-
6161 kernel/workqueue.c | 6 +-
6162 lib/rhashtable.c | 4 +-
6163 net/compat.c | 2 +-
6164 net/ipv4/xfrm4_mode_transport.c | 2 +-
6165 security/keys/internal.h | 8 +-
6166 security/keys/keyring.c | 4 -
6167 sound/core/seq/seq_clientmgr.c | 8 +-
6168 sound/core/seq/seq_compat.c | 2 +-
6169 sound/core/seq/seq_memory.c | 6 +-
6170 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
6171 tools/gcc/gcc-common.h | 1 +
6172 tools/gcc/initify_plugin.c | 33 ++-
6173 .../disable_size_overflow_hash.data | 1 +
6174 .../size_overflow_plugin/size_overflow_hash.data | 1 -
6175 62 files changed, 708 insertions(+), 140 deletions(-)
6176
6177 commit f2634c2f6995f4231616f24ed016f890c701f939
6178 Merge: 1241bff 5f8b236
6179 Author: Brad Spengler <spender@grsecurity.net>
6180 Date: Wed Dec 9 21:50:47 2015 -0500
6181
6182 Merge branch 'linux-4.3.y' into pax-4_3
6183
6184 Conflicts:
6185 arch/x86/kernel/fpu/xstate.c
6186 arch/x86/kernel/head_64.S
6187
6188 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
6189 Author: Brad Spengler <spender@grsecurity.net>
6190 Date: Sun Dec 6 08:44:56 2015 -0500
6191
6192 Update to pax-linux-4.3-test8.patch:
6193 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
6194 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
6195 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
6196 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
6197
6198 Makefile | 5 +++
6199 drivers/md/md.c | 5 ++-
6200 drivers/md/raid1.c | 2 +-
6201 fs/proc/task_mmu.c | 3 ++
6202 .../disable_size_overflow_hash.data | 4 ++-
6203 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
6204 .../size_overflow_plugin/size_overflow_hash.data | 2 -
6205 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
6206 8 files changed, 43 insertions(+), 12 deletions(-)
6207
6208 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
6209 Author: Brad Spengler <spender@grsecurity.net>
6210 Date: Fri Dec 4 14:24:12 2015 -0500
6211
6212 Initial import of pax-linux-4.3-test7.patch
6213
6214 Documentation/dontdiff | 47 +-
6215 Documentation/kbuild/makefiles.txt | 39 +-
6216 Documentation/kernel-parameters.txt | 28 +
6217 Makefile | 108 +-
6218 arch/alpha/include/asm/atomic.h | 10 +
6219 arch/alpha/include/asm/elf.h | 7 +
6220 arch/alpha/include/asm/pgalloc.h | 6 +
6221 arch/alpha/include/asm/pgtable.h | 11 +
6222 arch/alpha/kernel/module.c | 2 +-
6223 arch/alpha/kernel/osf_sys.c | 8 +-
6224 arch/alpha/mm/fault.c | 141 +-
6225 arch/arm/Kconfig | 2 +-
6226 arch/arm/include/asm/atomic.h | 320 +-
6227 arch/arm/include/asm/cache.h | 5 +-
6228 arch/arm/include/asm/cacheflush.h | 2 +-
6229 arch/arm/include/asm/checksum.h | 14 +-
6230 arch/arm/include/asm/cmpxchg.h | 4 +
6231 arch/arm/include/asm/cpuidle.h | 2 +-
6232 arch/arm/include/asm/domain.h | 22 +-
6233 arch/arm/include/asm/elf.h | 9 +-
6234 arch/arm/include/asm/fncpy.h | 2 +
6235 arch/arm/include/asm/futex.h | 10 +
6236 arch/arm/include/asm/kmap_types.h | 2 +-
6237 arch/arm/include/asm/mach/dma.h | 2 +-
6238 arch/arm/include/asm/mach/map.h | 16 +-
6239 arch/arm/include/asm/outercache.h | 2 +-
6240 arch/arm/include/asm/page.h | 3 +-
6241 arch/arm/include/asm/pgalloc.h | 20 +
6242 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6243 arch/arm/include/asm/pgtable-2level.h | 3 +
6244 arch/arm/include/asm/pgtable-3level.h | 3 +
6245 arch/arm/include/asm/pgtable.h | 54 +-
6246 arch/arm/include/asm/smp.h | 2 +-
6247 arch/arm/include/asm/tls.h | 3 +
6248 arch/arm/include/asm/uaccess.h | 79 +-
6249 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6250 arch/arm/kernel/armksyms.c | 2 +-
6251 arch/arm/kernel/cpuidle.c | 2 +-
6252 arch/arm/kernel/entry-armv.S | 109 +-
6253 arch/arm/kernel/entry-common.S | 40 +-
6254 arch/arm/kernel/entry-header.S | 55 +
6255 arch/arm/kernel/fiq.c | 3 +
6256 arch/arm/kernel/module-plts.c | 7 +-
6257 arch/arm/kernel/module.c | 38 +-
6258 arch/arm/kernel/patch.c | 2 +
6259 arch/arm/kernel/process.c | 90 +-
6260 arch/arm/kernel/reboot.c | 1 +
6261 arch/arm/kernel/setup.c | 20 +-
6262 arch/arm/kernel/signal.c | 35 +-
6263 arch/arm/kernel/smp.c | 2 +-
6264 arch/arm/kernel/tcm.c | 4 +-
6265 arch/arm/kernel/vmlinux.lds.S | 6 +-
6266 arch/arm/kvm/arm.c | 8 +-
6267 arch/arm/lib/copy_page.S | 1 +
6268 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6269 arch/arm/lib/delay.c | 2 +-
6270 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6271 arch/arm/mach-exynos/suspend.c | 6 +-
6272 arch/arm/mach-mvebu/coherency.c | 4 +-
6273 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6274 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6275 arch/arm/mach-omap2/omap-smp.c | 1 +
6276 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
6277 arch/arm/mach-omap2/omap_device.c | 4 +-
6278 arch/arm/mach-omap2/omap_device.h | 4 +-
6279 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6280 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6281 arch/arm/mach-omap2/wd_timer.c | 6 +-
6282 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6283 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6284 arch/arm/mach-tegra/irq.c | 1 +
6285 arch/arm/mach-ux500/pm.c | 1 +
6286 arch/arm/mach-zynq/platsmp.c | 1 +
6287 arch/arm/mm/Kconfig | 6 +-
6288 arch/arm/mm/alignment.c | 8 +
6289 arch/arm/mm/cache-l2x0.c | 2 +-
6290 arch/arm/mm/context.c | 10 +-
6291 arch/arm/mm/fault.c | 146 +
6292 arch/arm/mm/fault.h | 12 +
6293 arch/arm/mm/init.c | 39 +
6294 arch/arm/mm/ioremap.c | 4 +-
6295 arch/arm/mm/mmap.c | 30 +-
6296 arch/arm/mm/mmu.c | 162 +-
6297 arch/arm/net/bpf_jit_32.c | 3 +
6298 arch/arm/plat-iop/setup.c | 2 +-
6299 arch/arm/plat-omap/sram.c | 2 +
6300 arch/arm64/include/asm/atomic.h | 10 +
6301 arch/arm64/include/asm/percpu.h | 8 +-
6302 arch/arm64/include/asm/pgalloc.h | 5 +
6303 arch/arm64/include/asm/uaccess.h | 1 +
6304 arch/arm64/mm/dma-mapping.c | 2 +-
6305 arch/avr32/include/asm/elf.h | 8 +-
6306 arch/avr32/include/asm/kmap_types.h | 4 +-
6307 arch/avr32/mm/fault.c | 27 +
6308 arch/frv/include/asm/atomic.h | 10 +
6309 arch/frv/include/asm/kmap_types.h | 2 +-
6310 arch/frv/mm/elf-fdpic.c | 3 +-
6311 arch/ia64/Makefile | 1 +
6312 arch/ia64/include/asm/atomic.h | 10 +
6313 arch/ia64/include/asm/elf.h | 7 +
6314 arch/ia64/include/asm/pgalloc.h | 12 +
6315 arch/ia64/include/asm/pgtable.h | 13 +-
6316 arch/ia64/include/asm/spinlock.h | 2 +-
6317 arch/ia64/include/asm/uaccess.h | 27 +-
6318 arch/ia64/kernel/module.c | 45 +-
6319 arch/ia64/kernel/palinfo.c | 2 +-
6320 arch/ia64/kernel/sys_ia64.c | 7 +
6321 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6322 arch/ia64/mm/fault.c | 32 +-
6323 arch/ia64/mm/init.c | 15 +-
6324 arch/m32r/lib/usercopy.c | 6 +
6325 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6326 arch/mips/include/asm/atomic.h | 368 +-
6327 arch/mips/include/asm/elf.h | 7 +
6328 arch/mips/include/asm/exec.h | 2 +-
6329 arch/mips/include/asm/hw_irq.h | 2 +-
6330 arch/mips/include/asm/local.h | 57 +
6331 arch/mips/include/asm/page.h | 2 +-
6332 arch/mips/include/asm/pgalloc.h | 5 +
6333 arch/mips/include/asm/pgtable.h | 3 +
6334 arch/mips/include/asm/uaccess.h | 1 +
6335 arch/mips/kernel/binfmt_elfn32.c | 7 +
6336 arch/mips/kernel/binfmt_elfo32.c | 7 +
6337 arch/mips/kernel/irq-gt641xx.c | 2 +-
6338 arch/mips/kernel/irq.c | 6 +-
6339 arch/mips/kernel/pm-cps.c | 2 +-
6340 arch/mips/kernel/process.c | 12 -
6341 arch/mips/kernel/sync-r4k.c | 24 +-
6342 arch/mips/kernel/traps.c | 13 +-
6343 arch/mips/mm/fault.c | 25 +
6344 arch/mips/mm/mmap.c | 51 +-
6345 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6346 arch/mips/sni/rm200.c | 2 +-
6347 arch/mips/vr41xx/common/icu.c | 2 +-
6348 arch/mips/vr41xx/common/irq.c | 4 +-
6349 arch/parisc/include/asm/atomic.h | 10 +
6350 arch/parisc/include/asm/elf.h | 7 +
6351 arch/parisc/include/asm/pgalloc.h | 6 +
6352 arch/parisc/include/asm/pgtable.h | 11 +
6353 arch/parisc/include/asm/uaccess.h | 4 +-
6354 arch/parisc/kernel/module.c | 50 +-
6355 arch/parisc/kernel/sys_parisc.c | 15 +
6356 arch/parisc/kernel/traps.c | 4 +-
6357 arch/parisc/mm/fault.c | 140 +-
6358 arch/powerpc/include/asm/atomic.h | 329 +-
6359 arch/powerpc/include/asm/elf.h | 12 +
6360 arch/powerpc/include/asm/exec.h | 2 +-
6361 arch/powerpc/include/asm/kmap_types.h | 2 +-
6362 arch/powerpc/include/asm/local.h | 46 +
6363 arch/powerpc/include/asm/mman.h | 2 +-
6364 arch/powerpc/include/asm/page.h | 8 +-
6365 arch/powerpc/include/asm/page_64.h | 7 +-
6366 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6367 arch/powerpc/include/asm/pgtable.h | 1 +
6368 arch/powerpc/include/asm/pte-hash32.h | 1 +
6369 arch/powerpc/include/asm/reg.h | 1 +
6370 arch/powerpc/include/asm/smp.h | 2 +-
6371 arch/powerpc/include/asm/spinlock.h | 42 +-
6372 arch/powerpc/include/asm/uaccess.h | 141 +-
6373 arch/powerpc/kernel/Makefile | 5 +
6374 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6375 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6376 arch/powerpc/kernel/module_32.c | 15 +-
6377 arch/powerpc/kernel/process.c | 46 -
6378 arch/powerpc/kernel/signal_32.c | 2 +-
6379 arch/powerpc/kernel/signal_64.c | 2 +-
6380 arch/powerpc/kernel/traps.c | 21 +
6381 arch/powerpc/kernel/vdso.c | 5 +-
6382 arch/powerpc/lib/usercopy_64.c | 18 -
6383 arch/powerpc/mm/fault.c | 56 +-
6384 arch/powerpc/mm/mmap.c | 16 +
6385 arch/powerpc/mm/slice.c | 13 +-
6386 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6387 arch/s390/include/asm/atomic.h | 10 +
6388 arch/s390/include/asm/elf.h | 7 +
6389 arch/s390/include/asm/exec.h | 2 +-
6390 arch/s390/include/asm/uaccess.h | 13 +-
6391 arch/s390/kernel/module.c | 22 +-
6392 arch/s390/kernel/process.c | 24 -
6393 arch/s390/mm/mmap.c | 16 +
6394 arch/score/include/asm/exec.h | 2 +-
6395 arch/score/kernel/process.c | 5 -
6396 arch/sh/mm/mmap.c | 22 +-
6397 arch/sparc/include/asm/atomic_64.h | 110 +-
6398 arch/sparc/include/asm/cache.h | 2 +-
6399 arch/sparc/include/asm/elf_32.h | 7 +
6400 arch/sparc/include/asm/elf_64.h | 7 +
6401 arch/sparc/include/asm/pgalloc_32.h | 1 +
6402 arch/sparc/include/asm/pgalloc_64.h | 1 +
6403 arch/sparc/include/asm/pgtable.h | 4 +
6404 arch/sparc/include/asm/pgtable_32.h | 15 +-
