]> git.ipfire.org Git - thirdparty/grsecurity-scrape.git/blob - test/changelog-test.txt
Auto commit, 1 new patch{es}.
[thirdparty/grsecurity-scrape.git] / test / changelog-test.txt
1 commit 5e7a47f06420603b0f26f1b45fe2ab02838795c9
2 Merge: f844209 5929595
3 Author: Brad Spengler <spender@grsecurity.net>
4 Date: Fri May 20 20:19:27 2016 -0400
5
6 Merge branch 'pax-test' into grsec-test
7
8 commit 5929595ec558e9282901842bdf9e4a981751fb08
9 Author: Brad Spengler <spender@grsecurity.net>
10 Date: Fri May 20 20:18:58 2016 -0400
11
12 Update to pax-linux-4.5.5-test9.patch:
13 - fixed a few more incorrect fptr casts for RAP
14
15 arch/x86/math-emu/fpu_etc.c | 9 +++++++--
16 arch/x86/math-emu/fpu_trig.c | 13 +++++++++----
17 arch/x86/math-emu/reg_constant.c | 7 ++++++-
18 drivers/isdn/hisax/hfc_2bds0.c | 4 ++--
19 drivers/isdn/hisax/hfcscard.c | 6 ++++--
20 drivers/isdn/hisax/saphir.c | 5 +++--
21 drivers/isdn/hisax/teleint.c | 5 +++--
22 drivers/media/pci/sta2x11/sta2x11_vip.c | 5 +++--
23 drivers/net/hamradio/baycom_epp.c | 2 +-
24 9 files changed, 38 insertions(+), 18 deletions(-)
25
26 commit f84420916698cdf33a81f046206d050e2c3e6966
27 Merge: fa18ce2 445754e
28 Author: Brad Spengler <spender@grsecurity.net>
29 Date: Fri May 20 18:52:20 2016 -0400
30
31 Merge branch 'pax-test' into grsec-test
32
33 commit 445754e5717176c2b3431a0cde1e90df51cc43e2
34 Author: Brad Spengler <spender@grsecurity.net>
35 Date: Fri May 20 18:51:52 2016 -0400
36
37 Update to pax-linux-4.5.4-test8.patch:
38 - fixed a USERCOPY report in the mwifiex driver, by Dennis Wassenberg <dennis.wassenberg@secunet.com> and Mathias Krause <minipli@ld-linux.so>
39
40 drivers/net/wireless/marvell/mwifiex/11n_aggr.c | 2 +-
41 drivers/net/wireless/marvell/mwifiex/pcie.c | 4 ++--
42 drivers/net/wireless/marvell/mwifiex/sdio.c | 10 ++++------
43 3 files changed, 7 insertions(+), 9 deletions(-)
44
45 commit fa18ce2d37a92442162fb72b8f85ee86120ffacb
46 Author: Brad Spengler <spender@grsecurity.net>
47 Date: Thu May 19 18:30:08 2016 -0400
48
49 Update size_overflow hash, from Dr. Toth
50
51 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
52 1 file changed, 1 insertion(+)
53
54 commit 61c487965dbc34618fe292663759d6fa0515bcad
55 Merge: fbc84d2 a734dbd
56 Author: Brad Spengler <spender@grsecurity.net>
57 Date: Thu May 19 06:26:52 2016 -0400
58
59 Merge branch 'pax-test' into grsec-test
60
61 commit a734dbda8b785c38baa1858df2bffc89b45d070a
62 Merge: 238dfca 3b41b7e
63 Author: Brad Spengler <spender@grsecurity.net>
64 Date: Thu May 19 06:24:25 2016 -0400
65
66 Merge branch 'linux-4.5.y' into pax-test
67
68 commit fbc84d202d311b4dc09bcc922678df60b6e76614
69 Merge: 84fa82c 238dfca
70 Author: Brad Spengler <spender@grsecurity.net>
71 Date: Fri May 13 18:00:06 2016 -0400
72
73 Merge branch 'pax-test' into grsec-test
74
75 commit 238dfca3ffe87f4410e67c8ceb554b9ce4f3132b
76 Author: Brad Spengler <spender@grsecurity.net>
77 Date: Fri May 13 17:59:42 2016 -0400
78
79 Compile fix for older gcc
80
81 tools/gcc/size_overflow_plugin/intentional_overflow.c | 2 +-
82 1 file changed, 1 insertion(+), 1 deletion(-)
83
84 commit 84fa82c59fa5051e1485a3dcc857b87b70dbc18d
85 Merge: 2cece8e 4654023
86 Author: Brad Spengler <spender@grsecurity.net>
87 Date: Fri May 13 17:31:49 2016 -0400
88
89 Merge branch 'pax-test' into grsec-test
90
91 commit 4654023e72b0834142594eee879e657664498443
92 Author: Brad Spengler <spender@grsecurity.net>
93 Date: Fri May 13 17:29:38 2016 -0400
94
95 Update to pax-linux-4.5.4-test7.patch:
96 - changed the RAP hash emission code to accomodate x86 disassemblers, suggested by Mathias Krause <minipli@ld-linux.so>
97 - fixed a few size overflow false positives in JFS due to the lack of endian conversion macros for signed types, reported by ryonaloli via hunger
98 - fixed a compiler assert triggered by the size overflow plugin
99
100 tools/gcc/rap_plugin/rap_plugin.c | 39 ++++++++++++++++++----
101 .../disable_size_overflow_hash.data | 3 ++
102 .../size_overflow_plugin/intentional_overflow.c | 2 +-
103 .../size_overflow_plugin/size_overflow_hash.data | 3 --
104 4 files changed, 36 insertions(+), 11 deletions(-)
105
106 commit 2cece8e8e0e2fce9943345c0ebebd7436929868e
107 Merge: 6df0471 ea68d2e
108 Author: Brad Spengler <spender@grsecurity.net>
109 Date: Thu May 12 18:41:15 2016 -0400
110
111 Merge branch 'pax-test' into grsec-test
112
113 commit ea68d2e7123a83aba24db99d5ef487b1397fd6d0
114 Author: Brad Spengler <spender@grsecurity.net>
115 Date: Thu May 12 18:40:50 2016 -0400
116
117 Update to pax-linux-4.5.3-test6.patch:
118 - really fixed https://forums.grsecurity.net/viewtopic.php?f=3&t=4473
119 - the nfsd_proc_read fix for RAP had a typo causing an oops, reported by Carlos Carvalho (https://forums.grsecurity.net/viewtopic.php?f=3&t=4471)
120 - fixed a few format string warnings in the RAP hash emission code, reported by Dwokfur
121
122 drivers/net/ppp/pptp.c | 1 -
123 fs/nfsd/nfsproc.c | 2 +-
124 tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +-
125 tools/gcc/rap_plugin/rap_plugin.c | 14 ++++++++++----
126 4 files changed, 12 insertions(+), 7 deletions(-)
127
128 commit 6df04719a7cf4d3f60c9e6190f8eb4b986ce2b1b
129 Author: David Howells <dhowells@redhat.com>
130 Date: Tue Feb 23 11:03:12 2016 +0000
131
132 KEYS: Fix ASN.1 indefinite length object parsing
133
134 This fixes CVE-2016-0758.
135
136 In the ASN.1 decoder, when the length field of an ASN.1 value is extracted,
137 it isn't validated against the remaining amount of data before being added
138 to the cursor. With a sufficiently large size indicated, the check:
139
140 datalen - dp < 2
141
142 may then fail due to integer overflow.
143
144 Fix this by checking the length indicated against the amount of remaining
145 data in both places a definite length is determined.
146
147 Whilst we're at it, make the following changes:
148
149 (1) Check the maximum size of extended length does not exceed the capacity
150 of the variable it's being stored in (len) rather than the type that
151 variable is assumed to be (size_t).
152
153 (2) Compare the EOC tag to the symbolic constant ASN1_EOC rather than the
154 integer 0.
155
156 (3) To reduce confusion, move the initialisation of len outside of:
157
158 for (len = 0; n > 0; n--) {
159
160 since it doesn't have anything to do with the loop counter n.
161
162 Signed-off-by: David Howells <dhowells@redhat.com>
163 Reviewed-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
164 Acked-by: David Woodhouse <David.Woodhouse@intel.com>
165 Acked-by: Peter Jones <pjones@redhat.com>
166
167 lib/asn1_decoder.c | 16 +++++++++-------
168 1 file changed, 9 insertions(+), 7 deletions(-)
169
170 commit acb6cef8047476b8afc3ff3f07286b9e36de1b77
171 Merge: 735f14a a7c9bec
172 Author: Brad Spengler <spender@grsecurity.net>
173 Date: Wed May 11 17:05:21 2016 -0400
174
175 Merge branch 'pax-test' into grsec-test
176
177 commit a7c9bec57dea73ceee1246a64df55038ea840be9
178 Merge: f5bd134 a29ab35
179 Author: Brad Spengler <spender@grsecurity.net>
180 Date: Wed May 11 17:04:48 2016 -0400
181
182 Merge branch 'linux-4.5.y' into pax-test
183
184 commit 735f14a2b5562cd1329b263a81781d59dacffd3e
185 Author: Brad Spengler <spender@grsecurity.net>
186 Date: Wed May 11 06:57:40 2016 -0400
187
188 Fix typo in nfsd RAP changes causing oops reported by Carlos Carvalho
189 at: https://forums.grsecurity.net/viewtopic.php?f=3&t=4471
190
191 fs/nfsd/nfsproc.c | 2 +-
192 1 file changed, 1 insertion(+), 1 deletion(-)
193
194 commit 35e1e615072d0bb885b38ee1b2ada7a0a6a91f9d
195 Merge: 9e3e5ae3e f5bd134
196 Author: Brad Spengler <spender@grsecurity.net>
197 Date: Tue May 10 20:56:54 2016 -0400
198
199 Merge branch 'pax-test' into grsec-test
200
201 commit f5bd1342fa631bb3b69a2e8919785c827c4edf74
202 Author: Brad Spengler <spender@grsecurity.net>
203 Date: Tue May 10 20:55:57 2016 -0400
204
205 Update to pax-linux-4.5.3-test5.patch:
206 - marked all indirectly callable x86 asm crypto functions, reported by Dwokfur and minipli (https://forums.grsecurity.net/viewtopic.php?f=3&t=4468)
207 - worked around an intentional integer overflow introduced by gcc-6 that triggered a size overflow false positive, reported by hooruD, chron and Fen (https://forums.grsecurity.net/viewtopic.php?f=3&t=4469)
208 - made some preparations for enabling RAP on i386 as well, will have to wait due to KERNEXEC
209
210 arch/x86/crypto/aesni-intel_asm.S | 6 +++---
211 arch/x86/crypto/sha-mb/sha1_mb_mgr_flush_avx2.S | 4 ++--
212 arch/x86/crypto/sha-mb/sha1_mb_mgr_submit_avx2.S | 2 +-
213 arch/x86/crypto/sha256_ni_asm.S | 2 +-
214 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
215 arch/x86/entry/common.c | 1 -
216 include/linux/linkage.h | 22 +++++++++++++++-------
217 tools/gcc/rap_plugin/rap_fptr_pass.c | 2 +-
218 tools/gcc/rap_plugin/rap_hash.c | 1 +
219 tools/gcc/rap_plugin/rap_plugin.c | 18 +++++++++---------
220 .../disable_size_overflow_hash.data | 1 +
221 .../size_overflow_plugin/size_overflow_hash.data | 1 -
222 12 files changed, 35 insertions(+), 27 deletions(-)
223
224 commit 9e3e5ae3e9ed69452d4133490dd1831376b9a1e8
225 Merge: e5983fd cfcaa03
226 Author: Brad Spengler <spender@grsecurity.net>
227 Date: Sun May 8 08:04:18 2016 -0400
228
229 Merge branch 'pax-test' into grsec-test
230
231 commit cfcaa036dd3756fc32e083a7c486c1143d93fd22
232 Author: Brad Spengler <spender@grsecurity.net>
233 Date: Sun May 8 08:03:53 2016 -0400
234
235 Update to pax-linux-4.5.3-test4.patch:
236 - fixed a few incorrect function types (mostly start_xmit callbacks) found by RAP, reported by cinder (https://forums.grsecurity.net/viewtopic.php?f=3&t=4466)
237
238 drivers/char/tpm/tpm-chip.c | 7 ++++++-
239 drivers/net/can/bfin_can.c | 2 +-
240 drivers/net/can/flexcan.c | 2 +-
241 drivers/net/ethernet/adi/bfin_mac.c | 2 +-
242 drivers/net/ethernet/allwinner/sun4i-emac.c | 2 +-
243 drivers/net/ethernet/amd/7990.c | 2 +-
244 drivers/net/ethernet/amd/7990.h | 2 +-
245 drivers/net/ethernet/amd/atarilance.c | 4 ++--
246 drivers/net/ethernet/amd/declance.c | 2 +-
247 drivers/net/ethernet/amd/sun3lance.c | 4 ++--
248 drivers/net/ethernet/amd/sunlance.c | 2 +-
249 drivers/net/ethernet/broadcom/bcm63xx_enet.c | 2 +-
250 drivers/net/ethernet/davicom/dm9000.c | 2 +-
251 drivers/net/ethernet/faraday/ftgmac100.c | 2 +-
252 drivers/net/ethernet/faraday/ftmac100.c | 2 +-
253 drivers/net/ethernet/freescale/fec_mpc52xx.c | 2 +-
254 drivers/net/ethernet/freescale/fs_enet/fs_enet-main.c | 2 +-
255 drivers/net/ethernet/freescale/gianfar.c | 4 ++--
256 drivers/net/ethernet/freescale/ucc_geth.c | 2 +-
257 drivers/net/ethernet/i825xx/lib82596.c | 4 ++--
258 drivers/net/ethernet/ibm/ehea/ehea_main.c | 2 +-
259 drivers/net/ethernet/ibm/emac/core.c | 4 ++--
260 drivers/net/ethernet/micrel/ks8695net.c | 2 +-
261 drivers/net/ethernet/moxa/moxart_ether.c | 2 +-
262 drivers/net/ethernet/netx-eth.c | 2 +-
263 drivers/net/ethernet/nuvoton/w90p910_ether.c | 2 +-
264 drivers/net/ethernet/nxp/lpc_eth.c | 2 +-
265 drivers/net/ethernet/seeq/sgiseeq.c | 2 +-
266 drivers/net/ethernet/sgi/ioc3-eth.c | 4 ++--
267 drivers/net/ethernet/smsc/smc911x.c | 2 +-
268 drivers/net/ethernet/smsc/smc91x.c | 2 +-
269 drivers/net/ethernet/sun/sunbmac.c | 2 +-
270 drivers/net/ethernet/sun/sunqe.c | 2 +-
271 drivers/net/ethernet/sun/sunvnet.c | 10 +++++-----
272 drivers/net/ethernet/ti/cpmac.c | 2 +-
273 drivers/net/ethernet/ti/netcp_core.c | 2 +-
274 drivers/net/ethernet/xilinx/ll_temac_main.c | 2 +-
275 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 2 +-
276 drivers/net/xen-netback/interface.c | 2 +-
277 drivers/net/xen-netfront.c | 2 +-
278 40 files changed, 55 insertions(+), 50 deletions(-)
279
280 commit e5983fd19799feb3bf947cd0dc2b5435deee3332
281 Merge: 5ecb84f a235ecd
282 Author: Brad Spengler <spender@grsecurity.net>
283 Date: Sat May 7 00:00:42 2016 -0400
284
285 Merge branch 'pax-test' into grsec-test
286
287 commit a235ecd8bdece417e83f9cf89c76607bf15955dc
288 Author: Brad Spengler <spender@grsecurity.net>
289 Date: Fri May 6 23:59:34 2016 -0400
290
291 Update to pax-linux-4.5.3-test3.patch:
292 - fixed some more of PARAVIRT for RAP, reported by hunger
293 - Emese increased the coverage of initify by marking up str* and mem* functions
294 - added error reporting for refusing to load modules incompatible with KERNEXEC's 'or' method, reported by Martin Väth (https://bugs.gentoo.org/show_bug.cgi?id=581726)
295
296 arch/arm/include/asm/string.h | 10 ++---
297 arch/arm64/include/asm/string.h | 22 +++++------
298 arch/x86/boot/string.h | 4 +-
299 arch/x86/include/asm/string_32.h | 20 +++++-----
300 arch/x86/include/asm/string_64.h | 16 ++++----
301 arch/x86/kernel/paravirt-spinlocks.c | 22 +++++++++--
302 arch/x86/xen/mmu.c | 6 ++-
303 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 ++---
304 include/linux/string.h | 70 +++++++++++++++++-----------------
305 include/linux/syscalls.h | 2 +-
306 kernel/module.c | 4 +-
307 mm/fadvise.c | 2 +-
308 tools/gcc/randomize_layout_seed.h | 1 -
309 tools/gcc/rap_plugin/rap_plugin.c | 7 +++-
310 14 files changed, 109 insertions(+), 87 deletions(-)
311
312 commit 5ecb84f55a9bdf8b39054c23d90646ba0591ce1c
313 Author: Brad Spengler <spender@grsecurity.net>
314 Date: Fri May 6 08:51:58 2016 -0400
315
316 Remove !PARAVIRT dependency on RAP
317
318 security/Kconfig | 2 +-
319 1 file changed, 1 insertion(+), 1 deletion(-)
320
321 commit eecd10d7c579d2601c384c1e9e0f062a8dda40e7
322 Author: Brad Spengler <spender@grsecurity.net>
323 Date: Fri May 6 06:34:48 2016 -0400
324
325 Update copyright year
326
327 tools/gcc/randomize_layout_plugin.c | 2 +-
328 1 file changed, 1 insertion(+), 1 deletion(-)
329
330 commit 7d7e01439c2601abcae2ecfc66a883be258a2691
331 Merge: 3315e83 c2aa83b
332 Author: Brad Spengler <spender@grsecurity.net>
333 Date: Fri May 6 06:34:25 2016 -0400
334
335 Merge branch 'pax-test' into grsec-test
336
337 commit c2aa83bf2d65989c262ff33312874ee7fe38606a
338 Author: Brad Spengler <spender@grsecurity.net>
339 Date: Fri May 6 06:34:04 2016 -0400
340
341 Update to pax-linux-4.5.2-test2.patch:
342 - minipli fixed a few missing hunks left out from the 4.5 port
343 - fixed a regression in handling user.pax.flags on tmpfs, reported by blueness and Stebalien (https://forums.grsecurity.net/viewtopic.php?f=3&t=4462)
344 - fixed a few compile regressions on arm, reported by Wizzup
345 - fixed PARAVIRT for RAP, reported by spender
346 - fixed the very old PAGEEXEC/i386 TLB reload code for SMAP (not that it could work there), reported by spender
347 - Emese fixed a false positive size overflow report caused by gcc-5 and newer, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4455)
348
349 arch/arm/Kconfig | 2 +-
350 arch/arm/include/asm/domain.h | 2 +-
351 arch/arm/kernel/process.c | 6 +
352 arch/mips/mm/mmap.c | 27 ++++
353 arch/powerpc/kernel/process.c | 39 +++++
354 arch/s390/kernel/process.c | 13 ++
355 arch/x86/entry/entry_32.S | 2 +-
356 arch/x86/include/asm/fixmap.h | 2 +-
357 arch/x86/kernel/paravirt.c | 90 +++++++++--
358 arch/x86/mm/fault.c | 2 +
359 arch/x86/mm/pgtable.c | 2 +-
360 drivers/cpufreq/intel_pstate.c | 2 +-
361 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 +-
362 drivers/net/ethernet/8390/ax88796.c | 4 +-
363 drivers/oprofile/oprofilefs.c | 4 +-
364 drivers/platform/x86/thinkpad_acpi.c | 1 -
365 fs/xattr.c | 2 +-
366 include/asm-generic/atomic-long.h | 4 +
367 include/uapi/linux/xattr.h | 3 +-
368 kernel/module.c | 2 +-
369 mm/shmem.c | 2 -
370 security/Kconfig | 2 +
371 .../insert_size_overflow_asm.c | 2 +-
372 .../size_overflow_plugin/intentional_overflow.c | 80 ++++++++--
373 .../size_overflow_plugin/remove_unnecessary_dup.c | 2 +-
374 tools/gcc/size_overflow_plugin/size_overflow.h | 8 +-
375 .../gcc/size_overflow_plugin/size_overflow_debug.c | 2 +-
376 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 2 +-
377 .../gcc/size_overflow_plugin/size_overflow_misc.c | 2 +-
378 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
379 .../size_overflow_plugin_hash.c | 2 +-
380 .../size_overflow_plugin/size_overflow_transform.c | 34 ++---
381 .../size_overflow_transform_core.c | 170 +++++++++++----------
382 33 files changed, 370 insertions(+), 156 deletions(-)
383
384 commit 3315e83c1e9738784da3c1c5836dd13b7593a8f1
385 Author: Brad Spengler <spender@grsecurity.net>
386 Date: Wed May 4 21:03:36 2016 -0400
387
388 Add PAGEEXEC support for i386 !PAE on SMAP-capable processors
389 (won't be used by anyone, just for correctness sake)
390
391 arch/x86/mm/fault.c | 2 ++
392 1 file changed, 2 insertions(+)
393
394 commit b9e96108d2092c12e42e1810a62aec85f6ddc501
395 Merge: 6d98323 a3273aa
396 Author: Brad Spengler <spender@grsecurity.net>
397 Date: Wed May 4 19:06:44 2016 -0400
398
399 Merge branch 'pax-test' into grsec-test
400
401 commit a3273aa2488f9e201620ee53af1acfd99c58650a
402 Merge: e0e4c2c fbc310e
403 Author: Brad Spengler <spender@grsecurity.net>
404 Date: Wed May 4 19:06:36 2016 -0400
405
406 Merge branch 'linux-4.5.y' into pax-test
407
408 commit 6d98323e0b511bdb77b9ef11d84207219331ac69
409 Author: Brad Spengler <spender@grsecurity.net>
410 Date: Tue May 3 21:58:09 2016 -0400
411
412 Backport fix from http://www.spinics.net/lists/linux-usb/msg140243.html
413
414 drivers/usb/core/devio.c | 9 +++++----
415 1 file changed, 5 insertions(+), 4 deletions(-)
416
417 commit b003c68f96dd6a483b515290756816b6c909f34f
418 Author: Brad Spengler <spender@grsecurity.net>
419 Date: Sun May 1 12:06:48 2016 -0400
420
421 Add note about RANDSTRUCT and the gcc runtime library exception
422
423 tools/gcc/randomize_layout_plugin.c | 5 +++++
424 1 file changed, 5 insertions(+)
425
426 commit fe375f07d31c5d561fcca4016f7c33e885fa3586
427 Author: Brad Spengler <spender@grsecurity.net>
428 Date: Fri Apr 29 06:22:29 2016 -0400
429
430 Revert change to regmap_access_show()
431
432 drivers/base/regmap/regmap-debugfs.c | 3 +--
433 1 file changed, 1 insertion(+), 2 deletions(-)
434
435 commit 3f5df6e7cf9716b4854fb282b6eb22cb1e52e92a
436 Author: Brad Spengler <spender@grsecurity.net>
437 Date: Fri Apr 29 06:20:12 2016 -0400
438
439 Merge a number of fixes from Mathias Krause
440
441 arch/x86/entry/entry_32.S | 2 +-
442 drivers/base/regmap/regmap-debugfs.c | 3 ++-
443 drivers/cpufreq/intel_pstate.c | 2 +-
444 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 7 ++++++-
445 drivers/oprofile/oprofilefs.c | 4 ++--
446 drivers/platform/x86/thinkpad_acpi.c | 1 -
447 init/Kconfig | 1 -
448 kernel/module.c | 4 +---
449 8 files changed, 13 insertions(+), 11 deletions(-)
450
451 commit 127927d7e57793eca299226cb31ecd9d235bbd62
452 Author: Brad Spengler <spender@grsecurity.net>
453 Date: Thu Apr 28 20:58:04 2016 -0400
454
455 Add temporary dependency on !PARAVIRT for RAP until some fallout can be fixed
456
457 security/Kconfig | 2 +-
458 1 file changed, 1 insertion(+), 1 deletion(-)
459
460 commit d37fff4904eee095ce50ea522efbfaf2a4bcb47e
461 Author: Brad Spengler <spender@grsecurity.net>
462 Date: Thu Apr 28 18:44:18 2016 -0400
463
464 Update to pax-linux-4.5.2-test1y.patch
465
466 tools/gcc/rap_plugin/rap_plugin.c | 6 ++++--
467 1 file changed, 4 insertions(+), 2 deletions(-)
468
469 commit 5e309719b190a24dccd73c8b6ae388bd7f34660b
470 Merge: ac01f5e e0e4c2c
471 Author: Brad Spengler <spender@grsecurity.net>
472 Date: Thu Apr 28 17:37:37 2016 -0400
473
474 Merge branch 'pax-test' into grsec-test
475
476 commit e0e4c2ce05e0cd594b716a1e12d91928a0d083fd
477 Author: Brad Spengler <spender@grsecurity.net>
478 Date: Thu Apr 28 17:36:23 2016 -0400
479
480 Update to pax-linux-4.5.2-test1x.patch
481
482 arch/x86/include/asm/alternative-asm.h | 8 --------
483 drivers/lguest/core.c | 2 +-
484 kernel/sched/deadline.c | 4 ++--
485 mm/swap.c | 7 ++++++-
486 tools/gcc/colorize_plugin.c | 2 +-
487 tools/gcc/gcc-common.h | 21 +++++++++++++++++++++
488 6 files changed, 31 insertions(+), 13 deletions(-)
489
490 commit ac01f5eb279d93b10d63f87c9d851e039ab1bc3e
491 Author: Brad Spengler <spender@grsecurity.net>
492 Date: Thu Apr 28 17:35:14 2016 -0400
493
494 Initial import of grsecurity 3.1 for 4.5.2 with limited RAP support
495
496 Documentation/dontdiff | 2 +
497 Documentation/kernel-parameters.txt | 11 +
498 Documentation/sysctl/kernel.txt | 15 +
499 Makefile | 5 +-
500 arch/alpha/include/asm/cache.h | 4 +-
501 arch/alpha/kernel/osf_sys.c | 12 +-
502 arch/arc/Kconfig | 1 +
503 arch/arm/Kconfig | 1 +
504 arch/arm/Kconfig.debug | 1 +
505 arch/arm/include/asm/thread_info.h | 7 +-
506 arch/arm/kernel/entry-common.S | 8 +-
507 arch/arm/kernel/process.c | 4 +-
508 arch/arm/kernel/ptrace.c | 9 +
509 arch/arm/kernel/traps.c | 7 +-
510 arch/arm/mm/Kconfig | 4 +-
511 arch/arm/mm/fault.c | 40 +-
512 arch/arm/mm/mmap.c | 8 +-
513 arch/arm/net/bpf_jit_32.c | 51 +-
514 arch/arm64/Kconfig.debug | 1 +
515 arch/avr32/include/asm/cache.h | 4 +-
516 arch/blackfin/Kconfig.debug | 1 +
517 arch/blackfin/include/asm/cache.h | 3 +-
518 arch/cris/include/arch-v10/arch/cache.h | 3 +-
519 arch/cris/include/arch-v32/arch/cache.h | 3 +-
520 arch/frv/include/asm/cache.h | 3 +-
521 arch/frv/mm/elf-fdpic.c | 4 +-
522 arch/hexagon/include/asm/cache.h | 6 +-
523 arch/ia64/Kconfig | 1 +
524 arch/ia64/include/asm/cache.h | 3 +-
525 arch/ia64/kernel/sys_ia64.c | 2 +
526 arch/ia64/mm/hugetlbpage.c | 2 +
527 arch/m32r/include/asm/cache.h | 4 +-
528 arch/m68k/include/asm/cache.h | 4 +-
529 arch/metag/mm/hugetlbpage.c | 1 +
530 arch/microblaze/include/asm/cache.h | 3 +-
531 arch/mips/Kconfig | 1 +
532 arch/mips/include/asm/thread_info.h | 11 +-
533 arch/mips/kernel/irq.c | 3 +
534 arch/mips/kernel/ptrace.c | 9 +
535 arch/mips/mm/mmap.c | 4 +-
536 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
537 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
538 arch/nios2/lib/memset.c | 2 +-
539 arch/openrisc/include/asm/cache.h | 4 +-
540 arch/parisc/include/asm/cache.h | 3 +
541 arch/parisc/kernel/sys_parisc.c | 4 +
542 arch/powerpc/Kconfig | 1 +
543 arch/powerpc/include/asm/cache.h | 4 +-
544 arch/powerpc/include/asm/thread_info.h | 5 +-
545 arch/powerpc/kernel/Makefile | 2 +
546 arch/powerpc/kernel/irq.c | 3 +
547 arch/powerpc/kernel/process.c | 10 +-
548 arch/powerpc/kernel/ptrace.c | 14 +
549 arch/powerpc/kernel/traps.c | 5 +
550 arch/powerpc/mm/slice.c | 2 +-
551 arch/s390/Kconfig.debug | 1 +
552 arch/s390/include/asm/cache.h | 4 +-
553 arch/score/include/asm/cache.h | 4 +-
554 arch/sh/include/asm/cache.h | 3 +-
555 arch/sh/mm/mmap.c | 6 +-
556 arch/sparc/include/asm/cache.h | 4 +-
557 arch/sparc/include/asm/pgalloc_64.h | 1 +
558 arch/sparc/include/asm/thread_info_64.h | 8 +-
559 arch/sparc/kernel/process_32.c | 6 +-
560 arch/sparc/kernel/process_64.c | 8 +-
561 arch/sparc/kernel/ptrace_64.c | 14 +
562 arch/sparc/kernel/sys_sparc_64.c | 8 +-
563 arch/sparc/kernel/syscalls.S | 8 +-
564 arch/sparc/kernel/traps_32.c | 8 +-
565 arch/sparc/kernel/traps_64.c | 28 +-
566 arch/sparc/kernel/unaligned_64.c | 2 +-
567 arch/sparc/mm/fault_64.c | 2 +-
568 arch/sparc/mm/hugetlbpage.c | 15 +-
569 arch/tile/Kconfig | 1 +
570 arch/tile/include/asm/cache.h | 3 +-
571 arch/tile/mm/hugetlbpage.c | 2 +
572 arch/um/include/asm/cache.h | 3 +-
573 arch/unicore32/include/asm/cache.h | 6 +-
574 arch/x86/Kconfig | 21 +
575 arch/x86/Kconfig.debug | 2 +
576 arch/x86/crypto/sha-mb/sha1_mb.c | 4 +-
577 arch/x86/entry/common.c | 14 +
578 arch/x86/entry/entry_32.S | 2 +-
579 arch/x86/entry/entry_64.S | 2 +-
580 arch/x86/ia32/ia32_aout.c | 2 +
581 arch/x86/include/asm/floppy.h | 20 +-
582 arch/x86/include/asm/fpu/types.h | 69 +-
583 arch/x86/include/asm/io.h | 2 +-
584 arch/x86/include/asm/page.h | 12 +-
585 arch/x86/include/asm/paravirt_types.h | 21 +-
586 arch/x86/include/asm/processor.h | 12 +-
587 arch/x86/include/asm/thread_info.h | 6 +-
588 arch/x86/kernel/dumpstack.c | 10 +-
589 arch/x86/kernel/dumpstack_32.c | 2 +-
590 arch/x86/kernel/dumpstack_64.c | 2 +-
591 arch/x86/kernel/ioport.c | 13 +
592 arch/x86/kernel/irq_32.c | 3 +
593 arch/x86/kernel/irq_64.c | 4 +
594 arch/x86/kernel/ldt.c | 18 +
595 arch/x86/kernel/msr.c | 10 +
596 arch/x86/kernel/ptrace.c | 14 +
597 arch/x86/kernel/signal.c | 9 +-
598 arch/x86/kernel/sys_i386_32.c | 9 +-
599 arch/x86/kernel/sys_x86_64.c | 8 +-
600 arch/x86/kernel/traps.c | 5 +
601 arch/x86/kernel/verify_cpu.S | 1 +
602 arch/x86/kernel/vm86_32.c | 15 +
603 arch/x86/mm/fault.c | 12 +-
604 arch/x86/mm/hugetlbpage.c | 15 +-
605 arch/x86/mm/init.c | 66 +-
606 arch/x86/mm/init_32.c | 6 +-
607 arch/x86/net/bpf_jit_comp.c | 4 +
608 arch/x86/platform/efi/efi_64.c | 2 +-
609 arch/x86/xen/Kconfig | 1 +
610 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
611 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
612 crypto/scatterwalk.c | 10 +-
613 drivers/acpi/acpica/hwxfsleep.c | 11 +-
614 drivers/acpi/custom_method.c | 4 +
615 drivers/block/cciss.h | 30 +-
616 drivers/block/smart1,2.h | 40 +-
617 drivers/cdrom/cdrom.c | 2 +-
618 drivers/char/Kconfig | 4 +-
619 drivers/char/genrtc.c | 1 +
620 drivers/char/mem.c | 17 +
621 drivers/char/random.c | 5 +-
622 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
623 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +
624 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +
625 drivers/crypto/marvell/cesa.h | 3 +-
626 drivers/crypto/marvell/hash.c | 106 +-
627 drivers/firewire/ohci.c | 4 +
628 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 78 +-
629 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
630 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
631 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
632 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
633 drivers/hid/hid-wiimote-debug.c | 2 +-
634 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
635 drivers/input/touchscreen/sur40.c | 21 +-
636 drivers/iommu/Kconfig | 1 +
637 drivers/iommu/amd_iommu.c | 14 +-
638 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
639 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
640 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
641 drivers/isdn/i4l/isdn_concap.c | 6 +-
642 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
643 drivers/lguest/core.c | 2 +-
644 drivers/md/bcache/Kconfig | 1 +
645 drivers/md/raid5.c | 8 +
646 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
647 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
648 drivers/media/radio/radio-cadet.c | 5 +-
649 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
650 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
651 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
652 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
653 drivers/message/fusion/mptbase.c | 9 +
654 drivers/misc/sgi-xp/xp_main.c | 12 +-
655 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
656 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
657 drivers/net/hyperv/hyperv_net.h | 7 +-
658 drivers/net/hyperv/netvsc_drv.c | 5 +-
659 drivers/net/hyperv/rndis_filter.c | 4 +-
660 drivers/net/wan/lmc/lmc_media.c | 97 +-
661 drivers/net/wan/z85230.c | 24 +-
662 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
663 drivers/net/wireless/zydas/zd1211rw/zd_usb.c | 2 +-
664 drivers/pci/proc.c | 9 +
665 drivers/platform/x86/asus-wmi.c | 12 +
666 drivers/rtc/rtc-dev.c | 3 +
667 drivers/scsi/bfa/bfa_fcs.c | 19 +-
668 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
669 drivers/scsi/bfa/bfa_modules.h | 12 +-
670 drivers/scsi/cxgbi/libcxgbi.c | 1 +
671 drivers/scsi/hpsa.h | 40 +-
672 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
673 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
674 drivers/staging/wilc1000/host_interface.h | 1 +
675 drivers/staging/wilc1000/wilc_spi.c | 1 +
676 drivers/tty/serial/uartlite.c | 4 +-
677 drivers/tty/sysrq.c | 2 +-
678 drivers/tty/tty_io.c | 4 +
679 drivers/tty/vt/keyboard.c | 22 +-
680 drivers/uio/uio.c | 6 +-
681 drivers/usb/core/hub.c | 5 +
682 drivers/usb/gadget/function/f_uac1.c | 1 +
683 drivers/usb/gadget/function/u_uac1.c | 1 +
684 drivers/usb/host/hwa-hc.c | 9 +-
685 drivers/usb/usbip/usbip_common.c | 11 +
686 drivers/usb/usbip/vhci_sysfs.c | 2 +-
687 drivers/video/fbdev/arcfb.c | 2 +-
688 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
689 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
690 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
691 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
692 drivers/xen/xenfs/xenstored.c | 5 +
693 firmware/Makefile | 2 +
694 firmware/WHENCE | 20 +-
695 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
696 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
697 fs/attr.c | 4 +
698 fs/autofs4/waitq.c | 9 +
699 fs/binfmt_aout.c | 7 +
700 fs/binfmt_elf.c | 40 +-
701 fs/compat.c | 20 +-
702 fs/coredump.c | 17 +-
703 fs/dcache.c | 3 +
704 fs/debugfs/inode.c | 19 +-
705 fs/ecryptfs/keystore.c | 6 +-
706 fs/exec.c | 235 +-
707 fs/ext2/balloc.c | 4 +-
708 fs/ext2/super.c | 8 +-
709 fs/ext4/balloc.c | 4 +-
710 fs/ext4/extents.c | 2 +-
711 fs/fcntl.c | 4 +
712 fs/fhandle.c | 3 +-
713 fs/file.c | 4 +
714 fs/filesystems.c | 4 +
715 fs/fs_struct.c | 20 +-
716 fs/hugetlbfs/inode.c | 5 +-
717 fs/inode.c | 8 +-
718 fs/kernfs/dir.c | 6 +
719 fs/mount.h | 4 +-
720 fs/namei.c | 295 +-
721 fs/namespace.c | 24 +
722 fs/nfsd/nfscache.c | 2 +-
723 fs/open.c | 38 +
724 fs/overlayfs/inode.c | 3 +
725 fs/overlayfs/super.c | 6 +-
726 fs/pipe.c | 2 +-
727 fs/posix_acl.c | 15 +-
728 fs/proc/Kconfig | 10 +-
729 fs/proc/array.c | 67 +-
730 fs/proc/base.c | 175 +-
731 fs/proc/cmdline.c | 4 +
732 fs/proc/devices.c | 4 +
733 fs/proc/fd.c | 13 +-
734 fs/proc/generic.c | 64 +
735 fs/proc/inode.c | 17 +
736 fs/proc/internal.h | 11 +-
737 fs/proc/interrupts.c | 4 +
738 fs/proc/kcore.c | 3 +
739 fs/proc/proc_net.c | 31 +
740 fs/proc/proc_sysctl.c | 52 +-
741 fs/proc/root.c | 8 +
742 fs/proc/stat.c | 69 +-
743 fs/proc/task_mmu.c | 66 +-
744 fs/readdir.c | 19 +
745 fs/reiserfs/item_ops.c | 24 +-
746 fs/reiserfs/super.c | 4 +
747 fs/select.c | 2 +
748 fs/seq_file.c | 30 +-
749 fs/stat.c | 20 +-
750 fs/sysfs/dir.c | 30 +-
751 fs/utimes.c | 7 +
752 fs/xattr.c | 26 +-
753 grsecurity/Kconfig | 1205 ++++
754 grsecurity/Makefile | 54 +
755 grsecurity/gracl.c | 2757 +++++++++
756 grsecurity/gracl_alloc.c | 105 +
757 grsecurity/gracl_cap.c | 127 +
758 grsecurity/gracl_compat.c | 269 +
759 grsecurity/gracl_fs.c | 448 ++
760 grsecurity/gracl_ip.c | 386 ++
761 grsecurity/gracl_learn.c | 207 +
762 grsecurity/gracl_policy.c | 1784 ++++++
763 grsecurity/gracl_res.c | 68 +
764 grsecurity/gracl_segv.c | 304 +
765 grsecurity/gracl_shm.c | 40 +
766 grsecurity/grsec_chdir.c | 19 +
767 grsecurity/grsec_chroot.c | 506 ++
768 grsecurity/grsec_disabled.c | 445 ++
769 grsecurity/grsec_exec.c | 189 +
770 grsecurity/grsec_fifo.c | 26 +
771 grsecurity/grsec_fork.c | 23 +
772 grsecurity/grsec_init.c | 294 +
773 grsecurity/grsec_ipc.c | 48 +
774 grsecurity/grsec_link.c | 65 +
775 grsecurity/grsec_log.c | 340 +
776 grsecurity/grsec_mem.c | 48 +
777 grsecurity/grsec_mount.c | 65 +
778 grsecurity/grsec_pax.c | 47 +
779 grsecurity/grsec_proc.c | 20 +
780 grsecurity/grsec_ptrace.c | 30 +
781 grsecurity/grsec_sig.c | 245 +
782 grsecurity/grsec_sock.c | 244 +
783 grsecurity/grsec_sysctl.c | 497 ++
784 grsecurity/grsec_time.c | 16 +
785 grsecurity/grsec_tpe.c | 78 +
786 grsecurity/grsec_tty.c | 18 +
787 grsecurity/grsec_usb.c | 15 +
788 grsecurity/grsum.c | 54 +
789 include/linux/binfmts.h | 5 +-
790 include/linux/capability.h | 13 +
791 include/linux/compiler-gcc.h | 5 +
792 include/linux/compiler.h | 8 +
793 include/linux/cred.h | 8 +-
794 include/linux/dcache.h | 5 +-
795 include/linux/fs.h | 24 +-
796 include/linux/fs_struct.h | 2 +-
797 include/linux/fsnotify.h | 6 +
798 include/linux/gracl.h | 342 ++
799 include/linux/gracl_compat.h | 156 +
800 include/linux/gralloc.h | 9 +
801 include/linux/grdefs.h | 140 +
802 include/linux/grinternal.h | 231 +
803 include/linux/grmsg.h | 120 +
804 include/linux/grsecurity.h | 259 +
805 include/linux/grsock.h | 19 +
806 include/linux/ipc.h | 2 +-
807 include/linux/ipc_namespace.h | 2 +-
808 include/linux/kallsyms.h | 18 +-
809 include/linux/key-type.h | 4 +-
810 include/linux/kmod.h | 5 +
811 include/linux/kobject.h | 2 +-
812 include/linux/lsm_hooks.h | 4 +-
813 include/linux/mm.h | 12 +
814 include/linux/mm_types.h | 4 +-
815 include/linux/module.h | 5 +-
816 include/linux/mount.h | 2 +-
817 include/linux/msg.h | 2 +-
818 include/linux/netfilter/xt_gradm.h | 9 +
819 include/linux/path.h | 4 +-
820 include/linux/perf_event.h | 13 +-
821 include/linux/pid_namespace.h | 2 +-
822 include/linux/printk.h | 2 +-
823 include/linux/proc_fs.h | 22 +-
824 include/linux/proc_ns.h | 2 +-
825 include/linux/random.h | 2 +-
826 include/linux/rbtree_augmented.h | 4 +-
827 include/linux/scatterlist.h | 12 +-
828 include/linux/sched.h | 114 +-
829 include/linux/security.h | 1 +
830 include/linux/sem.h | 2 +-
831 include/linux/seq_file.h | 5 +
832 include/linux/shm.h | 6 +-
833 include/linux/skbuff.h | 3 +
834 include/linux/slab.h | 9 -
835 include/linux/sysctl.h | 8 +-
836 include/linux/thread_info.h | 6 +-
837 include/linux/tty.h | 2 +-
838 include/linux/tty_driver.h | 4 +-
839 include/linux/uidgid.h | 5 +
840 include/linux/user_namespace.h | 2 +-
841 include/linux/utsname.h | 2 +-
842 include/linux/vermagic.h | 16 +-
843 include/linux/vmalloc.h | 8 +
844 include/net/af_unix.h | 2 +-
845 include/net/ip.h | 2 +-
846 include/net/neighbour.h | 2 +-
847 include/net/net_namespace.h | 2 +-
848 include/net/sctp/structs.h | 2 +-
849 include/net/sock.h | 2 +-
850 include/trace/events/fs.h | 53 +
851 include/uapi/linux/personality.h | 1 +
852 init/Kconfig | 4 +
853 init/main.c | 46 +-
854 ipc/mqueue.c | 1 +
855 ipc/msg.c | 3 +-
856 ipc/msgutil.c | 4 +-
857 ipc/sem.c | 3 +-
858 ipc/shm.c | 26 +-
859 ipc/util.c | 6 +
860 kernel/auditsc.c | 2 +-
861 kernel/bpf/syscall.c | 10 +-
862 kernel/bpf/verifier.c | 1 -
863 kernel/capability.c | 41 +-
864 kernel/cgroup.c | 5 +-
865 kernel/compat.c | 1 +
866 kernel/configs.c | 11 +
867 kernel/cred.c | 112 +-
868 kernel/events/core.c | 14 +-
869 kernel/exit.c | 10 +-
870 kernel/fork.c | 86 +-
871 kernel/futex.c | 4 +-
872 kernel/kallsyms.c | 9 +
873 kernel/kcmp.c | 4 +
874 kernel/kexec_core.c | 2 +-
875 kernel/kmod.c | 96 +-
876 kernel/kprobes.c | 9 +-
877 kernel/ksysfs.c | 2 +
878 kernel/locking/lockdep_proc.c | 10 +-
879 kernel/module.c | 110 +-
880 kernel/panic.c | 4 +-
881 kernel/pid.c | 18 +-
882 kernel/power/Kconfig | 2 +
883 kernel/printk/printk.c | 7 +-
884 kernel/ptrace.c | 50 +-
885 kernel/resource.c | 10 +
886 kernel/sched/core.c | 11 +-
887 kernel/sched/debug.c | 4 +
888 kernel/signal.c | 37 +-
889 kernel/sys.c | 64 +-
890 kernel/sysctl.c | 172 +-
891 kernel/taskstats.c | 6 +
892 kernel/time/posix-timers.c | 8 +
893 kernel/time/time.c | 5 +
894 kernel/time/timekeeping.c | 3 +
895 kernel/time/timer_list.c | 13 +-
896 kernel/time/timer_stats.c | 10 +-
897 kernel/trace/Kconfig | 2 +
898 kernel/trace/trace_syscalls.c | 8 +
899 kernel/user_namespace.c | 15 +
900 kernel/workqueue.c | 29 +
901 lib/Kconfig.debug | 12 +-
902 lib/Kconfig.kasan | 2 +-
903 lib/is_single_threaded.c | 3 +
904 lib/list_debug.c | 65 +-
905 lib/nlattr.c | 2 +
906 lib/rbtree.c | 4 +-
907 lib/vsprintf.c | 39 +-
908 localversion-grsec | 1 +
909 mm/Kconfig | 8 +-
910 mm/Kconfig.debug | 1 +
911 mm/filemap.c | 8 +-
912 mm/kmemleak.c | 4 +-
913 mm/memory.c | 2 +-
914 mm/mempolicy.c | 12 +-
915 mm/migrate.c | 3 +-
916 mm/mlock.c | 11 +-
917 mm/mmap.c | 127 +-
918 mm/mprotect.c | 8 +
919 mm/oom_kill.c | 4 +
920 mm/page_alloc.c | 2 +-
921 mm/process_vm_access.c | 6 +
922 mm/shmem.c | 2 +-
923 mm/slab.c | 14 +-
924 mm/slab_common.c | 2 +-
925 mm/slob.c | 12 +
926 mm/slub.c | 33 +-
927 mm/swap.c | 6 +-
928 mm/util.c | 3 +
929 mm/vmalloc.c | 82 +-
930 mm/vmstat.c | 29 +-
931 net/appletalk/atalk_proc.c | 2 +-
932 net/atm/lec.c | 6 +-
933 net/atm/mpoa_caches.c | 43 +-
934 net/bridge/netfilter/ebtables.c | 4 +
935 net/can/bcm.c | 2 +-
936 net/can/proc.c | 2 +-
937 net/core/dev_ioctl.c | 7 +-
938 net/core/filter.c | 8 +-
939 net/core/net-procfs.c | 17 +-
940 net/core/pktgen.c | 2 +-
941 net/core/sock.c | 23 +-
942 net/core/sysctl_net_core.c | 2 +-
943 net/decnet/dn_dev.c | 2 +-
944 net/ipv4/devinet.c | 6 +-
945 net/ipv4/inet_hashtables.c | 4 +
946 net/ipv4/ip_input.c | 7 +
947 net/ipv4/ip_sockglue.c | 3 +-
948 net/ipv4/netfilter/arp_tables.c | 43 +-
949 net/ipv4/netfilter/ip_tables.c | 48 +-
950 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
951 net/ipv4/route.c | 6 +-
952 net/ipv4/tcp_input.c | 6 +-
953 net/ipv4/tcp_ipv4.c | 24 +-
954 net/ipv4/tcp_minisocks.c | 9 +-
955 net/ipv4/tcp_timer.c | 11 +
956 net/ipv4/udp.c | 24 +
957 net/ipv6/addrconf.c | 13 +-
958 net/ipv6/netfilter/ip6_tables.c | 48 +-
959 net/ipv6/proc.c | 2 +-
960 net/ipv6/tcp_ipv6.c | 23 +-
961 net/ipv6/udp.c | 7 +
962 net/ipx/ipx_proc.c | 2 +-
963 net/irda/irproc.c | 2 +-
964 net/llc/llc_proc.c | 2 +-
965 net/netfilter/Kconfig | 10 +
966 net/netfilter/Makefile | 1 +
967 net/netfilter/nf_conntrack_core.c | 8 +
968 net/netfilter/xt_gradm.c | 51 +
969 net/netfilter/xt_hashlimit.c | 4 +-
970 net/netfilter/xt_recent.c | 2 +-
971 net/packet/af_packet.c | 1 +
972 net/sctp/bind_addr.c | 14 +-
973 net/sctp/protocol.c | 1 +
974 net/sctp/sm_make_chunk.c | 3 +-
975 net/sctp/socket.c | 4 +-
976 net/socket.c | 75 +-
977 net/sunrpc/Kconfig | 1 +
978 net/sunrpc/cache.c | 2 +-
979 net/sunrpc/stats.c | 2 +-
980 net/sysctl_net.c | 2 +-
981 net/unix/af_unix.c | 52 +-
982 net/vmw_vsock/vmci_transport_notify.c | 30 +-
983 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
984 net/x25/sysctl_net_x25.c | 2 +-
985 net/x25/x25_proc.c | 2 +-
986 scripts/package/Makefile | 2 +-
987 scripts/package/mkspec | 41 +-
988 security/Kconfig | 364 +-
989 security/apparmor/file.c | 4 +-
990 security/apparmor/lsm.c | 8 +-
991 security/commoncap.c | 29 +
992 security/keys/internal.h | 2 +-
993 security/min_addr.c | 2 +
994 security/tomoyo/file.c | 12 +-
995 security/tomoyo/mount.c | 4 +
996 security/tomoyo/tomoyo.c | 20 +-
997 security/yama/Kconfig | 2 +-
998 sound/synth/emux/emux_seq.c | 14 +-
999 sound/usb/line6/driver.c | 40 +-
1000 sound/usb/line6/toneport.c | 12 +-
1001 tools/gcc/.gitignore | 1 +
1002 tools/gcc/Makefile | 12 +
1003 tools/gcc/gen-random-seed.sh | 8 +
1004 tools/gcc/randomize_layout_plugin.c | 935 +++
1005 tools/gcc/randomize_layout_seed.h | 1 -
1006 .../size_overflow_plugin/size_overflow_hash.data | 202 +-
1007 511 files changed, 32630 insertions(+), 3134 deletions(-)
1008
1009 commit a89837d0fc99aab94b5c8b975215de260271c1f7
1010 Author: Brad Spengler <spender@grsecurity.net>
1011 Date: Wed Apr 27 20:43:37 2016 -0400
1012
1013 Initial port of PaX to 4.5.2 with a limited form of RAP
1014 (< 1/5th the total size of the full developed RAP plugin)
1015 No retaddr protection via XOR canary
1016 No C++ support
1017 No LTO support
1018 Removal of a few optimization passes
1019 No compile time reporting of bad fptr casts
1020
1021 The RAP plugin should therefore be used only to compile an
1022 appropriate vanilla kernel with this patch.
1023
1024 Documentation/dontdiff | 46 +-
1025 Documentation/kbuild/makefiles.txt | 39 +-
1026 Documentation/kernel-parameters.txt | 28 +
1027 Makefile | 52 +-
1028 arch/alpha/include/asm/atomic.h | 10 +
1029 arch/alpha/include/asm/elf.h | 7 +
1030 arch/alpha/include/asm/pgalloc.h | 6 +
1031 arch/alpha/include/asm/pgtable.h | 11 +
1032 arch/alpha/kernel/module.c | 2 +-
1033 arch/alpha/kernel/osf_sys.c | 8 +-
1034 arch/alpha/mm/fault.c | 141 +-
1035 arch/arm/Kconfig | 3 +-
1036 arch/arm/include/asm/atomic.h | 323 +-
1037 arch/arm/include/asm/cache.h | 5 +-
1038 arch/arm/include/asm/cacheflush.h | 2 +-
1039 arch/arm/include/asm/checksum.h | 14 +-
1040 arch/arm/include/asm/cmpxchg.h | 4 +
1041 arch/arm/include/asm/cpuidle.h | 2 +-
1042 arch/arm/include/asm/domain.h | 42 +-
1043 arch/arm/include/asm/elf.h | 9 +-
1044 arch/arm/include/asm/fncpy.h | 2 +
1045 arch/arm/include/asm/futex.h | 1 +
1046 arch/arm/include/asm/kmap_types.h | 2 +-
1047 arch/arm/include/asm/mach/dma.h | 2 +-
1048 arch/arm/include/asm/mach/map.h | 16 +-
1049 arch/arm/include/asm/outercache.h | 2 +-
1050 arch/arm/include/asm/page.h | 3 +-
1051 arch/arm/include/asm/pgalloc.h | 20 +
1052 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
1053 arch/arm/include/asm/pgtable-2level.h | 3 +
1054 arch/arm/include/asm/pgtable-3level.h | 3 +
1055 arch/arm/include/asm/pgtable.h | 54 +-
1056 arch/arm/include/asm/smp.h | 2 +-
1057 arch/arm/include/asm/thread_info.h | 3 +
1058 arch/arm/include/asm/tls.h | 3 +
1059 arch/arm/include/asm/uaccess.h | 113 +-
1060 arch/arm/include/uapi/asm/ptrace.h | 2 +-
1061 arch/arm/kernel/armksyms.c | 2 +-
1062 arch/arm/kernel/cpuidle.c | 2 +-
1063 arch/arm/kernel/entry-armv.S | 109 +-
1064 arch/arm/kernel/entry-common.S | 40 +-
1065 arch/arm/kernel/entry-header.S | 55 +
1066 arch/arm/kernel/fiq.c | 3 +
1067 arch/arm/kernel/module-plts.c | 7 +-
1068 arch/arm/kernel/module.c | 38 +-
1069 arch/arm/kernel/patch.c | 2 +
1070 arch/arm/kernel/process.c | 92 +-
1071 arch/arm/kernel/reboot.c | 1 +
1072 arch/arm/kernel/setup.c | 20 +-
1073 arch/arm/kernel/signal.c | 35 +-
1074 arch/arm/kernel/smp.c | 2 +-
1075 arch/arm/kernel/tcm.c | 4 +-
1076 arch/arm/kernel/vmlinux.lds.S | 6 +-
1077 arch/arm/kvm/arm.c | 8 +-
1078 arch/arm/lib/copy_page.S | 1 +
1079 arch/arm/lib/csumpartialcopyuser.S | 4 +-
1080 arch/arm/lib/delay.c | 2 +-
1081 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
1082 arch/arm/mach-exynos/suspend.c | 6 +-
1083 arch/arm/mach-mvebu/coherency.c | 4 +-
1084 arch/arm/mach-omap2/board-n8x0.c | 2 +-
1085 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
1086 arch/arm/mach-omap2/omap-smp.c | 1 +
1087 arch/arm/mach-omap2/omap_device.c | 4 +-
1088 arch/arm/mach-omap2/omap_device.h | 4 +-
1089 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
1090 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
1091 arch/arm/mach-omap2/wd_timer.c | 6 +-
1092 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
1093 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
1094 arch/arm/mach-tegra/irq.c | 1 +
1095 arch/arm/mach-ux500/pm.c | 1 +
1096 arch/arm/mach-zynq/platsmp.c | 1 +
1097 arch/arm/mm/Kconfig | 6 +-
1098 arch/arm/mm/cache-l2x0.c | 2 +-
1099 arch/arm/mm/context.c | 10 +-
1100 arch/arm/mm/fault.c | 146 +
1101 arch/arm/mm/fault.h | 12 +
1102 arch/arm/mm/init.c | 39 +
1103 arch/arm/mm/ioremap.c | 4 +-
1104 arch/arm/mm/mmap.c | 36 +-
1105 arch/arm/mm/mmu.c | 162 +-
1106 arch/arm/net/bpf_jit_32.c | 3 +
1107 arch/arm/plat-iop/setup.c | 2 +-
1108 arch/arm/plat-omap/sram.c | 2 +
1109 arch/arm64/include/asm/atomic.h | 10 +
1110 arch/arm64/include/asm/percpu.h | 8 +-
1111 arch/arm64/include/asm/pgalloc.h | 5 +
1112 arch/arm64/include/asm/uaccess.h | 1 +
1113 arch/arm64/mm/dma-mapping.c | 2 +-
1114 arch/avr32/include/asm/elf.h | 8 +-
1115 arch/avr32/include/asm/kmap_types.h | 4 +-
1116 arch/avr32/mm/fault.c | 27 +
1117 arch/frv/include/asm/atomic.h | 10 +
1118 arch/frv/include/asm/kmap_types.h | 2 +-
1119 arch/frv/mm/elf-fdpic.c | 3 +-
1120 arch/ia64/Makefile | 1 +
1121 arch/ia64/include/asm/atomic.h | 10 +
1122 arch/ia64/include/asm/elf.h | 7 +
1123 arch/ia64/include/asm/pgalloc.h | 12 +
1124 arch/ia64/include/asm/pgtable.h | 13 +-
1125 arch/ia64/include/asm/spinlock.h | 2 +-
1126 arch/ia64/include/asm/uaccess.h | 27 +-
1127 arch/ia64/kernel/module.c | 20 +-
1128 arch/ia64/kernel/palinfo.c | 2 +-
1129 arch/ia64/kernel/sys_ia64.c | 7 +
1130 arch/ia64/kernel/vmlinux.lds.S | 2 +-
1131 arch/ia64/mm/fault.c | 32 +-
1132 arch/ia64/mm/init.c | 15 +-
1133 arch/m32r/lib/usercopy.c | 6 +
1134 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
1135 arch/mips/include/asm/atomic.h | 372 +-
1136 arch/mips/include/asm/cache.h | 3 +-
1137 arch/mips/include/asm/elf.h | 7 +
1138 arch/mips/include/asm/exec.h | 2 +-
1139 arch/mips/include/asm/hw_irq.h | 2 +-
1140 arch/mips/include/asm/local.h | 57 +
1141 arch/mips/include/asm/page.h | 2 +-
1142 arch/mips/include/asm/pgalloc.h | 5 +
1143 arch/mips/include/asm/pgtable.h | 3 +
1144 arch/mips/include/asm/uaccess.h | 1 +
1145 arch/mips/kernel/binfmt_elfn32.c | 7 +
1146 arch/mips/kernel/binfmt_elfo32.c | 7 +
1147 arch/mips/kernel/irq-gt641xx.c | 2 +-
1148 arch/mips/kernel/irq.c | 6 +-
1149 arch/mips/kernel/pm-cps.c | 2 +-
1150 arch/mips/kernel/process.c | 12 -
1151 arch/mips/kernel/sync-r4k.c | 24 +-
1152 arch/mips/kernel/traps.c | 13 +-
1153 arch/mips/lib/ashldi3.c | 21 +-
1154 arch/mips/lib/ashrdi3.c | 19 +-
1155 arch/mips/lib/libgcc.h | 12 +-
1156 arch/mips/mm/fault.c | 25 +
1157 arch/mips/mm/init.c | 4 +-
1158 arch/mips/mm/mmap.c | 51 +-
1159 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
1160 arch/mips/sni/rm200.c | 2 +-
1161 arch/mips/vr41xx/common/icu.c | 2 +-
1162 arch/mips/vr41xx/common/irq.c | 4 +-
1163 arch/parisc/include/asm/atomic.h | 10 +
1164 arch/parisc/include/asm/elf.h | 7 +
1165 arch/parisc/include/asm/pgalloc.h | 6 +
1166 arch/parisc/include/asm/pgtable.h | 11 +
1167 arch/parisc/include/asm/uaccess.h | 4 +-
1168 arch/parisc/kernel/module.c | 26 +-
1169 arch/parisc/kernel/sys_parisc.c | 15 +
1170 arch/parisc/kernel/traps.c | 4 +-
1171 arch/parisc/mm/fault.c | 140 +-
1172 arch/powerpc/include/asm/atomic.h | 329 +-
1173 arch/powerpc/include/asm/book3s/32/hash.h | 1 +
1174 arch/powerpc/include/asm/elf.h | 12 +
1175 arch/powerpc/include/asm/exec.h | 2 +-
1176 arch/powerpc/include/asm/kmap_types.h | 2 +-
1177 arch/powerpc/include/asm/local.h | 46 +
1178 arch/powerpc/include/asm/mman.h | 2 +-
1179 arch/powerpc/include/asm/page.h | 8 +-
1180 arch/powerpc/include/asm/page_64.h | 7 +-
1181 arch/powerpc/include/asm/pgalloc-64.h | 7 +
1182 arch/powerpc/include/asm/pgtable.h | 1 +
1183 arch/powerpc/include/asm/reg.h | 1 +
1184 arch/powerpc/include/asm/smp.h | 2 +-
1185 arch/powerpc/include/asm/spinlock.h | 42 +-
1186 arch/powerpc/include/asm/uaccess.h | 141 +-
1187 arch/powerpc/kernel/Makefile | 5 +
1188 arch/powerpc/kernel/exceptions-64e.S | 4 +-
1189 arch/powerpc/kernel/exceptions-64s.S | 2 +-
1190 arch/powerpc/kernel/module_32.c | 15 +-
1191 arch/powerpc/kernel/process.c | 46 -
1192 arch/powerpc/kernel/signal_32.c | 2 +-
1193 arch/powerpc/kernel/signal_64.c | 2 +-
1194 arch/powerpc/kernel/traps.c | 21 +
1195 arch/powerpc/kernel/vdso.c | 5 +-
1196 arch/powerpc/lib/usercopy_64.c | 18 -
1197 arch/powerpc/mm/fault.c | 56 +-
1198 arch/powerpc/mm/mmap.c | 16 +
1199 arch/powerpc/mm/slice.c | 21 +-
1200 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
1201 arch/s390/include/asm/atomic.h | 10 +
1202 arch/s390/include/asm/elf.h | 7 +
1203 arch/s390/include/asm/exec.h | 2 +-
1204 arch/s390/include/asm/uaccess.h | 13 +-
1205 arch/s390/kernel/module.c | 22 +-
1206 arch/s390/kernel/process.c | 20 -
1207 arch/s390/mm/mmap.c | 22 +-
1208 arch/score/include/asm/exec.h | 2 +-
1209 arch/score/kernel/process.c | 5 -
1210 arch/sh/mm/mmap.c | 28 +-
1211 arch/sparc/include/asm/atomic_64.h | 110 +-
1212 arch/sparc/include/asm/cache.h | 2 +-
1213 arch/sparc/include/asm/elf_32.h | 7 +
1214 arch/sparc/include/asm/elf_64.h | 7 +
1215 arch/sparc/include/asm/pgalloc_32.h | 1 +
1216 arch/sparc/include/asm/pgalloc_64.h | 1 +
1217 arch/sparc/include/asm/pgtable.h | 4 +
1218 arch/sparc/include/asm/pgtable_32.h | 15 +-
1219 arch/sparc/include/asm/pgtsrmmu.h | 5 +
1220 arch/sparc/include/asm/setup.h | 4 +-
1221 arch/sparc/include/asm/spinlock_64.h | 35 +-
1222 arch/sparc/include/asm/thread_info_32.h | 1 +
1223 arch/sparc/include/asm/thread_info_64.h | 2 +
1224 arch/sparc/include/asm/uaccess.h | 1 +
1225 arch/sparc/include/asm/uaccess_32.h | 28 +-
1226 arch/sparc/include/asm/uaccess_64.h | 24 +-
1227 arch/sparc/kernel/Makefile | 2 +-
1228 arch/sparc/kernel/prom_common.c | 2 +-
1229 arch/sparc/kernel/smp_64.c | 8 +-
1230 arch/sparc/kernel/sys_sparc_32.c | 2 +-
1231 arch/sparc/kernel/sys_sparc_64.c | 58 +-
1232 arch/sparc/kernel/traps_64.c | 27 +-
1233 arch/sparc/lib/Makefile | 2 +-
1234 arch/sparc/lib/atomic_64.S | 57 +-
1235 arch/sparc/lib/ksyms.c | 6 +-
1236 arch/sparc/mm/Makefile | 2 +-
1237 arch/sparc/mm/fault_32.c | 292 +
1238 arch/sparc/mm/fault_64.c | 486 +
1239 arch/sparc/mm/hugetlbpage.c | 30 +-
1240 arch/sparc/mm/init_64.c | 10 +-
1241 arch/tile/include/asm/atomic_64.h | 10 +
1242 arch/tile/include/asm/uaccess.h | 4 +-
1243 arch/um/Makefile | 4 +
1244 arch/um/include/asm/kmap_types.h | 2 +-
1245 arch/um/include/asm/page.h | 3 +
1246 arch/um/include/asm/pgtable-3level.h | 1 +
1247 arch/um/kernel/process.c | 16 -
1248 arch/x86/Kconfig | 26 +-
1249 arch/x86/Kconfig.cpu | 6 +-
1250 arch/x86/Kconfig.debug | 4 +-
1251 arch/x86/Makefile | 13 +-
1252 arch/x86/boot/Makefile | 3 +
1253 arch/x86/boot/bitops.h | 4 +-
1254 arch/x86/boot/boot.h | 2 +-
1255 arch/x86/boot/compressed/Makefile | 20 +
1256 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
1257 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
1258 arch/x86/boot/compressed/head_32.S | 4 +-
1259 arch/x86/boot/compressed/head_64.S | 12 +-
1260 arch/x86/boot/compressed/misc.c | 11 +-
1261 arch/x86/boot/cpucheck.c | 16 +-
1262 arch/x86/boot/header.S | 6 +-
1263 arch/x86/boot/memory.c | 2 +-
1264 arch/x86/boot/video-vesa.c | 1 +
1265 arch/x86/boot/video.c | 2 +-
1266 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
1267 arch/x86/crypto/aesni-intel_asm.S | 110 +-
1268 arch/x86/crypto/aesni-intel_glue.c | 4 +-
1269 arch/x86/crypto/blowfish-x86_64-asm_64.S | 11 +-
1270 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 22 +-
1271 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 22 +-
1272 arch/x86/crypto/camellia-x86_64-asm_64.S | 11 +-
1273 arch/x86/crypto/camellia_aesni_avx2_glue.c | 18 +-
1274 arch/x86/crypto/camellia_aesni_avx_glue.c | 18 +-
1275 arch/x86/crypto/camellia_glue.c | 8 +-
1276 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 55 +-
1277 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 37 +-
1278 arch/x86/crypto/cast6_avx_glue.c | 16 +-
1279 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
1280 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
1281 arch/x86/crypto/glue_helper.c | 2 +-
1282 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
1283 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 21 +-
1284 arch/x86/crypto/serpent-avx2-asm_64.S | 21 +-
1285 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
1286 arch/x86/crypto/serpent_avx2_glue.c | 14 +-
1287 arch/x86/crypto/serpent_avx_glue.c | 18 +-
1288 arch/x86/crypto/serpent_sse2_glue.c | 4 +-
1289 arch/x86/crypto/sha1_ssse3_asm.S | 13 +-
1290 arch/x86/crypto/sha1_ssse3_glue.c | 56 +-
1291 arch/x86/crypto/sha256-avx-asm.S | 5 +-
1292 arch/x86/crypto/sha256-avx2-asm.S | 5 +-
1293 arch/x86/crypto/sha256-ssse3-asm.S | 6 +-
1294 arch/x86/crypto/sha256_ssse3_glue.c | 26 +-
1295 arch/x86/crypto/sha512-avx-asm.S | 5 +-
1296 arch/x86/crypto/sha512-avx2-asm.S | 5 +-
1297 arch/x86/crypto/sha512-ssse3-asm.S | 5 +-
1298 arch/x86/crypto/sha512_ssse3_glue.c | 22 +-
1299 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 37 +-
1300 arch/x86/crypto/twofish-i586-asm_32.S | 2 +-
1301 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 6 +-
1302 arch/x86/crypto/twofish-x86_64-asm_64.S | 7 +-
1303 arch/x86/crypto/twofish_avx_glue.c | 21 +-
1304 arch/x86/crypto/twofish_glue.c | 4 +-
1305 arch/x86/crypto/twofish_glue_3way.c | 12 +-
1306 arch/x86/entry/Makefile | 2 +
1307 arch/x86/entry/calling.h | 86 +-
1308 arch/x86/entry/common.c | 70 +-
1309 arch/x86/entry/entry_32.S | 311 +-
1310 arch/x86/entry/entry_64.S | 629 +-
1311 arch/x86/entry/entry_64_compat.S | 115 +-
1312 arch/x86/entry/thunk_64.S | 2 +
1313 arch/x86/entry/vdso/Makefile | 5 +-
1314 arch/x86/entry/vdso/vclock_gettime.c | 2 +-
1315 arch/x86/entry/vdso/vdso2c.h | 8 +-
1316 arch/x86/entry/vdso/vma.c | 37 +-
1317 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
1318 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
1319 arch/x86/ia32/ia32_signal.c | 23 +-
1320 arch/x86/ia32/sys_ia32.c | 42 +-
1321 arch/x86/include/asm/alternative-asm.h | 51 +-
1322 arch/x86/include/asm/alternative.h | 4 +-
1323 arch/x86/include/asm/apic.h | 2 +-
1324 arch/x86/include/asm/apm.h | 4 +-
1325 arch/x86/include/asm/atomic.h | 230 +-
1326 arch/x86/include/asm/atomic64_32.h | 100 +
1327 arch/x86/include/asm/atomic64_64.h | 164 +-
1328 arch/x86/include/asm/bitops.h | 18 +-
1329 arch/x86/include/asm/boot.h | 2 +-
1330 arch/x86/include/asm/cache.h | 5 +-
1331 arch/x86/include/asm/checksum_32.h | 12 +-
1332 arch/x86/include/asm/cmpxchg.h | 39 +
1333 arch/x86/include/asm/compat.h | 4 +
1334 arch/x86/include/asm/cpufeature.h | 16 +-
1335 arch/x86/include/asm/crypto/camellia.h | 30 +-
1336 arch/x86/include/asm/crypto/glue_helper.h | 10 +-
1337 arch/x86/include/asm/crypto/serpent-avx.h | 18 +-
1338 arch/x86/include/asm/crypto/serpent-sse2.h | 8 +-
1339 arch/x86/include/asm/crypto/twofish.h | 10 +-
1340 arch/x86/include/asm/desc.h | 78 +-
1341 arch/x86/include/asm/desc_defs.h | 6 +
1342 arch/x86/include/asm/div64.h | 2 +-
1343 arch/x86/include/asm/dma.h | 2 +
1344 arch/x86/include/asm/elf.h | 33 +-
1345 arch/x86/include/asm/emergency-restart.h | 2 +-
1346 arch/x86/include/asm/fpu/internal.h | 38 +-
1347 arch/x86/include/asm/fpu/types.h | 5 +-
1348 arch/x86/include/asm/futex.h | 14 +-
1349 arch/x86/include/asm/hw_irq.h | 4 +-
1350 arch/x86/include/asm/hypervisor.h | 2 +-
1351 arch/x86/include/asm/i8259.h | 2 +-
1352 arch/x86/include/asm/io.h | 22 +-
1353 arch/x86/include/asm/irqflags.h | 5 +
1354 arch/x86/include/asm/kprobes.h | 9 +-
1355 arch/x86/include/asm/kvm_emulate.h | 7 +-
1356 arch/x86/include/asm/local.h | 106 +-
1357 arch/x86/include/asm/mman.h | 15 +
1358 arch/x86/include/asm/mmu.h | 14 +-
1359 arch/x86/include/asm/mmu_context.h | 133 +-
1360 arch/x86/include/asm/module.h | 23 +-
1361 arch/x86/include/asm/nmi.h | 19 +-
1362 arch/x86/include/asm/page.h | 1 +
1363 arch/x86/include/asm/page_32.h | 12 +-
1364 arch/x86/include/asm/page_64.h | 14 +-
1365 arch/x86/include/asm/paravirt.h | 46 +-
1366 arch/x86/include/asm/paravirt_types.h | 13 +-
1367 arch/x86/include/asm/pgalloc.h | 23 +
1368 arch/x86/include/asm/pgtable-2level.h | 2 +
1369 arch/x86/include/asm/pgtable-3level.h | 7 +
1370 arch/x86/include/asm/pgtable.h | 126 +-
1371 arch/x86/include/asm/pgtable_32.h | 14 +-
1372 arch/x86/include/asm/pgtable_32_types.h | 24 +-
1373 arch/x86/include/asm/pgtable_64.h | 23 +-
1374 arch/x86/include/asm/pgtable_64_types.h | 5 +
1375 arch/x86/include/asm/pgtable_types.h | 27 +-
1376 arch/x86/include/asm/pmem.h | 2 +-
1377 arch/x86/include/asm/preempt.h | 2 +-
1378 arch/x86/include/asm/processor.h | 57 +-
1379 arch/x86/include/asm/ptrace.h | 15 +-
1380 arch/x86/include/asm/realmode.h | 4 +-
1381 arch/x86/include/asm/reboot.h | 10 +-
1382 arch/x86/include/asm/rmwcc.h | 84 +-
1383 arch/x86/include/asm/rwsem.h | 60 +-
1384 arch/x86/include/asm/segment.h | 27 +-
1385 arch/x86/include/asm/smap.h | 43 +
1386 arch/x86/include/asm/smp.h | 14 +-
1387 arch/x86/include/asm/stackprotector.h | 4 +-
1388 arch/x86/include/asm/stacktrace.h | 34 +-
1389 arch/x86/include/asm/switch_to.h | 4 +-
1390 arch/x86/include/asm/sys_ia32.h | 6 +-
1391 arch/x86/include/asm/thread_info.h | 27 +-
1392 arch/x86/include/asm/tlbflush.h | 77 +-
1393 arch/x86/include/asm/traps.h | 4 +-
1394 arch/x86/include/asm/uaccess.h | 210 +-
1395 arch/x86/include/asm/uaccess_32.h | 28 +-
1396 arch/x86/include/asm/uaccess_64.h | 169 +-
1397 arch/x86/include/asm/word-at-a-time.h | 2 +-
1398 arch/x86/include/asm/x86_init.h | 10 +-
1399 arch/x86/include/asm/xen/page.h | 2 +-
1400 arch/x86/include/uapi/asm/e820.h | 2 +-
1401 arch/x86/kernel/Makefile | 2 +-
1402 arch/x86/kernel/acpi/boot.c | 4 +-
1403 arch/x86/kernel/acpi/sleep.c | 4 +
1404 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
1405 arch/x86/kernel/alternative.c | 124 +-
1406 arch/x86/kernel/apic/apic.c | 4 +-
1407 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
1408 arch/x86/kernel/apic/apic_noop.c | 2 +-
1409 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
1410 arch/x86/kernel/apic/io_apic.c | 10 +-
1411 arch/x86/kernel/apic/msi.c | 2 +-
1412 arch/x86/kernel/apic/probe_32.c | 4 +-
1413 arch/x86/kernel/apic/vector.c | 2 +
1414 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
1415 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
1416 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
1417 arch/x86/kernel/apm_32.c | 21 +-
1418 arch/x86/kernel/asm-offsets.c | 20 +
1419 arch/x86/kernel/asm-offsets_64.c | 1 +
1420 arch/x86/kernel/cpu/Makefile | 4 -
1421 arch/x86/kernel/cpu/amd.c | 2 +-
1422 arch/x86/kernel/cpu/bugs_64.c | 2 +
1423 arch/x86/kernel/cpu/common.c | 202 +-
1424 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
1425 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
1426 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
1427 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
1428 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
1429 arch/x86/kernel/cpu/mshyperv.c | 2 +-
1430 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
1431 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
1432 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
1433 arch/x86/kernel/cpu/perf_event.c | 10 +-
1434 arch/x86/kernel/cpu/perf_event.h | 2 +-
1435 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 8 +-
1436 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
1437 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
1438 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
1439 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
1440 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
1441 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
1442 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 8 +-
1443 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 6 +-
1444 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 14 +-
1445 arch/x86/kernel/cpu/vmware.c | 2 +-
1446 arch/x86/kernel/crash_dump_64.c | 2 +-
1447 arch/x86/kernel/doublefault.c | 8 +-
1448 arch/x86/kernel/dumpstack.c | 24 +-
1449 arch/x86/kernel/dumpstack_32.c | 25 +-
1450 arch/x86/kernel/dumpstack_64.c | 72 +-
1451 arch/x86/kernel/e820.c | 4 +-
1452 arch/x86/kernel/early_printk.c | 1 +
1453 arch/x86/kernel/espfix_64.c | 44 +-
1454 arch/x86/kernel/fpu/core.c | 24 +-
1455 arch/x86/kernel/fpu/init.c | 49 +-
1456 arch/x86/kernel/fpu/regset.c | 22 +-
1457 arch/x86/kernel/fpu/signal.c | 20 +-
1458 arch/x86/kernel/fpu/xstate.c | 6 +-
1459 arch/x86/kernel/ftrace.c | 18 +-
1460 arch/x86/kernel/head64.c | 14 +-
1461 arch/x86/kernel/head_32.S | 237 +-
1462 arch/x86/kernel/head_64.S | 173 +-
1463 arch/x86/kernel/i386_ksyms_32.c | 12 +
1464 arch/x86/kernel/i8259.c | 10 +-
1465 arch/x86/kernel/io_delay.c | 2 +-
1466 arch/x86/kernel/ioport.c | 2 +-
1467 arch/x86/kernel/irq.c | 8 +-
1468 arch/x86/kernel/irq_32.c | 45 +-
1469 arch/x86/kernel/jump_label.c | 10 +-
1470 arch/x86/kernel/kgdb.c | 21 +-
1471 arch/x86/kernel/kprobes/core.c | 28 +-
1472 arch/x86/kernel/kprobes/opt.c | 16 +-
1473 arch/x86/kernel/ksysfs.c | 2 +-
1474 arch/x86/kernel/kvm.c | 2 +-
1475 arch/x86/kernel/kvmclock.c | 20 +-
1476 arch/x86/kernel/ldt.c | 25 +
1477 arch/x86/kernel/livepatch.c | 9 +-
1478 arch/x86/kernel/machine_kexec_32.c | 6 +-
1479 arch/x86/kernel/mcount_64.S | 21 +-
1480 arch/x86/kernel/module.c | 78 +-
1481 arch/x86/kernel/msr.c | 2 +-
1482 arch/x86/kernel/nmi.c | 34 +-
1483 arch/x86/kernel/nmi_selftest.c | 4 +-
1484 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
1485 arch/x86/kernel/paravirt.c | 43 +-
1486 arch/x86/kernel/paravirt_patch_64.c | 8 +
1487 arch/x86/kernel/pci-calgary_64.c | 2 +-
1488 arch/x86/kernel/pci-iommu_table.c | 2 +-
1489 arch/x86/kernel/pci-swiotlb.c | 2 +-
1490 arch/x86/kernel/process.c | 80 +-
1491 arch/x86/kernel/process_32.c | 29 +-
1492 arch/x86/kernel/process_64.c | 14 +-
1493 arch/x86/kernel/ptrace.c | 20 +-
1494 arch/x86/kernel/pvclock.c | 8 +-
1495 arch/x86/kernel/reboot.c | 44 +-
1496 arch/x86/kernel/reboot_fixups_32.c | 2 +-
1497 arch/x86/kernel/relocate_kernel_64.S | 3 +-
1498 arch/x86/kernel/setup.c | 29 +-
1499 arch/x86/kernel/setup_percpu.c | 29 +-
1500 arch/x86/kernel/signal.c | 17 +-
1501 arch/x86/kernel/smp.c | 2 +-
1502 arch/x86/kernel/smpboot.c | 29 +-
1503 arch/x86/kernel/step.c | 6 +-
1504 arch/x86/kernel/sys_i386_32.c | 184 +
1505 arch/x86/kernel/sys_x86_64.c | 28 +-
1506 arch/x86/kernel/tboot.c | 22 +-
1507 arch/x86/kernel/time.c | 8 +-
1508 arch/x86/kernel/tls.c | 7 +-
1509 arch/x86/kernel/tracepoint.c | 4 +-
1510 arch/x86/kernel/traps.c | 64 +-
1511 arch/x86/kernel/tsc.c | 2 +-
1512 arch/x86/kernel/uprobes.c | 4 +-
1513 arch/x86/kernel/vm86_32.c | 6 +-
1514 arch/x86/kernel/vmlinux.lds.S | 153 +-
1515 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
1516 arch/x86/kernel/x86_init.c | 6 +-
1517 arch/x86/kvm/cpuid.c | 21 +-
1518 arch/x86/kvm/emulate.c | 20 +-
1519 arch/x86/kvm/i8259.c | 10 +-
1520 arch/x86/kvm/ioapic.c | 2 +
1521 arch/x86/kvm/lapic.c | 2 +-
1522 arch/x86/kvm/paging_tmpl.h | 2 +-
1523 arch/x86/kvm/svm.c | 10 +-
1524 arch/x86/kvm/vmx.c | 60 +-
1525 arch/x86/kvm/x86.c | 44 +-
1526 arch/x86/lguest/boot.c | 3 +-
1527 arch/x86/lib/atomic64_386_32.S | 164 +
1528 arch/x86/lib/atomic64_cx8_32.S | 98 +-
1529 arch/x86/lib/checksum_32.S | 99 +-
1530 arch/x86/lib/clear_page_64.S | 3 +
1531 arch/x86/lib/cmpxchg16b_emu.S | 3 +
1532 arch/x86/lib/copy_page_64.S | 14 +-
1533 arch/x86/lib/copy_user_64.S | 66 +-
1534 arch/x86/lib/csum-copy_64.S | 14 +-
1535 arch/x86/lib/csum-wrappers_64.c | 8 +-
1536 arch/x86/lib/getuser.S | 74 +-
1537 arch/x86/lib/insn.c | 8 +-
1538 arch/x86/lib/iomap_copy_64.S | 2 +
1539 arch/x86/lib/memcpy_64.S | 6 +
1540 arch/x86/lib/memmove_64.S | 3 +-
1541 arch/x86/lib/memset_64.S | 3 +
1542 arch/x86/lib/mmx_32.c | 243 +-
1543 arch/x86/lib/msr-reg.S | 2 +
1544 arch/x86/lib/putuser.S | 87 +-
1545 arch/x86/lib/rwsem.S | 6 +-
1546 arch/x86/lib/usercopy_32.c | 359 +-
1547 arch/x86/lib/usercopy_64.c | 22 +-
1548 arch/x86/math-emu/fpu_aux.c | 2 +-
1549 arch/x86/math-emu/fpu_entry.c | 4 +-
1550 arch/x86/math-emu/fpu_system.h | 2 +-
1551 arch/x86/mm/Makefile | 4 +
1552 arch/x86/mm/extable.c | 26 +-
1553 arch/x86/mm/fault.c | 570 +-
1554 arch/x86/mm/gup.c | 6 +-
1555 arch/x86/mm/highmem_32.c | 6 +
1556 arch/x86/mm/hugetlbpage.c | 24 +-
1557 arch/x86/mm/init.c | 111 +-
1558 arch/x86/mm/init_32.c | 111 +-
1559 arch/x86/mm/init_64.c | 46 +-
1560 arch/x86/mm/iomap_32.c | 4 +
1561 arch/x86/mm/ioremap.c | 52 +-
1562 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
1563 arch/x86/mm/mmap.c | 40 +-
1564 arch/x86/mm/mmio-mod.c | 10 +-
1565 arch/x86/mm/mpx.c | 6 +-
1566 arch/x86/mm/numa.c | 2 +-
1567 arch/x86/mm/pageattr.c | 42 +-
1568 arch/x86/mm/pat.c | 12 +-
1569 arch/x86/mm/pat_rbtree.c | 2 +-
1570 arch/x86/mm/pf_in.c | 10 +-
1571 arch/x86/mm/pgtable.c | 209 +-
1572 arch/x86/mm/pgtable_32.c | 3 +
1573 arch/x86/mm/setup_nx.c | 7 +
1574 arch/x86/mm/tlb.c | 4 +
1575 arch/x86/mm/uderef_64.c | 37 +
1576 arch/x86/net/bpf_jit.S | 11 +
1577 arch/x86/net/bpf_jit_comp.c | 13 +-
1578 arch/x86/oprofile/backtrace.c | 6 +-
1579 arch/x86/oprofile/nmi_int.c | 10 +-
1580 arch/x86/oprofile/op_model_amd.c | 8 +-
1581 arch/x86/oprofile/op_model_ppro.c | 7 +-
1582 arch/x86/oprofile/op_x86_model.h | 2 +-
1583 arch/x86/pci/intel_mid_pci.c | 2 +-
1584 arch/x86/pci/irq.c | 8 +-
1585 arch/x86/pci/pcbios.c | 112 +-
1586 arch/x86/pci/vmd.c | 4 +-
1587 arch/x86/platform/efi/efi_32.c | 24 +
1588 arch/x86/platform/efi/efi_64.c | 26 +-
1589 arch/x86/platform/efi/efi_stub_32.S | 64 +-
1590 arch/x86/platform/efi/efi_stub_64.S | 2 +
1591 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
1592 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
1593 arch/x86/platform/intel-mid/mfld.c | 4 +-
1594 arch/x86/platform/intel-mid/mrfl.c | 2 +-
1595 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
1596 arch/x86/platform/olpc/olpc_dt.c | 2 +-
1597 arch/x86/power/cpu.c | 11 +-
1598 arch/x86/realmode/init.c | 10 +-
1599 arch/x86/realmode/rm/Makefile | 3 +
1600 arch/x86/realmode/rm/header.S | 4 +-
1601 arch/x86/realmode/rm/reboot.S | 4 +
1602 arch/x86/realmode/rm/trampoline_32.S | 12 +-
1603 arch/x86/realmode/rm/trampoline_64.S | 3 +-
1604 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
1605 arch/x86/tools/Makefile | 2 +-
1606 arch/x86/tools/relocs.c | 97 +-
1607 arch/x86/um/mem_32.c | 2 +-
1608 arch/x86/um/tls_32.c | 2 +-
1609 arch/x86/xen/enlighten.c | 52 +-
1610 arch/x86/xen/mmu.c | 19 +-
1611 arch/x86/xen/smp.c | 16 +-
1612 arch/x86/xen/xen-asm_32.S | 2 +-
1613 arch/x86/xen/xen-head.S | 11 +
1614 arch/x86/xen/xen-ops.h | 2 -
1615 block/bio.c | 4 +-
1616 block/blk-cgroup.c | 18 +-
1617 block/blk-map.c | 2 +-
1618 block/blk-softirq.c | 2 +-
1619 block/bsg.c | 12 +-
1620 block/cfq-iosched.c | 4 +-
1621 block/compat_ioctl.c | 4 +-
1622 block/genhd.c | 9 +-
1623 block/partitions/efi.c | 8 +-
1624 block/scsi_ioctl.c | 29 +-
1625 crypto/cast6_generic.c | 6 +-
1626 crypto/cryptd.c | 4 +-
1627 crypto/crypto_user.c | 2 +-
1628 crypto/pcrypt.c | 2 +-
1629 crypto/salsa20_generic.c | 16 +-
1630 crypto/serpent_generic.c | 6 +-
1631 crypto/zlib.c | 12 +-
1632 drivers/acpi/ac.c | 2 +-
1633 drivers/acpi/acpi_video.c | 2 +-
1634 drivers/acpi/apei/apei-internal.h | 2 +-
1635 drivers/acpi/apei/ghes.c | 10 +-
1636 drivers/acpi/battery.c | 2 +-
1637 drivers/acpi/bgrt.c | 6 +-
1638 drivers/acpi/blacklist.c | 4 +-
1639 drivers/acpi/bus.c | 4 +-
1640 drivers/acpi/device_pm.c | 4 +-
1641 drivers/acpi/ec.c | 6 +-
1642 drivers/acpi/pci_slot.c | 2 +-
1643 drivers/acpi/processor_idle.c | 2 +-
1644 drivers/acpi/processor_pdc.c | 2 +-
1645 drivers/acpi/sleep.c | 2 +-
1646 drivers/acpi/sysfs.c | 14 +-
1647 drivers/acpi/thermal.c | 2 +-
1648 drivers/acpi/video_detect.c | 7 +-
1649 drivers/android/binder.c | 2 +-
1650 drivers/ata/libata-core.c | 12 +-
1651 drivers/ata/libata-scsi.c | 2 +-
1652 drivers/ata/libata.h | 2 +-
1653 drivers/ata/pata_arasan_cf.c | 4 +-
1654 drivers/atm/adummy.c | 2 +-
1655 drivers/atm/ambassador.c | 8 +-
1656 drivers/atm/atmtcp.c | 14 +-
1657 drivers/atm/eni.c | 10 +-
1658 drivers/atm/firestream.c | 8 +-
1659 drivers/atm/fore200e.c | 14 +-
1660 drivers/atm/he.c | 18 +-
1661 drivers/atm/horizon.c | 4 +-
1662 drivers/atm/idt77252.c | 36 +-
1663 drivers/atm/iphase.c | 34 +-
1664 drivers/atm/lanai.c | 12 +-
1665 drivers/atm/nicstar.c | 46 +-
1666 drivers/atm/solos-pci.c | 4 +-
1667 drivers/atm/suni.c | 4 +-
1668 drivers/atm/uPD98402.c | 16 +-
1669 drivers/atm/zatm.c | 6 +-
1670 drivers/base/bus.c | 4 +-
1671 drivers/base/devres.c | 4 +-
1672 drivers/base/devtmpfs.c | 8 +-
1673 drivers/base/node.c | 2 +-
1674 drivers/base/platform-msi.c | 20 +-
1675 drivers/base/power/domain.c | 6 +-
1676 drivers/base/power/runtime.c | 61 +-
1677 drivers/base/power/sysfs.c | 2 +-
1678 drivers/base/power/wakeup.c | 8 +-
1679 drivers/base/regmap/regmap-debugfs.c | 4 +-
1680 drivers/base/regmap/regmap.c | 4 +-
1681 drivers/base/syscore.c | 4 +-
1682 drivers/block/cciss.c | 28 +-
1683 drivers/block/cciss.h | 2 +-
1684 drivers/block/cpqarray.c | 28 +-
1685 drivers/block/cpqarray.h | 2 +-
1686 drivers/block/drbd/drbd_bitmap.c | 2 +-
1687 drivers/block/drbd/drbd_int.h | 8 +-
1688 drivers/block/drbd/drbd_main.c | 12 +-
1689 drivers/block/drbd/drbd_nl.c | 16 +-
1690 drivers/block/drbd/drbd_receiver.c | 38 +-
1691 drivers/block/drbd/drbd_state.c | 12 +-
1692 drivers/block/drbd/drbd_state.h | 2 +-
1693 drivers/block/drbd/drbd_state_change.h | 8 +-
1694 drivers/block/drbd/drbd_worker.c | 14 +-
1695 drivers/block/floppy.c | 8 +-
1696 drivers/block/pktcdvd.c | 4 +-
1697 drivers/block/rbd.c | 2 +-
1698 drivers/bluetooth/btwilink.c | 2 +-
1699 drivers/bus/arm-cci.c | 12 +-
1700 drivers/cdrom/cdrom.c | 11 +-
1701 drivers/cdrom/gdrom.c | 1 -
1702 drivers/char/agp/compat_ioctl.c | 2 +-
1703 drivers/char/agp/frontend.c | 4 +-
1704 drivers/char/agp/intel-gtt.c | 4 +-
1705 drivers/char/hpet.c | 2 +-
1706 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
1707 drivers/char/ipmi/ipmi_poweroff.c | 2 +-
1708 drivers/char/ipmi/ipmi_si_intf.c | 12 +-
1709 drivers/char/ipmi/ipmi_ssif.c | 12 +-
1710 drivers/char/mem.c | 47 +-
1711 drivers/char/nvram.c | 2 +-
1712 drivers/char/pcmcia/synclink_cs.c | 16 +-
1713 drivers/char/random.c | 12 +-
1714 drivers/char/sonypi.c | 11 +-
1715 drivers/char/tpm/tpm_acpi.c | 3 +-
1716 drivers/char/tpm/tpm_eventlog.c | 5 +-
1717 drivers/char/virtio_console.c | 6 +-
1718 drivers/clk/clk-composite.c | 2 +-
1719 drivers/clk/samsung/clk.h | 2 +-
1720 drivers/clk/socfpga/clk-gate.c | 9 +-
1721 drivers/clk/socfpga/clk-pll.c | 9 +-
1722 drivers/clk/ti/clk.c | 8 +-
1723 drivers/cpufreq/acpi-cpufreq.c | 17 +-
1724 drivers/cpufreq/cpufreq-dt.c | 4 +-
1725 drivers/cpufreq/cpufreq.c | 27 +-
1726 drivers/cpufreq/cpufreq_governor.c | 2 +-
1727 drivers/cpufreq/cpufreq_governor.h | 10 +-
1728 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
1729 drivers/cpufreq/intel_pstate.c | 54 +-
1730 drivers/cpufreq/p4-clockmod.c | 12 +-
1731 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
1732 drivers/cpufreq/speedstep-centrino.c | 7 +-
1733 drivers/cpuidle/driver.c | 2 +-
1734 drivers/cpuidle/dt_idle_states.c | 2 +-
1735 drivers/cpuidle/governor.c | 2 +-
1736 drivers/cpuidle/governors/ladder.c | 13 +-
1737 drivers/cpuidle/sysfs.c | 2 +-
1738 drivers/crypto/hifn_795x.c | 4 +-
1739 drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
1740 drivers/crypto/qat/qat_common/adf_sriov.c | 4 +-
1741 drivers/crypto/qat/qat_common/adf_vf_isr.c | 6 +-
1742 drivers/devfreq/devfreq.c | 4 +-
1743 drivers/dma/sh/shdma-base.c | 4 +-
1744 drivers/dma/sh/shdmac.c | 2 +-
1745 drivers/edac/edac_device.c | 4 +-
1746 drivers/edac/edac_device_sysfs.c | 2 +-
1747 drivers/edac/edac_mc_sysfs.c | 4 +-
1748 drivers/edac/edac_module.c | 2 +-
1749 drivers/edac/edac_pci.c | 4 +-
1750 drivers/edac/edac_pci_sysfs.c | 22 +-
1751 drivers/edac/mce_amd.h | 2 +-
1752 drivers/firewire/core-card.c | 6 +-
1753 drivers/firewire/core-cdev.c | 4 +-
1754 drivers/firewire/core-device.c | 2 +-
1755 drivers/firewire/core-iso.c | 2 +-
1756 drivers/firewire/core-transaction.c | 1 +
1757 drivers/firewire/core.h | 1 +
1758 drivers/firmware/dmi-id.c | 9 +-
1759 drivers/firmware/dmi_scan.c | 12 +-
1760 drivers/firmware/efi/cper.c | 8 +-
1761 drivers/firmware/efi/efi.c | 12 +-
1762 drivers/firmware/efi/efivars.c | 2 +-
1763 drivers/firmware/efi/runtime-map.c | 2 +-
1764 drivers/firmware/google/gsmi.c | 2 +-
1765 drivers/firmware/google/memconsole.c | 7 +-
1766 drivers/firmware/memmap.c | 2 +-
1767 drivers/firmware/psci.c | 2 +-
1768 drivers/gpio/gpio-davinci.c | 6 +-
1769 drivers/gpio/gpio-em.c | 2 +-
1770 drivers/gpio/gpio-ich.c | 2 +-
1771 drivers/gpio/gpio-omap.c | 4 +-
1772 drivers/gpio/gpio-rcar.c | 2 +-
1773 drivers/gpio/gpio-vr41xx.c | 2 +-
1774 drivers/gpio/gpiolib.c | 12 +-
1775 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 4 +-
1776 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c | 2 +-
1777 drivers/gpu/drm/amd/amdgpu/amdgpu_connectors.c | 8 +-
1778 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
1779 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
1780 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
1781 drivers/gpu/drm/amd/amdgpu/fiji_smc.c | 4 +-
1782 drivers/gpu/drm/amd/amdgpu/iceland_smc.c | 4 +-
1783 drivers/gpu/drm/amd/amdgpu/tonga_smc.c | 4 +-
1784 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
1785 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
1786 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
1787 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
1788 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
1789 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
1790 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
1791 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
1792 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
1793 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
1794 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
1795 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
1796 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
1797 drivers/gpu/drm/armada/armada_drv.c | 3 +-
1798 drivers/gpu/drm/ast/ast_mode.c | 2 +-
1799 drivers/gpu/drm/bochs/bochs_kms.c | 2 +-
1800 drivers/gpu/drm/drm_atomic.c | 7 +-
1801 drivers/gpu/drm/drm_crtc.c | 10 +-
1802 drivers/gpu/drm/drm_drv.c | 2 +-
1803 drivers/gpu/drm/drm_fops.c | 12 +-
1804 drivers/gpu/drm/drm_global.c | 14 +-
1805 drivers/gpu/drm/drm_info.c | 13 +-
1806 drivers/gpu/drm/drm_ioc32.c | 13 +-
1807 drivers/gpu/drm/drm_ioctl.c | 2 +-
1808 drivers/gpu/drm/drm_irq.c | 7 +-
1809 drivers/gpu/drm/drm_pci.c | 9 +-
1810 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
1811 drivers/gpu/drm/exynos/exynos_drm_g2d.c | 7 +-
1812 drivers/gpu/drm/gma500/cdv_intel_crt.c | 2 +-
1813 drivers/gpu/drm/gma500/cdv_intel_dp.c | 2 +-
1814 drivers/gpu/drm/gma500/cdv_intel_hdmi.c | 2 +-
1815 drivers/gpu/drm/gma500/cdv_intel_lvds.c | 2 +-
1816 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 8 +-
1817 drivers/gpu/drm/gma500/oaktrail_hdmi.c | 2 +-
1818 drivers/gpu/drm/gma500/psb_drv.c | 1 -
1819 drivers/gpu/drm/gma500/psb_intel_drv.h | 2 +-
1820 drivers/gpu/drm/gma500/psb_intel_lvds.c | 2 +-
1821 drivers/gpu/drm/gma500/psb_intel_sdvo.c | 2 +-
1822 drivers/gpu/drm/i2c/tda998x_drv.c | 2 +-
1823 drivers/gpu/drm/i810/i810_dma.c | 2 +-
1824 drivers/gpu/drm/i810/i810_drv.c | 6 +-
1825 drivers/gpu/drm/i810/i810_drv.h | 6 +-
1826 drivers/gpu/drm/i915/dvo.h | 2 +-
1827 drivers/gpu/drm/i915/i915_dma.c | 4 +-
1828 drivers/gpu/drm/i915/i915_drv.c | 7 +-
1829 drivers/gpu/drm/i915/i915_drv.h | 2 +-
1830 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
1831 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
1832 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
1833 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
1834 drivers/gpu/drm/i915/i915_irq.c | 88 +-
1835 drivers/gpu/drm/i915/intel_display.c | 26 +-
1836 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
1837 drivers/gpu/drm/mga/mga_drv.c | 5 +-
1838 drivers/gpu/drm/mga/mga_drv.h | 6 +-
1839 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
1840 drivers/gpu/drm/mga/mga_irq.c | 8 +-
1841 drivers/gpu/drm/mga/mga_state.c | 2 +-
1842 drivers/gpu/drm/mgag200/mgag200_mode.c | 2 +-
1843 drivers/gpu/drm/nouveau/nouveau_acpi.c | 2 +-
1844 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
1845 drivers/gpu/drm/nouveau/nouveau_connector.c | 2 +-
1846 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
1847 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
1848 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
1849 drivers/gpu/drm/nouveau/nouveau_usif.c | 7 +-
1850 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
1851 drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c | 7 +-
1852 .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c | 7 +-
1853 drivers/gpu/drm/omapdrm/Makefile | 2 +-
1854 drivers/gpu/drm/omapdrm/dss/display.c | 8 +-
1855 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
1856 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
1857 drivers/gpu/drm/qxl/qxl_display.c | 2 +-
1858 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
1859 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
1860 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
1861 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
1862 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
1863 drivers/gpu/drm/r128/r128_cce.c | 2 +-
1864 drivers/gpu/drm/r128/r128_drv.c | 4 +-
1865 drivers/gpu/drm/r128/r128_drv.h | 6 +-
1866 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
1867 drivers/gpu/drm/r128/r128_irq.c | 4 +-
1868 drivers/gpu/drm/r128/r128_state.c | 6 +-
1869 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
1870 drivers/gpu/drm/radeon/radeon_atpx_handler.c | 2 +-
1871 drivers/gpu/drm/radeon/radeon_connectors.c | 10 +-
1872 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
1873 drivers/gpu/drm/radeon/radeon_drv.c | 11 +-
1874 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
1875 drivers/gpu/drm/radeon/radeon_kms.c | 8 +-
1876 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
1877 drivers/gpu/drm/savage/savage_bci.c | 2 +-
1878 drivers/gpu/drm/savage/savage_drv.c | 5 +-
1879 drivers/gpu/drm/savage/savage_drv.h | 2 +-
1880 drivers/gpu/drm/sis/sis_drv.c | 5 +-
1881 drivers/gpu/drm/sis/sis_drv.h | 2 +-
1882 drivers/gpu/drm/sis/sis_mm.c | 2 +-
1883 drivers/gpu/drm/tegra/dc.c | 2 +-
1884 drivers/gpu/drm/tegra/dsi.c | 2 +-
1885 drivers/gpu/drm/tegra/hdmi.c | 2 +-
1886 drivers/gpu/drm/tegra/sor.c | 7 +-
1887 drivers/gpu/drm/tilcdc/Makefile | 6 +-
1888 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
1889 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
1890 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
1891 drivers/gpu/drm/udl/udl_connector.c | 2 +-
1892 drivers/gpu/drm/udl/udl_fb.c | 1 -
1893 drivers/gpu/drm/vc4/vc4_drv.c | 8 +-
1894 drivers/gpu/drm/via/via_dma.c | 2 +-
1895 drivers/gpu/drm/via/via_drv.c | 5 +-
1896 drivers/gpu/drm/via/via_drv.h | 6 +-
1897 drivers/gpu/drm/via/via_irq.c | 18 +-
1898 drivers/gpu/drm/virtio/virtgpu_display.c | 2 +-
1899 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
1900 drivers/gpu/drm/vmwgfx/vmwgfx_fence.c | 7 +-
1901 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
1902 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
1903 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
1904 drivers/gpu/vga/vga_switcheroo.c | 4 +-
1905 drivers/hid/hid-core.c | 4 +-
1906 drivers/hid/hid-magicmouse.c | 2 +-
1907 drivers/hid/hid-sensor-custom.c | 2 +-
1908 drivers/hv/channel.c | 6 +-
1909 drivers/hv/hv.c | 4 +-
1910 drivers/hv/hv_balloon.c | 18 +-
1911 drivers/hv/hyperv_vmbus.h | 2 +-
1912 drivers/hwmon/acpi_power_meter.c | 6 +-
1913 drivers/hwmon/applesmc.c | 2 +-
1914 drivers/hwmon/asus_atk0110.c | 10 +-
1915 drivers/hwmon/coretemp.c | 2 +-
1916 drivers/hwmon/dell-smm-hwmon.c | 2 +-
1917 drivers/hwmon/ibmaem.c | 2 +-
1918 drivers/hwmon/iio_hwmon.c | 2 +-
1919 drivers/hwmon/nct6683.c | 6 +-
1920 drivers/hwmon/nct6775.c | 6 +-
1921 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
1922 drivers/hwmon/sht15.c | 12 +-
1923 drivers/hwmon/via-cputemp.c | 2 +-
1924 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
1925 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
1926 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
1927 drivers/i2c/i2c-dev.c | 2 +-
1928 drivers/ide/ide-cd.c | 2 +-
1929 drivers/ide/ide-disk.c | 2 +-
1930 drivers/ide/ide.c | 4 +-
1931 drivers/idle/intel_idle.c | 6 +-
1932 drivers/iio/industrialio-core.c | 2 +-
1933 drivers/iio/magnetometer/ak8975.c | 2 +-
1934 drivers/infiniband/core/cm.c | 46 +-
1935 drivers/infiniband/core/fmr_pool.c | 20 +-
1936 drivers/infiniband/core/netlink.c | 5 +-
1937 drivers/infiniband/core/ucm.c | 4 +-
1938 drivers/infiniband/core/uverbs_cmd.c | 3 +
1939 drivers/infiniband/hw/cxgb4/device.c | 6 +-
1940 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
1941 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
1942 drivers/infiniband/hw/mlx4/mad.c | 2 +-
1943 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
1944 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
1945 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
1946 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
1947 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
1948 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
1949 drivers/infiniband/hw/nes/nes.c | 4 +-
1950 drivers/infiniband/hw/nes/nes.h | 40 +-
1951 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
1952 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
1953 drivers/infiniband/hw/nes/nes_nic.c | 42 +-
1954 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
1955 drivers/infiniband/hw/qib/qib.h | 1 +
1956 drivers/infiniband/hw/qib/qib_iba7322.c | 4 +-
1957 drivers/infiniband/hw/qib/qib_pcie.c | 2 +-
1958 drivers/infiniband/ulp/ipoib/ipoib_main.c | 2 +-
1959 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
1960 drivers/infiniband/ulp/srpt/ib_srpt.c | 8 +-
1961 drivers/input/evdev.c | 2 +-
1962 drivers/input/gameport/gameport.c | 4 +-
1963 drivers/input/input.c | 4 +-
1964 drivers/input/joystick/sidewinder.c | 1 +
1965 drivers/input/misc/ims-pcu.c | 4 +-
1966 drivers/input/mouse/psmouse.h | 2 +-
1967 drivers/input/mousedev.c | 2 +-
1968 drivers/input/serio/serio.c | 4 +-
1969 drivers/input/serio/serio_raw.c | 4 +-
1970 drivers/input/touchscreen/htcpen.c | 2 +-
1971 drivers/iommu/arm-smmu-v3.c | 2 +-
1972 drivers/iommu/arm-smmu.c | 42 +-
1973 drivers/iommu/io-pgtable-arm.c | 98 +-
1974 drivers/iommu/io-pgtable.c | 11 +-
1975 drivers/iommu/io-pgtable.h | 21 +-
1976 drivers/iommu/iommu.c | 2 +-
1977 drivers/iommu/ipmmu-vmsa.c | 13 +-
1978 drivers/iommu/irq_remapping.c | 2 +-
1979 drivers/irqchip/irq-gic.c | 2 +-
1980 drivers/irqchip/irq-i8259.c | 2 +-
1981 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
1982 drivers/irqchip/irq-ts4800.c | 2 +-
1983 drivers/isdn/capi/capi.c | 10 +-
1984 drivers/isdn/gigaset/interface.c | 8 +-
1985 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
1986 drivers/isdn/hardware/avm/b1.c | 4 +-
1987 drivers/isdn/hardware/eicon/capifunc.c | 6 +-
1988 drivers/isdn/hardware/eicon/dadapter.c | 18 +-
1989 drivers/isdn/hardware/eicon/diddfunc.c | 7 +-
1990 drivers/isdn/hardware/eicon/divasfunc.c | 9 +-
1991 drivers/isdn/hardware/eicon/divasync.h | 2 +-
1992 drivers/isdn/hardware/eicon/idifunc.c | 9 +-
1993 drivers/isdn/hardware/eicon/mntfunc.c | 13 +-
1994 drivers/isdn/hardware/mISDN/avmfritz.c | 2 +-
1995 drivers/isdn/hardware/mISDN/hfcmulti.c | 7 +-
1996 drivers/isdn/hardware/mISDN/hfcpci.c | 16 +-
1997 drivers/isdn/hardware/mISDN/mISDNinfineon.c | 7 +-
1998 drivers/isdn/hardware/mISDN/mISDNipac.c | 5 +-
1999 drivers/isdn/hardware/mISDN/netjet.c | 2 +-
2000 drivers/isdn/hardware/mISDN/speedfax.c | 7 +-
2001 drivers/isdn/hardware/mISDN/w6692.c | 7 +-
2002 drivers/isdn/hisax/amd7930_fn.c | 5 +-
2003 drivers/isdn/hisax/arcofi.c | 5 +-
2004 drivers/isdn/hisax/diva.c | 7 +-
2005 drivers/isdn/hisax/elsa.c | 9 +-
2006 drivers/isdn/hisax/fsm.c | 5 +-
2007 drivers/isdn/hisax/hfc4s8s_l1.c | 14 +-
2008 drivers/isdn/hisax/hfc_pci.c | 10 +-
2009 drivers/isdn/hisax/hfc_sx.c | 10 +-
2010 drivers/isdn/hisax/hfc_usb.c | 12 +-
2011 drivers/isdn/hisax/icc.c | 5 +-
2012 drivers/isdn/hisax/ipacx.c | 7 +-
2013 drivers/isdn/hisax/isac.c | 5 +-
2014 drivers/isdn/hisax/isar.c | 5 +-
2015 drivers/isdn/hisax/isdnl3.c | 5 +-
2016 drivers/isdn/hisax/w6692.c | 5 +-
2017 drivers/isdn/i4l/isdn_common.c | 2 +
2018 drivers/isdn/i4l/isdn_tty.c | 22 +-
2019 drivers/isdn/icn/icn.c | 2 +-
2020 drivers/isdn/mISDN/dsp.h | 4 +-
2021 drivers/isdn/mISDN/dsp_cmx.c | 4 +-
2022 drivers/isdn/mISDN/dsp_core.c | 4 +-
2023 drivers/isdn/mISDN/dsp_tones.c | 4 +-
2024 drivers/isdn/mISDN/fsm.c | 5 +-
2025 drivers/isdn/mISDN/l1oip_core.c | 8 +-
2026 drivers/lguest/core.c | 9 +-
2027 drivers/lguest/page_tables.c | 2 +-
2028 drivers/lguest/x86/core.c | 12 +-
2029 drivers/lguest/x86/switcher_32.S | 27 +-
2030 drivers/lightnvm/rrpc.c | 4 +-
2031 drivers/lightnvm/rrpc.h | 2 +-
2032 drivers/md/bcache/alloc.c | 2 +-
2033 drivers/md/bcache/bcache.h | 10 +-
2034 drivers/md/bcache/btree.c | 2 +-
2035 drivers/md/bcache/closure.h | 2 +-
2036 drivers/md/bcache/io.c | 10 +-
2037 drivers/md/bcache/journal.c | 2 +-
2038 drivers/md/bcache/stats.c | 26 +-
2039 drivers/md/bcache/stats.h | 16 +-
2040 drivers/md/bcache/super.c | 2 +-
2041 drivers/md/bcache/sysfs.c | 20 +-
2042 drivers/md/bitmap.c | 2 +-
2043 drivers/md/dm-cache-target.c | 116 +-
2044 drivers/md/dm-ioctl.c | 2 +-
2045 drivers/md/dm-raid.c | 2 +-
2046 drivers/md/dm-raid1.c | 18 +-
2047 drivers/md/dm-stats.c | 6 +-
2048 drivers/md/dm-stripe.c | 10 +-
2049 drivers/md/dm-table.c | 2 +-
2050 drivers/md/dm-thin-metadata.c | 4 +-
2051 drivers/md/dm.c | 28 +-
2052 drivers/md/md.c | 41 +-
2053 drivers/md/md.h | 8 +-
2054 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
2055 drivers/md/persistent-data/dm-space-map.h | 1 +
2056 drivers/md/raid1.c | 8 +-
2057 drivers/md/raid10.c | 20 +-
2058 drivers/md/raid5.c | 26 +-
2059 drivers/media/dvb-core/dvb_net.c | 2 +-
2060 drivers/media/dvb-core/dvbdev.c | 2 +-
2061 drivers/media/dvb-frontends/af9033.h | 2 +-
2062 drivers/media/dvb-frontends/cx24116.c | 2 +-
2063 drivers/media/dvb-frontends/cx24117.c | 2 +-
2064 drivers/media/dvb-frontends/cx24120.c | 2 +-
2065 drivers/media/dvb-frontends/cx24123.c | 2 +-
2066 drivers/media/dvb-frontends/cxd2820r_core.c | 2 +-
2067 drivers/media/dvb-frontends/dib3000.h | 2 +-
2068 drivers/media/dvb-frontends/dib7000p.h | 2 +-
2069 drivers/media/dvb-frontends/dib8000.h | 2 +-
2070 drivers/media/dvb-frontends/hd29l2.c | 2 +-
2071 drivers/media/dvb-frontends/lgdt3306a.c | 2 +-
2072 drivers/media/dvb-frontends/mt312.c | 6 +-
2073 drivers/media/dvb-frontends/s921.c | 2 +-
2074 drivers/media/pci/bt8xx/dst.c | 2 +-
2075 drivers/media/pci/cx88/cx88-video.c | 6 +-
2076 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
2077 drivers/media/pci/pt1/va1j5jf8007s.c | 2 +-
2078 drivers/media/pci/pt1/va1j5jf8007t.c | 2 +-
2079 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
2080 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
2081 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
2082 drivers/media/pci/tw68/tw68-core.c | 2 +-
2083 drivers/media/pci/zoran/zoran.h | 1 -
2084 drivers/media/pci/zoran/zoran_card.c | 4 +-
2085 drivers/media/pci/zoran/zoran_driver.c | 3 -
2086 drivers/media/platform/omap/omap_vout.c | 11 +-
2087 drivers/media/platform/s5p-tv/mixer.h | 2 +-
2088 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
2089 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
2090 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
2091 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
2092 drivers/media/platform/soc_camera/soc_camera.c | 2 +-
2093 drivers/media/radio/radio-cadet.c | 2 +
2094 drivers/media/radio/radio-maxiradio.c | 2 +-
2095 drivers/media/radio/radio-shark.c | 2 +-
2096 drivers/media/radio/radio-shark2.c | 2 +-
2097 drivers/media/radio/radio-si476x.c | 2 +-
2098 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
2099 drivers/media/usb/pvrusb2/pvrusb2-context.c | 8 +-
2100 drivers/media/usb/pvrusb2/pvrusb2-dvb.c | 7 +-
2101 drivers/media/usb/pvrusb2/pvrusb2-hdw.c | 2 +-
2102 drivers/media/usb/pvrusb2/pvrusb2-std.c | 2 +-
2103 drivers/media/usb/pvrusb2/pvrusb2-v4l2.c | 6 +-
2104 drivers/media/usb/uvc/uvc_driver.c | 4 +-
2105 drivers/media/v4l2-core/v4l2-common.c | 2 +-
2106 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
2107 drivers/media/v4l2-core/v4l2-device.c | 4 +-
2108 drivers/media/v4l2-core/v4l2-ioctl.c | 293 +-
2109 drivers/memory/omap-gpmc.c | 21 +-
2110 drivers/message/fusion/mptbase.c | 4 +-
2111 drivers/message/fusion/mptlan.c | 2 +-
2112 drivers/message/fusion/mptsas.c | 34 +-
2113 drivers/mfd/ab8500-debugfs.c | 2 +-
2114 drivers/mfd/kempld-core.c | 2 +-
2115 drivers/mfd/max8925-i2c.c | 2 +-
2116 drivers/mfd/tps65910.c | 2 +-
2117 drivers/mfd/twl4030-irq.c | 9 +-
2118 drivers/misc/c2port/core.c | 4 +-
2119 drivers/misc/kgdbts.c | 6 +-
2120 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
2121 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
2122 drivers/misc/mic/scif/scif_api.c | 10 +-
2123 drivers/misc/mic/scif/scif_rb.c | 8 +-
2124 drivers/misc/sgi-gru/gruhandles.c | 4 +-
2125 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
2126 drivers/misc/sgi-gru/grutables.h | 158 +-
2127 drivers/misc/sgi-xp/xp.h | 2 +-
2128 drivers/misc/sgi-xp/xp_main.c | 57 +-
2129 drivers/misc/sgi-xp/xpc.h | 3 +-
2130 drivers/misc/sgi-xp/xpc_main.c | 2 +-
2131 drivers/misc/sgi-xp/xpnet.c | 2 +-
2132 drivers/misc/ti-st/st_kim.c | 32 +-
2133 drivers/mmc/card/mmc_test.c | 4 +-
2134 drivers/mmc/host/dw_mmc.h | 2 +-
2135 drivers/mmc/host/mmci.c | 4 +-
2136 drivers/mmc/host/omap_hsmmc.c | 4 +-
2137 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
2138 drivers/mmc/host/sdhci-s3c.c | 8 +-
2139 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
2140 drivers/mtd/devices/block2mtd.c | 2 +-
2141 drivers/mtd/devices/phram.c | 2 +-
2142 drivers/mtd/maps/gpio-addr-flash.c | 2 +-
2143 drivers/mtd/maps/latch-addr-flash.c | 2 +-
2144 drivers/mtd/maps/pci.c | 4 +-
2145 drivers/mtd/maps/pcmciamtd.c | 8 +-
2146 drivers/mtd/maps/sbc_gxx.c | 2 +-
2147 drivers/mtd/nand/cafe_nand.c | 18 +-
2148 drivers/mtd/nand/denali.c | 1 +
2149 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
2150 drivers/mtd/nftlmount.c | 1 +
2151 drivers/mtd/sm_ftl.c | 2 +-
2152 drivers/mtd/ubi/build.c | 2 +-
2153 drivers/net/bonding/bond_netlink.c | 2 +-
2154 drivers/net/caif/caif_hsi.c | 4 +-
2155 drivers/net/caif/caif_serial.c | 2 +-
2156 drivers/net/caif/caif_spi.c | 2 +-
2157 drivers/net/caif/caif_virtio.c | 2 +-
2158 drivers/net/can/Kconfig | 2 +-
2159 drivers/net/can/dev.c | 2 +-
2160 drivers/net/can/janz-ican3.c | 2 +-
2161 drivers/net/can/led.c | 2 +-
2162 drivers/net/can/sun4i_can.c | 2 +-
2163 drivers/net/can/vcan.c | 2 +-
2164 drivers/net/can/xilinx_can.c | 2 +-
2165 drivers/net/dummy.c | 2 +-
2166 drivers/net/ethernet/8390/ax88796.c | 4 +-
2167 drivers/net/ethernet/8390/axnet_cs.c | 4 +-
2168 drivers/net/ethernet/8390/ne2k-pci.c | 6 +-
2169 drivers/net/ethernet/8390/pcnet_cs.c | 4 +-
2170 drivers/net/ethernet/altera/altera_tse_main.c | 6 +-
2171 drivers/net/ethernet/amd/amd8111e.c | 5 +-
2172 drivers/net/ethernet/amd/pcnet32.c | 7 +-
2173 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
2174 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
2175 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
2176 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
2177 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 66 +-
2178 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
2179 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
2180 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
2181 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
2182 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
2183 drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 4 +-
2184 drivers/net/ethernet/arc/emac_main.c | 2 +-
2185 drivers/net/ethernet/atheros/alx/main.c | 2 +-
2186 drivers/net/ethernet/atheros/atl1c/atl1c_main.c | 2 +-
2187 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 2 +-
2188 drivers/net/ethernet/aurora/nb8800.c | 2 +-
2189 drivers/net/ethernet/broadcom/bnx2.c | 2 +-
2190 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
2191 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c | 216 +-
2192 drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h | 4 +-
2193 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 2 +-
2194 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
2195 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
2196 drivers/net/ethernet/broadcom/tg3.c | 2 +-
2197 drivers/net/ethernet/broadcom/tg3.h | 1 +
2198 drivers/net/ethernet/brocade/bna/bfa_cs.h | 42 +-
2199 drivers/net/ethernet/brocade/bna/bfa_ioc.c | 10 +-
2200 drivers/net/ethernet/brocade/bna/bfa_ioc.h | 4 +-
2201 drivers/net/ethernet/brocade/bna/bfa_msgq.h | 8 +-
2202 drivers/net/ethernet/brocade/bna/bna_enet.c | 6 +-
2203 drivers/net/ethernet/brocade/bna/bna_tx_rx.c | 6 +-
2204 drivers/net/ethernet/brocade/bna/bna_types.h | 24 +-
2205 drivers/net/ethernet/brocade/bna/bnad.c | 11 +-
2206 drivers/net/ethernet/cadence/macb.c | 4 +-
2207 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
2208 drivers/net/ethernet/cavium/liquidio/lio_main.c | 15 +-
2209 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c | 2 +-
2210 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
2211 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 2 +-
2212 drivers/net/ethernet/chelsio/cxgb4vf/adapter.h | 2 +-
2213 drivers/net/ethernet/chelsio/cxgb4vf/sge.c | 2 +-
2214 drivers/net/ethernet/dec/tulip/de4x5.c | 13 +-
2215 drivers/net/ethernet/emulex/benet/be_main.c | 4 +-
2216 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
2217 drivers/net/ethernet/faraday/ftmac100.c | 2 +
2218 drivers/net/ethernet/hisilicon/hip04_eth.c | 2 +-
2219 drivers/net/ethernet/hisilicon/hix5hd2_gmac.c | 2 +-
2220 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c | 6 +-
2221 drivers/net/ethernet/intel/e100.c | 2 +-
2222 drivers/net/ethernet/intel/e1000/e1000_main.c | 2 +-
2223 drivers/net/ethernet/intel/e1000e/netdev.c | 2 +-
2224 drivers/net/ethernet/intel/fm10k/fm10k_pci.c | 2 +-
2225 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
2226 drivers/net/ethernet/intel/igb/igb_main.c | 2 +-
2227 drivers/net/ethernet/intel/igbvf/netdev.c | 2 +-
2228 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 +-
2229 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
2230 drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c | 4 +-
2231 drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
2232 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
2233 drivers/net/ethernet/mellanox/mlx4/main.c | 2 +-
2234 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 +-
2235 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
2236 drivers/net/ethernet/micrel/ks8851_mll.c | 2 +-
2237 drivers/net/ethernet/neterion/s2io.c | 2 +-
2238 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
2239 drivers/net/ethernet/neterion/vxge/vxge-main.c | 2 +-
2240 .../net/ethernet/netronome/nfp/nfp_net_common.c | 2 +-
2241 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
2242 .../net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c | 4 +-
2243 .../net/ethernet/qlogic/netxen/netxen_nic_main.c | 2 +-
2244 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
2245 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
2246 drivers/net/ethernet/qlogic/qlcnic/qlcnic_main.c | 2 +-
2247 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
2248 drivers/net/ethernet/realtek/r8169.c | 8 +-
2249 drivers/net/ethernet/renesas/sh_eth.c | 2 +-
2250 drivers/net/ethernet/rocker/rocker.c | 4 +-
2251 drivers/net/ethernet/sfc/ptp.c | 2 +-
2252 drivers/net/ethernet/sfc/selftest.c | 20 +-
2253 drivers/net/ethernet/smsc/smsc911x.c | 2 +-
2254 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
2255 drivers/net/ethernet/synopsys/dwc_eth_qos.c | 2 +-
2256 drivers/net/ethernet/via/via-rhine.c | 2 +-
2257 drivers/net/ethernet/wiznet/w5100.c | 2 +-
2258 drivers/net/ethernet/wiznet/w5300.c | 2 +-
2259 drivers/net/geneve.c | 2 +-
2260 drivers/net/hyperv/hyperv_net.h | 2 +-
2261 drivers/net/hyperv/netvsc_drv.c | 2 +-
2262 drivers/net/hyperv/rndis_filter.c | 7 +-
2263 drivers/net/ifb.c | 2 +-
2264 drivers/net/ipvlan/ipvlan_core.c | 2 +-
2265 drivers/net/ipvlan/ipvlan_main.c | 6 +-
2266 drivers/net/irda/sh_irda.c | 2 +-
2267 drivers/net/irda/vlsi_ir.c | 18 +-
2268 drivers/net/irda/vlsi_ir.h | 14 +-
2269 drivers/net/macvlan.c | 20 +-
2270 drivers/net/macvtap.c | 10 +-
2271 drivers/net/nlmon.c | 2 +-
2272 drivers/net/phy/phy_device.c | 6 +-
2273 drivers/net/plip/plip.c | 2 +-
2274 drivers/net/ppp/ppp_generic.c | 4 +-
2275 drivers/net/ppp/pptp.c | 1 +
2276 drivers/net/rionet.c | 2 +-
2277 drivers/net/slip/slhc.c | 2 +-
2278 drivers/net/team/team.c | 4 +-
2279 drivers/net/tun.c | 7 +-
2280 drivers/net/usb/hso.c | 28 +-
2281 drivers/net/usb/ipheth.c | 2 +-
2282 drivers/net/usb/r8152.c | 2 +-
2283 drivers/net/usb/sierra_net.c | 4 +-
2284 drivers/net/virtio_net.c | 2 +-
2285 drivers/net/vrf.c | 4 +-
2286 drivers/net/vxlan.c | 4 +-
2287 drivers/net/wimax/i2400m/rx.c | 2 +-
2288 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
2289 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
2290 drivers/net/wireless/ath/ath6kl/core.h | 2 +-
2291 drivers/net/wireless/ath/ath6kl/txrx.c | 2 +-
2292 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
2293 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
2294 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
2295 drivers/net/wireless/ath/ath9k/main.c | 22 +-
2296 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
2297 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
2298 drivers/net/wireless/ath/carl9170/main.c | 10 +-
2299 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
2300 drivers/net/wireless/ath/wil6210/pcie_bus.c | 2 +-
2301 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
2302 drivers/net/wireless/atmel/at76c50x-usb.c | 2 +-
2303 drivers/net/wireless/atmel/atmel.c | 183 +-
2304 drivers/net/wireless/broadcom/b43/phy_lp.c | 2 +-
2305 drivers/net/wireless/broadcom/b43legacy/main.c | 5 +-
2306 .../broadcom/brcm80211/brcmsmac/phy/phy_cmn.c | 3 +-
2307 .../broadcom/brcm80211/brcmsmac/phy_shim.c | 5 +-
2308 .../broadcom/brcm80211/brcmsmac/phy_shim.h | 2 +-
2309 drivers/net/wireless/cisco/airo.c | 201 +-
2310 drivers/net/wireless/intel/ipw2x00/ipw2100.c | 8 +-
2311 drivers/net/wireless/intel/ipw2x00/ipw2200.c | 6 +-
2312 drivers/net/wireless/intel/iwlegacy/3945-mac.c | 11 +-
2313 drivers/net/wireless/intel/iwlegacy/4965-mac.c | 7 +-
2314 drivers/net/wireless/intel/iwlwifi/dvm/debugfs.c | 34 +-
2315 drivers/net/wireless/intel/iwlwifi/mvm/d3.c | 4 +-
2316 drivers/net/wireless/intel/iwlwifi/mvm/tx.c | 2 +-
2317 drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 4 +-
2318 .../net/wireless/intersil/hostap/hostap_ioctl.c | 134 +-
2319 drivers/net/wireless/intersil/orinoco/wext.c | 131 +-
2320 drivers/net/wireless/intersil/prism54/isl_ioctl.c | 292 +-
2321 drivers/net/wireless/mac80211_hwsim.c | 28 +-
2322 drivers/net/wireless/marvell/mwifiex/main.c | 2 +-
2323 drivers/net/wireless/ralink/rt2x00/rt2400pci.c | 4 +-
2324 drivers/net/wireless/ralink/rt2x00/rt2500pci.c | 4 +-
2325 drivers/net/wireless/ralink/rt2x00/rt2500usb.c | 4 +-
2326 drivers/net/wireless/ralink/rt2x00/rt2800lib.c | 6 +-
2327 drivers/net/wireless/ralink/rt2x00/rt2x00.h | 2 +-
2328 drivers/net/wireless/ralink/rt2x00/rt2x00queue.c | 4 +-
2329 drivers/net/wireless/ralink/rt2x00/rt61pci.c | 4 +-
2330 drivers/net/wireless/ralink/rt2x00/rt73usb.c | 4 +-
2331 drivers/net/wireless/realtek/rtlwifi/base.c | 14 +-
2332 drivers/net/wireless/realtek/rtlwifi/base.h | 4 +-
2333 drivers/net/wireless/realtek/rtlwifi/pci.c | 15 +-
2334 drivers/net/wireless/realtek/rtlwifi/ps.c | 6 +-
2335 drivers/net/wireless/realtek/rtlwifi/ps.h | 6 +-
2336 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
2337 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
2338 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
2339 drivers/net/wireless/zydas/zd1201.c | 192 +-
2340 drivers/nvme/host/pci.c | 2 +-
2341 drivers/of/fdt.c | 4 +-
2342 drivers/oprofile/buffer_sync.c | 8 +-
2343 drivers/oprofile/event_buffer.c | 2 +-
2344 drivers/oprofile/oprof.c | 2 +-
2345 drivers/oprofile/oprofile_stats.c | 10 +-
2346 drivers/oprofile/oprofile_stats.h | 10 +-
2347 drivers/oprofile/oprofilefs.c | 2 +-
2348 drivers/oprofile/timer_int.c | 2 +-
2349 drivers/parport/procfs.c | 4 +-
2350 drivers/pci/host/pci-host-generic.c | 2 +-
2351 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
2352 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
2353 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
2354 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
2355 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
2356 drivers/pci/hotplug/pciehp_core.c | 2 +-
2357 drivers/pci/msi.c | 22 +-
2358 drivers/pci/pci-sysfs.c | 6 +-
2359 drivers/pci/pci.h | 4 +-
2360 drivers/pci/pcie/aspm.c | 10 +-
2361 drivers/pci/pcie/portdrv_pci.c | 2 +-
2362 drivers/pci/probe.c | 2 +-
2363 drivers/pci/setup-bus.c | 2 +-
2364 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
2365 drivers/pinctrl/pinctrl-at91.c | 5 +-
2366 drivers/platform/chrome/chromeos_pstore.c | 2 +-
2367 drivers/platform/x86/alienware-wmi.c | 4 +-
2368 drivers/platform/x86/apple-gmux.c | 2 +-
2369 drivers/platform/x86/compal-laptop.c | 2 +-
2370 drivers/platform/x86/hdaps.c | 2 +-
2371 drivers/platform/x86/ibm_rtl.c | 2 +-
2372 drivers/platform/x86/intel_oaktrail.c | 2 +-
2373 drivers/platform/x86/msi-laptop.c | 16 +-
2374 drivers/platform/x86/msi-wmi.c | 2 +-
2375 drivers/platform/x86/samsung-laptop.c | 2 +-
2376 drivers/platform/x86/samsung-q10.c | 2 +-
2377 drivers/platform/x86/sony-laptop.c | 14 +-
2378 drivers/platform/x86/thinkpad_acpi.c | 11 +-
2379 drivers/pnp/pnpbios/bioscalls.c | 14 +-
2380 drivers/pnp/pnpbios/core.c | 2 +-
2381 drivers/power/pda_power.c | 7 +-
2382 drivers/power/power_supply.h | 4 +-
2383 drivers/power/power_supply_core.c | 7 +-
2384 drivers/power/power_supply_sysfs.c | 6 +-
2385 drivers/power/reset/at91-reset.c | 5 +-
2386 drivers/powercap/powercap_sys.c | 136 +-
2387 drivers/ptp/ptp_private.h | 2 +-
2388 drivers/ptp/ptp_sysfs.c | 2 +-
2389 drivers/regulator/core.c | 4 +-
2390 drivers/regulator/max8660.c | 6 +-
2391 drivers/regulator/max8973-regulator.c | 16 +-
2392 drivers/regulator/mc13892-regulator.c | 8 +-
2393 drivers/remoteproc/remoteproc_core.c | 26 +-
2394 drivers/rtc/rtc-armada38x.c | 7 +-
2395 drivers/rtc/rtc-cmos.c | 4 +-
2396 drivers/rtc/rtc-ds1307.c | 2 +-
2397 drivers/rtc/rtc-m48t59.c | 4 +-
2398 drivers/rtc/rtc-rv8803.c | 15 +-
2399 drivers/rtc/rtc-rx8010.c | 8 +-
2400 drivers/rtc/rtc-test.c | 6 +-
2401 drivers/scsi/aacraid/aachba.c | 11 +-
2402 drivers/scsi/aic7xxx/aic79xx.h | 2 +-
2403 drivers/scsi/aic7xxx/aic79xx_core.c | 11 +-
2404 drivers/scsi/be2iscsi/be_main.c | 2 +-
2405 drivers/scsi/bfa/bfa.h | 4 +-
2406 drivers/scsi/bfa/bfa_core.c | 4 +-
2407 drivers/scsi/bfa/bfa_cs.h | 124 +-
2408 drivers/scsi/bfa/bfa_fcpim.h | 14 +-
2409 drivers/scsi/bfa/bfa_fcs.h | 34 +-
2410 drivers/scsi/bfa/bfa_fcs_fcpim.c | 6 +-
2411 drivers/scsi/bfa/bfa_fcs_lport.c | 4 +-
2412 drivers/scsi/bfa/bfa_fcs_rport.c | 4 +-
2413 drivers/scsi/bfa/bfa_ioc.c | 8 +-
2414 drivers/scsi/bfa/bfa_ioc.h | 16 +-
2415 drivers/scsi/bfa/bfa_svc.c | 12 +-
2416 drivers/scsi/bfa/bfa_svc.h | 20 +-
2417 drivers/scsi/bfa/bfad.c | 12 +-
2418 drivers/scsi/bfa/bfad_bsg.c | 8 +-
2419 drivers/scsi/bfa/bfad_drv.h | 5 +-
2420 drivers/scsi/csiostor/csio_defs.h | 19 +-
2421 drivers/scsi/csiostor/csio_hw.c | 67 +-
2422 drivers/scsi/csiostor/csio_init.c | 2 +-
2423 drivers/scsi/csiostor/csio_lnode.c | 32 +-
2424 drivers/scsi/csiostor/csio_rnode.c | 28 +-
2425 drivers/scsi/csiostor/csio_scsi.c | 37 +-
2426 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
2427 drivers/scsi/fcoe/fcoe_transport.c | 16 +-
2428 drivers/scsi/hosts.c | 4 +-
2429 drivers/scsi/hpsa.c | 38 +-
2430 drivers/scsi/hpsa.h | 2 +-
2431 drivers/scsi/hptiop.c | 2 -
2432 drivers/scsi/hptiop.h | 1 -
2433 drivers/scsi/ipr.c | 32 +-
2434 drivers/scsi/ipr.h | 2 +-
2435 drivers/scsi/libfc/fc_exch.c | 50 +-
2436 drivers/scsi/libsas/sas_ata.c | 2 +-
2437 drivers/scsi/lpfc/lpfc.h | 8 +-
2438 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
2439 drivers/scsi/lpfc/lpfc_init.c | 8 +-
2440 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
2441 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
2442 drivers/scsi/mpt3sas/mpt3sas_base.c | 2 +-
2443 drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +-
2444 drivers/scsi/pmcraid.c | 46 +-
2445 drivers/scsi/pmcraid.h | 8 +-
2446 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
2447 drivers/scsi/qla2xxx/qla_gbl.h | 8 +-
2448 drivers/scsi/qla2xxx/qla_os.c | 15 +-
2449 drivers/scsi/qla2xxx/qla_target.c | 16 +-
2450 drivers/scsi/qla2xxx/qla_target.h | 2 +-
2451 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
2452 drivers/scsi/qla4xxx/ql4_os.c | 15 +-
2453 drivers/scsi/scsi.c | 2 +-
2454 drivers/scsi/scsi_lib.c | 8 +-
2455 drivers/scsi/scsi_sysfs.c | 2 +-
2456 drivers/scsi/scsi_transport_fc.c | 8 +-
2457 drivers/scsi/scsi_transport_iscsi.c | 6 +-
2458 drivers/scsi/scsi_transport_spi.c | 2 +-
2459 drivers/scsi/scsi_transport_srp.c | 8 +-
2460 drivers/scsi/sd.c | 6 +-
2461 drivers/scsi/sg.c | 2 +-
2462 drivers/scsi/sr.c | 21 +-
2463 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
2464 drivers/spi/spi.c | 2 +-
2465 drivers/staging/android/timed_output.c | 6 +-
2466 drivers/staging/comedi/comedi_fops.c | 8 +-
2467 drivers/staging/fbtft/fbtft-core.c | 2 +-
2468 drivers/staging/fbtft/fbtft.h | 2 +-
2469 drivers/staging/gdm724x/gdm_lte.c | 2 +-
2470 drivers/staging/gdm724x/gdm_tty.c | 2 +-
2471 drivers/staging/gdm72xx/gdm_wimax.c | 2 +-
2472 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
2473 drivers/staging/iio/adc/ad7280a.c | 4 +-
2474 .../staging/lustre/lnet/klnds/socklnd/socklnd.h | 6 +-
2475 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
2476 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
2477 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
2478 .../lustre/lustre/include/lustre/lustre_idl.h | 92 +-
2479 drivers/staging/lustre/lustre/include/lustre_dlm.h | 8 +-
2480 drivers/staging/lustre/lustre/include/lustre_net.h | 2 +-
2481 drivers/staging/lustre/lustre/include/obd.h | 2 +-
2482 drivers/staging/lustre/lustre/ldlm/ldlm_request.c | 5 +-
2483 drivers/staging/lustre/lustre/llite/dir.c | 2 +-
2484 drivers/staging/lustre/lustre/lov/lov_io.c | 62 +-
2485 drivers/staging/lustre/lustre/obdclass/llog_swab.c | 24 +-
2486 drivers/staging/lustre/lustre/osc/osc_request.c | 24 +-
2487 drivers/staging/lustre/lustre/ptlrpc/layout.c | 7 +-
2488 .../staging/lustre/lustre/ptlrpc/pack_generic.c | 151 +-
2489 drivers/staging/octeon/ethernet-rx.c | 24 +-
2490 drivers/staging/octeon/ethernet.c | 8 +-
2491 drivers/staging/panel/panel.c | 4 +-
2492 drivers/staging/rdma/hfi1/pcie.c | 2 +-
2493 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 18 +-
2494 drivers/staging/rtl8188eu/hal/rtl8188eu_recv.c | 2 +-
2495 drivers/staging/rtl8188eu/hal/rtl8188eu_xmit.c | 2 +-
2496 drivers/staging/rtl8188eu/include/Hal8188EPhyCfg.h | 8 -
2497 drivers/staging/rtl8188eu/include/hal_intf.h | 5 +-
2498 drivers/staging/rtl8188eu/include/odm_precomp.h | 2 +-
2499 drivers/staging/rtl8188eu/include/recv_osdep.h | 1 -
2500 drivers/staging/rtl8188eu/include/rtl8188e_recv.h | 2 +-
2501 drivers/staging/rtl8188eu/include/rtl8188e_xmit.h | 2 +-
2502 drivers/staging/rtl8188eu/include/rtw_cmd.h | 1 -
2503 drivers/staging/rtl8188eu/include/rtw_eeprom.h | 6 -
2504 drivers/staging/rtl8188eu/include/rtw_ioctl.h | 9 -
2505 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 12 +-
2506 drivers/staging/rtl8188eu/include/xmit_osdep.h | 2 +-
2507 drivers/staging/rtl8188eu/os_dep/usb_ops_linux.c | 4 +-
2508 drivers/staging/rtl8188eu/os_dep/xmit_linux.c | 2 +-
2509 drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 49 +-
2510 drivers/staging/rtl8192e/rtl8192e/rtl_core.h | 4 +-
2511 drivers/staging/rtl8192e/rtl8192e/rtl_dm.c | 10 +-
2512 drivers/staging/rtl8192e/rtl8192e/rtl_dm.h | 4 +-
2513 drivers/staging/rtl8192e/rtl8192e/rtl_ps.c | 6 +-
2514 drivers/staging/rtl8192e/rtl8192e/rtl_ps.h | 3 +-
2515 drivers/staging/rtl8192e/rtl8192e/rtl_wx.c | 48 +-
2516 drivers/staging/rtl8192e/rtllib.h | 4 +-
2517 drivers/staging/rtl8192e/rtllib_softmac.c | 32 +-
2518 drivers/staging/rtl8192e/rtllib_softmac_wx.c | 2 +-
2519 drivers/staging/rtl8192e/rtllib_tx.c | 2 +-
2520 drivers/staging/rtl8192u/ieee80211/ieee80211.h | 2 +-
2521 .../staging/rtl8192u/ieee80211/ieee80211_softmac.c | 6 +-
2522 drivers/staging/rtl8192u/ieee80211/ieee80211_tx.c | 2 +-
2523 drivers/staging/rtl8192u/r8192U_core.c | 7 +-
2524 drivers/staging/rtl8712/rtl8712_recv.c | 6 +-
2525 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
2526 drivers/staging/rtl8712/rtl871x_ioctl.h | 14 -
2527 drivers/staging/rtl8712/rtl871x_xmit.c | 2 +-
2528 drivers/staging/rtl8712/rtl871x_xmit.h | 2 +-
2529 drivers/staging/rtl8712/usb_ops_linux.c | 2 +-
2530 drivers/staging/rtl8712/xmit_linux.c | 2 +-
2531 drivers/staging/rtl8712/xmit_osdep.h | 2 +-
2532 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 +-
2533 drivers/staging/rtl8723au/core/rtw_xmit.c | 2 +-
2534 drivers/staging/rtl8723au/hal/rtl8723au_recv.c | 2 +-
2535 drivers/staging/rtl8723au/hal/usb_ops_linux.c | 4 +-
2536 drivers/staging/rtl8723au/include/Hal8723APhyCfg.h | 8 -
2537 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
2538 drivers/staging/rtl8723au/include/hal_intf.h | 2 -
2539 drivers/staging/rtl8723au/include/recv_osdep.h | 1 -
2540 drivers/staging/rtl8723au/include/rtw_ap.h | 2 -
2541 drivers/staging/rtl8723au/include/rtw_cmd.h | 1 -
2542 drivers/staging/rtl8723au/include/rtw_eeprom.h | 7 -
2543 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 14 +-
2544 drivers/staging/rtl8723au/include/usb_ops.h | 8 +-
2545 drivers/staging/rtl8723au/include/xmit_osdep.h | 2 +-
2546 drivers/staging/rtl8723au/os_dep/ioctl_cfg80211.c | 2 +-
2547 drivers/staging/rtl8723au/os_dep/xmit_linux.c | 2 +-
2548 drivers/staging/sm750fb/sm750.c | 14 +-
2549 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
2550 drivers/staging/unisys/visornic/visornic_main.c | 2 +-
2551 drivers/staging/wilc1000/linux_wlan.c | 2 +-
2552 drivers/staging/wilc1000/wilc_spi.c | 2 -
2553 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
2554 drivers/staging/wlan-ng/p80211netdev.c | 2 +-
2555 drivers/target/sbp/sbp_target.c | 4 +-
2556 drivers/thermal/cpu_cooling.c | 9 +-
2557 drivers/thermal/devfreq_cooling.c | 19 +-
2558 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
2559 drivers/thermal/of-thermal.c | 17 +-
2560 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
2561 drivers/tty/cyclades.c | 6 +-
2562 drivers/tty/hvc/hvc_console.c | 14 +-
2563 drivers/tty/hvc/hvcs.c | 21 +-
2564 drivers/tty/hvc/hvsi.c | 22 +-
2565 drivers/tty/hvc/hvsi_lib.c | 4 +-
2566 drivers/tty/ipwireless/tty.c | 27 +-
2567 drivers/tty/moxa.c | 2 +-
2568 drivers/tty/n_gsm.c | 6 +-
2569 drivers/tty/n_tty.c | 28 +-
2570 drivers/tty/pty.c | 4 +-
2571 drivers/tty/rocket.c | 6 +-
2572 drivers/tty/serial/8250/8250_core.c | 10 +-
2573 drivers/tty/serial/8250/8250_pci.c | 2 +-
2574 drivers/tty/serial/ifx6x60.c | 2 +-
2575 drivers/tty/serial/ioc4_serial.c | 6 +-
2576 drivers/tty/serial/jsm/jsm_driver.c | 2 +-
2577 drivers/tty/serial/kgdb_nmi.c | 4 +-
2578 drivers/tty/serial/kgdboc.c | 34 +-
2579 drivers/tty/serial/msm_serial.c | 4 +-
2580 drivers/tty/serial/samsung.c | 9 +-
2581 drivers/tty/serial/serial_core.c | 8 +-
2582 drivers/tty/synclink.c | 34 +-
2583 drivers/tty/synclink_gt.c | 28 +-
2584 drivers/tty/synclinkmp.c | 34 +-
2585 drivers/tty/tty_io.c | 2 +-
2586 drivers/tty/tty_ldisc.c | 8 +-
2587 drivers/tty/tty_port.c | 22 +-
2588 drivers/uio/uio.c | 13 +-
2589 drivers/usb/atm/cxacru.c | 2 +-
2590 drivers/usb/atm/usbatm.c | 24 +-
2591 drivers/usb/class/cdc-acm.h | 2 +-
2592 drivers/usb/core/devices.c | 6 +-
2593 drivers/usb/core/devio.c | 12 +-
2594 drivers/usb/core/hcd.c | 4 +-
2595 drivers/usb/core/sysfs.c | 2 +-
2596 drivers/usb/core/usb.c | 2 +-
2597 drivers/usb/early/ehci-dbgp.c | 16 +-
2598 drivers/usb/gadget/function/f_phonet.c | 2 +-
2599 drivers/usb/gadget/function/u_serial.c | 22 +-
2600 drivers/usb/gadget/legacy/inode.c | 4 +-
2601 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
2602 drivers/usb/host/ehci-hcd.c | 2 +-
2603 drivers/usb/host/ehci-hub.c | 4 +-
2604 drivers/usb/host/ehci-q.c | 4 +-
2605 drivers/usb/host/fotg210-hcd.c | 2 +-
2606 drivers/usb/host/hwa-hc.c | 2 +-
2607 drivers/usb/host/ohci-hcd.c | 2 +-
2608 drivers/usb/host/r8a66597.h | 2 +-
2609 drivers/usb/host/uhci-hcd.c | 2 +-
2610 drivers/usb/host/xhci-pci.c | 2 +-
2611 drivers/usb/host/xhci.c | 2 +-
2612 drivers/usb/misc/appledisplay.c | 4 +-
2613 drivers/usb/misc/sisusbvga/sisusb_con.c | 98 +-
2614 drivers/usb/serial/console.c | 8 +-
2615 drivers/usb/storage/transport.c | 2 +-
2616 drivers/usb/storage/usb.c | 2 +-
2617 drivers/usb/storage/usb.h | 2 +-
2618 drivers/usb/usbip/vhci.h | 2 +-
2619 drivers/usb/usbip/vhci_hcd.c | 6 +-
2620 drivers/usb/usbip/vhci_rx.c | 2 +-
2621 drivers/usb/wusbcore/wa-hc.h | 4 +-
2622 drivers/usb/wusbcore/wa-xfer.c | 2 +-
2623 drivers/vfio/pci/vfio_pci.c | 2 +-
2624 drivers/vhost/vringh.c | 20 +-
2625 drivers/video/backlight/kb3886_bl.c | 2 +-
2626 drivers/video/console/dummycon.c | 96 +-
2627 drivers/video/console/fbcon.c | 2 +-
2628 drivers/video/console/vgacon.c | 23 +-
2629 drivers/video/fbdev/aty/aty128fb.c | 2 +-
2630 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
2631 drivers/video/fbdev/aty/mach64_ct.c | 5 +-
2632 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
2633 drivers/video/fbdev/aty/mach64_gx.c | 17 +-
2634 drivers/video/fbdev/core/fb_defio.c | 6 +-
2635 drivers/video/fbdev/core/fbmem.c | 12 +-
2636 drivers/video/fbdev/hyperv_fb.c | 4 +-
2637 drivers/video/fbdev/i810/i810_accel.c | 1 +
2638 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
2639 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
2640 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
2641 drivers/video/fbdev/omap2/omapfb/dss/display.c | 8 +-
2642 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
2643 drivers/video/fbdev/sis/sis_main.h | 2 +-
2644 drivers/video/fbdev/smscufx.c | 4 +-
2645 drivers/video/fbdev/udlfb.c | 36 +-
2646 drivers/video/fbdev/uvesafb.c | 52 +-
2647 drivers/video/fbdev/vesafb.c | 58 +-
2648 drivers/video/fbdev/via/via_clock.h | 2 +-
2649 drivers/xen/events/events_base.c | 6 +-
2650 drivers/xen/xen-pciback/pci_stub.c | 2 +-
2651 fs/9p/vfs_addr.c | 2 +-
2652 fs/9p/vfs_inode_dotl.c | 4 +-
2653 fs/Kconfig.binfmt | 2 +-
2654 fs/afs/file.c | 8 +-
2655 fs/afs/inode.c | 4 +-
2656 fs/afs/internal.h | 4 +-
2657 fs/aio.c | 2 +-
2658 fs/autofs4/waitq.c | 2 +-
2659 fs/befs/endian.h | 6 +-
2660 fs/binfmt_aout.c | 23 +-
2661 fs/binfmt_elf.c | 670 +-
2662 fs/binfmt_elf_fdpic.c | 4 +-
2663 fs/block_dev.c | 2 +-
2664 fs/btrfs/ctree.c | 11 +-
2665 fs/btrfs/ctree.h | 4 +-
2666 fs/btrfs/delayed-inode.c | 6 +-
2667 fs/btrfs/delayed-inode.h | 4 +-
2668 fs/btrfs/delayed-ref.c | 4 +-
2669 fs/btrfs/disk-io.c | 4 +-
2670 fs/btrfs/extent_map.c | 8 +-
2671 fs/btrfs/file.c | 4 +-
2672 fs/btrfs/free-space-cache.h | 1 +
2673 fs/btrfs/raid56.c | 30 +-
2674 fs/btrfs/super.c | 2 +-
2675 fs/btrfs/sysfs.c | 2 +-
2676 fs/btrfs/tests/btrfs-tests.c | 2 +-
2677 fs/btrfs/tests/free-space-tests.c | 2 +-
2678 fs/btrfs/transaction.c | 2 +-
2679 fs/btrfs/tree-log.c | 8 +-
2680 fs/btrfs/tree-log.h | 2 +-
2681 fs/btrfs/volumes.c | 14 +-
2682 fs/btrfs/volumes.h | 22 +-
2683 fs/buffer.c | 2 +-
2684 fs/cachefiles/bind.c | 6 +-
2685 fs/cachefiles/daemon.c | 8 +-
2686 fs/cachefiles/internal.h | 12 +-
2687 fs/cachefiles/namei.c | 2 +-
2688 fs/cachefiles/proc.c | 12 +-
2689 fs/ceph/dir.c | 12 +-
2690 fs/ceph/super.c | 4 +-
2691 fs/cifs/cifs_debug.c | 12 +-
2692 fs/cifs/cifsfs.c | 8 +-
2693 fs/cifs/cifsglob.h | 54 +-
2694 fs/cifs/file.c | 14 +-
2695 fs/cifs/misc.c | 4 +-
2696 fs/cifs/smb1ops.c | 80 +-
2697 fs/cifs/smb2ops.c | 84 +-
2698 fs/cifs/smb2pdu.c | 3 +-
2699 fs/coda/cache.c | 10 +-
2700 fs/coda/dir.c | 5 +-
2701 fs/compat.c | 9 +-
2702 fs/compat_binfmt_elf.c | 2 +
2703 fs/compat_ioctl.c | 12 +-
2704 fs/configfs/dir.c | 10 +-
2705 fs/coredump.c | 18 +-
2706 fs/dcache.c | 64 +-
2707 fs/ecryptfs/inode.c | 2 +-
2708 fs/ecryptfs/miscdev.c | 2 +-
2709 fs/exec.c | 365 +-
2710 fs/exofs/inode.c | 7 +-
2711 fs/ext2/xattr.c | 5 +-
2712 fs/ext4/ext4.h | 20 +-
2713 fs/ext4/mballoc.c | 44 +-
2714 fs/ext4/resize.c | 16 +-
2715 fs/ext4/super.c | 2 +-
2716 fs/ext4/sysfs.c | 2 +-
2717 fs/ext4/xattr.c | 5 +-
2718 fs/fhandle.c | 5 +-
2719 fs/file.c | 18 +-
2720 fs/freevxfs/vxfs_inode.c | 8 +-
2721 fs/freevxfs/vxfs_inode.h | 4 +-
2722 fs/fs-writeback.c | 11 +-
2723 fs/fs_struct.c | 8 +-
2724 fs/fscache/cookie.c | 40 +-
2725 fs/fscache/internal.h | 202 +-
2726 fs/fscache/object.c | 26 +-
2727 fs/fscache/operation.c | 38 +-
2728 fs/fscache/page.c | 110 +-
2729 fs/fscache/stats.c | 348 +-
2730 fs/fuse/cuse.c | 10 +-
2731 fs/fuse/dev.c | 4 +-
2732 fs/fuse/file.c | 4 +-
2733 fs/fuse/inode.c | 4 +-
2734 fs/gfs2/aops.c | 2 +-
2735 fs/gfs2/file.c | 2 +-
2736 fs/gfs2/glock.c | 22 +-
2737 fs/gfs2/glops.c | 4 +-
2738 fs/gfs2/quota.c | 6 +-
2739 fs/hugetlbfs/inode.c | 13 +-
2740 fs/inode.c | 4 +-
2741 fs/jbd2/commit.c | 2 +-
2742 fs/jbd2/transaction.c | 4 +-
2743 fs/jffs2/erase.c | 3 +-
2744 fs/jffs2/file.c | 3 +-
2745 fs/jffs2/fs.c | 2 +-
2746 fs/jffs2/os-linux.h | 2 +-
2747 fs/jffs2/wbuf.c | 3 +-
2748 fs/jfs/super.c | 2 +-
2749 fs/kernfs/dir.c | 2 +-
2750 fs/kernfs/file.c | 20 +-
2751 fs/libfs.c | 10 +-
2752 fs/lockd/clnt4xdr.c | 46 +-
2753 fs/lockd/clntproc.c | 4 +-
2754 fs/lockd/clntxdr.c | 44 +-
2755 fs/lockd/mon.c | 24 +-
2756 fs/lockd/svc.c | 2 +-
2757 fs/lockd/svc4proc.c | 69 +-
2758 fs/lockd/svcproc.c | 75 +-
2759 fs/lockd/xdr.c | 44 +-
2760 fs/lockd/xdr4.c | 41 +-
2761 fs/logfs/dev_bdev.c | 13 +-
2762 fs/logfs/dev_mtd.c | 13 +-
2763 fs/logfs/dir.c | 4 +-
2764 fs/logfs/logfs.h | 5 +-
2765 fs/logfs/readwrite.c | 2 +-
2766 fs/logfs/segment.c | 2 +-
2767 fs/logfs/super.c | 39 -
2768 fs/namei.c | 16 +-
2769 fs/namespace.c | 16 +-
2770 fs/nfs/callback.h | 18 +-
2771 fs/nfs/callback_proc.c | 26 +-
2772 fs/nfs/callback_xdr.c | 73 +-
2773 fs/nfs/dir.c | 5 +-
2774 fs/nfs/inode.c | 6 +-
2775 fs/nfs/internal.h | 5 +-
2776 fs/nfs/mount_clnt.c | 26 +-
2777 fs/nfs/nfs2xdr.c | 101 +-
2778 fs/nfs/nfs3xdr.c | 201 +-
2779 fs/nfs/nfs42xdr.c | 60 +-
2780 fs/nfs/nfs4xdr.c | 507 +-
2781 fs/nfs/read.c | 2 +-
2782 fs/nfs/symlink.c | 6 +-
2783 fs/nfsd/current_stateid.h | 24 +-
2784 fs/nfsd/nfs2acl.c | 85 +-
2785 fs/nfsd/nfs3acl.c | 44 +-
2786 fs/nfsd/nfs3proc.c | 271 +-
2787 fs/nfsd/nfs3xdr.c | 171 +-
2788 fs/nfsd/nfs4callback.c | 31 +-
2789 fs/nfsd/nfs4proc.c | 320 +-
2790 fs/nfsd/nfs4state.c | 111 +-
2791 fs/nfsd/nfs4xdr.c | 564 +-
2792 fs/nfsd/nfscache.c | 11 +-
2793 fs/nfsd/nfsproc.c | 193 +-
2794 fs/nfsd/nfsxdr.c | 96 +-
2795 fs/nfsd/vfs.c | 6 +-
2796 fs/nfsd/xdr.h | 50 +-
2797 fs/nfsd/xdr3.h | 100 +-
2798 fs/nfsd/xdr4.h | 50 +-
2799 fs/nls/nls_base.c | 26 +-
2800 fs/nls/nls_cp932.c | 2 +-
2801 fs/nls/nls_cp936.c | 2 +-
2802 fs/nls/nls_cp949.c | 2 +-
2803 fs/nls/nls_cp950.c | 2 +-
2804 fs/nls/nls_euc-jp.c | 8 +-
2805 fs/nls/nls_koi8-ru.c | 8 +-
2806 fs/notify/fanotify/fanotify_user.c | 4 +-
2807 fs/notify/notification.c | 4 +-
2808 fs/ntfs/dir.c | 4 +-
2809 fs/ntfs/inode.c | 19 +-
2810 fs/ntfs/inode.h | 4 +-
2811 fs/ntfs/mft.c | 4 +-
2812 fs/ntfs/super.c | 8 +-
2813 fs/ocfs2/dlm/dlmcommon.h | 4 +-
2814 fs/ocfs2/dlm/dlmdebug.c | 10 +-
2815 fs/ocfs2/dlm/dlmdomain.c | 4 +-
2816 fs/ocfs2/dlm/dlmmaster.c | 4 +-
2817 fs/ocfs2/dlmfs/dlmfs.c | 4 +-
2818 fs/ocfs2/localalloc.c | 2 +-
2819 fs/ocfs2/ocfs2.h | 10 +-
2820 fs/ocfs2/suballoc.c | 12 +-
2821 fs/ocfs2/super.c | 20 +-
2822 fs/overlayfs/copy_up.c | 2 +-
2823 fs/pipe.c | 72 +-
2824 fs/posix_acl.c | 4 +-
2825 fs/proc/array.c | 20 +
2826 fs/proc/base.c | 7 +-
2827 fs/proc/kcore.c | 36 +-
2828 fs/proc/meminfo.c | 2 +-
2829 fs/proc/nommu.c | 2 +-
2830 fs/proc/proc_sysctl.c | 26 +-
2831 fs/proc/task_mmu.c | 39 +-
2832 fs/proc/task_nommu.c | 6 +-
2833 fs/proc/vmcore.c | 16 +-
2834 fs/qnx6/qnx6.h | 4 +-
2835 fs/quota/netlink.c | 4 +-
2836 fs/read_write.c | 34 +-
2837 fs/readdir.c | 3 +-
2838 fs/reiserfs/do_balan.c | 2 +-
2839 fs/reiserfs/procfs.c | 2 +-
2840 fs/reiserfs/reiserfs.h | 4 +-
2841 fs/select.c | 2 +-
2842 fs/seq_file.c | 4 +-
2843 fs/splice.c | 43 +-
2844 fs/squashfs/xattr.c | 10 +-
2845 fs/super.c | 3 +-
2846 fs/sysv/sysv.h | 2 +-
2847 fs/tracefs/inode.c | 8 +-
2848 fs/ubifs/find.c | 34 +-
2849 fs/ubifs/lprops.c | 5 +-
2850 fs/udf/misc.c | 2 +-
2851 fs/ufs/swab.h | 4 +-
2852 fs/userfaultfd.c | 2 +-
2853 fs/xattr.c | 21 +
2854 fs/xfs/libxfs/xfs_bmap.c | 2 +-
2855 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
2856 fs/xfs/xfs_dir2_readdir.c | 7 +-
2857 fs/xfs/xfs_ioctl.c | 2 +-
2858 fs/xfs/xfs_linux.h | 4 +-
2859 include/acpi/ghes.h | 2 +-
2860 include/asm-generic/4level-fixup.h | 2 +
2861 include/asm-generic/atomic-long.h | 176 +-
2862 include/asm-generic/atomic64.h | 12 +
2863 include/asm-generic/bitops/__fls.h | 2 +-
2864 include/asm-generic/bitops/fls.h | 2 +-
2865 include/asm-generic/bitops/fls64.h | 4 +-
2866 include/asm-generic/bug.h | 6 +-
2867 include/asm-generic/cache.h | 4 +-
2868 include/asm-generic/emergency-restart.h | 2 +-
2869 include/asm-generic/kmap_types.h | 4 +-
2870 include/asm-generic/local.h | 13 +
2871 include/asm-generic/pgtable-nopmd.h | 18 +-
2872 include/asm-generic/pgtable-nopud.h | 15 +-
2873 include/asm-generic/pgtable.h | 16 +
2874 include/asm-generic/sections.h | 1 +
2875 include/asm-generic/uaccess.h | 16 +
2876 include/asm-generic/vmlinux.lds.h | 15 +-
2877 include/crypto/algapi.h | 2 +-
2878 include/crypto/cast6.h | 4 +-
2879 include/crypto/serpent.h | 4 +-
2880 include/crypto/xts.h | 2 +-
2881 include/drm/drmP.h | 19 +-
2882 include/drm/drm_mm.h | 2 +-
2883 include/drm/drm_modeset_helper_vtables.h | 2 +-
2884 include/drm/i915_pciids.h | 2 +-
2885 include/drm/intel-gtt.h | 4 +-
2886 include/drm/ttm/ttm_memory.h | 2 +-
2887 include/drm/ttm/ttm_page_alloc.h | 1 +
2888 include/keys/asymmetric-subtype.h | 2 +-
2889 include/keys/encrypted-type.h | 2 +-
2890 include/keys/rxrpc-type.h | 2 +-
2891 include/keys/user-type.h | 2 +-
2892 include/linux/atmdev.h | 4 +-
2893 include/linux/atomic.h | 12 +-
2894 include/linux/audit.h | 2 +-
2895 include/linux/average.h | 2 +-
2896 include/linux/binfmts.h | 3 +-
2897 include/linux/bitmap.h | 2 +-
2898 include/linux/bitops.h | 8 +-
2899 include/linux/blk-cgroup.h | 24 +-
2900 include/linux/blkdev.h | 2 +-
2901 include/linux/blktrace_api.h | 2 +-
2902 include/linux/cache.h | 8 +
2903 include/linux/cdrom.h | 1 -
2904 include/linux/cgroup-defs.h | 2 +-
2905 include/linux/cleancache.h | 2 +-
2906 include/linux/clk-provider.h | 1 +
2907 include/linux/compat.h | 15 +-
2908 include/linux/compiler-gcc.h | 30 +-
2909 include/linux/compiler.h | 193 +-
2910 include/linux/configfs.h | 2 +-
2911 include/linux/cpufreq.h | 7 +-
2912 include/linux/cpuidle.h | 5 +-
2913 include/linux/cpumask.h | 14 +-
2914 include/linux/crypto.h | 4 +-
2915 include/linux/ctype.h | 2 +-
2916 include/linux/dcache.h | 4 +-
2917 include/linux/decompress/mm.h | 2 +-
2918 include/linux/devfreq.h | 2 +-
2919 include/linux/device.h | 7 +-
2920 include/linux/dma-mapping.h | 2 +-
2921 include/linux/efi.h | 1 +
2922 include/linux/elf.h | 2 +
2923 include/linux/err.h | 4 +-
2924 include/linux/extcon.h | 2 +-
2925 include/linux/fb.h | 3 +-
2926 include/linux/fdtable.h | 2 +-
2927 include/linux/firewire.h | 2 +-
2928 include/linux/fs.h | 5 +-
2929 include/linux/fs_struct.h | 2 +-
2930 include/linux/fscache-cache.h | 2 +-
2931 include/linux/fscache.h | 2 +-
2932 include/linux/fsnotify.h | 2 +-
2933 include/linux/genhd.h | 4 +-
2934 include/linux/genl_magic_func.h | 2 +-
2935 include/linux/genl_magic_struct.h | 4 +-
2936 include/linux/gfp.h | 14 +-
2937 include/linux/highmem.h | 12 +
2938 include/linux/hugetlb.h | 2 +-
2939 include/linux/hugetlb_cgroup.h | 11 +
2940 include/linux/hwmon-sysfs.h | 6 +-
2941 include/linux/i2c.h | 1 +
2942 include/linux/if_pppox.h | 2 +-
2943 include/linux/init.h | 12 +-
2944 include/linux/init_task.h | 7 +
2945 include/linux/interrupt.h | 6 +-
2946 include/linux/iommu.h | 2 +-
2947 include/linux/ioport.h | 2 +-
2948 include/linux/ipc.h | 2 +-
2949 include/linux/irq.h | 5 +-
2950 include/linux/irqdesc.h | 2 +-
2951 include/linux/irqdomain.h | 3 +
2952 include/linux/jbd2.h | 2 +-
2953 include/linux/jiffies.h | 16 +-
2954 include/linux/kallsyms.h | 18 +-
2955 include/linux/key-type.h | 2 +-
2956 include/linux/kgdb.h | 6 +-
2957 include/linux/kmemleak.h | 4 +-
2958 include/linux/kobject.h | 3 +-
2959 include/linux/kobject_ns.h | 2 +-
2960 include/linux/kref.h | 2 +-
2961 include/linux/libata.h | 2 +-
2962 include/linux/linkage.h | 12 +
2963 include/linux/list.h | 15 +
2964 include/linux/lockd/xdr.h | 34 +-
2965 include/linux/lockd/xdr4.h | 34 +-
2966 include/linux/lockref.h | 26 +-
2967 include/linux/math64.h | 10 +-
2968 include/linux/memcontrol.h | 2 +-
2969 include/linux/mempolicy.h | 7 +
2970 include/linux/mm.h | 97 +-
2971 include/linux/mm_types.h | 20 +
2972 include/linux/mmiotrace.h | 4 +-
2973 include/linux/mmzone.h | 2 +-
2974 include/linux/mod_devicetable.h | 4 +-
2975 include/linux/module.h | 58 +-
2976 include/linux/moduleloader.h | 16 +
2977 include/linux/moduleparam.h | 12 +-
2978 include/linux/net.h | 2 +-
2979 include/linux/netdevice.h | 7 +-
2980 include/linux/netfilter.h | 2 +-
2981 include/linux/netfilter/ipset/ip_set_comment.h | 3 +-
2982 include/linux/netfilter/nfnetlink.h | 2 +-
2983 include/linux/netlink.h | 12 +-
2984 include/linux/nls.h | 4 +-
2985 include/linux/notifier.h | 3 +-
2986 include/linux/oprofile.h | 4 +-
2987 include/linux/padata.h | 2 +-
2988 include/linux/pagemap.h | 4 +-
2989 include/linux/pci_hotplug.h | 3 +-
2990 include/linux/percpu.h | 2 +-
2991 include/linux/perf_event.h | 12 +-
2992 include/linux/pid.h | 4 +-
2993 include/linux/pipe_fs_i.h | 8 +-
2994 include/linux/pm.h | 1 +
2995 include/linux/pm_domain.h | 2 +-
2996 include/linux/pm_runtime.h | 2 +-
2997 include/linux/pnp.h | 2 +-
2998 include/linux/poison.h | 4 +-
2999 include/linux/power/smartreflex.h | 2 +-
3000 include/linux/ppp-comp.h | 2 +-
3001 include/linux/preempt.h | 21 +
3002 include/linux/printk.h | 2 +-
3003 include/linux/proc_ns.h | 2 +-
3004 include/linux/psci.h | 2 +-
3005 include/linux/quota.h | 2 +-
3006 include/linux/random.h | 19 +-
3007 include/linux/rculist.h | 16 +
3008 include/linux/rcupdate.h | 8 +
3009 include/linux/reboot.h | 14 +-
3010 include/linux/regset.h | 3 +-
3011 include/linux/relay.h | 2 +-
3012 include/linux/rio.h | 2 +-
3013 include/linux/rmap.h | 4 +-
3014 include/linux/sched.h | 76 +-
3015 include/linux/sched/sysctl.h | 1 +
3016 include/linux/scif.h | 2 +-
3017 include/linux/semaphore.h | 2 +-
3018 include/linux/seq_file.h | 1 +
3019 include/linux/seqlock.h | 10 +
3020 include/linux/signal.h | 2 +-
3021 include/linux/skbuff.h | 12 +-
3022 include/linux/slab.h | 47 +-
3023 include/linux/slab_def.h | 14 +-
3024 include/linux/slub_def.h | 2 +-
3025 include/linux/smp.h | 2 +
3026 include/linux/sock_diag.h | 2 +-
3027 include/linux/sonet.h | 2 +-
3028 include/linux/spinlock.h | 17 +-
3029 include/linux/srcu.h | 5 +-
3030 include/linux/sunrpc/addr.h | 8 +-
3031 include/linux/sunrpc/clnt.h | 2 +-
3032 include/linux/sunrpc/svc.h | 2 +-
3033 include/linux/sunrpc/svc_rdma.h | 18 +-
3034 include/linux/sunrpc/svcauth.h | 2 +-
3035 include/linux/swapops.h | 10 +-
3036 include/linux/swiotlb.h | 3 +-
3037 include/linux/syscalls.h | 34 +-
3038 include/linux/syscore_ops.h | 2 +-
3039 include/linux/sysctl.h | 3 +-
3040 include/linux/sysfs.h | 9 +-
3041 include/linux/sysrq.h | 3 +-
3042 include/linux/tcp.h | 14 +-
3043 include/linux/thread_info.h | 7 +
3044 include/linux/tty.h | 4 +-
3045 include/linux/tty_driver.h | 2 +-
3046 include/linux/tty_ldisc.h | 2 +-
3047 include/linux/types.h | 16 +
3048 include/linux/uaccess.h | 2 +-
3049 include/linux/uio_driver.h | 2 +-
3050 include/linux/unaligned/access_ok.h | 24 +-
3051 include/linux/usb.h | 12 +-
3052 include/linux/usb/hcd.h | 1 +
3053 include/linux/usb/renesas_usbhs.h | 2 +-
3054 include/linux/vermagic.h | 21 +-
3055 include/linux/vga_switcheroo.h | 8 +-
3056 include/linux/vmalloc.h | 7 +-
3057 include/linux/vmstat.h | 24 +-
3058 include/linux/writeback.h | 3 +-
3059 include/linux/xattr.h | 5 +-
3060 include/linux/zlib.h | 3 +-
3061 include/media/v4l2-dev.h | 2 +-
3062 include/media/v4l2-device.h | 2 +-
3063 include/net/9p/transport.h | 2 +-
3064 include/net/bluetooth/l2cap.h | 2 +-
3065 include/net/bonding.h | 2 +-
3066 include/net/caif/cfctrl.h | 6 +-
3067 include/net/cfg80211-wext.h | 20 +-
3068 include/net/cfg802154.h | 2 +-
3069 include/net/fib_rules.h | 3 +-
3070 include/net/flow.h | 2 +-
3071 include/net/genetlink.h | 2 +-
3072 include/net/gro_cells.h | 2 +-
3073 include/net/inet_connection_sock.h | 2 +-
3074 include/net/inet_sock.h | 2 +-
3075 include/net/inetpeer.h | 2 +-
3076 include/net/ip_fib.h | 2 +-
3077 include/net/ip_vs.h | 8 +-
3078 include/net/ipv6.h | 2 +-
3079 include/net/irda/ircomm_tty.h | 1 +
3080 include/net/irda/irias_object.h | 2 +-
3081 include/net/irda/irlmp.h | 1 +
3082 include/net/irda/irlmp_event.h | 6 +-
3083 include/net/irda/timer.h | 6 +-
3084 include/net/iucv/af_iucv.h | 2 +-
3085 include/net/llc_c_ac.h | 2 +-
3086 include/net/llc_c_ev.h | 4 +-
3087 include/net/llc_c_st.h | 2 +-
3088 include/net/llc_s_ac.h | 2 +-
3089 include/net/llc_s_st.h | 2 +-
3090 include/net/mac80211.h | 6 +-
3091 include/net/neighbour.h | 4 +-
3092 include/net/net_namespace.h | 18 +-
3093 include/net/netfilter/nf_conntrack.h | 2 +-
3094 include/net/netlink.h | 2 +-
3095 include/net/netns/conntrack.h | 6 +-
3096 include/net/netns/ipv4.h | 4 +-
3097 include/net/netns/ipv6.h | 4 +-
3098 include/net/netns/xfrm.h | 2 +-
3099 include/net/ping.h | 2 +-
3100 include/net/protocol.h | 4 +-
3101 include/net/rtnetlink.h | 2 +-
3102 include/net/sctp/checksum.h | 4 +-
3103 include/net/sctp/sm.h | 4 +-
3104 include/net/sctp/structs.h | 2 +-
3105 include/net/snmp.h | 10 +-
3106 include/net/sock.h | 12 +-
3107 include/net/tcp.h | 8 +-
3108 include/net/xfrm.h | 15 +-
3109 include/rdma/ib_cm.h | 8 +-
3110 include/rdma/iw_cm.h | 2 +-
3111 include/scsi/libfc.h | 3 +-
3112 include/scsi/scsi_device.h | 6 +-
3113 include/scsi/scsi_driver.h | 2 +-
3114 include/scsi/scsi_transport_fc.h | 3 +-
3115 include/scsi/sg.h | 2 +-
3116 include/sound/compress_driver.h | 2 +-
3117 include/sound/control.h | 4 +-
3118 include/sound/pcm.h | 2 +-
3119 include/sound/rawmidi.h | 3 +-
3120 include/sound/seq_kernel.h | 2 +-
3121 include/sound/soc.h | 4 +-
3122 include/trace/events/irq.h | 4 +-
3123 include/uapi/linux/a.out.h | 8 +
3124 include/uapi/linux/bcache.h | 5 +-
3125 include/uapi/linux/byteorder/little_endian.h | 28 +-
3126 include/uapi/linux/connector.h | 2 +-
3127 include/uapi/linux/elf.h | 28 +
3128 include/uapi/linux/screen_info.h | 2 +-
3129 include/uapi/linux/swab.h | 6 +-
3130 include/uapi/linux/xattr.h | 4 +
3131 include/video/udlfb.h | 8 +-
3132 include/video/uvesafb.h | 1 +
3133 init/Kconfig | 2 +-
3134 init/Makefile | 3 +
3135 init/do_mounts.c | 16 +-
3136 init/do_mounts.h | 8 +-
3137 init/do_mounts_initrd.c | 30 +-
3138 init/do_mounts_md.c | 6 +-
3139 init/init_task.c | 4 +
3140 init/initramfs.c | 38 +-
3141 init/main.c | 30 +-
3142 ipc/compat.c | 4 +-
3143 ipc/ipc_sysctl.c | 14 +-
3144 ipc/mq_sysctl.c | 4 +-
3145 ipc/sem.c | 4 +-
3146 ipc/shm.c | 8 +-
3147 kernel/audit.c | 8 +-
3148 kernel/auditsc.c | 4 +-
3149 kernel/bpf/core.c | 28 +-
3150 kernel/capability.c | 3 +
3151 kernel/cgroup.c | 29 +-
3152 kernel/compat.c | 38 +-
3153 kernel/debug/debug_core.c | 16 +-
3154 kernel/debug/kdb/kdb_main.c | 4 +-
3155 kernel/events/core.c | 38 +-
3156 kernel/events/internal.h | 10 +-
3157 kernel/events/uprobes.c | 2 +-
3158 kernel/exit.c | 27 +-
3159 kernel/fork.c | 175 +-
3160 kernel/futex.c | 11 +-
3161 kernel/futex_compat.c | 2 +-
3162 kernel/irq/manage.c | 2 +-
3163 kernel/irq/msi.c | 19 +-
3164 kernel/irq/spurious.c | 2 +-
3165 kernel/jump_label.c | 5 +
3166 kernel/kallsyms.c | 40 +-
3167 kernel/kexec.c | 3 +-
3168 kernel/kmod.c | 8 +-
3169 kernel/kprobes.c | 4 +-
3170 kernel/ksysfs.c | 2 +-
3171 kernel/locking/lockdep.c | 7 +-
3172 kernel/locking/mutex-debug.c | 12 +-
3173 kernel/locking/mutex-debug.h | 4 +-
3174 kernel/locking/mutex.c | 6 +-
3175 kernel/module.c | 403 +-
3176 kernel/notifier.c | 17 +-
3177 kernel/padata.c | 4 +-
3178 kernel/panic.c | 11 +-
3179 kernel/pid.c | 6 +-
3180 kernel/pid_namespace.c | 2 +-
3181 kernel/power/process.c | 12 +-
3182 kernel/profile.c | 14 +-
3183 kernel/ptrace.c | 8 +-
3184 kernel/rcu/rcutorture.c | 60 +-
3185 kernel/rcu/tiny.c | 4 +-
3186 kernel/rcu/tree.c | 42 +-
3187 kernel/rcu/tree.h | 16 +-
3188 kernel/rcu/tree_plugin.h | 18 +-
3189 kernel/rcu/tree_trace.c | 14 +-
3190 kernel/resource.c | 4 +-
3191 kernel/sched/auto_group.c | 4 +-
3192 kernel/sched/core.c | 49 +-
3193 kernel/sched/fair.c | 2 +-
3194 kernel/sched/rt.c | 4 +-
3195 kernel/sched/sched.h | 13 +-
3196 kernel/signal.c | 28 +-
3197 kernel/smp.c | 2 +-
3198 kernel/smpboot.c | 4 +-
3199 kernel/softirq.c | 12 +-
3200 kernel/stop_machine.c | 2 +-
3201 kernel/sys.c | 10 +-
3202 kernel/sys_ni.c | 4 +-
3203 kernel/sysctl.c | 34 +-
3204 kernel/time/alarmtimer.c | 4 +-
3205 kernel/time/posix-clock.c | 8 +-
3206 kernel/time/posix-cpu-timers.c | 4 +-
3207 kernel/time/posix-timers.c | 36 +-
3208 kernel/time/timer.c | 2 +-
3209 kernel/time/timer_stats.c | 10 +-
3210 kernel/trace/blktrace.c | 6 +-
3211 kernel/trace/ftrace.c | 33 +-
3212 kernel/trace/ring_buffer.c | 96 +-
3213 kernel/trace/trace.c | 2 +-
3214 kernel/trace/trace.h | 2 +-
3215 kernel/trace/trace_clock.c | 4 +-
3216 kernel/trace/trace_events.c | 1 -
3217 kernel/trace/trace_functions_graph.c | 4 +-
3218 kernel/trace/trace_mmiotrace.c | 8 +-
3219 kernel/trace/trace_output.c | 10 +-
3220 kernel/trace/trace_seq.c | 2 +-
3221 kernel/trace/trace_stack.c | 2 +-
3222 kernel/user.c | 2 +-
3223 kernel/user_namespace.c | 2 +-
3224 kernel/utsname_sysctl.c | 2 +-
3225 kernel/watchdog.c | 2 +-
3226 kernel/workqueue.c | 8 +-
3227 lib/Kconfig.debug | 8 +-
3228 lib/Makefile | 2 +-
3229 lib/bitmap.c | 8 +-
3230 lib/bug.c | 2 +
3231 lib/debugobjects.c | 2 +-
3232 lib/decompress_bunzip2.c | 3 +-
3233 lib/decompress_unlzma.c | 4 +-
3234 lib/div64.c | 4 +-
3235 lib/dma-debug.c | 4 +-
3236 lib/inflate.c | 2 +-
3237 lib/ioremap.c | 4 +-
3238 lib/irq_poll.c | 2 +-
3239 lib/kobject.c | 4 +-
3240 lib/list_debug.c | 126 +-
3241 lib/lockref.c | 44 +-
3242 lib/percpu-refcount.c | 2 +-
3243 lib/radix-tree.c | 2 +-
3244 lib/random32.c | 2 +-
3245 lib/rhashtable.c | 4 +-
3246 lib/show_mem.c | 2 +-
3247 lib/strncpy_from_user.c | 2 +-
3248 lib/strnlen_user.c | 2 +-
3249 lib/swiotlb.c | 2 +-
3250 lib/usercopy.c | 6 +
3251 lib/vsprintf.c | 12 +-
3252 mm/Kconfig | 6 +-
3253 mm/backing-dev.c | 4 +-
3254 mm/debug.c | 3 +
3255 mm/filemap.c | 10 +-
3256 mm/gup.c | 13 +-
3257 mm/highmem.c | 6 +-
3258 mm/hugetlb.c | 125 +-
3259 mm/hugetlb_cgroup.c | 60 +-
3260 mm/internal.h | 3 +-
3261 mm/maccess.c | 12 +-
3262 mm/madvise.c | 37 +
3263 mm/memcontrol.c | 6 +-
3264 mm/memory-failure.c | 6 +-
3265 mm/memory.c | 424 +-
3266 mm/mempolicy.c | 25 +
3267 mm/mlock.c | 18 +-
3268 mm/mm_init.c | 2 +-
3269 mm/mmap.c | 573 +-
3270 mm/mprotect.c | 137 +-
3271 mm/mremap.c | 39 +-
3272 mm/nommu.c | 21 +-
3273 mm/page-writeback.c | 2 +-
3274 mm/page_alloc.c | 53 +-
3275 mm/percpu.c | 2 +-
3276 mm/process_vm_access.c | 14 +-
3277 mm/readahead.c | 2 +-
3278 mm/rmap.c | 43 +-
3279 mm/shmem.c | 37 +-
3280 mm/slab.c | 111 +-
3281 mm/slab.h | 22 +-
3282 mm/slab_common.c | 86 +-
3283 mm/slob.c | 218 +-
3284 mm/slub.c | 111 +-
3285 mm/sparse-vmemmap.c | 4 +-
3286 mm/sparse.c | 2 +-
3287 mm/swap.c | 2 +
3288 mm/swapfile.c | 12 +-
3289 mm/util.c | 6 +
3290 mm/vmalloc.c | 116 +-
3291 mm/vmstat.c | 12 +-
3292 net/8021q/vlan.c | 5 +-
3293 net/8021q/vlan_netlink.c | 2 +-
3294 net/9p/mod.c | 4 +-
3295 net/9p/trans_fd.c | 2 +-
3296 net/atm/atm_misc.c | 8 +-
3297 net/atm/lec.h | 2 +-
3298 net/atm/proc.c | 6 +-
3299 net/atm/resources.c | 4 +-
3300 net/ax25/sysctl_net_ax25.c | 2 +-
3301 net/batman-adv/bat_iv_ogm.c | 8 +-
3302 net/batman-adv/fragmentation.c | 2 +-
3303 net/batman-adv/routing.c | 4 +-
3304 net/batman-adv/soft-interface.c | 12 +-
3305 net/batman-adv/sysfs.c | 40 +-
3306 net/batman-adv/sysfs.h | 4 +-
3307 net/batman-adv/translation-table.c | 14 +-
3308 net/batman-adv/types.h | 8 +-
3309 net/bluetooth/hci_sock.c | 2 +-
3310 net/bluetooth/l2cap_core.c | 6 +-
3311 net/bluetooth/l2cap_sock.c | 12 +-
3312 net/bluetooth/rfcomm/sock.c | 4 +-
3313 net/bluetooth/rfcomm/tty.c | 4 +-
3314 net/bridge/br_netlink.c | 2 +-
3315 net/bridge/netfilter/ebtables.c | 6 +-
3316 net/caif/cfctrl.c | 11 +-
3317 net/caif/chnl_net.c | 4 +-
3318 net/can/af_can.c | 2 +-
3319 net/can/gw.c | 6 +-
3320 net/ceph/ceph_common.c | 2 +-
3321 net/ceph/messenger.c | 4 +-
3322 net/compat.c | 26 +-
3323 net/core/datagram.c | 2 +-
3324 net/core/dev.c | 16 +-
3325 net/core/filter.c | 2 +-
3326 net/core/flow.c | 6 +-
3327 net/core/neighbour.c | 18 +-
3328 net/core/net-sysfs.c | 2 +-
3329 net/core/net_namespace.c | 8 +-
3330 net/core/netpoll.c | 4 +-
3331 net/core/rtnetlink.c | 17 +-
3332 net/core/scm.c | 12 +-
3333 net/core/skbuff.c | 11 +-
3334 net/core/sock.c | 28 +-
3335 net/core/sock_diag.c | 15 +-
3336 net/core/sysctl_net_core.c | 22 +-
3337 net/decnet/af_decnet.c | 1 +
3338 net/decnet/sysctl_net_decnet.c | 4 +-
3339 net/dsa/dsa.c | 2 +-
3340 net/hsr/hsr_device.c | 2 +-
3341 net/hsr/hsr_netlink.c | 2 +-
3342 net/ieee802154/6lowpan/core.c | 2 +-
3343 net/ieee802154/6lowpan/reassembly.c | 14 +-
3344 net/ipv4/af_inet.c | 2 +-
3345 net/ipv4/arp.c | 2 +-
3346 net/ipv4/devinet.c | 18 +-
3347 net/ipv4/fib_frontend.c | 6 +-
3348 net/ipv4/fib_semantics.c | 2 +-
3349 net/ipv4/inet_connection_sock.c | 4 +-
3350 net/ipv4/inet_diag.c | 4 +-
3351 net/ipv4/inet_timewait_sock.c | 2 +-
3352 net/ipv4/inetpeer.c | 2 +-
3353 net/ipv4/ip_fragment.c | 15 +-
3354 net/ipv4/ip_gre.c | 6 +-
3355 net/ipv4/ip_sockglue.c | 2 +-
3356 net/ipv4/ip_vti.c | 4 +-
3357 net/ipv4/ipconfig.c | 6 +-
3358 net/ipv4/ipip.c | 4 +-
3359 net/ipv4/netfilter/arp_tables.c | 12 +-
3360 net/ipv4/netfilter/ip_tables.c | 12 +-
3361 net/ipv4/ping.c | 14 +-
3362 net/ipv4/proc.c | 8 +-
3363 net/ipv4/raw.c | 14 +-
3364 net/ipv4/route.c | 32 +-
3365 net/ipv4/sysctl_net_ipv4.c | 22 +-
3366 net/ipv4/tcp_input.c | 6 +-
3367 net/ipv4/tcp_probe.c | 2 +-
3368 net/ipv4/udp.c | 10 +-
3369 net/ipv4/xfrm4_mode_transport.c | 2 +-
3370 net/ipv4/xfrm4_policy.c | 17 +-
3371 net/ipv4/xfrm4_state.c | 4 +-
3372 net/ipv6/addrconf.c | 24 +-
3373 net/ipv6/af_inet6.c | 2 +-
3374 net/ipv6/datagram.c | 2 +-
3375 net/ipv6/icmp.c | 2 +-
3376 net/ipv6/inet6_hashtables.c | 2 +-
3377 net/ipv6/ip6_fib.c | 4 +-
3378 net/ipv6/ip6_gre.c | 10 +-
3379 net/ipv6/ip6_tunnel.c | 4 +-
3380 net/ipv6/ip6_vti.c | 4 +-
3381 net/ipv6/ipv6_sockglue.c | 2 +-
3382 net/ipv6/ndisc.c | 2 +-
3383 net/ipv6/netfilter/ip6_tables.c | 12 +-
3384 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
3385 net/ipv6/ping.c | 33 +-
3386 net/ipv6/proc.c | 10 +-
3387 net/ipv6/raw.c | 17 +-
3388 net/ipv6/reassembly.c | 13 +-
3389 net/ipv6/route.c | 2 +-
3390 net/ipv6/sit.c | 4 +-
3391 net/ipv6/sysctl_net_ipv6.c | 2 +-
3392 net/ipv6/udp.c | 6 +-
3393 net/ipv6/xfrm6_mode_transport.c | 2 +-
3394 net/ipv6/xfrm6_policy.c | 17 +-
3395 net/irda/discovery.c | 2 +-
3396 net/irda/ircomm/ircomm_core.c | 13 +-
3397 net/irda/ircomm/ircomm_tty.c | 24 +-
3398 net/irda/ircomm/ircomm_tty_attach.c | 4 +-
3399 net/irda/irda_device.c | 14 +-
3400 net/irda/iriap.c | 14 +-
3401 net/irda/irias_object.c | 10 +-
3402 net/irda/irlan/irlan_client.c | 2 +-
3403 net/irda/irlap.c | 15 +-
3404 net/irda/irlap_event.c | 2 +-
3405 net/irda/irlmp.c | 21 +-
3406 net/irda/irlmp_event.c | 6 +-
3407 net/irda/irnet/irnet.h | 2 +-
3408 net/irda/irnet/irnet_irda.c | 6 +-
3409 net/irda/irttp.c | 8 +-
3410 net/irda/timer.c | 24 +-
3411 net/iucv/af_iucv.c | 4 +-
3412 net/iucv/iucv.c | 2 +-
3413 net/key/af_key.c | 4 +-
3414 net/l2tp/l2tp_eth.c | 40 +-
3415 net/l2tp/l2tp_ip.c | 2 +-
3416 net/l2tp/l2tp_ip6.c | 2 +-
3417 net/mac80211/cfg.c | 10 +-
3418 net/mac80211/debugfs.c | 2 +-
3419 net/mac80211/debugfs_key.c | 4 +-
3420 net/mac80211/ieee80211_i.h | 3 +-
3421 net/mac80211/iface.c | 20 +-
3422 net/mac80211/key.c | 4 +-
3423 net/mac80211/main.c | 2 +-
3424 net/mac80211/pm.c | 4 +-
3425 net/mac80211/rate.c | 2 +-
3426 net/mac80211/sta_info.c | 2 +-
3427 net/mac80211/tx.c | 2 +-
3428 net/mac80211/util.c | 8 +-
3429 net/mac80211/wpa.c | 10 +-
3430 net/mac802154/iface.c | 6 +-
3431 net/mpls/af_mpls.c | 10 +-
3432 net/netfilter/ipset/ip_set_core.c | 7 +-
3433 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
3434 net/netfilter/ipvs/ip_vs_core.c | 4 +-
3435 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
3436 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
3437 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
3438 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
3439 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
3440 net/netfilter/nf_conntrack_acct.c | 2 +-
3441 net/netfilter/nf_conntrack_core.c | 2 +-
3442 net/netfilter/nf_conntrack_ecache.c | 2 +-
3443 net/netfilter/nf_conntrack_helper.c | 2 +-
3444 net/netfilter/nf_conntrack_netlink.c | 22 +-
3445 net/netfilter/nf_conntrack_proto.c | 2 +-
3446 net/netfilter/nf_conntrack_standalone.c | 2 +-
3447 net/netfilter/nf_conntrack_timestamp.c | 2 +-
3448 net/netfilter/nf_log.c | 10 +-
3449 net/netfilter/nf_nat_ftp.c | 2 +-
3450 net/netfilter/nf_nat_irc.c | 2 +-
3451 net/netfilter/nf_sockopt.c | 4 +-
3452 net/netfilter/nf_tables_api.c | 13 +-
3453 net/netfilter/nfnetlink_acct.c | 7 +-
3454 net/netfilter/nfnetlink_cthelper.c | 2 +-
3455 net/netfilter/nfnetlink_cttimeout.c | 2 +-
3456 net/netfilter/nfnetlink_log.c | 4 +-
3457 net/netfilter/nft_compat.c | 9 +-
3458 net/netfilter/xt_IDLETIMER.c | 12 +-
3459 net/netfilter/xt_statistic.c | 8 +-
3460 net/netlink/af_netlink.c | 14 +-
3461 net/netlink/diag.c | 2 +-
3462 net/netlink/genetlink.c | 14 +-
3463 net/openvswitch/vport-geneve.c | 7 +-
3464 net/openvswitch/vport-gre.c | 7 +-
3465 net/openvswitch/vport-internal_dev.c | 4 +-
3466 net/openvswitch/vport-netdev.c | 7 +-
3467 net/openvswitch/vport-vxlan.c | 7 +-
3468 net/packet/af_packet.c | 26 +-
3469 net/packet/diag.c | 2 +-
3470 net/packet/internal.h | 6 +-
3471 net/phonet/pep.c | 6 +-
3472 net/phonet/socket.c | 2 +-
3473 net/phonet/sysctl.c | 2 +-
3474 net/rds/cong.c | 6 +-
3475 net/rds/ib.h | 2 +-
3476 net/rds/ib_cm.c | 2 +-
3477 net/rds/ib_recv.c | 4 +-
3478 net/rds/iw.h | 2 +-
3479 net/rds/iw_cm.c | 2 +-
3480 net/rds/iw_recv.c | 4 +-
3481 net/rds/rds.h | 2 +-
3482 net/rds/tcp.c | 2 +-
3483 net/rds/tcp.h | 6 +-
3484 net/rds/tcp_send.c | 2 +-
3485 net/rxrpc/af_rxrpc.c | 2 +-
3486 net/rxrpc/ar-ack.c | 14 +-
3487 net/rxrpc/ar-call.c | 2 +-
3488 net/rxrpc/ar-connection.c | 2 +-
3489 net/rxrpc/ar-connevent.c | 2 +-
3490 net/rxrpc/ar-input.c | 4 +-
3491 net/rxrpc/ar-internal.h | 8 +-
3492 net/rxrpc/ar-local.c | 2 +-
3493 net/rxrpc/ar-output.c | 4 +-
3494 net/rxrpc/ar-peer.c | 2 +-
3495 net/rxrpc/ar-proc.c | 4 +-
3496 net/rxrpc/ar-transport.c | 2 +-
3497 net/rxrpc/rxkad.c | 4 +-
3498 net/sched/sch_generic.c | 4 +-
3499 net/sched/sch_tbf.c | 9 +-
3500 net/sctp/ipv6.c | 6 +-
3501 net/sctp/protocol.c | 10 +-
3502 net/sctp/sm_sideeffect.c | 4 +-
3503 net/sctp/socket.c | 21 +-
3504 net/sctp/sysctl.c | 10 +-
3505 net/socket.c | 18 +-
3506 net/sunrpc/auth_gss/gss_rpc_upcall.c | 4 +-
3507 net/sunrpc/auth_gss/gss_rpc_xdr.c | 11 +-
3508 net/sunrpc/auth_gss/gss_rpc_xdr.h | 8 +-
3509 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
3510 net/sunrpc/clnt.c | 4 +-
3511 net/sunrpc/rpcb_clnt.c | 66 +-
3512 net/sunrpc/sched.c | 4 +-
3513 net/sunrpc/svc.c | 8 +-
3514 net/sunrpc/svcauth_unix.c | 2 +-
3515 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
3516 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
3517 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
3518 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
3519 net/tipc/netlink_compat.c | 12 +-
3520 net/tipc/subscr.c | 2 +-
3521 net/unix/diag.c | 2 +-
3522 net/unix/sysctl_net_unix.c | 2 +-
3523 net/wireless/scan.c | 3 +-
3524 net/wireless/wext-compat.c | 140 +-
3525 net/wireless/wext-compat.h | 8 +-
3526 net/wireless/wext-core.c | 19 +-
3527 net/wireless/wext-sme.c | 5 +-
3528 net/xfrm/xfrm_policy.c | 16 +-
3529 net/xfrm/xfrm_state.c | 37 +-
3530 net/xfrm/xfrm_sysctl.c | 2 +-
3531 net/xfrm/xfrm_user.c | 2 +-
3532 scripts/Kbuild.include | 2 +-
3533 scripts/Makefile.build | 2 +-
3534 scripts/Makefile.clean | 3 +-
3535 scripts/Makefile.extrawarn | 4 +
3536 scripts/Makefile.gcc-plugins | 69 +
3537 scripts/Makefile.host | 68 +-
3538 scripts/basic/fixdep.c | 12 +-
3539 scripts/dtc/checks.c | 14 +-
3540 scripts/dtc/data.c | 6 +-
3541 scripts/dtc/flattree.c | 8 +-
3542 scripts/dtc/livetree.c | 4 +-
3543 scripts/gcc-plugin.sh | 51 +
3544 scripts/headers_install.sh | 1 +
3545 scripts/kallsyms.c | 4 +-
3546 scripts/kconfig/lkc.h | 5 +-
3547 scripts/kconfig/menu.c | 2 +-
3548 scripts/kconfig/symbol.c | 6 +-
3549 scripts/link-vmlinux.sh | 2 +-
3550 scripts/mod/file2alias.c | 14 +-
3551 scripts/mod/modpost.c | 40 +-
3552 scripts/mod/modpost.h | 6 +-
3553 scripts/mod/sumversion.c | 2 +-
3554 scripts/module-common.lds | 4 +
3555 scripts/package/builddeb | 1 +
3556 scripts/pnmtologo.c | 6 +-
3557 scripts/sortextable.h | 6 +-
3558 scripts/tags.sh | 2 +-
3559 security/Kconfig | 703 +-
3560 security/apparmor/include/policy.h | 2 +-
3561 security/apparmor/lsm.c | 16 +-
3562 security/apparmor/policy.c | 4 +-
3563 security/integrity/ima/ima.h | 4 +-
3564 security/integrity/ima/ima_api.c | 2 +-
3565 security/integrity/ima/ima_fs.c | 4 +-
3566 security/integrity/ima/ima_queue.c | 2 +-
3567 security/keys/internal.h | 8 +-
3568 security/keys/key.c | 18 +-
3569 security/keys/keyring.c | 4 -
3570 security/selinux/avc.c | 6 +-
3571 security/selinux/include/xfrm.h | 2 +-
3572 security/yama/yama_lsm.c | 2 +-
3573 sound/aoa/codecs/onyx.c | 7 +-
3574 sound/aoa/codecs/onyx.h | 1 +
3575 sound/core/oss/pcm_oss.c | 18 +-
3576 sound/core/pcm_compat.c | 2 +-
3577 sound/core/pcm_lib.c | 3 +-
3578 sound/core/pcm_native.c | 4 +-
3579 sound/core/rawmidi.c | 5 +-
3580 sound/core/seq/oss/seq_oss_synth.c | 4 +-
3581 sound/core/seq/seq_clientmgr.c | 10 +-
3582 sound/core/seq/seq_compat.c | 2 +-
3583 sound/core/seq/seq_fifo.c | 6 +-
3584 sound/core/seq/seq_fifo.h | 2 +-
3585 sound/core/seq/seq_memory.c | 18 +-
3586 sound/core/seq/seq_midi.c | 5 +-
3587 sound/core/seq/seq_virmidi.c | 2 +-
3588 sound/core/sound.c | 2 +-
3589 sound/drivers/mts64.c | 14 +-
3590 sound/drivers/opl4/opl4_lib.c | 2 +-
3591 sound/drivers/portman2x4.c | 3 +-
3592 sound/firewire/amdtp-am824.c | 2 +-
3593 sound/firewire/amdtp-stream.c | 4 +-
3594 sound/firewire/amdtp-stream.h | 2 +-
3595 sound/firewire/digi00x/amdtp-dot.c | 2 +-
3596 sound/firewire/isight.c | 10 +-
3597 sound/firewire/oxfw/oxfw-scs1x.c | 8 +-
3598 sound/oss/sb_audio.c | 2 +-
3599 sound/oss/swarm_cs4297a.c | 6 +-
3600 sound/pci/als300.c | 2 +-
3601 sound/pci/aw2/aw2-alsa.c | 2 -
3602 sound/pci/aw2/aw2-saa7146.c | 4 +-
3603 sound/pci/ctxfi/ctamixer.c | 14 +-
3604 sound/pci/ctxfi/ctamixer.h | 8 +-
3605 sound/pci/ctxfi/ctatc.c | 20 +-
3606 sound/pci/ctxfi/ctdaio.c | 6 +-
3607 sound/pci/ctxfi/ctdaio.h | 4 +-
3608 sound/pci/ctxfi/ctsrc.c | 13 +-
3609 sound/pci/ctxfi/ctsrc.h | 8 +-
3610 sound/pci/hda/hda_codec.c | 2 +-
3611 sound/pci/ymfpci/ymfpci.h | 2 +-
3612 sound/pci/ymfpci/ymfpci_main.c | 12 +-
3613 sound/soc/codecs/cx20442.c | 8 +-
3614 sound/soc/codecs/sti-sas.c | 10 +-
3615 sound/soc/codecs/tlv320dac33.c | 7 +-
3616 sound/soc/codecs/uda1380.c | 7 +-
3617 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
3618 sound/soc/soc-ac97.c | 6 +-
3619 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
3620 tools/gcc/Makefile | 46 +
3621 tools/gcc/checker_plugin.c | 496 +
3622 tools/gcc/colorize_plugin.c | 162 +
3623 tools/gcc/constify_plugin.c | 521 +
3624 tools/gcc/gcc-common.h | 858 +
3625 tools/gcc/gcc-generate-gimple-pass.h | 175 +
3626 tools/gcc/gcc-generate-ipa-pass.h | 289 +
3627 tools/gcc/gcc-generate-rtl-pass.h | 175 +
3628 tools/gcc/gcc-generate-simple_ipa-pass.h | 175 +
3629 tools/gcc/initify_plugin.c | 536 +
3630 tools/gcc/kallocstat_plugin.c | 135 +
3631 tools/gcc/kernexec_plugin.c | 407 +
3632 tools/gcc/latent_entropy_plugin.c | 422 +
3633 tools/gcc/randomize_layout_seed.h | 1 +
3634 tools/gcc/rap_plugin/Makefile | 4 +
3635 tools/gcc/rap_plugin/rap.h | 36 +
3636 tools/gcc/rap_plugin/rap_fptr_pass.c | 220 +
3637 tools/gcc/rap_plugin/rap_hash.c | 381 +
3638 tools/gcc/rap_plugin/rap_plugin.c | 477 +
3639 tools/gcc/rap_plugin/sip.c | 96 +
3640 tools/gcc/size_overflow_plugin/.gitignore | 3 +
3641 tools/gcc/size_overflow_plugin/Makefile | 28 +
3642 .../disable_size_overflow_hash.data | 12440 +++++++++++
3643 .../generate_size_overflow_hash.sh | 103 +
3644 .../insert_size_overflow_asm.c | 369 +
3645 .../size_overflow_plugin/intentional_overflow.c | 1118 +
3646 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
3647 tools/gcc/size_overflow_plugin/size_overflow.h | 329 +
3648 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
3649 .../size_overflow_plugin/size_overflow_hash.data | 21508 +++++++++++++++++++
3650 .../size_overflow_hash_aux.data | 92 +
3651 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1163 +
3652 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
3653 .../size_overflow_plugin/size_overflow_plugin.c | 290 +
3654 .../size_overflow_plugin_hash.c | 352 +
3655 .../size_overflow_plugin/size_overflow_transform.c | 745 +
3656 .../size_overflow_transform_core.c | 1015 +
3657 tools/gcc/stackleak_plugin.c | 350 +
3658 tools/gcc/structleak_plugin.c | 239 +
3659 tools/include/linux/compiler.h | 8 +
3660 tools/perf/util/include/asm/alternative-asm.h | 3 +
3661 tools/virtio/linux/uaccess.h | 2 +-
3662 virt/kvm/kvm_main.c | 42 +-
3663 2639 files changed, 76327 insertions(+), 13888 deletions(-)
3664 commit 5988c8dba8a5da45e35d71f4a8fec34c267258c5
3665 Author: Brad Spengler <spender@grsecurity.net>
3666 Date: Mon Apr 25 20:40:53 2016 -0400
3667
3668 Fix DoS in n_tty_receive_buf_common reported by marcan at:
3669 https://forums.grsecurity.net/viewtopic.php?t=4342&p=16222
3670 and via lengthy diatribe on Twitter:
3671 https://twitter.com/marcan42/status/724740708104474626
3672 https://twitter.com/marcan42/status/724740985146609664
3673 https://twitter.com/marcan42/status/724741270325760000
3674 https://twitter.com/marcan42/status/724742465199050752
3675 https://twitter.com/marcan42/status/724745886794833920
3676 https://twitter.com/marcan42/status/724749571495075840
3677 https://twitter.com/marcan42/status/724746427285409796
3678 https://twitter.com/marcan42/status/724743150263095296
3679 https://twitter.com/marcan42/status/724757473433808896
3680
3681 Fix it correctly instead of using the incorrect fix suggested
3682 by marcan (aka "try reading the code next time")
3683 The original code was meant to fix an integer truncation issue
3684 that would also have caused a SIZE_OVERFLOW "DoS".
3685
3686 drivers/tty/n_tty.c | 9 +++++----
3687 1 file changed, 5 insertions(+), 4 deletions(-)
3688
3689 commit 5459ff57d8987389fa17d5d6f55b70a789347c2f
3690 Author: Brad Spengler <spender@grsecurity.net>
3691 Date: Mon Apr 25 19:52:33 2016 -0400
3692
3693 Avoid overflow in environ_read() caught by SIZE_OVERFLOW,
3694 reported by jotik at:
3695 https://forums.grsecurity.net/viewtopic.php?t=4363&p=16217
3696 patch from Mathias Krause
3697
3698 fs/proc/base.c | 2 +-
3699 1 file changed, 1 insertion(+), 1 deletion(-)
3700
3701 commit 24a5c92e147af1e739e9eeca020c61ad2674e784
3702 Author: Jiri Benc <jbenc@redhat.com>
3703 Date: Fri Apr 22 13:09:13 2016 +0200
3704
3705 cxgbi: fix uninitialized flowi6
3706
3707 ip6_route_output looks into different fields in the passed flowi6 structure,
3708 yet cxgbi passes garbage in nearly all those fields. Zero the structure out
3709 first.
3710
3711 Fixes: fc8d0590d9142 ("libcxgbi: Add ipv6 api to driver")
3712 Signed-off-by: Jiri Benc <jbenc@redhat.com>
3713 Signed-off-by: David S. Miller <davem@davemloft.net>
3714
3715 drivers/scsi/cxgbi/libcxgbi.c | 1 +
3716 1 file changed, 1 insertion(+)
3717
3718 commit ec65caa32652841a5be21d6e73146921af16d7a8
3719 Author: Brad Spengler <spender@grsecurity.net>
3720 Date: Wed Apr 20 20:59:43 2016 -0400
3721
3722 Make /proc/sched_debug only readable by root, mentioned in
3723 recent NCC Group paper on Linux containers
3724
3725 kernel/sched/debug.c | 4 ++++
3726 1 file changed, 4 insertions(+)
3727
3728 commit 7957d30730bb26a4aef54ab484dc3b4108f1fdb1
3729 Merge: 463149f ff26083
3730 Author: Brad Spengler <spender@grsecurity.net>
3731 Date: Wed Apr 20 17:55:53 2016 -0400
3732
3733 Merge branch 'pax-test' into grsec-test
3734
3735 commit ff260839e610d2bc1b0c579edd7deb0028198f01
3736 Author: Brad Spengler <spender@grsecurity.net>
3737 Date: Wed Apr 20 17:55:24 2016 -0400
3738
3739 Update to pax-linux-4.4.8-test14.patch:
3740 - Emese fixed some CodingStyle issues in the latent entropy plugin
3741 - fixed some build problems on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
3742
3743 arch/mips/include/asm/cache.h | 3 ++-
3744 arch/mips/lib/ashldi3.c | 21 ++++++++++++++-------
3745 arch/mips/lib/ashrdi3.c | 19 +++++++++++++------
3746 arch/mips/lib/libgcc.h | 12 +++++++++---
3747 drivers/idle/intel_idle.c | 6 ++++--
3748 tools/gcc/latent_entropy_plugin.c | 29 +++++++++++++++--------------
3749 6 files changed, 57 insertions(+), 33 deletions(-)
3750
3751 commit 463149f47a64db4b26a13009f83ed73d393a209c
3752 Author: Xiaodong Liu <xiaodong.liu@intel.com>
3753 Date: Tue Apr 12 09:45:51 2016 +0000
3754
3755 crypto: sha1-mb - use corrcet pointer while completing jobs
3756
3757 In sha_complete_job, incorrect mcryptd_hash_request_ctx pointer is used
3758 when check and complete other jobs. If the memory of first completed req
3759 is freed, while still completing other jobs in the func, kernel will
3760 crash since NULL pointer is assigned to RIP.
3761
3762 Cc: <stable@vger.kernel.org>
3763 Signed-off-by: Xiaodong Liu <xiaodong.liu@intel.com>
3764 Acked-by: Tim Chen <tim.c.chen@linux.intel.com>
3765 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3766
3767 arch/x86/crypto/sha-mb/sha1_mb.c | 4 ++--
3768 1 file changed, 2 insertions(+), 2 deletions(-)
3769
3770 commit b4e6484e67b917afb77478cab1260f41dbbc92fc
3771 Author: Tom Lendacky <thomas.lendacky@amd.com>
3772 Date: Wed Apr 13 10:52:25 2016 -0500
3773
3774 crypto: ccp - Prevent information leakage on export
3775
3776 Prevent information from leaking to userspace by doing a memset to 0 of
3777 the export state structure before setting the structure values and copying
3778 it. This prevents un-initialized padding areas from being copied into the
3779 export area.
3780
3781 Cc: <stable@vger.kernel.org> # 3.14.x-
3782 Reported-by: Ben Hutchings <ben@decadent.org.uk>
3783 Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
3784 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
3785
3786 drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 3 +++
3787 drivers/crypto/ccp/ccp-crypto-sha.c | 3 +++
3788 2 files changed, 6 insertions(+)
3789
3790 commit 7d7e961d3f4e4614b22518d8e410e6cf4108f1b0
3791 Author: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3792 Date: Mon Apr 18 14:33:54 2016 +0300
3793
3794 net/mlx4_en: allocate non 0-order pages for RX ring with __GFP_NOMEMALLOC
3795
3796 High order pages are optional here since commit 51151a16a60f ("mlx4: allow
3797 order-0 memory allocations in RX path"), so here is no reason for depleting
3798 reserves. Generic __netdev_alloc_frag() implements the same logic.
3799
3800 Signed-off-by: Konstantin Khlebnikov <khlebnikov@yandex-team.ru>
3801 Acked-by: Eric Dumazet <edumazet@google.com>
3802 Signed-off-by: David S. Miller <davem@davemloft.net>
3803
3804 drivers/net/ethernet/mellanox/mlx4/en_rx.c | 2 +-
3805 1 file changed, 1 insertion(+), 1 deletion(-)
3806
3807 commit 6b80edde2edc7fd055f9be8ec42b88abbe328639
3808 Author: Ignat Korchagin <ignat.korchagin@gmail.com>
3809 Date: Thu Mar 17 18:00:29 2016 +0000
3810
3811 USB: usbip: fix potential out-of-bounds write
3812
3813 Fix potential out-of-bounds write to urb->transfer_buffer
3814 usbip handles network communication directly in the kernel. When receiving a
3815 packet from its peer, usbip code parses headers according to protocol. As
3816 part of this parsing urb->actual_length is filled. Since the input for
3817 urb->actual_length comes from the network, it should be treated as untrusted.
3818 Any entity controlling the network may put any value in the input and the
3819 preallocated urb->transfer_buffer may not be large enough to hold the data.
3820 Thus, the malicious entity is able to write arbitrary data to kernel memory.
3821
3822 Signed-off-by: Ignat Korchagin <ignat.korchagin@gmail.com>
3823 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
3824
3825 drivers/usb/usbip/usbip_common.c | 11 +++++++++++
3826 1 file changed, 11 insertions(+)
3827
3828 commit 0ce101ec9e74c2cfcd28cbcd18b0626e3d9a2482
3829 Merge: d60a24d f5fe5fd
3830 Author: Brad Spengler <spender@grsecurity.net>
3831 Date: Wed Apr 20 17:35:58 2016 -0400
3832
3833 Merge branch 'pax-test' into grsec-test
3834
3835 commit f5fe5fddf49f1b81a2a3bb43b1e0a8c087aba438
3836 Merge: a107ba2 8c9aef0
3837 Author: Brad Spengler <spender@grsecurity.net>
3838 Date: Wed Apr 20 17:35:29 2016 -0400
3839
3840 Merge branch 'linux-4.4.y' into pax-test
3841
3842 commit d60a24d6e4f61072d0bd1dc12be1177181fa8c2b
3843 Author: Brad Spengler <spender@grsecurity.net>
3844 Date: Mon Apr 18 17:48:10 2016 -0400
3845
3846 fix cast for constify change, reported by pipacs
3847
3848 drivers/idle/intel_idle.c | 4 ++--
3849 1 file changed, 2 insertions(+), 2 deletions(-)
3850
3851 commit 1d376287aeba7a53c91d5ee49ef0a11d02193964
3852 Author: Brad Spengler <spender@grsecurity.net>
3853 Date: Fri Apr 15 21:31:07 2016 -0400
3854
3855 Use proper type for function pointer
3856
3857 drivers/gpu/drm/gma500/mdfld_dsi_output.c | 6 +++---
3858 1 file changed, 3 insertions(+), 3 deletions(-)
3859
3860 commit 0a4104a2fa32904102fac07245426d78a1e9dfab
3861 Author: Brad Spengler <spender@grsecurity.net>
3862 Date: Fri Apr 15 21:24:04 2016 -0400
3863
3864 Fix skylake cstates compat with constify
3865
3866 drivers/idle/intel_idle.c | 6 ++++--
3867 1 file changed, 4 insertions(+), 2 deletions(-)
3868
3869 commit f433f8fd372253c9e78e307afe5b800c5ab0ea61
3870 Author: Brad Spengler <spender@grsecurity.net>
3871 Date: Fri Apr 15 21:10:44 2016 -0400
3872
3873 Update size_overflow hash table
3874
3875 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 3 ++-
3876 1 file changed, 2 insertions(+), 1 deletion(-)
3877
3878 commit ef7804da81cb3c6b6a4c985a3c14ee230a03f26a
3879 Author: Brad Spengler <spender@grsecurity.net>
3880 Date: Fri Apr 15 20:52:37 2016 -0400
3881
3882 compile fix
3883
3884 fs/coredump.c | 3 ---
3885 1 file changed, 3 deletions(-)
3886
3887 commit 967224da52bd98d078b1237aea5ec9e622238fba
3888 Merge: 92771d6 a107ba2
3889 Author: Brad Spengler <spender@grsecurity.net>
3890 Date: Fri Apr 15 20:30:23 2016 -0400
3891
3892 Merge branch 'pax-test' into grsec-test
3893
3894 commit a107ba25214d9694eb836fb04c782ad694977b91
3895 Merge: 4d8fc00 b40108b
3896 Author: Brad Spengler <spender@grsecurity.net>
3897 Date: Fri Apr 15 20:18:26 2016 -0400
3898
3899 Merge branch 'linux-4.4.y' into pax-test
3900
3901 commit 92771d60677d68e8f6ea7a91ff34dd6e24b6d4cf
3902 Author: Brad Spengler <spender@grsecurity.net>
3903 Date: Sun Apr 10 07:18:03 2016 -0400
3904
3905 From: Mathias Krause <minipli@googlemail.com>
3906 To: "David S. Miller" <davem@davemloft.net>
3907 Cc: netdev@vger.kernel.org, "Eric W. Biederman" <ebiederm@xmission.com>, Pavel
3908 Emelyanov <xemul@parallels.com>
3909 Subject: [PATCH net] packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag
3910 interface
3911
3912 Because we miss to wipe the remainder of i->addr[] in packet_mc_add(),
3913 pdiag_put_mclist() leaks uninitialized heap bytes via the
3914 PACKET_DIAG_MCLIST netlink attribute.
3915
3916 Fix this by explicitly memset(0)ing the remaining bytes in i->addr[].
3917
3918 Fixes: eea68e2f1a00 ("packet: Report socket mclist info via diag module")
3919 Signed-off-by: Mathias Krause <minipli@googlemail.com>
3920 Cc: Eric W. Biederman <ebiederm@xmission.com>
3921 Cc: Pavel Emelyanov <xemul@parallels.com>
3922 ---
3923 The bug itself precedes commit eea68e2f1a00 but the list wasn't exposed
3924 to userland before the introduction of the packet_diag interface.
3925 Therefore the "Fixes:" line on that commit.
3926
3927 net/packet/af_packet.c | 1 +
3928 1 file changed, 1 insertion(+)
3929
3930 commit 4286ce3f9e9db4d68870af46ae1d5f9b90b920dd
3931 Author: Jakub Sitnicki <jkbs@redhat.com>
3932 Date: Tue Apr 5 18:41:08 2016 +0200
3933
3934 ipv6: Count in extension headers in skb->network_header
3935
3936 When sending a UDPv6 message longer than MTU, account for the length
3937 of fragmentable IPv6 extension headers in skb->network_header offset.
3938 Same as we do in alloc_new_skb path in __ip6_append_data().
3939
3940 This ensures that later on __ip6_make_skb() will make space in
3941 headroom for fragmentable extension headers:
3942
3943 /* move skb->data to ip header from ext header */
3944 if (skb->data < skb_network_header(skb))
3945 __skb_pull(skb, skb_network_offset(skb));
3946
3947 Prevents a splat due to skb_under_panic:
3948
3949 skbuff: skb_under_panic: text:ffffffff8143397b len:2126 put:14 \
3950 head:ffff880005bacf50 data:ffff880005bacf4a tail:0x48 end:0xc0 dev:lo
3951 ------------[ cut here ]------------
3952 kernel BUG at net/core/skbuff.c:104!
3953 invalid opcode: 0000 [#1] KASAN
3954 CPU: 0 PID: 160 Comm: reproducer Not tainted 4.6.0-rc2 #65
3955 [...]
3956 Call Trace:
3957 [<ffffffff813eb7b9>] skb_push+0x79/0x80
3958 [<ffffffff8143397b>] eth_header+0x2b/0x100
3959 [<ffffffff8141e0d0>] neigh_resolve_output+0x210/0x310
3960 [<ffffffff814eab77>] ip6_finish_output2+0x4a7/0x7c0
3961 [<ffffffff814efe3a>] ip6_output+0x16a/0x280
3962 [<ffffffff815440c1>] ip6_local_out+0xb1/0xf0
3963 [<ffffffff814f1115>] ip6_send_skb+0x45/0xd0
3964 [<ffffffff81518836>] udp_v6_send_skb+0x246/0x5d0
3965 [<ffffffff8151985e>] udpv6_sendmsg+0xa6e/0x1090
3966 [...]
3967
3968 Reported-by: Ji Jianwen <jiji@redhat.com>
3969 Signed-off-by: Jakub Sitnicki <jkbs@redhat.com>
3970 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
3971 Signed-off-by: David S. Miller <davem@davemloft.net>
3972
3973 net/ipv6/ip6_output.c | 8 ++++----
3974 1 file changed, 4 insertions(+), 4 deletions(-)
3975
3976 commit 638dad49a9ba3d86f627adb58b2f4636ed253685
3977 Author: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3978 Date: Fri Apr 1 17:17:50 2016 -0300
3979
3980 ip6_tunnel: set rtnl_link_ops before calling register_netdevice
3981
3982 When creating an ip6tnl tunnel with ip tunnel, rtnl_link_ops is not set
3983 before ip6_tnl_create2 is called. When register_netdevice is called, there
3984 is no linkinfo attribute in the NEWLINK message because of that.
3985
3986 Setting rtnl_link_ops before calling register_netdevice fixes that.
3987
3988 Fixes: 0b112457229d ("ip6tnl: add support of link creation via rtnl")
3989 Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@redhat.com>
3990 Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
3991 Signed-off-by: David S. Miller <davem@davemloft.net>
3992
3993 net/ipv6/ip6_tunnel.c | 2 +-
3994 1 file changed, 1 insertion(+), 1 deletion(-)
3995
3996 commit 14146a0bfaf2ced0055fe549c8fa0941c61e2457
3997 Author: Brad Spengler <spender@grsecurity.net>
3998 Date: Tue Apr 5 21:12:44 2016 -0400
3999
4000 Code cleanups to RANDSTRUCT based on feedback from the PaX Team
4001
4002 tools/gcc/randomize_layout_plugin.c | 18 ++++++++++++------
4003 1 file changed, 12 insertions(+), 6 deletions(-)
4004
4005 commit 3f7dea5e59b0bb34f6bdb628c87251f0105b3d57
4006 Author: Brad Spengler <spender@grsecurity.net>
4007 Date: Sun Apr 3 20:10:10 2016 -0400
4008
4009 Fix RANDSTRUCT support on ARM
4010
4011 tools/gcc/randomize_layout_plugin.c | 54 +++++++++++++++++++++++++++++++++++--
4012 1 file changed, 52 insertions(+), 2 deletions(-)
4013
4014 commit bd893a75ab49f6ea5a216eb334471507337118ba
4015 Merge: 87b7f1d 4d8fc00
4016 Author: Brad Spengler <spender@grsecurity.net>
4017 Date: Sat Apr 2 11:54:20 2016 -0400
4018
4019 Merge branch 'pax-test' into grsec-test
4020
4021 commit 4d8fc00c0066b1921e233123b346efe6ffb27691
4022 Author: Brad Spengler <spender@grsecurity.net>
4023 Date: Sat Apr 2 11:53:53 2016 -0400
4024
4025 Update to pax-linux-4.4.6-test13.patch:
4026 - fixed a REFCOUNT related compile regression on mips, reported by Steve Arnold (https://bugs.gentoo.org/show_bug.cgi?id=578394)
4027 - worked around an integer signedness mixup in md causing a size overflow false positive, reported by Étienne Buira (https://bugs.gentoo.org/show_bug.cgi?id=578502)
4028
4029 arch/mips/include/asm/atomic.h | 4 ----
4030 tools/gcc/size_overflow_plugin/disable_size_overflow_hash.data | 1 +
4031 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 -
4032 3 files changed, 1 insertion(+), 5 deletions(-)
4033
4034 commit 87b7f1d200023ba826b9d552834a2ee85e67526c
4035 Merge: 3335266 3abdad0
4036 Author: Brad Spengler <spender@grsecurity.net>
4037 Date: Sat Apr 2 11:19:17 2016 -0400
4038
4039 Merge branch 'pax-test' into grsec-test
4040
4041 commit 3abdad0c3b436c076c88289f07a250b811d6f79d
4042 Author: Brad Spengler <spender@grsecurity.net>
4043 Date: Sat Apr 2 11:12:56 2016 -0400
4044
4045 Update to pax-linux-4.4.6-test12.patch:
4046 - fixed vmalloc_fault on i386/PAE to use the correct percpu userland pgd table/entry
4047 - fixed a size overflow false positive report in pptp, reported by Pinkbyte (https://forums.grsecurity.net/viewtopic.php?f=3&t=4437)
4048 - fixed a size overflow false positive report in tbf_segment, reported by audiocricket (https://forums.grsecurity.net/viewtopic.php?f=3&t=4438)
4049 - Emese fixed the x86 vdso32 CFLAGS to omit the gcc plugins
4050 - Emese simplified the gcc plugin related make rules, suggested by Masahiro Yamada
4051 - André Fabian Silva Delgado fixed a compile regression on arm, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4435)
4052 - fixed an integer sign conversion error in nfs_super_set_maxbytes caught by the size overflow plugin, reported by Alexey Dvoichenkov <xale@hyperplane.net>
4053 - fixed a size overflow false positive in squashfs, reported by Mathias Krause <minipli@ld-linux.so>
4054 - fixed a size overflow false positive in xfrm6_transport_output, reported by marcan (https://forums.grsecurity.net/viewtopic.php?f=3&t=4426)
4055 - fixed an integer truncation bug in elf_kcore_store_hdr caught by the size overflow plugin
4056 - fixed a gratuitous userland dereference in the amd64 stack walker
4057 - added latent entropy gathering to a few more functions
4058 - constified a few smp_hotplug_thread instances
4059
4060 arch/x86/entry/vdso/Makefile | 1 +
4061 arch/x86/include/asm/cpufeature.h | 1 -
4062 arch/x86/kernel/dumpstack_64.c | 17 ++++++-----------
4063 arch/x86/kernel/head_32.S | 6 +++---
4064 arch/x86/mm/fault.c | 2 +-
4065 drivers/iommu/arm-smmu.c | 2 +-
4066 drivers/net/ppp/pptp.c | 1 +
4067 drivers/staging/rdma/ehca/ehca_irq.c | 2 +-
4068 fs/nfs/internal.h | 5 +++--
4069 fs/proc/kcore.c | 2 +-
4070 kernel/module.c | 6 +++---
4071 kernel/rcu/tree.c | 2 +-
4072 kernel/softirq.c | 2 +-
4073 kernel/stop_machine.c | 2 +-
4074 net/ipv6/xfrm6_mode_transport.c | 2 +-
4075 net/sched/sch_tbf.c | 9 ++++++---
4076 scripts/Makefile.gcc-plugins | 13 +++----------
4077 scripts/Makefile.host | 3 +--
4078 .../disable_size_overflow_hash.data | 4 +++-
4079 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 6 ++----
4080 20 files changed, 40 insertions(+), 48 deletions(-)
4081
4082 commit 3335266d5bec9bc01580736c0a7026ed96cf25e5
4083 Author: Mika Penttilä <mika.penttila@nextfour.com>
4084 Date: Mon Feb 22 17:56:52 2016 +0100
4085
4086 ARM: 8544/1: set_memory_xx fixes
4087
4088 Allow zero size updates. This makes set_memory_xx() consistent with x86, s390 and arm64 and makes apply_to_page_range() not to BUG() when loading modules.
4089
4090 Signed-off-by: Mika Penttilä mika.penttila@nextfour.com
4091 Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
4092
4093 arch/arm/mm/pageattr.c | 3 +++
4094 1 file changed, 3 insertions(+)
4095
4096 commit d6d6499b22c0e5593a16f41c516041b23fbf9eeb
4097 Author: Josh Boyer <jwboyer@fedoraproject.org>
4098 Date: Mon Mar 14 10:42:38 2016 -0400
4099
4100 USB: iowarrior: fix oops with malicious USB descriptors
4101
4102 The iowarrior driver expects at least one valid endpoint. If given
4103 malicious descriptors that specify 0 for the number of endpoints,
4104 it will crash in the probe function. Ensure there is at least
4105 one endpoint on the interface before using it.
4106
4107 The full report of this issue can be found here:
4108 http://seclists.org/bugtraq/2016/Mar/87
4109
4110 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4111 Cc: stable <stable@vger.kernel.org>
4112 Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
4113 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4114
4115 drivers/usb/misc/iowarrior.c | 6 ++++++
4116 1 file changed, 6 insertions(+)
4117
4118 commit 79a1fb47ab1245e81040bcd45b3e44e65d282684
4119 Author: Oliver Neukum <oneukum@suse.com>
4120 Date: Tue Mar 15 10:14:04 2016 +0100
4121
4122 USB: cdc-acm: more sanity checking
4123
4124 An attack has become available which pretends to be a quirky
4125 device circumventing normal sanity checks and crashes the kernel
4126 by an insufficient number of interfaces. This patch adds a check
4127 to the code path for quirky devices.
4128
4129 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4130 CC: stable@vger.kernel.org
4131 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4132
4133 drivers/usb/class/cdc-acm.c | 3 +++
4134 1 file changed, 3 insertions(+)
4135
4136 commit 6ee21acdf0da6602671cb50edeca0abfba3955f7
4137 Author: Oliver Neukum <oneukum@suse.com>
4138 Date: Wed Mar 16 13:26:17 2016 +0100
4139
4140 USB: usb_driver_claim_interface: add sanity checking
4141
4142 Attacks that trick drivers into passing a NULL pointer
4143 to usb_driver_claim_interface() using forged descriptors are
4144 known. This thwarts them by sanity checking.
4145
4146 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4147 CC: stable@vger.kernel.org
4148 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
4149
4150 drivers/usb/core/driver.c | 6 +++++-
4151 1 file changed, 5 insertions(+), 1 deletion(-)
4152
4153 commit 44247834ddab762509eaaf5c742e15bfadcd9d94
4154 Author: Paolo Bonzini <pbonzini@redhat.com>
4155 Date: Mon Mar 21 10:15:25 2016 +0100
4156
4157 KVM: fix spin_lock_init order on x86
4158
4159 Moving the initialization earlier is needed in 4.6 because
4160 kvm_arch_init_vm is now using mmu_lock, causing lockdep to
4161 complain:
4162
4163 [ 284.440294] INFO: trying to register non-static key.
4164 [ 284.445259] the code is fine but needs lockdep annotation.
4165 [ 284.450736] turning off the locking correctness validator.
4166 ...
4167 [ 284.528318] [<ffffffff810aecc3>] lock_acquire+0xd3/0x240
4168 [ 284.533733] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4169 [ 284.541467] [<ffffffff81715581>] _raw_spin_lock+0x41/0x80
4170 [ 284.546960] [<ffffffffa0305aa0>] ? kvm_page_track_register_notifier+0x20/0x60 [kvm]
4171 [ 284.554707] [<ffffffffa0305aa0>] kvm_page_track_register_notifier+0x20/0x60 [kvm]
4172 [ 284.562281] [<ffffffffa02ece70>] kvm_mmu_init_vm+0x20/0x30 [kvm]
4173 [ 284.568381] [<ffffffffa02dbf7a>] kvm_arch_init_vm+0x1ea/0x200 [kvm]
4174 [ 284.574740] [<ffffffffa02bff3f>] kvm_dev_ioctl+0xbf/0x4d0 [kvm]
4175
4176 However, it also helps fixing a preexisting problem, which is why this
4177 patch is also good for stable kernels: kvm_create_vm was incrementing
4178 current->mm->mm_count but not decrementing it at the out_err label (in
4179 case kvm_init_mmu_notifier failed). The new initialization order makes
4180 it possible to add the required mmdrop without adding a new error label.
4181
4182 Cc: stable@vger.kernel.org
4183 Reported-by: Borislav Petkov <bp@alien8.de>
4184 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4185
4186 virt/kvm/kvm_main.c | 21 +++++++++++----------
4187 1 file changed, 11 insertions(+), 10 deletions(-)
4188
4189 commit 9d0cf281d74a9fe490f3ba5ca3d0e57eac066e1c
4190 Author: Paolo Bonzini <pbonzini@redhat.com>
4191 Date: Fri Mar 18 16:53:42 2016 +0100
4192
4193 KVM: VMX: avoid guest hang on invalid invvpid instruction
4194
4195 A guest executing an invalid invvpid instruction would hang
4196 because the instruction pointer was not updated.
4197
4198 Reported-by: jmontleo@redhat.com
4199 Tested-by: jmontleo@redhat.com
4200 Cc: stable@vger.kernel.org
4201 Fixes: 99b83ac893b84ed1a62ad6d1f2b6cc32026b9e85
4202 Reviewed-by: David Matlack <dmatlack@google.com>
4203 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4204
4205 arch/x86/kvm/vmx.c | 1 +
4206 1 file changed, 1 insertion(+)
4207
4208 commit 602caaece277e5e21ae43771398bbf7778061beb
4209 Author: Paolo Bonzini <pbonzini@redhat.com>
4210 Date: Fri Mar 18 16:53:29 2016 +0100
4211
4212 KVM: VMX: avoid guest hang on invalid invept instruction
4213
4214 A guest executing an invalid invept instruction would hang
4215 because the instruction pointer was not updated.
4216
4217 Cc: stable@vger.kernel.org
4218 Fixes: bfd0a56b90005f8c8a004baf407ad90045c2b11e
4219 Reviewed-by: David Matlack <dmatlack@google.com>
4220 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
4221
4222 arch/x86/kvm/vmx.c | 1 +
4223 1 file changed, 1 insertion(+)
4224
4225 commit 3309ac82d6596de8abc6ea51dd0a942416da1cc1
4226 Author: Jann Horn <jann@thejh.net>
4227 Date: Tue Mar 22 14:25:36 2016 -0700
4228
4229 fs/coredump: prevent fsuid=0 dumps into user-controlled directories
4230
4231 This commit fixes the following security hole affecting systems where
4232 all of the following conditions are fulfilled:
4233
4234 - The fs.suid_dumpable sysctl is set to 2.
4235 - The kernel.core_pattern sysctl's value starts with "/". (Systems
4236 where kernel.core_pattern starts with "|/" are not affected.)
4237 - Unprivileged user namespace creation is permitted. (This is
4238 true on Linux >=3.8, but some distributions disallow it by
4239 default using a distro patch.)
4240
4241 Under these conditions, if a program executes under secure exec rules,
4242 causing it to run with the SUID_DUMP_ROOT flag, then unshares its user
4243 namespace, changes its root directory and crashes, the coredump will be
4244 written using fsuid=0 and a path derived from kernel.core_pattern - but
4245 this path is interpreted relative to the root directory of the process,
4246 allowing the attacker to control where a coredump will be written with
4247 root privileges.
4248
4249 To fix the security issue, always interpret core_pattern for dumps that
4250 are written under SUID_DUMP_ROOT relative to the root directory of init.
4251
4252 Signed-off-by: Jann Horn <jann@thejh.net>
4253 Acked-by: Kees Cook <keescook@chromium.org>
4254 Cc: Al Viro <viro@zeniv.linux.org.uk>
4255 Cc: "Eric W. Biederman" <ebiederm@xmission.com>
4256 Cc: Andy Lutomirski <luto@kernel.org>
4257 Cc: Oleg Nesterov <oleg@redhat.com>
4258 Cc: <stable@vger.kernel.org>
4259 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4260 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4261
4262 arch/um/drivers/mconsole_kern.c | 2 +-
4263 fs/coredump.c | 31 +++++++++++++++++++++++++++----
4264 fs/fhandle.c | 2 +-
4265 fs/open.c | 6 ++----
4266 include/linux/fs.h | 2 +-
4267 kernel/sysctl_binary.c | 2 +-
4268 6 files changed, 33 insertions(+), 12 deletions(-)
4269
4270 commit a7c8d3c91a3e50d0873942f09afbb5071382d5e7
4271 Author: Takashi Iwai <tiwai@suse.de>
4272 Date: Fri Apr 1 12:28:16 2016 +0200
4273
4274 ALSA: timer: Use mod_timer() for rearming the system timer
4275
4276 ALSA system timer backend stops the timer via del_timer() without sync
4277 and leaves del_timer_sync() at the close instead. This is because of
4278 the restriction by the design of ALSA timer: namely, the stop callback
4279 may be called from the timer handler, and calling the sync shall lead
4280 to a hangup. However, this also triggers a kernel BUG() when the
4281 timer is rearmed immediately after stopping without sync:
4282 kernel BUG at kernel/time/timer.c:966!
4283 Call Trace:
4284 <IRQ>
4285 [<ffffffff8239c94e>] snd_timer_s_start+0x13e/0x1a0
4286 [<ffffffff8239e1f4>] snd_timer_interrupt+0x504/0xec0
4287 [<ffffffff8122fca0>] ? debug_check_no_locks_freed+0x290/0x290
4288 [<ffffffff8239ec64>] snd_timer_s_function+0xb4/0x120
4289 [<ffffffff81296b72>] call_timer_fn+0x162/0x520
4290 [<ffffffff81296add>] ? call_timer_fn+0xcd/0x520
4291 [<ffffffff8239ebb0>] ? snd_timer_interrupt+0xec0/0xec0
4292 ....
4293
4294 It's the place where add_timer() checks the pending timer. It's clear
4295 that this may happen after the immediate restart without sync in our
4296 cases.
4297
4298 So, the workaround here is just to use mod_timer() instead of
4299 add_timer(). This looks like a band-aid fix, but it's a right move,
4300 as snd_timer_interrupt() takes care of the continuous rearm of timer.
4301
4302 Reported-by: Jiri Slaby <jslaby@suse.cz>
4303 Cc: <stable@vger.kernel.org>
4304 Signed-off-by: Takashi Iwai <tiwai@suse.de>
4305
4306 sound/core/timer.c | 4 ++--
4307 1 file changed, 2 insertions(+), 2 deletions(-)
4308
4309 commit 2de05c5fc90b461d78a54a7240b664a068844c8c
4310 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4311 Date: Wed Mar 30 11:40:43 2016 +0200
4312
4313 drm/udl: Use unlocked gem unreferencing
4314
4315 For drm_gem_object_unreference callers are required to hold
4316 dev->struct_mutex, which these paths don't. Enforcing this requirement
4317 has become a bit more strict with
4318
4319 commit ef4c6270bf2867e2f8032e9614d1a8cfc6c71663
4320 Author: Daniel Vetter <daniel.vetter@ffwll.ch>
4321 Date: Thu Oct 15 09:36:25 2015 +0200
4322
4323 drm/gem: Check locking in drm_gem_object_unreference
4324
4325 Cc: stable@vger.kernel.org
4326 Signed-off-by: Daniel Vetter <daniel.vetter@intel.com>
4327 Signed-off-by: Dave Airlie <airlied@redhat.com>
4328
4329 drivers/gpu/drm/udl/udl_fb.c | 2 +-
4330 drivers/gpu/drm/udl/udl_gem.c | 2 +-
4331 2 files changed, 2 insertions(+), 2 deletions(-)
4332
4333 commit c8153b6b1731b8fee33966dd8d148643240f1dc0
4334 Author: Jan Kara <jack@suse.com>
4335 Date: Mon Dec 7 14:34:49 2015 -0500
4336
4337 ext4: fix races of writeback with punch hole and zero range
4338
4339 When doing delayed allocation, update of on-disk inode size is postponed
4340 until IO submission time. However hole punch or zero range fallocate
4341 calls can end up discarding the tail page cache page and thus on-disk
4342 inode size would never be properly updated.
4343
4344 Make sure the on-disk inode size is updated before truncating page
4345 cache.
4346
4347 Signed-off-by: Jan Kara <jack@suse.com>
4348 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4349
4350 fs/ext4/ext4.h | 3 +++
4351 fs/ext4/extents.c | 5 +++++
4352 fs/ext4/inode.c | 35 ++++++++++++++++++++++++++++++++++-
4353 3 files changed, 42 insertions(+), 1 deletion(-)
4354
4355 commit d64beb441579f2667e99eb9d4d6e83deb88bf59b
4356 Author: Jan Kara <jack@suse.com>
4357 Date: Mon Dec 7 14:31:11 2015 -0500
4358
4359 ext4: fix races between buffered IO and collapse / insert range
4360
4361 Current code implementing FALLOC_FL_COLLAPSE_RANGE and
4362 FALLOC_FL_INSERT_RANGE is prone to races with buffered writes and page
4363 faults. If buffered write or write via mmap manages to squeeze between
4364 filemap_write_and_wait_range() and truncate_pagecache() in the fallocate
4365 implementations, the written data is simply discarded by
4366 truncate_pagecache() although it should have been shifted.
4367
4368 Fix the problem by moving filemap_write_and_wait_range() call inside
4369 i_mutex and i_mmap_sem. That way we are protected against races with
4370 both buffered writes and page faults.
4371
4372 Signed-off-by: Jan Kara <jack@suse.com>
4373 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4374
4375 fs/ext4/extents.c | 59 +++++++++++++++++++++++++++++--------------------------
4376 1 file changed, 31 insertions(+), 28 deletions(-)
4377
4378 commit b1ae49aa4dad39233b16456e0765a23ba4e0546c
4379 Author: Jan Kara <jack@suse.com>
4380 Date: Mon Dec 7 14:29:17 2015 -0500
4381
4382 ext4: move unlocked dio protection from ext4_alloc_file_blocks()
4383
4384 Currently ext4_alloc_file_blocks() was handling protection against
4385 unlocked DIO. However we now need to sometimes call it under i_mmap_sem
4386 and sometimes not and DIO protection ranks above it (although strictly
4387 speaking this cannot currently create any deadlocks). Also
4388 ext4_zero_range() was actually getting & releasing unlocked DIO
4389 protection twice in some cases. Luckily it didn't introduce any real bug
4390 but it was a land mine waiting to be stepped on. So move DIO protection
4391 out from ext4_alloc_file_blocks() into the two callsites.