6405 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6406 arch/sparc/include/asm/setup.h | 4 +-
6407 arch/sparc/include/asm/spinlock_64.h | 35 +-
6408 arch/sparc/include/asm/thread_info_32.h | 1 +
6409 arch/sparc/include/asm/thread_info_64.h | 2 +
6410 arch/sparc/include/asm/uaccess.h | 1 +
6411 arch/sparc/include/asm/uaccess_32.h | 28 +-
6412 arch/sparc/include/asm/uaccess_64.h | 24 +-
6413 arch/sparc/kernel/Makefile | 2 +-
6414 arch/sparc/kernel/prom_common.c | 2 +-
6415 arch/sparc/kernel/smp_64.c | 8 +-
6416 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6417 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6418 arch/sparc/kernel/traps_64.c | 27 +-
6419 arch/sparc/lib/Makefile | 2 +-
6420 arch/sparc/lib/atomic_64.S | 57 +-
6421 arch/sparc/lib/ksyms.c | 6 +-
6422 arch/sparc/mm/Makefile | 2 +-
6423 arch/sparc/mm/fault_32.c | 292 +
6424 arch/sparc/mm/fault_64.c | 486 +
6425 arch/sparc/mm/hugetlbpage.c | 22 +-
6426 arch/sparc/mm/init_64.c | 10 +-
6427 arch/tile/include/asm/atomic_64.h | 10 +
6428 arch/tile/include/asm/uaccess.h | 4 +-
6429 arch/um/Makefile | 4 +
6430 arch/um/include/asm/kmap_types.h | 2 +-
6431 arch/um/include/asm/page.h | 3 +
6432 arch/um/include/asm/pgtable-3level.h | 1 +
6433 arch/um/kernel/process.c | 16 -
6434 arch/x86/Kconfig | 15 +-
6435 arch/x86/Kconfig.cpu | 6 +-
6436 arch/x86/Kconfig.debug | 4 +-
6437 arch/x86/Makefile | 13 +-
6438 arch/x86/boot/Makefile | 3 +
6439 arch/x86/boot/bitops.h | 4 +-
6440 arch/x86/boot/boot.h | 2 +-
6441 arch/x86/boot/compressed/Makefile | 3 +
6442 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6443 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6444 arch/x86/boot/compressed/head_32.S | 4 +-
6445 arch/x86/boot/compressed/head_64.S | 12 +-
6446 arch/x86/boot/compressed/misc.c | 11 +-
6447 arch/x86/boot/cpucheck.c | 16 +-
6448 arch/x86/boot/header.S | 6 +-
6449 arch/x86/boot/memory.c | 2 +-
6450 arch/x86/boot/video-vesa.c | 1 +
6451 arch/x86/boot/video.c | 2 +-
6452 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6453 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6454 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6455 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6456 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6457 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6458 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6459 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6460 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
6461 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6462 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6463 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6464 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6465 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6466 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6467 arch/x86/crypto/sha256-avx-asm.S | 2 +
6468 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6469 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6470 arch/x86/crypto/sha512-avx-asm.S | 2 +
6471 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6472 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6473 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6474 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6475 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6476 arch/x86/entry/calling.h | 86 +-
6477 arch/x86/entry/common.c | 13 +-
6478 arch/x86/entry/entry_32.S | 351 +-
6479 arch/x86/entry/entry_64.S | 619 +-
6480 arch/x86/entry/entry_64_compat.S | 159 +-
6481 arch/x86/entry/thunk_64.S | 2 +
6482 arch/x86/entry/vdso/Makefile | 2 +-
6483 arch/x86/entry/vdso/vdso2c.h | 8 +-
6484 arch/x86/entry/vdso/vma.c | 41 +-
6485 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
6486 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6487 arch/x86/ia32/ia32_signal.c | 23 +-
6488 arch/x86/ia32/sys_ia32.c | 42 +-
6489 arch/x86/include/asm/alternative-asm.h | 43 +-
6490 arch/x86/include/asm/alternative.h | 4 +-
6491 arch/x86/include/asm/apic.h | 2 +-
6492 arch/x86/include/asm/apm.h | 4 +-
6493 arch/x86/include/asm/atomic.h | 230 +-
6494 arch/x86/include/asm/atomic64_32.h | 100 +
6495 arch/x86/include/asm/atomic64_64.h | 164 +-
6496 arch/x86/include/asm/bitops.h | 18 +-
6497 arch/x86/include/asm/boot.h | 2 +-
6498 arch/x86/include/asm/cache.h | 5 +-
6499 arch/x86/include/asm/checksum_32.h | 12 +-
6500 arch/x86/include/asm/cmpxchg.h | 39 +
6501 arch/x86/include/asm/compat.h | 2 +-
6502 arch/x86/include/asm/cpufeature.h | 17 +-
6503 arch/x86/include/asm/desc.h | 78 +-
6504 arch/x86/include/asm/desc_defs.h | 6 +
6505 arch/x86/include/asm/div64.h | 2 +-
6506 arch/x86/include/asm/elf.h | 33 +-
6507 arch/x86/include/asm/emergency-restart.h | 2 +-
6508 arch/x86/include/asm/fpu/internal.h | 42 +-
6509 arch/x86/include/asm/fpu/types.h | 6 +-
6510 arch/x86/include/asm/futex.h | 14 +-
6511 arch/x86/include/asm/hw_irq.h | 4 +-
6512 arch/x86/include/asm/i8259.h | 2 +-
6513 arch/x86/include/asm/io.h | 22 +-
6514 arch/x86/include/asm/irqflags.h | 5 +
6515 arch/x86/include/asm/kprobes.h | 9 +-
6516 arch/x86/include/asm/local.h | 106 +-
6517 arch/x86/include/asm/mman.h | 15 +
6518 arch/x86/include/asm/mmu.h | 14 +-
6519 arch/x86/include/asm/mmu_context.h | 114 +-
6520 arch/x86/include/asm/module.h | 17 +-
6521 arch/x86/include/asm/nmi.h | 19 +-
6522 arch/x86/include/asm/page.h | 1 +
6523 arch/x86/include/asm/page_32.h | 12 +-
6524 arch/x86/include/asm/page_64.h | 14 +-
6525 arch/x86/include/asm/paravirt.h | 46 +-
6526 arch/x86/include/asm/paravirt_types.h | 15 +-
6527 arch/x86/include/asm/pgalloc.h | 23 +
6528 arch/x86/include/asm/pgtable-2level.h | 2 +
6529 arch/x86/include/asm/pgtable-3level.h | 7 +
6530 arch/x86/include/asm/pgtable.h | 128 +-
6531 arch/x86/include/asm/pgtable_32.h | 14 +-
6532 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6533 arch/x86/include/asm/pgtable_64.h | 23 +-
6534 arch/x86/include/asm/pgtable_64_types.h | 5 +
6535 arch/x86/include/asm/pgtable_types.h | 26 +-
6536 arch/x86/include/asm/preempt.h | 2 +-
6537 arch/x86/include/asm/processor.h | 57 +-
6538 arch/x86/include/asm/ptrace.h | 13 +-
6539 arch/x86/include/asm/realmode.h | 4 +-
6540 arch/x86/include/asm/reboot.h | 10 +-
6541 arch/x86/include/asm/rmwcc.h | 84 +-
6542 arch/x86/include/asm/rwsem.h | 60 +-
6543 arch/x86/include/asm/segment.h | 27 +-
6544 arch/x86/include/asm/smap.h | 43 +
6545 arch/x86/include/asm/smp.h | 14 +-
6546 arch/x86/include/asm/stackprotector.h | 4 +-
6547 arch/x86/include/asm/stacktrace.h | 32 +-
6548 arch/x86/include/asm/switch_to.h | 4 +-
6549 arch/x86/include/asm/sys_ia32.h | 6 +-
6550 arch/x86/include/asm/thread_info.h | 27 +-
6551 arch/x86/include/asm/tlbflush.h | 77 +-
6552 arch/x86/include/asm/uaccess.h | 192 +-
6553 arch/x86/include/asm/uaccess_32.h | 28 +-
6554 arch/x86/include/asm/uaccess_64.h | 169 +-
6555 arch/x86/include/asm/word-at-a-time.h | 2 +-
6556 arch/x86/include/asm/x86_init.h | 10 +-
6557 arch/x86/include/asm/xen/page.h | 2 +-
6558 arch/x86/include/uapi/asm/e820.h | 2 +-
6559 arch/x86/kernel/Makefile | 2 +-
6560 arch/x86/kernel/acpi/boot.c | 4 +-
6561 arch/x86/kernel/acpi/sleep.c | 4 +
6562 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6563 arch/x86/kernel/alternative.c | 124 +-
6564 arch/x86/kernel/apic/apic.c | 4 +-
6565 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6566 arch/x86/kernel/apic/apic_noop.c | 2 +-
6567 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6568 arch/x86/kernel/apic/io_apic.c | 8 +-
6569 arch/x86/kernel/apic/msi.c | 2 +-
6570 arch/x86/kernel/apic/probe_32.c | 4 +-
6571 arch/x86/kernel/apic/vector.c | 4 +-
6572 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6573 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6574 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6575 arch/x86/kernel/apm_32.c | 21 +-
6576 arch/x86/kernel/asm-offsets.c | 20 +
6577 arch/x86/kernel/asm-offsets_64.c | 1 +
6578 arch/x86/kernel/cpu/Makefile | 4 -
6579 arch/x86/kernel/cpu/amd.c | 2 +-
6580 arch/x86/kernel/cpu/bugs_64.c | 2 +
6581 arch/x86/kernel/cpu/common.c | 202 +-
6582 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6583 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6584 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6585 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6586 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6587 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6588 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6589 arch/x86/kernel/cpu/perf_event.c | 10 +-
6590 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6591 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
6592 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6593 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6594 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
6595 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6596 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6597 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6598 arch/x86/kernel/crash_dump_64.c | 2 +-
6599 arch/x86/kernel/doublefault.c | 8 +-
6600 arch/x86/kernel/dumpstack.c | 24 +-
6601 arch/x86/kernel/dumpstack_32.c | 25 +-
6602 arch/x86/kernel/dumpstack_64.c | 62 +-
6603 arch/x86/kernel/e820.c | 4 +-
6604 arch/x86/kernel/early_printk.c | 1 +
6605 arch/x86/kernel/espfix_64.c | 44 +-
6606 arch/x86/kernel/fpu/core.c | 24 +-
6607 arch/x86/kernel/fpu/init.c | 40 +-
6608 arch/x86/kernel/fpu/regset.c | 22 +-
6609 arch/x86/kernel/fpu/signal.c | 20 +-
6610 arch/x86/kernel/fpu/xstate.c | 8 +-
6611 arch/x86/kernel/ftrace.c | 18 +-
6612 arch/x86/kernel/head64.c | 14 +-
6613 arch/x86/kernel/head_32.S | 235 +-
6614 arch/x86/kernel/head_64.S | 173 +-
6615 arch/x86/kernel/i386_ksyms_32.c | 12 +
6616 arch/x86/kernel/i8259.c | 10 +-
6617 arch/x86/kernel/io_delay.c | 2 +-
6618 arch/x86/kernel/ioport.c | 2 +-
6619 arch/x86/kernel/irq.c | 8 +-
6620 arch/x86/kernel/irq_32.c | 45 +-
6621 arch/x86/kernel/jump_label.c | 10 +-
6622 arch/x86/kernel/kgdb.c | 21 +-
6623 arch/x86/kernel/kprobes/core.c | 28 +-
6624 arch/x86/kernel/kprobes/opt.c | 16 +-
6625 arch/x86/kernel/ksysfs.c | 2 +-
6626 arch/x86/kernel/kvmclock.c | 20 +-
6627 arch/x86/kernel/ldt.c | 25 +
6628 arch/x86/kernel/livepatch.c | 12 +-
6629 arch/x86/kernel/machine_kexec_32.c | 6 +-
6630 arch/x86/kernel/mcount_64.S | 19 +-
6631 arch/x86/kernel/module.c | 78 +-
6632 arch/x86/kernel/msr.c | 2 +-
6633 arch/x86/kernel/nmi.c | 34 +-
6634 arch/x86/kernel/nmi_selftest.c | 4 +-
6635 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6636 arch/x86/kernel/paravirt.c | 45 +-
6637 arch/x86/kernel/paravirt_patch_64.c | 8 +
6638 arch/x86/kernel/pci-calgary_64.c | 2 +-
6639 arch/x86/kernel/pci-iommu_table.c | 2 +-
6640 arch/x86/kernel/pci-swiotlb.c | 2 +-
6641 arch/x86/kernel/process.c | 80 +-
6642 arch/x86/kernel/process_32.c | 29 +-
6643 arch/x86/kernel/process_64.c | 14 +-
6644 arch/x86/kernel/ptrace.c | 20 +-
6645 arch/x86/kernel/pvclock.c | 8 +-
6646 arch/x86/kernel/reboot.c | 44 +-
6647 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6648 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6649 arch/x86/kernel/setup.c | 29 +-
6650 arch/x86/kernel/setup_percpu.c | 29 +-
6651 arch/x86/kernel/signal.c | 17 +-
6652 arch/x86/kernel/smp.c | 2 +-
6653 arch/x86/kernel/smpboot.c | 29 +-
6654 arch/x86/kernel/step.c | 6 +-
6655 arch/x86/kernel/sys_i386_32.c | 184 +
6656 arch/x86/kernel/sys_x86_64.c | 22 +-
6657 arch/x86/kernel/tboot.c | 14 +-
6658 arch/x86/kernel/time.c | 8 +-
6659 arch/x86/kernel/tls.c | 7 +-
6660 arch/x86/kernel/tracepoint.c | 4 +-
6661 arch/x86/kernel/traps.c | 53 +-
6662 arch/x86/kernel/tsc.c | 2 +-
6663 arch/x86/kernel/uprobes.c | 2 +-
6664 arch/x86/kernel/vm86_32.c | 6 +-
6665 arch/x86/kernel/vmlinux.lds.S | 153 +-
6666 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6667 arch/x86/kernel/x86_init.c | 6 +-
6668 arch/x86/kvm/cpuid.c | 21 +-
6669 arch/x86/kvm/emulate.c | 2 +-
6670 arch/x86/kvm/lapic.c | 2 +-
6671 arch/x86/kvm/paging_tmpl.h | 2 +-
6672 arch/x86/kvm/svm.c | 10 +-
6673 arch/x86/kvm/vmx.c | 62 +-
6674 arch/x86/kvm/x86.c | 42 +-
6675 arch/x86/lguest/boot.c | 3 +-
6676 arch/x86/lib/atomic64_386_32.S | 164 +
6677 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6678 arch/x86/lib/checksum_32.S | 99 +-
6679 arch/x86/lib/clear_page_64.S | 3 +
6680 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6681 arch/x86/lib/copy_page_64.S | 14 +-
6682 arch/x86/lib/copy_user_64.S | 66 +-
6683 arch/x86/lib/csum-copy_64.S | 14 +-
6684 arch/x86/lib/csum-wrappers_64.c | 8 +-
6685 arch/x86/lib/getuser.S | 74 +-
6686 arch/x86/lib/insn.c | 8 +-
6687 arch/x86/lib/iomap_copy_64.S | 2 +
6688 arch/x86/lib/memcpy_64.S | 6 +
6689 arch/x86/lib/memmove_64.S | 3 +-
6690 arch/x86/lib/memset_64.S | 3 +
6691 arch/x86/lib/mmx_32.c | 243 +-
6692 arch/x86/lib/msr-reg.S | 2 +
6693 arch/x86/lib/putuser.S | 87 +-
6694 arch/x86/lib/rwsem.S | 6 +-
6695 arch/x86/lib/usercopy_32.c | 359 +-
6696 arch/x86/lib/usercopy_64.c | 20 +-
6697 arch/x86/math-emu/fpu_aux.c | 2 +-
6698 arch/x86/math-emu/fpu_entry.c | 4 +-
6699 arch/x86/math-emu/fpu_system.h | 2 +-
6700 arch/x86/mm/Makefile | 4 +
6701 arch/x86/mm/extable.c | 26 +-
6702 arch/x86/mm/fault.c | 570 +-
6703 arch/x86/mm/gup.c | 6 +-
6704 arch/x86/mm/highmem_32.c | 6 +
6705 arch/x86/mm/hugetlbpage.c | 24 +-
6706 arch/x86/mm/init.c | 111 +-
6707 arch/x86/mm/init_32.c | 111 +-
6708 arch/x86/mm/init_64.c | 46 +-
6709 arch/x86/mm/iomap_32.c | 4 +
6710 arch/x86/mm/ioremap.c | 52 +-
6711 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
6712 arch/x86/mm/mmap.c | 40 +-
6713 arch/x86/mm/mmio-mod.c | 10 +-
6714 arch/x86/mm/numa.c | 2 +-
6715 arch/x86/mm/pageattr.c | 38 +-
6716 arch/x86/mm/pat.c | 12 +-
6717 arch/x86/mm/pat_rbtree.c | 2 +-
6718 arch/x86/mm/pf_in.c | 10 +-
6719 arch/x86/mm/pgtable.c | 214 +-
6720 arch/x86/mm/pgtable_32.c | 3 +
6721 arch/x86/mm/setup_nx.c | 7 +
6722 arch/x86/mm/tlb.c | 4 +
6723 arch/x86/mm/uderef_64.c | 37 +
6724 arch/x86/net/bpf_jit.S | 11 +
6725 arch/x86/net/bpf_jit_comp.c | 13 +-
6726 arch/x86/oprofile/backtrace.c | 6 +-
6727 arch/x86/oprofile/nmi_int.c | 8 +-
6728 arch/x86/oprofile/op_model_amd.c | 8 +-
6729 arch/x86/oprofile/op_model_ppro.c | 7 +-
6730 arch/x86/oprofile/op_x86_model.h | 2 +-
6731 arch/x86/pci/intel_mid_pci.c | 2 +-
6732 arch/x86/pci/irq.c | 8 +-
6733 arch/x86/pci/pcbios.c | 144 +-
6734 arch/x86/platform/efi/efi_32.c | 24 +
6735 arch/x86/platform/efi/efi_64.c | 26 +-
6736 arch/x86/platform/efi/efi_stub_32.S | 64 +-
6737 arch/x86/platform/efi/efi_stub_64.S | 2 +
6738 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
6739 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
6740 arch/x86/platform/intel-mid/mfld.c | 4 +-
6741 arch/x86/platform/intel-mid/mrfl.c | 2 +-
6742 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
6743 arch/x86/platform/olpc/olpc_dt.c | 2 +-
6744 arch/x86/power/cpu.c | 11 +-
6745 arch/x86/realmode/init.c | 10 +-
6746 arch/x86/realmode/rm/Makefile | 3 +
6747 arch/x86/realmode/rm/header.S | 4 +-
6748 arch/x86/realmode/rm/reboot.S | 4 +
6749 arch/x86/realmode/rm/trampoline_32.S | 12 +-
6750 arch/x86/realmode/rm/trampoline_64.S | 3 +-
6751 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
6752 arch/x86/tools/Makefile | 2 +-
6753 arch/x86/tools/relocs.c | 96 +-
6754 arch/x86/um/mem_32.c | 2 +-
6755 arch/x86/um/tls_32.c | 2 +-
6756 arch/x86/xen/enlighten.c | 50 +-
6757 arch/x86/xen/mmu.c | 19 +-
6758 arch/x86/xen/smp.c | 16 +-
6759 arch/x86/xen/xen-asm_32.S | 2 +-
6760 arch/x86/xen/xen-head.S | 11 +
6761 arch/x86/xen/xen-ops.h | 2 -
6762 block/bio.c | 4 +-
6763 block/blk-iopoll.c | 2 +-
6764 block/blk-map.c | 2 +-
6765 block/blk-softirq.c | 2 +-
6766 block/bsg.c | 12 +-
6767 block/compat_ioctl.c | 4 +-
6768 block/genhd.c | 9 +-
6769 block/partitions/efi.c | 8 +-
6770 block/scsi_ioctl.c | 29 +-
6771 crypto/cryptd.c | 4 +-
6772 crypto/pcrypt.c | 2 +-
6773 crypto/zlib.c | 12 +-
6774 drivers/acpi/acpi_video.c | 2 +-
6775 drivers/acpi/apei/apei-internal.h | 2 +-
6776 drivers/acpi/apei/ghes.c | 4 +-
6777 drivers/acpi/bgrt.c | 6 +-
6778 drivers/acpi/blacklist.c | 4 +-
6779 drivers/acpi/bus.c | 4 +-
6780 drivers/acpi/device_pm.c | 4 +-
6781 drivers/acpi/ec.c | 2 +-
6782 drivers/acpi/pci_slot.c | 2 +-
6783 drivers/acpi/processor_idle.c | 2 +-
6784 drivers/acpi/processor_pdc.c | 2 +-
6785 drivers/acpi/sleep.c | 2 +-
6786 drivers/acpi/sysfs.c | 4 +-
6787 drivers/acpi/thermal.c | 2 +-
6788 drivers/acpi/video_detect.c | 7 +-
6789 drivers/ata/libata-core.c | 12 +-
6790 drivers/ata/libata-scsi.c | 2 +-
6791 drivers/ata/libata.h | 2 +-
6792 drivers/ata/pata_arasan_cf.c | 4 +-
6793 drivers/atm/adummy.c | 2 +-
6794 drivers/atm/ambassador.c | 8 +-
6795 drivers/atm/atmtcp.c | 14 +-
6796 drivers/atm/eni.c | 10 +-
6797 drivers/atm/firestream.c | 8 +-
6798 drivers/atm/fore200e.c | 14 +-
6799 drivers/atm/he.c | 18 +-
6800 drivers/atm/horizon.c | 4 +-
6801 drivers/atm/idt77252.c | 36 +-
6802 drivers/atm/iphase.c | 34 +-
6803 drivers/atm/lanai.c | 12 +-
6804 drivers/atm/nicstar.c | 46 +-
6805 drivers/atm/solos-pci.c | 4 +-
6806 drivers/atm/suni.c | 4 +-
6807 drivers/atm/uPD98402.c | 16 +-
6808 drivers/atm/zatm.c | 6 +-
6809 drivers/base/bus.c | 4 +-
6810 drivers/base/devtmpfs.c | 8 +-
6811 drivers/base/node.c | 2 +-
6812 drivers/base/platform-msi.c | 20 +-
6813 drivers/base/power/domain.c | 11 +-
6814 drivers/base/power/sysfs.c | 2 +-
6815 drivers/base/power/wakeup.c | 8 +-
6816 drivers/base/regmap/regmap-debugfs.c | 11 +-
6817 drivers/base/syscore.c | 4 +-
6818 drivers/block/cciss.c | 28 +-
6819 drivers/block/cciss.h | 2 +-
6820 drivers/block/cpqarray.c | 28 +-
6821 drivers/block/cpqarray.h | 2 +-
6822 drivers/block/drbd/drbd_bitmap.c | 2 +-
6823 drivers/block/drbd/drbd_int.h | 8 +-
6824 drivers/block/drbd/drbd_main.c | 12 +-
6825 drivers/block/drbd/drbd_nl.c | 4 +-
6826 drivers/block/drbd/drbd_receiver.c | 34 +-
6827 drivers/block/drbd/drbd_worker.c | 8 +-
6828 drivers/block/pktcdvd.c | 4 +-
6829 drivers/block/rbd.c | 2 +-
6830 drivers/bluetooth/btwilink.c | 2 +-
6831 drivers/bus/arm-cci.c | 12 +-
6832 drivers/cdrom/cdrom.c | 11 +-
6833 drivers/cdrom/gdrom.c | 1 -
6834 drivers/char/agp/compat_ioctl.c | 2 +-
6835 drivers/char/agp/frontend.c | 4 +-
6836 drivers/char/agp/intel-gtt.c | 4 +-
6837 drivers/char/hpet.c | 2 +-
6838 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
6839 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
6840 drivers/char/mem.c | 47 +-
6841 drivers/char/nvram.c | 2 +-
6842 drivers/char/pcmcia/synclink_cs.c | 16 +-
6843 drivers/char/random.c | 12 +-
6844 drivers/char/sonypi.c | 11 +-
6845 drivers/char/tpm/tpm_acpi.c | 3 +-
6846 drivers/char/tpm/tpm_eventlog.c | 4 +-
6847 drivers/char/virtio_console.c | 4 +-
6848 drivers/clk/clk-composite.c | 2 +-
6849 drivers/clk/samsung/clk.h | 2 +-
6850 drivers/clk/socfpga/clk-gate.c | 9 +-
6851 drivers/clk/socfpga/clk-pll.c | 9 +-
6852 drivers/clk/ti/clk.c | 8 +-
6853 drivers/cpufreq/acpi-cpufreq.c | 17 +-
6854 drivers/cpufreq/cpufreq-dt.c | 4 +-
6855 drivers/cpufreq/cpufreq.c | 30 +-
6856 drivers/cpufreq/cpufreq_governor.c | 2 +-
6857 drivers/cpufreq/cpufreq_governor.h | 4 +-
6858 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
6859 drivers/cpufreq/intel_pstate.c | 33 +-
6860 drivers/cpufreq/p4-clockmod.c | 12 +-
6861 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
6862 drivers/cpufreq/speedstep-centrino.c | 7 +-
6863 drivers/cpuidle/driver.c | 2 +-
6864 drivers/cpuidle/dt_idle_states.c | 2 +-
6865 drivers/cpuidle/governor.c | 2 +-
6866 drivers/cpuidle/sysfs.c | 2 +-
6867 drivers/crypto/hifn_795x.c | 4 +-
6868 drivers/devfreq/devfreq.c | 4 +-
6869 drivers/dma/sh/shdma-base.c | 4 +-
6870 drivers/dma/sh/shdmac.c | 2 +-
6871 drivers/edac/edac_device.c | 4 +-
6872 drivers/edac/edac_mc_sysfs.c | 2 +-
6873 drivers/edac/edac_pci.c | 4 +-
6874 drivers/edac/edac_pci_sysfs.c | 22 +-
6875 drivers/edac/mce_amd.h | 2 +-
6876 drivers/firewire/core-card.c | 6 +-
6877 drivers/firewire/core-device.c | 2 +-
6878 drivers/firewire/core-transaction.c | 1 +
6879 drivers/firewire/core.h | 1 +
6880 drivers/firmware/dmi-id.c | 2 +-
6881 drivers/firmware/dmi_scan.c | 12 +-
6882 drivers/firmware/efi/cper.c | 8 +-
6883 drivers/firmware/efi/efi.c | 12 +-
6884 drivers/firmware/efi/efivars.c | 2 +-