4392
4393 Signed-off-by: Jan Kara <jack@suse.com>
4394 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4395
4396 fs/ext4/extents.c | 21 ++++++++++-----------
4397 1 file changed, 10 insertions(+), 11 deletions(-)
4398
4399 commit f9329a4ec30a26f0fababf809c5f1a3ef851b625
4400 Author: Jan Kara <jack@suse.com>
4401 Date: Mon Dec 7 14:28:03 2015 -0500
4402
4403 ext4: fix races between page faults and hole punching
4404
4405 Currently, page faults and hole punching are completely unsynchronized.
4406 This can result in page fault faulting in a page into a range that we
4407 are punching after truncate_pagecache_range() has been called and thus
4408 we can end up with a page mapped to disk blocks that will be shortly
4409 freed. Filesystem corruption will shortly follow. Note that the same
4410 race is avoided for truncate by checking page fault offset against
4411 i_size but there isn't similar mechanism available for punching holes.
4412
4413 Fix the problem by creating new rw semaphore i_mmap_sem in inode and
4414 grab it for writing over truncate, hole punching, and other functions
4415 removing blocks from extent tree and for read over page faults. We
4416 cannot easily use i_data_sem for this since that ranks below transaction
4417 start and we need something ranking above it so that it can be held over
4418 the whole truncate / hole punching operation. Also remove various
4419 workarounds we had in the code to reduce race window when page fault
4420 could have created pages with stale mapping information.
4421
4422 Signed-off-by: Jan Kara <jack@suse.com>
4423 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
4424
4425 fs/ext4/ext4.h | 10 +++++++++
4426 fs/ext4/extents.c | 54 ++++++++++++++++++++++++--------------------
4427 fs/ext4/file.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++--------
4428 fs/ext4/inode.c | 36 +++++++++++++++++++++--------
4429 fs/ext4/super.c | 1 +
4430 fs/ext4/truncate.h | 2 ++
4431 6 files changed, 127 insertions(+), 42 deletions(-)
4432
4433 commit 572a615b85c1d5c8aeea4ffd24ab428775a1cca9
4434 Author: Guenter Roeck <linux@roeck-us.net>
4435 Date: Sat Mar 26 12:28:05 2016 -0700
4436
4437 hwmon: (max1111) Return -ENODEV from max1111_read_channel if not instantiated
4438
4439 arm:pxa_defconfig can result in the following crash if the max1111 driver
4440 is not instantiated.
4441
4442 Unhandled fault: page domain fault (0x01b) at 0x00000000
4443 pgd = c0004000
4444 [00000000] *pgd=00000000
4445 Internal error: : 1b [#1] PREEMPT ARM
4446 Modules linked in:
4447 CPU: 0 PID: 300 Comm: kworker/0:1 Not tainted 4.5.0-01301-g1701f680407c #10
4448 Hardware name: SHARP Akita
4449 Workqueue: events sharpsl_charge_toggle
4450 task: c390a000 ti: c391e000 task.ti: c391e000
4451 PC is at max1111_read_channel+0x20/0x30
4452 LR is at sharpsl_pm_pxa_read_max1111+0x2c/0x3c
4453 pc : [<c03aaab0>] lr : [<c0024b50>] psr: 20000013
4454 ...
4455 [<c03aaab0>] (max1111_read_channel) from [<c0024b50>]
4456 (sharpsl_pm_pxa_read_max1111+0x2c/0x3c)
4457 [<c0024b50>] (sharpsl_pm_pxa_read_max1111) from [<c00262e0>]
4458 (spitzpm_read_devdata+0x5c/0xc4)
4459 [<c00262e0>] (spitzpm_read_devdata) from [<c0024094>]
4460 (sharpsl_check_battery_temp+0x78/0x110)
4461 [<c0024094>] (sharpsl_check_battery_temp) from [<c0024f9c>]
4462 (sharpsl_charge_toggle+0x48/0x110)
4463 [<c0024f9c>] (sharpsl_charge_toggle) from [<c004429c>]
4464 (process_one_work+0x14c/0x48c)
4465 [<c004429c>] (process_one_work) from [<c0044618>] (worker_thread+0x3c/0x5d4)
4466 [<c0044618>] (worker_thread) from [<c004a238>] (kthread+0xd0/0xec)
4467 [<c004a238>] (kthread) from [<c000a670>] (ret_from_fork+0x14/0x24)
4468
4469 This can occur because the SPI controller driver (SPI_PXA2XX) is built as
4470 module and thus not necessarily loaded. While building SPI_PXA2XX into the
4471 kernel would make the problem disappear, it appears prudent to ensure that
4472 the driver is instantiated before accessing its data structures.
4473
4474 Cc: Arnd Bergmann <arnd@arndb.de>
4475 Cc: stable@vger.kernel.org
4476 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
4477
4478 drivers/hwmon/max1111.c | 6 ++++++
4479 1 file changed, 6 insertions(+)
4480
4481 commit f75f1af7a0b4be055855ca5120ee78174f3370f2
4482 Author: Nicolai Stange <nicstange@gmail.com>
4483 Date: Sun Mar 20 23:23:46 2016 +0100
4484
4485 PKCS#7: pkcs7_validate_trust(): initialize the _trusted output argument
4486
4487 Despite what the DocBook comment to pkcs7_validate_trust() says, the
4488 *_trusted argument is never set to false.
4489
4490 pkcs7_validate_trust() only positively sets *_trusted upon encountering
4491 a trusted PKCS#7 SignedInfo block.
4492
4493 This is quite unfortunate since its callers, system_verify_data() for
4494 example, depend on pkcs7_validate_trust() clearing *_trusted on non-trust.
4495
4496 Indeed, UBSAN splats when attempting to load the uninitialized local
4497 variable 'trusted' from system_verify_data() in pkcs7_validate_trust():
4498
4499 UBSAN: Undefined behaviour in crypto/asymmetric_keys/pkcs7_trust.c:194:14
4500 load of value 82 is not a valid value for type '_Bool'
4501 [...]
4502 Call Trace:
4503 [<ffffffff818c4d35>] dump_stack+0xbc/0x117
4504 [<ffffffff818c4c79>] ? _atomic_dec_and_lock+0x169/0x169
4505 [<ffffffff8194113b>] ubsan_epilogue+0xd/0x4e
4506 [<ffffffff819419fa>] __ubsan_handle_load_invalid_value+0x111/0x158
4507 [<ffffffff819418e9>] ? val_to_string.constprop.12+0xcf/0xcf
4508 [<ffffffff818334a4>] ? x509_request_asymmetric_key+0x114/0x370
4509 [<ffffffff814b83f0>] ? kfree+0x220/0x370
4510 [<ffffffff818312c2>] ? public_key_verify_signature_2+0x32/0x50
4511 [<ffffffff81835e04>] pkcs7_validate_trust+0x524/0x5f0
4512 [<ffffffff813c391a>] system_verify_data+0xca/0x170
4513 [<ffffffff813c3850>] ? top_trace_array+0x9b/0x9b
4514 [<ffffffff81510b29>] ? __vfs_read+0x279/0x3d0
4515 [<ffffffff8129372f>] mod_verify_sig+0x1ff/0x290
4516 [...]
4517
4518 The implication is that pkcs7_validate_trust() effectively grants trust
4519 when it really shouldn't have.
4520
4521 Fix this by explicitly setting *_trusted to false at the very beginning
4522 of pkcs7_validate_trust().
4523
4524 Cc: <stable@vger.kernel.org>
4525 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4526 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4527
4528 crypto/asymmetric_keys/pkcs7_trust.c | 2 ++
4529 1 file changed, 2 insertions(+)
4530
4531 commit 1052826f7352ccc98167129b0b83222f45d50046
4532 Author: Florian Westphal <fw@strlen.de>
4533 Date: Tue Mar 22 18:02:49 2016 +0100
4534
4535 netfilter: x_tables: validate e->target_offset early
4536
4537 We should check that e->target_offset is sane before
4538 mark_source_chains gets called since it will fetch the target entry
4539 for loop detection.
4540
4541 Signed-off-by: Florian Westphal <fw@strlen.de>
4542 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4543
4544 net/ipv4/netfilter/arp_tables.c | 17 ++++++++---------
4545 net/ipv4/netfilter/ip_tables.c | 17 ++++++++---------
4546 net/ipv6/netfilter/ip6_tables.c | 17 ++++++++---------
4547 3 files changed, 24 insertions(+), 27 deletions(-)
4548
4549 commit b35d19509e8dab157214e46dd24314663ccf554f
4550 Author: Florian Westphal <fw@strlen.de>
4551 Date: Tue Mar 22 18:02:50 2016 +0100
4552
4553 netfilter: x_tables: make sure e->next_offset covers remaining blob size
4554
4555 Otherwise this function may read data beyond the ruleset blob.
4556
4557 Signed-off-by: Florian Westphal <fw@strlen.de>
4558 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4559
4560 net/ipv4/netfilter/arp_tables.c | 6 ++++--
4561 net/ipv4/netfilter/ip_tables.c | 6 ++++--
4562 net/ipv6/netfilter/ip6_tables.c | 6 ++++--
4563 3 files changed, 12 insertions(+), 6 deletions(-)
4564
4565 commit 4d7642ed66b69140733a7b51fcd6d37ce4d4514c
4566 Author: Florian Westphal <fw@strlen.de>
4567 Date: Tue Mar 22 18:02:52 2016 +0100
4568
4569 netfilter: x_tables: fix unconditional helper
4570
4571 Ben Hawkes says:
4572
4573 In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it
4574 is possible for a user-supplied ipt_entry structure to have a large
4575 next_offset field. This field is not bounds checked prior to writing a
4576 counter value at the supplied offset.
4577
4578 Problem is that mark_source_chains should not have been called --
4579 the rule doesn't have a next entry, so its supposed to return
4580 an absolute verdict of either ACCEPT or DROP.
4581
4582 However, the function conditional() doesn't work as the name implies.
4583 It only checks that the rule is using wildcard address matching.
4584
4585 However, an unconditional rule must also not be using any matches
4586 (no -m args).
4587
4588 The underflow validator only checked the addresses, therefore
4589 passing the 'unconditional absolute verdict' test, while
4590 mark_source_chains also tested for presence of matches, and thus
4591 proceeeded to the next (not-existent) rule.
4592
4593 Unify this so that all the callers have same idea of 'unconditional rule'.
4594
4595 Reported-by: Ben Hawkes <hawkes@google.com>
4596 Signed-off-by: Florian Westphal <fw@strlen.de>
4597 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4598
4599 net/ipv4/netfilter/arp_tables.c | 18 +++++++++---------
4600 net/ipv4/netfilter/ip_tables.c | 23 +++++++++++------------
4601 net/ipv6/netfilter/ip6_tables.c | 23 +++++++++++------------
4602 3 files changed, 31 insertions(+), 33 deletions(-)
4603
4604 commit e3e51682563f1453dfc4b9ef88b29af4d1a78e78
4605 Author: Pablo Neira Ayuso <pablo@netfilter.org>
4606 Date: Thu Mar 24 21:29:53 2016 +0100
4607
4608 netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES
4609
4610 Make sure the table names via getsockopt GET_ENTRIES is nul-terminated
4611 in ebtables and all the x_tables variants and their respective compat
4612 code. Uncovered by KASAN.
4613
4614 Reported-by: Baozeng Ding <sploving1@gmail.com>
4615 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
4616
4617 net/bridge/netfilter/ebtables.c | 4 ++++
4618 net/ipv4/netfilter/arp_tables.c | 2 ++
4619 net/ipv4/netfilter/ip_tables.c | 2 ++
4620 net/ipv6/netfilter/ip6_tables.c | 2 ++
4621 4 files changed, 10 insertions(+)
4622
4623 commit 7742471b674597627f8f608f6a89c6e5bbd6533d
4624 Author: Nicolai Stange <nicstange@gmail.com>
4625 Date: Fri Mar 25 14:22:14 2016 -0700
4626
4627 mm/filemap: generic_file_read_iter(): check for zero reads unconditionally
4628
4629 If
4630 - generic_file_read_iter() gets called with a zero read length,
4631 - the read offset is at a page boundary,
4632 - IOCB_DIRECT is not set
4633 - and the page in question hasn't made it into the page cache yet,
4634 then do_generic_file_read() will trigger a readahead with a req_size hint
4635 of zero.
4636
4637 Since roundup_pow_of_two(0) is undefined, UBSAN reports
4638
4639 UBSAN: Undefined behaviour in include/linux/log2.h:63:13
4640 shift exponent 64 is too large for 64-bit type 'long unsigned int'
4641 CPU: 3 PID: 1017 Comm: sa1 Tainted: G L 4.5.0-next-20160318+ #14
4642 [...]
4643 Call Trace:
4644 [...]
4645 [<ffffffff813ef61a>] ondemand_readahead+0x3aa/0x3d0
4646 [<ffffffff813ef61a>] ? ondemand_readahead+0x3aa/0x3d0
4647 [<ffffffff813c73bd>] ? find_get_entry+0x2d/0x210
4648 [<ffffffff813ef9c3>] page_cache_sync_readahead+0x63/0xa0
4649 [<ffffffff813cc04d>] do_generic_file_read+0x80d/0xf90
4650 [<ffffffff813cc955>] generic_file_read_iter+0x185/0x420
4651 [...]
4652 [<ffffffff81510b06>] __vfs_read+0x256/0x3d0
4653 [...]
4654
4655 when get_init_ra_size() gets called from ondemand_readahead().
4656
4657 The net effect is that the initial readahead size is arch dependent for
4658 requested read lengths of zero: for example, since
4659
4660 1UL << (sizeof(unsigned long) * 8)
4661
4662 evaluates to 1 on x86 while its result is 0 on ARMv7, the initial readahead
4663 size becomes 4 on the former and 0 on the latter.
4664
4665 What's more, whether or not the file access timestamp is updated for zero
4666 length reads is decided differently for the two cases of IOCB_DIRECT
4667 being set or cleared: in the first case, generic_file_read_iter()
4668 explicitly skips updating that timestamp while in the latter case, it is
4669 always updated through the call to do_generic_file_read().
4670
4671 According to POSIX, zero length reads "do not modify the last data access
4672 timestamp" and thus, the IOCB_DIRECT behaviour is POSIXly correct.
4673
4674 Let generic_file_read_iter() unconditionally check the requested read
4675 length at its entry and return immediately with success if it is zero.
4676
4677 Signed-off-by: Nicolai Stange <nicstange@gmail.com>
4678 Cc: Al Viro <viro@zeniv.linux.org.uk>
4679 Reviewed-by: Jan Kara <jack@suse.cz>
4680 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
4681 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
4682
4683 mm/filemap.c | 7 ++++---
4684 1 file changed, 4 insertions(+), 3 deletions(-)
4685
4686 commit 604785419da498d7e876a0191b2e11626db706bb
4687 Author: Oliver Neukum <oneukum@suse.com>
4688 Date: Thu Mar 17 14:00:17 2016 -0700
4689
4690 Input: ims-pcu - sanity check against missing interfaces
4691
4692 A malicious device missing interface can make the driver oops.
4693 Add sanity checking.
4694
4695 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4696 CC: stable@vger.kernel.org
4697 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4698
4699 drivers/input/misc/ims-pcu.c | 4 ++++
4700 1 file changed, 4 insertions(+)
4701
4702 commit 24c3f4f6652f07eb2c3deea1488ff4de00592e80
4703 Author: Vladis Dronov <vdronov@redhat.com>
4704 Date: Wed Mar 23 11:53:46 2016 -0700
4705
4706 Input: ati_remote2 - fix crashes on detecting device with invalid descriptor
4707
4708 The ati_remote2 driver expects at least two interfaces with one
4709 endpoint each. If given malicious descriptor that specify one
4710 interface or no endpoints, it will crash in the probe function.
4711 Ensure there is at least two interfaces and one endpoint for each
4712 interface before using it.
4713
4714 The full disclosure: http://seclists.org/bugtraq/2016/Mar/90
4715
4716 Reported-by: Ralf Spenneberg <ralf@spenneberg.net>
4717 Signed-off-by: Vladis Dronov <vdronov@redhat.com>
4718 Cc: stable@vger.kernel.org
4719 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4720
4721 drivers/input/misc/ati_remote2.c | 36 ++++++++++++++++++++++++++++++------
4722 1 file changed, 30 insertions(+), 6 deletions(-)
4723
4724 commit 262df604d00e72a4b930fbf7fe3a770f0196a5a5
4725 Author: Oliver Neukum <oneukum@suse.com>
4726 Date: Wed Mar 23 14:36:56 2016 -0700
4727
4728 Input: sur40 - fix DMA on stack
4729
4730 During the initialisation the driver uses a buffer on the stack for DMA.
4731 That violates the cache coherency rules. The fix is to allocate the buffer
4732 with kmalloc().
4733
4734 Signed-off-by: Oliver Neukum <ONeukum@suse.com>
4735 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
4736
4737 drivers/input/touchscreen/sur40.c | 21 ++++++++++++++-------
4738 1 file changed, 14 insertions(+), 7 deletions(-)
4739
4740 commit 015dd03669b2ab646723f6b123377e4ef5694a10
4741 Author: Haiyang Zhang <haiyangz@microsoft.com>
4742 Date: Wed Mar 23 09:43:10 2016 -0700
4743
4744 hv_netvsc: Fix the array sizes to be max supported channels
4745
4746 The VRSS_CHANNEL_MAX is the max number of channels supported by Hyper-V
4747 hosts. We use it for the related array sizes instead of using NR_CPUS,
4748 which may be set to several thousands.
4749 This patch reduces possible memory allocation failures.
4750
4751 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4752 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4753 Signed-off-by: David S. Miller <davem@davemloft.net>
4754
4755 drivers/net/hyperv/hyperv_net.h | 7 ++++---
4756 drivers/net/hyperv/rndis_filter.c | 4 ++--
4757 2 files changed, 6 insertions(+), 5 deletions(-)
4758
4759 commit a850a78d6393ef22a970266cbbefdf3dba0267b5
4760 Author: Haiyang Zhang <haiyangz@microsoft.com>
4761 Date: Wed Mar 23 09:43:09 2016 -0700
4762
4763 hv_netvsc: Fix accessing freed memory in netvsc_change_mtu()
4764
4765 struct netvsc_device is freed in rndis_filter_device_remove(). So we save
4766 the nvdev->num_chn into a temp variable for later usage.
4767
4768 (Please also include this patch into stable branch.)
4769
4770 Signed-off-by: Haiyang Zhang <haiyangz@microsoft.com>
4771 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
4772 Signed-off-by: David S. Miller <davem@davemloft.net>
4773
4774 drivers/net/hyperv/netvsc_drv.c | 5 ++++-
4775 1 file changed, 4 insertions(+), 1 deletion(-)
4776
4777 commit 7409626e43fe871cede30ac926425938f3ccddaf
4778 Author: Guillaume Nault <g.nault@alphalink.fr>
4779 Date: Wed Mar 23 16:38:55 2016 +0100
4780
4781 ppp: take reference on channels netns
4782
4783 Let channels hold a reference on their network namespace.
4784 Some channel types, like ppp_async and ppp_synctty, can have their
4785 userspace controller running in a different namespace. Therefore they
4786 can't rely on them to preclude their netns from being removed from
4787 under them.
4788
4789 ==================================================================
4790 BUG: KASAN: use-after-free in ppp_unregister_channel+0x372/0x3a0 at
4791 addr ffff880064e217e0
4792 Read of size 8 by task syz-executor/11581
4793 =============================================================================
4794 BUG net_namespace (Not tainted): kasan: bad access detected
4795 -----------------------------------------------------------------------------
4796
4797 Disabling lock debugging due to kernel taint
4798 INFO: Allocated in copy_net_ns+0x6b/0x1a0 age=92569 cpu=3 pid=6906
4799 [< none >] ___slab_alloc+0x4c7/0x500 kernel/mm/slub.c:2440
4800 [< none >] __slab_alloc+0x4c/0x90 kernel/mm/slub.c:2469
4801 [< inline >] slab_alloc_node kernel/mm/slub.c:2532
4802 [< inline >] slab_alloc kernel/mm/slub.c:2574
4803 [< none >] kmem_cache_alloc+0x23a/0x2b0 kernel/mm/slub.c:2579
4804 [< inline >] kmem_cache_zalloc kernel/include/linux/slab.h:597
4805 [< inline >] net_alloc kernel/net/core/net_namespace.c:325
4806 [< none >] copy_net_ns+0x6b/0x1a0 kernel/net/core/net_namespace.c:360
4807 [< none >] create_new_namespaces+0x2f6/0x610 kernel/kernel/nsproxy.c:95
4808 [< none >] copy_namespaces+0x297/0x320 kernel/kernel/nsproxy.c:150
4809 [< none >] copy_process.part.35+0x1bf4/0x5760 kernel/kernel/fork.c:1451
4810 [< inline >] copy_process kernel/kernel/fork.c:1274
4811 [< none >] _do_fork+0x1bc/0xcb0 kernel/kernel/fork.c:1723
4812 [< inline >] SYSC_clone kernel/kernel/fork.c:1832
4813 [< none >] SyS_clone+0x37/0x50 kernel/kernel/fork.c:1826
4814 [< none >] entry_SYSCALL_64_fastpath+0x16/0x7a kernel/arch/x86/entry/entry_64.S:185
4815
4816 INFO: Freed in net_drop_ns+0x67/0x80 age=575 cpu=2 pid=2631
4817 [< none >] __slab_free+0x1fc/0x320 kernel/mm/slub.c:2650
4818 [< inline >] slab_free kernel/mm/slub.c:2805
4819 [< none >] kmem_cache_free+0x2a0/0x330 kernel/mm/slub.c:2814
4820 [< inline >] net_free kernel/net/core/net_namespace.c:341
4821 [< none >] net_drop_ns+0x67/0x80 kernel/net/core/net_namespace.c:348
4822 [< none >] cleanup_net+0x4e5/0x600 kernel/net/core/net_namespace.c:448
4823 [< none >] process_one_work+0x794/0x1440 kernel/kernel/workqueue.c:2036
4824 [< none >] worker_thread+0xdb/0xfc0 kernel/kernel/workqueue.c:2170
4825 [< none >] kthread+0x23f/0x2d0 kernel/drivers/block/aoe/aoecmd.c:1303
4826 [< none >] ret_from_fork+0x3f/0x70 kernel/arch/x86/entry/entry_64.S:468
4827 INFO: Slab 0xffffea0001938800 objects=3 used=0 fp=0xffff880064e20000
4828 flags=0x5fffc0000004080
4829 INFO: Object 0xffff880064e20000 @offset=0 fp=0xffff880064e24200
4830
4831 CPU: 1 PID: 11581 Comm: syz-executor Tainted: G B 4.4.0+
4832 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
4833 rel-1.8.2-0-g33fbe13 by qemu-project.org 04/01/2014
4834 00000000ffffffff ffff8800662c7790 ffffffff8292049d ffff88003e36a300
4835 ffff880064e20000 ffff880064e20000 ffff8800662c77c0 ffffffff816f2054
4836 ffff88003e36a300 ffffea0001938800 ffff880064e20000 0000000000000000
4837 Call Trace:
4838 [< inline >] __dump_stack kernel/lib/dump_stack.c:15
4839 [<ffffffff8292049d>] dump_stack+0x6f/0xa2 kernel/lib/dump_stack.c:50
4840 [<ffffffff816f2054>] print_trailer+0xf4/0x150 kernel/mm/slub.c:654
4841 [<ffffffff816f875f>] object_err+0x2f/0x40 kernel/mm/slub.c:661
4842 [< inline >] print_address_description kernel/mm/kasan/report.c:138
4843 [<ffffffff816fb0c5>] kasan_report_error+0x215/0x530 kernel/mm/kasan/report.c:236
4844 [< inline >] kasan_report kernel/mm/kasan/report.c:259
4845 [<ffffffff816fb4de>] __asan_report_load8_noabort+0x3e/0x40 kernel/mm/kasan/report.c:280
4846 [< inline >] ? ppp_pernet kernel/include/linux/compiler.h:218
4847 [<ffffffff83ad71b2>] ? ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4848 [< inline >] ppp_pernet kernel/include/linux/compiler.h:218
4849 [<ffffffff83ad71b2>] ppp_unregister_channel+0x372/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4850 [< inline >] ? ppp_pernet kernel/drivers/net/ppp/ppp_generic.c:293
4851 [<ffffffff83ad6f26>] ? ppp_unregister_channel+0xe6/0x3a0 kernel/drivers/net/ppp/ppp_generic.c:2392
4852 [<ffffffff83ae18f3>] ppp_asynctty_close+0xa3/0x130 kernel/drivers/net/ppp/ppp_async.c:241
4853 [<ffffffff83ae1850>] ? async_lcp_peek+0x5b0/0x5b0 kernel/drivers/net/ppp/ppp_async.c:1000
4854 [<ffffffff82c33239>] tty_ldisc_close.isra.1+0x99/0xe0 kernel/drivers/tty/tty_ldisc.c:478
4855 [<ffffffff82c332c0>] tty_ldisc_kill+0x40/0x170 kernel/drivers/tty/tty_ldisc.c:744
4856 [<ffffffff82c34943>] tty_ldisc_release+0x1b3/0x260 kernel/drivers/tty/tty_ldisc.c:772
4857 [<ffffffff82c1ef21>] tty_release+0xac1/0x13e0 kernel/drivers/tty/tty_io.c:1901
4858 [<ffffffff82c1e460>] ? release_tty+0x320/0x320 kernel/drivers/tty/tty_io.c:1688
4859 [<ffffffff8174de36>] __fput+0x236/0x780 kernel/fs/file_table.c:208
4860 [<ffffffff8174e405>] ____fput+0x15/0x20 kernel/fs/file_table.c:244
4861 [<ffffffff813595ab>] task_work_run+0x16b/0x200 kernel/kernel/task_work.c:115
4862 [< inline >] exit_task_work kernel/include/linux/task_work.h:21
4863 [<ffffffff81307105>] do_exit+0x8b5/0x2c60 kernel/kernel/exit.c:750
4864 [<ffffffff813fdd20>] ? debug_check_no_locks_freed+0x290/0x290 kernel/kernel/locking/lockdep.c:4123
4865 [<ffffffff81306850>] ? mm_update_next_owner+0x6f0/0x6f0 kernel/kernel/exit.c:357
4866 [<ffffffff813215e6>] ? __dequeue_signal+0x136/0x470 kernel/kernel/signal.c:550
4867 [<ffffffff8132067b>] ? recalc_sigpending_tsk+0x13b/0x180 kernel/kernel/signal.c:145
4868 [<ffffffff81309628>] do_group_exit+0x108/0x330 kernel/kernel/exit.c:880
4869 [<ffffffff8132b9d4>] get_signal+0x5e4/0x14f0 kernel/kernel/signal.c:2307
4870 [< inline >] ? kretprobe_table_lock kernel/kernel/kprobes.c:1113
4871 [<ffffffff8151d355>] ? kprobe_flush_task+0xb5/0x450 kernel/kernel/kprobes.c:1158
4872 [<ffffffff8115f7d3>] do_signal+0x83/0x1c90 kernel/arch/x86/kernel/signal.c:712
4873 [<ffffffff8151d2a0>] ? recycle_rp_inst+0x310/0x310 kernel/include/linux/list.h:655
4874 [<ffffffff8115f750>] ? setup_sigcontext+0x780/0x780 kernel/arch/x86/kernel/signal.c:165
4875 [<ffffffff81380864>] ? finish_task_switch+0x424/0x5f0 kernel/kernel/sched/core.c:2692
4876 [< inline >] ? finish_lock_switch kernel/kernel/sched/sched.h:1099
4877 [<ffffffff81380560>] ? finish_task_switch+0x120/0x5f0 kernel/kernel/sched/core.c:2678
4878 [< inline >] ? context_switch kernel/kernel/sched/core.c:2807
4879 [<ffffffff85d794e9>] ? __schedule+0x919/0x1bd0 kernel/kernel/sched/core.c:3283
4880 [<ffffffff81003901>] exit_to_usermode_loop+0xf1/0x1a0 kernel/arch/x86/entry/common.c:247
4881 [< inline >] prepare_exit_to_usermode kernel/arch/x86/entry/common.c:282
4882 [<ffffffff810062ef>] syscall_return_slowpath+0x19f/0x210 kernel/arch/x86/entry/common.c:344
4883 [<ffffffff85d88022>] int_ret_from_sys_call+0x25/0x9f kernel/arch/x86/entry/entry_64.S:281
4884 Memory state around the buggy address:
4885 ffff880064e21680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4886 ffff880064e21700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4887 >ffff880064e21780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4888 ^
4889 ffff880064e21800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4890 ffff880064e21880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
4891 ==================================================================
4892
4893 Fixes: 273ec51dd7ce ("net: ppp_generic - introduce net-namespace functionality v2")
4894 Reported-by: Baozeng Ding <sploving1@gmail.com>
4895 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
4896 Reviewed-by: Cyrill Gorcunov <gorcunov@openvz.org>
4897 Signed-off-by: David S. Miller <davem@davemloft.net>
4898
4899 drivers/net/ppp/ppp_generic.c | 4 +++-
4900 1 file changed, 3 insertions(+), 1 deletion(-)
4901
4902 commit bfb890c1ac9d29b377f6bec4a5aab51d053114c4
4903 Author: Herbert Xu <herbert@gondor.apana.org.au>
4904 Date: Wed Mar 16 17:06:01 2016 +0800
4905
4906 eCryptfs: Use skcipher and shash
4907
4908 eCryptfs: Fix null pointer dereference on kzalloc error path
4909
4910 The conversion to skcipher and shash added a couple of null pointer
4911 dereference bugs on the kzalloc failure path. This patch fixes them.
4912
4913 Fixes: 3095e8e366b4 ("eCryptfs: Use skcipher and shash")
4914 Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
4915 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4916
4917 fs/ecryptfs/keystore.c | 6 ++----
4918 1 file changed, 2 insertions(+), 4 deletions(-)
4919
4920 commit 58a8421ae537e0609c4ff59bf6b11be869a43cc6
4921 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4922 Date: Thu Mar 17 10:21:34 2016 +0100
4923
4924 crypto: marvell/cesa - fix memory leak
4925
4926 Crypto requests are not guaranteed to be finalized (->final() call),
4927 and can be freed at any moment, without getting any notification from
4928 the core. This can lead to memory leaks of the ->cache buffer.
4929
4930 Make this buffer part of the request object, and allocate an extra buffer
4931 from the DMA cache pool when doing DMA operations.
4932
4933 As a side effect, this patch also fixes another bug related to cache
4934 allocation and DMA operations. When the core allocates a new request and
4935 import an existing state, a cache buffer can be allocated (depending
4936 on the state). The problem is, at that very moment, we don't know yet
4937 whether the request will use DMA or not, and since everything is
4938 likely to be initialized to zero, mv_cesa_ahash_alloc_cache() thinks it
4939 should allocate a buffer for standard operation. But when
4940 mv_cesa_ahash_free_cache() is called, req->type has been set to
4941 CESA_DMA_REQ in the meantime, thus leading to an invalind dma_pool_free()
4942 call (the buffer passed in argument has not been allocated from the pool).
4943
4944 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4945 Reported-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
4946 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4947
4948 drivers/crypto/marvell/cesa.h | 3 +-
4949 drivers/crypto/marvell/hash.c | 86 +++++++++----------------------------------
4950 2 files changed, 20 insertions(+), 69 deletions(-)
4951
4952 commit 1ec604f99895b9c37f26a692ff83a7da02d667fd
4953 Author: Boris BREZILLON <boris.brezillon@free-electrons.com>
4954 Date: Thu Mar 17 10:21:35 2016 +0100
4955
4956 crypto: marvell/cesa - initialize hash states
4957
4958 ->export() might be called before we have done an update operation,
4959 and in this case the ->state field is left uninitialized.
4960 Put the correct default value when initializing the request.
4961
4962 Signed-off-by: Boris Brezillon <boris.brezillon@free-electrons.com>
4963 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
4964
4965 drivers/crypto/marvell/hash.c | 20 ++++++++++++++++++++
4966 1 file changed, 20 insertions(+)
4967
4968 commit 23879f055d23e82c2f78cceca22c33e631973977
4969 Author: David S. Miller <davem@davemloft.net>
4970 Date: Sun Mar 13 23:28:00 2016 -0400
4971
4972 ipv4: Don't do expensive useless work during inetdev destroy.
4973
4974 When an inetdev is destroyed, every address assigned to the interface
4975 is removed. And in this scenerio we do two pointless things which can
4976 be very expensive if the number of assigned interfaces is large:
4977
4978 1) Address promotion. We are deleting all addresses, so there is no
4979 point in doing this.
4980
4981 2) A full nf conntrack table purge for every address. We only need to
4982 do this once, as is already caught by the existing
4983 masq_dev_notifier so masq_inet_event() can skip this.
4984
4985 Reported-by: Solar Designer <solar@openwall.com>
4986 Signed-off-by: David S. Miller <davem@davemloft.net>
4987 Tested-by: Cyrill Gorcunov <gorcunov@openvz.org>
4988
4989 net/ipv4/devinet.c | 4 ++++
4990 net/ipv4/fib_frontend.c | 4 ++++
4991 net/ipv4/netfilter/nf_nat_masquerade_ipv4.c | 12 ++++++++++--
4992 3 files changed, 18 insertions(+), 2 deletions(-)
4993
4994 commit 60394231e840e884024592a76a6c5612433d3756
4995 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
4996 Date: Tue Mar 8 10:34:28 2016 -0300
4997
4998 sctp: fix copying more bytes than expected in sctp_add_bind_addr
4999
5000 Dmitry reported that sctp_add_bind_addr may read more bytes than
5001 expected in case the parameter is a IPv4 addr supplied by the user
5002 through calls such as sctp_bindx_add(), because it always copies
5003 sizeof(union sctp_addr) while the buffer may be just a struct
5004 sockaddr_in, which is smaller.
5005
5006 This patch then fixes it by limiting the memcpy to the min between the
5007 union size and a (new parameter) provided addr size. Where possible this
5008 parameter still is the size of that union, except for reading from
5009 user-provided buffers, which then it accounts for protocol type.
5010
5011 Reported-by: Dmitry Vyukov <dvyukov@google.com>
5012 Tested-by: Dmitry Vyukov <dvyukov@google.com>
5013 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
5014 Signed-off-by: David S. Miller <davem@davemloft.net>
5015
5016 include/net/sctp/structs.h | 2 +-
5017 net/sctp/bind_addr.c | 14 ++++++++------
5018 net/sctp/protocol.c | 1 +
5019 net/sctp/sm_make_chunk.c | 3 ++-
5020 net/sctp/socket.c | 4 +++-
5021 5 files changed, 15 insertions(+), 9 deletions(-)
5022
5023 commit 9831caa50e1453818c5ec618890291f028b7992f
5024 Author: Brad Spengler <spender@grsecurity.net>
5025 Date: Mon Mar 28 19:20:28 2016 -0400
5026
5027 Also allow /bin/false as needed by systemd
5028
5029 kernel/kmod.c | 2 +-
5030 1 file changed, 1 insertion(+), 1 deletion(-)
5031
5032 commit bb38a61b496a3f09f4d7b93d2f0fe15476918147
5033 Author: Brad Spengler <spender@grsecurity.net>
5034 Date: Tue Mar 22 16:59:43 2016 -0400
5035
5036 Fix size_overflow FP reported by marcan at:
5037 https://forums.grsecurity.net/viewtopic.php?f=3&t=4426
5038
5039 net/ipv6/xfrm6_mode_transport.c | 2 +-
5040 1 file changed, 1 insertion(+), 1 deletion(-)
5041
5042 commit 523a36a9c845da3051e58c6767c2e1a0f640998a
5043 Merge: 0d0ec9e c0b77a7
5044 Author: Brad Spengler <spender@grsecurity.net>
5045 Date: Wed Mar 16 20:20:40 2016 -0400
5046
5047 Merge branch 'pax-test' into grsec-test
5048
5049 commit c0b77a7cb578199f0b7dc90768a13ca6c044aba9
5050 Merge: 10d57c1 0d19123
5051 Author: Brad Spengler <spender@grsecurity.net>
5052 Date: Wed Mar 16 20:20:27 2016 -0400
5053
5054 Merge branch 'linux-4.4.y' into pax-test
5055
5056 commit 0d0ec9ee83144ab839710a01cfd746bd78257394
5057 Author: Brad Spengler <spender@grsecurity.net>
5058 Date: Mon Mar 14 20:15:47 2016 -0400
5059
5060 Invert logic to clean up code
5061
5062 fs/namei.c | 32 +++++++-------------------------
5063 grsecurity/grsec_chroot.c | 10 +++++-----
5064 2 files changed, 12 insertions(+), 30 deletions(-)
5065
5066 commit 39e0e623c84863af7b3ace759b583ff938fde2b7
5067 Author: Brad Spengler <spender@grsecurity.net>
5068 Date: Mon Mar 14 19:59:36 2016 -0400
5069
5070 compile fix
5071
5072 fs/namei.c | 5 ++---
5073 1 file changed, 2 insertions(+), 3 deletions(-)
5074
5075 commit 2b3ad8bc095fea829275b7fcc7e5671677b8ed33
5076 Author: Brad Spengler <spender@grsecurity.net>
5077 Date: Mon Mar 14 19:57:53 2016 -0400
5078
5079 Also handle renames
5080
5081 fs/namei.c | 9 +++++++++
5082 1 file changed, 9 insertions(+)
5083
5084 commit 54dfd13b19743d4a340de0cd5683b5bde44e7d9c
5085 Author: Brad Spengler <spender@grsecurity.net>
5086 Date: Mon Mar 14 19:45:56 2016 -0400
5087
5088 Add additional check to cover lookup family of functions
5089
5090 fs/namei.c | 9 +++++++++
5091 1 file changed, 9 insertions(+)
5092
5093 commit c3df846baa7873fb99401136f220676b87452918
5094 Author: Brad Spengler <spender@grsecurity.net>
5095 Date: Mon Mar 14 18:42:37 2016 -0400
5096
5097 compile fix
5098
5099 fs/namei.c | 2 +-
5100 1 file changed, 1 insertion(+), 1 deletion(-)
5101
5102 commit 384ea9c0ef9df4298dfa3a71948c08e70f1092bf
5103 Author: Brad Spengler <spender@grsecurity.net>
5104 Date: Mon Mar 14 18:34:40 2016 -0400
5105
5106 Fix recent chroot check on the create side, as reported by
5107 Toralf Foerster
5108
5109 fs/namei.c | 26 ++++++++++++++++----------
5110 1 file changed, 16 insertions(+), 10 deletions(-)
5111
5112 commit 82e7dc61a626c47887d392ff9cd35b104f01fd25
5113 Author: Paolo Bonzini <pbonzini@redhat.com>
5114 Date: Tue Mar 8 12:13:39 2016 +0100
5115
5116 KVM: MMU: fix ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo
5117
5118 Yes, all of these are needed. :) This is admittedly a bit odd, but
5119 kvm-unit-tests access.flat tests this if you run it with "-cpu host"
5120 and of course ept=0.
5121
5122 KVM runs the guest with CR0.WP=1, so it must handle supervisor writes
5123 specially when pte.u=1/pte.w=0/CR0.WP=0. Such writes cause a fault
5124 when U=1 and W=0 in the SPTE, but they must succeed because CR0.WP=0.
5125 When KVM gets the fault, it sets U=0 and W=1 in the shadow PTE and
5126 restarts execution. This will still cause a user write to fault, while
5127 supervisor writes will succeed. User reads will fault spuriously now,
5128 and KVM will then flip U and W again in the SPTE (U=1, W=0). User reads
5129 will be enabled and supervisor writes disabled, going back to the
5130 originary situation where supervisor writes fault spuriously.
5131
5132 When SMEP is in effect, however, U=0 will enable kernel execution of
5133 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5134 with U=0. If the guest has not enabled NX, the result is a continuous
5135 stream of page faults due to the NX bit being reserved.
5136
5137 The fix is to force EFER.NX=1 even if the CPU is taking care of the EFER
5138 switch. (All machines with SMEP have the CPU_LOAD_IA32_EFER vm-entry
5139 control, so they do not use user-return notifiers for EFER---if they did,
5140 EFER.NX would be forced to the same value as the host).
5141
5142 There is another bug in the reserved bit check, which I've split to a
5143 separate patch for easier application to stable kernels.
5144
5145 Cc: stable@vger.kernel.org
5146 Cc: Andy Lutomirski <luto@amacapital.net>
5147 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.intel.com>
5148 Fixes: f6577a5fa15d82217ca73c74cd2dcbc0f6c781dd
5149 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5150
5151 Documentation/virtual/kvm/mmu.txt | 3 ++-
5152 arch/x86/kvm/vmx.c | 36 +++++++++++++++++++++++-------------
5153 2 files changed, 25 insertions(+), 14 deletions(-)
5154
5155 commit 802a88e57b141e9643e93afb7805813ad8da22f3
5156 Author: Paolo Bonzini <pbonzini@redhat.com>
5157 Date: Wed Mar 9 14:28:02 2016 +0100
5158
5159 KVM: MMU: fix reserved bit check for ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0
5160
5161 KVM has special logic to handle pages with pte.u=1 and pte.w=0 when
5162 CR0.WP=1. These pages' SPTEs flip continuously between two states:
5163 U=1/W=0 (user and supervisor reads allowed, supervisor writes not allowed)
5164 and U=0/W=1 (supervisor reads and writes allowed, user writes not allowed).
5165
5166 When SMEP is in effect, however, U=0 will enable kernel execution of
5167 this page. To avoid this, KVM also sets NX=1 in the shadow PTE together
5168 with U=0, making the two states U=1/W=0/NX=gpte.NX and U=0/W=1/NX=1.
5169 When guest EFER has the NX bit cleared, the reserved bit check thinks
5170 that the latter state is invalid; teach it that the smep_andnot_wp case
5171 will also use the NX bit of SPTEs.
5172
5173 Cc: stable@vger.kernel.org
5174 Reviewed-by: Xiao Guangrong <guangrong.xiao@linux.inel.com>
5175 Fixes: c258b62b264fdc469b6d3610a907708068145e3b
5176 Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
5177
5178 arch/x86/kvm/mmu.c | 4 +++-
5179 1 file changed, 3 insertions(+), 1 deletion(-)
5180
5181 commit 3925851224428c1d2bca32cf33821befb947c4f3
5182 Author: Ming Lei <ming.lei@canonical.com>
5183 Date: Sat Mar 12 22:56:19 2016 +0800
5184
5185 block: don't optimize for non-cloned bio in bio_get_last_bvec()
5186
5187 For !BIO_CLONED bio, we can use .bi_vcnt safely, but it
5188 doesn't mean we can just simply return .bi_io_vec[.bi_vcnt - 1]
5189 because the start postion may have been moved in the middle of
5190 the bvec, such as splitting in the middle of bvec.
5191
5192 Fixes: 7bcd79ac50d9(block: bio: introduce helpers to get the 1st and last bvec)
5193 Cc: stable@vger.kernel.org
5194 Reported-by: Kent Overstreet <kent.overstreet@gmail.com>
5195 Signed-off-by: Ming Lei <ming.lei@canonical.com>
5196 Signed-off-by: Jens Axboe <axboe@fb.com>
5197
5198 include/linux/bio.h | 5 -----
5199 1 file changed, 5 deletions(-)
5200
5201 commit db541463b4a0926bebdbac743c8736fb9e903d58
5202 Author: Borislav Petkov <bp@alien8.de>
5203 Date: Fri Mar 11 12:32:06 2016 +0100
5204
5205 x86/fpu: Fix eager-FPU handling on legacy FPU machines
5206
5207 i486 derived cores like Intel Quark support only the very old,
5208 legacy x87 FPU (FSAVE/FRSTOR, CPUID bit FXSR is not set), and
5209 our FPU code wasn't handling the saving and restoring there
5210 properly in the 'eagerfpu' case.
5211
5212 So after we made eagerfpu the default for all CPU types:
5213
5214 58122bf1d856 x86/fpu: Default eagerfpu=on on all CPUs
5215
5216 these old FPU designs broke. First, Andy Shevchenko reported a splat:
5217
5218 WARNING: CPU: 0 PID: 823 at arch/x86/include/asm/fpu/internal.h:163 fpu__clear+0x8c/0x160
5219
5220 which was us trying to execute FXRSTOR on those machines even though
5221 they don't support it.
5222
5223 After taking care of that, Bryan O'Donoghue reported that a simple FPU
5224 test still failed because we weren't initializing the FPU state properly
5225 on those machines.
5226
5227 Take care of all that.
5228
5229 Reported-and-tested-by: Bryan O'Donoghue <pure.logic@nexus-software.ie>
5230 Reported-by: Andy Shevchenko <andy.shevchenko@gmail.com>
5231 Signed-off-by: Borislav Petkov <bp@suse.de>
5232 Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
5233 Cc: Andrew Morton <akpm@linux-foundation.org>
5234 Cc: Andy Lutomirski <luto@amacapital.net>
5235 Cc: Borislav Petkov <bp@alien8.de>
5236 Cc: Brian Gerst <brgerst@gmail.com>
5237 Cc: Dave Hansen <dave.hansen@linux.intel.com>
5238 Cc: Denys Vlasenko <dvlasenk@redhat.com>
5239 Cc: Fenghua Yu <fenghua.yu@intel.com>
5240 Cc: H. Peter Anvin <hpa@zytor.com>
5241 Cc: Oleg Nesterov <oleg@redhat.com>
5242 Cc: Peter Zijlstra <peterz@infradead.org>
5243 Cc: Quentin Casasnovas <quentin.casasnovas@oracle.com>
5244 Cc: Thomas Gleixner <tglx@linutronix.de>
5245 Cc: Yu-cheng <yu-cheng.yu@intel.com>
5246 Link: http://lkml.kernel.org/r/20160311113206.GD4312@pd.tnic
5247 Signed-off-by: Ingo Molnar <mingo@kernel.org>
5248
5249 arch/x86/kernel/fpu/core.c | 4 +++-
5250 arch/x86/kernel/fpu/init.c | 2 +-
5251 2 files changed, 4 insertions(+), 2 deletions(-)
5252
5253 commit 8fed14e935cb62d2d46e99793d728dc7760dcc87
5254 Author: Brad Spengler <spender@grsecurity.net>
5255 Date: Sun Mar 13 11:35:56 2016 -0400
5256
5257 Compile fixes
5258
5259 fs/namei.c | 2 +-
5260 grsecurity/grsec_chroot.c | 2 +-
5261 include/linux/grsecurity.h | 2 +-
5262 3 files changed, 3 insertions(+), 3 deletions(-)
5263
5264 commit aab25a3496c4683c5858056960010119fb7d9a5a
5265 Author: Brad Spengler <spender@grsecurity.net>
5266 Date: Sun Mar 13 10:53:59 2016 -0400
5267
5268 Use fput instead of put_filp()
5269
5270 fs/namei.c | 4 ++--
5271 1 file changed, 2 insertions(+), 2 deletions(-)
5272
5273 commit 928ddec9dfe5415dff82d941c3b3e76ee6f48761
5274 Author: Brad Spengler <spender@grsecurity.net>
5275 Date: Sun Mar 13 10:30:54 2016 -0400
5276
5277 Update MPROTECT_COMPAT config description, disable by default
5278
5279 security/Kconfig | 18 ++++++------------
5280 1 file changed, 6 insertions(+), 12 deletions(-)
5281
5282 commit 4cc29af2e81e7a4bdfab1afedfdedca6e23362d5
5283 Author: Brad Spengler <spender@grsecurity.net>
5284 Date: Sun Mar 13 10:35:55 2016 -0400
5285
5286 As reported by Jann Horn, chroot scenarios where the chrooting application
5287 brings in a directory fd can be used to access any file outside of the chroot
5288 via *at syscalls. To maintain compatibility with Chromium and other apps,
5289 we specifically only disallow relative accesses off a directory fd when the
5290 final path is not located under that directory described by the fd and exists
5291 outside of the chroot. This additional restriction will exist under the
5292 current GRKERNSEC_CHROOT_FCHDIR option.
5293
5294 fs/namei.c | 9 +++++++++
5295 grsecurity/Kconfig | 10 ++++++----
5296 grsecurity/grsec_chroot.c | 39 +++++++++++++++++++++++++++++++++++++++
5297 include/linux/grmsg.h | 1 +
5298 include/linux/grsecurity.h | 1 +
5299 5 files changed, 56 insertions(+), 4 deletions(-)
5300
5301 commit 7d02a991213f0b07a3677dcc93cdafc3ac309142
5302 Author: Brad Spengler <spender@grsecurity.net>
5303 Date: Thu Mar 10 22:17:16 2016 -0500
5304
5305 Update size_overflow hash table
5306
5307 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5308 1 file changed, 1 insertion(+)
5309
5310 commit 29f25ddda6a5625340df26beb394279fefea2b49
5311 Author: Brad Spengler <spender@grsecurity.net>
5312 Date: Thu Mar 10 22:16:04 2016 -0500
5313
5314 Fix module support
5315
5316 kernel/module.c | 3 ++-
5317 1 file changed, 2 insertions(+), 1 deletion(-)
5318
5319 commit b057a45636b626e7eaf03077ed0916b95fea054c
5320 Merge: ba5ee94 10d57c1
5321 Author: Brad Spengler <spender@grsecurity.net>
5322 Date: Thu Mar 10 21:36:10 2016 -0500
5323
5324 Merge branch 'pax-test' into grsec-test
5325
5326 commit 10d57c107e7fabffbe616b14efab73df585576c2
5327 Merge: 1cbae46 62e2195
5328 Author: Brad Spengler <spender@grsecurity.net>
5329 Date: Thu Mar 10 21:34:58 2016 -0500
5330
5331 Update to pax-linux-4.4.5-test9.patch:
5332 - fixed an integer signedness mixup in the old select syscall caught by the size overflow plugin, by Mathias Krause <minipli@ld-linux.so>
5333 - Emese cleaned up a few unnecessary type casts in the size overflow plugin
5334 - fixed the initify plugin to not trigger a compiler assert with gcc 6 in LTO mode
5335 - compile the x86 vdso without plugins, reported by Emese
5336 - fixed a REFCOUNT/arm compile error, reported by coadde (https://forums.grsecurity.net/viewtopic.php?f=3&t=4410)
5337 - fixed gcc-common.h for gcc 6, reported by psturm (https://forums.grsecurity.net/viewtopic.php?f=3&t=4394)
5338
5339 Merge branch 'linux-4.4.y' into pax-test
5340
5341 commit ba5ee94199b11c1429559a08c2158677dd8f1761
5342 Author: Brad Spengler <spender@grsecurity.net>
5343 Date: Thu Mar 3 20:20:19 2016 -0500
5344
5345 Update size_overflow hash table
5346
5347 tools/gcc/size_overflow_plugin/size_overflow_hash.data | 1 +
5348 1 file changed, 1 insertion(+)
5349
5350 commit 50a5cd726362f0988b81a54d4c962acf8fd34a70
5351 Merge: 335c04c 1cbae46
5352 Author: Brad Spengler <spender@grsecurity.net>
5353 Date: Thu Mar 3 20:04:00 2016 -0500
5354
5355 Merge branch 'pax-test' into grsec-test
5356
5357 commit 1cbae46efa0b111ef2d46502f8d34c4c572a0e00
5358 Merge: a51cdb8 c252409
5359 Author: Brad Spengler <spender@grsecurity.net>
5360 Date: Thu Mar 3 19:57:43 2016 -0500
5361
5362 Merge branch 'linux-4.4.y' into pax-test
5363
5364 commit 335c04c8146a696a6101a9c69dbd47f11383549e
5365 Merge: 897877e a51cdb8
5366 Author: Brad Spengler <spender@grsecurity.net>
5367 Date: Tue Mar 1 17:57:24 2016 -0500
5368
5369 Merge branch 'pax-test' into grsec-test
5370
5371 commit a51cdb83569b450858737a30d2be043d87d7ddc1
5372 Author: Brad Spengler <spender@grsecurity.net>
5373 Date: Tue Mar 1 17:56:43 2016 -0500
5374
5375 Update to pax-linux-4.4.3-test6.patch:
5376 - spender fixed the cftype constification fallout, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4391)
5377 - fixed a few section mismatches on notifier_block variables
5378 - fixed a few REFCOUNT false positives found by Emese's plugin
5379 - constified hypervisor_x86
5380
5381 arch/x86/include/asm/hypervisor.h | 2 +-
5382 arch/x86/kernel/cpu/mshyperv.c | 2 +-
5383 arch/x86/kernel/cpu/vmware.c | 2 +-
5384 arch/x86/kernel/kvm.c | 2 +-
5385 drivers/lightnvm/rrpc.c | 4 ++--
5386 drivers/lightnvm/rrpc.h | 2 +-
5387 drivers/net/can/led.c | 2 +-
5388 drivers/net/ethernet/mellanox/mlxsw/spectrum.c | 2 +-
5389 drivers/net/ethernet/rocker/rocker.c | 4 ++--
5390 drivers/net/ipvlan/ipvlan_main.c | 6 +++---
5391 drivers/net/vrf.c | 2 +-
5392 drivers/staging/rtl8188eu/core/rtw_mlme_ext.c | 12 ++++++------
5393 drivers/staging/rtl8188eu/include/rtw_mlme_ext.h | 2 +-
5394 drivers/staging/rtl8723au/core/rtw_mlme_ext.c | 12 ++++++------
5395 drivers/staging/rtl8723au/include/drv_types.h | 2 +-
5396 drivers/staging/rtl8723au/include/rtw_mlme_ext.h | 2 +-
5397 drivers/staging/rtl8723au/include/usb_ops.h | 4 ++--
5398 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
5399 fs/proc/kcore.c | 2 +-
5400 mm/hugetlb_cgroup.c | 8 ++++----
5401 mm/mm_init.c | 2 +-
5402 mm/slub.c | 2 +-
5403 net/mac802154/iface.c | 2 +-
5404 23 files changed, 41 insertions(+), 41 deletions(-)
5405
5406 commit 897877e79629a0b854e98cb666a9d898256d45a7
5407 Merge: 1ffa5d5 4f4b213
5408 Author: Brad Spengler <spender@grsecurity.net>
5409 Date: Sun Feb 28 20:54:59 2016 -0500
5410
5411 Merge branch 'pax-test' into grsec-test
5412
5413 commit 4f4b21342a4a4f87c01f7909406e6b5f4c9dadbf
5414 Author: Brad Spengler <spender@grsecurity.net>
5415 Date: Sun Feb 28 20:54:06 2016 -0500
5416
5417 Update to pax-linux-4.4.3-test5.patch:
5418 - constified xfrm_mgr and cftype, by Mathias Krause <minipli@ld-linux.so>
5419 - Emese fixed a few checkpatch reports on the gcc plugin generator headers
5420 - Emese fixed a false positive size overflow report in get_next_ino, reported by KARBOWSKI Piotr <piotr.karbowski@gmail.com>
5421 - added a generator for SIMPLE_IPA passes as well
5422
5423 include/linux/cgroup-defs.h | 2 +-
5424 include/linux/hugetlb.h | 2 +-
5425 include/linux/hugetlb_cgroup.h | 11 ++
5426 include/net/xfrm.h | 2 +-
5427 kernel/cgroup.c | 29 ++--
5428 mm/hugetlb.c | 55 ++++++-
5429 mm/hugetlb_cgroup.c | 60 ++-----
5430 mm/mmap.c | 38 ++---
5431 net/xfrm/xfrm_state.c | 4 +-
5432 tools/gcc/constify_plugin.c | 5 +-
5433 tools/gcc/gcc-common.h | 42 +++--
5434 tools/gcc/gcc-generate-gimple-pass.h | 27 ++--
5435 tools/gcc/gcc-generate-ipa-pass.h | 43 ++---
5436 tools/gcc/gcc-generate-rtl-pass.h | 27 ++--
5437 tools/gcc/gcc-generate-simple_ipa-pass.h | 173 +++++++++++++++++++++
5438 tools/gcc/size_overflow_plugin/.gitignore | 1 +
5439 .../disable_size_overflow_hash.data | 7 +-
5440 .../size_overflow_plugin/size_overflow_hash.data | 3 -
5441 18 files changed, 385 insertions(+), 146 deletions(-)
5442
5443 commit 1ffa5d50a2161311d46b56fdef734f309503cb80
5444 Author: Brad Spengler <spender@grsecurity.net>
5445 Date: Sun Feb 28 20:43:02 2016 -0500
5446
5447 Make suid/sgid bruteforce prevention also apply to binaries with fscaps
5448 enabled
5449
5450 grsecurity/grsec_sig.c | 3 +--
5451 1 file changed, 1 insertion(+), 2 deletions(-)
5452
5453 commit cfdb373a77c88d01c1539e605e28143af5981571
5454 Author: Brad Spengler <spender@grsecurity.net>
5455 Date: Sun Feb 28 19:12:39 2016 -0500
5456
5457 compile fix
5458
5459 grsecurity/gracl_segv.c | 2 +-
5460 grsecurity/grsec_sig.c | 2 +-
5461 2 files changed, 2 insertions(+), 2 deletions(-)
5462
5463 commit 67d5160f8c1ee12ee4da1e7ad57f8688fcc77b53
5464 Author: Brad Spengler <spender@grsecurity.net>
5465 Date: Sun Feb 28 18:24:50 2016 -0500
5466
5467 Update the daemon check in handling of anti-bruteforcing of suid binaries
5468 by GRKERNSEC_BRUTE to prevent a bypass reported by Jann Horn where one
5469 could create unprivileged copies of the suid binary via ptrace, inject
5470 code into them, and fork+exec a privileged copy. A crash then in the
5471 privileged copy would trigger the daemon detection which could be avoided
5472 by simply terminating the original process. Defeat this by using our
5473 is_privileged_binary() function against the task's mm->binfmt->file to detect
5474 an fscaps-enabled or suid/sgid binary being involved.
5475
5476 Also update the RBAC RES_CRASH code to use is_privileged_binary().
5477
5478 grsecurity/gracl_segv.c | 15 +--------------
5479 grsecurity/grsec_sig.c | 3 ++-
5480 2 files changed, 3 insertions(+), 15 deletions(-)
5481
5482 commit 7382ec22b0c9627c674ccbb00210276d26f219e3
5483 Author: Brad Spengler <spender@grsecurity.net>
5484 Date: Sun Feb 28 15:06:32 2016 -0500
5485
5486 Fix a GRKERNSEC_PTRACE_READEXEC bypass reported by Jann Horn where one
5487 could dump out an unreadable suid binary by creating a script that used
5488 that binary as an interpreter.
5489
5490 fs/exec.c | 14 +++++++++-----
5491 1 file changed, 9 insertions(+), 5 deletions(-)
5492
5493 commit 3e60eddebe1c59b97c0b5432506bf8e13d84e8e6
5494 Merge: 2d35d52 8327ee6
5495 Author: Brad Spengler <spender@grsecurity.net>
5496 Date: Thu Feb 25 18:44:11 2016 -0500
5497
5498 Merge branch 'pax-test' into grsec-test
5499
5500 Conflicts:
5501 fs/proc/base.c
5502 kernel/ptrace.c
5503 mm/process_vm_access.c
5504
5505 commit 8327ee64e5e24ae6a3446dd96b95d5185f70e1f6
5506 Merge: 09d53c7 2134d97
5507 Author: Brad Spengler <spender@grsecurity.net>
5508 Date: Thu Feb 25 18:36:46 2016 -0500
5509
5510 Merge branch 'linux-4.4.y' into pax-test
5511
5512 Conflicts:
5513 mm/mmap.c
5514
5515 commit 2d35d5276f3feb0c053209f8c3a77b1f55f9d96b
5516 Author: Brad Spengler <spender@grsecurity.net>
5517 Date: Wed Feb 24 07:59:12 2016 -0500
5518
5519 Remove /proc/pid/map_files which we had previously prevented via
5520 an inverted dependency on checkpoint/restart, but clearly should have
5521 guarded independently as upstream in 4.3 enabled it regardless of checkpoint/
5522 restart support. It can be used since 4.3 as an ASLR leak under RBAC to
5523 processes of the same UID. Thanks to Mathias Krause for the report!
5524
5525 fs/proc/base.c | 2 ++
5526 1 file changed, 2 insertions(+)
5527
5528 commit e4f1e517092222aa28179b20e14c0ddfb2796049
5529 Author: Brad Spengler <spender@grsecurity.net>
5530 Date: Thu Feb 18 19:32:39 2016 -0500
5531
5532 Update size_overflow hash table
5533
5534 .../size_overflow_plugin/size_overflow_hash.data | 158 +++++++++++++++++----
5535 1 file changed, 131 insertions(+), 27 deletions(-)
5536
5537 commit d5f895ddfa903d0d70425b8c3d7ef649c7e6943b
5538 Author: Brad Spengler <spender@grsecurity.net>
5539 Date: Thu Feb 18 18:52:37 2016 -0500
5540
5541 Update size_overflow hash table
5542
5543 .../size_overflow_plugin/size_overflow_hash.data | 293 +++++++++++++++++----
5544 1 file changed, 237 insertions(+), 56 deletions(-)
5545
5546 commit 9d198df724c306c36e254fe19d0957fb608c3fa2
5547 Author: Brad Spengler <spender@grsecurity.net>
5548 Date: Thu Feb 18 18:23:03 2016 -0500
5549
5550 compile fix
5551
5552 tools/gcc/randomize_layout_plugin.c | 2 +-
5553 1 file changed, 1 insertion(+), 1 deletion(-)
5554
5555 commit 024d2af98b755712daff6ed7c49af921da4e8883
5556 Author: Brad Spengler <spender@grsecurity.net>
5557 Date: Thu Feb 18 18:19:47 2016 -0500
5558
5559 compile fix
5560
5561 tools/gcc/randomize_layout_plugin.c | 2 +-
5562 1 file changed, 1 insertion(+), 1 deletion(-)
5563
5564 commit 14a7b3bb5c3d8c6ef70c3e0842a5adc7f0f3e2c8
5565 Author: Brad Spengler <spender@grsecurity.net>
5566 Date: Thu Feb 18 18:16:32 2016 -0500
5567
5568 compile fix
5569
5570 tools/gcc/randomize_layout_plugin.c | 9 +++++----
5571 1 file changed, 5 insertions(+), 4 deletions(-)
5572
5573 commit 9b2d0ee62bc66858c274f256c0502cbcbd34b2bf
5574 Author: Brad Spengler <spender@grsecurity.net>
5575 Date: Thu Feb 18 17:54:51 2016 -0500
5576
5577 Compile fix
5578
5579 tools/gcc/randomize_layout_plugin.c | 2 +-
5580 1 file changed, 1 insertion(+), 1 deletion(-)
5581
5582 commit 13823395101c4228ecded4b624583389ee13bfb3
5583 Author: Brad Spengler <spender@grsecurity.net>
5584 Date: Thu Feb 18 17:35:21 2016 -0500
5585
5586 compile fix
5587
5588 Makefile | 5 +----
5589 1 file changed, 1 insertion(+), 4 deletions(-)
5590
5591 commit 0316a42a37e67b0bc8a545c7a8b63db2d25f1ab0
5592 Merge: 45cbb7e 09d53c7
5593 Author: Brad Spengler <spender@grsecurity.net>
5594 Date: Thu Feb 18 16:40:51 2016 -0500
5595
5596 Merge branch 'pax-test' into grsec-test
5597
5598 Conflicts:
5599 Makefile
5600 include/linux/genl_magic_struct.h
5601 scripts/mod/modpost.c
5602 tools/gcc/size_overflow_plugin/size_overflow_hash.data
5603
5604 commit 09d53c74140e87e886a28980cedbb7e771f2a356
5605 Author: Brad Spengler <spender@grsecurity.net>
5606 Date: Thu Feb 18 16:24:02 2016 -0500
5607
5608 Update to pax-linux-4.4.2-test4.patch:
5609 - fixed the initialization of ipc_namespace.shm_ctlmax to prevent the size overflow plugin from catching an integer truncation when calling shmem_kernel_file_setup, reported by Mathias Krause <minipli@ld-linux.so>
5610 - moved gcc plugin related makefile bits into a separate file, by Emese
5611 - changed modpost to report writable function pointers separately
5612 - increased the size of mem_cgroup.numainfo_events to avoid a wraparound caught by REFCOUNT, reported by alexey vlasov
5613 - reduced the size of the compat syscall entry points on amd64
5614 - fixed an integer signedness mixup in drbd caught by the size overflow plugin, reported by iamb and gaima (https://forums.grsecurity.net/viewtopic.php?f=3&t=4366)
5615 - Emese regenerated the size overflow hash table for 4.4
5616 - all plugins now use the new pass generator headers
5617
5618 Makefile | 73 +-
5619 arch/x86/entry/entry_64.S | 2 +-
5620 arch/x86/entry/entry_64_compat.S | 48 +-
5621 fs/exec.c | 3 +
5622 include/linux/genl_magic_struct.h | 4 +-
5623 include/linux/memcontrol.h | 2 +-
5624 ipc/shm.c | 2 +-
5625 mm/memcontrol.c | 6 +-
5626 scripts/Makefile.extrawarn | 4 +
5627 scripts/Makefile.gcc-plugins | 69 +
5628 scripts/mod/modpost.c | 15 +-
5629 tools/gcc/checker_plugin.c | 71 +-
5630 tools/gcc/colorize_plugin.c | 65 +-
5631 tools/gcc/constify_plugin.c | 65 +-
5632 tools/gcc/gcc-generate-gimple-pass.h | 172 +
5633 tools/gcc/gcc-generate-ipa-pass.h | 286 +
5634 tools/gcc/gcc-generate-rtl-pass.h | 172 +
5635 tools/gcc/initify_plugin.c | 74 +-
5636 tools/gcc/kallocstat_plugin.c | 65 +-
5637 tools/gcc/kernexec_plugin.c | 184 +-
5638 tools/gcc/latent_entropy_plugin.c | 71 +-
5639 tools/gcc/randomize_layout_seed.h | 1 -
5640 .../disable_size_overflow_hash.h | 152601 ------------------
5641 .../insert_size_overflow_asm.c | 71 +-
5642 .../size_overflow_plugin/intentional_overflow.c | 6 +-
5643 tools/gcc/size_overflow_plugin/size_overflow.h | 20 +-
5644 .../size_overflow_plugin/size_overflow_hash.data | 2898 +-
5645 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 94 +-
5646 .../size_overflow_plugin/size_overflow_plugin.c | 14 +-
5647 .../size_overflow_plugin/size_overflow_transform.c | 2 +-
5648 .../size_overflow_transform_core.c | 2 +-
5649 tools/gcc/stackleak_plugin.c | 132 +-
5650 tools/gcc/structleak_plugin.c | 67 +-
5651 33 files changed, 2238 insertions(+), 155123 deletions(-)
5652
5653 commit 45cbb7e015a18625dafb019246e13e8cf3a18ace
5654 Merge: 3b5448b 0c85110
5655 Author: Brad Spengler <spender@grsecurity.net>
5656 Date: Wed Feb 17 19:11:25 2016 -0500
5657
5658 Merge branch 'pax-test' into grsec-test
5659
5660 commit 0c851109f683896aaff8a310bbfa943272b47516
5661 Merge: 6cb4f49 1cb8570
5662 Author: Brad Spengler <spender@grsecurity.net>
5663 Date: Wed Feb 17 19:11:21 2016 -0500
5664
5665 Merge branch 'linux-4.4.y' into pax-test
5666
5667 commit 3b5448bd1d85025d19b2587902e4264eb212a0a3
5668 Author: Brad Spengler <spender@grsecurity.net>
5669 Date: Mon Feb 15 18:02:40 2016 -0500
5670
5671 Fix a drbd bug reported by iamb on the forums:
5672 https://forums.grsecurity.net/viewtopic.php?f=3&t=4366#p16032
5673 which caused a size_overflow report
5674
5675 include/linux/genl_magic_struct.h | 4 ++--
5676 1 file changed, 2 insertions(+), 2 deletions(-)
5677
5678 commit 061fcd0e74441189a87bfe13b55fb02b98f7d7c0
5679 Author: Brad Spengler <spender@grsecurity.net>
5680 Date: Mon Feb 15 13:20:38 2016 -0500
5681
5682 compile fix
5683
5684 drivers/staging/wilc1000/host_interface.h | 1 +
5685 1 file changed, 1 insertion(+)
5686
5687 commit 675f2dcbdd4ea3293eea9c42f0cc427b1c903fc8
5688 Author: Brad Spengler <spender@grsecurity.net>
5689 Date: Mon Feb 15 12:54:52 2016 -0500
5690
5691 Update size_overflow hash table
5692
5693 .../size_overflow_plugin/size_overflow_hash.data | 21 +++++++++++++++++----
5694 1 file changed, 17 insertions(+), 4 deletions(-)
5695
5696 commit c8c50394f0c9f2e9baaeb884a29be2057cadbf7b
5697 Author: Brad Spengler <spender@grsecurity.net>
5698 Date: Mon Feb 15 12:53:54 2016 -0500
5699
5700 compile fix
5701
5702 drivers/staging/wilc1000/wilc_spi.c | 1 -
5703 drivers/staging/wilc1000/wilc_wlan.h | 2 +-
5704 2 files changed, 1 insertion(+), 2 deletions(-)
5705
5706 commit a9dd4481db099082967585be8e153899e5fd24c7
5707 Author: Brad Spengler <spender@grsecurity.net>
5708 Date: Mon Feb 15 12:52:32 2016 -0500
5709
5710 compile fix
5711
5712 fs/proc/fd.c | 2 --
5713 1 file changed, 2 deletions(-)
5714
5715 commit 5acb4fa0063460807096429f073181d1c5a3e566
5716 Author: Brad Spengler <spender@grsecurity.net>
5717 Date: Mon Feb 15 12:32:13 2016 -0500
5718
5719 Update size_overflow hash table
5720
5721 .../size_overflow_plugin/size_overflow_hash.data | 224 +++++++++++++++++----
5722 1 file changed, 182 insertions(+), 42 deletions(-)
5723
5724 commit c0bac9ff9af7ef753740622b5736684a32b49a9f
5725 Author: Brad Spengler <spender@grsecurity.net>
5726 Date: Mon Feb 15 12:31:16 2016 -0500
5727
5728 compile fix
5729
5730 drivers/staging/wilc1000/wilc_spi.c | 1 +
5731 1 file changed, 1 insertion(+)
5732
5733 commit 2f89ebdee131f6a6c85e611e5b993d4b19bc2673
5734 Author: Brad Spengler <spender@grsecurity.net>
5735 Date: Mon Feb 15 12:28:36 2016 -0500
5736
5737 RANDSTRUCT compile fix
5738
5739 drivers/staging/wilc1000/wilc_spi.c | 32 ++++++++++++++++----------------
5740 1 file changed, 16 insertions(+), 16 deletions(-)
5741
5742 commit 693be5d7f5b783f451499bbe83162aeb0f27a09f
5743 Author: Brad Spengler <spender@grsecurity.net>
5744 Date: Mon Feb 15 12:24:49 2016 -0500
5745
5746 RANDSTRUCT compile fix
5747
5748 drivers/staging/wilc1000/wilc_sdio.c | 34 +++++++++++++++++-----------------
5749 1 file changed, 17 insertions(+), 17 deletions(-)
5750
5751 commit bdf3dcd665c1a8ef9b69ad6525760c5160ec19a2
5752 Author: Hariprasad S <hariprasad@chelsio.com>
5753 Date: Fri Dec 11 13:59:17 2015 +0530
5754
5755 iw_cxgb3: Fix incorrectly returning error on success
5756
5757 The cxgb3_*_send() functions return NET_XMIT_ values, which are
5758 positive integers values. So don't treat positive return values
5759 as an error.
5760
5761 Signed-off-by: Steve Wise <swise@opengridcomputing.com>
5762 Signed-off-by: Hariprasad Shenai <hariprasad@chelsio.com>
5763 Signed-off-by: Doug Ledford <dledford@redhat.com>
5764
5765 drivers/infiniband/hw/cxgb3/iwch_cm.c | 4 ++--
5766 1 file changed, 2 insertions(+), 2 deletions(-)
5767
5768 commit 8705fe372dc21046ca3fc55381b70cffb4c60207
5769 Author: Daniel Borkmann <daniel@iogearbox.net>
5770 Date: Wed Feb 10 16:47:11 2016 +0100
5771
5772 bpf: fix branch offset adjustment on backjumps after patching ctx expansion
5773
5774 When ctx access is used, the kernel often needs to expand/rewrite
5775 instructions, so after that patching, branch offsets have to be
5776 adjusted for both forward and backward jumps in the new eBPF program,
5777 but for backward jumps it fails to account the delta. Meaning, for
5778 example, if the expansion happens exactly on the insn that sits at
5779 the jump target, it doesn't fix up the back jump offset.
5780
5781 Analysis on what the check in adjust_branches() is currently doing:
5782
5783 /* adjust offset of jmps if necessary */
5784 if (i < pos && i + insn->off + 1 > pos)
5785 insn->off += delta;
5786 else if (i > pos && i + insn->off + 1 < pos)
5787 insn->off -= delta;
5788
5789 First condition (forward jumps):
5790
5791 Before: After:
5792
5793 insns[0] insns[0]
5794 insns[1] <--- i/insn insns[1] <--- i/insn
5795 insns[2] <--- pos insns[P] <--- pos
5796 insns[3] insns[P] `------| delta
5797 insns[4] <--- target_X insns[P] `-----|
5798 insns[5] insns[3]
5799 insns[4] <--- target_X
5800 insns[5]
5801
5802 First case is if we cross pos-boundary and the jump instruction was
5803 before pos. This is handeled correctly. I.e. if i == pos, then this
5804 would mean our jump that we currently check was the patchlet itself
5805 that we just injected. Since such patchlets are self-contained and
5806 have no awareness of any insns before or after the patched one, the
5807 delta is correctly not adjusted. Also, for the second condition in
5808 case of i + insn->off + 1 == pos, means we jump to that newly patched
5809 instruction, so no offset adjustment are needed. That part is correct.
5810
5811 Second condition (backward jumps):
5812
5813 Before: After:
5814
5815 insns[0] insns[0]
5816 insns[1] <--- target_X insns[1] <--- target_X
5817 insns[2] <--- pos <-- target_Y insns[P] <--- pos <-- target_Y
5818 insns[3] insns[P] `------| delta
5819 insns[4] <--- i/insn insns[P] `-----|
5820 insns[5] insns[3]
5821 insns[4] <--- i/insn
5822 insns[5]
5823
5824 Second interesting case is where we cross pos-boundary and the jump
5825 instruction was after pos. Backward jump with i == pos would be
5826 impossible and pose a bug somewhere in the patchlet, so the first
5827 condition checking i > pos is okay only by itself. However, i +
5828 insn->off + 1 < pos does not always work as intended to trigger the
5829 adjustment. It works when jump targets would be far off where the
5830 delta wouldn't matter. But, for example, where the fixed insn->off
5831 before pointed to pos (target_Y), it now points to pos + delta, so
5832 that additional room needs to be taken into account for the check.
5833 This means that i) both tests here need to be adjusted into pos + delta,
5834 and ii) for the second condition, the test needs to be <= as pos
5835 itself can be a target in the backjump, too.
5836
5837 Fixes: 9bac3d6d548e ("bpf: allow extended BPF programs access skb fields")
5838 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
5839 Signed-off-by: David S. Miller <davem@davemloft.net>
5840
5841 kernel/bpf/verifier.c | 2 +-
5842 1 file changed, 1 insertion(+), 1 deletion(-)
5843
5844 commit 61b513b644116e77313addf65970db58f4981608
5845 Author: Ryan Ware <ware@linux.intel.com>
5846 Date: Thu Feb 11 15:58:44 2016 -0800
5847
5848 EVM: Use crypto_memneq() for digest comparisons
5849
5850 This patch fixes vulnerability CVE-2016-2085. The problem exists
5851 because the vm_verify_hmac() function includes a use of memcmp().
5852 Unfortunately, this allows timing side channel attacks; specifically
5853 a MAC forgery complexity drop from 2^128 to 2^12. This patch changes
5854 the memcmp() to the cryptographically safe crypto_memneq().
5855
5856 Reported-by: Xiaofei Rex Guo <xiaofei.rex.guo@intel.com>
5857 Signed-off-by: Ryan Ware <ware@linux.intel.com>
5858 Cc: stable@vger.kernel.org
5859 Signed-off-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
5860 Signed-off-by: James Morris <james.l.morris@oracle.com>
5861
5862 security/integrity/evm/evm_main.c | 3 ++-
5863 1 file changed, 2 insertions(+), 1 deletion(-)
5864
5865 commit 970b961e7d0684624f9c69f0b4367d5c76b65a63
5866 Author: Michael McConville <mmcco@mykolab.com>
5867 Date: Fri Feb 5 20:46:25 2016 -0500
5868
5869 dscc4: Undefined signed int shift
5870
5871 My analysis in the below mail applies, although the second part is
5872 unnecessary because i isn't used in arithmetic operations here:
5873
5874 https://marc.info/?l=openbsd-tech&m=145377854103866&w=2
5875
5876 Thanks for your time.
5877
5878 Signed-off-by: Michael McConville <mmcco@mykolab.com>
5879 Acked-by: Francois Romieu <romieu@fr.zoreil.com>
5880 Signed-off-by: David S. Miller <davem@davemloft.net>
5881
5882 drivers/net/wan/dscc4.c | 2 +-
5883 1 file changed, 1 insertion(+), 1 deletion(-)
5884
5885 commit d843df24b6680b600e87ebfea3b7b198b90b5a2a
5886 Author: Andrey Konovalov <andreyknvl@gmail.com>
5887 Date: Sat Feb 13 11:08:06 2016 +0300
5888
5889 ALSA: usb-audio: avoid freeing umidi object twice
5890
5891 The 'umidi' object will be free'd on the error path by snd_usbmidi_free()
5892 when tearing down the rawmidi interface. So we shouldn't try to free it
5893 in snd_usbmidi_create() after having registered the rawmidi interface.
5894
5895 Found by KASAN.
5896
5897 Signed-off-by: Andrey Konovalov <andreyknvl@gmail.com>
5898 Acked-by: Clemens Ladisch <clemens@ladisch.de>
5899 Cc: <stable@vger.kernel.org>
5900 Signed-off-by: Takashi Iwai <tiwai@suse.de>
5901
5902 sound/usb/midi.c | 1 -
5903 1 file changed, 1 deletion(-)
5904
5905 commit ed3a8ab1976674d56e258da93639e61f1446e703
5906 Author: zengtao <prime.zeng@huawei.com>
5907 Date: Tue Feb 2 11:38:34 2016 +0800
5908
5909 cputime: Prevent 32bit overflow in time[val|spec]_to_cputime()
5910
5911 The datatype __kernel_time_t is u32 on 32bit platform, so its subject to
5912 overflows in the timeval/timespec to cputime conversion.
5913
5914 Currently the following functions are affected:
5915 1. setitimer()
5916 2. timer_create/timer_settime()
5917 3. sys_clock_nanosleep
5918
5919 This can happen on MIPS32 and ARM32 with "Full dynticks CPU time accounting"
5920 enabled, which is required for CONFIG_NO_HZ_FULL.
5921
5922 Enforce u64 conversion to prevent the overflow.
5923
5924 Fixes: 31c1fc818715 ("ARM: Kconfig: allow full nohz CPU accounting")
5925 Signed-off-by: zengtao <prime.zeng@huawei.com>
5926 Reviewed-by: Arnd Bergmann <arnd@arndb.de>
5927 Cc: <fweisbec@gmail.com>
5928 Cc: stable@vger.kernel.org
5929 Link: http://lkml.kernel.org/r/1454384314-154784-1-git-send-email-prime.zeng@huawei.com
5930 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
5931
5932 include/asm-generic/cputime_nsecs.h | 5 +++--
5933 1 file changed, 3 insertions(+), 2 deletions(-)
5934
5935 commit bf8a2de485da37d73850e7cfa31967b7798b6ce0
5936 Author: Brad Spengler <spender@grsecurity.net>
5937 Date: Mon Feb 15 11:55:18 2016 -0500
5938
5939 Fix building with allnoconfig, don't make our added DATA_TO_TEXT mismatch warnings
5940 count as actual mismatches
5941
5942 scripts/mod/modpost.c | 3 ++-
5943 1 file changed, 2 insertions(+), 1 deletion(-)
5944
5945 commit c9d82b6d0f1a2484fea0a516989dbdc6c55e5693
5946 Author: Brad Spengler <spender@grsecurity.net>
5947 Date: Mon Feb 15 11:44:36 2016 -0500
5948
5949 Compile fix
5950
5951 tools/gcc/randomize_layout_seed.h | 1 -
5952 1 file changed, 1 deletion(-)
5953
5954 commit fb68cbb98732e6801e8fc8d1da1f1195e51ff077
5955 Author: Brad Spengler <spender@grsecurity.net>
5956 Date: Mon Feb 15 11:27:32 2016 -0500
5957
5958 disable USELIB
5959
5960 init/Kconfig | 3 ++-
5961 1 file changed, 2 insertions(+), 1 deletion(-)
5962
5963 commit cbda9a44b7f92161eb1e444bf7fe2bbcbedaae65
5964 Author: Brad Spengler <spender@grsecurity.net>
5965 Date: Mon Feb 15 11:23:56 2016 -0500
5966
5967 compile fix
5968
5969 fs/proc/fd.c | 2 +-
5970 1 file changed, 1 insertion(+), 1 deletion(-)
5971
5972 commit 5cf0a2e87ab7105d1ba01f55f7636fa2e1fa4bb4
5973 Author: Brad Spengler <spender@grsecurity.net>
5974 Date: Mon Feb 15 11:19:26 2016 -0500
5975
5976 Initial import of grsecurity for Linux 4.4.1
5977
5978 Documentation/dontdiff | 2 +
5979 Documentation/kernel-parameters.txt | 11 +
5980 Documentation/sysctl/fs.txt | 23 +
5981 Documentation/sysctl/kernel.txt | 15 +
5982 Makefile | 18 +-
5983 arch/alpha/include/asm/cache.h | 4 +-
5984 arch/alpha/kernel/osf_sys.c | 12 +-
5985 arch/arc/Kconfig | 1 +
5986 arch/arm/Kconfig | 1 +
5987 arch/arm/Kconfig.debug | 1 +
5988 arch/arm/include/asm/thread_info.h | 7 +-
5989 arch/arm/kernel/entry-common.S | 8 +-
5990 arch/arm/kernel/process.c | 4 +-
5991 arch/arm/kernel/ptrace.c | 9 +
5992 arch/arm/kernel/traps.c | 7 +-
5993 arch/arm/mm/Kconfig | 4 +-
5994 arch/arm/mm/fault.c | 40 +-
5995 arch/arm/mm/mmap.c | 8 +-
5996 arch/arm/net/bpf_jit_32.c | 51 +-
5997 arch/arm64/Kconfig.debug | 1 +
5998 arch/avr32/include/asm/cache.h | 4 +-
5999 arch/blackfin/Kconfig.debug | 1 +
6000 arch/blackfin/include/asm/cache.h | 3 +-
6001 arch/cris/include/arch-v10/arch/cache.h | 3 +-
6002 arch/cris/include/arch-v32/arch/cache.h | 3 +-
6003 arch/frv/include/asm/cache.h | 3 +-
6004 arch/frv/mm/elf-fdpic.c | 4 +-
6005 arch/hexagon/include/asm/cache.h | 6 +-
6006 arch/ia64/Kconfig | 1 +
6007 arch/ia64/include/asm/cache.h | 3 +-
6008 arch/ia64/kernel/sys_ia64.c | 2 +
6009 arch/ia64/mm/hugetlbpage.c | 2 +
6010 arch/m32r/include/asm/cache.h | 4 +-
6011 arch/m68k/include/asm/cache.h | 4 +-
6012 arch/metag/mm/hugetlbpage.c | 1 +
6013 arch/microblaze/include/asm/cache.h | 3 +-
6014 arch/mips/Kconfig | 1 +
6015 arch/mips/include/asm/cache.h | 3 +-
6016 arch/mips/include/asm/thread_info.h | 11 +-
6017 arch/mips/kernel/irq.c | 3 +
6018 arch/mips/kernel/ptrace.c | 9 +
6019 arch/mips/mm/mmap.c | 4 +-
6020 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
6021 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
6022 arch/openrisc/include/asm/cache.h | 4 +-
6023 arch/parisc/include/asm/cache.h | 3 +
6024 arch/parisc/kernel/sys_parisc.c | 4 +
6025 arch/powerpc/Kconfig | 1 +
6026 arch/powerpc/include/asm/cache.h | 4 +-
6027 arch/powerpc/include/asm/thread_info.h | 5 +-
6028 arch/powerpc/kernel/Makefile | 2 +
6029 arch/powerpc/kernel/irq.c | 3 +
6030 arch/powerpc/kernel/process.c | 10 +-
6031 arch/powerpc/kernel/ptrace.c | 14 +
6032 arch/powerpc/kernel/traps.c | 5 +
6033 arch/powerpc/mm/slice.c | 2 +-
6034 arch/s390/Kconfig.debug | 1 +
6035 arch/s390/include/asm/cache.h | 4 +-
6036 arch/score/include/asm/cache.h | 4 +-
6037 arch/sh/include/asm/cache.h | 3 +-
6038 arch/sh/mm/mmap.c | 6 +-
6039 arch/sparc/include/asm/cache.h | 4 +-
6040 arch/sparc/include/asm/pgalloc_64.h | 1 +
6041 arch/sparc/include/asm/thread_info_64.h | 8 +-
6042 arch/sparc/kernel/process_32.c | 6 +-
6043 arch/sparc/kernel/process_64.c | 8 +-
6044 arch/sparc/kernel/ptrace_64.c | 14 +
6045 arch/sparc/kernel/sys_sparc_64.c | 8 +-
6046 arch/sparc/kernel/syscalls.S | 8 +-
6047 arch/sparc/kernel/traps_32.c | 8 +-
6048 arch/sparc/kernel/traps_64.c | 28 +-
6049 arch/sparc/kernel/unaligned_64.c | 2 +-
6050 arch/sparc/mm/fault_64.c | 2 +-
6051 arch/sparc/mm/hugetlbpage.c | 15 +-
6052 arch/tile/Kconfig | 1 +
6053 arch/tile/include/asm/cache.h | 3 +-
6054 arch/tile/mm/hugetlbpage.c | 2 +
6055 arch/um/include/asm/cache.h | 3 +-
6056 arch/unicore32/include/asm/cache.h | 6 +-
6057 arch/x86/Kconfig | 21 +
6058 arch/x86/Kconfig.debug | 2 +
6059 arch/x86/entry/common.c | 14 +
6060 arch/x86/entry/entry_32.S | 2 +-
6061 arch/x86/entry/entry_64.S | 2 +-
6062 arch/x86/ia32/ia32_aout.c | 2 +
6063 arch/x86/include/asm/floppy.h | 20 +-
6064 arch/x86/include/asm/fpu/types.h | 69 +-
6065 arch/x86/include/asm/io.h | 2 +-
6066 arch/x86/include/asm/page.h | 12 +-
6067 arch/x86/include/asm/paravirt_types.h | 23 +-
6068 arch/x86/include/asm/pgtable_types.h | 6 +-
6069 arch/x86/include/asm/processor.h | 12 +-
6070 arch/x86/include/asm/thread_info.h | 6 +-
6071 arch/x86/include/asm/uaccess.h | 2 +-
6072 arch/x86/kernel/dumpstack.c | 10 +-
6073 arch/x86/kernel/dumpstack_32.c | 2 +-
6074 arch/x86/kernel/dumpstack_64.c | 2 +-
6075 arch/x86/kernel/ioport.c | 13 +
6076 arch/x86/kernel/irq_32.c | 3 +
6077 arch/x86/kernel/irq_64.c | 4 +
6078 arch/x86/kernel/ldt.c | 18 +
6079 arch/x86/kernel/msr.c | 10 +
6080 arch/x86/kernel/ptrace.c | 14 +
6081 arch/x86/kernel/signal.c | 9 +-
6082 arch/x86/kernel/sys_i386_32.c | 9 +-
6083 arch/x86/kernel/sys_x86_64.c | 8 +-
6084 arch/x86/kernel/traps.c | 5 +
6085 arch/x86/kernel/verify_cpu.S | 1 +
6086 arch/x86/kernel/vm86_32.c | 15 +
6087 arch/x86/mm/fault.c | 12 +-
6088 arch/x86/mm/hugetlbpage.c | 15 +-
6089 arch/x86/mm/init.c | 66 +-
6090 arch/x86/mm/init_32.c | 6 +-
6091 arch/x86/mm/pageattr.c | 4 +-
6092 arch/x86/net/bpf_jit_comp.c | 4 +
6093 arch/x86/platform/efi/efi_64.c | 2 +-
6094 arch/x86/xen/Kconfig | 1 +
6095 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
6096 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
6097 crypto/scatterwalk.c | 10 +-
6098 drivers/acpi/acpica/hwxfsleep.c | 11 +-
6099 drivers/acpi/custom_method.c | 4 +
6100 drivers/block/cciss.h | 30 +-
6101 drivers/block/smart1,2.h | 40 +-
6102 drivers/cdrom/cdrom.c | 2 +-
6103 drivers/char/Kconfig | 4 +-
6104 drivers/char/genrtc.c | 1 +
6105 drivers/char/mem.c | 17 +
6106 drivers/char/random.c | 5 +-
6107 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
6108 drivers/firewire/ohci.c | 4 +
6109 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
6110 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
6111 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
6112 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
6113 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
6114 drivers/hid/hid-wiimote-debug.c | 2 +-
6115 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
6116 drivers/iommu/Kconfig | 1 +
6117 drivers/iommu/amd_iommu.c | 14 +-
6118 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
6119 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
6120 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
6121 drivers/isdn/i4l/isdn_concap.c | 6 +-
6122 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
6123 drivers/md/bcache/Kconfig | 1 +
6124 drivers/md/raid5.c | 8 +
6125 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
6126 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
6127 drivers/media/radio/radio-cadet.c | 5 +-
6128 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
6129 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
6130 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
6131 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
6132 drivers/message/fusion/mptbase.c | 9 +
6133 drivers/misc/sgi-xp/xp_main.c | 12 +-
6134 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
6135 drivers/net/ppp/pptp.c | 34 +-
6136 drivers/net/wan/lmc/lmc_media.c | 97 +-
6137 drivers/net/wan/z85230.c | 24 +-
6138 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
6139 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
6140 drivers/pci/proc.c | 9 +
6141 drivers/platform/x86/asus-wmi.c | 12 +
6142 drivers/rtc/rtc-dev.c | 3 +
6143 drivers/scsi/bfa/bfa_fcs.c | 19 +-
6144 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
6145 drivers/scsi/bfa/bfa_modules.h | 12 +-
6146 drivers/scsi/hpsa.h | 40 +-
6147 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
6148 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
6149 drivers/tty/serial/uartlite.c | 4 +-
6150 drivers/tty/sysrq.c | 2 +-
6151 drivers/tty/tty_io.c | 4 +
6152 drivers/tty/vt/keyboard.c | 22 +-
6153 drivers/uio/uio.c | 6 +-
6154 drivers/usb/core/hub.c | 5 +
6155 drivers/usb/gadget/function/f_uac1.c | 1 +
6156 drivers/usb/gadget/function/u_uac1.c | 1 +
6157 drivers/usb/host/hwa-hc.c | 9 +-
6158 drivers/usb/usbip/vhci_sysfs.c | 2 +-
6159 drivers/video/fbdev/arcfb.c | 2 +-
6160 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
6161 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
6162 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
6163 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++----
6164 drivers/xen/xenfs/xenstored.c | 5 +
6165 firmware/Makefile | 2 +
6166 firmware/WHENCE | 20 +-
6167 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
6168 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
6169 fs/attr.c | 4 +
6170 fs/autofs4/waitq.c | 9 +
6171 fs/binfmt_aout.c | 7 +
6172 fs/binfmt_elf.c | 40 +-
6173 fs/compat.c | 20 +-
6174 fs/compat_ioctl.c | 253 +-
6175 fs/coredump.c | 17 +-
6176 fs/dcache.c | 3 +
6177 fs/debugfs/inode.c | 11 +-
6178 fs/exec.c | 231 +-
6179 fs/ext2/balloc.c | 4 +-
6180 fs/ext2/super.c | 8 +-
6181 fs/ext4/balloc.c | 4 +-
6182 fs/ext4/extents.c | 2 +-
6183 fs/fcntl.c | 4 +
6184 fs/fhandle.c | 3 +-
6185 fs/file.c | 4 +
6186 fs/filesystems.c | 4 +
6187 fs/fs_struct.c | 20 +-
6188 fs/hugetlbfs/inode.c | 24 +-
6189 fs/inode.c | 8 +-
6190 fs/internal.h | 7 +
6191 fs/ioctl.c | 4 +-
6192 fs/kernfs/dir.c | 6 +
6193 fs/mount.h | 4 +-
6194 fs/namei.c | 283 +-
6195 fs/namespace.c | 24 +
6196 fs/nfsd/nfscache.c | 2 +-
6197 fs/open.c | 38 +
6198 fs/overlayfs/inode.c | 3 +
6199 fs/overlayfs/super.c | 6 +-
6200 fs/pipe.c | 49 +-
6201 fs/posix_acl.c | 15 +-
6202 fs/proc/Kconfig | 10 +-
6203 fs/proc/array.c | 69 +-
6204 fs/proc/base.c | 186 +-
6205 fs/proc/cmdline.c | 4 +
6206 fs/proc/devices.c | 4 +
6207 fs/proc/fd.c | 12 +-
6208 fs/proc/generic.c | 64 +
6209 fs/proc/inode.c | 17 +
6210 fs/proc/internal.h | 11 +-
6211 fs/proc/interrupts.c | 4 +
6212 fs/proc/kcore.c | 3 +
6213 fs/proc/namespaces.c | 4 +-
6214 fs/proc/proc_net.c | 31 +
6215 fs/proc/proc_sysctl.c | 52 +-
6216 fs/proc/root.c | 8 +
6217 fs/proc/stat.c | 69 +-
6218 fs/proc/task_mmu.c | 66 +-
6219 fs/readdir.c | 19 +
6220 fs/reiserfs/item_ops.c | 24 +-
6221 fs/reiserfs/super.c | 4 +
6222 fs/select.c | 2 +
6223 fs/seq_file.c | 30 +-
6224 fs/stat.c | 20 +-
6225 fs/sysfs/dir.c | 30 +-
6226 fs/utimes.c | 7 +
6227 fs/xattr.c | 26 +-
6228 grsecurity/Kconfig | 1203 ++++
6229 grsecurity/Makefile | 54 +
6230 grsecurity/gracl.c | 2757 +++++++++
6231 grsecurity/gracl_alloc.c | 105 +
6232 grsecurity/gracl_cap.c | 127 +
6233 grsecurity/gracl_compat.c | 269 +
6234 grsecurity/gracl_fs.c | 448 ++
6235 grsecurity/gracl_ip.c | 386 ++
6236 grsecurity/gracl_learn.c | 207 +
6237 grsecurity/gracl_policy.c | 1786 ++++++
6238 grsecurity/gracl_res.c | 68 +
6239 grsecurity/gracl_segv.c | 304 +
6240 grsecurity/gracl_shm.c | 40 +
6241 grsecurity/grsec_chdir.c | 19 +
6242 grsecurity/grsec_chroot.c | 467 ++
6243 grsecurity/grsec_disabled.c | 445 ++
6244 grsecurity/grsec_exec.c | 189 +
6245 grsecurity/grsec_fifo.c | 26 +
6246 grsecurity/grsec_fork.c | 23 +
6247 grsecurity/grsec_init.c | 294 +
6248 grsecurity/grsec_ipc.c | 48 +
6249 grsecurity/grsec_link.c | 65 +
6250 grsecurity/grsec_log.c | 340 +
6251 grsecurity/grsec_mem.c | 48 +
6252 grsecurity/grsec_mount.c | 65 +
6253 grsecurity/grsec_pax.c | 47 +
6254 grsecurity/grsec_proc.c | 20 +
6255 grsecurity/grsec_ptrace.c | 30 +
6256 grsecurity/grsec_sig.c | 245 +
6257 grsecurity/grsec_sock.c | 244 +
6258 grsecurity/grsec_sysctl.c | 497 ++
6259 grsecurity/grsec_time.c | 16 +
6260 grsecurity/grsec_tpe.c | 78 +
6261 grsecurity/grsec_tty.c | 18 +
6262 grsecurity/grsec_usb.c | 15 +
6263 grsecurity/grsum.c | 54 +
6264 include/linux/binfmts.h | 5 +-
6265 include/linux/capability.h | 13 +
6266 include/linux/compiler-gcc.h | 5 +
6267 include/linux/compiler.h | 8 +
6268 include/linux/cred.h | 8 +-
6269 include/linux/dcache.h | 5 +-
6270 include/linux/fs.h | 26 +-
6271 include/linux/fs_struct.h | 2 +-
6272 include/linux/fsnotify.h | 6 +
6273 include/linux/gracl.h | 342 ++
6274 include/linux/gracl_compat.h | 156 +
6275 include/linux/gralloc.h | 9 +
6276 include/linux/grdefs.h | 140 +
6277 include/linux/grinternal.h | 231 +
6278 include/linux/grmsg.h | 119 +
6279 include/linux/grsecurity.h | 258 +
6280 include/linux/grsock.h | 19 +
6281 include/linux/ipc.h | 2 +-
6282 include/linux/ipc_namespace.h | 2 +-
6283 include/linux/kallsyms.h | 18 +-
6284 include/linux/key-type.h | 4 +-
6285 include/linux/kmod.h | 5 +
6286 include/linux/kobject.h | 2 +-
6287 include/linux/lsm_hooks.h | 4 +-
6288 include/linux/mm.h | 12 +
6289 include/linux/mm_types.h | 4 +-
6290 include/linux/module.h | 5 +-
6291 include/linux/mount.h | 2 +-
6292 include/linux/msg.h | 2 +-
6293 include/linux/netfilter/xt_gradm.h | 9 +
6294 include/linux/path.h | 4 +-
6295 include/linux/perf_event.h | 13 +-
6296 include/linux/pid_namespace.h | 2 +-
6297 include/linux/pipe_fs_i.h | 4 +
6298 include/linux/poison.h | 2 +-
6299 include/linux/printk.h | 2 +-
6300 include/linux/proc_fs.h | 22 +-
6301 include/linux/proc_ns.h | 2 +-
6302 include/linux/ptrace.h | 24 +-
6303 include/linux/radix-tree.h | 22 +-
6304 include/linux/random.h | 2 +-
6305 include/linux/rbtree_augmented.h | 4 +-
6306 include/linux/scatterlist.h | 12 +-
6307 include/linux/sched.h | 115 +-
6308 include/linux/security.h | 1 +
6309 include/linux/sem.h | 2 +-
6310 include/linux/seq_file.h | 5 +
6311 include/linux/shm.h | 6 +-
6312 include/linux/shmem_fs.h | 5 +-
6313 include/linux/skbuff.h | 3 +
6314 include/linux/slab.h | 9 -
6315 include/linux/sysctl.h | 8 +-
6316 include/linux/thread_info.h | 6 +-
6317 include/linux/tty.h | 2 +-
6318 include/linux/tty_driver.h | 4 +-
6319 include/linux/uidgid.h | 5 +
6320 include/linux/user_namespace.h | 2 +-
6321 include/linux/utsname.h | 2 +-
6322 include/linux/vermagic.h | 16 +-
6323 include/linux/vmalloc.h | 8 +
6324 include/net/af_unix.h | 6 +-
6325 include/net/ip.h | 2 +-
6326 include/net/neighbour.h | 2 +-
6327 include/net/net_namespace.h | 2 +-
6328 include/net/netfilter/nf_conntrack_core.h | 8 +-
6329 include/net/scm.h | 1 +
6330 include/net/sock.h | 2 +-
6331 include/trace/events/fs.h | 53 +
6332 include/uapi/linux/personality.h | 1 +
6333 init/Kconfig | 2 +
6334 init/main.c | 46 +-
6335 ipc/mqueue.c | 1 +
6336 ipc/msg.c | 3 +-
6337 ipc/msgutil.c | 4 +-
6338 ipc/sem.c | 3 +-
6339 ipc/shm.c | 26 +-
6340 ipc/util.c | 6 +
6341 kernel/auditsc.c | 2 +-
6342 kernel/bpf/syscall.c | 10 +-
6343 kernel/capability.c | 41 +-
6344 kernel/cgroup.c | 5 +-
6345 kernel/compat.c | 1 +
6346 kernel/configs.c | 11 +
6347 kernel/cred.c | 112 +-
6348 kernel/events/core.c | 16 +-
6349 kernel/exit.c | 10 +-
6350 kernel/fork.c | 86 +-
6351 kernel/futex.c | 6 +-
6352 kernel/futex_compat.c | 2 +-
6353 kernel/kallsyms.c | 9 +
6354 kernel/kcmp.c | 8 +-
6355 kernel/kexec_core.c | 2 +-
6356 kernel/kmod.c | 96 +-
6357 kernel/kprobes.c | 9 +-
6358 kernel/ksysfs.c | 2 +
6359 kernel/locking/lockdep_proc.c | 10 +-
6360 kernel/module.c | 108 +-
6361 kernel/panic.c | 4 +-
6362 kernel/pid.c | 18 +-
6363 kernel/power/Kconfig | 2 +
6364 kernel/printk/printk.c | 7 +-
6365 kernel/ptrace.c | 89 +-
6366 kernel/resource.c | 10 +
6367 kernel/sched/core.c | 11 +-
6368 kernel/seccomp.c | 22 +-
6369 kernel/signal.c | 37 +-
6370 kernel/sys.c | 64 +-
6371 kernel/sysctl.c | 186 +-
6372 kernel/taskstats.c | 6 +
6373 kernel/time/posix-timers.c | 8 +
6374 kernel/time/time.c | 5 +
6375 kernel/time/timekeeping.c | 3 +
6376 kernel/time/timer_list.c | 13 +-
6377 kernel/time/timer_stats.c | 10 +-
6378 kernel/trace/Kconfig | 2 +
6379 kernel/trace/trace_syscalls.c | 8 +
6380 kernel/user_namespace.c | 15 +
6381 lib/Kconfig.debug | 13 +-
6382 lib/Kconfig.kasan | 2 +-
6383 lib/is_single_threaded.c | 3 +
6384 lib/list_debug.c | 65 +-
6385 lib/nlattr.c | 2 +
6386 lib/radix-tree.c | 12 +-
6387 lib/rbtree.c | 4 +-
6388 lib/vsprintf.c | 39 +-
6389 localversion-grsec | 1 +
6390 mm/Kconfig | 8 +-
6391 mm/Kconfig.debug | 1 +
6392 mm/filemap.c | 1 +
6393 mm/kmemleak.c | 4 +-
6394 mm/memory.c | 2 +-
6395 mm/mempolicy.c | 12 +-
6396 mm/migrate.c | 3 +-
6397 mm/mlock.c | 11 +-
6398 mm/mmap.c | 103 +-
6399 mm/mprotect.c | 8 +
6400 mm/oom_kill.c | 4 +
6401 mm/page_alloc.c | 2 +-
6402 mm/process_vm_access.c | 8 +-
6403 mm/shmem.c | 11 +-
6404 mm/slab.c | 14 +-
6405 mm/slab_common.c | 2 +-
6406 mm/slob.c | 12 +
6407 mm/slub.c | 33 +-
6408 mm/util.c | 3 +
6409 mm/vmalloc.c | 82 +-
6410 mm/vmstat.c | 29 +-
6411 net/appletalk/atalk_proc.c | 2 +-
6412 net/atm/lec.c | 6 +-
6413 net/atm/mpoa_caches.c | 42 +-
6414 net/can/bcm.c | 2 +-
6415 net/can/proc.c | 2 +-
6416 net/core/dev_ioctl.c | 7 +-
6417 net/core/filter.c | 8 +-
6418 net/core/net-procfs.c | 17 +-
6419 net/core/pktgen.c | 2 +-
6420 net/core/scm.c | 7 +
6421 net/core/sock.c | 3 +-
6422 net/core/sysctl_net_core.c | 2 +-
6423 net/decnet/dn_dev.c | 2 +-
6424 net/ipv4/Kconfig | 1 +
6425 net/ipv4/devinet.c | 6 +-
6426 net/ipv4/inet_hashtables.c | 4 +
6427 net/ipv4/ip_input.c | 7 +
6428 net/ipv4/ip_sockglue.c | 3 +-
6429 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
6430 net/ipv4/route.c | 6 +-
6431 net/ipv4/tcp_input.c | 6 +-
6432 net/ipv4/tcp_ipv4.c | 24 +-
6433 net/ipv4/tcp_minisocks.c | 9 +-
6434 net/ipv4/tcp_timer.c | 11 +
6435 net/ipv4/udp.c | 24 +
6436 net/ipv6/Kconfig | 1 +
6437 net/ipv6/addrconf.c | 13 +-
6438 net/ipv6/proc.c | 2 +-
6439 net/ipv6/tcp_ipv6.c | 23 +-
6440 net/ipv6/udp.c | 7 +
6441 net/ipx/ipx_proc.c | 2 +-
6442 net/irda/irproc.c | 2 +-
6443 net/iucv/af_iucv.c | 3 +
6444 net/llc/llc_proc.c | 2 +-
6445 net/netfilter/Kconfig | 10 +
6446 net/netfilter/Makefile | 1 +
6447 net/netfilter/nf_conntrack_core.c | 46 +-
6448 net/netfilter/nf_conntrack_helper.c | 2 +-
6449 net/netfilter/nf_conntrack_netlink.c | 2 +-
6450 net/netfilter/xt_gradm.c | 51 +
6451 net/netfilter/xt_hashlimit.c | 4 +-
6452 net/netfilter/xt_recent.c | 2 +-
6453 net/openvswitch/actions.c | 19 +-
6454 net/sctp/sm_sideeffect.c | 11 +-
6455 net/sctp/sm_statefuns.c | 17 +-
6456 net/socket.c | 75 +-
6457 net/sunrpc/Kconfig | 1 +
6458 net/sunrpc/cache.c | 2 +-
6459 net/sunrpc/stats.c | 2 +-
6460 net/sysctl_net.c | 2 +-
6461 net/unix/af_unix.c | 57 +-
6462 net/unix/garbage.c | 8 +-
6463 net/vmw_vsock/vmci_transport_notify.c | 30 +-
6464 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
6465 net/x25/sysctl_net_x25.c | 2 +-
6466 net/x25/x25_proc.c | 2 +-
6467 scripts/package/Makefile | 2 +-
6468 scripts/package/mkspec | 41 +-
6469 security/Kconfig | 369 +-
6470 security/apparmor/file.c | 4 +-
6471 security/apparmor/lsm.c | 8 +-
6472 security/commoncap.c | 36 +-
6473 security/keys/internal.h | 2 +-
6474 security/min_addr.c | 2 +
6475 security/smack/smack_lsm.c | 8 +-
6476 security/tomoyo/file.c | 12 +-
6477 security/tomoyo/mount.c | 4 +
6478 security/tomoyo/tomoyo.c | 20 +-
6479 security/yama/Kconfig | 2 +-
6480 security/yama/yama_lsm.c | 4 +-
6481 sound/core/timer.c | 4 +-
6482 sound/synth/emux/emux_seq.c | 14 +-
6483 sound/usb/line6/driver.c | 40 +-
6484 sound/usb/line6/toneport.c | 12 +-
6485 tools/gcc/.gitignore | 1 +
6486 tools/gcc/Makefile | 12 +
6487 tools/gcc/gen-random-seed.sh | 8 +
6488 tools/gcc/randomize_layout_plugin.c | 930 +++
6489 tools/gcc/size_overflow_plugin/.gitignore | 1 +
6490 .../size_overflow_plugin/size_overflow_hash.data | 463 +-
6491 513 files changed, 33007 insertions(+), 3251 deletions(-)
6492
6493 commit 6cb4f49b6a55cf16ae82685e1ab9b74c95b2f743
6494 Author: Brad Spengler <spender@grsecurity.net>
6495 Date: Mon Feb 15 10:51:41 2016 -0500
6496
6497 Initial import of pax-linux-4.4.1-test3.patch
6498
6499 Documentation/dontdiff | 46 +-
6500 Documentation/kbuild/makefiles.txt | 39 +-
6501 Documentation/kernel-parameters.txt | 28 +
6502 Makefile | 119 +-
6503 arch/alpha/include/asm/atomic.h | 10 +
6504 arch/alpha/include/asm/elf.h | 7 +
6505 arch/alpha/include/asm/pgalloc.h | 6 +
6506 arch/alpha/include/asm/pgtable.h | 11 +
6507 arch/alpha/kernel/module.c | 2 +-
6508 arch/alpha/kernel/osf_sys.c | 8 +-
6509 arch/alpha/mm/fault.c | 141 +-
6510 arch/arm/Kconfig | 3 +-
6511 arch/arm/include/asm/atomic.h | 323 +-
6512 arch/arm/include/asm/cache.h | 5 +-
6513 arch/arm/include/asm/cacheflush.h | 2 +-
6514 arch/arm/include/asm/checksum.h | 14 +-
6515 arch/arm/include/asm/cmpxchg.h | 4 +
6516 arch/arm/include/asm/cpuidle.h | 2 +-
6517 arch/arm/include/asm/domain.h | 42 +-
6518 arch/arm/include/asm/elf.h | 9 +-
6519 arch/arm/include/asm/fncpy.h | 2 +
6520 arch/arm/include/asm/futex.h | 1 +
6521 arch/arm/include/asm/kmap_types.h | 2 +-
6522 arch/arm/include/asm/mach/dma.h | 2 +-
6523 arch/arm/include/asm/mach/map.h | 16 +-
6524 arch/arm/include/asm/outercache.h | 2 +-
6525 arch/arm/include/asm/page.h | 3 +-
6526 arch/arm/include/asm/pgalloc.h | 20 +
6527 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
6528 arch/arm/include/asm/pgtable-2level.h | 3 +
6529 arch/arm/include/asm/pgtable-3level.h | 3 +
6530 arch/arm/include/asm/pgtable.h | 54 +-
6531 arch/arm/include/asm/smp.h | 2 +-
6532 arch/arm/include/asm/thread_info.h | 3 +
6533 arch/arm/include/asm/tls.h | 3 +
6534 arch/arm/include/asm/uaccess.h | 113 +-
6535 arch/arm/include/uapi/asm/ptrace.h | 2 +-
6536 arch/arm/kernel/armksyms.c | 2 +-
6537 arch/arm/kernel/cpuidle.c | 2 +-
6538 arch/arm/kernel/entry-armv.S | 109 +-
6539 arch/arm/kernel/entry-common.S | 40 +-
6540 arch/arm/kernel/entry-header.S | 55 +
6541 arch/arm/kernel/fiq.c | 3 +
6542 arch/arm/kernel/module-plts.c | 7 +-
6543 arch/arm/kernel/module.c | 38 +-
6544 arch/arm/kernel/patch.c | 2 +
6545 arch/arm/kernel/process.c | 92 +-
6546 arch/arm/kernel/reboot.c | 1 +
6547 arch/arm/kernel/setup.c | 20 +-
6548 arch/arm/kernel/signal.c | 35 +-
6549 arch/arm/kernel/smp.c | 2 +-
6550 arch/arm/kernel/tcm.c | 4 +-
6551 arch/arm/kernel/vmlinux.lds.S | 6 +-
6552 arch/arm/kvm/arm.c | 8 +-
6553 arch/arm/lib/copy_page.S | 1 +
6554 arch/arm/lib/csumpartialcopyuser.S | 4 +-
6555 arch/arm/lib/delay.c | 2 +-
6556 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
6557 arch/arm/mach-exynos/suspend.c | 6 +-
6558 arch/arm/mach-mvebu/coherency.c | 4 +-
6559 arch/arm/mach-omap2/board-n8x0.c | 2 +-
6560 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
6561 arch/arm/mach-omap2/omap-smp.c | 1 +
6562 arch/arm/mach-omap2/omap_device.c | 4 +-
6563 arch/arm/mach-omap2/omap_device.h | 4 +-
6564 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
6565 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
6566 arch/arm/mach-omap2/wd_timer.c | 6 +-
6567 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
6568 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
6569 arch/arm/mach-tegra/irq.c | 1 +
6570 arch/arm/mach-ux500/pm.c | 1 +
6571 arch/arm/mach-zynq/platsmp.c | 1 +
6572 arch/arm/mm/Kconfig | 6 +-
6573 arch/arm/mm/cache-l2x0.c | 2 +-
6574 arch/arm/mm/context.c | 10 +-
6575 arch/arm/mm/fault.c | 146 +
6576 arch/arm/mm/fault.h | 12 +
6577 arch/arm/mm/init.c | 39 +
6578 arch/arm/mm/ioremap.c | 4 +-
6579 arch/arm/mm/mmap.c | 30 +-
6580 arch/arm/mm/mmu.c | 162 +-
6581 arch/arm/net/bpf_jit_32.c | 3 +
6582 arch/arm/plat-iop/setup.c | 2 +-
6583 arch/arm/plat-omap/sram.c | 2 +
6584 arch/arm64/include/asm/atomic.h | 10 +
6585 arch/arm64/include/asm/percpu.h | 8 +-
6586 arch/arm64/include/asm/pgalloc.h | 5 +
6587 arch/arm64/include/asm/uaccess.h | 1 +
6588 arch/arm64/mm/dma-mapping.c | 2 +-
6589 arch/avr32/include/asm/elf.h | 8 +-
6590 arch/avr32/include/asm/kmap_types.h | 4 +-
6591 arch/avr32/mm/fault.c | 27 +
6592 arch/frv/include/asm/atomic.h | 10 +
6593 arch/frv/include/asm/kmap_types.h | 2 +-
6594 arch/frv/mm/elf-fdpic.c | 3 +-
6595 arch/ia64/Makefile | 1 +
6596 arch/ia64/include/asm/atomic.h | 10 +
6597 arch/ia64/include/asm/elf.h | 7 +
6598 arch/ia64/include/asm/pgalloc.h | 12 +
6599 arch/ia64/include/asm/pgtable.h | 13 +-
6600 arch/ia64/include/asm/spinlock.h | 2 +-
6601 arch/ia64/include/asm/uaccess.h | 27 +-
6602 arch/ia64/kernel/module.c | 45 +-
6603 arch/ia64/kernel/palinfo.c | 2 +-
6604 arch/ia64/kernel/sys_ia64.c | 7 +
6605 arch/ia64/kernel/vmlinux.lds.S | 2 +-
6606 arch/ia64/mm/fault.c | 32 +-
6607 arch/ia64/mm/init.c | 15 +-
6608 arch/m32r/lib/usercopy.c | 6 +
6609 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
6610 arch/mips/include/asm/atomic.h | 368 +-
6611 arch/mips/include/asm/elf.h | 7 +
6612 arch/mips/include/asm/exec.h | 2 +-
6613 arch/mips/include/asm/hw_irq.h | 2 +-
6614 arch/mips/include/asm/local.h | 57 +
6615 arch/mips/include/asm/page.h | 2 +-
6616 arch/mips/include/asm/pgalloc.h | 5 +
6617 arch/mips/include/asm/pgtable.h | 3 +
6618 arch/mips/include/asm/uaccess.h | 1 +
6619 arch/mips/kernel/binfmt_elfn32.c | 7 +
6620 arch/mips/kernel/binfmt_elfo32.c | 7 +
6621 arch/mips/kernel/irq-gt641xx.c | 2 +-
6622 arch/mips/kernel/irq.c | 6 +-
6623 arch/mips/kernel/pm-cps.c | 2 +-
6624 arch/mips/kernel/process.c | 12 -
6625 arch/mips/kernel/sync-r4k.c | 24 +-
6626 arch/mips/kernel/traps.c | 13 +-
6627 arch/mips/mm/fault.c | 25 +
6628 arch/mips/mm/mmap.c | 51 +-
6629 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
6630 arch/mips/sni/rm200.c | 2 +-
6631 arch/mips/vr41xx/common/icu.c | 2 +-
6632 arch/mips/vr41xx/common/irq.c | 4 +-
6633 arch/parisc/include/asm/atomic.h | 10 +
6634 arch/parisc/include/asm/elf.h | 7 +
6635 arch/parisc/include/asm/pgalloc.h | 6 +
6636 arch/parisc/include/asm/pgtable.h | 11 +
6637 arch/parisc/include/asm/uaccess.h | 4 +-
6638 arch/parisc/kernel/module.c | 50 +-
6639 arch/parisc/kernel/sys_parisc.c | 15 +
6640 arch/parisc/kernel/traps.c | 4 +-
6641 arch/parisc/mm/fault.c | 140 +-
6642 arch/powerpc/include/asm/atomic.h | 329 +-
6643 arch/powerpc/include/asm/elf.h | 12 +
6644 arch/powerpc/include/asm/exec.h | 2 +-
6645 arch/powerpc/include/asm/kmap_types.h | 2 +-
6646 arch/powerpc/include/asm/local.h | 46 +
6647 arch/powerpc/include/asm/mman.h | 2 +-
6648 arch/powerpc/include/asm/page.h | 8 +-
6649 arch/powerpc/include/asm/page_64.h | 7 +-
6650 arch/powerpc/include/asm/pgalloc-64.h | 7 +
6651 arch/powerpc/include/asm/pgtable.h | 1 +
6652 arch/powerpc/include/asm/pte-hash32.h | 1 +
6653 arch/powerpc/include/asm/reg.h | 1 +
6654 arch/powerpc/include/asm/smp.h | 2 +-
6655 arch/powerpc/include/asm/spinlock.h | 42 +-
6656 arch/powerpc/include/asm/uaccess.h | 141 +-
6657 arch/powerpc/kernel/Makefile | 5 +
6658 arch/powerpc/kernel/exceptions-64e.S | 4 +-
6659 arch/powerpc/kernel/exceptions-64s.S | 2 +-
6660 arch/powerpc/kernel/module_32.c | 15 +-
6661 arch/powerpc/kernel/process.c | 46 -
6662 arch/powerpc/kernel/signal_32.c | 2 +-
6663 arch/powerpc/kernel/signal_64.c | 2 +-
6664 arch/powerpc/kernel/traps.c | 21 +
6665 arch/powerpc/kernel/vdso.c | 5 +-
6666 arch/powerpc/lib/usercopy_64.c | 18 -
6667 arch/powerpc/mm/fault.c | 56 +-
6668 arch/powerpc/mm/mmap.c | 16 +
6669 arch/powerpc/mm/slice.c | 13 +-
6670 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
6671 arch/s390/include/asm/atomic.h | 10 +
6672 arch/s390/include/asm/elf.h | 7 +
6673 arch/s390/include/asm/exec.h | 2 +-
6674 arch/s390/include/asm/uaccess.h | 13 +-
6675 arch/s390/kernel/module.c | 22 +-
6676 arch/s390/kernel/process.c | 20 -
6677 arch/s390/mm/mmap.c | 16 +
6678 arch/score/include/asm/exec.h | 2 +-
6679 arch/score/kernel/process.c | 5 -
6680 arch/sh/mm/mmap.c | 22 +-
6681 arch/sparc/include/asm/atomic_64.h | 110 +-
6682 arch/sparc/include/asm/cache.h | 2 +-
6683 arch/sparc/include/asm/elf_32.h | 7 +
6684 arch/sparc/include/asm/elf_64.h | 7 +
6685 arch/sparc/include/asm/pgalloc_32.h | 1 +
6686 arch/sparc/include/asm/pgalloc_64.h | 1 +
6687 arch/sparc/include/asm/pgtable.h | 4 +
6688 arch/sparc/include/asm/pgtable_32.h | 15 +-
6689 arch/sparc/include/asm/pgtsrmmu.h | 5 +
6690 arch/sparc/include/asm/setup.h | 4 +-
6691 arch/sparc/include/asm/spinlock_64.h | 35 +-
6692 arch/sparc/include/asm/thread_info_32.h | 1 +
6693 arch/sparc/include/asm/thread_info_64.h | 2 +
6694 arch/sparc/include/asm/uaccess.h | 1 +
6695 arch/sparc/include/asm/uaccess_32.h | 28 +-
6696 arch/sparc/include/asm/uaccess_64.h | 24 +-
6697 arch/sparc/kernel/Makefile | 2 +-
6698 arch/sparc/kernel/prom_common.c | 2 +-
6699 arch/sparc/kernel/smp_64.c | 8 +-
6700 arch/sparc/kernel/sys_sparc_32.c | 2 +-
6701 arch/sparc/kernel/sys_sparc_64.c | 52 +-
6702 arch/sparc/kernel/traps_64.c | 27 +-
6703 arch/sparc/lib/Makefile | 2 +-
6704 arch/sparc/lib/atomic_64.S | 57 +-
6705 arch/sparc/lib/ksyms.c | 6 +-
6706 arch/sparc/mm/Makefile | 2 +-
6707 arch/sparc/mm/fault_32.c | 292 +
6708 arch/sparc/mm/fault_64.c | 486 +
6709 arch/sparc/mm/hugetlbpage.c | 22 +-
6710 arch/sparc/mm/init_64.c | 10 +-
6711 arch/tile/include/asm/atomic_64.h | 10 +
6712 arch/tile/include/asm/uaccess.h | 4 +-
6713 arch/um/Makefile | 4 +
6714 arch/um/include/asm/kmap_types.h | 2 +-
6715 arch/um/include/asm/page.h | 3 +
6716 arch/um/include/asm/pgtable-3level.h | 1 +
6717 arch/um/kernel/process.c | 16 -
6718 arch/x86/Kconfig | 26 +-
6719 arch/x86/Kconfig.cpu | 6 +-
6720 arch/x86/Kconfig.debug | 4 +-
6721 arch/x86/Makefile | 13 +-
6722 arch/x86/boot/Makefile | 3 +
6723 arch/x86/boot/bitops.h | 4 +-
6724 arch/x86/boot/boot.h | 2 +-
6725 arch/x86/boot/compressed/Makefile | 3 +
6726 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
6727 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
6728 arch/x86/boot/compressed/head_32.S | 4 +-
6729 arch/x86/boot/compressed/head_64.S | 12 +-
6730 arch/x86/boot/compressed/misc.c | 11 +-
6731 arch/x86/boot/cpucheck.c | 16 +-
6732 arch/x86/boot/header.S | 6 +-
6733 arch/x86/boot/memory.c | 2 +-
6734 arch/x86/boot/video-vesa.c | 1 +
6735 arch/x86/boot/video.c | 2 +-
6736 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
6737 arch/x86/crypto/aesni-intel_asm.S | 106 +-
6738 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
6739 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
6740 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
6741 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
6742 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
6743 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
6744 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 2 +
6745 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
6746 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
6747 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
6748 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
6749 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
6750 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
6751 arch/x86/crypto/sha256-avx-asm.S | 2 +
6752 arch/x86/crypto/sha256-avx2-asm.S | 2 +
6753 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
6754 arch/x86/crypto/sha512-avx-asm.S | 2 +
6755 arch/x86/crypto/sha512-avx2-asm.S | 2 +
6756 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
6757 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
6758 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
6759 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
6760 arch/x86/entry/calling.h | 86 +-
6761 arch/x86/entry/common.c | 28 +-
6762 arch/x86/entry/entry_32.S | 311 +-
6763 arch/x86/entry/entry_64.S | 625 +-
6764 arch/x86/entry/entry_64_compat.S | 67 +-
6765 arch/x86/entry/thunk_64.S | 2 +
6766 arch/x86/entry/vdso/Makefile | 2 +-
6767 arch/x86/entry/vdso/vdso2c.h | 8 +-
6768 arch/x86/entry/vdso/vma.c | 37 +-
6769 arch/x86/entry/vsyscall/vsyscall_64.c | 20 +-
6770 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
6771 arch/x86/ia32/ia32_signal.c | 23 +-
6772 arch/x86/ia32/sys_ia32.c | 42 +-
6773 arch/x86/include/asm/alternative-asm.h | 43 +-
6774 arch/x86/include/asm/alternative.h | 4 +-
6775 arch/x86/include/asm/apic.h | 2 +-
6776 arch/x86/include/asm/apm.h | 4 +-
6777 arch/x86/include/asm/atomic.h | 230 +-
6778 arch/x86/include/asm/atomic64_32.h | 100 +
6779 arch/x86/include/asm/atomic64_64.h | 164 +-
6780 arch/x86/include/asm/bitops.h | 18 +-
6781 arch/x86/include/asm/boot.h | 2 +-
6782 arch/x86/include/asm/cache.h | 5 +-
6783 arch/x86/include/asm/checksum_32.h | 12 +-
6784 arch/x86/include/asm/cmpxchg.h | 39 +
6785 arch/x86/include/asm/compat.h | 4 +
6786 arch/x86/include/asm/cpufeature.h | 17 +-
6787 arch/x86/include/asm/desc.h | 78 +-
6788 arch/x86/include/asm/desc_defs.h | 6 +
6789 arch/x86/include/asm/div64.h | 2 +-
6790 arch/x86/include/asm/dma.h | 2 +
6791 arch/x86/include/asm/elf.h | 33 +-
6792 arch/x86/include/asm/emergency-restart.h | 2 +-
6793 arch/x86/include/asm/fpu/internal.h | 42 +-
6794 arch/x86/include/asm/fpu/types.h | 5 +-
6795 arch/x86/include/asm/futex.h | 14 +-
6796 arch/x86/include/asm/hw_irq.h | 4 +-
6797 arch/x86/include/asm/i8259.h | 2 +-
6798 arch/x86/include/asm/io.h | 22 +-
6799 arch/x86/include/asm/irqflags.h | 5 +
6800 arch/x86/include/asm/kprobes.h | 9 +-
6801 arch/x86/include/asm/local.h | 106 +-
6802 arch/x86/include/asm/mman.h | 15 +
6803 arch/x86/include/asm/mmu.h | 14 +-
6804 arch/x86/include/asm/mmu_context.h | 133 +-
6805 arch/x86/include/asm/module.h | 17 +-
6806 arch/x86/include/asm/nmi.h | 19 +-
6807 arch/x86/include/asm/page.h | 1 +
6808 arch/x86/include/asm/page_32.h | 12 +-
6809 arch/x86/include/asm/page_64.h | 14 +-
6810 arch/x86/include/asm/paravirt.h | 46 +-
6811 arch/x86/include/asm/paravirt_types.h | 15 +-
6812 arch/x86/include/asm/pgalloc.h | 23 +
6813 arch/x86/include/asm/pgtable-2level.h | 2 +
6814 arch/x86/include/asm/pgtable-3level.h | 7 +
6815 arch/x86/include/asm/pgtable.h | 126 +-
6816 arch/x86/include/asm/pgtable_32.h | 14 +-
6817 arch/x86/include/asm/pgtable_32_types.h | 24 +-
6818 arch/x86/include/asm/pgtable_64.h | 23 +-
6819 arch/x86/include/asm/pgtable_64_types.h | 5 +
6820 arch/x86/include/asm/pgtable_types.h | 26 +-
6821 arch/x86/include/asm/pmem.h | 2 +-
6822 arch/x86/include/asm/preempt.h | 2 +-
6823 arch/x86/include/asm/processor.h | 57 +-
6824 arch/x86/include/asm/ptrace.h | 15 +-
6825 arch/x86/include/asm/realmode.h | 4 +-
6826 arch/x86/include/asm/reboot.h | 10 +-
6827 arch/x86/include/asm/rmwcc.h | 84 +-
6828 arch/x86/include/asm/rwsem.h | 60 +-
6829 arch/x86/include/asm/segment.h | 27 +-
6830 arch/x86/include/asm/smap.h | 43 +
6831 arch/x86/include/asm/smp.h | 14 +-
6832 arch/x86/include/asm/stackprotector.h | 4 +-
6833 arch/x86/include/asm/stacktrace.h | 34 +-
6834 arch/x86/include/asm/switch_to.h | 4 +-
6835 arch/x86/include/asm/sys_ia32.h | 6 +-
6836 arch/x86/include/asm/thread_info.h | 27 +-
6837 arch/x86/include/asm/tlbflush.h | 77 +-
6838 arch/x86/include/asm/uaccess.h | 210 +-
6839 arch/x86/include/asm/uaccess_32.h | 28 +-
6840 arch/x86/include/asm/uaccess_64.h | 169 +-
6841 arch/x86/include/asm/word-at-a-time.h | 2 +-
6842 arch/x86/include/asm/x86_init.h | 10 +-
6843 arch/x86/include/asm/xen/page.h | 2 +-
6844 arch/x86/include/uapi/asm/e820.h | 2 +-
6845 arch/x86/kernel/Makefile | 2 +-
6846 arch/x86/kernel/acpi/boot.c | 4 +-
6847 arch/x86/kernel/acpi/sleep.c | 4 +
6848 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
6849 arch/x86/kernel/alternative.c | 124 +-
6850 arch/x86/kernel/apic/apic.c | 4 +-
6851 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
6852 arch/x86/kernel/apic/apic_noop.c | 2 +-
6853 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
6854 arch/x86/kernel/apic/io_apic.c | 8 +-
6855 arch/x86/kernel/apic/msi.c | 2 +-
6856 arch/x86/kernel/apic/probe_32.c | 4 +-
6857 arch/x86/kernel/apic/vector.c | 2 +
6858 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
6859 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
6860 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
6861 arch/x86/kernel/apm_32.c | 21 +-
6862 arch/x86/kernel/asm-offsets.c | 20 +
6863 arch/x86/kernel/asm-offsets_64.c | 1 +
6864 arch/x86/kernel/cpu/Makefile | 4 -
6865 arch/x86/kernel/cpu/amd.c | 2 +-
6866 arch/x86/kernel/cpu/bugs_64.c | 2 +
6867 arch/x86/kernel/cpu/common.c | 202 +-
6868 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
6869 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
6870 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
6871 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
6872 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
6873 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
6874 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
6875 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
6876 arch/x86/kernel/cpu/perf_event.c | 10 +-
6877 arch/x86/kernel/cpu/perf_event.h | 2 +-
6878 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
6879 arch/x86/kernel/cpu/perf_event_intel.c | 34 +-
6880 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
6881 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
6882 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
6883 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
6884 arch/x86/kernel/cpu/perf_event_intel_pt.c | 42 +-
6885 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
6886 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
6887 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
6888 arch/x86/kernel/crash_dump_64.c | 2 +-
6889 arch/x86/kernel/doublefault.c | 8 +-
6890 arch/x86/kernel/dumpstack.c | 24 +-
6891 arch/x86/kernel/dumpstack_32.c | 25 +-
6892 arch/x86/kernel/dumpstack_64.c | 62 +-
6893 arch/x86/kernel/e820.c | 4 +-
6894 arch/x86/kernel/early_printk.c | 1 +
6895 arch/x86/kernel/espfix_64.c | 44 +-
6896 arch/x86/kernel/fpu/core.c | 24 +-
6897 arch/x86/kernel/fpu/init.c | 40 +-
6898 arch/x86/kernel/fpu/regset.c | 22 +-
6899 arch/x86/kernel/fpu/signal.c | 20 +-
6900 arch/x86/kernel/fpu/xstate.c | 6 +-
6901 arch/x86/kernel/ftrace.c | 18 +-
6902 arch/x86/kernel/head64.c | 14 +-
6903 arch/x86/kernel/head_32.S | 235 +-
6904 arch/x86/kernel/head_64.S | 173 +-
6905 arch/x86/kernel/i386_ksyms_32.c | 12 +
6906 arch/x86/kernel/i8259.c | 10 +-
6907 arch/x86/kernel/io_delay.c | 2 +-
6908 arch/x86/kernel/ioport.c | 2 +-
6909 arch/x86/kernel/irq.c | 8 +-
6910 arch/x86/kernel/irq_32.c | 45 +-
6911 arch/x86/kernel/jump_label.c | 10 +-
6912 arch/x86/kernel/kgdb.c | 21 +-
6913 arch/x86/kernel/kprobes/core.c | 28 +-
6914 arch/x86/kernel/kprobes/opt.c | 16 +-
6915 arch/x86/kernel/ksysfs.c | 2 +-
6916 arch/x86/kernel/kvmclock.c | 20 +-
6917 arch/x86/kernel/ldt.c | 25 +
6918 arch/x86/kernel/livepatch.c | 11 +-
6919 arch/x86/kernel/machine_kexec_32.c | 6 +-
6920 arch/x86/kernel/mcount_64.S | 19 +-
6921 arch/x86/kernel/module.c | 78 +-
6922 arch/x86/kernel/msr.c | 2 +-
6923 arch/x86/kernel/nmi.c | 34 +-
6924 arch/x86/kernel/nmi_selftest.c | 4 +-
6925 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
6926 arch/x86/kernel/paravirt.c | 45 +-
6927 arch/x86/kernel/paravirt_patch_64.c | 8 +
6928 arch/x86/kernel/pci-calgary_64.c | 2 +-
6929 arch/x86/kernel/pci-iommu_table.c | 2 +-
6930 arch/x86/kernel/pci-swiotlb.c | 2 +-
6931 arch/x86/kernel/process.c | 80 +-
6932 arch/x86/kernel/process_32.c | 29 +-
6933 arch/x86/kernel/process_64.c | 14 +-
6934 arch/x86/kernel/ptrace.c | 20 +-
6935 arch/x86/kernel/pvclock.c | 8 +-
6936 arch/x86/kernel/reboot.c | 44 +-
6937 arch/x86/kernel/reboot_fixups_32.c | 2 +-
6938 arch/x86/kernel/relocate_kernel_64.S | 3 +-
6939 arch/x86/kernel/setup.c | 29 +-
6940 arch/x86/kernel/setup_percpu.c | 29 +-
6941 arch/x86/kernel/signal.c | 17 +-
6942 arch/x86/kernel/smp.c | 2 +-
6943 arch/x86/kernel/smpboot.c | 29 +-
6944 arch/x86/kernel/step.c | 6 +-
6945 arch/x86/kernel/sys_i386_32.c | 184 +
6946 arch/x86/kernel/sys_x86_64.c | 22 +-
6947 arch/x86/kernel/tboot.c | 22 +-
6948 arch/x86/kernel/time.c | 8 +-
6949 arch/x86/kernel/tls.c | 7 +-
6950 arch/x86/kernel/tracepoint.c | 4 +-
6951 arch/x86/kernel/traps.c | 53 +-
6952 arch/x86/kernel/tsc.c | 2 +-
6953 arch/x86/kernel/uprobes.c | 4 +-
6954 arch/x86/kernel/vm86_32.c | 6 +-
6955 arch/x86/kernel/vmlinux.lds.S | 153 +-
6956 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
6957 arch/x86/kernel/x86_init.c | 6 +-
6958 arch/x86/kvm/cpuid.c | 21 +-
6959 arch/x86/kvm/emulate.c | 6 +-
6960 arch/x86/kvm/i8259.c | 10 +-
6961 arch/x86/kvm/ioapic.c | 2 +
6962 arch/x86/kvm/lapic.c | 2 +-
6963 arch/x86/kvm/paging_tmpl.h | 2 +-
6964 arch/x86/kvm/svm.c | 10 +-
6965 arch/x86/kvm/vmx.c | 62 +-
6966 arch/x86/kvm/x86.c | 44 +-
6967 arch/x86/lguest/boot.c | 3 +-
6968 arch/x86/lib/atomic64_386_32.S | 164 +
6969 arch/x86/lib/atomic64_cx8_32.S | 98 +-
6970 arch/x86/lib/checksum_32.S | 99 +-
6971 arch/x86/lib/clear_page_64.S | 3 +
6972 arch/x86/lib/cmpxchg16b_emu.S | 3 +
6973 arch/x86/lib/copy_page_64.S | 14 +-
6974 arch/x86/lib/copy_user_64.S | 66 +-
6975 arch/x86/lib/csum-copy_64.S | 14 +-
6976 arch/x86/lib/csum-wrappers_64.c | 8 +-
6977 arch/x86/lib/getuser.S | 74 +-
6978 arch/x86/lib/insn.c | 8 +-
6979 arch/x86/lib/iomap_copy_64.S | 2 +
6980 arch/x86/lib/memcpy_64.S | 6 +
6981 arch/x86/lib/memmove_64.S | 3 +-
6982 arch/x86/lib/memset_64.S | 3 +
6983 arch/x86/lib/mmx_32.c | 243 +-
6984 arch/x86/lib/msr-reg.S | 2 +
6985 arch/x86/lib/putuser.S | 87 +-
6986 arch/x86/lib/rwsem.S | 6 +-
6987 arch/x86/lib/usercopy_32.c | 359 +-
6988 arch/x86/lib/usercopy_64.c | 22 +-
6989 arch/x86/math-emu/fpu_aux.c | 2 +-
6990 arch/x86/math-emu/fpu_entry.c | 4 +-
6991 arch/x86/math-emu/fpu_system.h | 2 +-
6992 arch/x86/mm/Makefile | 4 +
6993 arch/x86/mm/extable.c | 26 +-
6994 arch/x86/mm/fault.c | 570 +-
6995 arch/x86/mm/gup.c | 6 +-
6996 arch/x86/mm/highmem_32.c | 6 +
6997 arch/x86/mm/hugetlbpage.c | 24 +-
6998 arch/x86/mm/init.c | 111 +-
6999 arch/x86/mm/init_32.c | 111 +-
7000 arch/x86/mm/init_64.c | 46 +-
7001 arch/x86/mm/iomap_32.c | 4 +
7002 arch/x86/mm/ioremap.c | 52 +-
7003 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
7004 arch/x86/mm/mmap.c | 40 +-
7005 arch/x86/mm/mmio-mod.c | 10 +-
7006 arch/x86/mm/mpx.c | 6 +-
7007 arch/x86/mm/numa.c | 4 +-
7008 arch/x86/mm/pageattr.c | 42 +-
7009 arch/x86/mm/pat.c | 12 +-
7010 arch/x86/mm/pat_rbtree.c | 2 +-
7011 arch/x86/mm/pf_in.c | 10 +-
7012 arch/x86/mm/pgtable.c | 214 +-
7013 arch/x86/mm/pgtable_32.c | 3 +
7014 arch/x86/mm/setup_nx.c | 7 +
7015 arch/x86/mm/tlb.c | 4 +
7016 arch/x86/mm/uderef_64.c | 37 +
7017 arch/x86/net/bpf_jit.S | 11 +
7018 arch/x86/net/bpf_jit_comp.c | 13 +-
7019 arch/x86/oprofile/backtrace.c | 6 +-
7020 arch/x86/oprofile/nmi_int.c | 8 +-
7021 arch/x86/oprofile/op_model_amd.c | 8 +-
7022 arch/x86/oprofile/op_model_ppro.c | 7 +-
7023 arch/x86/oprofile/op_x86_model.h | 2 +-
7024 arch/x86/pci/intel_mid_pci.c | 2 +-
7025 arch/x86/pci/irq.c | 8 +-
7026 arch/x86/pci/pcbios.c | 144 +-
7027 arch/x86/platform/efi/efi_32.c | 24 +
7028 arch/x86/platform/efi/efi_64.c | 26 +-
7029 arch/x86/platform/efi/efi_stub_32.S | 64 +-
7030 arch/x86/platform/efi/efi_stub_64.S | 2 +
7031 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
7032 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
7033 arch/x86/platform/intel-mid/mfld.c | 4 +-
7034 arch/x86/platform/intel-mid/mrfl.c | 2 +-
7035 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
7036 arch/x86/platform/olpc/olpc_dt.c | 2 +-
7037 arch/x86/power/cpu.c | 11 +-
7038 arch/x86/realmode/init.c | 10 +-
7039 arch/x86/realmode/rm/Makefile | 3 +
7040 arch/x86/realmode/rm/header.S | 4 +-
7041 arch/x86/realmode/rm/reboot.S | 4 +
7042 arch/x86/realmode/rm/trampoline_32.S | 12 +-
7043 arch/x86/realmode/rm/trampoline_64.S | 3 +-
7044 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
7045 arch/x86/tools/Makefile | 2 +-
7046 arch/x86/tools/relocs.c | 96 +-
7047 arch/x86/um/mem_32.c | 2 +-
7048 arch/x86/um/tls_32.c | 2 +-
7049 arch/x86/xen/enlighten.c | 50 +-
7050 arch/x86/xen/mmu.c | 19 +-
7051 arch/x86/xen/smp.c | 16 +-
7052 arch/x86/xen/xen-asm_32.S | 2 +-
7053 arch/x86/xen/xen-head.S | 11 +
7054 arch/x86/xen/xen-ops.h | 2 -
7055 block/bio.c | 4 +-
7056 block/blk-cgroup.c | 18 +-
7057 block/blk-iopoll.c | 2 +-
7058 block/blk-map.c | 2 +-
7059 block/blk-softirq.c | 2 +-
7060 block/bsg.c | 12 +-
7061 block/cfq-iosched.c | 4 +-
7062 block/compat_ioctl.c | 4 +-
7063 block/genhd.c | 9 +-
7064 block/partitions/efi.c | 8 +-
7065 block/scsi_ioctl.c | 29 +-
7066 crypto/cryptd.c | 4 +-
7067 crypto/crypto_user.c | 8 +-
7068 crypto/pcrypt.c | 2 +-
7069 crypto/zlib.c | 12 +-
7070 drivers/acpi/acpi_video.c | 2 +-
7071 drivers/acpi/apei/apei-internal.h | 2 +-
7072 drivers/acpi/apei/ghes.c | 10 +-
7073 drivers/acpi/bgrt.c | 6 +-
7074 drivers/acpi/blacklist.c | 4 +-
7075 drivers/acpi/bus.c | 4 +-
7076 drivers/acpi/device_pm.c | 4 +-
7077 drivers/acpi/ec.c | 2 +-
7078 drivers/acpi/pci_slot.c | 2 +-
7079 drivers/acpi/processor_idle.c | 2 +-
7080 drivers/acpi/processor_pdc.c | 2 +-
7081 drivers/acpi/sleep.c | 2 +-
7082 drivers/acpi/sysfs.c | 4 +-
7083 drivers/acpi/thermal.c | 2 +-
7084 drivers/acpi/video_detect.c | 7 +-
7085 drivers/ata/libata-core.c | 12 +-
7086 drivers/ata/libata-scsi.c | 2 +-
7087 drivers/ata/libata.h | 2 +-
7088 drivers/ata/pata_arasan_cf.c | 4 +-
7089 drivers/atm/adummy.c | 2 +-
7090 drivers/atm/ambassador.c | 8 +-
7091 drivers/atm/atmtcp.c | 14 +-
7092 drivers/atm/eni.c | 10 +-
7093 drivers/atm/firestream.c | 8 +-
7094 drivers/atm/fore200e.c | 14 +-
7095 drivers/atm/he.c | 18 +-
7096 drivers/atm/horizon.c | 4 +-
7097 drivers/atm/idt77252.c | 36 +-
7098 drivers/atm/iphase.c | 34 +-
7099 drivers/atm/lanai.c | 12 +-
7100 drivers/atm/nicstar.c | 46 +-
7101 drivers/atm/solos-pci.c | 4 +-
7102 drivers/atm/suni.c | 4 +-
7103 drivers/atm/uPD98402.c | 16 +-
7104 drivers/atm/zatm.c | 6 +-
7105 drivers/base/bus.c | 4 +-
7106 drivers/base/devres.c | 4 +-
7107 drivers/base/devtmpfs.c | 8 +-
7108 drivers/base/node.c | 2 +-
7109 drivers/base/platform-msi.c | 20 +-
7110 drivers/base/power/domain.c | 7 +-
7111 drivers/base/power/runtime.c | 6 +-
7112 drivers/base/power/sysfs.c | 2 +-
7113 drivers/base/power/wakeup.c | 8 +-
7114 drivers/base/regmap/regmap-debugfs.c | 4 +-
7115 drivers/base/regmap/regmap.c | 4 +-
7116 drivers/base/syscore.c | 4 +-
7117 drivers/block/cciss.c | 28 +-
7118 drivers/block/cciss.h | 2 +-
7119 drivers/block/cpqarray.c | 28 +-
7120 drivers/block/cpqarray.h | 2 +-
7121 drivers/block/drbd/drbd_bitmap.c | 2 +-
7122 drivers/block/drbd/drbd_int.h | 8 +-
7123 drivers/block/drbd/drbd_main.c | 12 +-
7124 drivers/block/drbd/drbd_nl.c | 4 +-
7125 drivers/block/drbd/drbd_receiver.c | 38 +-
7126 drivers/block/drbd/drbd_worker.c | 14 +-
7127 drivers/block/pktcdvd.c | 4 +-
7128 drivers/block/rbd.c | 2 +-
7129 drivers/bluetooth/btwilink.c | 2 +-
7130 drivers/bus/arm-cci.c | 12 +-
7131 drivers/cdrom/cdrom.c | 11 +-
7132 drivers/cdrom/gdrom.c | 1 -
7133 drivers/char/agp/compat_ioctl.c | 2 +-
7134 drivers/char/agp/frontend.c | 4 +-
7135 drivers/char/agp/intel-gtt.c | 4 +-
7136 drivers/char/hpet.c | 2 +-
7137 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
7138 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
7139 drivers/char/ipmi/ipmi_ssif.c | 12 +-
7140 drivers/char/mem.c | 47 +-
7141 drivers/char/nvram.c | 2 +-
7142 drivers/char/pcmcia/synclink_cs.c | 16 +-
7143 drivers/char/random.c | 12 +-
7144 drivers/char/sonypi.c | 11 +-
7145 drivers/char/tpm/tpm_acpi.c | 3 +-
7146 drivers/char/tpm/tpm_eventlog.c | 5 +-
7147 drivers/char/virtio_console.c | 6 +-
7148 drivers/clk/clk-composite.c | 2 +-
7149 drivers/clk/samsung/clk.h | 2 +-
7150 drivers/clk/socfpga/clk-gate.c | 9 +-
7151 drivers/clk/socfpga/clk-pll.c | 9 +-
7152 drivers/clk/ti/clk.c | 8 +-
7153 drivers/cpufreq/acpi-cpufreq.c | 17 +-
7154 drivers/cpufreq/cpufreq-dt.c | 4 +-
7155 drivers/cpufreq/cpufreq.c | 30 +-
7156 drivers/cpufreq/cpufreq_governor.c | 2 +-
7157 drivers/cpufreq/cpufreq_governor.h | 4 +-
7158 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
7159 drivers/cpufreq/intel_pstate.c | 38 +-
7160 drivers/cpufreq/p4-clockmod.c | 12 +-
7161 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
7162 drivers/cpufreq/speedstep-centrino.c | 7 +-
7163 drivers/cpuidle/driver.c | 2 +-
7164 drivers/cpuidle/dt_idle_states.c | 2 +-
7165 drivers/cpuidle/governor.c | 2 +-
7166 drivers/cpuidle/sysfs.c | 2 +-
7167 drivers/crypto/hifn_795x.c | 4 +-
7168 drivers/devfreq/devfreq.c | 4 +-
7169 drivers/dma/sh/shdma-base.c | 4 +-
7170 drivers/dma/sh/shdmac.c | 2 +-
7171 drivers/edac/edac_device.c | 4 +-
7172 drivers/edac/edac_mc_sysfs.c | 2 +-
7173 drivers/edac/edac_pci.c | 4 +-
7174 drivers/edac/edac_pci_sysfs.c | 22 +-
7175 drivers/edac/mce_amd.h | 2 +-
7176 drivers/firewire/core-card.c | 6 +-
7177 drivers/firewire/core-device.c | 2 +-
7178 drivers/firewire/core-transaction.c | 1 +
7179 drivers/firewire/core.h | 1 +
7180 drivers/firmware/dmi-id.c | 2 +-
7181 drivers/firmware/dmi_scan.c | 12 +-
7182 drivers/firmware/efi/cper.c | 8 +-
7183 drivers/firmware/efi/efi.c | 12 +-
7184 drivers/firmware/efi/efivars.c | 2 +-
7185 drivers/firmware/efi/runtime-map.c | 2 +-
7186 drivers/firmware/google/gsmi.c | 2 +-
7187 drivers/firmware/google/memconsole.c | 7 +-
7188 drivers/firmware/memmap.c | 2 +-
7189 drivers/firmware/psci.c | 2 +-
7190 drivers/gpio/gpio-davinci.c | 6 +-
7191 drivers/gpio/gpio-em.c | 2 +-
7192 drivers/gpio/gpio-ich.c | 2 +-
7193 drivers/gpio/gpio-omap.c | 4 +-
7194 drivers/gpio/gpio-rcar.c | 2 +-
7195 drivers/gpio/gpio-vr41xx.c | 2 +-
7196 drivers/gpio/gpiolib.c | 12 +-
7197 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
7198 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
7199 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 18 +-
7200 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
7201 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
7202 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
7203 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
7204 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
7205 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
7206 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
7207 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
7208 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
7209 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
7210 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
7211 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
7212 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
7213 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
7214 drivers/gpu/drm/armada/armada_drv.c | 3 +-
7215 drivers/gpu/drm/drm_crtc.c | 2 +-
7216 drivers/gpu/drm/drm_drv.c | 2 +-
7217 drivers/gpu/drm/drm_fops.c | 12 +-
7218 drivers/gpu/drm/drm_global.c | 14 +-
7219 drivers/gpu/drm/drm_info.c | 13 +-
7220 drivers/gpu/drm/drm_ioc32.c | 13 +-
7221 drivers/gpu/drm/drm_ioctl.c | 2 +-
7222 drivers/gpu/drm/drm_pci.c | 9 +-
7223 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
7224 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
7225 drivers/gpu/drm/gma500/psb_drv.c | 1 -
7226 drivers/gpu/drm/i810/i810_dma.c | 2 +-
7227 drivers/gpu/drm/i810/i810_drv.c | 6 +-
7228 drivers/gpu/drm/i810/i810_drv.h | 6 +-
7229 drivers/gpu/drm/i915/i915_dma.c | 4 +-
7230 drivers/gpu/drm/i915/i915_drv.c | 7 +-
7231 drivers/gpu/drm/i915/i915_drv.h | 2 +-
7232 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
7233 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
7234 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
7235 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
7236 drivers/gpu/drm/i915/i915_irq.c | 88 +-
7237 drivers/gpu/drm/i915/intel_display.c | 26 +-
7238 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
7239 drivers/gpu/drm/mga/mga_drv.c | 5 +-
7240 drivers/gpu/drm/mga/mga_drv.h | 6 +-
7241 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
7242 drivers/gpu/drm/mga/mga_irq.c | 8 +-
7243 drivers/gpu/drm/mga/mga_state.c | 2 +-
7244 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
7245 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 +-
7246 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
7247 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
7248 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
7249 drivers/gpu/drm/omapdrm/Makefile | 2 +-
7250 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
7251 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
7252 drivers/gpu/drm/qxl/qxl_drv.c | 8 +-
7253 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
7254 drivers/gpu/drm/qxl/qxl_ioctl.c | 12 +-
7255 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
7256 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
7257 drivers/gpu/drm/r128/r128_cce.c | 2 +-
7258 drivers/gpu/drm/r128/r128_drv.c | 4 +-
7259 drivers/gpu/drm/r128/r128_drv.h | 6 +-
7260 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
7261 drivers/gpu/drm/r128/r128_irq.c | 4 +-
7262 drivers/gpu/drm/r128/r128_state.c | 6 +-
7263 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
7264 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
7265 drivers/gpu/drm/radeon/radeon_drv.c | 17 +-
7266 drivers/gpu/drm/radeon/radeon_drv.h | 4 +-
7267 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
7268 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
7269 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
7270 drivers/gpu/drm/radeon/radeon_state.c | 6 +-
7271 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
7272 drivers/gpu/drm/savage/savage_bci.c | 2 +-
7273 drivers/gpu/drm/savage/savage_drv.c | 5 +-
7274 drivers/gpu/drm/savage/savage_drv.h | 2 +-
7275 drivers/gpu/drm/sis/sis_drv.c | 5 +-
7276 drivers/gpu/drm/sis/sis_drv.h | 2 +-
7277 drivers/gpu/drm/sis/sis_mm.c | 2 +-
7278 drivers/gpu/drm/tegra/dc.c | 2 +-
7279 drivers/gpu/drm/tegra/dsi.c | 2 +-
7280 drivers/gpu/drm/tegra/hdmi.c | 2 +-
7281 drivers/gpu/drm/tegra/sor.c | 7 +-
7282 drivers/gpu/drm/tilcdc/Makefile | 6 +-
7283 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
7284 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
7285 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
7286 drivers/gpu/drm/udl/udl_fb.c | 1 -
7287 drivers/gpu/drm/via/via_dma.c | 2 +-
7288 drivers/gpu/drm/via/via_drv.c | 5 +-
7289 drivers/gpu/drm/via/via_drv.h | 6 +-
7290 drivers/gpu/drm/via/via_irq.c | 18 +-
7291 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
7292 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
7293 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
7294 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
7295 drivers/gpu/vga/vga_switcheroo.c | 4 +-
7296 drivers/hid/hid-core.c | 4 +-
7297 drivers/hid/hid-sensor-custom.c | 2 +-
7298 drivers/hv/channel.c | 6 +-
7299 drivers/hv/hv.c | 4 +-
7300 drivers/hv/hv_balloon.c | 18 +-
7301 drivers/hv/hyperv_vmbus.h | 2 +-
7302 drivers/hwmon/acpi_power_meter.c | 6 +-
7303 drivers/hwmon/applesmc.c | 2 +-
7304 drivers/hwmon/asus_atk0110.c | 10 +-
7305 drivers/hwmon/coretemp.c | 2 +-
7306 drivers/hwmon/dell-smm-hwmon.c | 2 +-
7307 drivers/hwmon/ibmaem.c | 2 +-
7308 drivers/hwmon/iio_hwmon.c | 2 +-
7309 drivers/hwmon/nct6683.c | 6 +-
7310 drivers/hwmon/nct6775.c | 6 +-
7311 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
7312 drivers/hwmon/sht15.c | 12 +-
7313 drivers/hwmon/via-cputemp.c | 2 +-
7314 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
7315 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
7316 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
7317 drivers/i2c/i2c-dev.c | 2 +-
7318 drivers/ide/ide-cd.c | 2 +-
7319 drivers/ide/ide-disk.c | 2 +-
7320 drivers/iio/industrialio-core.c | 2 +-
7321 drivers/iio/magnetometer/ak8975.c | 2 +-
7322 drivers/infiniband/core/cm.c | 32 +-
7323 drivers/infiniband/core/fmr_pool.c | 20 +-
7324 drivers/infiniband/core/netlink.c | 5 +-
7325 drivers/infiniband/core/uverbs_cmd.c | 3 +
7326 drivers/infiniband/hw/cxgb4/device.c | 6 +-
7327 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
7328 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
7329 drivers/infiniband/hw/mlx4/mad.c | 2 +-
7330 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
7331 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
7332 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
7333 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
7334 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
7335 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
7336 drivers/infiniband/hw/nes/nes.c | 4 +-
7337 drivers/infiniband/hw/nes/nes.h | 40 +-
7338 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
7339 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
7340 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
7341 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
7342 drivers/infiniband/hw/qib/qib.h | 1 +
7343 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
7344 drivers/input/evdev.c | 2 +-
7345 drivers/input/gameport/gameport.c | 4 +-
7346 drivers/input/input.c | 4 +-
7347 drivers/input/joystick/sidewinder.c | 1 +
7348 drivers/input/misc/ims-pcu.c | 4 +-
7349 drivers/input/mouse/psmouse.h | 2 +-
7350 drivers/input/mousedev.c | 2 +-
7351 drivers/input/serio/serio.c | 4 +-
7352 drivers/input/serio/serio_raw.c | 4 +-
7353 drivers/input/touchscreen/htcpen.c | 2 +-
7354 drivers/iommu/arm-smmu-v3.c | 2 +-
7355 drivers/iommu/arm-smmu.c | 43 +-
7356 drivers/iommu/io-pgtable-arm.c | 101 +-
7357 drivers/iommu/io-pgtable.c | 11 +-
7358 drivers/iommu/io-pgtable.h | 19 +-
7359 drivers/iommu/iommu.c | 2 +-
7360 drivers/iommu/ipmmu-vmsa.c | 13 +-
7361 drivers/iommu/irq_remapping.c | 2 +-
7362 drivers/irqchip/irq-gic.c | 2 +-
7363 drivers/irqchip/irq-i8259.c | 2 +-
7364 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
7365 drivers/isdn/capi/capi.c | 10 +-
7366 drivers/isdn/gigaset/interface.c | 8 +-
7367 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
7368 drivers/isdn/hardware/avm/b1.c | 4 +-
7369 drivers/isdn/i4l/isdn_common.c | 2 +
7370 drivers/isdn/i4l/isdn_tty.c | 22 +-
7371 drivers/isdn/icn/icn.c | 2 +-
7372 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
7373 drivers/lguest/core.c | 10 +-
7374 drivers/lguest/page_tables.c | 2 +-
7375 drivers/lguest/x86/core.c | 12 +-
7376 drivers/lguest/x86/switcher_32.S | 27 +-
7377 drivers/md/bcache/alloc.c | 2 +-
7378 drivers/md/bcache/bcache.h | 10 +-
7379 drivers/md/bcache/btree.c | 2 +-
7380 drivers/md/bcache/closure.h | 2 +-
7381 drivers/md/bcache/io.c | 10 +-
7382 drivers/md/bcache/journal.c | 2 +-
7383 drivers/md/bcache/stats.c | 26 +-
7384 drivers/md/bcache/stats.h | 16 +-
7385 drivers/md/bcache/super.c | 2 +-
7386 drivers/md/bcache/sysfs.c | 20 +-
7387 drivers/md/bitmap.c | 2 +-
7388 drivers/md/dm-cache-target.c | 98 +-
7389 drivers/md/dm-ioctl.c | 2 +-
7390 drivers/md/dm-raid.c | 2 +-
7391 drivers/md/dm-raid1.c | 18 +-
7392 drivers/md/dm-stats.c | 6 +-
7393 drivers/md/dm-stripe.c | 10 +-
7394 drivers/md/dm-table.c | 2 +-
7395 drivers/md/dm-thin-metadata.c | 4 +-
7396 drivers/md/dm.c | 28 +-
7397 drivers/md/md.c | 37 +-
7398 drivers/md/md.h | 8 +-
7399 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
7400 drivers/md/persistent-data/dm-space-map.h | 1 +
7401 drivers/md/raid1.c | 8 +-
7402 drivers/md/raid10.c | 20 +-
7403 drivers/md/raid5.c | 26 +-
7404 drivers/media/dvb-core/dvbdev.c | 2 +-
7405 drivers/media/dvb-frontends/af9033.h | 2 +-
7406 drivers/media/dvb-frontends/dib3000.h | 2 +-
7407 drivers/media/dvb-frontends/dib7000p.h | 2 +-
7408 drivers/media/dvb-frontends/dib8000.h | 2 +-
7409 drivers/media/pci/cx88/cx88-video.c | 6 +-
7410 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
7411 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
7412 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
7413 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
7414 drivers/media/pci/tw68/tw68-core.c | 2 +-
7415 drivers/media/pci/zoran/zoran.h | 1 -
7416 drivers/media/pci/zoran/zoran_driver.c | 3 -
7417 drivers/media/platform/omap/omap_vout.c | 11 +-
7418 drivers/media/platform/s5p-tv/mixer.h | 2 +-
7419 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
7420 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
7421 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
7422 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
7423 drivers/media/radio/radio-cadet.c | 2 +
7424 drivers/media/radio/radio-maxiradio.c | 2 +-
7425 drivers/media/radio/radio-shark.c | 2 +-
7426 drivers/media/radio/radio-shark2.c | 2 +-
7427 drivers/media/radio/radio-si476x.c | 2 +-
7428 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
7429 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
7430 drivers/media/v4l2-core/v4l2-device.c | 4 +-
7431 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
7432 drivers/memory/omap-gpmc.c | 21 +-
7433 drivers/message/fusion/mptsas.c | 34 +-
7434 drivers/mfd/ab8500-debugfs.c | 2 +-
7435 drivers/mfd/kempld-core.c | 2 +-
7436 drivers/mfd/max8925-i2c.c | 2 +-
7437 drivers/mfd/tps65910.c | 2 +-
7438 drivers/mfd/twl4030-irq.c | 9 +-
7439 drivers/misc/c2port/core.c | 4 +-
7440 drivers/misc/kgdbts.c | 4 +-
7441 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
7442 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
7443 drivers/misc/mic/scif/scif_api.c | 10 +-
7444 drivers/misc/mic/scif/scif_rb.c | 8 +-
7445 drivers/misc/sgi-gru/gruhandles.c | 4 +-
7446 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
7447 drivers/misc/sgi-gru/grutables.h | 158 +-
7448 drivers/misc/sgi-xp/xp.h | 2 +-
7449 drivers/misc/sgi-xp/xpc.h | 3 +-
7450 drivers/misc/sgi-xp/xpc_main.c | 2 +-
7451 drivers/mmc/host/dw_mmc.h | 2 +-
7452 drivers/mmc/host/mmci.c | 4 +-
7453 drivers/mmc/host/omap_hsmmc.c | 4 +-
7454 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
7455 drivers/mmc/host/sdhci-s3c.c | 8 +-
7456 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
7457 drivers/mtd/nand/denali.c | 1 +
7458 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
7459 drivers/mtd/nftlmount.c | 1 +
7460 drivers/mtd/sm_ftl.c | 2 +-
7461 drivers/net/bonding/bond_netlink.c | 2 +-
7462 drivers/net/caif/caif_hsi.c | 2 +-
7463 drivers/net/can/Kconfig | 2 +-
7464 drivers/net/can/dev.c | 2 +-
7465 drivers/net/can/vcan.c | 2 +-
7466 drivers/net/dummy.c | 2 +-
7467 drivers/net/ethernet/8390/ax88796.c | 4 +-
7468 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
7469 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
7470 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
7471 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
7472 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
7473 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
7474 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
7475 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
7476 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
7477 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
7478 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
7479 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
7480 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
7481 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
7482 drivers/net/ethernet/broadcom/tg3.h | 1 +
7483 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
7484 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
7485 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
7486 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
7487 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
7488 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
7489 drivers/net/ethernet/faraday/ftmac100.c | 2 +
7490 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
7491 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
7492 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
7493 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
7494 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
7495 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
7496 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
7497 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
7498 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
7499 drivers/net/ethernet/realtek/r8169.c | 8 +-
7500 drivers/net/ethernet/sfc/ptp.c | 2 +-
7501 drivers/net/ethernet/sfc/selftest.c | 20 +-
7502 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
7503 drivers/net/ethernet/via/via-rhine.c | 2 +-
7504 drivers/net/geneve.c | 2 +-
7505 drivers/net/hyperv/hyperv_net.h | 2 +-
7506 drivers/net/hyperv/rndis_filter.c | 7 +-
7507 drivers/net/ifb.c | 2 +-
7508 drivers/net/ipvlan/ipvlan_core.c | 2 +-
7509 drivers/net/irda/vlsi_ir.c | 18 +-
7510 drivers/net/irda/vlsi_ir.h | 14 +-
7511 drivers/net/macvlan.c | 20 +-
7512 drivers/net/macvtap.c | 10 +-
7513 drivers/net/nlmon.c | 2 +-
7514 drivers/net/phy/phy_device.c | 6 +-
7515 drivers/net/ppp/ppp_generic.c | 4 +-
7516 drivers/net/slip/slhc.c | 2 +-
7517 drivers/net/team/team.c | 4 +-
7518 drivers/net/tun.c | 7 +-
7519 drivers/net/usb/hso.c | 23 +-
7520 drivers/net/usb/r8152.c | 2 +-
7521 drivers/net/usb/sierra_net.c | 4 +-
7522 drivers/net/virtio_net.c | 2 +-
7523 drivers/net/vrf.c | 2 +-
7524 drivers/net/vxlan.c | 4 +-
7525 drivers/net/wimax/i2400m/rx.c | 2 +-
7526 drivers/net/wireless/airo.c | 2 +-
7527 drivers/net/wireless/at76c50x-usb.c | 2 +-
7528 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
7529 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
7530 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
7531 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
7532 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
7533 drivers/net/wireless/ath/ath9k/main.c | 22 +-
7534 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
7535 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
7536 drivers/net/wireless/ath/carl9170/main.c | 10 +-
7537 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
7538 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
7539 drivers/net/wireless/b43/phy_lp.c | 2 +-
7540 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
7541 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
7542 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
7543 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
7544 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
7545 drivers/net/wireless/mac80211_hwsim.c | 28 +-
7546 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
7547 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
7548 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
7549 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
7550 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
7551 drivers/of/fdt.c | 4 +-
7552 drivers/oprofile/buffer_sync.c | 8 +-
7553 drivers/oprofile/event_buffer.c | 2 +-
7554 drivers/oprofile/oprof.c | 2 +-
7555 drivers/oprofile/oprofile_stats.c | 10 +-
7556 drivers/oprofile/oprofile_stats.h | 10 +-
7557 drivers/oprofile/oprofilefs.c | 6 +-
7558 drivers/oprofile/timer_int.c | 2 +-
7559 drivers/parport/procfs.c | 4 +-
7560 drivers/pci/host/pci-host-generic.c | 2 +-
7561 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
7562 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
7563 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
7564 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
7565 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
7566 drivers/pci/hotplug/pciehp_core.c | 2 +-
7567 drivers/pci/msi.c | 22 +-
7568 drivers/pci/pci-sysfs.c | 6 +-
7569 drivers/pci/pci.h | 2 +-
7570 drivers/pci/pcie/aspm.c | 6 +-
7571 drivers/pci/pcie/portdrv_pci.c | 2 +-
7572 drivers/pci/probe.c | 2 +-
7573 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
7574 drivers/pinctrl/pinctrl-at91.c | 5 +-
7575 drivers/platform/chrome/chromeos_pstore.c | 2 +-
7576 drivers/platform/x86/alienware-wmi.c | 4 +-
7577 drivers/platform/x86/compal-laptop.c | 2 +-
7578 drivers/platform/x86/hdaps.c | 2 +-
7579 drivers/platform/x86/ibm_rtl.c | 2 +-
7580 drivers/platform/x86/intel_oaktrail.c | 2 +-
7581 drivers/platform/x86/msi-laptop.c | 16 +-
7582 drivers/platform/x86/msi-wmi.c | 2 +-
7583 drivers/platform/x86/samsung-laptop.c | 2 +-
7584 drivers/platform/x86/samsung-q10.c | 2 +-
7585 drivers/platform/x86/sony-laptop.c | 14 +-
7586 drivers/platform/x86/thinkpad_acpi.c | 2 +-
7587 drivers/pnp/pnpbios/bioscalls.c | 14 +-
7588 drivers/pnp/pnpbios/core.c | 2 +-
7589 drivers/power/pda_power.c | 7 +-
7590 drivers/power/power_supply.h | 4 +-
7591 drivers/power/power_supply_core.c | 7 +-
7592 drivers/power/power_supply_sysfs.c | 6 +-
7593 drivers/power/reset/at91-reset.c | 5 +-
7594 drivers/powercap/powercap_sys.c | 136 +-
7595 drivers/ptp/ptp_private.h | 2 +-
7596 drivers/ptp/ptp_sysfs.c | 2 +-
7597 drivers/regulator/core.c | 4 +-
7598 drivers/regulator/max8660.c | 6 +-
7599 drivers/regulator/max8973-regulator.c | 16 +-
7600 drivers/regulator/mc13892-regulator.c | 8 +-
7601 drivers/rtc/rtc-armada38x.c | 7 +-
7602 drivers/rtc/rtc-cmos.c | 4 +-
7603 drivers/rtc/rtc-ds1307.c | 2 +-
7604 drivers/rtc/rtc-m48t59.c | 4 +-
7605 drivers/rtc/rtc-rv8803.c | 15 +-
7606 drivers/rtc/rtc-test.c | 6 +-
7607 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
7608 drivers/scsi/bfa/bfa_ioc.h | 4 +-
7609 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
7610 drivers/scsi/hosts.c | 4 +-
7611 drivers/scsi/hpsa.c | 38 +-
7612 drivers/scsi/hpsa.h | 2 +-
7613 drivers/scsi/hptiop.c | 2 -
7614 drivers/scsi/hptiop.h | 1 -
7615 drivers/scsi/ipr.c | 6 +-
7616 drivers/scsi/ipr.h | 2 +-
7617 drivers/scsi/libfc/fc_exch.c | 50 +-
7618 drivers/scsi/libsas/sas_ata.c | 2 +-
7619 drivers/scsi/lpfc/lpfc.h | 8 +-
7620 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
7621 drivers/scsi/lpfc/lpfc_init.c | 6 +-
7622 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
7623 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
7624 drivers/scsi/pmcraid.c | 20 +-
7625 drivers/scsi/pmcraid.h | 8 +-
7626 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
7627 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
7628 drivers/scsi/qla2xxx/qla_os.c | 6 +-
7629 drivers/scsi/qla2xxx/qla_target.c | 10 +-
7630 drivers/scsi/qla2xxx/qla_target.h | 2 +-
7631 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
7632 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
7633 drivers/scsi/scsi.c | 2 +-
7634 drivers/scsi/scsi_lib.c | 8 +-
7635 drivers/scsi/scsi_sysfs.c | 2 +-
7636 drivers/scsi/scsi_transport_fc.c | 8 +-
7637 drivers/scsi/scsi_transport_iscsi.c | 6 +-
7638 drivers/scsi/scsi_transport_srp.c | 6 +-
7639 drivers/scsi/sd.c | 6 +-
7640 drivers/scsi/sg.c | 2 +-
7641 drivers/scsi/sr.c | 21 +-
7642 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
7643 drivers/spi/spi.c | 2 +-
7644 drivers/staging/android/timed_output.c | 6 +-
7645 drivers/staging/comedi/comedi_fops.c | 8 +-
7646 drivers/staging/fbtft/fbtft-core.c | 2 +-
7647 drivers/staging/fbtft/fbtft.h | 2 +-
7648 drivers/staging/gdm724x/gdm_tty.c | 2 +-
7649 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
7650 drivers/staging/iio/adc/ad7280a.c | 4 +-
7651 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
7652 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
7653 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
7654 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
7655 drivers/staging/lustre/lustre/include/obd.h | 2 +-
7656 drivers/staging/octeon/ethernet-rx.c | 20 +-
7657 drivers/staging/octeon/ethernet.c | 8 +-
7658 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
7659 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
7660 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
7661 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
7662 drivers/staging/sm750fb/sm750.c | 14 +-
7663 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
7664 drivers/target/sbp/sbp_target.c | 4 +-
7665 drivers/thermal/cpu_cooling.c | 9 +-
7666 drivers/thermal/devfreq_cooling.c | 19 +-
7667 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
7668 drivers/thermal/of-thermal.c | 17 +-
7669 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
7670 drivers/tty/cyclades.c | 6 +-
7671 drivers/tty/hvc/hvc_console.c | 14 +-
7672 drivers/tty/hvc/hvcs.c | 21 +-
7673 drivers/tty/hvc/hvsi.c | 22 +-
7674 drivers/tty/hvc/hvsi_lib.c | 4 +-
7675 drivers/tty/ipwireless/tty.c | 27 +-
7676 drivers/tty/moxa.c | 2 +-
7677 drivers/tty/n_gsm.c | 4 +-
7678 drivers/tty/n_tty.c | 19 +-
7679 drivers/tty/pty.c | 4 +-
7680 drivers/tty/rocket.c | 6 +-
7681 drivers/tty/serial/8250/8250_core.c | 10 +-
7682 drivers/tty/serial/ifx6x60.c | 2 +-
7683 drivers/tty/serial/ioc4_serial.c | 6 +-
7684 drivers/tty/serial/kgdb_nmi.c | 4 +-
7685 drivers/tty/serial/kgdboc.c | 32 +-
7686 drivers/tty/serial/msm_serial.c | 4 +-
7687 drivers/tty/serial/samsung.c | 9 +-
7688 drivers/tty/serial/serial_core.c | 8 +-
7689 drivers/tty/synclink.c | 34 +-
7690 drivers/tty/synclink_gt.c | 28 +-
7691 drivers/tty/synclinkmp.c | 34 +-
7692 drivers/tty/tty_io.c | 2 +-
7693 drivers/tty/tty_ldisc.c | 8 +-
7694 drivers/tty/tty_port.c | 22 +-
7695 drivers/uio/uio.c | 13 +-
7696 drivers/usb/atm/cxacru.c | 2 +-
7697 drivers/usb/atm/usbatm.c | 24 +-
7698 drivers/usb/class/cdc-acm.h | 2 +-
7699 drivers/usb/core/devices.c | 6 +-
7700 drivers/usb/core/devio.c | 12 +-
7701 drivers/usb/core/hcd.c | 4 +-
7702 drivers/usb/core/sysfs.c | 2 +-
7703 drivers/usb/core/usb.c | 2 +-
7704 drivers/usb/early/ehci-dbgp.c | 16 +-
7705 drivers/usb/gadget/function/u_serial.c | 22 +-
7706 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
7707 drivers/usb/host/ehci-hcd.c | 2 +-
7708 drivers/usb/host/ehci-hub.c | 4 +-
7709 drivers/usb/host/ehci-q.c | 4 +-
7710 drivers/usb/host/fotg210-hcd.c | 2 +-
7711 drivers/usb/host/hwa-hc.c | 2 +-
7712 drivers/usb/host/ohci-hcd.c | 2 +-
7713 drivers/usb/host/r8a66597.h | 2 +-
7714 drivers/usb/host/uhci-hcd.c | 2 +-
7715 drivers/usb/host/xhci-pci.c | 2 +-
7716 drivers/usb/host/xhci.c | 2 +-
7717 drivers/usb/misc/appledisplay.c | 4 +-
7718 drivers/usb/serial/console.c | 8 +-
7719 drivers/usb/storage/transport.c | 2 +-
7720 drivers/usb/storage/usb.c | 2 +-
7721 drivers/usb/storage/usb.h | 2 +-
7722 drivers/usb/usbip/vhci.h | 2 +-
7723 drivers/usb/usbip/vhci_hcd.c | 6 +-
7724 drivers/usb/usbip/vhci_rx.c | 2 +-
7725 drivers/usb/wusbcore/wa-hc.h | 4 +-
7726 drivers/usb/wusbcore/wa-xfer.c | 2 +-
7727 drivers/vhost/vringh.c | 20 +-
7728 drivers/video/backlight/kb3886_bl.c | 2 +-
7729 drivers/video/console/fbcon.c | 2 +-
7730 drivers/video/fbdev/aty/aty128fb.c | 2 +-
7731 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
7732 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
7733 drivers/video/fbdev/core/fb_defio.c | 6 +-
7734 drivers/video/fbdev/core/fbmem.c | 12 +-
7735 drivers/video/fbdev/hyperv_fb.c | 4 +-
7736 drivers/video/fbdev/i810/i810_accel.c | 1 +
7737 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
7738 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
7739 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
7740 drivers/video/fbdev/omap2/dss/display.c | 8 +-
7741 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
7742 drivers/video/fbdev/smscufx.c | 4 +-
7743 drivers/video/fbdev/udlfb.c | 36 +-
7744 drivers/video/fbdev/uvesafb.c | 52 +-
7745 drivers/video/fbdev/vesafb.c | 58 +-
7746 drivers/video/fbdev/via/via_clock.h | 2 +-
7747 drivers/xen/events/events_base.c | 6 +-
7748 fs/Kconfig.binfmt | 2 +-
7749 fs/afs/inode.c | 4 +-
7750 fs/aio.c | 2 +-
7751 fs/autofs4/waitq.c | 2 +-
7752 fs/befs/endian.h | 6 +-
7753 fs/binfmt_aout.c | 23 +-
7754 fs/binfmt_elf.c | 670 +-
7755 fs/binfmt_elf_fdpic.c | 4 +-
7756 fs/block_dev.c | 2 +-
7757 fs/btrfs/ctree.c | 11 +-
7758 fs/btrfs/ctree.h | 4 +-
7759 fs/btrfs/delayed-inode.c | 9 +-
7760 fs/btrfs/delayed-inode.h | 6 +-
7761 fs/btrfs/delayed-ref.c | 4 +-
7762 fs/btrfs/disk-io.c | 4 +-
7763 fs/btrfs/extent_map.c | 8 +-
7764 fs/btrfs/file.c | 4 +-
7765 fs/btrfs/inode.c | 14 +-
7766 fs/btrfs/raid56.c | 32 +-
7767 fs/btrfs/super.c | 2 +-
7768 fs/btrfs/sysfs.c | 2 +-
7769 fs/btrfs/tests/btrfs-tests.c | 2 +-
7770 fs/btrfs/tests/free-space-tests.c | 8 +-
7771 fs/btrfs/transaction.c | 2 +-
7772 fs/btrfs/tree-log.c | 8 +-
7773 fs/btrfs/tree-log.h | 2 +-
7774 fs/btrfs/volumes.c | 14 +-
7775 fs/btrfs/volumes.h | 22 +-
7776 fs/buffer.c | 2 +-
7777 fs/cachefiles/bind.c | 6 +-
7778 fs/cachefiles/daemon.c | 8 +-
7779 fs/cachefiles/internal.h | 12 +-
7780 fs/cachefiles/namei.c | 2 +-
7781 fs/cachefiles/proc.c | 12 +-
7782 fs/ceph/dir.c | 12 +-
7783 fs/ceph/super.c | 4 +-
7784 fs/cifs/cifs_debug.c | 12 +-
7785 fs/cifs/cifsfs.c | 8 +-
7786 fs/cifs/cifsglob.h | 54 +-
7787 fs/cifs/file.c | 12 +-
7788 fs/cifs/misc.c | 4 +-
7789 fs/cifs/smb1ops.c | 80 +-
7790 fs/cifs/smb2ops.c | 84 +-
7791 fs/cifs/smb2pdu.c | 3 +-
7792 fs/coda/cache.c | 10 +-
7793 fs/compat.c | 7 +-
7794 fs/compat_binfmt_elf.c | 2 +
7795 fs/compat_ioctl.c | 12 +-
7796 fs/configfs/dir.c | 10 +-
7797 fs/coredump.c | 18 +-
7798 fs/dcache.c | 64 +-
7799 fs/ecryptfs/inode.c | 2 +-
7800 fs/ecryptfs/miscdev.c | 2 +-
7801 fs/exec.c | 362 +-
7802 fs/ext2/xattr.c | 5 +-
7803 fs/ext4/ext4.h | 20 +-
7804 fs/ext4/mballoc.c | 44 +-
7805 fs/ext4/resize.c | 16 +-
7806 fs/ext4/super.c | 2 +-
7807 fs/ext4/sysfs.c | 2 +-
7808 fs/ext4/xattr.c | 5 +-
7809 fs/fhandle.c | 5 +-
7810 fs/file.c | 18 +-
7811 fs/fs-writeback.c | 11 +-
7812 fs/fs_struct.c | 8 +-
7813 fs/fscache/cookie.c | 40 +-
7814 fs/fscache/internal.h | 202 +-
7815 fs/fscache/object.c | 26 +-
7816 fs/fscache/operation.c | 38 +-
7817 fs/fscache/page.c | 110 +-
7818 fs/fscache/stats.c | 348 +-
7819 fs/fuse/cuse.c | 10 +-
7820 fs/fuse/dev.c | 4 +-
7821 fs/gfs2/file.c | 2 +-
7822 fs/gfs2/glock.c | 22 +-
7823 fs/gfs2/glops.c | 4 +-
7824 fs/gfs2/quota.c | 6 +-
7825 fs/hugetlbfs/inode.c | 13 +-
7826 fs/inode.c | 4 +-
7827 fs/jbd2/commit.c | 2 +-
7828 fs/jbd2/transaction.c | 4 +-
7829 fs/jffs2/erase.c | 3 +-
7830 fs/jffs2/wbuf.c | 3 +-
7831 fs/jfs/super.c | 2 +-
7832 fs/kernfs/dir.c | 2 +-
7833 fs/kernfs/file.c | 20 +-
7834 fs/libfs.c | 10 +-
7835 fs/lockd/clntproc.c | 4 +-
7836 fs/namei.c | 16 +-
7837 fs/namespace.c | 16 +-
7838 fs/nfs/callback_xdr.c | 2 +-
7839 fs/nfs/inode.c | 6 +-
7840 fs/nfsd/nfs4proc.c | 2 +-
7841 fs/nfsd/nfs4xdr.c | 2 +-
7842 fs/nfsd/nfscache.c | 11 +-
7843 fs/nfsd/vfs.c | 6 +-
7844 fs/nls/nls_base.c | 26 +-
7845 fs/nls/nls_euc-jp.c | 6 +-
7846 fs/nls/nls_koi8-ru.c | 6 +-
7847 fs/notify/fanotify/fanotify_user.c | 4 +-
7848 fs/notify/notification.c | 4 +-
7849 fs/ntfs/dir.c | 2 +-
7850 fs/ntfs/super.c | 6 +-
7851 fs/ocfs2/dlm/dlmcommon.h | 4 +-
7852 fs/ocfs2/dlm/dlmdebug.c | 10 +-
7853 fs/ocfs2/dlm/dlmdomain.c | 4 +-
7854 fs/ocfs2/dlm/dlmmaster.c | 4 +-
7855 fs/ocfs2/localalloc.c | 2 +-
7856 fs/ocfs2/ocfs2.h | 10 +-
7857 fs/ocfs2/suballoc.c | 12 +-
7858 fs/ocfs2/super.c | 20 +-
7859 fs/overlayfs/copy_up.c | 2 +-
7860 fs/pipe.c | 72 +-
7861 fs/posix_acl.c | 4 +-
7862 fs/proc/array.c | 20 +
7863 fs/proc/base.c | 4 +-
7864 fs/proc/kcore.c | 34 +-
7865 fs/proc/meminfo.c | 2 +-
7866 fs/proc/nommu.c | 2 +-
7867 fs/proc/proc_sysctl.c | 26 +-
7868 fs/proc/task_mmu.c | 42 +-
7869 fs/proc/task_nommu.c | 4 +-
7870 fs/proc/vmcore.c | 16 +-
7871 fs/qnx6/qnx6.h | 4 +-
7872 fs/quota/netlink.c | 4 +-
7873 fs/read_write.c | 2 +-
7874 fs/readdir.c | 3 +-
7875 fs/reiserfs/do_balan.c | 2 +-
7876 fs/reiserfs/procfs.c | 2 +-
7877 fs/reiserfs/reiserfs.h | 4 +-
7878 fs/seq_file.c | 4 +-
7879 fs/splice.c | 43 +-
7880 fs/squashfs/xattr.c | 12 +-
7881 fs/super.c | 3 +-
7882 fs/sysv/sysv.h | 2 +-
7883 fs/tracefs/inode.c | 8 +-
7884 fs/udf/misc.c | 2 +-
7885 fs/ufs/swab.h | 4 +-
7886 fs/userfaultfd.c | 2 +-
7887 fs/xattr.c | 21 +
7888 fs/xfs/libxfs/xfs_bmap.c | 2 +-
7889 fs/xfs/libxfs/xfs_da_btree.c | 4 +-
7890 fs/xfs/xfs_dir2_readdir.c | 7 +-
7891 fs/xfs/xfs_ioctl.c | 2 +-
7892 fs/xfs/xfs_linux.h | 4 +-
7893 include/acpi/ghes.h | 2 +-
7894 include/asm-generic/4level-fixup.h | 2 +
7895 include/asm-generic/atomic-long.h | 176 +-
7896 include/asm-generic/atomic64.h | 12 +
7897 include/asm-generic/bitops/__fls.h | 2 +-
7898 include/asm-generic/bitops/fls.h | 2 +-
7899 include/asm-generic/bitops/fls64.h | 4 +-
7900 include/asm-generic/bug.h | 6 +-
7901 include/asm-generic/cache.h | 4 +-
7902 include/asm-generic/emergency-restart.h | 2 +-
7903 include/asm-generic/kmap_types.h | 4 +-
7904 include/asm-generic/local.h | 13 +
7905 include/asm-generic/pgtable-nopmd.h | 18 +-
7906 include/asm-generic/pgtable-nopud.h | 15 +-
7907 include/asm-generic/pgtable.h | 16 +
7908 include/asm-generic/sections.h | 1 +
7909 include/asm-generic/uaccess.h | 16 +
7910 include/asm-generic/vmlinux.lds.h | 15 +-
7911 include/crypto/algapi.h | 2 +-
7912 include/drm/drmP.h | 19 +-
7913 include/drm/drm_crtc_helper.h | 2 +-
7914 include/drm/drm_mm.h | 2 +-
7915 include/drm/i915_pciids.h | 2 +-
7916 include/drm/intel-gtt.h | 4 +-
7917 include/drm/ttm/ttm_memory.h | 2 +-
7918 include/drm/ttm/ttm_page_alloc.h | 1 +
7919 include/keys/asymmetric-subtype.h | 2 +-
7920 include/linux/atmdev.h | 4 +-
7921 include/linux/atomic.h | 2 +-
7922 include/linux/audit.h | 2 +-
7923 include/linux/average.h | 2 +-
7924 include/linux/binfmts.h | 3 +-
7925 include/linux/bitmap.h | 2 +-
7926 include/linux/bitops.h | 8 +-
7927 include/linux/blk-cgroup.h | 24 +-
7928 include/linux/blkdev.h | 2 +-
7929 include/linux/blktrace_api.h | 2 +-
7930 include/linux/cache.h | 8 +
7931 include/linux/cdrom.h | 1 -
7932 include/linux/cleancache.h | 2 +-
7933 include/linux/clk-provider.h | 1 +
7934 include/linux/compat.h | 6 +-
7935 include/linux/compiler-gcc.h | 28 +-
7936 include/linux/compiler.h | 193 +-
7937 include/linux/configfs.h | 2 +-
7938 include/linux/cpufreq.h | 3 +-
7939 include/linux/cpuidle.h | 5 +-
7940 include/linux/cpumask.h | 14 +-
7941 include/linux/crypto.h | 4 +-
7942 include/linux/ctype.h | 2 +-
7943 include/linux/dcache.h | 4 +-
7944 include/linux/decompress/mm.h | 2 +-
7945 include/linux/devfreq.h | 2 +-
7946 include/linux/device.h | 7 +-
7947 include/linux/dma-mapping.h | 2 +-
7948 include/linux/efi.h | 1 +
7949 include/linux/elf.h | 2 +
7950 include/linux/err.h | 4 +-
7951 include/linux/extcon.h | 2 +-
7952 include/linux/fb.h | 3 +-
7953 include/linux/fdtable.h | 2 +-
7954 include/linux/fs.h | 5 +-
7955 include/linux/fs_struct.h | 2 +-
7956 include/linux/fscache-cache.h | 2 +-
7957 include/linux/fscache.h | 2 +-
7958 include/linux/fsnotify.h | 2 +-
7959 include/linux/genhd.h | 4 +-
7960 include/linux/genl_magic_func.h | 2 +-
7961 include/linux/gfp.h | 12 +-
7962 include/linux/highmem.h | 12 +
7963 include/linux/hwmon-sysfs.h | 6 +-
7964 include/linux/i2c.h | 1 +
7965 include/linux/if_pppox.h | 2 +-
7966 include/linux/init.h | 12 +-
7967 include/linux/init_task.h | 7 +
7968 include/linux/interrupt.h | 6 +-
7969 include/linux/iommu.h | 2 +-
7970 include/linux/ioport.h | 2 +-
7971 include/linux/ipc.h | 2 +-
7972 include/linux/irq.h | 5 +-
7973 include/linux/irqdesc.h | 2 +-
7974 include/linux/irqdomain.h | 3 +
7975 include/linux/jbd2.h | 2 +-
7976 include/linux/jiffies.h | 16 +-
7977 include/linux/key-type.h | 2 +-
7978 include/linux/kgdb.h | 6 +-
7979 include/linux/kmemleak.h | 4 +-
7980 include/linux/kobject.h | 3 +-
7981 include/linux/kobject_ns.h | 2 +-
7982 include/linux/kref.h | 2 +-
7983 include/linux/libata.h | 2 +-
7984 include/linux/linkage.h | 1 +
7985 include/linux/list.h | 15 +
7986 include/linux/lockref.h | 26 +-
7987 include/linux/math64.h | 10 +-
7988 include/linux/mempolicy.h | 7 +
7989 include/linux/mm.h | 102 +-
7990 include/linux/mm_types.h | 20 +
7991 include/linux/mmiotrace.h | 4 +-
7992 include/linux/mmzone.h | 2 +-
7993 include/linux/mod_devicetable.h | 4 +-
7994 include/linux/module.h | 69 +-
7995 include/linux/moduleloader.h | 16 +
7996 include/linux/moduleparam.h | 4 +-
7997 include/linux/net.h | 2 +-
7998 include/linux/netdevice.h | 7 +-
7999 include/linux/netfilter.h | 2 +-
8000 include/linux/netfilter/nfnetlink.h | 2 +-
8001 include/linux/netlink.h | 12 +-
8002 include/linux/nls.h | 4 +-
8003 include/linux/notifier.h | 3 +-
8004 include/linux/oprofile.h | 4 +-
8005 include/linux/padata.h | 2 +-
8006 include/linux/pci_hotplug.h | 3 +-
8007 include/linux/percpu.h | 2 +-
8008 include/linux/perf_event.h | 12 +-
8009 include/linux/pipe_fs_i.h | 8 +-
8010 include/linux/pm.h | 1 +
8011 include/linux/pm_domain.h | 2 +-
8012 include/linux/pm_runtime.h | 2 +-
8013 include/linux/pnp.h | 2 +-
8014 include/linux/poison.h | 4 +-
8015 include/linux/power/smartreflex.h | 2 +-
8016 include/linux/ppp-comp.h | 2 +-
8017 include/linux/preempt.h | 21 +
8018 include/linux/proc_ns.h | 2 +-
8019 include/linux/psci.h | 2 +-
8020 include/linux/quota.h | 2 +-
8021 include/linux/random.h | 19 +-
8022 include/linux/rculist.h | 16 +
8023 include/linux/rcupdate.h | 8 +
8024 include/linux/reboot.h | 14 +-
8025 include/linux/regset.h | 3 +-
8026 include/linux/relay.h | 2 +-
8027 include/linux/rio.h | 2 +-
8028 include/linux/rmap.h | 4 +-
8029 include/linux/sched.h | 76 +-
8030 include/linux/sched/sysctl.h | 1 +
8031 include/linux/scif.h | 2 +-
8032 include/linux/semaphore.h | 2 +-
8033 include/linux/seq_file.h | 1 +
8034 include/linux/seqlock.h | 10 +
8035 include/linux/signal.h | 2 +-
8036 include/linux/skbuff.h | 12 +-
8037 include/linux/slab.h | 47 +-
8038 include/linux/slab_def.h | 14 +-
8039 include/linux/slub_def.h | 2 +-
8040 include/linux/smp.h | 2 +
8041 include/linux/sock_diag.h | 2 +-
8042 include/linux/sonet.h | 2 +-
8043 include/linux/spinlock.h | 17 +-
8044 include/linux/srcu.h | 5 +-
8045 include/linux/sunrpc/addr.h | 8 +-
8046 include/linux/sunrpc/clnt.h | 2 +-
8047 include/linux/sunrpc/svc.h | 2 +-
8048 include/linux/sunrpc/svc_rdma.h | 18 +-
8049 include/linux/sunrpc/svcauth.h | 2 +-
8050 include/linux/swapops.h | 10 +-
8051 include/linux/swiotlb.h | 3 +-
8052 include/linux/syscalls.h | 23 +-
8053 include/linux/syscore_ops.h | 2 +-
8054 include/linux/sysctl.h | 3 +-
8055 include/linux/sysfs.h | 9 +-
8056 include/linux/sysrq.h | 3 +-
8057 include/linux/tcp.h | 14 +-
8058 include/linux/thread_info.h | 7 +
8059 include/linux/tty.h | 4 +-
8060 include/linux/tty_driver.h | 2 +-
8061 include/linux/tty_ldisc.h | 2 +-
8062 include/linux/types.h | 16 +
8063 include/linux/uaccess.h | 2 +-
8064 include/linux/uio_driver.h | 2 +-
8065 include/linux/unaligned/access_ok.h | 24 +-
8066 include/linux/usb.h | 12 +-
8067 include/linux/usb/hcd.h | 1 +
8068 include/linux/usb/renesas_usbhs.h | 2 +-
8069 include/linux/vermagic.h | 21 +-
8070 include/linux/vga_switcheroo.h | 8 +-
8071 include/linux/vmalloc.h | 7 +-
8072 include/linux/vmstat.h | 24 +-
8073 include/linux/writeback.h | 3 +-
8074 include/linux/xattr.h | 5 +-
8075 include/linux/zlib.h | 3 +-
8076 include/media/v4l2-dev.h | 2 +-
8077 include/media/v4l2-device.h | 2 +-
8078 include/net/9p/transport.h | 2 +-
8079 include/net/bluetooth/l2cap.h | 2 +-
8080 include/net/bonding.h | 2 +-
8081 include/net/caif/cfctrl.h | 6 +-
8082 include/net/cfg802154.h | 2 +-
8083 include/net/flow.h | 2 +-
8084 include/net/genetlink.h | 2 +-
8085 include/net/gro_cells.h | 2 +-
8086 include/net/inet_connection_sock.h | 2 +-
8087 include/net/inet_sock.h | 2 +-
8088 include/net/inetpeer.h | 2 +-
8089 include/net/ip_fib.h | 2 +-
8090 include/net/ip_vs.h | 8 +-
8091 include/net/ipv6.h | 2 +-
8092 include/net/irda/ircomm_tty.h | 1 +
8093 include/net/iucv/af_iucv.h | 2 +-
8094 include/net/llc_c_ac.h | 2 +-
8095 include/net/llc_c_ev.h | 4 +-
8096 include/net/llc_c_st.h | 2 +-
8097 include/net/llc_s_ac.h | 2 +-
8098 include/net/llc_s_st.h | 2 +-
8099 include/net/mac80211.h | 6 +-
8100 include/net/neighbour.h | 4 +-
8101 include/net/net_namespace.h | 18 +-
8102 include/net/netlink.h | 2 +-
8103 include/net/netns/conntrack.h | 6 +-
8104 include/net/netns/ipv4.h | 4 +-
8105 include/net/netns/ipv6.h | 4 +-
8106 include/net/netns/xfrm.h | 2 +-
8107 include/net/ping.h | 2 +-
8108 include/net/protocol.h | 4 +-
8109 include/net/rtnetlink.h | 2 +-
8110 include/net/sctp/checksum.h | 4 +-
8111 include/net/sctp/sm.h | 4 +-
8112 include/net/sctp/structs.h | 2 +-
8113 include/net/snmp.h | 10 +-
8114 include/net/sock.h | 12 +-
8115 include/net/tcp.h | 8 +-
8116 include/net/xfrm.h | 13 +-
8117 include/rdma/iw_cm.h | 2 +-
8118 include/scsi/libfc.h | 3 +-
8119 include/scsi/scsi_device.h | 6 +-
8120 include/scsi/scsi_driver.h | 2 +-
8121 include/scsi/scsi_transport_fc.h | 3 +-
8122 include/scsi/sg.h | 2 +-
8123 include/sound/compress_driver.h | 2 +-
8124 include/sound/soc.h | 4 +-
8125 include/trace/events/irq.h | 4 +-
8126 include/uapi/linux/a.out.h | 8 +
8127 include/uapi/linux/bcache.h | 5 +-
8128 include/uapi/linux/byteorder/little_endian.h | 28 +-
8129 include/uapi/linux/connector.h | 2 +-
8130 include/uapi/linux/elf.h | 28 +
8131 include/uapi/linux/screen_info.h | 2 +-
8132 include/uapi/linux/swab.h | 6 +-
8133 include/uapi/linux/xattr.h | 4 +
8134 include/video/udlfb.h | 8 +-
8135 include/video/uvesafb.h | 1 +
8136 init/Kconfig | 2 +-
8137 init/Makefile | 3 +
8138 init/do_mounts.c | 14 +-
8139 init/do_mounts.h | 8 +-
8140 init/do_mounts_initrd.c | 30 +-
8141 init/do_mounts_md.c | 6 +-
8142 init/init_task.c | 4 +
8143 init/initramfs.c | 38 +-
8144 init/main.c | 30 +-
8145 ipc/compat.c | 4 +-
8146 ipc/ipc_sysctl.c | 14 +-
8147 ipc/mq_sysctl.c | 4 +-
8148 ipc/sem.c | 4 +-
8149 ipc/shm.c | 6 +
8150 kernel/audit.c | 8 +-
8151 kernel/auditsc.c | 4 +-
8152 kernel/bpf/core.c | 7 +-
8153 kernel/capability.c | 3 +
8154 kernel/compat.c | 38 +-
8155 kernel/debug/debug_core.c | 16 +-
8156 kernel/debug/kdb/kdb_main.c | 4 +-
8157 kernel/events/core.c | 30 +-
8158 kernel/events/internal.h | 10 +-
8159 kernel/events/uprobes.c | 2 +-
8160 kernel/exit.c | 27 +-
8161 kernel/fork.c | 175 +-
8162 kernel/futex.c | 11 +-
8163 kernel/futex_compat.c | 2 +-
8164 kernel/gcov/base.c | 7 +-
8165 kernel/irq/manage.c | 2 +-
8166 kernel/irq/msi.c | 19 +-
8167 kernel/irq/spurious.c | 2 +-
8168 kernel/jump_label.c | 5 +
8169 kernel/kallsyms.c | 37 +-
8170 kernel/kexec.c | 3 +-
8171 kernel/kmod.c | 8 +-
8172 kernel/kprobes.c | 4 +-
8173 kernel/ksysfs.c | 2 +-
8174 kernel/locking/lockdep.c | 7 +-
8175 kernel/locking/mutex-debug.c | 12 +-
8176 kernel/locking/mutex-debug.h | 4 +-
8177 kernel/locking/mutex.c | 6 +-
8178 kernel/module.c | 422 +-
8179 kernel/notifier.c | 17 +-
8180 kernel/padata.c | 4 +-
8181 kernel/panic.c | 5 +-
8182 kernel/pid.c | 2 +-
8183 kernel/pid_namespace.c | 2 +-
8184 kernel/power/process.c | 12 +-
8185 kernel/profile.c | 14 +-
8186 kernel/ptrace.c | 8 +-
8187 kernel/rcu/rcutorture.c | 60 +-
8188 kernel/rcu/tiny.c | 4 +-
8189 kernel/rcu/tree.c | 42 +-
8190 kernel/rcu/tree.h | 16 +-
8191 kernel/rcu/tree_plugin.h | 18 +-
8192 kernel/rcu/tree_trace.c | 14 +-
8193 kernel/resource.c | 4 +-
8194 kernel/sched/auto_group.c | 4 +-
8195 kernel/sched/core.c | 45 +-
8196 kernel/sched/fair.c | 2 +-
8197 kernel/sched/sched.h | 2 +-
8198 kernel/signal.c | 24 +-
8199 kernel/smpboot.c | 4 +-
8200 kernel/softirq.c | 12 +-
8201 kernel/sys.c | 10 +-
8202 kernel/sysctl.c | 34 +-
8203 kernel/time/alarmtimer.c | 2 +-
8204 kernel/time/posix-cpu-timers.c | 4 +-
8205 kernel/time/posix-timers.c | 24 +-
8206 kernel/time/timer.c | 2 +-
8207 kernel/time/timer_stats.c | 10 +-
8208 kernel/trace/blktrace.c | 6 +-
8209 kernel/trace/ftrace.c | 15 +-
8210 kernel/trace/ring_buffer.c | 96 +-
8211 kernel/trace/trace.c | 2 +-
8212 kernel/trace/trace.h | 2 +-
8213 kernel/trace/trace_clock.c | 4 +-
8214 kernel/trace/trace_events.c | 1 -
8215 kernel/trace/trace_functions_graph.c | 4 +-
8216 kernel/trace/trace_mmiotrace.c | 8 +-
8217 kernel/trace/trace_output.c | 10 +-
8218 kernel/trace/trace_seq.c | 2 +-
8219 kernel/trace/trace_stack.c | 2 +-
8220 kernel/user.c | 2 +-
8221 kernel/user_namespace.c | 2 +-
8222 kernel/utsname_sysctl.c | 2 +-
8223 kernel/watchdog.c | 2 +-
8224 kernel/workqueue.c | 8 +-
8225 lib/Kconfig.debug | 8 +-
8226 lib/Makefile | 2 +-
8227 lib/bitmap.c | 8 +-
8228 lib/bug.c | 2 +
8229 lib/debugobjects.c | 2 +-
8230 lib/decompress_bunzip2.c | 3 +-
8231 lib/decompress_unlzma.c | 4 +-
8232 lib/div64.c | 4 +-
8233 lib/dma-debug.c | 4 +-
8234 lib/inflate.c | 2 +-
8235 lib/ioremap.c | 4 +-
8236 lib/kobject.c | 4 +-
8237 lib/list_debug.c | 126 +-
8238 lib/lockref.c | 44 +-
8239 lib/percpu-refcount.c | 2 +-
8240 lib/radix-tree.c | 2 +-
8241 lib/random32.c | 2 +-
8242 lib/rhashtable.c | 4 +-
8243 lib/show_mem.c | 2 +-
8244 lib/strncpy_from_user.c | 2 +-
8245 lib/strnlen_user.c | 2 +-
8246 lib/swiotlb.c | 2 +-
8247 lib/usercopy.c | 6 +
8248 lib/vsprintf.c | 12 +-
8249 mm/Kconfig | 6 +-
8250 mm/backing-dev.c | 4 +-
8251 mm/debug.c | 3 +
8252 mm/filemap.c | 2 +-
8253 mm/gup.c | 13 +-
8254 mm/highmem.c | 6 +-
8255 mm/hugetlb.c | 70 +-
8256 mm/internal.h | 1 +
8257 mm/maccess.c | 12 +-
8258 mm/madvise.c | 37 +
8259 mm/memory-failure.c | 6 +-
8260 mm/memory.c | 424 +-
8261 mm/mempolicy.c | 25 +
8262 mm/mlock.c | 18 +-
8263 mm/mm_init.c | 2 +-
8264 mm/mmap.c | 582 +-
8265 mm/mprotect.c | 137 +-
8266 mm/mremap.c | 39 +-
8267 mm/nommu.c | 21 +-
8268 mm/page-writeback.c | 2 +-
8269 mm/page_alloc.c | 50 +-
8270 mm/percpu.c | 2 +-
8271 mm/process_vm_access.c | 14 +-
8272 mm/rmap.c | 45 +-
8273 mm/shmem.c | 19 +-
8274 mm/slab.c | 111 +-
8275 mm/slab.h | 22 +-
8276 mm/slab_common.c | 86 +-
8277 mm/slob.c | 218 +-
8278 mm/slub.c | 109 +-
8279 mm/sparse-vmemmap.c | 4 +-
8280 mm/sparse.c | 2 +-
8281 mm/swap.c | 2 +
8282 mm/swapfile.c | 12 +-
8283 mm/util.c | 6 +
8284 mm/vmalloc.c | 114 +-
8285 mm/vmstat.c | 12 +-
8286 net/8021q/vlan.c | 5 +-
8287 net/8021q/vlan_netlink.c | 2 +-
8288 net/9p/mod.c | 4 +-
8289 net/9p/trans_fd.c | 2 +-
8290 net/atm/atm_misc.c | 8 +-
8291 net/atm/lec.h | 2 +-
8292 net/atm/proc.c | 6 +-
8293 net/atm/resources.c | 4 +-
8294 net/ax25/sysctl_net_ax25.c | 2 +-
8295 net/batman-adv/bat_iv_ogm.c | 8 +-
8296 net/batman-adv/fragmentation.c | 2 +-
8297 net/batman-adv/routing.c | 4 +-
8298 net/batman-adv/soft-interface.c | 10 +-
8299 net/batman-adv/translation-table.c | 14 +-
8300 net/batman-adv/types.h | 8 +-
8301 net/bluetooth/hci_sock.c | 2 +-
8302 net/bluetooth/l2cap_core.c | 6 +-
8303 net/bluetooth/l2cap_sock.c | 12 +-
8304 net/bluetooth/rfcomm/sock.c | 4 +-
8305 net/bluetooth/rfcomm/tty.c | 4 +-
8306 net/bridge/br_netlink.c | 2 +-
8307 net/bridge/netfilter/ebtables.c | 6 +-
8308 net/caif/cfctrl.c | 11 +-
8309 net/caif/chnl_net.c | 2 +-
8310 net/can/af_can.c | 2 +-
8311 net/can/gw.c | 6 +-
8312 net/ceph/messenger.c | 4 +-
8313 net/compat.c | 26 +-
8314 net/core/datagram.c | 2 +-
8315 net/core/dev.c | 16 +-
8316 net/core/filter.c | 2 +-
8317 net/core/flow.c | 6 +-
8318 net/core/neighbour.c | 18 +-
8319 net/core/net-sysfs.c | 2 +-
8320 net/core/net_namespace.c | 8 +-
8321 net/core/netpoll.c | 4 +-
8322 net/core/rtnetlink.c | 17 +-
8323 net/core/scm.c | 12 +-
8324 net/core/skbuff.c | 11 +-
8325 net/core/sock.c | 28 +-
8326 net/core/sock_diag.c | 15 +-
8327 net/core/sysctl_net_core.c | 22 +-
8328 net/decnet/af_decnet.c | 1 +
8329 net/decnet/sysctl_net_decnet.c | 4 +-
8330 net/dsa/dsa.c | 2 +-
8331 net/hsr/hsr_netlink.c | 2 +-
8332 net/ieee802154/6lowpan/core.c | 2 +-
8333 net/ieee802154/6lowpan/reassembly.c | 14 +-
8334 net/ipv4/af_inet.c | 2 +-
8335 net/ipv4/arp.c | 2 +-
8336 net/ipv4/devinet.c | 18 +-
8337 net/ipv4/fib_frontend.c | 6 +-
8338 net/ipv4/fib_semantics.c | 2 +-
8339 net/ipv4/inet_connection_sock.c | 4 +-
8340 net/ipv4/inet_diag.c | 4 +-
8341 net/ipv4/inet_timewait_sock.c | 2 +-
8342 net/ipv4/inetpeer.c | 2 +-
8343 net/ipv4/ip_fragment.c | 15 +-
8344 net/ipv4/ip_gre.c | 6 +-
8345 net/ipv4/ip_sockglue.c | 2 +-
8346 net/ipv4/ip_vti.c | 4 +-
8347 net/ipv4/ipconfig.c | 6 +-
8348 net/ipv4/ipip.c | 4 +-
8349 net/ipv4/netfilter/arp_tables.c | 12 +-
8350 net/ipv4/netfilter/ip_tables.c | 12 +-
8351 net/ipv4/ping.c | 14 +-
8352 net/ipv4/proc.c | 8 +-
8353 net/ipv4/raw.c | 14 +-
8354 net/ipv4/route.c | 32 +-
8355 net/ipv4/sysctl_net_ipv4.c | 22 +-
8356 net/ipv4/tcp_input.c | 6 +-
8357 net/ipv4/tcp_probe.c | 2 +-
8358 net/ipv4/udp.c | 10 +-
8359 net/ipv4/xfrm4_mode_transport.c | 2 +-
8360 net/ipv4/xfrm4_policy.c | 17 +-
8361 net/ipv4/xfrm4_state.c | 4 +-
8362 net/ipv6/addrconf.c | 22 +-
8363 net/ipv6/af_inet6.c | 2 +-
8364 net/ipv6/datagram.c | 2 +-
8365 net/ipv6/icmp.c | 2 +-
8366 net/ipv6/ip6_fib.c | 4 +-
8367 net/ipv6/ip6_gre.c | 10 +-
8368 net/ipv6/ip6_tunnel.c | 4 +-
8369 net/ipv6/ip6_vti.c | 4 +-
8370 net/ipv6/ipv6_sockglue.c | 2 +-
8371 net/ipv6/ndisc.c | 2 +-
8372 net/ipv6/netfilter/ip6_tables.c | 12 +-
8373 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
8374 net/ipv6/ping.c | 33 +-
8375 net/ipv6/proc.c | 10 +-
8376 net/ipv6/raw.c | 17 +-
8377 net/ipv6/reassembly.c | 13 +-
8378 net/ipv6/route.c | 2 +-
8379 net/ipv6/sit.c | 4 +-
8380 net/ipv6/sysctl_net_ipv6.c | 2 +-
8381 net/ipv6/udp.c | 6 +-
8382 net/ipv6/xfrm6_policy.c | 17 +-
8383 net/irda/ircomm/ircomm_tty.c | 18 +-
8384 net/iucv/af_iucv.c | 4 +-
8385 net/iucv/iucv.c | 2 +-
8386 net/key/af_key.c | 4 +-
8387 net/l2tp/l2tp_eth.c | 38 +-
8388 net/l2tp/l2tp_ip.c | 2 +-
8389 net/l2tp/l2tp_ip6.c | 2 +-
8390 net/mac80211/cfg.c | 10 +-
8391 net/mac80211/debugfs_key.c | 4 +-
8392 net/mac80211/ieee80211_i.h | 3 +-
8393 net/mac80211/iface.c | 20 +-
8394 net/mac80211/key.c | 4 +-
8395 net/mac80211/main.c | 2 +-
8396 net/mac80211/pm.c | 4 +-
8397 net/mac80211/rate.c | 2 +-
8398 net/mac80211/sta_info.c | 2 +-
8399 net/mac80211/tx.c | 2 +-
8400 net/mac80211/util.c | 8 +-
8401 net/mac80211/wpa.c | 10 +-
8402 net/mac802154/iface.c | 4 +-
8403 net/mpls/af_mpls.c | 6 +-
8404 net/netfilter/ipset/ip_set_core.c | 4 +-
8405 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
8406 net/netfilter/ipvs/ip_vs_core.c | 4 +-
8407 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
8408 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
8409 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
8410 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
8411 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
8412 net/netfilter/nf_conntrack_acct.c | 2 +-
8413 net/netfilter/nf_conntrack_ecache.c | 2 +-
8414 net/netfilter/nf_conntrack_helper.c | 2 +-
8415 net/netfilter/nf_conntrack_netlink.c | 22 +-
8416 net/netfilter/nf_conntrack_proto.c | 2 +-
8417 net/netfilter/nf_conntrack_standalone.c | 2 +-
8418 net/netfilter/nf_conntrack_timestamp.c | 2 +-
8419 net/netfilter/nf_log.c | 10 +-
8420 net/netfilter/nf_sockopt.c | 4 +-
8421 net/netfilter/nf_tables_api.c | 13 +-
8422 net/netfilter/nfnetlink_acct.c | 7 +-
8423 net/netfilter/nfnetlink_cthelper.c | 2 +-
8424 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8425 net/netfilter/nfnetlink_log.c | 4 +-
8426 net/netfilter/nft_compat.c | 9 +-
8427 net/netfilter/xt_statistic.c | 8 +-
8428 net/netlink/af_netlink.c | 14 +-
8429 net/netlink/diag.c | 2 +-
8430 net/netlink/genetlink.c | 14 +-
8431 net/openvswitch/vport-internal_dev.c | 2 +-
8432 net/packet/af_packet.c | 26 +-
8433 net/packet/diag.c | 2 +-
8434 net/packet/internal.h | 6 +-
8435 net/phonet/pep.c | 6 +-
8436 net/phonet/socket.c | 2 +-
8437 net/phonet/sysctl.c | 2 +-
8438 net/rds/cong.c | 6 +-
8439 net/rds/ib.h | 2 +-
8440 net/rds/ib_cm.c | 2 +-
8441 net/rds/ib_recv.c | 4 +-
8442 net/rds/iw.h | 2 +-
8443 net/rds/iw_cm.c | 2 +-
8444 net/rds/iw_recv.c | 4 +-
8445 net/rds/rds.h | 2 +-
8446 net/rds/tcp.c | 2 +-
8447 net/rds/tcp_send.c | 2 +-
8448 net/rxrpc/af_rxrpc.c | 2 +-
8449 net/rxrpc/ar-ack.c | 14 +-
8450 net/rxrpc/ar-call.c | 2 +-
8451 net/rxrpc/ar-connection.c | 2 +-
8452 net/rxrpc/ar-connevent.c | 2 +-
8453 net/rxrpc/ar-input.c | 4 +-
8454 net/rxrpc/ar-internal.h | 8 +-
8455 net/rxrpc/ar-local.c | 2 +-
8456 net/rxrpc/ar-output.c | 4 +-
8457 net/rxrpc/ar-peer.c | 2 +-
8458 net/rxrpc/ar-proc.c | 4 +-
8459 net/rxrpc/ar-transport.c | 2 +-
8460 net/rxrpc/rxkad.c | 4 +-
8461 net/sched/sch_generic.c | 4 +-
8462 net/sctp/ipv6.c | 6 +-
8463 net/sctp/protocol.c | 10 +-
8464 net/sctp/sm_sideeffect.c | 2 +-
8465 net/sctp/socket.c | 21 +-
8466 net/sctp/sysctl.c | 10 +-
8467 net/socket.c | 18 +-
8468 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
8469 net/sunrpc/clnt.c | 4 +-
8470 net/sunrpc/sched.c | 4 +-
8471 net/sunrpc/svc.c | 4 +-
8472 net/sunrpc/svcauth_unix.c | 2 +-
8473 net/sunrpc/xprtrdma/svc_rdma.c | 44 +-
8474 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
8475 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
8476 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
8477 net/tipc/netlink_compat.c | 12 +-
8478 net/tipc/subscr.c | 2 +-
8479 net/unix/diag.c | 2 +-
8480 net/unix/sysctl_net_unix.c | 2 +-
8481 net/wireless/wext-core.c | 19 +-
8482 net/xfrm/xfrm_policy.c | 16 +-
8483 net/xfrm/xfrm_state.c | 33 +-
8484 net/xfrm/xfrm_sysctl.c | 2 +-
8485 net/xfrm/xfrm_user.c | 2 +-
8486 scripts/Kbuild.include | 2 +-
8487 scripts/Makefile.build | 2 +-
8488 scripts/Makefile.clean | 3 +-
8489 scripts/Makefile.host | 69 +-
8490 scripts/basic/fixdep.c | 12 +-
8491 scripts/dtc/checks.c | 14 +-
8492 scripts/dtc/data.c | 6 +-
8493 scripts/dtc/flattree.c | 8 +-
8494 scripts/dtc/livetree.c | 4 +-
8495 scripts/gcc-plugin.sh | 51 +
8496 scripts/headers_install.sh | 1 +
8497 scripts/kallsyms.c | 4 +-
8498 scripts/kconfig/lkc.h | 5 +-
8499 scripts/kconfig/menu.c | 2 +-
8500 scripts/kconfig/symbol.c | 6 +-
8501 scripts/link-vmlinux.sh | 2 +-
8502 scripts/mod/file2alias.c | 14 +-
8503 scripts/mod/modpost.c | 25 +-
8504 scripts/mod/modpost.h | 6 +-
8505 scripts/mod/sumversion.c | 2 +-
8506 scripts/module-common.lds | 4 +
8507 scripts/package/builddeb | 1 +
8508 scripts/pnmtologo.c | 6 +-
8509 scripts/sortextable.h | 6 +-
8510 scripts/tags.sh | 2 +-
8511 security/Kconfig | 691 +-
8512 security/apparmor/include/policy.h | 2 +-
8513 security/apparmor/policy.c | 4 +-
8514 security/integrity/ima/ima.h | 4 +-
8515 security/integrity/ima/ima_api.c | 2 +-
8516 security/integrity/ima/ima_fs.c | 4 +-
8517 security/integrity/ima/ima_queue.c | 2 +-
8518 security/keys/internal.h | 8 +-
8519 security/keys/key.c | 18 +-
8520 security/keys/keyring.c | 4 -
8521 security/selinux/avc.c | 6 +-
8522 security/selinux/include/xfrm.h | 2 +-
8523 security/yama/yama_lsm.c | 2 +-
8524 sound/aoa/codecs/onyx.c | 7 +-
8525 sound/aoa/codecs/onyx.h | 1 +
8526 sound/core/oss/pcm_oss.c | 18 +-
8527 sound/core/pcm_compat.c | 2 +-
8528 sound/core/pcm_native.c | 4 +-
8529 sound/core/seq/seq_clientmgr.c | 10 +-
8530 sound/core/seq/seq_compat.c | 2 +-
8531 sound/core/seq/seq_fifo.c | 6 +-
8532 sound/core/seq/seq_fifo.h | 2 +-
8533 sound/core/seq/seq_memory.c | 6 +-
8534 sound/core/sound.c | 2 +-
8535 sound/drivers/mts64.c | 14 +-
8536 sound/drivers/opl4/opl4_lib.c | 2 +-
8537 sound/drivers/portman2x4.c | 3 +-
8538 sound/firewire/amdtp-am824.c | 2 +-
8539 sound/firewire/amdtp-stream.c | 4 +-
8540 sound/firewire/amdtp-stream.h | 2 +-
8541 sound/firewire/digi00x/amdtp-dot.c | 2 +-
8542 sound/firewire/isight.c | 10 +-
8543 sound/firewire/scs1x.c | 8 +-
8544 sound/oss/sb_audio.c | 2 +-
8545 sound/oss/swarm_cs4297a.c | 6 +-
8546 sound/pci/hda/hda_codec.c | 2 +-
8547 sound/pci/ymfpci/ymfpci.h | 2 +-
8548 sound/pci/ymfpci/ymfpci_main.c | 12 +-
8549 sound/soc/codecs/sti-sas.c | 10 +-
8550 sound/soc/intel/skylake/skl-sst-dsp.h | 4 +-
8551 sound/soc/soc-ac97.c | 6 +-
8552 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
8553 tools/gcc/Makefile | 42 +
8554 tools/gcc/checker_plugin.c | 549 +
8555 tools/gcc/colorize_plugin.c | 215 +
8556 tools/gcc/constify_plugin.c | 571 +
8557 tools/gcc/gcc-common.h | 819 +
8558 tools/gcc/initify_plugin.c | 591 +
8559 tools/gcc/kallocstat_plugin.c | 188 +
8560 tools/gcc/kernexec_plugin.c | 549 +
8561 tools/gcc/latent_entropy_plugin.c | 474 +
8562 tools/gcc/randomize_layout_seed.h | 1 +
8563 tools/gcc/size_overflow_plugin/.gitignore | 2 +
8564 tools/gcc/size_overflow_plugin/Makefile | 28 +
8565 .../disable_size_overflow_hash.data | 12434 ++
8566 .../disable_size_overflow_hash.h | 152601 ++++++++++++++++++
8567 .../generate_size_overflow_hash.sh | 103 +
8568 .../insert_size_overflow_asm.c | 416 +
8569 .../size_overflow_plugin/intentional_overflow.c | 1116 +
8570 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
8571 tools/gcc/size_overflow_plugin/size_overflow.h | 325 +
8572 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
8573 .../size_overflow_plugin/size_overflow_hash.data | 21454 +++
8574 .../size_overflow_hash_aux.data | 92 +
8575 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 +
8576 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
8577 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
8578 .../size_overflow_plugin_hash.c | 352 +
8579 .../size_overflow_plugin/size_overflow_transform.c | 745 +
8580 .../size_overflow_transform_core.c | 1015 +
8581 tools/gcc/stackleak_plugin.c | 444 +
8582 tools/gcc/structleak_plugin.c | 290 +
8583 tools/include/linux/compiler.h | 8 +
8584 tools/perf/util/include/asm/alternative-asm.h | 3 +
8585 tools/virtio/linux/uaccess.h | 2 +-
8586 virt/kvm/kvm_main.c | 42 +-
8587 2088 files changed, 221599 insertions(+), 9618 deletions(-)
8588 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
8589 Author: Matthew Wilcox <willy@linux.intel.com>
8590 Date: Tue Feb 2 16:57:52 2016 -0800
8591
8592 radix-tree: fix race in gang lookup
8593
8594 If the indirect_ptr bit is set on a slot, that indicates we need to redo
8595 the lookup. Introduce a new function radix_tree_iter_retry() which
8596 forces the loop to retry the lookup by setting 'slot' to NULL and
8597 turning the iterator back to point at the problematic entry.
8598
8599 This is a pretty rare problem to hit at the moment; the lookup has to
8600 race with a grow of the radix tree from a height of 0. The consequences
8601 of hitting this race are that gang lookup could return a pointer to a
8602 radix_tree_node instead of a pointer to whatever the user had inserted
8603 in the tree.
8604
8605 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
8606 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
8607 Cc: Hugh Dickins <hughd@google.com>
8608 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8609 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
8610 Cc: <stable@vger.kernel.org>
8611 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8612 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8613
8614 include/linux/radix-tree.h | 16 ++++++++++++++++
8615 lib/radix-tree.c | 12 ++++++++++--
8616 2 files changed, 26 insertions(+), 2 deletions(-)
8617
8618 commit bf628043b4589c910919a0f221ae7f42aa8cea93
8619 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
8620 Date: Wed Feb 3 02:11:03 2016 +0100
8621
8622 unix: correctly track in-flight fds in sending process user_struct
8623
8624 The commit referenced in the Fixes tag incorrectly accounted the number
8625 of in-flight fds over a unix domain socket to the original opener
8626 of the file-descriptor. This allows another process to arbitrary
8627 deplete the original file-openers resource limit for the maximum of
8628 open files. Instead the sending processes and its struct cred should
8629 be credited.
8630
8631 To do so, we add a reference counted struct user_struct pointer to the
8632 scm_fp_list and use it to account for the number of inflight unix fds.
8633
8634 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
8635 Reported-by: David Herrmann <dh.herrmann@gmail.com>
8636 Cc: David Herrmann <dh.herrmann@gmail.com>
8637 Cc: Willy Tarreau <w@1wt.eu>
8638 Cc: Linus Torvalds <torvalds@linux-foundation.org>
8639 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
8640 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
8641 Signed-off-by: David S. Miller <davem@davemloft.net>
8642
8643 include/net/af_unix.h | 4 ++--
8644 include/net/scm.h | 1 +
8645 net/core/scm.c | 7 +++++++
8646 net/unix/af_unix.c | 4 ++--
8647 net/unix/garbage.c | 8 ++++----
8648 5 files changed, 16 insertions(+), 8 deletions(-)
8649
8650 commit e830db443ff78d70b7b63536e688d73907face0c
8651 Author: Mike Kravetz <mike.kravetz@oracle.com>
8652 Date: Fri Jan 15 16:57:37 2016 -0800
8653
8654 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
8655
8656 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
8657 argument end is of type pgoff_t. It was being converted to a vaddr
8658 offset and passed to unmap_hugepage_range. However, end was also being
8659 used as an argument to the vma_interval_tree_foreach controlling loop.
8660 In addition, the conversion of end to vaddr offset was incorrect.
8661
8662 hugetlb_vmtruncate_list is called as part of a file truncate or
8663 fallocate hole punch operation.
8664
8665 When truncating a hugetlbfs file, this bug could prevent some pages from
8666 being unmapped. This is possible if there are multiple vmas mapping the
8667 file, and there is a sufficiently sized hole between the mappings. The
8668 size of the hole between two vmas (A,B) must be such that the starting
8669 virtual address of B is greater than (ending virtual address of A <<
8670 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
8671 pages are not properly unmapped during truncate, the following BUG is
8672 hit:
8673
8674 kernel BUG at fs/hugetlbfs/inode.c:428!
8675
8676 In the fallocate hole punch case, this bug could prevent pages from
8677 being unmapped as in the truncate case. However, for hole punch the
8678 result is that unmapped pages will not be removed during the operation.
8679 For hole punch, it is also possible that more pages than desired will be
8680 unmapped. This unnecessary unmapping will cause page faults to
8681 reestablish the mappings on subsequent page access.
8682
8683 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
8684 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
8685 Cc: Hugh Dickins <hughd@google.com>
8686 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
8687 Cc: Davidlohr Bueso <dave@stgolabs.net>
8688 Cc: Dave Hansen <dave.hansen@linux.intel.com>
8689 Cc: <stable@vger.kernel.org> [4.3]
8690 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8691 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8692
8693 fs/hugetlbfs/inode.c | 19 +++++++++++--------
8694 1 files changed, 11 insertions(+), 8 deletions(-)
8695
8696 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
8697 Author: Takashi Iwai <tiwai@suse.de>
8698 Date: Thu Feb 4 17:06:13 2016 +0100
8699
8700 ALSA: timer: Fix leftover link at closing
8701
8702 In ALSA timer core, the active timer instance is managed in
8703 active_list linked list. Each element is added / removed dynamically
8704 at timer start, stop and in timer interrupt. The problem is that
8705 snd_timer_interrupt() has a thinko and leaves the element in
8706 active_list when it's the last opened element. This eventually leads
8707 to list corruption or use-after-free error.
8708
8709 This hasn't been revealed because we used to delete the list forcibly
8710 in snd_timer_stop() in the past. However, the recent fix avoids the
8711 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
8712 corruption due to double start or stop]), and this leak hits reality.
8713
8714 This patch fixes the link management in snd_timer_interrupt(). Now it
8715 simply unlinks no matter which stream is.
8716
8717 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
8718 Reported-by: Dmitry Vyukov <dvyukov@google.com>
8719 Cc: <stable@vger.kernel.org>
8720 Signed-off-by: Takashi Iwai <tiwai@suse.de>
8721
8722 sound/core/timer.c | 4 ++--
8723 1 files changed, 2 insertions(+), 2 deletions(-)
8724
8725 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
8726 Author: Konstantin Khlebnikov <koct9i@gmail.com>
8727 Date: Fri Feb 5 15:37:01 2016 -0800
8728
8729 radix-tree: fix oops after radix_tree_iter_retry
8730
8731 Helper radix_tree_iter_retry() resets next_index to the current index.
8732 In following radix_tree_next_slot current chunk size becomes zero. This
8733 isn't checked and it tries to dereference null pointer in slot.
8734
8735 Tagged iterator is fine because retry happens only at slot 0 where tag
8736 bitmask in iter->tags is filled with single bit.
8737
8738 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
8739 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
8740 Cc: Matthew Wilcox <willy@linux.intel.com>
8741 Cc: Hugh Dickins <hughd@google.com>
8742 Cc: Ohad Ben-Cohen <ohad@wizery.com>
8743 Cc: Jeremiah Mahler <jmmahler@gmail.com>
8744 Cc: <stable@vger.kernel.org>
8745 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
8746 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
8747
8748 include/linux/radix-tree.h | 6 +++---
8749 1 files changed, 3 insertions(+), 3 deletions(-)
8750
8751 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
8752 Merge: 438be0b 256aeaf
8753 Author: Brad Spengler <spender@grsecurity.net>
8754 Date: Sun Feb 7 08:29:33 2016 -0500
8755
8756 Merge branch 'pax-test' into grsec-test
8757
8758 commit 256aeaf87c22de8edf1f03682a572c590ae07771
8759 Author: Brad Spengler <spender@grsecurity.net>
8760 Date: Sun Feb 7 08:29:09 2016 -0500
8761
8762 Update to pax-linux-4.3.5-test28.patch:
8763 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
8764 - spender fixed UDEREF on arm
8765
8766 arch/arm/Kconfig | 1 +
8767 arch/arm/include/asm/domain.h | 21 ++++++++-
8768 arch/arm/include/asm/futex.h | 9 ----
8769 arch/arm/include/asm/thread_info.h | 3 +
8770 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8771 arch/arm/kernel/entry-armv.S | 2 +-
8772 arch/arm/kernel/process.c | 2 +-
8773 arch/arm/mm/alignment.c | 8 ----
8774 arch/x86/mm/numa.c | 2 +-
8775 security/Kconfig | 1 -
8776 10 files changed, 60 insertions(+), 70 deletions(-)
8777
8778 commit 438be0bd112bd17942b2628c53054dc1007558a1
8779 Author: Brad Spengler <spender@grsecurity.net>
8780 Date: Sat Feb 6 19:50:31 2016 -0500
8781
8782 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
8783 ARM systems reported on the forums
8784
8785 arch/arm/Kconfig | 1 +
8786 arch/arm/include/asm/domain.h | 21 ++++++++-
8787 arch/arm/include/asm/futex.h | 9 ----
8788 arch/arm/include/asm/thread_info.h | 3 +
8789 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
8790 arch/arm/kernel/entry-armv.S | 2 +-
8791 arch/arm/kernel/process.c | 2 +-
8792 arch/arm/mm/alignment.c | 8 ----
8793 security/Kconfig | 1 -
8794 9 files changed, 59 insertions(+), 69 deletions(-)
8795
8796 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
8797 Author: Brad Spengler <spender@grsecurity.net>
8798 Date: Sat Feb 6 11:21:53 2016 -0500
8799
8800 Fix another compiler warning
8801
8802 net/ipv4/tcp_input.c | 2 ++
8803 1 files changed, 2 insertions(+), 0 deletions(-)
8804
8805 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
8806 Author: Brad Spengler <spender@grsecurity.net>
8807 Date: Sat Feb 6 11:16:12 2016 -0500
8808
8809 Fix two compiler warnings
8810
8811 kernel/pid.c | 5 ++---
8812 kernel/ptrace.c | 3 ++-
8813 2 files changed, 4 insertions(+), 4 deletions(-)
8814
8815 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
8816 Author: Brad Spengler <spender@grsecurity.net>
8817 Date: Wed Feb 3 21:22:40 2016 -0500
8818
8819 Apply fix for integer truncation in NUMA init code, reported by
8820 x14sg1 on the forums:
8821 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
8822
8823 arch/x86/mm/numa.c | 2 +-
8824 1 files changed, 1 insertions(+), 1 deletions(-)
8825
8826 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
8827 Merge: a781740 016d0d8
8828 Author: Brad Spengler <spender@grsecurity.net>
8829 Date: Wed Feb 3 21:20:58 2016 -0500
8830
8831 Merge branch 'pax-test' into grsec-test
8832
8833 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
8834 Author: Brad Spengler <spender@grsecurity.net>
8835 Date: Wed Feb 3 21:20:10 2016 -0500
8836
8837 Update to pax-linux-4.3.5-test27.patch:
8838 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
8839 - restored padding in fpregs_state for storing AVX-512 state in the future
8840 - constified netlink_dump_control
8841 - added const version of debug_gimple_stmt for gcc plugins, by Emese
8842 - Emese fixed a bug in initify that could have initified too much
8843 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
8844
8845 arch/x86/include/asm/fpu/types.h | 1 +
8846 arch/x86/include/asm/mmu_context.h | 2 +-
8847 block/blk-cgroup.c | 18 ++--
8848 block/cfq-iosched.c | 4 +-
8849 crypto/crypto_user.c | 8 ++-
8850 drivers/acpi/apei/ghes.c | 6 +-
8851 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
8852 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
8853 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
8854 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
8855 drivers/infiniband/core/netlink.c | 5 +-
8856 drivers/infiniband/hw/cxgb4/device.c | 6 +-
8857 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
8858 drivers/md/bcache/alloc.c | 2 +-
8859 drivers/md/bcache/bcache.h | 10 +-
8860 drivers/md/bcache/btree.c | 2 +-
8861 drivers/md/bcache/io.c | 10 +-
8862 drivers/md/bcache/journal.c | 2 +-
8863 drivers/md/bcache/stats.c | 26 +++---
8864 drivers/md/bcache/stats.h | 16 ++--
8865 drivers/md/bcache/super.c | 2 +-
8866 drivers/md/bcache/sysfs.c | 20 +++---
8867 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
8868 drivers/md/dm-raid.c | 2 +-
8869 drivers/md/md.c | 6 +-
8870 drivers/md/md.h | 2 +-
8871 drivers/md/raid1.c | 2 +-
8872 drivers/md/raid10.c | 2 +-
8873 drivers/md/raid5.c | 4 +-
8874 drivers/media/pci/zoran/zoran.h | 1 -
8875 drivers/media/pci/zoran/zoran_driver.c | 3 -
8876 drivers/net/ethernet/sfc/selftest.c | 20 +++---
8877 drivers/net/irda/vlsi_ir.c | 18 ++--
8878 drivers/net/irda/vlsi_ir.h | 14 ++--
8879 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
8880 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
8881 drivers/net/wireless/ath/carl9170/main.c | 10 +-
8882 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
8883 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
8884 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
8885 drivers/scsi/hptiop.c | 2 -
8886 drivers/scsi/hptiop.h | 1 -
8887 drivers/scsi/ipr.c | 6 +-
8888 drivers/scsi/ipr.h | 2 +-
8889 drivers/scsi/qla2xxx/qla_target.c | 10 +-
8890 drivers/scsi/qla2xxx/qla_target.h | 2 +-
8891 fs/btrfs/ctree.c | 2 +-
8892 fs/btrfs/ctree.h | 4 +-
8893 fs/btrfs/delayed-ref.c | 4 +-
8894 fs/btrfs/disk-io.c | 4 +-
8895 fs/btrfs/file.c | 4 +-
8896 fs/btrfs/raid56.c | 32 ++++----
8897 fs/btrfs/tests/btrfs-tests.c | 2 +-
8898 fs/btrfs/transaction.c | 2 +-
8899 fs/btrfs/tree-log.c | 8 +-
8900 fs/btrfs/volumes.c | 14 ++--
8901 fs/btrfs/volumes.h | 22 +++---
8902 fs/jbd2/commit.c | 2 +-
8903 fs/jbd2/transaction.c | 4 +-
8904 fs/ocfs2/dlm/dlmcommon.h | 4 +-
8905 fs/ocfs2/dlm/dlmdebug.c | 10 +-
8906 fs/ocfs2/dlm/dlmdomain.c | 4 +-
8907 fs/ocfs2/dlm/dlmmaster.c | 4 +-
8908 include/acpi/ghes.h | 2 +-
8909 include/linux/blk-cgroup.h | 24 +++---
8910 include/linux/jbd2.h | 2 +-
8911 include/linux/netlink.h | 12 ++--
8912 include/net/cfg802154.h | 2 +-
8913 include/net/mac80211.h | 2 +-
8914 include/net/neighbour.h | 2 +-
8915 kernel/rcu/tree_plugin.h | 4 +-
8916 net/batman-adv/routing.c | 4 +-
8917 net/batman-adv/soft-interface.c | 2 +-
8918 net/batman-adv/translation-table.c | 14 ++--
8919 net/batman-adv/types.h | 2 +-
8920 net/core/neighbour.c | 14 ++--
8921 net/core/rtnetlink.c | 2 +-
8922 net/ipv4/arp.c | 2 +-
8923 net/ipv4/inet_diag.c | 4 +-
8924 net/ipv4/xfrm4_state.c | 4 +-
8925 net/ipv6/ndisc.c | 2 +-
8926 net/mac80211/cfg.c | 2 +-
8927 net/mac80211/debugfs_key.c | 2 +-
8928 net/mac80211/key.c | 4 +-
8929 net/mac80211/tx.c | 2 +-
8930 net/mac80211/wpa.c | 10 +-
8931 net/mac802154/iface.c | 4 +-
8932 net/netfilter/ipset/ip_set_core.c | 2 +-
8933 net/netfilter/nf_conntrack_netlink.c | 22 +++---
8934 net/netfilter/nf_tables_api.c | 13 ++--
8935 net/netfilter/nfnetlink_acct.c | 7 +-
8936 net/netfilter/nfnetlink_cthelper.c | 2 +-
8937 net/netfilter/nfnetlink_cttimeout.c | 2 +-
8938 net/netlink/af_netlink.c | 10 ++-
8939 net/netlink/diag.c | 2 +-
8940 net/netlink/genetlink.c | 14 ++--
8941 net/packet/af_packet.c | 18 ++--
8942 net/packet/diag.c | 2 +-
8943 net/packet/internal.h | 6 +-
8944 net/unix/diag.c | 2 +-
8945 net/xfrm/xfrm_user.c | 2 +-
8946 security/apparmor/include/policy.h | 2 +-
8947 security/apparmor/policy.c | 4 +-
8948 sound/core/seq/seq_clientmgr.c | 2 +-
8949 sound/core/seq/seq_fifo.c | 6 +-
8950 sound/core/seq/seq_fifo.h | 2 +-
8951 tools/gcc/gcc-common.h | 24 ++++--
8952 tools/gcc/initify_plugin.c | 7 +-
8953 tools/lib/api/Makefile | 2 +-
8954 109 files changed, 399 insertions(+), 391 deletions(-)
8955
8956 commit a7817402ac837b1aee07fac42537a02097055098
8957 Author: Matt Fleming <matt@codeblueprint.co.uk>
8958 Date: Fri Jan 29 11:36:10 2016 +0000
8959
8960 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
8961
8962 There are a couple of nasty truncation bugs lurking in the pageattr
8963 code that can be triggered when mapping EFI regions, e.g. when we pass
8964 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
8965 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
8966
8967 Viorel-Cătălin managed to trigger this bug on his Dell machine that
8968 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
8969 When calling populate_pud() the end of the region gets calculated
8970 incorrectly in the following buggy expression,
8971
8972 end = start + (cpa->numpages << PAGE_SHIFT);
8973
8974 And only 188416 pages are mapped. Next, populate_pud() gets invoked
8975 for a second time because of the loop in __change_page_attr_set_clr(),
8976 only this time no pages get mapped because shifting the remaining
8977 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
8978 loop in __change_page_attr_set_clr() spins forever because we fail to
8979 map progress.
8980
8981 Hitting this bug depends very much on the virtual address we pick to
8982 map the large region at and how many pages we map on the initial run
8983 through the loop. This explains why this issue was only recently hit
8984 with the introduction of commit
8985
8986 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
8987 entries bottom-up at runtime, instead of top-down")
8988
8989 It's interesting to note that safe uses of cpa->numpages do exist in
8990 the pageattr code. If instead of shifting ->numpages we multiply by
8991 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
8992 so the result is unsigned long.
8993
8994 To avoid surprises when users try to convert very large cpa->numpages
8995 values to addresses, change the data type from 'int' to 'unsigned
8996 long', thereby making it suitable for shifting by PAGE_SHIFT without
8997 any type casting.
8998
8999 The alternative would be to make liberal use of casting, but that is
9000 far more likely to cause problems in the future when someone adds more
9001 code and fails to cast properly; this bug was difficult enough to
9002 track down in the first place.
9003
9004 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
9005 Acked-by: Borislav Petkov <bp@alien8.de>
9006 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
9007 Cc: <stable@vger.kernel.org>
9008 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
9009 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
9010 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
9011 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9012
9013 arch/x86/mm/pageattr.c | 4 ++--
9014 1 files changed, 2 insertions(+), 2 deletions(-)
9015
9016 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
9017 Author: Jan Beulich <JBeulich@suse.com>
9018 Date: Tue Jan 26 04:15:18 2016 -0700
9019
9020 x86/mm: Fix types used in pgprot cacheability flags translations
9021
9022 For PAE kernels "unsigned long" is not suitable to hold page protection
9023 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
9024 few W+X pages getting reported as insecure during boot (observed namely
9025 for the entire initrd range).