6885 drivers/firmware/efi/runtime-map.c | 2 +-
6886 drivers/firmware/google/gsmi.c | 2 +-
6887 drivers/firmware/google/memconsole.c | 7 +-
6888 drivers/firmware/memmap.c | 2 +-
6889 drivers/firmware/psci.c | 2 +-
6890 drivers/gpio/gpio-davinci.c | 6 +-
6891 drivers/gpio/gpio-em.c | 2 +-
6892 drivers/gpio/gpio-ich.c | 2 +-
6893 drivers/gpio/gpio-omap.c | 4 +-
6894 drivers/gpio/gpio-rcar.c | 2 +-
6895 drivers/gpio/gpio-vr41xx.c | 2 +-
6896 drivers/gpio/gpiolib.c | 12 +-
6897 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
6898 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
6899 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
6900 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
6901 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
6902 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
6903 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
6904 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
6905 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
6906 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
6907 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
6908 drivers/gpu/drm/drm_crtc.c | 2 +-
6909 drivers/gpu/drm/drm_drv.c | 2 +-
6910 drivers/gpu/drm/drm_fops.c | 12 +-
6911 drivers/gpu/drm/drm_global.c | 14 +-
6912 drivers/gpu/drm/drm_info.c | 13 +-
6913 drivers/gpu/drm/drm_ioc32.c | 13 +-
6914 drivers/gpu/drm/drm_ioctl.c | 2 +-
6915 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
6916 drivers/gpu/drm/i810/i810_drv.h | 4 +-
6917 drivers/gpu/drm/i915/i915_dma.c | 2 +-
6918 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
6919 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
6920 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
6921 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
6922 drivers/gpu/drm/i915/intel_display.c | 26 +-
6923 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
6924 drivers/gpu/drm/mga/mga_drv.h | 4 +-
6925 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
6926 drivers/gpu/drm/mga/mga_irq.c | 8 +-
6927 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
6928 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
6929 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
6930 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
6931 drivers/gpu/drm/omapdrm/Makefile | 2 +-
6932 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
6933 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
6934 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
6935 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
6936 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
6937 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
6938 drivers/gpu/drm/r128/r128_cce.c | 2 +-
6939 drivers/gpu/drm/r128/r128_drv.h | 4 +-
6940 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
6941 drivers/gpu/drm/r128/r128_irq.c | 4 +-
6942 drivers/gpu/drm/r128/r128_state.c | 4 +-
6943 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
6944 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
6945 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
6946 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
6947 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
6948 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
6949 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
6950 drivers/gpu/drm/tegra/dc.c | 2 +-
6951 drivers/gpu/drm/tegra/dsi.c | 2 +-
6952 drivers/gpu/drm/tegra/hdmi.c | 2 +-
6953 drivers/gpu/drm/tegra/sor.c | 7 +-
6954 drivers/gpu/drm/tilcdc/Makefile | 6 +-
6955 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
6956 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
6957 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
6958 drivers/gpu/drm/udl/udl_fb.c | 1 -
6959 drivers/gpu/drm/via/via_drv.h | 4 +-
6960 drivers/gpu/drm/via/via_irq.c | 18 +-
6961 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
6962 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
6963 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
6964 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
6965 drivers/gpu/vga/vga_switcheroo.c | 4 +-
6966 drivers/hid/hid-core.c | 4 +-
6967 drivers/hid/hid-sensor-custom.c | 2 +-
6968 drivers/hv/channel.c | 2 +-
6969 drivers/hv/hv.c | 4 +-
6970 drivers/hv/hv_balloon.c | 18 +-
6971 drivers/hv/hyperv_vmbus.h | 2 +-
6972 drivers/hwmon/acpi_power_meter.c | 6 +-
6973 drivers/hwmon/applesmc.c | 2 +-
6974 drivers/hwmon/asus_atk0110.c | 10 +-
6975 drivers/hwmon/coretemp.c | 2 +-
6976 drivers/hwmon/dell-smm-hwmon.c | 2 +-
6977 drivers/hwmon/ibmaem.c | 2 +-
6978 drivers/hwmon/iio_hwmon.c | 2 +-
6979 drivers/hwmon/nct6683.c | 6 +-
6980 drivers/hwmon/nct6775.c | 6 +-
6981 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
6982 drivers/hwmon/sht15.c | 12 +-
6983 drivers/hwmon/via-cputemp.c | 2 +-
6984 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
6985 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
6986 drivers/i2c/i2c-dev.c | 2 +-
6987 drivers/ide/ide-cd.c | 2 +-
6988 drivers/ide/ide-disk.c | 2 +-
6989 drivers/iio/industrialio-core.c | 2 +-
6990 drivers/iio/magnetometer/ak8975.c | 2 +-
6991 drivers/infiniband/core/cm.c | 32 +-
6992 drivers/infiniband/core/fmr_pool.c | 20 +-
6993 drivers/infiniband/core/uverbs_cmd.c | 3 +
6994 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
6995 drivers/infiniband/hw/mlx4/mad.c | 2 +-
6996 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
6997 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
6998 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
6999 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7000 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7001 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7002 drivers/infiniband/hw/nes/nes.c | 4 +-
7003 drivers/infiniband/hw/nes/nes.h | 40 +-
7004 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7005 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7006 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7007 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7008 drivers/infiniband/hw/qib/qib.h | 1 +
7009 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7010 drivers/input/gameport/gameport.c | 4 +-
7011 drivers/input/input.c | 4 +-
7012 drivers/input/joystick/sidewinder.c | 1 +
7013 drivers/input/joystick/xpad.c | 4 +-
7014 drivers/input/misc/ims-pcu.c | 4 +-
7015 drivers/input/mouse/psmouse.h | 2 +-
7016 drivers/input/mousedev.c | 2 +-
7017 drivers/input/serio/serio.c | 4 +-
7018 drivers/input/serio/serio_raw.c | 4 +-
7019 drivers/input/touchscreen/htcpen.c | 2 +-
7020 drivers/iommu/arm-smmu-v3.c | 2 +-
7021 drivers/iommu/arm-smmu.c | 43 +-
7022 drivers/iommu/io-pgtable-arm.c | 101 +-
7023 drivers/iommu/io-pgtable.c | 11 +-
7024 drivers/iommu/io-pgtable.h | 19 +-
7025 drivers/iommu/iommu.c | 2 +-
7026 drivers/iommu/ipmmu-vmsa.c | 13 +-
7027 drivers/iommu/irq_remapping.c | 2 +-
7028 drivers/irqchip/irq-gic.c | 2 +-
7029 drivers/irqchip/irq-i8259.c | 2 +-
7030 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7031 drivers/irqchip/irq-renesas-irqc.c | 2 +-
7032 drivers/isdn/capi/capi.c | 10 +-
7033 drivers/isdn/gigaset/interface.c | 8 +-
7034 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7035 drivers/isdn/hardware/avm/b1.c | 4 +-
7036 drivers/isdn/i4l/isdn_common.c | 2 +
7037 drivers/isdn/i4l/isdn_tty.c | 22 +-
7038 drivers/isdn/icn/icn.c | 2 +-
7039 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7040 drivers/lguest/core.c | 10 +-
7041 drivers/lguest/page_tables.c | 2 +-
7042 drivers/lguest/x86/core.c | 12 +-
7043 drivers/lguest/x86/switcher_32.S | 27 +-
7044 drivers/md/bcache/closure.h | 2 +-
7045 drivers/md/bitmap.c | 2 +-
7046 drivers/md/dm-ioctl.c | 2 +-
7047 drivers/md/dm-raid1.c | 18 +-
7048 drivers/md/dm-stats.c | 6 +-
7049 drivers/md/dm-stripe.c | 10 +-
7050 drivers/md/dm-table.c | 2 +-
7051 drivers/md/dm-thin-metadata.c | 4 +-
7052 drivers/md/dm.c | 16 +-
7053 drivers/md/md.c | 26 +-
7054 drivers/md/md.h | 6 +-
7055 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7056 drivers/md/persistent-data/dm-space-map.h | 1 +
7057 drivers/md/raid1.c | 4 +-
7058 drivers/md/raid10.c | 18 +-
7059 drivers/md/raid5.c | 22 +-
7060 drivers/media/dvb-core/dvbdev.c | 2 +-
7061 drivers/media/dvb-frontends/af9033.h | 2 +-
7062 drivers/media/dvb-frontends/dib3000.h | 2 +-
7063 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7064 drivers/media/dvb-frontends/dib8000.h | 2 +-
7065 drivers/media/pci/cx88/cx88-video.c | 6 +-
7066 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7067 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7068 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7069 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7070 drivers/media/pci/tw68/tw68-core.c | 2 +-
7071 drivers/media/platform/omap/omap_vout.c | 11 +-
7072 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7073 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7074 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7075 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7076 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7077 drivers/media/radio/radio-cadet.c | 2 +
7078 drivers/media/radio/radio-maxiradio.c | 2 +-
7079 drivers/media/radio/radio-shark.c | 2 +-
7080 drivers/media/radio/radio-shark2.c | 2 +-
7081 drivers/media/radio/radio-si476x.c | 2 +-
7082 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7083 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7084 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7085 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7086 drivers/memory/omap-gpmc.c | 21 +-
7087 drivers/message/fusion/mptsas.c | 34 +-
7088 drivers/mfd/ab8500-debugfs.c | 2 +-
7089 drivers/mfd/kempld-core.c | 2 +-
7090 drivers/mfd/max8925-i2c.c | 2 +-
7091 drivers/mfd/tps65910.c | 2 +-
7092 drivers/mfd/twl4030-irq.c | 9 +-
7093 drivers/mfd/wm5110-tables.c | 2 +-
7094 drivers/mfd/wm8998-tables.c | 2 +-
7095 drivers/misc/c2port/core.c | 4 +-
7096 drivers/misc/kgdbts.c | 4 +-
7097 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7098 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7099 drivers/misc/mic/scif/scif_rb.c | 8 +-