9026
9027 Fixes: 281d4078be ("x86: Make page cache mode a real type")
9028 Signed-off-by: Jan Beulich <jbeulich@suse.com>
9029 Reviewed-by: Juergen Gross <JGross@suse.com>
9030 Cc: stable@vger.kernel.org
9031 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
9032 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
9033
9034 arch/x86/include/asm/pgtable_types.h | 6 ++----
9035 1 files changed, 2 insertions(+), 4 deletions(-)
9036
9037 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
9038 Merge: 682d661 f74425b
9039 Author: Brad Spengler <spender@grsecurity.net>
9040 Date: Sun Jan 31 15:06:25 2016 -0500
9041
9042 Merge branch 'pax-test' into grsec-test
9043
9044 Conflicts:
9045 drivers/net/slip/slhc.c
9046 include/linux/sched.h
9047 net/unix/af_unix.c
9048 sound/core/timer.c
9049
9050 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
9051 Merge: d14af1f 849a2d3
9052 Author: Brad Spengler <spender@grsecurity.net>
9053 Date: Sun Jan 31 15:02:55 2016 -0500
9054
9055 Merge branch 'linux-4.3.y' into pax-test
9056
9057 Conflicts:
9058 arch/x86/include/asm/mmu_context.h
9059
9060 commit 682d6611d75542e351c973c8dd74a99d3966c073
9061 Author: Brad Spengler <spender@grsecurity.net>
9062 Date: Sat Jan 30 13:05:03 2016 -0500
9063
9064 Based on a report from Mathias Krause, fix up a number of additional instances
9065 of ulong overflow when passing in values to gr_learn_resource by saturating
9066 to ULONG_MAX
9067
9068 mm/mlock.c | 11 ++++++++---
9069 mm/mmap.c | 16 +++++++++++++---
9070 2 files changed, 21 insertions(+), 6 deletions(-)
9071
9072 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
9073 Author: Jann Horn <jann@thejh.net>
9074 Date: Sat Dec 26 06:00:48 2015 +0100
9075
9076 seccomp: always propagate NO_NEW_PRIVS on tsync
9077
9078 Before this patch, a process with some permissive seccomp filter
9079 that was applied by root without NO_NEW_PRIVS was able to add
9080 more filters to itself without setting NO_NEW_PRIVS by setting
9081 the new filter from a throwaway thread with NO_NEW_PRIVS.
9082
9083 Signed-off-by: Jann Horn <jann@thejh.net>
9084 Cc: stable@vger.kernel.org
9085 Signed-off-by: Kees Cook <keescook@chromium.org>
9086
9087 kernel/seccomp.c | 22 +++++++++++-----------
9088 1 files changed, 11 insertions(+), 11 deletions(-)
9089
9090 commit b85450498a3bbf269441c8963d7574bb3079c838
9091 Merge: 59c216f d14af1f
9092 Author: Brad Spengler <spender@grsecurity.net>
9093 Date: Fri Jan 29 20:54:13 2016 -0500
9094
9095 Merge branch 'pax-test' into grsec-test
9096
9097 commit d14af1f1dd66511f3f0674deee2b572972012b39
9098 Author: Brad Spengler <spender@grsecurity.net>
9099 Date: Fri Jan 29 20:53:51 2016 -0500
9100
9101 Update to pax-linux-4.3.4-test26.patch:
9102 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
9103
9104 fs/cifs/file.c | 2 +-
9105 fs/gfs2/file.c | 2 +-
9106 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
9107 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
9108 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
9109 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
9110 .../size_overflow_transform_core.c | 5 +
9111 7 files changed, 102 insertions(+), 15 deletions(-)
9112
9113 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
9114 Author: Brad Spengler <spender@grsecurity.net>
9115 Date: Wed Jan 27 17:57:21 2016 -0500
9116
9117 Fix a size_overflow report reported by Mathias Krause in our
9118 truncation of an loff_t to an unsigned long when being passed
9119 to gr_learn_resource() (as all resource checks are against unsigned long
9120 values)
9121
9122 fs/attr.c | 5 ++++-
9123 1 files changed, 4 insertions(+), 1 deletions(-)
9124
9125 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
9126 Author: Yuchung Cheng <ycheng@google.com>
9127 Date: Wed Jan 6 12:42:38 2016 -0800
9128
9129 tcp: fix zero cwnd in tcp_cwnd_reduction
9130
9131 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
9132 conditionally") introduced a bug that cwnd may become 0 when both
9133 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
9134 to a div-by-zero if the connection starts another cwnd reduction
9135 phase by setting tp->prior_cwnd to the current cwnd (0) in
9136 tcp_init_cwnd_reduction().
9137
9138 To prevent this we skip PRR operation when nothing is acked or
9139 sacked. Then cwnd must be positive in all cases as long as ssthresh
9140 is positive:
9141
9142 1) The proportional reduction mode
9143 inflight > ssthresh > 0
9144
9145 2) The reduction bound mode
9146 a) inflight == ssthresh > 0
9147
9148 b) inflight < ssthresh
9149 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
9150
9151 Therefore in all cases inflight and sndcnt can not both be 0.
9152 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
9153
9154 In reality this bug is triggered only with a sequence of less common
9155 events. For example, the connection is terminating an ECN-triggered
9156 cwnd reduction with an inflight 0, then it receives reordered/old
9157 ACKs or DSACKs from prior transmission (which acks nothing). Or the
9158 connection is in fast recovery stage that marks everything lost,
9159 but fails to retransmit due to local issues, then receives data
9160 packets from other end which acks nothing.
9161
9162 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
9163 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
9164 Signed-off-by: Yuchung Cheng <ycheng@google.com>
9165 Signed-off-by: Neal Cardwell <ncardwell@google.com>
9166 Signed-off-by: Eric Dumazet <edumazet@google.com>
9167 Signed-off-by: David S. Miller <davem@davemloft.net>
9168
9169 net/ipv4/tcp_input.c | 3 +++
9170 1 files changed, 3 insertions(+), 0 deletions(-)
9171
9172 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
9173 Author: Eric Dumazet <edumazet@google.com>
9174 Date: Sun Jan 24 13:53:50 2016 -0800
9175
9176 af_unix: fix struct pid memory leak
9177
9178 Dmitry reported a struct pid leak detected by a syzkaller program.
9179
9180 Bug happens in unix_stream_recvmsg() when we break the loop when a
9181 signal is pending, without properly releasing scm.
9182
9183 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
9184 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9185 Signed-off-by: Eric Dumazet <edumazet@google.com>
9186 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
9187 Signed-off-by: David S. Miller <davem@davemloft.net>
9188
9189 net/unix/af_unix.c | 1 +
9190 1 files changed, 1 insertions(+), 0 deletions(-)
9191
9192 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
9193 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9194 Date: Fri Jan 22 01:39:43 2016 +0100
9195
9196 pptp: fix illegal memory access caused by multiple bind()s
9197
9198 Several times already this has been reported as kasan reports caused by
9199 syzkaller and trinity and people always looked at RCU races, but it is
9200 much more simple. :)
9201
9202 In case we bind a pptp socket multiple times, we simply add it to
9203 the callid_sock list but don't remove the old binding. Thus the old
9204 socket stays in the bucket with unused call_id indexes and doesn't get
9205 cleaned up. This causes various forms of kasan reports which were hard
9206 to pinpoint.
9207
9208 Simply don't allow multiple binds and correct error handling in
9209 pptp_bind. Also keep sk_state bits in place in pptp_connect.
9210
9211 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
9212 Cc: Dmitry Kozlov <xeb@mail.ru>
9213 Cc: Sasha Levin <sasha.levin@oracle.com>
9214 Cc: Dmitry Vyukov <dvyukov@google.com>
9215 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9216 Cc: Dave Jones <davej@codemonkey.org.uk>
9217 Reported-by: Dave Jones <davej@codemonkey.org.uk>
9218 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9219 Signed-off-by: David S. Miller <davem@davemloft.net>
9220
9221 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
9222 1 files changed, 24 insertions(+), 10 deletions(-)
9223
9224 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
9225 Author: Brad Spengler <spender@grsecurity.net>
9226 Date: Tue Jan 26 18:17:10 2016 -0500
9227
9228 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
9229 wiki but was removed from the config help at some point
9230
9231 grsecurity/Kconfig | 3 +++
9232 1 files changed, 3 insertions(+), 0 deletions(-)
9233
9234 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
9235 Author: Thomas Egerer <hakke_007@gmx.de>
9236 Date: Mon Jan 25 12:58:44 2016 +0100
9237
9238 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
9239
9240 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
9241 to select CRYPTO_ECHAINIV in order to work properly. This solves the
9242 issues caused by a misconfiguration as described in [1].
9243 The original approach, patching crypto/Kconfig was turned down by
9244 Herbert Xu [2].
9245
9246 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
9247 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
9248
9249 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
9250 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
9251 Signed-off-by: David S. Miller <davem@davemloft.net>
9252
9253 net/ipv4/Kconfig | 1 +
9254 net/ipv6/Kconfig | 1 +
9255 2 files changed, 2 insertions(+), 0 deletions(-)
9256
9257 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
9258 Merge: 904114c 6339c1f
9259 Author: Brad Spengler <spender@grsecurity.net>
9260 Date: Tue Jan 26 18:08:40 2016 -0500
9261
9262 Merge branch 'pax-test' into grsec-test
9263
9264 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
9265 Author: Brad Spengler <spender@grsecurity.net>
9266 Date: Tue Jan 26 18:07:51 2016 -0500
9267
9268 Update to pax-linux-4.3.4-test25.patch:
9269 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
9270 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
9271 - fixed a few REFCOUNT false positives in SNMP related statistics
9272
9273 arch/x86/Kconfig | 2 +-
9274 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
9275 include/net/snmp.h | 10 +++++-----
9276 kernel/fork.c | 11 +++++++++--
9277 net/ipv4/proc.c | 8 ++++----
9278 net/ipv6/addrconf.c | 4 ++--
9279 net/ipv6/proc.c | 10 +++++-----
9280 7 files changed, 43 insertions(+), 19 deletions(-)
9281
9282 commit 904114c2fce3fdff5d57e763da56a78960db4e19
9283 Author: Al Viro <viro@zeniv.linux.org.uk>
9284 Date: Fri Jan 22 18:08:52 2016 -0500
9285
9286 make sure that freeing shmem fast symlinks is RCU-delayed
9287
9288 Cc: stable@vger.kernel.org # v4.2+
9289 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9290
9291 include/linux/shmem_fs.h | 5 +----
9292 mm/shmem.c | 9 ++++-----
9293 2 files changed, 5 insertions(+), 9 deletions(-)
9294
9295 commit ab86adee64312a2f827dd516cb199521327943ed
9296 Author: Sasha Levin <sasha.levin@oracle.com>
9297 Date: Mon Jan 18 19:23:51 2016 -0500
9298
9299 netfilter: nf_conntrack: use safer way to lock all buckets
9300
9301 When we need to lock all buckets in the connection hashtable we'd attempt to
9302 lock 1024 spinlocks, which is way more preemption levels than supported by
9303 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
9304 enabled, and if it was - use only 8 buckets(!).
9305
9306 Fix this by using a global lock and synchronize all buckets on it when we
9307 need to lock them all. This is pretty heavyweight, but is only done when we
9308 need to resize the hashtable, and that doesn't happen often enough (or at all).
9309
9310 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
9311 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
9312 Reviewed-by: Florian Westphal <fw@strlen.de>
9313 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
9314
9315 Conflicts:
9316
9317 net/netfilter/nfnetlink_cttimeout.c
9318
9319 include/net/netfilter/nf_conntrack_core.h | 8 ++----
9320 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
9321 net/netfilter/nf_conntrack_helper.c | 2 +-
9322 net/netfilter/nf_conntrack_netlink.c | 2 +-
9323 4 files changed, 33 insertions(+), 17 deletions(-)
9324
9325 commit 37014723527225481c720484bb788a1a6358072f
9326 Author: Willy Tarreau <w@1wt.eu>
9327 Date: Mon Jan 18 16:36:09 2016 +0100
9328
9329 pipe: limit the per-user amount of pages allocated in pipes
9330
9331 On no-so-small systems, it is possible for a single process to cause an
9332 OOM condition by filling large pipes with data that are never read. A
9333 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
9334 memory. On small systems it may be tricky to set the pipe max size to
9335 prevent this from happening.
9336
9337 This patch makes it possible to enforce a per-user soft limit above
9338 which new pipes will be limited to a single page, effectively limiting
9339 them to 4 kB each, as well as a hard limit above which no new pipes may
9340 be created for this user. This has the effect of protecting the system
9341 against memory abuse without hurting other users, and still allowing
9342 pipes to work correctly though with less data at once.
9343
9344 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
9345 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
9346 default soft limit allows the default number of FDs per process (1024)
9347 to create pipes of the default size (64kB), thus reaching a limit of 64MB
9348 before starting to create only smaller pipes. With 256 processes limited
9349 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
9350 1084 MB of memory allocated for a user. The hard limit is disabled by
9351 default to avoid breaking existing applications that make intensive use
9352 of pipes (eg: for splicing).
9353
9354 Reported-by: socketpair@gmail.com
9355 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9356 Mitigates: CVE-2013-4312 (Linux 2.0+)
9357 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9358 Signed-off-by: Willy Tarreau <w@1wt.eu>
9359 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9360
9361 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
9362 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
9363 include/linux/pipe_fs_i.h | 4 +++
9364 include/linux/sched.h | 1 +
9365 kernel/sysctl.c | 14 ++++++++++++
9366 5 files changed, 87 insertions(+), 2 deletions(-)
9367
9368 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
9369 Merge: 540f2af 7791ecb
9370 Author: Brad Spengler <spender@grsecurity.net>
9371 Date: Sat Jan 23 10:57:11 2016 -0500
9372
9373 Merge branch 'pax-test' into grsec-test
9374
9375 commit 7791ecb84f840343a5646236fd0d34e1fb450793
9376 Merge: 470069c 399588c
9377 Author: Brad Spengler <spender@grsecurity.net>
9378 Date: Sat Jan 23 10:56:47 2016 -0500
9379
9380 Merge branch 'linux-4.3.y' into pax-test
9381
9382 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
9383 Author: Brad Spengler <spender@grsecurity.net>
9384 Date: Tue Jan 19 21:18:47 2016 -0500
9385
9386 Update size_overflow hash table
9387
9388 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
9389 1 files changed, 3 insertions(+), 1 deletions(-)
9390
9391 commit 7e649765626a28437f573f0fbe7a51a04615f041
9392 Author: Brad Spengler <spender@grsecurity.net>
9393 Date: Tue Jan 19 20:29:46 2016 -0500
9394
9395 Backport fix from: https://lkml.org/lkml/2015/12/13/187
9396
9397 fs/ext4/extents.c | 2 +-
9398 1 files changed, 1 insertions(+), 1 deletions(-)
9399
9400 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
9401 Author: Jann Horn <jann@thejh.net>
9402 Date: Tue Jan 5 18:27:30 2016 +0100
9403
9404 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
9405
9406 This replaces all code in fs/compat_ioctl.c that translated
9407 ioctl arguments into a in-kernel structure, then performed
9408 do_ioctl under set_fs(KERNEL_DS), with code that allocates
9409 data on the user stack and can call the VFS ioctl handler
9410 under USER_DS.
9411
9412 This is done as a hardening measure because the caller
9413 does not know what kind of ioctl handler will be invoked,
9414 only that no corresponding compat_ioctl handler exists and
9415 what the ioctl command number is. The accidental
9416 invocation of an unlocked_ioctl handler that unexpectedly
9417 calls copy_to_user could be a severe security issue.
9418
9419 Signed-off-by: Jann Horn <jann@thejh.net>
9420 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9421
9422 Conflicts:
9423
9424 fs/compat_ioctl.c
9425
9426 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
9427 1 files changed, 68 insertions(+), 62 deletions(-)
9428
9429 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
9430 Author: Al Viro <viro@zeniv.linux.org.uk>
9431 Date: Thu Jan 7 09:53:30 2016 -0500
9432
9433 compat_ioctl: don't pass fd around when not needed
9434
9435 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9436
9437 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
9438 fs/internal.h | 7 ++++
9439 fs/ioctl.c | 4 +-
9440 include/linux/fs.h | 2 -
9441 4 files changed, 61 insertions(+), 55 deletions(-)
9442
9443 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
9444 Author: Jann Horn <jann@thejh.net>
9445 Date: Tue Jan 5 18:27:29 2016 +0100
9446
9447 compat_ioctl: don't look up the fd twice
9448
9449 In code in fs/compat_ioctl.c that translates ioctl arguments
9450 into a in-kernel structure, then performs sys_ioctl, possibly
9451 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
9452 calls to do_ioctl calls. do_ioctl is a new function that does
9453 the same thing as sys_ioctl, but doesn't look up the fd again.
9454
9455 This change is made to avoid (potential) security issues
9456 because of ioctl handlers that accept one of the ioctl
9457 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
9458 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
9459 This can happen for multiple reasons:
9460
9461 - The ioctl command number could be reused.
9462 - The ioctl handler might not check the full ioctl
9463 command. This is e.g. true for drm_ioctl.
9464 - The ioctl handler is very special, e.g. cuse_file_ioctl
9465
9466 The real issue is that set_fs(KERNEL_DS) is used here,
9467 but that's fixed in a separate commit
9468 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
9469
9470 This change mitigates potential security issues by
9471 preventing a race that permits invocation of
9472 unlocked_ioctl handlers under KERNEL_DS through compat
9473 code even if a corresponding compat_ioctl handler exists.
9474
9475 So far, no way has been identified to use this to damage
9476 kernel memory without having CAP_SYS_ADMIN in the init ns
9477 (with the capability, doing reads/writes at arbitrary
9478 kernel addresses should be easy through CUSE's ioctl
9479 handler with FUSE_IOCTL_UNRESTRICTED set).
9480
9481 [AV: two missed sys_ioctl() taken care of]
9482
9483 Signed-off-by: Jann Horn <jann@thejh.net>
9484 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9485
9486 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
9487 1 files changed, 68 insertions(+), 54 deletions(-)
9488
9489 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
9490 Author: Vasily Kulikov <segoon@openwall.com>
9491 Date: Fri Jan 15 16:57:55 2016 -0800
9492
9493 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
9494
9495 TIMER_ENTRY_STATIC is defined as a poison pointers which
9496 should point to nowhere. Redefine them using POISON_POINTER_DELTA
9497 arithmetics to make sure they really point to non-mappable area declared
9498 by the target architecture.
9499
9500 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
9501 Acked-by: Thomas Gleixner <tglx@linutronix.de>
9502 Cc: Solar Designer <solar@openwall.com>
9503 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
9504 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
9505 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
9506
9507 Conflicts:
9508
9509 include/linux/poison.h
9510
9511 include/linux/poison.h | 2 +-
9512 1 files changed, 1 insertions(+), 1 deletions(-)
9513
9514 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
9515 Author: Brad Spengler <spender@grsecurity.net>
9516 Date: Tue Jan 19 19:41:44 2016 -0500
9517
9518 Fix ARM compilation, reported by Austin Sepp
9519
9520 grsecurity/grsec_sig.c | 1 +
9521 1 files changed, 1 insertions(+), 0 deletions(-)
9522
9523 commit e15383743443dc43460a2fd73e0db0b608610dca
9524 Author: Takashi Iwai <tiwai@suse.de>
9525 Date: Mon Jan 18 13:52:47 2016 +0100
9526
9527 ALSA: hrtimer: Fix stall by hrtimer_cancel()
9528
9529 hrtimer_cancel() waits for the completion from the callback, thus it
9530 must not be called inside the callback itself. This was already a
9531 problem in the past with ALSA hrtimer driver, and the early commit
9532 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
9533
9534 However, the previous fix is still insufficient: it may still cause a
9535 lockup when the ALSA timer instance reprograms itself in its callback.
9536 Then it invokes the start function even in snd_timer_interrupt() that
9537 is called in hrtimer callback itself, results in a CPU stall. This is
9538 no hypothetical problem but actually triggered by syzkaller fuzzer.
9539
9540 This patch tries to fix the issue again. Now we call
9541 hrtimer_try_to_cancel() at both start and stop functions so that it
9542 won't fall into a deadlock, yet giving some chance to cancel the queue
9543 if the functions have been called outside the callback. The proper
9544 hrtimer_cancel() is called in anyway at closing, so this should be
9545 enough.
9546
9547 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
9548 Cc: <stable@vger.kernel.org>
9549 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9550
9551 sound/core/hrtimer.c | 3 ++-
9552 1 files changed, 2 insertions(+), 1 deletions(-)
9553
9554 commit 12d874daf706e6e7c1ae709141859c809599297e
9555 Author: Takashi Iwai <tiwai@suse.de>
9556 Date: Tue Jan 12 12:38:02 2016 +0100
9557
9558 ALSA: seq: Fix missing NULL check at remove_events ioctl
9559
9560 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
9561 unconditionally even if there is no FIFO assigned, and this leads to
9562 an Oops due to NULL dereference. The fix is just to add a proper NULL
9563 check.
9564
9565 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9566 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9567 Cc: <stable@vger.kernel.org>
9568 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9569
9570 sound/core/seq/seq_clientmgr.c | 2 +-
9571 1 files changed, 1 insertions(+), 1 deletions(-)
9572
9573 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
9574 Author: Takashi Iwai <tiwai@suse.de>
9575 Date: Tue Jan 12 15:36:27 2016 +0100
9576
9577 ALSA: seq: Fix race at timer setup and close
9578
9579 ALSA sequencer code has an open race between the timer setup ioctl and
9580 the close of the client. This was triggered by syzkaller fuzzer, and
9581 a use-after-free was caught there as a result.
9582
9583 This patch papers over it by adding a proper queue->timer_mutex lock
9584 around the timer-related calls in the relevant code path.
9585
9586 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9587 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9588 Cc: <stable@vger.kernel.org>
9589 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9590
9591 sound/core/seq/seq_queue.c | 2 ++
9592 1 files changed, 2 insertions(+), 0 deletions(-)
9593
9594 commit b9e55ab955e59b4a636d78a748be90334a48b485
9595 Author: Takashi Iwai <tiwai@suse.de>
9596 Date: Thu Jan 14 16:30:58 2016 +0100
9597
9598 ALSA: timer: Harden slave timer list handling
9599
9600 A slave timer instance might be still accessible in a racy way while
9601 operating the master instance as it lacks of locking. Since the
9602 master operation is mostly protected with timer->lock, we should cope
9603 with it while changing the slave instance, too. Also, some linked
9604 lists (active_list and ack_list) of slave instances aren't unlinked
9605 immediately at stopping or closing, and this may lead to unexpected
9606 accesses.
9607
9608 This patch tries to address these issues. It adds spin lock of
9609 timer->lock (either from master or slave, which is equivalent) in a
9610 few places. For avoiding a deadlock, we ensure that the global
9611 slave_active_lock is always locked at first before each timer lock.
9612
9613 Also, ack and active_list of slave instances are properly unlinked at
9614 snd_timer_stop() and snd_timer_close().
9615
9616 Last but not least, remove the superfluous call of _snd_timer_stop()
9617 at removing slave links. This is a noop, and calling it may confuse
9618 readers wrt locking. Further cleanup will follow in a later patch.
9619
9620 Actually we've got reports of use-after-free by syzkaller fuzzer, and
9621 this hopefully fixes these issues.
9622
9623 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9624 Cc: <stable@vger.kernel.org>
9625 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9626
9627 sound/core/timer.c | 18 ++++++++++++++----
9628 1 files changed, 14 insertions(+), 4 deletions(-)
9629
9630 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
9631 Author: Takashi Iwai <tiwai@suse.de>
9632 Date: Wed Jan 13 17:48:01 2016 +0100
9633
9634 ALSA: timer: Fix race among timer ioctls
9635
9636 ALSA timer ioctls have an open race and this may lead to a
9637 use-after-free of timer instance object. A simplistic fix is to make
9638 each ioctl exclusive. We have already tread_sem for controlling the
9639 tread, and extend this as a global mutex to be applied to each ioctl.
9640
9641 The downside is, of course, the worse concurrency. But these ioctls
9642 aren't to be parallel accessible, in anyway, so it should be fine to
9643 serialize there.
9644
9645 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9646 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9647 Cc: <stable@vger.kernel.org>
9648 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9649
9650 sound/core/timer.c | 32 +++++++++++++++++++-------------
9651 1 files changed, 19 insertions(+), 13 deletions(-)
9652
9653 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
9654 Author: Takashi Iwai <tiwai@suse.de>
9655 Date: Wed Jan 13 21:35:06 2016 +0100
9656
9657 ALSA: timer: Fix double unlink of active_list
9658
9659 ALSA timer instance object has a couple of linked lists and they are
9660 unlinked unconditionally at snd_timer_stop(). Meanwhile
9661 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
9662 the element list itself unchanged. This ends up with unlinking twice,
9663 and it was caught by syzkaller fuzzer.
9664
9665 The fix is to use list_del_init() variant properly there, too.
9666
9667 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9668 Tested-by: Dmitry Vyukov <dvyukov@google.com>
9669 Cc: <stable@vger.kernel.org>
9670 Signed-off-by: Takashi Iwai <tiwai@suse.de>
9671
9672 sound/core/timer.c | 2 +-
9673 1 files changed, 1 insertions(+), 1 deletions(-)
9674
9675 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
9676 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
9677 Date: Mon Jan 18 18:03:48 2016 +0100
9678
9679 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
9680
9681 It was seen that defective configurations of openvswitch could overwrite
9682 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
9683 many recursions within ovs.
9684
9685 This problem arises due to the high stack usage of openvswitch. The rest
9686 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
9687
9688 We use the already existing recursion counter in ovs_execute_actions to
9689 implement an upper bound of 5 recursions.
9690
9691 Cc: Pravin Shelar <pshelar@ovn.org>
9692 Cc: Simon Horman <simon.horman@netronome.com>
9693 Cc: Eric Dumazet <eric.dumazet@gmail.com>
9694 Cc: Simon Horman <simon.horman@netronome.com>
9695 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9696 Signed-off-by: David S. Miller <davem@davemloft.net>
9697
9698 net/openvswitch/actions.c | 19 ++++++++++++++-----
9699 1 files changed, 14 insertions(+), 5 deletions(-)
9700
9701 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
9702 Author: Ursula Braun <ursula.braun@de.ibm.com>
9703 Date: Tue Jan 19 10:41:33 2016 +0100
9704
9705 af_iucv: Validate socket address length in iucv_sock_bind()
9706
9707 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
9708 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9709 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
9710 Signed-off-by: David S. Miller <davem@davemloft.net>
9711
9712 net/iucv/af_iucv.c | 3 +++
9713 1 files changed, 3 insertions(+), 0 deletions(-)
9714
9715 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
9716 Author: Brad Spengler <spender@grsecurity.net>
9717 Date: Tue Jan 19 19:32:54 2016 -0500
9718
9719 Apply the same fix as everyone else for the recent keys vulnerability that is
9720 unexploitable under PAX_REFCOUNT
9721
9722 Make a couple more changes that no one else can/will
9723
9724 include/linux/key-type.h | 4 ++--
9725 ipc/msgutil.c | 4 ++--
9726 security/keys/internal.h | 2 +-
9727 security/keys/process_keys.c | 1 +
9728 4 files changed, 6 insertions(+), 5 deletions(-)
9729
9730 commit b56c3a63f431c193400aee17543021950bd14bc4
9731 Merge: 38b1a3d 470069c
9732 Author: Brad Spengler <spender@grsecurity.net>
9733 Date: Sun Jan 17 18:30:19 2016 -0500
9734
9735 Merge branch 'pax-test' into grsec-test
9736
9737 commit 470069cfedef2180313233d275be5901bd6d1135
9738 Author: Brad Spengler <spender@grsecurity.net>
9739 Date: Sun Jan 17 18:29:59 2016 -0500
9740
9741 Update to pax-linux-4.3.3-test22.patch:
9742 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
9743 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
9744
9745 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
9746 drivers/gpu/drm/drm_pci.c | 3 +++
9747 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
9748 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
9749 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
9750 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
9751 drivers/net/usb/asix_common.c | 3 ++-
9752 include/drm/drmP.h | 1 +
9753 8 files changed, 22 insertions(+), 29 deletions(-)
9754
9755 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
9756 Author: Brad Spengler <spender@grsecurity.net>
9757 Date: Sun Jan 17 12:33:53 2016 -0500
9758
9759 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
9760 mentioned banning execution of suid/sgid binaries, though the kernel
9761 source clearly only mentions banning execution of suid binaries. Since
9762 there's no reason for us to not ban execution of sgid binaries as well,
9763 make the implementation match the Kconfig description.
9764
9765 fs/exec.c | 4 ++--
9766 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
9767 include/linux/sched.h | 4 ++--
9768 3 files changed, 18 insertions(+), 17 deletions(-)
9769
9770 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
9771 Merge: d141a86 ea4a835
9772 Author: Brad Spengler <spender@grsecurity.net>
9773 Date: Sat Jan 16 14:12:22 2016 -0500
9774
9775 Merge branch 'pax-test' into grsec-test
9776
9777 Conflicts:
9778 drivers/gpu/drm/i810/i810_drv.c
9779
9780 commit ea4a835328ada6513ac013986764d6caea8cd348
9781 Author: Brad Spengler <spender@grsecurity.net>
9782 Date: Sat Jan 16 14:11:30 2016 -0500
9783
9784 Update to pax-linux-4.3.3-test21.patch:
9785 - fixed some fallout from the drm_drivers constification, reported by spender
9786
9787 drivers/gpu/drm/armada/armada_drv.c | 3 +--
9788 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
9789 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9790 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
9791 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9792 5 files changed, 8 insertions(+), 6 deletions(-)
9793
9794 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
9795 Author: Brad Spengler <spender@grsecurity.net>
9796 Date: Sat Jan 16 13:16:36 2016 -0500
9797
9798 compile fix
9799
9800 drivers/gpu/drm/i810/i810_dma.c | 2 +-
9801 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
9802 drivers/gpu/drm/i810/i810_drv.h | 2 +-
9803 3 files changed, 5 insertions(+), 3 deletions(-)
9804
9805 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
9806 Merge: 5fa135d bbda879
9807 Author: Brad Spengler <spender@grsecurity.net>
9808 Date: Sat Jan 16 12:59:22 2016 -0500
9809
9810 Merge branch 'pax-test' into grsec-test
9811
9812 commit bbda87914edf63e27fb46670bf3a373f2b963c73
9813 Author: Brad Spengler <spender@grsecurity.net>
9814 Date: Sat Jan 16 12:58:04 2016 -0500
9815
9816 Update to pax-linux-4.3.3-test20.patch:
9817 - constified drm_driver
9818 - Emese fixed a special case in handling __func__ in the initify plugin
9819 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
9820 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
9821
9822 arch/x86/kernel/cpu/perf_event.h | 2 +-
9823 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
9824 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
9825 arch/x86/kernel/uprobes.c | 2 +-
9826 arch/x86/mm/mpx.c | 2 +-
9827 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
9828 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
9829 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
9830 drivers/gpu/drm/drm_pci.c | 6 +-
9831 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
9832 drivers/gpu/drm/i915/i915_dma.c | 2 +-
9833 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
9834 drivers/gpu/drm/i915/i915_drv.h | 2 +-
9835 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
9836 drivers/gpu/drm/mga/mga_drv.c | 5 +-
9837 drivers/gpu/drm/mga/mga_drv.h | 2 +-
9838 drivers/gpu/drm/mga/mga_state.c | 2 +-
9839 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
9840 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
9841 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
9842 drivers/gpu/drm/r128/r128_drv.c | 4 +-
9843 drivers/gpu/drm/r128/r128_drv.h | 2 +-
9844 drivers/gpu/drm/r128/r128_state.c | 2 +-
9845 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
9846 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
9847 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
9848 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
9849 drivers/gpu/drm/savage/savage_bci.c | 2 +-
9850 drivers/gpu/drm/savage/savage_drv.c | 5 +-
9851 drivers/gpu/drm/savage/savage_drv.h | 2 +-
9852 drivers/gpu/drm/sis/sis_drv.c | 5 +-
9853 drivers/gpu/drm/sis/sis_drv.h | 2 +-
9854 drivers/gpu/drm/sis/sis_mm.c | 2 +-
9855 drivers/gpu/drm/via/via_dma.c | 2 +-
9856 drivers/gpu/drm/via/via_drv.c | 5 +-
9857 drivers/gpu/drm/via/via_drv.h | 2 +-
9858 include/drm/drmP.h | 2 +-
9859 mm/slab.c | 2 +-
9860 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
9861 tools/gcc/initify_plugin.c | 15 +++-
9862 .../disable_size_overflow_hash.data | 1 +
9863 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
9864 42 files changed, 156 insertions(+), 110 deletions(-)
9865
9866 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
9867 Author: Brad Spengler <spender@grsecurity.net>
9868 Date: Sat Jan 16 12:19:23 2016 -0500
9869
9870 compile fix
9871
9872 grsecurity/grsec_sig.c | 3 +--
9873 1 files changed, 1 insertions(+), 2 deletions(-)
9874
9875 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
9876 Author: Brad Spengler <spender@grsecurity.net>
9877 Date: Sat Jan 16 12:10:37 2016 -0500
9878
9879 As pointed out by Jann Horn, some distros are starting to circumvent
9880 previous assumptions about the attainability of a user to control
9881 multiple UIDs by handing out suid binaries that allow a user to run
9882 processes (including exploits) under a number of other pre-defined
9883 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
9884 (though it would have to involve some code path that doesn't involve
9885 locks) fix that here by ensuring no more than 8 users on a system can
9886 be banned before a reboot is required. If more are banned, a panic
9887 is triggered.
9888
9889 grsecurity/grsec_sig.c | 8 ++++++++
9890 1 files changed, 8 insertions(+), 0 deletions(-)
9891
9892 commit a8d37776e9521c567ebff6730d49312f72435f08
9893 Author: Eric Dumazet <edumazet@google.com>
9894 Date: Thu Dec 3 11:12:07 2015 -0800
9895
9896 proc: add a reschedule point in proc_readfd_common()
9897
9898 User can pass an arbitrary large buffer to getdents().
9899
9900 It is typically a 32KB buffer used by libc scandir() implementation.
9901
9902 When scanning /proc/{pid}/fd, we can hold cpu way too long,
9903 so add a cond_resched() to be kind with other tasks.
9904
9905 We've seen latencies of more than 50ms on real workloads.
9906
9907 Signed-off-by: Eric Dumazet <edumazet@google.com>
9908 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
9909 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
9910
9911 fs/proc/fd.c | 1 +
9912 1 files changed, 1 insertions(+), 0 deletions(-)
9913
9914 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
9915 Author: Rabin Vincent <rabin@rab.in>
9916 Date: Tue Jan 12 20:17:08 2016 +0100
9917
9918 net: bpf: reject invalid shifts
9919
9920 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
9921 constant shift that can't be encoded in the immediate field of the
9922 UBFM/SBFM instructions is passed to the JIT. Since these shifts
9923 amounts, which are negative or >= regsize, are invalid, reject them in
9924 the eBPF verifier and the classic BPF filter checker, for all
9925 architectures.
9926
9927 Signed-off-by: Rabin Vincent <rabin@rab.in>
9928 Acked-by: Alexei Starovoitov <ast@kernel.org>
9929 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
9930 Signed-off-by: David S. Miller <davem@davemloft.net>
9931
9932 kernel/bpf/verifier.c | 10 ++++++++++
9933 net/core/filter.c | 5 +++++
9934 2 files changed, 15 insertions(+), 0 deletions(-)
9935
9936 commit c248e115a73496625a1c64660d0eeefd67e55cbf
9937 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9938 Date: Fri Jan 8 11:00:54 2016 -0200
9939
9940 sctp: fix use-after-free in pr_debug statement
9941
9942 Dmitry Vyukov reported a use-after-free in the code expanded by the
9943 macro debug_post_sfx, which is caused by the use of the asoc pointer
9944 after it was freed within sctp_side_effect() scope.
9945
9946 This patch fixes it by allowing sctp_side_effect to clear that asoc
9947 pointer when the TCB is freed.
9948
9949 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
9950 because it will trigger DELETE_TCB too on that same loop.
9951
9952 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
9953 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
9954 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
9955
9956 The macro is already prepared to handle such NULL pointer.
9957
9958 Reported-by: Dmitry Vyukov <dvyukov@google.com>
9959 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
9960 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
9961 Signed-off-by: David S. Miller <davem@davemloft.net>
9962
9963 net/sctp/sm_sideeffect.c | 11 ++++++-----
9964 net/sctp/sm_statefuns.c | 17 ++++-------------
9965 2 files changed, 10 insertions(+), 18 deletions(-)
9966
9967 commit 395ea8a9e73e184fc14153a033000bccf4213213
9968 Author: willy tarreau <w@1wt.eu>
9969 Date: Sun Jan 10 07:54:56 2016 +0100
9970
9971 unix: properly account for FDs passed over unix sockets
9972
9973 It is possible for a process to allocate and accumulate far more FDs than
9974 the process' limit by sending them over a unix socket then closing them
9975 to keep the process' fd count low.
9976
9977 This change addresses this problem by keeping track of the number of FDs
9978 in flight per user and preventing non-privileged processes from having
9979 more FDs in flight than their configured FD limit.
9980
9981 Reported-by: socketpair@gmail.com
9982 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
9983 Mitigates: CVE-2013-4312 (Linux 2.0+)
9984 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
9985 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
9986 Signed-off-by: Willy Tarreau <w@1wt.eu>
9987 Signed-off-by: David S. Miller <davem@davemloft.net>
9988
9989 include/linux/sched.h | 1 +
9990 net/unix/af_unix.c | 24 ++++++++++++++++++++----
9991 net/unix/garbage.c | 13 ++++++++-----
9992 3 files changed, 29 insertions(+), 9 deletions(-)
9993
9994 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
9995 Author: Sasha Levin <sasha.levin@oracle.com>
9996 Date: Thu Jan 7 14:52:43 2016 -0500
9997
9998 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
9999
10000 proc_dostring() needs an initialized destination string, while the one
10001 provided in proc_sctp_do_hmac_alg() contains stack garbage.
10002
10003 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
10004 accessing invalid memory.
10005
10006 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
10007 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10008 Signed-off-by: David S. Miller <davem@davemloft.net>
10009
10010 net/sctp/sysctl.c | 2 +-
10011 1 files changed, 1 insertions(+), 1 deletions(-)
10012
10013 commit 4014e09faf0fe9054119624ccfff1236e886b554
10014 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10015 Date: Tue Nov 24 17:13:21 2015 -0500
10016
10017 RDS: fix race condition when sending a message on unbound socket
10018
10019 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
10020
10021 Sasha's found a NULL pointer dereference in the RDS connection code when
10022 sending a message to an apparently unbound socket. The problem is caused
10023 by the code checking if the socket is bound in rds_sendmsg(), which checks
10024 the rs_bound_addr field without taking a lock on the socket. This opens a
10025 race where rs_bound_addr is temporarily set but where the transport is not
10026 in rds_bind(), leading to a NULL pointer dereference when trying to
10027 dereference 'trans' in __rds_conn_create().
10028
10029 Vegard wrote a reproducer for this issue, so kindly ask him to share if
10030 you're interested.
10031
10032 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
10033 with this patch, whereas I could without.
10034
10035 Complete earlier incomplete fix to CVE-2015-6937:
10036
10037 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
10038
10039 Cc: David S. Miller <davem@davemloft.net>
10040
10041 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
10042 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
10043 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10044 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
10045 Signed-off-by: David S. Miller <davem@davemloft.net>
10046 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
10047
10048 Conflicts:
10049
10050 net/rds/send.c
10051
10052 net/rds/connection.c | 6 ------
10053 1 files changed, 0 insertions(+), 6 deletions(-)
10054
10055 commit 206df8d01104344d7588d801016a281a4cd25556
10056 Author: Sasha Levin <sasha.levin@oracle.com>
10057 Date: Tue Sep 8 10:53:40 2015 -0400
10058
10059 RDS: verify the underlying transport exists before creating a connection
10060
10061 There was no verification that an underlying transport exists when creating
10062 a connection, this would cause dereferencing a NULL ptr.
10063
10064 It might happen on sockets that weren't properly bound before attempting to
10065 send a message, which will cause a NULL ptr deref:
10066
10067 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
10068 [135546.051270] Modules linked in:
10069 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
10070 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
10071 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
10072 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
10073 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
10074 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
10075 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
10076 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
10077 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
10078 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
10079 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
10080 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
10081 [135546.064723] Stack:
10082 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
10083 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
10084 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
10085 [135546.068629] Call Trace:
10086 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
10087 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
10088 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
10089 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
10090 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
10091 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
10092 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
10093 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
10094 [135546.076349] ? __might_fault (mm/memory.c:3795)
10095 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
10096 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
10097 [135546.078856] SYSC_sendto (net/socket.c:1657)
10098 [135546.079596] ? SYSC_connect (net/socket.c:1628)
10099 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
10100 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
10101 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10102 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
10103 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
10104 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
10105 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
10106
10107 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
10108 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
10109 Signed-off-by: David S. Miller <davem@davemloft.net>
10110
10111 net/rds/connection.c | 6 ++++++
10112 1 files changed, 6 insertions(+), 0 deletions(-)
10113
10114 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
10115 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
10116 Date: Tue Jan 5 20:32:47 2016 -0500
10117
10118 ftrace/module: Call clean up function when module init fails early
10119
10120 If the module init code fails after calling ftrace_module_init() and before
10121 calling do_init_module(), we can suffer from a memory leak. This is because
10122 ftrace_module_init() allocates pages to store the locations that ftrace
10123 hooks are placed in the module text. If do_init_module() fails, it still
10124 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
10125 the pages it allocated for the module. But if load_module() fails before
10126 then, the pages allocated by ftrace_module_init() will never be freed.
10127
10128 Call ftrace_release_mod() on the module if load_module() fails before
10129 getting to do_init_module().
10130
10131 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
10132
10133 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
10134 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
10135 Cc: stable@vger.kernel.org # v2.6.38+
10136 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
10137 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10138
10139 include/linux/ftrace.h | 1 +
10140 kernel/module.c | 6 ++++++
10141 2 files changed, 7 insertions(+), 0 deletions(-)
10142
10143 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
10144 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
10145 Date: Wed Jan 6 00:18:48 2016 -0800
10146
10147 net: possible use after free in dst_release
10148
10149 dst_release should not access dst->flags after decrementing
10150 __refcnt to 0. The dst_entry may be in dst_busy_list and
10151 dst_gc_task may dst_destroy it before dst_release gets a chance
10152 to access dst->flags.
10153
10154 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
10155 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
10156 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
10157 Acked-by: Eric Dumazet <edumazet@google.com>
10158 Signed-off-by: David S. Miller <davem@davemloft.net>
10159
10160 net/core/dst.c | 3 ++-
10161 1 files changed, 2 insertions(+), 1 deletions(-)
10162
10163 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
10164 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
10165 Date: Wed Jan 6 14:55:02 2016 +0000
10166
10167 mkiss: fix scribble on freed memory
10168
10169 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
10170 scribble on free memory but added a new one which allows the user to
10171 scribble even more and user controlled data into freed space.
10172
10173 As with 6pack we need to halt the queue before we free the buffers, because
10174 the transmit logic is not protected by the semaphore.
10175
10176 Signed-off-by: Alan Cox <alan@linux.intel.com>
10177 Signed-off-by: David S. Miller <davem@davemloft.net>
10178
10179 drivers/net/hamradio/mkiss.c | 5 +++++
10180 1 files changed, 5 insertions(+), 0 deletions(-)
10181
10182 commit 5cbbcbd32dc1949470f61d342503808fa9555276
10183 Author: David Miller <davem@davemloft.net>
10184 Date: Thu Dec 17 16:05:49 2015 -0500
10185
10186 mkiss: Fix use after free in mkiss_close().
10187
10188 Need to do the unregister_device() after all references to the driver
10189 private have been done.
10190
10191 Signed-off-by: David S. Miller <davem@davemloft.net>
10192
10193 drivers/net/hamradio/mkiss.c | 4 ++--
10194 1 files changed, 2 insertions(+), 2 deletions(-)
10195
10196 commit b00171576794a98068e069a660f0991a6a5190ff
10197 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
10198 Date: Tue Jan 5 11:51:25 2016 +0000
10199
10200 6pack: fix free memory scribbles
10201
10202 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
10203 memory scribble but in doing so replaced it with a different one that allows
10204 the user to control the data and scribble even more.
10205
10206 sixpack_close is called by the tty layer in tty context. The tty context is
10207 protected by sp_get() and sp_put(). However network layer activity via
10208 sp_xmit() is not protected this way. We must therefore stop the queue
10209 otherwise the user gets to dump a buffer mostly of their choice into freed
10210 kernel pages.
10211
10212 Signed-off-by: Alan Cox <alan@linux.intel.com>
10213 Signed-off-by: David S. Miller <davem@davemloft.net>
10214
10215 drivers/net/hamradio/6pack.c | 6 ++++++
10216 1 files changed, 6 insertions(+), 0 deletions(-)
10217
10218 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
10219 Author: David Miller <davem@davemloft.net>
10220 Date: Thu Dec 17 16:05:32 2015 -0500
10221
10222 6pack: Fix use after free in sixpack_close().
10223
10224 Need to do the unregister_device() after all references to the driver
10225 private have been done.
10226
10227 Also we need to use del_timer_sync() for the timers so that we don't
10228 have any asynchronous references after the unregister.
10229
10230 Signed-off-by: David S. Miller <davem@davemloft.net>
10231
10232 drivers/net/hamradio/6pack.c | 8 ++++----
10233 1 files changed, 4 insertions(+), 4 deletions(-)
10234
10235 commit 4f9d532742656b3613d579220fd10c78f24ba37b
10236 Author: Rabin Vincent <rabin@rab.in>
10237 Date: Tue Jan 5 16:23:07 2016 +0100
10238
10239 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
10240
10241 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
10242 instructions since it XORs A with X while all the others replace A with
10243 some loaded value. All the BPF JITs fail to clear A if this is used as
10244 the first instruction in a filter. This was found using american fuzzy
10245 lop.
10246
10247 Add a helper to determine if A needs to be cleared given the first
10248 instruction in a filter, and use this in the JITs. Except for ARM, the
10249 rest have only been compile-tested.
10250
10251 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
10252 Signed-off-by: Rabin Vincent <rabin@rab.in>
10253 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10254 Acked-by: Alexei Starovoitov <ast@kernel.org>
10255 Signed-off-by: David S. Miller <davem@davemloft.net>
10256
10257 arch/arm/net/bpf_jit_32.c | 16 +---------------
10258 arch/mips/net/bpf_jit.c | 16 +---------------
10259 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
10260 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
10261 include/linux/filter.h | 19 +++++++++++++++++++
10262 5 files changed, 25 insertions(+), 56 deletions(-)
10263
10264 commit 570d88f8acfffda92b89ae2e1c47320d47256034
10265 Author: John Fastabend <john.fastabend@gmail.com>
10266 Date: Tue Jan 5 09:11:36 2016 -0800
10267
10268 net: sched: fix missing free per cpu on qstats
10269
10270 When a qdisc is using per cpu stats (currently just the ingress
10271 qdisc) only the bstats are being freed. This also free's the qstats.
10272
10273 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
10274 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
10275 Acked-by: Eric Dumazet <edumazet@google.com>
10276 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
10277 Signed-off-by: David S. Miller <davem@davemloft.net>
10278
10279 net/sched/sch_generic.c | 4 +++-
10280 1 files changed, 3 insertions(+), 1 deletions(-)
10281
10282 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
10283 Author: Rabin Vincent <rabin@rab.in>
10284 Date: Tue Jan 5 18:34:04 2016 +0100
10285
10286 ARM: net: bpf: fix zero right shift
10287
10288 The LSR instruction cannot be used to perform a zero right shift since a
10289 0 as the immediate value (imm5) in the LSR instruction encoding means
10290 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
10291
10292 Make the JIT skip generation of the LSR if a zero-shift is requested.
10293
10294 This was found using american fuzzy lop.
10295
10296 Signed-off-by: Rabin Vincent <rabin@rab.in>
10297 Acked-by: Alexei Starovoitov <ast@kernel.org>
10298 Signed-off-by: David S. Miller <davem@davemloft.net>
10299
10300 arch/arm/net/bpf_jit_32.c | 3 ++-
10301 1 files changed, 2 insertions(+), 1 deletions(-)
10302
10303 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
10304 Author: Brad Spengler <spender@grsecurity.net>
10305 Date: Wed Jan 6 20:35:57 2016 -0500
10306
10307 Don't perform hidden lookups in RBAC against the directory of
10308 a file being opened with O_CREAT, reported by Karl Witt
10309
10310 Conflicts:
10311
10312 fs/namei.c
10313
10314 fs/namei.c | 3 ---
10315 1 files changed, 0 insertions(+), 3 deletions(-)
10316
10317 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
10318 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10319 Date: Tue Jan 5 10:46:00 2016 +0100
10320
10321 bridge: Only call /sbin/bridge-stp for the initial network namespace
10322
10323 [I stole this patch from Eric Biederman. He wrote:]
10324
10325 > There is no defined mechanism to pass network namespace information
10326 > into /sbin/bridge-stp therefore don't even try to invoke it except
10327 > for bridge devices in the initial network namespace.
10328 >
10329 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
10330 > invoked for any network device name which if /sbin/bridge-stp does not
10331 > guard against unreasonable arguments or being invoked twice on the
10332 > same network device could cause problems.
10333
10334 [Hannes: changed patch using netns_eq]
10335
10336 Cc: Eric W. Biederman <ebiederm@xmission.com>
10337 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
10338 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10339 Signed-off-by: David S. Miller <davem@davemloft.net>
10340
10341 net/bridge/br_stp_if.c | 5 ++++-
10342 1 files changed, 4 insertions(+), 1 deletions(-)
10343
10344 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
10345 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10346 Date: Wed Dec 23 16:28:40 2015 -0200
10347
10348 sctp: use GFP_USER for user-controlled kmalloc
10349
10350 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10351 missed two other spots.
10352
10353 For connectx, as it's more likely to be used by kernel users of the API,
10354 it detects if GFP_USER should be used or not.
10355
10356 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
10357 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10358 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
10359 Signed-off-by: David S. Miller <davem@davemloft.net>
10360
10361 net/sctp/socket.c | 9 ++++++---
10362 1 files changed, 6 insertions(+), 3 deletions(-)
10363
10364 commit 5718a1f63c41fc156f729783423b002763779d04
10365 Author: Florian Westphal <fw@strlen.de>
10366 Date: Thu Dec 31 14:26:33 2015 +0100
10367
10368 connector: bump skb->users before callback invocation
10369
10370 Dmitry reports memleak with syskaller program.
10371 Problem is that connector bumps skb usecount but might not invoke callback.
10372
10373 So move skb_get to where we invoke the callback.
10374
10375 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10376 Signed-off-by: Florian Westphal <fw@strlen.de>
10377 Signed-off-by: David S. Miller <davem@davemloft.net>
10378
10379 drivers/connector/connector.c | 11 +++--------
10380 1 files changed, 3 insertions(+), 8 deletions(-)
10381
10382 commit 2e6372e6a97f8d642416899861f91777f44f13b7
10383 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10384 Date: Sun Jan 3 18:56:38 2016 +0000
10385
10386 af_unix: Fix splice-bind deadlock
10387
10388 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
10389 system call and AF_UNIX sockets,
10390
10391 http://lists.openwall.net/netdev/2015/11/06/24
10392
10393 The situation was analyzed as
10394
10395 (a while ago) A: socketpair()
10396 B: splice() from a pipe to /mnt/regular_file
10397 does sb_start_write() on /mnt
10398 C: try to freeze /mnt
10399 wait for B to finish with /mnt
10400 A: bind() try to bind our socket to /mnt/new_socket_name
10401 lock our socket, see it not bound yet
10402 decide that it needs to create something in /mnt
10403 try to do sb_start_write() on /mnt, block (it's
10404 waiting for C).
10405 D: splice() from the same pipe to our socket
10406 lock the pipe, see that socket is connected
10407 try to lock the socket, block waiting for A
10408 B: get around to actually feeding a chunk from
10409 pipe to file, try to lock the pipe. Deadlock.
10410
10411 on 2015/11/10 by Al Viro,
10412
10413 http://lists.openwall.net/netdev/2015/11/10/4
10414
10415 The patch fixes this by removing the kern_path_create related code from
10416 unix_mknod and executing it as part of unix_bind prior acquiring the
10417 readlock of the socket in question. This means that A (as used above)
10418 will sb_start_write on /mnt before it acquires the readlock, hence, it
10419 won't indirectly block B which first did a sb_start_write and then
10420 waited for a thread trying to acquire the readlock. Consequently, A
10421 being blocked by C waiting for B won't cause a deadlock anymore
10422 (effectively, both A and B acquire two locks in opposite order in the
10423 situation described above).
10424
10425 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
10426
10427 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
10428 Signed-off-by: David S. Miller <davem@davemloft.net>
10429
10430 Conflicts:
10431
10432 net/unix/af_unix.c
10433
10434 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
10435 1 files changed, 42 insertions(+), 28 deletions(-)
10436
10437 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
10438 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
10439 Date: Thu Dec 31 13:11:28 2015 +0800
10440
10441 tracing: Fix setting of start_index in find_next()
10442
10443 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
10444 panic at t_show.
10445
10446 general protection fault: 0000 [#1] PREEMPT SMP
10447 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
10448 RIP: 0010:[<ffffffff811375b2>]
10449 [<ffffffff811375b2>] t_show+0x22/0xe0
10450 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
10451 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
10452 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
10453 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
10454 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
10455 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
10456 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
10457 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
10458 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
10459 Call Trace:
10460 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
10461 [<ffffffff811b749b>] vfs_read+0x9b/0x160
10462 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
10463 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
10464 ---[ end trace 5bd9eb630614861e ]---
10465 Kernel panic - not syncing: Fatal exception
10466
10467 When the first time find_next calls find_next_mod_format, it should
10468 iterate the trace_bprintk_fmt_list to find the first print format of
10469 the module. However in current code, start_index is smaller than *pos
10470 at first, and code will not iterate the list. Latter container_of will
10471 get the wrong address with former v, which will cause mod_fmt be a
10472 meaningless object and so is the returned mod_fmt->fmt.
10473
10474 This patch will fix it by correcting the start_index. After fixed,
10475 when the first time calls find_next_mod_format, start_index will be
10476 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
10477 get the right module printk format, so is the returned mod_fmt->fmt.
10478
10479 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
10480
10481 Cc: stable@vger.kernel.org # 3.12+
10482 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
10483 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
10484 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
10485
10486 kernel/trace/trace_printk.c | 1 +
10487 1 files changed, 1 insertions(+), 0 deletions(-)
10488
10489 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
10490 Author: Al Viro <viro@zeniv.linux.org.uk>
10491 Date: Mon Dec 28 20:47:08 2015 -0500
10492
10493 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
10494
10495 Cc: stable@vger.kernel.org # 3.15+
10496 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
10497 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
10498
10499 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
10500 1 files changed, 37 insertions(+), 36 deletions(-)
10501
10502 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
10503 Merge: de243c2 3adc55a
10504 Author: Brad Spengler <spender@grsecurity.net>
10505 Date: Tue Jan 5 18:10:10 2016 -0500
10506
10507 Merge branch 'pax-test' into grsec-test
10508
10509 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
10510 Author: Brad Spengler <spender@grsecurity.net>
10511 Date: Tue Jan 5 18:08:53 2016 -0500
10512
10513 Update to pax-linux-4.3.3-test16.patch:
10514 - small cleanup in entry_64.S on x86
10515 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
10516 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
10517 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
10518 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
10519 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
10520
10521 arch/x86/entry/entry_64.S | 60 +++++-----
10522 arch/x86/kernel/alternative.c | 2 +-
10523 arch/x86/kvm/emulate.c | 4 +-
10524 tools/gcc/initify_plugin.c | 123 +++++++++----------
10525 .../disable_size_overflow_hash.data | 4 +-
10526 .../size_overflow_plugin/size_overflow_hash.data | 2 -
10527 6 files changed, 93 insertions(+), 102 deletions(-)
10528
10529 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
10530 Author: Brad Spengler <spender@grsecurity.net>
10531 Date: Tue Dec 29 18:01:24 2015 -0500
10532
10533 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
10534 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
10535 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
10536
10537 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
10538 against suid/sgid attacks and the flaw above would only eliminate the extra
10539 entropy provided for the brk-managed heap, still leaving it with the minimum
10540 of 16-bit entropy for mmap on x86 and 28 on x64.
10541
10542 mm/mmap.c | 2 +-
10543 1 files changed, 1 insertions(+), 1 deletions(-)
10544
10545 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
10546 Merge: 436201b 2584340
10547 Author: Brad Spengler <spender@grsecurity.net>
10548 Date: Mon Dec 28 20:30:01 2015 -0500
10549
10550 Merge branch 'pax-test' into grsec-test
10551
10552 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
10553 Author: Brad Spengler <spender@grsecurity.net>
10554 Date: Mon Dec 28 20:29:28 2015 -0500
10555
10556 Update to pax-linux-4.3.3-test14.patch:
10557 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
10558 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
10559 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
10560 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
10561 - fixed an assert in the initify plugin that triggered in vic_register on arm
10562
10563 arch/arm/include/asm/atomic.h | 7 +++++--
10564 arch/arm/include/asm/domain.h | 5 ++---
10565 arch/x86/kernel/tboot.c | 14 +++++++++-----
10566 drivers/hv/channel.c | 4 +---
10567 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
10568 drivers/net/hyperv/rndis_filter.c | 3 +--
10569 fs/exec.c | 4 ++--
10570 include/linux/atomic.h | 15 ---------------
10571 net/core/skbuff.c | 3 ++-
10572 tools/gcc/initify_plugin.c | 4 +++-
10573 10 files changed, 26 insertions(+), 35 deletions(-)
10574
10575 commit 436201b6626b488d173c8076447000077c27b84a
10576 Author: David Howells <dhowells@redhat.com>
10577 Date: Fri Dec 18 01:34:26 2015 +0000
10578
10579 KEYS: Fix race between read and revoke
10580
10581 This fixes CVE-2015-7550.
10582
10583 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
10584 happens between keyctl_read() checking the validity of a key and the key's
10585 semaphore being taken, then the key type read method will see a revoked key.
10586
10587 This causes a problem for the user-defined key type because it assumes in
10588 its read method that there will always be a payload in a non-revoked key
10589 and doesn't check for a NULL pointer.
10590
10591 Fix this by making keyctl_read() check the validity of a key after taking
10592 semaphore instead of before.
10593
10594 I think the bug was introduced with the original keyrings code.
10595
10596 This was discovered by a multithreaded test program generated by syzkaller
10597 (http://github.com/google/syzkaller). Here's a cleaned up version:
10598
10599 #include <sys/types.h>
10600 #include <keyutils.h>
10601 #include <pthread.h>
10602 void *thr0(void *arg)
10603 {
10604 key_serial_t key = (unsigned long)arg;
10605 keyctl_revoke(key);
10606 return 0;
10607 }
10608 void *thr1(void *arg)
10609 {
10610 key_serial_t key = (unsigned long)arg;
10611 char buffer[16];
10612 keyctl_read(key, buffer, 16);
10613 return 0;
10614 }
10615 int main()
10616 {
10617 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
10618 pthread_t th[5];
10619 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
10620 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
10621 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
10622 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
10623 pthread_join(th[0], 0);
10624 pthread_join(th[1], 0);
10625 pthread_join(th[2], 0);
10626 pthread_join(th[3], 0);
10627 return 0;
10628 }
10629
10630 Build as:
10631
10632 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
10633
10634 Run as:
10635
10636 while keyctl-race; do :; done
10637
10638 as it may need several iterations to crash the kernel. The crash can be
10639 summarised as:
10640
10641 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
10642 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
10643 ...
10644 Call Trace:
10645 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
10646 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
10647 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
10648
10649 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10650 Signed-off-by: David Howells <dhowells@redhat.com>
10651 Tested-by: Dmitry Vyukov <dvyukov@google.com>
10652 Cc: stable@vger.kernel.org
10653 Signed-off-by: James Morris <james.l.morris@oracle.com>
10654
10655 security/keys/keyctl.c | 18 +++++++++---------
10656 1 files changed, 9 insertions(+), 9 deletions(-)
10657
10658 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
10659 Author: Brad Spengler <spender@grsecurity.net>
10660 Date: Tue Dec 22 20:44:01 2015 -0500
10661
10662 Add new kernel command-line param: pax_size_overflow_report_only
10663 If a user triggers a size_overflow violation that makes it difficult
10664 to obtain the call trace without serial console/net console, they can
10665 use this option to provide that information to us
10666
10667 Documentation/kernel-parameters.txt | 5 +++++
10668 fs/exec.c | 12 +++++++++---
10669 init/main.c | 11 +++++++++++
10670 3 files changed, 25 insertions(+), 3 deletions(-)
10671
10672 commit 4254a8da5851df8c08cdca5c392916e8c105408d
10673 Author: WANG Cong <xiyou.wangcong@gmail.com>
10674 Date: Mon Dec 21 10:55:45 2015 -0800
10675
10676 addrconf: always initialize sysctl table data
10677
10678 When sysctl performs restrict writes, it allows to write from
10679 a middle position of a sysctl file, which requires us to initialize
10680 the table data before calling proc_dostring() for the write case.
10681
10682 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
10683 Reported-by: Sasha Levin <sasha.levin@oracle.com>
10684 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10685 Tested-by: Sasha Levin <sasha.levin@oracle.com>
10686 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10687 Signed-off-by: David S. Miller <davem@davemloft.net>
10688
10689 net/ipv6/addrconf.c | 11 ++++-------
10690 1 files changed, 4 insertions(+), 7 deletions(-)
10691
10692 commit f8002863fb06c363180637046947a78a6ccb3d33
10693 Author: WANG Cong <xiyou.wangcong@gmail.com>
10694 Date: Wed Dec 16 23:39:04 2015 -0800
10695
10696 net: check both type and procotol for tcp sockets
10697
10698 Dmitry reported the following out-of-bound access:
10699
10700 Call Trace:
10701 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
10702 mm/kasan/report.c:294
10703 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
10704 [< inline >] SYSC_setsockopt net/socket.c:1746
10705 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
10706 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
10707 arch/x86/entry/entry_64.S:185
10708
10709 This is because we mistake a raw socket as a tcp socket.
10710 We should check both sk->sk_type and sk->sk_protocol to ensure
10711 it is a tcp socket.
10712
10713 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
10714
10715 Reported-by: Dmitry Vyukov <dvyukov@google.com>
10716 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
10717 Cc: Eric Dumazet <eric.dumazet@gmail.com>
10718 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
10719 Acked-by: Willem de Bruijn <willemb@google.com>
10720 Signed-off-by: David S. Miller <davem@davemloft.net>
10721
10722 net/core/skbuff.c | 3 ++-
10723 net/core/sock.c | 3 ++-
10724 2 files changed, 4 insertions(+), 2 deletions(-)
10725
10726 commit bd6b3399804470a4ad8f34229469ca149dceba3d
10727 Author: Colin Ian King <colin.king@canonical.com>
10728 Date: Fri Dec 18 14:22:01 2015 -0800
10729
10730 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
10731
10732 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
10733 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
10734 the setting of ret after the get_proc_task call and incorrectly left it as
10735 -ESRCH. Instead, return 0 when successful.
10736
10737 Example breakage:
10738
10739 echo 0 > /proc/self/coredump_filter
10740 bash: echo: write error: No such process
10741
10742 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
10743 Signed-off-by: Colin Ian King <colin.king@canonical.com>
10744 Acked-by: Kees Cook <keescook@chromium.org>
10745 Cc: <stable@vger.kernel.org> [4.3+]
10746 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
10747 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
10748
10749 fs/proc/base.c | 1 +
10750 1 files changed, 1 insertions(+), 0 deletions(-)
10751
10752 commit b28aca2b99ed08546778355fb9402c503ff9b29e
10753 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
10754 Date: Tue Dec 22 10:23:44 2015 -0700
10755
10756 block: ensure to split after potentially bouncing a bio
10757
10758 blk_queue_bio() does split then bounce, which makes the segment
10759 counting based on pages before bouncing and could go wrong. Move
10760 the split to after bouncing, like we do for blk-mq, and the we
10761 fix the issue of having the bio count for segments be wrong.
10762
10763 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
10764 Cc: stable@vger.kernel.org
10765 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
10766 Signed-off-by: Jens Axboe <axboe@fb.com>
10767
10768 block/blk-core.c | 4 ++--
10769 1 files changed, 2 insertions(+), 2 deletions(-)
10770
10771 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
10772 Merge: f6f63ae ec72fa5
10773 Author: Brad Spengler <spender@grsecurity.net>
10774 Date: Tue Dec 22 19:46:26 2015 -0500
10775
10776 Merge branch 'pax-test' into grsec-test
10777
10778 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
10779 Author: Brad Spengler <spender@grsecurity.net>
10780 Date: Tue Dec 22 19:45:51 2015 -0500
10781
10782 Update to pax-linux-4.3.3-test13.patch:
10783 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
10784 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
10785
10786 arch/arm/mm/fault.c | 2 +-
10787 arch/x86/mm/fault.c | 2 +-
10788 fs/btrfs/extent_map.c | 8 ++++++--
10789 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
10790 4 files changed, 11 insertions(+), 5 deletions(-)
10791
10792 commit f6f63ae154cd45028add1dc41957878060d77fbf
10793 Author: Brad Spengler <spender@grsecurity.net>
10794 Date: Thu Dec 17 18:43:44 2015 -0500
10795
10796 ptrace_has_cap() checks whether the current process should be
10797 treated as having a certain capability for ptrace checks
10798 against another process. Until now, this was equivalent to
10799 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
10800
10801 However, if a root-owned process wants to enter a user
10802 namespace for some reason without knowing who owns it and
10803 therefore can't change to the namespace owner's uid and gid
10804 before entering, as soon as it has entered the namespace,
10805 the namespace owner can attach to it via ptrace and thereby
10806 gain access to its uid and gid.
10807
10808 While it is possible for the entering process to switch to
10809 the uid of a claimed namespace owner before entering,
10810 causing the attempt to enter to fail if the claimed uid is
10811 wrong, this doesn't solve the problem of determining an
10812 appropriate gid.
10813
10814 With this change, the entering process can first enter the
10815 namespace and then safely inspect the namespace's
10816 properties, e.g. through /proc/self/{uid_map,gid_map},
10817 assuming that the namespace owner doesn't have access to
10818 uid 0.
10819 Signed-off-by: Jann Horn <jann@thejh.net>
10820
10821 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
10822 1 files changed, 25 insertions(+), 5 deletions(-)
10823
10824 commit e314f0fb63020f61543b401ff594e953c2c304e5
10825 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
10826 Date: Tue Dec 15 10:46:17 2015 -0800
10827
10828 net: fix uninitialized variable issue
10829
10830 msg_iocb needs to be initialized on the recv/recvfrom path.
10831 Otherwise afalg will wrongly interpret it as an async call.
10832
10833 Cc: stable@vger.kernel.org
10834 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
10835 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
10836 Signed-off-by: David S. Miller <davem@davemloft.net>
10837
10838 net/socket.c | 1 +
10839 1 files changed, 1 insertions(+), 0 deletions(-)
10840
10841 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
10842 Merge: dfa764c 142edcf
10843 Author: Brad Spengler <spender@grsecurity.net>
10844 Date: Wed Dec 16 21:01:17 2015 -0500
10845
10846 Merge branch 'pax-test' into grsec-test
10847
10848 commit 142edcf1005a57fb8887823565cf0bafad2f313c
10849 Author: Brad Spengler <spender@grsecurity.net>
10850 Date: Wed Dec 16 21:00:57 2015 -0500
10851
10852 Update to pax-linux-4.3.3-test12.patch:
10853 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
10854 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
10855
10856 drivers/tty/n_tty.c | 16 ++++++++--------
10857 .../disable_size_overflow_hash.data | 2 ++
10858 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
10859 3 files changed, 12 insertions(+), 12 deletions(-)
10860
10861 commit dfa764cc549892a5bfc1083cac78b99032cae577
10862 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
10863 Date: Tue Dec 15 22:59:12 2015 +0100
10864
10865 ipv6: automatically enable stable privacy mode if stable_secret set
10866
10867 Bjørn reported that while we switch all interfaces to privacy stable mode
10868 when setting the secret, we don't set this mode for new interfaces. This
10869 does not make sense, so change this behaviour.
10870
10871 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
10872 Reported-by: Bjørn Mork <bjorn@mork.no>
10873 Cc: Bjørn Mork <bjorn@mork.no>
10874 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
10875 Signed-off-by: David S. Miller <davem@davemloft.net>
10876
10877 net/ipv6/addrconf.c | 6 ++++++
10878 1 files changed, 6 insertions(+), 0 deletions(-)
10879
10880 commit c2815a1fee03f222273e77c14e43f960da06f35a
10881 Author: Brad Spengler <spender@grsecurity.net>
10882 Date: Wed Dec 16 13:03:38 2015 -0500
10883
10884 Work around upstream limitation on the number of thread info flags causing a compilation error
10885 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
10886
10887 arch/arm/kernel/entry-common.S | 8 ++++++--
10888 1 files changed, 6 insertions(+), 2 deletions(-)
10889
10890 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
10891 Author: Brad Spengler <spender@grsecurity.net>
10892 Date: Tue Dec 15 19:03:41 2015 -0500
10893
10894 Initial import of grsecurity 3.1 for Linux 4.3.3
10895
10896 Documentation/dontdiff | 2 +
10897 Documentation/kernel-parameters.txt | 7 +
10898 Documentation/sysctl/kernel.txt | 15 +
10899 Makefile | 18 +-
10900 arch/alpha/include/asm/cache.h | 4 +-
10901 arch/alpha/kernel/osf_sys.c | 12 +-
10902 arch/arc/Kconfig | 1 +
10903 arch/arm/Kconfig | 1 +
10904 arch/arm/Kconfig.debug | 1 +
10905 arch/arm/include/asm/thread_info.h | 7 +-
10906 arch/arm/kernel/process.c | 4 +-
10907 arch/arm/kernel/ptrace.c | 9 +
10908 arch/arm/kernel/traps.c | 7 +-
10909 arch/arm/mm/Kconfig | 2 +-
10910 arch/arm/mm/fault.c | 40 +-
10911 arch/arm/mm/mmap.c | 8 +-
10912 arch/arm/net/bpf_jit_32.c | 51 +-
10913 arch/arm64/Kconfig.debug | 1 +
10914 arch/avr32/include/asm/cache.h | 4 +-
10915 arch/blackfin/Kconfig.debug | 1 +
10916 arch/blackfin/include/asm/cache.h | 3 +-
10917 arch/cris/include/arch-v10/arch/cache.h | 3 +-
10918 arch/cris/include/arch-v32/arch/cache.h | 3 +-
10919 arch/frv/include/asm/cache.h | 3 +-
10920 arch/frv/mm/elf-fdpic.c | 4 +-
10921 arch/hexagon/include/asm/cache.h | 6 +-
10922 arch/ia64/Kconfig | 1 +
10923 arch/ia64/include/asm/cache.h | 3 +-
10924 arch/ia64/kernel/sys_ia64.c | 2 +
10925 arch/ia64/mm/hugetlbpage.c | 2 +
10926 arch/m32r/include/asm/cache.h | 4 +-
10927 arch/m68k/include/asm/cache.h | 4 +-
10928 arch/metag/mm/hugetlbpage.c | 1 +
10929 arch/microblaze/include/asm/cache.h | 3 +-
10930 arch/mips/Kconfig | 1 +
10931 arch/mips/include/asm/cache.h | 3 +-
10932 arch/mips/include/asm/thread_info.h | 11 +-
10933 arch/mips/kernel/irq.c | 3 +
10934 arch/mips/kernel/ptrace.c | 9 +
10935 arch/mips/mm/mmap.c | 4 +-
10936 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
10937 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
10938 arch/openrisc/include/asm/cache.h | 4 +-
10939 arch/parisc/include/asm/cache.h | 5 +-
10940 arch/parisc/kernel/sys_parisc.c | 4 +
10941 arch/powerpc/Kconfig | 1 +
10942 arch/powerpc/include/asm/cache.h | 4 +-
10943 arch/powerpc/include/asm/thread_info.h | 5 +-
10944 arch/powerpc/kernel/Makefile | 2 +
10945 arch/powerpc/kernel/irq.c | 3 +
10946 arch/powerpc/kernel/process.c | 10 +-
10947 arch/powerpc/kernel/ptrace.c | 14 +
10948 arch/powerpc/kernel/traps.c | 5 +
10949 arch/powerpc/mm/slice.c | 2 +-
10950 arch/s390/Kconfig.debug | 1 +
10951 arch/s390/include/asm/cache.h | 4 +-
10952 arch/score/include/asm/cache.h | 4 +-
10953 arch/sh/include/asm/cache.h | 3 +-
10954 arch/sh/mm/mmap.c | 6 +-
10955 arch/sparc/include/asm/cache.h | 4 +-
10956 arch/sparc/include/asm/pgalloc_64.h | 1 +
10957 arch/sparc/include/asm/thread_info_64.h | 8 +-
10958 arch/sparc/kernel/process_32.c | 6 +-
10959 arch/sparc/kernel/process_64.c | 8 +-
10960 arch/sparc/kernel/ptrace_64.c | 14 +
10961 arch/sparc/kernel/sys_sparc_64.c | 8 +-
10962 arch/sparc/kernel/syscalls.S | 8 +-
10963 arch/sparc/kernel/traps_32.c | 8 +-
10964 arch/sparc/kernel/traps_64.c | 28 +-
10965 arch/sparc/kernel/unaligned_64.c | 2 +-
10966 arch/sparc/mm/fault_64.c | 2 +-
10967 arch/sparc/mm/hugetlbpage.c | 15 +-
10968 arch/tile/Kconfig | 1 +
10969 arch/tile/include/asm/cache.h | 3 +-
10970 arch/tile/mm/hugetlbpage.c | 2 +
10971 arch/um/include/asm/cache.h | 3 +-
10972 arch/unicore32/include/asm/cache.h | 6 +-
10973 arch/x86/Kconfig | 21 +
10974 arch/x86/Kconfig.debug | 2 +
10975 arch/x86/entry/common.c | 14 +
10976 arch/x86/entry/entry_32.S | 2 +-
10977 arch/x86/entry/entry_64.S | 2 +-
10978 arch/x86/ia32/ia32_aout.c | 2 +
10979 arch/x86/include/asm/floppy.h | 20 +-
10980 arch/x86/include/asm/fpu/types.h | 69 +-
10981 arch/x86/include/asm/io.h | 2 +-
10982 arch/x86/include/asm/page.h | 12 +-
10983 arch/x86/include/asm/paravirt_types.h | 23 +-
10984 arch/x86/include/asm/processor.h | 12 +-
10985 arch/x86/include/asm/thread_info.h | 6 +-
10986 arch/x86/include/asm/uaccess.h | 2 +-
10987 arch/x86/kernel/dumpstack.c | 10 +-
10988 arch/x86/kernel/dumpstack_32.c | 2 +-
10989 arch/x86/kernel/dumpstack_64.c | 2 +-
10990 arch/x86/kernel/ioport.c | 13 +
10991 arch/x86/kernel/irq_32.c | 3 +
10992 arch/x86/kernel/irq_64.c | 4 +
10993 arch/x86/kernel/ldt.c | 18 +
10994 arch/x86/kernel/msr.c | 10 +
10995 arch/x86/kernel/ptrace.c | 14 +
10996 arch/x86/kernel/signal.c | 9 +-
10997 arch/x86/kernel/sys_i386_32.c | 9 +-
10998 arch/x86/kernel/sys_x86_64.c | 8 +-
10999 arch/x86/kernel/traps.c | 5 +
11000 arch/x86/kernel/verify_cpu.S | 1 +
11001 arch/x86/kernel/vm86_32.c | 15 +
11002 arch/x86/kvm/svm.c | 14 +-
11003 arch/x86/mm/fault.c | 12 +-
11004 arch/x86/mm/hugetlbpage.c | 15 +-
11005 arch/x86/mm/init.c | 66 +-
11006 arch/x86/mm/init_32.c | 6 +-
11007 arch/x86/net/bpf_jit_comp.c | 4 +
11008 arch/x86/platform/efi/efi_64.c | 2 +-
11009 arch/x86/xen/Kconfig | 1 +
11010 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
11011 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
11012 crypto/ablkcipher.c | 2 +-
11013 crypto/blkcipher.c | 2 +-
11014 crypto/scatterwalk.c | 10 +-
11015 drivers/acpi/acpica/hwxfsleep.c | 11 +-
11016 drivers/acpi/custom_method.c | 4 +
11017 drivers/block/cciss.h | 30 +-
11018 drivers/block/smart1,2.h | 40 +-
11019 drivers/cdrom/cdrom.c | 2 +-
11020 drivers/char/Kconfig | 4 +-
11021 drivers/char/genrtc.c | 1 +
11022 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
11023 drivers/char/mem.c | 17 +
11024 drivers/char/random.c | 5 +-
11025 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
11026 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
11027 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
11028 drivers/crypto/talitos.c | 2 +-
11029 drivers/firewire/ohci.c | 4 +
11030 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
11031 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
11032 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
11033 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
11034 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
11035 drivers/hid/hid-wiimote-debug.c | 2 +-
11036 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
11037 drivers/iommu/Kconfig | 1 +
11038 drivers/iommu/amd_iommu.c | 14 +-
11039 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
11040 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
11041 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
11042 drivers/isdn/hisax/config.c | 2 +-
11043 drivers/isdn/hisax/hfc_pci.c | 2 +-
11044 drivers/isdn/hisax/hfc_sx.c | 2 +-
11045 drivers/isdn/hisax/q931.c | 6 +-
11046 drivers/isdn/i4l/isdn_concap.c | 6 +-
11047 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
11048 drivers/md/bcache/Kconfig | 1 +
11049 drivers/md/raid5.c | 8 +
11050 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
11051 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
11052 drivers/media/platform/vivid/vivid-osd.c | 1 +
11053 drivers/media/radio/radio-cadet.c | 5 +-
11054 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
11055 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
11056 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
11057 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
11058 drivers/message/fusion/mptbase.c | 9 +
11059 drivers/misc/sgi-xp/xp_main.c | 12 +-
11060 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
11061 drivers/net/ppp/pppoe.c | 14 +-
11062 drivers/net/ppp/pptp.c | 6 +
11063 drivers/net/slip/slhc.c | 3 +
11064 drivers/net/wan/lmc/lmc_media.c | 97 +-
11065 drivers/net/wan/x25_asy.c | 6 +-
11066 drivers/net/wan/z85230.c | 24 +-
11067 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
11068 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
11069 drivers/pci/pci-sysfs.c | 2 +-
11070 drivers/pci/proc.c | 9 +
11071 drivers/platform/x86/asus-wmi.c | 12 +
11072 drivers/rtc/rtc-dev.c | 3 +
11073 drivers/scsi/bfa/bfa_fcs.c | 19 +-
11074 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
11075 drivers/scsi/bfa/bfa_modules.h | 12 +-
11076 drivers/scsi/hpsa.h | 40 +-
11077 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
11078 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
11079 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
11080 drivers/target/target_core_sbc.c | 17 +-
11081 drivers/target/target_core_transport.c | 14 +-
11082 drivers/tty/serial/uartlite.c | 4 +-
11083 drivers/tty/sysrq.c | 2 +-
11084 drivers/tty/vt/keyboard.c | 22 +-
11085 drivers/uio/uio.c | 6 +-
11086 drivers/usb/core/hub.c | 5 +
11087 drivers/usb/gadget/function/f_uac1.c | 1 +
11088 drivers/usb/gadget/function/u_uac1.c | 1 +
11089 drivers/usb/host/hwa-hc.c | 9 +-
11090 drivers/usb/usbip/vhci_sysfs.c | 2 +-
11091 drivers/video/fbdev/arcfb.c | 2 +-
11092 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
11093 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
11094 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
11095 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
11096 drivers/xen/xenfs/xenstored.c | 5 +
11097 firmware/Makefile | 2 +
11098 firmware/WHENCE | 20 +-
11099 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
11100 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
11101 fs/9p/vfs_inode.c | 4 +-
11102 fs/attr.c | 1 +
11103 fs/autofs4/waitq.c | 9 +
11104 fs/binfmt_aout.c | 7 +
11105 fs/binfmt_elf.c | 50 +-
11106 fs/compat.c | 20 +-
11107 fs/coredump.c | 17 +-
11108 fs/dcache.c | 3 +
11109 fs/debugfs/inode.c | 11 +-
11110 fs/exec.c | 219 +-
11111 fs/ext2/balloc.c | 4 +-
11112 fs/ext2/super.c | 8 +-
11113 fs/ext4/balloc.c | 4 +-
11114 fs/fcntl.c | 4 +
11115 fs/fhandle.c | 3 +-
11116 fs/file.c | 4 +
11117 fs/filesystems.c | 4 +
11118 fs/fs_struct.c | 20 +-
11119 fs/hugetlbfs/inode.c | 5 +-
11120 fs/inode.c | 8 +-
11121 fs/kernfs/dir.c | 6 +
11122 fs/mount.h | 4 +-
11123 fs/namei.c | 286 +-
11124 fs/namespace.c | 24 +
11125 fs/nfsd/nfscache.c | 2 +-
11126 fs/open.c | 38 +
11127 fs/overlayfs/inode.c | 11 +-
11128 fs/overlayfs/super.c | 6 +-
11129 fs/pipe.c | 2 +-
11130 fs/posix_acl.c | 15 +-
11131 fs/proc/Kconfig | 10 +-
11132 fs/proc/array.c | 69 +-
11133 fs/proc/base.c | 186 +-
11134 fs/proc/cmdline.c | 4 +
11135 fs/proc/devices.c | 4 +
11136 fs/proc/fd.c | 17 +-
11137 fs/proc/generic.c | 64 +
11138 fs/proc/inode.c | 17 +
11139 fs/proc/internal.h | 11 +-
11140 fs/proc/interrupts.c | 4 +
11141 fs/proc/kcore.c | 3 +
11142 fs/proc/meminfo.c | 7 +-
11143 fs/proc/namespaces.c | 4 +-
11144 fs/proc/proc_net.c | 31 +
11145 fs/proc/proc_sysctl.c | 52 +-
11146 fs/proc/root.c | 8 +
11147 fs/proc/stat.c | 69 +-
11148 fs/proc/task_mmu.c | 66 +-
11149 fs/readdir.c | 19 +
11150 fs/reiserfs/item_ops.c | 24 +-
11151 fs/reiserfs/super.c | 4 +
11152 fs/select.c | 2 +
11153 fs/seq_file.c | 30 +-
11154 fs/splice.c | 8 +
11155 fs/stat.c | 20 +-
11156 fs/sysfs/dir.c | 30 +-
11157 fs/sysv/inode.c | 11 +-
11158 fs/utimes.c | 7 +
11159 fs/xattr.c | 26 +-
11160 grsecurity/Kconfig | 1182 ++++
11161 grsecurity/Makefile | 54 +
11162 grsecurity/gracl.c | 2757 +++++++++
11163 grsecurity/gracl_alloc.c | 105 +
11164 grsecurity/gracl_cap.c | 127 +
11165 grsecurity/gracl_compat.c | 269 +
11166 grsecurity/gracl_fs.c | 448 ++
11167 grsecurity/gracl_ip.c | 386 ++
11168 grsecurity/gracl_learn.c | 207 +
11169 grsecurity/gracl_policy.c | 1786 ++++++
11170 grsecurity/gracl_res.c | 68 +
11171 grsecurity/gracl_segv.c | 304 +
11172 grsecurity/gracl_shm.c | 40 +
11173 grsecurity/grsec_chdir.c | 19 +
11174 grsecurity/grsec_chroot.c | 467 ++
11175 grsecurity/grsec_disabled.c | 445 ++
11176 grsecurity/grsec_exec.c | 189 +
11177 grsecurity/grsec_fifo.c | 26 +
11178 grsecurity/grsec_fork.c | 23 +
11179 grsecurity/grsec_init.c | 290 +
11180 grsecurity/grsec_ipc.c | 48 +
11181 grsecurity/grsec_link.c | 65 +
11182 grsecurity/grsec_log.c | 340 +
11183 grsecurity/grsec_mem.c | 48 +
11184 grsecurity/grsec_mount.c | 65 +
11185 grsecurity/grsec_pax.c | 47 +
11186 grsecurity/grsec_proc.c | 20 +
11187 grsecurity/grsec_ptrace.c | 30 +
11188 grsecurity/grsec_sig.c | 236 +
11189 grsecurity/grsec_sock.c | 244 +
11190 grsecurity/grsec_sysctl.c | 488 ++
11191 grsecurity/grsec_time.c | 16 +
11192 grsecurity/grsec_tpe.c | 78 +
11193 grsecurity/grsec_usb.c | 15 +
11194 grsecurity/grsum.c | 64 +
11195 include/linux/binfmts.h | 5 +-
11196 include/linux/bitops.h | 2 +-
11197 include/linux/capability.h | 13 +
11198 include/linux/compiler-gcc.h | 5 +
11199 include/linux/compiler.h | 8 +
11200 include/linux/cred.h | 8 +-
11201 include/linux/dcache.h | 5 +-
11202 include/linux/fs.h | 24 +-
11203 include/linux/fs_struct.h | 2 +-
11204 include/linux/fsnotify.h | 6 +
11205 include/linux/gracl.h | 342 +
11206 include/linux/gracl_compat.h | 156 +
11207 include/linux/gralloc.h | 9 +
11208 include/linux/grdefs.h | 140 +
11209 include/linux/grinternal.h | 230 +
11210 include/linux/grmsg.h | 118 +
11211 include/linux/grsecurity.h | 255 +
11212 include/linux/grsock.h | 19 +
11213 include/linux/ipc.h | 2 +-
11214 include/linux/ipc_namespace.h | 2 +-
11215 include/linux/kallsyms.h | 18 +-
11216 include/linux/kmod.h | 5 +
11217 include/linux/kobject.h | 2 +-
11218 include/linux/lsm_hooks.h | 4 +-
11219 include/linux/mm.h | 12 +
11220 include/linux/mm_types.h | 4 +-
11221 include/linux/module.h | 5 +-
11222 include/linux/mount.h | 2 +-
11223 include/linux/msg.h | 2 +-
11224 include/linux/netfilter/xt_gradm.h | 9 +
11225 include/linux/path.h | 4 +-
11226 include/linux/perf_event.h | 13 +-
11227 include/linux/pid_namespace.h | 2 +-
11228 include/linux/printk.h | 2 +-
11229 include/linux/proc_fs.h | 22 +-
11230 include/linux/proc_ns.h | 2 +-
11231 include/linux/ptrace.h | 24 +-
11232 include/linux/random.h | 2 +-
11233 include/linux/rbtree_augmented.h | 4 +-
11234 include/linux/scatterlist.h | 12 +-
11235 include/linux/sched.h | 114 +-
11236 include/linux/security.h | 1 +
11237 include/linux/sem.h | 2 +-
11238 include/linux/seq_file.h | 5 +
11239 include/linux/shm.h | 6 +-
11240 include/linux/skbuff.h | 3 +
11241 include/linux/slab.h | 9 -
11242 include/linux/sysctl.h | 8 +-
11243 include/linux/thread_info.h | 6 +-
11244 include/linux/tty.h | 2 +-
11245 include/linux/tty_driver.h | 4 +-
11246 include/linux/uidgid.h | 5 +
11247 include/linux/user_namespace.h | 2 +-
11248 include/linux/utsname.h | 2 +-
11249 include/linux/vermagic.h | 16 +-
11250 include/linux/vmalloc.h | 20 +-
11251 include/net/af_unix.h | 2 +-
11252 include/net/dst.h | 33 +
11253 include/net/ip.h | 2 +-
11254 include/net/neighbour.h | 2 +-
11255 include/net/net_namespace.h | 2 +-
11256 include/net/sock.h | 4 +-
11257 include/target/target_core_base.h | 2 +-
11258 include/trace/events/fs.h | 53 +
11259 include/uapi/linux/personality.h | 1 +
11260 init/Kconfig | 4 +-
11261 init/main.c | 35 +-
11262 ipc/mqueue.c | 1 +
11263 ipc/msg.c | 3 +-
11264 ipc/sem.c | 3 +-
11265 ipc/shm.c | 26 +-
11266 ipc/util.c | 6 +
11267 kernel/auditsc.c | 2 +-
11268 kernel/bpf/syscall.c | 8 +-
11269 kernel/capability.c | 41 +-
11270 kernel/cgroup.c | 5 +-
11271 kernel/compat.c | 1 +
11272 kernel/configs.c | 11 +
11273 kernel/cred.c | 112 +-
11274 kernel/events/core.c | 16 +-
11275 kernel/exit.c | 10 +-
11276 kernel/fork.c | 86 +-
11277 kernel/futex.c | 6 +-
11278 kernel/futex_compat.c | 2 +-
11279 kernel/kallsyms.c | 9 +
11280 kernel/kcmp.c | 8 +-
11281 kernel/kexec_core.c | 2 +-
11282 kernel/kmod.c | 95 +-
11283 kernel/kprobes.c | 7 +-
11284 kernel/ksysfs.c | 2 +
11285 kernel/locking/lockdep_proc.c | 10 +-
11286 kernel/module.c | 108 +-
11287 kernel/panic.c | 4 +-
11288 kernel/pid.c | 23 +-
11289 kernel/power/Kconfig | 2 +
11290 kernel/printk/printk.c | 20 +-
11291 kernel/ptrace.c | 56 +-
11292 kernel/resource.c | 10 +
11293 kernel/sched/core.c | 11 +-
11294 kernel/signal.c | 37 +-
11295 kernel/sys.c | 64 +-
11296 kernel/sysctl.c | 172 +-
11297 kernel/taskstats.c | 6 +
11298 kernel/time/posix-timers.c | 8 +
11299 kernel/time/time.c | 5 +
11300 kernel/time/timekeeping.c | 3 +
11301 kernel/time/timer_list.c | 13 +-
11302 kernel/time/timer_stats.c | 10 +-
11303 kernel/trace/Kconfig | 2 +
11304 kernel/trace/trace_syscalls.c | 8 +
11305 kernel/user_namespace.c | 15 +
11306 lib/Kconfig.debug | 13 +-
11307 lib/Kconfig.kasan | 2 +-
11308 lib/is_single_threaded.c | 3 +
11309 lib/list_debug.c | 65 +-
11310 lib/nlattr.c | 2 +
11311 lib/rbtree.c | 4 +-
11312 lib/vsprintf.c | 39 +-
11313 localversion-grsec | 1 +
11314 mm/Kconfig | 8 +-
11315 mm/Kconfig.debug | 1 +
11316 mm/filemap.c | 1 +
11317 mm/kmemleak.c | 4 +-
11318 mm/memory.c | 2 +-
11319 mm/mempolicy.c | 12 +-
11320 mm/migrate.c | 3 +-
11321 mm/mlock.c | 6 +-
11322 mm/mmap.c | 93 +-
11323 mm/mprotect.c | 8 +
11324 mm/oom_kill.c | 28 +-
11325 mm/page_alloc.c | 2 +-
11326 mm/process_vm_access.c | 8 +-
11327 mm/shmem.c | 36 +-
11328 mm/slab.c | 14 +-
11329 mm/slab_common.c | 2 +-
11330 mm/slob.c | 12 +
11331 mm/slub.c | 33 +-
11332 mm/util.c | 3 +
11333 mm/vmalloc.c | 129 +-
11334 mm/vmstat.c | 29 +-
11335 net/appletalk/atalk_proc.c | 2 +-
11336 net/atm/lec.c | 6 +-
11337 net/atm/mpoa_caches.c | 42 +-
11338 net/bluetooth/sco.c | 3 +
11339 net/can/bcm.c | 2 +-
11340 net/can/proc.c | 2 +-
11341 net/core/dev_ioctl.c | 7 +-
11342 net/core/filter.c | 8 +-
11343 net/core/net-procfs.c | 17 +-
11344 net/core/pktgen.c | 2 +-
11345 net/core/sock.c | 3 +-
11346 net/core/sysctl_net_core.c | 2 +-
11347 net/decnet/dn_dev.c | 2 +-
11348 net/ipv4/devinet.c | 6 +-
11349 net/ipv4/inet_hashtables.c | 4 +
11350 net/ipv4/ip_input.c | 7 +
11351 net/ipv4/ip_sockglue.c | 3 +-
11352 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
11353 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
11354 net/ipv4/route.c | 6 +-
11355 net/ipv4/tcp_input.c | 4 +-
11356 net/ipv4/tcp_ipv4.c | 29 +-
11357 net/ipv4/tcp_minisocks.c | 9 +-
11358 net/ipv4/tcp_timer.c | 11 +
11359 net/ipv4/udp.c | 24 +
11360 net/ipv6/addrconf.c | 13 +-
11361 net/ipv6/proc.c | 2 +-
11362 net/ipv6/tcp_ipv6.c | 26 +-
11363 net/ipv6/udp.c | 7 +
11364 net/ipx/ipx_proc.c | 2 +-
11365 net/irda/irproc.c | 2 +-
11366 net/llc/llc_proc.c | 2 +-
11367 net/netfilter/Kconfig | 10 +
11368 net/netfilter/Makefile | 1 +
11369 net/netfilter/nf_conntrack_core.c | 8 +
11370 net/netfilter/xt_gradm.c | 51 +
11371 net/netfilter/xt_hashlimit.c | 4 +-
11372 net/netfilter/xt_recent.c | 2 +-
11373 net/sched/sch_api.c | 2 +-
11374 net/sctp/socket.c | 4 +-
11375 net/socket.c | 75 +-
11376 net/sunrpc/Kconfig | 1 +
11377 net/sunrpc/cache.c | 2 +-
11378 net/sunrpc/stats.c | 2 +-
11379 net/sysctl_net.c | 2 +-
11380 net/unix/af_unix.c | 52 +-
11381 net/vmw_vsock/vmci_transport_notify.c | 30 +-
11382 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
11383 net/x25/sysctl_net_x25.c | 2 +-
11384 net/x25/x25_proc.c | 2 +-
11385 scripts/package/Makefile | 2 +-
11386 scripts/package/mkspec | 41 +-
11387 security/Kconfig | 369 +-
11388 security/apparmor/file.c | 4 +-
11389 security/apparmor/lsm.c | 8 +-
11390 security/commoncap.c | 36 +-
11391 security/min_addr.c | 2 +
11392 security/smack/smack_lsm.c | 8 +-
11393 security/tomoyo/file.c | 12 +-
11394 security/tomoyo/mount.c | 4 +
11395 security/tomoyo/tomoyo.c | 20 +-
11396 security/yama/Kconfig | 2 +-
11397 security/yama/yama_lsm.c | 4 +-
11398 sound/synth/emux/emux_seq.c | 14 +-
11399 sound/usb/line6/driver.c | 40 +-
11400 sound/usb/line6/toneport.c | 12 +-
11401 tools/gcc/.gitignore | 1 +
11402 tools/gcc/Makefile | 12 +
11403 tools/gcc/gen-random-seed.sh | 8 +
11404 tools/gcc/randomize_layout_plugin.c | 930 +++
11405 tools/gcc/size_overflow_plugin/.gitignore | 1 +
11406 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
11407 511 files changed, 32631 insertions(+), 3196 deletions(-)
11408
11409 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
11410 Author: Brad Spengler <spender@grsecurity.net>
11411 Date: Tue Dec 15 14:31:49 2015 -0500
11412
11413 Update to pax-linux-4.3.3-test11.patch:
11414 - fixed a few compile regressions with the recent plugin changes, reported by spender
11415 - updated the size overflow hash table
11416
11417 tools/gcc/latent_entropy_plugin.c | 2 +-
11418 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
11419 tools/gcc/stackleak_plugin.c | 2 +-
11420 tools/gcc/structleak_plugin.c | 6 +--
11421 4 files changed, 60 insertions(+), 16 deletions(-)
11422
11423 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
11424 Author: Brad Spengler <spender@grsecurity.net>
11425 Date: Tue Dec 15 11:50:24 2015 -0500
11426
11427 Apply structleak ICE fix for gcc < 4.9
11428
11429 tools/gcc/structleak_plugin.c | 4 ++++
11430 1 files changed, 4 insertions(+), 0 deletions(-)
11431
11432 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
11433 Author: Brad Spengler <spender@grsecurity.net>
11434 Date: Tue Dec 15 07:57:06 2015 -0500
11435
11436 Update to pax-linux-4.3.1-test10.patch:
11437 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
11438 - Emese regenerated the size overflow hash tables for 4.3
11439 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
11440 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
11441
11442 arch/x86/entry/entry_64.S | 2 +-
11443 arch/x86/entry/entry_64_compat.S | 15 +-
11444 scripts/package/builddeb | 2 +-
11445 tools/gcc/initify_plugin.c | 11 +-
11446 tools/gcc/latent_entropy_plugin.c | 20 +-
11447 .../disable_size_overflow_hash.data | 4 +
11448 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
11449 tools/gcc/stackleak_plugin.c | 26 +-
11450 tools/gcc/structleak_plugin.c | 21 +-
11451 9 files changed, 3079 insertions(+), 2367 deletions(-)
11452
11453 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
11454 Merge: b5847e6 3548341
11455 Author: Brad Spengler <spender@grsecurity.net>
11456 Date: Tue Dec 15 07:47:56 2015 -0500
11457
11458 Merge branch 'linux-4.3.y' into pax-4_3
11459
11460 Conflicts:
11461 net/unix/af_unix.c
11462
11463 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
11464 Author: Brad Spengler <spender@grsecurity.net>
11465 Date: Wed Dec 9 23:11:36 2015 -0500
11466
11467 Update to pax-linux-4.3.1-test9.patch:
11468 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
11469 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
11470 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
11471 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
11472 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
11473 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
11474 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
11475
11476 Makefile | 6 +
11477 arch/x86/include/asm/compat.h | 4 +
11478 arch/x86/include/asm/dma.h | 2 +
11479 arch/x86/include/asm/pmem.h | 2 +-
11480 arch/x86/include/asm/uaccess.h | 20 +-
11481 arch/x86/kernel/apic/vector.c | 6 +-
11482 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
11483 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
11484 arch/x86/kernel/head_64.S | 1 -
11485 arch/x86/kvm/i8259.c | 10 +-
11486 arch/x86/kvm/ioapic.c | 2 +
11487 arch/x86/kvm/x86.c | 2 +
11488 arch/x86/lib/usercopy_64.c | 2 +-
11489 arch/x86/mm/mpx.c | 4 +-
11490 arch/x86/mm/pageattr.c | 7 +
11491 drivers/base/devres.c | 4 +-
11492 drivers/base/power/runtime.c | 6 +-
11493 drivers/base/regmap/regmap.c | 4 +-
11494 drivers/block/drbd/drbd_receiver.c | 4 +-
11495 drivers/block/drbd/drbd_worker.c | 6 +-
11496 drivers/char/virtio_console.c | 6 +-
11497 drivers/md/dm.c | 12 +-
11498 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
11499 drivers/net/macvtap.c | 4 +-
11500 drivers/video/fbdev/core/fbmem.c | 10 +-
11501 fs/compat.c | 3 +-
11502 fs/coredump.c | 2 +-
11503 fs/dcache.c | 13 +-
11504 fs/fhandle.c | 2 +-
11505 fs/file.c | 14 +-
11506 fs/fs-writeback.c | 11 +-
11507 fs/overlayfs/copy_up.c | 2 +-
11508 fs/readdir.c | 3 +-
11509 fs/super.c | 3 +-
11510 include/linux/compiler.h | 36 ++-
11511 include/linux/rcupdate.h | 8 +
11512 include/linux/sched.h | 4 +-
11513 include/linux/seqlock.h | 10 +
11514 include/linux/spinlock.h | 17 +-
11515 include/linux/srcu.h | 5 +-
11516 include/linux/syscalls.h | 2 +-
11517 include/linux/writeback.h | 3 +-
11518 include/uapi/linux/swab.h | 6 +-
11519 ipc/ipc_sysctl.c | 6 +
11520 kernel/exit.c | 25 +-
11521 kernel/resource.c | 4 +-
11522 kernel/signal.c | 12 +-
11523 kernel/user.c | 2 +-
11524 kernel/workqueue.c | 6 +-
11525 lib/rhashtable.c | 4 +-
11526 net/compat.c | 2 +-
11527 net/ipv4/xfrm4_mode_transport.c | 2 +-
11528 security/keys/internal.h | 8 +-
11529 security/keys/keyring.c | 4 -
11530 sound/core/seq/seq_clientmgr.c | 8 +-
11531 sound/core/seq/seq_compat.c | 2 +-
11532 sound/core/seq/seq_memory.c | 6 +-
11533 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
11534 tools/gcc/gcc-common.h | 1 +
11535 tools/gcc/initify_plugin.c | 33 ++-
11536 .../disable_size_overflow_hash.data | 1 +
11537 .../size_overflow_plugin/size_overflow_hash.data | 1 -
11538 62 files changed, 708 insertions(+), 140 deletions(-)
11539
11540 commit f2634c2f6995f4231616f24ed016f890c701f939
11541 Merge: 1241bff 5f8b236
11542 Author: Brad Spengler <spender@grsecurity.net>
11543 Date: Wed Dec 9 21:50:47 2015 -0500
11544
11545 Merge branch 'linux-4.3.y' into pax-4_3
11546
11547 Conflicts:
11548 arch/x86/kernel/fpu/xstate.c
11549 arch/x86/kernel/head_64.S
11550
11551 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
11552 Author: Brad Spengler <spender@grsecurity.net>
11553 Date: Sun Dec 6 08:44:56 2015 -0500
11554
11555 Update to pax-linux-4.3-test8.patch:
11556 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
11557 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
11558 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
11559 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
11560
11561 Makefile | 5 +++
11562 drivers/md/md.c | 5 ++-
11563 drivers/md/raid1.c | 2 +-
11564 fs/proc/task_mmu.c | 3 ++
11565 .../disable_size_overflow_hash.data | 4 ++-
11566 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
11567 .../size_overflow_plugin/size_overflow_hash.data | 2 -
11568 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
11569 8 files changed, 43 insertions(+), 12 deletions(-)
11570
11571 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
11572 Author: Brad Spengler <spender@grsecurity.net>
11573 Date: Fri Dec 4 14:24:12 2015 -0500
11574
11575 Initial import of pax-linux-4.3-test7.patch
11576
11577 Documentation/dontdiff | 47 +-
11578 Documentation/kbuild/makefiles.txt | 39 +-
11579 Documentation/kernel-parameters.txt | 28 +
11580 Makefile | 108 +-
11581 arch/alpha/include/asm/atomic.h | 10 +
11582 arch/alpha/include/asm/elf.h | 7 +
11583 arch/alpha/include/asm/pgalloc.h | 6 +
11584 arch/alpha/include/asm/pgtable.h | 11 +
11585 arch/alpha/kernel/module.c | 2 +-
11586 arch/alpha/kernel/osf_sys.c | 8 +-
11587 arch/alpha/mm/fault.c | 141 +-
11588 arch/arm/Kconfig | 2 +-
11589 arch/arm/include/asm/atomic.h | 320 +-
11590 arch/arm/include/asm/cache.h | 5 +-
11591 arch/arm/include/asm/cacheflush.h | 2 +-
11592 arch/arm/include/asm/checksum.h | 14 +-
11593 arch/arm/include/asm/cmpxchg.h | 4 +
11594 arch/arm/include/asm/cpuidle.h | 2 +-
11595 arch/arm/include/asm/domain.h | 22 +-
11596 arch/arm/include/asm/elf.h | 9 +-
11597 arch/arm/include/asm/fncpy.h | 2 +
11598 arch/arm/include/asm/futex.h | 10 +
11599 arch/arm/include/asm/kmap_types.h | 2 +-
11600 arch/arm/include/asm/mach/dma.h | 2 +-
11601 arch/arm/include/asm/mach/map.h | 16 +-
11602 arch/arm/include/asm/outercache.h | 2 +-
11603 arch/arm/include/asm/page.h | 3 +-
11604 arch/arm/include/asm/pgalloc.h | 20 +
11605 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
11606 arch/arm/include/asm/pgtable-2level.h | 3 +
11607 arch/arm/include/asm/pgtable-3level.h | 3 +
11608 arch/arm/include/asm/pgtable.h | 54 +-
11609 arch/arm/include/asm/smp.h | 2 +-
11610 arch/arm/include/asm/tls.h | 3 +
11611 arch/arm/include/asm/uaccess.h | 79 +-
11612 arch/arm/include/uapi/asm/ptrace.h | 2 +-
11613 arch/arm/kernel/armksyms.c | 2 +-
11614 arch/arm/kernel/cpuidle.c | 2 +-
11615 arch/arm/kernel/entry-armv.S | 109 +-
11616 arch/arm/kernel/entry-common.S | 40 +-
11617 arch/arm/kernel/entry-header.S | 55 +
11618 arch/arm/kernel/fiq.c | 3 +
11619 arch/arm/kernel/module-plts.c | 7 +-
11620 arch/arm/kernel/module.c | 38 +-
11621 arch/arm/kernel/patch.c | 2 +
11622 arch/arm/kernel/process.c | 90 +-
11623 arch/arm/kernel/reboot.c | 1 +
11624 arch/arm/kernel/setup.c | 20 +-
11625 arch/arm/kernel/signal.c | 35 +-
11626 arch/arm/kernel/smp.c | 2 +-
11627 arch/arm/kernel/tcm.c | 4 +-
11628 arch/arm/kernel/vmlinux.lds.S | 6 +-
11629 arch/arm/kvm/arm.c | 8 +-
11630 arch/arm/lib/copy_page.S | 1 +
11631 arch/arm/lib/csumpartialcopyuser.S | 4 +-
11632 arch/arm/lib/delay.c | 2 +-
11633 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
11634 arch/arm/mach-exynos/suspend.c | 6 +-
11635 arch/arm/mach-mvebu/coherency.c | 4 +-
11636 arch/arm/mach-omap2/board-n8x0.c | 2 +-
11637 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
11638 arch/arm/mach-omap2/omap-smp.c | 1 +
11639 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
11640 arch/arm/mach-omap2/omap_device.c | 4 +-
11641 arch/arm/mach-omap2/omap_device.h | 4 +-
11642 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
11643 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
11644 arch/arm/mach-omap2/wd_timer.c | 6 +-
11645 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
11646 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
11647 arch/arm/mach-tegra/irq.c | 1 +
11648 arch/arm/mach-ux500/pm.c | 1 +
11649 arch/arm/mach-zynq/platsmp.c | 1 +
11650 arch/arm/mm/Kconfig | 6 +-
11651 arch/arm/mm/alignment.c | 8 +
11652 arch/arm/mm/cache-l2x0.c | 2 +-
11653 arch/arm/mm/context.c | 10 +-
11654 arch/arm/mm/fault.c | 146 +
11655 arch/arm/mm/fault.h | 12 +
11656 arch/arm/mm/init.c | 39 +
11657 arch/arm/mm/ioremap.c | 4 +-
11658 arch/arm/mm/mmap.c | 30 +-
11659 arch/arm/mm/mmu.c | 162 +-
11660 arch/arm/net/bpf_jit_32.c | 3 +
11661 arch/arm/plat-iop/setup.c | 2 +-
11662 arch/arm/plat-omap/sram.c | 2 +
11663 arch/arm64/include/asm/atomic.h | 10 +
11664 arch/arm64/include/asm/percpu.h | 8 +-
11665 arch/arm64/include/asm/pgalloc.h | 5 +
11666 arch/arm64/include/asm/uaccess.h | 1 +
11667 arch/arm64/mm/dma-mapping.c | 2 +-
11668 arch/avr32/include/asm/elf.h | 8 +-
11669 arch/avr32/include/asm/kmap_types.h | 4 +-
11670 arch/avr32/mm/fault.c | 27 +
11671 arch/frv/include/asm/atomic.h | 10 +
11672 arch/frv/include/asm/kmap_types.h | 2 +-
11673 arch/frv/mm/elf-fdpic.c | 3 +-
11674 arch/ia64/Makefile | 1 +
11675 arch/ia64/include/asm/atomic.h | 10 +
11676 arch/ia64/include/asm/elf.h | 7 +
11677 arch/ia64/include/asm/pgalloc.h | 12 +
11678 arch/ia64/include/asm/pgtable.h | 13 +-
11679 arch/ia64/include/asm/spinlock.h | 2 +-
11680 arch/ia64/include/asm/uaccess.h | 27 +-
11681 arch/ia64/kernel/module.c | 45 +-
11682 arch/ia64/kernel/palinfo.c | 2 +-
11683 arch/ia64/kernel/sys_ia64.c | 7 +
11684 arch/ia64/kernel/vmlinux.lds.S | 2 +-
11685 arch/ia64/mm/fault.c | 32 +-
11686 arch/ia64/mm/init.c | 15 +-
11687 arch/m32r/lib/usercopy.c | 6 +
11688 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
11689 arch/mips/include/asm/atomic.h | 368 +-
11690 arch/mips/include/asm/elf.h | 7 +
11691 arch/mips/include/asm/exec.h | 2 +-
11692 arch/mips/include/asm/hw_irq.h | 2 +-
11693 arch/mips/include/asm/local.h | 57 +
11694 arch/mips/include/asm/page.h | 2 +-
11695 arch/mips/include/asm/pgalloc.h | 5 +
11696 arch/mips/include/asm/pgtable.h | 3 +
11697 arch/mips/include/asm/uaccess.h | 1 +
11698 arch/mips/kernel/binfmt_elfn32.c | 7 +
11699 arch/mips/kernel/binfmt_elfo32.c | 7 +
11700 arch/mips/kernel/irq-gt641xx.c | 2 +-
11701 arch/mips/kernel/irq.c | 6 +-
11702 arch/mips/kernel/pm-cps.c | 2 +-
11703 arch/mips/kernel/process.c | 12 -
11704 arch/mips/kernel/sync-r4k.c | 24 +-
11705 arch/mips/kernel/traps.c | 13 +-
11706 arch/mips/mm/fault.c | 25 +
11707 arch/mips/mm/mmap.c | 51 +-
11708 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
11709 arch/mips/sni/rm200.c | 2 +-
11710 arch/mips/vr41xx/common/icu.c | 2 +-
11711 arch/mips/vr41xx/common/irq.c | 4 +-
11712 arch/parisc/include/asm/atomic.h | 10 +
11713 arch/parisc/include/asm/elf.h | 7 +
11714 arch/parisc/include/asm/pgalloc.h | 6 +
11715 arch/parisc/include/asm/pgtable.h | 11 +
11716 arch/parisc/include/asm/uaccess.h | 4 +-
11717 arch/parisc/kernel/module.c | 50 +-
11718 arch/parisc/kernel/sys_parisc.c | 15 +
11719 arch/parisc/kernel/traps.c | 4 +-
11720 arch/parisc/mm/fault.c | 140 +-
11721 arch/powerpc/include/asm/atomic.h | 329 +-
11722 arch/powerpc/include/asm/elf.h | 12 +
11723 arch/powerpc/include/asm/exec.h | 2 +-
11724 arch/powerpc/include/asm/kmap_types.h | 2 +-
11725 arch/powerpc/include/asm/local.h | 46 +
11726 arch/powerpc/include/asm/mman.h | 2 +-
11727 arch/powerpc/include/asm/page.h | 8 +-
11728 arch/powerpc/include/asm/page_64.h | 7 +-
11729 arch/powerpc/include/asm/pgalloc-64.h | 7 +
11730 arch/powerpc/include/asm/pgtable.h | 1 +
11731 arch/powerpc/include/asm/pte-hash32.h | 1 +
11732 arch/powerpc/include/asm/reg.h | 1 +
11733 arch/powerpc/include/asm/smp.h | 2 +-
11734 arch/powerpc/include/asm/spinlock.h | 42 +-
11735 arch/powerpc/include/asm/uaccess.h | 141 +-
11736 arch/powerpc/kernel/Makefile | 5 +
11737 arch/powerpc/kernel/exceptions-64e.S | 4 +-
11738 arch/powerpc/kernel/exceptions-64s.S | 2 +-
11739 arch/powerpc/kernel/module_32.c | 15 +-
11740 arch/powerpc/kernel/process.c | 46 -
11741 arch/powerpc/kernel/signal_32.c | 2 +-
11742 arch/powerpc/kernel/signal_64.c | 2 +-
11743 arch/powerpc/kernel/traps.c | 21 +
11744 arch/powerpc/kernel/vdso.c | 5 +-
11745 arch/powerpc/lib/usercopy_64.c | 18 -
11746 arch/powerpc/mm/fault.c | 56 +-
11747 arch/powerpc/mm/mmap.c | 16 +
11748 arch/powerpc/mm/slice.c | 13 +-
11749 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
11750 arch/s390/include/asm/atomic.h | 10 +
11751 arch/s390/include/asm/elf.h | 7 +
11752 arch/s390/include/asm/exec.h | 2 +-
11753 arch/s390/include/asm/uaccess.h | 13 +-
11754 arch/s390/kernel/module.c | 22 +-
11755 arch/s390/kernel/process.c | 24 -
11756 arch/s390/mm/mmap.c | 16 +
11757 arch/score/include/asm/exec.h | 2 +-
11758 arch/score/kernel/process.c | 5 -
11759 arch/sh/mm/mmap.c | 22 +-
11760 arch/sparc/include/asm/atomic_64.h | 110 +-
11761 arch/sparc/include/asm/cache.h | 2 +-
11762 arch/sparc/include/asm/elf_32.h | 7 +
11763 arch/sparc/include/asm/elf_64.h | 7 +
11764 arch/sparc/include/asm/pgalloc_32.h | 1 +
11765 arch/sparc/include/asm/pgalloc_64.h | 1 +
11766 arch/sparc/include/asm/pgtable.h | 4 +
11767 arch/sparc/include/asm/pgtable_32.h | 15 +-
11768 arch/sparc/include/asm/pgtsrmmu.h | 5 +
11769 arch/sparc/include/asm/setup.h | 4 +-
11770 arch/sparc/include/asm/spinlock_64.h | 35 +-
11771 arch/sparc/include/asm/thread_info_32.h | 1 +
11772 arch/sparc/include/asm/thread_info_64.h | 2 +
11773 arch/sparc/include/asm/uaccess.h | 1 +
11774 arch/sparc/include/asm/uaccess_32.h | 28 +-
11775 arch/sparc/include/asm/uaccess_64.h | 24 +-
11776 arch/sparc/kernel/Makefile | 2 +-
11777 arch/sparc/kernel/prom_common.c | 2 +-
11778 arch/sparc/kernel/smp_64.c | 8 +-
11779 arch/sparc/kernel/sys_sparc_32.c | 2 +-
11780 arch/sparc/kernel/sys_sparc_64.c | 52 +-
11781 arch/sparc/kernel/traps_64.c | 27 +-
11782 arch/sparc/lib/Makefile | 2 +-
11783 arch/sparc/lib/atomic_64.S | 57 +-
11784 arch/sparc/lib/ksyms.c | 6 +-
11785 arch/sparc/mm/Makefile | 2 +-
11786 arch/sparc/mm/fault_32.c | 292 +
11787 arch/sparc/mm/fault_64.c | 486 +
11788 arch/sparc/mm/hugetlbpage.c | 22 +-
11789 arch/sparc/mm/init_64.c | 10 +-
11790 arch/tile/include/asm/atomic_64.h | 10 +
11791 arch/tile/include/asm/uaccess.h | 4 +-
11792 arch/um/Makefile | 4 +
11793 arch/um/include/asm/kmap_types.h | 2 +-
11794 arch/um/include/asm/page.h | 3 +
11795 arch/um/include/asm/pgtable-3level.h | 1 +
11796 arch/um/kernel/process.c | 16 -
11797 arch/x86/Kconfig | 15 +-
11798 arch/x86/Kconfig.cpu | 6 +-
11799 arch/x86/Kconfig.debug | 4 +-
11800 arch/x86/Makefile | 13 +-
11801 arch/x86/boot/Makefile | 3 +
11802 arch/x86/boot/bitops.h | 4 +-
11803 arch/x86/boot/boot.h | 2 +-
11804 arch/x86/boot/compressed/Makefile | 3 +
11805 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
11806 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
11807 arch/x86/boot/compressed/head_32.S | 4 +-
11808 arch/x86/boot/compressed/head_64.S | 12 +-
11809 arch/x86/boot/compressed/misc.c | 11 +-
11810 arch/x86/boot/cpucheck.c | 16 +-
11811 arch/x86/boot/header.S | 6 +-
11812 arch/x86/boot/memory.c | 2 +-
11813 arch/x86/boot/video-vesa.c | 1 +
11814 arch/x86/boot/video.c | 2 +-
11815 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
11816 arch/x86/crypto/aesni-intel_asm.S | 106 +-
11817 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
11818 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
11819 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
11820 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
11821 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
11822 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
11823 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
11824 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
11825 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
11826 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
11827 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
11828 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
11829 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
11830 arch/x86/crypto/sha256-avx-asm.S | 2 +
11831 arch/x86/crypto/sha256-avx2-asm.S | 2 +
11832 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
11833 arch/x86/crypto/sha512-avx-asm.S | 2 +
11834 arch/x86/crypto/sha512-avx2-asm.S | 2 +
11835 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
11836 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
11837 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
11838 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
11839 arch/x86/entry/calling.h | 86 +-
11840 arch/x86/entry/common.c | 13 +-
11841 arch/x86/entry/entry_32.S | 351 +-
11842 arch/x86/entry/entry_64.S | 619 +-
11843 arch/x86/entry/entry_64_compat.S | 159 +-
11844 arch/x86/entry/thunk_64.S | 2 +
11845 arch/x86/entry/vdso/Makefile | 2 +-
11846 arch/x86/entry/vdso/vdso2c.h | 8 +-
11847 arch/x86/entry/vdso/vma.c | 41 +-
11848 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
11849 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
11850 arch/x86/ia32/ia32_signal.c | 23 +-
11851 arch/x86/ia32/sys_ia32.c | 42 +-
11852 arch/x86/include/asm/alternative-asm.h | 43 +-
11853 arch/x86/include/asm/alternative.h | 4 +-
11854 arch/x86/include/asm/apic.h | 2 +-
11855 arch/x86/include/asm/apm.h | 4 +-
11856 arch/x86/include/asm/atomic.h | 230 +-
11857 arch/x86/include/asm/atomic64_32.h | 100 +
11858 arch/x86/include/asm/atomic64_64.h | 164 +-
11859 arch/x86/include/asm/bitops.h | 18 +-
11860 arch/x86/include/asm/boot.h | 2 +-
11861 arch/x86/include/asm/cache.h | 5 +-
11862 arch/x86/include/asm/checksum_32.h | 12 +-
11863 arch/x86/include/asm/cmpxchg.h | 39 +
11864 arch/x86/include/asm/compat.h | 2 +-
11865 arch/x86/include/asm/cpufeature.h | 17 +-
11866 arch/x86/include/asm/desc.h | 78 +-
11867 arch/x86/include/asm/desc_defs.h | 6 +
11868 arch/x86/include/asm/div64.h | 2 +-
11869 arch/x86/include/asm/elf.h | 33 +-
11870 arch/x86/include/asm/emergency-restart.h | 2 +-
11871 arch/x86/include/asm/fpu/internal.h | 42 +-
11872 arch/x86/include/asm/fpu/types.h | 6 +-
11873 arch/x86/include/asm/futex.h | 14 +-
11874 arch/x86/include/asm/hw_irq.h | 4 +-
11875 arch/x86/include/asm/i8259.h | 2 +-
11876 arch/x86/include/asm/io.h | 22 +-
11877 arch/x86/include/asm/irqflags.h | 5 +
11878 arch/x86/include/asm/kprobes.h | 9 +-
11879 arch/x86/include/asm/local.h | 106 +-
11880 arch/x86/include/asm/mman.h | 15 +
11881 arch/x86/include/asm/mmu.h | 14 +-
11882 arch/x86/include/asm/mmu_context.h | 114 +-
11883 arch/x86/include/asm/module.h | 17 +-
11884 arch/x86/include/asm/nmi.h | 19 +-
11885 arch/x86/include/asm/page.h | 1 +
11886 arch/x86/include/asm/page_32.h | 12 +-
11887 arch/x86/include/asm/page_64.h | 14 +-
11888 arch/x86/include/asm/paravirt.h | 46 +-
11889 arch/x86/include/asm/paravirt_types.h | 15 +-
11890 arch/x86/include/asm/pgalloc.h | 23 +
11891 arch/x86/include/asm/pgtable-2level.h | 2 +
11892 arch/x86/include/asm/pgtable-3level.h | 7 +
11893 arch/x86/include/asm/pgtable.h | 128 +-
11894 arch/x86/include/asm/pgtable_32.h | 14 +-
11895 arch/x86/include/asm/pgtable_32_types.h | 24 +-
11896 arch/x86/include/asm/pgtable_64.h | 23 +-
11897 arch/x86/include/asm/pgtable_64_types.h | 5 +
11898 arch/x86/include/asm/pgtable_types.h | 26 +-
11899 arch/x86/include/asm/preempt.h | 2 +-
11900 arch/x86/include/asm/processor.h | 57 +-
11901 arch/x86/include/asm/ptrace.h | 13 +-
11902 arch/x86/include/asm/realmode.h | 4 +-
11903 arch/x86/include/asm/reboot.h | 10 +-
11904 arch/x86/include/asm/rmwcc.h | 84 +-
11905 arch/x86/include/asm/rwsem.h | 60 +-
11906 arch/x86/include/asm/segment.h | 27 +-
11907 arch/x86/include/asm/smap.h | 43 +
11908 arch/x86/include/asm/smp.h | 14 +-
11909 arch/x86/include/asm/stackprotector.h | 4 +-
11910 arch/x86/include/asm/stacktrace.h | 32 +-
11911 arch/x86/include/asm/switch_to.h | 4 +-
11912 arch/x86/include/asm/sys_ia32.h | 6 +-
11913 arch/x86/include/asm/thread_info.h | 27 +-
11914 arch/x86/include/asm/tlbflush.h | 77 +-
11915 arch/x86/include/asm/uaccess.h | 192 +-
11916 arch/x86/include/asm/uaccess_32.h | 28 +-
11917 arch/x86/include/asm/uaccess_64.h | 169 +-
11918 arch/x86/include/asm/word-at-a-time.h | 2 +-
11919 arch/x86/include/asm/x86_init.h | 10 +-
11920 arch/x86/include/asm/xen/page.h | 2 +-
11921 arch/x86/include/uapi/asm/e820.h | 2 +-
11922 arch/x86/kernel/Makefile | 2 +-
11923 arch/x86/kernel/acpi/boot.c | 4 +-
11924 arch/x86/kernel/acpi/sleep.c | 4 +
11925 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
11926 arch/x86/kernel/alternative.c | 124 +-
11927 arch/x86/kernel/apic/apic.c | 4 +-
11928 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
11929 arch/x86/kernel/apic/apic_noop.c | 2 +-
11930 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
11931 arch/x86/kernel/apic/io_apic.c | 8 +-
11932 arch/x86/kernel/apic/msi.c | 2 +-
11933 arch/x86/kernel/apic/probe_32.c | 4 +-
11934 arch/x86/kernel/apic/vector.c | 4 +-
11935 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
11936 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
11937 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
11938 arch/x86/kernel/apm_32.c | 21 +-
11939 arch/x86/kernel/asm-offsets.c | 20 +
11940 arch/x86/kernel/asm-offsets_64.c | 1 +
11941 arch/x86/kernel/cpu/Makefile | 4 -
11942 arch/x86/kernel/cpu/amd.c | 2 +-
11943 arch/x86/kernel/cpu/bugs_64.c | 2 +
11944 arch/x86/kernel/cpu/common.c | 202 +-
11945 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
11946 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
11947 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
11948 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
11949 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
11950 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
11951 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
11952 arch/x86/kernel/cpu/perf_event.c | 10 +-
11953 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
11954 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
11955 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
11956 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
11957 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
11958 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
11959 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
11960 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
11961 arch/x86/kernel/crash_dump_64.c | 2 +-
11962 arch/x86/kernel/doublefault.c | 8 +-
11963 arch/x86/kernel/dumpstack.c | 24 +-
11964 arch/x86/kernel/dumpstack_32.c | 25 +-
11965 arch/x86/kernel/dumpstack_64.c | 62 +-
11966 arch/x86/kernel/e820.c | 4 +-
11967 arch/x86/kernel/early_printk.c | 1 +
11968 arch/x86/kernel/espfix_64.c | 44 +-
11969 arch/x86/kernel/fpu/core.c | 24 +-
11970 arch/x86/kernel/fpu/init.c | 40 +-
11971 arch/x86/kernel/fpu/regset.c | 22 +-
11972 arch/x86/kernel/fpu/signal.c | 20 +-
11973 arch/x86/kernel/fpu/xstate.c | 8 +-
11974 arch/x86/kernel/ftrace.c | 18 +-
11975 arch/x86/kernel/head64.c | 14 +-
11976 arch/x86/kernel/head_32.S | 235 +-
11977 arch/x86/kernel/head_64.S | 173 +-
11978 arch/x86/kernel/i386_ksyms_32.c | 12 +
11979 arch/x86/kernel/i8259.c | 10 +-
11980 arch/x86/kernel/io_delay.c | 2 +-
11981 arch/x86/kernel/ioport.c | 2 +-
11982 arch/x86/kernel/irq.c | 8 +-
11983 arch/x86/kernel/irq_32.c | 45 +-
11984 arch/x86/kernel/jump_label.c | 10 +-
11985 arch/x86/kernel/kgdb.c | 21 +-
11986 arch/x86/kernel/kprobes/core.c | 28 +-
11987 arch/x86/kernel/kprobes/opt.c | 16 +-
11988 arch/x86/kernel/ksysfs.c | 2 +-
11989 arch/x86/kernel/kvmclock.c | 20 +-
11990 arch/x86/kernel/ldt.c | 25 +
11991 arch/x86/kernel/livepatch.c | 12 +-
11992 arch/x86/kernel/machine_kexec_32.c | 6 +-
11993 arch/x86/kernel/mcount_64.S | 19 +-
11994 arch/x86/kernel/module.c | 78 +-
11995 arch/x86/kernel/msr.c | 2 +-
11996 arch/x86/kernel/nmi.c | 34 +-
11997 arch/x86/kernel/nmi_selftest.c | 4 +-
11998 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
11999 arch/x86/kernel/paravirt.c | 45 +-
12000 arch/x86/kernel/paravirt_patch_64.c | 8 +
12001 arch/x86/kernel/pci-calgary_64.c | 2 +-
12002 arch/x86/kernel/pci-iommu_table.c | 2 +-
12003 arch/x86/kernel/pci-swiotlb.c | 2 +-
12004 arch/x86/kernel/process.c | 80 +-
12005 arch/x86/kernel/process_32.c | 29 +-
12006 arch/x86/kernel/process_64.c | 14 +-
12007 arch/x86/kernel/ptrace.c | 20 +-
12008 arch/x86/kernel/pvclock.c | 8 +-
12009 arch/x86/kernel/reboot.c | 44 +-
12010 arch/x86/kernel/reboot_fixups_32.c | 2 +-
12011 arch/x86/kernel/relocate_kernel_64.S | 3 +-
12012 arch/x86/kernel/setup.c | 29 +-
12013 arch/x86/kernel/setup_percpu.c | 29 +-
12014 arch/x86/kernel/signal.c | 17 +-
12015 arch/x86/kernel/smp.c | 2 +-
12016 arch/x86/kernel/smpboot.c | 29 +-
12017 arch/x86/kernel/step.c | 6 +-
12018 arch/x86/kernel/sys_i386_32.c | 184 +
12019 arch/x86/kernel/sys_x86_64.c | 22 +-
12020 arch/x86/kernel/tboot.c | 14 +-
12021 arch/x86/kernel/time.c | 8 +-
12022 arch/x86/kernel/tls.c | 7 +-
12023 arch/x86/kernel/tracepoint.c | 4 +-
12024 arch/x86/kernel/traps.c | 53 +-
12025 arch/x86/kernel/tsc.c | 2 +-
12026 arch/x86/kernel/uprobes.c | 2 +-
12027 arch/x86/kernel/vm86_32.c | 6 +-
12028 arch/x86/kernel/vmlinux.lds.S | 153 +-
12029 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
12030 arch/x86/kernel/x86_init.c | 6 +-
12031 arch/x86/kvm/cpuid.c | 21 +-
12032 arch/x86/kvm/emulate.c | 2 +-
12033 arch/x86/kvm/lapic.c | 2 +-
12034 arch/x86/kvm/paging_tmpl.h | 2 +-
12035 arch/x86/kvm/svm.c | 10 +-
12036 arch/x86/kvm/vmx.c | 62 +-
12037 arch/x86/kvm/x86.c | 42 +-
12038 arch/x86/lguest/boot.c | 3 +-
12039 arch/x86/lib/atomic64_386_32.S | 164 +
12040 arch/x86/lib/atomic64_cx8_32.S | 98 +-
12041 arch/x86/lib/checksum_32.S | 99 +-
12042 arch/x86/lib/clear_page_64.S | 3 +
12043 arch/x86/lib/cmpxchg16b_emu.S | 3 +
12044 arch/x86/lib/copy_page_64.S | 14 +-
12045 arch/x86/lib/copy_user_64.S | 66 +-
12046 arch/x86/lib/csum-copy_64.S | 14 +-
12047 arch/x86/lib/csum-wrappers_64.c | 8 +-
12048 arch/x86/lib/getuser.S | 74 +-
12049 arch/x86/lib/insn.c | 8 +-
12050 arch/x86/lib/iomap_copy_64.S | 2 +
12051 arch/x86/lib/memcpy_64.S | 6 +
12052 arch/x86/lib/memmove_64.S | 3 +-
12053 arch/x86/lib/memset_64.S | 3 +
12054 arch/x86/lib/mmx_32.c | 243 +-
12055 arch/x86/lib/msr-reg.S | 2 +
12056 arch/x86/lib/putuser.S | 87 +-
12057 arch/x86/lib/rwsem.S | 6 +-
12058 arch/x86/lib/usercopy_32.c | 359 +-
12059 arch/x86/lib/usercopy_64.c | 20 +-
12060 arch/x86/math-emu/fpu_aux.c | 2 +-
12061 arch/x86/math-emu/fpu_entry.c | 4 +-
12062 arch/x86/math-emu/fpu_system.h | 2 +-
12063 arch/x86/mm/Makefile | 4 +
12064 arch/x86/mm/extable.c | 26 +-
12065 arch/x86/mm/fault.c | 570 +-
12066 arch/x86/mm/gup.c | 6 +-
12067 arch/x86/mm/highmem_32.c | 6 +
12068 arch/x86/mm/hugetlbpage.c | 24 +-
12069 arch/x86/mm/init.c | 111 +-
12070 arch/x86/mm/init_32.c | 111 +-
12071 arch/x86/mm/init_64.c | 46 +-
12072 arch/x86/mm/iomap_32.c | 4 +
12073 arch/x86/mm/ioremap.c | 52 +-
12074 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
12075 arch/x86/mm/mmap.c | 40 +-
12076 arch/x86/mm/mmio-mod.c | 10 +-
12077 arch/x86/mm/numa.c | 2 +-
12078 arch/x86/mm/pageattr.c | 38 +-
12079 arch/x86/mm/pat.c | 12 +-
12080 arch/x86/mm/pat_rbtree.c | 2 +-
12081 arch/x86/mm/pf_in.c | 10 +-
12082 arch/x86/mm/pgtable.c | 214 +-
12083 arch/x86/mm/pgtable_32.c | 3 +
12084 arch/x86/mm/setup_nx.c | 7 +
12085 arch/x86/mm/tlb.c | 4 +
12086 arch/x86/mm/uderef_64.c | 37 +
12087 arch/x86/net/bpf_jit.S | 11 +
12088 arch/x86/net/bpf_jit_comp.c | 13 +-
12089 arch/x86/oprofile/backtrace.c | 6 +-
12090 arch/x86/oprofile/nmi_int.c | 8 +-
12091 arch/x86/oprofile/op_model_amd.c | 8 +-
12092 arch/x86/oprofile/op_model_ppro.c | 7 +-
12093 arch/x86/oprofile/op_x86_model.h | 2 +-
12094 arch/x86/pci/intel_mid_pci.c | 2 +-
12095 arch/x86/pci/irq.c | 8 +-
12096 arch/x86/pci/pcbios.c | 144 +-
12097 arch/x86/platform/efi/efi_32.c | 24 +
12098 arch/x86/platform/efi/efi_64.c | 26 +-
12099 arch/x86/platform/efi/efi_stub_32.S | 64 +-
12100 arch/x86/platform/efi/efi_stub_64.S | 2 +
12101 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
12102 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
12103 arch/x86/platform/intel-mid/mfld.c | 4 +-
12104 arch/x86/platform/intel-mid/mrfl.c | 2 +-
12105 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
12106 arch/x86/platform/olpc/olpc_dt.c | 2 +-
12107 arch/x86/power/cpu.c | 11 +-
12108 arch/x86/realmode/init.c | 10 +-
12109 arch/x86/realmode/rm/Makefile | 3 +
12110 arch/x86/realmode/rm/header.S | 4 +-
12111 arch/x86/realmode/rm/reboot.S | 4 +
12112 arch/x86/realmode/rm/trampoline_32.S | 12 +-
12113 arch/x86/realmode/rm/trampoline_64.S | 3 +-
12114 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
12115 arch/x86/tools/Makefile | 2 +-
12116 arch/x86/tools/relocs.c | 96 +-
12117 arch/x86/um/mem_32.c | 2 +-
12118 arch/x86/um/tls_32.c | 2 +-
12119 arch/x86/xen/enlighten.c | 50 +-
12120 arch/x86/xen/mmu.c | 19 +-
12121 arch/x86/xen/smp.c | 16 +-
12122 arch/x86/xen/xen-asm_32.S | 2 +-
12123 arch/x86/xen/xen-head.S | 11 +
12124 arch/x86/xen/xen-ops.h | 2 -
12125 block/bio.c | 4 +-
12126 block/blk-iopoll.c | 2 +-
12127 block/blk-map.c | 2 +-
12128 block/blk-softirq.c | 2 +-
12129 block/bsg.c | 12 +-
12130 block/compat_ioctl.c | 4 +-
12131 block/genhd.c | 9 +-
12132 block/partitions/efi.c | 8 +-
12133 block/scsi_ioctl.c | 29 +-
12134 crypto/cryptd.c | 4 +-
12135 crypto/pcrypt.c | 2 +-
12136 crypto/zlib.c | 12 +-
12137 drivers/acpi/acpi_video.c | 2 +-
12138 drivers/acpi/apei/apei-internal.h | 2 +-
12139 drivers/acpi/apei/ghes.c | 4 +-
12140 drivers/acpi/bgrt.c | 6 +-
12141 drivers/acpi/blacklist.c | 4 +-
12142 drivers/acpi/bus.c | 4 +-
12143 drivers/acpi/device_pm.c | 4 +-
12144 drivers/acpi/ec.c | 2 +-
12145 drivers/acpi/pci_slot.c | 2 +-
12146 drivers/acpi/processor_idle.c | 2 +-
12147 drivers/acpi/processor_pdc.c | 2 +-
12148 drivers/acpi/sleep.c | 2 +-
12149 drivers/acpi/sysfs.c | 4 +-
12150 drivers/acpi/thermal.c | 2 +-
12151 drivers/acpi/video_detect.c | 7 +-
12152 drivers/ata/libata-core.c | 12 +-
12153 drivers/ata/libata-scsi.c | 2 +-
12154 drivers/ata/libata.h | 2 +-
12155 drivers/ata/pata_arasan_cf.c | 4 +-
12156 drivers/atm/adummy.c | 2 +-
12157 drivers/atm/ambassador.c | 8 +-
12158 drivers/atm/atmtcp.c | 14 +-
12159 drivers/atm/eni.c | 10 +-
12160 drivers/atm/firestream.c | 8 +-
12161 drivers/atm/fore200e.c | 14 +-
12162 drivers/atm/he.c | 18 +-
12163 drivers/atm/horizon.c | 4 +-
12164 drivers/atm/idt77252.c | 36 +-
12165 drivers/atm/iphase.c | 34 +-
12166 drivers/atm/lanai.c | 12 +-
12167 drivers/atm/nicstar.c | 46 +-
12168 drivers/atm/solos-pci.c | 4 +-
12169 drivers/atm/suni.c | 4 +-
12170 drivers/atm/uPD98402.c | 16 +-
12171 drivers/atm/zatm.c | 6 +-
12172 drivers/base/bus.c | 4 +-
12173 drivers/base/devtmpfs.c | 8 +-
12174 drivers/base/node.c | 2 +-
12175 drivers/base/platform-msi.c | 20 +-
12176 drivers/base/power/domain.c | 11 +-
12177 drivers/base/power/sysfs.c | 2 +-
12178 drivers/base/power/wakeup.c | 8 +-
12179 drivers/base/regmap/regmap-debugfs.c | 11 +-
12180 drivers/base/syscore.c | 4 +-
12181 drivers/block/cciss.c | 28 +-
12182 drivers/block/cciss.h | 2 +-
12183 drivers/block/cpqarray.c | 28 +-
12184 drivers/block/cpqarray.h | 2 +-
12185 drivers/block/drbd/drbd_bitmap.c | 2 +-
12186 drivers/block/drbd/drbd_int.h | 8 +-
12187 drivers/block/drbd/drbd_main.c | 12 +-
12188 drivers/block/drbd/drbd_nl.c | 4 +-
12189 drivers/block/drbd/drbd_receiver.c | 34 +-
12190 drivers/block/drbd/drbd_worker.c | 8 +-
12191 drivers/block/pktcdvd.c | 4 +-
12192 drivers/block/rbd.c | 2 +-
12193 drivers/bluetooth/btwilink.c | 2 +-
12194 drivers/bus/arm-cci.c | 12 +-
12195 drivers/cdrom/cdrom.c | 11 +-
12196 drivers/cdrom/gdrom.c | 1 -
12197 drivers/char/agp/compat_ioctl.c | 2 +-
12198 drivers/char/agp/frontend.c | 4 +-
12199 drivers/char/agp/intel-gtt.c | 4 +-
12200 drivers/char/hpet.c | 2 +-
12201 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
12202 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
12203 drivers/char/mem.c | 47 +-
12204 drivers/char/nvram.c | 2 +-
12205 drivers/char/pcmcia/synclink_cs.c | 16 +-
12206 drivers/char/random.c | 12 +-
12207 drivers/char/sonypi.c | 11 +-
12208 drivers/char/tpm/tpm_acpi.c | 3 +-
12209 drivers/char/tpm/tpm_eventlog.c | 4 +-
12210 drivers/char/virtio_console.c | 4 +-
12211 drivers/clk/clk-composite.c | 2 +-
12212 drivers/clk/samsung/clk.h | 2 +-
12213 drivers/clk/socfpga/clk-gate.c | 9 +-
12214 drivers/clk/socfpga/clk-pll.c | 9 +-
12215 drivers/clk/ti/clk.c | 8 +-
12216 drivers/cpufreq/acpi-cpufreq.c | 17 +-
12217 drivers/cpufreq/cpufreq-dt.c | 4 +-
12218 drivers/cpufreq/cpufreq.c | 30 +-
12219 drivers/cpufreq/cpufreq_governor.c | 2 +-
12220 drivers/cpufreq/cpufreq_governor.h | 4 +-
12221 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
12222 drivers/cpufreq/intel_pstate.c | 33 +-
12223 drivers/cpufreq/p4-clockmod.c | 12 +-
12224 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
12225 drivers/cpufreq/speedstep-centrino.c | 7 +-
12226 drivers/cpuidle/driver.c | 2 +-
12227 drivers/cpuidle/dt_idle_states.c | 2 +-
12228 drivers/cpuidle/governor.c | 2 +-
12229 drivers/cpuidle/sysfs.c | 2 +-
12230 drivers/crypto/hifn_795x.c | 4 +-
12231 drivers/devfreq/devfreq.c | 4 +-
12232 drivers/dma/sh/shdma-base.c | 4 +-
12233 drivers/dma/sh/shdmac.c | 2 +-
12234 drivers/edac/edac_device.c | 4 +-
12235 drivers/edac/edac_mc_sysfs.c | 2 +-
12236 drivers/edac/edac_pci.c | 4 +-
12237 drivers/edac/edac_pci_sysfs.c | 22 +-
12238 drivers/edac/mce_amd.h | 2 +-
12239 drivers/firewire/core-card.c | 6 +-
12240 drivers/firewire/core-device.c | 2 +-
12241 drivers/firewire/core-transaction.c | 1 +
12242 drivers/firewire/core.h | 1 +
12243 drivers/firmware/dmi-id.c | 2 +-
12244 drivers/firmware/dmi_scan.c | 12 +-
12245 drivers/firmware/efi/cper.c | 8 +-
12246 drivers/firmware/efi/efi.c | 12 +-
12247 drivers/firmware/efi/efivars.c | 2 +-
12248 drivers/firmware/efi/runtime-map.c | 2 +-
12249 drivers/firmware/google/gsmi.c | 2 +-
12250 drivers/firmware/google/memconsole.c | 7 +-
12251 drivers/firmware/memmap.c | 2 +-
12252 drivers/firmware/psci.c | 2 +-
12253 drivers/gpio/gpio-davinci.c | 6 +-
12254 drivers/gpio/gpio-em.c | 2 +-
12255 drivers/gpio/gpio-ich.c | 2 +-
12256 drivers/gpio/gpio-omap.c | 4 +-
12257 drivers/gpio/gpio-rcar.c | 2 +-
12258 drivers/gpio/gpio-vr41xx.c | 2 +-
12259 drivers/gpio/gpiolib.c | 12 +-
12260 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
12261 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
12262 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
12263 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
12264 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
12265 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
12266 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
12267 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
12268 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
12269 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
12270 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
12271 drivers/gpu/drm/drm_crtc.c | 2 +-
12272 drivers/gpu/drm/drm_drv.c | 2 +-
12273 drivers/gpu/drm/drm_fops.c | 12 +-
12274 drivers/gpu/drm/drm_global.c | 14 +-
12275 drivers/gpu/drm/drm_info.c | 13 +-
12276 drivers/gpu/drm/drm_ioc32.c | 13 +-
12277 drivers/gpu/drm/drm_ioctl.c | 2 +-
12278 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
12279 drivers/gpu/drm/i810/i810_drv.h | 4 +-
12280 drivers/gpu/drm/i915/i915_dma.c | 2 +-
12281 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
12282 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
12283 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
12284 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
12285 drivers/gpu/drm/i915/intel_display.c | 26 +-
12286 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
12287 drivers/gpu/drm/mga/mga_drv.h | 4 +-
12288 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
12289 drivers/gpu/drm/mga/mga_irq.c | 8 +-
12290 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
12291 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
12292 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
12293 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
12294 drivers/gpu/drm/omapdrm/Makefile | 2 +-
12295 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
12296 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
12297 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
12298 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
12299 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
12300 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
12301 drivers/gpu/drm/r128/r128_cce.c | 2 +-
12302 drivers/gpu/drm/r128/r128_drv.h | 4 +-
12303 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
12304 drivers/gpu/drm/r128/r128_irq.c | 4 +-
12305 drivers/gpu/drm/r128/r128_state.c | 4 +-
12306 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
12307 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
12308 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
12309 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
12310 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
12311 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
12312 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
12313 drivers/gpu/drm/tegra/dc.c | 2 +-
12314 drivers/gpu/drm/tegra/dsi.c | 2 +-
12315 drivers/gpu/drm/tegra/hdmi.c | 2 +-
12316 drivers/gpu/drm/tegra/sor.c | 7 +-
12317 drivers/gpu/drm/tilcdc/Makefile | 6 +-
12318 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
12319 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
12320 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
12321 drivers/gpu/drm/udl/udl_fb.c | 1 -
12322 drivers/gpu/drm/via/via_drv.h | 4 +-
12323 drivers/gpu/drm/via/via_irq.c | 18 +-
12324 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
12325 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
12326 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
12327 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
12328 drivers/gpu/vga/vga_switcheroo.c | 4 +-
12329 drivers/hid/hid-core.c | 4 +-
12330 drivers/hid/hid-sensor-custom.c | 2 +-
12331 drivers/hv/channel.c | 2 +-
12332 drivers/hv/hv.c | 4 +-
12333 drivers/hv/hv_balloon.c | 18 +-
12334 drivers/hv/hyperv_vmbus.h | 2 +-
12335 drivers/hwmon/acpi_power_meter.c | 6 +-
12336 drivers/hwmon/applesmc.c | 2 +-
12337 drivers/hwmon/asus_atk0110.c | 10 +-
12338 drivers/hwmon/coretemp.c | 2 +-
12339 drivers/hwmon/dell-smm-hwmon.c | 2 +-
12340 drivers/hwmon/ibmaem.c | 2 +-
12341 drivers/hwmon/iio_hwmon.c | 2 +-
12342 drivers/hwmon/nct6683.c | 6 +-
12343 drivers/hwmon/nct6775.c | 6 +-
12344 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
12345 drivers/hwmon/sht15.c | 12 +-
12346 drivers/hwmon/via-cputemp.c | 2 +-
12347 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
12348 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
12349 drivers/i2c/i2c-dev.c | 2 +-
12350 drivers/ide/ide-cd.c | 2 +-
12351 drivers/ide/ide-disk.c | 2 +-
12352 drivers/iio/industrialio-core.c | 2 +-
12353 drivers/iio/magnetometer/ak8975.c | 2 +-
12354 drivers/infiniband/core/cm.c | 32 +-
12355 drivers/infiniband/core/fmr_pool.c | 20 +-
12356 drivers/infiniband/core/uverbs_cmd.c | 3 +
12357 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
12358 drivers/infiniband/hw/mlx4/mad.c | 2 +-
12359 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
12360 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
12361 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
12362 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
12363 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
12364 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
12365 drivers/infiniband/hw/nes/nes.c | 4 +-
12366 drivers/infiniband/hw/nes/nes.h | 40 +-
12367 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
12368 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
12369 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
12370 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
12371 drivers/infiniband/hw/qib/qib.h | 1 +
12372 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
12373 drivers/input/gameport/gameport.c | 4 +-
12374 drivers/input/input.c | 4 +-
12375 drivers/input/joystick/sidewinder.c | 1 +
12376 drivers/input/joystick/xpad.c | 4 +-
12377 drivers/input/misc/ims-pcu.c | 4 +-
12378 drivers/input/mouse/psmouse.h | 2 +-
12379 drivers/input/mousedev.c | 2 +-
12380 drivers/input/serio/serio.c | 4 +-
12381 drivers/input/serio/serio_raw.c | 4 +-
12382 drivers/input/touchscreen/htcpen.c | 2 +-
12383 drivers/iommu/arm-smmu-v3.c | 2 +-
12384 drivers/iommu/arm-smmu.c | 43 +-
12385 drivers/iommu/io-pgtable-arm.c | 101 +-
12386 drivers/iommu/io-pgtable.c | 11 +-
12387 drivers/iommu/io-pgtable.h | 19 +-
12388 drivers/iommu/iommu.c | 2 +-
12389 drivers/iommu/ipmmu-vmsa.c | 13 +-
12390 drivers/iommu/irq_remapping.c | 2 +-
12391 drivers/irqchip/irq-gic.c | 2 +-
12392 drivers/irqchip/irq-i8259.c | 2 +-
12393 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
12394 drivers/irqchip/irq-renesas-irqc.c | 2 +-
12395 drivers/isdn/capi/capi.c | 10 +-
12396 drivers/isdn/gigaset/interface.c | 8 +-
12397 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
12398 drivers/isdn/hardware/avm/b1.c | 4 +-
12399 drivers/isdn/i4l/isdn_common.c | 2 +
12400 drivers/isdn/i4l/isdn_tty.c | 22 +-
12401 drivers/isdn/icn/icn.c | 2 +-
12402 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
12403 drivers/lguest/core.c | 10 +-
12404 drivers/lguest/page_tables.c | 2 +-
12405 drivers/lguest/x86/core.c | 12 +-
12406 drivers/lguest/x86/switcher_32.S | 27 +-
12407 drivers/md/bcache/closure.h | 2 +-
12408 drivers/md/bitmap.c | 2 +-
12409 drivers/md/dm-ioctl.c | 2 +-
12410 drivers/md/dm-raid1.c | 18 +-
12411 drivers/md/dm-stats.c | 6 +-
12412 drivers/md/dm-stripe.c | 10 +-
12413 drivers/md/dm-table.c | 2 +-
12414 drivers/md/dm-thin-metadata.c | 4 +-
12415 drivers/md/dm.c | 16 +-
12416 drivers/md/md.c | 26 +-
12417 drivers/md/md.h | 6 +-
12418 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
12419 drivers/md/persistent-data/dm-space-map.h | 1 +
12420 drivers/md/raid1.c | 4 +-
12421 drivers/md/raid10.c | 18 +-
12422 drivers/md/raid5.c | 22 +-
12423 drivers/media/dvb-core/dvbdev.c | 2 +-
12424 drivers/media/dvb-frontends/af9033.h | 2 +-
12425 drivers/media/dvb-frontends/dib3000.h | 2 +-
12426 drivers/media/dvb-frontends/dib7000p.h | 2 +-
12427 drivers/media/dvb-frontends/dib8000.h | 2 +-
12428 drivers/media/pci/cx88/cx88-video.c | 6 +-
12429 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
12430 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
12431 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
12432 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
12433 drivers/media/pci/tw68/tw68-core.c | 2 +-
12434 drivers/media/platform/omap/omap_vout.c | 11 +-
12435 drivers/media/platform/s5p-tv/mixer.h | 2 +-
12436 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
12437 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
12438 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
12439 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
12440 drivers/media/radio/radio-cadet.c | 2 +
12441 drivers/media/radio/radio-maxiradio.c | 2 +-
12442 drivers/media/radio/radio-shark.c | 2 +-
12443 drivers/media/radio/radio-shark2.c | 2 +-
12444 drivers/media/radio/radio-si476x.c | 2 +-
12445 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
12446 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
12447 drivers/media/v4l2-core/v4l2-device.c | 4 +-
12448 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
12449 drivers/memory/omap-gpmc.c | 21 +-
12450 drivers/message/fusion/mptsas.c | 34 +-
12451 drivers/mfd/ab8500-debugfs.c | 2 +-
12452 drivers/mfd/kempld-core.c | 2 +-
12453 drivers/mfd/max8925-i2c.c | 2 +-
12454 drivers/mfd/tps65910.c | 2 +-
12455 drivers/mfd/twl4030-irq.c | 9 +-
12456 drivers/mfd/wm5110-tables.c | 2 +-
12457 drivers/mfd/wm8998-tables.c | 2 +-
12458 drivers/misc/c2port/core.c | 4 +-
12459 drivers/misc/kgdbts.c | 4 +-
12460 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
12461 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
12462 drivers/misc/mic/scif/scif_rb.c | 8 +-
12463 drivers/misc/sgi-gru/gruhandles.c | 4 +-
12464 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
12465 drivers/misc/sgi-gru/grutables.h | 154 +-
12466 drivers/misc/sgi-xp/xp.h | 2 +-
12467 drivers/misc/sgi-xp/xpc.h | 3 +-
12468 drivers/misc/sgi-xp/xpc_main.c | 2 +-
12469 drivers/mmc/card/block.c | 2 +-
12470 drivers/mmc/host/dw_mmc.h | 2 +-
12471 drivers/mmc/host/mmci.c | 4 +-
12472 drivers/mmc/host/omap_hsmmc.c | 4 +-
12473 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
12474 drivers/mmc/host/sdhci-s3c.c | 8 +-
12475 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
12476 drivers/mtd/nand/denali.c | 1 +
12477 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
12478 drivers/mtd/nftlmount.c | 1 +
12479 drivers/mtd/sm_ftl.c | 2 +-
12480 drivers/net/bonding/bond_netlink.c | 2 +-
12481 drivers/net/caif/caif_hsi.c | 2 +-
12482 drivers/net/can/Kconfig | 2 +-
12483 drivers/net/can/dev.c | 2 +-
12484 drivers/net/can/vcan.c | 2 +-
12485 drivers/net/dummy.c | 2 +-
12486 drivers/net/ethernet/8390/ax88796.c | 4 +-
12487 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
12488 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
12489 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
12490 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
12491 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
12492 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
12493 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
12494 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
12495 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
12496 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
12497 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
12498 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
12499 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
12500 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
12501 drivers/net/ethernet/broadcom/tg3.h | 1 +
12502 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
12503 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
12504 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
12505 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
12506 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
12507 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
12508 drivers/net/ethernet/faraday/ftmac100.c | 2 +
12509 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
12510 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
12511 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
12512 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
12513 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
12514 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
12515 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
12516 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
12517 drivers/net/ethernet/realtek/r8169.c | 8 +-
12518 drivers/net/ethernet/sfc/ptp.c | 2 +-
12519 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
12520 drivers/net/ethernet/via/via-rhine.c | 2 +-
12521 drivers/net/geneve.c | 2 +-
12522 drivers/net/hyperv/hyperv_net.h | 2 +-
12523 drivers/net/hyperv/rndis_filter.c | 4 +-
12524 drivers/net/ifb.c | 2 +-
12525 drivers/net/ipvlan/ipvlan_core.c | 2 +-
12526 drivers/net/macvlan.c | 20 +-
12527 drivers/net/macvtap.c | 6 +-
12528 drivers/net/nlmon.c | 2 +-
12529 drivers/net/phy/phy_device.c | 6 +-
12530 drivers/net/ppp/ppp_generic.c | 4 +-
12531 drivers/net/slip/slhc.c | 2 +-
12532 drivers/net/team/team.c | 4 +-
12533 drivers/net/tun.c | 7 +-
12534 drivers/net/usb/hso.c | 23 +-
12535 drivers/net/usb/r8152.c | 2 +-
12536 drivers/net/usb/sierra_net.c | 4 +-
12537 drivers/net/virtio_net.c | 2 +-
12538 drivers/net/vrf.c | 2 +-
12539 drivers/net/vxlan.c | 4 +-
12540 drivers/net/wimax/i2400m/rx.c | 2 +-
12541 drivers/net/wireless/airo.c | 2 +-
12542 drivers/net/wireless/at76c50x-usb.c | 2 +-
12543 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
12544 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
12545 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
12546 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
12547 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
12548 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
12549 drivers/net/wireless/ath/ath9k/main.c | 22 +-
12550 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
12551 drivers/net/wireless/b43/phy_lp.c | 2 +-
12552 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
12553 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
12554 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
12555 drivers/net/wireless/mac80211_hwsim.c | 28 +-
12556 drivers/net/wireless/rndis_wlan.c | 2 +-
12557 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
12558 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
12559 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
12560 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
12561 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
12562 drivers/nfc/nfcwilink.c | 2 +-
12563 drivers/of/fdt.c | 4 +-
12564 drivers/oprofile/buffer_sync.c | 8 +-
12565 drivers/oprofile/event_buffer.c | 2 +-
12566 drivers/oprofile/oprof.c | 2 +-
12567 drivers/oprofile/oprofile_stats.c | 10 +-
12568 drivers/oprofile/oprofile_stats.h | 10 +-
12569 drivers/oprofile/oprofilefs.c | 6 +-
12570 drivers/oprofile/timer_int.c | 2 +-
12571 drivers/parport/procfs.c | 4 +-
12572 drivers/pci/host/pci-host-generic.c | 24 +-
12573 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
12574 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
12575 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
12576 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
12577 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
12578 drivers/pci/hotplug/pciehp_core.c | 2 +-
12579 drivers/pci/msi.c | 22 +-
12580 drivers/pci/pci-sysfs.c | 6 +-
12581 drivers/pci/pci.h | 2 +-
12582 drivers/pci/pcie/aspm.c | 6 +-
12583 drivers/pci/pcie/portdrv_pci.c | 2 +-
12584 drivers/pci/probe.c | 2 +-
12585 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
12586 drivers/pinctrl/pinctrl-at91.c | 5 +-
12587 drivers/platform/chrome/chromeos_pstore.c | 2 +-
12588 drivers/platform/x86/alienware-wmi.c | 4 +-
12589 drivers/platform/x86/compal-laptop.c | 2 +-
12590 drivers/platform/x86/hdaps.c | 2 +-
12591 drivers/platform/x86/ibm_rtl.c | 2 +-
12592 drivers/platform/x86/intel_oaktrail.c | 2 +-
12593 drivers/platform/x86/msi-laptop.c | 16 +-
12594 drivers/platform/x86/msi-wmi.c | 2 +-
12595 drivers/platform/x86/samsung-laptop.c | 2 +-
12596 drivers/platform/x86/samsung-q10.c | 2 +-
12597 drivers/platform/x86/sony-laptop.c | 14 +-
12598 drivers/platform/x86/thinkpad_acpi.c | 2 +-
12599 drivers/pnp/pnpbios/bioscalls.c | 14 +-
12600 drivers/pnp/pnpbios/core.c | 2 +-
12601 drivers/power/pda_power.c | 7 +-
12602 drivers/power/power_supply.h | 4 +-
12603 drivers/power/power_supply_core.c | 7 +-
12604 drivers/power/power_supply_sysfs.c | 6 +-
12605 drivers/power/reset/at91-reset.c | 9 +-
12606 drivers/powercap/powercap_sys.c | 136 +-
12607 drivers/ptp/ptp_private.h | 2 +-
12608 drivers/ptp/ptp_sysfs.c | 2 +-
12609 drivers/regulator/core.c | 4 +-
12610 drivers/regulator/max8660.c | 6 +-
12611 drivers/regulator/max8973-regulator.c | 16 +-
12612 drivers/regulator/mc13892-regulator.c | 8 +-
12613 drivers/rtc/rtc-armada38x.c | 7 +-
12614 drivers/rtc/rtc-cmos.c | 4 +-
12615 drivers/rtc/rtc-ds1307.c | 2 +-
12616 drivers/rtc/rtc-m48t59.c | 4 +-
12617 drivers/rtc/rtc-test.c | 6 +-
12618 drivers/scsi/be2iscsi/be_main.c | 2 +-
12619 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
12620 drivers/scsi/bfa/bfa_ioc.h | 4 +-
12621 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
12622 drivers/scsi/hosts.c | 4 +-
12623 drivers/scsi/hpsa.c | 38 +-
12624 drivers/scsi/hpsa.h | 2 +-
12625 drivers/scsi/libfc/fc_exch.c | 50 +-
12626 drivers/scsi/libsas/sas_ata.c | 2 +-
12627 drivers/scsi/lpfc/lpfc.h | 8 +-
12628 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
12629 drivers/scsi/lpfc/lpfc_init.c | 6 +-
12630 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
12631 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
12632 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
12633 drivers/scsi/pmcraid.c | 20 +-
12634 drivers/scsi/pmcraid.h | 8 +-
12635 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
12636 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
12637 drivers/scsi/qla2xxx/qla_os.c | 6 +-
12638 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
12639 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
12640 drivers/scsi/scsi.c | 2 +-
12641 drivers/scsi/scsi_lib.c | 8 +-
12642 drivers/scsi/scsi_sysfs.c | 2 +-
12643 drivers/scsi/scsi_transport_fc.c | 8 +-
12644 drivers/scsi/scsi_transport_iscsi.c | 6 +-
12645 drivers/scsi/scsi_transport_srp.c | 6 +-
12646 drivers/scsi/sd.c | 6 +-
12647 drivers/scsi/sg.c | 2 +-
12648 drivers/scsi/sr.c | 21 +-
12649 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
12650 drivers/spi/spi.c | 2 +-
12651 drivers/staging/android/timed_output.c | 6 +-
12652 drivers/staging/comedi/comedi_fops.c | 8 +-
12653 drivers/staging/fbtft/fbtft-core.c | 2 +-
12654 drivers/staging/fbtft/fbtft.h | 2 +-
12655 drivers/staging/gdm724x/gdm_tty.c | 2 +-
12656 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
12657 drivers/staging/iio/adc/ad7280a.c | 4 +-
12658 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
12659 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
12660 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
12661 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
12662 drivers/staging/lustre/lustre/include/obd.h | 2 +-
12663 drivers/staging/octeon/ethernet-rx.c | 20 +-
12664 drivers/staging/octeon/ethernet.c | 8 +-
12665 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
12666 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
12667 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
12668 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
12669 drivers/staging/sm750fb/sm750.c | 14 +-
12670 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
12671 drivers/target/sbp/sbp_target.c | 4 +-
12672 drivers/thermal/cpu_cooling.c | 9 +-
12673 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
12674 drivers/thermal/of-thermal.c | 17 +-
12675 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
12676 drivers/tty/cyclades.c | 6 +-
12677 drivers/tty/hvc/hvc_console.c | 14 +-
12678 drivers/tty/hvc/hvcs.c | 21 +-
12679 drivers/tty/hvc/hvsi.c | 22 +-
12680 drivers/tty/hvc/hvsi_lib.c | 4 +-
12681 drivers/tty/ipwireless/tty.c | 27 +-
12682 drivers/tty/moxa.c | 2 +-
12683 drivers/tty/n_gsm.c | 4 +-
12684 drivers/tty/n_tty.c | 3 +-
12685 drivers/tty/pty.c | 4 +-
12686 drivers/tty/rocket.c | 6 +-
12687 drivers/tty/serial/8250/8250_core.c | 10 +-
12688 drivers/tty/serial/ifx6x60.c | 2 +-
12689 drivers/tty/serial/ioc4_serial.c | 6 +-
12690 drivers/tty/serial/kgdb_nmi.c | 4 +-
12691 drivers/tty/serial/kgdboc.c | 32 +-
12692 drivers/tty/serial/msm_serial.c | 4 +-
12693 drivers/tty/serial/samsung.c | 9 +-
12694 drivers/tty/serial/serial_core.c | 8 +-
12695 drivers/tty/synclink.c | 34 +-
12696 drivers/tty/synclink_gt.c | 28 +-
12697 drivers/tty/synclinkmp.c | 34 +-
12698 drivers/tty/tty_io.c | 2 +-
12699 drivers/tty/tty_ldisc.c | 8 +-
12700 drivers/tty/tty_port.c | 22 +-
12701 drivers/uio/uio.c | 13 +-
12702 drivers/usb/atm/cxacru.c | 2 +-
12703 drivers/usb/atm/usbatm.c | 24 +-
12704 drivers/usb/class/cdc-acm.h | 2 +-
12705 drivers/usb/core/devices.c | 6 +-
12706 drivers/usb/core/devio.c | 12 +-
12707 drivers/usb/core/hcd.c | 4 +-
12708 drivers/usb/core/sysfs.c | 2 +-
12709 drivers/usb/core/usb.c | 2 +-
12710 drivers/usb/early/ehci-dbgp.c | 16 +-
12711 drivers/usb/gadget/function/u_serial.c | 22 +-
12712 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
12713 drivers/usb/host/ehci-hcd.c | 2 +-
12714 drivers/usb/host/ehci-hub.c | 4 +-
12715 drivers/usb/host/ehci-q.c | 4 +-
12716 drivers/usb/host/fotg210-hcd.c | 2 +-
12717 drivers/usb/host/fusbh200-hcd.c | 2 +-
12718 drivers/usb/host/hwa-hc.c | 2 +-
12719 drivers/usb/host/ohci-hcd.c | 2 +-
12720 drivers/usb/host/r8a66597.h | 2 +-
12721 drivers/usb/host/uhci-hcd.c | 2 +-
12722 drivers/usb/host/xhci-pci.c | 2 +-
12723 drivers/usb/host/xhci.c | 2 +-
12724 drivers/usb/misc/appledisplay.c | 4 +-
12725 drivers/usb/serial/console.c | 8 +-
12726 drivers/usb/storage/transport.c | 2 +-
12727 drivers/usb/storage/usb.c | 2 +-
12728 drivers/usb/storage/usb.h | 2 +-
12729 drivers/usb/usbip/vhci.h | 2 +-
12730 drivers/usb/usbip/vhci_hcd.c | 6 +-
12731 drivers/usb/usbip/vhci_rx.c | 2 +-
12732 drivers/usb/wusbcore/wa-hc.h | 4 +-
12733 drivers/usb/wusbcore/wa-xfer.c | 2 +-
12734 drivers/vfio/vfio.c | 2 +-
12735 drivers/vhost/vringh.c | 20 +-
12736 drivers/video/backlight/kb3886_bl.c | 2 +-
12737 drivers/video/console/fbcon.c | 2 +-
12738 drivers/video/fbdev/aty/aty128fb.c | 2 +-
12739 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
12740 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
12741 drivers/video/fbdev/core/fb_defio.c | 6 +-
12742 drivers/video/fbdev/core/fbmem.c | 2 +-
12743 drivers/video/fbdev/hyperv_fb.c | 4 +-
12744 drivers/video/fbdev/i810/i810_accel.c | 1 +
12745 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
12746 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
12747 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
12748 drivers/video/fbdev/omap2/dss/display.c | 8 +-
12749 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
12750 drivers/video/fbdev/smscufx.c | 4 +-
12751 drivers/video/fbdev/udlfb.c | 36 +-
12752 drivers/video/fbdev/uvesafb.c | 52 +-
12753 drivers/video/fbdev/vesafb.c | 58 +-
12754 drivers/video/fbdev/via/via_clock.h | 2 +-
12755 drivers/xen/events/events_base.c | 6 +-
12756 drivers/xen/evtchn.c | 4 +-
12757 fs/Kconfig.binfmt | 2 +-
12758 fs/afs/inode.c | 4 +-
12759 fs/aio.c | 2 +-
12760 fs/autofs4/waitq.c | 2 +-
12761 fs/befs/endian.h | 6 +-
12762 fs/binfmt_aout.c | 23 +-
12763 fs/binfmt_elf.c | 670 +-
12764 fs/binfmt_elf_fdpic.c | 4 +-
12765 fs/block_dev.c | 2 +-
12766 fs/btrfs/ctree.c | 9 +-
12767 fs/btrfs/delayed-inode.c | 9 +-
12768 fs/btrfs/delayed-inode.h | 6 +-
12769 fs/btrfs/file.c | 10 +-
12770 fs/btrfs/inode.c | 14 +-
12771 fs/btrfs/super.c | 2 +-
12772 fs/btrfs/sysfs.c | 2 +-
12773 fs/btrfs/tests/free-space-tests.c | 8 +-
12774 fs/btrfs/tree-log.h | 2 +-
12775 fs/buffer.c | 2 +-
12776 fs/cachefiles/bind.c | 6 +-
12777 fs/cachefiles/daemon.c | 8 +-
12778 fs/cachefiles/internal.h | 12 +-
12779 fs/cachefiles/namei.c | 2 +-
12780 fs/cachefiles/proc.c | 12 +-
12781 fs/ceph/dir.c | 12 +-
12782 fs/ceph/super.c | 4 +-
12783 fs/cifs/cifs_debug.c | 12 +-
12784 fs/cifs/cifsfs.c | 8 +-
12785 fs/cifs/cifsglob.h | 54 +-
12786 fs/cifs/file.c | 10 +-
12787 fs/cifs/misc.c | 4 +-
12788 fs/cifs/smb1ops.c | 80 +-
12789 fs/cifs/smb2ops.c | 84 +-
12790 fs/cifs/smb2pdu.c | 3 +-
12791 fs/coda/cache.c | 10 +-
12792 fs/compat.c | 4 +-
12793 fs/compat_binfmt_elf.c | 2 +
12794 fs/compat_ioctl.c | 12 +-
12795 fs/configfs/dir.c | 10 +-
12796 fs/coredump.c | 16 +-
12797 fs/dcache.c | 51 +-
12798 fs/ecryptfs/inode.c | 2 +-
12799 fs/ecryptfs/miscdev.c | 2 +-
12800 fs/exec.c | 362 +-
12801 fs/ext2/xattr.c | 5 +-
12802 fs/ext4/ext4.h | 20 +-
12803 fs/ext4/mballoc.c | 44 +-
12804 fs/ext4/resize.c | 16 +-
12805 fs/ext4/super.c | 4 +-
12806 fs/ext4/xattr.c | 5 +-
12807 fs/fhandle.c | 3 +-
12808 fs/file.c | 4 +-
12809 fs/fs_struct.c | 8 +-
12810 fs/fscache/cookie.c | 40 +-
12811 fs/fscache/internal.h | 202 +-
12812 fs/fscache/object.c | 26 +-
12813 fs/fscache/operation.c | 38 +-
12814 fs/fscache/page.c | 110 +-
12815 fs/fscache/stats.c | 348 +-
12816 fs/fuse/cuse.c | 10 +-
12817 fs/fuse/dev.c | 4 +-
12818 fs/gfs2/glock.c | 22 +-
12819 fs/gfs2/glops.c | 4 +-
12820 fs/gfs2/quota.c | 6 +-
12821 fs/hugetlbfs/inode.c | 13 +-
12822 fs/inode.c | 4 +-
12823 fs/jffs2/erase.c | 3 +-
12824 fs/jffs2/wbuf.c | 3 +-
12825 fs/jfs/super.c | 2 +-
12826 fs/kernfs/dir.c | 2 +-
12827 fs/kernfs/file.c | 20 +-
12828 fs/libfs.c | 10 +-
12829 fs/lockd/clntproc.c | 4 +-
12830 fs/namei.c | 16 +-
12831 fs/namespace.c | 16 +-
12832 fs/nfs/callback_xdr.c | 2 +-
12833 fs/nfs/inode.c | 6 +-
12834 fs/nfsd/nfs4proc.c | 2 +-
12835 fs/nfsd/nfs4xdr.c | 2 +-
12836 fs/nfsd/nfscache.c | 11 +-
12837 fs/nfsd/vfs.c | 6 +-
12838 fs/nls/nls_base.c | 26 +-
12839 fs/nls/nls_euc-jp.c | 6 +-
12840 fs/nls/nls_koi8-ru.c | 6 +-
12841 fs/notify/fanotify/fanotify_user.c | 4 +-
12842 fs/notify/notification.c | 4 +-
12843 fs/ntfs/dir.c | 2 +-
12844 fs/ntfs/super.c | 6 +-
12845 fs/ocfs2/localalloc.c | 2 +-
12846 fs/ocfs2/ocfs2.h | 10 +-
12847 fs/ocfs2/suballoc.c | 12 +-
12848 fs/ocfs2/super.c | 20 +-
12849 fs/pipe.c | 72 +-
12850 fs/posix_acl.c | 4 +-
12851 fs/proc/array.c | 20 +
12852 fs/proc/base.c | 4 +-
12853 fs/proc/kcore.c | 34 +-
12854 fs/proc/meminfo.c | 2 +-
12855 fs/proc/nommu.c | 2 +-
12856 fs/proc/proc_sysctl.c | 26 +-
12857 fs/proc/task_mmu.c | 39 +-
12858 fs/proc/task_nommu.c | 4 +-
12859 fs/proc/vmcore.c | 16 +-
12860 fs/qnx6/qnx6.h | 4 +-
12861 fs/quota/netlink.c | 4 +-
12862 fs/read_write.c | 2 +-
12863 fs/reiserfs/do_balan.c | 2 +-
12864 fs/reiserfs/procfs.c | 2 +-
12865 fs/reiserfs/reiserfs.h | 4 +-
12866 fs/seq_file.c | 4 +-
12867 fs/splice.c | 43 +-
12868 fs/squashfs/xattr.c | 12 +-
12869 fs/sysv/sysv.h | 2 +-
12870 fs/tracefs/inode.c | 8 +-
12871 fs/udf/misc.c | 2 +-
12872 fs/ufs/swab.h | 4 +-
12873 fs/userfaultfd.c | 2 +-
12874 fs/xattr.c | 21 +
12875 fs/xfs/libxfs/xfs_bmap.c | 2 +-
12876 fs/xfs/xfs_dir2_readdir.c | 7 +-
12877 fs/xfs/xfs_ioctl.c | 2 +-
12878 fs/xfs/xfs_linux.h | 4 +-
12879 include/asm-generic/4level-fixup.h | 2 +
12880 include/asm-generic/atomic-long.h | 156 +-
12881 include/asm-generic/atomic64.h | 12 +
12882 include/asm-generic/bitops/__fls.h | 2 +-
12883 include/asm-generic/bitops/fls.h | 2 +-
12884 include/asm-generic/bitops/fls64.h | 4 +-
12885 include/asm-generic/bug.h | 6 +-
12886 include/asm-generic/cache.h | 4 +-
12887 include/asm-generic/emergency-restart.h | 2 +-
12888 include/asm-generic/kmap_types.h | 4 +-
12889 include/asm-generic/local.h | 13 +
12890 include/asm-generic/pgtable-nopmd.h | 18 +-
12891 include/asm-generic/pgtable-nopud.h | 15 +-
12892 include/asm-generic/pgtable.h | 16 +
12893 include/asm-generic/sections.h | 1 +
12894 include/asm-generic/uaccess.h | 16 +
12895 include/asm-generic/vmlinux.lds.h | 15 +-
12896 include/crypto/algapi.h | 2 +-
12897 include/drm/drmP.h | 16 +-
12898 include/drm/drm_crtc_helper.h | 2 +-
12899 include/drm/drm_mm.h | 2 +-
12900 include/drm/i915_pciids.h | 2 +-
12901 include/drm/intel-gtt.h | 4 +-
12902 include/drm/ttm/ttm_memory.h | 2 +-
12903 include/drm/ttm/ttm_page_alloc.h | 1 +
12904 include/keys/asymmetric-subtype.h | 2 +-
12905 include/linux/atmdev.h | 4 +-
12906 include/linux/atomic.h | 17 +-
12907 include/linux/audit.h | 2 +-
12908 include/linux/average.h | 2 +-
12909 include/linux/binfmts.h | 3 +-
12910 include/linux/bitmap.h | 2 +-
12911 include/linux/bitops.h | 8 +-
12912 include/linux/blkdev.h | 2 +-
12913 include/linux/blktrace_api.h | 2 +-
12914 include/linux/cache.h | 8 +
12915 include/linux/cdrom.h | 1 -
12916 include/linux/cleancache.h | 2 +-
12917 include/linux/clk-provider.h | 1 +
12918 include/linux/compat.h | 6 +-
12919 include/linux/compiler-gcc.h | 28 +-
12920 include/linux/compiler.h | 157 +-
12921 include/linux/configfs.h | 2 +-
12922 include/linux/cpufreq.h | 3 +-
12923 include/linux/cpuidle.h | 5 +-
12924 include/linux/cpumask.h | 14 +-
12925 include/linux/crypto.h | 4 +-
12926 include/linux/ctype.h | 2 +-
12927 include/linux/dcache.h | 4 +-
12928 include/linux/decompress/mm.h | 2 +-
12929 include/linux/devfreq.h | 2 +-
12930 include/linux/device.h | 7 +-
12931 include/linux/dma-mapping.h | 2 +-
12932 include/linux/efi.h | 1 +
12933 include/linux/elf.h | 2 +
12934 include/linux/err.h | 4 +-
12935 include/linux/extcon.h | 2 +-
12936 include/linux/fb.h | 3 +-
12937 include/linux/fdtable.h | 2 +-
12938 include/linux/fs.h | 5 +-
12939 include/linux/fs_struct.h | 2 +-
12940 include/linux/fscache-cache.h | 2 +-
12941 include/linux/fscache.h | 2 +-
12942 include/linux/fsnotify.h | 2 +-
12943 include/linux/genhd.h | 4 +-
12944 include/linux/genl_magic_func.h | 2 +-
12945 include/linux/gfp.h | 12 +-
12946 include/linux/highmem.h | 12 +
12947 include/linux/hwmon-sysfs.h | 6 +-
12948 include/linux/i2c.h | 1 +
12949 include/linux/if_pppox.h | 2 +-
12950 include/linux/init.h | 12 +-
12951 include/linux/init_task.h | 7 +
12952 include/linux/interrupt.h | 6 +-
12953 include/linux/iommu.h | 2 +-
12954 include/linux/ioport.h | 2 +-
12955 include/linux/ipc.h | 2 +-
12956 include/linux/irq.h | 5 +-
12957 include/linux/irqdesc.h | 2 +-
12958 include/linux/irqdomain.h | 3 +
12959 include/linux/jiffies.h | 16 +-
12960 include/linux/key-type.h | 2 +-
12961 include/linux/kgdb.h | 6 +-
12962 include/linux/kmemleak.h | 4 +-
12963 include/linux/kobject.h | 3 +-
12964 include/linux/kobject_ns.h | 2 +-
12965 include/linux/kref.h | 2 +-
12966 include/linux/libata.h | 2 +-
12967 include/linux/linkage.h | 1 +
12968 include/linux/list.h | 15 +
12969 include/linux/lockref.h | 26 +-
12970 include/linux/math64.h | 10 +-
12971 include/linux/mempolicy.h | 7 +
12972 include/linux/mm.h | 102 +-
12973 include/linux/mm_types.h | 20 +
12974 include/linux/mmiotrace.h | 4 +-
12975 include/linux/mmzone.h | 2 +-
12976 include/linux/mod_devicetable.h | 4 +-
12977 include/linux/module.h | 69 +-
12978 include/linux/moduleloader.h | 16 +
12979 include/linux/moduleparam.h | 4 +-
12980 include/linux/net.h | 2 +-
12981 include/linux/netdevice.h | 7 +-
12982 include/linux/netfilter.h | 2 +-
12983 include/linux/netfilter/nfnetlink.h | 2 +-
12984 include/linux/nls.h | 4 +-
12985 include/linux/notifier.h | 3 +-
12986 include/linux/oprofile.h | 4 +-
12987 include/linux/padata.h | 2 +-
12988 include/linux/pci_hotplug.h | 3 +-
12989 include/linux/percpu.h | 2 +-
12990 include/linux/perf_event.h | 12 +-
12991 include/linux/pipe_fs_i.h | 8 +-
12992 include/linux/pm.h | 1 +
12993 include/linux/pm_domain.h | 4 +-
12994 include/linux/pm_runtime.h | 2 +-
12995 include/linux/pnp.h | 2 +-
12996 include/linux/poison.h | 4 +-
12997 include/linux/power/smartreflex.h | 2 +-
12998 include/linux/ppp-comp.h | 2 +-
12999 include/linux/preempt.h | 21 +
13000 include/linux/proc_ns.h | 2 +-
13001 include/linux/psci.h | 2 +-
13002 include/linux/quota.h | 2 +-
13003 include/linux/random.h | 19 +-
13004 include/linux/rculist.h | 16 +
13005 include/linux/reboot.h | 14 +-
13006 include/linux/regset.h | 3 +-
13007 include/linux/relay.h | 2 +-
13008 include/linux/rio.h | 2 +-
13009 include/linux/rmap.h | 4 +-
13010 include/linux/sched.h | 72 +-
13011 include/linux/sched/sysctl.h | 1 +
13012 include/linux/semaphore.h | 2 +-
13013 include/linux/seq_file.h | 1 +
13014 include/linux/signal.h | 2 +-
13015 include/linux/skbuff.h | 12 +-
13016 include/linux/slab.h | 47 +-
13017 include/linux/slab_def.h | 14 +-
13018 include/linux/slub_def.h | 2 +-
13019 include/linux/smp.h | 2 +
13020 include/linux/sock_diag.h | 2 +-
13021 include/linux/sonet.h | 2 +-
13022 include/linux/sunrpc/addr.h | 8 +-
13023 include/linux/sunrpc/clnt.h | 2 +-
13024 include/linux/sunrpc/svc.h | 2 +-
13025 include/linux/sunrpc/svc_rdma.h | 18 +-
13026 include/linux/sunrpc/svcauth.h | 2 +-
13027 include/linux/swapops.h | 10 +-
13028 include/linux/swiotlb.h | 3 +-
13029 include/linux/syscalls.h | 21 +-
13030 include/linux/syscore_ops.h | 2 +-
13031 include/linux/sysctl.h | 3 +-
13032 include/linux/sysfs.h | 9 +-
13033 include/linux/sysrq.h | 3 +-
13034 include/linux/tcp.h | 14 +-
13035 include/linux/thread_info.h | 7 +
13036 include/linux/tty.h | 4 +-
13037 include/linux/tty_driver.h | 2 +-
13038 include/linux/tty_ldisc.h | 2 +-
13039 include/linux/types.h | 16 +
13040 include/linux/uaccess.h | 6 +-
13041 include/linux/uio_driver.h | 2 +-
13042 include/linux/unaligned/access_ok.h | 24 +-
13043 include/linux/usb.h | 12 +-
13044 include/linux/usb/hcd.h | 1 +
13045 include/linux/usb/renesas_usbhs.h | 2 +-
13046 include/linux/vermagic.h | 21 +-
13047 include/linux/vga_switcheroo.h | 8 +-
13048 include/linux/vmalloc.h | 7 +-
13049 include/linux/vmstat.h | 24 +-
13050 include/linux/xattr.h | 5 +-
13051 include/linux/zlib.h | 3 +-
13052 include/media/v4l2-dev.h | 2 +-
13053 include/media/v4l2-device.h | 2 +-
13054 include/net/9p/transport.h | 2 +-
13055 include/net/bluetooth/l2cap.h | 2 +-
13056 include/net/bonding.h | 2 +-
13057 include/net/caif/cfctrl.h | 6 +-
13058 include/net/flow.h | 2 +-
13059 include/net/genetlink.h | 2 +-
13060 include/net/gro_cells.h | 2 +-
13061 include/net/inet_connection_sock.h | 2 +-
13062 include/net/inet_sock.h | 2 +-
13063 include/net/inetpeer.h | 2 +-
13064 include/net/ip_fib.h | 2 +-
13065 include/net/ip_vs.h | 8 +-
13066 include/net/ipv6.h | 2 +-
13067 include/net/irda/ircomm_tty.h | 1 +
13068 include/net/iucv/af_iucv.h | 2 +-
13069 include/net/llc_c_ac.h | 2 +-
13070 include/net/llc_c_ev.h | 4 +-
13071 include/net/llc_c_st.h | 2 +-
13072 include/net/llc_s_ac.h | 2 +-
13073 include/net/llc_s_st.h | 2 +-
13074 include/net/mac80211.h | 4 +-
13075 include/net/neighbour.h | 2 +-
13076 include/net/net_namespace.h | 18 +-
13077 include/net/netlink.h | 2 +-
13078 include/net/netns/conntrack.h | 6 +-
13079 include/net/netns/ipv4.h | 4 +-
13080 include/net/netns/ipv6.h | 4 +-
13081 include/net/netns/xfrm.h | 2 +-
13082 include/net/ping.h | 2 +-
13083 include/net/protocol.h | 4 +-
13084 include/net/rtnetlink.h | 2 +-
13085 include/net/sctp/checksum.h | 4 +-
13086 include/net/sctp/sm.h | 4 +-
13087 include/net/sctp/structs.h | 2 +-
13088 include/net/sock.h | 12 +-
13089 include/net/tcp.h | 8 +-
13090 include/net/xfrm.h | 13 +-
13091 include/rdma/iw_cm.h | 2 +-
13092 include/scsi/libfc.h | 3 +-
13093 include/scsi/scsi_device.h | 6 +-
13094 include/scsi/scsi_driver.h | 2 +-
13095 include/scsi/scsi_transport_fc.h | 3 +-
13096 include/scsi/sg.h | 2 +-
13097 include/sound/compress_driver.h | 2 +-
13098 include/sound/soc.h | 4 +-
13099 include/trace/events/irq.h | 4 +-
13100 include/uapi/linux/a.out.h | 8 +
13101 include/uapi/linux/bcache.h | 5 +-
13102 include/uapi/linux/byteorder/little_endian.h | 28 +-
13103 include/uapi/linux/connector.h | 2 +-
13104 include/uapi/linux/elf.h | 28 +
13105 include/uapi/linux/screen_info.h | 3 +-
13106 include/uapi/linux/swab.h | 6 +-
13107 include/uapi/linux/xattr.h | 4 +
13108 include/video/udlfb.h | 8 +-
13109 include/video/uvesafb.h | 1 +
13110 init/Kconfig | 2 +-
13111 init/Makefile | 3 +
13112 init/do_mounts.c | 14 +-
13113 init/do_mounts.h | 8 +-
13114 init/do_mounts_initrd.c | 30 +-
13115 init/do_mounts_md.c | 6 +-
13116 init/init_task.c | 4 +
13117 init/initramfs.c | 38 +-
13118 init/main.c | 30 +-
13119 ipc/compat.c | 4 +-
13120 ipc/ipc_sysctl.c | 8 +-
13121 ipc/mq_sysctl.c | 4 +-
13122 ipc/sem.c | 4 +-
13123 ipc/shm.c | 6 +
13124 kernel/audit.c | 8 +-
13125 kernel/auditsc.c | 4 +-
13126 kernel/bpf/core.c | 7 +-
13127 kernel/capability.c | 3 +
13128 kernel/compat.c | 38 +-
13129 kernel/debug/debug_core.c | 16 +-
13130 kernel/debug/kdb/kdb_main.c | 4 +-
13131 kernel/events/core.c | 26 +-
13132 kernel/events/internal.h | 10 +-
13133 kernel/events/uprobes.c | 2 +-
13134 kernel/exit.c | 2 +-
13135 kernel/fork.c | 167 +-
13136 kernel/futex.c | 11 +-
13137 kernel/futex_compat.c | 2 +-
13138 kernel/gcov/base.c | 7 +-
13139 kernel/irq/manage.c | 2 +-
13140 kernel/irq/msi.c | 19 +-
13141 kernel/irq/spurious.c | 2 +-
13142 kernel/jump_label.c | 5 +
13143 kernel/kallsyms.c | 37 +-
13144 kernel/kexec.c | 3 +-
13145 kernel/kmod.c | 8 +-
13146 kernel/kprobes.c | 4 +-
13147 kernel/ksysfs.c | 2 +-
13148 kernel/locking/lockdep.c | 7 +-
13149 kernel/locking/mutex-debug.c | 12 +-
13150 kernel/locking/mutex-debug.h | 4 +-
13151 kernel/locking/mutex.c | 6 +-
13152 kernel/module.c | 422 +-
13153 kernel/notifier.c | 17 +-
13154 kernel/padata.c | 4 +-
13155 kernel/panic.c | 5 +-
13156 kernel/pid.c | 2 +-
13157 kernel/pid_namespace.c | 2 +-
13158 kernel/power/process.c | 12 +-
13159 kernel/profile.c | 14 +-
13160 kernel/ptrace.c | 8 +-
13161 kernel/rcu/rcutorture.c | 60 +-
13162 kernel/rcu/tiny.c | 4 +-
13163 kernel/rcu/tree.c | 44 +-
13164 kernel/rcu/tree.h | 14 +-
13165 kernel/rcu/tree_plugin.h | 14 +-
13166 kernel/rcu/tree_trace.c | 12 +-
13167 kernel/sched/auto_group.c | 4 +-
13168 kernel/sched/core.c | 45 +-
13169 kernel/sched/fair.c | 2 +-
13170 kernel/sched/sched.h | 2 +-
13171 kernel/signal.c | 12 +-
13172 kernel/smpboot.c | 4 +-
13173 kernel/softirq.c | 12 +-
13174 kernel/sys.c | 10 +-
13175 kernel/sysctl.c | 34 +-
13176 kernel/time/alarmtimer.c | 2 +-
13177 kernel/time/posix-cpu-timers.c | 4 +-
13178 kernel/time/posix-timers.c | 24 +-
13179 kernel/time/timer.c | 2 +-
13180 kernel/time/timer_stats.c | 10 +-
13181 kernel/trace/blktrace.c | 6 +-
13182 kernel/trace/ftrace.c | 15 +-
13183 kernel/trace/ring_buffer.c | 96 +-
13184 kernel/trace/trace.c | 2 +-
13185 kernel/trace/trace.h | 2 +-
13186 kernel/trace/trace_clock.c | 4 +-
13187 kernel/trace/trace_events.c | 1 -
13188 kernel/trace/trace_functions_graph.c | 4 +-
13189 kernel/trace/trace_mmiotrace.c | 8 +-
13190 kernel/trace/trace_output.c | 10 +-
13191 kernel/trace/trace_seq.c | 2 +-
13192 kernel/trace/trace_stack.c | 2 +-
13193 kernel/user_namespace.c | 2 +-
13194 kernel/utsname_sysctl.c | 2 +-
13195 kernel/watchdog.c | 2 +-
13196 kernel/workqueue.c | 2 +-
13197 lib/Kconfig.debug | 8 +-
13198 lib/Makefile | 2 +-
13199 lib/bitmap.c | 8 +-
13200 lib/bug.c | 2 +
13201 lib/debugobjects.c | 2 +-
13202 lib/decompress_bunzip2.c | 3 +-
13203 lib/decompress_unlzma.c | 4 +-
13204 lib/div64.c | 4 +-
13205 lib/dma-debug.c | 4 +-
13206 lib/inflate.c | 2 +-
13207 lib/ioremap.c | 4 +-
13208 lib/kobject.c | 4 +-
13209 lib/list_debug.c | 126 +-
13210 lib/lockref.c | 44 +-
13211 lib/percpu-refcount.c | 2 +-
13212 lib/radix-tree.c | 2 +-
13213 lib/random32.c | 2 +-
13214 lib/show_mem.c | 2 +-
13215 lib/strncpy_from_user.c | 2 +-
13216 lib/strnlen_user.c | 2 +-
13217 lib/swiotlb.c | 2 +-
13218 lib/usercopy.c | 6 +
13219 lib/vsprintf.c | 12 +-
13220 mm/Kconfig | 6 +-
13221 mm/backing-dev.c | 4 +-
13222 mm/debug.c | 3 +
13223 mm/filemap.c | 2 +-
13224 mm/gup.c | 13 +-
13225 mm/highmem.c | 6 +-
13226 mm/hugetlb.c | 70 +-
13227 mm/internal.h | 1 +
13228 mm/maccess.c | 4 +-
13229 mm/madvise.c | 37 +
13230 mm/memory-failure.c | 6 +-
13231 mm/memory.c | 424 +-
13232 mm/mempolicy.c | 25 +
13233 mm/mlock.c | 15 +-
13234 mm/mm_init.c | 2 +-
13235 mm/mmap.c | 582 +-
13236 mm/mprotect.c | 137 +-
13237 mm/mremap.c | 39 +-
13238 mm/nommu.c | 21 +-
13239 mm/page-writeback.c | 2 +-
13240 mm/page_alloc.c | 49 +-
13241 mm/percpu.c | 2 +-
13242 mm/process_vm_access.c | 14 +-
13243 mm/rmap.c | 45 +-
13244 mm/shmem.c | 19 +-
13245 mm/slab.c | 109 +-
13246 mm/slab.h | 22 +-
13247 mm/slab_common.c | 86 +-
13248 mm/slob.c | 218 +-
13249 mm/slub.c | 102 +-
13250 mm/sparse-vmemmap.c | 4 +-
13251 mm/sparse.c | 2 +-
13252 mm/swap.c | 2 +
13253 mm/swapfile.c | 12 +-
13254 mm/util.c | 6 +
13255 mm/vmalloc.c | 114 +-
13256 mm/vmstat.c | 12 +-
13257 net/8021q/vlan.c | 5 +-
13258 net/8021q/vlan_netlink.c | 2 +-
13259 net/9p/mod.c | 4 +-
13260 net/9p/trans_fd.c | 2 +-
13261 net/atm/atm_misc.c | 8 +-
13262 net/atm/lec.h | 2 +-
13263 net/atm/proc.c | 6 +-
13264 net/atm/resources.c | 4 +-
13265 net/ax25/sysctl_net_ax25.c | 2 +-
13266 net/batman-adv/bat_iv_ogm.c | 8 +-
13267 net/batman-adv/fragmentation.c | 2 +-
13268 net/batman-adv/soft-interface.c | 8 +-
13269 net/batman-adv/types.h | 6 +-
13270 net/bluetooth/hci_sock.c | 2 +-
13271 net/bluetooth/l2cap_core.c | 6 +-
13272 net/bluetooth/l2cap_sock.c | 12 +-
13273 net/bluetooth/rfcomm/sock.c | 4 +-
13274 net/bluetooth/rfcomm/tty.c | 4 +-
13275 net/bridge/br_netlink.c | 2 +-
13276 net/bridge/netfilter/ebtables.c | 6 +-
13277 net/caif/cfctrl.c | 11 +-
13278 net/caif/chnl_net.c | 2 +-
13279 net/can/af_can.c | 2 +-
13280 net/can/gw.c | 6 +-
13281 net/ceph/messenger.c | 4 +-
13282 net/compat.c | 24 +-
13283 net/core/datagram.c | 2 +-
13284 net/core/dev.c | 16 +-
13285 net/core/filter.c | 2 +-
13286 net/core/flow.c | 6 +-
13287 net/core/neighbour.c | 4 +-
13288 net/core/net-sysfs.c | 2 +-
13289 net/core/net_namespace.c | 8 +-
13290 net/core/netpoll.c | 4 +-
13291 net/core/rtnetlink.c | 15 +-
13292 net/core/scm.c | 14 +-
13293 net/core/skbuff.c | 8 +-
13294 net/core/sock.c | 28 +-
13295 net/core/sock_diag.c | 15 +-
13296 net/core/sysctl_net_core.c | 22 +-
13297 net/decnet/af_decnet.c | 1 +
13298 net/decnet/sysctl_net_decnet.c | 4 +-
13299 net/dsa/dsa.c | 2 +-
13300 net/hsr/hsr_netlink.c | 2 +-
13301 net/ieee802154/6lowpan/core.c | 2 +-
13302 net/ieee802154/6lowpan/reassembly.c | 14 +-
13303 net/ipv4/af_inet.c | 2 +-
13304 net/ipv4/devinet.c | 18 +-
13305 net/ipv4/fib_frontend.c | 6 +-
13306 net/ipv4/fib_semantics.c | 2 +-
13307 net/ipv4/inet_connection_sock.c | 4 +-
13308 net/ipv4/inet_timewait_sock.c | 2 +-
13309 net/ipv4/inetpeer.c | 2 +-
13310 net/ipv4/ip_fragment.c | 15 +-
13311 net/ipv4/ip_gre.c | 6 +-
13312 net/ipv4/ip_sockglue.c | 2 +-
13313 net/ipv4/ip_vti.c | 4 +-
13314 net/ipv4/ipconfig.c | 6 +-
13315 net/ipv4/ipip.c | 4 +-
13316 net/ipv4/netfilter/arp_tables.c | 12 +-
13317 net/ipv4/netfilter/ip_tables.c | 12 +-
13318 net/ipv4/ping.c | 14 +-
13319 net/ipv4/raw.c | 14 +-
13320 net/ipv4/route.c | 32 +-
13321 net/ipv4/sysctl_net_ipv4.c | 22 +-
13322 net/ipv4/tcp_input.c | 6 +-
13323 net/ipv4/tcp_probe.c | 2 +-
13324 net/ipv4/udp.c | 10 +-
13325 net/ipv4/xfrm4_policy.c | 18 +-
13326 net/ipv6/addrconf.c | 18 +-
13327 net/ipv6/af_inet6.c | 2 +-
13328 net/ipv6/datagram.c | 2 +-
13329 net/ipv6/icmp.c | 2 +-
13330 net/ipv6/ip6_fib.c | 4 +-
13331 net/ipv6/ip6_gre.c | 10 +-
13332 net/ipv6/ip6_tunnel.c | 4 +-
13333 net/ipv6/ip6_vti.c | 4 +-
13334 net/ipv6/ipv6_sockglue.c | 2 +-
13335 net/ipv6/netfilter/ip6_tables.c | 12 +-
13336 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
13337 net/ipv6/ping.c | 33 +-
13338 net/ipv6/raw.c | 17 +-
13339 net/ipv6/reassembly.c | 13 +-
13340 net/ipv6/route.c | 2 +-
13341 net/ipv6/sit.c | 4 +-
13342 net/ipv6/sysctl_net_ipv6.c | 2 +-
13343 net/ipv6/udp.c | 6 +-
13344 net/ipv6/xfrm6_policy.c | 17 +-
13345 net/irda/ircomm/ircomm_tty.c | 18 +-
13346 net/iucv/af_iucv.c | 4 +-
13347 net/iucv/iucv.c | 2 +-
13348 net/key/af_key.c | 4 +-
13349 net/l2tp/l2tp_eth.c | 38 +-
13350 net/l2tp/l2tp_ip.c | 2 +-
13351 net/l2tp/l2tp_ip6.c | 2 +-
13352 net/mac80211/cfg.c | 8 +-
13353 net/mac80211/ieee80211_i.h | 3 +-
13354 net/mac80211/iface.c | 20 +-
13355 net/mac80211/main.c | 2 +-
13356 net/mac80211/pm.c | 4 +-
13357 net/mac80211/rate.c | 2 +-
13358 net/mac80211/sta_info.c | 2 +-
13359 net/mac80211/util.c | 8 +-
13360 net/mpls/af_mpls.c | 6 +-
13361 net/netfilter/ipset/ip_set_core.c | 2 +-
13362 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
13363 net/netfilter/ipvs/ip_vs_core.c | 4 +-
13364 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
13365 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
13366 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
13367 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
13368 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
13369 net/netfilter/nf_conntrack_acct.c | 2 +-
13370 net/netfilter/nf_conntrack_ecache.c | 2 +-
13371 net/netfilter/nf_conntrack_helper.c | 2 +-
13372 net/netfilter/nf_conntrack_proto.c | 2 +-
13373 net/netfilter/nf_conntrack_standalone.c | 2 +-
13374 net/netfilter/nf_conntrack_timestamp.c | 2 +-
13375 net/netfilter/nf_log.c | 10 +-
13376 net/netfilter/nf_sockopt.c | 4 +-
13377 net/netfilter/nfnetlink_log.c | 4 +-
13378 net/netfilter/nft_compat.c | 9 +-
13379 net/netfilter/xt_statistic.c | 8 +-
13380 net/netlink/af_netlink.c | 4 +-
13381 net/openvswitch/vport-internal_dev.c | 2 +-
13382 net/packet/af_packet.c | 8 +-
13383 net/phonet/pep.c | 6 +-
13384 net/phonet/socket.c | 2 +-
13385 net/phonet/sysctl.c | 2 +-
13386 net/rds/cong.c | 6 +-
13387 net/rds/ib.h | 2 +-
13388 net/rds/ib_cm.c | 2 +-
13389 net/rds/ib_recv.c | 4 +-
13390 net/rds/iw.h | 2 +-
13391 net/rds/iw_cm.c | 2 +-
13392 net/rds/iw_recv.c | 4 +-
13393 net/rds/rds.h | 2 +-
13394 net/rds/tcp.c | 2 +-
13395 net/rds/tcp_send.c | 2 +-
13396 net/rxrpc/af_rxrpc.c | 2 +-
13397 net/rxrpc/ar-ack.c | 14 +-
13398 net/rxrpc/ar-call.c | 2 +-
13399 net/rxrpc/ar-connection.c | 2 +-
13400 net/rxrpc/ar-connevent.c | 2 +-
13401 net/rxrpc/ar-input.c | 4 +-
13402 net/rxrpc/ar-internal.h | 8 +-
13403 net/rxrpc/ar-local.c | 2 +-
13404 net/rxrpc/ar-output.c | 4 +-
13405 net/rxrpc/ar-peer.c | 2 +-
13406 net/rxrpc/ar-proc.c | 4 +-
13407 net/rxrpc/ar-transport.c | 2 +-
13408 net/rxrpc/rxkad.c | 4 +-
13409 net/sched/sch_generic.c | 4 +-
13410 net/sctp/ipv6.c | 6 +-
13411 net/sctp/protocol.c | 10 +-
13412 net/sctp/sm_sideeffect.c | 2 +-
13413 net/sctp/socket.c | 21 +-
13414 net/sctp/sysctl.c | 10 +-
13415 net/socket.c | 18 +-
13416 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
13417 net/sunrpc/clnt.c | 4 +-
13418 net/sunrpc/sched.c | 4 +-
13419 net/sunrpc/svc.c | 4 +-
13420 net/sunrpc/svcauth_unix.c | 2 +-
13421 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
13422 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
13423 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
13424 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
13425 net/tipc/netlink_compat.c | 12 +-
13426 net/tipc/subscr.c | 2 +-
13427 net/unix/af_unix.c | 7 +-
13428 net/unix/sysctl_net_unix.c | 2 +-
13429 net/wireless/wext-core.c | 19 +-
13430 net/xfrm/xfrm_policy.c | 16 +-
13431 net/xfrm/xfrm_state.c | 33 +-
13432 net/xfrm/xfrm_sysctl.c | 2 +-
13433 scripts/Kbuild.include | 2 +-
13434 scripts/Makefile.build | 2 +-
13435 scripts/Makefile.clean | 3 +-
13436 scripts/Makefile.host | 69 +-
13437 scripts/basic/fixdep.c | 12 +-
13438 scripts/dtc/checks.c | 14 +-
13439 scripts/dtc/data.c | 6 +-
13440 scripts/dtc/flattree.c | 8 +-
13441 scripts/dtc/livetree.c | 4 +-
13442 scripts/gcc-plugin.sh | 51 +
13443 scripts/headers_install.sh | 1 +
13444 scripts/kallsyms.c | 4 +-
13445 scripts/kconfig/lkc.h | 5 +-
13446 scripts/kconfig/menu.c | 2 +-
13447 scripts/kconfig/symbol.c | 6 +-
13448 scripts/link-vmlinux.sh | 2 +-
13449 scripts/mod/file2alias.c | 14 +-
13450 scripts/mod/modpost.c | 25 +-
13451 scripts/mod/modpost.h | 6 +-
13452 scripts/mod/sumversion.c | 2 +-
13453 scripts/module-common.lds | 4 +
13454 scripts/package/builddeb | 1 +
13455 scripts/pnmtologo.c | 6 +-
13456 scripts/sortextable.h | 6 +-
13457 scripts/tags.sh | 2 +-
13458 security/Kconfig | 692 +-
13459 security/integrity/ima/ima.h | 4 +-
13460 security/integrity/ima/ima_api.c | 2 +-
13461 security/integrity/ima/ima_fs.c | 4 +-
13462 security/integrity/ima/ima_queue.c | 2 +-
13463 security/keys/key.c | 18 +-
13464 security/selinux/avc.c | 6 +-
13465 security/selinux/include/xfrm.h | 2 +-
13466 security/yama/yama_lsm.c | 2 +-
13467 sound/aoa/codecs/onyx.c | 7 +-
13468 sound/aoa/codecs/onyx.h | 1 +
13469 sound/core/oss/pcm_oss.c | 18 +-
13470 sound/core/pcm_compat.c | 2 +-
13471 sound/core/pcm_native.c | 4 +-
13472 sound/core/sound.c | 2 +-
13473 sound/drivers/mts64.c | 14 +-
13474 sound/drivers/opl4/opl4_lib.c | 2 +-
13475 sound/drivers/portman2x4.c | 3 +-
13476 sound/firewire/amdtp.c | 4 +-
13477 sound/firewire/amdtp.h | 4 +-
13478 sound/firewire/isight.c | 10 +-
13479 sound/firewire/scs1x.c | 8 +-
13480 sound/oss/sb_audio.c | 2 +-
13481 sound/oss/swarm_cs4297a.c | 6 +-
13482 sound/pci/hda/hda_codec.c | 2 +-
13483 sound/pci/ymfpci/ymfpci.h | 2 +-
13484 sound/pci/ymfpci/ymfpci_main.c | 12 +-
13485 sound/soc/codecs/sti-sas.c | 10 +-
13486 sound/soc/soc-ac97.c | 6 +-
13487 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
13488 tools/gcc/Makefile | 42 +
13489 tools/gcc/checker_plugin.c | 150 +
13490 tools/gcc/colorize_plugin.c | 215 +
13491 tools/gcc/constify_plugin.c | 571 +
13492 tools/gcc/gcc-common.h | 812 +
13493 tools/gcc/initify_plugin.c | 552 +
13494 tools/gcc/kallocstat_plugin.c | 188 +
13495 tools/gcc/kernexec_plugin.c | 549 +
13496 tools/gcc/latent_entropy_plugin.c | 470 +
13497 tools/gcc/size_overflow_plugin/.gitignore | 2 +
13498 tools/gcc/size_overflow_plugin/Makefile | 28 +
13499 .../disable_size_overflow_hash.data |12422 ++++++++++++
13500 .../generate_size_overflow_hash.sh | 103 +
13501 .../insert_size_overflow_asm.c | 416 +
13502 .../size_overflow_plugin/intentional_overflow.c | 1010 +
13503 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
13504 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
13505 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
13506 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
13507 .../size_overflow_hash_aux.data | 92 +
13508 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
13509 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
13510 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
13511 .../size_overflow_plugin_hash.c | 352 +
13512 .../size_overflow_plugin/size_overflow_transform.c | 749 +
13513 .../size_overflow_transform_core.c | 1010 +
13514 tools/gcc/stackleak_plugin.c | 436 +
13515 tools/gcc/structleak_plugin.c | 287 +
13516 tools/include/linux/compiler.h | 8 +
13517 tools/lib/api/Makefile | 2 +-
13518 tools/perf/util/include/asm/alternative-asm.h | 3 +
13519 tools/virtio/linux/uaccess.h | 2 +-
13520 virt/kvm/kvm_main.c | 42 +-
13521 1944 files changed, 66925 insertions(+), 8949 deletions(-)
13522 commit 87790bbd0d8dc2bd7fd86cb947e32886db9e9766
13523 Author: Matthew Wilcox <willy@linux.intel.com>
13524 Date: Tue Feb 2 16:57:52 2016 -0800
13525
13526 radix-tree: fix race in gang lookup
13527
13528 If the indirect_ptr bit is set on a slot, that indicates we need to redo
13529 the lookup. Introduce a new function radix_tree_iter_retry() which
13530 forces the loop to retry the lookup by setting 'slot' to NULL and
13531 turning the iterator back to point at the problematic entry.
13532
13533 This is a pretty rare problem to hit at the moment; the lookup has to
13534 race with a grow of the radix tree from a height of 0. The consequences
13535 of hitting this race are that gang lookup could return a pointer to a
13536 radix_tree_node instead of a pointer to whatever the user had inserted
13537 in the tree.
13538
13539 Fixes: cebbd29e1c2f ("radix-tree: rewrite gang lookup using iterator")
13540 Signed-off-by: Matthew Wilcox <willy@linux.intel.com>
13541 Cc: Hugh Dickins <hughd@google.com>
13542 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13543 Cc: Konstantin Khlebnikov <khlebnikov@openvz.org>
13544 Cc: <stable@vger.kernel.org>
13545 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13546 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13547
13548 include/linux/radix-tree.h | 16 ++++++++++++++++
13549 lib/radix-tree.c | 12 ++++++++++--
13550 2 files changed, 26 insertions(+), 2 deletions(-)
13551
13552 commit bf628043b4589c910919a0f221ae7f42aa8cea93
13553 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
13554 Date: Wed Feb 3 02:11:03 2016 +0100
13555
13556 unix: correctly track in-flight fds in sending process user_struct
13557
13558 The commit referenced in the Fixes tag incorrectly accounted the number
13559 of in-flight fds over a unix domain socket to the original opener
13560 of the file-descriptor. This allows another process to arbitrary
13561 deplete the original file-openers resource limit for the maximum of
13562 open files. Instead the sending processes and its struct cred should
13563 be credited.
13564
13565 To do so, we add a reference counted struct user_struct pointer to the
13566 scm_fp_list and use it to account for the number of inflight unix fds.
13567
13568 Fixes: 712f4aad406bb1 ("unix: properly account for FDs passed over unix sockets")
13569 Reported-by: David Herrmann <dh.herrmann@gmail.com>
13570 Cc: David Herrmann <dh.herrmann@gmail.com>
13571 Cc: Willy Tarreau <w@1wt.eu>
13572 Cc: Linus Torvalds <torvalds@linux-foundation.org>
13573 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
13574 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
13575 Signed-off-by: David S. Miller <davem@davemloft.net>
13576
13577 include/net/af_unix.h | 4 ++--
13578 include/net/scm.h | 1 +
13579 net/core/scm.c | 7 +++++++
13580 net/unix/af_unix.c | 4 ++--
13581 net/unix/garbage.c | 8 ++++----
13582 5 files changed, 16 insertions(+), 8 deletions(-)
13583
13584 commit e830db443ff78d70b7b63536e688d73907face0c
13585 Author: Mike Kravetz <mike.kravetz@oracle.com>
13586 Date: Fri Jan 15 16:57:37 2016 -0800
13587
13588 fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list()
13589
13590 Hillf Danton noticed bugs in the hugetlb_vmtruncate_list routine. The
13591 argument end is of type pgoff_t. It was being converted to a vaddr
13592 offset and passed to unmap_hugepage_range. However, end was also being
13593 used as an argument to the vma_interval_tree_foreach controlling loop.
13594 In addition, the conversion of end to vaddr offset was incorrect.
13595
13596 hugetlb_vmtruncate_list is called as part of a file truncate or
13597 fallocate hole punch operation.
13598
13599 When truncating a hugetlbfs file, this bug could prevent some pages from
13600 being unmapped. This is possible if there are multiple vmas mapping the
13601 file, and there is a sufficiently sized hole between the mappings. The
13602 size of the hole between two vmas (A,B) must be such that the starting
13603 virtual address of B is greater than (ending virtual address of A <<
13604 PAGE_SHIFT). In this case, the pages in B would not be unmapped. If
13605 pages are not properly unmapped during truncate, the following BUG is
13606 hit:
13607
13608 kernel BUG at fs/hugetlbfs/inode.c:428!
13609
13610 In the fallocate hole punch case, this bug could prevent pages from
13611 being unmapped as in the truncate case. However, for hole punch the
13612 result is that unmapped pages will not be removed during the operation.
13613 For hole punch, it is also possible that more pages than desired will be
13614 unmapped. This unnecessary unmapping will cause page faults to
13615 reestablish the mappings on subsequent page access.
13616
13617 Fixes: 1bfad99ab (" hugetlbfs: hugetlb_vmtruncate_list() needs to take a range")Reported-by: Hillf Danton <hillf.zj@alibaba-inc.com>
13618 Signed-off-by: Mike Kravetz <mike.kravetz@oracle.com>
13619 Cc: Hugh Dickins <hughd@google.com>
13620 Cc: Naoya Horiguchi <n-horiguchi@ah.jp.nec.com>
13621 Cc: Davidlohr Bueso <dave@stgolabs.net>
13622 Cc: Dave Hansen <dave.hansen@linux.intel.com>
13623 Cc: <stable@vger.kernel.org> [4.3]
13624 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13625 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13626
13627 fs/hugetlbfs/inode.c | 19 +++++++++++--------
13628 1 files changed, 11 insertions(+), 8 deletions(-)
13629
13630 commit cdb3ba4a9113b779347387f3b6c6ea72dd4db12f
13631 Author: Takashi Iwai <tiwai@suse.de>
13632 Date: Thu Feb 4 17:06:13 2016 +0100
13633
13634 ALSA: timer: Fix leftover link at closing
13635
13636 In ALSA timer core, the active timer instance is managed in
13637 active_list linked list. Each element is added / removed dynamically
13638 at timer start, stop and in timer interrupt. The problem is that
13639 snd_timer_interrupt() has a thinko and leaves the element in
13640 active_list when it's the last opened element. This eventually leads
13641 to list corruption or use-after-free error.
13642
13643 This hasn't been revealed because we used to delete the list forcibly
13644 in snd_timer_stop() in the past. However, the recent fix avoids the
13645 double-stop behavior (in commit [f784beb75ce8: ALSA: timer: Fix link
13646 corruption due to double start or stop]), and this leak hits reality.
13647
13648 This patch fixes the link management in snd_timer_interrupt(). Now it
13649 simply unlinks no matter which stream is.
13650
13651 BugLink: http://lkml.kernel.org/r/CACT4Y+Yy2aukHP-EDp8-ziNqNNmb-NTf=jDWXMP7jB8HDa2vng@mail.gmail.com
13652 Reported-by: Dmitry Vyukov <dvyukov@google.com>
13653 Cc: <stable@vger.kernel.org>
13654 Signed-off-by: Takashi Iwai <tiwai@suse.de>
13655
13656 sound/core/timer.c | 4 ++--
13657 1 files changed, 2 insertions(+), 2 deletions(-)
13658
13659 commit 47d9647902f6a2f46a2be1e0140ba0f6f8c06008
13660 Author: Konstantin Khlebnikov <koct9i@gmail.com>
13661 Date: Fri Feb 5 15:37:01 2016 -0800
13662
13663 radix-tree: fix oops after radix_tree_iter_retry
13664
13665 Helper radix_tree_iter_retry() resets next_index to the current index.
13666 In following radix_tree_next_slot current chunk size becomes zero. This
13667 isn't checked and it tries to dereference null pointer in slot.
13668
13669 Tagged iterator is fine because retry happens only at slot 0 where tag
13670 bitmask in iter->tags is filled with single bit.
13671
13672 Fixes: 46437f9a554f ("radix-tree: fix race in gang lookup")
13673 Signed-off-by: Konstantin Khlebnikov <koct9i@gmail.com>
13674 Cc: Matthew Wilcox <willy@linux.intel.com>
13675 Cc: Hugh Dickins <hughd@google.com>
13676 Cc: Ohad Ben-Cohen <ohad@wizery.com>
13677 Cc: Jeremiah Mahler <jmmahler@gmail.com>
13678 Cc: <stable@vger.kernel.org>
13679 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
13680 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
13681
13682 include/linux/radix-tree.h | 6 +++---
13683 1 files changed, 3 insertions(+), 3 deletions(-)
13684
13685 commit 95b5dcb3c01958502af00b0bc0da1d906aae11a2
13686 Merge: 438be0b 256aeaf
13687 Author: Brad Spengler <spender@grsecurity.net>
13688 Date: Sun Feb 7 08:29:33 2016 -0500
13689
13690 Merge branch 'pax-test' into grsec-test
13691
13692 commit 256aeaf87c22de8edf1f03682a572c590ae07771
13693 Author: Brad Spengler <spender@grsecurity.net>
13694 Date: Sun Feb 7 08:29:09 2016 -0500
13695
13696 Update to pax-linux-4.3.5-test28.patch:
13697 - fixed an integer truncation bug in numa_clear_kernel_node_hotplug caught by the size overflow plugin, reported by x14sg1 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4374)
13698 - spender fixed UDEREF on arm
13699
13700 arch/arm/Kconfig | 1 +
13701 arch/arm/include/asm/domain.h | 21 ++++++++-
13702 arch/arm/include/asm/futex.h | 9 ----
13703 arch/arm/include/asm/thread_info.h | 3 +
13704 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13705 arch/arm/kernel/entry-armv.S | 2 +-
13706 arch/arm/kernel/process.c | 2 +-
13707 arch/arm/mm/alignment.c | 8 ----
13708 arch/x86/mm/numa.c | 2 +-
13709 security/Kconfig | 1 -
13710 10 files changed, 60 insertions(+), 70 deletions(-)
13711
13712 commit 438be0bd112bd17942b2628c53054dc1007558a1
13713 Author: Brad Spengler <spender@grsecurity.net>
13714 Date: Sat Feb 6 19:50:31 2016 -0500
13715
13716 Fix a number of issues caused by the upstream merging of a UDEREF ripoff resulting in unbootable
13717 ARM systems reported on the forums
13718
13719 arch/arm/Kconfig | 1 +
13720 arch/arm/include/asm/domain.h | 21 ++++++++-
13721 arch/arm/include/asm/futex.h | 9 ----
13722 arch/arm/include/asm/thread_info.h | 3 +
13723 arch/arm/include/asm/uaccess.h | 81 +++++++++++++++---------------------
13724 arch/arm/kernel/entry-armv.S | 2 +-
13725 arch/arm/kernel/process.c | 2 +-
13726 arch/arm/mm/alignment.c | 8 ----
13727 security/Kconfig | 1 -
13728 9 files changed, 59 insertions(+), 69 deletions(-)
13729
13730 commit 4ffdd5ef1f87e611af1efb4f251ada92abe9f4c0
13731 Author: Brad Spengler <spender@grsecurity.net>
13732 Date: Sat Feb 6 11:21:53 2016 -0500
13733
13734 Fix another compiler warning
13735
13736 net/ipv4/tcp_input.c | 2 ++
13737 1 files changed, 2 insertions(+), 0 deletions(-)
13738
13739 commit 30b5b7bc0fd67d458bdd5ab35e4689769eabd2ed
13740 Author: Brad Spengler <spender@grsecurity.net>
13741 Date: Sat Feb 6 11:16:12 2016 -0500
13742
13743 Fix two compiler warnings
13744
13745 kernel/pid.c | 5 ++---
13746 kernel/ptrace.c | 3 ++-
13747 2 files changed, 4 insertions(+), 4 deletions(-)
13748
13749 commit dda4d2a21914c480750f10bd55c6e3203d415d8d
13750 Author: Brad Spengler <spender@grsecurity.net>
13751 Date: Wed Feb 3 21:22:40 2016 -0500
13752
13753 Apply fix for integer truncation in NUMA init code, reported by
13754 x14sg1 on the forums:
13755 https://forums.grsecurity.net/viewtopic.php?f=3&t=4374
13756
13757 arch/x86/mm/numa.c | 2 +-
13758 1 files changed, 1 insertions(+), 1 deletions(-)
13759
13760 commit 477505f7c893cb6a2c3e22f83eefd9c985d7b3ca
13761 Merge: a781740 016d0d8
13762 Author: Brad Spengler <spender@grsecurity.net>
13763 Date: Wed Feb 3 21:20:58 2016 -0500
13764
13765 Merge branch 'pax-test' into grsec-test
13766
13767 commit 016d0d81a8dd4be1304c82a68e0ccf425868f467
13768 Author: Brad Spengler <spender@grsecurity.net>
13769 Date: Wed Feb 3 21:20:10 2016 -0500
13770
13771 Update to pax-linux-4.3.5-test27.patch:
13772 - fixed a bunch of potential REFCOUNT false positives, reported by Emese
13773 - restored padding in fpregs_state for storing AVX-512 state in the future
13774 - constified netlink_dump_control
13775 - added const version of debug_gimple_stmt for gcc plugins, by Emese
13776 - Emese fixed a bug in initify that could have initified too much
13777 - Emese fixed a false positive intentional integer overflow in xfrm4_extract_header, reported by corsac
13778
13779 arch/x86/include/asm/fpu/types.h | 1 +
13780 arch/x86/include/asm/mmu_context.h | 2 +-
13781 block/blk-cgroup.c | 18 ++--
13782 block/cfq-iosched.c | 4 +-
13783 crypto/crypto_user.c | 8 ++-
13784 drivers/acpi/apei/ghes.c | 6 +-
13785 drivers/char/ipmi/ipmi_ssif.c | 12 ++--
13786 drivers/gpu/drm/amd/scheduler/gpu_scheduler.c | 2 +-
13787 drivers/gpu/drm/amd/scheduler/gpu_scheduler.h | 2 +-
13788 drivers/gpu/drm/amd/scheduler/sched_fence.c | 2 +-
13789 drivers/infiniband/core/netlink.c | 5 +-
13790 drivers/infiniband/hw/cxgb4/device.c | 6 +-
13791 drivers/infiniband/hw/cxgb4/iw_cxgb4.h | 2 +-
13792 drivers/md/bcache/alloc.c | 2 +-
13793 drivers/md/bcache/bcache.h | 10 +-
13794 drivers/md/bcache/btree.c | 2 +-
13795 drivers/md/bcache/io.c | 10 +-
13796 drivers/md/bcache/journal.c | 2 +-
13797 drivers/md/bcache/stats.c | 26 +++---
13798 drivers/md/bcache/stats.h | 16 ++--
13799 drivers/md/bcache/super.c | 2 +-
13800 drivers/md/bcache/sysfs.c | 20 +++---
13801 drivers/md/dm-cache-target.c | 98 ++++++++++++------------
13802 drivers/md/dm-raid.c | 2 +-
13803 drivers/md/md.c | 6 +-
13804 drivers/md/md.h | 2 +-
13805 drivers/md/raid1.c | 2 +-
13806 drivers/md/raid10.c | 2 +-
13807 drivers/md/raid5.c | 4 +-
13808 drivers/media/pci/zoran/zoran.h | 1 -
13809 drivers/media/pci/zoran/zoran_driver.c | 3 -
13810 drivers/net/ethernet/sfc/selftest.c | 20 +++---
13811 drivers/net/irda/vlsi_ir.c | 18 ++--
13812 drivers/net/irda/vlsi_ir.h | 14 ++--
13813 drivers/net/wireless/ath/carl9170/carl9170.h | 6 +-
13814 drivers/net/wireless/ath/carl9170/debug.c | 6 +-
13815 drivers/net/wireless/ath/carl9170/main.c | 10 +-
13816 drivers/net/wireless/ath/carl9170/tx.c | 4 +-
13817 drivers/net/wireless/iwlwifi/mvm/d3.c | 4 +-
13818 drivers/net/wireless/iwlwifi/mvm/tx.c | 2 +-
13819 drivers/scsi/hptiop.c | 2 -
13820 drivers/scsi/hptiop.h | 1 -
13821 drivers/scsi/ipr.c | 6 +-
13822 drivers/scsi/ipr.h | 2 +-
13823 drivers/scsi/qla2xxx/qla_target.c | 10 +-
13824 drivers/scsi/qla2xxx/qla_target.h | 2 +-
13825 fs/btrfs/ctree.c | 2 +-
13826 fs/btrfs/ctree.h | 4 +-
13827 fs/btrfs/delayed-ref.c | 4 +-
13828 fs/btrfs/disk-io.c | 4 +-
13829 fs/btrfs/file.c | 4 +-
13830 fs/btrfs/raid56.c | 32 ++++----
13831 fs/btrfs/tests/btrfs-tests.c | 2 +-
13832 fs/btrfs/transaction.c | 2 +-
13833 fs/btrfs/tree-log.c | 8 +-
13834 fs/btrfs/volumes.c | 14 ++--
13835 fs/btrfs/volumes.h | 22 +++---
13836 fs/jbd2/commit.c | 2 +-
13837 fs/jbd2/transaction.c | 4 +-
13838 fs/ocfs2/dlm/dlmcommon.h | 4 +-
13839 fs/ocfs2/dlm/dlmdebug.c | 10 +-
13840 fs/ocfs2/dlm/dlmdomain.c | 4 +-
13841 fs/ocfs2/dlm/dlmmaster.c | 4 +-
13842 include/acpi/ghes.h | 2 +-
13843 include/linux/blk-cgroup.h | 24 +++---
13844 include/linux/jbd2.h | 2 +-
13845 include/linux/netlink.h | 12 ++--
13846 include/net/cfg802154.h | 2 +-
13847 include/net/mac80211.h | 2 +-
13848 include/net/neighbour.h | 2 +-
13849 kernel/rcu/tree_plugin.h | 4 +-
13850 net/batman-adv/routing.c | 4 +-
13851 net/batman-adv/soft-interface.c | 2 +-
13852 net/batman-adv/translation-table.c | 14 ++--
13853 net/batman-adv/types.h | 2 +-
13854 net/core/neighbour.c | 14 ++--
13855 net/core/rtnetlink.c | 2 +-
13856 net/ipv4/arp.c | 2 +-
13857 net/ipv4/inet_diag.c | 4 +-
13858 net/ipv4/xfrm4_state.c | 4 +-
13859 net/ipv6/ndisc.c | 2 +-
13860 net/mac80211/cfg.c | 2 +-
13861 net/mac80211/debugfs_key.c | 2 +-
13862 net/mac80211/key.c | 4 +-
13863 net/mac80211/tx.c | 2 +-
13864 net/mac80211/wpa.c | 10 +-
13865 net/mac802154/iface.c | 4 +-
13866 net/netfilter/ipset/ip_set_core.c | 2 +-
13867 net/netfilter/nf_conntrack_netlink.c | 22 +++---
13868 net/netfilter/nf_tables_api.c | 13 ++--
13869 net/netfilter/nfnetlink_acct.c | 7 +-
13870 net/netfilter/nfnetlink_cthelper.c | 2 +-
13871 net/netfilter/nfnetlink_cttimeout.c | 2 +-
13872 net/netlink/af_netlink.c | 10 ++-
13873 net/netlink/diag.c | 2 +-
13874 net/netlink/genetlink.c | 14 ++--
13875 net/packet/af_packet.c | 18 ++--
13876 net/packet/diag.c | 2 +-
13877 net/packet/internal.h | 6 +-
13878 net/unix/diag.c | 2 +-
13879 net/xfrm/xfrm_user.c | 2 +-
13880 security/apparmor/include/policy.h | 2 +-
13881 security/apparmor/policy.c | 4 +-
13882 sound/core/seq/seq_clientmgr.c | 2 +-
13883 sound/core/seq/seq_fifo.c | 6 +-
13884 sound/core/seq/seq_fifo.h | 2 +-
13885 tools/gcc/gcc-common.h | 24 ++++--
13886 tools/gcc/initify_plugin.c | 7 +-
13887 tools/lib/api/Makefile | 2 +-
13888 109 files changed, 399 insertions(+), 391 deletions(-)
13889
13890 commit a7817402ac837b1aee07fac42537a02097055098
13891 Author: Matt Fleming <matt@codeblueprint.co.uk>
13892 Date: Fri Jan 29 11:36:10 2016 +0000
13893
13894 x86/mm/pat: Avoid truncation when converting cpa->numpages to address
13895
13896 There are a couple of nasty truncation bugs lurking in the pageattr
13897 code that can be triggered when mapping EFI regions, e.g. when we pass
13898 a cpa->pgd pointer. Because cpa->numpages is a 32-bit value, shifting
13899 left by PAGE_SHIFT will truncate the resultant address to 32-bits.
13900
13901 Viorel-Cătălin managed to trigger this bug on his Dell machine that
13902 provides a ~5GB EFI region which requires 1236992 pages to be mapped.
13903 When calling populate_pud() the end of the region gets calculated
13904 incorrectly in the following buggy expression,
13905
13906 end = start + (cpa->numpages << PAGE_SHIFT);
13907
13908 And only 188416 pages are mapped. Next, populate_pud() gets invoked
13909 for a second time because of the loop in __change_page_attr_set_clr(),
13910 only this time no pages get mapped because shifting the remaining
13911 number of pages (1048576) by PAGE_SHIFT is zero. At which point the
13912 loop in __change_page_attr_set_clr() spins forever because we fail to
13913 map progress.
13914
13915 Hitting this bug depends very much on the virtual address we pick to
13916 map the large region at and how many pages we map on the initial run
13917 through the loop. This explains why this issue was only recently hit
13918 with the introduction of commit
13919
13920 a5caa209ba9c ("x86/efi: Fix boot crash by mapping EFI memmap
13921 entries bottom-up at runtime, instead of top-down")
13922
13923 It's interesting to note that safe uses of cpa->numpages do exist in
13924 the pageattr code. If instead of shifting ->numpages we multiply by
13925 PAGE_SIZE, no truncation occurs because PAGE_SIZE is a UL value, and
13926 so the result is unsigned long.
13927
13928 To avoid surprises when users try to convert very large cpa->numpages
13929 values to addresses, change the data type from 'int' to 'unsigned
13930 long', thereby making it suitable for shifting by PAGE_SHIFT without
13931 any type casting.
13932
13933 The alternative would be to make liberal use of casting, but that is
13934 far more likely to cause problems in the future when someone adds more
13935 code and fails to cast properly; this bug was difficult enough to
13936 track down in the first place.
13937
13938 Reported-and-tested-by: Viorel-Cătălin Răpițeanu <rapiteanu.catalin@gmail.com>
13939 Acked-by: Borislav Petkov <bp@alien8.de>
13940 Cc: Sai Praneeth Prakhya <sai.praneeth.prakhya@intel.com>
13941 Cc: <stable@vger.kernel.org>
13942 Signed-off-by: Matt Fleming <matt@codeblueprint.co.uk>
13943 Link: https://bugzilla.kernel.org/show_bug.cgi?id=110131
13944 Link: http://lkml.kernel.org/r/1454067370-10374-1-git-send-email-matt@codeblueprint.co.uk
13945 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13946
13947 arch/x86/mm/pageattr.c | 4 ++--
13948 1 files changed, 2 insertions(+), 2 deletions(-)
13949
13950 commit 64dd9d7a67a742fda257cdd16510c29e695c34b5
13951 Author: Jan Beulich <JBeulich@suse.com>
13952 Date: Tue Jan 26 04:15:18 2016 -0700
13953
13954 x86/mm: Fix types used in pgprot cacheability flags translations
13955
13956 For PAE kernels "unsigned long" is not suitable to hold page protection
13957 flags, since _PAGE_NX doesn't fit there. This is the reason for quite a
13958 few W+X pages getting reported as insecure during boot (observed namely
13959 for the entire initrd range).
13960
13961 Fixes: 281d4078be ("x86: Make page cache mode a real type")
13962 Signed-off-by: Jan Beulich <jbeulich@suse.com>
13963 Reviewed-by: Juergen Gross <JGross@suse.com>
13964 Cc: stable@vger.kernel.org
13965 Link: http://lkml.kernel.org/r/56A7635602000078000CAFF1@prv-mh.provo.novell.com
13966 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
13967
13968 arch/x86/include/asm/pgtable_types.h | 6 ++----
13969 1 files changed, 2 insertions(+), 4 deletions(-)
13970
13971 commit bb9a3a9df0d8dfc96d521676e64c42b37ba22aea
13972 Merge: 682d661 f74425b
13973 Author: Brad Spengler <spender@grsecurity.net>
13974 Date: Sun Jan 31 15:06:25 2016 -0500
13975
13976 Merge branch 'pax-test' into grsec-test
13977
13978 Conflicts:
13979 drivers/net/slip/slhc.c
13980 include/linux/sched.h
13981 net/unix/af_unix.c
13982 sound/core/timer.c
13983
13984 commit f74425b5705bfe52aff9e97659ef10c4a14176c3
13985 Merge: d14af1f 849a2d3
13986 Author: Brad Spengler <spender@grsecurity.net>
13987 Date: Sun Jan 31 15:02:55 2016 -0500
13988
13989 Merge branch 'linux-4.3.y' into pax-test
13990
13991 Conflicts:
13992 arch/x86/include/asm/mmu_context.h
13993
13994 commit 682d6611d75542e351c973c8dd74a99d3966c073
13995 Author: Brad Spengler <spender@grsecurity.net>
13996 Date: Sat Jan 30 13:05:03 2016 -0500
13997
13998 Based on a report from Mathias Krause, fix up a number of additional instances
13999 of ulong overflow when passing in values to gr_learn_resource by saturating
14000 to ULONG_MAX
14001
14002 mm/mlock.c | 11 ++++++++---
14003 mm/mmap.c | 16 +++++++++++++---
14004 2 files changed, 21 insertions(+), 6 deletions(-)
14005
14006 commit adb52e95fb9ad4ac9c56cd5d47bd668f47c33096
14007 Author: Jann Horn <jann@thejh.net>
14008 Date: Sat Dec 26 06:00:48 2015 +0100
14009
14010 seccomp: always propagate NO_NEW_PRIVS on tsync
14011
14012 Before this patch, a process with some permissive seccomp filter
14013 that was applied by root without NO_NEW_PRIVS was able to add
14014 more filters to itself without setting NO_NEW_PRIVS by setting
14015 the new filter from a throwaway thread with NO_NEW_PRIVS.
14016
14017 Signed-off-by: Jann Horn <jann@thejh.net>
14018 Cc: stable@vger.kernel.org
14019 Signed-off-by: Kees Cook <keescook@chromium.org>
14020
14021 kernel/seccomp.c | 22 +++++++++++-----------
14022 1 files changed, 11 insertions(+), 11 deletions(-)
14023
14024 commit b85450498a3bbf269441c8963d7574bb3079c838
14025 Merge: 59c216f d14af1f
14026 Author: Brad Spengler <spender@grsecurity.net>
14027 Date: Fri Jan 29 20:54:13 2016 -0500
14028
14029 Merge branch 'pax-test' into grsec-test
14030
14031 commit d14af1f1dd66511f3f0674deee2b572972012b39
14032 Author: Brad Spengler <spender@grsecurity.net>
14033 Date: Fri Jan 29 20:53:51 2016 -0500
14034
14035 Update to pax-linux-4.3.4-test26.patch:
14036 - Emese fixed a few intentional overflows introduced by gcc, reported by StalkR (https://forums.grsecurity.net/viewtopic.php?f=3&t=4370)
14037
14038 fs/cifs/file.c | 2 +-
14039 fs/gfs2/file.c | 2 +-
14040 .../size_overflow_plugin/intentional_overflow.c | 96 ++++++++++++++++++--
14041 tools/gcc/size_overflow_plugin/size_overflow.h | 2 +
14042 .../size_overflow_plugin/size_overflow_plugin.c | 4 +-
14043 .../size_overflow_plugin/size_overflow_transform.c | 6 +-
14044 .../size_overflow_transform_core.c | 5 +
14045 7 files changed, 102 insertions(+), 15 deletions(-)
14046
14047 commit 59c216f13587eacdd692386b7a403ae78ed84fb6
14048 Author: Brad Spengler <spender@grsecurity.net>
14049 Date: Wed Jan 27 17:57:21 2016 -0500
14050
14051 Fix a size_overflow report reported by Mathias Krause in our
14052 truncation of an loff_t to an unsigned long when being passed
14053 to gr_learn_resource() (as all resource checks are against unsigned long
14054 values)
14055
14056 fs/attr.c | 5 ++++-
14057 1 files changed, 4 insertions(+), 1 deletions(-)
14058
14059 commit 70636c6ad60fc1db3af764ecc789b827b7497a97
14060 Author: Yuchung Cheng <ycheng@google.com>
14061 Date: Wed Jan 6 12:42:38 2016 -0800
14062
14063 tcp: fix zero cwnd in tcp_cwnd_reduction
14064
14065 Patch 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode
14066 conditionally") introduced a bug that cwnd may become 0 when both
14067 inflight and sndcnt are 0 (cwnd = inflight + sndcnt). This may lead
14068 to a div-by-zero if the connection starts another cwnd reduction
14069 phase by setting tp->prior_cwnd to the current cwnd (0) in
14070 tcp_init_cwnd_reduction().
14071
14072 To prevent this we skip PRR operation when nothing is acked or
14073 sacked. Then cwnd must be positive in all cases as long as ssthresh
14074 is positive:
14075
14076 1) The proportional reduction mode
14077 inflight > ssthresh > 0
14078
14079 2) The reduction bound mode
14080 a) inflight == ssthresh > 0
14081
14082 b) inflight < ssthresh
14083 sndcnt > 0 since newly_acked_sacked > 0 and inflight < ssthresh
14084
14085 Therefore in all cases inflight and sndcnt can not both be 0.
14086 We check invalid tp->prior_cwnd to avoid potential div0 bugs.
14087
14088 In reality this bug is triggered only with a sequence of less common
14089 events. For example, the connection is terminating an ECN-triggered
14090 cwnd reduction with an inflight 0, then it receives reordered/old
14091 ACKs or DSACKs from prior transmission (which acks nothing). Or the
14092 connection is in fast recovery stage that marks everything lost,
14093 but fails to retransmit due to local issues, then receives data
14094 packets from other end which acks nothing.
14095
14096 Fixes: 3759824da87b ("tcp: PRR uses CRB mode by default and SS mode conditionally")
14097 Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
14098 Signed-off-by: Yuchung Cheng <ycheng@google.com>
14099 Signed-off-by: Neal Cardwell <ncardwell@google.com>
14100 Signed-off-by: Eric Dumazet <edumazet@google.com>
14101 Signed-off-by: David S. Miller <davem@davemloft.net>
14102
14103 net/ipv4/tcp_input.c | 3 +++
14104 1 files changed, 3 insertions(+), 0 deletions(-)
14105
14106 commit dac1da2bedbb43195d371c7a192cfeeb45683df0
14107 Author: Eric Dumazet <edumazet@google.com>
14108 Date: Sun Jan 24 13:53:50 2016 -0800
14109
14110 af_unix: fix struct pid memory leak
14111
14112 Dmitry reported a struct pid leak detected by a syzkaller program.
14113
14114 Bug happens in unix_stream_recvmsg() when we break the loop when a
14115 signal is pending, without properly releasing scm.
14116
14117 Fixes: b3ca9b02b007 ("net: fix multithreaded signal handling in unix recv routines")
14118 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14119 Signed-off-by: Eric Dumazet <edumazet@google.com>
14120 Cc: Rainer Weikusat <rweikusat@mobileactivedefense.com>
14121 Signed-off-by: David S. Miller <davem@davemloft.net>
14122
14123 net/unix/af_unix.c | 1 +
14124 1 files changed, 1 insertions(+), 0 deletions(-)
14125
14126 commit 15cc47f127520d1ac0c1fe76d993c2c27f0f2571
14127 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14128 Date: Fri Jan 22 01:39:43 2016 +0100
14129
14130 pptp: fix illegal memory access caused by multiple bind()s
14131
14132 Several times already this has been reported as kasan reports caused by
14133 syzkaller and trinity and people always looked at RCU races, but it is
14134 much more simple. :)
14135
14136 In case we bind a pptp socket multiple times, we simply add it to
14137 the callid_sock list but don't remove the old binding. Thus the old
14138 socket stays in the bucket with unused call_id indexes and doesn't get
14139 cleaned up. This causes various forms of kasan reports which were hard
14140 to pinpoint.
14141
14142 Simply don't allow multiple binds and correct error handling in
14143 pptp_bind. Also keep sk_state bits in place in pptp_connect.
14144
14145 Fixes: 00959ade36acad ("PPTP: PPP over IPv4 (Point-to-Point Tunneling Protocol)")
14146 Cc: Dmitry Kozlov <xeb@mail.ru>
14147 Cc: Sasha Levin <sasha.levin@oracle.com>
14148 Cc: Dmitry Vyukov <dvyukov@google.com>
14149 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14150 Cc: Dave Jones <davej@codemonkey.org.uk>
14151 Reported-by: Dave Jones <davej@codemonkey.org.uk>
14152 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14153 Signed-off-by: David S. Miller <davem@davemloft.net>
14154
14155 drivers/net/ppp/pptp.c | 34 ++++++++++++++++++++++++----------
14156 1 files changed, 24 insertions(+), 10 deletions(-)
14157
14158 commit e2b7b8c66851c85188fa6dab2d2b2a6c85bc7332
14159 Author: Brad Spengler <spender@grsecurity.net>
14160 Date: Tue Jan 26 18:17:10 2016 -0500
14161
14162 Add info about cpupower/powertop to GRKERNSEC_KMEM, was present on our
14163 wiki but was removed from the config help at some point
14164
14165 grsecurity/Kconfig | 3 +++
14166 1 files changed, 3 insertions(+), 0 deletions(-)
14167
14168 commit ce2e88efa000fc32bfcd84098f57c8ed8310fefc
14169 Author: Thomas Egerer <hakke_007@gmx.de>
14170 Date: Mon Jan 25 12:58:44 2016 +0100
14171
14172 ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
14173
14174 The ESP algorithms using CBC mode require echainiv. Hence INET*_ESP have
14175 to select CRYPTO_ECHAINIV in order to work properly. This solves the
14176 issues caused by a misconfiguration as described in [1].