7100 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7101 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7102 drivers/misc/sgi-gru/grutables.h | 154 +-
7103 drivers/misc/sgi-xp/xp.h | 2 +-
7104 drivers/misc/sgi-xp/xpc.h | 3 +-
7105 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7106 drivers/mmc/card/block.c | 2 +-
7107 drivers/mmc/host/dw_mmc.h | 2 +-
7108 drivers/mmc/host/mmci.c | 4 +-
7109 drivers/mmc/host/omap_hsmmc.c | 4 +-
7110 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7111 drivers/mmc/host/sdhci-s3c.c | 8 +-
7112 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7113 drivers/mtd/nand/denali.c | 1 +
7114 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7115 drivers/mtd/nftlmount.c | 1 +
7116 drivers/mtd/sm_ftl.c | 2 +-
7117 drivers/net/bonding/bond_netlink.c | 2 +-
7118 drivers/net/caif/caif_hsi.c | 2 +-
7119 drivers/net/can/Kconfig | 2 +-
7120 drivers/net/can/dev.c | 2 +-
7121 drivers/net/can/vcan.c | 2 +-
7122 drivers/net/dummy.c | 2 +-
7123 drivers/net/ethernet/8390/ax88796.c | 4 +-
7124 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7125 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7126 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7127 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7128 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7129 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7130 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7131 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7132 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7133 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7134 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7135 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7136 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7137 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7138 drivers/net/ethernet/broadcom/tg3.h | 1 +
7139 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7140 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7141 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7142 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7143 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7144 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7145 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7146 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7147 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7148 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7149 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7150 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7151 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7152 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7153 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7154 drivers/net/ethernet/realtek/r8169.c | 8 +-
7155 drivers/net/ethernet/sfc/ptp.c | 2 +-
7156 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7157 drivers/net/ethernet/via/via-rhine.c | 2 +-
7158 drivers/net/geneve.c | 2 +-
7159 drivers/net/hyperv/hyperv_net.h | 2 +-
7160 drivers/net/hyperv/rndis_filter.c | 4 +-
7161 drivers/net/ifb.c | 2 +-
7162 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7163 drivers/net/macvlan.c | 20 +-
7164 drivers/net/macvtap.c | 6 +-
7165 drivers/net/nlmon.c | 2 +-
7166 drivers/net/phy/phy_device.c | 6 +-
7167 drivers/net/ppp/ppp_generic.c | 4 +-
7168 drivers/net/slip/slhc.c | 2 +-
7169 drivers/net/team/team.c | 4 +-
7170 drivers/net/tun.c | 7 +-
7171 drivers/net/usb/hso.c | 23 +-
7172 drivers/net/usb/r8152.c | 2 +-
7173 drivers/net/usb/sierra_net.c | 4 +-
7174 drivers/net/virtio_net.c | 2 +-
7175 drivers/net/vrf.c | 2 +-
7176 drivers/net/vxlan.c | 4 +-
7177 drivers/net/wimax/i2400m/rx.c | 2 +-
7178 drivers/net/wireless/airo.c | 2 +-
7179 drivers/net/wireless/at76c50x-usb.c | 2 +-
7180 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7181 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
7182 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7183 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7184 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7185 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7186 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7187 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7188 drivers/net/wireless/b43/phy_lp.c | 2 +-
7189 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7190 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7191 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7192 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7193 drivers/net/wireless/rndis_wlan.c | 2 +-
7194 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7195 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7196 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7197 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7198 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7199 drivers/nfc/nfcwilink.c | 2 +-
7200 drivers/of/fdt.c | 4 +-
7201 drivers/oprofile/buffer_sync.c | 8 +-
7202 drivers/oprofile/event_buffer.c | 2 +-
7203 drivers/oprofile/oprof.c | 2 +-
7204 drivers/oprofile/oprofile_stats.c | 10 +-
7205 drivers/oprofile/oprofile_stats.h | 10 +-
7206 drivers/oprofile/oprofilefs.c | 6 +-
7207 drivers/oprofile/timer_int.c | 2 +-
7208 drivers/parport/procfs.c | 4 +-
7209 drivers/pci/host/pci-host-generic.c | 24 +-
7210 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7211 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7212 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7213 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7214 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7215 drivers/pci/hotplug/pciehp_core.c | 2 +-
7216 drivers/pci/msi.c | 22 +-
7217 drivers/pci/pci-sysfs.c | 6 +-
7218 drivers/pci/pci.h | 2 +-
7219 drivers/pci/pcie/aspm.c | 6 +-
7220 drivers/pci/pcie/portdrv_pci.c | 2 +-
7221 drivers/pci/probe.c | 2 +-
7222 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7223 drivers/pinctrl/pinctrl-at91.c | 5 +-
7224 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7225 drivers/platform/x86/alienware-wmi.c | 4 +-
7226 drivers/platform/x86/compal-laptop.c | 2 +-
7227 drivers/platform/x86/hdaps.c | 2 +-
7228 drivers/platform/x86/ibm_rtl.c | 2 +-
7229 drivers/platform/x86/intel_oaktrail.c | 2 +-
7230 drivers/platform/x86/msi-laptop.c | 16 +-
7231 drivers/platform/x86/msi-wmi.c | 2 +-
7232 drivers/platform/x86/samsung-laptop.c | 2 +-
7233 drivers/platform/x86/samsung-q10.c | 2 +-
7234 drivers/platform/x86/sony-laptop.c | 14 +-
7235 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7236 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7237 drivers/pnp/pnpbios/core.c | 2 +-
7238 drivers/power/pda_power.c | 7 +-
7239 drivers/power/power_supply.h | 4 +-
7240 drivers/power/power_supply_core.c | 7 +-
7241 drivers/power/power_supply_sysfs.c | 6 +-
7242 drivers/power/reset/at91-reset.c | 9 +-
7243 drivers/powercap/powercap_sys.c | 136 +-
7244 drivers/ptp/ptp_private.h | 2 +-
7245 drivers/ptp/ptp_sysfs.c | 2 +-
7246 drivers/regulator/core.c | 4 +-
7247 drivers/regulator/max8660.c | 6 +-
7248 drivers/regulator/max8973-regulator.c | 16 +-
7249 drivers/regulator/mc13892-regulator.c | 8 +-
7250 drivers/rtc/rtc-armada38x.c | 7 +-
7251 drivers/rtc/rtc-cmos.c | 4 +-
7252 drivers/rtc/rtc-ds1307.c | 2 +-
7253 drivers/rtc/rtc-m48t59.c | 4 +-
7254 drivers/rtc/rtc-test.c | 6 +-
7255 drivers/scsi/be2iscsi/be_main.c | 2 +-
7256 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7257 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7258 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7259 drivers/scsi/hosts.c | 4 +-
7260 drivers/scsi/hpsa.c | 38 +-
7261 drivers/scsi/hpsa.h | 2 +-
7262 drivers/scsi/libfc/fc_exch.c | 50 +-
7263 drivers/scsi/libsas/sas_ata.c | 2 +-
7264 drivers/scsi/lpfc/lpfc.h | 8 +-
7265 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7266 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7267 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7268 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7269 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
7270 drivers/scsi/pmcraid.c | 20 +-
7271 drivers/scsi/pmcraid.h | 8 +-
7272 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7273 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7274 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7275 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7276 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7277 drivers/scsi/scsi.c | 2 +-
7278 drivers/scsi/scsi_lib.c | 8 +-
7279 drivers/scsi/scsi_sysfs.c | 2 +-
7280 drivers/scsi/scsi_transport_fc.c | 8 +-
7281 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7282 drivers/scsi/scsi_transport_srp.c | 6 +-
7283 drivers/scsi/sd.c | 6 +-
7284 drivers/scsi/sg.c | 2 +-
7285 drivers/scsi/sr.c | 21 +-
7286 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7287 drivers/spi/spi.c | 2 +-
7288 drivers/staging/android/timed_output.c | 6 +-
7289 drivers/staging/comedi/comedi_fops.c | 8 +-
7290 drivers/staging/fbtft/fbtft-core.c | 2 +-
7291 drivers/staging/fbtft/fbtft.h | 2 +-
7292 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7293 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7294 drivers/staging/iio/adc/ad7280a.c | 4 +-
7295 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7296 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7297 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7298 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7299 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7300 drivers/staging/octeon/ethernet-rx.c | 20 +-
7301 drivers/staging/octeon/ethernet.c | 8 +-
7302 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7303 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7304 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7305 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7306 drivers/staging/sm750fb/sm750.c | 14 +-
7307 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7308 drivers/target/sbp/sbp_target.c | 4 +-
7309 drivers/thermal/cpu_cooling.c | 9 +-