14177 The original approach, patching crypto/Kconfig was turned down by
14178 Herbert Xu [2].
14179
14180 [1] https://lists.strongswan.org/pipermail/users/2015-December/009074.html
14181 [2] http://marc.info/?l=linux-crypto-vger&m=145224655809562&w=2
14182
14183 Signed-off-by: Thomas Egerer <hakke_007@gmx.de>
14184 Acked-by: Herbert Xu <herbert@gondor.apana.org.au>
14185 Signed-off-by: David S. Miller <davem@davemloft.net>
14186
14187 net/ipv4/Kconfig | 1 +
14188 net/ipv6/Kconfig | 1 +
14189 2 files changed, 2 insertions(+), 0 deletions(-)
14190
14191 commit fca5a303155ea67d28aece0caf2b03ffc3b2668d
14192 Merge: 904114c 6339c1f
14193 Author: Brad Spengler <spender@grsecurity.net>
14194 Date: Tue Jan 26 18:08:40 2016 -0500
14195
14196 Merge branch 'pax-test' into grsec-test
14197
14198 commit 6339c1f9a9beafd417bf9f04d4b257e62aeb45b7
14199 Author: Brad Spengler <spender@grsecurity.net>
14200 Date: Tue Jan 26 18:07:51 2016 -0500
14201
14202 Update to pax-linux-4.3.4-test25.patch:
14203 - fixed incorrect handling of VM_DONTCOPY during fork that would trigger a consistency check in the vma mirroring logic, reported by Mathias Krause <minipli@googlemail.com>
14204 - fixed init_new_context on !MODIFY_LDT_SYSCALL configs, reported by tjh (https://forums.grsecurity.net/viewtopic.php?f=3&t=4368)
14205 - fixed a few REFCOUNT false positives in SNMP related statistics
14206
14207 arch/x86/Kconfig | 2 +-
14208 arch/x86/include/asm/mmu_context.h | 17 +++++++++++++++++
14209 include/net/snmp.h | 10 +++++-----
14210 kernel/fork.c | 11 +++++++++--
14211 net/ipv4/proc.c | 8 ++++----
14212 net/ipv6/addrconf.c | 4 ++--
14213 net/ipv6/proc.c | 10 +++++-----
14214 7 files changed, 43 insertions(+), 19 deletions(-)
14215
14216 commit 904114c2fce3fdff5d57e763da56a78960db4e19
14217 Author: Al Viro <viro@zeniv.linux.org.uk>
14218 Date: Fri Jan 22 18:08:52 2016 -0500
14219
14220 make sure that freeing shmem fast symlinks is RCU-delayed
14221
14222 Cc: stable@vger.kernel.org # v4.2+
14223 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14224
14225 include/linux/shmem_fs.h | 5 +----
14226 mm/shmem.c | 9 ++++-----
14227 2 files changed, 5 insertions(+), 9 deletions(-)
14228
14229 commit ab86adee64312a2f827dd516cb199521327943ed
14230 Author: Sasha Levin <sasha.levin@oracle.com>
14231 Date: Mon Jan 18 19:23:51 2016 -0500
14232
14233 netfilter: nf_conntrack: use safer way to lock all buckets
14234
14235 When we need to lock all buckets in the connection hashtable we'd attempt to
14236 lock 1024 spinlocks, which is way more preemption levels than supported by
14237 the kernel. Furthermore, this behavior was hidden by checking if lockdep is
14238 enabled, and if it was - use only 8 buckets(!).
14239
14240 Fix this by using a global lock and synchronize all buckets on it when we
14241 need to lock them all. This is pretty heavyweight, but is only done when we
14242 need to resize the hashtable, and that doesn't happen often enough (or at all).
14243
14244 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14245 Acked-by: Jesper Dangaard Brouer <brouer@redhat.com>
14246 Reviewed-by: Florian Westphal <fw@strlen.de>
14247 Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
14248
14249 Conflicts:
14250
14251 net/netfilter/nfnetlink_cttimeout.c
14252
14253 include/net/netfilter/nf_conntrack_core.h | 8 ++----
14254 net/netfilter/nf_conntrack_core.c | 38 +++++++++++++++++++++-------
14255 net/netfilter/nf_conntrack_helper.c | 2 +-
14256 net/netfilter/nf_conntrack_netlink.c | 2 +-
14257 4 files changed, 33 insertions(+), 17 deletions(-)
14258
14259 commit 37014723527225481c720484bb788a1a6358072f
14260 Author: Willy Tarreau <w@1wt.eu>
14261 Date: Mon Jan 18 16:36:09 2016 +0100
14262
14263 pipe: limit the per-user amount of pages allocated in pipes
14264
14265 On no-so-small systems, it is possible for a single process to cause an
14266 OOM condition by filling large pipes with data that are never read. A
14267 typical process filling 4000 pipes with 1 MB of data will use 4 GB of
14268 memory. On small systems it may be tricky to set the pipe max size to
14269 prevent this from happening.
14270
14271 This patch makes it possible to enforce a per-user soft limit above
14272 which new pipes will be limited to a single page, effectively limiting
14273 them to 4 kB each, as well as a hard limit above which no new pipes may
14274 be created for this user. This has the effect of protecting the system
14275 against memory abuse without hurting other users, and still allowing
14276 pipes to work correctly though with less data at once.
14277
14278 The limit are controlled by two new sysctls : pipe-user-pages-soft, and
14279 pipe-user-pages-hard. Both may be disabled by setting them to zero. The
14280 default soft limit allows the default number of FDs per process (1024)
14281 to create pipes of the default size (64kB), thus reaching a limit of 64MB
14282 before starting to create only smaller pipes. With 256 processes limited
14283 to 1024 FDs each, this results in 1024*64kB + (256*1024 - 1024) * 4kB =
14284 1084 MB of memory allocated for a user. The hard limit is disabled by
14285 default to avoid breaking existing applications that make intensive use
14286 of pipes (eg: for splicing).
14287
14288 Reported-by: socketpair@gmail.com
14289 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14290 Mitigates: CVE-2013-4312 (Linux 2.0+)
14291 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14292 Signed-off-by: Willy Tarreau <w@1wt.eu>
14293 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14294
14295 Documentation/sysctl/fs.txt | 23 +++++++++++++++++++++
14296 fs/pipe.c | 47 +++++++++++++++++++++++++++++++++++++++++-
14297 include/linux/pipe_fs_i.h | 4 +++
14298 include/linux/sched.h | 1 +
14299 kernel/sysctl.c | 14 ++++++++++++
14300 5 files changed, 87 insertions(+), 2 deletions(-)
14301
14302 commit 51645fa198d194f746651dcfbc5f24a4cf8b9fb8
14303 Merge: 540f2af 7791ecb
14304 Author: Brad Spengler <spender@grsecurity.net>
14305 Date: Sat Jan 23 10:57:11 2016 -0500
14306
14307 Merge branch 'pax-test' into grsec-test
14308
14309 commit 7791ecb84f840343a5646236fd0d34e1fb450793
14310 Merge: 470069c 399588c
14311 Author: Brad Spengler <spender@grsecurity.net>
14312 Date: Sat Jan 23 10:56:47 2016 -0500
14313
14314 Merge branch 'linux-4.3.y' into pax-test
14315
14316 commit 540f2affebd42cdc26a699208ab4f1cb0cb75e33
14317 Author: Brad Spengler <spender@grsecurity.net>
14318 Date: Tue Jan 19 21:18:47 2016 -0500
14319
14320 Update size_overflow hash table
14321
14322 .../size_overflow_plugin/size_overflow_hash.data | 4 +++-
14323 1 files changed, 3 insertions(+), 1 deletions(-)
14324
14325 commit 7e649765626a28437f573f0fbe7a51a04615f041
14326 Author: Brad Spengler <spender@grsecurity.net>
14327 Date: Tue Jan 19 20:29:46 2016 -0500
14328
14329 Backport fix from: https://lkml.org/lkml/2015/12/13/187
14330
14331 fs/ext4/extents.c | 2 +-
14332 1 files changed, 1 insertions(+), 1 deletions(-)
14333
14334 commit 53b859cd0a5f5b6ad54fe0c879dfedaa3c5a3005
14335 Author: Jann Horn <jann@thejh.net>
14336 Date: Tue Jan 5 18:27:30 2016 +0100
14337
14338 compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)
14339
14340 This replaces all code in fs/compat_ioctl.c that translated
14341 ioctl arguments into a in-kernel structure, then performed
14342 do_ioctl under set_fs(KERNEL_DS), with code that allocates
14343 data on the user stack and can call the VFS ioctl handler
14344 under USER_DS.
14345
14346 This is done as a hardening measure because the caller
14347 does not know what kind of ioctl handler will be invoked,
14348 only that no corresponding compat_ioctl handler exists and
14349 what the ioctl command number is. The accidental
14350 invocation of an unlocked_ioctl handler that unexpectedly
14351 calls copy_to_user could be a severe security issue.
14352
14353 Signed-off-by: Jann Horn <jann@thejh.net>
14354 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14355
14356 Conflicts:
14357
14358 fs/compat_ioctl.c
14359
14360 fs/compat_ioctl.c | 130 ++++++++++++++++++++++++++++-------------------------
14361 1 files changed, 68 insertions(+), 62 deletions(-)
14362
14363 commit 3e89e770ae27e931cd1583f021abac41eeebc3e7
14364 Author: Al Viro <viro@zeniv.linux.org.uk>
14365 Date: Thu Jan 7 09:53:30 2016 -0500
14366
14367 compat_ioctl: don't pass fd around when not needed
14368
14369 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14370
14371 fs/compat_ioctl.c | 103 ++++++++++++++++++++++++++--------------------------
14372 fs/internal.h | 7 ++++
14373 fs/ioctl.c | 4 +-
14374 include/linux/fs.h | 2 -
14375 4 files changed, 61 insertions(+), 55 deletions(-)
14376
14377 commit 9d4e04082752d4d2d68445c4e6faf33a2613df55
14378 Author: Jann Horn <jann@thejh.net>
14379 Date: Tue Jan 5 18:27:29 2016 +0100
14380
14381 compat_ioctl: don't look up the fd twice
14382
14383 In code in fs/compat_ioctl.c that translates ioctl arguments
14384 into a in-kernel structure, then performs sys_ioctl, possibly
14385 under set_fs(KERNEL_DS), this commit changes the sys_ioctl
14386 calls to do_ioctl calls. do_ioctl is a new function that does
14387 the same thing as sys_ioctl, but doesn't look up the fd again.
14388
14389 This change is made to avoid (potential) security issues
14390 because of ioctl handlers that accept one of the ioctl
14391 commands I2C_FUNCS, VIDEO_GET_EVENT, MTIOCPOS, MTIOCGET,
14392 TIOCGSERIAL, TIOCSSERIAL, RTC_IRQP_READ, RTC_EPOCH_READ.
14393 This can happen for multiple reasons:
14394
14395 - The ioctl command number could be reused.
14396 - The ioctl handler might not check the full ioctl
14397 command. This is e.g. true for drm_ioctl.
14398 - The ioctl handler is very special, e.g. cuse_file_ioctl
14399
14400 The real issue is that set_fs(KERNEL_DS) is used here,
14401 but that's fixed in a separate commit
14402 "compat_ioctl: don't call do_ioctl under set_fs(KERNEL_DS)".
14403
14404 This change mitigates potential security issues by
14405 preventing a race that permits invocation of
14406 unlocked_ioctl handlers under KERNEL_DS through compat
14407 code even if a corresponding compat_ioctl handler exists.
14408
14409 So far, no way has been identified to use this to damage
14410 kernel memory without having CAP_SYS_ADMIN in the init ns
14411 (with the capability, doing reads/writes at arbitrary
14412 kernel addresses should be easy through CUSE's ioctl
14413 handler with FUSE_IOCTL_UNRESTRICTED set).
14414
14415 [AV: two missed sys_ioctl() taken care of]
14416
14417 Signed-off-by: Jann Horn <jann@thejh.net>
14418 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14419
14420 fs/compat_ioctl.c | 122 +++++++++++++++++++++++++++++-----------------------
14421 1 files changed, 68 insertions(+), 54 deletions(-)
14422
14423 commit 5bf9e1ed4ebb278cd956ba142914fc04a024309c
14424 Author: Vasily Kulikov <segoon@openwall.com>
14425 Date: Fri Jan 15 16:57:55 2016 -0800
14426
14427 include/linux/poison.h: use POISON_POINTER_DELTA for poison pointers
14428
14429 TIMER_ENTRY_STATIC is defined as a poison pointers which
14430 should point to nowhere. Redefine them using POISON_POINTER_DELTA
14431 arithmetics to make sure they really point to non-mappable area declared
14432 by the target architecture.
14433
14434 Signed-off-by: Vasily Kulikov <segoon@openwall.com>
14435 Acked-by: Thomas Gleixner <tglx@linutronix.de>
14436 Cc: Solar Designer <solar@openwall.com>
14437 Cc: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
14438 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
14439 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
14440
14441 Conflicts:
14442
14443 include/linux/poison.h
14444
14445 include/linux/poison.h | 2 +-
14446 1 files changed, 1 insertions(+), 1 deletions(-)
14447
14448 commit 60f2e0a05ab8f56c804a9334a23e2b446305d110
14449 Author: Brad Spengler <spender@grsecurity.net>
14450 Date: Tue Jan 19 19:41:44 2016 -0500
14451
14452 Fix ARM compilation, reported by Austin Sepp
14453
14454 grsecurity/grsec_sig.c | 1 +
14455 1 files changed, 1 insertions(+), 0 deletions(-)
14456
14457 commit e15383743443dc43460a2fd73e0db0b608610dca
14458 Author: Takashi Iwai <tiwai@suse.de>
14459 Date: Mon Jan 18 13:52:47 2016 +0100
14460
14461 ALSA: hrtimer: Fix stall by hrtimer_cancel()
14462
14463 hrtimer_cancel() waits for the completion from the callback, thus it
14464 must not be called inside the callback itself. This was already a
14465 problem in the past with ALSA hrtimer driver, and the early commit
14466 [fcfdebe70759: ALSA: hrtimer - Fix lock-up] tried to address it.
14467
14468 However, the previous fix is still insufficient: it may still cause a
14469 lockup when the ALSA timer instance reprograms itself in its callback.
14470 Then it invokes the start function even in snd_timer_interrupt() that
14471 is called in hrtimer callback itself, results in a CPU stall. This is
14472 no hypothetical problem but actually triggered by syzkaller fuzzer.
14473
14474 This patch tries to fix the issue again. Now we call
14475 hrtimer_try_to_cancel() at both start and stop functions so that it
14476 won't fall into a deadlock, yet giving some chance to cancel the queue
14477 if the functions have been called outside the callback. The proper
14478 hrtimer_cancel() is called in anyway at closing, so this should be
14479 enough.
14480
14481 Reported-and-tested-by: Dmitry Vyukov <dvyukov@google.com>
14482 Cc: <stable@vger.kernel.org>
14483 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14484
14485 sound/core/hrtimer.c | 3 ++-
14486 1 files changed, 2 insertions(+), 1 deletions(-)
14487
14488 commit 12d874daf706e6e7c1ae709141859c809599297e
14489 Author: Takashi Iwai <tiwai@suse.de>
14490 Date: Tue Jan 12 12:38:02 2016 +0100
14491
14492 ALSA: seq: Fix missing NULL check at remove_events ioctl
14493
14494 snd_seq_ioctl_remove_events() calls snd_seq_fifo_clear()
14495 unconditionally even if there is no FIFO assigned, and this leads to
14496 an Oops due to NULL dereference. The fix is just to add a proper NULL
14497 check.
14498
14499 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14500 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14501 Cc: <stable@vger.kernel.org>
14502 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14503
14504 sound/core/seq/seq_clientmgr.c | 2 +-
14505 1 files changed, 1 insertions(+), 1 deletions(-)
14506
14507 commit 2eb0632df1351378946507e7ef7ba0682632a7b5
14508 Author: Takashi Iwai <tiwai@suse.de>
14509 Date: Tue Jan 12 15:36:27 2016 +0100
14510
14511 ALSA: seq: Fix race at timer setup and close
14512
14513 ALSA sequencer code has an open race between the timer setup ioctl and
14514 the close of the client. This was triggered by syzkaller fuzzer, and
14515 a use-after-free was caught there as a result.
14516
14517 This patch papers over it by adding a proper queue->timer_mutex lock
14518 around the timer-related calls in the relevant code path.
14519
14520 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14521 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14522 Cc: <stable@vger.kernel.org>
14523 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14524
14525 sound/core/seq/seq_queue.c | 2 ++
14526 1 files changed, 2 insertions(+), 0 deletions(-)
14527
14528 commit b9e55ab955e59b4a636d78a748be90334a48b485
14529 Author: Takashi Iwai <tiwai@suse.de>
14530 Date: Thu Jan 14 16:30:58 2016 +0100
14531
14532 ALSA: timer: Harden slave timer list handling
14533
14534 A slave timer instance might be still accessible in a racy way while
14535 operating the master instance as it lacks of locking. Since the
14536 master operation is mostly protected with timer->lock, we should cope
14537 with it while changing the slave instance, too. Also, some linked
14538 lists (active_list and ack_list) of slave instances aren't unlinked
14539 immediately at stopping or closing, and this may lead to unexpected
14540 accesses.
14541
14542 This patch tries to address these issues. It adds spin lock of
14543 timer->lock (either from master or slave, which is equivalent) in a
14544 few places. For avoiding a deadlock, we ensure that the global
14545 slave_active_lock is always locked at first before each timer lock.
14546
14547 Also, ack and active_list of slave instances are properly unlinked at
14548 snd_timer_stop() and snd_timer_close().
14549
14550 Last but not least, remove the superfluous call of _snd_timer_stop()
14551 at removing slave links. This is a noop, and calling it may confuse
14552 readers wrt locking. Further cleanup will follow in a later patch.
14553
14554 Actually we've got reports of use-after-free by syzkaller fuzzer, and
14555 this hopefully fixes these issues.
14556
14557 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14558 Cc: <stable@vger.kernel.org>
14559 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14560
14561 sound/core/timer.c | 18 ++++++++++++++----
14562 1 files changed, 14 insertions(+), 4 deletions(-)
14563
14564 commit f1ce0547bdfda1b42ae8a66c222f2a897cbe1586
14565 Author: Takashi Iwai <tiwai@suse.de>
14566 Date: Wed Jan 13 17:48:01 2016 +0100
14567
14568 ALSA: timer: Fix race among timer ioctls
14569
14570 ALSA timer ioctls have an open race and this may lead to a
14571 use-after-free of timer instance object. A simplistic fix is to make
14572 each ioctl exclusive. We have already tread_sem for controlling the
14573 tread, and extend this as a global mutex to be applied to each ioctl.
14574
14575 The downside is, of course, the worse concurrency. But these ioctls
14576 aren't to be parallel accessible, in anyway, so it should be fine to
14577 serialize there.
14578
14579 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14580 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14581 Cc: <stable@vger.kernel.org>
14582 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14583
14584 sound/core/timer.c | 32 +++++++++++++++++++-------------
14585 1 files changed, 19 insertions(+), 13 deletions(-)
14586
14587 commit 8347d8461ed48a98f9c76cc3cfcdad8217d314bc
14588 Author: Takashi Iwai <tiwai@suse.de>
14589 Date: Wed Jan 13 21:35:06 2016 +0100
14590
14591 ALSA: timer: Fix double unlink of active_list
14592
14593 ALSA timer instance object has a couple of linked lists and they are
14594 unlinked unconditionally at snd_timer_stop(). Meanwhile
14595 snd_timer_interrupt() unlinks it, but it calls list_del() which leaves
14596 the element list itself unchanged. This ends up with unlinking twice,
14597 and it was caught by syzkaller fuzzer.
14598
14599 The fix is to use list_del_init() variant properly there, too.
14600
14601 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14602 Tested-by: Dmitry Vyukov <dvyukov@google.com>
14603 Cc: <stable@vger.kernel.org>
14604 Signed-off-by: Takashi Iwai <tiwai@suse.de>
14605
14606 sound/core/timer.c | 2 +-
14607 1 files changed, 1 insertions(+), 1 deletions(-)
14608
14609 commit 243aebb7ae71d6e11ea9880faa893d1d0d60cd75
14610 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
14611 Date: Mon Jan 18 18:03:48 2016 +0100
14612
14613 ovs: limit ovs recursions in ovs_execute_actions to not corrupt stack
14614
14615 It was seen that defective configurations of openvswitch could overwrite
14616 the STACK_END_MAGIC and cause a hard crash of the kernel because of too
14617 many recursions within ovs.
14618
14619 This problem arises due to the high stack usage of openvswitch. The rest
14620 of the kernel is fine with the current limit of 10 (RECURSION_LIMIT).
14621
14622 We use the already existing recursion counter in ovs_execute_actions to
14623 implement an upper bound of 5 recursions.
14624
14625 Cc: Pravin Shelar <pshelar@ovn.org>
14626 Cc: Simon Horman <simon.horman@netronome.com>
14627 Cc: Eric Dumazet <eric.dumazet@gmail.com>
14628 Cc: Simon Horman <simon.horman@netronome.com>
14629 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14630 Signed-off-by: David S. Miller <davem@davemloft.net>
14631
14632 net/openvswitch/actions.c | 19 ++++++++++++++-----
14633 1 files changed, 14 insertions(+), 5 deletions(-)
14634
14635 commit 8080793479c6d5befe37a67b1dbd9e4e0a61af96
14636 Author: Ursula Braun <ursula.braun@de.ibm.com>
14637 Date: Tue Jan 19 10:41:33 2016 +0100
14638
14639 af_iucv: Validate socket address length in iucv_sock_bind()
14640
14641 Signed-off-by: Ursula Braun <ursula.braun@de.ibm.com>
14642 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14643 Reviewed-by: Evgeny Cherkashin <Eugene.Crosser@ru.ibm.com>
14644 Signed-off-by: David S. Miller <davem@davemloft.net>
14645
14646 net/iucv/af_iucv.c | 3 +++
14647 1 files changed, 3 insertions(+), 0 deletions(-)
14648
14649 commit 50a383c1c91ed7409c3cbdd41e662d6891463d1b
14650 Author: Brad Spengler <spender@grsecurity.net>
14651 Date: Tue Jan 19 19:32:54 2016 -0500
14652
14653 Apply the same fix as everyone else for the recent keys vulnerability that is
14654 unexploitable under PAX_REFCOUNT
14655
14656 Make a couple more changes that no one else can/will
14657
14658 include/linux/key-type.h | 4 ++--
14659 ipc/msgutil.c | 4 ++--
14660 security/keys/internal.h | 2 +-
14661 security/keys/process_keys.c | 1 +
14662 4 files changed, 6 insertions(+), 5 deletions(-)
14663
14664 commit b56c3a63f431c193400aee17543021950bd14bc4
14665 Merge: 38b1a3d 470069c
14666 Author: Brad Spengler <spender@grsecurity.net>
14667 Date: Sun Jan 17 18:30:19 2016 -0500
14668
14669 Merge branch 'pax-test' into grsec-test
14670
14671 commit 470069cfedef2180313233d275be5901bd6d1135
14672 Author: Brad Spengler <spender@grsecurity.net>
14673 Date: Sun Jan 17 18:29:59 2016 -0500
14674
14675 Update to pax-linux-4.3.3-test22.patch:
14676 - Emesed fixed a gcc induced intentional integer overflow in asix_rx_fixup_internal, reported by thomas callison caffrey
14677 - fixed some more fallout from the drm_drivers constification, reported by Colin Childs and Toralf Foerster
14678
14679 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 14 ++++----------
14680 drivers/gpu/drm/drm_pci.c | 3 +++
14681 drivers/gpu/drm/gma500/psb_drv.c | 4 ----
14682 drivers/gpu/drm/i915/i915_drv.c | 16 ++++++++--------
14683 drivers/gpu/drm/nouveau/nouveau_drm.c | 6 +++---
14684 drivers/gpu/drm/radeon/radeon_drv.c | 4 +---
14685 drivers/net/usb/asix_common.c | 3 ++-
14686 include/drm/drmP.h | 1 +
14687 8 files changed, 22 insertions(+), 29 deletions(-)
14688
14689 commit 38b1a3d676f407865c3d41840df8213c5ad639c1
14690 Author: Brad Spengler <spender@grsecurity.net>
14691 Date: Sun Jan 17 12:33:53 2016 -0500
14692
14693 As reported by Luis Ressel, the Kconfig help for GRKERNSEC_BRUTE
14694 mentioned banning execution of suid/sgid binaries, though the kernel
14695 source clearly only mentions banning execution of suid binaries. Since
14696 there's no reason for us to not ban execution of sgid binaries as well,
14697 make the implementation match the Kconfig description.
14698
14699 fs/exec.c | 4 ++--
14700 grsecurity/grsec_sig.c | 27 ++++++++++++++-------------
14701 include/linux/sched.h | 4 ++--
14702 3 files changed, 18 insertions(+), 17 deletions(-)
14703
14704 commit 8c3bcb7dbf7f606acfa0983e81f0f928da1f1ace
14705 Merge: d141a86 ea4a835
14706 Author: Brad Spengler <spender@grsecurity.net>
14707 Date: Sat Jan 16 14:12:22 2016 -0500
14708
14709 Merge branch 'pax-test' into grsec-test
14710
14711 Conflicts:
14712 drivers/gpu/drm/i810/i810_drv.c
14713
14714 commit ea4a835328ada6513ac013986764d6caea8cd348
14715 Author: Brad Spengler <spender@grsecurity.net>
14716 Date: Sat Jan 16 14:11:30 2016 -0500
14717
14718 Update to pax-linux-4.3.3-test21.patch:
14719 - fixed some fallout from the drm_drivers constification, reported by spender
14720
14721 drivers/gpu/drm/armada/armada_drv.c | 3 +--
14722 drivers/gpu/drm/exynos/exynos_drm_drv.c | 1 -
14723 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14724 drivers/gpu/drm/i810/i810_drv.c | 6 +++++-
14725 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14726 5 files changed, 8 insertions(+), 6 deletions(-)
14727
14728 commit d141a86fd66194bc3f896b6809b189e2f12a9a83
14729 Author: Brad Spengler <spender@grsecurity.net>
14730 Date: Sat Jan 16 13:16:36 2016 -0500
14731
14732 compile fix
14733
14734 drivers/gpu/drm/i810/i810_dma.c | 2 +-
14735 drivers/gpu/drm/i810/i810_drv.c | 4 +++-
14736 drivers/gpu/drm/i810/i810_drv.h | 2 +-
14737 3 files changed, 5 insertions(+), 3 deletions(-)
14738
14739 commit 0d9dc4b25ea32c14561bcfe6b5b24f1b00fe0270
14740 Merge: 5fa135d bbda879
14741 Author: Brad Spengler <spender@grsecurity.net>
14742 Date: Sat Jan 16 12:59:22 2016 -0500
14743
14744 Merge branch 'pax-test' into grsec-test
14745
14746 commit bbda87914edf63e27fb46670bf3a373f2b963c73
14747 Author: Brad Spengler <spender@grsecurity.net>
14748 Date: Sat Jan 16 12:58:04 2016 -0500
14749
14750 Update to pax-linux-4.3.3-test20.patch:
14751 - constified drm_driver
14752 - Emese fixed a special case in handling __func__ in the initify plugin
14753 - Emese fixed a false positive size overflow report in handling inbufBits, reported by Martin Filo (https://bugs.gentoo.org/show_bug.cgi?id=567048)
14754 - fixed regression that caused perf to not resolve kernel code addresses under KERNEXEC/i386, reported by minipli
14755
14756 arch/x86/kernel/cpu/perf_event.h | 2 +-
14757 arch/x86/kernel/cpu/perf_event_intel_ds.c | 7 +-
14758 arch/x86/kernel/cpu/perf_event_intel_lbr.c | 4 +-
14759 arch/x86/kernel/uprobes.c | 2 +-
14760 arch/x86/mm/mpx.c | 2 +-
14761 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 2 +-
14762 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 8 ++-
14763 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c | 2 +-
14764 drivers/gpu/drm/drm_pci.c | 6 +-
14765 drivers/gpu/drm/gma500/psb_drv.c | 5 +-
14766 drivers/gpu/drm/i915/i915_dma.c | 2 +-
14767 drivers/gpu/drm/i915/i915_drv.c | 15 ++--
14768 drivers/gpu/drm/i915/i915_drv.h | 2 +-
14769 drivers/gpu/drm/i915/i915_irq.c | 88 ++++++++++----------
14770 drivers/gpu/drm/mga/mga_drv.c | 5 +-
14771 drivers/gpu/drm/mga/mga_drv.h | 2 +-
14772 drivers/gpu/drm/mga/mga_state.c | 2 +-
14773 drivers/gpu/drm/nouveau/nouveau_drm.c | 13 ++--
14774 drivers/gpu/drm/qxl/qxl_drv.c | 8 ++-
14775 drivers/gpu/drm/qxl/qxl_ioctl.c | 2 +-
14776 drivers/gpu/drm/r128/r128_drv.c | 4 +-
14777 drivers/gpu/drm/r128/r128_drv.h | 2 +-
14778 drivers/gpu/drm/r128/r128_state.c | 2 +-
14779 drivers/gpu/drm/radeon/radeon_drv.c | 17 +++-
14780 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
14781 drivers/gpu/drm/radeon/radeon_kms.c | 2 +-
14782 drivers/gpu/drm/radeon/radeon_state.c | 2 +-
14783 drivers/gpu/drm/savage/savage_bci.c | 2 +-
14784 drivers/gpu/drm/savage/savage_drv.c | 5 +-
14785 drivers/gpu/drm/savage/savage_drv.h | 2 +-
14786 drivers/gpu/drm/sis/sis_drv.c | 5 +-
14787 drivers/gpu/drm/sis/sis_drv.h | 2 +-
14788 drivers/gpu/drm/sis/sis_mm.c | 2 +-
14789 drivers/gpu/drm/via/via_dma.c | 2 +-
14790 drivers/gpu/drm/via/via_drv.c | 5 +-
14791 drivers/gpu/drm/via/via_drv.h | 2 +-
14792 include/drm/drmP.h | 2 +-
14793 mm/slab.c | 2 +-
14794 net/sunrpc/xprtrdma/svc_rdma.c | 6 +-
14795 tools/gcc/initify_plugin.c | 15 +++-
14796 .../disable_size_overflow_hash.data | 1 +
14797 .../size_overflow_plugin/size_overflow_hash.data | 3 +-
14798 42 files changed, 156 insertions(+), 110 deletions(-)
14799
14800 commit 5fa135dc116350e0205c39ef65eaf6496ed2748a
14801 Author: Brad Spengler <spender@grsecurity.net>
14802 Date: Sat Jan 16 12:19:23 2016 -0500
14803
14804 compile fix
14805
14806 grsecurity/grsec_sig.c | 3 +--
14807 1 files changed, 1 insertions(+), 2 deletions(-)
14808
14809 commit a9090fa58f33f75c7450fda5721a9b13625a47d9
14810 Author: Brad Spengler <spender@grsecurity.net>
14811 Date: Sat Jan 16 12:10:37 2016 -0500
14812
14813 As pointed out by Jann Horn, some distros are starting to circumvent
14814 previous assumptions about the attainability of a user to control
14815 multiple UIDs by handing out suid binaries that allow a user to run
14816 processes (including exploits) under a number of other pre-defined
14817 UIDs. As this could potentially be used to bypass GRKERNSEC_BRUTE
14818 (though it would have to involve some code path that doesn't involve
14819 locks) fix that here by ensuring no more than 8 users on a system can
14820 be banned before a reboot is required. If more are banned, a panic
14821 is triggered.
14822
14823 grsecurity/grsec_sig.c | 8 ++++++++
14824 1 files changed, 8 insertions(+), 0 deletions(-)
14825
14826 commit a8d37776e9521c567ebff6730d49312f72435f08
14827 Author: Eric Dumazet <edumazet@google.com>
14828 Date: Thu Dec 3 11:12:07 2015 -0800
14829
14830 proc: add a reschedule point in proc_readfd_common()
14831
14832 User can pass an arbitrary large buffer to getdents().
14833
14834 It is typically a 32KB buffer used by libc scandir() implementation.
14835
14836 When scanning /proc/{pid}/fd, we can hold cpu way too long,
14837 so add a cond_resched() to be kind with other tasks.
14838
14839 We've seen latencies of more than 50ms on real workloads.
14840
14841 Signed-off-by: Eric Dumazet <edumazet@google.com>
14842 Cc: Alexander Viro <viro@zeniv.linux.org.uk>
14843 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
14844
14845 fs/proc/fd.c | 1 +
14846 1 files changed, 1 insertions(+), 0 deletions(-)
14847
14848 commit 0adba75f8708f13b1f5d98ebe3fc2fb961e100c8
14849 Author: Rabin Vincent <rabin@rab.in>
14850 Date: Tue Jan 12 20:17:08 2016 +0100
14851
14852 net: bpf: reject invalid shifts
14853
14854 On ARM64, a BUG() is triggered in the eBPF JIT if a filter with a
14855 constant shift that can't be encoded in the immediate field of the
14856 UBFM/SBFM instructions is passed to the JIT. Since these shifts
14857 amounts, which are negative or >= regsize, are invalid, reject them in
14858 the eBPF verifier and the classic BPF filter checker, for all
14859 architectures.
14860
14861 Signed-off-by: Rabin Vincent <rabin@rab.in>
14862 Acked-by: Alexei Starovoitov <ast@kernel.org>
14863 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
14864 Signed-off-by: David S. Miller <davem@davemloft.net>
14865
14866 kernel/bpf/verifier.c | 10 ++++++++++
14867 net/core/filter.c | 5 +++++
14868 2 files changed, 15 insertions(+), 0 deletions(-)
14869
14870 commit c248e115a73496625a1c64660d0eeefd67e55cbf
14871 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14872 Date: Fri Jan 8 11:00:54 2016 -0200
14873
14874 sctp: fix use-after-free in pr_debug statement
14875
14876 Dmitry Vyukov reported a use-after-free in the code expanded by the
14877 macro debug_post_sfx, which is caused by the use of the asoc pointer
14878 after it was freed within sctp_side_effect() scope.
14879
14880 This patch fixes it by allowing sctp_side_effect to clear that asoc
14881 pointer when the TCB is freed.
14882
14883 As Vlad explained, we also have to cover the SCTP_DISPOSITION_ABORT case
14884 because it will trigger DELETE_TCB too on that same loop.
14885
14886 Also, there were places issuing SCTP_CMD_INIT_FAILED and ASSOC_FAILED
14887 but returning SCTP_DISPOSITION_CONSUME, which would fool the scheme
14888 above. Fix it by returning SCTP_DISPOSITION_ABORT instead.
14889
14890 The macro is already prepared to handle such NULL pointer.
14891
14892 Reported-by: Dmitry Vyukov <dvyukov@google.com>
14893 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
14894 Acked-by: Vlad Yasevich <vyasevich@gmail.com>
14895 Signed-off-by: David S. Miller <davem@davemloft.net>
14896
14897 net/sctp/sm_sideeffect.c | 11 ++++++-----
14898 net/sctp/sm_statefuns.c | 17 ++++-------------
14899 2 files changed, 10 insertions(+), 18 deletions(-)
14900
14901 commit 395ea8a9e73e184fc14153a033000bccf4213213
14902 Author: willy tarreau <w@1wt.eu>
14903 Date: Sun Jan 10 07:54:56 2016 +0100
14904
14905 unix: properly account for FDs passed over unix sockets
14906
14907 It is possible for a process to allocate and accumulate far more FDs than
14908 the process' limit by sending them over a unix socket then closing them
14909 to keep the process' fd count low.
14910
14911 This change addresses this problem by keeping track of the number of FDs
14912 in flight per user and preventing non-privileged processes from having
14913 more FDs in flight than their configured FD limit.
14914
14915 Reported-by: socketpair@gmail.com
14916 Reported-by: Tetsuo Handa <penguin-kernel@I-love.SAKURA.ne.jp>
14917 Mitigates: CVE-2013-4312 (Linux 2.0+)
14918 Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
14919 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
14920 Signed-off-by: Willy Tarreau <w@1wt.eu>
14921 Signed-off-by: David S. Miller <davem@davemloft.net>
14922
14923 include/linux/sched.h | 1 +
14924 net/unix/af_unix.c | 24 ++++++++++++++++++++----
14925 net/unix/garbage.c | 13 ++++++++-----
14926 3 files changed, 29 insertions(+), 9 deletions(-)
14927
14928 commit cb207ab8fbd71dcfc4a49d533aba8085012543fd
14929 Author: Sasha Levin <sasha.levin@oracle.com>
14930 Date: Thu Jan 7 14:52:43 2016 -0500
14931
14932 net: sctp: prevent writes to cookie_hmac_alg from accessing invalid memory
14933
14934 proc_dostring() needs an initialized destination string, while the one
14935 provided in proc_sctp_do_hmac_alg() contains stack garbage.
14936
14937 Thus, writing to cookie_hmac_alg would strlen() that garbage and end up
14938 accessing invalid memory.
14939
14940 Fixes: 3c68198e7 ("sctp: Make hmac algorithm selection for cookie generation dynamic")
14941 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
14942 Signed-off-by: David S. Miller <davem@davemloft.net>
14943
14944 net/sctp/sysctl.c | 2 +-
14945 1 files changed, 1 insertions(+), 1 deletions(-)
14946
14947 commit 4014e09faf0fe9054119624ccfff1236e886b554
14948 Author: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14949 Date: Tue Nov 24 17:13:21 2015 -0500
14950
14951 RDS: fix race condition when sending a message on unbound socket
14952
14953 commit 8c7188b23474cca017b3ef354c4a58456f68303a upstream.
14954
14955 Sasha's found a NULL pointer dereference in the RDS connection code when
14956 sending a message to an apparently unbound socket. The problem is caused
14957 by the code checking if the socket is bound in rds_sendmsg(), which checks
14958 the rs_bound_addr field without taking a lock on the socket. This opens a
14959 race where rs_bound_addr is temporarily set but where the transport is not
14960 in rds_bind(), leading to a NULL pointer dereference when trying to
14961 dereference 'trans' in __rds_conn_create().
14962
14963 Vegard wrote a reproducer for this issue, so kindly ask him to share if
14964 you're interested.
14965
14966 I cannot reproduce the NULL pointer dereference using Vegard's reproducer
14967 with this patch, whereas I could without.
14968
14969 Complete earlier incomplete fix to CVE-2015-6937:
14970
14971 74e98eb08588 ("RDS: verify the underlying transport exists before creating a connection")
14972
14973 Cc: David S. Miller <davem@davemloft.net>
14974
14975 Reviewed-by: Vegard Nossum <vegard.nossum@oracle.com>
14976 Reviewed-by: Sasha Levin <sasha.levin@oracle.com>
14977 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
14978 Signed-off-by: Quentin Casasnovas <quentin.casasnovas@oracle.com>
14979 Signed-off-by: David S. Miller <davem@davemloft.net>
14980 Signed-off-by: Jiri Slaby <jslaby@suse.cz>
14981
14982 Conflicts:
14983
14984 net/rds/send.c
14985
14986 net/rds/connection.c | 6 ------
14987 1 files changed, 0 insertions(+), 6 deletions(-)
14988
14989 commit 206df8d01104344d7588d801016a281a4cd25556
14990 Author: Sasha Levin <sasha.levin@oracle.com>
14991 Date: Tue Sep 8 10:53:40 2015 -0400
14992
14993 RDS: verify the underlying transport exists before creating a connection
14994
14995 There was no verification that an underlying transport exists when creating
14996 a connection, this would cause dereferencing a NULL ptr.
14997
14998 It might happen on sockets that weren't properly bound before attempting to
14999 send a message, which will cause a NULL ptr deref:
15000
15001 [135546.047719] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC KASAN
15002 [135546.051270] Modules linked in:
15003 [135546.051781] CPU: 4 PID: 15650 Comm: trinity-c4 Not tainted 4.2.0-next-20150902-sasha-00041-gbaa1222-dirty #2527
15004 [135546.053217] task: ffff8800835bc000 ti: ffff8800bc708000 task.ti: ffff8800bc708000
15005 [135546.054291] RIP: __rds_conn_create (net/rds/connection.c:194)
15006 [135546.055666] RSP: 0018:ffff8800bc70fab0 EFLAGS: 00010202
15007 [135546.056457] RAX: dffffc0000000000 RBX: 0000000000000f2c RCX: ffff8800835bc000
15008 [135546.057494] RDX: 0000000000000007 RSI: ffff8800835bccd8 RDI: 0000000000000038
15009 [135546.058530] RBP: ffff8800bc70fb18 R08: 0000000000000001 R09: 0000000000000000
15010 [135546.059556] R10: ffffed014d7a3a23 R11: ffffed014d7a3a21 R12: 0000000000000000
15011 [135546.060614] R13: 0000000000000001 R14: ffff8801ec3d0000 R15: 0000000000000000
15012 [135546.061668] FS: 00007faad4ffb700(0000) GS:ffff880252000000(0000) knlGS:0000000000000000
15013 [135546.062836] CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b
15014 [135546.063682] CR2: 000000000000846a CR3: 000000009d137000 CR4: 00000000000006a0
15015 [135546.064723] Stack:
15016 [135546.065048] ffffffffafe2055c ffffffffafe23fc1 ffffed00493097bf ffff8801ec3d0008
15017 [135546.066247] 0000000000000000 00000000000000d0 0000000000000000 ac194a24c0586342
15018 [135546.067438] 1ffff100178e1f78 ffff880320581b00 ffff8800bc70fdd0 ffff880320581b00
15019 [135546.068629] Call Trace:
15020 [135546.069028] ? __rds_conn_create (include/linux/rcupdate.h:856 net/rds/connection.c:134)
15021 [135546.069989] ? rds_message_copy_from_user (net/rds/message.c:298)
15022 [135546.071021] rds_conn_create_outgoing (net/rds/connection.c:278)
15023 [135546.071981] rds_sendmsg (net/rds/send.c:1058)
15024 [135546.072858] ? perf_trace_lock (include/trace/events/lock.h:38)
15025 [135546.073744] ? lockdep_init (kernel/locking/lockdep.c:3298)
15026 [135546.074577] ? rds_send_drop_to (net/rds/send.c:976)
15027 [135546.075508] ? __might_fault (./arch/x86/include/asm/current.h:14 mm/memory.c:3795)
15028 [135546.076349] ? __might_fault (mm/memory.c:3795)
15029 [135546.077179] ? rds_send_drop_to (net/rds/send.c:976)
15030 [135546.078114] sock_sendmsg (net/socket.c:611 net/socket.c:620)
15031 [135546.078856] SYSC_sendto (net/socket.c:1657)
15032 [135546.079596] ? SYSC_connect (net/socket.c:1628)
15033 [135546.080510] ? trace_dump_stack (kernel/trace/trace.c:1926)
15034 [135546.081397] ? ring_buffer_unlock_commit (kernel/trace/ring_buffer.c:2479 kernel/trace/ring_buffer.c:2558 kernel/trace/ring_buffer.c:2674)
15035 [135546.082390] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15036 [135546.083410] ? trace_event_raw_event_sys_enter (include/trace/events/syscalls.h:16)
15037 [135546.084481] ? do_audit_syscall_entry (include/trace/events/syscalls.h:16)
15038 [135546.085438] ? trace_buffer_unlock_commit (kernel/trace/trace.c:1749)
15039 [135546.085515] rds_ib_laddr_check(): addr 36.74.25.172 ret -99 node type -1
15040
15041 Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
15042 Signed-off-by: Sasha Levin <sasha.levin@oracle.com>
15043 Signed-off-by: David S. Miller <davem@davemloft.net>
15044
15045 net/rds/connection.c | 6 ++++++
15046 1 files changed, 6 insertions(+), 0 deletions(-)
15047
15048 commit 173fa03f05cf0ad485d49a42cbdee8844d3a689a
15049 Author: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
15050 Date: Tue Jan 5 20:32:47 2016 -0500
15051
15052 ftrace/module: Call clean up function when module init fails early
15053
15054 If the module init code fails after calling ftrace_module_init() and before
15055 calling do_init_module(), we can suffer from a memory leak. This is because
15056 ftrace_module_init() allocates pages to store the locations that ftrace
15057 hooks are placed in the module text. If do_init_module() fails, it still
15058 calls the MODULE_GOING notifiers which will tell ftrace to do a clean up of
15059 the pages it allocated for the module. But if load_module() fails before
15060 then, the pages allocated by ftrace_module_init() will never be freed.
15061
15062 Call ftrace_release_mod() on the module if load_module() fails before
15063 getting to do_init_module().
15064
15065 Link: http://lkml.kernel.org/r/567CEA31.1070507@intel.com
15066
15067 Reported-by: "Qiu, PeiyangX" <peiyangx.qiu@intel.com>
15068 Fixes: a949ae560a511 "ftrace/module: Hardcode ftrace_module_init() call into load_module()"
15069 Cc: stable@vger.kernel.org # v2.6.38+
15070 Acked-by: Rusty Russell <rusty@rustcorp.com.au>
15071 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15072
15073 include/linux/ftrace.h | 1 +
15074 kernel/module.c | 6 ++++++
15075 2 files changed, 7 insertions(+), 0 deletions(-)
15076
15077 commit 1e5a4a81a4c16c8ac2e264b88a02cc2f42ed0399
15078 Author: Francesco Ruggeri <fruggeri@aristanetworks.com>
15079 Date: Wed Jan 6 00:18:48 2016 -0800
15080
15081 net: possible use after free in dst_release
15082
15083 dst_release should not access dst->flags after decrementing
15084 __refcnt to 0. The dst_entry may be in dst_busy_list and
15085 dst_gc_task may dst_destroy it before dst_release gets a chance
15086 to access dst->flags.
15087
15088 Fixes: d69bbf88c8d0 ("net: fix a race in dst_release()")
15089 Fixes: 27b75c95f10d ("net: avoid RCU for NOCACHE dst")
15090 Signed-off-by: Francesco Ruggeri <fruggeri@arista.com>
15091 Acked-by: Eric Dumazet <edumazet@google.com>
15092 Signed-off-by: David S. Miller <davem@davemloft.net>
15093
15094 net/core/dst.c | 3 ++-
15095 1 files changed, 2 insertions(+), 1 deletions(-)
15096
15097 commit bfb0455793dd4e0f0b49d34a68b3249ab55565cc
15098 Author: Alan <gnomes@lxorguk.ukuu.org.uk>
15099 Date: Wed Jan 6 14:55:02 2016 +0000
15100
15101 mkiss: fix scribble on freed memory
15102
15103 commit d79f16c046086f4fe0d42184a458e187464eb83e fixed a user triggerable
15104 scribble on free memory but added a new one which allows the user to
15105 scribble even more and user controlled data into freed space.
15106
15107 As with 6pack we need to halt the queue before we free the buffers, because
15108 the transmit logic is not protected by the semaphore.
15109
15110 Signed-off-by: Alan Cox <alan@linux.intel.com>
15111 Signed-off-by: David S. Miller <davem@davemloft.net>
15112
15113 drivers/net/hamradio/mkiss.c | 5 +++++
15114 1 files changed, 5 insertions(+), 0 deletions(-)
15115
15116 commit 5cbbcbd32dc1949470f61d342503808fa9555276
15117 Author: David Miller <davem@davemloft.net>
15118 Date: Thu Dec 17 16:05:49 2015 -0500
15119
15120 mkiss: Fix use after free in mkiss_close().
15121
15122 Need to do the unregister_device() after all references to the driver
15123 private have been done.
15124
15125 Signed-off-by: David S. Miller <davem@davemloft.net>
15126
15127 drivers/net/hamradio/mkiss.c | 4 ++--
15128 1 files changed, 2 insertions(+), 2 deletions(-)
15129
15130 commit b00171576794a98068e069a660f0991a6a5190ff
15131 Author: One Thousand Gnomes <gnomes@lxorguk.ukuu.org.uk>
15132 Date: Tue Jan 5 11:51:25 2016 +0000
15133
15134 6pack: fix free memory scribbles
15135
15136 commit acf673a3187edf72068ee2f92f4dc47d66baed47 fixed a user triggerable free
15137 memory scribble but in doing so replaced it with a different one that allows
15138 the user to control the data and scribble even more.
15139
15140 sixpack_close is called by the tty layer in tty context. The tty context is
15141 protected by sp_get() and sp_put(). However network layer activity via
15142 sp_xmit() is not protected this way. We must therefore stop the queue
15143 otherwise the user gets to dump a buffer mostly of their choice into freed
15144 kernel pages.
15145
15146 Signed-off-by: Alan Cox <alan@linux.intel.com>
15147 Signed-off-by: David S. Miller <davem@davemloft.net>
15148
15149 drivers/net/hamradio/6pack.c | 6 ++++++
15150 1 files changed, 6 insertions(+), 0 deletions(-)
15151
15152 commit 5b64a833907cd230a3106aeba2304b2c1bcd116d
15153 Author: David Miller <davem@davemloft.net>
15154 Date: Thu Dec 17 16:05:32 2015 -0500
15155
15156 6pack: Fix use after free in sixpack_close().
15157
15158 Need to do the unregister_device() after all references to the driver
15159 private have been done.
15160
15161 Also we need to use del_timer_sync() for the timers so that we don't
15162 have any asynchronous references after the unregister.
15163
15164 Signed-off-by: David S. Miller <davem@davemloft.net>
15165
15166 drivers/net/hamradio/6pack.c | 8 ++++----
15167 1 files changed, 4 insertions(+), 4 deletions(-)
15168
15169 commit 4f9d532742656b3613d579220fd10c78f24ba37b
15170 Author: Rabin Vincent <rabin@rab.in>
15171 Date: Tue Jan 5 16:23:07 2016 +0100
15172
15173 net: filter: make JITs zero A for SKF_AD_ALU_XOR_X
15174
15175 The SKF_AD_ALU_XOR_X ancillary is not like the other ancillary data
15176 instructions since it XORs A with X while all the others replace A with
15177 some loaded value. All the BPF JITs fail to clear A if this is used as
15178 the first instruction in a filter. This was found using american fuzzy
15179 lop.
15180
15181 Add a helper to determine if A needs to be cleared given the first
15182 instruction in a filter, and use this in the JITs. Except for ARM, the
15183 rest have only been compile-tested.
15184
15185 Fixes: 3480593131e0 ("net: filter: get rid of BPF_S_* enum")
15186 Signed-off-by: Rabin Vincent <rabin@rab.in>
15187 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15188 Acked-by: Alexei Starovoitov <ast@kernel.org>
15189 Signed-off-by: David S. Miller <davem@davemloft.net>
15190
15191 arch/arm/net/bpf_jit_32.c | 16 +---------------
15192 arch/mips/net/bpf_jit.c | 16 +---------------
15193 arch/powerpc/net/bpf_jit_comp.c | 13 ++-----------
15194 arch/sparc/net/bpf_jit_comp.c | 17 ++---------------
15195 include/linux/filter.h | 19 +++++++++++++++++++
15196 5 files changed, 25 insertions(+), 56 deletions(-)
15197
15198 commit 570d88f8acfffda92b89ae2e1c47320d47256034
15199 Author: John Fastabend <john.fastabend@gmail.com>
15200 Date: Tue Jan 5 09:11:36 2016 -0800
15201
15202 net: sched: fix missing free per cpu on qstats
15203
15204 When a qdisc is using per cpu stats (currently just the ingress
15205 qdisc) only the bstats are being freed. This also free's the qstats.
15206
15207 Fixes: b0ab6f92752b9f9d8 ("net: sched: enable per cpu qstats")
15208 Signed-off-by: John Fastabend <john.r.fastabend@intel.com>
15209 Acked-by: Eric Dumazet <edumazet@google.com>
15210 Acked-by: Daniel Borkmann <daniel@iogearbox.net>
15211 Signed-off-by: David S. Miller <davem@davemloft.net>
15212
15213 net/sched/sch_generic.c | 4 +++-
15214 1 files changed, 3 insertions(+), 1 deletions(-)
15215
15216 commit 32c0ebc51857ee83470a10dcb234d308a0ed1881
15217 Author: Rabin Vincent <rabin@rab.in>
15218 Date: Tue Jan 5 18:34:04 2016 +0100
15219
15220 ARM: net: bpf: fix zero right shift
15221
15222 The LSR instruction cannot be used to perform a zero right shift since a
15223 0 as the immediate value (imm5) in the LSR instruction encoding means
15224 that a shift of 32 is perfomed. See DecodeIMMShift() in the ARM ARM.
15225
15226 Make the JIT skip generation of the LSR if a zero-shift is requested.
15227
15228 This was found using american fuzzy lop.
15229
15230 Signed-off-by: Rabin Vincent <rabin@rab.in>
15231 Acked-by: Alexei Starovoitov <ast@kernel.org>
15232 Signed-off-by: David S. Miller <davem@davemloft.net>
15233
15234 arch/arm/net/bpf_jit_32.c | 3 ++-
15235 1 files changed, 2 insertions(+), 1 deletions(-)
15236
15237 commit 51f5d291750285efa4d4bbe84e5ec23dc00c8d2d
15238 Author: Brad Spengler <spender@grsecurity.net>
15239 Date: Wed Jan 6 20:35:57 2016 -0500
15240
15241 Don't perform hidden lookups in RBAC against the directory of
15242 a file being opened with O_CREAT, reported by Karl Witt
15243
15244 Conflicts:
15245
15246 fs/namei.c
15247
15248 fs/namei.c | 3 ---
15249 1 files changed, 0 insertions(+), 3 deletions(-)
15250
15251 commit 5a8266a6b2769ccdb447256f95bc2577a73cccd1
15252 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15253 Date: Tue Jan 5 10:46:00 2016 +0100
15254
15255 bridge: Only call /sbin/bridge-stp for the initial network namespace
15256
15257 [I stole this patch from Eric Biederman. He wrote:]
15258
15259 > There is no defined mechanism to pass network namespace information
15260 > into /sbin/bridge-stp therefore don't even try to invoke it except
15261 > for bridge devices in the initial network namespace.
15262 >
15263 > It is possible for unprivileged users to cause /sbin/bridge-stp to be
15264 > invoked for any network device name which if /sbin/bridge-stp does not
15265 > guard against unreasonable arguments or being invoked twice on the
15266 > same network device could cause problems.
15267
15268 [Hannes: changed patch using netns_eq]
15269
15270 Cc: Eric W. Biederman <ebiederm@xmission.com>
15271 Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
15272 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15273 Signed-off-by: David S. Miller <davem@davemloft.net>
15274
15275 net/bridge/br_stp_if.c | 5 ++++-
15276 1 files changed, 4 insertions(+), 1 deletions(-)
15277
15278 commit 650d535cc39f0aeff2f57e60b6617be25d3ef48b
15279 Author: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15280 Date: Wed Dec 23 16:28:40 2015 -0200
15281
15282 sctp: use GFP_USER for user-controlled kmalloc
15283
15284 Commit cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15285 missed two other spots.
15286
15287 For connectx, as it's more likely to be used by kernel users of the API,
15288 it detects if GFP_USER should be used or not.
15289
15290 Fixes: cacc06215271 ("sctp: use GFP_USER for user-controlled kmalloc")
15291 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15292 Signed-off-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
15293 Signed-off-by: David S. Miller <davem@davemloft.net>
15294
15295 net/sctp/socket.c | 9 ++++++---
15296 1 files changed, 6 insertions(+), 3 deletions(-)
15297
15298 commit 5718a1f63c41fc156f729783423b002763779d04
15299 Author: Florian Westphal <fw@strlen.de>
15300 Date: Thu Dec 31 14:26:33 2015 +0100
15301
15302 connector: bump skb->users before callback invocation
15303
15304 Dmitry reports memleak with syskaller program.
15305 Problem is that connector bumps skb usecount but might not invoke callback.
15306
15307 So move skb_get to where we invoke the callback.
15308
15309 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15310 Signed-off-by: Florian Westphal <fw@strlen.de>
15311 Signed-off-by: David S. Miller <davem@davemloft.net>
15312
15313 drivers/connector/connector.c | 11 +++--------
15314 1 files changed, 3 insertions(+), 8 deletions(-)
15315
15316 commit 2e6372e6a97f8d642416899861f91777f44f13b7
15317 Author: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15318 Date: Sun Jan 3 18:56:38 2016 +0000
15319
15320 af_unix: Fix splice-bind deadlock
15321
15322 On 2015/11/06, Dmitry Vyukov reported a deadlock involving the splice
15323 system call and AF_UNIX sockets,
15324
15325 http://lists.openwall.net/netdev/2015/11/06/24
15326
15327 The situation was analyzed as
15328
15329 (a while ago) A: socketpair()
15330 B: splice() from a pipe to /mnt/regular_file
15331 does sb_start_write() on /mnt
15332 C: try to freeze /mnt
15333 wait for B to finish with /mnt
15334 A: bind() try to bind our socket to /mnt/new_socket_name
15335 lock our socket, see it not bound yet
15336 decide that it needs to create something in /mnt
15337 try to do sb_start_write() on /mnt, block (it's
15338 waiting for C).
15339 D: splice() from the same pipe to our socket
15340 lock the pipe, see that socket is connected
15341 try to lock the socket, block waiting for A
15342 B: get around to actually feeding a chunk from
15343 pipe to file, try to lock the pipe. Deadlock.
15344
15345 on 2015/11/10 by Al Viro,
15346
15347 http://lists.openwall.net/netdev/2015/11/10/4
15348
15349 The patch fixes this by removing the kern_path_create related code from
15350 unix_mknod and executing it as part of unix_bind prior acquiring the
15351 readlock of the socket in question. This means that A (as used above)
15352 will sb_start_write on /mnt before it acquires the readlock, hence, it
15353 won't indirectly block B which first did a sb_start_write and then
15354 waited for a thread trying to acquire the readlock. Consequently, A
15355 being blocked by C waiting for B won't cause a deadlock anymore
15356 (effectively, both A and B acquire two locks in opposite order in the
15357 situation described above).
15358
15359 Dmitry Vyukov(<dvyukov@google.com>) tested the original patch.
15360
15361 Signed-off-by: Rainer Weikusat <rweikusat@mobileactivedefense.com>
15362 Signed-off-by: David S. Miller <davem@davemloft.net>
15363
15364 Conflicts:
15365
15366 net/unix/af_unix.c
15367
15368 net/unix/af_unix.c | 70 +++++++++++++++++++++++++++++++--------------------
15369 1 files changed, 42 insertions(+), 28 deletions(-)
15370
15371 commit 2e729e557c571f3253e32472cd7d382ac16cf1c3
15372 Author: Qiu Peiyang <peiyangx.qiu@intel.com>
15373 Date: Thu Dec 31 13:11:28 2015 +0800
15374
15375 tracing: Fix setting of start_index in find_next()
15376
15377 When we do cat /sys/kernel/debug/tracing/printk_formats, we hit kernel
15378 panic at t_show.
15379
15380 general protection fault: 0000 [#1] PREEMPT SMP
15381 CPU: 0 PID: 2957 Comm: sh Tainted: G W O 3.14.55-x86_64-01062-gd4acdc7 #2
15382 RIP: 0010:[<ffffffff811375b2>]
15383 [<ffffffff811375b2>] t_show+0x22/0xe0
15384 RSP: 0000:ffff88002b4ebe80 EFLAGS: 00010246
15385 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000004
15386 RDX: 0000000000000004 RSI: ffffffff81fd26a6 RDI: ffff880032f9f7b1
15387 RBP: ffff88002b4ebe98 R08: 0000000000001000 R09: 000000000000ffec
15388 R10: 0000000000000000 R11: 000000000000000f R12: ffff880004d9b6c0
15389 R13: 7365725f6d706400 R14: ffff880004d9b6c0 R15: ffffffff82020570
15390 FS: 0000000000000000(0000) GS:ffff88003aa00000(0063) knlGS:00000000f776bc40
15391 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033
15392 CR2: 00000000f6c02ff0 CR3: 000000002c2b3000 CR4: 00000000001007f0
15393 Call Trace:
15394 [<ffffffff811dc076>] seq_read+0x2f6/0x3e0
15395 [<ffffffff811b749b>] vfs_read+0x9b/0x160
15396 [<ffffffff811b7f69>] SyS_read+0x49/0xb0
15397 [<ffffffff81a3a4b9>] ia32_do_call+0x13/0x13
15398 ---[ end trace 5bd9eb630614861e ]---
15399 Kernel panic - not syncing: Fatal exception
15400
15401 When the first time find_next calls find_next_mod_format, it should
15402 iterate the trace_bprintk_fmt_list to find the first print format of
15403 the module. However in current code, start_index is smaller than *pos
15404 at first, and code will not iterate the list. Latter container_of will
15405 get the wrong address with former v, which will cause mod_fmt be a
15406 meaningless object and so is the returned mod_fmt->fmt.
15407
15408 This patch will fix it by correcting the start_index. After fixed,
15409 when the first time calls find_next_mod_format, start_index will be
15410 equal to *pos, and code will iterate the trace_bprintk_fmt_list to
15411 get the right module printk format, so is the returned mod_fmt->fmt.
15412
15413 Link: http://lkml.kernel.org/r/5684B900.9000309@intel.com
15414
15415 Cc: stable@vger.kernel.org # 3.12+
15416 Fixes: 102c9323c35a8 "tracing: Add __tracepoint_string() to export string pointers"
15417 Signed-off-by: Qiu Peiyang <peiyangx.qiu@intel.com>
15418 Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
15419
15420 kernel/trace/trace_printk.c | 1 +
15421 1 files changed, 1 insertions(+), 0 deletions(-)
15422
15423 commit 0994af4b1930f32aa493dc08145cd304f8bfc8f4
15424 Author: Al Viro <viro@zeniv.linux.org.uk>
15425 Date: Mon Dec 28 20:47:08 2015 -0500
15426
15427 [PATCH] arm: fix handling of F_OFD_... in oabi_fcntl64()
15428
15429 Cc: stable@vger.kernel.org # 3.15+
15430 Reviewed-by: Jeff Layton <jeff.layton@primarydata.com>
15431 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
15432
15433 arch/arm/kernel/sys_oabi-compat.c | 73 +++++++++++++++++++------------------
15434 1 files changed, 37 insertions(+), 36 deletions(-)
15435
15436 commit 4ed030f65dcf3e6b0128032a49a7d75f947fa351
15437 Merge: de243c2 3adc55a
15438 Author: Brad Spengler <spender@grsecurity.net>
15439 Date: Tue Jan 5 18:10:10 2016 -0500
15440
15441 Merge branch 'pax-test' into grsec-test
15442
15443 commit 3adc55a5acfa429c2a7cc883aef08b960c0079b0
15444 Author: Brad Spengler <spender@grsecurity.net>
15445 Date: Tue Jan 5 18:08:53 2016 -0500
15446
15447 Update to pax-linux-4.3.3-test16.patch:
15448 - small cleanup in entry_64.S on x86
15449 - Emese fixed the initify plugin to recursively check variable initializers, reported by Rasmus Villemoes
15450 - fixed an integer truncation of a partially uninitialized value bug in em_pop_sreg, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4354)
15451 - fixed alternatives patching of call insns under KERNEXEC/i386, reported by fly_a320 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4305) and TTgrsec (https://forums.grsecurity.net/viewtopic.php?f=3&t=4353)
15452 - fixed a size overflow false positive that triggered in tcp_parse_options on arm, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350&p=15917#p15916)
15453 - fixed a boot crash on amd64 with KERNEXEC/OR and CONTEXT_TRACKING, reported by Klaus Kusche (https://bugs.gentoo.org/show_bug.cgi?id=570420)
15454
15455 arch/x86/entry/entry_64.S | 60 +++++-----
15456 arch/x86/kernel/alternative.c | 2 +-
15457 arch/x86/kvm/emulate.c | 4 +-
15458 tools/gcc/initify_plugin.c | 123 +++++++++----------
15459 .../disable_size_overflow_hash.data | 4 +-
15460 .../size_overflow_plugin/size_overflow_hash.data | 2 -
15461 6 files changed, 93 insertions(+), 102 deletions(-)
15462
15463 commit de243c26efd0e423ca92db825af2c3f8eb1ca043
15464 Author: Brad Spengler <spender@grsecurity.net>
15465 Date: Tue Dec 29 18:01:24 2015 -0500
15466
15467 It was noticed during an internal audit that the code under GRKERNSEC_PROC_MEMMAP
15468 which aimed to enforce a 16MB minimum on RLIMIT_DATA for suid/sgid binaries only
15469 did so if RLIMIT_DATA was set lower than PAGE_SIZE.
15470
15471 This addition was only supplemental as GRKERNSEC_BRUTE is the main defense
15472 against suid/sgid attacks and the flaw above would only eliminate the extra
15473 entropy provided for the brk-managed heap, still leaving it with the minimum
15474 of 16-bit entropy for mmap on x86 and 28 on x64.
15475
15476 mm/mmap.c | 2 +-
15477 1 files changed, 1 insertions(+), 1 deletions(-)
15478
15479 commit 8e264cfe47e5f08cdc9ed009a630277206cd2534
15480 Merge: 436201b 2584340
15481 Author: Brad Spengler <spender@grsecurity.net>
15482 Date: Mon Dec 28 20:30:01 2015 -0500
15483
15484 Merge branch 'pax-test' into grsec-test
15485
15486 commit 2584340eab494e64ec1bf9eb5b0d1ae31f926306
15487 Author: Brad Spengler <spender@grsecurity.net>
15488 Date: Mon Dec 28 20:29:28 2015 -0500
15489
15490 Update to pax-linux-4.3.3-test14.patch:
15491 - fixed an integer sign conversion error in i2c_dw_pci_probe caught by the size overflow plugin, reported by Jean Lucas and ganymede (https://forums.grsecurity.net/viewtopic.php?f=3&t=4349)
15492 - fixed shutdown crash with tboot and KERNEXEC, reported by perfinion
15493 - fixed a few false positive and one real size overflow reports in hyperv, reported by hunger
15494 - fixed compile regressions on armv5, reported by iamb (https://forums.grsecurity.net/viewtopic.php?f=3&t=4350)
15495 - fixed an assert in the initify plugin that triggered in vic_register on arm
15496
15497 arch/arm/include/asm/atomic.h | 7 +++++--
15498 arch/arm/include/asm/domain.h | 5 ++---
15499 arch/x86/kernel/tboot.c | 14 +++++++++-----
15500 drivers/hv/channel.c | 4 +---
15501 drivers/i2c/busses/i2c-designware-pcidrv.c | 2 +-
15502 drivers/net/hyperv/rndis_filter.c | 3 +--
15503 fs/exec.c | 4 ++--
15504 include/linux/atomic.h | 15 ---------------
15505 net/core/skbuff.c | 3 ++-
15506 tools/gcc/initify_plugin.c | 4 +++-
15507 10 files changed, 26 insertions(+), 35 deletions(-)
15508
15509 commit 436201b6626b488d173c8076447000077c27b84a
15510 Author: David Howells <dhowells@redhat.com>
15511 Date: Fri Dec 18 01:34:26 2015 +0000
15512
15513 KEYS: Fix race between read and revoke
15514
15515 This fixes CVE-2015-7550.
15516
15517 There's a race between keyctl_read() and keyctl_revoke(). If the revoke
15518 happens between keyctl_read() checking the validity of a key and the key's
15519 semaphore being taken, then the key type read method will see a revoked key.
15520
15521 This causes a problem for the user-defined key type because it assumes in
15522 its read method that there will always be a payload in a non-revoked key
15523 and doesn't check for a NULL pointer.
15524
15525 Fix this by making keyctl_read() check the validity of a key after taking
15526 semaphore instead of before.
15527
15528 I think the bug was introduced with the original keyrings code.
15529
15530 This was discovered by a multithreaded test program generated by syzkaller
15531 (http://github.com/google/syzkaller). Here's a cleaned up version:
15532
15533 #include <sys/types.h>
15534 #include <keyutils.h>
15535 #include <pthread.h>
15536 void *thr0(void *arg)
15537 {
15538 key_serial_t key = (unsigned long)arg;
15539 keyctl_revoke(key);
15540 return 0;
15541 }
15542 void *thr1(void *arg)
15543 {
15544 key_serial_t key = (unsigned long)arg;
15545 char buffer[16];
15546 keyctl_read(key, buffer, 16);
15547 return 0;
15548 }
15549 int main()
15550 {
15551 key_serial_t key = add_key("user", "%", "foo", 3, KEY_SPEC_USER_KEYRING);
15552 pthread_t th[5];
15553 pthread_create(&th[0], 0, thr0, (void *)(unsigned long)key);
15554 pthread_create(&th[1], 0, thr1, (void *)(unsigned long)key);
15555 pthread_create(&th[2], 0, thr0, (void *)(unsigned long)key);
15556 pthread_create(&th[3], 0, thr1, (void *)(unsigned long)key);
15557 pthread_join(th[0], 0);
15558 pthread_join(th[1], 0);
15559 pthread_join(th[2], 0);
15560 pthread_join(th[3], 0);
15561 return 0;
15562 }
15563
15564 Build as:
15565
15566 cc -o keyctl-race keyctl-race.c -lkeyutils -lpthread
15567
15568 Run as:
15569
15570 while keyctl-race; do :; done
15571
15572 as it may need several iterations to crash the kernel. The crash can be
15573 summarised as:
15574
15575 BUG: unable to handle kernel NULL pointer dereference at 0000000000000010
15576 IP: [<ffffffff81279b08>] user_read+0x56/0xa3
15577 ...
15578 Call Trace:
15579 [<ffffffff81276aa9>] keyctl_read_key+0xb6/0xd7
15580 [<ffffffff81277815>] SyS_keyctl+0x83/0xe0
15581 [<ffffffff815dbb97>] entry_SYSCALL_64_fastpath+0x12/0x6f
15582
15583 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15584 Signed-off-by: David Howells <dhowells@redhat.com>
15585 Tested-by: Dmitry Vyukov <dvyukov@google.com>
15586 Cc: stable@vger.kernel.org
15587 Signed-off-by: James Morris <james.l.morris@oracle.com>
15588
15589 security/keys/keyctl.c | 18 +++++++++---------
15590 1 files changed, 9 insertions(+), 9 deletions(-)
15591
15592 commit 195cea04477025da4a2078bd3e1fb7c4e11206c2
15593 Author: Brad Spengler <spender@grsecurity.net>
15594 Date: Tue Dec 22 20:44:01 2015 -0500
15595
15596 Add new kernel command-line param: pax_size_overflow_report_only
15597 If a user triggers a size_overflow violation that makes it difficult
15598 to obtain the call trace without serial console/net console, they can
15599 use this option to provide that information to us
15600
15601 Documentation/kernel-parameters.txt | 5 +++++
15602 fs/exec.c | 12 +++++++++---
15603 init/main.c | 11 +++++++++++
15604 3 files changed, 25 insertions(+), 3 deletions(-)
15605
15606 commit 4254a8da5851df8c08cdca5c392916e8c105408d
15607 Author: WANG Cong <xiyou.wangcong@gmail.com>
15608 Date: Mon Dec 21 10:55:45 2015 -0800
15609
15610 addrconf: always initialize sysctl table data
15611
15612 When sysctl performs restrict writes, it allows to write from
15613 a middle position of a sysctl file, which requires us to initialize
15614 the table data before calling proc_dostring() for the write case.
15615
15616 Fixes: 3d1bec99320d ("ipv6: introduce secret_stable to ipv6_devconf")
15617 Reported-by: Sasha Levin <sasha.levin@oracle.com>
15618 Acked-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15619 Tested-by: Sasha Levin <sasha.levin@oracle.com>
15620 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15621 Signed-off-by: David S. Miller <davem@davemloft.net>
15622
15623 net/ipv6/addrconf.c | 11 ++++-------
15624 1 files changed, 4 insertions(+), 7 deletions(-)
15625
15626 commit f8002863fb06c363180637046947a78a6ccb3d33
15627 Author: WANG Cong <xiyou.wangcong@gmail.com>
15628 Date: Wed Dec 16 23:39:04 2015 -0800
15629
15630 net: check both type and procotol for tcp sockets
15631
15632 Dmitry reported the following out-of-bound access:
15633
15634 Call Trace:
15635 [<ffffffff816cec2e>] __asan_report_load4_noabort+0x3e/0x40
15636 mm/kasan/report.c:294
15637 [<ffffffff84affb14>] sock_setsockopt+0x1284/0x13d0 net/core/sock.c:880
15638 [< inline >] SYSC_setsockopt net/socket.c:1746
15639 [<ffffffff84aed7ee>] SyS_setsockopt+0x1fe/0x240 net/socket.c:1729
15640 [<ffffffff85c18c76>] entry_SYSCALL_64_fastpath+0x16/0x7a
15641 arch/x86/entry/entry_64.S:185
15642
15643 This is because we mistake a raw socket as a tcp socket.
15644 We should check both sk->sk_type and sk->sk_protocol to ensure
15645 it is a tcp socket.
15646
15647 Willem points out __skb_complete_tx_timestamp() needs to fix as well.
15648
15649 Reported-by: Dmitry Vyukov <dvyukov@google.com>
15650 Cc: Willem de Bruijn <willemdebruijn.kernel@gmail.com>
15651 Cc: Eric Dumazet <eric.dumazet@gmail.com>
15652 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
15653 Acked-by: Willem de Bruijn <willemb@google.com>
15654 Signed-off-by: David S. Miller <davem@davemloft.net>
15655
15656 net/core/skbuff.c | 3 ++-
15657 net/core/sock.c | 3 ++-
15658 2 files changed, 4 insertions(+), 2 deletions(-)
15659
15660 commit bd6b3399804470a4ad8f34229469ca149dceba3d
15661 Author: Colin Ian King <colin.king@canonical.com>
15662 Date: Fri Dec 18 14:22:01 2015 -0800
15663
15664 proc: fix -ESRCH error when writing to /proc/$pid/coredump_filter
15665
15666 Writing to /proc/$pid/coredump_filter always returns -ESRCH because commit
15667 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()") removed
15668 the setting of ret after the get_proc_task call and incorrectly left it as
15669 -ESRCH. Instead, return 0 when successful.
15670
15671 Example breakage:
15672
15673 echo 0 > /proc/self/coredump_filter
15674 bash: echo: write error: No such process
15675
15676 Fixes: 774636e19ed51 ("proc: convert to kstrto*()/kstrto*_from_user()")
15677 Signed-off-by: Colin Ian King <colin.king@canonical.com>
15678 Acked-by: Kees Cook <keescook@chromium.org>
15679 Cc: <stable@vger.kernel.org> [4.3+]
15680 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
15681 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
15682
15683 fs/proc/base.c | 1 +
15684 1 files changed, 1 insertions(+), 0 deletions(-)
15685
15686 commit b28aca2b99ed08546778355fb9402c503ff9b29e
15687 Author: Junichi Nomura <j-nomura@ce.jp.nec.com>
15688 Date: Tue Dec 22 10:23:44 2015 -0700
15689
15690 block: ensure to split after potentially bouncing a bio
15691
15692 blk_queue_bio() does split then bounce, which makes the segment
15693 counting based on pages before bouncing and could go wrong. Move
15694 the split to after bouncing, like we do for blk-mq, and the we
15695 fix the issue of having the bio count for segments be wrong.
15696
15697 Fixes: 54efd50bfd87 ("block: make generic_make_request handle arbitrarily sized bios")
15698 Cc: stable@vger.kernel.org
15699 Tested-by: Artem S. Tashkinov <t.artem@lycos.com>
15700 Signed-off-by: Jens Axboe <axboe@fb.com>
15701
15702 block/blk-core.c | 4 ++--
15703 1 files changed, 2 insertions(+), 2 deletions(-)
15704
15705 commit e62a25e917a9e5b35ddd5b4f1b5e5e30fbd2e84c
15706 Merge: f6f63ae ec72fa5
15707 Author: Brad Spengler <spender@grsecurity.net>
15708 Date: Tue Dec 22 19:46:26 2015 -0500
15709
15710 Merge branch 'pax-test' into grsec-test
15711
15712 commit ec72fa5f8d9cb4e223bad1b8b5c2e1071c222f2a
15713 Author: Brad Spengler <spender@grsecurity.net>
15714 Date: Tue Dec 22 19:45:51 2015 -0500
15715
15716 Update to pax-linux-4.3.3-test13.patch:
15717 - Emese fixed a (probably) false positive integer truncation in xfs_da_grow_inode_int, reported by jdkbx (http://forums.grsecurity.net/viewtopic.php?f=3&t=4346)
15718 - fixed a size overflow in btrfs/try_merge_map, reported by Alex W (https://bugs.archlinux.org/task/47173) and mathias and dwokfur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4344)
15719
15720 arch/arm/mm/fault.c | 2 +-
15721 arch/x86/mm/fault.c | 2 +-
15722 fs/btrfs/extent_map.c | 8 ++++++--
15723 fs/xfs/libxfs/xfs_da_btree.c | 4 +++-
15724 4 files changed, 11 insertions(+), 5 deletions(-)
15725
15726 commit f6f63ae154cd45028add1dc41957878060d77fbf
15727 Author: Brad Spengler <spender@grsecurity.net>
15728 Date: Thu Dec 17 18:43:44 2015 -0500
15729
15730 ptrace_has_cap() checks whether the current process should be
15731 treated as having a certain capability for ptrace checks
15732 against another process. Until now, this was equivalent to
15733 has_ns_capability(current, target_ns, CAP_SYS_PTRACE).
15734
15735 However, if a root-owned process wants to enter a user
15736 namespace for some reason without knowing who owns it and
15737 therefore can't change to the namespace owner's uid and gid
15738 before entering, as soon as it has entered the namespace,
15739 the namespace owner can attach to it via ptrace and thereby
15740 gain access to its uid and gid.
15741
15742 While it is possible for the entering process to switch to
15743 the uid of a claimed namespace owner before entering,
15744 causing the attempt to enter to fail if the claimed uid is
15745 wrong, this doesn't solve the problem of determining an
15746 appropriate gid.
15747
15748 With this change, the entering process can first enter the
15749 namespace and then safely inspect the namespace's
15750 properties, e.g. through /proc/self/{uid_map,gid_map},
15751 assuming that the namespace owner doesn't have access to
15752 uid 0.
15753 Signed-off-by: Jann Horn <jann@thejh.net>
15754
15755 kernel/ptrace.c | 30 +++++++++++++++++++++++++-----
15756 1 files changed, 25 insertions(+), 5 deletions(-)
15757
15758 commit e314f0fb63020f61543b401ff594e953c2c304e5
15759 Author: tadeusz.struk@intel.com <tadeusz.struk@intel.com>
15760 Date: Tue Dec 15 10:46:17 2015 -0800
15761
15762 net: fix uninitialized variable issue
15763
15764 msg_iocb needs to be initialized on the recv/recvfrom path.
15765 Otherwise afalg will wrongly interpret it as an async call.
15766
15767 Cc: stable@vger.kernel.org
15768 Reported-by: Harald Freudenberger <freude@linux.vnet.ibm.com>
15769 Signed-off-by: Tadeusz Struk <tadeusz.struk@intel.com>
15770 Signed-off-by: David S. Miller <davem@davemloft.net>
15771
15772 net/socket.c | 1 +
15773 1 files changed, 1 insertions(+), 0 deletions(-)
15774
15775 commit a3f56a43ad56b8fcaf04f6327636ed2f5970de3b
15776 Merge: dfa764c 142edcf
15777 Author: Brad Spengler <spender@grsecurity.net>
15778 Date: Wed Dec 16 21:01:17 2015 -0500
15779
15780 Merge branch 'pax-test' into grsec-test
15781
15782 commit 142edcf1005a57fb8887823565cf0bafad2f313c
15783 Author: Brad Spengler <spender@grsecurity.net>
15784 Date: Wed Dec 16 21:00:57 2015 -0500
15785
15786 Update to pax-linux-4.3.3-test12.patch:
15787 - Emese fixed a size overflow false positive in reiserfs/leaf_paste_entries, reported by Christian Apeltauer (https://bugs.gentoo.org/show_bug.cgi?id=568046)
15788 - fixed a bunch of int/size_t mismatches in the drivers/tty/n_tty.c code causing size overflow false positives, reported by Toralf Förster, mathias (https://forums.grsecurity.net/viewtopic.php?f=3&t=4342), N8Fear (https://forums.grsecurity.net/viewtopic.php?f=3&t=4341)
15789
15790 drivers/tty/n_tty.c | 16 ++++++++--------
15791 .../disable_size_overflow_hash.data | 2 ++
15792 .../size_overflow_plugin/size_overflow_hash.data | 6 ++----
15793 3 files changed, 12 insertions(+), 12 deletions(-)
15794
15795 commit dfa764cc549892a5bfc1083cac78b99032cae577
15796 Author: Hannes Frederic Sowa <hannes@stressinduktion.org>
15797 Date: Tue Dec 15 22:59:12 2015 +0100
15798
15799 ipv6: automatically enable stable privacy mode if stable_secret set
15800
15801 Bjørn reported that while we switch all interfaces to privacy stable mode
15802 when setting the secret, we don't set this mode for new interfaces. This
15803 does not make sense, so change this behaviour.
15804
15805 Fixes: 622c81d57b392cc ("ipv6: generation of stable privacy addresses for link-local and autoconf")
15806 Reported-by: Bjørn Mork <bjorn@mork.no>
15807 Cc: Bjørn Mork <bjorn@mork.no>
15808 Signed-off-by: Hannes Frederic Sowa <hannes@stressinduktion.org>
15809 Signed-off-by: David S. Miller <davem@davemloft.net>
15810
15811 net/ipv6/addrconf.c | 6 ++++++
15812 1 files changed, 6 insertions(+), 0 deletions(-)
15813
15814 commit c2815a1fee03f222273e77c14e43f960da06f35a
15815 Author: Brad Spengler <spender@grsecurity.net>
15816 Date: Wed Dec 16 13:03:38 2015 -0500
15817
15818 Work around upstream limitation on the number of thread info flags causing a compilation error
15819 Reported by fabled at http://forums.grsecurity.net/viewtopic.php?f=3&t=4339
15820
15821 arch/arm/kernel/entry-common.S | 8 ++++++--
15822 1 files changed, 6 insertions(+), 2 deletions(-)
15823
15824 commit 8c9ae168e09ae49324d709d76d73d9fc4ca477e1
15825 Author: Brad Spengler <spender@grsecurity.net>
15826 Date: Tue Dec 15 19:03:41 2015 -0500
15827
15828 Initial import of grsecurity 3.1 for Linux 4.3.3
15829
15830 Documentation/dontdiff | 2 +
15831 Documentation/kernel-parameters.txt | 7 +
15832 Documentation/sysctl/kernel.txt | 15 +
15833 Makefile | 18 +-
15834 arch/alpha/include/asm/cache.h | 4 +-
15835 arch/alpha/kernel/osf_sys.c | 12 +-
15836 arch/arc/Kconfig | 1 +
15837 arch/arm/Kconfig | 1 +
15838 arch/arm/Kconfig.debug | 1 +
15839 arch/arm/include/asm/thread_info.h | 7 +-
15840 arch/arm/kernel/process.c | 4 +-
15841 arch/arm/kernel/ptrace.c | 9 +
15842 arch/arm/kernel/traps.c | 7 +-
15843 arch/arm/mm/Kconfig | 2 +-
15844 arch/arm/mm/fault.c | 40 +-
15845 arch/arm/mm/mmap.c | 8 +-
15846 arch/arm/net/bpf_jit_32.c | 51 +-
15847 arch/arm64/Kconfig.debug | 1 +
15848 arch/avr32/include/asm/cache.h | 4 +-
15849 arch/blackfin/Kconfig.debug | 1 +
15850 arch/blackfin/include/asm/cache.h | 3 +-
15851 arch/cris/include/arch-v10/arch/cache.h | 3 +-
15852 arch/cris/include/arch-v32/arch/cache.h | 3 +-
15853 arch/frv/include/asm/cache.h | 3 +-
15854 arch/frv/mm/elf-fdpic.c | 4 +-
15855 arch/hexagon/include/asm/cache.h | 6 +-
15856 arch/ia64/Kconfig | 1 +
15857 arch/ia64/include/asm/cache.h | 3 +-
15858 arch/ia64/kernel/sys_ia64.c | 2 +
15859 arch/ia64/mm/hugetlbpage.c | 2 +
15860 arch/m32r/include/asm/cache.h | 4 +-
15861 arch/m68k/include/asm/cache.h | 4 +-
15862 arch/metag/mm/hugetlbpage.c | 1 +
15863 arch/microblaze/include/asm/cache.h | 3 +-
15864 arch/mips/Kconfig | 1 +
15865 arch/mips/include/asm/cache.h | 3 +-
15866 arch/mips/include/asm/thread_info.h | 11 +-
15867 arch/mips/kernel/irq.c | 3 +
15868 arch/mips/kernel/ptrace.c | 9 +
15869 arch/mips/mm/mmap.c | 4 +-
15870 arch/mn10300/proc-mn103e010/include/proc/cache.h | 4 +-
15871 arch/mn10300/proc-mn2ws0050/include/proc/cache.h | 4 +-
15872 arch/openrisc/include/asm/cache.h | 4 +-
15873 arch/parisc/include/asm/cache.h | 5 +-
15874 arch/parisc/kernel/sys_parisc.c | 4 +
15875 arch/powerpc/Kconfig | 1 +
15876 arch/powerpc/include/asm/cache.h | 4 +-
15877 arch/powerpc/include/asm/thread_info.h | 5 +-
15878 arch/powerpc/kernel/Makefile | 2 +
15879 arch/powerpc/kernel/irq.c | 3 +
15880 arch/powerpc/kernel/process.c | 10 +-
15881 arch/powerpc/kernel/ptrace.c | 14 +
15882 arch/powerpc/kernel/traps.c | 5 +
15883 arch/powerpc/mm/slice.c | 2 +-
15884 arch/s390/Kconfig.debug | 1 +
15885 arch/s390/include/asm/cache.h | 4 +-
15886 arch/score/include/asm/cache.h | 4 +-
15887 arch/sh/include/asm/cache.h | 3 +-
15888 arch/sh/mm/mmap.c | 6 +-
15889 arch/sparc/include/asm/cache.h | 4 +-
15890 arch/sparc/include/asm/pgalloc_64.h | 1 +
15891 arch/sparc/include/asm/thread_info_64.h | 8 +-
15892 arch/sparc/kernel/process_32.c | 6 +-
15893 arch/sparc/kernel/process_64.c | 8 +-
15894 arch/sparc/kernel/ptrace_64.c | 14 +
15895 arch/sparc/kernel/sys_sparc_64.c | 8 +-
15896 arch/sparc/kernel/syscalls.S | 8 +-
15897 arch/sparc/kernel/traps_32.c | 8 +-
15898 arch/sparc/kernel/traps_64.c | 28 +-
15899 arch/sparc/kernel/unaligned_64.c | 2 +-
15900 arch/sparc/mm/fault_64.c | 2 +-
15901 arch/sparc/mm/hugetlbpage.c | 15 +-
15902 arch/tile/Kconfig | 1 +
15903 arch/tile/include/asm/cache.h | 3 +-
15904 arch/tile/mm/hugetlbpage.c | 2 +
15905 arch/um/include/asm/cache.h | 3 +-
15906 arch/unicore32/include/asm/cache.h | 6 +-
15907 arch/x86/Kconfig | 21 +
15908 arch/x86/Kconfig.debug | 2 +
15909 arch/x86/entry/common.c | 14 +
15910 arch/x86/entry/entry_32.S | 2 +-
15911 arch/x86/entry/entry_64.S | 2 +-
15912 arch/x86/ia32/ia32_aout.c | 2 +
15913 arch/x86/include/asm/floppy.h | 20 +-
15914 arch/x86/include/asm/fpu/types.h | 69 +-
15915 arch/x86/include/asm/io.h | 2 +-
15916 arch/x86/include/asm/page.h | 12 +-
15917 arch/x86/include/asm/paravirt_types.h | 23 +-
15918 arch/x86/include/asm/processor.h | 12 +-
15919 arch/x86/include/asm/thread_info.h | 6 +-
15920 arch/x86/include/asm/uaccess.h | 2 +-
15921 arch/x86/kernel/dumpstack.c | 10 +-
15922 arch/x86/kernel/dumpstack_32.c | 2 +-
15923 arch/x86/kernel/dumpstack_64.c | 2 +-
15924 arch/x86/kernel/ioport.c | 13 +
15925 arch/x86/kernel/irq_32.c | 3 +
15926 arch/x86/kernel/irq_64.c | 4 +
15927 arch/x86/kernel/ldt.c | 18 +
15928 arch/x86/kernel/msr.c | 10 +
15929 arch/x86/kernel/ptrace.c | 14 +
15930 arch/x86/kernel/signal.c | 9 +-
15931 arch/x86/kernel/sys_i386_32.c | 9 +-
15932 arch/x86/kernel/sys_x86_64.c | 8 +-
15933 arch/x86/kernel/traps.c | 5 +
15934 arch/x86/kernel/verify_cpu.S | 1 +
15935 arch/x86/kernel/vm86_32.c | 15 +
15936 arch/x86/kvm/svm.c | 14 +-
15937 arch/x86/mm/fault.c | 12 +-
15938 arch/x86/mm/hugetlbpage.c | 15 +-
15939 arch/x86/mm/init.c | 66 +-
15940 arch/x86/mm/init_32.c | 6 +-
15941 arch/x86/net/bpf_jit_comp.c | 4 +
15942 arch/x86/platform/efi/efi_64.c | 2 +-
15943 arch/x86/xen/Kconfig | 1 +
15944 arch/xtensa/variants/dc232b/include/variant/core.h | 2 +-
15945 arch/xtensa/variants/fsf/include/variant/core.h | 3 +-
15946 crypto/ablkcipher.c | 2 +-
15947 crypto/blkcipher.c | 2 +-
15948 crypto/scatterwalk.c | 10 +-
15949 drivers/acpi/acpica/hwxfsleep.c | 11 +-
15950 drivers/acpi/custom_method.c | 4 +
15951 drivers/block/cciss.h | 30 +-
15952 drivers/block/smart1,2.h | 40 +-
15953 drivers/cdrom/cdrom.c | 2 +-
15954 drivers/char/Kconfig | 4 +-
15955 drivers/char/genrtc.c | 1 +
15956 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
15957 drivers/char/mem.c | 17 +
15958 drivers/char/random.c | 5 +-
15959 drivers/cpufreq/sparc-us3-cpufreq.c | 2 -
15960 drivers/crypto/nx/nx-aes-ccm.c | 2 +-
15961 drivers/crypto/nx/nx-aes-gcm.c | 2 +-
15962 drivers/crypto/talitos.c | 2 +-
15963 drivers/firewire/ohci.c | 4 +
15964 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c | 70 +-
15965 drivers/gpu/drm/nouveau/nouveau_ttm.c | 28 +-
15966 drivers/gpu/drm/ttm/ttm_bo_manager.c | 10 +-
15967 drivers/gpu/drm/virtio/virtgpu_ttm.c | 10 +-
15968 drivers/gpu/drm/vmwgfx/vmwgfx_gmrid_manager.c | 10 +-
15969 drivers/hid/hid-wiimote-debug.c | 2 +-
15970 drivers/infiniband/hw/nes/nes_cm.c | 22 +-
15971 drivers/iommu/Kconfig | 1 +
15972 drivers/iommu/amd_iommu.c | 14 +-
15973 drivers/isdn/gigaset/bas-gigaset.c | 32 +-
15974 drivers/isdn/gigaset/ser-gigaset.c | 32 +-
15975 drivers/isdn/gigaset/usb-gigaset.c | 32 +-
15976 drivers/isdn/hisax/config.c | 2 +-
15977 drivers/isdn/hisax/hfc_pci.c | 2 +-
15978 drivers/isdn/hisax/hfc_sx.c | 2 +-
15979 drivers/isdn/hisax/q931.c | 6 +-
15980 drivers/isdn/i4l/isdn_concap.c | 6 +-
15981 drivers/isdn/i4l/isdn_x25iface.c | 16 +-
15982 drivers/md/bcache/Kconfig | 1 +
15983 drivers/md/raid5.c | 8 +
15984 drivers/media/pci/solo6x10/solo6x10-g723.c | 2 +-
15985 drivers/media/platform/sti/c8sectpfe/Kconfig | 1 +
15986 drivers/media/platform/vivid/vivid-osd.c | 1 +
15987 drivers/media/radio/radio-cadet.c | 5 +-
15988 drivers/media/usb/dvb-usb/cinergyT2-core.c | 91 +-
15989 drivers/media/usb/dvb-usb/cinergyT2-fe.c | 182 +-
15990 drivers/media/usb/dvb-usb/dvb-usb-firmware.c | 37 +-
15991 drivers/media/usb/dvb-usb/technisat-usb2.c | 75 +-
15992 drivers/message/fusion/mptbase.c | 9 +
15993 drivers/misc/sgi-xp/xp_main.c | 12 +-
15994 drivers/net/ethernet/brocade/bna/bna_enet.c | 8 +-
15995 drivers/net/ppp/pppoe.c | 14 +-
15996 drivers/net/ppp/pptp.c | 6 +
15997 drivers/net/slip/slhc.c | 3 +
15998 drivers/net/wan/lmc/lmc_media.c | 97 +-
15999 drivers/net/wan/x25_asy.c | 6 +-
16000 drivers/net/wan/z85230.c | 24 +-
16001 drivers/net/wireless/ath/ath9k/Kconfig | 1 -
16002 drivers/net/wireless/zd1211rw/zd_usb.c | 2 +-
16003 drivers/pci/pci-sysfs.c | 2 +-
16004 drivers/pci/proc.c | 9 +
16005 drivers/platform/x86/asus-wmi.c | 12 +
16006 drivers/rtc/rtc-dev.c | 3 +
16007 drivers/scsi/bfa/bfa_fcs.c | 19 +-
16008 drivers/scsi/bfa/bfa_fcs_lport.c | 29 +-
16009 drivers/scsi/bfa/bfa_modules.h | 12 +-
16010 drivers/scsi/hpsa.h | 40 +-
16011 drivers/staging/dgnc/dgnc_mgmt.c | 1 +
16012 drivers/staging/lustre/lustre/ldlm/ldlm_flock.c | 2 +-
16013 drivers/staging/lustre/lustre/libcfs/module.c | 10 +-
16014 drivers/target/target_core_sbc.c | 17 +-
16015 drivers/target/target_core_transport.c | 14 +-
16016 drivers/tty/serial/uartlite.c | 4 +-
16017 drivers/tty/sysrq.c | 2 +-
16018 drivers/tty/vt/keyboard.c | 22 +-
16019 drivers/uio/uio.c | 6 +-
16020 drivers/usb/core/hub.c | 5 +
16021 drivers/usb/gadget/function/f_uac1.c | 1 +
16022 drivers/usb/gadget/function/u_uac1.c | 1 +
16023 drivers/usb/host/hwa-hc.c | 9 +-
16024 drivers/usb/usbip/vhci_sysfs.c | 2 +-
16025 drivers/video/fbdev/arcfb.c | 2 +-
16026 drivers/video/fbdev/matrox/matroxfb_DAC1064.c | 10 +-
16027 drivers/video/fbdev/matrox/matroxfb_Ti3026.c | 5 +-
16028 drivers/video/fbdev/sh_mobile_lcdcfb.c | 6 +-
16029 drivers/video/logo/logo_linux_clut224.ppm | 2720 ++++-----
16030 drivers/xen/xenfs/xenstored.c | 5 +
16031 firmware/Makefile | 2 +
16032 firmware/WHENCE | 20 +-
16033 firmware/bnx2/bnx2-mips-06-6.2.3.fw.ihex | 5804 +++++++++++++++++
16034 firmware/bnx2/bnx2-mips-09-6.2.1b.fw.ihex | 6496 ++++++++++++++++++++
16035 fs/9p/vfs_inode.c | 4 +-
16036 fs/attr.c | 1 +
16037 fs/autofs4/waitq.c | 9 +
16038 fs/binfmt_aout.c | 7 +
16039 fs/binfmt_elf.c | 50 +-
16040 fs/compat.c | 20 +-
16041 fs/coredump.c | 17 +-
16042 fs/dcache.c | 3 +
16043 fs/debugfs/inode.c | 11 +-
16044 fs/exec.c | 219 +-
16045 fs/ext2/balloc.c | 4 +-
16046 fs/ext2/super.c | 8 +-
16047 fs/ext4/balloc.c | 4 +-
16048 fs/fcntl.c | 4 +
16049 fs/fhandle.c | 3 +-
16050 fs/file.c | 4 +
16051 fs/filesystems.c | 4 +
16052 fs/fs_struct.c | 20 +-
16053 fs/hugetlbfs/inode.c | 5 +-
16054 fs/inode.c | 8 +-
16055 fs/kernfs/dir.c | 6 +
16056 fs/mount.h | 4 +-
16057 fs/namei.c | 286 +-
16058 fs/namespace.c | 24 +
16059 fs/nfsd/nfscache.c | 2 +-
16060 fs/open.c | 38 +
16061 fs/overlayfs/inode.c | 11 +-
16062 fs/overlayfs/super.c | 6 +-
16063 fs/pipe.c | 2 +-
16064 fs/posix_acl.c | 15 +-
16065 fs/proc/Kconfig | 10 +-
16066 fs/proc/array.c | 69 +-
16067 fs/proc/base.c | 186 +-
16068 fs/proc/cmdline.c | 4 +
16069 fs/proc/devices.c | 4 +
16070 fs/proc/fd.c | 17 +-
16071 fs/proc/generic.c | 64 +
16072 fs/proc/inode.c | 17 +
16073 fs/proc/internal.h | 11 +-
16074 fs/proc/interrupts.c | 4 +
16075 fs/proc/kcore.c | 3 +
16076 fs/proc/meminfo.c | 7 +-
16077 fs/proc/namespaces.c | 4 +-
16078 fs/proc/proc_net.c | 31 +
16079 fs/proc/proc_sysctl.c | 52 +-
16080 fs/proc/root.c | 8 +
16081 fs/proc/stat.c | 69 +-
16082 fs/proc/task_mmu.c | 66 +-
16083 fs/readdir.c | 19 +
16084 fs/reiserfs/item_ops.c | 24 +-
16085 fs/reiserfs/super.c | 4 +
16086 fs/select.c | 2 +
16087 fs/seq_file.c | 30 +-
16088 fs/splice.c | 8 +
16089 fs/stat.c | 20 +-
16090 fs/sysfs/dir.c | 30 +-
16091 fs/sysv/inode.c | 11 +-
16092 fs/utimes.c | 7 +
16093 fs/xattr.c | 26 +-
16094 grsecurity/Kconfig | 1182 ++++
16095 grsecurity/Makefile | 54 +
16096 grsecurity/gracl.c | 2757 +++++++++
16097 grsecurity/gracl_alloc.c | 105 +
16098 grsecurity/gracl_cap.c | 127 +
16099 grsecurity/gracl_compat.c | 269 +
16100 grsecurity/gracl_fs.c | 448 ++
16101 grsecurity/gracl_ip.c | 386 ++
16102 grsecurity/gracl_learn.c | 207 +
16103 grsecurity/gracl_policy.c | 1786 ++++++
16104 grsecurity/gracl_res.c | 68 +
16105 grsecurity/gracl_segv.c | 304 +
16106 grsecurity/gracl_shm.c | 40 +
16107 grsecurity/grsec_chdir.c | 19 +
16108 grsecurity/grsec_chroot.c | 467 ++
16109 grsecurity/grsec_disabled.c | 445 ++
16110 grsecurity/grsec_exec.c | 189 +
16111 grsecurity/grsec_fifo.c | 26 +
16112 grsecurity/grsec_fork.c | 23 +
16113 grsecurity/grsec_init.c | 290 +
16114 grsecurity/grsec_ipc.c | 48 +
16115 grsecurity/grsec_link.c | 65 +
16116 grsecurity/grsec_log.c | 340 +
16117 grsecurity/grsec_mem.c | 48 +
16118 grsecurity/grsec_mount.c | 65 +
16119 grsecurity/grsec_pax.c | 47 +
16120 grsecurity/grsec_proc.c | 20 +
16121 grsecurity/grsec_ptrace.c | 30 +
16122 grsecurity/grsec_sig.c | 236 +
16123 grsecurity/grsec_sock.c | 244 +
16124 grsecurity/grsec_sysctl.c | 488 ++
16125 grsecurity/grsec_time.c | 16 +
16126 grsecurity/grsec_tpe.c | 78 +
16127 grsecurity/grsec_usb.c | 15 +
16128 grsecurity/grsum.c | 64 +
16129 include/linux/binfmts.h | 5 +-
16130 include/linux/bitops.h | 2 +-
16131 include/linux/capability.h | 13 +
16132 include/linux/compiler-gcc.h | 5 +
16133 include/linux/compiler.h | 8 +
16134 include/linux/cred.h | 8 +-
16135 include/linux/dcache.h | 5 +-
16136 include/linux/fs.h | 24 +-
16137 include/linux/fs_struct.h | 2 +-
16138 include/linux/fsnotify.h | 6 +
16139 include/linux/gracl.h | 342 +
16140 include/linux/gracl_compat.h | 156 +
16141 include/linux/gralloc.h | 9 +
16142 include/linux/grdefs.h | 140 +
16143 include/linux/grinternal.h | 230 +
16144 include/linux/grmsg.h | 118 +
16145 include/linux/grsecurity.h | 255 +
16146 include/linux/grsock.h | 19 +
16147 include/linux/ipc.h | 2 +-
16148 include/linux/ipc_namespace.h | 2 +-
16149 include/linux/kallsyms.h | 18 +-
16150 include/linux/kmod.h | 5 +
16151 include/linux/kobject.h | 2 +-
16152 include/linux/lsm_hooks.h | 4 +-
16153 include/linux/mm.h | 12 +
16154 include/linux/mm_types.h | 4 +-
16155 include/linux/module.h | 5 +-
16156 include/linux/mount.h | 2 +-
16157 include/linux/msg.h | 2 +-
16158 include/linux/netfilter/xt_gradm.h | 9 +
16159 include/linux/path.h | 4 +-
16160 include/linux/perf_event.h | 13 +-
16161 include/linux/pid_namespace.h | 2 +-
16162 include/linux/printk.h | 2 +-
16163 include/linux/proc_fs.h | 22 +-
16164 include/linux/proc_ns.h | 2 +-
16165 include/linux/ptrace.h | 24 +-
16166 include/linux/random.h | 2 +-
16167 include/linux/rbtree_augmented.h | 4 +-
16168 include/linux/scatterlist.h | 12 +-
16169 include/linux/sched.h | 114 +-
16170 include/linux/security.h | 1 +
16171 include/linux/sem.h | 2 +-
16172 include/linux/seq_file.h | 5 +
16173 include/linux/shm.h | 6 +-
16174 include/linux/skbuff.h | 3 +
16175 include/linux/slab.h | 9 -
16176 include/linux/sysctl.h | 8 +-
16177 include/linux/thread_info.h | 6 +-
16178 include/linux/tty.h | 2 +-
16179 include/linux/tty_driver.h | 4 +-
16180 include/linux/uidgid.h | 5 +
16181 include/linux/user_namespace.h | 2 +-
16182 include/linux/utsname.h | 2 +-
16183 include/linux/vermagic.h | 16 +-
16184 include/linux/vmalloc.h | 20 +-
16185 include/net/af_unix.h | 2 +-
16186 include/net/dst.h | 33 +
16187 include/net/ip.h | 2 +-
16188 include/net/neighbour.h | 2 +-
16189 include/net/net_namespace.h | 2 +-
16190 include/net/sock.h | 4 +-
16191 include/target/target_core_base.h | 2 +-
16192 include/trace/events/fs.h | 53 +
16193 include/uapi/linux/personality.h | 1 +
16194 init/Kconfig | 4 +-
16195 init/main.c | 35 +-
16196 ipc/mqueue.c | 1 +
16197 ipc/msg.c | 3 +-
16198 ipc/sem.c | 3 +-
16199 ipc/shm.c | 26 +-
16200 ipc/util.c | 6 +
16201 kernel/auditsc.c | 2 +-
16202 kernel/bpf/syscall.c | 8 +-
16203 kernel/capability.c | 41 +-
16204 kernel/cgroup.c | 5 +-
16205 kernel/compat.c | 1 +
16206 kernel/configs.c | 11 +
16207 kernel/cred.c | 112 +-
16208 kernel/events/core.c | 16 +-
16209 kernel/exit.c | 10 +-
16210 kernel/fork.c | 86 +-
16211 kernel/futex.c | 6 +-
16212 kernel/futex_compat.c | 2 +-
16213 kernel/kallsyms.c | 9 +
16214 kernel/kcmp.c | 8 +-
16215 kernel/kexec_core.c | 2 +-
16216 kernel/kmod.c | 95 +-
16217 kernel/kprobes.c | 7 +-
16218 kernel/ksysfs.c | 2 +
16219 kernel/locking/lockdep_proc.c | 10 +-
16220 kernel/module.c | 108 +-
16221 kernel/panic.c | 4 +-
16222 kernel/pid.c | 23 +-
16223 kernel/power/Kconfig | 2 +
16224 kernel/printk/printk.c | 20 +-
16225 kernel/ptrace.c | 56 +-
16226 kernel/resource.c | 10 +
16227 kernel/sched/core.c | 11 +-
16228 kernel/signal.c | 37 +-
16229 kernel/sys.c | 64 +-
16230 kernel/sysctl.c | 172 +-
16231 kernel/taskstats.c | 6 +
16232 kernel/time/posix-timers.c | 8 +
16233 kernel/time/time.c | 5 +
16234 kernel/time/timekeeping.c | 3 +
16235 kernel/time/timer_list.c | 13 +-
16236 kernel/time/timer_stats.c | 10 +-
16237 kernel/trace/Kconfig | 2 +
16238 kernel/trace/trace_syscalls.c | 8 +
16239 kernel/user_namespace.c | 15 +
16240 lib/Kconfig.debug | 13 +-
16241 lib/Kconfig.kasan | 2 +-
16242 lib/is_single_threaded.c | 3 +
16243 lib/list_debug.c | 65 +-
16244 lib/nlattr.c | 2 +
16245 lib/rbtree.c | 4 +-
16246 lib/vsprintf.c | 39 +-
16247 localversion-grsec | 1 +
16248 mm/Kconfig | 8 +-
16249 mm/Kconfig.debug | 1 +
16250 mm/filemap.c | 1 +
16251 mm/kmemleak.c | 4 +-
16252 mm/memory.c | 2 +-
16253 mm/mempolicy.c | 12 +-