7310 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7311 drivers/thermal/of-thermal.c | 17 +-
7312 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7313 drivers/tty/cyclades.c | 6 +-
7314 drivers/tty/hvc/hvc_console.c | 14 +-
7315 drivers/tty/hvc/hvcs.c | 21 +-
7316 drivers/tty/hvc/hvsi.c | 22 +-
7317 drivers/tty/hvc/hvsi_lib.c | 4 +-
7318 drivers/tty/ipwireless/tty.c | 27 +-
7319 drivers/tty/moxa.c | 2 +-
7320 drivers/tty/n_gsm.c | 4 +-
7321 drivers/tty/n_tty.c | 3 +-
7322 drivers/tty/pty.c | 4 +-
7323 drivers/tty/rocket.c | 6 +-
7324 drivers/tty/serial/8250/8250_core.c | 10 +-
7325 drivers/tty/serial/ifx6x60.c | 2 +-
7326 drivers/tty/serial/ioc4_serial.c | 6 +-
7327 drivers/tty/serial/kgdb_nmi.c | 4 +-
7328 drivers/tty/serial/kgdboc.c | 32 +-
7329 drivers/tty/serial/msm_serial.c | 4 +-
7330 drivers/tty/serial/samsung.c | 9 +-
7331 drivers/tty/serial/serial_core.c | 8 +-
7332 drivers/tty/synclink.c | 34 +-
7333 drivers/tty/synclink_gt.c | 28 +-
7334 drivers/tty/synclinkmp.c | 34 +-
7335 drivers/tty/tty_io.c | 2 +-
7336 drivers/tty/tty_ldisc.c | 8 +-
7337 drivers/tty/tty_port.c | 22 +-
7338 drivers/uio/uio.c | 13 +-
7339 drivers/usb/atm/cxacru.c | 2 +-
7340 drivers/usb/atm/usbatm.c | 24 +-
7341 drivers/usb/class/cdc-acm.h | 2 +-
7342 drivers/usb/core/devices.c | 6 +-
7343 drivers/usb/core/devio.c | 12 +-
7344 drivers/usb/core/hcd.c | 4 +-
7345 drivers/usb/core/sysfs.c | 2 +-
7346 drivers/usb/core/usb.c | 2 +-
7347 drivers/usb/early/ehci-dbgp.c | 16 +-
7348 drivers/usb/gadget/function/u_serial.c | 22 +-
7349 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7350 drivers/usb/host/ehci-hcd.c | 2 +-
7351 drivers/usb/host/ehci-hub.c | 4 +-
7352 drivers/usb/host/ehci-q.c | 4 +-
7353 drivers/usb/host/fotg210-hcd.c | 2 +-
7354 drivers/usb/host/fusbh200-hcd.c | 2 +-
7355 drivers/usb/host/hwa-hc.c | 2 +-
7356 drivers/usb/host/ohci-hcd.c | 2 +-
7357 drivers/usb/host/r8a66597.h | 2 +-
7358 drivers/usb/host/uhci-hcd.c | 2 +-
7359 drivers/usb/host/xhci-pci.c | 2 +-
7360 drivers/usb/host/xhci.c | 2 +-
7361 drivers/usb/misc/appledisplay.c | 4 +-
7362 drivers/usb/serial/console.c | 8 +-
7363 drivers/usb/storage/transport.c | 2 +-
7364 drivers/usb/storage/usb.c | 2 +-
7365 drivers/usb/storage/usb.h | 2 +-
7366 drivers/usb/usbip/vhci.h | 2 +-
7367 drivers/usb/usbip/vhci_hcd.c | 6 +-
7368 drivers/usb/usbip/vhci_rx.c | 2 +-
7369 drivers/usb/wusbcore/wa-hc.h | 4 +-
7370 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7371 drivers/vfio/vfio.c | 2 +-
7372 drivers/vhost/vringh.c | 20 +-
7373 drivers/video/backlight/kb3886_bl.c | 2 +-
7374 drivers/video/console/fbcon.c | 2 +-
7375 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7376 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7377 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7378 drivers/video/fbdev/core/fb_defio.c | 6 +-
7379 drivers/video/fbdev/core/fbmem.c | 2 +-
7380 drivers/video/fbdev/hyperv_fb.c | 4 +-
7381 drivers/video/fbdev/i810/i810_accel.c | 1 +
7382 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7383 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7384 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7385 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7386 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7387 drivers/video/fbdev/smscufx.c | 4 +-
7388 drivers/video/fbdev/udlfb.c | 36 +-
7389 drivers/video/fbdev/uvesafb.c | 52 +-
7390 drivers/video/fbdev/vesafb.c | 58 +-
7391 drivers/video/fbdev/via/via_clock.h | 2 +-
7392 drivers/xen/events/events_base.c | 6 +-
7393 drivers/xen/evtchn.c | 4 +-
7394 fs/Kconfig.binfmt | 2 +-
7395 fs/afs/inode.c | 4 +-
7396 fs/aio.c | 2 +-
7397 fs/autofs4/waitq.c | 2 +-
7398 fs/befs/endian.h | 6 +-
7399 fs/binfmt_aout.c | 23 +-
7400 fs/binfmt_elf.c | 670 +-
7401 fs/binfmt_elf_fdpic.c | 4 +-
7402 fs/block_dev.c | 2 +-
7403 fs/btrfs/ctree.c | 9 +-
7404 fs/btrfs/delayed-inode.c | 9 +-
7405 fs/btrfs/delayed-inode.h | 6 +-
7406 fs/btrfs/file.c | 10 +-
7407 fs/btrfs/inode.c | 14 +-
7408 fs/btrfs/super.c | 2 +-
7409 fs/btrfs/sysfs.c | 2 +-
7410 fs/btrfs/tests/free-space-tests.c | 8 +-
7411 fs/btrfs/tree-log.h | 2 +-
7412 fs/buffer.c | 2 +-
7413 fs/cachefiles/bind.c | 6 +-
7414 fs/cachefiles/daemon.c | 8 +-
7415 fs/cachefiles/internal.h | 12 +-
7416 fs/cachefiles/namei.c | 2 +-
7417 fs/cachefiles/proc.c | 12 +-
7418 fs/ceph/dir.c | 12 +-
7419 fs/ceph/super.c | 4 +-
7420 fs/cifs/cifs_debug.c | 12 +-
7421 fs/cifs/cifsfs.c | 8 +-
7422 fs/cifs/cifsglob.h | 54 +-
7423 fs/cifs/file.c | 10 +-
7424 fs/cifs/misc.c | 4 +-
7425 fs/cifs/smb1ops.c | 80 +-
7426 fs/cifs/smb2ops.c | 84 +-
7427 fs/cifs/smb2pdu.c | 3 +-
7428 fs/coda/cache.c | 10 +-
7429 fs/compat.c | 4 +-
7430 fs/compat_binfmt_elf.c | 2 +
7431 fs/compat_ioctl.c | 12 +-
7432 fs/configfs/dir.c | 10 +-
7433 fs/coredump.c | 16 +-
7434 fs/dcache.c | 51 +-
7435 fs/ecryptfs/inode.c | 2 +-
7436 fs/ecryptfs/miscdev.c | 2 +-
7437 fs/exec.c | 362 +-
7438 fs/ext2/xattr.c | 5 +-
7439 fs/ext4/ext4.h | 20 +-
7440 fs/ext4/mballoc.c | 44 +-
7441 fs/ext4/resize.c | 16 +-
7442 fs/ext4/super.c | 4 +-
7443 fs/ext4/xattr.c | 5 +-
7444 fs/fhandle.c | 3 +-
7445 fs/file.c | 4 +-
7446 fs/fs_struct.c | 8 +-
7447 fs/fscache/cookie.c | 40 +-
7448 fs/fscache/internal.h | 202 +-
7449 fs/fscache/object.c | 26 +-
7450 fs/fscache/operation.c | 38 +-
7451 fs/fscache/page.c | 110 +-
7452 fs/fscache/stats.c | 348 +-
7453 fs/fuse/cuse.c | 10 +-
7454 fs/fuse/dev.c | 4 +-
7455 fs/gfs2/glock.c | 22 +-
7456 fs/gfs2/glops.c | 4 +-
7457 fs/gfs2/quota.c | 6 +-
7458 fs/hugetlbfs/inode.c | 13 +-
7459 fs/inode.c | 4 +-
7460 fs/jffs2/erase.c | 3 +-
7461 fs/jffs2/wbuf.c | 3 +-
7462 fs/jfs/super.c | 2 +-
7463 fs/kernfs/dir.c | 2 +-
7464 fs/kernfs/file.c | 20 +-
7465 fs/libfs.c | 10 +-
7466 fs/lockd/clntproc.c | 4 +-
7467 fs/namei.c | 16 +-
7468 fs/namespace.c | 16 +-
7469 fs/nfs/callback_xdr.c | 2 +-
7470 fs/nfs/inode.c | 6 +-
7471 fs/nfsd/nfs4proc.c | 2 +-
7472 fs/nfsd/nfs4xdr.c | 2 +-
7473 fs/nfsd/nfscache.c | 11 +-
7474 fs/nfsd/vfs.c | 6 +-
7475 fs/nls/nls_base.c | 26 +-
7476 fs/nls/nls_euc-jp.c | 6 +-
7477 fs/nls/nls_koi8-ru.c | 6 +-
7478 fs/notify/fanotify/fanotify_user.c | 4 +-
7479 fs/notify/notification.c | 4 +-
7480 fs/ntfs/dir.c | 2 +-
7481 fs/ntfs/super.c | 6 +-
7482 fs/ocfs2/localalloc.c | 2 +-
7483 fs/ocfs2/ocfs2.h | 10 +-
7484 fs/ocfs2/suballoc.c | 12 +-
7485 fs/ocfs2/super.c | 20 +-
7486 fs/pipe.c | 72 +-
7487 fs/posix_acl.c | 4 +-
7488 fs/proc/array.c | 20 +
7489 fs/proc/base.c | 4 +-
7490 fs/proc/kcore.c | 34 +-
7491 fs/proc/meminfo.c | 2 +-
7492 fs/proc/nommu.c | 2 +-
7493 fs/proc/proc_sysctl.c | 26 +-
7494 fs/proc/task_mmu.c | 39 +-
7495 fs/proc/task_nommu.c | 4 +-
7496 fs/proc/vmcore.c | 16 +-
7497 fs/qnx6/qnx6.h | 4 +-
7498 fs/quota/netlink.c | 4 +-
7499 fs/read_write.c | 2 +-
7500 fs/reiserfs/do_balan.c | 2 +-
7501 fs/reiserfs/procfs.c | 2 +-
7502 fs/reiserfs/reiserfs.h | 4 +-
7503 fs/seq_file.c | 4 +-
7504 fs/splice.c | 43 +-
7505 fs/squashfs/xattr.c | 12 +-
7506 fs/sysv/sysv.h | 2 +-
7507 fs/tracefs/inode.c | 8 +-
7508 fs/udf/misc.c | 2 +-
7509 fs/ufs/swab.h | 4 +-
7510 fs/userfaultfd.c | 2 +-
7511 fs/xattr.c | 21 +
7512 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7513 fs/xfs/xfs_dir2_readdir.c | 7 +-
7514 fs/xfs/xfs_ioctl.c | 2 +-
7515 fs/xfs/xfs_linux.h | 4 +-
7516 include/asm-generic/4level-fixup.h | 2 +
7517 include/asm-generic/atomic-long.h | 156 +-
7518 include/asm-generic/atomic64.h | 12 +
7519 include/asm-generic/bitops/__fls.h | 2 +-
7520 include/asm-generic/bitops/fls.h | 2 +-
7521 include/asm-generic/bitops/fls64.h | 4 +-
7522 include/asm-generic/bug.h | 6 +-
7523 include/asm-generic/cache.h | 4 +-
7524 include/asm-generic/emergency-restart.h | 2 +-
7525 include/asm-generic/kmap_types.h | 4 +-
7526 include/asm-generic/local.h | 13 +
7527 include/asm-generic/pgtable-nopmd.h | 18 +-
7528 include/asm-generic/pgtable-nopud.h | 15 +-
7529 include/asm-generic/pgtable.h | 16 +
7530 include/asm-generic/sections.h | 1 +
7531 include/asm-generic/uaccess.h | 16 +
7532 include/asm-generic/vmlinux.lds.h | 15 +-
7533 include/crypto/algapi.h | 2 +-
7534 include/drm/drmP.h | 16 +-
7535 include/drm/drm_crtc_helper.h | 2 +-
7536 include/drm/drm_mm.h | 2 +-
7537 include/drm/i915_pciids.h | 2 +-
7538 include/drm/intel-gtt.h | 4 +-
7539 include/drm/ttm/ttm_memory.h | 2 +-
7540 include/drm/ttm/ttm_page_alloc.h | 1 +
7541 include/keys/asymmetric-subtype.h | 2 +-
7542 include/linux/atmdev.h | 4 +-
7543 include/linux/atomic.h | 17 +-
7544 include/linux/audit.h | 2 +-
7545 include/linux/average.h | 2 +-
7546 include/linux/binfmts.h | 3 +-
7547 include/linux/bitmap.h | 2 +-
7548 include/linux/bitops.h | 8 +-
7549 include/linux/blkdev.h | 2 +-
7550 include/linux/blktrace_api.h | 2 +-
7551 include/linux/cache.h | 8 +
7552 include/linux/cdrom.h | 1 -
7553 include/linux/cleancache.h | 2 +-
7554 include/linux/clk-provider.h | 1 +
7555 include/linux/compat.h | 6 +-
7556 include/linux/compiler-gcc.h | 28 +-
7557 include/linux/compiler.h | 157 +-
7558 include/linux/configfs.h | 2 +-
7559 include/linux/cpufreq.h | 3 +-
7560 include/linux/cpuidle.h | 5 +-
7561 include/linux/cpumask.h | 14 +-
7562 include/linux/crypto.h | 4 +-
7563 include/linux/ctype.h | 2 +-
7564 include/linux/dcache.h | 4 +-
7565 include/linux/decompress/mm.h | 2 +-
7566 include/linux/devfreq.h | 2 +-
7567 include/linux/device.h | 7 +-
7568 include/linux/dma-mapping.h | 2 +-
7569 include/linux/efi.h | 1 +
7570 include/linux/elf.h | 2 +
7571 include/linux/err.h | 4 +-
7572 include/linux/extcon.h | 2 +-
7573 include/linux/fb.h | 3 +-
7574 include/linux/fdtable.h | 2 +-
7575 include/linux/fs.h | 5 +-
7576 include/linux/fs_struct.h | 2 +-
7577 include/linux/fscache-cache.h | 2 +-
7578 include/linux/fscache.h | 2 +-
7579 include/linux/fsnotify.h | 2 +-
7580 include/linux/genhd.h | 4 +-
7581 include/linux/genl_magic_func.h | 2 +-
7582 include/linux/gfp.h | 12 +-
7583 include/linux/highmem.h | 12 +
7584 include/linux/hwmon-sysfs.h | 6 +-
7585 include/linux/i2c.h | 1 +
7586 include/linux/if_pppox.h | 2 +-
7587 include/linux/init.h | 12 +-
7588 include/linux/init_task.h | 7 +
7589 include/linux/interrupt.h | 6 +-
7590 include/linux/iommu.h | 2 +-