16254 mm/migrate.c | 3 +-
16255 mm/mlock.c | 6 +-
16256 mm/mmap.c | 93 +-
16257 mm/mprotect.c | 8 +
16258 mm/oom_kill.c | 28 +-
16259 mm/page_alloc.c | 2 +-
16260 mm/process_vm_access.c | 8 +-
16261 mm/shmem.c | 36 +-
16262 mm/slab.c | 14 +-
16263 mm/slab_common.c | 2 +-
16264 mm/slob.c | 12 +
16265 mm/slub.c | 33 +-
16266 mm/util.c | 3 +
16267 mm/vmalloc.c | 129 +-
16268 mm/vmstat.c | 29 +-
16269 net/appletalk/atalk_proc.c | 2 +-
16270 net/atm/lec.c | 6 +-
16271 net/atm/mpoa_caches.c | 42 +-
16272 net/bluetooth/sco.c | 3 +
16273 net/can/bcm.c | 2 +-
16274 net/can/proc.c | 2 +-
16275 net/core/dev_ioctl.c | 7 +-
16276 net/core/filter.c | 8 +-
16277 net/core/net-procfs.c | 17 +-
16278 net/core/pktgen.c | 2 +-
16279 net/core/sock.c | 3 +-
16280 net/core/sysctl_net_core.c | 2 +-
16281 net/decnet/dn_dev.c | 2 +-
16282 net/ipv4/devinet.c | 6 +-
16283 net/ipv4/inet_hashtables.c | 4 +
16284 net/ipv4/ip_input.c | 7 +
16285 net/ipv4/ip_sockglue.c | 3 +-
16286 net/ipv4/netfilter/ipt_CLUSTERIP.c | 2 +-
16287 net/ipv4/netfilter/nf_nat_pptp.c | 2 +-
16288 net/ipv4/route.c | 6 +-
16289 net/ipv4/tcp_input.c | 4 +-
16290 net/ipv4/tcp_ipv4.c | 29 +-
16291 net/ipv4/tcp_minisocks.c | 9 +-
16292 net/ipv4/tcp_timer.c | 11 +
16293 net/ipv4/udp.c | 24 +
16294 net/ipv6/addrconf.c | 13 +-
16295 net/ipv6/proc.c | 2 +-
16296 net/ipv6/tcp_ipv6.c | 26 +-
16297 net/ipv6/udp.c | 7 +
16298 net/ipx/ipx_proc.c | 2 +-
16299 net/irda/irproc.c | 2 +-
16300 net/llc/llc_proc.c | 2 +-
16301 net/netfilter/Kconfig | 10 +
16302 net/netfilter/Makefile | 1 +
16303 net/netfilter/nf_conntrack_core.c | 8 +
16304 net/netfilter/xt_gradm.c | 51 +
16305 net/netfilter/xt_hashlimit.c | 4 +-
16306 net/netfilter/xt_recent.c | 2 +-
16307 net/sched/sch_api.c | 2 +-
16308 net/sctp/socket.c | 4 +-
16309 net/socket.c | 75 +-
16310 net/sunrpc/Kconfig | 1 +
16311 net/sunrpc/cache.c | 2 +-
16312 net/sunrpc/stats.c | 2 +-
16313 net/sysctl_net.c | 2 +-
16314 net/unix/af_unix.c | 52 +-
16315 net/vmw_vsock/vmci_transport_notify.c | 30 +-
16316 net/vmw_vsock/vmci_transport_notify_qstate.c | 30 +-
16317 net/x25/sysctl_net_x25.c | 2 +-
16318 net/x25/x25_proc.c | 2 +-
16319 scripts/package/Makefile | 2 +-
16320 scripts/package/mkspec | 41 +-
16321 security/Kconfig | 369 +-
16322 security/apparmor/file.c | 4 +-
16323 security/apparmor/lsm.c | 8 +-
16324 security/commoncap.c | 36 +-
16325 security/min_addr.c | 2 +
16326 security/smack/smack_lsm.c | 8 +-
16327 security/tomoyo/file.c | 12 +-
16328 security/tomoyo/mount.c | 4 +
16329 security/tomoyo/tomoyo.c | 20 +-
16330 security/yama/Kconfig | 2 +-
16331 security/yama/yama_lsm.c | 4 +-
16332 sound/synth/emux/emux_seq.c | 14 +-
16333 sound/usb/line6/driver.c | 40 +-
16334 sound/usb/line6/toneport.c | 12 +-
16335 tools/gcc/.gitignore | 1 +
16336 tools/gcc/Makefile | 12 +
16337 tools/gcc/gen-random-seed.sh | 8 +
16338 tools/gcc/randomize_layout_plugin.c | 930 +++
16339 tools/gcc/size_overflow_plugin/.gitignore | 1 +
16340 .../size_overflow_plugin/size_overflow_hash.data | 459 ++-
16341 511 files changed, 32631 insertions(+), 3196 deletions(-)
16342
16343 commit a76adb92ce39aee8eec5a025c828030ad6135c6d
16344 Author: Brad Spengler <spender@grsecurity.net>
16345 Date: Tue Dec 15 14:31:49 2015 -0500
16346
16347 Update to pax-linux-4.3.3-test11.patch:
16348 - fixed a few compile regressions with the recent plugin changes, reported by spender
16349 - updated the size overflow hash table
16350
16351 tools/gcc/latent_entropy_plugin.c | 2 +-
16352 .../size_overflow_plugin/size_overflow_hash.data | 66 +++++++++++++++++---
16353 tools/gcc/stackleak_plugin.c | 2 +-
16354 tools/gcc/structleak_plugin.c | 6 +--
16355 4 files changed, 60 insertions(+), 16 deletions(-)
16356
16357 commit f7284b1fc06628fcb2d35d2beecdea5454d46af9
16358 Author: Brad Spengler <spender@grsecurity.net>
16359 Date: Tue Dec 15 11:50:24 2015 -0500
16360
16361 Apply structleak ICE fix for gcc < 4.9
16362
16363 tools/gcc/structleak_plugin.c | 4 ++++
16364 1 files changed, 4 insertions(+), 0 deletions(-)
16365
16366 commit 92fe3eb9fd10ec7f7334decab1526989669b0287
16367 Author: Brad Spengler <spender@grsecurity.net>
16368 Date: Tue Dec 15 07:57:06 2015 -0500
16369
16370 Update to pax-linux-4.3.1-test10.patch:
16371 - Emese fixed INDIRECT_REF and TARGET_MEM_REF handling in the initify plugin
16372 - Emese regenerated the size overflow hash tables for 4.3
16373 - fixed some compat syscall exit paths to restore r12 under KERNEXEC/or
16374 - the latent entropy, stackleak and structleak plugins no longer split the entry block unnecessarily
16375
16376 arch/x86/entry/entry_64.S | 2 +-
16377 arch/x86/entry/entry_64_compat.S | 15 +-
16378 scripts/package/builddeb | 2 +-
16379 tools/gcc/initify_plugin.c | 11 +-
16380 tools/gcc/latent_entropy_plugin.c | 20 +-
16381 .../disable_size_overflow_hash.data | 4 +
16382 .../size_overflow_plugin/size_overflow_hash.data | 5345 +++++++++++---------
16383 tools/gcc/stackleak_plugin.c | 26 +-
16384 tools/gcc/structleak_plugin.c | 21 +-
16385 9 files changed, 3079 insertions(+), 2367 deletions(-)
16386
16387 commit 5bd245cb687319079c2f1c0d6a1170791ed1ed2c
16388 Merge: b5847e6 3548341
16389 Author: Brad Spengler <spender@grsecurity.net>
16390 Date: Tue Dec 15 07:47:56 2015 -0500
16391
16392 Merge branch 'linux-4.3.y' into pax-4_3
16393
16394 Conflicts:
16395 net/unix/af_unix.c
16396
16397 commit b5847e6a896c5d99191135ca4d7c3b6be8f116ff
16398 Author: Brad Spengler <spender@grsecurity.net>
16399 Date: Wed Dec 9 23:11:36 2015 -0500
16400
16401 Update to pax-linux-4.3.1-test9.patch:
16402 - fixed __get_user on x86 to lie less about the size of the load, reported by peetaur (https://forums.grsecurity.net/viewtopic.php?f=3&t=4332)
16403 - Emese fixed an intentional overflow caused by gcc, reported by saironiq (https://forums.grsecurity.net/viewtopic.php?f=3&t=4333)
16404 - Emese fixed a false positive overflow report in the forcedeth driver, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?t=4334)
16405 - Emese fixed a false positive overflow report in KVM's emulator, reported by fx3 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4336)
16406 - Emese fixed the initify plugin to detect some captured use of __func__, reported by Rasmus Villemoes <linux@rasmusvillemoes.dk>
16407 - constrained shmmax and shmall to avoid triggering size overflow checks, reported by Mathias Krause <minipli@ld-linux.so>
16408 - the checker plugin can partially handle sparse's locking context annotations, it's context insensitive and thus not exactly useful for now, also see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=59856
16409
16410 Makefile | 6 +
16411 arch/x86/include/asm/compat.h | 4 +
16412 arch/x86/include/asm/dma.h | 2 +
16413 arch/x86/include/asm/pmem.h | 2 +-
16414 arch/x86/include/asm/uaccess.h | 20 +-
16415 arch/x86/kernel/apic/vector.c | 6 +-
16416 arch/x86/kernel/cpu/mtrr/generic.c | 6 +-
16417 arch/x86/kernel/cpu/perf_event_intel.c | 28 +-
16418 arch/x86/kernel/head_64.S | 1 -
16419 arch/x86/kvm/i8259.c | 10 +-
16420 arch/x86/kvm/ioapic.c | 2 +
16421 arch/x86/kvm/x86.c | 2 +
16422 arch/x86/lib/usercopy_64.c | 2 +-
16423 arch/x86/mm/mpx.c | 4 +-
16424 arch/x86/mm/pageattr.c | 7 +
16425 drivers/base/devres.c | 4 +-
16426 drivers/base/power/runtime.c | 6 +-
16427 drivers/base/regmap/regmap.c | 4 +-
16428 drivers/block/drbd/drbd_receiver.c | 4 +-
16429 drivers/block/drbd/drbd_worker.c | 6 +-
16430 drivers/char/virtio_console.c | 6 +-
16431 drivers/md/dm.c | 12 +-
16432 drivers/net/ethernet/nvidia/forcedeth.c | 4 +-
16433 drivers/net/macvtap.c | 4 +-
16434 drivers/video/fbdev/core/fbmem.c | 10 +-
16435 fs/compat.c | 3 +-
16436 fs/coredump.c | 2 +-
16437 fs/dcache.c | 13 +-
16438 fs/fhandle.c | 2 +-
16439 fs/file.c | 14 +-
16440 fs/fs-writeback.c | 11 +-
16441 fs/overlayfs/copy_up.c | 2 +-
16442 fs/readdir.c | 3 +-
16443 fs/super.c | 3 +-
16444 include/linux/compiler.h | 36 ++-
16445 include/linux/rcupdate.h | 8 +
16446 include/linux/sched.h | 4 +-
16447 include/linux/seqlock.h | 10 +
16448 include/linux/spinlock.h | 17 +-
16449 include/linux/srcu.h | 5 +-
16450 include/linux/syscalls.h | 2 +-
16451 include/linux/writeback.h | 3 +-
16452 include/uapi/linux/swab.h | 6 +-
16453 ipc/ipc_sysctl.c | 6 +
16454 kernel/exit.c | 25 +-
16455 kernel/resource.c | 4 +-
16456 kernel/signal.c | 12 +-
16457 kernel/user.c | 2 +-
16458 kernel/workqueue.c | 6 +-
16459 lib/rhashtable.c | 4 +-
16460 net/compat.c | 2 +-
16461 net/ipv4/xfrm4_mode_transport.c | 2 +-
16462 security/keys/internal.h | 8 +-
16463 security/keys/keyring.c | 4 -
16464 sound/core/seq/seq_clientmgr.c | 8 +-
16465 sound/core/seq/seq_compat.c | 2 +-
16466 sound/core/seq/seq_memory.c | 6 +-
16467 tools/gcc/checker_plugin.c | 415 +++++++++++++++++++-
16468 tools/gcc/gcc-common.h | 1 +
16469 tools/gcc/initify_plugin.c | 33 ++-
16470 .../disable_size_overflow_hash.data | 1 +
16471 .../size_overflow_plugin/size_overflow_hash.data | 1 -
16472 62 files changed, 708 insertions(+), 140 deletions(-)
16473
16474 commit f2634c2f6995f4231616f24ed016f890c701f939
16475 Merge: 1241bff 5f8b236
16476 Author: Brad Spengler <spender@grsecurity.net>
16477 Date: Wed Dec 9 21:50:47 2015 -0500
16478
16479 Merge branch 'linux-4.3.y' into pax-4_3
16480
16481 Conflicts:
16482 arch/x86/kernel/fpu/xstate.c
16483 arch/x86/kernel/head_64.S
16484
16485 commit 1241bff82e3d7dadb05de0a60b8d2822afc6547c
16486 Author: Brad Spengler <spender@grsecurity.net>
16487 Date: Sun Dec 6 08:44:56 2015 -0500
16488
16489 Update to pax-linux-4.3-test8.patch:
16490 - fixed integer truncation check in md introduced by upstream commits 284ae7cab0f7335c9e0aa8992b28415ef1a54c7c and 58c0fed400603a802968b23ddf78f029c5a84e41, reported by BeiKed9o (https://forums.grsecurity.net/viewtopic.php?f=3&t=4328)
16491 - gcc plugin compilation problems will now also produce the output of the checking script to make diagnosis easier, reported by hunger
16492 - Emese fixed a false positive size overflow report in __vhost_add_used_n, reported by quasar366 (https://forums.grsecurity.net/viewtopic.php?f=3&t=4329)
16493 - fixed a potential integer truncation error in the raid1 code caught by the size overflow plugin, reported by d1b (https://forums.grsecurity.net/viewtopic.php?f=3&t=4331)
16494
16495 Makefile | 5 +++
16496 drivers/md/md.c | 5 ++-
16497 drivers/md/raid1.c | 2 +-
16498 fs/proc/task_mmu.c | 3 ++
16499 .../disable_size_overflow_hash.data | 4 ++-
16500 .../size_overflow_plugin/intentional_overflow.c | 32 ++++++++++++++++---
16501 .../size_overflow_plugin/size_overflow_hash.data | 2 -
16502 .../size_overflow_plugin/size_overflow_plugin.c | 2 +-
16503 8 files changed, 43 insertions(+), 12 deletions(-)
16504
16505 commit cce6a9f9bdd27096632ca1c0246dcc07f2eb1a18
16506 Author: Brad Spengler <spender@grsecurity.net>
16507 Date: Fri Dec 4 14:24:12 2015 -0500
16508
16509 Initial import of pax-linux-4.3-test7.patch
16510
16511 Documentation/dontdiff | 47 +-
16512 Documentation/kbuild/makefiles.txt | 39 +-
16513 Documentation/kernel-parameters.txt | 28 +
16514 Makefile | 108 +-
16515 arch/alpha/include/asm/atomic.h | 10 +
16516 arch/alpha/include/asm/elf.h | 7 +
16517 arch/alpha/include/asm/pgalloc.h | 6 +
16518 arch/alpha/include/asm/pgtable.h | 11 +
16519 arch/alpha/kernel/module.c | 2 +-
16520 arch/alpha/kernel/osf_sys.c | 8 +-
16521 arch/alpha/mm/fault.c | 141 +-
16522 arch/arm/Kconfig | 2 +-
16523 arch/arm/include/asm/atomic.h | 320 +-
16524 arch/arm/include/asm/cache.h | 5 +-
16525 arch/arm/include/asm/cacheflush.h | 2 +-
16526 arch/arm/include/asm/checksum.h | 14 +-
16527 arch/arm/include/asm/cmpxchg.h | 4 +
16528 arch/arm/include/asm/cpuidle.h | 2 +-
16529 arch/arm/include/asm/domain.h | 22 +-
16530 arch/arm/include/asm/elf.h | 9 +-
16531 arch/arm/include/asm/fncpy.h | 2 +
16532 arch/arm/include/asm/futex.h | 10 +
16533 arch/arm/include/asm/kmap_types.h | 2 +-
16534 arch/arm/include/asm/mach/dma.h | 2 +-
16535 arch/arm/include/asm/mach/map.h | 16 +-
16536 arch/arm/include/asm/outercache.h | 2 +-
16537 arch/arm/include/asm/page.h | 3 +-
16538 arch/arm/include/asm/pgalloc.h | 20 +
16539 arch/arm/include/asm/pgtable-2level-hwdef.h | 4 +-
16540 arch/arm/include/asm/pgtable-2level.h | 3 +
16541 arch/arm/include/asm/pgtable-3level.h | 3 +
16542 arch/arm/include/asm/pgtable.h | 54 +-
16543 arch/arm/include/asm/smp.h | 2 +-
16544 arch/arm/include/asm/tls.h | 3 +
16545 arch/arm/include/asm/uaccess.h | 79 +-
16546 arch/arm/include/uapi/asm/ptrace.h | 2 +-
16547 arch/arm/kernel/armksyms.c | 2 +-
16548 arch/arm/kernel/cpuidle.c | 2 +-
16549 arch/arm/kernel/entry-armv.S | 109 +-
16550 arch/arm/kernel/entry-common.S | 40 +-
16551 arch/arm/kernel/entry-header.S | 55 +
16552 arch/arm/kernel/fiq.c | 3 +
16553 arch/arm/kernel/module-plts.c | 7 +-
16554 arch/arm/kernel/module.c | 38 +-
16555 arch/arm/kernel/patch.c | 2 +
16556 arch/arm/kernel/process.c | 90 +-
16557 arch/arm/kernel/reboot.c | 1 +
16558 arch/arm/kernel/setup.c | 20 +-
16559 arch/arm/kernel/signal.c | 35 +-
16560 arch/arm/kernel/smp.c | 2 +-
16561 arch/arm/kernel/tcm.c | 4 +-
16562 arch/arm/kernel/vmlinux.lds.S | 6 +-
16563 arch/arm/kvm/arm.c | 8 +-
16564 arch/arm/lib/copy_page.S | 1 +
16565 arch/arm/lib/csumpartialcopyuser.S | 4 +-
16566 arch/arm/lib/delay.c | 2 +-
16567 arch/arm/lib/uaccess_with_memcpy.c | 4 +-
16568 arch/arm/mach-exynos/suspend.c | 6 +-
16569 arch/arm/mach-mvebu/coherency.c | 4 +-
16570 arch/arm/mach-omap2/board-n8x0.c | 2 +-
16571 arch/arm/mach-omap2/omap-mpuss-lowpower.c | 4 +-
16572 arch/arm/mach-omap2/omap-smp.c | 1 +
16573 arch/arm/mach-omap2/omap-wakeupgen.c | 2 +-
16574 arch/arm/mach-omap2/omap_device.c | 4 +-
16575 arch/arm/mach-omap2/omap_device.h | 4 +-
16576 arch/arm/mach-omap2/omap_hwmod.c | 4 +-
16577 arch/arm/mach-omap2/powerdomains43xx_data.c | 5 +-
16578 arch/arm/mach-omap2/wd_timer.c | 6 +-
16579 arch/arm/mach-shmobile/platsmp-apmu.c | 5 +-
16580 arch/arm/mach-tegra/cpuidle-tegra20.c | 2 +-
16581 arch/arm/mach-tegra/irq.c | 1 +
16582 arch/arm/mach-ux500/pm.c | 1 +
16583 arch/arm/mach-zynq/platsmp.c | 1 +
16584 arch/arm/mm/Kconfig | 6 +-
16585 arch/arm/mm/alignment.c | 8 +
16586 arch/arm/mm/cache-l2x0.c | 2 +-
16587 arch/arm/mm/context.c | 10 +-
16588 arch/arm/mm/fault.c | 146 +
16589 arch/arm/mm/fault.h | 12 +
16590 arch/arm/mm/init.c | 39 +
16591 arch/arm/mm/ioremap.c | 4 +-
16592 arch/arm/mm/mmap.c | 30 +-
16593 arch/arm/mm/mmu.c | 162 +-
16594 arch/arm/net/bpf_jit_32.c | 3 +
16595 arch/arm/plat-iop/setup.c | 2 +-
16596 arch/arm/plat-omap/sram.c | 2 +
16597 arch/arm64/include/asm/atomic.h | 10 +
16598 arch/arm64/include/asm/percpu.h | 8 +-
16599 arch/arm64/include/asm/pgalloc.h | 5 +
16600 arch/arm64/include/asm/uaccess.h | 1 +
16601 arch/arm64/mm/dma-mapping.c | 2 +-
16602 arch/avr32/include/asm/elf.h | 8 +-
16603 arch/avr32/include/asm/kmap_types.h | 4 +-
16604 arch/avr32/mm/fault.c | 27 +
16605 arch/frv/include/asm/atomic.h | 10 +
16606 arch/frv/include/asm/kmap_types.h | 2 +-
16607 arch/frv/mm/elf-fdpic.c | 3 +-
16608 arch/ia64/Makefile | 1 +
16609 arch/ia64/include/asm/atomic.h | 10 +
16610 arch/ia64/include/asm/elf.h | 7 +
16611 arch/ia64/include/asm/pgalloc.h | 12 +
16612 arch/ia64/include/asm/pgtable.h | 13 +-
16613 arch/ia64/include/asm/spinlock.h | 2 +-
16614 arch/ia64/include/asm/uaccess.h | 27 +-
16615 arch/ia64/kernel/module.c | 45 +-
16616 arch/ia64/kernel/palinfo.c | 2 +-
16617 arch/ia64/kernel/sys_ia64.c | 7 +
16618 arch/ia64/kernel/vmlinux.lds.S | 2 +-
16619 arch/ia64/mm/fault.c | 32 +-
16620 arch/ia64/mm/init.c | 15 +-
16621 arch/m32r/lib/usercopy.c | 6 +
16622 arch/mips/cavium-octeon/dma-octeon.c | 2 +-
16623 arch/mips/include/asm/atomic.h | 368 +-
16624 arch/mips/include/asm/elf.h | 7 +
16625 arch/mips/include/asm/exec.h | 2 +-
16626 arch/mips/include/asm/hw_irq.h | 2 +-
16627 arch/mips/include/asm/local.h | 57 +
16628 arch/mips/include/asm/page.h | 2 +-
16629 arch/mips/include/asm/pgalloc.h | 5 +
16630 arch/mips/include/asm/pgtable.h | 3 +
16631 arch/mips/include/asm/uaccess.h | 1 +
16632 arch/mips/kernel/binfmt_elfn32.c | 7 +
16633 arch/mips/kernel/binfmt_elfo32.c | 7 +
16634 arch/mips/kernel/irq-gt641xx.c | 2 +-
16635 arch/mips/kernel/irq.c | 6 +-
16636 arch/mips/kernel/pm-cps.c | 2 +-
16637 arch/mips/kernel/process.c | 12 -
16638 arch/mips/kernel/sync-r4k.c | 24 +-
16639 arch/mips/kernel/traps.c | 13 +-
16640 arch/mips/mm/fault.c | 25 +
16641 arch/mips/mm/mmap.c | 51 +-
16642 arch/mips/sgi-ip27/ip27-nmi.c | 6 +-
16643 arch/mips/sni/rm200.c | 2 +-
16644 arch/mips/vr41xx/common/icu.c | 2 +-
16645 arch/mips/vr41xx/common/irq.c | 4 +-
16646 arch/parisc/include/asm/atomic.h | 10 +
16647 arch/parisc/include/asm/elf.h | 7 +
16648 arch/parisc/include/asm/pgalloc.h | 6 +
16649 arch/parisc/include/asm/pgtable.h | 11 +
16650 arch/parisc/include/asm/uaccess.h | 4 +-
16651 arch/parisc/kernel/module.c | 50 +-
16652 arch/parisc/kernel/sys_parisc.c | 15 +
16653 arch/parisc/kernel/traps.c | 4 +-
16654 arch/parisc/mm/fault.c | 140 +-
16655 arch/powerpc/include/asm/atomic.h | 329 +-
16656 arch/powerpc/include/asm/elf.h | 12 +
16657 arch/powerpc/include/asm/exec.h | 2 +-
16658 arch/powerpc/include/asm/kmap_types.h | 2 +-
16659 arch/powerpc/include/asm/local.h | 46 +
16660 arch/powerpc/include/asm/mman.h | 2 +-
16661 arch/powerpc/include/asm/page.h | 8 +-
16662 arch/powerpc/include/asm/page_64.h | 7 +-
16663 arch/powerpc/include/asm/pgalloc-64.h | 7 +
16664 arch/powerpc/include/asm/pgtable.h | 1 +
16665 arch/powerpc/include/asm/pte-hash32.h | 1 +
16666 arch/powerpc/include/asm/reg.h | 1 +
16667 arch/powerpc/include/asm/smp.h | 2 +-
16668 arch/powerpc/include/asm/spinlock.h | 42 +-
16669 arch/powerpc/include/asm/uaccess.h | 141 +-
16670 arch/powerpc/kernel/Makefile | 5 +
16671 arch/powerpc/kernel/exceptions-64e.S | 4 +-
16672 arch/powerpc/kernel/exceptions-64s.S | 2 +-
16673 arch/powerpc/kernel/module_32.c | 15 +-
16674 arch/powerpc/kernel/process.c | 46 -
16675 arch/powerpc/kernel/signal_32.c | 2 +-
16676 arch/powerpc/kernel/signal_64.c | 2 +-
16677 arch/powerpc/kernel/traps.c | 21 +
16678 arch/powerpc/kernel/vdso.c | 5 +-
16679 arch/powerpc/lib/usercopy_64.c | 18 -
16680 arch/powerpc/mm/fault.c | 56 +-
16681 arch/powerpc/mm/mmap.c | 16 +
16682 arch/powerpc/mm/slice.c | 13 +-
16683 arch/powerpc/platforms/cell/spufs/file.c | 4 +-
16684 arch/s390/include/asm/atomic.h | 10 +
16685 arch/s390/include/asm/elf.h | 7 +
16686 arch/s390/include/asm/exec.h | 2 +-
16687 arch/s390/include/asm/uaccess.h | 13 +-
16688 arch/s390/kernel/module.c | 22 +-
16689 arch/s390/kernel/process.c | 24 -
16690 arch/s390/mm/mmap.c | 16 +
16691 arch/score/include/asm/exec.h | 2 +-
16692 arch/score/kernel/process.c | 5 -
16693 arch/sh/mm/mmap.c | 22 +-
16694 arch/sparc/include/asm/atomic_64.h | 110 +-
16695 arch/sparc/include/asm/cache.h | 2 +-
16696 arch/sparc/include/asm/elf_32.h | 7 +
16697 arch/sparc/include/asm/elf_64.h | 7 +
16698 arch/sparc/include/asm/pgalloc_32.h | 1 +
16699 arch/sparc/include/asm/pgalloc_64.h | 1 +
16700 arch/sparc/include/asm/pgtable.h | 4 +
16701 arch/sparc/include/asm/pgtable_32.h | 15 +-
16702 arch/sparc/include/asm/pgtsrmmu.h | 5 +
16703 arch/sparc/include/asm/setup.h | 4 +-
16704 arch/sparc/include/asm/spinlock_64.h | 35 +-
16705 arch/sparc/include/asm/thread_info_32.h | 1 +
16706 arch/sparc/include/asm/thread_info_64.h | 2 +
16707 arch/sparc/include/asm/uaccess.h | 1 +
16708 arch/sparc/include/asm/uaccess_32.h | 28 +-
16709 arch/sparc/include/asm/uaccess_64.h | 24 +-
16710 arch/sparc/kernel/Makefile | 2 +-
16711 arch/sparc/kernel/prom_common.c | 2 +-
16712 arch/sparc/kernel/smp_64.c | 8 +-
16713 arch/sparc/kernel/sys_sparc_32.c | 2 +-
16714 arch/sparc/kernel/sys_sparc_64.c | 52 +-
16715 arch/sparc/kernel/traps_64.c | 27 +-
16716 arch/sparc/lib/Makefile | 2 +-
16717 arch/sparc/lib/atomic_64.S | 57 +-
16718 arch/sparc/lib/ksyms.c | 6 +-
16719 arch/sparc/mm/Makefile | 2 +-
16720 arch/sparc/mm/fault_32.c | 292 +
16721 arch/sparc/mm/fault_64.c | 486 +
16722 arch/sparc/mm/hugetlbpage.c | 22 +-
16723 arch/sparc/mm/init_64.c | 10 +-
16724 arch/tile/include/asm/atomic_64.h | 10 +
16725 arch/tile/include/asm/uaccess.h | 4 +-
16726 arch/um/Makefile | 4 +
16727 arch/um/include/asm/kmap_types.h | 2 +-
16728 arch/um/include/asm/page.h | 3 +
16729 arch/um/include/asm/pgtable-3level.h | 1 +
16730 arch/um/kernel/process.c | 16 -
16731 arch/x86/Kconfig | 15 +-
16732 arch/x86/Kconfig.cpu | 6 +-
16733 arch/x86/Kconfig.debug | 4 +-
16734 arch/x86/Makefile | 13 +-
16735 arch/x86/boot/Makefile | 3 +
16736 arch/x86/boot/bitops.h | 4 +-
16737 arch/x86/boot/boot.h | 2 +-
16738 arch/x86/boot/compressed/Makefile | 3 +
16739 arch/x86/boot/compressed/efi_stub_32.S | 16 +-
16740 arch/x86/boot/compressed/efi_thunk_64.S | 4 +-
16741 arch/x86/boot/compressed/head_32.S | 4 +-
16742 arch/x86/boot/compressed/head_64.S | 12 +-
16743 arch/x86/boot/compressed/misc.c | 11 +-
16744 arch/x86/boot/cpucheck.c | 16 +-
16745 arch/x86/boot/header.S | 6 +-
16746 arch/x86/boot/memory.c | 2 +-
16747 arch/x86/boot/video-vesa.c | 1 +
16748 arch/x86/boot/video.c | 2 +-
16749 arch/x86/crypto/aes-x86_64-asm_64.S | 4 +
16750 arch/x86/crypto/aesni-intel_asm.S | 106 +-
16751 arch/x86/crypto/blowfish-x86_64-asm_64.S | 7 +
16752 arch/x86/crypto/camellia-aesni-avx-asm_64.S | 10 +
16753 arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 10 +
16754 arch/x86/crypto/camellia-x86_64-asm_64.S | 7 +
16755 arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 51 +-
16756 arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 25 +-
16757 arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 4 +-
16758 arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +
16759 arch/x86/crypto/salsa20-x86_64-asm_64.S | 4 +
16760 arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 9 +
16761 arch/x86/crypto/serpent-avx2-asm_64.S | 9 +
16762 arch/x86/crypto/serpent-sse2-x86_64-asm_64.S | 4 +
16763 arch/x86/crypto/sha1_ssse3_asm.S | 10 +-
16764 arch/x86/crypto/sha256-avx-asm.S | 2 +
16765 arch/x86/crypto/sha256-avx2-asm.S | 2 +
16766 arch/x86/crypto/sha256-ssse3-asm.S | 2 +
16767 arch/x86/crypto/sha512-avx-asm.S | 2 +
16768 arch/x86/crypto/sha512-avx2-asm.S | 2 +
16769 arch/x86/crypto/sha512-ssse3-asm.S | 2 +
16770 arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 25 +-
16771 arch/x86/crypto/twofish-x86_64-asm_64-3way.S | 4 +
16772 arch/x86/crypto/twofish-x86_64-asm_64.S | 3 +
16773 arch/x86/entry/calling.h | 86 +-
16774 arch/x86/entry/common.c | 13 +-
16775 arch/x86/entry/entry_32.S | 351 +-
16776 arch/x86/entry/entry_64.S | 619 +-
16777 arch/x86/entry/entry_64_compat.S | 159 +-
16778 arch/x86/entry/thunk_64.S | 2 +
16779 arch/x86/entry/vdso/Makefile | 2 +-
16780 arch/x86/entry/vdso/vdso2c.h | 8 +-
16781 arch/x86/entry/vdso/vma.c | 41 +-
16782 arch/x86/entry/vsyscall/vsyscall_64.c | 16 +-
16783 arch/x86/entry/vsyscall/vsyscall_emu_64.S | 2 +-
16784 arch/x86/ia32/ia32_signal.c | 23 +-
16785 arch/x86/ia32/sys_ia32.c | 42 +-
16786 arch/x86/include/asm/alternative-asm.h | 43 +-
16787 arch/x86/include/asm/alternative.h | 4 +-
16788 arch/x86/include/asm/apic.h | 2 +-
16789 arch/x86/include/asm/apm.h | 4 +-
16790 arch/x86/include/asm/atomic.h | 230 +-
16791 arch/x86/include/asm/atomic64_32.h | 100 +
16792 arch/x86/include/asm/atomic64_64.h | 164 +-
16793 arch/x86/include/asm/bitops.h | 18 +-
16794 arch/x86/include/asm/boot.h | 2 +-
16795 arch/x86/include/asm/cache.h | 5 +-
16796 arch/x86/include/asm/checksum_32.h | 12 +-
16797 arch/x86/include/asm/cmpxchg.h | 39 +
16798 arch/x86/include/asm/compat.h | 2 +-
16799 arch/x86/include/asm/cpufeature.h | 17 +-
16800 arch/x86/include/asm/desc.h | 78 +-
16801 arch/x86/include/asm/desc_defs.h | 6 +
16802 arch/x86/include/asm/div64.h | 2 +-
16803 arch/x86/include/asm/elf.h | 33 +-
16804 arch/x86/include/asm/emergency-restart.h | 2 +-
16805 arch/x86/include/asm/fpu/internal.h | 42 +-
16806 arch/x86/include/asm/fpu/types.h | 6 +-
16807 arch/x86/include/asm/futex.h | 14 +-
16808 arch/x86/include/asm/hw_irq.h | 4 +-
16809 arch/x86/include/asm/i8259.h | 2 +-
16810 arch/x86/include/asm/io.h | 22 +-
16811 arch/x86/include/asm/irqflags.h | 5 +
16812 arch/x86/include/asm/kprobes.h | 9 +-
16813 arch/x86/include/asm/local.h | 106 +-
16814 arch/x86/include/asm/mman.h | 15 +
16815 arch/x86/include/asm/mmu.h | 14 +-
16816 arch/x86/include/asm/mmu_context.h | 114 +-
16817 arch/x86/include/asm/module.h | 17 +-
16818 arch/x86/include/asm/nmi.h | 19 +-
16819 arch/x86/include/asm/page.h | 1 +
16820 arch/x86/include/asm/page_32.h | 12 +-
16821 arch/x86/include/asm/page_64.h | 14 +-
16822 arch/x86/include/asm/paravirt.h | 46 +-
16823 arch/x86/include/asm/paravirt_types.h | 15 +-
16824 arch/x86/include/asm/pgalloc.h | 23 +
16825 arch/x86/include/asm/pgtable-2level.h | 2 +
16826 arch/x86/include/asm/pgtable-3level.h | 7 +
16827 arch/x86/include/asm/pgtable.h | 128 +-
16828 arch/x86/include/asm/pgtable_32.h | 14 +-
16829 arch/x86/include/asm/pgtable_32_types.h | 24 +-
16830 arch/x86/include/asm/pgtable_64.h | 23 +-
16831 arch/x86/include/asm/pgtable_64_types.h | 5 +
16832 arch/x86/include/asm/pgtable_types.h | 26 +-
16833 arch/x86/include/asm/preempt.h | 2 +-
16834 arch/x86/include/asm/processor.h | 57 +-
16835 arch/x86/include/asm/ptrace.h | 13 +-
16836 arch/x86/include/asm/realmode.h | 4 +-
16837 arch/x86/include/asm/reboot.h | 10 +-
16838 arch/x86/include/asm/rmwcc.h | 84 +-
16839 arch/x86/include/asm/rwsem.h | 60 +-
16840 arch/x86/include/asm/segment.h | 27 +-
16841 arch/x86/include/asm/smap.h | 43 +
16842 arch/x86/include/asm/smp.h | 14 +-
16843 arch/x86/include/asm/stackprotector.h | 4 +-
16844 arch/x86/include/asm/stacktrace.h | 32 +-
16845 arch/x86/include/asm/switch_to.h | 4 +-
16846 arch/x86/include/asm/sys_ia32.h | 6 +-
16847 arch/x86/include/asm/thread_info.h | 27 +-
16848 arch/x86/include/asm/tlbflush.h | 77 +-
16849 arch/x86/include/asm/uaccess.h | 192 +-
16850 arch/x86/include/asm/uaccess_32.h | 28 +-
16851 arch/x86/include/asm/uaccess_64.h | 169 +-
16852 arch/x86/include/asm/word-at-a-time.h | 2 +-
16853 arch/x86/include/asm/x86_init.h | 10 +-
16854 arch/x86/include/asm/xen/page.h | 2 +-
16855 arch/x86/include/uapi/asm/e820.h | 2 +-
16856 arch/x86/kernel/Makefile | 2 +-
16857 arch/x86/kernel/acpi/boot.c | 4 +-
16858 arch/x86/kernel/acpi/sleep.c | 4 +
16859 arch/x86/kernel/acpi/wakeup_32.S | 6 +-
16860 arch/x86/kernel/alternative.c | 124 +-
16861 arch/x86/kernel/apic/apic.c | 4 +-
16862 arch/x86/kernel/apic/apic_flat_64.c | 6 +-
16863 arch/x86/kernel/apic/apic_noop.c | 2 +-
16864 arch/x86/kernel/apic/bigsmp_32.c | 2 +-
16865 arch/x86/kernel/apic/io_apic.c | 8 +-
16866 arch/x86/kernel/apic/msi.c | 2 +-
16867 arch/x86/kernel/apic/probe_32.c | 4 +-
16868 arch/x86/kernel/apic/vector.c | 4 +-
16869 arch/x86/kernel/apic/x2apic_cluster.c | 2 +-
16870 arch/x86/kernel/apic/x2apic_phys.c | 2 +-
16871 arch/x86/kernel/apic/x2apic_uv_x.c | 2 +-
16872 arch/x86/kernel/apm_32.c | 21 +-
16873 arch/x86/kernel/asm-offsets.c | 20 +
16874 arch/x86/kernel/asm-offsets_64.c | 1 +
16875 arch/x86/kernel/cpu/Makefile | 4 -
16876 arch/x86/kernel/cpu/amd.c | 2 +-
16877 arch/x86/kernel/cpu/bugs_64.c | 2 +
16878 arch/x86/kernel/cpu/common.c | 202 +-
16879 arch/x86/kernel/cpu/intel_cacheinfo.c | 14 +-
16880 arch/x86/kernel/cpu/mcheck/mce.c | 34 +-
16881 arch/x86/kernel/cpu/mcheck/p5.c | 3 +
16882 arch/x86/kernel/cpu/mcheck/winchip.c | 3 +
16883 arch/x86/kernel/cpu/microcode/intel.c | 4 +-
16884 arch/x86/kernel/cpu/mtrr/main.c | 2 +-
16885 arch/x86/kernel/cpu/mtrr/mtrr.h | 2 +-
16886 arch/x86/kernel/cpu/perf_event.c | 10 +-
16887 arch/x86/kernel/cpu/perf_event_amd_iommu.c | 2 +-
16888 arch/x86/kernel/cpu/perf_event_intel.c | 6 +-
16889 arch/x86/kernel/cpu/perf_event_intel_bts.c | 6 +-
16890 arch/x86/kernel/cpu/perf_event_intel_cqm.c | 4 +-
16891 arch/x86/kernel/cpu/perf_event_intel_pt.c | 44 +-
16892 arch/x86/kernel/cpu/perf_event_intel_rapl.c | 2 +-
16893 arch/x86/kernel/cpu/perf_event_intel_uncore.c | 2 +-
16894 arch/x86/kernel/cpu/perf_event_intel_uncore.h | 2 +-
16895 arch/x86/kernel/crash_dump_64.c | 2 +-
16896 arch/x86/kernel/doublefault.c | 8 +-
16897 arch/x86/kernel/dumpstack.c | 24 +-
16898 arch/x86/kernel/dumpstack_32.c | 25 +-
16899 arch/x86/kernel/dumpstack_64.c | 62 +-
16900 arch/x86/kernel/e820.c | 4 +-
16901 arch/x86/kernel/early_printk.c | 1 +
16902 arch/x86/kernel/espfix_64.c | 44 +-
16903 arch/x86/kernel/fpu/core.c | 24 +-
16904 arch/x86/kernel/fpu/init.c | 40 +-
16905 arch/x86/kernel/fpu/regset.c | 22 +-
16906 arch/x86/kernel/fpu/signal.c | 20 +-
16907 arch/x86/kernel/fpu/xstate.c | 8 +-
16908 arch/x86/kernel/ftrace.c | 18 +-
16909 arch/x86/kernel/head64.c | 14 +-
16910 arch/x86/kernel/head_32.S | 235 +-
16911 arch/x86/kernel/head_64.S | 173 +-
16912 arch/x86/kernel/i386_ksyms_32.c | 12 +
16913 arch/x86/kernel/i8259.c | 10 +-
16914 arch/x86/kernel/io_delay.c | 2 +-
16915 arch/x86/kernel/ioport.c | 2 +-
16916 arch/x86/kernel/irq.c | 8 +-
16917 arch/x86/kernel/irq_32.c | 45 +-
16918 arch/x86/kernel/jump_label.c | 10 +-
16919 arch/x86/kernel/kgdb.c | 21 +-
16920 arch/x86/kernel/kprobes/core.c | 28 +-
16921 arch/x86/kernel/kprobes/opt.c | 16 +-
16922 arch/x86/kernel/ksysfs.c | 2 +-
16923 arch/x86/kernel/kvmclock.c | 20 +-
16924 arch/x86/kernel/ldt.c | 25 +
16925 arch/x86/kernel/livepatch.c | 12 +-
16926 arch/x86/kernel/machine_kexec_32.c | 6 +-
16927 arch/x86/kernel/mcount_64.S | 19 +-
16928 arch/x86/kernel/module.c | 78 +-
16929 arch/x86/kernel/msr.c | 2 +-
16930 arch/x86/kernel/nmi.c | 34 +-
16931 arch/x86/kernel/nmi_selftest.c | 4 +-
16932 arch/x86/kernel/paravirt-spinlocks.c | 2 +-
16933 arch/x86/kernel/paravirt.c | 45 +-
16934 arch/x86/kernel/paravirt_patch_64.c | 8 +
16935 arch/x86/kernel/pci-calgary_64.c | 2 +-
16936 arch/x86/kernel/pci-iommu_table.c | 2 +-
16937 arch/x86/kernel/pci-swiotlb.c | 2 +-
16938 arch/x86/kernel/process.c | 80 +-
16939 arch/x86/kernel/process_32.c | 29 +-
16940 arch/x86/kernel/process_64.c | 14 +-
16941 arch/x86/kernel/ptrace.c | 20 +-
16942 arch/x86/kernel/pvclock.c | 8 +-
16943 arch/x86/kernel/reboot.c | 44 +-
16944 arch/x86/kernel/reboot_fixups_32.c | 2 +-
16945 arch/x86/kernel/relocate_kernel_64.S | 3 +-
16946 arch/x86/kernel/setup.c | 29 +-
16947 arch/x86/kernel/setup_percpu.c | 29 +-
16948 arch/x86/kernel/signal.c | 17 +-
16949 arch/x86/kernel/smp.c | 2 +-
16950 arch/x86/kernel/smpboot.c | 29 +-
16951 arch/x86/kernel/step.c | 6 +-
16952 arch/x86/kernel/sys_i386_32.c | 184 +
16953 arch/x86/kernel/sys_x86_64.c | 22 +-
16954 arch/x86/kernel/tboot.c | 14 +-
16955 arch/x86/kernel/time.c | 8 +-
16956 arch/x86/kernel/tls.c | 7 +-
16957 arch/x86/kernel/tracepoint.c | 4 +-
16958 arch/x86/kernel/traps.c | 53 +-
16959 arch/x86/kernel/tsc.c | 2 +-
16960 arch/x86/kernel/uprobes.c | 2 +-
16961 arch/x86/kernel/vm86_32.c | 6 +-
16962 arch/x86/kernel/vmlinux.lds.S | 153 +-
16963 arch/x86/kernel/x8664_ksyms_64.c | 6 +-
16964 arch/x86/kernel/x86_init.c | 6 +-
16965 arch/x86/kvm/cpuid.c | 21 +-
16966 arch/x86/kvm/emulate.c | 2 +-
16967 arch/x86/kvm/lapic.c | 2 +-
16968 arch/x86/kvm/paging_tmpl.h | 2 +-
16969 arch/x86/kvm/svm.c | 10 +-
16970 arch/x86/kvm/vmx.c | 62 +-
16971 arch/x86/kvm/x86.c | 42 +-
16972 arch/x86/lguest/boot.c | 3 +-
16973 arch/x86/lib/atomic64_386_32.S | 164 +
16974 arch/x86/lib/atomic64_cx8_32.S | 98 +-
16975 arch/x86/lib/checksum_32.S | 99 +-
16976 arch/x86/lib/clear_page_64.S | 3 +
16977 arch/x86/lib/cmpxchg16b_emu.S | 3 +
16978 arch/x86/lib/copy_page_64.S | 14 +-
16979 arch/x86/lib/copy_user_64.S | 66 +-
16980 arch/x86/lib/csum-copy_64.S | 14 +-
16981 arch/x86/lib/csum-wrappers_64.c | 8 +-
16982 arch/x86/lib/getuser.S | 74 +-
16983 arch/x86/lib/insn.c | 8 +-
16984 arch/x86/lib/iomap_copy_64.S | 2 +
16985 arch/x86/lib/memcpy_64.S | 6 +
16986 arch/x86/lib/memmove_64.S | 3 +-
16987 arch/x86/lib/memset_64.S | 3 +
16988 arch/x86/lib/mmx_32.c | 243 +-
16989 arch/x86/lib/msr-reg.S | 2 +
16990 arch/x86/lib/putuser.S | 87 +-
16991 arch/x86/lib/rwsem.S | 6 +-
16992 arch/x86/lib/usercopy_32.c | 359 +-
16993 arch/x86/lib/usercopy_64.c | 20 +-
16994 arch/x86/math-emu/fpu_aux.c | 2 +-
16995 arch/x86/math-emu/fpu_entry.c | 4 +-
16996 arch/x86/math-emu/fpu_system.h | 2 +-
16997 arch/x86/mm/Makefile | 4 +
16998 arch/x86/mm/extable.c | 26 +-
16999 arch/x86/mm/fault.c | 570 +-
17000 arch/x86/mm/gup.c | 6 +-
17001 arch/x86/mm/highmem_32.c | 6 +
17002 arch/x86/mm/hugetlbpage.c | 24 +-
17003 arch/x86/mm/init.c | 111 +-
17004 arch/x86/mm/init_32.c | 111 +-
17005 arch/x86/mm/init_64.c | 46 +-
17006 arch/x86/mm/iomap_32.c | 4 +
17007 arch/x86/mm/ioremap.c | 52 +-
17008 arch/x86/mm/kmemcheck/kmemcheck.c | 4 +-
17009 arch/x86/mm/mmap.c | 40 +-
17010 arch/x86/mm/mmio-mod.c | 10 +-
17011 arch/x86/mm/numa.c | 2 +-
17012 arch/x86/mm/pageattr.c | 38 +-
17013 arch/x86/mm/pat.c | 12 +-
17014 arch/x86/mm/pat_rbtree.c | 2 +-
17015 arch/x86/mm/pf_in.c | 10 +-
17016 arch/x86/mm/pgtable.c | 214 +-
17017 arch/x86/mm/pgtable_32.c | 3 +
17018 arch/x86/mm/setup_nx.c | 7 +
17019 arch/x86/mm/tlb.c | 4 +
17020 arch/x86/mm/uderef_64.c | 37 +
17021 arch/x86/net/bpf_jit.S | 11 +
17022 arch/x86/net/bpf_jit_comp.c | 13 +-
17023 arch/x86/oprofile/backtrace.c | 6 +-
17024 arch/x86/oprofile/nmi_int.c | 8 +-
17025 arch/x86/oprofile/op_model_amd.c | 8 +-
17026 arch/x86/oprofile/op_model_ppro.c | 7 +-
17027 arch/x86/oprofile/op_x86_model.h | 2 +-
17028 arch/x86/pci/intel_mid_pci.c | 2 +-
17029 arch/x86/pci/irq.c | 8 +-
17030 arch/x86/pci/pcbios.c | 144 +-
17031 arch/x86/platform/efi/efi_32.c | 24 +
17032 arch/x86/platform/efi/efi_64.c | 26 +-
17033 arch/x86/platform/efi/efi_stub_32.S | 64 +-
17034 arch/x86/platform/efi/efi_stub_64.S | 2 +
17035 arch/x86/platform/intel-mid/intel-mid.c | 5 +-
17036 arch/x86/platform/intel-mid/intel_mid_weak_decls.h | 6 +-
17037 arch/x86/platform/intel-mid/mfld.c | 4 +-
17038 arch/x86/platform/intel-mid/mrfl.c | 2 +-
17039 arch/x86/platform/intel-quark/imr_selftest.c | 2 +-
17040 arch/x86/platform/olpc/olpc_dt.c | 2 +-
17041 arch/x86/power/cpu.c | 11 +-
17042 arch/x86/realmode/init.c | 10 +-
17043 arch/x86/realmode/rm/Makefile | 3 +
17044 arch/x86/realmode/rm/header.S | 4 +-
17045 arch/x86/realmode/rm/reboot.S | 4 +
17046 arch/x86/realmode/rm/trampoline_32.S | 12 +-
17047 arch/x86/realmode/rm/trampoline_64.S | 3 +-
17048 arch/x86/realmode/rm/wakeup_asm.S | 5 +-
17049 arch/x86/tools/Makefile | 2 +-
17050 arch/x86/tools/relocs.c | 96 +-
17051 arch/x86/um/mem_32.c | 2 +-
17052 arch/x86/um/tls_32.c | 2 +-
17053 arch/x86/xen/enlighten.c | 50 +-
17054 arch/x86/xen/mmu.c | 19 +-
17055 arch/x86/xen/smp.c | 16 +-
17056 arch/x86/xen/xen-asm_32.S | 2 +-
17057 arch/x86/xen/xen-head.S | 11 +
17058 arch/x86/xen/xen-ops.h | 2 -
17059 block/bio.c | 4 +-
17060 block/blk-iopoll.c | 2 +-
17061 block/blk-map.c | 2 +-
17062 block/blk-softirq.c | 2 +-
17063 block/bsg.c | 12 +-
17064 block/compat_ioctl.c | 4 +-
17065 block/genhd.c | 9 +-
17066 block/partitions/efi.c | 8 +-
17067 block/scsi_ioctl.c | 29 +-
17068 crypto/cryptd.c | 4 +-
17069 crypto/pcrypt.c | 2 +-
17070 crypto/zlib.c | 12 +-
17071 drivers/acpi/acpi_video.c | 2 +-
17072 drivers/acpi/apei/apei-internal.h | 2 +-
17073 drivers/acpi/apei/ghes.c | 4 +-
17074 drivers/acpi/bgrt.c | 6 +-
17075 drivers/acpi/blacklist.c | 4 +-
17076 drivers/acpi/bus.c | 4 +-
17077 drivers/acpi/device_pm.c | 4 +-
17078 drivers/acpi/ec.c | 2 +-
17079 drivers/acpi/pci_slot.c | 2 +-
17080 drivers/acpi/processor_idle.c | 2 +-
17081 drivers/acpi/processor_pdc.c | 2 +-
17082 drivers/acpi/sleep.c | 2 +-
17083 drivers/acpi/sysfs.c | 4 +-
17084 drivers/acpi/thermal.c | 2 +-
17085 drivers/acpi/video_detect.c | 7 +-
17086 drivers/ata/libata-core.c | 12 +-
17087 drivers/ata/libata-scsi.c | 2 +-
17088 drivers/ata/libata.h | 2 +-
17089 drivers/ata/pata_arasan_cf.c | 4 +-
17090 drivers/atm/adummy.c | 2 +-
17091 drivers/atm/ambassador.c | 8 +-
17092 drivers/atm/atmtcp.c | 14 +-
17093 drivers/atm/eni.c | 10 +-
17094 drivers/atm/firestream.c | 8 +-
17095 drivers/atm/fore200e.c | 14 +-
17096 drivers/atm/he.c | 18 +-
17097 drivers/atm/horizon.c | 4 +-
17098 drivers/atm/idt77252.c | 36 +-
17099 drivers/atm/iphase.c | 34 +-
17100 drivers/atm/lanai.c | 12 +-
17101 drivers/atm/nicstar.c | 46 +-
17102 drivers/atm/solos-pci.c | 4 +-
17103 drivers/atm/suni.c | 4 +-
17104 drivers/atm/uPD98402.c | 16 +-
17105 drivers/atm/zatm.c | 6 +-
17106 drivers/base/bus.c | 4 +-
17107 drivers/base/devtmpfs.c | 8 +-
17108 drivers/base/node.c | 2 +-
17109 drivers/base/platform-msi.c | 20 +-
17110 drivers/base/power/domain.c | 11 +-
17111 drivers/base/power/sysfs.c | 2 +-
17112 drivers/base/power/wakeup.c | 8 +-
17113 drivers/base/regmap/regmap-debugfs.c | 11 +-
17114 drivers/base/syscore.c | 4 +-
17115 drivers/block/cciss.c | 28 +-
17116 drivers/block/cciss.h | 2 +-
17117 drivers/block/cpqarray.c | 28 +-
17118 drivers/block/cpqarray.h | 2 +-
17119 drivers/block/drbd/drbd_bitmap.c | 2 +-
17120 drivers/block/drbd/drbd_int.h | 8 +-
17121 drivers/block/drbd/drbd_main.c | 12 +-
17122 drivers/block/drbd/drbd_nl.c | 4 +-
17123 drivers/block/drbd/drbd_receiver.c | 34 +-
17124 drivers/block/drbd/drbd_worker.c | 8 +-
17125 drivers/block/pktcdvd.c | 4 +-
17126 drivers/block/rbd.c | 2 +-
17127 drivers/bluetooth/btwilink.c | 2 +-
17128 drivers/bus/arm-cci.c | 12 +-
17129 drivers/cdrom/cdrom.c | 11 +-
17130 drivers/cdrom/gdrom.c | 1 -
17131 drivers/char/agp/compat_ioctl.c | 2 +-
17132 drivers/char/agp/frontend.c | 4 +-
17133 drivers/char/agp/intel-gtt.c | 4 +-
17134 drivers/char/hpet.c | 2 +-
17135 drivers/char/ipmi/ipmi_msghandler.c | 8 +-
17136 drivers/char/ipmi/ipmi_si_intf.c | 8 +-
17137 drivers/char/mem.c | 47 +-
17138 drivers/char/nvram.c | 2 +-
17139 drivers/char/pcmcia/synclink_cs.c | 16 +-
17140 drivers/char/random.c | 12 +-
17141 drivers/char/sonypi.c | 11 +-
17142 drivers/char/tpm/tpm_acpi.c | 3 +-
17143 drivers/char/tpm/tpm_eventlog.c | 4 +-
17144 drivers/char/virtio_console.c | 4 +-
17145 drivers/clk/clk-composite.c | 2 +-
17146 drivers/clk/samsung/clk.h | 2 +-
17147 drivers/clk/socfpga/clk-gate.c | 9 +-
17148 drivers/clk/socfpga/clk-pll.c | 9 +-
17149 drivers/clk/ti/clk.c | 8 +-
17150 drivers/cpufreq/acpi-cpufreq.c | 17 +-
17151 drivers/cpufreq/cpufreq-dt.c | 4 +-
17152 drivers/cpufreq/cpufreq.c | 30 +-
17153 drivers/cpufreq/cpufreq_governor.c | 2 +-
17154 drivers/cpufreq/cpufreq_governor.h | 4 +-
17155 drivers/cpufreq/cpufreq_ondemand.c | 10 +-
17156 drivers/cpufreq/intel_pstate.c | 33 +-
17157 drivers/cpufreq/p4-clockmod.c | 12 +-
17158 drivers/cpufreq/sparc-us3-cpufreq.c | 67 +-
17159 drivers/cpufreq/speedstep-centrino.c | 7 +-
17160 drivers/cpuidle/driver.c | 2 +-
17161 drivers/cpuidle/dt_idle_states.c | 2 +-
17162 drivers/cpuidle/governor.c | 2 +-
17163 drivers/cpuidle/sysfs.c | 2 +-
17164 drivers/crypto/hifn_795x.c | 4 +-
17165 drivers/devfreq/devfreq.c | 4 +-
17166 drivers/dma/sh/shdma-base.c | 4 +-
17167 drivers/dma/sh/shdmac.c | 2 +-
17168 drivers/edac/edac_device.c | 4 +-
17169 drivers/edac/edac_mc_sysfs.c | 2 +-
17170 drivers/edac/edac_pci.c | 4 +-
17171 drivers/edac/edac_pci_sysfs.c | 22 +-
17172 drivers/edac/mce_amd.h | 2 +-
17173 drivers/firewire/core-card.c | 6 +-
17174 drivers/firewire/core-device.c | 2 +-
17175 drivers/firewire/core-transaction.c | 1 +
17176 drivers/firewire/core.h | 1 +
17177 drivers/firmware/dmi-id.c | 2 +-
17178 drivers/firmware/dmi_scan.c | 12 +-
17179 drivers/firmware/efi/cper.c | 8 +-
17180 drivers/firmware/efi/efi.c | 12 +-
17181 drivers/firmware/efi/efivars.c | 2 +-
17182 drivers/firmware/efi/runtime-map.c | 2 +-
17183 drivers/firmware/google/gsmi.c | 2 +-
17184 drivers/firmware/google/memconsole.c | 7 +-
17185 drivers/firmware/memmap.c | 2 +-
17186 drivers/firmware/psci.c | 2 +-
17187 drivers/gpio/gpio-davinci.c | 6 +-
17188 drivers/gpio/gpio-em.c | 2 +-
17189 drivers/gpio/gpio-ich.c | 2 +-
17190 drivers/gpio/gpio-omap.c | 4 +-
17191 drivers/gpio/gpio-rcar.c | 2 +-
17192 drivers/gpio/gpio-vr41xx.c | 2 +-
17193 drivers/gpio/gpiolib.c | 12 +-
17194 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 +-
17195 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c | 2 +-
17196 drivers/gpu/drm/amd/amdkfd/kfd_device.c | 6 +-
17197 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 90 +-
17198 .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.h | 8 +-
17199 .../drm/amd/amdkfd/kfd_device_queue_manager_cik.c | 14 +-
17200 .../drm/amd/amdkfd/kfd_device_queue_manager_vi.c | 14 +-
17201 drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | 4 +-
17202 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.c | 2 +-
17203 drivers/gpu/drm/amd/amdkfd/kfd_kernel_queue.h | 2 +-
17204 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 16 +-
17205 drivers/gpu/drm/drm_crtc.c | 2 +-
17206 drivers/gpu/drm/drm_drv.c | 2 +-
17207 drivers/gpu/drm/drm_fops.c | 12 +-
17208 drivers/gpu/drm/drm_global.c | 14 +-
17209 drivers/gpu/drm/drm_info.c | 13 +-
17210 drivers/gpu/drm/drm_ioc32.c | 13 +-
17211 drivers/gpu/drm/drm_ioctl.c | 2 +-
17212 drivers/gpu/drm/gma500/mdfld_dsi_dpi.c | 10 +-
17213 drivers/gpu/drm/i810/i810_drv.h | 4 +-
17214 drivers/gpu/drm/i915/i915_dma.c | 2 +-
17215 drivers/gpu/drm/i915/i915_gem_execbuffer.c | 4 +-
17216 drivers/gpu/drm/i915/i915_gem_gtt.c | 16 +-
17217 drivers/gpu/drm/i915/i915_gem_gtt.h | 6 +-
17218 drivers/gpu/drm/i915/i915_ioc32.c | 10 +-
17219 drivers/gpu/drm/i915/intel_display.c | 26 +-
17220 drivers/gpu/drm/imx/imx-drm-core.c | 2 +-
17221 drivers/gpu/drm/mga/mga_drv.h | 4 +-
17222 drivers/gpu/drm/mga/mga_ioc32.c | 10 +-
17223 drivers/gpu/drm/mga/mga_irq.c | 8 +-
17224 drivers/gpu/drm/nouveau/nouveau_bios.c | 2 +-
17225 drivers/gpu/drm/nouveau/nouveau_drm.h | 1 -
17226 drivers/gpu/drm/nouveau/nouveau_ioc32.c | 2 +-
17227 drivers/gpu/drm/nouveau/nouveau_vga.c | 2 +-
17228 drivers/gpu/drm/omapdrm/Makefile | 2 +-
17229 drivers/gpu/drm/qxl/qxl_cmd.c | 12 +-
17230 drivers/gpu/drm/qxl/qxl_debugfs.c | 8 +-
17231 drivers/gpu/drm/qxl/qxl_drv.h | 8 +-
17232 drivers/gpu/drm/qxl/qxl_ioctl.c | 10 +-
17233 drivers/gpu/drm/qxl/qxl_irq.c | 16 +-
17234 drivers/gpu/drm/qxl/qxl_ttm.c | 38 +-
17235 drivers/gpu/drm/r128/r128_cce.c | 2 +-
17236 drivers/gpu/drm/r128/r128_drv.h | 4 +-
17237 drivers/gpu/drm/r128/r128_ioc32.c | 10 +-
17238 drivers/gpu/drm/r128/r128_irq.c | 4 +-
17239 drivers/gpu/drm/r128/r128_state.c | 4 +-
17240 drivers/gpu/drm/radeon/mkregtable.c | 4 +-
17241 drivers/gpu/drm/radeon/radeon_device.c | 2 +-
17242 drivers/gpu/drm/radeon/radeon_drv.h | 2 +-
17243 drivers/gpu/drm/radeon/radeon_ioc32.c | 12 +-
17244 drivers/gpu/drm/radeon/radeon_irq.c | 6 +-
17245 drivers/gpu/drm/radeon/radeon_state.c | 4 +-
17246 drivers/gpu/drm/radeon/radeon_ttm.c | 4 +-
17247 drivers/gpu/drm/tegra/dc.c | 2 +-
17248 drivers/gpu/drm/tegra/dsi.c | 2 +-
17249 drivers/gpu/drm/tegra/hdmi.c | 2 +-
17250 drivers/gpu/drm/tegra/sor.c | 7 +-
17251 drivers/gpu/drm/tilcdc/Makefile | 6 +-
17252 drivers/gpu/drm/ttm/ttm_memory.c | 4 +-
17253 drivers/gpu/drm/ttm/ttm_page_alloc.c | 18 +-
17254 drivers/gpu/drm/ttm/ttm_page_alloc_dma.c | 18 +-
17255 drivers/gpu/drm/udl/udl_fb.c | 1 -
17256 drivers/gpu/drm/via/via_drv.h | 4 +-
17257 drivers/gpu/drm/via/via_irq.c | 18 +-
17258 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 2 +-
17259 drivers/gpu/drm/vmwgfx/vmwgfx_fifo.c | 8 +-
17260 drivers/gpu/drm/vmwgfx/vmwgfx_irq.c | 4 +-
17261 drivers/gpu/drm/vmwgfx/vmwgfx_marker.c | 2 +-
17262 drivers/gpu/vga/vga_switcheroo.c | 4 +-
17263 drivers/hid/hid-core.c | 4 +-
17264 drivers/hid/hid-sensor-custom.c | 2 +-
17265 drivers/hv/channel.c | 2 +-
17266 drivers/hv/hv.c | 4 +-
17267 drivers/hv/hv_balloon.c | 18 +-
17268 drivers/hv/hyperv_vmbus.h | 2 +-
17269 drivers/hwmon/acpi_power_meter.c | 6 +-
17270 drivers/hwmon/applesmc.c | 2 +-
17271 drivers/hwmon/asus_atk0110.c | 10 +-
17272 drivers/hwmon/coretemp.c | 2 +-
17273 drivers/hwmon/dell-smm-hwmon.c | 2 +-
17274 drivers/hwmon/ibmaem.c | 2 +-
17275 drivers/hwmon/iio_hwmon.c | 2 +-
17276 drivers/hwmon/nct6683.c | 6 +-
17277 drivers/hwmon/nct6775.c | 6 +-
17278 drivers/hwmon/pmbus/pmbus_core.c | 10 +-
17279 drivers/hwmon/sht15.c | 12 +-
17280 drivers/hwmon/via-cputemp.c | 2 +-
17281 drivers/i2c/busses/i2c-amd756-s4882.c | 2 +-
17282 drivers/i2c/busses/i2c-nforce2-s4985.c | 2 +-
17283 drivers/i2c/i2c-dev.c | 2 +-
17284 drivers/ide/ide-cd.c | 2 +-
17285 drivers/ide/ide-disk.c | 2 +-
17286 drivers/iio/industrialio-core.c | 2 +-
17287 drivers/iio/magnetometer/ak8975.c | 2 +-
17288 drivers/infiniband/core/cm.c | 32 +-
17289 drivers/infiniband/core/fmr_pool.c | 20 +-
17290 drivers/infiniband/core/uverbs_cmd.c | 3 +
17291 drivers/infiniband/hw/cxgb4/mem.c | 4 +-
17292 drivers/infiniband/hw/mlx4/mad.c | 2 +-
17293 drivers/infiniband/hw/mlx4/mcg.c | 2 +-
17294 drivers/infiniband/hw/mlx4/mlx4_ib.h | 2 +-
17295 drivers/infiniband/hw/mthca/mthca_cmd.c | 8 +-
17296 drivers/infiniband/hw/mthca/mthca_main.c | 2 +-
17297 drivers/infiniband/hw/mthca/mthca_mr.c | 6 +-
17298 drivers/infiniband/hw/mthca/mthca_provider.c | 2 +-
17299 drivers/infiniband/hw/nes/nes.c | 4 +-
17300 drivers/infiniband/hw/nes/nes.h | 40 +-
17301 drivers/infiniband/hw/nes/nes_cm.c | 62 +-
17302 drivers/infiniband/hw/nes/nes_mgt.c | 8 +-
17303 drivers/infiniband/hw/nes/nes_nic.c | 40 +-
17304 drivers/infiniband/hw/nes/nes_verbs.c | 10 +-
17305 drivers/infiniband/hw/qib/qib.h | 1 +
17306 drivers/infiniband/ulp/ipoib/ipoib_netlink.c | 2 +-
17307 drivers/input/gameport/gameport.c | 4 +-
17308 drivers/input/input.c | 4 +-
17309 drivers/input/joystick/sidewinder.c | 1 +
17310 drivers/input/joystick/xpad.c | 4 +-
17311 drivers/input/misc/ims-pcu.c | 4 +-
17312 drivers/input/mouse/psmouse.h | 2 +-
17313 drivers/input/mousedev.c | 2 +-
17314 drivers/input/serio/serio.c | 4 +-
17315 drivers/input/serio/serio_raw.c | 4 +-
17316 drivers/input/touchscreen/htcpen.c | 2 +-
17317 drivers/iommu/arm-smmu-v3.c | 2 +-
17318 drivers/iommu/arm-smmu.c | 43 +-
17319 drivers/iommu/io-pgtable-arm.c | 101 +-
17320 drivers/iommu/io-pgtable.c | 11 +-
17321 drivers/iommu/io-pgtable.h | 19 +-
17322 drivers/iommu/iommu.c | 2 +-
17323 drivers/iommu/ipmmu-vmsa.c | 13 +-
17324 drivers/iommu/irq_remapping.c | 2 +-
17325 drivers/irqchip/irq-gic.c | 2 +-
17326 drivers/irqchip/irq-i8259.c | 2 +-
17327 drivers/irqchip/irq-renesas-intc-irqpin.c | 2 +-
17328 drivers/irqchip/irq-renesas-irqc.c | 2 +-
17329 drivers/isdn/capi/capi.c | 10 +-
17330 drivers/isdn/gigaset/interface.c | 8 +-
17331 drivers/isdn/gigaset/usb-gigaset.c | 2 +-
17332 drivers/isdn/hardware/avm/b1.c | 4 +-
17333 drivers/isdn/i4l/isdn_common.c | 2 +
17334 drivers/isdn/i4l/isdn_tty.c | 22 +-
17335 drivers/isdn/icn/icn.c | 2 +-
17336 drivers/isdn/mISDN/dsp_cmx.c | 2 +-
17337 drivers/lguest/core.c | 10 +-
17338 drivers/lguest/page_tables.c | 2 +-
17339 drivers/lguest/x86/core.c | 12 +-
17340 drivers/lguest/x86/switcher_32.S | 27 +-
17341 drivers/md/bcache/closure.h | 2 +-
17342 drivers/md/bitmap.c | 2 +-
17343 drivers/md/dm-ioctl.c | 2 +-
17344 drivers/md/dm-raid1.c | 18 +-
17345 drivers/md/dm-stats.c | 6 +-
17346 drivers/md/dm-stripe.c | 10 +-
17347 drivers/md/dm-table.c | 2 +-
17348 drivers/md/dm-thin-metadata.c | 4 +-
17349 drivers/md/dm.c | 16 +-
17350 drivers/md/md.c | 26 +-
17351 drivers/md/md.h | 6 +-
17352 drivers/md/persistent-data/dm-space-map-metadata.c | 4 +-
17353 drivers/md/persistent-data/dm-space-map.h | 1 +
17354 drivers/md/raid1.c | 4 +-
17355 drivers/md/raid10.c | 18 +-
17356 drivers/md/raid5.c | 22 +-
17357 drivers/media/dvb-core/dvbdev.c | 2 +-
17358 drivers/media/dvb-frontends/af9033.h | 2 +-
17359 drivers/media/dvb-frontends/dib3000.h | 2 +-
17360 drivers/media/dvb-frontends/dib7000p.h | 2 +-
17361 drivers/media/dvb-frontends/dib8000.h | 2 +-
17362 drivers/media/pci/cx88/cx88-video.c | 6 +-
17363 drivers/media/pci/ivtv/ivtv-driver.c | 2 +-
17364 drivers/media/pci/solo6x10/solo6x10-core.c | 2 +-
17365 drivers/media/pci/solo6x10/solo6x10-p2m.c | 2 +-
17366 drivers/media/pci/solo6x10/solo6x10.h | 2 +-
17367 drivers/media/pci/tw68/tw68-core.c | 2 +-
17368 drivers/media/platform/omap/omap_vout.c | 11 +-
17369 drivers/media/platform/s5p-tv/mixer.h | 2 +-
17370 drivers/media/platform/s5p-tv/mixer_grp_layer.c | 2 +-
17371 drivers/media/platform/s5p-tv/mixer_reg.c | 2 +-
17372 drivers/media/platform/s5p-tv/mixer_video.c | 24 +-
17373 drivers/media/platform/s5p-tv/mixer_vp_layer.c | 2 +-
17374 drivers/media/radio/radio-cadet.c | 2 +
17375 drivers/media/radio/radio-maxiradio.c | 2 +-
17376 drivers/media/radio/radio-shark.c | 2 +-
17377 drivers/media/radio/radio-shark2.c | 2 +-
17378 drivers/media/radio/radio-si476x.c | 2 +-
17379 drivers/media/radio/wl128x/fmdrv_common.c | 2 +-
17380 drivers/media/v4l2-core/v4l2-compat-ioctl32.c | 12 +-
17381 drivers/media/v4l2-core/v4l2-device.c | 4 +-
17382 drivers/media/v4l2-core/v4l2-ioctl.c | 13 +-
17383 drivers/memory/omap-gpmc.c | 21 +-
17384 drivers/message/fusion/mptsas.c | 34 +-
17385 drivers/mfd/ab8500-debugfs.c | 2 +-
17386 drivers/mfd/kempld-core.c | 2 +-
17387 drivers/mfd/max8925-i2c.c | 2 +-
17388 drivers/mfd/tps65910.c | 2 +-
17389 drivers/mfd/twl4030-irq.c | 9 +-
17390 drivers/mfd/wm5110-tables.c | 2 +-
17391 drivers/mfd/wm8998-tables.c | 2 +-
17392 drivers/misc/c2port/core.c | 4 +-
17393 drivers/misc/kgdbts.c | 4 +-
17394 drivers/misc/lis3lv02d/lis3lv02d.c | 8 +-
17395 drivers/misc/lis3lv02d/lis3lv02d.h | 2 +-
17396 drivers/misc/mic/scif/scif_rb.c | 8 +-
17397 drivers/misc/sgi-gru/gruhandles.c | 4 +-
17398 drivers/misc/sgi-gru/gruprocfs.c | 8 +-
17399 drivers/misc/sgi-gru/grutables.h | 154 +-
17400 drivers/misc/sgi-xp/xp.h | 2 +-
17401 drivers/misc/sgi-xp/xpc.h | 3 +-
17402 drivers/misc/sgi-xp/xpc_main.c | 2 +-
17403 drivers/mmc/card/block.c | 2 +-
17404 drivers/mmc/host/dw_mmc.h | 2 +-
17405 drivers/mmc/host/mmci.c | 4 +-
17406 drivers/mmc/host/omap_hsmmc.c | 4 +-
17407 drivers/mmc/host/sdhci-esdhc-imx.c | 7 +-
17408 drivers/mmc/host/sdhci-s3c.c | 8 +-
17409 drivers/mtd/chips/cfi_cmdset_0020.c | 2 +-
17410 drivers/mtd/nand/denali.c | 1 +
17411 drivers/mtd/nand/gpmi-nand/gpmi-nand.c | 2 +-
17412 drivers/mtd/nftlmount.c | 1 +
17413 drivers/mtd/sm_ftl.c | 2 +-
17414 drivers/net/bonding/bond_netlink.c | 2 +-
17415 drivers/net/caif/caif_hsi.c | 2 +-
17416 drivers/net/can/Kconfig | 2 +-
17417 drivers/net/can/dev.c | 2 +-
17418 drivers/net/can/vcan.c | 2 +-
17419 drivers/net/dummy.c | 2 +-
17420 drivers/net/ethernet/8390/ax88796.c | 4 +-
17421 drivers/net/ethernet/altera/altera_tse_main.c | 4 +-
17422 drivers/net/ethernet/amd/xgbe/xgbe-common.h | 4 +-
17423 drivers/net/ethernet/amd/xgbe/xgbe-dcb.c | 4 +-
17424 drivers/net/ethernet/amd/xgbe/xgbe-desc.c | 27 +-
17425 drivers/net/ethernet/amd/xgbe/xgbe-dev.c | 143 +-
17426 drivers/net/ethernet/amd/xgbe/xgbe-drv.c | 64 +-
17427 drivers/net/ethernet/amd/xgbe/xgbe-ethtool.c | 10 +-
17428 drivers/net/ethernet/amd/xgbe/xgbe-main.c | 15 +-
17429 drivers/net/ethernet/amd/xgbe/xgbe-mdio.c | 27 +-
17430 drivers/net/ethernet/amd/xgbe/xgbe-ptp.c | 4 +-
17431 drivers/net/ethernet/amd/xgbe/xgbe.h | 10 +-
17432 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.h | 2 +-
17433 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.c | 11 +-
17434 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h | 3 +-
17435 drivers/net/ethernet/broadcom/tg3.h | 1 +
17436 drivers/net/ethernet/cavium/liquidio/lio_ethtool.c | 6 +-
17437 drivers/net/ethernet/cavium/liquidio/lio_main.c | 11 +-
17438 drivers/net/ethernet/chelsio/cxgb3/l2t.h | 2 +-
17439 drivers/net/ethernet/dec/tulip/de4x5.c | 4 +-
17440 drivers/net/ethernet/emulex/benet/be_main.c | 2 +-
17441 drivers/net/ethernet/faraday/ftgmac100.c | 2 +
17442 drivers/net/ethernet/faraday/ftmac100.c | 2 +
17443 drivers/net/ethernet/intel/i40e/i40e_ptp.c | 2 +-
17444 drivers/net/ethernet/intel/ixgbe/ixgbe_ptp.c | 2 +-
17445 drivers/net/ethernet/mellanox/mlx4/en_tx.c | 4 +-
17446 drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 7 +-
17447 drivers/net/ethernet/neterion/vxge/vxge-config.c | 7 +-
17448 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c | 4 +-
17449 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_vnic.c | 12 +-
17450 .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c | 2 +-
17451 drivers/net/ethernet/realtek/r8169.c | 8 +-
17452 drivers/net/ethernet/sfc/ptp.c | 2 +-
17453 drivers/net/ethernet/stmicro/stmmac/mmc_core.c | 4 +-
17454 drivers/net/ethernet/via/via-rhine.c | 2 +-
17455 drivers/net/geneve.c | 2 +-
17456 drivers/net/hyperv/hyperv_net.h | 2 +-
17457 drivers/net/hyperv/rndis_filter.c | 4 +-
17458 drivers/net/ifb.c | 2 +-
17459 drivers/net/ipvlan/ipvlan_core.c | 2 +-
17460 drivers/net/macvlan.c | 20 +-
17461 drivers/net/macvtap.c | 6 +-
17462 drivers/net/nlmon.c | 2 +-
17463 drivers/net/phy/phy_device.c | 6 +-
17464 drivers/net/ppp/ppp_generic.c | 4 +-
17465 drivers/net/slip/slhc.c | 2 +-
17466 drivers/net/team/team.c | 4 +-
17467 drivers/net/tun.c | 7 +-
17468 drivers/net/usb/hso.c | 23 +-
17469 drivers/net/usb/r8152.c | 2 +-
17470 drivers/net/usb/sierra_net.c | 4 +-
17471 drivers/net/virtio_net.c | 2 +-
17472 drivers/net/vrf.c | 2 +-
17473 drivers/net/vxlan.c | 4 +-
17474 drivers/net/wimax/i2400m/rx.c | 2 +-
17475 drivers/net/wireless/airo.c | 2 +-
17476 drivers/net/wireless/at76c50x-usb.c | 2 +-
17477 drivers/net/wireless/ath/ath10k/ce.c | 6 +-
17478 drivers/net/wireless/ath/ath10k/htc.c | 7 +-
17479 drivers/net/wireless/ath/ath10k/htc.h | 4 +-
17480 drivers/net/wireless/ath/ath9k/ar9002_mac.c | 36 +-
17481 drivers/net/wireless/ath/ath9k/ar9003_mac.c | 64 +-
17482 drivers/net/wireless/ath/ath9k/hw.h | 4 +-
17483 drivers/net/wireless/ath/ath9k/main.c | 22 +-
17484 drivers/net/wireless/ath/wil6210/wil_platform.h | 2 +-
17485 drivers/net/wireless/b43/phy_lp.c | 2 +-
17486 drivers/net/wireless/iwlegacy/3945-mac.c | 4 +-
17487 drivers/net/wireless/iwlwifi/dvm/debugfs.c | 34 +-
17488 drivers/net/wireless/iwlwifi/pcie/trans.c | 4 +-
17489 drivers/net/wireless/mac80211_hwsim.c | 28 +-
17490 drivers/net/wireless/rndis_wlan.c | 2 +-
17491 drivers/net/wireless/rt2x00/rt2x00.h | 2 +-
17492 drivers/net/wireless/rt2x00/rt2x00queue.c | 4 +-
17493 drivers/net/wireless/ti/wl1251/sdio.c | 12 +-
17494 drivers/net/wireless/ti/wl12xx/main.c | 8 +-
17495 drivers/net/wireless/ti/wl18xx/main.c | 6 +-
17496 drivers/nfc/nfcwilink.c | 2 +-
17497 drivers/of/fdt.c | 4 +-
17498 drivers/oprofile/buffer_sync.c | 8 +-
17499 drivers/oprofile/event_buffer.c | 2 +-
17500 drivers/oprofile/oprof.c | 2 +-
17501 drivers/oprofile/oprofile_stats.c | 10 +-
17502 drivers/oprofile/oprofile_stats.h | 10 +-
17503 drivers/oprofile/oprofilefs.c | 6 +-
17504 drivers/oprofile/timer_int.c | 2 +-
17505 drivers/parport/procfs.c | 4 +-
17506 drivers/pci/host/pci-host-generic.c | 24 +-
17507 drivers/pci/hotplug/acpiphp_ibm.c | 4 +-
17508 drivers/pci/hotplug/cpcihp_generic.c | 6 +-
17509 drivers/pci/hotplug/cpcihp_zt5550.c | 14 +-
17510 drivers/pci/hotplug/cpqphp_nvram.c | 2 +
17511 drivers/pci/hotplug/pci_hotplug_core.c | 6 +-
17512 drivers/pci/hotplug/pciehp_core.c | 2 +-
17513 drivers/pci/msi.c | 22 +-
17514 drivers/pci/pci-sysfs.c | 6 +-
17515 drivers/pci/pci.h | 2 +-
17516 drivers/pci/pcie/aspm.c | 6 +-
17517 drivers/pci/pcie/portdrv_pci.c | 2 +-
17518 drivers/pci/probe.c | 2 +-
17519 drivers/pinctrl/nomadik/pinctrl-nomadik.c | 2 +-
17520 drivers/pinctrl/pinctrl-at91.c | 5 +-
17521 drivers/platform/chrome/chromeos_pstore.c | 2 +-
17522 drivers/platform/x86/alienware-wmi.c | 4 +-
17523 drivers/platform/x86/compal-laptop.c | 2 +-
17524 drivers/platform/x86/hdaps.c | 2 +-
17525 drivers/platform/x86/ibm_rtl.c | 2 +-
17526 drivers/platform/x86/intel_oaktrail.c | 2 +-
17527 drivers/platform/x86/msi-laptop.c | 16 +-
17528 drivers/platform/x86/msi-wmi.c | 2 +-
17529 drivers/platform/x86/samsung-laptop.c | 2 +-
17530 drivers/platform/x86/samsung-q10.c | 2 +-
17531 drivers/platform/x86/sony-laptop.c | 14 +-
17532 drivers/platform/x86/thinkpad_acpi.c | 2 +-
17533 drivers/pnp/pnpbios/bioscalls.c | 14 +-
17534 drivers/pnp/pnpbios/core.c | 2 +-
17535 drivers/power/pda_power.c | 7 +-
17536 drivers/power/power_supply.h | 4 +-
17537 drivers/power/power_supply_core.c | 7 +-
17538 drivers/power/power_supply_sysfs.c | 6 +-
17539 drivers/power/reset/at91-reset.c | 9 +-
17540 drivers/powercap/powercap_sys.c | 136 +-
17541 drivers/ptp/ptp_private.h | 2 +-
17542 drivers/ptp/ptp_sysfs.c | 2 +-
17543 drivers/regulator/core.c | 4 +-
17544 drivers/regulator/max8660.c | 6 +-
17545 drivers/regulator/max8973-regulator.c | 16 +-
17546 drivers/regulator/mc13892-regulator.c | 8 +-
17547 drivers/rtc/rtc-armada38x.c | 7 +-
17548 drivers/rtc/rtc-cmos.c | 4 +-
17549 drivers/rtc/rtc-ds1307.c | 2 +-
17550 drivers/rtc/rtc-m48t59.c | 4 +-
17551 drivers/rtc/rtc-test.c | 6 +-
17552 drivers/scsi/be2iscsi/be_main.c | 2 +-
17553 drivers/scsi/bfa/bfa_fcpim.h | 2 +-
17554 drivers/scsi/bfa/bfa_ioc.h | 4 +-
17555 drivers/scsi/fcoe/fcoe_sysfs.c | 12 +-
17556 drivers/scsi/hosts.c | 4 +-
17557 drivers/scsi/hpsa.c | 38 +-
17558 drivers/scsi/hpsa.h | 2 +-
17559 drivers/scsi/libfc/fc_exch.c | 50 +-
17560 drivers/scsi/libsas/sas_ata.c | 2 +-
17561 drivers/scsi/lpfc/lpfc.h | 8 +-
17562 drivers/scsi/lpfc/lpfc_debugfs.c | 18 +-
17563 drivers/scsi/lpfc/lpfc_init.c | 6 +-
17564 drivers/scsi/lpfc/lpfc_scsi.c | 10 +-
17565 drivers/scsi/megaraid/megaraid_sas.h | 2 +-
17566 drivers/scsi/mpt2sas/mpt2sas_scsih.c | 8 +-
17567 drivers/scsi/pmcraid.c | 20 +-
17568 drivers/scsi/pmcraid.h | 8 +-
17569 drivers/scsi/qla2xxx/qla_attr.c | 4 +-
17570 drivers/scsi/qla2xxx/qla_gbl.h | 4 +-
17571 drivers/scsi/qla2xxx/qla_os.c | 6 +-
17572 drivers/scsi/qla4xxx/ql4_def.h | 2 +-
17573 drivers/scsi/qla4xxx/ql4_os.c | 6 +-
17574 drivers/scsi/scsi.c | 2 +-
17575 drivers/scsi/scsi_lib.c | 8 +-
17576 drivers/scsi/scsi_sysfs.c | 2 +-
17577 drivers/scsi/scsi_transport_fc.c | 8 +-
17578 drivers/scsi/scsi_transport_iscsi.c | 6 +-
17579 drivers/scsi/scsi_transport_srp.c | 6 +-
17580 drivers/scsi/sd.c | 6 +-
17581 drivers/scsi/sg.c | 2 +-
17582 drivers/scsi/sr.c | 21 +-
17583 drivers/soc/tegra/fuse/fuse-tegra.c | 2 +-
17584 drivers/spi/spi.c | 2 +-
17585 drivers/staging/android/timed_output.c | 6 +-
17586 drivers/staging/comedi/comedi_fops.c | 8 +-
17587 drivers/staging/fbtft/fbtft-core.c | 2 +-
17588 drivers/staging/fbtft/fbtft.h | 2 +-
17589 drivers/staging/gdm724x/gdm_tty.c | 2 +-
17590 drivers/staging/iio/accel/lis3l02dq_ring.c | 2 +-
17591 drivers/staging/iio/adc/ad7280a.c | 4 +-
17592 drivers/staging/lustre/lnet/selftest/brw_test.c | 12 +-
17593 drivers/staging/lustre/lnet/selftest/framework.c | 4 -
17594 drivers/staging/lustre/lnet/selftest/ping_test.c | 14 +-
17595 drivers/staging/lustre/lustre/include/lustre_dlm.h | 2 +-
17596 drivers/staging/lustre/lustre/include/obd.h | 2 +-
17597 drivers/staging/octeon/ethernet-rx.c | 20 +-
17598 drivers/staging/octeon/ethernet.c | 8 +-
17599 drivers/staging/rdma/ipath/ipath_rc.c | 6 +-
17600 drivers/staging/rdma/ipath/ipath_ruc.c | 6 +-
17601 drivers/staging/rtl8188eu/include/hal_intf.h | 2 +-
17602 drivers/staging/rtl8712/rtl871x_io.h | 2 +-
17603 drivers/staging/sm750fb/sm750.c | 14 +-
17604 drivers/staging/unisys/visorbus/visorbus_private.h | 4 +-
17605 drivers/target/sbp/sbp_target.c | 4 +-
17606 drivers/thermal/cpu_cooling.c | 9 +-
17607 drivers/thermal/int340x_thermal/int3400_thermal.c | 6 +-
17608 drivers/thermal/of-thermal.c | 17 +-
17609 drivers/thermal/x86_pkg_temp_thermal.c | 2 +-
17610 drivers/tty/cyclades.c | 6 +-
17611 drivers/tty/hvc/hvc_console.c | 14 +-
17612 drivers/tty/hvc/hvcs.c | 21 +-
17613 drivers/tty/hvc/hvsi.c | 22 +-
17614 drivers/tty/hvc/hvsi_lib.c | 4 +-
17615 drivers/tty/ipwireless/tty.c | 27 +-
17616 drivers/tty/moxa.c | 2 +-
17617 drivers/tty/n_gsm.c | 4 +-
17618 drivers/tty/n_tty.c | 3 +-
17619 drivers/tty/pty.c | 4 +-
17620 drivers/tty/rocket.c | 6 +-
17621 drivers/tty/serial/8250/8250_core.c | 10 +-
17622 drivers/tty/serial/ifx6x60.c | 2 +-
17623 drivers/tty/serial/ioc4_serial.c | 6 +-
17624 drivers/tty/serial/kgdb_nmi.c | 4 +-
17625 drivers/tty/serial/kgdboc.c | 32 +-
17626 drivers/tty/serial/msm_serial.c | 4 +-
17627 drivers/tty/serial/samsung.c | 9 +-
17628 drivers/tty/serial/serial_core.c | 8 +-
17629 drivers/tty/synclink.c | 34 +-
17630 drivers/tty/synclink_gt.c | 28 +-
17631 drivers/tty/synclinkmp.c | 34 +-
17632 drivers/tty/tty_io.c | 2 +-
17633 drivers/tty/tty_ldisc.c | 8 +-
17634 drivers/tty/tty_port.c | 22 +-
17635 drivers/uio/uio.c | 13 +-
17636 drivers/usb/atm/cxacru.c | 2 +-
17637 drivers/usb/atm/usbatm.c | 24 +-
17638 drivers/usb/class/cdc-acm.h | 2 +-
17639 drivers/usb/core/devices.c | 6 +-
17640 drivers/usb/core/devio.c | 12 +-
17641 drivers/usb/core/hcd.c | 4 +-
17642 drivers/usb/core/sysfs.c | 2 +-
17643 drivers/usb/core/usb.c | 2 +-
17644 drivers/usb/early/ehci-dbgp.c | 16 +-
17645 drivers/usb/gadget/function/u_serial.c | 22 +-
17646 drivers/usb/gadget/udc/dummy_hcd.c | 2 +-
17647 drivers/usb/host/ehci-hcd.c | 2 +-
17648 drivers/usb/host/ehci-hub.c | 4 +-
17649 drivers/usb/host/ehci-q.c | 4 +-
17650 drivers/usb/host/fotg210-hcd.c | 2 +-
17651 drivers/usb/host/fusbh200-hcd.c | 2 +-
17652 drivers/usb/host/hwa-hc.c | 2 +-
17653 drivers/usb/host/ohci-hcd.c | 2 +-
17654 drivers/usb/host/r8a66597.h | 2 +-
17655 drivers/usb/host/uhci-hcd.c | 2 +-
17656 drivers/usb/host/xhci-pci.c | 2 +-
17657 drivers/usb/host/xhci.c | 2 +-
17658 drivers/usb/misc/appledisplay.c | 4 +-
17659 drivers/usb/serial/console.c | 8 +-
17660 drivers/usb/storage/transport.c | 2 +-
17661 drivers/usb/storage/usb.c | 2 +-
17662 drivers/usb/storage/usb.h | 2 +-
17663 drivers/usb/usbip/vhci.h | 2 +-
17664 drivers/usb/usbip/vhci_hcd.c | 6 +-
17665 drivers/usb/usbip/vhci_rx.c | 2 +-
17666 drivers/usb/wusbcore/wa-hc.h | 4 +-
17667 drivers/usb/wusbcore/wa-xfer.c | 2 +-
17668 drivers/vfio/vfio.c | 2 +-
17669 drivers/vhost/vringh.c | 20 +-
17670 drivers/video/backlight/kb3886_bl.c | 2 +-
17671 drivers/video/console/fbcon.c | 2 +-
17672 drivers/video/fbdev/aty/aty128fb.c | 2 +-
17673 drivers/video/fbdev/aty/atyfb_base.c | 8 +-
17674 drivers/video/fbdev/aty/mach64_cursor.c | 5 +-
17675 drivers/video/fbdev/core/fb_defio.c | 6 +-
17676 drivers/video/fbdev/core/fbmem.c | 2 +-
17677 drivers/video/fbdev/hyperv_fb.c | 4 +-
17678 drivers/video/fbdev/i810/i810_accel.c | 1 +
17679 drivers/video/fbdev/matrox/matroxfb_base.c | 2 +-
17680 drivers/video/fbdev/mb862xx/mb862xxfb_accel.c | 16 +-
17681 drivers/video/fbdev/nvidia/nvidia.c | 27 +-
17682 drivers/video/fbdev/omap2/dss/display.c | 8 +-
17683 drivers/video/fbdev/s1d13xxxfb.c | 6 +-
17684 drivers/video/fbdev/smscufx.c | 4 +-
17685 drivers/video/fbdev/udlfb.c | 36 +-
17686 drivers/video/fbdev/uvesafb.c | 52 +-
17687 drivers/video/fbdev/vesafb.c | 58 +-
17688 drivers/video/fbdev/via/via_clock.h | 2 +-
17689 drivers/xen/events/events_base.c | 6 +-
17690 drivers/xen/evtchn.c | 4 +-
17691 fs/Kconfig.binfmt | 2 +-
17692 fs/afs/inode.c | 4 +-
17693 fs/aio.c | 2 +-
17694 fs/autofs4/waitq.c | 2 +-
17695 fs/befs/endian.h | 6 +-
17696 fs/binfmt_aout.c | 23 +-
17697 fs/binfmt_elf.c | 670 +-
17698 fs/binfmt_elf_fdpic.c | 4 +-
17699 fs/block_dev.c | 2 +-
17700 fs/btrfs/ctree.c | 9 +-
17701 fs/btrfs/delayed-inode.c | 9 +-
17702 fs/btrfs/delayed-inode.h | 6 +-
17703 fs/btrfs/file.c | 10 +-
17704 fs/btrfs/inode.c | 14 +-
17705 fs/btrfs/super.c | 2 +-
17706 fs/btrfs/sysfs.c | 2 +-
17707 fs/btrfs/tests/free-space-tests.c | 8 +-
17708 fs/btrfs/tree-log.h | 2 +-
17709 fs/buffer.c | 2 +-
17710 fs/cachefiles/bind.c | 6 +-
17711 fs/cachefiles/daemon.c | 8 +-
17712 fs/cachefiles/internal.h | 12 +-
17713 fs/cachefiles/namei.c | 2 +-
17714 fs/cachefiles/proc.c | 12 +-
17715 fs/ceph/dir.c | 12 +-
17716 fs/ceph/super.c | 4 +-
17717 fs/cifs/cifs_debug.c | 12 +-
17718 fs/cifs/cifsfs.c | 8 +-
17719 fs/cifs/cifsglob.h | 54 +-
17720 fs/cifs/file.c | 10 +-
17721 fs/cifs/misc.c | 4 +-
17722 fs/cifs/smb1ops.c | 80 +-
17723 fs/cifs/smb2ops.c | 84 +-
17724 fs/cifs/smb2pdu.c | 3 +-
17725 fs/coda/cache.c | 10 +-
17726 fs/compat.c | 4 +-
17727 fs/compat_binfmt_elf.c | 2 +
17728 fs/compat_ioctl.c | 12 +-
17729 fs/configfs/dir.c | 10 +-
17730 fs/coredump.c | 16 +-
17731 fs/dcache.c | 51 +-
17732 fs/ecryptfs/inode.c | 2 +-
17733 fs/ecryptfs/miscdev.c | 2 +-
17734 fs/exec.c | 362 +-
17735 fs/ext2/xattr.c | 5 +-
17736 fs/ext4/ext4.h | 20 +-
17737 fs/ext4/mballoc.c | 44 +-
17738 fs/ext4/resize.c | 16 +-
17739 fs/ext4/super.c | 4 +-
17740 fs/ext4/xattr.c | 5 +-
17741 fs/fhandle.c | 3 +-
17742 fs/file.c | 4 +-
17743 fs/fs_struct.c | 8 +-
17744 fs/fscache/cookie.c | 40 +-
17745 fs/fscache/internal.h | 202 +-
17746 fs/fscache/object.c | 26 +-
17747 fs/fscache/operation.c | 38 +-
17748 fs/fscache/page.c | 110 +-
17749 fs/fscache/stats.c | 348 +-
17750 fs/fuse/cuse.c | 10 +-
17751 fs/fuse/dev.c | 4 +-
17752 fs/gfs2/glock.c | 22 +-
17753 fs/gfs2/glops.c | 4 +-
17754 fs/gfs2/quota.c | 6 +-
17755 fs/hugetlbfs/inode.c | 13 +-
17756 fs/inode.c | 4 +-
17757 fs/jffs2/erase.c | 3 +-
17758 fs/jffs2/wbuf.c | 3 +-
17759 fs/jfs/super.c | 2 +-
17760 fs/kernfs/dir.c | 2 +-
17761 fs/kernfs/file.c | 20 +-
17762 fs/libfs.c | 10 +-
17763 fs/lockd/clntproc.c | 4 +-
17764 fs/namei.c | 16 +-
17765 fs/namespace.c | 16 +-
17766 fs/nfs/callback_xdr.c | 2 +-
17767 fs/nfs/inode.c | 6 +-
17768 fs/nfsd/nfs4proc.c | 2 +-
17769 fs/nfsd/nfs4xdr.c | 2 +-
17770 fs/nfsd/nfscache.c | 11 +-
17771 fs/nfsd/vfs.c | 6 +-
17772 fs/nls/nls_base.c | 26 +-
17773 fs/nls/nls_euc-jp.c | 6 +-
17774 fs/nls/nls_koi8-ru.c | 6 +-
17775 fs/notify/fanotify/fanotify_user.c | 4 +-
17776 fs/notify/notification.c | 4 +-
17777 fs/ntfs/dir.c | 2 +-
17778 fs/ntfs/super.c | 6 +-
17779 fs/ocfs2/localalloc.c | 2 +-
17780 fs/ocfs2/ocfs2.h | 10 +-
17781 fs/ocfs2/suballoc.c | 12 +-
17782 fs/ocfs2/super.c | 20 +-
17783 fs/pipe.c | 72 +-
17784 fs/posix_acl.c | 4 +-
17785 fs/proc/array.c | 20 +
17786 fs/proc/base.c | 4 +-
17787 fs/proc/kcore.c | 34 +-
17788 fs/proc/meminfo.c | 2 +-
17789 fs/proc/nommu.c | 2 +-
17790 fs/proc/proc_sysctl.c | 26 +-
17791 fs/proc/task_mmu.c | 39 +-
17792 fs/proc/task_nommu.c | 4 +-
17793 fs/proc/vmcore.c | 16 +-
17794 fs/qnx6/qnx6.h | 4 +-
17795 fs/quota/netlink.c | 4 +-
17796 fs/read_write.c | 2 +-
17797 fs/reiserfs/do_balan.c | 2 +-
17798 fs/reiserfs/procfs.c | 2 +-
17799 fs/reiserfs/reiserfs.h | 4 +-
17800 fs/seq_file.c | 4 +-
17801 fs/splice.c | 43 +-
17802 fs/squashfs/xattr.c | 12 +-
17803 fs/sysv/sysv.h | 2 +-
17804 fs/tracefs/inode.c | 8 +-
17805 fs/udf/misc.c | 2 +-
17806 fs/ufs/swab.h | 4 +-
17807 fs/userfaultfd.c | 2 +-
17808 fs/xattr.c | 21 +
17809 fs/xfs/libxfs/xfs_bmap.c | 2 +-
17810 fs/xfs/xfs_dir2_readdir.c | 7 +-
17811 fs/xfs/xfs_ioctl.c | 2 +-
17812 fs/xfs/xfs_linux.h | 4 +-
17813 include/asm-generic/4level-fixup.h | 2 +
17814 include/asm-generic/atomic-long.h | 156 +-
17815 include/asm-generic/atomic64.h | 12 +
17816 include/asm-generic/bitops/__fls.h | 2 +-
17817 include/asm-generic/bitops/fls.h | 2 +-
17818 include/asm-generic/bitops/fls64.h | 4 +-
17819 include/asm-generic/bug.h | 6 +-
17820 include/asm-generic/cache.h | 4 +-
17821 include/asm-generic/emergency-restart.h | 2 +-
17822 include/asm-generic/kmap_types.h | 4 +-
17823 include/asm-generic/local.h | 13 +
17824 include/asm-generic/pgtable-nopmd.h | 18 +-
17825 include/asm-generic/pgtable-nopud.h | 15 +-
17826 include/asm-generic/pgtable.h | 16 +
17827 include/asm-generic/sections.h | 1 +
17828 include/asm-generic/uaccess.h | 16 +
17829 include/asm-generic/vmlinux.lds.h | 15 +-
17830 include/crypto/algapi.h | 2 +-
17831 include/drm/drmP.h | 16 +-
17832 include/drm/drm_crtc_helper.h | 2 +-
17833 include/drm/drm_mm.h | 2 +-
17834 include/drm/i915_pciids.h | 2 +-
17835 include/drm/intel-gtt.h | 4 +-
17836 include/drm/ttm/ttm_memory.h | 2 +-
17837 include/drm/ttm/ttm_page_alloc.h | 1 +
17838 include/keys/asymmetric-subtype.h | 2 +-
17839 include/linux/atmdev.h | 4 +-
17840 include/linux/atomic.h | 17 +-
17841 include/linux/audit.h | 2 +-
17842 include/linux/average.h | 2 +-
17843 include/linux/binfmts.h | 3 +-
17844 include/linux/bitmap.h | 2 +-
17845 include/linux/bitops.h | 8 +-
17846 include/linux/blkdev.h | 2 +-
17847 include/linux/blktrace_api.h | 2 +-
17848 include/linux/cache.h | 8 +
17849 include/linux/cdrom.h | 1 -
17850 include/linux/cleancache.h | 2 +-
17851 include/linux/clk-provider.h | 1 +
17852 include/linux/compat.h | 6 +-
17853 include/linux/compiler-gcc.h | 28 +-
17854 include/linux/compiler.h | 157 +-
17855 include/linux/configfs.h | 2 +-
17856 include/linux/cpufreq.h | 3 +-
17857 include/linux/cpuidle.h | 5 +-
17858 include/linux/cpumask.h | 14 +-
17859 include/linux/crypto.h | 4 +-
17860 include/linux/ctype.h | 2 +-
17861 include/linux/dcache.h | 4 +-
17862 include/linux/decompress/mm.h | 2 +-
17863 include/linux/devfreq.h | 2 +-
17864 include/linux/device.h | 7 +-
17865 include/linux/dma-mapping.h | 2 +-
17866 include/linux/efi.h | 1 +
17867 include/linux/elf.h | 2 +
17868 include/linux/err.h | 4 +-
17869 include/linux/extcon.h | 2 +-
17870 include/linux/fb.h | 3 +-
17871 include/linux/fdtable.h | 2 +-
17872 include/linux/fs.h | 5 +-
17873 include/linux/fs_struct.h | 2 +-
17874 include/linux/fscache-cache.h | 2 +-
17875 include/linux/fscache.h | 2 +-
17876 include/linux/fsnotify.h | 2 +-
17877 include/linux/genhd.h | 4 +-
17878 include/linux/genl_magic_func.h | 2 +-
17879 include/linux/gfp.h | 12 +-
17880 include/linux/highmem.h | 12 +
17881 include/linux/hwmon-sysfs.h | 6 +-
17882 include/linux/i2c.h | 1 +
17883 include/linux/if_pppox.h | 2 +-
17884 include/linux/init.h | 12 +-
17885 include/linux/init_task.h | 7 +
17886 include/linux/interrupt.h | 6 +-
17887 include/linux/iommu.h | 2 +-
17888 include/linux/ioport.h | 2 +-
17889 include/linux/ipc.h | 2 +-
17890 include/linux/irq.h | 5 +-
17891 include/linux/irqdesc.h | 2 +-
17892 include/linux/irqdomain.h | 3 +
17893 include/linux/jiffies.h | 16 +-
17894 include/linux/key-type.h | 2 +-
17895 include/linux/kgdb.h | 6 +-
17896 include/linux/kmemleak.h | 4 +-
17897 include/linux/kobject.h | 3 +-
17898 include/linux/kobject_ns.h | 2 +-
17899 include/linux/kref.h | 2 +-
17900 include/linux/libata.h | 2 +-
17901 include/linux/linkage.h | 1 +
17902 include/linux/list.h | 15 +
17903 include/linux/lockref.h | 26 +-
17904 include/linux/math64.h | 10 +-
17905 include/linux/mempolicy.h | 7 +
17906 include/linux/mm.h | 102 +-
17907 include/linux/mm_types.h | 20 +
17908 include/linux/mmiotrace.h | 4 +-
17909 include/linux/mmzone.h | 2 +-
17910 include/linux/mod_devicetable.h | 4 +-
17911 include/linux/module.h | 69 +-
17912 include/linux/moduleloader.h | 16 +
17913 include/linux/moduleparam.h | 4 +-
17914 include/linux/net.h | 2 +-
17915 include/linux/netdevice.h | 7 +-
17916 include/linux/netfilter.h | 2 +-
17917 include/linux/netfilter/nfnetlink.h | 2 +-
17918 include/linux/nls.h | 4 +-
17919 include/linux/notifier.h | 3 +-
17920 include/linux/oprofile.h | 4 +-
17921 include/linux/padata.h | 2 +-
17922 include/linux/pci_hotplug.h | 3 +-
17923 include/linux/percpu.h | 2 +-
17924 include/linux/perf_event.h | 12 +-
17925 include/linux/pipe_fs_i.h | 8 +-
17926 include/linux/pm.h | 1 +
17927 include/linux/pm_domain.h | 4 +-
17928 include/linux/pm_runtime.h | 2 +-
17929 include/linux/pnp.h | 2 +-
17930 include/linux/poison.h | 4 +-
17931 include/linux/power/smartreflex.h | 2 +-
17932 include/linux/ppp-comp.h | 2 +-
17933 include/linux/preempt.h | 21 +
17934 include/linux/proc_ns.h | 2 +-
17935 include/linux/psci.h | 2 +-
17936 include/linux/quota.h | 2 +-
17937 include/linux/random.h | 19 +-
17938 include/linux/rculist.h | 16 +
17939 include/linux/reboot.h | 14 +-
17940 include/linux/regset.h | 3 +-
17941 include/linux/relay.h | 2 +-
17942 include/linux/rio.h | 2 +-
17943 include/linux/rmap.h | 4 +-
17944 include/linux/sched.h | 72 +-
17945 include/linux/sched/sysctl.h | 1 +
17946 include/linux/semaphore.h | 2 +-
17947 include/linux/seq_file.h | 1 +
17948 include/linux/signal.h | 2 +-
17949 include/linux/skbuff.h | 12 +-
17950 include/linux/slab.h | 47 +-
17951 include/linux/slab_def.h | 14 +-
17952 include/linux/slub_def.h | 2 +-
17953 include/linux/smp.h | 2 +
17954 include/linux/sock_diag.h | 2 +-
17955 include/linux/sonet.h | 2 +-
17956 include/linux/sunrpc/addr.h | 8 +-
17957 include/linux/sunrpc/clnt.h | 2 +-
17958 include/linux/sunrpc/svc.h | 2 +-
17959 include/linux/sunrpc/svc_rdma.h | 18 +-
17960 include/linux/sunrpc/svcauth.h | 2 +-
17961 include/linux/swapops.h | 10 +-
17962 include/linux/swiotlb.h | 3 +-
17963 include/linux/syscalls.h | 21 +-
17964 include/linux/syscore_ops.h | 2 +-
17965 include/linux/sysctl.h | 3 +-
17966 include/linux/sysfs.h | 9 +-
17967 include/linux/sysrq.h | 3 +-
17968 include/linux/tcp.h | 14 +-
17969 include/linux/thread_info.h | 7 +
17970 include/linux/tty.h | 4 +-
17971 include/linux/tty_driver.h | 2 +-
17972 include/linux/tty_ldisc.h | 2 +-
17973 include/linux/types.h | 16 +
17974 include/linux/uaccess.h | 6 +-
17975 include/linux/uio_driver.h | 2 +-
17976 include/linux/unaligned/access_ok.h | 24 +-
17977 include/linux/usb.h | 12 +-
17978 include/linux/usb/hcd.h | 1 +
17979 include/linux/usb/renesas_usbhs.h | 2 +-
17980 include/linux/vermagic.h | 21 +-
17981 include/linux/vga_switcheroo.h | 8 +-
17982 include/linux/vmalloc.h | 7 +-
17983 include/linux/vmstat.h | 24 +-
17984 include/linux/xattr.h | 5 +-
17985 include/linux/zlib.h | 3 +-
17986 include/media/v4l2-dev.h | 2 +-
17987 include/media/v4l2-device.h | 2 +-
17988 include/net/9p/transport.h | 2 +-
17989 include/net/bluetooth/l2cap.h | 2 +-
17990 include/net/bonding.h | 2 +-
17991 include/net/caif/cfctrl.h | 6 +-
17992 include/net/flow.h | 2 +-
17993 include/net/genetlink.h | 2 +-
17994 include/net/gro_cells.h | 2 +-
17995 include/net/inet_connection_sock.h | 2 +-
17996 include/net/inet_sock.h | 2 +-
17997 include/net/inetpeer.h | 2 +-
17998 include/net/ip_fib.h | 2 +-
17999 include/net/ip_vs.h | 8 +-
18000 include/net/ipv6.h | 2 +-
18001 include/net/irda/ircomm_tty.h | 1 +
18002 include/net/iucv/af_iucv.h | 2 +-
18003 include/net/llc_c_ac.h | 2 +-
18004 include/net/llc_c_ev.h | 4 +-
18005 include/net/llc_c_st.h | 2 +-
18006 include/net/llc_s_ac.h | 2 +-
18007 include/net/llc_s_st.h | 2 +-
18008 include/net/mac80211.h | 4 +-
18009 include/net/neighbour.h | 2 +-
18010 include/net/net_namespace.h | 18 +-
18011 include/net/netlink.h | 2 +-
18012 include/net/netns/conntrack.h | 6 +-
18013 include/net/netns/ipv4.h | 4 +-
18014 include/net/netns/ipv6.h | 4 +-
18015 include/net/netns/xfrm.h | 2 +-
18016 include/net/ping.h | 2 +-
18017 include/net/protocol.h | 4 +-
18018 include/net/rtnetlink.h | 2 +-
18019 include/net/sctp/checksum.h | 4 +-
18020 include/net/sctp/sm.h | 4 +-
18021 include/net/sctp/structs.h | 2 +-
18022 include/net/sock.h | 12 +-
18023 include/net/tcp.h | 8 +-
18024 include/net/xfrm.h | 13 +-
18025 include/rdma/iw_cm.h | 2 +-
18026 include/scsi/libfc.h | 3 +-
18027 include/scsi/scsi_device.h | 6 +-
18028 include/scsi/scsi_driver.h | 2 +-
18029 include/scsi/scsi_transport_fc.h | 3 +-
18030 include/scsi/sg.h | 2 +-
18031 include/sound/compress_driver.h | 2 +-
18032 include/sound/soc.h | 4 +-
18033 include/trace/events/irq.h | 4 +-
18034 include/uapi/linux/a.out.h | 8 +
18035 include/uapi/linux/bcache.h | 5 +-
18036 include/uapi/linux/byteorder/little_endian.h | 28 +-
18037 include/uapi/linux/connector.h | 2 +-
18038 include/uapi/linux/elf.h | 28 +
18039 include/uapi/linux/screen_info.h | 3 +-
18040 include/uapi/linux/swab.h | 6 +-
18041 include/uapi/linux/xattr.h | 4 +
18042 include/video/udlfb.h | 8 +-
18043 include/video/uvesafb.h | 1 +
18044 init/Kconfig | 2 +-
18045 init/Makefile | 3 +
18046 init/do_mounts.c | 14 +-
18047 init/do_mounts.h | 8 +-
18048 init/do_mounts_initrd.c | 30 +-
18049 init/do_mounts_md.c | 6 +-
18050 init/init_task.c | 4 +
18051 init/initramfs.c | 38 +-
18052 init/main.c | 30 +-
18053 ipc/compat.c | 4 +-
18054 ipc/ipc_sysctl.c | 8 +-
18055 ipc/mq_sysctl.c | 4 +-
18056 ipc/sem.c | 4 +-
18057 ipc/shm.c | 6 +
18058 kernel/audit.c | 8 +-
18059 kernel/auditsc.c | 4 +-
18060 kernel/bpf/core.c | 7 +-
18061 kernel/capability.c | 3 +
18062 kernel/compat.c | 38 +-
18063 kernel/debug/debug_core.c | 16 +-
18064 kernel/debug/kdb/kdb_main.c | 4 +-
18065 kernel/events/core.c | 26 +-
18066 kernel/events/internal.h | 10 +-
18067 kernel/events/uprobes.c | 2 +-
18068 kernel/exit.c | 2 +-
18069 kernel/fork.c | 167 +-
18070 kernel/futex.c | 11 +-
18071 kernel/futex_compat.c | 2 +-
18072 kernel/gcov/base.c | 7 +-
18073 kernel/irq/manage.c | 2 +-
18074 kernel/irq/msi.c | 19 +-
18075 kernel/irq/spurious.c | 2 +-
18076 kernel/jump_label.c | 5 +
18077 kernel/kallsyms.c | 37 +-
18078 kernel/kexec.c | 3 +-
18079 kernel/kmod.c | 8 +-
18080 kernel/kprobes.c | 4 +-
18081 kernel/ksysfs.c | 2 +-
18082 kernel/locking/lockdep.c | 7 +-
18083 kernel/locking/mutex-debug.c | 12 +-
18084 kernel/locking/mutex-debug.h | 4 +-
18085 kernel/locking/mutex.c | 6 +-
18086 kernel/module.c | 422 +-
18087 kernel/notifier.c | 17 +-
18088 kernel/padata.c | 4 +-
18089 kernel/panic.c | 5 +-
18090 kernel/pid.c | 2 +-
18091 kernel/pid_namespace.c | 2 +-
18092 kernel/power/process.c | 12 +-
18093 kernel/profile.c | 14 +-
18094 kernel/ptrace.c | 8 +-
18095 kernel/rcu/rcutorture.c | 60 +-
18096 kernel/rcu/tiny.c | 4 +-
18097 kernel/rcu/tree.c | 44 +-
18098 kernel/rcu/tree.h | 14 +-
18099 kernel/rcu/tree_plugin.h | 14 +-
18100 kernel/rcu/tree_trace.c | 12 +-
18101 kernel/sched/auto_group.c | 4 +-
18102 kernel/sched/core.c | 45 +-
18103 kernel/sched/fair.c | 2 +-
18104 kernel/sched/sched.h | 2 +-
18105 kernel/signal.c | 12 +-
18106 kernel/smpboot.c | 4 +-
18107 kernel/softirq.c | 12 +-
18108 kernel/sys.c | 10 +-
18109 kernel/sysctl.c | 34 +-
18110 kernel/time/alarmtimer.c | 2 +-
18111 kernel/time/posix-cpu-timers.c | 4 +-
18112 kernel/time/posix-timers.c | 24 +-
18113 kernel/time/timer.c | 2 +-
18114 kernel/time/timer_stats.c | 10 +-
18115 kernel/trace/blktrace.c | 6 +-
18116 kernel/trace/ftrace.c | 15 +-
18117 kernel/trace/ring_buffer.c | 96 +-
18118 kernel/trace/trace.c | 2 +-
18119 kernel/trace/trace.h | 2 +-
18120 kernel/trace/trace_clock.c | 4 +-
18121 kernel/trace/trace_events.c | 1 -
18122 kernel/trace/trace_functions_graph.c | 4 +-
18123 kernel/trace/trace_mmiotrace.c | 8 +-
18124 kernel/trace/trace_output.c | 10 +-
18125 kernel/trace/trace_seq.c | 2 +-
18126 kernel/trace/trace_stack.c | 2 +-
18127 kernel/user_namespace.c | 2 +-
18128 kernel/utsname_sysctl.c | 2 +-
18129 kernel/watchdog.c | 2 +-
18130 kernel/workqueue.c | 2 +-
18131 lib/Kconfig.debug | 8 +-
18132 lib/Makefile | 2 +-
18133 lib/bitmap.c | 8 +-
18134 lib/bug.c | 2 +
18135 lib/debugobjects.c | 2 +-
18136 lib/decompress_bunzip2.c | 3 +-
18137 lib/decompress_unlzma.c | 4 +-
18138 lib/div64.c | 4 +-
18139 lib/dma-debug.c | 4 +-
18140 lib/inflate.c | 2 +-
18141 lib/ioremap.c | 4 +-
18142 lib/kobject.c | 4 +-
18143 lib/list_debug.c | 126 +-
18144 lib/lockref.c | 44 +-
18145 lib/percpu-refcount.c | 2 +-
18146 lib/radix-tree.c | 2 +-
18147 lib/random32.c | 2 +-
18148 lib/show_mem.c | 2 +-
18149 lib/strncpy_from_user.c | 2 +-
18150 lib/strnlen_user.c | 2 +-
18151 lib/swiotlb.c | 2 +-
18152 lib/usercopy.c | 6 +
18153 lib/vsprintf.c | 12 +-
18154 mm/Kconfig | 6 +-
18155 mm/backing-dev.c | 4 +-
18156 mm/debug.c | 3 +
18157 mm/filemap.c | 2 +-
18158 mm/gup.c | 13 +-
18159 mm/highmem.c | 6 +-
18160 mm/hugetlb.c | 70 +-
18161 mm/internal.h | 1 +
18162 mm/maccess.c | 4 +-
18163 mm/madvise.c | 37 +
18164 mm/memory-failure.c | 6 +-
18165 mm/memory.c | 424 +-
18166 mm/mempolicy.c | 25 +
18167 mm/mlock.c | 15 +-
18168 mm/mm_init.c | 2 +-
18169 mm/mmap.c | 582 +-
18170 mm/mprotect.c | 137 +-
18171 mm/mremap.c | 39 +-
18172 mm/nommu.c | 21 +-
18173 mm/page-writeback.c | 2 +-
18174 mm/page_alloc.c | 49 +-
18175 mm/percpu.c | 2 +-
18176 mm/process_vm_access.c | 14 +-
18177 mm/rmap.c | 45 +-
18178 mm/shmem.c | 19 +-
18179 mm/slab.c | 109 +-
18180 mm/slab.h | 22 +-
18181 mm/slab_common.c | 86 +-
18182 mm/slob.c | 218 +-
18183 mm/slub.c | 102 +-
18184 mm/sparse-vmemmap.c | 4 +-
18185 mm/sparse.c | 2 +-
18186 mm/swap.c | 2 +
18187 mm/swapfile.c | 12 +-
18188 mm/util.c | 6 +
18189 mm/vmalloc.c | 114 +-
18190 mm/vmstat.c | 12 +-
18191 net/8021q/vlan.c | 5 +-
18192 net/8021q/vlan_netlink.c | 2 +-
18193 net/9p/mod.c | 4 +-
18194 net/9p/trans_fd.c | 2 +-
18195 net/atm/atm_misc.c | 8 +-
18196 net/atm/lec.h | 2 +-
18197 net/atm/proc.c | 6 +-
18198 net/atm/resources.c | 4 +-
18199 net/ax25/sysctl_net_ax25.c | 2 +-
18200 net/batman-adv/bat_iv_ogm.c | 8 +-
18201 net/batman-adv/fragmentation.c | 2 +-
18202 net/batman-adv/soft-interface.c | 8 +-
18203 net/batman-adv/types.h | 6 +-
18204 net/bluetooth/hci_sock.c | 2 +-
18205 net/bluetooth/l2cap_core.c | 6 +-
18206 net/bluetooth/l2cap_sock.c | 12 +-
18207 net/bluetooth/rfcomm/sock.c | 4 +-
18208 net/bluetooth/rfcomm/tty.c | 4 +-
18209 net/bridge/br_netlink.c | 2 +-
18210 net/bridge/netfilter/ebtables.c | 6 +-
18211 net/caif/cfctrl.c | 11 +-
18212 net/caif/chnl_net.c | 2 +-
18213 net/can/af_can.c | 2 +-
18214 net/can/gw.c | 6 +-
18215 net/ceph/messenger.c | 4 +-
18216 net/compat.c | 24 +-
18217 net/core/datagram.c | 2 +-
18218 net/core/dev.c | 16 +-
18219 net/core/filter.c | 2 +-
18220 net/core/flow.c | 6 +-
18221 net/core/neighbour.c | 4 +-
18222 net/core/net-sysfs.c | 2 +-
18223 net/core/net_namespace.c | 8 +-
18224 net/core/netpoll.c | 4 +-
18225 net/core/rtnetlink.c | 15 +-
18226 net/core/scm.c | 14 +-
18227 net/core/skbuff.c | 8 +-
18228 net/core/sock.c | 28 +-
18229 net/core/sock_diag.c | 15 +-
18230 net/core/sysctl_net_core.c | 22 +-
18231 net/decnet/af_decnet.c | 1 +
18232 net/decnet/sysctl_net_decnet.c | 4 +-
18233 net/dsa/dsa.c | 2 +-
18234 net/hsr/hsr_netlink.c | 2 +-
18235 net/ieee802154/6lowpan/core.c | 2 +-
18236 net/ieee802154/6lowpan/reassembly.c | 14 +-
18237 net/ipv4/af_inet.c | 2 +-
18238 net/ipv4/devinet.c | 18 +-
18239 net/ipv4/fib_frontend.c | 6 +-
18240 net/ipv4/fib_semantics.c | 2 +-
18241 net/ipv4/inet_connection_sock.c | 4 +-
18242 net/ipv4/inet_timewait_sock.c | 2 +-
18243 net/ipv4/inetpeer.c | 2 +-
18244 net/ipv4/ip_fragment.c | 15 +-
18245 net/ipv4/ip_gre.c | 6 +-
18246 net/ipv4/ip_sockglue.c | 2 +-
18247 net/ipv4/ip_vti.c | 4 +-
18248 net/ipv4/ipconfig.c | 6 +-
18249 net/ipv4/ipip.c | 4 +-
18250 net/ipv4/netfilter/arp_tables.c | 12 +-
18251 net/ipv4/netfilter/ip_tables.c | 12 +-
18252 net/ipv4/ping.c | 14 +-
18253 net/ipv4/raw.c | 14 +-
18254 net/ipv4/route.c | 32 +-
18255 net/ipv4/sysctl_net_ipv4.c | 22 +-
18256 net/ipv4/tcp_input.c | 6 +-
18257 net/ipv4/tcp_probe.c | 2 +-
18258 net/ipv4/udp.c | 10 +-
18259 net/ipv4/xfrm4_policy.c | 18 +-
18260 net/ipv6/addrconf.c | 18 +-
18261 net/ipv6/af_inet6.c | 2 +-
18262 net/ipv6/datagram.c | 2 +-
18263 net/ipv6/icmp.c | 2 +-
18264 net/ipv6/ip6_fib.c | 4 +-
18265 net/ipv6/ip6_gre.c | 10 +-
18266 net/ipv6/ip6_tunnel.c | 4 +-
18267 net/ipv6/ip6_vti.c | 4 +-
18268 net/ipv6/ipv6_sockglue.c | 2 +-
18269 net/ipv6/netfilter/ip6_tables.c | 12 +-
18270 net/ipv6/netfilter/nf_conntrack_reasm.c | 14 +-
18271 net/ipv6/ping.c | 33 +-
18272 net/ipv6/raw.c | 17 +-
18273 net/ipv6/reassembly.c | 13 +-
18274 net/ipv6/route.c | 2 +-
18275 net/ipv6/sit.c | 4 +-
18276 net/ipv6/sysctl_net_ipv6.c | 2 +-
18277 net/ipv6/udp.c | 6 +-
18278 net/ipv6/xfrm6_policy.c | 17 +-
18279 net/irda/ircomm/ircomm_tty.c | 18 +-
18280 net/iucv/af_iucv.c | 4 +-
18281 net/iucv/iucv.c | 2 +-
18282 net/key/af_key.c | 4 +-
18283 net/l2tp/l2tp_eth.c | 38 +-
18284 net/l2tp/l2tp_ip.c | 2 +-
18285 net/l2tp/l2tp_ip6.c | 2 +-
18286 net/mac80211/cfg.c | 8 +-
18287 net/mac80211/ieee80211_i.h | 3 +-
18288 net/mac80211/iface.c | 20 +-
18289 net/mac80211/main.c | 2 +-
18290 net/mac80211/pm.c | 4 +-
18291 net/mac80211/rate.c | 2 +-
18292 net/mac80211/sta_info.c | 2 +-
18293 net/mac80211/util.c | 8 +-
18294 net/mpls/af_mpls.c | 6 +-
18295 net/netfilter/ipset/ip_set_core.c | 2 +-
18296 net/netfilter/ipvs/ip_vs_conn.c | 6 +-
18297 net/netfilter/ipvs/ip_vs_core.c | 4 +-
18298 net/netfilter/ipvs/ip_vs_ctl.c | 14 +-
18299 net/netfilter/ipvs/ip_vs_lblc.c | 2 +-
18300 net/netfilter/ipvs/ip_vs_lblcr.c | 2 +-
18301 net/netfilter/ipvs/ip_vs_sync.c | 6 +-
18302 net/netfilter/ipvs/ip_vs_xmit.c | 4 +-
18303 net/netfilter/nf_conntrack_acct.c | 2 +-
18304 net/netfilter/nf_conntrack_ecache.c | 2 +-
18305 net/netfilter/nf_conntrack_helper.c | 2 +-
18306 net/netfilter/nf_conntrack_proto.c | 2 +-
18307 net/netfilter/nf_conntrack_standalone.c | 2 +-
18308 net/netfilter/nf_conntrack_timestamp.c | 2 +-
18309 net/netfilter/nf_log.c | 10 +-
18310 net/netfilter/nf_sockopt.c | 4 +-
18311 net/netfilter/nfnetlink_log.c | 4 +-
18312 net/netfilter/nft_compat.c | 9 +-
18313 net/netfilter/xt_statistic.c | 8 +-
18314 net/netlink/af_netlink.c | 4 +-
18315 net/openvswitch/vport-internal_dev.c | 2 +-
18316 net/packet/af_packet.c | 8 +-
18317 net/phonet/pep.c | 6 +-
18318 net/phonet/socket.c | 2 +-
18319 net/phonet/sysctl.c | 2 +-
18320 net/rds/cong.c | 6 +-
18321 net/rds/ib.h | 2 +-
18322 net/rds/ib_cm.c | 2 +-
18323 net/rds/ib_recv.c | 4 +-
18324 net/rds/iw.h | 2 +-
18325 net/rds/iw_cm.c | 2 +-
18326 net/rds/iw_recv.c | 4 +-
18327 net/rds/rds.h | 2 +-
18328 net/rds/tcp.c | 2 +-
18329 net/rds/tcp_send.c | 2 +-
18330 net/rxrpc/af_rxrpc.c | 2 +-
18331 net/rxrpc/ar-ack.c | 14 +-
18332 net/rxrpc/ar-call.c | 2 +-
18333 net/rxrpc/ar-connection.c | 2 +-
18334 net/rxrpc/ar-connevent.c | 2 +-
18335 net/rxrpc/ar-input.c | 4 +-
18336 net/rxrpc/ar-internal.h | 8 +-
18337 net/rxrpc/ar-local.c | 2 +-
18338 net/rxrpc/ar-output.c | 4 +-
18339 net/rxrpc/ar-peer.c | 2 +-
18340 net/rxrpc/ar-proc.c | 4 +-
18341 net/rxrpc/ar-transport.c | 2 +-
18342 net/rxrpc/rxkad.c | 4 +-
18343 net/sched/sch_generic.c | 4 +-
18344 net/sctp/ipv6.c | 6 +-
18345 net/sctp/protocol.c | 10 +-
18346 net/sctp/sm_sideeffect.c | 2 +-
18347 net/sctp/socket.c | 21 +-
18348 net/sctp/sysctl.c | 10 +-
18349 net/socket.c | 18 +-
18350 net/sunrpc/auth_gss/svcauth_gss.c | 4 +-
18351 net/sunrpc/clnt.c | 4 +-
18352 net/sunrpc/sched.c | 4 +-
18353 net/sunrpc/svc.c | 4 +-
18354 net/sunrpc/svcauth_unix.c | 2 +-
18355 net/sunrpc/xprtrdma/svc_rdma.c | 38 +-
18356 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 8 +-
18357 net/sunrpc/xprtrdma/svc_rdma_sendto.c | 2 +-
18358 net/sunrpc/xprtrdma/svc_rdma_transport.c | 10 +-
18359 net/tipc/netlink_compat.c | 12 +-
18360 net/tipc/subscr.c | 2 +-
18361 net/unix/af_unix.c | 7 +-
18362 net/unix/sysctl_net_unix.c | 2 +-
18363 net/wireless/wext-core.c | 19 +-
18364 net/xfrm/xfrm_policy.c | 16 +-
18365 net/xfrm/xfrm_state.c | 33 +-
18366 net/xfrm/xfrm_sysctl.c | 2 +-
18367 scripts/Kbuild.include | 2 +-
18368 scripts/Makefile.build | 2 +-
18369 scripts/Makefile.clean | 3 +-
18370 scripts/Makefile.host | 69 +-
18371 scripts/basic/fixdep.c | 12 +-
18372 scripts/dtc/checks.c | 14 +-
18373 scripts/dtc/data.c | 6 +-
18374 scripts/dtc/flattree.c | 8 +-
18375 scripts/dtc/livetree.c | 4 +-
18376 scripts/gcc-plugin.sh | 51 +
18377 scripts/headers_install.sh | 1 +
18378 scripts/kallsyms.c | 4 +-
18379 scripts/kconfig/lkc.h | 5 +-
18380 scripts/kconfig/menu.c | 2 +-
18381 scripts/kconfig/symbol.c | 6 +-
18382 scripts/link-vmlinux.sh | 2 +-
18383 scripts/mod/file2alias.c | 14 +-
18384 scripts/mod/modpost.c | 25 +-
18385 scripts/mod/modpost.h | 6 +-
18386 scripts/mod/sumversion.c | 2 +-
18387 scripts/module-common.lds | 4 +
18388 scripts/package/builddeb | 1 +
18389 scripts/pnmtologo.c | 6 +-
18390 scripts/sortextable.h | 6 +-
18391 scripts/tags.sh | 2 +-
18392 security/Kconfig | 692 +-
18393 security/integrity/ima/ima.h | 4 +-
18394 security/integrity/ima/ima_api.c | 2 +-
18395 security/integrity/ima/ima_fs.c | 4 +-
18396 security/integrity/ima/ima_queue.c | 2 +-
18397 security/keys/key.c | 18 +-
18398 security/selinux/avc.c | 6 +-
18399 security/selinux/include/xfrm.h | 2 +-
18400 security/yama/yama_lsm.c | 2 +-
18401 sound/aoa/codecs/onyx.c | 7 +-
18402 sound/aoa/codecs/onyx.h | 1 +
18403 sound/core/oss/pcm_oss.c | 18 +-
18404 sound/core/pcm_compat.c | 2 +-
18405 sound/core/pcm_native.c | 4 +-
18406 sound/core/sound.c | 2 +-
18407 sound/drivers/mts64.c | 14 +-
18408 sound/drivers/opl4/opl4_lib.c | 2 +-
18409 sound/drivers/portman2x4.c | 3 +-
18410 sound/firewire/amdtp.c | 4 +-
18411 sound/firewire/amdtp.h | 4 +-
18412 sound/firewire/isight.c | 10 +-
18413 sound/firewire/scs1x.c | 8 +-
18414 sound/oss/sb_audio.c | 2 +-
18415 sound/oss/swarm_cs4297a.c | 6 +-
18416 sound/pci/hda/hda_codec.c | 2 +-
18417 sound/pci/ymfpci/ymfpci.h | 2 +-
18418 sound/pci/ymfpci/ymfpci_main.c | 12 +-
18419 sound/soc/codecs/sti-sas.c | 10 +-
18420 sound/soc/soc-ac97.c | 6 +-
18421 sound/soc/xtensa/xtfpga-i2s.c | 2 +-
18422 tools/gcc/Makefile | 42 +
18423 tools/gcc/checker_plugin.c | 150 +
18424 tools/gcc/colorize_plugin.c | 215 +
18425 tools/gcc/constify_plugin.c | 571 +
18426 tools/gcc/gcc-common.h | 812 +
18427 tools/gcc/initify_plugin.c | 552 +
18428 tools/gcc/kallocstat_plugin.c | 188 +
18429 tools/gcc/kernexec_plugin.c | 549 +
18430 tools/gcc/latent_entropy_plugin.c | 470 +
18431 tools/gcc/size_overflow_plugin/.gitignore | 2 +
18432 tools/gcc/size_overflow_plugin/Makefile | 28 +
18433 .../disable_size_overflow_hash.data |12422 ++++++++++++
18434 .../generate_size_overflow_hash.sh | 103 +
18435 .../insert_size_overflow_asm.c | 416 +
18436 .../size_overflow_plugin/intentional_overflow.c | 1010 +
18437 .../size_overflow_plugin/remove_unnecessary_dup.c | 137 +
18438 tools/gcc/size_overflow_plugin/size_overflow.h | 323 +
18439 .../gcc/size_overflow_plugin/size_overflow_debug.c | 194 +
18440 .../size_overflow_plugin/size_overflow_hash.data |20735 ++++++++++++++++++++
18441 .../size_overflow_hash_aux.data | 92 +
18442 tools/gcc/size_overflow_plugin/size_overflow_ipa.c | 1226 ++
18443 .../gcc/size_overflow_plugin/size_overflow_misc.c | 505 +
18444 .../size_overflow_plugin/size_overflow_plugin.c | 318 +
18445 .../size_overflow_plugin_hash.c | 352 +
18446 .../size_overflow_plugin/size_overflow_transform.c | 749 +
18447 .../size_overflow_transform_core.c | 1010 +
18448 tools/gcc/stackleak_plugin.c | 436 +
18449 tools/gcc/structleak_plugin.c | 287 +
18450 tools/include/linux/compiler.h | 8 +
18451 tools/lib/api/Makefile | 2 +-
18452 tools/perf/util/include/asm/alternative-asm.h | 3 +
18453 tools/virtio/linux/uaccess.h | 2 +-
18454 virt/kvm/kvm_main.c | 42 +-
18455 1944 files changed, 66925 insertions(+), 8949 deletions(-)