7591 include/linux/ioport.h | 2 +-
7592 include/linux/ipc.h | 2 +-
7593 include/linux/irq.h | 5 +-
7594 include/linux/irqdesc.h | 2 +-
7595 include/linux/irqdomain.h | 3 +
7596 include/linux/jiffies.h | 16 +-
7597 include/linux/key-type.h | 2 +-
7598 include/linux/kgdb.h | 6 +-
7599 include/linux/kmemleak.h | 4 +-
7600 include/linux/kobject.h | 3 +-
7601 include/linux/kobject_ns.h | 2 +-
7602 include/linux/kref.h | 2 +-
7603 include/linux/libata.h | 2 +-
7604 include/linux/linkage.h | 1 +
7605 include/linux/list.h | 15 +
7606 include/linux/lockref.h | 26 +-
7607 include/linux/math64.h | 10 +-
7608 include/linux/mempolicy.h | 7 +
7609 include/linux/mm.h | 102 +-
7610 include/linux/mm_types.h | 20 +
7611 include/linux/mmiotrace.h | 4 +-
7612 include/linux/mmzone.h | 2 +-
7613 include/linux/mod_devicetable.h | 4 +-
7614 include/linux/module.h | 69 +-
7615 include/linux/moduleloader.h | 16 +
7616 include/linux/moduleparam.h | 4 +-
7617 include/linux/net.h | 2 +-
7618 include/linux/netdevice.h | 7 +-
7619 include/linux/netfilter.h | 2 +-
7620 include/linux/netfilter/nfnetlink.h | 2 +-
7621 include/linux/nls.h | 4 +-
7622 include/linux/notifier.h | 3 +-
7623 include/linux/oprofile.h | 4 +-
7624 include/linux/padata.h | 2 +-
7625 include/linux/pci_hotplug.h | 3 +-
7626 include/linux/percpu.h | 2 +-
7627 include/linux/perf_event.h | 12 +-
7628 include/linux/pipe_fs_i.h | 8 +-
7629 include/linux/pm.h | 1 +
7630 include/linux/pm_domain.h | 4 +-
7631 include/linux/pm_runtime.h | 2 +-
7632 include/linux/pnp.h | 2 +-
7633 include/linux/poison.h | 4 +-
7634 include/linux/power/smartreflex.h | 2 +-
7635 include/linux/ppp-comp.h | 2 +-
7636 include/linux/preempt.h | 21 +
7637 include/linux/proc_ns.h | 2 +-
7638 include/linux/psci.h | 2 +-
7639 include/linux/quota.h | 2 +-
7640 include/linux/random.h | 19 +-
7641 include/linux/rculist.h | 16 +
7642 include/linux/reboot.h | 14 +-
7643 include/linux/regset.h | 3 +-
7644 include/linux/relay.h | 2 +-
7645 include/linux/rio.h | 2 +-
7646 include/linux/rmap.h | 4 +-
7647 include/linux/sched.h | 72 +-
7648 include/linux/sched/sysctl.h | 1 +
7649 include/linux/semaphore.h | 2 +-
7650 include/linux/seq_file.h | 1 +
7651 include/linux/signal.h | 2 +-
7652 include/linux/skbuff.h | 12 +-
7653 include/linux/slab.h | 47 +-
7654 include/linux/slab_def.h | 14 +-
7655 include/linux/slub_def.h | 2 +-
7656 include/linux/smp.h | 2 +
7657 include/linux/sock_diag.h | 2 +-
7658 include/linux/sonet.h | 2 +-
7659 include/linux/sunrpc/addr.h | 8 +-
7660 include/linux/sunrpc/clnt.h | 2 +-
7661 include/linux/sunrpc/svc.h | 2 +-
7662 include/linux/sunrpc/svc_rdma.h | 18 +-
7663 include/linux/sunrpc/svcauth.h | 2 +-
7664 include/linux/swapops.h | 10 +-
7665 include/linux/swiotlb.h | 3 +-
7666 include/linux/syscalls.h | 21 +-
7667 include/linux/syscore_ops.h | 2 +-
7668 include/linux/sysctl.h | 3 +-
7669 include/linux/sysfs.h | 9 +-
7670 include/linux/sysrq.h | 3 +-
7671 include/linux/tcp.h | 14 +-
7672 include/linux/thread_info.h | 7 +
7673 include/linux/tty.h | 4 +-
7674 include/linux/tty_driver.h | 2 +-
7675 include/linux/tty_ldisc.h | 2 +-
7676 include/linux/types.h | 16 +
7677 include/linux/uaccess.h | 6 +-
7678 include/linux/uio_driver.h | 2 +-
7679 include/linux/unaligned/access_ok.h | 24 +-
7680 include/linux/usb.h | 12 +-
7681 include/linux/usb/hcd.h | 1 +
7682 include/linux/usb/renesas_usbhs.h | 2 +-
7683 include/linux/vermagic.h | 21 +-
7684 include/linux/vga_switcheroo.h | 8 +-
7685 include/linux/vmalloc.h | 7 +-
7686 include/linux/vmstat.h | 24 +-
7687 include/linux/xattr.h | 5 +-
7688 include/linux/zlib.h | 3 +-
7689 include/media/v4l2-dev.h | 2 +-
7690 include/media/v4l2-device.h | 2 +-
7691 include/net/9p/transport.h | 2 +-
7692 include/net/bluetooth/l2cap.h | 2 +-
7693 include/net/bonding.h | 2 +-
7694 include/net/caif/cfctrl.h | 6 +-
7695 include/net/flow.h | 2 +-
7696 include/net/genetlink.h | 2 +-
7697 include/net/gro_cells.h | 2 +-
7698 include/net/inet_connection_sock.h | 2 +-
7699 include/net/inet_sock.h | 2 +-
7700 include/net/inetpeer.h | 2 +-
7701 include/net/ip_fib.h | 2 +-
7702 include/net/ip_vs.h | 8 +-
7703 include/net/ipv6.h | 2 +-
7704 include/net/irda/ircomm_tty.h | 1 +
7705 include/net/iucv/af_iucv.h | 2 +-
7706 include/net/llc_c_ac.h | 2 +-
7707 include/net/llc_c_ev.h | 4 +-
7708 include/net/llc_c_st.h | 2 +-
7709 include/net/llc_s_ac.h | 2 +-
7710 include/net/llc_s_st.h | 2 +-
7711 include/net/mac80211.h | 4 +-
7712 include/net/neighbour.h | 2 +-
7713 include/net/net_namespace.h | 18 +-
7714 include/net/netlink.h | 2 +-
7715 include/net/netns/conntrack.h | 6 +-
7716 include/net/netns/ipv4.h | 4 +-
7717 include/net/netns/ipv6.h | 4 +-
7718 include/net/netns/xfrm.h | 2 +-
7719 include/net/ping.h | 2 +-
7720 include/net/protocol.h | 4 +-
7721 include/net/rtnetlink.h | 2 +-
7722 include/net/sctp/checksum.h | 4 +-
7723 include/net/sctp/sm.h | 4 +-
7724 include/net/sctp/structs.h | 2 +-
7725 include/net/sock.h | 12 +-
7726 include/net/tcp.h | 8 +-
7727 include/net/xfrm.h | 13 +-
7728 include/rdma/iw_cm.h | 2 +-
7729 include/scsi/libfc.h | 3 +-
7730 include/scsi/scsi_device.h | 6 +-
7731 include/scsi/scsi_driver.h | 2 +-
7732 include/scsi/scsi_transport_fc.h | 3 +-
7733 include/scsi/sg.h | 2 +-
7734 include/sound/compress_driver.h | 2 +-
7735 include/sound/soc.h | 4 +-
7736 include/trace/events/irq.h | 4 +-
7737 include/uapi/linux/a.out.h | 8 +
7738 include/uapi/linux/bcache.h | 5 +-
7739 include/uapi/linux/byteorder/little_endian.h | 28 +-
7740 include/uapi/linux/connector.h | 2 +-
7741 include/uapi/linux/elf.h | 28 +
7742 include/uapi/linux/screen_info.h | 3 +-
7743 include/uapi/linux/swab.h | 6 +-
7744 include/uapi/linux/xattr.h | 4 +
7745 include/video/udlfb.h | 8 +-
7746 include/video/uvesafb.h | 1 +
7747 init/Kconfig | 2 +-
7748 init/Makefile | 3 +
7749 init/do_mounts.c | 14 +-
7750 init/do_mounts.h | 8 +-
7751 init/do_mounts_initrd.c | 30 +-
7752 init/do_mounts_md.c | 6 +-
7753 init/init_task.c | 4 +
7754 init/initramfs.c | 38 +-
7755 init/main.c | 30 +-
7756 ipc/compat.c | 4 +-
7757 ipc/ipc_sysctl.c | 8 +-
7758 ipc/mq_sysctl.c | 4 +-
7759 ipc/sem.c | 4 +-
7760 ipc/shm.c | 6 +
7761 kernel/audit.c | 8 +-
7762 kernel/auditsc.c | 4 +-
7763 kernel/bpf/core.c | 7 +-
7764 kernel/capability.c | 3 +
7765 kernel/compat.c | 38 +-
7766 kernel/debug/debug_core.c | 16 +-
7767 kernel/debug/kdb/kdb_main.c | 4 +-
7768 kernel/events/core.c | 26 +-
7769 kernel/events/internal.h | 10 +-
7770 kernel/events/uprobes.c | 2 +-
7771 kernel/exit.c | 2 +-
7772 kernel/fork.c | 167 +-
7773 kernel/futex.c | 11 +-
7774 kernel/futex_compat.c | 2 +-
7775 kernel/gcov/base.c | 7 +-
7776 kernel/irq/manage.c | 2 +-
7777 kernel/irq/msi.c | 19 +-
7778 kernel/irq/spurious.c | 2 +-
7779 kernel/jump_label.c | 5 +
7780 kernel/kallsyms.c | 37 +-
7781 kernel/kexec.c | 3 +-
7782 kernel/kmod.c | 8 +-
7783 kernel/kprobes.c | 4 +-
7784 kernel/ksysfs.c | 2 +-
7785 kernel/locking/lockdep.c | 7 +-
7786 kernel/locking/mutex-debug.c | 12 +-
7787 kernel/locking/mutex-debug.h | 4 +-
7788 kernel/locking/mutex.c | 6 +-
7789 kernel/module.c | 422 +-
7790 kernel/notifier.c | 17 +-
7791 kernel/padata.c | 4 +-
7792 kernel/panic.c | 5 +-
7793 kernel/pid.c | 2 +-
7794 kernel/pid_namespace.c | 2 +-
7795 kernel/power/process.c | 12 +-
7796 kernel/profile.c | 14 +-
7797 kernel/ptrace.c | 8 +-
7798 kernel/rcu/rcutorture.c | 60 +-
7799 kernel/rcu/tiny.c | 4 +-
7800 kernel/rcu/tree.c | 44 +-
7801 kernel/rcu/tree.h | 14 +-
7802 kernel/rcu/tree_plugin.h | 14 +-
7803 kernel/rcu/tree_trace.c | 12 +-
7804 kernel/sched/auto_group.c | 4 +-
7805 kernel/sched/core.c | 45 +-
7806 kernel/sched/fair.c | 2 +-
7807 kernel/sched/sched.h | 2 +-
7808 kernel/signal.c | 12 +-
7809 kernel/smpboot.c | 4 +-
7810 kernel/softirq.c | 12 +-
7811 kernel/sys.c | 10 +-
7812 kernel/sysctl.c | 34 +-
7813 kernel/time/alarmtimer.c | 2 +-
7814 kernel/time/posix-cpu-timers.c | 4 +-
7815 kernel/time/posix-timers.c | 24 +-
7816 kernel/time/timer.c | 2 +-
7817 kernel/time/timer_stats.c | 10 +-
7818 kernel/trace/blktrace.c | 6 +-
7819 kernel/trace/ftrace.c | 15 +-
7820 kernel/trace/ring_buffer.c | 96 +-
7821 kernel/trace/trace.c | 2 +-
7822 kernel/trace/trace.h | 2 +-
7823 kernel/trace/trace_clock.c | 4 +-
7824 kernel/trace/trace_events.c | 1 -
7825 kernel/trace/trace_functions_graph.c | 4 +-
7826 kernel/trace/trace_mmiotrace.c | 8 +-
7827 kernel/trace/trace_output.c | 10 +-
7828 kernel/trace/trace_seq.c | 2 +-
7829 kernel/trace/trace_stack.c | 2 +-
7830 kernel/user_namespace.c | 2 +-
7831 kernel/utsname_sysctl.c | 2 +-
7832 kernel/watchdog.c | 2 +-
7833 kernel/workqueue.c | 2 +-
7834 lib/Kconfig.debug | 8 +-
7835 lib/Makefile | 2 +-
7836 lib/bitmap.c | 8 +-
7837 lib/bug.c | 2 +
7838 lib/debugobjects.c | 2 +-
7839 lib/decompress_bunzip2.c | 3 +-
7840 lib/decompress_unlzma.c | 4 +-
7841 lib/div64.c | 4 +-
7842 lib/dma-debug.c | 4 +-
7843 lib/inflate.c | 2 +-
7844 lib/ioremap.c | 4 +-
7845 lib/kobject.c | 4 +-
7846 lib/list_debug.c | 126 +-
7847 lib/lockref.c | 44 +-
7848 lib/percpu-refcount.c | 2 +-
7849 lib/radix-tree.c | 2 +-
7850 lib/random32.c | 2 +-
7851 lib/show_mem.c | 2 +-
7852 lib/strncpy_from_user.c | 2 +-
7853 lib/strnlen_user.c | 2 +-
7854 lib/swiotlb.c | 2 +-
7855 lib/usercopy.c | 6 +
7856 lib/vsprintf.c | 12 +-
7857 mm/Kconfig | 6 +-
7858 mm/backing-dev.c | 4 +-
7859 mm/debug.c | 3 +
7860 mm/filemap.c | 2 +-
7861 mm/gup.c | 13 +-
7862 mm/highmem.c | 6 +-
7863 mm/hugetlb.c | 70 +-
7864 mm/internal.h | 1 +
7865 mm/maccess.c | 4 +-
7866 mm/madvise.c | 37 +
7867 mm/memory-failure.c | 6 +-
7868 mm/memory.c | 424 +-
7869 mm/mempolicy.c | 25 +
7870 mm/mlock.c | 15 +-
7871 mm/mm_init.c | 2 +-
7872 mm/mmap.c | 582 +-
7873 mm/mprotect.c | 137 +-
7874 mm/mremap.c | 39 +-
7875 mm/nommu.c | 21 +-
7876 mm/page-writeback.c | 2 +-
7877 mm/page_alloc.c | 49 +-
7878 mm/percpu.c | 2 +-
7879 mm/process_vm_access.c | 14 +-
7880 mm/rmap.c | 45 +-
7881 mm/shmem.c | 19 +-
7882 mm/slab.c | 109 +-
7883 mm/slab.h | 22 +-
7884 mm/slab_common.c | 86 +-
7885 mm/slob.c | 218 +-
7886 mm/slub.c | 102 +-
7887 mm/sparse-vmemmap.c | 4 +-
7888 mm/sparse.c | 2 +-
7889 mm/swap.c | 2 +
7890 mm/swapfile.c | 12 +-
7891 mm/util.c | 6 +
7892 mm/vmalloc.c | 114 +-
7893 mm/vmstat.c | 12 +-
7894 net/8021q/vlan.c | 5 +-
7895 net/8021q/vlan_netlink.c | 2 +-
7896 net/9p/mod.c | 4 +-
7897 net/9p/trans_fd.c | 2 +-
7898 net/atm/atm_misc.c | 8 +-
7899 net/atm/lec.h | 2 +-
7900 net/atm/proc.c | 6 +-
7901 net/atm/resources.c | 4 +-
7902 net/ax25/sysctl_net_ax25.c | 2 +-
7903 net/batman-adv/bat_iv_ogm.c | 8 +-
7904 net/batman-adv/fragmentation.c | 2 +-
7905 net/batman-adv/soft-interface.c | 8 +-
7906 net/batman-adv/types.h | 6 +-
7907 net/bluetooth/hci_sock.c | 2 +-
7908 net/bluetooth/l2cap_core.c | 6 +-
7909 net/bluetooth/l2cap_sock.c | 12 +-
7910 net/bluetooth/rfcomm/sock.c | 4 +-
7911 net/bluetooth/rfcomm/tty.c | 4 +-
7912 net/bridge/br_netlink.c | 2 +-
7913 net/bridge/netfilter/ebtables.c | 6 +-
7914 net/caif/cfctrl.c | 11 +-
7915 net/caif/chnl_net.c | 2 +-
7916 net/can/af_can.c | 2 +-
7917 net/can/gw.c | 6 +-
7918 net/ceph/messenger.c | 4 +-
7919 net/compat.c | 24 +-
7920 net/core/datagram.c | 2 +-
7921 net/core/dev.c | 16 +-
7922 net/core/filter.c | 2 +-
7923 net/core/flow.c | 6 +-
7924 net/core/neighbour.c | 4 +-
7925 net/core/net-sysfs.c | 2 +-
7926 net/core/net_namespace.c | 8 +-
7927 net/core/netpoll.c | 4 +-
7928 net/core/rtnetlink.c | 15 +-
7929 net/core/scm.c | 14 +-
7930 net/core/skbuff.c | 8 +-
7931 net/core/sock.c | 28 +-
7932 net/core/sock_diag.c | 15 +-
7933 net/core/sysctl_net_core.c | 22 +-
7934 net/decnet/af_decnet.c | 1 +
7935 net/decnet/sysctl_net_decnet.c | 4 +-
7936 net/dsa/dsa.c | 2 +-
7937 net/hsr/hsr_netlink.c | 2 +-
7938 net/ieee802154/6lowpan/core.c | 2 +-
7939 net/ieee802154/6lowpan/reassembly.c | 14 +-
7940 net/ipv4/af_inet.c | 2 +-
7941 net/ipv4/devinet.c | 18 +-
7942 net/ipv4/fib_frontend.c | 6 +-
7943 net/ipv4/fib_semantics.c | 2 +-
7944 net/ipv4/inet_connection_sock.c | 4 +-
7945 net/ipv4/inet_timewait_sock.c | 2 +-
7946 net/ipv4/inetpeer.c | 2 +-
7947 net/ipv4/ip_fragment.c | 15 +-
7948 net/ipv4/ip_gre.c | 6 +-
7949 net/ipv4/ip_sockglue.c | 2 +-
7950 net/ipv4/ip_vti.c | 4 +-
7951 net/ipv4/ipconfig.c | 6 +-
7952 net/ipv4/ipip.c | 4 +-
7953 net/ipv4/netfilter/arp_tables.c | 12 +-
7954 net/ipv4/netfilter/ip_tables.c | 12 +-
7955 net/ipv4/ping.c | 14 +-
7956 net/ipv4/raw.c | 14 +-
7957 net/ipv4/route.c | 32 +-
7958 net/ipv4/sysctl_net_ipv4.c | 22 +-
7959 net/ipv4/tcp_input.c | 6 +-
7960 net/ipv4/tcp_probe.c | 2 +-
7961 net/ipv4/udp.c | 10 +-
7962 net/ipv4/xfrm4_policy.c | 18 +-
7963 net/ipv6/addrconf.c | 18 +-
7964 net/ipv6/af_inet6.c | 2 +-
7965 net/ipv6/datagram.c | 2 +-
7966 net/ipv6/icmp.c | 2 +-
7967 net/ipv6/ip6_fib.c | 4 +-
7968 net/ipv6/ip6_gre.c | 10 +-
7969 net/ipv6/ip6_tunnel.c | 4 +-
7970 net/ipv6/ip6_vti.c | 4 +-
7971 net/ipv6/ipv6_sockglue.c | 2 +-
7972 net/ipv6/netfilter/ip6_tables.c | 12 +-
7973 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
7974 net/ipv6/ping.c | 33 +-
7975 net/ipv6/raw.c | 17 +-
7976 net/ipv6/reassembly.c | 13 +-
7977 net/ipv6/route.c | 2 +-
7978 net/ipv6/sit.c | 4 +-
7979 net/ipv6/sysctl_net_ipv6.c | 2 +-
7980 net/ipv6/udp.c | 6 +-
7981 net/ipv6/xfrm6_policy.c | 17 +-
7982 net/irda/ircomm/ircomm_tty.c | 18 +-
7983 net/iucv/af_iucv.c | 4 +-
7984 net/iucv/iucv.c | 2 +-
7985 net/key/af_key.c | 4 +-
7986 net/l2tp/l2tp_eth.c | 38 +-
7987 net/l2tp/l2tp_ip.c | 2 +-
7988 net/l2tp/l2tp_ip6.c | 2 +-
7989 net/mac80211/cfg.c | 8 +-
7990 net/mac80211/ieee80211_i.h | 3 +-
7991 net/mac80211/iface.c | 20 +-
7992 net/mac80211/main.c | 2 +-
7993 net/mac80211/pm.c | 4 +-
7994 net/mac80211/rate.c | 2 +-
7995 net/mac80211/sta_info.c | 2 +-
7996 net/mac80211/util.c | 8 +-
7997 net/mpls/af_mpls.c | 6 +-
7998 net/netfilter/ipset/ip_set_core.c | 2 +-
7999 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8000 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8001 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8002 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8003 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8004 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8005 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8006 net/netfilter/nf_conntrack_acct.c | 2 +-
8007 net/netfilter/nf_conntrack_ecache.c | 2 +-
8008 net/netfilter/nf_conntrack_helper.c | 2 +-
8009 net/netfilter/nf_conntrack_proto.c | 2 +-
8010 net/netfilter/nf_conntrack_standalone.c | 2 +-
8011 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8012 net/netfilter/nf_log.c | 10 +-
8013 net/netfilter/nf_sockopt.c | 4 +-
8014 net/netfilter/nfnetlink_log.c | 4 +-
8015 net/netfilter/nft_compat.c | 9 +-
8016 net/netfilter/xt_statistic.c | 8 +-
8017 net/netlink/af_netlink.c | 4 +-
8018 net/openvswitch/vport-internal_dev.c | 2 +-
8019 net/packet/af_packet.c | 8 +-
8020 net/phonet/pep.c | 6 +-
8021 net/phonet/socket.c | 2 +-
8022 net/phonet/sysctl.c | 2 +-
8023 net/rds/cong.c | 6 +-
8024 net/rds/ib.h | 2 +-
8025 net/rds/ib_cm.c | 2 +-
8026 net/rds/ib_recv.c | 4 +-
8027 net/rds/iw.h | 2 +-
8028 net/rds/iw_cm.c | 2 +-
8029 net/rds/iw_recv.c | 4 +-
8030 net/rds/rds.h | 2 +-
8031 net/rds/tcp.c | 2 +-
8032 net/rds/tcp_send.c | 2 +-
8033 net/rxrpc/af_rxrpc.c | 2 +-
8034 net/rxrpc/ar-ack.c | 14 +-
8035 net/rxrpc/ar-call.c | 2 +-
8036 net/rxrpc/ar-connection.c | 2 +-
8037 net/rxrpc/ar-connevent.c | 2 +-
8038 net/rxrpc/ar-input.c | 4 +-
8039 net/rxrpc/ar-internal.h | 8 +-
8040 net/rxrpc/ar-local.c | 2 +-
8041 net/rxrpc/ar-output.c | 4 +-
8042 net/rxrpc/ar-peer.c | 2 +-
8043 net/rxrpc/ar-proc.c | 4 +-
8044 net/rxrpc/ar-transport.c | 2 +-
8045 net/rxrpc/rxkad.c | 4 +-
8046 net/sched/sch_generic.c | 4 +-
8047 net/sctp/ipv6.c | 6 +-
8048 net/sctp/protocol.c | 10 +-
8049 net/sctp/sm_sideeffect.c | 2 +-
8050 net/sctp/socket.c | 21 +-
8051 net/sctp/sysctl.c | 10 +-
8052 net/socket.c | 18 +-
8053 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8054 net/sunrpc/clnt.c | 4 +-
8055 net/sunrpc/sched.c | 4 +-
8056 net/sunrpc/svc.c | 4 +-
8057 net/sunrpc/svcauth_unix.c | 2 +-
8058 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
8059 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8060 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8061 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8062 net/tipc/netlink_compat.c | 12 +-
8063 net/tipc/subscr.c | 2 +-
8064 net/unix/af_unix.c | 7 +-
8065 net/unix/sysctl_net_unix.c | 2 +-
8066 net/wireless/wext-core.c | 19 +-
8067 net/xfrm/xfrm_policy.c | 16 +-
8068 net/xfrm/xfrm_state.c | 33 +-
8069 net/xfrm/xfrm_sysctl.c | 2 +-
8070 scripts/Kbuild.include | 2 +-
8071 scripts/Makefile.build | 2 +-
8072 scripts/Makefile.clean | 3 +-
8073 scripts/Makefile.host | 69 +-
8074 scripts/basic/fixdep.c | 12 +-
8075 scripts/dtc/checks.c | 14 +-
8076 scripts/dtc/data.c | 6 +-
8077 scripts/dtc/flattree.c | 8 +-
8078 scripts/dtc/livetree.c | 4 +-
8079 scripts/gcc-plugin.sh | 51 +
8080 scripts/headers_install.sh | 1 +
8081 scripts/kallsyms.c | 4 +-
8082 scripts/kconfig/lkc.h | 5 +-
8083 scripts/kconfig/menu.c | 2 +-
8084 scripts/kconfig/symbol.c | 6 +-
8085 scripts/link-vmlinux.sh | 2 +-
8086 scripts/mod/file2alias.c | 14 +-
8087 scripts/mod/modpost.c | 25 +-
8088 scripts/mod/modpost.h | 6 +-
8089 scripts/mod/sumversion.c | 2 +-
8090 scripts/module-common.lds | 4 +
8091 scripts/package/builddeb | 1 +
8092 scripts/pnmtologo.c | 6 +-
8093 scripts/sortextable.h | 6 +-
8094 scripts/tags.sh | 2 +-
8095 security/Kconfig | 692 +-
8096 security/integrity/ima/ima.h | 4 +-
8097 security/integrity/ima/ima_api.c | 2 +-
8098 security/integrity/ima/ima_fs.c | 4 +-
8099 security/integrity/ima/ima_queue.c | 2 +-
8100 security/keys/key.c | 18 +-
8101 security/selinux/avc.c | 6 +-
8102 security/selinux/include/xfrm.h | 2 +-
8103 security/yama/yama_lsm.c | 2 +-
8104 sound/aoa/codecs/onyx.c | 7 +-
8105 sound/aoa/codecs/onyx.h | 1 +
8106 sound/core/oss/pcm_oss.c | 18 +-
8107 sound/core/pcm_compat.c | 2 +-
8108 sound/core/pcm_native.c | 4 +-
8109 sound/core/sound.c | 2 +-
8110 sound/drivers/mts64.c | 14 +-
8111 sound/drivers/opl4/opl4_lib.c | 2 +-
8112 sound/drivers/portman2x4.c | 3 +-
8113 sound/firewire/amdtp.c | 4 +-
8114 sound/firewire/amdtp.h | 4 +-
8115 sound/firewire/isight.c | 10 +-
8116 sound/firewire/scs1x.c | 8 +-
8117 sound/oss/sb_audio.c | 2 +-
8118 sound/oss/swarm_cs4297a.c | 6 +-
8119 sound/pci/hda/hda_codec.c | 2 +-
8120 sound/pci/ymfpci/ymfpci.h | 2 +-
8121 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8122 sound/soc/codecs/sti-sas.c | 10 +-
8123 sound/soc/soc-ac97.c | 6 +-
8124 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8125 tools/gcc/Makefile | 42 +
8126 tools/gcc/checker_plugin.c | 150 +
8127 tools/gcc/colorize_plugin.c | 215 +
8128 tools/gcc/constify_plugin.c | 571 +
8129 tools/gcc/gcc-common.h | 812 +
8130 tools/gcc/initify_plugin.c | 552 +
8131 tools/gcc/kallocstat_plugin.c | 188 +
8132 tools/gcc/kernexec_plugin.c | 549 +
8133 tools/gcc/latent_entropy_plugin.c | 470 +
8134 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8135 tools/gcc/size_overflow_plugin/Makefile | 28 +
8136 .../disable_size_overflow_hash.data |12422 ++++++++++++
8137 .../generate_size_overflow_hash.sh | 103 +
8138 .../insert_size_overflow_asm.c | 416 +
8139 .../size_overflow_plugin/intentional_overflow.c | 1010 +
8140 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8141 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
8142 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8143 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
8144 .../size_overflow_hash_aux.data | 92 +
8145 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
8146 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8147 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8148 .../size_overflow_plugin_hash.c | 352 +
8149 .../size_overflow_plugin/size_overflow_transform.c | 749 +
8150 .../size_overflow_transform_core.c | 1010 +
8151 tools/gcc/stackleak_plugin.c | 436 +
8152 tools/gcc/structleak_plugin.c | 287 +
8153 tools/include/linux/compiler.h | 8 +
8154 tools/lib/api/Makefile | 2 +-
8155 tools/perf/util/include/asm/alternative-asm.h | 3 +
8156 tools/virtio/linux/uaccess.h | 2 +-
8157 virt/kvm/kvm_main.c | 42 +-
8158 1944 files changed, 66925 insertions(+), 8949 deletions(-)